# Flog Txt Version 1 # Analyzer Version: 4.1.1 # Analyzer Build Date: Feb 8 2021 16:19:57 # Log Creation Date: 31.03.2021 15:45:20.838 Process: id = "1" image_name = "nure setup 0.2.1.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe" page_root = "0x4a472000" os_pid = "0x940" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x838" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 4 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 5 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 6 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 7 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 8 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 9 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 10 start_va = 0x400000 end_va = 0x59efff monitored = 1 entry_point = 0x40338f region_type = mapped_file name = "nure setup 0.2.1.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe") Region: id = 11 start_va = 0x777c0000 end_va = 0x7793afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 12 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 13 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 14 start_va = 0x7fff0000 end_va = 0x7ff84634ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 15 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 16 start_va = 0x7ff846511000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff846511000" filename = "" Region: id = 212 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 213 start_va = 0x77000000 end_va = 0x77079fff monitored = 0 entry_point = 0x77013290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 214 start_va = 0x77080000 end_va = 0x770cffff monitored = 0 entry_point = 0x77098180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 215 start_va = 0x765d0000 end_va = 0x766affff monitored = 0 entry_point = 0x765e3980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 216 start_va = 0x770d0000 end_va = 0x770d7fff monitored = 0 entry_point = 0x770d17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 217 start_va = 0x5a0000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 218 start_va = 0x765d0000 end_va = 0x766affff monitored = 0 entry_point = 0x765e3980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 219 start_va = 0x76750000 end_va = 0x768cdfff monitored = 0 entry_point = 0x76801b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 220 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 221 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 222 start_va = 0x710000 end_va = 0x7cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 223 start_va = 0x74cb0000 end_va = 0x74df6fff monitored = 0 entry_point = 0x74cc1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 224 start_va = 0x74a40000 end_va = 0x74b8efff monitored = 0 entry_point = 0x74af6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 225 start_va = 0x5a0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 226 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 227 start_va = 0x7d0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 228 start_va = 0x751d0000 end_va = 0x765cefff monitored = 0 entry_point = 0x7538b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 229 start_va = 0x74840000 end_va = 0x748fdfff monitored = 0 entry_point = 0x74875630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 230 start_va = 0x74750000 end_va = 0x74786fff monitored = 0 entry_point = 0x74753b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 231 start_va = 0x77220000 end_va = 0x77718fff monitored = 0 entry_point = 0x77427610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 232 start_va = 0x74530000 end_va = 0x746ecfff monitored = 0 entry_point = 0x74612a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 233 start_va = 0x74480000 end_va = 0x7452cfff monitored = 0 entry_point = 0x74494f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 234 start_va = 0x74410000 end_va = 0x7442dfff monitored = 0 entry_point = 0x7441b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 235 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 236 start_va = 0x74400000 end_va = 0x74409fff monitored = 0 entry_point = 0x74402a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 237 start_va = 0x76a20000 end_va = 0x76a77fff monitored = 0 entry_point = 0x76a625c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 238 start_va = 0x75180000 end_va = 0x751c3fff monitored = 0 entry_point = 0x75199d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 239 start_va = 0x74910000 end_va = 0x7498afff monitored = 0 entry_point = 0x7492e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 240 start_va = 0x74430000 end_va = 0x74474fff monitored = 0 entry_point = 0x7444de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 241 start_va = 0x74900000 end_va = 0x7490bfff monitored = 0 entry_point = 0x74903930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 242 start_va = 0x74c10000 end_va = 0x74c9cfff monitored = 0 entry_point = 0x74c59b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 243 start_va = 0x74bc0000 end_va = 0x74c03fff monitored = 0 entry_point = 0x74bc7410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 244 start_va = 0x74fe0000 end_va = 0x74feefff monitored = 0 entry_point = 0x74fe2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 245 start_va = 0x76930000 end_va = 0x76a1afff monitored = 0 entry_point = 0x7696d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 246 start_va = 0x6f010000 end_va = 0x6f21efff monitored = 0 entry_point = 0x6f0bb0a0 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_d3c2e4e965da4528\\comctl32.dll") Region: id = 247 start_va = 0x5e0000 end_va = 0x609fff monitored = 0 entry_point = 0x5e5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 248 start_va = 0x8d0000 end_va = 0xa57fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 249 start_va = 0x74b90000 end_va = 0x74bbafff monitored = 0 entry_point = 0x74b95680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 250 start_va = 0xa60000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 251 start_va = 0xbf0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bf0000" filename = "" Region: id = 252 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 253 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 254 start_va = 0x1ff0000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 255 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 256 start_va = 0x5e0000 end_va = 0x5e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 257 start_va = 0x1ff0000 end_va = 0x2080fff monitored = 0 entry_point = 0x2028cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 258 start_va = 0x2140000 end_va = 0x214ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002140000" filename = "" Region: id = 259 start_va = 0x704c0000 end_va = 0x70534fff monitored = 0 entry_point = 0x704f9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 260 start_va = 0x1ff0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 261 start_va = 0x704a0000 end_va = 0x704b8fff monitored = 0 entry_point = 0x704a47e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 262 start_va = 0x76bf0000 end_va = 0x76ffafff monitored = 0 entry_point = 0x76c1adf0 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 263 start_va = 0x74360000 end_va = 0x743f1fff monitored = 0 entry_point = 0x743a0380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 264 start_va = 0x723a0000 end_va = 0x724eafff monitored = 0 entry_point = 0x72401660 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 265 start_va = 0x74790000 end_va = 0x74821fff monitored = 0 entry_point = 0x747c8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 266 start_va = 0x6dba0000 end_va = 0x6dbbcfff monitored = 0 entry_point = 0x6dba3b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 267 start_va = 0x6c980000 end_va = 0x6c9d3fff monitored = 0 entry_point = 0x6c99dc50 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 268 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 269 start_va = 0x74ff0000 end_va = 0x75073fff monitored = 0 entry_point = 0x75016220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 270 start_va = 0x70450000 end_va = 0x70477fff monitored = 0 entry_point = 0x70457820 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 271 start_va = 0x6c970000 end_va = 0x6c977fff monitored = 0 entry_point = 0x6c9717b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 272 start_va = 0x6ca50000 end_va = 0x6ca55fff monitored = 0 entry_point = 0x6ca51570 region_type = mapped_file name = "shfolder.dll" filename = "\\Windows\\SysWOW64\\shfolder.dll" (normalized: "c:\\windows\\syswow64\\shfolder.dll") Region: id = 273 start_va = 0x5f0000 end_va = 0x5f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 274 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 275 start_va = 0x2150000 end_va = 0x2486fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 276 start_va = 0x1ff0000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 277 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 278 start_va = 0x2490000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 279 start_va = 0x2030000 end_va = 0x2030fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002030000" filename = "" Region: id = 280 start_va = 0x2040000 end_va = 0x2040fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002040000" filename = "" Region: id = 281 start_va = 0x2050000 end_va = 0x2053fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 282 start_va = 0x2060000 end_va = 0x2072fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000006.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000006.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000006.db") Region: id = 283 start_va = 0x2080000 end_va = 0x2080fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002080000" filename = "" Region: id = 284 start_va = 0x2090000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 285 start_va = 0x2590000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 286 start_va = 0x77100000 end_va = 0x7721efff monitored = 0 entry_point = 0x77145980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 287 start_va = 0x2050000 end_va = 0x2050fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002050000" filename = "" Region: id = 288 start_va = 0x2690000 end_va = 0x274bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002690000" filename = "" Region: id = 289 start_va = 0x2050000 end_va = 0x2053fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002050000" filename = "" Region: id = 290 start_va = 0x6ca40000 end_va = 0x6ca47fff monitored = 0 entry_point = 0x6ca41e20 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\SysWOW64\\IconCodecService.dll" (normalized: "c:\\windows\\syswow64\\iconcodecservice.dll") Region: id = 291 start_va = 0x6c7f0000 end_va = 0x6c962fff monitored = 0 entry_point = 0x6c89d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 292 start_va = 0x2750000 end_va = 0x27cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002750000" filename = "" Region: id = 293 start_va = 0x27d0000 end_va = 0x28cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 294 start_va = 0x2100000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 295 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 296 start_va = 0x2110000 end_va = 0x211ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002110000" filename = "" Region: id = 297 start_va = 0x2120000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002120000" filename = "" Region: id = 298 start_va = 0x20d0000 end_va = 0x20d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020d0000" filename = "" Region: id = 299 start_va = 0x20e0000 end_va = 0x20e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 300 start_va = 0x28d0000 end_va = 0x28e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028d0000" filename = "" Region: id = 301 start_va = 0x28f0000 end_va = 0x2de1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028f0000" filename = "" Region: id = 302 start_va = 0x2df0000 end_va = 0x3e2ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 303 start_va = 0x20e0000 end_va = 0x20e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 304 start_va = 0x6ca30000 end_va = 0x6ca36fff monitored = 1 entry_point = 0x6ca32993 region_type = mapped_file name = "system.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll") Region: id = 305 start_va = 0x20e0000 end_va = 0x20e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 306 start_va = 0x28d0000 end_va = 0x28e8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028d0000" filename = "" Region: id = 307 start_va = 0x6ca10000 end_va = 0x6ca2cfff monitored = 1 entry_point = 0x6ca1eab9 region_type = mapped_file name = "stdutils.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll") Region: id = 308 start_va = 0x20e0000 end_va = 0x20e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000020e0000" filename = "" Region: id = 309 start_va = 0x74e00000 end_va = 0x74f77fff monitored = 0 entry_point = 0x74e58a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 310 start_va = 0x74830000 end_va = 0x7483dfff monitored = 0 entry_point = 0x74835410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 311 start_va = 0x6c760000 end_va = 0x6c7e0fff monitored = 0 entry_point = 0x6c766310 region_type = mapped_file name = "riched20.dll" filename = "\\Windows\\SysWOW64\\riched20.dll" (normalized: "c:\\windows\\syswow64\\riched20.dll") Region: id = 312 start_va = 0x6c9f0000 end_va = 0x6ca05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 313 start_va = 0x6c720000 end_va = 0x6c750fff monitored = 0 entry_point = 0x6c7322d0 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\SysWOW64\\msls31.dll" (normalized: "c:\\windows\\syswow64\\msls31.dll") Region: id = 314 start_va = 0x2130000 end_va = 0x2134fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 315 start_va = 0x28d0000 end_va = 0x28d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028d0000" filename = "" Region: id = 316 start_va = 0x28e0000 end_va = 0x28e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 317 start_va = 0x3e30000 end_va = 0x3e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 318 start_va = 0x3e70000 end_va = 0x3f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 319 start_va = 0x3f70000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f70000" filename = "" Region: id = 320 start_va = 0x28e0000 end_va = 0x28e2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 321 start_va = 0x6c9e0000 end_va = 0x6c9e6fff monitored = 1 entry_point = 0x6c9e2170 region_type = mapped_file name = "spiderbanner.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\spiderbanner.dll") Region: id = 322 start_va = 0x3f70000 end_va = 0x3fabfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f70000" filename = "" Region: id = 323 start_va = 0x4030000 end_va = 0x406ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004030000" filename = "" Region: id = 324 start_va = 0x4070000 end_va = 0x416ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 325 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 326 start_va = 0x4170000 end_va = 0x426ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004170000" filename = "" Region: id = 327 start_va = 0x3fb0000 end_va = 0x3fd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 328 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 329 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 330 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 331 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 332 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 333 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 334 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 335 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 336 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 337 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 338 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 339 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 340 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 341 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 342 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 343 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 344 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 345 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 346 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 347 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 348 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 349 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 350 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 351 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 352 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 353 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 354 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 355 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 356 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 357 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 358 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 359 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 360 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 361 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 362 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 363 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 364 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 365 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 366 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 367 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 368 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 369 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 370 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 371 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 372 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 373 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 374 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 375 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 376 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 377 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 378 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 379 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 380 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 381 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 382 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 383 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 384 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 385 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 386 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 387 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 388 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 389 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 390 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 391 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 392 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 393 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 394 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 395 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 396 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 397 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 398 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 399 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 400 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 401 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 402 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 403 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 404 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 405 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 406 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 407 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 408 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 409 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 410 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 411 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 412 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 413 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 414 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 415 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 416 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 417 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 418 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 419 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 420 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 421 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 422 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 423 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 424 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 425 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 426 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 427 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 428 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 429 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 430 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 431 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 432 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 433 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 434 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 435 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 436 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 437 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 438 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 439 start_va = 0x77730000 end_va = 0x77735fff monitored = 0 entry_point = 0x77731460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 440 start_va = 0x4270000 end_va = 0x4ed1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 441 start_va = 0x4ee0000 end_va = 0x5b46fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ee0000" filename = "" Region: id = 442 start_va = 0x28e0000 end_va = 0x28e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 443 start_va = 0x10000000 end_va = 0x10005fff monitored = 1 entry_point = 0x10001001 region_type = mapped_file name = "nsprocess.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsprocess.dll") Region: id = 444 start_va = 0x28e0000 end_va = 0x28e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 447 start_va = 0x3fb0000 end_va = 0x4019fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003fb0000" filename = "" Region: id = 448 start_va = 0x6c6a0000 end_va = 0x6c713fff monitored = 1 entry_point = 0x6c6e1918 region_type = mapped_file name = "nsis7z.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsis7z.dll") Region: id = 449 start_va = 0x4270000 end_va = 0x4375fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 450 start_va = 0x3fb0000 end_va = 0x3fcefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 451 start_va = 0x3fb0000 end_va = 0x3fddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 452 start_va = 0x4270000 end_va = 0x436ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 453 start_va = 0x4370000 end_va = 0x456ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 454 start_va = 0x4570000 end_va = 0x496ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004570000" filename = "" Region: id = 455 start_va = 0x3fb0000 end_va = 0x3feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 456 start_va = 0x4970000 end_va = 0x4a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004970000" filename = "" Region: id = 457 start_va = 0x4a70000 end_va = 0x4e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a70000" filename = "" Region: id = 458 start_va = 0x4e70000 end_va = 0x526ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 459 start_va = 0x3ff0000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 460 start_va = 0x5270000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005270000" filename = "" Region: id = 461 start_va = 0x5370000 end_va = 0x557afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005370000" filename = "" Region: id = 462 start_va = 0x5370000 end_va = 0x576ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005370000" filename = "" Region: id = 463 start_va = 0x5770000 end_va = 0x57affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005770000" filename = "" Region: id = 464 start_va = 0x57b0000 end_va = 0x58affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000057b0000" filename = "" Region: id = 465 start_va = 0x58b0000 end_va = 0x60affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000058b0000" filename = "" Region: id = 466 start_va = 0x60b0000 end_va = 0x64affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060b0000" filename = "" Region: id = 467 start_va = 0x64b0000 end_va = 0x747ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064b0000" filename = "" Region: id = 468 start_va = 0x4570000 end_va = 0x467afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004570000" filename = "" Region: id = 469 start_va = 0x4680000 end_va = 0x4789fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 470 start_va = 0x4790000 end_va = 0x4895fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004790000" filename = "" Region: id = 471 start_va = 0x48a0000 end_va = 0x49a9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048a0000" filename = "" Region: id = 472 start_va = 0x5a0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 473 start_va = 0x7d0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 474 start_va = 0x3fb0000 end_va = 0x3feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 475 start_va = 0x4e70000 end_va = 0x4f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 476 start_va = 0x3ff0000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 477 start_va = 0x49b0000 end_va = 0x4a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049b0000" filename = "" Region: id = 478 start_va = 0x4f70000 end_va = 0x506ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f70000" filename = "" Region: id = 479 start_va = 0x5070000 end_va = 0x50effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005070000" filename = "" Region: id = 480 start_va = 0x50f0000 end_va = 0x516ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000050f0000" filename = "" Region: id = 481 start_va = 0x4a30000 end_va = 0x4a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a30000" filename = "" Region: id = 482 start_va = 0x5170000 end_va = 0x51affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005170000" filename = "" Region: id = 483 start_va = 0x51b0000 end_va = 0x55affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000051b0000" filename = "" Region: id = 484 start_va = 0x55b0000 end_va = 0x55effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055b0000" filename = "" Region: id = 485 start_va = 0x55f0000 end_va = 0x56effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055f0000" filename = "" Region: id = 486 start_va = 0x56f0000 end_va = 0x56fafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056f0000" filename = "" Region: id = 487 start_va = 0x60b0000 end_va = 0x6367fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060b0000" filename = "" Region: id = 488 start_va = 0x60b0000 end_va = 0x64affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060b0000" filename = "" Region: id = 489 start_va = 0x56f0000 end_va = 0x572ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056f0000" filename = "" Region: id = 490 start_va = 0x5730000 end_va = 0x582ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005730000" filename = "" Region: id = 491 start_va = 0x7480000 end_va = 0x787ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007480000" filename = "" Region: id = 492 start_va = 0x5830000 end_va = 0x586ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005830000" filename = "" Region: id = 493 start_va = 0x7880000 end_va = 0x797ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007880000" filename = "" Region: id = 494 start_va = 0x7980000 end_va = 0x7d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007980000" filename = "" Region: id = 495 start_va = 0x5a0000 end_va = 0x5a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 496 start_va = 0x7d0000 end_va = 0x814fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 497 start_va = 0x5b0000 end_va = 0x5b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 498 start_va = 0x820000 end_va = 0x8adfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 499 start_va = 0x5c0000 end_va = 0x5d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 500 start_va = 0x3fb0000 end_va = 0x3feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 501 start_va = 0x4570000 end_va = 0x466ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004570000" filename = "" Region: id = 502 start_va = 0x8b0000 end_va = 0x8b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 503 start_va = 0x8b0000 end_va = 0x8b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\windows.storage.dll.mui") Region: id = 504 start_va = 0x6c6a0000 end_va = 0x6c710fff monitored = 0 entry_point = 0x6c6f69e0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\SysWOW64\\efswrt.dll" (normalized: "c:\\windows\\syswow64\\efswrt.dll") Region: id = 505 start_va = 0x3ff0000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 506 start_va = 0x4670000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 507 start_va = 0x73fe0000 end_va = 0x740a7fff monitored = 0 entry_point = 0x7404ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 508 start_va = 0x6c650000 end_va = 0x6c698fff monitored = 0 entry_point = 0x6c656450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 509 start_va = 0x4770000 end_va = 0x4873fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 510 start_va = 0x8c0000 end_va = 0x8c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 511 start_va = 0x4770000 end_va = 0x4770fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004770000" filename = "" Region: id = 512 start_va = 0x6c640000 end_va = 0x6c64afff monitored = 0 entry_point = 0x6c642150 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Region: id = 513 start_va = 0x6c570000 end_va = 0x6c638fff monitored = 0 entry_point = 0x6c583180 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\SysWOW64\\ntshrui.dll" (normalized: "c:\\windows\\syswow64\\ntshrui.dll") Region: id = 514 start_va = 0x6c550000 end_va = 0x6c56bfff monitored = 0 entry_point = 0x6c554720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 515 start_va = 0x6c540000 end_va = 0x6c54efff monitored = 0 entry_point = 0x6c543f00 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 516 start_va = 0x4770000 end_va = 0x4770fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004770000" filename = "" Region: id = 517 start_va = 0x4770000 end_va = 0x4770fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004770000" filename = "" Region: id = 518 start_va = 0x4770000 end_va = 0x4772fff monitored = 1 entry_point = 0x47712ff region_type = mapped_file name = "winshell.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll") Region: id = 519 start_va = 0x4780000 end_va = 0x4780fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004780000" filename = "" Region: id = 520 start_va = 0x4770000 end_va = 0x4770fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004770000" filename = "" Region: id = 521 start_va = 0x4770000 end_va = 0x4770fff monitored = 1 entry_point = 0x47712ff region_type = mapped_file name = "winshell.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll") Region: id = 522 start_va = 0x4770000 end_va = 0x4772fff monitored = 1 entry_point = 0x47712ff region_type = mapped_file name = "winshell.dll" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll") Region: id = 523 start_va = 0x4780000 end_va = 0x4780fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004780000" filename = "" Region: id = 524 start_va = 0x4770000 end_va = 0x4770fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004770000" filename = "" Region: id = 525 start_va = 0x4770000 end_va = 0x47affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 526 start_va = 0x47b0000 end_va = 0x48affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047b0000" filename = "" Region: id = 527 start_va = 0x6c4b0000 end_va = 0x6c530fff monitored = 0 entry_point = 0x6c4cb260 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 528 start_va = 0x48b0000 end_va = 0x48c0fff monitored = 0 entry_point = 0x4a86970 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 529 start_va = 0x48d0000 end_va = 0x48d4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 998 start_va = 0x73cf0000 end_va = 0x73f0bfff monitored = 0 entry_point = 0x73ebbc40 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\SysWOW64\\actxprxy.dll" (normalized: "c:\\windows\\syswow64\\actxprxy.dll") Region: id = 1003 start_va = 0x48b0000 end_va = 0x48bffff monitored = 0 entry_point = 0x4a6b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1004 start_va = 0x48c0000 end_va = 0x48c4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 1005 start_va = 0x48c0000 end_va = 0x48c4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 1022 start_va = 0x6ca30000 end_va = 0x6ca39fff monitored = 0 entry_point = 0x6ca328d0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Thread: id = 1 os_tid = 0x9a8 [0106.498] SetErrorMode (uMode=0x8001) returned 0x0 [0106.581] GetVersion () returned 0x295a000a [0106.581] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x765d0000 [0106.581] GetProcAddress (hModule=0x765d0000, lpProcName="SetDefaultDllDirectories") returned 0x76886270 [0106.581] SetDefaultDllDirectories (DirectoryFlags=0xc00) returned 1 [0106.581] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0106.582] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\UXTHEME.dll") returned 12 [0106.618] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\UXTHEME.dll", hFile=0x0, dwFlags=0x8) returned 0x704c0000 [0107.354] lstrlenA (lpString="UXTHEME") returned 7 [0107.354] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0107.354] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\USERENV.dll") returned 12 [0107.354] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\USERENV.dll", hFile=0x0, dwFlags=0x8) returned 0x704a0000 [0107.676] lstrlenA (lpString="USERENV") returned 7 [0107.676] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0107.677] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\SETUPAPI.dll") returned 13 [0107.677] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\SETUPAPI.dll", hFile=0x0, dwFlags=0x8) returned 0x76bf0000 [0108.285] lstrlenA (lpString="SETUPAPI") returned 8 [0108.285] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0108.285] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\APPHELP.dll") returned 12 [0108.285] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\APPHELP.dll", hFile=0x0, dwFlags=0x8) returned 0x74360000 [0109.030] lstrlenA (lpString="APPHELP") returned 7 [0109.030] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0109.030] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\PROPSYS.dll") returned 12 [0109.030] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\PROPSYS.dll", hFile=0x0, dwFlags=0x8) returned 0x723a0000 [0109.759] lstrlenA (lpString="PROPSYS") returned 7 [0109.759] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0109.759] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\DWMAPI.dll") returned 11 [0109.759] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\DWMAPI.dll", hFile=0x0, dwFlags=0x8) returned 0x6dba0000 [0110.096] lstrlenA (lpString="DWMAPI") returned 6 [0110.096] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0110.096] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\CRYPTBASE.dll") returned 14 [0110.096] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\CRYPTBASE.dll", hFile=0x0, dwFlags=0x8) returned 0x74400000 [0110.096] lstrlenA (lpString="CRYPTBASE") returned 9 [0110.096] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0110.096] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\OLEACC.dll") returned 11 [0110.096] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\OLEACC.dll", hFile=0x0, dwFlags=0x8) returned 0x6c980000 [0110.512] lstrlenA (lpString="OLEACC") returned 6 [0110.512] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0110.512] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\CLBCATQ.dll") returned 12 [0110.512] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\CLBCATQ.dll", hFile=0x0, dwFlags=0x8) returned 0x74ff0000 [0110.791] lstrlenA (lpString="CLBCATQ") returned 7 [0110.791] GetSystemDirectoryW (in: lpBuffer=0x19fa5c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0110.791] wsprintfW (in: param_1=0x19fa82, param_2="%s%S.dll" | out: param_1="\\NTMARTA.dll") returned 12 [0110.791] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\NTMARTA.dll", hFile=0x0, dwFlags=0x8) returned 0x70450000 [0111.133] lstrlenA (lpString="NTMARTA") returned 7 [0111.133] GetModuleHandleA (lpModuleName="VERSION") returned 0x0 [0111.133] GetSystemDirectoryW (in: lpBuffer=0x19fa4c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0111.133] wsprintfW (in: param_1=0x19fa72, param_2="%s%S.dll" | out: param_1="\\VERSION.dll") returned 12 [0111.134] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\VERSION.dll", hFile=0x0, dwFlags=0x8) returned 0x6c970000 [0111.321] GetProcAddress (hModule=0x6c970000, lpProcName="GetFileVersionInfoW") returned 0x6c971570 [0111.321] GetModuleHandleA (lpModuleName="SHFOLDER") returned 0x0 [0111.321] GetSystemDirectoryW (in: lpBuffer=0x19fa4c, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0111.321] wsprintfW (in: param_1=0x19fa72, param_2="%s%S.dll" | out: param_1="\\SHFOLDER.dll") returned 13 [0111.321] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\SHFOLDER.dll", hFile=0x0, dwFlags=0x8) returned 0x6ca50000 [0111.338] GetProcAddress (hModule=0x6ca50000, lpProcName="SHGetFolderPathW") returned 0x6ca51d30 [0111.338] GetModuleHandleA (lpModuleName="SHLWAPI") returned 0x74430000 [0111.338] GetProcAddress (hModule=0x74430000, lpProcName=0x1b5) returned 0x74448dd0 [0111.338] IsOS (dwOS=0x1e) returned 1 [0111.338] InitCommonControls () [0111.338] OleInitialize (pvReserved=0x0) returned 0x0 [0111.362] SHGetFileInfoW (in: pszPath="", dwFileAttributes=0x0, psfi=0x19fcd0, cbFileInfo=0x2b4, uFlags=0x0 | out: psfi=0x19fcd0) returned 0x1 [0111.475] lstrcpynW (in: lpString1=0x472ee0, lpString2="NSIS Error", iMaxLength=8192 | out: lpString1="NSIS Error") returned="NSIS Error" [0111.476] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe\" " [0111.476] lstrcpynW (in: lpString1=0x4cb000, lpString2="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe\" ", iMaxLength=8192 | out: lpString1="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe\" ") returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe\" " [0111.478] GetTempPathW (in: nBufferLength=0x2000, lpBuffer=0x4df000 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0111.485] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 36 [0111.485] lstrcatW (in: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", lpString2="\\" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\" [0111.485] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp"), lpSecurityAttributes=0x0) returned 0 [0111.486] GetLastError () returned 0xb7 [0111.486] GetTickCount () returned 0x14c2a2e [0111.486] GetTempFileNameW (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString="nsq", uUnique=0x0, lpTempFileName=0x4db000 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nsq2A2E.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nsq2a2e.tmp")) returned 0x2a2e [0111.489] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nsq2A2E.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nsq2a2e.tmp")) returned 1 [0111.489] GetTickCount () returned 0x14c2a3d [0111.489] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4e7000, nSize=0x2000 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe")) returned 0x32 [0111.490] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe")) returned 0x20 [0111.490] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0x218 [0111.490] lstrcpynW (in: lpString1=0x4d7000, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0111.491] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned 50 [0111.492] lstrcpynW (in: lpString1=0x4eb000, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0111.492] GetFileSize (in: hFile=0x218, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x6fe85e8 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.497] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.498] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.498] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.498] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.498] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.498] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x200, lpOverlapped=0x0) returned 1 [0111.498] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.499] GetTickCount () returned 0x14c2a3d [0111.499] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.499] GetTickCount () returned 0x14c2a3d [0111.499] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.500] GetTickCount () returned 0x14c2a3d [0111.500] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.500] GetTickCount () returned 0x14c2a3d [0111.500] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.500] GetTickCount () returned 0x14c2a3d [0111.500] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.501] GetTickCount () returned 0x14c2a3d [0111.501] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.501] GetTickCount () returned 0x14c2a3d [0111.501] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.501] GetTickCount () returned 0x14c2a3d [0111.501] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.501] GetTickCount () returned 0x14c2a3d [0111.501] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.502] GetTickCount () returned 0x14c2a3d [0111.502] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.502] GetTickCount () returned 0x14c2a3d [0111.502] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.502] GetTickCount () returned 0x14c2a3d [0111.502] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.503] GetTickCount () returned 0x14c2a3d [0111.503] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.503] GetTickCount () returned 0x14c2a3d [0111.503] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.504] GetTickCount () returned 0x14c2a3d [0111.504] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.504] GetTickCount () returned 0x14c2a4d [0111.504] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.505] GetTickCount () returned 0x14c2a4d [0111.505] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.505] GetTickCount () returned 0x14c2a4d [0111.505] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.505] GetTickCount () returned 0x14c2a4d [0111.506] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.506] GetTickCount () returned 0x14c2a4d [0111.506] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.506] GetTickCount () returned 0x14c2a4d [0111.506] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.507] GetTickCount () returned 0x14c2a4d [0111.507] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.508] GetTickCount () returned 0x14c2a4d [0111.540] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.540] GetTickCount () returned 0x14c2a6c [0111.540] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.541] GetTickCount () returned 0x14c2a6c [0111.541] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.541] GetTickCount () returned 0x14c2a6c [0111.541] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.541] GetTickCount () returned 0x14c2a6c [0111.542] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.542] GetTickCount () returned 0x14c2a6c [0111.542] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.542] GetTickCount () returned 0x14c2a6c [0111.542] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.543] GetTickCount () returned 0x14c2a6c [0111.543] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.553] GetTickCount () returned 0x14c2a7c [0111.553] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.553] GetTickCount () returned 0x14c2a7c [0111.554] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.554] GetTickCount () returned 0x14c2a7c [0111.554] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.554] GetTickCount () returned 0x14c2a7c [0111.554] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.555] GetTickCount () returned 0x14c2a7c [0111.555] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.555] GetTickCount () returned 0x14c2a7c [0111.555] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.555] GetTickCount () returned 0x14c2a7c [0111.555] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.556] GetTickCount () returned 0x14c2a7c [0111.556] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.557] GetTickCount () returned 0x14c2a7c [0111.557] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.557] GetTickCount () returned 0x14c2a7c [0111.557] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.558] GetTickCount () returned 0x14c2a7c [0111.558] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.558] GetTickCount () returned 0x14c2a7c [0111.558] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.558] GetTickCount () returned 0x14c2a7c [0111.559] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.559] GetTickCount () returned 0x14c2a7c [0111.559] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.559] GetTickCount () returned 0x14c2a7c [0111.559] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.560] GetTickCount () returned 0x14c2a7c [0111.560] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.561] GetTickCount () returned 0x14c2a7c [0111.561] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.561] GetTickCount () returned 0x14c2a7c [0111.561] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.561] GetTickCount () returned 0x14c2a7c [0111.562] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.562] GetTickCount () returned 0x14c2a7c [0111.562] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.562] GetTickCount () returned 0x14c2a7c [0111.562] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.563] GetTickCount () returned 0x14c2a7c [0111.563] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.563] GetTickCount () returned 0x14c2a7c [0111.563] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.564] GetTickCount () returned 0x14c2a7c [0111.564] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.565] GetTickCount () returned 0x14c2a7c [0111.565] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.565] GetTickCount () returned 0x14c2a7c [0111.565] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.566] GetTickCount () returned 0x14c2a7c [0111.566] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.566] GetTickCount () returned 0x14c2a7c [0111.566] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.566] GetTickCount () returned 0x14c2a7c [0111.567] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.567] GetTickCount () returned 0x14c2a7c [0111.567] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.567] GetTickCount () returned 0x14c2a8b [0111.567] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.568] GetTickCount () returned 0x14c2a8b [0111.568] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.592] GetTickCount () returned 0x14c2a9b [0111.592] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.593] GetTickCount () returned 0x14c2a9b [0111.593] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.593] GetTickCount () returned 0x14c2a9b [0111.593] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.593] GetTickCount () returned 0x14c2a9b [0111.593] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.594] GetTickCount () returned 0x14c2a9b [0111.594] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.594] GetTickCount () returned 0x14c2a9b [0111.594] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.595] GetTickCount () returned 0x14c2a9b [0111.595] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.595] GetTickCount () returned 0x14c2a9b [0111.595] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.596] GetTickCount () returned 0x14c2a9b [0111.596] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.596] GetTickCount () returned 0x14c2a9b [0111.596] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.597] GetTickCount () returned 0x14c2a9b [0111.597] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.597] GetTickCount () returned 0x14c2a9b [0111.597] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.597] GetTickCount () returned 0x14c2a9b [0111.598] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.598] GetTickCount () returned 0x14c2aab [0111.599] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.599] GetTickCount () returned 0x14c2aab [0111.599] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.599] GetTickCount () returned 0x14c2aab [0111.599] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.600] GetTickCount () returned 0x14c2aab [0111.600] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.600] GetTickCount () returned 0x14c2aab [0111.601] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.601] GetTickCount () returned 0x14c2aab [0111.601] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.601] GetTickCount () returned 0x14c2aab [0111.601] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.602] GetTickCount () returned 0x14c2aab [0111.602] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.602] GetTickCount () returned 0x14c2aab [0111.602] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.602] GetTickCount () returned 0x14c2aab [0111.603] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.603] GetTickCount () returned 0x14c2aab [0111.603] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.604] GetTickCount () returned 0x14c2aab [0111.604] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.605] GetTickCount () returned 0x14c2aab [0111.605] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.605] GetTickCount () returned 0x14c2aab [0111.605] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.605] GetTickCount () returned 0x14c2aab [0111.606] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.606] GetTickCount () returned 0x14c2aab [0111.606] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.606] GetTickCount () returned 0x14c2aab [0111.606] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.607] GetTickCount () returned 0x14c2aab [0111.607] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.607] GetTickCount () returned 0x14c2aab [0111.607] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.624] GetTickCount () returned 0x14c2aba [0111.624] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.624] GetTickCount () returned 0x14c2aba [0111.624] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.624] GetTickCount () returned 0x14c2aba [0111.625] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.625] GetTickCount () returned 0x14c2aba [0111.625] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.625] GetTickCount () returned 0x14c2aba [0111.626] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.626] GetTickCount () returned 0x14c2aba [0111.626] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.626] GetTickCount () returned 0x14c2aba [0111.626] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.627] GetTickCount () returned 0x14c2aba [0111.627] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.628] GetTickCount () returned 0x14c2aba [0111.628] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.628] GetTickCount () returned 0x14c2aba [0111.628] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.629] GetTickCount () returned 0x14c2aba [0111.629] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.629] GetTickCount () returned 0x14c2aba [0111.629] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.629] GetTickCount () returned 0x14c2aba [0111.629] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.630] GetTickCount () returned 0x14c2aca [0111.630] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.631] GetTickCount () returned 0x14c2aca [0111.631] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.631] GetTickCount () returned 0x14c2aca [0111.631] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.632] GetTickCount () returned 0x14c2aca [0111.632] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.632] GetTickCount () returned 0x14c2aca [0111.632] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.633] GetTickCount () returned 0x14c2aca [0111.633] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.633] GetTickCount () returned 0x14c2aca [0111.633] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.633] GetTickCount () returned 0x14c2aca [0111.633] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.634] GetTickCount () returned 0x14c2aca [0111.634] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.634] GetTickCount () returned 0x14c2aca [0111.634] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.634] GetTickCount () returned 0x14c2aca [0111.634] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.635] GetTickCount () returned 0x14c2aca [0111.635] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.636] GetTickCount () returned 0x14c2aca [0111.636] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.636] GetTickCount () returned 0x14c2aca [0111.636] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.636] GetTickCount () returned 0x14c2aca [0111.637] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.637] GetTickCount () returned 0x14c2aca [0111.637] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.637] GetTickCount () returned 0x14c2aca [0111.637] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.638] GetTickCount () returned 0x14c2aca [0111.638] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.638] GetTickCount () returned 0x14c2aca [0111.638] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.647] GetTickCount () returned 0x14c2ad9 [0111.647] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.647] GetTickCount () returned 0x14c2ad9 [0111.647] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.647] GetTickCount () returned 0x14c2ad9 [0111.647] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.648] GetTickCount () returned 0x14c2ad9 [0111.648] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.648] GetTickCount () returned 0x14c2ad9 [0111.648] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.649] GetTickCount () returned 0x14c2ad9 [0111.649] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.649] GetTickCount () returned 0x14c2ad9 [0111.649] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.649] GetTickCount () returned 0x14c2ad9 [0111.650] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.650] GetTickCount () returned 0x14c2ad9 [0111.651] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.651] GetTickCount () returned 0x14c2ad9 [0111.651] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.651] GetTickCount () returned 0x14c2ad9 [0111.651] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.651] GetTickCount () returned 0x14c2ad9 [0111.652] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.652] GetTickCount () returned 0x14c2ad9 [0111.652] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.652] GetTickCount () returned 0x14c2ad9 [0111.652] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.652] GetTickCount () returned 0x14c2ad9 [0111.653] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.653] GetTickCount () returned 0x14c2ad9 [0111.653] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.654] GetTickCount () returned 0x14c2ad9 [0111.654] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.654] GetTickCount () returned 0x14c2ad9 [0111.654] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.654] GetTickCount () returned 0x14c2ad9 [0111.655] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.655] GetTickCount () returned 0x14c2ad9 [0111.655] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.655] GetTickCount () returned 0x14c2ad9 [0111.655] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.656] GetTickCount () returned 0x14c2ad9 [0111.656] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.656] GetTickCount () returned 0x14c2ad9 [0111.656] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.656] GetTickCount () returned 0x14c2ad9 [0111.656] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0111.657] GetTickCount () returned 0x14c2ad9 [0111.659] GetTickCount () returned 0x14c2ad9 [0111.660] GetTickCount () returned 0x14c2ad9 [0111.660] GetTickCount () returned 0x14c2ad9 [0111.660] GetTickCount () returned 0x14c2ad9 [0111.661] GetTickCount () returned 0x14c2ae9 [0111.661] GetTickCount () returned 0x14c2ae9 [0111.661] GetTickCount () returned 0x14c2ae9 [0111.688] GetTickCount () returned 0x14c2af9 [0111.688] GetTickCount () returned 0x14c2af9 [0111.688] GetTickCount () returned 0x14c2af9 [0111.689] GetTickCount () returned 0x14c2af9 [0111.689] GetTickCount () returned 0x14c2af9 [0111.689] GetTickCount () returned 0x14c2af9 [0111.690] GetTickCount () returned 0x14c2af9 [0111.690] GetTickCount () returned 0x14c2af9 [0111.691] GetTickCount () returned 0x14c2af9 [0111.691] GetTickCount () returned 0x14c2af9 [0111.692] GetTickCount () returned 0x14c2af9 [0111.692] GetTickCount () returned 0x14c2af9 [0111.692] GetTickCount () returned 0x14c2b08 [0111.693] GetTickCount () returned 0x14c2b08 [0111.693] GetTickCount () returned 0x14c2b08 [0111.699] GetTickCount () returned 0x14c2b08 [0111.700] GetTickCount () returned 0x14c2b08 [0111.701] GetTickCount () returned 0x14c2b08 [0111.701] GetTickCount () returned 0x14c2b08 [0111.701] GetTickCount () returned 0x14c2b08 [0111.702] GetTickCount () returned 0x14c2b08 [0111.702] GetTickCount () returned 0x14c2b08 [0111.702] GetTickCount () returned 0x14c2b08 [0111.703] GetTickCount () returned 0x14c2b08 [0111.704] GetTickCount () returned 0x14c2b08 [0111.704] GetTickCount () returned 0x14c2b08 [0111.704] GetTickCount () returned 0x14c2b08 [0111.705] GetTickCount () returned 0x14c2b08 [0111.705] GetTickCount () returned 0x14c2b08 [0111.705] GetTickCount () returned 0x14c2b08 [0111.706] GetTickCount () returned 0x14c2b08 [0111.706] GetTickCount () returned 0x14c2b08 [0111.715] GetTickCount () returned 0x14c2b18 [0111.715] GetTickCount () returned 0x14c2b18 [0111.715] GetTickCount () returned 0x14c2b18 [0111.716] GetTickCount () returned 0x14c2b18 [0111.716] GetTickCount () returned 0x14c2b18 [0111.716] GetTickCount () returned 0x14c2b18 [0111.717] GetTickCount () returned 0x14c2b18 [0111.717] GetTickCount () returned 0x14c2b18 [0111.718] GetTickCount () returned 0x14c2b18 [0111.718] GetTickCount () returned 0x14c2b18 [0111.719] GetTickCount () returned 0x14c2b18 [0111.719] GetTickCount () returned 0x14c2b18 [0111.719] GetTickCount () returned 0x14c2b18 [0111.720] GetTickCount () returned 0x14c2b18 [0111.720] GetTickCount () returned 0x14c2b18 [0111.720] GetTickCount () returned 0x14c2b18 [0111.721] GetTickCount () returned 0x14c2b18 [0111.722] GetTickCount () returned 0x14c2b18 [0111.722] GetTickCount () returned 0x14c2b18 [0111.722] GetTickCount () returned 0x14c2b18 [0111.723] GetTickCount () returned 0x14c2b18 [0111.723] GetTickCount () returned 0x14c2b28 [0111.724] GetTickCount () returned 0x14c2b28 [0111.724] GetTickCount () returned 0x14c2b28 [0111.728] GetTickCount () returned 0x14c2b28 [0111.729] GetTickCount () returned 0x14c2b28 [0111.729] GetTickCount () returned 0x14c2b28 [0111.729] GetTickCount () returned 0x14c2b28 [0111.730] GetTickCount () returned 0x14c2b28 [0111.730] GetTickCount () returned 0x14c2b28 [0111.730] GetTickCount () returned 0x14c2b28 [0111.731] GetTickCount () returned 0x14c2b28 [0111.740] GetTickCount () returned 0x14c2b37 [0111.740] GetTickCount () returned 0x14c2b37 [0111.740] GetTickCount () returned 0x14c2b37 [0111.741] GetTickCount () returned 0x14c2b37 [0111.741] GetTickCount () returned 0x14c2b37 [0111.741] GetTickCount () returned 0x14c2b37 [0111.742] GetTickCount () returned 0x14c2b37 [0111.742] GetTickCount () returned 0x14c2b37 [0111.743] GetTickCount () returned 0x14c2b37 [0111.743] GetTickCount () returned 0x14c2b37 [0111.744] GetTickCount () returned 0x14c2b37 [0111.744] GetTickCount () returned 0x14c2b37 [0111.744] GetTickCount () returned 0x14c2b37 [0111.745] GetTickCount () returned 0x14c2b37 [0111.745] GetTickCount () returned 0x14c2b37 [0111.745] GetTickCount () returned 0x14c2b37 [0111.746] GetTickCount () returned 0x14c2b37 [0111.746] GetTickCount () returned 0x14c2b37 [0111.747] GetTickCount () returned 0x14c2b37 [0111.747] GetTickCount () returned 0x14c2b37 [0111.747] GetTickCount () returned 0x14c2b37 [0111.748] GetTickCount () returned 0x14c2b37 [0111.748] GetTickCount () returned 0x14c2b37 [0111.748] GetTickCount () returned 0x14c2b37 [0111.749] GetTickCount () returned 0x14c2b37 [0111.749] GetTickCount () returned 0x14c2b37 [0111.750] GetTickCount () returned 0x14c2b37 [0112.508] CreateDialogParamW (hInstance=0x400000, lpTemplateName=0x6f, hWndParent=0x0, lpDialogFunc=0x402df3, dwInitParam=0x0) returned 0x30248 [0113.444] SetTimer (hWnd=0x30248, nIDEvent=0x1, uElapse=0xfa, lpTimerFunc=0x0) returned 0x1 [0113.444] MulDiv (nNumber=39830528, nNumerator=100, nDenominator=117343720) returned 34 [0113.444] wsprintfW (in: param_1=0x19f7cc, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 34%") returned 24 [0113.444] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 34%") returned 1 [0113.446] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 34%") returned 1 [0113.447] ShowWindow (hWnd=0x30248, nCmdShow=5) returned 0 [0113.512] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.512] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0113.513] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0113.513] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0113.514] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0113.681] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0113.684] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0113.685] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0113.685] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0113.688] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.688] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.689] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.689] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.690] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.690] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.690] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.690] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.691] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.691] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.695] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.695] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.696] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.696] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.697] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.697] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.697] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.697] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.698] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.698] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.698] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.699] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.699] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.699] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.699] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.699] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.700] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.700] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.701] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.701] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.702] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.702] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.702] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.703] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.703] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0113.703] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0113.703] MulDiv (nNumber=40453120, nNumerator=100, nDenominator=117343720) returned 34 [0113.704] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 34%") returned 24 [0113.704] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 34%") returned 1 [0113.705] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 34%") returned 1 [0113.706] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.706] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.706] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.707] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.707] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.707] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.708] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.708] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.708] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.708] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.712] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.712] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.712] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.712] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.713] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.713] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.713] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.713] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.714] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.714] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.714] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.714] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.714] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.715] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.715] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.715] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.768] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.768] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.769] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.769] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.769] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.769] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.770] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.770] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.770] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.770] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.770] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.771] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.771] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.771] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.771] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.771] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.773] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.773] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.773] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.773] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.773] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.774] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.774] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.774] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.774] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.775] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.775] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.775] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.775] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.775] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.776] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.776] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.777] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.777] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.778] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.778] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.779] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.779] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.779] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.779] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.780] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.780] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.780] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.781] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.781] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.781] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.781] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.782] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.783] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.783] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.783] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.783] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.784] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.784] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.784] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.784] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.785] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.785] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.785] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.785] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.786] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.786] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.786] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.786] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.799] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0113.800] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0113.800] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.800] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.800] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.800] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.801] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.801] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.801] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.802] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.802] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.802] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.802] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.803] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.803] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.803] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.803] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.804] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.805] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.805] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.805] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.805] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.806] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.813] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.814] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.814] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.814] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.814] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.815] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.815] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.815] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.815] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.816] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.816] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.817] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.817] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.817] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.817] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.818] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.818] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.818] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.818] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.818] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.819] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.819] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.819] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.819] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.820] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.820] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.820] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.821] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.821] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.821] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.822] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.829] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.829] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.829] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.830] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.830] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.830] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.830] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.831] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.831] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.831] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.831] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.831] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.844] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.844] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.844] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.844] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.845] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.845] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.845] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.845] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.845] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.846] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.846] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.846] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.846] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.846] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.846] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.847] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.848] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.848] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.848] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.848] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.849] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.849] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.849] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.849] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.849] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.849] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.850] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.850] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.850] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.850] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.851] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.851] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.852] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.852] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.852] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.852] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.853] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.853] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.853] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.853] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.853] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.853] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.854] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.854] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.854] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.854] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.855] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.855] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.880] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.880] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.880] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.880] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.880] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.881] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.881] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.881] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.882] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.882] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.882] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.882] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.883] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.883] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.883] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.883] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.897] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.897] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.897] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.897] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.898] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.898] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.898] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.898] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.899] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.899] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.899] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.899] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.899] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.900] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.900] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.900] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.908] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.908] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.908] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.908] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.908] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.908] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.909] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.909] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.909] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.909] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.909] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.909] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.910] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.910] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.910] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.910] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.911] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.912] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.912] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.912] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.912] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.912] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.913] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.913] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.913] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.913] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.913] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.914] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.914] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.914] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.914] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.914] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.915] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.916] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.916] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.916] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.940] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.940] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.940] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.940] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.941] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.941] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.941] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.941] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.941] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.941] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.942] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.942] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.953] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.953] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.953] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.953] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.954] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.954] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.954] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.954] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.955] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.955] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.955] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.955] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.956] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.956] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.956] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.956] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.957] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.957] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.958] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.958] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.958] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.958] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.958] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.959] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.959] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.959] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.959] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.959] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.960] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.960] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.960] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.960] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.961] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.961] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.962] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.962] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.962] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.962] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.962] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.962] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.963] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.963] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.963] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.963] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.963] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.964] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.964] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.964] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.965] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.965] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.965] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.966] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.966] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.966] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.966] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.966] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.967] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.967] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.967] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.967] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.967] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.968] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0113.968] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0113.968] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.004] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0114.004] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0114.004] MulDiv (nNumber=46121984, nNumerator=100, nDenominator=117343720) returned 39 [0114.004] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 39%") returned 24 [0114.004] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 39%") returned 1 [0114.005] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 39%") returned 1 [0114.006] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.007] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.007] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.007] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.007] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.008] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.008] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.008] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.008] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.009] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.009] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.009] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.009] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.009] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.010] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.010] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.011] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.011] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.011] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.011] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.012] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.012] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.012] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.012] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.012] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.013] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.013] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.013] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.013] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.013] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.014] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.014] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.015] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.015] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.015] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.015] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.015] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.016] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.016] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.016] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.016] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.017] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.017] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.017] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.017] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.017] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.018] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.018] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.019] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.019] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.019] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.019] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.019] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.020] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.020] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.020] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.020] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.021] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.021] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.021] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.021] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.022] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.022] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.022] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.033] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.033] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.034] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.034] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.034] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.034] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.035] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.035] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.035] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.035] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.035] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.036] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.036] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.049] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.049] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.050] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.051] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.052] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.052] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.061] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.061] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.061] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.061] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.061] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.062] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.062] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.062] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.062] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.063] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.063] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.063] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.063] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.064] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.064] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.065] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.065] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.065] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.065] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.066] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.066] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.067] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.067] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.068] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.069] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.069] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.072] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.073] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.073] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.073] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.074] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.096] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.108] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.108] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.109] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.109] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.109] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.110] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.110] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.111] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.112] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.112] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.113] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.113] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.113] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.114] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.114] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.114] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.115] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.116] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.116] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.116] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.117] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.117] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.118] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.146] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.148] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.148] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.148] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.149] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.149] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.149] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.150] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.151] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.185] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.186] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.186] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.187] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.187] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.188] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.188] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.189] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.190] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.190] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.191] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.191] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.191] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.192] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.192] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.193] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.194] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.195] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.196] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.196] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.197] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.197] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.197] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.198] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.199] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.199] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.199] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.200] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.200] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.201] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.201] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.201] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.216] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.217] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.217] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.218] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.218] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.219] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.219] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.219] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.221] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.221] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.221] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.222] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.222] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.223] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.223] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.224] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.225] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.225] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.225] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.226] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.226] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.230] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.230] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.230] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.231] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.231] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.242] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.243] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.243] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.243] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.244] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.244] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.245] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.248] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.249] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0114.249] MulDiv (nNumber=51627008, nNumerator=100, nDenominator=117343720) returned 44 [0114.249] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 44%") returned 24 [0114.249] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 44%") returned 1 [0114.250] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 44%") returned 1 [0114.251] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.252] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.252] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.252] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.252] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.252] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.253] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.253] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.253] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.253] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.254] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.254] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.254] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.254] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.254] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.255] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.256] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.256] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.256] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.256] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.257] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.257] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.257] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.257] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.258] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.258] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.258] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.258] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.259] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.259] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.259] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.259] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.260] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.260] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.261] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.261] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.261] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.261] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.261] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.261] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.262] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.262] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.262] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.262] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.262] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.263] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.263] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.263] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.275] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.276] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.276] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.276] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.276] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.276] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.277] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.277] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.277] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.277] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.277] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.277] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.278] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.278] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.278] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.278] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.279] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.279] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.279] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.279] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.280] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.280] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.281] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.281] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.281] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.281] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.281] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.282] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.282] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.282] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.282] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.282] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.284] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.284] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.285] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.285] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.285] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.286] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.286] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.286] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.286] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.286] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.287] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.287] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.287] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.287] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.291] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.291] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.292] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.292] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.292] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.292] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.293] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.293] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.293] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.293] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.293] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.294] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.294] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.294] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.294] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.294] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.295] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.295] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.306] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.307] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.307] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.307] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.307] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.308] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.308] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.308] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.308] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.308] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.309] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.309] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.309] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.309] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.309] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.309] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.310] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.311] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.311] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.311] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.311] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.311] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.312] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.312] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.312] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.312] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.313] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.313] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.313] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.313] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.313] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.314] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.315] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.315] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.315] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.315] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.316] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.316] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.316] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.316] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.317] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.317] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.317] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.317] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.317] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.318] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.318] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.318] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.319] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.319] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.319] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.319] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.320] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.320] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.320] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.320] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.321] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.321] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.321] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.321] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.321] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.322] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.322] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.322] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.336] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.336] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.337] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.337] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.337] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.337] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.337] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.338] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.338] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.338] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.338] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.338] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.339] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.339] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.339] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.339] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.340] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.340] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.341] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.341] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.341] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.341] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.341] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.341] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.342] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.342] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.342] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.342] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.342] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.343] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.343] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.343] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.344] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.344] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.344] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.344] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.345] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.345] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.345] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.345] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.346] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.346] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.346] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.346] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.346] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.347] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.347] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.347] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.348] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.348] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.348] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.349] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.349] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.349] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.349] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.349] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.350] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.350] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.350] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.350] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.353] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.354] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.354] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.355] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.365] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.372] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.372] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.373] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.373] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.373] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.373] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.373] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.374] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.374] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.374] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.374] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.374] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.374] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.375] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.375] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.376] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.376] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.377] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.377] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.377] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.377] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.377] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.377] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.378] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.378] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.378] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.378] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.379] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.379] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.379] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.379] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.380] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.380] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.381] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.381] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.383] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.383] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.384] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.384] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.384] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.384] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.386] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.386] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.387] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.387] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.387] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.387] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.388] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.389] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.389] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.389] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.389] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.390] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.390] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.390] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.390] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.391] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.391] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.391] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.391] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.392] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.392] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.392] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.413] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.414] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.414] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.414] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.414] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.414] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.415] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.415] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.415] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.415] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.415] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.415] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.416] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.416] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.416] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.416] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.417] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.417] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.418] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.418] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.418] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.418] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.418] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.419] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.419] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.419] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.419] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.419] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.420] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.420] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.420] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.420] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.421] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.421] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.421] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.422] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.422] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.422] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.422] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.423] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.423] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.423] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.423] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.423] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.424] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.424] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.424] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.424] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.425] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.425] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.425] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.426] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.426] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.426] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.426] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.426] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.427] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.427] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.427] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.427] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.427] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.428] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.428] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.428] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.441] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.441] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.441] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.441] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.442] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.442] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.442] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.442] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.442] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.443] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.443] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.443] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.443] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.443] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.444] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.444] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.445] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.445] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.445] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.445] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.445] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.446] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.446] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.446] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.446] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.446] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.447] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.447] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.447] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.447] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.447] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.452] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.453] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.453] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.453] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.453] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.453] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.453] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.454] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.454] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.454] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.454] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.455] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.455] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.455] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.455] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.455] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.455] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.456] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.456] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.457] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.457] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.457] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.457] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.457] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.458] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.458] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.458] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.458] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.458] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.459] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.459] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.459] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.459] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.468] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.468] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.468] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.469] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.469] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.469] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.469] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.469] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.469] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.470] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.470] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.470] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.470] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.470] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.471] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.471] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.472] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.472] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.472] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.472] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.473] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.473] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.473] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.473] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.473] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.473] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.474] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.474] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.474] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.474] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.474] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.474] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.475] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.475] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.476] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.476] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.476] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.476] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.476] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.476] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.477] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.477] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.477] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.477] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.478] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.478] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.478] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.478] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.479] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.479] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.479] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.479] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.480] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.480] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.480] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.480] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.480] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.481] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.481] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.481] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.481] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.481] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.482] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.482] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.494] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.499] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0114.499] MulDiv (nNumber=59982848, nNumerator=100, nDenominator=117343720) returned 51 [0114.499] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 51%") returned 24 [0114.499] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 51%") returned 1 [0114.500] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 51%") returned 1 [0114.620] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.621] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.629] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.629] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.630] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.630] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.631] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.631] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.631] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.631] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.632] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.632] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.632] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.633] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.633] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.633] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.633] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.633] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.634] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.634] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.634] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.634] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.635] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.635] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.635] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.635] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.636] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.636] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.637] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.637] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.637] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.637] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.637] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.638] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.638] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.638] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.638] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.638] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.639] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.639] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.639] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.639] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.642] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.642] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.642] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.643] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.643] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.643] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.643] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.643] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.644] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.644] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.644] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.644] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.644] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.644] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.645] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.645] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.681] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.681] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.682] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.682] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.682] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.682] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.683] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.683] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.683] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.683] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.683] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.683] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.684] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.684] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.684] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.684] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.685] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.685] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.685] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.685] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.686] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.686] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.686] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.686] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.686] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.686] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.687] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.687] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.687] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.687] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.688] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.688] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.688] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.689] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.689] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.689] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.689] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.690] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.690] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.690] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.690] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.690] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.690] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.691] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.691] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.692] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.692] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.692] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.692] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.693] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.693] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.693] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.693] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.693] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.693] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.694] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.694] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.694] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.694] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.694] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.695] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.705] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.705] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.705] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.705] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.705] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.706] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.706] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.706] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.706] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.706] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.707] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.707] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.707] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.707] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.708] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.708] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.709] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.709] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.709] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.709] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.709] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.709] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.710] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.710] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.710] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.710] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.710] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.710] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.711] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.729] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.729] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.729] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.730] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.730] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.730] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.731] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.731] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.731] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.731] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.731] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.731] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.732] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.732] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.732] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.736] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.736] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.737] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.737] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.738] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.738] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.738] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.739] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.739] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.739] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.739] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.739] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.740] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.740] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.740] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.740] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.740] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.741] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.741] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.741] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.752] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0114.752] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0114.752] MulDiv (nNumber=67093504, nNumerator=100, nDenominator=117343720) returned 57 [0114.752] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 57%") returned 24 [0114.752] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 57%") returned 1 [0114.753] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 57%") returned 1 [0114.754] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.754] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.754] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.754] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.755] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.755] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.755] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.755] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.755] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.755] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.756] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.756] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.756] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.756] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.756] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.756] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.757] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.757] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.758] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.758] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.758] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.758] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.759] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.759] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.759] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.759] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.759] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.760] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.760] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.760] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.760] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.760] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.761] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.761] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.761] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.762] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.762] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.762] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.762] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.762] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.763] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.763] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.763] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.763] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.763] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.764] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.764] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.764] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.765] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.765] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.765] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.765] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.766] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.766] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.766] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.766] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.767] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.767] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.767] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.767] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.768] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.768] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.768] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.768] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.788] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.788] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.788] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.788] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.789] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.789] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.789] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.789] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.789] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.790] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.790] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.790] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.790] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.790] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.790] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.791] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.791] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.792] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.792] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.792] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.792] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.792] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.792] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.793] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.793] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.793] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.793] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.793] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.793] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.794] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.794] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.794] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.795] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.795] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.795] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.795] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.795] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.796] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.796] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.796] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.796] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.796] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.796] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.797] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.797] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.797] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.797] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.797] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.798] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.798] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.799] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.799] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.799] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.799] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.799] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.799] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.800] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.800] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.800] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.800] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.800] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.800] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.801] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.801] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.811] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.811] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.812] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.812] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.812] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.812] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.813] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.813] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.813] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.813] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.814] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.814] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.814] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.814] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.815] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.815] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.815] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.816] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.816] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.816] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.817] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.817] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.818] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.818] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.818] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.818] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.819] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.819] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.819] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.819] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.819] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.820] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.820] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.821] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.821] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.821] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.821] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.821] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.821] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.822] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.822] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.822] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.822] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.822] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.823] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.823] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.823] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.823] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.824] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.824] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.825] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.825] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.825] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.825] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.825] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.825] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.826] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.826] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.826] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.826] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.826] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.826] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.827] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.827] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.837] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.837] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.838] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.838] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.838] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.838] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.839] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.840] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.841] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.841] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.841] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.841] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.841] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.842] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.842] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.842] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.843] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.843] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.843] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.844] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.844] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.844] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.844] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.845] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.845] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.845] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.845] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.845] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.846] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.846] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.846] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.847] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.847] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.848] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.848] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.848] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.848] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.849] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.849] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.849] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.849] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.849] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.850] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.850] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.850] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.850] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.850] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.851] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.851] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.852] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.852] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.853] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.858] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.858] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.859] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.859] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.860] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.860] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.869] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.870] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.870] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.870] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.870] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.882] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.882] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.882] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.882] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.883] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.883] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.883] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.883] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.883] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.886] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.886] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.886] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.886] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.887] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.887] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.887] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.888] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.888] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.889] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.889] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.889] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.889] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.890] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.890] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.890] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.890] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.890] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.891] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.891] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.891] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.891] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.891] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.893] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.893] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.893] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.893] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.893] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.893] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.894] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.894] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.894] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.894] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.895] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.895] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.895] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.895] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.895] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.895] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.896] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0114.897] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.897] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.898] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.898] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.899] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0114.899] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.001] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0115.001] MulDiv (nNumber=76071936, nNumerator=100, nDenominator=117343720) returned 65 [0115.001] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 65%") returned 24 [0115.001] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 65%") returned 1 [0115.002] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 65%") returned 1 [0115.003] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.003] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.004] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.004] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.004] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.004] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.005] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.005] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.005] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.005] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.008] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.008] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.008] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.008] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.009] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.009] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.009] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.009] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.009] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.009] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.010] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.010] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.010] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.010] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.011] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.011] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.028] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.028] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.029] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.029] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.029] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.029] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.030] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.030] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.030] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.030] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.031] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.031] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.033] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.033] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.034] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.034] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.035] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.035] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.035] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.035] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.036] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.036] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.036] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.036] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.037] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.037] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.037] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.037] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.038] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.038] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.038] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.038] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.039] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.040] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.040] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.040] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.040] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.040] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.041] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.041] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.041] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.041] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.042] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.042] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.042] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.042] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.043] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.043] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.044] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.044] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.044] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.044] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.045] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.045] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.045] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.045] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.046] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.046] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.046] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.046] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.047] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.047] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.048] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.048] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.059] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.059] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.060] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.060] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.060] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.060] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.061] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.061] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.061] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.061] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.061] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.062] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.062] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.062] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.062] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.062] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.064] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.064] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.064] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.064] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.064] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.065] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.065] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.065] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.065] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.065] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.066] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.066] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.070] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.070] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.071] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.071] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.072] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.072] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.072] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.073] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.073] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.073] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.073] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.073] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.074] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.088] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.089] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.089] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.089] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.089] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.090] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.090] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.091] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.091] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.091] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.091] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.092] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.092] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.092] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.092] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.092] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.093] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.093] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.093] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.093] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.093] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.098] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.098] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.114] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.115] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.115] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.116] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.116] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.123] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.123] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.123] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.124] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.124] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.124] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.124] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.124] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.124] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.125] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.125] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.126] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.126] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.126] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.127] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.127] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.127] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.127] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.127] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.128] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.128] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.128] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.128] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.129] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.129] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.129] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.129] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.130] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.130] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.131] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.131] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.131] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.131] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.132] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.132] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.132] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.132] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.132] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.133] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.133] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.133] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.133] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.133] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.134] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.135] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.135] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.135] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.135] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.135] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.136] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.136] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.138] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.138] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.139] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.139] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.139] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.139] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.140] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.140] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.155] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.155] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.156] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.156] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.156] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.156] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.156] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.156] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.157] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.157] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.157] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.157] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.157] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.157] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.158] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.158] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.159] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.159] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.159] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.159] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.159] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.160] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.160] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.160] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.160] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.160] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.160] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.161] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.161] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.161] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.161] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.161] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.184] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.184] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.184] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.184] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.184] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.185] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.185] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.185] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.185] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.185] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.186] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.186] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.186] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.186] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.186] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.187] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.188] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.188] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.188] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.188] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.189] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.189] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.189] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.189] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.189] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.189] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.190] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.190] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.190] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.190] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.190] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.190] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.202] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.202] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.202] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.202] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.203] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.203] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.218] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.219] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.219] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.219] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.219] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.219] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.220] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.220] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.220] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.220] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.221] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.221] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.222] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.222] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.222] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.222] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.223] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.223] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.223] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.223] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.224] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.224] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.224] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.224] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.225] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.225] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.226] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.226] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.227] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.227] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.227] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.228] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.228] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.228] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.228] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.229] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.229] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.230] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.230] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.231] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.231] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.231] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.231] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.231] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.232] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.232] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.232] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.232] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.232] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.233] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.233] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.233] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.233] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.246] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.246] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.246] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.246] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.246] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.247] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.247] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.247] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.248] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.248] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.248] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.248] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.249] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.249] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.249] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.249] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.250] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.250] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.251] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.251] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.251] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.251] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.252] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0115.252] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0115.252] MulDiv (nNumber=82134016, nNumerator=100, nDenominator=117343720) returned 70 [0115.252] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 70%") returned 24 [0115.252] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 70%") returned 1 [0115.257] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 70%") returned 1 [0115.259] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.259] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.259] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.259] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.260] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.260] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.260] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.260] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.261] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.261] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.262] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.262] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.262] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.263] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.263] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.263] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.264] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.264] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.264] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.264] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.264] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.265] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.265] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.265] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.265] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.266] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.267] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.267] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.267] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.268] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.268] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.268] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.269] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.269] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.269] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.269] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.270] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.270] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.270] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.270] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.270] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.271] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.318] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.318] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.318] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.319] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.319] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.319] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.319] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.319] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.320] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.320] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.320] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.320] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.321] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.321] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.321] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.321] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.322] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.323] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.323] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.323] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.324] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.324] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.324] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.324] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.325] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.325] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.325] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.325] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.326] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.326] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.326] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.326] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.328] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.328] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.328] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.328] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.329] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.329] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.329] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.329] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.330] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.330] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.330] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.330] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.331] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.331] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.331] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.331] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.332] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.333] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.333] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.333] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.333] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.334] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.334] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.334] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.334] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.334] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.335] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.335] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.335] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.335] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.336] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.336] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.348] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.348] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.348] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.349] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.349] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.349] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.349] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.349] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.350] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.350] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.350] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.350] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.351] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.351] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.351] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.351] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.352] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.352] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.353] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.353] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.353] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.354] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.354] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.354] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.355] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.355] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.356] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.358] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.359] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.359] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.359] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.360] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.360] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.360] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.361] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.362] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.362] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.363] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.363] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.364] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.364] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.365] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.381] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.382] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.392] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.393] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.394] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.394] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.395] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.395] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.397] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.397] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.397] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.398] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.398] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.398] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.399] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.399] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.400] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.401] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.401] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.402] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.402] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.402] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.405] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.406] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.408] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.409] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.409] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.409] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.410] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.410] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.411] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.411] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.428] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.428] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.428] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.429] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.429] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.430] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.430] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.431] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.432] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.432] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.432] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.433] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.433] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.434] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.434] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.434] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.435] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.437] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.437] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.437] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.438] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.439] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.439] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.439] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.440] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.441] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.441] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.442] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.442] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.442] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.443] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.443] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.461] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.461] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.462] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.462] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.463] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.463] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.463] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.464] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.465] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.465] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.466] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.466] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.466] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.467] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.467] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.468] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.469] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.469] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.470] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.470] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.471] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.471] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.472] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.472] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.473] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.474] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.474] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.475] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.475] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.475] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.476] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.476] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.488] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.488] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.489] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.489] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.489] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.490] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.490] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.491] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.492] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.492] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.493] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.494] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.495] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.496] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.498] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.501] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.502] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.503] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0115.503] MulDiv (nNumber=88720384, nNumerator=100, nDenominator=117343720) returned 76 [0115.503] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 76%") returned 24 [0115.503] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 76%") returned 1 [0115.504] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 76%") returned 1 [0115.505] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.505] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.505] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.505] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.506] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.506] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.506] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.506] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.508] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.508] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.508] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.508] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.508] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.509] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.509] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.509] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.509] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.509] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.510] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.510] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.510] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.510] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.512] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.512] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.524] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.525] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.525] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.525] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.525] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.525] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.526] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.526] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.526] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.526] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.527] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.527] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.527] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.527] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.527] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.527] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.528] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.528] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.529] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.529] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.529] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.529] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.530] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.530] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.530] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.530] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.530] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.530] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.531] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.531] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.531] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.531] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.532] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.532] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.533] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.533] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.533] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.535] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.536] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.536] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.536] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.536] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.536] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.537] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.537] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.537] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.537] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.538] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.538] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.539] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.539] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.539] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.539] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.539] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.540] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.540] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.540] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.541] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.541] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.541] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.542] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.542] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.542] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.542] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.554] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.554] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.555] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.555] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.555] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.555] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.556] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.556] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.556] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.558] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.558] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.558] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.559] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.560] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.560] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.560] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.561] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.561] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.561] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.563] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.565] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.565] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.566] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.566] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.566] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.567] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.568] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.568] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.569] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.570] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.570] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.570] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.571] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.571] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.572] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.572] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.587] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.588] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.588] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.589] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.589] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.589] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.590] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.590] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.591] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.592] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.592] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.592] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.593] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.593] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.593] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.594] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.595] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.595] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.596] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.596] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.597] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.597] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.598] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.598] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.599] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.600] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.600] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.600] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.601] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.601] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.601] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.602] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.617] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.618] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.619] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.624] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.624] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.625] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.625] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.625] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.626] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.626] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.627] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.627] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.627] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.628] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.628] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.628] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.631] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.631] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.631] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.632] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.632] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.632] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.633] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.633] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.634] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.634] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.634] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.634] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.635] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.635] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.635] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.636] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.648] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.649] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.649] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.649] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.649] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.650] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.650] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.650] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.651] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.652] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.652] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.652] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.653] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.653] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.653] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.654] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.654] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.654] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.655] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.655] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.655] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.656] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.656] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.657] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.657] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.657] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.658] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.658] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.659] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.659] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.659] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.667] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.667] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.668] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.668] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.668] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.669] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.669] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.669] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.670] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.670] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.671] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.671] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.671] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.672] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.672] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.672] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.673] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.673] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.674] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.674] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.674] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.675] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.675] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.675] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.676] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.676] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.676] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.677] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.679] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.679] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.679] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.680] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.688] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.688] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.688] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.689] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.690] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.691] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.691] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.691] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.691] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.692] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.693] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.693] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.694] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.694] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.694] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.695] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.695] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.695] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.695] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.696] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.697] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.697] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.697] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.697] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.698] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.698] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.698] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.707] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.707] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.707] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.708] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.708] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.708] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.709] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.709] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.710] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.710] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.710] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.713] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.713] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.751] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0115.751] MulDiv (nNumber=98812928, nNumerator=100, nDenominator=117343720) returned 84 [0115.751] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 84%") returned 24 [0115.751] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 84%") returned 1 [0115.751] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 84%") returned 1 [0115.752] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.753] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.753] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.753] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.753] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.753] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.754] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.754] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.754] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.754] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.754] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.754] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.754] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.755] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.755] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.756] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.756] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.756] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.756] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.756] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.756] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.756] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.757] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.757] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.757] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.757] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.757] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.757] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.758] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.758] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.758] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.759] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.759] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.759] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.759] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.759] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.759] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.759] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.760] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.760] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.760] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.760] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.760] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.761] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.761] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.761] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.770] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.770] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.772] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.772] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.772] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.772] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.772] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.773] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.773] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.773] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.773] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.773] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.774] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.774] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.774] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.774] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.775] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.775] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.780] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.781] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.784] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.784] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.784] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.784] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.785] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.785] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.785] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.785] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.785] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.785] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.786] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.786] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.787] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.787] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.787] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.787] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.787] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.787] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.788] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.788] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.788] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.788] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.788] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.789] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.789] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.789] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.789] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.789] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.790] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.790] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.791] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.791] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.791] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.791] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.792] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.792] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.792] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.792] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.793] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.793] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.793] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.793] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.793] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.793] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.803] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.803] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.803] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.803] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.804] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.804] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.804] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.804] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.804] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.804] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.805] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.805] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.805] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.805] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.805] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.805] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.806] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.806] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.806] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.807] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.807] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.807] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.807] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.807] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.809] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.809] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.810] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.810] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.810] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.810] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.810] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.810] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.811] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.811] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.811] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.812] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.812] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.812] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.812] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.812] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.812] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.812] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.813] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.813] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.813] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.813] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.813] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.813] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.814] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.814] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.814] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.815] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.815] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.815] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.815] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.816] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.816] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.816] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.817] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.817] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.817] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.817] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.817] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.818] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.827] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.827] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.827] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.828] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.828] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.828] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.828] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.829] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.829] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.829] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.829] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.829] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.830] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.830] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.830] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.830] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.832] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.832] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.832] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.832] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.832] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.832] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.833] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.833] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.833] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.833] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.834] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.834] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.834] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.834] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.834] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.834] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.835] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.836] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.836] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.836] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.836] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.836] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.837] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.837] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.837] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.837] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.838] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.838] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.838] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.838] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.839] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.839] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.840] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.840] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.841] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.841] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.841] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.841] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.841] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.841] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.842] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.842] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.842] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.842] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.842] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.842] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.843] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.843] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.854] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.854] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.854] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.854] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.855] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.855] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.855] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.855] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.855] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.856] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.856] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.856] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.856] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.856] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.857] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.857] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.858] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.858] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.872] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.873] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.873] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.873] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.873] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.873] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.874] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.874] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.874] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.874] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.874] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.875] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.875] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.875] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.876] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.876] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.876] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.876] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.877] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.877] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.877] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.877] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.877] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.877] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.878] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.878] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.878] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.878] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.879] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.879] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.880] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.880] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.880] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.880] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.880] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.880] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.881] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.881] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.881] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.881] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.881] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.881] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.882] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.882] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.882] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.882] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.893] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.894] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.894] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.895] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.895] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.900] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.901] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.901] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.901] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.901] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.901] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.901] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.902] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.902] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.902] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.902] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.905] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.906] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.906] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.906] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.906] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.906] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.907] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.907] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.907] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.907] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.907] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.907] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.908] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.908] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.908] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.908] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.909] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.909] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.910] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.910] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.910] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.910] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.910] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.911] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.911] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.911] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.911] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.912] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.912] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.912] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.912] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.912] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.913] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.914] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.914] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.914] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.914] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.914] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.915] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.915] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.915] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.915] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.916] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.916] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.916] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.916] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.918] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.918] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.930] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.930] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.931] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.931] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.931] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.931] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.932] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.932] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.932] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.933] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.933] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.933] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.933] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.933] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.934] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.934] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.935] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.935] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.935] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.935] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.935] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.935] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.936] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.936] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.936] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.936] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.937] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.937] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.937] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.937] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.938] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.939] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.940] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.940] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.940] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.940] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.940] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.941] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.941] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.941] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.941] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.941] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.942] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.942] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.942] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.942] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.942] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.943] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.944] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.944] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.944] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.944] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.944] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.945] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.945] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.945] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.945] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.945] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.945] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.946] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.946] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.946] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.946] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.946] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.956] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.957] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.957] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.957] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.957] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.957] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.958] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.958] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.958] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.958] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.958] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.959] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.959] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.959] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.959] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.959] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.960] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.960] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.961] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.961] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.961] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.961] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.961] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.962] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.962] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.962] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.962] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.962] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.963] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.963] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.963] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.963] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.964] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.964] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.965] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.965] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.965] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.966] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.966] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.966] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.966] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.967] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.967] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.967] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.967] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.967] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.968] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.968] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.969] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.969] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.969] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.969] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.969] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.970] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.970] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.970] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.970] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.970] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.971] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.971] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.971] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.971] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.982] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.982] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0115.982] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0115.985] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.008] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0116.008] MulDiv (nNumber=107987968, nNumerator=100, nDenominator=117343720) returned 92 [0116.008] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 92%") returned 24 [0116.008] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 92%") returned 1 [0116.009] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 92%") returned 1 [0116.120] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.121] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.121] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.122] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.127] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.128] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.128] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.129] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.129] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.129] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.129] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.130] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.130] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.130] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.130] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.130] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.130] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.131] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.131] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.131] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.131] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.132] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.132] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.133] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.133] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.133] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.133] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.133] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.133] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.134] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.134] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.134] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.134] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.135] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.135] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.137] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.138] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.187] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.188] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.188] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.188] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.188] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.188] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.189] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.189] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.189] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.189] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.190] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.190] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.190] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.190] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.190] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.191] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.192] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.192] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.192] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.192] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.192] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.193] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.193] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.193] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.193] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.193] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.194] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.194] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.194] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.194] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.195] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.195] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.196] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.196] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.196] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.197] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.197] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.197] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.197] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.197] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.198] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.198] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.198] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.198] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.199] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.199] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.199] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.199] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.200] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.200] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.201] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.201] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.201] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.201] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.202] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.202] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.202] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.202] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.202] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.202] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.203] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.203] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.203] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.203] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.213] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.213] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.214] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.214] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.214] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.214] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.215] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.215] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.215] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.215] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.217] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.217] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.217] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.218] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.218] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.218] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.219] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.219] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.219] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.220] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.220] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.220] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.220] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.220] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.221] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.221] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.221] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.221] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.221] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.222] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.222] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.222] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.226] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.226] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.227] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.227] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.227] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.228] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.228] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.228] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.228] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.228] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.229] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.229] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.229] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.230] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.231] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.231] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.234] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.234] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.234] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.235] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.235] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.235] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.235] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.236] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.236] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.236] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.236] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.237] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.237] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.248] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.248] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.248] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 1 [0116.248] DispatchMessageW (lpMsg=0x19fc2c) returned 0x0 [0116.249] MulDiv (nNumber=113263616, nNumerator=100, nDenominator=117343720) returned 97 [0116.249] wsprintfW (in: param_1=0x19f918, param_2="verifying installer: %d%%" | out: param_1="verifying installer: 97%") returned 24 [0116.249] SetWindowTextW (hWnd=0x30248, lpString="verifying installer: 97%") returned 1 [0116.250] SetDlgItemTextW (hDlg=0x30248, nIDDlgItem=1030, lpString="verifying installer: 97%") returned 1 [0116.251] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.251] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.251] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.251] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.252] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.252] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.252] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.252] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.253] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.253] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.253] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.253] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.253] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.254] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.255] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.255] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.255] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.255] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.255] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.256] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.256] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.256] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.256] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.257] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.257] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.257] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.257] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.257] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.258] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.258] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.259] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.259] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.259] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.259] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.260] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.260] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.260] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.260] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.261] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.261] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.261] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.261] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.261] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.261] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.262] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.262] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.263] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.263] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.263] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.263] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.263] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.263] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.264] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.264] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.264] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.264] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.264] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.265] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.265] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.265] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.265] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.265] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.289] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.289] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.289] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.289] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.290] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.290] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.290] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.290] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.291] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.291] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.291] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.291] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.292] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.292] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.292] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.292] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.293] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.293] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.293] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.293] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.294] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.294] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.294] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.294] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.295] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.295] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.295] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.295] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.295] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.296] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.296] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.296] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.297] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.297] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.297] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.297] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.297] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.298] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.298] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.298] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.298] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.298] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.300] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.300] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.300] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.300] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.301] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.301] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.302] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.302] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.302] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.302] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.303] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.303] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.303] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.303] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.303] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.303] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.304] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.304] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.304] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.304] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.305] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.305] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.315] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.316] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.316] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.316] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.316] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.316] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.317] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.354] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.355] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.356] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.356] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.357] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.357] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.364] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.366] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.366] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.367] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.367] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.367] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.367] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.369] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.369] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.369] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.369] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.370] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.370] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.370] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.370] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.371] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.371] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.371] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.371] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.372] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.372] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.373] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.373] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.373] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.373] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.374] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.374] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.374] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.374] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.374] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.375] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.375] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.375] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.375] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.375] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.376] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.376] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.377] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.377] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.377] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.377] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.377] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.377] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.378] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.378] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.378] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.378] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.378] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.379] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.381] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.382] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.392] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.392] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.393] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.393] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.393] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.393] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.394] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.394] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.394] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.396] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.396] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.396] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.396] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.397] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.397] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.397] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.397] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.397] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.397] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.398] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.398] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.398] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.398] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.398] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.398] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.399] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.399] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.399] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.399] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.399] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.399] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.400] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.401] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.401] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.401] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.401] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.402] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.402] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.402] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.402] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.402] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.403] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.412] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.412] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.412] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.412] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.413] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.413] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.414] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.414] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.414] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.415] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.415] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.416] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.416] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.416] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x8000, lpOverlapped=0x0) returned 1 [0116.416] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.416] ReadFile (in: hFile=0x218, lpBuffer=0x434208, nNumberOfBytesToRead=0x22d6, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x434208*, lpNumberOfBytesRead=0x19fc50*=0x22d6, lpOverlapped=0x0) returned 1 [0116.417] PeekMessageW (in: lpMsg=0x19fc2c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19fc2c) returned 0 [0116.417] DestroyWindow (hWnd=0x30248) returned 1 [0116.438] SetFilePointer (in: hFile=0x218, lDistanceToMove=117335766, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6fe66d6 [0116.438] ReadFile (in: hFile=0x218, lpBuffer=0x19fc9c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x19fc50, lpOverlapped=0x0 | out: lpBuffer=0x19fc9c*, lpNumberOfBytesRead=0x19fc50*=0x4, lpOverlapped=0x0) returned 1 [0116.440] SetFilePointer (in: hFile=0x218, lDistanceToMove=49692, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xc21c [0116.440] ReadFile (in: hFile=0x218, lpBuffer=0x19fc5c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x19fb98, lpOverlapped=0x0 | out: lpBuffer=0x19fc5c*, lpNumberOfBytesRead=0x19fb98*=0x4, lpOverlapped=0x0) returned 1 [0116.441] GetTickCount () returned 0x14c3d87 [0116.442] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x19fb98, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x19fb98*=0x4000, lpOverlapped=0x0) returned 1 [0116.446] GetTickCount () returned 0x14c3d96 [0116.446] GetTickCount () returned 0x14c3d96 [0116.446] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x1da8, lpNumberOfBytesRead=0x19fb98, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x19fb98*=0x1da8, lpOverlapped=0x0) returned 1 [0116.446] GetTickCount () returned 0x14c3d96 [0116.446] SetFilePointer (in: hFile=0x218, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x11fc8 [0116.447] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x765d0000 [0116.447] GetProcAddress (hModule=0x765d0000, lpProcName="GetUserDefaultUILanguage") returned 0x765eb0a0 [0116.447] GetUserDefaultUILanguage () returned 0x409 [0116.447] wsprintfW (in: param_1=0x4db000, param_2="%d" | out: param_1="1033") returned 4 [0116.447] wsprintfW (in: param_1=0x4db000, param_2="%d" | out: param_1="1033") returned 4 [0116.447] lstrlenW (lpString="Nure") returned 4 [0116.447] lstrcpynW (in: lpString1=0x472ee0, lpString2="Nure Setup", iMaxLength=8192 | out: lpString1="Nure Setup") returned="Nure Setup" [0116.447] SetWindowTextW (hWnd=0x0, lpString="Nure Setup") returned 0 [0116.447] lstrcpynW (in: lpString1=0x6438ec, lpString2="install", iMaxLength=8192 | out: lpString1="install") returned="install" [0116.447] lstrcpynW (in: lpString1=0x464250, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.447] lstrcpynW (in: lpString1=0x464250, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.447] lstrcpynW (in: lpString1=0x4cf000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.448] LoadImageW (hInst=0x400000, name=0x67, type=0x1, cx=0, cy=0, fuLoad=0x8040) returned 0x30359 [0116.448] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.448] lstrlenW (lpString="") returned 0 [0116.448] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.448] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.448] lstrcmpiW (lpString1="", lpString2="") returned 0 [0116.448] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.448] lstrlenW (lpString="") returned 0 [0116.448] lstrcpynW (in: lpString1=0x65cc74, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.448] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrlenW (lpString="") returned 0 [0116.449] lstrcpynW (in: lpString1=0x660c84, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrlenW (lpString="") returned 0 [0116.449] lstrcpynW (in: lpString1=0x664c94, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrlenW (lpString="") returned 0 [0116.449] lstrcpynW (in: lpString1=0x668ca4, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrlenW (lpString="") returned 0 [0116.449] lstrcpynW (in: lpString1=0x66ccb4, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrlenW (lpString="") returned 0 [0116.449] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.449] lstrcmpiW (lpString1="", lpString2="") returned 0 [0116.450] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.450] lstrlenW (lpString="") returned 0 [0116.450] lstrcpynW (in: lpString1=0x670cc4, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.450] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\" [0116.450] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 36 [0116.450] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp" [0116.450] GetTickCount () returned 0x14c3d96 [0116.450] GetTempFileNameW (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", lpPrefixString="nss", uUnique=0x0, lpTempFileName=0x47b000 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp")) returned 0x3d97 [0116.452] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.452] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.452] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.452] lstrcpynW (in: lpString1=0x464250, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.452] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.453] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff04e8b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x1ff04e8b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x1ff04e8b, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nss3D97.tmp", cAlternateFileName="")) returned 0x61ec38 [0116.453] FindClose (in: hFindFile=0x61ec38 | out: hFindFile=0x61ec38) returned 1 [0116.453] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp")) returned 1 [0116.454] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.454] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.454] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.454] CreateDirectoryW (lpPathName="C:\\Users" (normalized: "c:\\users"), lpSecurityAttributes=0x0) returned 0 [0116.454] GetLastError () returned 0xb7 [0116.454] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0116.455] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1" (normalized: "c:\\users\\rdhj0cnfevzx"), lpSecurityAttributes=0x0) returned 0 [0116.455] GetLastError () returned 0xb7 [0116.455] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1" (normalized: "c:\\users\\rdhj0cnfevzx")) returned 0x10 [0116.455] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata"), lpSecurityAttributes=0x0) returned 0 [0116.455] GetLastError () returned 0xb7 [0116.455] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata")) returned 0x12 [0116.455] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local"), lpSecurityAttributes=0x0) returned 0 [0116.455] GetLastError () returned 0xb7 [0116.455] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local")) returned 0x10 [0116.455] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp"), lpSecurityAttributes=0x0) returned 0 [0116.455] GetLastError () returned 0xb7 [0116.455] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp")) returned 0x10 [0116.456] GetModuleHandleA (lpModuleName="SHELL32") returned 0x751d0000 [0116.456] GetProcAddress (hModule=0x751d0000, lpProcName=0x2a8) returned 0x7547db90 [0116.456] IsUserAnAdmin () returned 1 [0116.456] CreateDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp"), lpSecurityAttributes=0x19f368) returned 1 [0116.460] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.460] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.460] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.460] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.461] lstrcpynW (in: lpString1=0x4e3000, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.461] lstrcpynW (in: lpString1=0x47b000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.461] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.461] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.461] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.461] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.461] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0xffffffff [0116.461] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x23c [0116.462] SetFilePointer (in: hFile=0x218, lDistanceToMove=73672, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x11fc8 [0116.462] ReadFile (in: hFile=0x218, lpBuffer=0x19f678, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x19f5b4, lpOverlapped=0x0 | out: lpBuffer=0x19f678*, lpNumberOfBytesRead=0x19f5b4*=0x4, lpOverlapped=0x0) returned 1 [0116.462] GetTickCount () returned 0x14c3da6 [0116.462] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x1b13, lpNumberOfBytesRead=0x19f5b4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x19f5b4*=0x1b13, lpOverlapped=0x0) returned 1 [0116.463] GetTickCount () returned 0x14c3da6 [0116.463] MulDiv (nNumber=6931, nNumerator=100, nDenominator=6931) returned 100 [0116.463] wsprintfW (in: param_1=0x19f5d0, param_2="... %d%%" | out: param_1="... 100%") returned 8 [0116.463] WriteFile (in: hFile=0x23c, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x3000, lpNumberOfBytesWritten=0x19f5c0, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x19f5c0*=0x3000, lpOverlapped=0x0) returned 1 [0116.465] CloseHandle (hObject=0x23c) returned 1 [0116.467] lstrcpynW (in: lpString1=0x670cc4, lpString2="*(&i284)p.r0", iMaxLength=8192 | out: lpString1="*(&i284)p.r0") returned="*(&i284)p.r0" [0116.467] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.467] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.467] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.467] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.468] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x0 [0116.469] LoadLibraryExW (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", hFile=0x0, dwFlags=0x8) returned 0x6ca30000 [0116.499] VirtualProtect (in: lpAddress=0x6ca3505c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x6ca3504c | out: lpflOldProtect=0x6ca3504c*=0x4) returned 1 [0116.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f56c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.500] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.503] lstrcpyW (in: lpString1=0x67d4e8, lpString2="" | out: lpString1="") returned="" [0116.504] lstrcpynW (in: lpString1=0x670cc0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.504] lstrcpynW (in: lpString1=0x670cc0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.504] wsprintfW (in: param_1=0x670cc0, param_2="%d" | out: param_1="0") returned 1 [0116.504] wsprintfW (in: param_1=0x670cc0, param_2="%d" | out: param_1="6546264") returned 7 [0116.504] lstrcpyW (in: lpString1=0x47b000, lpString2="6546264" | out: lpString1="6546264") returned="6546264" [0116.504] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.504] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.504] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.504] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.504] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.504] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.504] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.504] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.504] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.504] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.505] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.505] lstrcpynW (in: lpString1=0x46ae82, lpString2="6546264", iMaxLength=8192 | out: lpString1="6546264") returned="6546264" [0116.505] lstrlenW (lpString="6546264") returned 7 [0116.505] lstrcpynW (in: lpString1=0x670cc4, lpString2="*6546264(i 284)", iMaxLength=8192 | out: lpString1="*6546264(i 284)") returned="*6546264(i 284)" [0116.505] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.505] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.505] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.505] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.505] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f56c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.505] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.506] lstrcpyW (in: lpString1=0x67d4e8, lpString2="6546264" | out: lpString1="6546264") returned="6546264" [0116.509] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.510] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="284") returned 3 [0116.510] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.510] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.510] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.510] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.510] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.510] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.510] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.510] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.510] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.511] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.511] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.511] lstrcpynW (in: lpString1=0x670cc4, lpString2="kernel32::GetVersionEx(pr0)i.r3", iMaxLength=8192 | out: lpString1="kernel32::GetVersionEx(pr0)i.r3") returned="kernel32::GetVersionEx(pr0)i.r3" [0116.511] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.511] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.511] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.511] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.512] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f56c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.512] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.512] lstrcpyW (in: lpString1=0x678cd8, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.512] lstrcpyW (in: lpString1=0x67cce8, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.512] lstrcpyW (in: lpString1=0x67d4e8, lpString2="GetVersionEx" | out: lpString1="GetVersionEx") returned="GetVersionEx" [0116.513] GetModuleHandleW (lpModuleName="kernel32") returned 0x765d0000 [0116.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionEx", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionEx", cchWideChar=-1, lpMultiByteStr=0x6328d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetVersionEx", lpUsedDefaultChar=0x0) returned 13 [0116.514] GetProcAddress (hModule=0x765d0000, lpProcName="GetVersionEx") returned 0x0 [0116.514] lstrlenW (lpString="GetVersionEx") returned 12 [0116.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetVersionExW", cchWideChar=-1, lpMultiByteStr=0x6328d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetVersionExW", lpUsedDefaultChar=0x0) returned 14 [0116.514] GetProcAddress (hModule=0x765d0000, lpProcName="GetVersionExW") returned 0x765eaa80 [0116.515] lstrcpynW (in: lpString1=0x67e990, lpString2="6546264", iMaxLength=8192 | out: lpString1="6546264") returned="6546264" [0116.515] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.515] GetVersionExW (in: lpVersionInformation=0x63e358*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x63e358*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0116.515] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="6546264") returned 7 [0116.515] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="1") returned 1 [0116.515] lstrcpyW (in: lpString1=0x487000, lpString2="1" | out: lpString1="1") returned="1" [0116.515] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.515] lstrlenW (lpString="1") returned 1 [0116.516] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.516] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.516] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.516] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.516] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.516] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.516] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.516] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.516] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.516] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.516] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.516] lstrcpynW (in: lpString1=0x46ae82, lpString2="6546264", iMaxLength=8192 | out: lpString1="6546264") returned="6546264" [0116.516] lstrlenW (lpString="6546264") returned 7 [0116.517] lstrcpynW (in: lpString1=0x670cc4, lpString2="*6546264(i.s,i.r1,i.r2,i.r3,i.s,&t128.s,&i2.s,&i2,&i2,&i1.s,&i1)", iMaxLength=8192 | out: lpString1="*6546264(i.s,i.r1,i.r2,i.r3,i.s,&t128.s,&i2.s,&i2,&i2,&i1.s,&i1)") returned="*6546264(i.s,i.r1,i.r2,i.r3,i.s,&t128.s,&i2.s,&i2,&i2,&i1.s,&i1)" [0116.517] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.517] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.517] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.517] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.517] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f56c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.518] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.519] lstrcpyW (in: lpString1=0x67d4e8, lpString2="6546264" | out: lpString1="6546264") returned="6546264" [0116.520] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.520] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.520] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.520] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.520] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.520] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.521] lstrcpynW (in: lpString1=0x670cc0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.521] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.521] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.521] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.521] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.522] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.522] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.522] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="0") returned 1 [0116.522] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="1") returned 1 [0116.522] lstrcpynW (in: lpString1=0x674ccc, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.522] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="0") returned 1 [0116.522] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="0") returned 1 [0116.522] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="0") returned 1 [0116.528] lstrcpynW (in: lpString1=0x68299c, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.528] lstrcpynW (in: lpString1=0x67e990, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.530] lstrcpynW (in: lpString1=0x6869ac, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.530] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="2") returned 1 [0116.531] lstrcpynW (in: lpString1=0x68a9bc, lpString2="2", iMaxLength=8192 | out: lpString1="2") returned="2" [0116.531] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="10586") returned 5 [0116.531] lstrcpyW (in: lpString1=0x487000, lpString2="10586" | out: lpString1="10586") returned="10586" [0116.531] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="0") returned 1 [0116.531] lstrcpyW (in: lpString1=0x483000, lpString2="0" | out: lpString1="0") returned="0" [0116.531] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="10") returned 2 [0116.531] lstrcpyW (in: lpString1=0x47f000, lpString2="10" | out: lpString1="10") returned="10" [0116.532] wsprintfW (in: param_1=0x67e990, param_2="%d" | out: param_1="284") returned 3 [0116.532] lstrcpynW (in: lpString1=0x68e9cc, lpString2="284", iMaxLength=8192 | out: lpString1="284") returned="284" [0116.532] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.532] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.532] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.532] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.532] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.532] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.532] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.533] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.533] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.533] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.533] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.533] lstrcpynW (in: lpString1=0x46ae80, lpString2="6546264", iMaxLength=8192 | out: lpString1="6546264") returned="6546264" [0116.533] lstrlenW (lpString="6546264") returned 7 [0116.533] lstrcpynW (in: lpString1=0x678cdc, lpString2="6546264", iMaxLength=8192 | out: lpString1="6546264") returned="6546264" [0116.533] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.533] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.533] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.534] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Free", iMaxLength=8192 | out: lpString1="Free") returned="Free" [0116.534] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Free", cchWideChar=-1, lpMultiByteStr=0x19f56c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Free", lpUsedDefaultChar=0x0) returned 5 [0116.534] GetProcAddress (hModule=0x6ca30000, lpProcName="Free") returned 0x6ca3166d [0116.535] lstrcpynW (in: lpString1=0x46ae80, lpString2="10586", iMaxLength=8192 | out: lpString1="10586") returned="10586" [0116.535] lstrlenW (lpString="10586") returned 5 [0116.535] wsprintfW (in: param_1=0x487000, param_2="%d" | out: param_1="10586") returned 5 [0116.535] lstrcpynW (in: lpString1=0x4a3000, lpString2="284", iMaxLength=8192 | out: lpString1="284") returned="284" [0116.536] lstrcpynW (in: lpString1=0x47b000, lpString2="2", iMaxLength=8192 | out: lpString1="2") returned="2" [0116.536] lstrcpynW (in: lpString1=0x46ae80, lpString2="2", iMaxLength=8192 | out: lpString1="2") returned="2" [0116.536] lstrlenW (lpString="2") returned 1 [0116.536] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.536] lstrlenW (lpString="") returned 0 [0116.536] wsprintfW (in: param_1=0x56f000, param_2="%d" | out: param_1="-2147483648") returned 11 [0116.536] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.536] lstrlenW (lpString="") returned 0 [0116.536] wsprintfW (in: param_1=0x56b000, param_2="%d" | out: param_1="-2147483648") returned 11 [0116.536] lstrcpynW (in: lpString1=0x46ae80, lpString2="284", iMaxLength=8192 | out: lpString1="284") returned="284" [0116.536] lstrlenW (lpString="284") returned 3 [0116.536] lstrcpynW (in: lpString1=0x47b000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.537] lstrcpynW (in: lpString1=0x40a5d0, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.537] lstrcpynW (in: lpString1=0x674ccc, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.537] lstrcpynW (in: lpString1=0x68299c, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.537] lstrcpynW (in: lpString1=0x47b000, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.537] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.537] lstrlenW (lpString="1") returned 1 [0116.537] lstrcpynW (in: lpString1=0x47b000, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.538] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.538] lstrlenW (lpString="0") returned 1 [0116.538] wsprintfW (in: param_1=0x47b000, param_2="%d" | out: param_1="0") returned 1 [0116.538] lstrcpynW (in: lpString1=0x46ae80, lpString2="-2147483648", iMaxLength=8192 | out: lpString1="-2147483648") returned="-2147483648" [0116.538] lstrlenW (lpString="-2147483648") returned 11 [0116.538] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.538] lstrlenW (lpString="0") returned 1 [0116.538] wsprintfW (in: param_1=0x56f000, param_2="%d" | out: param_1="-2147483648") returned 11 [0116.538] lstrcpynW (in: lpString1=0x46ae80, lpString2="-2147483648", iMaxLength=8192 | out: lpString1="-2147483648") returned="-2147483648" [0116.540] lstrlenW (lpString="-2147483648") returned 11 [0116.540] wsprintfW (in: param_1=0x47b000, param_2="%d" | out: param_1="0") returned 1 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.540] lstrlenW (lpString="0") returned 1 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="10", iMaxLength=8192 | out: lpString1="10") returned="10" [0116.540] lstrlenW (lpString="10") returned 2 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.540] lstrlenW (lpString="0") returned 1 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="10", iMaxLength=8192 | out: lpString1="10") returned="10" [0116.540] lstrlenW (lpString="10") returned 2 [0116.540] wsprintfW (in: param_1=0x47f000, param_2="%d" | out: param_1="167772160") returned 9 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="-2147483648", iMaxLength=8192 | out: lpString1="-2147483648") returned="-2147483648" [0116.540] lstrlenW (lpString="-2147483648") returned 11 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="167772160", iMaxLength=8192 | out: lpString1="167772160") returned="167772160" [0116.540] lstrlenW (lpString="167772160") returned 9 [0116.540] wsprintfW (in: param_1=0x56b000, param_2="%d" | out: param_1="-1979711488") returned 11 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.540] lstrlenW (lpString="0") returned 1 [0116.540] wsprintfW (in: param_1=0x47b000, param_2="%d" | out: param_1="0") returned 1 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.540] lstrlenW (lpString="-1979711488") returned 11 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.540] lstrlenW (lpString="0") returned 1 [0116.540] wsprintfW (in: param_1=0x56b000, param_2="%d" | out: param_1="-1979711488") returned 11 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="-2147483648", iMaxLength=8192 | out: lpString1="-2147483648") returned="-2147483648" [0116.540] lstrlenW (lpString="-2147483648") returned 11 [0116.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="10586", iMaxLength=8192 | out: lpString1="10586") returned="10586" [0116.541] lstrlenW (lpString="10586") returned 5 [0116.541] wsprintfW (in: param_1=0x56f000, param_2="%d" | out: param_1="-2147473062") returned 11 [0116.541] lstrcpynW (in: lpString1=0x4a3000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.541] lstrcpynW (in: lpString1=0x487000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.542] lstrcpynW (in: lpString1=0x483000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.543] lstrcpynW (in: lpString1=0x47f000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.544] lstrcpynW (in: lpString1=0x47b000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrlenW (lpString="-1979711488") returned 11 [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrlenW (lpString="-1979711488") returned 11 [0116.545] lstrcpynW (in: lpString1=0x4125d0, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.545] lstrcmpiW (lpString1="-1979711488", lpString2="") returned 1 [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrlenW (lpString="-1979711488") returned 11 [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrlenW (lpString="-1979711488") returned 11 [0116.545] lstrcpynW (in: lpString1=0x4125d0, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.545] lstrcmpiW (lpString1="-1979711488", lpString2="") returned 1 [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrlenW (lpString="-1979711488") returned 11 [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrlenW (lpString="-1979711488") returned 11 [0116.545] lstrcpynW (in: lpString1=0x4125d0, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.545] lstrcmpiW (lpString1="-1979711488", lpString2="") returned 1 [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="-1979711488", iMaxLength=8192 | out: lpString1="-1979711488") returned="-1979711488" [0116.545] lstrlenW (lpString="-1979711488") returned 11 [0116.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.545] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.545] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.545] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.545] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.546] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.546] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.546] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.546] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.546] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.546] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.546] lstrcpynW (in: lpString1=0x65cc74, lpString2="kernel32::GetCurrentProcess()p.s", iMaxLength=8192 | out: lpString1="kernel32::GetCurrentProcess()p.s") returned="kernel32::GetCurrentProcess()p.s" [0116.546] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.546] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.546] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.546] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.546] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.547] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.547] lstrcpyW (in: lpString1=0x664c88, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.548] lstrcpyW (in: lpString1=0x668c98, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.548] lstrcpyW (in: lpString1=0x669498, lpString2="GetCurrentProcess" | out: lpString1="GetCurrentProcess") returned="GetCurrentProcess" [0116.549] GetModuleHandleW (lpModuleName="kernel32") returned 0x765d0000 [0116.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentProcess", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0116.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentProcess", cchWideChar=-1, lpMultiByteStr=0x6335f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentProcess", lpUsedDefaultChar=0x0) returned 18 [0116.549] GetProcAddress (hModule=0x765d0000, lpProcName="GetCurrentProcess") returned 0x765e38c0 [0116.549] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.549] GetCurrentProcess () returned 0xffffffff [0116.549] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="-1") returned 2 [0116.549] lstrcpynW (in: lpString1=0x660c7c, lpString2="-1", iMaxLength=8192 | out: lpString1="-1") returned="-1" [0116.550] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.550] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.550] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.550] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.550] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.550] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.550] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.550] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.551] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.551] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.551] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.551] lstrcpynW (in: lpString1=0x664c8c, lpString2="kernel32::IsWow64Process2(ps,*i0s,*i)", iMaxLength=8192 | out: lpString1="kernel32::IsWow64Process2(ps,*i0s,*i)") returned="kernel32::IsWow64Process2(ps,*i0s,*i)" [0116.551] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.551] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.551] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.551] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.551] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.552] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.552] lstrcpyW (in: lpString1=0x668c98, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.552] lstrcpyW (in: lpString1=0x66cca8, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.552] lstrcpyW (in: lpString1=0x66d4a8, lpString2="IsWow64Process2" | out: lpString1="IsWow64Process2") returned="IsWow64Process2" [0116.554] GetModuleHandleW (lpModuleName="kernel32") returned 0x765d0000 [0116.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0116.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2", cchWideChar=-1, lpMultiByteStr=0x6328d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64Process2", lpUsedDefaultChar=0x0) returned 16 [0116.554] GetProcAddress (hModule=0x765d0000, lpProcName="IsWow64Process2") returned 0x0 [0116.554] lstrlenW (lpString="IsWow64Process2") returned 15 [0116.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2W", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0116.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2W", cchWideChar=-1, lpMultiByteStr=0x6334d0, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64Process2W", lpUsedDefaultChar=0x0) returned 17 [0116.554] GetProcAddress (hModule=0x765d0000, lpProcName="IsWow64Process2W") returned 0x0 [0116.559] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.559] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.559] lstrcpyW (in: lpString1=0x19f8d8, lpString2="error" | out: lpString1="error") returned="error" [0116.560] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="0") returned 1 [0116.560] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="0") returned 1 [0116.560] lstrcpynW (in: lpString1=0x660c7c, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.560] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="-1") returned 2 [0116.560] lstrcpynW (in: lpString1=0x65cc70, lpString2="error", iMaxLength=8192 | out: lpString1="error") returned="error" [0116.560] lstrcpynW (in: lpString1=0x664c8c, lpString2="|", iMaxLength=8192 | out: lpString1="|") returned="|" [0116.560] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.560] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.560] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.560] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.560] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.560] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.560] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.561] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.561] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.561] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.561] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.561] lstrcpynW (in: lpString1=0x668c9c, lpString2="kernel32::IsWow64Process(p-1,*i0s)", iMaxLength=8192 | out: lpString1="kernel32::IsWow64Process(p-1,*i0s)") returned="kernel32::IsWow64Process(p-1,*i0s)" [0116.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.561] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.561] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.561] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.561] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.562] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.562] lstrcpyW (in: lpString1=0x66cca8, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.562] lstrcpyW (in: lpString1=0x670cb8, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.562] lstrcpyW (in: lpString1=0x6714b8, lpString2="IsWow64Process" | out: lpString1="IsWow64Process") returned="IsWow64Process" [0116.564] GetModuleHandleW (lpModuleName="kernel32") returned 0x765d0000 [0116.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0116.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process", cchWideChar=-1, lpMultiByteStr=0x632738, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64Process", lpUsedDefaultChar=0x0) returned 15 [0116.564] GetProcAddress (hModule=0x765d0000, lpProcName="IsWow64Process") returned 0x765e9f10 [0116.566] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.566] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x62d538 | out: Wow64Process=0x62d538) returned 1 [0116.567] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="1") returned 1 [0116.567] lstrcpynW (in: lpString1=0x668c9c, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.567] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="-1") returned 2 [0116.567] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.568] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.568] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.568] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.568] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.568] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.568] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.568] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.568] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.568] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.568] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.568] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.568] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.568] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.569] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Int64Op", iMaxLength=8192 | out: lpString1="Int64Op") returned="Int64Op" [0116.569] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Int64Op", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Int64Op", lpUsedDefaultChar=0x0) returned 8 [0116.569] GetProcAddress (hModule=0x6ca30000, lpProcName="Int64Op") returned 0x6ca318d9 [0116.575] lstrcpynW (in: lpString1=0x65cc74, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.575] lstrcpynW (in: lpString1=0x573000, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.576] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.576] lstrlenW (lpString="1") returned 1 [0116.576] lstrcpynW (in: lpString1=0x4125d0, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0116.576] lstrcpynW (in: lpString1=0x4165d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.576] lstrcmpiW (lpString1="1", lpString2="0") returned 1 [0116.576] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="0") returned 1 [0116.576] lstrlenW (lpString="0") returned 1 [0116.576] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0116.576] SetForegroundWindow (hWnd=0x0) returned 0 [0116.577] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.577] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.577] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.577] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.577] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.577] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.577] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.577] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.577] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.577] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.577] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.578] lstrcpynW (in: lpString1=0x65cc74, lpString2="kernel32::CreateMutex(p0, i1, t\"f245fb50-b1fe-521e-8ee2-704cd498cf77\")?e", iMaxLength=8192 | out: lpString1="kernel32::CreateMutex(p0, i1, t\"f245fb50-b1fe-521e-8ee2-704cd498cf77\")?e") returned="kernel32::CreateMutex(p0, i1, t\"f245fb50-b1fe-521e-8ee2-704cd498cf77\")?e" [0116.578] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.578] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.578] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.578] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.578] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.579] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.579] lstrcpyW (in: lpString1=0x664c88, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.579] lstrcpyW (in: lpString1=0x668c98, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0116.579] lstrcpyW (in: lpString1=0x669498, lpString2="CreateMutex" | out: lpString1="CreateMutex") returned="CreateMutex" [0116.580] lstrcpynW (in: lpString1=0x672950, lpString2="f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="f245fb50-b1fe-521e-8ee2-704cd498cf77" [0116.580] GetModuleHandleW (lpModuleName="kernel32") returned 0x765d0000 [0116.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutex", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0116.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutex", cchWideChar=-1, lpMultiByteStr=0x632750, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateMutex", lpUsedDefaultChar=0x0) returned 12 [0116.581] GetProcAddress (hModule=0x765d0000, lpProcName="CreateMutex") returned 0x0 [0116.581] lstrlenW (lpString="CreateMutex") returned 11 [0116.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0116.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateMutexW", cchWideChar=-1, lpMultiByteStr=0x632810, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateMutexW", lpUsedDefaultChar=0x0) returned 13 [0116.581] GetProcAddress (hModule=0x765d0000, lpProcName="CreateMutexW") returned 0x765f66f0 [0116.582] lstrcpynW (in: lpString1=0x66a940, lpString2="f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="f245fb50-b1fe-521e-8ee2-704cd498cf77" [0116.583] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.583] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="f245fb50-b1fe-521e-8ee2-704cd498cf77") returned 0x23c [0116.583] GetLastError () returned 0x0 [0116.583] lstrcpynW (in: lpString1=0x65cc70, lpString2="f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="f245fb50-b1fe-521e-8ee2-704cd498cf77" [0116.583] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="1") returned 1 [0116.583] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="0") returned 1 [0116.583] wsprintfW (in: param_1=0x19f864, param_2="%d" | out: param_1="0") returned 1 [0116.583] lstrcpynW (in: lpString1=0x65cc74, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.583] lstrcpynW (in: lpString1=0x47b000, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.584] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.584] lstrlenW (lpString="0") returned 1 [0116.584] lstrcpynW (in: lpString1=0x40a5d0, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0116.584] lstrlenW (lpString="CurrentUser") returned 11 [0116.584] lstrcpynW (in: lpString1=0x543000, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0116.584] lstrcpynW (in: lpString1=0x4125d0, lpString2="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0116.584] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", ulOptions=0x0, samDesired=0x20119, phkResult=0x19f974 | out: phkResult=0x19f974*=0x0) returned 0x2 [0116.584] lstrcpynW (in: lpString1=0x4165d0, lpString2="InstallLocation", iMaxLength=8192 | out: lpString1="InstallLocation") returned="InstallLocation" [0116.585] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.585] lstrlenW (lpString="") returned 0 [0116.585] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.585] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.585] lstrcmpiW (lpString1="", lpString2="") returned 0 [0116.585] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x46ae80 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0116.586] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0116.588] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" [0116.588] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned 44 [0116.588] lstrcpynW (in: lpString1=0x47b000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" [0116.588] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.588] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.588] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.588] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.588] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.588] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.588] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.588] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.588] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.588] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.588] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.589] lstrcpynW (in: lpString1=0x65cc74, lpString2="S", iMaxLength=8192 | out: lpString1="S") returned="S" [0116.589] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.589] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.589] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.589] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Store", iMaxLength=8192 | out: lpString1="Store") returned="Store" [0116.589] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Store", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Store", lpUsedDefaultChar=0x0) returned 6 [0116.590] GetProcAddress (hModule=0x6ca30000, lpProcName="Store") returned 0x6ca310e1 [0116.595] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.595] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.595] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.595] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.595] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.595] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.595] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.595] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.595] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.595] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.596] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.596] lstrcpynW (in: lpString1=0x65cc74, lpString2="SHELL32::SHGetKnownFolderPath(g \"{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}\", i 0x00008000, p 0, *p .r2)i.r1", iMaxLength=8192 | out: lpString1="SHELL32::SHGetKnownFolderPath(g \"{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}\", i 0x00008000, p 0, *p .r2)i.r1") returned="SHELL32::SHGetKnownFolderPath(g \"{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}\", i 0x00008000, p 0, *p .r2)i.r1" [0116.596] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.596] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.596] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.596] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.596] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.596] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.597] lstrcpyW (in: lpString1=0x6b4c98, lpString2="SHELL32" | out: lpString1="SHELL32") returned="SHELL32" [0116.597] lstrcpyW (in: lpString1=0x6b8ca8, lpString2="SHELL32" | out: lpString1="SHELL32") returned="SHELL32" [0116.597] lstrcpyW (in: lpString1=0x6b94a8, lpString2="SHGetKnownFolderPath" | out: lpString1="SHGetKnownFolderPath") returned="SHGetKnownFolderPath" [0116.597] lstrcpynW (in: lpString1=0x6ba950, lpString2="{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}", iMaxLength=8192 | out: lpString1="{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}") returned="{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}" [0116.598] GetModuleHandleW (lpModuleName="SHELL32") returned 0x751d0000 [0116.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SHGetKnownFolderPath", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0116.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SHGetKnownFolderPath", cchWideChar=-1, lpMultiByteStr=0x6334b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SHGetKnownFolderPath", lpUsedDefaultChar=0x0) returned 21 [0116.598] GetProcAddress (hModule=0x751d0000, lpProcName="SHGetKnownFolderPath") returned 0x75379710 [0116.598] CLSIDFromString (in: lpsz="{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}", pclsid=0x632918 | out: pclsid=0x632918*(Data1=0x5cd7aee2, Data2=0x2219, Data3=0x4a67, Data4=([0]=0xb8, [1]=0x5d, [2]=0x6c, [3]=0x9c, [4]=0xe1, [5]=0x56, [6]=0x60, [7]=0xcb))) returned 0x0 [0116.600] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.600] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.600] SHGetKnownFolderPath (in: rfid=0x632918, param_2=0x8000, hToken=0x0, ppszPath=0x62d4f8 | out: ppszPath=0x62d4f8*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned 0x0 [0116.617] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="6546472") returned 7 [0116.617] lstrcpyW (in: lpString1=0x483000, lpString2="6546472" | out: lpString1="6546472") returned="6546472" [0116.617] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="0") returned 1 [0116.617] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="32768") returned 5 [0116.617] StringFromGUID2 (in: rguid=0x632918*(Data1=0x5cd7aee2, Data2=0x2219, Data3=0x4a67, Data4=([0]=0xb8, [1]=0x5d, [2]=0x6c, [3]=0x9c, [4]=0xe1, [5]=0x56, [6]=0x60, [7]=0xcb)), lpsz=0x65cc70, cchMax=8192 | out: lpsz="{5CD7AEE2-2219-4A67-B85D-6C9CE15660CB}") returned 39 [0116.617] wsprintfW (in: param_1=0x65cc70, param_2="%d" | out: param_1="0") returned 1 [0116.617] lstrcpyW (in: lpString1=0x47f000, lpString2="0" | out: lpString1="0") returned="0" [0116.618] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.618] lstrlenW (lpString="0") returned 1 [0116.618] lstrcpynW (in: lpString1=0x4125d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.618] lstrcpynW (in: lpString1=0x4165d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.618] lstrcmpiW (lpString1="0", lpString2="0") returned 0 [0116.618] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.618] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.618] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.618] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.618] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.618] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.618] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.618] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.618] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.618] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.622] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.622] lstrcpynW (in: lpString1=0x46ae82, lpString2="6546472", iMaxLength=8192 | out: lpString1="6546472") returned="6546472" [0116.623] lstrlenW (lpString="6546472") returned 7 [0116.623] lstrcpynW (in: lpString1=0x65cc74, lpString2="*6546472(&w8192 .s)", iMaxLength=8192 | out: lpString1="*6546472(&w8192 .s)") returned="*6546472(&w8192 .s)" [0116.623] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.623] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.623] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.623] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.623] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.624] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.624] lstrcpyW (in: lpString1=0x6b94a8, lpString2="6546472" | out: lpString1="6546472") returned="6546472" [0116.625] lstrcpynW (in: lpString1=0x65cc70, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.626] lstrcpynW (in: lpString1=0x6b0c90, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.626] lstrcpynW (in: lpString1=0x6b4c98, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.626] lstrcpynW (in: lpString1=0x6b4c98, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" [0116.626] lstrcpynW (in: lpString1=0x65cc74, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" [0116.627] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.627] lstrlenW (lpString="0") returned 1 [0116.627] lstrcpynW (in: lpString1=0x40a5d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.627] lstrlenW (lpString="0") returned 1 [0116.627] lstrcpynW (in: lpString1=0x47b000, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0116.627] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.627] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.627] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.627] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.627] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.627] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.627] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.627] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.627] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.628] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.628] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.628] lstrcpynW (in: lpString1=0x6b0c94, lpString2="OLE32::CoTaskMemFree(p r2)", iMaxLength=8192 | out: lpString1="OLE32::CoTaskMemFree(p r2)") returned="OLE32::CoTaskMemFree(p r2)" [0116.628] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.628] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.628] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.628] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0116.628] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0116.629] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0116.629] lstrcpyW (in: lpString1=0x6b8ca8, lpString2="OLE32" | out: lpString1="OLE32") returned="OLE32" [0116.629] lstrcpyW (in: lpString1=0x6bccb8, lpString2="OLE32" | out: lpString1="OLE32") returned="OLE32" [0116.629] lstrcpyW (in: lpString1=0x6bd4b8, lpString2="CoTaskMemFree" | out: lpString1="CoTaskMemFree") returned="CoTaskMemFree" [0116.629] GetModuleHandleW (lpModuleName="OLE32") returned 0x76930000 [0116.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CoTaskMemFree", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0116.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CoTaskMemFree", cchWideChar=-1, lpMultiByteStr=0x6328d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CoTaskMemFree", lpUsedDefaultChar=0x0) returned 14 [0116.629] GetProcAddress (hModule=0x76930000, lpProcName="CoTaskMemFree") returned 0x74589170 [0116.630] lstrcpynW (in: lpString1=0x6b0c90, lpString2="6546472", iMaxLength=8192 | out: lpString1="6546472") returned="6546472" [0116.630] lstrcpynW (in: lpString1=0x6b0c90, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.630] CoTaskMemFree (pv=0x63e428) [0116.630] wsprintfW (in: param_1=0x6b0c90, param_2="%d" | out: param_1="6546472") returned 7 [0116.631] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.631] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.631] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.631] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.631] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.631] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.631] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.631] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.631] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.631] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0116.632] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0116.632] lstrcpynW (in: lpString1=0x6b0c94, lpString2="L", iMaxLength=8192 | out: lpString1="L") returned="L" [0116.632] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.632] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.633] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0116.633] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Store", iMaxLength=8192 | out: lpString1="Store") returned="Store" [0116.633] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0116.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Store", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Store", lpUsedDefaultChar=0x0) returned 6 [0116.633] GetProcAddress (hModule=0x6ca30000, lpProcName="Store") returned 0x6ca310e1 [0116.680] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" [0116.680] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned 44 [0116.680] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0116.680] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0116.680] lstrcpynW (in: lpString1=0x4cf000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0116.681] lstrcpynW (in: lpString1=0x660c84, lpString2="D", iMaxLength=8192 | out: lpString1="D") returned="D" [0116.685] lstrcpynW (in: lpString1=0x664c94, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.685] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.685] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.685] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.685] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0116.685] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0116.685] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.685] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.685] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0116.685] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0116.686] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 0xffffffff [0116.686] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x244 [0116.687] SetFilePointer (in: hFile=0x218, lDistanceToMove=80607, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x13adf [0116.687] ReadFile (in: hFile=0x218, lpBuffer=0x19f974, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x19f8b0, lpOverlapped=0x0 | out: lpBuffer=0x19f974*, lpNumberOfBytesRead=0x19f8b0*=0x4, lpOverlapped=0x0) returned 1 [0116.687] GetTickCount () returned 0x14c3e81 [0116.687] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x19f8b0, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x19f8b0*=0x4000, lpOverlapped=0x0) returned 1 [0116.688] GetTickCount () returned 0x14c3e81 [0116.688] WriteFile (in: hFile=0x244, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x19f8bc, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x19f8bc*=0x8000, lpOverlapped=0x0) returned 1 [0116.690] GetTickCount () returned 0x14c3e81 [0116.690] WriteFile (in: hFile=0x244, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0xf1a, lpNumberOfBytesWritten=0x19f8bc, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x19f8bc*=0xf1a, lpOverlapped=0x0) returned 1 [0116.691] GetTickCount () returned 0x14c3e81 [0116.691] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x19f8b0, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x19f8b0*=0x4000, lpOverlapped=0x0) returned 1 [0116.691] GetTickCount () returned 0x14c3e81 [0116.691] WriteFile (in: hFile=0x244, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x19f8bc, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x19f8bc*=0x8000, lpOverlapped=0x0) returned 1 [0116.692] GetTickCount () returned 0x14c3e90 [0116.692] WriteFile (in: hFile=0x244, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x1a2c, lpNumberOfBytesWritten=0x19f8bc, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x19f8bc*=0x1a2c, lpOverlapped=0x0) returned 1 [0116.693] GetTickCount () returned 0x14c3e90 [0116.693] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x3228, lpNumberOfBytesRead=0x19f8b0, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x19f8b0*=0x3228, lpOverlapped=0x0) returned 1 [0116.693] GetTickCount () returned 0x14c3e90 [0116.693] MulDiv (nNumber=45608, nNumerator=100, nDenominator=45608) returned 100 [0116.693] wsprintfW (in: param_1=0x19f8cc, param_2="... %d%%" | out: param_1="... 100%") returned 8 [0116.693] WriteFile (in: hFile=0x244, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x66ba, lpNumberOfBytesWritten=0x19f8bc, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x19f8bc*=0x66ba, lpOverlapped=0x0) returned 1 [0116.694] CloseHandle (hObject=0x244) returned 1 [0116.697] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0116.697] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0116.698] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0116.698] lstrcpynW (in: lpString1=0x40a5d0, lpString2="GetParameter", iMaxLength=8192 | out: lpString1="GetParameter") returned="GetParameter" [0116.698] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 0x0 [0116.704] LoadLibraryExW (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", hFile=0x0, dwFlags=0x8) returned 0x6ca10000 [0117.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetParameter", cchWideChar=-1, lpMultiByteStr=0x19f868, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetParameter", lpUsedDefaultChar=0x0) returned 13 [0117.502] GetProcAddress (hModule=0x6ca10000, lpProcName="GetParameter") returned 0x6ca21280 [0117.502] ??2@YAPAXI@Z () returned 0x27d0048 [0117.503] ??2@YAPAXI@Z () returned 0x27d4050 [0117.504] _wsetlocale (category=0, locale="C") returned="C" [0117.504] lstrcpynW (in: lpString1=0x27d0048, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0117.504] lstrcpynW (in: lpString1=0x27d4050, lpString2="D", iMaxLength=8192 | out: lpString1="D") returned="D" [0117.505] __wgetmainargs (in: _Argc=0x6ca29584, _Argv=0x6ca29588, _Env=0x6ca2958c, _DoWildCard=0, _StartInfo=0x19f928 | out: _Argc=0x6ca29584, _Argv=0x6ca29588, _Env=0x6ca2958c) returned 0 [0117.506] lstrcpynW (in: lpString1=0x660c84, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0117.506] ??3@YAXPAX@Z () returned 0x1 [0117.506] ??3@YAXPAX@Z () returned 0x1 [0117.506] lstrcpynW (in: lpString1=0x4a3000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0117.506] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0117.506] lstrlenW (lpString="") returned 0 [0117.506] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0117.506] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0117.506] lstrcmpiW (lpString1="", lpString2="") returned 0 [0117.506] wsprintfW (in: param_1=0x4db000, param_2="%d" | out: param_1="1033") returned 4 [0117.506] lstrlenW (lpString="Nure") returned 4 [0117.507] lstrcpynW (in: lpString1=0x472ee0, lpString2="Nure Setup", iMaxLength=8192 | out: lpString1="Nure Setup") returned="Nure Setup" [0117.507] SetWindowTextW (hWnd=0x0, lpString="Nure Setup") returned 0 [0117.507] lstrcpynW (in: lpString1=0x6438ec, lpString2="install", iMaxLength=8192 | out: lpString1="install") returned="install" [0117.507] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0117.507] GetSystemDirectoryW (in: lpBuffer=0x19fa34, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0117.507] wsprintfW (in: param_1=0x19fa5a, param_2="%s%S.dll" | out: param_1="\\RichEd20.dll") returned 13 [0117.507] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\RichEd20.dll", hFile=0x0, dwFlags=0x8) returned 0x6c760000 [0118.077] GetClassInfoW (in: hInstance=0x0, lpClassName="RichEdit20W", lpWndClass=0x472e80 | out: lpWndClass=0x472e80) returned 1 [0118.078] DialogBoxParamW (hInstance=0x400000, lpTemplateName=0x69, hWndParent=0x0, lpDialogFunc=0x403d58, dwInitParam=0x0) returned 0x2 [0118.256] GetDlgItem (hDlg=0x50302, nIDDlgItem=1) returned 0x70078 [0118.256] GetDlgItem (hDlg=0x50302, nIDDlgItem=2) returned 0xc0296 [0118.257] SetDlgItemTextW (hDlg=0x50302, nIDDlgItem=1028, lpString="Nure 0.2.1") returned 1 [0118.257] SetClassLongW (hWnd=0x50302, nIndex=-14, dwNewLong=197465) returned 0x0 [0118.290] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.290] lstrlenW (lpString="328450") returned 6 [0118.290] GetDlgItem (hDlg=0x50302, nIDDlgItem=1037) returned 0x80048 [0118.290] wsprintfW (in: param_1=0x513000, param_2="%d" | out: param_1="524360") returned 6 [0118.290] GetDC (hWnd=0x50302) returned 0xa0100d0 [0118.290] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0118.290] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0118.291] ReleaseDC (hWnd=0x50302, hDC=0xa0100d0) returned 1 [0118.291] lstrcpynW (in: lpString1=0x41e5ec, lpString2="MS Shell Dlg", iMaxLength=8192 | out: lpString1="MS Shell Dlg") returned="MS Shell Dlg" [0118.291] CreateFontIndirectW (lplf=0x41e5d0) returned 0x670a067a [0118.291] wsprintfW (in: param_1=0x517000, param_2="%d" | out: param_1="1728710266") returned 10 [0118.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="1728710266", iMaxLength=8192 | out: lpString1="1728710266") returned="1728710266" [0118.291] lstrlenW (lpString="1728710266") returned 10 [0118.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="524360", iMaxLength=8192 | out: lpString1="524360") returned="524360" [0118.291] lstrlenW (lpString="524360") returned 6 [0118.291] SendMessageW (hWnd=0x80048, Msg=0x30, wParam=0x670a067a, lParam=0x0) returned 0x0 [0118.292] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.292] lstrlenW (lpString="328450") returned 6 [0118.292] GetDlgItem (hDlg=0x50302, nIDDlgItem=1038) returned 0x302ca [0118.292] wsprintfW (in: param_1=0x51b000, param_2="%d" | out: param_1="197322") returned 6 [0118.292] lstrcpynW (in: lpString1=0x46ae80, lpString2="524360", iMaxLength=8192 | out: lpString1="524360") returned="524360" [0118.292] lstrlenW (lpString="524360") returned 6 [0118.292] SetWindowLongW (hWnd=0x80048, nIndex=-21, dwNewLong=6671386) returned 0 [0118.292] lstrcpynW (in: lpString1=0x46ae80, lpString2="197322", iMaxLength=8192 | out: lpString1="197322") returned="197322" [0118.292] lstrlenW (lpString="197322") returned 6 [0118.292] SetWindowLongW (hWnd=0x302ca, nIndex=-21, dwNewLong=6671386) returned 0 [0118.292] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.292] lstrlenW (lpString="328450") returned 6 [0118.292] GetDlgItem (hDlg=0x50302, nIDDlgItem=1034) returned 0x7005a [0118.292] wsprintfW (in: param_1=0x51f000, param_2="%d" | out: param_1="458842") returned 6 [0118.293] lstrcpynW (in: lpString1=0x46ae80, lpString2="458842", iMaxLength=8192 | out: lpString1="458842") returned="458842" [0118.293] lstrlenW (lpString="458842") returned 6 [0118.293] SetWindowLongW (hWnd=0x7005a, nIndex=-21, dwNewLong=6671410) returned 0 [0118.293] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.293] lstrlenW (lpString="328450") returned 6 [0118.293] GetDlgItem (hDlg=0x50302, nIDDlgItem=1039) returned 0x302da [0118.293] wsprintfW (in: param_1=0x523000, param_2="%d" | out: param_1="197338") returned 6 [0118.293] lstrcpynW (in: lpString1=0x46ae80, lpString2="197338", iMaxLength=8192 | out: lpString1="197338") returned="197338" [0118.293] lstrlenW (lpString="197338") returned 6 [0118.294] SetWindowLongW (hWnd=0x302da, nIndex=-21, dwNewLong=6671410) returned 0 [0118.294] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.294] lstrlenW (lpString="328450") returned 6 [0118.294] GetDlgItem (hDlg=0x50302, nIDDlgItem=1028) returned 0x302ba [0118.294] wsprintfW (in: param_1=0x52b000, param_2="%d" | out: param_1="197306") returned 6 [0118.294] lstrcpynW (in: lpString1=0x46ae80, lpString2="197306", iMaxLength=8192 | out: lpString1="197306") returned="197306" [0118.294] lstrlenW (lpString="197306") returned 6 [0118.294] SetWindowLongW (hWnd=0x302ba, nIndex=-21, dwNewLong=6671434) returned 0 [0118.294] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.294] lstrlenW (lpString="328450") returned 6 [0118.294] GetDlgItem (hDlg=0x50302, nIDDlgItem=1256) returned 0x302b8 [0118.294] wsprintfW (in: param_1=0x527000, param_2="%d" | out: param_1="197304") returned 6 [0118.295] lstrcpynW (in: lpString1=0x46ae80, lpString2="197304", iMaxLength=8192 | out: lpString1="197304") returned="197304" [0118.295] lstrlenW (lpString="197304") returned 6 [0118.295] SetWindowLongW (hWnd=0x302b8, nIndex=-21, dwNewLong=6671434) returned 0 [0118.295] lstrlenW (lpString="Nure 0.2.1") returned 10 [0118.295] lstrlenW (lpString="Nure 0.2.1") returned 10 [0118.295] lstrcpynW (in: lpString1=0x41a5d0, lpString2="Nure 0.2.1 ", iMaxLength=8192 | out: lpString1="Nure 0.2.1 ") returned="Nure 0.2.1 " [0118.295] lstrcpynW (in: lpString1=0x46ae80, lpString2="197304", iMaxLength=8192 | out: lpString1="197304") returned="197304" [0118.295] lstrlenW (lpString="197304") returned 6 [0118.295] SendMessageW (hWnd=0x302b8, Msg=0xc, wParam=0x0, lParam=0x41a5d0) returned 0x1 [0118.295] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.295] lstrlenW (lpString="328450") returned 6 [0118.295] GetDlgItem (hDlg=0x50302, nIDDlgItem=1035) returned 0x801fa [0118.296] wsprintfW (in: param_1=0x52f000, param_2="%d" | out: param_1="524794") returned 6 [0118.296] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.296] lstrlenW (lpString="328450") returned 6 [0118.296] GetDlgItem (hDlg=0x50302, nIDDlgItem=1045) returned 0x402b2 [0118.296] wsprintfW (in: param_1=0x533000, param_2="%d" | out: param_1="262834") returned 6 [0118.296] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.296] lstrlenW (lpString="328450") returned 6 [0118.296] GetDlgItem (hDlg=0x50302, nIDDlgItem=1) returned 0x70078 [0118.296] wsprintfW (in: param_1=0x537000, param_2="%d" | out: param_1="458872") returned 6 [0118.297] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.297] lstrlenW (lpString="328450") returned 6 [0118.297] GetDlgItem (hDlg=0x50302, nIDDlgItem=2) returned 0xc0296 [0118.297] wsprintfW (in: param_1=0x53b000, param_2="%d" | out: param_1="787094") returned 6 [0118.297] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.297] lstrlenW (lpString="328450") returned 6 [0118.297] GetDlgItem (hDlg=0x50302, nIDDlgItem=3) returned 0x402a8 [0118.298] wsprintfW (in: param_1=0x53f000, param_2="%d" | out: param_1="262824") returned 6 [0118.298] lstrcpynW (in: lpString1=0x4f3000, lpString2="Click Next to continue.", iMaxLength=8192 | out: lpString1="Click Next to continue.") returned="Click Next to continue." [0118.298] SetDlgItemTextW (hDlg=0x50302, nIDDlgItem=1, lpString="&Close") returned 1 [0118.298] SetDlgItemTextW (hDlg=0x50302, nIDDlgItem=3, lpString="") returned 1 [0118.299] SetDlgItemTextW (hDlg=0x50302, nIDDlgItem=2, lpString="Cancel") returned 1 [0118.299] GetDlgItem (hDlg=0x50302, nIDDlgItem=3) returned 0x402a8 [0118.299] ShowWindow (hWnd=0x402a8, nCmdShow=0) returned 1 [0118.299] EnableWindow (hWnd=0x402a8, bEnable=0) returned 0 [0118.300] EnableWindow (hWnd=0x70078, bEnable=0) returned 0 [0118.300] EnableWindow (hWnd=0xc0296, bEnable=0) returned 0 [0118.301] GetSystemMenu (hWnd=0x50302, bRevert=0) returned 0x380137 [0118.301] EnableMenuItem (hMenu=0x380137, uIDEnableItem=0xf060, uEnable=0x1) returned 0 [0118.301] SendMessageW (hWnd=0x402a8, Msg=0xf4, wParam=0x0, lParam=0x1) returned 0x0 [0118.303] SendMessageW (hWnd=0x50302, Msg=0x28, wParam=0x70078, lParam=0x1) returned 0x1 [0118.304] lstrlenW (lpString="Nure") returned 4 [0118.304] lstrcpynW (in: lpString1=0x472ee0, lpString2="Nure Setup", iMaxLength=8192 | out: lpString1="Nure Setup") returned="Nure Setup" [0118.304] SetWindowTextW (hWnd=0x0, lpString="Nure Setup") returned 0 [0118.304] lstrcpynW (in: lpString1=0x450248, lpString2="Nure Setup", iMaxLength=8192 | out: lpString1="Nure Setup") returned="Nure Setup" [0118.304] lstrlenW (lpString="Nure Setup") returned 10 [0118.304] lstrcpynW (in: lpString1=0x45025c, lpString2=" ", iMaxLength=8192 | out: lpString1=" ") returned=" " [0118.304] SetWindowTextW (hWnd=0x50302, lpString="Nure Setup ") returned 1 [0118.305] lstrcpynW (in: lpString1=0x41a5d0, lpString2="Installing", iMaxLength=8192 | out: lpString1="Installing") returned="Installing" [0118.305] lstrcpynW (in: lpString1=0x46ae80, lpString2="524360", iMaxLength=8192 | out: lpString1="524360") returned="524360" [0118.305] lstrlenW (lpString="524360") returned 6 [0118.305] SendMessageW (hWnd=0x80048, Msg=0xc, wParam=0x0, lParam=0x41a5d0) returned 0x1 [0118.305] lstrlenW (lpString="Nure") returned 4 [0118.305] lstrlenW (lpString="Nure") returned 4 [0118.305] lstrcpynW (in: lpString1=0x41a5d0, lpString2="Please wait while Nure is being installed.", iMaxLength=8192 | out: lpString1="Please wait while Nure is being installed.") returned="Please wait while Nure is being installed." [0118.305] lstrcpynW (in: lpString1=0x46ae80, lpString2="197322", iMaxLength=8192 | out: lpString1="197322") returned="197322" [0118.305] lstrlenW (lpString="197322") returned 6 [0118.305] SendMessageW (hWnd=0x302ca, Msg=0xc, wParam=0x0, lParam=0x41a5d0) returned 0x1 [0118.306] DestroyWindow (hWnd=0x0) returned 0 [0118.306] CreateDialogParamW (hInstance=0x400000, lpTemplateName=0x6a, hWndParent=0x50302, lpDialogFunc=0x405461, dwInitParam=0x643854) returned 0x4022a [0118.381] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1027) returned 0x303a6 [0118.381] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1006) returned 0x302f4 [0118.382] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1016) returned 0x302ee [0118.382] SendMessageW (hWnd=0x50302, Msg=0x28, wParam=0x303a6, lParam=0x1) returned 0x1 [0118.400] GetClientRect (in: hWnd=0x302ee, lpRect=0x19f3fc | out: lpRect=0x19f3fc) returned 1 [0118.400] GetSystemMetrics (nIndex=2) returned 17 [0118.400] SendMessageW (hWnd=0x302ee, Msg=0x1061, wParam=0x0, lParam=0x19f3dc) returned 0x0 [0118.401] SendMessageW (hWnd=0x302ee, Msg=0x1036, wParam=0x4000, lParam=0x4000) returned 0x0 [0118.402] SetDlgItemTextW (hDlg=0x4022a, nIDDlgItem=1027, lpString="Show &details") returned 1 [0118.402] ShowWindow (hWnd=0x303a6, nCmdShow=0) returned 1 [0118.405] SendMessageW (hWnd=0x50302, Msg=0x28, wParam=0x302f4, lParam=0x1) returned 0x1 [0118.407] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1004) returned 0x302fe [0118.407] SendMessageW (hWnd=0x302fe, Msg=0x401, wParam=0x0, lParam=0x75300000) returned 0x640000 [0118.407] SetDlgItemTextW (hDlg=0x4022a, nIDDlgItem=1006, lpString="") returned 1 [0118.407] GetDlgItem (hDlg=0x50302, nIDDlgItem=1018) returned 0x9029e [0118.407] GetWindowRect (in: hWnd=0x9029e, lpRect=0x19f830 | out: lpRect=0x19f830) returned 1 [0118.407] ScreenToClient (in: hWnd=0x50302, lpPoint=0x19f830 | out: lpPoint=0x19f830) returned 1 [0118.407] SetWindowPos (hWnd=0x4022a, hWndInsertAfter=0x0, X=23, Y=73, cx=0, cy=0, uFlags=0x15) returned 1 [0118.410] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0118.410] lstrlenW (lpString="328450") returned 6 [0118.410] lstrcpynW (in: lpString1=0x40a5d0, lpString2="#32770", iMaxLength=8192 | out: lpString1="#32770") returned="#32770" [0118.410] lstrcpynW (in: lpString1=0x40e5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.410] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x4022a [0118.410] wsprintfW (in: param_1=0x557000, param_2="%d" | out: param_1="262698") returned 6 [0118.411] lstrcpynW (in: lpString1=0x46ae80, lpString2="262698", iMaxLength=8192 | out: lpString1="262698") returned="262698" [0118.411] lstrlenW (lpString="262698") returned 6 [0118.411] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1006) returned 0x302f4 [0118.411] wsprintfW (in: param_1=0x55b000, param_2="%d" | out: param_1="197364") returned 6 [0118.411] lstrcpynW (in: lpString1=0x46ae80, lpString2="262698", iMaxLength=8192 | out: lpString1="262698") returned="262698" [0118.411] lstrlenW (lpString="262698") returned 6 [0118.411] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1004) returned 0x302fe [0118.411] wsprintfW (in: param_1=0x55f000, param_2="%d" | out: param_1="197374") returned 6 [0118.411] lstrcpynW (in: lpString1=0x46ae80, lpString2="262698", iMaxLength=8192 | out: lpString1="262698") returned="262698" [0118.411] lstrlenW (lpString="262698") returned 6 [0118.411] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1027) returned 0x303a6 [0118.411] wsprintfW (in: param_1=0x563000, param_2="%d" | out: param_1="197542") returned 6 [0118.412] lstrcpynW (in: lpString1=0x46ae80, lpString2="262698", iMaxLength=8192 | out: lpString1="262698") returned="262698" [0118.412] lstrlenW (lpString="262698") returned 6 [0118.412] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1016) returned 0x302ee [0118.412] wsprintfW (in: param_1=0x567000, param_2="%d" | out: param_1="197358") returned 6 [0118.412] ShowWindow (hWnd=0x4022a, nCmdShow=8) returned 0 [0118.412] SendMessageW (hWnd=0x4022a, Msg=0x405, wParam=0x0, lParam=0x0) returned 0x0 [0118.413] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1004) returned 0x302fe [0118.413] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4053f5, lpParameter=0x302fe, dwCreationFlags=0x0, lpThreadId=0x19f558 | out: lpThreadId=0x19f558*=0xaa8) returned 0x254 [0118.414] CloseHandle (hObject=0x254) returned 1 [0118.414] ShowWindow (hWnd=0x50302, nCmdShow=10) returned 0 [0118.439] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0118.440] SetWindowPos (hWnd=0x0, hWndInsertAfter=0x50302, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 0 [0118.464] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0118.474] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0118.475] GetWindowLongW (hWnd=0x70078, nIndex=-21) returned 0 [0118.554] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0118.555] GetWindowLongW (hWnd=0xc0296, nIndex=-21) returned 0 [0118.563] GetWindowLongW (hWnd=0x801fa, nIndex=-21) returned 0 [0118.564] GetWindowLongW (hWnd=0xa0056, nIndex=-21) returned 0 [0118.565] GetWindowLongW (hWnd=0x302b8, nIndex=-21) returned 6671434 [0118.565] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.565] SetTextColor (hdc=0x4010184, color=0xf0f0f0) returned 0x0 [0118.565] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0118.565] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.565] SetBkColor (hdc=0x4010184, color=0xf0f0f0) returned 0xffffff [0118.566] CreateBrushIndirect (plbrush=0x19f518) returned 0x1900015 [0118.567] GetWindowLongW (hWnd=0x302ba, nIndex=-21) returned 6671434 [0118.567] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.567] SetTextColor (hdc=0x4010184, color=0xf0f0f0) returned 0x0 [0118.567] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0118.567] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.567] SetBkColor (hdc=0x4010184, color=0xf0f0f0) returned 0xffffff [0118.567] DeleteObject (ho=0x1900015) returned 1 [0118.567] CreateBrushIndirect (plbrush=0x19f518) returned 0x1900015 [0118.572] GetWindowLongW (hWnd=0x7005a, nIndex=-21) returned 6671410 [0118.572] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0118.585] SetBkColor (hdc=0x4010184, color=0xffffff) returned 0xffffff [0118.586] CreateBrushIndirect (plbrush=0x19f518) returned 0xffffffff99100682 [0118.586] GetWindowLongW (hWnd=0x80048, nIndex=-21) returned 6671386 [0118.586] SetTextColor (hdc=0x4010184, color=0x0) returned 0x0 [0118.587] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0118.587] SetBkColor (hdc=0x4010184, color=0xffffff) returned 0xffffff [0118.587] CreateBrushIndirect (plbrush=0x19f518) returned 0xffffffffc81006d6 [0118.716] GetWindowLongW (hWnd=0x302ca, nIndex=-21) returned 6671386 [0118.716] SetTextColor (hdc=0x4010184, color=0x0) returned 0x0 [0118.716] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0118.716] SetBkColor (hdc=0x4010184, color=0xffffff) returned 0xffffff [0118.716] DeleteObject (ho=0xc81006d6) returned 1 [0118.716] CreateBrushIndirect (plbrush=0x19f518) returned 0x26100987 [0118.720] GetWindowLongW (hWnd=0x302da, nIndex=-21) returned 6671410 [0118.720] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0118.720] SetBkColor (hdc=0x4010184, color=0xffffff) returned 0xffffff [0118.720] DeleteObject (ho=0x99100682) returned 1 [0118.720] CreateBrushIndirect (plbrush=0x19f518) returned 0xc91006d6 [0118.722] GetWindowLongW (hWnd=0x4022a, nIndex=-21) returned 0 [0118.729] GetWindowLongW (hWnd=0x302f4, nIndex=-21) returned 0 [0118.892] SetWindowPos (hWnd=0x0, hWndInsertAfter=0x50302, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 0 [0118.963] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0118.963] SetWindowPos (hWnd=0x0, hWndInsertAfter=0x50302, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 0 [0118.967] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0118.968] GetWindowLongW (hWnd=0x70078, nIndex=-21) returned 0 [0118.970] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0118.971] GetWindowLongW (hWnd=0xc0296, nIndex=-21) returned 0 [0118.972] GetWindowLongW (hWnd=0x801fa, nIndex=-21) returned 0 [0118.973] GetWindowLongW (hWnd=0xa0056, nIndex=-21) returned 0 [0118.973] GetWindowLongW (hWnd=0x302b8, nIndex=-21) returned 6671434 [0118.973] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.973] SetTextColor (hdc=0x5010946, color=0xf0f0f0) returned 0x0 [0118.973] SetBkMode (hdc=0x5010946, mode=2) returned 2 [0118.973] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.973] SetBkColor (hdc=0x5010946, color=0xf0f0f0) returned 0xffffff [0118.973] DeleteObject (ho=0x1900015) returned 1 [0118.973] CreateBrushIndirect (plbrush=0x19f518) returned 0x1900015 [0118.980] GetWindowLongW (hWnd=0x302ba, nIndex=-21) returned 6671434 [0118.980] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.981] SetTextColor (hdc=0x5010946, color=0xf0f0f0) returned 0x0 [0118.981] SetBkMode (hdc=0x5010946, mode=2) returned 2 [0118.981] GetSysColor (nIndex=15) returned 0xf0f0f0 [0118.981] SetBkColor (hdc=0x5010946, color=0xf0f0f0) returned 0xffffff [0118.981] DeleteObject (ho=0x1900015) returned 1 [0118.981] CreateBrushIndirect (plbrush=0x19f518) returned 0x1900015 [0118.984] GetWindowLongW (hWnd=0x7005a, nIndex=-21) returned 6671410 [0118.984] SetBkMode (hdc=0x5010946, mode=2) returned 2 [0118.984] SetBkColor (hdc=0x5010946, color=0xffffff) returned 0xffffff [0118.984] DeleteObject (ho=0xc91006d6) returned 1 [0118.984] CreateBrushIndirect (plbrush=0x19f518) returned 0x9a100682 [0118.985] GetWindowLongW (hWnd=0x80048, nIndex=-21) returned 6671386 [0118.985] SetTextColor (hdc=0x5010946, color=0x0) returned 0x0 [0118.985] SetBkMode (hdc=0x5010946, mode=2) returned 2 [0118.985] SetBkColor (hdc=0x5010946, color=0xffffff) returned 0xffffff [0118.985] DeleteObject (ho=0x26100987) returned 1 [0118.985] CreateBrushIndirect (plbrush=0x19f518) returned 0xca1006d6 [0118.986] GetWindowLongW (hWnd=0x302ca, nIndex=-21) returned 6671386 [0118.986] SetTextColor (hdc=0x5010946, color=0x0) returned 0x0 [0118.986] SetBkMode (hdc=0x5010946, mode=2) returned 2 [0118.986] SetBkColor (hdc=0x5010946, color=0xffffff) returned 0xffffff [0118.986] DeleteObject (ho=0xca1006d6) returned 1 [0118.986] CreateBrushIndirect (plbrush=0x19f518) returned 0x27100987 [0118.988] GetWindowLongW (hWnd=0x302da, nIndex=-21) returned 6671410 [0118.988] SetBkMode (hdc=0x5010946, mode=2) returned 2 [0118.988] SetBkColor (hdc=0x5010946, color=0xffffff) returned 0xffffff [0118.988] DeleteObject (ho=0x9a100682) returned 1 [0118.988] CreateBrushIndirect (plbrush=0x19f518) returned 0xcb1006d6 [0118.989] GetWindowLongW (hWnd=0x4022a, nIndex=-21) returned 0 [0118.997] GetWindowLongW (hWnd=0x302f4, nIndex=-21) returned 0 [0119.052] SetWindowPos (hWnd=0x0, hWndInsertAfter=0x50302, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 0 [0119.052] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0119.079] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0119.083] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0119.083] GetWindowLongW (hWnd=0x80048, nIndex=-21) returned 6671386 [0119.083] SetTextColor (hdc=0x4010184, color=0x0) returned 0x0 [0119.083] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0119.083] SetBkColor (hdc=0x4010184, color=0xffffff) returned 0xffffff [0119.083] DeleteObject (ho=0x27100987) returned 1 [0119.088] CreateBrushIndirect (plbrush=0x19f518) returned 0x9b100682 [0119.089] GetWindowLongW (hWnd=0x302ca, nIndex=-21) returned 6671386 [0119.089] SetTextColor (hdc=0x4010184, color=0x0) returned 0x0 [0119.089] SetBkMode (hdc=0x4010184, mode=2) returned 2 [0119.089] SetBkColor (hdc=0x4010184, color=0xffffff) returned 0xffffff [0119.089] DeleteObject (ho=0x9b100682) returned 1 [0119.089] CreateBrushIndirect (plbrush=0x19f518) returned 0x28100987 [0119.095] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0119.097] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0119.100] GetWindowLongW (hWnd=0x50302, nIndex=-21) returned 0 [0119.128] SetWindowPos (hWnd=0x0, hWndInsertAfter=0x50302, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 0 [0119.132] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x46, wParam=0x0, lParam=0x19fafc) returned 0x0 [0119.132] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.133] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x83, wParam=0x1, lParam=0x19fad4) returned 0x0 [0119.139] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x88, wParam=0x4, lParam=0x0) returned 0x0 [0119.139] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x85, wParam=0x930406ac, lParam=0x0) returned 0x0 [0119.141] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x14, wParam=0x1c0109a3, lParam=0x0) returned 0x1 [0119.141] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x47, wParam=0x0, lParam=0x19fafc) returned 0x0 [0119.141] SetWindowPos (hWnd=0x0, hWndInsertAfter=0x50302, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 0 [0119.145] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x8fc, lParam=0x0) returned 0x0 [0119.177] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x8fc, lParam=0x0) returned 0x893 [0119.177] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.178] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x964, lParam=0x0) returned 0x8fc [0119.179] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x964, lParam=0x0) returned 0x8fc [0119.179] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x9cd, lParam=0x0) returned 0x964 [0119.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x9cd, lParam=0x0) returned 0x964 [0119.180] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xa35, lParam=0x0) returned 0x9cd [0119.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xa35, lParam=0x0) returned 0x9cd [0119.184] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xa9e, lParam=0x0) returned 0xa35 [0119.184] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xa9e, lParam=0x0) returned 0xa35 [0119.185] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xb06, lParam=0x0) returned 0xa9e [0119.185] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xb06, lParam=0x0) returned 0xa9e [0119.256] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.275] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.321] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.366] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.506] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.553] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.599] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.647] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.693] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.776] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x3, lParam=0x0) returned 0x0 [0119.819] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.865] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.911] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0119.958] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.006] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.054] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.101] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.182] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.229] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.415] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.509] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.554] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.646] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.693] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.740] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.787] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.834] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.933] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0120.974] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.021] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.067] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.114] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.175] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.216] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.256] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.306] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.396] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.443] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.489] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.538] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.585] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.711] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.741] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.787] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.835] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.843] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xb6f, lParam=0x0) returned 0xb06 [0121.845] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xb6f, lParam=0x0) returned 0xb06 [0121.846] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xbd7, lParam=0x0) returned 0xb6f [0121.848] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xbd7, lParam=0x0) returned 0xb6f [0121.849] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xc40, lParam=0x0) returned 0xbd7 [0121.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xc40, lParam=0x0) returned 0xbd7 [0121.851] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xca8, lParam=0x0) returned 0xc40 [0121.853] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xca8, lParam=0x0) returned 0xc40 [0121.854] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xd11, lParam=0x0) returned 0xca8 [0121.856] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xd11, lParam=0x0) returned 0xca8 [0121.857] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xd79, lParam=0x0) returned 0xd11 [0121.859] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xd79, lParam=0x0) returned 0xd11 [0121.859] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xde2, lParam=0x0) returned 0xd79 [0121.861] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xde2, lParam=0x0) returned 0xd79 [0121.862] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe4b, lParam=0x0) returned 0xde2 [0121.864] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe4b, lParam=0x0) returned 0xde2 [0121.864] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xeb3, lParam=0x0) returned 0xe4b [0121.866] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xeb3, lParam=0x0) returned 0xe4b [0121.867] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf1c, lParam=0x0) returned 0xeb3 [0121.870] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf1c, lParam=0x0) returned 0xeb3 [0121.870] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf84, lParam=0x0) returned 0xf1c [0121.872] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf84, lParam=0x0) returned 0xf1c [0121.874] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xfed, lParam=0x0) returned 0xf84 [0121.878] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xfed, lParam=0x0) returned 0xf84 [0121.879] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1055, lParam=0x0) returned 0xfed [0121.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1055, lParam=0x0) returned 0xfed [0121.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0121.883] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1126, lParam=0x0) returned 0x1055 [0121.883] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1126, lParam=0x0) returned 0x1055 [0121.884] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x118f, lParam=0x0) returned 0x1126 [0121.884] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x118f, lParam=0x0) returned 0x1126 [0123.026] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.054] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x11f7, lParam=0x0) returned 0x118f [0123.056] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x11f7, lParam=0x0) returned 0x118f [0123.057] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1260, lParam=0x0) returned 0x11f7 [0123.059] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1260, lParam=0x0) returned 0x11f7 [0123.060] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x12c8, lParam=0x0) returned 0x1260 [0123.064] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x12c8, lParam=0x0) returned 0x1260 [0123.086] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.134] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.140] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1331, lParam=0x0) returned 0x12c8 [0123.144] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1331, lParam=0x0) returned 0x12c8 [0123.146] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1399, lParam=0x0) returned 0x1331 [0123.148] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1399, lParam=0x0) returned 0x1331 [0123.149] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x22b5, lParam=0x0) returned 0x1399 [0123.152] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x22b5, lParam=0x0) returned 0x1399 [0123.153] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x231e, lParam=0x0) returned 0x22b5 [0123.155] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x231e, lParam=0x0) returned 0x22b5 [0123.156] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2386, lParam=0x0) returned 0x231e [0123.160] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2386, lParam=0x0) returned 0x231e [0123.161] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x23ef, lParam=0x0) returned 0x2386 [0123.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x23ef, lParam=0x0) returned 0x2386 [0123.164] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2457, lParam=0x0) returned 0x23ef [0123.166] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2457, lParam=0x0) returned 0x23ef [0123.167] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2591, lParam=0x0) returned 0x2457 [0123.169] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2591, lParam=0x0) returned 0x2457 [0123.170] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x25f9, lParam=0x0) returned 0x2591 [0123.172] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x25f9, lParam=0x0) returned 0x2591 [0123.178] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2662, lParam=0x0) returned 0x25f9 [0123.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2662, lParam=0x0) returned 0x25f9 [0123.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.181] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x279b, lParam=0x0) returned 0x2662 [0123.181] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x279b, lParam=0x0) returned 0x2662 [0123.186] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2804, lParam=0x0) returned 0x279b [0123.187] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2804, lParam=0x0) returned 0x279b [0123.188] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x286c, lParam=0x0) returned 0x2804 [0123.188] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x286c, lParam=0x0) returned 0x2804 [0123.192] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x28d5, lParam=0x0) returned 0x286c [0123.194] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x28d5, lParam=0x0) returned 0x286c [0123.194] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x293d, lParam=0x0) returned 0x28d5 [0123.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x293d, lParam=0x0) returned 0x28d5 [0123.195] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x29a6, lParam=0x0) returned 0x293d [0123.196] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x29a6, lParam=0x0) returned 0x293d [0123.201] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2a0f, lParam=0x0) returned 0x29a6 [0123.201] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2a0f, lParam=0x0) returned 0x29a6 [0123.202] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2a77, lParam=0x0) returned 0x2a0f [0123.203] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2a77, lParam=0x0) returned 0x2a0f [0123.204] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2ae0, lParam=0x0) returned 0x2a77 [0123.238] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2ae0, lParam=0x0) returned 0x2a77 [0123.238] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.239] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2b48, lParam=0x0) returned 0x2ae0 [0123.241] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2b48, lParam=0x0) returned 0x2ae0 [0123.242] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2bb1, lParam=0x0) returned 0x2b48 [0123.243] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2bb1, lParam=0x0) returned 0x2b48 [0123.249] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2c19, lParam=0x0) returned 0x2bb1 [0123.250] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2c19, lParam=0x0) returned 0x2bb1 [0123.251] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2c82, lParam=0x0) returned 0x2c19 [0123.251] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2c82, lParam=0x0) returned 0x2c19 [0123.253] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2cea, lParam=0x0) returned 0x2c82 [0123.253] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2cea, lParam=0x0) returned 0x2c82 [0123.255] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2d53, lParam=0x0) returned 0x2cea [0123.256] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2d53, lParam=0x0) returned 0x2cea [0123.257] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2dbb, lParam=0x0) returned 0x2d53 [0123.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2dbb, lParam=0x0) returned 0x2d53 [0123.260] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2e24, lParam=0x0) returned 0x2dbb [0123.261] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2e24, lParam=0x0) returned 0x2dbb [0123.266] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2e8c, lParam=0x0) returned 0x2e24 [0123.267] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2e8c, lParam=0x0) returned 0x2e24 [0123.268] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2ef5, lParam=0x0) returned 0x2e8c [0123.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2ef5, lParam=0x0) returned 0x2e8c [0123.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.276] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2f5d, lParam=0x0) returned 0x2ef5 [0123.277] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2f5d, lParam=0x0) returned 0x2ef5 [0123.277] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2fc6, lParam=0x0) returned 0x2f5d [0123.278] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2fc6, lParam=0x0) returned 0x2f5d [0123.280] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x302e, lParam=0x0) returned 0x2fc6 [0123.281] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x302e, lParam=0x0) returned 0x2fc6 [0123.282] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3097, lParam=0x0) returned 0x302e [0123.282] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3097, lParam=0x0) returned 0x302e [0123.283] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3100, lParam=0x0) returned 0x3097 [0123.284] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3100, lParam=0x0) returned 0x3097 [0123.285] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x392a, lParam=0x0) returned 0x3100 [0123.285] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x392a, lParam=0x0) returned 0x3100 [0123.286] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3993, lParam=0x0) returned 0x392a [0123.288] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3993, lParam=0x0) returned 0x392a [0123.288] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3a64, lParam=0x0) returned 0x3993 [0123.289] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3a64, lParam=0x0) returned 0x3993 [0123.290] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3acc, lParam=0x0) returned 0x3a64 [0123.292] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3acc, lParam=0x0) returned 0x3a64 [0123.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.509] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.556] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.649] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.695] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.834] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.880] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.927] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0123.974] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.067] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.117] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.277] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.351] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.498] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.543] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.587] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.638] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.683] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.727] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.785] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.820] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.867] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.916] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0124.964] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.030] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.055] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.102] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.148] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.194] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.251] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.291] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.335] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.383] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.430] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.521] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.569] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.614] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.663] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.709] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.755] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.870] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0125.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.038] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.038] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.107] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.137] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.224] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.225] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.271] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.317] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.364] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.412] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.495] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.507] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.552] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.646] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.700] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.743] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.788] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.836] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.883] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0126.977] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.024] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.119] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.165] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.284] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.325] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.415] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.507] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.556] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.601] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.684] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.694] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.741] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.834] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.879] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.927] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0127.975] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.067] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.115] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.162] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.270] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.302] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.349] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.442] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.489] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.538] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.583] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.631] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.682] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.725] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.772] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.817] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.878] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.912] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0128.958] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.006] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.052] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.099] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.146] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.192] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.239] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.286] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.333] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.381] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.428] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.474] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.521] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.568] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.616] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.662] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.708] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.755] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.803] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.850] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.901] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.943] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0129.990] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.012] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3b35, lParam=0x0) returned 0x3acc [0130.015] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3b35, lParam=0x0) returned 0x3acc [0130.016] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3b9d, lParam=0x0) returned 0x3b35 [0130.016] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3b9d, lParam=0x0) returned 0x3b35 [0130.017] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3c06, lParam=0x0) returned 0x3b9d [0130.018] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3c06, lParam=0x0) returned 0x3b9d [0130.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.094] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.135] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.146] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3c6e, lParam=0x0) returned 0x3c06 [0130.160] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3c6e, lParam=0x0) returned 0x3c06 [0130.161] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3cd7, lParam=0x0) returned 0x3c6e [0130.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3cd7, lParam=0x0) returned 0x3c6e [0130.163] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3d3f, lParam=0x0) returned 0x3cd7 [0130.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3d3f, lParam=0x0) returned 0x3cd7 [0130.177] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.258] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.336] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x3d3f [0130.337] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x3d3f [0130.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.442] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.489] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.537] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.580] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x8, lParam=0x0) returned 0x0 [0130.580] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x8, lParam=0x0) returned 0x0 [0130.584] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.630] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.635] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x15, lParam=0x0) returned 0x8 [0130.637] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x15, lParam=0x0) returned 0x8 [0130.677] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.725] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.774] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.817] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.845] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3b, lParam=0x0) returned 0x15 [0130.847] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3b, lParam=0x0) returned 0x15 [0130.864] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.913] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0130.956] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x55, lParam=0x0) returned 0x3b [0130.958] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x55, lParam=0x0) returned 0x3b [0130.958] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.006] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.048] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x8c, lParam=0x0) returned 0x55 [0131.048] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x8c, lParam=0x0) returned 0x55 [0131.053] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.092] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xa7, lParam=0x0) returned 0x8c [0131.093] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xa7, lParam=0x0) returned 0x8c [0131.100] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.146] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.154] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe7, lParam=0x0) returned 0xa7 [0131.156] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe7, lParam=0x0) returned 0xa7 [0131.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.268] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.290] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.316] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x139, lParam=0x0) returned 0xe7 [0131.318] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x139, lParam=0x0) returned 0xe7 [0131.335] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.366] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x155, lParam=0x0) returned 0x139 [0131.368] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x155, lParam=0x0) returned 0x139 [0131.382] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.429] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.460] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x197, lParam=0x0) returned 0x155 [0131.463] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x197, lParam=0x0) returned 0x155 [0131.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.501] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1b3, lParam=0x0) returned 0x197 [0131.502] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1b3, lParam=0x0) returned 0x197 [0131.523] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.571] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.584] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1fd, lParam=0x0) returned 0x1b3 [0131.587] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1fd, lParam=0x0) returned 0x1b3 [0131.616] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.616] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x21e, lParam=0x0) returned 0x1fd [0131.619] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x21e, lParam=0x0) returned 0x1fd [0131.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.682] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x267, lParam=0x0) returned 0x21e [0131.684] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x267, lParam=0x0) returned 0x21e [0131.708] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x290, lParam=0x0) returned 0x267 [0131.713] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x290, lParam=0x0) returned 0x267 [0131.714] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.758] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.806] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.872] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x29d, lParam=0x0) returned 0x290 [0131.874] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x29d, lParam=0x0) returned 0x290 [0131.905] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.946] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0131.992] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.040] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.043] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2f3, lParam=0x0) returned 0x29d [0132.044] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2f3, lParam=0x0) returned 0x29d [0132.087] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.132] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.178] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.262] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.353] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.442] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.446] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.490] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.551] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.583] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.703] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x418, lParam=0x0) returned 0x2f3 [0132.704] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x418, lParam=0x0) returned 0x2f3 [0132.709] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.756] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.802] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.862] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x43c, lParam=0x0) returned 0x418 [0132.865] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x43c, lParam=0x0) returned 0x418 [0132.908] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0132.944] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.010] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.037] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.085] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.136] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.177] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.342] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.371] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.438] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.443] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x446, lParam=0x0) returned 0x43c [0133.446] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x446, lParam=0x0) returned 0x43c [0133.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.499] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x451, lParam=0x0) returned 0x446 [0133.500] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x451, lParam=0x0) returned 0x446 [0133.526] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.537] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x45c, lParam=0x0) returned 0x451 [0133.538] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x45c, lParam=0x0) returned 0x451 [0133.569] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.576] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x46a, lParam=0x0) returned 0x45c [0133.577] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x46a, lParam=0x0) returned 0x45c [0133.617] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.638] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x471, lParam=0x0) returned 0x46a [0133.641] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x471, lParam=0x0) returned 0x46a [0133.666] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.712] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.713] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x478, lParam=0x0) returned 0x471 [0133.713] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x478, lParam=0x0) returned 0x471 [0133.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.758] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x47f, lParam=0x0) returned 0x478 [0133.758] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x47f, lParam=0x0) returned 0x478 [0133.778] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x486, lParam=0x0) returned 0x47f [0133.780] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x486, lParam=0x0) returned 0x47f [0133.810] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.816] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x492, lParam=0x0) returned 0x486 [0133.816] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x492, lParam=0x0) returned 0x486 [0133.843] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x498, lParam=0x0) returned 0x492 [0133.846] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x498, lParam=0x0) returned 0x492 [0133.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.886] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49e, lParam=0x0) returned 0x498 [0133.909] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49e, lParam=0x0) returned 0x498 [0133.909] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.928] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4a5, lParam=0x0) returned 0x49e [0133.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4a5, lParam=0x0) returned 0x49e [0133.944] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0133.963] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4ac, lParam=0x0) returned 0x4a5 [0133.965] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4ac, lParam=0x0) returned 0x4a5 [0133.982] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4b3, lParam=0x0) returned 0x4ac [0133.984] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4b3, lParam=0x0) returned 0x4ac [0133.991] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.012] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4bd, lParam=0x0) returned 0x4b3 [0134.014] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4bd, lParam=0x0) returned 0x4b3 [0134.042] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.075] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4c3, lParam=0x0) returned 0x4bd [0134.077] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4c3, lParam=0x0) returned 0x4bd [0134.088] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.104] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4ca, lParam=0x0) returned 0x4c3 [0134.106] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4ca, lParam=0x0) returned 0x4c3 [0134.131] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4d2, lParam=0x0) returned 0x4ca [0134.140] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4d2, lParam=0x0) returned 0x4ca [0134.140] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.166] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4e0, lParam=0x0) returned 0x4d2 [0134.168] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4e0, lParam=0x0) returned 0x4d2 [0134.179] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.202] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4e9, lParam=0x0) returned 0x4e0 [0134.204] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4e9, lParam=0x0) returned 0x4e0 [0134.229] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.230] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4f7, lParam=0x0) returned 0x4e9 [0134.230] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4f7, lParam=0x0) returned 0x4e9 [0134.265] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4fe, lParam=0x0) returned 0x4f7 [0134.267] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4fe, lParam=0x0) returned 0x4f7 [0134.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.292] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x505, lParam=0x0) returned 0x4fe [0134.293] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x505, lParam=0x0) returned 0x4fe [0134.313] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x50c, lParam=0x0) returned 0x505 [0134.316] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x50c, lParam=0x0) returned 0x505 [0134.335] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.373] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.377] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x513, lParam=0x0) returned 0x50c [0134.378] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x513, lParam=0x0) returned 0x50c [0134.414] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.418] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x51b, lParam=0x0) returned 0x513 [0134.419] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x51b, lParam=0x0) returned 0x513 [0134.444] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x52b, lParam=0x0) returned 0x51b [0134.447] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x52b, lParam=0x0) returned 0x51b [0134.463] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.477] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x532, lParam=0x0) returned 0x52b [0134.479] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x532, lParam=0x0) returned 0x52b [0134.493] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x539, lParam=0x0) returned 0x532 [0134.495] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x539, lParam=0x0) returned 0x532 [0134.507] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.512] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x541, lParam=0x0) returned 0x539 [0134.514] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x541, lParam=0x0) returned 0x539 [0134.534] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x552, lParam=0x0) returned 0x541 [0134.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x552, lParam=0x0) returned 0x541 [0134.555] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.565] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x55f, lParam=0x0) returned 0x552 [0134.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x55f, lParam=0x0) returned 0x552 [0134.602] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.603] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x566, lParam=0x0) returned 0x55f [0134.605] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x566, lParam=0x0) returned 0x55f [0134.625] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x56c, lParam=0x0) returned 0x566 [0134.627] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x56c, lParam=0x0) returned 0x566 [0134.644] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x573, lParam=0x0) returned 0x56c [0134.647] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x573, lParam=0x0) returned 0x56c [0134.647] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.672] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x57a, lParam=0x0) returned 0x573 [0134.674] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x57a, lParam=0x0) returned 0x573 [0134.694] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.703] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x581, lParam=0x0) returned 0x57a [0134.704] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x581, lParam=0x0) returned 0x57a [0134.727] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x588, lParam=0x0) returned 0x581 [0134.731] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x588, lParam=0x0) returned 0x581 [0134.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.760] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x58f, lParam=0x0) returned 0x588 [0134.762] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x58f, lParam=0x0) returned 0x588 [0134.832] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.835] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.854] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x59a, lParam=0x0) returned 0x58f [0134.856] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x59a, lParam=0x0) returned 0x58f [0134.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.910] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5a2, lParam=0x0) returned 0x59a [0134.912] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5a2, lParam=0x0) returned 0x59a [0134.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.947] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5a9, lParam=0x0) returned 0x5a2 [0134.950] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5a9, lParam=0x0) returned 0x5a2 [0134.981] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0134.995] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5b3, lParam=0x0) returned 0x5a9 [0134.997] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5b3, lParam=0x0) returned 0x5a9 [0135.026] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.041] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5ba, lParam=0x0) returned 0x5b3 [0135.046] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5ba, lParam=0x0) returned 0x5b3 [0135.071] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.082] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5c0, lParam=0x0) returned 0x5ba [0135.087] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5c0, lParam=0x0) returned 0x5ba [0135.117] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.128] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5d1, lParam=0x0) returned 0x5c0 [0135.129] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5d1, lParam=0x0) returned 0x5c0 [0135.169] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.185] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5e0, lParam=0x0) returned 0x5d1 [0135.187] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5e0, lParam=0x0) returned 0x5d1 [0135.245] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.255] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5ed, lParam=0x0) returned 0x5e0 [0135.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5ed, lParam=0x0) returned 0x5e0 [0135.272] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.286] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5f4, lParam=0x0) returned 0x5ed [0135.291] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5f4, lParam=0x0) returned 0x5ed [0135.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.333] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5ff, lParam=0x0) returned 0x5f4 [0135.335] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5ff, lParam=0x0) returned 0x5f4 [0135.374] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.381] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x607, lParam=0x0) returned 0x5ff [0135.386] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x607, lParam=0x0) returned 0x5ff [0135.429] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.436] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x60d, lParam=0x0) returned 0x607 [0135.437] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x60d, lParam=0x0) returned 0x607 [0135.456] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x613, lParam=0x0) returned 0x60d [0135.458] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x613, lParam=0x0) returned 0x60d [0135.476] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.524] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.592] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x616, lParam=0x0) returned 0x613 [0135.593] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x616, lParam=0x0) returned 0x613 [0135.599] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x628, lParam=0x0) returned 0x616 [0135.602] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x628, lParam=0x0) returned 0x616 [0135.617] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.637] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x64b, lParam=0x0) returned 0x628 [0135.640] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x64b, lParam=0x0) returned 0x628 [0135.647] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x65d, lParam=0x0) returned 0x64b [0135.650] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x65d, lParam=0x0) returned 0x64b [0135.651] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x670, lParam=0x0) returned 0x65d [0135.653] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x670, lParam=0x0) returned 0x65d [0135.661] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x682, lParam=0x0) returned 0x670 [0135.665] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x682, lParam=0x0) returned 0x670 [0135.665] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.666] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x694, lParam=0x0) returned 0x682 [0135.668] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x694, lParam=0x0) returned 0x682 [0135.668] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6a7, lParam=0x0) returned 0x694 [0135.673] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6a7, lParam=0x0) returned 0x694 [0135.682] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6ba, lParam=0x0) returned 0x6a7 [0135.685] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6ba, lParam=0x0) returned 0x6a7 [0135.699] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6cd, lParam=0x0) returned 0x6ba [0135.704] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6cd, lParam=0x0) returned 0x6ba [0135.711] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.721] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6df, lParam=0x0) returned 0x6cd [0135.724] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6df, lParam=0x0) returned 0x6cd [0135.737] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6f2, lParam=0x0) returned 0x6df [0135.739] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6f2, lParam=0x0) returned 0x6df [0135.758] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.794] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x704, lParam=0x0) returned 0x6f2 [0135.796] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x704, lParam=0x0) returned 0x6f2 [0135.797] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x716, lParam=0x0) returned 0x704 [0135.800] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x716, lParam=0x0) returned 0x704 [0135.800] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x729, lParam=0x0) returned 0x716 [0135.801] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x729, lParam=0x0) returned 0x716 [0135.802] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x73b, lParam=0x0) returned 0x729 [0135.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x73b, lParam=0x0) returned 0x729 [0135.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.805] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x74d, lParam=0x0) returned 0x73b [0135.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x74d, lParam=0x0) returned 0x73b [0135.806] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x760, lParam=0x0) returned 0x74d [0135.807] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x760, lParam=0x0) returned 0x74d [0135.811] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x76f, lParam=0x0) returned 0x760 [0135.812] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x76f, lParam=0x0) returned 0x760 [0135.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.904] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.944] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0135.953] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x771, lParam=0x0) returned 0x76f [0135.953] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x771, lParam=0x0) returned 0x76f [0136.007] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.086] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.136] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.182] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.226] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.272] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.295] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7c4, lParam=0x0) returned 0x771 [0136.297] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7c4, lParam=0x0) returned 0x771 [0136.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.339] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x841, lParam=0x0) returned 0x7c4 [0136.343] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x841, lParam=0x0) returned 0x7c4 [0136.358] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x855, lParam=0x0) returned 0x841 [0136.359] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x855, lParam=0x0) returned 0x841 [0136.365] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.380] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x885, lParam=0x0) returned 0x855 [0136.382] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x885, lParam=0x0) returned 0x855 [0136.414] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.496] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x8c4, lParam=0x0) returned 0x885 [0136.498] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x8c4, lParam=0x0) returned 0x885 [0136.508] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.527] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x936, lParam=0x0) returned 0x8c4 [0136.528] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x936, lParam=0x0) returned 0x8c4 [0136.554] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.556] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x985, lParam=0x0) returned 0x936 [0136.556] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x985, lParam=0x0) returned 0x936 [0136.578] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x9d6, lParam=0x0) returned 0x985 [0136.579] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x9d6, lParam=0x0) returned 0x985 [0136.584] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x9e9, lParam=0x0) returned 0x9d6 [0136.585] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x9e9, lParam=0x0) returned 0x9d6 [0136.601] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.648] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.654] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xa4c, lParam=0x0) returned 0x9e9 [0136.654] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xa4c, lParam=0x0) returned 0x9e9 [0136.693] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.696] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xaae, lParam=0x0) returned 0xa4c [0136.696] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xaae, lParam=0x0) returned 0xa4c [0136.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.789] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xb1f, lParam=0x0) returned 0xaae [0136.791] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xb1f, lParam=0x0) returned 0xaae [0136.831] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xb86, lParam=0x0) returned 0xb1f [0136.834] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xb86, lParam=0x0) returned 0xb1f [0136.835] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.877] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xb96, lParam=0x0) returned 0xb86 [0136.879] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xb96, lParam=0x0) returned 0xb86 [0136.888] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0136.976] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.024] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xbad, lParam=0x0) returned 0xb96 [0137.026] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xbad, lParam=0x0) returned 0xb96 [0137.050] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xc2e, lParam=0x0) returned 0xbad [0137.052] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xc2e, lParam=0x0) returned 0xbad [0137.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.095] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xc4a, lParam=0x0) returned 0xc2e [0137.096] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xc4a, lParam=0x0) returned 0xc2e [0137.115] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.182] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.205] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xcb5, lParam=0x0) returned 0xc4a [0137.208] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xcb5, lParam=0x0) returned 0xc4a [0137.208] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.255] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.303] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.324] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xd06, lParam=0x0) returned 0xcb5 [0137.325] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xd06, lParam=0x0) returned 0xcb5 [0137.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0137.403] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xd4c, lParam=0x0) returned 0xd06 [0137.403] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xd4c, lParam=0x0) returned 0xd06 [0137.425] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xda1, lParam=0x0) returned 0xd4c [0138.841] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xda1, lParam=0x0) returned 0xd4c [0138.842] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0138.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0138.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0138.980] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0138.989] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xdb4, lParam=0x0) returned 0xda1 [0138.993] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xdb4, lParam=0x0) returned 0xda1 [0139.025] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.027] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xdca, lParam=0x0) returned 0xdb4 [0139.029] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xdca, lParam=0x0) returned 0xdb4 [0139.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.077] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xdeb, lParam=0x0) returned 0xdca [0139.080] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xdeb, lParam=0x0) returned 0xdca [0139.117] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.180] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xdff, lParam=0x0) returned 0xdeb [0139.182] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xdff, lParam=0x0) returned 0xdeb [0139.210] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.338] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe06, lParam=0x0) returned 0xdff [0139.340] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe06, lParam=0x0) returned 0xdff [0139.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.364] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe1b, lParam=0x0) returned 0xe06 [0139.366] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe1b, lParam=0x0) returned 0xe06 [0139.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.399] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe30, lParam=0x0) returned 0xe1b [0139.399] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe30, lParam=0x0) returned 0xe1b [0139.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.491] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.511] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe43, lParam=0x0) returned 0xe30 [0139.513] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe43, lParam=0x0) returned 0xe30 [0139.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.555] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe57, lParam=0x0) returned 0xe43 [0139.556] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe57, lParam=0x0) returned 0xe43 [0139.572] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe65, lParam=0x0) returned 0xe57 [0139.573] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe65, lParam=0x0) returned 0xe57 [0139.586] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.633] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.637] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe7a, lParam=0x0) returned 0xe65 [0139.637] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe7a, lParam=0x0) returned 0xe65 [0139.665] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe8f, lParam=0x0) returned 0xe7a [0139.667] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe8f, lParam=0x0) returned 0xe7a [0139.681] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.725] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.814] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.870] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xe9b, lParam=0x0) returned 0xe8f [0139.872] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xe9b, lParam=0x0) returned 0xe8f [0139.872] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xead, lParam=0x0) returned 0xe9b [0139.873] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xead, lParam=0x0) returned 0xe9b [0139.873] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xebf, lParam=0x0) returned 0xead [0139.874] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xebf, lParam=0x0) returned 0xead [0139.874] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xed2, lParam=0x0) returned 0xebf [0139.874] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xed2, lParam=0x0) returned 0xebf [0139.875] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xee4, lParam=0x0) returned 0xed2 [0139.875] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xee4, lParam=0x0) returned 0xed2 [0139.876] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xef6, lParam=0x0) returned 0xee4 [0139.876] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xef6, lParam=0x0) returned 0xee4 [0139.877] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf09, lParam=0x0) returned 0xef6 [0139.877] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf09, lParam=0x0) returned 0xef6 [0139.877] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf1b, lParam=0x0) returned 0xf09 [0139.878] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf1b, lParam=0x0) returned 0xf09 [0139.880] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf2d, lParam=0x0) returned 0xf1b [0139.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf2d, lParam=0x0) returned 0xf1b [0139.885] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf40, lParam=0x0) returned 0xf2d [0139.886] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf40, lParam=0x0) returned 0xf2d [0139.898] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.909] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf55, lParam=0x0) returned 0xf40 [0139.910] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf55, lParam=0x0) returned 0xf40 [0139.929] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf6c, lParam=0x0) returned 0xf55 [0139.931] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf6c, lParam=0x0) returned 0xf55 [0139.945] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0139.957] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf89, lParam=0x0) returned 0xf6c [0139.961] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf89, lParam=0x0) returned 0xf6c [0139.984] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xf9c, lParam=0x0) returned 0xf89 [0139.986] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xf9c, lParam=0x0) returned 0xf89 [0139.993] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.038] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.062] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xfa1, lParam=0x0) returned 0xf9c [0140.063] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xfa1, lParam=0x0) returned 0xf9c [0140.082] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xfcc, lParam=0x0) returned 0xfa1 [0140.084] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xfcc, lParam=0x0) returned 0xfa1 [0140.084] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.105] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xfe5, lParam=0x0) returned 0xfcc [0140.107] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xfe5, lParam=0x0) returned 0xfcc [0140.128] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0xffb, lParam=0x0) returned 0xfe5 [0140.131] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0xffb, lParam=0x0) returned 0xfe5 [0140.131] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.156] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x100d, lParam=0x0) returned 0xffb [0140.157] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x100d, lParam=0x0) returned 0xffb [0140.178] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.180] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1022, lParam=0x0) returned 0x100d [0140.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1022, lParam=0x0) returned 0x100d [0140.227] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.255] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x103f, lParam=0x0) returned 0x1022 [0140.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x103f, lParam=0x0) returned 0x1022 [0140.274] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.282] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1063, lParam=0x0) returned 0x103f [0140.284] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1063, lParam=0x0) returned 0x103f [0140.303] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1085, lParam=0x0) returned 0x1063 [0140.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1085, lParam=0x0) returned 0x1063 [0140.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.336] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1098, lParam=0x0) returned 0x1085 [0140.337] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1098, lParam=0x0) returned 0x1085 [0140.362] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x10ab, lParam=0x0) returned 0x1098 [0140.364] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x10ab, lParam=0x0) returned 0x1098 [0140.365] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.379] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x10be, lParam=0x0) returned 0x10ab [0140.380] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x10be, lParam=0x0) returned 0x10ab [0140.394] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x10d1, lParam=0x0) returned 0x10be [0140.396] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x10d1, lParam=0x0) returned 0x10be [0140.396] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x10e3, lParam=0x0) returned 0x10d1 [0140.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x10e3, lParam=0x0) returned 0x10d1 [0140.398] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x10f5, lParam=0x0) returned 0x10e3 [0140.400] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x10f5, lParam=0x0) returned 0x10e3 [0140.401] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1108, lParam=0x0) returned 0x10f5 [0140.402] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1108, lParam=0x0) returned 0x10f5 [0140.403] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x110e, lParam=0x0) returned 0x1108 [0140.404] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x110e, lParam=0x0) returned 0x1108 [0140.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.457] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1120, lParam=0x0) returned 0x110e [0140.459] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1120, lParam=0x0) returned 0x110e [0140.459] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.496] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x113a, lParam=0x0) returned 0x1120 [0140.498] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x113a, lParam=0x0) returned 0x1120 [0140.508] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.522] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x115d, lParam=0x0) returned 0x113a [0140.523] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x115d, lParam=0x0) returned 0x113a [0140.555] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.586] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1175, lParam=0x0) returned 0x115d [0140.588] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1175, lParam=0x0) returned 0x115d [0140.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.612] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x118d, lParam=0x0) returned 0x1175 [0140.612] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x118d, lParam=0x0) returned 0x1175 [0140.638] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x11a5, lParam=0x0) returned 0x118d [0140.640] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x11a5, lParam=0x0) returned 0x118d [0140.648] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.673] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x11bf, lParam=0x0) returned 0x11a5 [0140.675] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x11bf, lParam=0x0) returned 0x11a5 [0140.695] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.734] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x11d8, lParam=0x0) returned 0x11bf [0140.736] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x11d8, lParam=0x0) returned 0x11bf [0140.741] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.848] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.851] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x11f3, lParam=0x0) returned 0x11d8 [0140.852] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x11f3, lParam=0x0) returned 0x11d8 [0140.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.885] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1212, lParam=0x0) returned 0x11f3 [0140.886] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1212, lParam=0x0) returned 0x11f3 [0140.917] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x122d, lParam=0x0) returned 0x1212 [0140.919] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x122d, lParam=0x0) returned 0x1212 [0140.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0140.976] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.024] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.026] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1243, lParam=0x0) returned 0x122d [0141.026] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1243, lParam=0x0) returned 0x122d [0141.053] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x125e, lParam=0x0) returned 0x1243 [0141.059] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x125e, lParam=0x0) returned 0x1243 [0141.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.080] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1277, lParam=0x0) returned 0x125e [0141.080] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1277, lParam=0x0) returned 0x125e [0141.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.132] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x127f, lParam=0x0) returned 0x1277 [0141.135] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x127f, lParam=0x0) returned 0x1277 [0141.165] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.193] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x128c, lParam=0x0) returned 0x127f [0141.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x128c, lParam=0x0) returned 0x127f [0141.209] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.222] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x12a7, lParam=0x0) returned 0x128c [0141.222] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x12a7, lParam=0x0) returned 0x128c [0141.237] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x12bd, lParam=0x0) returned 0x12a7 [0141.238] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x12bd, lParam=0x0) returned 0x12a7 [0141.253] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x12d5, lParam=0x0) returned 0x12bd [0141.254] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x12d5, lParam=0x0) returned 0x12bd [0141.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.353] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.377] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x12fa, lParam=0x0) returned 0x12d5 [0141.379] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x12fa, lParam=0x0) returned 0x12d5 [0141.405] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.424] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1313, lParam=0x0) returned 0x12fa [0141.426] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1313, lParam=0x0) returned 0x12fa [0141.444] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.492] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.530] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1316, lParam=0x0) returned 0x1313 [0141.532] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1316, lParam=0x0) returned 0x1313 [0141.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.551] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x132b, lParam=0x0) returned 0x1316 [0141.553] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x132b, lParam=0x0) returned 0x1316 [0141.579] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1345, lParam=0x0) returned 0x132b [0141.581] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1345, lParam=0x0) returned 0x132b [0141.587] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.613] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1373, lParam=0x0) returned 0x1345 [0141.616] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1373, lParam=0x0) returned 0x1345 [0141.632] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.647] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x138b, lParam=0x0) returned 0x1373 [0141.649] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x138b, lParam=0x0) returned 0x1373 [0141.679] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.680] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1393, lParam=0x0) returned 0x138b [0141.682] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1393, lParam=0x0) returned 0x138b [0141.727] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.760] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x13b6, lParam=0x0) returned 0x1393 [0141.764] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x13b6, lParam=0x0) returned 0x1393 [0141.765] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x13c8, lParam=0x0) returned 0x13b6 [0141.767] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x13c8, lParam=0x0) returned 0x13b6 [0141.773] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.795] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x13ef, lParam=0x0) returned 0x13c8 [0141.796] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x13ef, lParam=0x0) returned 0x13c8 [0141.848] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.868] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1411, lParam=0x0) returned 0x13ef [0141.870] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1411, lParam=0x0) returned 0x13ef [0141.881] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.888] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1428, lParam=0x0) returned 0x1411 [0141.888] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1428, lParam=0x0) returned 0x1411 [0141.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.976] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0141.980] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x144f, lParam=0x0) returned 0x1428 [0141.980] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x144f, lParam=0x0) returned 0x1428 [0142.028] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.033] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x146d, lParam=0x0) returned 0x144f [0142.034] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x146d, lParam=0x0) returned 0x144f [0142.060] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x148f, lParam=0x0) returned 0x146d [0142.062] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x148f, lParam=0x0) returned 0x146d [0142.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.080] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x14a2, lParam=0x0) returned 0x148f [0142.084] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x14a2, lParam=0x0) returned 0x148f [0142.114] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x14c8, lParam=0x0) returned 0x14a2 [0142.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x14c8, lParam=0x0) returned 0x14a2 [0142.117] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.138] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x14da, lParam=0x0) returned 0x14c8 [0142.142] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x14da, lParam=0x0) returned 0x14c8 [0142.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.212] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.236] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1508, lParam=0x0) returned 0x14da [0142.238] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1508, lParam=0x0) returned 0x14da [0142.260] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.277] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1531, lParam=0x0) returned 0x1508 [0142.279] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1531, lParam=0x0) returned 0x1508 [0142.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.314] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x154a, lParam=0x0) returned 0x1531 [0142.314] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x154a, lParam=0x0) returned 0x1531 [0142.344] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x158c, lParam=0x0) returned 0x154a [0142.347] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x158c, lParam=0x0) returned 0x154a [0142.348] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x15a2, lParam=0x0) returned 0x158c [0142.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x15a2, lParam=0x0) returned 0x158c [0142.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.432] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x15bb, lParam=0x0) returned 0x15a2 [0142.435] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x15bb, lParam=0x0) returned 0x15a2 [0142.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.498] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.506] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x15de, lParam=0x0) returned 0x15bb [0142.509] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x15de, lParam=0x0) returned 0x15bb [0142.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.585] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.609] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1600, lParam=0x0) returned 0x15de [0142.611] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1600, lParam=0x0) returned 0x15de [0142.612] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1620, lParam=0x0) returned 0x1600 [0142.612] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1620, lParam=0x0) returned 0x1600 [0142.634] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.680] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.684] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1647, lParam=0x0) returned 0x1620 [0142.684] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1647, lParam=0x0) returned 0x1620 [0142.727] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.753] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1670, lParam=0x0) returned 0x1647 [0142.755] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1670, lParam=0x0) returned 0x1647 [0142.778] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.798] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x16b0, lParam=0x0) returned 0x1670 [0142.801] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x16b0, lParam=0x0) returned 0x1670 [0142.888] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.905] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x16dd, lParam=0x0) returned 0x16b0 [0142.908] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x16dd, lParam=0x0) returned 0x16b0 [0142.925] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x16df, lParam=0x0) returned 0x16dd [0142.932] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x16df, lParam=0x0) returned 0x16dd [0142.932] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0142.978] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.007] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1713, lParam=0x0) returned 0x16df [0143.010] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1713, lParam=0x0) returned 0x16df [0143.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.041] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x174d, lParam=0x0) returned 0x1713 [0143.044] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x174d, lParam=0x0) returned 0x1713 [0143.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.072] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1785, lParam=0x0) returned 0x174d [0143.075] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1785, lParam=0x0) returned 0x174d [0143.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.130] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x17dc, lParam=0x0) returned 0x1785 [0143.131] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x17dc, lParam=0x0) returned 0x1785 [0143.157] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x182f, lParam=0x0) returned 0x17dc [0143.159] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x182f, lParam=0x0) returned 0x17dc [0143.168] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.212] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.232] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x183d, lParam=0x0) returned 0x182f [0143.236] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x183d, lParam=0x0) returned 0x182f [0143.259] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.354] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.380] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x184f, lParam=0x0) returned 0x183d [0143.382] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x184f, lParam=0x0) returned 0x183d [0143.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.440] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x185e, lParam=0x0) returned 0x184f [0143.444] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x185e, lParam=0x0) returned 0x184f [0143.444] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.491] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.541] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x18d1, lParam=0x0) returned 0x185e [0143.542] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x18d1, lParam=0x0) returned 0x185e [0143.563] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x18f1, lParam=0x0) returned 0x18d1 [0143.565] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x18f1, lParam=0x0) returned 0x18d1 [0143.585] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.634] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.681] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.694] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x190d, lParam=0x0) returned 0x18f1 [0143.696] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x190d, lParam=0x0) returned 0x18f1 [0143.724] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x192c, lParam=0x0) returned 0x190d [0143.726] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x192c, lParam=0x0) returned 0x190d [0143.726] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.774] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.788] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1973, lParam=0x0) returned 0x192c [0143.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1973, lParam=0x0) returned 0x192c [0143.849] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.920] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.946] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1977, lParam=0x0) returned 0x1973 [0143.948] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1977, lParam=0x0) returned 0x1973 [0143.960] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0143.984] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1982, lParam=0x0) returned 0x1977 [0143.985] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1982, lParam=0x0) returned 0x1977 [0144.007] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.017] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x19a3, lParam=0x0) returned 0x1982 [0144.017] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x19a3, lParam=0x0) returned 0x1982 [0144.040] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x19bb, lParam=0x0) returned 0x19a3 [0144.042] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x19bb, lParam=0x0) returned 0x19a3 [0144.055] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.101] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.125] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1a2a, lParam=0x0) returned 0x19bb [0144.127] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1a2a, lParam=0x0) returned 0x19bb [0144.147] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.163] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1a47, lParam=0x0) returned 0x1a2a [0144.167] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1a47, lParam=0x0) returned 0x1a2a [0144.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.199] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1a66, lParam=0x0) returned 0x1a47 [0144.199] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1a66, lParam=0x0) returned 0x1a47 [0144.242] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.274] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1a73, lParam=0x0) returned 0x1a66 [0144.277] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1a73, lParam=0x0) returned 0x1a66 [0144.290] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.334] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1b11, lParam=0x0) returned 0x1a73 [0144.338] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1b11, lParam=0x0) returned 0x1a73 [0144.338] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.350] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1b25, lParam=0x0) returned 0x1b11 [0144.352] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1b25, lParam=0x0) returned 0x1b11 [0144.384] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.388] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1b41, lParam=0x0) returned 0x1b25 [0144.394] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1b41, lParam=0x0) returned 0x1b25 [0144.429] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.496] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1bde, lParam=0x0) returned 0x1b41 [0144.498] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1bde, lParam=0x0) returned 0x1b41 [0144.528] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.538] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1c00, lParam=0x0) returned 0x1bde [0144.541] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1c00, lParam=0x0) returned 0x1bde [0144.571] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.618] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.643] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1c16, lParam=0x0) returned 0x1c00 [0144.646] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1c16, lParam=0x0) returned 0x1c00 [0144.667] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.679] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1c2c, lParam=0x0) returned 0x1c16 [0144.683] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1c2c, lParam=0x0) returned 0x1c16 [0144.700] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1c3f, lParam=0x0) returned 0x1c2c [0144.703] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1c3f, lParam=0x0) returned 0x1c2c [0144.709] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1c51, lParam=0x0) returned 0x1c3f [0144.714] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1c51, lParam=0x0) returned 0x1c3f [0144.714] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.780] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1c5d, lParam=0x0) returned 0x1c51 [0144.785] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1c5d, lParam=0x0) returned 0x1c51 [0144.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.812] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1c97, lParam=0x0) returned 0x1c5d [0144.813] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1c97, lParam=0x0) returned 0x1c5d [0144.852] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.920] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.961] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0144.972] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1ce2, lParam=0x0) returned 0x1c97 [0144.972] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1ce2, lParam=0x0) returned 0x1c97 [0145.112] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.149] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.194] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.199] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1d09, lParam=0x0) returned 0x1ce2 [0145.199] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1d09, lParam=0x0) returned 0x1ce2 [0145.221] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1d2e, lParam=0x0) returned 0x1d09 [0145.226] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1d2e, lParam=0x0) returned 0x1d09 [0145.243] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.280] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1d41, lParam=0x0) returned 0x1d2e [0145.282] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1d41, lParam=0x0) returned 0x1d2e [0145.289] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.335] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.344] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1daf, lParam=0x0) returned 0x1d41 [0145.344] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1daf, lParam=0x0) returned 0x1d41 [0145.382] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.417] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1e14, lParam=0x0) returned 0x1daf [0145.419] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1e14, lParam=0x0) returned 0x1daf [0145.429] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.466] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1e9c, lParam=0x0) returned 0x1e14 [0145.468] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1e9c, lParam=0x0) returned 0x1e14 [0145.475] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.522] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.550] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1f47, lParam=0x0) returned 0x1e9c [0145.552] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1f47, lParam=0x0) returned 0x1e9c [0145.572] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.606] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x1fc3, lParam=0x0) returned 0x1f47 [0145.608] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x1fc3, lParam=0x0) returned 0x1f47 [0145.616] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.636] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x204f, lParam=0x0) returned 0x1fc3 [0145.638] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x204f, lParam=0x0) returned 0x1fc3 [0145.667] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.681] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2061, lParam=0x0) returned 0x204f [0145.684] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2061, lParam=0x0) returned 0x204f [0145.712] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.758] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.806] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.856] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x20bb, lParam=0x0) returned 0x2061 [0145.859] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x20bb, lParam=0x0) returned 0x2061 [0145.940] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0145.966] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x20cf, lParam=0x0) returned 0x20bb [0145.972] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x20cf, lParam=0x0) returned 0x20bb [0145.978] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.024] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.034] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2133, lParam=0x0) returned 0x20cf [0146.036] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2133, lParam=0x0) returned 0x20cf [0146.071] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.117] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.148] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2134, lParam=0x0) returned 0x2133 [0146.155] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2134, lParam=0x0) returned 0x2133 [0146.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.211] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.216] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2150, lParam=0x0) returned 0x2134 [0146.219] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2150, lParam=0x0) returned 0x2134 [0146.259] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.287] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x21b7, lParam=0x0) returned 0x2150 [0146.290] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x21b7, lParam=0x0) returned 0x2150 [0146.307] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.351] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.375] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x21b8, lParam=0x0) returned 0x21b7 [0146.377] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x21b8, lParam=0x0) returned 0x21b7 [0146.399] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.406] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x21d1, lParam=0x0) returned 0x21b8 [0146.407] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x21d1, lParam=0x0) returned 0x21b8 [0146.437] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x222d, lParam=0x0) returned 0x21d1 [0146.439] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x222d, lParam=0x0) returned 0x21d1 [0146.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.457] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x227d, lParam=0x0) returned 0x222d [0146.458] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x227d, lParam=0x0) returned 0x222d [0146.493] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.525] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x22e4, lParam=0x0) returned 0x227d [0146.527] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x22e4, lParam=0x0) returned 0x227d [0146.538] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.654] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.681] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.685] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x230f, lParam=0x0) returned 0x22e4 [0146.685] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x230f, lParam=0x0) returned 0x22e4 [0146.711] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2363, lParam=0x0) returned 0x230f [0146.713] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2363, lParam=0x0) returned 0x230f [0146.727] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.773] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.774] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x23db, lParam=0x0) returned 0x2363 [0146.774] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x23db, lParam=0x0) returned 0x2363 [0146.847] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.873] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x244f, lParam=0x0) returned 0x23db [0146.878] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x244f, lParam=0x0) returned 0x23db [0146.881] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.902] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x24ce, lParam=0x0) returned 0x244f [0146.905] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x24ce, lParam=0x0) returned 0x244f [0146.974] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0146.986] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x24df, lParam=0x0) returned 0x24ce [0146.989] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x24df, lParam=0x0) returned 0x24ce [0147.008] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.055] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.062] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2520, lParam=0x0) returned 0x24df [0147.063] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2520, lParam=0x0) returned 0x24df [0147.101] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.135] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x25b7, lParam=0x0) returned 0x2520 [0147.138] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x25b7, lParam=0x0) returned 0x2520 [0147.148] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.194] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.197] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x25cf, lParam=0x0) returned 0x25b7 [0147.197] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x25cf, lParam=0x0) returned 0x25b7 [0147.290] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.339] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.368] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2608, lParam=0x0) returned 0x25cf [0147.370] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2608, lParam=0x0) returned 0x25cf [0147.383] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.431] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.452] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2675, lParam=0x0) returned 0x2608 [0147.455] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2675, lParam=0x0) returned 0x2608 [0147.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.485] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x26a3, lParam=0x0) returned 0x2675 [0147.488] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x26a3, lParam=0x0) returned 0x2675 [0147.524] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.574] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x26d2, lParam=0x0) returned 0x26a3 [0147.577] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x26d2, lParam=0x0) returned 0x26a3 [0147.618] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.659] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2723, lParam=0x0) returned 0x26d2 [0147.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2723, lParam=0x0) returned 0x26d2 [0147.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.712] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.733] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x276f, lParam=0x0) returned 0x2723 [0147.735] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x276f, lParam=0x0) returned 0x2723 [0147.758] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.792] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x27dd, lParam=0x0) returned 0x276f [0147.794] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x27dd, lParam=0x0) returned 0x276f [0147.803] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.899] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.970] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0147.999] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x285b, lParam=0x0) returned 0x27dd [0148.002] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x285b, lParam=0x0) returned 0x27dd [0148.008] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.049] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2892, lParam=0x0) returned 0x285b [0148.053] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2892, lParam=0x0) returned 0x285b [0148.054] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.090] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2918, lParam=0x0) returned 0x2892 [0148.093] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2918, lParam=0x0) returned 0x2892 [0148.100] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.168] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.201] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x291a, lParam=0x0) returned 0x2918 [0148.201] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x291a, lParam=0x0) returned 0x2918 [0148.226] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2982, lParam=0x0) returned 0x291a [0148.227] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2982, lParam=0x0) returned 0x291a [0148.241] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.289] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.291] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x29b8, lParam=0x0) returned 0x2982 [0148.291] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x29b8, lParam=0x0) returned 0x2982 [0148.336] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.354] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2a0f, lParam=0x0) returned 0x29b8 [0148.356] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2a0f, lParam=0x0) returned 0x29b8 [0148.381] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.429] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.430] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2a28, lParam=0x0) returned 0x2a0f [0148.430] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2a28, lParam=0x0) returned 0x2a0f [0148.459] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2ad9, lParam=0x0) returned 0x2a28 [0148.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2ad9, lParam=0x0) returned 0x2a28 [0148.478] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.517] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2b41, lParam=0x0) returned 0x2ad9 [0148.520] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2b41, lParam=0x0) returned 0x2ad9 [0148.523] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.593] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2bd3, lParam=0x0) returned 0x2b41 [0148.596] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2bd3, lParam=0x0) returned 0x2b41 [0148.617] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.620] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2c25, lParam=0x0) returned 0x2bd3 [0148.621] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2c25, lParam=0x0) returned 0x2bd3 [0148.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.711] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.720] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2c88, lParam=0x0) returned 0x2c25 [0148.720] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2c88, lParam=0x0) returned 0x2c25 [0148.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.850] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.891] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2c93, lParam=0x0) returned 0x2c88 [0148.894] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2c93, lParam=0x0) returned 0x2c88 [0148.898] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0148.983] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.023] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.023] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2c9b, lParam=0x0) returned 0x2c93 [0149.025] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2c9b, lParam=0x0) returned 0x2c93 [0149.069] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.079] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2d2c, lParam=0x0) returned 0x2c9b [0149.081] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2d2c, lParam=0x0) returned 0x2c9b [0149.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.174] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2d51, lParam=0x0) returned 0x2d2c [0149.176] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2d51, lParam=0x0) returned 0x2d2c [0149.211] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.222] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2de3, lParam=0x0) returned 0x2d51 [0149.224] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2de3, lParam=0x0) returned 0x2d51 [0149.256] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.289] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2e59, lParam=0x0) returned 0x2de3 [0149.292] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2e59, lParam=0x0) returned 0x2de3 [0149.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.335] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2ec4, lParam=0x0) returned 0x2e59 [0149.338] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2ec4, lParam=0x0) returned 0x2e59 [0149.355] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.406] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2f12, lParam=0x0) returned 0x2ec4 [0149.409] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2f12, lParam=0x0) returned 0x2ec4 [0149.446] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.478] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x2f9b, lParam=0x0) returned 0x2f12 [0149.482] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x2f9b, lParam=0x0) returned 0x2f12 [0149.492] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.541] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.541] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3003, lParam=0x0) returned 0x2f9b [0149.544] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3003, lParam=0x0) returned 0x2f9b [0149.648] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.723] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.726] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.728] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x300e, lParam=0x0) returned 0x3003 [0149.729] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x300e, lParam=0x0) returned 0x3003 [0149.773] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.813] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x302d, lParam=0x0) returned 0x300e [0149.828] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x302d, lParam=0x0) returned 0x300e [0149.828] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.867] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.880] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x30c1, lParam=0x0) returned 0x302d [0149.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x30c1, lParam=0x0) returned 0x302d [0149.915] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0149.980] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.020] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x30c8, lParam=0x0) returned 0x30c1 [0150.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x30c8, lParam=0x0) returned 0x30c1 [0150.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.050] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x313d, lParam=0x0) returned 0x30c8 [0150.052] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x313d, lParam=0x0) returned 0x30c8 [0150.069] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.106] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x31ab, lParam=0x0) returned 0x313d [0150.108] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x31ab, lParam=0x0) returned 0x313d [0150.115] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.162] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3213, lParam=0x0) returned 0x31ab [0150.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3213, lParam=0x0) returned 0x31ab [0150.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.209] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.238] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3268, lParam=0x0) returned 0x3213 [0150.240] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3268, lParam=0x0) returned 0x3213 [0150.259] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.285] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x32ee, lParam=0x0) returned 0x3268 [0150.286] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x32ee, lParam=0x0) returned 0x3268 [0150.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.342] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3313, lParam=0x0) returned 0x32ee [0150.344] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3313, lParam=0x0) returned 0x32ee [0150.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.375] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3396, lParam=0x0) returned 0x3313 [0150.377] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3396, lParam=0x0) returned 0x3313 [0150.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.444] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.451] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x344d, lParam=0x0) returned 0x3396 [0150.451] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x344d, lParam=0x0) returned 0x3396 [0150.482] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x348d, lParam=0x0) returned 0x344d [0150.483] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x348d, lParam=0x0) returned 0x344d [0150.492] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.541] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.587] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.600] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x34c7, lParam=0x0) returned 0x348d [0150.603] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x34c7, lParam=0x0) returned 0x348d [0150.629] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x354d, lParam=0x0) returned 0x34c7 [0150.633] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x354d, lParam=0x0) returned 0x34c7 [0150.633] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.670] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3599, lParam=0x0) returned 0x354d [0150.672] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3599, lParam=0x0) returned 0x354d [0150.678] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.726] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.742] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x35f9, lParam=0x0) returned 0x3599 [0150.744] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x35f9, lParam=0x0) returned 0x3599 [0150.773] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.802] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3636, lParam=0x0) returned 0x35f9 [0150.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3636, lParam=0x0) returned 0x35f9 [0150.854] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.890] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3680, lParam=0x0) returned 0x3636 [0150.893] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3680, lParam=0x0) returned 0x3636 [0150.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0150.997] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.000] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3694, lParam=0x0) returned 0x3680 [0151.002] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3694, lParam=0x0) returned 0x3680 [0151.029] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3708, lParam=0x0) returned 0x3694 [0151.032] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3708, lParam=0x0) returned 0x3694 [0151.040] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.127] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.134] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.162] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x37e9, lParam=0x0) returned 0x3708 [0151.165] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x37e9, lParam=0x0) returned 0x3708 [0151.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.222] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x37ed, lParam=0x0) returned 0x37e9 [0151.226] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x37ed, lParam=0x0) returned 0x37e9 [0151.226] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.274] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.329] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.378] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3841, lParam=0x0) returned 0x37ed [0151.378] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3841, lParam=0x0) returned 0x37ed [0151.415] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.447] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x38b6, lParam=0x0) returned 0x3841 [0151.449] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x38b6, lParam=0x0) returned 0x3841 [0151.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.508] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.512] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x395d, lParam=0x0) returned 0x38b6 [0151.513] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x395d, lParam=0x0) returned 0x38b6 [0151.554] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.600] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x39c5, lParam=0x0) returned 0x395d [0151.602] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x39c5, lParam=0x0) returned 0x395d [0151.602] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.647] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.661] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x39f4, lParam=0x0) returned 0x39c5 [0151.663] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x39f4, lParam=0x0) returned 0x39c5 [0151.694] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.727] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3a55, lParam=0x0) returned 0x39f4 [0151.730] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3a55, lParam=0x0) returned 0x39f4 [0151.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.796] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.841] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.884] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.888] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3a94, lParam=0x0) returned 0x3a55 [0151.888] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3a94, lParam=0x0) returned 0x3a55 [0151.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0151.932] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3abc, lParam=0x0) returned 0x3a94 [0151.932] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3abc, lParam=0x0) returned 0x3a94 [0152.040] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.063] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3b1e, lParam=0x0) returned 0x3abc [0152.065] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3b1e, lParam=0x0) returned 0x3abc [0152.086] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.095] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3b99, lParam=0x0) returned 0x3b1e [0152.095] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3b99, lParam=0x0) returned 0x3b1e [0152.133] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.175] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3bbf, lParam=0x0) returned 0x3b99 [0152.178] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3bbf, lParam=0x0) returned 0x3b99 [0152.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.227] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.233] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3bda, lParam=0x0) returned 0x3bbf [0152.236] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3bda, lParam=0x0) returned 0x3bbf [0152.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.304] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3c59, lParam=0x0) returned 0x3bda [0152.309] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3c59, lParam=0x0) returned 0x3bda [0152.326] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.369] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.405] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3c9f, lParam=0x0) returned 0x3c59 [0152.411] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3c9f, lParam=0x0) returned 0x3c59 [0152.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.444] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3cd8, lParam=0x0) returned 0x3c9f [0152.446] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3cd8, lParam=0x0) returned 0x3c9f [0152.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.494] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3d20, lParam=0x0) returned 0x3cd8 [0152.498] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3d20, lParam=0x0) returned 0x3cd8 [0152.509] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.626] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.648] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.653] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3d9d, lParam=0x0) returned 0x3d20 [0152.656] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3d9d, lParam=0x0) returned 0x3d20 [0152.697] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.703] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3de7, lParam=0x0) returned 0x3d9d [0152.706] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3de7, lParam=0x0) returned 0x3d9d [0152.743] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.770] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3e2e, lParam=0x0) returned 0x3de7 [0152.772] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3e2e, lParam=0x0) returned 0x3de7 [0152.790] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.854] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.919] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0152.922] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3eaf, lParam=0x0) returned 0x3e2e [0152.924] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3eaf, lParam=0x0) returned 0x3e2e [0152.931] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.029] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.058] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3ee3, lParam=0x0) returned 0x3eaf [0153.061] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3ee3, lParam=0x0) returned 0x3eaf [0153.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.123] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3f44, lParam=0x0) returned 0x3ee3 [0153.125] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3f44, lParam=0x0) returned 0x3ee3 [0153.165] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.198] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3fd2, lParam=0x0) returned 0x3f44 [0153.200] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3fd2, lParam=0x0) returned 0x3f44 [0153.210] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.259] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.291] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3ff5, lParam=0x0) returned 0x3fd2 [0153.294] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3ff5, lParam=0x0) returned 0x3fd2 [0153.306] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.351] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.360] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x404e, lParam=0x0) returned 0x3ff5 [0153.360] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x404e, lParam=0x0) returned 0x3ff5 [0153.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.423] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x40e3, lParam=0x0) returned 0x404e [0153.425] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x40e3, lParam=0x0) returned 0x404e [0153.446] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.493] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.515] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x414d, lParam=0x0) returned 0x40e3 [0153.517] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x414d, lParam=0x0) returned 0x40e3 [0153.542] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.586] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.587] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x41af, lParam=0x0) returned 0x414d [0153.588] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x41af, lParam=0x0) returned 0x414d [0153.635] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.679] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.694] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x41b8, lParam=0x0) returned 0x41af [0153.696] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x41b8, lParam=0x0) returned 0x41af [0153.726] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.772] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.774] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4226, lParam=0x0) returned 0x41b8 [0153.774] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4226, lParam=0x0) returned 0x41b8 [0153.838] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.854] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x42b2, lParam=0x0) returned 0x4226 [0153.856] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x42b2, lParam=0x0) returned 0x4226 [0153.885] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0153.948] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x42c4, lParam=0x0) returned 0x42b2 [0153.950] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x42c4, lParam=0x0) returned 0x42b2 [0153.976] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.065] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.092] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.119] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x437e, lParam=0x0) returned 0x42c4 [0154.121] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x437e, lParam=0x0) returned 0x42c4 [0154.129] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.177] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4427, lParam=0x0) returned 0x437e [0154.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4427, lParam=0x0) returned 0x437e [0154.181] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.229] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.263] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x443e, lParam=0x0) returned 0x4427 [0154.266] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x443e, lParam=0x0) returned 0x4427 [0154.274] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.314] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x44cd, lParam=0x0) returned 0x443e [0154.316] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x44cd, lParam=0x0) returned 0x443e [0154.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.372] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.394] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4547, lParam=0x0) returned 0x44cd [0154.396] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4547, lParam=0x0) returned 0x44cd [0154.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.424] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x45ce, lParam=0x0) returned 0x4547 [0154.426] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x45ce, lParam=0x0) returned 0x4547 [0154.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.482] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4614, lParam=0x0) returned 0x45ce [0154.485] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4614, lParam=0x0) returned 0x45ce [0154.508] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.519] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x46c3, lParam=0x0) returned 0x4614 [0154.520] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x46c3, lParam=0x0) returned 0x4614 [0154.541] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x472e, lParam=0x0) returned 0x46c3 [0154.544] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x472e, lParam=0x0) returned 0x46c3 [0154.554] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.602] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.607] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4767, lParam=0x0) returned 0x472e [0154.613] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4767, lParam=0x0) returned 0x472e [0154.649] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.679] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x47b6, lParam=0x0) returned 0x4767 [0154.682] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x47b6, lParam=0x0) returned 0x4767 [0154.697] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.717] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x47c2, lParam=0x0) returned 0x47b6 [0154.719] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x47c2, lParam=0x0) returned 0x47b6 [0154.745] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.843] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.848] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x47f2, lParam=0x0) returned 0x47c2 [0154.848] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x47f2, lParam=0x0) returned 0x47c2 [0154.883] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0154.975] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4835, lParam=0x0) returned 0x47f2 [0154.977] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4835, lParam=0x0) returned 0x47f2 [0154.977] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.078] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.117] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.211] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.303] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.399] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0155.444] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0156.552] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0156.555] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0156.565] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4837, lParam=0x0) returned 0x4835 [0156.566] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4837, lParam=0x0) returned 0x4835 [0157.973] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0157.976] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.025] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.078] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4838, lParam=0x0) returned 0x4837 [0158.081] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4838, lParam=0x0) returned 0x4837 [0158.117] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.141] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4839, lParam=0x0) returned 0x4838 [0158.143] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4839, lParam=0x0) returned 0x4838 [0158.166] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.211] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.232] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x483e, lParam=0x0) returned 0x4839 [0158.237] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x483e, lParam=0x0) returned 0x4839 [0158.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.259] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4844, lParam=0x0) returned 0x483e [0158.260] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4844, lParam=0x0) returned 0x483e [0158.275] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4846, lParam=0x0) returned 0x4844 [0158.277] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4846, lParam=0x0) returned 0x4844 [0158.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.315] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x484e, lParam=0x0) returned 0x4846 [0158.317] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x484e, lParam=0x0) returned 0x4846 [0158.362] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.401] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x484f, lParam=0x0) returned 0x484e [0158.403] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x484f, lParam=0x0) returned 0x484e [0158.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.492] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.540] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.587] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.611] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4850, lParam=0x0) returned 0x484f [0158.614] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4850, lParam=0x0) returned 0x484f [0158.633] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.655] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4851, lParam=0x0) returned 0x4850 [0158.657] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4851, lParam=0x0) returned 0x4850 [0158.678] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.727] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.772] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.803] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4858, lParam=0x0) returned 0x4851 [0158.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4858, lParam=0x0) returned 0x4851 [0158.818] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.867] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.874] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4859, lParam=0x0) returned 0x4858 [0158.875] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4859, lParam=0x0) returned 0x4858 [0158.897] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x486f, lParam=0x0) returned 0x4859 [0158.898] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x486f, lParam=0x0) returned 0x4859 [0158.900] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4873, lParam=0x0) returned 0x486f [0158.900] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4873, lParam=0x0) returned 0x486f [0158.939] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0158.958] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4874, lParam=0x0) returned 0x4873 [0158.961] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4874, lParam=0x0) returned 0x4873 [0158.976] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.025] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.027] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4875, lParam=0x0) returned 0x4874 [0159.028] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4875, lParam=0x0) returned 0x4874 [0159.040] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4876, lParam=0x0) returned 0x4875 [0159.042] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4876, lParam=0x0) returned 0x4875 [0159.069] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.074] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4877, lParam=0x0) returned 0x4876 [0159.075] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4877, lParam=0x0) returned 0x4876 [0159.123] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.135] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4878, lParam=0x0) returned 0x4877 [0159.137] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4878, lParam=0x0) returned 0x4877 [0159.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.174] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4879, lParam=0x0) returned 0x4878 [0159.175] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4879, lParam=0x0) returned 0x4878 [0159.213] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.251] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x487a, lParam=0x0) returned 0x4879 [0159.253] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x487a, lParam=0x0) returned 0x4879 [0159.256] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.324] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x487b, lParam=0x0) returned 0x487a [0159.325] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x487b, lParam=0x0) returned 0x487a [0159.371] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.414] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.443] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x487e, lParam=0x0) returned 0x487b [0159.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x487e, lParam=0x0) returned 0x487b [0159.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.475] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x487f, lParam=0x0) returned 0x487e [0159.476] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x487f, lParam=0x0) returned 0x487e [0159.494] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4880, lParam=0x0) returned 0x487f [0159.494] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4880, lParam=0x0) returned 0x487f [0159.505] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.543] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4881, lParam=0x0) returned 0x4880 [0159.545] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4881, lParam=0x0) returned 0x4880 [0159.556] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.642] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4882, lParam=0x0) returned 0x4881 [0159.644] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4882, lParam=0x0) returned 0x4881 [0159.647] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.694] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.725] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4883, lParam=0x0) returned 0x4882 [0159.729] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4883, lParam=0x0) returned 0x4882 [0159.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.793] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.836] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.873] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4884, lParam=0x0) returned 0x4883 [0159.875] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4884, lParam=0x0) returned 0x4883 [0159.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.956] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0159.993] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.026] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4888, lParam=0x0) returned 0x4884 [0160.029] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4888, lParam=0x0) returned 0x4884 [0160.041] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.049] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x488a, lParam=0x0) returned 0x4888 [0160.051] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x488a, lParam=0x0) returned 0x4888 [0160.081] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x488b, lParam=0x0) returned 0x488a [0160.085] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x488b, lParam=0x0) returned 0x488a [0160.086] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.096] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x488c, lParam=0x0) returned 0x488b [0160.098] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x488c, lParam=0x0) returned 0x488b [0160.112] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x488e, lParam=0x0) returned 0x488c [0160.115] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x488e, lParam=0x0) returned 0x488c [0160.134] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.162] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x48c5, lParam=0x0) returned 0x488e [0160.165] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x48c5, lParam=0x0) returned 0x488e [0160.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.227] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.247] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x492e, lParam=0x0) returned 0x48c5 [0160.253] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x492e, lParam=0x0) returned 0x48c5 [0160.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.321] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.364] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4945, lParam=0x0) returned 0x492e [0160.369] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4945, lParam=0x0) returned 0x492e [0160.370] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.414] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.451] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4994, lParam=0x0) returned 0x4945 [0160.453] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4994, lParam=0x0) returned 0x4945 [0160.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.507] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.533] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4995, lParam=0x0) returned 0x4994 [0160.534] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4995, lParam=0x0) returned 0x4994 [0160.553] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.594] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x499d, lParam=0x0) returned 0x4995 [0160.596] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x499d, lParam=0x0) returned 0x4995 [0160.604] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.648] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.650] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x499e, lParam=0x0) returned 0x499d [0160.650] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x499e, lParam=0x0) returned 0x499d [0160.662] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49a1, lParam=0x0) returned 0x499e [0160.665] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49a1, lParam=0x0) returned 0x499e [0160.685] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49b4, lParam=0x0) returned 0x49a1 [0160.690] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49b4, lParam=0x0) returned 0x49a1 [0160.695] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.722] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49b5, lParam=0x0) returned 0x49b4 [0160.724] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49b5, lParam=0x0) returned 0x49b4 [0160.741] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.743] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49b6, lParam=0x0) returned 0x49b5 [0160.743] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49b6, lParam=0x0) returned 0x49b5 [0160.758] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49ba, lParam=0x0) returned 0x49b6 [0160.760] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49ba, lParam=0x0) returned 0x49b6 [0160.779] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49be, lParam=0x0) returned 0x49ba [0160.781] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49be, lParam=0x0) returned 0x49ba [0160.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.835] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.838] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49bf, lParam=0x0) returned 0x49be [0160.838] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49bf, lParam=0x0) returned 0x49be [0160.857] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49c0, lParam=0x0) returned 0x49bf [0160.859] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49c0, lParam=0x0) returned 0x49bf [0160.884] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.885] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49c1, lParam=0x0) returned 0x49c0 [0160.886] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49c1, lParam=0x0) returned 0x49c0 [0160.950] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0160.987] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49ca, lParam=0x0) returned 0x49c1 [0160.993] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49ca, lParam=0x0) returned 0x49c1 [0160.993] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.038] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.065] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49cb, lParam=0x0) returned 0x49ca [0161.067] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49cb, lParam=0x0) returned 0x49ca [0161.084] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.110] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49e5, lParam=0x0) returned 0x49cb [0161.112] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49e5, lParam=0x0) returned 0x49cb [0161.133] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.165] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4a39, lParam=0x0) returned 0x49e5 [0161.167] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4a39, lParam=0x0) returned 0x49e5 [0161.178] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.233] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.274] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.281] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4a42, lParam=0x0) returned 0x4a39 [0161.282] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4a42, lParam=0x0) returned 0x4a39 [0161.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.339] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4a45, lParam=0x0) returned 0x4a42 [0161.340] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4a45, lParam=0x0) returned 0x4a42 [0161.366] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.373] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4a51, lParam=0x0) returned 0x4a45 [0161.374] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4a51, lParam=0x0) returned 0x4a45 [0161.430] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.541] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.557] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.602] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.650] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.694] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.837] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.895] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.957] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0161.993] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.041] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.085] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.134] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.179] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.227] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.322] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.414] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.492] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.525] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.617] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.625] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4b76, lParam=0x0) returned 0x4a51 [0162.630] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4b76, lParam=0x0) returned 0x4a51 [0162.665] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.717] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.850] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.852] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4b8d, lParam=0x0) returned 0x4b76 [0162.852] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4b8d, lParam=0x0) returned 0x4b76 [0162.898] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0162.944] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.012] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.040] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.084] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.133] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.187] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.189] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4c52, lParam=0x0) returned 0x4b8d [0163.189] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4c52, lParam=0x0) returned 0x4b8d [0163.225] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.248] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4c71, lParam=0x0) returned 0x4c52 [0163.251] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4c71, lParam=0x0) returned 0x4c52 [0163.272] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.366] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.414] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.493] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.538] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.586] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.634] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.681] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.731] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.773] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.803] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4d96, lParam=0x0) returned 0x4c71 [0163.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4d96, lParam=0x0) returned 0x4c71 [0163.818] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.867] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.937] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0163.975] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.068] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.114] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.162] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.209] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.269] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.303] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.374] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4e84, lParam=0x0) returned 0x4d96 [0164.376] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4e84, lParam=0x0) returned 0x4d96 [0164.411] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.458] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.556] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.647] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.693] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.739] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.787] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.833] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.881] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.926] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0164.982] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.067] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.114] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.209] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.255] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.303] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.443] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.490] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.555] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.647] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.692] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.702] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4fa9, lParam=0x0) returned 0x4e84 [0165.702] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4fa9, lParam=0x0) returned 0x4e84 [0165.741] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.791] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.837] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.884] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.936] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0165.977] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.023] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.069] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.165] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.211] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.272] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.303] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.352] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.403] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.435] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x50cd, lParam=0x0) returned 0x4fa9 [0166.437] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x50cd, lParam=0x0) returned 0x4fa9 [0166.444] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.491] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.569] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.649] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.695] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.790] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.815] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x51f2, lParam=0x0) returned 0x50cd [0166.819] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x51f2, lParam=0x0) returned 0x50cd [0166.837] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.884] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0166.978] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.024] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.072] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.118] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.188] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5316, lParam=0x0) returned 0x51f2 [0167.190] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5316, lParam=0x0) returned 0x51f2 [0167.212] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.259] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.352] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.402] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.569] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.603] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.640] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x543b, lParam=0x0) returned 0x5316 [0167.643] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x543b, lParam=0x0) returned 0x5316 [0167.648] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.695] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.742] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.788] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.835] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.882] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.939] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.977] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0167.977] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x555f, lParam=0x0) returned 0x543b [0167.978] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x555f, lParam=0x0) returned 0x543b [0168.024] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.210] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.258] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.316] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5683, lParam=0x0) returned 0x555f [0168.316] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5683, lParam=0x0) returned 0x555f [0168.351] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.444] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.490] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.576] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.623] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.665] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.712] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.713] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x57a8, lParam=0x0) returned 0x5683 [0168.716] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x57a8, lParam=0x0) returned 0x5683 [0168.760] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.852] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.899] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.945] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0168.992] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.043] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x58cc, lParam=0x0) returned 0x57a8 [0169.045] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x58cc, lParam=0x0) returned 0x57a8 [0169.088] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.133] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.179] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.228] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.274] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.368] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.384] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x59f1, lParam=0x0) returned 0x58cc [0169.386] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x59f1, lParam=0x0) returned 0x58cc [0169.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.508] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.573] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.628] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.713] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.758] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.780] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5b15, lParam=0x0) returned 0x59f1 [0169.783] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5b15, lParam=0x0) returned 0x59f1 [0169.813] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.897] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.945] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0169.992] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.041] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.086] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.133] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.160] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5c3a, lParam=0x0) returned 0x5b15 [0170.162] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5c3a, lParam=0x0) returned 0x5b15 [0170.181] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.228] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.274] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.508] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.577] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.592] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5d5e, lParam=0x0) returned 0x5c3a [0170.594] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5d5e, lParam=0x0) returned 0x5c3a [0170.617] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.711] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.850] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.899] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0170.945] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.027] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.301] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.304] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5e82, lParam=0x0) returned 0x5d5e [0171.308] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5e82, lParam=0x0) returned 0x5d5e [0171.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.371] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.418] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.461] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.509] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.621] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.665] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.729] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.762] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.807] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.860] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.885] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5fa7, lParam=0x0) returned 0x5e82 [0171.888] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5fa7, lParam=0x0) returned 0x5e82 [0171.901] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0171.968] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.008] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.064] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.103] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.149] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.217] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.243] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.289] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.336] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.389] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.422] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x60cb, lParam=0x0) returned 0x5fa7 [0172.425] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x60cb, lParam=0x0) returned 0x5fa7 [0172.430] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.513] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.523] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.638] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.680] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.727] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.775] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.819] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.868] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.895] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x61f0, lParam=0x0) returned 0x60cb [0172.897] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x61f0, lParam=0x0) returned 0x60cb [0172.927] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0172.960] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.009] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.054] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.103] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.149] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.241] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.290] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.336] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.358] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6314, lParam=0x0) returned 0x61f0 [0173.361] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6314, lParam=0x0) returned 0x61f0 [0173.415] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.432] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.522] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.632] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.679] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.690] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6439, lParam=0x0) returned 0x6314 [0173.691] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6439, lParam=0x0) returned 0x6314 [0173.725] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.772] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.823] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.866] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.939] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0173.950] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x655d, lParam=0x0) returned 0x6439 [0173.953] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x655d, lParam=0x0) returned 0x6439 [0173.962] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.009] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.054] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.101] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.148] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.242] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.290] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.293] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6681, lParam=0x0) returned 0x655d [0174.296] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6681, lParam=0x0) returned 0x655d [0174.336] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.384] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.430] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.479] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.523] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.597] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x67a6, lParam=0x0) returned 0x6681 [0174.652] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x67a6, lParam=0x0) returned 0x6681 [0174.653] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.695] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.743] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.789] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.836] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.883] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.931] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0174.977] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.025] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.070] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.077] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x68ca, lParam=0x0) returned 0x67a6 [0175.081] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x68ca, lParam=0x0) returned 0x67a6 [0175.118] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.165] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.212] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.258] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.357] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.391] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x69ef, lParam=0x0) returned 0x68ca [0175.393] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x69ef, lParam=0x0) returned 0x68ca [0175.400] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.448] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.492] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.585] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.656] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.694] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.794] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.838] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.849] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6b13, lParam=0x0) returned 0x69ef [0175.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6b13, lParam=0x0) returned 0x69ef [0175.884] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.931] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0175.976] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.024] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.069] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.107] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6c38, lParam=0x0) returned 0x6b13 [0176.109] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6c38, lParam=0x0) returned 0x6b13 [0176.116] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.164] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.210] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.258] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.352] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.398] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.415] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6d5c, lParam=0x0) returned 0x6c38 [0176.417] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6d5c, lParam=0x0) returned 0x6c38 [0176.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.494] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.538] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.544] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6e80, lParam=0x0) returned 0x6d5c [0176.546] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6e80, lParam=0x0) returned 0x6d5c [0176.587] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.674] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.688] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6fa5, lParam=0x0) returned 0x6e80 [0176.690] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6fa5, lParam=0x0) returned 0x6e80 [0176.711] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.815] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x70c9, lParam=0x0) returned 0x6fa5 [0176.818] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x70c9, lParam=0x0) returned 0x6fa5 [0176.852] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.899] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.966] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0176.991] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.087] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.184] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.188] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x70e3, lParam=0x0) returned 0x70c9 [0177.190] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x70e3, lParam=0x0) returned 0x70c9 [0177.226] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.228] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x70f4, lParam=0x0) returned 0x70e3 [0177.231] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x70f4, lParam=0x0) returned 0x70e3 [0177.268] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7108, lParam=0x0) returned 0x70f4 [0177.270] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7108, lParam=0x0) returned 0x70f4 [0177.273] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.316] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x711c, lParam=0x0) returned 0x7108 [0177.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x711c, lParam=0x0) returned 0x7108 [0177.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.348] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7124, lParam=0x0) returned 0x711c [0177.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7124, lParam=0x0) returned 0x711c [0177.367] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.414] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.508] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.556] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.604] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.651] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.716] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.790] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7248, lParam=0x0) returned 0x7124 [0177.793] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7248, lParam=0x0) returned 0x7124 [0177.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.852] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.897] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.945] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0177.992] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.101] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.168] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.174] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x72c0, lParam=0x0) returned 0x7248 [0178.174] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x72c0, lParam=0x0) returned 0x7248 [0178.181] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.233] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.278] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.294] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x72e1, lParam=0x0) returned 0x72c0 [0178.296] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x72e1, lParam=0x0) returned 0x72c0 [0178.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.368] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.413] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.460] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.507] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.554] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.600] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.672] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.677] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x73c4, lParam=0x0) returned 0x72e1 [0178.679] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x73c4, lParam=0x0) returned 0x72e1 [0178.711] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.766] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.853] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.899] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.945] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0178.992] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.081] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x74e8, lParam=0x0) returned 0x73c4 [0179.087] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x74e8, lParam=0x0) returned 0x73c4 [0179.087] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.134] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.179] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.247] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.252] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x74fc, lParam=0x0) returned 0x74e8 [0179.254] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x74fc, lParam=0x0) returned 0x74e8 [0179.290] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.337] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.352] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7530, lParam=0x0) returned 0x74fc [0179.355] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7530, lParam=0x0) returned 0x74fc [0179.383] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.430] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.524] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.572] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.617] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.665] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.710] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.770] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.853] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.898] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.946] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0179.992] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.040] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.086] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.134] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.261] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.308] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.310] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3da8, lParam=0x0) returned 0x7530 [0180.312] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3da8, lParam=0x0) returned 0x7530 [0180.313] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3e79, lParam=0x0) returned 0x3da8 [0180.314] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3e79, lParam=0x0) returned 0x3da8 [0180.315] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3ee2, lParam=0x0) returned 0x3e79 [0180.315] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3ee2, lParam=0x0) returned 0x3e79 [0180.316] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x3f4a, lParam=0x0) returned 0x3ee2 [0180.316] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x3f4a, lParam=0x0) returned 0x3ee2 [0180.317] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x401b, lParam=0x0) returned 0x3f4a [0180.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x401b, lParam=0x0) returned 0x3f4a [0180.322] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4084, lParam=0x0) returned 0x401b [0180.323] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4084, lParam=0x0) returned 0x401b [0180.324] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x40ec, lParam=0x0) returned 0x4084 [0180.324] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x40ec, lParam=0x0) returned 0x4084 [0180.326] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4155, lParam=0x0) returned 0x40ec [0180.326] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4155, lParam=0x0) returned 0x40ec [0180.327] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x41bd, lParam=0x0) returned 0x4155 [0180.327] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x41bd, lParam=0x0) returned 0x4155 [0180.335] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4226, lParam=0x0) returned 0x41bd [0180.339] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4226, lParam=0x0) returned 0x41bd [0180.340] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x428e, lParam=0x0) returned 0x4226 [0180.341] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x428e, lParam=0x0) returned 0x4226 [0180.345] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x42f7, lParam=0x0) returned 0x428e [0180.346] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x42f7, lParam=0x0) returned 0x428e [0180.346] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x435f, lParam=0x0) returned 0x42f7 [0180.347] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x435f, lParam=0x0) returned 0x42f7 [0180.351] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.399] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.445] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.543] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.585] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0180.635] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.106] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.148] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.395] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.670] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.734] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.774] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.820] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.868] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.913] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0181.960] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.008] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.056] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.113] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.148] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.241] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.289] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.336] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.382] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.431] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.477] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.524] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.569] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.617] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.711] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.792] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.836] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.883] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0182.978] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.068] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.115] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.209] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.255] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.302] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.350] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.396] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.443] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.490] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.537] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.583] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.630] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.678] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.779] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.817] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.874] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.911] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0183.958] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.007] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.052] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.100] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.146] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.192] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.239] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.288] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.333] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.380] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.429] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.475] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.521] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.569] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.615] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.663] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.708] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.802] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.833] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.880] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.927] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0184.974] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.021] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.068] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.115] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.161] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.211] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.371] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.395] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.443] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.490] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.583] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.630] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.676] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.725] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.833] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.880] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0185.973] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.021] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.068] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.114] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.161] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.208] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.255] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.303] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.349] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.469] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.491] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.539] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.586] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.660] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.681] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.728] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.821] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.852] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.899] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.944] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0186.991] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.103] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.149] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.195] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.242] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.293] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.336] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.384] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.431] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.478] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.525] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.572] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.622] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.666] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.713] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.795] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.834] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.881] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.928] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0187.998] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.021] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.068] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.114] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.160] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x43c8, lParam=0x0) returned 0x435f [0188.161] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x43c8, lParam=0x0) returned 0x435f [0188.161] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.162] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4499, lParam=0x0) returned 0x43c8 [0188.163] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4499, lParam=0x0) returned 0x43c8 [0188.175] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4502, lParam=0x0) returned 0x4499 [0188.175] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4502, lParam=0x0) returned 0x4499 [0188.178] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x456a, lParam=0x0) returned 0x4502 [0188.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x456a, lParam=0x0) returned 0x4502 [0188.181] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x45d3, lParam=0x0) returned 0x456a [0188.181] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x45d3, lParam=0x0) returned 0x456a [0188.183] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x463b, lParam=0x0) returned 0x45d3 [0188.183] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x463b, lParam=0x0) returned 0x45d3 [0188.184] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x47dd, lParam=0x0) returned 0x463b [0188.185] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x47dd, lParam=0x0) returned 0x463b [0188.186] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4846, lParam=0x0) returned 0x47dd [0188.186] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4846, lParam=0x0) returned 0x47dd [0188.187] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x48ae, lParam=0x0) returned 0x4846 [0188.187] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x48ae, lParam=0x0) returned 0x4846 [0188.189] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4917, lParam=0x0) returned 0x48ae [0188.189] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4917, lParam=0x0) returned 0x48ae [0188.190] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x497f, lParam=0x0) returned 0x4917 [0188.191] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x497f, lParam=0x0) returned 0x4917 [0188.192] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x49e8, lParam=0x0) returned 0x497f [0188.192] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x49e8, lParam=0x0) returned 0x497f [0188.193] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4a50, lParam=0x0) returned 0x49e8 [0188.194] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4a50, lParam=0x0) returned 0x49e8 [0188.195] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4ab9, lParam=0x0) returned 0x4a50 [0188.196] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4ab9, lParam=0x0) returned 0x4a50 [0188.198] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4b21, lParam=0x0) returned 0x4ab9 [0188.200] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4b21, lParam=0x0) returned 0x4ab9 [0188.202] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4b8a, lParam=0x0) returned 0x4b21 [0188.202] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4b8a, lParam=0x0) returned 0x4b21 [0188.203] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4bf3, lParam=0x0) returned 0x4b8a [0188.203] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4bf3, lParam=0x0) returned 0x4b8a [0188.205] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4c5b, lParam=0x0) returned 0x4bf3 [0188.205] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4c5b, lParam=0x0) returned 0x4bf3 [0188.206] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4cc4, lParam=0x0) returned 0x4c5b [0188.207] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4cc4, lParam=0x0) returned 0x4c5b [0188.208] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4d2c, lParam=0x0) returned 0x4cc4 [0188.210] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4d2c, lParam=0x0) returned 0x4cc4 [0188.211] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.211] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4d95, lParam=0x0) returned 0x4d2c [0188.212] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4d95, lParam=0x0) returned 0x4d2c [0188.215] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4e66, lParam=0x0) returned 0x4d95 [0188.215] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4e66, lParam=0x0) returned 0x4d95 [0188.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.304] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0188.483] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.199] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.351] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.412] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.432] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.532] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.570] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.616] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.664] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.712] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.759] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.851] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.898] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.947] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0189.991] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.039] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.085] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.133] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.180] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.227] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.274] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.635] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.680] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.744] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.788] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.848] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.883] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.930] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0190.977] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.021] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.068] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.115] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.161] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.209] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.301] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.349] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.396] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.443] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.489] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.537] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.580] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4ece, lParam=0x0) returned 0x4e66 [0191.581] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4ece, lParam=0x0) returned 0x4e66 [0191.581] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4f37, lParam=0x0) returned 0x4ece [0191.582] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4f37, lParam=0x0) returned 0x4ece [0191.582] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x4f9f, lParam=0x0) returned 0x4f37 [0191.584] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x4f9f, lParam=0x0) returned 0x4f37 [0191.584] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.588] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5008, lParam=0x0) returned 0x4f9f [0191.588] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5008, lParam=0x0) returned 0x4f9f [0191.588] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5070, lParam=0x0) returned 0x5008 [0191.589] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5070, lParam=0x0) returned 0x5008 [0191.589] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x50d9, lParam=0x0) returned 0x5070 [0191.590] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x50d9, lParam=0x0) returned 0x5070 [0191.591] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5141, lParam=0x0) returned 0x50d9 [0191.591] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5141, lParam=0x0) returned 0x50d9 [0191.630] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.649] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x51aa, lParam=0x0) returned 0x5141 [0191.651] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x51aa, lParam=0x0) returned 0x5141 [0191.651] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x589b, lParam=0x0) returned 0x51aa [0191.652] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x589b, lParam=0x0) returned 0x51aa [0191.653] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5903, lParam=0x0) returned 0x589b [0191.654] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5903, lParam=0x0) returned 0x589b [0191.655] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x596c, lParam=0x0) returned 0x5903 [0191.655] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x596c, lParam=0x0) returned 0x5903 [0191.657] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x59d5, lParam=0x0) returned 0x596c [0191.657] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x59d5, lParam=0x0) returned 0x596c [0191.658] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5a3d, lParam=0x0) returned 0x59d5 [0191.658] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5a3d, lParam=0x0) returned 0x59d5 [0191.661] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5aa6, lParam=0x0) returned 0x5a3d [0191.667] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5aa6, lParam=0x0) returned 0x5a3d [0191.668] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5b0e, lParam=0x0) returned 0x5aa6 [0191.669] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5b0e, lParam=0x0) returned 0x5aa6 [0191.669] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5b77, lParam=0x0) returned 0x5b0e [0191.670] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5b77, lParam=0x0) returned 0x5b0e [0191.671] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5bdf, lParam=0x0) returned 0x5b77 [0191.671] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5bdf, lParam=0x0) returned 0x5b77 [0191.677] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.705] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5c48, lParam=0x0) returned 0x5bdf [0191.707] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5c48, lParam=0x0) returned 0x5bdf [0191.708] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5cb0, lParam=0x0) returned 0x5c48 [0191.710] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5cb0, lParam=0x0) returned 0x5c48 [0191.712] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5d19, lParam=0x0) returned 0x5cb0 [0191.712] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5d19, lParam=0x0) returned 0x5cb0 [0191.716] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5d81, lParam=0x0) returned 0x5d19 [0191.716] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5d81, lParam=0x0) returned 0x5d19 [0191.717] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5dea, lParam=0x0) returned 0x5d81 [0191.717] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5dea, lParam=0x0) returned 0x5d81 [0191.719] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5e52, lParam=0x0) returned 0x5dea [0191.719] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5e52, lParam=0x0) returned 0x5dea [0191.720] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5ebb, lParam=0x0) returned 0x5e52 [0191.720] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5ebb, lParam=0x0) returned 0x5e52 [0191.741] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.786] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.794] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x5f23, lParam=0x0) returned 0x5ebb [0191.796] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x5f23, lParam=0x0) returned 0x5ebb [0191.797] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6543, lParam=0x0) returned 0x5f23 [0191.797] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6543, lParam=0x0) returned 0x5f23 [0191.798] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x65ac, lParam=0x0) returned 0x6543 [0191.799] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x65ac, lParam=0x0) returned 0x6543 [0191.800] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6614, lParam=0x0) returned 0x65ac [0191.801] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6614, lParam=0x0) returned 0x65ac [0191.802] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x667d, lParam=0x0) returned 0x6614 [0191.804] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x667d, lParam=0x0) returned 0x6614 [0191.805] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x66e5, lParam=0x0) returned 0x667d [0191.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x66e5, lParam=0x0) returned 0x667d [0191.822] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x674e, lParam=0x0) returned 0x66e5 [0191.823] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x674e, lParam=0x0) returned 0x66e5 [0191.833] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.837] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x67b7, lParam=0x0) returned 0x674e [0191.839] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x67b7, lParam=0x0) returned 0x674e [0191.842] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x681f, lParam=0x0) returned 0x67b7 [0191.843] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x681f, lParam=0x0) returned 0x67b7 [0191.843] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x68f0, lParam=0x0) returned 0x681f [0191.844] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x68f0, lParam=0x0) returned 0x681f [0191.844] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6959, lParam=0x0) returned 0x68f0 [0191.845] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6959, lParam=0x0) returned 0x68f0 [0191.845] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6c9d, lParam=0x0) returned 0x6959 [0191.846] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6c9d, lParam=0x0) returned 0x6959 [0191.847] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0191.847] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x46, wParam=0x0, lParam=0x19fafc) returned 0x0 [0191.854] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x47, wParam=0x0, lParam=0x19fafc) returned 0x0 [0191.854] SetWindowPos (hWnd=0x0, hWndInsertAfter=0x50302, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 0 [0191.903] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.906] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6d05, lParam=0x0) returned 0x6c9d [0191.907] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6d05, lParam=0x0) returned 0x6c9d [0191.907] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6d6e, lParam=0x0) returned 0x6d05 [0191.908] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6d6e, lParam=0x0) returned 0x6d05 [0191.908] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6dd6, lParam=0x0) returned 0x6d6e [0191.909] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6dd6, lParam=0x0) returned 0x6d6e [0191.910] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6e3f, lParam=0x0) returned 0x6dd6 [0191.910] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6e3f, lParam=0x0) returned 0x6dd6 [0191.911] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6ea8, lParam=0x0) returned 0x6e3f [0191.911] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6ea8, lParam=0x0) returned 0x6e3f [0191.913] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6f10, lParam=0x0) returned 0x6ea8 [0191.914] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6f10, lParam=0x0) returned 0x6ea8 [0191.914] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x6f79, lParam=0x0) returned 0x6f10 [0191.915] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x6f79, lParam=0x0) returned 0x6f10 [0191.915] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x70b2, lParam=0x0) returned 0x6f79 [0191.916] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x70b2, lParam=0x0) returned 0x6f79 [0191.917] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x711b, lParam=0x0) returned 0x70b2 [0191.917] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x711b, lParam=0x0) returned 0x70b2 [0191.918] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7183, lParam=0x0) returned 0x711b [0191.918] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7183, lParam=0x0) returned 0x711b [0191.919] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x71ec, lParam=0x0) returned 0x7183 [0191.928] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x71ec, lParam=0x0) returned 0x7183 [0191.928] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0191.929] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7254, lParam=0x0) returned 0x71ec [0191.929] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7254, lParam=0x0) returned 0x71ec [0191.932] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x72bd, lParam=0x0) returned 0x7254 [0191.932] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x72bd, lParam=0x0) returned 0x7254 [0191.934] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x7325, lParam=0x0) returned 0x72bd [0191.934] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x7325, lParam=0x0) returned 0x72bd [0191.935] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x738e, lParam=0x0) returned 0x7325 [0191.940] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x738e, lParam=0x0) returned 0x7325 [0191.981] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.022] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.245] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.287] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.402] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.490] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.532] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.622] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.663] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.709] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.757] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.805] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.857] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.897] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0192.943] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.011] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.052] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.104] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.160] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.193] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.250] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.288] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.335] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.381] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.438] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.500] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.521] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.571] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.627] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.661] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.709] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.761] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.803] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.888] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.927] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0198.974] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.025] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.068] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.122] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.162] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.216] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.257] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.319] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.351] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.397] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.443] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.490] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.536] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.583] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.776] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.825] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.875] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.911] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0199.960] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.036] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.053] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.101] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.149] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.193] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.241] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.287] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.335] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.382] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.440] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.482] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.522] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.569] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.615] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0200.662] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.171] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.227] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.282] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.305] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.357] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.396] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.443] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.501] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.537] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.584] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0201.843] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0202.278] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0202.320] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x113, wParam=0x2, lParam=0x0) returned 0x0 [0202.341] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x73f6, lParam=0x0) returned 0x738e [0202.343] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x73f6, lParam=0x0) returned 0x738e [0202.344] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x745f, lParam=0x0) returned 0x73f6 [0202.345] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x745f, lParam=0x0) returned 0x73f6 [0202.346] SendMessageW (hWnd=0x302f6, Msg=0x402, wParam=0x74c7, lParam=0x0) returned 0x745f [0202.346] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x402, wParam=0x74c7, lParam=0x0) returned 0x745f [0202.347] SendMessageW (hWnd=0x50302, Msg=0x408, wParam=0x78, lParam=0x0) returned 0x0 [0202.348] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x408, wParam=0x78, lParam=0x0) returned 0x0 [0202.348] SendMessageW (hWnd=0x4022a, Msg=0x40b, wParam=0x0, lParam=0x0) returned 0x0 [0202.348] DestroyWindow (hWnd=0x4022a) returned 1 [0202.353] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x210, wParam=0x2, lParam=0x4022a) returned 0x0 [0202.354] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0202.354] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x8, wParam=0x4022a, lParam=0x0) returned 0x0 [0202.356] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0202.360] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x87, wParam=0x0, lParam=0x0) returned 0x100 [0202.360] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x400, wParam=0x0, lParam=0x0) returned 0x534b0001 [0202.361] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0202.362] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x7, wParam=0x4022a, lParam=0x0) returned 0x0 [0202.363] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0202.363] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x8, wParam=0x4022a, lParam=0x0) returned 0x0 [0202.363] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0202.372] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0202.373] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x7, wParam=0x4022a, lParam=0x0) returned 0x0 [0202.376] CallWindowProcW (lpPrevWndFunc=0x6f0b4c80, hWnd=0x302fe, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0202.377] CallWindowProcW (lpPrevWndFunc=0x6f04e980, hWnd=0x302f4, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0202.383] EndDialog (hDlg=0x50302, nResult=0x2) returned 1 [0202.383] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x46, wParam=0x0, lParam=0x19f37c) returned 0x0 [0202.383] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x0, wParam=0x0, lParam=0x0) returned 0x0 [0202.384] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0202.385] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0202.411] CallWindowProcW (lpPrevWndFunc=0x7784afa0, hWnd=0x50302, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0202.412] SetWindowLongW (hWnd=0x302fe, nIndex=-4, dwNewLong=1863011456) returned 0 [0202.412] SetWindowLongW (hWnd=0x50302, nIndex=-4, dwNewLong=2005184416) returned 0 [0202.412] SetWindowLongW (hWnd=0x302f4, nIndex=-4, dwNewLong=1862592896) returned 0 [0202.412] GetActiveWindow () returned 0x0 [0202.413] ShowWindow (hWnd=0x50302, nCmdShow=9) returned 0 [0202.413] DestroyCursor (hCursor=0xd035d) returned 1 [0202.413] SendMessageW (hWnd=0x302f8, Msg=0x10, wParam=0x0, lParam=0x0) returned 0x0 [0202.428] CloseHandle (hObject=0x218) returned 1 [0202.428] FreeLibrary (hLibModule=0x6c9e0000) returned 1 [0202.428] SetWindowLongW (hWnd=0x302fe, nIndex=-4, dwNewLong=1863011456) returned 0 [0202.428] SetWindowLongW (hWnd=0x50302, nIndex=-4, dwNewLong=2005184416) returned 0 [0202.428] SetWindowLongW (hWnd=0x302f4, nIndex=-4, dwNewLong=1862592896) returned 0 [0202.428] GetActiveWindow () returned 0x0 [0202.428] ShowWindow (hWnd=0x50302, nCmdShow=9) returned 0 [0202.434] FreeLibrary (hLibModule=0x6ca10000) returned 1 [0202.434] free (_Block=0x214a240) [0202.434] free (_Block=0x214a238) [0202.441] FreeLibrary (hLibModule=0x6ca30000) returned 1 [0202.442] lstrcpynW (in: lpString1=0x464250, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0202.442] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0202.442] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ff1256a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x2807fa65, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2807fa65, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nss3D97.tmp", cAlternateFileName="")) returned 0x661028 [0202.443] FindClose (in: hFindFile=0x661028 | out: hFindFile=0x661028) returned 1 [0202.443] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0202.443] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 36 [0202.443] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x2bedbfe7, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2bedbfe7, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x661228 [0202.443] FindClose (in: hFindFile=0x661228 | out: hFindFile=0x661228) returned 1 [0202.444] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 36 [0202.444] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local") returned 31 [0202.444] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x46057283, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x46057283, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x6615e8 [0202.444] FindClose (in: hFindFile=0x6615e8 | out: hFindFile=0x6615e8) returned 1 [0202.444] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local") returned 31 [0202.445] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData") returned 25 [0202.445] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d39b021, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3d39b021, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x6615e8 [0202.445] FindClose (in: hFindFile=0x6615e8 | out: hFindFile=0x6615e8) returned 1 [0202.445] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData") returned 25 [0202.445] lstrlenW (lpString="C:\\Users\\RDHJ0C~1") returned 17 [0202.445] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84ac775d, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84ac775d, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x661228 [0202.446] FindClose (in: hFindFile=0x661228 | out: hFindFile=0x661228) returned 1 [0202.446] lstrlenW (lpString="C:\\Users\\RDHJ0C~1") returned 17 [0202.446] lstrlenW (lpString="C:\\Users") returned 8 [0202.446] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x661028 [0202.446] FindClose (in: hFindFile=0x661028 | out: hFindFile=0x661028) returned 1 [0202.447] lstrlenW (lpString="C:\\Users") returned 8 [0202.447] lstrlenW (lpString="C:") returned 2 [0202.447] lstrlenW (lpString="C:") returned 2 [0202.447] lstrcatW (in: lpString1="C:", lpString2="\\" | out: lpString1="C:\\") returned="C:\\" [0202.447] GetFileAttributesW (lpFileName="C:\\" (normalized: "c:")) returned 0x16 [0202.447] lstrcpynW (in: lpString1=0x460250, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0202.447] lstrcatW (in: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="\\*.*" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\*.*") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\*.*" [0202.447] lstrcatW (in: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="\\" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\" [0202.447] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\") returned 49 [0202.447] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\*.*", lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ff1256a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x2807fa65, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x4cb8ebea, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x661228 [0202.448] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ff1256a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x2807fa65, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x4cb8ebea, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0202.448] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b892000, ftCreationTime.dwHighDateTime=0x1d7176d, ftLastAccessTime.dwLowDateTime=0x24045a89, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2b892000, ftLastWriteTime.dwHighDateTime=0x1d7176d, nFileSizeHigh=0x0, nFileSizeLow=0x6f6efdb, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="app-64.7z", cAlternateFileName="")) returned 1 [0202.448] lstrcpynW (in: lpString1=0x4e3062, lpString2="app-64.7z", iMaxLength=8192 | out: lpString1="app-64.7z") returned="app-64.7z" [0202.448] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\app-64.7z")) returned 0x20 [0202.448] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z", dwFileAttributes=0x20) returned 1 [0202.449] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\app-64.7z")) returned 1 [0202.464] lstrcpynW (in: lpString1=0x448228, lpString2="Delete file: ", iMaxLength=8192 | out: lpString1="Delete file: ") returned="Delete file: " [0202.464] lstrlenW (lpString="Delete file: ") returned 13 [0202.464] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned 58 [0202.464] lstrcatW (in: lpString1="Delete file: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" | out: lpString1="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" [0202.464] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2807e6aa, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x2807e6aa, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2819da94, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x6a000, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="nsis7z.dll", cAlternateFileName="")) returned 1 [0202.464] lstrcpynW (in: lpString1=0x4e3062, lpString2="nsis7z.dll", iMaxLength=8192 | out: lpString1="nsis7z.dll") returned="nsis7z.dll" [0202.464] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsis7z.dll")) returned 0x20 [0202.465] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll", dwFileAttributes=0x20) returned 1 [0202.465] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsis7z.dll")) returned 1 [0202.467] lstrcpynW (in: lpString1=0x448228, lpString2="Delete file: ", iMaxLength=8192 | out: lpString1="Delete file: ") returned="Delete file: " [0202.467] lstrlenW (lpString="Delete file: ") returned 13 [0202.467] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned 59 [0202.467] lstrcatW (in: lpString1="Delete file: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" | out: lpString1="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" [0202.467] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x232d68c9, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x232d68c9, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x23dfceb2, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x1200, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="nsProcess.dll", cAlternateFileName="NSPROC~1.DLL")) returned 1 [0202.467] lstrcpynW (in: lpString1=0x4e3062, lpString2="nsProcess.dll", iMaxLength=8192 | out: lpString1="nsProcess.dll") returned="nsProcess.dll" [0202.467] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsprocess.dll")) returned 0x20 [0202.467] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll", dwFileAttributes=0x20) returned 1 [0202.468] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsprocess.dll")) returned 0 [0202.468] lstrcpynW (in: lpString1=0x448228, lpString2="Delete on reboot: ", iMaxLength=8192 | out: lpString1="Delete on reboot: ") returned="Delete on reboot: " [0202.468] lstrlenW (lpString="Delete on reboot: ") returned 18 [0202.468] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned 62 [0202.468] lstrcatW (in: lpString1="Delete on reboot: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" | out: lpString1="Delete on reboot: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned="Delete on reboot: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" [0202.468] MoveFileExW (lpExistingFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsprocess.dll"), lpNewFileName=0x0, dwFlags=0x5) returned 1 [0202.471] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x214ef12f, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x214ef12f, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x215064f8, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x2400, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="SpiderBanner.dll", cAlternateFileName="SPIDER~1.DLL")) returned 1 [0202.472] lstrcpynW (in: lpString1=0x4e3062, lpString2="SpiderBanner.dll", iMaxLength=8192 | out: lpString1="SpiderBanner.dll") returned="SpiderBanner.dll" [0202.472] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\spiderbanner.dll")) returned 0x20 [0202.472] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll", dwFileAttributes=0x20) returned 1 [0202.472] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\spiderbanner.dll")) returned 1 [0202.473] lstrcpynW (in: lpString1=0x448228, lpString2="Delete file: ", iMaxLength=8192 | out: lpString1="Delete file: ") returned="Delete file: " [0202.473] lstrlenW (lpString="Delete file: ") returned 13 [0202.473] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned 65 [0202.473] lstrcatW (in: lpString1="Delete file: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" | out: lpString1="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" [0202.473] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20140ec2, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x20140ec2, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2015d7de, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x19000, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="StdUtils.dll", cAlternateFileName="")) returned 1 [0202.473] lstrcpynW (in: lpString1=0x4e3062, lpString2="StdUtils.dll", iMaxLength=8192 | out: lpString1="StdUtils.dll") returned="StdUtils.dll" [0202.473] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 0x20 [0202.473] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", dwFileAttributes=0x20) returned 1 [0202.474] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 1 [0202.474] lstrcpynW (in: lpString1=0x448228, lpString2="Delete file: ", iMaxLength=8192 | out: lpString1="Delete file: ") returned="Delete file: " [0202.474] lstrlenW (lpString="Delete file: ") returned 13 [0202.474] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 61 [0202.474] lstrcatW (in: lpString1="Delete file: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" | out: lpString1="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0202.474] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ff1e9b9, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x1ff1e9b9, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x1ff2ad8d, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x3000, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="System.dll", cAlternateFileName="")) returned 1 [0202.474] lstrcpynW (in: lpString1=0x4e3062, lpString2="System.dll", iMaxLength=8192 | out: lpString1="System.dll") returned="System.dll" [0202.475] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0202.476] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", dwFileAttributes=0x20) returned 1 [0202.476] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 1 [0202.478] lstrcpynW (in: lpString1=0x448228, lpString2="Delete file: ", iMaxLength=8192 | out: lpString1="Delete file: ") returned="Delete file: " [0202.478] lstrlenW (lpString="Delete file: ") returned 13 [0202.478] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0202.478] lstrcatW (in: lpString1="Delete file: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0202.478] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cb8ebea, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x4cb8ebea, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x4cb93a49, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="WinShell.dll", cAlternateFileName="")) returned 1 [0202.478] lstrcpynW (in: lpString1=0x4e3062, lpString2="WinShell.dll", iMaxLength=8192 | out: lpString1="WinShell.dll") returned="WinShell.dll" [0202.478] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll")) returned 0x20 [0202.478] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", dwFileAttributes=0x20) returned 1 [0202.478] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll")) returned 1 [0202.479] lstrcpynW (in: lpString1=0x448228, lpString2="Delete file: ", iMaxLength=8192 | out: lpString1="Delete file: ") returned="Delete file: " [0202.479] lstrlenW (lpString="Delete file: ") returned 13 [0202.479] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned 61 [0202.479] lstrcatW (in: lpString1="Delete file: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" | out: lpString1="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="Delete file: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0202.479] FindNextFileW (in: hFindFile=0x661228, lpFindFileData=0x19fa34 | out: lpFindFileData=0x19fa34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cb8ebea, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x4cb8ebea, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x4cb93a49, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0xc00, dwReserved0=0x19fb0c, dwReserved1=0x0, cFileName="WinShell.dll", cAlternateFileName="")) returned 0 [0202.479] FindClose (in: hFindFile=0x661228 | out: hFindFile=0x661228) returned 1 [0202.480] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ff1256a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x53372308, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x53372308, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nss3D97.tmp", cAlternateFileName="")) returned 0x661028 [0202.480] FindClose (in: hFindFile=0x661028 | out: hFindFile=0x661028) returned 1 [0202.480] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0202.480] lstrcatW (in: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="\\" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\" [0202.480] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp")) returned 0x10 [0202.480] SetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\", dwFileAttributes=0x10) returned 1 [0202.480] RemoveDirectoryW (lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp")) returned 0 [0202.481] lstrcpynW (in: lpString1=0x448228, lpString2="Delete on reboot: ", iMaxLength=8192 | out: lpString1="Delete on reboot: ") returned="Delete on reboot: " [0202.481] lstrlenW (lpString="Delete on reboot: ") returned 18 [0202.481] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\") returned 49 [0202.481] lstrcatW (in: lpString1="Delete on reboot: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\" | out: lpString1="Delete on reboot: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\") returned="Delete on reboot: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\" [0202.481] MoveFileExW (lpExistingFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp"), lpNewFileName=0x0, dwFlags=0x5) returned 1 [0202.482] OleUninitialize () [0203.227] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0x898 Thread: id = 3 os_tid = 0xd20 Thread: id = 4 os_tid = 0xe0c Thread: id = 5 os_tid = 0xaa8 [0118.667] OleInitialize (pvReserved=0x0) returned 0x0 [0118.667] SendMessageW (hWnd=0x4022a, Msg=0x0, wParam=0x0, lParam=0x0) returned 0x0 [0118.698] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0118.715] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0118.715] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0118.716] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.716] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0118.716] MulDiv (nNumber=1, nNumerator=30000, nDenominator=287) returned 105 [0118.716] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x69, lParam=0x0) returned 0x0 [0118.719] MulDiv (nNumber=2, nNumerator=30000, nDenominator=287) returned 209 [0118.719] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xd1, lParam=0x0) returned 0x69 [0118.721] MulDiv (nNumber=3, nNumerator=30000, nDenominator=287) returned 314 [0118.721] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x13a, lParam=0x0) returned 0xd1 [0118.722] MulDiv (nNumber=4, nNumerator=30000, nDenominator=287) returned 418 [0118.722] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1a2, lParam=0x0) returned 0x13a [0118.725] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0118.725] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0118.725] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0118.725] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 58 [0118.725] lstrcpynW (in: lpString1=0x54f000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0118.726] MulDiv (nNumber=5, nNumerator=30000, nDenominator=287) returned 523 [0118.726] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x20b, lParam=0x0) returned 0x1a2 [0118.728] lstrcpynW (in: lpString1=0x4125d0, lpString2="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0118.728] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", ulOptions=0x0, samDesired=0x20119, phkResult=0x3f6fc7c | out: phkResult=0x3f6fc7c*=0x0) returned 0x2 [0118.728] lstrcpynW (in: lpString1=0x4165d0, lpString2="ShortcutName", iMaxLength=8192 | out: lpString1="ShortcutName") returned="ShortcutName" [0118.728] MulDiv (nNumber=6, nNumerator=30000, nDenominator=287) returned 627 [0118.728] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x273, lParam=0x0) returned 0x20b [0118.729] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.729] lstrlenW (lpString="") returned 0 [0118.729] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.729] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.729] lstrcmpiW (lpString1="", lpString2="") returned 0 [0118.729] MulDiv (nNumber=7, nNumerator=30000, nDenominator=287) returned 732 [0118.729] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2dc, lParam=0x0) returned 0x273 [0118.730] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Nure", iMaxLength=8192 | out: lpString1="Nure") returned="Nure" [0118.730] lstrlenW (lpString="Nure") returned 4 [0118.730] lstrcpynW (in: lpString1=0x50b000, lpString2="Nure", iMaxLength=8192 | out: lpString1="Nure") returned="Nure" [0118.730] MulDiv (nNumber=8, nNumerator=30000, nDenominator=287) returned 836 [0118.730] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x344, lParam=0x0) returned 0x2dc [0118.731] SHGetFolderPathW (in: hwnd=0x50302, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x46ae80 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x0 [0118.731] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 29 [0118.731] lstrcpynW (in: lpString1=0x46aebc, lpString2="Nure", iMaxLength=8192 | out: lpString1="Nure") returned="Nure" [0118.731] lstrlenW (lpString="Nure") returned 4 [0118.731] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0118.731] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned 38 [0118.732] lstrcpynW (in: lpString1=0x507000, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0118.732] MulDiv (nNumber=9, nNumerator=30000, nDenominator=287) returned 941 [0118.732] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3ad, lParam=0x0) returned 0x344 [0118.732] SHGetFolderPathW (in: hwnd=0x50302, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x46ae80 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x0 [0118.732] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 29 [0118.732] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0118.733] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned 38 [0118.733] lstrcpynW (in: lpString1=0x503000, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0118.733] MulDiv (nNumber=10, nNumerator=30000, nDenominator=287) returned 1045 [0118.733] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x415, lParam=0x0) returned 0x3ad [0118.738] lstrcpynW (in: lpString1=0x4125d0, lpString2="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0118.738] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", ulOptions=0x0, samDesired=0x20119, phkResult=0x3f6fc7c | out: phkResult=0x3f6fc7c*=0x0) returned 0x2 [0118.739] lstrcpynW (in: lpString1=0x4165d0, lpString2="MenuDirectory", iMaxLength=8192 | out: lpString1="MenuDirectory") returned="MenuDirectory" [0118.739] MulDiv (nNumber=11, nNumerator=30000, nDenominator=287) returned 1150 [0118.739] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x47e, lParam=0x0) returned 0x415 [0118.740] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.740] lstrlenW (lpString="") returned 0 [0118.740] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.740] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.740] lstrcmpiW (lpString1="", lpString2="") returned 0 [0118.740] MulDiv (nNumber=12, nNumerator=30000, nDenominator=287) returned 1254 [0118.740] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4e6, lParam=0x0) returned 0x47e [0118.742] SHGetFolderPathW (in: hwnd=0x50302, csidl=2, hToken=0x0, dwFlags=0x0, pszPath=0x46ae80 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs") returned 0x0 [0118.745] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs") returned 75 [0118.745] lstrcpynW (in: lpString1=0x46af18, lpString2="Nure", iMaxLength=8192 | out: lpString1="Nure") returned="Nure" [0118.745] lstrlenW (lpString="Nure") returned 4 [0118.745] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0118.745] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0118.745] lstrcpynW (in: lpString1=0x4ff000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0118.745] MulDiv (nNumber=13, nNumerator=30000, nDenominator=287) returned 1359 [0118.745] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x54f, lParam=0x0) returned 0x4e6 [0118.745] MulDiv (nNumber=15, nNumerator=30000, nDenominator=287) returned 1568 [0118.745] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x620, lParam=0x0) returned 0x54f [0118.746] SHGetFolderPathW (in: hwnd=0x50302, csidl=2, hToken=0x0, dwFlags=0x0, pszPath=0x46ae80 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs") returned 0x0 [0118.746] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs") returned 75 [0118.746] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0118.746] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0118.746] lstrcpynW (in: lpString1=0x4fb000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0118.746] MulDiv (nNumber=16, nNumerator=30000, nDenominator=287) returned 1672 [0118.746] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x688, lParam=0x0) returned 0x620 [0118.747] MulDiv (nNumber=17, nNumerator=30000, nDenominator=287) returned 1777 [0118.747] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6f1, lParam=0x0) returned 0x688 [0118.747] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0118.747] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0118.747] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0118.747] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0118.747] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0118.747] MulDiv (nNumber=18, nNumerator=30000, nDenominator=287) returned 1882 [0118.747] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x75a, lParam=0x0) returned 0x6f1 [0118.748] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0118.748] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0118.748] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" [0118.748] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" [0118.748] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\spiderbanner.dll")) returned 0xffffffff [0118.749] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\spiderbanner.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x260 [0118.754] lstrcpynW (in: lpString1=0x448228, lpString2="Extract: ", iMaxLength=8192 | out: lpString1="Extract: ") returned="Extract: " [0118.754] lstrlenW (lpString="Extract: ") returned 9 [0118.754] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned 65 [0118.754] lstrcatW (in: lpString1="Extract: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" [0118.754] SetFilePointer (in: hFile=0x218, lDistanceToMove=126219, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ed0b [0118.754] ReadFile (in: hFile=0x218, lpBuffer=0x3f6fc7c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x3f6fc7c*, lpNumberOfBytesRead=0x3f6fbb8*=0x4, lpOverlapped=0x0) returned 1 [0118.754] GetTickCount () returned 0x14c468f [0118.754] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x1207, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x1207, lpOverlapped=0x0) returned 1 [0118.754] GetTickCount () returned 0x14c468f [0118.755] MulDiv (nNumber=4615, nNumerator=100, nDenominator=4615) returned 100 [0118.755] wsprintfW (in: param_1=0x3f6fbd4, param_2="... %d%%" | out: param_1="... 100%") returned 8 [0118.755] lstrlenW (lpString="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned 74 [0118.755] lstrlenW (lpString="... 100%") returned 8 [0118.755] lstrcatW (in: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll", lpString2="... 100%" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll... 100%") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll... 100%" [0118.755] WriteFile (in: hFile=0x260, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x2400, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x2400, lpOverlapped=0x0) returned 1 [0118.757] CloseHandle (hObject=0x260) returned 1 [0118.759] MulDiv (nNumber=19, nNumerator=30000, nDenominator=287) returned 1986 [0118.759] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7c2, lParam=0x0) returned 0x75a [0118.759] MulDiv (nNumber=20, nNumerator=30000, nDenominator=287) returned 2091 [0118.759] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x82b, lParam=0x0) returned 0x7c2 [0118.761] lstrcpynW (in: lpString1=0x66e3ec, lpString2="/MODERN", iMaxLength=8192 | out: lpString1="/MODERN") returned="/MODERN" [0118.762] MulDiv (nNumber=21, nNumerator=30000, nDenominator=287) returned 2195 [0118.762] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x893, lParam=0x0) returned 0x82b [0118.762] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0118.762] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0118.762] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll" [0118.762] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Show", iMaxLength=8192 | out: lpString1="Show") returned="Show" [0118.763] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll") returned 0x0 [0118.765] LoadLibraryExW (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\SpiderBanner.dll", hFile=0x0, dwFlags=0x8) returned 0x6c9e0000 [0118.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Show", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Show", lpUsedDefaultChar=0x0) returned 5 [0118.775] GetProcAddress (hModule=0x6c9e0000, lpProcName="Show") returned 0x6c9e20c0 [0118.776] lstrcpyW (in: lpString1=0x6723f8, lpString2="/MODERN" | out: lpString1="/MODERN") returned="/MODERN" [0118.776] lstrcmpiW (lpString1="/MODERN", lpString2="/TL") returned -1 [0118.776] lstrcmpiW (lpString1="/MODERN", lpString2="/TR") returned -1 [0118.776] lstrcmpiW (lpString1="/MODERN", lpString2="/BL") returned 1 [0118.776] lstrcmpiW (lpString1="/MODERN", lpString2="/BR") returned 1 [0118.776] lstrcmpiW (lpString1="/MODERN", lpString2="/CENTER") returned 1 [0118.776] lstrcmpiW (lpString1="/MODERN", lpString2="/MODERN") returned 0 [0118.776] lstrcpyW (in: lpString1=0x6723f8, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" [0118.776] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpString2="/TL") returned 1 [0118.776] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpString2="/TR") returned 1 [0118.777] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpString2="/BL") returned 1 [0118.777] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpString2="/BR") returned 1 [0118.777] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpString2="/CENTER") returned 1 [0118.777] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpString2="/MODERN") returned 1 [0118.777] lstrcmpiW (lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpString2="/ICON") returned 1 [0118.777] lstrcpynW (in: lpString1=0x65cc74, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" [0118.777] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0118.777] LoadImageW (hInst=0x400000, name=0x67, type=0x1, cx=32, cy=32, fuLoad=0x0) returned 0xd035d [0118.799] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x4022a [0118.799] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1004) returned 0x302fe [0118.799] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x4022a [0118.799] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1006) returned 0x302f4 [0118.800] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x4022a [0118.800] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1011) returned 0x0 [0118.800] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c9e1af0, lpParameter=0x50302, dwCreationFlags=0x0, lpThreadId=0x3f6fc1c | out: lpThreadId=0x3f6fc1c*=0xfa0) returned 0x260 [0118.801] Sleep (dwMilliseconds=0xa) [0118.811] Sleep (dwMilliseconds=0xa) [0118.822] Sleep (dwMilliseconds=0xa) [0118.832] Sleep (dwMilliseconds=0xa) [0118.843] Sleep (dwMilliseconds=0xa) [0118.853] Sleep (dwMilliseconds=0xa) [0118.864] Sleep (dwMilliseconds=0xa) [0118.874] Sleep (dwMilliseconds=0xa) [0118.885] Sleep (dwMilliseconds=0xa) [0118.915] Sleep (dwMilliseconds=0xa) [0118.957] Sleep (dwMilliseconds=0xa) [0119.000] Sleep (dwMilliseconds=0xa) [0119.021] Sleep (dwMilliseconds=0xa) [0119.031] Sleep (dwMilliseconds=0xa) [0119.069] Sleep (dwMilliseconds=0xa) [0119.080] Sleep (dwMilliseconds=0xa) [0119.090] Sleep (dwMilliseconds=0xa) [0119.101] Sleep (dwMilliseconds=0xa) [0119.111] CloseHandle (hObject=0x260) returned 1 [0119.111] SendMessageW (hWnd=0x302f8, Msg=0xb, wParam=0x1, lParam=0x0) returned 0x0 [0119.114] InvalidateRect (hWnd=0x302f8, lpRect=0x0, bErase=1) returned 1 [0119.114] SetWindowLongW (hWnd=0x302fe, nIndex=-4, dwNewLong=1822300352) returned 1863011456 [0119.114] SetWindowLongW (hWnd=0x302f4, nIndex=-4, dwNewLong=1822300432) returned 1862592896 [0119.114] SetWindowLongW (hWnd=0x0, nIndex=-4, dwNewLong=1822300512) returned 0 [0119.114] GetClientRect (in: hWnd=0x302f8, lpRect=0x3f6fbf0 | out: lpRect=0x3f6fbf0) returned 1 [0119.114] GetSystemMetrics (nIndex=0) returned 1440 [0119.114] GetSystemMetrics (nIndex=7) returned 3 [0119.114] GetSystemMetrics (nIndex=1) returned 900 [0119.114] GetSystemMetrics (nIndex=7) returned 3 [0119.114] GetSystemMetrics (nIndex=4) returned 23 [0119.114] SetWindowPos (hWnd=0x50302, hWndInsertAfter=0x0, X=524, Y=358, cx=0, cy=0, uFlags=0x5) returned 1 [0119.132] SetWindowLongW (hWnd=0x50302, nIndex=-4, dwNewLong=1822300224) returned 2005184416 [0119.132] SetWindowPos (hWnd=0x50302, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0119.145] MulDiv (nNumber=22, nNumerator=30000, nDenominator=287) returned 2300 [0119.145] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x8fc, lParam=0x0) returned 0x893 [0119.178] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0119.178] lstrlenW (lpString="328450") returned 6 [0119.178] lstrcpynW (in: lpString1=0x40a5d0, lpString2="#32770", iMaxLength=8192 | out: lpString1="#32770") returned="#32770" [0119.178] lstrcpynW (in: lpString1=0x40e5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.178] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x4022a [0119.178] wsprintfW (in: param_1=0x47b000, param_2="%d" | out: param_1="262698") returned 6 [0119.178] MulDiv (nNumber=23, nNumerator=30000, nDenominator=287) returned 2404 [0119.178] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x964, lParam=0x0) returned 0x8fc [0119.179] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0119.179] lstrlenW (lpString="328450") returned 6 [0119.179] lstrcpynW (in: lpString1=0x46ae80, lpString2="262698", iMaxLength=8192 | out: lpString1="262698") returned="262698" [0119.179] lstrlenW (lpString="262698") returned 6 [0119.179] lstrcpynW (in: lpString1=0x40a5d0, lpString2="#32770", iMaxLength=8192 | out: lpString1="#32770") returned="#32770" [0119.179] lstrcpynW (in: lpString1=0x40e5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.179] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x4022a, lpszClass="#32770", lpszWindow=0x0) returned 0x302f8 [0119.179] wsprintfW (in: param_1=0x47b000, param_2="%d" | out: param_1="197368") returned 6 [0119.179] MulDiv (nNumber=24, nNumerator=30000, nDenominator=287) returned 2509 [0119.179] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x9cd, lParam=0x0) returned 0x964 [0119.180] lstrcpynW (in: lpString1=0x46ae80, lpString2="197368", iMaxLength=8192 | out: lpString1="197368") returned="197368" [0119.180] lstrlenW (lpString="197368") returned 6 [0119.180] GetDlgItem (hDlg=0x302f8, nIDDlgItem=1000) returned 0x302de [0119.180] wsprintfW (in: param_1=0x47b000, param_2="%d" | out: param_1="197342") returned 6 [0119.180] MulDiv (nNumber=25, nNumerator=30000, nDenominator=287) returned 2613 [0119.180] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xa35, lParam=0x0) returned 0x9cd [0119.180] lstrcpynW (in: lpString1=0x41a5d0, lpString2="Installing, please wait...", iMaxLength=8192 | out: lpString1="Installing, please wait...") returned="Installing, please wait..." [0119.181] lstrcpynW (in: lpString1=0x46ae80, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0119.181] lstrlenW (lpString="197342") returned 6 [0119.181] SendMessageW (hWnd=0x302de, Msg=0xc, wParam=0x0, lParam=0x41a5d0) returned 0x1 [0119.183] MulDiv (nNumber=26, nNumerator=30000, nDenominator=287) returned 2718 [0119.183] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xa9e, lParam=0x0) returned 0xa35 [0119.185] lstrcpynW (in: lpString1=0x66e3ec, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0119.185] MulDiv (nNumber=27, nNumerator=30000, nDenominator=287) returned 2822 [0119.185] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xb06, lParam=0x0) returned 0xa9e [0119.186] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.186] lstrlenW (lpString="") returned 0 [0119.186] lstrcpynW (in: lpString1=0x6723fc, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.186] lstrcpynW (in: lpString1=0x40a5d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0119.186] lstrcpynW (in: lpString1=0x66e3ec, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.186] lstrcpynW (in: lpString1=0x6723fc, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0119.186] lstrcpynW (in: lpString1=0x4af000, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0119.186] lstrcpynW (in: lpString1=0x46ae80, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0119.186] lstrlenW (lpString="197342") returned 6 [0119.186] lstrcpynW (in: lpString1=0x6723fc, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0119.186] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.186] lstrlenW (lpString="") returned 0 [0119.187] lstrcpynW (in: lpString1=0x67640c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.188] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.188] lstrlenW (lpString="") returned 0 [0119.188] lstrcpynW (in: lpString1=0x67a41c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.188] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.188] lstrlenW (lpString="") returned 0 [0119.188] lstrcpynW (in: lpString1=0x67e42c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.189] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.190] lstrlenW (lpString="") returned 0 [0119.190] lstrcpynW (in: lpString1=0x68243c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.191] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.191] lstrlenW (lpString="") returned 0 [0119.191] lstrcpynW (in: lpString1=0x68644c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.191] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.191] lstrlenW (lpString="") returned 0 [0119.191] lstrcpynW (in: lpString1=0x68a45c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.192] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.192] lstrlenW (lpString="") returned 0 [0119.192] lstrcpynW (in: lpString1=0x68e46c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.192] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.192] lstrlenW (lpString="") returned 0 [0119.192] lstrcpynW (in: lpString1=0x69247c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrlenW (lpString="") returned 0 [0119.193] lstrcpynW (in: lpString1=0x69648c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrlenW (lpString="") returned 0 [0119.193] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrlenW (lpString="") returned 0 [0119.193] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrlenW (lpString="") returned 0 [0119.193] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrlenW (lpString="") returned 0 [0119.193] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.193] lstrlenW (lpString="") returned 0 [0119.194] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.194] lstrlenW (lpString="") returned 0 [0119.194] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0119.194] lstrlenW (lpString="0") returned 1 [0119.194] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.194] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.194] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.194] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.194] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.194] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.194] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.194] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.194] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.194] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.195] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.195] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.195] lstrlenW (lpString="Skipped: ") returned 9 [0119.195] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.195] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.196] lstrcpynW (in: lpString1=0x69a49c, lpString2="kernel32::GetCurrentProcess() i.R0", iMaxLength=8192 | out: lpString1="kernel32::GetCurrentProcess() i.R0") returned="kernel32::GetCurrentProcess() i.R0" [0119.196] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.196] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.196] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.196] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.196] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.197] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.200] lstrcpyW (in: lpString1=0x6a24b0, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0119.201] lstrcpyW (in: lpString1=0x6a64c0, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0119.201] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="GetCurrentProcess" | out: lpString1="GetCurrentProcess") returned="GetCurrentProcess" [0119.201] GetModuleHandleW (lpModuleName="kernel32") returned 0x765d0000 [0119.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentProcess", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0119.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentProcess", cchWideChar=-1, lpMultiByteStr=0x633830, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentProcess", lpUsedDefaultChar=0x0) returned 18 [0119.227] GetProcAddress (hModule=0x765d0000, lpProcName="GetCurrentProcess") returned 0x765e38c0 [0119.227] lstrcpynW (in: lpString1=0x69a498, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.227] GetCurrentProcess () returned 0xffffffff [0119.227] wsprintfW (in: param_1=0x69a498, param_2="%d" | out: param_1="-1") returned 2 [0119.227] lstrcpyW (in: lpString1=0x4a3000, lpString2="-1" | out: lpString1="-1") returned="-1" [0119.228] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.228] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.228] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.228] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.228] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.228] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.228] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.228] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.228] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.228] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.229] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.229] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.229] lstrlenW (lpString="Skipped: ") returned 9 [0119.229] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.229] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.230] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::GetProcessId(i R0) i.R3", iMaxLength=8192 | out: lpString1="Kernel32::GetProcessId(i R0) i.R3") returned="Kernel32::GetProcessId(i R0) i.R3" [0119.230] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.230] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.230] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.230] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.231] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.231] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.232] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.232] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.232] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="GetProcessId" | out: lpString1="GetProcessId") returned="GetProcessId" [0119.232] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetProcessId", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0119.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetProcessId", cchWideChar=-1, lpMultiByteStr=0x6654b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetProcessId", lpUsedDefaultChar=0x0) returned 13 [0119.233] GetProcAddress (hModule=0x765d0000, lpProcName="GetProcessId") returned 0x765ea6a0 [0119.233] lstrcpynW (in: lpString1=0x69a498, lpString2="-1", iMaxLength=8192 | out: lpString1="-1") returned="-1" [0119.233] lstrcpynW (in: lpString1=0x69a498, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.233] GetProcessId (Process=0xffffffff) returned 0x940 [0119.233] wsprintfW (in: param_1=0x69a498, param_2="%d" | out: param_1="-1") returned 2 [0119.233] wsprintfW (in: param_1=0x69a498, param_2="%d" | out: param_1="2368") returned 4 [0119.233] lstrcpyW (in: lpString1=0x4af000, lpString2="2368" | out: lpString1="2368") returned="2368" [0119.234] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.235] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.235] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.235] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.235] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.235] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.235] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.235] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.235] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.235] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.237] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.237] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.238] lstrlenW (lpString="Skipped: ") returned 9 [0119.238] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.238] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.238] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::CreateToolhelp32Snapshot(i 2,i R3) i.R0", iMaxLength=8192 | out: lpString1="Kernel32::CreateToolhelp32Snapshot(i 2,i R3) i.R0") returned="Kernel32::CreateToolhelp32Snapshot(i 2,i R3) i.R0" [0119.238] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.238] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.239] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.239] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.239] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.239] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.240] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.240] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.240] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="CreateToolhelp32Snapshot" | out: lpString1="CreateToolhelp32Snapshot") returned="CreateToolhelp32Snapshot" [0119.241] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateToolhelp32Snapshot", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0119.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateToolhelp32Snapshot", cchWideChar=-1, lpMultiByteStr=0x665b20, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateToolhelp32Snapshot", lpUsedDefaultChar=0x0) returned 25 [0119.242] GetProcAddress (hModule=0x765d0000, lpProcName="CreateToolhelp32Snapshot") returned 0x765f7b50 [0119.247] lstrcpynW (in: lpString1=0x6a8168, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.247] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.247] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x940) returned 0x260 [0119.277] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2368") returned 4 [0119.277] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2") returned 1 [0119.277] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.277] lstrcpyW (in: lpString1=0x4a3000, lpString2="608" | out: lpString1="608") returned="608" [0119.278] lstrcpynW (in: lpString1=0x46ae80, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.278] lstrlenW (lpString="608") returned 3 [0119.278] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.278] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.278] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.278] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.278] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.278] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.279] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.279] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.279] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.279] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.279] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.279] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.279] lstrlenW (lpString="Skipped: ") returned 9 [0119.279] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.279] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.280] lstrcpynW (in: lpString1=0x69a49c, lpString2="1024", iMaxLength=8192 | out: lpString1="1024") returned="1024" [0119.280] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.280] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.280] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.280] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Alloc", iMaxLength=8192 | out: lpString1="Alloc") returned="Alloc" [0119.281] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Alloc", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Alloc", lpUsedDefaultChar=0x0) returned 6 [0119.281] GetProcAddress (hModule=0x6ca30000, lpProcName="Alloc") returned 0x6ca31000 [0119.282] wsprintfW (in: param_1=0x3f6f8f4, param_2="%d" | out: param_1="6735144") returned 7 [0119.283] lstrcpynW (in: lpString1=0x69a49c, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.283] lstrcpynW (in: lpString1=0x4c7000, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.283] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.283] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.283] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.285] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.285] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.285] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.285] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.285] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.286] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.286] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.286] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.286] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.286] lstrlenW (lpString="Skipped: ") returned 9 [0119.286] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.286] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.287] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.287] lstrlenW (lpString="6735144") returned 7 [0119.287] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i 556)", iMaxLength=8192 | out: lpString1="*6735144(i 556)") returned="*6735144(i 556)" [0119.287] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.287] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.287] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.287] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.287] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.288] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.288] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.290] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.290] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="556") returned 3 [0119.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.291] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.291] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.291] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.291] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.291] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.291] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.291] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.292] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.292] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.294] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.294] lstrlenW (lpString="Skipped: ") returned 9 [0119.294] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.294] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.294] lstrcpynW (in: lpString1=0x46aec4, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.295] lstrlenW (lpString="6735144") returned 7 [0119.295] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32FirstW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32FirstW(i R0, i 6735144) i.R1") returned="Kernel32::Process32FirstW(i R0, i 6735144) i.R1" [0119.295] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.295] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.295] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.295] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.295] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.296] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.296] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.296] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.296] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32FirstW" | out: lpString1="Process32FirstW") returned="Process32FirstW" [0119.297] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32FirstW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0119.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32FirstW", cchWideChar=-1, lpMultiByteStr=0x665350, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32FirstW", lpUsedDefaultChar=0x0) returned 16 [0119.297] GetProcAddress (hModule=0x765d0000, lpProcName="Process32FirstW") returned 0x765ef5a0 [0119.298] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.302] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.303] Process32FirstW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0119.305] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.305] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.305] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.305] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.306] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.306] lstrlenW (lpString="1") returned 1 [0119.306] lstrcpynW (in: lpString1=0x4125d0, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.306] lstrcpynW (in: lpString1=0x4165d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0119.306] lstrcmpiW (lpString1="1", lpString2="0") returned 1 [0119.306] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.306] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.306] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.306] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.306] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.306] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.306] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.307] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.307] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.312] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.312] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.312] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.312] lstrlenW (lpString="Skipped: ") returned 9 [0119.313] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.313] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.313] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.313] lstrlenW (lpString="6735144") returned 7 [0119.313] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.313] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.313] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.313] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.314] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.314] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.314] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.315] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.322] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.322] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.322] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.322] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.322] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.322] lstrcpyW (in: lpString1=0x4a7000, lpString2="0" | out: lpString1="0") returned="0" [0119.322] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.322] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.322] lstrcpynW (in: lpString1=0x46ae80, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0119.322] lstrlenW (lpString="0") returned 1 [0119.323] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.323] lstrlenW (lpString="2368") returned 4 [0119.323] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.323] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.323] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.323] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.323] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.323] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.323] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.323] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.323] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.323] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.323] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.323] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.323] lstrlenW (lpString="Skipped: ") returned 9 [0119.323] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.324] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.324] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.324] lstrlenW (lpString="6735144") returned 7 [0119.324] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.324] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.324] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.324] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.324] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.324] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.325] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.325] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.325] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.325] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.325] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.325] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.326] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.327] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.327] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x83, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0119.328] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.328] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.328] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.328] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.328] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.328] lstrlenW (lpString="1") returned 1 [0119.328] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.329] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.329] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.329] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.329] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.329] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.329] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.329] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.329] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.329] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.329] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.329] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.329] lstrlenW (lpString="Skipped: ") returned 9 [0119.329] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.329] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.329] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.330] lstrlenW (lpString="6735144") returned 7 [0119.330] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.330] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.330] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.330] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.330] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.330] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.330] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.331] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.332] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.332] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.332] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.333] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.333] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4") returned 1 [0119.333] lstrcpyW (in: lpString1=0x4a7000, lpString2="4" | out: lpString1="4") returned="4" [0119.333] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.333] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.333] lstrcpynW (in: lpString1=0x46ae80, lpString2="4", iMaxLength=8192 | out: lpString1="4") returned="4" [0119.333] lstrlenW (lpString="4") returned 1 [0119.333] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.333] lstrlenW (lpString="2368") returned 4 [0119.333] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.333] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.333] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.334] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.334] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.334] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.334] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.334] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.334] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.334] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.334] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.335] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.335] lstrlenW (lpString="Skipped: ") returned 9 [0119.335] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.335] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.335] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.335] lstrlenW (lpString="6735144") returned 7 [0119.335] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.335] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.335] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.335] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.335] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.335] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.336] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.336] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.336] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.336] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.336] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.337] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.337] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.338] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.338] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0119.339] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.339] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.339] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.339] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.340] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.340] lstrlenW (lpString="1") returned 1 [0119.340] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.340] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.340] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.340] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.340] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.340] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.340] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.340] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.340] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.340] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.340] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.340] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.340] lstrlenW (lpString="Skipped: ") returned 9 [0119.340] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.341] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.341] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.341] lstrlenW (lpString="6735144") returned 7 [0119.341] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.341] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.341] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.341] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.341] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.341] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.342] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.342] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.343] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.344] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.344] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.344] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.344] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="316") returned 3 [0119.344] lstrcpyW (in: lpString1=0x4a7000, lpString2="316" | out: lpString1="316") returned="316" [0119.344] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.344] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.344] lstrcpynW (in: lpString1=0x46ae80, lpString2="316", iMaxLength=8192 | out: lpString1="316") returned="316" [0119.344] lstrlenW (lpString="316") returned 3 [0119.344] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.344] lstrlenW (lpString="2368") returned 4 [0119.344] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.344] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.344] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.345] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.345] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.345] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.345] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.345] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.345] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.345] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.345] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.345] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.345] lstrlenW (lpString="Skipped: ") returned 9 [0119.345] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.345] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.345] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.345] lstrlenW (lpString="6735144") returned 7 [0119.345] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.345] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.346] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.346] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.346] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.346] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.346] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.346] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.346] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.346] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.347] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.347] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.347] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.350] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.351] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0119.352] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.352] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.352] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.352] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.352] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.352] lstrlenW (lpString="1") returned 1 [0119.352] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.352] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.352] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.352] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.352] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.352] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.352] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.353] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.353] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.353] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.353] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.353] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.353] lstrlenW (lpString="Skipped: ") returned 9 [0119.353] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.353] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.354] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.354] lstrlenW (lpString="6735144") returned 7 [0119.354] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.354] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.354] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.354] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.354] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.354] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.355] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.356] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.357] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.358] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.358] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.358] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.358] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="388") returned 3 [0119.358] lstrcpyW (in: lpString1=0x4a7000, lpString2="388" | out: lpString1="388") returned="388" [0119.358] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.358] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.358] lstrcpynW (in: lpString1=0x46ae80, lpString2="388", iMaxLength=8192 | out: lpString1="388") returned="388" [0119.358] lstrlenW (lpString="388") returned 3 [0119.358] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.358] lstrlenW (lpString="2368") returned 4 [0119.359] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.359] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.359] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.359] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.359] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.359] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.359] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.359] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.359] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.359] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.359] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.359] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.359] lstrlenW (lpString="Skipped: ") returned 9 [0119.359] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.359] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.360] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.360] lstrlenW (lpString="6735144") returned 7 [0119.360] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.360] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.360] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.360] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.360] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.360] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.361] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.361] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.361] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.361] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.361] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.362] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.362] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.363] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.363] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0119.367] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.367] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.367] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.367] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.367] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.367] lstrlenW (lpString="1") returned 1 [0119.367] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.367] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.367] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.367] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.367] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.367] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.367] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.367] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.367] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.368] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.368] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.368] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.368] lstrlenW (lpString="Skipped: ") returned 9 [0119.368] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.368] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.368] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.368] lstrlenW (lpString="6735144") returned 7 [0119.368] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.368] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.368] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.368] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.368] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.369] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.369] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.369] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.370] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.370] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.370] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.371] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.371] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="452") returned 3 [0119.371] lstrcpyW (in: lpString1=0x4a7000, lpString2="452" | out: lpString1="452") returned="452" [0119.371] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.371] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.371] lstrcpynW (in: lpString1=0x46ae80, lpString2="452", iMaxLength=8192 | out: lpString1="452") returned="452" [0119.371] lstrlenW (lpString="452") returned 3 [0119.371] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.371] lstrlenW (lpString="2368") returned 4 [0119.371] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.371] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.371] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.371] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.372] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.372] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.372] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.372] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.372] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.372] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.372] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.372] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.372] lstrlenW (lpString="Skipped: ") returned 9 [0119.372] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.372] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.372] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.373] lstrlenW (lpString="6735144") returned 7 [0119.373] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.373] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.373] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.373] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.373] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.373] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.373] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.374] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.374] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.374] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.374] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665320, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.374] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.374] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.375] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.375] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1bc, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0119.376] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.376] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.376] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.376] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.377] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.377] lstrlenW (lpString="1") returned 1 [0119.377] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.377] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.377] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.377] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.377] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.377] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.377] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.377] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.377] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.377] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.377] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.377] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.377] lstrlenW (lpString="Skipped: ") returned 9 [0119.378] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.378] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.378] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.378] lstrlenW (lpString="6735144") returned 7 [0119.378] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.378] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.378] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.378] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.378] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.378] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.378] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.379] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.382] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.383] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.383] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.383] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.383] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="464") returned 3 [0119.383] lstrcpyW (in: lpString1=0x4a7000, lpString2="464" | out: lpString1="464") returned="464" [0119.383] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.383] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="464", iMaxLength=8192 | out: lpString1="464") returned="464" [0119.384] lstrlenW (lpString="464") returned 3 [0119.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.384] lstrlenW (lpString="2368") returned 4 [0119.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.384] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.384] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.384] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.384] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.384] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.384] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.384] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.384] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.384] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.384] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.384] lstrlenW (lpString="Skipped: ") returned 9 [0119.384] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.385] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.385] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.385] lstrlenW (lpString="6735144") returned 7 [0119.385] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.385] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.385] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.385] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.385] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.385] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.385] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.386] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.386] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.386] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.386] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.387] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.387] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.388] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.388] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1bc, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0119.389] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.389] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.389] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.389] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.389] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.389] lstrlenW (lpString="1") returned 1 [0119.389] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.389] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.389] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.389] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.389] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.389] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.389] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.389] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.389] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.390] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.390] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.390] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.390] lstrlenW (lpString="Skipped: ") returned 9 [0119.390] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.390] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.390] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.390] lstrlenW (lpString="6735144") returned 7 [0119.390] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.390] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.390] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.390] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.390] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.391] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.391] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.391] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.392] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.393] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.393] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.393] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.393] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="516") returned 3 [0119.393] lstrcpyW (in: lpString1=0x4a7000, lpString2="516" | out: lpString1="516") returned="516" [0119.393] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.393] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.393] lstrcpynW (in: lpString1=0x46ae80, lpString2="516", iMaxLength=8192 | out: lpString1="516") returned="516" [0119.393] lstrlenW (lpString="516") returned 3 [0119.393] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.393] lstrlenW (lpString="2368") returned 4 [0119.393] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.394] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.394] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.394] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.394] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.394] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.394] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.394] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.394] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.394] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.394] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.394] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.394] lstrlenW (lpString="Skipped: ") returned 9 [0119.394] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.394] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.394] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.394] lstrlenW (lpString="6735144") returned 7 [0119.394] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.394] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.395] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.395] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.395] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.395] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.395] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.398] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.398] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.398] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.399] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.399] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.399] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.400] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.400] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1c4, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0119.401] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.401] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.401] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.401] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.402] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.402] lstrlenW (lpString="1") returned 1 [0119.402] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.402] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.402] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.402] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.402] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.402] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.402] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.402] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.402] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.402] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.402] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.403] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.403] lstrlenW (lpString="Skipped: ") returned 9 [0119.403] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.403] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.403] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.403] lstrlenW (lpString="6735144") returned 7 [0119.403] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.403] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.403] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.403] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.403] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.404] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.404] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.404] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.405] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.405] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.405] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.405] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.405] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="540") returned 3 [0119.405] lstrcpyW (in: lpString1=0x4a7000, lpString2="540" | out: lpString1="540") returned="540" [0119.406] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.406] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.406] lstrcpynW (in: lpString1=0x46ae80, lpString2="540", iMaxLength=8192 | out: lpString1="540") returned="540" [0119.406] lstrlenW (lpString="540") returned 3 [0119.406] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.406] lstrlenW (lpString="2368") returned 4 [0119.406] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.406] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.406] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.406] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.406] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.406] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.406] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.406] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.406] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.407] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.407] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.407] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.407] lstrlenW (lpString="Skipped: ") returned 9 [0119.407] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.407] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.407] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.407] lstrlenW (lpString="6735144") returned 7 [0119.407] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.407] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.407] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.407] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.408] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.408] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.408] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.408] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.408] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.408] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.409] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.409] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.409] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.410] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.410] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c4, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0119.411] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.413] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.413] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.413] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.413] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.413] lstrlenW (lpString="1") returned 1 [0119.413] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.414] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.414] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.414] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.414] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.414] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.414] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.414] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.414] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.414] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.414] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.415] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.415] lstrlenW (lpString="Skipped: ") returned 9 [0119.415] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.415] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.415] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.415] lstrlenW (lpString="6735144") returned 7 [0119.415] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.415] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.415] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.415] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.415] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.415] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.416] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.416] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.417] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.417] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.418] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.418] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.418] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="548") returned 3 [0119.418] lstrcpyW (in: lpString1=0x4a7000, lpString2="548" | out: lpString1="548") returned="548" [0119.418] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.418] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.418] lstrcpynW (in: lpString1=0x46ae80, lpString2="548", iMaxLength=8192 | out: lpString1="548") returned="548" [0119.418] lstrlenW (lpString="548") returned 3 [0119.418] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.418] lstrlenW (lpString="2368") returned 4 [0119.419] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.419] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.419] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.419] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.419] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.419] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.419] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.419] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.419] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.419] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.419] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.419] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.419] lstrlenW (lpString="Skipped: ") returned 9 [0119.419] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.419] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.420] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.420] lstrlenW (lpString="6735144") returned 7 [0119.420] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.420] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.420] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.420] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.420] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.420] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.420] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.421] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.421] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.421] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.421] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.421] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.421] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.423] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.423] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x27c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x36, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.424] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.424] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.424] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.424] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.424] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.424] lstrlenW (lpString="1") returned 1 [0119.424] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.424] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.424] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.424] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.424] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.424] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.425] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.425] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.425] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.425] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.425] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.425] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.425] lstrlenW (lpString="Skipped: ") returned 9 [0119.425] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.425] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.425] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.425] lstrlenW (lpString="6735144") returned 7 [0119.425] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.425] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.425] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.425] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.426] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.426] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.426] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.426] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.429] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.429] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.429] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.429] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.430] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="636") returned 3 [0119.430] lstrcpyW (in: lpString1=0x4a7000, lpString2="636" | out: lpString1="636") returned="636" [0119.430] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.430] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.430] lstrcpynW (in: lpString1=0x46ae80, lpString2="636", iMaxLength=8192 | out: lpString1="636") returned="636" [0119.430] lstrlenW (lpString="636") returned 3 [0119.430] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.430] lstrlenW (lpString="2368") returned 4 [0119.430] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.430] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.431] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.431] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.431] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.431] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.431] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.431] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.431] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.431] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.431] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.431] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.431] lstrlenW (lpString="Skipped: ") returned 9 [0119.432] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.432] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.432] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.432] lstrlenW (lpString="6735144") returned 7 [0119.432] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.432] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.432] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.432] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.432] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.432] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.433] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.433] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.434] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.434] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.434] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665320, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.434] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.434] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.436] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.436] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x29c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.468] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.468] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.468] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.468] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.468] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.468] lstrlenW (lpString="1") returned 1 [0119.468] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.469] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.469] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.469] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.469] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.469] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.469] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.469] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.469] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.469] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.469] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.469] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.469] lstrlenW (lpString="Skipped: ") returned 9 [0119.469] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.469] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.470] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.470] lstrlenW (lpString="6735144") returned 7 [0119.470] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.470] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.470] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.470] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.470] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.470] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.471] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.471] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.473] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.473] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.473] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.473] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.473] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="668") returned 3 [0119.473] lstrcpyW (in: lpString1=0x4a7000, lpString2="668" | out: lpString1="668") returned="668" [0119.473] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.473] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.474] lstrcpynW (in: lpString1=0x46ae80, lpString2="668", iMaxLength=8192 | out: lpString1="668") returned="668" [0119.474] lstrlenW (lpString="668") returned 3 [0119.474] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.474] lstrlenW (lpString="2368") returned 4 [0119.474] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.474] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.474] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.474] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.474] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.474] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.475] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.475] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.475] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.475] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.475] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.475] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.475] lstrlenW (lpString="Skipped: ") returned 9 [0119.477] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.477] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.478] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.478] lstrlenW (lpString="6735144") returned 7 [0119.478] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.478] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.478] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.478] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.478] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.478] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.479] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.480] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.480] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.480] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.480] GetModuleHandleW (lpModuleName="Kernel32") returned 0x765d0000 [0119.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665308, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.481] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.481] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.482] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.482] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x308, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x204, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0119.485] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.485] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.485] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.485] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.486] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.486] lstrlenW (lpString="1") returned 1 [0119.486] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.486] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.486] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.486] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.486] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.486] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.486] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.486] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.486] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.486] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.486] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.487] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.487] lstrlenW (lpString="Skipped: ") returned 9 [0119.487] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.487] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.487] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.487] lstrlenW (lpString="6735144") returned 7 [0119.487] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.487] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.487] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.487] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.487] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.488] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.488] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.488] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.490] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.490] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.490] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.490] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.490] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="776") returned 3 [0119.490] lstrcpyW (in: lpString1=0x4a7000, lpString2="776" | out: lpString1="776") returned="776" [0119.490] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.490] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.490] lstrcpynW (in: lpString1=0x46ae80, lpString2="776", iMaxLength=8192 | out: lpString1="776") returned="776" [0119.490] lstrlenW (lpString="776") returned 3 [0119.490] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.490] lstrlenW (lpString="2368") returned 4 [0119.490] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.490] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.490] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.490] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.491] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.491] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.491] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.491] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.491] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.491] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.492] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.492] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.492] lstrlenW (lpString="Skipped: ") returned 9 [0119.492] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.492] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.493] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.493] lstrlenW (lpString="6735144") returned 7 [0119.493] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.493] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.493] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.493] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.493] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.493] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.494] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.494] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.495] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.495] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.495] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.495] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.496] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.496] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.497] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.497] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.497] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.497] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.498] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.498] lstrlenW (lpString="1") returned 1 [0119.498] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.498] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.498] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.498] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.498] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.498] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.498] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.498] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.498] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.499] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.499] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.499] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.499] lstrlenW (lpString="Skipped: ") returned 9 [0119.499] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.499] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.499] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.499] lstrlenW (lpString="6735144") returned 7 [0119.499] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.499] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.499] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.500] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.500] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.500] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.500] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.501] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.502] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.502] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.502] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.502] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.502] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="820") returned 3 [0119.502] lstrcpyW (in: lpString1=0x4a7000, lpString2="820" | out: lpString1="820") returned="820" [0119.502] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.502] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.502] lstrcpynW (in: lpString1=0x46ae80, lpString2="820", iMaxLength=8192 | out: lpString1="820") returned="820" [0119.502] lstrlenW (lpString="820") returned 3 [0119.502] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.502] lstrlenW (lpString="2368") returned 4 [0119.502] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.503] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.503] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.503] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.503] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.503] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.503] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.503] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.503] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.503] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.503] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.503] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.503] lstrlenW (lpString="Skipped: ") returned 9 [0119.504] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.504] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.504] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.504] lstrlenW (lpString="6735144") returned 7 [0119.504] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.504] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.504] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.504] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.507] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.507] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.507] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.508] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.508] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.508] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665488, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.508] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.508] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.551] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.551] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.556] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.556] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.556] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.556] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.556] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.556] lstrlenW (lpString="1") returned 1 [0119.556] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.556] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.557] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.557] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.557] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.557] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.557] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.557] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.557] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.557] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.557] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.557] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.557] lstrlenW (lpString="Skipped: ") returned 9 [0119.557] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.558] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.558] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.558] lstrlenW (lpString="6735144") returned 7 [0119.558] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.558] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.558] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.558] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.558] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.558] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.559] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.560] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.560] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="828") returned 3 [0119.560] lstrcpyW (in: lpString1=0x4a7000, lpString2="828" | out: lpString1="828") returned="828" [0119.561] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.561] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="828", iMaxLength=8192 | out: lpString1="828") returned="828" [0119.561] lstrlenW (lpString="828") returned 3 [0119.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.561] lstrlenW (lpString="2368") returned 4 [0119.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.561] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.561] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.561] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.561] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.561] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.561] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.561] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.562] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.562] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.562] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.562] lstrlenW (lpString="Skipped: ") returned 9 [0119.562] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.562] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.562] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.563] lstrlenW (lpString="6735144") returned 7 [0119.563] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.563] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.563] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.563] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.563] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.563] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.563] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.564] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.564] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.564] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.564] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.564] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.565] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.565] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.566] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.566] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.566] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.566] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.567] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.567] lstrlenW (lpString="1") returned 1 [0119.567] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.567] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.567] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.567] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.567] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.567] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.567] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.567] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.567] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.567] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.567] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.568] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.568] lstrlenW (lpString="Skipped: ") returned 9 [0119.568] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.568] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.568] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.568] lstrlenW (lpString="6735144") returned 7 [0119.568] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.568] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.568] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.568] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.568] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.568] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.569] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.569] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.570] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.570] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.570] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.570] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.570] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="876") returned 3 [0119.570] lstrcpyW (in: lpString1=0x4a7000, lpString2="876" | out: lpString1="876") returned="876" [0119.570] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.570] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.570] lstrcpynW (in: lpString1=0x46ae80, lpString2="876", iMaxLength=8192 | out: lpString1="876") returned="876" [0119.570] lstrlenW (lpString="876") returned 3 [0119.570] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.570] lstrlenW (lpString="2368") returned 4 [0119.570] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.571] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.571] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.571] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.571] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.571] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.571] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.571] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.571] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.571] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.573] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.574] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.574] lstrlenW (lpString="Skipped: ") returned 9 [0119.574] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.574] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.574] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.574] lstrlenW (lpString="6735144") returned 7 [0119.574] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.574] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.574] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.574] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.575] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.575] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.575] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.576] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.576] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.576] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665308, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.576] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.576] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.577] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.577] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.578] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.578] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.578] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.578] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.578] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.578] lstrlenW (lpString="1") returned 1 [0119.578] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.578] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.578] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.579] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.579] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.579] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.579] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.579] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.579] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.579] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.579] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.579] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.579] lstrlenW (lpString="Skipped: ") returned 9 [0119.579] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.579] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.580] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.580] lstrlenW (lpString="6735144") returned 7 [0119.580] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.580] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.580] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.580] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.580] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.580] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.581] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.581] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.581] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.581] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.582] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.582] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.582] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="892") returned 3 [0119.582] lstrcpyW (in: lpString1=0x4a7000, lpString2="892" | out: lpString1="892") returned="892" [0119.582] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.582] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.582] lstrcpynW (in: lpString1=0x46ae80, lpString2="892", iMaxLength=8192 | out: lpString1="892") returned="892" [0119.582] lstrlenW (lpString="892") returned 3 [0119.582] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.582] lstrlenW (lpString="2368") returned 4 [0119.582] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.582] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.582] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.583] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.583] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.583] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.583] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.583] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.583] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.583] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.583] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.583] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.583] lstrlenW (lpString="Skipped: ") returned 9 [0119.583] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.583] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.584] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.584] lstrlenW (lpString="6735144") returned 7 [0119.584] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.584] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.585] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.585] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.585] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.585] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.586] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.586] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.586] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.586] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.587] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.587] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.588] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.588] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.590] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.590] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.590] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.590] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.590] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.590] lstrlenW (lpString="1") returned 1 [0119.590] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.590] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.590] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.590] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.590] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.590] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.590] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.590] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.590] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.590] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.591] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.591] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.591] lstrlenW (lpString="Skipped: ") returned 9 [0119.591] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.591] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.591] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.591] lstrlenW (lpString="6735144") returned 7 [0119.591] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.591] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.591] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.591] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.592] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.592] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.635] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.636] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.637] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.637] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.637] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.637] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.637] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="908") returned 3 [0119.637] lstrcpyW (in: lpString1=0x4a7000, lpString2="908" | out: lpString1="908") returned="908" [0119.637] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.637] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.638] lstrcpynW (in: lpString1=0x46ae80, lpString2="908", iMaxLength=8192 | out: lpString1="908") returned="908" [0119.638] lstrlenW (lpString="908") returned 3 [0119.638] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.638] lstrlenW (lpString="2368") returned 4 [0119.638] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.638] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.638] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.638] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.638] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.638] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.638] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.638] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.638] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.638] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.638] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.639] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.639] lstrlenW (lpString="Skipped: ") returned 9 [0119.639] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.639] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.639] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.639] lstrlenW (lpString="6735144") returned 7 [0119.639] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.639] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.639] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.639] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.639] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.640] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.640] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.641] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.641] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.641] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.641] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.641] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.642] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.642] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.644] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.644] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.645] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.645] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.645] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.645] lstrlenW (lpString="1") returned 1 [0119.645] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.645] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.645] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.645] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.645] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.645] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.645] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.646] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.646] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.646] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.646] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.646] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.646] lstrlenW (lpString="Skipped: ") returned 9 [0119.646] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.646] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.647] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.647] lstrlenW (lpString="6735144") returned 7 [0119.647] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.647] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.649] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.649] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.649] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.650] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.650] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.651] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.651] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.652] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.652] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.652] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.652] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="692") returned 3 [0119.652] lstrcpyW (in: lpString1=0x4a7000, lpString2="692" | out: lpString1="692") returned="692" [0119.652] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.652] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.652] lstrcpynW (in: lpString1=0x46ae80, lpString2="692", iMaxLength=8192 | out: lpString1="692") returned="692" [0119.652] lstrlenW (lpString="692") returned 3 [0119.652] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.652] lstrlenW (lpString="2368") returned 4 [0119.652] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.652] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.652] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.653] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.653] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.653] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.653] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.653] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.653] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.653] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.653] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.653] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.653] lstrlenW (lpString="Skipped: ") returned 9 [0119.653] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.653] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.654] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.654] lstrlenW (lpString="6735144") returned 7 [0119.654] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.654] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.654] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.654] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.654] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.654] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.655] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.656] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.656] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.656] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.656] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.657] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.657] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.657] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x22, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.659] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.659] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.659] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.659] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.659] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.659] lstrlenW (lpString="1") returned 1 [0119.659] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.659] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.660] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.660] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.660] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.660] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.660] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.660] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.660] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.660] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.660] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.660] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.660] lstrlenW (lpString="Skipped: ") returned 9 [0119.660] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.660] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.661] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.661] lstrlenW (lpString="6735144") returned 7 [0119.661] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.661] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.661] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.661] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.661] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.661] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.662] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.662] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.663] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.663] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.663] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.663] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.663] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="8") returned 1 [0119.663] lstrcpyW (in: lpString1=0x4a7000, lpString2="8" | out: lpString1="8") returned="8" [0119.664] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.664] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.664] lstrcpynW (in: lpString1=0x46ae80, lpString2="8", iMaxLength=8192 | out: lpString1="8") returned="8" [0119.664] lstrlenW (lpString="8") returned 1 [0119.664] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.664] lstrlenW (lpString="2368") returned 4 [0119.664] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.664] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.664] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.664] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.664] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.664] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.664] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.664] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.664] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.665] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.665] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.665] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.665] lstrlenW (lpString="Skipped: ") returned 9 [0119.665] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.665] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.666] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.666] lstrlenW (lpString="6735144") returned 7 [0119.666] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.666] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.666] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.666] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.666] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.666] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.667] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.667] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.667] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.667] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.670] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.670] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.670] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.671] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0119.672] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.672] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.672] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.672] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.672] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.672] lstrlenW (lpString="1") returned 1 [0119.672] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.672] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.672] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.672] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.673] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.673] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.673] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.673] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.673] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.673] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.673] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.673] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.673] lstrlenW (lpString="Skipped: ") returned 9 [0119.674] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.674] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.674] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.674] lstrlenW (lpString="6735144") returned 7 [0119.674] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.674] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.674] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.674] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.674] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.674] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.675] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.675] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.676] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.676] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.676] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.676] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.676] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1236") returned 4 [0119.676] lstrcpyW (in: lpString1=0x4a7000, lpString2="1236" | out: lpString1="1236") returned="1236" [0119.676] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.676] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.677] lstrcpynW (in: lpString1=0x46ae80, lpString2="1236", iMaxLength=8192 | out: lpString1="1236") returned="1236" [0119.677] lstrlenW (lpString="1236") returned 4 [0119.677] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.677] lstrlenW (lpString="2368") returned 4 [0119.778] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.779] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.779] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.779] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.779] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.779] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.779] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.779] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.779] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.779] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.780] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.780] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.780] lstrlenW (lpString="Skipped: ") returned 9 [0119.780] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.781] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.781] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.781] lstrlenW (lpString="6735144") returned 7 [0119.781] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.781] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.781] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.781] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.782] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.782] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.783] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.784] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.784] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.784] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665218, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.786] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.786] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.787] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.787] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x5d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0119.791] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.791] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.791] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.792] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.792] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.792] lstrlenW (lpString="1") returned 1 [0119.792] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.792] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.792] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.792] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.792] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.792] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.793] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.793] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.793] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.793] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.793] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.794] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.794] lstrlenW (lpString="Skipped: ") returned 9 [0119.794] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.794] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.794] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.794] lstrlenW (lpString="6735144") returned 7 [0119.794] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.794] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.795] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.795] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.795] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.795] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.799] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.800] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.801] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.801] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.801] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.801] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.801] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1492") returned 4 [0119.801] lstrcpyW (in: lpString1=0x4a7000, lpString2="1492" | out: lpString1="1492") returned="1492" [0119.801] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.802] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.802] lstrcpynW (in: lpString1=0x46ae80, lpString2="1492", iMaxLength=8192 | out: lpString1="1492") returned="1492" [0119.802] lstrlenW (lpString="1492") returned 4 [0119.802] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.802] lstrlenW (lpString="2368") returned 4 [0119.802] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.802] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.802] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.803] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.803] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.803] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.803] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.803] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.803] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.803] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.803] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.804] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.804] lstrlenW (lpString="Skipped: ") returned 9 [0119.804] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.804] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.804] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.805] lstrlenW (lpString="6735144") returned 7 [0119.805] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.805] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.805] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.805] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.805] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.806] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.807] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.807] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.807] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.807] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.809] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.809] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.810] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.810] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.812] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.812] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.812] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.812] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.813] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.813] lstrlenW (lpString="1") returned 1 [0119.813] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.813] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.813] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.814] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.814] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.814] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.814] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.814] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.814] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.814] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.815] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.815] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.815] lstrlenW (lpString="Skipped: ") returned 9 [0119.815] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.815] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.827] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.827] lstrlenW (lpString="6735144") returned 7 [0119.827] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.827] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.827] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.827] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.827] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.827] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.828] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.829] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.835] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.835] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.835] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.836] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.836] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1612") returned 4 [0119.836] lstrcpyW (in: lpString1=0x4a7000, lpString2="1612" | out: lpString1="1612") returned="1612" [0119.836] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.836] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.836] lstrcpynW (in: lpString1=0x46ae80, lpString2="1612", iMaxLength=8192 | out: lpString1="1612") returned="1612" [0119.837] lstrlenW (lpString="1612") returned 4 [0119.837] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.837] lstrlenW (lpString="2368") returned 4 [0119.837] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.837] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.837] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.837] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.837] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.837] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.837] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.838] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.838] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.838] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.838] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.838] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.838] lstrlenW (lpString="Skipped: ") returned 9 [0119.839] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.839] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.839] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.839] lstrlenW (lpString="6735144") returned 7 [0119.839] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.839] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.839] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.839] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.839] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.840] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.841] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.841] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.841] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.841] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.842] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.842] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.843] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.844] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0119.846] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.846] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.846] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.846] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.846] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.846] lstrlenW (lpString="1") returned 1 [0119.846] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.846] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.847] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.847] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.847] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.847] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.847] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.847] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.847] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.847] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.848] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.848] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.848] lstrlenW (lpString="Skipped: ") returned 9 [0119.848] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.848] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.848] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.848] lstrlenW (lpString="6735144") returned 7 [0119.848] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.849] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.849] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.849] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.849] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.849] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.850] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.851] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.851] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.852] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.852] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.852] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.852] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1932") returned 4 [0119.852] lstrcpyW (in: lpString1=0x4a7000, lpString2="1932" | out: lpString1="1932") returned="1932" [0119.852] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.852] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.853] lstrcpynW (in: lpString1=0x46ae80, lpString2="1932", iMaxLength=8192 | out: lpString1="1932") returned="1932" [0119.853] lstrlenW (lpString="1932") returned 4 [0119.853] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.853] lstrlenW (lpString="2368") returned 4 [0119.853] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.853] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.853] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.853] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.854] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.854] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.854] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.854] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.854] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.854] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.855] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.855] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.855] lstrlenW (lpString="Skipped: ") returned 9 [0119.855] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.855] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.856] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.856] lstrlenW (lpString="6735144") returned 7 [0119.856] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.856] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.857] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.857] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.857] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.857] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.858] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.859] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.859] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.860] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.860] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.861] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.861] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.862] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0119.864] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.864] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.864] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.864] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.864] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.865] lstrlenW (lpString="1") returned 1 [0119.865] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.865] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.866] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.866] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.866] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.866] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.866] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.866] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.866] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.867] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.867] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.867] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.867] lstrlenW (lpString="Skipped: ") returned 9 [0119.867] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.867] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.867] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.868] lstrlenW (lpString="6735144") returned 7 [0119.868] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.868] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.868] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.868] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.868] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.869] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.869] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.870] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.871] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.871] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.871] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.871] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.871] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1952") returned 4 [0119.872] lstrcpyW (in: lpString1=0x4a7000, lpString2="1952" | out: lpString1="1952") returned="1952" [0119.872] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.872] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.872] lstrcpynW (in: lpString1=0x46ae80, lpString2="1952", iMaxLength=8192 | out: lpString1="1952") returned="1952" [0119.872] lstrlenW (lpString="1952") returned 4 [0119.872] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.872] lstrlenW (lpString="2368") returned 4 [0119.872] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.872] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.872] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.873] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.873] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.873] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.873] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.873] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.892] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.892] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.893] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.893] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.893] lstrlenW (lpString="Skipped: ") returned 9 [0119.893] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.893] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.894] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.894] lstrlenW (lpString="6735144") returned 7 [0119.894] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.894] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.894] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.894] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.895] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.895] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.897] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.897] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.897] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.897] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.898] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.899] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.899] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.899] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2f, th32ParentProcessID=0x81c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0119.901] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.901] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.901] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.901] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.902] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.902] lstrlenW (lpString="1") returned 1 [0119.902] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.902] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.902] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.902] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.902] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.902] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.902] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.902] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.902] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.902] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.902] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.902] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.902] lstrlenW (lpString="Skipped: ") returned 9 [0119.903] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.903] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.903] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.903] lstrlenW (lpString="6735144") returned 7 [0119.903] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.903] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.903] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.903] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.903] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.903] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.904] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.904] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.905] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.905] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.905] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.905] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.905] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2104") returned 4 [0119.905] lstrcpyW (in: lpString1=0x4a7000, lpString2="2104" | out: lpString1="2104") returned="2104" [0119.905] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.905] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.906] lstrcpynW (in: lpString1=0x46ae80, lpString2="2104", iMaxLength=8192 | out: lpString1="2104") returned="2104" [0119.906] lstrlenW (lpString="2104") returned 4 [0119.906] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.906] lstrlenW (lpString="2368") returned 4 [0119.906] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.906] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.906] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.906] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.906] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.906] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.906] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.906] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.906] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.906] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.907] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.907] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.907] lstrlenW (lpString="Skipped: ") returned 9 [0119.907] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.907] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.907] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.907] lstrlenW (lpString="6735144") returned 7 [0119.907] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.908] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.908] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.908] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.908] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.908] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.909] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.909] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.909] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.909] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665290, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.910] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.910] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.911] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.911] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x8b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0119.912] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.912] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.912] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.912] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.913] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.913] lstrlenW (lpString="1") returned 1 [0119.913] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.913] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.913] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.913] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.913] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.913] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.913] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.913] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.913] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.913] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.913] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.913] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.913] lstrlenW (lpString="Skipped: ") returned 9 [0119.913] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.914] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.914] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.914] lstrlenW (lpString="6735144") returned 7 [0119.914] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.914] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.914] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.914] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.914] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.914] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.915] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.915] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.916] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.916] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.916] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.916] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.917] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2224") returned 4 [0119.917] lstrcpyW (in: lpString1=0x4a7000, lpString2="2224" | out: lpString1="2224") returned="2224" [0119.917] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.917] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.917] lstrcpynW (in: lpString1=0x46ae80, lpString2="2224", iMaxLength=8192 | out: lpString1="2224") returned="2224" [0119.917] lstrlenW (lpString="2224") returned 4 [0119.917] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.917] lstrlenW (lpString="2368") returned 4 [0119.917] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.917] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.917] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.917] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.918] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.918] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.918] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.918] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.918] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.918] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.918] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.918] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.918] lstrlenW (lpString="Skipped: ") returned 9 [0119.918] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.918] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.919] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.919] lstrlenW (lpString="6735144") returned 7 [0119.919] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.919] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.919] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.919] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.919] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.919] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.920] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.920] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.920] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.920] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665470, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.920] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.921] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.921] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.921] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0119.922] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.922] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.923] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.923] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.923] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.923] lstrlenW (lpString="1") returned 1 [0119.923] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.923] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.923] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.923] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.923] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.923] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.924] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.924] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.924] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.924] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.924] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.924] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.925] lstrlenW (lpString="Skipped: ") returned 9 [0119.925] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.925] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.925] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.925] lstrlenW (lpString="6735144") returned 7 [0119.925] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.925] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.925] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.925] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.925] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.926] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.927] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.927] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.928] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.928] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.928] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.928] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.928] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2348") returned 4 [0119.928] lstrcpyW (in: lpString1=0x4a7000, lpString2="2348" | out: lpString1="2348") returned="2348" [0119.928] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.928] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.928] lstrcpynW (in: lpString1=0x46ae80, lpString2="2348", iMaxLength=8192 | out: lpString1="2348") returned="2348" [0119.928] lstrlenW (lpString="2348") returned 4 [0119.929] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.929] lstrlenW (lpString="2368") returned 4 [0119.929] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.929] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.929] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.929] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.929] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.929] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.929] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.929] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.929] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.929] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.929] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.929] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.929] lstrlenW (lpString="Skipped: ") returned 9 [0119.930] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.930] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.930] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.930] lstrlenW (lpString="6735144") returned 7 [0119.930] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.966] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.966] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.966] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.966] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.966] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.967] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.968] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.968] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.968] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.968] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.968] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.969] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.969] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x9fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0119.970] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.970] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.970] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.970] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.971] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.971] lstrlenW (lpString="1") returned 1 [0119.971] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.971] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.971] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.971] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.971] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.971] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.971] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.971] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.971] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.971] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.972] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.972] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.972] lstrlenW (lpString="Skipped: ") returned 9 [0119.972] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.972] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.972] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.972] lstrlenW (lpString="6735144") returned 7 [0119.972] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.973] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.973] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.973] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.973] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.973] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.973] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.974] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.975] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.975] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.976] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.976] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.976] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2556") returned 4 [0119.976] lstrcpyW (in: lpString1=0x4a7000, lpString2="2556" | out: lpString1="2556") returned="2556" [0119.976] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.976] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.976] lstrcpynW (in: lpString1=0x46ae80, lpString2="2556", iMaxLength=8192 | out: lpString1="2556") returned="2556" [0119.976] lstrlenW (lpString="2556") returned 4 [0119.976] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.976] lstrlenW (lpString="2368") returned 4 [0119.976] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.976] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.976] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.976] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.976] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.976] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.977] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.977] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.977] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.977] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.977] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.977] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.977] lstrlenW (lpString="Skipped: ") returned 9 [0119.977] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.977] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.978] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.978] lstrlenW (lpString="6735144") returned 7 [0119.978] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.978] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.978] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.978] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.978] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.978] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.979] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.979] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.979] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.979] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665398, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.980] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.980] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.981] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.981] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0119.982] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.982] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.982] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.982] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.982] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.982] lstrlenW (lpString="1") returned 1 [0119.982] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.982] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.982] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.982] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.983] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.983] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.983] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.983] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.983] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.983] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.983] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.983] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.983] lstrlenW (lpString="Skipped: ") returned 9 [0119.983] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.983] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.984] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.984] lstrlenW (lpString="6735144") returned 7 [0119.984] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.984] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.984] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.984] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.984] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.984] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.984] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.985] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0119.986] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.986] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.986] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.988] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.988] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2672") returned 4 [0119.988] lstrcpyW (in: lpString1=0x4a7000, lpString2="2672" | out: lpString1="2672") returned="2672" [0119.988] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.988] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0119.988] lstrcpynW (in: lpString1=0x46ae80, lpString2="2672", iMaxLength=8192 | out: lpString1="2672") returned="2672" [0119.988] lstrlenW (lpString="2672") returned 4 [0119.988] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0119.988] lstrlenW (lpString="2368") returned 4 [0119.988] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.988] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.988] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.988] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.988] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.988] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.988] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.988] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.989] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.989] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.989] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.989] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.989] lstrlenW (lpString="Skipped: ") returned 9 [0119.989] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.989] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.989] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.989] lstrlenW (lpString="6735144") returned 7 [0119.989] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0119.990] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.990] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.990] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.990] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.990] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.990] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.991] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.991] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0119.992] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0119.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0119.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0119.993] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0119.993] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0119.993] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.994] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xdd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0119.995] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0119.995] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0119.995] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0119.995] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0119.995] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0119.995] lstrlenW (lpString="1") returned 1 [0119.996] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.996] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.996] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.996] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0119.996] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0119.996] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.996] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.996] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.996] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.996] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0119.996] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0119.997] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0119.997] lstrlenW (lpString="Skipped: ") returned 9 [0119.997] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0119.997] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.997] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0119.997] lstrlenW (lpString="6735144") returned 7 [0119.997] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0119.997] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0119.998] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0119.998] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0119.998] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0119.998] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0119.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0119.998] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0119.999] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.000] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.000] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.000] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.000] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.000] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3540") returned 4 [0120.000] lstrcpyW (in: lpString1=0x4a7000, lpString2="3540" | out: lpString1="3540") returned="3540" [0120.000] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.000] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.000] lstrcpynW (in: lpString1=0x46ae80, lpString2="3540", iMaxLength=8192 | out: lpString1="3540") returned="3540" [0120.001] lstrlenW (lpString="3540") returned 4 [0120.001] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.001] lstrlenW (lpString="2368") returned 4 [0120.001] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.001] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.001] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.001] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.001] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.001] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.001] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.001] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.001] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.001] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.001] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.002] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.002] lstrlenW (lpString="Skipped: ") returned 9 [0120.002] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.002] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.002] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.002] lstrlenW (lpString="6735144") returned 7 [0120.002] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.002] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.003] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.003] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.003] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.003] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.003] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.004] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.004] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.004] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.005] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.005] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.015] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.015] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xd24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0120.017] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.017] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.017] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.017] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.017] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.017] lstrlenW (lpString="1") returned 1 [0120.017] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.017] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.017] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.017] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.017] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.017] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.017] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.017] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.018] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.018] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.018] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.018] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.018] lstrlenW (lpString="Skipped: ") returned 9 [0120.018] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.018] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.019] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.019] lstrlenW (lpString="6735144") returned 7 [0120.019] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.019] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.019] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.019] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.019] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.019] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.020] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.020] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.021] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.021] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.021] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.021] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.021] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3364") returned 4 [0120.021] lstrcpyW (in: lpString1=0x4a7000, lpString2="3364" | out: lpString1="3364") returned="3364" [0120.021] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.021] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.021] lstrcpynW (in: lpString1=0x46ae80, lpString2="3364", iMaxLength=8192 | out: lpString1="3364") returned="3364" [0120.022] lstrlenW (lpString="3364") returned 4 [0120.022] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.022] lstrlenW (lpString="2368") returned 4 [0120.022] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.022] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.022] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.022] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.022] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.022] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.022] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.022] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.022] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.022] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.022] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.022] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.023] lstrlenW (lpString="Skipped: ") returned 9 [0120.023] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.023] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.023] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.023] lstrlenW (lpString="6735144") returned 7 [0120.023] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.023] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.023] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.023] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.023] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.023] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.024] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.024] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.025] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.025] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665440, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.025] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.025] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.026] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.026] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0120.028] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.028] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.028] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.028] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.028] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.028] lstrlenW (lpString="1") returned 1 [0120.028] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.028] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.028] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.028] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.028] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.028] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.028] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.028] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.029] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.029] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.029] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.029] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.029] lstrlenW (lpString="Skipped: ") returned 9 [0120.029] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.029] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.029] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.029] lstrlenW (lpString="6735144") returned 7 [0120.030] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.030] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.030] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.030] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.030] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.030] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.030] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.031] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.031] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.032] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.032] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.032] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.032] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3844") returned 4 [0120.032] lstrcpyW (in: lpString1=0x4a7000, lpString2="3844" | out: lpString1="3844") returned="3844" [0120.032] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.032] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.032] lstrcpynW (in: lpString1=0x46ae80, lpString2="3844", iMaxLength=8192 | out: lpString1="3844") returned="3844" [0120.032] lstrlenW (lpString="3844") returned 4 [0120.032] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.032] lstrlenW (lpString="2368") returned 4 [0120.032] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.032] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.032] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.032] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.033] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.033] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.033] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.033] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.033] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.033] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.033] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.033] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.033] lstrlenW (lpString="Skipped: ") returned 9 [0120.033] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.033] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.034] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.034] lstrlenW (lpString="6735144") returned 7 [0120.034] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.034] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.034] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.034] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.034] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.034] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.035] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.035] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.035] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.035] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665440, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.036] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.036] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.037] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.037] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0120.038] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.038] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.038] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.038] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.039] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.039] lstrlenW (lpString="1") returned 1 [0120.039] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.039] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.039] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.039] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.039] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.039] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.039] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.039] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.039] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.039] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.040] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.040] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.040] lstrlenW (lpString="Skipped: ") returned 9 [0120.040] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.040] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.040] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.040] lstrlenW (lpString="6735144") returned 7 [0120.040] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.040] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.041] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.041] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.041] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.041] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.041] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.042] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.043] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.043] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.043] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.043] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.043] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1636") returned 4 [0120.043] lstrcpyW (in: lpString1=0x4a7000, lpString2="1636" | out: lpString1="1636") returned="1636" [0120.043] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.043] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.043] lstrcpynW (in: lpString1=0x46ae80, lpString2="1636", iMaxLength=8192 | out: lpString1="1636") returned="1636" [0120.044] lstrlenW (lpString="1636") returned 4 [0120.044] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.044] lstrlenW (lpString="2368") returned 4 [0120.044] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.044] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.044] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.044] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.044] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.044] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.044] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.044] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.044] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.045] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.045] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.045] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.045] lstrlenW (lpString="Skipped: ") returned 9 [0120.045] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.045] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.047] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.047] lstrlenW (lpString="6735144") returned 7 [0120.047] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.047] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.047] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.047] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.047] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.047] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.048] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.049] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.049] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.049] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665470, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.050] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.050] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.050] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.051] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0120.054] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.054] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.054] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.054] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.055] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.055] lstrlenW (lpString="1") returned 1 [0120.055] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.055] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.055] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.055] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.055] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.055] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.055] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.055] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.055] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.055] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.055] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.056] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.056] lstrlenW (lpString="Skipped: ") returned 9 [0120.056] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.056] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.056] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.056] lstrlenW (lpString="6735144") returned 7 [0120.056] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.056] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.056] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.057] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.057] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.057] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.057] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.058] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.059] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.059] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.059] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.059] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.059] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1124") returned 4 [0120.059] lstrcpyW (in: lpString1=0x4a7000, lpString2="1124" | out: lpString1="1124") returned="1124" [0120.059] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.059] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.059] lstrcpynW (in: lpString1=0x46ae80, lpString2="1124", iMaxLength=8192 | out: lpString1="1124") returned="1124" [0120.059] lstrlenW (lpString="1124") returned 4 [0120.059] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.059] lstrlenW (lpString="2368") returned 4 [0120.059] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.059] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.060] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.060] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.060] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.060] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.060] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.060] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.060] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.060] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.060] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.060] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.060] lstrlenW (lpString="Skipped: ") returned 9 [0120.060] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.060] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.061] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.061] lstrlenW (lpString="6735144") returned 7 [0120.061] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.061] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.061] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.061] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.061] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.061] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.062] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.062] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.062] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.062] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665218, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.063] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.063] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.063] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.064] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="changetreatbut.exe")) returned 1 [0120.065] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.065] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.065] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.065] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.065] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.065] lstrlenW (lpString="1") returned 1 [0120.065] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.065] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.065] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.065] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.065] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.065] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.065] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.066] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.066] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.066] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.066] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.066] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.066] lstrlenW (lpString="Skipped: ") returned 9 [0120.066] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.066] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.067] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.067] lstrlenW (lpString="6735144") returned 7 [0120.067] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.067] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.067] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.067] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.067] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.067] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.068] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.068] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.069] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.069] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.069] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.069] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.069] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3664") returned 4 [0120.069] lstrcpyW (in: lpString1=0x4a7000, lpString2="3664" | out: lpString1="3664") returned="3664" [0120.069] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.069] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.070] lstrcpynW (in: lpString1=0x46ae80, lpString2="3664", iMaxLength=8192 | out: lpString1="3664") returned="3664" [0120.070] lstrlenW (lpString="3664") returned 4 [0120.070] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.070] lstrlenW (lpString="2368") returned 4 [0120.070] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.070] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.070] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.070] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.070] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.070] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.070] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.070] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.070] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.070] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.070] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.071] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.071] lstrlenW (lpString="Skipped: ") returned 9 [0120.071] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.071] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.071] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.071] lstrlenW (lpString="6735144") returned 7 [0120.071] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.071] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.071] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.071] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.071] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.072] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.072] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.072] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.072] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.073] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.073] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.073] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.073] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.074] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.074] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xab4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="organization.exe")) returned 1 [0120.075] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.075] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.075] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.075] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.076] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.076] lstrlenW (lpString="1") returned 1 [0120.076] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.076] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.076] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.076] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.076] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.077] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.077] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.077] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.077] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.077] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.077] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.077] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.077] lstrlenW (lpString="Skipped: ") returned 9 [0120.077] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.077] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.078] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.078] lstrlenW (lpString="6735144") returned 7 [0120.078] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.078] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.078] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.078] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.078] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.079] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.079] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.080] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.081] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.081] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.081] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.081] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.081] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2740") returned 4 [0120.081] lstrcpyW (in: lpString1=0x4a7000, lpString2="2740" | out: lpString1="2740") returned="2740" [0120.081] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.081] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.082] lstrcpynW (in: lpString1=0x46ae80, lpString2="2740", iMaxLength=8192 | out: lpString1="2740") returned="2740" [0120.082] lstrlenW (lpString="2740") returned 4 [0120.082] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.082] lstrlenW (lpString="2368") returned 4 [0120.082] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.082] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.082] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.082] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.082] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.082] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.082] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.082] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.082] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.082] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.082] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.083] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.083] lstrlenW (lpString="Skipped: ") returned 9 [0120.083] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.083] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.083] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.083] lstrlenW (lpString="6735144") returned 7 [0120.083] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.083] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.083] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.083] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.084] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.084] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.084] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.085] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.085] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.085] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.085] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.085] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.086] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.086] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xed8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="summer.exe")) returned 1 [0120.088] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.088] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.088] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.088] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.088] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.088] lstrlenW (lpString="1") returned 1 [0120.088] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.088] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.088] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.088] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.088] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.088] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.088] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.088] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.088] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.088] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.089] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.089] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.089] lstrlenW (lpString="Skipped: ") returned 9 [0120.089] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.089] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.090] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.090] lstrlenW (lpString="6735144") returned 7 [0120.090] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.090] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.090] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.090] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.090] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.090] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.093] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.094] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.094] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.095] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.095] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.095] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.095] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3800") returned 4 [0120.095] lstrcpyW (in: lpString1=0x4a7000, lpString2="3800" | out: lpString1="3800") returned="3800" [0120.095] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.095] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.095] lstrcpynW (in: lpString1=0x46ae80, lpString2="3800", iMaxLength=8192 | out: lpString1="3800") returned="3800" [0120.095] lstrlenW (lpString="3800") returned 4 [0120.095] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.095] lstrlenW (lpString="2368") returned 4 [0120.095] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.095] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.095] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.095] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.095] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.095] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.096] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.096] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.096] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.096] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.096] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.096] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.096] lstrlenW (lpString="Skipped: ") returned 9 [0120.097] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.097] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.097] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.097] lstrlenW (lpString="6735144") returned 7 [0120.097] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.097] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.097] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.097] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.098] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.098] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.098] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.099] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.099] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.099] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.099] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.100] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.101] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.101] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x48c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="myselfalreadyentire.exe")) returned 1 [0120.102] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.102] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.102] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.102] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.102] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.102] lstrlenW (lpString="1") returned 1 [0120.103] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.103] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.103] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.103] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.103] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.103] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.103] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.103] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.103] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.103] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.103] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.104] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.104] lstrlenW (lpString="Skipped: ") returned 9 [0120.104] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.104] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.104] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.104] lstrlenW (lpString="6735144") returned 7 [0120.104] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.104] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.104] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.105] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.105] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.105] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.105] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.106] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.107] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.107] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.107] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.107] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.107] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1164") returned 4 [0120.107] lstrcpyW (in: lpString1=0x4a7000, lpString2="1164" | out: lpString1="1164") returned="1164" [0120.107] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.107] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.107] lstrcpynW (in: lpString1=0x46ae80, lpString2="1164", iMaxLength=8192 | out: lpString1="1164") returned="1164" [0120.107] lstrlenW (lpString="1164") returned 4 [0120.107] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.107] lstrlenW (lpString="2368") returned 4 [0120.107] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.107] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.107] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.107] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.108] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.108] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.108] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.108] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.108] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.108] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.108] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.108] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.108] lstrlenW (lpString="Skipped: ") returned 9 [0120.108] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.108] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.109] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.109] lstrlenW (lpString="6735144") returned 7 [0120.109] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.109] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.109] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.109] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.109] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.109] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.110] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.111] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.111] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.111] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.111] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.111] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.112] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.112] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="despitethank.exe")) returned 1 [0120.113] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.113] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.113] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.113] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.113] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.113] lstrlenW (lpString="1") returned 1 [0120.114] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.114] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.114] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.114] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.114] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.114] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.114] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.114] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.114] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.114] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.114] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.114] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.114] lstrlenW (lpString="Skipped: ") returned 9 [0120.114] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.115] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.115] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.115] lstrlenW (lpString="6735144") returned 7 [0120.115] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.115] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.115] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.115] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.115] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.115] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.116] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.116] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.117] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.117] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.117] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.117] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.117] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3124") returned 4 [0120.117] lstrcpyW (in: lpString1=0x4a7000, lpString2="3124" | out: lpString1="3124") returned="3124" [0120.117] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.117] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.118] lstrcpynW (in: lpString1=0x46ae80, lpString2="3124", iMaxLength=8192 | out: lpString1="3124") returned="3124" [0120.118] lstrlenW (lpString="3124") returned 4 [0120.118] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.118] lstrlenW (lpString="2368") returned 4 [0120.118] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.118] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.118] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.118] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.118] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.118] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.118] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.118] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.118] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.118] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.119] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.119] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.119] lstrlenW (lpString="Skipped: ") returned 9 [0120.119] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.119] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.119] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.119] lstrlenW (lpString="6735144") returned 7 [0120.119] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.119] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.119] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.119] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.120] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.120] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.120] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.121] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.121] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.121] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.121] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.121] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.122] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.122] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fill.exe")) returned 1 [0120.123] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.123] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.123] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.123] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.124] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.124] lstrlenW (lpString="1") returned 1 [0120.124] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.124] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.124] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.124] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.124] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.124] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.124] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.124] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.124] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.124] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.124] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.125] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.125] lstrlenW (lpString="Skipped: ") returned 9 [0120.125] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.125] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.125] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.125] lstrlenW (lpString="6735144") returned 7 [0120.125] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.125] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.125] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.125] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.125] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.126] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.126] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.126] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.127] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.127] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.127] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.127] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.127] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3780") returned 4 [0120.127] lstrcpyW (in: lpString1=0x4a7000, lpString2="3780" | out: lpString1="3780") returned="3780" [0120.127] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.127] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.128] lstrcpynW (in: lpString1=0x46ae80, lpString2="3780", iMaxLength=8192 | out: lpString1="3780") returned="3780" [0120.128] lstrlenW (lpString="3780") returned 4 [0120.128] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.128] lstrlenW (lpString="2368") returned 4 [0120.128] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.128] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.128] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.128] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.128] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.128] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.128] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.128] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.129] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.129] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.129] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.129] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.129] lstrlenW (lpString="Skipped: ") returned 9 [0120.129] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.129] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.130] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.130] lstrlenW (lpString="6735144") returned 7 [0120.130] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.130] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.131] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.131] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.131] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.131] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.131] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.132] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.132] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.132] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665380, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.132] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.133] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.133] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.133] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ready interesting writer.exe")) returned 1 [0120.135] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.135] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.135] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.135] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.135] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.135] lstrlenW (lpString="1") returned 1 [0120.135] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.135] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.135] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.135] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.135] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.135] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.135] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.135] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.135] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.136] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.136] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.136] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.136] lstrlenW (lpString="Skipped: ") returned 9 [0120.136] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.136] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.137] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.137] lstrlenW (lpString="6735144") returned 7 [0120.137] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.137] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.137] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.137] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.137] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.137] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.138] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.138] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.139] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.139] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.139] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.139] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.140] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4036") returned 4 [0120.140] lstrcpyW (in: lpString1=0x4a7000, lpString2="4036" | out: lpString1="4036") returned="4036" [0120.140] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.140] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.140] lstrcpynW (in: lpString1=0x46ae80, lpString2="4036", iMaxLength=8192 | out: lpString1="4036") returned="4036" [0120.140] lstrlenW (lpString="4036") returned 4 [0120.140] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.140] lstrlenW (lpString="2368") returned 4 [0120.140] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.140] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.140] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.141] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.141] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.141] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.141] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.141] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.141] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.141] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.141] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.141] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.141] lstrlenW (lpString="Skipped: ") returned 9 [0120.141] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.142] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.142] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.142] lstrlenW (lpString="6735144") returned 7 [0120.142] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.142] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.142] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.142] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.142] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.142] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.143] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.143] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.143] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.143] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.144] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.144] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.145] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.145] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="song.exe")) returned 1 [0120.183] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.184] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.184] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.184] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.184] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.184] lstrlenW (lpString="1") returned 1 [0120.184] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.184] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.184] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.184] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.184] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.184] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.184] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.184] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.184] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.184] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.185] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.185] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.185] lstrlenW (lpString="Skipped: ") returned 9 [0120.185] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.185] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.185] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.185] lstrlenW (lpString="6735144") returned 7 [0120.185] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.185] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.185] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.186] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.186] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.186] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.186] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.187] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.187] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.188] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.188] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.188] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.188] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4032") returned 4 [0120.188] lstrcpyW (in: lpString1=0x4a7000, lpString2="4032" | out: lpString1="4032") returned="4032" [0120.188] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.188] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.188] lstrcpynW (in: lpString1=0x46ae80, lpString2="4032", iMaxLength=8192 | out: lpString1="4032") returned="4032" [0120.188] lstrlenW (lpString="4032") returned 4 [0120.188] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.188] lstrlenW (lpString="2368") returned 4 [0120.188] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.188] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.188] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.188] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.188] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.189] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.189] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.189] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.189] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.189] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.189] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.189] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.189] lstrlenW (lpString="Skipped: ") returned 9 [0120.189] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.189] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.190] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.190] lstrlenW (lpString="6735144") returned 7 [0120.190] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.190] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.190] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.190] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.190] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.190] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.191] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.192] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.193] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.193] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.193] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.193] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.194] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.194] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xcfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="hard.exe")) returned 1 [0120.196] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.196] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.196] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.196] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.196] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.196] lstrlenW (lpString="1") returned 1 [0120.196] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.196] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.196] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.196] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.196] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.196] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.196] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.196] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.196] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.197] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.197] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.197] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.197] lstrlenW (lpString="Skipped: ") returned 9 [0120.197] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.197] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.198] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.198] lstrlenW (lpString="6735144") returned 7 [0120.198] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.198] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.198] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.198] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.198] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.198] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.199] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.199] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.200] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.200] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.200] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.200] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.200] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3324") returned 4 [0120.200] lstrcpyW (in: lpString1=0x4a7000, lpString2="3324" | out: lpString1="3324") returned="3324" [0120.200] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.200] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.200] lstrcpynW (in: lpString1=0x46ae80, lpString2="3324", iMaxLength=8192 | out: lpString1="3324") returned="3324" [0120.200] lstrlenW (lpString="3324") returned 4 [0120.200] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.200] lstrlenW (lpString="2368") returned 4 [0120.200] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.200] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.200] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.201] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.201] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.201] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.201] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.216] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.216] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.216] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.217] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.217] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.217] lstrlenW (lpString="Skipped: ") returned 9 [0120.217] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.217] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.217] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.217] lstrlenW (lpString="6735144") returned 7 [0120.217] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.218] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.218] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.218] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.218] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.218] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.219] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.221] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.221] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.221] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.222] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.222] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.222] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.222] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="redtaxtalk.exe")) returned 1 [0120.224] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.224] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.224] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.224] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.225] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.225] lstrlenW (lpString="1") returned 1 [0120.225] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.225] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.225] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.225] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.225] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.225] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.225] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.225] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.225] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.229] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.229] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.229] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.229] lstrlenW (lpString="Skipped: ") returned 9 [0120.229] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.229] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.230] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.230] lstrlenW (lpString="6735144") returned 7 [0120.230] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.230] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.230] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.230] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.230] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.230] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.231] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.231] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.232] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.232] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.232] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.232] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.232] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="132") returned 3 [0120.232] lstrcpyW (in: lpString1=0x4a7000, lpString2="132" | out: lpString1="132") returned="132" [0120.232] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.232] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.232] lstrcpynW (in: lpString1=0x46ae80, lpString2="132", iMaxLength=8192 | out: lpString1="132") returned="132" [0120.232] lstrlenW (lpString="132") returned 3 [0120.232] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.233] lstrlenW (lpString="2368") returned 4 [0120.233] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.233] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.233] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.233] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.233] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.233] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.233] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.233] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.233] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.233] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.233] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.233] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.233] lstrlenW (lpString="Skipped: ") returned 9 [0120.233] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.234] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.234] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.234] lstrlenW (lpString="6735144") returned 7 [0120.234] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.234] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.234] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.234] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.234] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.234] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.235] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.235] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.235] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.235] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.236] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.236] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.236] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.236] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="rule-even-lay.exe")) returned 1 [0120.237] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.237] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.237] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.237] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.238] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.238] lstrlenW (lpString="1") returned 1 [0120.238] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.238] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.238] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.238] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.238] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.238] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.238] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.238] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.238] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.238] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.239] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.239] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.239] lstrlenW (lpString="Skipped: ") returned 9 [0120.239] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.239] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.239] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.239] lstrlenW (lpString="6735144") returned 7 [0120.239] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.239] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.239] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.239] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.239] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.240] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.240] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.241] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.241] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.241] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.241] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.242] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.242] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="940") returned 3 [0120.242] lstrcpyW (in: lpString1=0x4a7000, lpString2="940" | out: lpString1="940") returned="940" [0120.242] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.242] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.242] lstrcpynW (in: lpString1=0x46ae80, lpString2="940", iMaxLength=8192 | out: lpString1="940") returned="940" [0120.242] lstrlenW (lpString="940") returned 3 [0120.242] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.242] lstrlenW (lpString="2368") returned 4 [0120.242] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.242] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.242] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.242] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.242] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.242] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.242] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.242] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.243] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.243] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.243] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.243] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.243] lstrlenW (lpString="Skipped: ") returned 9 [0120.243] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.243] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.243] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.243] lstrlenW (lpString="6735144") returned 7 [0120.243] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.243] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.243] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.243] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.244] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.244] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.245] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.245] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.245] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.245] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.245] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.245] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.246] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.246] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x9a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="father.exe")) returned 1 [0120.247] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.247] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.247] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.247] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.248] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.248] lstrlenW (lpString="1") returned 1 [0120.248] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.248] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.248] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.248] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.248] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.248] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.248] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.248] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.248] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.248] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.249] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.249] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.249] lstrlenW (lpString="Skipped: ") returned 9 [0120.249] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.249] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.249] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.249] lstrlenW (lpString="6735144") returned 7 [0120.249] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.249] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.249] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.249] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.249] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.250] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.250] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.251] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.251] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.251] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.251] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.251] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.252] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2468") returned 4 [0120.252] lstrcpyW (in: lpString1=0x4a7000, lpString2="2468" | out: lpString1="2468") returned="2468" [0120.252] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.252] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.252] lstrcpynW (in: lpString1=0x46ae80, lpString2="2468", iMaxLength=8192 | out: lpString1="2468") returned="2468" [0120.252] lstrlenW (lpString="2468") returned 4 [0120.252] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.252] lstrlenW (lpString="2368") returned 4 [0120.252] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.252] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.252] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.252] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.252] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.252] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.252] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.252] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.252] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.252] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.253] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.253] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.253] lstrlenW (lpString="Skipped: ") returned 9 [0120.253] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.253] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.253] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.253] lstrlenW (lpString="6735144") returned 7 [0120.253] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.254] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.254] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.254] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.254] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.254] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.254] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.255] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.255] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.255] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665470, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.255] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.255] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.256] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.256] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="perhaps-street-religious.exe")) returned 1 [0120.257] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.257] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.257] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.258] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.258] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.258] lstrlenW (lpString="1") returned 1 [0120.258] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.258] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.258] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.258] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.258] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.258] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.259] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.259] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.259] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.259] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.259] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.259] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.259] lstrlenW (lpString="Skipped: ") returned 9 [0120.259] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.259] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.259] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.260] lstrlenW (lpString="6735144") returned 7 [0120.260] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.260] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.260] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.260] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.260] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.260] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.266] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.266] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.267] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.267] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.267] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.267] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.267] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3912") returned 4 [0120.267] lstrcpyW (in: lpString1=0x4a7000, lpString2="3912" | out: lpString1="3912") returned="3912" [0120.267] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.267] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.268] lstrcpynW (in: lpString1=0x46ae80, lpString2="3912", iMaxLength=8192 | out: lpString1="3912") returned="3912" [0120.268] lstrlenW (lpString="3912") returned 4 [0120.268] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.268] lstrlenW (lpString="2368") returned 4 [0120.268] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.268] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.268] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.268] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.268] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.268] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.268] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.268] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.268] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.268] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.269] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.269] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.269] lstrlenW (lpString="Skipped: ") returned 9 [0120.269] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.269] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.269] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.269] lstrlenW (lpString="6735144") returned 7 [0120.269] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.269] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.269] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.269] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.270] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.270] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.274] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.274] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.274] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.274] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665428, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.275] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.275] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.275] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.275] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="coach.exe")) returned 1 [0120.280] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.280] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.280] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.280] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.280] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.280] lstrlenW (lpString="1") returned 1 [0120.280] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.281] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.281] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.281] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.281] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.281] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.281] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.281] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.281] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.281] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.281] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.282] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.282] lstrlenW (lpString="Skipped: ") returned 9 [0120.282] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.282] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.282] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.282] lstrlenW (lpString="6735144") returned 7 [0120.282] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.282] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.282] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.282] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.282] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.283] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.283] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.284] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.284] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.284] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.284] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.284] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.284] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1128") returned 4 [0120.285] lstrcpyW (in: lpString1=0x4a7000, lpString2="1128" | out: lpString1="1128") returned="1128" [0120.285] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.285] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.285] lstrcpynW (in: lpString1=0x46ae80, lpString2="1128", iMaxLength=8192 | out: lpString1="1128") returned="1128" [0120.285] lstrlenW (lpString="1128") returned 4 [0120.285] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.285] lstrlenW (lpString="2368") returned 4 [0120.285] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.285] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.285] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.285] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.285] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.285] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.285] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.285] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.285] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.285] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.286] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.286] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.286] lstrlenW (lpString="Skipped: ") returned 9 [0120.286] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.286] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.286] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.286] lstrlenW (lpString="6735144") returned 7 [0120.286] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.286] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.287] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.287] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.287] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.287] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.287] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.288] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.288] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.288] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665488, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.288] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.289] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.289] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.289] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xaa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="address.exe")) returned 1 [0120.291] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.293] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.293] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.293] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.293] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.293] lstrlenW (lpString="1") returned 1 [0120.293] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.293] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.293] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.293] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.293] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.293] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.293] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.293] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.294] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.294] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.294] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.294] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.294] lstrlenW (lpString="Skipped: ") returned 9 [0120.294] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.294] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.295] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.295] lstrlenW (lpString="6735144") returned 7 [0120.295] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.295] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.295] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.295] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.295] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.295] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.296] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.296] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.297] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.297] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.297] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.297] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.297] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2724") returned 4 [0120.297] lstrcpyW (in: lpString1=0x4a7000, lpString2="2724" | out: lpString1="2724") returned="2724" [0120.297] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.297] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.297] lstrcpynW (in: lpString1=0x46ae80, lpString2="2724", iMaxLength=8192 | out: lpString1="2724") returned="2724" [0120.297] lstrlenW (lpString="2724") returned 4 [0120.297] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.297] lstrlenW (lpString="2368") returned 4 [0120.297] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.298] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.298] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.298] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.298] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.298] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.298] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.298] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.298] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.298] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.298] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.298] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.298] lstrlenW (lpString="Skipped: ") returned 9 [0120.298] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.299] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.299] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.299] lstrlenW (lpString="6735144") returned 7 [0120.299] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.299] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.299] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.299] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.299] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.300] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.300] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.301] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.301] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.301] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665458, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.301] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.301] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.302] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.302] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="past-congress.exe")) returned 1 [0120.303] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.303] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.304] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.304] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.304] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.304] lstrlenW (lpString="1") returned 1 [0120.304] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.304] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.304] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.304] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.304] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.304] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.304] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.304] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.304] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.305] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.305] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.305] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.305] lstrlenW (lpString="Skipped: ") returned 9 [0120.306] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.306] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.306] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.306] lstrlenW (lpString="6735144") returned 7 [0120.306] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.306] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.307] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.307] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.307] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.307] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.308] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.310] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.311] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.311] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.311] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.312] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.312] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3208") returned 4 [0120.312] lstrcpyW (in: lpString1=0x4a7000, lpString2="3208" | out: lpString1="3208") returned="3208" [0120.312] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.312] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.312] lstrcpynW (in: lpString1=0x46ae80, lpString2="3208", iMaxLength=8192 | out: lpString1="3208") returned="3208" [0120.312] lstrlenW (lpString="3208") returned 4 [0120.312] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.312] lstrlenW (lpString="2368") returned 4 [0120.312] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.312] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.312] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.312] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.313] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.313] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.313] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.313] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.313] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.313] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.313] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.313] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.314] lstrlenW (lpString="Skipped: ") returned 9 [0120.314] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.314] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.314] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.314] lstrlenW (lpString="6735144") returned 7 [0120.314] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.314] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.314] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.314] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.314] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.314] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.315] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.316] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.316] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.316] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.316] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.316] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.317] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.317] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0120.321] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.321] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.321] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.321] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.322] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.322] lstrlenW (lpString="1") returned 1 [0120.322] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.322] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.322] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.322] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.322] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.322] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.322] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.322] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.322] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.322] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.322] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.323] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.323] lstrlenW (lpString="Skipped: ") returned 9 [0120.323] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.323] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.323] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.323] lstrlenW (lpString="6735144") returned 7 [0120.323] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.323] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.323] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.323] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.323] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.324] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.326] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.327] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.327] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.328] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.328] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.328] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.328] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="572") returned 3 [0120.328] lstrcpyW (in: lpString1=0x4a7000, lpString2="572" | out: lpString1="572") returned="572" [0120.328] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.328] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.328] lstrcpynW (in: lpString1=0x46ae80, lpString2="572", iMaxLength=8192 | out: lpString1="572") returned="572" [0120.328] lstrlenW (lpString="572") returned 3 [0120.328] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.328] lstrlenW (lpString="2368") returned 4 [0120.328] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.328] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.328] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.328] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.328] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.329] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.329] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.329] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.329] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.329] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.329] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.329] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.329] lstrlenW (lpString="Skipped: ") returned 9 [0120.329] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.330] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.330] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.330] lstrlenW (lpString="6735144") returned 7 [0120.330] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.330] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.330] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.330] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.330] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.330] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.331] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.332] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.332] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.332] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.332] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.332] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.333] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.333] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xc3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0120.334] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.334] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.334] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.334] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.334] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.334] lstrlenW (lpString="1") returned 1 [0120.334] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.335] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.335] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.335] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.335] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.335] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.335] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.335] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.335] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.335] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.335] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.335] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.335] lstrlenW (lpString="Skipped: ") returned 9 [0120.336] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.336] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.336] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.336] lstrlenW (lpString="6735144") returned 7 [0120.336] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.336] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.336] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.336] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.336] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.336] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.337] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.337] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.338] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.338] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.338] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.338] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.338] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3132") returned 4 [0120.338] lstrcpyW (in: lpString1=0x4a7000, lpString2="3132" | out: lpString1="3132") returned="3132" [0120.338] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.339] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.339] lstrcpynW (in: lpString1=0x46ae80, lpString2="3132", iMaxLength=8192 | out: lpString1="3132") returned="3132" [0120.339] lstrlenW (lpString="3132") returned 4 [0120.339] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.339] lstrlenW (lpString="2368") returned 4 [0120.339] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.339] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.339] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.339] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.339] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.339] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.339] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.339] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.339] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.339] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.340] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.341] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.341] lstrlenW (lpString="Skipped: ") returned 9 [0120.341] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.341] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.341] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.341] lstrlenW (lpString="6735144") returned 7 [0120.341] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.341] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.341] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.341] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.341] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.342] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.342] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.343] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.343] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.343] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665308, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.343] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.343] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.344] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.344] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0120.346] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.346] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.346] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.346] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.346] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.346] lstrlenW (lpString="1") returned 1 [0120.346] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.347] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.347] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.347] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.347] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.347] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.347] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.347] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.347] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.347] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.347] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.348] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.348] lstrlenW (lpString="Skipped: ") returned 9 [0120.348] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.348] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.348] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.348] lstrlenW (lpString="6735144") returned 7 [0120.348] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.348] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.348] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.348] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.349] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.349] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.349] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.350] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.351] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.351] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.351] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.351] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.351] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="836") returned 3 [0120.351] lstrcpyW (in: lpString1=0x4a7000, lpString2="836" | out: lpString1="836") returned="836" [0120.351] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.351] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.351] lstrcpynW (in: lpString1=0x46ae80, lpString2="836", iMaxLength=8192 | out: lpString1="836") returned="836" [0120.351] lstrlenW (lpString="836") returned 3 [0120.351] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.351] lstrlenW (lpString="2368") returned 4 [0120.352] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.352] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.352] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.352] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.352] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.352] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.352] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.352] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.352] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.352] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.353] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.368] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.369] lstrlenW (lpString="Skipped: ") returned 9 [0120.369] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.369] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.369] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.369] lstrlenW (lpString="6735144") returned 7 [0120.369] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.370] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.370] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.370] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.370] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.371] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.371] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.375] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.375] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.375] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.376] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.376] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.377] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.377] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0120.378] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.378] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.378] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.379] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.379] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.379] lstrlenW (lpString="1") returned 1 [0120.379] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.379] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.379] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.379] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.379] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.379] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.379] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.379] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.379] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.379] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.380] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.380] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.380] lstrlenW (lpString="Skipped: ") returned 9 [0120.380] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.380] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.380] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.380] lstrlenW (lpString="6735144") returned 7 [0120.380] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.380] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.380] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.380] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.381] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.381] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.381] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.382] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.383] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.383] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.383] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.383] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.383] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4108") returned 4 [0120.383] lstrcpyW (in: lpString1=0x4a7000, lpString2="4108" | out: lpString1="4108") returned="4108" [0120.383] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.383] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="4108", iMaxLength=8192 | out: lpString1="4108") returned="4108" [0120.384] lstrlenW (lpString="4108") returned 4 [0120.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.384] lstrlenW (lpString="2368") returned 4 [0120.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.384] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.384] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.384] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.384] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.384] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.384] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.384] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.384] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.384] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.385] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.385] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.385] lstrlenW (lpString="Skipped: ") returned 9 [0120.385] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.385] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.385] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.385] lstrlenW (lpString="6735144") returned 7 [0120.385] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.385] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.386] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.386] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.386] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.386] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.387] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.387] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.387] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.387] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.388] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.389] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.389] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.390] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0120.391] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.391] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.391] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.391] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.393] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.393] lstrlenW (lpString="1") returned 1 [0120.393] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.393] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.393] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.393] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.393] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.393] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.393] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.393] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.393] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.393] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.394] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.394] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.394] lstrlenW (lpString="Skipped: ") returned 9 [0120.394] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.394] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.394] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.394] lstrlenW (lpString="6735144") returned 7 [0120.394] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.394] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.395] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.395] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.395] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.395] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.395] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.396] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.397] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.397] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.397] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.397] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.397] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4116") returned 4 [0120.397] lstrcpyW (in: lpString1=0x4a7000, lpString2="4116" | out: lpString1="4116") returned="4116" [0120.397] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.397] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.397] lstrcpynW (in: lpString1=0x46ae80, lpString2="4116", iMaxLength=8192 | out: lpString1="4116") returned="4116" [0120.397] lstrlenW (lpString="4116") returned 4 [0120.397] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.397] lstrlenW (lpString="2368") returned 4 [0120.397] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.398] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.398] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.398] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.398] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.398] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.398] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.398] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.398] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.398] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.398] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.399] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.399] lstrlenW (lpString="Skipped: ") returned 9 [0120.399] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.399] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.399] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.399] lstrlenW (lpString="6735144") returned 7 [0120.399] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.399] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.400] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.400] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.400] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.400] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.401] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.401] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.401] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.401] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.402] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.402] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.403] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.403] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1020, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0120.404] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.405] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.405] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.405] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.405] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.405] lstrlenW (lpString="1") returned 1 [0120.405] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.405] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.405] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.405] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.405] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.405] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.405] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.405] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.405] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.405] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.406] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.406] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.406] lstrlenW (lpString="Skipped: ") returned 9 [0120.406] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.406] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.406] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.406] lstrlenW (lpString="6735144") returned 7 [0120.406] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.407] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.407] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.407] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.407] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.407] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.408] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.408] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.409] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.409] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.409] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.409] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.409] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4128") returned 4 [0120.409] lstrcpyW (in: lpString1=0x4a7000, lpString2="4128" | out: lpString1="4128") returned="4128" [0120.409] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.522] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.522] lstrcpynW (in: lpString1=0x46ae80, lpString2="4128", iMaxLength=8192 | out: lpString1="4128") returned="4128" [0120.522] lstrlenW (lpString="4128") returned 4 [0120.523] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.523] lstrlenW (lpString="2368") returned 4 [0120.523] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.523] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.523] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.523] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.523] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.523] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.523] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.523] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.523] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.523] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.524] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.524] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.524] lstrlenW (lpString="Skipped: ") returned 9 [0120.524] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.524] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.524] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.524] lstrlenW (lpString="6735144") returned 7 [0120.524] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.524] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.524] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.524] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.524] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.525] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.525] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.526] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.526] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.526] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665248, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.526] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.526] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.527] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.527] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0120.528] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.528] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.528] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.528] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.528] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.528] lstrlenW (lpString="1") returned 1 [0120.529] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.529] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.529] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.529] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.529] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.529] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.529] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.529] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.529] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.529] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.529] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.529] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.529] lstrlenW (lpString="Skipped: ") returned 9 [0120.529] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.530] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.530] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.530] lstrlenW (lpString="6735144") returned 7 [0120.530] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.530] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.530] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.530] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.530] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.530] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.531] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.531] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.533] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.533] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.533] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.533] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.533] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4152") returned 4 [0120.534] lstrcpyW (in: lpString1=0x4a7000, lpString2="4152" | out: lpString1="4152") returned="4152" [0120.534] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.534] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.534] lstrcpynW (in: lpString1=0x46ae80, lpString2="4152", iMaxLength=8192 | out: lpString1="4152") returned="4152" [0120.534] lstrlenW (lpString="4152") returned 4 [0120.534] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.534] lstrlenW (lpString="2368") returned 4 [0120.534] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.534] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.534] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.534] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.534] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.534] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.534] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.534] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.534] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.534] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.535] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.535] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.535] lstrlenW (lpString="Skipped: ") returned 9 [0120.535] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.535] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.535] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.535] lstrlenW (lpString="6735144") returned 7 [0120.535] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.535] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.535] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.536] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.536] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.536] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.536] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.537] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.537] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.537] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.537] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.537] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.538] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.538] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0120.540] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.540] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.540] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.540] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.540] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.540] lstrlenW (lpString="1") returned 1 [0120.541] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.541] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.541] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.541] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.541] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.541] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.541] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.541] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.541] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.541] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.541] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.542] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.542] lstrlenW (lpString="Skipped: ") returned 9 [0120.542] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.542] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.542] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.542] lstrlenW (lpString="6735144") returned 7 [0120.542] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.542] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.542] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.543] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.543] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.543] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.543] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.544] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.545] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.545] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.545] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.545] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.545] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4160") returned 4 [0120.545] lstrcpyW (in: lpString1=0x4a7000, lpString2="4160" | out: lpString1="4160") returned="4160" [0120.545] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.545] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="4160", iMaxLength=8192 | out: lpString1="4160") returned="4160" [0120.546] lstrlenW (lpString="4160") returned 4 [0120.546] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.546] lstrlenW (lpString="2368") returned 4 [0120.546] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.546] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.546] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.546] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.546] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.546] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.546] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.546] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.546] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.547] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.547] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.547] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.547] lstrlenW (lpString="Skipped: ") returned 9 [0120.547] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.547] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.547] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.547] lstrlenW (lpString="6735144") returned 7 [0120.547] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.547] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.547] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.547] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.548] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.548] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.549] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.549] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.549] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.549] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.549] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.550] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.550] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.550] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x104c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0120.552] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.552] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.552] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.552] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.552] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.552] lstrlenW (lpString="1") returned 1 [0120.552] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.552] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.552] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.552] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.552] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.552] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.553] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.553] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.553] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.556] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.557] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.557] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.557] lstrlenW (lpString="Skipped: ") returned 9 [0120.557] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.557] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.557] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.557] lstrlenW (lpString="6735144") returned 7 [0120.557] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.557] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.557] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.557] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.558] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.558] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.558] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.559] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.560] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.560] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4172") returned 4 [0120.560] lstrcpyW (in: lpString1=0x4a7000, lpString2="4172" | out: lpString1="4172") returned="4172" [0120.560] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.560] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.560] lstrcpynW (in: lpString1=0x46ae80, lpString2="4172", iMaxLength=8192 | out: lpString1="4172") returned="4172" [0120.560] lstrlenW (lpString="4172") returned 4 [0120.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.561] lstrlenW (lpString="2368") returned 4 [0120.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.561] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.561] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.561] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.561] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.561] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.561] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.561] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.561] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.561] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.561] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.561] lstrlenW (lpString="Skipped: ") returned 9 [0120.561] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.561] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.562] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.562] lstrlenW (lpString="6735144") returned 7 [0120.562] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.562] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.562] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.562] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.562] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.562] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.593] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.594] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.594] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.594] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665308, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.595] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.595] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.596] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.596] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0120.599] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.599] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.599] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.599] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.602] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.603] lstrlenW (lpString="1") returned 1 [0120.603] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.603] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.603] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.603] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.603] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.603] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.603] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.603] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.603] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.603] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.604] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.604] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.604] lstrlenW (lpString="Skipped: ") returned 9 [0120.604] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.604] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.604] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.605] lstrlenW (lpString="6735144") returned 7 [0120.605] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.605] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.605] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.605] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.605] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.605] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.607] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.607] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.608] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.608] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.608] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.608] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.608] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4184") returned 4 [0120.608] lstrcpyW (in: lpString1=0x4a7000, lpString2="4184" | out: lpString1="4184") returned="4184" [0120.608] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.608] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.609] lstrcpynW (in: lpString1=0x46ae80, lpString2="4184", iMaxLength=8192 | out: lpString1="4184") returned="4184" [0120.609] lstrlenW (lpString="4184") returned 4 [0120.609] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.609] lstrlenW (lpString="2368") returned 4 [0120.609] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.609] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.610] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.610] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.610] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.610] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.610] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.610] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.610] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.610] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.611] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.611] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.611] lstrlenW (lpString="Skipped: ") returned 9 [0120.611] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.611] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.611] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.611] lstrlenW (lpString="6735144") returned 7 [0120.612] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.612] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.614] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.614] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.614] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.615] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.616] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.616] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.616] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.617] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.617] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.618] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.619] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.619] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0120.622] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.622] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.622] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.622] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.622] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.622] lstrlenW (lpString="1") returned 1 [0120.622] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.622] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.622] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.622] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.622] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.622] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.623] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.623] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.623] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.623] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.623] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.623] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.623] lstrlenW (lpString="Skipped: ") returned 9 [0120.623] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.624] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.624] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.624] lstrlenW (lpString="6735144") returned 7 [0120.624] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.624] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.624] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.624] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.624] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.625] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.625] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.626] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.627] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.627] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.627] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.627] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.627] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4204") returned 4 [0120.628] lstrcpyW (in: lpString1=0x4a7000, lpString2="4204" | out: lpString1="4204") returned="4204" [0120.628] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.629] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.629] lstrcpynW (in: lpString1=0x46ae80, lpString2="4204", iMaxLength=8192 | out: lpString1="4204") returned="4204" [0120.629] lstrlenW (lpString="4204") returned 4 [0120.629] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.629] lstrlenW (lpString="2368") returned 4 [0120.629] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.630] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.630] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.630] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.630] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.630] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.630] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.630] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.630] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.630] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.631] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.631] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.631] lstrlenW (lpString="Skipped: ") returned 9 [0120.631] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.631] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.631] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.632] lstrlenW (lpString="6735144") returned 7 [0120.632] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.632] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.632] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.632] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.632] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.632] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.633] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.634] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.634] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.634] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.638] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.638] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.639] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.639] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0120.641] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.641] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.641] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.642] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.642] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.642] lstrlenW (lpString="1") returned 1 [0120.642] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.642] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.642] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.642] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.642] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.643] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.643] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.643] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.643] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.643] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.644] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.644] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.644] lstrlenW (lpString="Skipped: ") returned 9 [0120.644] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.645] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.645] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.645] lstrlenW (lpString="6735144") returned 7 [0120.645] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.645] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.645] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.649] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.649] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.649] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.650] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.651] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.651] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.651] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.652] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.652] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.652] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4216") returned 4 [0120.652] lstrcpyW (in: lpString1=0x4a7000, lpString2="4216" | out: lpString1="4216") returned="4216" [0120.652] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.652] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.652] lstrcpynW (in: lpString1=0x46ae80, lpString2="4216", iMaxLength=8192 | out: lpString1="4216") returned="4216" [0120.652] lstrlenW (lpString="4216") returned 4 [0120.652] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.653] lstrlenW (lpString="2368") returned 4 [0120.653] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.653] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.653] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.653] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.653] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.653] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.653] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.653] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.653] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.654] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.654] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.654] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.654] lstrlenW (lpString="Skipped: ") returned 9 [0120.655] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.655] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.655] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.655] lstrlenW (lpString="6735144") returned 7 [0120.655] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.655] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.655] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.655] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.655] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.656] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.656] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.657] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.657] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.658] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.658] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.659] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.659] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.659] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0120.665] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.665] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.665] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.665] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.665] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.665] lstrlenW (lpString="1") returned 1 [0120.665] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.666] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.666] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.666] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.666] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.666] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.666] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.666] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.666] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.666] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.667] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.667] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.667] lstrlenW (lpString="Skipped: ") returned 9 [0120.667] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.667] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.667] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.667] lstrlenW (lpString="6735144") returned 7 [0120.667] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.667] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.668] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.668] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.668] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.668] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.669] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.669] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.670] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.670] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.670] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.670] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.670] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4224") returned 4 [0120.670] lstrcpyW (in: lpString1=0x4a7000, lpString2="4224" | out: lpString1="4224") returned="4224" [0120.671] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.671] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.671] lstrcpynW (in: lpString1=0x46ae80, lpString2="4224", iMaxLength=8192 | out: lpString1="4224") returned="4224" [0120.671] lstrlenW (lpString="4224") returned 4 [0120.671] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.671] lstrlenW (lpString="2368") returned 4 [0120.671] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.671] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.671] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.671] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.671] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.672] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.672] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.672] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.672] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.672] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.672] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.673] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.673] lstrlenW (lpString="Skipped: ") returned 9 [0120.673] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.673] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.673] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.673] lstrlenW (lpString="6735144") returned 7 [0120.673] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.673] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.673] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.674] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.674] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.674] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.675] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.676] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.677] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.677] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.677] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.677] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.678] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.678] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0120.691] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.691] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.692] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.696] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.696] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.696] lstrlenW (lpString="1") returned 1 [0120.696] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.697] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.697] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.697] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.697] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.697] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.697] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.697] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.697] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.697] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.698] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.698] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.698] lstrlenW (lpString="Skipped: ") returned 9 [0120.698] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.698] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.698] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.698] lstrlenW (lpString="6735144") returned 7 [0120.699] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.699] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.699] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.699] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.699] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.700] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.700] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.701] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.701] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.702] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.702] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.702] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.702] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4256") returned 4 [0120.703] lstrcpyW (in: lpString1=0x4a7000, lpString2="4256" | out: lpString1="4256") returned="4256" [0120.703] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.703] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.703] lstrcpynW (in: lpString1=0x46ae80, lpString2="4256", iMaxLength=8192 | out: lpString1="4256") returned="4256" [0120.703] lstrlenW (lpString="4256") returned 4 [0120.704] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.704] lstrlenW (lpString="2368") returned 4 [0120.704] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.704] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.704] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.704] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.704] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.704] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.704] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.704] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.704] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.704] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.705] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.705] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.705] lstrlenW (lpString="Skipped: ") returned 9 [0120.705] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.706] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.706] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.706] lstrlenW (lpString="6735144") returned 7 [0120.706] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.707] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.707] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.707] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.707] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.707] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.711] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.711] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.711] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.711] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.712] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.713] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.714] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.714] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0120.716] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.716] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.717] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.717] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.717] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.717] lstrlenW (lpString="1") returned 1 [0120.717] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.717] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.717] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.717] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.717] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.718] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.718] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.718] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.718] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.718] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.718] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.718] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.718] lstrlenW (lpString="Skipped: ") returned 9 [0120.719] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.719] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.719] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.719] lstrlenW (lpString="6735144") returned 7 [0120.719] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.719] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.719] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.719] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.719] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.720] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.720] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.721] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.722] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.722] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.722] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.722] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.722] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4264") returned 4 [0120.722] lstrcpyW (in: lpString1=0x4a7000, lpString2="4264" | out: lpString1="4264") returned="4264" [0120.722] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.722] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.723] lstrcpynW (in: lpString1=0x46ae80, lpString2="4264", iMaxLength=8192 | out: lpString1="4264") returned="4264" [0120.723] lstrlenW (lpString="4264") returned 4 [0120.723] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.723] lstrlenW (lpString="2368") returned 4 [0120.723] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.723] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.723] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.723] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.724] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.725] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.725] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.725] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.725] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.725] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.725] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.726] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.726] lstrlenW (lpString="Skipped: ") returned 9 [0120.726] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.726] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.726] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.726] lstrlenW (lpString="6735144") returned 7 [0120.726] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.726] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.726] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.726] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.727] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.727] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.727] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.728] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.728] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.728] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.728] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.729] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.730] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.731] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0120.733] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.733] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.733] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.733] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.733] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.733] lstrlenW (lpString="1") returned 1 [0120.734] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.734] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.734] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.734] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.749] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.749] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.749] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.749] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.749] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.749] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.749] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.750] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.750] lstrlenW (lpString="Skipped: ") returned 9 [0120.750] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.750] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.750] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.750] lstrlenW (lpString="6735144") returned 7 [0120.750] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.750] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.750] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.750] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.751] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.751] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.751] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.752] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.753] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.753] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.753] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.753] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.753] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4276") returned 4 [0120.753] lstrcpyW (in: lpString1=0x4a7000, lpString2="4276" | out: lpString1="4276") returned="4276" [0120.753] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.753] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.753] lstrcpynW (in: lpString1=0x46ae80, lpString2="4276", iMaxLength=8192 | out: lpString1="4276") returned="4276" [0120.753] lstrlenW (lpString="4276") returned 4 [0120.753] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.753] lstrlenW (lpString="2368") returned 4 [0120.753] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.754] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.754] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.754] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.754] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.754] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.754] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.754] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.754] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.754] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.754] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.755] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.755] lstrlenW (lpString="Skipped: ") returned 9 [0120.755] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.755] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.755] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.755] lstrlenW (lpString="6735144") returned 7 [0120.755] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.755] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.755] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.755] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.755] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.756] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.759] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.759] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.759] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.759] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.760] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.760] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.761] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.761] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0120.763] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.763] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.763] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.763] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.763] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.763] lstrlenW (lpString="1") returned 1 [0120.763] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.763] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.763] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.763] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.763] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.763] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.763] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.763] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.763] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.764] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.764] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.764] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.764] lstrlenW (lpString="Skipped: ") returned 9 [0120.764] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.764] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.764] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.765] lstrlenW (lpString="6735144") returned 7 [0120.765] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.765] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.765] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.765] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.765] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.765] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.765] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.766] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.767] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.767] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.767] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.767] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.767] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4284") returned 4 [0120.767] lstrcpyW (in: lpString1=0x4a7000, lpString2="4284" | out: lpString1="4284") returned="4284" [0120.767] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.767] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.768] lstrcpynW (in: lpString1=0x46ae80, lpString2="4284", iMaxLength=8192 | out: lpString1="4284") returned="4284" [0120.768] lstrlenW (lpString="4284") returned 4 [0120.768] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.768] lstrlenW (lpString="2368") returned 4 [0120.768] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.768] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.768] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.768] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.768] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.768] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.768] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.768] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.768] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.768] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.769] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.769] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.769] lstrlenW (lpString="Skipped: ") returned 9 [0120.769] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.769] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.769] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.769] lstrlenW (lpString="6735144") returned 7 [0120.769] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.769] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.769] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.769] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.770] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.770] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.771] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.772] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.772] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.772] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.773] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.773] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.774] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.774] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0120.776] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.776] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.776] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.776] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.776] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.776] lstrlenW (lpString="1") returned 1 [0120.776] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.776] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.776] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.776] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.776] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.776] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.776] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.776] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.776] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.777] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.777] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.777] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.777] lstrlenW (lpString="Skipped: ") returned 9 [0120.777] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.777] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.777] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.777] lstrlenW (lpString="6735144") returned 7 [0120.777] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.777] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.777] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.778] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.778] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.778] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.778] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.779] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.779] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.780] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.780] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.780] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.780] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4292") returned 4 [0120.780] lstrcpyW (in: lpString1=0x4a7000, lpString2="4292" | out: lpString1="4292") returned="4292" [0120.780] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.780] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.780] lstrcpynW (in: lpString1=0x46ae80, lpString2="4292", iMaxLength=8192 | out: lpString1="4292") returned="4292" [0120.780] lstrlenW (lpString="4292") returned 4 [0120.780] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.780] lstrlenW (lpString="2368") returned 4 [0120.780] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.780] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.780] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.780] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.781] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.781] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.781] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.781] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.781] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.781] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.781] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.781] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.781] lstrlenW (lpString="Skipped: ") returned 9 [0120.781] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.781] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.782] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.782] lstrlenW (lpString="6735144") returned 7 [0120.782] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.782] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.782] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.782] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.782] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.783] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.783] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.783] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.784] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.784] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.784] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.784] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.785] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.785] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0120.786] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.787] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.787] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.790] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.790] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.790] lstrlenW (lpString="1") returned 1 [0120.790] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.791] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.791] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.791] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.793] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.793] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.793] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.793] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.793] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.793] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.794] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.794] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.794] lstrlenW (lpString="Skipped: ") returned 9 [0120.794] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.794] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.794] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.794] lstrlenW (lpString="6735144") returned 7 [0120.794] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.794] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.794] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.794] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.795] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.795] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.796] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.797] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.798] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.798] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.798] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.798] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.798] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4300") returned 4 [0120.798] lstrcpyW (in: lpString1=0x4a7000, lpString2="4300" | out: lpString1="4300") returned="4300" [0120.798] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.798] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.798] lstrcpynW (in: lpString1=0x46ae80, lpString2="4300", iMaxLength=8192 | out: lpString1="4300") returned="4300" [0120.798] lstrlenW (lpString="4300") returned 4 [0120.799] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.799] lstrlenW (lpString="2368") returned 4 [0120.799] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.799] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.799] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.799] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.799] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.799] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.799] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.799] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.799] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.799] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.799] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.799] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.800] lstrlenW (lpString="Skipped: ") returned 9 [0120.800] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.800] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.800] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.800] lstrlenW (lpString="6735144") returned 7 [0120.800] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.800] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.800] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.800] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.800] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.800] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.801] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.801] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.801] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.801] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665278, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.802] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.802] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.802] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.802] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0120.806] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.806] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.807] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.807] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.807] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.807] lstrlenW (lpString="1") returned 1 [0120.807] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.807] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.807] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.807] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.807] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.807] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.807] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.807] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.807] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.808] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.808] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.808] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.808] lstrlenW (lpString="Skipped: ") returned 9 [0120.808] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.808] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.809] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.809] lstrlenW (lpString="6735144") returned 7 [0120.809] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.809] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.809] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.809] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.809] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.809] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.810] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.810] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.811] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.811] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.811] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.811] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.811] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4308") returned 4 [0120.811] lstrcpyW (in: lpString1=0x4a7000, lpString2="4308" | out: lpString1="4308") returned="4308" [0120.811] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.811] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.812] lstrcpynW (in: lpString1=0x46ae80, lpString2="4308", iMaxLength=8192 | out: lpString1="4308") returned="4308" [0120.812] lstrlenW (lpString="4308") returned 4 [0120.812] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.812] lstrlenW (lpString="2368") returned 4 [0120.812] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.812] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.812] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.812] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.812] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.812] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.812] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.812] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.812] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.812] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.812] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.812] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.813] lstrlenW (lpString="Skipped: ") returned 9 [0120.813] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.813] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.813] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.813] lstrlenW (lpString="6735144") returned 7 [0120.813] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.813] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.813] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.813] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.813] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.813] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.814] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.814] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.814] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.814] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.815] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.815] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.815] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.815] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0120.817] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.817] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.817] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.817] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.817] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.817] lstrlenW (lpString="1") returned 1 [0120.818] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.818] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.818] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.818] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.818] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.818] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.818] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.818] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.818] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.818] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.818] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.819] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.819] lstrlenW (lpString="Skipped: ") returned 9 [0120.819] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.819] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.819] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.819] lstrlenW (lpString="6735144") returned 7 [0120.819] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.819] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.821] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.821] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.821] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.821] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.821] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.822] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.823] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.823] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.823] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.823] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.823] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4316") returned 4 [0120.823] lstrcpyW (in: lpString1=0x4a7000, lpString2="4316" | out: lpString1="4316") returned="4316" [0120.823] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.823] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.823] lstrcpynW (in: lpString1=0x46ae80, lpString2="4316", iMaxLength=8192 | out: lpString1="4316") returned="4316" [0120.823] lstrlenW (lpString="4316") returned 4 [0120.823] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.823] lstrlenW (lpString="2368") returned 4 [0120.823] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.823] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.823] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.823] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.824] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.824] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.824] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.824] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.824] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.824] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.824] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.824] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.824] lstrlenW (lpString="Skipped: ") returned 9 [0120.824] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.824] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.824] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.824] lstrlenW (lpString="6735144") returned 7 [0120.824] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.825] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.825] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.825] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.825] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.825] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.825] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.826] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.826] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.826] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665338, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.827] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.827] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.828] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.828] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0120.829] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.830] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.830] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.830] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.830] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.830] lstrlenW (lpString="1") returned 1 [0120.830] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.830] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.830] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.830] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.830] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.830] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.830] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.830] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.830] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.830] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.831] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.831] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.831] lstrlenW (lpString="Skipped: ") returned 9 [0120.831] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.831] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.831] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.831] lstrlenW (lpString="6735144") returned 7 [0120.831] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.831] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.831] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.831] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.831] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.832] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.832] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.833] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.841] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.841] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.841] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.841] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.841] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4324") returned 4 [0120.841] lstrcpyW (in: lpString1=0x4a7000, lpString2="4324" | out: lpString1="4324") returned="4324" [0120.841] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.841] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.841] lstrcpynW (in: lpString1=0x46ae80, lpString2="4324", iMaxLength=8192 | out: lpString1="4324") returned="4324" [0120.841] lstrlenW (lpString="4324") returned 4 [0120.841] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.841] lstrlenW (lpString="2368") returned 4 [0120.841] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.842] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.842] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.842] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.842] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.842] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.842] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.842] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.842] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.842] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.842] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.842] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.843] lstrlenW (lpString="Skipped: ") returned 9 [0120.843] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.843] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.843] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.843] lstrlenW (lpString="6735144") returned 7 [0120.843] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.843] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.843] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.843] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.843] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.844] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.844] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.844] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.844] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.844] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665230, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.845] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.845] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.846] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.846] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0120.847] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.847] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.848] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.848] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.848] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.848] lstrlenW (lpString="1") returned 1 [0120.848] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.848] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.848] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.848] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.848] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.848] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.849] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.849] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.849] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.849] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.849] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.849] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.849] lstrlenW (lpString="Skipped: ") returned 9 [0120.849] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.849] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.849] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.849] lstrlenW (lpString="6735144") returned 7 [0120.849] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.850] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.850] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.850] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.850] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.850] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.851] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.851] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.854] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.855] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.855] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.855] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.855] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4332") returned 4 [0120.855] lstrcpyW (in: lpString1=0x4a7000, lpString2="4332" | out: lpString1="4332") returned="4332" [0120.855] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.855] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.855] lstrcpynW (in: lpString1=0x46ae80, lpString2="4332", iMaxLength=8192 | out: lpString1="4332") returned="4332" [0120.855] lstrlenW (lpString="4332") returned 4 [0120.855] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.855] lstrlenW (lpString="2368") returned 4 [0120.855] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.856] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.856] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.856] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.856] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.856] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.856] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.856] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.856] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.856] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.857] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.857] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.857] lstrlenW (lpString="Skipped: ") returned 9 [0120.857] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.857] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.857] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.857] lstrlenW (lpString="6735144") returned 7 [0120.857] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.857] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.857] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.857] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.858] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.858] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.859] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.859] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.859] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.859] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654e8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.860] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.860] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.861] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.861] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0120.862] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.862] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.862] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.863] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.863] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.863] lstrlenW (lpString="1") returned 1 [0120.863] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.863] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.863] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.863] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.863] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.863] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.863] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.863] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.863] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.863] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.864] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.864] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.864] lstrlenW (lpString="Skipped: ") returned 9 [0120.864] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.864] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.864] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.864] lstrlenW (lpString="6735144") returned 7 [0120.865] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.865] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.865] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.865] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.865] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.865] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.866] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.866] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.867] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.867] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.867] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.867] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.867] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4340") returned 4 [0120.867] lstrcpyW (in: lpString1=0x4a7000, lpString2="4340" | out: lpString1="4340") returned="4340" [0120.867] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.867] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.868] lstrcpynW (in: lpString1=0x46ae80, lpString2="4340", iMaxLength=8192 | out: lpString1="4340") returned="4340" [0120.868] lstrlenW (lpString="4340") returned 4 [0120.869] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.869] lstrlenW (lpString="2368") returned 4 [0120.869] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.869] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.869] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.869] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.869] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.869] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.869] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.869] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.869] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.869] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.869] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.870] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.870] lstrlenW (lpString="Skipped: ") returned 9 [0120.870] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.870] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.870] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.870] lstrlenW (lpString="6735144") returned 7 [0120.870] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.870] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.870] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.870] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.870] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.871] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.871] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.871] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.871] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.871] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665308, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.872] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.872] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.873] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.873] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0120.874] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.874] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.874] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.874] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.875] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.875] lstrlenW (lpString="1") returned 1 [0120.875] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.875] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.875] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.875] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.875] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.875] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.875] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.875] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.875] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.875] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.876] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.876] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.876] lstrlenW (lpString="Skipped: ") returned 9 [0120.876] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.876] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.877] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.877] lstrlenW (lpString="6735144") returned 7 [0120.877] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.877] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.877] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.877] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.877] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.878] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.879] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.880] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.941] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.941] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.941] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.941] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.941] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4348") returned 4 [0120.941] lstrcpyW (in: lpString1=0x4a7000, lpString2="4348" | out: lpString1="4348") returned="4348" [0120.941] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.941] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.941] lstrcpynW (in: lpString1=0x46ae80, lpString2="4348", iMaxLength=8192 | out: lpString1="4348") returned="4348" [0120.941] lstrlenW (lpString="4348") returned 4 [0120.941] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.941] lstrlenW (lpString="2368") returned 4 [0120.942] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.942] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.942] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.942] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.942] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.942] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.942] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.942] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.942] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.942] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.942] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.943] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.943] lstrlenW (lpString="Skipped: ") returned 9 [0120.943] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.943] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.943] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.943] lstrlenW (lpString="6735144") returned 7 [0120.943] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.943] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.943] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.943] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.943] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.944] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.944] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.945] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.945] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.945] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665218, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.945] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.945] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.946] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.946] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0120.949] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.949] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.949] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.949] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.949] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.949] lstrlenW (lpString="1") returned 1 [0120.949] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.950] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.950] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.950] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.950] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.950] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.950] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.950] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.950] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.950] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.950] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.951] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.951] lstrlenW (lpString="Skipped: ") returned 9 [0120.951] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.951] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.952] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.952] lstrlenW (lpString="6735144") returned 7 [0120.952] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.952] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.952] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.952] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.952] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.952] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.953] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.954] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.955] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.955] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.955] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.955] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.955] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4356") returned 4 [0120.955] lstrcpyW (in: lpString1=0x4a7000, lpString2="4356" | out: lpString1="4356") returned="4356" [0120.955] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.955] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.955] lstrcpynW (in: lpString1=0x46ae80, lpString2="4356", iMaxLength=8192 | out: lpString1="4356") returned="4356" [0120.956] lstrlenW (lpString="4356") returned 4 [0120.956] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.956] lstrlenW (lpString="2368") returned 4 [0120.956] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.956] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.956] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.956] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.956] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.956] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.956] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.956] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.956] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.956] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.957] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.957] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.957] lstrlenW (lpString="Skipped: ") returned 9 [0120.957] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.957] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.957] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.957] lstrlenW (lpString="6735144") returned 7 [0120.957] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.957] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.958] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.958] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.958] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.958] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.958] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.959] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.959] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.959] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665368, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.959] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.959] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.960] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.960] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0120.962] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.963] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.963] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.963] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.963] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.963] lstrlenW (lpString="1") returned 1 [0120.963] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.963] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.963] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.963] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.963] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.963] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.964] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.964] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.964] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.964] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.965] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.965] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.965] lstrlenW (lpString="Skipped: ") returned 9 [0120.965] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.965] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.966] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.966] lstrlenW (lpString="6735144") returned 7 [0120.966] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.966] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.966] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.966] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.966] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.966] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.967] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.967] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.968] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.968] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.968] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.968] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.968] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4364") returned 4 [0120.968] lstrcpyW (in: lpString1=0x4a7000, lpString2="4364" | out: lpString1="4364") returned="4364" [0120.969] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.969] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.969] lstrcpynW (in: lpString1=0x46ae80, lpString2="4364", iMaxLength=8192 | out: lpString1="4364") returned="4364" [0120.969] lstrlenW (lpString="4364") returned 4 [0120.969] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.969] lstrlenW (lpString="2368") returned 4 [0120.969] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.969] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.969] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.969] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.969] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.969] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.969] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.969] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.969] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.970] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.970] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.970] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.970] lstrlenW (lpString="Skipped: ") returned 9 [0120.970] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.970] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.970] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.970] lstrlenW (lpString="6735144") returned 7 [0120.971] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.971] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.971] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.971] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.971] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.971] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.971] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.972] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.972] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.972] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652d8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.973] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.973] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.973] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.973] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0120.975] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.975] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.975] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.975] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.976] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.976] lstrlenW (lpString="1") returned 1 [0120.976] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.976] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.976] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.976] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.976] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.976] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.976] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.976] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.976] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.976] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.976] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.977] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.977] lstrlenW (lpString="Skipped: ") returned 9 [0120.977] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.977] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.977] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.977] lstrlenW (lpString="6735144") returned 7 [0120.977] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.977] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.977] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.977] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.977] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.978] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.981] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.981] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.982] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.982] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.982] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.982] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.982] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4372") returned 4 [0120.982] lstrcpyW (in: lpString1=0x4a7000, lpString2="4372" | out: lpString1="4372") returned="4372" [0120.982] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.982] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.983] lstrcpynW (in: lpString1=0x46ae80, lpString2="4372", iMaxLength=8192 | out: lpString1="4372") returned="4372" [0120.983] lstrlenW (lpString="4372") returned 4 [0120.983] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.983] lstrlenW (lpString="2368") returned 4 [0120.983] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.983] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.983] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.983] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.983] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.983] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.983] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.984] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.984] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.984] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.984] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.984] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.984] lstrlenW (lpString="Skipped: ") returned 9 [0120.984] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.984] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.985] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.985] lstrlenW (lpString="6735144") returned 7 [0120.985] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.985] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.985] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.985] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.985] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.986] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.986] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.987] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.987] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0120.987] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0120.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0120.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0120.988] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0120.988] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0120.988] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.989] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0120.990] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0120.990] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0120.991] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0120.991] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0120.991] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0120.991] lstrlenW (lpString="1") returned 1 [0120.991] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.991] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.991] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.991] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.991] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.991] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.991] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.991] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.992] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.992] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.992] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.992] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.992] lstrlenW (lpString="Skipped: ") returned 9 [0120.992] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.992] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.993] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.993] lstrlenW (lpString="6735144") returned 7 [0120.993] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0120.993] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.993] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.993] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.993] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.993] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.994] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0120.994] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0120.995] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.995] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.995] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.995] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.995] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4380") returned 4 [0120.995] lstrcpyW (in: lpString1=0x4a7000, lpString2="4380" | out: lpString1="4380") returned="4380" [0120.995] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.996] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0120.996] lstrcpynW (in: lpString1=0x46ae80, lpString2="4380", iMaxLength=8192 | out: lpString1="4380") returned="4380" [0120.996] lstrlenW (lpString="4380") returned 4 [0120.996] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0120.996] lstrlenW (lpString="2368") returned 4 [0120.996] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.996] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.996] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.996] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0120.996] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0120.996] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.996] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.997] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.997] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.997] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0120.997] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0120.997] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0120.997] lstrlenW (lpString="Skipped: ") returned 9 [0120.997] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0120.997] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.997] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0120.998] lstrlenW (lpString="6735144") returned 7 [0120.998] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0120.998] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0120.998] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0120.998] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0120.998] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0120.998] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0120.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0120.999] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.000] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.000] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.000] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665338, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.000] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.000] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.001] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.001] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0121.003] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.003] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.003] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.003] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.004] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.004] lstrlenW (lpString="1") returned 1 [0121.004] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.004] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.004] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.004] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.004] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.004] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.004] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.004] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.004] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.004] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.004] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.005] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.005] lstrlenW (lpString="Skipped: ") returned 9 [0121.005] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.005] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.005] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.005] lstrlenW (lpString="6735144") returned 7 [0121.005] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.005] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.005] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.005] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.005] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.005] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.006] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.006] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.007] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.008] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.008] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.008] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.008] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4388") returned 4 [0121.008] lstrcpyW (in: lpString1=0x4a7000, lpString2="4388" | out: lpString1="4388") returned="4388" [0121.008] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.008] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.008] lstrcpynW (in: lpString1=0x46ae80, lpString2="4388", iMaxLength=8192 | out: lpString1="4388") returned="4388" [0121.008] lstrlenW (lpString="4388") returned 4 [0121.008] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.008] lstrlenW (lpString="2368") returned 4 [0121.008] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.008] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.008] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.008] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.008] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.008] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.009] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.009] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.009] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.009] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.009] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.009] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.010] lstrlenW (lpString="Skipped: ") returned 9 [0121.010] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.010] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.010] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.011] lstrlenW (lpString="6735144") returned 7 [0121.011] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.011] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.011] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.011] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.011] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.011] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.012] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.013] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.013] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.013] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.013] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.013] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.014] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.014] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0121.017] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.017] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.017] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.017] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.019] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.019] lstrlenW (lpString="1") returned 1 [0121.019] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.019] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.019] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.019] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.019] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.020] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.020] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.020] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.020] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.020] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.020] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.020] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.021] lstrlenW (lpString="Skipped: ") returned 9 [0121.021] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.021] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.022] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.022] lstrlenW (lpString="6735144") returned 7 [0121.022] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.022] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.022] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.023] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.023] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.023] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.024] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.024] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.025] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.025] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.025] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.025] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.025] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4396") returned 4 [0121.026] lstrcpyW (in: lpString1=0x4a7000, lpString2="4396" | out: lpString1="4396") returned="4396" [0121.026] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.026] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.026] lstrcpynW (in: lpString1=0x46ae80, lpString2="4396", iMaxLength=8192 | out: lpString1="4396") returned="4396" [0121.026] lstrlenW (lpString="4396") returned 4 [0121.026] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.026] lstrlenW (lpString="2368") returned 4 [0121.026] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.026] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.026] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.026] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.026] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.027] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.027] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.027] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.027] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.027] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.027] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.028] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.028] lstrlenW (lpString="Skipped: ") returned 9 [0121.028] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.028] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.028] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.028] lstrlenW (lpString="6735144") returned 7 [0121.028] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.029] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.029] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.029] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.029] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.029] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.030] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.031] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.031] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.031] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.031] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.031] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.032] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.032] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0121.034] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.034] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.034] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.034] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.034] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.035] lstrlenW (lpString="1") returned 1 [0121.035] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.035] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.035] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.035] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.035] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.036] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.036] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.036] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.036] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.036] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.036] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.037] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.037] lstrlenW (lpString="Skipped: ") returned 9 [0121.037] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.037] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.037] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.038] lstrlenW (lpString="6735144") returned 7 [0121.038] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.038] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.038] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.038] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.038] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.038] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.039] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.039] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.040] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.040] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.040] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.040] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.040] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4404") returned 4 [0121.040] lstrcpyW (in: lpString1=0x4a7000, lpString2="4404" | out: lpString1="4404") returned="4404" [0121.040] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.040] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.041] lstrcpynW (in: lpString1=0x46ae80, lpString2="4404", iMaxLength=8192 | out: lpString1="4404") returned="4404" [0121.041] lstrlenW (lpString="4404") returned 4 [0121.041] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.041] lstrlenW (lpString="2368") returned 4 [0121.041] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.041] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.041] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.041] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.041] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.041] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.041] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.041] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.042] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.042] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.042] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.042] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.042] lstrlenW (lpString="Skipped: ") returned 9 [0121.042] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.042] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.043] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.043] lstrlenW (lpString="6735144") returned 7 [0121.043] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.043] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.043] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.043] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.043] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.044] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.044] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.045] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.045] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.045] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665260, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.045] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.045] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.046] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.046] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0121.048] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.048] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.048] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.048] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.048] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.048] lstrlenW (lpString="1") returned 1 [0121.048] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.049] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.049] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.049] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.049] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.049] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.049] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.049] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.049] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.050] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.050] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.050] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.050] lstrlenW (lpString="Skipped: ") returned 9 [0121.050] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.050] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.050] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.051] lstrlenW (lpString="6735144") returned 7 [0121.051] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.051] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.051] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.051] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.051] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.051] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.052] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.053] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.053] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.053] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.053] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.053] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.054] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4412") returned 4 [0121.054] lstrcpyW (in: lpString1=0x4a7000, lpString2="4412" | out: lpString1="4412") returned="4412" [0121.054] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.054] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.054] lstrcpynW (in: lpString1=0x46ae80, lpString2="4412", iMaxLength=8192 | out: lpString1="4412") returned="4412" [0121.054] lstrlenW (lpString="4412") returned 4 [0121.054] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.055] lstrlenW (lpString="2368") returned 4 [0121.055] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.055] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.055] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.055] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.055] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.055] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.055] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.055] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.055] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.055] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.055] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.056] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.056] lstrlenW (lpString="Skipped: ") returned 9 [0121.056] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.056] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.056] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.056] lstrlenW (lpString="6735144") returned 7 [0121.056] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.056] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.056] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.056] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.056] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.057] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.062] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.062] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.062] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.063] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665218, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.063] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.064] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.065] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.065] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0121.068] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.068] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.068] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.068] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.068] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.068] lstrlenW (lpString="1") returned 1 [0121.068] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.068] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.068] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.069] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.069] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.069] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.069] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.069] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.069] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.069] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.069] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.069] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.069] lstrlenW (lpString="Skipped: ") returned 9 [0121.070] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.070] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.070] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.070] lstrlenW (lpString="6735144") returned 7 [0121.070] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.070] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.070] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.070] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.070] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.070] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.071] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.072] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.072] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.072] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.072] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.073] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.073] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4420") returned 4 [0121.073] lstrcpyW (in: lpString1=0x4a7000, lpString2="4420" | out: lpString1="4420") returned="4420" [0121.073] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.073] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.073] lstrcpynW (in: lpString1=0x46ae80, lpString2="4420", iMaxLength=8192 | out: lpString1="4420") returned="4420" [0121.073] lstrlenW (lpString="4420") returned 4 [0121.073] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.073] lstrlenW (lpString="2368") returned 4 [0121.073] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.073] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.074] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.074] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.074] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.074] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.074] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.074] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.074] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.074] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.074] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.074] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.074] lstrlenW (lpString="Skipped: ") returned 9 [0121.074] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.074] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.075] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.075] lstrlenW (lpString="6735144") returned 7 [0121.075] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.075] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.075] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.076] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.076] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.076] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.076] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.077] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.077] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.077] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665200, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.078] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.078] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.079] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.079] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0121.080] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.081] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.081] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.081] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.081] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.081] lstrlenW (lpString="1") returned 1 [0121.081] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.081] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.081] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.081] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.082] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.082] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.082] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.082] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.082] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.082] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.082] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.082] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.082] lstrlenW (lpString="Skipped: ") returned 9 [0121.082] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.083] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.083] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.083] lstrlenW (lpString="6735144") returned 7 [0121.083] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.083] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.084] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.084] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.084] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.084] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.085] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.085] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.086] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.086] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.086] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.087] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.087] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4428") returned 4 [0121.087] lstrcpyW (in: lpString1=0x4a7000, lpString2="4428" | out: lpString1="4428") returned="4428" [0121.087] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.087] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.087] lstrcpynW (in: lpString1=0x46ae80, lpString2="4428", iMaxLength=8192 | out: lpString1="4428") returned="4428" [0121.087] lstrlenW (lpString="4428") returned 4 [0121.087] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.087] lstrlenW (lpString="2368") returned 4 [0121.087] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.088] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.088] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.088] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.088] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.088] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.088] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.088] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.088] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.088] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.088] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.089] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.089] lstrlenW (lpString="Skipped: ") returned 9 [0121.089] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.089] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.089] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.089] lstrlenW (lpString="6735144") returned 7 [0121.089] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.089] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.089] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.089] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.089] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.090] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.090] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.091] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.091] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.091] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665320, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.091] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.091] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.092] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.092] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0121.094] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.094] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.094] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.094] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.095] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.095] lstrlenW (lpString="1") returned 1 [0121.095] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.095] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.095] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.095] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.095] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.096] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.096] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.096] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.096] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.096] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.096] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.096] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.096] lstrlenW (lpString="Skipped: ") returned 9 [0121.096] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.097] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.097] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.097] lstrlenW (lpString="6735144") returned 7 [0121.097] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.097] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.097] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.097] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.097] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.098] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.098] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.101] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.102] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.102] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.102] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.102] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.103] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4436") returned 4 [0121.103] lstrcpyW (in: lpString1=0x4a7000, lpString2="4436" | out: lpString1="4436") returned="4436" [0121.103] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.103] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.103] lstrcpynW (in: lpString1=0x46ae80, lpString2="4436", iMaxLength=8192 | out: lpString1="4436") returned="4436" [0121.103] lstrlenW (lpString="4436") returned 4 [0121.103] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.104] lstrlenW (lpString="2368") returned 4 [0121.104] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.104] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.104] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.104] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.104] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.104] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.104] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.104] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.104] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.105] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.105] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.105] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.105] lstrlenW (lpString="Skipped: ") returned 9 [0121.105] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.106] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.106] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.106] lstrlenW (lpString="6735144") returned 7 [0121.106] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.106] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.106] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.106] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.107] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.107] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.107] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.108] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.108] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.108] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665278, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.109] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.109] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.109] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.110] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0121.111] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.111] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.111] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.111] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.111] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.112] lstrlenW (lpString="1") returned 1 [0121.112] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.112] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.112] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.112] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.112] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.112] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.112] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.112] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.112] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.113] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.113] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.114] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.114] lstrlenW (lpString="Skipped: ") returned 9 [0121.114] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.114] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.115] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.117] lstrlenW (lpString="6735144") returned 7 [0121.117] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.117] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.117] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.117] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.117] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.117] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.118] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.118] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.119] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.119] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.119] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.119] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.119] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4444") returned 4 [0121.119] lstrcpyW (in: lpString1=0x4a7000, lpString2="4444" | out: lpString1="4444") returned="4444" [0121.119] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.119] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.120] lstrcpynW (in: lpString1=0x46ae80, lpString2="4444", iMaxLength=8192 | out: lpString1="4444") returned="4444" [0121.120] lstrlenW (lpString="4444") returned 4 [0121.120] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.120] lstrlenW (lpString="2368") returned 4 [0121.120] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.120] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.120] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.120] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.122] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.122] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.122] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.122] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.122] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.122] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.122] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.123] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.123] lstrlenW (lpString="Skipped: ") returned 9 [0121.123] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.123] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.123] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.123] lstrlenW (lpString="6735144") returned 7 [0121.123] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.123] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.123] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.124] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.124] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.124] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.124] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.125] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.125] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.125] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.125] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.125] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.126] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.126] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0121.127] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.127] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.127] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.127] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.127] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.127] lstrlenW (lpString="1") returned 1 [0121.127] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.127] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.128] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.128] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.128] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.128] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.128] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.128] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.128] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.128] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.128] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.128] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.128] lstrlenW (lpString="Skipped: ") returned 9 [0121.128] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.128] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.128] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.128] lstrlenW (lpString="6735144") returned 7 [0121.129] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.129] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.129] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.129] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.129] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.129] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.129] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.130] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.130] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.130] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.130] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.130] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.130] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4452") returned 4 [0121.130] lstrcpyW (in: lpString1=0x4a7000, lpString2="4452" | out: lpString1="4452") returned="4452" [0121.130] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.130] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.131] lstrcpynW (in: lpString1=0x46ae80, lpString2="4452", iMaxLength=8192 | out: lpString1="4452") returned="4452" [0121.131] lstrlenW (lpString="4452") returned 4 [0121.131] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.131] lstrlenW (lpString="2368") returned 4 [0121.131] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.131] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.131] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.131] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.131] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.131] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.131] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.131] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.131] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.131] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.131] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.131] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.131] lstrlenW (lpString="Skipped: ") returned 9 [0121.131] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.131] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.132] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.132] lstrlenW (lpString="6735144") returned 7 [0121.132] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.132] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.132] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.132] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.132] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.132] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.133] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.133] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.133] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.133] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.134] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.134] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.134] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.134] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0121.135] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.135] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.135] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.135] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.136] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.136] lstrlenW (lpString="1") returned 1 [0121.136] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.136] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.136] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.136] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.136] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.136] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.136] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.136] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.136] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.136] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.136] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.136] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.136] lstrlenW (lpString="Skipped: ") returned 9 [0121.136] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.136] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.137] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.137] lstrlenW (lpString="6735144") returned 7 [0121.137] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.137] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.137] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.137] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.137] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.137] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.137] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.138] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.138] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.138] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.138] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.138] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.138] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4460") returned 4 [0121.138] lstrcpyW (in: lpString1=0x4a7000, lpString2="4460" | out: lpString1="4460") returned="4460" [0121.138] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.138] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.138] lstrcpynW (in: lpString1=0x46ae80, lpString2="4460", iMaxLength=8192 | out: lpString1="4460") returned="4460" [0121.139] lstrlenW (lpString="4460") returned 4 [0121.139] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.139] lstrlenW (lpString="2368") returned 4 [0121.139] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.139] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.139] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.139] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.139] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.139] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.139] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.139] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.198] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.198] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.198] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.199] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.199] lstrlenW (lpString="Skipped: ") returned 9 [0121.199] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.199] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.199] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.199] lstrlenW (lpString="6735144") returned 7 [0121.199] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.199] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.200] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.200] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.200] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.200] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.201] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.201] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.217] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.217] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665488, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.217] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.217] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.218] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.218] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0121.219] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.219] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.220] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.220] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.220] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.220] lstrlenW (lpString="1") returned 1 [0121.220] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.220] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.220] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.220] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.220] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.220] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.220] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.220] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.220] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.220] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.221] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.221] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.221] lstrlenW (lpString="Skipped: ") returned 9 [0121.221] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.221] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.221] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.221] lstrlenW (lpString="6735144") returned 7 [0121.221] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.221] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.221] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.221] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.222] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.222] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.222] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.223] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.224] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.224] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.224] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.224] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.224] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4520") returned 4 [0121.224] lstrcpyW (in: lpString1=0x4a7000, lpString2="4520" | out: lpString1="4520") returned="4520" [0121.224] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.226] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.226] lstrcpynW (in: lpString1=0x46ae80, lpString2="4520", iMaxLength=8192 | out: lpString1="4520") returned="4520" [0121.226] lstrlenW (lpString="4520") returned 4 [0121.226] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.226] lstrlenW (lpString="2368") returned 4 [0121.226] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.226] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.227] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.227] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.227] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.227] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.227] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.227] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.227] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.227] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.227] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.228] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.228] lstrlenW (lpString="Skipped: ") returned 9 [0121.228] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.228] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.228] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.228] lstrlenW (lpString="6735144") returned 7 [0121.228] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.228] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.228] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.228] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.229] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.229] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.229] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.230] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.230] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.230] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.230] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.230] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.231] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.231] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x11e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0121.232] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.232] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.232] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.232] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.233] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.233] lstrlenW (lpString="1") returned 1 [0121.233] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.233] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.233] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.233] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.233] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.233] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.233] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.233] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.233] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.233] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.233] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.234] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.234] lstrlenW (lpString="Skipped: ") returned 9 [0121.234] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.234] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.234] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.234] lstrlenW (lpString="6735144") returned 7 [0121.234] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.234] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.234] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.234] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.234] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.235] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.235] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.235] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.236] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.236] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.236] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.236] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.236] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4576") returned 4 [0121.236] lstrcpyW (in: lpString1=0x4a7000, lpString2="4576" | out: lpString1="4576") returned="4576" [0121.236] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.237] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.237] lstrcpynW (in: lpString1=0x46ae80, lpString2="4576", iMaxLength=8192 | out: lpString1="4576") returned="4576" [0121.237] lstrlenW (lpString="4576") returned 4 [0121.237] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.237] lstrlenW (lpString="2368") returned 4 [0121.237] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.237] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.237] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.237] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.237] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.237] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.237] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.237] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.237] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.237] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.237] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.238] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.238] lstrlenW (lpString="Skipped: ") returned 9 [0121.238] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.238] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.238] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.238] lstrlenW (lpString="6735144") returned 7 [0121.238] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.238] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.238] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.238] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.238] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.239] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.239] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.239] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.239] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.239] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665428, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.240] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.240] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.241] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.241] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x122c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0121.242] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.242] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.242] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.242] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.243] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.243] lstrlenW (lpString="1") returned 1 [0121.243] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.243] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.243] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.243] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.243] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.243] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.244] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.244] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.244] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.244] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.244] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.244] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.244] lstrlenW (lpString="Skipped: ") returned 9 [0121.244] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.244] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.245] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.245] lstrlenW (lpString="6735144") returned 7 [0121.245] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.245] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.245] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.245] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.245] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.245] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.246] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.246] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.247] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.247] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.247] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.247] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.247] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4652") returned 4 [0121.247] lstrcpyW (in: lpString1=0x4a7000, lpString2="4652" | out: lpString1="4652") returned="4652" [0121.247] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.247] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.248] lstrcpynW (in: lpString1=0x46ae80, lpString2="4652", iMaxLength=8192 | out: lpString1="4652") returned="4652" [0121.248] lstrlenW (lpString="4652") returned 4 [0121.248] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.248] lstrlenW (lpString="2368") returned 4 [0121.248] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.248] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.248] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.248] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.248] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.248] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.248] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.248] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.248] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.248] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.248] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.249] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.249] lstrlenW (lpString="Skipped: ") returned 9 [0121.249] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.249] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.249] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.249] lstrlenW (lpString="6735144") returned 7 [0121.249] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.249] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.250] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.250] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.250] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.250] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.262] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.262] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.262] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.262] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665308, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.263] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.263] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.263] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.263] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1234, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0121.265] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.265] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.265] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.265] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.265] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.265] lstrlenW (lpString="1") returned 1 [0121.265] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.265] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.265] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.266] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.266] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.266] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.266] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.266] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.266] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.266] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.266] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.266] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.266] lstrlenW (lpString="Skipped: ") returned 9 [0121.266] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.266] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.267] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.267] lstrlenW (lpString="6735144") returned 7 [0121.267] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.267] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.267] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.267] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.267] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.267] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.268] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.268] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.269] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.269] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.269] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.269] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.269] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4660") returned 4 [0121.269] lstrcpyW (in: lpString1=0x4a7000, lpString2="4660" | out: lpString1="4660") returned="4660" [0121.269] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.269] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.269] lstrcpynW (in: lpString1=0x46ae80, lpString2="4660", iMaxLength=8192 | out: lpString1="4660") returned="4660" [0121.269] lstrlenW (lpString="4660") returned 4 [0121.269] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.269] lstrlenW (lpString="2368") returned 4 [0121.269] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.270] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.270] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.270] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.270] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.270] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.270] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.270] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.270] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.270] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.270] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.270] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.270] lstrlenW (lpString="Skipped: ") returned 9 [0121.270] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.270] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.271] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.271] lstrlenW (lpString="6735144") returned 7 [0121.271] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.271] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.271] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.271] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.271] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.271] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.272] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.272] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.272] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.272] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665338, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.272] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.272] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.273] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.273] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="because source second.exe")) returned 1 [0121.275] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.275] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.275] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.275] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.275] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.275] lstrlenW (lpString="1") returned 1 [0121.275] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.275] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.275] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.275] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.275] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.275] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.275] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.275] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.275] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.276] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.276] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.276] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.276] lstrlenW (lpString="Skipped: ") returned 9 [0121.276] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.276] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.276] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.276] lstrlenW (lpString="6735144") returned 7 [0121.276] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.276] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.276] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.277] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.277] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.277] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.278] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.279] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.279] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.279] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.279] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.279] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.280] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4696") returned 4 [0121.280] lstrcpyW (in: lpString1=0x4a7000, lpString2="4696" | out: lpString1="4696") returned="4696" [0121.280] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.280] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.280] lstrcpynW (in: lpString1=0x46ae80, lpString2="4696", iMaxLength=8192 | out: lpString1="4696") returned="4696" [0121.280] lstrlenW (lpString="4696") returned 4 [0121.280] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.280] lstrlenW (lpString="2368") returned 4 [0121.280] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.280] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.280] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.281] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.281] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.281] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.281] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.281] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.281] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.281] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.281] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.281] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.281] lstrlenW (lpString="Skipped: ") returned 9 [0121.281] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.281] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.282] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.282] lstrlenW (lpString="6735144") returned 7 [0121.282] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.282] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.282] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.282] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.282] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.282] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.283] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.283] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.283] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.283] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.284] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.284] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.284] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.284] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="effort_table_thus.exe")) returned 1 [0121.286] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.286] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.286] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.286] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.286] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.286] lstrlenW (lpString="1") returned 1 [0121.286] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.287] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.287] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.287] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.287] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.287] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.287] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.287] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.287] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.287] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.287] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.287] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.288] lstrlenW (lpString="Skipped: ") returned 9 [0121.288] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.288] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.288] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.288] lstrlenW (lpString="6735144") returned 7 [0121.288] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.288] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.288] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.288] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.288] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.288] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.289] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.289] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.290] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.290] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.290] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.290] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.290] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4712") returned 4 [0121.290] lstrcpyW (in: lpString1=0x4a7000, lpString2="4712" | out: lpString1="4712") returned="4712" [0121.290] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.290] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="4712", iMaxLength=8192 | out: lpString1="4712") returned="4712" [0121.291] lstrlenW (lpString="4712") returned 4 [0121.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.291] lstrlenW (lpString="2368") returned 4 [0121.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.291] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.291] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.291] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.291] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.291] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.291] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.291] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.291] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.291] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.291] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.291] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.292] lstrlenW (lpString="Skipped: ") returned 9 [0121.292] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.292] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.292] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.292] lstrlenW (lpString="6735144") returned 7 [0121.292] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.292] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.293] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.293] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.293] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.293] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.293] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.294] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.294] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.294] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.294] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.294] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.295] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.295] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1270, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="hope store.exe")) returned 1 [0121.297] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.297] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.297] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.297] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.297] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.297] lstrlenW (lpString="1") returned 1 [0121.297] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.297] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.297] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.297] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.298] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.298] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.307] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.307] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.307] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.307] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.308] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.308] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.308] lstrlenW (lpString="Skipped: ") returned 9 [0121.308] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.308] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.308] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.308] lstrlenW (lpString="6735144") returned 7 [0121.308] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.308] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.308] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.309] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.309] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.309] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.309] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.310] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.311] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.311] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.311] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.311] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.311] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4720") returned 4 [0121.311] lstrcpyW (in: lpString1=0x4a7000, lpString2="4720" | out: lpString1="4720") returned="4720" [0121.311] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.311] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.311] lstrcpynW (in: lpString1=0x46ae80, lpString2="4720", iMaxLength=8192 | out: lpString1="4720") returned="4720" [0121.311] lstrlenW (lpString="4720") returned 4 [0121.311] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.311] lstrlenW (lpString="2368") returned 4 [0121.311] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.311] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.311] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.312] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.312] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.312] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.312] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.312] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.312] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.312] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.312] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.312] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.312] lstrlenW (lpString="Skipped: ") returned 9 [0121.312] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.312] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.313] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.313] lstrlenW (lpString="6735144") returned 7 [0121.313] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.313] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.313] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.313] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.313] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.313] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.314] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.314] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.314] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.314] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.315] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.315] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.317] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.317] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="drop.exe")) returned 1 [0121.319] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.319] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.319] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.319] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.319] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.319] lstrlenW (lpString="1") returned 1 [0121.319] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.319] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.320] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.320] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.320] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.320] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.320] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.320] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.320] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.320] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.320] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.320] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.320] lstrlenW (lpString="Skipped: ") returned 9 [0121.320] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.320] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.321] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.321] lstrlenW (lpString="6735144") returned 7 [0121.321] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.321] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.321] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.321] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.321] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.321] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.322] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.323] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.324] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.324] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.324] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.324] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.324] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4728") returned 4 [0121.324] lstrcpyW (in: lpString1=0x4a7000, lpString2="4728" | out: lpString1="4728") returned="4728" [0121.324] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.324] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.324] lstrcpynW (in: lpString1=0x46ae80, lpString2="4728", iMaxLength=8192 | out: lpString1="4728") returned="4728" [0121.325] lstrlenW (lpString="4728") returned 4 [0121.325] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.325] lstrlenW (lpString="2368") returned 4 [0121.325] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.325] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.325] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.325] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.325] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.325] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.325] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.325] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.325] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.326] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.326] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.326] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.326] lstrlenW (lpString="Skipped: ") returned 9 [0121.326] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.326] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.327] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.327] lstrlenW (lpString="6735144") returned 7 [0121.327] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.327] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.327] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.327] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.327] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.328] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.328] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.329] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.329] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.329] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.330] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.330] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.331] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.331] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0121.332] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.333] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.333] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.333] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.333] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.333] lstrlenW (lpString="1") returned 1 [0121.333] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.333] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.333] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.333] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.333] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.333] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.333] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.333] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.333] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.333] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.334] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.334] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.334] lstrlenW (lpString="Skipped: ") returned 9 [0121.334] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.334] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.334] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.334] lstrlenW (lpString="6735144") returned 7 [0121.334] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.334] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.335] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.335] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.335] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.335] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.335] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.336] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.337] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.337] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.337] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.337] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.337] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4792") returned 4 [0121.337] lstrcpyW (in: lpString1=0x4a7000, lpString2="4792" | out: lpString1="4792") returned="4792" [0121.337] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.337] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.337] lstrcpynW (in: lpString1=0x46ae80, lpString2="4792", iMaxLength=8192 | out: lpString1="4792") returned="4792" [0121.338] lstrlenW (lpString="4792") returned 4 [0121.338] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.338] lstrlenW (lpString="2368") returned 4 [0121.338] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.338] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.338] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.338] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.338] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.338] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.338] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.338] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.338] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.338] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.339] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.339] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.339] lstrlenW (lpString="Skipped: ") returned 9 [0121.339] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.339] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.339] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.339] lstrlenW (lpString="6735144") returned 7 [0121.339] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.339] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.340] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.340] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.340] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.340] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.341] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.341] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.341] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.341] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665338, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.342] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.342] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.343] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.343] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0121.348] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.348] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.349] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.349] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.350] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.350] lstrlenW (lpString="1") returned 1 [0121.350] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.350] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.351] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.351] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.351] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.351] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.351] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.351] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.351] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.351] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.352] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.352] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.352] lstrlenW (lpString="Skipped: ") returned 9 [0121.352] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.353] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.353] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.353] lstrlenW (lpString="6735144") returned 7 [0121.353] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.353] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.354] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.354] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.354] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.354] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.356] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.356] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.357] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.357] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.357] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.357] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.357] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4816") returned 4 [0121.358] lstrcpyW (in: lpString1=0x4a7000, lpString2="4816" | out: lpString1="4816") returned="4816" [0121.358] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.358] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.358] lstrcpynW (in: lpString1=0x46ae80, lpString2="4816", iMaxLength=8192 | out: lpString1="4816") returned="4816" [0121.359] lstrlenW (lpString="4816") returned 4 [0121.359] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.359] lstrlenW (lpString="2368") returned 4 [0121.359] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.359] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.359] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.359] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.359] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.359] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.360] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.360] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.360] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.360] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.360] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.360] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.361] lstrlenW (lpString="Skipped: ") returned 9 [0121.361] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.361] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.361] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.361] lstrlenW (lpString="6735144") returned 7 [0121.361] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.361] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.361] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.362] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.362] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.363] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.364] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.364] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.364] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.364] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665218, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.365] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.365] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.366] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.366] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1300, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0121.369] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.369] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.369] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.369] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.369] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.370] lstrlenW (lpString="1") returned 1 [0121.370] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.370] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.370] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.370] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.370] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.371] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.371] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.371] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.371] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.371] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.372] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.372] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.372] lstrlenW (lpString="Skipped: ") returned 9 [0121.372] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.372] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.373] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.373] lstrlenW (lpString="6735144") returned 7 [0121.373] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.373] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.373] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.374] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.374] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.374] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.375] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.376] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.377] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.377] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.377] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.377] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.377] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4864") returned 4 [0121.377] lstrcpyW (in: lpString1=0x4a7000, lpString2="4864" | out: lpString1="4864") returned="4864" [0121.377] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.378] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.378] lstrcpynW (in: lpString1=0x46ae80, lpString2="4864", iMaxLength=8192 | out: lpString1="4864") returned="4864" [0121.378] lstrlenW (lpString="4864") returned 4 [0121.378] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.378] lstrlenW (lpString="2368") returned 4 [0121.378] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.378] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.378] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.379] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.379] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.379] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.379] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.379] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.379] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.379] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.380] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.380] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.380] lstrlenW (lpString="Skipped: ") returned 9 [0121.380] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.380] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.381] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.381] lstrlenW (lpString="6735144") returned 7 [0121.381] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.381] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.381] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.381] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.381] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.382] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.383] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.384] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.395] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.395] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.397] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.397] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.398] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.399] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x1318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiApSrv.exe")) returned 1 [0121.401] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.401] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.401] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.401] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.402] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.402] lstrlenW (lpString="1") returned 1 [0121.402] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.402] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.402] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.402] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.402] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.403] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.403] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.403] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.403] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.403] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.403] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.404] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.404] lstrlenW (lpString="Skipped: ") returned 9 [0121.404] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.404] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.404] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.404] lstrlenW (lpString="6735144") returned 7 [0121.404] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.404] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.405] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.405] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.405] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.405] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.406] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.407] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.408] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.408] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.408] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.408] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.408] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4888") returned 4 [0121.408] lstrcpyW (in: lpString1=0x4a7000, lpString2="4888" | out: lpString1="4888") returned="4888" [0121.408] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.408] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.409] lstrcpynW (in: lpString1=0x46ae80, lpString2="4888", iMaxLength=8192 | out: lpString1="4888") returned="4888" [0121.409] lstrlenW (lpString="4888") returned 4 [0121.409] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.409] lstrlenW (lpString="2368") returned 4 [0121.409] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.409] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.409] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.409] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.409] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.409] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.409] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.410] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.410] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.410] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.410] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.411] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.411] lstrlenW (lpString="Skipped: ") returned 9 [0121.411] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.411] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.411] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.411] lstrlenW (lpString="6735144") returned 7 [0121.411] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.411] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.411] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.412] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.412] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.412] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.413] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.413] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.414] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.414] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665278, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.414] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.414] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.415] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.415] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0121.417] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.417] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.417] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.417] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.418] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.418] lstrlenW (lpString="1") returned 1 [0121.418] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.418] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.418] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.418] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.418] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.418] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.418] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.418] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.418] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.418] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.419] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.419] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.419] lstrlenW (lpString="Skipped: ") returned 9 [0121.419] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.419] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.419] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.419] lstrlenW (lpString="6735144") returned 7 [0121.420] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.421] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.421] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.421] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.421] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.422] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.422] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.423] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.424] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.424] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.424] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.424] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.424] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3592") returned 4 [0121.424] lstrcpyW (in: lpString1=0x4a7000, lpString2="3592" | out: lpString1="3592") returned="3592" [0121.424] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.424] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.425] lstrcpynW (in: lpString1=0x46ae80, lpString2="3592", iMaxLength=8192 | out: lpString1="3592") returned="3592" [0121.425] lstrlenW (lpString="3592") returned 4 [0121.425] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.425] lstrlenW (lpString="2368") returned 4 [0121.425] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.425] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.425] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.425] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.425] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.425] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.425] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.425] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.426] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.426] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.426] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.426] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.426] lstrlenW (lpString="Skipped: ") returned 9 [0121.426] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.426] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.427] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.427] lstrlenW (lpString="6735144") returned 7 [0121.427] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.427] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.427] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.427] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.427] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.428] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.428] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.429] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.429] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.429] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6652a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.430] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.430] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.431] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.432] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x13cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0121.446] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.447] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.447] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.447] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.447] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.447] lstrlenW (lpString="1") returned 1 [0121.447] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.447] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.447] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.448] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.448] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.448] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.448] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.448] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.448] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.448] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.448] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.449] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.449] lstrlenW (lpString="Skipped: ") returned 9 [0121.449] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.449] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.449] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.449] lstrlenW (lpString="6735144") returned 7 [0121.449] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.450] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.450] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.450] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.450] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.451] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.451] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.452] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.453] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.453] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.453] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.453] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.453] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="5068") returned 4 [0121.454] lstrcpyW (in: lpString1=0x4a7000, lpString2="5068" | out: lpString1="5068") returned="5068" [0121.454] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.454] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.454] lstrcpynW (in: lpString1=0x46ae80, lpString2="5068", iMaxLength=8192 | out: lpString1="5068") returned="5068" [0121.454] lstrlenW (lpString="5068") returned 4 [0121.454] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.454] lstrlenW (lpString="2368") returned 4 [0121.454] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.454] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.454] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.455] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.455] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.455] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.455] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.455] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.455] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.455] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.455] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.456] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.456] lstrlenW (lpString="Skipped: ") returned 9 [0121.456] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.456] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.456] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.456] lstrlenW (lpString="6735144") returned 7 [0121.456] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.457] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.457] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.457] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.457] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.457] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.458] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.459] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.459] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.459] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.460] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.461] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.462] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.462] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xe78, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x33c, pcPriClassBase=6, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0121.464] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.464] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.464] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.464] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.465] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.465] lstrlenW (lpString="1") returned 1 [0121.465] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.465] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.465] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.465] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.465] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.466] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.466] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.466] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.466] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.466] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.466] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.466] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.466] lstrlenW (lpString="Skipped: ") returned 9 [0121.467] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.467] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.467] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.467] lstrlenW (lpString="6735144") returned 7 [0121.467] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.467] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.468] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.468] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.468] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.468] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.469] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.470] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.471] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.471] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.471] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.471] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.471] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="3704") returned 4 [0121.472] lstrcpyW (in: lpString1=0x4a7000, lpString2="3704" | out: lpString1="3704") returned="3704" [0121.472] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.472] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.472] lstrcpynW (in: lpString1=0x46ae80, lpString2="3704", iMaxLength=8192 | out: lpString1="3704") returned="3704" [0121.472] lstrlenW (lpString="3704") returned 4 [0121.473] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.473] lstrlenW (lpString="2368") returned 4 [0121.473] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.473] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.473] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.473] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.473] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.473] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.474] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.474] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.474] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.474] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.474] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.474] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.475] lstrlenW (lpString="Skipped: ") returned 9 [0121.475] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.475] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.475] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.475] lstrlenW (lpString="6735144") returned 7 [0121.475] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.475] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.475] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.475] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.475] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.476] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.476] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.477] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.477] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.477] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.478] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.478] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.479] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.479] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xfd8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x33c, pcPriClassBase=6, dwFlags=0x0, szExeFile="UsoClient.exe")) returned 1 [0121.480] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.480] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.480] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.480] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.481] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.481] lstrlenW (lpString="1") returned 1 [0121.481] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.493] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.493] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.493] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.493] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.493] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.493] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.493] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.493] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.493] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.494] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.494] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.494] lstrlenW (lpString="Skipped: ") returned 9 [0121.494] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.494] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.494] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.494] lstrlenW (lpString="6735144") returned 7 [0121.494] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.494] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.494] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.494] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.494] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.495] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.495] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.496] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.496] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.496] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.496] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.496] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.497] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4056") returned 4 [0121.497] lstrcpyW (in: lpString1=0x4a7000, lpString2="4056" | out: lpString1="4056") returned="4056" [0121.497] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.497] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.497] lstrcpynW (in: lpString1=0x46ae80, lpString2="4056", iMaxLength=8192 | out: lpString1="4056") returned="4056" [0121.497] lstrlenW (lpString="4056") returned 4 [0121.497] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.497] lstrlenW (lpString="2368") returned 4 [0121.497] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.497] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.497] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.497] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.497] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.497] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.497] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.497] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.498] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.498] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.498] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.498] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.498] lstrlenW (lpString="Skipped: ") returned 9 [0121.498] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.498] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.499] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.499] lstrlenW (lpString="6735144") returned 7 [0121.499] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.499] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.499] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.499] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.499] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.499] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.500] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.500] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.500] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.500] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.501] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.501] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.502] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.502] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x31c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x33c, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0121.503] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.503] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.503] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.503] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.503] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.504] lstrlenW (lpString="1") returned 1 [0121.504] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.504] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.504] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.504] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.504] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.504] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.504] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.504] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.504] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.504] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.504] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.504] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.504] lstrlenW (lpString="Skipped: ") returned 9 [0121.505] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.505] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.505] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.505] lstrlenW (lpString="6735144") returned 7 [0121.505] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.505] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.505] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.505] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.505] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.505] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.506] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.506] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.507] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.507] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.507] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.507] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.507] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="796") returned 3 [0121.507] lstrcpyW (in: lpString1=0x4a7000, lpString2="796" | out: lpString1="796") returned="796" [0121.507] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.507] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.508] lstrcpynW (in: lpString1=0x46ae80, lpString2="796", iMaxLength=8192 | out: lpString1="796") returned="796" [0121.508] lstrlenW (lpString="796") returned 3 [0121.508] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.508] lstrlenW (lpString="2368") returned 4 [0121.508] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.508] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.508] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.508] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.508] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.508] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.508] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.508] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.508] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.508] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.508] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.509] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.509] lstrlenW (lpString="Skipped: ") returned 9 [0121.509] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.509] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.509] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.509] lstrlenW (lpString="6735144") returned 7 [0121.509] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.509] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.509] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.509] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.509] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.510] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.510] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.511] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.511] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.511] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665350, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.511] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.511] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.512] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.512] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0xa90, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="HxTsr.exe")) returned 1 [0121.514] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.514] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.514] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.514] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.514] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.514] lstrlenW (lpString="1") returned 1 [0121.514] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.514] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.514] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.514] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.514] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.514] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.514] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.514] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.514] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.515] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.515] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.515] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.515] lstrlenW (lpString="Skipped: ") returned 9 [0121.515] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.515] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.515] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.515] lstrlenW (lpString="6735144") returned 7 [0121.515] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.515] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.515] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.516] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.516] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.516] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.516] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.517] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.517] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.518] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.518] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.518] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.518] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2704") returned 4 [0121.518] lstrcpyW (in: lpString1=0x4a7000, lpString2="2704" | out: lpString1="2704") returned="2704" [0121.518] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.518] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.518] lstrcpynW (in: lpString1=0x46ae80, lpString2="2704", iMaxLength=8192 | out: lpString1="2704") returned="2704" [0121.518] lstrlenW (lpString="2704") returned 4 [0121.518] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.518] lstrlenW (lpString="2368") returned 4 [0121.518] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.518] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.518] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.518] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.519] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.519] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.519] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.519] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.519] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.519] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.519] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.519] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.519] lstrlenW (lpString="Skipped: ") returned 9 [0121.519] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.519] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.520] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.520] lstrlenW (lpString="6735144") returned 7 [0121.520] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.520] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.520] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.520] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.520] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.520] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.521] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.521] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.521] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.521] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x665428, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.523] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.524] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.524] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.524] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x12a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0xfd8, pcPriClassBase=6, dwFlags=0x0, szExeFile="conhost.exe")) returned 1 [0121.526] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.526] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.526] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.526] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.526] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.526] lstrlenW (lpString="1") returned 1 [0121.526] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.526] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.527] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.527] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.527] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.527] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.527] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.527] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.527] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.527] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.527] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.527] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.527] lstrlenW (lpString="Skipped: ") returned 9 [0121.528] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.528] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.528] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.528] lstrlenW (lpString="6735144") returned 7 [0121.528] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.528] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.528] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.528] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.528] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.541] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.542] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.542] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.543] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.543] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.543] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.543] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.543] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="4768") returned 4 [0121.543] lstrcpyW (in: lpString1=0x4a7000, lpString2="4768" | out: lpString1="4768") returned="4768" [0121.543] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.543] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.543] lstrcpynW (in: lpString1=0x46ae80, lpString2="4768", iMaxLength=8192 | out: lpString1="4768") returned="4768" [0121.543] lstrlenW (lpString="4768") returned 4 [0121.544] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.544] lstrlenW (lpString="2368") returned 4 [0121.544] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.544] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.544] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.544] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.544] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.544] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.544] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.544] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.544] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.544] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.544] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.544] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.544] lstrlenW (lpString="Skipped: ") returned 9 [0121.544] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.544] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.545] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.545] lstrlenW (lpString="6735144") returned 7 [0121.545] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.545] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.545] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.545] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.545] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.545] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.545] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.546] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.546] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.546] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6653b0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.546] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.546] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.547] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.547] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0121.548] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.548] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.548] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.548] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.548] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.548] lstrlenW (lpString="1") returned 1 [0121.548] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.548] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.548] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.548] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.548] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.548] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.548] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.548] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.549] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.549] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.549] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.549] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.549] lstrlenW (lpString="Skipped: ") returned 9 [0121.549] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.549] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.549] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.549] lstrlenW (lpString="6735144") returned 7 [0121.549] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.549] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.549] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.549] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.549] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.550] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.550] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.551] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.552] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.552] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.552] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.552] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.552] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1844") returned 4 [0121.552] lstrcpyW (in: lpString1=0x4a7000, lpString2="1844" | out: lpString1="1844") returned="1844" [0121.552] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.552] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.552] lstrcpynW (in: lpString1=0x46ae80, lpString2="1844", iMaxLength=8192 | out: lpString1="1844") returned="1844" [0121.552] lstrlenW (lpString="1844") returned 4 [0121.552] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.552] lstrlenW (lpString="2368") returned 4 [0121.552] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.553] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.553] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.553] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.553] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.553] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.553] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.553] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.553] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.553] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.553] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.554] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.555] lstrlenW (lpString="Skipped: ") returned 9 [0121.555] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.555] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.555] lstrcpynW (in: lpString1=0x46aec2, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.555] lstrlenW (lpString="6735144") returned 7 [0121.555] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::Process32NextW(i R0, i 6735144) i.R1", iMaxLength=8192 | out: lpString1="Kernel32::Process32NextW(i R0, i 6735144) i.R1") returned="Kernel32::Process32NextW(i R0, i 6735144) i.R1" [0121.555] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.555] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.556] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.556] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.556] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.556] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.557] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.557] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.557] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="Process32NextW" | out: lpString1="Process32NextW") returned="Process32NextW" [0121.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0121.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Process32NextW", cchWideChar=-1, lpMultiByteStr=0x6654d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Process32NextW", lpUsedDefaultChar=0x0) returned 15 [0121.557] GetProcAddress (hModule=0x765d0000, lpProcName="Process32NextW") returned 0x765ed290 [0121.557] lstrcpynW (in: lpString1=0x69a498, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.559] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.559] Process32NextW (in: hSnapshot=0x260, lppe=0x66c528 | out: lppe=0x66c528*(dwSize=0x22c, cntUsage=0x0, th32ProcessID=0x940, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="Nure Setup 0.2.1.exe")) returned 1 [0121.561] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6735144") returned 7 [0121.561] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.561] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1") returned 1 [0121.561] lstrcpyW (in: lpString1=0x4a7000, lpString2="1" | out: lpString1="1") returned="1" [0121.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0121.561] lstrlenW (lpString="1") returned 1 [0121.561] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.562] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.562] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.562] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.562] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.562] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.562] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.562] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.562] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.562] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.562] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.562] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.562] lstrlenW (lpString="Skipped: ") returned 9 [0121.563] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.563] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.563] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.563] lstrlenW (lpString="6735144") returned 7 [0121.563] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.R1)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.R1)") returned="*6735144(i,i,i.R1)" [0121.563] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.564] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.564] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.564] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.564] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.564] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.565] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.565] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.565] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.565] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.565] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.565] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2368") returned 4 [0121.565] lstrcpyW (in: lpString1=0x4a7000, lpString2="2368" | out: lpString1="2368") returned="2368" [0121.565] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.565] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.565] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.566] lstrlenW (lpString="2368") returned 4 [0121.566] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.566] lstrlenW (lpString="2368") returned 4 [0121.566] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.566] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.566] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.566] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.566] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.566] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.566] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.566] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.566] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.566] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.566] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.566] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.566] lstrlenW (lpString="Skipped: ") returned 9 [0121.566] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.567] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.567] lstrcpynW (in: lpString1=0x46ae82, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.567] lstrlenW (lpString="6735144") returned 7 [0121.567] lstrcpynW (in: lpString1=0x69a49c, lpString2="*6735144(i,i,i.r0,i,i,i.r1,i.r2,i.r3,i,&w256.r4)", iMaxLength=8192 | out: lpString1="*6735144(i,i,i.r0,i,i,i.r1,i.r2,i.r3,i,&w256.r4)") returned="*6735144(i,i,i.r0,i,i,i.r1,i.r2,i.r3,i,&w256.r4)" [0121.567] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.567] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.567] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.567] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.567] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.567] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.568] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="6735144" | out: lpString1="6735144") returned="6735144" [0121.568] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.568] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.568] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.568] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.568] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.568] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.568] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.569] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.569] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.569] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.569] lstrcpynW (in: lpString1=0x69a498, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.569] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.569] lstrcpynW (in: lpString1=0x6a8168, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.569] lstrcpyW (in: lpString1=0x48b000, lpString2="Nure Setup 0.2.1.exe" | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="8") returned 1 [0121.569] lstrcpyW (in: lpString1=0x487000, lpString2="8" | out: lpString1="8") returned="8" [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2104") returned 4 [0121.569] lstrcpyW (in: lpString1=0x483000, lpString2="2104" | out: lpString1="2104") returned="2104" [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="6") returned 1 [0121.569] lstrcpyW (in: lpString1=0x47f000, lpString2="6" | out: lpString1="6") returned="6" [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2368") returned 4 [0121.569] lstrcpyW (in: lpString1=0x47b000, lpString2="2368" | out: lpString1="2368") returned="2368" [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.569] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.570] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.570] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.570] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.570] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.570] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.570] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.570] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.570] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.570] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.570] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.570] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.570] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.570] lstrlenW (lpString="Skipped: ") returned 9 [0121.571] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.571] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.571] lstrcpynW (in: lpString1=0x46ae80, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.571] lstrlenW (lpString="6735144") returned 7 [0121.571] lstrcpynW (in: lpString1=0x69a49c, lpString2="6735144", iMaxLength=8192 | out: lpString1="6735144") returned="6735144" [0121.571] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.571] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.571] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.571] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Free", iMaxLength=8192 | out: lpString1="Free") returned="Free" [0121.572] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Free", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Free", lpUsedDefaultChar=0x0) returned 5 [0121.572] GetProcAddress (hModule=0x6ca30000, lpProcName="Free") returned 0x6ca3166d [0121.572] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.572] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.572] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.572] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.572] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.572] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.572] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.572] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.572] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.572] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.572] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.573] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.573] lstrlenW (lpString="Skipped: ") returned 9 [0121.573] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.573] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.573] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::CloseToolhelp32Snapshot(i R0)", iMaxLength=8192 | out: lpString1="Kernel32::CloseToolhelp32Snapshot(i R0)") returned="Kernel32::CloseToolhelp32Snapshot(i R0)" [0121.573] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.573] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.573] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.573] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.573] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.574] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.574] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.574] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.574] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="CloseToolhelp32Snapshot" | out: lpString1="CloseToolhelp32Snapshot") returned="CloseToolhelp32Snapshot" [0121.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseToolhelp32Snapshot", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0121.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseToolhelp32Snapshot", cchWideChar=-1, lpMultiByteStr=0x633ab0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseToolhelp32Snapshot", lpUsedDefaultChar=0x0) returned 24 [0121.575] GetProcAddress (hModule=0x765d0000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0121.575] lstrlenW (lpString="CloseToolhelp32Snapshot") returned 23 [0121.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseToolhelp32SnapshotW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0121.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloseToolhelp32SnapshotW", cchWideChar=-1, lpMultiByteStr=0x665da0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloseToolhelp32SnapshotW", lpUsedDefaultChar=0x0) returned 25 [0121.575] GetProcAddress (hModule=0x765d0000, lpProcName="CloseToolhelp32SnapshotW") returned 0x0 [0121.575] lstrcpynW (in: lpString1=0x6a8168, lpString2="608", iMaxLength=8192 | out: lpString1="608") returned="608" [0121.575] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.575] lstrcpyW (in: lpString1=0x3f6f8e4, lpString2="error" | out: lpString1="error") returned="error" [0121.575] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="608") returned 3 [0121.576] lstrcpynW (in: lpString1=0x6a8168, lpString2="error", iMaxLength=8192 | out: lpString1="error") returned="error" [0121.576] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.576] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.576] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.576] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.576] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.576] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.576] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.576] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.576] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.577] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.577] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.577] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.577] lstrlenW (lpString="Skipped: ") returned 9 [0121.577] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.577] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.577] lstrcpynW (in: lpString1=0x69a49c, lpString2="Kernel32::OpenProcess(i 1040, i 0, i r0)i .R0", iMaxLength=8192 | out: lpString1="Kernel32::OpenProcess(i 1040, i 0, i r0)i .R0") returned="Kernel32::OpenProcess(i 1040, i 0, i r0)i .R0" [0121.577] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.577] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.577] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.577] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.577] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.578] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.578] lstrcpyW (in: lpString1=0x6a24b0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.578] lstrcpyW (in: lpString1=0x6a64c0, lpString2="Kernel32" | out: lpString1="Kernel32") returned="Kernel32" [0121.578] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="OpenProcess" | out: lpString1="OpenProcess") returned="OpenProcess" [0121.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OpenProcess", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0121.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OpenProcess", cchWideChar=-1, lpMultiByteStr=0x665260, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OpenProcess", lpUsedDefaultChar=0x0) returned 12 [0121.597] GetProcAddress (hModule=0x765d0000, lpProcName="OpenProcess") returned 0x765e8bf0 [0121.597] lstrcpynW (in: lpString1=0x6a8168, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.597] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.597] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x268 [0121.597] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="2368") returned 4 [0121.597] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="0") returned 1 [0121.597] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="1040") returned 4 [0121.597] wsprintfW (in: param_1=0x6a8168, param_2="%d" | out: param_1="616") returned 3 [0121.597] lstrcpyW (in: lpString1=0x4a3000, lpString2="616" | out: lpString1="616") returned="616" [0121.597] lstrcpynW (in: lpString1=0x46ae80, lpString2="616", iMaxLength=8192 | out: lpString1="616") returned="616" [0121.598] lstrlenW (lpString="616") returned 3 [0121.598] lstrcpynW (in: lpString1=0x4125d0, lpString2="616", iMaxLength=8192 | out: lpString1="616") returned="616" [0121.598] lstrcpynW (in: lpString1=0x4165d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0121.598] lstrcmpiW (lpString1="616", lpString2="0") returned 1 [0121.598] wsprintfW (in: param_1=0x4c3000, param_2="%d" | out: param_1="256") returned 3 [0121.598] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.598] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.598] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.598] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.598] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.598] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.598] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.598] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.598] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.598] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0121.598] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.598] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.598] lstrlenW (lpString="Skipped: ") returned 9 [0121.599] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0121.599] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.599] lstrcpynW (in: lpString1=0x46aede, lpString2="256", iMaxLength=8192 | out: lpString1="256") returned="256" [0121.599] lstrlenW (lpString="256") returned 3 [0121.599] lstrcpynW (in: lpString1=0x69a49c, lpString2="psapi::GetModuleFileNameExW(i R0,i 0,t .r5, *i 256)i .R1", iMaxLength=8192 | out: lpString1="psapi::GetModuleFileNameExW(i R0,i 0,t .r5, *i 256)i .R1") returned="psapi::GetModuleFileNameExW(i R0,i 0,t .r5, *i 256)i .R1" [0121.599] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.599] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.599] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0121.599] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0121.600] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0121.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6f874, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0121.600] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0121.601] lstrcpyW (in: lpString1=0x6a24b0, lpString2="psapi" | out: lpString1="psapi") returned="psapi" [0121.601] lstrcpyW (in: lpString1=0x6a64c0, lpString2="psapi" | out: lpString1="psapi") returned="psapi" [0121.601] lstrcpyW (in: lpString1=0x6a6cc0, lpString2="GetModuleFileNameExW" | out: lpString1="GetModuleFileNameExW") returned="GetModuleFileNameExW" [0121.601] LoadLibraryW (lpLibFileName="psapi") returned 0x77730000 [0121.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetModuleFileNameExW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0121.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetModuleFileNameExW", cchWideChar=-1, lpMultiByteStr=0x6339b0, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetModuleFileNameExW", lpUsedDefaultChar=0x0) returned 21 [0121.717] GetProcAddress (hModule=0x77730000, lpProcName="GetModuleFileNameExW") returned 0x777313e0 [0121.717] lstrlenW (lpString="GetModuleFileNameExW") returned 20 [0121.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetModuleFileNameExWW", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0121.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetModuleFileNameExWW", cchWideChar=-1, lpMultiByteStr=0x633ab0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetModuleFileNameExWW", lpUsedDefaultChar=0x0) returned 22 [0121.718] GetProcAddress (hModule=0x77730000, lpProcName="GetModuleFileNameExWW") returned 0x0 [0121.718] lstrcpynW (in: lpString1=0x69a498, lpString2="616", iMaxLength=8192 | out: lpString1="616") returned="616" [0121.718] lstrcpynW (in: lpString1=0x6a8168, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.719] lstrcpynW (in: lpString1=0x69a498, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.719] lstrcpynW (in: lpString1=0x69e4a0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.719] GetModuleFileNameExW (in: hProcess=0x268, hModule=0x0, lpFilename=0x69a498, nSize=0x62d478 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe")) returned 0x32 [0121.827] wsprintfW (in: param_1=0x69e4a0, param_2="%d" | out: param_1="256") returned 3 [0121.827] lstrcpynW (in: lpString1=0x69e4a0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.827] lstrcpyW (in: lpString1=0x48f000, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.838] wsprintfW (in: param_1=0x69e4a0, param_2="%d" | out: param_1="0") returned 1 [0121.838] wsprintfW (in: param_1=0x69e4a0, param_2="%d" | out: param_1="616") returned 3 [0121.838] wsprintfW (in: param_1=0x69e4a0, param_2="%d" | out: param_1="50") returned 2 [0121.838] lstrcpyW (in: lpString1=0x4a7000, lpString2="50" | out: lpString1="50") returned="50" [0121.839] lstrcpynW (in: lpString1=0x4c3000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.839] lstrcpynW (in: lpString1=0x4c7000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.839] lstrcpynW (in: lpString1=0x4a7000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.839] lstrcpynW (in: lpString1=0x4a3000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.840] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned 50 [0121.840] lstrcpynW (in: lpString1=0x68a45c, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.840] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x68644c, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.840] lstrcpynW (in: lpString1=0x68a45c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x48f000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x68243c, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.840] lstrcpynW (in: lpString1=0x68644c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x46ae80, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.840] lstrlenW (lpString="Nure Setup 0.2.1.exe") returned 20 [0121.840] lstrcpynW (in: lpString1=0x68a45c, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.840] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x68644c, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.840] lstrcpynW (in: lpString1=0x68a45c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x48b000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x67e42c, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.840] lstrcpynW (in: lpString1=0x68644c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x46ae80, lpString2="8", iMaxLength=8192 | out: lpString1="8") returned="8" [0121.840] lstrlenW (lpString="8") returned 1 [0121.840] lstrcpynW (in: lpString1=0x68a45c, lpString2="8", iMaxLength=8192 | out: lpString1="8") returned="8" [0121.840] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.840] lstrcpynW (in: lpString1=0x68644c, lpString2="8", iMaxLength=8192 | out: lpString1="8") returned="8" [0121.840] lstrcpynW (in: lpString1=0x68a45c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x487000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x67a41c, lpString2="8", iMaxLength=8192 | out: lpString1="8") returned="8" [0121.841] lstrcpynW (in: lpString1=0x68644c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x46ae80, lpString2="2104", iMaxLength=8192 | out: lpString1="2104") returned="2104" [0121.841] lstrlenW (lpString="2104") returned 4 [0121.841] lstrcpynW (in: lpString1=0x68a45c, lpString2="2104", iMaxLength=8192 | out: lpString1="2104") returned="2104" [0121.841] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x68644c, lpString2="2104", iMaxLength=8192 | out: lpString1="2104") returned="2104" [0121.841] lstrcpynW (in: lpString1=0x68a45c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x483000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x67640c, lpString2="2104", iMaxLength=8192 | out: lpString1="2104") returned="2104" [0121.841] lstrcpynW (in: lpString1=0x68644c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x47f000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.841] lstrcpynW (in: lpString1=0x40a5d0, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0121.841] lstrcpynW (in: lpString1=0x6723fc, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.841] lstrcpynW (in: lpString1=0x68243c, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0121.842] lstrcpynW (in: lpString1=0x46ae80, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.842] lstrlenW (lpString="2368") returned 4 [0121.842] lstrcpynW (in: lpString1=0x68644c, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.842] lstrcpynW (in: lpString1=0x40a5d0, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0121.842] lstrcpynW (in: lpString1=0x68243c, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.842] lstrcpynW (in: lpString1=0x68644c, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0121.842] lstrcpynW (in: lpString1=0x47b000, lpString2="197342", iMaxLength=8192 | out: lpString1="197342") returned="197342" [0121.842] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.842] lstrcpynW (in: lpString1=0x66e3ec, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.842] lstrcpynW (in: lpString1=0x68243c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.842] lstrcpynW (in: lpString1=0x4af000, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.843] MulDiv (nNumber=28, nNumerator=30000, nDenominator=287) returned 2927 [0121.843] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xb6f, lParam=0x0) returned 0xb06 [0121.845] lstrcpynW (in: lpString1=0x487000, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.846] MulDiv (nNumber=29, nNumerator=30000, nDenominator=287) returned 3031 [0121.846] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xbd7, lParam=0x0) returned 0xb6f [0121.848] lstrcpynW (in: lpString1=0x483000, lpString2="8", iMaxLength=8192 | out: lpString1="8") returned="8" [0121.849] MulDiv (nNumber=30, nNumerator=30000, nDenominator=287) returned 3136 [0121.849] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xc40, lParam=0x0) returned 0xbd7 [0121.851] lstrcpynW (in: lpString1=0x47f000, lpString2="2104", iMaxLength=8192 | out: lpString1="2104") returned="2104" [0121.851] MulDiv (nNumber=31, nNumerator=30000, nDenominator=287) returned 3240 [0121.851] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xca8, lParam=0x0) returned 0xc40 [0121.854] lstrcpynW (in: lpString1=0x48b000, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0121.854] MulDiv (nNumber=32, nNumerator=30000, nDenominator=287) returned 3345 [0121.854] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xd11, lParam=0x0) returned 0xca8 [0121.856] lstrcpynW (in: lpString1=0x54b000, lpString2="2368", iMaxLength=8192 | out: lpString1="2368") returned="2368" [0121.857] MulDiv (nNumber=33, nNumerator=30000, nDenominator=287) returned 3449 [0121.857] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xd79, lParam=0x0) returned 0xd11 [0121.859] lstrcpynW (in: lpString1=0x46ae80, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.859] lstrlenW (lpString="Nure Setup 0.2.1.exe") returned 20 [0121.859] lstrcpynW (in: lpString1=0x4125d0, lpString2="Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0121.859] lstrcpynW (in: lpString1=0x4165d0, lpString2="Nure.exe", iMaxLength=8192 | out: lpString1="Nure.exe") returned="Nure.exe" [0121.859] lstrcmpiW (lpString1="Nure Setup 0.2.1.exe", lpString2="Nure.exe") returned -1 [0121.859] MulDiv (nNumber=34, nNumerator=30000, nDenominator=287) returned 3554 [0121.859] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xde2, lParam=0x0) returned 0xd79 [0121.861] lstrcpynW (in: lpString1=0x66e3ec, lpString2="updated", iMaxLength=8192 | out: lpString1="updated") returned="updated" [0121.862] MulDiv (nNumber=35, nNumerator=30000, nDenominator=287) returned 3659 [0121.862] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe4b, lParam=0x0) returned 0xde2 [0121.864] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.864] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.864] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.864] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.864] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.864] MulDiv (nNumber=36, nNumerator=30000, nDenominator=287) returned 3763 [0121.864] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xeb3, lParam=0x0) returned 0xe4b [0121.866] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.866] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.866] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0121.866] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0121.866] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 0x20 [0121.866] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0121.866] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0121.866] lstrlenW (lpString="Skipped: ") returned 9 [0121.867] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 61 [0121.867] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0121.867] MulDiv (nNumber=37, nNumerator=30000, nDenominator=287) returned 3868 [0121.867] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf1c, lParam=0x0) returned 0xeb3 [0121.870] MulDiv (nNumber=38, nNumerator=30000, nDenominator=287) returned 3972 [0121.870] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf84, lParam=0x0) returned 0xf1c [0121.872] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.872] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.872] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0121.872] lstrcpynW (in: lpString1=0x40a5d0, lpString2="TestParameter", iMaxLength=8192 | out: lpString1="TestParameter") returned="TestParameter" [0121.873] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 0x6ca10000 [0121.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TestParameter", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TestParameter", lpUsedDefaultChar=0x0) returned 14 [0121.873] GetProcAddress (hModule=0x6ca10000, lpProcName="TestParameter") returned 0x6ca213e6 [0121.873] ??2@YAPAXI@Z () returned 0x27d0048 [0121.873] _wsetlocale (category=0, locale="C") returned="C" [0121.873] lstrcpynW (in: lpString1=0x27d0048, lpString2="updated", iMaxLength=8192 | out: lpString1="updated") returned="updated" [0121.873] lstrcpynW (in: lpString1=0x66e3ec, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0121.874] ??3@YAXPAX@Z () returned 0x1 [0121.874] MulDiv (nNumber=39, nNumerator=30000, nDenominator=287) returned 4077 [0121.874] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xfed, lParam=0x0) returned 0xf84 [0121.879] lstrcpynW (in: lpString1=0x4c7000, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0121.879] MulDiv (nNumber=40, nNumerator=30000, nDenominator=287) returned 4181 [0121.879] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1055, lParam=0x0) returned 0xfed [0121.882] lstrcpynW (in: lpString1=0x46ae80, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0121.882] lstrlenW (lpString="false") returned 5 [0121.882] lstrcpynW (in: lpString1=0x4125d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0121.882] lstrcpynW (in: lpString1=0x4165d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0121.882] lstrcmpiW (lpString1="false", lpString2="true") returned -1 [0121.882] MulDiv (nNumber=42, nNumerator=30000, nDenominator=287) returned 4390 [0121.882] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1126, lParam=0x0) returned 0x1055 [0121.883] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.883] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.883] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.883] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0121.883] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0121.883] MulDiv (nNumber=43, nNumerator=30000, nDenominator=287) returned 4495 [0121.883] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x118f, lParam=0x0) returned 0x1126 [0121.884] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0121.884] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0121.884] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" [0121.884] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" [0121.884] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsprocess.dll")) returned 0xffffffff [0121.885] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\nsprocess.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x264 [0121.885] lstrcpynW (in: lpString1=0x448228, lpString2="Extract: ", iMaxLength=8192 | out: lpString1="Extract: ") returned="Extract: " [0121.885] lstrlenW (lpString="Extract: ") returned 9 [0121.885] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned 62 [0121.885] lstrcatW (in: lpString1="Extract: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" [0121.885] SetFilePointer (in: hFile=0x218, lDistanceToMove=130838, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ff16 [0121.885] ReadFile (in: hFile=0x218, lpBuffer=0x3f6fc7c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x3f6fc7c*, lpNumberOfBytesRead=0x3f6fbb8*=0x4, lpOverlapped=0x0) returned 1 [0121.885] GetTickCount () returned 0x14c52d4 [0121.885] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x7eb, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x7eb, lpOverlapped=0x0) returned 1 [0121.886] GetTickCount () returned 0x14c52d4 [0121.886] MulDiv (nNumber=2027, nNumerator=100, nDenominator=2027) returned 100 [0121.886] wsprintfW (in: param_1=0x3f6fbd4, param_2="... %d%%" | out: param_1="... 100%") returned 8 [0121.886] lstrlenW (lpString="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned 71 [0121.886] lstrlenW (lpString="... 100%") returned 8 [0121.886] lstrcatW (in: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll", lpString2="... 100%" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll... 100%") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll... 100%" [0121.886] WriteFile (in: hFile=0x264, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x1200, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x1200, lpOverlapped=0x0) returned 1 [0121.887] CloseHandle (hObject=0x264) returned 1 [0123.054] MulDiv (nNumber=44, nNumerator=30000, nDenominator=287) returned 4599 [0123.054] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x11f7, lParam=0x0) returned 0x118f [0123.057] MulDiv (nNumber=45, nNumerator=30000, nDenominator=287) returned 4704 [0123.057] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1260, lParam=0x0) returned 0x11f7 [0123.060] lstrcpynW (in: lpString1=0x66e3ec, lpString2="Nure.exe", iMaxLength=8192 | out: lpString1="Nure.exe") returned="Nure.exe" [0123.060] MulDiv (nNumber=46, nNumerator=30000, nDenominator=287) returned 4808 [0123.060] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x12c8, lParam=0x0) returned 0x1260 [0123.065] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.065] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.065] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll" [0123.065] lstrcpynW (in: lpString1=0x40a5d0, lpString2="_FindProcess", iMaxLength=8192 | out: lpString1="_FindProcess") returned="_FindProcess" [0123.065] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll") returned 0x0 [0123.066] LoadLibraryExW (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsProcess.dll", hFile=0x0, dwFlags=0x8) returned 0x10000000 [0123.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_FindProcess", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_FindProcess", lpUsedDefaultChar=0x0) returned 13 [0123.087] GetProcAddress (hModule=0x10000000, lpProcName="_FindProcess") returned 0x10001377 [0123.087] lstrcpynW (in: lpString1=0x10003020, lpString2="Nure.exe", iMaxLength=1024 | out: lpString1="Nure.exe") returned="Nure.exe" [0123.087] GetVersionExW (in: lpVersionInformation=0x3f6fb20*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x3f6fb40, dwMinorVersion=0x0, dwBuildNumber=0x3f6fb48, dwPlatformId=0x610000, szCSDVersion="f@") | out: lpVersionInformation=0x3f6fb20*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0123.087] LoadLibraryW (lpLibFileName="NTDLL.DLL") returned 0x777c0000 [0123.088] GetProcAddress (hModule=0x777c0000, lpProcName="NtQuerySystemInformation") returned 0x77837000 [0123.088] LocalAlloc (uFlags=0x0, uBytes=0x4000) returned 0x66e3e8 [0123.088] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x66e3e8, Length=0x4000, ResultLength=0x3f6fc34 | out: SystemInformation=0x66e3e8, ResultLength=0x3f6fc34*=0x20460) returned 0xc0000004 [0123.112] LocalFree (hMem=0x66e3e8) returned 0x0 [0123.112] LocalAlloc (uFlags=0x0, uBytes=0x8000) returned 0x673400 [0123.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x673400, Length=0x8000, ResultLength=0x3f6fc34 | out: SystemInformation=0x673400, ResultLength=0x3f6fc34*=0x20460) returned 0xc0000004 [0123.114] LocalFree (hMem=0x673400) returned 0x0 [0123.114] LocalAlloc (uFlags=0x0, uBytes=0x10000) returned 0x673400 [0123.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x673400, Length=0x10000, ResultLength=0x3f6fc34 | out: SystemInformation=0x673400, ResultLength=0x3f6fc34*=0x20460) returned 0xc0000004 [0123.116] LocalFree (hMem=0x673400) returned 0x0 [0123.116] LocalAlloc (uFlags=0x0, uBytes=0x20000) returned 0x673400 [0123.116] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x673400, Length=0x20000, ResultLength=0x3f6fc34 | out: SystemInformation=0x673400, ResultLength=0x3f6fc34*=0x20460) returned 0xc0000004 [0123.119] LocalFree (hMem=0x673400) returned 0x0 [0123.119] LocalAlloc (uFlags=0x0, uBytes=0x40000) returned 0x673400 [0123.119] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x673400, Length=0x40000, ResultLength=0x3f6fc34 | out: SystemInformation=0x673400, ResultLength=0x3f6fc34*=0x191e0) returned 0x0 [0123.124] FreeLibrary (hLibModule=0x777c0000) returned 1 [0123.125] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="System", iMaxLength=260 | out: lpString1="System") returned="System" [0123.125] lstrcmpiW (lpString1="System", lpString2="Nure.exe") returned 1 [0123.125] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="smss.exe", iMaxLength=260 | out: lpString1="smss.exe") returned="smss.exe" [0123.125] lstrcmpiW (lpString1="smss.exe", lpString2="Nure.exe") returned 1 [0123.125] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="csrss.exe", iMaxLength=260 | out: lpString1="csrss.exe") returned="csrss.exe" [0123.125] lstrcmpiW (lpString1="csrss.exe", lpString2="Nure.exe") returned -1 [0123.125] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="wininit.exe", iMaxLength=260 | out: lpString1="wininit.exe") returned="wininit.exe" [0123.125] lstrcmpiW (lpString1="wininit.exe", lpString2="Nure.exe") returned 1 [0123.125] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="csrss.exe", iMaxLength=260 | out: lpString1="csrss.exe") returned="csrss.exe" [0123.126] lstrcmpiW (lpString1="csrss.exe", lpString2="Nure.exe") returned -1 [0123.126] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="winlogon.exe", iMaxLength=260 | out: lpString1="winlogon.exe") returned="winlogon.exe" [0123.126] lstrcmpiW (lpString1="winlogon.exe", lpString2="Nure.exe") returned 1 [0123.126] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="services.exe", iMaxLength=260 | out: lpString1="services.exe") returned="services.exe" [0123.126] lstrcmpiW (lpString1="services.exe", lpString2="Nure.exe") returned 1 [0123.126] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="lsass.exe", iMaxLength=260 | out: lpString1="lsass.exe") returned="lsass.exe" [0123.126] lstrcmpiW (lpString1="lsass.exe", lpString2="Nure.exe") returned -1 [0123.126] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.126] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.126] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.126] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.126] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="dwm.exe", iMaxLength=260 | out: lpString1="dwm.exe") returned="dwm.exe" [0123.126] lstrcmpiW (lpString1="dwm.exe", lpString2="Nure.exe") returned -1 [0123.126] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="spoolsv.exe", iMaxLength=260 | out: lpString1="spoolsv.exe") returned="spoolsv.exe" [0123.127] lstrcmpiW (lpString1="spoolsv.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="OfficeClickToRun.exe", iMaxLength=260 | out: lpString1="OfficeClickToRun.exe") returned="OfficeClickToRun.exe" [0123.127] lstrcmpiW (lpString1="OfficeClickToRun.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.127] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="sihost.exe", iMaxLength=260 | out: lpString1="sihost.exe") returned="sihost.exe" [0123.127] lstrcmpiW (lpString1="sihost.exe", lpString2="Nure.exe") returned 1 [0123.127] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="taskhostw.exe", iMaxLength=260 | out: lpString1="taskhostw.exe") returned="taskhostw.exe" [0123.127] lstrcmpiW (lpString1="taskhostw.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="explorer.exe", iMaxLength=260 | out: lpString1="explorer.exe") returned="explorer.exe" [0123.128] lstrcmpiW (lpString1="explorer.exe", lpString2="Nure.exe") returned -1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="RuntimeBroker.exe", iMaxLength=260 | out: lpString1="RuntimeBroker.exe") returned="RuntimeBroker.exe" [0123.128] lstrcmpiW (lpString1="RuntimeBroker.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="SkypeHost.exe", iMaxLength=260 | out: lpString1="SkypeHost.exe") returned="SkypeHost.exe" [0123.128] lstrcmpiW (lpString1="SkypeHost.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="ShellExperienceHost.exe", iMaxLength=260 | out: lpString1="ShellExperienceHost.exe") returned="ShellExperienceHost.exe" [0123.128] lstrcmpiW (lpString1="ShellExperienceHost.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="SearchUI.exe", iMaxLength=260 | out: lpString1="SearchUI.exe") returned="SearchUI.exe" [0123.128] lstrcmpiW (lpString1="SearchUI.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.128] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="WMIADAP.exe", iMaxLength=260 | out: lpString1="WMIADAP.exe") returned="WMIADAP.exe" [0123.128] lstrcmpiW (lpString1="WMIADAP.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="WmiPrvSE.exe", iMaxLength=260 | out: lpString1="WmiPrvSE.exe") returned="WmiPrvSE.exe" [0123.128] lstrcmpiW (lpString1="WmiPrvSE.exe", lpString2="Nure.exe") returned 1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="iexplore.exe", iMaxLength=260 | out: lpString1="iexplore.exe") returned="iexplore.exe" [0123.128] lstrcmpiW (lpString1="iexplore.exe", lpString2="Nure.exe") returned -1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="iexplore.exe", iMaxLength=260 | out: lpString1="iexplore.exe") returned="iexplore.exe" [0123.128] lstrcmpiW (lpString1="iexplore.exe", lpString2="Nure.exe") returned -1 [0123.128] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="changetreatbut.exe", iMaxLength=260 | out: lpString1="changetreatbut.exe") returned="changetreatbut.exe" [0123.129] lstrcmpiW (lpString1="changetreatbut.exe", lpString2="Nure.exe") returned -1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="organization.exe", iMaxLength=260 | out: lpString1="organization.exe") returned="organization.exe" [0123.129] lstrcmpiW (lpString1="organization.exe", lpString2="Nure.exe") returned 1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="summer.exe", iMaxLength=260 | out: lpString1="summer.exe") returned="summer.exe" [0123.129] lstrcmpiW (lpString1="summer.exe", lpString2="Nure.exe") returned 1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="myselfalreadyentire.exe", iMaxLength=260 | out: lpString1="myselfalreadyentire.exe") returned="myselfalreadyentire.exe" [0123.129] lstrcmpiW (lpString1="myselfalreadyentire.exe", lpString2="Nure.exe") returned -1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="despitethank.exe", iMaxLength=260 | out: lpString1="despitethank.exe") returned="despitethank.exe" [0123.129] lstrcmpiW (lpString1="despitethank.exe", lpString2="Nure.exe") returned -1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="fill.exe", iMaxLength=260 | out: lpString1="fill.exe") returned="fill.exe" [0123.129] lstrcmpiW (lpString1="fill.exe", lpString2="Nure.exe") returned -1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="ready interesting writer.exe", iMaxLength=260 | out: lpString1="ready interesting writer.exe") returned="ready interesting writer.exe" [0123.129] lstrcmpiW (lpString1="ready interesting writer.exe", lpString2="Nure.exe") returned 1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="song.exe", iMaxLength=260 | out: lpString1="song.exe") returned="song.exe" [0123.129] lstrcmpiW (lpString1="song.exe", lpString2="Nure.exe") returned 1 [0123.129] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="hard.exe", iMaxLength=260 | out: lpString1="hard.exe") returned="hard.exe" [0123.130] lstrcmpiW (lpString1="hard.exe", lpString2="Nure.exe") returned -1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="redtaxtalk.exe", iMaxLength=260 | out: lpString1="redtaxtalk.exe") returned="redtaxtalk.exe" [0123.130] lstrcmpiW (lpString1="redtaxtalk.exe", lpString2="Nure.exe") returned 1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="rule-even-lay.exe", iMaxLength=260 | out: lpString1="rule-even-lay.exe") returned="rule-even-lay.exe" [0123.130] lstrcmpiW (lpString1="rule-even-lay.exe", lpString2="Nure.exe") returned 1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="father.exe", iMaxLength=260 | out: lpString1="father.exe") returned="father.exe" [0123.130] lstrcmpiW (lpString1="father.exe", lpString2="Nure.exe") returned -1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="perhaps-street-religious.exe", iMaxLength=260 | out: lpString1="perhaps-street-religious.exe") returned="perhaps-street-religious.exe" [0123.130] lstrcmpiW (lpString1="perhaps-street-religious.exe", lpString2="Nure.exe") returned 1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="coach.exe", iMaxLength=260 | out: lpString1="coach.exe") returned="coach.exe" [0123.130] lstrcmpiW (lpString1="coach.exe", lpString2="Nure.exe") returned -1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="address.exe", iMaxLength=260 | out: lpString1="address.exe") returned="address.exe" [0123.130] lstrcmpiW (lpString1="address.exe", lpString2="Nure.exe") returned -1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="past-congress.exe", iMaxLength=260 | out: lpString1="past-congress.exe") returned="past-congress.exe" [0123.130] lstrcmpiW (lpString1="past-congress.exe", lpString2="Nure.exe") returned 1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="3dftp.exe", iMaxLength=260 | out: lpString1="3dftp.exe") returned="3dftp.exe" [0123.130] lstrcmpiW (lpString1="3dftp.exe", lpString2="Nure.exe") returned -1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="absolutetelnet.exe", iMaxLength=260 | out: lpString1="absolutetelnet.exe") returned="absolutetelnet.exe" [0123.130] lstrcmpiW (lpString1="absolutetelnet.exe", lpString2="Nure.exe") returned -1 [0123.130] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="alftp.exe", iMaxLength=260 | out: lpString1="alftp.exe") returned="alftp.exe" [0123.130] lstrcmpiW (lpString1="alftp.exe", lpString2="Nure.exe") returned -1 [0123.131] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="barca.exe", iMaxLength=260 | out: lpString1="barca.exe") returned="barca.exe" [0123.131] lstrcmpiW (lpString1="barca.exe", lpString2="Nure.exe") returned -1 [0123.131] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="bitkinex.exe", iMaxLength=260 | out: lpString1="bitkinex.exe") returned="bitkinex.exe" [0123.131] lstrcmpiW (lpString1="bitkinex.exe", lpString2="Nure.exe") returned -1 [0123.131] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="coreftp.exe", iMaxLength=260 | out: lpString1="coreftp.exe") returned="coreftp.exe" [0123.131] lstrcmpiW (lpString1="coreftp.exe", lpString2="Nure.exe") returned -1 [0123.131] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="far.exe", iMaxLength=260 | out: lpString1="far.exe") returned="far.exe" [0123.131] lstrcmpiW (lpString1="far.exe", lpString2="Nure.exe") returned -1 [0123.131] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="filezilla.exe", iMaxLength=260 | out: lpString1="filezilla.exe") returned="filezilla.exe" [0123.131] lstrcmpiW (lpString1="filezilla.exe", lpString2="Nure.exe") returned -1 [0123.134] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="flashfxp.exe", iMaxLength=260 | out: lpString1="flashfxp.exe") returned="flashfxp.exe" [0123.134] lstrcmpiW (lpString1="flashfxp.exe", lpString2="Nure.exe") returned -1 [0123.134] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="fling.exe", iMaxLength=260 | out: lpString1="fling.exe") returned="fling.exe" [0123.134] lstrcmpiW (lpString1="fling.exe", lpString2="Nure.exe") returned -1 [0123.134] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="foxmailincmail.exe", iMaxLength=260 | out: lpString1="foxmailincmail.exe") returned="foxmailincmail.exe" [0123.134] lstrcmpiW (lpString1="foxmailincmail.exe", lpString2="Nure.exe") returned -1 [0123.134] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="gmailnotifierpro.exe", iMaxLength=260 | out: lpString1="gmailnotifierpro.exe") returned="gmailnotifierpro.exe" [0123.134] lstrcmpiW (lpString1="gmailnotifierpro.exe", lpString2="Nure.exe") returned -1 [0123.134] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="icq.exe", iMaxLength=260 | out: lpString1="icq.exe") returned="icq.exe" [0123.134] lstrcmpiW (lpString1="icq.exe", lpString2="Nure.exe") returned -1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="ncftp.exe", iMaxLength=260 | out: lpString1="ncftp.exe") returned="ncftp.exe" [0123.135] lstrcmpiW (lpString1="ncftp.exe", lpString2="Nure.exe") returned -1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="leechftp.exe", iMaxLength=260 | out: lpString1="leechftp.exe") returned="leechftp.exe" [0123.135] lstrcmpiW (lpString1="leechftp.exe", lpString2="Nure.exe") returned -1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="notepad.exe", iMaxLength=260 | out: lpString1="notepad.exe") returned="notepad.exe" [0123.135] lstrcmpiW (lpString1="notepad.exe", lpString2="Nure.exe") returned -1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="operamail.exe", iMaxLength=260 | out: lpString1="operamail.exe") returned="operamail.exe" [0123.135] lstrcmpiW (lpString1="operamail.exe", lpString2="Nure.exe") returned 1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="outlook.exe", iMaxLength=260 | out: lpString1="outlook.exe") returned="outlook.exe" [0123.135] lstrcmpiW (lpString1="outlook.exe", lpString2="Nure.exe") returned 1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="pidgin.exe", iMaxLength=260 | out: lpString1="pidgin.exe") returned="pidgin.exe" [0123.135] lstrcmpiW (lpString1="pidgin.exe", lpString2="Nure.exe") returned 1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="scriptftp.exe", iMaxLength=260 | out: lpString1="scriptftp.exe") returned="scriptftp.exe" [0123.135] lstrcmpiW (lpString1="scriptftp.exe", lpString2="Nure.exe") returned 1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="afr38.exe", iMaxLength=260 | out: lpString1="afr38.exe") returned="afr38.exe" [0123.135] lstrcmpiW (lpString1="afr38.exe", lpString2="Nure.exe") returned -1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="smartftp.exe", iMaxLength=260 | out: lpString1="smartftp.exe") returned="smartftp.exe" [0123.135] lstrcmpiW (lpString1="smartftp.exe", lpString2="Nure.exe") returned 1 [0123.135] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="accupos.exe", iMaxLength=260 | out: lpString1="accupos.exe") returned="accupos.exe" [0123.136] lstrcmpiW (lpString1="accupos.exe", lpString2="Nure.exe") returned -1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="yahoomessenger.exe", iMaxLength=260 | out: lpString1="yahoomessenger.exe") returned="yahoomessenger.exe" [0123.136] lstrcmpiW (lpString1="yahoomessenger.exe", lpString2="Nure.exe") returned 1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="aldelo.exe", iMaxLength=260 | out: lpString1="aldelo.exe") returned="aldelo.exe" [0123.136] lstrcmpiW (lpString1="aldelo.exe", lpString2="Nure.exe") returned -1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="centralcreditcard.exe", iMaxLength=260 | out: lpString1="centralcreditcard.exe") returned="centralcreditcard.exe" [0123.136] lstrcmpiW (lpString1="centralcreditcard.exe", lpString2="Nure.exe") returned -1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="active-charge.exe", iMaxLength=260 | out: lpString1="active-charge.exe") returned="active-charge.exe" [0123.136] lstrcmpiW (lpString1="active-charge.exe", lpString2="Nure.exe") returned -1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="winscp.exe", iMaxLength=260 | out: lpString1="winscp.exe") returned="winscp.exe" [0123.136] lstrcmpiW (lpString1="winscp.exe", lpString2="Nure.exe") returned 1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="whatsapp.exe", iMaxLength=260 | out: lpString1="whatsapp.exe") returned="whatsapp.exe" [0123.136] lstrcmpiW (lpString1="whatsapp.exe", lpString2="Nure.exe") returned 1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="trillian.exe", iMaxLength=260 | out: lpString1="trillian.exe") returned="trillian.exe" [0123.136] lstrcmpiW (lpString1="trillian.exe", lpString2="Nure.exe") returned 1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="thunderbird.exe", iMaxLength=260 | out: lpString1="thunderbird.exe") returned="thunderbird.exe" [0123.136] lstrcmpiW (lpString1="thunderbird.exe", lpString2="Nure.exe") returned 1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="webdrive.exe", iMaxLength=260 | out: lpString1="webdrive.exe") returned="webdrive.exe" [0123.136] lstrcmpiW (lpString1="webdrive.exe", lpString2="Nure.exe") returned 1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="creditservice.exe", iMaxLength=260 | out: lpString1="creditservice.exe") returned="creditservice.exe" [0123.136] lstrcmpiW (lpString1="creditservice.exe", lpString2="Nure.exe") returned -1 [0123.136] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="edcsvr.exe", iMaxLength=260 | out: lpString1="edcsvr.exe") returned="edcsvr.exe" [0123.137] lstrcmpiW (lpString1="edcsvr.exe", lpString2="Nure.exe") returned -1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="fpos.exe", iMaxLength=260 | out: lpString1="fpos.exe") returned="fpos.exe" [0123.137] lstrcmpiW (lpString1="fpos.exe", lpString2="Nure.exe") returned -1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="isspos.exe", iMaxLength=260 | out: lpString1="isspos.exe") returned="isspos.exe" [0123.137] lstrcmpiW (lpString1="isspos.exe", lpString2="Nure.exe") returned -1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="mxslipstream.exe", iMaxLength=260 | out: lpString1="mxslipstream.exe") returned="mxslipstream.exe" [0123.137] lstrcmpiW (lpString1="mxslipstream.exe", lpString2="Nure.exe") returned -1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="omnipos.exe", iMaxLength=260 | out: lpString1="omnipos.exe") returned="omnipos.exe" [0123.137] lstrcmpiW (lpString1="omnipos.exe", lpString2="Nure.exe") returned 1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="spcwin.exe", iMaxLength=260 | out: lpString1="spcwin.exe") returned="spcwin.exe" [0123.137] lstrcmpiW (lpString1="spcwin.exe", lpString2="Nure.exe") returned 1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="skype.exe", iMaxLength=260 | out: lpString1="skype.exe") returned="skype.exe" [0123.137] lstrcmpiW (lpString1="skype.exe", lpString2="Nure.exe") returned 1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="ccv_server.exe", iMaxLength=260 | out: lpString1="ccv_server.exe") returned="ccv_server.exe" [0123.137] lstrcmpiW (lpString1="ccv_server.exe", lpString2="Nure.exe") returned -1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="utg2.exe", iMaxLength=260 | out: lpString1="utg2.exe") returned="utg2.exe" [0123.137] lstrcmpiW (lpString1="utg2.exe", lpString2="Nure.exe") returned 1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="spgagentservice.exe", iMaxLength=260 | out: lpString1="spgagentservice.exe") returned="spgagentservice.exe" [0123.137] lstrcmpiW (lpString1="spgagentservice.exe", lpString2="Nure.exe") returned 1 [0123.137] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="because source second.exe", iMaxLength=260 | out: lpString1="because source second.exe") returned="because source second.exe" [0123.138] lstrcmpiW (lpString1="because source second.exe", lpString2="Nure.exe") returned -1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="effort_table_thus.exe", iMaxLength=260 | out: lpString1="effort_table_thus.exe") returned="effort_table_thus.exe" [0123.138] lstrcmpiW (lpString1="effort_table_thus.exe", lpString2="Nure.exe") returned -1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="hope store.exe", iMaxLength=260 | out: lpString1="hope store.exe") returned="hope store.exe" [0123.138] lstrcmpiW (lpString1="hope store.exe", lpString2="Nure.exe") returned -1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="drop.exe", iMaxLength=260 | out: lpString1="drop.exe") returned="drop.exe" [0123.138] lstrcmpiW (lpString1="drop.exe", lpString2="Nure.exe") returned -1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="backgroundTaskHost.exe", iMaxLength=260 | out: lpString1="backgroundTaskHost.exe") returned="backgroundTaskHost.exe" [0123.138] lstrcmpiW (lpString1="backgroundTaskHost.exe", lpString2="Nure.exe") returned -1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="backgroundTaskHost.exe", iMaxLength=260 | out: lpString1="backgroundTaskHost.exe") returned="backgroundTaskHost.exe" [0123.138] lstrcmpiW (lpString1="backgroundTaskHost.exe", lpString2="Nure.exe") returned -1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="backgroundTaskHost.exe", iMaxLength=260 | out: lpString1="backgroundTaskHost.exe") returned="backgroundTaskHost.exe" [0123.138] lstrcmpiW (lpString1="backgroundTaskHost.exe", lpString2="Nure.exe") returned -1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="WmiApSrv.exe", iMaxLength=260 | out: lpString1="WmiApSrv.exe") returned="WmiApSrv.exe" [0123.138] lstrcmpiW (lpString1="WmiApSrv.exe", lpString2="Nure.exe") returned 1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="svchost.exe", iMaxLength=260 | out: lpString1="svchost.exe") returned="svchost.exe" [0123.138] lstrcmpiW (lpString1="svchost.exe", lpString2="Nure.exe") returned 1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="WmiPrvSE.exe", iMaxLength=260 | out: lpString1="WmiPrvSE.exe") returned="WmiPrvSE.exe" [0123.138] lstrcmpiW (lpString1="WmiPrvSE.exe", lpString2="Nure.exe") returned 1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="taskhostw.exe", iMaxLength=260 | out: lpString1="taskhostw.exe") returned="taskhostw.exe" [0123.138] lstrcmpiW (lpString1="taskhostw.exe", lpString2="Nure.exe") returned 1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="UsoClient.exe", iMaxLength=260 | out: lpString1="UsoClient.exe") returned="UsoClient.exe" [0123.138] lstrcmpiW (lpString1="UsoClient.exe", lpString2="Nure.exe") returned 1 [0123.138] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="msfeedssync.exe", iMaxLength=260 | out: lpString1="msfeedssync.exe") returned="msfeedssync.exe" [0123.139] lstrcmpiW (lpString1="msfeedssync.exe", lpString2="Nure.exe") returned -1 [0123.139] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="HxTsr.exe", iMaxLength=260 | out: lpString1="HxTsr.exe") returned="HxTsr.exe" [0123.139] lstrcmpiW (lpString1="HxTsr.exe", lpString2="Nure.exe") returned -1 [0123.139] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="conhost.exe", iMaxLength=260 | out: lpString1="conhost.exe") returned="conhost.exe" [0123.139] lstrcmpiW (lpString1="conhost.exe", lpString2="Nure.exe") returned -1 [0123.139] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="audiodg.exe", iMaxLength=260 | out: lpString1="audiodg.exe") returned="audiodg.exe" [0123.139] lstrcmpiW (lpString1="audiodg.exe", lpString2="Nure.exe") returned -1 [0123.139] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="Nure Setup 0.2.1.exe", iMaxLength=260 | out: lpString1="Nure Setup 0.2.1.exe") returned="Nure Setup 0.2.1.exe" [0123.139] lstrcmpiW (lpString1="Nure Setup 0.2.1.exe", lpString2="Nure.exe") returned -1 [0123.139] lstrcpynW (in: lpString1=0x3f6f6ec, lpString2="dllhost.exe", iMaxLength=260 | out: lpString1="dllhost.exe") returned="dllhost.exe" [0123.139] lstrcmpiW (lpString1="dllhost.exe", lpString2="Nure.exe") returned -1 [0123.139] LocalFree (hMem=0x673400) returned 0x0 [0123.139] wsprintfW (in: param_1=0x3f6f458, param_2="%d" | out: param_1="603") returned 3 [0123.139] lstrcpynW (in: lpString1=0x66e3ec, lpString2="603", iMaxLength=8192 | out: lpString1="603") returned="603" [0123.139] MulDiv (nNumber=47, nNumerator=30000, nDenominator=287) returned 4913 [0123.139] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1331, lParam=0x0) returned 0x12c8 [0123.144] lstrcpynW (in: lpString1=0x4a3000, lpString2="603", iMaxLength=8192 | out: lpString1="603") returned="603" [0123.145] MulDiv (nNumber=48, nNumerator=30000, nDenominator=287) returned 5017 [0123.145] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1399, lParam=0x0) returned 0x1331 [0123.148] lstrcpynW (in: lpString1=0x46ae80, lpString2="603", iMaxLength=8192 | out: lpString1="603") returned="603" [0123.148] lstrlenW (lpString="603") returned 3 [0123.148] lstrcpynW (in: lpString1=0x4125d0, lpString2="603", iMaxLength=8192 | out: lpString1="603") returned="603" [0123.148] lstrcpynW (in: lpString1=0x4165d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0123.148] lstrcmpiW (lpString1="603", lpString2="0") returned 1 [0123.148] MulDiv (nNumber=85, nNumerator=30000, nDenominator=287) returned 8885 [0123.149] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x22b5, lParam=0x0) returned 0x1399 [0123.152] lstrcpynW (in: lpString1=0x40a5d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0123.152] lstrlenW (lpString="false") returned 5 [0123.152] lstrcpynW (in: lpString1=0x58f000, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0123.152] MulDiv (nNumber=86, nNumerator=30000, nDenominator=287) returned 8990 [0123.153] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x231e, lParam=0x0) returned 0x22b5 [0123.155] lstrcpynW (in: lpString1=0x40a5d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0123.155] lstrlenW (lpString="true") returned 4 [0123.156] lstrcpynW (in: lpString1=0x577000, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0123.156] MulDiv (nNumber=87, nNumerator=30000, nDenominator=287) returned 9094 [0123.156] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2386, lParam=0x0) returned 0x231e [0123.160] lstrcpynW (in: lpString1=0x46ae80, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0123.160] lstrlenW (lpString="true") returned 4 [0123.160] lstrcpynW (in: lpString1=0x4125d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0123.160] lstrcpynW (in: lpString1=0x4165d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0123.160] lstrcmpiW (lpString1="true", lpString2="true") returned 0 [0123.160] MulDiv (nNumber=88, nNumerator=30000, nDenominator=287) returned 9199 [0123.160] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x23ef, lParam=0x0) returned 0x2386 [0123.163] lstrcpynW (in: lpString1=0x4125d0, lpString2="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0123.163] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", ulOptions=0x0, samDesired=0x20119, phkResult=0x3f6fc7c | out: phkResult=0x3f6fc7c*=0x0) returned 0x2 [0123.163] lstrcpynW (in: lpString1=0x4165d0, lpString2="KeepShortcuts", iMaxLength=8192 | out: lpString1="KeepShortcuts") returned="KeepShortcuts" [0123.163] MulDiv (nNumber=89, nNumerator=30000, nDenominator=287) returned 9303 [0123.163] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2457, lParam=0x0) returned 0x23ef [0123.167] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.167] lstrlenW (lpString="") returned 0 [0123.167] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.167] lstrcpynW (in: lpString1=0x4165d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0123.167] lstrcmpiW (lpString1="", lpString2="true") returned -1 [0123.167] MulDiv (nNumber=92, nNumerator=30000, nDenominator=287) returned 9617 [0123.167] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2591, lParam=0x0) returned 0x2457 [0123.170] lstrcpynW (in: lpString1=0x66e3ec, lpString2="SHELL_CONTEXT", iMaxLength=8192 | out: lpString1="SHELL_CONTEXT") returned="SHELL_CONTEXT" [0123.170] MulDiv (nNumber=93, nNumerator=30000, nDenominator=287) returned 9721 [0123.170] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x25f9, lParam=0x0) returned 0x2591 [0123.176] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.176] lstrlenW (lpString="") returned 0 [0123.176] lstrcpynW (in: lpString1=0x673404, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.176] lstrcpynW (in: lpString1=0x40a5d0, lpString2="SHELL_CONTEXT", iMaxLength=8192 | out: lpString1="SHELL_CONTEXT") returned="SHELL_CONTEXT" [0123.176] lstrcpynW (in: lpString1=0x66e3ec, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.176] lstrcpynW (in: lpString1=0x673404, lpString2="SHELL_CONTEXT", iMaxLength=8192 | out: lpString1="SHELL_CONTEXT") returned="SHELL_CONTEXT" [0123.176] lstrcpynW (in: lpString1=0x58b000, lpString2="SHELL_CONTEXT", iMaxLength=8192 | out: lpString1="SHELL_CONTEXT") returned="SHELL_CONTEXT" [0123.176] lstrcpynW (in: lpString1=0x46ae80, lpString2="SHELL_CONTEXT", iMaxLength=8192 | out: lpString1="SHELL_CONTEXT") returned="SHELL_CONTEXT" [0123.176] lstrlenW (lpString="SHELL_CONTEXT") returned 13 [0123.176] lstrcpynW (in: lpString1=0x4125d0, lpString2="SHELL_CONTEXT", iMaxLength=8192 | out: lpString1="SHELL_CONTEXT") returned="SHELL_CONTEXT" [0123.177] lstrcpynW (in: lpString1=0x4165d0, lpString2="SHELL_CONTEXT", iMaxLength=8192 | out: lpString1="SHELL_CONTEXT") returned="SHELL_CONTEXT" [0123.177] lstrcmpiW (lpString1="SHELL_CONTEXT", lpString2="SHELL_CONTEXT") returned 0 [0123.177] lstrcpynW (in: lpString1=0x4125d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0123.177] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", ulOptions=0x0, samDesired=0x20119, phkResult=0x3f6f980 | out: phkResult=0x3f6f980*=0x0) returned 0x2 [0123.177] lstrcpynW (in: lpString1=0x4165d0, lpString2="UninstallString", iMaxLength=8192 | out: lpString1="UninstallString") returned="UninstallString" [0123.177] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.177] lstrlenW (lpString="") returned 0 [0123.177] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.177] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.177] lstrcmpiW (lpString1="", lpString2="") returned 0 [0123.177] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.177] lstrlenW (lpString="") returned 0 [0123.177] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.177] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.177] lstrcmpiW (lpString1="", lpString2="") returned 0 [0123.177] MulDiv (nNumber=94, nNumerator=30000, nDenominator=287) returned 9826 [0123.177] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2662, lParam=0x0) returned 0x25f9 [0123.180] lstrcpynW (in: lpString1=0x46ae80, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0123.180] lstrlenW (lpString="CurrentUser") returned 11 [0123.180] lstrcpynW (in: lpString1=0x4125d0, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0123.181] lstrcpynW (in: lpString1=0x4165d0, lpString2="all", iMaxLength=8192 | out: lpString1="all") returned="all" [0123.181] lstrcmpiW (lpString1="CurrentUser", lpString2="all") returned 1 [0123.181] MulDiv (nNumber=97, nNumerator=30000, nDenominator=287) returned 10139 [0123.181] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x279b, lParam=0x0) returned 0x2662 [0123.182] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0123.182] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0123.182] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0123.182] CreateDirectoryW (lpPathName="C:\\Users" (normalized: "c:\\users"), lpSecurityAttributes=0x0) returned 0 [0123.182] GetLastError () returned 0xb7 [0123.182] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0123.182] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx"), lpSecurityAttributes=0x0) returned 0 [0123.183] GetLastError () returned 0xb7 [0123.183] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx")) returned 0x10 [0123.183] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata"), lpSecurityAttributes=0x0) returned 0 [0123.183] GetLastError () returned 0xb7 [0123.183] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata")) returned 0x12 [0123.183] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local"), lpSecurityAttributes=0x0) returned 0 [0123.183] GetLastError () returned 0xb7 [0123.183] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local")) returned 0x10 [0123.184] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs"), lpSecurityAttributes=0x0) returned 0 [0123.184] GetLastError () returned 0xb7 [0123.184] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs")) returned 0x10 [0123.184] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure"), lpSecurityAttributes=0x0) returned 1 [0123.185] lstrcpynW (in: lpString1=0x448228, lpString2="Output folder: ", iMaxLength=8192 | out: lpString1="Output folder: ") returned="Output folder: " [0123.185] lstrlenW (lpString="Output folder: ") returned 15 [0123.185] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0123.185] lstrcatW (in: lpString1="Output folder: ", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" | out: lpString1="Output folder: C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="Output folder: C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0123.185] lstrcpynW (in: lpString1=0x4d3000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0123.186] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 1 [0123.186] MulDiv (nNumber=98, nNumerator=30000, nDenominator=287) returned 10244 [0123.186] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2804, lParam=0x0) returned 0x279b [0123.187] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.187] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.187] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.187] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.187] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0123.187] MulDiv (nNumber=99, nNumerator=30000, nDenominator=287) returned 10348 [0123.187] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x286c, lParam=0x0) returned 0x2804 [0123.188] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.188] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.189] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.189] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.189] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0123.191] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0123.191] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0123.192] lstrlenW (lpString="Skipped: ") returned 9 [0123.192] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0123.192] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.192] MulDiv (nNumber=100, nNumerator=30000, nDenominator=287) returned 10453 [0123.192] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x28d5, lParam=0x0) returned 0x286c [0123.194] MulDiv (nNumber=101, nNumerator=30000, nDenominator=287) returned 10557 [0123.194] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x293d, lParam=0x0) returned 0x28d5 [0123.195] lstrcpynW (in: lpString1=0x673404, lpString2="kernel32::GetCurrentProcess()p.s", iMaxLength=8192 | out: lpString1="kernel32::GetCurrentProcess()p.s") returned="kernel32::GetCurrentProcess()p.s" [0123.195] MulDiv (nNumber=102, nNumerator=30000, nDenominator=287) returned 10662 [0123.195] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x29a6, lParam=0x0) returned 0x293d [0123.196] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.196] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.196] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.196] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0123.197] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0123.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0123.197] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0123.198] lstrcpyW (in: lpString1=0x67b418, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0123.198] lstrcpyW (in: lpString1=0x67f428, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0123.198] lstrcpyW (in: lpString1=0x67fc28, lpString2="GetCurrentProcess" | out: lpString1="GetCurrentProcess") returned="GetCurrentProcess" [0123.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentProcess", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0123.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentProcess", cchWideChar=-1, lpMultiByteStr=0x633830, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentProcess", lpUsedDefaultChar=0x0) returned 18 [0123.199] GetProcAddress (hModule=0x765d0000, lpProcName="GetCurrentProcess") returned 0x765e38c0 [0123.200] lstrcpynW (in: lpString1=0x673400, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.200] GetCurrentProcess () returned 0xffffffff [0123.200] wsprintfW (in: param_1=0x673400, param_2="%d" | out: param_1="-1") returned 2 [0123.200] lstrcpynW (in: lpString1=0x67740c, lpString2="-1", iMaxLength=8192 | out: lpString1="-1") returned="-1" [0123.201] MulDiv (nNumber=103, nNumerator=30000, nDenominator=287) returned 10767 [0123.201] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2a0f, lParam=0x0) returned 0x29a6 [0123.202] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.202] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.202] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.202] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.202] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0123.202] MulDiv (nNumber=104, nNumerator=30000, nDenominator=287) returned 10871 [0123.202] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2a77, lParam=0x0) returned 0x2a0f [0123.203] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.203] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.203] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.203] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.203] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0123.203] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0123.204] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0123.204] lstrlenW (lpString="Skipped: ") returned 9 [0123.204] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0123.204] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.204] MulDiv (nNumber=105, nNumerator=30000, nDenominator=287) returned 10976 [0123.204] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2ae0, lParam=0x0) returned 0x2a77 [0123.238] MulDiv (nNumber=106, nNumerator=30000, nDenominator=287) returned 11080 [0123.239] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2b48, lParam=0x0) returned 0x2ae0 [0123.241] lstrcpynW (in: lpString1=0x67b41c, lpString2="kernel32::IsWow64Process2(ps,*i0s,*i)", iMaxLength=8192 | out: lpString1="kernel32::IsWow64Process2(ps,*i0s,*i)") returned="kernel32::IsWow64Process2(ps,*i0s,*i)" [0123.242] MulDiv (nNumber=107, nNumerator=30000, nDenominator=287) returned 11185 [0123.242] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2bb1, lParam=0x0) returned 0x2b48 [0123.243] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.243] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.243] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.243] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0123.243] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0123.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0123.244] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0123.244] lstrcpyW (in: lpString1=0x67f428, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0123.244] lstrcpyW (in: lpString1=0x683438, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0123.245] lstrcpyW (in: lpString1=0x683c38, lpString2="IsWow64Process2" | out: lpString1="IsWow64Process2") returned="IsWow64Process2" [0123.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0123.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2", cchWideChar=-1, lpMultiByteStr=0x6653b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64Process2", lpUsedDefaultChar=0x0) returned 16 [0123.246] GetProcAddress (hModule=0x765d0000, lpProcName="IsWow64Process2") returned 0x0 [0123.246] lstrlenW (lpString="IsWow64Process2") returned 15 [0123.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2W", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0123.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process2W", cchWideChar=-1, lpMultiByteStr=0x633830, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64Process2W", lpUsedDefaultChar=0x0) returned 17 [0123.246] GetProcAddress (hModule=0x765d0000, lpProcName="IsWow64Process2W") returned 0x0 [0123.248] lstrcpynW (in: lpString1=0x673400, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.248] lstrcpynW (in: lpString1=0x673400, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.248] lstrcpyW (in: lpString1=0x3f6fbe0, lpString2="error" | out: lpString1="error") returned="error" [0123.248] wsprintfW (in: param_1=0x673400, param_2="%d" | out: param_1="0") returned 1 [0123.248] wsprintfW (in: param_1=0x673400, param_2="%d" | out: param_1="0") returned 1 [0123.248] lstrcpynW (in: lpString1=0x67740c, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0123.248] wsprintfW (in: param_1=0x673400, param_2="%d" | out: param_1="-1") returned 2 [0123.248] lstrcpynW (in: lpString1=0x673400, lpString2="error", iMaxLength=8192 | out: lpString1="error") returned="error" [0123.249] MulDiv (nNumber=108, nNumerator=30000, nDenominator=287) returned 11289 [0123.249] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2c19, lParam=0x0) returned 0x2bb1 [0123.250] lstrcpynW (in: lpString1=0x67b41c, lpString2="|", iMaxLength=8192 | out: lpString1="|") returned="|" [0123.250] MulDiv (nNumber=109, nNumerator=30000, nDenominator=287) returned 11394 [0123.250] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2c82, lParam=0x0) returned 0x2c19 [0123.252] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.252] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.252] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.252] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.252] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0123.252] MulDiv (nNumber=110, nNumerator=30000, nDenominator=287) returned 11498 [0123.252] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2cea, lParam=0x0) returned 0x2c82 [0123.253] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.254] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.254] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.254] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.254] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0123.254] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0123.254] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0123.254] lstrlenW (lpString="Skipped: ") returned 9 [0123.254] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0123.254] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.254] MulDiv (nNumber=111, nNumerator=30000, nDenominator=287) returned 11603 [0123.254] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2d53, lParam=0x0) returned 0x2cea [0123.257] MulDiv (nNumber=112, nNumerator=30000, nDenominator=287) returned 11707 [0123.257] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2dbb, lParam=0x0) returned 0x2d53 [0123.260] lstrcpynW (in: lpString1=0x67f42c, lpString2="kernel32::IsWow64Process(p-1,*i0s)", iMaxLength=8192 | out: lpString1="kernel32::IsWow64Process(p-1,*i0s)") returned="kernel32::IsWow64Process(p-1,*i0s)" [0123.260] MulDiv (nNumber=113, nNumerator=30000, nDenominator=287) returned 11812 [0123.260] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2e24, lParam=0x0) returned 0x2dbb [0123.261] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.261] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.261] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.261] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0123.262] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0123.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0123.262] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0123.262] lstrcpyW (in: lpString1=0x683438, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0123.263] lstrcpyW (in: lpString1=0x687448, lpString2="kernel32" | out: lpString1="kernel32") returned="kernel32" [0123.263] lstrcpyW (in: lpString1=0x687c48, lpString2="IsWow64Process" | out: lpString1="IsWow64Process") returned="IsWow64Process" [0123.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0123.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="IsWow64Process", cchWideChar=-1, lpMultiByteStr=0x665410, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64Process", lpUsedDefaultChar=0x0) returned 15 [0123.264] GetProcAddress (hModule=0x765d0000, lpProcName="IsWow64Process") returned 0x765e9f10 [0123.265] lstrcpynW (in: lpString1=0x673400, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.265] wsprintfW (in: param_1=0x673400, param_2="%d" | out: param_1="1") returned 1 [0123.266] lstrcpynW (in: lpString1=0x67f42c, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0123.266] wsprintfW (in: param_1=0x673400, param_2="%d" | out: param_1="-1") returned 2 [0123.266] MulDiv (nNumber=114, nNumerator=30000, nDenominator=287) returned 11916 [0123.266] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2e8c, lParam=0x0) returned 0x2e24 [0123.267] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.267] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.267] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.267] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0123.268] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0123.268] MulDiv (nNumber=115, nNumerator=30000, nDenominator=287) returned 12021 [0123.268] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2ef5, lParam=0x0) returned 0x2e8c [0123.273] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.273] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.273] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.273] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.273] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0123.274] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0123.274] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0123.274] lstrlenW (lpString="Skipped: ") returned 9 [0123.274] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0123.274] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.274] MulDiv (nNumber=116, nNumerator=30000, nDenominator=287) returned 12125 [0123.276] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2f5d, lParam=0x0) returned 0x2ef5 [0123.277] MulDiv (nNumber=117, nNumerator=30000, nDenominator=287) returned 12230 [0123.277] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2fc6, lParam=0x0) returned 0x2f5d [0123.278] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.278] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.278] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0123.278] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Int64Op", iMaxLength=8192 | out: lpString1="Int64Op") returned="Int64Op" [0123.278] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0123.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Int64Op", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Int64Op", lpUsedDefaultChar=0x0) returned 8 [0123.279] GetProcAddress (hModule=0x6ca30000, lpProcName="Int64Op") returned 0x6ca318d9 [0123.279] lstrcpynW (in: lpString1=0x673404, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0123.280] MulDiv (nNumber=118, nNumerator=30000, nDenominator=287) returned 12334 [0123.280] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x302e, lParam=0x0) returned 0x2fc6 [0123.281] lstrcpynW (in: lpString1=0x573000, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0123.282] MulDiv (nNumber=119, nNumerator=30000, nDenominator=287) returned 12439 [0123.282] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3097, lParam=0x0) returned 0x302e [0123.283] lstrcpynW (in: lpString1=0x46ae80, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0123.283] lstrlenW (lpString="1") returned 1 [0123.283] lstrcpynW (in: lpString1=0x4125d0, lpString2="1", iMaxLength=8192 | out: lpString1="1") returned="1" [0123.283] lstrcpynW (in: lpString1=0x4165d0, lpString2="0", iMaxLength=8192 | out: lpString1="0") returned="0" [0123.283] lstrcmpiW (lpString1="1", lpString2="0") returned 1 [0123.283] MulDiv (nNumber=120, nNumerator=30000, nDenominator=287) returned 12544 [0123.283] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3100, lParam=0x0) returned 0x3097 [0123.284] MulDiv (nNumber=140, nNumerator=30000, nDenominator=287) returned 14634 [0123.284] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x392a, lParam=0x0) returned 0x3100 [0123.285] lstrcpynW (in: lpString1=0x40a5d0, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0123.285] lstrlenW (lpString="64") returned 2 [0123.286] lstrcpynW (in: lpString1=0x593000, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0123.286] MulDiv (nNumber=141, nNumerator=30000, nDenominator=287) returned 14739 [0123.286] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3993, lParam=0x0) returned 0x392a [0123.288] lstrcpynW (in: lpString1=0x46ae80, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0123.288] lstrlenW (lpString="64") returned 2 [0123.288] lstrcpynW (in: lpString1=0x4125d0, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0123.288] lstrcpynW (in: lpString1=0x4165d0, lpString2="ARM64", iMaxLength=8192 | out: lpString1="ARM64") returned="ARM64" [0123.288] lstrcmpiW (lpString1="64", lpString2="ARM64") returned -1 [0123.288] MulDiv (nNumber=143, nNumerator=30000, nDenominator=287) returned 14948 [0123.288] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3a64, lParam=0x0) returned 0x3993 [0123.289] lstrcpynW (in: lpString1=0x46ae80, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0123.289] lstrlenW (lpString="64") returned 2 [0123.289] lstrcpynW (in: lpString1=0x4125d0, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0123.289] lstrcpynW (in: lpString1=0x4165d0, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0123.289] lstrcmpiW (lpString1="64", lpString2="64") returned 0 [0123.289] MulDiv (nNumber=144, nNumerator=30000, nDenominator=287) returned 15052 [0123.289] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3acc, lParam=0x0) returned 0x3a64 [0123.292] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0123.293] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0123.293] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" [0123.293] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" [0123.293] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\app-64.7z")) returned 0xffffffff [0123.293] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\app-64.7z")) returned 0xffffffff [0123.293] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\app-64.7z"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x28 [0123.295] lstrcpynW (in: lpString1=0x448228, lpString2="Extract: ", iMaxLength=8192 | out: lpString1="Extract: ") returned="Extract: " [0123.296] lstrlenW (lpString="Extract: ") returned 9 [0123.296] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned 58 [0123.296] lstrcatW (in: lpString1="Extract: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" [0123.296] SetFilePointer (in: hFile=0x218, lDistanceToMove=136172, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x213ec [0123.296] ReadFile (in: hFile=0x218, lpBuffer=0x3f6fc7c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x3f6fc7c*, lpNumberOfBytesRead=0x3f6fbb8*=0x4, lpOverlapped=0x0) returned 1 [0123.296] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.296] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.298] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.298] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.299] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.299] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.300] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.301] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.302] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.303] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.303] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.304] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.304] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.305] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.305] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.309] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.310] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.311] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.312] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.313] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.314] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.314] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.315] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.316] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.317] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.317] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.337] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.337] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.338] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.338] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.341] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.341] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.342] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.342] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.343] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.344] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.344] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.345] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.345] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.346] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.347] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.347] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.348] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.348] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.349] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.349] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.349] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.350] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.350] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.351] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.352] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.352] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.353] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.353] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.354] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.369] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.369] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.370] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.371] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.371] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.372] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.372] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.373] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.373] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.374] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.374] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.423] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.423] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.424] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.424] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.425] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.426] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.427] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.427] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.428] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.428] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.429] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.429] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.430] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.431] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.432] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.432] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.433] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.434] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.434] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.435] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.436] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.437] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.438] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.438] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.439] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.439] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.440] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.440] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.441] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.441] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.442] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.442] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.444] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.444] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.445] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.445] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.446] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.447] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.448] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.448] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.449] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.449] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.450] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.450] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.451] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.451] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.452] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.452] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.454] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.454] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.455] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.455] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.456] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.476] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.477] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.477] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.478] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.478] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.479] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.479] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.480] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.480] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.481] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.481] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.486] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.486] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.487] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.487] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.488] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.489] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.490] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.490] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.491] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.491] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.492] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.492] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.493] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.493] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.494] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.494] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.496] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.496] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.497] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.497] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.498] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.499] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.500] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.500] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.501] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.501] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.502] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.503] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.504] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.504] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.505] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.505] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.517] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.517] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.518] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.518] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.519] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.520] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.521] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.521] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.522] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.522] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.523] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.523] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.524] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.524] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.525] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.525] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.526] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.527] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.527] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.527] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.528] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.539] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.540] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.540] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.541] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.541] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.542] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.542] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.543] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.543] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.544] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.545] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.549] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.549] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.550] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.550] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.551] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.553] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.556] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.556] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.557] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.557] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.558] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.558] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.559] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.559] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.560] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.560] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.561] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.561] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.562] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.562] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.563] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.566] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.567] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.567] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.568] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.568] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.569] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.569] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.570] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.570] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.571] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.571] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.572] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.573] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.574] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.574] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.575] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.576] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.576] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.577] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.578] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.578] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.579] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.579] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.580] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.581] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.582] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.582] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.583] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.584] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.584] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.585] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.586] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.602] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.603] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.603] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.604] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.604] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.605] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.605] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.606] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.606] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.607] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.607] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.615] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.615] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.616] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.616] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.617] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.618] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.618] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.619] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.619] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.620] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.620] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.621] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.621] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.621] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.622] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.622] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.624] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.624] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.625] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.625] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.626] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.627] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.629] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.629] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.630] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.630] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.631] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.631] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.632] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.632] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.633] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.633] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.635] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.635] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.636] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.636] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.637] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.639] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.640] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.640] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.641] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.641] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.642] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.642] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.643] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.643] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.644] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.644] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.646] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.646] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.649] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.650] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.651] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.665] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.665] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.666] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.666] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.666] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.667] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.667] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.668] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.668] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.669] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.669] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.672] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.672] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.673] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.673] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.674] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.674] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.675] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.675] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.676] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.676] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.677] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.677] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.678] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.678] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.679] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.679] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.680] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.680] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.681] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.682] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.683] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.684] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.684] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.685] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.685] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.685] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.686] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.686] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.687] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.687] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.688] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.688] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.689] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.689] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.690] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.690] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.691] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.691] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.692] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.692] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.693] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.695] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.695] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.696] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.696] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.696] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.697] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.697] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.698] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.698] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.699] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.699] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.700] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.708] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.708] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.710] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.710] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.710] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.711] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.711] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.712] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.712] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.713] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.713] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.716] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.716] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.717] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.717] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.717] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.718] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.719] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.719] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.720] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.720] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.720] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.721] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.721] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.721] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.722] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.722] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.728] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.728] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.729] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.730] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.730] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.731] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.732] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.732] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.732] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.732] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.733] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.733] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.734] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.734] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.735] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.735] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.736] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.736] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.737] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.737] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.738] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.739] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.739] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.742] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.743] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.743] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.743] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.744] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.745] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.745] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.745] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.745] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.747] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.747] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.747] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.748] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.748] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.756] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.756] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.758] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.759] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.759] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.759] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.759] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.760] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.760] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.761] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.761] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.765] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.765] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.766] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.766] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.767] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.768] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.768] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.768] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.769] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.769] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.770] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.770] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.770] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.771] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.771] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.771] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.774] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.774] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.774] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.775] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.775] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.776] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.777] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.777] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.777] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.778] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.778] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.778] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.779] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.779] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.780] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.780] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.781] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.781] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.782] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.782] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.783] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.783] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.784] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.784] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.785] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.785] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.785] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.786] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0123.787] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x8000, lpOverlapped=0x0) returned 1 [0123.787] WriteFile (in: hFile=0x28, lpBuffer=0x428200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0130.012] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3b35, lParam=0x0) returned 0x3acc [0130.015] MulDiv (nNumber=146, nNumerator=30000, nDenominator=287) returned 15261 [0130.015] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3b9d, lParam=0x0) returned 0x3b35 [0130.017] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0130.017] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0130.017] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0130.017] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0130.017] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0130.017] MulDiv (nNumber=147, nNumerator=30000, nDenominator=287) returned 15366 [0130.017] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3c06, lParam=0x0) returned 0x3b9d [0130.018] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0130.019] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0130.019] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" [0130.019] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" [0130.030] lstrcpynW (in: lpString1=0x448228, lpString2="Extract: ", iMaxLength=8192 | out: lpString1="Extract: ") returned="Extract: " [0130.030] lstrlenW (lpString="Extract: ") returned 9 [0130.030] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned 59 [0130.030] lstrcatW (in: lpString1="Extract: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" [0130.030] SetFilePointer (in: hFile=0x218, lDistanceToMove=116982731, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6f903cb [0130.030] ReadFile (in: hFile=0x218, lpBuffer=0x3f6fc7c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x3f6fc7c*, lpNumberOfBytesRead=0x3f6fbb8*=0x4, lpOverlapped=0x0) returned 1 [0130.031] GetTickCount () returned 0x14c72a0 [0130.031] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.031] GetTickCount () returned 0x14c72a0 [0130.031] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x5c58, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x5c58, lpOverlapped=0x0) returned 1 [0130.033] GetTickCount () returned 0x14c72a0 [0130.033] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.034] GetTickCount () returned 0x14c72a0 [0130.034] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6d4c, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6d4c, lpOverlapped=0x0) returned 1 [0130.035] GetTickCount () returned 0x14c72a0 [0130.035] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.036] GetTickCount () returned 0x14c72b0 [0130.036] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x604e, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x604e, lpOverlapped=0x0) returned 1 [0130.037] GetTickCount () returned 0x14c72b0 [0130.037] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.037] GetTickCount () returned 0x14c72b0 [0130.037] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6d21, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6d21, lpOverlapped=0x0) returned 1 [0130.040] GetTickCount () returned 0x14c72b0 [0130.040] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.041] GetTickCount () returned 0x14c72b0 [0130.041] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x624d, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x624d, lpOverlapped=0x0) returned 1 [0130.041] GetTickCount () returned 0x14c72b0 [0130.041] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.042] GetTickCount () returned 0x14c72b0 [0130.042] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6a4e, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6a4e, lpOverlapped=0x0) returned 1 [0130.045] GetTickCount () returned 0x14c72b0 [0130.045] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.045] GetTickCount () returned 0x14c72b0 [0130.046] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x717d, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x717d, lpOverlapped=0x0) returned 1 [0130.047] GetTickCount () returned 0x14c72b0 [0130.047] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.048] GetTickCount () returned 0x14c72b0 [0130.048] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6864, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6864, lpOverlapped=0x0) returned 1 [0130.048] GetTickCount () returned 0x14c72b0 [0130.048] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.049] GetTickCount () returned 0x14c72b0 [0130.049] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6625, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6625, lpOverlapped=0x0) returned 1 [0130.050] GetTickCount () returned 0x14c72b0 [0130.050] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.050] GetTickCount () returned 0x14c72b0 [0130.050] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6cdd, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6cdd, lpOverlapped=0x0) returned 1 [0130.052] GetTickCount () returned 0x14c72c0 [0130.052] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.053] GetTickCount () returned 0x14c72c0 [0130.053] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x7116, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x7116, lpOverlapped=0x0) returned 1 [0130.053] GetTickCount () returned 0x14c72c0 [0130.053] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.096] GetTickCount () returned 0x14c72df [0130.096] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x67bb, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x67bb, lpOverlapped=0x0) returned 1 [0130.097] GetTickCount () returned 0x14c72df [0130.097] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.098] GetTickCount () returned 0x14c72ef [0130.098] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0130.099] GetTickCount () returned 0x14c72ef [0130.099] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x4c0, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x4c0, lpOverlapped=0x0) returned 1 [0130.099] GetTickCount () returned 0x14c72ef [0130.099] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0130.100] GetTickCount () returned 0x14c72ef [0130.100] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x8000, lpOverlapped=0x0) returned 1 [0130.102] GetTickCount () returned 0x14c72ef [0130.102] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x51b7, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x51b7, lpOverlapped=0x0) returned 1 [0130.102] GetTickCount () returned 0x14c72ef [0130.102] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x32ce, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x32ce, lpOverlapped=0x0) returned 1 [0130.103] GetTickCount () returned 0x14c72ef [0130.103] MulDiv (nNumber=242382, nNumerator=100, nDenominator=242382) returned 100 [0130.103] wsprintfW (in: param_1=0x3f6fbd4, param_2="... %d%%" | out: param_1="... 100%") returned 8 [0130.103] lstrlenW (lpString="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned 68 [0130.103] lstrlenW (lpString="... 100%") returned 8 [0130.103] lstrcatW (in: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll", lpString2="... 100%" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll... 100%") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll... 100%" [0130.103] WriteFile (in: hFile=0x28, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6027, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6027, lpOverlapped=0x0) returned 1 [0130.104] CloseHandle (hObject=0x28) returned 1 [0130.145] MulDiv (nNumber=148, nNumerator=30000, nDenominator=287) returned 15470 [0130.145] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3c6e, lParam=0x0) returned 0x3c06 [0130.161] MulDiv (nNumber=149, nNumerator=30000, nDenominator=287) returned 15575 [0130.161] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3cd7, lParam=0x0) returned 0x3c6e [0130.163] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0130.163] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0130.163] lstrcpynW (in: lpString1=0x46aeea, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0130.163] lstrlenW (lpString="64") returned 2 [0130.163] lstrcpynW (in: lpString1=0x673404, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" [0130.163] MulDiv (nNumber=150, nNumerator=30000, nDenominator=287) returned 15679 [0130.163] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3d3f, lParam=0x0) returned 0x3cd7 [0130.164] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0130.164] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0130.164] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll" [0130.164] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Extract", iMaxLength=8192 | out: lpString1="Extract") returned="Extract" [0130.165] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll") returned 0x0 [0130.167] LoadLibraryExW (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\nsis7z.dll", hFile=0x0, dwFlags=0x8) returned 0x6c6a0000 [0130.195] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0130.196] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76750000 [0130.196] GetProcAddress (hModule=0x76750000, lpProcName="InitializeCriticalSectionEx") returned 0x7680d740 [0130.196] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76750000 [0130.197] GetProcAddress (hModule=0x76750000, lpProcName="FlsAlloc") returned 0x76814490 [0130.197] GetProcAddress (hModule=0x76750000, lpProcName="FlsSetValue") returned 0x7680d7a0 [0130.198] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x76750000 [0130.199] GetProcAddress (hModule=0x76750000, lpProcName="InitializeCriticalSectionEx") returned 0x7680d740 [0130.199] GetProcessHeap () returned 0x610000 [0130.199] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x76750000 [0130.199] GetProcAddress (hModule=0x76750000, lpProcName="FlsAlloc") returned 0x76814490 [0130.199] GetLastError () returned 0x7e [0130.199] GetProcAddress (hModule=0x76750000, lpProcName="FlsGetValue") returned 0x767ff350 [0130.200] GetProcAddress (hModule=0x76750000, lpProcName="FlsSetValue") returned 0x7680d7a0 [0130.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x66cb20 [0130.200] SetLastError (dwErrCode=0x7e) [0130.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xe00) returned 0x677410 [0130.202] GetStartupInfoW (in: lpStartupInfo=0x3f6f79c | out: lpStartupInfo=0x3f6f79c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0130.202] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0130.202] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0130.202] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0130.202] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe\" " [0130.202] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe\" " [0130.202] GetACP () returned 0x4e4 [0130.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x220) returned 0x611650 [0130.202] IsValidCodePage (CodePage=0x4e4) returned 1 [0130.202] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x3f6f7bc | out: lpCPInfo=0x3f6f7bc) returned 1 [0130.202] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x3f6f084 | out: lpCPInfo=0x3f6f084) returned 1 [0130.203] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x3f6f698, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.203] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x3f6f698, cbMultiByte=256, lpWideCharStr=0x3f6ee28, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쬞汮Ā") returned 256 [0130.203] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쬞汮Ā", cchSrc=256, lpCharType=0x3f6f098 | out: lpCharType=0x3f6f098) returned 1 [0130.203] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x3f6f698, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.203] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x3f6f698, cbMultiByte=256, lpWideCharStr=0x3f6edd8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0130.204] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x76750000 [0130.204] GetProcAddress (hModule=0x76750000, lpProcName="LCMapStringEx") returned 0x767f95f0 [0130.205] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0130.205] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x3f6ebc8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0130.205] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0x3f6f598, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿrñ âÔ÷ö\x03\x84®nlP\x16a", lpUsedDefaultChar=0x0) returned 256 [0130.205] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x3f6f698, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0130.205] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x3f6f698, cbMultiByte=256, lpWideCharStr=0x3f6edf8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ챔汮Ā") returned 256 [0130.205] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ챔汮Ā", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0130.205] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ챔汮Ā", cchSrc=256, lpDestStr=0x3f6ebe8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0130.205] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0x3f6f498, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿrñ âÔ÷ö\x03\x84®nlP\x16a", lpUsedDefaultChar=0x0) returned 256 [0130.205] RtlInitializeSListHead (in: ListHead=0x6c709708 | out: ListHead=0x6c709708) [0130.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x800) returned 0x678218 [0130.205] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0130.205] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3f6f5fc, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe")) returned 0x32 [0130.205] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x765d0000 [0130.206] GetProcAddress (hModule=0x765d0000, lpProcName="AreFileApisANSI") returned 0x765ef300 [0130.206] AreFileApisANSI () returned 1 [0130.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 51 [0130.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", cchWideChar=-1, lpMultiByteStr=0x6c7097e8, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", lpUsedDefaultChar=0x0) returned 51 [0130.206] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3b) returned 0x678c48 [0130.206] GetEnvironmentStringsW () returned 0x679a28* [0130.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1293 [0130.206] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x50d) returned 0x67a450 [0130.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x67a450, cbMultiByte=1293, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1293 [0130.206] FreeEnvironmentStringsW (penv=0x679a28) returned 1 [0130.206] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x90) returned 0x66ce90 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1f) returned 0x665b98 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2e) returned 0x66bc18 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x37) returned 0x660f68 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3c) returned 0x678ff0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x31) returned 0x6611e8 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x633ab0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x663bc0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xd) returned 0x665338 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1d) returned 0x665fd0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x31) returned 0x6613a8 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x15) returned 0x633830 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x17) returned 0x633930 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xe) returned 0x665380 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x69) returned 0x66c7c0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3e) returned 0x679308 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1b) returned 0x665df0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1d) returned 0x665f30 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x48) returned 0x62a920 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x12) returned 0x633a70 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x18) returned 0x633a10 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1b) returned 0x665d50 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x663b30 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x29) returned 0x66bfd0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1e) returned 0x665e18 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x6b) returned 0x66c838 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x17) returned 0x633750 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xf) returned 0x665458 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x16) returned 0x6339b0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2a) returned 0x66ba90 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x29) returned 0x66ba58 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x12) returned 0x6339d0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x21) returned 0x663bf0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x16) returned 0x633af0 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x22) returned 0x663c80 [0130.207] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x12) returned 0x633a30 [0130.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a450 | out: hHeap=0x610000) returned 1 [0130.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x679a28 [0130.260] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x765d0000 [0130.260] GetProcAddress (hModule=0x765d0000, lpProcName="FindFirstStreamW") returned 0x7688dcc0 [0130.260] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x765d0000 [0130.261] GetProcAddress (hModule=0x765d0000, lpProcName="FindNextStreamW") returned 0x7688dfd0 [0130.261] GetVersionExW (in: lpVersionInformation=0x3f6f76c*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x679aa8, dwMinorVersion=0x679a3c, dwBuildNumber=0x14, dwPlatformId=0x0, szCSDVersion="\x15") | out: lpVersionInformation=0x3f6f76c*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0130.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Extract", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Extract", lpUsedDefaultChar=0x0) returned 8 [0130.262] GetProcAddress (hModule=0x6c6a0000, lpProcName="Extract") returned 0x6c6cdbdf [0130.262] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x4022a [0130.262] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1004) returned 0x302fe [0130.262] GetDlgItem (hDlg=0x4022a, nIDDlgItem=1006) returned 0x302f4 [0130.262] lstrcpyW (in: lpString1=0x3f6f460, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" [0130.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d4f8 | out: hHeap=0x610000) returned 1 [0130.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d548 [0130.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d548 | out: hHeap=0x610000) returned 1 [0130.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d4f8 [0130.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d548 [0130.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x633870 [0130.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x62d568 [0130.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673610 [0130.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673600 [0130.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d548 | out: hHeap=0x610000) returned 1 [0130.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d4f8 | out: hHeap=0x610000) returned 1 [0130.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d498 | out: hHeap=0x610000) returned 1 [0130.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0130.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d4c8 | out: hHeap=0x610000) returned 1 [0130.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d538 | out: hHeap=0x610000) returned 1 [0130.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d4e8 | out: hHeap=0x610000) returned 1 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673500 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735e0 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x6734c0 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x678d68 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x673540 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6734a0 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x633ad0 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x673630 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x6734f0 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6734e0 [0130.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6734d0 [0130.266] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x673510 [0130.266] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673660 [0130.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6734c0 | out: hHeap=0x610000) returned 1 [0130.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673500 | out: hHeap=0x610000) returned 1 [0130.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735e0 | out: hHeap=0x610000) returned 1 [0130.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673610 | out: hHeap=0x610000) returned 1 [0130.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d568 | out: hHeap=0x610000) returned 1 [0130.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633870 | out: hHeap=0x610000) returned 1 [0130.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673600 | out: hHeap=0x610000) returned 1 [0130.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d478 | out: hHeap=0x610000) returned 1 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673600 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665230 [0130.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673600 | out: hHeap=0x610000) returned 1 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673670 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673640 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665260 [0130.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673670 | out: hHeap=0x610000) returned 1 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673590 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0130.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673590 | out: hHeap=0x610000) returned 1 [0130.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665248 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665350 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735c0 [0130.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673650 [0130.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673650 | out: hHeap=0x610000) returned 1 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6734c0 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673500 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x6654a0 [0130.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6734c0 | out: hHeap=0x610000) returned 1 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x633870 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665440 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673690 [0130.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673520 [0130.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673500 | out: hHeap=0x610000) returned 1 [0130.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654a0 | out: hHeap=0x610000) returned 1 [0130.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665350 | out: hHeap=0x610000) returned 1 [0130.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665248 | out: hHeap=0x610000) returned 1 [0130.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735c0 | out: hHeap=0x610000) returned 1 [0130.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673640 | out: hHeap=0x610000) returned 1 [0130.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665260 | out: hHeap=0x610000) returned 1 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673580 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673550 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x678c90 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665248 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673670 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x633890 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665278 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673500 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6734c0 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673530 [0130.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673640 [0130.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673660 | out: hHeap=0x610000) returned 1 [0130.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673580 | out: hHeap=0x610000) returned 1 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673550 | out: hHeap=0x610000) returned 1 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673690 | out: hHeap=0x610000) returned 1 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665440 | out: hHeap=0x610000) returned 1 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633870 | out: hHeap=0x610000) returned 1 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673520 | out: hHeap=0x610000) returned 1 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665230 | out: hHeap=0x610000) returned 1 [0130.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673690 [0130.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665320 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673690 | out: hHeap=0x610000) returned 1 [0130.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673660 [0130.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673550 [0130.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665428 [0130.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673660 | out: hHeap=0x610000) returned 1 [0130.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673680 [0130.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0130.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673680 | out: hHeap=0x610000) returned 1 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665398 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653c8 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673590 [0130.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673560 [0130.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673560 | out: hHeap=0x610000) returned 1 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673680 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673560 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653b0 [0130.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673680 | out: hHeap=0x610000) returned 1 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x633870 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6652a8 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673660 [0130.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673580 [0130.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673560 | out: hHeap=0x610000) returned 1 [0130.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0130.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665398 | out: hHeap=0x610000) returned 1 [0130.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673590 | out: hHeap=0x610000) returned 1 [0130.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673550 | out: hHeap=0x610000) returned 1 [0130.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673570 [0130.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6734b0 [0130.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x678fa8 [0130.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6654a0 [0130.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673650 [0130.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x6338f0 [0130.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665350 [0130.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673520 [0130.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673610 [0130.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673550 [0130.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673640 | out: hHeap=0x610000) returned 1 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673570 | out: hHeap=0x610000) returned 1 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6734b0 | out: hHeap=0x610000) returned 1 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673660 | out: hHeap=0x610000) returned 1 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6652a8 | out: hHeap=0x610000) returned 1 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633870 | out: hHeap=0x610000) returned 1 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673580 | out: hHeap=0x610000) returned 1 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665320 | out: hHeap=0x610000) returned 1 [0130.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673560 [0130.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665218 [0130.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673560 | out: hHeap=0x610000) returned 1 [0130.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673680 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6734b0 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673560 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665230 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673690 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673570 [0130.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673560 | out: hHeap=0x610000) returned 1 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673580 [0130.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673580 | out: hHeap=0x610000) returned 1 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673580 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673560 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x633870 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673590 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x6735c0 [0130.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673600 [0130.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673560 | out: hHeap=0x610000) returned 1 [0130.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673580 | out: hHeap=0x610000) returned 1 [0130.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673690 | out: hHeap=0x610000) returned 1 [0130.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665230 | out: hHeap=0x610000) returned 1 [0130.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673570 | out: hHeap=0x610000) returned 1 [0130.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6734b0 | out: hHeap=0x610000) returned 1 [0130.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673680 | out: hHeap=0x610000) returned 1 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673640 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673560 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x679278 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665488 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673660 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x628c60 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673570 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673580 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735a0 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673680 [0130.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665428 [0130.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0130.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673640 | out: hHeap=0x610000) returned 1 [0130.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673560 | out: hHeap=0x610000) returned 1 [0130.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735c0 | out: hHeap=0x610000) returned 1 [0130.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673590 | out: hHeap=0x610000) returned 1 [0130.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633870 | out: hHeap=0x610000) returned 1 [0130.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673600 | out: hHeap=0x610000) returned 1 [0130.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665218 | out: hHeap=0x610000) returned 1 [0130.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673560 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673590 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6735b0 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665410 [0130.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673590 | out: hHeap=0x610000) returned 1 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6652f0 [0130.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735b0 | out: hHeap=0x610000) returned 1 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673590 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x673600 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673690 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665308 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673620 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6735e0 [0130.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673690 | out: hHeap=0x610000) returned 1 [0130.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673590 | out: hHeap=0x610000) returned 1 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673590 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735c0 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735b0 [0130.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673590 | out: hHeap=0x610000) returned 1 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665320 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665398 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673590 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735b0 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6735b0 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673690 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x633870 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x6734b0 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x6735d0 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735f0 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673690 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735b0 | out: hHeap=0x610000) returned 1 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673640 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6735b0 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665470 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735b0 | out: hHeap=0x610000) returned 1 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673690 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x6654d0 [0130.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6735b0 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735f0 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673640 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665398 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665320 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735c0 | out: hHeap=0x610000) returned 1 [0130.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673590 | out: hHeap=0x610000) returned 1 [0130.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673620 | out: hHeap=0x610000) returned 1 [0130.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665308 | out: hHeap=0x610000) returned 1 [0130.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673600 | out: hHeap=0x610000) returned 1 [0130.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735e0 | out: hHeap=0x610000) returned 1 [0130.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6652f0 | out: hHeap=0x610000) returned 1 [0130.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.288] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6735c0 [0130.288] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735e0 [0130.288] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x6735f0 [0130.288] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x679038 [0130.288] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x673590 [0130.288] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673600 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ee8 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x673620 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673640 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e48 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673860 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665218 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6737f0 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673780 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x6736a0 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ec8 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735f0 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735c0 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735e0 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654d0 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673690 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735d0 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6734b0 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633870 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735b0 | out: hHeap=0x610000) returned 1 [0130.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673560 | out: hHeap=0x610000) returned 1 [0130.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x673690 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6) returned 0x6735b0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6734b0 [0130.290] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6735b0 | out: hHeap=0x610000) returned 1 [0130.290] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673690 | out: hHeap=0x610000) returned 1 [0130.290] AreFileApisANSI () returned 1 [0130.290] SetFileApisToOEM () [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x130) returned 0x674080 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673560 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673690 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735b0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735c0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735d0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6735e0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6735f0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6736f0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6736b0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6736c0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6737b0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6736d0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6737d0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673700 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6737e0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673800 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x6736e0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x6737a0 [0130.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673760 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x6741b8 [0130.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673760 | out: hHeap=0x610000) returned 1 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673710 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673830 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673850 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673720 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673730 [0130.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673850 | out: hHeap=0x610000) returned 1 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673740 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673750 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673760 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678f60 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x6737c0 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x673790 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673770 [0130.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673760 | out: hHeap=0x610000) returned 1 [0130.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673750 | out: hHeap=0x610000) returned 1 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673760 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673850 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665230 [0130.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673750 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665260 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673810 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673820 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673850 | out: hHeap=0x610000) returned 1 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673760 | out: hHeap=0x610000) returned 1 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673740 | out: hHeap=0x610000) returned 1 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673720 | out: hHeap=0x610000) returned 1 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673730 | out: hHeap=0x610000) returned 1 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673830 | out: hHeap=0x610000) returned 1 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665440 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622e68 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673720 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673830 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622368 [0130.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673830 | out: hHeap=0x610000) returned 1 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665290 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622b68 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673730 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665308 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622ce8 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673830 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6652a8 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622468 [0130.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x673740 [0130.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673760 [0130.293] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z", lpFindFileData=0x3f6ed40 | out: lpFindFileData=0x3f6ed40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b892000, ftCreationTime.dwHighDateTime=0x1d7176d, ftLastAccessTime.dwLowDateTime=0x24045a89, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2b892000, ftLastWriteTime.dwHighDateTime=0x1d7176d, nFileSizeHigh=0x0, nFileSizeLow=0x6f6efdb, dwReserved0=0xbf00be, dwReserved1=0xc100c0, cFileName="app-64.7z", cAlternateFileName="")) returned 0x661268 [0130.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fe8 [0130.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673760 | out: hHeap=0x610000) returned 1 [0130.293] FindClose (in: hFindFile=0x661268 | out: hFindFile=0x661268) returned 1 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673840 [0130.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fe8 | out: hHeap=0x610000) returned 1 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x673850 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1b0) returned 0x674228 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x673760 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d568 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d4c8 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d478 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d498 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d4e8 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x62d4f8 [0130.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x660fa8 [0130.295] GetCurrentProcess () returned 0xffffffff [0130.295] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x3f6efcc | out: TokenHandle=0x3f6efcc*=0x28) returned 1 [0130.295] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeSecurityPrivilege", lpLuid=0x3f6efd4 | out: lpLuid=0x3f6efd4*(LowPart=0x8, HighPart=0)) returned 1 [0130.301] AdjustTokenPrivileges (in: TokenHandle=0x28, DisableAllPrivileges=0, NewState=0x3f6efd0*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0130.302] GetLastError () returned 0x0 [0130.304] CloseHandle (hObject=0x28) returned 1 [0130.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0130.305] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z", lpFindFileData=0x3f6ed40 | out: lpFindFileData=0x3f6ed40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b892000, ftCreationTime.dwHighDateTime=0x1d7176d, ftLastAccessTime.dwLowDateTime=0x24045a89, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2b892000, ftLastWriteTime.dwHighDateTime=0x1d7176d, nFileSizeHigh=0x0, nFileSizeLow=0x6f6efdb, dwReserved0=0xbf00be, dwReserved1=0xc100c0, cFileName="app-64.7z", cAlternateFileName="")) returned 0x660fe8 [0130.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fe8 [0130.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0130.305] FindClose (in: hFindFile=0x660fe8 | out: hFindFile=0x660fe8) returned 1 [0130.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674a88 [0130.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bc8 [0130.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674aa8 [0130.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622968 [0130.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x6748b0 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c58 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b58 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6223e8 [0130.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c58 | out: hHeap=0x610000) returned 1 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0130.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x674950 [0130.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6220e8 [0130.306] FindFirstFileW (in: lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z", lpFindFileData=0x3f6ec9c | out: lpFindFileData=0x3f6ec9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b892000, ftCreationTime.dwHighDateTime=0x1d7176d, ftLastAccessTime.dwLowDateTime=0x24045a89, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x2b892000, ftLastWriteTime.dwHighDateTime=0x1d7176d, nFileSizeHigh=0x0, nFileSizeLow=0x6f6efdb, dwReserved0=0x777f0479, dwReserved1=0x14, cFileName="app-64.7z", cAlternateFileName="")) returned 0x6610a8 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0130.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.306] FindClose (in: hFindFile=0x6610a8 | out: hFindFile=0x6610a8) returned 1 [0130.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6220e8 | out: hHeap=0x610000) returned 1 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c78 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b48 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0130.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bf8 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674a98 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6229e8 [0130.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622be8 [0130.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bf8 | out: hHeap=0x610000) returned 1 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663d10 [0130.307] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\app-64.7z" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\app-64.7z"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x28 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673de8 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c58 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b18 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6652d8 [0130.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654b8 [0130.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6652d8 | out: hHeap=0x610000) returned 1 [0130.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0130.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.308] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e920*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e920*=0) returned 0x0 [0130.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x400) returned 0x676208 [0130.308] ReadFile (in: hFile=0x28, lpBuffer=0x676208, nNumberOfBytesToRead=0x400, lpNumberOfBytesRead=0x3f6e8f8, lpOverlapped=0x0 | out: lpBuffer=0x676208*, lpNumberOfBytesRead=0x3f6e8f8*=0x400, lpOverlapped=0x0) returned 1 [0130.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b58 [0130.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ac8 [0130.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ac8 | out: hHeap=0x610000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654b8 [0130.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674008 [0130.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674008 | out: hHeap=0x610000) returned 1 [0130.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676208 | out: hHeap=0x610000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0130.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0130.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0130.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0130.309] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e920*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x3f6e920*=0) returned 0x6f6efdb [0130.309] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e920*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e920*=0) returned 0x0 [0130.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674af8 [0130.309] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e920*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e920*=0) returned 0x0 [0130.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x676208 [0130.309] GetCurrentProcess () returned 0xffffffff [0130.309] GetProcessAffinityMask (in: hProcess=0xffffffff, lpProcessAffinityMask=0x3f6e850, lpSystemAffinityMask=0x3f6e854 | out: lpProcessAffinityMask=0x3f6e850, lpSystemAffinityMask=0x3f6e854) returned 1 [0130.310] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x765d0000 [0130.312] GetProcAddress (hModule=0x765d0000, lpProcName="GlobalMemoryStatusEx") returned 0x765eafe0 [0130.312] GlobalMemoryStatusEx (in: lpBuffer=0x3f6e7f4 | out: lpBuffer=0x3f6e7f4) returned 1 [0130.312] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674bf8 [0130.312] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ac8 [0130.312] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e838*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x3f6e838*=0) returned 0x0 [0130.312] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e838*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x3f6e838*=0) returned 0x6f6efdb [0130.312] SetFilePointer (in: hFile=0x28, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e838*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e838*=0) returned 0x0 [0130.312] ReadFile (in: hFile=0x28, lpBuffer=0x3f6e904, nNumberOfBytesToRead=0x20, lpNumberOfBytesRead=0x3f6e7bc, lpOverlapped=0x0 | out: lpBuffer=0x3f6e904*, lpNumberOfBytesRead=0x3f6e7bc*=0x20, lpOverlapped=0x0) returned 1 [0130.313] SetFilePointer (in: hFile=0x28, lDistanceToMove=116846485, lpDistanceToMoveHigh=0x3f6e5d0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x3f6e5d0*=0) returned 0x6f6efb5 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x663d70 [0130.313] ReadFile (in: hFile=0x28, lpBuffer=0x663d70, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x3f6e598, lpOverlapped=0x0 | out: lpBuffer=0x663d70*, lpNumberOfBytesRead=0x3f6e598*=0x26, lpOverlapped=0x0) returned 1 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6652d8 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c68 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ae8 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb) returned 0x6654e8 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b58 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b88 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b98 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674bb8 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9692) returned 0x679ab0 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674bd8 [0130.313] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c38 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c18 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c28 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d18 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674d38 [0130.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x6749c0 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x61fef0 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674db8 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674d38 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x674e60 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0130.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0130.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0130.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0130.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4000) returned 0x683150 [0130.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc080) returned 0x687158 [0130.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100000) returned 0x4274020 [0130.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0130.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0130.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0130.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0130.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0130.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0130.320] SetFilePointer (in: hFile=0x28, lDistanceToMove=116842258, lpDistanceToMoveHigh=0x3f6e39c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e39c*=0) returned 0x6f6df12 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663fb0 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ca8 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cb8 [0130.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0130.320] ReadFile (in: hFile=0x28, lpBuffer=0x4274020, nNumberOfBytesToRead=0x10a3, lpNumberOfBytesRead=0x3f6e29c, lpOverlapped=0x0 | out: lpBuffer=0x4274020*, lpNumberOfBytesRead=0x3f6e29c*=0x10a3, lpOverlapped=0x0) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663fb0 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d18 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c28 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c18 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c38 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bd8 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ca8 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cb8 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0130.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x683150 | out: hHeap=0x610000) returned 1 [0130.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x687158 | out: hHeap=0x610000) returned 1 [0130.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4274020 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x61fef0 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e60 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6749c0 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0130.325] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b98 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ae8 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b88 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6652d8 | out: hHeap=0x610000) returned 1 [0130.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e8) returned 0x676410 [0130.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3cc) returned 0x676d00 [0130.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x674e60 [0130.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3cc) returned 0x683150 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3cc) returned 0x683528 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674008 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7) returned 0x674ad8 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b58 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6c0) returned 0x683900 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e0) returned 0x683fc8 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c8) returned 0x6848b0 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678ed0 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x58) returned 0x66c758 [0130.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678ed0 | out: hHeap=0x610000) returned 1 [0130.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x70) returned 0x6749c0 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c758 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x674f60 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6749c0 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb8) returned 0x6770d8 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674f60 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe8) returned 0x674f60 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x128) returned 0x6770d8 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674f60 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x178) returned 0x677208 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1d8) returned 0x684c80 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677208 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x250) returned 0x6770d8 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684c80 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e8) returned 0x684c80 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3a8) returned 0x684f70 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684c80 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x498) returned 0x685320 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684f70 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5c0) returned 0x684c80 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685320 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x738) returned 0x685248 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684c80 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x908) returned 0x685988 [0130.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685248 | out: hHeap=0x610000) returned 1 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x6770d8 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x6771d8 [0130.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c8) returned 0x684c80 [0130.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bd8 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0130.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bd8 | out: hHeap=0x610000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0130.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x122) returned 0x6772d8 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0130.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x81be) returned 0x686298 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x48c) returned 0x685050 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66be48 [0130.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x122) returned 0x6854e8 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x488) returned 0x68e460 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1220) returned 0x68e8f0 [0130.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6772d8 | out: hHeap=0x610000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c8) returned 0x68fb18 [0130.329] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x488) returned 0x68fee8 [0130.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684c80 | out: hHeap=0x610000) returned 1 [0130.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6771d8 | out: hHeap=0x610000) returned 1 [0130.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685988 | out: hHeap=0x610000) returned 1 [0130.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679ab0 | out: hHeap=0x610000) returned 1 [0130.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663d70 | out: hHeap=0x610000) returned 1 [0130.330] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0130.330] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.330] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678e88 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x58) returned 0x66c758 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678e88 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c58 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6654b8 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653c8 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6654d0 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674a98 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.331] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.331] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a5d8 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x674c38 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x674c28 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x674ae8 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x674c58 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622c68 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622d68 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6652d8 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674a98 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654d0 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6229e8 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622be8 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c78 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6223e8 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674950 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x674f60 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6654d0 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653c8 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b98 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x674fd0 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654b8 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bf98 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x660fe8 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x48) returned 0x62ac90 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5c) returned 0x6748b0 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62ac90 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x74) returned 0x622ee8 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x6748b0 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622ee8 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xbc) returned 0x674950 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x6770d8 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674950 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x128) returned 0x6748b0 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x174) returned 0x6770d8 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1d4) returned 0x684c80 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24c) returned 0x6770d8 [0130.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684c80 | out: hHeap=0x610000) returned 1 [0130.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e0) returned 0x684c80 [0130.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x39c) returned 0x685618 [0130.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684c80 | out: hHeap=0x610000) returned 1 [0130.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x484) returned 0x6859c0 [0130.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685618 | out: hHeap=0x610000) returned 1 [0130.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5a8) returned 0x679ab0 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.335] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 0x10 [0130.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x6748b0 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673760 | out: hHeap=0x610000) returned 1 [0130.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x674920 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d568 | out: hHeap=0x610000) returned 1 [0130.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631558 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631750 [0130.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674920 | out: hHeap=0x610000) returned 1 [0130.336] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x3d3f [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x6613e8 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x661128 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0130.338] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d4c8 | out: hHeap=0x610000) returned 1 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665428 [0130.338] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d478 | out: hHeap=0x610000) returned 1 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665410 [0130.338] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c78 [0130.338] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0130.338] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0130.338] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.338] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6748b0 [0130.338] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0130.338] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 1 [0130.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663d40 [0130.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0130.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x74) returned 0x621fe8 [0130.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.341] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.341] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663d50) returned 1 [0130.341] CloseHandle (hObject=0x288) returned 1 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6748b0 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x74) returned 0x622ee8 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x74) returned 0x6223e8 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62d4e8 | out: hHeap=0x610000) returned 1 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622ee8 | out: hHeap=0x610000) returned 1 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0130.342] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales", dwFileAttributes=0x10) returned 1 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d08 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673dc8 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0130.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.343] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.343] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.343] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0130.343] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0130.343] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0130.343] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.343] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0130.343] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.343] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6748b0 [0130.343] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.343] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 1 [0130.344] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663b60 [0130.344] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0130.344] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b88 [0130.344] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.344] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x78) returned 0x6220e8 [0130.344] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.344] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.344] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663b70) returned 1 [0130.345] CloseHandle (hObject=0x288) returned 1 [0130.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.345] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0130.345] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0130.345] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6748b0 [0130.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0130.345] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x78) returned 0x622668 [0130.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.345] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x78) returned 0x622ee8 [0130.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6223e8 | out: hHeap=0x610000) returned 1 [0130.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622668 | out: hHeap=0x610000) returned 1 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0130.346] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources", dwFileAttributes=0x10) returned 1 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x661528 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d08 | out: hHeap=0x610000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x661428 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673dc8 | out: hHeap=0x610000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663fb0 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663b90 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c78 | out: hHeap=0x610000) returned 1 [0130.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663fb0 | out: hHeap=0x610000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b48 [0130.346] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0130.347] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.347] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6748b0 [0130.347] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0130.347] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.347] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0130.347] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.347] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x674918 [0130.347] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0130.347] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.347] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 1 [0130.348] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663c20 [0130.348] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0130.348] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.348] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b88 | out: hHeap=0x610000) returned 1 [0130.348] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x6310c0 [0130.348] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.348] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.348] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663c30) returned 1 [0130.348] CloseHandle (hObject=0x288) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674918 | out: hHeap=0x610000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x6614e8 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x674918 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x631a98 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6614e8 | out: hHeap=0x610000) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674918 | out: hHeap=0x610000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x6308e0 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622ee8 | out: hHeap=0x610000) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.349] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked", dwFileAttributes=0x10) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663b90 | out: hHeap=0x610000) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x52) returned 0x6748b0 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661528 | out: hHeap=0x610000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x52) returned 0x674910 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661428 | out: hHeap=0x610000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0130.349] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0130.349] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663c50 [0130.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663fb0 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663c50 | out: hHeap=0x610000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0130.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x674970 [0130.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0130.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0130.351] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.351] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.351] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 1 [0130.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663b90 [0130.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bd8 [0130.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665428 [0130.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb6) returned 0x6771a0 [0130.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bd8 | out: hHeap=0x610000) returned 1 [0130.352] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.352] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663ba0) returned 1 [0130.352] CloseHandle (hObject=0x288) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x52) returned 0x67a7a8 [0130.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0130.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x677260 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb6) returned 0x6770d8 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a7a8 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb6) returned 0x677260 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6308e0 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674970 | out: hHeap=0x610000) returned 1 [0130.353] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules", dwFileAttributes=0x10) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663fb0 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5c) returned 0x6770d8 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5c) returned 0x674970 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674910 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c18 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c18 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663c50 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663e30 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x6653f8 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663c50 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b58 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6749d8 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x677320 [0130.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0130.354] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.355] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.355] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.355] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 1 [0130.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663d70 [0130.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0130.356] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x684c80 [0130.356] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.356] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.357] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663d80) returned 1 [0130.357] CloseHandle (hObject=0x288) returned 1 [0130.357] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677320 | out: hHeap=0x610000) returned 1 [0130.357] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5c) returned 0x6748b0 [0130.357] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0130.357] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x684d48 [0130.357] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0130.357] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x677320 [0130.357] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.357] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684d48 | out: hHeap=0x610000) returned 1 [0130.357] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x684d48 [0130.357] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.358] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids", dwFileAttributes=0x10) returned 1 [0130.358] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.358] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.358] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.358] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0130.358] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x677260 [0130.358] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 1 [0130.359] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663dd0 [0130.359] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.359] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xda) returned 0x66b458 [0130.359] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.359] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663de0) returned 1 [0130.360] CloseHandle (hObject=0x288) returned 1 [0130.360] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules", dwFileAttributes=0x10) returned 1 [0130.360] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.360] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.360] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.361] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0130.361] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x684d48 [0130.361] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.361] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 1 [0130.361] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663c50 [0130.361] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0130.362] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.362] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663c60) returned 1 [0130.362] CloseHandle (hObject=0x288) returned 1 [0130.362] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec", dwFileAttributes=0x10) returned 1 [0130.363] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.363] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.363] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.363] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0130.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x684f08 [0130.363] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e40 | out: hHeap=0x610000) returned 1 [0130.363] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.363] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0130.363] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663fb0 [0130.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x685e20 [0130.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.364] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.364] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663fc0) returned 1 [0130.365] CloseHandle (hObject=0x288) returned 1 [0130.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684f08 | out: hHeap=0x610000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x96) returned 0x684e40 [0130.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0130.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x685f28 [0130.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x684ee0 [0130.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e40 | out: hHeap=0x610000) returned 1 [0130.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685f28 | out: hHeap=0x610000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x685f28 [0130.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684d48 | out: hHeap=0x610000) returned 1 [0130.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684ee0 | out: hHeap=0x610000) returned 1 [0130.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677300 | out: hHeap=0x610000) returned 1 [0130.365] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist", dwFileAttributes=0x10) returned 1 [0130.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0130.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0130.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663fe0 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.368] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bd8 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bd8 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663cb0 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0130.368] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.369] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.369] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.369] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0130.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686030 | out: hHeap=0x610000) returned 1 [0130.369] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.369] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0130.369] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 1 [0130.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0130.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.370] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.370] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663ff0) returned 1 [0130.371] CloseHandle (hObject=0x288) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6860f8 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686030 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684ee8 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677300 | out: hHeap=0x610000) returned 1 [0130.371] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src", dwFileAttributes=0x10) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d08 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e00 | out: hHeap=0x610000) returned 1 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x677300 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x677260 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663e00 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663a40 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665428 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e00 | out: hHeap=0x610000) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0130.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6773a0 [0130.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0130.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6773a0 | out: hHeap=0x610000) returned 1 [0130.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0130.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x684e48 [0130.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0130.373] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.373] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.373] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.373] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0130.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x684f10 [0130.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.373] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.373] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0130.373] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools"), lpSecurityAttributes=0x0) returned 1 [0130.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663e00 [0130.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x686030 [0130.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.374] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.374] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663e10) returned 1 [0130.375] CloseHandle (hObject=0x288) returned 1 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684f10 | out: hHeap=0x610000) returned 1 [0130.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x686138 [0130.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0130.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x684e48 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0130.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x67a868 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x686138 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685f28 | out: hHeap=0x610000) returned 1 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a868 | out: hHeap=0x610000) returned 1 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.375] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools", dwFileAttributes=0x10) returned 1 [0130.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663a40 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663e30 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663e90 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d68 [0130.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e30 | out: hHeap=0x610000) returned 1 [0130.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0130.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6773a0 [0130.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0130.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0130.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6773a0 | out: hHeap=0x610000) returned 1 [0130.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0130.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0130.377] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.377] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.377] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.377] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 1 [0130.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663a10 [0130.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xcc) returned 0x685f28 [0130.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.378] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.378] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663a20) returned 1 [0130.379] CloseHandle (hObject=0x288) returned 1 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x68) returned 0x685aa0 [0130.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0130.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0130.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xcc) returned 0x67a868 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a868 | out: hHeap=0x610000) returned 1 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0130.379] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec", dwFileAttributes=0x10) returned 1 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0130.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e90 | out: hHeap=0x610000) returned 1 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663cb0 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663a40 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b48 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ce8 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x6653f8 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663cb0 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6773a0 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6773a0 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0130.381] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.381] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.381] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.381] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.381] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.381] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0130.381] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663cb0 [0130.382] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.382] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x38) returned 0x660fe8 [0130.382] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0130.382] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd6) returned 0x672dc0 [0130.382] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.382] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.383] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663cc0) returned 1 [0130.383] CloseHandle (hObject=0x288) returned 1 [0130.383] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.383] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x72) returned 0x622ee8 [0130.383] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685870 [0130.383] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.383] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685870 | out: hHeap=0x610000) returned 1 [0130.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd6) returned 0x672a40 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622ee8 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672a40 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0130.384] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist", dwFileAttributes=0x10) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663a40 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0130.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0130.384] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0130.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663a40 [0130.385] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663e30 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e88 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.385] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663a40 | out: hHeap=0x610000) returned 1 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0130.385] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.385] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6773a0 [0130.385] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.386] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6316a8 [0130.386] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6773a0 | out: hHeap=0x610000) returned 1 [0130.386] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b48 [0130.386] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0130.386] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.386] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.386] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0130.386] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.386] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.386] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.386] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.386] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.386] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0130.386] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 1 [0130.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663e90 [0130.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd4) returned 0x672a40 [0130.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.387] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.387] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663ea0) returned 1 [0130.388] CloseHandle (hObject=0x288) returned 1 [0130.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x70) returned 0x6748b0 [0130.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0130.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0130.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd4) returned 0x672c00 [0130.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672c00 | out: hHeap=0x610000) returned 1 [0130.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0130.388] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src", dwFileAttributes=0x10) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e30 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663e30 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663a40 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e30 | out: hHeap=0x610000) returned 1 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6773a0 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0130.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6773a0 | out: hHeap=0x610000) returned 1 [0130.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0130.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0130.390] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.390] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.390] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.390] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0130.390] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools"), lpSecurityAttributes=0x0) returned 1 [0130.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663e30 [0130.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd8) returned 0x672880 [0130.391] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.391] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.391] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663e40) returned 1 [0130.392] CloseHandle (hObject=0x288) returned 1 [0130.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.392] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x74) returned 0x6229e8 [0130.392] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0130.392] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x684e48 [0130.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0130.392] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd8) returned 0x6726c0 [0130.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6229e8 | out: hHeap=0x610000) returned 1 [0130.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6726c0 | out: hHeap=0x610000) returned 1 [0130.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.392] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools", dwFileAttributes=0x10) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663a40 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x663a40 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x664160 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663a40 | out: hHeap=0x610000) returned 1 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aca0 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0130.393] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.393] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0130.394] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.394] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0130.394] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.394] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x684e48 [0130.394] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0130.394] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.394] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.394] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.394] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b070 [0130.394] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.394] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 1 [0130.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x663a40 [0130.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x48) returned 0x62ab00 [0130.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0130.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x672960 [0130.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.395] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.395] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663a50) returned 1 [0130.395] CloseHandle (hObject=0x288) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b070 | out: hHeap=0x610000) returned 1 [0130.396] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6e) returned 0x6748b0 [0130.396] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0130.396] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x684e48 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0130.396] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x673220 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673220 | out: hHeap=0x610000) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.396] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier", dwFileAttributes=0x10) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664160 | out: hHeap=0x610000) returned 1 [0130.397] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.397] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.397] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0130.397] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x664160 [0130.397] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x6640a0 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.397] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664160 | out: hHeap=0x610000) returned 1 [0130.397] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.398] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0130.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.398] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab00 [0130.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.398] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab00 | out: hHeap=0x610000) returned 1 [0130.398] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.398] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685870 [0130.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.398] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x684e48 [0130.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685870 | out: hHeap=0x610000) returned 1 [0130.398] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.398] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.398] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.398] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b070 [0130.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.398] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.399] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib"), lpSecurityAttributes=0x0) returned 1 [0130.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x664100 [0130.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0130.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xda) returned 0x66a6c0 [0130.400] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.400] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.400] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664110) returned 1 [0130.400] CloseHandle (hObject=0x288) returned 1 [0130.400] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b070 | out: hHeap=0x610000) returned 1 [0130.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6229e8 [0130.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0130.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x684e48 [0130.400] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xda) returned 0x66a7a8 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6229e8 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a7a8 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.401] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib", dwFileAttributes=0x10) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640a0 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x6640d0 [0130.401] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.401] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x664130 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665e68 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b48 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0130.402] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640d0 | out: hHeap=0x610000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0130.402] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0130.402] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.402] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b48 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0130.402] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x684e48 [0130.402] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.402] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.402] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.402] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b070 [0130.403] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.403] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), lpSecurityAttributes=0x0) returned 1 [0130.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x664040 [0130.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0130.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x684e48 [0130.404] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.404] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664050) returned 1 [0130.404] CloseHandle (hObject=0x288) returned 1 [0130.404] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers", dwFileAttributes=0x10) returned 1 [0130.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.405] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b070 [0130.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 1 [0130.406] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x664190 [0130.406] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.406] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a7a8 [0130.406] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.406] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x6641a0) returned 1 [0130.407] CloseHandle (hObject=0x288) returned 1 [0130.407] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor", dwFileAttributes=0x10) returned 1 [0130.407] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.407] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.407] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b070 [0130.407] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.408] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.408] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 1 [0130.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x664130 [0130.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5c) returned 0x67a960 [0130.409] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.409] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664140) returned 1 [0130.409] CloseHandle (hObject=0x288) returned 1 [0130.409] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex", dwFileAttributes=0x10) returned 1 [0130.410] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.410] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.410] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b200 [0130.410] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.410] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.410] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0130.410] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 1 [0130.411] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x664160 [0130.411] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.411] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x124) returned 0x67b348 [0130.411] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.411] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664170) returned 1 [0130.412] CloseHandle (hObject=0x288) returned 1 [0130.412] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app", dwFileAttributes=0x10) returned 1 [0130.412] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.412] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.412] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x677260 [0130.413] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.413] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.413] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0130.413] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0130.413] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 1 [0130.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x664010 [0130.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x136) returned 0x67b070 [0130.414] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.414] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664020) returned 1 [0130.415] CloseHandle (hObject=0x288) returned 1 [0130.415] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents", dwFileAttributes=0x10) returned 1 [0130.415] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.415] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.415] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b1b0 [0130.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0130.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0130.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0130.416] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x67b880 [0130.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\macos"), lpSecurityAttributes=0x0) returned 1 [0130.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x664070 [0130.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c18 [0130.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x142) returned 0x67b1b0 [0130.421] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\macos"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.421] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664080) returned 1 [0130.421] CloseHandle (hObject=0x288) returned 1 [0130.422] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS", dwFileAttributes=0x10) returned 1 [0130.422] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.422] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.422] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67baf8 [0130.422] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.423] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.423] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0130.423] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0130.423] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0130.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x67bc40 [0130.423] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), lpSecurityAttributes=0x0) returned 1 [0130.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x6640a0 [0130.424] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.424] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x6640b0) returned 1 [0130.425] CloseHandle (hObject=0x288) returned 1 [0130.425] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources", dwFileAttributes=0x10) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b6b8 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0130.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640d0 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640d0 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0130.426] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.427] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b880 [0130.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0130.427] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x67c3a8 [0130.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b880 | out: hHeap=0x610000) returned 1 [0130.427] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.428] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj"), lpSecurityAttributes=0x0) returned 1 [0130.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b4d0 [0130.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x74) returned 0x622168 [0130.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a960 | out: hHeap=0x610000) returned 1 [0130.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x15c) returned 0x67b880 [0130.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.429] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.429] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b4e0) returned 1 [0130.429] CloseHandle (hObject=0x288) returned 1 [0130.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c3a8 | out: hHeap=0x610000) returned 1 [0130.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x67b9e8 [0130.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0130.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x220) returned 0x67c3a8 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0130.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x15c) returned 0x67c5d0 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b9e8 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c3a8 | out: hHeap=0x610000) returned 1 [0130.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x15c) returned 0x67c3a8 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67baf8 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d0 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.430] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj", dwFileAttributes=0x10) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c0f0 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c0c0 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0130.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b650 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d08 | out: hHeap=0x610000) returned 1 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b4a0 [0130.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b710 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0130.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665410 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6654e8 [0130.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0130.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a890 [0130.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0130.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x67bd50 [0130.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0130.432] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.432] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.432] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x677260 [0130.433] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bd50 | out: hHeap=0x610000) returned 1 [0130.433] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.433] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.433] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu"), lpSecurityAttributes=0x0) returned 1 [0130.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b680 [0130.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x67bd50 [0130.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.434] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.434] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b690) returned 1 [0130.435] CloseHandle (hObject=0x288) returned 1 [0130.435] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.435] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x6748b0 [0130.435] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0130.435] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x677260 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0130.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x67b9e8 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b9e8 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.436] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu", dwFileAttributes=0x10) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b710 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d08 [0130.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b500 [0130.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d08 | out: hHeap=0x610000) returned 1 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b4a0 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b48 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673da8 [0130.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b500 | out: hHeap=0x610000) returned 1 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0130.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0130.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0130.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0130.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c18 [0130.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0130.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c18 | out: hHeap=0x610000) returned 1 [0130.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x677260 [0130.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0130.438] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.438] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.438] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67b9e8 [0130.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.439] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0130.439] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0130.439] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoretoast"), lpSecurityAttributes=0x0) returned 1 [0130.440] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b830 [0130.440] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.440] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x67bb30 [0130.440] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.440] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoretoast"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.440] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b840) returned 1 [0130.441] CloseHandle (hObject=0x288) returned 1 [0130.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b9e8 | out: hHeap=0x610000) returned 1 [0130.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x67b9e8 [0130.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0130.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x677260 [0130.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0130.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x67c510 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b9e8 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.442] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast", dwFileAttributes=0x10) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673da8 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673dc8 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b740 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673dc8 | out: hHeap=0x610000) returned 1 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b5c0 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665e90 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665428 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b740 | out: hHeap=0x610000) returned 1 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0130.443] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.444] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.444] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.444] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 1 [0130.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b5f0 [0130.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x67b9e8 [0130.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.457] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.457] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b600) returned 1 [0130.458] CloseHandle (hObject=0x288) returned 1 [0130.458] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.458] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5c) returned 0x67ab00 [0130.458] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0130.458] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x677260 [0130.458] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0130.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab00 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0130.459] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo", dwFileAttributes=0x10) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e90 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b5c0 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0130.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b500 [0130.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b530 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665e90 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665470 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0130.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b500 | out: hHeap=0x610000) returned 1 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0130.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0130.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6308e0 [0130.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0130.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0130.460] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.460] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.461] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.461] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0130.461] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x677260 [0130.461] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.461] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin"), lpSecurityAttributes=0x0) returned 1 [0130.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b6e0 [0130.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x61fef0 [0130.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.462] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.462] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b6f0) returned 1 [0130.463] CloseHandle (hObject=0x288) returned 1 [0130.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x685aa0 [0130.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0130.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x677260 [0130.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0130.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x620230 [0130.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0130.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620230 | out: hHeap=0x610000) returned 1 [0130.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6308e0 | out: hHeap=0x610000) returned 1 [0130.464] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin", dwFileAttributes=0x10) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e90 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b530 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0130.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b650 [0130.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0130.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b6b0 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x6653e0 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b650 | out: hHeap=0x610000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0130.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ac38 [0130.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0130.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac38 | out: hHeap=0x610000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0130.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0130.465] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0130.466] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x677260 [0130.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b710 [0130.467] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.467] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x620230 [0130.467] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.467] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.468] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b720) returned 1 [0130.468] CloseHandle (hObject=0x288) returned 1 [0130.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.468] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x685640 [0130.468] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0130.468] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x677260 [0130.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0130.468] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x620300 [0130.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0130.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620300 | out: hHeap=0x610000) returned 1 [0130.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0130.469] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib", dwFileAttributes=0x10) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b6b0 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673de8 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b740 [0130.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b7a0 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665428 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x665410 [0130.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b740 | out: hHeap=0x610000) returned 1 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0130.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0130.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0130.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0130.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0130.470] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.470] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.470] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.470] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0130.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x677260 [0130.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.470] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0130.471] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 1 [0130.471] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b500 [0130.472] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.472] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x6770d8 [0130.472] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622168 | out: hHeap=0x610000) returned 1 [0130.472] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x672500 [0130.472] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.472] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.472] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b510) returned 1 [0130.472] CloseHandle (hObject=0x288) returned 1 [0130.472] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.472] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6e) returned 0x67bab0 [0130.472] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0130.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x677260 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0130.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x673220 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673220 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.473] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo", dwFileAttributes=0x10) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b7a0 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0130.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b560 [0130.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b5c0 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665e68 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x6654e8 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665428 [0130.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b560 | out: hHeap=0x610000) returned 1 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0130.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a9c8 [0130.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0130.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9c8 | out: hHeap=0x610000) returned 1 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0130.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x677260 [0130.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.474] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.474] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.474] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.475] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0130.475] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x67c510 [0130.475] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0130.475] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 1 [0130.476] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b7d0 [0130.476] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0130.476] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x677260 [0130.476] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.476] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.476] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b7e0) returned 1 [0130.476] CloseHandle (hObject=0x288) returned 1 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6c) returned 0x67bab0 [0130.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0130.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c510 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0130.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x677338 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677338 | out: hHeap=0x610000) returned 1 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.477] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins", dwFileAttributes=0x10) returned 1 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b5c0 | out: hHeap=0x610000) returned 1 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b620 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b530 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665428 [0130.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b620 | out: hHeap=0x610000) returned 1 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0130.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0130.479] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.479] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.479] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c510 [0130.479] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 1 [0130.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b800 [0130.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc4) returned 0x620300 [0130.480] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.480] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b810) returned 1 [0130.481] CloseHandle (hObject=0x288) returned 1 [0130.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aa98 [0130.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0130.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c510 [0130.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0130.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc4) returned 0x620b20 [0130.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x610000) returned 1 [0130.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620b20 | out: hHeap=0x610000) returned 1 [0130.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0130.481] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser", dwFileAttributes=0x10) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b530 | out: hHeap=0x610000) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b740 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b770 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653e0 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b740 | out: hHeap=0x610000) returned 1 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab00 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0130.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab00 | out: hHeap=0x610000) returned 1 [0130.482] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0130.483] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.483] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0130.483] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.483] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.483] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.483] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677338 | out: hHeap=0x610000) returned 1 [0130.483] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0130.483] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin"), lpSecurityAttributes=0x0) returned 1 [0130.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.484] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.485] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b540) returned 1 [0130.485] CloseHandle (hObject=0x288) returned 1 [0130.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0130.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c658 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0130.486] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin", dwFileAttributes=0x10) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b770 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab00 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.487] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.487] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.488] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.488] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0130.488] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 1 [0130.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.489] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.489] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b780) returned 1 [0130.490] CloseHandle (hObject=0x288) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c7f8 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0130.490] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist", dwFileAttributes=0x10) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b620 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.490] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0130.491] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.491] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.491] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.491] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0130.491] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 1 [0130.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.499] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.499] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b630) returned 1 [0130.499] CloseHandle (hObject=0x288) returned 1 [0130.499] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.499] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0130.499] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0130.499] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.499] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c8d0 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0130.500] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools", dwFileAttributes=0x10) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b560 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b88 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b560 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab68 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0130.500] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.501] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.501] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.501] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 1 [0130.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.502] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.502] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b570) returned 1 [0130.502] CloseHandle (hObject=0x288) returned 1 [0130.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0130.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0130.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c9a8 | out: hHeap=0x610000) returned 1 [0130.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.502] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js", dwFileAttributes=0x10) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b590 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b5c0 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x67c510 [0130.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0130.503] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.504] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.504] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.504] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0130.504] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin"), lpSecurityAttributes=0x0) returned 1 [0130.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b6b0 [0130.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x672c00 [0130.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.505] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.505] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b6c0) returned 1 [0130.505] CloseHandle (hObject=0x288) returned 1 [0130.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6e) returned 0x67bab0 [0130.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0130.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c510 [0130.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0130.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x672ce0 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672ce0 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0130.506] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin", dwFileAttributes=0x10) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b7a0 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b58 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b590 [0130.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b740 [0130.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bd8 [0130.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b590 | out: hHeap=0x610000) returned 1 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0130.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aca0 [0130.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0130.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674bb8 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0130.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x67c510 [0130.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0130.507] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.507] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.507] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.507] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0130.507] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 1 [0130.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b7a0 [0130.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xbc) returned 0x67c510 [0130.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x672420 [0130.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.509] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.509] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b7b0) returned 1 [0130.509] CloseHandle (hObject=0x288) returned 1 [0130.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6e) returned 0x67bab0 [0130.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0130.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0130.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x6725e0 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6725e0 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.510] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib", dwFileAttributes=0x10) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bd8 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b740 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0130.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b650 [0130.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b4a0 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.511] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b650 | out: hHeap=0x610000) returned 1 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0130.511] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0130.511] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0130.511] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0130.511] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.511] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.511] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0130.511] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.511] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.511] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.512] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.512] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.512] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0130.512] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), lpSecurityAttributes=0x0) returned 1 [0130.513] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b590 [0130.513] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.513] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd6) returned 0x672ce0 [0130.513] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.513] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.513] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b5a0) returned 1 [0130.514] CloseHandle (hObject=0x288) returned 1 [0130.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x72) returned 0x622168 [0130.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0130.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0130.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd6) returned 0x673060 [0130.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622168 | out: hHeap=0x610000) returned 1 [0130.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673060 | out: hHeap=0x610000) returned 1 [0130.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.514] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools", dwFileAttributes=0x10) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b4a0 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b740 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665eb8 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665410 [0130.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0130.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0130.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0130.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0130.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0130.516] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.516] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.516] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.517] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 1 [0130.517] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b5c0 [0130.517] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.517] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc6) returned 0x620bf0 [0130.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.517] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.518] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b5d0) returned 1 [0130.518] CloseHandle (hObject=0x288) returned 1 [0130.518] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x62) returned 0x685a30 [0130.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0130.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0130.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc6) returned 0x620b20 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620b20 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0130.519] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack", dwFileAttributes=0x10) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b740 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0130.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b650 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b740 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665e68 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b650 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a9c8 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9c8 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b28 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.521] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.521] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.521] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.521] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.521] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.521] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0130.521] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 1 [0130.522] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b650 [0130.522] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.522] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a890 [0130.522] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.522] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.522] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b660) returned 1 [0130.523] CloseHandle (hObject=0x288) returned 1 [0130.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7c) returned 0x6748b0 [0130.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0130.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x67c9a8 [0130.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0130.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ac30 [0130.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0130.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c9a8 | out: hHeap=0x610000) returned 1 [0130.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ac30 | out: hHeap=0x610000) returned 1 [0130.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.523] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules", dwFileAttributes=0x10) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b740 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0130.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b4a0 [0130.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67b740 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6654e8 [0130.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0130.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0130.525] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.525] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.525] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.526] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0130.526] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.526] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 1 [0130.527] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b4a0 [0130.527] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.527] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x67c9a8 [0130.527] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.527] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b4b0) returned 1 [0130.528] CloseHandle (hObject=0x288) returned 1 [0130.528] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser", dwFileAttributes=0x10) returned 1 [0130.529] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.529] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.529] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.529] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0130.529] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.529] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0130.529] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin"), lpSecurityAttributes=0x0) returned 1 [0130.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67b740 [0130.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x67caa0 [0130.531] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.531] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b750) returned 1 [0130.531] CloseHandle (hObject=0x288) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x6770d8 [0130.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0130.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x67cba0 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0130.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x67c5d8 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cba0 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6308e0 | out: hHeap=0x610000) returned 1 [0130.532] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin", dwFileAttributes=0x10) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e90 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640d0 | out: hHeap=0x610000) returned 1 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x6640d0 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c088 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665470 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665eb8 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6654e8 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ceb8 [0130.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640d0 | out: hHeap=0x610000) returned 1 [0130.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b48 [0130.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0130.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aa30 [0130.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0130.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630838 [0130.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa30 | out: hHeap=0x610000) returned 1 [0130.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0130.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0130.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0130.534] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.534] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.534] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.535] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0130.535] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.535] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0130.535] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 1 [0130.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c358 [0130.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b48 [0130.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x67cfa8 [0130.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0130.536] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.536] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c368) returned 1 [0130.537] CloseHandle (hObject=0x288) returned 1 [0130.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x6770d8 [0130.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0130.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x67d0a8 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0130.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x67c5d8 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67d0a8 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630838 | out: hHeap=0x610000) returned 1 [0130.538] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist", dwFileAttributes=0x10) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0130.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c088 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665410 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665470 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0130.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0130.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0130.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ae40 [0130.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0130.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0130.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0130.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c78 [0130.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0130.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c78 | out: hHeap=0x610000) returned 1 [0130.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0130.540] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.540] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0130.540] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x67c5d8 [0130.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.540] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0130.540] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0130.541] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0130.541] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 1 [0130.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1d8 [0130.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x67d0a8 [0130.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.542] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.542] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c1e8) returned 1 [0130.542] CloseHandle (hObject=0x288) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x96) returned 0x6770d8 [0130.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0130.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x67d1b0 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0130.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x67c5d8 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67d1b0 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0130.543] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools", dwFileAttributes=0x10) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0130.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685870 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685870 | out: hHeap=0x610000) returned 1 [0130.544] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.544] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra"), lpSecurityAttributes=0x0) returned 1 [0130.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bff8 [0130.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0130.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x6748b0 [0130.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0130.546] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.546] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c008) returned 1 [0130.546] CloseHandle (hObject=0x288) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e90 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ac30 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x6770d8 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e90 | out: hHeap=0x610000) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ac30 | out: hHeap=0x610000) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0130.547] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra", dwFileAttributes=0x10) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0130.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0130.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0130.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678d20 [0130.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0130.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6770d8 [0130.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0130.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0130.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra"), lpSecurityAttributes=0x0) returned 0 [0130.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32"), lpSecurityAttributes=0x0) returned 1 [0130.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c0e8 [0130.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b58 [0130.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x67c5d8 [0130.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0130.549] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.549] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c0f8) returned 1 [0130.550] CloseHandle (hObject=0x288) returned 1 [0130.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0130.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0130.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0130.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c670 | out: hHeap=0x610000) returned 1 [0130.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678d20 | out: hHeap=0x610000) returned 1 [0130.550] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32", dwFileAttributes=0x10) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.551] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0130.551] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader"), lpSecurityAttributes=0x0) returned 1 [0130.552] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.552] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.552] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x288 [0130.553] SetFileTime (hFile=0x288, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c128) returned 1 [0130.553] CloseHandle (hObject=0x288) returned 1 [0130.553] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.553] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0130.553] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0130.553] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0130.554] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0130.554] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679110 | out: hHeap=0x610000) returned 1 [0130.554] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader", dwFileAttributes=0x10) returned 1 [0130.554] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0130.554] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.554] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.554] SetFilePointer (in: hFile=0x28, lDistanceToMove=32, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x20 [0130.555] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x288 [0130.555] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x28c [0130.555] SetEvent (hEvent=0x288) returned 1 [0130.555] SetEvent (hEvent=0x28c) returned 1 [0130.555] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0130.555] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x690378 [0130.558] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1bdfc, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1bdfc, lpOverlapped=0x0) returned 1 [0130.560] VirtualAlloc (lpAddress=0x0, dwSize=0x1e5d9, flAllocationType=0x1000, flProtect=0x4) returned 0x3fb0000 [0130.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x6d0410 [0130.579] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0130.579] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x8, lParam=0x0) returned 0x0 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bda0 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bac8 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bda0 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0130.581] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0130.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0130.582] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x67ff78 [0130.582] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0130.582] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0130.582] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0130.582] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x6119a0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x614a78, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x2000002, dwReserved0=0x0, dwReserved1=0x0, cFileName="롾￿", cAlternateFileName="\x1d")) returned 0xffffffff [0130.582] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0130.582] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0130.582] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_100_percent.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0130.586] SetFilePointer (in: hFile=0x290, lDistanceToMove=124377, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1e5d9 [0130.586] SetEndOfFile (hFile=0x290) returned 1 [0130.586] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0130.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ff78 | out: hHeap=0x610000) returned 1 [0130.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0130.586] WriteFile (in: hFile=0x290, lpBuffer=0x3fb0000*, nNumberOfBytesToWrite=0x1e5d9, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x3fb0000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1e5d9, lpOverlapped=0x0) returned 1 [0130.590] SetFileTime (hFile=0x290, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0130.591] CloseHandle (hObject=0x290) returned 1 [0130.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0130.595] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak", dwFileAttributes=0x20) returned 1 [0130.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c10 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0130.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0130.597] SetFilePointer (in: hFile=0x28, lDistanceToMove=114204, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x1be1c [0130.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0130.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0130.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0130.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0130.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0130.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0130.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0130.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0130.597] ResetEvent (hEvent=0x288) returned 1 [0130.597] ResetEvent (hEvent=0x28c) returned 1 [0130.597] SetEvent (hEvent=0x288) returned 1 [0130.597] SetEvent (hEvent=0x28c) returned 1 [0130.597] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0130.597] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x29eea, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x29eea, lpOverlapped=0x0) returned 1 [0130.600] VirtualFree (lpAddress=0x3fb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.601] VirtualAlloc (lpAddress=0x0, dwSize=0x2d60f, flAllocationType=0x1000, flProtect=0x4) returned 0x3fb0000 [0130.634] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0130.634] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x15, lParam=0x0) returned 0x8 [0130.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0130.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66ba20 [0130.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0130.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0130.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bac8 [0130.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0130.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0130.638] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a8f8 [0130.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0130.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0130.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0130.638] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bdd8 [0130.638] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0130.638] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0130.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0130.638] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x67ff78 [0130.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0130.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0130.638] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0130.638] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x630630, ftCreationTime.dwLowDateTime=0xb, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x20, ftLastAccessTime.dwHighDateTime=0x2020c, ftLastWriteTime.dwLowDateTime=0x20000, ftLastWriteTime.dwHighDateTime=0x20924, nFileSizeHigh=0xb, nFileSizeLow=0x20920, dwReserved0=0x3f6e978, dwReserved1=0x3f6e6d8, cFileName="⳰睿\x9a", cAlternateFileName="\x1d")) returned 0xffffffff [0130.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0130.639] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0130.639] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_200_percent.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x290 [0130.640] SetFilePointer (in: hFile=0x290, lDistanceToMove=185871, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2d60f [0130.640] SetEndOfFile (hFile=0x290) returned 1 [0130.641] SetFilePointer (in: hFile=0x290, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0130.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ff78 | out: hHeap=0x610000) returned 1 [0130.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a8f8 | out: hHeap=0x610000) returned 1 [0130.641] WriteFile (in: hFile=0x290, lpBuffer=0x3fb0000*, nNumberOfBytesToWrite=0x2d60f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x3fb0000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2d60f, lpOverlapped=0x0) returned 1 [0130.646] SetFileTime (hFile=0x290, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0130.647] CloseHandle (hObject=0x290) returned 1 [0130.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0130.654] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak", dwFileAttributes=0x20) returned 1 [0130.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0130.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0130.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0130.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0130.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0130.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0130.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0130.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0130.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0130.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0130.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0130.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0130.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0130.657] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0130.657] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.657] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0130.657] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0130.657] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0130.657] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0130.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0130.658] SetFilePointer (in: hFile=0x28, lDistanceToMove=285958, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x45d06 [0130.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0130.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0130.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0130.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0130.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0130.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0130.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0130.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0130.659] ResetEvent (hEvent=0x288) returned 1 [0130.659] ResetEvent (hEvent=0x28c) returned 1 [0130.659] SetEvent (hEvent=0x288) returned 1 [0130.659] SetEvent (hEvent=0x28c) returned 1 [0130.660] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0130.660] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4270048 [0130.669] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x42b00e0 [0130.685] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.701] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x42f0178 [0130.703] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4370048 [0130.713] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x43b00e0 [0130.722] ReadFile (in: hFile=0x28, lpBuffer=0x43b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.727] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x43f0178 [0130.728] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4430210 [0130.745] ReadFile (in: hFile=0x28, lpBuffer=0x4430290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4430290*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0130.750] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x44702a8 [0130.755] VirtualFree (lpAddress=0x3fb0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0130.759] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x4570000 [0130.760] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x290 [0130.760] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x294 [0130.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673d88 [0130.760] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6ad98a, phModule=0x673d94 | out: phModule=0x673d94*=0x6c6a0000) returned 1 [0130.760] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673d88, dwCreationFlags=0x0, lpThreadId=0x3f6eab8 | out: lpThreadId=0x3f6eab8*=0x270) returned 0x298 [0130.761] SetEvent (hEvent=0x294) returned 1 [0130.845] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3b, lParam=0x0) returned 0x15 [0130.956] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x55, lParam=0x0) returned 0x3b [0131.092] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xa7, lParam=0x0) returned 0x8c [0131.366] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x155, lParam=0x0) returned 0x139 [0131.501] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1b3, lParam=0x0) returned 0x197 [0131.616] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x21e, lParam=0x0) returned 0x1fd [0131.681] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x267, lParam=0x0) returned 0x21e [0131.707] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0131.708] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x290, lParam=0x0) returned 0x267 [0131.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0131.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673f68 [0131.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0131.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0131.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0131.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0131.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0131.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673f88 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0131.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7a) returned 0x680b40 [0131.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0131.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0131.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0131.715] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x630630, ftCreationTime.dwLowDateTime=0x1b, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x20, ftLastAccessTime.dwHighDateTime=0x2020c, ftLastWriteTime.dwLowDateTime=0x20000, ftLastWriteTime.dwHighDateTime=0x20924, nFileSizeHigh=0x1b, nFileSizeLow=0x20920, dwReserved0=0x3f6e978, dwReserved1=0x3f6e6d8, cFileName="⳰睿\x9a", cAlternateFileName="\x1d")) returned 0xffffffff [0131.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0131.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0131.716] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0131.717] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=10528096, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0xa0a560 [0131.717] SetEndOfFile (hFile=0x2b0) returned 1 [0131.717] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0131.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680b40 | out: hHeap=0x610000) returned 1 [0131.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0131.717] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0131.765] WriteFile (in: hFile=0x2b0, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0131.800] WriteFile (in: hFile=0x2b0, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0131.833] WriteFile (in: hFile=0x2b0, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0131.869] SetEvent (hEvent=0x290) returned 1 [0131.928] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0132.672] SetFilePointer (in: hFile=0x28, lDistanceToMove=3684060, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3836dc [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0132.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0132.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0132.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0132.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0132.673] ResetEvent (hEvent=0x288) returned 1 [0132.673] ResetEvent (hEvent=0x28c) returned 1 [0132.673] SetEvent (hEvent=0x288) returned 1 [0132.673] SetEvent (hEvent=0x28c) returned 1 [0132.673] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0132.673] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2a2, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2a2, lpOverlapped=0x0) returned 1 [0132.673] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0132.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0132.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66beb8 [0132.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0132.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0132.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bef0 [0132.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0132.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0132.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678e40 [0132.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0132.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0132.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0132.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bc50 [0132.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0132.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0132.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0132.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e) returned 0x680a78 [0132.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0132.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0132.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0132.674] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\LICENSE.electron.txt", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="\x1d")) returned 0xffffffff [0132.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0132.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0132.675] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\LICENSE.electron.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\license.electron.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0132.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0132.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678e40 | out: hHeap=0x610000) returned 1 [0132.675] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x424, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x424, lpOverlapped=0x0) returned 1 [0132.677] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0132.678] CloseHandle (hObject=0x2b0) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0132.681] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\LICENSE.electron.txt", dwFileAttributes=0x20) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0132.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0132.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0132.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0132.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0132.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0132.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0132.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0132.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bd30 [0132.682] SetFilePointer (in: hFile=0x28, lDistanceToMove=3684734, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x38397e [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0132.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0132.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0132.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0132.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0132.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0132.683] ResetEvent (hEvent=0x288) returned 1 [0132.683] ResetEvent (hEvent=0x28c) returned 1 [0132.683] SetEvent (hEvent=0x288) returned 1 [0132.683] SetEvent (hEvent=0x28c) returned 1 [0132.683] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0132.683] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x27864, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x27864, lpOverlapped=0x0) returned 1 [0132.684] ResetEvent (hEvent=0x290) returned 1 [0132.684] ResetEvent (hEvent=0x294) returned 1 [0132.684] SetEvent (hEvent=0x294) returned 1 [0132.703] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0132.703] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x418, lParam=0x0) returned 0x2f3 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bb70 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66beb8 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aca0 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bf98 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x680a78 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0132.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0132.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0132.705] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\LICENSES.chromium.html", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x615a70, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x104, ftLastAccessTime.dwHighDateTime=0x3f6ea44, ftLastWriteTime.dwLowDateTime=0x7783ee30, ftLastWriteTime.dwHighDateTime=0x9826deaa, nFileSizeHigh=0xfffffffe, nFileSizeLow=0x3f6e6d8, dwReserved0=0x777f2e9b, dwReserved1=0x96, cFileName=" ", cAlternateFileName="\x1d")) returned 0xffffffff [0132.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0132.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0132.706] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\LICENSES.chromium.html" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\licenses.chromium.html"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0132.707] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=4715756, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x47f4ec [0132.707] SetEndOfFile (hFile=0x2b0) returned 1 [0132.708] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0132.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0132.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0132.708] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0132.739] WriteFile (in: hFile=0x2b0, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0132.774] WriteFile (in: hFile=0x2b0, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0132.819] WriteFile (in: hFile=0x2b0, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0132.862] SetEvent (hEvent=0x290) returned 1 [0132.927] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bd30 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0133.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0133.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0133.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0133.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0133.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0133.379] SetFilePointer (in: hFile=0x28, lDistanceToMove=3846626, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3ab1e2 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0133.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0133.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0133.380] ResetEvent (hEvent=0x288) returned 1 [0133.380] ResetEvent (hEvent=0x28c) returned 1 [0133.380] SetEvent (hEvent=0x288) returned 1 [0133.380] SetEvent (hEvent=0x28c) returned 1 [0133.380] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.380] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7477, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7477, lpOverlapped=0x0) returned 1 [0133.443] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.443] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x446, lParam=0x0) returned 0x43c [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0133.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0133.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0133.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0133.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0133.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0133.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0133.448] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665b48 [0133.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0133.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0133.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0133.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0133.449] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0133.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0133.449] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\am.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.449] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0133.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0133.449] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\am.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\am.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.450] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=145526, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x23876 [0133.450] SetEndOfFile (hFile=0x2b0) returned 1 [0133.451] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.451] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.451] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0133.451] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x23876, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x23876, lpOverlapped=0x0) returned 1 [0133.455] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.455] CloseHandle (hObject=0x2b0) returned 1 [0133.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0133.491] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\am.pak", dwFileAttributes=0x20) returned 1 [0133.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0133.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0133.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0133.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0133.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0133.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0133.494] SetFilePointer (in: hFile=0x28, lDistanceToMove=3876441, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3b2659 [0133.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0133.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0133.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0133.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0133.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0133.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0133.495] ResetEvent (hEvent=0x288) returned 1 [0133.495] ResetEvent (hEvent=0x28c) returned 1 [0133.495] SetEvent (hEvent=0x288) returned 1 [0133.495] SetEvent (hEvent=0x28c) returned 1 [0133.495] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.495] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7588, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7588, lpOverlapped=0x0) returned 1 [0133.499] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.499] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x451, lParam=0x0) returned 0x446 [0133.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0133.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0133.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0133.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.500] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0133.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0133.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0133.501] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665f58 [0133.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0133.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ab48 [0133.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0133.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0133.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ab48 | out: hHeap=0x610000) returned 1 [0133.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0133.501] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ar.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673de8 [0133.502] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ar.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ar.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.502] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=148341, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x24375 [0133.502] SetEndOfFile (hFile=0x2b0) returned 1 [0133.503] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0133.503] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x24375, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x24375, lpOverlapped=0x0) returned 1 [0133.507] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.507] CloseHandle (hObject=0x2b0) returned 1 [0133.527] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0133.527] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ar.pak", dwFileAttributes=0x20) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.529] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0133.529] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.529] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.529] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bdd8 [0133.529] SetFilePointer (in: hFile=0x28, lDistanceToMove=3906529, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3b9be1 [0133.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0133.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0133.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0133.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0133.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0133.530] ResetEvent (hEvent=0x288) returned 1 [0133.530] ResetEvent (hEvent=0x28c) returned 1 [0133.530] SetEvent (hEvent=0x288) returned 1 [0133.530] SetEvent (hEvent=0x28c) returned 1 [0133.530] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.530] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x74de, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x74de, lpOverlapped=0x0) returned 1 [0133.537] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.537] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x45c, lParam=0x0) returned 0x451 [0133.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0133.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0133.538] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0133.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0133.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0133.540] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665bc0 [0133.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0133.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0133.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0133.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0133.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0133.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.540] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\bg.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.541] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0133.541] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\bg.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\bg.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.543] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=158258, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x26a32 [0133.543] SetEndOfFile (hFile=0x2b0) returned 1 [0133.544] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0133.544] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x26a32, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x26a32, lpOverlapped=0x0) returned 1 [0133.548] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.549] CloseHandle (hObject=0x2b0) returned 1 [0133.566] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0133.566] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\bg.pak", dwFileAttributes=0x20) returned 1 [0133.567] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0133.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665da0 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0133.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0133.571] SetFilePointer (in: hFile=0x28, lDistanceToMove=3936447, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3c10bf [0133.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0133.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0133.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0133.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0133.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0133.571] ResetEvent (hEvent=0x288) returned 1 [0133.571] ResetEvent (hEvent=0x28c) returned 1 [0133.571] SetEvent (hEvent=0x288) returned 1 [0133.571] SetEvent (hEvent=0x28c) returned 1 [0133.571] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.571] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7a83, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7a83, lpOverlapped=0x0) returned 1 [0133.576] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.576] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x46a, lParam=0x0) returned 0x45c [0133.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0133.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0133.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0133.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0133.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0133.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.582] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0133.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0133.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0133.605] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665dc8 [0133.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0133.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0133.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0133.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0133.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0133.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.606] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\bn.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.607] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ea8 [0133.607] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\bn.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\bn.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.608] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=208657, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x32f11 [0133.608] SetEndOfFile (hFile=0x2b0) returned 1 [0133.608] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0133.609] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x32f11, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x32f11, lpOverlapped=0x0) returned 1 [0133.617] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.618] CloseHandle (hObject=0x2b0) returned 1 [0133.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0133.628] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\bn.pak", dwFileAttributes=0x20) returned 1 [0133.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0133.631] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0133.631] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0133.631] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.631] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.631] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0133.631] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.631] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0133.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0133.632] SetFilePointer (in: hFile=0x28, lDistanceToMove=3967810, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3c8b42 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0133.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0133.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0133.632] ResetEvent (hEvent=0x288) returned 1 [0133.632] ResetEvent (hEvent=0x28c) returned 1 [0133.632] SetEvent (hEvent=0x288) returned 1 [0133.632] SetEvent (hEvent=0x28c) returned 1 [0133.632] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.633] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6b1d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6b1d, lpOverlapped=0x0) returned 1 [0133.638] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.638] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x471, lParam=0x0) returned 0x46a [0133.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0133.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0133.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0133.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0133.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0133.642] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665da0 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66afd0 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0133.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66afd0 | out: hHeap=0x610000) returned 1 [0133.642] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0133.643] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ca.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.643] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.643] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0133.643] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ca.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ca.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.644] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=101737, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x18d69 [0133.644] SetEndOfFile (hFile=0x2b0) returned 1 [0133.645] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0133.645] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x18d69, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x18d69, lpOverlapped=0x0) returned 1 [0133.697] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.697] CloseHandle (hObject=0x2b0) returned 1 [0133.703] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0133.703] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ca.pak", dwFileAttributes=0x20) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0133.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0133.705] SetFilePointer (in: hFile=0x28, lDistanceToMove=3995231, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3cf65f [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0133.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0133.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0133.705] ResetEvent (hEvent=0x288) returned 1 [0133.705] ResetEvent (hEvent=0x28c) returned 1 [0133.705] SetEvent (hEvent=0x288) returned 1 [0133.705] SetEvent (hEvent=0x28c) returned 1 [0133.706] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.706] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7213, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7213, lpOverlapped=0x0) returned 1 [0133.712] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.712] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x478, lParam=0x0) returned 0x471 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0133.714] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d28 [0133.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0133.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aa60 [0133.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0133.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0133.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aa60 | out: hHeap=0x610000) returned 1 [0133.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0133.715] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\cs.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0133.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673de8 [0133.715] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\cs.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\cs.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.716] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=104066, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x19682 [0133.716] SetEndOfFile (hFile=0x2b0) returned 1 [0133.716] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.716] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x19682, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x19682, lpOverlapped=0x0) returned 1 [0133.720] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.720] CloseHandle (hObject=0x2b0) returned 1 [0133.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0133.729] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\cs.pak", dwFileAttributes=0x20) returned 1 [0133.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0133.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0133.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0133.730] SetFilePointer (in: hFile=0x28, lDistanceToMove=4024434, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3d6872 [0133.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0133.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0133.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0133.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0133.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0133.731] ResetEvent (hEvent=0x288) returned 1 [0133.731] ResetEvent (hEvent=0x28c) returned 1 [0133.731] SetEvent (hEvent=0x288) returned 1 [0133.731] SetEvent (hEvent=0x28c) returned 1 [0133.731] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.731] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6774, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6774, lpOverlapped=0x0) returned 1 [0133.757] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.757] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x47f, lParam=0x0) returned 0x478 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.759] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.759] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0133.760] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665cb0 [0133.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0133.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66afd0 [0133.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0133.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0133.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66afd0 | out: hHeap=0x610000) returned 1 [0133.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0133.760] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\da.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0133.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0133.761] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\da.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\da.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.761] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=95047, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x17347 [0133.761] SetEndOfFile (hFile=0x2b0) returned 1 [0133.761] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0133.762] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x17347, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x17347, lpOverlapped=0x0) returned 1 [0133.764] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.765] CloseHandle (hObject=0x2b0) returned 1 [0133.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0133.769] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\da.pak", dwFileAttributes=0x20) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.770] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0133.770] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0133.770] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.770] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.770] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0133.771] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.771] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.771] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0133.771] SetFilePointer (in: hFile=0x28, lDistanceToMove=4050918, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3dcfe6 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0133.771] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0133.771] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0133.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0133.771] ResetEvent (hEvent=0x288) returned 1 [0133.771] ResetEvent (hEvent=0x28c) returned 1 [0133.771] SetEvent (hEvent=0x288) returned 1 [0133.772] SetEvent (hEvent=0x28c) returned 1 [0133.772] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.772] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6d22, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6d22, lpOverlapped=0x0) returned 1 [0133.778] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.778] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x486, lParam=0x0) returned 0x47f [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0133.781] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665fa8 [0133.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0133.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aa60 [0133.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0133.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0133.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aa60 | out: hHeap=0x610000) returned 1 [0133.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0133.782] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\de.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.783] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673fa8 [0133.783] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\de.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\de.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.785] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=101320, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x18bc8 [0133.785] SetEndOfFile (hFile=0x2b0) returned 1 [0133.785] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.785] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.785] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0133.785] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x18bc8, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x18bc8, lpOverlapped=0x0) returned 1 [0133.789] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.789] CloseHandle (hObject=0x2b0) returned 1 [0133.799] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0133.799] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\de.pak", dwFileAttributes=0x20) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.801] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0133.801] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.801] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0133.801] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.801] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.811] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0133.811] SetFilePointer (in: hFile=0x28, lDistanceToMove=4078856, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3e3d08 [0133.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0133.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0133.811] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0133.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0133.811] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0133.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0133.811] ResetEvent (hEvent=0x288) returned 1 [0133.811] ResetEvent (hEvent=0x28c) returned 1 [0133.811] SetEvent (hEvent=0x288) returned 1 [0133.811] SetEvent (hEvent=0x28c) returned 1 [0133.811] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.812] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7d15, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7d15, lpOverlapped=0x0) returned 1 [0133.815] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.815] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x492, lParam=0x0) returned 0x486 [0133.816] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.816] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.816] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0133.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0133.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0133.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0133.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0133.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0133.817] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665eb8 [0133.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0133.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0133.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0133.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0133.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0133.818] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\el.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0133.818] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\el.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\el.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.819] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=176527, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2b18f [0133.819] SetEndOfFile (hFile=0x2b0) returned 1 [0133.819] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0133.819] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2b18f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2b18f, lpOverlapped=0x0) returned 1 [0133.825] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.825] CloseHandle (hObject=0x2b0) returned 1 [0133.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0133.835] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\el.pak", dwFileAttributes=0x20) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0133.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0133.839] SetFilePointer (in: hFile=0x28, lDistanceToMove=4110877, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3eba1d [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0133.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0133.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0133.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0133.839] ResetEvent (hEvent=0x288) returned 1 [0133.839] ResetEvent (hEvent=0x28c) returned 1 [0133.839] SetEvent (hEvent=0x288) returned 1 [0133.839] SetEvent (hEvent=0x28c) returned 1 [0133.839] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.840] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5f2d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5f2d, lpOverlapped=0x0) returned 1 [0133.842] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.842] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x498, lParam=0x0) returned 0x492 [0133.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.846] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0133.846] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0133.846] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0133.846] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0133.846] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d28 [0133.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.846] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0133.847] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673de8 [0133.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0133.847] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0133.847] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0133.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0133.847] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678df8 [0133.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0133.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0133.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.847] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0133.847] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0133.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0133.847] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.848] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0133.848] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c328 [0133.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0133.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0133.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0133.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x680a78 [0133.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0133.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0133.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0133.851] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-GB.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0133.852] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0133.852] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-GB.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-gb.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.852] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=84306, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x14952 [0133.852] SetEndOfFile (hFile=0x2b0) returned 1 [0133.864] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678df8 | out: hHeap=0x610000) returned 1 [0133.865] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x14952, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x14952, lpOverlapped=0x0) returned 1 [0133.867] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.867] CloseHandle (hObject=0x2b0) returned 1 [0133.879] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0133.879] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-GB.pak", dwFileAttributes=0x20) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0133.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.880] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.881] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.881] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0133.881] SetFilePointer (in: hFile=0x28, lDistanceToMove=4135242, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3f194a [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0133.881] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0133.881] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.881] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0133.881] ResetEvent (hEvent=0x288) returned 1 [0133.881] ResetEvent (hEvent=0x28c) returned 1 [0133.881] SetEvent (hEvent=0x288) returned 1 [0133.881] SetEvent (hEvent=0x28c) returned 1 [0133.881] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.882] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5eea, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5eea, lpOverlapped=0x0) returned 1 [0133.885] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.886] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49e, lParam=0x0) returned 0x498 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678a50 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0133.910] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.910] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0133.910] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.911] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.911] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0133.911] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0133.911] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0133.911] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0133.911] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x680a78 [0133.911] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0133.911] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0133.911] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.911] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.911] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.912] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0133.912] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.913] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=85049, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x14c39 [0133.913] SetEndOfFile (hFile=0x2b0) returned 1 [0133.913] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.913] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.913] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678a50 | out: hHeap=0x610000) returned 1 [0133.913] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x14c39, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x14c39, lpOverlapped=0x0) returned 1 [0133.915] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.915] CloseHandle (hObject=0x2b0) returned 1 [0133.922] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0133.922] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak", dwFileAttributes=0x20) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0133.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.923] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.924] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.924] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0133.924] SetFilePointer (in: hFile=0x28, lDistanceToMove=4159540, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3f7834 [0133.924] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0133.924] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.924] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.924] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0133.924] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.924] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0133.924] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.924] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0133.924] ResetEvent (hEvent=0x288) returned 1 [0133.924] ResetEvent (hEvent=0x28c) returned 1 [0133.924] SetEvent (hEvent=0x288) returned 1 [0133.924] SetEvent (hEvent=0x28c) returned 1 [0133.924] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.924] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6a94, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6a94, lpOverlapped=0x0) returned 1 [0133.928] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.928] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4a5, lParam=0x0) returned 0x49e [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x679110 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.930] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0133.930] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.931] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0133.931] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.931] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c298 [0133.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0133.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0133.931] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0133.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x680a78 [0133.931] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0133.931] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0133.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0133.931] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\es-419.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.931] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0133.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0133.931] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\es-419.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\es-419.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.932] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=99513, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x184b9 [0133.932] SetEndOfFile (hFile=0x2b0) returned 1 [0133.932] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.932] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.932] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679110 | out: hHeap=0x610000) returned 1 [0133.932] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x184b9, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x184b9, lpOverlapped=0x0) returned 1 [0133.935] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.935] CloseHandle (hObject=0x2b0) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0133.947] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\es-419.pak", dwFileAttributes=0x20) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0133.947] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c10 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0133.948] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.948] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.948] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0133.948] SetFilePointer (in: hFile=0x28, lDistanceToMove=4186824, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x3fe2c8 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0133.948] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0133.948] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.948] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0133.948] ResetEvent (hEvent=0x288) returned 1 [0133.948] ResetEvent (hEvent=0x28c) returned 1 [0133.948] SetEvent (hEvent=0x288) returned 1 [0133.949] SetEvent (hEvent=0x28c) returned 1 [0133.949] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.949] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x699c, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x699c, lpOverlapped=0x0) returned 1 [0133.963] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.963] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4ac, lParam=0x0) returned 0x4a5 [0133.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0133.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0133.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0133.965] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0133.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0133.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0133.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0133.966] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c88 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0133.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0133.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0133.966] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0133.966] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\es.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.967] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0133.967] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0133.967] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\es.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\es.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.967] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=101771, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x18d8b [0133.967] SetEndOfFile (hFile=0x2b0) returned 1 [0133.967] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.968] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x18d8b, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x18d8b, lpOverlapped=0x0) returned 1 [0133.972] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.972] CloseHandle (hObject=0x2b0) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0133.976] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\es.pak", dwFileAttributes=0x20) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0133.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0133.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0133.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0133.976] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0133.977] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0133.977] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0133.977] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0133.977] SetFilePointer (in: hFile=0x28, lDistanceToMove=4213860, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x404c64 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0133.977] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0133.977] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0133.977] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0133.977] ResetEvent (hEvent=0x288) returned 1 [0133.977] ResetEvent (hEvent=0x28c) returned 1 [0133.977] SetEvent (hEvent=0x288) returned 1 [0133.978] SetEvent (hEvent=0x28c) returned 1 [0133.978] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0133.978] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6833, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6833, lpOverlapped=0x0) returned 1 [0133.982] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0133.982] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4b3, lParam=0x0) returned 0x4ac [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0133.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0133.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0133.988] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0133.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665bc0 [0133.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685870 [0133.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ab48 [0133.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685870 | out: hHeap=0x610000) returned 1 [0133.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0133.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0133.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ab48 | out: hHeap=0x610000) returned 1 [0133.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0133.988] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\et.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0133.989] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0133.992] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0133.992] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\et.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\et.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0133.992] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=91078, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x163c6 [0133.992] SetEndOfFile (hFile=0x2b0) returned 1 [0133.992] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0133.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0133.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0133.993] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x163c6, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x163c6, lpOverlapped=0x0) returned 1 [0133.995] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0133.995] CloseHandle (hObject=0x2b0) returned 1 [0133.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0133.999] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\et.pak", dwFileAttributes=0x20) returned 1 [0134.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0134.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0134.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0134.007] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0134.008] SetFilePointer (in: hFile=0x28, lDistanceToMove=4240535, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40b497 [0134.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0134.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0134.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0134.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0134.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0134.008] ResetEvent (hEvent=0x288) returned 1 [0134.008] ResetEvent (hEvent=0x28c) returned 1 [0134.008] SetEvent (hEvent=0x288) returned 1 [0134.008] SetEvent (hEvent=0x28c) returned 1 [0134.008] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.008] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7008, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7008, lpOverlapped=0x0) returned 1 [0134.012] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.012] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4bd, lParam=0x0) returned 0x4b3 [0134.014] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.014] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.014] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0134.014] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.014] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.014] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0134.015] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c10 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0134.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0134.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.016] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0134.016] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fa.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.016] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673de8 [0134.016] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fa.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\fa.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.016] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=142029, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x22acd [0134.016] SetEndOfFile (hFile=0x2b0) returned 1 [0134.017] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0134.017] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x22acd, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x22acd, lpOverlapped=0x0) returned 1 [0134.023] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.023] CloseHandle (hObject=0x2b0) returned 1 [0134.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0134.028] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fa.pak", dwFileAttributes=0x20) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb70 [0134.030] SetFilePointer (in: hFile=0x28, lDistanceToMove=4269215, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41249f [0134.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0134.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0134.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0134.031] ResetEvent (hEvent=0x288) returned 1 [0134.031] ResetEvent (hEvent=0x28c) returned 1 [0134.031] SetEvent (hEvent=0x288) returned 1 [0134.031] SetEvent (hEvent=0x28c) returned 1 [0134.031] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.031] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6903, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6903, lpOverlapped=0x0) returned 1 [0134.034] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.074] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4c3, lParam=0x0) returned 0x4bd [0134.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0134.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0134.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0134.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0134.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0134.079] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d78 [0134.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0134.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0134.080] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.080] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.080] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.080] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0134.080] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fi.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0134.081] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fi.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\fi.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.081] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=93627, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x16dbb [0134.081] SetEndOfFile (hFile=0x2b0) returned 1 [0134.082] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0134.082] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x16dbb, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x16dbb, lpOverlapped=0x0) returned 1 [0134.089] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.089] CloseHandle (hObject=0x2b0) returned 1 [0134.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0134.093] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fi.pak", dwFileAttributes=0x20) returned 1 [0134.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0134.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0134.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0134.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0134.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0134.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0134.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0134.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bd30 [0134.096] SetFilePointer (in: hFile=0x28, lDistanceToMove=4296098, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x418da2 [0134.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0134.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0134.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0134.097] ResetEvent (hEvent=0x288) returned 1 [0134.097] ResetEvent (hEvent=0x28c) returned 1 [0134.097] SetEvent (hEvent=0x288) returned 1 [0134.098] SetEvent (hEvent=0x28c) returned 1 [0134.098] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.098] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x68c3, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x68c3, lpOverlapped=0x0) returned 1 [0134.104] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.104] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4ca, lParam=0x0) returned 0x4c3 [0134.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0134.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0134.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0134.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0134.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0134.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0134.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0134.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0134.108] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0134.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0134.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0134.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x680a78 [0134.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0134.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0134.109] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fil.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0134.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0134.110] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fil.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\fil.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.110] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=103585, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x194a1 [0134.110] SetEndOfFile (hFile=0x2b0) returned 1 [0134.111] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0134.111] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x194a1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x194a1, lpOverlapped=0x0) returned 1 [0134.114] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.115] CloseHandle (hObject=0x2b0) returned 1 [0134.119] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0134.119] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fil.pak", dwFileAttributes=0x20) returned 1 [0134.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bd30 | out: hHeap=0x610000) returned 1 [0134.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0134.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.122] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0134.122] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0134.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.123] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.123] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.123] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0134.123] SetFilePointer (in: hFile=0x28, lDistanceToMove=4322917, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41f665 [0134.123] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0134.123] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.123] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.123] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0134.124] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.124] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.124] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.124] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0134.124] ResetEvent (hEvent=0x288) returned 1 [0134.124] ResetEvent (hEvent=0x28c) returned 1 [0134.124] SetEvent (hEvent=0x288) returned 1 [0134.124] SetEvent (hEvent=0x28c) returned 1 [0134.124] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.124] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6eeb, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6eeb, lpOverlapped=0x0) returned 1 [0134.130] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.130] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4d2, lParam=0x0) returned 0x4ca [0134.140] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.140] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0134.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.140] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0134.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0134.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0134.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0134.141] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.142] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d28 [0134.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0134.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aa60 [0134.142] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0134.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.142] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0134.142] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aa60 | out: hHeap=0x610000) returned 1 [0134.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.142] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fr.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.143] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0134.143] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fr.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\fr.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.143] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=109903, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1ad4f [0134.144] SetEndOfFile (hFile=0x2b0) returned 1 [0134.144] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0134.144] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1ad4f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1ad4f, lpOverlapped=0x0) returned 1 [0134.147] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.147] CloseHandle (hObject=0x2b0) returned 1 [0134.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0134.157] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\fr.pak", dwFileAttributes=0x20) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.159] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0134.159] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.159] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.159] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0134.160] SetFilePointer (in: hFile=0x28, lDistanceToMove=4351312, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x426550 [0134.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0134.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0134.160] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0134.160] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0134.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.160] ResetEvent (hEvent=0x288) returned 1 [0134.160] ResetEvent (hEvent=0x28c) returned 1 [0134.160] SetEvent (hEvent=0x288) returned 1 [0134.160] SetEvent (hEvent=0x28c) returned 1 [0134.160] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.161] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7846, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7846, lpOverlapped=0x0) returned 1 [0134.165] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.165] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4e0, lParam=0x0) returned 0x4d2 [0134.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0134.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0134.170] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.170] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0134.170] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.171] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665ff8 [0134.171] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0134.171] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0134.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0134.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.172] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\gu.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0134.173] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\gu.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\gu.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.173] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=199334, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x30aa6 [0134.174] SetEndOfFile (hFile=0x2b0) returned 1 [0134.174] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.174] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.174] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.174] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x30aa6, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x30aa6, lpOverlapped=0x0) returned 1 [0134.182] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.182] CloseHandle (hObject=0x2b0) returned 1 [0134.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0134.196] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\gu.pak", dwFileAttributes=0x20) returned 1 [0134.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0134.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0134.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0134.197] SetFilePointer (in: hFile=0x28, lDistanceToMove=4382102, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x42dd96 [0134.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0134.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0134.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0134.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0134.198] ResetEvent (hEvent=0x288) returned 1 [0134.198] ResetEvent (hEvent=0x28c) returned 1 [0134.198] SetEvent (hEvent=0x288) returned 1 [0134.198] SetEvent (hEvent=0x28c) returned 1 [0134.198] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.198] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6cea, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6cea, lpOverlapped=0x0) returned 1 [0134.201] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.202] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4e9, lParam=0x0) returned 0x4e0 [0134.204] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.204] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.204] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0134.204] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.204] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.204] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.204] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.204] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.204] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.204] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.204] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0134.205] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665b48 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0134.205] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0134.205] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.205] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\he.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.206] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.206] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0134.206] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\he.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\he.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.207] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=125141, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1e8d5 [0134.207] SetEndOfFile (hFile=0x2b0) returned 1 [0134.208] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0134.208] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1e8d5, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1e8d5, lpOverlapped=0x0) returned 1 [0134.211] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.212] CloseHandle (hObject=0x2b0) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0134.216] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\he.pak", dwFileAttributes=0x20) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b48 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0134.217] SetFilePointer (in: hFile=0x28, lDistanceToMove=4409984, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x434a80 [0134.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0134.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0134.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0134.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0134.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0134.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0134.218] ResetEvent (hEvent=0x288) returned 1 [0134.218] ResetEvent (hEvent=0x28c) returned 1 [0134.218] SetEvent (hEvent=0x288) returned 1 [0134.218] SetEvent (hEvent=0x28c) returned 1 [0134.218] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.218] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7a23, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7a23, lpOverlapped=0x0) returned 1 [0134.230] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.230] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4f7, lParam=0x0) returned 0x4e9 [0134.231] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.231] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.231] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.231] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.231] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0134.231] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0134.232] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665bc0 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.232] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hi.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0134.233] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hi.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\hi.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.233] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=206176, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x32560 [0134.234] SetEndOfFile (hFile=0x2b0) returned 1 [0134.234] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.234] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x32560, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x32560, lpOverlapped=0x0) returned 1 [0134.241] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.241] CloseHandle (hObject=0x2b0) returned 1 [0134.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0134.247] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hi.pak", dwFileAttributes=0x20) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0134.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0134.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0134.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0134.249] SetFilePointer (in: hFile=0x28, lDistanceToMove=4441251, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x43c4a3 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0134.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0134.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0134.249] ResetEvent (hEvent=0x288) returned 1 [0134.249] ResetEvent (hEvent=0x28c) returned 1 [0134.249] SetEvent (hEvent=0x288) returned 1 [0134.249] SetEvent (hEvent=0x28c) returned 1 [0134.249] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.250] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6cb9, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6cb9, lpOverlapped=0x0) returned 1 [0134.262] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.262] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4fe, lParam=0x0) returned 0x4f7 [0134.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0134.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0134.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0134.268] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665f08 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0134.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0134.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0134.269] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hr.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0134.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0134.269] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hr.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\hr.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.270] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=99157, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x18355 [0134.270] SetEndOfFile (hFile=0x2b0) returned 1 [0134.274] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0134.274] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x18355, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x18355, lpOverlapped=0x0) returned 1 [0134.277] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.277] CloseHandle (hObject=0x2b0) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0134.284] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hr.pak", dwFileAttributes=0x20) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0134.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0134.286] SetFilePointer (in: hFile=0x28, lDistanceToMove=4469084, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x44315c [0134.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0134.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0134.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0134.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0134.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0134.286] ResetEvent (hEvent=0x288) returned 1 [0134.288] ResetEvent (hEvent=0x28c) returned 1 [0134.288] SetEvent (hEvent=0x288) returned 1 [0134.289] SetEvent (hEvent=0x28c) returned 1 [0134.289] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.289] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7269, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7269, lpOverlapped=0x0) returned 1 [0134.292] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.292] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x505, lParam=0x0) returned 0x4fe [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0134.294] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665eb8 [0134.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0134.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aa60 [0134.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0134.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aa60 | out: hHeap=0x610000) returned 1 [0134.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0134.295] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hu.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0134.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0134.295] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hu.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\hu.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.296] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=106448, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x19fd0 [0134.296] SetEndOfFile (hFile=0x2b0) returned 1 [0134.296] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0134.296] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x19fd0, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x19fd0, lpOverlapped=0x0) returned 1 [0134.299] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.299] CloseHandle (hObject=0x2b0) returned 1 [0134.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0134.306] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\hu.pak", dwFileAttributes=0x20) returned 1 [0134.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0134.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0134.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0134.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c0b0 [0134.308] SetFilePointer (in: hFile=0x28, lDistanceToMove=4498373, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x44a3c5 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0134.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0134.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0134.308] ResetEvent (hEvent=0x288) returned 1 [0134.308] ResetEvent (hEvent=0x28c) returned 1 [0134.308] SetEvent (hEvent=0x288) returned 1 [0134.308] SetEvent (hEvent=0x28c) returned 1 [0134.308] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.309] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x60ff, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x60ff, lpOverlapped=0x0) returned 1 [0134.313] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.313] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x50c, lParam=0x0) returned 0x505 [0134.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0134.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0134.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0134.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0134.317] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d78 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.317] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\id.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0134.318] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\id.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\id.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.318] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=91200, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x16440 [0134.318] SetEndOfFile (hFile=0x2b0) returned 1 [0134.318] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.319] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x16440, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x16440, lpOverlapped=0x0) returned 1 [0134.321] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.321] CloseHandle (hObject=0x2b0) returned 1 [0134.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0134.335] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\id.pak", dwFileAttributes=0x20) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0134.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66b9e8 [0134.337] SetFilePointer (in: hFile=0x28, lDistanceToMove=4523204, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4504c4 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0134.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0134.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0134.337] ResetEvent (hEvent=0x288) returned 1 [0134.337] ResetEvent (hEvent=0x28c) returned 1 [0134.337] SetEvent (hEvent=0x288) returned 1 [0134.337] SetEvent (hEvent=0x28c) returned 1 [0134.337] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.337] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6834, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6834, lpOverlapped=0x0) returned 1 [0134.377] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.377] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x513, lParam=0x0) returned 0x50c [0134.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0134.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0134.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0134.379] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665cb0 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685870 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aee8 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685870 | out: hHeap=0x610000) returned 1 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0134.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aee8 | out: hHeap=0x610000) returned 1 [0134.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0134.379] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\it.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0134.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0134.380] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\it.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\it.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.381] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=99004, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x182bc [0134.381] SetEndOfFile (hFile=0x2b0) returned 1 [0134.381] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.381] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.381] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0134.381] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x182bc, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x182bc, lpOverlapped=0x0) returned 1 [0134.384] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.384] CloseHandle (hObject=0x2b0) returned 1 [0134.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0134.388] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\it.pak", dwFileAttributes=0x20) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b9e8 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0134.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0134.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0134.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0134.390] SetFilePointer (in: hFile=0x28, lDistanceToMove=4549880, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x456cf8 [0134.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0134.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0134.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0134.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0134.414] ResetEvent (hEvent=0x288) returned 1 [0134.414] ResetEvent (hEvent=0x28c) returned 1 [0134.414] SetEvent (hEvent=0x288) returned 1 [0134.414] SetEvent (hEvent=0x28c) returned 1 [0134.414] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.415] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6752, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6752, lpOverlapped=0x0) returned 1 [0134.418] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.418] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x51b, lParam=0x0) returned 0x513 [0134.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0134.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0134.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0134.420] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665f58 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ae00 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0134.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ae00 | out: hHeap=0x610000) returned 1 [0134.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.421] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ja.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0134.421] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ja.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ja.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.421] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=119741, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1d3bd [0134.421] SetEndOfFile (hFile=0x2b0) returned 1 [0134.422] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0134.422] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1d3bd, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1d3bd, lpOverlapped=0x0) returned 1 [0134.424] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.425] CloseHandle (hObject=0x2b0) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0134.431] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ja.pak", dwFileAttributes=0x20) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0134.432] SetFilePointer (in: hFile=0x28, lDistanceToMove=4576330, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x45d44a [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0134.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0134.433] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.433] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0134.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0134.433] ResetEvent (hEvent=0x288) returned 1 [0134.433] ResetEvent (hEvent=0x28c) returned 1 [0134.433] SetEvent (hEvent=0x288) returned 1 [0134.433] SetEvent (hEvent=0x28c) returned 1 [0134.433] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.433] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7996, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7996, lpOverlapped=0x0) returned 1 [0134.443] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.444] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x52b, lParam=0x0) returned 0x51b [0134.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0134.448] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665bc0 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0134.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.449] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.449] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0134.449] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\kn.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.449] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0134.449] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0134.449] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\kn.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\kn.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.450] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=229103, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x37eef [0134.450] SetEndOfFile (hFile=0x2b0) returned 1 [0134.450] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.450] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.450] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0134.450] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x37eef, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x37eef, lpOverlapped=0x0) returned 1 [0134.464] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.464] CloseHandle (hObject=0x2b0) returned 1 [0134.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0134.470] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\kn.pak", dwFileAttributes=0x20) returned 1 [0134.472] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665dc8 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf98 [0134.474] SetFilePointer (in: hFile=0x28, lDistanceToMove=4607456, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x464de0 [0134.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0134.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0134.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0134.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0134.474] ResetEvent (hEvent=0x288) returned 1 [0134.474] ResetEvent (hEvent=0x28c) returned 1 [0134.474] SetEvent (hEvent=0x288) returned 1 [0134.474] SetEvent (hEvent=0x28c) returned 1 [0134.474] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.474] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x638b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x638b, lpOverlapped=0x0) returned 1 [0134.477] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.477] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x532, lParam=0x0) returned 0x52b [0134.479] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.479] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0134.480] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.480] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665bc0 [0134.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0134.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0134.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0134.481] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ko.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0134.481] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0134.481] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ko.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ko.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.482] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=100969, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x18a69 [0134.482] SetEndOfFile (hFile=0x2b0) returned 1 [0134.482] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.482] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0134.482] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x18a69, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x18a69, lpOverlapped=0x0) returned 1 [0134.484] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.485] CloseHandle (hObject=0x2b0) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0134.488] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ko.pak", dwFileAttributes=0x20) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0134.489] SetFilePointer (in: hFile=0x28, lDistanceToMove=4632939, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x46b16b [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.489] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0134.489] ResetEvent (hEvent=0x288) returned 1 [0134.489] ResetEvent (hEvent=0x28c) returned 1 [0134.489] SetEvent (hEvent=0x288) returned 1 [0134.490] SetEvent (hEvent=0x28c) returned 1 [0134.490] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.490] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7022, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7022, lpOverlapped=0x0) returned 1 [0134.492] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.492] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x539, lParam=0x0) returned 0x532 [0134.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0134.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0134.496] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665f08 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0134.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0134.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0134.497] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\lt.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0134.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0134.497] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\lt.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\lt.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.497] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=108003, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1a5e3 [0134.497] SetEndOfFile (hFile=0x2b0) returned 1 [0134.497] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.498] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1a5e3, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1a5e3, lpOverlapped=0x0) returned 1 [0134.500] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.500] CloseHandle (hObject=0x2b0) returned 1 [0134.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0134.505] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\lt.pak", dwFileAttributes=0x20) returned 1 [0134.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0134.508] SetFilePointer (in: hFile=0x28, lDistanceToMove=4661645, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x47218d [0134.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0134.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0134.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0134.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0134.509] ResetEvent (hEvent=0x288) returned 1 [0134.509] ResetEvent (hEvent=0x28c) returned 1 [0134.509] SetEvent (hEvent=0x288) returned 1 [0134.509] SetEvent (hEvent=0x28c) returned 1 [0134.509] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.509] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x705d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x705d, lpOverlapped=0x0) returned 1 [0134.512] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.512] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x541, lParam=0x0) returned 0x539 [0134.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0134.515] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665eb8 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aa60 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aa60 | out: hHeap=0x610000) returned 1 [0134.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0134.515] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\lv.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0134.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0134.516] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\lv.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\lv.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.516] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=106855, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1a167 [0134.516] SetEndOfFile (hFile=0x2b0) returned 1 [0134.516] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0134.516] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1a167, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1a167, lpOverlapped=0x0) returned 1 [0134.518] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.519] CloseHandle (hObject=0x2b0) returned 1 [0134.527] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0134.527] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\lv.pak", dwFileAttributes=0x20) returned 1 [0134.527] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.529] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0134.529] SetFilePointer (in: hFile=0x28, lDistanceToMove=4690410, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4791ea [0134.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0134.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0134.529] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.529] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0134.529] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0134.529] ResetEvent (hEvent=0x288) returned 1 [0134.529] ResetEvent (hEvent=0x28c) returned 1 [0134.529] SetEvent (hEvent=0x288) returned 1 [0134.529] SetEvent (hEvent=0x28c) returned 1 [0134.529] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.529] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7d5d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7d5d, lpOverlapped=0x0) returned 1 [0134.533] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.534] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x552, lParam=0x0) returned 0x541 [0134.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0134.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.539] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0134.539] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0134.540] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c60 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aee8 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0134.540] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aee8 | out: hHeap=0x610000) returned 1 [0134.540] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0134.540] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ml.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0134.541] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0134.541] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ml.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ml.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.541] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=240723, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x3ac53 [0134.541] SetEndOfFile (hFile=0x2b0) returned 1 [0134.542] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0134.542] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x3ac53, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x3ac53, lpOverlapped=0x0) returned 1 [0134.548] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.548] CloseHandle (hObject=0x2b0) returned 1 [0134.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0134.558] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ml.pak", dwFileAttributes=0x20) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0134.560] SetFilePointer (in: hFile=0x28, lDistanceToMove=4722503, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x480f47 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0134.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0134.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0134.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0134.561] ResetEvent (hEvent=0x288) returned 1 [0134.561] ResetEvent (hEvent=0x28c) returned 1 [0134.561] SetEvent (hEvent=0x288) returned 1 [0134.561] SetEvent (hEvent=0x28c) returned 1 [0134.561] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.561] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7617, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7617, lpOverlapped=0x0) returned 1 [0134.565] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.565] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x55f, lParam=0x0) returned 0x552 [0134.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0134.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0134.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0134.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0134.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0134.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0134.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0134.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0134.572] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d78 [0134.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0134.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b370 [0134.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0134.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b370 | out: hHeap=0x610000) returned 1 [0134.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0134.573] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\mr.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d28 [0134.574] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\mr.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\mr.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.574] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=195832, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2fcf8 [0134.574] SetEndOfFile (hFile=0x2b0) returned 1 [0134.574] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0134.575] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2fcf8, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2fcf8, lpOverlapped=0x0) returned 1 [0134.580] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.580] CloseHandle (hObject=0x2b0) returned 1 [0134.590] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0134.590] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\mr.pak", dwFileAttributes=0x20) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b48 [0134.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.592] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.592] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.592] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0134.592] SetFilePointer (in: hFile=0x28, lDistanceToMove=4752734, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x48855e [0134.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0134.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0134.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0134.594] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0134.595] ResetEvent (hEvent=0x288) returned 1 [0134.595] ResetEvent (hEvent=0x28c) returned 1 [0134.595] SetEvent (hEvent=0x288) returned 1 [0134.595] SetEvent (hEvent=0x28c) returned 1 [0134.595] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.595] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x615b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x615b, lpOverlapped=0x0) returned 1 [0134.603] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.603] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x566, lParam=0x0) returned 0x55f [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.606] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.606] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0134.607] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.607] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.607] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665eb8 [0134.607] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0134.607] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66afd0 [0134.607] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0134.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66afd0 | out: hHeap=0x610000) returned 1 [0134.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0134.608] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ms.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0134.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0134.608] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ms.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ms.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.609] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=93427, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x16cf3 [0134.609] SetEndOfFile (hFile=0x2b0) returned 1 [0134.609] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.609] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x16cf3, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x16cf3, lpOverlapped=0x0) returned 1 [0134.613] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.613] CloseHandle (hObject=0x2b0) returned 1 [0134.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0134.620] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ms.pak", dwFileAttributes=0x20) returned 1 [0134.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0134.621] SetFilePointer (in: hFile=0x28, lDistanceToMove=4777657, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x48e6b9 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0134.622] ResetEvent (hEvent=0x288) returned 1 [0134.622] ResetEvent (hEvent=0x28c) returned 1 [0134.622] SetEvent (hEvent=0x288) returned 1 [0134.622] SetEvent (hEvent=0x28c) returned 1 [0134.622] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.622] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x656b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x656b, lpOverlapped=0x0) returned 1 [0134.625] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.625] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x56c, lParam=0x0) returned 0x566 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0134.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0134.628] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665da0 [0134.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0134.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b288 [0134.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0134.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0134.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b288 | out: hHeap=0x610000) returned 1 [0134.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.629] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\nb.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0134.629] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\nb.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\nb.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.630] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=92178, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x16812 [0134.630] SetEndOfFile (hFile=0x2b0) returned 1 [0134.630] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0134.630] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x16812, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x16812, lpOverlapped=0x0) returned 1 [0134.633] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.634] CloseHandle (hObject=0x2b0) returned 1 [0134.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0134.639] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\nb.pak", dwFileAttributes=0x20) returned 1 [0134.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0134.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0134.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0134.640] SetFilePointer (in: hFile=0x28, lDistanceToMove=4803620, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x494c24 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0134.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0134.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0134.641] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0134.641] ResetEvent (hEvent=0x288) returned 1 [0134.641] ResetEvent (hEvent=0x28c) returned 1 [0134.641] SetEvent (hEvent=0x288) returned 1 [0134.641] SetEvent (hEvent=0x28c) returned 1 [0134.641] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.641] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x68a3, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x68a3, lpOverlapped=0x0) returned 1 [0134.644] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.644] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x573, lParam=0x0) returned 0x56c [0134.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0134.648] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665f08 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ae00 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0134.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0134.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ae00 | out: hHeap=0x610000) returned 1 [0134.649] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.649] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\nl.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.649] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.649] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0134.649] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\nl.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\nl.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.650] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=96144, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x17790 [0134.650] SetEndOfFile (hFile=0x2b0) returned 1 [0134.656] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0134.656] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x17790, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x17790, lpOverlapped=0x0) returned 1 [0134.658] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.658] CloseHandle (hObject=0x2b0) returned 1 [0134.663] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0134.663] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\nl.pak", dwFileAttributes=0x20) returned 1 [0134.663] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.663] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0134.665] SetFilePointer (in: hFile=0x28, lDistanceToMove=4830407, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x49b4c7 [0134.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0134.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0134.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0134.665] ResetEvent (hEvent=0x288) returned 1 [0134.665] ResetEvent (hEvent=0x28c) returned 1 [0134.665] SetEvent (hEvent=0x288) returned 1 [0134.665] SetEvent (hEvent=0x28c) returned 1 [0134.665] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.666] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x721e, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x721e, lpOverlapped=0x0) returned 1 [0134.671] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.672] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x57a, lParam=0x0) returned 0x573 [0134.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0134.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0134.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0134.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.676] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0134.676] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.676] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d00 [0134.676] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0134.676] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ac30 [0134.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0134.676] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0134.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ac30 | out: hHeap=0x610000) returned 1 [0134.676] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0134.676] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pl.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.677] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673de8 [0134.677] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pl.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\pl.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.678] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=104396, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x197cc [0134.678] SetEndOfFile (hFile=0x2b0) returned 1 [0134.678] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.678] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x197cc, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x197cc, lpOverlapped=0x0) returned 1 [0134.683] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.683] CloseHandle (hObject=0x2b0) returned 1 [0134.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0134.691] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pl.pak", dwFileAttributes=0x20) returned 1 [0134.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.694] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0134.694] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0134.694] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.694] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0134.696] SetFilePointer (in: hFile=0x28, lDistanceToMove=4859621, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4a26e5 [0134.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0134.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0134.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0134.696] ResetEvent (hEvent=0x288) returned 1 [0134.696] ResetEvent (hEvent=0x28c) returned 1 [0134.696] SetEvent (hEvent=0x288) returned 1 [0134.696] SetEvent (hEvent=0x28c) returned 1 [0134.696] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.696] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x696a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x696a, lpOverlapped=0x0) returned 1 [0134.703] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.703] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x581, lParam=0x0) returned 0x57a [0134.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678d20 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0134.705] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c148 [0134.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0134.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0134.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0134.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x680a78 [0134.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0134.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0134.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0134.706] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pt-BR.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0134.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0134.707] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pt-BR.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\pt-br.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.708] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=98809, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x181f9 [0134.708] SetEndOfFile (hFile=0x2b0) returned 1 [0134.708] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678d20 | out: hHeap=0x610000) returned 1 [0134.708] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x181f9, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x181f9, lpOverlapped=0x0) returned 1 [0134.711] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.711] CloseHandle (hObject=0x2b0) returned 1 [0134.720] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0134.720] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pt-BR.pak", dwFileAttributes=0x20) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0134.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf98 [0134.722] SetFilePointer (in: hFile=0x28, lDistanceToMove=4886607, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4a904f [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0134.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0134.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0134.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0134.722] ResetEvent (hEvent=0x288) returned 1 [0134.723] ResetEvent (hEvent=0x28c) returned 1 [0134.723] SetEvent (hEvent=0x288) returned 1 [0134.723] SetEvent (hEvent=0x28c) returned 1 [0134.723] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.723] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x68c0, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x68c0, lpOverlapped=0x0) returned 1 [0134.727] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.727] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x588, lParam=0x0) returned 0x581 [0134.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0134.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0134.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0134.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0134.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0134.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678ae0 [0134.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0134.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0134.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0134.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0134.733] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.734] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.734] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0134.734] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0134.734] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ad18 [0134.734] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0134.734] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x680a78 [0134.734] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0134.734] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ad18 | out: hHeap=0x610000) returned 1 [0134.734] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.734] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pt-PT.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.735] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.735] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0134.735] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pt-PT.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\pt-pt.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.736] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=99563, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x184eb [0134.736] SetEndOfFile (hFile=0x2b0) returned 1 [0134.736] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.736] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.736] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678ae0 | out: hHeap=0x610000) returned 1 [0134.736] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x184eb, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x184eb, lpOverlapped=0x0) returned 1 [0134.744] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.744] CloseHandle (hObject=0x2b0) returned 1 [0134.750] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0134.750] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\pt-PT.pak", dwFileAttributes=0x20) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0134.751] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0134.751] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.752] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.752] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.752] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0134.752] SetFilePointer (in: hFile=0x28, lDistanceToMove=4913423, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4af90f [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0134.752] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0134.752] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0134.753] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.753] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.753] ResetEvent (hEvent=0x288) returned 1 [0134.753] ResetEvent (hEvent=0x28c) returned 1 [0134.753] SetEvent (hEvent=0x288) returned 1 [0134.753] SetEvent (hEvent=0x28c) returned 1 [0134.753] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.753] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6be3, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6be3, lpOverlapped=0x0) returned 1 [0134.759] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.760] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x58f, lParam=0x0) returned 0x588 [0134.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0134.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0134.764] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.764] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.764] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0134.764] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.767] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.767] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665eb8 [0134.767] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0134.767] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0134.767] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0134.767] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.767] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.767] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0134.767] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0134.767] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ro.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.767] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0134.768] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0134.768] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ro.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ro.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.768] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=101925, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x18e25 [0134.768] SetEndOfFile (hFile=0x2b0) returned 1 [0134.768] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.768] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0134.769] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x18e25, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x18e25, lpOverlapped=0x0) returned 1 [0134.841] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.842] CloseHandle (hObject=0x2b0) returned 1 [0134.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0134.846] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ro.pak", dwFileAttributes=0x20) returned 1 [0134.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0134.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0134.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0134.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0134.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0134.850] SetFilePointer (in: hFile=0x28, lDistanceToMove=4941042, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4b64f2 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0134.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0134.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0134.850] ResetEvent (hEvent=0x288) returned 1 [0134.851] ResetEvent (hEvent=0x28c) returned 1 [0134.851] SetEvent (hEvent=0x288) returned 1 [0134.851] SetEvent (hEvent=0x28c) returned 1 [0134.851] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.851] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x78fd, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x78fd, lpOverlapped=0x0) returned 1 [0134.854] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.854] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x59a, lParam=0x0) returned 0x58f [0134.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0134.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0134.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0134.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0134.857] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665da0 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ab48 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0134.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ab48 | out: hHeap=0x610000) returned 1 [0134.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0134.857] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ru.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0134.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0134.858] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ru.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ru.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.858] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=161679, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2778f [0134.858] SetEndOfFile (hFile=0x2b0) returned 1 [0134.859] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0134.859] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2778f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2778f, lpOverlapped=0x0) returned 1 [0134.864] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.864] CloseHandle (hObject=0x2b0) returned 1 [0134.868] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0134.869] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ru.pak", dwFileAttributes=0x20) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf98 [0134.871] SetFilePointer (in: hFile=0x28, lDistanceToMove=4972015, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4bddef [0134.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0134.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0134.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0134.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0134.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0134.872] ResetEvent (hEvent=0x288) returned 1 [0134.872] ResetEvent (hEvent=0x28c) returned 1 [0134.872] SetEvent (hEvent=0x288) returned 1 [0134.872] SetEvent (hEvent=0x28c) returned 1 [0134.872] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.872] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x74fd, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x74fd, lpOverlapped=0x0) returned 1 [0134.878] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.909] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5a2, lParam=0x0) returned 0x59a [0134.915] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.916] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0134.916] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.916] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0134.916] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0134.917] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.917] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.917] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.917] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0134.917] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0134.917] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.917] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.917] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0134.917] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.918] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.918] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d28 [0134.918] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0134.918] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ae00 [0134.918] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0134.918] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.918] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0134.918] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ae00 | out: hHeap=0x610000) returned 1 [0134.918] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0134.919] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sk.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.919] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0134.919] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d28 [0134.919] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sk.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\sk.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.920] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=105796, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x19d44 [0134.921] SetEndOfFile (hFile=0x2b0) returned 1 [0134.922] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.922] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.922] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0134.922] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x19d44, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x19d44, lpOverlapped=0x0) returned 1 [0134.925] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.926] CloseHandle (hObject=0x2b0) returned 1 [0134.933] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0134.933] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sk.pak", dwFileAttributes=0x20) returned 1 [0134.933] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.934] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.935] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.935] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.935] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.935] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0134.935] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d28 [0134.936] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0134.936] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0134.936] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.936] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.936] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.936] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.940] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.940] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.940] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.940] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.940] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.940] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.940] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0134.941] SetFilePointer (in: hFile=0x28, lDistanceToMove=5001964, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4c52ec [0134.941] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0134.941] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.941] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.941] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0134.941] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0134.941] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0134.942] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.942] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0134.942] ResetEvent (hEvent=0x288) returned 1 [0134.942] ResetEvent (hEvent=0x28c) returned 1 [0134.942] SetEvent (hEvent=0x288) returned 1 [0134.942] SetEvent (hEvent=0x28c) returned 1 [0134.942] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.942] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6ca4, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6ca4, lpOverlapped=0x0) returned 1 [0134.946] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.947] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5a9, lParam=0x0) returned 0x5a2 [0134.950] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.950] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0134.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0134.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0134.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0134.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0134.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0134.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0134.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0134.952] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.952] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0134.952] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0134.952] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0134.955] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0134.955] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0134.955] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0134.955] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0134.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.956] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d78 [0134.956] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0134.956] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0134.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0134.956] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0134.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0134.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0134.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0134.957] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sl.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0134.958] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0134.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0134.958] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sl.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\sl.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0134.959] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=101142, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x18b16 [0134.959] SetEndOfFile (hFile=0x2b0) returned 1 [0134.960] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0134.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0134.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0134.960] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x18b16, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x18b16, lpOverlapped=0x0) returned 1 [0134.964] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0134.964] CloseHandle (hObject=0x2b0) returned 1 [0134.971] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0134.971] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sl.pak", dwFileAttributes=0x20) returned 1 [0134.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0134.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0134.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0134.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0134.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0134.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0134.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0134.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0134.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0134.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0134.986] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0134.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0134.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0134.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0134.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0134.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0134.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0134.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0134.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0134.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0134.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0134.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0134.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0134.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0134.988] SetFilePointer (in: hFile=0x28, lDistanceToMove=5029776, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4cbf90 [0134.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0134.989] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0134.989] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0134.989] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0134.989] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0134.989] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0134.989] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0134.989] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0134.989] ResetEvent (hEvent=0x288) returned 1 [0134.989] ResetEvent (hEvent=0x28c) returned 1 [0134.990] SetEvent (hEvent=0x288) returned 1 [0134.990] SetEvent (hEvent=0x28c) returned 1 [0134.990] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0134.990] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7407, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7407, lpOverlapped=0x0) returned 1 [0134.994] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0134.994] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5b3, lParam=0x0) returned 0x5a9 [0134.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0134.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0134.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0134.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0134.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0134.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0134.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0134.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0134.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0134.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0134.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0134.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0134.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0134.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0134.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0135.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0135.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0135.002] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.002] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0135.003] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.003] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.003] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665f58 [0135.004] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0135.004] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ac30 [0135.004] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0135.004] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.004] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0135.004] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ac30 | out: hHeap=0x610000) returned 1 [0135.004] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0135.004] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sr.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.005] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.005] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0135.005] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sr.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\sr.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.006] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=151778, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x250e2 [0135.006] SetEndOfFile (hFile=0x2b0) returned 1 [0135.006] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0135.007] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x250e2, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x250e2, lpOverlapped=0x0) returned 1 [0135.012] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.012] CloseHandle (hObject=0x2b0) returned 1 [0135.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0135.026] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sr.pak", dwFileAttributes=0x20) returned 1 [0135.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0135.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b48 [0135.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0135.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0135.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0135.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0135.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0135.031] SetFilePointer (in: hFile=0x28, lDistanceToMove=5059479, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4d3397 [0135.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0135.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0135.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0135.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0135.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0135.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0135.032] ResetEvent (hEvent=0x288) returned 1 [0135.032] ResetEvent (hEvent=0x28c) returned 1 [0135.032] SetEvent (hEvent=0x288) returned 1 [0135.032] SetEvent (hEvent=0x28c) returned 1 [0135.032] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.032] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x65ee, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x65ee, lpOverlapped=0x0) returned 1 [0135.041] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.041] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5ba, lParam=0x0) returned 0x5b3 [0135.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0135.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0135.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0135.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0135.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0135.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0135.048] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0135.049] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0135.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0135.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.049] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0135.049] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0135.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0135.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0135.050] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665d78 [0135.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0135.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b0b8 [0135.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0135.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0135.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b0b8 | out: hHeap=0x610000) returned 1 [0135.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0135.054] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sv.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0135.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0135.055] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sv.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\sv.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.056] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=92143, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x167ef [0135.056] SetEndOfFile (hFile=0x2b0) returned 1 [0135.057] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0135.057] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x167ef, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x167ef, lpOverlapped=0x0) returned 1 [0135.062] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.062] CloseHandle (hObject=0x2b0) returned 1 [0135.071] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0135.071] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sv.pak", dwFileAttributes=0x20) returned 1 [0135.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0135.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0135.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0135.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.074] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0135.074] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0135.074] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0135.074] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.074] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.074] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0135.074] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.075] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.075] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.075] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0135.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.075] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0135.075] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0135.076] SetFilePointer (in: hFile=0x28, lDistanceToMove=5085573, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4d9985 [0135.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0135.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0135.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0135.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0135.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0135.077] ResetEvent (hEvent=0x288) returned 1 [0135.077] ResetEvent (hEvent=0x28c) returned 1 [0135.077] SetEvent (hEvent=0x288) returned 1 [0135.077] SetEvent (hEvent=0x28c) returned 1 [0135.077] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.078] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x66cd, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x66cd, lpOverlapped=0x0) returned 1 [0135.082] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.082] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5c0, lParam=0x0) returned 0x5ba [0135.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0135.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0135.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0135.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0135.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0135.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0135.090] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0135.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0135.090] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0135.090] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.090] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.091] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0135.091] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0135.091] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0135.091] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.091] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0135.091] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665eb8 [0135.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0135.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ab48 [0135.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0135.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0135.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ab48 | out: hHeap=0x610000) returned 1 [0135.093] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0135.093] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sw.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0135.093] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0135.093] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sw.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\sw.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.094] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=93629, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x16dbd [0135.094] SetEndOfFile (hFile=0x2b0) returned 1 [0135.094] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0135.095] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x16dbd, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x16dbd, lpOverlapped=0x0) returned 1 [0135.098] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.098] CloseHandle (hObject=0x2b0) returned 1 [0135.106] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0135.106] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\sw.pak", dwFileAttributes=0x20) returned 1 [0135.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0135.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0135.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0135.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.112] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.112] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0135.112] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0135.112] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0135.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0135.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0135.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0135.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0135.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.121] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0135.121] SetFilePointer (in: hFile=0x28, lDistanceToMove=5111890, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4e0052 [0135.121] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0135.121] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.121] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.121] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0135.121] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0135.121] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0135.122] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0135.122] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0135.122] ResetEvent (hEvent=0x288) returned 1 [0135.122] ResetEvent (hEvent=0x28c) returned 1 [0135.122] SetEvent (hEvent=0x288) returned 1 [0135.122] SetEvent (hEvent=0x28c) returned 1 [0135.122] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.123] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x777d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x777d, lpOverlapped=0x0) returned 1 [0135.127] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.128] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5d1, lParam=0x0) returned 0x5c0 [0135.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0135.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0135.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0135.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0135.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0135.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0135.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0135.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0135.133] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0135.133] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.133] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0135.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0135.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0135.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0135.134] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c10 [0135.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0135.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ac30 [0135.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0135.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0135.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ac30 | out: hHeap=0x610000) returned 1 [0135.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0135.135] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ta.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0135.136] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673fa8 [0135.136] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ta.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\ta.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.137] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=235855, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x3994f [0135.137] SetEndOfFile (hFile=0x2b0) returned 1 [0135.137] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0135.138] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x3994f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x3994f, lpOverlapped=0x0) returned 1 [0135.145] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.145] CloseHandle (hObject=0x2b0) returned 1 [0135.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0135.172] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\ta.pak", dwFileAttributes=0x20) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0135.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0135.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0135.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0135.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0135.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0135.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0135.177] SetFilePointer (in: hFile=0x28, lDistanceToMove=5142479, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4e77cf [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0135.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0135.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0135.178] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0135.178] ResetEvent (hEvent=0x288) returned 1 [0135.178] ResetEvent (hEvent=0x28c) returned 1 [0135.178] SetEvent (hEvent=0x288) returned 1 [0135.178] SetEvent (hEvent=0x28c) returned 1 [0135.178] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.178] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x79f9, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x79f9, lpOverlapped=0x0) returned 1 [0135.185] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.185] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5e0, lParam=0x0) returned 0x5d1 [0135.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0135.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0135.188] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c88 [0135.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0135.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b288 [0135.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0135.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0135.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b288 | out: hHeap=0x610000) returned 1 [0135.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0135.189] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\te.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0135.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0135.190] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\te.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\te.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.190] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=218383, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x3550f [0135.190] SetEndOfFile (hFile=0x2b0) returned 1 [0135.190] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0135.191] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x3550f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x3550f, lpOverlapped=0x0) returned 1 [0135.195] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.195] CloseHandle (hObject=0x2b0) returned 1 [0135.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0135.248] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\te.pak", dwFileAttributes=0x20) returned 1 [0135.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0135.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0135.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0135.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bdd8 [0135.250] SetFilePointer (in: hFile=0x28, lDistanceToMove=5173704, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4ef1c8 [0135.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0135.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0135.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0135.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0135.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0135.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0135.250] ResetEvent (hEvent=0x288) returned 1 [0135.250] ResetEvent (hEvent=0x28c) returned 1 [0135.250] SetEvent (hEvent=0x288) returned 1 [0135.250] SetEvent (hEvent=0x28c) returned 1 [0135.250] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.251] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6af1, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6af1, lpOverlapped=0x0) returned 1 [0135.254] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.255] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5ed, lParam=0x0) returned 0x5e0 [0135.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0135.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0135.258] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c60 [0135.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0135.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0135.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0135.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0135.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0135.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0135.259] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\th.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0135.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0135.259] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\th.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\th.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.263] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=187535, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2dc8f [0135.263] SetEndOfFile (hFile=0x2b0) returned 1 [0135.263] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0135.264] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2dc8f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2dc8f, lpOverlapped=0x0) returned 1 [0135.270] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.270] CloseHandle (hObject=0x2b0) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0135.277] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\th.pak", dwFileAttributes=0x20) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0135.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0135.278] SetFilePointer (in: hFile=0x28, lDistanceToMove=5201081, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4f5cb9 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0135.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0135.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0135.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0135.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0135.279] ResetEvent (hEvent=0x288) returned 1 [0135.279] ResetEvent (hEvent=0x28c) returned 1 [0135.279] SetEvent (hEvent=0x288) returned 1 [0135.279] SetEvent (hEvent=0x28c) returned 1 [0135.279] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.279] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x68e0, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x68e0, lpOverlapped=0x0) returned 1 [0135.285] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.285] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5f4, lParam=0x0) returned 0x5ed [0135.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0135.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665200 [0135.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0135.291] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0135.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0135.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0135.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0135.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0135.292] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665b48 [0135.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0135.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66aa60 [0135.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0135.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0135.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aa60 | out: hHeap=0x610000) returned 1 [0135.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0135.293] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\tr.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0135.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0135.293] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\tr.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\tr.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.294] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=97074, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x17b32 [0135.294] SetEndOfFile (hFile=0x2b0) returned 1 [0135.294] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0135.294] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x17b32, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x17b32, lpOverlapped=0x0) returned 1 [0135.297] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.297] CloseHandle (hObject=0x2b0) returned 1 [0135.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0135.314] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\tr.pak", dwFileAttributes=0x20) returned 1 [0135.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0135.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0135.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0135.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0135.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0135.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0135.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0135.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0135.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0135.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66b9e8 [0135.319] SetFilePointer (in: hFile=0x28, lDistanceToMove=5227929, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4fc599 [0135.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0135.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0135.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0135.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0135.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0135.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0135.319] ResetEvent (hEvent=0x288) returned 1 [0135.319] ResetEvent (hEvent=0x28c) returned 1 [0135.319] SetEvent (hEvent=0x288) returned 1 [0135.319] SetEvent (hEvent=0x28c) returned 1 [0135.319] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.319] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7863, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7863, lpOverlapped=0x0) returned 1 [0135.333] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.333] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5ff, lParam=0x0) returned 0x5f4 [0135.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0135.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0135.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0135.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0135.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0135.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0135.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0135.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0135.336] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665fa8 [0135.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0135.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0135.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0135.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0135.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0135.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0135.336] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\uk.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0135.337] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673fa8 [0135.337] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\uk.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\uk.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.337] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=162279, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x279e7 [0135.337] SetEndOfFile (hFile=0x2b0) returned 1 [0135.337] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0135.337] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x279e7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x279e7, lpOverlapped=0x0) returned 1 [0135.341] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.341] CloseHandle (hObject=0x2b0) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0135.354] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\uk.pak", dwFileAttributes=0x20) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b9e8 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0135.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.355] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0135.355] SetFilePointer (in: hFile=0x28, lDistanceToMove=5258748, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x503dfc [0135.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c328 [0135.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0135.356] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0135.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0135.356] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.356] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0135.356] ResetEvent (hEvent=0x288) returned 1 [0135.356] ResetEvent (hEvent=0x28c) returned 1 [0135.356] SetEvent (hEvent=0x288) returned 1 [0135.356] SetEvent (hEvent=0x28c) returned 1 [0135.356] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.356] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x67f2, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x67f2, lpOverlapped=0x0) returned 1 [0135.380] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.380] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x607, lParam=0x0) returned 0x5ff [0135.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0135.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0135.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0135.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0135.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0135.387] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x6653f8 [0135.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0135.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b48 [0135.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0135.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0135.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0135.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0135.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0135.388] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665be8 [0135.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0135.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0135.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0135.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x680a78 [0135.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0135.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0135.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0135.389] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\vi.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0135.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0135.390] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\vi.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\vi.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.391] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=114423, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1bef7 [0135.391] SetEndOfFile (hFile=0x2b0) returned 1 [0135.391] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b48 | out: hHeap=0x610000) returned 1 [0135.392] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1bef7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1bef7, lpOverlapped=0x0) returned 1 [0135.397] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.397] CloseHandle (hObject=0x2b0) returned 1 [0135.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0135.407] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\vi.pak", dwFileAttributes=0x20) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0135.408] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0135.408] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0135.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0135.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0135.410] SetFilePointer (in: hFile=0x28, lDistanceToMove=5285358, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x50a5ee [0135.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0135.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0135.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0135.410] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0135.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0135.410] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0135.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0135.410] ResetEvent (hEvent=0x288) returned 1 [0135.410] ResetEvent (hEvent=0x28c) returned 1 [0135.410] SetEvent (hEvent=0x288) returned 1 [0135.410] SetEvent (hEvent=0x28c) returned 1 [0135.411] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.429] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x62af, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x62af, lpOverlapped=0x0) returned 1 [0135.433] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.434] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x60d, lParam=0x0) returned 0x607 [0135.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x679230 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0135.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0135.439] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.439] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0135.439] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0135.439] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0135.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0135.439] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x680a78 [0135.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0135.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0135.439] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0135.439] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\zh-CN.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.440] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0135.440] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0135.440] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\zh-CN.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\zh-cn.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.440] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=85316, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x14d44 [0135.440] SetEndOfFile (hFile=0x2b0) returned 1 [0135.440] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679230 | out: hHeap=0x610000) returned 1 [0135.441] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x14d44, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x14d44, lpOverlapped=0x0) returned 1 [0135.445] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.446] CloseHandle (hObject=0x2b0) returned 1 [0135.451] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0135.451] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\zh-CN.pak", dwFileAttributes=0x20) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0135.452] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0135.452] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0135.452] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0135.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0135.453] SetFilePointer (in: hFile=0x28, lDistanceToMove=5310621, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x51089d [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0135.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0135.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0135.453] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0135.453] ResetEvent (hEvent=0x288) returned 1 [0135.453] ResetEvent (hEvent=0x28c) returned 1 [0135.453] SetEvent (hEvent=0x288) returned 1 [0135.453] SetEvent (hEvent=0x28c) returned 1 [0135.453] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.454] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x616a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x616a, lpOverlapped=0x0) returned 1 [0135.456] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.456] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x613, lParam=0x0) returned 0x60d [0135.458] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.458] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.458] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678e40 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0135.459] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.459] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0135.459] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), lpSecurityAttributes=0x0) returned 0 [0135.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c328 [0135.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0135.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0135.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0135.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x680a78 [0135.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0135.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0135.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0135.460] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\zh-TW.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\locales", cAlternateFileName="\x1d")) returned 0xffffffff [0135.460] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0135.460] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673de8 [0135.460] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\zh-TW.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\zh-tw.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.461] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=85482, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x14dea [0135.461] SetEndOfFile (hFile=0x2b0) returned 1 [0135.461] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.461] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.461] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678e40 | out: hHeap=0x610000) returned 1 [0135.461] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x14dea, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x14dea, lpOverlapped=0x0) returned 1 [0135.465] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0135.465] CloseHandle (hObject=0x2b0) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0135.468] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\zh-TW.pak", dwFileAttributes=0x20) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.468] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0135.468] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0135.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0135.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0135.469] SetFilePointer (in: hFile=0x28, lDistanceToMove=5335559, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x516a07 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0135.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0135.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0135.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0135.469] ResetEvent (hEvent=0x288) returned 1 [0135.469] ResetEvent (hEvent=0x28c) returned 1 [0135.469] SetEvent (hEvent=0x288) returned 1 [0135.469] SetEvent (hEvent=0x28c) returned 1 [0135.469] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0135.469] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.471] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.472] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.474] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.488] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.489] ReadFile (in: hFile=0x28, lpBuffer=0x43b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.491] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.492] ReadFile (in: hFile=0x28, lpBuffer=0x4430290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4430290*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4bb0340 [0135.504] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4bb0390*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4bf03d8 [0135.510] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4bf0410*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4c30470 [0135.515] ReadFile (in: hFile=0x28, lpBuffer=0x4c30490, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4c30490*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4c70508 [0135.520] ReadFile (in: hFile=0x28, lpBuffer=0x4c70590, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4c70590*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4cb05a0 [0135.548] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0610, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4cb0610*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.553] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4cf0638 [0135.554] ReadFile (in: hFile=0x28, lpBuffer=0x4cf0690, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4cf0690*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4d306d0 [0135.560] ReadFile (in: hFile=0x28, lpBuffer=0x4d30710, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4d30710*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.567] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4d70768 [0135.570] ReadFile (in: hFile=0x28, lpBuffer=0x4d70790, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4d70790*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0135.586] ResetEvent (hEvent=0x290) returned 1 [0135.586] ResetEvent (hEvent=0x294) returned 1 [0135.586] SetEvent (hEvent=0x294) returned 1 [0135.646] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x65d, lParam=0x0) returned 0x64b [0135.651] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x670, lParam=0x0) returned 0x65d [0135.660] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x682, lParam=0x0) returned 0x670 [0135.665] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x694, lParam=0x0) returned 0x682 [0135.668] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6a7, lParam=0x0) returned 0x694 [0135.682] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6ba, lParam=0x0) returned 0x6a7 [0135.699] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6cd, lParam=0x0) returned 0x6ba [0135.721] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6df, lParam=0x0) returned 0x6cd [0135.736] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6f2, lParam=0x0) returned 0x6df [0135.794] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x704, lParam=0x0) returned 0x6f2 [0135.797] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x716, lParam=0x0) returned 0x704 [0135.800] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x729, lParam=0x0) returned 0x716 [0135.801] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x73b, lParam=0x0) returned 0x729 [0135.805] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x74d, lParam=0x0) returned 0x73b [0135.806] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x760, lParam=0x0) returned 0x74d [0135.811] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0135.811] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x76f, lParam=0x0) returned 0x760 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678b28 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x680b40 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0135.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0135.813] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0135.813] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x615a70, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x104, ftLastAccessTime.dwHighDateTime=0x3f6ea44, ftLastWriteTime.dwLowDateTime=0x7783ee30, ftLastWriteTime.dwHighDateTime=0x9826deaa, nFileSizeHigh=0xfffffffe, nFileSizeLow=0x3f6e6d8, dwReserved0=0x777f2e9b, dwReserved1=0x90, cFileName="\x98", cAlternateFileName="\x1d")) returned 0xffffffff [0135.816] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0135.816] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0135.816] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources.pak"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0135.817] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=5015745, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x4c88c1 [0135.817] SetEndOfFile (hFile=0x2b0) returned 1 [0135.817] SetFilePointer (in: hFile=0x2b0, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0135.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680b40 | out: hHeap=0x610000) returned 1 [0135.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678b28 | out: hHeap=0x610000) returned 1 [0135.817] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0135.840] WriteFile (in: hFile=0x2b0, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0135.874] WriteFile (in: hFile=0x2b0, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0135.919] WriteFile (in: hFile=0x2b0, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0135.952] SetEvent (hEvent=0x290) returned 1 [0136.040] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665da0 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0136.186] SetFilePointer (in: hFile=0x28, lDistanceToMove=10075303, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x99bca7 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0136.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0136.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0136.187] ResetEvent (hEvent=0x288) returned 1 [0136.187] ResetEvent (hEvent=0x28c) returned 1 [0136.187] SetEvent (hEvent=0x288) returned 1 [0136.187] SetEvent (hEvent=0x28c) returned 1 [0136.187] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0136.187] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x85, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x85, lpOverlapped=0x0) returned 1 [0136.187] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673de8 [0136.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665eb8 [0136.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673de8 | out: hHeap=0x610000) returned 1 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c60 [0136.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0136.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0136.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab68 [0136.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0136.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0136.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0136.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680a78 [0136.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0136.188] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0136.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x6615a8 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66afd0 [0136.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x96) returned 0x680a78 [0136.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6615a8 | out: hHeap=0x610000) returned 1 [0136.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66afd0 | out: hHeap=0x610000) returned 1 [0136.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0136.188] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app-update.yml", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources", cAlternateFileName="\x1d")) returned 0xffffffff [0136.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0136.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0136.189] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app-update.yml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app-update.yml"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2b0 [0136.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680a78 | out: hHeap=0x610000) returned 1 [0136.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab68 | out: hHeap=0x610000) returned 1 [0136.189] WriteFile (in: hFile=0x2b0, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x92, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x92, lpOverlapped=0x0) returned 1 [0136.190] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0136.190] CloseHandle (hObject=0x2b0) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0136.191] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app-update.yml", dwFileAttributes=0x20) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0136.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0136.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0136.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0136.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0136.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bbe0 [0136.192] SetFilePointer (in: hFile=0x28, lDistanceToMove=10075436, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x99bd2c [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0136.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0136.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0136.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0136.192] ResetEvent (hEvent=0x288) returned 1 [0136.192] ResetEvent (hEvent=0x28c) returned 1 [0136.192] SetEvent (hEvent=0x288) returned 1 [0136.192] SetEvent (hEvent=0x28c) returned 1 [0136.192] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0136.192] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0136.194] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0136.204] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0136.205] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0136.207] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0136.208] ResetEvent (hEvent=0x290) returned 1 [0136.208] ResetEvent (hEvent=0x294) returned 1 [0136.208] SetEvent (hEvent=0x294) returned 1 [0136.339] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x841, lParam=0x0) returned 0x7c4 [0136.357] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x855, lParam=0x0) returned 0x841 [0136.380] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x885, lParam=0x0) returned 0x855 [0136.578] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x9d6, lParam=0x0) returned 0x985 [0136.583] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0136.583] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x9e9, lParam=0x0) returned 0x9d6 [0136.585] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e68 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678b70 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0136.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x680ff8 [0136.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0136.586] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0136.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0136.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c238 [0136.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0136.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66afd0 [0136.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0136.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x680ff8 [0136.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0136.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66afd0 | out: hHeap=0x610000) returned 1 [0136.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0136.587] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources", cAlternateFileName="\x1d")) returned 0xffffffff [0136.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0136.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0136.587] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0136.589] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=237804757, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0xe2c9cd5 [0136.589] SetEndOfFile (hFile=0x2bc) returned 1 [0136.589] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0136.590] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0136.590] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678b70 | out: hHeap=0x610000) returned 1 [0136.590] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0136.616] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0136.743] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0136.856] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0136.877] SetEvent (hEvent=0x290) returned 1 [0136.940] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0136.940] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0137.014] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0137.016] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0137.017] SetEvent (hEvent=0x294) returned 1 [0137.024] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xbad, lParam=0x0) returned 0xb96 [0137.050] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xc2e, lParam=0x0) returned 0xbad [0137.204] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xcb5, lParam=0x0) returned 0xc4a [0137.216] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0139.076] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xdeb, lParam=0x0) returned 0xdca [0139.080] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0139.109] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0139.237] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0139.430] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0139.459] SetEvent (hEvent=0x290) returned 1 [0139.460] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0139.752] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.765] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.767] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.769] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.814] ReadFile (in: hFile=0x28, lpBuffer=0x43b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.860] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.861] ReadFile (in: hFile=0x28, lpBuffer=0x4430290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4430290*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.862] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4bb0390*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0139.865] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4bf0410*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0140.053] ReadFile (in: hFile=0x28, lpBuffer=0x4c30490, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4c30490*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0140.057] SetEvent (hEvent=0x294) returned 1 [0140.061] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xfa1, lParam=0x0) returned 0xf9c [0140.081] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xfcc, lParam=0x0) returned 0xfa1 [0140.255] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x103f, lParam=0x0) returned 0x1022 [0140.282] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1063, lParam=0x0) returned 0x103f [0140.303] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1085, lParam=0x0) returned 0x1063 [0140.495] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x113a, lParam=0x0) returned 0x1120 [0140.521] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x115d, lParam=0x0) returned 0x113a [0140.637] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x11a5, lParam=0x0) returned 0x118d [0140.673] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x11bf, lParam=0x0) returned 0x11a5 [0140.916] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x122d, lParam=0x0) returned 0x1212 [0140.930] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0141.132] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x127f, lParam=0x0) returned 0x1277 [0141.136] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0141.160] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0141.466] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0141.493] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0141.680] SetEvent (hEvent=0x290) returned 1 [0141.738] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0141.738] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0141.740] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0141.742] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0141.744] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0141.754] ReadFile (in: hFile=0x28, lpBuffer=0x43b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0141.756] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0141.952] ReadFile (in: hFile=0x28, lpBuffer=0x4430290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4430290*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0141.956] SetEvent (hEvent=0x294) returned 1 [0141.980] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x144f, lParam=0x0) returned 0x1428 [0142.235] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1508, lParam=0x0) returned 0x14da [0142.276] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1531, lParam=0x0) returned 0x1508 [0142.506] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x15de, lParam=0x0) returned 0x15bb [0142.545] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1600, lParam=0x0) returned 0x15de [0142.683] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1647, lParam=0x0) returned 0x1620 [0142.905] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x16dd, lParam=0x0) returned 0x16b0 [0142.919] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0143.231] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x183d, lParam=0x0) returned 0x182f [0143.236] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0143.268] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0143.323] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0143.416] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0143.439] SetEvent (hEvent=0x290) returned 1 [0143.484] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0143.484] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.644] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.646] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.648] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.650] ReadFile (in: hFile=0x28, lpBuffer=0x43b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.665] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.668] ReadFile (in: hFile=0x28, lpBuffer=0x4430290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4430290*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.670] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4bb0390*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.673] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4bf0410*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.923] ReadFile (in: hFile=0x28, lpBuffer=0x4c30490, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4c30490*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0143.926] SetEvent (hEvent=0x294) returned 1 [0143.983] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1982, lParam=0x0) returned 0x1977 [0144.163] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1a47, lParam=0x0) returned 0x1a2a [0144.197] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1a66, lParam=0x0) returned 0x1a47 [0144.350] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1b25, lParam=0x0) returned 0x1b11 [0144.387] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1b41, lParam=0x0) returned 0x1b25 [0144.538] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1c00, lParam=0x0) returned 0x1bde [0144.643] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1c16, lParam=0x0) returned 0x1c00 [0144.678] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1c2c, lParam=0x0) returned 0x1c16 [0144.700] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1c3f, lParam=0x0) returned 0x1c2c [0144.708] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1c51, lParam=0x0) returned 0x1c3f [0144.812] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0144.812] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1c97, lParam=0x0) returned 0x1c5d [0144.813] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0144.927] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0145.163] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0145.256] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0145.279] SetEvent (hEvent=0x290) returned 1 [0145.321] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0145.321] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0145.323] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0145.335] SetEvent (hEvent=0x294) returned 1 [0145.417] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1e14, lParam=0x0) returned 0x1daf [0145.550] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1f47, lParam=0x0) returned 0x1e9c [0145.555] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0145.966] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x20cf, lParam=0x0) returned 0x20bb [0145.973] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0146.010] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0146.106] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0146.183] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0146.213] SetEvent (hEvent=0x290) returned 1 [0146.263] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0146.263] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0146.265] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0146.267] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0146.269] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0146.373] ReadFile (in: hFile=0x28, lpBuffer=0x43b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x43b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0146.375] SetEvent (hEvent=0x294) returned 1 [0146.375] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x21b8, lParam=0x0) returned 0x21b7 [0146.406] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x21d1, lParam=0x0) returned 0x21b8 [0146.684] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x230f, lParam=0x0) returned 0x22e4 [0146.711] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2363, lParam=0x0) returned 0x230f [0146.873] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x244f, lParam=0x0) returned 0x23db [0146.886] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0147.196] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x25cf, lParam=0x0) returned 0x25b7 [0147.197] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0147.226] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0147.326] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0147.420] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0147.485] SetEvent (hEvent=0x290) returned 1 [0147.532] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0147.532] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0147.546] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0147.549] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0147.551] SetEvent (hEvent=0x294) returned 1 [0147.573] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x26d2, lParam=0x0) returned 0x26a3 [0147.658] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2723, lParam=0x0) returned 0x26d2 [0147.792] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x27dd, lParam=0x0) returned 0x276f [0147.805] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0148.290] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x29b8, lParam=0x0) returned 0x2982 [0148.291] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0148.313] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0148.388] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0148.410] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0148.502] SetEvent (hEvent=0x290) returned 1 [0148.503] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0148.560] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0148.563] SetEvent (hEvent=0x294) returned 1 [0148.593] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2bd3, lParam=0x0) returned 0x2b41 [0148.678] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0149.221] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2de3, lParam=0x0) returned 0x2d51 [0149.224] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0149.246] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0149.367] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0149.400] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0149.478] SetEvent (hEvent=0x290) returned 1 [0149.524] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0149.525] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0149.527] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0149.673] SetEvent (hEvent=0x294) returned 1 [0149.728] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x300e, lParam=0x0) returned 0x3003 [0149.879] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x30c1, lParam=0x0) returned 0x302d [0149.917] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0150.284] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x32ee, lParam=0x0) returned 0x3268 [0150.287] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0150.315] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0150.408] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0150.431] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0150.481] SetEvent (hEvent=0x290) returned 1 [0150.524] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0150.525] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0150.536] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0150.542] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0150.545] SetEvent (hEvent=0x294) returned 1 [0150.600] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x34c7, lParam=0x0) returned 0x348d [0150.628] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x354d, lParam=0x0) returned 0x34c7 [0150.742] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x35f9, lParam=0x0) returned 0x3599 [0150.746] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0151.222] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x37ed, lParam=0x0) returned 0x37e9 [0151.227] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0151.253] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0151.285] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0151.420] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0151.447] SetEvent (hEvent=0x290) returned 1 [0151.490] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0151.491] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0151.493] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0151.570] ReadFile (in: hFile=0x28, lpBuffer=0x42f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42f0190*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0151.572] SetEvent (hEvent=0x294) returned 1 [0151.599] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x39c5, lParam=0x0) returned 0x395d [0151.727] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3a55, lParam=0x0) returned 0x39f4 [0151.887] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3a94, lParam=0x0) returned 0x3a55 [0151.898] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0152.233] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3bda, lParam=0x0) returned 0x3bbf [0152.236] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0152.266] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0152.363] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0152.466] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0152.494] SetEvent (hEvent=0x290) returned 1 [0152.543] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0152.543] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0152.546] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0152.686] SetEvent (hEvent=0x294) returned 1 [0152.703] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3de7, lParam=0x0) returned 0x3d9d [0152.922] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3eaf, lParam=0x0) returned 0x3e2e [0152.943] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0153.359] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x404e, lParam=0x0) returned 0x3ff5 [0153.360] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0153.392] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0153.471] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0153.558] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0153.587] SetEvent (hEvent=0x290) returned 1 [0153.625] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0153.626] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0153.687] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0153.691] SetEvent (hEvent=0x294) returned 1 [0153.693] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x41b8, lParam=0x0) returned 0x41af [0153.853] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x42b2, lParam=0x0) returned 0x4226 [0153.890] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0154.314] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x44cd, lParam=0x0) returned 0x443e [0154.317] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0154.340] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0154.436] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0154.462] WriteFile (in: hFile=0x2bc, lpBuffer=0x4870000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4870000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0154.541] SetEvent (hEvent=0x290) returned 1 [0154.585] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0154.585] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0154.587] ReadFile (in: hFile=0x28, lpBuffer=0x42b0110, nNumberOfBytesToRead=0x1d42e, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x42b0110*, lpNumberOfBytesRead=0x3f6ea68*=0x1d42e, lpOverlapped=0x0) returned 1 [0154.607] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4767, lParam=0x0) returned 0x472e [0154.678] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x47b6, lParam=0x0) returned 0x4767 [0154.701] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0154.974] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4835, lParam=0x0) returned 0x47f2 [0154.977] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0155.080] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0155.110] WriteFile (in: hFile=0x2bc, lpBuffer=0x4770000*, nNumberOfBytesToWrite=0xc9cd5, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4770000*, lpNumberOfBytesWritten=0x3f6ea28*=0xc9cd5, lpOverlapped=0x0) returned 1 [0155.136] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0155.136] CloseHandle (hObject=0x2bc) returned 1 [0156.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0156.561] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar", dwFileAttributes=0x20) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0156.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0156.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0156.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0156.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0156.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0156.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0156.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0156.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0156.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0156.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0156.563] SetFilePointer (in: hFile=0x28, lDistanceToMove=68129114, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40f915a [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0156.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0156.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0156.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0156.563] ResetEvent (hEvent=0x288) returned 1 [0156.563] ResetEvent (hEvent=0x28c) returned 1 [0156.563] SetEvent (hEvent=0x288) returned 1 [0156.563] SetEvent (hEvent=0x28c) returned 1 [0156.563] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0156.563] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x241f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x241f, lpOverlapped=0x0) returned 1 [0156.564] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0156.564] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4837, lParam=0x0) returned 0x4835 [0156.567] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0156.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0156.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0156.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0156.575] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce10 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673f28 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce88 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a890 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0156.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613910 [0156.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0156.576] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0156.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0156.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0156.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0156.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x680ff8 [0156.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0156.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0156.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0156.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 0 [0156.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0156.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb0) returned 0x613910 [0156.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0156.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x680ff8 [0156.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0156.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x114) returned 0x6811a0 [0156.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0156.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0156.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0156.578] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0156.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0156.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0156.578] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0156.579] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=34906, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x885a [0156.579] SetEndOfFile (hFile=0x2bc) returned 1 [0156.579] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0156.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811a0 | out: hHeap=0x610000) returned 1 [0156.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0156.579] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x885a, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x885a, lpOverlapped=0x0) returned 1 [0156.580] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0156.580] CloseHandle (hObject=0x2bc) returned 1 [0158.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.020] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js", dwFileAttributes=0x20) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0158.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0158.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.022] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.022] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.022] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0158.025] SetFilePointer (in: hFile=0x28, lDistanceToMove=68138361, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fb579 [0158.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0158.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0158.025] ResetEvent (hEvent=0x288) returned 1 [0158.025] ResetEvent (hEvent=0x28c) returned 1 [0158.025] SetEvent (hEvent=0x288) returned 1 [0158.025] SetEvent (hEvent=0x28c) returned 1 [0158.025] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.026] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7e, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7e, lpOverlapped=0x0) returned 1 [0158.026] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0158.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc00 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0158.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cbe8 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x660fe8 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x6610a8 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613910 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6610a8 | out: hHeap=0x610000) returned 1 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0158.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0158.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0158.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x680ff8 [0158.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.031] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.031] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 0 [0158.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x620a50 [0158.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0158.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c0) returned 0x680ff8 [0158.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0158.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12c) returned 0x6811c0 [0158.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620a50 | out: hHeap=0x610000) returned 1 [0158.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.031] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js.LICENSE.txt", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Lj", cAlternateFileName="\x1d")) returned 0xffffffff [0158.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.032] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js.LICENSE.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js.license.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811c0 | out: hHeap=0x610000) returned 1 [0158.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.033] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x85, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x85, lpOverlapped=0x0) returned 1 [0158.034] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.034] CloseHandle (hObject=0x2bc) returned 1 [0158.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.035] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist\\index.min.js.LICENSE.txt", dwFileAttributes=0x20) returned 1 [0158.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0158.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0158.036] SetFilePointer (in: hFile=0x28, lDistanceToMove=68138487, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fb5f7 [0158.036] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.037] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.037] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.037] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.037] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0158.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.037] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.037] ResetEvent (hEvent=0x288) returned 1 [0158.037] ResetEvent (hEvent=0x28c) returned 1 [0158.037] SetEvent (hEvent=0x288) returned 1 [0158.037] SetEvent (hEvent=0x28c) returned 1 [0158.037] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.037] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xad, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xad, lpOverlapped=0x0) returned 1 [0158.037] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0158.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cca8 [0158.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673cc8 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aa98 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa98 | out: hHeap=0x610000) returned 1 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613910 [0158.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0158.039] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.040] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.040] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.040] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x680ff8 [0158.040] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.040] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.040] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.040] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa2) returned 0x613910 [0158.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x680ff8 [0158.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x106) returned 0x6811a0 [0158.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0158.041] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\example.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0158.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0158.044] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\example.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\example.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811a0 | out: hHeap=0x610000) returned 1 [0158.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.044] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xfa, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xfa, lpOverlapped=0x0) returned 1 [0158.045] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.045] CloseHandle (hObject=0x2bc) returned 1 [0158.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.046] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\example.js", dwFileAttributes=0x20) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0158.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.048] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.048] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.048] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0158.048] SetFilePointer (in: hFile=0x28, lDistanceToMove=68138660, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fb6a4 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0158.048] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.048] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.048] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.048] ResetEvent (hEvent=0x288) returned 1 [0158.048] ResetEvent (hEvent=0x28c) returned 1 [0158.048] SetEvent (hEvent=0x288) returned 1 [0158.048] SetEvent (hEvent=0x28c) returned 1 [0158.048] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.049] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2a8, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2a8, lpOverlapped=0x0) returned 1 [0158.049] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.049] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.049] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.049] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.049] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdc8 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e08 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd98 [0158.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0158.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af10 [0158.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0158.050] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0158.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af10 | out: hHeap=0x610000) returned 1 [0158.050] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0158.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0158.051] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.051] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0158.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.051] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613910 [0158.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0158.051] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.051] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.051] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.051] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.051] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x680ff8 [0158.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.052] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.052] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x630e20 [0158.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0158.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x613910 [0158.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0158.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x680ff8 [0158.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0158.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.052] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0158.053] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.053] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x42c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x42c, lpOverlapped=0x0) returned 1 [0158.055] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.055] CloseHandle (hObject=0x2bc) returned 1 [0158.059] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.059] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\LICENSE", dwFileAttributes=0x20) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0158.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bd30 [0158.077] SetFilePointer (in: hFile=0x28, lDistanceToMove=68139340, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fb94c [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0158.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0158.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0158.078] ResetEvent (hEvent=0x288) returned 1 [0158.078] ResetEvent (hEvent=0x28c) returned 1 [0158.078] SetEvent (hEvent=0x288) returned 1 [0158.078] SetEvent (hEvent=0x28c) returned 1 [0158.078] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.078] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x170, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x170, lpOverlapped=0x0) returned 1 [0158.078] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.078] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4838, lParam=0x0) returned 0x4837 [0158.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0158.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0158.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0158.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd80 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673cc8 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c10 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67abd0 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67abd0 | out: hHeap=0x610000) returned 1 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.083] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613910 [0158.083] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.083] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.084] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.084] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.084] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.084] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x680ff8 [0158.084] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.084] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.084] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.084] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.084] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x613910 [0158.084] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0158.084] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x680ff8 [0158.084] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0158.084] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10a) returned 0x6811a0 [0158.084] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.085] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0158.085] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\package.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.085] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0158.085] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\package.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811a0 | out: hHeap=0x610000) returned 1 [0158.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.087] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2a1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2a1, lpOverlapped=0x0) returned 1 [0158.087] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.088] CloseHandle (hObject=0x2bc) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0158.089] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\package.json", dwFileAttributes=0x20) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bd30 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.090] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0158.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0158.092] SetFilePointer (in: hFile=0x28, lDistanceToMove=68139708, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fbabc [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.092] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.092] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0158.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.093] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.093] ResetEvent (hEvent=0x288) returned 1 [0158.093] ResetEvent (hEvent=0x28c) returned 1 [0158.093] SetEvent (hEvent=0x288) returned 1 [0158.093] SetEvent (hEvent=0x28c) returned 1 [0158.093] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.093] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x655, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x655, lpOverlapped=0x0) returned 1 [0158.093] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0158.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd98 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ca8 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab00 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab00 | out: hHeap=0x610000) returned 1 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613910 [0158.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0158.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x680ff8 [0158.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb4) returned 0x613910 [0158.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c0) returned 0x680ff8 [0158.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x118) returned 0x6811c0 [0158.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.098] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\base-table.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Lj", cAlternateFileName="\x1d")) returned 0xffffffff [0158.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ea8 [0158.098] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\base-table.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\base-table.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.098] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=10603, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x296b [0158.099] SetEndOfFile (hFile=0x2bc) returned 1 [0158.099] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811c0 | out: hHeap=0x610000) returned 1 [0158.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.099] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x296b, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x296b, lpOverlapped=0x0) returned 1 [0158.100] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.100] CloseHandle (hObject=0x2bc) returned 1 [0158.101] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0158.101] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\base-table.json", dwFileAttributes=0x20) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.102] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.102] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.102] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.102] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.102] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.102] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.102] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bd30 [0158.103] SetFilePointer (in: hFile=0x28, lDistanceToMove=68141329, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fc111 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0158.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.103] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.103] ResetEvent (hEvent=0x288) returned 1 [0158.103] ResetEvent (hEvent=0x28c) returned 1 [0158.103] SetEvent (hEvent=0x288) returned 1 [0158.103] SetEvent (hEvent=0x28c) returned 1 [0158.103] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.104] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xcf, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xcf, lpOverlapped=0x0) returned 1 [0158.104] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0158.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd08 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e08 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ae40 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613848 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x613910 [0158.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0158.105] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.108] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.108] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.108] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x680ff8 [0158.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.108] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.108] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.108] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xae) returned 0x613910 [0158.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0158.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x680ff8 [0158.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0158.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x112) returned 0x6811a0 [0158.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613910 | out: hHeap=0x610000) returned 1 [0158.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680ff8 | out: hHeap=0x610000) returned 1 [0158.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.109] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\constants.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0158.109] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\constants.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\constants.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811a0 | out: hHeap=0x610000) returned 1 [0158.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.110] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x10c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x10c, lpOverlapped=0x0) returned 1 [0158.111] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.111] CloseHandle (hObject=0x2bc) returned 1 [0158.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.117] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\constants.js", dwFileAttributes=0x20) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bd30 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bdd8 [0158.119] SetFilePointer (in: hFile=0x28, lDistanceToMove=68141536, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fc1e0 [0158.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0158.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0158.119] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.119] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0158.119] ResetEvent (hEvent=0x288) returned 1 [0158.119] ResetEvent (hEvent=0x28c) returned 1 [0158.119] SetEvent (hEvent=0x288) returned 1 [0158.119] SetEvent (hEvent=0x28c) returned 1 [0158.119] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.119] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x38b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x38b, lpOverlapped=0x0) returned 1 [0158.119] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.120] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c88 [0158.121] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdc8 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673d68 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af10 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af10 | out: hHeap=0x610000) returned 1 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0158.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.129] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.129] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.129] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.129] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613848 [0158.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0158.129] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.129] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.130] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x613848 [0158.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0158.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x6138f8 [0158.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0158.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10a) returned 0x682000 [0158.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138f8 | out: hHeap=0x610000) returned 1 [0158.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0158.130] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\index.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0158.131] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\index.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\index.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0158.131] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xb31, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xb31, lpOverlapped=0x0) returned 1 [0158.132] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.132] CloseHandle (hObject=0x2bc) returned 1 [0158.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.135] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\index.js", dwFileAttributes=0x20) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0158.137] SetFilePointer (in: hFile=0x28, lDistanceToMove=68142443, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fc56b [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0158.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.140] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0158.140] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0158.140] ResetEvent (hEvent=0x288) returned 1 [0158.140] ResetEvent (hEvent=0x28c) returned 1 [0158.140] SetEvent (hEvent=0x288) returned 1 [0158.140] SetEvent (hEvent=0x28c) returned 1 [0158.140] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.140] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xc7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xc7, lpOverlapped=0x0) returned 1 [0158.140] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.140] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4839, lParam=0x0) returned 0x4838 [0158.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0158.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0158.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf00 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0158.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674048 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf48 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af10 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af10 | out: hHeap=0x610000) returned 1 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0158.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0158.146] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.146] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.146] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.146] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.146] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613848 [0158.146] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0158.146] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.146] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.146] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.147] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xae) returned 0x613848 [0158.147] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0158.147] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x613900 [0158.147] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x112) returned 0x682000 [0158.147] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.147] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613900 | out: hHeap=0x610000) returned 1 [0158.147] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0158.147] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\int-table.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.147] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.148] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0158.148] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\int-table.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\int-table.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.150] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.150] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0158.150] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x11c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x11c, lpOverlapped=0x0) returned 1 [0158.151] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.157] CloseHandle (hObject=0x2bc) returned 1 [0158.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.166] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\int-table.js", dwFileAttributes=0x20) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf98 [0158.168] SetFilePointer (in: hFile=0x28, lDistanceToMove=68142642, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fc632 [0158.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0158.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.168] ResetEvent (hEvent=0x288) returned 1 [0158.168] ResetEvent (hEvent=0x28c) returned 1 [0158.169] SetEvent (hEvent=0x288) returned 1 [0158.169] SetEvent (hEvent=0x28c) returned 1 [0158.169] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.169] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xcc, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xcc, lpOverlapped=0x0) returned 1 [0158.169] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0158.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf18 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0158.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x674028 [0158.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0158.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0158.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0158.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a960 [0158.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0158.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a960 | out: hHeap=0x610000) returned 1 [0158.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0158.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0158.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0158.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0158.173] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.173] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.173] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.173] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613848 [0158.174] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0158.174] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.174] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.174] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.174] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x613848 [0158.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0158.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x6138f8 [0158.174] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0158.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10a) returned 0x682000 [0158.174] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.174] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138f8 | out: hHeap=0x610000) returned 1 [0158.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.174] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\print.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0158.175] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\print.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\print.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0158.175] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x11c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x11c, lpOverlapped=0x0) returned 1 [0158.176] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.176] CloseHandle (hObject=0x2bc) returned 1 [0158.178] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.178] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\print.js", dwFileAttributes=0x20) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0158.179] SetFilePointer (in: hFile=0x28, lDistanceToMove=68142846, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fc6fe [0158.180] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.180] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.180] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.180] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.180] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.180] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.180] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.180] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0158.180] ResetEvent (hEvent=0x288) returned 1 [0158.180] ResetEvent (hEvent=0x28c) returned 1 [0158.180] SetEvent (hEvent=0x288) returned 1 [0158.183] SetEvent (hEvent=0x28c) returned 1 [0158.183] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.183] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x133, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x133, lpOverlapped=0x0) returned 1 [0158.183] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf18 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ced0 [0158.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0158.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a8f8 [0158.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.185] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0158.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a8f8 | out: hHeap=0x610000) returned 1 [0158.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0158.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0158.187] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0158.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0158.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0158.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0158.188] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.188] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.188] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.188] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613848 [0158.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0158.188] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.189] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.189] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa4) returned 0x613848 [0158.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0158.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x6138f8 [0158.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0158.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x108) returned 0x682000 [0158.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138f8 | out: hHeap=0x610000) returned 1 [0158.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.189] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\util.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.190] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\util.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\util.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0158.190] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2d0, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2d0, lpOverlapped=0x0) returned 1 [0158.191] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.192] CloseHandle (hObject=0x2bc) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.195] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\util.js", dwFileAttributes=0x20) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.195] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665dc8 [0158.195] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.195] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.195] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.195] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.195] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0158.196] SetFilePointer (in: hFile=0x28, lDistanceToMove=68143153, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fc831 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0158.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0158.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0158.196] ResetEvent (hEvent=0x288) returned 1 [0158.196] ResetEvent (hEvent=0x28c) returned 1 [0158.196] SetEvent (hEvent=0x288) returned 1 [0158.196] SetEvent (hEvent=0x28c) returned 1 [0158.196] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.196] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xd1, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xd1, lpOverlapped=0x0) returned 1 [0158.197] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc18 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673f28 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aea8 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aea8 | out: hHeap=0x610000) returned 1 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.198] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0158.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0158.198] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.199] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.199] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.199] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613848 [0158.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0158.199] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.199] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.199] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb4) returned 0x613848 [0158.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0158.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c0) returned 0x682000 [0158.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0158.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x118) returned 0x613908 [0158.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.200] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\varint-table.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Lj", cAlternateFileName="\x1d")) returned 0xffffffff [0158.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0158.200] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\varint-table.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\varint-table.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613908 | out: hHeap=0x610000) returned 1 [0158.201] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0158.201] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x162, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x162, lpOverlapped=0x0) returned 1 [0158.202] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.202] CloseHandle (hObject=0x2bc) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.207] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src\\varint-table.js", dwFileAttributes=0x20) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.207] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0158.208] SetFilePointer (in: hFile=0x28, lDistanceToMove=68143362, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fc902 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0158.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.208] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.208] ResetEvent (hEvent=0x288) returned 1 [0158.208] ResetEvent (hEvent=0x28c) returned 1 [0158.209] SetEvent (hEvent=0x288) returned 1 [0158.209] SetEvent (hEvent=0x28c) returned 1 [0158.209] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.209] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1c0, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1c0, lpOverlapped=0x0) returned 1 [0158.211] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0158.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0158.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c88 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cca8 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0158.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0158.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.213] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a890 [0158.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.213] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0158.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0158.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0158.213] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.213] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0158.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.213] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0158.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0158.213] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.213] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.213] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.213] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), lpSecurityAttributes=0x0) returned 0 [0158.213] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613848 [0158.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0158.213] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.214] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.214] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools"), lpSecurityAttributes=0x0) returned 0 [0158.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.214] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb8) returned 0x613848 [0158.214] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0158.214] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c0) returned 0x682000 [0158.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0158.214] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x11c) returned 0x613908 [0158.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.214] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.214] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools\\update-table.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Lj", cAlternateFileName="\x1d")) returned 0xffffffff [0158.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.214] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0158.214] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools\\update-table.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools\\update-table.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613908 | out: hHeap=0x610000) returned 1 [0158.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0158.215] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2f1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2f1, lpOverlapped=0x0) returned 1 [0158.216] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.216] CloseHandle (hObject=0x2bc) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.219] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools\\update-table.js", dwFileAttributes=0x20) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.220] SetFilePointer (in: hFile=0x28, lDistanceToMove=68143810, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x40fcac2 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0158.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0158.221] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0158.221] ResetEvent (hEvent=0x288) returned 1 [0158.221] ResetEvent (hEvent=0x28c) returned 1 [0158.221] SetEvent (hEvent=0x288) returned 1 [0158.221] SetEvent (hEvent=0x28c) returned 1 [0158.221] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.221] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3db9, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3db9, lpOverlapped=0x0) returned 1 [0158.232] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.232] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x483e, lParam=0x0) returned 0x4839 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce58 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0158.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673d68 [0158.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0158.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aa30 [0158.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0158.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa30 | out: hHeap=0x610000) returned 1 [0158.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0158.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0158.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.239] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0158.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 0 [0158.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x613848 [0158.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0158.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d8 [0158.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0158.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe8) returned 0x682000 [0158.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d8 | out: hHeap=0x610000) returned 1 [0158.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.240] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.241] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.241] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0158.241] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.241] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=76672, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x12b80 [0158.241] SetEndOfFile (hFile=0x2bc) returned 1 [0158.242] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.242] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.242] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0158.242] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x12b80, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x12b80, lpOverlapped=0x0) returned 1 [0158.244] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.244] CloseHandle (hObject=0x2bc) returned 1 [0158.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.252] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js", dwFileAttributes=0x20) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.254] SetFilePointer (in: hFile=0x28, lDistanceToMove=68159611, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410087b [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0158.254] ResetEvent (hEvent=0x288) returned 1 [0158.254] ResetEvent (hEvent=0x28c) returned 1 [0158.254] SetEvent (hEvent=0x288) returned 1 [0158.254] SetEvent (hEvent=0x28c) returned 1 [0158.254] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.254] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x4283, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x4283, lpOverlapped=0x0) returned 1 [0158.258] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.258] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4844, lParam=0x0) returned 0x483e [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.261] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e68 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ceb8 [0158.261] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6308e0 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0158.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.262] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.262] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.262] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.262] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0158.263] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.263] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 0 [0158.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c) returned 0x613848 [0158.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e0 [0158.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf0) returned 0x682000 [0158.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e0 | out: hHeap=0x610000) returned 1 [0158.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.263] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js.map", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0158.263] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js.map" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js.map"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.264] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=84801, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x14b41 [0158.264] SetEndOfFile (hFile=0x2bc) returned 1 [0158.264] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6308e0 | out: hHeap=0x610000) returned 1 [0158.264] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x14b41, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x14b41, lpOverlapped=0x0) returned 1 [0158.267] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.267] CloseHandle (hObject=0x2bc) returned 1 [0158.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.271] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.js.map", dwFileAttributes=0x20) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.272] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0158.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.272] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0158.273] SetFilePointer (in: hFile=0x28, lDistanceToMove=68176638, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4104afe [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0158.273] ResetEvent (hEvent=0x288) returned 1 [0158.273] ResetEvent (hEvent=0x28c) returned 1 [0158.273] SetEvent (hEvent=0x288) returned 1 [0158.273] SetEvent (hEvent=0x28c) returned 1 [0158.273] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.274] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2397, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2397, lpOverlapped=0x0) returned 1 [0158.275] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.275] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4846, lParam=0x0) returned 0x4844 [0158.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0158.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0158.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0158.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0158.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e68 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd98 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665dc8 [0158.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0158.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0158.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0158.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab00 [0158.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0158.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab00 | out: hHeap=0x610000) returned 1 [0158.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0158.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0158.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0158.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681d68 [0158.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0158.279] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.279] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.279] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681d68 | out: hHeap=0x610000) returned 1 [0158.280] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.280] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 0 [0158.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c) returned 0x613848 [0158.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0158.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e0 [0158.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0158.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf0) returned 0x682000 [0158.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e0 | out: hHeap=0x610000) returned 1 [0158.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.280] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0158.281] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.281] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=34543, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x86ef [0158.281] SetEndOfFile (hFile=0x2bc) returned 1 [0158.282] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0158.284] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x86ef, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x86ef, lpOverlapped=0x0) returned 1 [0158.285] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.286] CloseHandle (hObject=0x2bc) returned 1 [0158.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.288] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js", dwFileAttributes=0x20) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.289] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.289] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.290] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.290] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.290] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0158.290] SetFilePointer (in: hFile=0x28, lDistanceToMove=68185749, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4106e95 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.290] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0158.290] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0158.290] ResetEvent (hEvent=0x288) returned 1 [0158.290] ResetEvent (hEvent=0x28c) returned 1 [0158.290] SetEvent (hEvent=0x288) returned 1 [0158.290] SetEvent (hEvent=0x28c) returned 1 [0158.290] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.291] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7e, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7e, lpOverlapped=0x0) returned 1 [0158.291] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0158.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf90 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bf60 [0158.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bb70 [0158.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0158.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0158.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aca0 [0158.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0158.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0158.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0158.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0158.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0158.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681340 [0158.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0158.293] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.293] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.294] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681340 | out: hHeap=0x610000) returned 1 [0158.294] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.294] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 0 [0158.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x630d78 [0158.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0158.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x613848 [0158.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0158.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x682000 [0158.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0158.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.294] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0158.295] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0158.297] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x85, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x85, lpOverlapped=0x0) returned 1 [0158.308] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.308] CloseHandle (hObject=0x2bc) returned 1 [0158.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.308] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.LICENSE", dwFileAttributes=0x20) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0158.310] SetFilePointer (in: hFile=0x28, lDistanceToMove=68185875, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4106f13 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0158.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.310] ResetEvent (hEvent=0x288) returned 1 [0158.310] ResetEvent (hEvent=0x28c) returned 1 [0158.310] SetEvent (hEvent=0x288) returned 1 [0158.310] SetEvent (hEvent=0x28c) returned 1 [0158.310] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.310] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6700, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6700, lpOverlapped=0x0) returned 1 [0158.314] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.314] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x484e, lParam=0x0) returned 0x4846 [0158.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0158.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0158.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e08 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd98 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x22) returned 0x67c208 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0158.318] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.318] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0158.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0158.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0158.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0158.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0158.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0158.319] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.319] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.319] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.319] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0158.319] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.320] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), lpSecurityAttributes=0x0) returned 0 [0158.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x613848 [0158.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0158.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e8 [0158.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0158.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x682000 [0158.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e8 | out: hHeap=0x610000) returned 1 [0158.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.320] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.map", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0158.321] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.map" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.map"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.322] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=109678, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1ac6e [0158.322] SetEndOfFile (hFile=0x2bc) returned 1 [0158.322] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0158.322] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1ac6e, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1ac6e, lpOverlapped=0x0) returned 1 [0158.325] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.325] CloseHandle (hObject=0x2bc) returned 1 [0158.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.329] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist\\index.min.js.map", dwFileAttributes=0x20) returned 1 [0158.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0158.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.330] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c10 [0158.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0158.362] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.362] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.362] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.363] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0158.363] SetFilePointer (in: hFile=0x28, lDistanceToMove=68212243, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410d613 [0158.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0158.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.363] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0158.363] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.363] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.363] ResetEvent (hEvent=0x288) returned 1 [0158.363] ResetEvent (hEvent=0x28c) returned 1 [0158.363] SetEvent (hEvent=0x288) returned 1 [0158.363] SetEvent (hEvent=0x28c) returned 1 [0158.363] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.364] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xad, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xad, lpOverlapped=0x0) returned 1 [0158.364] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.364] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e68 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0158.364] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d68 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aca0 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0158.365] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0158.365] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.365] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.365] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.365] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0158.366] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7e) returned 0x613848 [0158.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0158.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d0 [0158.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0158.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe2) returned 0x682000 [0158.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d0 | out: hHeap=0x610000) returned 1 [0158.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.366] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\example.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.366] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.366] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0158.366] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\example.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\example.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.367] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0158.367] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xfa, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xfa, lpOverlapped=0x0) returned 1 [0158.368] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.368] CloseHandle (hObject=0x2bc) returned 1 [0158.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.368] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\example.js", dwFileAttributes=0x20) returned 1 [0158.368] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.369] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.369] SetFilePointer (in: hFile=0x28, lDistanceToMove=68212416, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410d6c0 [0158.369] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0158.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.370] ResetEvent (hEvent=0x288) returned 1 [0158.370] ResetEvent (hEvent=0x28c) returned 1 [0158.370] SetEvent (hEvent=0x288) returned 1 [0158.370] SetEvent (hEvent=0x28c) returned 1 [0158.370] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.370] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2a8, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2a8, lpOverlapped=0x0) returned 1 [0158.370] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf00 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67abd0 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67abd0 | out: hHeap=0x610000) returned 1 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0158.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0158.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0158.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x78) returned 0x6229e8 [0158.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0158.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x613848 [0158.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0158.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xdc) returned 0x66b1a0 [0158.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6229e8 | out: hHeap=0x610000) returned 1 [0158.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.372] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xff, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x67a868, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x0, dwReserved1=0x101, cFileName="vzX\\ApÀa߿", cAlternateFileName="\x1d")) returned 0xffffffff [0158.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0158.373] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0158.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0158.373] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x42c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x42c, lpOverlapped=0x0) returned 1 [0158.374] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.374] CloseHandle (hObject=0x2bc) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.375] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\LICENSE", dwFileAttributes=0x20) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0158.376] SetFilePointer (in: hFile=0x28, lDistanceToMove=68213096, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410d968 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.376] ResetEvent (hEvent=0x288) returned 1 [0158.376] ResetEvent (hEvent=0x28c) returned 1 [0158.376] SetEvent (hEvent=0x288) returned 1 [0158.376] SetEvent (hEvent=0x28c) returned 1 [0158.377] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.377] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x168, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x168, lpOverlapped=0x0) returned 1 [0158.377] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6856a8 [0158.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0158.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856a8 | out: hHeap=0x610000) returned 1 [0158.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0158.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aac0 [0158.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6814d0 [0158.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aac0 | out: hHeap=0x610000) returned 1 [0158.389] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.389] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.389] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6814d0 | out: hHeap=0x610000) returned 1 [0158.390] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x613848 [0158.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aac0 [0158.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d8 [0158.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aac0 | out: hHeap=0x610000) returned 1 [0158.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x682000 [0158.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d8 | out: hHeap=0x610000) returned 1 [0158.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0158.390] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\package.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0158.390] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\package.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0158.392] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x289, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x289, lpOverlapped=0x0) returned 1 [0158.393] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.393] CloseHandle (hObject=0x2bc) returned 1 [0158.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.398] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\package.json", dwFileAttributes=0x20) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.399] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.399] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bbe0 [0158.400] SetFilePointer (in: hFile=0x28, lDistanceToMove=68213456, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410dad0 [0158.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.400] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0158.400] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.400] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.400] ResetEvent (hEvent=0x288) returned 1 [0158.400] ResetEvent (hEvent=0x28c) returned 1 [0158.400] SetEvent (hEvent=0x288) returned 1 [0158.400] SetEvent (hEvent=0x28c) returned 1 [0158.400] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.400] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5a8, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5a8, lpOverlapped=0x0) returned 1 [0158.400] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.400] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x484f, lParam=0x0) returned 0x484e [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.403] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d90 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d90 | out: hHeap=0x610000) returned 1 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.404] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0158.404] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0158.404] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.404] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.405] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.405] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0158.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.405] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.405] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.405] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x613848 [0158.405] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a9e0 [0158.405] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e0 [0158.405] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9e0 | out: hHeap=0x610000) returned 1 [0158.405] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf4) returned 0x682000 [0158.405] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.405] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e0 | out: hHeap=0x610000) returned 1 [0158.405] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.405] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\base-table.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.406] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.406] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0158.406] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\base-table.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\base-table.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.406] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=10057, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2749 [0158.406] SetEndOfFile (hFile=0x2bc) returned 1 [0158.407] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0158.407] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2749, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2749, lpOverlapped=0x0) returned 1 [0158.408] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.408] CloseHandle (hObject=0x2bc) returned 1 [0158.410] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.410] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\base-table.json", dwFileAttributes=0x20) returned 1 [0158.411] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.412] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0158.412] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.412] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.412] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.412] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb70 [0158.413] SetFilePointer (in: hFile=0x28, lDistanceToMove=68214904, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410e078 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.413] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0158.414] ResetEvent (hEvent=0x288) returned 1 [0158.414] ResetEvent (hEvent=0x28c) returned 1 [0158.414] SetEvent (hEvent=0x288) returned 1 [0158.414] SetEvent (hEvent=0x28c) returned 1 [0158.414] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.414] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xcf, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xcf, lpOverlapped=0x0) returned 1 [0158.414] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0158.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.414] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.414] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ce8 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6856a8 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6308e0 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856a8 | out: hHeap=0x610000) returned 1 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.415] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0158.415] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0158.415] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.416] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.416] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0158.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.416] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.416] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.416] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x613848 [0158.416] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0158.416] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e0 [0158.416] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0158.416] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x682000 [0158.416] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.416] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e0 | out: hHeap=0x610000) returned 1 [0158.416] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.416] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\constants.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.417] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.417] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0158.417] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\constants.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\constants.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.417] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.417] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6308e0 | out: hHeap=0x610000) returned 1 [0158.417] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x10c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x10c, lpOverlapped=0x0) returned 1 [0158.418] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.418] CloseHandle (hObject=0x2bc) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.419] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\constants.js", dwFileAttributes=0x20) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0158.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.419] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0158.420] SetFilePointer (in: hFile=0x28, lDistanceToMove=68215111, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410e147 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.420] ResetEvent (hEvent=0x288) returned 1 [0158.420] ResetEvent (hEvent=0x28c) returned 1 [0158.420] SetEvent (hEvent=0x288) returned 1 [0158.420] SetEvent (hEvent=0x28c) returned 1 [0158.420] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.420] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x381, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x381, lpOverlapped=0x0) returned 1 [0158.421] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e68 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x674028 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0158.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0158.422] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.422] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.422] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0158.423] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.423] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x613848 [0158.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0158.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d8 [0158.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0158.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x682000 [0158.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d8 | out: hHeap=0x610000) returned 1 [0158.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.423] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\index.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0158.423] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\index.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\index.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0158.424] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xb0c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xb0c, lpOverlapped=0x0) returned 1 [0158.425] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.425] CloseHandle (hObject=0x2bc) returned 1 [0158.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.426] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\index.js", dwFileAttributes=0x20) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.427] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0158.428] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.428] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.428] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0158.428] SetFilePointer (in: hFile=0x28, lDistanceToMove=68216008, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410e4c8 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.428] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.428] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.428] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.428] ResetEvent (hEvent=0x288) returned 1 [0158.429] ResetEvent (hEvent=0x28c) returned 1 [0158.429] SetEvent (hEvent=0x288) returned 1 [0158.429] SetEvent (hEvent=0x28c) returned 1 [0158.429] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.429] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xc7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xc7, lpOverlapped=0x0) returned 1 [0158.429] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.429] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.429] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6856a8 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856a8 | out: hHeap=0x610000) returned 1 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681340 [0158.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0158.430] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.484] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.484] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681340 | out: hHeap=0x610000) returned 1 [0158.484] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.485] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x613848 [0158.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0158.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e0 [0158.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0158.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x682000 [0158.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e0 | out: hHeap=0x610000) returned 1 [0158.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.485] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\int-table.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0158.486] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\int-table.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\int-table.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0158.488] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x11c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x11c, lpOverlapped=0x0) returned 1 [0158.489] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.489] CloseHandle (hObject=0x2bc) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.493] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\int-table.js", dwFileAttributes=0x20) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0158.494] SetFilePointer (in: hFile=0x28, lDistanceToMove=68216207, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410e58f [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0158.495] ResetEvent (hEvent=0x288) returned 1 [0158.495] ResetEvent (hEvent=0x28c) returned 1 [0158.495] SetEvent (hEvent=0x288) returned 1 [0158.495] SetEvent (hEvent=0x28c) returned 1 [0158.495] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.495] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xcc, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xcc, lpOverlapped=0x0) returned 1 [0158.495] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673f48 [0158.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0158.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685918 [0158.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0158.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0158.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685918 | out: hHeap=0x610000) returned 1 [0158.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0158.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0158.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0158.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0158.497] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.497] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.497] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0158.498] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.498] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.498] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x613848 [0158.498] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0158.498] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d8 [0158.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0158.498] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x682000 [0158.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d8 | out: hHeap=0x610000) returned 1 [0158.498] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.498] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\print.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.499] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0158.499] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\print.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\print.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.499] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.499] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0158.499] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x11c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x11c, lpOverlapped=0x0) returned 1 [0158.500] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.500] CloseHandle (hObject=0x2bc) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.501] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\print.js", dwFileAttributes=0x20) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0158.501] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.502] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.502] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.502] SetFilePointer (in: hFile=0x28, lDistanceToMove=68216411, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410e65b [0158.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0158.503] ResetEvent (hEvent=0x288) returned 1 [0158.503] ResetEvent (hEvent=0x28c) returned 1 [0158.503] SetEvent (hEvent=0x288) returned 1 [0158.503] SetEvent (hEvent=0x28c) returned 1 [0158.503] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.503] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x127, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x127, lpOverlapped=0x0) returned 1 [0158.503] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ea8 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ca8 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0158.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685778 [0158.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0158.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685778 | out: hHeap=0x610000) returned 1 [0158.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0158.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0158.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0158.505] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.505] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.505] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0158.505] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.505] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x613848 [0158.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0158.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d0 [0158.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0158.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x682000 [0158.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d0 | out: hHeap=0x610000) returned 1 [0158.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.506] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\util.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0158.506] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\util.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\util.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0158.509] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2ab, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2ab, lpOverlapped=0x0) returned 1 [0158.510] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.510] CloseHandle (hObject=0x2bc) returned 1 [0158.514] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.515] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\util.js", dwFileAttributes=0x20) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.515] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.516] SetFilePointer (in: hFile=0x28, lDistanceToMove=68216706, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410e782 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0158.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0158.516] ResetEvent (hEvent=0x288) returned 1 [0158.516] ResetEvent (hEvent=0x28c) returned 1 [0158.516] SetEvent (hEvent=0x288) returned 1 [0158.517] SetEvent (hEvent=0x28c) returned 1 [0158.517] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.517] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xd1, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xd1, lpOverlapped=0x0) returned 1 [0158.517] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0158.517] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.517] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.518] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.518] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d68 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0158.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0158.518] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0158.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685c58 [0158.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631600 [0158.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c58 | out: hHeap=0x610000) returned 1 [0158.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0158.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0158.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.519] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0158.519] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0158.519] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.519] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.519] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0158.520] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.520] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), lpSecurityAttributes=0x0) returned 0 [0158.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x613848 [0158.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0158.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e0 [0158.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0158.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf4) returned 0x682000 [0158.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.520] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e0 | out: hHeap=0x610000) returned 1 [0158.520] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.520] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\varint-table.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.521] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.521] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0158.521] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\varint-table.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\varint-table.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.521] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.521] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631600 | out: hHeap=0x610000) returned 1 [0158.521] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x162, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x162, lpOverlapped=0x0) returned 1 [0158.522] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.522] CloseHandle (hObject=0x2bc) returned 1 [0158.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.524] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src\\varint-table.js", dwFileAttributes=0x20) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0158.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0158.525] SetFilePointer (in: hFile=0x28, lDistanceToMove=68216915, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410e853 [0158.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.530] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0158.530] ResetEvent (hEvent=0x288) returned 1 [0158.531] ResetEvent (hEvent=0x28c) returned 1 [0158.531] SetEvent (hEvent=0x288) returned 1 [0158.531] SetEvent (hEvent=0x28c) returned 1 [0158.531] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.531] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1c0, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1c0, lpOverlapped=0x0) returned 1 [0158.531] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0158.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ca8 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce10 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0158.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0158.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685710 [0158.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0158.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685710 | out: hHeap=0x610000) returned 1 [0158.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0158.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0158.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0158.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0158.533] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.533] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.534] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0158.534] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), lpSecurityAttributes=0x0) returned 0 [0158.534] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools"), lpSecurityAttributes=0x0) returned 0 [0158.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x613848 [0158.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0158.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e8 [0158.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0158.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x682000 [0158.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e8 | out: hHeap=0x610000) returned 1 [0158.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.535] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools\\update-table.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0158.535] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools\\update-table.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools\\update-table.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0158.536] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2f1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2f1, lpOverlapped=0x0) returned 1 [0158.540] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.541] CloseHandle (hObject=0x2bc) returned 1 [0158.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.541] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools\\update-table.js", dwFileAttributes=0x20) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0158.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.543] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bdd8 [0158.543] SetFilePointer (in: hFile=0x28, lDistanceToMove=68217363, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410ea13 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.543] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0158.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0158.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.544] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0158.544] ResetEvent (hEvent=0x288) returned 1 [0158.544] ResetEvent (hEvent=0x28c) returned 1 [0158.544] SetEvent (hEvent=0x288) returned 1 [0158.544] SetEvent (hEvent=0x28c) returned 1 [0158.544] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.544] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x32, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x32, lpOverlapped=0x0) returned 1 [0158.544] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0158.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0158.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0158.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0158.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d90 [0158.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0158.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d90 | out: hHeap=0x610000) returned 1 [0158.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0158.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0158.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0158.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0158.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0158.547] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.547] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0158.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x86) returned 0x613848 [0158.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0158.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d8 [0158.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0158.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xea) returned 0x682000 [0158.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d8 | out: hHeap=0x610000) returned 1 [0158.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.549] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\.prettierrc", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.549] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\.prettierrc" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\.prettierrc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.552] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.552] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0158.552] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2e, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2e, lpOverlapped=0x0) returned 1 [0158.553] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.553] CloseHandle (hObject=0x2bc) returned 1 [0158.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.562] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\.prettierrc", dwFileAttributes=0x20) returned 1 [0158.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.564] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.564] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.564] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.564] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.564] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0158.564] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.564] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.564] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.565] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.565] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.565] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.565] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.565] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.565] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.565] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.565] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.565] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.565] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0158.566] SetFilePointer (in: hFile=0x28, lDistanceToMove=68217413, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410ea45 [0158.566] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.566] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.566] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.566] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.566] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.566] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.566] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.567] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.567] ResetEvent (hEvent=0x288) returned 1 [0158.567] ResetEvent (hEvent=0x28c) returned 1 [0158.567] SetEvent (hEvent=0x288) returned 1 [0158.567] SetEvent (hEvent=0x28c) returned 1 [0158.567] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.568] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1db, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1db, lpOverlapped=0x0) returned 1 [0158.568] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0158.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0158.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e08 [0158.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0158.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d90 [0158.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0158.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d90 | out: hHeap=0x610000) returned 1 [0158.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0158.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.576] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0158.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0158.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0158.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0158.578] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x613848 [0158.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0158.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d0 [0158.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0158.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x682000 [0158.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d0 | out: hHeap=0x610000) returned 1 [0158.579] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.579] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\index.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.580] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.580] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.580] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\index.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\index.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.580] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.580] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0158.581] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x668, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x668, lpOverlapped=0x0) returned 1 [0158.582] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.582] CloseHandle (hObject=0x2bc) returned 1 [0158.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.588] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\index.js", dwFileAttributes=0x20) returned 1 [0158.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.590] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0158.591] SetFilePointer (in: hFile=0x28, lDistanceToMove=68217888, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410ec20 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0158.591] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.592] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.592] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0158.592] ResetEvent (hEvent=0x288) returned 1 [0158.592] ResetEvent (hEvent=0x28c) returned 1 [0158.592] SetEvent (hEvent=0x288) returned 1 [0158.592] SetEvent (hEvent=0x28c) returned 1 [0158.592] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.592] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x11b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x11b, lpOverlapped=0x0) returned 1 [0158.593] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0158.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0158.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0158.594] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0158.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0158.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0158.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0158.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0158.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0158.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0158.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0158.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0158.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0158.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0158.596] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.596] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.596] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0158.597] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.597] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib"), lpSecurityAttributes=0x0) returned 0 [0158.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x613848 [0158.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0158.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e8 [0158.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0158.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x682000 [0158.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e8 | out: hHeap=0x610000) returned 1 [0158.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.598] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\checkGrowl.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.599] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.599] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0158.599] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\checkGrowl.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\checkgrowl.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.599] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.600] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0158.600] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x218, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x218, lpOverlapped=0x0) returned 1 [0158.601] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.602] CloseHandle (hObject=0x2bc) returned 1 [0158.603] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.603] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\checkGrowl.js", dwFileAttributes=0x20) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.604] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.608] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf98 [0158.609] SetFilePointer (in: hFile=0x28, lDistanceToMove=68218171, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410ed3b [0158.609] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0158.609] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.609] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.609] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0158.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.609] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.609] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0158.610] ResetEvent (hEvent=0x288) returned 1 [0158.610] ResetEvent (hEvent=0x28c) returned 1 [0158.610] SetEvent (hEvent=0x288) returned 1 [0158.610] SetEvent (hEvent=0x28c) returned 1 [0158.610] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.610] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xcee, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xcee, lpOverlapped=0x0) returned 1 [0158.611] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.611] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4850, lParam=0x0) returned 0x484f [0158.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0158.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0158.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0158.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c10 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673f48 [0158.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0158.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685918 [0158.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.618] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0158.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685918 | out: hHeap=0x610000) returned 1 [0158.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0158.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0158.618] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.618] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0158.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0158.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0158.619] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.619] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.619] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0158.620] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.620] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib"), lpSecurityAttributes=0x0) returned 0 [0158.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x613848 [0158.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0158.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d8 [0158.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0158.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x682000 [0158.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d8 | out: hHeap=0x610000) returned 1 [0158.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0158.621] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\utils.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.624] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.624] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ea8 [0158.624] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\utils.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\utils.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.625] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=12600, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x3138 [0158.625] SetEndOfFile (hFile=0x2bc) returned 1 [0158.625] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.625] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.625] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0158.626] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x3138, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x3138, lpOverlapped=0x0) returned 1 [0158.627] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.627] CloseHandle (hObject=0x2bc) returned 1 [0158.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0158.633] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib\\utils.js", dwFileAttributes=0x20) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0158.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0158.636] SetFilePointer (in: hFile=0x28, lDistanceToMove=68221481, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410fa29 [0158.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0158.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.637] ResetEvent (hEvent=0x288) returned 1 [0158.637] ResetEvent (hEvent=0x28c) returned 1 [0158.637] SetEvent (hEvent=0x288) returned 1 [0158.637] SetEvent (hEvent=0x28c) returned 1 [0158.637] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.640] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2aa, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2aa, lpOverlapped=0x0) returned 1 [0158.640] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0158.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0158.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0158.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c10 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf30 [0158.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0158.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0158.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0158.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0158.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0158.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0158.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0158.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0158.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0158.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0158.646] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.646] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.646] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0158.647] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7e) returned 0x613848 [0158.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0158.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d0 [0158.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0158.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe2) returned 0x682000 [0158.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d0 | out: hHeap=0x610000) returned 1 [0158.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.647] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0158.647] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0158.648] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x42e, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x42e, lpOverlapped=0x0) returned 1 [0158.649] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.650] CloseHandle (hObject=0x2bc) returned 1 [0158.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.651] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\LICENSE", dwFileAttributes=0x20) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.653] SetFilePointer (in: hFile=0x28, lDistanceToMove=68222163, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x410fcd3 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0158.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.653] ResetEvent (hEvent=0x288) returned 1 [0158.653] ResetEvent (hEvent=0x28c) returned 1 [0158.653] SetEvent (hEvent=0x288) returned 1 [0158.653] SetEvent (hEvent=0x28c) returned 1 [0158.653] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.654] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x615, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x615, lpOverlapped=0x0) returned 1 [0158.654] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.655] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4851, lParam=0x0) returned 0x4850 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0158.658] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0158.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685778 [0158.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0158.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685778 | out: hHeap=0x610000) returned 1 [0158.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0158.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.659] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0158.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0158.659] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.661] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.661] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0158.661] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.661] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), lpSecurityAttributes=0x0) returned 0 [0158.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x613848 [0158.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0158.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e8 [0158.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0158.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x682000 [0158.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e8 | out: hHeap=0x610000) returned 1 [0158.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.662] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\balloon.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0158.662] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\balloon.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\balloon.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.663] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=4372, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1114 [0158.663] SetEndOfFile (hFile=0x2bc) returned 1 [0158.663] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.663] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.663] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0158.663] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1114, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1114, lpOverlapped=0x0) returned 1 [0158.665] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.665] CloseHandle (hObject=0x2bc) returned 1 [0158.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.666] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\balloon.js", dwFileAttributes=0x20) returned 1 [0158.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0158.668] SetFilePointer (in: hFile=0x28, lDistanceToMove=68223720, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41102e8 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0158.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0158.668] ResetEvent (hEvent=0x288) returned 1 [0158.668] ResetEvent (hEvent=0x28c) returned 1 [0158.668] SetEvent (hEvent=0x288) returned 1 [0158.668] SetEvent (hEvent=0x28c) returned 1 [0158.668] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.668] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2ec, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2ec, lpOverlapped=0x0) returned 1 [0158.669] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.669] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0158.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e08 [0158.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0158.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6857e0 [0158.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0158.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0158.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6857e0 | out: hHeap=0x610000) returned 1 [0158.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0158.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0158.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0158.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0158.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0158.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.674] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), lpSecurityAttributes=0x0) returned 0 [0158.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x613848 [0158.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0158.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e8 [0158.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0158.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x682000 [0158.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e8 | out: hHeap=0x610000) returned 1 [0158.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.674] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\growl.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.675] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0158.675] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\growl.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\growl.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0158.675] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x71c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x71c, lpOverlapped=0x0) returned 1 [0158.676] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.679] CloseHandle (hObject=0x2bc) returned 1 [0158.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.682] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\growl.js", dwFileAttributes=0x20) returned 1 [0158.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0158.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0158.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bdd8 [0158.684] SetFilePointer (in: hFile=0x28, lDistanceToMove=68224468, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41105d4 [0158.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.684] ResetEvent (hEvent=0x288) returned 1 [0158.684] ResetEvent (hEvent=0x28c) returned 1 [0158.684] SetEvent (hEvent=0x288) returned 1 [0158.684] SetEvent (hEvent=0x28c) returned 1 [0158.684] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.684] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3f7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3f7, lpOverlapped=0x0) returned 1 [0158.685] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0158.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0158.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665dc8 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bac8 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bcf8 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0158.688] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0158.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.689] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0158.689] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.689] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0158.689] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0158.689] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.689] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.689] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.689] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.689] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0158.689] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.690] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), lpSecurityAttributes=0x0) returned 0 [0158.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xae) returned 0x613848 [0158.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0158.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x613900 [0158.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0158.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x112) returned 0x682000 [0158.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613900 | out: hHeap=0x610000) returned 1 [0158.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0158.690] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notificationcenter.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0158.691] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notificationcenter.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notificationcenter.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0158.691] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x9c9, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x9c9, lpOverlapped=0x0) returned 1 [0158.700] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.700] CloseHandle (hObject=0x2bc) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0158.704] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notificationcenter.js", dwFileAttributes=0x20) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0158.706] SetFilePointer (in: hFile=0x28, lDistanceToMove=68225483, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41109cb [0158.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0158.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0158.706] ResetEvent (hEvent=0x288) returned 1 [0158.706] ResetEvent (hEvent=0x28c) returned 1 [0158.706] SetEvent (hEvent=0x288) returned 1 [0158.706] SetEvent (hEvent=0x28c) returned 1 [0158.706] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.706] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x367, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x367, lpOverlapped=0x0) returned 1 [0158.707] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c10 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b20 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b20 | out: hHeap=0x610000) returned 1 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.708] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0158.708] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0158.708] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.709] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.709] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.709] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.709] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0158.709] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.709] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), lpSecurityAttributes=0x0) returned 0 [0158.709] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.709] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9e) returned 0x631a98 [0158.709] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0158.709] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x613848 [0158.709] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0158.710] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x682000 [0158.710] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0158.710] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.710] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.710] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notifysend.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.710] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.710] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.710] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notifysend.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notifysend.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0158.713] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x892, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x892, lpOverlapped=0x0) returned 1 [0158.714] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.714] CloseHandle (hObject=0x2bc) returned 1 [0158.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.716] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\notifysend.js", dwFileAttributes=0x20) returned 1 [0158.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0158.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0158.718] SetFilePointer (in: hFile=0x28, lDistanceToMove=68226354, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4110d32 [0158.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0158.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0158.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0158.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0158.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0158.718] ResetEvent (hEvent=0x288) returned 1 [0158.718] ResetEvent (hEvent=0x28c) returned 1 [0158.718] SetEvent (hEvent=0x288) returned 1 [0158.718] SetEvent (hEvent=0x28c) returned 1 [0158.718] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.718] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x41f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x41f, lpOverlapped=0x0) returned 1 [0158.719] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.719] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0158.719] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.719] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.720] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c10 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.720] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0158.720] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0158.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0158.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0158.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0158.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0158.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0158.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0158.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0158.721] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.721] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.721] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0158.722] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.722] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), lpSecurityAttributes=0x0) returned 0 [0158.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x613848 [0158.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0158.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6138e8 [0158.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0158.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x682000 [0158.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138e8 | out: hHeap=0x610000) returned 1 [0158.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.722] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\toaster.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.723] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0158.723] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\toaster.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\toaster.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.723] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.723] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0158.724] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x9c1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x9c1, lpOverlapped=0x0) returned 1 [0158.725] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.727] CloseHandle (hObject=0x2bc) returned 1 [0158.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0158.731] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers\\toaster.js", dwFileAttributes=0x20) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0158.733] SetFilePointer (in: hFile=0x28, lDistanceToMove=68227409, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4111151 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0158.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.734] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.734] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0158.734] ResetEvent (hEvent=0x288) returned 1 [0158.734] ResetEvent (hEvent=0x28c) returned 1 [0158.734] SetEvent (hEvent=0x288) returned 1 [0158.734] SetEvent (hEvent=0x28c) returned 1 [0158.734] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.734] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x266, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x266, lpOverlapped=0x0) returned 1 [0158.734] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0158.737] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0158.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0158.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685640 [0158.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0158.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0158.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0158.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0158.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0158.738] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.738] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.739] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0158.739] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x613848 [0158.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aac0 [0158.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x6138d8 [0158.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aac0 | out: hHeap=0x610000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x682000 [0158.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6138d8 | out: hHeap=0x610000) returned 1 [0158.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0158.739] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\package.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.740] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0158.740] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0158.740] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\package.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.740] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.740] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0158.740] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x507, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x507, lpOverlapped=0x0) returned 1 [0158.742] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.772] CloseHandle (hObject=0x2bc) returned 1 [0158.785] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.785] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\package.json", dwFileAttributes=0x20) returned 1 [0158.785] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.787] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.787] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.787] SetFilePointer (in: hFile=0x28, lDistanceToMove=68228023, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41113b7 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0158.787] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0158.787] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0158.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0158.787] ResetEvent (hEvent=0x288) returned 1 [0158.787] ResetEvent (hEvent=0x28c) returned 1 [0158.787] SetEvent (hEvent=0x288) returned 1 [0158.787] SetEvent (hEvent=0x28c) returned 1 [0158.787] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.787] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2c3, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2c3, lpOverlapped=0x0) returned 1 [0158.788] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.788] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.788] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc78 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bc50 [0158.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bb70 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673ca8 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674048 [0158.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0158.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685bf0 [0158.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681340 [0158.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0158.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613848 [0158.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681340 | out: hHeap=0x610000) returned 1 [0158.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0158.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0158.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0158.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0158.790] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.790] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.790] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682000 [0158.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0158.790] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.791] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.791] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0158.791] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0158.791] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0158.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe8) returned 0x613970 [0158.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0158.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x682000 [0158.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0158.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14c) returned 0x682208 [0158.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613970 | out: hHeap=0x610000) returned 1 [0158.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.792] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Info.plist", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ȉ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.792] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0158.792] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Info.plist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\info.plist"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.793] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682208 | out: hHeap=0x610000) returned 1 [0158.793] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.793] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x711, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x711, lpOverlapped=0x0) returned 1 [0158.794] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.794] CloseHandle (hObject=0x2bc) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.797] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Info.plist", dwFileAttributes=0x20) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.797] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0158.798] SetFilePointer (in: hFile=0x28, lDistanceToMove=68228730, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x411167a [0158.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.799] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0158.799] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.799] ResetEvent (hEvent=0x288) returned 1 [0158.800] ResetEvent (hEvent=0x28c) returned 1 [0158.800] SetEvent (hEvent=0x288) returned 1 [0158.800] SetEvent (hEvent=0x28c) returned 1 [0158.800] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.800] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5621, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5621, lpOverlapped=0x0) returned 1 [0158.802] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.802] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4858, lParam=0x0) returned 0x4851 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0158.805] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.806] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x613848 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc50 | out: hHeap=0x610000) returned 1 [0158.806] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x67bc30 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.806] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.806] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.806] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.806] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0158.806] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.806] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc30 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bf60 [0158.807] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66beb8 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673f48 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0158.807] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685918 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685918 | out: hHeap=0x610000) returned 1 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613958 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0158.808] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0158.808] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.809] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.809] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.809] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0158.809] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0158.809] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.809] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.809] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0158.810] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0158.810] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0158.810] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x682000 [0158.810] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.810] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\macos"), lpSecurityAttributes=0x0) returned 0 [0158.810] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.810] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x686138 [0158.810] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0158.810] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x220) returned 0x682000 [0158.810] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0158.810] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x166) returned 0x682228 [0158.810] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.810] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.810] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.811] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS\\terminal-notifier", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ȩ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.811] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x166) returned 0x682000 [0158.811] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c3a8 | out: hHeap=0x610000) returned 1 [0158.811] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0158.811] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS\\terminal-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\macos\\terminal-notifier"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.812] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=87688, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x15688 [0158.812] SetEndOfFile (hFile=0x2bc) returned 1 [0158.812] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.812] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682228 | out: hHeap=0x610000) returned 1 [0158.812] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613958 | out: hHeap=0x610000) returned 1 [0158.812] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x15688, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x15688, lpOverlapped=0x0) returned 1 [0158.816] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.816] CloseHandle (hObject=0x2bc) returned 1 [0158.820] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.821] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS\\terminal-notifier", dwFileAttributes=0x20) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.822] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.822] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.822] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0158.822] SetFilePointer (in: hFile=0x28, lDistanceToMove=68250779, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4116c9b [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0158.822] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.822] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.822] ResetEvent (hEvent=0x288) returned 1 [0158.822] ResetEvent (hEvent=0x28c) returned 1 [0158.822] SetEvent (hEvent=0x288) returned 1 [0158.823] SetEvent (hEvent=0x28c) returned 1 [0158.823] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.823] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xc, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xc, lpOverlapped=0x0) returned 1 [0158.823] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.824] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.824] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.824] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0158.824] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cd38 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bc88 [0158.824] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0158.824] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bcf8 [0158.825] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0158.825] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e08 [0158.825] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0158.825] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0158.825] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0158.826] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.826] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0158.826] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.826] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685a50 [0158.826] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.826] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0158.827] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a50 | out: hHeap=0x610000) returned 1 [0158.827] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x613958 [0158.827] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0158.827] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.827] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0158.827] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.827] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0158.827] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.827] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0158.827] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0158.827] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.827] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.827] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.827] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0158.827] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0158.827] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.828] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.828] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0158.828] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0158.828] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0158.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.828] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe2) returned 0x686138 [0158.828] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0158.828] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x682170 [0158.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0158.828] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x146) returned 0x67c3a8 [0158.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682170 | out: hHeap=0x610000) returned 1 [0158.828] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0158.828] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\PkgInfo", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ȉ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0158.829] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0158.829] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\PkgInfo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\pkginfo"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c3a8 | out: hHeap=0x610000) returned 1 [0158.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613958 | out: hHeap=0x610000) returned 1 [0158.830] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x8, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x8, lpOverlapped=0x0) returned 1 [0158.832] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.833] CloseHandle (hObject=0x2bc) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.835] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\PkgInfo", dwFileAttributes=0x20) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0158.836] SetFilePointer (in: hFile=0x28, lDistanceToMove=68250791, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4116ca7 [0158.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.837] ResetEvent (hEvent=0x288) returned 1 [0158.837] ResetEvent (hEvent=0x28c) returned 1 [0158.837] SetEvent (hEvent=0x288) returned 1 [0158.837] SetEvent (hEvent=0x28c) returned 1 [0158.837] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.837] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x12a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x12a, lpOverlapped=0x0) returned 1 [0158.837] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x110) returned 0x613958 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x110) returned 0x686138 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c10 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cde0 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66c0b0 [0158.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bcf8 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673fa8 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x674028 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0158.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0158.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x67c3a8 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0158.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0158.840] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.840] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.840] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682170 [0158.841] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0158.841] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.841] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.841] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0158.841] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0158.841] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0158.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x6822b8 [0158.841] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682170 | out: hHeap=0x610000) returned 1 [0158.842] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.842] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj"), lpSecurityAttributes=0x0) returned 0 [0158.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6822b8 | out: hHeap=0x610000) returned 1 [0158.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x110) returned 0x67bc30 [0158.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0158.843] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x240) returned 0x682170 [0158.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0158.843] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x174) returned 0x6823b8 [0158.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0158.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682170 | out: hHeap=0x610000) returned 1 [0158.843] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.843] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\Credits.rtf", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ɉ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.843] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x174) returned 0x682170 [0158.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682000 | out: hHeap=0x610000) returned 1 [0158.843] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0158.843] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\Credits.rtf" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj\\credits.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.844] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6823b8 | out: hHeap=0x610000) returned 1 [0158.844] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c3a8 | out: hHeap=0x610000) returned 1 [0158.844] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1b4, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1b4, lpOverlapped=0x0) returned 1 [0158.845] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.845] CloseHandle (hObject=0x2bc) returned 1 [0158.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.852] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\Credits.rtf", dwFileAttributes=0x20) returned 1 [0158.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665da0 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0158.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0158.854] SetFilePointer (in: hFile=0x28, lDistanceToMove=68251089, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4116dd1 [0158.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0158.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0158.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0158.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.854] ResetEvent (hEvent=0x288) returned 1 [0158.854] ResetEvent (hEvent=0x28c) returned 1 [0158.854] SetEvent (hEvent=0x288) returned 1 [0158.854] SetEvent (hEvent=0x28c) returned 1 [0158.854] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.855] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x51, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x51, lpOverlapped=0x0) returned 1 [0158.855] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0158.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x11c) returned 0x67c3a8 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613958 | out: hHeap=0x610000) returned 1 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x11c) returned 0x682000 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0158.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ce28 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bb38 [0158.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66c078 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x674048 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673d68 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d28 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d28 | out: hHeap=0x610000) returned 1 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0158.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681340 [0158.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0158.860] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.860] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.860] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x613848 [0158.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681340 | out: hHeap=0x610000) returned 1 [0158.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0158.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0158.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0158.861] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x6822f0 [0158.861] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.862] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj"), lpSecurityAttributes=0x0) returned 0 [0158.862] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x610000) returned 1 [0158.862] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x11c) returned 0x613848 [0158.862] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0158.862] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x240) returned 0x6822f0 [0158.862] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0158.862] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682538 [0158.862] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.862] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6822f0 | out: hHeap=0x610000) returned 1 [0158.862] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0158.862] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\InfoPlist.strings", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ɉ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0158.863] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x6822f0 [0158.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682170 | out: hHeap=0x610000) returned 1 [0158.863] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0158.863] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\InfoPlist.strings" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj\\infoplist.strings"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682538 | out: hHeap=0x610000) returned 1 [0158.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.864] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x5c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x5c, lpOverlapped=0x0) returned 1 [0158.867] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.868] CloseHandle (hObject=0x2bc) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0158.871] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\InfoPlist.strings", dwFileAttributes=0x20) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0158.872] SetFilePointer (in: hFile=0x28, lDistanceToMove=68251170, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4116e22 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0158.872] ResetEvent (hEvent=0x288) returned 1 [0158.873] ResetEvent (hEvent=0x28c) returned 1 [0158.873] SetEvent (hEvent=0x288) returned 1 [0158.873] SetEvent (hEvent=0x28c) returned 1 [0158.873] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.873] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x315b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x315b, lpOverlapped=0x0) returned 1 [0158.874] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.874] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4859, lParam=0x0) returned 0x4858 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0158.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c88 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf48 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cf60 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bc50 [0158.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bcf8 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e68 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673f68 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0158.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685cc0 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cc0 | out: hHeap=0x610000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0158.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682128 [0158.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0158.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.878] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.878] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0158.878] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0158.878] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0158.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x613848 [0158.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0158.878] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.878] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj"), lpSecurityAttributes=0x0) returned 0 [0158.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x112) returned 0x67bc30 [0158.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0158.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x240) returned 0x613848 [0158.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0158.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x176) returned 0x682128 [0158.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0158.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0158.878] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\MainMenu.nib", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ɉ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.879] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0158.879] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\MainMenu.nib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj\\mainmenu.nib"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.879] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=25790, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x64be [0158.879] SetEndOfFile (hFile=0x2bc) returned 1 [0158.880] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0158.880] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.880] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x64be, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x64be, lpOverlapped=0x0) returned 1 [0158.881] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.881] CloseHandle (hObject=0x2bc) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0158.886] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj\\MainMenu.nib", dwFileAttributes=0x20) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0158.887] SetFilePointer (in: hFile=0x28, lDistanceToMove=68263805, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4119f7d [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0158.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0158.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0158.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0158.888] ResetEvent (hEvent=0x288) returned 1 [0158.888] ResetEvent (hEvent=0x28c) returned 1 [0158.888] SetEvent (hEvent=0x288) returned 1 [0158.888] SetEvent (hEvent=0x28c) returned 1 [0158.888] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.888] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x40000, lpOverlapped=0x0) returned 1 [0158.890] ReadFile (in: hFile=0x28, lpBuffer=0x4270090, nNumberOfBytesToRead=0xe5aa, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x4270090*, lpNumberOfBytesRead=0x3f6ea68*=0xe5aa, lpOverlapped=0x0) returned 1 [0158.897] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x486f, lParam=0x0) returned 0x4859 [0158.900] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.900] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4873, lParam=0x0) returned 0x486f [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0158.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0158.902] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0158.902] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0158.902] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0158.902] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ceb8 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66beb8 [0158.903] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bb70 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e68 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.903] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0158.903] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.903] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b20 [0158.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0158.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b20 | out: hHeap=0x610000) returned 1 [0158.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0158.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0158.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0158.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0158.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0158.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.904] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0158.904] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0158.904] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.904] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.905] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.905] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682128 [0158.905] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0158.905] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.905] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.905] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), lpSecurityAttributes=0x0) returned 0 [0158.905] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), lpSecurityAttributes=0x0) returned 0 [0158.905] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), lpSecurityAttributes=0x0) returned 0 [0158.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x200) returned 0x613848 [0158.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0158.906] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x67bc30 [0158.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0158.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x220) returned 0x613848 [0158.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0158.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x166) returned 0x682128 [0158.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0158.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0158.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0158.906] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\Terminal.icns", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ȩ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0158.907] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0158.907] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\Terminal.icns" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\terminal.icns"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.907] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=369386, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x5a2ea [0158.907] SetEndOfFile (hFile=0x2bc) returned 1 [0158.907] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0158.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.907] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x5a2ea, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x5a2ea, lpOverlapped=0x0) returned 1 [0158.944] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.944] CloseHandle (hObject=0x2bc) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0158.956] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\Terminal.icns", dwFileAttributes=0x20) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.956] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0158.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0158.957] SetFilePointer (in: hFile=0x28, lDistanceToMove=68584743, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4168527 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0158.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.957] ResetEvent (hEvent=0x288) returned 1 [0158.957] ResetEvent (hEvent=0x28c) returned 1 [0158.957] SetEvent (hEvent=0x288) returned 1 [0158.958] SetEvent (hEvent=0x28c) returned 1 [0158.958] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.958] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xa22, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xa22, lpOverlapped=0x0) returned 1 [0158.958] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.958] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4874, lParam=0x0) returned 0x4873 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0158.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc90 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674028 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd08 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685a50 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0158.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a50 | out: hHeap=0x610000) returned 1 [0158.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0158.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0158.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0158.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0158.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0158.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681340 [0158.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0158.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0158.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681340 | out: hHeap=0x610000) returned 1 [0158.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoretoast"), lpSecurityAttributes=0x0) returned 0 [0158.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.964] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa2) returned 0x67bc30 [0158.964] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0158.964] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0158.964] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0158.964] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x106) returned 0x686138 [0158.964] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0158.964] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0158.964] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0158.964] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0158.964] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0158.964] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0158.964] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoretoast\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.965] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=7650, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1de2 [0158.965] SetEndOfFile (hFile=0x2bc) returned 1 [0158.965] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0158.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.965] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0158.965] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1de2, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1de2, lpOverlapped=0x0) returned 1 [0158.966] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.966] CloseHandle (hObject=0x2bc) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0158.968] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast\\LICENSE", dwFileAttributes=0x20) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.968] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.968] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.969] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.969] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.969] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0158.969] SetFilePointer (in: hFile=0x28, lDistanceToMove=68587337, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4168f49 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0158.969] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.969] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.969] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0158.969] ResetEvent (hEvent=0x288) returned 1 [0158.969] ResetEvent (hEvent=0x28c) returned 1 [0158.969] SetEvent (hEvent=0x288) returned 1 [0158.969] SetEvent (hEvent=0x28c) returned 1 [0158.969] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.969] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x31a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x31a, lpOverlapped=0x0) returned 1 [0158.971] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.971] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.971] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0158.971] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cdc8 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x34) returned 0x661168 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce10 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x34) returned 0x661428 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661168 | out: hHeap=0x610000) returned 1 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.972] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0158.972] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0158.973] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0158.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0158.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661428 | out: hHeap=0x610000) returned 1 [0158.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0158.973] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0158.973] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0158.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0158.973] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681980 [0158.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0158.973] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.973] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.973] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.973] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0158.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681980 | out: hHeap=0x610000) returned 1 [0158.973] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0158.973] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0158.973] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.973] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb0) returned 0x67bc30 [0158.973] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0158.974] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0158.974] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0158.974] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x114) returned 0x686138 [0158.974] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0158.974] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0158.974] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0158.974] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\terminal-notifier-LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xff, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x685618, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x0, dwReserved1=0x101, cFileName="vzX\\ApÀa߿", cAlternateFileName="\x1d")) returned 0xffffffff [0158.974] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0158.974] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0158.977] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\terminal-notifier-LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\terminal-notifier-license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0158.985] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x508, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x508, lpOverlapped=0x0) returned 1 [0158.988] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.988] CloseHandle (hObject=0x2bc) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0158.990] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\terminal-notifier-LICENSE", dwFileAttributes=0x20) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.991] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.991] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0158.991] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.991] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.991] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bbe0 [0158.991] SetFilePointer (in: hFile=0x28, lDistanceToMove=68588131, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4169263 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.991] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0158.991] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0158.991] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0158.991] ResetEvent (hEvent=0x288) returned 1 [0158.991] ResetEvent (hEvent=0x28c) returned 1 [0158.991] SetEvent (hEvent=0x288) returned 1 [0158.992] SetEvent (hEvent=0x28c) returned 1 [0158.992] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.992] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2a6, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2a6, lpOverlapped=0x0) returned 1 [0158.992] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.992] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0158.992] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0158.992] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0158.992] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0158.992] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0158.992] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0158.992] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd50 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0158.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0158.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0158.993] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0158.993] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0158.994] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0158.994] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0158.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0158.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x70) returned 0x67bab0 [0158.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0158.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0158.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0158.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd4) returned 0x672ea0 [0158.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0158.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0158.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.994] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\.svgo.yml", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ň", cAlternateFileName="\x1d")) returned 0xffffffff [0158.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0158.995] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\.svgo.yml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\.svgo.yml"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0158.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672ea0 | out: hHeap=0x610000) returned 1 [0158.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0158.995] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x5b2, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x5b2, lpOverlapped=0x0) returned 1 [0158.996] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0158.996] CloseHandle (hObject=0x2bc) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0158.997] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\.svgo.yml", dwFileAttributes=0x20) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0158.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0158.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0158.998] SetFilePointer (in: hFile=0x28, lDistanceToMove=68588809, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4169509 [0158.998] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0158.999] ResetEvent (hEvent=0x288) returned 1 [0158.999] ResetEvent (hEvent=0x28c) returned 1 [0158.999] SetEvent (hEvent=0x288) returned 1 [0158.999] SetEvent (hEvent=0x28c) returned 1 [0158.999] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0158.999] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3b, lpOverlapped=0x0) returned 1 [0158.999] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0158.999] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0158.999] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cbe8 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce70 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0159.000] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0159.000] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.001] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.001] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.001] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.001] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.001] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0159.001] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin"), lpSecurityAttributes=0x0) returned 0 [0159.001] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.001] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6e) returned 0x67bab0 [0159.001] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0159.001] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0159.001] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0159.001] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x6726c0 [0159.002] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0159.002] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.002] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.002] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin\\svgo", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ň", cAlternateFileName="\x1d")) returned 0xffffffff [0159.003] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.003] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0159.003] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin\\svgo"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.004] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6726c0 | out: hHeap=0x610000) returned 1 [0159.004] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.005] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x37, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x37, lpOverlapped=0x0) returned 1 [0159.005] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.006] CloseHandle (hObject=0x2bc) returned 1 [0159.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.007] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin\\svgo", dwFileAttributes=0x20) returned 1 [0159.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0159.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.007] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0159.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.008] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0159.009] SetFilePointer (in: hFile=0x28, lDistanceToMove=68588868, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4169544 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0159.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.009] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.009] ResetEvent (hEvent=0x288) returned 1 [0159.009] ResetEvent (hEvent=0x28c) returned 1 [0159.009] SetEvent (hEvent=0x288) returned 1 [0159.009] SetEvent (hEvent=0x28c) returned 1 [0159.009] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.010] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6ef, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6ef, lpOverlapped=0x0) returned 1 [0159.010] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0159.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ea8 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c10 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd08 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab68 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0159.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab68 | out: hHeap=0x610000) returned 1 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0159.012] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.012] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.012] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.012] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0159.012] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7e) returned 0x67bc30 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0159.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe2) returned 0x686138 [0159.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.013] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\css-tools.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0159.013] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\css-tools.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\css-tools.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.014] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=6592, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x19c0 [0159.014] SetEndOfFile (hFile=0x2bc) returned 1 [0159.014] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.014] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.014] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.014] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x19c0, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x19c0, lpOverlapped=0x0) returned 1 [0159.015] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.019] CloseHandle (hObject=0x2bc) returned 1 [0159.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.025] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\css-tools.js", dwFileAttributes=0x20) returned 1 [0159.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.026] SetFilePointer (in: hFile=0x28, lDistanceToMove=68590643, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4169c33 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.027] ResetEvent (hEvent=0x288) returned 1 [0159.027] ResetEvent (hEvent=0x28c) returned 1 [0159.027] SetEvent (hEvent=0x288) returned 1 [0159.027] SetEvent (hEvent=0x28c) returned 1 [0159.027] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.027] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3d3, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3d3, lpOverlapped=0x0) returned 1 [0159.027] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.027] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4875, lParam=0x0) returned 0x4874 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccf0 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ceb8 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ad70 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad70 | out: hHeap=0x610000) returned 1 [0159.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0159.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0159.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0159.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0159.030] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.030] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.030] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.030] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0159.030] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x74) returned 0x6229e8 [0159.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd8) returned 0x672ea0 [0159.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6229e8 | out: hHeap=0x610000) returned 1 [0159.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0159.031] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0159.031] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672ea0 | out: hHeap=0x610000) returned 1 [0159.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.032] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xa52, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xa52, lpOverlapped=0x0) returned 1 [0159.033] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.033] CloseHandle (hObject=0x2bc) returned 1 [0159.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.036] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo.js", dwFileAttributes=0x20) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.037] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.037] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0159.038] SetFilePointer (in: hFile=0x28, lDistanceToMove=68591622, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416a006 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.038] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.039] ResetEvent (hEvent=0x288) returned 1 [0159.039] ResetEvent (hEvent=0x28c) returned 1 [0159.039] SetEvent (hEvent=0x288) returned 1 [0159.039] SetEvent (hEvent=0x28c) returned 1 [0159.039] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.039] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1274, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1274, lpOverlapped=0x0) returned 1 [0159.040] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.040] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4876, lParam=0x0) returned 0x4875 [0159.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.043] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c10 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0159.043] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdc8 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cca8 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ccd8 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ae40 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0159.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0159.044] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.045] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.045] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.045] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.045] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0159.045] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.045] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.045] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7c) returned 0x67bc30 [0159.045] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0159.045] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0159.045] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ad18 [0159.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.046] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\coa.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.046] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\coa.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\coa.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.047] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=18932, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x49f4 [0159.047] SetEndOfFile (hFile=0x2bc) returned 1 [0159.047] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ad18 | out: hHeap=0x610000) returned 1 [0159.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.047] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x49f4, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x49f4, lpOverlapped=0x0) returned 1 [0159.048] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.049] CloseHandle (hObject=0x2bc) returned 1 [0159.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.053] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\coa.js", dwFileAttributes=0x20) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0159.055] SetFilePointer (in: hFile=0x28, lDistanceToMove=68596346, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416b27a [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.055] ResetEvent (hEvent=0x288) returned 1 [0159.055] ResetEvent (hEvent=0x28c) returned 1 [0159.055] SetEvent (hEvent=0x288) returned 1 [0159.055] SetEvent (hEvent=0x28c) returned 1 [0159.055] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.055] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x612, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x612, lpOverlapped=0x0) returned 1 [0159.056] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c88 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce58 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd50 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0159.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0159.058] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.058] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.058] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.058] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0159.058] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.058] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681d68 [0159.058] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0159.058] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.058] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.058] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.058] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.059] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.059] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681d68 | out: hHeap=0x610000) returned 1 [0159.059] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.060] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.060] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0159.060] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0159.060] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.060] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0159.061] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0159.061] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.061] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.061] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.061] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\config.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.061] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.061] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.062] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\config.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\config.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.062] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=6137, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x17f9 [0159.062] SetEndOfFile (hFile=0x2bc) returned 1 [0159.062] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.063] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x17f9, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x17f9, lpOverlapped=0x0) returned 1 [0159.064] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.070] CloseHandle (hObject=0x2bc) returned 1 [0159.071] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.071] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\config.js", dwFileAttributes=0x20) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.072] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.072] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0159.072] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.072] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.072] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0159.073] SetFilePointer (in: hFile=0x28, lDistanceToMove=68597900, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416b88c [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.073] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0159.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.074] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.074] ResetEvent (hEvent=0x288) returned 1 [0159.074] ResetEvent (hEvent=0x28c) returned 1 [0159.074] SetEvent (hEvent=0x288) returned 1 [0159.074] SetEvent (hEvent=0x28c) returned 1 [0159.074] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.074] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3ac, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3ac, lpOverlapped=0x0) returned 1 [0159.074] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.074] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4877, lParam=0x0) returned 0x4876 [0159.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0159.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0159.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0159.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.075] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd20 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc30 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.076] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.076] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af10 [0159.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af10 | out: hHeap=0x610000) returned 1 [0159.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0159.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.077] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681d68 [0159.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0159.077] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.077] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.077] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.077] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681d68 | out: hHeap=0x610000) returned 1 [0159.078] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.078] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x67bc30 [0159.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0159.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0159.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x686138 [0159.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.078] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-class-list.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0159.079] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-class-list.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-class-list.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.080] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xcb8, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xcb8, lpOverlapped=0x0) returned 1 [0159.081] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.081] CloseHandle (hObject=0x2bc) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.093] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-class-list.js", dwFileAttributes=0x20) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0159.094] SetFilePointer (in: hFile=0x28, lDistanceToMove=68598840, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416bc38 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0159.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.095] ResetEvent (hEvent=0x288) returned 1 [0159.095] ResetEvent (hEvent=0x28c) returned 1 [0159.095] SetEvent (hEvent=0x288) returned 1 [0159.095] SetEvent (hEvent=0x28c) returned 1 [0159.095] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.095] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x260, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x260, lpOverlapped=0x0) returned 1 [0159.095] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0159.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd20 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc90 [0159.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bac8 [0159.096] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66c078 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ac38 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630838 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac38 | out: hHeap=0x610000) returned 1 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.097] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0159.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0159.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.097] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.098] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.098] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0159.098] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.098] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9a) returned 0x631210 [0159.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0159.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfe) returned 0x67bc30 [0159.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.099] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-select-adapter.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.099] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-select-adapter.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-select-adapter.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.100] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630838 | out: hHeap=0x610000) returned 1 [0159.100] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x5fb, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x5fb, lpOverlapped=0x0) returned 1 [0159.101] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.101] CloseHandle (hObject=0x2bc) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.103] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-select-adapter.js", dwFileAttributes=0x20) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.103] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0159.104] SetFilePointer (in: hFile=0x28, lDistanceToMove=68599448, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416be98 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.104] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.105] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0159.105] ResetEvent (hEvent=0x288) returned 1 [0159.105] ResetEvent (hEvent=0x28c) returned 1 [0159.105] SetEvent (hEvent=0x288) returned 1 [0159.105] SetEvent (hEvent=0x28c) returned 1 [0159.105] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.105] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x858, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x858, lpOverlapped=0x0) returned 1 [0159.107] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0159.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce88 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cea0 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x660fe8 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x661428 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af10 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af10 | out: hHeap=0x610000) returned 1 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661428 | out: hHeap=0x610000) returned 1 [0159.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0159.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0159.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0159.110] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.110] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.110] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.111] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.111] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0159.111] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.111] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.111] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.111] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.111] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.111] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x104) returned 0x67bc30 [0159.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.111] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.111] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.111] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-style-declaration.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.112] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.112] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.112] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-style-declaration.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-style-declaration.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.124] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=8216, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2018 [0159.124] SetEndOfFile (hFile=0x2bc) returned 1 [0159.124] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.125] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.125] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.125] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2018, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2018, lpOverlapped=0x0) returned 1 [0159.126] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.126] CloseHandle (hObject=0x2bc) returned 1 [0159.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.132] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\css-style-declaration.js", dwFileAttributes=0x20) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.132] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0159.133] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.133] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.133] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bbe0 [0159.133] SetFilePointer (in: hFile=0x28, lDistanceToMove=68601584, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416c6f0 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.133] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0159.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.134] ResetEvent (hEvent=0x288) returned 1 [0159.134] ResetEvent (hEvent=0x28c) returned 1 [0159.134] SetEvent (hEvent=0x288) returned 1 [0159.134] SetEvent (hEvent=0x28c) returned 1 [0159.134] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.134] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x721, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x721, lpOverlapped=0x0) returned 1 [0159.134] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.134] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4878, lParam=0x0) returned 0x4877 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0159.140] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.140] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd80 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.140] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccf0 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a9c8 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631600 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9c8 | out: hHeap=0x610000) returned 1 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681980 [0159.141] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.141] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.142] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.142] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.142] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.142] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681980 | out: hHeap=0x610000) returned 1 [0159.142] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.142] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.142] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0159.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0159.142] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.142] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0159.143] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0159.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.143] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.143] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\js2svg.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.143] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.143] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\js2svg.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\js2svg.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.144] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=7969, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1f21 [0159.144] SetEndOfFile (hFile=0x2bc) returned 1 [0159.144] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631600 | out: hHeap=0x610000) returned 1 [0159.144] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1f21, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1f21, lpOverlapped=0x0) returned 1 [0159.145] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.145] CloseHandle (hObject=0x2bc) returned 1 [0159.151] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.151] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\js2svg.js", dwFileAttributes=0x20) returned 1 [0159.151] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.152] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.152] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.153] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.153] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.153] SetFilePointer (in: hFile=0x28, lDistanceToMove=68603409, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416ce11 [0159.153] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.153] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.153] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.153] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0159.153] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.153] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.153] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.153] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0159.153] ResetEvent (hEvent=0x288) returned 1 [0159.153] ResetEvent (hEvent=0x28c) returned 1 [0159.153] SetEvent (hEvent=0x288) returned 1 [0159.153] SetEvent (hEvent=0x28c) returned 1 [0159.153] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.156] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x955, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x955, lpOverlapped=0x0) returned 1 [0159.156] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.157] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.157] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.157] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.157] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.157] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.157] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.157] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf30 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ced0 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e88 [0159.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ad08 [0159.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6314b0 [0159.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad08 | out: hHeap=0x610000) returned 1 [0159.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0159.158] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.158] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0159.159] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0159.159] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.159] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.159] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.159] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.159] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0159.159] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.159] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.159] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.159] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x67bc30 [0159.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0159.160] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.163] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0159.163] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x686138 [0159.163] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.163] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.163] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.163] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\jsAPI.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.164] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.164] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.164] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\jsAPI.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\jsapi.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.165] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=9160, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x23c8 [0159.165] SetEndOfFile (hFile=0x2bc) returned 1 [0159.165] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6314b0 | out: hHeap=0x610000) returned 1 [0159.165] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x23c8, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x23c8, lpOverlapped=0x0) returned 1 [0159.168] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.169] CloseHandle (hObject=0x2bc) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.171] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\jsAPI.js", dwFileAttributes=0x20) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0159.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0159.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.172] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.173] SetFilePointer (in: hFile=0x28, lDistanceToMove=68605798, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416d766 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.173] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.173] ResetEvent (hEvent=0x288) returned 1 [0159.173] ResetEvent (hEvent=0x28c) returned 1 [0159.173] SetEvent (hEvent=0x288) returned 1 [0159.174] SetEvent (hEvent=0x28c) returned 1 [0159.174] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.174] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x26d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x26d, lpOverlapped=0x0) returned 1 [0159.174] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.174] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4879, lParam=0x0) returned 0x4878 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd38 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc48 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0159.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0159.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67abd0 [0159.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0159.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67abd0 | out: hHeap=0x610000) returned 1 [0159.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0159.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0159.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0159.177] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.177] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.177] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.177] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.178] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.178] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0159.178] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.178] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.178] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.178] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x67bc30 [0159.178] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0159.178] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.178] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0159.178] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe8) returned 0x686138 [0159.178] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.178] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.178] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0159.178] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\plugins.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.179] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\plugins.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\plugins.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.179] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.179] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x864, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x864, lpOverlapped=0x0) returned 1 [0159.180] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.181] CloseHandle (hObject=0x2bc) returned 1 [0159.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.182] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\plugins.js", dwFileAttributes=0x20) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.184] SetFilePointer (in: hFile=0x28, lDistanceToMove=68606419, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416d9d3 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0159.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0159.184] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.184] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.184] ResetEvent (hEvent=0x288) returned 1 [0159.184] ResetEvent (hEvent=0x28c) returned 1 [0159.184] SetEvent (hEvent=0x288) returned 1 [0159.184] SetEvent (hEvent=0x28c) returned 1 [0159.185] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.185] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5b6, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5b6, lpOverlapped=0x0) returned 1 [0159.185] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0159.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.186] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0159.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd38 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cbe8 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0159.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0159.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.189] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0159.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.189] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.189] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.189] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.190] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0159.190] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.190] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0159.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0159.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0159.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0159.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.190] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\svg2js.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0159.191] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\svg2js.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\svg2js.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.191] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=4532, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x11b4 [0159.192] SetEndOfFile (hFile=0x2bc) returned 1 [0159.192] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.192] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x11b4, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x11b4, lpOverlapped=0x0) returned 1 [0159.193] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.193] CloseHandle (hObject=0x2bc) returned 1 [0159.195] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.195] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\svg2js.js", dwFileAttributes=0x20) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.196] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665dc8 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.196] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0159.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0159.197] SetFilePointer (in: hFile=0x28, lDistanceToMove=68607881, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416df89 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0159.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0159.197] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.197] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.197] ResetEvent (hEvent=0x288) returned 1 [0159.197] ResetEvent (hEvent=0x28c) returned 1 [0159.197] SetEvent (hEvent=0x288) returned 1 [0159.197] SetEvent (hEvent=0x28c) returned 1 [0159.198] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.198] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x533, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x533, lpOverlapped=0x0) returned 1 [0159.198] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.198] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.199] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc78 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.199] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce88 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e68 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.200] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0159.200] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0159.200] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.200] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.201] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.201] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.201] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.201] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0159.201] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), lpSecurityAttributes=0x0) returned 0 [0159.201] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.201] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.201] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x67bc30 [0159.201] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0159.201] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.201] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0159.201] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x686138 [0159.202] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.202] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.202] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.202] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\tools.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.203] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.203] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.203] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\tools.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\tools.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.204] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.204] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.204] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xefd, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xefd, lpOverlapped=0x0) returned 1 [0159.205] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.205] CloseHandle (hObject=0x2bc) returned 1 [0159.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.214] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo\\tools.js", dwFileAttributes=0x20) returned 1 [0159.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0159.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.215] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.215] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.216] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0159.216] SetFilePointer (in: hFile=0x28, lDistanceToMove=68609212, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416e4bc [0159.216] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.216] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.216] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.216] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.216] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0159.216] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.216] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0159.216] ResetEvent (hEvent=0x288) returned 1 [0159.216] ResetEvent (hEvent=0x28c) returned 1 [0159.216] SetEvent (hEvent=0x288) returned 1 [0159.216] SetEvent (hEvent=0x28c) returned 1 [0159.216] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.216] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x63b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x63b, lpOverlapped=0x0) returned 1 [0159.217] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0159.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.217] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.217] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdf8 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce10 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0159.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.218] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0159.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0159.219] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.219] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.219] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.219] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0159.219] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6c) returned 0x67bab0 [0159.219] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0159.219] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0159.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0159.219] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd0) returned 0x67bc30 [0159.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0159.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.220] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ň", cAlternateFileName="\x1d")) returned 0xffffffff [0159.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0159.220] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.221] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.221] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.221] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xdf4, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xdf4, lpOverlapped=0x0) returned 1 [0159.222] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.222] CloseHandle (hObject=0x2bc) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0159.224] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\LICENSE", dwFileAttributes=0x20) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.224] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.225] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0159.225] SetFilePointer (in: hFile=0x28, lDistanceToMove=68610807, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416eaf7 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.225] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0159.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.226] ResetEvent (hEvent=0x288) returned 1 [0159.226] ResetEvent (hEvent=0x28c) returned 1 [0159.226] SetEvent (hEvent=0x288) returned 1 [0159.226] SetEvent (hEvent=0x28c) returned 1 [0159.226] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.226] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x110, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x110, lpOverlapped=0x0) returned 1 [0159.226] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0159.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0159.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cde0 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x674028 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ac38 [0159.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.228] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0159.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac38 | out: hHeap=0x610000) returned 1 [0159.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.228] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.228] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.228] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0159.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.228] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.228] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.228] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.228] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0159.228] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x6e) returned 0x67bab0 [0159.229] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0159.229] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0159.229] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0159.229] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd2) returned 0x672f80 [0159.229] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bab0 | out: hHeap=0x610000) returned 1 [0159.229] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.229] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0159.229] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\Makefile", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ň", cAlternateFileName="\x1d")) returned 0xffffffff [0159.229] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.229] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.229] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\Makefile" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\makefile"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.230] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672f80 | out: hHeap=0x610000) returned 1 [0159.230] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0159.230] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x20c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x20c, lpOverlapped=0x0) returned 1 [0159.231] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.231] CloseHandle (hObject=0x2bc) returned 1 [0159.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.233] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\Makefile", dwFileAttributes=0x20) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb70 [0159.237] SetFilePointer (in: hFile=0x28, lDistanceToMove=68611079, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416ec07 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0159.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0159.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.237] ResetEvent (hEvent=0x288) returned 1 [0159.238] ResetEvent (hEvent=0x28c) returned 1 [0159.238] SetEvent (hEvent=0x288) returned 1 [0159.238] SetEvent (hEvent=0x28c) returned 1 [0159.238] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.238] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x22a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x22a, lpOverlapped=0x0) returned 1 [0159.238] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cee8 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ad08 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad08 | out: hHeap=0x610000) returned 1 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0159.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.240] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0159.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x622be8 [0159.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0159.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0159.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xda) returned 0x66ad18 [0159.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622be8 | out: hHeap=0x610000) returned 1 [0159.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.240] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\package.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.241] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.241] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0159.241] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\package.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ad18 | out: hHeap=0x610000) returned 1 [0159.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0159.243] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x4b7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x4b7, lpOverlapped=0x0) returned 1 [0159.245] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.245] CloseHandle (hObject=0x2bc) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.247] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\package.json", dwFileAttributes=0x20) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bdd8 [0159.248] SetFilePointer (in: hFile=0x28, lDistanceToMove=68611633, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416ee31 [0159.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0159.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0159.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0159.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.249] ResetEvent (hEvent=0x288) returned 1 [0159.249] ResetEvent (hEvent=0x28c) returned 1 [0159.249] SetEvent (hEvent=0x288) returned 1 [0159.249] SetEvent (hEvent=0x28c) returned 1 [0159.249] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.249] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2bb, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2bb, lpOverlapped=0x0) returned 1 [0159.250] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.250] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x487a, lParam=0x0) returned 0x4879 [0159.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc90 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0159.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3a) returned 0x678e40 [0159.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3a) returned 0x678bb8 [0159.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678e40 | out: hHeap=0x610000) returned 1 [0159.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0159.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aca0 [0159.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6314b0 [0159.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aca0 | out: hHeap=0x610000) returned 1 [0159.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6314b0 | out: hHeap=0x610000) returned 1 [0159.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678bb8 | out: hHeap=0x610000) returned 1 [0159.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0159.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.257] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.257] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.257] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0159.257] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x686138 [0159.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0159.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0159.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10a) returned 0x613848 [0159.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.258] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addAttributesToSVGElement.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0159.258] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addAttributesToSVGElement.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addattributestosvgelement.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0159.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.259] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x812, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x812, lpOverlapped=0x0) returned 1 [0159.260] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.260] CloseHandle (hObject=0x2bc) returned 1 [0159.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.263] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addAttributesToSVGElement.js", dwFileAttributes=0x20) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.263] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0159.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0159.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.263] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0159.264] SetFilePointer (in: hFile=0x28, lDistanceToMove=68612332, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416f0ec [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0159.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.264] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.266] ResetEvent (hEvent=0x288) returned 1 [0159.266] ResetEvent (hEvent=0x28c) returned 1 [0159.266] SetEvent (hEvent=0x288) returned 1 [0159.266] SetEvent (hEvent=0x28c) returned 1 [0159.266] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.266] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x20c, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x20c, lpOverlapped=0x0) returned 1 [0159.266] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0159.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cde0 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd50 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x34) returned 0x660fe8 [0159.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x34) returned 0x661428 [0159.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0159.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aa30 [0159.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa30 | out: hHeap=0x610000) returned 1 [0159.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661428 | out: hHeap=0x610000) returned 1 [0159.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0159.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0159.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0159.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0159.269] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.269] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.269] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.269] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0159.270] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0159.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0159.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x104) returned 0x67bc30 [0159.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0159.270] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addClassesToSVGElement.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.271] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addClassesToSVGElement.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addclassestosvgelement.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.271] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x445, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x445, lpOverlapped=0x0) returned 1 [0159.274] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.274] CloseHandle (hObject=0x2bc) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.279] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\addClassesToSVGElement.js", dwFileAttributes=0x20) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0159.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0159.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0159.280] SetFilePointer (in: hFile=0x28, lDistanceToMove=68612856, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416f2f8 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.280] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0159.280] ResetEvent (hEvent=0x288) returned 1 [0159.280] ResetEvent (hEvent=0x28c) returned 1 [0159.280] SetEvent (hEvent=0x288) returned 1 [0159.280] SetEvent (hEvent=0x28c) returned 1 [0159.280] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.280] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x21f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x21f, lpOverlapped=0x0) returned 1 [0159.281] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.281] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.281] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0159.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0159.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdf8 [0159.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ac38 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631600 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac38 | out: hHeap=0x610000) returned 1 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681d68 [0159.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0159.284] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.284] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.285] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.285] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681d68 | out: hHeap=0x610000) returned 1 [0159.285] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c) returned 0x67bc30 [0159.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0159.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0159.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf0) returned 0x686138 [0159.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.285] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupAttrs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.286] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupAttrs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupattrs.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.288] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631600 | out: hHeap=0x610000) returned 1 [0159.288] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x51c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x51c, lpOverlapped=0x0) returned 1 [0159.289] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.289] CloseHandle (hObject=0x2bc) returned 1 [0159.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.291] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupAttrs.js", dwFileAttributes=0x20) returned 1 [0159.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0159.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0159.292] SetFilePointer (in: hFile=0x28, lDistanceToMove=68613399, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416f517 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.292] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.293] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0159.293] ResetEvent (hEvent=0x288) returned 1 [0159.293] ResetEvent (hEvent=0x28c) returned 1 [0159.293] SetEvent (hEvent=0x288) returned 1 [0159.293] SetEvent (hEvent=0x28c) returned 1 [0159.293] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.293] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x33d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x33d, lpOverlapped=0x0) returned 1 [0159.293] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce88 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd80 [0159.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x36) returned 0x6610a8 [0159.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x36) returned 0x660fe8 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6610a8 | out: hHeap=0x610000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0159.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0159.295] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0159.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa2) returned 0x686138 [0159.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0159.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0159.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x106) returned 0x613848 [0159.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.296] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupEnableBackground.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0159.297] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupEnableBackground.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupenablebackground.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0159.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.298] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x8fd, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x8fd, lpOverlapped=0x0) returned 1 [0159.300] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.300] CloseHandle (hObject=0x2bc) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.301] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupEnableBackground.js", dwFileAttributes=0x20) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.302] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.302] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.302] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.302] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.302] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.302] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.302] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.302] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.302] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0159.305] SetFilePointer (in: hFile=0x28, lDistanceToMove=68614228, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x416f854 [0159.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0159.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.305] ResetEvent (hEvent=0x288) returned 1 [0159.305] ResetEvent (hEvent=0x28c) returned 1 [0159.305] SetEvent (hEvent=0x288) returned 1 [0159.305] SetEvent (hEvent=0x28c) returned 1 [0159.305] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.305] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x7bd, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x7bd, lpOverlapped=0x0) returned 1 [0159.306] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0159.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd98 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a9c8 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9c8 | out: hHeap=0x610000) returned 1 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0159.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0159.307] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.307] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0159.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0159.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0159.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.308] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupIDs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0159.309] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupIDs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupids.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.309] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=6741, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1a55 [0159.309] SetEndOfFile (hFile=0x2bc) returned 1 [0159.309] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.310] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1a55, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1a55, lpOverlapped=0x0) returned 1 [0159.311] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.311] CloseHandle (hObject=0x2bc) returned 1 [0159.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.321] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupIDs.js", dwFileAttributes=0x20) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.323] SetFilePointer (in: hFile=0x28, lDistanceToMove=68616209, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4170011 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0159.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0159.323] ResetEvent (hEvent=0x288) returned 1 [0159.323] ResetEvent (hEvent=0x28c) returned 1 [0159.323] SetEvent (hEvent=0x288) returned 1 [0159.323] SetEvent (hEvent=0x28c) returned 1 [0159.323] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.323] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x4a7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x4a7, lpOverlapped=0x0) returned 1 [0159.324] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.324] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x487b, lParam=0x0) returned 0x487a [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc18 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66b9e8 [0159.326] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bf98 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b9e8 | out: hHeap=0x610000) returned 1 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67abd0 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67abd0 | out: hHeap=0x610000) returned 1 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf98 | out: hHeap=0x610000) returned 1 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685870 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0159.327] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685870 | out: hHeap=0x610000) returned 1 [0159.327] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.327] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.327] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.327] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.327] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0159.328] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9a) returned 0x631408 [0159.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfe) returned 0x67bc30 [0159.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.328] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupListOfValues.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.328] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.328] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.328] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupListOfValues.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanuplistofvalues.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.329] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.329] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xe15, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xe15, lpOverlapped=0x0) returned 1 [0159.330] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.330] CloseHandle (hObject=0x2bc) returned 1 [0159.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.371] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupListOfValues.js", dwFileAttributes=0x20) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bbe0 [0159.373] SetFilePointer (in: hFile=0x28, lDistanceToMove=68617400, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41704b8 [0159.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0159.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0159.373] ResetEvent (hEvent=0x288) returned 1 [0159.373] ResetEvent (hEvent=0x28c) returned 1 [0159.373] SetEvent (hEvent=0x288) returned 1 [0159.373] SetEvent (hEvent=0x28c) returned 1 [0159.373] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.373] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3e2, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3e2, lpOverlapped=0x0) returned 1 [0159.373] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd38 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a960 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6314b0 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a960 | out: hHeap=0x610000) returned 1 [0159.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681d68 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0159.375] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.375] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.375] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.375] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681d68 | out: hHeap=0x610000) returned 1 [0159.375] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x630d78 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0159.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0159.376] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupNumericValues.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.376] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupNumericValues.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupnumericvalues.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6314b0 | out: hHeap=0x610000) returned 1 [0159.377] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xa05, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xa05, lpOverlapped=0x0) returned 1 [0159.378] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.378] CloseHandle (hObject=0x2bc) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.379] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\cleanupNumericValues.js", dwFileAttributes=0x20) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.380] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.380] SetFilePointer (in: hFile=0x28, lDistanceToMove=68618394, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417089a [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.381] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.381] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0159.381] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.381] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.381] ResetEvent (hEvent=0x288) returned 1 [0159.381] ResetEvent (hEvent=0x28c) returned 1 [0159.381] SetEvent (hEvent=0x288) returned 1 [0159.381] SetEvent (hEvent=0x28c) returned 1 [0159.381] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.392] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x39e, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x39e, lpOverlapped=0x0) returned 1 [0159.406] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.406] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.406] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0159.406] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.406] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ea8 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf48 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cee8 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf60 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.407] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0159.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.408] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a8f8 [0159.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.408] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a8f8 | out: hHeap=0x610000) returned 1 [0159.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0159.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.408] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.408] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685800 [0159.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.408] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0159.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685800 | out: hHeap=0x610000) returned 1 [0159.408] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.409] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.409] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.409] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0159.409] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x67bc30 [0159.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0159.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0159.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf4) returned 0x686138 [0159.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.409] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.409] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\collapseGroups.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.410] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.410] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0159.410] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\collapseGroups.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\collapsegroups.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.411] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.411] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.411] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xbb1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xbb1, lpOverlapped=0x0) returned 1 [0159.412] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.412] CloseHandle (hObject=0x2bc) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.420] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\collapseGroups.js", dwFileAttributes=0x20) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.421] SetFilePointer (in: hFile=0x28, lDistanceToMove=68619320, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4170c38 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0159.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0159.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.422] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.422] ResetEvent (hEvent=0x288) returned 1 [0159.422] ResetEvent (hEvent=0x28c) returned 1 [0159.422] SetEvent (hEvent=0x288) returned 1 [0159.422] SetEvent (hEvent=0x28c) returned 1 [0159.422] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.422] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x4f7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x4f7, lpOverlapped=0x0) returned 1 [0159.422] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ced0 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf48 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x22) returned 0x67c238 [0159.423] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.423] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab68 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab68 | out: hHeap=0x610000) returned 1 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0159.424] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.424] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.424] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.424] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.424] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.424] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0159.425] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e) returned 0x67bc30 [0159.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0159.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0159.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x686138 [0159.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.425] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertColors.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.425] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0159.425] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertColors.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertcolors.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.426] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xe56, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xe56, lpOverlapped=0x0) returned 1 [0159.427] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.427] CloseHandle (hObject=0x2bc) returned 1 [0159.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.431] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertColors.js", dwFileAttributes=0x20) returned 1 [0159.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.433] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.433] SetFilePointer (in: hFile=0x28, lDistanceToMove=68620591, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417112f [0159.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0159.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0159.433] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0159.433] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.433] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0159.433] ResetEvent (hEvent=0x288) returned 1 [0159.433] ResetEvent (hEvent=0x28c) returned 1 [0159.433] SetEvent (hEvent=0x288) returned 1 [0159.433] SetEvent (hEvent=0x28c) returned 1 [0159.433] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.433] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1d1, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1d1, lpOverlapped=0x0) returned 1 [0159.433] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.434] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdb0 [0159.434] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd08 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x34) returned 0x661428 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x34) returned 0x660fe8 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661428 | out: hHeap=0x610000) returned 1 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.436] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681980 [0159.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0159.437] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.437] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.437] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.437] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681980 | out: hHeap=0x610000) returned 1 [0159.437] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0159.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0159.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x104) returned 0x67bc30 [0159.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.437] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertEllipseToCircle.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.438] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0159.438] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertEllipseToCircle.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertellipsetocircle.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0159.438] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x37f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x37f, lpOverlapped=0x0) returned 1 [0159.439] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.439] CloseHandle (hObject=0x2bc) returned 1 [0159.440] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.441] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertEllipseToCircle.js", dwFileAttributes=0x20) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d28 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0159.442] SetFilePointer (in: hFile=0x28, lDistanceToMove=68621056, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4171300 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0159.442] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.442] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.442] ResetEvent (hEvent=0x288) returned 1 [0159.442] ResetEvent (hEvent=0x28c) returned 1 [0159.442] SetEvent (hEvent=0x288) returned 1 [0159.442] SetEvent (hEvent=0x28c) returned 1 [0159.442] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.442] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x192c, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x192c, lpOverlapped=0x0) returned 1 [0159.443] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.443] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x487e, lParam=0x0) returned 0x487b [0159.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0159.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0159.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce28 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c178 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c058 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ad70 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad70 | out: hHeap=0x610000) returned 1 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.446] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0159.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0159.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0159.447] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.447] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.447] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.447] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0159.447] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x67bc30 [0159.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0159.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0159.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x686138 [0159.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.447] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.447] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0159.447] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertPathData.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.448] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.448] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertPathData.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertpathdata.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.448] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=30884, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x78a4 [0159.448] SetEndOfFile (hFile=0x2bc) returned 1 [0159.449] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.449] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.449] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.449] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x78a4, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x78a4, lpOverlapped=0x0) returned 1 [0159.450] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.450] CloseHandle (hObject=0x2bc) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.453] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertPathData.js", dwFileAttributes=0x20) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.453] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bbe0 [0159.454] SetFilePointer (in: hFile=0x28, lDistanceToMove=68627500, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4172c2c [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0159.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.455] ResetEvent (hEvent=0x288) returned 1 [0159.455] ResetEvent (hEvent=0x28c) returned 1 [0159.455] SetEvent (hEvent=0x288) returned 1 [0159.455] SetEvent (hEvent=0x28c) returned 1 [0159.455] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.455] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x4d5, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x4d5, lpOverlapped=0x0) returned 1 [0159.455] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0159.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdc8 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66ba20 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bb70 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af10 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631600 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af10 | out: hHeap=0x610000) returned 1 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0159.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.457] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.457] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.457] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.457] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0159.457] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x67bc30 [0159.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0159.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0159.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x686138 [0159.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.457] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertShapeToPath.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xff, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x67a868, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x0, dwReserved1=0x101, cFileName="vzX\\ApÀa߿", cAlternateFileName="\x1d")) returned 0xffffffff [0159.458] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.458] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.458] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertShapeToPath.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertshapetopath.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.458] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=4497, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1191 [0159.458] SetEndOfFile (hFile=0x2bc) returned 1 [0159.458] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.458] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.458] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631600 | out: hHeap=0x610000) returned 1 [0159.458] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1191, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1191, lpOverlapped=0x0) returned 1 [0159.459] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.460] CloseHandle (hObject=0x2bc) returned 1 [0159.461] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.461] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertShapeToPath.js", dwFileAttributes=0x20) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.462] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.462] SetFilePointer (in: hFile=0x28, lDistanceToMove=68628737, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4173101 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.462] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.463] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0159.463] ResetEvent (hEvent=0x288) returned 1 [0159.463] ResetEvent (hEvent=0x28c) returned 1 [0159.463] SetEvent (hEvent=0x288) returned 1 [0159.463] SetEvent (hEvent=0x28c) returned 1 [0159.463] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.463] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x6b2, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x6b2, lpOverlapped=0x0) returned 1 [0159.463] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0159.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd98 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce58 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bbe0 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bef0 [0159.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0159.464] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0159.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.465] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0159.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.466] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0159.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0159.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.466] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.466] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0159.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.466] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681a48 [0159.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0159.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.466] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.466] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681a48 | out: hHeap=0x610000) returned 1 [0159.469] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9a) returned 0x630d78 [0159.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0159.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0159.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfe) returned 0x67bc30 [0159.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.469] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0159.469] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertStyleToAttrs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.470] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.470] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertStyleToAttrs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertstyletoattrs.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.470] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=4203, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x106b [0159.470] SetEndOfFile (hFile=0x2bc) returned 1 [0159.470] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.470] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.470] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x106b, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x106b, lpOverlapped=0x0) returned 1 [0159.471] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.471] CloseHandle (hObject=0x2bc) returned 1 [0159.472] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.472] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertStyleToAttrs.js", dwFileAttributes=0x20) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.473] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0159.474] SetFilePointer (in: hFile=0x28, lDistanceToMove=68630451, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41737b3 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0159.474] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.474] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0159.474] ResetEvent (hEvent=0x288) returned 1 [0159.474] ResetEvent (hEvent=0x28c) returned 1 [0159.474] SetEvent (hEvent=0x288) returned 1 [0159.474] SetEvent (hEvent=0x28c) returned 1 [0159.474] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.474] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xad5, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xad5, lpOverlapped=0x0) returned 1 [0159.475] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.475] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x487f, lParam=0x0) returned 0x487e [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc00 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce10 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0159.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.477] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685918 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630988 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685918 | out: hHeap=0x610000) returned 1 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0159.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681a48 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0159.478] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.478] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.478] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.478] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.478] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681a48 | out: hHeap=0x610000) returned 1 [0159.478] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.478] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x67bc30 [0159.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0159.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.479] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0159.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x686138 [0159.479] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.479] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.479] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertTransform.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.479] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.479] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.479] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertTransform.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\converttransform.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.480] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=10871, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2a77 [0159.480] SetEndOfFile (hFile=0x2bc) returned 1 [0159.480] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.480] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630988 | out: hHeap=0x610000) returned 1 [0159.480] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2a77, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2a77, lpOverlapped=0x0) returned 1 [0159.481] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.481] CloseHandle (hObject=0x2bc) returned 1 [0159.483] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.483] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\convertTransform.js", dwFileAttributes=0x20) returned 1 [0159.483] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.484] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0159.485] SetFilePointer (in: hFile=0x28, lDistanceToMove=68633224, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4174288 [0159.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.485] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.485] ResetEvent (hEvent=0x288) returned 1 [0159.485] ResetEvent (hEvent=0x28c) returned 1 [0159.485] SetEvent (hEvent=0x288) returned 1 [0159.485] SetEvent (hEvent=0x28c) returned 1 [0159.485] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.485] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x821, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x821, lpOverlapped=0x0) returned 1 [0159.485] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccf0 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd98 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.486] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685918 [0159.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685918 | out: hHeap=0x610000) returned 1 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0159.487] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.487] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.487] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.487] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0159.487] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c) returned 0x67bc30 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a9e0 [0159.487] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.487] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9e0 | out: hHeap=0x610000) returned 1 [0159.488] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf0) returned 0x686138 [0159.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.488] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.488] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\inlineStyles.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.488] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.488] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.488] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\inlineStyles.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\inlinestyles.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.488] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=7880, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1ec8 [0159.488] SetEndOfFile (hFile=0x2bc) returned 1 [0159.489] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.489] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.489] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1ec8, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1ec8, lpOverlapped=0x0) returned 1 [0159.489] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.490] CloseHandle (hObject=0x2bc) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.491] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\inlineStyles.js", dwFileAttributes=0x20) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.491] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.492] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0159.492] SetFilePointer (in: hFile=0x28, lDistanceToMove=68635305, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4174aa9 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.492] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0159.493] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.493] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0159.493] ResetEvent (hEvent=0x288) returned 1 [0159.493] ResetEvent (hEvent=0x28c) returned 1 [0159.493] SetEvent (hEvent=0x288) returned 1 [0159.493] SetEvent (hEvent=0x28c) returned 1 [0159.493] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.493] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2e2, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2e2, lpOverlapped=0x0) returned 1 [0159.493] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.493] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4880, lParam=0x0) returned 0x487f [0159.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0159.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.494] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ced0 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf18 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685bf0 [0159.495] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0159.495] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0159.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0159.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681d68 [0159.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0159.496] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.496] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.496] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.496] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681d68 | out: hHeap=0x610000) returned 1 [0159.496] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0159.496] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0159.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0159.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0159.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.497] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\mergePaths.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.497] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.497] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0159.497] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\mergePaths.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\mergepaths.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.498] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x84d, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x84d, lpOverlapped=0x0) returned 1 [0159.501] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.502] CloseHandle (hObject=0x2bc) returned 1 [0159.503] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0159.503] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\mergePaths.js", dwFileAttributes=0x20) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0159.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0159.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.504] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.505] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0159.506] SetFilePointer (in: hFile=0x28, lDistanceToMove=68636043, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4174d8b [0159.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0159.506] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.506] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.506] ResetEvent (hEvent=0x288) returned 1 [0159.506] ResetEvent (hEvent=0x28c) returned 1 [0159.506] SetEvent (hEvent=0x288) returned 1 [0159.506] SetEvent (hEvent=0x28c) returned 1 [0159.506] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.506] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x4db, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x4db, lpOverlapped=0x0) returned 1 [0159.507] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.507] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf78 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf18 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0159.507] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6858b0 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858b0 | out: hHeap=0x610000) returned 1 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0159.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0159.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.508] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0159.508] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0159.508] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.508] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.508] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.509] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0159.509] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c) returned 0x67bc30 [0159.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0159.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0159.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf0) returned 0x686138 [0159.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.509] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.509] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.509] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\minifyStyles.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f48 [0159.510] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\minifyStyles.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\minifystyles.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.510] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xfe1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xfe1, lpOverlapped=0x0) returned 1 [0159.512] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.512] CloseHandle (hObject=0x2bc) returned 1 [0159.515] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.515] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\minifyStyles.js", dwFileAttributes=0x20) returned 1 [0159.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.516] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.523] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d28 [0159.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0159.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.523] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bd30 [0159.524] SetFilePointer (in: hFile=0x28, lDistanceToMove=68637286, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4175266 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0159.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.524] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.524] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0159.524] ResetEvent (hEvent=0x288) returned 1 [0159.524] ResetEvent (hEvent=0x28c) returned 1 [0159.524] SetEvent (hEvent=0x288) returned 1 [0159.524] SetEvent (hEvent=0x28c) returned 1 [0159.524] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.525] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x420, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x420, lpOverlapped=0x0) returned 1 [0159.525] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.525] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.525] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf48 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf78 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x661168 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x660fe8 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661168 | out: hHeap=0x610000) returned 1 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685778 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.526] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685778 | out: hHeap=0x610000) returned 1 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0159.526] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.527] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.527] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0159.527] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.527] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0159.527] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0159.527] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.527] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.527] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.527] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.527] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.527] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0159.527] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.527] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9e) returned 0x630d78 [0159.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0159.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0159.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x67bc30 [0159.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.528] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\moveElemsAttrsToGroup.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.528] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.528] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0159.528] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\moveElemsAttrsToGroup.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\moveelemsattrstogroup.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0159.530] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xd3c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xd3c, lpOverlapped=0x0) returned 1 [0159.531] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.531] CloseHandle (hObject=0x2bc) returned 1 [0159.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.532] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\moveElemsAttrsToGroup.js", dwFileAttributes=0x20) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bd30 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.533] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.533] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bba8 [0159.534] SetFilePointer (in: hFile=0x28, lDistanceToMove=68638342, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4175686 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0159.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0159.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.534] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0159.534] ResetEvent (hEvent=0x288) returned 1 [0159.534] ResetEvent (hEvent=0x28c) returned 1 [0159.534] SetEvent (hEvent=0x288) returned 1 [0159.534] SetEvent (hEvent=0x28c) returned 1 [0159.534] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.534] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2c7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2c7, lpOverlapped=0x0) returned 1 [0159.534] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd50 [0159.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc48 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x660fe8 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x661528 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d90 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630838 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d90 | out: hHeap=0x610000) returned 1 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661528 | out: hHeap=0x610000) returned 1 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0159.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0159.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0159.537] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9e) returned 0x631a98 [0159.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0159.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0159.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x67bc30 [0159.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.537] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\moveGroupAttrsToElems.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0159.537] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\moveGroupAttrsToElems.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\movegroupattrstoelems.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630838 | out: hHeap=0x610000) returned 1 [0159.538] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x73a, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x73a, lpOverlapped=0x0) returned 1 [0159.539] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.539] CloseHandle (hObject=0x2bc) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.541] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\moveGroupAttrsToElems.js", dwFileAttributes=0x20) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bba8 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.541] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.542] SetFilePointer (in: hFile=0x28, lDistanceToMove=68639053, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417594d [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0159.542] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.542] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0159.542] ResetEvent (hEvent=0x288) returned 1 [0159.542] ResetEvent (hEvent=0x28c) returned 1 [0159.542] SetEvent (hEvent=0x288) returned 1 [0159.542] SetEvent (hEvent=0x28c) returned 1 [0159.542] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.543] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x692, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x692, lpOverlapped=0x0) returned 1 [0159.543] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.543] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4881, lParam=0x0) returned 0x4880 [0159.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc18 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685bf0 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0159.547] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.547] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.547] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.547] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0159.547] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x86) returned 0x67bc30 [0159.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0159.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0159.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xea) returned 0x686138 [0159.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.548] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\prefixIds.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.549] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\prefixIds.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\prefixids.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.549] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=5543, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x15a7 [0159.549] SetEndOfFile (hFile=0x2bc) returned 1 [0159.549] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.549] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x15a7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x15a7, lpOverlapped=0x0) returned 1 [0159.550] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.551] CloseHandle (hObject=0x2bc) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.557] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\prefixIds.js", dwFileAttributes=0x20) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.558] SetFilePointer (in: hFile=0x28, lDistanceToMove=68640735, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4175fdf [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0159.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.558] ResetEvent (hEvent=0x288) returned 1 [0159.558] ResetEvent (hEvent=0x28c) returned 1 [0159.559] SetEvent (hEvent=0x288) returned 1 [0159.559] SetEvent (hEvent=0x28c) returned 1 [0159.559] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.559] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x27b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x27b, lpOverlapped=0x0) returned 1 [0159.559] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdc8 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x679230 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x679110 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679230 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685640 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0159.560] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.560] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679110 | out: hHeap=0x610000) returned 1 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0159.561] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.561] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.561] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.561] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0159.561] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa8) returned 0x686138 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0159.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10c) returned 0x613848 [0159.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.562] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeAttributesBySelector.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0159.564] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeAttributesBySelector.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeattributesbyselector.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.564] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0159.564] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.564] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x776, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x776, lpOverlapped=0x0) returned 1 [0159.565] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.566] CloseHandle (hObject=0x2bc) returned 1 [0159.567] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0159.567] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeAttributesBySelector.js", dwFileAttributes=0x20) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.568] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.568] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0159.570] SetFilePointer (in: hFile=0x28, lDistanceToMove=68641370, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417625a [0159.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0159.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.571] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.571] ResetEvent (hEvent=0x288) returned 1 [0159.571] ResetEvent (hEvent=0x28c) returned 1 [0159.571] SetEvent (hEvent=0x288) returned 1 [0159.571] SetEvent (hEvent=0x28c) returned 1 [0159.571] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.571] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x4c5, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x4c5, lpOverlapped=0x0) returned 1 [0159.571] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce70 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd08 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665da0 [0159.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0159.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0159.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681340 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0159.573] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.573] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.573] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.573] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681340 | out: hHeap=0x610000) returned 1 [0159.573] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x67bc30 [0159.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0159.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0159.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x686138 [0159.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.574] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeAttrs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.574] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeAttrs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeattrs.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.575] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=4159, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x103f [0159.575] SetEndOfFile (hFile=0x2bc) returned 1 [0159.575] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0159.575] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x103f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x103f, lpOverlapped=0x0) returned 1 [0159.576] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.576] CloseHandle (hObject=0x2bc) returned 1 [0159.583] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.583] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeAttrs.js", dwFileAttributes=0x20) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.584] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.584] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0159.584] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.584] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.585] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.585] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.585] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0159.585] SetFilePointer (in: hFile=0x28, lDistanceToMove=68642591, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417671f [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.585] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.585] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0159.585] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.586] ResetEvent (hEvent=0x288) returned 1 [0159.586] ResetEvent (hEvent=0x28c) returned 1 [0159.586] SetEvent (hEvent=0x288) returned 1 [0159.586] SetEvent (hEvent=0x28c) returned 1 [0159.586] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.586] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x15d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x15d, lpOverlapped=0x0) returned 1 [0159.586] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.586] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ea8 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cbd0 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce58 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.587] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0159.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0159.587] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.588] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.588] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.588] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0159.588] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x67bc30 [0159.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0159.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0159.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf4) returned 0x686138 [0159.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.589] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.589] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeComments.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.589] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.589] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeComments.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removecomments.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.590] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.590] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.590] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1fc, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1fc, lpOverlapped=0x0) returned 1 [0159.591] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.591] CloseHandle (hObject=0x2bc) returned 1 [0159.592] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.592] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeComments.js", dwFileAttributes=0x20) returned 1 [0159.592] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.593] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.593] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.594] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.594] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0159.594] SetFilePointer (in: hFile=0x28, lDistanceToMove=68642940, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417687c [0159.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0159.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0159.594] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0159.594] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.594] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.594] ResetEvent (hEvent=0x288) returned 1 [0159.594] ResetEvent (hEvent=0x28c) returned 1 [0159.594] SetEvent (hEvent=0x288) returned 1 [0159.594] SetEvent (hEvent=0x28c) returned 1 [0159.594] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.594] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1da, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1da, lpOverlapped=0x0) returned 1 [0159.594] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665dc8 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0159.595] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf60 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf90 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.596] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0159.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0159.596] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.597] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.597] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.597] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0159.597] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0159.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0159.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0159.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0159.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.597] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDesc.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0159.598] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDesc.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removedesc.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.608] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.608] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2ff, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2ff, lpOverlapped=0x0) returned 1 [0159.609] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.609] CloseHandle (hObject=0x2bc) returned 1 [0159.610] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0159.610] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDesc.js", dwFileAttributes=0x20) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.612] SetFilePointer (in: hFile=0x28, lDistanceToMove=68643414, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4176a56 [0159.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0159.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0159.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0159.612] ResetEvent (hEvent=0x288) returned 1 [0159.612] ResetEvent (hEvent=0x28c) returned 1 [0159.612] SetEvent (hEvent=0x288) returned 1 [0159.612] SetEvent (hEvent=0x28c) returned 1 [0159.612] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.612] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x21d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x21d, lpOverlapped=0x0) returned 1 [0159.612] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ced0 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf48 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0159.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6857e0 [0159.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6857e0 | out: hHeap=0x610000) returned 1 [0159.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0159.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0159.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0159.614] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.614] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.614] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.614] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0159.615] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x67bc30 [0159.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0159.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0159.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x686138 [0159.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.615] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDimensions.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.616] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDimensions.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removedimensions.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.616] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x52f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x52f, lpOverlapped=0x0) returned 1 [0159.617] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.617] CloseHandle (hObject=0x2bc) returned 1 [0159.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.618] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDimensions.js", dwFileAttributes=0x20) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.620] SetFilePointer (in: hFile=0x28, lDistanceToMove=68643955, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4176c73 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.620] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.620] ResetEvent (hEvent=0x288) returned 1 [0159.620] ResetEvent (hEvent=0x28c) returned 1 [0159.620] SetEvent (hEvent=0x288) returned 1 [0159.620] SetEvent (hEvent=0x28c) returned 1 [0159.620] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.620] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x259, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x259, lpOverlapped=0x0) returned 1 [0159.621] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf18 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf48 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf60 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0159.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x22) returned 0x67c058 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b20 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b20 | out: hHeap=0x610000) returned 1 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681a48 [0159.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0159.622] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.622] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.622] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.622] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.623] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681a48 | out: hHeap=0x610000) returned 1 [0159.623] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.623] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e) returned 0x67bc30 [0159.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0159.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.623] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0159.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x686138 [0159.623] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.623] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.623] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDoctype.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.623] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0159.623] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDoctype.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removedoctype.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.624] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.624] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.624] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x406, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x406, lpOverlapped=0x0) returned 1 [0159.625] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.625] CloseHandle (hObject=0x2bc) returned 1 [0159.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.627] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeDoctype.js", dwFileAttributes=0x20) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0159.628] SetFilePointer (in: hFile=0x28, lDistanceToMove=68644556, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4176ecc [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0159.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0159.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.628] ResetEvent (hEvent=0x288) returned 1 [0159.628] ResetEvent (hEvent=0x28c) returned 1 [0159.628] SetEvent (hEvent=0x288) returned 1 [0159.628] SetEvent (hEvent=0x28c) returned 1 [0159.628] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.628] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x27c, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x27c, lpOverlapped=0x0) returned 1 [0159.628] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccd8 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0159.629] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc00 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bac8 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bdd8 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6857e0 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631600 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6857e0 | out: hHeap=0x610000) returned 1 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.630] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0159.630] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0159.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0159.632] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.632] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.632] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.632] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0159.633] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9a) returned 0x630d78 [0159.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0159.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0159.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfe) returned 0x67bc30 [0159.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.633] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEditorsNSData.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0159.633] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEditorsNSData.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeeditorsnsdata.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631600 | out: hHeap=0x610000) returned 1 [0159.635] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x60e, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x60e, lpOverlapped=0x0) returned 1 [0159.635] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.636] CloseHandle (hObject=0x2bc) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.639] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEditorsNSData.js", dwFileAttributes=0x20) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.639] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0159.639] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665da0 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.640] SetFilePointer (in: hFile=0x28, lDistanceToMove=68645192, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4177148 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.640] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.640] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0159.641] ResetEvent (hEvent=0x288) returned 1 [0159.641] ResetEvent (hEvent=0x28c) returned 1 [0159.641] SetEvent (hEvent=0x288) returned 1 [0159.641] SetEvent (hEvent=0x28c) returned 1 [0159.641] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.641] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2fd, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2fd, lpOverlapped=0x0) returned 1 [0159.642] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.642] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4882, lParam=0x0) returned 0x4881 [0159.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0159.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0159.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cca8 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6859e8 [0159.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859e8 | out: hHeap=0x610000) returned 1 [0159.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0159.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0159.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.647] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0159.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0159.647] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.647] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.647] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.647] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0159.648] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x630e20 [0159.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0159.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0159.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0159.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.648] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeElementsByAttr.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.649] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.649] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0159.649] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeElementsByAttr.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeelementsbyattr.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.649] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.649] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.649] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x78c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x78c, lpOverlapped=0x0) returned 1 [0159.650] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.650] CloseHandle (hObject=0x2bc) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.652] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeElementsByAttr.js", dwFileAttributes=0x20) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.653] SetFilePointer (in: hFile=0x28, lDistanceToMove=68645957, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4177445 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0159.653] ResetEvent (hEvent=0x288) returned 1 [0159.653] ResetEvent (hEvent=0x28c) returned 1 [0159.653] SetEvent (hEvent=0x288) returned 1 [0159.653] SetEvent (hEvent=0x28c) returned 1 [0159.653] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.653] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x131, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x131, lpOverlapped=0x0) returned 1 [0159.653] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc18 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685778 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0159.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685778 | out: hHeap=0x610000) returned 1 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6814d0 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0159.655] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.655] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.655] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.655] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6814d0 | out: hHeap=0x610000) returned 1 [0159.655] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x67bc30 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0159.655] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x686138 [0159.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.656] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyAttrs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.656] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0159.656] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyAttrs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeemptyattrs.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.656] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.657] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0159.657] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1fd, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1fd, lpOverlapped=0x0) returned 1 [0159.658] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.658] CloseHandle (hObject=0x2bc) returned 1 [0159.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0159.659] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyAttrs.js", dwFileAttributes=0x20) returned 1 [0159.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0159.661] SetFilePointer (in: hFile=0x28, lDistanceToMove=68646262, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4177576 [0159.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.661] ResetEvent (hEvent=0x288) returned 1 [0159.661] ResetEvent (hEvent=0x28c) returned 1 [0159.661] SetEvent (hEvent=0x288) returned 1 [0159.661] SetEvent (hEvent=0x28c) returned 1 [0159.661] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.661] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1ad, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1ad, lpOverlapped=0x0) returned 1 [0159.661] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.662] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.662] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd98 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdf8 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x660fe8 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x32) returned 0x661428 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660fe8 | out: hHeap=0x610000) returned 1 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6856a8 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856a8 | out: hHeap=0x610000) returned 1 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661428 | out: hHeap=0x610000) returned 1 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0159.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.664] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0159.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0159.665] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.665] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.665] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.665] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0159.665] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9e) returned 0x631210 [0159.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0159.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0159.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x102) returned 0x67bc30 [0159.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.665] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyContainers.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.666] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyContainers.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeemptycontainers.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.666] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2b2, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2b2, lpOverlapped=0x0) returned 1 [0159.667] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.667] CloseHandle (hObject=0x2bc) returned 1 [0159.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.669] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyContainers.js", dwFileAttributes=0x20) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.670] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.671] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb70 [0159.671] SetFilePointer (in: hFile=0x28, lDistanceToMove=68646691, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4177723 [0159.671] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0159.671] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.671] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.671] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.671] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.671] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0159.671] ResetEvent (hEvent=0x288) returned 1 [0159.671] ResetEvent (hEvent=0x28c) returned 1 [0159.671] SetEvent (hEvent=0x288) returned 1 [0159.671] SetEvent (hEvent=0x28c) returned 1 [0159.671] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.671] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1d9, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1d9, lpOverlapped=0x0) returned 1 [0159.671] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc60 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c058 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c028 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.672] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6859e8 [0159.672] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0159.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859e8 | out: hHeap=0x610000) returned 1 [0159.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0159.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0159.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0159.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0159.673] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.673] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.673] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x67bc30 [0159.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0159.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0159.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf6) returned 0x686138 [0159.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.674] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyText.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.674] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0159.674] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyText.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeemptytext.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.675] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x465, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x465, lpOverlapped=0x0) returned 1 [0159.675] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.675] CloseHandle (hObject=0x2bc) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.680] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeEmptyText.js", dwFileAttributes=0x20) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.680] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0159.681] SetFilePointer (in: hFile=0x28, lDistanceToMove=68647164, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41778fc [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0159.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.682] ResetEvent (hEvent=0x288) returned 1 [0159.682] ResetEvent (hEvent=0x28c) returned 1 [0159.682] SetEvent (hEvent=0x288) returned 1 [0159.682] SetEvent (hEvent=0x28c) returned 1 [0159.682] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.682] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x51d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x51d, lpOverlapped=0x0) returned 1 [0159.683] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ea8 [0159.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce88 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdb0 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bc88 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66c0b0 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6858b0 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858b0 | out: hHeap=0x610000) returned 1 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0159.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0159.685] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.685] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.686] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.686] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0159.686] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x96) returned 0x67bc30 [0159.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0159.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0159.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x686138 [0159.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.686] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeHiddenElems.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.687] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.687] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeHiddenElems.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removehiddenelems.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.687] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=6618, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x19da [0159.687] SetEndOfFile (hFile=0x2bc) returned 1 [0159.687] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0159.688] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x19da, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x19da, lpOverlapped=0x0) returned 1 [0159.688] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.688] CloseHandle (hObject=0x2bc) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.690] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeHiddenElems.js", dwFileAttributes=0x20) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.690] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0159.691] SetFilePointer (in: hFile=0x28, lDistanceToMove=68648473, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4177e19 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0159.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.691] ResetEvent (hEvent=0x288) returned 1 [0159.691] ResetEvent (hEvent=0x28c) returned 1 [0159.691] SetEvent (hEvent=0x288) returned 1 [0159.691] SetEvent (hEvent=0x28c) returned 1 [0159.691] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.691] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x114, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x114, lpOverlapped=0x0) returned 1 [0159.691] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd98 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685cc0 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cc0 | out: hHeap=0x610000) returned 1 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681980 [0159.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0159.695] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.696] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.696] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.696] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681980 | out: hHeap=0x610000) returned 1 [0159.696] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x67bc30 [0159.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0159.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0159.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf4) returned 0x686138 [0159.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.697] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.697] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeMetadata.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.697] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0159.697] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeMetadata.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removemetadata.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.697] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x188, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x188, lpOverlapped=0x0) returned 1 [0159.698] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.698] CloseHandle (hObject=0x2bc) returned 1 [0159.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.701] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeMetadata.js", dwFileAttributes=0x20) returned 1 [0159.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0159.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.702] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0159.702] SetFilePointer (in: hFile=0x28, lDistanceToMove=68648749, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4177f2d [0159.703] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0159.703] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.703] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.703] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0159.703] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.703] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0159.703] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.703] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.703] ResetEvent (hEvent=0x288) returned 1 [0159.703] ResetEvent (hEvent=0x28c) returned 1 [0159.703] SetEvent (hEvent=0x288) returned 1 [0159.703] SetEvent (hEvent=0x28c) returned 1 [0159.703] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.703] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1b2, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1b2, lpOverlapped=0x0) returned 1 [0159.703] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c88 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccd8 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc48 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x44) returned 0x62a6f0 [0159.704] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.704] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x44) returned 0x62ab00 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62a6f0 | out: hHeap=0x610000) returned 1 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d90 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d90 | out: hHeap=0x610000) returned 1 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62ab00 | out: hHeap=0x610000) returned 1 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.705] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0159.705] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0159.705] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.705] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.706] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.706] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x682128 [0159.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0159.706] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb0) returned 0x67bc30 [0159.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0159.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0159.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x114) returned 0x65715b8 [0159.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.706] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.706] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.706] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeNonInheritableGroupAttrs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.707] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0159.707] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeNonInheritableGroupAttrs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removenoninheritablegroupattrs.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x65715b8 | out: hHeap=0x610000) returned 1 [0159.707] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.707] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x3b1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x3b1, lpOverlapped=0x0) returned 1 [0159.708] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.708] CloseHandle (hObject=0x2bc) returned 1 [0159.710] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.710] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeNonInheritableGroupAttrs.js", dwFileAttributes=0x20) returned 1 [0159.710] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.712] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.713] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.713] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.714] SetFilePointer (in: hFile=0x28, lDistanceToMove=68649183, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41780df [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0159.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.714] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.714] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.714] ResetEvent (hEvent=0x288) returned 1 [0159.714] ResetEvent (hEvent=0x28c) returned 1 [0159.714] SetEvent (hEvent=0x288) returned 1 [0159.714] SetEvent (hEvent=0x28c) returned 1 [0159.714] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.714] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x52b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x52b, lpOverlapped=0x0) returned 1 [0159.715] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.715] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.715] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce10 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c0b0 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685ab8 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685ab8 | out: hHeap=0x610000) returned 1 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.716] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0159.716] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0159.716] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.717] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.717] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.717] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0159.717] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9c) returned 0x630838 [0159.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0159.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0159.717] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630838 | out: hHeap=0x610000) returned 1 [0159.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.718] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeOffCanvasPaths.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.718] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.718] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeOffCanvasPaths.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeoffcanvaspaths.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.719] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0159.719] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xc5e, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xc5e, lpOverlapped=0x0) returned 1 [0159.720] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.720] CloseHandle (hObject=0x2bc) returned 1 [0159.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.721] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeOffCanvasPaths.js", dwFileAttributes=0x20) returned 1 [0159.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665da0 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.722] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.722] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.723] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.723] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0159.723] SetFilePointer (in: hFile=0x28, lDistanceToMove=68650506, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417860a [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0159.723] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0159.723] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.723] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.723] ResetEvent (hEvent=0x288) returned 1 [0159.723] ResetEvent (hEvent=0x28c) returned 1 [0159.723] SetEvent (hEvent=0x288) returned 1 [0159.723] SetEvent (hEvent=0x28c) returned 1 [0159.723] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.724] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x17b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x17b, lpOverlapped=0x0) returned 1 [0159.725] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.725] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4883, lParam=0x0) returned 0x4882 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.729] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.729] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0159.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf48 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cee8 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bb38 [0159.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.730] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0159.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bcf8 [0159.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0159.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0159.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685778 [0159.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685778 | out: hHeap=0x610000) returned 1 [0159.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0159.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0159.731] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0159.731] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0159.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0159.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0159.732] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.732] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.732] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.732] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0159.732] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x67bc30 [0159.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0159.732] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.732] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0159.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x686138 [0159.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.733] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeRasterImages.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.733] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.733] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.734] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeRasterImages.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removerasterimages.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.735] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.735] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.735] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x22e, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x22e, lpOverlapped=0x0) returned 1 [0159.737] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.737] CloseHandle (hObject=0x2bc) returned 1 [0159.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.739] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeRasterImages.js", dwFileAttributes=0x20) returned 1 [0159.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0159.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.740] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.740] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.740] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0159.746] SetFilePointer (in: hFile=0x28, lDistanceToMove=68650885, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4178785 [0159.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.746] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0159.746] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.746] ResetEvent (hEvent=0x288) returned 1 [0159.746] ResetEvent (hEvent=0x28c) returned 1 [0159.746] SetEvent (hEvent=0x288) returned 1 [0159.746] SetEvent (hEvent=0x28c) returned 1 [0159.746] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.746] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x12b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x12b, lpOverlapped=0x0) returned 1 [0159.747] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.747] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.747] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.748] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.748] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ce88 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc78 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66c078 [0159.748] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bf60 [0159.748] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0159.748] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0159.749] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.749] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d28 [0159.749] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0159.749] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6316a8 [0159.749] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d28 | out: hHeap=0x610000) returned 1 [0159.749] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0159.749] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0159.749] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.749] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0159.749] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.749] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0159.749] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0159.749] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.749] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.750] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.750] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.750] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.750] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0159.750] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.750] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.750] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9a) returned 0x630d78 [0159.750] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0159.750] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.750] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0159.750] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfe) returned 0x67bc30 [0159.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.751] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.751] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeScriptElement.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.751] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0159.751] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeScriptElement.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removescriptelement.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.752] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.752] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0159.752] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1a7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1a7, lpOverlapped=0x0) returned 1 [0159.753] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.753] CloseHandle (hObject=0x2bc) returned 1 [0159.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0159.754] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeScriptElement.js", dwFileAttributes=0x20) returned 1 [0159.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.756] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.756] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.756] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.756] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.756] SetFilePointer (in: hFile=0x28, lDistanceToMove=68651184, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41788b0 [0159.757] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.757] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.757] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.757] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0159.757] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.757] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0159.757] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.757] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0159.757] ResetEvent (hEvent=0x288) returned 1 [0159.757] ResetEvent (hEvent=0x28c) returned 1 [0159.757] SetEvent (hEvent=0x288) returned 1 [0159.757] SetEvent (hEvent=0x28c) returned 1 [0159.757] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.757] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x130, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x130, lpOverlapped=0x0) returned 1 [0159.758] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.758] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0159.758] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.758] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0159.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0159.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0159.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0159.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd08 [0159.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66c0b0 [0159.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66bf60 [0159.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0159.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0159.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0159.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0159.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0159.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0159.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0159.763] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.763] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.764] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.764] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.764] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.764] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0159.764] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.764] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.764] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x67bc30 [0159.764] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aac0 [0159.764] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.765] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aac0 | out: hHeap=0x610000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfc) returned 0x686138 [0159.765] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.765] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.765] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeStyleElement.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.765] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.765] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.765] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeStyleElement.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removestyleelement.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.766] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.766] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.766] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1aa, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1aa, lpOverlapped=0x0) returned 1 [0159.767] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.767] CloseHandle (hObject=0x2bc) returned 1 [0159.768] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.768] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeStyleElement.js", dwFileAttributes=0x20) returned 1 [0159.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.769] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.770] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.770] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c0b0 [0159.775] SetFilePointer (in: hFile=0x28, lDistanceToMove=68651488, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41789e0 [0159.776] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.776] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.776] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.776] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.776] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.776] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.776] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.776] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.777] ResetEvent (hEvent=0x288) returned 1 [0159.777] ResetEvent (hEvent=0x28c) returned 1 [0159.777] SetEvent (hEvent=0x288) returned 1 [0159.777] SetEvent (hEvent=0x28c) returned 1 [0159.777] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.777] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x129, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x129, lpOverlapped=0x0) returned 1 [0159.777] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.778] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.778] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.779] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.779] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c10 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf00 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf30 [0159.779] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0159.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665c60 [0159.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0159.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685ab8 [0159.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630988 [0159.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685ab8 | out: hHeap=0x610000) returned 1 [0159.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0159.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0159.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0159.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0159.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0159.781] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.781] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.782] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.782] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0159.782] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x67bc30 [0159.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0159.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.783] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0159.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x686138 [0159.783] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.783] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.783] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeTitle.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.784] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.784] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0159.784] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeTitle.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removetitle.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.785] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.785] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630988 | out: hHeap=0x610000) returned 1 [0159.785] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x19b, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x19b, lpOverlapped=0x0) returned 1 [0159.786] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.787] CloseHandle (hObject=0x2bc) returned 1 [0159.793] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.793] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeTitle.js", dwFileAttributes=0x20) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.794] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.795] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.795] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.795] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.796] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.796] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0159.796] SetFilePointer (in: hFile=0x28, lDistanceToMove=68651785, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4178b09 [0159.796] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.796] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.796] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.796] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.796] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.796] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0159.796] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.796] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.797] ResetEvent (hEvent=0x288) returned 1 [0159.797] ResetEvent (hEvent=0x28c) returned 1 [0159.797] SetEvent (hEvent=0x288) returned 1 [0159.797] SetEvent (hEvent=0x28c) returned 1 [0159.797] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.797] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x503, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x503, lpOverlapped=0x0) returned 1 [0159.797] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.798] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.798] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ced0 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf48 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3a) returned 0x678b70 [0159.799] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3a) returned 0x678ed0 [0159.799] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678b70 | out: hHeap=0x610000) returned 1 [0159.799] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0159.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b20 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b20 | out: hHeap=0x610000) returned 1 [0159.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678ed0 | out: hHeap=0x610000) returned 1 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0159.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.800] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0159.800] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0159.800] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.801] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.801] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.801] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.801] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.801] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0159.801] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.801] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.801] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x686138 [0159.802] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0159.802] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.802] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0159.802] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10a) returned 0x613848 [0159.802] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.802] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.802] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0159.802] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUnknownsAndDefaults.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.803] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0159.803] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e88 [0159.803] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUnknownsAndDefaults.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeunknownsanddefaults.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.803] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=4968, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1368 [0159.804] SetEndOfFile (hFile=0x2bc) returned 1 [0159.804] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.804] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0159.804] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.804] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1368, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1368, lpOverlapped=0x0) returned 1 [0159.806] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.806] CloseHandle (hObject=0x2bc) returned 1 [0159.812] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.812] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUnknownsAndDefaults.js", dwFileAttributes=0x20) returned 1 [0159.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0159.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.813] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.814] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.814] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0159.814] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.814] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.814] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.814] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0159.815] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.815] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.815] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.815] SetFilePointer (in: hFile=0x28, lDistanceToMove=68653068, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417900c [0159.815] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.816] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.816] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.816] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.816] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.816] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.816] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.816] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.816] ResetEvent (hEvent=0x288) returned 1 [0159.816] ResetEvent (hEvent=0x28c) returned 1 [0159.816] SetEvent (hEvent=0x288) returned 1 [0159.816] SetEvent (hEvent=0x28c) returned 1 [0159.816] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.816] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x32f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x32f, lpOverlapped=0x0) returned 1 [0159.817] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.817] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0159.817] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc30 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce10 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc18 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0159.818] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.818] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.819] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.819] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0159.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.819] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0159.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.819] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0159.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0159.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0159.819] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.819] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0159.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.819] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0159.819] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0159.819] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.820] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.820] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.820] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.820] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.820] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0159.820] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.820] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x67bc30 [0159.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0159.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0159.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf4) returned 0x686138 [0159.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.821] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.821] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUnusedNS.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xff, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x685618, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x0, dwReserved1=0x101, cFileName="vzX\\ApÀa߿", cAlternateFileName="\x1d")) returned 0xffffffff [0159.822] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ea8 [0159.822] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUnusedNS.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeunusedns.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.823] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0159.823] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x956, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x956, lpOverlapped=0x0) returned 1 [0159.824] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.824] CloseHandle (hObject=0x2bc) returned 1 [0159.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0159.828] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUnusedNS.js", dwFileAttributes=0x20) returned 1 [0159.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.828] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.829] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.829] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.830] SetFilePointer (in: hFile=0x28, lDistanceToMove=68653883, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417933b [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0159.831] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0159.831] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0159.831] ResetEvent (hEvent=0x288) returned 1 [0159.831] ResetEvent (hEvent=0x28c) returned 1 [0159.831] SetEvent (hEvent=0x288) returned 1 [0159.831] SetEvent (hEvent=0x28c) returned 1 [0159.831] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.831] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x219, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x219, lpOverlapped=0x0) returned 1 [0159.832] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0159.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.832] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0159.832] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0159.833] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.833] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd80 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0159.833] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0159.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bc50 [0159.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0159.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66c0b0 [0159.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0159.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0159.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ae40 [0159.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.836] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630838 [0159.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0159.836] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0159.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0159.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0159.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.837] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0159.837] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0159.837] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.837] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.837] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.837] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0159.838] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x96) returned 0x67bc30 [0159.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0159.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0159.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x686138 [0159.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.838] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.838] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0159.839] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUselessDefs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0159.839] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0159.839] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUselessDefs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeuselessdefs.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630838 | out: hHeap=0x610000) returned 1 [0159.840] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x458, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x458, lpOverlapped=0x0) returned 1 [0159.841] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.841] CloseHandle (hObject=0x2bc) returned 1 [0159.848] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.848] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUselessDefs.js", dwFileAttributes=0x20) returned 1 [0159.848] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.849] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.849] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0159.849] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.849] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0159.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.850] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0159.850] SetFilePointer (in: hFile=0x28, lDistanceToMove=68654420, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4179554 [0159.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0159.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.851] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0159.851] ResetEvent (hEvent=0x288) returned 1 [0159.851] ResetEvent (hEvent=0x28c) returned 1 [0159.851] SetEvent (hEvent=0x288) returned 1 [0159.851] SetEvent (hEvent=0x28c) returned 1 [0159.851] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.851] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x336, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x336, lpOverlapped=0x0) returned 1 [0159.852] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0159.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0159.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0159.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0159.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0159.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0159.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0159.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ea8 [0159.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0159.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdc8 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce70 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x679110 [0159.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3c) returned 0x6791a0 [0159.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679110 | out: hHeap=0x610000) returned 1 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0159.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a8f8 [0159.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6316a8 [0159.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a8f8 | out: hHeap=0x610000) returned 1 [0159.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0159.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0159.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6791a0 | out: hHeap=0x610000) returned 1 [0159.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0159.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0159.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0159.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0159.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0159.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0159.856] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.856] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.856] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.856] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0159.857] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa8) returned 0x686138 [0159.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0159.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0159.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0159.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10c) returned 0x613848 [0159.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.857] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0159.857] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUselessStrokeAndFill.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.858] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0159.858] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUselessStrokeAndFill.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeuselessstrokeandfill.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0159.858] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.858] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xa98, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xa98, lpOverlapped=0x0) returned 1 [0159.859] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.859] CloseHandle (hObject=0x2bc) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.863] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeUselessStrokeAndFill.js", dwFileAttributes=0x20) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66b9e8 [0159.864] SetFilePointer (in: hFile=0x28, lDistanceToMove=68655242, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417988a [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.864] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0159.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.864] ResetEvent (hEvent=0x288) returned 1 [0159.864] ResetEvent (hEvent=0x28c) returned 1 [0159.864] SetEvent (hEvent=0x288) returned 1 [0159.864] SetEvent (hEvent=0x28c) returned 1 [0159.864] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.865] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x241, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x241, lpOverlapped=0x0) returned 1 [0159.865] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.865] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0159.865] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.865] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.865] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.865] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.865] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.865] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc18 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce58 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x22) returned 0x67c1a8 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab00 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab00 | out: hHeap=0x610000) returned 1 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.866] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0159.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0159.866] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.867] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.867] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.867] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.867] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0159.867] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.867] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e) returned 0x67bc30 [0159.867] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0159.867] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0159.867] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x686138 [0159.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.867] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0159.867] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeViewBox.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.868] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0159.868] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeViewBox.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeviewbox.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.868] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.868] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.868] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x473, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x473, lpOverlapped=0x0) returned 1 [0159.869] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.869] CloseHandle (hObject=0x2bc) returned 1 [0159.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0159.871] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeViewBox.js", dwFileAttributes=0x20) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b9e8 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0159.873] SetFilePointer (in: hFile=0x28, lDistanceToMove=68655819, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4179acb [0159.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0159.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.873] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.873] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0159.873] ResetEvent (hEvent=0x288) returned 1 [0159.873] ResetEvent (hEvent=0x28c) returned 1 [0159.873] SetEvent (hEvent=0x288) returned 1 [0159.873] SetEvent (hEvent=0x28c) returned 1 [0159.873] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.873] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x186, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x186, lpOverlapped=0x0) returned 1 [0159.873] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.873] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4884, lParam=0x0) returned 0x4883 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.876] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccc0 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0159.876] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665f58 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ae40 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0159.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.877] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0159.877] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x67bc30 [0159.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0159.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0159.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x686138 [0159.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.878] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0159.878] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeXMLNS.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.882] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.882] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ea8 [0159.882] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeXMLNS.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removexmlns.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.883] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.883] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0159.883] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x24f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x24f, lpOverlapped=0x0) returned 1 [0159.884] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.884] CloseHandle (hObject=0x2bc) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ea8 | out: hHeap=0x610000) returned 1 [0159.885] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeXMLNS.js", dwFileAttributes=0x20) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.885] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0159.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0159.886] SetFilePointer (in: hFile=0x28, lDistanceToMove=68656209, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4179c51 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0159.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0159.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0159.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0159.886] ResetEvent (hEvent=0x288) returned 1 [0159.887] ResetEvent (hEvent=0x28c) returned 1 [0159.887] SetEvent (hEvent=0x288) returned 1 [0159.887] SetEvent (hEvent=0x28c) returned 1 [0159.887] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.887] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x13c, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x13c, lpOverlapped=0x0) returned 1 [0159.887] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0159.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf48 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf60 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66c0b0 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66beb8 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ae40 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630838 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681980 [0159.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0159.888] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.888] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.889] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.889] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681980 | out: hHeap=0x610000) returned 1 [0159.889] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x96) returned 0x67bc30 [0159.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0159.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0159.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0159.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x686138 [0159.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0159.889] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeXMLProcInst.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.890] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0159.890] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.890] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeXMLProcInst.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removexmlprocinst.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.890] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.890] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630838 | out: hHeap=0x610000) returned 1 [0159.890] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1e7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1e7, lpOverlapped=0x0) returned 1 [0159.891] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.891] CloseHandle (hObject=0x2bc) returned 1 [0159.958] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.958] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\removeXMLProcInst.js", dwFileAttributes=0x20) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.959] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0159.960] SetFilePointer (in: hFile=0x28, lDistanceToMove=68656525, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4179d8d [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0159.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0159.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0159.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0159.960] ResetEvent (hEvent=0x288) returned 1 [0159.960] ResetEvent (hEvent=0x28c) returned 1 [0159.960] SetEvent (hEvent=0x288) returned 1 [0159.960] SetEvent (hEvent=0x28c) returned 1 [0159.960] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.960] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xa4f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xa4f, lpOverlapped=0x0) returned 1 [0159.961] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0159.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf18 [0159.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ced0 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf48 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a9c8 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9c8 | out: hHeap=0x610000) returned 1 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0159.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0159.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0159.962] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.962] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.962] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0159.963] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0159.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0159.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0159.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0159.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0159.963] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\reusePaths.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.964] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0159.964] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0159.964] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\reusePaths.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\reusepaths.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.964] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=6485, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1955 [0159.964] SetEndOfFile (hFile=0x2bc) returned 1 [0159.964] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0159.964] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.964] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0159.964] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1955, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1955, lpOverlapped=0x0) returned 1 [0159.965] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.965] CloseHandle (hObject=0x2bc) returned 1 [0159.979] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0159.980] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\reusePaths.js", dwFileAttributes=0x20) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0159.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0159.982] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0159.982] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0159.982] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0159.982] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0159.982] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0159.982] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0159.982] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0159.982] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0159.982] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0159.982] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0159.983] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.983] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0159.983] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0159.983] SetFilePointer (in: hFile=0x28, lDistanceToMove=68659164, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417a7dc [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0159.983] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0159.984] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0159.984] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0159.984] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0159.984] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0159.984] ResetEvent (hEvent=0x288) returned 1 [0159.984] ResetEvent (hEvent=0x28c) returned 1 [0159.984] SetEvent (hEvent=0x288) returned 1 [0159.984] SetEvent (hEvent=0x28c) returned 1 [0159.984] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0159.984] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2c8, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2c8, lpOverlapped=0x0) returned 1 [0159.985] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.985] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0159.986] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0159.986] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc78 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce58 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0159.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0159.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0159.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0159.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a960 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0159.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a960 | out: hHeap=0x610000) returned 1 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0159.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0159.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685a30 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0159.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681a48 [0159.987] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a30 | out: hHeap=0x610000) returned 1 [0159.987] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0159.988] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0159.988] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0159.988] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0159.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0159.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681a48 | out: hHeap=0x610000) returned 1 [0159.988] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0159.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x86) returned 0x67bc30 [0159.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0159.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0159.988] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0159.988] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xea) returned 0x686138 [0159.989] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0159.989] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0159.989] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0159.989] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortAttrs.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0159.989] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0159.989] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0159.989] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortAttrs.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortattrs.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0159.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0159.990] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0159.990] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x6a2, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x6a2, lpOverlapped=0x0) returned 1 [0159.995] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0159.995] CloseHandle (hObject=0x2bc) returned 1 [0160.008] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.009] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortAttrs.js", dwFileAttributes=0x20) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.009] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0160.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.010] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0160.010] SetFilePointer (in: hFile=0x28, lDistanceToMove=68659876, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417aaa4 [0160.010] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0160.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0160.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.011] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0160.011] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.011] ResetEvent (hEvent=0x288) returned 1 [0160.011] ResetEvent (hEvent=0x28c) returned 1 [0160.011] SetEvent (hEvent=0x288) returned 1 [0160.011] SetEvent (hEvent=0x28c) returned 1 [0160.011] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.011] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x21a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x21a, lpOverlapped=0x0) returned 1 [0160.012] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.012] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.012] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc00 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0160.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0160.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0160.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0160.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.013] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0160.013] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0160.014] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0160.014] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0160.014] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0160.014] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0160.014] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.014] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.014] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.014] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0160.014] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0160.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0160.015] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0160.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x67bc30 [0160.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0160.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0160.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf8) returned 0x686138 [0160.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.015] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.015] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.016] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortDefsChildren.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.016] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0160.016] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortDefsChildren.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortdefschildren.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.017] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x578, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x578, lpOverlapped=0x0) returned 1 [0160.018] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.018] CloseHandle (hObject=0x2bc) returned 1 [0160.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.020] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\sortDefsChildren.js", dwFileAttributes=0x20) returned 1 [0160.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0160.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0160.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c0b0 [0160.022] SetFilePointer (in: hFile=0x28, lDistanceToMove=68660414, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417acbe [0160.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0160.022] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.022] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0160.022] ResetEvent (hEvent=0x288) returned 1 [0160.022] ResetEvent (hEvent=0x28c) returned 1 [0160.022] SetEvent (hEvent=0x288) returned 1 [0160.022] SetEvent (hEvent=0x28c) returned 1 [0160.022] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.022] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1c3f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1c3f, lpOverlapped=0x0) returned 1 [0160.026] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.026] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4888, lParam=0x0) returned 0x4884 [0160.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0160.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0160.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cbd0 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc48 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a960 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a960 | out: hHeap=0x610000) returned 1 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.031] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0160.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0160.031] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.032] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.032] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.032] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0160.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0160.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0160.032] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0160.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c) returned 0x67bc30 [0160.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0160.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0160.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf0) returned 0x686138 [0160.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0160.032] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_collections.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0160.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0160.033] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_collections.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_collections.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.035] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=58397, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0xe41d [0160.035] SetEndOfFile (hFile=0x2bc) returned 1 [0160.035] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0160.036] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xe41d, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xe41d, lpOverlapped=0x0) returned 1 [0160.042] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.042] CloseHandle (hObject=0x2bc) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0160.045] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_collections.js", dwFileAttributes=0x20) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0160.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.046] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0160.046] SetFilePointer (in: hFile=0x28, lDistanceToMove=68667645, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417c8fd [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0160.046] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0160.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0160.047] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0160.047] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0160.047] ResetEvent (hEvent=0x288) returned 1 [0160.047] ResetEvent (hEvent=0x28c) returned 1 [0160.047] SetEvent (hEvent=0x288) returned 1 [0160.047] SetEvent (hEvent=0x28c) returned 1 [0160.047] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.047] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1db7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1db7, lpOverlapped=0x0) returned 1 [0160.048] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.048] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x488a, lParam=0x0) returned 0x4888 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0160.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ceb8 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce88 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673f28 [0160.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0160.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a960 [0160.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0160.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a960 | out: hHeap=0x610000) returned 1 [0160.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0160.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0160.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0160.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0160.053] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0160.053] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.053] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.053] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.053] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0160.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0160.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0160.054] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0160.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7e) returned 0x67bc30 [0160.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0160.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0160.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe2) returned 0x686138 [0160.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.054] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0160.054] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_path.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.058] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.058] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_path.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_path.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.058] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=31742, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x7bfe [0160.058] SetEndOfFile (hFile=0x2bc) returned 1 [0160.059] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.059] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.059] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0160.059] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x7bfe, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x7bfe, lpOverlapped=0x0) returned 1 [0160.060] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.060] CloseHandle (hObject=0x2bc) returned 1 [0160.077] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.077] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_path.js", dwFileAttributes=0x20) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.078] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.078] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0160.079] SetFilePointer (in: hFile=0x28, lDistanceToMove=68675252, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417e6b4 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0160.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0160.079] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.079] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0160.079] ResetEvent (hEvent=0x288) returned 1 [0160.080] ResetEvent (hEvent=0x28c) returned 1 [0160.080] SetEvent (hEvent=0x288) returned 1 [0160.080] SetEvent (hEvent=0x28c) returned 1 [0160.080] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.080] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xb92, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xb92, lpOverlapped=0x0) returned 1 [0160.080] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.081] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x488b, lParam=0x0) returned 0x488a [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0160.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccd8 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665fa8 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ad70 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630988 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad70 | out: hHeap=0x610000) returned 1 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0160.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0160.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.088] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.088] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.088] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0160.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0160.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0160.088] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), lpSecurityAttributes=0x0) returned 0 [0160.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x67bc30 [0160.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6858e0 [0160.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858e0 | out: hHeap=0x610000) returned 1 [0160.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x686138 [0160.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.089] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_transforms.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.089] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.089] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_transforms.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_transforms.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.090] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=10263, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2817 [0160.090] SetEndOfFile (hFile=0x2bc) returned 1 [0160.090] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.090] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.090] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630988 | out: hHeap=0x610000) returned 1 [0160.090] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2817, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2817, lpOverlapped=0x0) returned 1 [0160.091] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.091] CloseHandle (hObject=0x2bc) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.093] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins\\_transforms.js", dwFileAttributes=0x20) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.093] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.093] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665dc8 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0160.094] SetFilePointer (in: hFile=0x28, lDistanceToMove=68678214, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x417f246 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0160.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.094] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0160.094] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0160.094] ResetEvent (hEvent=0x288) returned 1 [0160.094] ResetEvent (hEvent=0x28c) returned 1 [0160.094] SetEvent (hEvent=0x288) returned 1 [0160.094] SetEvent (hEvent=0x28c) returned 1 [0160.094] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.095] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1113, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1113, lpOverlapped=0x0) returned 1 [0160.096] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.096] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x488c, lParam=0x0) returned 0x488b [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673fa8 [0160.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673fa8 | out: hHeap=0x610000) returned 1 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc18 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0160.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0160.099] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0160.099] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.099] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.100] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.100] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), lpSecurityAttributes=0x0) returned 0 [0160.100] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0160.100] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6224e8 [0160.100] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0160.100] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.100] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0160.100] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xda) returned 0x66ae00 [0160.100] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6224e8 | out: hHeap=0x610000) returned 1 [0160.100] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.100] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.100] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\README.ru.md", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.100] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.101] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.101] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\README.ru.md" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\readme.ru.md"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.101] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=16917, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x4215 [0160.101] SetEndOfFile (hFile=0x2bc) returned 1 [0160.101] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.101] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ae00 | out: hHeap=0x610000) returned 1 [0160.101] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0160.101] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x4215, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x4215, lpOverlapped=0x0) returned 1 [0160.103] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.103] CloseHandle (hObject=0x2bc) returned 1 [0160.108] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.108] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\README.ru.md", dwFileAttributes=0x20) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.109] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0160.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0160.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0160.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0160.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.109] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0160.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0160.110] SetFilePointer (in: hFile=0x28, lDistanceToMove=68682585, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4180359 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.110] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.110] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.110] ResetEvent (hEvent=0x288) returned 1 [0160.110] ResetEvent (hEvent=0x28c) returned 1 [0160.110] SetEvent (hEvent=0x288) returned 1 [0160.110] SetEvent (hEvent=0x28c) returned 1 [0160.110] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.111] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x11f0, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x11f0, lpOverlapped=0x0) returned 1 [0160.111] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.111] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x488e, lParam=0x0) returned 0x488c [0160.115] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0160.115] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0160.115] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0160.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0160.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ce58 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673d68 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ac38 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630d78 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac38 | out: hHeap=0x610000) returned 1 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0160.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0160.117] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.118] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.118] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0160.118] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.118] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin"), lpSecurityAttributes=0x0) returned 0 [0160.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7a) returned 0x67bc30 [0160.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685950 [0160.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685950 | out: hHeap=0x610000) returned 1 [0160.118] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xde) returned 0x66a978 [0160.119] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.119] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.119] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjs", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.119] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.119] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0160.119] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjs"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.120] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=16883, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x41f3 [0160.120] SetEndOfFile (hFile=0x2bc) returned 1 [0160.120] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0160.120] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630d78 | out: hHeap=0x610000) returned 1 [0160.120] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x41f3, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x41f3, lpOverlapped=0x0) returned 1 [0160.121] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.122] CloseHandle (hObject=0x2bc) returned 1 [0160.127] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.127] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjs", dwFileAttributes=0x20) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.128] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.128] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bba8 [0160.129] SetFilePointer (in: hFile=0x28, lDistanceToMove=68687177, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4181549 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.129] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.129] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.130] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.130] ResetEvent (hEvent=0x288) returned 1 [0160.130] ResetEvent (hEvent=0x28c) returned 1 [0160.130] SetEvent (hEvent=0x288) returned 1 [0160.130] SetEvent (hEvent=0x28c) returned 1 [0160.130] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.130] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x69, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x69, lpOverlapped=0x0) returned 1 [0160.130] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0160.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0160.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0160.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.130] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0160.131] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cbe8 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0160.131] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0160.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x22) returned 0x67c178 [0160.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0160.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af78 [0160.134] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0160.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af78 | out: hHeap=0x610000) returned 1 [0160.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0160.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0160.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0160.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0160.135] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.135] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.135] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.135] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0160.135] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.136] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin"), lpSecurityAttributes=0x0) returned 0 [0160.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.136] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x67bc30 [0160.136] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0160.136] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0160.136] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x686138 [0160.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.136] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.136] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjsnobundle", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.136] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0160.136] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjsnobundle" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjsnobundle"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.137] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x65, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x65, lpOverlapped=0x0) returned 1 [0160.142] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.142] CloseHandle (hObject=0x2bc) returned 1 [0160.143] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0160.143] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin\\uglifyjsnobundle", dwFileAttributes=0x20) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bba8 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.144] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0160.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0160.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.144] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0160.145] SetFilePointer (in: hFile=0x28, lDistanceToMove=68687282, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41815b2 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0160.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0160.145] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.145] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.146] ResetEvent (hEvent=0x288) returned 1 [0160.146] ResetEvent (hEvent=0x28c) returned 1 [0160.146] SetEvent (hEvent=0x288) returned 1 [0160.146] SetEvent (hEvent=0x28c) returned 1 [0160.146] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.146] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1c7fa, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1c7fa, lpOverlapped=0x0) returned 1 [0160.162] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.162] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x48c5, lParam=0x0) returned 0x488e [0160.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0160.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0160.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0160.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.165] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cdc8 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc78 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0160.166] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.166] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ad70 [0160.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0160.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad70 | out: hHeap=0x610000) returned 1 [0160.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0160.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0160.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685db0 [0160.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.167] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6814d0 [0160.167] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685db0 | out: hHeap=0x610000) returned 1 [0160.167] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.168] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.168] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6814d0 | out: hHeap=0x610000) returned 1 [0160.168] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.168] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 0 [0160.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7e) returned 0x67bc30 [0160.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0160.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0160.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe2) returned 0x686138 [0160.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.169] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.169] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.171] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=798634, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0xc2faa [0160.171] SetEndOfFile (hFile=0x2bc) returned 1 [0160.171] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.171] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xc2faa, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xc2faa, lpOverlapped=0x0) returned 1 [0160.198] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.198] CloseHandle (hObject=0x2bc) returned 1 [0160.218] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.219] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js", dwFileAttributes=0x20) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.219] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.220] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.220] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.221] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0160.221] SetFilePointer (in: hFile=0x28, lDistanceToMove=68804012, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x419ddac [0160.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0160.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0160.221] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0160.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.221] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.221] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0160.221] ResetEvent (hEvent=0x288) returned 1 [0160.221] ResetEvent (hEvent=0x28c) returned 1 [0160.221] SetEvent (hEvent=0x288) returned 1 [0160.221] SetEvent (hEvent=0x28c) returned 1 [0160.221] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.221] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2ce5f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2ce5f, lpOverlapped=0x0) returned 1 [0160.247] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.247] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x492e, lParam=0x0) returned 0x48c5 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0160.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cdf8 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cc90 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0160.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0160.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0160.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0160.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a960 [0160.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0160.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a960 | out: hHeap=0x610000) returned 1 [0160.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0160.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0160.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0160.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685790 [0160.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0160.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6817f0 [0160.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685790 | out: hHeap=0x610000) returned 1 [0160.255] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.255] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6817f0 | out: hHeap=0x610000) returned 1 [0160.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 0 [0160.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x86) returned 0x67bc30 [0160.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0160.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0160.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xea) returned 0x686138 [0160.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.257] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js.map", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0160.257] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js.map" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js.map"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.258] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=1496022, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x16d3d6 [0160.258] SetEndOfFile (hFile=0x2bc) returned 1 [0160.259] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0160.259] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0160.289] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x6d3d6, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x6d3d6, lpOverlapped=0x0) returned 1 [0160.304] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.304] CloseHandle (hObject=0x2bc) returned 1 [0160.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.352] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.js.map", dwFileAttributes=0x20) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0160.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0160.354] SetFilePointer (in: hFile=0x28, lDistanceToMove=68987915, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41cac0b [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0160.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0160.354] ResetEvent (hEvent=0x288) returned 1 [0160.354] ResetEvent (hEvent=0x28c) returned 1 [0160.354] SetEvent (hEvent=0x288) returned 1 [0160.354] SetEvent (hEvent=0x28c) returned 1 [0160.354] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.354] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x14a17, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x14a17, lpOverlapped=0x0) returned 1 [0160.363] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.363] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4945, lParam=0x0) returned 0x492e [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.370] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.370] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674048 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c10 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cd20 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67ccd8 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ac38 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac38 | out: hHeap=0x610000) returned 1 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.371] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0160.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0160.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0160.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.372] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 0 [0160.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x86) returned 0x67bc30 [0160.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0160.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0160.372] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xea) returned 0x686138 [0160.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0160.373] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.373] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0160.373] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.373] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=336939, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x5242b [0160.374] SetEndOfFile (hFile=0x2bc) returned 1 [0160.374] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.374] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x5242b, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x5242b, lpOverlapped=0x0) returned 1 [0160.379] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.380] CloseHandle (hObject=0x2bc) returned 1 [0160.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0160.419] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js", dwFileAttributes=0x20) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.420] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.420] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0160.421] SetFilePointer (in: hFile=0x28, lDistanceToMove=69072418, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x41df622 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0160.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0160.421] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.421] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.421] ResetEvent (hEvent=0x288) returned 1 [0160.421] ResetEvent (hEvent=0x28c) returned 1 [0160.421] SetEvent (hEvent=0x288) returned 1 [0160.421] SetEvent (hEvent=0x28c) returned 1 [0160.421] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.421] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3412a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3412a, lpOverlapped=0x0) returned 1 [0160.451] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.451] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4994, lParam=0x0) returned 0x4945 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0160.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.454] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ce88 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cdb0 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aea8 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6316a8 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aea8 | out: hHeap=0x610000) returned 1 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0160.455] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0160.455] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0160.455] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.456] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.456] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0160.456] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.456] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 0 [0160.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e) returned 0x67bc30 [0160.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0160.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0160.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x686138 [0160.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.456] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.456] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.456] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js.map", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.457] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0160.457] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js.map" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js.map"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.459] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=1139244, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x11622c [0160.459] SetEndOfFile (hFile=0x2bc) returned 1 [0160.461] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.461] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.461] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0160.461] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0160.494] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x1622c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1622c, lpOverlapped=0x0) returned 1 [0160.499] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.499] CloseHandle (hObject=0x2bc) returned 1 [0160.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0160.530] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist\\bundle.min.js.map", dwFileAttributes=0x20) returned 1 [0160.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0160.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.530] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b70 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.531] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0160.531] SetFilePointer (in: hFile=0x28, lDistanceToMove=69285708, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x421374c [0160.531] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0160.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0160.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.532] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.532] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0160.532] ResetEvent (hEvent=0x288) returned 1 [0160.532] ResetEvent (hEvent=0x28c) returned 1 [0160.532] SetEvent (hEvent=0x288) returned 1 [0160.532] SetEvent (hEvent=0x28c) returned 1 [0160.532] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.532] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2f6, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2f6, lpOverlapped=0x0) returned 1 [0160.532] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.532] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4995, lParam=0x0) returned 0x4994 [0160.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0160.534] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc78 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc90 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab68 [0160.535] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0160.535] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab68 | out: hHeap=0x610000) returned 1 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0160.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0160.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0160.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0160.536] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x70) returned 0x682590 [0160.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0160.536] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.536] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0160.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xd4) returned 0x673140 [0160.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682590 | out: hHeap=0x610000) returned 1 [0160.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.537] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x9a003da7, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x2000002, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="썚￿X\\ÿ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.537] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.537] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.537] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673140 | out: hHeap=0x610000) returned 1 [0160.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0160.538] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x544, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x544, lpOverlapped=0x0) returned 1 [0160.539] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.539] CloseHandle (hObject=0x2bc) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.544] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\LICENSE", dwFileAttributes=0x20) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.544] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b70 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.545] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.545] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0160.546] SetFilePointer (in: hFile=0x28, lDistanceToMove=69286466, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4213a42 [0160.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0160.546] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.546] ResetEvent (hEvent=0x288) returned 1 [0160.546] ResetEvent (hEvent=0x28c) returned 1 [0160.546] SetEvent (hEvent=0x288) returned 1 [0160.546] SetEvent (hEvent=0x28c) returned 1 [0160.546] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.546] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x255, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x255, lpOverlapped=0x0) returned 1 [0160.546] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0160.546] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cd50 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0160.547] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0160.547] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a8f8 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0160.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a8f8 | out: hHeap=0x610000) returned 1 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0160.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681a48 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0160.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.548] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681a48 | out: hHeap=0x610000) returned 1 [0160.548] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.548] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7a) returned 0x67bc30 [0160.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0160.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0160.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xde) returned 0x66a978 [0160.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.549] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.549] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0160.549] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\package.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.550] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0160.550] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\package.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0160.550] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0160.550] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x4b1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x4b1, lpOverlapped=0x0) returned 1 [0160.554] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.554] CloseHandle (hObject=0x2bc) returned 1 [0160.555] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.555] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\package.json", dwFileAttributes=0x20) returned 1 [0160.555] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.555] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b70 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.556] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.556] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bd30 [0160.557] SetFilePointer (in: hFile=0x28, lDistanceToMove=69287063, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4213c97 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0160.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0160.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.557] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0160.557] ResetEvent (hEvent=0x288) returned 1 [0160.557] ResetEvent (hEvent=0x28c) returned 1 [0160.557] SetEvent (hEvent=0x288) returned 1 [0160.557] SetEvent (hEvent=0x28c) returned 1 [0160.557] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.557] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x57, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x57, lpOverlapped=0x0) returned 1 [0160.558] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0160.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.558] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.558] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0160.559] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.559] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0160.559] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.559] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ccc0 [0160.559] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0160.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e08 [0160.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0160.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0160.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a9c8 [0160.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0160.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9c8 | out: hHeap=0x610000) returned 1 [0160.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0160.561] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0160.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685cd0 [0160.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681980 [0160.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685cd0 | out: hHeap=0x610000) returned 1 [0160.562] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.562] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.562] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681980 | out: hHeap=0x610000) returned 1 [0160.562] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6224e8 [0160.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0160.562] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.562] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0160.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xda) returned 0x66aa60 [0160.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6224e8 | out: hHeap=0x610000) returned 1 [0160.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0160.563] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\PATRONS.md", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.563] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0160.563] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\PATRONS.md" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\patrons.md"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.566] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66aa60 | out: hHeap=0x610000) returned 1 [0160.566] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0160.566] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x56, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x56, lpOverlapped=0x0) returned 1 [0160.567] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.567] CloseHandle (hObject=0x2bc) returned 1 [0160.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.568] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\PATRONS.md", dwFileAttributes=0x20) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bd30 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.569] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0160.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0160.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0160.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.569] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0160.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0160.570] SetFilePointer (in: hFile=0x28, lDistanceToMove=69287150, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4213cee [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0160.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.570] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.570] ResetEvent (hEvent=0x288) returned 1 [0160.570] ResetEvent (hEvent=0x28c) returned 1 [0160.570] SetEvent (hEvent=0x288) returned 1 [0160.570] SetEvent (hEvent=0x28c) returned 1 [0160.571] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.571] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xb9, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xb9, lpOverlapped=0x0) returned 1 [0160.571] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0160.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0160.571] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0160.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0160.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cdf8 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bda0 [0160.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0160.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bef0 [0160.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0160.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0160.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67aea8 [0160.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0160.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aea8 | out: hHeap=0x610000) returned 1 [0160.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0160.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0160.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0160.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0160.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0160.575] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.577] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.577] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0160.577] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.578] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0160.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x96) returned 0x67bc30 [0160.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b80 [0160.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b80 | out: hHeap=0x610000) returned 1 [0160.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfa) returned 0x686138 [0160.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.578] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.578] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\colorless-console.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.579] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0160.579] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\colorless-console.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\colorless-console.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.579] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0160.579] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x106, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x106, lpOverlapped=0x0) returned 1 [0160.585] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.585] CloseHandle (hObject=0x2bc) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.587] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\colorless-console.js", dwFileAttributes=0x20) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.587] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0160.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0160.588] SetFilePointer (in: hFile=0x28, lDistanceToMove=69287335, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4213da7 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.588] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0160.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0160.589] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0160.589] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.589] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.589] ResetEvent (hEvent=0x288) returned 1 [0160.589] ResetEvent (hEvent=0x28c) returned 1 [0160.589] SetEvent (hEvent=0x288) returned 1 [0160.589] SetEvent (hEvent=0x28c) returned 1 [0160.589] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.589] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5f68, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5f68, lpOverlapped=0x0) returned 1 [0160.593] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.593] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x499d, lParam=0x0) returned 0x4995 [0160.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0160.596] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0160.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ccf0 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce10 [0160.597] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0160.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67af10 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af10 | out: hHeap=0x610000) returned 1 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0160.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0160.598] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0160.598] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.599] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.599] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.599] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.599] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0160.599] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.599] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0160.599] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.599] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x67bc30 [0160.599] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685d40 [0160.599] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.599] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d40 | out: hHeap=0x610000) returned 1 [0160.599] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe8) returned 0x686138 [0160.599] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.600] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.600] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0160.600] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\domprops.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.600] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.600] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0160.604] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\domprops.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\domprops.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.604] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=120517, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1d6c5 [0160.605] SetEndOfFile (hFile=0x2bc) returned 1 [0160.605] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0160.605] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1d6c5, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1d6c5, lpOverlapped=0x0) returned 1 [0160.608] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.608] CloseHandle (hObject=0x2bc) returned 1 [0160.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.613] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\domprops.js", dwFileAttributes=0x20) returned 1 [0160.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0160.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0160.614] SetFilePointer (in: hFile=0x28, lDistanceToMove=69311759, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4219d0f [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.614] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.614] ResetEvent (hEvent=0x288) returned 1 [0160.614] ResetEvent (hEvent=0x28c) returned 1 [0160.614] SetEvent (hEvent=0x288) returned 1 [0160.615] SetEvent (hEvent=0x28c) returned 1 [0160.615] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.615] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xff, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xff, lpOverlapped=0x0) returned 1 [0160.615] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0160.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0160.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.615] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cdb0 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b70 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6856b0 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0160.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856b0 | out: hHeap=0x610000) returned 1 [0160.616] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.616] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.616] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.616] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0160.617] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.617] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0160.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7c) returned 0x67bc30 [0160.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685bf0 [0160.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0160.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0160.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.617] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\exit.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.617] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0160.617] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\exit.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\exit.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0160.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0160.618] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1d5, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1d5, lpOverlapped=0x0) returned 1 [0160.619] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.619] CloseHandle (hObject=0x2bc) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0160.620] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\exit.js", dwFileAttributes=0x20) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.620] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0160.621] SetFilePointer (in: hFile=0x28, lDistanceToMove=69312014, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4219e0e [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.621] ResetEvent (hEvent=0x288) returned 1 [0160.621] ResetEvent (hEvent=0x28c) returned 1 [0160.621] SetEvent (hEvent=0x288) returned 1 [0160.621] SetEvent (hEvent=0x28c) returned 1 [0160.621] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.622] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x130, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x130, lpOverlapped=0x0) returned 1 [0160.622] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0160.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0160.622] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0160.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc00 [0160.623] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0160.625] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0160.625] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0160.625] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ceb8 [0160.625] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.625] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.625] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0160.625] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.625] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67a890 [0160.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.626] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0160.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0160.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0160.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0160.626] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0160.626] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0160.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.626] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0160.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0160.626] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.626] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.626] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.626] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.626] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0160.627] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.627] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0160.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7c) returned 0x67bc30 [0160.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685720 [0160.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685720 | out: hHeap=0x610000) returned 1 [0160.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0160.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.627] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.627] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\node.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.628] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0160.628] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\node.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\node.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0160.628] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0160.628] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x250, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x250, lpOverlapped=0x0) returned 1 [0160.630] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.630] CloseHandle (hObject=0x2bc) returned 1 [0160.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.631] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\node.js", dwFileAttributes=0x20) returned 1 [0160.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.632] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.632] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0160.633] SetFilePointer (in: hFile=0x28, lDistanceToMove=69312318, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4219f3e [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0160.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0160.633] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.633] ResetEvent (hEvent=0x288) returned 1 [0160.633] ResetEvent (hEvent=0x28c) returned 1 [0160.633] SetEvent (hEvent=0x288) returned 1 [0160.634] SetEvent (hEvent=0x28c) returned 1 [0160.634] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.634] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x278, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x278, lpOverlapped=0x0) returned 1 [0160.634] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0160.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0160.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0160.635] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc18 [0160.635] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e08 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67afe0 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6314b0 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67afe0 | out: hHeap=0x610000) returned 1 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x6859c0 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.636] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0160.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859c0 | out: hHeap=0x610000) returned 1 [0160.636] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.637] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.637] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0160.637] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0160.637] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0160.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0160.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0160.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0160.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0160.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.637] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0160.638] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\props.html", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0160.638] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0160.638] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\props.html" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\props.html"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6314b0 | out: hHeap=0x610000) returned 1 [0160.641] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x67c, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x67c, lpOverlapped=0x0) returned 1 [0160.642] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.642] CloseHandle (hObject=0x2bc) returned 1 [0160.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.644] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools\\props.html", dwFileAttributes=0x20) returned 1 [0160.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0160.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0160.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0160.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.645] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0160.645] SetFilePointer (in: hFile=0x28, lDistanceToMove=69312950, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x421a1b6 [0160.645] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c298 [0160.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0160.646] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.646] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0160.648] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.648] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0160.648] ResetEvent (hEvent=0x288) returned 1 [0160.648] ResetEvent (hEvent=0x28c) returned 1 [0160.648] SetEvent (hEvent=0x288) returned 1 [0160.648] SetEvent (hEvent=0x28c) returned 1 [0160.648] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.649] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x101a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x101a, lpOverlapped=0x0) returned 1 [0160.649] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.649] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x499e, lParam=0x0) returned 0x499d [0160.650] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0160.650] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0160.650] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e88 [0160.651] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.651] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ab68 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab68 | out: hHeap=0x610000) returned 1 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0160.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685640 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0160.652] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.652] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.652] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.652] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0160.653] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.653] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin"), lpSecurityAttributes=0x0) returned 0 [0160.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x67bc30 [0160.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685aa0 [0160.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685aa0 | out: hHeap=0x610000) returned 1 [0160.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x686138 [0160.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.653] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin\\uglifyjs", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.654] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.654] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0160.654] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin\\uglifyjs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin\\uglifyjs"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.654] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=14930, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x3a52 [0160.654] SetEndOfFile (hFile=0x2bc) returned 1 [0160.655] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.655] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0160.655] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x3a52, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x3a52, lpOverlapped=0x0) returned 1 [0160.657] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.657] CloseHandle (hObject=0x2bc) returned 1 [0160.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.659] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin\\uglifyjs", dwFileAttributes=0x20) returned 1 [0160.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0160.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0160.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.659] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c10 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.660] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0160.660] SetFilePointer (in: hFile=0x28, lDistanceToMove=69317072, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x421b1d0 [0160.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0160.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0160.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0160.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0160.661] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.661] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.661] ResetEvent (hEvent=0x288) returned 1 [0160.661] ResetEvent (hEvent=0x28c) returned 1 [0160.661] SetEvent (hEvent=0x288) returned 1 [0160.661] SetEvent (hEvent=0x28c) returned 1 [0160.661] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.661] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x19ba, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x19ba, lpOverlapped=0x0) returned 1 [0160.662] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.662] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49a1, lParam=0x0) returned 0x499e [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0160.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0160.665] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0160.665] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf30 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cf90 [0160.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0160.666] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.666] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67add8 [0160.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630838 [0160.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add8 | out: hHeap=0x610000) returned 1 [0160.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0160.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0160.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0160.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0160.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6814d0 [0160.667] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0160.667] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.667] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.667] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.667] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6814d0 | out: hHeap=0x610000) returned 1 [0160.668] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.668] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7c) returned 0x67bc30 [0160.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685b10 [0160.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b10 | out: hHeap=0x610000) returned 1 [0160.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b288 [0160.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.668] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.668] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.668] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\ast.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.669] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.669] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0160.669] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\ast.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\ast.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.669] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=31555, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x7b43 [0160.670] SetEndOfFile (hFile=0x2bc) returned 1 [0160.670] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b288 | out: hHeap=0x610000) returned 1 [0160.670] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630838 | out: hHeap=0x610000) returned 1 [0160.670] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x7b43, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x7b43, lpOverlapped=0x0) returned 1 [0160.674] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.674] CloseHandle (hObject=0x2bc) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.677] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\ast.js", dwFileAttributes=0x20) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.678] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0160.678] SetFilePointer (in: hFile=0x28, lDistanceToMove=69323658, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x421cb8a [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.678] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.679] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.679] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0160.679] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.679] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0160.679] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.679] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.679] ResetEvent (hEvent=0x288) returned 1 [0160.679] ResetEvent (hEvent=0x28c) returned 1 [0160.679] SetEvent (hEvent=0x288) returned 1 [0160.679] SetEvent (hEvent=0x28c) returned 1 [0160.679] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.679] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x911b, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x911b, lpOverlapped=0x0) returned 1 [0160.684] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.684] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49b4, lParam=0x0) returned 0x49a1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.690] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0160.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0160.691] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0160.691] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x67ae40 [0160.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0160.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0160.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0160.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x685c60 [0160.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0160.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685c60 | out: hHeap=0x610000) returned 1 [0160.692] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.692] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.692] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.692] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.692] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0160.695] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.695] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x86) returned 0x67bc30 [0160.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0160.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0160.695] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xea) returned 0x686138 [0160.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.696] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\compress.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xff, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x67a868, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x0, dwReserved1=0x101, cFileName="vzX\\ApÀa߿", cAlternateFileName="\x1d")) returned 0xffffffff [0160.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.696] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.696] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\compress.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\compress.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.697] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=279561, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x44409 [0160.697] SetEndOfFile (hFile=0x2bc) returned 1 [0160.697] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0160.697] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x44409, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x44409, lpOverlapped=0x0) returned 1 [0160.705] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.706] CloseHandle (hObject=0x2bc) returned 1 [0160.717] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.718] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\compress.js", dwFileAttributes=0x20) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.718] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.720] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.720] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.720] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0160.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.720] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0160.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0160.721] SetFilePointer (in: hFile=0x28, lDistanceToMove=69360805, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4225ca5 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0160.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0160.721] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.721] ResetEvent (hEvent=0x288) returned 1 [0160.721] ResetEvent (hEvent=0x28c) returned 1 [0160.722] SetEvent (hEvent=0x288) returned 1 [0160.722] SetEvent (hEvent=0x28c) returned 1 [0160.722] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.722] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x81a, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x81a, lpOverlapped=0x0) returned 1 [0160.722] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.722] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49b5, lParam=0x0) returned 0x49b4 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.725] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.725] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665be8 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.726] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0160.726] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.726] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685918 [0160.726] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.727] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0160.727] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685918 | out: hHeap=0x610000) returned 1 [0160.727] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.727] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0160.727] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0160.727] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0160.727] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0160.727] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0160.727] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0160.727] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.727] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.727] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.728] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.728] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0160.728] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.728] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.728] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.728] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0160.728] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0160.728] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.728] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0160.728] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0160.728] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.728] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.728] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.728] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\minify.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.729] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.729] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0160.729] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\minify.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\minify.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.730] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=9519, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x252f [0160.730] SetEndOfFile (hFile=0x2bc) returned 1 [0160.730] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.730] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0160.730] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x252f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x252f, lpOverlapped=0x0) returned 1 [0160.732] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.732] CloseHandle (hObject=0x2bc) returned 1 [0160.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0160.737] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\minify.js", dwFileAttributes=0x20) returned 1 [0160.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.737] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.738] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.738] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0160.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0160.739] SetFilePointer (in: hFile=0x28, lDistanceToMove=69362879, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x42264bf [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c208 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0160.739] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.739] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.739] ResetEvent (hEvent=0x288) returned 1 [0160.739] ResetEvent (hEvent=0x28c) returned 1 [0160.739] SetEvent (hEvent=0x288) returned 1 [0160.739] SetEvent (hEvent=0x28c) returned 1 [0160.739] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.739] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1371, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1371, lpOverlapped=0x0) returned 1 [0160.742] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.742] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49b6, lParam=0x0) returned 0x49b5 [0160.743] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.743] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0160.743] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.743] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.743] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0160.743] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f68 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf48 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x665fa8 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0160.744] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0160.744] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0160.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0160.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0160.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0160.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0160.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0160.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0160.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0160.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0160.745] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.745] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.745] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.745] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.745] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0160.745] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.746] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.746] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8c) returned 0x67bc30 [0160.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a9e0 [0160.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.746] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9e0 | out: hHeap=0x610000) returned 1 [0160.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf0) returned 0x686138 [0160.746] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.746] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.746] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0160.746] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\mozilla-ast.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.747] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0160.747] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.747] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\mozilla-ast.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\mozilla-ast.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.747] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=23055, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x5a0f [0160.747] SetEndOfFile (hFile=0x2bc) returned 1 [0160.748] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.748] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.748] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0160.748] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x5a0f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x5a0f, lpOverlapped=0x0) returned 1 [0160.749] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.749] CloseHandle (hObject=0x2bc) returned 1 [0160.751] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.751] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\mozilla-ast.js", dwFileAttributes=0x20) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.754] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.754] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0160.754] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0160.755] SetFilePointer (in: hFile=0x28, lDistanceToMove=69367856, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4227830 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0160.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0160.755] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.755] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0160.755] ResetEvent (hEvent=0x288) returned 1 [0160.756] ResetEvent (hEvent=0x28c) returned 1 [0160.756] SetEvent (hEvent=0x288) returned 1 [0160.756] SetEvent (hEvent=0x28c) returned 1 [0160.756] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.756] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x27bc, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x27bc, lpOverlapped=0x0) returned 1 [0160.757] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.757] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49ba, lParam=0x0) returned 0x49b6 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0160.760] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.760] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6857e0 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6857e0 | out: hHeap=0x610000) returned 1 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.761] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0160.761] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0160.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0160.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0160.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0160.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0160.762] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.762] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.762] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.762] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0160.762] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.762] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.762] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0160.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0160.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0160.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0160.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.763] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\output.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.763] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.763] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0160.763] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\output.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\output.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.764] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=50996, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0xc734 [0160.764] SetEndOfFile (hFile=0x2bc) returned 1 [0160.764] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.764] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.764] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.764] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xc734, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xc734, lpOverlapped=0x0) returned 1 [0160.766] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.766] CloseHandle (hObject=0x2bc) returned 1 [0160.771] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0160.771] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\output.js", dwFileAttributes=0x20) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0160.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0160.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0160.774] SetFilePointer (in: hFile=0x28, lDistanceToMove=69378028, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4229fec [0160.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0160.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0160.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0160.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.775] ResetEvent (hEvent=0x288) returned 1 [0160.775] ResetEvent (hEvent=0x28c) returned 1 [0160.775] SetEvent (hEvent=0x288) returned 1 [0160.776] SetEvent (hEvent=0x28c) returned 1 [0160.776] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.776] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x3260, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x3260, lpOverlapped=0x0) returned 1 [0160.778] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.779] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49be, lParam=0x0) returned 0x49ba [0160.781] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.782] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0160.782] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0160.783] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0160.783] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e68 [0160.783] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0160.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0160.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0160.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685778 [0160.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0160.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.786] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685778 | out: hHeap=0x610000) returned 1 [0160.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.789] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0160.789] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a9e0 [0160.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0160.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9e0 | out: hHeap=0x610000) returned 1 [0160.790] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.790] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.790] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0160.791] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.791] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x67bc30 [0160.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0160.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0160.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x686138 [0160.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0160.792] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\parse.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.792] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0160.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.792] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\parse.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\parse.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.823] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=59685, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0xe925 [0160.824] SetEndOfFile (hFile=0x2bc) returned 1 [0160.824] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.824] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.824] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.824] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xe925, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xe925, lpOverlapped=0x0) returned 1 [0160.826] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.826] CloseHandle (hObject=0x2bc) returned 1 [0160.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.829] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\parse.js", dwFileAttributes=0x20) returned 1 [0160.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0160.829] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.830] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0160.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0160.831] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.831] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.831] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0160.831] SetFilePointer (in: hFile=0x28, lDistanceToMove=69390924, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x422d24c [0160.832] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.832] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.832] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.832] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.832] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.835] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0160.835] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.835] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0160.835] ResetEvent (hEvent=0x288) returned 1 [0160.835] ResetEvent (hEvent=0x28c) returned 1 [0160.835] SetEvent (hEvent=0x288) returned 1 [0160.835] SetEvent (hEvent=0x28c) returned 1 [0160.835] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.835] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x94f, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x94f, lpOverlapped=0x0) returned 1 [0160.837] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.837] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49bf, lParam=0x0) returned 0x49be [0160.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0160.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0160.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.839] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0160.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0160.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0160.840] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0160.840] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0160.841] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0160.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0160.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0160.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0160.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685a50 [0160.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0160.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6314b0 [0160.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685a50 | out: hHeap=0x610000) returned 1 [0160.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0160.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0160.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0160.842] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0160.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0160.843] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0160.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0160.843] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.843] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.843] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.843] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.843] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0160.844] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.844] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.844] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.844] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x67bc30 [0160.844] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0160.844] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.844] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0160.844] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xee) returned 0x686138 [0160.844] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.845] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.845] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0160.845] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\propmangle.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.845] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.845] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0160.845] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\propmangle.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\propmangle.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.846] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=8037, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1f65 [0160.846] SetEndOfFile (hFile=0x2bc) returned 1 [0160.846] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.846] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.847] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6314b0 | out: hHeap=0x610000) returned 1 [0160.847] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1f65, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1f65, lpOverlapped=0x0) returned 1 [0160.849] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.850] CloseHandle (hObject=0x2bc) returned 1 [0160.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.852] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\propmangle.js", dwFileAttributes=0x20) returned 1 [0160.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0160.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0160.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0160.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0160.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0160.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0160.855] SetFilePointer (in: hFile=0x28, lDistanceToMove=69393307, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x422db9b [0160.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0160.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0160.855] ResetEvent (hEvent=0x288) returned 1 [0160.855] ResetEvent (hEvent=0x28c) returned 1 [0160.855] SetEvent (hEvent=0x288) returned 1 [0160.855] SetEvent (hEvent=0x28c) returned 1 [0160.855] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.856] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x12c0, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x12c0, lpOverlapped=0x0) returned 1 [0160.856] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.857] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49c0, lParam=0x0) returned 0x49bf [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.859] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d78 [0160.859] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.859] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.859] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.859] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673d48 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6859e8 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6317f8 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859e8 | out: hHeap=0x610000) returned 1 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a9e0 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0160.860] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681020 [0160.860] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9e0 | out: hHeap=0x610000) returned 1 [0160.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.861] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.861] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681020 | out: hHeap=0x610000) returned 1 [0160.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.861] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.861] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.861] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x67bc30 [0160.861] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aac0 [0160.861] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.861] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aac0 | out: hHeap=0x610000) returned 1 [0160.861] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x686138 [0160.862] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.862] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.862] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.862] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\scope.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.862] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.862] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0160.862] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\scope.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\scope.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.862] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=20209, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x4ef1 [0160.862] SetEndOfFile (hFile=0x2bc) returned 1 [0160.863] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.863] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6317f8 | out: hHeap=0x610000) returned 1 [0160.863] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x4ef1, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x4ef1, lpOverlapped=0x0) returned 1 [0160.864] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.865] CloseHandle (hObject=0x2bc) returned 1 [0160.866] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.867] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\scope.js", dwFileAttributes=0x20) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.867] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.868] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.868] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.868] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.868] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0160.868] SetFilePointer (in: hFile=0x28, lDistanceToMove=69398107, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x422ee5b [0160.869] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.869] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.869] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.869] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.869] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.869] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.869] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.869] ResetEvent (hEvent=0x288) returned 1 [0160.869] ResetEvent (hEvent=0x28c) returned 1 [0160.869] SetEvent (hEvent=0x288) returned 1 [0160.869] SetEvent (hEvent=0x28c) returned 1 [0160.869] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.869] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5bb, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5bb, lpOverlapped=0x0) returned 1 [0160.870] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.870] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.870] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b70 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0160.871] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.871] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0160.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6859e8 [0160.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0160.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631600 [0160.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6859e8 | out: hHeap=0x610000) returned 1 [0160.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0160.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0160.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0160.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0160.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.872] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0160.872] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0160.872] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.872] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.872] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.873] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0160.873] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.873] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.873] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0160.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0160.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.873] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0160.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0160.873] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.873] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.873] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.873] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\sourcemap.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.874] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.874] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0160.874] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\sourcemap.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\sourcemap.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.875] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631600 | out: hHeap=0x610000) returned 1 [0160.875] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xf4f, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xf4f, lpOverlapped=0x0) returned 1 [0160.876] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.876] CloseHandle (hObject=0x2bc) returned 1 [0160.877] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0160.877] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\sourcemap.js", dwFileAttributes=0x20) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.878] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.879] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.879] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.884] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.884] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.884] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0160.884] SetFilePointer (in: hFile=0x28, lDistanceToMove=69399574, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x422f416 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0160.884] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0160.884] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.884] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.884] ResetEvent (hEvent=0x288) returned 1 [0160.884] ResetEvent (hEvent=0x28c) returned 1 [0160.884] SetEvent (hEvent=0x288) returned 1 [0160.885] SetEvent (hEvent=0x28c) returned 1 [0160.885] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.885] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x694, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x694, lpOverlapped=0x0) returned 1 [0160.885] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.885] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49c1, lParam=0x0) returned 0x49c0 [0160.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0160.886] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0160.887] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0160.887] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0160.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6308e0 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0160.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0160.888] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.888] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.888] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.888] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.888] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0160.889] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.889] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0160.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0160.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0160.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0160.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.889] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.889] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0160.889] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\transform.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.890] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0160.890] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0160.890] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\transform.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\transform.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.890] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=6888, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1ae8 [0160.891] SetEndOfFile (hFile=0x2bc) returned 1 [0160.891] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.891] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.891] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6308e0 | out: hHeap=0x610000) returned 1 [0160.891] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1ae8, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1ae8, lpOverlapped=0x0) returned 1 [0160.892] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.892] CloseHandle (hObject=0x2bc) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.894] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\transform.js", dwFileAttributes=0x20) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.894] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.894] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665bc0 [0160.894] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0160.894] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.895] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.895] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.895] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0160.895] SetFilePointer (in: hFile=0x28, lDistanceToMove=69401258, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x422faaa [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.895] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0160.897] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.897] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0160.897] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.897] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0160.897] ResetEvent (hEvent=0x288) returned 1 [0160.897] ResetEvent (hEvent=0x28c) returned 1 [0160.897] SetEvent (hEvent=0x288) returned 1 [0160.897] SetEvent (hEvent=0x28c) returned 1 [0160.897] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.897] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xa81, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xa81, lpOverlapped=0x0) returned 1 [0160.898] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.898] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0160.898] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ca8 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.898] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.898] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.898] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0160.898] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673d48 [0160.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0160.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0160.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630988 [0160.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0160.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.899] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.899] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0160.900] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.900] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0160.900] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0160.900] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.900] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.900] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.900] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.900] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0160.900] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.900] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), lpSecurityAttributes=0x0) returned 0 [0160.900] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.900] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x67bc30 [0160.900] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0160.900] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.900] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0160.900] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x686138 [0160.900] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0160.901] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\utils.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.901] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.901] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0160.901] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\utils.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\utils.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.902] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=8482, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2122 [0160.902] SetEndOfFile (hFile=0x2bc) returned 1 [0160.902] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.902] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.902] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630988 | out: hHeap=0x610000) returned 1 [0160.902] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2122, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2122, lpOverlapped=0x0) returned 1 [0160.903] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.904] CloseHandle (hObject=0x2bc) returned 1 [0160.905] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.905] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib\\utils.js", dwFileAttributes=0x20) returned 1 [0160.905] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.905] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0160.905] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0160.905] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.905] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665cb0 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0160.906] SetFilePointer (in: hFile=0x28, lDistanceToMove=69403947, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x423052b [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c1a8 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0160.906] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0160.907] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0160.907] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.907] ResetEvent (hEvent=0x288) returned 1 [0160.907] ResetEvent (hEvent=0x28c) returned 1 [0160.907] SetEvent (hEvent=0x288) returned 1 [0160.907] SetEvent (hEvent=0x28c) returned 1 [0160.907] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.907] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2f6, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2f6, lpOverlapped=0x0) returned 1 [0160.907] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.907] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.907] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0160.907] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f88 [0160.908] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0160.908] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.908] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.908] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.908] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0160.908] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0160.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b70 [0160.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0160.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0160.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbd0 [0160.950] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0160.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c60 [0160.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0160.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6856a8 [0160.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0160.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856a8 | out: hHeap=0x610000) returned 1 [0160.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0160.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0160.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0160.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0160.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0160.951] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.952] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.952] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.952] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.952] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0160.952] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.952] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.952] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6229e8 [0160.952] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0160.953] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.953] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0160.953] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xda) returned 0x66ac30 [0160.953] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6229e8 | out: hHeap=0x610000) returned 1 [0160.953] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.953] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.953] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.953] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.954] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0160.954] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.954] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ac30 | out: hHeap=0x610000) returned 1 [0160.954] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.954] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x544, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x544, lpOverlapped=0x0) returned 1 [0160.955] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.955] CloseHandle (hObject=0x2bc) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0160.956] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\LICENSE", dwFileAttributes=0x20) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.956] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0160.957] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.957] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0160.958] SetFilePointer (in: hFile=0x28, lDistanceToMove=69404705, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4230821 [0160.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0160.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.958] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0160.958] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0160.959] ResetEvent (hEvent=0x288) returned 1 [0160.959] ResetEvent (hEvent=0x28c) returned 1 [0160.959] SetEvent (hEvent=0x288) returned 1 [0160.959] SetEvent (hEvent=0x28c) returned 1 [0160.959] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.959] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x193, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x193, lpOverlapped=0x0) returned 1 [0160.959] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0160.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0160.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0160.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.959] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d78 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b70 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0160.960] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0160.960] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0160.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0160.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0160.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0160.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0160.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0160.961] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0160.961] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.961] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.961] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0160.962] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x67bc30 [0160.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0160.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0160.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0160.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe4) returned 0x686138 [0160.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.962] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.962] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0160.962] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\package.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.963] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0160.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0160.963] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\package.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.966] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0160.966] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2e0, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2e0, lpOverlapped=0x0) returned 1 [0160.967] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0160.968] CloseHandle (hObject=0x2bc) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0160.980] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\package.json", dwFileAttributes=0x20) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0160.980] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0160.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0160.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0160.981] SetFilePointer (in: hFile=0x28, lDistanceToMove=69405108, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x42309b4 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0160.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0160.981] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.981] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0160.981] ResetEvent (hEvent=0x288) returned 1 [0160.982] ResetEvent (hEvent=0x28c) returned 1 [0160.982] SetEvent (hEvent=0x288) returned 1 [0160.982] SetEvent (hEvent=0x28c) returned 1 [0160.982] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0160.982] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5f4d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5f4d, lpOverlapped=0x0) returned 1 [0160.986] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0160.987] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49ca, lParam=0x0) returned 0x49c1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0160.993] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0160.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0160.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce58 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0160.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0160.994] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0160.994] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685640 [0160.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0160.995] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0160.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0160.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0160.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce58 | out: hHeap=0x610000) returned 1 [0160.995] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0160.995] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0160.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0160.995] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0160.995] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0160.995] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0160.995] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0160.996] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0160.996] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0160.996] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0160.996] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0160.996] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), lpSecurityAttributes=0x0) returned 0 [0160.996] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.996] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8e) returned 0x67bc30 [0160.996] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0160.996] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0160.996] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0160.996] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xf2) returned 0x686138 [0160.996] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0160.996] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0160.996] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0160.996] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\domprops.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0160.997] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0160.997] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0160.997] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\domprops.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\domprops.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0160.998] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=120421, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1d665 [0160.998] SetEndOfFile (hFile=0x2bc) returned 1 [0160.998] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0160.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0160.998] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0160.998] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1d665, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1d665, lpOverlapped=0x0) returned 1 [0161.002] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.002] CloseHandle (hObject=0x2bc) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0161.016] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\domprops.json", dwFileAttributes=0x20) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.016] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0161.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.017] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0161.017] SetFilePointer (in: hFile=0x28, lDistanceToMove=69429505, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4236901 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.017] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.018] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0161.018] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0161.018] ResetEvent (hEvent=0x288) returned 1 [0161.018] ResetEvent (hEvent=0x28c) returned 1 [0161.018] SetEvent (hEvent=0x288) returned 1 [0161.018] SetEvent (hEvent=0x28c) returned 1 [0161.018] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.018] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xff, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xff, lpOverlapped=0x0) returned 1 [0161.018] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.018] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0161.019] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0161.019] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0161.019] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc78 [0161.019] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0161.019] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d90 [0161.019] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0161.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6314b0 [0161.019] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d90 | out: hHeap=0x610000) returned 1 [0161.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0161.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0161.020] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0161.020] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0161.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0161.020] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0161.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0161.020] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.020] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.020] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.020] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.020] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0161.020] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0161.020] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0161.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0161.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0161.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0161.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0161.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0161.021] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exit.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.021] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0161.021] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0161.022] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exit.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exit.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.022] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.022] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6314b0 | out: hHeap=0x610000) returned 1 [0161.022] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1d5, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1d5, lpOverlapped=0x0) returned 1 [0161.023] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.023] CloseHandle (hObject=0x2bc) returned 1 [0161.024] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.024] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exit.js", dwFileAttributes=0x20) returned 1 [0161.024] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.024] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0161.024] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0161.024] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.024] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.024] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.025] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.025] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0161.025] SetFilePointer (in: hFile=0x28, lDistanceToMove=69429760, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4236a00 [0161.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0161.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0161.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0161.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0161.026] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0161.026] ResetEvent (hEvent=0x288) returned 1 [0161.026] ResetEvent (hEvent=0x28c) returned 1 [0161.026] SetEvent (hEvent=0x288) returned 1 [0161.026] SetEvent (hEvent=0x28c) returned 1 [0161.026] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.026] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x68, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x68, lpOverlapped=0x0) returned 1 [0161.026] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0161.026] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.027] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0161.027] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0161.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673f68 [0161.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0161.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0161.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0161.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6858b0 [0161.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0161.028] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0161.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6858b0 | out: hHeap=0x610000) returned 1 [0161.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0161.028] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0161.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0161.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0161.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6814d0 [0161.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0161.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.029] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.029] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6814d0 | out: hHeap=0x610000) returned 1 [0161.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0161.029] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0161.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0161.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0161.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0161.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0161.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0161.030] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exports.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.030] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0161.030] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0161.030] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exports.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exports.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.031] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0161.031] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xce, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xce, lpOverlapped=0x0) returned 1 [0161.032] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.032] CloseHandle (hObject=0x2bc) returned 1 [0161.038] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0161.039] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\exports.js", dwFileAttributes=0x20) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.039] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0161.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0161.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0161.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0161.039] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0161.040] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.040] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.040] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0161.040] SetFilePointer (in: hFile=0x28, lDistanceToMove=69429864, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4236a68 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0161.040] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0161.040] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0161.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0161.040] ResetEvent (hEvent=0x288) returned 1 [0161.040] ResetEvent (hEvent=0x28c) returned 1 [0161.040] SetEvent (hEvent=0x288) returned 1 [0161.040] SetEvent (hEvent=0x28c) returned 1 [0161.040] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.040] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2fa, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2fa, lpOverlapped=0x0) returned 1 [0161.040] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce28 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0161.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0161.041] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6856a8 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856a8 | out: hHeap=0x610000) returned 1 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0161.042] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0161.042] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681598 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0161.042] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.042] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.042] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.042] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.042] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681598 | out: hHeap=0x610000) returned 1 [0161.042] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0161.044] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x82) returned 0x67bc30 [0161.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0161.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0161.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe6) returned 0x686138 [0161.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.044] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.044] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.044] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\node.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.045] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0161.045] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\node.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\node.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.045] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0161.045] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x86b, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x86b, lpOverlapped=0x0) returned 1 [0161.046] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.046] CloseHandle (hObject=0x2bc) returned 1 [0161.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.051] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\node.js", dwFileAttributes=0x20) returned 1 [0161.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0161.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0161.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0161.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.051] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665be8 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0161.052] SetFilePointer (in: hFile=0x28, lDistanceToMove=69430626, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4236d62 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0161.052] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0161.052] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0161.053] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.053] ResetEvent (hEvent=0x288) returned 1 [0161.053] ResetEvent (hEvent=0x28c) returned 1 [0161.053] SetEvent (hEvent=0x288) returned 1 [0161.053] SetEvent (hEvent=0x28c) returned 1 [0161.053] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.053] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x26d, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x26d, lpOverlapped=0x0) returned 1 [0161.054] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0161.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0161.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0161.054] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc00 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x674048 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685bf0 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.055] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0161.055] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0161.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0161.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0161.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0161.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0161.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0161.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0161.056] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.056] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.056] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0161.056] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), lpSecurityAttributes=0x0) returned 0 [0161.056] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0161.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0161.056] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x160) returned 0x682128 [0161.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0161.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xec) returned 0x686138 [0161.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0161.057] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\props.html", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Ũ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.057] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0161.057] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0161.057] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\props.html" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\props.html"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.059] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.059] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0161.059] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x668, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x668, lpOverlapped=0x0) returned 1 [0161.062] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.062] CloseHandle (hObject=0x2bc) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0161.063] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools\\props.html", dwFileAttributes=0x20) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.063] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0161.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0161.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0161.063] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0161.064] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.064] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.064] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0161.064] SetFilePointer (in: hFile=0x28, lDistanceToMove=69431247, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4236fcf [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0161.064] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0161.064] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.064] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0161.064] ResetEvent (hEvent=0x288) returned 1 [0161.064] ResetEvent (hEvent=0x28c) returned 1 [0161.064] SetEvent (hEvent=0x288) returned 1 [0161.064] SetEvent (hEvent=0x28c) returned 1 [0161.064] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.065] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x1202, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x1202, lpOverlapped=0x0) returned 1 [0161.065] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.065] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49cb, lParam=0x0) returned 0x49ca [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.067] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0161.068] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0161.068] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd50 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cde0 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ce28 [0161.068] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0161.068] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0161.068] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0161.068] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631408 [0161.068] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0161.068] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0161.069] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0161.069] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0161.069] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0161.069] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0161.069] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681e30 [0161.069] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0161.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.069] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.069] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681e30 | out: hHeap=0x610000) returned 1 [0161.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin"), lpSecurityAttributes=0x0) returned 0 [0161.070] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.070] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6316a8 [0161.070] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0161.070] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0161.070] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0161.070] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x104) returned 0x67bc30 [0161.070] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0161.070] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.070] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0161.070] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\terser", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.070] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0161.070] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0161.070] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\terser"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.071] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=16828, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x41bc [0161.071] SetEndOfFile (hFile=0x2bc) returned 1 [0161.071] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0161.071] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.071] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631408 | out: hHeap=0x610000) returned 1 [0161.071] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x41bc, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x41bc, lpOverlapped=0x0) returned 1 [0161.072] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.072] CloseHandle (hObject=0x2bc) returned 1 [0161.080] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0161.080] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\terser", dwFileAttributes=0x20) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.081] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0161.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b20 [0161.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0161.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0161.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.081] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0161.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0161.082] SetFilePointer (in: hFile=0x28, lDistanceToMove=69435857, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x42381d1 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c268 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.082] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0161.082] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0161.082] ResetEvent (hEvent=0x288) returned 1 [0161.082] ResetEvent (hEvent=0x28c) returned 1 [0161.082] SetEvent (hEvent=0x288) returned 1 [0161.082] SetEvent (hEvent=0x28c) returned 1 [0161.082] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.085] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xc8, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xc8, lpOverlapped=0x0) returned 1 [0161.085] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.085] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0161.085] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0161.085] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.085] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e88 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdb0 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc00 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673e08 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0161.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.086] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0161.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0161.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0161.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0161.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0161.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0161.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.087] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0161.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.087] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin"), lpSecurityAttributes=0x0) returned 0 [0161.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa4) returned 0x686138 [0161.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a9e0 [0161.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0161.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9e0 | out: hHeap=0x610000) returned 1 [0161.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x108) returned 0x613848 [0161.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0161.088] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\uglifyjs", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.088] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.088] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0161.088] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\uglifyjs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\uglifyjs"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0161.089] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.089] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xf6, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xf6, lpOverlapped=0x0) returned 1 [0161.090] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.090] CloseHandle (hObject=0x2bc) returned 1 [0161.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0161.097] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin\\uglifyjs", dwFileAttributes=0x20) returned 1 [0161.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0161.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0161.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.097] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bbe0 [0161.098] SetFilePointer (in: hFile=0x28, lDistanceToMove=69436057, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4238299 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0161.098] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0161.099] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.099] ResetEvent (hEvent=0x288) returned 1 [0161.099] ResetEvent (hEvent=0x28c) returned 1 [0161.099] SetEvent (hEvent=0x288) returned 1 [0161.099] SetEvent (hEvent=0x28c) returned 1 [0161.099] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.099] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x15d75, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x15d75, lpOverlapped=0x0) returned 1 [0161.110] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.110] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49e5, lParam=0x0) returned 0x49cb [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc00 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e88 | out: hHeap=0x610000) returned 1 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.113] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0161.113] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0161.113] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.113] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0161.113] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0161.113] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.113] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.113] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cee8 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cf30 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf18 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cf78 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf48 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665fa8 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b20 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685ab8 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6316a8 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685ab8 | out: hHeap=0x610000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aa50 [0161.114] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.114] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0161.115] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aa50 | out: hHeap=0x610000) returned 1 [0161.115] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.115] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.115] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.115] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682128 [0161.115] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0161.115] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.115] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.116] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.116] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 0 [0161.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb0) returned 0x67bc30 [0161.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0161.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0161.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0161.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x114) returned 0x65716e0 [0161.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.116] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.116] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674db8 [0161.116] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.117] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0161.117] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0161.117] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.117] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=361784, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x58538 [0161.117] SetEndOfFile (hFile=0x2bc) returned 1 [0161.117] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0161.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x65716e0 | out: hHeap=0x610000) returned 1 [0161.118] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.118] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x58538, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x58538, lpOverlapped=0x0) returned 1 [0161.125] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.126] CloseHandle (hObject=0x2bc) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0161.136] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js", dwFileAttributes=0x20) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bbe0 | out: hHeap=0x610000) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.136] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.137] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.137] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0161.138] SetFilePointer (in: hFile=0x28, lDistanceToMove=69525518, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x424e00e [0161.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0161.138] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0161.138] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.138] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0161.138] ResetEvent (hEvent=0x288) returned 1 [0161.138] ResetEvent (hEvent=0x28c) returned 1 [0161.138] SetEvent (hEvent=0x288) returned 1 [0161.138] SetEvent (hEvent=0x28c) returned 1 [0161.138] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.138] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x38714, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x38714, lpOverlapped=0x0) returned 1 [0161.165] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.165] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4a39, lParam=0x0) returned 0x49e5 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf18 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f48 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0161.168] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc30 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0161.168] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ce10 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa) returned 0x67cd08 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685bf0 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685bf0 | out: hHeap=0x610000) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.169] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0161.169] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0161.169] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.170] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.170] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682128 [0161.170] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0161.170] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.170] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.170] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.170] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist"), lpSecurityAttributes=0x0) returned 0 [0161.170] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb8) returned 0x67bc30 [0161.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0161.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c0) returned 0x682128 [0161.170] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0161.171] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x11c) returned 0x613848 [0161.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.171] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0161.171] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js.map", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Lj", cAlternateFileName="\x1d")) returned 0xffffffff [0161.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0161.171] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0161.171] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js.map" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js.map"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.172] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=1211127, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x127af7 [0161.172] SetEndOfFile (hFile=0x2bc) returned 1 [0161.172] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0161.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0161.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.172] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x100000, lpOverlapped=0x0) returned 1 [0161.195] WriteFile (in: hFile=0x2bc, lpBuffer=0x4670000*, nNumberOfBytesToWrite=0x27af7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4670000*, lpNumberOfBytesWritten=0x3f6ea28*=0x27af7, lpOverlapped=0x0) returned 1 [0161.201] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.201] CloseHandle (hObject=0x2bc) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.235] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist\\bundle.min.js.map", dwFileAttributes=0x20) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0161.236] SetFilePointer (in: hFile=0x28, lDistanceToMove=69756706, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4286722 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0161.236] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0161.236] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0161.236] ResetEvent (hEvent=0x288) returned 1 [0161.236] ResetEvent (hEvent=0x28c) returned 1 [0161.237] SetEvent (hEvent=0x288) returned 1 [0161.237] SetEvent (hEvent=0x28c) returned 1 [0161.237] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.237] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x2f6, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x2f6, lpOverlapped=0x0) returned 1 [0161.237] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0161.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0161.237] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0161.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.237] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665c60 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce10 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cc60 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665b70 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685640 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631a98 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685640 | out: hHeap=0x610000) returned 1 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0161.238] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0161.238] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.239] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.239] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0161.239] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.239] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.239] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x9a) returned 0x6314b0 [0161.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0161.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x682128 [0161.239] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0161.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xfe) returned 0x67bc30 [0161.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6314b0 | out: hHeap=0x610000) returned 1 [0161.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0161.240] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\LICENSE", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƈ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.240] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.240] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0161.240] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\LICENSE" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\license"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.241] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.241] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631a98 | out: hHeap=0x610000) returned 1 [0161.241] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x544, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x544, lpOverlapped=0x0) returned 1 [0161.242] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.242] CloseHandle (hObject=0x2bc) returned 1 [0161.242] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.242] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\LICENSE", dwFileAttributes=0x20) returned 1 [0161.242] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.243] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.244] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.244] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0161.244] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.244] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.244] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0161.245] SetFilePointer (in: hFile=0x28, lDistanceToMove=69757464, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4286a18 [0161.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0161.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0161.245] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0161.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0161.245] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0161.245] ResetEvent (hEvent=0x288) returned 1 [0161.245] ResetEvent (hEvent=0x28c) returned 1 [0161.245] SetEvent (hEvent=0x288) returned 1 [0161.245] SetEvent (hEvent=0x28c) returned 1 [0161.245] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.245] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x246, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x246, lpOverlapped=0x0) returned 1 [0161.245] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c238 [0161.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.246] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d28 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665dc8 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cd80 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0161.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0161.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.247] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0161.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0161.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0161.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0161.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0161.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0161.248] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.248] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.248] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.248] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0161.248] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.248] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.249] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa4) returned 0x686138 [0161.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0161.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0161.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0161.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x108) returned 0x613848 [0161.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0161.249] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\package.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0161.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0161.249] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\package.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0161.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.250] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x47a, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x47a, lpOverlapped=0x0) returned 1 [0161.251] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.251] CloseHandle (hObject=0x2bc) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.252] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\package.json", dwFileAttributes=0x20) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ad8 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0161.253] SetFilePointer (in: hFile=0x28, lDistanceToMove=69758046, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4286c5e [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0161.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0161.253] ResetEvent (hEvent=0x288) returned 1 [0161.254] ResetEvent (hEvent=0x28c) returned 1 [0161.254] SetEvent (hEvent=0x288) returned 1 [0161.254] SetEvent (hEvent=0x28c) returned 1 [0161.254] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.254] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x129, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x129, lpOverlapped=0x0) returned 1 [0161.254] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673cc8 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc30 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b20 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce88 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cd68 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673e68 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0161.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0161.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6811b0 [0161.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0161.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6811b0 | out: hHeap=0x610000) returned 1 [0161.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.256] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630988 [0161.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ab30 [0161.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0161.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0161.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x104) returned 0x67bc30 [0161.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630988 | out: hHeap=0x610000) returned 1 [0161.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0161.257] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\PATRONS.md", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0161.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0161.257] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\PATRONS.md" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\patrons.md"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.260] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0161.260] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x172, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x172, lpOverlapped=0x0) returned 1 [0161.260] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.260] CloseHandle (hObject=0x2bc) returned 1 [0161.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0161.262] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\PATRONS.md", dwFileAttributes=0x20) returned 1 [0161.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0161.262] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0161.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0161.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.264] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d78 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.265] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0161.265] SetFilePointer (in: hFile=0x28, lDistanceToMove=69758343, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4286d87 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.265] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0161.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0161.266] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.266] ResetEvent (hEvent=0x288) returned 1 [0161.266] ResetEvent (hEvent=0x28c) returned 1 [0161.266] SetEvent (hEvent=0x288) returned 1 [0161.266] SetEvent (hEvent=0x28c) returned 1 [0161.266] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.266] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xb9, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xb9, lpOverlapped=0x0) returned 1 [0161.266] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0161.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce88 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b20 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e68 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c268 [0161.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c208 [0161.267] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc48 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f08 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc30 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cd08 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd38 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd50 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bf60 [0161.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c268 | out: hHeap=0x610000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2a) returned 0x66bb70 [0161.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f58 [0161.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d28 [0161.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0161.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d28 | out: hHeap=0x610000) returned 1 [0161.268] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0161.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0161.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb70 | out: hHeap=0x610000) returned 1 [0161.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0161.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0161.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0161.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681a48 [0161.269] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0161.269] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.269] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.269] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.269] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682128 [0161.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681a48 | out: hHeap=0x610000) returned 1 [0161.270] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.270] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.270] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.270] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0161.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aac0 [0161.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c0) returned 0x682128 [0161.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aac0 | out: hHeap=0x610000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x124) returned 0x613848 [0161.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0161.270] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0161.270] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\colorless-console.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂Lj", cAlternateFileName="\x1d")) returned 0xffffffff [0161.271] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.271] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0161.271] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\colorless-console.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\colorless-console.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x613848 | out: hHeap=0x610000) returned 1 [0161.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.275] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x106, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x106, lpOverlapped=0x0) returned 1 [0161.276] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.276] CloseHandle (hObject=0x2bc) returned 1 [0161.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.276] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\colorless-console.js", dwFileAttributes=0x20) returned 1 [0161.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f58 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0161.277] SetFilePointer (in: hFile=0x28, lDistanceToMove=69758528, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x4286e40 [0161.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0161.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0161.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0161.278] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0161.278] ResetEvent (hEvent=0x288) returned 1 [0161.278] ResetEvent (hEvent=0x28c) returned 1 [0161.278] SetEvent (hEvent=0x288) returned 1 [0161.278] SetEvent (hEvent=0x28c) returned 1 [0161.278] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.278] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x5fa2, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x5fa2, lpOverlapped=0x0) returned 1 [0161.281] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.281] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4a42, lParam=0x0) returned 0x4a39 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc30 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c208 | out: hHeap=0x610000) returned 1 [0161.282] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d28 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665fa8 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd50 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd98 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665ff8 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc18 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cbd0 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce70 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd68 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ca8 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685848 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631210 [0161.283] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685848 | out: hHeap=0x610000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x686138 [0161.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631210 | out: hHeap=0x610000) returned 1 [0161.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0161.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0161.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0161.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0161.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0161.284] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.284] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.284] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.284] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682128 [0161.284] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0161.285] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.285] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.285] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.285] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xae) returned 0x67bc30 [0161.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aeb0 [0161.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682128 [0161.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aeb0 | out: hHeap=0x610000) returned 1 [0161.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x112) returned 0x675068 [0161.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.285] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.285] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0161.285] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\domprops.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x9a003da7, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x2000002, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x9a003da7, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vz\x02ȀAppD쑚￿a\\ǿ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0161.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0161.286] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\domprops.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\domprops.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.286] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=120775, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x1d7c7 [0161.286] SetEndOfFile (hFile=0x2bc) returned 1 [0161.286] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0161.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x675068 | out: hHeap=0x610000) returned 1 [0161.286] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.286] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1d7c7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1d7c7, lpOverlapped=0x0) returned 1 [0161.288] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.289] CloseHandle (hObject=0x2bc) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0161.297] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\domprops.js", dwFileAttributes=0x20) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0161.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0161.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0161.298] SetFilePointer (in: hFile=0x28, lDistanceToMove=69783010, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x428cde2 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67bfc8 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0161.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0161.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.298] ResetEvent (hEvent=0x288) returned 1 [0161.298] ResetEvent (hEvent=0x28c) returned 1 [0161.298] SetEvent (hEvent=0x288) returned 1 [0161.298] SetEvent (hEvent=0x28c) returned 1 [0161.298] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.299] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xff, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xff, lpOverlapped=0x0) returned 1 [0161.299] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce70 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc18 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673e08 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c028 [0161.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c058 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665bc0 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce10 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ccf0 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc78 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd68 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665fa8 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6856a8 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fa8 | out: hHeap=0x610000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6306e8 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6856a8 | out: hHeap=0x610000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6306e8 | out: hHeap=0x610000) returned 1 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681d68 [0161.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0161.300] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.301] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.301] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681d68 | out: hHeap=0x610000) returned 1 [0161.301] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.301] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.301] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.301] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x686138 [0161.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0161.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x676048 [0161.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0161.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10a) returned 0x682128 [0161.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0161.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0161.301] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\exit.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.302] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.302] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0161.302] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\exit.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\exit.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.302] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682128 | out: hHeap=0x610000) returned 1 [0161.302] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.302] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1d5, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1d5, lpOverlapped=0x0) returned 1 [0161.303] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.303] CloseHandle (hObject=0x2bc) returned 1 [0161.303] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.303] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\exit.js", dwFileAttributes=0x20) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.304] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b38 [0161.304] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0161.305] SetFilePointer (in: hFile=0x28, lDistanceToMove=69783265, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x428cee1 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0161.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0161.305] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.305] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0161.305] ResetEvent (hEvent=0x288) returned 1 [0161.305] ResetEvent (hEvent=0x28c) returned 1 [0161.305] SetEvent (hEvent=0x288) returned 1 [0161.305] SetEvent (hEvent=0x28c) returned 1 [0161.305] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.305] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xf7, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xf7, lpOverlapped=0x0) returned 1 [0161.306] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0161.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0161.306] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.306] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c1a8 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665b70 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf48 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cf30 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ced0 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d00 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685b88 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x6316a8 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685b88 | out: hHeap=0x610000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6316a8 | out: hHeap=0x610000) returned 1 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674df8 [0161.307] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0161.307] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0161.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0161.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0161.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.308] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.308] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0161.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.308] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa6) returned 0x686138 [0161.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0161.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x676048 [0161.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0161.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10a) returned 0x65716a0 [0161.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0161.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0161.309] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\node.js", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x9a003da7, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x2000002, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x9a003da7, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vz\x02ȀAppD쑚￿a\\ǿ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.309] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0161.309] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674028 [0161.309] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\node.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\node.js"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x65716a0 | out: hHeap=0x610000) returned 1 [0161.310] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.310] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x1be, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x1be, lpOverlapped=0x0) returned 1 [0161.311] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.311] CloseHandle (hObject=0x2bc) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0161.313] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\node.js", dwFileAttributes=0x20) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.313] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665ff8 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ab8 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.314] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0161.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0161.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.315] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0161.316] SetFilePointer (in: hFile=0x28, lDistanceToMove=69783512, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x428cfd8 [0161.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0161.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0161.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0161.316] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0161.316] ResetEvent (hEvent=0x288) returned 1 [0161.316] ResetEvent (hEvent=0x28c) returned 1 [0161.316] SetEvent (hEvent=0x288) returned 1 [0161.316] SetEvent (hEvent=0x28c) returned 1 [0161.316] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.316] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x23c, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x23c, lpOverlapped=0x0) returned 1 [0161.316] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf30 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf48 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0161.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x674028 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0161.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.317] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0161.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0161.317] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67bfc8 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665d00 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd68 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665f58 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ccc0 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc90 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc48 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673f28 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685d28 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x631600 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685d28 | out: hHeap=0x610000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x67bc30 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x631600 | out: hHeap=0x610000) returned 1 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0161.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0161.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0161.321] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0161.321] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0161.321] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x686138 [0161.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0161.321] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), lpSecurityAttributes=0x0) returned 0 [0161.321] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0161.321] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), lpSecurityAttributes=0x0) returned 0 [0161.321] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), lpSecurityAttributes=0x0) returned 0 [0161.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xac) returned 0x686138 [0161.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a9e0 [0161.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x676048 [0161.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a9e0 | out: hHeap=0x610000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x110) returned 0x65719e8 [0161.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0161.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0161.322] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\props.html", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x3a0043, ftLastAccessTime.dwLowDateTime=0x55005c, ftLastAccessTime.dwHighDateTime=0x650073, ftLastWriteTime.dwLowDateTime=0x730072, ftLastWriteTime.dwHighDateTime=0x52005c, nFileSizeHigh=0x680044, nFileSizeLow=0x30004a, dwReserved0=0x4e0043, dwReserved1=0x650046, cFileName="vzX\\AppData\\Local\\Programs\\Nure\\resources\\ap斈睿⤂ƨ", cAlternateFileName="\x1d")) returned 0xffffffff [0161.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0161.322] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\props.html" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\props.html"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.324] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x65719e8 | out: hHeap=0x610000) returned 1 [0161.324] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.324] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x5c0, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x5c0, lpOverlapped=0x0) returned 1 [0161.325] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.325] CloseHandle (hObject=0x2bc) returned 1 [0161.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.332] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools\\props.html", dwFileAttributes=0x20) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665b70 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c48 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674af8 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.333] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc50 [0161.334] SetFilePointer (in: hFile=0x28, lDistanceToMove=69784084, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x428d214 [0161.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0161.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0161.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0161.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0161.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0161.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.334] ResetEvent (hEvent=0x288) returned 1 [0161.334] ResetEvent (hEvent=0x28c) returned 1 [0161.334] SetEvent (hEvent=0x288) returned 1 [0161.334] SetEvent (hEvent=0x28c) returned 1 [0161.334] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.334] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0xc7e8, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0xc7e8, lpOverlapped=0x0) returned 1 [0161.338] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.338] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4a45, lParam=0x0) returned 0x4a42 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f58 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d38 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c298 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678cd8 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x67c178 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67add0 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67add0 | out: hHeap=0x610000) returned 1 [0161.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0161.341] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0161.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d58 [0161.342] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\snapshot_blob.bin", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x104, ftCreationTime.dwLowDateTime=0x8, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0xd, ftLastAccessTime.dwHighDateTime=0x20244, ftLastWriteTime.dwLowDateTime=0x20000, ftLastWriteTime.dwHighDateTime=0x2100c, nFileSizeHigh=0x8, nFileSizeLow=0x21008, dwReserved0=0x3f6e978, dwReserved1=0x3f6e6d8, cFileName="⳰睿Ę", cAlternateFileName="\x1d")) returned 0xffffffff [0161.342] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.342] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0161.342] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\snapshot_blob.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\snapshot_blob.bin"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.343] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=51447, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0xc8f7 [0161.343] SetEndOfFile (hFile=0x2bc) returned 1 [0161.343] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0161.343] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.343] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678cd8 | out: hHeap=0x610000) returned 1 [0161.343] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0xc8f7, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0xc8f7, lpOverlapped=0x0) returned 1 [0161.344] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.345] CloseHandle (hObject=0x2bc) returned 1 [0161.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0161.350] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\snapshot_blob.bin", dwFileAttributes=0x20) returned 1 [0161.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc50 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b70 | out: hHeap=0x610000) returned 1 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665f08 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bc88 [0161.352] SetFilePointer (in: hFile=0x28, lDistanceToMove=69835260, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x42999fc [0161.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0161.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0161.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0161.352] ResetEvent (hEvent=0x288) returned 1 [0161.352] ResetEvent (hEvent=0x28c) returned 1 [0161.353] SetEvent (hEvent=0x288) returned 1 [0161.353] SetEvent (hEvent=0x28c) returned 1 [0161.353] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.353] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x29ae6, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x29ae6, lpOverlapped=0x0) returned 1 [0161.373] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.373] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4a51, lParam=0x0) returned 0x4a45 [0161.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0161.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bdd8 [0161.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0161.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0161.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bdd8 | out: hHeap=0x610000) returned 1 [0161.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d08 [0161.374] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685ab8 [0161.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0161.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0161.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0161.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0161.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0161.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0161.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x67bc30 [0161.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0161.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0161.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d68 [0161.375] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x610260, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x104, ftLastAccessTime.dwHighDateTime=0x3f6ea44, ftLastWriteTime.dwLowDateTime=0x7783ee30, ftLastWriteTime.dwHighDateTime=0x9826deaa, nFileSizeHigh=0xfffffffe, nFileSizeLow=0x3f6e6d8, dwReserved0=0x777f2e9b, dwReserved1=0x90, cFileName="\x98", cAlternateFileName="\x1d")) returned 0xffffffff [0161.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0161.375] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0161.375] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\v8_context_snapshot.bin"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.376] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=172274, lpDistanceToMoveHigh=0x3f6e908*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e908*=0) returned 0x2a0f2 [0161.376] SetEndOfFile (hFile=0x2bc) returned 1 [0161.376] SetFilePointer (in: hFile=0x2bc, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6e91c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6e91c*=0) returned 0x0 [0161.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685ab8 | out: hHeap=0x610000) returned 1 [0161.376] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x2a0f2, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x2a0f2, lpOverlapped=0x0) returned 1 [0161.381] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.381] CloseHandle (hObject=0x2bc) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0161.387] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin", dwFileAttributes=0x20) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc88 | out: hHeap=0x610000) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b38 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b68 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b68 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.388] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.388] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66b9e8 [0161.389] SetFilePointer (in: hFile=0x28, lDistanceToMove=70005986, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x42c34e2 [0161.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0161.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0161.389] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0161.389] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0161.389] ResetEvent (hEvent=0x288) returned 1 [0161.389] ResetEvent (hEvent=0x28c) returned 1 [0161.389] SetEvent (hEvent=0x288) returned 1 [0161.389] SetEvent (hEvent=0x28c) returned 1 [0161.389] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0161.389] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x60, lpNumberOfBytesRead=0x3f6ea68, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x3f6ea68*=0x60, lpOverlapped=0x0) returned 1 [0161.390] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bcf8 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bcf8 | out: hHeap=0x610000) returned 1 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x94) returned 0x67bc30 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0161.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0161.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0161.390] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vk_swiftshader_icd.json", lpFindFileData=0x3f6e670 | out: lpFindFileData=0x3f6e670*(dwFileAttributes=0x630630, ftCreationTime.dwLowDateTime=0x12, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x20, ftLastAccessTime.dwHighDateTime=0x2020c, ftLastWriteTime.dwLowDateTime=0x20000, ftLastWriteTime.dwHighDateTime=0x20924, nFileSizeHigh=0xe, nFileSizeLow=0x20920, dwReserved0=0x3f6e978, dwReserved1=0x3f6e6d8, cFileName="⳰睿\x9c", cAlternateFileName="\x1d")) returned 0xffffffff [0161.391] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0161.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f68 [0161.391] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vk_swiftshader_icd.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\vk_swiftshader_icd.json"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0161.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0161.392] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0161.392] WriteFile (in: hFile=0x2bc, lpBuffer=0x4570000*, nNumberOfBytesToWrite=0x6a, lpNumberOfBytesWritten=0x3f6ea28, lpOverlapped=0x0 | out: lpBuffer=0x4570000*, lpNumberOfBytesWritten=0x3f6ea28*=0x6a, lpOverlapped=0x0) returned 1 [0161.393] SetFileTime (hFile=0x2bc, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0161.393] CloseHandle (hObject=0x2bc) returned 1 [0161.394] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0161.394] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vk_swiftshader_icd.json", dwFileAttributes=0x20) returned 1 [0161.394] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b9e8 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0161.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.430] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0161.430] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67ab30 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674ab8 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653b0 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e08 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674af8 [0161.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0161.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0161.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0161.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0161.431] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0161.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0161.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0161.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665dc8 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0161.432] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ca8 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e38 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d18 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cb8 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c98 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e48 | out: hHeap=0x610000) returned 1 [0161.432] CloseHandle (hObject=0x28c) returned 1 [0161.432] CloseHandle (hObject=0x288) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x690378 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4270048 | out: hHeap=0x610000) returned 1 [0161.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x42b00e0 | out: hHeap=0x610000) returned 1 [0161.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x42f0178 | out: hHeap=0x610000) returned 1 [0161.436] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4370048 | out: hHeap=0x610000) returned 1 [0161.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x43b00e0 | out: hHeap=0x610000) returned 1 [0161.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x43f0178 | out: hHeap=0x610000) returned 1 [0161.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4430210 | out: hHeap=0x610000) returned 1 [0161.464] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4bb0340 | out: hHeap=0x610000) returned 1 [0161.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4bf03d8 | out: hHeap=0x610000) returned 1 [0161.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4c30470 | out: hHeap=0x610000) returned 1 [0161.469] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4c70508 | out: hHeap=0x610000) returned 1 [0161.472] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4cb05a0 | out: hHeap=0x610000) returned 1 [0161.473] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4cf0638 | out: hHeap=0x610000) returned 1 [0161.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4d306d0 | out: hHeap=0x610000) returned 1 [0161.477] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4d70768 | out: hHeap=0x610000) returned 1 [0161.480] SetEvent (hEvent=0x290) returned 1 [0161.480] SetEvent (hEvent=0x294) returned 1 [0161.484] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0161.485] CloseHandle (hObject=0x298) returned 1 [0161.485] CloseHandle (hObject=0x294) returned 1 [0161.485] CloseHandle (hObject=0x290) returned 1 [0161.485] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x44b0340 | out: hHeap=0x610000) returned 1 [0161.486] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x44f03d8 | out: hHeap=0x610000) returned 1 [0161.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4a70048 | out: hHeap=0x610000) returned 1 [0161.496] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4ab00e0 | out: hHeap=0x610000) returned 1 [0161.557] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4af0178 | out: hHeap=0x610000) returned 1 [0161.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5970210 | out: hHeap=0x610000) returned 1 [0161.559] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x59b02a8 | out: hHeap=0x610000) returned 1 [0161.561] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x59f0340 | out: hHeap=0x610000) returned 1 [0161.563] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5a303d8 | out: hHeap=0x610000) returned 1 [0161.565] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x64b0048 | out: hHeap=0x610000) returned 1 [0161.565] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x64f00e0 | out: hHeap=0x610000) returned 1 [0161.568] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6530178 | out: hHeap=0x610000) returned 1 [0161.569] SetEvent (hEvent=0x29c) returned 1 [0161.569] SetEvent (hEvent=0x2a0) returned 1 [0161.573] WaitForSingleObject (hHandle=0x2a4, dwMilliseconds=0xffffffff) returned 0x0 [0161.573] CloseHandle (hObject=0x2a4) returned 1 [0161.573] CloseHandle (hObject=0x2a0) returned 1 [0161.573] CloseHandle (hObject=0x29c) returned 1 [0161.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4b30210 | out: hHeap=0x610000) returned 1 [0161.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4b702a8 | out: hHeap=0x610000) returned 1 [0161.576] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4db0800 | out: hHeap=0x610000) returned 1 [0161.578] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4df0898 | out: hHeap=0x610000) returned 1 [0161.581] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5a70470 | out: hHeap=0x610000) returned 1 [0161.583] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5ab0508 | out: hHeap=0x610000) returned 1 [0161.586] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5af05a0 | out: hHeap=0x610000) returned 1 [0161.588] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5b30638 | out: hHeap=0x610000) returned 1 [0161.590] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5b706d0 | out: hHeap=0x610000) returned 1 [0161.592] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5bb0768 | out: hHeap=0x610000) returned 1 [0161.595] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5bf0800 | out: hHeap=0x610000) returned 1 [0161.597] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5c30898 | out: hHeap=0x610000) returned 1 [0161.603] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5c70930 | out: hHeap=0x610000) returned 1 [0161.605] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5cb09c8 | out: hHeap=0x610000) returned 1 [0161.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5cf0a60 | out: hHeap=0x610000) returned 1 [0161.610] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5d30af8 | out: hHeap=0x610000) returned 1 [0161.613] SetEvent (hEvent=0x2b0) returned 1 [0161.613] SetEvent (hEvent=0x2b4) returned 1 [0161.616] WaitForSingleObject (hHandle=0x2b8, dwMilliseconds=0xffffffff) returned 0x0 [0161.616] CloseHandle (hObject=0x2b8) returned 1 [0161.616] CloseHandle (hObject=0x2b4) returned 1 [0161.616] CloseHandle (hObject=0x2b0) returned 1 [0161.616] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58b0048 | out: hHeap=0x610000) returned 1 [0161.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f00e0 | out: hHeap=0x610000) returned 1 [0161.623] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5930178 | out: hHeap=0x610000) returned 1 [0161.625] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5d70b90 | out: hHeap=0x610000) returned 1 [0161.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5db0c28 | out: hHeap=0x610000) returned 1 [0161.629] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5df0cc0 | out: hHeap=0x610000) returned 1 [0161.631] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5e30d58 | out: hHeap=0x610000) returned 1 [0161.636] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5e70df0 | out: hHeap=0x610000) returned 1 [0161.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5eb0e88 | out: hHeap=0x610000) returned 1 [0161.641] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5ef0f20 | out: hHeap=0x610000) returned 1 [0161.643] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5f30fb8 | out: hHeap=0x610000) returned 1 [0161.658] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5f71050 | out: hHeap=0x610000) returned 1 [0161.660] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5fb10e8 | out: hHeap=0x610000) returned 1 [0161.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5ff1180 | out: hHeap=0x610000) returned 1 [0161.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6031218 | out: hHeap=0x610000) returned 1 [0161.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x44702a8 | out: hHeap=0x610000) returned 1 [0161.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6d0410 | out: hHeap=0x610000) returned 1 [0161.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6d8398 | out: hHeap=0x610000) returned 1 [0161.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6e0320 | out: hHeap=0x610000) returned 1 [0161.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6e82a8 | out: hHeap=0x610000) returned 1 [0161.680] VirtualFree (lpAddress=0x4570000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0161.709] VirtualFree (lpAddress=0x4e70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0161.732] VirtualFree (lpAddress=0x5370000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0161.755] VirtualFree (lpAddress=0x60b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0161.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67d2a8 | out: hHeap=0x610000) returned 1 [0161.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6223e8 | out: hHeap=0x610000) returned 1 [0161.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0161.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0161.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b88 | out: hHeap=0x610000) returned 1 [0161.772] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0161.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0161.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bd8 | out: hHeap=0x610000) returned 1 [0161.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0161.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0161.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c510 | out: hHeap=0x610000) returned 1 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x84) returned 0x6770d8 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd50 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673e68 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc48 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd38 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665d00 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e90 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.773] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2b0 [0161.773] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b4 [0161.773] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b8 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665f08 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c48 [0161.773] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.773] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2c0 [0161.773] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x29c [0161.773] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a0 [0161.773] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d28 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd08 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.774] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2a4 [0161.774] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ac [0161.774] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x290 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x620980 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ad8 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ba8 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67c4d0 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc8) returned 0x620cc0 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x674af8 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2) returned 0x674ad8 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bc30 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x78) returned 0x6229e8 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3) returned 0x674c48 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x3) returned 0x674c68 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x67bcc0 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd80 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x308) returned 0x682c80 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ad8 [0161.774] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0161.774] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b88 [0161.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x88) returned 0x686138 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd68 [0161.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0161.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd80 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f88 [0161.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce10 [0161.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c78 | out: hHeap=0x610000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd98 [0161.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c18 | out: hHeap=0x610000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c60 [0161.775] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665bc0 [0161.775] ResetEvent (hEvent=0x2b0) returned 1 [0161.775] ResetEvent (hEvent=0x2b4) returned 1 [0161.775] ResetEvent (hEvent=0x2b8) returned 1 [0161.775] ResetEvent (hEvent=0x2c0) returned 1 [0161.775] ResetEvent (hEvent=0x29c) returned 1 [0161.775] ResetEvent (hEvent=0x2a0) returned 1 [0161.775] ResetEvent (hEvent=0x2a4) returned 1 [0161.775] ResetEvent (hEvent=0x2ac) returned 1 [0161.775] ResetEvent (hEvent=0x290) returned 1 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2800) returned 0x67d2a8 [0161.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100080) returned 0x4579020 [0161.778] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100000) returned 0x4688020 [0161.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0161.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0161.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c18 [0161.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674af8 [0161.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0161.780] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0161.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2800) returned 0x6530008 [0161.781] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100080) returned 0x4794020 [0161.785] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100000) returned 0x48a8020 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b58 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c48 [0161.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0161.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b38 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674bd8 [0161.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0161.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce28 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665ff8 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc78 [0161.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce28 | out: hHeap=0x610000) returned 1 [0161.790] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0161.790] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bba8 [0161.790] SetFilePointer (in: hFile=0x28, lDistanceToMove=70006082, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x42c3542 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c68 [0161.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdb0 [0161.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ceb8 [0161.791] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b48 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c78 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674bb8 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0161.791] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674df8 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cb8 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d18 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e48 [0161.792] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbd0 [0161.792] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e48 | out: hHeap=0x610000) returned 1 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c98 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdb0 [0161.792] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbd0 | out: hHeap=0x610000) returned 1 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674db8 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0161.792] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x294 [0161.792] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x298 [0161.792] ResetEvent (hEvent=0x294) returned 1 [0161.792] ResetEvent (hEvent=0x298) returned 1 [0161.792] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673f68 [0161.793] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6c879f, phModule=0x673f74 | out: phModule=0x673f74*=0x6c6a0000) returned 1 [0161.793] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673f68, dwCreationFlags=0x0, lpThreadId=0x3f6ecb8 | out: lpThreadId=0x3f6ecb8*=0x12dc) returned 0x2a8 [0161.793] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x288 [0161.793] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x28c [0161.793] ResetEvent (hEvent=0x288) returned 1 [0161.793] ResetEvent (hEvent=0x28c) returned 1 [0161.793] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673f48 [0161.794] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6c879f, phModule=0x673f54 | out: phModule=0x673f54*=0x6c6a0000) returned 1 [0161.794] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673f48, dwCreationFlags=0x0, lpThreadId=0x3f6ecb8 | out: lpThreadId=0x3f6ecb8*=0xad0) returned 0x2bc [0161.794] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x284 [0161.794] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2cc [0161.794] ResetEvent (hEvent=0x284) returned 1 [0161.794] ResetEvent (hEvent=0x2cc) returned 1 [0161.794] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x674028 [0161.795] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6c879f, phModule=0x674034 | out: phModule=0x674034*=0x6c6a0000) returned 1 [0161.795] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x674028, dwCreationFlags=0x0, lpThreadId=0x3f6ecb8 | out: lpThreadId=0x3f6ecb8*=0x760) returned 0x2d0 [0161.795] SetEvent (hEvent=0x294) returned 1 [0161.795] SetEvent (hEvent=0x288) returned 1 [0161.795] SetEvent (hEvent=0x284) returned 1 [0161.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc90 [0161.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ca8 [0161.795] VirtualAlloc (lpAddress=0x0, dwSize=0x80000, flAllocationType=0x1000, flProtect=0x4) returned 0x49b0000 [0161.796] VirtualAlloc (lpAddress=0x0, dwSize=0x80000, flAllocationType=0x1000, flProtect=0x4) returned 0x5070000 [0161.796] VirtualAlloc (lpAddress=0x0, dwSize=0x80000, flAllocationType=0x1000, flProtect=0x4) returned 0x50f0000 [0161.796] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x4a30000 [0161.796] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x5170000 [0161.796] SetFilePointer (in: hFile=0x28, lDistanceToMove=71339417, lpDistanceToMoveHigh=0x3f6ebdc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ebdc*=0) returned 0x4408d99 [0161.796] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0xb17, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0xb17, lpOverlapped=0x0) returned 1 [0161.807] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0162.369] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0162.374] ResetEvent (hEvent=0x2b4) returned 1 [0162.374] SetEvent (hEvent=0x2b0) returned 1 [0162.374] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0162.379] ResetEvent (hEvent=0x29c) returned 1 [0162.379] SetEvent (hEvent=0x2c0) returned 1 [0162.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0162.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c058 [0162.390] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0162.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0162.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c088 [0162.391] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0162.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d88 [0162.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678b70 [0162.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0162.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c088 | out: hHeap=0x610000) returned 1 [0162.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0162.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x67c058 [0162.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0162.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66a978 [0162.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0162.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x6861c8 [0162.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0162.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a978 | out: hHeap=0x610000) returned 1 [0162.395] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0162.395] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3dcompiler_47.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0162.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0162.396] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0162.397] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3dcompiler_47.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\d3dcompiler_47.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e8 [0162.406] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=4524696, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x450a98 [0162.406] SetEndOfFile (hFile=0x2e8) returned 1 [0162.407] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0162.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0162.407] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678b70 | out: hHeap=0x610000) returned 1 [0162.407] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.418] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.425] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.499] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.507] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.520] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.530] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.537] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.546] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.557] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.566] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.576] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.586] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.599] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.607] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.618] ResetEvent (hEvent=0x2ac) returned 1 [0162.618] SetEvent (hEvent=0x2a4) returned 1 [0162.619] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.625] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4b76, lParam=0x0) returned 0x4a51 [0162.630] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0162.642] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0162.642] ResetEvent (hEvent=0x2ac) returned 1 [0162.642] SetEvent (hEvent=0x2a4) returned 1 [0162.643] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0162.643] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x10a98, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x10a98, lpOverlapped=0x0) returned 1 [0162.645] SetFileTime (hFile=0x2e8, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0162.645] CloseHandle (hObject=0x2e8) returned 1 [0162.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0162.850] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3dcompiler_47.dll", dwFileAttributes=0x20) returned 1 [0162.850] SetEvent (hEvent=0x290) returned 1 [0162.850] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0162.851] SetEvent (hEvent=0x2a0) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0162.851] SetEvent (hEvent=0x2b8) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0162.851] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0162.851] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0162.851] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bba8 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0162.851] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665dc8 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e08 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0162.852] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0162.852] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4b8d, lParam=0x0) returned 0x4b76 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67aba0 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674ab8 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ba8 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccc0 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0162.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0162.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0162.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0162.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0162.853] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0162.853] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0162.854] ResetEvent (hEvent=0x2b0) returned 1 [0162.854] ResetEvent (hEvent=0x2b4) returned 1 [0162.854] ResetEvent (hEvent=0x2b8) returned 1 [0162.854] ResetEvent (hEvent=0x2c0) returned 1 [0162.854] ResetEvent (hEvent=0x29c) returned 1 [0162.854] ResetEvent (hEvent=0x2a0) returned 1 [0162.854] ResetEvent (hEvent=0x2a4) returned 1 [0162.854] ResetEvent (hEvent=0x2ac) returned 1 [0162.854] ResetEvent (hEvent=0x290) returned 1 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0162.854] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0162.854] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0162.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0162.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0162.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66ba20 [0162.855] SetFilePointer (in: hFile=0x28, lDistanceToMove=71406001, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x44191b1 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0162.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c0b8 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0162.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0162.855] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdf8 [0162.855] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c98 | out: hHeap=0x610000) returned 1 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0162.856] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0162.856] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0162.857] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0162.857] ResetEvent (hEvent=0x294) returned 1 [0162.857] ResetEvent (hEvent=0x298) returned 1 [0162.857] ResetEvent (hEvent=0x288) returned 1 [0162.857] ResetEvent (hEvent=0x28c) returned 1 [0162.857] ResetEvent (hEvent=0x284) returned 1 [0162.858] ResetEvent (hEvent=0x2cc) returned 1 [0162.858] SetEvent (hEvent=0x294) returned 1 [0162.861] SetEvent (hEvent=0x288) returned 1 [0162.863] SetEvent (hEvent=0x284) returned 1 [0162.903] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x929, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x929, lpOverlapped=0x0) returned 1 [0162.903] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0163.033] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0163.033] ResetEvent (hEvent=0x29c) returned 1 [0163.033] SetEvent (hEvent=0x2c0) returned 1 [0163.033] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0163.033] ResetEvent (hEvent=0x2b4) returned 1 [0163.033] SetEvent (hEvent=0x2b0) returned 1 [0163.034] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0163.034] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673dc8 [0163.034] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0163.034] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf60 [0163.034] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ce8 [0163.034] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673dc8 | out: hHeap=0x610000) returned 1 [0163.035] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0163.035] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0163.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0163.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0163.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf60 | out: hHeap=0x610000) returned 1 [0163.035] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ce8 [0163.035] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0163.035] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ef8 [0163.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0163.035] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7a) returned 0x6861c8 [0163.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0163.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ef8 | out: hHeap=0x610000) returned 1 [0163.035] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0163.035] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x686000, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x104, ftLastAccessTime.dwLowDateTime=0x3f6ebf8, ftLastAccessTime.dwHighDateTime=0x7783ee30, ftLastWriteTime.dwLowDateTime=0x9826deaa, ftLastWriteTime.dwHighDateTime=0xfffffffe, nFileSizeHigh=0x3f6e888, nFileSizeLow=0x777f2e9b, dwReserved0=0x92, dwReserved1=0xa0, cFileName="ˤa϶\x88", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0163.036] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0163.040] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0163.040] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\ffmpeg.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e8 [0163.040] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=2823680, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x2b1600 [0163.040] SetEndOfFile (hFile=0x2e8) returned 1 [0163.041] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0163.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0163.041] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0163.041] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.045] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.050] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.056] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.061] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.068] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.081] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.088] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.093] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.101] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.107] ResetEvent (hEvent=0x2ac) returned 1 [0163.107] SetEvent (hEvent=0x2a4) returned 1 [0163.107] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0163.107] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x31600, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x31600, lpOverlapped=0x0) returned 1 [0163.111] SetFileTime (hFile=0x2e8, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0163.111] CloseHandle (hObject=0x2e8) returned 1 [0163.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0163.187] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll", dwFileAttributes=0x20) returned 1 [0163.188] SetEvent (hEvent=0x290) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0163.188] SetEvent (hEvent=0x2a0) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0163.188] SetEvent (hEvent=0x2b8) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0163.188] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0163.188] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0163.188] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c0b8 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba20 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0163.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.189] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0163.189] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4c52, lParam=0x0) returned 0x4b8d [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67aba0 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674ba8 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674c08 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674be8 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccc0 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0163.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0163.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0163.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0163.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0163.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0163.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0163.190] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0163.190] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665eb8 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.191] ResetEvent (hEvent=0x2b0) returned 1 [0163.191] ResetEvent (hEvent=0x2b4) returned 1 [0163.191] ResetEvent (hEvent=0x2b8) returned 1 [0163.191] ResetEvent (hEvent=0x2c0) returned 1 [0163.191] ResetEvent (hEvent=0x29c) returned 1 [0163.191] ResetEvent (hEvent=0x2a0) returned 1 [0163.191] ResetEvent (hEvent=0x2a4) returned 1 [0163.191] ResetEvent (hEvent=0x2ac) returned 1 [0163.191] ResetEvent (hEvent=0x290) returned 1 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0163.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66b9e8 [0163.191] SetFilePointer (in: hFile=0x28, lDistanceToMove=72323211, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x44f908b [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0163.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c088 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c0b8 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c98 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0163.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0163.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0163.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0163.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0163.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0163.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0163.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0163.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0163.193] ResetEvent (hEvent=0x294) returned 1 [0163.193] ResetEvent (hEvent=0x298) returned 1 [0163.193] ResetEvent (hEvent=0x288) returned 1 [0163.193] ResetEvent (hEvent=0x28c) returned 1 [0163.193] ResetEvent (hEvent=0x284) returned 1 [0163.193] ResetEvent (hEvent=0x2cc) returned 1 [0163.193] SetEvent (hEvent=0x294) returned 1 [0163.206] SetEvent (hEvent=0x288) returned 1 [0163.207] SetEvent (hEvent=0x284) returned 1 [0163.222] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x1e7, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x1e7, lpOverlapped=0x0) returned 1 [0163.222] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0163.223] ResetEvent (hEvent=0x2ac) returned 1 [0163.223] SetEvent (hEvent=0x2a4) returned 1 [0163.223] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0163.223] ResetEvent (hEvent=0x29c) returned 1 [0163.223] SetEvent (hEvent=0x2c0) returned 1 [0163.223] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0163.223] ResetEvent (hEvent=0x2b4) returned 1 [0163.223] SetEvent (hEvent=0x2b0) returned 1 [0163.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0163.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673f28 [0163.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0163.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0163.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d28 [0163.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0163.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0163.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0163.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0163.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0163.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0163.226] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d88 [0163.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac10 [0163.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6814d0 [0163.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0163.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7a) returned 0x6861c8 [0163.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d88 | out: hHeap=0x610000) returned 1 [0163.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6814d0 | out: hHeap=0x610000) returned 1 [0163.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e28 [0163.227] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\libEGL.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x62a260, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x104, ftLastAccessTime.dwLowDateTime=0x3f6ebf8, ftLastAccessTime.dwHighDateTime=0x7783ee30, ftLastWriteTime.dwLowDateTime=0x9826deaa, ftLastWriteTime.dwHighDateTime=0xfffffffe, nFileSizeHigh=0x3f6e888, nFileSizeLow=0x777f2e9b, dwReserved0=0x82, dwReserved1=0x90, cFileName="˜a϶x", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0163.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0163.227] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d88 [0163.227] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\libEGL.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\libegl.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e8 [0163.228] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=449024, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x6da00 [0163.228] SetEndOfFile (hFile=0x2e8) returned 1 [0163.228] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0163.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0163.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0163.228] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.232] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0163.232] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x2da00, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x2da00, lpOverlapped=0x0) returned 1 [0163.236] SetFileTime (hFile=0x2e8, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0163.236] CloseHandle (hObject=0x2e8) returned 1 [0163.246] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d88 | out: hHeap=0x610000) returned 1 [0163.246] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\libEGL.dll", dwFileAttributes=0x20) returned 1 [0163.247] SetEvent (hEvent=0x290) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0163.247] SetEvent (hEvent=0x2a0) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0163.247] SetEvent (hEvent=0x2b8) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0163.247] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0163.247] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0163.247] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c0b8 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c088 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b9e8 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0163.247] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0163.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0163.248] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4c71, lParam=0x0) returned 0x4c52 [0163.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67ae40 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674c08 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ba8 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdf8 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0163.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0163.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.252] ResetEvent (hEvent=0x2b0) returned 1 [0163.252] ResetEvent (hEvent=0x2b4) returned 1 [0163.253] ResetEvent (hEvent=0x2b8) returned 1 [0163.253] ResetEvent (hEvent=0x2c0) returned 1 [0163.253] ResetEvent (hEvent=0x29c) returned 1 [0163.253] ResetEvent (hEvent=0x2a0) returned 1 [0163.253] ResetEvent (hEvent=0x2a4) returned 1 [0163.253] ResetEvent (hEvent=0x2ac) returned 1 [0163.253] ResetEvent (hEvent=0x290) returned 1 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccc0 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0163.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bd30 [0163.253] SetFilePointer (in: hFile=0x28, lDistanceToMove=72473313, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x451dae1 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0163.253] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c178 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c98 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0163.254] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0163.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e48 [0163.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0163.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0163.255] ResetEvent (hEvent=0x294) returned 1 [0163.255] ResetEvent (hEvent=0x298) returned 1 [0163.255] ResetEvent (hEvent=0x288) returned 1 [0163.255] ResetEvent (hEvent=0x28c) returned 1 [0163.255] ResetEvent (hEvent=0x284) returned 1 [0163.255] ResetEvent (hEvent=0x2cc) returned 1 [0163.255] SetEvent (hEvent=0x294) returned 1 [0163.264] SetEvent (hEvent=0x288) returned 1 [0163.276] SetEvent (hEvent=0x284) returned 1 [0163.357] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x16b8, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x16b8, lpOverlapped=0x0) returned 1 [0163.357] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0163.565] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0163.570] ResetEvent (hEvent=0x29c) returned 1 [0163.570] SetEvent (hEvent=0x2c0) returned 1 [0163.570] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0163.572] ResetEvent (hEvent=0x2b4) returned 1 [0163.572] SetEvent (hEvent=0x2b0) returned 1 [0163.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0163.572] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665da0 [0163.572] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665eb8 [0163.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cc8 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x6792c0 [0163.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0163.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665eb8 | out: hHeap=0x610000) returned 1 [0163.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665da0 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0163.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x6861c8 [0163.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0163.573] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0163.573] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0163.573] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\libGLESv2.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x62a260, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x104, ftLastAccessTime.dwLowDateTime=0x3f6ebf8, ftLastAccessTime.dwHighDateTime=0x7783ee30, ftLastWriteTime.dwLowDateTime=0x9826deaa, ftLastWriteTime.dwHighDateTime=0xfffffffe, nFileSizeHigh=0x3f6e888, nFileSizeLow=0x777f2e9b, dwReserved0=0x82, dwReserved1=0x90, cFileName="˜a϶x", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0163.574] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0163.574] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673cc8 [0163.574] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\libGLESv2.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\libglesv2.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2e8 [0163.574] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=7620096, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x744600 [0163.574] SetEndOfFile (hFile=0x2e8) returned 1 [0163.575] SetFilePointer (in: hFile=0x2e8, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0163.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0163.575] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6792c0 | out: hHeap=0x610000) returned 1 [0163.575] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.580] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.591] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.596] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.606] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.688] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.694] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.703] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.710] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.743] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.752] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.758] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.766] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.778] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.789] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.794] ResetEvent (hEvent=0x2ac) returned 1 [0163.794] SetEvent (hEvent=0x2a4) returned 1 [0163.795] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.803] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4d96, lParam=0x0) returned 0x4c71 [0163.805] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.817] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0163.818] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.826] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.834] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.842] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.856] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.888] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.901] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.938] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.950] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.957] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.964] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.976] ResetEvent (hEvent=0x2ac) returned 1 [0163.976] SetEvent (hEvent=0x2a4) returned 1 [0163.977] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0163.988] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0163.988] WriteFile (in: hFile=0x2e8, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x4600, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x4600, lpOverlapped=0x0) returned 1 [0163.989] SetFileTime (hFile=0x2e8, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0163.989] CloseHandle (hObject=0x2e8) returned 1 [0164.371] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0164.371] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\libGLESv2.dll", dwFileAttributes=0x20) returned 1 [0164.372] SetEvent (hEvent=0x290) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0164.372] SetEvent (hEvent=0x2a0) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0164.372] SetEvent (hEvent=0x2b8) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0164.372] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0164.372] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0164.372] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0164.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c178 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bd30 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0164.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0164.373] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4e84, lParam=0x0) returned 0x4d96 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67a890 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674ab8 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b08 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ba8 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0164.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0164.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0164.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0164.376] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0164.376] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdf8 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0164.377] ResetEvent (hEvent=0x2b0) returned 1 [0164.377] ResetEvent (hEvent=0x2b4) returned 1 [0164.377] ResetEvent (hEvent=0x2b8) returned 1 [0164.377] ResetEvent (hEvent=0x2c0) returned 1 [0164.377] ResetEvent (hEvent=0x29c) returned 1 [0164.377] ResetEvent (hEvent=0x2a0) returned 1 [0164.377] ResetEvent (hEvent=0x2a4) returned 1 [0164.377] ResetEvent (hEvent=0x2ac) returned 1 [0164.377] ResetEvent (hEvent=0x290) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0164.377] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0164.377] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0164.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0164.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0164.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0164.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c078 [0164.378] SetFilePointer (in: hFile=0x28, lDistanceToMove=74398608, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x46f3b90 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0164.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0164.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdf8 [0164.378] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0164.378] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e48 | out: hHeap=0x610000) returned 1 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c98 [0164.379] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e38 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0164.379] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0164.380] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0164.380] ResetEvent (hEvent=0x294) returned 1 [0164.380] ResetEvent (hEvent=0x298) returned 1 [0164.380] ResetEvent (hEvent=0x288) returned 1 [0164.380] ResetEvent (hEvent=0x28c) returned 1 [0164.380] ResetEvent (hEvent=0x284) returned 1 [0164.380] ResetEvent (hEvent=0x2cc) returned 1 [0164.380] SetEvent (hEvent=0x294) returned 1 [0164.421] SetEvent (hEvent=0x288) returned 1 [0164.465] SetEvent (hEvent=0x284) returned 1 [0164.504] SetFilePointer (in: hFile=0x28, lDistanceToMove=109434154, lpDistanceToMoveHigh=0x3f6ebdc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ebdc*=0) returned 0x685d52a [0164.559] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x297b3, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x297b3, lpOverlapped=0x0) returned 1 [0164.567] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0165.016] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0165.021] ResetEvent (hEvent=0x29c) returned 1 [0165.021] SetEvent (hEvent=0x2c0) returned 1 [0165.021] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0165.031] ResetEvent (hEvent=0x2b4) returned 1 [0165.032] SetEvent (hEvent=0x2b0) returned 1 [0165.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0165.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x674048 [0165.032] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0165.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0165.032] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673cc8 [0165.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0165.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0165.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0165.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0165.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673cc8 | out: hHeap=0x610000) returned 1 [0165.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0165.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x12) returned 0x673d48 [0165.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0165.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681b10 [0165.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0165.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x76) returned 0x6223e8 [0165.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0165.033] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681b10 | out: hHeap=0x610000) returned 1 [0165.033] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0165.033] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x62a260, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x104, ftLastAccessTime.dwLowDateTime=0x3f6ebf8, ftLastAccessTime.dwHighDateTime=0x7783ee30, ftLastWriteTime.dwLowDateTime=0x9826deaa, ftLastWriteTime.dwHighDateTime=0xfffffffe, nFileSizeHigh=0x3f6e888, nFileSizeLow=0x777f2e9b, dwReserved0=0x88, dwReserved1=0x90, cFileName="˜a϶~", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0165.034] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0165.034] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0165.034] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0165.034] SetFilePointer (in: hFile=0x300, lDistanceToMove=126198272, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x785a200 [0165.034] SetEndOfFile (hFile=0x300) returned 1 [0165.035] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0165.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6223e8 | out: hHeap=0x610000) returned 1 [0165.035] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0165.035] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.045] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.051] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.280] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.287] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.298] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.307] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.314] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.439] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.449] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.455] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.462] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.468] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.642] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.649] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.656] ResetEvent (hEvent=0x2ac) returned 1 [0165.656] SetEvent (hEvent=0x2a4) returned 1 [0165.696] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.701] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4fa9, lParam=0x0) returned 0x4e84 [0165.703] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0165.713] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0166.150] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.158] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.167] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.176] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.187] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.309] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.316] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.322] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.331] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.338] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.406] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.411] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.419] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.424] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.430] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.435] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x50cd, lParam=0x0) returned 0x4fa9 [0166.438] ResetEvent (hEvent=0x2ac) returned 1 [0166.438] SetEvent (hEvent=0x2a4) returned 1 [0166.485] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.496] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.502] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0166.502] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.604] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.609] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.617] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.621] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.627] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0166.627] ResetEvent (hEvent=0x29c) returned 1 [0166.628] SetEvent (hEvent=0x2c0) returned 1 [0166.638] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.644] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.723] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.729] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.738] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.748] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.761] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.802] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.810] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.815] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x51f2, lParam=0x0) returned 0x50cd [0166.820] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.829] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.842] ResetEvent (hEvent=0x2ac) returned 1 [0166.842] SetEvent (hEvent=0x2a4) returned 1 [0166.885] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.954] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.963] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0166.963] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.978] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.985] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0166.993] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.045] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.058] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.066] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.076] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0167.077] ResetEvent (hEvent=0x2b4) returned 1 [0167.077] SetEvent (hEvent=0x2b0) returned 1 [0167.106] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.157] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.166] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.173] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.179] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.188] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5316, lParam=0x0) returned 0x51f2 [0167.191] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.203] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.208] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.247] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.252] ResetEvent (hEvent=0x2ac) returned 1 [0167.253] SetEvent (hEvent=0x2a4) returned 1 [0167.293] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.301] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.308] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0167.308] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.313] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.319] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0167.319] ResetEvent (hEvent=0x29c) returned 1 [0167.319] SetEvent (hEvent=0x2c0) returned 1 [0167.332] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.389] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.403] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.410] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.417] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.571] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.629] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.635] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.640] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x543b, lParam=0x0) returned 0x5316 [0167.644] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.654] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.661] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.711] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.716] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.726] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.731] ResetEvent (hEvent=0x2ac) returned 1 [0167.731] SetEvent (hEvent=0x2a4) returned 1 [0167.769] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.776] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.781] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0167.781] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.840] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0167.840] ResetEvent (hEvent=0x2b4) returned 1 [0167.840] SetEvent (hEvent=0x2b0) returned 1 [0167.861] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.867] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.872] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.878] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.888] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.893] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.970] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.977] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x555f, lParam=0x0) returned 0x543b [0167.979] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.987] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.992] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0167.997] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.005] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.056] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.064] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.074] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.080] ResetEvent (hEvent=0x2ac) returned 1 [0168.081] SetEvent (hEvent=0x2a4) returned 1 [0168.124] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.131] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.204] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0168.204] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.214] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.220] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0168.221] ResetEvent (hEvent=0x29c) returned 1 [0168.221] SetEvent (hEvent=0x2c0) returned 1 [0168.238] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.248] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.299] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.309] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.315] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5683, lParam=0x0) returned 0x555f [0168.317] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.329] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.336] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.389] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.399] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.410] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.417] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.425] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.484] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.494] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.499] ResetEvent (hEvent=0x2ac) returned 1 [0168.499] SetEvent (hEvent=0x2a4) returned 1 [0168.578] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.585] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.591] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0168.592] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.687] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.694] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.702] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.713] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x57a8, lParam=0x0) returned 0x5683 [0168.717] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.727] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.735] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.786] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.792] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.807] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.813] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.819] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0168.819] ResetEvent (hEvent=0x29c) returned 1 [0168.819] SetEvent (hEvent=0x2c0) returned 1 [0168.836] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.886] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.900] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.907] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.934] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0168.961] ResetEvent (hEvent=0x2ac) returned 1 [0168.961] SetEvent (hEvent=0x2a4) returned 1 [0169.004] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.017] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.025] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0169.026] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.033] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.042] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x58cc, lParam=0x0) returned 0x57a8 [0169.046] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.058] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.064] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0169.064] ResetEvent (hEvent=0x2b4) returned 1 [0169.064] SetEvent (hEvent=0x2b0) returned 1 [0169.095] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.145] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.153] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.162] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.171] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.220] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.230] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.239] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.246] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.254] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.305] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.321] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.327] ResetEvent (hEvent=0x2ac) returned 1 [0169.327] SetEvent (hEvent=0x2a4) returned 1 [0169.370] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.378] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.383] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x59f1, lParam=0x0) returned 0x58cc [0169.386] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0169.387] ResetEvent (hEvent=0x29c) returned 1 [0169.387] SetEvent (hEvent=0x2c0) returned 1 [0169.402] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0169.402] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.415] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.420] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.509] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.514] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.522] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.528] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.533] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.577] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.677] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.686] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.693] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.700] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.714] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.764] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.771] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.780] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5b15, lParam=0x0) returned 0x59f1 [0169.784] ResetEvent (hEvent=0x2ac) returned 1 [0169.784] SetEvent (hEvent=0x2a4) returned 1 [0169.841] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.855] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.937] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0169.937] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.948] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.954] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.964] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.969] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0169.976] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.025] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.041] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.048] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0170.048] ResetEvent (hEvent=0x29c) returned 1 [0170.048] SetEvent (hEvent=0x2c0) returned 1 [0170.066] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.076] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.128] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.140] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.147] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.154] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.159] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5c3a, lParam=0x0) returned 0x5b15 [0170.165] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.176] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.187] ResetEvent (hEvent=0x2ac) returned 1 [0170.187] SetEvent (hEvent=0x2a4) returned 1 [0170.296] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.303] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.309] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0170.309] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.317] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.324] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0170.324] ResetEvent (hEvent=0x2b4) returned 1 [0170.324] SetEvent (hEvent=0x2b0) returned 1 [0170.367] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.375] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.439] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.449] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.457] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.466] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.473] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.525] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.535] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.585] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.591] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5d5e, lParam=0x0) returned 0x5c3a [0170.595] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.605] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.614] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.667] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.675] ResetEvent (hEvent=0x2ac) returned 1 [0170.675] SetEvent (hEvent=0x2a4) returned 1 [0170.718] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.728] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.738] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0170.739] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.791] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.799] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0170.799] ResetEvent (hEvent=0x29c) returned 1 [0170.799] SetEvent (hEvent=0x2c0) returned 1 [0170.820] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.832] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.841] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.852] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.930] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.947] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.953] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0170.961] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.304] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5e82, lParam=0x0) returned 0x5d5e [0171.309] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.322] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.335] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.341] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.394] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.406] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.420] ResetEvent (hEvent=0x2ac) returned 1 [0171.420] SetEvent (hEvent=0x2a4) returned 1 [0171.475] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.485] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.492] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.695] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0171.696] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.705] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.735] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.745] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.801] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0171.801] ResetEvent (hEvent=0x2b4) returned 1 [0171.801] SetEvent (hEvent=0x2b0) returned 1 [0171.860] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.870] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.877] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0171.884] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5fa7, lParam=0x0) returned 0x5e82 [0171.890] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0171.890] ResetEvent (hEvent=0x29c) returned 1 [0171.890] SetEvent (hEvent=0x2c0) returned 1 [0171.991] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.001] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.069] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.078] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.085] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.099] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.159] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.167] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.176] ResetEvent (hEvent=0x2ac) returned 1 [0172.217] SetEvent (hEvent=0x2a4) returned 1 [0172.267] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.278] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.285] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.338] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0172.339] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.346] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.356] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.363] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.372] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.422] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x60cb, lParam=0x0) returned 0x5fa7 [0172.430] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.441] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.448] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.458] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.559] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.573] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.583] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.589] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.597] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.692] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.701] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.707] ResetEvent (hEvent=0x2ac) returned 1 [0172.707] SetEvent (hEvent=0x2a4) returned 1 [0172.750] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.757] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.850] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0172.851] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.859] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.870] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0172.870] ResetEvent (hEvent=0x29c) returned 1 [0172.870] SetEvent (hEvent=0x2c0) returned 1 [0172.887] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.894] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x61f0, lParam=0x0) returned 0x60cb [0172.898] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.928] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0172.979] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0172.979] ResetEvent (hEvent=0x2b4) returned 1 [0172.979] SetEvent (hEvent=0x2b0) returned 1 [0173.009] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.015] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.031] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.042] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.049] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.124] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.131] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.142] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.152] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.159] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.224] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.235] ResetEvent (hEvent=0x2ac) returned 1 [0173.235] SetEvent (hEvent=0x2a4) returned 1 [0173.277] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.286] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.295] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0173.296] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.358] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6314, lParam=0x0) returned 0x61f0 [0173.416] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.423] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.429] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.437] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.444] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.452] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.509] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.514] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.523] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.530] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.535] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.574] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.579] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.588] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0173.588] ResetEvent (hEvent=0x29c) returned 1 [0173.588] SetEvent (hEvent=0x2c0) returned 1 [0173.598] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.637] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.642] ResetEvent (hEvent=0x2ac) returned 1 [0173.642] SetEvent (hEvent=0x2a4) returned 1 [0173.683] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.690] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6439, lParam=0x0) returned 0x6314 [0173.692] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.699] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0173.699] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.705] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.752] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.757] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.764] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.770] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.777] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.784] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0173.784] ResetEvent (hEvent=0x2b4) returned 1 [0173.784] SetEvent (hEvent=0x2b0) returned 1 [0173.800] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.849] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.854] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.860] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.869] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.881] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.887] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.941] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.948] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x655d, lParam=0x0) returned 0x6439 [0173.954] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0173.969] ResetEvent (hEvent=0x2ac) returned 1 [0173.969] SetEvent (hEvent=0x2a4) returned 1 [0174.015] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.023] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.083] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.090] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0174.091] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.103] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.110] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.116] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.168] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.179] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.188] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.198] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.205] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.257] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0174.258] ResetEvent (hEvent=0x29c) returned 1 [0174.258] SetEvent (hEvent=0x2c0) returned 1 [0174.272] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.280] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.286] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.293] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6681, lParam=0x0) returned 0x655d [0174.297] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.306] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.315] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.352] ResetEvent (hEvent=0x2ac) returned 1 [0174.352] SetEvent (hEvent=0x2a4) returned 1 [0174.396] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.402] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.413] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0174.413] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.420] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.430] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.482] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.492] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.499] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.508] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.563] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.577] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.585] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.591] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.596] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x67a6, lParam=0x0) returned 0x6681 [0174.654] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.664] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0174.664] ResetEvent (hEvent=0x2b4) returned 1 [0174.664] SetEvent (hEvent=0x2b0) returned 1 [0174.665] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.671] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.723] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.731] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.745] ResetEvent (hEvent=0x2ac) returned 1 [0174.745] SetEvent (hEvent=0x2a4) returned 1 [0174.785] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.798] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.890] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0174.890] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.897] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.908] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.938] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0174.946] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.039] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.049] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.055] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0175.056] ResetEvent (hEvent=0x29c) returned 1 [0175.056] SetEvent (hEvent=0x2c0) returned 1 [0175.059] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.066] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.077] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x68ca, lParam=0x0) returned 0x67a6 [0175.082] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.094] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.101] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.165] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.174] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.185] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.193] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.243] ResetEvent (hEvent=0x2ac) returned 1 [0175.243] SetEvent (hEvent=0x2a4) returned 1 [0175.286] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.293] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.306] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0175.307] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.313] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.320] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.358] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.367] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.375] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.381] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.390] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x69ef, lParam=0x0) returned 0x68ca [0175.394] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.407] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.416] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.504] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.510] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.521] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.530] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.536] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.591] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.603] ResetEvent (hEvent=0x2ac) returned 1 [0175.604] SetEvent (hEvent=0x2a4) returned 1 [0175.689] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.698] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.703] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0175.703] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.708] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.826] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.831] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.844] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.849] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6b13, lParam=0x0) returned 0x69ef [0175.852] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.862] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.867] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.895] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.900] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.908] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.935] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.940] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.944] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0175.954] ResetEvent (hEvent=0x2ac) returned 1 [0175.954] SetEvent (hEvent=0x2a4) returned 1 [0176.001] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.007] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.015] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0176.016] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.026] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.039] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.092] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.099] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.106] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6c38, lParam=0x0) returned 0x6b13 [0176.111] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.124] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.131] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.179] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.189] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.199] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.206] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.255] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.264] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.274] ResetEvent (hEvent=0x2ac) returned 1 [0176.274] SetEvent (hEvent=0x2a4) returned 1 [0176.319] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.325] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.334] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0176.334] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.391] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.401] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.406] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.410] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.415] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6d5c, lParam=0x0) returned 0x6c38 [0176.418] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.426] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.431] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.436] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.464] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.472] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.480] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.485] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.496] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.502] ResetEvent (hEvent=0x2ac) returned 1 [0176.502] SetEvent (hEvent=0x2a4) returned 1 [0176.503] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.509] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.513] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0176.514] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.518] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.527] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.532] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.539] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.544] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6e80, lParam=0x0) returned 0x6d5c [0176.547] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.555] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.560] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.565] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.573] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.580] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.588] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.593] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.598] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.607] ResetEvent (hEvent=0x2ac) returned 1 [0176.607] SetEvent (hEvent=0x2a4) returned 1 [0176.608] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.612] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.617] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0176.618] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.622] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.674] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.679] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.683] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.688] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6fa5, lParam=0x0) returned 0x6e80 [0176.691] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.697] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.705] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.738] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.743] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.750] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.757] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.762] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.767] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.773] ResetEvent (hEvent=0x2ac) returned 1 [0176.774] SetEvent (hEvent=0x2a4) returned 1 [0176.774] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.780] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.785] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0176.786] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.790] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.798] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.806] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.811] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.815] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x70c9, lParam=0x0) returned 0x6fa5 [0176.819] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0176.826] ResetEvent (hEvent=0x2ac) returned 1 [0176.826] SetEvent (hEvent=0x2a4) returned 1 [0176.826] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0176.826] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x1a200, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x1a200, lpOverlapped=0x0) returned 1 [0176.830] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0176.830] CloseHandle (hObject=0x300) returned 1 [0177.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0177.185] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwFileAttributes=0x20) returned 1 [0177.186] SetEvent (hEvent=0x290) returned 1 [0177.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0177.186] SetEvent (hEvent=0x2a0) returned 1 [0177.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.186] SetEvent (hEvent=0x2b8) returned 1 [0177.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.186] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0177.186] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0177.186] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0177.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0177.186] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0177.187] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.188] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0177.188] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x70e3, lParam=0x0) returned 0x70c9 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67ac10 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674c08 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdf8 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0177.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0177.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0177.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0177.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0177.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccc0 [0177.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.191] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0177.191] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.192] ResetEvent (hEvent=0x2b0) returned 1 [0177.192] ResetEvent (hEvent=0x2b4) returned 1 [0177.192] ResetEvent (hEvent=0x2b8) returned 1 [0177.192] ResetEvent (hEvent=0x2c0) returned 1 [0177.192] ResetEvent (hEvent=0x29c) returned 1 [0177.192] ResetEvent (hEvent=0x2a0) returned 1 [0177.192] ResetEvent (hEvent=0x2a4) returned 1 [0177.192] ResetEvent (hEvent=0x2ac) returned 1 [0177.192] ResetEvent (hEvent=0x290) returned 1 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.192] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0177.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bef0 [0177.193] SetFilePointer (in: hFile=0x28, lDistanceToMove=112640623, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6b6c26f [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0177.193] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0177.193] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c98 | out: hHeap=0x610000) returned 1 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c98 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0177.194] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e38 | out: hHeap=0x610000) returned 1 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e38 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0177.194] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0177.194] ResetEvent (hEvent=0x294) returned 1 [0177.194] ResetEvent (hEvent=0x298) returned 1 [0177.194] ResetEvent (hEvent=0x288) returned 1 [0177.194] ResetEvent (hEvent=0x28c) returned 1 [0177.194] ResetEvent (hEvent=0x284) returned 1 [0177.194] ResetEvent (hEvent=0x2cc) returned 1 [0177.195] SetEvent (hEvent=0x294) returned 1 [0177.196] SetEvent (hEvent=0x288) returned 1 [0177.196] SetEvent (hEvent=0x284) returned 1 [0177.207] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x141, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x141, lpOverlapped=0x0) returned 1 [0177.207] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.207] ResetEvent (hEvent=0x2ac) returned 1 [0177.207] SetEvent (hEvent=0x2a4) returned 1 [0177.208] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0177.208] ResetEvent (hEvent=0x29c) returned 1 [0177.208] SetEvent (hEvent=0x2c0) returned 1 [0177.208] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0177.208] ResetEvent (hEvent=0x2b4) returned 1 [0177.208] SetEvent (hEvent=0x2b0) returned 1 [0177.209] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e48 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0177.209] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e48 | out: hHeap=0x610000) returned 1 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d68 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x58f1090 [0177.209] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x58f1060 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x6661b0 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cf90 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67cee8 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673ce8 [0177.209] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1090 | out: hHeap=0x610000) returned 1 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0177.209] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x666200 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0177.210] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x6857e0 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666200 | out: hHeap=0x610000) returned 1 [0177.210] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6810e8 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6857e0 | out: hHeap=0x610000) returned 1 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0177.210] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d48 [0177.210] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67acf0 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0177.210] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681980 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0177.210] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0177.210] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0177.210] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0177.210] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682f90 [0177.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681980 | out: hHeap=0x610000) returned 1 [0177.210] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0177.210] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0177.211] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu"), lpSecurityAttributes=0x0) returned 0 [0177.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682f90 | out: hHeap=0x610000) returned 1 [0177.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa0) returned 0x630e20 [0177.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0177.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682f90 [0177.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0177.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x104) returned 0x676048 [0177.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x630e20 | out: hHeap=0x610000) returned 1 [0177.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682f90 | out: hHeap=0x610000) returned 1 [0177.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0177.211] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu.exe", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3a0043, ftCreationTime.dwHighDateTime=0x55005c, ftLastAccessTime.dwLowDateTime=0x650073, ftLastAccessTime.dwHighDateTime=0x730072, ftLastWriteTime.dwLowDateTime=0x52005c, ftLastWriteTime.dwHighDateTime=0x680044, nFileSizeHigh=0x30004a, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x7a0076, cFileName="X\\AppData\\Local\\Programs\\Nure\\resources\\app.as斈睿⭚ƨ", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0177.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0177.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.212] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0177.213] SetFilePointer (in: hFile=0x300, lDistanceToMove=242176, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x3b200 [0177.213] SetEndOfFile (hFile=0x300) returned 1 [0177.213] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0177.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0177.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6810e8 | out: hHeap=0x610000) returned 1 [0177.214] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x3b200, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x3b200, lpOverlapped=0x0) returned 1 [0177.218] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0177.218] CloseHandle (hObject=0x300) returned 1 [0177.226] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.226] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu.exe", dwFileAttributes=0x20) returned 1 [0177.227] SetEvent (hEvent=0x290) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0177.227] SetEvent (hEvent=0x2a0) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0177.227] SetEvent (hEvent=0x2b8) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.227] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0177.227] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0177.227] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bef0 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0177.227] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0177.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0177.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0177.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.228] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0177.228] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x70f4, lParam=0x0) returned 0x70e3 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67ab30 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674be8 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b08 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c08 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653b0 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0177.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0177.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0177.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0177.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.232] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654b8 [0177.232] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665428 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.233] ResetEvent (hEvent=0x2b0) returned 1 [0177.233] ResetEvent (hEvent=0x2b4) returned 1 [0177.233] ResetEvent (hEvent=0x2b8) returned 1 [0177.233] ResetEvent (hEvent=0x2c0) returned 1 [0177.233] ResetEvent (hEvent=0x29c) returned 1 [0177.233] ResetEvent (hEvent=0x2a0) returned 1 [0177.233] ResetEvent (hEvent=0x2a4) returned 1 [0177.233] ResetEvent (hEvent=0x2ac) returned 1 [0177.233] ResetEvent (hEvent=0x290) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b78 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0177.233] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0177.233] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0177.234] SetFilePointer (in: hFile=0x28, lDistanceToMove=112731076, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6b823c4 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f0e50 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b78 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f1360 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0177.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f1210 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0177.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f0f70 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653f8 [0177.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665410 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0177.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0177.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0177.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0177.234] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0177.234] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0177.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e48 [0177.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0177.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0177.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c98 | out: hHeap=0x610000) returned 1 [0177.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0177.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0177.235] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e38 | out: hHeap=0x610000) returned 1 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0177.235] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0177.235] ResetEvent (hEvent=0x294) returned 1 [0177.235] ResetEvent (hEvent=0x298) returned 1 [0177.235] ResetEvent (hEvent=0x288) returned 1 [0177.235] ResetEvent (hEvent=0x28c) returned 1 [0177.235] ResetEvent (hEvent=0x284) returned 1 [0177.235] ResetEvent (hEvent=0x2cc) returned 1 [0177.235] SetEvent (hEvent=0x294) returned 1 [0177.236] SetEvent (hEvent=0x288) returned 1 [0177.236] SetEvent (hEvent=0x284) returned 1 [0177.247] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x14a, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x14a, lpOverlapped=0x0) returned 1 [0177.248] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.248] ResetEvent (hEvent=0x2ac) returned 1 [0177.248] SetEvent (hEvent=0x2a4) returned 1 [0177.248] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0177.248] ResetEvent (hEvent=0x29c) returned 1 [0177.248] SetEvent (hEvent=0x2c0) returned 1 [0177.248] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0177.248] ResetEvent (hEvent=0x2b4) returned 1 [0177.248] SetEvent (hEvent=0x2b0) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6661b0 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1060 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0177.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0177.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0177.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0177.249] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x58f0fa0 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x58f11e0 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x666138 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ceb8 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x67ccd8 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x666020 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f0fa0 | out: hHeap=0x610000) returned 1 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x6660c0 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685ab8 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6660c0 | out: hHeap=0x610000) returned 1 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681bd8 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685ab8 | out: hHeap=0x610000) returned 1 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666020 | out: hHeap=0x610000) returned 1 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af20 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0177.250] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681ca0 [0177.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0177.251] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0177.251] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0177.251] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0177.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x676048 [0177.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681ca0 | out: hHeap=0x610000) returned 1 [0177.251] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0177.251] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0177.251] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu"), lpSecurityAttributes=0x0) returned 0 [0177.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0177.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xa4) returned 0x6861c8 [0177.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67af90 [0177.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x676048 [0177.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af90 | out: hHeap=0x610000) returned 1 [0177.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x108) returned 0x682f90 [0177.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0177.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0177.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ce8 [0177.252] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu64.exe", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3a0043, ftCreationTime.dwHighDateTime=0x55005c, ftLastAccessTime.dwLowDateTime=0x650073, ftLastAccessTime.dwHighDateTime=0x730072, ftLastWriteTime.dwLowDateTime=0x52005c, ftLastWriteTime.dwHighDateTime=0x680044, nFileSizeHigh=0x30004a, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x7a0076, cFileName="X\\AppData\\Local\\Programs\\Nure\\resources\\app.as斈睿⭚ƨ", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0177.252] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0177.252] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.252] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu64.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu64.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0177.253] SetFilePointer (in: hFile=0x300, lDistanceToMove=293376, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x47a00 [0177.253] SetEndOfFile (hFile=0x300) returned 1 [0177.253] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0177.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682f90 | out: hHeap=0x610000) returned 1 [0177.253] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681bd8 | out: hHeap=0x610000) returned 1 [0177.253] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.257] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.257] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x7a00, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x7a00, lpOverlapped=0x0) returned 1 [0177.258] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0177.258] CloseHandle (hObject=0x300) returned 1 [0177.266] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.266] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu\\notifu64.exe", dwFileAttributes=0x20) returned 1 [0177.267] SetEvent (hEvent=0x290) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.267] SetEvent (hEvent=0x2a0) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0177.267] SetEvent (hEvent=0x2b8) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0177.267] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0177.267] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0177.267] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f0f70 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1210 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1360 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f0e50 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.267] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.268] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0177.268] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7108, lParam=0x0) returned 0x70f4 [0177.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67af20 [0177.270] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b18 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b08 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0177.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.273] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0177.273] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0177.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0177.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.274] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cf00 [0177.274] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.275] ResetEvent (hEvent=0x2b0) returned 1 [0177.275] ResetEvent (hEvent=0x2b4) returned 1 [0177.275] ResetEvent (hEvent=0x2b8) returned 1 [0177.275] ResetEvent (hEvent=0x2c0) returned 1 [0177.275] ResetEvent (hEvent=0x29c) returned 1 [0177.275] ResetEvent (hEvent=0x2a0) returned 1 [0177.275] ResetEvent (hEvent=0x2a4) returned 1 [0177.275] ResetEvent (hEvent=0x2ac) returned 1 [0177.275] ResetEvent (hEvent=0x290) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.275] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.275] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0177.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0177.276] SetFilePointer (in: hFile=0x28, lDistanceToMove=112835492, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6b9bba4 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f1180 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f0ee0 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0177.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f1060 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0177.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f1270 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdf8 [0177.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0177.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0177.276] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0177.276] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0177.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0177.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0177.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0177.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0177.277] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e48 | out: hHeap=0x610000) returned 1 [0177.277] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0177.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0177.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0177.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0177.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0177.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0177.279] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0177.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0177.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0177.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0177.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0177.280] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0177.280] ResetEvent (hEvent=0x294) returned 1 [0177.280] ResetEvent (hEvent=0x298) returned 1 [0177.280] ResetEvent (hEvent=0x288) returned 1 [0177.280] ResetEvent (hEvent=0x28c) returned 1 [0177.280] ResetEvent (hEvent=0x284) returned 1 [0177.280] ResetEvent (hEvent=0x2cc) returned 1 [0177.280] SetEvent (hEvent=0x294) returned 1 [0177.280] SetEvent (hEvent=0x288) returned 1 [0177.281] SetEvent (hEvent=0x284) returned 1 [0177.291] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x13e, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x13e, lpOverlapped=0x0) returned 1 [0177.291] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.291] ResetEvent (hEvent=0x2ac) returned 1 [0177.291] SetEvent (hEvent=0x2a4) returned 1 [0177.291] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0177.291] ResetEvent (hEvent=0x29c) returned 1 [0177.291] SetEvent (hEvent=0x2c0) returned 1 [0177.292] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0177.292] ResetEvent (hEvent=0x2b4) returned 1 [0177.292] SetEvent (hEvent=0x2b0) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666138 | out: hHeap=0x610000) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0177.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f11e0 | out: hHeap=0x610000) returned 1 [0177.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0177.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0177.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0177.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653b0 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x58f1240 [0177.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x24) returned 0x58f0eb0 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653e0 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665da0 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x666228 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665470 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe) returned 0x665410 [0177.294] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665428 [0177.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d48 [0177.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654e8 [0177.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1e) returned 0x6662c8 [0177.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1240 | out: hHeap=0x610000) returned 1 [0177.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0177.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x666188 [0177.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0177.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x60) returned 0x685980 [0177.295] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666188 | out: hHeap=0x610000) returned 1 [0177.295] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6818b8 [0177.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685980 | out: hHeap=0x610000) returned 1 [0177.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6662c8 | out: hHeap=0x610000) returned 1 [0177.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0177.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0177.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ad60 [0177.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0177.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681278 [0177.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ad60 | out: hHeap=0x610000) returned 1 [0177.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0177.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), lpSecurityAttributes=0x0) returned 0 [0177.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), lpSecurityAttributes=0x0) returned 0 [0177.296] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x140) returned 0x682f90 [0177.296] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681278 | out: hHeap=0x610000) returned 1 [0177.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), lpSecurityAttributes=0x0) returned 0 [0177.296] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), lpSecurityAttributes=0x0) returned 0 [0177.297] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoretoast"), lpSecurityAttributes=0x0) returned 0 [0177.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682f90 | out: hHeap=0x610000) returned 1 [0177.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb0) returned 0x6861c8 [0177.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a900 [0177.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a0) returned 0x682f90 [0177.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0177.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x114) returned 0x675d20 [0177.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0177.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682f90 | out: hHeap=0x610000) returned 1 [0177.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0177.297] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast\\SnoreToast.exe", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3a0043, ftCreationTime.dwHighDateTime=0x55005c, ftLastAccessTime.dwLowDateTime=0x650073, ftLastAccessTime.dwHighDateTime=0x730072, ftLastWriteTime.dwLowDateTime=0x52005c, ftLastWriteTime.dwHighDateTime=0x680044, nFileSizeHigh=0x30004a, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x7a0076, cFileName="X\\AppData\\Local\\Programs\\Nure\\resources\\app.as斈睿⭚ƨ", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0177.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0177.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0177.297] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast\\SnoreToast.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoretoast\\snoretoast.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0177.298] SetFilePointer (in: hFile=0x300, lDistanceToMove=281600, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x44c00 [0177.298] SetEndOfFile (hFile=0x300) returned 1 [0177.298] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0177.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x675d20 | out: hHeap=0x610000) returned 1 [0177.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6818b8 | out: hHeap=0x610000) returned 1 [0177.298] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.304] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.305] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x4c00, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x4c00, lpOverlapped=0x0) returned 1 [0177.306] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0177.306] CloseHandle (hObject=0x300) returned 1 [0177.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0177.314] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast\\SnoreToast.exe", dwFileAttributes=0x20) returned 1 [0177.314] SetEvent (hEvent=0x290) returned 1 [0177.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0177.314] SetEvent (hEvent=0x2a0) returned 1 [0177.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0177.314] SetEvent (hEvent=0x2b8) returned 1 [0177.314] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0177.314] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0177.314] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0177.315] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1270 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1060 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f0ee0 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1180 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0177.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0177.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.316] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67af20 | out: hHeap=0x610000) returned 1 [0177.316] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x711c, lParam=0x0) returned 0x7108 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67a900 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674be8 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b18 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654b8 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0177.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0177.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0177.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.320] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0177.320] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.321] ResetEvent (hEvent=0x2b0) returned 1 [0177.321] ResetEvent (hEvent=0x2b4) returned 1 [0177.321] ResetEvent (hEvent=0x2b8) returned 1 [0177.321] ResetEvent (hEvent=0x2c0) returned 1 [0177.321] ResetEvent (hEvent=0x29c) returned 1 [0177.321] ResetEvent (hEvent=0x2a0) returned 1 [0177.321] ResetEvent (hEvent=0x2a4) returned 1 [0177.321] ResetEvent (hEvent=0x2ac) returned 1 [0177.321] ResetEvent (hEvent=0x290) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.321] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0177.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bf60 [0177.322] SetFilePointer (in: hFile=0x28, lDistanceToMove=112936104, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6bb44a8 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f10c0 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f1060 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f11b0 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x58f0f10 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0177.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0177.322] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0177.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0177.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0177.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0177.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0177.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0177.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0177.323] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674de8 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0177.323] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0177.323] ResetEvent (hEvent=0x294) returned 1 [0177.323] ResetEvent (hEvent=0x298) returned 1 [0177.323] ResetEvent (hEvent=0x288) returned 1 [0177.323] ResetEvent (hEvent=0x28c) returned 1 [0177.323] ResetEvent (hEvent=0x284) returned 1 [0177.323] ResetEvent (hEvent=0x2cc) returned 1 [0177.323] SetEvent (hEvent=0x294) returned 1 [0177.324] SetEvent (hEvent=0x288) returned 1 [0177.327] SetEvent (hEvent=0x284) returned 1 [0177.332] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0xa8, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0xa8, lpOverlapped=0x0) returned 1 [0177.332] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.332] ResetEvent (hEvent=0x2ac) returned 1 [0177.332] SetEvent (hEvent=0x2a4) returned 1 [0177.332] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0177.332] ResetEvent (hEvent=0x29c) returned 1 [0177.332] SetEvent (hEvent=0x2c0) returned 1 [0177.333] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0177.333] ResetEvent (hEvent=0x2b4) returned 1 [0177.333] SetEvent (hEvent=0x2b0) returned 1 [0177.333] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0177.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666228 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f0eb0 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673f28 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673dc8 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673dc8 | out: hHeap=0x610000) returned 1 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0177.334] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0177.334] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678a98 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681728 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0177.335] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681728 | out: hHeap=0x610000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2c) returned 0x66c078 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ae40 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ae40 | out: hHeap=0x610000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x90) returned 0x6861c8 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c078 | out: hHeap=0x610000) returned 1 [0177.335] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0177.335] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e08 [0177.335] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\elevate.exe", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3a0043, ftCreationTime.dwHighDateTime=0x55005c, ftLastAccessTime.dwLowDateTime=0x650073, ftLastAccessTime.dwHighDateTime=0x730072, ftLastWriteTime.dwLowDateTime=0x52005c, ftLastWriteTime.dwHighDateTime=0x680044, nFileSizeHigh=0x30004a, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x7a0076, cFileName="X\\AppData\\Local\\Programs\\Nure\\resources", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0177.336] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0177.336] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.336] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\elevate.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\elevate.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0177.336] SetFilePointer (in: hFile=0x300, lDistanceToMove=107520, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x1a400 [0177.336] SetEndOfFile (hFile=0x300) returned 1 [0177.337] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0177.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0177.337] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678a98 | out: hHeap=0x610000) returned 1 [0177.337] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x1a400, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x1a400, lpOverlapped=0x0) returned 1 [0177.339] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0177.339] CloseHandle (hObject=0x300) returned 1 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.345] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\elevate.exe", dwFileAttributes=0x20) returned 1 [0177.345] SetEvent (hEvent=0x290) returned 1 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0177.345] SetEvent (hEvent=0x2a0) returned 1 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.345] SetEvent (hEvent=0x2b8) returned 1 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.345] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0177.345] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0177.345] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0177.345] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f0f10 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f11b0 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1060 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bf60 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f10c0 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0177.346] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.348] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0177.348] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.348] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0177.348] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7124, lParam=0x0) returned 0x711c [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67ac10 [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674ab8 [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674c08 [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0177.350] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0177.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.351] ResetEvent (hEvent=0x2b0) returned 1 [0177.351] ResetEvent (hEvent=0x2b4) returned 1 [0177.351] ResetEvent (hEvent=0x2b8) returned 1 [0177.351] ResetEvent (hEvent=0x2c0) returned 1 [0177.351] ResetEvent (hEvent=0x29c) returned 1 [0177.351] ResetEvent (hEvent=0x2a0) returned 1 [0177.351] ResetEvent (hEvent=0x2a4) returned 1 [0177.351] ResetEvent (hEvent=0x2ac) returned 1 [0177.351] ResetEvent (hEvent=0x290) returned 1 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0177.351] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0177.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bac8 [0177.352] SetFilePointer (in: hFile=0x28, lDistanceToMove=112985199, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6bc046f [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0177.352] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ceb8 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0177.353] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0177.353] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0177.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0177.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e48 [0177.354] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c88 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccc0 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0177.354] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf90 [0177.354] ResetEvent (hEvent=0x294) returned 1 [0177.354] ResetEvent (hEvent=0x298) returned 1 [0177.354] ResetEvent (hEvent=0x288) returned 1 [0177.354] ResetEvent (hEvent=0x28c) returned 1 [0177.354] ResetEvent (hEvent=0x284) returned 1 [0177.354] ResetEvent (hEvent=0x2cc) returned 1 [0177.354] SetEvent (hEvent=0x294) returned 1 [0177.380] SetEvent (hEvent=0x288) returned 1 [0177.383] SetEvent (hEvent=0x284) returned 1 [0177.467] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x985, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x985, lpOverlapped=0x0) returned 1 [0177.468] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.609] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0177.609] ResetEvent (hEvent=0x29c) returned 1 [0177.610] SetEvent (hEvent=0x2c0) returned 1 [0177.610] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0177.610] ResetEvent (hEvent=0x2b4) returned 1 [0177.610] SetEvent (hEvent=0x2b0) returned 1 [0177.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0177.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673ce8 [0177.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x673d48 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ced0 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf00 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0177.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x6661b0 [0177.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dd8 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0177.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0177.611] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x6791e8 [0177.611] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x80) returned 0x6861c8 [0177.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6791e8 | out: hHeap=0x610000) returned 1 [0177.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6661b0 | out: hHeap=0x610000) returned 1 [0177.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674da8 [0177.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0177.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681660 [0177.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0177.612] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), lpSecurityAttributes=0x0) returned 0 [0177.612] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra"), lpSecurityAttributes=0x0) returned 0 [0177.612] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32"), lpSecurityAttributes=0x0) returned 0 [0177.612] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681660 | out: hHeap=0x610000) returned 1 [0177.612] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4c) returned 0x6646a0 [0177.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0177.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x120) returned 0x682f90 [0177.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0177.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xb0) returned 0x676048 [0177.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6646a0 | out: hHeap=0x610000) returned 1 [0177.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682f90 | out: hHeap=0x610000) returned 1 [0177.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e38 [0177.613] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3a0043, ftCreationTime.dwHighDateTime=0x55005c, ftLastAccessTime.dwLowDateTime=0x650073, ftLastAccessTime.dwHighDateTime=0x730072, ftLastWriteTime.dwLowDateTime=0x52005c, ftLastWriteTime.dwHighDateTime=0x680044, nFileSizeHigh=0x30004a, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x7a0076, cFileName="X\\AppData\\Local\\Programs\\Nure\\resources\\extra\\斈睿⭚Ĩ", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0177.613] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e38 | out: hHeap=0x610000) returned 1 [0177.613] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0177.613] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32\\nure-helper.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0177.614] SetFilePointer (in: hFile=0x300, lDistanceToMove=5919744, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x5a5400 [0177.614] SetEndOfFile (hFile=0x300) returned 1 [0177.614] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0177.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0177.615] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0177.615] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.621] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.626] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.632] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.641] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.662] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.671] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.717] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.724] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.733] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.741] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.750] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.759] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.769] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.775] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.784] ResetEvent (hEvent=0x2ac) returned 1 [0177.784] SetEvent (hEvent=0x2a4) returned 1 [0177.785] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.790] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7248, lParam=0x0) returned 0x7124 [0177.794] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.806] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.807] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.816] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.822] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.831] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.841] ResetEvent (hEvent=0x2ac) returned 1 [0177.842] SetEvent (hEvent=0x2a4) returned 1 [0177.842] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0177.849] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0177.849] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x25400, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x25400, lpOverlapped=0x0) returned 1 [0177.855] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0177.855] CloseHandle (hObject=0x300) returned 1 [0178.171] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0178.171] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe", dwFileAttributes=0x20) returned 1 [0178.172] SetEvent (hEvent=0x290) returned 1 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0178.172] SetEvent (hEvent=0x2a0) returned 1 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0178.172] SetEvent (hEvent=0x2b8) returned 1 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0178.172] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0178.172] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0178.172] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0178.172] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bac8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0178.173] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac10 | out: hHeap=0x610000) returned 1 [0178.173] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x72c0, lParam=0x0) returned 0x7248 [0178.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67ab30 [0178.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0178.174] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674ab8 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ba8 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665428 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665470 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653b0 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0178.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0178.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0178.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6654b8 [0178.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654e8 [0178.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0178.175] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x665200 [0178.175] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.176] ResetEvent (hEvent=0x2b0) returned 1 [0178.176] ResetEvent (hEvent=0x2b4) returned 1 [0178.176] ResetEvent (hEvent=0x2b8) returned 1 [0178.176] ResetEvent (hEvent=0x2c0) returned 1 [0178.176] ResetEvent (hEvent=0x29c) returned 1 [0178.176] ResetEvent (hEvent=0x2a0) returned 1 [0178.176] ResetEvent (hEvent=0x2a4) returned 1 [0178.176] ResetEvent (hEvent=0x2ac) returned 1 [0178.176] ResetEvent (hEvent=0x290) returned 1 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0178.176] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.176] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0178.177] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653c8 [0178.177] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0178.181] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66beb8 [0178.181] SetFilePointer (in: hFile=0x28, lDistanceToMove=114511744, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6d34f80 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0178.181] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0178.181] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6653e0 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x6654b8 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653c8 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e18 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0178.182] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0178.182] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e48 | out: hHeap=0x610000) returned 1 [0178.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0178.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0178.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e38 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0178.183] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x6653f8 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665410 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x665200 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0178.183] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0178.183] ResetEvent (hEvent=0x294) returned 1 [0178.183] ResetEvent (hEvent=0x298) returned 1 [0178.183] ResetEvent (hEvent=0x288) returned 1 [0178.183] ResetEvent (hEvent=0x28c) returned 1 [0178.183] ResetEvent (hEvent=0x284) returned 1 [0178.183] ResetEvent (hEvent=0x2cc) returned 1 [0178.183] SetEvent (hEvent=0x294) returned 1 [0178.185] SetEvent (hEvent=0x288) returned 1 [0178.186] SetEvent (hEvent=0x284) returned 1 [0178.208] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x1fd, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x1fd, lpOverlapped=0x0) returned 1 [0178.208] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0178.208] ResetEvent (hEvent=0x2ac) returned 1 [0178.208] SetEvent (hEvent=0x2a4) returned 1 [0178.208] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0178.208] ResetEvent (hEvent=0x29c) returned 1 [0178.208] SetEvent (hEvent=0x2c0) returned 1 [0178.209] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0178.210] ResetEvent (hEvent=0x2b4) returned 1 [0178.210] SetEvent (hEvent=0x2b0) returned 1 [0178.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf00 | out: hHeap=0x610000) returned 1 [0178.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0178.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ced0 | out: hHeap=0x610000) returned 1 [0178.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0178.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0178.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0178.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0178.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0178.211] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0178.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0178.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0178.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0178.211] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x16) returned 0x673d68 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674dc8 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x6790c8 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67b000 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x6814d0 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b000 | out: hHeap=0x610000) returned 1 [0178.212] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader"), lpSecurityAttributes=0x0) returned 0 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6814d0 | out: hHeap=0x610000) returned 1 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2e) returned 0x66bda0 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aba0 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66b1a0 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aba0 | out: hHeap=0x610000) returned 1 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x92) returned 0x6861c8 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0178.212] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b1a0 | out: hHeap=0x610000) returned 1 [0178.212] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0178.213] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3a0043, ftCreationTime.dwHighDateTime=0x55005c, ftLastAccessTime.dwLowDateTime=0x650073, ftLastAccessTime.dwHighDateTime=0x730072, ftLastWriteTime.dwLowDateTime=0x52005c, ftLastWriteTime.dwHighDateTime=0x680044, nFileSizeHigh=0x30004a, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x7a0076, cFileName="X\\AppData\\Local\\Programs\\Nure\\swiftshader", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0178.213] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0178.213] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d88 [0178.213] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader\\libegl.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0178.214] SetFilePointer (in: hFile=0x300, lDistanceToMove=471552, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x73200 [0178.214] SetEndOfFile (hFile=0x300) returned 1 [0178.214] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0178.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0178.214] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6790c8 | out: hHeap=0x610000) returned 1 [0178.214] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.236] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0178.236] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x33200, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x33200, lpOverlapped=0x0) returned 1 [0178.249] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0178.249] CloseHandle (hObject=0x300) returned 1 [0178.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d88 | out: hHeap=0x610000) returned 1 [0178.292] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll", dwFileAttributes=0x20) returned 1 [0178.293] SetEvent (hEvent=0x290) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0178.293] SetEvent (hEvent=0x2a0) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665200 | out: hHeap=0x610000) returned 1 [0178.293] SetEvent (hEvent=0x2b8) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653f8 | out: hHeap=0x610000) returned 1 [0178.293] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0178.293] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0178.293] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653c8 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654b8 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0178.293] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66beb8 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653e0 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665470 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665428 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0178.294] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ab30 | out: hHeap=0x610000) returned 1 [0178.294] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x72e1, lParam=0x0) returned 0x72c0 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67a900 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674ab8 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b08 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d68 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccc0 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0178.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0178.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0178.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0178.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.297] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0178.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0178.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0178.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0178.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0178.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0178.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0178.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0178.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0178.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.298] ResetEvent (hEvent=0x2b0) returned 1 [0178.298] ResetEvent (hEvent=0x2b4) returned 1 [0178.298] ResetEvent (hEvent=0x2b8) returned 1 [0178.298] ResetEvent (hEvent=0x2c0) returned 1 [0178.298] ResetEvent (hEvent=0x29c) returned 1 [0178.298] ResetEvent (hEvent=0x2a0) returned 1 [0178.298] ResetEvent (hEvent=0x2a4) returned 1 [0178.298] ResetEvent (hEvent=0x2ac) returned 1 [0178.298] ResetEvent (hEvent=0x290) returned 1 [0178.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ceb8 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0178.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66c0b0 [0178.299] SetFilePointer (in: hFile=0x28, lDistanceToMove=114671448, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6d5bf58 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0178.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ba8 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccd8 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cd20 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ce8 [0178.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0178.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0178.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e38 | out: hHeap=0x610000) returned 1 [0178.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0178.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0178.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdc8 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0178.301] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cee8 [0178.301] ResetEvent (hEvent=0x294) returned 1 [0178.301] ResetEvent (hEvent=0x298) returned 1 [0178.301] ResetEvent (hEvent=0x288) returned 1 [0178.301] ResetEvent (hEvent=0x28c) returned 1 [0178.301] ResetEvent (hEvent=0x284) returned 1 [0178.301] ResetEvent (hEvent=0x2cc) returned 1 [0178.301] SetEvent (hEvent=0x294) returned 1 [0178.314] SetEvent (hEvent=0x288) returned 1 [0178.325] SetEvent (hEvent=0x284) returned 1 [0178.361] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0xc4b, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0xc4b, lpOverlapped=0x0) returned 1 [0178.361] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0178.442] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0178.442] ResetEvent (hEvent=0x2b4) returned 1 [0178.442] SetEvent (hEvent=0x2b0) returned 1 [0178.442] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0178.442] ResetEvent (hEvent=0x29c) returned 1 [0178.442] SetEvent (hEvent=0x2c0) returned 1 [0178.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0178.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0178.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d88 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x665c88 [0178.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1c) returned 0x666110 [0178.443] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0178.443] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674d98 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678bb8 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666110 | out: hHeap=0x610000) returned 1 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cf8 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67ac80 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ac80 | out: hHeap=0x610000) returned 1 [0178.444] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader"), lpSecurityAttributes=0x0) returned 0 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x34) returned 0x6615a8 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a890 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x100) returned 0x676048 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x98) returned 0x676150 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6615a8 | out: hHeap=0x610000) returned 1 [0178.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0178.444] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0178.444] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x3a0043, ftCreationTime.dwHighDateTime=0x55005c, ftLastAccessTime.dwLowDateTime=0x650073, ftLastAccessTime.dwHighDateTime=0x730072, ftLastWriteTime.dwLowDateTime=0x52005c, ftLastWriteTime.dwHighDateTime=0x680044, nFileSizeHigh=0x30004a, nFileSizeLow=0x4e0043, dwReserved0=0x650046, dwReserved1=0x7a0076, cFileName="X\\AppData\\Local\\Programs\\Nure\\swiftshader", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0178.445] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0178.445] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0178.445] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader\\libglesv2.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0178.446] SetFilePointer (in: hFile=0x300, lDistanceToMove=3246592, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x318a00 [0178.446] SetEndOfFile (hFile=0x300) returned 1 [0178.446] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0178.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676150 | out: hHeap=0x610000) returned 1 [0178.446] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678bb8 | out: hHeap=0x610000) returned 1 [0178.446] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.453] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.463] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.471] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.477] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.488] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.496] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.503] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.511] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.523] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.532] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.537] ResetEvent (hEvent=0x2ac) returned 1 [0178.537] SetEvent (hEvent=0x2a4) returned 1 [0178.538] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.544] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0178.544] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x18a00, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x18a00, lpOverlapped=0x0) returned 1 [0178.550] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0178.551] CloseHandle (hObject=0x300) returned 1 [0178.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0178.674] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll", dwFileAttributes=0x20) returned 1 [0178.674] SetEvent (hEvent=0x290) returned 1 [0178.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0178.674] SetEvent (hEvent=0x2a0) returned 1 [0178.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0178.674] SetEvent (hEvent=0x2b8) returned 1 [0178.674] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0178.675] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0178.675] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0178.675] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0178.675] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c0b0 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0178.676] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0178.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d68 | out: hHeap=0x610000) returned 1 [0178.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0178.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0178.677] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a900 | out: hHeap=0x610000) returned 1 [0178.677] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x73c4, lParam=0x0) returned 0x72e1 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67acf0 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674be8 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b78 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674ba8 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ce40 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0178.680] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cc60 [0178.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0178.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0178.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0178.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0178.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0178.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.681] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0178.681] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0178.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0178.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0178.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ceb8 [0178.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0178.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d48 [0178.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0178.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0178.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d48 | out: hHeap=0x610000) returned 1 [0178.682] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.682] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.682] ResetEvent (hEvent=0x2b0) returned 1 [0178.682] ResetEvent (hEvent=0x2b4) returned 1 [0178.682] ResetEvent (hEvent=0x2b8) returned 1 [0178.682] ResetEvent (hEvent=0x2c0) returned 1 [0178.682] ResetEvent (hEvent=0x29c) returned 1 [0178.683] ResetEvent (hEvent=0x2a0) returned 1 [0178.683] ResetEvent (hEvent=0x2a4) returned 1 [0178.683] ResetEvent (hEvent=0x2ac) returned 1 [0178.683] ResetEvent (hEvent=0x290) returned 1 [0178.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0178.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0178.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0178.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0178.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0178.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0178.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b08 [0178.683] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0178.683] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0178.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0178.684] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bb38 [0178.684] SetFilePointer (in: hFile=0x28, lDistanceToMove=115514706, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6e29d52 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0178.684] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0178.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b08 [0178.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674b18 [0178.685] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0178.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0178.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0178.685] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0178.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665cb0 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b18 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccc0 [0178.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccf0 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cde0 [0178.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0178.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0178.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0178.686] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cf8 [0178.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ce8 | out: hHeap=0x610000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e08 [0178.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0178.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0178.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0178.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0178.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0178.687] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674e28 [0178.687] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0178.687] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0178.687] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0178.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0178.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0178.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cbe8 [0178.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0178.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0178.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cf78 [0178.688] ResetEvent (hEvent=0x294) returned 1 [0178.688] ResetEvent (hEvent=0x298) returned 1 [0178.688] ResetEvent (hEvent=0x288) returned 1 [0178.688] ResetEvent (hEvent=0x28c) returned 1 [0178.688] ResetEvent (hEvent=0x284) returned 1 [0178.688] ResetEvent (hEvent=0x2cc) returned 1 [0178.688] SetEvent (hEvent=0x294) returned 1 [0178.706] SetEvent (hEvent=0x288) returned 1 [0178.716] SetEvent (hEvent=0x284) returned 1 [0178.798] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x10aa, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x10aa, lpOverlapped=0x0) returned 1 [0178.798] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0178.940] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0178.941] ResetEvent (hEvent=0x29c) returned 1 [0178.941] SetEvent (hEvent=0x2c0) returned 1 [0178.941] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0178.941] ResetEvent (hEvent=0x2b4) returned 1 [0178.941] SetEvent (hEvent=0x2b0) returned 1 [0178.945] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d88 | out: hHeap=0x610000) returned 1 [0178.945] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0178.945] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0178.945] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x58f0eb0 [0178.945] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0178.945] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0178.945] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x58f1360 [0178.946] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f0eb0 | out: hHeap=0x610000) returned 1 [0178.946] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674e18 [0178.946] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x678cd8 [0178.946] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e18 | out: hHeap=0x610000) returned 1 [0178.946] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f1360 | out: hHeap=0x610000) returned 1 [0178.946] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0178.946] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x26) returned 0x58f10f0 [0178.946] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67aac0 [0178.946] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xe0) returned 0x66ad18 [0178.946] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67aac0 | out: hHeap=0x610000) returned 1 [0178.946] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8a) returned 0x6861c8 [0178.946] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58f10f0 | out: hHeap=0x610000) returned 1 [0178.946] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ad18 | out: hHeap=0x610000) returned 1 [0178.946] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674cd8 [0178.946] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vk_swiftshader.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x18, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x20, ftLastAccessTime.dwLowDateTime=0x2020c, ftLastAccessTime.dwHighDateTime=0x20000, ftLastWriteTime.dwLowDateTime=0x20924, ftLastWriteTime.dwHighDateTime=0x17, nFileSizeHigh=0x20920, nFileSizeLow=0x3f6eb28, dwReserved0=0x3f6e888, dwReserved1=0x777f2cf0, cFileName=" ", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0178.947] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0178.947] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673ce8 [0178.947] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vk_swiftshader.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\vk_swiftshader.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0178.947] SetFilePointer (in: hFile=0x300, lDistanceToMove=4488192, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0x447c00 [0178.947] SetEndOfFile (hFile=0x300) returned 1 [0178.948] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0178.948] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0178.948] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678cd8 | out: hHeap=0x610000) returned 1 [0178.948] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.954] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.962] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.968] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.977] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.993] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0178.999] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.006] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.012] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.023] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.031] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.041] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.047] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.057] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.063] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.073] ResetEvent (hEvent=0x2ac) returned 1 [0179.073] SetEvent (hEvent=0x2a4) returned 1 [0179.074] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.080] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x74e8, lParam=0x0) returned 0x73c4 [0179.088] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.096] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0179.096] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x7c00, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x7c00, lpOverlapped=0x0) returned 1 [0179.097] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0179.098] CloseHandle (hObject=0x300) returned 1 [0179.249] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0179.249] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vk_swiftshader.dll", dwFileAttributes=0x20) returned 1 [0179.250] SetEvent (hEvent=0x290) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0179.250] SetEvent (hEvent=0x2a0) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0179.250] SetEvent (hEvent=0x2b8) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0179.250] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0179.250] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0179.250] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0179.250] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bb38 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0179.251] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67acf0 | out: hHeap=0x610000) returned 1 [0179.251] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x74fc, lParam=0x0) returned 0x74e8 [0179.254] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x64) returned 0x67a890 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b08 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x5) returned 0x674b18 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1) returned 0x674b78 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673f28 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cbe8 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x674048 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cdc8 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665d78 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cd20 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674be8 [0179.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0179.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cea0 [0179.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0179.255] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0179.255] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67ccc0 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cca8 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673d88 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665da0 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d88 | out: hHeap=0x610000) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0179.256] ResetEvent (hEvent=0x2b0) returned 1 [0179.256] ResetEvent (hEvent=0x2b4) returned 1 [0179.256] ResetEvent (hEvent=0x2b8) returned 1 [0179.256] ResetEvent (hEvent=0x2c0) returned 1 [0179.256] ResetEvent (hEvent=0x29c) returned 1 [0179.256] ResetEvent (hEvent=0x2a0) returned 1 [0179.256] ResetEvent (hEvent=0x2a4) returned 1 [0179.256] ResetEvent (hEvent=0x2ac) returned 1 [0179.256] ResetEvent (hEvent=0x290) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0179.256] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674ab8 [0179.256] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0179.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0179.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0179.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0179.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x30) returned 0x66bda0 [0179.257] SetFilePointer (in: hFile=0x28, lDistanceToMove=116615511, lpDistanceToMoveHigh=0x3f6ecec*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ecec*=0) returned 0x6f36957 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665be8 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c148 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ba8 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665e68 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c238 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674be8 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c08 [0179.257] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c10 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c028 [0179.257] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674ab8 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x20) returned 0x665c88 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x28) returned 0x67c058 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c08 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cea0 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x10) returned 0x67cde0 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ceb8 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b28 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674c68 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674b68 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cf8 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674da8 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e08 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cd8 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dc8 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674e28 | out: hHeap=0x610000) returned 1 [0179.258] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674dd8 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674cc8 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d48 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d98 [0179.259] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d88 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ce40 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cca8 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccd8 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cc60 [0179.259] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67ccf0 [0179.259] ResetEvent (hEvent=0x294) returned 1 [0179.259] ResetEvent (hEvent=0x298) returned 1 [0179.259] ResetEvent (hEvent=0x288) returned 1 [0179.259] ResetEvent (hEvent=0x28c) returned 1 [0179.259] ResetEvent (hEvent=0x284) returned 1 [0179.259] ResetEvent (hEvent=0x2cc) returned 1 [0179.259] SetEvent (hEvent=0x294) returned 1 [0179.261] SetEvent (hEvent=0x288) returned 1 [0179.262] SetEvent (hEvent=0x284) returned 1 [0179.296] ReadFile (in: hFile=0x28, lpBuffer=0x4a30000, nNumberOfBytesToRead=0x2c7, lpNumberOfBytesRead=0x3f6ebd0, lpOverlapped=0x0 | out: lpBuffer=0x4a30000*, lpNumberOfBytesRead=0x3f6ebd0*=0x2c7, lpOverlapped=0x0) returned 1 [0179.296] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0179.296] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0179.297] ResetEvent (hEvent=0x29c) returned 1 [0179.297] SetEvent (hEvent=0x2c0) returned 1 [0179.297] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0179.297] ResetEvent (hEvent=0x2b4) returned 1 [0179.297] SetEvent (hEvent=0x2b0) returned 1 [0179.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0179.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x665cb0 [0179.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0179.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc) returned 0x67cdf8 [0179.298] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x666138 [0179.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665cb0 | out: hHeap=0x610000) returned 1 [0179.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674de8 [0179.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40) returned 0x6790c8 [0179.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674de8 | out: hHeap=0x610000) returned 1 [0179.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666138 | out: hHeap=0x610000) returned 1 [0179.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0179.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x1a) returned 0x666138 [0179.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x66) returned 0x67a970 [0179.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0xc0) returned 0x681408 [0179.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a970 | out: hHeap=0x610000) returned 1 [0179.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7e) returned 0x6861c8 [0179.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x666138 | out: hHeap=0x610000) returned 1 [0179.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x681408 | out: hHeap=0x610000) returned 1 [0179.299] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x8) returned 0x674c88 [0179.299] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vulkan-1.dll", lpFindFileData=0x3f6e824 | out: lpFindFileData=0x3f6e824*(dwFileAttributes=0x686000, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x104, ftLastAccessTime.dwLowDateTime=0x3f6ebf8, ftLastAccessTime.dwHighDateTime=0x7783ee30, ftLastWriteTime.dwLowDateTime=0x9826deaa, ftLastWriteTime.dwHighDateTime=0xfffffffe, nFileSizeHigh=0x3f6e888, nFileSizeLow=0x777f2e9b, dwReserved0=0x92, dwReserved1=0xa0, cFileName="ˤa϶\x88", cAlternateFileName="ǀ\x02")) returned 0xffffffff [0179.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c88 | out: hHeap=0x610000) returned 1 [0179.300] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x18) returned 0x673dc8 [0179.300] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vulkan-1.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\vulkan-1.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x300 [0179.300] SetFilePointer (in: hFile=0x300, lDistanceToMove=732160, lpDistanceToMoveHigh=0x3f6eabc*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6eabc*=0) returned 0xb2c00 [0179.300] SetEndOfFile (hFile=0x300) returned 1 [0179.301] SetFilePointer (in: hFile=0x300, lDistanceToMove=0, lpDistanceToMoveHigh=0x3f6ead0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x3f6ead0*=0) returned 0x0 [0179.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6861c8 | out: hHeap=0x610000) returned 1 [0179.301] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6790c8 | out: hHeap=0x610000) returned 1 [0179.301] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.307] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x40000, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x40000, lpOverlapped=0x0) returned 1 [0179.314] ResetEvent (hEvent=0x2ac) returned 1 [0179.314] SetEvent (hEvent=0x2a4) returned 1 [0179.315] WaitForSingleObject (hHandle=0x2ac, dwMilliseconds=0xffffffff) returned 0x0 [0179.315] WriteFile (in: hFile=0x300, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x32c00, lpNumberOfBytesWritten=0x3f6ebdc, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x3f6ebdc*=0x32c00, lpOverlapped=0x0) returned 1 [0179.319] SetFileTime (hFile=0x300, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0179.320] CloseHandle (hObject=0x300) returned 1 [0179.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673dc8 | out: hHeap=0x610000) returned 1 [0179.350] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\vulkan-1.dll", dwFileAttributes=0x20) returned 1 [0179.350] SetEvent (hEvent=0x290) returned 1 [0179.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0179.350] SetEvent (hEvent=0x2a0) returned 1 [0179.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0179.350] SetEvent (hEvent=0x2b8) returned 1 [0179.350] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0179.350] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0xffffffff) returned 0x0 [0179.351] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0xffffffff) returned 0x0 [0179.351] WaitForSingleObject (hHandle=0x2cc, dwMilliseconds=0xffffffff) returned 0x0 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c88 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c058 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c08 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c10 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c028 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ab8 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e68 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c238 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674be8 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bda0 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665be8 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c148 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ba8 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d78 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665da0 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0179.351] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674048 | out: hHeap=0x610000) returned 1 [0179.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0179.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0179.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f28 | out: hHeap=0x610000) returned 1 [0179.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b78 | out: hHeap=0x610000) returned 1 [0179.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b18 | out: hHeap=0x610000) returned 1 [0179.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b08 | out: hHeap=0x610000) returned 1 [0179.352] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67a890 | out: hHeap=0x610000) returned 1 [0179.352] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7530, lParam=0x0) returned 0x74fc [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x661128 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d88 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674db8 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d98 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d48 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cc8 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dd8 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdb0 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ca8 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc90 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc78 | out: hHeap=0x610000) returned 1 [0179.355] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665ff8 | out: hHeap=0x610000) returned 1 [0179.355] VirtualFree (lpAddress=0x49b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.359] VirtualFree (lpAddress=0x5070000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.364] VirtualFree (lpAddress=0x50f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.369] VirtualFree (lpAddress=0x4a30000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.370] VirtualFree (lpAddress=0x5170000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x682c80 | out: hHeap=0x610000) returned 1 [0179.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686138 | out: hHeap=0x610000) returned 1 [0179.372] SetEvent (hEvent=0x284) returned 1 [0179.374] WaitForSingleObject (hHandle=0x2d0, dwMilliseconds=0xffffffff) returned 0x0 [0179.374] CloseHandle (hObject=0x2d0) returned 1 [0179.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674dc8 | out: hHeap=0x610000) returned 1 [0179.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d18 | out: hHeap=0x610000) returned 1 [0179.374] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cd8 | out: hHeap=0x610000) returned 1 [0179.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674cb8 | out: hHeap=0x610000) returned 1 [0179.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d78 | out: hHeap=0x610000) returned 1 [0179.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d38 | out: hHeap=0x610000) returned 1 [0179.375] SetEvent (hEvent=0x284) returned 1 [0179.375] CloseHandle (hObject=0x2cc) returned 1 [0179.375] CloseHandle (hObject=0x284) returned 1 [0179.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bd8 | out: hHeap=0x610000) returned 1 [0179.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b38 | out: hHeap=0x610000) returned 1 [0179.375] CloseHandle (hObject=0x2d8) returned 1 [0179.375] CloseHandle (hObject=0x2d4) returned 1 [0179.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4470008 | out: hHeap=0x610000) returned 1 [0179.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5930008 | out: hHeap=0x610000) returned 1 [0179.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4b70008 | out: hHeap=0x610000) returned 1 [0179.387] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x42f0008 | out: hHeap=0x610000) returned 1 [0179.391] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x690378 | out: hHeap=0x610000) returned 1 [0179.391] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58b0d58 | out: hHeap=0x610000) returned 1 [0179.395] SetEvent (hEvent=0x2dc) returned 1 [0179.395] SetEvent (hEvent=0x2e0) returned 1 [0179.398] WaitForSingleObject (hHandle=0x2e4, dwMilliseconds=0xffffffff) returned 0x0 [0179.398] CloseHandle (hObject=0x2e4) returned 1 [0179.398] CloseHandle (hObject=0x2e0) returned 1 [0179.398] CloseHandle (hObject=0x2dc) returned 1 [0179.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4270048 | out: hHeap=0x610000) returned 1 [0179.398] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x44b00a0 | out: hHeap=0x610000) returned 1 [0179.402] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x44f0138 | out: hHeap=0x610000) returned 1 [0179.406] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4a70048 | out: hHeap=0x610000) returned 1 [0179.406] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4ab00e0 | out: hHeap=0x610000) returned 1 [0179.408] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4af0178 | out: hHeap=0x610000) returned 1 [0179.412] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4370048 | out: hHeap=0x610000) returned 1 [0179.412] SetEvent (hEvent=0x2e8) returned 1 [0179.412] SetEvent (hEvent=0x2ec) returned 1 [0179.415] WaitForSingleObject (hHandle=0x2f0, dwMilliseconds=0xffffffff) returned 0x0 [0179.416] CloseHandle (hObject=0x2f0) returned 1 [0179.416] CloseHandle (hObject=0x2ec) returned 1 [0179.416] CloseHandle (hObject=0x2e8) returned 1 [0179.416] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x43b00e0 | out: hHeap=0x610000) returned 1 [0179.419] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x43f0178 | out: hHeap=0x610000) returned 1 [0179.422] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4bb0ba0 | out: hHeap=0x610000) returned 1 [0179.426] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4bf0c38 | out: hHeap=0x610000) returned 1 [0179.432] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4c30cd0 | out: hHeap=0x610000) returned 1 [0179.437] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4df9080 | out: hHeap=0x610000) returned 1 [0179.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x5970620 | out: hHeap=0x610000) returned 1 [0179.440] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x59b06b8 | out: hHeap=0x610000) returned 1 [0179.443] SetEvent (hEvent=0x2f4) returned 1 [0179.443] SetEvent (hEvent=0x2f8) returned 1 [0179.448] WaitForSingleObject (hHandle=0x2fc, dwMilliseconds=0xffffffff) returned 0x0 [0179.448] CloseHandle (hObject=0x2fc) returned 1 [0179.448] CloseHandle (hObject=0x2f8) returned 1 [0179.448] CloseHandle (hObject=0x2f4) returned 1 [0179.448] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4c70d68 | out: hHeap=0x610000) returned 1 [0179.450] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4cb0e00 | out: hHeap=0x610000) returned 1 [0179.452] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4cf0e98 | out: hHeap=0x610000) returned 1 [0179.454] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4d30f30 | out: hHeap=0x610000) returned 1 [0179.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4d70fc8 | out: hHeap=0x610000) returned 1 [0179.457] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4db1060 | out: hHeap=0x610000) returned 1 [0179.463] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x59f0750 | out: hHeap=0x610000) returned 1 [0179.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x64b03b8 | out: hHeap=0x610000) returned 1 [0179.465] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6d0410 | out: hHeap=0x610000) returned 1 [0179.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6d8398 | out: hHeap=0x610000) returned 1 [0179.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6e0320 | out: hHeap=0x610000) returned 1 [0179.466] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4df10f8 | out: hHeap=0x610000) returned 1 [0179.478] VirtualFree (lpAddress=0x51b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.533] VirtualFree (lpAddress=0x60b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.560] VirtualFree (lpAddress=0x7480000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.589] VirtualFree (lpAddress=0x7980000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0179.617] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6532810 | out: hHeap=0x610000) returned 1 [0179.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6229e8 | out: hHeap=0x610000) returned 1 [0179.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bcc0 | out: hHeap=0x610000) returned 1 [0179.618] SetEvent (hEvent=0x288) returned 1 [0179.621] WaitForSingleObject (hHandle=0x2bc, dwMilliseconds=0xffffffff) returned 0x0 [0179.621] CloseHandle (hObject=0x2bc) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674da8 | out: hHeap=0x610000) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674df8 | out: hHeap=0x610000) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b68 | out: hHeap=0x610000) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674bb8 | out: hHeap=0x610000) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d68 | out: hHeap=0x610000) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d28 | out: hHeap=0x610000) returned 1 [0179.621] SetEvent (hEvent=0x288) returned 1 [0179.621] CloseHandle (hObject=0x28c) returned 1 [0179.621] CloseHandle (hObject=0x288) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c48 | out: hHeap=0x610000) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b58 | out: hHeap=0x610000) returned 1 [0179.621] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6530008 | out: hHeap=0x610000) returned 1 [0179.622] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4794020 | out: hHeap=0x610000) returned 1 [0179.627] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x48a8020 | out: hHeap=0x610000) returned 1 [0179.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620cc0 | out: hHeap=0x610000) returned 1 [0179.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bc30 | out: hHeap=0x610000) returned 1 [0179.634] SetEvent (hEvent=0x294) returned 1 [0179.637] WaitForSingleObject (hHandle=0x2a8, dwMilliseconds=0xffffffff) returned 0x0 [0179.637] CloseHandle (hObject=0x2a8) returned 1 [0179.637] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c68 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c78 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b28 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b48 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d58 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674d08 | out: hHeap=0x610000) returned 1 [0179.638] SetEvent (hEvent=0x294) returned 1 [0179.638] CloseHandle (hObject=0x298) returned 1 [0179.638] CloseHandle (hObject=0x294) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674af8 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c18 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67d2a8 | out: hHeap=0x610000) returned 1 [0179.638] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4579020 | out: hHeap=0x610000) returned 1 [0179.644] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4688020 | out: hHeap=0x610000) returned 1 [0179.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620980 | out: hHeap=0x610000) returned 1 [0179.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c4d0 | out: hHeap=0x610000) returned 1 [0179.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd68 | out: hHeap=0x610000) returned 1 [0179.652] CloseHandle (hObject=0x290) returned 1 [0179.652] CloseHandle (hObject=0x2ac) returned 1 [0179.652] CloseHandle (hObject=0x2a4) returned 1 [0179.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d28 | out: hHeap=0x610000) returned 1 [0179.652] CloseHandle (hObject=0x2a0) returned 1 [0179.652] CloseHandle (hObject=0x29c) returned 1 [0179.652] CloseHandle (hObject=0x2c0) returned 1 [0179.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f08 | out: hHeap=0x610000) returned 1 [0179.652] CloseHandle (hObject=0x2b8) returned 1 [0179.652] CloseHandle (hObject=0x2b4) returned 1 [0179.652] CloseHandle (hObject=0x2b0) returned 1 [0179.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e90 | out: hHeap=0x610000) returned 1 [0179.652] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd08 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b88 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ad8 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d00 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd38 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc48 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673e68 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd50 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6770d8 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665bc0 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665c60 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd98 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce10 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f88 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd80 | out: hHeap=0x610000) returned 1 [0179.653] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6613e8 | out: hHeap=0x610000) returned 1 [0179.653] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x180) returned 0x676048 [0179.653] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources\\en.lproj" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources\\en.lproj"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.653] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b4e0) returned 1 [0179.654] CloseHandle (hObject=0x2b0) returned 1 [0179.654] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\MacOS" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\macos"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.654] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664080) returned 1 [0179.654] CloseHandle (hObject=0x2b0) returned 1 [0179.655] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents\\Resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents\\resources"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.655] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x6640b0) returned 1 [0179.655] CloseHandle (hObject=0x2b0) returned 1 [0179.655] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\Contents" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app\\contents"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.655] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664020) returned 1 [0179.655] CloseHandle (hObject=0x2b0) returned 1 [0179.656] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.656] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663fc0) returned 1 [0179.656] CloseHandle (hObject=0x2b0) returned 1 [0179.656] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\src"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.656] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663ff0) returned 1 [0179.656] CloseHandle (hObject=0x2b0) returned 1 [0179.656] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.656] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663e10) returned 1 [0179.656] CloseHandle (hObject=0x2b0) returned 1 [0179.657] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex\\terminal-notifier.app"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.657] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664170) returned 1 [0179.657] CloseHandle (hObject=0x2b0) returned 1 [0179.657] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.657] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b750) returned 1 [0179.657] CloseHandle (hObject=0x2b0) returned 1 [0179.658] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.658] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c368) returned 1 [0179.658] CloseHandle (hObject=0x2b0) returned 1 [0179.658] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.658] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c1e8) returned 1 [0179.658] CloseHandle (hObject=0x2b0) returned 1 [0179.658] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules\\multicodec"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.658] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663c60) returned 1 [0179.658] CloseHandle (hObject=0x2b0) returned 1 [0179.658] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\mac.noindex"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.659] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664140) returned 1 [0179.659] CloseHandle (hObject=0x2b0) returned 1 [0179.659] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\notifu"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.659] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b690) returned 1 [0179.659] CloseHandle (hObject=0x2b0) returned 1 [0179.671] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoreToast" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor\\snoretoast"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.671] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b840) returned 1 [0179.672] CloseHandle (hObject=0x2b0) returned 1 [0179.672] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib\\svgo"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.672] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b510) returned 1 [0179.672] CloseHandle (hObject=0x2b0) returned 1 [0179.672] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules\\terser"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.672] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b4b0) returned 1 [0179.672] CloseHandle (hObject=0x2b0) returned 1 [0179.673] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids\\node_modules"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.673] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663de0) returned 1 [0179.673] CloseHandle (hObject=0x2b0) returned 1 [0179.673] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.673] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663cc0) returned 1 [0179.673] CloseHandle (hObject=0x2b0) returned 1 [0179.673] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\src"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.673] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663ea0) returned 1 [0179.673] CloseHandle (hObject=0x2b0) returned 1 [0179.674] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.674] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663e40) returned 1 [0179.674] CloseHandle (hObject=0x2b0) returned 1 [0179.674] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\lib"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.674] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664110) returned 1 [0179.674] CloseHandle (hObject=0x2b0) returned 1 [0179.675] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\notifiers"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.675] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x664050) returned 1 [0179.675] CloseHandle (hObject=0x2b0) returned 1 [0179.675] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier\\vendor"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.675] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x6641a0) returned 1 [0179.675] CloseHandle (hObject=0x2b0) returned 1 [0179.675] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.675] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b6f0) returned 1 [0179.676] CloseHandle (hObject=0x2b0) returned 1 [0179.676] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\lib"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.676] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b720) returned 1 [0179.676] CloseHandle (hObject=0x2b0) returned 1 [0179.677] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo\\plugins"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.677] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b7e0) returned 1 [0179.677] CloseHandle (hObject=0x2b0) returned 1 [0179.677] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.677] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b540) returned 1 [0179.681] CloseHandle (hObject=0x2b0) returned 1 [0179.682] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\dist"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.682] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b780) returned 1 [0179.682] CloseHandle (hObject=0x2b0) returned 1 [0179.682] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.682] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b630) returned 1 [0179.682] CloseHandle (hObject=0x2b0) returned 1 [0179.682] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\bin"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.683] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b6c0) returned 1 [0179.683] CloseHandle (hObject=0x2b0) returned 1 [0179.683] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\lib"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.686] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b7b0) returned 1 [0179.686] CloseHandle (hObject=0x2b0) returned 1 [0179.686] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js\\tools"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.686] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b5a0) returned 1 [0179.686] CloseHandle (hObject=0x2b0) returned 1 [0179.687] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack\\node_modules"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.687] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b660) returned 1 [0179.687] CloseHandle (hObject=0x2b0) returned 1 [0179.687] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\cids" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\cids"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.687] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663d80) returned 1 [0179.687] CloseHandle (hObject=0x2b0) returned 1 [0179.688] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\multicodec" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\multicodec"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.688] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663a20) returned 1 [0179.688] CloseHandle (hObject=0x2b0) returned 1 [0179.688] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\node-notifier"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.688] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663a50) returned 1 [0179.688] CloseHandle (hObject=0x2b0) returned 1 [0179.688] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\svgo" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\svgo"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.689] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b600) returned 1 [0179.689] CloseHandle (hObject=0x2b0) returned 1 [0179.689] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\terser" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\terser"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.689] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b810) returned 1 [0179.689] CloseHandle (hObject=0x2b0) returned 1 [0179.689] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\uglify-js"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.689] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b570) returned 1 [0179.689] CloseHandle (hObject=0x2b0) returned 1 [0179.690] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules\\webpack" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules\\webpack"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.690] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67b5d0) returned 1 [0179.690] CloseHandle (hObject=0x2b0) returned 1 [0179.690] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked\\node_modules" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked\\node_modules"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.690] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663ba0) returned 1 [0179.691] CloseHandle (hObject=0x2b0) returned 1 [0179.692] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.692] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c0f8) returned 1 [0179.692] CloseHandle (hObject=0x2b0) returned 1 [0179.692] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar.unpacked" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar.unpacked"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.692] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663c30) returned 1 [0179.693] CloseHandle (hObject=0x2b0) returned 1 [0179.693] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.693] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c008) returned 1 [0179.693] CloseHandle (hObject=0x2b0) returned 1 [0179.693] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.693] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663d50) returned 1 [0179.693] CloseHandle (hObject=0x2b0) returned 1 [0179.693] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.694] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x663b70) returned 1 [0179.694] CloseHandle (hObject=0x2b0) returned 1 [0179.694] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2b0 [0179.694] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x67c128) returned 1 [0179.694] CloseHandle (hObject=0x2b0) returned 1 [0179.694] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c670 | out: hHeap=0x610000) returned 1 [0179.694] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c118 | out: hHeap=0x610000) returned 1 [0179.694] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c5d8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c0e8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6748b0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bff8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67d0a8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1d8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cfa8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c358 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67caa0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b740 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c9a8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4a0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a890 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b650 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620bf0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b5c0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672ce0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b590 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672420 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b7a0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672c00 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b6b0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c8d0 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b560 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c7f8 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b620 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c720 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b770 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677338 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b530 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620300 | out: hHeap=0x610000) returned 1 [0179.695] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b800 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677260 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b7d0 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672500 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b500 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x620230 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b710 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x61fef0 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b6e0 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b9e8 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b5f0 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bb30 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b830 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bd50 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b680 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b880 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b4d0 | out: hHeap=0x610000) returned 1 [0179.696] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67be48 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640a0 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b1b0 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664070 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b070 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664010 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67b348 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664160 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684f38 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664130 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a7a8 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664190 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684e48 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664040 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66a6c0 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x664100 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672960 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663a40 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672880 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e30 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672a40 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e90 | out: hHeap=0x610000) returned 1 [0179.697] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x672dc0 | out: hHeap=0x610000) returned 1 [0179.700] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663cb0 | out: hHeap=0x610000) returned 1 [0179.700] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685f28 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663a10 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x686030 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663e00 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684d48 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663fe0 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x685e20 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663fb0 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674948 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663c50 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66b458 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663dd0 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x684c80 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663d70 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6771a0 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663b90 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6310c0 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663c20 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6220e8 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663b60 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x621fe8 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663d40 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x676048 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674fd0 | out: hHeap=0x610000) returned 1 [0179.701] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674b98 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654d0 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674f60 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679ab0 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622968 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6652d8 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622d68 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622c68 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c58 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674ae8 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c28 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674c38 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c758 | out: hHeap=0x610000) returned 1 [0179.702] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x68fee8 | out: hHeap=0x610000) returned 1 [0179.703] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x68fb18 | out: hHeap=0x610000) returned 1 [0179.708] CloseHandle (hObject=0x28) returned 1 [0180.295] SetFileApisToANSI () [0180.295] FreeLibrary (hLibModule=0x6c6a0000) returned 1 [0180.297] RtlInterlockedFlushSList (in: ListHead=0x6c709708 | out: ListHead=0x6c709708) returned 0x0 [0180.297] GetProcAddress (hModule=0x76750000, lpProcName="FlsFree") returned 0x76815f30 [0180.298] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66cb20 | out: hHeap=0x610000) returned 1 [0180.299] GetProcAddress (hModule=0x76750000, lpProcName="FlsFree") returned 0x76815f30 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665b98 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bc18 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x660f68 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678ff0 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6611e8 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633ab0 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663bc0 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665338 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665fd0 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6613a8 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633830 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633930 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665380 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c7c0 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x679308 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665df0 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665f30 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x62a920 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633a70 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633a10 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665d50 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663b30 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66bfd0 | out: hHeap=0x610000) returned 1 [0180.299] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665e18 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66c838 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633750 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665458 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6339b0 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba90 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ba58 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6339d0 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663bf0 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633af0 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x663c80 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x633a30 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x66ce90 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x611650 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x678c48 | out: hHeap=0x610000) returned 1 [0180.300] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x677410 | out: hHeap=0x610000) returned 1 [0180.301] FreeLibrary (hLibModule=0x76750000) returned 1 [0180.301] FreeLibrary (hLibModule=0x76750000) returned 1 [0180.301] FreeLibrary (hLibModule=0x76750000) returned 1 [0180.301] FreeLibrary (hLibModule=0x76750000) returned 1 [0180.301] FreeLibrary (hLibModule=0x76750000) returned 1 [0180.301] FreeLibrary (hLibModule=0x765d0000) returned 1 [0180.301] FreeLibrary (hLibModule=0x74900000) returned 1 [0180.309] MulDiv (nNumber=151, nNumerator=30000, nDenominator=287) returned 15784 [0180.309] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3da8, lParam=0x0) returned 0x7530 [0180.312] lstrcpynW (in: lpString1=0x46ae80, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0180.313] lstrlenW (lpString="64") returned 2 [0180.313] lstrcpynW (in: lpString1=0x4125d0, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0180.313] lstrcpynW (in: lpString1=0x4165d0, lpString2="ARM64", iMaxLength=8192 | out: lpString1="ARM64") returned="ARM64" [0180.313] lstrcmpiW (lpString1="64", lpString2="ARM64") returned -1 [0180.313] MulDiv (nNumber=153, nNumerator=30000, nDenominator=287) returned 15993 [0180.313] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3e79, lParam=0x0) returned 0x3da8 [0180.314] lstrcpynW (in: lpString1=0x46ae80, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0180.314] lstrlenW (lpString="64") returned 2 [0180.314] lstrcpynW (in: lpString1=0x4125d0, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0180.314] lstrcpynW (in: lpString1=0x4165d0, lpString2="64", iMaxLength=8192 | out: lpString1="64") returned="64" [0180.314] lstrcmpiW (lpString1="64", lpString2="64") returned 0 [0180.314] MulDiv (nNumber=154, nNumerator=30000, nDenominator=287) returned 16098 [0180.314] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3ee2, lParam=0x0) returned 0x3e79 [0180.315] MulDiv (nNumber=155, nNumerator=30000, nDenominator=287) returned 16202 [0180.315] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3f4a, lParam=0x0) returned 0x3ee2 [0180.317] lstrcpynW (in: lpString1=0x46ae80, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0180.317] lstrlenW (lpString="CurrentUser") returned 11 [0180.317] lstrcpynW (in: lpString1=0x4125d0, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0180.317] lstrcpynW (in: lpString1=0x4165d0, lpString2="all", iMaxLength=8192 | out: lpString1="all") returned="all" [0180.317] lstrcmpiW (lpString1="CurrentUser", lpString2="all") returned 1 [0180.317] MulDiv (nNumber=157, nNumerator=30000, nDenominator=287) returned 16411 [0180.317] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x401b, lParam=0x0) returned 0x3f4a [0180.320] SHGetFolderPathW (in: hwnd=0x50302, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x46ae80 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0180.321] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.321] lstrcpynW (in: lpString1=0x67b074, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe" [0180.321] MulDiv (nNumber=158, nNumerator=30000, nDenominator=287) returned 16516 [0180.321] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4084, lParam=0x0) returned 0x401b [0180.323] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0180.323] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0180.323] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0180.323] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0180.323] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0180.323] MulDiv (nNumber=159, nNumerator=30000, nDenominator=287) returned 16620 [0180.323] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x40ec, lParam=0x0) returned 0x4084 [0180.324] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0180.324] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0180.324] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0180.324] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0180.325] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 0x20 [0180.325] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0180.325] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0180.325] lstrlenW (lpString="Skipped: ") returned 9 [0180.325] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 61 [0180.326] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0180.326] MulDiv (nNumber=160, nNumerator=30000, nDenominator=287) returned 16725 [0180.326] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4155, lParam=0x0) returned 0x40ec [0180.327] MulDiv (nNumber=161, nNumerator=30000, nDenominator=287) returned 16829 [0180.327] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x41bd, lParam=0x0) returned 0x4155 [0180.328] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0180.328] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0180.328] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0180.328] lstrcpynW (in: lpString1=0x40a5d0, lpString2="GetParentPath", iMaxLength=8192 | out: lpString1="GetParentPath") returned="GetParentPath" [0180.328] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 0x6ca10000 [0180.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetParentPath", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetParentPath", lpUsedDefaultChar=0x0) returned 14 [0180.329] GetProcAddress (hModule=0x6ca10000, lpProcName="GetParentPath") returned 0x6ca221cc [0180.333] ??2@YAPAXI@Z () returned 0x27d0048 [0180.334] ??2@YAPAXI@Z () returned 0x27d4050 [0180.334] _wsetlocale (category=0, locale="C") returned="C" [0180.334] lstrcpynW (in: lpString1=0x27d0048, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe" [0180.334] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", nBufferLength=0x2000, lpBuffer=0x27d4050, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", lpFilePart=0x0) returned 0x3e [0180.334] lstrcpynW (in: lpString1=0x67b074, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater" [0180.335] ??3@YAXPAX@Z () returned 0x1 [0180.335] ??3@YAXPAX@Z () returned 0x1 [0180.335] MulDiv (nNumber=162, nNumerator=30000, nDenominator=287) returned 16934 [0180.335] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4226, lParam=0x0) returned 0x41bd [0180.340] lstrcpynW (in: lpString1=0x4b7000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater" [0180.340] MulDiv (nNumber=163, nNumerator=30000, nDenominator=287) returned 17038 [0180.340] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x428e, lParam=0x0) returned 0x4226 [0180.341] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater" [0180.341] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater") returned 48 [0180.341] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater" [0180.341] CreateDirectoryW (lpPathName="C:\\Users" (normalized: "c:\\users"), lpSecurityAttributes=0x0) returned 0 [0180.341] GetLastError () returned 0xb7 [0180.341] GetFileAttributesW (lpFileName="C:\\Users" (normalized: "c:\\users")) returned 0x11 [0180.342] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx"), lpSecurityAttributes=0x0) returned 0 [0180.342] GetLastError () returned 0xb7 [0180.342] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx")) returned 0x10 [0180.342] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata"), lpSecurityAttributes=0x0) returned 0 [0180.342] GetLastError () returned 0xb7 [0180.342] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata")) returned 0x12 [0180.342] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local"), lpSecurityAttributes=0x0) returned 0 [0180.343] GetLastError () returned 0xb7 [0180.343] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local")) returned 0x10 [0180.343] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\nure-updater"), lpSecurityAttributes=0x0) returned 1 [0180.345] lstrcpynW (in: lpString1=0x448228, lpString2="Create folder: ", iMaxLength=8192 | out: lpString1="Create folder: ") returned="Create folder: " [0180.345] lstrlenW (lpString="Create folder: ") returned 15 [0180.345] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater") returned 48 [0180.345] lstrcatW (in: lpString1="Create folder: ", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater" | out: lpString1="Create folder: C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater") returned="Create folder: C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater" [0180.345] MulDiv (nNumber=164, nNumerator=30000, nDenominator=287) returned 17143 [0180.345] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x42f7, lParam=0x0) returned 0x428e [0180.346] MulDiv (nNumber=165, nNumerator=30000, nDenominator=287) returned 17247 [0180.346] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x435f, lParam=0x0) returned 0x42f7 [0180.347] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0180.347] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned 50 [0180.347] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" [0180.347] SHGetFolderPathW (in: hwnd=0x50302, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x46ae80 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0180.347] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.348] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe" [0180.348] lstrlenW (lpString="Copy to ") returned 8 [0180.348] SHGetFolderPathW (in: hwnd=0x50302, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x46ae90 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0180.348] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 35 [0180.348] lstrcpynW (in: lpString1=0x4125d0, lpString2="Copy to C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", iMaxLength=8192 | out: lpString1="Copy to C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe") returned="Copy to C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe" [0180.348] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9715b80, ftCreationTime.dwHighDateTime=0x1d72644, ftLastAccessTime.dwLowDateTime=0xca09f200, ftLastAccessTime.dwHighDateTime=0x1d72644, ftLastWriteTime.dwLowDateTime=0x7809a200, ftLastWriteTime.dwHighDateTime=0x1d7262d, nFileSizeHigh=0x0, nFileSizeLow=0x6fe85e8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nure Setup 0.2.1.exe", cAlternateFileName="NURESE~1.EXE")) returned 0x6615a8 [0180.348] FindClose (in: hFindFile=0x6615a8 | out: hFindFile=0x6615a8) returned 1 [0180.349] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe") returned 50 [0180.349] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe") returned 62 [0180.349] lstrcpynW (in: lpString1=0x448228, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0180.349] lstrlenW (lpString="") returned 0 [0180.349] lstrlenW (lpString="Copy to C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe") returned 70 [0180.349] lstrcatW (in: lpString1="", lpString2="Copy to C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe" | out: lpString1="Copy to C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe") returned="Copy to C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe" [0180.349] SHFileOperationW (in: lpFileOp=0x3f6fef8*(hwnd=0x50302, wFunc=0x2, pFrom="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", pTo="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x25d00000, lpszProgressTitle=0xd19b0041) | out: lpFileOp=0x3f6fef8*(hwnd=0x50302, wFunc=0x2, pFrom="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe", pTo="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\nure-updater\\installer.exe", fFlags=0x614, fAnyOperationsAborted=0, hNameMappings=0x25d00000, lpszProgressTitle=0xd19b0041)) returned 0 [0188.160] MulDiv (nNumber=166, nNumerator=30000, nDenominator=287) returned 17352 [0188.160] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x43c8, lParam=0x0) returned 0x435f [0188.162] lstrcpynW (in: lpString1=0x46ae80, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0188.162] lstrlenW (lpString="CurrentUser") returned 11 [0188.162] lstrcpynW (in: lpString1=0x4125d0, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0188.162] lstrcpynW (in: lpString1=0x4165d0, lpString2="all", iMaxLength=8192 | out: lpString1="all") returned="all" [0188.162] lstrcmpiW (lpString1="CurrentUser", lpString2="all") returned 1 [0188.162] MulDiv (nNumber=168, nNumerator=30000, nDenominator=287) returned 17561 [0188.162] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4499, lParam=0x0) returned 0x43c8 [0188.163] lstrcpynW (in: lpString1=0x4165d0, lpString2="Uninstall Nure.exe", iMaxLength=8192 | out: lpString1="Uninstall Nure.exe") returned="Uninstall Nure.exe" [0188.163] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0188.163] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0188.163] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpString2="\\" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" [0188.163] lstrcatW (in: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\", lpString2="Uninstall Nure.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" [0188.163] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\uninstall nure.exe")) returned 0xffffffff [0188.164] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\uninstall nure.exe")) returned 0xffffffff [0188.164] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\uninstall nure.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x314 [0188.165] lstrcpynW (in: lpString1=0x448228, lpString2="Extract: ", iMaxLength=8192 | out: lpString1="Extract: ") returned="Extract: " [0188.165] lstrlenW (lpString="Extract: ") returned 9 [0188.165] lstrlenW (lpString="Uninstall Nure.exe") returned 18 [0188.165] lstrcatW (in: lpString1="Extract: ", lpString2="Uninstall Nure.exe" | out: lpString1="Extract: Uninstall Nure.exe") returned="Extract: Uninstall Nure.exe" [0188.165] SetFilePointer (in: hFile=0x218, lDistanceToMove=117225117, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6fcb69d [0188.165] ReadFile (in: hFile=0x218, lpBuffer=0x3f6fc7c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x3f6fc7c*, lpNumberOfBytesRead=0x3f6fbb8*=0x4, lpOverlapped=0x0) returned 1 [0188.165] GetTickCount () returned 0x14d55bd [0188.165] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0188.166] GetTickCount () returned 0x14d55bd [0188.166] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x5e8d, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x5e8d, lpOverlapped=0x0) returned 1 [0188.168] GetTickCount () returned 0x14d55bd [0188.168] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0188.168] GetTickCount () returned 0x14d55bd [0188.168] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x6f24, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x6f24, lpOverlapped=0x0) returned 1 [0188.169] GetTickCount () returned 0x14d55bd [0188.169] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0188.170] GetTickCount () returned 0x14d55bd [0188.170] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x3e91, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x3e91, lpOverlapped=0x0) returned 1 [0188.170] GetTickCount () returned 0x14d55bd [0188.170] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0188.171] GetTickCount () returned 0x14d55bd [0188.171] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x406f, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x406f, lpOverlapped=0x0) returned 1 [0188.171] GetTickCount () returned 0x14d55bd [0188.171] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0188.171] GetTickCount () returned 0x14d55bd [0188.171] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x3fc3, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x3fc3, lpOverlapped=0x0) returned 1 [0188.172] GetTickCount () returned 0x14d55bd [0188.172] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x4000, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x4000, lpOverlapped=0x0) returned 1 [0188.172] GetTickCount () returned 0x14d55bd [0188.172] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x4219, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x4219, lpOverlapped=0x0) returned 1 [0188.173] GetTickCount () returned 0x14d55bd [0188.173] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x2bf9, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x2bf9, lpOverlapped=0x0) returned 1 [0188.173] GetTickCount () returned 0x14d55bd [0188.173] MulDiv (nNumber=109561, nNumerator=100, nDenominator=109561) returned 100 [0188.173] wsprintfW (in: param_1=0x3f6fbd4, param_2="... %d%%" | out: param_1="... 100%") returned 8 [0188.173] lstrlenW (lpString="Extract: Uninstall Nure.exe") returned 27 [0188.173] lstrlenW (lpString="... 100%") returned 8 [0188.173] lstrcatW (in: lpString1="Extract: Uninstall Nure.exe", lpString2="... 100%" | out: lpString1="Extract: Uninstall Nure.exe... 100%") returned="Extract: Uninstall Nure.exe... 100%" [0188.173] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0x2bf1, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0x2bf1, lpOverlapped=0x0) returned 1 [0188.174] SetFileTime (hFile=0x314, lpCreationTime=0x3f6ff44, lpLastAccessTime=0x0, lpLastWriteTime=0x3f6ff44) returned 1 [0188.174] CloseHandle (hObject=0x314) returned 1 [0188.175] MulDiv (nNumber=169, nNumerator=30000, nDenominator=287) returned 17666 [0188.175] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4502, lParam=0x0) returned 0x4499 [0188.176] lstrcpynW (in: lpString1=0x40a5d0, lpString2="InstallLocation", iMaxLength=8192 | out: lpString1="InstallLocation") returned="InstallLocation" [0188.176] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.176] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.176] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0188.177] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0188.177] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0188.177] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0188.177] RegSetValueExW (in: hKey=0x314, lpValueName="InstallLocation", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", cbData=0x64 | out: lpData="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x0 [0188.177] RegCloseKey (hKey=0x314) returned 0x0 [0188.177] MulDiv (nNumber=170, nNumerator=30000, nDenominator=287) returned 17770 [0188.177] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x456a, lParam=0x0) returned 0x4502 [0188.180] lstrcpynW (in: lpString1=0x40a5d0, lpString2="KeepShortcuts", iMaxLength=8192 | out: lpString1="KeepShortcuts") returned="KeepShortcuts" [0188.180] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.180] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.180] lstrcpynW (in: lpString1=0x4125d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0188.180] lstrlenW (lpString="true") returned 4 [0188.180] RegSetValueExW (in: hKey=0x314, lpValueName="KeepShortcuts", Reserved=0x0, dwType=0x1, lpData="true", cbData=0xa | out: lpData="true") returned 0x0 [0188.181] RegCloseKey (hKey=0x314) returned 0x0 [0188.181] MulDiv (nNumber=171, nNumerator=30000, nDenominator=287) returned 17875 [0188.181] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x45d3, lParam=0x0) returned 0x456a [0188.182] lstrcpynW (in: lpString1=0x40a5d0, lpString2="ShortcutName", iMaxLength=8192 | out: lpString1="ShortcutName") returned="ShortcutName" [0188.182] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.182] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.182] lstrcpynW (in: lpString1=0x4125d0, lpString2="Nure", iMaxLength=8192 | out: lpString1="Nure") returned="Nure" [0188.182] lstrlenW (lpString="Nure") returned 4 [0188.182] RegSetValueExW (in: hKey=0x314, lpValueName="ShortcutName", Reserved=0x0, dwType=0x1, lpData="Nure", cbData=0xa | out: lpData="Nure") returned 0x0 [0188.183] RegCloseKey (hKey=0x314) returned 0x0 [0188.183] MulDiv (nNumber=172, nNumerator=30000, nDenominator=287) returned 17979 [0188.183] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x463b, lParam=0x0) returned 0x45d3 [0188.184] lstrcpynW (in: lpString1=0x46ae80, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0188.184] lstrlenW (lpString="CurrentUser") returned 11 [0188.184] lstrcpynW (in: lpString1=0x4125d0, lpString2="CurrentUser", iMaxLength=8192 | out: lpString1="CurrentUser") returned="CurrentUser" [0188.184] lstrcpynW (in: lpString1=0x4165d0, lpString2="all", iMaxLength=8192 | out: lpString1="all") returned="all" [0188.184] lstrcmpiW (lpString1="CurrentUser", lpString2="all") returned 1 [0188.184] MulDiv (nNumber=176, nNumerator=30000, nDenominator=287) returned 18397 [0188.184] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x47dd, lParam=0x0) returned 0x463b [0188.185] lstrcpynW (in: lpString1=0x40a5d0, lpString2="/currentuser", iMaxLength=8192 | out: lpString1="/currentuser") returned="/currentuser" [0188.185] lstrlenW (lpString="/currentuser") returned 12 [0188.185] lstrcpynW (in: lpString1=0x47b000, lpString2="/currentuser", iMaxLength=8192 | out: lpString1="/currentuser") returned="/currentuser" [0188.185] MulDiv (nNumber=177, nNumerator=30000, nDenominator=287) returned 18502 [0188.185] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4846, lParam=0x0) returned 0x47dd [0188.186] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0188.186] lstrlenW (lpString="") returned 0 [0188.186] MulDiv (nNumber=178, nNumerator=30000, nDenominator=287) returned 18606 [0188.186] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x48ae, lParam=0x0) returned 0x4846 [0188.187] lstrcpynW (in: lpString1=0x40a5d0, lpString2="DisplayName", iMaxLength=8192 | out: lpString1="DisplayName") returned="DisplayName" [0188.187] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.188] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.188] lstrcpynW (in: lpString1=0x46ae94, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0188.188] lstrlenW (lpString="") returned 0 [0188.188] lstrcpynW (in: lpString1=0x4125d0, lpString2="Nure 0.2.1", iMaxLength=8192 | out: lpString1="Nure 0.2.1") returned="Nure 0.2.1" [0188.188] lstrlenW (lpString="Nure 0.2.1") returned 10 [0188.188] RegSetValueExW (in: hKey=0x314, lpValueName="DisplayName", Reserved=0x0, dwType=0x1, lpData="Nure 0.2.1", cbData=0x16 | out: lpData="Nure 0.2.1") returned 0x0 [0188.188] RegCloseKey (hKey=0x314) returned 0x0 [0188.189] MulDiv (nNumber=179, nNumerator=30000, nDenominator=287) returned 18711 [0188.189] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4917, lParam=0x0) returned 0x48ae [0188.190] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" [0188.190] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0188.190] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" [0188.190] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned 68 [0188.190] lstrcpynW (in: lpString1=0x483000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" [0188.190] MulDiv (nNumber=180, nNumerator=30000, nDenominator=287) returned 18815 [0188.190] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x497f, lParam=0x0) returned 0x4917 [0188.191] lstrcpynW (in: lpString1=0x40a5d0, lpString2="UninstallString", iMaxLength=8192 | out: lpString1="UninstallString") returned="UninstallString" [0188.191] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.191] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.191] lstrcpynW (in: lpString1=0x46ae82, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" [0188.191] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned 68 [0188.191] lstrcpynW (in: lpString1=0x46af0e, lpString2="/currentuser", iMaxLength=8192 | out: lpString1="/currentuser") returned="/currentuser" [0188.191] lstrlenW (lpString="/currentuser") returned 12 [0188.191] lstrcpynW (in: lpString1=0x4125d0, lpString2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser", iMaxLength=8192 | out: lpString1="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser") returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser" [0188.191] lstrlenW (lpString="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser") returned 83 [0188.191] RegSetValueExW (in: hKey=0x314, lpValueName="UninstallString", Reserved=0x0, dwType=0x1, lpData="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser", cbData=0xa8 | out: lpData="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser") returned 0x0 [0188.191] RegCloseKey (hKey=0x314) returned 0x0 [0188.192] MulDiv (nNumber=181, nNumerator=30000, nDenominator=287) returned 18920 [0188.192] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x49e8, lParam=0x0) returned 0x497f [0188.192] lstrcpynW (in: lpString1=0x40a5d0, lpString2="QuietUninstallString", iMaxLength=8192 | out: lpString1="QuietUninstallString") returned="QuietUninstallString" [0188.193] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.193] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.193] lstrcpynW (in: lpString1=0x46ae82, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe" [0188.193] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe") returned 68 [0188.193] lstrcpynW (in: lpString1=0x46af0e, lpString2="/currentuser", iMaxLength=8192 | out: lpString1="/currentuser") returned="/currentuser" [0188.193] lstrlenW (lpString="/currentuser") returned 12 [0188.193] lstrcpynW (in: lpString1=0x4125d0, lpString2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser /S", iMaxLength=8192 | out: lpString1="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser /S") returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser /S" [0188.193] lstrlenW (lpString="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser /S") returned 86 [0188.193] RegSetValueExW (in: hKey=0x314, lpValueName="QuietUninstallString", Reserved=0x0, dwType=0x1, lpData="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser /S", cbData=0xae | out: lpData="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Uninstall Nure.exe\" /currentuser /S") returned 0x0 [0188.193] RegCloseKey (hKey=0x314) returned 0x0 [0188.193] MulDiv (nNumber=182, nNumerator=30000, nDenominator=287) returned 19024 [0188.193] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4a50, lParam=0x0) returned 0x49e8 [0188.194] lstrcpynW (in: lpString1=0x40a5d0, lpString2="DisplayVersion", iMaxLength=8192 | out: lpString1="DisplayVersion") returned="DisplayVersion" [0188.194] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.194] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.194] lstrcpynW (in: lpString1=0x4125d0, lpString2="0.2.1", iMaxLength=8192 | out: lpString1="0.2.1") returned="0.2.1" [0188.194] lstrlenW (lpString="0.2.1") returned 5 [0188.194] RegSetValueExW (in: hKey=0x314, lpValueName="DisplayVersion", Reserved=0x0, dwType=0x1, lpData="0.2.1", cbData=0xc | out: lpData="0.2.1") returned 0x0 [0188.195] RegCloseKey (hKey=0x314) returned 0x0 [0188.195] MulDiv (nNumber=183, nNumerator=30000, nDenominator=287) returned 19129 [0188.195] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4ab9, lParam=0x0) returned 0x4a50 [0188.196] lstrcpynW (in: lpString1=0x40a5d0, lpString2="DisplayIcon", iMaxLength=8192 | out: lpString1="DisplayIcon") returned="DisplayIcon" [0188.196] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.197] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.197] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0188.197] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 58 [0188.197] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe,0", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe,0") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe,0" [0188.197] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe,0") returned 60 [0188.197] RegSetValueExW (in: hKey=0x314, lpValueName="DisplayIcon", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe,0", cbData=0x7a | out: lpData="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe,0") returned 0x0 [0188.197] RegCloseKey (hKey=0x314) returned 0x0 [0188.198] MulDiv (nNumber=184, nNumerator=30000, nDenominator=287) returned 19233 [0188.198] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4b21, lParam=0x0) returned 0x4ab9 [0188.200] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Publisher", iMaxLength=8192 | out: lpString1="Publisher") returned="Publisher" [0188.200] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.201] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.201] lstrcpynW (in: lpString1=0x4125d0, lpString2="Nure LLC.", iMaxLength=8192 | out: lpString1="Nure LLC.") returned="Nure LLC." [0188.201] lstrlenW (lpString="Nure LLC.") returned 9 [0188.201] RegSetValueExW (in: hKey=0x314, lpValueName="Publisher", Reserved=0x0, dwType=0x1, lpData="Nure LLC.", cbData=0x14 | out: lpData="Nure LLC.") returned 0x0 [0188.201] RegCloseKey (hKey=0x314) returned 0x0 [0188.201] MulDiv (nNumber=185, nNumerator=30000, nDenominator=287) returned 19338 [0188.201] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4b8a, lParam=0x0) returned 0x4b21 [0188.202] lstrcpynW (in: lpString1=0x40a5d0, lpString2="NoModify", iMaxLength=8192 | out: lpString1="NoModify") returned="NoModify" [0188.202] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.202] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.202] RegSetValueExW (in: hKey=0x314, lpValueName="NoModify", Reserved=0x0, dwType=0x4, lpData=0x4125d0*=0x1, cbData=0x4 | out: lpData=0x4125d0*=0x1) returned 0x0 [0188.203] RegCloseKey (hKey=0x314) returned 0x0 [0188.203] MulDiv (nNumber=186, nNumerator=30000, nDenominator=287) returned 19443 [0188.203] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4bf3, lParam=0x0) returned 0x4b8a [0188.204] lstrcpynW (in: lpString1=0x40a5d0, lpString2="NoRepair", iMaxLength=8192 | out: lpString1="NoRepair") returned="NoRepair" [0188.204] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.204] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.204] RegSetValueExW (in: hKey=0x314, lpValueName="NoRepair", Reserved=0x0, dwType=0x4, lpData=0x4125d0*=0x1, cbData=0x4 | out: lpData=0x4125d0*=0x1) returned 0x0 [0188.204] RegCloseKey (hKey=0x314) returned 0x0 [0188.204] MulDiv (nNumber=187, nNumerator=30000, nDenominator=287) returned 19547 [0188.204] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4c5b, lParam=0x0) returned 0x4bf3 [0188.205] lstrcpynW (in: lpString1=0x40a5d0, lpString2="0x%08X", iMaxLength=8192 | out: lpString1="0x%08X") returned="0x%08X" [0188.206] wsprintfW (in: param_1=0x47b000, param_2="0x%08X" | out: param_1="0x00066967") returned 10 [0188.206] MulDiv (nNumber=188, nNumerator=30000, nDenominator=287) returned 19652 [0188.206] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4cc4, lParam=0x0) returned 0x4c5b [0188.207] lstrcpynW (in: lpString1=0x40a5d0, lpString2="EstimatedSize", iMaxLength=8192 | out: lpString1="EstimatedSize") returned="EstimatedSize" [0188.207] lstrcpynW (in: lpString1=0x40e5d0, lpString2="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", iMaxLength=8192 | out: lpString1="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77") returned="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77" [0188.207] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\f245fb50-b1fe-521e-8ee2-704cd498cf77", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x102, lpSecurityAttributes=0x0, phkResult=0x3f6fc7c, lpdwDisposition=0x0 | out: phkResult=0x3f6fc7c*=0x314, lpdwDisposition=0x0) returned 0x0 [0188.207] lstrcpynW (in: lpString1=0x46ae80, lpString2="0x00066967", iMaxLength=8192 | out: lpString1="0x00066967") returned="0x00066967" [0188.208] lstrlenW (lpString="0x00066967") returned 10 [0188.208] RegSetValueExW (in: hKey=0x314, lpValueName="EstimatedSize", Reserved=0x0, dwType=0x4, lpData=0x4125d0*=0x66967, cbData=0x4 | out: lpData=0x4125d0*=0x66967) returned 0x0 [0188.208] RegCloseKey (hKey=0x314) returned 0x0 [0188.208] MulDiv (nNumber=189, nNumerator=30000, nDenominator=287) returned 19756 [0188.208] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4d2c, lParam=0x0) returned 0x4cc4 [0188.211] lstrcpynW (in: lpString1=0x46ae80, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0188.211] lstrlenW (lpString="false") returned 5 [0188.211] lstrcpynW (in: lpString1=0x4125d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0188.211] lstrcpynW (in: lpString1=0x4165d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0188.211] lstrcmpiW (lpString1="false", lpString2="false") returned 0 [0188.211] MulDiv (nNumber=190, nNumerator=30000, nDenominator=287) returned 19861 [0188.211] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4d95, lParam=0x0) returned 0x4d2c [0188.212] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0188.212] lstrlenW (lpString="") returned 0 [0188.212] lstrcpynW (in: lpString1=0x4125d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0188.212] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0188.212] lstrcmpiW (lpString1="", lpString2="") returned 0 [0188.215] MulDiv (nNumber=192, nNumerator=30000, nDenominator=287) returned 20070 [0188.215] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4e66, lParam=0x0) returned 0x4d95 [0188.216] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0188.216] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0188.216] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0188.216] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0188.216] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 58 [0188.216] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0188.216] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0188.216] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0188.216] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 58 [0188.216] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0188.216] lstrcpynW (in: lpString1=0x41a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0188.217] CoCreateInstance (in: rclsid=0x4085f0*(Data1=0x21401, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4085e0*(Data1=0x214f9, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3f6ff68 | out: ppv=0x3f6ff68*=0x674990) returned 0x0 [0188.219] ShellLink:IUnknown:QueryInterface (in: This=0x674990, riid=0x408600*(Data1=0x10b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x3f6ff30 | out: ppvObject=0x3f6ff30*=0x67499c) returned 0x0 [0188.219] ShellLink:IShellLinkW:SetPath (This=0x674990, pszFile="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 0x0 [0189.540] ShellLink:IShellLinkW:SetWorkingDirectory (This=0x674990, pszDir="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x0 [0189.540] ShellLink:IShellLinkW:SetHotkey (This=0x674990, wHotkey=0x0) returned 0x0 [0189.542] ShellLink:IShellLinkW:SetIconLocation (This=0x674990, pszIconPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iIcon=0) returned 0x0 [0189.542] ShellLink:IShellLinkW:SetArguments (This=0x674990, pszArgs="") returned 0x0 [0189.542] ShellLink:IShellLinkW:SetDescription (This=0x674990, pszName="") returned 0x0 [0189.542] ShellLink:IPersistFile:Save (This=0x67499c, pszFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", fRemember=1) returned 0x0 [0191.580] ShellLink:IUnknown:Release (This=0x67499c) returned 0x1 [0191.580] ShellLink:IUnknown:Release (This=0x674990) returned 0x0 [0191.580] lstrcpynW (in: lpString1=0x448228, lpString2="Create shortcut: ", iMaxLength=8192 | out: lpString1="Create shortcut: ") returned="Create shortcut: " [0191.580] lstrlenW (lpString="Create shortcut: ") returned 17 [0191.580] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0191.580] lstrcatW (in: lpString1="Create shortcut: ", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" | out: lpString1="Create shortcut: C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="Create shortcut: C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.580] MulDiv (nNumber=193, nNumerator=30000, nDenominator=287) returned 20174 [0191.580] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4ece, lParam=0x0) returned 0x4e66 [0191.581] MulDiv (nNumber=194, nNumerator=30000, nDenominator=287) returned 20279 [0191.581] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4f37, lParam=0x0) returned 0x4ece [0191.582] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.582] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.582] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.582] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.582] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0191.582] MulDiv (nNumber=195, nNumerator=30000, nDenominator=287) returned 20383 [0191.582] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4f9f, lParam=0x0) returned 0x4f37 [0191.585] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.585] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.585] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.585] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.585] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll")) returned 0xffffffff [0191.585] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x314 [0191.586] lstrcpynW (in: lpString1=0x448228, lpString2="Extract: ", iMaxLength=8192 | out: lpString1="Extract: ") returned="Extract: " [0191.586] lstrlenW (lpString="Extract: ") returned 9 [0191.586] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned 61 [0191.586] lstrcatW (in: lpString1="Extract: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.586] SetFilePointer (in: hFile=0x218, lDistanceToMove=117334682, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6fe629a [0191.586] ReadFile (in: hFile=0x218, lpBuffer=0x3f6fc7c, nNumberOfBytesToRead=0x4, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x3f6fc7c*, lpNumberOfBytesRead=0x3f6fbb8*=0x4, lpOverlapped=0x0) returned 1 [0191.586] GetTickCount () returned 0x14d631b [0191.586] ReadFile (in: hFile=0x218, lpBuffer=0x428200, nNumberOfBytesToRead=0x438, lpNumberOfBytesRead=0x3f6fbb8, lpOverlapped=0x0 | out: lpBuffer=0x428200*, lpNumberOfBytesRead=0x3f6fbb8*=0x438, lpOverlapped=0x0) returned 1 [0191.586] GetTickCount () returned 0x14d631b [0191.586] MulDiv (nNumber=1080, nNumerator=100, nDenominator=1080) returned 100 [0191.586] wsprintfW (in: param_1=0x3f6fbd4, param_2="... %d%%" | out: param_1="... 100%") returned 8 [0191.586] lstrlenW (lpString="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned 70 [0191.586] lstrlenW (lpString="... 100%") returned 8 [0191.586] lstrcatW (in: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", lpString2="... 100%" | out: lpString1="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll... 100%") returned="Extract: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll... 100%" [0191.586] WriteFile (in: hFile=0x314, lpBuffer=0x42c200*, nNumberOfBytesToWrite=0xc00, lpNumberOfBytesWritten=0x3f6fbc4, lpOverlapped=0x0 | out: lpBuffer=0x42c200*, lpNumberOfBytesWritten=0x3f6fbc4*=0xc00, lpOverlapped=0x0) returned 1 [0191.587] CloseHandle (hObject=0x314) returned 1 [0191.587] MulDiv (nNumber=196, nNumerator=30000, nDenominator=287) returned 20488 [0191.587] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5008, lParam=0x0) returned 0x4f9f [0191.588] MulDiv (nNumber=197, nNumerator=30000, nDenominator=287) returned 20592 [0191.588] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5070, lParam=0x0) returned 0x5008 [0191.589] lstrcpynW (in: lpString1=0x595b3d4, lpString2="app.com.nure", iMaxLength=8192 | out: lpString1="app.com.nure") returned="app.com.nure" [0191.589] MulDiv (nNumber=198, nNumerator=30000, nDenominator=287) returned 20697 [0191.589] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x50d9, lParam=0x0) returned 0x5070 [0191.590] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.590] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0191.590] lstrcpynW (in: lpString1=0x595f3e4, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.590] MulDiv (nNumber=199, nNumerator=30000, nDenominator=287) returned 20801 [0191.590] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5141, lParam=0x0) returned 0x50d9 [0191.591] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.591] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.591] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.591] lstrcpynW (in: lpString1=0x40a5d0, lpString2="SetLnkAUMI", iMaxLength=8192 | out: lpString1="SetLnkAUMI") returned="SetLnkAUMI" [0191.592] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned 0x0 [0191.593] LoadLibraryExW (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", hFile=0x0, dwFlags=0x8) returned 0x4770000 [0191.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetLnkAUMI", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetLnkAUMI", lpUsedDefaultChar=0x0) returned 11 [0191.602] GetProcAddress (hModule=0x4770000, lpProcName="SetLnkAUMI") returned 0x4771100 [0191.602] CoCreateInstance (in: rclsid=0x477104c*(Data1=0x21401, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x477105c*(Data1=0x214f9, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3f6fc5c | out: ppv=0x3f6fc5c*=0x674990) returned 0x0 [0191.603] ShellLink:IUnknown:QueryInterface (in: This=0x674990, riid=0x4771018*(Data1=0x10b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x3f6fc60 | out: ppvObject=0x3f6fc60*=0x67499c) returned 0x0 [0191.603] ShellLink:IPersistFile:Load (This=0x67499c, pszFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", dwMode=0x2) returned 0x0 [0191.625] ShellLink:IUnknown:QueryInterface (in: This=0x674990, riid=0x477103c*(Data1=0x886d8eeb, Data2=0x8cf2, Data3=0x4446, Data4=([0]=0x8d, [1]=0x2, [2]=0xcd, [3]=0xba, [4]=0x1d, [5]=0xbd, [6]=0xcf, [7]=0x99)), ppvObject=0x3f6fc78 | out: ppvObject=0x3f6fc78*=0x6749d4) returned 0x0 [0191.626] ShellLink:IPropertyStore:SetValue (This=0x6749d4, key=0x4771028, propvar=0x3f6fc4c) returned 0x0 [0191.628] ShellLink:IPropertyStore:Commit (This=0x6749d4) returned 0x0 [0191.628] ShellLink:IUnknown:Release (This=0x6749d4) returned 0x2 [0191.628] ShellLink:IPersistFile:Save (This=0x67499c, pszFileName=0x0, fRemember=0) returned 0x0 [0191.644] ShellLink:IUnknown:Release (This=0x67499c) returned 0x1 [0191.644] ShellLink:IUnknown:Release (This=0x674990) returned 0x0 [0191.649] MulDiv (nNumber=200, nNumerator=30000, nDenominator=287) returned 20906 [0191.649] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x51aa, lParam=0x0) returned 0x5141 [0191.651] MulDiv (nNumber=217, nNumerator=30000, nDenominator=287) returned 22683 [0191.651] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x589b, lParam=0x0) returned 0x51aa [0191.653] lstrcpynW (in: lpString1=0x595b3d4, lpString2="no-desktop-shortcut", iMaxLength=8192 | out: lpString1="no-desktop-shortcut") returned="no-desktop-shortcut" [0191.653] MulDiv (nNumber=218, nNumerator=30000, nDenominator=287) returned 22787 [0191.653] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5903, lParam=0x0) returned 0x589b [0191.654] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.654] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.654] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.654] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.654] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0191.654] MulDiv (nNumber=219, nNumerator=30000, nDenominator=287) returned 22892 [0191.654] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x596c, lParam=0x0) returned 0x5903 [0191.655] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.655] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.655] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.655] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.656] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 0x20 [0191.656] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0191.656] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0191.656] lstrlenW (lpString="Skipped: ") returned 9 [0191.656] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 61 [0191.656] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.656] MulDiv (nNumber=220, nNumerator=30000, nDenominator=287) returned 22997 [0191.656] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x59d5, lParam=0x0) returned 0x596c [0191.657] MulDiv (nNumber=221, nNumerator=30000, nDenominator=287) returned 23101 [0191.657] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5a3d, lParam=0x0) returned 0x59d5 [0191.658] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.659] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.659] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.659] lstrcpynW (in: lpString1=0x40a5d0, lpString2="TestParameter", iMaxLength=8192 | out: lpString1="TestParameter") returned="TestParameter" [0191.659] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 0x6ca10000 [0191.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TestParameter", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TestParameter", lpUsedDefaultChar=0x0) returned 14 [0191.660] GetProcAddress (hModule=0x6ca10000, lpProcName="TestParameter") returned 0x6ca213e6 [0191.660] ??2@YAPAXI@Z () returned 0x27d0048 [0191.660] _wsetlocale (category=0, locale="C") returned="C" [0191.660] lstrcpynW (in: lpString1=0x27d0048, lpString2="no-desktop-shortcut", iMaxLength=8192 | out: lpString1="no-desktop-shortcut") returned="no-desktop-shortcut" [0191.661] lstrcpynW (in: lpString1=0x595b3d4, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.661] ??3@YAXPAX@Z () returned 0x1 [0191.661] MulDiv (nNumber=222, nNumerator=30000, nDenominator=287) returned 23206 [0191.661] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5aa6, lParam=0x0) returned 0x5a3d [0191.667] lstrcpynW (in: lpString1=0x4c7000, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.667] MulDiv (nNumber=223, nNumerator=30000, nDenominator=287) returned 23310 [0191.668] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5b0e, lParam=0x0) returned 0x5aa6 [0191.669] lstrcpynW (in: lpString1=0x46ae80, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.669] lstrlenW (lpString="false") returned 5 [0191.669] lstrcpynW (in: lpString1=0x4125d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.669] lstrcpynW (in: lpString1=0x4165d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0191.669] lstrcmpiW (lpString1="false", lpString2="true") returned -1 [0191.669] MulDiv (nNumber=224, nNumerator=30000, nDenominator=287) returned 23415 [0191.669] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5b77, lParam=0x0) returned 0x5b0e [0191.670] lstrcpynW (in: lpString1=0x46ae80, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.670] lstrlenW (lpString="false") returned 5 [0191.670] lstrcpynW (in: lpString1=0x4125d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.670] lstrcpynW (in: lpString1=0x4165d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.670] lstrcmpiW (lpString1="false", lpString2="false") returned 0 [0191.670] MulDiv (nNumber=225, nNumerator=30000, nDenominator=287) returned 23519 [0191.670] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5bdf, lParam=0x0) returned 0x5b77 [0191.672] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0191.672] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned 38 [0191.672] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0191.672] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0191.672] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 58 [0191.672] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0191.672] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.672] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0191.672] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 58 [0191.672] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0191.672] lstrcpynW (in: lpString1=0x41a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.672] CoCreateInstance (in: rclsid=0x4085f0*(Data1=0x21401, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4085e0*(Data1=0x214f9, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3f6ff68 | out: ppv=0x3f6ff68*=0x674990) returned 0x0 [0191.673] ShellLink:IUnknown:QueryInterface (in: This=0x674990, riid=0x408600*(Data1=0x10b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x3f6ff30 | out: ppvObject=0x3f6ff30*=0x67499c) returned 0x0 [0191.673] ShellLink:IShellLinkW:SetPath (This=0x674990, pszFile="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe") returned 0x0 [0191.686] ShellLink:IShellLinkW:SetWorkingDirectory (This=0x674990, pszDir="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x0 [0191.686] ShellLink:IShellLinkW:SetHotkey (This=0x674990, wHotkey=0x0) returned 0x0 [0191.686] ShellLink:IShellLinkW:SetIconLocation (This=0x674990, pszIconPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", iIcon=0) returned 0x0 [0191.686] ShellLink:IShellLinkW:SetArguments (This=0x674990, pszArgs="") returned 0x0 [0191.686] ShellLink:IShellLinkW:SetDescription (This=0x674990, pszName="") returned 0x0 [0191.686] ShellLink:IPersistFile:Save (This=0x67499c, pszFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", fRemember=1) returned 0x0 [0191.704] ShellLink:IUnknown:Release (This=0x67499c) returned 0x1 [0191.704] ShellLink:IUnknown:Release (This=0x674990) returned 0x0 [0191.704] lstrcpynW (in: lpString1=0x448228, lpString2="Create shortcut: ", iMaxLength=8192 | out: lpString1="Create shortcut: ") returned="Create shortcut: " [0191.705] lstrlenW (lpString="Create shortcut: ") returned 17 [0191.705] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned 38 [0191.705] lstrcatW (in: lpString1="Create shortcut: ", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" | out: lpString1="Create shortcut: C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="Create shortcut: C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0191.705] MulDiv (nNumber=226, nNumerator=30000, nDenominator=287) returned 23624 [0191.705] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5c48, lParam=0x0) returned 0x5bdf [0191.707] MulDiv (nNumber=227, nNumerator=30000, nDenominator=287) returned 23728 [0191.707] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5cb0, lParam=0x0) returned 0x5c48 [0191.711] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.711] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.711] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.711] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.711] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0191.711] MulDiv (nNumber=228, nNumerator=30000, nDenominator=287) returned 23833 [0191.711] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5d19, lParam=0x0) returned 0x5cb0 [0191.714] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.715] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.715] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.715] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.715] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll")) returned 0x20 [0191.715] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\winshell.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0191.715] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0191.715] lstrlenW (lpString="Skipped: ") returned 9 [0191.715] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned 61 [0191.715] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.715] MulDiv (nNumber=229, nNumerator=30000, nDenominator=287) returned 23937 [0191.715] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5d81, lParam=0x0) returned 0x5d19 [0191.716] MulDiv (nNumber=230, nNumerator=30000, nDenominator=287) returned 24042 [0191.716] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5dea, lParam=0x0) returned 0x5d81 [0191.718] lstrcpynW (in: lpString1=0x595974c, lpString2="app.com.nure", iMaxLength=8192 | out: lpString1="app.com.nure") returned="app.com.nure" [0191.718] MulDiv (nNumber=231, nNumerator=30000, nDenominator=287) returned 24146 [0191.718] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5e52, lParam=0x0) returned 0x5dea [0191.720] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0191.720] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned 38 [0191.720] lstrcpynW (in: lpString1=0x595d75c, lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk" [0191.720] MulDiv (nNumber=232, nNumerator=30000, nDenominator=287) returned 24251 [0191.720] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5ebb, lParam=0x0) returned 0x5e52 [0191.721] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.721] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.721] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll" [0191.721] lstrcpynW (in: lpString1=0x40a5d0, lpString2="SetLnkAUMI", iMaxLength=8192 | out: lpString1="SetLnkAUMI") returned="SetLnkAUMI" [0191.721] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll") returned 0x0 [0191.742] LoadLibraryExW (lpLibFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\WinShell.dll", hFile=0x0, dwFlags=0x8) returned 0x4770000 [0191.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetLnkAUMI", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetLnkAUMI", lpUsedDefaultChar=0x0) returned 11 [0191.746] GetProcAddress (hModule=0x4770000, lpProcName="SetLnkAUMI") returned 0x4771100 [0191.746] CoCreateInstance (in: rclsid=0x477104c*(Data1=0x21401, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x477105c*(Data1=0x214f9, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3f6fc5c | out: ppv=0x3f6fc5c*=0x674990) returned 0x0 [0191.747] ShellLink:IUnknown:QueryInterface (in: This=0x674990, riid=0x4771018*(Data1=0x10b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x3f6fc60 | out: ppvObject=0x3f6fc60*=0x67499c) returned 0x0 [0191.747] ShellLink:IPersistFile:Load (This=0x67499c, pszFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\Nure.lnk", dwMode=0x2) returned 0x0 [0191.760] ShellLink:IUnknown:QueryInterface (in: This=0x674990, riid=0x477103c*(Data1=0x886d8eeb, Data2=0x8cf2, Data3=0x4446, Data4=([0]=0x8d, [1]=0x2, [2]=0xcd, [3]=0xba, [4]=0x1d, [5]=0xbd, [6]=0xcf, [7]=0x99)), ppvObject=0x3f6fc78 | out: ppvObject=0x3f6fc78*=0x6749d4) returned 0x0 [0191.761] ShellLink:IPropertyStore:SetValue (This=0x6749d4, key=0x4771028, propvar=0x3f6fc4c) returned 0x0 [0191.761] ShellLink:IPropertyStore:Commit (This=0x6749d4) returned 0x0 [0191.761] ShellLink:IUnknown:Release (This=0x6749d4) returned 0x2 [0191.761] ShellLink:IPersistFile:Save (This=0x67499c, pszFileName=0x0, fRemember=0) returned 0x0 [0191.793] ShellLink:IUnknown:Release (This=0x67499c) returned 0x1 [0191.793] ShellLink:IUnknown:Release (This=0x674990) returned 0x0 [0191.793] MulDiv (nNumber=233, nNumerator=30000, nDenominator=287) returned 24355 [0191.793] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x5f23, lParam=0x0) returned 0x5ebb [0191.796] MulDiv (nNumber=248, nNumerator=30000, nDenominator=287) returned 25923 [0191.796] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6543, lParam=0x0) returned 0x5f23 [0191.797] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.798] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.798] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.798] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.798] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0191.798] MulDiv (nNumber=249, nNumerator=30000, nDenominator=287) returned 26028 [0191.798] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x65ac, lParam=0x0) returned 0x6543 [0191.799] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.799] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.799] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0191.799] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0191.799] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll")) returned 0x20 [0191.800] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\system.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0191.800] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0191.800] lstrlenW (lpString="Skipped: ") returned 9 [0191.800] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 59 [0191.800] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0191.800] MulDiv (nNumber=250, nNumerator=30000, nDenominator=287) returned 26132 [0191.800] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6614, lParam=0x0) returned 0x65ac [0191.801] MulDiv (nNumber=251, nNumerator=30000, nDenominator=287) returned 26237 [0191.801] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x667d, lParam=0x0) returned 0x6614 [0191.805] lstrcpynW (in: lpString1=0x595974c, lpString2="Shell32::SHChangeNotify(i 0x8000000, i 0, i 0, i 0)", iMaxLength=8192 | out: lpString1="Shell32::SHChangeNotify(i 0x8000000, i 0, i 0, i 0)") returned="Shell32::SHChangeNotify(i 0x8000000, i 0, i 0, i 0)" [0191.805] MulDiv (nNumber=252, nNumerator=30000, nDenominator=287) returned 26341 [0191.805] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x66e5, lParam=0x0) returned 0x667d [0191.806] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.806] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.806] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll" [0191.806] lstrcpynW (in: lpString1=0x40a5d0, lpString2="Call", iMaxLength=8192 | out: lpString1="Call") returned="Call" [0191.806] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\System.dll") returned 0x6ca30000 [0191.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Call", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Call", lpUsedDefaultChar=0x0) returned 5 [0191.807] GetProcAddress (hModule=0x6ca30000, lpProcName="Call") returned 0x6ca31777 [0191.807] lstrcpyW (in: lpString1=0x5961760, lpString2="Shell32" | out: lpString1="Shell32") returned="Shell32" [0191.807] lstrcpyW (in: lpString1=0x5965770, lpString2="Shell32" | out: lpString1="Shell32") returned="Shell32" [0191.807] lstrcpyW (in: lpString1=0x5965f70, lpString2="SHChangeNotify" | out: lpString1="SHChangeNotify") returned="SHChangeNotify" [0191.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SHChangeNotify", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0191.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SHChangeNotify", cchWideChar=-1, lpMultiByteStr=0x5954000, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SHChangeNotify", lpUsedDefaultChar=0x0) returned 15 [0191.812] GetProcAddress (hModule=0x751d0000, lpProcName="SHChangeNotify") returned 0x7532cd10 [0191.814] lstrcpynW (in: lpString1=0x5967418, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.814] SHChangeNotify (wEventId=134217728, uFlags=0x0, dwItem1=0x0, dwItem2=0x0) [0191.821] wsprintfW (in: param_1=0x5967418, param_2="%d" | out: param_1="0") returned 1 [0191.821] wsprintfW (in: param_1=0x5967418, param_2="%d" | out: param_1="0") returned 1 [0191.821] wsprintfW (in: param_1=0x5967418, param_2="%d" | out: param_1="0") returned 1 [0191.821] wsprintfW (in: param_1=0x5967418, param_2="%d" | out: param_1="134217728") returned 9 [0191.821] MulDiv (nNumber=253, nNumerator=30000, nDenominator=287) returned 26446 [0191.821] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x674e, lParam=0x0) returned 0x66e5 [0191.824] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.824] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0191.824] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.825] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", lpFindFileData=0x468298 | out: lpFindFileData=0x468298*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cb25baa, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x4cb25baa, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x4cc08c3b, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x8ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nure.lnk", cAlternateFileName="")) returned 0x6618a8 [0191.825] FindClose (in: hFindFile=0x6618a8 | out: hFindFile=0x6618a8) returned 1 [0191.836] MulDiv (nNumber=254, nNumerator=30000, nDenominator=287) returned 26551 [0191.836] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x67b7, lParam=0x0) returned 0x674e [0191.839] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.840] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0191.840] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.842] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0191.842] lstrcpynW (in: lpString1=0x553000, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.842] MulDiv (nNumber=255, nNumerator=30000, nDenominator=287) returned 26655 [0191.842] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x681f, lParam=0x0) returned 0x67b7 [0191.843] MulDiv (nNumber=257, nNumerator=30000, nDenominator=287) returned 26864 [0191.843] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x68f0, lParam=0x0) returned 0x681f [0191.844] MulDiv (nNumber=258, nNumerator=30000, nDenominator=287) returned 26969 [0191.844] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6959, lParam=0x0) returned 0x68f0 [0191.845] MulDiv (nNumber=266, nNumerator=30000, nDenominator=287) returned 27805 [0191.845] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6c9d, lParam=0x0) returned 0x6959 [0191.846] wsprintfW (in: param_1=0x46ae80, param_2="%d" | out: param_1="328450") returned 6 [0191.846] lstrlenW (lpString="328450") returned 6 [0191.846] ShowWindow (hWnd=0x50302, nCmdShow=0) returned 1 [0191.906] MulDiv (nNumber=267, nNumerator=30000, nDenominator=287) returned 27909 [0191.906] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6d05, lParam=0x0) returned 0x6c9d [0191.907] lstrcpynW (in: lpString1=0x595974c, lpString2="updated", iMaxLength=8192 | out: lpString1="updated") returned="updated" [0191.907] MulDiv (nNumber=268, nNumerator=30000, nDenominator=287) returned 28014 [0191.907] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6d6e, lParam=0x0) returned 0x6d05 [0191.908] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.908] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.908] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.908] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.908] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0191.908] MulDiv (nNumber=269, nNumerator=30000, nDenominator=287) returned 28118 [0191.908] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6dd6, lParam=0x0) returned 0x6d6e [0191.909] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.909] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.909] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.909] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.909] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 0x20 [0191.909] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0191.910] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0191.910] lstrlenW (lpString="Skipped: ") returned 9 [0191.910] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 61 [0191.910] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.910] MulDiv (nNumber=270, nNumerator=30000, nDenominator=287) returned 28223 [0191.910] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6e3f, lParam=0x0) returned 0x6dd6 [0191.911] MulDiv (nNumber=271, nNumerator=30000, nDenominator=287) returned 28328 [0191.911] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6ea8, lParam=0x0) returned 0x6e3f [0191.912] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.912] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.912] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.912] lstrcpynW (in: lpString1=0x40a5d0, lpString2="TestParameter", iMaxLength=8192 | out: lpString1="TestParameter") returned="TestParameter" [0191.912] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 0x6ca10000 [0191.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TestParameter", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TestParameter", lpUsedDefaultChar=0x0) returned 14 [0191.913] GetProcAddress (hModule=0x6ca10000, lpProcName="TestParameter") returned 0x6ca213e6 [0191.913] ??2@YAPAXI@Z () returned 0x27d0048 [0191.913] _wsetlocale (category=0, locale="C") returned="C" [0191.913] lstrcpynW (in: lpString1=0x27d0048, lpString2="updated", iMaxLength=8192 | out: lpString1="updated") returned="updated" [0191.913] lstrcpynW (in: lpString1=0x595974c, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.913] ??3@YAXPAX@Z () returned 0x1 [0191.913] MulDiv (nNumber=272, nNumerator=30000, nDenominator=287) returned 28432 [0191.913] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6f10, lParam=0x0) returned 0x6ea8 [0191.914] lstrcpynW (in: lpString1=0x4c7000, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.914] MulDiv (nNumber=273, nNumerator=30000, nDenominator=287) returned 28537 [0191.914] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x6f79, lParam=0x0) returned 0x6f10 [0191.915] lstrcpynW (in: lpString1=0x46ae80, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.915] lstrlenW (lpString="false") returned 5 [0191.915] lstrcpynW (in: lpString1=0x4125d0, lpString2="false", iMaxLength=8192 | out: lpString1="false") returned="false" [0191.915] lstrcpynW (in: lpString1=0x4165d0, lpString2="true", iMaxLength=8192 | out: lpString1="true") returned="true" [0191.915] lstrcmpiW (lpString1="false", lpString2="true") returned -1 [0191.915] MulDiv (nNumber=276, nNumerator=30000, nDenominator=287) returned 28850 [0191.915] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x70b2, lParam=0x0) returned 0x6f79 [0191.916] lstrcpynW (in: lpString1=0x40a5d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.916] lstrlenW (lpString="") returned 0 [0191.917] MulDiv (nNumber=277, nNumerator=30000, nDenominator=287) returned 28955 [0191.917] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x711b, lParam=0x0) returned 0x70b2 [0191.917] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.917] lstrlenW (lpString="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned 84 [0191.917] lstrcpynW (in: lpString1=0x595974c, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.918] MulDiv (nNumber=278, nNumerator=30000, nDenominator=287) returned 29059 [0191.918] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7183, lParam=0x0) returned 0x711b [0191.919] lstrcpynW (in: lpString1=0x595d75c, lpString2="open", iMaxLength=8192 | out: lpString1="open") returned="open" [0191.919] MulDiv (nNumber=279, nNumerator=30000, nDenominator=287) returned 29164 [0191.919] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x71ec, lParam=0x0) returned 0x7183 [0191.929] lstrcpynW (in: lpString1=0x46ae80, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.929] lstrlenW (lpString="") returned 0 [0191.929] lstrcpynW (in: lpString1=0x596176c, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.929] MulDiv (nNumber=280, nNumerator=30000, nDenominator=287) returned 29268 [0191.929] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7254, lParam=0x0) returned 0x71ec [0191.930] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.930] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.930] lstrcpynW (in: lpString1=0x4125d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.930] lstrcpynW (in: lpString1=0x4165d0, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.930] lstrcmpiW (lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", lpString2="") returned 1 [0191.930] MulDiv (nNumber=281, nNumerator=30000, nDenominator=287) returned 29373 [0191.930] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x72bd, lParam=0x0) returned 0x7254 [0191.933] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.933] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.933] lstrcpynW (in: lpString1=0x4165d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.933] lstrcpynW (in: lpString1=0x40a5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.933] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll")) returned 0x20 [0191.933] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\nss3d97.tmp\\stdutils.dll"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x20, hTemplateFile=0x0) returned 0xffffffff [0191.933] lstrcpynW (in: lpString1=0x448228, lpString2="Skipped: ", iMaxLength=8192 | out: lpString1="Skipped: ") returned="Skipped: " [0191.933] lstrlenW (lpString="Skipped: ") returned 9 [0191.933] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 61 [0191.933] lstrcatW (in: lpString1="Skipped: ", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" | out: lpString1="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="Skipped: C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.933] MulDiv (nNumber=282, nNumerator=30000, nDenominator=287) returned 29477 [0191.934] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7325, lParam=0x0) returned 0x72bd [0191.935] MulDiv (nNumber=283, nNumerator=30000, nDenominator=287) returned 29582 [0191.935] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x738e, lParam=0x0) returned 0x7325 [0191.940] lstrcpynW (in: lpString1=0x46ae80, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp" [0191.940] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp") returned 48 [0191.940] lstrcpynW (in: lpString1=0x40e5d0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll", iMaxLength=8192 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll" [0191.940] lstrcpynW (in: lpString1=0x40a5d0, lpString2="ExecShellAsUser", iMaxLength=8192 | out: lpString1="ExecShellAsUser") returned="ExecShellAsUser" [0191.941] GetModuleHandleW (lpModuleName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\nss3D97.tmp\\StdUtils.dll") returned 0x6ca10000 [0191.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecShellAsUser", cchWideChar=-1, lpMultiByteStr=0x3f6fb70, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecShellAsUser", lpUsedDefaultChar=0x0) returned 16 [0191.942] GetProcAddress (hModule=0x6ca10000, lpProcName="ExecShellAsUser") returned 0x6ca209f0 [0191.943] ??2@YAPAXI@Z () returned 0x27d0048 [0191.943] ??2@YAPAXI@Z () returned 0x27d4050 [0191.943] ??2@YAPAXI@Z () returned 0x27d8b08 [0191.943] lstrcpynW (in: lpString1=0x27d8b08, lpString2="", iMaxLength=8192 | out: lpString1="") returned="" [0191.944] lstrcpynW (in: lpString1=0x27d4050, lpString2="open", iMaxLength=8192 | out: lpString1="open") returned="open" [0191.944] lstrcpynW (in: lpString1=0x27d0048, lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", iMaxLength=8192 | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" [0191.944] ??3@YAXPAX@Z () returned 0x1 [0191.944] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\nure.lnk")) returned 0x20 [0191.945] GetVersionExW (in: lpVersionInformation=0x3f6fb14*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x3f6fb14*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0191.945] _beginthreadex (in: _Security=0x0, _StackSize=0x0, _StartAddress=0x6ca1e82c, _ArgList=0x3f6faec, _InitFlag=0x0, _ThrdAddr=0x0 | out: _ThrdAddr=0x0) returned 0x314 [0191.945] WaitForSingleObject (hHandle=0x314, dwMilliseconds=0x7530) returned 0x102 [0202.338] TerminateThread (hThread=0x314, dwExitCode=0x1) returned 1 [0202.339] CloseHandle (hObject=0x314) returned 1 [0202.340] lstrcpynW (in: lpString1=0x596607c, lpString2="timeout", iMaxLength=8192 | out: lpString1="timeout") returned="timeout" [0202.340] ??3@YAXPAX@Z () returned 0x1 [0202.340] ??3@YAXPAX@Z () returned 0x1 [0202.341] MulDiv (nNumber=284, nNumerator=30000, nDenominator=287) returned 29686 [0202.341] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x73f6, lParam=0x0) returned 0x738e [0202.344] lstrcpynW (in: lpString1=0x47b000, lpString2="timeout", iMaxLength=8192 | out: lpString1="timeout") returned="timeout" [0202.344] MulDiv (nNumber=285, nNumerator=30000, nDenominator=287) returned 29791 [0202.344] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x745f, lParam=0x0) returned 0x73f6 [0202.346] MulDiv (nNumber=286, nNumerator=30000, nDenominator=287) returned 29895 [0202.346] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x74c7, lParam=0x0) returned 0x745f [0202.347] PostQuitMessage (nExitCode=0) [0202.347] SendMessageW (hWnd=0x4022a, Msg=0x404, wParam=0x0, lParam=0x0) returned 0x0 [0202.388] OleUninitialize () Thread: id = 6 os_tid = 0xfa0 [0118.848] CreateDialogParamW (hInstance=0x6c9e0000, lpTemplateName=0x68, hWndParent=0x50302, lpDialogFunc=0x6c9e19b0, dwInitParam=0x0) returned 0x302f8 [0118.877] GetActiveWindow () returned 0x50302 [0118.877] ShowWindow (hWnd=0x50302, nCmdShow=0) returned 1 [0118.915] SetWindowPos (hWnd=0x50302, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x47) returned 1 [0119.031] GetClientRect (in: hWnd=0x302f8, lpRect=0x416fb50 | out: lpRect=0x416fb50) returned 1 [0119.031] GetClientRect (in: hWnd=0x50302, lpRect=0x6c9e4040 | out: lpRect=0x6c9e4040) returned 1 [0119.031] SendDlgItemMessageW (hDlg=0x302f8, nIDDlgItem=1025, Msg=0x170, wParam=0xd035d, lParam=0x0) returned 0x0 [0119.034] GetSystemMetrics (nIndex=7) returned 3 [0119.034] GetSystemMetrics (nIndex=4) returned 23 [0119.034] GetSystemMetrics (nIndex=7) returned 3 [0119.034] SetWindowPos (hWnd=0x50302, hWndInsertAfter=0x0, X=0, Y=0, cx=387, cy=156, uFlags=0x6) returned 1 [0119.069] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x4022a [0119.069] ShowWindow (hWnd=0x4022a, nCmdShow=0) returned 1 [0119.079] GetDlgItem (hDlg=0x50302, nIDDlgItem=1034) returned 0x7005a [0119.079] ShowWindow (hWnd=0x7005a, nCmdShow=0) returned 1 [0119.090] GetDlgItem (hDlg=0x50302, nIDDlgItem=1035) returned 0x801fa [0119.090] ShowWindow (hWnd=0x801fa, nCmdShow=0) returned 1 [0119.092] GetDlgItem (hDlg=0x50302, nIDDlgItem=1036) returned 0xa0056 [0119.092] ShowWindow (hWnd=0xa0056, nCmdShow=0) returned 1 [0119.095] GetDlgItem (hDlg=0x50302, nIDDlgItem=1037) returned 0x80048 [0119.095] ShowWindow (hWnd=0x80048, nCmdShow=0) returned 1 [0119.098] GetDlgItem (hDlg=0x50302, nIDDlgItem=1038) returned 0x302ca [0119.098] ShowWindow (hWnd=0x302ca, nCmdShow=0) returned 1 [0119.100] GetDlgItem (hDlg=0x50302, nIDDlgItem=1039) returned 0x302da [0119.100] ShowWindow (hWnd=0x302da, nCmdShow=0) returned 1 [0119.107] GetDlgItem (hDlg=0x50302, nIDDlgItem=1046) returned 0x0 [0119.107] ShowWindow (hWnd=0x0, nCmdShow=0) returned 0 [0119.107] GetDlgItem (hDlg=0x302f8, nIDDlgItem=1001) returned 0x302f6 [0119.107] SendMessageW (hWnd=0x302fe, Msg=0x407, wParam=0x0, lParam=0x0) returned 0x7530 [0119.108] SendMessageW (hWnd=0x302f6, Msg=0x401, wParam=0x0, lParam=0x75300000) returned 0x640000 [0119.108] IsWindow (hWnd=0x302f8) returned 1 [0119.108] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.108] WaitMessage () returned 1 [0119.112] IsWindow (hWnd=0x302f8) returned 1 [0119.112] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.113] WaitMessage () returned 1 [0119.115] IsWindow (hWnd=0x302f8) returned 1 [0119.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.116] IsWindow (hWnd=0x302f8) returned 1 [0119.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.116] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.117] IsWindow (hWnd=0x302f8) returned 1 [0119.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.117] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.117] IsWindow (hWnd=0x302f8) returned 1 [0119.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.117] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.124] IsWindow (hWnd=0x302f8) returned 1 [0119.124] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.124] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.125] IsWindow (hWnd=0x302f8) returned 1 [0119.125] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.125] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.125] IsWindow (hWnd=0x302f8) returned 1 [0119.125] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.125] WaitMessage () returned 1 [0119.176] IsWindow (hWnd=0x302f8) returned 1 [0119.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.177] WaitMessage () returned 1 [0119.178] IsWindow (hWnd=0x302f8) returned 1 [0119.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.178] WaitMessage () returned 1 [0119.179] IsWindow (hWnd=0x302f8) returned 1 [0119.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.179] WaitMessage () returned 1 [0119.180] IsWindow (hWnd=0x302f8) returned 1 [0119.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.180] WaitMessage () returned 1 [0119.181] IsWindow (hWnd=0x302f8) returned 1 [0119.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.182] WaitMessage () returned 1 [0119.184] IsWindow (hWnd=0x302f8) returned 1 [0119.184] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.184] WaitMessage () returned 1 [0119.185] IsWindow (hWnd=0x302f8) returned 1 [0119.185] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.185] WaitMessage () returned 1 [0119.251] IsWindow (hWnd=0x302f8) returned 1 [0119.251] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.251] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.251] IsWindow (hWnd=0x302f8) returned 1 [0119.251] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.254] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.255] IsWindow (hWnd=0x302f8) returned 1 [0119.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.256] WaitMessage () returned 1 [0119.273] IsWindow (hWnd=0x302f8) returned 1 [0119.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.273] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.273] IsWindow (hWnd=0x302f8) returned 1 [0119.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.273] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.275] IsWindow (hWnd=0x302f8) returned 1 [0119.275] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.275] WaitMessage () returned 1 [0119.319] IsWindow (hWnd=0x302f8) returned 1 [0119.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.319] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.319] IsWindow (hWnd=0x302f8) returned 1 [0119.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.319] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.320] IsWindow (hWnd=0x302f8) returned 1 [0119.320] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.320] WaitMessage () returned 1 [0119.364] IsWindow (hWnd=0x302f8) returned 1 [0119.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.364] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.364] IsWindow (hWnd=0x302f8) returned 1 [0119.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.364] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.365] IsWindow (hWnd=0x302f8) returned 1 [0119.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.365] WaitMessage () returned 1 [0119.411] IsWindow (hWnd=0x302f8) returned 1 [0119.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.412] IsWindow (hWnd=0x302f8) returned 1 [0119.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.413] IsWindow (hWnd=0x302f8) returned 1 [0119.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.413] WaitMessage () returned 1 [0119.458] IsWindow (hWnd=0x302f8) returned 1 [0119.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.459] IsWindow (hWnd=0x302f8) returned 1 [0119.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.460] IsWindow (hWnd=0x302f8) returned 1 [0119.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.460] WaitMessage () returned 1 [0119.504] IsWindow (hWnd=0x302f8) returned 1 [0119.504] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.505] IsWindow (hWnd=0x302f8) returned 1 [0119.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.506] IsWindow (hWnd=0x302f8) returned 1 [0119.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.506] WaitMessage () returned 1 [0119.553] IsWindow (hWnd=0x302f8) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.553] IsWindow (hWnd=0x302f8) returned 1 [0119.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.555] IsWindow (hWnd=0x302f8) returned 1 [0119.555] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.555] WaitMessage () returned 1 [0119.599] IsWindow (hWnd=0x302f8) returned 1 [0119.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.600] IsWindow (hWnd=0x302f8) returned 1 [0119.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.601] IsWindow (hWnd=0x302f8) returned 1 [0119.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.601] WaitMessage () returned 1 [0119.647] IsWindow (hWnd=0x302f8) returned 1 [0119.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.647] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.648] IsWindow (hWnd=0x302f8) returned 1 [0119.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.649] IsWindow (hWnd=0x302f8) returned 1 [0119.649] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.649] WaitMessage () returned 1 [0119.694] IsWindow (hWnd=0x302f8) returned 1 [0119.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.694] IsWindow (hWnd=0x302f8) returned 1 [0119.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0119.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0119.695] IsWindow (hWnd=0x302f8) returned 1 [0119.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0119.695] WaitMessage () returned 1 [0120.181] IsWindow (hWnd=0x302f8) returned 1 [0120.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.182] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.182] IsWindow (hWnd=0x302f8) returned 1 [0120.182] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.182] WaitMessage () returned 1 [0120.225] IsWindow (hWnd=0x302f8) returned 1 [0120.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.226] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.226] IsWindow (hWnd=0x302f8) returned 1 [0120.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.226] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.228] IsWindow (hWnd=0x302f8) returned 1 [0120.228] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.228] WaitMessage () returned 1 [0120.270] IsWindow (hWnd=0x302f8) returned 1 [0120.270] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.270] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.270] IsWindow (hWnd=0x302f8) returned 1 [0120.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.272] IsWindow (hWnd=0x302f8) returned 1 [0120.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.272] WaitMessage () returned 1 [0120.317] IsWindow (hWnd=0x302f8) returned 1 [0120.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.318] IsWindow (hWnd=0x302f8) returned 1 [0120.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.320] IsWindow (hWnd=0x302f8) returned 1 [0120.320] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.320] WaitMessage () returned 1 [0120.364] IsWindow (hWnd=0x302f8) returned 1 [0120.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.365] IsWindow (hWnd=0x302f8) returned 1 [0120.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.366] IsWindow (hWnd=0x302f8) returned 1 [0120.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.367] WaitMessage () returned 1 [0120.412] IsWindow (hWnd=0x302f8) returned 1 [0120.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.412] IsWindow (hWnd=0x302f8) returned 1 [0120.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.414] IsWindow (hWnd=0x302f8) returned 1 [0120.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.414] WaitMessage () returned 1 [0120.458] IsWindow (hWnd=0x302f8) returned 1 [0120.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.459] IsWindow (hWnd=0x302f8) returned 1 [0120.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.460] IsWindow (hWnd=0x302f8) returned 1 [0120.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.461] WaitMessage () returned 1 [0120.506] IsWindow (hWnd=0x302f8) returned 1 [0120.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.507] IsWindow (hWnd=0x302f8) returned 1 [0120.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.508] IsWindow (hWnd=0x302f8) returned 1 [0120.508] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.509] WaitMessage () returned 1 [0120.554] IsWindow (hWnd=0x302f8) returned 1 [0120.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.554] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.554] IsWindow (hWnd=0x302f8) returned 1 [0120.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.554] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.556] IsWindow (hWnd=0x302f8) returned 1 [0120.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.556] WaitMessage () returned 1 [0120.600] IsWindow (hWnd=0x302f8) returned 1 [0120.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.600] IsWindow (hWnd=0x302f8) returned 1 [0120.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.602] IsWindow (hWnd=0x302f8) returned 1 [0120.602] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.602] WaitMessage () returned 1 [0120.646] IsWindow (hWnd=0x302f8) returned 1 [0120.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.647] IsWindow (hWnd=0x302f8) returned 1 [0120.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.647] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.649] IsWindow (hWnd=0x302f8) returned 1 [0120.649] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.649] WaitMessage () returned 1 [0120.693] IsWindow (hWnd=0x302f8) returned 1 [0120.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.693] IsWindow (hWnd=0x302f8) returned 1 [0120.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.696] IsWindow (hWnd=0x302f8) returned 1 [0120.696] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.696] WaitMessage () returned 1 [0120.740] IsWindow (hWnd=0x302f8) returned 1 [0120.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.741] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.741] IsWindow (hWnd=0x302f8) returned 1 [0120.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.741] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.743] IsWindow (hWnd=0x302f8) returned 1 [0120.743] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.743] WaitMessage () returned 1 [0120.788] IsWindow (hWnd=0x302f8) returned 1 [0120.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.788] IsWindow (hWnd=0x302f8) returned 1 [0120.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.790] IsWindow (hWnd=0x302f8) returned 1 [0120.790] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.790] WaitMessage () returned 1 [0120.835] IsWindow (hWnd=0x302f8) returned 1 [0120.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.835] IsWindow (hWnd=0x302f8) returned 1 [0120.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.836] IsWindow (hWnd=0x302f8) returned 1 [0120.836] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.837] WaitMessage () returned 1 [0120.933] IsWindow (hWnd=0x302f8) returned 1 [0120.933] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0120.933] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0120.933] IsWindow (hWnd=0x302f8) returned 1 [0120.934] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0120.934] WaitMessage () returned 1 [0121.835] IsWindow (hWnd=0x302f8) returned 1 [0121.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.835] IsWindow (hWnd=0x302f8) returned 1 [0121.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.835] WaitMessage () returned 1 [0121.843] IsWindow (hWnd=0x302f8) returned 1 [0121.843] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.844] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.845] IsWindow (hWnd=0x302f8) returned 1 [0121.845] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.845] WaitMessage () returned 1 [0121.846] IsWindow (hWnd=0x302f8) returned 1 [0121.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.848] IsWindow (hWnd=0x302f8) returned 1 [0121.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.848] WaitMessage () returned 1 [0121.849] IsWindow (hWnd=0x302f8) returned 1 [0121.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.850] IsWindow (hWnd=0x302f8) returned 1 [0121.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.850] WaitMessage () returned 1 [0121.852] IsWindow (hWnd=0x302f8) returned 1 [0121.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.852] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.853] IsWindow (hWnd=0x302f8) returned 1 [0121.853] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.853] WaitMessage () returned 1 [0121.855] IsWindow (hWnd=0x302f8) returned 1 [0121.855] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.855] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.856] IsWindow (hWnd=0x302f8) returned 1 [0121.856] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.856] WaitMessage () returned 1 [0121.857] IsWindow (hWnd=0x302f8) returned 1 [0121.857] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.857] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.858] IsWindow (hWnd=0x302f8) returned 1 [0121.858] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.859] WaitMessage () returned 1 [0121.859] IsWindow (hWnd=0x302f8) returned 1 [0121.859] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.859] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.861] IsWindow (hWnd=0x302f8) returned 1 [0121.861] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.861] WaitMessage () returned 1 [0121.862] IsWindow (hWnd=0x302f8) returned 1 [0121.862] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.862] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.863] IsWindow (hWnd=0x302f8) returned 1 [0121.863] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.863] WaitMessage () returned 1 [0121.864] IsWindow (hWnd=0x302f8) returned 1 [0121.864] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.864] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.866] IsWindow (hWnd=0x302f8) returned 1 [0121.866] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.866] WaitMessage () returned 1 [0121.867] IsWindow (hWnd=0x302f8) returned 1 [0121.867] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.867] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.870] IsWindow (hWnd=0x302f8) returned 1 [0121.870] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.870] WaitMessage () returned 1 [0121.870] IsWindow (hWnd=0x302f8) returned 1 [0121.870] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.871] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.872] IsWindow (hWnd=0x302f8) returned 1 [0121.872] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.872] WaitMessage () returned 1 [0121.874] IsWindow (hWnd=0x302f8) returned 1 [0121.874] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.875] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.878] IsWindow (hWnd=0x302f8) returned 1 [0121.878] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.878] WaitMessage () returned 1 [0121.879] IsWindow (hWnd=0x302f8) returned 1 [0121.879] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.879] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.881] IsWindow (hWnd=0x302f8) returned 1 [0121.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.881] IsWindow (hWnd=0x302f8) returned 1 [0121.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0121.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0121.882] IsWindow (hWnd=0x302f8) returned 1 [0121.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.882] WaitMessage () returned 1 [0121.883] IsWindow (hWnd=0x302f8) returned 1 [0121.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.883] WaitMessage () returned 1 [0121.884] IsWindow (hWnd=0x302f8) returned 1 [0121.884] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0121.884] WaitMessage () returned 1 [0123.024] IsWindow (hWnd=0x302f8) returned 1 [0123.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.024] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.024] IsWindow (hWnd=0x302f8) returned 1 [0123.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.024] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.026] IsWindow (hWnd=0x302f8) returned 1 [0123.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.026] WaitMessage () returned 1 [0123.037] IsWindow (hWnd=0x302f8) returned 1 [0123.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.037] IsWindow (hWnd=0x302f8) returned 1 [0123.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.039] IsWindow (hWnd=0x302f8) returned 1 [0123.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.039] WaitMessage () returned 1 [0123.054] IsWindow (hWnd=0x302f8) returned 1 [0123.055] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.055] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.056] IsWindow (hWnd=0x302f8) returned 1 [0123.056] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.056] WaitMessage () returned 1 [0123.057] IsWindow (hWnd=0x302f8) returned 1 [0123.057] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.057] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.059] IsWindow (hWnd=0x302f8) returned 1 [0123.059] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.059] WaitMessage () returned 1 [0123.060] IsWindow (hWnd=0x302f8) returned 1 [0123.060] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.060] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.064] IsWindow (hWnd=0x302f8) returned 1 [0123.064] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.064] WaitMessage () returned 1 [0123.084] IsWindow (hWnd=0x302f8) returned 1 [0123.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.084] IsWindow (hWnd=0x302f8) returned 1 [0123.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.086] IsWindow (hWnd=0x302f8) returned 1 [0123.086] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.086] WaitMessage () returned 1 [0123.131] IsWindow (hWnd=0x302f8) returned 1 [0123.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.131] IsWindow (hWnd=0x302f8) returned 1 [0123.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.132] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.133] IsWindow (hWnd=0x302f8) returned 1 [0123.134] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.134] WaitMessage () returned 1 [0123.140] IsWindow (hWnd=0x302f8) returned 1 [0123.140] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.140] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.144] IsWindow (hWnd=0x302f8) returned 1 [0123.144] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.144] WaitMessage () returned 1 [0123.146] IsWindow (hWnd=0x302f8) returned 1 [0123.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.148] IsWindow (hWnd=0x302f8) returned 1 [0123.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.148] WaitMessage () returned 1 [0123.150] IsWindow (hWnd=0x302f8) returned 1 [0123.150] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.150] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.152] IsWindow (hWnd=0x302f8) returned 1 [0123.152] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.152] WaitMessage () returned 1 [0123.153] IsWindow (hWnd=0x302f8) returned 1 [0123.153] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.153] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.155] IsWindow (hWnd=0x302f8) returned 1 [0123.155] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.155] WaitMessage () returned 1 [0123.156] IsWindow (hWnd=0x302f8) returned 1 [0123.156] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.156] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.160] IsWindow (hWnd=0x302f8) returned 1 [0123.160] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.160] WaitMessage () returned 1 [0123.161] IsWindow (hWnd=0x302f8) returned 1 [0123.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.161] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.162] IsWindow (hWnd=0x302f8) returned 1 [0123.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.163] WaitMessage () returned 1 [0123.164] IsWindow (hWnd=0x302f8) returned 1 [0123.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.164] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.166] IsWindow (hWnd=0x302f8) returned 1 [0123.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.166] WaitMessage () returned 1 [0123.167] IsWindow (hWnd=0x302f8) returned 1 [0123.167] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.167] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.169] IsWindow (hWnd=0x302f8) returned 1 [0123.169] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.169] WaitMessage () returned 1 [0123.170] IsWindow (hWnd=0x302f8) returned 1 [0123.170] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.171] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.172] IsWindow (hWnd=0x302f8) returned 1 [0123.172] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.172] WaitMessage () returned 1 [0123.178] IsWindow (hWnd=0x302f8) returned 1 [0123.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.179] IsWindow (hWnd=0x302f8) returned 1 [0123.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.180] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.180] IsWindow (hWnd=0x302f8) returned 1 [0123.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.180] WaitMessage () returned 1 [0123.181] IsWindow (hWnd=0x302f8) returned 1 [0123.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.181] WaitMessage () returned 1 [0123.187] IsWindow (hWnd=0x302f8) returned 1 [0123.187] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.187] WaitMessage () returned 1 [0123.188] IsWindow (hWnd=0x302f8) returned 1 [0123.188] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.188] WaitMessage () returned 1 [0123.192] IsWindow (hWnd=0x302f8) returned 1 [0123.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.192] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.193] IsWindow (hWnd=0x302f8) returned 1 [0123.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.194] WaitMessage () returned 1 [0123.194] IsWindow (hWnd=0x302f8) returned 1 [0123.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.195] WaitMessage () returned 1 [0123.196] IsWindow (hWnd=0x302f8) returned 1 [0123.196] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.196] WaitMessage () returned 1 [0123.201] IsWindow (hWnd=0x302f8) returned 1 [0123.201] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.201] WaitMessage () returned 1 [0123.202] IsWindow (hWnd=0x302f8) returned 1 [0123.202] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.202] WaitMessage () returned 1 [0123.236] IsWindow (hWnd=0x302f8) returned 1 [0123.236] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.236] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.238] IsWindow (hWnd=0x302f8) returned 1 [0123.238] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.238] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.238] IsWindow (hWnd=0x302f8) returned 1 [0123.238] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.238] WaitMessage () returned 1 [0123.239] IsWindow (hWnd=0x302f8) returned 1 [0123.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.239] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.240] IsWindow (hWnd=0x302f8) returned 1 [0123.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.241] WaitMessage () returned 1 [0123.242] IsWindow (hWnd=0x302f8) returned 1 [0123.242] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.242] WaitMessage () returned 1 [0123.249] IsWindow (hWnd=0x302f8) returned 1 [0123.249] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.250] WaitMessage () returned 1 [0123.251] IsWindow (hWnd=0x302f8) returned 1 [0123.251] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.252] WaitMessage () returned 1 [0123.253] IsWindow (hWnd=0x302f8) returned 1 [0123.253] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.253] WaitMessage () returned 1 [0123.255] IsWindow (hWnd=0x302f8) returned 1 [0123.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.256] IsWindow (hWnd=0x302f8) returned 1 [0123.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.256] WaitMessage () returned 1 [0123.257] IsWindow (hWnd=0x302f8) returned 1 [0123.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.257] WaitMessage () returned 1 [0123.261] IsWindow (hWnd=0x302f8) returned 1 [0123.261] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.261] WaitMessage () returned 1 [0123.266] IsWindow (hWnd=0x302f8) returned 1 [0123.266] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.267] WaitMessage () returned 1 [0123.268] IsWindow (hWnd=0x302f8) returned 1 [0123.268] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.272] IsWindow (hWnd=0x302f8) returned 1 [0123.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.272] IsWindow (hWnd=0x302f8) returned 1 [0123.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.273] WaitMessage () returned 1 [0123.276] IsWindow (hWnd=0x302f8) returned 1 [0123.276] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.277] WaitMessage () returned 1 [0123.277] IsWindow (hWnd=0x302f8) returned 1 [0123.277] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.277] WaitMessage () returned 1 [0123.280] IsWindow (hWnd=0x302f8) returned 1 [0123.280] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.280] WaitMessage () returned 1 [0123.282] IsWindow (hWnd=0x302f8) returned 1 [0123.282] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.282] WaitMessage () returned 1 [0123.283] IsWindow (hWnd=0x302f8) returned 1 [0123.283] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.284] WaitMessage () returned 1 [0123.285] IsWindow (hWnd=0x302f8) returned 1 [0123.285] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.285] WaitMessage () returned 1 [0123.286] IsWindow (hWnd=0x302f8) returned 1 [0123.286] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.286] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.287] IsWindow (hWnd=0x302f8) returned 1 [0123.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.287] WaitMessage () returned 1 [0123.288] IsWindow (hWnd=0x302f8) returned 1 [0123.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.289] WaitMessage () returned 1 [0123.290] IsWindow (hWnd=0x302f8) returned 1 [0123.290] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.290] WaitMessage () returned 1 [0123.318] IsWindow (hWnd=0x302f8) returned 1 [0123.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.318] IsWindow (hWnd=0x302f8) returned 1 [0123.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.319] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.320] IsWindow (hWnd=0x302f8) returned 1 [0123.320] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.320] WaitMessage () returned 1 [0123.365] IsWindow (hWnd=0x302f8) returned 1 [0123.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.365] IsWindow (hWnd=0x302f8) returned 1 [0123.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.366] IsWindow (hWnd=0x302f8) returned 1 [0123.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.366] WaitMessage () returned 1 [0123.411] IsWindow (hWnd=0x302f8) returned 1 [0123.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.411] IsWindow (hWnd=0x302f8) returned 1 [0123.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.412] IsWindow (hWnd=0x302f8) returned 1 [0123.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.412] WaitMessage () returned 1 [0123.458] IsWindow (hWnd=0x302f8) returned 1 [0123.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.458] IsWindow (hWnd=0x302f8) returned 1 [0123.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.460] IsWindow (hWnd=0x302f8) returned 1 [0123.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.460] WaitMessage () returned 1 [0123.506] IsWindow (hWnd=0x302f8) returned 1 [0123.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.507] IsWindow (hWnd=0x302f8) returned 1 [0123.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.509] IsWindow (hWnd=0x302f8) returned 1 [0123.509] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.509] WaitMessage () returned 1 [0123.554] IsWindow (hWnd=0x302f8) returned 1 [0123.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.554] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.554] IsWindow (hWnd=0x302f8) returned 1 [0123.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.554] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.555] IsWindow (hWnd=0x302f8) returned 1 [0123.555] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.555] WaitMessage () returned 1 [0123.598] IsWindow (hWnd=0x302f8) returned 1 [0123.598] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.599] IsWindow (hWnd=0x302f8) returned 1 [0123.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.600] IsWindow (hWnd=0x302f8) returned 1 [0123.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.600] WaitMessage () returned 1 [0123.647] IsWindow (hWnd=0x302f8) returned 1 [0123.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.647] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.647] IsWindow (hWnd=0x302f8) returned 1 [0123.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.647] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.648] IsWindow (hWnd=0x302f8) returned 1 [0123.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.648] WaitMessage () returned 1 [0123.693] IsWindow (hWnd=0x302f8) returned 1 [0123.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.693] IsWindow (hWnd=0x302f8) returned 1 [0123.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.694] IsWindow (hWnd=0x302f8) returned 1 [0123.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.695] WaitMessage () returned 1 [0123.740] IsWindow (hWnd=0x302f8) returned 1 [0123.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.740] IsWindow (hWnd=0x302f8) returned 1 [0123.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.742] IsWindow (hWnd=0x302f8) returned 1 [0123.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.742] WaitMessage () returned 1 [0123.787] IsWindow (hWnd=0x302f8) returned 1 [0123.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.787] IsWindow (hWnd=0x302f8) returned 1 [0123.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0123.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0123.788] IsWindow (hWnd=0x302f8) returned 1 [0123.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0123.788] WaitMessage () returned 1 [0124.162] IsWindow (hWnd=0x302f8) returned 1 [0124.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.162] IsWindow (hWnd=0x302f8) returned 1 [0124.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.162] WaitMessage () returned 1 [0124.275] IsWindow (hWnd=0x302f8) returned 1 [0124.275] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.275] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.275] IsWindow (hWnd=0x302f8) returned 1 [0124.275] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.275] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.277] IsWindow (hWnd=0x302f8) returned 1 [0124.277] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.277] WaitMessage () returned 1 [0124.303] IsWindow (hWnd=0x302f8) returned 1 [0124.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.304] IsWindow (hWnd=0x302f8) returned 1 [0124.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.305] IsWindow (hWnd=0x302f8) returned 1 [0124.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.305] WaitMessage () returned 1 [0124.349] IsWindow (hWnd=0x302f8) returned 1 [0124.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.349] IsWindow (hWnd=0x302f8) returned 1 [0124.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.351] IsWindow (hWnd=0x302f8) returned 1 [0124.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.351] WaitMessage () returned 1 [0124.443] IsWindow (hWnd=0x302f8) returned 1 [0124.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.443] IsWindow (hWnd=0x302f8) returned 1 [0124.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.445] IsWindow (hWnd=0x302f8) returned 1 [0124.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.445] WaitMessage () returned 1 [0124.494] IsWindow (hWnd=0x302f8) returned 1 [0124.495] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.496] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.496] IsWindow (hWnd=0x302f8) returned 1 [0124.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.496] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.497] IsWindow (hWnd=0x302f8) returned 1 [0124.497] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.497] WaitMessage () returned 1 [0124.537] IsWindow (hWnd=0x302f8) returned 1 [0124.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.538] IsWindow (hWnd=0x302f8) returned 1 [0124.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.543] IsWindow (hWnd=0x302f8) returned 1 [0124.543] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.543] WaitMessage () returned 1 [0124.584] IsWindow (hWnd=0x302f8) returned 1 [0124.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.585] IsWindow (hWnd=0x302f8) returned 1 [0124.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.587] IsWindow (hWnd=0x302f8) returned 1 [0124.587] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.587] WaitMessage () returned 1 [0124.629] IsWindow (hWnd=0x302f8) returned 1 [0124.629] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.630] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.630] IsWindow (hWnd=0x302f8) returned 1 [0124.630] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.634] IsWindow (hWnd=0x302f8) returned 1 [0124.635] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.638] WaitMessage () returned 1 [0124.681] IsWindow (hWnd=0x302f8) returned 1 [0124.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.681] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.681] IsWindow (hWnd=0x302f8) returned 1 [0124.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.681] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.683] IsWindow (hWnd=0x302f8) returned 1 [0124.683] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.683] WaitMessage () returned 1 [0124.725] IsWindow (hWnd=0x302f8) returned 1 [0124.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.725] IsWindow (hWnd=0x302f8) returned 1 [0124.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.726] IsWindow (hWnd=0x302f8) returned 1 [0124.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.727] WaitMessage () returned 1 [0124.783] IsWindow (hWnd=0x302f8) returned 1 [0124.783] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.784] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.784] IsWindow (hWnd=0x302f8) returned 1 [0124.784] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.784] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.785] IsWindow (hWnd=0x302f8) returned 1 [0124.785] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.785] WaitMessage () returned 1 [0124.818] IsWindow (hWnd=0x302f8) returned 1 [0124.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.818] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.818] IsWindow (hWnd=0x302f8) returned 1 [0124.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.818] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.820] IsWindow (hWnd=0x302f8) returned 1 [0124.820] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.820] WaitMessage () returned 1 [0124.865] IsWindow (hWnd=0x302f8) returned 1 [0124.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.865] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.865] IsWindow (hWnd=0x302f8) returned 1 [0124.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.865] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.867] IsWindow (hWnd=0x302f8) returned 1 [0124.867] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.867] WaitMessage () returned 1 [0124.913] IsWindow (hWnd=0x302f8) returned 1 [0124.913] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.914] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.914] IsWindow (hWnd=0x302f8) returned 1 [0124.914] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.914] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.916] IsWindow (hWnd=0x302f8) returned 1 [0124.916] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.916] WaitMessage () returned 1 [0124.959] IsWindow (hWnd=0x302f8) returned 1 [0124.959] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.959] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.959] IsWindow (hWnd=0x302f8) returned 1 [0124.959] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0124.960] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0124.963] IsWindow (hWnd=0x302f8) returned 1 [0124.963] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0124.963] WaitMessage () returned 1 [0125.028] IsWindow (hWnd=0x302f8) returned 1 [0125.028] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.028] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.028] IsWindow (hWnd=0x302f8) returned 1 [0125.028] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.028] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.030] IsWindow (hWnd=0x302f8) returned 1 [0125.030] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.030] WaitMessage () returned 1 [0125.052] IsWindow (hWnd=0x302f8) returned 1 [0125.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.053] IsWindow (hWnd=0x302f8) returned 1 [0125.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.055] IsWindow (hWnd=0x302f8) returned 1 [0125.055] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.055] WaitMessage () returned 1 [0125.099] IsWindow (hWnd=0x302f8) returned 1 [0125.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.099] IsWindow (hWnd=0x302f8) returned 1 [0125.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.101] IsWindow (hWnd=0x302f8) returned 1 [0125.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.101] WaitMessage () returned 1 [0125.146] IsWindow (hWnd=0x302f8) returned 1 [0125.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.146] IsWindow (hWnd=0x302f8) returned 1 [0125.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.148] IsWindow (hWnd=0x302f8) returned 1 [0125.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.148] WaitMessage () returned 1 [0125.192] IsWindow (hWnd=0x302f8) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.192] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.192] IsWindow (hWnd=0x302f8) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.192] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.194] IsWindow (hWnd=0x302f8) returned 1 [0125.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.194] WaitMessage () returned 1 [0125.249] IsWindow (hWnd=0x302f8) returned 1 [0125.249] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.249] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.249] IsWindow (hWnd=0x302f8) returned 1 [0125.249] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.249] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.251] IsWindow (hWnd=0x302f8) returned 1 [0125.251] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.251] WaitMessage () returned 1 [0125.288] IsWindow (hWnd=0x302f8) returned 1 [0125.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.288] IsWindow (hWnd=0x302f8) returned 1 [0125.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.290] IsWindow (hWnd=0x302f8) returned 1 [0125.290] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.290] WaitMessage () returned 1 [0125.333] IsWindow (hWnd=0x302f8) returned 1 [0125.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.333] IsWindow (hWnd=0x302f8) returned 1 [0125.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.335] IsWindow (hWnd=0x302f8) returned 1 [0125.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.335] WaitMessage () returned 1 [0125.381] IsWindow (hWnd=0x302f8) returned 1 [0125.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.381] IsWindow (hWnd=0x302f8) returned 1 [0125.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.383] IsWindow (hWnd=0x302f8) returned 1 [0125.383] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.383] WaitMessage () returned 1 [0125.428] IsWindow (hWnd=0x302f8) returned 1 [0125.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.428] IsWindow (hWnd=0x302f8) returned 1 [0125.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.430] IsWindow (hWnd=0x302f8) returned 1 [0125.430] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.430] WaitMessage () returned 1 [0125.475] IsWindow (hWnd=0x302f8) returned 1 [0125.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.476] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.476] IsWindow (hWnd=0x302f8) returned 1 [0125.476] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.476] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.477] IsWindow (hWnd=0x302f8) returned 1 [0125.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.477] WaitMessage () returned 1 [0125.521] IsWindow (hWnd=0x302f8) returned 1 [0125.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0125.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0125.521] IsWindow (hWnd=0x302f8) returned 1 [0125.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0125.521] WaitMessage () returned 1 [0126.495] IsWindow (hWnd=0x302f8) returned 1 [0126.495] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.495] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.495] IsWindow (hWnd=0x302f8) returned 1 [0126.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.496] WaitMessage () returned 1 [0126.537] IsWindow (hWnd=0x302f8) returned 1 [0126.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.537] IsWindow (hWnd=0x302f8) returned 1 [0126.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.539] IsWindow (hWnd=0x302f8) returned 1 [0126.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.539] WaitMessage () returned 1 [0126.583] IsWindow (hWnd=0x302f8) returned 1 [0126.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.583] IsWindow (hWnd=0x302f8) returned 1 [0126.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.585] IsWindow (hWnd=0x302f8) returned 1 [0126.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.586] WaitMessage () returned 1 [0126.631] IsWindow (hWnd=0x302f8) returned 1 [0126.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.631] IsWindow (hWnd=0x302f8) returned 1 [0126.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.633] IsWindow (hWnd=0x302f8) returned 1 [0126.633] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.634] WaitMessage () returned 1 [0126.697] IsWindow (hWnd=0x302f8) returned 1 [0126.697] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.697] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.697] IsWindow (hWnd=0x302f8) returned 1 [0126.697] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.697] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.699] IsWindow (hWnd=0x302f8) returned 1 [0126.699] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.699] WaitMessage () returned 1 [0126.740] IsWindow (hWnd=0x302f8) returned 1 [0126.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.741] IsWindow (hWnd=0x302f8) returned 1 [0126.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.741] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.742] IsWindow (hWnd=0x302f8) returned 1 [0126.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.743] WaitMessage () returned 1 [0126.786] IsWindow (hWnd=0x302f8) returned 1 [0126.786] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.786] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.786] IsWindow (hWnd=0x302f8) returned 1 [0126.786] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.788] IsWindow (hWnd=0x302f8) returned 1 [0126.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.788] WaitMessage () returned 1 [0126.834] IsWindow (hWnd=0x302f8) returned 1 [0126.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.834] IsWindow (hWnd=0x302f8) returned 1 [0126.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.836] IsWindow (hWnd=0x302f8) returned 1 [0126.836] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.836] WaitMessage () returned 1 [0126.881] IsWindow (hWnd=0x302f8) returned 1 [0126.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.881] IsWindow (hWnd=0x302f8) returned 1 [0126.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.883] IsWindow (hWnd=0x302f8) returned 1 [0126.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.883] WaitMessage () returned 1 [0126.927] IsWindow (hWnd=0x302f8) returned 1 [0126.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.927] IsWindow (hWnd=0x302f8) returned 1 [0126.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.929] IsWindow (hWnd=0x302f8) returned 1 [0126.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.929] WaitMessage () returned 1 [0126.975] IsWindow (hWnd=0x302f8) returned 1 [0126.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.975] IsWindow (hWnd=0x302f8) returned 1 [0126.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0126.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0126.977] IsWindow (hWnd=0x302f8) returned 1 [0126.977] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0126.977] WaitMessage () returned 1 [0127.022] IsWindow (hWnd=0x302f8) returned 1 [0127.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.022] IsWindow (hWnd=0x302f8) returned 1 [0127.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.024] IsWindow (hWnd=0x302f8) returned 1 [0127.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.024] WaitMessage () returned 1 [0127.067] IsWindow (hWnd=0x302f8) returned 1 [0127.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.068] IsWindow (hWnd=0x302f8) returned 1 [0127.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.069] IsWindow (hWnd=0x302f8) returned 1 [0127.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.070] WaitMessage () returned 1 [0127.116] IsWindow (hWnd=0x302f8) returned 1 [0127.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.116] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.117] IsWindow (hWnd=0x302f8) returned 1 [0127.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.117] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.118] IsWindow (hWnd=0x302f8) returned 1 [0127.118] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.118] WaitMessage () returned 1 [0127.163] IsWindow (hWnd=0x302f8) returned 1 [0127.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.163] IsWindow (hWnd=0x302f8) returned 1 [0127.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.164] IsWindow (hWnd=0x302f8) returned 1 [0127.165] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.165] WaitMessage () returned 1 [0127.282] IsWindow (hWnd=0x302f8) returned 1 [0127.282] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.282] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.282] IsWindow (hWnd=0x302f8) returned 1 [0127.282] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.282] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.284] IsWindow (hWnd=0x302f8) returned 1 [0127.284] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.284] WaitMessage () returned 1 [0127.323] IsWindow (hWnd=0x302f8) returned 1 [0127.323] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.324] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.324] IsWindow (hWnd=0x302f8) returned 1 [0127.324] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.324] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.325] IsWindow (hWnd=0x302f8) returned 1 [0127.325] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.325] WaitMessage () returned 1 [0127.365] IsWindow (hWnd=0x302f8) returned 1 [0127.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.365] IsWindow (hWnd=0x302f8) returned 1 [0127.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.367] IsWindow (hWnd=0x302f8) returned 1 [0127.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.367] WaitMessage () returned 1 [0127.413] IsWindow (hWnd=0x302f8) returned 1 [0127.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.413] IsWindow (hWnd=0x302f8) returned 1 [0127.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.415] IsWindow (hWnd=0x302f8) returned 1 [0127.415] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.415] WaitMessage () returned 1 [0127.458] IsWindow (hWnd=0x302f8) returned 1 [0127.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.458] IsWindow (hWnd=0x302f8) returned 1 [0127.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.460] IsWindow (hWnd=0x302f8) returned 1 [0127.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.460] WaitMessage () returned 1 [0127.505] IsWindow (hWnd=0x302f8) returned 1 [0127.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.505] IsWindow (hWnd=0x302f8) returned 1 [0127.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.507] IsWindow (hWnd=0x302f8) returned 1 [0127.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.507] WaitMessage () returned 1 [0127.552] IsWindow (hWnd=0x302f8) returned 1 [0127.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.552] IsWindow (hWnd=0x302f8) returned 1 [0127.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.556] IsWindow (hWnd=0x302f8) returned 1 [0127.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.556] WaitMessage () returned 1 [0127.598] IsWindow (hWnd=0x302f8) returned 1 [0127.598] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.598] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.598] IsWindow (hWnd=0x302f8) returned 1 [0127.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.600] IsWindow (hWnd=0x302f8) returned 1 [0127.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.601] WaitMessage () returned 1 [0127.681] IsWindow (hWnd=0x302f8) returned 1 [0127.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.681] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.681] IsWindow (hWnd=0x302f8) returned 1 [0127.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.682] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.683] IsWindow (hWnd=0x302f8) returned 1 [0127.683] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.683] WaitMessage () returned 1 [0127.692] IsWindow (hWnd=0x302f8) returned 1 [0127.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.692] IsWindow (hWnd=0x302f8) returned 1 [0127.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.694] IsWindow (hWnd=0x302f8) returned 1 [0127.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.694] WaitMessage () returned 1 [0127.739] IsWindow (hWnd=0x302f8) returned 1 [0127.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.739] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.739] IsWindow (hWnd=0x302f8) returned 1 [0127.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.739] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.741] IsWindow (hWnd=0x302f8) returned 1 [0127.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.741] WaitMessage () returned 1 [0127.787] IsWindow (hWnd=0x302f8) returned 1 [0127.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.787] IsWindow (hWnd=0x302f8) returned 1 [0127.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.788] IsWindow (hWnd=0x302f8) returned 1 [0127.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.789] WaitMessage () returned 1 [0127.833] IsWindow (hWnd=0x302f8) returned 1 [0127.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0127.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0127.834] IsWindow (hWnd=0x302f8) returned 1 [0127.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0127.834] WaitMessage () returned 1 [0128.788] IsWindow (hWnd=0x302f8) returned 1 [0128.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.788] IsWindow (hWnd=0x302f8) returned 1 [0128.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0128.788] WaitMessage () returned 1 [0128.870] IsWindow (hWnd=0x302f8) returned 1 [0128.870] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.876] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.876] IsWindow (hWnd=0x302f8) returned 1 [0128.876] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.876] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.878] IsWindow (hWnd=0x302f8) returned 1 [0128.878] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0128.878] WaitMessage () returned 1 [0128.882] IsWindow (hWnd=0x302f8) returned 1 [0128.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.882] IsWindow (hWnd=0x302f8) returned 1 [0128.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.883] IsWindow (hWnd=0x302f8) returned 1 [0128.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0128.883] WaitMessage () returned 1 [0128.927] IsWindow (hWnd=0x302f8) returned 1 [0128.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.927] IsWindow (hWnd=0x302f8) returned 1 [0128.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.928] IsWindow (hWnd=0x302f8) returned 1 [0128.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0128.928] WaitMessage () returned 1 [0128.986] IsWindow (hWnd=0x302f8) returned 1 [0128.986] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.986] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.986] IsWindow (hWnd=0x302f8) returned 1 [0128.986] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0128.986] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0128.988] IsWindow (hWnd=0x302f8) returned 1 [0128.988] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0128.988] WaitMessage () returned 1 [0129.020] IsWindow (hWnd=0x302f8) returned 1 [0129.020] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.020] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.020] IsWindow (hWnd=0x302f8) returned 1 [0129.020] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.020] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.022] IsWindow (hWnd=0x302f8) returned 1 [0129.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.022] WaitMessage () returned 1 [0129.068] IsWindow (hWnd=0x302f8) returned 1 [0129.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.068] IsWindow (hWnd=0x302f8) returned 1 [0129.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.069] IsWindow (hWnd=0x302f8) returned 1 [0129.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.070] WaitMessage () returned 1 [0129.115] IsWindow (hWnd=0x302f8) returned 1 [0129.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.115] IsWindow (hWnd=0x302f8) returned 1 [0129.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.117] IsWindow (hWnd=0x302f8) returned 1 [0129.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.117] WaitMessage () returned 1 [0129.163] IsWindow (hWnd=0x302f8) returned 1 [0129.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.163] IsWindow (hWnd=0x302f8) returned 1 [0129.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.164] IsWindow (hWnd=0x302f8) returned 1 [0129.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.164] WaitMessage () returned 1 [0129.234] IsWindow (hWnd=0x302f8) returned 1 [0129.234] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.234] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.234] IsWindow (hWnd=0x302f8) returned 1 [0129.234] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.234] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.236] IsWindow (hWnd=0x302f8) returned 1 [0129.236] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.236] WaitMessage () returned 1 [0129.272] IsWindow (hWnd=0x302f8) returned 1 [0129.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.272] IsWindow (hWnd=0x302f8) returned 1 [0129.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.273] IsWindow (hWnd=0x302f8) returned 1 [0129.274] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.274] WaitMessage () returned 1 [0129.317] IsWindow (hWnd=0x302f8) returned 1 [0129.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.317] IsWindow (hWnd=0x302f8) returned 1 [0129.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.319] IsWindow (hWnd=0x302f8) returned 1 [0129.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.319] WaitMessage () returned 1 [0129.365] IsWindow (hWnd=0x302f8) returned 1 [0129.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.365] IsWindow (hWnd=0x302f8) returned 1 [0129.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.366] IsWindow (hWnd=0x302f8) returned 1 [0129.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.366] WaitMessage () returned 1 [0129.412] IsWindow (hWnd=0x302f8) returned 1 [0129.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.412] IsWindow (hWnd=0x302f8) returned 1 [0129.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.414] IsWindow (hWnd=0x302f8) returned 1 [0129.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.414] WaitMessage () returned 1 [0129.458] IsWindow (hWnd=0x302f8) returned 1 [0129.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.458] IsWindow (hWnd=0x302f8) returned 1 [0129.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.460] IsWindow (hWnd=0x302f8) returned 1 [0129.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.460] WaitMessage () returned 1 [0129.506] IsWindow (hWnd=0x302f8) returned 1 [0129.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.507] IsWindow (hWnd=0x302f8) returned 1 [0129.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.508] IsWindow (hWnd=0x302f8) returned 1 [0129.508] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.508] WaitMessage () returned 1 [0129.553] IsWindow (hWnd=0x302f8) returned 1 [0129.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.553] IsWindow (hWnd=0x302f8) returned 1 [0129.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.556] IsWindow (hWnd=0x302f8) returned 1 [0129.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.556] WaitMessage () returned 1 [0129.599] IsWindow (hWnd=0x302f8) returned 1 [0129.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.599] IsWindow (hWnd=0x302f8) returned 1 [0129.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.600] IsWindow (hWnd=0x302f8) returned 1 [0129.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.601] WaitMessage () returned 1 [0129.646] IsWindow (hWnd=0x302f8) returned 1 [0129.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.646] IsWindow (hWnd=0x302f8) returned 1 [0129.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.647] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.648] IsWindow (hWnd=0x302f8) returned 1 [0129.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.648] WaitMessage () returned 1 [0129.693] IsWindow (hWnd=0x302f8) returned 1 [0129.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.694] IsWindow (hWnd=0x302f8) returned 1 [0129.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.695] IsWindow (hWnd=0x302f8) returned 1 [0129.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.695] WaitMessage () returned 1 [0129.739] IsWindow (hWnd=0x302f8) returned 1 [0129.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.739] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.739] IsWindow (hWnd=0x302f8) returned 1 [0129.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.739] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.740] IsWindow (hWnd=0x302f8) returned 1 [0129.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.740] WaitMessage () returned 1 [0129.787] IsWindow (hWnd=0x302f8) returned 1 [0129.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.787] IsWindow (hWnd=0x302f8) returned 1 [0129.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.788] IsWindow (hWnd=0x302f8) returned 1 [0129.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.789] WaitMessage () returned 1 [0129.833] IsWindow (hWnd=0x302f8) returned 1 [0129.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.833] IsWindow (hWnd=0x302f8) returned 1 [0129.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.835] IsWindow (hWnd=0x302f8) returned 1 [0129.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.835] WaitMessage () returned 1 [0129.880] IsWindow (hWnd=0x302f8) returned 1 [0129.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.880] IsWindow (hWnd=0x302f8) returned 1 [0129.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.882] IsWindow (hWnd=0x302f8) returned 1 [0129.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.882] WaitMessage () returned 1 [0129.927] IsWindow (hWnd=0x302f8) returned 1 [0129.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.927] IsWindow (hWnd=0x302f8) returned 1 [0129.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.929] IsWindow (hWnd=0x302f8) returned 1 [0129.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.929] WaitMessage () returned 1 [0129.974] IsWindow (hWnd=0x302f8) returned 1 [0129.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.974] IsWindow (hWnd=0x302f8) returned 1 [0129.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0129.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0129.976] IsWindow (hWnd=0x302f8) returned 1 [0129.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0129.977] WaitMessage () returned 1 [0130.012] IsWindow (hWnd=0x302f8) returned 1 [0130.013] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.013] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.015] IsWindow (hWnd=0x302f8) returned 1 [0130.015] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.015] WaitMessage () returned 1 [0130.016] IsWindow (hWnd=0x302f8) returned 1 [0130.016] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.016] WaitMessage () returned 1 [0130.018] IsWindow (hWnd=0x302f8) returned 1 [0130.018] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.018] WaitMessage () returned 1 [0130.025] IsWindow (hWnd=0x302f8) returned 1 [0130.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.025] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.025] IsWindow (hWnd=0x302f8) returned 1 [0130.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.025] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.027] IsWindow (hWnd=0x302f8) returned 1 [0130.027] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.027] WaitMessage () returned 1 [0130.092] IsWindow (hWnd=0x302f8) returned 1 [0130.092] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.092] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.092] IsWindow (hWnd=0x302f8) returned 1 [0130.092] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.092] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.093] IsWindow (hWnd=0x302f8) returned 1 [0130.093] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.093] WaitMessage () returned 1 [0130.118] IsWindow (hWnd=0x302f8) returned 1 [0130.118] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.118] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.118] IsWindow (hWnd=0x302f8) returned 1 [0130.118] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.135] IsWindow (hWnd=0x302f8) returned 1 [0130.135] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.135] WaitMessage () returned 1 [0130.158] IsWindow (hWnd=0x302f8) returned 1 [0130.158] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.159] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.160] IsWindow (hWnd=0x302f8) returned 1 [0130.160] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.160] WaitMessage () returned 1 [0130.161] IsWindow (hWnd=0x302f8) returned 1 [0130.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.161] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.162] IsWindow (hWnd=0x302f8) returned 1 [0130.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.162] IsWindow (hWnd=0x302f8) returned 1 [0130.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.162] WaitMessage () returned 1 [0130.164] IsWindow (hWnd=0x302f8) returned 1 [0130.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.164] WaitMessage () returned 1 [0130.256] IsWindow (hWnd=0x302f8) returned 1 [0130.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.257] IsWindow (hWnd=0x302f8) returned 1 [0130.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.258] IsWindow (hWnd=0x302f8) returned 1 [0130.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.258] WaitMessage () returned 1 [0130.302] IsWindow (hWnd=0x302f8) returned 1 [0130.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.303] IsWindow (hWnd=0x302f8) returned 1 [0130.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.304] IsWindow (hWnd=0x302f8) returned 1 [0130.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.304] WaitMessage () returned 1 [0130.336] IsWindow (hWnd=0x302f8) returned 1 [0130.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.337] WaitMessage () returned 1 [0130.580] IsWindow (hWnd=0x302f8) returned 1 [0130.580] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.580] WaitMessage () returned 1 [0130.614] IsWindow (hWnd=0x302f8) returned 1 [0130.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.614] IsWindow (hWnd=0x302f8) returned 1 [0130.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.614] WaitMessage () returned 1 [0130.635] IsWindow (hWnd=0x302f8) returned 1 [0130.635] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.636] WaitMessage () returned 1 [0130.661] IsWindow (hWnd=0x302f8) returned 1 [0130.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.661] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.661] IsWindow (hWnd=0x302f8) returned 1 [0130.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.661] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.662] IsWindow (hWnd=0x302f8) returned 1 [0130.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.662] WaitMessage () returned 1 [0130.710] IsWindow (hWnd=0x302f8) returned 1 [0130.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.710] IsWindow (hWnd=0x302f8) returned 1 [0130.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.712] IsWindow (hWnd=0x302f8) returned 1 [0130.712] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.712] WaitMessage () returned 1 [0130.756] IsWindow (hWnd=0x302f8) returned 1 [0130.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.757] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.757] IsWindow (hWnd=0x302f8) returned 1 [0130.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.757] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.759] IsWindow (hWnd=0x302f8) returned 1 [0130.759] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.759] WaitMessage () returned 1 [0130.804] IsWindow (hWnd=0x302f8) returned 1 [0130.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.805] IsWindow (hWnd=0x302f8) returned 1 [0130.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.805] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.806] IsWindow (hWnd=0x302f8) returned 1 [0130.806] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.806] WaitMessage () returned 1 [0130.846] IsWindow (hWnd=0x302f8) returned 1 [0130.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.847] IsWindow (hWnd=0x302f8) returned 1 [0130.847] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.847] WaitMessage () returned 1 [0130.849] IsWindow (hWnd=0x302f8) returned 1 [0130.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.849] IsWindow (hWnd=0x302f8) returned 1 [0130.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.850] IsWindow (hWnd=0x302f8) returned 1 [0130.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.850] WaitMessage () returned 1 [0130.904] IsWindow (hWnd=0x302f8) returned 1 [0130.904] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.904] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.905] IsWindow (hWnd=0x302f8) returned 1 [0130.905] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.905] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.906] IsWindow (hWnd=0x302f8) returned 1 [0130.906] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.906] WaitMessage () returned 1 [0130.943] IsWindow (hWnd=0x302f8) returned 1 [0130.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.943] IsWindow (hWnd=0x302f8) returned 1 [0130.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.944] IsWindow (hWnd=0x302f8) returned 1 [0130.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.944] WaitMessage () returned 1 [0130.956] IsWindow (hWnd=0x302f8) returned 1 [0130.956] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.957] WaitMessage () returned 1 [0130.989] IsWindow (hWnd=0x302f8) returned 1 [0130.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.989] IsWindow (hWnd=0x302f8) returned 1 [0130.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0130.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0130.990] IsWindow (hWnd=0x302f8) returned 1 [0130.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0130.991] WaitMessage () returned 1 [0131.037] IsWindow (hWnd=0x302f8) returned 1 [0131.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.037] IsWindow (hWnd=0x302f8) returned 1 [0131.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.038] IsWindow (hWnd=0x302f8) returned 1 [0131.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.039] WaitMessage () returned 1 [0131.048] IsWindow (hWnd=0x302f8) returned 1 [0131.048] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.048] WaitMessage () returned 1 [0131.084] IsWindow (hWnd=0x302f8) returned 1 [0131.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.085] IsWindow (hWnd=0x302f8) returned 1 [0131.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.086] IsWindow (hWnd=0x302f8) returned 1 [0131.086] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.086] WaitMessage () returned 1 [0131.092] IsWindow (hWnd=0x302f8) returned 1 [0131.092] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.092] WaitMessage () returned 1 [0131.131] IsWindow (hWnd=0x302f8) returned 1 [0131.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.131] IsWindow (hWnd=0x302f8) returned 1 [0131.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.132] IsWindow (hWnd=0x302f8) returned 1 [0131.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.132] WaitMessage () returned 1 [0131.154] IsWindow (hWnd=0x302f8) returned 1 [0131.154] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.155] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.156] IsWindow (hWnd=0x302f8) returned 1 [0131.156] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.156] WaitMessage () returned 1 [0131.179] IsWindow (hWnd=0x302f8) returned 1 [0131.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.180] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.180] IsWindow (hWnd=0x302f8) returned 1 [0131.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.180] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.181] IsWindow (hWnd=0x302f8) returned 1 [0131.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.181] WaitMessage () returned 1 [0131.266] IsWindow (hWnd=0x302f8) returned 1 [0131.266] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.266] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.266] IsWindow (hWnd=0x302f8) returned 1 [0131.266] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.266] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.267] IsWindow (hWnd=0x302f8) returned 1 [0131.268] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.268] WaitMessage () returned 1 [0131.288] IsWindow (hWnd=0x302f8) returned 1 [0131.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.288] IsWindow (hWnd=0x302f8) returned 1 [0131.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.289] IsWindow (hWnd=0x302f8) returned 1 [0131.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.290] WaitMessage () returned 1 [0131.316] IsWindow (hWnd=0x302f8) returned 1 [0131.316] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.318] IsWindow (hWnd=0x302f8) returned 1 [0131.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.318] WaitMessage () returned 1 [0131.333] IsWindow (hWnd=0x302f8) returned 1 [0131.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.333] IsWindow (hWnd=0x302f8) returned 1 [0131.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.335] IsWindow (hWnd=0x302f8) returned 1 [0131.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.335] WaitMessage () returned 1 [0131.366] IsWindow (hWnd=0x302f8) returned 1 [0131.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.367] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.368] IsWindow (hWnd=0x302f8) returned 1 [0131.368] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.368] WaitMessage () returned 1 [0131.380] IsWindow (hWnd=0x302f8) returned 1 [0131.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.380] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.380] IsWindow (hWnd=0x302f8) returned 1 [0131.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.382] IsWindow (hWnd=0x302f8) returned 1 [0131.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.382] WaitMessage () returned 1 [0131.428] IsWindow (hWnd=0x302f8) returned 1 [0131.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.428] IsWindow (hWnd=0x302f8) returned 1 [0131.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.429] IsWindow (hWnd=0x302f8) returned 1 [0131.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.429] WaitMessage () returned 1 [0131.461] IsWindow (hWnd=0x302f8) returned 1 [0131.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.461] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.462] IsWindow (hWnd=0x302f8) returned 1 [0131.462] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.462] WaitMessage () returned 1 [0131.475] IsWindow (hWnd=0x302f8) returned 1 [0131.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.475] IsWindow (hWnd=0x302f8) returned 1 [0131.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.476] IsWindow (hWnd=0x302f8) returned 1 [0131.476] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.476] WaitMessage () returned 1 [0131.501] IsWindow (hWnd=0x302f8) returned 1 [0131.501] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.501] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.502] IsWindow (hWnd=0x302f8) returned 1 [0131.502] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.502] WaitMessage () returned 1 [0131.522] IsWindow (hWnd=0x302f8) returned 1 [0131.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.522] IsWindow (hWnd=0x302f8) returned 1 [0131.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.523] IsWindow (hWnd=0x302f8) returned 1 [0131.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.523] WaitMessage () returned 1 [0131.568] IsWindow (hWnd=0x302f8) returned 1 [0131.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.568] IsWindow (hWnd=0x302f8) returned 1 [0131.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.568] IsWindow (hWnd=0x302f8) returned 1 [0131.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.569] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.570] IsWindow (hWnd=0x302f8) returned 1 [0131.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.570] WaitMessage () returned 1 [0131.585] IsWindow (hWnd=0x302f8) returned 1 [0131.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.586] IsWindow (hWnd=0x302f8) returned 1 [0131.586] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.587] WaitMessage () returned 1 [0131.614] IsWindow (hWnd=0x302f8) returned 1 [0131.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.614] IsWindow (hWnd=0x302f8) returned 1 [0131.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.616] IsWindow (hWnd=0x302f8) returned 1 [0131.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.616] WaitMessage () returned 1 [0131.617] IsWindow (hWnd=0x302f8) returned 1 [0131.617] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.617] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.618] IsWindow (hWnd=0x302f8) returned 1 [0131.618] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.618] WaitMessage () returned 1 [0131.663] IsWindow (hWnd=0x302f8) returned 1 [0131.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.663] IsWindow (hWnd=0x302f8) returned 1 [0131.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.664] IsWindow (hWnd=0x302f8) returned 1 [0131.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.664] WaitMessage () returned 1 [0131.682] IsWindow (hWnd=0x302f8) returned 1 [0131.682] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.682] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.684] IsWindow (hWnd=0x302f8) returned 1 [0131.684] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.684] WaitMessage () returned 1 [0131.708] IsWindow (hWnd=0x302f8) returned 1 [0131.708] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.708] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.711] IsWindow (hWnd=0x302f8) returned 1 [0131.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.711] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.711] IsWindow (hWnd=0x302f8) returned 1 [0131.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.712] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.713] IsWindow (hWnd=0x302f8) returned 1 [0131.713] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.713] WaitMessage () returned 1 [0131.756] IsWindow (hWnd=0x302f8) returned 1 [0131.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.756] IsWindow (hWnd=0x302f8) returned 1 [0131.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.758] IsWindow (hWnd=0x302f8) returned 1 [0131.758] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.758] WaitMessage () returned 1 [0131.803] IsWindow (hWnd=0x302f8) returned 1 [0131.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.803] IsWindow (hWnd=0x302f8) returned 1 [0131.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.805] IsWindow (hWnd=0x302f8) returned 1 [0131.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.805] WaitMessage () returned 1 [0131.849] IsWindow (hWnd=0x302f8) returned 1 [0131.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.849] IsWindow (hWnd=0x302f8) returned 1 [0131.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.851] IsWindow (hWnd=0x302f8) returned 1 [0131.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.851] WaitMessage () returned 1 [0131.872] IsWindow (hWnd=0x302f8) returned 1 [0131.872] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.872] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.873] IsWindow (hWnd=0x302f8) returned 1 [0131.873] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.873] WaitMessage () returned 1 [0131.901] IsWindow (hWnd=0x302f8) returned 1 [0131.901] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.901] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.901] IsWindow (hWnd=0x302f8) returned 1 [0131.904] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.904] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.905] IsWindow (hWnd=0x302f8) returned 1 [0131.905] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.905] WaitMessage () returned 1 [0131.943] IsWindow (hWnd=0x302f8) returned 1 [0131.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.943] IsWindow (hWnd=0x302f8) returned 1 [0131.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.945] IsWindow (hWnd=0x302f8) returned 1 [0131.945] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.945] WaitMessage () returned 1 [0131.990] IsWindow (hWnd=0x302f8) returned 1 [0131.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.990] IsWindow (hWnd=0x302f8) returned 1 [0131.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0131.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0131.991] IsWindow (hWnd=0x302f8) returned 1 [0131.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0131.992] WaitMessage () returned 1 [0132.037] IsWindow (hWnd=0x302f8) returned 1 [0132.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.038] IsWindow (hWnd=0x302f8) returned 1 [0132.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.039] IsWindow (hWnd=0x302f8) returned 1 [0132.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.039] WaitMessage () returned 1 [0132.043] IsWindow (hWnd=0x302f8) returned 1 [0132.043] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.043] WaitMessage () returned 1 [0132.085] IsWindow (hWnd=0x302f8) returned 1 [0132.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.085] IsWindow (hWnd=0x302f8) returned 1 [0132.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.087] IsWindow (hWnd=0x302f8) returned 1 [0132.087] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.087] WaitMessage () returned 1 [0132.131] IsWindow (hWnd=0x302f8) returned 1 [0132.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.131] IsWindow (hWnd=0x302f8) returned 1 [0132.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.132] IsWindow (hWnd=0x302f8) returned 1 [0132.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.132] WaitMessage () returned 1 [0132.177] IsWindow (hWnd=0x302f8) returned 1 [0132.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.177] IsWindow (hWnd=0x302f8) returned 1 [0132.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.178] IsWindow (hWnd=0x302f8) returned 1 [0132.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.178] WaitMessage () returned 1 [0132.259] IsWindow (hWnd=0x302f8) returned 1 [0132.259] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.259] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.260] IsWindow (hWnd=0x302f8) returned 1 [0132.260] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.260] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.261] IsWindow (hWnd=0x302f8) returned 1 [0132.261] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.261] WaitMessage () returned 1 [0132.301] IsWindow (hWnd=0x302f8) returned 1 [0132.301] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.301] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.302] IsWindow (hWnd=0x302f8) returned 1 [0132.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.303] IsWindow (hWnd=0x302f8) returned 1 [0132.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.303] WaitMessage () returned 1 [0132.350] IsWindow (hWnd=0x302f8) returned 1 [0132.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.350] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.350] IsWindow (hWnd=0x302f8) returned 1 [0132.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.351] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.352] IsWindow (hWnd=0x302f8) returned 1 [0132.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.352] WaitMessage () returned 1 [0132.439] IsWindow (hWnd=0x302f8) returned 1 [0132.439] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.439] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.439] IsWindow (hWnd=0x302f8) returned 1 [0132.439] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.439] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.441] IsWindow (hWnd=0x302f8) returned 1 [0132.441] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.441] WaitMessage () returned 1 [0132.444] IsWindow (hWnd=0x302f8) returned 1 [0132.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.444] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.445] IsWindow (hWnd=0x302f8) returned 1 [0132.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.445] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.446] IsWindow (hWnd=0x302f8) returned 1 [0132.446] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.446] WaitMessage () returned 1 [0132.489] IsWindow (hWnd=0x302f8) returned 1 [0132.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.489] IsWindow (hWnd=0x302f8) returned 1 [0132.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.490] IsWindow (hWnd=0x302f8) returned 1 [0132.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.490] WaitMessage () returned 1 [0132.546] IsWindow (hWnd=0x302f8) returned 1 [0132.546] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.546] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.549] IsWindow (hWnd=0x302f8) returned 1 [0132.549] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.549] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.551] IsWindow (hWnd=0x302f8) returned 1 [0132.551] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.551] WaitMessage () returned 1 [0132.703] IsWindow (hWnd=0x302f8) returned 1 [0132.704] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.704] WaitMessage () returned 1 [0132.739] IsWindow (hWnd=0x302f8) returned 1 [0132.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.739] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.741] IsWindow (hWnd=0x302f8) returned 1 [0132.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.741] WaitMessage () returned 1 [0132.786] IsWindow (hWnd=0x302f8) returned 1 [0132.786] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.786] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.786] IsWindow (hWnd=0x302f8) returned 1 [0132.786] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.786] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.788] IsWindow (hWnd=0x302f8) returned 1 [0132.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.788] WaitMessage () returned 1 [0132.835] IsWindow (hWnd=0x302f8) returned 1 [0132.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.835] IsWindow (hWnd=0x302f8) returned 1 [0132.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.837] IsWindow (hWnd=0x302f8) returned 1 [0132.837] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.837] WaitMessage () returned 1 [0132.850] IsWindow (hWnd=0x302f8) returned 1 [0132.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.851] IsWindow (hWnd=0x302f8) returned 1 [0132.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.851] WaitMessage () returned 1 [0132.863] IsWindow (hWnd=0x302f8) returned 1 [0132.863] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.863] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.865] IsWindow (hWnd=0x302f8) returned 1 [0132.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.865] WaitMessage () returned 1 [0132.883] IsWindow (hWnd=0x302f8) returned 1 [0132.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.883] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.883] IsWindow (hWnd=0x302f8) returned 1 [0132.884] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.884] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.885] IsWindow (hWnd=0x302f8) returned 1 [0132.885] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.886] WaitMessage () returned 1 [0132.928] IsWindow (hWnd=0x302f8) returned 1 [0132.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.928] IsWindow (hWnd=0x302f8) returned 1 [0132.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0132.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0132.930] IsWindow (hWnd=0x302f8) returned 1 [0132.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0132.931] WaitMessage () returned 1 [0133.006] IsWindow (hWnd=0x302f8) returned 1 [0133.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.007] IsWindow (hWnd=0x302f8) returned 1 [0133.007] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.007] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.009] IsWindow (hWnd=0x302f8) returned 1 [0133.009] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.010] WaitMessage () returned 1 [0133.021] IsWindow (hWnd=0x302f8) returned 1 [0133.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.022] IsWindow (hWnd=0x302f8) returned 1 [0133.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.024] IsWindow (hWnd=0x302f8) returned 1 [0133.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.024] WaitMessage () returned 1 [0133.067] IsWindow (hWnd=0x302f8) returned 1 [0133.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.068] IsWindow (hWnd=0x302f8) returned 1 [0133.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.069] IsWindow (hWnd=0x302f8) returned 1 [0133.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.070] WaitMessage () returned 1 [0133.114] IsWindow (hWnd=0x302f8) returned 1 [0133.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.114] IsWindow (hWnd=0x302f8) returned 1 [0133.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.116] IsWindow (hWnd=0x302f8) returned 1 [0133.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.116] WaitMessage () returned 1 [0133.164] IsWindow (hWnd=0x302f8) returned 1 [0133.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.164] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.164] IsWindow (hWnd=0x302f8) returned 1 [0133.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.164] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.166] IsWindow (hWnd=0x302f8) returned 1 [0133.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.166] WaitMessage () returned 1 [0133.332] IsWindow (hWnd=0x302f8) returned 1 [0133.332] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.332] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.341] IsWindow (hWnd=0x302f8) returned 1 [0133.341] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.342] WaitMessage () returned 1 [0133.369] IsWindow (hWnd=0x302f8) returned 1 [0133.369] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.369] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.369] IsWindow (hWnd=0x302f8) returned 1 [0133.369] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.369] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.371] IsWindow (hWnd=0x302f8) returned 1 [0133.371] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.371] WaitMessage () returned 1 [0133.435] IsWindow (hWnd=0x302f8) returned 1 [0133.436] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.436] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.436] IsWindow (hWnd=0x302f8) returned 1 [0133.436] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.436] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.438] IsWindow (hWnd=0x302f8) returned 1 [0133.438] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.438] WaitMessage () returned 1 [0133.443] IsWindow (hWnd=0x302f8) returned 1 [0133.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.444] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.446] IsWindow (hWnd=0x302f8) returned 1 [0133.446] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.446] WaitMessage () returned 1 [0133.477] IsWindow (hWnd=0x302f8) returned 1 [0133.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.477] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.477] IsWindow (hWnd=0x302f8) returned 1 [0133.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.477] WaitMessage () returned 1 [0133.499] IsWindow (hWnd=0x302f8) returned 1 [0133.499] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.500] WaitMessage () returned 1 [0133.524] IsWindow (hWnd=0x302f8) returned 1 [0133.524] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.524] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.524] IsWindow (hWnd=0x302f8) returned 1 [0133.524] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.524] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.526] IsWindow (hWnd=0x302f8) returned 1 [0133.526] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.526] WaitMessage () returned 1 [0133.537] IsWindow (hWnd=0x302f8) returned 1 [0133.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.537] WaitMessage () returned 1 [0133.567] IsWindow (hWnd=0x302f8) returned 1 [0133.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.568] IsWindow (hWnd=0x302f8) returned 1 [0133.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.569] IsWindow (hWnd=0x302f8) returned 1 [0133.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.569] WaitMessage () returned 1 [0133.576] IsWindow (hWnd=0x302f8) returned 1 [0133.576] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.577] WaitMessage () returned 1 [0133.614] IsWindow (hWnd=0x302f8) returned 1 [0133.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.615] IsWindow (hWnd=0x302f8) returned 1 [0133.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.616] IsWindow (hWnd=0x302f8) returned 1 [0133.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.616] WaitMessage () returned 1 [0133.638] IsWindow (hWnd=0x302f8) returned 1 [0133.639] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.639] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.640] IsWindow (hWnd=0x302f8) returned 1 [0133.640] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.640] WaitMessage () returned 1 [0133.664] IsWindow (hWnd=0x302f8) returned 1 [0133.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.664] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.664] IsWindow (hWnd=0x302f8) returned 1 [0133.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.664] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.666] IsWindow (hWnd=0x302f8) returned 1 [0133.666] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.666] WaitMessage () returned 1 [0133.709] IsWindow (hWnd=0x302f8) returned 1 [0133.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.710] IsWindow (hWnd=0x302f8) returned 1 [0133.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.711] IsWindow (hWnd=0x302f8) returned 1 [0133.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.712] WaitMessage () returned 1 [0133.713] IsWindow (hWnd=0x302f8) returned 1 [0133.713] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.713] WaitMessage () returned 1 [0133.754] IsWindow (hWnd=0x302f8) returned 1 [0133.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.755] IsWindow (hWnd=0x302f8) returned 1 [0133.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.756] IsWindow (hWnd=0x302f8) returned 1 [0133.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.757] WaitMessage () returned 1 [0133.758] IsWindow (hWnd=0x302f8) returned 1 [0133.758] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.758] WaitMessage () returned 1 [0133.778] IsWindow (hWnd=0x302f8) returned 1 [0133.778] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.779] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.780] IsWindow (hWnd=0x302f8) returned 1 [0133.780] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.780] WaitMessage () returned 1 [0133.804] IsWindow (hWnd=0x302f8) returned 1 [0133.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.804] IsWindow (hWnd=0x302f8) returned 1 [0133.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.810] IsWindow (hWnd=0x302f8) returned 1 [0133.810] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.810] WaitMessage () returned 1 [0133.816] IsWindow (hWnd=0x302f8) returned 1 [0133.816] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.816] WaitMessage () returned 1 [0133.843] IsWindow (hWnd=0x302f8) returned 1 [0133.843] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.843] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.845] IsWindow (hWnd=0x302f8) returned 1 [0133.845] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.846] WaitMessage () returned 1 [0133.849] IsWindow (hWnd=0x302f8) returned 1 [0133.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.849] IsWindow (hWnd=0x302f8) returned 1 [0133.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.850] IsWindow (hWnd=0x302f8) returned 1 [0133.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.850] WaitMessage () returned 1 [0133.886] IsWindow (hWnd=0x302f8) returned 1 [0133.886] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.886] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.907] IsWindow (hWnd=0x302f8) returned 1 [0133.907] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.907] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.907] IsWindow (hWnd=0x302f8) returned 1 [0133.908] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.908] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.909] IsWindow (hWnd=0x302f8) returned 1 [0133.909] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.909] WaitMessage () returned 1 [0133.928] IsWindow (hWnd=0x302f8) returned 1 [0133.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.929] IsWindow (hWnd=0x302f8) returned 1 [0133.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.929] WaitMessage () returned 1 [0133.942] IsWindow (hWnd=0x302f8) returned 1 [0133.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.943] IsWindow (hWnd=0x302f8) returned 1 [0133.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.944] IsWindow (hWnd=0x302f8) returned 1 [0133.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.944] WaitMessage () returned 1 [0133.963] IsWindow (hWnd=0x302f8) returned 1 [0133.963] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.963] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.964] IsWindow (hWnd=0x302f8) returned 1 [0133.964] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.965] WaitMessage () returned 1 [0133.982] IsWindow (hWnd=0x302f8) returned 1 [0133.982] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.983] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.984] IsWindow (hWnd=0x302f8) returned 1 [0133.984] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.984] WaitMessage () returned 1 [0133.990] IsWindow (hWnd=0x302f8) returned 1 [0133.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.990] IsWindow (hWnd=0x302f8) returned 1 [0133.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0133.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0133.991] IsWindow (hWnd=0x302f8) returned 1 [0133.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0133.991] WaitMessage () returned 1 [0134.012] IsWindow (hWnd=0x302f8) returned 1 [0134.012] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.013] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.014] IsWindow (hWnd=0x302f8) returned 1 [0134.014] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.014] WaitMessage () returned 1 [0134.040] IsWindow (hWnd=0x302f8) returned 1 [0134.040] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.040] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.040] IsWindow (hWnd=0x302f8) returned 1 [0134.040] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.041] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.042] IsWindow (hWnd=0x302f8) returned 1 [0134.042] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.042] WaitMessage () returned 1 [0134.075] IsWindow (hWnd=0x302f8) returned 1 [0134.075] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.075] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.077] IsWindow (hWnd=0x302f8) returned 1 [0134.077] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.077] WaitMessage () returned 1 [0134.085] IsWindow (hWnd=0x302f8) returned 1 [0134.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.086] IsWindow (hWnd=0x302f8) returned 1 [0134.086] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.086] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.088] IsWindow (hWnd=0x302f8) returned 1 [0134.088] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.088] WaitMessage () returned 1 [0134.104] IsWindow (hWnd=0x302f8) returned 1 [0134.105] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.105] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.106] IsWindow (hWnd=0x302f8) returned 1 [0134.106] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.106] WaitMessage () returned 1 [0134.131] IsWindow (hWnd=0x302f8) returned 1 [0134.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.139] IsWindow (hWnd=0x302f8) returned 1 [0134.139] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.139] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.139] IsWindow (hWnd=0x302f8) returned 1 [0134.139] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.139] WaitMessage () returned 1 [0134.166] IsWindow (hWnd=0x302f8) returned 1 [0134.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.166] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.168] IsWindow (hWnd=0x302f8) returned 1 [0134.168] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.168] WaitMessage () returned 1 [0134.177] IsWindow (hWnd=0x302f8) returned 1 [0134.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.177] IsWindow (hWnd=0x302f8) returned 1 [0134.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.179] IsWindow (hWnd=0x302f8) returned 1 [0134.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.179] WaitMessage () returned 1 [0134.202] IsWindow (hWnd=0x302f8) returned 1 [0134.202] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.202] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.203] IsWindow (hWnd=0x302f8) returned 1 [0134.203] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.204] WaitMessage () returned 1 [0134.225] IsWindow (hWnd=0x302f8) returned 1 [0134.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.225] IsWindow (hWnd=0x302f8) returned 1 [0134.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.229] IsWindow (hWnd=0x302f8) returned 1 [0134.229] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.229] WaitMessage () returned 1 [0134.230] IsWindow (hWnd=0x302f8) returned 1 [0134.230] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.230] WaitMessage () returned 1 [0134.265] IsWindow (hWnd=0x302f8) returned 1 [0134.265] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.265] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.266] IsWindow (hWnd=0x302f8) returned 1 [0134.266] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.266] WaitMessage () returned 1 [0134.271] IsWindow (hWnd=0x302f8) returned 1 [0134.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.271] IsWindow (hWnd=0x302f8) returned 1 [0134.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.273] IsWindow (hWnd=0x302f8) returned 1 [0134.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.273] WaitMessage () returned 1 [0134.292] IsWindow (hWnd=0x302f8) returned 1 [0134.292] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.292] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.293] IsWindow (hWnd=0x302f8) returned 1 [0134.293] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.293] WaitMessage () returned 1 [0134.313] IsWindow (hWnd=0x302f8) returned 1 [0134.313] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.314] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.315] IsWindow (hWnd=0x302f8) returned 1 [0134.315] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.315] WaitMessage () returned 1 [0134.333] IsWindow (hWnd=0x302f8) returned 1 [0134.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.333] IsWindow (hWnd=0x302f8) returned 1 [0134.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.334] IsWindow (hWnd=0x302f8) returned 1 [0134.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.334] WaitMessage () returned 1 [0134.371] IsWindow (hWnd=0x302f8) returned 1 [0134.371] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.371] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.371] IsWindow (hWnd=0x302f8) returned 1 [0134.371] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.371] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.372] IsWindow (hWnd=0x302f8) returned 1 [0134.372] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.373] WaitMessage () returned 1 [0134.377] IsWindow (hWnd=0x302f8) returned 1 [0134.377] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.377] WaitMessage () returned 1 [0134.412] IsWindow (hWnd=0x302f8) returned 1 [0134.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.412] IsWindow (hWnd=0x302f8) returned 1 [0134.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.413] IsWindow (hWnd=0x302f8) returned 1 [0134.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.413] WaitMessage () returned 1 [0134.419] IsWindow (hWnd=0x302f8) returned 1 [0134.419] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.419] WaitMessage () returned 1 [0134.443] IsWindow (hWnd=0x302f8) returned 1 [0134.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.443] IsWindow (hWnd=0x302f8) returned 1 [0134.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.443] WaitMessage () returned 1 [0134.444] IsWindow (hWnd=0x302f8) returned 1 [0134.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.444] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.446] IsWindow (hWnd=0x302f8) returned 1 [0134.446] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.446] WaitMessage () returned 1 [0134.460] IsWindow (hWnd=0x302f8) returned 1 [0134.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.461] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.461] IsWindow (hWnd=0x302f8) returned 1 [0134.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.461] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.462] IsWindow (hWnd=0x302f8) returned 1 [0134.462] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.462] WaitMessage () returned 1 [0134.477] IsWindow (hWnd=0x302f8) returned 1 [0134.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.478] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.479] IsWindow (hWnd=0x302f8) returned 1 [0134.479] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.479] WaitMessage () returned 1 [0134.493] IsWindow (hWnd=0x302f8) returned 1 [0134.493] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.493] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.495] IsWindow (hWnd=0x302f8) returned 1 [0134.495] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.495] WaitMessage () returned 1 [0134.505] IsWindow (hWnd=0x302f8) returned 1 [0134.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.506] IsWindow (hWnd=0x302f8) returned 1 [0134.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.507] IsWindow (hWnd=0x302f8) returned 1 [0134.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.507] WaitMessage () returned 1 [0134.512] IsWindow (hWnd=0x302f8) returned 1 [0134.512] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.512] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.514] IsWindow (hWnd=0x302f8) returned 1 [0134.514] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.514] WaitMessage () returned 1 [0134.534] IsWindow (hWnd=0x302f8) returned 1 [0134.535] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.538] IsWindow (hWnd=0x302f8) returned 1 [0134.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.539] WaitMessage () returned 1 [0134.553] IsWindow (hWnd=0x302f8) returned 1 [0134.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.553] IsWindow (hWnd=0x302f8) returned 1 [0134.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.554] IsWindow (hWnd=0x302f8) returned 1 [0134.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.554] WaitMessage () returned 1 [0134.565] IsWindow (hWnd=0x302f8) returned 1 [0134.565] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.566] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.570] IsWindow (hWnd=0x302f8) returned 1 [0134.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.570] WaitMessage () returned 1 [0134.599] IsWindow (hWnd=0x302f8) returned 1 [0134.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.599] IsWindow (hWnd=0x302f8) returned 1 [0134.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.602] IsWindow (hWnd=0x302f8) returned 1 [0134.602] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.602] WaitMessage () returned 1 [0134.603] IsWindow (hWnd=0x302f8) returned 1 [0134.603] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.603] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.605] IsWindow (hWnd=0x302f8) returned 1 [0134.605] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.605] WaitMessage () returned 1 [0134.626] IsWindow (hWnd=0x302f8) returned 1 [0134.626] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.626] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.627] IsWindow (hWnd=0x302f8) returned 1 [0134.627] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.627] WaitMessage () returned 1 [0134.644] IsWindow (hWnd=0x302f8) returned 1 [0134.644] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.644] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.645] IsWindow (hWnd=0x302f8) returned 1 [0134.645] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.645] WaitMessage () returned 1 [0134.645] IsWindow (hWnd=0x302f8) returned 1 [0134.645] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.645] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.646] IsWindow (hWnd=0x302f8) returned 1 [0134.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.647] IsWindow (hWnd=0x302f8) returned 1 [0134.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.647] WaitMessage () returned 1 [0134.672] IsWindow (hWnd=0x302f8) returned 1 [0134.672] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.673] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.674] IsWindow (hWnd=0x302f8) returned 1 [0134.674] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.674] WaitMessage () returned 1 [0134.692] IsWindow (hWnd=0x302f8) returned 1 [0134.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.692] IsWindow (hWnd=0x302f8) returned 1 [0134.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.694] IsWindow (hWnd=0x302f8) returned 1 [0134.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.694] WaitMessage () returned 1 [0134.703] IsWindow (hWnd=0x302f8) returned 1 [0134.703] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.704] WaitMessage () returned 1 [0134.728] IsWindow (hWnd=0x302f8) returned 1 [0134.728] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.728] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.730] IsWindow (hWnd=0x302f8) returned 1 [0134.730] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.730] WaitMessage () returned 1 [0134.740] IsWindow (hWnd=0x302f8) returned 1 [0134.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.740] IsWindow (hWnd=0x302f8) returned 1 [0134.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.741] IsWindow (hWnd=0x302f8) returned 1 [0134.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.741] WaitMessage () returned 1 [0134.760] IsWindow (hWnd=0x302f8) returned 1 [0134.760] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.760] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.762] IsWindow (hWnd=0x302f8) returned 1 [0134.762] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.762] WaitMessage () returned 1 [0134.829] IsWindow (hWnd=0x302f8) returned 1 [0134.830] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.830] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.830] IsWindow (hWnd=0x302f8) returned 1 [0134.830] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.830] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.831] IsWindow (hWnd=0x302f8) returned 1 [0134.831] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.831] WaitMessage () returned 1 [0134.833] IsWindow (hWnd=0x302f8) returned 1 [0134.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.833] IsWindow (hWnd=0x302f8) returned 1 [0134.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.835] IsWindow (hWnd=0x302f8) returned 1 [0134.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.835] WaitMessage () returned 1 [0134.854] IsWindow (hWnd=0x302f8) returned 1 [0134.854] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.854] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.855] IsWindow (hWnd=0x302f8) returned 1 [0134.855] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.855] WaitMessage () returned 1 [0134.880] IsWindow (hWnd=0x302f8) returned 1 [0134.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.880] IsWindow (hWnd=0x302f8) returned 1 [0134.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.881] IsWindow (hWnd=0x302f8) returned 1 [0134.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.882] WaitMessage () returned 1 [0134.910] IsWindow (hWnd=0x302f8) returned 1 [0134.910] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.910] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.911] IsWindow (hWnd=0x302f8) returned 1 [0134.912] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.912] WaitMessage () returned 1 [0134.928] IsWindow (hWnd=0x302f8) returned 1 [0134.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.928] IsWindow (hWnd=0x302f8) returned 1 [0134.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.930] IsWindow (hWnd=0x302f8) returned 1 [0134.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.930] WaitMessage () returned 1 [0134.947] IsWindow (hWnd=0x302f8) returned 1 [0134.948] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.948] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.949] IsWindow (hWnd=0x302f8) returned 1 [0134.949] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.949] WaitMessage () returned 1 [0134.975] IsWindow (hWnd=0x302f8) returned 1 [0134.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.975] IsWindow (hWnd=0x302f8) returned 1 [0134.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.977] IsWindow (hWnd=0x302f8) returned 1 [0134.977] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.980] WaitMessage () returned 1 [0134.995] IsWindow (hWnd=0x302f8) returned 1 [0134.995] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0134.995] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0134.997] IsWindow (hWnd=0x302f8) returned 1 [0134.997] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0134.997] WaitMessage () returned 1 [0135.022] IsWindow (hWnd=0x302f8) returned 1 [0135.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.022] IsWindow (hWnd=0x302f8) returned 1 [0135.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.025] IsWindow (hWnd=0x302f8) returned 1 [0135.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.026] WaitMessage () returned 1 [0135.042] IsWindow (hWnd=0x302f8) returned 1 [0135.042] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.042] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.046] IsWindow (hWnd=0x302f8) returned 1 [0135.046] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.046] WaitMessage () returned 1 [0135.068] IsWindow (hWnd=0x302f8) returned 1 [0135.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.068] IsWindow (hWnd=0x302f8) returned 1 [0135.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.069] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.070] IsWindow (hWnd=0x302f8) returned 1 [0135.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.070] WaitMessage () returned 1 [0135.085] IsWindow (hWnd=0x302f8) returned 1 [0135.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.087] IsWindow (hWnd=0x302f8) returned 1 [0135.087] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.087] WaitMessage () returned 1 [0135.114] IsWindow (hWnd=0x302f8) returned 1 [0135.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.114] IsWindow (hWnd=0x302f8) returned 1 [0135.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.117] IsWindow (hWnd=0x302f8) returned 1 [0135.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.117] WaitMessage () returned 1 [0135.128] IsWindow (hWnd=0x302f8) returned 1 [0135.128] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.129] WaitMessage () returned 1 [0135.167] IsWindow (hWnd=0x302f8) returned 1 [0135.167] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.167] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.167] IsWindow (hWnd=0x302f8) returned 1 [0135.167] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.167] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.169] IsWindow (hWnd=0x302f8) returned 1 [0135.169] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.169] WaitMessage () returned 1 [0135.185] IsWindow (hWnd=0x302f8) returned 1 [0135.185] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.185] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.187] IsWindow (hWnd=0x302f8) returned 1 [0135.187] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.187] WaitMessage () returned 1 [0135.236] IsWindow (hWnd=0x302f8) returned 1 [0135.236] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.236] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.236] IsWindow (hWnd=0x302f8) returned 1 [0135.236] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.236] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.245] IsWindow (hWnd=0x302f8) returned 1 [0135.245] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.245] WaitMessage () returned 1 [0135.255] IsWindow (hWnd=0x302f8) returned 1 [0135.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.257] IsWindow (hWnd=0x302f8) returned 1 [0135.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.257] WaitMessage () returned 1 [0135.271] IsWindow (hWnd=0x302f8) returned 1 [0135.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.271] IsWindow (hWnd=0x302f8) returned 1 [0135.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.272] IsWindow (hWnd=0x302f8) returned 1 [0135.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.272] WaitMessage () returned 1 [0135.286] IsWindow (hWnd=0x302f8) returned 1 [0135.286] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.286] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.290] IsWindow (hWnd=0x302f8) returned 1 [0135.290] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.290] WaitMessage () returned 1 [0135.317] IsWindow (hWnd=0x302f8) returned 1 [0135.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.317] IsWindow (hWnd=0x302f8) returned 1 [0135.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.318] IsWindow (hWnd=0x302f8) returned 1 [0135.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.318] WaitMessage () returned 1 [0135.333] IsWindow (hWnd=0x302f8) returned 1 [0135.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.334] IsWindow (hWnd=0x302f8) returned 1 [0135.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.334] WaitMessage () returned 1 [0135.366] IsWindow (hWnd=0x302f8) returned 1 [0135.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.367] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.367] IsWindow (hWnd=0x302f8) returned 1 [0135.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.367] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.374] IsWindow (hWnd=0x302f8) returned 1 [0135.374] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.374] WaitMessage () returned 1 [0135.381] IsWindow (hWnd=0x302f8) returned 1 [0135.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.386] IsWindow (hWnd=0x302f8) returned 1 [0135.386] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.386] WaitMessage () returned 1 [0135.427] IsWindow (hWnd=0x302f8) returned 1 [0135.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.428] IsWindow (hWnd=0x302f8) returned 1 [0135.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.429] IsWindow (hWnd=0x302f8) returned 1 [0135.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.429] WaitMessage () returned 1 [0135.437] IsWindow (hWnd=0x302f8) returned 1 [0135.437] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.437] WaitMessage () returned 1 [0135.457] IsWindow (hWnd=0x302f8) returned 1 [0135.457] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.457] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.458] IsWindow (hWnd=0x302f8) returned 1 [0135.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.458] WaitMessage () returned 1 [0135.474] IsWindow (hWnd=0x302f8) returned 1 [0135.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.474] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.475] IsWindow (hWnd=0x302f8) returned 1 [0135.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.476] IsWindow (hWnd=0x302f8) returned 1 [0135.476] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.476] WaitMessage () returned 1 [0135.523] IsWindow (hWnd=0x302f8) returned 1 [0135.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.523] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.523] IsWindow (hWnd=0x302f8) returned 1 [0135.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.523] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.524] IsWindow (hWnd=0x302f8) returned 1 [0135.524] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.524] WaitMessage () returned 1 [0135.568] IsWindow (hWnd=0x302f8) returned 1 [0135.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.568] IsWindow (hWnd=0x302f8) returned 1 [0135.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.569] IsWindow (hWnd=0x302f8) returned 1 [0135.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.569] WaitMessage () returned 1 [0135.592] IsWindow (hWnd=0x302f8) returned 1 [0135.592] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.592] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.593] IsWindow (hWnd=0x302f8) returned 1 [0135.593] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.593] WaitMessage () returned 1 [0135.599] IsWindow (hWnd=0x302f8) returned 1 [0135.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.601] IsWindow (hWnd=0x302f8) returned 1 [0135.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.602] WaitMessage () returned 1 [0135.614] IsWindow (hWnd=0x302f8) returned 1 [0135.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.614] IsWindow (hWnd=0x302f8) returned 1 [0135.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.615] IsWindow (hWnd=0x302f8) returned 1 [0135.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.616] IsWindow (hWnd=0x302f8) returned 1 [0135.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.616] WaitMessage () returned 1 [0135.637] IsWindow (hWnd=0x302f8) returned 1 [0135.637] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.638] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.640] IsWindow (hWnd=0x302f8) returned 1 [0135.640] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.640] WaitMessage () returned 1 [0135.647] IsWindow (hWnd=0x302f8) returned 1 [0135.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.649] IsWindow (hWnd=0x302f8) returned 1 [0135.649] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.649] WaitMessage () returned 1 [0135.651] IsWindow (hWnd=0x302f8) returned 1 [0135.651] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.651] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.653] IsWindow (hWnd=0x302f8) returned 1 [0135.653] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.653] WaitMessage () returned 1 [0135.661] IsWindow (hWnd=0x302f8) returned 1 [0135.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.661] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.663] IsWindow (hWnd=0x302f8) returned 1 [0135.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.663] IsWindow (hWnd=0x302f8) returned 1 [0135.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.665] IsWindow (hWnd=0x302f8) returned 1 [0135.665] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.665] WaitMessage () returned 1 [0135.666] IsWindow (hWnd=0x302f8) returned 1 [0135.666] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.666] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.668] IsWindow (hWnd=0x302f8) returned 1 [0135.668] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.668] WaitMessage () returned 1 [0135.669] IsWindow (hWnd=0x302f8) returned 1 [0135.669] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.669] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.672] IsWindow (hWnd=0x302f8) returned 1 [0135.672] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.673] WaitMessage () returned 1 [0135.683] IsWindow (hWnd=0x302f8) returned 1 [0135.683] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.683] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.684] IsWindow (hWnd=0x302f8) returned 1 [0135.684] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.684] WaitMessage () returned 1 [0135.700] IsWindow (hWnd=0x302f8) returned 1 [0135.700] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.700] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.701] IsWindow (hWnd=0x302f8) returned 1 [0135.701] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.701] WaitMessage () returned 1 [0135.709] IsWindow (hWnd=0x302f8) returned 1 [0135.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.709] IsWindow (hWnd=0x302f8) returned 1 [0135.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.711] IsWindow (hWnd=0x302f8) returned 1 [0135.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.711] WaitMessage () returned 1 [0135.721] IsWindow (hWnd=0x302f8) returned 1 [0135.722] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.722] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.723] IsWindow (hWnd=0x302f8) returned 1 [0135.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.724] WaitMessage () returned 1 [0135.737] IsWindow (hWnd=0x302f8) returned 1 [0135.737] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.737] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.738] IsWindow (hWnd=0x302f8) returned 1 [0135.738] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.739] WaitMessage () returned 1 [0135.756] IsWindow (hWnd=0x302f8) returned 1 [0135.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.756] IsWindow (hWnd=0x302f8) returned 1 [0135.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.757] IsWindow (hWnd=0x302f8) returned 1 [0135.758] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.758] WaitMessage () returned 1 [0135.795] IsWindow (hWnd=0x302f8) returned 1 [0135.795] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.795] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.796] IsWindow (hWnd=0x302f8) returned 1 [0135.796] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.796] WaitMessage () returned 1 [0135.797] IsWindow (hWnd=0x302f8) returned 1 [0135.797] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.798] WaitMessage () returned 1 [0135.801] IsWindow (hWnd=0x302f8) returned 1 [0135.801] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.801] WaitMessage () returned 1 [0135.802] IsWindow (hWnd=0x302f8) returned 1 [0135.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.803] IsWindow (hWnd=0x302f8) returned 1 [0135.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.804] IsWindow (hWnd=0x302f8) returned 1 [0135.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.804] WaitMessage () returned 1 [0135.805] IsWindow (hWnd=0x302f8) returned 1 [0135.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.805] WaitMessage () returned 1 [0135.806] IsWindow (hWnd=0x302f8) returned 1 [0135.806] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.806] WaitMessage () returned 1 [0135.812] IsWindow (hWnd=0x302f8) returned 1 [0135.812] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.812] WaitMessage () returned 1 [0135.849] IsWindow (hWnd=0x302f8) returned 1 [0135.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.849] IsWindow (hWnd=0x302f8) returned 1 [0135.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.851] IsWindow (hWnd=0x302f8) returned 1 [0135.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.851] WaitMessage () returned 1 [0135.902] IsWindow (hWnd=0x302f8) returned 1 [0135.902] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.902] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.902] IsWindow (hWnd=0x302f8) returned 1 [0135.902] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.902] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.904] IsWindow (hWnd=0x302f8) returned 1 [0135.904] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.904] WaitMessage () returned 1 [0135.942] IsWindow (hWnd=0x302f8) returned 1 [0135.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.943] IsWindow (hWnd=0x302f8) returned 1 [0135.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0135.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0135.944] IsWindow (hWnd=0x302f8) returned 1 [0135.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.944] WaitMessage () returned 1 [0135.953] IsWindow (hWnd=0x302f8) returned 1 [0135.953] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0135.953] WaitMessage () returned 1 [0136.006] IsWindow (hWnd=0x302f8) returned 1 [0136.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.006] IsWindow (hWnd=0x302f8) returned 1 [0136.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.007] IsWindow (hWnd=0x302f8) returned 1 [0136.007] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.007] WaitMessage () returned 1 [0136.037] IsWindow (hWnd=0x302f8) returned 1 [0136.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.037] IsWindow (hWnd=0x302f8) returned 1 [0136.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.038] IsWindow (hWnd=0x302f8) returned 1 [0136.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.039] WaitMessage () returned 1 [0136.084] IsWindow (hWnd=0x302f8) returned 1 [0136.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.084] IsWindow (hWnd=0x302f8) returned 1 [0136.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.085] IsWindow (hWnd=0x302f8) returned 1 [0136.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.085] WaitMessage () returned 1 [0136.134] IsWindow (hWnd=0x302f8) returned 1 [0136.134] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.135] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.135] IsWindow (hWnd=0x302f8) returned 1 [0136.135] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.135] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.136] IsWindow (hWnd=0x302f8) returned 1 [0136.136] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.136] WaitMessage () returned 1 [0136.181] IsWindow (hWnd=0x302f8) returned 1 [0136.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.181] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.181] IsWindow (hWnd=0x302f8) returned 1 [0136.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.181] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.182] IsWindow (hWnd=0x302f8) returned 1 [0136.182] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.182] WaitMessage () returned 1 [0136.224] IsWindow (hWnd=0x302f8) returned 1 [0136.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.224] IsWindow (hWnd=0x302f8) returned 1 [0136.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.225] IsWindow (hWnd=0x302f8) returned 1 [0136.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.226] WaitMessage () returned 1 [0136.271] IsWindow (hWnd=0x302f8) returned 1 [0136.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.271] IsWindow (hWnd=0x302f8) returned 1 [0136.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.272] IsWindow (hWnd=0x302f8) returned 1 [0136.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.272] WaitMessage () returned 1 [0136.296] IsWindow (hWnd=0x302f8) returned 1 [0136.296] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.296] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.297] IsWindow (hWnd=0x302f8) returned 1 [0136.297] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.297] WaitMessage () returned 1 [0136.318] IsWindow (hWnd=0x302f8) returned 1 [0136.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.318] IsWindow (hWnd=0x302f8) returned 1 [0136.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.319] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.320] IsWindow (hWnd=0x302f8) returned 1 [0136.320] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.320] WaitMessage () returned 1 [0136.340] IsWindow (hWnd=0x302f8) returned 1 [0136.340] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.340] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.343] IsWindow (hWnd=0x302f8) returned 1 [0136.343] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.343] WaitMessage () returned 1 [0136.358] IsWindow (hWnd=0x302f8) returned 1 [0136.358] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.358] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.359] IsWindow (hWnd=0x302f8) returned 1 [0136.359] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.359] WaitMessage () returned 1 [0136.364] IsWindow (hWnd=0x302f8) returned 1 [0136.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.364] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.364] IsWindow (hWnd=0x302f8) returned 1 [0136.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.364] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.365] IsWindow (hWnd=0x302f8) returned 1 [0136.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.365] WaitMessage () returned 1 [0136.380] IsWindow (hWnd=0x302f8) returned 1 [0136.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.381] IsWindow (hWnd=0x302f8) returned 1 [0136.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.382] WaitMessage () returned 1 [0136.411] IsWindow (hWnd=0x302f8) returned 1 [0136.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.412] IsWindow (hWnd=0x302f8) returned 1 [0136.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.413] IsWindow (hWnd=0x302f8) returned 1 [0136.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.413] WaitMessage () returned 1 [0136.458] IsWindow (hWnd=0x302f8) returned 1 [0136.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.458] IsWindow (hWnd=0x302f8) returned 1 [0136.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.459] IsWindow (hWnd=0x302f8) returned 1 [0136.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.459] WaitMessage () returned 1 [0136.496] IsWindow (hWnd=0x302f8) returned 1 [0136.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.497] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.497] IsWindow (hWnd=0x302f8) returned 1 [0136.497] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.497] WaitMessage () returned 1 [0136.507] IsWindow (hWnd=0x302f8) returned 1 [0136.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.507] IsWindow (hWnd=0x302f8) returned 1 [0136.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.508] IsWindow (hWnd=0x302f8) returned 1 [0136.508] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.508] WaitMessage () returned 1 [0136.527] IsWindow (hWnd=0x302f8) returned 1 [0136.527] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.527] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.528] IsWindow (hWnd=0x302f8) returned 1 [0136.528] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.528] WaitMessage () returned 1 [0136.551] IsWindow (hWnd=0x302f8) returned 1 [0136.551] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.551] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.551] IsWindow (hWnd=0x302f8) returned 1 [0136.551] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.554] IsWindow (hWnd=0x302f8) returned 1 [0136.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.554] WaitMessage () returned 1 [0136.556] IsWindow (hWnd=0x302f8) returned 1 [0136.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.556] WaitMessage () returned 1 [0136.578] IsWindow (hWnd=0x302f8) returned 1 [0136.578] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.578] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.579] IsWindow (hWnd=0x302f8) returned 1 [0136.579] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.579] WaitMessage () returned 1 [0136.584] IsWindow (hWnd=0x302f8) returned 1 [0136.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.585] IsWindow (hWnd=0x302f8) returned 1 [0136.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.585] WaitMessage () returned 1 [0136.599] IsWindow (hWnd=0x302f8) returned 1 [0136.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.599] IsWindow (hWnd=0x302f8) returned 1 [0136.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.600] IsWindow (hWnd=0x302f8) returned 1 [0136.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.600] WaitMessage () returned 1 [0136.645] IsWindow (hWnd=0x302f8) returned 1 [0136.645] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.646] IsWindow (hWnd=0x302f8) returned 1 [0136.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.647] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.647] IsWindow (hWnd=0x302f8) returned 1 [0136.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.647] WaitMessage () returned 1 [0136.654] IsWindow (hWnd=0x302f8) returned 1 [0136.654] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.654] WaitMessage () returned 1 [0136.692] IsWindow (hWnd=0x302f8) returned 1 [0136.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.692] IsWindow (hWnd=0x302f8) returned 1 [0136.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.693] IsWindow (hWnd=0x302f8) returned 1 [0136.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.693] WaitMessage () returned 1 [0136.696] IsWindow (hWnd=0x302f8) returned 1 [0136.696] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.696] WaitMessage () returned 1 [0136.725] IsWindow (hWnd=0x302f8) returned 1 [0136.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.725] IsWindow (hWnd=0x302f8) returned 1 [0136.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.725] WaitMessage () returned 1 [0136.739] IsWindow (hWnd=0x302f8) returned 1 [0136.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.740] IsWindow (hWnd=0x302f8) returned 1 [0136.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.742] IsWindow (hWnd=0x302f8) returned 1 [0136.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.742] WaitMessage () returned 1 [0136.787] IsWindow (hWnd=0x302f8) returned 1 [0136.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.787] IsWindow (hWnd=0x302f8) returned 1 [0136.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.789] IsWindow (hWnd=0x302f8) returned 1 [0136.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.789] WaitMessage () returned 1 [0136.789] IsWindow (hWnd=0x302f8) returned 1 [0136.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.790] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.791] IsWindow (hWnd=0x302f8) returned 1 [0136.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.791] WaitMessage () returned 1 [0136.831] IsWindow (hWnd=0x302f8) returned 1 [0136.831] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.831] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.833] IsWindow (hWnd=0x302f8) returned 1 [0136.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.833] IsWindow (hWnd=0x302f8) returned 1 [0136.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.834] IsWindow (hWnd=0x302f8) returned 1 [0136.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.834] WaitMessage () returned 1 [0136.877] IsWindow (hWnd=0x302f8) returned 1 [0136.877] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.878] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.879] IsWindow (hWnd=0x302f8) returned 1 [0136.879] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.879] WaitMessage () returned 1 [0136.882] IsWindow (hWnd=0x302f8) returned 1 [0136.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.882] IsWindow (hWnd=0x302f8) returned 1 [0136.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.887] IsWindow (hWnd=0x302f8) returned 1 [0136.887] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.887] WaitMessage () returned 1 [0136.927] IsWindow (hWnd=0x302f8) returned 1 [0136.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.928] IsWindow (hWnd=0x302f8) returned 1 [0136.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.930] IsWindow (hWnd=0x302f8) returned 1 [0136.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.930] WaitMessage () returned 1 [0136.974] IsWindow (hWnd=0x302f8) returned 1 [0136.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.974] IsWindow (hWnd=0x302f8) returned 1 [0136.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0136.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0136.976] IsWindow (hWnd=0x302f8) returned 1 [0136.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0136.976] WaitMessage () returned 1 [0137.020] IsWindow (hWnd=0x302f8) returned 1 [0137.020] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.020] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.020] IsWindow (hWnd=0x302f8) returned 1 [0137.020] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.020] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.021] IsWindow (hWnd=0x302f8) returned 1 [0137.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.021] WaitMessage () returned 1 [0137.024] IsWindow (hWnd=0x302f8) returned 1 [0137.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.025] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.026] IsWindow (hWnd=0x302f8) returned 1 [0137.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.026] WaitMessage () returned 1 [0137.050] IsWindow (hWnd=0x302f8) returned 1 [0137.050] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.050] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.052] IsWindow (hWnd=0x302f8) returned 1 [0137.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.052] WaitMessage () returned 1 [0137.067] IsWindow (hWnd=0x302f8) returned 1 [0137.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.067] IsWindow (hWnd=0x302f8) returned 1 [0137.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.069] IsWindow (hWnd=0x302f8) returned 1 [0137.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.069] WaitMessage () returned 1 [0137.095] IsWindow (hWnd=0x302f8) returned 1 [0137.095] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.095] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.096] IsWindow (hWnd=0x302f8) returned 1 [0137.096] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.096] WaitMessage () returned 1 [0137.114] IsWindow (hWnd=0x302f8) returned 1 [0137.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.114] IsWindow (hWnd=0x302f8) returned 1 [0137.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.115] IsWindow (hWnd=0x302f8) returned 1 [0137.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.115] WaitMessage () returned 1 [0137.181] IsWindow (hWnd=0x302f8) returned 1 [0137.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.181] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.181] IsWindow (hWnd=0x302f8) returned 1 [0137.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.181] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.182] IsWindow (hWnd=0x302f8) returned 1 [0137.182] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.182] WaitMessage () returned 1 [0137.205] IsWindow (hWnd=0x302f8) returned 1 [0137.205] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.205] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.207] IsWindow (hWnd=0x302f8) returned 1 [0137.207] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.208] WaitMessage () returned 1 [0137.208] IsWindow (hWnd=0x302f8) returned 1 [0137.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.208] IsWindow (hWnd=0x302f8) returned 1 [0137.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.210] IsWindow (hWnd=0x302f8) returned 1 [0137.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.210] WaitMessage () returned 1 [0137.255] IsWindow (hWnd=0x302f8) returned 1 [0137.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.255] IsWindow (hWnd=0x302f8) returned 1 [0137.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.256] IsWindow (hWnd=0x302f8) returned 1 [0137.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.256] WaitMessage () returned 1 [0137.303] IsWindow (hWnd=0x302f8) returned 1 [0137.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.303] IsWindow (hWnd=0x302f8) returned 1 [0137.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.304] IsWindow (hWnd=0x302f8) returned 1 [0137.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.304] WaitMessage () returned 1 [0137.324] IsWindow (hWnd=0x302f8) returned 1 [0137.324] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.324] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.325] IsWindow (hWnd=0x302f8) returned 1 [0137.325] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.325] WaitMessage () returned 1 [0137.350] IsWindow (hWnd=0x302f8) returned 1 [0137.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.351] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.351] IsWindow (hWnd=0x302f8) returned 1 [0137.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.352] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.353] IsWindow (hWnd=0x302f8) returned 1 [0137.353] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.353] WaitMessage () returned 1 [0137.397] IsWindow (hWnd=0x302f8) returned 1 [0137.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.397] IsWindow (hWnd=0x302f8) returned 1 [0137.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0137.398] IsWindow (hWnd=0x302f8) returned 1 [0137.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.398] WaitMessage () returned 1 [0137.403] IsWindow (hWnd=0x302f8) returned 1 [0137.403] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0137.403] WaitMessage () returned 1 [0137.425] IsWindow (hWnd=0x302f8) returned 1 [0137.425] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0137.426] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.838] IsWindow (hWnd=0x302f8) returned 1 [0138.839] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.839] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.839] IsWindow (hWnd=0x302f8) returned 1 [0138.839] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.839] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.839] IsWindow (hWnd=0x302f8) returned 1 [0138.839] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.839] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.841] IsWindow (hWnd=0x302f8) returned 1 [0138.841] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0138.841] WaitMessage () returned 1 [0138.880] IsWindow (hWnd=0x302f8) returned 1 [0138.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.880] IsWindow (hWnd=0x302f8) returned 1 [0138.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.882] IsWindow (hWnd=0x302f8) returned 1 [0138.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0138.882] WaitMessage () returned 1 [0138.927] IsWindow (hWnd=0x302f8) returned 1 [0138.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.927] IsWindow (hWnd=0x302f8) returned 1 [0138.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.929] IsWindow (hWnd=0x302f8) returned 1 [0138.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0138.929] WaitMessage () returned 1 [0138.978] IsWindow (hWnd=0x302f8) returned 1 [0138.978] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.978] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.978] IsWindow (hWnd=0x302f8) returned 1 [0138.978] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.978] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.980] IsWindow (hWnd=0x302f8) returned 1 [0138.980] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0138.980] WaitMessage () returned 1 [0138.989] IsWindow (hWnd=0x302f8) returned 1 [0138.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0138.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0138.993] IsWindow (hWnd=0x302f8) returned 1 [0138.993] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0138.993] WaitMessage () returned 1 [0139.021] IsWindow (hWnd=0x302f8) returned 1 [0139.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.022] IsWindow (hWnd=0x302f8) returned 1 [0139.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.024] IsWindow (hWnd=0x302f8) returned 1 [0139.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.024] WaitMessage () returned 1 [0139.027] IsWindow (hWnd=0x302f8) returned 1 [0139.027] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.027] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.029] IsWindow (hWnd=0x302f8) returned 1 [0139.029] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.029] WaitMessage () returned 1 [0139.068] IsWindow (hWnd=0x302f8) returned 1 [0139.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.068] IsWindow (hWnd=0x302f8) returned 1 [0139.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.070] IsWindow (hWnd=0x302f8) returned 1 [0139.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.070] WaitMessage () returned 1 [0139.077] IsWindow (hWnd=0x302f8) returned 1 [0139.077] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.077] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.080] IsWindow (hWnd=0x302f8) returned 1 [0139.080] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.080] WaitMessage () returned 1 [0139.115] IsWindow (hWnd=0x302f8) returned 1 [0139.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.115] IsWindow (hWnd=0x302f8) returned 1 [0139.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.117] IsWindow (hWnd=0x302f8) returned 1 [0139.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.117] WaitMessage () returned 1 [0139.162] IsWindow (hWnd=0x302f8) returned 1 [0139.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.162] IsWindow (hWnd=0x302f8) returned 1 [0139.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.164] IsWindow (hWnd=0x302f8) returned 1 [0139.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.164] WaitMessage () returned 1 [0139.180] IsWindow (hWnd=0x302f8) returned 1 [0139.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.180] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.182] IsWindow (hWnd=0x302f8) returned 1 [0139.182] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.182] WaitMessage () returned 1 [0139.208] IsWindow (hWnd=0x302f8) returned 1 [0139.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.208] IsWindow (hWnd=0x302f8) returned 1 [0139.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.210] IsWindow (hWnd=0x302f8) returned 1 [0139.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.210] WaitMessage () returned 1 [0139.255] IsWindow (hWnd=0x302f8) returned 1 [0139.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.255] IsWindow (hWnd=0x302f8) returned 1 [0139.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.257] IsWindow (hWnd=0x302f8) returned 1 [0139.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.257] WaitMessage () returned 1 [0139.303] IsWindow (hWnd=0x302f8) returned 1 [0139.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.303] IsWindow (hWnd=0x302f8) returned 1 [0139.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.304] IsWindow (hWnd=0x302f8) returned 1 [0139.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.305] WaitMessage () returned 1 [0139.338] IsWindow (hWnd=0x302f8) returned 1 [0139.338] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.338] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.340] IsWindow (hWnd=0x302f8) returned 1 [0139.340] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.340] WaitMessage () returned 1 [0139.348] IsWindow (hWnd=0x302f8) returned 1 [0139.348] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.349] IsWindow (hWnd=0x302f8) returned 1 [0139.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.350] IsWindow (hWnd=0x302f8) returned 1 [0139.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.350] WaitMessage () returned 1 [0139.364] IsWindow (hWnd=0x302f8) returned 1 [0139.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.366] IsWindow (hWnd=0x302f8) returned 1 [0139.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.366] WaitMessage () returned 1 [0139.395] IsWindow (hWnd=0x302f8) returned 1 [0139.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.395] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.396] IsWindow (hWnd=0x302f8) returned 1 [0139.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.397] IsWindow (hWnd=0x302f8) returned 1 [0139.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.397] WaitMessage () returned 1 [0139.399] IsWindow (hWnd=0x302f8) returned 1 [0139.399] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.399] WaitMessage () returned 1 [0139.443] IsWindow (hWnd=0x302f8) returned 1 [0139.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.443] IsWindow (hWnd=0x302f8) returned 1 [0139.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.444] IsWindow (hWnd=0x302f8) returned 1 [0139.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.444] WaitMessage () returned 1 [0139.489] IsWindow (hWnd=0x302f8) returned 1 [0139.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.489] IsWindow (hWnd=0x302f8) returned 1 [0139.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.491] IsWindow (hWnd=0x302f8) returned 1 [0139.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.491] WaitMessage () returned 1 [0139.511] IsWindow (hWnd=0x302f8) returned 1 [0139.511] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.511] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.513] IsWindow (hWnd=0x302f8) returned 1 [0139.513] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.513] WaitMessage () returned 1 [0139.537] IsWindow (hWnd=0x302f8) returned 1 [0139.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.537] IsWindow (hWnd=0x302f8) returned 1 [0139.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.539] IsWindow (hWnd=0x302f8) returned 1 [0139.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.539] WaitMessage () returned 1 [0139.555] IsWindow (hWnd=0x302f8) returned 1 [0139.555] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.555] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.556] IsWindow (hWnd=0x302f8) returned 1 [0139.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.556] WaitMessage () returned 1 [0139.572] IsWindow (hWnd=0x302f8) returned 1 [0139.572] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.572] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.573] IsWindow (hWnd=0x302f8) returned 1 [0139.573] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.573] WaitMessage () returned 1 [0139.584] IsWindow (hWnd=0x302f8) returned 1 [0139.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.585] IsWindow (hWnd=0x302f8) returned 1 [0139.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.586] IsWindow (hWnd=0x302f8) returned 1 [0139.586] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.586] WaitMessage () returned 1 [0139.631] IsWindow (hWnd=0x302f8) returned 1 [0139.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.631] IsWindow (hWnd=0x302f8) returned 1 [0139.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.632] IsWindow (hWnd=0x302f8) returned 1 [0139.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.632] WaitMessage () returned 1 [0139.637] IsWindow (hWnd=0x302f8) returned 1 [0139.637] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.637] WaitMessage () returned 1 [0139.665] IsWindow (hWnd=0x302f8) returned 1 [0139.665] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.666] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.667] IsWindow (hWnd=0x302f8) returned 1 [0139.667] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.667] WaitMessage () returned 1 [0139.678] IsWindow (hWnd=0x302f8) returned 1 [0139.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.678] IsWindow (hWnd=0x302f8) returned 1 [0139.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.681] IsWindow (hWnd=0x302f8) returned 1 [0139.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.681] WaitMessage () returned 1 [0139.723] IsWindow (hWnd=0x302f8) returned 1 [0139.723] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.723] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.723] IsWindow (hWnd=0x302f8) returned 1 [0139.723] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.725] IsWindow (hWnd=0x302f8) returned 1 [0139.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.725] WaitMessage () returned 1 [0139.812] IsWindow (hWnd=0x302f8) returned 1 [0139.812] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.812] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.812] IsWindow (hWnd=0x302f8) returned 1 [0139.812] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.812] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.813] IsWindow (hWnd=0x302f8) returned 1 [0139.813] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.813] WaitMessage () returned 1 [0139.850] IsWindow (hWnd=0x302f8) returned 1 [0139.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.850] IsWindow (hWnd=0x302f8) returned 1 [0139.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.851] IsWindow (hWnd=0x302f8) returned 1 [0139.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.851] WaitMessage () returned 1 [0139.871] IsWindow (hWnd=0x302f8) returned 1 [0139.871] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.871] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.872] IsWindow (hWnd=0x302f8) returned 1 [0139.872] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.872] WaitMessage () returned 1 [0139.872] IsWindow (hWnd=0x302f8) returned 1 [0139.873] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.873] WaitMessage () returned 1 [0139.873] IsWindow (hWnd=0x302f8) returned 1 [0139.873] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.873] WaitMessage () returned 1 [0139.874] IsWindow (hWnd=0x302f8) returned 1 [0139.874] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.874] WaitMessage () returned 1 [0139.875] IsWindow (hWnd=0x302f8) returned 1 [0139.875] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.875] WaitMessage () returned 1 [0139.876] IsWindow (hWnd=0x302f8) returned 1 [0139.876] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.876] WaitMessage () returned 1 [0139.877] IsWindow (hWnd=0x302f8) returned 1 [0139.877] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.877] WaitMessage () returned 1 [0139.878] IsWindow (hWnd=0x302f8) returned 1 [0139.878] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.878] WaitMessage () returned 1 [0139.880] IsWindow (hWnd=0x302f8) returned 1 [0139.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.881] IsWindow (hWnd=0x302f8) returned 1 [0139.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.881] WaitMessage () returned 1 [0139.885] IsWindow (hWnd=0x302f8) returned 1 [0139.885] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.886] WaitMessage () returned 1 [0139.896] IsWindow (hWnd=0x302f8) returned 1 [0139.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.896] IsWindow (hWnd=0x302f8) returned 1 [0139.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.897] IsWindow (hWnd=0x302f8) returned 1 [0139.898] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.898] WaitMessage () returned 1 [0139.910] IsWindow (hWnd=0x302f8) returned 1 [0139.910] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.910] WaitMessage () returned 1 [0139.929] IsWindow (hWnd=0x302f8) returned 1 [0139.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.930] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.931] IsWindow (hWnd=0x302f8) returned 1 [0139.931] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.931] WaitMessage () returned 1 [0139.943] IsWindow (hWnd=0x302f8) returned 1 [0139.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.943] IsWindow (hWnd=0x302f8) returned 1 [0139.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.945] IsWindow (hWnd=0x302f8) returned 1 [0139.945] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.945] WaitMessage () returned 1 [0139.957] IsWindow (hWnd=0x302f8) returned 1 [0139.957] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.958] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.961] IsWindow (hWnd=0x302f8) returned 1 [0139.961] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.961] WaitMessage () returned 1 [0139.984] IsWindow (hWnd=0x302f8) returned 1 [0139.984] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.984] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.985] IsWindow (hWnd=0x302f8) returned 1 [0139.985] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.986] WaitMessage () returned 1 [0139.989] IsWindow (hWnd=0x302f8) returned 1 [0139.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.989] IsWindow (hWnd=0x302f8) returned 1 [0139.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0139.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0139.992] IsWindow (hWnd=0x302f8) returned 1 [0139.992] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0139.992] WaitMessage () returned 1 [0140.037] IsWindow (hWnd=0x302f8) returned 1 [0140.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.037] IsWindow (hWnd=0x302f8) returned 1 [0140.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.038] IsWindow (hWnd=0x302f8) returned 1 [0140.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.038] WaitMessage () returned 1 [0140.062] IsWindow (hWnd=0x302f8) returned 1 [0140.062] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.062] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.063] IsWindow (hWnd=0x302f8) returned 1 [0140.063] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.063] WaitMessage () returned 1 [0140.082] IsWindow (hWnd=0x302f8) returned 1 [0140.082] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.082] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.083] IsWindow (hWnd=0x302f8) returned 1 [0140.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.083] IsWindow (hWnd=0x302f8) returned 1 [0140.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.084] IsWindow (hWnd=0x302f8) returned 1 [0140.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.084] WaitMessage () returned 1 [0140.106] IsWindow (hWnd=0x302f8) returned 1 [0140.106] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.106] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.107] IsWindow (hWnd=0x302f8) returned 1 [0140.107] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.107] WaitMessage () returned 1 [0140.128] IsWindow (hWnd=0x302f8) returned 1 [0140.128] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.129] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.130] IsWindow (hWnd=0x302f8) returned 1 [0140.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.130] IsWindow (hWnd=0x302f8) returned 1 [0140.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.131] IsWindow (hWnd=0x302f8) returned 1 [0140.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.131] WaitMessage () returned 1 [0140.156] IsWindow (hWnd=0x302f8) returned 1 [0140.156] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.156] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.157] IsWindow (hWnd=0x302f8) returned 1 [0140.157] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.157] WaitMessage () returned 1 [0140.177] IsWindow (hWnd=0x302f8) returned 1 [0140.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.177] IsWindow (hWnd=0x302f8) returned 1 [0140.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.178] IsWindow (hWnd=0x302f8) returned 1 [0140.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.178] WaitMessage () returned 1 [0140.180] IsWindow (hWnd=0x302f8) returned 1 [0140.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.180] WaitMessage () returned 1 [0140.225] IsWindow (hWnd=0x302f8) returned 1 [0140.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.225] IsWindow (hWnd=0x302f8) returned 1 [0140.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.226] IsWindow (hWnd=0x302f8) returned 1 [0140.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.226] WaitMessage () returned 1 [0140.255] IsWindow (hWnd=0x302f8) returned 1 [0140.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.256] IsWindow (hWnd=0x302f8) returned 1 [0140.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.256] IsWindow (hWnd=0x302f8) returned 1 [0140.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.256] WaitMessage () returned 1 [0140.272] IsWindow (hWnd=0x302f8) returned 1 [0140.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.272] IsWindow (hWnd=0x302f8) returned 1 [0140.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.273] IsWindow (hWnd=0x302f8) returned 1 [0140.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.274] WaitMessage () returned 1 [0140.282] IsWindow (hWnd=0x302f8) returned 1 [0140.282] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.283] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.284] IsWindow (hWnd=0x302f8) returned 1 [0140.284] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.284] WaitMessage () returned 1 [0140.303] IsWindow (hWnd=0x302f8) returned 1 [0140.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.305] IsWindow (hWnd=0x302f8) returned 1 [0140.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.305] WaitMessage () returned 1 [0140.317] IsWindow (hWnd=0x302f8) returned 1 [0140.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.317] IsWindow (hWnd=0x302f8) returned 1 [0140.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.319] IsWindow (hWnd=0x302f8) returned 1 [0140.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.319] WaitMessage () returned 1 [0140.336] IsWindow (hWnd=0x302f8) returned 1 [0140.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.336] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.337] IsWindow (hWnd=0x302f8) returned 1 [0140.337] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.337] WaitMessage () returned 1 [0140.362] IsWindow (hWnd=0x302f8) returned 1 [0140.362] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.362] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.364] IsWindow (hWnd=0x302f8) returned 1 [0140.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.364] WaitMessage () returned 1 [0140.365] IsWindow (hWnd=0x302f8) returned 1 [0140.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.365] IsWindow (hWnd=0x302f8) returned 1 [0140.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.366] IsWindow (hWnd=0x302f8) returned 1 [0140.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.366] WaitMessage () returned 1 [0140.379] IsWindow (hWnd=0x302f8) returned 1 [0140.379] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.379] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.380] IsWindow (hWnd=0x302f8) returned 1 [0140.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.380] WaitMessage () returned 1 [0140.394] IsWindow (hWnd=0x302f8) returned 1 [0140.394] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.394] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.395] IsWindow (hWnd=0x302f8) returned 1 [0140.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.396] WaitMessage () returned 1 [0140.396] IsWindow (hWnd=0x302f8) returned 1 [0140.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.398] IsWindow (hWnd=0x302f8) returned 1 [0140.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.398] WaitMessage () returned 1 [0140.399] IsWindow (hWnd=0x302f8) returned 1 [0140.399] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.399] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.400] IsWindow (hWnd=0x302f8) returned 1 [0140.400] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.400] WaitMessage () returned 1 [0140.401] IsWindow (hWnd=0x302f8) returned 1 [0140.401] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.401] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.402] IsWindow (hWnd=0x302f8) returned 1 [0140.402] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.402] WaitMessage () returned 1 [0140.403] IsWindow (hWnd=0x302f8) returned 1 [0140.403] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.403] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.404] IsWindow (hWnd=0x302f8) returned 1 [0140.404] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.404] WaitMessage () returned 1 [0140.413] IsWindow (hWnd=0x302f8) returned 1 [0140.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.413] IsWindow (hWnd=0x302f8) returned 1 [0140.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.414] IsWindow (hWnd=0x302f8) returned 1 [0140.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.414] WaitMessage () returned 1 [0140.457] IsWindow (hWnd=0x302f8) returned 1 [0140.457] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.459] IsWindow (hWnd=0x302f8) returned 1 [0140.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.459] IsWindow (hWnd=0x302f8) returned 1 [0140.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.459] WaitMessage () returned 1 [0140.496] IsWindow (hWnd=0x302f8) returned 1 [0140.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.496] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.497] IsWindow (hWnd=0x302f8) returned 1 [0140.497] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.497] WaitMessage () returned 1 [0140.506] IsWindow (hWnd=0x302f8) returned 1 [0140.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.506] IsWindow (hWnd=0x302f8) returned 1 [0140.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.507] IsWindow (hWnd=0x302f8) returned 1 [0140.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.507] WaitMessage () returned 1 [0140.522] IsWindow (hWnd=0x302f8) returned 1 [0140.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.523] IsWindow (hWnd=0x302f8) returned 1 [0140.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.523] WaitMessage () returned 1 [0140.553] IsWindow (hWnd=0x302f8) returned 1 [0140.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.553] IsWindow (hWnd=0x302f8) returned 1 [0140.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.554] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.555] IsWindow (hWnd=0x302f8) returned 1 [0140.555] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.555] WaitMessage () returned 1 [0140.587] IsWindow (hWnd=0x302f8) returned 1 [0140.587] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.587] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.588] IsWindow (hWnd=0x302f8) returned 1 [0140.588] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.588] WaitMessage () returned 1 [0140.598] IsWindow (hWnd=0x302f8) returned 1 [0140.598] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.598] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.598] IsWindow (hWnd=0x302f8) returned 1 [0140.598] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.600] IsWindow (hWnd=0x302f8) returned 1 [0140.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.600] WaitMessage () returned 1 [0140.612] IsWindow (hWnd=0x302f8) returned 1 [0140.612] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.612] WaitMessage () returned 1 [0140.638] IsWindow (hWnd=0x302f8) returned 1 [0140.638] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.638] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.640] IsWindow (hWnd=0x302f8) returned 1 [0140.640] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.640] WaitMessage () returned 1 [0140.646] IsWindow (hWnd=0x302f8) returned 1 [0140.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.646] IsWindow (hWnd=0x302f8) returned 1 [0140.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.648] IsWindow (hWnd=0x302f8) returned 1 [0140.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.648] WaitMessage () returned 1 [0140.673] IsWindow (hWnd=0x302f8) returned 1 [0140.673] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.673] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.675] IsWindow (hWnd=0x302f8) returned 1 [0140.675] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.675] WaitMessage () returned 1 [0140.693] IsWindow (hWnd=0x302f8) returned 1 [0140.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.693] IsWindow (hWnd=0x302f8) returned 1 [0140.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.694] IsWindow (hWnd=0x302f8) returned 1 [0140.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.694] WaitMessage () returned 1 [0140.734] IsWindow (hWnd=0x302f8) returned 1 [0140.734] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.734] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.736] IsWindow (hWnd=0x302f8) returned 1 [0140.736] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.736] WaitMessage () returned 1 [0140.740] IsWindow (hWnd=0x302f8) returned 1 [0140.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.740] IsWindow (hWnd=0x302f8) returned 1 [0140.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.741] IsWindow (hWnd=0x302f8) returned 1 [0140.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.741] WaitMessage () returned 1 [0140.846] IsWindow (hWnd=0x302f8) returned 1 [0140.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.846] IsWindow (hWnd=0x302f8) returned 1 [0140.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.847] IsWindow (hWnd=0x302f8) returned 1 [0140.847] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.848] WaitMessage () returned 1 [0140.851] IsWindow (hWnd=0x302f8) returned 1 [0140.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.852] IsWindow (hWnd=0x302f8) returned 1 [0140.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.852] WaitMessage () returned 1 [0140.881] IsWindow (hWnd=0x302f8) returned 1 [0140.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.881] IsWindow (hWnd=0x302f8) returned 1 [0140.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.882] IsWindow (hWnd=0x302f8) returned 1 [0140.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.882] WaitMessage () returned 1 [0140.886] IsWindow (hWnd=0x302f8) returned 1 [0140.886] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.886] WaitMessage () returned 1 [0140.917] IsWindow (hWnd=0x302f8) returned 1 [0140.917] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.917] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.919] IsWindow (hWnd=0x302f8) returned 1 [0140.919] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.919] WaitMessage () returned 1 [0140.928] IsWindow (hWnd=0x302f8) returned 1 [0140.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.928] IsWindow (hWnd=0x302f8) returned 1 [0140.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.929] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.930] IsWindow (hWnd=0x302f8) returned 1 [0140.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.930] WaitMessage () returned 1 [0140.974] IsWindow (hWnd=0x302f8) returned 1 [0140.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.974] IsWindow (hWnd=0x302f8) returned 1 [0140.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0140.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0140.975] IsWindow (hWnd=0x302f8) returned 1 [0140.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0140.976] WaitMessage () returned 1 [0141.022] IsWindow (hWnd=0x302f8) returned 1 [0141.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.022] IsWindow (hWnd=0x302f8) returned 1 [0141.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.023] IsWindow (hWnd=0x302f8) returned 1 [0141.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.023] WaitMessage () returned 1 [0141.026] IsWindow (hWnd=0x302f8) returned 1 [0141.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.026] WaitMessage () returned 1 [0141.055] IsWindow (hWnd=0x302f8) returned 1 [0141.055] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.055] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.058] IsWindow (hWnd=0x302f8) returned 1 [0141.058] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.058] WaitMessage () returned 1 [0141.068] IsWindow (hWnd=0x302f8) returned 1 [0141.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.068] IsWindow (hWnd=0x302f8) returned 1 [0141.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.070] IsWindow (hWnd=0x302f8) returned 1 [0141.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.070] WaitMessage () returned 1 [0141.080] IsWindow (hWnd=0x302f8) returned 1 [0141.080] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.080] WaitMessage () returned 1 [0141.115] IsWindow (hWnd=0x302f8) returned 1 [0141.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.115] IsWindow (hWnd=0x302f8) returned 1 [0141.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.116] IsWindow (hWnd=0x302f8) returned 1 [0141.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.116] WaitMessage () returned 1 [0141.132] IsWindow (hWnd=0x302f8) returned 1 [0141.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.132] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.135] IsWindow (hWnd=0x302f8) returned 1 [0141.135] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.135] WaitMessage () returned 1 [0141.163] IsWindow (hWnd=0x302f8) returned 1 [0141.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.163] IsWindow (hWnd=0x302f8) returned 1 [0141.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.164] IsWindow (hWnd=0x302f8) returned 1 [0141.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.165] WaitMessage () returned 1 [0141.193] IsWindow (hWnd=0x302f8) returned 1 [0141.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.194] IsWindow (hWnd=0x302f8) returned 1 [0141.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.194] WaitMessage () returned 1 [0141.208] IsWindow (hWnd=0x302f8) returned 1 [0141.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.208] IsWindow (hWnd=0x302f8) returned 1 [0141.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.209] IsWindow (hWnd=0x302f8) returned 1 [0141.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.209] WaitMessage () returned 1 [0141.222] IsWindow (hWnd=0x302f8) returned 1 [0141.222] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.222] WaitMessage () returned 1 [0141.237] IsWindow (hWnd=0x302f8) returned 1 [0141.237] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.237] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.238] IsWindow (hWnd=0x302f8) returned 1 [0141.238] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.238] WaitMessage () returned 1 [0141.253] IsWindow (hWnd=0x302f8) returned 1 [0141.253] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.253] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.254] IsWindow (hWnd=0x302f8) returned 1 [0141.254] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.254] WaitMessage () returned 1 [0141.255] IsWindow (hWnd=0x302f8) returned 1 [0141.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.255] IsWindow (hWnd=0x302f8) returned 1 [0141.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.257] IsWindow (hWnd=0x302f8) returned 1 [0141.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.257] WaitMessage () returned 1 [0141.351] IsWindow (hWnd=0x302f8) returned 1 [0141.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.352] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.352] IsWindow (hWnd=0x302f8) returned 1 [0141.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.352] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.352] IsWindow (hWnd=0x302f8) returned 1 [0141.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.353] WaitMessage () returned 1 [0141.377] IsWindow (hWnd=0x302f8) returned 1 [0141.377] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.378] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.379] IsWindow (hWnd=0x302f8) returned 1 [0141.379] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.379] WaitMessage () returned 1 [0141.402] IsWindow (hWnd=0x302f8) returned 1 [0141.402] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.403] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.403] IsWindow (hWnd=0x302f8) returned 1 [0141.403] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.403] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.404] IsWindow (hWnd=0x302f8) returned 1 [0141.404] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.405] WaitMessage () returned 1 [0141.424] IsWindow (hWnd=0x302f8) returned 1 [0141.424] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.425] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.426] IsWindow (hWnd=0x302f8) returned 1 [0141.426] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.426] WaitMessage () returned 1 [0141.442] IsWindow (hWnd=0x302f8) returned 1 [0141.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.442] IsWindow (hWnd=0x302f8) returned 1 [0141.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.443] IsWindow (hWnd=0x302f8) returned 1 [0141.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.444] WaitMessage () returned 1 [0141.459] IsWindow (hWnd=0x302f8) returned 1 [0141.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.459] IsWindow (hWnd=0x302f8) returned 1 [0141.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.459] WaitMessage () returned 1 [0141.490] IsWindow (hWnd=0x302f8) returned 1 [0141.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.490] IsWindow (hWnd=0x302f8) returned 1 [0141.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.492] IsWindow (hWnd=0x302f8) returned 1 [0141.492] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.492] WaitMessage () returned 1 [0141.531] IsWindow (hWnd=0x302f8) returned 1 [0141.531] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.531] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.532] IsWindow (hWnd=0x302f8) returned 1 [0141.532] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.532] WaitMessage () returned 1 [0141.537] IsWindow (hWnd=0x302f8) returned 1 [0141.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.537] IsWindow (hWnd=0x302f8) returned 1 [0141.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.539] IsWindow (hWnd=0x302f8) returned 1 [0141.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.539] WaitMessage () returned 1 [0141.551] IsWindow (hWnd=0x302f8) returned 1 [0141.551] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.551] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.553] IsWindow (hWnd=0x302f8) returned 1 [0141.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.553] WaitMessage () returned 1 [0141.579] IsWindow (hWnd=0x302f8) returned 1 [0141.579] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.579] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.581] IsWindow (hWnd=0x302f8) returned 1 [0141.581] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.581] WaitMessage () returned 1 [0141.584] IsWindow (hWnd=0x302f8) returned 1 [0141.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.585] IsWindow (hWnd=0x302f8) returned 1 [0141.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.586] IsWindow (hWnd=0x302f8) returned 1 [0141.586] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.586] WaitMessage () returned 1 [0141.613] IsWindow (hWnd=0x302f8) returned 1 [0141.613] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.615] IsWindow (hWnd=0x302f8) returned 1 [0141.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.616] WaitMessage () returned 1 [0141.630] IsWindow (hWnd=0x302f8) returned 1 [0141.630] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.630] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.630] IsWindow (hWnd=0x302f8) returned 1 [0141.630] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.630] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.631] IsWindow (hWnd=0x302f8) returned 1 [0141.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.632] WaitMessage () returned 1 [0141.647] IsWindow (hWnd=0x302f8) returned 1 [0141.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.647] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.649] IsWindow (hWnd=0x302f8) returned 1 [0141.649] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.649] WaitMessage () returned 1 [0141.677] IsWindow (hWnd=0x302f8) returned 1 [0141.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.677] IsWindow (hWnd=0x302f8) returned 1 [0141.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.679] IsWindow (hWnd=0x302f8) returned 1 [0141.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.679] WaitMessage () returned 1 [0141.680] IsWindow (hWnd=0x302f8) returned 1 [0141.680] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.680] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.682] IsWindow (hWnd=0x302f8) returned 1 [0141.682] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.682] WaitMessage () returned 1 [0141.724] IsWindow (hWnd=0x302f8) returned 1 [0141.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.725] IsWindow (hWnd=0x302f8) returned 1 [0141.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.727] IsWindow (hWnd=0x302f8) returned 1 [0141.727] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.727] WaitMessage () returned 1 [0141.760] IsWindow (hWnd=0x302f8) returned 1 [0141.760] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.760] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.764] IsWindow (hWnd=0x302f8) returned 1 [0141.764] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.764] WaitMessage () returned 1 [0141.765] IsWindow (hWnd=0x302f8) returned 1 [0141.765] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.765] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.767] IsWindow (hWnd=0x302f8) returned 1 [0141.767] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.767] WaitMessage () returned 1 [0141.771] IsWindow (hWnd=0x302f8) returned 1 [0141.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.771] IsWindow (hWnd=0x302f8) returned 1 [0141.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.772] IsWindow (hWnd=0x302f8) returned 1 [0141.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.773] WaitMessage () returned 1 [0141.795] IsWindow (hWnd=0x302f8) returned 1 [0141.795] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.795] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.796] IsWindow (hWnd=0x302f8) returned 1 [0141.796] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.796] WaitMessage () returned 1 [0141.846] IsWindow (hWnd=0x302f8) returned 1 [0141.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.846] IsWindow (hWnd=0x302f8) returned 1 [0141.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.847] IsWindow (hWnd=0x302f8) returned 1 [0141.847] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.847] WaitMessage () returned 1 [0141.869] IsWindow (hWnd=0x302f8) returned 1 [0141.869] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.869] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.870] IsWindow (hWnd=0x302f8) returned 1 [0141.870] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.870] WaitMessage () returned 1 [0141.880] IsWindow (hWnd=0x302f8) returned 1 [0141.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.880] IsWindow (hWnd=0x302f8) returned 1 [0141.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.881] IsWindow (hWnd=0x302f8) returned 1 [0141.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.881] WaitMessage () returned 1 [0141.888] IsWindow (hWnd=0x302f8) returned 1 [0141.888] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.888] WaitMessage () returned 1 [0141.928] IsWindow (hWnd=0x302f8) returned 1 [0141.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.928] IsWindow (hWnd=0x302f8) returned 1 [0141.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.929] IsWindow (hWnd=0x302f8) returned 1 [0141.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.930] WaitMessage () returned 1 [0141.975] IsWindow (hWnd=0x302f8) returned 1 [0141.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.975] IsWindow (hWnd=0x302f8) returned 1 [0141.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0141.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0141.976] IsWindow (hWnd=0x302f8) returned 1 [0141.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.976] WaitMessage () returned 1 [0141.980] IsWindow (hWnd=0x302f8) returned 1 [0141.980] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0141.980] WaitMessage () returned 1 [0142.026] IsWindow (hWnd=0x302f8) returned 1 [0142.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.026] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.026] IsWindow (hWnd=0x302f8) returned 1 [0142.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.026] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.028] IsWindow (hWnd=0x302f8) returned 1 [0142.028] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.028] WaitMessage () returned 1 [0142.033] IsWindow (hWnd=0x302f8) returned 1 [0142.033] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.033] WaitMessage () returned 1 [0142.060] IsWindow (hWnd=0x302f8) returned 1 [0142.061] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.061] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.062] IsWindow (hWnd=0x302f8) returned 1 [0142.062] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.062] WaitMessage () returned 1 [0142.068] IsWindow (hWnd=0x302f8) returned 1 [0142.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.068] IsWindow (hWnd=0x302f8) returned 1 [0142.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.070] IsWindow (hWnd=0x302f8) returned 1 [0142.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.070] WaitMessage () returned 1 [0142.083] IsWindow (hWnd=0x302f8) returned 1 [0142.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.084] IsWindow (hWnd=0x302f8) returned 1 [0142.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.084] WaitMessage () returned 1 [0142.114] IsWindow (hWnd=0x302f8) returned 1 [0142.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.116] IsWindow (hWnd=0x302f8) returned 1 [0142.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.116] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.116] IsWindow (hWnd=0x302f8) returned 1 [0142.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.116] WaitMessage () returned 1 [0142.138] IsWindow (hWnd=0x302f8) returned 1 [0142.138] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.138] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.141] IsWindow (hWnd=0x302f8) returned 1 [0142.141] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.141] WaitMessage () returned 1 [0142.162] IsWindow (hWnd=0x302f8) returned 1 [0142.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.162] IsWindow (hWnd=0x302f8) returned 1 [0142.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.164] IsWindow (hWnd=0x302f8) returned 1 [0142.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.164] WaitMessage () returned 1 [0142.209] IsWindow (hWnd=0x302f8) returned 1 [0142.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.210] IsWindow (hWnd=0x302f8) returned 1 [0142.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.210] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.211] IsWindow (hWnd=0x302f8) returned 1 [0142.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.211] WaitMessage () returned 1 [0142.236] IsWindow (hWnd=0x302f8) returned 1 [0142.236] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.236] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.237] IsWindow (hWnd=0x302f8) returned 1 [0142.237] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.237] WaitMessage () returned 1 [0142.256] IsWindow (hWnd=0x302f8) returned 1 [0142.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.256] IsWindow (hWnd=0x302f8) returned 1 [0142.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.260] IsWindow (hWnd=0x302f8) returned 1 [0142.260] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.260] WaitMessage () returned 1 [0142.277] IsWindow (hWnd=0x302f8) returned 1 [0142.277] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.277] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.278] IsWindow (hWnd=0x302f8) returned 1 [0142.278] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.279] WaitMessage () returned 1 [0142.302] IsWindow (hWnd=0x302f8) returned 1 [0142.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.302] IsWindow (hWnd=0x302f8) returned 1 [0142.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.304] IsWindow (hWnd=0x302f8) returned 1 [0142.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.304] WaitMessage () returned 1 [0142.314] IsWindow (hWnd=0x302f8) returned 1 [0142.314] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.314] WaitMessage () returned 1 [0142.345] IsWindow (hWnd=0x302f8) returned 1 [0142.345] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.345] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.346] IsWindow (hWnd=0x302f8) returned 1 [0142.346] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.347] WaitMessage () returned 1 [0142.348] IsWindow (hWnd=0x302f8) returned 1 [0142.348] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.350] IsWindow (hWnd=0x302f8) returned 1 [0142.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.350] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.350] IsWindow (hWnd=0x302f8) returned 1 [0142.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.350] WaitMessage () returned 1 [0142.396] IsWindow (hWnd=0x302f8) returned 1 [0142.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.396] IsWindow (hWnd=0x302f8) returned 1 [0142.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.398] IsWindow (hWnd=0x302f8) returned 1 [0142.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.398] WaitMessage () returned 1 [0142.432] IsWindow (hWnd=0x302f8) returned 1 [0142.432] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.432] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.434] IsWindow (hWnd=0x302f8) returned 1 [0142.434] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.434] WaitMessage () returned 1 [0142.443] IsWindow (hWnd=0x302f8) returned 1 [0142.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.443] IsWindow (hWnd=0x302f8) returned 1 [0142.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.445] IsWindow (hWnd=0x302f8) returned 1 [0142.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.445] WaitMessage () returned 1 [0142.496] IsWindow (hWnd=0x302f8) returned 1 [0142.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.496] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.496] IsWindow (hWnd=0x302f8) returned 1 [0142.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.496] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.497] IsWindow (hWnd=0x302f8) returned 1 [0142.497] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.497] WaitMessage () returned 1 [0142.507] IsWindow (hWnd=0x302f8) returned 1 [0142.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.508] IsWindow (hWnd=0x302f8) returned 1 [0142.508] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.508] WaitMessage () returned 1 [0142.537] IsWindow (hWnd=0x302f8) returned 1 [0142.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.537] IsWindow (hWnd=0x302f8) returned 1 [0142.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.539] IsWindow (hWnd=0x302f8) returned 1 [0142.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.539] WaitMessage () returned 1 [0142.583] IsWindow (hWnd=0x302f8) returned 1 [0142.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.583] IsWindow (hWnd=0x302f8) returned 1 [0142.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.584] IsWindow (hWnd=0x302f8) returned 1 [0142.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.584] WaitMessage () returned 1 [0142.609] IsWindow (hWnd=0x302f8) returned 1 [0142.609] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.609] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.611] IsWindow (hWnd=0x302f8) returned 1 [0142.611] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.611] WaitMessage () returned 1 [0142.612] IsWindow (hWnd=0x302f8) returned 1 [0142.612] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.612] WaitMessage () returned 1 [0142.632] IsWindow (hWnd=0x302f8) returned 1 [0142.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.632] IsWindow (hWnd=0x302f8) returned 1 [0142.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.634] IsWindow (hWnd=0x302f8) returned 1 [0142.634] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.634] WaitMessage () returned 1 [0142.678] IsWindow (hWnd=0x302f8) returned 1 [0142.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.678] IsWindow (hWnd=0x302f8) returned 1 [0142.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.679] IsWindow (hWnd=0x302f8) returned 1 [0142.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.679] WaitMessage () returned 1 [0142.684] IsWindow (hWnd=0x302f8) returned 1 [0142.684] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.684] WaitMessage () returned 1 [0142.725] IsWindow (hWnd=0x302f8) returned 1 [0142.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.725] IsWindow (hWnd=0x302f8) returned 1 [0142.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.726] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.727] IsWindow (hWnd=0x302f8) returned 1 [0142.727] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.727] WaitMessage () returned 1 [0142.753] IsWindow (hWnd=0x302f8) returned 1 [0142.753] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.753] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.754] IsWindow (hWnd=0x302f8) returned 1 [0142.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.755] WaitMessage () returned 1 [0142.772] IsWindow (hWnd=0x302f8) returned 1 [0142.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.772] IsWindow (hWnd=0x302f8) returned 1 [0142.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.778] IsWindow (hWnd=0x302f8) returned 1 [0142.778] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.778] WaitMessage () returned 1 [0142.788] IsWindow (hWnd=0x302f8) returned 1 [0142.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.789] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.789] IsWindow (hWnd=0x302f8) returned 1 [0142.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.789] WaitMessage () returned 1 [0142.798] IsWindow (hWnd=0x302f8) returned 1 [0142.798] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.798] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.800] IsWindow (hWnd=0x302f8) returned 1 [0142.800] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.801] WaitMessage () returned 1 [0142.886] IsWindow (hWnd=0x302f8) returned 1 [0142.886] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.886] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.886] IsWindow (hWnd=0x302f8) returned 1 [0142.886] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.886] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.888] IsWindow (hWnd=0x302f8) returned 1 [0142.888] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.888] WaitMessage () returned 1 [0142.905] IsWindow (hWnd=0x302f8) returned 1 [0142.905] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.906] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.907] IsWindow (hWnd=0x302f8) returned 1 [0142.907] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.908] WaitMessage () returned 1 [0142.925] IsWindow (hWnd=0x302f8) returned 1 [0142.925] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.925] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.929] IsWindow (hWnd=0x302f8) returned 1 [0142.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.930] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.930] IsWindow (hWnd=0x302f8) returned 1 [0142.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.930] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.932] IsWindow (hWnd=0x302f8) returned 1 [0142.932] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.932] WaitMessage () returned 1 [0142.976] IsWindow (hWnd=0x302f8) returned 1 [0142.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.976] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.976] IsWindow (hWnd=0x302f8) returned 1 [0142.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0142.976] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0142.978] IsWindow (hWnd=0x302f8) returned 1 [0142.978] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0142.978] WaitMessage () returned 1 [0143.007] IsWindow (hWnd=0x302f8) returned 1 [0143.007] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.008] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.009] IsWindow (hWnd=0x302f8) returned 1 [0143.009] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.010] WaitMessage () returned 1 [0143.021] IsWindow (hWnd=0x302f8) returned 1 [0143.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.021] IsWindow (hWnd=0x302f8) returned 1 [0143.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.022] IsWindow (hWnd=0x302f8) returned 1 [0143.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.022] WaitMessage () returned 1 [0143.041] IsWindow (hWnd=0x302f8) returned 1 [0143.041] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.043] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.044] IsWindow (hWnd=0x302f8) returned 1 [0143.044] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.044] WaitMessage () returned 1 [0143.068] IsWindow (hWnd=0x302f8) returned 1 [0143.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.068] IsWindow (hWnd=0x302f8) returned 1 [0143.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.070] IsWindow (hWnd=0x302f8) returned 1 [0143.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.070] WaitMessage () returned 1 [0143.072] IsWindow (hWnd=0x302f8) returned 1 [0143.072] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.072] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.074] IsWindow (hWnd=0x302f8) returned 1 [0143.074] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.075] WaitMessage () returned 1 [0143.114] IsWindow (hWnd=0x302f8) returned 1 [0143.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.114] IsWindow (hWnd=0x302f8) returned 1 [0143.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.116] IsWindow (hWnd=0x302f8) returned 1 [0143.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.116] WaitMessage () returned 1 [0143.130] IsWindow (hWnd=0x302f8) returned 1 [0143.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.131] IsWindow (hWnd=0x302f8) returned 1 [0143.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.131] WaitMessage () returned 1 [0143.157] IsWindow (hWnd=0x302f8) returned 1 [0143.157] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.157] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.159] IsWindow (hWnd=0x302f8) returned 1 [0143.159] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.159] WaitMessage () returned 1 [0143.163] IsWindow (hWnd=0x302f8) returned 1 [0143.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.163] IsWindow (hWnd=0x302f8) returned 1 [0143.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.168] IsWindow (hWnd=0x302f8) returned 1 [0143.168] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.168] WaitMessage () returned 1 [0143.209] IsWindow (hWnd=0x302f8) returned 1 [0143.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.209] IsWindow (hWnd=0x302f8) returned 1 [0143.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.211] IsWindow (hWnd=0x302f8) returned 1 [0143.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.212] WaitMessage () returned 1 [0143.232] IsWindow (hWnd=0x302f8) returned 1 [0143.232] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.232] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.236] IsWindow (hWnd=0x302f8) returned 1 [0143.236] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.236] WaitMessage () returned 1 [0143.257] IsWindow (hWnd=0x302f8) returned 1 [0143.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.257] IsWindow (hWnd=0x302f8) returned 1 [0143.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.258] IsWindow (hWnd=0x302f8) returned 1 [0143.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.259] WaitMessage () returned 1 [0143.302] IsWindow (hWnd=0x302f8) returned 1 [0143.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.303] IsWindow (hWnd=0x302f8) returned 1 [0143.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.304] IsWindow (hWnd=0x302f8) returned 1 [0143.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.304] WaitMessage () returned 1 [0143.352] IsWindow (hWnd=0x302f8) returned 1 [0143.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.352] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.352] IsWindow (hWnd=0x302f8) returned 1 [0143.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.352] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.353] IsWindow (hWnd=0x302f8) returned 1 [0143.353] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.354] WaitMessage () returned 1 [0143.380] IsWindow (hWnd=0x302f8) returned 1 [0143.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.382] IsWindow (hWnd=0x302f8) returned 1 [0143.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.382] WaitMessage () returned 1 [0143.396] IsWindow (hWnd=0x302f8) returned 1 [0143.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.396] IsWindow (hWnd=0x302f8) returned 1 [0143.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.397] IsWindow (hWnd=0x302f8) returned 1 [0143.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.398] WaitMessage () returned 1 [0143.440] IsWindow (hWnd=0x302f8) returned 1 [0143.440] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.440] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.442] IsWindow (hWnd=0x302f8) returned 1 [0143.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.442] IsWindow (hWnd=0x302f8) returned 1 [0143.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.443] IsWindow (hWnd=0x302f8) returned 1 [0143.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.444] WaitMessage () returned 1 [0143.489] IsWindow (hWnd=0x302f8) returned 1 [0143.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.490] IsWindow (hWnd=0x302f8) returned 1 [0143.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.491] IsWindow (hWnd=0x302f8) returned 1 [0143.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.491] WaitMessage () returned 1 [0143.537] IsWindow (hWnd=0x302f8) returned 1 [0143.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.537] IsWindow (hWnd=0x302f8) returned 1 [0143.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.539] IsWindow (hWnd=0x302f8) returned 1 [0143.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.539] WaitMessage () returned 1 [0143.542] IsWindow (hWnd=0x302f8) returned 1 [0143.542] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.542] WaitMessage () returned 1 [0143.563] IsWindow (hWnd=0x302f8) returned 1 [0143.563] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.563] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.565] IsWindow (hWnd=0x302f8) returned 1 [0143.565] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.565] WaitMessage () returned 1 [0143.583] IsWindow (hWnd=0x302f8) returned 1 [0143.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.583] IsWindow (hWnd=0x302f8) returned 1 [0143.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.585] IsWindow (hWnd=0x302f8) returned 1 [0143.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.585] WaitMessage () returned 1 [0143.631] IsWindow (hWnd=0x302f8) returned 1 [0143.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.632] IsWindow (hWnd=0x302f8) returned 1 [0143.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.633] IsWindow (hWnd=0x302f8) returned 1 [0143.633] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.633] WaitMessage () returned 1 [0143.679] IsWindow (hWnd=0x302f8) returned 1 [0143.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.679] IsWindow (hWnd=0x302f8) returned 1 [0143.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.681] IsWindow (hWnd=0x302f8) returned 1 [0143.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.681] WaitMessage () returned 1 [0143.694] IsWindow (hWnd=0x302f8) returned 1 [0143.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.695] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.696] IsWindow (hWnd=0x302f8) returned 1 [0143.696] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.696] WaitMessage () returned 1 [0143.724] IsWindow (hWnd=0x302f8) returned 1 [0143.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.725] IsWindow (hWnd=0x302f8) returned 1 [0143.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.726] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.726] IsWindow (hWnd=0x302f8) returned 1 [0143.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.726] WaitMessage () returned 1 [0143.771] IsWindow (hWnd=0x302f8) returned 1 [0143.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.772] IsWindow (hWnd=0x302f8) returned 1 [0143.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.773] IsWindow (hWnd=0x302f8) returned 1 [0143.773] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.774] WaitMessage () returned 1 [0143.788] IsWindow (hWnd=0x302f8) returned 1 [0143.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.789] IsWindow (hWnd=0x302f8) returned 1 [0143.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.789] WaitMessage () returned 1 [0143.847] IsWindow (hWnd=0x302f8) returned 1 [0143.847] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.847] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.847] IsWindow (hWnd=0x302f8) returned 1 [0143.847] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.847] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.849] IsWindow (hWnd=0x302f8) returned 1 [0143.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.849] WaitMessage () returned 1 [0143.918] IsWindow (hWnd=0x302f8) returned 1 [0143.918] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.918] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.918] IsWindow (hWnd=0x302f8) returned 1 [0143.918] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.918] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.920] IsWindow (hWnd=0x302f8) returned 1 [0143.920] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.920] WaitMessage () returned 1 [0143.946] IsWindow (hWnd=0x302f8) returned 1 [0143.946] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.946] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.948] IsWindow (hWnd=0x302f8) returned 1 [0143.948] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.948] WaitMessage () returned 1 [0143.958] IsWindow (hWnd=0x302f8) returned 1 [0143.958] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.958] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.958] IsWindow (hWnd=0x302f8) returned 1 [0143.958] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.958] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.960] IsWindow (hWnd=0x302f8) returned 1 [0143.960] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.960] WaitMessage () returned 1 [0143.984] IsWindow (hWnd=0x302f8) returned 1 [0143.984] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0143.984] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0143.985] IsWindow (hWnd=0x302f8) returned 1 [0143.985] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0143.985] WaitMessage () returned 1 [0144.005] IsWindow (hWnd=0x302f8) returned 1 [0144.005] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.005] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.005] IsWindow (hWnd=0x302f8) returned 1 [0144.005] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.005] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.006] IsWindow (hWnd=0x302f8) returned 1 [0144.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.006] WaitMessage () returned 1 [0144.017] IsWindow (hWnd=0x302f8) returned 1 [0144.017] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.017] WaitMessage () returned 1 [0144.041] IsWindow (hWnd=0x302f8) returned 1 [0144.041] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.041] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.042] IsWindow (hWnd=0x302f8) returned 1 [0144.042] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.042] WaitMessage () returned 1 [0144.052] IsWindow (hWnd=0x302f8) returned 1 [0144.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.053] IsWindow (hWnd=0x302f8) returned 1 [0144.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.054] IsWindow (hWnd=0x302f8) returned 1 [0144.054] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.054] WaitMessage () returned 1 [0144.099] IsWindow (hWnd=0x302f8) returned 1 [0144.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.099] IsWindow (hWnd=0x302f8) returned 1 [0144.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.101] IsWindow (hWnd=0x302f8) returned 1 [0144.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.101] WaitMessage () returned 1 [0144.125] IsWindow (hWnd=0x302f8) returned 1 [0144.125] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.125] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.126] IsWindow (hWnd=0x302f8) returned 1 [0144.126] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.126] WaitMessage () returned 1 [0144.145] IsWindow (hWnd=0x302f8) returned 1 [0144.145] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.145] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.145] IsWindow (hWnd=0x302f8) returned 1 [0144.145] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.145] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.147] IsWindow (hWnd=0x302f8) returned 1 [0144.147] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.147] WaitMessage () returned 1 [0144.163] IsWindow (hWnd=0x302f8) returned 1 [0144.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.167] IsWindow (hWnd=0x302f8) returned 1 [0144.167] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.167] WaitMessage () returned 1 [0144.193] IsWindow (hWnd=0x302f8) returned 1 [0144.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.193] IsWindow (hWnd=0x302f8) returned 1 [0144.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.194] IsWindow (hWnd=0x302f8) returned 1 [0144.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.194] WaitMessage () returned 1 [0144.199] IsWindow (hWnd=0x302f8) returned 1 [0144.199] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.199] WaitMessage () returned 1 [0144.225] IsWindow (hWnd=0x302f8) returned 1 [0144.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.225] IsWindow (hWnd=0x302f8) returned 1 [0144.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.225] WaitMessage () returned 1 [0144.240] IsWindow (hWnd=0x302f8) returned 1 [0144.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.240] IsWindow (hWnd=0x302f8) returned 1 [0144.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.242] IsWindow (hWnd=0x302f8) returned 1 [0144.242] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.242] WaitMessage () returned 1 [0144.274] IsWindow (hWnd=0x302f8) returned 1 [0144.274] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.275] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.277] IsWindow (hWnd=0x302f8) returned 1 [0144.277] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.277] WaitMessage () returned 1 [0144.287] IsWindow (hWnd=0x302f8) returned 1 [0144.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.287] IsWindow (hWnd=0x302f8) returned 1 [0144.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.289] IsWindow (hWnd=0x302f8) returned 1 [0144.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.289] WaitMessage () returned 1 [0144.334] IsWindow (hWnd=0x302f8) returned 1 [0144.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.336] IsWindow (hWnd=0x302f8) returned 1 [0144.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.336] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.336] IsWindow (hWnd=0x302f8) returned 1 [0144.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.337] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.338] IsWindow (hWnd=0x302f8) returned 1 [0144.338] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.338] WaitMessage () returned 1 [0144.350] IsWindow (hWnd=0x302f8) returned 1 [0144.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.350] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.352] IsWindow (hWnd=0x302f8) returned 1 [0144.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.352] WaitMessage () returned 1 [0144.382] IsWindow (hWnd=0x302f8) returned 1 [0144.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.382] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.382] IsWindow (hWnd=0x302f8) returned 1 [0144.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.382] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.384] IsWindow (hWnd=0x302f8) returned 1 [0144.384] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.384] WaitMessage () returned 1 [0144.388] IsWindow (hWnd=0x302f8) returned 1 [0144.388] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.388] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.394] IsWindow (hWnd=0x302f8) returned 1 [0144.394] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.394] WaitMessage () returned 1 [0144.426] IsWindow (hWnd=0x302f8) returned 1 [0144.426] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.427] IsWindow (hWnd=0x302f8) returned 1 [0144.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.428] IsWindow (hWnd=0x302f8) returned 1 [0144.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.429] WaitMessage () returned 1 [0144.474] IsWindow (hWnd=0x302f8) returned 1 [0144.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.474] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.474] IsWindow (hWnd=0x302f8) returned 1 [0144.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.477] IsWindow (hWnd=0x302f8) returned 1 [0144.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.477] WaitMessage () returned 1 [0144.496] IsWindow (hWnd=0x302f8) returned 1 [0144.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.496] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.498] IsWindow (hWnd=0x302f8) returned 1 [0144.498] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.498] WaitMessage () returned 1 [0144.526] IsWindow (hWnd=0x302f8) returned 1 [0144.526] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.526] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.526] IsWindow (hWnd=0x302f8) returned 1 [0144.526] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.526] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.528] IsWindow (hWnd=0x302f8) returned 1 [0144.528] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.528] WaitMessage () returned 1 [0144.538] IsWindow (hWnd=0x302f8) returned 1 [0144.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.539] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.540] IsWindow (hWnd=0x302f8) returned 1 [0144.541] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.541] WaitMessage () returned 1 [0144.568] IsWindow (hWnd=0x302f8) returned 1 [0144.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.568] IsWindow (hWnd=0x302f8) returned 1 [0144.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.570] IsWindow (hWnd=0x302f8) returned 1 [0144.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.570] WaitMessage () returned 1 [0144.615] IsWindow (hWnd=0x302f8) returned 1 [0144.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.615] IsWindow (hWnd=0x302f8) returned 1 [0144.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.617] IsWindow (hWnd=0x302f8) returned 1 [0144.617] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.617] WaitMessage () returned 1 [0144.643] IsWindow (hWnd=0x302f8) returned 1 [0144.643] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.644] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.646] IsWindow (hWnd=0x302f8) returned 1 [0144.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.646] WaitMessage () returned 1 [0144.662] IsWindow (hWnd=0x302f8) returned 1 [0144.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.662] IsWindow (hWnd=0x302f8) returned 1 [0144.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.666] IsWindow (hWnd=0x302f8) returned 1 [0144.666] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.666] WaitMessage () returned 1 [0144.679] IsWindow (hWnd=0x302f8) returned 1 [0144.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.681] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.683] IsWindow (hWnd=0x302f8) returned 1 [0144.683] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.683] WaitMessage () returned 1 [0144.701] IsWindow (hWnd=0x302f8) returned 1 [0144.701] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.701] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.702] IsWindow (hWnd=0x302f8) returned 1 [0144.702] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.703] WaitMessage () returned 1 [0144.709] IsWindow (hWnd=0x302f8) returned 1 [0144.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.713] IsWindow (hWnd=0x302f8) returned 1 [0144.713] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.713] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.714] IsWindow (hWnd=0x302f8) returned 1 [0144.714] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.714] WaitMessage () returned 1 [0144.755] IsWindow (hWnd=0x302f8) returned 1 [0144.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.756] IsWindow (hWnd=0x302f8) returned 1 [0144.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.757] IsWindow (hWnd=0x302f8) returned 1 [0144.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.757] WaitMessage () returned 1 [0144.780] IsWindow (hWnd=0x302f8) returned 1 [0144.780] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.780] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.782] IsWindow (hWnd=0x302f8) returned 1 [0144.782] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.782] WaitMessage () returned 1 [0144.802] IsWindow (hWnd=0x302f8) returned 1 [0144.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.802] IsWindow (hWnd=0x302f8) returned 1 [0144.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.803] IsWindow (hWnd=0x302f8) returned 1 [0144.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.804] WaitMessage () returned 1 [0144.812] IsWindow (hWnd=0x302f8) returned 1 [0144.812] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.813] WaitMessage () returned 1 [0144.850] IsWindow (hWnd=0x302f8) returned 1 [0144.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.850] IsWindow (hWnd=0x302f8) returned 1 [0144.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.851] IsWindow (hWnd=0x302f8) returned 1 [0144.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.851] WaitMessage () returned 1 [0144.917] IsWindow (hWnd=0x302f8) returned 1 [0144.917] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.918] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.918] IsWindow (hWnd=0x302f8) returned 1 [0144.918] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.918] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.919] IsWindow (hWnd=0x302f8) returned 1 [0144.919] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.919] WaitMessage () returned 1 [0144.959] IsWindow (hWnd=0x302f8) returned 1 [0144.959] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.959] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.959] IsWindow (hWnd=0x302f8) returned 1 [0144.959] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0144.960] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0144.961] IsWindow (hWnd=0x302f8) returned 1 [0144.961] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.961] WaitMessage () returned 1 [0144.972] IsWindow (hWnd=0x302f8) returned 1 [0144.972] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0144.972] WaitMessage () returned 1 [0145.024] IsWindow (hWnd=0x302f8) returned 1 [0145.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.024] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.024] IsWindow (hWnd=0x302f8) returned 1 [0145.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.024] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.111] IsWindow (hWnd=0x302f8) returned 1 [0145.111] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.111] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.111] IsWindow (hWnd=0x302f8) returned 1 [0145.111] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.111] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.112] IsWindow (hWnd=0x302f8) returned 1 [0145.112] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.112] WaitMessage () returned 1 [0145.147] IsWindow (hWnd=0x302f8) returned 1 [0145.147] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.147] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.147] IsWindow (hWnd=0x302f8) returned 1 [0145.147] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.147] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.149] IsWindow (hWnd=0x302f8) returned 1 [0145.149] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.149] WaitMessage () returned 1 [0145.192] IsWindow (hWnd=0x302f8) returned 1 [0145.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.193] IsWindow (hWnd=0x302f8) returned 1 [0145.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.194] IsWindow (hWnd=0x302f8) returned 1 [0145.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.194] WaitMessage () returned 1 [0145.199] IsWindow (hWnd=0x302f8) returned 1 [0145.199] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.199] WaitMessage () returned 1 [0145.221] IsWindow (hWnd=0x302f8) returned 1 [0145.221] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.221] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.223] IsWindow (hWnd=0x302f8) returned 1 [0145.223] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.225] WaitMessage () returned 1 [0145.242] IsWindow (hWnd=0x302f8) returned 1 [0145.242] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.242] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.242] IsWindow (hWnd=0x302f8) returned 1 [0145.242] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.242] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.243] IsWindow (hWnd=0x302f8) returned 1 [0145.243] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.243] WaitMessage () returned 1 [0145.280] IsWindow (hWnd=0x302f8) returned 1 [0145.280] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.280] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.281] IsWindow (hWnd=0x302f8) returned 1 [0145.282] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.282] WaitMessage () returned 1 [0145.287] IsWindow (hWnd=0x302f8) returned 1 [0145.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.287] IsWindow (hWnd=0x302f8) returned 1 [0145.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.289] IsWindow (hWnd=0x302f8) returned 1 [0145.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.289] WaitMessage () returned 1 [0145.333] IsWindow (hWnd=0x302f8) returned 1 [0145.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.333] IsWindow (hWnd=0x302f8) returned 1 [0145.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.335] IsWindow (hWnd=0x302f8) returned 1 [0145.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.335] WaitMessage () returned 1 [0145.344] IsWindow (hWnd=0x302f8) returned 1 [0145.344] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.344] WaitMessage () returned 1 [0145.380] IsWindow (hWnd=0x302f8) returned 1 [0145.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.381] IsWindow (hWnd=0x302f8) returned 1 [0145.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.382] IsWindow (hWnd=0x302f8) returned 1 [0145.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.382] WaitMessage () returned 1 [0145.417] IsWindow (hWnd=0x302f8) returned 1 [0145.417] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.417] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.419] IsWindow (hWnd=0x302f8) returned 1 [0145.419] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.419] WaitMessage () returned 1 [0145.427] IsWindow (hWnd=0x302f8) returned 1 [0145.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.427] IsWindow (hWnd=0x302f8) returned 1 [0145.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.428] IsWindow (hWnd=0x302f8) returned 1 [0145.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.428] WaitMessage () returned 1 [0145.466] IsWindow (hWnd=0x302f8) returned 1 [0145.466] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.466] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.467] IsWindow (hWnd=0x302f8) returned 1 [0145.467] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.467] WaitMessage () returned 1 [0145.473] IsWindow (hWnd=0x302f8) returned 1 [0145.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.474] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.474] IsWindow (hWnd=0x302f8) returned 1 [0145.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.474] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.475] IsWindow (hWnd=0x302f8) returned 1 [0145.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.475] WaitMessage () returned 1 [0145.520] IsWindow (hWnd=0x302f8) returned 1 [0145.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.521] IsWindow (hWnd=0x302f8) returned 1 [0145.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.522] IsWindow (hWnd=0x302f8) returned 1 [0145.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.522] WaitMessage () returned 1 [0145.550] IsWindow (hWnd=0x302f8) returned 1 [0145.550] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.550] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.552] IsWindow (hWnd=0x302f8) returned 1 [0145.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.552] WaitMessage () returned 1 [0145.569] IsWindow (hWnd=0x302f8) returned 1 [0145.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.570] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.570] IsWindow (hWnd=0x302f8) returned 1 [0145.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.570] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.571] IsWindow (hWnd=0x302f8) returned 1 [0145.571] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.571] WaitMessage () returned 1 [0145.607] IsWindow (hWnd=0x302f8) returned 1 [0145.607] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.607] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.608] IsWindow (hWnd=0x302f8) returned 1 [0145.608] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.608] WaitMessage () returned 1 [0145.614] IsWindow (hWnd=0x302f8) returned 1 [0145.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.614] IsWindow (hWnd=0x302f8) returned 1 [0145.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.616] IsWindow (hWnd=0x302f8) returned 1 [0145.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.616] WaitMessage () returned 1 [0145.636] IsWindow (hWnd=0x302f8) returned 1 [0145.636] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.636] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.637] IsWindow (hWnd=0x302f8) returned 1 [0145.637] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.638] WaitMessage () returned 1 [0145.662] IsWindow (hWnd=0x302f8) returned 1 [0145.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.662] IsWindow (hWnd=0x302f8) returned 1 [0145.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.666] IsWindow (hWnd=0x302f8) returned 1 [0145.666] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.666] WaitMessage () returned 1 [0145.678] IsWindow (hWnd=0x302f8) returned 1 [0145.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.678] IsWindow (hWnd=0x302f8) returned 1 [0145.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.678] WaitMessage () returned 1 [0145.681] IsWindow (hWnd=0x302f8) returned 1 [0145.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.682] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.684] IsWindow (hWnd=0x302f8) returned 1 [0145.684] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.684] WaitMessage () returned 1 [0145.709] IsWindow (hWnd=0x302f8) returned 1 [0145.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.710] IsWindow (hWnd=0x302f8) returned 1 [0145.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.712] IsWindow (hWnd=0x302f8) returned 1 [0145.712] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.712] WaitMessage () returned 1 [0145.755] IsWindow (hWnd=0x302f8) returned 1 [0145.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.756] IsWindow (hWnd=0x302f8) returned 1 [0145.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.757] IsWindow (hWnd=0x302f8) returned 1 [0145.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.758] WaitMessage () returned 1 [0145.803] IsWindow (hWnd=0x302f8) returned 1 [0145.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.804] IsWindow (hWnd=0x302f8) returned 1 [0145.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.806] IsWindow (hWnd=0x302f8) returned 1 [0145.806] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.806] WaitMessage () returned 1 [0145.849] IsWindow (hWnd=0x302f8) returned 1 [0145.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.849] IsWindow (hWnd=0x302f8) returned 1 [0145.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.851] IsWindow (hWnd=0x302f8) returned 1 [0145.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.851] WaitMessage () returned 1 [0145.856] IsWindow (hWnd=0x302f8) returned 1 [0145.857] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.857] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.859] IsWindow (hWnd=0x302f8) returned 1 [0145.859] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.859] WaitMessage () returned 1 [0145.938] IsWindow (hWnd=0x302f8) returned 1 [0145.938] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.938] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.938] IsWindow (hWnd=0x302f8) returned 1 [0145.938] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.938] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.940] IsWindow (hWnd=0x302f8) returned 1 [0145.940] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.940] WaitMessage () returned 1 [0145.967] IsWindow (hWnd=0x302f8) returned 1 [0145.967] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.967] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.972] IsWindow (hWnd=0x302f8) returned 1 [0145.972] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.972] WaitMessage () returned 1 [0145.976] IsWindow (hWnd=0x302f8) returned 1 [0145.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.976] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.976] IsWindow (hWnd=0x302f8) returned 1 [0145.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0145.976] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0145.978] IsWindow (hWnd=0x302f8) returned 1 [0145.978] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0145.978] WaitMessage () returned 1 [0146.021] IsWindow (hWnd=0x302f8) returned 1 [0146.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.022] IsWindow (hWnd=0x302f8) returned 1 [0146.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.024] IsWindow (hWnd=0x302f8) returned 1 [0146.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.024] WaitMessage () returned 1 [0146.034] IsWindow (hWnd=0x302f8) returned 1 [0146.034] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.034] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.036] IsWindow (hWnd=0x302f8) returned 1 [0146.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.036] WaitMessage () returned 1 [0146.069] IsWindow (hWnd=0x302f8) returned 1 [0146.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.069] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.069] IsWindow (hWnd=0x302f8) returned 1 [0146.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.069] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.071] IsWindow (hWnd=0x302f8) returned 1 [0146.071] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.071] WaitMessage () returned 1 [0146.115] IsWindow (hWnd=0x302f8) returned 1 [0146.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.115] IsWindow (hWnd=0x302f8) returned 1 [0146.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.116] IsWindow (hWnd=0x302f8) returned 1 [0146.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.117] WaitMessage () returned 1 [0146.148] IsWindow (hWnd=0x302f8) returned 1 [0146.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.152] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.155] IsWindow (hWnd=0x302f8) returned 1 [0146.155] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.155] WaitMessage () returned 1 [0146.161] IsWindow (hWnd=0x302f8) returned 1 [0146.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.162] IsWindow (hWnd=0x302f8) returned 1 [0146.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.164] IsWindow (hWnd=0x302f8) returned 1 [0146.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.164] WaitMessage () returned 1 [0146.208] IsWindow (hWnd=0x302f8) returned 1 [0146.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.209] IsWindow (hWnd=0x302f8) returned 1 [0146.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.211] IsWindow (hWnd=0x302f8) returned 1 [0146.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.211] WaitMessage () returned 1 [0146.217] IsWindow (hWnd=0x302f8) returned 1 [0146.217] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.217] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.219] IsWindow (hWnd=0x302f8) returned 1 [0146.219] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.219] WaitMessage () returned 1 [0146.256] IsWindow (hWnd=0x302f8) returned 1 [0146.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.256] IsWindow (hWnd=0x302f8) returned 1 [0146.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.259] IsWindow (hWnd=0x302f8) returned 1 [0146.259] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.259] WaitMessage () returned 1 [0146.287] IsWindow (hWnd=0x302f8) returned 1 [0146.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.290] IsWindow (hWnd=0x302f8) returned 1 [0146.290] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.290] WaitMessage () returned 1 [0146.303] IsWindow (hWnd=0x302f8) returned 1 [0146.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.304] IsWindow (hWnd=0x302f8) returned 1 [0146.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.307] IsWindow (hWnd=0x302f8) returned 1 [0146.307] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.307] WaitMessage () returned 1 [0146.349] IsWindow (hWnd=0x302f8) returned 1 [0146.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.349] IsWindow (hWnd=0x302f8) returned 1 [0146.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.351] IsWindow (hWnd=0x302f8) returned 1 [0146.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.351] WaitMessage () returned 1 [0146.375] IsWindow (hWnd=0x302f8) returned 1 [0146.375] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.375] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.377] IsWindow (hWnd=0x302f8) returned 1 [0146.377] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.377] WaitMessage () returned 1 [0146.396] IsWindow (hWnd=0x302f8) returned 1 [0146.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.397] IsWindow (hWnd=0x302f8) returned 1 [0146.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.399] IsWindow (hWnd=0x302f8) returned 1 [0146.399] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.399] WaitMessage () returned 1 [0146.406] IsWindow (hWnd=0x302f8) returned 1 [0146.406] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.407] WaitMessage () returned 1 [0146.437] IsWindow (hWnd=0x302f8) returned 1 [0146.437] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.438] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.439] IsWindow (hWnd=0x302f8) returned 1 [0146.439] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.439] WaitMessage () returned 1 [0146.443] IsWindow (hWnd=0x302f8) returned 1 [0146.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.443] IsWindow (hWnd=0x302f8) returned 1 [0146.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.444] IsWindow (hWnd=0x302f8) returned 1 [0146.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.445] WaitMessage () returned 1 [0146.457] IsWindow (hWnd=0x302f8) returned 1 [0146.457] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.458] WaitMessage () returned 1 [0146.491] IsWindow (hWnd=0x302f8) returned 1 [0146.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.491] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.491] IsWindow (hWnd=0x302f8) returned 1 [0146.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.491] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.492] IsWindow (hWnd=0x302f8) returned 1 [0146.492] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.493] WaitMessage () returned 1 [0146.525] IsWindow (hWnd=0x302f8) returned 1 [0146.525] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.526] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.527] IsWindow (hWnd=0x302f8) returned 1 [0146.527] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.527] WaitMessage () returned 1 [0146.536] IsWindow (hWnd=0x302f8) returned 1 [0146.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.536] IsWindow (hWnd=0x302f8) returned 1 [0146.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.537] IsWindow (hWnd=0x302f8) returned 1 [0146.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.538] WaitMessage () returned 1 [0146.652] IsWindow (hWnd=0x302f8) returned 1 [0146.652] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.652] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.652] IsWindow (hWnd=0x302f8) returned 1 [0146.652] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.652] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.653] IsWindow (hWnd=0x302f8) returned 1 [0146.653] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.653] WaitMessage () returned 1 [0146.678] IsWindow (hWnd=0x302f8) returned 1 [0146.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.679] IsWindow (hWnd=0x302f8) returned 1 [0146.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.680] IsWindow (hWnd=0x302f8) returned 1 [0146.680] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.680] WaitMessage () returned 1 [0146.685] IsWindow (hWnd=0x302f8) returned 1 [0146.685] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.685] WaitMessage () returned 1 [0146.711] IsWindow (hWnd=0x302f8) returned 1 [0146.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.712] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.713] IsWindow (hWnd=0x302f8) returned 1 [0146.713] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.713] WaitMessage () returned 1 [0146.725] IsWindow (hWnd=0x302f8) returned 1 [0146.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.725] IsWindow (hWnd=0x302f8) returned 1 [0146.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.726] IsWindow (hWnd=0x302f8) returned 1 [0146.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.726] WaitMessage () returned 1 [0146.771] IsWindow (hWnd=0x302f8) returned 1 [0146.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.772] IsWindow (hWnd=0x302f8) returned 1 [0146.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.773] IsWindow (hWnd=0x302f8) returned 1 [0146.773] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.773] WaitMessage () returned 1 [0146.774] IsWindow (hWnd=0x302f8) returned 1 [0146.774] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.774] WaitMessage () returned 1 [0146.844] IsWindow (hWnd=0x302f8) returned 1 [0146.844] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.844] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.844] IsWindow (hWnd=0x302f8) returned 1 [0146.844] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.844] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.846] IsWindow (hWnd=0x302f8) returned 1 [0146.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.846] WaitMessage () returned 1 [0146.873] IsWindow (hWnd=0x302f8) returned 1 [0146.873] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.873] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.875] IsWindow (hWnd=0x302f8) returned 1 [0146.875] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.875] WaitMessage () returned 1 [0146.879] IsWindow (hWnd=0x302f8) returned 1 [0146.879] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.880] IsWindow (hWnd=0x302f8) returned 1 [0146.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.881] IsWindow (hWnd=0x302f8) returned 1 [0146.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.881] WaitMessage () returned 1 [0146.903] IsWindow (hWnd=0x302f8) returned 1 [0146.903] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.903] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.904] IsWindow (hWnd=0x302f8) returned 1 [0146.904] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.904] WaitMessage () returned 1 [0146.972] IsWindow (hWnd=0x302f8) returned 1 [0146.972] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.972] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.972] IsWindow (hWnd=0x302f8) returned 1 [0146.972] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.972] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.973] IsWindow (hWnd=0x302f8) returned 1 [0146.973] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.974] WaitMessage () returned 1 [0146.986] IsWindow (hWnd=0x302f8) returned 1 [0146.986] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0146.986] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0146.989] IsWindow (hWnd=0x302f8) returned 1 [0146.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0146.989] WaitMessage () returned 1 [0147.006] IsWindow (hWnd=0x302f8) returned 1 [0147.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.006] IsWindow (hWnd=0x302f8) returned 1 [0147.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.008] IsWindow (hWnd=0x302f8) returned 1 [0147.008] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.008] WaitMessage () returned 1 [0147.053] IsWindow (hWnd=0x302f8) returned 1 [0147.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.053] IsWindow (hWnd=0x302f8) returned 1 [0147.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.054] IsWindow (hWnd=0x302f8) returned 1 [0147.054] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.055] WaitMessage () returned 1 [0147.062] IsWindow (hWnd=0x302f8) returned 1 [0147.062] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.062] WaitMessage () returned 1 [0147.099] IsWindow (hWnd=0x302f8) returned 1 [0147.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.099] IsWindow (hWnd=0x302f8) returned 1 [0147.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.101] IsWindow (hWnd=0x302f8) returned 1 [0147.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.101] WaitMessage () returned 1 [0147.135] IsWindow (hWnd=0x302f8) returned 1 [0147.135] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.135] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.138] IsWindow (hWnd=0x302f8) returned 1 [0147.138] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.138] WaitMessage () returned 1 [0147.146] IsWindow (hWnd=0x302f8) returned 1 [0147.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.146] IsWindow (hWnd=0x302f8) returned 1 [0147.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.148] IsWindow (hWnd=0x302f8) returned 1 [0147.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.148] WaitMessage () returned 1 [0147.192] IsWindow (hWnd=0x302f8) returned 1 [0147.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.193] IsWindow (hWnd=0x302f8) returned 1 [0147.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.194] IsWindow (hWnd=0x302f8) returned 1 [0147.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.194] WaitMessage () returned 1 [0147.197] IsWindow (hWnd=0x302f8) returned 1 [0147.197] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.197] WaitMessage () returned 1 [0147.287] IsWindow (hWnd=0x302f8) returned 1 [0147.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.288] IsWindow (hWnd=0x302f8) returned 1 [0147.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.289] IsWindow (hWnd=0x302f8) returned 1 [0147.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.289] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.290] IsWindow (hWnd=0x302f8) returned 1 [0147.290] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.290] WaitMessage () returned 1 [0147.335] IsWindow (hWnd=0x302f8) returned 1 [0147.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.335] IsWindow (hWnd=0x302f8) returned 1 [0147.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.338] IsWindow (hWnd=0x302f8) returned 1 [0147.338] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.338] WaitMessage () returned 1 [0147.368] IsWindow (hWnd=0x302f8) returned 1 [0147.368] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.368] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.370] IsWindow (hWnd=0x302f8) returned 1 [0147.370] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.370] WaitMessage () returned 1 [0147.381] IsWindow (hWnd=0x302f8) returned 1 [0147.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.381] IsWindow (hWnd=0x302f8) returned 1 [0147.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.383] IsWindow (hWnd=0x302f8) returned 1 [0147.383] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.383] WaitMessage () returned 1 [0147.428] IsWindow (hWnd=0x302f8) returned 1 [0147.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.428] IsWindow (hWnd=0x302f8) returned 1 [0147.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.430] IsWindow (hWnd=0x302f8) returned 1 [0147.430] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.430] WaitMessage () returned 1 [0147.452] IsWindow (hWnd=0x302f8) returned 1 [0147.452] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.453] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.454] IsWindow (hWnd=0x302f8) returned 1 [0147.454] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.454] WaitMessage () returned 1 [0147.474] IsWindow (hWnd=0x302f8) returned 1 [0147.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.475] IsWindow (hWnd=0x302f8) returned 1 [0147.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.477] IsWindow (hWnd=0x302f8) returned 1 [0147.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.477] WaitMessage () returned 1 [0147.486] IsWindow (hWnd=0x302f8) returned 1 [0147.486] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.486] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.488] IsWindow (hWnd=0x302f8) returned 1 [0147.488] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.488] WaitMessage () returned 1 [0147.521] IsWindow (hWnd=0x302f8) returned 1 [0147.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.521] IsWindow (hWnd=0x302f8) returned 1 [0147.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.524] IsWindow (hWnd=0x302f8) returned 1 [0147.524] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.524] WaitMessage () returned 1 [0147.567] IsWindow (hWnd=0x302f8) returned 1 [0147.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.568] IsWindow (hWnd=0x302f8) returned 1 [0147.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.570] IsWindow (hWnd=0x302f8) returned 1 [0147.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.570] WaitMessage () returned 1 [0147.575] IsWindow (hWnd=0x302f8) returned 1 [0147.575] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.575] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.576] IsWindow (hWnd=0x302f8) returned 1 [0147.576] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.577] WaitMessage () returned 1 [0147.614] IsWindow (hWnd=0x302f8) returned 1 [0147.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.615] IsWindow (hWnd=0x302f8) returned 1 [0147.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.617] IsWindow (hWnd=0x302f8) returned 1 [0147.617] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.617] WaitMessage () returned 1 [0147.659] IsWindow (hWnd=0x302f8) returned 1 [0147.659] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.659] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.662] IsWindow (hWnd=0x302f8) returned 1 [0147.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.662] IsWindow (hWnd=0x302f8) returned 1 [0147.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.664] IsWindow (hWnd=0x302f8) returned 1 [0147.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.664] WaitMessage () returned 1 [0147.709] IsWindow (hWnd=0x302f8) returned 1 [0147.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.709] IsWindow (hWnd=0x302f8) returned 1 [0147.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.711] IsWindow (hWnd=0x302f8) returned 1 [0147.712] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.712] WaitMessage () returned 1 [0147.733] IsWindow (hWnd=0x302f8) returned 1 [0147.733] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.733] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.735] IsWindow (hWnd=0x302f8) returned 1 [0147.735] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.735] WaitMessage () returned 1 [0147.755] IsWindow (hWnd=0x302f8) returned 1 [0147.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.755] IsWindow (hWnd=0x302f8) returned 1 [0147.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.757] IsWindow (hWnd=0x302f8) returned 1 [0147.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.757] WaitMessage () returned 1 [0147.792] IsWindow (hWnd=0x302f8) returned 1 [0147.792] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.792] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.794] IsWindow (hWnd=0x302f8) returned 1 [0147.794] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.794] WaitMessage () returned 1 [0147.801] IsWindow (hWnd=0x302f8) returned 1 [0147.801] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.802] IsWindow (hWnd=0x302f8) returned 1 [0147.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.803] IsWindow (hWnd=0x302f8) returned 1 [0147.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.803] WaitMessage () returned 1 [0147.848] IsWindow (hWnd=0x302f8) returned 1 [0147.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.848] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.848] IsWindow (hWnd=0x302f8) returned 1 [0147.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.850] IsWindow (hWnd=0x302f8) returned 1 [0147.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.851] WaitMessage () returned 1 [0147.896] IsWindow (hWnd=0x302f8) returned 1 [0147.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.897] IsWindow (hWnd=0x302f8) returned 1 [0147.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.899] IsWindow (hWnd=0x302f8) returned 1 [0147.899] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.899] WaitMessage () returned 1 [0147.967] IsWindow (hWnd=0x302f8) returned 1 [0147.967] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.967] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.968] IsWindow (hWnd=0x302f8) returned 1 [0147.968] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0147.968] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0147.970] IsWindow (hWnd=0x302f8) returned 1 [0147.970] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0147.970] WaitMessage () returned 1 [0148.000] IsWindow (hWnd=0x302f8) returned 1 [0148.000] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.000] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.001] IsWindow (hWnd=0x302f8) returned 1 [0148.001] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.002] WaitMessage () returned 1 [0148.005] IsWindow (hWnd=0x302f8) returned 1 [0148.005] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.005] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.005] IsWindow (hWnd=0x302f8) returned 1 [0148.005] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.007] IsWindow (hWnd=0x302f8) returned 1 [0148.007] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.007] WaitMessage () returned 1 [0148.049] IsWindow (hWnd=0x302f8) returned 1 [0148.050] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.050] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.051] IsWindow (hWnd=0x302f8) returned 1 [0148.051] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.051] WaitMessage () returned 1 [0148.052] IsWindow (hWnd=0x302f8) returned 1 [0148.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.052] IsWindow (hWnd=0x302f8) returned 1 [0148.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.053] IsWindow (hWnd=0x302f8) returned 1 [0148.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.053] WaitMessage () returned 1 [0148.090] IsWindow (hWnd=0x302f8) returned 1 [0148.090] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.090] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.092] IsWindow (hWnd=0x302f8) returned 1 [0148.093] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.093] WaitMessage () returned 1 [0148.098] IsWindow (hWnd=0x302f8) returned 1 [0148.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.099] IsWindow (hWnd=0x302f8) returned 1 [0148.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.100] IsWindow (hWnd=0x302f8) returned 1 [0148.100] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.100] WaitMessage () returned 1 [0148.152] IsWindow (hWnd=0x302f8) returned 1 [0148.152] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.166] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.166] IsWindow (hWnd=0x302f8) returned 1 [0148.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.166] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.167] IsWindow (hWnd=0x302f8) returned 1 [0148.167] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.167] WaitMessage () returned 1 [0148.193] IsWindow (hWnd=0x302f8) returned 1 [0148.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.193] IsWindow (hWnd=0x302f8) returned 1 [0148.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.194] IsWindow (hWnd=0x302f8) returned 1 [0148.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.195] WaitMessage () returned 1 [0148.201] IsWindow (hWnd=0x302f8) returned 1 [0148.201] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.201] WaitMessage () returned 1 [0148.226] IsWindow (hWnd=0x302f8) returned 1 [0148.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.226] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.227] IsWindow (hWnd=0x302f8) returned 1 [0148.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.227] WaitMessage () returned 1 [0148.239] IsWindow (hWnd=0x302f8) returned 1 [0148.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.239] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.239] IsWindow (hWnd=0x302f8) returned 1 [0148.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.239] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.241] IsWindow (hWnd=0x302f8) returned 1 [0148.241] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.241] WaitMessage () returned 1 [0148.287] IsWindow (hWnd=0x302f8) returned 1 [0148.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.287] IsWindow (hWnd=0x302f8) returned 1 [0148.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.289] IsWindow (hWnd=0x302f8) returned 1 [0148.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.289] WaitMessage () returned 1 [0148.291] IsWindow (hWnd=0x302f8) returned 1 [0148.291] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.291] WaitMessage () returned 1 [0148.334] IsWindow (hWnd=0x302f8) returned 1 [0148.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.334] IsWindow (hWnd=0x302f8) returned 1 [0148.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.336] IsWindow (hWnd=0x302f8) returned 1 [0148.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.336] WaitMessage () returned 1 [0148.354] IsWindow (hWnd=0x302f8) returned 1 [0148.354] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.354] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.355] IsWindow (hWnd=0x302f8) returned 1 [0148.356] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.356] WaitMessage () returned 1 [0148.380] IsWindow (hWnd=0x302f8) returned 1 [0148.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.380] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.380] IsWindow (hWnd=0x302f8) returned 1 [0148.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.380] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.381] IsWindow (hWnd=0x302f8) returned 1 [0148.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.381] WaitMessage () returned 1 [0148.427] IsWindow (hWnd=0x302f8) returned 1 [0148.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.428] IsWindow (hWnd=0x302f8) returned 1 [0148.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.429] IsWindow (hWnd=0x302f8) returned 1 [0148.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.429] WaitMessage () returned 1 [0148.430] IsWindow (hWnd=0x302f8) returned 1 [0148.430] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.430] WaitMessage () returned 1 [0148.459] IsWindow (hWnd=0x302f8) returned 1 [0148.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.461] IsWindow (hWnd=0x302f8) returned 1 [0148.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.461] WaitMessage () returned 1 [0148.474] IsWindow (hWnd=0x302f8) returned 1 [0148.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.474] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.474] IsWindow (hWnd=0x302f8) returned 1 [0148.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.478] IsWindow (hWnd=0x302f8) returned 1 [0148.478] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.478] WaitMessage () returned 1 [0148.517] IsWindow (hWnd=0x302f8) returned 1 [0148.517] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.518] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.519] IsWindow (hWnd=0x302f8) returned 1 [0148.519] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.519] WaitMessage () returned 1 [0148.522] IsWindow (hWnd=0x302f8) returned 1 [0148.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.522] IsWindow (hWnd=0x302f8) returned 1 [0148.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.523] IsWindow (hWnd=0x302f8) returned 1 [0148.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.523] WaitMessage () returned 1 [0148.568] IsWindow (hWnd=0x302f8) returned 1 [0148.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.568] IsWindow (hWnd=0x302f8) returned 1 [0148.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.569] IsWindow (hWnd=0x302f8) returned 1 [0148.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.569] WaitMessage () returned 1 [0148.593] IsWindow (hWnd=0x302f8) returned 1 [0148.593] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.593] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.596] IsWindow (hWnd=0x302f8) returned 1 [0148.596] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.596] WaitMessage () returned 1 [0148.615] IsWindow (hWnd=0x302f8) returned 1 [0148.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.615] IsWindow (hWnd=0x302f8) returned 1 [0148.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.616] IsWindow (hWnd=0x302f8) returned 1 [0148.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.616] WaitMessage () returned 1 [0148.620] IsWindow (hWnd=0x302f8) returned 1 [0148.620] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.620] WaitMessage () returned 1 [0148.662] IsWindow (hWnd=0x302f8) returned 1 [0148.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.662] IsWindow (hWnd=0x302f8) returned 1 [0148.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.664] IsWindow (hWnd=0x302f8) returned 1 [0148.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.664] WaitMessage () returned 1 [0148.709] IsWindow (hWnd=0x302f8) returned 1 [0148.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.709] IsWindow (hWnd=0x302f8) returned 1 [0148.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.711] IsWindow (hWnd=0x302f8) returned 1 [0148.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.711] WaitMessage () returned 1 [0148.720] IsWindow (hWnd=0x302f8) returned 1 [0148.720] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.720] WaitMessage () returned 1 [0148.755] IsWindow (hWnd=0x302f8) returned 1 [0148.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.755] IsWindow (hWnd=0x302f8) returned 1 [0148.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.757] IsWindow (hWnd=0x302f8) returned 1 [0148.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.757] WaitMessage () returned 1 [0148.803] IsWindow (hWnd=0x302f8) returned 1 [0148.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.803] IsWindow (hWnd=0x302f8) returned 1 [0148.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.805] IsWindow (hWnd=0x302f8) returned 1 [0148.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.805] WaitMessage () returned 1 [0148.848] IsWindow (hWnd=0x302f8) returned 1 [0148.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.848] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.849] IsWindow (hWnd=0x302f8) returned 1 [0148.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.850] IsWindow (hWnd=0x302f8) returned 1 [0148.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.850] WaitMessage () returned 1 [0148.891] IsWindow (hWnd=0x302f8) returned 1 [0148.891] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.891] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.893] IsWindow (hWnd=0x302f8) returned 1 [0148.893] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.894] WaitMessage () returned 1 [0148.896] IsWindow (hWnd=0x302f8) returned 1 [0148.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.896] IsWindow (hWnd=0x302f8) returned 1 [0148.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.897] IsWindow (hWnd=0x302f8) returned 1 [0148.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.898] WaitMessage () returned 1 [0148.979] IsWindow (hWnd=0x302f8) returned 1 [0148.979] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.980] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.980] IsWindow (hWnd=0x302f8) returned 1 [0148.980] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.980] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.980] IsWindow (hWnd=0x302f8) returned 1 [0148.980] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0148.980] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0148.982] IsWindow (hWnd=0x302f8) returned 1 [0148.982] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0148.982] WaitMessage () returned 1 [0149.020] IsWindow (hWnd=0x302f8) returned 1 [0149.020] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.021] IsWindow (hWnd=0x302f8) returned 1 [0149.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.022] IsWindow (hWnd=0x302f8) returned 1 [0149.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.022] WaitMessage () returned 1 [0149.023] IsWindow (hWnd=0x302f8) returned 1 [0149.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.023] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.025] IsWindow (hWnd=0x302f8) returned 1 [0149.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.025] WaitMessage () returned 1 [0149.067] IsWindow (hWnd=0x302f8) returned 1 [0149.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.068] IsWindow (hWnd=0x302f8) returned 1 [0149.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.069] IsWindow (hWnd=0x302f8) returned 1 [0149.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.069] WaitMessage () returned 1 [0149.079] IsWindow (hWnd=0x302f8) returned 1 [0149.079] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.079] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.081] IsWindow (hWnd=0x302f8) returned 1 [0149.081] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.081] WaitMessage () returned 1 [0149.114] IsWindow (hWnd=0x302f8) returned 1 [0149.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.114] IsWindow (hWnd=0x302f8) returned 1 [0149.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.116] IsWindow (hWnd=0x302f8) returned 1 [0149.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.116] WaitMessage () returned 1 [0149.162] IsWindow (hWnd=0x302f8) returned 1 [0149.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.162] IsWindow (hWnd=0x302f8) returned 1 [0149.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.164] IsWindow (hWnd=0x302f8) returned 1 [0149.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.164] WaitMessage () returned 1 [0149.174] IsWindow (hWnd=0x302f8) returned 1 [0149.174] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.174] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.176] IsWindow (hWnd=0x302f8) returned 1 [0149.176] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.176] WaitMessage () returned 1 [0149.209] IsWindow (hWnd=0x302f8) returned 1 [0149.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.209] IsWindow (hWnd=0x302f8) returned 1 [0149.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.210] IsWindow (hWnd=0x302f8) returned 1 [0149.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.211] WaitMessage () returned 1 [0149.222] IsWindow (hWnd=0x302f8) returned 1 [0149.222] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.222] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.224] IsWindow (hWnd=0x302f8) returned 1 [0149.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.224] WaitMessage () returned 1 [0149.254] IsWindow (hWnd=0x302f8) returned 1 [0149.254] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.254] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.255] IsWindow (hWnd=0x302f8) returned 1 [0149.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.256] IsWindow (hWnd=0x302f8) returned 1 [0149.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.256] WaitMessage () returned 1 [0149.289] IsWindow (hWnd=0x302f8) returned 1 [0149.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.289] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.291] IsWindow (hWnd=0x302f8) returned 1 [0149.292] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.292] WaitMessage () returned 1 [0149.303] IsWindow (hWnd=0x302f8) returned 1 [0149.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.303] IsWindow (hWnd=0x302f8) returned 1 [0149.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.305] IsWindow (hWnd=0x302f8) returned 1 [0149.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.305] WaitMessage () returned 1 [0149.335] IsWindow (hWnd=0x302f8) returned 1 [0149.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.336] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.338] IsWindow (hWnd=0x302f8) returned 1 [0149.338] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.338] WaitMessage () returned 1 [0149.352] IsWindow (hWnd=0x302f8) returned 1 [0149.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.352] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.352] IsWindow (hWnd=0x302f8) returned 1 [0149.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.353] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.354] IsWindow (hWnd=0x302f8) returned 1 [0149.354] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.355] WaitMessage () returned 1 [0149.395] IsWindow (hWnd=0x302f8) returned 1 [0149.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.396] IsWindow (hWnd=0x302f8) returned 1 [0149.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.398] IsWindow (hWnd=0x302f8) returned 1 [0149.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.398] WaitMessage () returned 1 [0149.406] IsWindow (hWnd=0x302f8) returned 1 [0149.406] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.407] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.408] IsWindow (hWnd=0x302f8) returned 1 [0149.408] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.409] WaitMessage () returned 1 [0149.443] IsWindow (hWnd=0x302f8) returned 1 [0149.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.443] IsWindow (hWnd=0x302f8) returned 1 [0149.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.445] IsWindow (hWnd=0x302f8) returned 1 [0149.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.445] WaitMessage () returned 1 [0149.479] IsWindow (hWnd=0x302f8) returned 1 [0149.479] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.479] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.481] IsWindow (hWnd=0x302f8) returned 1 [0149.482] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.482] WaitMessage () returned 1 [0149.489] IsWindow (hWnd=0x302f8) returned 1 [0149.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.489] IsWindow (hWnd=0x302f8) returned 1 [0149.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.491] IsWindow (hWnd=0x302f8) returned 1 [0149.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.491] WaitMessage () returned 1 [0149.537] IsWindow (hWnd=0x302f8) returned 1 [0149.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.538] IsWindow (hWnd=0x302f8) returned 1 [0149.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.540] IsWindow (hWnd=0x302f8) returned 1 [0149.540] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.540] WaitMessage () returned 1 [0149.541] IsWindow (hWnd=0x302f8) returned 1 [0149.541] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.542] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.543] IsWindow (hWnd=0x302f8) returned 1 [0149.544] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.544] WaitMessage () returned 1 [0149.614] IsWindow (hWnd=0x302f8) returned 1 [0149.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.646] IsWindow (hWnd=0x302f8) returned 1 [0149.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.647] IsWindow (hWnd=0x302f8) returned 1 [0149.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.647] WaitMessage () returned 1 [0149.721] IsWindow (hWnd=0x302f8) returned 1 [0149.721] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.721] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.721] IsWindow (hWnd=0x302f8) returned 1 [0149.721] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.721] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.723] IsWindow (hWnd=0x302f8) returned 1 [0149.723] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.723] WaitMessage () returned 1 [0149.724] IsWindow (hWnd=0x302f8) returned 1 [0149.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.725] IsWindow (hWnd=0x302f8) returned 1 [0149.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.726] IsWindow (hWnd=0x302f8) returned 1 [0149.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.726] WaitMessage () returned 1 [0149.729] IsWindow (hWnd=0x302f8) returned 1 [0149.729] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.729] WaitMessage () returned 1 [0149.770] IsWindow (hWnd=0x302f8) returned 1 [0149.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.771] IsWindow (hWnd=0x302f8) returned 1 [0149.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.772] IsWindow (hWnd=0x302f8) returned 1 [0149.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.772] WaitMessage () returned 1 [0149.813] IsWindow (hWnd=0x302f8) returned 1 [0149.813] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.814] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.826] IsWindow (hWnd=0x302f8) returned 1 [0149.826] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.826] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.826] IsWindow (hWnd=0x302f8) returned 1 [0149.826] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.826] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.827] IsWindow (hWnd=0x302f8) returned 1 [0149.827] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.827] WaitMessage () returned 1 [0149.865] IsWindow (hWnd=0x302f8) returned 1 [0149.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.865] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.865] IsWindow (hWnd=0x302f8) returned 1 [0149.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.866] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.867] IsWindow (hWnd=0x302f8) returned 1 [0149.867] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.867] WaitMessage () returned 1 [0149.880] IsWindow (hWnd=0x302f8) returned 1 [0149.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.881] IsWindow (hWnd=0x302f8) returned 1 [0149.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.882] WaitMessage () returned 1 [0149.913] IsWindow (hWnd=0x302f8) returned 1 [0149.913] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.913] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.913] IsWindow (hWnd=0x302f8) returned 1 [0149.913] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.913] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.914] IsWindow (hWnd=0x302f8) returned 1 [0149.914] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.915] WaitMessage () returned 1 [0149.978] IsWindow (hWnd=0x302f8) returned 1 [0149.978] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.978] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.978] IsWindow (hWnd=0x302f8) returned 1 [0149.978] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0149.978] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0149.980] IsWindow (hWnd=0x302f8) returned 1 [0149.980] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0149.980] WaitMessage () returned 1 [0150.020] IsWindow (hWnd=0x302f8) returned 1 [0150.020] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.020] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.021] IsWindow (hWnd=0x302f8) returned 1 [0150.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.021] IsWindow (hWnd=0x302f8) returned 1 [0150.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.022] WaitMessage () returned 1 [0150.050] IsWindow (hWnd=0x302f8) returned 1 [0150.050] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.051] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.052] IsWindow (hWnd=0x302f8) returned 1 [0150.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.052] WaitMessage () returned 1 [0150.068] IsWindow (hWnd=0x302f8) returned 1 [0150.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.068] IsWindow (hWnd=0x302f8) returned 1 [0150.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.069] IsWindow (hWnd=0x302f8) returned 1 [0150.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.069] WaitMessage () returned 1 [0150.106] IsWindow (hWnd=0x302f8) returned 1 [0150.106] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.106] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.107] IsWindow (hWnd=0x302f8) returned 1 [0150.107] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.108] WaitMessage () returned 1 [0150.114] IsWindow (hWnd=0x302f8) returned 1 [0150.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.114] IsWindow (hWnd=0x302f8) returned 1 [0150.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.115] IsWindow (hWnd=0x302f8) returned 1 [0150.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.115] WaitMessage () returned 1 [0150.162] IsWindow (hWnd=0x302f8) returned 1 [0150.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.163] IsWindow (hWnd=0x302f8) returned 1 [0150.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.164] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.164] IsWindow (hWnd=0x302f8) returned 1 [0150.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.164] WaitMessage () returned 1 [0150.208] IsWindow (hWnd=0x302f8) returned 1 [0150.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.208] IsWindow (hWnd=0x302f8) returned 1 [0150.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.209] IsWindow (hWnd=0x302f8) returned 1 [0150.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.209] WaitMessage () returned 1 [0150.238] IsWindow (hWnd=0x302f8) returned 1 [0150.238] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.238] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.239] IsWindow (hWnd=0x302f8) returned 1 [0150.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.239] WaitMessage () returned 1 [0150.258] IsWindow (hWnd=0x302f8) returned 1 [0150.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.258] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.258] IsWindow (hWnd=0x302f8) returned 1 [0150.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.258] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.259] IsWindow (hWnd=0x302f8) returned 1 [0150.259] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.259] WaitMessage () returned 1 [0150.285] IsWindow (hWnd=0x302f8) returned 1 [0150.285] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.285] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.286] IsWindow (hWnd=0x302f8) returned 1 [0150.286] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.286] WaitMessage () returned 1 [0150.302] IsWindow (hWnd=0x302f8) returned 1 [0150.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.302] IsWindow (hWnd=0x302f8) returned 1 [0150.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.303] IsWindow (hWnd=0x302f8) returned 1 [0150.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.303] WaitMessage () returned 1 [0150.342] IsWindow (hWnd=0x302f8) returned 1 [0150.342] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.342] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.343] IsWindow (hWnd=0x302f8) returned 1 [0150.343] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.344] WaitMessage () returned 1 [0150.349] IsWindow (hWnd=0x302f8) returned 1 [0150.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.349] IsWindow (hWnd=0x302f8) returned 1 [0150.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.350] IsWindow (hWnd=0x302f8) returned 1 [0150.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.350] WaitMessage () returned 1 [0150.375] IsWindow (hWnd=0x302f8) returned 1 [0150.375] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.376] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.377] IsWindow (hWnd=0x302f8) returned 1 [0150.377] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.377] WaitMessage () returned 1 [0150.397] IsWindow (hWnd=0x302f8) returned 1 [0150.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.397] IsWindow (hWnd=0x302f8) returned 1 [0150.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.398] IsWindow (hWnd=0x302f8) returned 1 [0150.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.398] WaitMessage () returned 1 [0150.442] IsWindow (hWnd=0x302f8) returned 1 [0150.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.442] IsWindow (hWnd=0x302f8) returned 1 [0150.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.443] IsWindow (hWnd=0x302f8) returned 1 [0150.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.444] WaitMessage () returned 1 [0150.451] IsWindow (hWnd=0x302f8) returned 1 [0150.451] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.451] WaitMessage () returned 1 [0150.482] IsWindow (hWnd=0x302f8) returned 1 [0150.482] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.482] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.483] IsWindow (hWnd=0x302f8) returned 1 [0150.483] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.483] WaitMessage () returned 1 [0150.490] IsWindow (hWnd=0x302f8) returned 1 [0150.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.490] IsWindow (hWnd=0x302f8) returned 1 [0150.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.491] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.491] IsWindow (hWnd=0x302f8) returned 1 [0150.492] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.492] WaitMessage () returned 1 [0150.538] IsWindow (hWnd=0x302f8) returned 1 [0150.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.538] IsWindow (hWnd=0x302f8) returned 1 [0150.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.538] IsWindow (hWnd=0x302f8) returned 1 [0150.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.539] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.541] IsWindow (hWnd=0x302f8) returned 1 [0150.541] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.541] WaitMessage () returned 1 [0150.584] IsWindow (hWnd=0x302f8) returned 1 [0150.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.585] IsWindow (hWnd=0x302f8) returned 1 [0150.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.586] IsWindow (hWnd=0x302f8) returned 1 [0150.586] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.586] WaitMessage () returned 1 [0150.600] IsWindow (hWnd=0x302f8) returned 1 [0150.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.601] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.603] IsWindow (hWnd=0x302f8) returned 1 [0150.603] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.603] WaitMessage () returned 1 [0150.629] IsWindow (hWnd=0x302f8) returned 1 [0150.629] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.629] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.631] IsWindow (hWnd=0x302f8) returned 1 [0150.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.631] IsWindow (hWnd=0x302f8) returned 1 [0150.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.632] IsWindow (hWnd=0x302f8) returned 1 [0150.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.632] WaitMessage () returned 1 [0150.670] IsWindow (hWnd=0x302f8) returned 1 [0150.670] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.670] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.672] IsWindow (hWnd=0x302f8) returned 1 [0150.672] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.672] WaitMessage () returned 1 [0150.676] IsWindow (hWnd=0x302f8) returned 1 [0150.676] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.677] IsWindow (hWnd=0x302f8) returned 1 [0150.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.678] IsWindow (hWnd=0x302f8) returned 1 [0150.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.678] WaitMessage () returned 1 [0150.724] IsWindow (hWnd=0x302f8) returned 1 [0150.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.724] IsWindow (hWnd=0x302f8) returned 1 [0150.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.726] IsWindow (hWnd=0x302f8) returned 1 [0150.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.726] WaitMessage () returned 1 [0150.742] IsWindow (hWnd=0x302f8) returned 1 [0150.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.743] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.744] IsWindow (hWnd=0x302f8) returned 1 [0150.744] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.744] WaitMessage () returned 1 [0150.771] IsWindow (hWnd=0x302f8) returned 1 [0150.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.771] IsWindow (hWnd=0x302f8) returned 1 [0150.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.773] IsWindow (hWnd=0x302f8) returned 1 [0150.773] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.773] WaitMessage () returned 1 [0150.802] IsWindow (hWnd=0x302f8) returned 1 [0150.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.805] IsWindow (hWnd=0x302f8) returned 1 [0150.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.805] WaitMessage () returned 1 [0150.848] IsWindow (hWnd=0x302f8) returned 1 [0150.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.848] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.848] IsWindow (hWnd=0x302f8) returned 1 [0150.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.853] IsWindow (hWnd=0x302f8) returned 1 [0150.853] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.854] WaitMessage () returned 1 [0150.880] IsWindow (hWnd=0x302f8) returned 1 [0150.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.880] IsWindow (hWnd=0x302f8) returned 1 [0150.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.882] IsWindow (hWnd=0x302f8) returned 1 [0150.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.882] WaitMessage () returned 1 [0150.890] IsWindow (hWnd=0x302f8) returned 1 [0150.890] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.891] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.893] IsWindow (hWnd=0x302f8) returned 1 [0150.893] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.893] WaitMessage () returned 1 [0150.927] IsWindow (hWnd=0x302f8) returned 1 [0150.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.927] IsWindow (hWnd=0x302f8) returned 1 [0150.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.929] IsWindow (hWnd=0x302f8) returned 1 [0150.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.929] WaitMessage () returned 1 [0150.995] IsWindow (hWnd=0x302f8) returned 1 [0150.995] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.995] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.995] IsWindow (hWnd=0x302f8) returned 1 [0150.995] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0150.995] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0150.997] IsWindow (hWnd=0x302f8) returned 1 [0150.997] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0150.997] WaitMessage () returned 1 [0151.000] IsWindow (hWnd=0x302f8) returned 1 [0151.000] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.000] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.002] IsWindow (hWnd=0x302f8) returned 1 [0151.002] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.002] WaitMessage () returned 1 [0151.030] IsWindow (hWnd=0x302f8) returned 1 [0151.030] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.030] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.032] IsWindow (hWnd=0x302f8) returned 1 [0151.032] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.032] WaitMessage () returned 1 [0151.037] IsWindow (hWnd=0x302f8) returned 1 [0151.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.038] IsWindow (hWnd=0x302f8) returned 1 [0151.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.040] IsWindow (hWnd=0x302f8) returned 1 [0151.040] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.040] WaitMessage () returned 1 [0151.101] IsWindow (hWnd=0x302f8) returned 1 [0151.124] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.124] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.124] IsWindow (hWnd=0x302f8) returned 1 [0151.124] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.124] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.127] IsWindow (hWnd=0x302f8) returned 1 [0151.127] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.127] WaitMessage () returned 1 [0151.131] IsWindow (hWnd=0x302f8) returned 1 [0151.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.131] IsWindow (hWnd=0x302f8) returned 1 [0151.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.133] IsWindow (hWnd=0x302f8) returned 1 [0151.133] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.133] WaitMessage () returned 1 [0151.162] IsWindow (hWnd=0x302f8) returned 1 [0151.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.165] IsWindow (hWnd=0x302f8) returned 1 [0151.165] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.165] WaitMessage () returned 1 [0151.178] IsWindow (hWnd=0x302f8) returned 1 [0151.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.178] IsWindow (hWnd=0x302f8) returned 1 [0151.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.180] IsWindow (hWnd=0x302f8) returned 1 [0151.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.180] WaitMessage () returned 1 [0151.223] IsWindow (hWnd=0x302f8) returned 1 [0151.223] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.223] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.224] IsWindow (hWnd=0x302f8) returned 1 [0151.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.225] IsWindow (hWnd=0x302f8) returned 1 [0151.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.226] IsWindow (hWnd=0x302f8) returned 1 [0151.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.226] WaitMessage () returned 1 [0151.272] IsWindow (hWnd=0x302f8) returned 1 [0151.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.272] IsWindow (hWnd=0x302f8) returned 1 [0151.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.273] IsWindow (hWnd=0x302f8) returned 1 [0151.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.274] WaitMessage () returned 1 [0151.325] IsWindow (hWnd=0x302f8) returned 1 [0151.325] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.326] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.326] IsWindow (hWnd=0x302f8) returned 1 [0151.326] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.326] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.329] IsWindow (hWnd=0x302f8) returned 1 [0151.329] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.329] WaitMessage () returned 1 [0151.365] IsWindow (hWnd=0x302f8) returned 1 [0151.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.365] IsWindow (hWnd=0x302f8) returned 1 [0151.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.366] IsWindow (hWnd=0x302f8) returned 1 [0151.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.367] WaitMessage () returned 1 [0151.378] IsWindow (hWnd=0x302f8) returned 1 [0151.378] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.378] WaitMessage () returned 1 [0151.413] IsWindow (hWnd=0x302f8) returned 1 [0151.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.413] IsWindow (hWnd=0x302f8) returned 1 [0151.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.415] IsWindow (hWnd=0x302f8) returned 1 [0151.415] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.415] WaitMessage () returned 1 [0151.447] IsWindow (hWnd=0x302f8) returned 1 [0151.448] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.448] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.449] IsWindow (hWnd=0x302f8) returned 1 [0151.449] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.449] WaitMessage () returned 1 [0151.459] IsWindow (hWnd=0x302f8) returned 1 [0151.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.459] IsWindow (hWnd=0x302f8) returned 1 [0151.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.461] IsWindow (hWnd=0x302f8) returned 1 [0151.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.461] WaitMessage () returned 1 [0151.506] IsWindow (hWnd=0x302f8) returned 1 [0151.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.507] IsWindow (hWnd=0x302f8) returned 1 [0151.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.507] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.508] IsWindow (hWnd=0x302f8) returned 1 [0151.508] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.508] WaitMessage () returned 1 [0151.512] IsWindow (hWnd=0x302f8) returned 1 [0151.512] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.513] WaitMessage () returned 1 [0151.552] IsWindow (hWnd=0x302f8) returned 1 [0151.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.552] IsWindow (hWnd=0x302f8) returned 1 [0151.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.554] IsWindow (hWnd=0x302f8) returned 1 [0151.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.554] WaitMessage () returned 1 [0151.600] IsWindow (hWnd=0x302f8) returned 1 [0151.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.601] IsWindow (hWnd=0x302f8) returned 1 [0151.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.602] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.602] IsWindow (hWnd=0x302f8) returned 1 [0151.602] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.602] WaitMessage () returned 1 [0151.645] IsWindow (hWnd=0x302f8) returned 1 [0151.645] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.645] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.646] IsWindow (hWnd=0x302f8) returned 1 [0151.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.647] IsWindow (hWnd=0x302f8) returned 1 [0151.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.647] WaitMessage () returned 1 [0151.661] IsWindow (hWnd=0x302f8) returned 1 [0151.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.661] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.663] IsWindow (hWnd=0x302f8) returned 1 [0151.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.663] WaitMessage () returned 1 [0151.692] IsWindow (hWnd=0x302f8) returned 1 [0151.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.693] IsWindow (hWnd=0x302f8) returned 1 [0151.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.694] IsWindow (hWnd=0x302f8) returned 1 [0151.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.694] WaitMessage () returned 1 [0151.727] IsWindow (hWnd=0x302f8) returned 1 [0151.728] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.728] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.730] IsWindow (hWnd=0x302f8) returned 1 [0151.730] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.730] WaitMessage () returned 1 [0151.739] IsWindow (hWnd=0x302f8) returned 1 [0151.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.740] IsWindow (hWnd=0x302f8) returned 1 [0151.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.741] IsWindow (hWnd=0x302f8) returned 1 [0151.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.742] WaitMessage () returned 1 [0151.794] IsWindow (hWnd=0x302f8) returned 1 [0151.794] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.794] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.794] IsWindow (hWnd=0x302f8) returned 1 [0151.794] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.794] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.795] IsWindow (hWnd=0x302f8) returned 1 [0151.795] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.795] WaitMessage () returned 1 [0151.839] IsWindow (hWnd=0x302f8) returned 1 [0151.839] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.839] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.839] IsWindow (hWnd=0x302f8) returned 1 [0151.839] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.839] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.840] IsWindow (hWnd=0x302f8) returned 1 [0151.840] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.840] WaitMessage () returned 1 [0151.881] IsWindow (hWnd=0x302f8) returned 1 [0151.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.881] IsWindow (hWnd=0x302f8) returned 1 [0151.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.884] IsWindow (hWnd=0x302f8) returned 1 [0151.884] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.884] WaitMessage () returned 1 [0151.888] IsWindow (hWnd=0x302f8) returned 1 [0151.888] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.888] WaitMessage () returned 1 [0151.928] IsWindow (hWnd=0x302f8) returned 1 [0151.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.928] IsWindow (hWnd=0x302f8) returned 1 [0151.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0151.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0151.929] IsWindow (hWnd=0x302f8) returned 1 [0151.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.929] WaitMessage () returned 1 [0151.932] IsWindow (hWnd=0x302f8) returned 1 [0151.932] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0151.932] WaitMessage () returned 1 [0152.039] IsWindow (hWnd=0x302f8) returned 1 [0152.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.039] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.039] IsWindow (hWnd=0x302f8) returned 1 [0152.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.039] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.040] IsWindow (hWnd=0x302f8) returned 1 [0152.040] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.040] WaitMessage () returned 1 [0152.063] IsWindow (hWnd=0x302f8) returned 1 [0152.063] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.063] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.065] IsWindow (hWnd=0x302f8) returned 1 [0152.065] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.065] WaitMessage () returned 1 [0152.084] IsWindow (hWnd=0x302f8) returned 1 [0152.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.084] IsWindow (hWnd=0x302f8) returned 1 [0152.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.085] IsWindow (hWnd=0x302f8) returned 1 [0152.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.085] WaitMessage () returned 1 [0152.095] IsWindow (hWnd=0x302f8) returned 1 [0152.095] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.095] WaitMessage () returned 1 [0152.131] IsWindow (hWnd=0x302f8) returned 1 [0152.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.131] IsWindow (hWnd=0x302f8) returned 1 [0152.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.132] IsWindow (hWnd=0x302f8) returned 1 [0152.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.132] WaitMessage () returned 1 [0152.175] IsWindow (hWnd=0x302f8) returned 1 [0152.176] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.176] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.177] IsWindow (hWnd=0x302f8) returned 1 [0152.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.177] WaitMessage () returned 1 [0152.178] IsWindow (hWnd=0x302f8) returned 1 [0152.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.178] IsWindow (hWnd=0x302f8) returned 1 [0152.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.180] IsWindow (hWnd=0x302f8) returned 1 [0152.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.180] WaitMessage () returned 1 [0152.224] IsWindow (hWnd=0x302f8) returned 1 [0152.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.224] IsWindow (hWnd=0x302f8) returned 1 [0152.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.224] IsWindow (hWnd=0x302f8) returned 1 [0152.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.227] IsWindow (hWnd=0x302f8) returned 1 [0152.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.227] WaitMessage () returned 1 [0152.233] IsWindow (hWnd=0x302f8) returned 1 [0152.234] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.234] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.235] IsWindow (hWnd=0x302f8) returned 1 [0152.235] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.236] WaitMessage () returned 1 [0152.271] IsWindow (hWnd=0x302f8) returned 1 [0152.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.271] IsWindow (hWnd=0x302f8) returned 1 [0152.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.273] IsWindow (hWnd=0x302f8) returned 1 [0152.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.273] WaitMessage () returned 1 [0152.304] IsWindow (hWnd=0x302f8) returned 1 [0152.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.309] IsWindow (hWnd=0x302f8) returned 1 [0152.309] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.309] WaitMessage () returned 1 [0152.318] IsWindow (hWnd=0x302f8) returned 1 [0152.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.318] IsWindow (hWnd=0x302f8) returned 1 [0152.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.319] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.323] IsWindow (hWnd=0x302f8) returned 1 [0152.323] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.326] WaitMessage () returned 1 [0152.367] IsWindow (hWnd=0x302f8) returned 1 [0152.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.367] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.367] IsWindow (hWnd=0x302f8) returned 1 [0152.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.367] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.369] IsWindow (hWnd=0x302f8) returned 1 [0152.369] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.369] WaitMessage () returned 1 [0152.405] IsWindow (hWnd=0x302f8) returned 1 [0152.405] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.406] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.411] IsWindow (hWnd=0x302f8) returned 1 [0152.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.411] WaitMessage () returned 1 [0152.411] IsWindow (hWnd=0x302f8) returned 1 [0152.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.412] IsWindow (hWnd=0x302f8) returned 1 [0152.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.413] IsWindow (hWnd=0x302f8) returned 1 [0152.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.413] WaitMessage () returned 1 [0152.444] IsWindow (hWnd=0x302f8) returned 1 [0152.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.444] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.446] IsWindow (hWnd=0x302f8) returned 1 [0152.446] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.446] WaitMessage () returned 1 [0152.459] IsWindow (hWnd=0x302f8) returned 1 [0152.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.459] IsWindow (hWnd=0x302f8) returned 1 [0152.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.461] IsWindow (hWnd=0x302f8) returned 1 [0152.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.461] WaitMessage () returned 1 [0152.495] IsWindow (hWnd=0x302f8) returned 1 [0152.495] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.495] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.497] IsWindow (hWnd=0x302f8) returned 1 [0152.497] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.498] WaitMessage () returned 1 [0152.505] IsWindow (hWnd=0x302f8) returned 1 [0152.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.506] IsWindow (hWnd=0x302f8) returned 1 [0152.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.509] IsWindow (hWnd=0x302f8) returned 1 [0152.509] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.509] WaitMessage () returned 1 [0152.603] IsWindow (hWnd=0x302f8) returned 1 [0152.603] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.603] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.603] IsWindow (hWnd=0x302f8) returned 1 [0152.603] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.603] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.626] IsWindow (hWnd=0x302f8) returned 1 [0152.626] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.626] WaitMessage () returned 1 [0152.646] IsWindow (hWnd=0x302f8) returned 1 [0152.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.646] IsWindow (hWnd=0x302f8) returned 1 [0152.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.648] IsWindow (hWnd=0x302f8) returned 1 [0152.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.648] WaitMessage () returned 1 [0152.653] IsWindow (hWnd=0x302f8) returned 1 [0152.654] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.654] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.655] IsWindow (hWnd=0x302f8) returned 1 [0152.655] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.656] WaitMessage () returned 1 [0152.695] IsWindow (hWnd=0x302f8) returned 1 [0152.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.695] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.695] IsWindow (hWnd=0x302f8) returned 1 [0152.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.695] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.697] IsWindow (hWnd=0x302f8) returned 1 [0152.697] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.697] WaitMessage () returned 1 [0152.703] IsWindow (hWnd=0x302f8) returned 1 [0152.704] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.704] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.706] IsWindow (hWnd=0x302f8) returned 1 [0152.706] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.706] WaitMessage () returned 1 [0152.739] IsWindow (hWnd=0x302f8) returned 1 [0152.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.740] IsWindow (hWnd=0x302f8) returned 1 [0152.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.742] IsWindow (hWnd=0x302f8) returned 1 [0152.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.742] WaitMessage () returned 1 [0152.770] IsWindow (hWnd=0x302f8) returned 1 [0152.770] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.770] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.772] IsWindow (hWnd=0x302f8) returned 1 [0152.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.772] WaitMessage () returned 1 [0152.787] IsWindow (hWnd=0x302f8) returned 1 [0152.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.788] IsWindow (hWnd=0x302f8) returned 1 [0152.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.790] IsWindow (hWnd=0x302f8) returned 1 [0152.790] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.790] WaitMessage () returned 1 [0152.851] IsWindow (hWnd=0x302f8) returned 1 [0152.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.851] IsWindow (hWnd=0x302f8) returned 1 [0152.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.853] IsWindow (hWnd=0x302f8) returned 1 [0152.853] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.854] WaitMessage () returned 1 [0152.916] IsWindow (hWnd=0x302f8) returned 1 [0152.916] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.916] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.916] IsWindow (hWnd=0x302f8) returned 1 [0152.916] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.916] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.919] IsWindow (hWnd=0x302f8) returned 1 [0152.919] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.919] WaitMessage () returned 1 [0152.922] IsWindow (hWnd=0x302f8) returned 1 [0152.922] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.922] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.924] IsWindow (hWnd=0x302f8) returned 1 [0152.924] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.924] WaitMessage () returned 1 [0152.928] IsWindow (hWnd=0x302f8) returned 1 [0152.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.929] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.929] IsWindow (hWnd=0x302f8) returned 1 [0152.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0152.929] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0152.931] IsWindow (hWnd=0x302f8) returned 1 [0152.931] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0152.931] WaitMessage () returned 1 [0153.026] IsWindow (hWnd=0x302f8) returned 1 [0153.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.026] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.026] IsWindow (hWnd=0x302f8) returned 1 [0153.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.026] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.029] IsWindow (hWnd=0x302f8) returned 1 [0153.029] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.029] WaitMessage () returned 1 [0153.058] IsWindow (hWnd=0x302f8) returned 1 [0153.058] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.059] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.060] IsWindow (hWnd=0x302f8) returned 1 [0153.060] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.060] WaitMessage () returned 1 [0153.068] IsWindow (hWnd=0x302f8) returned 1 [0153.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.068] IsWindow (hWnd=0x302f8) returned 1 [0153.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.069] IsWindow (hWnd=0x302f8) returned 1 [0153.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.070] WaitMessage () returned 1 [0153.114] IsWindow (hWnd=0x302f8) returned 1 [0153.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.114] IsWindow (hWnd=0x302f8) returned 1 [0153.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.115] IsWindow (hWnd=0x302f8) returned 1 [0153.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.116] WaitMessage () returned 1 [0153.123] IsWindow (hWnd=0x302f8) returned 1 [0153.124] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.124] WaitMessage () returned 1 [0153.163] IsWindow (hWnd=0x302f8) returned 1 [0153.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.163] IsWindow (hWnd=0x302f8) returned 1 [0153.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.164] IsWindow (hWnd=0x302f8) returned 1 [0153.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.164] WaitMessage () returned 1 [0153.198] IsWindow (hWnd=0x302f8) returned 1 [0153.198] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.198] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.200] IsWindow (hWnd=0x302f8) returned 1 [0153.200] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.200] WaitMessage () returned 1 [0153.208] IsWindow (hWnd=0x302f8) returned 1 [0153.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.208] IsWindow (hWnd=0x302f8) returned 1 [0153.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.209] IsWindow (hWnd=0x302f8) returned 1 [0153.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.210] WaitMessage () returned 1 [0153.257] IsWindow (hWnd=0x302f8) returned 1 [0153.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.257] IsWindow (hWnd=0x302f8) returned 1 [0153.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.258] IsWindow (hWnd=0x302f8) returned 1 [0153.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.259] WaitMessage () returned 1 [0153.292] IsWindow (hWnd=0x302f8) returned 1 [0153.292] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.292] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.293] IsWindow (hWnd=0x302f8) returned 1 [0153.293] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.293] WaitMessage () returned 1 [0153.304] IsWindow (hWnd=0x302f8) returned 1 [0153.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.304] IsWindow (hWnd=0x302f8) returned 1 [0153.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.305] IsWindow (hWnd=0x302f8) returned 1 [0153.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.305] WaitMessage () returned 1 [0153.349] IsWindow (hWnd=0x302f8) returned 1 [0153.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.349] IsWindow (hWnd=0x302f8) returned 1 [0153.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.350] IsWindow (hWnd=0x302f8) returned 1 [0153.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.350] WaitMessage () returned 1 [0153.360] IsWindow (hWnd=0x302f8) returned 1 [0153.360] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.360] WaitMessage () returned 1 [0153.396] IsWindow (hWnd=0x302f8) returned 1 [0153.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.396] IsWindow (hWnd=0x302f8) returned 1 [0153.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.398] IsWindow (hWnd=0x302f8) returned 1 [0153.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.398] WaitMessage () returned 1 [0153.423] IsWindow (hWnd=0x302f8) returned 1 [0153.423] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.423] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.424] IsWindow (hWnd=0x302f8) returned 1 [0153.425] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.425] WaitMessage () returned 1 [0153.444] IsWindow (hWnd=0x302f8) returned 1 [0153.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.444] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.444] IsWindow (hWnd=0x302f8) returned 1 [0153.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.445] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.446] IsWindow (hWnd=0x302f8) returned 1 [0153.446] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.446] WaitMessage () returned 1 [0153.490] IsWindow (hWnd=0x302f8) returned 1 [0153.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.490] IsWindow (hWnd=0x302f8) returned 1 [0153.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.492] IsWindow (hWnd=0x302f8) returned 1 [0153.492] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.493] WaitMessage () returned 1 [0153.515] IsWindow (hWnd=0x302f8) returned 1 [0153.515] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.516] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.517] IsWindow (hWnd=0x302f8) returned 1 [0153.517] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.517] WaitMessage () returned 1 [0153.538] IsWindow (hWnd=0x302f8) returned 1 [0153.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.538] IsWindow (hWnd=0x302f8) returned 1 [0153.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.541] IsWindow (hWnd=0x302f8) returned 1 [0153.541] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.542] WaitMessage () returned 1 [0153.584] IsWindow (hWnd=0x302f8) returned 1 [0153.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.585] IsWindow (hWnd=0x302f8) returned 1 [0153.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.586] IsWindow (hWnd=0x302f8) returned 1 [0153.586] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.586] WaitMessage () returned 1 [0153.588] IsWindow (hWnd=0x302f8) returned 1 [0153.588] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.588] WaitMessage () returned 1 [0153.630] IsWindow (hWnd=0x302f8) returned 1 [0153.630] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.630] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.630] IsWindow (hWnd=0x302f8) returned 1 [0153.630] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.630] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.635] IsWindow (hWnd=0x302f8) returned 1 [0153.635] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.635] WaitMessage () returned 1 [0153.677] IsWindow (hWnd=0x302f8) returned 1 [0153.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.677] IsWindow (hWnd=0x302f8) returned 1 [0153.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.679] IsWindow (hWnd=0x302f8) returned 1 [0153.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.679] WaitMessage () returned 1 [0153.694] IsWindow (hWnd=0x302f8) returned 1 [0153.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.696] IsWindow (hWnd=0x302f8) returned 1 [0153.696] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.696] WaitMessage () returned 1 [0153.724] IsWindow (hWnd=0x302f8) returned 1 [0153.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.724] IsWindow (hWnd=0x302f8) returned 1 [0153.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.725] IsWindow (hWnd=0x302f8) returned 1 [0153.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.725] WaitMessage () returned 1 [0153.770] IsWindow (hWnd=0x302f8) returned 1 [0153.770] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.770] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.770] IsWindow (hWnd=0x302f8) returned 1 [0153.770] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.772] IsWindow (hWnd=0x302f8) returned 1 [0153.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.772] WaitMessage () returned 1 [0153.774] IsWindow (hWnd=0x302f8) returned 1 [0153.774] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.774] WaitMessage () returned 1 [0153.835] IsWindow (hWnd=0x302f8) returned 1 [0153.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.836] IsWindow (hWnd=0x302f8) returned 1 [0153.836] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.836] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.837] IsWindow (hWnd=0x302f8) returned 1 [0153.837] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.837] WaitMessage () returned 1 [0153.854] IsWindow (hWnd=0x302f8) returned 1 [0153.854] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.854] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.855] IsWindow (hWnd=0x302f8) returned 1 [0153.855] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.856] WaitMessage () returned 1 [0153.880] IsWindow (hWnd=0x302f8) returned 1 [0153.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.881] IsWindow (hWnd=0x302f8) returned 1 [0153.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.884] IsWindow (hWnd=0x302f8) returned 1 [0153.884] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.885] WaitMessage () returned 1 [0153.927] IsWindow (hWnd=0x302f8) returned 1 [0153.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.928] IsWindow (hWnd=0x302f8) returned 1 [0153.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.930] IsWindow (hWnd=0x302f8) returned 1 [0153.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.930] WaitMessage () returned 1 [0153.949] IsWindow (hWnd=0x302f8) returned 1 [0153.949] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.949] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.950] IsWindow (hWnd=0x302f8) returned 1 [0153.950] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.950] WaitMessage () returned 1 [0153.974] IsWindow (hWnd=0x302f8) returned 1 [0153.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.974] IsWindow (hWnd=0x302f8) returned 1 [0153.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0153.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0153.975] IsWindow (hWnd=0x302f8) returned 1 [0153.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0153.976] WaitMessage () returned 1 [0154.063] IsWindow (hWnd=0x302f8) returned 1 [0154.063] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.063] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.064] IsWindow (hWnd=0x302f8) returned 1 [0154.064] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.064] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.065] IsWindow (hWnd=0x302f8) returned 1 [0154.065] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.065] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.065] IsWindow (hWnd=0x302f8) returned 1 [0154.065] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.065] WaitMessage () returned 1 [0154.092] IsWindow (hWnd=0x302f8) returned 1 [0154.092] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.092] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.092] IsWindow (hWnd=0x302f8) returned 1 [0154.092] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.093] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.094] IsWindow (hWnd=0x302f8) returned 1 [0154.094] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.094] WaitMessage () returned 1 [0154.119] IsWindow (hWnd=0x302f8) returned 1 [0154.119] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.120] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.121] IsWindow (hWnd=0x302f8) returned 1 [0154.121] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.121] WaitMessage () returned 1 [0154.130] IsWindow (hWnd=0x302f8) returned 1 [0154.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.130] IsWindow (hWnd=0x302f8) returned 1 [0154.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.131] IsWindow (hWnd=0x302f8) returned 1 [0154.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.131] WaitMessage () returned 1 [0154.177] IsWindow (hWnd=0x302f8) returned 1 [0154.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.179] IsWindow (hWnd=0x302f8) returned 1 [0154.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.179] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.179] IsWindow (hWnd=0x302f8) returned 1 [0154.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.179] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.180] IsWindow (hWnd=0x302f8) returned 1 [0154.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.180] WaitMessage () returned 1 [0154.227] IsWindow (hWnd=0x302f8) returned 1 [0154.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.227] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.227] IsWindow (hWnd=0x302f8) returned 1 [0154.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.227] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.229] IsWindow (hWnd=0x302f8) returned 1 [0154.229] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.229] WaitMessage () returned 1 [0154.263] IsWindow (hWnd=0x302f8) returned 1 [0154.263] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.263] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.266] IsWindow (hWnd=0x302f8) returned 1 [0154.266] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.266] WaitMessage () returned 1 [0154.272] IsWindow (hWnd=0x302f8) returned 1 [0154.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.272] IsWindow (hWnd=0x302f8) returned 1 [0154.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.274] IsWindow (hWnd=0x302f8) returned 1 [0154.274] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.274] WaitMessage () returned 1 [0154.314] IsWindow (hWnd=0x302f8) returned 1 [0154.314] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.314] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.316] IsWindow (hWnd=0x302f8) returned 1 [0154.316] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.316] WaitMessage () returned 1 [0154.317] IsWindow (hWnd=0x302f8) returned 1 [0154.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.317] IsWindow (hWnd=0x302f8) returned 1 [0154.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.319] IsWindow (hWnd=0x302f8) returned 1 [0154.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.319] WaitMessage () returned 1 [0154.370] IsWindow (hWnd=0x302f8) returned 1 [0154.370] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.370] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.370] IsWindow (hWnd=0x302f8) returned 1 [0154.370] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.370] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.372] IsWindow (hWnd=0x302f8) returned 1 [0154.372] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.372] WaitMessage () returned 1 [0154.394] IsWindow (hWnd=0x302f8) returned 1 [0154.394] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.394] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.396] IsWindow (hWnd=0x302f8) returned 1 [0154.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.396] WaitMessage () returned 1 [0154.411] IsWindow (hWnd=0x302f8) returned 1 [0154.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.411] IsWindow (hWnd=0x302f8) returned 1 [0154.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.413] IsWindow (hWnd=0x302f8) returned 1 [0154.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.413] WaitMessage () returned 1 [0154.424] IsWindow (hWnd=0x302f8) returned 1 [0154.424] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.425] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.426] IsWindow (hWnd=0x302f8) returned 1 [0154.426] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.426] WaitMessage () returned 1 [0154.458] IsWindow (hWnd=0x302f8) returned 1 [0154.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.458] IsWindow (hWnd=0x302f8) returned 1 [0154.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.460] IsWindow (hWnd=0x302f8) returned 1 [0154.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.460] WaitMessage () returned 1 [0154.482] IsWindow (hWnd=0x302f8) returned 1 [0154.482] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.482] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.484] IsWindow (hWnd=0x302f8) returned 1 [0154.484] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.485] WaitMessage () returned 1 [0154.506] IsWindow (hWnd=0x302f8) returned 1 [0154.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.506] IsWindow (hWnd=0x302f8) returned 1 [0154.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.507] IsWindow (hWnd=0x302f8) returned 1 [0154.508] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.508] WaitMessage () returned 1 [0154.519] IsWindow (hWnd=0x302f8) returned 1 [0154.519] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.519] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.520] IsWindow (hWnd=0x302f8) returned 1 [0154.520] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.520] WaitMessage () returned 1 [0154.541] IsWindow (hWnd=0x302f8) returned 1 [0154.541] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.542] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.543] IsWindow (hWnd=0x302f8) returned 1 [0154.543] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.543] WaitMessage () returned 1 [0154.552] IsWindow (hWnd=0x302f8) returned 1 [0154.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.552] IsWindow (hWnd=0x302f8) returned 1 [0154.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.554] IsWindow (hWnd=0x302f8) returned 1 [0154.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.554] WaitMessage () returned 1 [0154.599] IsWindow (hWnd=0x302f8) returned 1 [0154.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.599] IsWindow (hWnd=0x302f8) returned 1 [0154.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.601] IsWindow (hWnd=0x302f8) returned 1 [0154.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.601] WaitMessage () returned 1 [0154.608] IsWindow (hWnd=0x302f8) returned 1 [0154.608] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.608] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.612] IsWindow (hWnd=0x302f8) returned 1 [0154.612] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.613] WaitMessage () returned 1 [0154.646] IsWindow (hWnd=0x302f8) returned 1 [0154.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.646] IsWindow (hWnd=0x302f8) returned 1 [0154.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.648] IsWindow (hWnd=0x302f8) returned 1 [0154.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.648] WaitMessage () returned 1 [0154.679] IsWindow (hWnd=0x302f8) returned 1 [0154.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.681] IsWindow (hWnd=0x302f8) returned 1 [0154.682] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.682] WaitMessage () returned 1 [0154.692] IsWindow (hWnd=0x302f8) returned 1 [0154.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.695] IsWindow (hWnd=0x302f8) returned 1 [0154.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.695] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.697] IsWindow (hWnd=0x302f8) returned 1 [0154.697] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.697] WaitMessage () returned 1 [0154.717] IsWindow (hWnd=0x302f8) returned 1 [0154.717] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.717] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.719] IsWindow (hWnd=0x302f8) returned 1 [0154.719] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.719] WaitMessage () returned 1 [0154.743] IsWindow (hWnd=0x302f8) returned 1 [0154.743] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.743] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.743] IsWindow (hWnd=0x302f8) returned 1 [0154.743] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.743] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.744] IsWindow (hWnd=0x302f8) returned 1 [0154.744] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.745] WaitMessage () returned 1 [0154.787] IsWindow (hWnd=0x302f8) returned 1 [0154.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.787] IsWindow (hWnd=0x302f8) returned 1 [0154.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.789] IsWindow (hWnd=0x302f8) returned 1 [0154.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.789] WaitMessage () returned 1 [0154.841] IsWindow (hWnd=0x302f8) returned 1 [0154.841] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.841] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.841] IsWindow (hWnd=0x302f8) returned 1 [0154.842] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.842] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.843] IsWindow (hWnd=0x302f8) returned 1 [0154.843] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.843] WaitMessage () returned 1 [0154.848] IsWindow (hWnd=0x302f8) returned 1 [0154.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.848] WaitMessage () returned 1 [0154.881] IsWindow (hWnd=0x302f8) returned 1 [0154.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.881] IsWindow (hWnd=0x302f8) returned 1 [0154.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.882] IsWindow (hWnd=0x302f8) returned 1 [0154.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.882] WaitMessage () returned 1 [0154.927] IsWindow (hWnd=0x302f8) returned 1 [0154.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.927] IsWindow (hWnd=0x302f8) returned 1 [0154.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.929] IsWindow (hWnd=0x302f8) returned 1 [0154.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.929] WaitMessage () returned 1 [0154.975] IsWindow (hWnd=0x302f8) returned 1 [0154.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.976] IsWindow (hWnd=0x302f8) returned 1 [0154.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0154.976] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0154.976] IsWindow (hWnd=0x302f8) returned 1 [0154.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0154.977] WaitMessage () returned 1 [0155.076] IsWindow (hWnd=0x302f8) returned 1 [0155.076] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.076] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.077] IsWindow (hWnd=0x302f8) returned 1 [0155.077] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.077] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.078] IsWindow (hWnd=0x302f8) returned 1 [0155.078] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.078] WaitMessage () returned 1 [0155.115] IsWindow (hWnd=0x302f8) returned 1 [0155.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.115] IsWindow (hWnd=0x302f8) returned 1 [0155.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.117] IsWindow (hWnd=0x302f8) returned 1 [0155.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.117] WaitMessage () returned 1 [0155.161] IsWindow (hWnd=0x302f8) returned 1 [0155.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.162] IsWindow (hWnd=0x302f8) returned 1 [0155.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.163] IsWindow (hWnd=0x302f8) returned 1 [0155.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.163] WaitMessage () returned 1 [0155.209] IsWindow (hWnd=0x302f8) returned 1 [0155.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.210] IsWindow (hWnd=0x302f8) returned 1 [0155.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.210] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.211] IsWindow (hWnd=0x302f8) returned 1 [0155.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.211] WaitMessage () returned 1 [0155.255] IsWindow (hWnd=0x302f8) returned 1 [0155.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.255] IsWindow (hWnd=0x302f8) returned 1 [0155.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.256] IsWindow (hWnd=0x302f8) returned 1 [0155.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.257] WaitMessage () returned 1 [0155.302] IsWindow (hWnd=0x302f8) returned 1 [0155.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.302] IsWindow (hWnd=0x302f8) returned 1 [0155.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.303] IsWindow (hWnd=0x302f8) returned 1 [0155.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.303] WaitMessage () returned 1 [0155.397] IsWindow (hWnd=0x302f8) returned 1 [0155.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.397] IsWindow (hWnd=0x302f8) returned 1 [0155.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.398] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.399] IsWindow (hWnd=0x302f8) returned 1 [0155.399] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.399] WaitMessage () returned 1 [0155.442] IsWindow (hWnd=0x302f8) returned 1 [0155.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.442] IsWindow (hWnd=0x302f8) returned 1 [0155.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0155.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0155.444] IsWindow (hWnd=0x302f8) returned 1 [0155.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0155.444] WaitMessage () returned 1 [0156.516] IsWindow (hWnd=0x302f8) returned 1 [0156.519] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0156.529] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0156.529] IsWindow (hWnd=0x302f8) returned 1 [0156.532] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0156.533] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0156.547] IsWindow (hWnd=0x302f8) returned 1 [0156.547] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0156.547] WaitMessage () returned 1 [0156.554] IsWindow (hWnd=0x302f8) returned 1 [0156.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0156.554] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0156.554] IsWindow (hWnd=0x302f8) returned 1 [0156.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0156.554] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0156.555] IsWindow (hWnd=0x302f8) returned 1 [0156.555] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0156.555] WaitMessage () returned 1 [0156.565] IsWindow (hWnd=0x302f8) returned 1 [0156.565] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0156.565] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0156.566] IsWindow (hWnd=0x302f8) returned 1 [0156.566] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0156.566] WaitMessage () returned 1 [0157.971] IsWindow (hWnd=0x302f8) returned 1 [0157.971] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0157.972] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0157.973] IsWindow (hWnd=0x302f8) returned 1 [0157.973] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0157.973] WaitMessage () returned 1 [0157.974] IsWindow (hWnd=0x302f8) returned 1 [0157.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0157.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0157.974] IsWindow (hWnd=0x302f8) returned 1 [0157.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0157.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0157.976] IsWindow (hWnd=0x302f8) returned 1 [0157.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0157.976] WaitMessage () returned 1 [0158.022] IsWindow (hWnd=0x302f8) returned 1 [0158.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.022] IsWindow (hWnd=0x302f8) returned 1 [0158.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.023] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.024] IsWindow (hWnd=0x302f8) returned 1 [0158.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.024] WaitMessage () returned 1 [0158.068] IsWindow (hWnd=0x302f8) returned 1 [0158.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.068] IsWindow (hWnd=0x302f8) returned 1 [0158.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.070] IsWindow (hWnd=0x302f8) returned 1 [0158.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.070] WaitMessage () returned 1 [0158.079] IsWindow (hWnd=0x302f8) returned 1 [0158.079] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.079] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.081] IsWindow (hWnd=0x302f8) returned 1 [0158.081] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.081] WaitMessage () returned 1 [0158.115] IsWindow (hWnd=0x302f8) returned 1 [0158.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.115] IsWindow (hWnd=0x302f8) returned 1 [0158.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.116] IsWindow (hWnd=0x302f8) returned 1 [0158.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.117] WaitMessage () returned 1 [0158.141] IsWindow (hWnd=0x302f8) returned 1 [0158.141] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.141] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.143] IsWindow (hWnd=0x302f8) returned 1 [0158.143] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.143] WaitMessage () returned 1 [0158.163] IsWindow (hWnd=0x302f8) returned 1 [0158.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.163] IsWindow (hWnd=0x302f8) returned 1 [0158.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.165] IsWindow (hWnd=0x302f8) returned 1 [0158.165] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.166] WaitMessage () returned 1 [0158.209] IsWindow (hWnd=0x302f8) returned 1 [0158.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.209] IsWindow (hWnd=0x302f8) returned 1 [0158.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.211] IsWindow (hWnd=0x302f8) returned 1 [0158.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.211] WaitMessage () returned 1 [0158.232] IsWindow (hWnd=0x302f8) returned 1 [0158.233] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.233] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.237] IsWindow (hWnd=0x302f8) returned 1 [0158.237] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.237] WaitMessage () returned 1 [0158.255] IsWindow (hWnd=0x302f8) returned 1 [0158.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.255] IsWindow (hWnd=0x302f8) returned 1 [0158.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.257] IsWindow (hWnd=0x302f8) returned 1 [0158.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.257] WaitMessage () returned 1 [0158.259] IsWindow (hWnd=0x302f8) returned 1 [0158.259] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.259] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.260] IsWindow (hWnd=0x302f8) returned 1 [0158.260] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.260] WaitMessage () returned 1 [0158.275] IsWindow (hWnd=0x302f8) returned 1 [0158.275] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.275] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.277] IsWindow (hWnd=0x302f8) returned 1 [0158.277] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.277] WaitMessage () returned 1 [0158.303] IsWindow (hWnd=0x302f8) returned 1 [0158.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.303] IsWindow (hWnd=0x302f8) returned 1 [0158.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.305] IsWindow (hWnd=0x302f8) returned 1 [0158.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.305] WaitMessage () returned 1 [0158.315] IsWindow (hWnd=0x302f8) returned 1 [0158.315] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.315] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.317] IsWindow (hWnd=0x302f8) returned 1 [0158.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.317] WaitMessage () returned 1 [0158.359] IsWindow (hWnd=0x302f8) returned 1 [0158.359] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.359] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.359] IsWindow (hWnd=0x302f8) returned 1 [0158.359] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.360] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.361] IsWindow (hWnd=0x302f8) returned 1 [0158.361] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.361] WaitMessage () returned 1 [0158.396] IsWindow (hWnd=0x302f8) returned 1 [0158.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.396] IsWindow (hWnd=0x302f8) returned 1 [0158.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.398] IsWindow (hWnd=0x302f8) returned 1 [0158.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.398] WaitMessage () returned 1 [0158.401] IsWindow (hWnd=0x302f8) returned 1 [0158.401] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.401] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.402] IsWindow (hWnd=0x302f8) returned 1 [0158.402] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.402] WaitMessage () returned 1 [0158.443] IsWindow (hWnd=0x302f8) returned 1 [0158.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.443] IsWindow (hWnd=0x302f8) returned 1 [0158.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.445] IsWindow (hWnd=0x302f8) returned 1 [0158.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.445] WaitMessage () returned 1 [0158.490] IsWindow (hWnd=0x302f8) returned 1 [0158.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.490] IsWindow (hWnd=0x302f8) returned 1 [0158.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.492] IsWindow (hWnd=0x302f8) returned 1 [0158.492] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.492] WaitMessage () returned 1 [0158.537] IsWindow (hWnd=0x302f8) returned 1 [0158.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.537] IsWindow (hWnd=0x302f8) returned 1 [0158.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.540] IsWindow (hWnd=0x302f8) returned 1 [0158.540] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.540] WaitMessage () returned 1 [0158.585] IsWindow (hWnd=0x302f8) returned 1 [0158.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.585] IsWindow (hWnd=0x302f8) returned 1 [0158.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.587] IsWindow (hWnd=0x302f8) returned 1 [0158.587] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.587] WaitMessage () returned 1 [0158.612] IsWindow (hWnd=0x302f8) returned 1 [0158.612] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.612] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.613] IsWindow (hWnd=0x302f8) returned 1 [0158.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.614] WaitMessage () returned 1 [0158.630] IsWindow (hWnd=0x302f8) returned 1 [0158.630] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.630] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.630] IsWindow (hWnd=0x302f8) returned 1 [0158.630] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.630] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.632] IsWindow (hWnd=0x302f8) returned 1 [0158.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.632] WaitMessage () returned 1 [0158.655] IsWindow (hWnd=0x302f8) returned 1 [0158.655] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.655] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.657] IsWindow (hWnd=0x302f8) returned 1 [0158.657] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.657] WaitMessage () returned 1 [0158.677] IsWindow (hWnd=0x302f8) returned 1 [0158.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.677] IsWindow (hWnd=0x302f8) returned 1 [0158.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.678] IsWindow (hWnd=0x302f8) returned 1 [0158.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.678] WaitMessage () returned 1 [0158.725] IsWindow (hWnd=0x302f8) returned 1 [0158.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.725] IsWindow (hWnd=0x302f8) returned 1 [0158.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.727] IsWindow (hWnd=0x302f8) returned 1 [0158.727] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.727] WaitMessage () returned 1 [0158.770] IsWindow (hWnd=0x302f8) returned 1 [0158.770] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.770] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.770] IsWindow (hWnd=0x302f8) returned 1 [0158.770] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.772] IsWindow (hWnd=0x302f8) returned 1 [0158.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.772] WaitMessage () returned 1 [0158.803] IsWindow (hWnd=0x302f8) returned 1 [0158.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.805] IsWindow (hWnd=0x302f8) returned 1 [0158.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.805] WaitMessage () returned 1 [0158.818] IsWindow (hWnd=0x302f8) returned 1 [0158.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.818] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.818] IsWindow (hWnd=0x302f8) returned 1 [0158.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.818] WaitMessage () returned 1 [0158.865] IsWindow (hWnd=0x302f8) returned 1 [0158.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.865] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.865] IsWindow (hWnd=0x302f8) returned 1 [0158.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.866] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.867] IsWindow (hWnd=0x302f8) returned 1 [0158.867] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.867] WaitMessage () returned 1 [0158.874] IsWindow (hWnd=0x302f8) returned 1 [0158.874] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.875] WaitMessage () returned 1 [0158.897] IsWindow (hWnd=0x302f8) returned 1 [0158.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.898] WaitMessage () returned 1 [0158.900] IsWindow (hWnd=0x302f8) returned 1 [0158.900] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.900] WaitMessage () returned 1 [0158.937] IsWindow (hWnd=0x302f8) returned 1 [0158.937] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.937] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.938] IsWindow (hWnd=0x302f8) returned 1 [0158.938] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.938] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.939] IsWindow (hWnd=0x302f8) returned 1 [0158.939] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.939] WaitMessage () returned 1 [0158.958] IsWindow (hWnd=0x302f8) returned 1 [0158.958] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.960] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.961] IsWindow (hWnd=0x302f8) returned 1 [0158.961] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.961] WaitMessage () returned 1 [0158.975] IsWindow (hWnd=0x302f8) returned 1 [0158.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.975] IsWindow (hWnd=0x302f8) returned 1 [0158.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0158.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0158.976] IsWindow (hWnd=0x302f8) returned 1 [0158.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0158.976] WaitMessage () returned 1 [0159.023] IsWindow (hWnd=0x302f8) returned 1 [0159.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.023] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.023] IsWindow (hWnd=0x302f8) returned 1 [0159.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.023] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.024] IsWindow (hWnd=0x302f8) returned 1 [0159.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.025] WaitMessage () returned 1 [0159.028] IsWindow (hWnd=0x302f8) returned 1 [0159.028] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.028] WaitMessage () returned 1 [0159.040] IsWindow (hWnd=0x302f8) returned 1 [0159.040] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.040] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.042] IsWindow (hWnd=0x302f8) returned 1 [0159.042] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.042] WaitMessage () returned 1 [0159.067] IsWindow (hWnd=0x302f8) returned 1 [0159.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.068] IsWindow (hWnd=0x302f8) returned 1 [0159.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.069] IsWindow (hWnd=0x302f8) returned 1 [0159.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.069] WaitMessage () returned 1 [0159.075] IsWindow (hWnd=0x302f8) returned 1 [0159.075] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.075] WaitMessage () returned 1 [0159.120] IsWindow (hWnd=0x302f8) returned 1 [0159.120] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.120] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.120] IsWindow (hWnd=0x302f8) returned 1 [0159.120] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.121] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.123] IsWindow (hWnd=0x302f8) returned 1 [0159.123] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.123] WaitMessage () returned 1 [0159.135] IsWindow (hWnd=0x302f8) returned 1 [0159.135] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.135] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.136] IsWindow (hWnd=0x302f8) returned 1 [0159.136] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.137] WaitMessage () returned 1 [0159.161] IsWindow (hWnd=0x302f8) returned 1 [0159.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.161] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.161] IsWindow (hWnd=0x302f8) returned 1 [0159.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.161] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.163] IsWindow (hWnd=0x302f8) returned 1 [0159.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.163] WaitMessage () returned 1 [0159.174] IsWindow (hWnd=0x302f8) returned 1 [0159.174] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.175] WaitMessage () returned 1 [0159.211] IsWindow (hWnd=0x302f8) returned 1 [0159.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.211] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.211] IsWindow (hWnd=0x302f8) returned 1 [0159.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.211] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.212] IsWindow (hWnd=0x302f8) returned 1 [0159.212] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.213] WaitMessage () returned 1 [0159.251] IsWindow (hWnd=0x302f8) returned 1 [0159.251] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.251] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.253] IsWindow (hWnd=0x302f8) returned 1 [0159.253] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.253] WaitMessage () returned 1 [0159.255] IsWindow (hWnd=0x302f8) returned 1 [0159.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.255] IsWindow (hWnd=0x302f8) returned 1 [0159.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.255] WaitMessage () returned 1 [0159.302] IsWindow (hWnd=0x302f8) returned 1 [0159.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.302] IsWindow (hWnd=0x302f8) returned 1 [0159.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.304] IsWindow (hWnd=0x302f8) returned 1 [0159.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.304] WaitMessage () returned 1 [0159.324] IsWindow (hWnd=0x302f8) returned 1 [0159.324] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.324] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.325] IsWindow (hWnd=0x302f8) returned 1 [0159.325] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.325] WaitMessage () returned 1 [0159.369] IsWindow (hWnd=0x302f8) returned 1 [0159.369] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.369] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.369] IsWindow (hWnd=0x302f8) returned 1 [0159.369] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.370] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.371] IsWindow (hWnd=0x302f8) returned 1 [0159.371] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.371] WaitMessage () returned 1 [0159.412] IsWindow (hWnd=0x302f8) returned 1 [0159.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.413] IsWindow (hWnd=0x302f8) returned 1 [0159.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.414] IsWindow (hWnd=0x302f8) returned 1 [0159.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.414] WaitMessage () returned 1 [0159.444] IsWindow (hWnd=0x302f8) returned 1 [0159.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.444] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.445] IsWindow (hWnd=0x302f8) returned 1 [0159.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.445] WaitMessage () returned 1 [0159.459] IsWindow (hWnd=0x302f8) returned 1 [0159.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.460] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.460] IsWindow (hWnd=0x302f8) returned 1 [0159.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.460] WaitMessage () returned 1 [0159.475] IsWindow (hWnd=0x302f8) returned 1 [0159.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.476] IsWindow (hWnd=0x302f8) returned 1 [0159.476] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.476] WaitMessage () returned 1 [0159.494] IsWindow (hWnd=0x302f8) returned 1 [0159.494] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.494] WaitMessage () returned 1 [0159.505] IsWindow (hWnd=0x302f8) returned 1 [0159.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.505] IsWindow (hWnd=0x302f8) returned 1 [0159.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.505] WaitMessage () returned 1 [0159.543] IsWindow (hWnd=0x302f8) returned 1 [0159.544] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.544] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.545] IsWindow (hWnd=0x302f8) returned 1 [0159.545] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.545] WaitMessage () returned 1 [0159.556] IsWindow (hWnd=0x302f8) returned 1 [0159.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.556] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.556] IsWindow (hWnd=0x302f8) returned 1 [0159.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.556] WaitMessage () returned 1 [0159.599] IsWindow (hWnd=0x302f8) returned 1 [0159.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.599] IsWindow (hWnd=0x302f8) returned 1 [0159.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.600] IsWindow (hWnd=0x302f8) returned 1 [0159.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.600] WaitMessage () returned 1 [0159.642] IsWindow (hWnd=0x302f8) returned 1 [0159.642] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.642] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.644] IsWindow (hWnd=0x302f8) returned 1 [0159.644] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.644] WaitMessage () returned 1 [0159.646] IsWindow (hWnd=0x302f8) returned 1 [0159.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.646] IsWindow (hWnd=0x302f8) returned 1 [0159.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.646] WaitMessage () returned 1 [0159.679] IsWindow (hWnd=0x302f8) returned 1 [0159.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.679] IsWindow (hWnd=0x302f8) returned 1 [0159.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.679] WaitMessage () returned 1 [0159.692] IsWindow (hWnd=0x302f8) returned 1 [0159.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.693] IsWindow (hWnd=0x302f8) returned 1 [0159.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.694] IsWindow (hWnd=0x302f8) returned 1 [0159.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.694] WaitMessage () returned 1 [0159.725] IsWindow (hWnd=0x302f8) returned 1 [0159.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.728] IsWindow (hWnd=0x302f8) returned 1 [0159.728] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.728] WaitMessage () returned 1 [0159.740] IsWindow (hWnd=0x302f8) returned 1 [0159.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.740] IsWindow (hWnd=0x302f8) returned 1 [0159.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.742] IsWindow (hWnd=0x302f8) returned 1 [0159.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.742] WaitMessage () returned 1 [0159.791] IsWindow (hWnd=0x302f8) returned 1 [0159.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.791] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.791] IsWindow (hWnd=0x302f8) returned 1 [0159.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.791] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.793] IsWindow (hWnd=0x302f8) returned 1 [0159.793] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.793] WaitMessage () returned 1 [0159.833] IsWindow (hWnd=0x302f8) returned 1 [0159.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.834] IsWindow (hWnd=0x302f8) returned 1 [0159.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.835] IsWindow (hWnd=0x302f8) returned 1 [0159.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.835] WaitMessage () returned 1 [0159.874] IsWindow (hWnd=0x302f8) returned 1 [0159.874] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.874] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.875] IsWindow (hWnd=0x302f8) returned 1 [0159.875] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.875] WaitMessage () returned 1 [0159.880] IsWindow (hWnd=0x302f8) returned 1 [0159.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.880] IsWindow (hWnd=0x302f8) returned 1 [0159.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.882] IsWindow (hWnd=0x302f8) returned 1 [0159.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.882] WaitMessage () returned 1 [0159.954] IsWindow (hWnd=0x302f8) returned 1 [0159.954] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.954] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.954] IsWindow (hWnd=0x302f8) returned 1 [0159.954] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.954] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.956] IsWindow (hWnd=0x302f8) returned 1 [0159.956] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.956] WaitMessage () returned 1 [0159.990] IsWindow (hWnd=0x302f8) returned 1 [0159.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.990] IsWindow (hWnd=0x302f8) returned 1 [0159.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0159.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0159.993] IsWindow (hWnd=0x302f8) returned 1 [0159.993] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0159.993] WaitMessage () returned 1 [0160.026] IsWindow (hWnd=0x302f8) returned 1 [0160.026] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.027] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.029] IsWindow (hWnd=0x302f8) returned 1 [0160.029] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.029] WaitMessage () returned 1 [0160.038] IsWindow (hWnd=0x302f8) returned 1 [0160.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.038] IsWindow (hWnd=0x302f8) returned 1 [0160.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.040] IsWindow (hWnd=0x302f8) returned 1 [0160.041] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.041] WaitMessage () returned 1 [0160.049] IsWindow (hWnd=0x302f8) returned 1 [0160.049] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.049] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.051] IsWindow (hWnd=0x302f8) returned 1 [0160.051] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.051] WaitMessage () returned 1 [0160.081] IsWindow (hWnd=0x302f8) returned 1 [0160.081] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.081] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.083] IsWindow (hWnd=0x302f8) returned 1 [0160.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.083] IsWindow (hWnd=0x302f8) returned 1 [0160.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.085] IsWindow (hWnd=0x302f8) returned 1 [0160.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.085] WaitMessage () returned 1 [0160.096] IsWindow (hWnd=0x302f8) returned 1 [0160.096] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.096] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.098] IsWindow (hWnd=0x302f8) returned 1 [0160.098] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.098] WaitMessage () returned 1 [0160.112] IsWindow (hWnd=0x302f8) returned 1 [0160.112] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.112] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.115] IsWindow (hWnd=0x302f8) returned 1 [0160.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.115] WaitMessage () returned 1 [0160.131] IsWindow (hWnd=0x302f8) returned 1 [0160.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.132] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.132] IsWindow (hWnd=0x302f8) returned 1 [0160.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.132] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.134] IsWindow (hWnd=0x302f8) returned 1 [0160.134] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.134] WaitMessage () returned 1 [0160.162] IsWindow (hWnd=0x302f8) returned 1 [0160.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.165] IsWindow (hWnd=0x302f8) returned 1 [0160.165] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.165] WaitMessage () returned 1 [0160.177] IsWindow (hWnd=0x302f8) returned 1 [0160.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.177] IsWindow (hWnd=0x302f8) returned 1 [0160.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.179] IsWindow (hWnd=0x302f8) returned 1 [0160.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.180] WaitMessage () returned 1 [0160.225] IsWindow (hWnd=0x302f8) returned 1 [0160.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.225] IsWindow (hWnd=0x302f8) returned 1 [0160.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.227] IsWindow (hWnd=0x302f8) returned 1 [0160.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.227] WaitMessage () returned 1 [0160.248] IsWindow (hWnd=0x302f8) returned 1 [0160.248] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.248] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.252] IsWindow (hWnd=0x302f8) returned 1 [0160.252] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.252] WaitMessage () returned 1 [0160.271] IsWindow (hWnd=0x302f8) returned 1 [0160.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.271] IsWindow (hWnd=0x302f8) returned 1 [0160.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.273] IsWindow (hWnd=0x302f8) returned 1 [0160.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.273] WaitMessage () returned 1 [0160.318] IsWindow (hWnd=0x302f8) returned 1 [0160.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.318] IsWindow (hWnd=0x302f8) returned 1 [0160.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.320] IsWindow (hWnd=0x302f8) returned 1 [0160.320] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.320] WaitMessage () returned 1 [0160.364] IsWindow (hWnd=0x302f8) returned 1 [0160.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.364] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.365] IsWindow (hWnd=0x302f8) returned 1 [0160.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.366] IsWindow (hWnd=0x302f8) returned 1 [0160.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.366] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.369] IsWindow (hWnd=0x302f8) returned 1 [0160.369] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.369] WaitMessage () returned 1 [0160.412] IsWindow (hWnd=0x302f8) returned 1 [0160.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.412] IsWindow (hWnd=0x302f8) returned 1 [0160.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.413] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.414] IsWindow (hWnd=0x302f8) returned 1 [0160.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.414] WaitMessage () returned 1 [0160.451] IsWindow (hWnd=0x302f8) returned 1 [0160.451] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.452] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.453] IsWindow (hWnd=0x302f8) returned 1 [0160.453] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.453] WaitMessage () returned 1 [0160.459] IsWindow (hWnd=0x302f8) returned 1 [0160.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.459] IsWindow (hWnd=0x302f8) returned 1 [0160.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.461] IsWindow (hWnd=0x302f8) returned 1 [0160.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.461] WaitMessage () returned 1 [0160.505] IsWindow (hWnd=0x302f8) returned 1 [0160.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.505] IsWindow (hWnd=0x302f8) returned 1 [0160.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.506] IsWindow (hWnd=0x302f8) returned 1 [0160.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.506] WaitMessage () returned 1 [0160.533] IsWindow (hWnd=0x302f8) returned 1 [0160.533] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.533] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.534] IsWindow (hWnd=0x302f8) returned 1 [0160.534] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.534] WaitMessage () returned 1 [0160.551] IsWindow (hWnd=0x302f8) returned 1 [0160.551] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.552] IsWindow (hWnd=0x302f8) returned 1 [0160.552] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.552] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.553] IsWindow (hWnd=0x302f8) returned 1 [0160.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.553] WaitMessage () returned 1 [0160.594] IsWindow (hWnd=0x302f8) returned 1 [0160.594] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.594] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.596] IsWindow (hWnd=0x302f8) returned 1 [0160.596] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.596] WaitMessage () returned 1 [0160.600] IsWindow (hWnd=0x302f8) returned 1 [0160.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.601] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.601] IsWindow (hWnd=0x302f8) returned 1 [0160.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.601] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.603] IsWindow (hWnd=0x302f8) returned 1 [0160.603] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.603] WaitMessage () returned 1 [0160.646] IsWindow (hWnd=0x302f8) returned 1 [0160.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.646] IsWindow (hWnd=0x302f8) returned 1 [0160.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.648] IsWindow (hWnd=0x302f8) returned 1 [0160.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.648] WaitMessage () returned 1 [0160.650] IsWindow (hWnd=0x302f8) returned 1 [0160.650] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.650] WaitMessage () returned 1 [0160.663] IsWindow (hWnd=0x302f8) returned 1 [0160.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.664] IsWindow (hWnd=0x302f8) returned 1 [0160.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.664] WaitMessage () returned 1 [0160.685] IsWindow (hWnd=0x302f8) returned 1 [0160.685] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.685] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.689] IsWindow (hWnd=0x302f8) returned 1 [0160.689] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.689] WaitMessage () returned 1 [0160.693] IsWindow (hWnd=0x302f8) returned 1 [0160.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.693] IsWindow (hWnd=0x302f8) returned 1 [0160.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.694] IsWindow (hWnd=0x302f8) returned 1 [0160.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.694] WaitMessage () returned 1 [0160.723] IsWindow (hWnd=0x302f8) returned 1 [0160.723] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.723] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.724] IsWindow (hWnd=0x302f8) returned 1 [0160.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.724] WaitMessage () returned 1 [0160.740] IsWindow (hWnd=0x302f8) returned 1 [0160.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.740] IsWindow (hWnd=0x302f8) returned 1 [0160.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.741] IsWindow (hWnd=0x302f8) returned 1 [0160.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.741] WaitMessage () returned 1 [0160.743] IsWindow (hWnd=0x302f8) returned 1 [0160.743] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.743] WaitMessage () returned 1 [0160.758] IsWindow (hWnd=0x302f8) returned 1 [0160.758] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.758] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.759] IsWindow (hWnd=0x302f8) returned 1 [0160.759] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.759] WaitMessage () returned 1 [0160.779] IsWindow (hWnd=0x302f8) returned 1 [0160.779] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.779] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.781] IsWindow (hWnd=0x302f8) returned 1 [0160.781] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.781] WaitMessage () returned 1 [0160.787] IsWindow (hWnd=0x302f8) returned 1 [0160.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.787] IsWindow (hWnd=0x302f8) returned 1 [0160.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.789] IsWindow (hWnd=0x302f8) returned 1 [0160.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.789] WaitMessage () returned 1 [0160.833] IsWindow (hWnd=0x302f8) returned 1 [0160.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.833] IsWindow (hWnd=0x302f8) returned 1 [0160.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.834] IsWindow (hWnd=0x302f8) returned 1 [0160.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.834] WaitMessage () returned 1 [0160.838] IsWindow (hWnd=0x302f8) returned 1 [0160.838] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.838] WaitMessage () returned 1 [0160.857] IsWindow (hWnd=0x302f8) returned 1 [0160.857] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.857] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.858] IsWindow (hWnd=0x302f8) returned 1 [0160.858] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.858] WaitMessage () returned 1 [0160.882] IsWindow (hWnd=0x302f8) returned 1 [0160.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.882] IsWindow (hWnd=0x302f8) returned 1 [0160.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.883] IsWindow (hWnd=0x302f8) returned 1 [0160.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.883] WaitMessage () returned 1 [0160.886] IsWindow (hWnd=0x302f8) returned 1 [0160.886] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.886] WaitMessage () returned 1 [0160.948] IsWindow (hWnd=0x302f8) returned 1 [0160.948] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.948] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.948] IsWindow (hWnd=0x302f8) returned 1 [0160.948] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.948] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.950] IsWindow (hWnd=0x302f8) returned 1 [0160.950] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.950] WaitMessage () returned 1 [0160.987] IsWindow (hWnd=0x302f8) returned 1 [0160.987] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.988] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.989] IsWindow (hWnd=0x302f8) returned 1 [0160.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.989] IsWindow (hWnd=0x302f8) returned 1 [0160.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0160.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0160.992] IsWindow (hWnd=0x302f8) returned 1 [0160.992] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0160.992] WaitMessage () returned 1 [0161.037] IsWindow (hWnd=0x302f8) returned 1 [0161.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.037] IsWindow (hWnd=0x302f8) returned 1 [0161.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.038] IsWindow (hWnd=0x302f8) returned 1 [0161.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.038] WaitMessage () returned 1 [0161.065] IsWindow (hWnd=0x302f8) returned 1 [0161.066] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.066] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.067] IsWindow (hWnd=0x302f8) returned 1 [0161.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.067] WaitMessage () returned 1 [0161.083] IsWindow (hWnd=0x302f8) returned 1 [0161.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.083] IsWindow (hWnd=0x302f8) returned 1 [0161.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.084] IsWindow (hWnd=0x302f8) returned 1 [0161.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.084] WaitMessage () returned 1 [0161.111] IsWindow (hWnd=0x302f8) returned 1 [0161.111] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.111] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.112] IsWindow (hWnd=0x302f8) returned 1 [0161.112] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.112] WaitMessage () returned 1 [0161.131] IsWindow (hWnd=0x302f8) returned 1 [0161.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.131] IsWindow (hWnd=0x302f8) returned 1 [0161.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.132] IsWindow (hWnd=0x302f8) returned 1 [0161.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.133] WaitMessage () returned 1 [0161.165] IsWindow (hWnd=0x302f8) returned 1 [0161.165] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.166] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.167] IsWindow (hWnd=0x302f8) returned 1 [0161.167] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.167] WaitMessage () returned 1 [0161.177] IsWindow (hWnd=0x302f8) returned 1 [0161.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.177] IsWindow (hWnd=0x302f8) returned 1 [0161.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.178] IsWindow (hWnd=0x302f8) returned 1 [0161.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.178] WaitMessage () returned 1 [0161.232] IsWindow (hWnd=0x302f8) returned 1 [0161.232] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.232] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.232] IsWindow (hWnd=0x302f8) returned 1 [0161.232] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.232] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.233] IsWindow (hWnd=0x302f8) returned 1 [0161.233] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.233] WaitMessage () returned 1 [0161.271] IsWindow (hWnd=0x302f8) returned 1 [0161.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.272] IsWindow (hWnd=0x302f8) returned 1 [0161.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.273] IsWindow (hWnd=0x302f8) returned 1 [0161.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.273] WaitMessage () returned 1 [0161.282] IsWindow (hWnd=0x302f8) returned 1 [0161.282] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.282] WaitMessage () returned 1 [0161.318] IsWindow (hWnd=0x302f8) returned 1 [0161.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.318] IsWindow (hWnd=0x302f8) returned 1 [0161.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.319] IsWindow (hWnd=0x302f8) returned 1 [0161.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.319] WaitMessage () returned 1 [0161.339] IsWindow (hWnd=0x302f8) returned 1 [0161.339] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.339] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.340] IsWindow (hWnd=0x302f8) returned 1 [0161.340] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.340] WaitMessage () returned 1 [0161.365] IsWindow (hWnd=0x302f8) returned 1 [0161.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.365] IsWindow (hWnd=0x302f8) returned 1 [0161.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.366] IsWindow (hWnd=0x302f8) returned 1 [0161.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.366] WaitMessage () returned 1 [0161.373] IsWindow (hWnd=0x302f8) returned 1 [0161.373] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.374] WaitMessage () returned 1 [0161.427] IsWindow (hWnd=0x302f8) returned 1 [0161.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.428] IsWindow (hWnd=0x302f8) returned 1 [0161.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.429] IsWindow (hWnd=0x302f8) returned 1 [0161.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.430] WaitMessage () returned 1 [0161.458] IsWindow (hWnd=0x302f8) returned 1 [0161.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.458] IsWindow (hWnd=0x302f8) returned 1 [0161.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.461] IsWindow (hWnd=0x302f8) returned 1 [0161.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.461] WaitMessage () returned 1 [0161.516] IsWindow (hWnd=0x302f8) returned 1 [0161.516] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.517] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.517] IsWindow (hWnd=0x302f8) returned 1 [0161.517] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.517] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.517] IsWindow (hWnd=0x302f8) returned 1 [0161.517] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.518] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.536] IsWindow (hWnd=0x302f8) returned 1 [0161.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.536] WaitMessage () returned 1 [0161.553] IsWindow (hWnd=0x302f8) returned 1 [0161.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.553] IsWindow (hWnd=0x302f8) returned 1 [0161.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.555] IsWindow (hWnd=0x302f8) returned 1 [0161.555] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.555] WaitMessage () returned 1 [0161.600] IsWindow (hWnd=0x302f8) returned 1 [0161.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.600] IsWindow (hWnd=0x302f8) returned 1 [0161.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.602] IsWindow (hWnd=0x302f8) returned 1 [0161.602] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.602] WaitMessage () returned 1 [0161.648] IsWindow (hWnd=0x302f8) returned 1 [0161.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.648] IsWindow (hWnd=0x302f8) returned 1 [0161.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.650] IsWindow (hWnd=0x302f8) returned 1 [0161.650] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.650] WaitMessage () returned 1 [0161.692] IsWindow (hWnd=0x302f8) returned 1 [0161.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.692] IsWindow (hWnd=0x302f8) returned 1 [0161.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.694] IsWindow (hWnd=0x302f8) returned 1 [0161.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.694] WaitMessage () returned 1 [0161.740] IsWindow (hWnd=0x302f8) returned 1 [0161.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.740] IsWindow (hWnd=0x302f8) returned 1 [0161.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.741] IsWindow (hWnd=0x302f8) returned 1 [0161.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.742] WaitMessage () returned 1 [0161.787] IsWindow (hWnd=0x302f8) returned 1 [0161.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.788] IsWindow (hWnd=0x302f8) returned 1 [0161.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.789] IsWindow (hWnd=0x302f8) returned 1 [0161.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.789] WaitMessage () returned 1 [0161.834] IsWindow (hWnd=0x302f8) returned 1 [0161.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.834] IsWindow (hWnd=0x302f8) returned 1 [0161.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.836] IsWindow (hWnd=0x302f8) returned 1 [0161.836] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.836] WaitMessage () returned 1 [0161.891] IsWindow (hWnd=0x302f8) returned 1 [0161.891] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.891] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.892] IsWindow (hWnd=0x302f8) returned 1 [0161.892] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.892] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.894] IsWindow (hWnd=0x302f8) returned 1 [0161.894] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.894] WaitMessage () returned 1 [0161.955] IsWindow (hWnd=0x302f8) returned 1 [0161.955] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.955] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.955] IsWindow (hWnd=0x302f8) returned 1 [0161.955] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.955] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.957] IsWindow (hWnd=0x302f8) returned 1 [0161.957] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.957] WaitMessage () returned 1 [0161.990] IsWindow (hWnd=0x302f8) returned 1 [0161.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.990] IsWindow (hWnd=0x302f8) returned 1 [0161.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0161.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0161.992] IsWindow (hWnd=0x302f8) returned 1 [0161.992] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0161.992] WaitMessage () returned 1 [0162.038] IsWindow (hWnd=0x302f8) returned 1 [0162.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.038] IsWindow (hWnd=0x302f8) returned 1 [0162.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.040] IsWindow (hWnd=0x302f8) returned 1 [0162.040] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.041] WaitMessage () returned 1 [0162.083] IsWindow (hWnd=0x302f8) returned 1 [0162.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.083] IsWindow (hWnd=0x302f8) returned 1 [0162.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.085] IsWindow (hWnd=0x302f8) returned 1 [0162.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.085] WaitMessage () returned 1 [0162.131] IsWindow (hWnd=0x302f8) returned 1 [0162.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.131] IsWindow (hWnd=0x302f8) returned 1 [0162.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.133] IsWindow (hWnd=0x302f8) returned 1 [0162.133] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.133] WaitMessage () returned 1 [0162.177] IsWindow (hWnd=0x302f8) returned 1 [0162.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.178] IsWindow (hWnd=0x302f8) returned 1 [0162.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.179] IsWindow (hWnd=0x302f8) returned 1 [0162.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.179] WaitMessage () returned 1 [0162.224] IsWindow (hWnd=0x302f8) returned 1 [0162.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.224] IsWindow (hWnd=0x302f8) returned 1 [0162.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.227] IsWindow (hWnd=0x302f8) returned 1 [0162.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.227] WaitMessage () returned 1 [0162.271] IsWindow (hWnd=0x302f8) returned 1 [0162.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.271] IsWindow (hWnd=0x302f8) returned 1 [0162.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.273] IsWindow (hWnd=0x302f8) returned 1 [0162.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.273] WaitMessage () returned 1 [0162.318] IsWindow (hWnd=0x302f8) returned 1 [0162.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.318] IsWindow (hWnd=0x302f8) returned 1 [0162.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.322] IsWindow (hWnd=0x302f8) returned 1 [0162.322] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.322] WaitMessage () returned 1 [0162.365] IsWindow (hWnd=0x302f8) returned 1 [0162.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.365] IsWindow (hWnd=0x302f8) returned 1 [0162.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.367] IsWindow (hWnd=0x302f8) returned 1 [0162.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.367] WaitMessage () returned 1 [0162.411] IsWindow (hWnd=0x302f8) returned 1 [0162.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.411] IsWindow (hWnd=0x302f8) returned 1 [0162.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.414] IsWindow (hWnd=0x302f8) returned 1 [0162.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.414] WaitMessage () returned 1 [0162.487] IsWindow (hWnd=0x302f8) returned 1 [0162.487] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.488] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.488] IsWindow (hWnd=0x302f8) returned 1 [0162.488] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.488] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.492] IsWindow (hWnd=0x302f8) returned 1 [0162.492] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.492] WaitMessage () returned 1 [0162.522] IsWindow (hWnd=0x302f8) returned 1 [0162.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.522] IsWindow (hWnd=0x302f8) returned 1 [0162.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.523] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.524] IsWindow (hWnd=0x302f8) returned 1 [0162.524] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.524] WaitMessage () returned 1 [0162.567] IsWindow (hWnd=0x302f8) returned 1 [0162.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.567] IsWindow (hWnd=0x302f8) returned 1 [0162.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.569] IsWindow (hWnd=0x302f8) returned 1 [0162.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.569] WaitMessage () returned 1 [0162.615] IsWindow (hWnd=0x302f8) returned 1 [0162.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.615] IsWindow (hWnd=0x302f8) returned 1 [0162.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.617] IsWindow (hWnd=0x302f8) returned 1 [0162.617] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.617] WaitMessage () returned 1 [0162.625] IsWindow (hWnd=0x302f8) returned 1 [0162.625] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.626] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.629] IsWindow (hWnd=0x302f8) returned 1 [0162.629] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.629] WaitMessage () returned 1 [0162.663] IsWindow (hWnd=0x302f8) returned 1 [0162.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.663] IsWindow (hWnd=0x302f8) returned 1 [0162.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.665] IsWindow (hWnd=0x302f8) returned 1 [0162.665] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.665] WaitMessage () returned 1 [0162.715] IsWindow (hWnd=0x302f8) returned 1 [0162.715] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.715] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.715] IsWindow (hWnd=0x302f8) returned 1 [0162.715] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.715] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.717] IsWindow (hWnd=0x302f8) returned 1 [0162.717] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.717] WaitMessage () returned 1 [0162.755] IsWindow (hWnd=0x302f8) returned 1 [0162.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.755] IsWindow (hWnd=0x302f8) returned 1 [0162.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.757] IsWindow (hWnd=0x302f8) returned 1 [0162.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.757] WaitMessage () returned 1 [0162.802] IsWindow (hWnd=0x302f8) returned 1 [0162.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.802] IsWindow (hWnd=0x302f8) returned 1 [0162.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.804] IsWindow (hWnd=0x302f8) returned 1 [0162.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.804] WaitMessage () returned 1 [0162.848] IsWindow (hWnd=0x302f8) returned 1 [0162.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.848] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.848] IsWindow (hWnd=0x302f8) returned 1 [0162.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.849] IsWindow (hWnd=0x302f8) returned 1 [0162.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.850] WaitMessage () returned 1 [0162.852] IsWindow (hWnd=0x302f8) returned 1 [0162.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.852] WaitMessage () returned 1 [0162.897] IsWindow (hWnd=0x302f8) returned 1 [0162.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.897] IsWindow (hWnd=0x302f8) returned 1 [0162.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.898] IsWindow (hWnd=0x302f8) returned 1 [0162.898] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.898] WaitMessage () returned 1 [0162.942] IsWindow (hWnd=0x302f8) returned 1 [0162.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.942] IsWindow (hWnd=0x302f8) returned 1 [0162.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0162.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0162.944] IsWindow (hWnd=0x302f8) returned 1 [0162.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0162.944] WaitMessage () returned 1 [0163.007] IsWindow (hWnd=0x302f8) returned 1 [0163.008] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.009] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.010] IsWindow (hWnd=0x302f8) returned 1 [0163.010] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.010] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.012] IsWindow (hWnd=0x302f8) returned 1 [0163.012] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.012] WaitMessage () returned 1 [0163.036] IsWindow (hWnd=0x302f8) returned 1 [0163.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.036] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.037] IsWindow (hWnd=0x302f8) returned 1 [0163.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.039] IsWindow (hWnd=0x302f8) returned 1 [0163.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.039] WaitMessage () returned 1 [0163.083] IsWindow (hWnd=0x302f8) returned 1 [0163.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.083] IsWindow (hWnd=0x302f8) returned 1 [0163.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.084] IsWindow (hWnd=0x302f8) returned 1 [0163.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.084] WaitMessage () returned 1 [0163.131] IsWindow (hWnd=0x302f8) returned 1 [0163.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.131] IsWindow (hWnd=0x302f8) returned 1 [0163.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.132] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.133] IsWindow (hWnd=0x302f8) returned 1 [0163.133] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.133] WaitMessage () returned 1 [0163.186] IsWindow (hWnd=0x302f8) returned 1 [0163.186] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.186] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.186] IsWindow (hWnd=0x302f8) returned 1 [0163.186] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.186] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.187] IsWindow (hWnd=0x302f8) returned 1 [0163.187] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.187] WaitMessage () returned 1 [0163.189] IsWindow (hWnd=0x302f8) returned 1 [0163.189] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.189] WaitMessage () returned 1 [0163.224] IsWindow (hWnd=0x302f8) returned 1 [0163.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.224] IsWindow (hWnd=0x302f8) returned 1 [0163.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.225] IsWindow (hWnd=0x302f8) returned 1 [0163.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.225] WaitMessage () returned 1 [0163.248] IsWindow (hWnd=0x302f8) returned 1 [0163.248] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.248] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.251] IsWindow (hWnd=0x302f8) returned 1 [0163.251] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.251] WaitMessage () returned 1 [0163.271] IsWindow (hWnd=0x302f8) returned 1 [0163.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.271] IsWindow (hWnd=0x302f8) returned 1 [0163.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.272] IsWindow (hWnd=0x302f8) returned 1 [0163.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.272] WaitMessage () returned 1 [0163.318] IsWindow (hWnd=0x302f8) returned 1 [0163.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.318] IsWindow (hWnd=0x302f8) returned 1 [0163.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.319] IsWindow (hWnd=0x302f8) returned 1 [0163.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.319] WaitMessage () returned 1 [0163.364] IsWindow (hWnd=0x302f8) returned 1 [0163.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.364] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.364] IsWindow (hWnd=0x302f8) returned 1 [0163.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.366] IsWindow (hWnd=0x302f8) returned 1 [0163.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.366] WaitMessage () returned 1 [0163.412] IsWindow (hWnd=0x302f8) returned 1 [0163.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.412] IsWindow (hWnd=0x302f8) returned 1 [0163.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.413] IsWindow (hWnd=0x302f8) returned 1 [0163.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.414] WaitMessage () returned 1 [0163.491] IsWindow (hWnd=0x302f8) returned 1 [0163.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.491] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.491] IsWindow (hWnd=0x302f8) returned 1 [0163.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.492] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.493] IsWindow (hWnd=0x302f8) returned 1 [0163.493] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.493] WaitMessage () returned 1 [0163.536] IsWindow (hWnd=0x302f8) returned 1 [0163.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.536] IsWindow (hWnd=0x302f8) returned 1 [0163.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.537] IsWindow (hWnd=0x302f8) returned 1 [0163.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.538] WaitMessage () returned 1 [0163.584] IsWindow (hWnd=0x302f8) returned 1 [0163.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.585] IsWindow (hWnd=0x302f8) returned 1 [0163.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.586] IsWindow (hWnd=0x302f8) returned 1 [0163.586] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.586] WaitMessage () returned 1 [0163.632] IsWindow (hWnd=0x302f8) returned 1 [0163.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.632] IsWindow (hWnd=0x302f8) returned 1 [0163.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.634] IsWindow (hWnd=0x302f8) returned 1 [0163.634] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.634] WaitMessage () returned 1 [0163.679] IsWindow (hWnd=0x302f8) returned 1 [0163.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.679] IsWindow (hWnd=0x302f8) returned 1 [0163.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.680] IsWindow (hWnd=0x302f8) returned 1 [0163.680] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.681] WaitMessage () returned 1 [0163.725] IsWindow (hWnd=0x302f8) returned 1 [0163.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.726] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.726] IsWindow (hWnd=0x302f8) returned 1 [0163.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.726] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.731] IsWindow (hWnd=0x302f8) returned 1 [0163.731] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.731] WaitMessage () returned 1 [0163.771] IsWindow (hWnd=0x302f8) returned 1 [0163.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.771] IsWindow (hWnd=0x302f8) returned 1 [0163.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.772] IsWindow (hWnd=0x302f8) returned 1 [0163.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.773] WaitMessage () returned 1 [0163.803] IsWindow (hWnd=0x302f8) returned 1 [0163.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.804] WaitMessage () returned 1 [0163.849] IsWindow (hWnd=0x302f8) returned 1 [0163.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.849] IsWindow (hWnd=0x302f8) returned 1 [0163.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.851] IsWindow (hWnd=0x302f8) returned 1 [0163.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.851] IsWindow (hWnd=0x302f8) returned 1 [0163.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.851] WaitMessage () returned 1 [0163.897] IsWindow (hWnd=0x302f8) returned 1 [0163.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.897] IsWindow (hWnd=0x302f8) returned 1 [0163.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.899] IsWindow (hWnd=0x302f8) returned 1 [0163.899] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.899] WaitMessage () returned 1 [0163.943] IsWindow (hWnd=0x302f8) returned 1 [0163.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.943] IsWindow (hWnd=0x302f8) returned 1 [0163.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.944] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.945] IsWindow (hWnd=0x302f8) returned 1 [0163.945] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.945] WaitMessage () returned 1 [0163.990] IsWindow (hWnd=0x302f8) returned 1 [0163.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.990] IsWindow (hWnd=0x302f8) returned 1 [0163.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0163.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0163.992] IsWindow (hWnd=0x302f8) returned 1 [0163.992] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0163.992] WaitMessage () returned 1 [0164.037] IsWindow (hWnd=0x302f8) returned 1 [0164.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.037] IsWindow (hWnd=0x302f8) returned 1 [0164.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.039] IsWindow (hWnd=0x302f8) returned 1 [0164.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.040] WaitMessage () returned 1 [0164.083] IsWindow (hWnd=0x302f8) returned 1 [0164.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.083] IsWindow (hWnd=0x302f8) returned 1 [0164.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.085] IsWindow (hWnd=0x302f8) returned 1 [0164.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.085] WaitMessage () returned 1 [0164.131] IsWindow (hWnd=0x302f8) returned 1 [0164.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.131] IsWindow (hWnd=0x302f8) returned 1 [0164.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.133] IsWindow (hWnd=0x302f8) returned 1 [0164.133] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.133] WaitMessage () returned 1 [0164.178] IsWindow (hWnd=0x302f8) returned 1 [0164.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.178] IsWindow (hWnd=0x302f8) returned 1 [0164.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.179] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.181] IsWindow (hWnd=0x302f8) returned 1 [0164.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.181] WaitMessage () returned 1 [0164.225] IsWindow (hWnd=0x302f8) returned 1 [0164.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.225] IsWindow (hWnd=0x302f8) returned 1 [0164.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.227] IsWindow (hWnd=0x302f8) returned 1 [0164.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.227] WaitMessage () returned 1 [0164.271] IsWindow (hWnd=0x302f8) returned 1 [0164.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.271] IsWindow (hWnd=0x302f8) returned 1 [0164.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.273] IsWindow (hWnd=0x302f8) returned 1 [0164.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.273] WaitMessage () returned 1 [0164.317] IsWindow (hWnd=0x302f8) returned 1 [0164.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.318] IsWindow (hWnd=0x302f8) returned 1 [0164.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.319] IsWindow (hWnd=0x302f8) returned 1 [0164.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.319] WaitMessage () returned 1 [0164.368] IsWindow (hWnd=0x302f8) returned 1 [0164.368] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.368] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.368] IsWindow (hWnd=0x302f8) returned 1 [0164.368] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.368] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.369] IsWindow (hWnd=0x302f8) returned 1 [0164.369] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.369] WaitMessage () returned 1 [0164.374] IsWindow (hWnd=0x302f8) returned 1 [0164.374] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.374] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.375] IsWindow (hWnd=0x302f8) returned 1 [0164.375] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.375] WaitMessage () returned 1 [0164.411] IsWindow (hWnd=0x302f8) returned 1 [0164.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.411] IsWindow (hWnd=0x302f8) returned 1 [0164.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.414] IsWindow (hWnd=0x302f8) returned 1 [0164.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.414] WaitMessage () returned 1 [0164.459] IsWindow (hWnd=0x302f8) returned 1 [0164.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.459] IsWindow (hWnd=0x302f8) returned 1 [0164.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.462] IsWindow (hWnd=0x302f8) returned 1 [0164.462] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.462] WaitMessage () returned 1 [0164.556] IsWindow (hWnd=0x302f8) returned 1 [0164.556] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.556] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.557] IsWindow (hWnd=0x302f8) returned 1 [0164.557] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.557] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.559] IsWindow (hWnd=0x302f8) returned 1 [0164.559] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.559] WaitMessage () returned 1 [0164.600] IsWindow (hWnd=0x302f8) returned 1 [0164.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.600] IsWindow (hWnd=0x302f8) returned 1 [0164.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.601] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.603] IsWindow (hWnd=0x302f8) returned 1 [0164.603] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.603] WaitMessage () returned 1 [0164.647] IsWindow (hWnd=0x302f8) returned 1 [0164.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.648] IsWindow (hWnd=0x302f8) returned 1 [0164.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.649] IsWindow (hWnd=0x302f8) returned 1 [0164.649] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.650] WaitMessage () returned 1 [0164.693] IsWindow (hWnd=0x302f8) returned 1 [0164.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.693] IsWindow (hWnd=0x302f8) returned 1 [0164.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.695] IsWindow (hWnd=0x302f8) returned 1 [0164.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.696] WaitMessage () returned 1 [0164.740] IsWindow (hWnd=0x302f8) returned 1 [0164.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.740] IsWindow (hWnd=0x302f8) returned 1 [0164.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.742] IsWindow (hWnd=0x302f8) returned 1 [0164.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.742] WaitMessage () returned 1 [0164.788] IsWindow (hWnd=0x302f8) returned 1 [0164.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.788] IsWindow (hWnd=0x302f8) returned 1 [0164.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.790] IsWindow (hWnd=0x302f8) returned 1 [0164.790] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.790] WaitMessage () returned 1 [0164.833] IsWindow (hWnd=0x302f8) returned 1 [0164.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.833] IsWindow (hWnd=0x302f8) returned 1 [0164.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.835] IsWindow (hWnd=0x302f8) returned 1 [0164.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.835] WaitMessage () returned 1 [0164.881] IsWindow (hWnd=0x302f8) returned 1 [0164.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.881] IsWindow (hWnd=0x302f8) returned 1 [0164.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.883] IsWindow (hWnd=0x302f8) returned 1 [0164.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.883] WaitMessage () returned 1 [0164.927] IsWindow (hWnd=0x302f8) returned 1 [0164.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.927] IsWindow (hWnd=0x302f8) returned 1 [0164.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.928] IsWindow (hWnd=0x302f8) returned 1 [0164.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.928] WaitMessage () returned 1 [0164.982] IsWindow (hWnd=0x302f8) returned 1 [0164.982] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.983] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.983] IsWindow (hWnd=0x302f8) returned 1 [0164.983] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0164.983] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0164.985] IsWindow (hWnd=0x302f8) returned 1 [0164.985] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0164.985] WaitMessage () returned 1 [0165.022] IsWindow (hWnd=0x302f8) returned 1 [0165.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.023] IsWindow (hWnd=0x302f8) returned 1 [0165.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.023] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.025] IsWindow (hWnd=0x302f8) returned 1 [0165.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.025] WaitMessage () returned 1 [0165.068] IsWindow (hWnd=0x302f8) returned 1 [0165.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.068] IsWindow (hWnd=0x302f8) returned 1 [0165.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.071] IsWindow (hWnd=0x302f8) returned 1 [0165.071] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.071] WaitMessage () returned 1 [0165.114] IsWindow (hWnd=0x302f8) returned 1 [0165.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.115] IsWindow (hWnd=0x302f8) returned 1 [0165.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.116] IsWindow (hWnd=0x302f8) returned 1 [0165.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.116] WaitMessage () returned 1 [0165.164] IsWindow (hWnd=0x302f8) returned 1 [0165.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.164] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.164] IsWindow (hWnd=0x302f8) returned 1 [0165.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.165] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.166] IsWindow (hWnd=0x302f8) returned 1 [0165.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.166] WaitMessage () returned 1 [0165.209] IsWindow (hWnd=0x302f8) returned 1 [0165.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.209] IsWindow (hWnd=0x302f8) returned 1 [0165.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.211] IsWindow (hWnd=0x302f8) returned 1 [0165.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.211] WaitMessage () returned 1 [0165.255] IsWindow (hWnd=0x302f8) returned 1 [0165.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.255] IsWindow (hWnd=0x302f8) returned 1 [0165.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.257] IsWindow (hWnd=0x302f8) returned 1 [0165.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.257] WaitMessage () returned 1 [0165.304] IsWindow (hWnd=0x302f8) returned 1 [0165.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.304] IsWindow (hWnd=0x302f8) returned 1 [0165.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.305] IsWindow (hWnd=0x302f8) returned 1 [0165.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.305] WaitMessage () returned 1 [0165.350] IsWindow (hWnd=0x302f8) returned 1 [0165.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.350] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.351] IsWindow (hWnd=0x302f8) returned 1 [0165.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.351] WaitMessage () returned 1 [0165.702] IsWindow (hWnd=0x302f8) returned 1 [0165.702] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.702] WaitMessage () returned 1 [0165.739] IsWindow (hWnd=0x302f8) returned 1 [0165.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.739] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.741] IsWindow (hWnd=0x302f8) returned 1 [0165.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.741] WaitMessage () returned 1 [0165.788] IsWindow (hWnd=0x302f8) returned 1 [0165.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.789] IsWindow (hWnd=0x302f8) returned 1 [0165.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.789] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.791] IsWindow (hWnd=0x302f8) returned 1 [0165.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.791] WaitMessage () returned 1 [0165.835] IsWindow (hWnd=0x302f8) returned 1 [0165.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.835] IsWindow (hWnd=0x302f8) returned 1 [0165.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.837] IsWindow (hWnd=0x302f8) returned 1 [0165.837] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.837] WaitMessage () returned 1 [0165.881] IsWindow (hWnd=0x302f8) returned 1 [0165.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.882] IsWindow (hWnd=0x302f8) returned 1 [0165.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.882] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.883] IsWindow (hWnd=0x302f8) returned 1 [0165.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.883] WaitMessage () returned 1 [0165.934] IsWindow (hWnd=0x302f8) returned 1 [0165.934] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.934] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.934] IsWindow (hWnd=0x302f8) returned 1 [0165.934] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.934] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.935] IsWindow (hWnd=0x302f8) returned 1 [0165.935] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.935] WaitMessage () returned 1 [0165.975] IsWindow (hWnd=0x302f8) returned 1 [0165.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.975] IsWindow (hWnd=0x302f8) returned 1 [0165.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0165.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0165.976] IsWindow (hWnd=0x302f8) returned 1 [0165.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0165.976] WaitMessage () returned 1 [0166.021] IsWindow (hWnd=0x302f8) returned 1 [0166.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.021] IsWindow (hWnd=0x302f8) returned 1 [0166.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.023] IsWindow (hWnd=0x302f8) returned 1 [0166.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.023] WaitMessage () returned 1 [0166.067] IsWindow (hWnd=0x302f8) returned 1 [0166.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.068] IsWindow (hWnd=0x302f8) returned 1 [0166.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.069] IsWindow (hWnd=0x302f8) returned 1 [0166.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.069] WaitMessage () returned 1 [0166.114] IsWindow (hWnd=0x302f8) returned 1 [0166.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.114] IsWindow (hWnd=0x302f8) returned 1 [0166.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.116] IsWindow (hWnd=0x302f8) returned 1 [0166.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.116] WaitMessage () returned 1 [0166.163] IsWindow (hWnd=0x302f8) returned 1 [0166.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.163] IsWindow (hWnd=0x302f8) returned 1 [0166.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.164] IsWindow (hWnd=0x302f8) returned 1 [0166.165] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.165] WaitMessage () returned 1 [0166.208] IsWindow (hWnd=0x302f8) returned 1 [0166.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.209] IsWindow (hWnd=0x302f8) returned 1 [0166.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.210] IsWindow (hWnd=0x302f8) returned 1 [0166.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.211] WaitMessage () returned 1 [0166.302] IsWindow (hWnd=0x302f8) returned 1 [0166.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.303] IsWindow (hWnd=0x302f8) returned 1 [0166.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.303] WaitMessage () returned 1 [0166.349] IsWindow (hWnd=0x302f8) returned 1 [0166.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.350] IsWindow (hWnd=0x302f8) returned 1 [0166.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.350] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.352] IsWindow (hWnd=0x302f8) returned 1 [0166.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.352] WaitMessage () returned 1 [0166.396] IsWindow (hWnd=0x302f8) returned 1 [0166.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.397] IsWindow (hWnd=0x302f8) returned 1 [0166.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.403] IsWindow (hWnd=0x302f8) returned 1 [0166.403] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.403] WaitMessage () returned 1 [0166.435] IsWindow (hWnd=0x302f8) returned 1 [0166.435] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.436] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.437] IsWindow (hWnd=0x302f8) returned 1 [0166.437] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.437] WaitMessage () returned 1 [0166.442] IsWindow (hWnd=0x302f8) returned 1 [0166.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.442] IsWindow (hWnd=0x302f8) returned 1 [0166.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.444] IsWindow (hWnd=0x302f8) returned 1 [0166.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.444] WaitMessage () returned 1 [0166.489] IsWindow (hWnd=0x302f8) returned 1 [0166.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.489] IsWindow (hWnd=0x302f8) returned 1 [0166.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.491] IsWindow (hWnd=0x302f8) returned 1 [0166.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.491] WaitMessage () returned 1 [0166.566] IsWindow (hWnd=0x302f8) returned 1 [0166.566] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.566] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.566] IsWindow (hWnd=0x302f8) returned 1 [0166.566] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.566] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.568] IsWindow (hWnd=0x302f8) returned 1 [0166.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.568] WaitMessage () returned 1 [0166.598] IsWindow (hWnd=0x302f8) returned 1 [0166.598] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.598] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.598] IsWindow (hWnd=0x302f8) returned 1 [0166.598] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.600] IsWindow (hWnd=0x302f8) returned 1 [0166.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.600] WaitMessage () returned 1 [0166.646] IsWindow (hWnd=0x302f8) returned 1 [0166.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.646] IsWindow (hWnd=0x302f8) returned 1 [0166.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.648] IsWindow (hWnd=0x302f8) returned 1 [0166.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.649] WaitMessage () returned 1 [0166.692] IsWindow (hWnd=0x302f8) returned 1 [0166.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.693] IsWindow (hWnd=0x302f8) returned 1 [0166.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.694] IsWindow (hWnd=0x302f8) returned 1 [0166.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.694] WaitMessage () returned 1 [0166.739] IsWindow (hWnd=0x302f8) returned 1 [0166.739] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.739] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.740] IsWindow (hWnd=0x302f8) returned 1 [0166.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.742] IsWindow (hWnd=0x302f8) returned 1 [0166.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.742] WaitMessage () returned 1 [0166.788] IsWindow (hWnd=0x302f8) returned 1 [0166.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.788] IsWindow (hWnd=0x302f8) returned 1 [0166.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.788] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.790] IsWindow (hWnd=0x302f8) returned 1 [0166.790] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.790] WaitMessage () returned 1 [0166.816] IsWindow (hWnd=0x302f8) returned 1 [0166.816] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.817] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.818] IsWindow (hWnd=0x302f8) returned 1 [0166.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.818] WaitMessage () returned 1 [0166.835] IsWindow (hWnd=0x302f8) returned 1 [0166.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.835] IsWindow (hWnd=0x302f8) returned 1 [0166.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.835] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.837] IsWindow (hWnd=0x302f8) returned 1 [0166.837] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.837] WaitMessage () returned 1 [0166.880] IsWindow (hWnd=0x302f8) returned 1 [0166.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.880] IsWindow (hWnd=0x302f8) returned 1 [0166.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.882] IsWindow (hWnd=0x302f8) returned 1 [0166.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.883] WaitMessage () returned 1 [0166.927] IsWindow (hWnd=0x302f8) returned 1 [0166.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.927] IsWindow (hWnd=0x302f8) returned 1 [0166.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.929] IsWindow (hWnd=0x302f8) returned 1 [0166.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.929] WaitMessage () returned 1 [0166.974] IsWindow (hWnd=0x302f8) returned 1 [0166.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.975] IsWindow (hWnd=0x302f8) returned 1 [0166.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0166.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0166.977] IsWindow (hWnd=0x302f8) returned 1 [0166.977] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0166.977] WaitMessage () returned 1 [0167.021] IsWindow (hWnd=0x302f8) returned 1 [0167.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.022] IsWindow (hWnd=0x302f8) returned 1 [0167.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.024] IsWindow (hWnd=0x302f8) returned 1 [0167.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.024] WaitMessage () returned 1 [0167.068] IsWindow (hWnd=0x302f8) returned 1 [0167.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.068] IsWindow (hWnd=0x302f8) returned 1 [0167.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.071] IsWindow (hWnd=0x302f8) returned 1 [0167.071] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.072] WaitMessage () returned 1 [0167.115] IsWindow (hWnd=0x302f8) returned 1 [0167.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.115] IsWindow (hWnd=0x302f8) returned 1 [0167.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.117] IsWindow (hWnd=0x302f8) returned 1 [0167.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.117] WaitMessage () returned 1 [0167.161] IsWindow (hWnd=0x302f8) returned 1 [0167.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.161] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.161] IsWindow (hWnd=0x302f8) returned 1 [0167.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.163] IsWindow (hWnd=0x302f8) returned 1 [0167.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.163] WaitMessage () returned 1 [0167.188] IsWindow (hWnd=0x302f8) returned 1 [0167.188] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.188] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.190] IsWindow (hWnd=0x302f8) returned 1 [0167.190] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.190] WaitMessage () returned 1 [0167.210] IsWindow (hWnd=0x302f8) returned 1 [0167.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.210] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.210] IsWindow (hWnd=0x302f8) returned 1 [0167.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.210] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.212] IsWindow (hWnd=0x302f8) returned 1 [0167.212] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.212] WaitMessage () returned 1 [0167.257] IsWindow (hWnd=0x302f8) returned 1 [0167.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.257] IsWindow (hWnd=0x302f8) returned 1 [0167.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.258] IsWindow (hWnd=0x302f8) returned 1 [0167.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.259] WaitMessage () returned 1 [0167.302] IsWindow (hWnd=0x302f8) returned 1 [0167.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.302] IsWindow (hWnd=0x302f8) returned 1 [0167.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.303] IsWindow (hWnd=0x302f8) returned 1 [0167.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.304] WaitMessage () returned 1 [0167.349] IsWindow (hWnd=0x302f8) returned 1 [0167.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.349] IsWindow (hWnd=0x302f8) returned 1 [0167.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.351] IsWindow (hWnd=0x302f8) returned 1 [0167.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.352] WaitMessage () returned 1 [0167.397] IsWindow (hWnd=0x302f8) returned 1 [0167.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.398] IsWindow (hWnd=0x302f8) returned 1 [0167.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.398] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.399] IsWindow (hWnd=0x302f8) returned 1 [0167.399] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.400] WaitMessage () returned 1 [0167.480] IsWindow (hWnd=0x302f8) returned 1 [0167.480] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.481] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.483] IsWindow (hWnd=0x302f8) returned 1 [0167.483] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.483] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.566] IsWindow (hWnd=0x302f8) returned 1 [0167.566] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.566] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.566] IsWindow (hWnd=0x302f8) returned 1 [0167.566] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.566] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.569] IsWindow (hWnd=0x302f8) returned 1 [0167.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.569] WaitMessage () returned 1 [0167.600] IsWindow (hWnd=0x302f8) returned 1 [0167.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.600] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.601] IsWindow (hWnd=0x302f8) returned 1 [0167.601] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.601] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.602] IsWindow (hWnd=0x302f8) returned 1 [0167.603] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.603] WaitMessage () returned 1 [0167.641] IsWindow (hWnd=0x302f8) returned 1 [0167.641] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.641] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.643] IsWindow (hWnd=0x302f8) returned 1 [0167.643] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.643] WaitMessage () returned 1 [0167.646] IsWindow (hWnd=0x302f8) returned 1 [0167.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.646] IsWindow (hWnd=0x302f8) returned 1 [0167.646] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.646] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.648] IsWindow (hWnd=0x302f8) returned 1 [0167.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.648] WaitMessage () returned 1 [0167.693] IsWindow (hWnd=0x302f8) returned 1 [0167.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.693] IsWindow (hWnd=0x302f8) returned 1 [0167.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.695] IsWindow (hWnd=0x302f8) returned 1 [0167.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.695] WaitMessage () returned 1 [0167.740] IsWindow (hWnd=0x302f8) returned 1 [0167.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.741] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.741] IsWindow (hWnd=0x302f8) returned 1 [0167.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.741] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.742] IsWindow (hWnd=0x302f8) returned 1 [0167.742] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.742] WaitMessage () returned 1 [0167.786] IsWindow (hWnd=0x302f8) returned 1 [0167.786] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.787] IsWindow (hWnd=0x302f8) returned 1 [0167.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.788] IsWindow (hWnd=0x302f8) returned 1 [0167.788] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.788] WaitMessage () returned 1 [0167.833] IsWindow (hWnd=0x302f8) returned 1 [0167.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.833] IsWindow (hWnd=0x302f8) returned 1 [0167.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.835] IsWindow (hWnd=0x302f8) returned 1 [0167.835] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.835] WaitMessage () returned 1 [0167.880] IsWindow (hWnd=0x302f8) returned 1 [0167.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.881] IsWindow (hWnd=0x302f8) returned 1 [0167.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.882] IsWindow (hWnd=0x302f8) returned 1 [0167.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.882] WaitMessage () returned 1 [0167.938] IsWindow (hWnd=0x302f8) returned 1 [0167.938] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.938] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.938] IsWindow (hWnd=0x302f8) returned 1 [0167.938] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.938] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.939] IsWindow (hWnd=0x302f8) returned 1 [0167.939] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.939] WaitMessage () returned 1 [0167.975] IsWindow (hWnd=0x302f8) returned 1 [0167.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.975] IsWindow (hWnd=0x302f8) returned 1 [0167.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0167.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0167.976] IsWindow (hWnd=0x302f8) returned 1 [0167.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.976] WaitMessage () returned 1 [0167.977] IsWindow (hWnd=0x302f8) returned 1 [0167.978] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0167.978] WaitMessage () returned 1 [0168.022] IsWindow (hWnd=0x302f8) returned 1 [0168.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.022] IsWindow (hWnd=0x302f8) returned 1 [0168.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.023] IsWindow (hWnd=0x302f8) returned 1 [0168.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.023] WaitMessage () returned 1 [0168.068] IsWindow (hWnd=0x302f8) returned 1 [0168.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.068] IsWindow (hWnd=0x302f8) returned 1 [0168.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.070] IsWindow (hWnd=0x302f8) returned 1 [0168.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.070] WaitMessage () returned 1 [0168.114] IsWindow (hWnd=0x302f8) returned 1 [0168.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.115] IsWindow (hWnd=0x302f8) returned 1 [0168.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.116] IsWindow (hWnd=0x302f8) returned 1 [0168.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.116] WaitMessage () returned 1 [0168.161] IsWindow (hWnd=0x302f8) returned 1 [0168.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.161] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.161] IsWindow (hWnd=0x302f8) returned 1 [0168.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.161] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.163] IsWindow (hWnd=0x302f8) returned 1 [0168.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.163] WaitMessage () returned 1 [0168.208] IsWindow (hWnd=0x302f8) returned 1 [0168.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.208] IsWindow (hWnd=0x302f8) returned 1 [0168.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.210] IsWindow (hWnd=0x302f8) returned 1 [0168.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.210] WaitMessage () returned 1 [0168.256] IsWindow (hWnd=0x302f8) returned 1 [0168.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.256] IsWindow (hWnd=0x302f8) returned 1 [0168.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.258] IsWindow (hWnd=0x302f8) returned 1 [0168.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.258] WaitMessage () returned 1 [0168.302] IsWindow (hWnd=0x302f8) returned 1 [0168.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.302] IsWindow (hWnd=0x302f8) returned 1 [0168.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.303] IsWindow (hWnd=0x302f8) returned 1 [0168.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.304] WaitMessage () returned 1 [0168.316] IsWindow (hWnd=0x302f8) returned 1 [0168.316] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.316] WaitMessage () returned 1 [0168.349] IsWindow (hWnd=0x302f8) returned 1 [0168.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.349] IsWindow (hWnd=0x302f8) returned 1 [0168.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.350] IsWindow (hWnd=0x302f8) returned 1 [0168.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.350] WaitMessage () returned 1 [0168.395] IsWindow (hWnd=0x302f8) returned 1 [0168.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.395] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.396] IsWindow (hWnd=0x302f8) returned 1 [0168.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.397] IsWindow (hWnd=0x302f8) returned 1 [0168.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.397] WaitMessage () returned 1 [0168.442] IsWindow (hWnd=0x302f8) returned 1 [0168.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.442] IsWindow (hWnd=0x302f8) returned 1 [0168.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.444] IsWindow (hWnd=0x302f8) returned 1 [0168.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.444] WaitMessage () returned 1 [0168.489] IsWindow (hWnd=0x302f8) returned 1 [0168.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.489] IsWindow (hWnd=0x302f8) returned 1 [0168.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.490] IsWindow (hWnd=0x302f8) returned 1 [0168.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.490] WaitMessage () returned 1 [0168.574] IsWindow (hWnd=0x302f8) returned 1 [0168.574] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.574] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.574] IsWindow (hWnd=0x302f8) returned 1 [0168.574] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.575] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.576] IsWindow (hWnd=0x302f8) returned 1 [0168.576] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.576] WaitMessage () returned 1 [0168.621] IsWindow (hWnd=0x302f8) returned 1 [0168.621] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.621] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.621] IsWindow (hWnd=0x302f8) returned 1 [0168.621] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.621] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.623] IsWindow (hWnd=0x302f8) returned 1 [0168.623] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.623] WaitMessage () returned 1 [0168.662] IsWindow (hWnd=0x302f8) returned 1 [0168.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.663] IsWindow (hWnd=0x302f8) returned 1 [0168.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.664] IsWindow (hWnd=0x302f8) returned 1 [0168.665] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.665] WaitMessage () returned 1 [0168.694] IsWindow (hWnd=0x302f8) returned 1 [0168.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.694] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.694] IsWindow (hWnd=0x302f8) returned 1 [0168.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.694] WaitMessage () returned 1 [0168.709] IsWindow (hWnd=0x302f8) returned 1 [0168.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.710] IsWindow (hWnd=0x302f8) returned 1 [0168.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.712] IsWindow (hWnd=0x302f8) returned 1 [0168.712] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.712] WaitMessage () returned 1 [0168.713] IsWindow (hWnd=0x302f8) returned 1 [0168.713] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.713] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.715] IsWindow (hWnd=0x302f8) returned 1 [0168.715] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.715] WaitMessage () returned 1 [0168.757] IsWindow (hWnd=0x302f8) returned 1 [0168.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.757] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.757] IsWindow (hWnd=0x302f8) returned 1 [0168.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.757] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.759] IsWindow (hWnd=0x302f8) returned 1 [0168.759] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.759] WaitMessage () returned 1 [0168.802] IsWindow (hWnd=0x302f8) returned 1 [0168.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.802] IsWindow (hWnd=0x302f8) returned 1 [0168.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.805] IsWindow (hWnd=0x302f8) returned 1 [0168.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.805] WaitMessage () returned 1 [0168.850] IsWindow (hWnd=0x302f8) returned 1 [0168.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.850] IsWindow (hWnd=0x302f8) returned 1 [0168.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.852] IsWindow (hWnd=0x302f8) returned 1 [0168.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.852] WaitMessage () returned 1 [0168.897] IsWindow (hWnd=0x302f8) returned 1 [0168.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.897] IsWindow (hWnd=0x302f8) returned 1 [0168.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.899] IsWindow (hWnd=0x302f8) returned 1 [0168.899] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.899] WaitMessage () returned 1 [0168.942] IsWindow (hWnd=0x302f8) returned 1 [0168.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.943] IsWindow (hWnd=0x302f8) returned 1 [0168.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.944] IsWindow (hWnd=0x302f8) returned 1 [0168.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.944] WaitMessage () returned 1 [0168.989] IsWindow (hWnd=0x302f8) returned 1 [0168.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.989] IsWindow (hWnd=0x302f8) returned 1 [0168.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0168.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0168.992] IsWindow (hWnd=0x302f8) returned 1 [0168.992] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0168.992] WaitMessage () returned 1 [0169.036] IsWindow (hWnd=0x302f8) returned 1 [0169.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.036] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.037] IsWindow (hWnd=0x302f8) returned 1 [0169.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.039] IsWindow (hWnd=0x302f8) returned 1 [0169.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.039] WaitMessage () returned 1 [0169.043] IsWindow (hWnd=0x302f8) returned 1 [0169.043] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.043] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.045] IsWindow (hWnd=0x302f8) returned 1 [0169.045] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.045] WaitMessage () returned 1 [0169.085] IsWindow (hWnd=0x302f8) returned 1 [0169.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.085] IsWindow (hWnd=0x302f8) returned 1 [0169.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.088] IsWindow (hWnd=0x302f8) returned 1 [0169.088] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.088] WaitMessage () returned 1 [0169.130] IsWindow (hWnd=0x302f8) returned 1 [0169.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.130] IsWindow (hWnd=0x302f8) returned 1 [0169.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.132] IsWindow (hWnd=0x302f8) returned 1 [0169.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.132] WaitMessage () returned 1 [0169.177] IsWindow (hWnd=0x302f8) returned 1 [0169.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.177] IsWindow (hWnd=0x302f8) returned 1 [0169.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.179] IsWindow (hWnd=0x302f8) returned 1 [0169.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.179] WaitMessage () returned 1 [0169.225] IsWindow (hWnd=0x302f8) returned 1 [0169.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.225] IsWindow (hWnd=0x302f8) returned 1 [0169.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.227] IsWindow (hWnd=0x302f8) returned 1 [0169.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.227] WaitMessage () returned 1 [0169.271] IsWindow (hWnd=0x302f8) returned 1 [0169.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.272] IsWindow (hWnd=0x302f8) returned 1 [0169.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.273] IsWindow (hWnd=0x302f8) returned 1 [0169.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.273] WaitMessage () returned 1 [0169.317] IsWindow (hWnd=0x302f8) returned 1 [0169.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.317] IsWindow (hWnd=0x302f8) returned 1 [0169.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.320] IsWindow (hWnd=0x302f8) returned 1 [0169.320] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.320] WaitMessage () returned 1 [0169.365] IsWindow (hWnd=0x302f8) returned 1 [0169.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.365] IsWindow (hWnd=0x302f8) returned 1 [0169.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.367] IsWindow (hWnd=0x302f8) returned 1 [0169.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.367] WaitMessage () returned 1 [0169.384] IsWindow (hWnd=0x302f8) returned 1 [0169.384] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.384] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.386] IsWindow (hWnd=0x302f8) returned 1 [0169.386] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.386] WaitMessage () returned 1 [0169.411] IsWindow (hWnd=0x302f8) returned 1 [0169.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.411] IsWindow (hWnd=0x302f8) returned 1 [0169.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.413] IsWindow (hWnd=0x302f8) returned 1 [0169.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.413] WaitMessage () returned 1 [0169.459] IsWindow (hWnd=0x302f8) returned 1 [0169.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.459] IsWindow (hWnd=0x302f8) returned 1 [0169.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.460] IsWindow (hWnd=0x302f8) returned 1 [0169.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.461] WaitMessage () returned 1 [0169.506] IsWindow (hWnd=0x302f8) returned 1 [0169.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.506] IsWindow (hWnd=0x302f8) returned 1 [0169.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.507] IsWindow (hWnd=0x302f8) returned 1 [0169.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.508] WaitMessage () returned 1 [0169.570] IsWindow (hWnd=0x302f8) returned 1 [0169.571] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.571] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.571] IsWindow (hWnd=0x302f8) returned 1 [0169.571] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.571] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.572] IsWindow (hWnd=0x302f8) returned 1 [0169.572] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.572] WaitMessage () returned 1 [0169.625] IsWindow (hWnd=0x302f8) returned 1 [0169.625] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.625] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.625] IsWindow (hWnd=0x302f8) returned 1 [0169.626] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.626] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.628] IsWindow (hWnd=0x302f8) returned 1 [0169.628] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.628] WaitMessage () returned 1 [0169.661] IsWindow (hWnd=0x302f8) returned 1 [0169.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.661] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.661] IsWindow (hWnd=0x302f8) returned 1 [0169.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.663] IsWindow (hWnd=0x302f8) returned 1 [0169.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.664] WaitMessage () returned 1 [0169.710] IsWindow (hWnd=0x302f8) returned 1 [0169.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.710] IsWindow (hWnd=0x302f8) returned 1 [0169.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.711] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.713] IsWindow (hWnd=0x302f8) returned 1 [0169.713] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.713] WaitMessage () returned 1 [0169.755] IsWindow (hWnd=0x302f8) returned 1 [0169.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.755] IsWindow (hWnd=0x302f8) returned 1 [0169.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.757] IsWindow (hWnd=0x302f8) returned 1 [0169.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.758] WaitMessage () returned 1 [0169.780] IsWindow (hWnd=0x302f8) returned 1 [0169.780] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.781] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.782] IsWindow (hWnd=0x302f8) returned 1 [0169.782] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.783] WaitMessage () returned 1 [0169.809] IsWindow (hWnd=0x302f8) returned 1 [0169.810] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.810] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.810] IsWindow (hWnd=0x302f8) returned 1 [0169.810] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.810] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.813] IsWindow (hWnd=0x302f8) returned 1 [0169.813] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.813] WaitMessage () returned 1 [0169.849] IsWindow (hWnd=0x302f8) returned 1 [0169.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.849] IsWindow (hWnd=0x302f8) returned 1 [0169.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.851] IsWindow (hWnd=0x302f8) returned 1 [0169.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.851] WaitMessage () returned 1 [0169.895] IsWindow (hWnd=0x302f8) returned 1 [0169.895] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.895] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.895] IsWindow (hWnd=0x302f8) returned 1 [0169.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.897] IsWindow (hWnd=0x302f8) returned 1 [0169.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.897] WaitMessage () returned 1 [0169.942] IsWindow (hWnd=0x302f8) returned 1 [0169.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.943] IsWindow (hWnd=0x302f8) returned 1 [0169.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.945] IsWindow (hWnd=0x302f8) returned 1 [0169.945] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.945] WaitMessage () returned 1 [0169.990] IsWindow (hWnd=0x302f8) returned 1 [0169.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.990] IsWindow (hWnd=0x302f8) returned 1 [0169.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0169.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0169.991] IsWindow (hWnd=0x302f8) returned 1 [0169.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0169.991] WaitMessage () returned 1 [0170.037] IsWindow (hWnd=0x302f8) returned 1 [0170.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.038] IsWindow (hWnd=0x302f8) returned 1 [0170.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.040] IsWindow (hWnd=0x302f8) returned 1 [0170.040] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.040] WaitMessage () returned 1 [0170.083] IsWindow (hWnd=0x302f8) returned 1 [0170.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.084] IsWindow (hWnd=0x302f8) returned 1 [0170.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.085] IsWindow (hWnd=0x302f8) returned 1 [0170.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.086] WaitMessage () returned 1 [0170.131] IsWindow (hWnd=0x302f8) returned 1 [0170.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.132] IsWindow (hWnd=0x302f8) returned 1 [0170.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.132] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.133] IsWindow (hWnd=0x302f8) returned 1 [0170.133] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.133] WaitMessage () returned 1 [0170.160] IsWindow (hWnd=0x302f8) returned 1 [0170.160] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.160] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.161] IsWindow (hWnd=0x302f8) returned 1 [0170.161] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.161] WaitMessage () returned 1 [0170.177] IsWindow (hWnd=0x302f8) returned 1 [0170.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.177] IsWindow (hWnd=0x302f8) returned 1 [0170.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.181] IsWindow (hWnd=0x302f8) returned 1 [0170.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.181] WaitMessage () returned 1 [0170.225] IsWindow (hWnd=0x302f8) returned 1 [0170.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.225] IsWindow (hWnd=0x302f8) returned 1 [0170.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.227] IsWindow (hWnd=0x302f8) returned 1 [0170.227] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.228] WaitMessage () returned 1 [0170.272] IsWindow (hWnd=0x302f8) returned 1 [0170.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.272] IsWindow (hWnd=0x302f8) returned 1 [0170.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.274] IsWindow (hWnd=0x302f8) returned 1 [0170.274] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.274] WaitMessage () returned 1 [0170.318] IsWindow (hWnd=0x302f8) returned 1 [0170.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.318] IsWindow (hWnd=0x302f8) returned 1 [0170.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.319] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.319] IsWindow (hWnd=0x302f8) returned 1 [0170.320] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.320] WaitMessage () returned 1 [0170.364] IsWindow (hWnd=0x302f8) returned 1 [0170.364] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.365] IsWindow (hWnd=0x302f8) returned 1 [0170.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.366] IsWindow (hWnd=0x302f8) returned 1 [0170.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.366] WaitMessage () returned 1 [0170.411] IsWindow (hWnd=0x302f8) returned 1 [0170.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.411] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.412] IsWindow (hWnd=0x302f8) returned 1 [0170.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.413] IsWindow (hWnd=0x302f8) returned 1 [0170.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.413] WaitMessage () returned 1 [0170.459] IsWindow (hWnd=0x302f8) returned 1 [0170.459] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.459] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.460] IsWindow (hWnd=0x302f8) returned 1 [0170.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.460] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.461] IsWindow (hWnd=0x302f8) returned 1 [0170.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.461] WaitMessage () returned 1 [0170.505] IsWindow (hWnd=0x302f8) returned 1 [0170.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.506] IsWindow (hWnd=0x302f8) returned 1 [0170.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.507] IsWindow (hWnd=0x302f8) returned 1 [0170.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.507] WaitMessage () returned 1 [0170.575] IsWindow (hWnd=0x302f8) returned 1 [0170.575] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.575] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.575] IsWindow (hWnd=0x302f8) returned 1 [0170.575] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.576] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.577] IsWindow (hWnd=0x302f8) returned 1 [0170.577] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.577] WaitMessage () returned 1 [0170.592] IsWindow (hWnd=0x302f8) returned 1 [0170.592] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.592] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.593] IsWindow (hWnd=0x302f8) returned 1 [0170.594] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.594] WaitMessage () returned 1 [0170.615] IsWindow (hWnd=0x302f8) returned 1 [0170.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.615] IsWindow (hWnd=0x302f8) returned 1 [0170.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.616] IsWindow (hWnd=0x302f8) returned 1 [0170.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.616] WaitMessage () returned 1 [0170.661] IsWindow (hWnd=0x302f8) returned 1 [0170.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.662] IsWindow (hWnd=0x302f8) returned 1 [0170.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.663] IsWindow (hWnd=0x302f8) returned 1 [0170.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.664] WaitMessage () returned 1 [0170.709] IsWindow (hWnd=0x302f8) returned 1 [0170.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.709] IsWindow (hWnd=0x302f8) returned 1 [0170.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.711] IsWindow (hWnd=0x302f8) returned 1 [0170.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.711] WaitMessage () returned 1 [0170.755] IsWindow (hWnd=0x302f8) returned 1 [0170.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.756] IsWindow (hWnd=0x302f8) returned 1 [0170.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.756] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.757] IsWindow (hWnd=0x302f8) returned 1 [0170.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.757] WaitMessage () returned 1 [0170.802] IsWindow (hWnd=0x302f8) returned 1 [0170.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.803] IsWindow (hWnd=0x302f8) returned 1 [0170.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.804] IsWindow (hWnd=0x302f8) returned 1 [0170.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.804] WaitMessage () returned 1 [0170.848] IsWindow (hWnd=0x302f8) returned 1 [0170.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.848] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.849] IsWindow (hWnd=0x302f8) returned 1 [0170.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.850] IsWindow (hWnd=0x302f8) returned 1 [0170.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.850] WaitMessage () returned 1 [0170.897] IsWindow (hWnd=0x302f8) returned 1 [0170.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.897] IsWindow (hWnd=0x302f8) returned 1 [0170.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.899] IsWindow (hWnd=0x302f8) returned 1 [0170.899] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.899] WaitMessage () returned 1 [0170.942] IsWindow (hWnd=0x302f8) returned 1 [0170.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.942] IsWindow (hWnd=0x302f8) returned 1 [0170.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0170.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0170.945] IsWindow (hWnd=0x302f8) returned 1 [0170.945] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0170.945] WaitMessage () returned 1 [0171.025] IsWindow (hWnd=0x302f8) returned 1 [0171.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.025] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.025] IsWindow (hWnd=0x302f8) returned 1 [0171.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.025] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.026] IsWindow (hWnd=0x302f8) returned 1 [0171.027] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.027] WaitMessage () returned 1 [0171.037] IsWindow (hWnd=0x302f8) returned 1 [0171.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.037] IsWindow (hWnd=0x302f8) returned 1 [0171.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.039] IsWindow (hWnd=0x302f8) returned 1 [0171.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.039] WaitMessage () returned 1 [0171.297] IsWindow (hWnd=0x302f8) returned 1 [0171.298] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.298] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.298] IsWindow (hWnd=0x302f8) returned 1 [0171.298] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.298] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.300] IsWindow (hWnd=0x302f8) returned 1 [0171.300] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.300] WaitMessage () returned 1 [0171.304] IsWindow (hWnd=0x302f8) returned 1 [0171.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.305] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.307] IsWindow (hWnd=0x302f8) returned 1 [0171.307] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.307] WaitMessage () returned 1 [0171.317] IsWindow (hWnd=0x302f8) returned 1 [0171.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.317] IsWindow (hWnd=0x302f8) returned 1 [0171.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.319] IsWindow (hWnd=0x302f8) returned 1 [0171.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.319] WaitMessage () returned 1 [0171.366] IsWindow (hWnd=0x302f8) returned 1 [0171.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.366] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.366] IsWindow (hWnd=0x302f8) returned 1 [0171.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.367] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.370] IsWindow (hWnd=0x302f8) returned 1 [0171.371] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.371] WaitMessage () returned 1 [0171.414] IsWindow (hWnd=0x302f8) returned 1 [0171.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.415] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.415] IsWindow (hWnd=0x302f8) returned 1 [0171.415] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.415] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.417] IsWindow (hWnd=0x302f8) returned 1 [0171.417] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.417] WaitMessage () returned 1 [0171.458] IsWindow (hWnd=0x302f8) returned 1 [0171.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.458] IsWindow (hWnd=0x302f8) returned 1 [0171.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.461] IsWindow (hWnd=0x302f8) returned 1 [0171.461] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.461] WaitMessage () returned 1 [0171.506] IsWindow (hWnd=0x302f8) returned 1 [0171.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.506] IsWindow (hWnd=0x302f8) returned 1 [0171.506] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.509] IsWindow (hWnd=0x302f8) returned 1 [0171.509] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.509] WaitMessage () returned 1 [0171.618] IsWindow (hWnd=0x302f8) returned 1 [0171.618] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.618] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.618] IsWindow (hWnd=0x302f8) returned 1 [0171.618] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.618] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.621] IsWindow (hWnd=0x302f8) returned 1 [0171.621] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.621] WaitMessage () returned 1 [0171.662] IsWindow (hWnd=0x302f8) returned 1 [0171.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.663] IsWindow (hWnd=0x302f8) returned 1 [0171.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.665] IsWindow (hWnd=0x302f8) returned 1 [0171.665] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.665] WaitMessage () returned 1 [0171.709] IsWindow (hWnd=0x302f8) returned 1 [0171.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.725] IsWindow (hWnd=0x302f8) returned 1 [0171.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.727] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.728] IsWindow (hWnd=0x302f8) returned 1 [0171.728] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.728] WaitMessage () returned 1 [0171.759] IsWindow (hWnd=0x302f8) returned 1 [0171.759] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.759] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.760] IsWindow (hWnd=0x302f8) returned 1 [0171.760] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.760] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.762] IsWindow (hWnd=0x302f8) returned 1 [0171.762] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.762] WaitMessage () returned 1 [0171.803] IsWindow (hWnd=0x302f8) returned 1 [0171.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.804] IsWindow (hWnd=0x302f8) returned 1 [0171.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.806] IsWindow (hWnd=0x302f8) returned 1 [0171.807] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.807] WaitMessage () returned 1 [0171.855] IsWindow (hWnd=0x302f8) returned 1 [0171.855] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.855] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.855] IsWindow (hWnd=0x302f8) returned 1 [0171.855] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.857] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.860] IsWindow (hWnd=0x302f8) returned 1 [0171.860] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.860] WaitMessage () returned 1 [0171.885] IsWindow (hWnd=0x302f8) returned 1 [0171.885] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.885] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.887] IsWindow (hWnd=0x302f8) returned 1 [0171.887] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.888] WaitMessage () returned 1 [0171.898] IsWindow (hWnd=0x302f8) returned 1 [0171.898] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.898] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.898] IsWindow (hWnd=0x302f8) returned 1 [0171.898] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.898] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.901] IsWindow (hWnd=0x302f8) returned 1 [0171.901] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.901] WaitMessage () returned 1 [0171.965] IsWindow (hWnd=0x302f8) returned 1 [0171.965] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.965] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.965] IsWindow (hWnd=0x302f8) returned 1 [0171.965] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0171.965] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0171.967] IsWindow (hWnd=0x302f8) returned 1 [0171.967] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0171.968] WaitMessage () returned 1 [0172.006] IsWindow (hWnd=0x302f8) returned 1 [0172.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.006] IsWindow (hWnd=0x302f8) returned 1 [0172.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.008] IsWindow (hWnd=0x302f8) returned 1 [0172.008] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.008] WaitMessage () returned 1 [0172.060] IsWindow (hWnd=0x302f8) returned 1 [0172.060] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.060] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.060] IsWindow (hWnd=0x302f8) returned 1 [0172.060] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.061] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.064] IsWindow (hWnd=0x302f8) returned 1 [0172.064] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.064] WaitMessage () returned 1 [0172.100] IsWindow (hWnd=0x302f8) returned 1 [0172.100] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.101] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.101] IsWindow (hWnd=0x302f8) returned 1 [0172.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.101] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.103] IsWindow (hWnd=0x302f8) returned 1 [0172.103] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.103] WaitMessage () returned 1 [0172.146] IsWindow (hWnd=0x302f8) returned 1 [0172.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.146] IsWindow (hWnd=0x302f8) returned 1 [0172.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.148] IsWindow (hWnd=0x302f8) returned 1 [0172.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.148] WaitMessage () returned 1 [0172.213] IsWindow (hWnd=0x302f8) returned 1 [0172.213] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.213] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.213] IsWindow (hWnd=0x302f8) returned 1 [0172.213] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.214] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.216] IsWindow (hWnd=0x302f8) returned 1 [0172.216] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.217] WaitMessage () returned 1 [0172.240] IsWindow (hWnd=0x302f8) returned 1 [0172.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.240] IsWindow (hWnd=0x302f8) returned 1 [0172.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.242] IsWindow (hWnd=0x302f8) returned 1 [0172.242] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.242] WaitMessage () returned 1 [0172.287] IsWindow (hWnd=0x302f8) returned 1 [0172.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.287] IsWindow (hWnd=0x302f8) returned 1 [0172.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.289] IsWindow (hWnd=0x302f8) returned 1 [0172.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.289] WaitMessage () returned 1 [0172.334] IsWindow (hWnd=0x302f8) returned 1 [0172.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.334] IsWindow (hWnd=0x302f8) returned 1 [0172.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.336] IsWindow (hWnd=0x302f8) returned 1 [0172.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.336] WaitMessage () returned 1 [0172.387] IsWindow (hWnd=0x302f8) returned 1 [0172.387] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.387] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.387] IsWindow (hWnd=0x302f8) returned 1 [0172.387] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.387] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.389] IsWindow (hWnd=0x302f8) returned 1 [0172.389] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.389] WaitMessage () returned 1 [0172.422] IsWindow (hWnd=0x302f8) returned 1 [0172.422] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.423] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.425] IsWindow (hWnd=0x302f8) returned 1 [0172.425] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.425] WaitMessage () returned 1 [0172.427] IsWindow (hWnd=0x302f8) returned 1 [0172.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.427] IsWindow (hWnd=0x302f8) returned 1 [0172.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.429] IsWindow (hWnd=0x302f8) returned 1 [0172.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.429] WaitMessage () returned 1 [0172.510] IsWindow (hWnd=0x302f8) returned 1 [0172.510] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.510] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.510] IsWindow (hWnd=0x302f8) returned 1 [0172.510] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.510] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.512] IsWindow (hWnd=0x302f8) returned 1 [0172.512] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.512] WaitMessage () returned 1 [0172.520] IsWindow (hWnd=0x302f8) returned 1 [0172.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.521] IsWindow (hWnd=0x302f8) returned 1 [0172.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.523] IsWindow (hWnd=0x302f8) returned 1 [0172.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.523] WaitMessage () returned 1 [0172.567] IsWindow (hWnd=0x302f8) returned 1 [0172.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.567] IsWindow (hWnd=0x302f8) returned 1 [0172.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.569] IsWindow (hWnd=0x302f8) returned 1 [0172.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.570] WaitMessage () returned 1 [0172.636] IsWindow (hWnd=0x302f8) returned 1 [0172.636] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.636] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.636] IsWindow (hWnd=0x302f8) returned 1 [0172.636] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.636] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.638] IsWindow (hWnd=0x302f8) returned 1 [0172.638] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.638] WaitMessage () returned 1 [0172.677] IsWindow (hWnd=0x302f8) returned 1 [0172.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.678] IsWindow (hWnd=0x302f8) returned 1 [0172.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.680] IsWindow (hWnd=0x302f8) returned 1 [0172.680] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.680] WaitMessage () returned 1 [0172.724] IsWindow (hWnd=0x302f8) returned 1 [0172.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.724] IsWindow (hWnd=0x302f8) returned 1 [0172.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.726] IsWindow (hWnd=0x302f8) returned 1 [0172.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.726] WaitMessage () returned 1 [0172.772] IsWindow (hWnd=0x302f8) returned 1 [0172.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.772] IsWindow (hWnd=0x302f8) returned 1 [0172.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.774] IsWindow (hWnd=0x302f8) returned 1 [0172.774] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.774] WaitMessage () returned 1 [0172.817] IsWindow (hWnd=0x302f8) returned 1 [0172.817] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.817] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.817] IsWindow (hWnd=0x302f8) returned 1 [0172.817] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.817] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.818] IsWindow (hWnd=0x302f8) returned 1 [0172.819] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.819] WaitMessage () returned 1 [0172.864] IsWindow (hWnd=0x302f8) returned 1 [0172.864] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.865] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.865] IsWindow (hWnd=0x302f8) returned 1 [0172.865] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.865] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.867] IsWindow (hWnd=0x302f8) returned 1 [0172.867] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.867] WaitMessage () returned 1 [0172.895] IsWindow (hWnd=0x302f8) returned 1 [0172.895] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.895] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.896] IsWindow (hWnd=0x302f8) returned 1 [0172.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.897] WaitMessage () returned 1 [0172.925] IsWindow (hWnd=0x302f8) returned 1 [0172.925] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.925] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.925] IsWindow (hWnd=0x302f8) returned 1 [0172.925] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.925] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.926] IsWindow (hWnd=0x302f8) returned 1 [0172.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.927] WaitMessage () returned 1 [0172.959] IsWindow (hWnd=0x302f8) returned 1 [0172.959] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.959] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.959] IsWindow (hWnd=0x302f8) returned 1 [0172.959] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0172.959] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0172.960] IsWindow (hWnd=0x302f8) returned 1 [0172.960] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0172.960] WaitMessage () returned 1 [0173.007] IsWindow (hWnd=0x302f8) returned 1 [0173.007] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.007] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.007] IsWindow (hWnd=0x302f8) returned 1 [0173.007] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.007] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.008] IsWindow (hWnd=0x302f8) returned 1 [0173.008] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.008] WaitMessage () returned 1 [0173.052] IsWindow (hWnd=0x302f8) returned 1 [0173.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.052] IsWindow (hWnd=0x302f8) returned 1 [0173.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.054] IsWindow (hWnd=0x302f8) returned 1 [0173.054] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.054] WaitMessage () returned 1 [0173.101] IsWindow (hWnd=0x302f8) returned 1 [0173.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.101] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.101] IsWindow (hWnd=0x302f8) returned 1 [0173.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.101] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.102] IsWindow (hWnd=0x302f8) returned 1 [0173.102] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.102] WaitMessage () returned 1 [0173.147] IsWindow (hWnd=0x302f8) returned 1 [0173.147] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.148] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.148] IsWindow (hWnd=0x302f8) returned 1 [0173.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.148] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.149] IsWindow (hWnd=0x302f8) returned 1 [0173.149] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.149] WaitMessage () returned 1 [0173.192] IsWindow (hWnd=0x302f8) returned 1 [0173.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.193] IsWindow (hWnd=0x302f8) returned 1 [0173.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.194] IsWindow (hWnd=0x302f8) returned 1 [0173.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.194] WaitMessage () returned 1 [0173.239] IsWindow (hWnd=0x302f8) returned 1 [0173.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.239] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.239] IsWindow (hWnd=0x302f8) returned 1 [0173.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.239] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.241] IsWindow (hWnd=0x302f8) returned 1 [0173.241] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.241] WaitMessage () returned 1 [0173.287] IsWindow (hWnd=0x302f8) returned 1 [0173.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.288] IsWindow (hWnd=0x302f8) returned 1 [0173.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.289] IsWindow (hWnd=0x302f8) returned 1 [0173.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.289] WaitMessage () returned 1 [0173.334] IsWindow (hWnd=0x302f8) returned 1 [0173.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.335] IsWindow (hWnd=0x302f8) returned 1 [0173.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.336] IsWindow (hWnd=0x302f8) returned 1 [0173.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.336] WaitMessage () returned 1 [0173.359] IsWindow (hWnd=0x302f8) returned 1 [0173.359] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.359] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.360] IsWindow (hWnd=0x302f8) returned 1 [0173.360] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.360] WaitMessage () returned 1 [0173.404] IsWindow (hWnd=0x302f8) returned 1 [0173.404] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.405] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.405] IsWindow (hWnd=0x302f8) returned 1 [0173.405] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.406] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.415] IsWindow (hWnd=0x302f8) returned 1 [0173.415] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.415] WaitMessage () returned 1 [0173.430] IsWindow (hWnd=0x302f8) returned 1 [0173.430] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.430] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.430] IsWindow (hWnd=0x302f8) returned 1 [0173.430] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.431] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.432] IsWindow (hWnd=0x302f8) returned 1 [0173.432] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.432] WaitMessage () returned 1 [0173.473] IsWindow (hWnd=0x302f8) returned 1 [0173.473] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.475] IsWindow (hWnd=0x302f8) returned 1 [0173.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.476] IsWindow (hWnd=0x302f8) returned 1 [0173.476] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.476] WaitMessage () returned 1 [0173.520] IsWindow (hWnd=0x302f8) returned 1 [0173.520] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.520] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.520] IsWindow (hWnd=0x302f8) returned 1 [0173.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.522] IsWindow (hWnd=0x302f8) returned 1 [0173.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.522] WaitMessage () returned 1 [0173.569] IsWindow (hWnd=0x302f8) returned 1 [0173.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.569] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.569] IsWindow (hWnd=0x302f8) returned 1 [0173.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.569] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.570] IsWindow (hWnd=0x302f8) returned 1 [0173.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.570] WaitMessage () returned 1 [0173.631] IsWindow (hWnd=0x302f8) returned 1 [0173.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.631] IsWindow (hWnd=0x302f8) returned 1 [0173.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.632] IsWindow (hWnd=0x302f8) returned 1 [0173.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.632] WaitMessage () returned 1 [0173.677] IsWindow (hWnd=0x302f8) returned 1 [0173.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.677] IsWindow (hWnd=0x302f8) returned 1 [0173.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.678] IsWindow (hWnd=0x302f8) returned 1 [0173.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.678] WaitMessage () returned 1 [0173.691] IsWindow (hWnd=0x302f8) returned 1 [0173.691] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.691] WaitMessage () returned 1 [0173.724] IsWindow (hWnd=0x302f8) returned 1 [0173.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.724] IsWindow (hWnd=0x302f8) returned 1 [0173.724] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.724] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.725] IsWindow (hWnd=0x302f8) returned 1 [0173.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.725] WaitMessage () returned 1 [0173.771] IsWindow (hWnd=0x302f8) returned 1 [0173.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.771] IsWindow (hWnd=0x302f8) returned 1 [0173.771] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.771] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.772] IsWindow (hWnd=0x302f8) returned 1 [0173.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.772] WaitMessage () returned 1 [0173.820] IsWindow (hWnd=0x302f8) returned 1 [0173.820] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.820] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.821] IsWindow (hWnd=0x302f8) returned 1 [0173.821] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.821] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.821] IsWindow (hWnd=0x302f8) returned 1 [0173.821] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.821] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.822] IsWindow (hWnd=0x302f8) returned 1 [0173.822] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.823] WaitMessage () returned 1 [0173.864] IsWindow (hWnd=0x302f8) returned 1 [0173.864] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.864] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.864] IsWindow (hWnd=0x302f8) returned 1 [0173.864] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.864] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.866] IsWindow (hWnd=0x302f8) returned 1 [0173.866] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.866] WaitMessage () returned 1 [0173.936] IsWindow (hWnd=0x302f8) returned 1 [0173.936] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.936] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.936] IsWindow (hWnd=0x302f8) returned 1 [0173.936] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.936] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.939] IsWindow (hWnd=0x302f8) returned 1 [0173.939] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.939] WaitMessage () returned 1 [0173.950] IsWindow (hWnd=0x302f8) returned 1 [0173.951] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.951] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.952] IsWindow (hWnd=0x302f8) returned 1 [0173.952] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.953] WaitMessage () returned 1 [0173.959] IsWindow (hWnd=0x302f8) returned 1 [0173.959] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.960] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.960] IsWindow (hWnd=0x302f8) returned 1 [0173.960] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0173.960] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0173.962] IsWindow (hWnd=0x302f8) returned 1 [0173.962] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0173.962] WaitMessage () returned 1 [0174.005] IsWindow (hWnd=0x302f8) returned 1 [0174.005] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.006] IsWindow (hWnd=0x302f8) returned 1 [0174.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.008] IsWindow (hWnd=0x302f8) returned 1 [0174.008] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.009] WaitMessage () returned 1 [0174.052] IsWindow (hWnd=0x302f8) returned 1 [0174.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.052] IsWindow (hWnd=0x302f8) returned 1 [0174.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.054] IsWindow (hWnd=0x302f8) returned 1 [0174.054] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.054] WaitMessage () returned 1 [0174.098] IsWindow (hWnd=0x302f8) returned 1 [0174.098] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.098] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.099] IsWindow (hWnd=0x302f8) returned 1 [0174.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.101] IsWindow (hWnd=0x302f8) returned 1 [0174.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.101] WaitMessage () returned 1 [0174.145] IsWindow (hWnd=0x302f8) returned 1 [0174.145] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.145] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.145] IsWindow (hWnd=0x302f8) returned 1 [0174.145] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.148] IsWindow (hWnd=0x302f8) returned 1 [0174.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.148] WaitMessage () returned 1 [0174.192] IsWindow (hWnd=0x302f8) returned 1 [0174.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.192] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.192] IsWindow (hWnd=0x302f8) returned 1 [0174.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.192] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.194] IsWindow (hWnd=0x302f8) returned 1 [0174.194] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.194] WaitMessage () returned 1 [0174.240] IsWindow (hWnd=0x302f8) returned 1 [0174.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.240] IsWindow (hWnd=0x302f8) returned 1 [0174.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.242] IsWindow (hWnd=0x302f8) returned 1 [0174.242] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.242] WaitMessage () returned 1 [0174.288] IsWindow (hWnd=0x302f8) returned 1 [0174.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.288] IsWindow (hWnd=0x302f8) returned 1 [0174.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.288] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.290] IsWindow (hWnd=0x302f8) returned 1 [0174.290] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.290] WaitMessage () returned 1 [0174.294] IsWindow (hWnd=0x302f8) returned 1 [0174.294] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.294] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.296] IsWindow (hWnd=0x302f8) returned 1 [0174.296] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.296] WaitMessage () returned 1 [0174.334] IsWindow (hWnd=0x302f8) returned 1 [0174.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.334] IsWindow (hWnd=0x302f8) returned 1 [0174.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.336] IsWindow (hWnd=0x302f8) returned 1 [0174.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.336] WaitMessage () returned 1 [0174.381] IsWindow (hWnd=0x302f8) returned 1 [0174.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.381] IsWindow (hWnd=0x302f8) returned 1 [0174.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.383] IsWindow (hWnd=0x302f8) returned 1 [0174.383] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.384] WaitMessage () returned 1 [0174.427] IsWindow (hWnd=0x302f8) returned 1 [0174.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.427] IsWindow (hWnd=0x302f8) returned 1 [0174.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.429] IsWindow (hWnd=0x302f8) returned 1 [0174.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.429] WaitMessage () returned 1 [0174.476] IsWindow (hWnd=0x302f8) returned 1 [0174.476] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.477] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.477] IsWindow (hWnd=0x302f8) returned 1 [0174.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.477] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.479] IsWindow (hWnd=0x302f8) returned 1 [0174.479] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.479] WaitMessage () returned 1 [0174.520] IsWindow (hWnd=0x302f8) returned 1 [0174.520] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.521] IsWindow (hWnd=0x302f8) returned 1 [0174.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.523] IsWindow (hWnd=0x302f8) returned 1 [0174.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.523] WaitMessage () returned 1 [0174.567] IsWindow (hWnd=0x302f8) returned 1 [0174.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.567] IsWindow (hWnd=0x302f8) returned 1 [0174.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.570] IsWindow (hWnd=0x302f8) returned 1 [0174.570] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.570] WaitMessage () returned 1 [0174.597] IsWindow (hWnd=0x302f8) returned 1 [0174.597] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.597] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.650] IsWindow (hWnd=0x302f8) returned 1 [0174.650] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.650] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.650] IsWindow (hWnd=0x302f8) returned 1 [0174.650] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.650] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.652] IsWindow (hWnd=0x302f8) returned 1 [0174.652] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.652] WaitMessage () returned 1 [0174.692] IsWindow (hWnd=0x302f8) returned 1 [0174.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.692] IsWindow (hWnd=0x302f8) returned 1 [0174.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.695] IsWindow (hWnd=0x302f8) returned 1 [0174.695] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.695] WaitMessage () returned 1 [0174.740] IsWindow (hWnd=0x302f8) returned 1 [0174.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.740] IsWindow (hWnd=0x302f8) returned 1 [0174.740] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.740] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.743] IsWindow (hWnd=0x302f8) returned 1 [0174.743] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.743] WaitMessage () returned 1 [0174.787] IsWindow (hWnd=0x302f8) returned 1 [0174.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.787] IsWindow (hWnd=0x302f8) returned 1 [0174.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.787] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.789] IsWindow (hWnd=0x302f8) returned 1 [0174.789] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.789] WaitMessage () returned 1 [0174.834] IsWindow (hWnd=0x302f8) returned 1 [0174.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.834] IsWindow (hWnd=0x302f8) returned 1 [0174.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.836] IsWindow (hWnd=0x302f8) returned 1 [0174.836] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.836] WaitMessage () returned 1 [0174.880] IsWindow (hWnd=0x302f8) returned 1 [0174.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.880] IsWindow (hWnd=0x302f8) returned 1 [0174.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.882] IsWindow (hWnd=0x302f8) returned 1 [0174.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.883] WaitMessage () returned 1 [0174.928] IsWindow (hWnd=0x302f8) returned 1 [0174.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.928] IsWindow (hWnd=0x302f8) returned 1 [0174.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.931] IsWindow (hWnd=0x302f8) returned 1 [0174.931] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.931] WaitMessage () returned 1 [0174.974] IsWindow (hWnd=0x302f8) returned 1 [0174.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.974] IsWindow (hWnd=0x302f8) returned 1 [0174.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0174.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0174.976] IsWindow (hWnd=0x302f8) returned 1 [0174.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0174.977] WaitMessage () returned 1 [0175.022] IsWindow (hWnd=0x302f8) returned 1 [0175.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.022] IsWindow (hWnd=0x302f8) returned 1 [0175.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.023] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.025] IsWindow (hWnd=0x302f8) returned 1 [0175.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.025] WaitMessage () returned 1 [0175.067] IsWindow (hWnd=0x302f8) returned 1 [0175.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.067] IsWindow (hWnd=0x302f8) returned 1 [0175.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.069] IsWindow (hWnd=0x302f8) returned 1 [0175.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.069] WaitMessage () returned 1 [0175.077] IsWindow (hWnd=0x302f8) returned 1 [0175.077] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.078] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.081] IsWindow (hWnd=0x302f8) returned 1 [0175.081] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.081] WaitMessage () returned 1 [0175.115] IsWindow (hWnd=0x302f8) returned 1 [0175.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.115] IsWindow (hWnd=0x302f8) returned 1 [0175.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.116] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.118] IsWindow (hWnd=0x302f8) returned 1 [0175.118] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.118] WaitMessage () returned 1 [0175.162] IsWindow (hWnd=0x302f8) returned 1 [0175.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.163] IsWindow (hWnd=0x302f8) returned 1 [0175.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.164] IsWindow (hWnd=0x302f8) returned 1 [0175.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.165] WaitMessage () returned 1 [0175.209] IsWindow (hWnd=0x302f8) returned 1 [0175.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.209] IsWindow (hWnd=0x302f8) returned 1 [0175.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.211] IsWindow (hWnd=0x302f8) returned 1 [0175.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.211] WaitMessage () returned 1 [0175.255] IsWindow (hWnd=0x302f8) returned 1 [0175.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.256] IsWindow (hWnd=0x302f8) returned 1 [0175.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.258] IsWindow (hWnd=0x302f8) returned 1 [0175.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.258] WaitMessage () returned 1 [0175.303] IsWindow (hWnd=0x302f8) returned 1 [0175.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.303] IsWindow (hWnd=0x302f8) returned 1 [0175.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.303] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.305] IsWindow (hWnd=0x302f8) returned 1 [0175.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.305] WaitMessage () returned 1 [0175.355] IsWindow (hWnd=0x302f8) returned 1 [0175.355] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.355] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.355] IsWindow (hWnd=0x302f8) returned 1 [0175.355] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.355] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.357] IsWindow (hWnd=0x302f8) returned 1 [0175.357] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.357] WaitMessage () returned 1 [0175.391] IsWindow (hWnd=0x302f8) returned 1 [0175.391] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.391] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.392] IsWindow (hWnd=0x302f8) returned 1 [0175.392] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.393] WaitMessage () returned 1 [0175.397] IsWindow (hWnd=0x302f8) returned 1 [0175.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.397] IsWindow (hWnd=0x302f8) returned 1 [0175.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.399] IsWindow (hWnd=0x302f8) returned 1 [0175.399] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.399] WaitMessage () returned 1 [0175.443] IsWindow (hWnd=0x302f8) returned 1 [0175.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.443] IsWindow (hWnd=0x302f8) returned 1 [0175.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.447] IsWindow (hWnd=0x302f8) returned 1 [0175.447] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.447] WaitMessage () returned 1 [0175.490] IsWindow (hWnd=0x302f8) returned 1 [0175.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.490] IsWindow (hWnd=0x302f8) returned 1 [0175.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.491] IsWindow (hWnd=0x302f8) returned 1 [0175.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.492] WaitMessage () returned 1 [0175.537] IsWindow (hWnd=0x302f8) returned 1 [0175.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.537] IsWindow (hWnd=0x302f8) returned 1 [0175.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.539] IsWindow (hWnd=0x302f8) returned 1 [0175.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.539] WaitMessage () returned 1 [0175.584] IsWindow (hWnd=0x302f8) returned 1 [0175.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.584] IsWindow (hWnd=0x302f8) returned 1 [0175.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.585] IsWindow (hWnd=0x302f8) returned 1 [0175.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.585] WaitMessage () returned 1 [0175.653] IsWindow (hWnd=0x302f8) returned 1 [0175.653] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.654] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.654] IsWindow (hWnd=0x302f8) returned 1 [0175.654] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.654] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.656] IsWindow (hWnd=0x302f8) returned 1 [0175.656] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.656] WaitMessage () returned 1 [0175.692] IsWindow (hWnd=0x302f8) returned 1 [0175.692] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.692] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.692] IsWindow (hWnd=0x302f8) returned 1 [0175.693] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.693] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.694] IsWindow (hWnd=0x302f8) returned 1 [0175.694] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.694] WaitMessage () returned 1 [0175.792] IsWindow (hWnd=0x302f8) returned 1 [0175.792] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.792] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.793] IsWindow (hWnd=0x302f8) returned 1 [0175.793] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.793] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.794] IsWindow (hWnd=0x302f8) returned 1 [0175.794] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.794] WaitMessage () returned 1 [0175.834] IsWindow (hWnd=0x302f8) returned 1 [0175.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.834] IsWindow (hWnd=0x302f8) returned 1 [0175.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.838] IsWindow (hWnd=0x302f8) returned 1 [0175.838] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.838] WaitMessage () returned 1 [0175.849] IsWindow (hWnd=0x302f8) returned 1 [0175.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.851] IsWindow (hWnd=0x302f8) returned 1 [0175.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.851] WaitMessage () returned 1 [0175.881] IsWindow (hWnd=0x302f8) returned 1 [0175.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.881] IsWindow (hWnd=0x302f8) returned 1 [0175.881] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.881] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.883] IsWindow (hWnd=0x302f8) returned 1 [0175.883] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.884] WaitMessage () returned 1 [0175.929] IsWindow (hWnd=0x302f8) returned 1 [0175.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.929] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.929] IsWindow (hWnd=0x302f8) returned 1 [0175.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.930] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.931] IsWindow (hWnd=0x302f8) returned 1 [0175.931] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.931] WaitMessage () returned 1 [0175.975] IsWindow (hWnd=0x302f8) returned 1 [0175.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.975] IsWindow (hWnd=0x302f8) returned 1 [0175.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0175.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0175.976] IsWindow (hWnd=0x302f8) returned 1 [0175.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0175.976] WaitMessage () returned 1 [0176.021] IsWindow (hWnd=0x302f8) returned 1 [0176.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.022] IsWindow (hWnd=0x302f8) returned 1 [0176.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.023] IsWindow (hWnd=0x302f8) returned 1 [0176.023] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.023] WaitMessage () returned 1 [0176.067] IsWindow (hWnd=0x302f8) returned 1 [0176.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.067] IsWindow (hWnd=0x302f8) returned 1 [0176.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.069] IsWindow (hWnd=0x302f8) returned 1 [0176.069] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.069] WaitMessage () returned 1 [0176.107] IsWindow (hWnd=0x302f8) returned 1 [0176.107] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.107] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.109] IsWindow (hWnd=0x302f8) returned 1 [0176.109] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.109] WaitMessage () returned 1 [0176.114] IsWindow (hWnd=0x302f8) returned 1 [0176.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.114] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.114] IsWindow (hWnd=0x302f8) returned 1 [0176.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.116] IsWindow (hWnd=0x302f8) returned 1 [0176.116] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.116] WaitMessage () returned 1 [0176.162] IsWindow (hWnd=0x302f8) returned 1 [0176.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.163] IsWindow (hWnd=0x302f8) returned 1 [0176.163] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.163] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.164] IsWindow (hWnd=0x302f8) returned 1 [0176.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.164] WaitMessage () returned 1 [0176.208] IsWindow (hWnd=0x302f8) returned 1 [0176.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.208] IsWindow (hWnd=0x302f8) returned 1 [0176.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.209] IsWindow (hWnd=0x302f8) returned 1 [0176.209] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.210] WaitMessage () returned 1 [0176.256] IsWindow (hWnd=0x302f8) returned 1 [0176.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.256] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.256] IsWindow (hWnd=0x302f8) returned 1 [0176.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.258] IsWindow (hWnd=0x302f8) returned 1 [0176.258] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.258] WaitMessage () returned 1 [0176.302] IsWindow (hWnd=0x302f8) returned 1 [0176.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.302] IsWindow (hWnd=0x302f8) returned 1 [0176.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.303] IsWindow (hWnd=0x302f8) returned 1 [0176.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.304] WaitMessage () returned 1 [0176.348] IsWindow (hWnd=0x302f8) returned 1 [0176.348] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.348] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.348] IsWindow (hWnd=0x302f8) returned 1 [0176.348] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.349] IsWindow (hWnd=0x302f8) returned 1 [0176.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.351] IsWindow (hWnd=0x302f8) returned 1 [0176.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.351] WaitMessage () returned 1 [0176.396] IsWindow (hWnd=0x302f8) returned 1 [0176.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.396] IsWindow (hWnd=0x302f8) returned 1 [0176.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.397] IsWindow (hWnd=0x302f8) returned 1 [0176.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.398] WaitMessage () returned 1 [0176.415] IsWindow (hWnd=0x302f8) returned 1 [0176.415] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.416] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.417] IsWindow (hWnd=0x302f8) returned 1 [0176.417] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.417] WaitMessage () returned 1 [0176.443] IsWindow (hWnd=0x302f8) returned 1 [0176.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.443] IsWindow (hWnd=0x302f8) returned 1 [0176.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.445] IsWindow (hWnd=0x302f8) returned 1 [0176.445] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.445] WaitMessage () returned 1 [0176.490] IsWindow (hWnd=0x302f8) returned 1 [0176.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.490] IsWindow (hWnd=0x302f8) returned 1 [0176.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.494] IsWindow (hWnd=0x302f8) returned 1 [0176.494] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.494] WaitMessage () returned 1 [0176.537] IsWindow (hWnd=0x302f8) returned 1 [0176.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.537] IsWindow (hWnd=0x302f8) returned 1 [0176.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.538] IsWindow (hWnd=0x302f8) returned 1 [0176.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.538] WaitMessage () returned 1 [0176.544] IsWindow (hWnd=0x302f8) returned 1 [0176.544] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.545] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.546] IsWindow (hWnd=0x302f8) returned 1 [0176.546] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.546] WaitMessage () returned 1 [0176.584] IsWindow (hWnd=0x302f8) returned 1 [0176.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.584] IsWindow (hWnd=0x302f8) returned 1 [0176.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.585] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.587] IsWindow (hWnd=0x302f8) returned 1 [0176.587] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.587] WaitMessage () returned 1 [0176.672] IsWindow (hWnd=0x302f8) returned 1 [0176.672] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.672] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.672] IsWindow (hWnd=0x302f8) returned 1 [0176.672] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.672] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.673] IsWindow (hWnd=0x302f8) returned 1 [0176.673] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.673] WaitMessage () returned 1 [0176.688] IsWindow (hWnd=0x302f8) returned 1 [0176.688] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.688] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.690] IsWindow (hWnd=0x302f8) returned 1 [0176.690] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.690] WaitMessage () returned 1 [0176.709] IsWindow (hWnd=0x302f8) returned 1 [0176.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.709] IsWindow (hWnd=0x302f8) returned 1 [0176.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.711] IsWindow (hWnd=0x302f8) returned 1 [0176.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.711] WaitMessage () returned 1 [0176.755] IsWindow (hWnd=0x302f8) returned 1 [0176.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.755] IsWindow (hWnd=0x302f8) returned 1 [0176.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.756] IsWindow (hWnd=0x302f8) returned 1 [0176.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.757] WaitMessage () returned 1 [0176.803] IsWindow (hWnd=0x302f8) returned 1 [0176.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.803] IsWindow (hWnd=0x302f8) returned 1 [0176.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.805] IsWindow (hWnd=0x302f8) returned 1 [0176.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.805] WaitMessage () returned 1 [0176.815] IsWindow (hWnd=0x302f8) returned 1 [0176.815] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.815] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.818] IsWindow (hWnd=0x302f8) returned 1 [0176.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.818] WaitMessage () returned 1 [0176.850] IsWindow (hWnd=0x302f8) returned 1 [0176.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.850] IsWindow (hWnd=0x302f8) returned 1 [0176.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.852] IsWindow (hWnd=0x302f8) returned 1 [0176.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.852] WaitMessage () returned 1 [0176.897] IsWindow (hWnd=0x302f8) returned 1 [0176.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.897] IsWindow (hWnd=0x302f8) returned 1 [0176.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.899] IsWindow (hWnd=0x302f8) returned 1 [0176.899] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.899] WaitMessage () returned 1 [0176.964] IsWindow (hWnd=0x302f8) returned 1 [0176.964] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.964] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.964] IsWindow (hWnd=0x302f8) returned 1 [0176.964] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.964] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.966] IsWindow (hWnd=0x302f8) returned 1 [0176.966] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.966] WaitMessage () returned 1 [0176.989] IsWindow (hWnd=0x302f8) returned 1 [0176.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.989] IsWindow (hWnd=0x302f8) returned 1 [0176.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0176.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0176.991] IsWindow (hWnd=0x302f8) returned 1 [0176.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0176.991] WaitMessage () returned 1 [0177.037] IsWindow (hWnd=0x302f8) returned 1 [0177.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.037] IsWindow (hWnd=0x302f8) returned 1 [0177.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.038] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.039] IsWindow (hWnd=0x302f8) returned 1 [0177.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.039] WaitMessage () returned 1 [0177.085] IsWindow (hWnd=0x302f8) returned 1 [0177.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.085] IsWindow (hWnd=0x302f8) returned 1 [0177.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.085] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.087] IsWindow (hWnd=0x302f8) returned 1 [0177.087] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.087] WaitMessage () returned 1 [0177.182] IsWindow (hWnd=0x302f8) returned 1 [0177.182] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.182] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.182] IsWindow (hWnd=0x302f8) returned 1 [0177.182] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.182] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.183] IsWindow (hWnd=0x302f8) returned 1 [0177.183] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.184] WaitMessage () returned 1 [0177.189] IsWindow (hWnd=0x302f8) returned 1 [0177.189] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.189] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.190] IsWindow (hWnd=0x302f8) returned 1 [0177.190] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.190] WaitMessage () returned 1 [0177.224] IsWindow (hWnd=0x302f8) returned 1 [0177.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.224] IsWindow (hWnd=0x302f8) returned 1 [0177.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.224] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.226] IsWindow (hWnd=0x302f8) returned 1 [0177.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.226] WaitMessage () returned 1 [0177.228] IsWindow (hWnd=0x302f8) returned 1 [0177.228] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.228] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.231] IsWindow (hWnd=0x302f8) returned 1 [0177.231] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.231] WaitMessage () returned 1 [0177.268] IsWindow (hWnd=0x302f8) returned 1 [0177.268] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.269] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.270] IsWindow (hWnd=0x302f8) returned 1 [0177.270] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.270] WaitMessage () returned 1 [0177.271] IsWindow (hWnd=0x302f8) returned 1 [0177.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.271] IsWindow (hWnd=0x302f8) returned 1 [0177.271] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.271] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.272] IsWindow (hWnd=0x302f8) returned 1 [0177.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.273] WaitMessage () returned 1 [0177.316] IsWindow (hWnd=0x302f8) returned 1 [0177.316] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.316] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.318] IsWindow (hWnd=0x302f8) returned 1 [0177.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.318] IsWindow (hWnd=0x302f8) returned 1 [0177.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.319] IsWindow (hWnd=0x302f8) returned 1 [0177.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.319] WaitMessage () returned 1 [0177.348] IsWindow (hWnd=0x302f8) returned 1 [0177.348] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.348] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.350] IsWindow (hWnd=0x302f8) returned 1 [0177.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.350] WaitMessage () returned 1 [0177.365] IsWindow (hWnd=0x302f8) returned 1 [0177.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.365] IsWindow (hWnd=0x302f8) returned 1 [0177.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.366] IsWindow (hWnd=0x302f8) returned 1 [0177.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.367] WaitMessage () returned 1 [0177.412] IsWindow (hWnd=0x302f8) returned 1 [0177.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.412] IsWindow (hWnd=0x302f8) returned 1 [0177.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.414] IsWindow (hWnd=0x302f8) returned 1 [0177.414] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.414] WaitMessage () returned 1 [0177.457] IsWindow (hWnd=0x302f8) returned 1 [0177.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.458] IsWindow (hWnd=0x302f8) returned 1 [0177.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.460] IsWindow (hWnd=0x302f8) returned 1 [0177.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.460] WaitMessage () returned 1 [0177.505] IsWindow (hWnd=0x302f8) returned 1 [0177.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.505] IsWindow (hWnd=0x302f8) returned 1 [0177.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.506] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.507] IsWindow (hWnd=0x302f8) returned 1 [0177.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.507] WaitMessage () returned 1 [0177.553] IsWindow (hWnd=0x302f8) returned 1 [0177.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.553] IsWindow (hWnd=0x302f8) returned 1 [0177.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.555] IsWindow (hWnd=0x302f8) returned 1 [0177.555] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.555] WaitMessage () returned 1 [0177.599] IsWindow (hWnd=0x302f8) returned 1 [0177.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.599] IsWindow (hWnd=0x302f8) returned 1 [0177.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.604] IsWindow (hWnd=0x302f8) returned 1 [0177.604] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.604] WaitMessage () returned 1 [0177.647] IsWindow (hWnd=0x302f8) returned 1 [0177.647] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.648] IsWindow (hWnd=0x302f8) returned 1 [0177.648] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.648] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.651] IsWindow (hWnd=0x302f8) returned 1 [0177.651] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.651] WaitMessage () returned 1 [0177.714] IsWindow (hWnd=0x302f8) returned 1 [0177.714] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.714] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.714] IsWindow (hWnd=0x302f8) returned 1 [0177.714] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.714] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.716] IsWindow (hWnd=0x302f8) returned 1 [0177.716] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.716] WaitMessage () returned 1 [0177.754] IsWindow (hWnd=0x302f8) returned 1 [0177.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.755] IsWindow (hWnd=0x302f8) returned 1 [0177.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.757] IsWindow (hWnd=0x302f8) returned 1 [0177.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.757] WaitMessage () returned 1 [0177.791] IsWindow (hWnd=0x302f8) returned 1 [0177.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.791] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.792] IsWindow (hWnd=0x302f8) returned 1 [0177.793] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.793] WaitMessage () returned 1 [0177.801] IsWindow (hWnd=0x302f8) returned 1 [0177.801] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.802] IsWindow (hWnd=0x302f8) returned 1 [0177.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.803] IsWindow (hWnd=0x302f8) returned 1 [0177.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.803] WaitMessage () returned 1 [0177.850] IsWindow (hWnd=0x302f8) returned 1 [0177.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.851] IsWindow (hWnd=0x302f8) returned 1 [0177.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.852] IsWindow (hWnd=0x302f8) returned 1 [0177.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.852] WaitMessage () returned 1 [0177.895] IsWindow (hWnd=0x302f8) returned 1 [0177.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.896] IsWindow (hWnd=0x302f8) returned 1 [0177.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.897] IsWindow (hWnd=0x302f8) returned 1 [0177.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.897] WaitMessage () returned 1 [0177.943] IsWindow (hWnd=0x302f8) returned 1 [0177.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.943] IsWindow (hWnd=0x302f8) returned 1 [0177.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.944] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.945] IsWindow (hWnd=0x302f8) returned 1 [0177.945] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.945] WaitMessage () returned 1 [0177.990] IsWindow (hWnd=0x302f8) returned 1 [0177.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.990] IsWindow (hWnd=0x302f8) returned 1 [0177.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0177.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0177.991] IsWindow (hWnd=0x302f8) returned 1 [0177.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0177.991] WaitMessage () returned 1 [0178.037] IsWindow (hWnd=0x302f8) returned 1 [0178.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.037] IsWindow (hWnd=0x302f8) returned 1 [0178.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.039] IsWindow (hWnd=0x302f8) returned 1 [0178.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.039] WaitMessage () returned 1 [0178.099] IsWindow (hWnd=0x302f8) returned 1 [0178.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.099] IsWindow (hWnd=0x302f8) returned 1 [0178.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.101] IsWindow (hWnd=0x302f8) returned 1 [0178.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.101] WaitMessage () returned 1 [0178.166] IsWindow (hWnd=0x302f8) returned 1 [0178.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.166] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.166] IsWindow (hWnd=0x302f8) returned 1 [0178.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.166] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.167] IsWindow (hWnd=0x302f8) returned 1 [0178.167] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.168] WaitMessage () returned 1 [0178.174] IsWindow (hWnd=0x302f8) returned 1 [0178.174] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.174] WaitMessage () returned 1 [0178.179] IsWindow (hWnd=0x302f8) returned 1 [0178.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.179] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.179] IsWindow (hWnd=0x302f8) returned 1 [0178.179] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.179] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.180] IsWindow (hWnd=0x302f8) returned 1 [0178.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.180] WaitMessage () returned 1 [0178.224] IsWindow (hWnd=0x302f8) returned 1 [0178.224] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.231] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.231] IsWindow (hWnd=0x302f8) returned 1 [0178.231] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.231] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.232] IsWindow (hWnd=0x302f8) returned 1 [0178.232] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.232] WaitMessage () returned 1 [0178.275] IsWindow (hWnd=0x302f8) returned 1 [0178.275] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.275] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.276] IsWindow (hWnd=0x302f8) returned 1 [0178.276] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.277] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.278] IsWindow (hWnd=0x302f8) returned 1 [0178.278] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.278] WaitMessage () returned 1 [0178.295] IsWindow (hWnd=0x302f8) returned 1 [0178.295] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.295] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.296] IsWindow (hWnd=0x302f8) returned 1 [0178.296] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.296] WaitMessage () returned 1 [0178.317] IsWindow (hWnd=0x302f8) returned 1 [0178.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.318] IsWindow (hWnd=0x302f8) returned 1 [0178.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.319] IsWindow (hWnd=0x302f8) returned 1 [0178.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.319] WaitMessage () returned 1 [0178.365] IsWindow (hWnd=0x302f8) returned 1 [0178.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.365] IsWindow (hWnd=0x302f8) returned 1 [0178.365] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.365] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.367] IsWindow (hWnd=0x302f8) returned 1 [0178.367] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.367] WaitMessage () returned 1 [0178.411] IsWindow (hWnd=0x302f8) returned 1 [0178.411] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.412] IsWindow (hWnd=0x302f8) returned 1 [0178.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.412] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.413] IsWindow (hWnd=0x302f8) returned 1 [0178.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.413] WaitMessage () returned 1 [0178.458] IsWindow (hWnd=0x302f8) returned 1 [0178.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.458] IsWindow (hWnd=0x302f8) returned 1 [0178.458] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.458] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.460] IsWindow (hWnd=0x302f8) returned 1 [0178.460] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.460] WaitMessage () returned 1 [0178.505] IsWindow (hWnd=0x302f8) returned 1 [0178.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.505] IsWindow (hWnd=0x302f8) returned 1 [0178.505] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.505] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.506] IsWindow (hWnd=0x302f8) returned 1 [0178.507] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.507] WaitMessage () returned 1 [0178.552] IsWindow (hWnd=0x302f8) returned 1 [0178.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.553] IsWindow (hWnd=0x302f8) returned 1 [0178.553] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.553] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.554] IsWindow (hWnd=0x302f8) returned 1 [0178.554] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.554] WaitMessage () returned 1 [0178.598] IsWindow (hWnd=0x302f8) returned 1 [0178.598] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.598] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.599] IsWindow (hWnd=0x302f8) returned 1 [0178.599] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.599] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.600] IsWindow (hWnd=0x302f8) returned 1 [0178.600] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.600] WaitMessage () returned 1 [0178.670] IsWindow (hWnd=0x302f8) returned 1 [0178.670] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.670] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.670] IsWindow (hWnd=0x302f8) returned 1 [0178.670] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.670] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.671] IsWindow (hWnd=0x302f8) returned 1 [0178.671] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.671] WaitMessage () returned 1 [0178.677] IsWindow (hWnd=0x302f8) returned 1 [0178.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.679] IsWindow (hWnd=0x302f8) returned 1 [0178.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.679] WaitMessage () returned 1 [0178.709] IsWindow (hWnd=0x302f8) returned 1 [0178.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.709] IsWindow (hWnd=0x302f8) returned 1 [0178.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.711] IsWindow (hWnd=0x302f8) returned 1 [0178.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.711] WaitMessage () returned 1 [0178.764] IsWindow (hWnd=0x302f8) returned 1 [0178.764] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.764] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.764] IsWindow (hWnd=0x302f8) returned 1 [0178.764] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.764] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.765] IsWindow (hWnd=0x302f8) returned 1 [0178.765] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.766] WaitMessage () returned 1 [0178.791] IsWindow (hWnd=0x302f8) returned 1 [0178.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.791] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.791] IsWindow (hWnd=0x302f8) returned 1 [0178.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.791] WaitMessage () returned 1 [0178.802] IsWindow (hWnd=0x302f8) returned 1 [0178.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.802] IsWindow (hWnd=0x302f8) returned 1 [0178.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.804] IsWindow (hWnd=0x302f8) returned 1 [0178.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.805] WaitMessage () returned 1 [0178.850] IsWindow (hWnd=0x302f8) returned 1 [0178.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.850] IsWindow (hWnd=0x302f8) returned 1 [0178.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.851] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.853] IsWindow (hWnd=0x302f8) returned 1 [0178.853] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.853] WaitMessage () returned 1 [0178.897] IsWindow (hWnd=0x302f8) returned 1 [0178.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.897] IsWindow (hWnd=0x302f8) returned 1 [0178.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.899] IsWindow (hWnd=0x302f8) returned 1 [0178.899] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.899] WaitMessage () returned 1 [0178.942] IsWindow (hWnd=0x302f8) returned 1 [0178.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.942] IsWindow (hWnd=0x302f8) returned 1 [0178.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.944] IsWindow (hWnd=0x302f8) returned 1 [0178.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.945] WaitMessage () returned 1 [0178.989] IsWindow (hWnd=0x302f8) returned 1 [0178.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.989] IsWindow (hWnd=0x302f8) returned 1 [0178.990] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0178.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0178.992] IsWindow (hWnd=0x302f8) returned 1 [0178.992] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0178.992] WaitMessage () returned 1 [0179.036] IsWindow (hWnd=0x302f8) returned 1 [0179.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.036] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.036] IsWindow (hWnd=0x302f8) returned 1 [0179.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.038] IsWindow (hWnd=0x302f8) returned 1 [0179.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.039] WaitMessage () returned 1 [0179.081] IsWindow (hWnd=0x302f8) returned 1 [0179.081] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.081] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.083] IsWindow (hWnd=0x302f8) returned 1 [0179.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.083] IsWindow (hWnd=0x302f8) returned 1 [0179.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.086] IsWindow (hWnd=0x302f8) returned 1 [0179.086] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.086] WaitMessage () returned 1 [0179.131] IsWindow (hWnd=0x302f8) returned 1 [0179.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.131] IsWindow (hWnd=0x302f8) returned 1 [0179.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.133] IsWindow (hWnd=0x302f8) returned 1 [0179.133] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.133] WaitMessage () returned 1 [0179.177] IsWindow (hWnd=0x302f8) returned 1 [0179.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.177] IsWindow (hWnd=0x302f8) returned 1 [0179.177] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.177] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.178] IsWindow (hWnd=0x302f8) returned 1 [0179.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.179] WaitMessage () returned 1 [0179.245] IsWindow (hWnd=0x302f8) returned 1 [0179.245] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.245] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.245] IsWindow (hWnd=0x302f8) returned 1 [0179.245] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.245] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.247] IsWindow (hWnd=0x302f8) returned 1 [0179.247] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.247] WaitMessage () returned 1 [0179.252] IsWindow (hWnd=0x302f8) returned 1 [0179.252] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.252] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.254] IsWindow (hWnd=0x302f8) returned 1 [0179.254] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.254] WaitMessage () returned 1 [0179.287] IsWindow (hWnd=0x302f8) returned 1 [0179.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.287] IsWindow (hWnd=0x302f8) returned 1 [0179.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.289] IsWindow (hWnd=0x302f8) returned 1 [0179.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.289] WaitMessage () returned 1 [0179.334] IsWindow (hWnd=0x302f8) returned 1 [0179.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.335] IsWindow (hWnd=0x302f8) returned 1 [0179.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.337] IsWindow (hWnd=0x302f8) returned 1 [0179.337] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.337] WaitMessage () returned 1 [0179.352] IsWindow (hWnd=0x302f8) returned 1 [0179.352] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.353] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.354] IsWindow (hWnd=0x302f8) returned 1 [0179.354] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.355] WaitMessage () returned 1 [0179.381] IsWindow (hWnd=0x302f8) returned 1 [0179.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.381] IsWindow (hWnd=0x302f8) returned 1 [0179.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.383] IsWindow (hWnd=0x302f8) returned 1 [0179.383] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.383] WaitMessage () returned 1 [0179.427] IsWindow (hWnd=0x302f8) returned 1 [0179.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.428] IsWindow (hWnd=0x302f8) returned 1 [0179.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.430] IsWindow (hWnd=0x302f8) returned 1 [0179.430] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.430] WaitMessage () returned 1 [0179.473] IsWindow (hWnd=0x302f8) returned 1 [0179.473] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.473] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.474] IsWindow (hWnd=0x302f8) returned 1 [0179.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.474] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.477] IsWindow (hWnd=0x302f8) returned 1 [0179.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.477] WaitMessage () returned 1 [0179.521] IsWindow (hWnd=0x302f8) returned 1 [0179.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.521] IsWindow (hWnd=0x302f8) returned 1 [0179.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.523] IsWindow (hWnd=0x302f8) returned 1 [0179.523] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.523] WaitMessage () returned 1 [0179.569] IsWindow (hWnd=0x302f8) returned 1 [0179.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.569] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.569] IsWindow (hWnd=0x302f8) returned 1 [0179.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.570] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.571] IsWindow (hWnd=0x302f8) returned 1 [0179.571] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.572] WaitMessage () returned 1 [0179.614] IsWindow (hWnd=0x302f8) returned 1 [0179.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.614] IsWindow (hWnd=0x302f8) returned 1 [0179.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.616] IsWindow (hWnd=0x302f8) returned 1 [0179.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.617] WaitMessage () returned 1 [0179.663] IsWindow (hWnd=0x302f8) returned 1 [0179.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.663] IsWindow (hWnd=0x302f8) returned 1 [0179.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.665] IsWindow (hWnd=0x302f8) returned 1 [0179.665] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.665] WaitMessage () returned 1 [0179.708] IsWindow (hWnd=0x302f8) returned 1 [0179.708] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.708] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.708] IsWindow (hWnd=0x302f8) returned 1 [0179.708] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.710] IsWindow (hWnd=0x302f8) returned 1 [0179.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.710] WaitMessage () returned 1 [0179.765] IsWindow (hWnd=0x302f8) returned 1 [0179.765] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.765] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.765] IsWindow (hWnd=0x302f8) returned 1 [0179.765] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.765] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.768] IsWindow (hWnd=0x302f8) returned 1 [0179.768] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.770] WaitMessage () returned 1 [0179.802] IsWindow (hWnd=0x302f8) returned 1 [0179.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.803] IsWindow (hWnd=0x302f8) returned 1 [0179.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.805] IsWindow (hWnd=0x302f8) returned 1 [0179.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.805] WaitMessage () returned 1 [0179.850] IsWindow (hWnd=0x302f8) returned 1 [0179.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.850] IsWindow (hWnd=0x302f8) returned 1 [0179.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.852] IsWindow (hWnd=0x302f8) returned 1 [0179.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.853] WaitMessage () returned 1 [0179.895] IsWindow (hWnd=0x302f8) returned 1 [0179.895] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.896] IsWindow (hWnd=0x302f8) returned 1 [0179.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.898] IsWindow (hWnd=0x302f8) returned 1 [0179.898] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.898] WaitMessage () returned 1 [0179.942] IsWindow (hWnd=0x302f8) returned 1 [0179.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.943] IsWindow (hWnd=0x302f8) returned 1 [0179.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.945] IsWindow (hWnd=0x302f8) returned 1 [0179.946] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.946] WaitMessage () returned 1 [0179.989] IsWindow (hWnd=0x302f8) returned 1 [0179.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.989] IsWindow (hWnd=0x302f8) returned 1 [0179.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0179.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0179.991] IsWindow (hWnd=0x302f8) returned 1 [0179.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0179.992] WaitMessage () returned 1 [0180.037] IsWindow (hWnd=0x302f8) returned 1 [0180.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.037] IsWindow (hWnd=0x302f8) returned 1 [0180.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.039] IsWindow (hWnd=0x302f8) returned 1 [0180.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.040] WaitMessage () returned 1 [0180.084] IsWindow (hWnd=0x302f8) returned 1 [0180.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.084] IsWindow (hWnd=0x302f8) returned 1 [0180.084] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.084] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.086] IsWindow (hWnd=0x302f8) returned 1 [0180.086] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.086] WaitMessage () returned 1 [0180.131] IsWindow (hWnd=0x302f8) returned 1 [0180.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.131] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.131] IsWindow (hWnd=0x302f8) returned 1 [0180.131] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.132] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.133] IsWindow (hWnd=0x302f8) returned 1 [0180.133] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.134] WaitMessage () returned 1 [0180.259] IsWindow (hWnd=0x302f8) returned 1 [0180.259] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.259] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.259] IsWindow (hWnd=0x302f8) returned 1 [0180.259] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.259] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.261] IsWindow (hWnd=0x302f8) returned 1 [0180.261] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.261] WaitMessage () returned 1 [0180.306] IsWindow (hWnd=0x302f8) returned 1 [0180.306] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.306] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.306] IsWindow (hWnd=0x302f8) returned 1 [0180.306] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.306] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.308] IsWindow (hWnd=0x302f8) returned 1 [0180.308] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.308] WaitMessage () returned 1 [0180.310] IsWindow (hWnd=0x302f8) returned 1 [0180.310] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.310] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.312] IsWindow (hWnd=0x302f8) returned 1 [0180.312] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.312] WaitMessage () returned 1 [0180.313] IsWindow (hWnd=0x302f8) returned 1 [0180.313] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.314] WaitMessage () returned 1 [0180.315] IsWindow (hWnd=0x302f8) returned 1 [0180.315] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.315] WaitMessage () returned 1 [0180.316] IsWindow (hWnd=0x302f8) returned 1 [0180.316] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.316] WaitMessage () returned 1 [0180.317] IsWindow (hWnd=0x302f8) returned 1 [0180.317] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.317] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.319] IsWindow (hWnd=0x302f8) returned 1 [0180.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.319] WaitMessage () returned 1 [0180.322] IsWindow (hWnd=0x302f8) returned 1 [0180.322] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.322] WaitMessage () returned 1 [0180.324] IsWindow (hWnd=0x302f8) returned 1 [0180.324] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.324] WaitMessage () returned 1 [0180.326] IsWindow (hWnd=0x302f8) returned 1 [0180.326] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.326] WaitMessage () returned 1 [0180.327] IsWindow (hWnd=0x302f8) returned 1 [0180.327] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.327] WaitMessage () returned 1 [0180.335] IsWindow (hWnd=0x302f8) returned 1 [0180.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.336] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.339] IsWindow (hWnd=0x302f8) returned 1 [0180.339] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.339] WaitMessage () returned 1 [0180.340] IsWindow (hWnd=0x302f8) returned 1 [0180.340] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.340] WaitMessage () returned 1 [0180.345] IsWindow (hWnd=0x302f8) returned 1 [0180.345] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.345] WaitMessage () returned 1 [0180.346] IsWindow (hWnd=0x302f8) returned 1 [0180.346] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.346] WaitMessage () returned 1 [0180.349] IsWindow (hWnd=0x302f8) returned 1 [0180.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.350] IsWindow (hWnd=0x302f8) returned 1 [0180.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.350] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.351] IsWindow (hWnd=0x302f8) returned 1 [0180.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.351] WaitMessage () returned 1 [0180.397] IsWindow (hWnd=0x302f8) returned 1 [0180.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.397] IsWindow (hWnd=0x302f8) returned 1 [0180.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.399] IsWindow (hWnd=0x302f8) returned 1 [0180.399] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.399] WaitMessage () returned 1 [0180.443] IsWindow (hWnd=0x302f8) returned 1 [0180.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.443] IsWindow (hWnd=0x302f8) returned 1 [0180.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.444] IsWindow (hWnd=0x302f8) returned 1 [0180.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.444] WaitMessage () returned 1 [0180.541] IsWindow (hWnd=0x302f8) returned 1 [0180.541] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.541] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.541] IsWindow (hWnd=0x302f8) returned 1 [0180.541] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.541] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.543] IsWindow (hWnd=0x302f8) returned 1 [0180.543] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.543] WaitMessage () returned 1 [0180.583] IsWindow (hWnd=0x302f8) returned 1 [0180.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.583] IsWindow (hWnd=0x302f8) returned 1 [0180.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.585] IsWindow (hWnd=0x302f8) returned 1 [0180.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.585] WaitMessage () returned 1 [0180.632] IsWindow (hWnd=0x302f8) returned 1 [0180.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.632] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.632] IsWindow (hWnd=0x302f8) returned 1 [0180.633] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0180.633] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0180.634] IsWindow (hWnd=0x302f8) returned 1 [0180.634] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0180.634] WaitMessage () returned 1 [0181.104] IsWindow (hWnd=0x302f8) returned 1 [0181.105] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.105] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.106] IsWindow (hWnd=0x302f8) returned 1 [0181.106] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.106] WaitMessage () returned 1 [0181.395] IsWindow (hWnd=0x302f8) returned 1 [0181.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.395] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.395] IsWindow (hWnd=0x302f8) returned 1 [0181.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.395] WaitMessage () returned 1 [0181.667] IsWindow (hWnd=0x302f8) returned 1 [0181.667] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.667] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.667] IsWindow (hWnd=0x302f8) returned 1 [0181.668] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.668] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.669] IsWindow (hWnd=0x302f8) returned 1 [0181.669] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.670] WaitMessage () returned 1 [0181.728] IsWindow (hWnd=0x302f8) returned 1 [0181.728] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.729] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.731] IsWindow (hWnd=0x302f8) returned 1 [0181.731] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.731] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.733] IsWindow (hWnd=0x302f8) returned 1 [0181.734] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.734] WaitMessage () returned 1 [0181.771] IsWindow (hWnd=0x302f8) returned 1 [0181.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.772] IsWindow (hWnd=0x302f8) returned 1 [0181.772] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.772] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.774] IsWindow (hWnd=0x302f8) returned 1 [0181.774] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.774] WaitMessage () returned 1 [0181.817] IsWindow (hWnd=0x302f8) returned 1 [0181.817] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.818] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.818] IsWindow (hWnd=0x302f8) returned 1 [0181.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.818] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.820] IsWindow (hWnd=0x302f8) returned 1 [0181.820] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.820] WaitMessage () returned 1 [0181.864] IsWindow (hWnd=0x302f8) returned 1 [0181.864] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.864] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.864] IsWindow (hWnd=0x302f8) returned 1 [0181.864] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.864] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.866] IsWindow (hWnd=0x302f8) returned 1 [0181.866] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.867] WaitMessage () returned 1 [0181.911] IsWindow (hWnd=0x302f8) returned 1 [0181.911] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.911] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.911] IsWindow (hWnd=0x302f8) returned 1 [0181.911] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.911] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.913] IsWindow (hWnd=0x302f8) returned 1 [0181.913] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.913] WaitMessage () returned 1 [0181.958] IsWindow (hWnd=0x302f8) returned 1 [0181.958] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.958] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.958] IsWindow (hWnd=0x302f8) returned 1 [0181.958] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0181.958] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0181.960] IsWindow (hWnd=0x302f8) returned 1 [0181.960] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0181.960] WaitMessage () returned 1 [0182.006] IsWindow (hWnd=0x302f8) returned 1 [0182.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.006] IsWindow (hWnd=0x302f8) returned 1 [0182.006] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.006] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.008] IsWindow (hWnd=0x302f8) returned 1 [0182.008] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.008] WaitMessage () returned 1 [0182.053] IsWindow (hWnd=0x302f8) returned 1 [0182.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.053] IsWindow (hWnd=0x302f8) returned 1 [0182.053] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.053] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.055] IsWindow (hWnd=0x302f8) returned 1 [0182.055] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.055] WaitMessage () returned 1 [0182.111] IsWindow (hWnd=0x302f8) returned 1 [0182.111] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.111] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.112] IsWindow (hWnd=0x302f8) returned 1 [0182.112] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.112] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.113] IsWindow (hWnd=0x302f8) returned 1 [0182.113] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.113] WaitMessage () returned 1 [0182.146] IsWindow (hWnd=0x302f8) returned 1 [0182.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.146] IsWindow (hWnd=0x302f8) returned 1 [0182.146] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.146] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.148] IsWindow (hWnd=0x302f8) returned 1 [0182.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.148] WaitMessage () returned 1 [0182.193] IsWindow (hWnd=0x302f8) returned 1 [0182.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.193] IsWindow (hWnd=0x302f8) returned 1 [0182.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.195] IsWindow (hWnd=0x302f8) returned 1 [0182.195] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.195] WaitMessage () returned 1 [0182.239] IsWindow (hWnd=0x302f8) returned 1 [0182.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.240] IsWindow (hWnd=0x302f8) returned 1 [0182.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.241] IsWindow (hWnd=0x302f8) returned 1 [0182.241] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.241] WaitMessage () returned 1 [0182.287] IsWindow (hWnd=0x302f8) returned 1 [0182.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.287] IsWindow (hWnd=0x302f8) returned 1 [0182.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.288] IsWindow (hWnd=0x302f8) returned 1 [0182.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.289] WaitMessage () returned 1 [0182.334] IsWindow (hWnd=0x302f8) returned 1 [0182.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.334] IsWindow (hWnd=0x302f8) returned 1 [0182.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.335] IsWindow (hWnd=0x302f8) returned 1 [0182.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.336] WaitMessage () returned 1 [0182.380] IsWindow (hWnd=0x302f8) returned 1 [0182.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.380] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.380] IsWindow (hWnd=0x302f8) returned 1 [0182.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.382] IsWindow (hWnd=0x302f8) returned 1 [0182.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.382] WaitMessage () returned 1 [0182.427] IsWindow (hWnd=0x302f8) returned 1 [0182.427] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.427] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.428] IsWindow (hWnd=0x302f8) returned 1 [0182.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.428] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.430] IsWindow (hWnd=0x302f8) returned 1 [0182.430] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.430] WaitMessage () returned 1 [0182.474] IsWindow (hWnd=0x302f8) returned 1 [0182.474] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.475] IsWindow (hWnd=0x302f8) returned 1 [0182.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.475] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.477] IsWindow (hWnd=0x302f8) returned 1 [0182.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.477] WaitMessage () returned 1 [0182.522] IsWindow (hWnd=0x302f8) returned 1 [0182.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.522] IsWindow (hWnd=0x302f8) returned 1 [0182.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.524] IsWindow (hWnd=0x302f8) returned 1 [0182.524] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.524] WaitMessage () returned 1 [0182.567] IsWindow (hWnd=0x302f8) returned 1 [0182.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.567] IsWindow (hWnd=0x302f8) returned 1 [0182.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.569] IsWindow (hWnd=0x302f8) returned 1 [0182.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.569] WaitMessage () returned 1 [0182.614] IsWindow (hWnd=0x302f8) returned 1 [0182.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.615] IsWindow (hWnd=0x302f8) returned 1 [0182.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.616] IsWindow (hWnd=0x302f8) returned 1 [0182.617] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.617] WaitMessage () returned 1 [0182.662] IsWindow (hWnd=0x302f8) returned 1 [0182.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.662] IsWindow (hWnd=0x302f8) returned 1 [0182.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.664] IsWindow (hWnd=0x302f8) returned 1 [0182.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.664] WaitMessage () returned 1 [0182.709] IsWindow (hWnd=0x302f8) returned 1 [0182.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.709] IsWindow (hWnd=0x302f8) returned 1 [0182.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.711] IsWindow (hWnd=0x302f8) returned 1 [0182.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.711] WaitMessage () returned 1 [0182.789] IsWindow (hWnd=0x302f8) returned 1 [0182.790] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.790] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.790] IsWindow (hWnd=0x302f8) returned 1 [0182.790] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.790] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.791] IsWindow (hWnd=0x302f8) returned 1 [0182.791] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.792] WaitMessage () returned 1 [0182.834] IsWindow (hWnd=0x302f8) returned 1 [0182.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.834] IsWindow (hWnd=0x302f8) returned 1 [0182.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.836] IsWindow (hWnd=0x302f8) returned 1 [0182.836] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.836] WaitMessage () returned 1 [0182.880] IsWindow (hWnd=0x302f8) returned 1 [0182.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.880] IsWindow (hWnd=0x302f8) returned 1 [0182.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.882] IsWindow (hWnd=0x302f8) returned 1 [0182.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.882] WaitMessage () returned 1 [0182.927] IsWindow (hWnd=0x302f8) returned 1 [0182.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.927] IsWindow (hWnd=0x302f8) returned 1 [0182.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.929] IsWindow (hWnd=0x302f8) returned 1 [0182.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.929] WaitMessage () returned 1 [0182.975] IsWindow (hWnd=0x302f8) returned 1 [0182.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.976] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.976] IsWindow (hWnd=0x302f8) returned 1 [0182.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0182.976] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0182.977] IsWindow (hWnd=0x302f8) returned 1 [0182.977] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0182.977] WaitMessage () returned 1 [0183.021] IsWindow (hWnd=0x302f8) returned 1 [0183.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0183.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0183.022] IsWindow (hWnd=0x302f8) returned 1 [0183.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0183.022] WaitMessage () returned 1 [0183.975] IsWindow (hWnd=0x302f8) returned 1 [0183.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0183.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0183.975] IsWindow (hWnd=0x302f8) returned 1 [0183.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0183.976] WaitMessage () returned 1 [0184.022] IsWindow (hWnd=0x302f8) returned 1 [0184.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.022] IsWindow (hWnd=0x302f8) returned 1 [0184.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.025] IsWindow (hWnd=0x302f8) returned 1 [0184.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.026] WaitMessage () returned 1 [0184.067] IsWindow (hWnd=0x302f8) returned 1 [0184.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.067] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.067] IsWindow (hWnd=0x302f8) returned 1 [0184.067] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.069] IsWindow (hWnd=0x302f8) returned 1 [0184.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.070] WaitMessage () returned 1 [0184.114] IsWindow (hWnd=0x302f8) returned 1 [0184.114] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.115] IsWindow (hWnd=0x302f8) returned 1 [0184.115] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.115] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.117] IsWindow (hWnd=0x302f8) returned 1 [0184.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.117] WaitMessage () returned 1 [0184.163] IsWindow (hWnd=0x302f8) returned 1 [0184.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.164] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.164] IsWindow (hWnd=0x302f8) returned 1 [0184.164] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.164] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.166] IsWindow (hWnd=0x302f8) returned 1 [0184.166] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.166] WaitMessage () returned 1 [0184.208] IsWindow (hWnd=0x302f8) returned 1 [0184.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.208] IsWindow (hWnd=0x302f8) returned 1 [0184.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.208] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.211] IsWindow (hWnd=0x302f8) returned 1 [0184.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.211] WaitMessage () returned 1 [0184.256] IsWindow (hWnd=0x302f8) returned 1 [0184.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.257] IsWindow (hWnd=0x302f8) returned 1 [0184.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.259] IsWindow (hWnd=0x302f8) returned 1 [0184.259] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.259] WaitMessage () returned 1 [0184.302] IsWindow (hWnd=0x302f8) returned 1 [0184.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.302] IsWindow (hWnd=0x302f8) returned 1 [0184.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.304] IsWindow (hWnd=0x302f8) returned 1 [0184.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.304] WaitMessage () returned 1 [0184.349] IsWindow (hWnd=0x302f8) returned 1 [0184.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.349] IsWindow (hWnd=0x302f8) returned 1 [0184.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.351] IsWindow (hWnd=0x302f8) returned 1 [0184.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.351] WaitMessage () returned 1 [0184.397] IsWindow (hWnd=0x302f8) returned 1 [0184.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.397] IsWindow (hWnd=0x302f8) returned 1 [0184.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.398] IsWindow (hWnd=0x302f8) returned 1 [0184.398] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.398] WaitMessage () returned 1 [0184.443] IsWindow (hWnd=0x302f8) returned 1 [0184.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.443] IsWindow (hWnd=0x302f8) returned 1 [0184.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.444] IsWindow (hWnd=0x302f8) returned 1 [0184.444] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.445] WaitMessage () returned 1 [0184.490] IsWindow (hWnd=0x302f8) returned 1 [0184.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.490] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.490] IsWindow (hWnd=0x302f8) returned 1 [0184.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.491] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.495] IsWindow (hWnd=0x302f8) returned 1 [0184.496] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.496] WaitMessage () returned 1 [0184.536] IsWindow (hWnd=0x302f8) returned 1 [0184.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.536] IsWindow (hWnd=0x302f8) returned 1 [0184.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.539] IsWindow (hWnd=0x302f8) returned 1 [0184.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.539] WaitMessage () returned 1 [0184.583] IsWindow (hWnd=0x302f8) returned 1 [0184.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.584] IsWindow (hWnd=0x302f8) returned 1 [0184.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.585] IsWindow (hWnd=0x302f8) returned 1 [0184.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.585] WaitMessage () returned 1 [0184.631] IsWindow (hWnd=0x302f8) returned 1 [0184.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.631] IsWindow (hWnd=0x302f8) returned 1 [0184.631] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.631] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.633] IsWindow (hWnd=0x302f8) returned 1 [0184.633] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.633] WaitMessage () returned 1 [0184.677] IsWindow (hWnd=0x302f8) returned 1 [0184.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.677] IsWindow (hWnd=0x302f8) returned 1 [0184.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.678] IsWindow (hWnd=0x302f8) returned 1 [0184.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.679] WaitMessage () returned 1 [0184.725] IsWindow (hWnd=0x302f8) returned 1 [0184.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.725] IsWindow (hWnd=0x302f8) returned 1 [0184.725] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.725] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.727] IsWindow (hWnd=0x302f8) returned 1 [0184.727] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.727] WaitMessage () returned 1 [0184.802] IsWindow (hWnd=0x302f8) returned 1 [0184.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.802] IsWindow (hWnd=0x302f8) returned 1 [0184.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.804] IsWindow (hWnd=0x302f8) returned 1 [0184.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.804] WaitMessage () returned 1 [0184.834] IsWindow (hWnd=0x302f8) returned 1 [0184.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.834] IsWindow (hWnd=0x302f8) returned 1 [0184.834] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.834] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.836] IsWindow (hWnd=0x302f8) returned 1 [0184.836] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.836] WaitMessage () returned 1 [0184.880] IsWindow (hWnd=0x302f8) returned 1 [0184.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.880] IsWindow (hWnd=0x302f8) returned 1 [0184.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.882] IsWindow (hWnd=0x302f8) returned 1 [0184.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.885] WaitMessage () returned 1 [0184.928] IsWindow (hWnd=0x302f8) returned 1 [0184.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.928] IsWindow (hWnd=0x302f8) returned 1 [0184.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.930] IsWindow (hWnd=0x302f8) returned 1 [0184.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.930] WaitMessage () returned 1 [0184.975] IsWindow (hWnd=0x302f8) returned 1 [0184.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.975] IsWindow (hWnd=0x302f8) returned 1 [0184.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0184.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0184.977] IsWindow (hWnd=0x302f8) returned 1 [0184.977] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0184.977] WaitMessage () returned 1 [0185.022] IsWindow (hWnd=0x302f8) returned 1 [0185.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.022] IsWindow (hWnd=0x302f8) returned 1 [0185.022] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.022] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.024] IsWindow (hWnd=0x302f8) returned 1 [0185.024] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.024] WaitMessage () returned 1 [0185.068] IsWindow (hWnd=0x302f8) returned 1 [0185.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.068] IsWindow (hWnd=0x302f8) returned 1 [0185.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.069] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.070] IsWindow (hWnd=0x302f8) returned 1 [0185.070] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.071] WaitMessage () returned 1 [0185.117] IsWindow (hWnd=0x302f8) returned 1 [0185.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.117] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.117] IsWindow (hWnd=0x302f8) returned 1 [0185.117] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.117] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.119] IsWindow (hWnd=0x302f8) returned 1 [0185.119] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.119] WaitMessage () returned 1 [0185.162] IsWindow (hWnd=0x302f8) returned 1 [0185.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.162] IsWindow (hWnd=0x302f8) returned 1 [0185.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.165] IsWindow (hWnd=0x302f8) returned 1 [0185.165] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.165] WaitMessage () returned 1 [0185.211] IsWindow (hWnd=0x302f8) returned 1 [0185.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.211] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.211] IsWindow (hWnd=0x302f8) returned 1 [0185.211] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.212] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.213] IsWindow (hWnd=0x302f8) returned 1 [0185.214] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.214] WaitMessage () returned 1 [0185.371] IsWindow (hWnd=0x302f8) returned 1 [0185.371] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.371] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.371] IsWindow (hWnd=0x302f8) returned 1 [0185.371] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.371] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.373] IsWindow (hWnd=0x302f8) returned 1 [0185.373] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.373] WaitMessage () returned 1 [0185.395] IsWindow (hWnd=0x302f8) returned 1 [0185.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.395] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.396] IsWindow (hWnd=0x302f8) returned 1 [0185.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.397] IsWindow (hWnd=0x302f8) returned 1 [0185.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.397] WaitMessage () returned 1 [0185.443] IsWindow (hWnd=0x302f8) returned 1 [0185.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0185.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0185.443] IsWindow (hWnd=0x302f8) returned 1 [0185.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0185.443] WaitMessage () returned 1 [0186.396] IsWindow (hWnd=0x302f8) returned 1 [0186.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.397] IsWindow (hWnd=0x302f8) returned 1 [0186.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.397] WaitMessage () returned 1 [0186.466] IsWindow (hWnd=0x302f8) returned 1 [0186.466] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.466] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.467] IsWindow (hWnd=0x302f8) returned 1 [0186.467] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.467] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.469] IsWindow (hWnd=0x302f8) returned 1 [0186.469] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.469] WaitMessage () returned 1 [0186.489] IsWindow (hWnd=0x302f8) returned 1 [0186.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.489] IsWindow (hWnd=0x302f8) returned 1 [0186.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.491] IsWindow (hWnd=0x302f8) returned 1 [0186.491] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.491] WaitMessage () returned 1 [0186.537] IsWindow (hWnd=0x302f8) returned 1 [0186.537] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.537] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.538] IsWindow (hWnd=0x302f8) returned 1 [0186.538] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.538] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.539] IsWindow (hWnd=0x302f8) returned 1 [0186.539] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.539] WaitMessage () returned 1 [0186.584] IsWindow (hWnd=0x302f8) returned 1 [0186.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.584] IsWindow (hWnd=0x302f8) returned 1 [0186.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.585] IsWindow (hWnd=0x302f8) returned 1 [0186.585] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.586] WaitMessage () returned 1 [0186.657] IsWindow (hWnd=0x302f8) returned 1 [0186.657] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.657] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.657] IsWindow (hWnd=0x302f8) returned 1 [0186.657] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.657] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.659] IsWindow (hWnd=0x302f8) returned 1 [0186.659] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.660] WaitMessage () returned 1 [0186.678] IsWindow (hWnd=0x302f8) returned 1 [0186.678] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.678] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.679] IsWindow (hWnd=0x302f8) returned 1 [0186.679] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.679] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.680] IsWindow (hWnd=0x302f8) returned 1 [0186.681] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.681] WaitMessage () returned 1 [0186.726] IsWindow (hWnd=0x302f8) returned 1 [0186.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.726] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.726] IsWindow (hWnd=0x302f8) returned 1 [0186.726] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.726] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.728] IsWindow (hWnd=0x302f8) returned 1 [0186.728] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.728] WaitMessage () returned 1 [0186.817] IsWindow (hWnd=0x302f8) returned 1 [0186.817] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.817] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.818] IsWindow (hWnd=0x302f8) returned 1 [0186.818] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.818] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.821] IsWindow (hWnd=0x302f8) returned 1 [0186.821] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.821] WaitMessage () returned 1 [0186.850] IsWindow (hWnd=0x302f8) returned 1 [0186.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.850] IsWindow (hWnd=0x302f8) returned 1 [0186.850] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.850] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.852] IsWindow (hWnd=0x302f8) returned 1 [0186.852] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.852] WaitMessage () returned 1 [0186.896] IsWindow (hWnd=0x302f8) returned 1 [0186.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.897] IsWindow (hWnd=0x302f8) returned 1 [0186.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.897] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.899] IsWindow (hWnd=0x302f8) returned 1 [0186.899] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.899] WaitMessage () returned 1 [0186.942] IsWindow (hWnd=0x302f8) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.942] IsWindow (hWnd=0x302f8) returned 1 [0186.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.944] IsWindow (hWnd=0x302f8) returned 1 [0186.944] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.944] WaitMessage () returned 1 [0186.989] IsWindow (hWnd=0x302f8) returned 1 [0186.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.989] IsWindow (hWnd=0x302f8) returned 1 [0186.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0186.990] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0186.991] IsWindow (hWnd=0x302f8) returned 1 [0186.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0186.991] WaitMessage () returned 1 [0187.036] IsWindow (hWnd=0x302f8) returned 1 [0187.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.037] IsWindow (hWnd=0x302f8) returned 1 [0187.037] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.037] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.038] IsWindow (hWnd=0x302f8) returned 1 [0187.038] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.038] WaitMessage () returned 1 [0187.099] IsWindow (hWnd=0x302f8) returned 1 [0187.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.099] IsWindow (hWnd=0x302f8) returned 1 [0187.099] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.099] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.103] IsWindow (hWnd=0x302f8) returned 1 [0187.103] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.103] WaitMessage () returned 1 [0187.147] IsWindow (hWnd=0x302f8) returned 1 [0187.147] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.147] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.147] IsWindow (hWnd=0x302f8) returned 1 [0187.147] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.147] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.149] IsWindow (hWnd=0x302f8) returned 1 [0187.149] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.149] WaitMessage () returned 1 [0187.192] IsWindow (hWnd=0x302f8) returned 1 [0187.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.193] IsWindow (hWnd=0x302f8) returned 1 [0187.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.194] IsWindow (hWnd=0x302f8) returned 1 [0187.195] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.195] WaitMessage () returned 1 [0187.239] IsWindow (hWnd=0x302f8) returned 1 [0187.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.239] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.239] IsWindow (hWnd=0x302f8) returned 1 [0187.239] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.239] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.241] IsWindow (hWnd=0x302f8) returned 1 [0187.241] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.241] WaitMessage () returned 1 [0187.288] IsWindow (hWnd=0x302f8) returned 1 [0187.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.289] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.289] IsWindow (hWnd=0x302f8) returned 1 [0187.289] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.289] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.293] IsWindow (hWnd=0x302f8) returned 1 [0187.293] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.293] WaitMessage () returned 1 [0187.333] IsWindow (hWnd=0x302f8) returned 1 [0187.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.333] IsWindow (hWnd=0x302f8) returned 1 [0187.333] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.333] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.336] IsWindow (hWnd=0x302f8) returned 1 [0187.336] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.336] WaitMessage () returned 1 [0187.381] IsWindow (hWnd=0x302f8) returned 1 [0187.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.382] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.382] IsWindow (hWnd=0x302f8) returned 1 [0187.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.382] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.384] IsWindow (hWnd=0x302f8) returned 1 [0187.384] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.384] WaitMessage () returned 1 [0187.428] IsWindow (hWnd=0x302f8) returned 1 [0187.428] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.429] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.429] IsWindow (hWnd=0x302f8) returned 1 [0187.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.429] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.431] IsWindow (hWnd=0x302f8) returned 1 [0187.431] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.431] WaitMessage () returned 1 [0187.475] IsWindow (hWnd=0x302f8) returned 1 [0187.475] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.476] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.476] IsWindow (hWnd=0x302f8) returned 1 [0187.476] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.476] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.477] IsWindow (hWnd=0x302f8) returned 1 [0187.477] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.478] WaitMessage () returned 1 [0187.522] IsWindow (hWnd=0x302f8) returned 1 [0187.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.522] IsWindow (hWnd=0x302f8) returned 1 [0187.522] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.522] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.524] IsWindow (hWnd=0x302f8) returned 1 [0187.524] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.524] WaitMessage () returned 1 [0187.569] IsWindow (hWnd=0x302f8) returned 1 [0187.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.569] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.569] IsWindow (hWnd=0x302f8) returned 1 [0187.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.569] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.571] IsWindow (hWnd=0x302f8) returned 1 [0187.571] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.571] WaitMessage () returned 1 [0187.620] IsWindow (hWnd=0x302f8) returned 1 [0187.620] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.620] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.620] IsWindow (hWnd=0x302f8) returned 1 [0187.620] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.620] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.621] IsWindow (hWnd=0x302f8) returned 1 [0187.622] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.622] WaitMessage () returned 1 [0187.663] IsWindow (hWnd=0x302f8) returned 1 [0187.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.663] IsWindow (hWnd=0x302f8) returned 1 [0187.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.666] IsWindow (hWnd=0x302f8) returned 1 [0187.666] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.666] WaitMessage () returned 1 [0187.709] IsWindow (hWnd=0x302f8) returned 1 [0187.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.709] IsWindow (hWnd=0x302f8) returned 1 [0187.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.710] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.712] IsWindow (hWnd=0x302f8) returned 1 [0187.712] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.713] WaitMessage () returned 1 [0187.794] IsWindow (hWnd=0x302f8) returned 1 [0187.794] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.794] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.794] IsWindow (hWnd=0x302f8) returned 1 [0187.794] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.794] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.795] IsWindow (hWnd=0x302f8) returned 1 [0187.795] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.795] WaitMessage () returned 1 [0187.833] IsWindow (hWnd=0x302f8) returned 1 [0187.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0187.833] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0187.833] IsWindow (hWnd=0x302f8) returned 1 [0187.833] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0187.833] WaitMessage () returned 1 [0188.160] IsWindow (hWnd=0x302f8) returned 1 [0188.160] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.161] WaitMessage () returned 1 [0188.162] IsWindow (hWnd=0x302f8) returned 1 [0188.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.162] WaitMessage () returned 1 [0188.175] IsWindow (hWnd=0x302f8) returned 1 [0188.175] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.175] WaitMessage () returned 1 [0188.178] IsWindow (hWnd=0x302f8) returned 1 [0188.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.180] WaitMessage () returned 1 [0188.181] IsWindow (hWnd=0x302f8) returned 1 [0188.181] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.181] WaitMessage () returned 1 [0188.183] IsWindow (hWnd=0x302f8) returned 1 [0188.183] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.183] WaitMessage () returned 1 [0188.185] IsWindow (hWnd=0x302f8) returned 1 [0188.185] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.185] WaitMessage () returned 1 [0188.186] IsWindow (hWnd=0x302f8) returned 1 [0188.186] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.186] WaitMessage () returned 1 [0188.187] IsWindow (hWnd=0x302f8) returned 1 [0188.187] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.187] WaitMessage () returned 1 [0188.189] IsWindow (hWnd=0x302f8) returned 1 [0188.189] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.189] WaitMessage () returned 1 [0188.190] IsWindow (hWnd=0x302f8) returned 1 [0188.190] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.191] WaitMessage () returned 1 [0188.192] IsWindow (hWnd=0x302f8) returned 1 [0188.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.192] WaitMessage () returned 1 [0188.193] IsWindow (hWnd=0x302f8) returned 1 [0188.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.194] WaitMessage () returned 1 [0188.195] IsWindow (hWnd=0x302f8) returned 1 [0188.195] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.196] WaitMessage () returned 1 [0188.198] IsWindow (hWnd=0x302f8) returned 1 [0188.198] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.198] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.200] IsWindow (hWnd=0x302f8) returned 1 [0188.200] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.200] WaitMessage () returned 1 [0188.202] IsWindow (hWnd=0x302f8) returned 1 [0188.202] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.202] WaitMessage () returned 1 [0188.203] IsWindow (hWnd=0x302f8) returned 1 [0188.203] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.203] WaitMessage () returned 1 [0188.205] IsWindow (hWnd=0x302f8) returned 1 [0188.205] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.205] WaitMessage () returned 1 [0188.206] IsWindow (hWnd=0x302f8) returned 1 [0188.206] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.207] WaitMessage () returned 1 [0188.208] IsWindow (hWnd=0x302f8) returned 1 [0188.208] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.209] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.210] IsWindow (hWnd=0x302f8) returned 1 [0188.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.210] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.210] IsWindow (hWnd=0x302f8) returned 1 [0188.210] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.210] WaitMessage () returned 1 [0188.212] IsWindow (hWnd=0x302f8) returned 1 [0188.212] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.212] WaitMessage () returned 1 [0188.215] IsWindow (hWnd=0x302f8) returned 1 [0188.215] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.215] WaitMessage () returned 1 [0188.255] IsWindow (hWnd=0x302f8) returned 1 [0188.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.255] IsWindow (hWnd=0x302f8) returned 1 [0188.255] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.255] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.256] IsWindow (hWnd=0x302f8) returned 1 [0188.256] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.256] WaitMessage () returned 1 [0188.302] IsWindow (hWnd=0x302f8) returned 1 [0188.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.302] IsWindow (hWnd=0x302f8) returned 1 [0188.302] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.302] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.303] IsWindow (hWnd=0x302f8) returned 1 [0188.303] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.303] WaitMessage () returned 1 [0188.481] IsWindow (hWnd=0x302f8) returned 1 [0188.481] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0188.481] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0188.483] IsWindow (hWnd=0x302f8) returned 1 [0188.483] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0188.483] WaitMessage () returned 1 [0189.172] IsWindow (hWnd=0x302f8) returned 1 [0189.172] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.172] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.172] IsWindow (hWnd=0x302f8) returned 1 [0189.172] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.173] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.197] IsWindow (hWnd=0x302f8) returned 1 [0189.197] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.197] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.197] IsWindow (hWnd=0x302f8) returned 1 [0189.197] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.197] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.199] IsWindow (hWnd=0x302f8) returned 1 [0189.199] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.199] WaitMessage () returned 1 [0189.349] IsWindow (hWnd=0x302f8) returned 1 [0189.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.349] IsWindow (hWnd=0x302f8) returned 1 [0189.349] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.349] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.351] IsWindow (hWnd=0x302f8) returned 1 [0189.351] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.351] WaitMessage () returned 1 [0189.408] IsWindow (hWnd=0x302f8) returned 1 [0189.408] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.409] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.409] IsWindow (hWnd=0x302f8) returned 1 [0189.409] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.409] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.412] IsWindow (hWnd=0x302f8) returned 1 [0189.412] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.412] WaitMessage () returned 1 [0189.429] IsWindow (hWnd=0x302f8) returned 1 [0189.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.429] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.429] IsWindow (hWnd=0x302f8) returned 1 [0189.429] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.429] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.431] IsWindow (hWnd=0x302f8) returned 1 [0189.431] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.431] WaitMessage () returned 1 [0189.530] IsWindow (hWnd=0x302f8) returned 1 [0189.530] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.530] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.530] IsWindow (hWnd=0x302f8) returned 1 [0189.530] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.530] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.532] IsWindow (hWnd=0x302f8) returned 1 [0189.532] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.532] WaitMessage () returned 1 [0189.567] IsWindow (hWnd=0x302f8) returned 1 [0189.567] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.567] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.568] IsWindow (hWnd=0x302f8) returned 1 [0189.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.568] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.569] IsWindow (hWnd=0x302f8) returned 1 [0189.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.569] WaitMessage () returned 1 [0189.614] IsWindow (hWnd=0x302f8) returned 1 [0189.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.614] IsWindow (hWnd=0x302f8) returned 1 [0189.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.616] IsWindow (hWnd=0x302f8) returned 1 [0189.616] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.616] WaitMessage () returned 1 [0189.662] IsWindow (hWnd=0x302f8) returned 1 [0189.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.662] IsWindow (hWnd=0x302f8) returned 1 [0189.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.664] IsWindow (hWnd=0x302f8) returned 1 [0189.664] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.664] WaitMessage () returned 1 [0189.708] IsWindow (hWnd=0x302f8) returned 1 [0189.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.709] IsWindow (hWnd=0x302f8) returned 1 [0189.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.711] IsWindow (hWnd=0x302f8) returned 1 [0189.711] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.711] WaitMessage () returned 1 [0189.756] IsWindow (hWnd=0x302f8) returned 1 [0189.756] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.757] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.757] IsWindow (hWnd=0x302f8) returned 1 [0189.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.757] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.759] IsWindow (hWnd=0x302f8) returned 1 [0189.759] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.759] WaitMessage () returned 1 [0189.801] IsWindow (hWnd=0x302f8) returned 1 [0189.801] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.802] IsWindow (hWnd=0x302f8) returned 1 [0189.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.804] IsWindow (hWnd=0x302f8) returned 1 [0189.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.804] WaitMessage () returned 1 [0189.849] IsWindow (hWnd=0x302f8) returned 1 [0189.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.849] IsWindow (hWnd=0x302f8) returned 1 [0189.849] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.849] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.851] IsWindow (hWnd=0x302f8) returned 1 [0189.851] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.851] WaitMessage () returned 1 [0189.896] IsWindow (hWnd=0x302f8) returned 1 [0189.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.896] IsWindow (hWnd=0x302f8) returned 1 [0189.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.898] IsWindow (hWnd=0x302f8) returned 1 [0189.898] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.898] WaitMessage () returned 1 [0189.942] IsWindow (hWnd=0x302f8) returned 1 [0189.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.943] IsWindow (hWnd=0x302f8) returned 1 [0189.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.943] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.945] IsWindow (hWnd=0x302f8) returned 1 [0189.945] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.946] WaitMessage () returned 1 [0189.989] IsWindow (hWnd=0x302f8) returned 1 [0189.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.989] IsWindow (hWnd=0x302f8) returned 1 [0189.989] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0189.989] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0189.991] IsWindow (hWnd=0x302f8) returned 1 [0189.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0189.991] WaitMessage () returned 1 [0190.036] IsWindow (hWnd=0x302f8) returned 1 [0190.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.036] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.036] IsWindow (hWnd=0x302f8) returned 1 [0190.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.036] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.039] IsWindow (hWnd=0x302f8) returned 1 [0190.039] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.039] WaitMessage () returned 1 [0190.083] IsWindow (hWnd=0x302f8) returned 1 [0190.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.083] IsWindow (hWnd=0x302f8) returned 1 [0190.083] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.083] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.085] IsWindow (hWnd=0x302f8) returned 1 [0190.085] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.085] WaitMessage () returned 1 [0190.130] IsWindow (hWnd=0x302f8) returned 1 [0190.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.130] IsWindow (hWnd=0x302f8) returned 1 [0190.130] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.130] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.132] IsWindow (hWnd=0x302f8) returned 1 [0190.132] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.133] WaitMessage () returned 1 [0190.178] IsWindow (hWnd=0x302f8) returned 1 [0190.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.178] IsWindow (hWnd=0x302f8) returned 1 [0190.178] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.178] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.180] IsWindow (hWnd=0x302f8) returned 1 [0190.180] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.180] WaitMessage () returned 1 [0190.225] IsWindow (hWnd=0x302f8) returned 1 [0190.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.225] IsWindow (hWnd=0x302f8) returned 1 [0190.225] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.225] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.226] IsWindow (hWnd=0x302f8) returned 1 [0190.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.226] WaitMessage () returned 1 [0190.272] IsWindow (hWnd=0x302f8) returned 1 [0190.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.272] IsWindow (hWnd=0x302f8) returned 1 [0190.272] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.272] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.273] IsWindow (hWnd=0x302f8) returned 1 [0190.273] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.274] WaitMessage () returned 1 [0190.318] IsWindow (hWnd=0x302f8) returned 1 [0190.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.318] IsWindow (hWnd=0x302f8) returned 1 [0190.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.319] IsWindow (hWnd=0x302f8) returned 1 [0190.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.319] WaitMessage () returned 1 [0190.632] IsWindow (hWnd=0x302f8) returned 1 [0190.632] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.633] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.633] IsWindow (hWnd=0x302f8) returned 1 [0190.633] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.633] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.634] IsWindow (hWnd=0x302f8) returned 1 [0190.634] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.634] WaitMessage () returned 1 [0190.677] IsWindow (hWnd=0x302f8) returned 1 [0190.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.677] IsWindow (hWnd=0x302f8) returned 1 [0190.677] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.677] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.680] IsWindow (hWnd=0x302f8) returned 1 [0190.680] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.680] WaitMessage () returned 1 [0190.741] IsWindow (hWnd=0x302f8) returned 1 [0190.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.741] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.741] IsWindow (hWnd=0x302f8) returned 1 [0190.741] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.742] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.743] IsWindow (hWnd=0x302f8) returned 1 [0190.743] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.743] WaitMessage () returned 1 [0190.786] IsWindow (hWnd=0x302f8) returned 1 [0190.786] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.786] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.786] IsWindow (hWnd=0x302f8) returned 1 [0190.786] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.786] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.787] IsWindow (hWnd=0x302f8) returned 1 [0190.787] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.788] WaitMessage () returned 1 [0190.846] IsWindow (hWnd=0x302f8) returned 1 [0190.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.846] IsWindow (hWnd=0x302f8) returned 1 [0190.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.846] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.848] IsWindow (hWnd=0x302f8) returned 1 [0190.848] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.848] WaitMessage () returned 1 [0190.880] IsWindow (hWnd=0x302f8) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.880] IsWindow (hWnd=0x302f8) returned 1 [0190.880] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.880] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.882] IsWindow (hWnd=0x302f8) returned 1 [0190.882] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.882] WaitMessage () returned 1 [0190.927] IsWindow (hWnd=0x302f8) returned 1 [0190.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.928] IsWindow (hWnd=0x302f8) returned 1 [0190.928] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.928] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.930] IsWindow (hWnd=0x302f8) returned 1 [0190.930] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.930] WaitMessage () returned 1 [0190.975] IsWindow (hWnd=0x302f8) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.975] IsWindow (hWnd=0x302f8) returned 1 [0190.975] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0190.975] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0190.976] IsWindow (hWnd=0x302f8) returned 1 [0190.976] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0190.977] WaitMessage () returned 1 [0191.020] IsWindow (hWnd=0x302f8) returned 1 [0191.020] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.021] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.021] IsWindow (hWnd=0x302f8) returned 1 [0191.021] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.021] WaitMessage () returned 1 [0191.581] IsWindow (hWnd=0x302f8) returned 1 [0191.581] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.581] WaitMessage () returned 1 [0191.581] IsWindow (hWnd=0x302f8) returned 1 [0191.582] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.582] WaitMessage () returned 1 [0191.583] IsWindow (hWnd=0x302f8) returned 1 [0191.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.584] WaitMessage () returned 1 [0191.588] IsWindow (hWnd=0x302f8) returned 1 [0191.588] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.588] WaitMessage () returned 1 [0191.588] IsWindow (hWnd=0x302f8) returned 1 [0191.589] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.589] WaitMessage () returned 1 [0191.590] IsWindow (hWnd=0x302f8) returned 1 [0191.590] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.590] WaitMessage () returned 1 [0191.591] IsWindow (hWnd=0x302f8) returned 1 [0191.591] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.591] WaitMessage () returned 1 [0191.614] IsWindow (hWnd=0x302f8) returned 1 [0191.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.614] IsWindow (hWnd=0x302f8) returned 1 [0191.614] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.614] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.618] IsWindow (hWnd=0x302f8) returned 1 [0191.618] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.618] WaitMessage () returned 1 [0191.649] IsWindow (hWnd=0x302f8) returned 1 [0191.649] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.649] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.650] IsWindow (hWnd=0x302f8) returned 1 [0191.651] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.651] WaitMessage () returned 1 [0191.652] IsWindow (hWnd=0x302f8) returned 1 [0191.652] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.652] WaitMessage () returned 1 [0191.653] IsWindow (hWnd=0x302f8) returned 1 [0191.653] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.653] WaitMessage () returned 1 [0191.655] IsWindow (hWnd=0x302f8) returned 1 [0191.655] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.655] WaitMessage () returned 1 [0191.657] IsWindow (hWnd=0x302f8) returned 1 [0191.657] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.657] WaitMessage () returned 1 [0191.658] IsWindow (hWnd=0x302f8) returned 1 [0191.658] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.658] WaitMessage () returned 1 [0191.661] IsWindow (hWnd=0x302f8) returned 1 [0191.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.663] IsWindow (hWnd=0x302f8) returned 1 [0191.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.663] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.663] IsWindow (hWnd=0x302f8) returned 1 [0191.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.663] WaitMessage () returned 1 [0191.668] IsWindow (hWnd=0x302f8) returned 1 [0191.668] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.668] WaitMessage () returned 1 [0191.669] IsWindow (hWnd=0x302f8) returned 1 [0191.669] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.670] WaitMessage () returned 1 [0191.671] IsWindow (hWnd=0x302f8) returned 1 [0191.671] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.671] WaitMessage () returned 1 [0191.705] IsWindow (hWnd=0x302f8) returned 1 [0191.705] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.706] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.707] IsWindow (hWnd=0x302f8) returned 1 [0191.707] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.707] WaitMessage () returned 1 [0191.708] IsWindow (hWnd=0x302f8) returned 1 [0191.708] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.708] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.709] IsWindow (hWnd=0x302f8) returned 1 [0191.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.710] IsWindow (hWnd=0x302f8) returned 1 [0191.710] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.710] WaitMessage () returned 1 [0191.712] IsWindow (hWnd=0x302f8) returned 1 [0191.712] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.712] WaitMessage () returned 1 [0191.716] IsWindow (hWnd=0x302f8) returned 1 [0191.716] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.716] WaitMessage () returned 1 [0191.717] IsWindow (hWnd=0x302f8) returned 1 [0191.717] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.717] WaitMessage () returned 1 [0191.719] IsWindow (hWnd=0x302f8) returned 1 [0191.719] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.719] WaitMessage () returned 1 [0191.720] IsWindow (hWnd=0x302f8) returned 1 [0191.720] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.720] WaitMessage () returned 1 [0191.755] IsWindow (hWnd=0x302f8) returned 1 [0191.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.755] IsWindow (hWnd=0x302f8) returned 1 [0191.755] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.755] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.757] IsWindow (hWnd=0x302f8) returned 1 [0191.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.757] WaitMessage () returned 1 [0191.794] IsWindow (hWnd=0x302f8) returned 1 [0191.794] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.794] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.796] IsWindow (hWnd=0x302f8) returned 1 [0191.796] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.796] WaitMessage () returned 1 [0191.797] IsWindow (hWnd=0x302f8) returned 1 [0191.797] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.797] WaitMessage () returned 1 [0191.798] IsWindow (hWnd=0x302f8) returned 1 [0191.798] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.798] WaitMessage () returned 1 [0191.801] IsWindow (hWnd=0x302f8) returned 1 [0191.801] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.801] WaitMessage () returned 1 [0191.802] IsWindow (hWnd=0x302f8) returned 1 [0191.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.803] IsWindow (hWnd=0x302f8) returned 1 [0191.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.803] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.803] IsWindow (hWnd=0x302f8) returned 1 [0191.803] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.804] WaitMessage () returned 1 [0191.805] IsWindow (hWnd=0x302f8) returned 1 [0191.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.805] WaitMessage () returned 1 [0191.822] IsWindow (hWnd=0x302f8) returned 1 [0191.822] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.822] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.823] IsWindow (hWnd=0x302f8) returned 1 [0191.823] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.823] WaitMessage () returned 1 [0191.837] IsWindow (hWnd=0x302f8) returned 1 [0191.837] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.837] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.839] IsWindow (hWnd=0x302f8) returned 1 [0191.839] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.839] WaitMessage () returned 1 [0191.843] IsWindow (hWnd=0x302f8) returned 1 [0191.843] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.843] WaitMessage () returned 1 [0191.844] IsWindow (hWnd=0x302f8) returned 1 [0191.844] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.844] WaitMessage () returned 1 [0191.845] IsWindow (hWnd=0x302f8) returned 1 [0191.845] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.845] WaitMessage () returned 1 [0191.846] IsWindow (hWnd=0x302f8) returned 1 [0191.846] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.846] WaitMessage () returned 1 [0191.904] IsWindow (hWnd=0x302f8) returned 1 [0191.904] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.904] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.904] IsWindow (hWnd=0x302f8) returned 1 [0191.904] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.904] WaitMessage () returned 1 [0191.906] IsWindow (hWnd=0x302f8) returned 1 [0191.906] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.906] WaitMessage () returned 1 [0191.908] IsWindow (hWnd=0x302f8) returned 1 [0191.908] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.908] WaitMessage () returned 1 [0191.909] IsWindow (hWnd=0x302f8) returned 1 [0191.909] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.909] WaitMessage () returned 1 [0191.910] IsWindow (hWnd=0x302f8) returned 1 [0191.910] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.910] WaitMessage () returned 1 [0191.911] IsWindow (hWnd=0x302f8) returned 1 [0191.911] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.911] WaitMessage () returned 1 [0191.914] IsWindow (hWnd=0x302f8) returned 1 [0191.914] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.914] WaitMessage () returned 1 [0191.915] IsWindow (hWnd=0x302f8) returned 1 [0191.915] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.915] WaitMessage () returned 1 [0191.916] IsWindow (hWnd=0x302f8) returned 1 [0191.916] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.916] WaitMessage () returned 1 [0191.917] IsWindow (hWnd=0x302f8) returned 1 [0191.917] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.917] WaitMessage () returned 1 [0191.918] IsWindow (hWnd=0x302f8) returned 1 [0191.918] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.918] WaitMessage () returned 1 [0191.919] IsWindow (hWnd=0x302f8) returned 1 [0191.919] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.919] WaitMessage () returned 1 [0191.929] IsWindow (hWnd=0x302f8) returned 1 [0191.929] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.929] WaitMessage () returned 1 [0191.932] IsWindow (hWnd=0x302f8) returned 1 [0191.932] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.932] WaitMessage () returned 1 [0191.934] IsWindow (hWnd=0x302f8) returned 1 [0191.934] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.934] WaitMessage () returned 1 [0191.935] IsWindow (hWnd=0x302f8) returned 1 [0191.935] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.939] WaitMessage () returned 1 [0191.942] IsWindow (hWnd=0x302f8) returned 1 [0191.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.943] IsWindow (hWnd=0x302f8) returned 1 [0191.943] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.943] WaitMessage () returned 1 [0191.980] IsWindow (hWnd=0x302f8) returned 1 [0191.980] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.980] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.980] IsWindow (hWnd=0x302f8) returned 1 [0191.980] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.981] WaitMessage () returned 1 [0191.991] IsWindow (hWnd=0x302f8) returned 1 [0191.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0191.991] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0191.991] IsWindow (hWnd=0x302f8) returned 1 [0191.991] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0191.991] WaitMessage () returned 1 [0192.244] IsWindow (hWnd=0x302f8) returned 1 [0192.244] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.244] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.244] IsWindow (hWnd=0x302f8) returned 1 [0192.245] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.245] WaitMessage () returned 1 [0192.287] IsWindow (hWnd=0x302f8) returned 1 [0192.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.287] IsWindow (hWnd=0x302f8) returned 1 [0192.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.287] WaitMessage () returned 1 [0192.402] IsWindow (hWnd=0x302f8) returned 1 [0192.402] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.402] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.402] IsWindow (hWnd=0x302f8) returned 1 [0192.402] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.402] WaitMessage () returned 1 [0192.489] IsWindow (hWnd=0x302f8) returned 1 [0192.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.489] IsWindow (hWnd=0x302f8) returned 1 [0192.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.490] WaitMessage () returned 1 [0192.532] IsWindow (hWnd=0x302f8) returned 1 [0192.532] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.532] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.532] IsWindow (hWnd=0x302f8) returned 1 [0192.532] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.532] WaitMessage () returned 1 [0192.622] IsWindow (hWnd=0x302f8) returned 1 [0192.622] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.622] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.622] IsWindow (hWnd=0x302f8) returned 1 [0192.622] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.622] WaitMessage () returned 1 [0192.662] IsWindow (hWnd=0x302f8) returned 1 [0192.662] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.662] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.663] IsWindow (hWnd=0x302f8) returned 1 [0192.663] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.663] WaitMessage () returned 1 [0192.709] IsWindow (hWnd=0x302f8) returned 1 [0192.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.709] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.709] IsWindow (hWnd=0x302f8) returned 1 [0192.709] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.709] WaitMessage () returned 1 [0192.757] IsWindow (hWnd=0x302f8) returned 1 [0192.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.757] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.757] IsWindow (hWnd=0x302f8) returned 1 [0192.757] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.757] WaitMessage () returned 1 [0192.804] IsWindow (hWnd=0x302f8) returned 1 [0192.804] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.804] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.804] IsWindow (hWnd=0x302f8) returned 1 [0192.805] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.805] WaitMessage () returned 1 [0192.857] IsWindow (hWnd=0x302f8) returned 1 [0192.857] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.857] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.857] IsWindow (hWnd=0x302f8) returned 1 [0192.857] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.857] WaitMessage () returned 1 [0192.896] IsWindow (hWnd=0x302f8) returned 1 [0192.896] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.896] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.896] IsWindow (hWnd=0x302f8) returned 1 [0192.897] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.897] WaitMessage () returned 1 [0192.942] IsWindow (hWnd=0x302f8) returned 1 [0192.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0192.942] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0192.942] IsWindow (hWnd=0x302f8) returned 1 [0192.942] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0192.942] WaitMessage () returned 1 [0198.010] IsWindow (hWnd=0x302f8) returned 1 [0198.010] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.010] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.011] IsWindow (hWnd=0x302f8) returned 1 [0198.011] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.011] WaitMessage () returned 1 [0198.052] IsWindow (hWnd=0x302f8) returned 1 [0198.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.052] IsWindow (hWnd=0x302f8) returned 1 [0198.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.052] WaitMessage () returned 1 [0198.104] IsWindow (hWnd=0x302f8) returned 1 [0198.104] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.104] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.104] IsWindow (hWnd=0x302f8) returned 1 [0198.104] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.104] WaitMessage () returned 1 [0198.159] IsWindow (hWnd=0x302f8) returned 1 [0198.159] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.160] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.160] IsWindow (hWnd=0x302f8) returned 1 [0198.160] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.160] WaitMessage () returned 1 [0198.192] IsWindow (hWnd=0x302f8) returned 1 [0198.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.193] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.193] IsWindow (hWnd=0x302f8) returned 1 [0198.193] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.193] WaitMessage () returned 1 [0198.249] IsWindow (hWnd=0x302f8) returned 1 [0198.249] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.249] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.250] IsWindow (hWnd=0x302f8) returned 1 [0198.250] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.250] WaitMessage () returned 1 [0198.287] IsWindow (hWnd=0x302f8) returned 1 [0198.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.288] IsWindow (hWnd=0x302f8) returned 1 [0198.288] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.288] WaitMessage () returned 1 [0198.335] IsWindow (hWnd=0x302f8) returned 1 [0198.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.335] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.335] IsWindow (hWnd=0x302f8) returned 1 [0198.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.335] WaitMessage () returned 1 [0198.380] IsWindow (hWnd=0x302f8) returned 1 [0198.380] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.381] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.381] IsWindow (hWnd=0x302f8) returned 1 [0198.381] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.381] WaitMessage () returned 1 [0198.437] IsWindow (hWnd=0x302f8) returned 1 [0198.437] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.437] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.437] IsWindow (hWnd=0x302f8) returned 1 [0198.437] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.437] WaitMessage () returned 1 [0198.480] IsWindow (hWnd=0x302f8) returned 1 [0198.480] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.480] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.500] IsWindow (hWnd=0x302f8) returned 1 [0198.500] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.500] WaitMessage () returned 1 [0198.521] IsWindow (hWnd=0x302f8) returned 1 [0198.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.521] IsWindow (hWnd=0x302f8) returned 1 [0198.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.521] WaitMessage () returned 1 [0198.571] IsWindow (hWnd=0x302f8) returned 1 [0198.571] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.571] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.571] IsWindow (hWnd=0x302f8) returned 1 [0198.571] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.571] WaitMessage () returned 1 [0198.627] IsWindow (hWnd=0x302f8) returned 1 [0198.627] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.627] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.627] IsWindow (hWnd=0x302f8) returned 1 [0198.627] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.627] WaitMessage () returned 1 [0198.661] IsWindow (hWnd=0x302f8) returned 1 [0198.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.661] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.661] IsWindow (hWnd=0x302f8) returned 1 [0198.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.661] WaitMessage () returned 1 [0198.708] IsWindow (hWnd=0x302f8) returned 1 [0198.708] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.708] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.708] IsWindow (hWnd=0x302f8) returned 1 [0198.708] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.708] WaitMessage () returned 1 [0198.759] IsWindow (hWnd=0x302f8) returned 1 [0198.759] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.759] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.761] IsWindow (hWnd=0x302f8) returned 1 [0198.761] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.761] WaitMessage () returned 1 [0198.802] IsWindow (hWnd=0x302f8) returned 1 [0198.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.802] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.802] IsWindow (hWnd=0x302f8) returned 1 [0198.802] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.802] WaitMessage () returned 1 [0198.887] IsWindow (hWnd=0x302f8) returned 1 [0198.887] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.887] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.888] IsWindow (hWnd=0x302f8) returned 1 [0198.888] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.888] WaitMessage () returned 1 [0198.926] IsWindow (hWnd=0x302f8) returned 1 [0198.926] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.927] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.927] IsWindow (hWnd=0x302f8) returned 1 [0198.927] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.927] WaitMessage () returned 1 [0198.973] IsWindow (hWnd=0x302f8) returned 1 [0198.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0198.974] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0198.974] IsWindow (hWnd=0x302f8) returned 1 [0198.974] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0198.974] WaitMessage () returned 1 [0199.024] IsWindow (hWnd=0x302f8) returned 1 [0199.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.025] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.025] IsWindow (hWnd=0x302f8) returned 1 [0199.025] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.025] WaitMessage () returned 1 [0199.067] IsWindow (hWnd=0x302f8) returned 1 [0199.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.068] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.068] IsWindow (hWnd=0x302f8) returned 1 [0199.068] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.068] WaitMessage () returned 1 [0199.121] IsWindow (hWnd=0x302f8) returned 1 [0199.121] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.121] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.121] IsWindow (hWnd=0x302f8) returned 1 [0199.121] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.121] WaitMessage () returned 1 [0199.161] IsWindow (hWnd=0x302f8) returned 1 [0199.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.162] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.162] IsWindow (hWnd=0x302f8) returned 1 [0199.162] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.162] WaitMessage () returned 1 [0199.215] IsWindow (hWnd=0x302f8) returned 1 [0199.215] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.216] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.216] IsWindow (hWnd=0x302f8) returned 1 [0199.216] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.216] WaitMessage () returned 1 [0199.257] IsWindow (hWnd=0x302f8) returned 1 [0199.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.257] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.257] IsWindow (hWnd=0x302f8) returned 1 [0199.257] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.257] WaitMessage () returned 1 [0199.317] IsWindow (hWnd=0x302f8) returned 1 [0199.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.318] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.318] IsWindow (hWnd=0x302f8) returned 1 [0199.318] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.318] WaitMessage () returned 1 [0199.350] IsWindow (hWnd=0x302f8) returned 1 [0199.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.350] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.350] IsWindow (hWnd=0x302f8) returned 1 [0199.350] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.350] WaitMessage () returned 1 [0199.396] IsWindow (hWnd=0x302f8) returned 1 [0199.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.397] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.397] IsWindow (hWnd=0x302f8) returned 1 [0199.397] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.397] WaitMessage () returned 1 [0199.443] IsWindow (hWnd=0x302f8) returned 1 [0199.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.443] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.443] IsWindow (hWnd=0x302f8) returned 1 [0199.443] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.443] WaitMessage () returned 1 [0199.489] IsWindow (hWnd=0x302f8) returned 1 [0199.489] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.489] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.490] IsWindow (hWnd=0x302f8) returned 1 [0199.490] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.490] WaitMessage () returned 1 [0199.536] IsWindow (hWnd=0x302f8) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.536] IsWindow (hWnd=0x302f8) returned 1 [0199.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.536] WaitMessage () returned 1 [0199.583] IsWindow (hWnd=0x302f8) returned 1 [0199.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.583] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.583] IsWindow (hWnd=0x302f8) returned 1 [0199.583] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.583] WaitMessage () returned 1 [0199.775] IsWindow (hWnd=0x302f8) returned 1 [0199.775] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.775] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.775] IsWindow (hWnd=0x302f8) returned 1 [0199.775] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.775] WaitMessage () returned 1 [0199.824] IsWindow (hWnd=0x302f8) returned 1 [0199.824] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.824] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.824] IsWindow (hWnd=0x302f8) returned 1 [0199.825] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.825] WaitMessage () returned 1 [0199.874] IsWindow (hWnd=0x302f8) returned 1 [0199.874] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.874] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.874] IsWindow (hWnd=0x302f8) returned 1 [0199.874] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.874] WaitMessage () returned 1 [0199.911] IsWindow (hWnd=0x302f8) returned 1 [0199.911] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.911] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.911] IsWindow (hWnd=0x302f8) returned 1 [0199.911] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.911] WaitMessage () returned 1 [0199.960] IsWindow (hWnd=0x302f8) returned 1 [0199.960] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0199.960] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0199.960] IsWindow (hWnd=0x302f8) returned 1 [0199.960] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0199.960] WaitMessage () returned 1 [0200.035] IsWindow (hWnd=0x302f8) returned 1 [0200.035] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.036] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.036] IsWindow (hWnd=0x302f8) returned 1 [0200.036] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.036] WaitMessage () returned 1 [0200.052] IsWindow (hWnd=0x302f8) returned 1 [0200.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.052] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.052] IsWindow (hWnd=0x302f8) returned 1 [0200.052] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.052] WaitMessage () returned 1 [0200.098] IsWindow (hWnd=0x302f8) returned 1 [0200.098] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.098] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.101] IsWindow (hWnd=0x302f8) returned 1 [0200.101] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.101] WaitMessage () returned 1 [0200.148] IsWindow (hWnd=0x302f8) returned 1 [0200.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.148] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.148] IsWindow (hWnd=0x302f8) returned 1 [0200.148] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.148] WaitMessage () returned 1 [0200.192] IsWindow (hWnd=0x302f8) returned 1 [0200.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.192] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.192] IsWindow (hWnd=0x302f8) returned 1 [0200.192] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.193] WaitMessage () returned 1 [0200.240] IsWindow (hWnd=0x302f8) returned 1 [0200.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.240] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.240] IsWindow (hWnd=0x302f8) returned 1 [0200.240] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.241] WaitMessage () returned 1 [0200.287] IsWindow (hWnd=0x302f8) returned 1 [0200.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.287] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.287] IsWindow (hWnd=0x302f8) returned 1 [0200.287] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.287] WaitMessage () returned 1 [0200.334] IsWindow (hWnd=0x302f8) returned 1 [0200.334] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.334] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.335] IsWindow (hWnd=0x302f8) returned 1 [0200.335] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.335] WaitMessage () returned 1 [0200.382] IsWindow (hWnd=0x302f8) returned 1 [0200.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.382] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.382] IsWindow (hWnd=0x302f8) returned 1 [0200.382] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.382] WaitMessage () returned 1 [0200.440] IsWindow (hWnd=0x302f8) returned 1 [0200.440] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.440] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.440] IsWindow (hWnd=0x302f8) returned 1 [0200.440] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.440] WaitMessage () returned 1 [0200.482] IsWindow (hWnd=0x302f8) returned 1 [0200.482] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.482] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.482] IsWindow (hWnd=0x302f8) returned 1 [0200.482] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.482] WaitMessage () returned 1 [0200.521] IsWindow (hWnd=0x302f8) returned 1 [0200.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.521] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.521] IsWindow (hWnd=0x302f8) returned 1 [0200.521] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.522] WaitMessage () returned 1 [0200.568] IsWindow (hWnd=0x302f8) returned 1 [0200.568] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.569] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.569] IsWindow (hWnd=0x302f8) returned 1 [0200.569] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.569] WaitMessage () returned 1 [0200.615] IsWindow (hWnd=0x302f8) returned 1 [0200.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.615] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.615] IsWindow (hWnd=0x302f8) returned 1 [0200.615] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.615] WaitMessage () returned 1 [0200.661] IsWindow (hWnd=0x302f8) returned 1 [0200.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0200.661] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0200.661] IsWindow (hWnd=0x302f8) returned 1 [0200.661] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0200.662] WaitMessage () returned 1 [0201.171] IsWindow (hWnd=0x302f8) returned 1 [0201.171] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.171] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.171] IsWindow (hWnd=0x302f8) returned 1 [0201.171] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.171] WaitMessage () returned 1 [0201.226] IsWindow (hWnd=0x302f8) returned 1 [0201.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.226] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.226] IsWindow (hWnd=0x302f8) returned 1 [0201.226] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.227] WaitMessage () returned 1 [0201.281] IsWindow (hWnd=0x302f8) returned 1 [0201.281] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.281] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.281] IsWindow (hWnd=0x302f8) returned 1 [0201.281] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.281] WaitMessage () returned 1 [0201.304] IsWindow (hWnd=0x302f8) returned 1 [0201.304] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.304] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.305] IsWindow (hWnd=0x302f8) returned 1 [0201.305] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.305] WaitMessage () returned 1 [0201.356] IsWindow (hWnd=0x302f8) returned 1 [0201.356] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.356] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.356] IsWindow (hWnd=0x302f8) returned 1 [0201.356] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.356] WaitMessage () returned 1 [0201.396] IsWindow (hWnd=0x302f8) returned 1 [0201.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.396] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.396] IsWindow (hWnd=0x302f8) returned 1 [0201.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.396] WaitMessage () returned 1 [0201.442] IsWindow (hWnd=0x302f8) returned 1 [0201.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.442] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.442] IsWindow (hWnd=0x302f8) returned 1 [0201.442] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.442] WaitMessage () returned 1 [0201.500] IsWindow (hWnd=0x302f8) returned 1 [0201.501] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.501] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.501] IsWindow (hWnd=0x302f8) returned 1 [0201.501] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.501] WaitMessage () returned 1 [0201.536] IsWindow (hWnd=0x302f8) returned 1 [0201.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.536] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.536] IsWindow (hWnd=0x302f8) returned 1 [0201.536] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.536] WaitMessage () returned 1 [0201.584] IsWindow (hWnd=0x302f8) returned 1 [0201.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.584] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.584] IsWindow (hWnd=0x302f8) returned 1 [0201.584] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.584] WaitMessage () returned 1 [0201.842] IsWindow (hWnd=0x302f8) returned 1 [0201.842] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0201.842] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0201.843] IsWindow (hWnd=0x302f8) returned 1 [0201.843] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0201.843] WaitMessage () returned 1 [0202.277] IsWindow (hWnd=0x302f8) returned 1 [0202.277] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0202.277] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0202.278] IsWindow (hWnd=0x302f8) returned 1 [0202.278] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.278] WaitMessage () returned 1 [0202.319] IsWindow (hWnd=0x302f8) returned 1 [0202.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0202.319] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0202.319] IsWindow (hWnd=0x302f8) returned 1 [0202.319] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.319] WaitMessage () returned 1 [0202.341] IsWindow (hWnd=0x302f8) returned 1 [0202.341] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.343] WaitMessage () returned 1 [0202.344] IsWindow (hWnd=0x302f8) returned 1 [0202.344] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.345] WaitMessage () returned 1 [0202.346] IsWindow (hWnd=0x302f8) returned 1 [0202.346] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.346] WaitMessage () returned 1 [0202.366] IsWindow (hWnd=0x302f8) returned 1 [0202.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 1 [0202.366] DispatchMessageW (lpMsg=0x416ff68) returned 0x0 [0202.366] IsWindow (hWnd=0x302f8) returned 1 [0202.366] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.367] WaitMessage () returned 1 [0202.393] IsWindow (hWnd=0x302f8) returned 1 [0202.393] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.393] WaitMessage () returned 1 [0202.393] IsWindow (hWnd=0x302f8) returned 1 [0202.393] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.394] WaitMessage () returned 1 [0202.394] IsWindow (hWnd=0x302f8) returned 1 [0202.394] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.394] WaitMessage () returned 1 [0202.395] IsWindow (hWnd=0x302f8) returned 1 [0202.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.395] WaitMessage () returned 1 [0202.395] IsWindow (hWnd=0x302f8) returned 1 [0202.395] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.395] WaitMessage () returned 1 [0202.395] IsWindow (hWnd=0x302f8) returned 1 [0202.396] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.396] WaitMessage () returned 1 [0202.413] IsWindow (hWnd=0x302f8) returned 1 [0202.413] PeekMessageW (in: lpMsg=0x416ff68, hWnd=0x302f8, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x416ff68) returned 0 [0202.414] GetActiveWindow () returned 0x0 [0202.414] ShowWindow (hWnd=0x50302, nCmdShow=9) returned 0 [0202.414] ShowWindow (hWnd=0x50302, nCmdShow=0) returned 0 [0202.414] SetWindowPos (hWnd=0x50302, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x47) returned 0 [0202.414] DestroyWindow (hWnd=0x302f8) returned 1 [0202.425] FindWindowExW (hWndParent=0x50302, hWndChildAfter=0x0, lpszClass="#32770", lpszWindow=0x0) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetDlgItem (hDlg=0x50302, nIDDlgItem=1034) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetDlgItem (hDlg=0x50302, nIDDlgItem=1035) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetDlgItem (hDlg=0x50302, nIDDlgItem=1036) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetDlgItem (hDlg=0x50302, nIDDlgItem=1037) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetDlgItem (hDlg=0x50302, nIDDlgItem=1038) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetDlgItem (hDlg=0x50302, nIDDlgItem=1039) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetDlgItem (hDlg=0x50302, nIDDlgItem=1046) returned 0x0 [0202.425] ShowWindow (hWnd=0x0, nCmdShow=5) returned 0 [0202.425] GetSystemMetrics (nIndex=7) returned 3 [0202.425] GetSystemMetrics (nIndex=1) returned 900 [0202.425] GetSystemMetrics (nIndex=7) returned 3 [0202.425] GetSystemMetrics (nIndex=0) returned 1440 [0202.426] GetSystemMetrics (nIndex=4) returned 23 [0202.426] GetSystemMetrics (nIndex=7) returned 3 [0202.426] GetSystemMetrics (nIndex=4) returned 23 [0202.426] GetSystemMetrics (nIndex=7) returned 3 [0202.426] SetWindowPos (hWnd=0x50302, hWndInsertAfter=0x0, X=466, Y=241, cx=503, cy=390, uFlags=0x4) returned 0 [0202.426] WaitMessage () Thread: id = 7 os_tid = 0x270 [0130.773] GetLastError () returned 0x57 [0130.774] GetProcAddress (hModule=0x76750000, lpProcName="FlsGetValue") returned 0x767ff350 [0130.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67c2c8 [0130.775] SetLastError (dwErrCode=0x57) [0130.775] GetLastError () returned 0x57 [0130.775] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x680188 [0130.775] SetLastError (dwErrCode=0x57) [0130.775] GetLastError () returned 0x57 [0130.775] SetLastError (dwErrCode=0x57) [0130.775] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x74900000 [0130.776] GetProcAddress (hModule=0x74900000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x0 [0130.776] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0130.776] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x44b0340 [0130.780] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x44f03d8 [0130.783] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0130.787] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4a70048 [0130.790] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0130.795] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4ab00e0 [0130.796] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0130.879] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4af0178 [0130.880] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0130.885] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x4e70000 [0130.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x6d8398 [0130.886] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x29c [0130.886] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2a0 [0130.886] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673d08 [0130.887] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6ad98a, phModule=0x673d14 | out: phModule=0x673d14*=0x6c6a0000) returned 1 [0130.887] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673d08, dwCreationFlags=0x0, lpThreadId=0x4a6fda8 | out: lpThreadId=0x4a6fda8*=0x1314) returned 0x2a4 [0130.887] SetEvent (hEvent=0x2a0) returned 1 [0131.047] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x8c, lParam=0x0) returned 0x55 [0131.316] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x139, lParam=0x0) returned 0xe7 [0131.460] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x197, lParam=0x0) returned 0x155 [0131.584] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1fd, lParam=0x0) returned 0x1b3 [0131.599] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0131.869] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x29d, lParam=0x0) returned 0x290 [0131.874] WriteFile (in: hFile=0x2b0, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0131.923] WriteFile (in: hFile=0x2b0, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0131.962] WriteFile (in: hFile=0x2b0, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0132.003] WriteFile (in: hFile=0x2b0, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0132.043] SetEvent (hEvent=0x29c) returned 1 [0132.084] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0132.733] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0132.862] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x43c, lParam=0x0) returned 0x418 [0132.865] WriteFile (in: hFile=0x2b0, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x7f4ec, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x7f4ec, lpOverlapped=0x0) returned 1 [0132.888] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0132.909] CloseHandle (hObject=0x2b0) returned 1 [0133.375] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0133.375] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\LICENSES.chromium.html", dwFileAttributes=0x20) returned 1 [0133.377] SetEvent (hEvent=0x28c) returned 1 [0133.477] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0135.587] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0135.588] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0135.591] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x52a0, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x52a0, lpOverlapped=0x0) returned 1 [0135.591] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x616, lParam=0x0) returned 0x613 [0135.599] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x628, lParam=0x0) returned 0x616 [0135.637] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x64b, lParam=0x0) returned 0x628 [0135.641] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0135.952] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x771, lParam=0x0) returned 0x76f [0135.953] WriteFile (in: hFile=0x2b0, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0xc88c1, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0xc88c1, lpOverlapped=0x0) returned 1 [0136.019] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0136.019] CloseHandle (hObject=0x2b0) returned 1 [0136.185] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0136.185] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak", dwFileAttributes=0x20) returned 1 [0136.185] SetEvent (hEvent=0x28c) returned 1 [0136.222] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0136.222] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0136.234] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0136.236] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0136.237] ResetEvent (hEvent=0x29c) returned 1 [0136.237] ResetEvent (hEvent=0x2a0) returned 1 [0136.237] SetEvent (hEvent=0x2a0) returned 1 [0136.295] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x7c4, lParam=0x0) returned 0x771 [0136.527] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x936, lParam=0x0) returned 0x8c4 [0136.556] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x985, lParam=0x0) returned 0x936 [0136.561] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0136.877] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xb96, lParam=0x0) returned 0xb86 [0136.879] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0136.923] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0136.983] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0137.003] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0137.092] SetEvent (hEvent=0x29c) returned 1 [0137.135] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0137.135] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.137] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.185] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.186] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.188] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5970210 [0137.189] ReadFile (in: hFile=0x28, lpBuffer=0x5970290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x5970290*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.192] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x59b02a8 [0137.193] ReadFile (in: hFile=0x28, lpBuffer=0x59b0310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x59b0310*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.279] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x59f0340 [0137.280] ReadFile (in: hFile=0x28, lpBuffer=0x59f0390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x59f0390*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.286] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5a303d8 [0137.287] ReadFile (in: hFile=0x28, lpBuffer=0x5a30410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x5a30410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0137.293] SetEvent (hEvent=0x2a0) returned 1 [0137.403] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xd4c, lParam=0x0) returned 0xd06 [0137.425] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xda1, lParam=0x0) returned 0xd4c [0138.989] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xdb4, lParam=0x0) returned 0xda1 [0139.027] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xdca, lParam=0x0) returned 0xdb4 [0139.179] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xdff, lParam=0x0) returned 0xdeb [0139.364] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe1b, lParam=0x0) returned 0xe06 [0139.399] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe30, lParam=0x0) returned 0xe1b [0139.554] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe57, lParam=0x0) returned 0xe43 [0139.571] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0139.571] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe65, lParam=0x0) returned 0xe57 [0139.574] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0139.707] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0139.731] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0140.026] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0140.050] SetEvent (hEvent=0x29c) returned 1 [0140.050] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0140.057] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.058] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.060] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.221] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.223] ReadFile (in: hFile=0x28, lpBuffer=0x5970290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x5970290*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.224] ReadFile (in: hFile=0x28, lpBuffer=0x59b0310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x59b0310*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.228] ReadFile (in: hFile=0x28, lpBuffer=0x59f0390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x59f0390*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.237] ReadFile (in: hFile=0x28, lpBuffer=0x5a30410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x5a30410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.238] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x64b0048 [0140.240] ReadFile (in: hFile=0x28, lpBuffer=0x64b0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x64b0090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.245] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x64f00e0 [0140.246] ReadFile (in: hFile=0x28, lpBuffer=0x64f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x64f0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.431] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x6530178 [0140.432] ReadFile (in: hFile=0x28, lpBuffer=0x6530190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x6530190*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0140.445] SetEvent (hEvent=0x2a0) returned 1 [0140.457] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1120, lParam=0x0) returned 0x110e [0140.586] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1175, lParam=0x0) returned 0x115d [0140.612] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x118d, lParam=0x0) returned 0x1175 [0140.850] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x11f3, lParam=0x0) returned 0x11d8 [0140.885] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1212, lParam=0x0) returned 0x11f3 [0141.025] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1243, lParam=0x0) returned 0x122d [0141.052] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x125e, lParam=0x0) returned 0x1243 [0141.079] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1277, lParam=0x0) returned 0x125e [0141.377] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x12fa, lParam=0x0) returned 0x12d5 [0141.424] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1313, lParam=0x0) returned 0x12fa [0141.646] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x138b, lParam=0x0) returned 0x1373 [0141.657] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0141.680] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1393, lParam=0x0) returned 0x138b [0141.682] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0141.720] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0141.917] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0141.945] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0142.214] SetEvent (hEvent=0x29c) returned 1 [0142.214] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0142.214] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0142.229] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0142.231] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0142.393] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0142.399] ReadFile (in: hFile=0x28, lpBuffer=0x5970290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x5970290*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0142.413] ReadFile (in: hFile=0x28, lpBuffer=0x59b0310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x59b0310*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0142.416] SetEvent (hEvent=0x2a0) returned 1 [0142.430] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x15bb, lParam=0x0) returned 0x15a2 [0142.612] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1620, lParam=0x0) returned 0x1600 [0142.752] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1670, lParam=0x0) returned 0x1647 [0142.797] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x16b0, lParam=0x0) returned 0x1670 [0143.040] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x174d, lParam=0x0) returned 0x1713 [0143.072] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1785, lParam=0x0) returned 0x174d [0143.079] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0143.440] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x185e, lParam=0x0) returned 0x184f [0143.444] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0143.467] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0143.607] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0143.758] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0143.786] SetEvent (hEvent=0x29c) returned 1 [0143.862] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0143.926] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0143.928] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0143.930] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0143.944] SetEvent (hEvent=0x2a0) returned 1 [0143.945] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1977, lParam=0x0) returned 0x1973 [0144.124] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1a2a, lParam=0x0) returned 0x19bb [0144.334] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1b11, lParam=0x0) returned 0x1a73 [0144.343] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0145.280] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1d41, lParam=0x0) returned 0x1d2e [0145.282] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0145.305] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0145.357] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0145.378] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0145.465] SetEvent (hEvent=0x29c) returned 1 [0145.511] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0145.512] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0145.513] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0145.515] SetEvent (hEvent=0x2a0) returned 1 [0145.606] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1fc3, lParam=0x0) returned 0x1f47 [0145.636] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x204f, lParam=0x0) returned 0x1fc3 [0145.643] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0146.213] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2150, lParam=0x0) returned 0x2134 [0146.219] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0146.248] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0146.338] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0146.499] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0146.525] SetEvent (hEvent=0x29c) returned 1 [0146.571] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0146.572] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0146.574] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0146.576] SetEvent (hEvent=0x2a0) returned 1 [0146.771] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x23db, lParam=0x0) returned 0x2363 [0146.902] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x24ce, lParam=0x0) returned 0x244f [0146.983] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0147.485] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x26a3, lParam=0x0) returned 0x2675 [0147.489] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0147.519] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0147.621] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0147.700] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0147.732] SetEvent (hEvent=0x29c) returned 1 [0147.780] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0147.780] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0147.861] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0147.875] SetEvent (hEvent=0x2a0) returned 1 [0148.049] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2892, lParam=0x0) returned 0x285b [0148.089] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2918, lParam=0x0) returned 0x2892 [0148.260] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0148.502] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2b41, lParam=0x0) returned 0x2ad9 [0148.520] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0148.549] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0148.646] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0148.691] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0148.720] SetEvent (hEvent=0x29c) returned 1 [0148.761] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0148.762] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0148.885] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0148.888] SetEvent (hEvent=0x2a0) returned 1 [0148.890] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2c93, lParam=0x0) returned 0x2c88 [0149.078] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2d2c, lParam=0x0) returned 0x2c9b [0149.101] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0149.478] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2f9b, lParam=0x0) returned 0x2f12 [0149.482] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0149.517] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0149.649] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0149.782] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0149.813] SetEvent (hEvent=0x29c) returned 1 [0149.870] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0149.870] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0149.872] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0150.016] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0150.018] SetEvent (hEvent=0x2a0) returned 1 [0150.020] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x30c8, lParam=0x0) returned 0x30c1 [0150.050] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x313d, lParam=0x0) returned 0x30c8 [0150.162] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3213, lParam=0x0) returned 0x31ab [0150.170] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0150.481] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x348d, lParam=0x0) returned 0x344d [0150.484] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0150.509] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0150.566] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0150.590] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0150.669] SetEvent (hEvent=0x29c) returned 1 [0150.711] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0150.711] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0150.713] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0150.727] SetEvent (hEvent=0x2a0) returned 1 [0150.802] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3636, lParam=0x0) returned 0x35f9 [0151.029] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3708, lParam=0x0) returned 0x3694 [0151.055] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0151.447] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x38b6, lParam=0x0) returned 0x3841 [0151.450] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0151.482] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0151.547] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0151.631] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0151.661] SetEvent (hEvent=0x29c) returned 1 [0151.708] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0151.708] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0151.847] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0151.849] SetEvent (hEvent=0x2a0) returned 1 [0152.062] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3b1e, lParam=0x0) returned 0x3abc [0152.095] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3b99, lParam=0x0) returned 0x3b1e [0152.111] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0152.494] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3d20, lParam=0x0) returned 0x3cd8 [0152.501] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0152.536] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0152.628] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0152.744] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0152.769] SetEvent (hEvent=0x29c) returned 1 [0152.855] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0152.856] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0153.041] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0153.044] SetEvent (hEvent=0x2a0) returned 1 [0153.058] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3ee3, lParam=0x0) returned 0x3eaf [0153.198] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3fd2, lParam=0x0) returned 0x3f44 [0153.227] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0153.587] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x41af, lParam=0x0) returned 0x414d [0153.588] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0153.611] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0153.656] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0153.739] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0153.774] SetEvent (hEvent=0x29c) returned 1 [0153.814] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0153.814] ReadFile (in: hFile=0x28, lpBuffer=0x44f0410, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x44f0410*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0153.940] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x4a6fd58, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x4a6fd58*=0x40000, lpOverlapped=0x0) returned 1 [0153.942] SetEvent (hEvent=0x2a0) returned 1 [0153.948] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x42c4, lParam=0x0) returned 0x42b2 [0154.176] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4427, lParam=0x0) returned 0x437e [0154.201] WaitForSingleObject (hHandle=0x290, dwMilliseconds=0xffffffff) returned 0x0 [0154.541] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x472e, lParam=0x0) returned 0x46c3 [0154.544] WriteFile (in: hFile=0x2bc, lpBuffer=0x4e70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4e70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0154.569] WriteFile (in: hFile=0x2bc, lpBuffer=0x4f70000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x4f70000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0154.639] WriteFile (in: hFile=0x2bc, lpBuffer=0x5070000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5070000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0154.663] WriteFile (in: hFile=0x2bc, lpBuffer=0x5170000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x4a6fd18, lpOverlapped=0x0 | out: lpBuffer=0x5170000*, lpNumberOfBytesWritten=0x4a6fd18*=0x100000, lpOverlapped=0x0) returned 1 [0154.716] SetEvent (hEvent=0x29c) returned 1 [0154.760] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0161.480] GetLastError () returned 0x0 [0161.480] SetLastError (dwErrCode=0x0) [0161.480] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0161.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c2c8 | out: hHeap=0x610000) returned 1 [0161.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d88 | out: hHeap=0x610000) returned 1 [0161.481] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680188 | out: hHeap=0x610000) returned 1 Thread: id = 8 os_tid = 0x1314 [0130.984] GetLastError () returned 0x57 [0130.985] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67c2f8 [0130.986] SetLastError (dwErrCode=0x57) [0130.986] GetLastError () returned 0x57 [0130.986] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x680708 [0130.986] SetLastError (dwErrCode=0x57) [0130.986] GetLastError () returned 0x57 [0130.986] SetLastError (dwErrCode=0x57) [0130.986] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0130.987] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4b30210 [0130.993] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4b702a8 [0130.994] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x3d9d6, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x3d9d6, lpOverlapped=0x0) returned 1 [0130.999] VirtualAlloc (lpAddress=0x0, dwSize=0x20a560, flAllocationType=0x1000, flProtect=0x4) returned 0x5370000 [0131.000] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x6e0320 [0131.153] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe7, lParam=0x0) returned 0xa7 [0131.437] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0132.043] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2f3, lParam=0x0) returned 0x29d [0132.044] WriteFile (in: hFile=0x2b0, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0132.080] WriteFile (in: hFile=0x2b0, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0132.126] WriteFile (in: hFile=0x2b0, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0xa560, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0xa560, lpOverlapped=0x0) returned 1 [0132.135] SetFileTime (hFile=0x2b0, lpCreationTime=0x0, lpLastAccessTime=0x0, lpLastWriteTime=0x66a674) returned 1 [0132.135] CloseHandle (hObject=0x2b0) returned 1 [0132.671] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ce8 | out: hHeap=0x610000) returned 1 [0132.671] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat", dwFileAttributes=0x20) returned 1 [0132.671] SetEvent (hEvent=0x28c) returned 1 [0132.733] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0136.237] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0136.239] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4db0800 [0136.240] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0136.251] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4df0898 [0136.252] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0136.256] VirtualFree (lpAddress=0x5370000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0136.265] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x5370000 [0136.266] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2b0 [0136.266] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2b4 [0136.266] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673d28 [0136.266] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6ad98a, phModule=0x673d34 | out: phModule=0x673d34*=0x6c6a0000) returned 1 [0136.266] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673d28, dwCreationFlags=0x0, lpThreadId=0x536fd28 | out: lpThreadId=0x536fd28*=0xd28) returned 0x2b8 [0136.267] SetEvent (hEvent=0x2b4) returned 1 [0136.496] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x8c4, lParam=0x0) returned 0x885 [0136.696] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xaae, lParam=0x0) returned 0xa4c [0136.831] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xb86, lParam=0x0) returned 0xb1f [0136.845] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0137.093] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xc4a, lParam=0x0) returned 0xc2e [0137.097] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0137.120] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0137.238] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0137.261] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0137.323] SetEvent (hEvent=0x2b0) returned 1 [0137.365] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0137.365] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0137.368] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0137.382] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0137.384] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5a70470 [0137.385] ReadFile (in: hFile=0x28, lpBuffer=0x5a70490, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5a70490*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0137.391] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5ab0508 [0137.392] ReadFile (in: hFile=0x28, lpBuffer=0x5ab0590, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5ab0590*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0137.396] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5af05a0 [0137.399] ReadFile (in: hFile=0x28, lpBuffer=0x5af0610, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5af0610*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0138.923] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5b30638 [0138.925] ReadFile (in: hFile=0x28, lpBuffer=0x5b30690, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5b30690*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0138.935] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5b706d0 [0138.936] ReadFile (in: hFile=0x28, lpBuffer=0x5b70710, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5b70710*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0138.942] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5bb0768 [0138.945] ReadFile (in: hFile=0x28, lpBuffer=0x5bb0790, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5bb0790*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0138.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5bf0800 [0139.122] ReadFile (in: hFile=0x28, lpBuffer=0x5bf0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5bf0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0139.141] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5c30898 [0139.142] ReadFile (in: hFile=0x28, lpBuffer=0x5c30910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c30910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0139.148] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5c70930 [0139.150] ReadFile (in: hFile=0x28, lpBuffer=0x5c70990, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5c70990*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0139.156] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5cb09c8 [0139.157] ReadFile (in: hFile=0x28, lpBuffer=0x5cb0a10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5cb0a10*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0139.260] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5cf0a60 [0139.261] ReadFile (in: hFile=0x28, lpBuffer=0x5cf0a90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5cf0a90*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0139.278] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5d30af8 [0139.280] ReadFile (in: hFile=0x28, lpBuffer=0x5d30b10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5d30b10*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0139.286] SetEvent (hEvent=0x2b4) returned 1 [0139.337] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe06, lParam=0x0) returned 0xdff [0139.510] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe43, lParam=0x0) returned 0xe30 [0139.636] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe7a, lParam=0x0) returned 0xe65 [0139.665] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe8f, lParam=0x0) returned 0xe7a [0139.957] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf89, lParam=0x0) returned 0xf6c [0139.984] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf9c, lParam=0x0) returned 0xf89 [0140.155] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x100d, lParam=0x0) returned 0xffb [0140.179] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1022, lParam=0x0) returned 0x100d [0140.335] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1098, lParam=0x0) returned 0x1085 [0140.362] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x10ab, lParam=0x0) returned 0x1098 [0140.378] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x10be, lParam=0x0) returned 0x10ab [0140.393] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x10d1, lParam=0x0) returned 0x10be [0140.396] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x10e3, lParam=0x0) returned 0x10d1 [0140.398] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x10f5, lParam=0x0) returned 0x10e3 [0140.400] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1108, lParam=0x0) returned 0x10f5 [0140.403] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0140.403] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x110e, lParam=0x0) returned 0x1108 [0140.405] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0140.544] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0140.566] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0140.705] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0140.733] SetEvent (hEvent=0x2b0) returned 1 [0140.776] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0140.776] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0140.779] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0140.971] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0140.976] ReadFile (in: hFile=0x28, lpBuffer=0x5a70490, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5a70490*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0140.991] ReadFile (in: hFile=0x28, lpBuffer=0x5ab0590, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5ab0590*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0140.993] ReadFile (in: hFile=0x28, lpBuffer=0x5af0610, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5af0610*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0140.995] ReadFile (in: hFile=0x28, lpBuffer=0x5b30690, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5b30690*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0140.997] ReadFile (in: hFile=0x28, lpBuffer=0x5b70710, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5b70710*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0141.010] ReadFile (in: hFile=0x28, lpBuffer=0x5bb0790, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5bb0790*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0141.012] ReadFile (in: hFile=0x28, lpBuffer=0x5bf0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x5bf0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0141.014] SetEvent (hEvent=0x2b4) returned 1 [0141.193] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x128c, lParam=0x0) returned 0x127f [0141.222] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x12a7, lParam=0x0) returned 0x128c [0141.236] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x12bd, lParam=0x0) returned 0x12a7 [0141.252] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x12d5, lParam=0x0) returned 0x12bd [0141.578] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1345, lParam=0x0) returned 0x132b [0141.613] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1373, lParam=0x0) returned 0x1345 [0141.868] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1411, lParam=0x0) returned 0x13ef [0141.888] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1428, lParam=0x0) returned 0x1411 [0142.112] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x14c8, lParam=0x0) returned 0x14a2 [0142.137] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x14da, lParam=0x0) returned 0x14c8 [0142.348] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0142.348] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x15a2, lParam=0x0) returned 0x158c [0142.351] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0142.382] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0142.577] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0142.719] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0142.924] SetEvent (hEvent=0x2b0) returned 1 [0142.971] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0142.972] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0142.974] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0142.980] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0142.991] SetEvent (hEvent=0x2b4) returned 1 [0143.007] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1713, lParam=0x0) returned 0x16df [0143.129] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x17dc, lParam=0x0) returned 0x1785 [0143.157] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x182f, lParam=0x0) returned 0x17dc [0143.182] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0143.787] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1973, lParam=0x0) returned 0x192c [0143.790] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0143.850] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0144.086] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0144.246] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0144.274] SetEvent (hEvent=0x2b0) returned 1 [0144.322] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0144.323] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0144.325] SetEvent (hEvent=0x2b4) returned 1 [0144.495] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1bde, lParam=0x0) returned 0x1b41 [0144.642] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0145.466] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1e9c, lParam=0x0) returned 0x1e14 [0145.468] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0145.493] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0145.563] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0145.595] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0145.680] SetEvent (hEvent=0x2b0) returned 1 [0145.730] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0145.731] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0145.733] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0145.746] SetEvent (hEvent=0x2b4) returned 1 [0145.856] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x20bb, lParam=0x0) returned 0x2061 [0146.033] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2133, lParam=0x0) returned 0x20cf [0146.180] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0146.525] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x22e4, lParam=0x0) returned 0x227d [0146.528] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0146.559] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0146.655] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0146.806] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0146.985] SetEvent (hEvent=0x2b0) returned 1 [0147.034] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0147.034] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0147.044] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0147.046] SetEvent (hEvent=0x2b4) returned 1 [0147.062] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2520, lParam=0x0) returned 0x24df [0147.134] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x25b7, lParam=0x0) returned 0x2520 [0147.162] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0147.733] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x276f, lParam=0x0) returned 0x2723 [0147.736] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0147.769] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0147.833] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0147.908] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0147.999] SetEvent (hEvent=0x2b0) returned 1 [0148.044] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0148.044] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0148.047] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0148.198] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0148.200] SetEvent (hEvent=0x2b4) returned 1 [0148.201] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x291a, lParam=0x0) returned 0x2918 [0148.225] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2982, lParam=0x0) returned 0x291a [0148.354] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2a0f, lParam=0x0) returned 0x29b8 [0148.374] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0148.720] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2c88, lParam=0x0) returned 0x2c25 [0148.721] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0148.748] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0148.854] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0148.992] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0149.020] SetEvent (hEvent=0x2b0) returned 1 [0149.063] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0149.063] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0149.065] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0149.066] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0149.165] SetEvent (hEvent=0x2b4) returned 1 [0149.173] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2d51, lParam=0x0) returned 0x2d2c [0149.289] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2e59, lParam=0x0) returned 0x2de3 [0149.335] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2ec4, lParam=0x0) returned 0x2e59 [0149.348] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0149.813] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x302d, lParam=0x0) returned 0x300e [0149.828] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0149.860] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0149.994] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0150.085] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0150.105] SetEvent (hEvent=0x2b0) returned 1 [0150.147] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0150.148] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0150.215] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0150.217] SetEvent (hEvent=0x2b4) returned 1 [0150.237] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3268, lParam=0x0) returned 0x3213 [0150.375] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3396, lParam=0x0) returned 0x3313 [0150.400] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0150.669] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3599, lParam=0x0) returned 0x354d [0150.672] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0150.695] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0150.754] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0150.777] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0150.890] SetEvent (hEvent=0x2b0) returned 1 [0150.936] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0150.936] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0150.939] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0150.941] SetEvent (hEvent=0x2b4) returned 1 [0151.000] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3694, lParam=0x0) returned 0x3680 [0151.162] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x37e9, lParam=0x0) returned 0x3708 [0151.183] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0151.661] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x39f4, lParam=0x0) returned 0x39c5 [0151.663] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0151.697] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0151.777] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0151.909] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0151.932] SetEvent (hEvent=0x2b0) returned 1 [0152.052] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0152.052] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0152.054] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0152.057] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0152.161] SetEvent (hEvent=0x2b4) returned 1 [0152.175] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3bbf, lParam=0x0) returned 0x3b99 [0152.304] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3c59, lParam=0x0) returned 0x3bda [0152.443] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3cd8, lParam=0x0) returned 0x3c9f [0152.458] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0152.769] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3e2e, lParam=0x0) returned 0x3de7 [0152.773] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0152.803] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0152.959] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0153.093] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0153.123] SetEvent (hEvent=0x2b0) returned 1 [0153.162] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0153.162] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0153.169] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0153.280] SetEvent (hEvent=0x2b4) returned 1 [0153.291] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3ff5, lParam=0x0) returned 0x3fd2 [0153.422] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x40e3, lParam=0x0) returned 0x404e [0153.452] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0153.774] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4226, lParam=0x0) returned 0x41b8 [0153.775] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0153.804] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0153.909] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0154.096] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0154.119] SetEvent (hEvent=0x2b0) returned 1 [0154.163] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0154.163] ReadFile (in: hFile=0x28, lpBuffer=0x4b70310, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4b70310*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0154.165] ReadFile (in: hFile=0x28, lpBuffer=0x4db0890, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4db0890*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0154.167] ReadFile (in: hFile=0x28, lpBuffer=0x4df0910, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x536fcd8, lpOverlapped=0x0 | out: lpBuffer=0x4df0910*, lpNumberOfBytesRead=0x536fcd8*=0x40000, lpOverlapped=0x0) returned 1 [0154.255] SetEvent (hEvent=0x2b4) returned 1 [0154.262] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x443e, lParam=0x0) returned 0x4427 [0154.394] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4547, lParam=0x0) returned 0x44cd [0154.424] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x45ce, lParam=0x0) returned 0x4547 [0154.429] WaitForSingleObject (hHandle=0x29c, dwMilliseconds=0xffffffff) returned 0x0 [0154.716] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x47c2, lParam=0x0) returned 0x47b6 [0154.719] WriteFile (in: hFile=0x2bc, lpBuffer=0x5370000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5370000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0154.746] WriteFile (in: hFile=0x2bc, lpBuffer=0x5470000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5470000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0154.769] WriteFile (in: hFile=0x2bc, lpBuffer=0x5570000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5570000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0154.794] WriteFile (in: hFile=0x2bc, lpBuffer=0x5670000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x536fc98, lpOverlapped=0x0 | out: lpBuffer=0x5670000*, lpNumberOfBytesWritten=0x536fc98*=0x100000, lpOverlapped=0x0) returned 1 [0154.846] SetEvent (hEvent=0x2b0) returned 1 [0154.891] WaitForSingleObject (hHandle=0x2a0, dwMilliseconds=0xffffffff) returned 0x0 [0161.569] GetLastError () returned 0x0 [0161.569] SetLastError (dwErrCode=0x0) [0161.570] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0161.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c2f8 | out: hHeap=0x610000) returned 1 [0161.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d08 | out: hHeap=0x610000) returned 1 [0161.570] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680708 | out: hHeap=0x610000) returned 1 Thread: id = 9 os_tid = 0xd28 [0136.402] GetLastError () returned 0x57 [0136.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67c328 [0136.402] SetLastError (dwErrCode=0x57) [0136.402] GetLastError () returned 0x57 [0136.402] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x680c88 [0136.402] SetLastError (dwErrCode=0x57) [0136.403] GetLastError () returned 0x57 [0136.403] SetLastError (dwErrCode=0x57) [0136.403] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0136.403] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x58b0048 [0136.409] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x58f00e0 [0136.410] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0136.417] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5930178 [0136.418] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0136.424] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x60b0000 [0136.425] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x6e82a8 [0136.426] SetEvent (hEvent=0x28c) returned 1 [0136.653] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xa4c, lParam=0x0) returned 0x9e9 [0136.786] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xb1f, lParam=0x0) returned 0xaae [0136.968] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0137.323] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xd06, lParam=0x0) returned 0xcb5 [0137.325] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0137.345] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0138.870] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0138.905] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0139.076] SetEvent (hEvent=0x288) returned 1 [0139.122] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0139.286] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.288] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.290] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5d70b90 [0139.291] ReadFile (in: hFile=0x28, lpBuffer=0x5d70c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5d70c10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.310] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5db0c28 [0139.313] ReadFile (in: hFile=0x28, lpBuffer=0x5db0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5db0c90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.319] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5df0cc0 [0139.320] ReadFile (in: hFile=0x28, lpBuffer=0x5df0d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5df0d10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5e30d58 [0139.460] ReadFile (in: hFile=0x28, lpBuffer=0x5e30d90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5e30d90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.466] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5e70df0 [0139.467] ReadFile (in: hFile=0x28, lpBuffer=0x5e70e10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5e70e10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.484] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5eb0e88 [0139.486] ReadFile (in: hFile=0x28, lpBuffer=0x5eb0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5eb0f10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.494] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5ef0f20 [0139.496] ReadFile (in: hFile=0x28, lpBuffer=0x5ef0f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5ef0f90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.598] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5f30fb8 [0139.601] ReadFile (in: hFile=0x28, lpBuffer=0x5f31010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5f31010*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.605] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5f71050 [0139.606] ReadFile (in: hFile=0x28, lpBuffer=0x5f71090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5f71090*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.619] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5fb10e8 [0139.620] ReadFile (in: hFile=0x28, lpBuffer=0x5fb1110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5fb1110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.625] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5ff1180 [0139.626] ReadFile (in: hFile=0x28, lpBuffer=0x5ff1210, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5ff1210*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.633] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x6031218 [0139.634] ReadFile (in: hFile=0x28, lpBuffer=0x6031290, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x6031290*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0139.752] SetEvent (hEvent=0x28c) returned 1 [0139.870] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xe9b, lParam=0x0) returned 0xe8f [0139.872] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xead, lParam=0x0) returned 0xe9b [0139.873] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xebf, lParam=0x0) returned 0xead [0139.874] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xed2, lParam=0x0) returned 0xebf [0139.875] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xee4, lParam=0x0) returned 0xed2 [0139.875] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xef6, lParam=0x0) returned 0xee4 [0139.876] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf09, lParam=0x0) returned 0xef6 [0139.877] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf1b, lParam=0x0) returned 0xf09 [0139.878] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf2d, lParam=0x0) returned 0xf1b [0139.885] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf40, lParam=0x0) returned 0xf2d [0139.909] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf55, lParam=0x0) returned 0xf40 [0139.929] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xf6c, lParam=0x0) returned 0xf55 [0140.105] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xfe5, lParam=0x0) returned 0xfcc [0140.128] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0xffb, lParam=0x0) returned 0xfe5 [0140.148] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0140.733] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x11d8, lParam=0x0) returned 0x11bf [0140.736] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0140.767] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0140.948] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0141.110] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0141.132] SetEvent (hEvent=0x288) returned 1 [0141.176] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0141.176] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.178] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.501] ReadFile (in: hFile=0x28, lpBuffer=0x5d70c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5d70c10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.503] ReadFile (in: hFile=0x28, lpBuffer=0x5db0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5db0c90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.505] ReadFile (in: hFile=0x28, lpBuffer=0x5df0d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5df0d10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.506] ReadFile (in: hFile=0x28, lpBuffer=0x5e30d90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5e30d90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.516] ReadFile (in: hFile=0x28, lpBuffer=0x5e70e10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5e70e10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.517] ReadFile (in: hFile=0x28, lpBuffer=0x5eb0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5eb0f10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.519] ReadFile (in: hFile=0x28, lpBuffer=0x5ef0f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5ef0f90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.520] ReadFile (in: hFile=0x28, lpBuffer=0x5f31010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5f31010*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0141.530] SetEvent (hEvent=0x28c) returned 1 [0141.530] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1316, lParam=0x0) returned 0x1313 [0141.550] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x132b, lParam=0x0) returned 0x1316 [0141.760] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x13b6, lParam=0x0) returned 0x1393 [0141.765] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x13c8, lParam=0x0) returned 0x13b6 [0141.792] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x13ef, lParam=0x0) returned 0x13c8 [0142.033] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x146d, lParam=0x0) returned 0x144f [0142.060] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x148f, lParam=0x0) returned 0x146d [0142.080] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x14a2, lParam=0x0) returned 0x148f [0142.313] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x154a, lParam=0x0) returned 0x1531 [0142.344] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x158c, lParam=0x0) returned 0x154a [0142.347] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0142.925] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x16df, lParam=0x0) returned 0x16dd [0142.933] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0142.961] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0143.095] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0143.200] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0143.231] SetEvent (hEvent=0x288) returned 1 [0143.278] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0143.278] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0143.283] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0143.288] ReadFile (in: hFile=0x28, lpBuffer=0x5d70c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5d70c10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0143.347] ReadFile (in: hFile=0x28, lpBuffer=0x5db0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5db0c90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0143.363] ReadFile (in: hFile=0x28, lpBuffer=0x5df0d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5df0d10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0143.364] ReadFile (in: hFile=0x28, lpBuffer=0x5e30d90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5e30d90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0143.366] ReadFile (in: hFile=0x28, lpBuffer=0x5e70e10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5e70e10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0143.369] SetEvent (hEvent=0x28c) returned 1 [0143.380] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x184f, lParam=0x0) returned 0x183d [0143.541] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x18d1, lParam=0x0) returned 0x185e [0143.563] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x18f1, lParam=0x0) returned 0x18d1 [0143.694] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x190d, lParam=0x0) returned 0x18f1 [0143.723] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x192c, lParam=0x0) returned 0x190d [0144.016] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x19a3, lParam=0x0) returned 0x1982 [0144.040] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x19bb, lParam=0x0) returned 0x19a3 [0144.058] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0144.274] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1a73, lParam=0x0) returned 0x1a66 [0144.277] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0144.310] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0144.441] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0144.589] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0144.623] SetEvent (hEvent=0x288) returned 1 [0144.623] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0144.624] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0144.626] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0144.759] ReadFile (in: hFile=0x28, lpBuffer=0x5d70c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5d70c10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0144.771] ReadFile (in: hFile=0x28, lpBuffer=0x5db0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5db0c90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0144.773] ReadFile (in: hFile=0x28, lpBuffer=0x5df0d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5df0d10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0144.777] SetEvent (hEvent=0x28c) returned 1 [0144.780] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1c5d, lParam=0x0) returned 0x1c51 [0144.971] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1ce2, lParam=0x0) returned 0x1c97 [0145.199] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1d09, lParam=0x0) returned 0x1ce2 [0145.221] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1d2e, lParam=0x0) returned 0x1d09 [0145.343] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x1daf, lParam=0x0) returned 0x1d41 [0145.349] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0145.681] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2061, lParam=0x0) returned 0x204f [0145.685] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0145.720] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0145.781] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0145.889] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0145.966] SetEvent (hEvent=0x288) returned 1 [0146.016] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0146.016] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0146.019] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0146.131] ReadFile (in: hFile=0x28, lpBuffer=0x5d70c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5d70c10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0146.133] ReadFile (in: hFile=0x28, lpBuffer=0x5db0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5db0c90*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0146.147] SetEvent (hEvent=0x28c) returned 1 [0146.148] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2134, lParam=0x0) returned 0x2133 [0146.287] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x21b7, lParam=0x0) returned 0x2150 [0146.436] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x222d, lParam=0x0) returned 0x21d1 [0146.457] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x227d, lParam=0x0) returned 0x222d [0146.464] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0146.985] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x24df, lParam=0x0) returned 0x24ce [0146.989] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0147.021] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0147.093] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0147.123] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0147.196] SetEvent (hEvent=0x288) returned 1 [0147.237] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0147.238] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0147.291] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0147.294] SetEvent (hEvent=0x28c) returned 1 [0147.368] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2608, lParam=0x0) returned 0x25cf [0147.452] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2675, lParam=0x0) returned 0x2608 [0147.483] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0147.999] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x285b, lParam=0x0) returned 0x27dd [0148.002] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0148.034] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0148.169] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0148.264] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0148.290] SetEvent (hEvent=0x288) returned 1 [0148.328] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0148.329] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0148.341] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0148.420] ReadFile (in: hFile=0x28, lpBuffer=0x5d70c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5d70c10*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0148.421] SetEvent (hEvent=0x28c) returned 1 [0148.430] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2a28, lParam=0x0) returned 0x2a0f [0148.458] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2ad9, lParam=0x0) returned 0x2a28 [0148.620] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2c25, lParam=0x0) returned 0x2bd3 [0148.625] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0149.023] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2c9b, lParam=0x0) returned 0x2c93 [0149.025] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0149.048] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0149.124] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0149.151] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0149.221] SetEvent (hEvent=0x288) returned 1 [0149.265] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0149.265] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0149.267] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0149.269] SetEvent (hEvent=0x28c) returned 1 [0149.406] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x2f12, lParam=0x0) returned 0x2ec4 [0149.541] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3003, lParam=0x0) returned 0x2f9b [0149.576] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0150.106] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x31ab, lParam=0x0) returned 0x313d [0150.108] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0150.132] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0150.179] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0150.200] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0150.284] SetEvent (hEvent=0x288) returned 1 [0150.329] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0150.329] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0150.331] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0150.333] SetEvent (hEvent=0x28c) returned 1 [0150.341] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3313, lParam=0x0) returned 0x32ee [0150.451] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x344d, lParam=0x0) returned 0x3396 [0150.466] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0150.890] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3680, lParam=0x0) returned 0x3636 [0150.894] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0150.924] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0151.128] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0151.193] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0151.222] SetEvent (hEvent=0x288) returned 1 [0151.264] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0151.264] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0151.267] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0151.353] SetEvent (hEvent=0x28c) returned 1 [0151.377] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3841, lParam=0x0) returned 0x37ed [0151.512] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x395d, lParam=0x0) returned 0x38b6 [0151.522] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0151.932] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3abc, lParam=0x0) returned 0x3a94 [0151.933] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0151.956] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0152.122] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0152.153] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0152.233] SetEvent (hEvent=0x288) returned 1 [0152.280] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0152.280] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0152.283] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0152.286] SetEvent (hEvent=0x28c) returned 1 [0152.405] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3c9f, lParam=0x0) returned 0x3c59 [0152.653] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3d9d, lParam=0x0) returned 0x3d20 [0152.674] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0153.123] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x3f44, lParam=0x0) returned 0x3ee3 [0153.125] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0153.150] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0153.249] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0153.325] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0153.359] SetEvent (hEvent=0x288) returned 1 [0153.405] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0153.405] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0153.498] SetEvent (hEvent=0x28c) returned 1 [0153.515] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x414d, lParam=0x0) returned 0x40e3 [0153.642] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0154.119] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x437e, lParam=0x0) returned 0x42c4 [0154.122] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.147] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.212] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.237] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.313] SetEvent (hEvent=0x288) returned 1 [0154.357] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0154.357] ReadFile (in: hFile=0x28, lpBuffer=0x58f0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x58f0110*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0154.359] ReadFile (in: hFile=0x28, lpBuffer=0x5930190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x58afc58, lpOverlapped=0x0 | out: lpBuffer=0x5930190*, lpNumberOfBytesRead=0x58afc58*=0x40000, lpOverlapped=0x0) returned 1 [0154.361] SetEvent (hEvent=0x28c) returned 1 [0154.479] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x4614, lParam=0x0) returned 0x45ce [0154.517] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x46c3, lParam=0x0) returned 0x4614 [0154.527] WaitForSingleObject (hHandle=0x2b0, dwMilliseconds=0xffffffff) returned 0x0 [0154.846] SendMessageW (hWnd=0x302fe, Msg=0x402, wParam=0x47f2, lParam=0x0) returned 0x47c2 [0154.849] WriteFile (in: hFile=0x2bc, lpBuffer=0x60b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x60b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.879] WriteFile (in: hFile=0x2bc, lpBuffer=0x61b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x61b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.911] WriteFile (in: hFile=0x2bc, lpBuffer=0x62b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x62b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.943] WriteFile (in: hFile=0x2bc, lpBuffer=0x63b0000*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x58afc18, lpOverlapped=0x0 | out: lpBuffer=0x63b0000*, lpNumberOfBytesWritten=0x58afc18*=0x100000, lpOverlapped=0x0) returned 1 [0154.973] SetEvent (hEvent=0x288) returned 1 [0155.089] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0xffffffff) returned 0x0 [0161.613] GetLastError () returned 0x57 [0161.613] SetLastError (dwErrCode=0x57) [0161.613] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0161.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c328 | out: hHeap=0x610000) returned 1 [0161.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0161.614] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x680c88 | out: hHeap=0x610000) returned 1 Thread: id = 10 os_tid = 0x12dc [0161.811] GetLastError () returned 0x57 [0161.812] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67c1a8 [0161.812] SetLastError (dwErrCode=0x57) [0161.812] GetLastError () returned 0x57 [0161.812] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x58b0258 [0161.812] SetLastError (dwErrCode=0x57) [0161.812] GetLastError () returned 0x57 [0161.812] SetLastError (dwErrCode=0x57) [0161.812] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0161.812] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d08 [0161.812] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d58 [0161.812] SetFilePointer (in: hFile=0x28, lDistanceToMove=71367832, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x440fc98 [0161.813] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x9519, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x9519, lpOverlapped=0x0) returned 1 [0161.820] SetEvent (hEvent=0x2b4) returned 1 [0161.820] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0162.391] SetEvent (hEvent=0x2b4) returned 1 [0162.391] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0162.391] SetEvent (hEvent=0x298) returned 1 [0162.391] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0162.858] SetFilePointer (in: hFile=0x28, lDistanceToMove=72296337, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x44f2791 [0162.858] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x68fa, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x68fa, lpOverlapped=0x0) returned 1 [0162.861] SetEvent (hEvent=0x2b4) returned 1 [0162.861] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.073] SetEvent (hEvent=0x2b4) returned 1 [0163.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0163.073] SetEvent (hEvent=0x298) returned 1 [0163.073] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0163.194] SetFilePointer (in: hFile=0x28, lDistanceToMove=72469911, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x451cd97 [0163.194] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0xd4a, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0xd4a, lpOverlapped=0x0) returned 1 [0163.206] SetEvent (hEvent=0x2b4) returned 1 [0163.206] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.223] SetEvent (hEvent=0x2b4) returned 1 [0163.223] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0163.223] SetEvent (hEvent=0x298) returned 1 [0163.223] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0163.255] SetFilePointer (in: hFile=0x28, lDistanceToMove=74337037, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x46e4b0d [0163.255] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0xf083, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0xf083, lpOverlapped=0x0) returned 1 [0163.263] SetEvent (hEvent=0x2b4) returned 1 [0163.263] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.609] SetEvent (hEvent=0x2b4) returned 1 [0163.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0163.609] SetEvent (hEvent=0x298) returned 1 [0163.609] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0164.381] SetFilePointer (in: hFile=0x28, lDistanceToMove=111067265, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x69ec081 [0164.381] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x100000, lpOverlapped=0x0) returned 1 [0164.587] SetEvent (hEvent=0x2b4) returned 1 [0164.588] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0165.318] SetEvent (hEvent=0x2b4) returned 1 [0165.318] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0167.105] SetEvent (hEvent=0x2b4) returned 1 [0167.105] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0167.860] SetEvent (hEvent=0x2b4) returned 1 [0167.860] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0169.094] SetEvent (hEvent=0x2b4) returned 1 [0169.094] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0170.346] SetFilePointer (in: hFile=0x28, lDistanceToMove=112115841, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6aec081 [0170.346] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x801ee, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x801ee, lpOverlapped=0x0) returned 1 [0170.432] SetEvent (hEvent=0x2b4) returned 1 [0170.433] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0172.066] SetEvent (hEvent=0x2b4) returned 1 [0172.066] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0173.006] SetEvent (hEvent=0x2b4) returned 1 [0173.006] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0173.799] SetEvent (hEvent=0x2b4) returned 1 [0173.799] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0174.664] SetEvent (hEvent=0x2b4) returned 1 [0174.664] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0174.664] SetEvent (hEvent=0x298) returned 1 [0174.664] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0177.195] SetFilePointer (in: hFile=0x28, lDistanceToMove=112729175, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6b81c57 [0177.195] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x76d, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x76d, lpOverlapped=0x0) returned 1 [0177.196] SetEvent (hEvent=0x2b4) returned 1 [0177.196] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.208] SetEvent (hEvent=0x2b4) returned 1 [0177.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0177.208] SetEvent (hEvent=0x298) returned 1 [0177.208] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0177.235] SetFilePointer (in: hFile=0x28, lDistanceToMove=112833545, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6b9b409 [0177.235] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x79b, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x79b, lpOverlapped=0x0) returned 1 [0177.236] SetEvent (hEvent=0x2b4) returned 1 [0177.236] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.248] SetEvent (hEvent=0x2b4) returned 1 [0177.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6654e8 | out: hHeap=0x610000) returned 1 [0177.248] SetEvent (hEvent=0x298) returned 1 [0177.248] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0177.280] SetFilePointer (in: hFile=0x28, lDistanceToMove=112934211, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6bb3d43 [0177.280] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x765, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x765, lpOverlapped=0x0) returned 1 [0177.280] SetEvent (hEvent=0x2b4) returned 1 [0177.280] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.292] SetEvent (hEvent=0x2b4) returned 1 [0177.292] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0177.292] SetEvent (hEvent=0x298) returned 1 [0177.292] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0177.324] SetFilePointer (in: hFile=0x28, lDistanceToMove=112984552, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6bc01e8 [0177.324] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x287, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x287, lpOverlapped=0x0) returned 1 [0177.324] SetEvent (hEvent=0x2b4) returned 1 [0177.324] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.333] SetEvent (hEvent=0x2b4) returned 1 [0177.333] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0177.333] SetEvent (hEvent=0x298) returned 1 [0177.333] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0177.355] SetFilePointer (in: hFile=0x28, lDistanceToMove=114452322, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6d26762 [0177.355] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0xe81e, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0xe81e, lpOverlapped=0x0) returned 1 [0177.379] SetEvent (hEvent=0x2b4) returned 1 [0177.380] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.647] SetEvent (hEvent=0x2b4) returned 1 [0177.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0177.647] SetEvent (hEvent=0x298) returned 1 [0177.647] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0178.183] SetFilePointer (in: hFile=0x28, lDistanceToMove=114667707, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6d5b0bb [0178.184] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0xe9d, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0xe9d, lpOverlapped=0x0) returned 1 [0178.185] SetEvent (hEvent=0x2b4) returned 1 [0178.185] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.210] SetEvent (hEvent=0x2b4) returned 1 [0178.210] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0178.210] SetEvent (hEvent=0x298) returned 1 [0178.210] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0178.302] SetFilePointer (in: hFile=0x28, lDistanceToMove=115488445, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6e236bd [0178.302] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x6695, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x6695, lpOverlapped=0x0) returned 1 [0178.314] SetEvent (hEvent=0x2b4) returned 1 [0178.314] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.483] SetEvent (hEvent=0x2b4) returned 1 [0178.483] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0178.483] SetEvent (hEvent=0x298) returned 1 [0178.483] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0178.689] SetFilePointer (in: hFile=0x28, lDistanceToMove=116578766, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6f2d9ce [0178.689] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x8f89, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x8f89, lpOverlapped=0x0) returned 1 [0178.706] SetEvent (hEvent=0x2b4) returned 1 [0178.706] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.982] SetEvent (hEvent=0x2b4) returned 1 [0178.982] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0178.982] SetEvent (hEvent=0x298) returned 1 [0178.982] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0179.259] SetFilePointer (in: hFile=0x28, lDistanceToMove=116835973, lpDistanceToMoveHigh=0x8cfde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x8cfde0*=0) returned 0x6f6c685 [0179.259] ReadFile (in: hFile=0x28, lpBuffer=0x4688020, nNumberOfBytesToRead=0x188d, lpNumberOfBytesRead=0x8cfdd4, lpOverlapped=0x0 | out: lpBuffer=0x4688020*, lpNumberOfBytesRead=0x8cfdd4*=0x188d, lpOverlapped=0x0) returned 1 [0179.261] SetEvent (hEvent=0x2b4) returned 1 [0179.261] WaitForMultipleObjects (nCount=0x2, lpHandles=0x8cfe20*=0x2b0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0179.297] SetEvent (hEvent=0x2b4) returned 1 [0179.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdf8 | out: hHeap=0x610000) returned 1 [0179.298] SetEvent (hEvent=0x298) returned 1 [0179.298] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0xffffffff) returned 0x0 [0179.634] GetLastError () returned 0x57 [0179.634] SetLastError (dwErrCode=0x57) [0179.634] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0179.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c1a8 | out: hHeap=0x610000) returned 1 [0179.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f68 | out: hHeap=0x610000) returned 1 [0179.634] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58b0258 | out: hHeap=0x610000) returned 1 Thread: id = 11 os_tid = 0xad0 [0161.821] GetLastError () returned 0x57 [0161.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67c298 [0161.821] SetLastError (dwErrCode=0x57) [0161.821] GetLastError () returned 0x57 [0161.821] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x58b07d8 [0161.822] SetLastError (dwErrCode=0x57) [0161.822] GetLastError () returned 0x57 [0161.822] SetLastError (dwErrCode=0x57) [0161.822] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0161.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d28 [0161.822] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d68 [0161.822] SetFilePointer (in: hFile=0x28, lDistanceToMove=71342256, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x44098b0 [0161.822] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x63e8, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x63e8, lpOverlapped=0x0) returned 1 [0161.829] SetEvent (hEvent=0x29c) returned 1 [0161.829] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0162.391] SetEvent (hEvent=0x29c) returned 1 [0162.391] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0162.392] SetEvent (hEvent=0x28c) returned 1 [0162.392] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0162.861] SetFilePointer (in: hFile=0x28, lDistanceToMove=72282654, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x44ef21e [0162.862] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x3573, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x3573, lpOverlapped=0x0) returned 1 [0162.863] SetEvent (hEvent=0x29c) returned 1 [0162.863] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.073] SetEvent (hEvent=0x29c) returned 1 [0163.073] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0163.073] SetEvent (hEvent=0x28c) returned 1 [0163.073] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0163.206] SetFilePointer (in: hFile=0x28, lDistanceToMove=72465800, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x451bd88 [0163.206] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x100f, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x100f, lpOverlapped=0x0) returned 1 [0163.207] SetEvent (hEvent=0x29c) returned 1 [0163.207] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.223] SetEvent (hEvent=0x29c) returned 1 [0163.223] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cea0 | out: hHeap=0x610000) returned 1 [0163.223] SetEvent (hEvent=0x28c) returned 1 [0163.223] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0163.264] SetFilePointer (in: hFile=0x28, lDistanceToMove=74282023, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x46d7427 [0163.264] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0xd6e6, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0xd6e6, lpOverlapped=0x0) returned 1 [0163.275] SetEvent (hEvent=0x29c) returned 1 [0163.275] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.608] SetEvent (hEvent=0x29c) returned 1 [0163.609] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ce40 | out: hHeap=0x610000) returned 1 [0163.609] SetEvent (hEvent=0x28c) returned 1 [0163.609] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0164.421] SetFilePointer (in: hFile=0x28, lDistanceToMove=109604061, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6886cdd [0164.421] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x100000, lpOverlapped=0x0) returned 1 [0164.595] SetEvent (hEvent=0x29c) returned 1 [0164.596] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0165.087] SetEvent (hEvent=0x29c) returned 1 [0165.087] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0166.637] SetEvent (hEvent=0x29c) returned 1 [0166.637] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0167.332] SetEvent (hEvent=0x29c) returned 1 [0167.332] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0168.237] SetEvent (hEvent=0x29c) returned 1 [0168.237] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0168.835] SetEvent (hEvent=0x29c) returned 1 [0168.835] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0169.401] SetEvent (hEvent=0x29c) returned 1 [0169.401] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0170.065] SetEvent (hEvent=0x29c) returned 1 [0170.065] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0170.820] SetEvent (hEvent=0x29c) returned 1 [0170.820] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0171.895] SetFilePointer (in: hFile=0x28, lDistanceToMove=110652637, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6986cdd [0171.901] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x653a4, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x653a4, lpOverlapped=0x0) returned 1 [0171.990] SetEvent (hEvent=0x29c) returned 1 [0171.991] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0172.886] SetEvent (hEvent=0x29c) returned 1 [0172.886] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0173.597] SetEvent (hEvent=0x29c) returned 1 [0173.597] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0174.271] SetEvent (hEvent=0x29c) returned 1 [0174.271] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0175.056] SetEvent (hEvent=0x29c) returned 1 [0175.056] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0175.056] SetEvent (hEvent=0x28c) returned 1 [0175.056] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0177.196] SetFilePointer (in: hFile=0x28, lDistanceToMove=112725342, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6b80d5e [0177.196] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0xef9, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0xef9, lpOverlapped=0x0) returned 1 [0177.196] SetEvent (hEvent=0x29c) returned 1 [0177.196] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.208] SetEvent (hEvent=0x29c) returned 1 [0177.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccc0 | out: hHeap=0x610000) returned 1 [0177.208] SetEvent (hEvent=0x28c) returned 1 [0177.208] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0177.236] SetFilePointer (in: hFile=0x28, lDistanceToMove=112830240, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6b9a720 [0177.236] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0xce9, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0xce9, lpOverlapped=0x0) returned 1 [0177.236] SetEvent (hEvent=0x29c) returned 1 [0177.236] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.248] SetEvent (hEvent=0x29c) returned 1 [0177.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0177.248] SetEvent (hEvent=0x28c) returned 1 [0177.248] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0177.281] SetFilePointer (in: hFile=0x28, lDistanceToMove=112930462, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6bb2e9e [0177.281] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0xea5, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0xea5, lpOverlapped=0x0) returned 1 [0177.281] SetEvent (hEvent=0x29c) returned 1 [0177.281] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.291] SetEvent (hEvent=0x29c) returned 1 [0177.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x665410 | out: hHeap=0x610000) returned 1 [0177.292] SetEvent (hEvent=0x28c) returned 1 [0177.292] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0177.325] SetFilePointer (in: hFile=0x28, lDistanceToMove=112982660, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6bbfa84 [0177.325] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x764, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x764, lpOverlapped=0x0) returned 1 [0177.327] SetEvent (hEvent=0x29c) returned 1 [0177.327] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.332] SetEvent (hEvent=0x29c) returned 1 [0177.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0177.333] SetEvent (hEvent=0x28c) returned 1 [0177.333] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0177.380] SetFilePointer (in: hFile=0x28, lDistanceToMove=114418697, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6d1e409 [0177.380] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x8359, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x8359, lpOverlapped=0x0) returned 1 [0177.383] SetEvent (hEvent=0x29c) returned 1 [0177.383] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.647] SetEvent (hEvent=0x29c) returned 1 [0177.647] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.647] SetEvent (hEvent=0x28c) returned 1 [0177.647] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0178.185] SetFilePointer (in: hFile=0x28, lDistanceToMove=114663231, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6d59f3f [0178.185] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x117c, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x117c, lpOverlapped=0x0) returned 1 [0178.186] SetEvent (hEvent=0x29c) returned 1 [0178.186] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.208] SetEvent (hEvent=0x29c) returned 1 [0178.209] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cde0 | out: hHeap=0x610000) returned 1 [0178.209] SetEvent (hEvent=0x28c) returned 1 [0178.209] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0178.314] SetFilePointer (in: hFile=0x28, lDistanceToMove=115456214, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6e1b8d6 [0178.314] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x7de7, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x7de7, lpOverlapped=0x0) returned 1 [0178.324] SetEvent (hEvent=0x29c) returned 1 [0178.324] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.483] SetEvent (hEvent=0x29c) returned 1 [0178.483] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0178.483] SetEvent (hEvent=0x28c) returned 1 [0178.483] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0178.706] SetFilePointer (in: hFile=0x28, lDistanceToMove=116537849, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6f239f9 [0178.706] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x9fd5, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x9fd5, lpOverlapped=0x0) returned 1 [0178.715] SetEvent (hEvent=0x29c) returned 1 [0178.715] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.981] SetEvent (hEvent=0x29c) returned 1 [0178.982] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0178.982] SetEvent (hEvent=0x28c) returned 1 [0178.982] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0179.261] SetFilePointer (in: hFile=0x28, lDistanceToMove=116830440, lpDistanceToMoveHigh=0x4f6fde0*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x4f6fde0*=0) returned 0x6f6b0e8 [0179.261] ReadFile (in: hFile=0x28, lpBuffer=0x48a8020, nNumberOfBytesToRead=0x159d, lpNumberOfBytesRead=0x4f6fdd4, lpOverlapped=0x0 | out: lpBuffer=0x48a8020*, lpNumberOfBytesRead=0x4f6fdd4*=0x159d, lpOverlapped=0x0) returned 1 [0179.262] SetEvent (hEvent=0x29c) returned 1 [0179.262] WaitForMultipleObjects (nCount=0x2, lpHandles=0x4f6fe20*=0x2c0, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0179.297] SetEvent (hEvent=0x29c) returned 1 [0179.297] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccd8 | out: hHeap=0x610000) returned 1 [0179.297] SetEvent (hEvent=0x28c) returned 1 [0179.297] WaitForSingleObject (hHandle=0x288, dwMilliseconds=0xffffffff) returned 0x0 [0179.618] GetLastError () returned 0x57 [0179.618] SetLastError (dwErrCode=0x57) [0179.618] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0179.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c298 | out: hHeap=0x610000) returned 1 [0179.618] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673f48 | out: hHeap=0x610000) returned 1 [0179.619] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x58b07d8 | out: hHeap=0x610000) returned 1 Thread: id = 12 os_tid = 0x760 [0161.829] GetLastError () returned 0x57 [0161.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67c2f8 [0161.830] SetLastError (dwErrCode=0x57) [0161.830] GetLastError () returned 0x57 [0161.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x64b0048 [0161.830] SetLastError (dwErrCode=0x57) [0161.830] GetLastError () returned 0x57 [0161.830] SetLastError (dwErrCode=0x57) [0161.830] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0161.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d38 [0161.830] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x4) returned 0x674d78 [0161.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x2cc8) returned 0x6532810 [0161.831] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2d4 [0161.831] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2d8 [0161.831] SetEvent (hEvent=0x2d4) returned 1 [0161.831] SetEvent (hEvent=0x2d8) returned 1 [0161.831] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0161.831] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4470008 [0161.833] SetFilePointer (in: hFile=0x28, lDistanceToMove=70006082, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x42c3542 [0161.833] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0161.844] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5930008 [0161.845] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0161.852] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4b70008 [0161.853] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0161.859] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x42f0008 [0161.861] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0161.869] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x690378 [0161.872] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0161.958] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x58b0d58 [0161.960] ReadFile (in: hFile=0x28, lpBuffer=0x58b0d90, nNumberOfBytesToRead=0x5857, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x58b0d90*, lpNumberOfBytesRead=0x506fc44*=0x5857, lpOverlapped=0x0) returned 1 [0161.961] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x64b03b8 [0161.963] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x51b0000 [0161.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x6d0410 [0161.963] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2dc [0161.963] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2e0 [0161.963] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673ca8 [0161.964] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6ad98a, phModule=0x673cb4 | out: phModule=0x673cb4*=0x6c6a0000) returned 1 [0161.967] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673ca8, dwCreationFlags=0x0, lpThreadId=0x506fcb8 | out: lpThreadId=0x506fcb8*=0x330) returned 0x2e4 [0161.968] SetEvent (hEvent=0x2e0) returned 1 [0162.348] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0162.348] SetEvent (hEvent=0x2ac) returned 1 [0162.392] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0162.618] SetEvent (hEvent=0x2dc) returned 1 [0162.618] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0162.642] SetEvent (hEvent=0x2ac) returned 1 [0162.642] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0162.642] SetEvent (hEvent=0x2cc) returned 1 [0162.642] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0162.863] ResetEvent (hEvent=0x2d4) returned 1 [0162.863] ResetEvent (hEvent=0x2d8) returned 1 [0162.863] SetEvent (hEvent=0x2d4) returned 1 [0162.863] SetEvent (hEvent=0x2d8) returned 1 [0162.863] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0162.864] SetFilePointer (in: hFile=0x28, lDistanceToMove=71406001, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x44191b1 [0162.864] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0162.866] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0162.868] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0162.869] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x15744, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x15744, lpOverlapped=0x0) returned 1 [0163.032] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0163.033] SetEvent (hEvent=0x2ac) returned 1 [0163.073] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.107] SetEvent (hEvent=0x2ac) returned 1 [0163.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0163.107] SetEvent (hEvent=0x2cc) returned 1 [0163.107] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0163.207] ResetEvent (hEvent=0x2d4) returned 1 [0163.207] ResetEvent (hEvent=0x2d8) returned 1 [0163.207] SetEvent (hEvent=0x2d4) returned 1 [0163.207] SetEvent (hEvent=0x2d8) returned 1 [0163.207] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0163.207] SetFilePointer (in: hFile=0x28, lDistanceToMove=72323211, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x44f908b [0163.207] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x22b16, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x22b16, lpOverlapped=0x0) returned 1 [0163.222] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0163.222] SetEvent (hEvent=0x2ac) returned 1 [0163.222] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.223] SetEvent (hEvent=0x2ac) returned 1 [0163.223] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cbe8 | out: hHeap=0x610000) returned 1 [0163.223] SetEvent (hEvent=0x2cc) returned 1 [0163.223] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0163.276] ResetEvent (hEvent=0x2d4) returned 1 [0163.276] ResetEvent (hEvent=0x2d8) returned 1 [0163.276] SetEvent (hEvent=0x2d4) returned 1 [0163.276] SetEvent (hEvent=0x2d8) returned 1 [0163.276] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0163.276] SetFilePointer (in: hFile=0x28, lDistanceToMove=72473313, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x451dae1 [0163.276] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0163.278] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0163.280] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0163.287] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0163.299] ResetEvent (hEvent=0x2dc) returned 1 [0163.299] ResetEvent (hEvent=0x2e0) returned 1 [0163.299] SetEvent (hEvent=0x2e0) returned 1 [0163.564] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0163.564] SetEvent (hEvent=0x2ac) returned 1 [0163.609] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.794] SetEvent (hEvent=0x2dc) returned 1 [0163.794] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0163.976] SetEvent (hEvent=0x2ac) returned 1 [0163.976] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ceb8 | out: hHeap=0x610000) returned 1 [0163.977] SetEvent (hEvent=0x2cc) returned 1 [0163.977] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0164.466] ResetEvent (hEvent=0x2d4) returned 1 [0164.466] ResetEvent (hEvent=0x2d8) returned 1 [0164.466] SetEvent (hEvent=0x2d4) returned 1 [0164.466] SetEvent (hEvent=0x2d8) returned 1 [0164.466] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0164.466] SetFilePointer (in: hFile=0x28, lDistanceToMove=74398608, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x46f3b90 [0164.466] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0164.481] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0164.483] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0164.486] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0164.489] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0164.605] ResetEvent (hEvent=0x2dc) returned 1 [0164.605] ResetEvent (hEvent=0x2e0) returned 1 [0164.605] SetEvent (hEvent=0x2e0) returned 1 [0165.016] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0165.016] SetEvent (hEvent=0x2ac) returned 1 [0165.130] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0165.656] SetEvent (hEvent=0x2dc) returned 1 [0165.656] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0165.656] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0165.671] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0165.673] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0165.677] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0165.680] SetEvent (hEvent=0x2e0) returned 1 [0166.354] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0167.292] SetEvent (hEvent=0x2ac) returned 1 [0167.292] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0167.731] SetEvent (hEvent=0x2dc) returned 1 [0167.731] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0167.731] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0167.733] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0167.735] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0167.747] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0167.749] ReadFile (in: hFile=0x28, lpBuffer=0x58b0d90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x58b0d90*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0167.754] SetEvent (hEvent=0x2e0) returned 1 [0168.048] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0169.003] SetEvent (hEvent=0x2ac) returned 1 [0169.003] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0169.327] SetEvent (hEvent=0x2dc) returned 1 [0169.327] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0169.327] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0169.331] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0169.341] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0169.346] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0169.348] ReadFile (in: hFile=0x28, lpBuffer=0x58b0d90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x58b0d90*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0169.351] SetEvent (hEvent=0x2e0) returned 1 [0169.879] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0170.717] SetEvent (hEvent=0x2ac) returned 1 [0170.717] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0171.420] SetEvent (hEvent=0x2dc) returned 1 [0171.420] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0171.421] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0171.423] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0171.440] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0171.454] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0171.457] ReadFile (in: hFile=0x28, lpBuffer=0x58b0d90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x58b0d90*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0171.464] SetEvent (hEvent=0x2e0) returned 1 [0172.155] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0173.277] SetEvent (hEvent=0x2ac) returned 1 [0173.277] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0173.642] SetEvent (hEvent=0x2dc) returned 1 [0173.642] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0173.643] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0173.644] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0173.656] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0173.658] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0173.660] SetEvent (hEvent=0x2e0) returned 1 [0174.036] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0174.784] SetEvent (hEvent=0x2ac) returned 1 [0174.784] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0175.243] SetEvent (hEvent=0x2dc) returned 1 [0175.243] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0175.243] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0175.246] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0175.249] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0175.251] ReadFile (in: hFile=0x28, lpBuffer=0x690390, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x690390*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0175.266] SetEvent (hEvent=0x2e0) returned 1 [0175.730] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0176.318] SetEvent (hEvent=0x2ac) returned 1 [0176.318] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0176.502] SetEvent (hEvent=0x2dc) returned 1 [0176.502] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0176.826] SetEvent (hEvent=0x2ac) returned 1 [0176.826] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cd20 | out: hHeap=0x610000) returned 1 [0176.826] SetEvent (hEvent=0x2cc) returned 1 [0176.826] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0177.197] ResetEvent (hEvent=0x2d4) returned 1 [0177.197] ResetEvent (hEvent=0x2d8) returned 1 [0177.197] SetEvent (hEvent=0x2d4) returned 1 [0177.197] SetEvent (hEvent=0x2d8) returned 1 [0177.197] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0177.197] SetFilePointer (in: hFile=0x28, lDistanceToMove=112640623, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6b6c26f [0177.197] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x149ae, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x149ae, lpOverlapped=0x0) returned 1 [0177.207] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0177.207] SetEvent (hEvent=0x2ac) returned 1 [0177.207] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.207] SetEvent (hEvent=0x2ac) returned 1 [0177.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0177.208] SetEvent (hEvent=0x2cc) returned 1 [0177.208] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0177.237] ResetEvent (hEvent=0x2d4) returned 1 [0177.237] ResetEvent (hEvent=0x2d8) returned 1 [0177.237] SetEvent (hEvent=0x2d4) returned 1 [0177.237] SetEvent (hEvent=0x2d8) returned 1 [0177.237] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0177.237] SetFilePointer (in: hFile=0x28, lDistanceToMove=112731076, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6b823c4 [0177.237] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x18212, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x18212, lpOverlapped=0x0) returned 1 [0177.247] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0177.247] SetEvent (hEvent=0x2ac) returned 1 [0177.247] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.248] SetEvent (hEvent=0x2ac) returned 1 [0177.248] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cdc8 | out: hHeap=0x610000) returned 1 [0177.248] SetEvent (hEvent=0x2cc) returned 1 [0177.248] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0177.281] ResetEvent (hEvent=0x2d4) returned 1 [0177.281] ResetEvent (hEvent=0x2d8) returned 1 [0177.281] SetEvent (hEvent=0x2d4) returned 1 [0177.281] SetEvent (hEvent=0x2d8) returned 1 [0177.281] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0177.281] SetFilePointer (in: hFile=0x28, lDistanceToMove=112835492, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6b9bba4 [0177.281] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x171bc, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x171bc, lpOverlapped=0x0) returned 1 [0177.290] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0177.291] SetEvent (hEvent=0x2ac) returned 1 [0177.291] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.291] SetEvent (hEvent=0x2ac) returned 1 [0177.291] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6653b0 | out: hHeap=0x610000) returned 1 [0177.291] SetEvent (hEvent=0x2cc) returned 1 [0177.291] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0177.327] ResetEvent (hEvent=0x2d4) returned 1 [0177.327] ResetEvent (hEvent=0x2d8) returned 1 [0177.327] SetEvent (hEvent=0x2d4) returned 1 [0177.327] SetEvent (hEvent=0x2d8) returned 1 [0177.327] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0177.327] SetFilePointer (in: hFile=0x28, lDistanceToMove=112936104, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6bb44a8 [0177.327] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0xb534, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0xb534, lpOverlapped=0x0) returned 1 [0177.331] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0177.332] SetEvent (hEvent=0x2ac) returned 1 [0177.332] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.332] SetEvent (hEvent=0x2ac) returned 1 [0177.332] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cca8 | out: hHeap=0x610000) returned 1 [0177.332] SetEvent (hEvent=0x2cc) returned 1 [0177.332] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0177.383] ResetEvent (hEvent=0x2d4) returned 1 [0177.383] ResetEvent (hEvent=0x2d8) returned 1 [0177.383] SetEvent (hEvent=0x2d4) returned 1 [0177.383] SetEvent (hEvent=0x2d8) returned 1 [0177.383] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0177.383] SetFilePointer (in: hFile=0x28, lDistanceToMove=112985199, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6bc046f [0177.383] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0177.388] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0177.390] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0177.392] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0177.395] ResetEvent (hEvent=0x2dc) returned 1 [0177.395] ResetEvent (hEvent=0x2e0) returned 1 [0177.395] SetEvent (hEvent=0x2e0) returned 1 [0177.609] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0177.609] SetEvent (hEvent=0x2ac) returned 1 [0177.651] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.784] SetEvent (hEvent=0x2dc) returned 1 [0177.784] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0177.842] SetEvent (hEvent=0x2ac) returned 1 [0177.842] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf90 | out: hHeap=0x610000) returned 1 [0177.842] SetEvent (hEvent=0x2cc) returned 1 [0177.842] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0178.186] ResetEvent (hEvent=0x2d4) returned 1 [0178.186] ResetEvent (hEvent=0x2d8) returned 1 [0178.186] SetEvent (hEvent=0x2d4) returned 1 [0178.186] SetEvent (hEvent=0x2d8) returned 1 [0178.186] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0178.187] SetFilePointer (in: hFile=0x28, lDistanceToMove=114511744, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6d34f80 [0178.187] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x24dc2, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x24dc2, lpOverlapped=0x0) returned 1 [0178.207] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0178.207] SetEvent (hEvent=0x2ac) returned 1 [0178.208] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.208] SetEvent (hEvent=0x2ac) returned 1 [0178.208] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cc60 | out: hHeap=0x610000) returned 1 [0178.208] SetEvent (hEvent=0x2cc) returned 1 [0178.208] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0178.325] ResetEvent (hEvent=0x2d4) returned 1 [0178.325] ResetEvent (hEvent=0x2d8) returned 1 [0178.325] SetEvent (hEvent=0x2d4) returned 1 [0178.325] SetEvent (hEvent=0x2d8) returned 1 [0178.325] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0178.325] SetFilePointer (in: hFile=0x28, lDistanceToMove=114671448, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6d5bf58 [0178.325] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0178.328] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0178.330] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x3ed33, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x3ed33, lpOverlapped=0x0) returned 1 [0178.441] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0178.441] SetEvent (hEvent=0x2ac) returned 1 [0178.483] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0178.538] SetEvent (hEvent=0x2ac) returned 1 [0178.538] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cee8 | out: hHeap=0x610000) returned 1 [0178.538] SetEvent (hEvent=0x2cc) returned 1 [0178.538] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0178.716] ResetEvent (hEvent=0x2d4) returned 1 [0178.716] ResetEvent (hEvent=0x2d8) returned 1 [0178.716] SetEvent (hEvent=0x2d4) returned 1 [0178.716] SetEvent (hEvent=0x2d8) returned 1 [0178.716] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0178.716] SetFilePointer (in: hFile=0x28, lDistanceToMove=115514706, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6e29d52 [0178.717] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0178.721] ReadFile (in: hFile=0x28, lpBuffer=0x5930090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x5930090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0178.767] ReadFile (in: hFile=0x28, lpBuffer=0x4b70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4b70090*, lpNumberOfBytesRead=0x506fc44*=0x40000, lpOverlapped=0x0) returned 1 [0178.769] ReadFile (in: hFile=0x28, lpBuffer=0x42f0090, nNumberOfBytesToRead=0x38bfd, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x42f0090*, lpNumberOfBytesRead=0x506fc44*=0x38bfd, lpOverlapped=0x0) returned 1 [0178.939] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0178.940] SetEvent (hEvent=0x2ac) returned 1 [0178.984] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0179.074] SetEvent (hEvent=0x2ac) returned 1 [0179.074] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67cf78 | out: hHeap=0x610000) returned 1 [0179.074] SetEvent (hEvent=0x2cc) returned 1 [0179.074] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0179.262] ResetEvent (hEvent=0x2d4) returned 1 [0179.262] ResetEvent (hEvent=0x2d8) returned 1 [0179.262] SetEvent (hEvent=0x2d4) returned 1 [0179.262] SetEvent (hEvent=0x2d8) returned 1 [0179.263] WaitForSingleObject (hHandle=0x2d8, dwMilliseconds=0xffffffff) returned 0x0 [0179.263] SetFilePointer (in: hFile=0x28, lDistanceToMove=116615511, lpDistanceToMoveHigh=0x506fc50*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x506fc50*=0) returned 0x6f36957 [0179.263] ReadFile (in: hFile=0x28, lpBuffer=0x4470090, nNumberOfBytesToRead=0x344ca, lpNumberOfBytesRead=0x506fc44, lpOverlapped=0x0 | out: lpBuffer=0x4470090*, lpNumberOfBytesRead=0x506fc44*=0x344ca, lpOverlapped=0x0) returned 1 [0179.296] WaitForSingleObject (hHandle=0x2d4, dwMilliseconds=0xffffffff) returned 0x0 [0179.296] SetEvent (hEvent=0x2ac) returned 1 [0179.296] WaitForMultipleObjects (nCount=0x2, lpHandles=0x506fc68*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0179.314] SetEvent (hEvent=0x2ac) returned 1 [0179.315] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67ccf0 | out: hHeap=0x610000) returned 1 [0179.315] SetEvent (hEvent=0x2cc) returned 1 [0179.315] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0xffffffff) returned 0x0 [0179.372] GetLastError () returned 0x0 [0179.372] SetLastError (dwErrCode=0x0) [0179.372] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0179.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c2f8 | out: hHeap=0x610000) returned 1 [0179.372] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x674028 | out: hHeap=0x610000) returned 1 [0179.373] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x64b0048 | out: hHeap=0x610000) returned 1 Thread: id = 13 os_tid = 0x330 [0162.017] GetLastError () returned 0x57 [0162.019] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67bfc8 [0162.020] SetLastError (dwErrCode=0x57) [0162.020] GetLastError () returned 0x57 [0162.020] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x4bb02b0 [0162.020] SetLastError (dwErrCode=0x57) [0162.020] GetLastError () returned 0x57 [0162.020] SetLastError (dwErrCode=0x57) [0162.020] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0162.020] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4270048 [0162.022] VirtualAlloc (lpAddress=0x0, dwSize=0xa314, flAllocationType=0x1000, flProtect=0x4) returned 0x56f0000 [0162.022] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x6d8398 [0162.025] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0162.618] SetEvent (hEvent=0x2ac) returned 1 [0162.618] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0162.642] SetEvent (hEvent=0x2d8) returned 1 [0162.642] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0163.321] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x44b00a0 [0163.322] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0163.326] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x44f0138 [0163.327] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0163.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4a70048 [0163.334] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x3828e, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x3828e, lpOverlapped=0x0) returned 1 [0163.337] VirtualFree (lpAddress=0x56f0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0163.338] VirtualAlloc (lpAddress=0x0, dwSize=0x2b774c, flAllocationType=0x1000, flProtect=0x4) returned 0x60b0000 [0163.737] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0163.794] SetEvent (hEvent=0x2ac) returned 1 [0163.795] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0163.976] SetEvent (hEvent=0x2d8) returned 1 [0163.976] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0164.610] SetFilePointer (in: hFile=0x28, lDistanceToMove=75709328, lpDistanceToMoveHigh=0x56efd40*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x56efd40*=0) returned 0x4833b90 [0164.611] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0164.615] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0164.618] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0164.621] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4ab00e0 [0164.623] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0164.639] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4af0178 [0164.641] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0164.688] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4370048 [0164.690] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0164.701] VirtualFree (lpAddress=0x60b0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0164.720] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x60b0000 [0164.721] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2e8 [0164.721] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2ec [0164.721] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673d08 [0164.722] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6ad98a, phModule=0x673d14 | out: phModule=0x673d14*=0x6c6a0000) returned 1 [0164.722] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673d08, dwCreationFlags=0x0, lpThreadId=0x56efda8 | out: lpThreadId=0x56efda8*=0xf4c) returned 0x2f0 [0164.722] SetEvent (hEvent=0x2ec) returned 1 [0166.149] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0166.150] SetEvent (hEvent=0x2ac) returned 1 [0166.192] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0166.438] SetEvent (hEvent=0x2e8) returned 1 [0166.438] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0166.438] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0166.450] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0166.452] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0166.455] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0166.459] SetEvent (hEvent=0x2ec) returned 1 [0166.797] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0167.768] SetEvent (hEvent=0x2ac) returned 1 [0167.769] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0168.081] SetEvent (hEvent=0x2e8) returned 1 [0168.081] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0168.081] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0168.084] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0168.100] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0168.103] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0168.106] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0168.109] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0168.156] SetEvent (hEvent=0x2ec) returned 1 [0168.638] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0169.370] SetEvent (hEvent=0x2ac) returned 1 [0169.370] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0169.784] SetEvent (hEvent=0x2e8) returned 1 [0169.784] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0169.784] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0169.798] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0169.800] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0169.814] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0169.817] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0169.831] SetEvent (hEvent=0x2ec) returned 1 [0170.254] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0171.475] SetEvent (hEvent=0x2ac) returned 1 [0171.475] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0172.217] SetEvent (hEvent=0x2e8) returned 1 [0172.217] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0172.217] SetFilePointer (in: hFile=0x28, lDistanceToMove=96418704, lpDistanceToMoveHigh=0x56efd40*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x56efd40*=0) returned 0x5bf3b90 [0172.217] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0172.231] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0172.233] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0172.238] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0172.244] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0172.260] ReadFile (in: hFile=0x28, lpBuffer=0x4370090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4370090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0172.263] SetEvent (hEvent=0x2ec) returned 1 [0172.806] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0173.683] SetEvent (hEvent=0x2ac) returned 1 [0173.683] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0173.969] SetEvent (hEvent=0x2e8) returned 1 [0173.969] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0173.969] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0173.972] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0173.987] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0173.993] ReadFile (in: hFile=0x28, lpBuffer=0x4ab0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4ab0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0173.996] ReadFile (in: hFile=0x28, lpBuffer=0x4af0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4af0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0173.998] SetEvent (hEvent=0x2ec) returned 1 [0174.348] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0175.286] SetEvent (hEvent=0x2ac) returned 1 [0175.286] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0175.604] SetEvent (hEvent=0x2e8) returned 1 [0175.604] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0175.604] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0175.607] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0175.609] ReadFile (in: hFile=0x28, lpBuffer=0x4a70090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x4a70090*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0175.613] SetEvent (hEvent=0x2ec) returned 1 [0175.893] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0176.502] SetEvent (hEvent=0x2ac) returned 1 [0176.502] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0176.607] SetEvent (hEvent=0x2e8) returned 1 [0176.607] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0177.425] ReadFile (in: hFile=0x28, lpBuffer=0x44b0110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44b0110*, lpNumberOfBytesRead=0x56efd34*=0x40000, lpOverlapped=0x0) returned 1 [0177.437] ReadFile (in: hFile=0x28, lpBuffer=0x44f0190, nNumberOfBytesToRead=0x1d615, lpNumberOfBytesRead=0x56efd34, lpOverlapped=0x0 | out: lpBuffer=0x44f0190*, lpNumberOfBytesRead=0x56efd34*=0x1d615, lpOverlapped=0x0) returned 1 [0177.535] WaitForSingleObject (hHandle=0x2dc, dwMilliseconds=0xffffffff) returned 0x0 [0177.784] SetEvent (hEvent=0x2ac) returned 1 [0177.784] WaitForMultipleObjects (nCount=0x2, lpHandles=0x56efd58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0177.842] SetEvent (hEvent=0x2d8) returned 1 [0177.842] WaitForSingleObject (hHandle=0x2e0, dwMilliseconds=0xffffffff) returned 0x0 [0179.395] GetLastError () returned 0x0 [0179.395] SetLastError (dwErrCode=0x0) [0179.395] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0179.395] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67bfc8 | out: hHeap=0x610000) returned 1 [0179.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673ca8 | out: hHeap=0x610000) returned 1 [0179.396] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4bb02b0 | out: hHeap=0x610000) returned 1 Thread: id = 14 os_tid = 0xf4c [0164.770] GetLastError () returned 0x57 [0164.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x67c0b8 [0164.771] SetLastError (dwErrCode=0x57) [0164.771] GetLastError () returned 0x57 [0164.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x4bb0830 [0164.771] SetLastError (dwErrCode=0x57) [0164.771] GetLastError () returned 0x57 [0164.771] SetLastError (dwErrCode=0x57) [0164.771] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0164.771] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x43b00e0 [0164.777] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x43f0178 [0164.779] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0164.786] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4bb0ba0 [0164.787] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bb0c10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0164.808] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4bf0c38 [0164.809] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bf0c90*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0164.898] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4c30cd0 [0164.899] ReadFile (in: hFile=0x28, lpBuffer=0x4c30d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4c30d10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0164.906] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x7480000 [0164.906] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x6e0320 [0164.907] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2f4 [0164.907] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2f8 [0164.907] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x14) returned 0x673d28 [0164.907] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x6c6ad98a, phModule=0x673d34 | out: phModule=0x673d34*=0x6c6a0000) returned 1 [0164.907] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x6c6e5e4e, lpParameter=0x673d28, dwCreationFlags=0x0, lpThreadId=0x582fd28 | out: lpThreadId=0x582fd28*=0x398) returned 0x2fc [0164.907] SetEvent (hEvent=0x2f8) returned 1 [0166.137] WaitForSingleObject (hHandle=0x2e8, dwMilliseconds=0xffffffff) returned 0x0 [0166.485] SetEvent (hEvent=0x2ac) returned 1 [0166.485] WaitForMultipleObjects (nCount=0x2, lpHandles=0x582fcd8*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0166.842] SetEvent (hEvent=0x2f4) returned 1 [0166.842] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0166.842] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0166.856] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bb0c10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0166.859] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bf0c90*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0166.861] ReadFile (in: hFile=0x28, lpBuffer=0x4c30d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4c30d10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0166.864] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4df9080 [0166.866] ReadFile (in: hFile=0x28, lpBuffer=0x4df9110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4df9110*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0166.892] SetEvent (hEvent=0x2f8) returned 1 [0167.243] WaitForSingleObject (hHandle=0x2e8, dwMilliseconds=0xffffffff) returned 0x0 [0168.123] SetEvent (hEvent=0x2ac) returned 1 [0168.123] WaitForMultipleObjects (nCount=0x2, lpHandles=0x582fcd8*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0168.499] SetEvent (hEvent=0x2f4) returned 1 [0168.499] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0168.500] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0168.501] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bb0c10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0168.504] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bf0c90*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0168.507] ReadFile (in: hFile=0x28, lpBuffer=0x4c30d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4c30d10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0168.517] ReadFile (in: hFile=0x28, lpBuffer=0x4df9110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4df9110*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0168.519] SetEvent (hEvent=0x2f8) returned 1 [0168.959] WaitForSingleObject (hHandle=0x2e8, dwMilliseconds=0xffffffff) returned 0x0 [0169.836] SetEvent (hEvent=0x2ac) returned 1 [0169.836] WaitForMultipleObjects (nCount=0x2, lpHandles=0x582fcd8*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0170.187] SetEvent (hEvent=0x2f4) returned 1 [0170.187] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0170.187] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0170.190] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bb0c10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0170.192] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bf0c90*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0170.195] ReadFile (in: hFile=0x28, lpBuffer=0x4c30d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4c30d10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0170.207] ReadFile (in: hFile=0x28, lpBuffer=0x4df9110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4df9110*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0170.209] SetEvent (hEvent=0x2f8) returned 1 [0170.652] WaitForSingleObject (hHandle=0x2e8, dwMilliseconds=0xffffffff) returned 0x0 [0172.267] SetEvent (hEvent=0x2ac) returned 1 [0172.267] WaitForMultipleObjects (nCount=0x2, lpHandles=0x582fcd8*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0172.707] SetEvent (hEvent=0x2f4) returned 1 [0172.707] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0172.708] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0172.711] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bb0c10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0172.715] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bf0c90*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0172.730] ReadFile (in: hFile=0x28, lpBuffer=0x4c30d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4c30d10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0172.732] ReadFile (in: hFile=0x28, lpBuffer=0x4df9110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4df9110*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0172.734] SetEvent (hEvent=0x2f8) returned 1 [0173.318] WaitForSingleObject (hHandle=0x2e8, dwMilliseconds=0xffffffff) returned 0x0 [0174.015] SetEvent (hEvent=0x2ac) returned 1 [0174.015] WaitForMultipleObjects (nCount=0x2, lpHandles=0x582fcd8*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0174.352] SetEvent (hEvent=0x2f4) returned 1 [0174.352] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0174.352] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0174.365] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bb0c10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0174.368] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bf0c90*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0174.370] ReadFile (in: hFile=0x28, lpBuffer=0x4c30d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4c30d10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0174.373] ReadFile (in: hFile=0x28, lpBuffer=0x4df9110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4df9110*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0174.390] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x5970620 [0174.392] ReadFile (in: hFile=0x28, lpBuffer=0x5970690, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x5970690*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0174.437] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x59b06b8 [0174.439] ReadFile (in: hFile=0x28, lpBuffer=0x59b0710, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x59b0710*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0174.445] SetEvent (hEvent=0x2f8) returned 1 [0175.110] WaitForSingleObject (hHandle=0x2e8, dwMilliseconds=0xffffffff) returned 0x0 [0175.688] SetEvent (hEvent=0x2ac) returned 1 [0175.688] WaitForMultipleObjects (nCount=0x2, lpHandles=0x582fcd8*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0175.955] SetEvent (hEvent=0x2f4) returned 1 [0175.955] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0175.955] ReadFile (in: hFile=0x28, lpBuffer=0x43f0190, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x43f0190*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0175.969] ReadFile (in: hFile=0x28, lpBuffer=0x4bb0c10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bb0c10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0175.971] ReadFile (in: hFile=0x28, lpBuffer=0x4bf0c90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4bf0c90*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0175.973] ReadFile (in: hFile=0x28, lpBuffer=0x4c30d10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4c30d10*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0175.978] ReadFile (in: hFile=0x28, lpBuffer=0x4df9110, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x582fcb4, lpOverlapped=0x0 | out: lpBuffer=0x4df9110*, lpNumberOfBytesRead=0x582fcb4*=0x40000, lpOverlapped=0x0) returned 1 [0175.989] SetEvent (hEvent=0x2f8) returned 1 [0176.458] WaitForSingleObject (hHandle=0x2e8, dwMilliseconds=0xffffffff) returned 0x0 [0176.607] SetEvent (hEvent=0x2ac) returned 1 [0176.607] WaitForMultipleObjects (nCount=0x2, lpHandles=0x582fcd8*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0176.774] SetEvent (hEvent=0x2f4) returned 1 [0176.774] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0179.412] GetLastError () returned 0x0 [0179.413] SetLastError (dwErrCode=0x0) [0179.413] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0179.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x67c0b8 | out: hHeap=0x610000) returned 1 [0179.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d08 | out: hHeap=0x610000) returned 1 [0179.413] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x4bb0830 | out: hHeap=0x610000) returned 1 Thread: id = 15 os_tid = 0x398 [0165.134] GetLastError () returned 0x57 [0165.134] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x28) returned 0x6640d0 [0165.134] SetLastError (dwErrCode=0x57) [0165.134] GetLastError () returned 0x57 [0165.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x364) returned 0x59702b0 [0165.135] SetLastError (dwErrCode=0x57) [0165.135] GetLastError () returned 0x57 [0165.135] SetLastError (dwErrCode=0x57) [0165.135] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0165.135] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4c70d68 [0165.139] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4cb0e00 [0165.141] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0e90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cb0e90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0165.147] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4cf0e98 [0165.149] ReadFile (in: hFile=0x28, lpBuffer=0x4cf0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cf0f10*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0165.170] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4d30f30 [0165.172] ReadFile (in: hFile=0x28, lpBuffer=0x4d30f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d30f90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0165.322] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4d70fc8 [0165.323] ReadFile (in: hFile=0x28, lpBuffer=0x4d71010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d71010*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0165.332] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x4db1060 [0165.333] ReadFile (in: hFile=0x28, lpBuffer=0x4db1090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4db1090*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0165.340] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x1000, flProtect=0x4) returned 0x7980000 [0165.341] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x7f80) returned 0x4df10f8 [0165.341] SetEvent (hEvent=0x2d8) returned 1 [0166.511] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0166.884] SetEvent (hEvent=0x2ac) returned 1 [0166.884] WaitForMultipleObjects (nCount=0x2, lpHandles=0x797fc58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0167.253] SetEvent (hEvent=0x2d4) returned 1 [0167.253] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0167.253] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0e90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cb0e90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0167.255] ReadFile (in: hFile=0x28, lpBuffer=0x4cf0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cf0f10*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0167.259] ReadFile (in: hFile=0x28, lpBuffer=0x4d30f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d30f90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0167.261] ReadFile (in: hFile=0x28, lpBuffer=0x4d71010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d71010*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0167.271] ReadFile (in: hFile=0x28, lpBuffer=0x4db1090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4db1090*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0167.273] SetEvent (hEvent=0x2d8) returned 1 [0167.798] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0168.578] SetEvent (hEvent=0x2ac) returned 1 [0168.578] WaitForMultipleObjects (nCount=0x2, lpHandles=0x797fc58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0168.961] SetEvent (hEvent=0x2d4) returned 1 [0168.961] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0168.964] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0e90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cb0e90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0168.966] ReadFile (in: hFile=0x28, lpBuffer=0x4cf0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cf0f10*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0168.969] ReadFile (in: hFile=0x28, lpBuffer=0x4d30f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d30f90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0168.983] ReadFile (in: hFile=0x28, lpBuffer=0x4d71010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d71010*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0168.986] ReadFile (in: hFile=0x28, lpBuffer=0x4db1090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4db1090*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0168.993] SetEvent (hEvent=0x2d8) returned 1 [0169.596] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0170.231] SetEvent (hEvent=0x2ac) returned 1 [0170.231] WaitForMultipleObjects (nCount=0x2, lpHandles=0x797fc58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0170.675] SetEvent (hEvent=0x2d4) returned 1 [0170.675] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0170.675] SetFilePointer (in: hFile=0x28, lDistanceToMove=93797264, lpDistanceToMoveHigh=0x797fc40*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x797fc40*=0) returned 0x5973b90 [0170.675] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0e90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cb0e90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0170.678] ReadFile (in: hFile=0x28, lpBuffer=0x4cf0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cf0f10*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0170.680] ReadFile (in: hFile=0x28, lpBuffer=0x4d30f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d30f90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0170.696] ReadFile (in: hFile=0x28, lpBuffer=0x4d71010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d71010*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0170.699] ReadFile (in: hFile=0x28, lpBuffer=0x4db1090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4db1090*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0170.702] SetEvent (hEvent=0x2d8) returned 1 [0171.498] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0172.749] SetEvent (hEvent=0x2ac) returned 1 [0172.749] WaitForMultipleObjects (nCount=0x2, lpHandles=0x797fc58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0173.235] SetEvent (hEvent=0x2d4) returned 1 [0173.235] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0173.236] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0e90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cb0e90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0173.239] ReadFile (in: hFile=0x28, lpBuffer=0x4cf0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cf0f10*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0173.254] ReadFile (in: hFile=0x28, lpBuffer=0x4d30f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d30f90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0173.256] ReadFile (in: hFile=0x28, lpBuffer=0x4d71010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d71010*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0173.259] SetEvent (hEvent=0x2d8) returned 1 [0173.571] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0174.396] SetEvent (hEvent=0x2ac) returned 1 [0174.396] WaitForMultipleObjects (nCount=0x2, lpHandles=0x797fc58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0174.745] SetEvent (hEvent=0x2d4) returned 1 [0174.745] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0174.745] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0e90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cb0e90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0174.747] ReadFile (in: hFile=0x28, lpBuffer=0x4cf0f10, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cf0f10*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0174.761] ReadFile (in: hFile=0x28, lpBuffer=0x4d30f90, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d30f90*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0174.763] ReadFile (in: hFile=0x28, lpBuffer=0x4d71010, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4d71010*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0174.765] ReadFile (in: hFile=0x28, lpBuffer=0x4db1090, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4db1090*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0174.768] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x40090) returned 0x59f0750 [0174.769] ReadFile (in: hFile=0x28, lpBuffer=0x59f0790, nNumberOfBytesToRead=0x40000, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x59f0790*, lpNumberOfBytesRead=0x797fc34*=0x40000, lpOverlapped=0x0) returned 1 [0174.847] SetEvent (hEvent=0x2d8) returned 1 [0175.453] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0176.000] SetEvent (hEvent=0x2ac) returned 1 [0176.000] WaitForMultipleObjects (nCount=0x2, lpHandles=0x797fc58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0176.274] SetEvent (hEvent=0x2d4) returned 1 [0176.274] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0176.274] ReadFile (in: hFile=0x28, lpBuffer=0x4cb0e90, nNumberOfBytesToRead=0x2999a, lpNumberOfBytesRead=0x797fc34, lpOverlapped=0x0 | out: lpBuffer=0x4cb0e90*, lpNumberOfBytesRead=0x797fc34*=0x2999a, lpOverlapped=0x0) returned 1 [0176.390] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0176.774] SetEvent (hEvent=0x2ac) returned 1 [0176.774] WaitForMultipleObjects (nCount=0x2, lpHandles=0x797fc58*=0x2a4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0176.826] SetEvent (hEvent=0x2d8) returned 1 [0176.826] WaitForSingleObject (hHandle=0x2f8, dwMilliseconds=0xffffffff) returned 0x0 [0179.444] GetLastError () returned 0x57 [0179.444] SetLastError (dwErrCode=0x57) [0179.444] FreeLibraryAndExitThread (hLibModule=0x6c6a0000, dwExitCode=0x0) [0179.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6640d0 | out: hHeap=0x610000) returned 1 [0179.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x673d28 | out: hHeap=0x610000) returned 1 [0179.444] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x59702b0 | out: hHeap=0x610000) returned 1 Thread: id = 16 os_tid = 0xd80 [0180.621] CRpcThreadCache::RpcWorkerThreadEntry () Thread: id = 17 os_tid = 0x1c0 Thread: id = 18 os_tid = 0xc74 [0191.960] CoInitialize (pvReserved=0x0) returned 0x0 [0191.960] CoCreateInstance (in: rclsid=0x6ca241d8*(Data1=0x9ba05972, Data2=0xf6a8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0x42, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xa, [6]=0x8f, [7]=0x39)), pUnkOuter=0x0, dwClsContext=0x4, riid=0x6ca27424*(Data1=0x85cb6900, Data2=0x4d95, Data3=0x11cf, Data4=([0]=0x96, [1]=0xc, [2]=0x0, [3]=0x80, [4]=0xc7, [5]=0xf4, [6]=0xee, [7]=0x85)), ppv=0x48afedc | out: ppv=0x48afedc*=0x6797d4) returned 0x0 [0192.862] ShellWindows:IShellWindows:FindWindowSW (in: This=0x6797d4, pvarloc=0x48afec0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pvarlocRoot=0x48afec0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), swClass=8, pHWND=0x48afef4, swfwOptions=1, ppdispOut=0x48afee0 | out: pHWND=0x48afef4*=65758, ppdispOut=0x48afee0*=0x595c9c4) returned 0x0 [0199.610] IUnknown_QueryService (in: punk=0x595c9c4, guidService=0x6ca241c8*(Data1=0x4c96be40, Data2=0x915c, Data3=0x11cf, Data4=([0]=0x99, [1]=0xd3, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0xe8, [7]=0x37)), riid=0x6ca27434*(Data1=0x214e2, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvOut=0x48afed8 | out: ppvOut=0x48afed8*=0x595ca9c) returned 0x0 [0200.153] GetWindowThreadProcessId (in: hWnd=0x100de, lpdwProcessId=0x48afef0 | out: lpdwProcessId=0x48afef0) returned 0x83c [0200.153] AllowSetForegroundWindow (dwProcessId=0x838) returned 0 [0200.153] ShellWindows:IUnknown:QueryInterface (in: This=0x595cc94, riid=0x6ca27454*(Data1=0xe7a1af80, Data2=0x4d96, Data3=0x11cf, Data4=([0]=0x96, [1]=0xc, [2]=0x0, [3]=0x80, [4]=0xc7, [5]=0xf4, [6]=0xee, [7]=0x85)), ppvObject=0x48afeec | out: ppvObject=0x48afeec*=0x595c97c) returned 0x0 [0200.227] ShellWindows:IShellFolderViewDual:get_Application (in: This=0x595c97c, ppid=0x48afef0 | out: ppid=0x48afef0*=0x595c7cc) returned 0x0 [0200.314] ShellWindows:IUnknown:QueryInterface (in: This=0x595c7cc, riid=0x6ca27464*(Data1=0xa4c6892c, Data2=0x3ba9, Data3=0x11d2, Data4=([0]=0x9d, [1]=0xea, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb1, [6]=0x61, [7]=0x62)), ppvObject=0x48afed4 | out: ppvObject=0x48afed4*=0x595d114) returned 0x0 [0200.382] GetTickCount () returned 0x14d8578 [0200.382] PeekMessageW (in: lpMsg=0x48afe0c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x48afe0c) returned 0 [0200.382] MsgWaitForMultipleObjects (nCount=0x0, pHandles=0x0, fWaitAll=0, dwMilliseconds=0x7d, dwWakeMask=0x5ff) returned 0x102 [0200.526] PeekMessageW (in: lpMsg=0x48afe1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x48afe1c) returned 0 [0200.526] ShellWindows:IShellDispatch2:ShellExecute (This=0x595d114, File="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", vArgs=0x48afe00*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), vDir=0x48afe10*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), vOperation=0x48afe20*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="open", varVal2=0x0), vShow=0x48afe30*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0)) Process: id = "2" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0xc0fe000" os_pid = "0x838" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 530 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 531 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 532 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 533 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 534 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 535 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 536 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 537 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 538 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 539 start_va = 0x1d0000 end_va = 0x1d7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorer.exe.mui" filename = "\\Windows\\en-US\\explorer.exe.mui" (normalized: "c:\\windows\\en-us\\explorer.exe.mui") Region: id = 540 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 541 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 542 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 543 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 544 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 545 start_va = 0x420000 end_va = 0x420fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 546 start_va = 0x430000 end_va = 0x430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 547 start_va = 0x440000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 548 start_va = 0x540000 end_va = 0x540fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 549 start_va = 0x550000 end_va = 0x556fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 550 start_va = 0x560000 end_va = 0x5a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 551 start_va = 0x5b0000 end_va = 0x5b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 552 start_va = 0x5c0000 end_va = 0x5c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 553 start_va = 0x5d0000 end_va = 0x5e2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000006.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000006.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000006.db") Region: id = 554 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 555 start_va = 0x600000 end_va = 0x601fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 556 start_va = 0x620000 end_va = 0x621fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 557 start_va = 0x630000 end_va = 0x631fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 558 start_va = 0x640000 end_va = 0x66dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 559 start_va = 0x670000 end_va = 0x671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 560 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 561 start_va = 0x690000 end_va = 0x6a1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscui.cpl.mui" filename = "\\Windows\\System32\\en-US\\wscui.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\wscui.cpl.mui") Region: id = 562 start_va = 0x6b0000 end_va = 0x6b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\System32\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mpr.dll.mui") Region: id = 563 start_va = 0x6c0000 end_va = 0x6c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 564 start_va = 0x6d0000 end_va = 0x6d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 565 start_va = 0x6e0000 end_va = 0x6e1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "hcproviders.dll.mui" filename = "\\Windows\\System32\\en-US\\hcproviders.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\hcproviders.dll.mui") Region: id = 566 start_va = 0x6f0000 end_va = 0x6fafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "actioncenter.dll.mui" filename = "\\Windows\\System32\\en-US\\ActionCenter.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\actioncenter.dll.mui") Region: id = 567 start_va = 0x700000 end_va = 0x701fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 568 start_va = 0x710000 end_va = 0x711fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 569 start_va = 0x720000 end_va = 0x724fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll.mui" filename = "\\Windows\\System32\\en-US\\oleaccrc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\oleaccrc.dll.mui") Region: id = 570 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 571 start_va = 0x740000 end_va = 0x8c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 572 start_va = 0x8d0000 end_va = 0xa50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 573 start_va = 0xa60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 574 start_va = 0x1e60000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 575 start_va = 0x1ee0000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 576 start_va = 0x1f60000 end_va = 0x1f61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f60000" filename = "" Region: id = 577 start_va = 0x1f70000 end_va = 0x1f7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 578 start_va = 0x1f80000 end_va = 0x1fa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 579 start_va = 0x1fb0000 end_va = 0x1fd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 580 start_va = 0x1fe0000 end_va = 0x1fe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001fe0000" filename = "" Region: id = 581 start_va = 0x1ff0000 end_va = 0x1ff6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 582 start_va = 0x2000000 end_va = 0x2001fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002000000" filename = "" Region: id = 583 start_va = 0x2010000 end_va = 0x2010fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 584 start_va = 0x2020000 end_va = 0x202ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 585 start_va = 0x2030000 end_va = 0x2366fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 586 start_va = 0x2370000 end_va = 0x23d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shell32.dll.mui" filename = "\\Windows\\System32\\en-US\\shell32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shell32.dll.mui") Region: id = 587 start_va = 0x23e0000 end_va = 0x24bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 588 start_va = 0x24c0000 end_va = 0x24c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 589 start_va = 0x2520000 end_va = 0x2520fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 590 start_va = 0x2550000 end_va = 0x2550fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 591 start_va = 0x2570000 end_va = 0x2577fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 592 start_va = 0x2580000 end_va = 0x2581fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002580000" filename = "" Region: id = 593 start_va = 0x25c0000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 594 start_va = 0x2640000 end_va = 0x26fbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002640000" filename = "" Region: id = 595 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 596 start_va = 0x2800000 end_va = 0x383ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 597 start_va = 0x3840000 end_va = 0x3840fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003840000" filename = "" Region: id = 598 start_va = 0x3850000 end_va = 0x3850fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003850000" filename = "" Region: id = 599 start_va = 0x3860000 end_va = 0x3861fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003860000" filename = "" Region: id = 600 start_va = 0x3870000 end_va = 0x38effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 601 start_va = 0x38f0000 end_va = 0x38f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038f0000" filename = "" Region: id = 602 start_va = 0x3900000 end_va = 0x3900fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 603 start_va = 0x3910000 end_va = 0x3910fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003910000" filename = "" Region: id = 604 start_va = 0x3920000 end_va = 0x3920fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003920000" filename = "" Region: id = 605 start_va = 0x3930000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003930000" filename = "" Region: id = 606 start_va = 0x3a30000 end_va = 0x3a30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a30000" filename = "" Region: id = 607 start_va = 0x3a40000 end_va = 0x3a4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a40000" filename = "" Region: id = 608 start_va = 0x3a50000 end_va = 0x3a5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a50000" filename = "" Region: id = 609 start_va = 0x3a60000 end_va = 0x3a6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003a60000" filename = "" Region: id = 610 start_va = 0x3a70000 end_va = 0x3a70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a70000" filename = "" Region: id = 611 start_va = 0x3a80000 end_va = 0x3a80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a80000" filename = "" Region: id = 612 start_va = 0x3a90000 end_va = 0x3a90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a90000" filename = "" Region: id = 613 start_va = 0x3aa0000 end_va = 0x3aa3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 614 start_va = 0x3ab0000 end_va = 0x3ab0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ab0000" filename = "" Region: id = 615 start_va = 0x3ac0000 end_va = 0x3ac0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ac0000" filename = "" Region: id = 616 start_va = 0x3ad0000 end_va = 0x3ad0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ad0000" filename = "" Region: id = 617 start_va = 0x3ae0000 end_va = 0x3ae1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ae0000" filename = "" Region: id = 618 start_va = 0x3af0000 end_va = 0x3b28fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003af0000" filename = "" Region: id = 619 start_va = 0x3b30000 end_va = 0x3b30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b30000" filename = "" Region: id = 620 start_va = 0x3b40000 end_va = 0x3b40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b40000" filename = "" Region: id = 621 start_va = 0x3b50000 end_va = 0x3b51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b50000" filename = "" Region: id = 622 start_va = 0x3b60000 end_va = 0x3b63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 623 start_va = 0x3b70000 end_va = 0x3b71fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stobject.dll.mui" filename = "\\Windows\\System32\\en-US\\stobject.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\stobject.dll.mui") Region: id = 624 start_va = 0x3b80000 end_va = 0x3b81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b80000" filename = "" Region: id = 625 start_va = 0x3b90000 end_va = 0x3b91fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 626 start_va = 0x3ba0000 end_va = 0x3ba0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ba0000" filename = "" Region: id = 627 start_va = 0x3bb0000 end_va = 0x3bb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bb0000" filename = "" Region: id = 628 start_va = 0x3bc0000 end_va = 0x3bc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003bc0000" filename = "" Region: id = 629 start_va = 0x3bd0000 end_va = 0x3bd3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 630 start_va = 0x3be0000 end_va = 0x3c24fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 631 start_va = 0x3c30000 end_va = 0x3c33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 632 start_va = 0x3c40000 end_va = 0x3ccdfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 633 start_va = 0x3cd0000 end_va = 0x3ce0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 634 start_va = 0x3cf0000 end_va = 0x3d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 635 start_va = 0x3dd0000 end_va = 0x3dd3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 636 start_va = 0x3df0000 end_va = 0x3e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003df0000" filename = "" Region: id = 637 start_va = 0x3e70000 end_va = 0x3e70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 638 start_va = 0x3e80000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 639 start_va = 0x3f00000 end_va = 0x43f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f00000" filename = "" Region: id = 640 start_va = 0x4400000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 641 start_va = 0x4600000 end_va = 0x4600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004600000" filename = "" Region: id = 642 start_va = 0x4610000 end_va = 0x4610fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004610000" filename = "" Region: id = 643 start_va = 0x4620000 end_va = 0x4620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004620000" filename = "" Region: id = 644 start_va = 0x4630000 end_va = 0x4634fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 645 start_va = 0x4640000 end_va = 0x464ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 646 start_va = 0x4650000 end_va = 0x4652fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 647 start_va = 0x4670000 end_va = 0x4679fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\System32\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\crypt32.dll.mui") Region: id = 648 start_va = 0x4680000 end_va = 0x4680fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 649 start_va = 0x4690000 end_va = 0x4691fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004690000" filename = "" Region: id = 650 start_va = 0x46a0000 end_va = 0x46a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 651 start_va = 0x46b0000 end_va = 0x46b1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sndvolsso.dll.mui" filename = "\\Windows\\System32\\en-US\\sndvolsso.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sndvolsso.dll.mui") Region: id = 652 start_va = 0x46d0000 end_va = 0x46d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046d0000" filename = "" Region: id = 653 start_va = 0x46e0000 end_va = 0x47fcfff monitored = 0 entry_point = 0x46e1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 654 start_va = 0x4800000 end_va = 0x4800fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 655 start_va = 0x4810000 end_va = 0x4813fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 656 start_va = 0x4820000 end_va = 0x4820fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 657 start_va = 0x4830000 end_va = 0x4830fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 658 start_va = 0x4840000 end_va = 0x4841fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 659 start_va = 0x4850000 end_va = 0x4850fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004850000" filename = "" Region: id = 660 start_va = 0x4860000 end_va = 0x4861fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnidui.dll.mui" filename = "\\Windows\\System32\\en-US\\pnidui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnidui.dll.mui") Region: id = 661 start_va = 0x4870000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004870000" filename = "" Region: id = 662 start_va = 0x4880000 end_va = 0x4880fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004880000" filename = "" Region: id = 663 start_va = 0x4890000 end_va = 0x4891fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004890000" filename = "" Region: id = 664 start_va = 0x48a0000 end_va = 0x48a3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 665 start_va = 0x48c0000 end_va = 0x48c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048c0000" filename = "" Region: id = 666 start_va = 0x48d0000 end_va = 0x48d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048d0000" filename = "" Region: id = 667 start_va = 0x48e0000 end_va = 0x48e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048e0000" filename = "" Region: id = 668 start_va = 0x48f0000 end_va = 0x48f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048f0000" filename = "" Region: id = 669 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 670 start_va = 0x4a00000 end_va = 0x4a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a00000" filename = "" Region: id = 671 start_va = 0x4a80000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a80000" filename = "" Region: id = 672 start_va = 0x4b00000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 673 start_va = 0x5300000 end_va = 0x5300fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 674 start_va = 0x5310000 end_va = 0x5311fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005310000" filename = "" Region: id = 675 start_va = 0x5320000 end_va = 0x5320fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005320000" filename = "" Region: id = 676 start_va = 0x5330000 end_va = 0x5338fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005330000" filename = "" Region: id = 677 start_va = 0x5340000 end_va = 0x5357fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 678 start_va = 0x5370000 end_va = 0x5378fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005370000" filename = "" Region: id = 679 start_va = 0x5380000 end_va = 0x5380fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 680 start_va = 0x5390000 end_va = 0x548ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005390000" filename = "" Region: id = 681 start_va = 0x5490000 end_va = 0x5491fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005490000" filename = "" Region: id = 682 start_va = 0x54a0000 end_va = 0x54e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054a0000" filename = "" Region: id = 683 start_va = 0x5540000 end_va = 0x55bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005540000" filename = "" Region: id = 684 start_va = 0x55c0000 end_va = 0x55c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000055c0000" filename = "" Region: id = 685 start_va = 0x55d0000 end_va = 0x5618fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000055d0000" filename = "" Region: id = 686 start_va = 0x5620000 end_va = 0x5621fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005620000" filename = "" Region: id = 687 start_va = 0x5630000 end_va = 0x5631fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005630000" filename = "" Region: id = 688 start_va = 0x5640000 end_va = 0x5640fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 689 start_va = 0x5650000 end_va = 0x5681fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll.mui" filename = "\\Windows\\System32\\en-US\\netmsg.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netmsg.dll.mui") Region: id = 690 start_va = 0x56c0000 end_va = 0x5707fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056c0000" filename = "" Region: id = 691 start_va = 0x5710000 end_va = 0x580ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_32.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_32.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_32.db") Region: id = 692 start_va = 0x5810000 end_va = 0x59c8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 693 start_va = 0x59d0000 end_va = 0x5a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059d0000" filename = "" Region: id = 694 start_va = 0x5a50000 end_va = 0x5acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a50000" filename = "" Region: id = 695 start_va = 0x5af0000 end_va = 0x5af0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005af0000" filename = "" Region: id = 696 start_va = 0x5bd0000 end_va = 0x7f51fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 697 start_va = 0x7fe0000 end_va = 0x80dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007fe0000" filename = "" Region: id = 698 start_va = 0x80e0000 end_va = 0x84dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000080e0000" filename = "" Region: id = 699 start_va = 0x8620000 end_va = 0x862ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008620000" filename = "" Region: id = 700 start_va = 0x8660000 end_va = 0x86dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008660000" filename = "" Region: id = 701 start_va = 0x86e0000 end_va = 0x875ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086e0000" filename = "" Region: id = 702 start_va = 0x8760000 end_va = 0x87dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008760000" filename = "" Region: id = 703 start_va = 0x87e0000 end_va = 0x885ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087e0000" filename = "" Region: id = 704 start_va = 0x8860000 end_va = 0x88dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008860000" filename = "" Region: id = 705 start_va = 0x88e0000 end_va = 0x895ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088e0000" filename = "" Region: id = 706 start_va = 0x89e0000 end_va = 0x8a5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000089e0000" filename = "" Region: id = 707 start_va = 0x8c20000 end_va = 0x8c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c20000" filename = "" Region: id = 708 start_va = 0x8de0000 end_va = 0x8e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008de0000" filename = "" Region: id = 709 start_va = 0x8e60000 end_va = 0x905ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e60000" filename = "" Region: id = 710 start_va = 0x9060000 end_va = 0x91e7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 711 start_va = 0x9260000 end_va = 0x92dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009260000" filename = "" Region: id = 712 start_va = 0x92e0000 end_va = 0x935ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000092e0000" filename = "" Region: id = 713 start_va = 0x9360000 end_va = 0x93dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009360000" filename = "" Region: id = 714 start_va = 0x94e0000 end_va = 0x955ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000094e0000" filename = "" Region: id = 715 start_va = 0x9560000 end_va = 0x95dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009560000" filename = "" Region: id = 716 start_va = 0x95e0000 end_va = 0x965ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095e0000" filename = "" Region: id = 717 start_va = 0x9660000 end_va = 0x96dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009660000" filename = "" Region: id = 718 start_va = 0x96e0000 end_va = 0x9bd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096e0000" filename = "" Region: id = 719 start_va = 0x9be0000 end_va = 0xa3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009be0000" filename = "" Region: id = 720 start_va = 0xa3e0000 end_va = 0xa6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3e0000" filename = "" Region: id = 721 start_va = 0xab60000 end_va = 0xabdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ab60000" filename = "" Region: id = 722 start_va = 0xabe0000 end_va = 0xac5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000abe0000" filename = "" Region: id = 723 start_va = 0xac60000 end_va = 0xacdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ac60000" filename = "" Region: id = 724 start_va = 0xaee0000 end_va = 0xaf5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aee0000" filename = "" Region: id = 725 start_va = 0xafe0000 end_va = 0xb05ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afe0000" filename = "" Region: id = 726 start_va = 0xb160000 end_va = 0xb1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b160000" filename = "" Region: id = 727 start_va = 0xb2e0000 end_va = 0xb35ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2e0000" filename = "" Region: id = 728 start_va = 0xc3e0000 end_va = 0xc45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3e0000" filename = "" Region: id = 729 start_va = 0xdbe0000 end_va = 0xdc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000dbe0000" filename = "" Region: id = 730 start_va = 0xf460000 end_va = 0xf4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f460000" filename = "" Region: id = 731 start_va = 0xf4e0000 end_va = 0xf55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f4e0000" filename = "" Region: id = 732 start_va = 0xf560000 end_va = 0xf5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f560000" filename = "" Region: id = 733 start_va = 0xf5e0000 end_va = 0xf65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f5e0000" filename = "" Region: id = 734 start_va = 0xf660000 end_va = 0xf6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f660000" filename = "" Region: id = 735 start_va = 0xf6e0000 end_va = 0xf75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f6e0000" filename = "" Region: id = 736 start_va = 0xf7e0000 end_va = 0xf85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f7e0000" filename = "" Region: id = 737 start_va = 0xf860000 end_va = 0x1247dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 738 start_va = 0x12b80000 end_va = 0x12bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012b80000" filename = "" Region: id = 739 start_va = 0x12c00000 end_va = 0x12c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012c00000" filename = "" Region: id = 740 start_va = 0x12d00000 end_va = 0x12d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012d00000" filename = "" Region: id = 741 start_va = 0x12d80000 end_va = 0x12dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012d80000" filename = "" Region: id = 742 start_va = 0x12e80000 end_va = 0x12efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012e80000" filename = "" Region: id = 743 start_va = 0x12f00000 end_va = 0x12f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000012f00000" filename = "" Region: id = 744 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 745 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 746 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 747 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 748 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 749 start_va = 0x7ff664fd0000 end_va = 0x7ff665417fff monitored = 0 entry_point = 0x7ff66506e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 750 start_va = 0x7ff82a920000 end_va = 0x7ff82b5ecfff monitored = 0 entry_point = 0x7ff82aa6e880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 751 start_va = 0x7ff82b5f0000 end_va = 0x7ff82b663fff monitored = 0 entry_point = 0x7ff82b6396e0 region_type = mapped_file name = "playtodevice.dll" filename = "\\Windows\\System32\\PlayToDevice.dll" (normalized: "c:\\windows\\system32\\playtodevice.dll") Region: id = 752 start_va = 0x7ff82b880000 end_va = 0x7ff82b8fefff monitored = 0 entry_point = 0x7ff82b8817d0 region_type = mapped_file name = "dlnashext.dll" filename = "\\Windows\\System32\\dlnashext.dll" (normalized: "c:\\windows\\system32\\dlnashext.dll") Region: id = 753 start_va = 0x7ff82c720000 end_va = 0x7ff82c76ffff monitored = 0 entry_point = 0x7ff82c751220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 754 start_va = 0x7ff82c970000 end_va = 0x7ff82ca3bfff monitored = 0 entry_point = 0x7ff82c9ae390 region_type = mapped_file name = "windows.storage.search.dll" filename = "\\Windows\\System32\\Windows.Storage.Search.dll" (normalized: "c:\\windows\\system32\\windows.storage.search.dll") Region: id = 755 start_va = 0x7ff82ca40000 end_va = 0x7ff82cae9fff monitored = 0 entry_point = 0x7ff82ca77c30 region_type = mapped_file name = "structuredquery.dll" filename = "\\Windows\\System32\\StructuredQuery.dll" (normalized: "c:\\windows\\system32\\structuredquery.dll") Region: id = 756 start_va = 0x7ff82d050000 end_va = 0x7ff82d08bfff monitored = 0 entry_point = 0x7ff82d0525e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 757 start_va = 0x7ff82d3d0000 end_va = 0x7ff82d3f2fff monitored = 0 entry_point = 0x7ff82d3d99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 758 start_va = 0x7ff82d400000 end_va = 0x7ff82d5bffff monitored = 0 entry_point = 0x7ff82d409e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 759 start_va = 0x7ff82d5c0000 end_va = 0x7ff82d802fff monitored = 0 entry_point = 0x7ff82d5c36c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 760 start_va = 0x7ff82d810000 end_va = 0x7ff82d897fff monitored = 0 entry_point = 0x7ff82d824510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 761 start_va = 0x7ff82d8a0000 end_va = 0x7ff82d8effff monitored = 0 entry_point = 0x7ff82d8abe50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 762 start_va = 0x7ff82d8f0000 end_va = 0x7ff82d906fff monitored = 0 entry_point = 0x7ff82d8f2790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 763 start_va = 0x7ff82d910000 end_va = 0x7ff82d951fff monitored = 0 entry_point = 0x7ff82d912230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 764 start_va = 0x7ff82d960000 end_va = 0x7ff82d9d8fff monitored = 0 entry_point = 0x7ff82d9622d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 765 start_va = 0x7ff82d9e0000 end_va = 0x7ff82da5afff monitored = 0 entry_point = 0x7ff82d9e3af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 766 start_va = 0x7ff82da60000 end_va = 0x7ff82dbb9fff monitored = 0 entry_point = 0x7ff82da64610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 767 start_va = 0x7ff82dbc0000 end_va = 0x7ff82ddbdfff monitored = 0 entry_point = 0x7ff82dbc16c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 768 start_va = 0x7ff82ddc0000 end_va = 0x7ff82de23fff monitored = 0 entry_point = 0x7ff82ddc6b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 769 start_va = 0x7ff82df90000 end_va = 0x7ff82dfcdfff monitored = 0 entry_point = 0x7ff82df99650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 770 start_va = 0x7ff831440000 end_va = 0x7ff831487fff monitored = 0 entry_point = 0x7ff83144a430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 771 start_va = 0x7ff831880000 end_va = 0x7ff831893fff monitored = 0 entry_point = 0x7ff831883710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 772 start_va = 0x7ff831930000 end_va = 0x7ff83194dfff monitored = 0 entry_point = 0x7ff83193ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 773 start_va = 0x7ff8325b0000 end_va = 0x7ff8325d1fff monitored = 0 entry_point = 0x7ff8325b2580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 774 start_va = 0x7ff8325e0000 end_va = 0x7ff8325ebfff monitored = 0 entry_point = 0x7ff8325e14b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 775 start_va = 0x7ff8325f0000 end_va = 0x7ff832604fff monitored = 0 entry_point = 0x7ff8325f5740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 776 start_va = 0x7ff832610000 end_va = 0x7ff83265afff monitored = 0 entry_point = 0x7ff832621590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 777 start_va = 0x7ff8326c0000 end_va = 0x7ff83271bfff monitored = 0 entry_point = 0x7ff8326d7190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 778 start_va = 0x7ff832720000 end_va = 0x7ff8327b6fff monitored = 0 entry_point = 0x7ff83272ddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 779 start_va = 0x7ff8327e0000 end_va = 0x7ff832805fff monitored = 0 entry_point = 0x7ff8327f5cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 780 start_va = 0x7ff832810000 end_va = 0x7ff83283afff monitored = 0 entry_point = 0x7ff832814240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 781 start_va = 0x7ff832840000 end_va = 0x7ff8328c5fff monitored = 0 entry_point = 0x7ff832861e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 782 start_va = 0x7ff8328d0000 end_va = 0x7ff8329a9fff monitored = 0 entry_point = 0x7ff832903c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 783 start_va = 0x7ff8329b0000 end_va = 0x7ff8329e6fff monitored = 0 entry_point = 0x7ff8329b20a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 784 start_va = 0x7ff8329f0000 end_va = 0x7ff832a8dfff monitored = 0 entry_point = 0x7ff832a39d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 785 start_va = 0x7ff832a90000 end_va = 0x7ff832ca3fff monitored = 0 entry_point = 0x7ff832a91000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 786 start_va = 0x7ff832cb0000 end_va = 0x7ff832d9efff monitored = 0 entry_point = 0x7ff832cd29cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 787 start_va = 0x7ff832da0000 end_va = 0x7ff832f2efff monitored = 0 entry_point = 0x7ff832db01d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 788 start_va = 0x7ff832f30000 end_va = 0x7ff833a3afff monitored = 0 entry_point = 0x7ff83307a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 789 start_va = 0x7ff833a40000 end_va = 0x7ff833aacfff monitored = 0 entry_point = 0x7ff833a4d750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 790 start_va = 0x7ff833b10000 end_va = 0x7ff833b37fff monitored = 0 entry_point = 0x7ff833b18c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 791 start_va = 0x7ff833ba0000 end_va = 0x7ff833c16fff monitored = 0 entry_point = 0x7ff833ba2af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 792 start_va = 0x7ff833c20000 end_va = 0x7ff833f65fff monitored = 0 entry_point = 0x7ff833c28530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 793 start_va = 0x7ff834100000 end_va = 0x7ff834116fff monitored = 0 entry_point = 0x7ff83410c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 794 start_va = 0x7ff834120000 end_va = 0x7ff8341c5fff monitored = 0 entry_point = 0x7ff83416efec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 795 start_va = 0x7ff8341d0000 end_va = 0x7ff8341dcfff monitored = 0 entry_point = 0x7ff8341d1ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 796 start_va = 0x7ff8341e0000 end_va = 0x7ff83422cfff monitored = 0 entry_point = 0x7ff8341f7de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 797 start_va = 0x7ff834230000 end_va = 0x7ff83434ffff monitored = 0 entry_point = 0x7ff834268310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 798 start_va = 0x7ff834350000 end_va = 0x7ff83442afff monitored = 0 entry_point = 0x7ff8343628b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 799 start_va = 0x7ff834430000 end_va = 0x7ff83444afff monitored = 0 entry_point = 0x7ff83443af40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 800 start_va = 0x7ff834450000 end_va = 0x7ff83445bfff monitored = 0 entry_point = 0x7ff8344518b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 801 start_va = 0x7ff834460000 end_va = 0x7ff8344acfff monitored = 0 entry_point = 0x7ff83446d180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 802 start_va = 0x7ff8344b0000 end_va = 0x7ff8344fffff monitored = 0 entry_point = 0x7ff8344b2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 803 start_va = 0x7ff834500000 end_va = 0x7ff83499ffff monitored = 0 entry_point = 0x7ff834598740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 804 start_va = 0x7ff8349a0000 end_va = 0x7ff8349e9fff monitored = 0 entry_point = 0x7ff8349a5800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 805 start_va = 0x7ff834a10000 end_va = 0x7ff834a79fff monitored = 0 entry_point = 0x7ff834a25e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 806 start_va = 0x7ff834a80000 end_va = 0x7ff834ae4fff monitored = 0 entry_point = 0x7ff834a84c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 807 start_va = 0x7ff834af0000 end_va = 0x7ff834bbdfff monitored = 0 entry_point = 0x7ff834b214c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 808 start_va = 0x7ff834bc0000 end_va = 0x7ff834cb8fff monitored = 0 entry_point = 0x7ff834c08000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 809 start_va = 0x7ff834cc0000 end_va = 0x7ff834cd4fff monitored = 0 entry_point = 0x7ff834cc2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 810 start_va = 0x7ff834ce0000 end_va = 0x7ff834d90fff monitored = 0 entry_point = 0x7ff834cf08f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 811 start_va = 0x7ff834db0000 end_va = 0x7ff834dc4fff monitored = 0 entry_point = 0x7ff834db1ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 812 start_va = 0x7ff834e30000 end_va = 0x7ff83508cfff monitored = 0 entry_point = 0x7ff834eb8610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 813 start_va = 0x7ff835090000 end_va = 0x7ff835098fff monitored = 0 entry_point = 0x7ff835091480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 814 start_va = 0x7ff835240000 end_va = 0x7ff8354cdfff monitored = 0 entry_point = 0x7ff835310f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 815 start_va = 0x7ff835600000 end_va = 0x7ff835887fff monitored = 0 entry_point = 0x7ff83565f670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 816 start_va = 0x7ff835890000 end_va = 0x7ff835a4cfff monitored = 0 entry_point = 0x7ff8358baf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 817 start_va = 0x7ff836af0000 end_va = 0x7ff836b87fff monitored = 0 entry_point = 0x7ff836b13980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 818 start_va = 0x7ff836b90000 end_va = 0x7ff836c2ffff monitored = 0 entry_point = 0x7ff836bb56b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 819 start_va = 0x7ff836c30000 end_va = 0x7ff836cb1fff monitored = 0 entry_point = 0x7ff836c34ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 820 start_va = 0x7ff836cc0000 end_va = 0x7ff836d1cfff monitored = 0 entry_point = 0x7ff836cc6c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 821 start_va = 0x7ff836d20000 end_va = 0x7ff8371b2fff monitored = 0 entry_point = 0x7ff836d2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 822 start_va = 0x7ff8372a0000 end_va = 0x7ff8372c5fff monitored = 0 entry_point = 0x7ff8372a1cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 823 start_va = 0x7ff837310000 end_va = 0x7ff837325fff monitored = 0 entry_point = 0x7ff837311d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 824 start_va = 0x7ff837330000 end_va = 0x7ff83733bfff monitored = 0 entry_point = 0x7ff837331470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 825 start_va = 0x7ff837340000 end_va = 0x7ff83734ffff monitored = 0 entry_point = 0x7ff8373478e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 826 start_va = 0x7ff837950000 end_va = 0x7ff8379e3fff monitored = 0 entry_point = 0x7ff837989210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 827 start_va = 0x7ff8379f0000 end_va = 0x7ff837c92fff monitored = 0 entry_point = 0x7ff837a16190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 828 start_va = 0x7ff837ca0000 end_va = 0x7ff837cb1fff monitored = 0 entry_point = 0x7ff837ca3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 829 start_va = 0x7ff8390a0000 end_va = 0x7ff8390befff monitored = 0 entry_point = 0x7ff8390a37e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 830 start_va = 0x7ff8390c0000 end_va = 0x7ff839138fff monitored = 0 entry_point = 0x7ff8390c76a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 831 start_va = 0x7ff839140000 end_va = 0x7ff83924dfff monitored = 0 entry_point = 0x7ff83918eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 832 start_va = 0x7ff839250000 end_va = 0x7ff839259fff monitored = 0 entry_point = 0x7ff839251350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 833 start_va = 0x7ff8396e0000 end_va = 0x7ff8396fbfff monitored = 0 entry_point = 0x7ff8396e37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 834 start_va = 0x7ff839700000 end_va = 0x7ff839718fff monitored = 0 entry_point = 0x7ff839704520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 835 start_va = 0x7ff839b10000 end_va = 0x7ff839b1bfff monitored = 0 entry_point = 0x7ff839b135c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 836 start_va = 0x7ff839ba0000 end_va = 0x7ff839ed9fff monitored = 0 entry_point = 0x7ff839ba8520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 837 start_va = 0x7ff839f00000 end_va = 0x7ff83a0a8fff monitored = 0 entry_point = 0x7ff839f54060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 838 start_va = 0x7ff83b3a0000 end_va = 0x7ff83b3cafff monitored = 0 entry_point = 0x7ff83b3ac3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 839 start_va = 0x7ff83b3d0000 end_va = 0x7ff83b4dcfff monitored = 0 entry_point = 0x7ff83b3ff420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 840 start_va = 0x7ff83b560000 end_va = 0x7ff83b5befff monitored = 0 entry_point = 0x7ff83b58bce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 841 start_va = 0x7ff83b5c0000 end_va = 0x7ff83b662fff monitored = 0 entry_point = 0x7ff83b5d4810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 842 start_va = 0x7ff83b7d0000 end_va = 0x7ff83b7d9fff monitored = 0 entry_point = 0x7ff83b7d14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 843 start_va = 0x7ff83b980000 end_va = 0x7ff83b9c0fff monitored = 0 entry_point = 0x7ff83b984840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 844 start_va = 0x7ff83b9d0000 end_va = 0x7ff83b9dffff monitored = 0 entry_point = 0x7ff83b9d3d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 845 start_va = 0x7ff83bc70000 end_va = 0x7ff83bceffff monitored = 0 entry_point = 0x7ff83bc9d280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 846 start_va = 0x7ff83c430000 end_va = 0x7ff83c4cbfff monitored = 0 entry_point = 0x7ff83c4896a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 847 start_va = 0x7ff83c560000 end_va = 0x7ff83c60bfff monitored = 0 entry_point = 0x7ff83c5659c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 848 start_va = 0x7ff83c610000 end_va = 0x7ff83c6affff monitored = 0 entry_point = 0x7ff83c680910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 849 start_va = 0x7ff83c6b0000 end_va = 0x7ff83c7f0fff monitored = 0 entry_point = 0x7ff83c6b5f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 850 start_va = 0x7ff83c800000 end_va = 0x7ff83c920fff monitored = 0 entry_point = 0x7ff83c801cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 851 start_va = 0x7ff83c930000 end_va = 0x7ff83cba9fff monitored = 0 entry_point = 0x7ff83c94a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 852 start_va = 0x7ff83cbb0000 end_va = 0x7ff83cce5fff monitored = 0 entry_point = 0x7ff83cbdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 853 start_va = 0x7ff83cef0000 end_va = 0x7ff83cefdfff monitored = 0 entry_point = 0x7ff83cef1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 854 start_va = 0x7ff83d300000 end_va = 0x7ff83d315fff monitored = 0 entry_point = 0x7ff83d301b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 855 start_va = 0x7ff83d330000 end_va = 0x7ff83d338fff monitored = 0 entry_point = 0x7ff83d331b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 856 start_va = 0x7ff83d3e0000 end_va = 0x7ff83d3f0fff monitored = 0 entry_point = 0x7ff83d3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 857 start_va = 0x7ff83d570000 end_va = 0x7ff83d582fff monitored = 0 entry_point = 0x7ff83d572760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 858 start_va = 0x7ff83d5c0000 end_va = 0x7ff83d745fff monitored = 0 entry_point = 0x7ff83d60d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 859 start_va = 0x7ff83d750000 end_va = 0x7ff83d7bffff monitored = 0 entry_point = 0x7ff83d772960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 860 start_va = 0x7ff83dab0000 end_va = 0x7ff83db50fff monitored = 0 entry_point = 0x7ff83dab3db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 861 start_va = 0x7ff83dd50000 end_va = 0x7ff83ddc9fff monitored = 0 entry_point = 0x7ff83dd77630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 862 start_va = 0x7ff83ddd0000 end_va = 0x7ff83dde9fff monitored = 0 entry_point = 0x7ff83ddd2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 863 start_va = 0x7ff83ddf0000 end_va = 0x7ff83de05fff monitored = 0 entry_point = 0x7ff83ddf19f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 864 start_va = 0x7ff83dfb0000 end_va = 0x7ff83e000fff monitored = 0 entry_point = 0x7ff83dfb25e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 865 start_va = 0x7ff83e010000 end_va = 0x7ff83e0b8fff monitored = 0 entry_point = 0x7ff83e039010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 866 start_va = 0x7ff83e0c0000 end_va = 0x7ff83e129fff monitored = 0 entry_point = 0x7ff83e0c9d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 867 start_va = 0x7ff83e130000 end_va = 0x7ff83e167fff monitored = 0 entry_point = 0x7ff83e148cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 868 start_va = 0x7ff83e400000 end_va = 0x7ff83e781fff monitored = 0 entry_point = 0x7ff83e451220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 869 start_va = 0x7ff83e790000 end_va = 0x7ff83e947fff monitored = 0 entry_point = 0x7ff83e7fe630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 870 start_va = 0x7ff83e990000 end_va = 0x7ff83e9dafff monitored = 0 entry_point = 0x7ff83e9a7b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 871 start_va = 0x7ff83eac0000 end_va = 0x7ff83eadafff monitored = 0 entry_point = 0x7ff83eac1040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 872 start_va = 0x7ff83eb40000 end_va = 0x7ff83eb53fff monitored = 0 entry_point = 0x7ff83eb450c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 873 start_va = 0x7ff83eb60000 end_va = 0x7ff83ebadfff monitored = 0 entry_point = 0x7ff83eb71ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 874 start_va = 0x7ff83ebb0000 end_va = 0x7ff83ebbbfff monitored = 0 entry_point = 0x7ff83ebb1860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 875 start_va = 0x7ff83ebc0000 end_va = 0x7ff83ebdffff monitored = 0 entry_point = 0x7ff83ebc1920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 876 start_va = 0x7ff83ec20000 end_va = 0x7ff83ece5fff monitored = 0 entry_point = 0x7ff83ec23ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 877 start_va = 0x7ff83ed50000 end_va = 0x7ff83ed8ffff monitored = 0 entry_point = 0x7ff83ed63750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 878 start_va = 0x7ff83ed90000 end_va = 0x7ff83ee3dfff monitored = 0 entry_point = 0x7ff83eda80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 879 start_va = 0x7ff83ef20000 end_va = 0x7ff83f193fff monitored = 0 entry_point = 0x7ff83ef90400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 880 start_va = 0x7ff83f200000 end_va = 0x7ff83f266fff monitored = 0 entry_point = 0x7ff83f21e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 881 start_va = 0x7ff83f270000 end_va = 0x7ff83f2befff monitored = 0 entry_point = 0x7ff83f277ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 882 start_va = 0x7ff83f2c0000 end_va = 0x7ff83f2f4fff monitored = 0 entry_point = 0x7ff83f2c3cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 883 start_va = 0x7ff83f300000 end_va = 0x7ff83f324fff monitored = 0 entry_point = 0x7ff83f302300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 884 start_va = 0x7ff83f360000 end_va = 0x7ff83f384fff monitored = 0 entry_point = 0x7ff83f375220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 885 start_va = 0x7ff83f390000 end_va = 0x7ff83f39afff monitored = 0 entry_point = 0x7ff83f391d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 886 start_va = 0x7ff83f3f0000 end_va = 0x7ff83f407fff monitored = 0 entry_point = 0x7ff83f3f5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 887 start_va = 0x7ff83f4e0000 end_va = 0x7ff83f534fff monitored = 0 entry_point = 0x7ff83f4e3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 888 start_va = 0x7ff83f5c0000 end_va = 0x7ff83f687fff monitored = 0 entry_point = 0x7ff83f6013f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 889 start_va = 0x7ff83f690000 end_va = 0x7ff83f6f0fff monitored = 0 entry_point = 0x7ff83f694b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 890 start_va = 0x7ff83f890000 end_va = 0x7ff83f8f3fff monitored = 0 entry_point = 0x7ff83f8a5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 891 start_va = 0x7ff83fb60000 end_va = 0x7ff83fbf1fff monitored = 0 entry_point = 0x7ff83fbaa780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 892 start_va = 0x7ff83fc80000 end_va = 0x7ff83fc95fff monitored = 0 entry_point = 0x7ff83fc83380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 893 start_va = 0x7ff83fd50000 end_va = 0x7ff840294fff monitored = 0 entry_point = 0x7ff83feea450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 894 start_va = 0x7ff8402a0000 end_va = 0x7ff84050efff monitored = 0 entry_point = 0x7ff8403522b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 895 start_va = 0x7ff840560000 end_va = 0x7ff84059ffff monitored = 0 entry_point = 0x7ff840576c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 896 start_va = 0x7ff8405f0000 end_va = 0x7ff8405fafff monitored = 0 entry_point = 0x7ff8405f1a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 897 start_va = 0x7ff840600000 end_va = 0x7ff84062dfff monitored = 0 entry_point = 0x7ff840606580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 898 start_va = 0x7ff840630000 end_va = 0x7ff84067afff monitored = 0 entry_point = 0x7ff8406472b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 899 start_va = 0x7ff840680000 end_va = 0x7ff840830fff monitored = 0 entry_point = 0x7ff8407161a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 900 start_va = 0x7ff840840000 end_va = 0x7ff8408e1fff monitored = 0 entry_point = 0x7ff840860a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 901 start_va = 0x7ff8408f0000 end_va = 0x7ff840b97fff monitored = 0 entry_point = 0x7ff840983250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 902 start_va = 0x7ff840ba0000 end_va = 0x7ff840bc1fff monitored = 0 entry_point = 0x7ff840ba1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 903 start_va = 0x7ff840bf0000 end_va = 0x7ff840cadfff monitored = 0 entry_point = 0x7ff840c32d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 904 start_va = 0x7ff840cb0000 end_va = 0x7ff840d92fff monitored = 0 entry_point = 0x7ff840ce7da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 905 start_va = 0x7ff8410a0000 end_va = 0x7ff841118fff monitored = 0 entry_point = 0x7ff8410bfb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 906 start_va = 0x7ff841270000 end_va = 0x7ff8412a2fff monitored = 0 entry_point = 0x7ff841273800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 907 start_va = 0x7ff8412b0000 end_va = 0x7ff8412c4fff monitored = 0 entry_point = 0x7ff8412b2850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 908 start_va = 0x7ff8412f0000 end_va = 0x7ff841385fff monitored = 0 entry_point = 0x7ff841315570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 909 start_va = 0x7ff8413b0000 end_va = 0x7ff8413d6fff monitored = 0 entry_point = 0x7ff8413b7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 910 start_va = 0x7ff8413e0000 end_va = 0x7ff841489fff monitored = 0 entry_point = 0x7ff841407910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 911 start_va = 0x7ff841490000 end_va = 0x7ff84158ffff monitored = 0 entry_point = 0x7ff8414d0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 912 start_va = 0x7ff8416f0000 end_va = 0x7ff841719fff monitored = 0 entry_point = 0x7ff8416f8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 913 start_va = 0x7ff841b10000 end_va = 0x7ff841c03fff monitored = 0 entry_point = 0x7ff841b1a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 914 start_va = 0x7ff841d80000 end_va = 0x7ff841d8bfff monitored = 0 entry_point = 0x7ff841d827e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 915 start_va = 0x7ff841e60000 end_va = 0x7ff841e90fff monitored = 0 entry_point = 0x7ff841e67d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 916 start_va = 0x7ff841ec0000 end_va = 0x7ff841f39fff monitored = 0 entry_point = 0x7ff841ee1a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 917 start_va = 0x7ff841fc0000 end_va = 0x7ff841fc9fff monitored = 0 entry_point = 0x7ff841fc1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 918 start_va = 0x7ff8420d0000 end_va = 0x7ff8420eefff monitored = 0 entry_point = 0x7ff8420d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 919 start_va = 0x7ff842240000 end_va = 0x7ff84229bfff monitored = 0 entry_point = 0x7ff842256f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 920 start_va = 0x7ff8422f0000 end_va = 0x7ff842306fff monitored = 0 entry_point = 0x7ff8422f79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 921 start_va = 0x7ff842410000 end_va = 0x7ff84241afff monitored = 0 entry_point = 0x7ff8424119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 922 start_va = 0x7ff8424a0000 end_va = 0x7ff8424f5fff monitored = 0 entry_point = 0x7ff8424b0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 923 start_va = 0x7ff842500000 end_va = 0x7ff842539fff monitored = 0 entry_point = 0x7ff842508d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 924 start_va = 0x7ff842540000 end_va = 0x7ff842566fff monitored = 0 entry_point = 0x7ff842550aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 925 start_va = 0x7ff842650000 end_va = 0x7ff84267cfff monitored = 0 entry_point = 0x7ff842669d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 926 start_va = 0x7ff842800000 end_va = 0x7ff842828fff monitored = 0 entry_point = 0x7ff842814530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 927 start_va = 0x7ff842830000 end_va = 0x7ff8428c8fff monitored = 0 entry_point = 0x7ff84285f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 928 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 929 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 930 start_va = 0x7ff8429e0000 end_va = 0x7ff8429eefff monitored = 0 entry_point = 0x7ff8429e3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 931 start_va = 0x7ff8429f0000 end_va = 0x7ff8429fffff monitored = 0 entry_point = 0x7ff8429f56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 932 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 933 start_va = 0x7ff842b00000 end_va = 0x7ff842b54fff monitored = 0 entry_point = 0x7ff842b17970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 934 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 935 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 936 start_va = 0x7ff842e70000 end_va = 0x7ff8434b3fff monitored = 0 entry_point = 0x7ff8430364b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 937 start_va = 0x7ff8434c0000 end_va = 0x7ff843686fff monitored = 0 entry_point = 0x7ff84351db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 938 start_va = 0x7ff843690000 end_va = 0x7ff843744fff monitored = 0 entry_point = 0x7ff8436d22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 939 start_va = 0x7ff843750000 end_va = 0x7ff844caefff monitored = 0 entry_point = 0x7ff8438b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 940 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 941 start_va = 0x7ff844d60000 end_va = 0x7ff844e7bfff monitored = 0 entry_point = 0x7ff844da02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 942 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 943 start_va = 0x7ff8450f0000 end_va = 0x7ff845249fff monitored = 0 entry_point = 0x7ff8451338e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 944 start_va = 0x7ff845250000 end_va = 0x7ff845257fff monitored = 0 entry_point = 0x7ff845251ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 945 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 946 start_va = 0x7ff845400000 end_va = 0x7ff8454a6fff monitored = 0 entry_point = 0x7ff84540b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 947 start_va = 0x7ff8454b0000 end_va = 0x7ff8458d8fff monitored = 0 entry_point = 0x7ff8454d8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 948 start_va = 0x7ff8458e0000 end_va = 0x7ff84594efff monitored = 0 entry_point = 0x7ff845905f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 949 start_va = 0x7ff845950000 end_va = 0x7ff8459a1fff monitored = 0 entry_point = 0x7ff84595f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 950 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 951 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 952 start_va = 0x7ff845b20000 end_va = 0x7ff845be0fff monitored = 0 entry_point = 0x7ff845b40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 953 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 954 start_va = 0x7ff845e50000 end_va = 0x7ff845ebafff monitored = 0 entry_point = 0x7ff845e690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 955 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 956 start_va = 0x7ff845f80000 end_va = 0x7ff8461fcfff monitored = 0 entry_point = 0x7ff846054970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 957 start_va = 0x7ff846200000 end_va = 0x7ff846342fff monitored = 0 entry_point = 0x7ff846228210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 958 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 959 start_va = 0x610000 end_va = 0x611fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 960 start_va = 0x84e0000 end_va = 0x85dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 961 start_va = 0x1f80000 end_va = 0x1f83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 962 start_va = 0x1f90000 end_va = 0x1f91fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 963 start_va = 0x1fa0000 end_va = 0x1fa0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 964 start_va = 0x8a60000 end_va = 0x8bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a60000" filename = "" Region: id = 965 start_va = 0x13000000 end_va = 0x1307ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013000000" filename = "" Region: id = 966 start_va = 0x13080000 end_va = 0x130fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000013080000" filename = "" Region: id = 967 start_va = 0x1fb0000 end_va = 0x1fb1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 968 start_va = 0x8a60000 end_va = 0x8b5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 969 start_va = 0x1fc0000 end_va = 0x1fc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 970 start_va = 0x8c30000 end_va = 0x8d2ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 971 start_va = 0x1fd0000 end_va = 0x1fd1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 972 start_va = 0x24d0000 end_va = 0x24d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 973 start_va = 0xa6e0000 end_va = 0xa87efff monitored = 1 entry_point = 0xa6e338f region_type = mapped_file name = "nure setup 0.2.1.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\Nure Setup 0.2.1.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\nure setup 0.2.1.exe") Region: id = 974 start_va = 0xb360000 end_va = 0xbd5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b360000" filename = "" Region: id = 975 start_va = 0x24e0000 end_va = 0x24edfff monitored = 0 entry_point = 0x262e880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 976 start_va = 0x24e0000 end_va = 0x24e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024e0000" filename = "" Region: id = 977 start_va = 0x13100000 end_va = 0x1acc7fff monitored = 1 entry_point = 0x193824b0 region_type = mapped_file name = "nure.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe") Region: id = 978 start_va = 0x24e0000 end_va = 0x24e4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 979 start_va = 0x24f0000 end_va = 0x24fbfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 980 start_va = 0x2500000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 981 start_va = 0x2510000 end_va = 0x2511fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 982 start_va = 0x2530000 end_va = 0x2540fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 983 start_va = 0x2560000 end_va = 0x2561fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 984 start_va = 0x2590000 end_va = 0x2590fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 985 start_va = 0x25a0000 end_va = 0x25affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 986 start_va = 0x1acd0000 end_va = 0x1ad4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001acd0000" filename = "" Region: id = 987 start_va = 0x24e0000 end_va = 0x24e2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 988 start_va = 0x24f0000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 989 start_va = 0x1ad50000 end_va = 0x1adcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001ad50000" filename = "" Region: id = 990 start_va = 0x24e0000 end_va = 0x24e1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 991 start_va = 0x93e0000 end_va = 0x94dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_32.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_32.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_32.db") Region: id = 992 start_va = 0x5b00000 end_va = 0x5b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 993 start_va = 0x1ae50000 end_va = 0x1aecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001ae50000" filename = "" Region: id = 994 start_va = 0x24f0000 end_va = 0x24f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 995 start_va = 0x2500000 end_va = 0x2503fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 996 start_va = 0x2530000 end_va = 0x2548fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 997 start_va = 0x24f0000 end_va = 0x2508fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 999 start_va = 0x2510000 end_va = 0x2511fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1000 start_va = 0xa6e0000 end_va = 0xa7dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 1001 start_va = 0x2540000 end_va = 0x2540fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1002 start_va = 0xa6e0000 end_va = 0xa7dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 1006 start_va = 0x1f70000 end_va = 0x1f75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 1007 start_va = 0x2530000 end_va = 0x2544fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 1008 start_va = 0x3d70000 end_va = 0x3d91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 1009 start_va = 0x1aed0000 end_va = 0x1af4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001aed0000" filename = "" Region: id = 1010 start_va = 0x7ff83b8e0000 end_va = 0x7ff83b90bfff monitored = 0 entry_point = 0x7ff83b8f5a40 region_type = mapped_file name = "twext.dll" filename = "\\Windows\\System32\\twext.dll" (normalized: "c:\\windows\\system32\\twext.dll") Region: id = 1011 start_va = 0x1f80000 end_va = 0x1f81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f80000" filename = "" Region: id = 1012 start_va = 0x2510000 end_va = 0x2511fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "twext.dll.mui" filename = "\\Windows\\System32\\en-US\\twext.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\twext.dll.mui") Region: id = 1013 start_va = 0x25a0000 end_va = 0x25a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 1014 start_va = 0x7ff83b790000 end_va = 0x7ff83b7c8fff monitored = 0 entry_point = 0x7ff83b7959e0 region_type = mapped_file name = "workfoldersshell.dll" filename = "\\Windows\\System32\\WorkFoldersShell.dll" (normalized: "c:\\windows\\system32\\workfoldersshell.dll") Region: id = 1015 start_va = 0x1af50000 end_va = 0x1afcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001af50000" filename = "" Region: id = 1016 start_va = 0x7ff83b500000 end_va = 0x7ff83b556fff monitored = 0 entry_point = 0x7ff83b529670 region_type = mapped_file name = "shellext.dll" filename = "\\Program Files\\Windows Defender\\shellext.dll" (normalized: "c:\\program files\\windows defender\\shellext.dll") Region: id = 1017 start_va = 0x25a0000 end_va = 0x25a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 1018 start_va = 0x7ff82cf70000 end_va = 0x7ff82d04efff monitored = 0 entry_point = 0x7ff82cfa4ef0 region_type = mapped_file name = "mpclient.dll" filename = "\\Program Files\\Windows Defender\\MpClient.dll" (normalized: "c:\\program files\\windows defender\\mpclient.dll") Region: id = 1019 start_va = 0x600000 end_va = 0x600fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellext.dll.mui" filename = "\\Program Files\\Windows Defender\\en-US\\shellext.dll.mui" (normalized: "c:\\program files\\windows defender\\en-us\\shellext.dll.mui") Region: id = 1020 start_va = 0x7ff841f80000 end_va = 0x7ff841fb3fff monitored = 0 entry_point = 0x7ff841f9ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1021 start_va = 0x25a0000 end_va = 0x25b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 1023 start_va = 0x3d70000 end_va = 0x3db1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eppmanifest.dll" filename = "\\Program Files\\Windows Defender\\EppManifest.dll" (normalized: "c:\\program files\\windows defender\\eppmanifest.dll") Region: id = 1024 start_va = 0x1afd0000 end_va = 0x1b04ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001afd0000" filename = "" Region: id = 1025 start_va = 0x7ff845f60000 end_va = 0x7ff845f7bfff monitored = 0 entry_point = 0x7ff845f631a0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 1026 start_va = 0x3d70000 end_va = 0x3db1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eppmanifest.dll" filename = "\\Program Files\\Windows Defender\\EppManifest.dll" (normalized: "c:\\program files\\windows defender\\eppmanifest.dll") Region: id = 1027 start_va = 0x7ff841970000 end_va = 0x7ff841993fff monitored = 0 entry_point = 0x7ff841973260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1028 start_va = 0x3d70000 end_va = 0x3db1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eppmanifest.dll" filename = "\\Program Files\\Windows Defender\\EppManifest.dll" (normalized: "c:\\program files\\windows defender\\eppmanifest.dll") Region: id = 1029 start_va = 0x3d70000 end_va = 0x3d75fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows-defender-client-package~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Windows-Defender-Client-Package~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\windows-defender-client-package~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 1030 start_va = 0x3d70000 end_va = 0x3db3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eppmanifest.dll" filename = "\\Program Files\\Windows Defender\\EppManifest.dll" (normalized: "c:\\program files\\windows defender\\eppmanifest.dll") Region: id = 1031 start_va = 0x54f0000 end_va = 0x5531fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eppmanifest.dll" filename = "\\Program Files\\Windows Defender\\EppManifest.dll" (normalized: "c:\\program files\\windows defender\\eppmanifest.dll") Region: id = 1032 start_va = 0x3dc0000 end_va = 0x3dc5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows-defender-client-package~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Windows-Defender-Client-Package~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\windows-defender-client-package~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 1033 start_va = 0x54f0000 end_va = 0x5531fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eppmanifest.dll" filename = "\\Program Files\\Windows Defender\\EppManifest.dll" (normalized: "c:\\program files\\windows defender\\eppmanifest.dll") Region: id = 1034 start_va = 0x3dc0000 end_va = 0x3dc5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows-defender-client-package~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Windows-Defender-Client-Package~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\windows-defender-client-package~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 1035 start_va = 0x7ff82cd30000 end_va = 0x7ff82cf6efff monitored = 0 entry_point = 0x7ff82cd51ce0 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 1036 start_va = 0xa6e0000 end_va = 0xa7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a6e0000" filename = "" Region: id = 1037 start_va = 0xa7f0000 end_va = 0xa9bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7f0000" filename = "" Region: id = 1038 start_va = 0xa7f0000 end_va = 0xa9affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7f0000" filename = "" Region: id = 1039 start_va = 0xa9b0000 end_va = 0xa9bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a9b0000" filename = "" Region: id = 1040 start_va = 0xbd60000 end_va = 0xc15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bd60000" filename = "" Region: id = 1041 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml3r.dll" filename = "\\Windows\\System32\\msxml3r.dll" (normalized: "c:\\windows\\system32\\msxml3r.dll") Region: id = 1042 start_va = 0x1b050000 end_va = 0x1b0cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001b050000" filename = "" Region: id = 1043 start_va = 0x54f0000 end_va = 0x550ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000054f0000" filename = "" Region: id = 1044 start_va = 0x5710000 end_va = 0x580ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005710000" filename = "" Region: id = 1045 start_va = 0x3de0000 end_va = 0x3de0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "eppmanifest.dll.mui" filename = "\\Program Files\\Windows Defender\\en-US\\EppManifest.dll.mui" (normalized: "c:\\program files\\windows defender\\en-us\\eppmanifest.dll.mui") Region: id = 1046 start_va = 0x7ff83b880000 end_va = 0x7ff83b8affff monitored = 0 entry_point = 0x7ff83b894060 region_type = mapped_file name = "syncui.dll" filename = "\\Windows\\System32\\syncui.dll" (normalized: "c:\\windows\\system32\\syncui.dll") Region: id = 1047 start_va = 0x7ff83bd20000 end_va = 0x7ff83bd3cfff monitored = 0 entry_point = 0x7ff83bd325c0 region_type = mapped_file name = "synceng.dll" filename = "\\Windows\\System32\\synceng.dll" (normalized: "c:\\windows\\system32\\synceng.dll") Region: id = 1048 start_va = 0x4660000 end_va = 0x4661fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004660000" filename = "" Region: id = 1049 start_va = 0x7ff83b4e0000 end_va = 0x7ff83b4f1fff monitored = 0 entry_point = 0x7ff83b4e7b30 region_type = mapped_file name = "acppage.dll" filename = "\\Windows\\System32\\acppage.dll" (normalized: "c:\\windows\\system32\\acppage.dll") Region: id = 1050 start_va = 0x46c0000 end_va = 0x46c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000046c0000" filename = "" Region: id = 1051 start_va = 0x46c0000 end_va = 0x46c2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 1052 start_va = 0x7ff83c2c0000 end_va = 0x7ff83c2d0fff monitored = 0 entry_point = 0x7ff83c2c3e10 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 1053 start_va = 0x48b0000 end_va = 0x48b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048b0000" filename = "" Region: id = 1054 start_va = 0x7ff836ad0000 end_va = 0x7ff836ae2fff monitored = 0 entry_point = 0x7ff836ad1b10 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 1055 start_va = 0x5360000 end_va = 0x5361fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "acppage.dll.mui" filename = "\\Windows\\System32\\en-US\\acppage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\acppage.dll.mui") Region: id = 1056 start_va = 0x13100000 end_va = 0x15d1dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1057 start_va = 0x5510000 end_va = 0x5510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1058 start_va = 0x5520000 end_va = 0x5520fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005520000" filename = "" Region: id = 1059 start_va = 0x5530000 end_va = 0x5530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005530000" filename = "" Region: id = 1069 start_va = 0x7df5ffe40000 end_va = 0x7df5ffebdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 1133 start_va = 0x600000 end_va = 0x601fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1134 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1146 start_va = 0xa6e0000 end_va = 0xa7dffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1147 start_va = 0xa7e0000 end_va = 0xa7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7e0000" filename = "" Region: id = 1148 start_va = 0x600000 end_va = 0x603fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1149 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1169 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1170 start_va = 0x3d70000 end_va = 0x3d91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 1175 start_va = 0x7ff8309f0000 end_va = 0x7ff830aa3fff monitored = 0 entry_point = 0x7ff830a053b0 region_type = mapped_file name = "windows.internal.shell.broker.dll" filename = "\\Windows\\System32\\Windows.Internal.Shell.Broker.dll" (normalized: "c:\\windows\\system32\\windows.internal.shell.broker.dll") Region: id = 1176 start_va = 0x7ff7792e0000 end_va = 0x7ff779aabfff monitored = 0 entry_point = 0x7ff779679010 region_type = mapped_file name = "ntoskrnl.exe" filename = "\\Windows\\System32\\ntoskrnl.exe" (normalized: "c:\\windows\\system32\\ntoskrnl.exe") Region: id = 1181 start_va = 0x600000 end_va = 0x603fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1182 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1183 start_va = 0x1f70000 end_va = 0x1f78fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1184 start_va = 0x1f80000 end_va = 0x1f80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f80000" filename = "" Region: id = 1185 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1186 start_va = 0x1f80000 end_va = 0x1f81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f80000" filename = "" Region: id = 1187 start_va = 0x2510000 end_va = 0x2512fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002510000" filename = "" Region: id = 1188 start_va = 0x1f70000 end_va = 0x1f7cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1189 start_va = 0x25a0000 end_va = 0x25a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 1190 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1191 start_va = 0x3d70000 end_va = 0x3d91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 1194 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 1203 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 1204 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 1478 start_va = 0x600000 end_va = 0x602fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1479 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1480 start_va = 0x96e0000 end_va = 0x9bd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096e0000" filename = "" Region: id = 1495 start_va = 0x600000 end_va = 0x603fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1674 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 1729 start_va = 0x600000 end_va = 0x601fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1730 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1781 start_va = 0x600000 end_va = 0x603fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1782 start_va = 0x1f70000 end_va = 0x1f72fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 1783 start_va = 0x1b0d0000 end_va = 0x1b14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000001b0d0000" filename = "" Region: id = 1784 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 1785 start_va = 0x3d70000 end_va = 0x3d91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 1786 start_va = 0x5690000 end_va = 0x56b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005690000" filename = "" Region: id = 1787 start_va = 0x1b150000 end_va = 0x22d17fff monitored = 1 entry_point = 0x213d24b0 region_type = mapped_file name = "nure.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe") Region: id = 1788 start_va = 0x600000 end_va = 0x601fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 1801 start_va = 0xa7f0000 end_va = 0xa8effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_32.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_32.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_32.db") Region: id = 1802 start_va = 0xa9a0000 end_va = 0xa9affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a9a0000" filename = "" Region: id = 1803 start_va = 0x1b150000 end_va = 0x22d17fff monitored = 1 entry_point = 0x213d24b0 region_type = mapped_file name = "nure.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe") Region: id = 1917 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1928 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "command prompt.lnk" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\System Tools\\Command Prompt.lnk" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\windows\\start menu\\programs\\system tools\\command prompt.lnk") Region: id = 1929 start_va = 0x5b00000 end_va = 0x5b59fff monitored = 1 entry_point = 0x5b153f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1930 start_va = 0x5b60000 end_va = 0x5b80fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 1931 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 1942 start_va = 0x1f70000 end_va = 0x1f71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 1943 start_va = 0x2510000 end_va = 0x2510fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002510000" filename = "" Region: id = 1944 start_va = 0x3d70000 end_va = 0x3d91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 2150 start_va = 0x1f70000 end_va = 0x1f70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f70000" filename = "" Region: id = 2243 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 2272 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 2273 start_va = 0x610000 end_va = 0x611fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 2274 start_va = 0x2590000 end_va = 0x25b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 2275 start_va = 0x96e0000 end_va = 0x9bd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096e0000" filename = "" Region: id = 2283 start_va = 0x600000 end_va = 0x600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 2293 start_va = 0x96e0000 end_va = 0x9bd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096e0000" filename = "" Region: id = 2330 start_va = 0x600000 end_va = 0x603fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2331 start_va = 0x610000 end_va = 0x610fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 2332 start_va = 0x96e0000 end_va = 0x9bd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000096e0000" filename = "" Thread: id = 19 os_tid = 0xb10 Thread: id = 20 os_tid = 0x128c Thread: id = 21 os_tid = 0xb88 Thread: id = 22 os_tid = 0xf74 Thread: id = 23 os_tid = 0xfa8 Thread: id = 24 os_tid = 0xfb4 Thread: id = 25 os_tid = 0x654 Thread: id = 26 os_tid = 0x13ec Thread: id = 27 os_tid = 0x134c Thread: id = 28 os_tid = 0x12a4 Thread: id = 29 os_tid = 0x1174 Thread: id = 30 os_tid = 0x1004 Thread: id = 31 os_tid = 0xf6c Thread: id = 32 os_tid = 0x238 Thread: id = 33 os_tid = 0xfa4 Thread: id = 34 os_tid = 0x70c Thread: id = 35 os_tid = 0xcd0 Thread: id = 36 os_tid = 0x60c Thread: id = 37 os_tid = 0xfc Thread: id = 38 os_tid = 0xf2c Thread: id = 39 os_tid = 0xa10 Thread: id = 40 os_tid = 0xe98 Thread: id = 41 os_tid = 0xc78 Thread: id = 42 os_tid = 0xbec Thread: id = 43 os_tid = 0xbe8 Thread: id = 44 os_tid = 0xbe4 Thread: id = 45 os_tid = 0xbe0 Thread: id = 46 os_tid = 0xbdc Thread: id = 47 os_tid = 0xb80 Thread: id = 48 os_tid = 0xb7c Thread: id = 49 os_tid = 0xb1c Thread: id = 50 os_tid = 0x9b4 Thread: id = 51 os_tid = 0x990 Thread: id = 52 os_tid = 0x97c Thread: id = 53 os_tid = 0x978 Thread: id = 54 os_tid = 0x974 Thread: id = 55 os_tid = 0x970 Thread: id = 56 os_tid = 0x96c Thread: id = 57 os_tid = 0x968 Thread: id = 58 os_tid = 0x948 Thread: id = 59 os_tid = 0x944 Thread: id = 60 os_tid = 0x938 Thread: id = 61 os_tid = 0x934 Thread: id = 62 os_tid = 0x928 Thread: id = 63 os_tid = 0x924 Thread: id = 64 os_tid = 0x8f4 Thread: id = 65 os_tid = 0x8d8 Thread: id = 66 os_tid = 0x8d0 Thread: id = 67 os_tid = 0x8c8 Thread: id = 68 os_tid = 0x894 Thread: id = 69 os_tid = 0x874 Thread: id = 70 os_tid = 0x870 Thread: id = 71 os_tid = 0x864 Thread: id = 72 os_tid = 0x83c Thread: id = 73 os_tid = 0x530 Thread: id = 74 os_tid = 0x880 Thread: id = 75 os_tid = 0xd14 Thread: id = 76 os_tid = 0x6d0 Thread: id = 77 os_tid = 0x888 Thread: id = 78 os_tid = 0x53c Thread: id = 79 os_tid = 0x420 Thread: id = 80 os_tid = 0x9a0 Thread: id = 81 os_tid = 0xca8 Thread: id = 82 os_tid = 0x6dc Thread: id = 141 os_tid = 0x11d0 Process: id = "3" image_name = "nure.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe" page_root = "0x223e9000" os_pid = "0x6d4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x838" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1060 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1061 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1062 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1063 start_va = 0x400000 end_va = 0xbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1064 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1065 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1066 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1067 start_va = 0x7ff617940000 end_va = 0x7ff61f507fff monitored = 1 entry_point = 0x7ff61dbc24b0 region_type = mapped_file name = "nure.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe") Region: id = 1068 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1070 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1071 start_va = 0x60000 end_va = 0x62fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1072 start_va = 0x70000 end_va = 0x71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 1073 start_va = 0xdf0000 end_va = 0xeeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1074 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1075 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1076 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1077 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1078 start_va = 0x80000 end_va = 0x13dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1079 start_va = 0xef0000 end_va = 0x16effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ef0000" filename = "" Region: id = 1080 start_va = 0x7ff845b20000 end_va = 0x7ff845be0fff monitored = 0 entry_point = 0x7ff845b40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1081 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1082 start_va = 0x7ff845f80000 end_va = 0x7ff8461fcfff monitored = 0 entry_point = 0x7ff846054970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1083 start_va = 0x7ff844d60000 end_va = 0x7ff844e7bfff monitored = 0 entry_point = 0x7ff844da02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1084 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1085 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1086 start_va = 0x7ff845e50000 end_va = 0x7ff845ebafff monitored = 0 entry_point = 0x7ff845e690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1087 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1088 start_va = 0x7ff8434c0000 end_va = 0x7ff843686fff monitored = 0 entry_point = 0x7ff84351db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1089 start_va = 0x7ff8429f0000 end_va = 0x7ff8429fffff monitored = 0 entry_point = 0x7ff8429f56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1090 start_va = 0x7ff82c2b0000 end_va = 0x7ff82c40bfff monitored = 0 entry_point = 0x7ff82c2f5be0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\System32\\UIAutomationCore.dll" (normalized: "c:\\windows\\system32\\uiautomationcore.dll") Region: id = 1091 start_va = 0x16f0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016f0000" filename = "" Region: id = 1092 start_va = 0x7ff8282c0000 end_va = 0x7ff828694fff monitored = 1 entry_point = 0x7ff8284b71a0 region_type = mapped_file name = "ffmpeg.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\ffmpeg.dll") Region: id = 1093 start_va = 0x7ff83d340000 end_va = 0x7ff83d346fff monitored = 0 entry_point = 0x7ff83d341220 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 1094 start_va = 0x7ff841210000 end_va = 0x7ff841232fff monitored = 0 entry_point = 0x7ff841213670 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 1095 start_va = 0x7ff827600000 end_va = 0x7ff82778bfff monitored = 0 entry_point = 0x7ff827608de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 1096 start_va = 0x1ef0000 end_va = 0x26effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 1097 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1098 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1099 start_va = 0x7ff83e130000 end_va = 0x7ff83e167fff monitored = 0 entry_point = 0x7ff83e148cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1100 start_va = 0x7ff839250000 end_va = 0x7ff839259fff monitored = 0 entry_point = 0x7ff839251350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1101 start_va = 0x7ff8420d0000 end_va = 0x7ff8420eefff monitored = 0 entry_point = 0x7ff8420d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1102 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1103 start_va = 0x7ff83e180000 end_va = 0x7ff83e3dffff monitored = 0 entry_point = 0x7ff83e22b5b0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\System32\\DWrite.dll" (normalized: "c:\\windows\\system32\\dwrite.dll") Region: id = 1104 start_va = 0x7ff83c230000 end_va = 0x7ff83c2b3fff monitored = 0 entry_point = 0x7ff83c242830 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 1105 start_va = 0x7ff839b10000 end_va = 0x7ff839b1bfff monitored = 0 entry_point = 0x7ff839b135c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1106 start_va = 0x7ff83f5c0000 end_va = 0x7ff83f687fff monitored = 0 entry_point = 0x7ff83f6013f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1107 start_va = 0x7ff83ddd0000 end_va = 0x7ff83dde9fff monitored = 0 entry_point = 0x7ff83ddd2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1108 start_va = 0x7ff845250000 end_va = 0x7ff845257fff monitored = 0 entry_point = 0x7ff845251ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1109 start_va = 0x7ff83f330000 end_va = 0x7ff83f35bfff monitored = 0 entry_point = 0x7ff83f338210 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\System32\\winmmbase.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll") Region: id = 1110 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1111 start_va = 0x7ff842800000 end_va = 0x7ff842828fff monitored = 0 entry_point = 0x7ff842814530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1112 start_va = 0x7ff842650000 end_va = 0x7ff84267cfff monitored = 0 entry_point = 0x7ff842669d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1113 start_va = 0xc00000 end_va = 0xd2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 1114 start_va = 0x140000 end_va = 0x146fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1115 start_va = 0x26f0000 end_va = 0x2832fff monitored = 0 entry_point = 0x2718210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1116 start_va = 0x150000 end_va = 0x188fff monitored = 0 entry_point = 0x1512f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1117 start_va = 0x26f0000 end_va = 0x2877fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000026f0000" filename = "" Region: id = 1118 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1119 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1120 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 1121 start_va = 0x2880000 end_va = 0x2a00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 1122 start_va = 0x2a10000 end_va = 0x3e0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a10000" filename = "" Region: id = 1123 start_va = 0x3e10000 end_va = 0x4146fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1124 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 1125 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1126 start_va = 0x7ff8412f0000 end_va = 0x7ff841385fff monitored = 0 entry_point = 0x7ff841315570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1127 start_va = 0x180000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1128 start_va = 0x7ff842240000 end_va = 0x7ff84229bfff monitored = 0 entry_point = 0x7ff842256f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1129 start_va = 0x180000 end_va = 0x182fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 1130 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1131 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 1132 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 1135 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 1136 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 1137 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 1138 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 1139 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 1140 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 1141 start_va = 0x7ff843750000 end_va = 0x7ff844caefff monitored = 0 entry_point = 0x7ff8438b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1142 start_va = 0x7ff842e70000 end_va = 0x7ff8434b3fff monitored = 0 entry_point = 0x7ff8430364b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1143 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1144 start_va = 0x7ff845950000 end_va = 0x7ff8459a1fff monitored = 0 entry_point = 0x7ff84595f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1145 start_va = 0x7ff8429e0000 end_va = 0x7ff8429eefff monitored = 0 entry_point = 0x7ff8429e3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1150 start_va = 0x7ff843690000 end_va = 0x7ff843744fff monitored = 0 entry_point = 0x7ff8436d22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1151 start_va = 0x4150000 end_va = 0x4b5afff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "icudtl.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat") Region: id = 1152 start_va = 0x190000 end_va = 0x1bafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "v8_context_snapshot.bin" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\v8_context_snapshot.bin") Region: id = 1153 start_va = 0x4b60000 end_va = 0x535ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 1154 start_va = 0x7ff840ba0000 end_va = 0x7ff840bc1fff monitored = 0 entry_point = 0x7ff840ba1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1155 start_va = 0x5360000 end_va = 0x5b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 1156 start_va = 0x5b60000 end_va = 0x635ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b60000" filename = "" Region: id = 1157 start_va = 0x6360000 end_va = 0x6b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006360000" filename = "" Region: id = 1158 start_va = 0x7ff8450f0000 end_va = 0x7ff845249fff monitored = 0 entry_point = 0x7ff8451338e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1159 start_va = 0x6b60000 end_va = 0x735ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b60000" filename = "" Region: id = 1160 start_va = 0x7ff842410000 end_va = 0x7ff84241afff monitored = 0 entry_point = 0x7ff8424119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1161 start_va = 0xc00000 end_va = 0xcdcfff monitored = 0 entry_point = 0xc5e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1162 start_va = 0xd20000 end_va = 0xd2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d20000" filename = "" Region: id = 1163 start_va = 0x7ff846200000 end_va = 0x7ff846342fff monitored = 0 entry_point = 0x7ff846228210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1164 start_va = 0x7360000 end_va = 0x743cfff monitored = 0 entry_point = 0x73be0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1165 start_va = 0x7360000 end_va = 0x7b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007360000" filename = "" Region: id = 1166 start_va = 0x7b60000 end_va = 0x835ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b60000" filename = "" Region: id = 1167 start_va = 0xc00000 end_va = 0xc48fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-system.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-System.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-system.dat") Region: id = 1168 start_va = 0x8360000 end_va = 0x845ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008360000" filename = "" Region: id = 1171 start_va = 0x8460000 end_va = 0x8c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008460000" filename = "" Region: id = 1172 start_va = 0x8c60000 end_va = 0x945ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c60000" filename = "" Region: id = 1173 start_va = 0x9460000 end_va = 0x9c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009460000" filename = "" Region: id = 1174 start_va = 0x9c60000 end_va = 0xa45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009c60000" filename = "" Region: id = 1177 start_va = 0x3d500000000 end_va = 0x3d6ffffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000003d500000000" filename = "" Region: id = 1178 start_va = 0x3d500000000 end_va = 0x3d5ffffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000003d500000000" filename = "" Region: id = 1179 start_va = 0xa460000 end_va = 0xa55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a460000" filename = "" Region: id = 1180 start_va = 0x1c0000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1192 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1193 start_va = 0xa560000 end_va = 0xa75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a560000" filename = "" Region: id = 1195 start_va = 0xa760000 end_va = 0x18a29fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "app.asar" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar") Region: id = 1196 start_va = 0x18a30000 end_va = 0x18beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000018a30000" filename = "" Region: id = 1197 start_va = 0x18bf0000 end_va = 0x18feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000018bf0000" filename = "" Region: id = 1198 start_va = 0x18ff0000 end_va = 0x197effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000018ff0000" filename = "" Region: id = 1199 start_va = 0x197f0000 end_va = 0x27ab9fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "app.asar" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar") Region: id = 1200 start_va = 0x27ac0000 end_va = 0x27c8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000027ac0000" filename = "" Region: id = 1201 start_va = 0x27c90000 end_va = 0x28c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000027c90000" filename = "" Region: id = 1202 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1205 start_va = 0x7ff83b8a0000 end_va = 0x7ff83b906fff monitored = 1 entry_point = 0x7ff83b8c0a98 region_type = mapped_file name = "990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node") Region: id = 1206 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1207 start_va = 0x7ff8454b0000 end_va = 0x7ff8458d8fff monitored = 0 entry_point = 0x7ff8454d8740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1208 start_va = 0x7ff83bd30000 end_va = 0x7ff83bd3afff monitored = 0 entry_point = 0x7ff83bd33fa0 region_type = mapped_file name = "winusb.dll" filename = "\\Windows\\System32\\winusb.dll" (normalized: "c:\\windows\\system32\\winusb.dll") Region: id = 1209 start_va = 0x7ff841960000 end_va = 0x7ff84196bfff monitored = 0 entry_point = 0x7ff841962790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1210 start_va = 0x28c60000 end_va = 0x2945ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000028c60000" filename = "" Region: id = 1211 start_va = 0x29460000 end_va = 0x29c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000029460000" filename = "" Region: id = 1212 start_va = 0x7ff8413b0000 end_va = 0x7ff8413d6fff monitored = 0 entry_point = 0x7ff8413b7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1213 start_va = 0x7ff842b00000 end_va = 0x7ff842b54fff monitored = 0 entry_point = 0x7ff842b17970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1214 start_va = 0x29c60000 end_va = 0x2a45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000029c60000" filename = "" Region: id = 1215 start_va = 0x7ff83b510000 end_va = 0x7ff83b557fff monitored = 1 entry_point = 0x7ff83b52e41c region_type = mapped_file name = "8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node") Region: id = 1216 start_va = 0xc50000 end_va = 0xc50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c50000" filename = "" Region: id = 1217 start_va = 0x7360000 end_va = 0x747afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007360000" filename = "" Region: id = 1218 start_va = 0x7ff83b790000 end_va = 0x7ff83b7c1fff monitored = 1 entry_point = 0x7ff83b7a181c region_type = mapped_file name = "25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node") Region: id = 1219 start_va = 0xc60000 end_va = 0xc60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c60000" filename = "" Region: id = 1220 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 1221 start_va = 0xc70000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 1222 start_va = 0xc90000 end_va = 0xc9efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c90000" filename = "" Region: id = 1223 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1224 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1225 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1226 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1227 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1228 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1229 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1230 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1231 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1232 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1233 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1234 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1235 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1236 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1237 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1238 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1239 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1240 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1241 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1242 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1243 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1244 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1245 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1246 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1247 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1248 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1249 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1250 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1251 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1252 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1253 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1254 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1255 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1256 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1257 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1258 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1259 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1260 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1261 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1262 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1263 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1264 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1265 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1266 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1267 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1268 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1269 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1270 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1271 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1272 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1273 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1274 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1275 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1276 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1277 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1278 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1279 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1280 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1281 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1282 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1283 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1284 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1285 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1286 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1287 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1288 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1289 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1290 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1291 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1292 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1293 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1294 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1295 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1296 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1297 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1298 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1299 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1300 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1301 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1302 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1303 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1304 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1305 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1306 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1307 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1308 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1309 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1310 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1311 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1312 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1313 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1314 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1315 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1316 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1317 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1318 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1319 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1320 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1321 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1322 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1323 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1324 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1325 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1326 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1327 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1328 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 1329 start_va = 0xc70000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 1330 start_va = 0xc90000 end_va = 0xc9efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c90000" filename = "" Region: id = 1331 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1332 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1333 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1334 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1335 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1336 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1337 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1338 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1339 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1340 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1341 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1342 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1343 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1344 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1345 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1346 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1347 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1348 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1349 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1350 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1351 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1352 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1353 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1354 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1355 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1356 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1357 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1358 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1359 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1360 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1361 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1362 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1363 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1364 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1365 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1366 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1367 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1368 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1369 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1370 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1371 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1372 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1373 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1374 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1375 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1376 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1377 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1378 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1379 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1380 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1381 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1382 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1383 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1384 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1385 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1386 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1387 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1388 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1389 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1390 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1391 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1392 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1393 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1394 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1395 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1396 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1397 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1398 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1399 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1400 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1401 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1402 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1403 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1404 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1405 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1406 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1407 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1408 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1409 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1410 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1411 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1412 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1413 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1414 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1415 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1416 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1417 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1418 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1419 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1420 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1421 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1422 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1423 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1424 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1425 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1426 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1427 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1428 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1429 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1430 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1431 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1432 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1433 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1434 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1435 start_va = 0xc70000 end_va = 0xc7efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1436 start_va = 0x7ff83ef20000 end_va = 0x7ff83f193fff monitored = 0 entry_point = 0x7ff83ef90400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 1437 start_va = 0xc70000 end_va = 0xc70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1438 start_va = 0xc80000 end_va = 0xc81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c80000" filename = "" Region: id = 1439 start_va = 0x7ff83f3f0000 end_va = 0x7ff83f407fff monitored = 0 entry_point = 0x7ff83f3f5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1440 start_va = 0x2a460000 end_va = 0x2ac5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002a460000" filename = "" Region: id = 1441 start_va = 0x7ff83ddf0000 end_va = 0x7ff83de05fff monitored = 0 entry_point = 0x7ff83ddf19f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1442 start_va = 0x2ac60000 end_va = 0x2b45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002ac60000" filename = "" Region: id = 1443 start_va = 0x2b460000 end_va = 0x2bc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002b460000" filename = "" Region: id = 1444 start_va = 0x2bc60000 end_va = 0x2c45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002bc60000" filename = "" Region: id = 1445 start_va = 0x2c460000 end_va = 0x2cc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002c460000" filename = "" Region: id = 1446 start_va = 0xc70000 end_va = 0xc70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 1447 start_va = 0x7ff845400000 end_va = 0x7ff8454a6fff monitored = 0 entry_point = 0x7ff84540b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1448 start_va = 0xc90000 end_va = 0xc90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c90000" filename = "" Region: id = 1449 start_va = 0xca0000 end_va = 0xca0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ca0000" filename = "" Region: id = 1450 start_va = 0xca0000 end_va = 0xca0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ca0000" filename = "" Region: id = 1451 start_va = 0xd30000 end_va = 0xdebfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d30000" filename = "" Region: id = 1452 start_va = 0xca0000 end_va = 0xca3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ca0000" filename = "" Region: id = 1453 start_va = 0xcb0000 end_va = 0xcb6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 1454 start_va = 0xcc0000 end_va = 0xcc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000cc0000" filename = "" Region: id = 1455 start_va = 0x7ff83e010000 end_va = 0x7ff83e0b8fff monitored = 0 entry_point = 0x7ff83e039010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 1456 start_va = 0x7480000 end_va = 0x755cfff monitored = 0 entry_point = 0x74de0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1457 start_va = 0x2cc60000 end_va = 0x2d45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002cc60000" filename = "" Region: id = 1458 start_va = 0xcd0000 end_va = 0xceefff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "chrome_100_percent.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_100_percent.pak") Region: id = 1459 start_va = 0xcf0000 end_va = 0xd1dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "chrome_200_percent.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_200_percent.pak") Region: id = 1460 start_va = 0x7480000 end_va = 0x7494fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "en-us.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak") Region: id = 1461 start_va = 0x74a0000 end_va = 0x7968fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "resources.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources.pak") Region: id = 1462 start_va = 0x2d460000 end_va = 0x2dc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002d460000" filename = "" Region: id = 1463 start_va = 0x2dc60000 end_va = 0x2e45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002dc60000" filename = "" Region: id = 1464 start_va = 0x2e460000 end_va = 0x2ec5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002e460000" filename = "" Region: id = 1465 start_va = 0x2ec60000 end_va = 0x2f45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002ec60000" filename = "" Region: id = 1466 start_va = 0x7ff83d570000 end_va = 0x7ff83d582fff monitored = 0 entry_point = 0x7ff83d572760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1467 start_va = 0x7ff8424a0000 end_va = 0x7ff8424f5fff monitored = 0 entry_point = 0x7ff8424b0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1468 start_va = 0x2f460000 end_va = 0x2fc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002f460000" filename = "" Region: id = 1469 start_va = 0x2fc60000 end_va = 0x3045ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000002fc60000" filename = "" Region: id = 1470 start_va = 0x7ff83d750000 end_va = 0x7ff83d7bffff monitored = 0 entry_point = 0x7ff83d772960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1471 start_va = 0x7ff83d5c0000 end_va = 0x7ff83d745fff monitored = 0 entry_point = 0x7ff83d60d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1472 start_va = 0x30460000 end_va = 0x30c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000030460000" filename = "" Region: id = 1473 start_va = 0x7970000 end_va = 0x798ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007970000" filename = "" Region: id = 1474 start_va = 0x7990000 end_va = 0x7990fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007990000" filename = "" Region: id = 1475 start_va = 0x30c60000 end_va = 0x3145ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000030c60000" filename = "" Region: id = 1476 start_va = 0x31460000 end_va = 0x31c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000031460000" filename = "" Region: id = 1477 start_va = 0x7ff841e60000 end_va = 0x7ff841e90fff monitored = 0 entry_point = 0x7ff841e67d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1496 start_va = 0x31c60000 end_va = 0x3245ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000031c60000" filename = "" Region: id = 1497 start_va = 0x32460000 end_va = 0x32c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000032460000" filename = "" Region: id = 1498 start_va = 0x32c60000 end_va = 0x3345ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000032c60000" filename = "" Region: id = 1499 start_va = 0x7ff82c1a0000 end_va = 0x7ff82c2a5fff monitored = 0 entry_point = 0x7ff82c1cfd10 region_type = mapped_file name = "msspellcheckingfacility.dll" filename = "\\Windows\\System32\\MsSpellCheckingFacility.dll" (normalized: "c:\\windows\\system32\\msspellcheckingfacility.dll") Region: id = 1512 start_va = 0x7ff83f200000 end_va = 0x7ff83f266fff monitored = 0 entry_point = 0x7ff83f21e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 1665 start_va = 0x7ff836d20000 end_va = 0x7ff8371b2fff monitored = 0 entry_point = 0x7ff836d2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1666 start_va = 0x7ff83d330000 end_va = 0x7ff83d338fff monitored = 0 entry_point = 0x7ff83d331b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 1667 start_va = 0x7ff840680000 end_va = 0x7ff840830fff monitored = 0 entry_point = 0x7ff8407161a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 1668 start_va = 0x79a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000079a0000" filename = "" Region: id = 1669 start_va = 0x7aa0000 end_va = 0x7acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007aa0000" filename = "" Region: id = 1670 start_va = 0x7aa0000 end_va = 0x7aaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007aa0000" filename = "" Region: id = 1671 start_va = 0x7ab0000 end_va = 0x7abffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ab0000" filename = "" Region: id = 1672 start_va = 0x7ac0000 end_va = 0x7acffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ac0000" filename = "" Region: id = 1673 start_va = 0x7ad0000 end_va = 0x7ad4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1707 start_va = 0x33460000 end_va = 0x33c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000033460000" filename = "" Region: id = 1708 start_va = 0x7ff8349a0000 end_va = 0x7ff8349e9fff monitored = 0 entry_point = 0x7ff8349a5800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 1709 start_va = 0x7ff8408f0000 end_va = 0x7ff840b97fff monitored = 0 entry_point = 0x7ff840983250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 1710 start_va = 0x7ff840cb0000 end_va = 0x7ff840d92fff monitored = 0 entry_point = 0x7ff840ce7da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 1711 start_va = 0x7ff840840000 end_va = 0x7ff8408e1fff monitored = 0 entry_point = 0x7ff840860a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 1712 start_va = 0x7ff841490000 end_va = 0x7ff84158ffff monitored = 0 entry_point = 0x7ff8414d0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1713 start_va = 0x7ae0000 end_va = 0x7aeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ae0000" filename = "" Region: id = 1714 start_va = 0x7ae0000 end_va = 0x7aeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007ae0000" filename = "" Region: id = 1759 start_va = 0x7ff833f70000 end_va = 0x7ff8340f4fff monitored = 0 entry_point = 0x7ff833fb6180 region_type = mapped_file name = "windows.globalization.dll" filename = "\\Windows\\System32\\Windows.Globalization.dll" (normalized: "c:\\windows\\system32\\windows.globalization.dll") Region: id = 1774 start_va = 0x2a460000 end_va = 0x2a951fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000002a460000" filename = "" Region: id = 1775 start_va = 0x33c60000 end_va = 0x34c5ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "~fontcache-fontface.dat" filename = "\\Windows\\ServiceProfiles\\LocalService\\AppData\\Local\\FontCache\\~FontCache-FontFace.dat" (normalized: "c:\\windows\\serviceprofiles\\localservice\\appdata\\local\\fontcache\\~fontcache-fontface.dat") Region: id = 1779 start_va = 0x7ff834ce0000 end_va = 0x7ff834d90fff monitored = 0 entry_point = 0x7ff834cf08f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 1780 start_va = 0x2a960000 end_va = 0x2ac1bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000002a960000" filename = "" Region: id = 1862 start_va = 0x34c60000 end_va = 0x3545ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000034c60000" filename = "" Region: id = 1863 start_va = 0x35460000 end_va = 0x35c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000035460000" filename = "" Region: id = 1864 start_va = 0x35c60000 end_va = 0x3645ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000035c60000" filename = "" Region: id = 1874 start_va = 0x5b60000 end_va = 0x5ba0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\index") Region: id = 1875 start_va = 0x5bb0000 end_va = 0x5bb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005bb0000" filename = "" Region: id = 1876 start_va = 0x5bc0000 end_va = 0x5bc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005bc0000" filename = "" Region: id = 1886 start_va = 0x5bd0000 end_va = 0x5bd1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005bd0000" filename = "" Region: id = 1887 start_va = 0x5be0000 end_va = 0x5be1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005be0000" filename = "" Region: id = 1914 start_va = 0x7ff837340000 end_va = 0x7ff83734ffff monitored = 0 entry_point = 0x7ff8373478e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 1915 start_va = 0x7ff834a10000 end_va = 0x7ff834a79fff monitored = 0 entry_point = 0x7ff834a25e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 1916 start_va = 0x5bf0000 end_va = 0x5bf1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 1918 start_va = 0x7ff837210000 end_va = 0x7ff83729afff monitored = 0 entry_point = 0x7ff837243660 region_type = mapped_file name = "directmanipulation.dll" filename = "\\Windows\\System32\\directmanipulation.dll" (normalized: "c:\\windows\\system32\\directmanipulation.dll") Region: id = 1924 start_va = 0x5c00000 end_va = 0x5c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 1925 start_va = 0x36460000 end_va = 0x36c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000036460000" filename = "" Region: id = 1926 start_va = 0x5c00000 end_va = 0x5c06fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 1927 start_va = 0x5c20000 end_va = 0x5c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c20000" filename = "" Region: id = 1934 start_va = 0x5c10000 end_va = 0x5c17fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005c10000" filename = "" Region: id = 1935 start_va = 0x36c60000 end_va = 0x3745ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000036c60000" filename = "" Region: id = 1936 start_va = 0x37460000 end_va = 0x37c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000037460000" filename = "" Region: id = 1937 start_va = 0x37c60000 end_va = 0x3845ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000037c60000" filename = "" Region: id = 1938 start_va = 0x38460000 end_va = 0x38c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000038460000" filename = "" Region: id = 1939 start_va = 0x38c60000 end_va = 0x3945ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000038c60000" filename = "" Region: id = 1940 start_va = 0x7ff82cfb0000 end_va = 0x7ff82d040fff monitored = 0 entry_point = 0x7ff82cfb4050 region_type = mapped_file name = "mscms.dll" filename = "\\Windows\\System32\\mscms.dll" (normalized: "c:\\windows\\system32\\mscms.dll") Region: id = 1941 start_va = 0x5c30000 end_va = 0x5c30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1945 start_va = 0x39460000 end_va = 0x39c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000039460000" filename = "" Region: id = 1946 start_va = 0x39c60000 end_va = 0x3a45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000039c60000" filename = "" Region: id = 1947 start_va = 0x3a460000 end_va = 0x3ac5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000003a460000" filename = "" Region: id = 2315 start_va = 0x3ac60000 end_va = 0x3b45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000003ac60000" filename = "" Region: id = 2316 start_va = 0x3b460000 end_va = 0x3bc5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000003b460000" filename = "" Thread: id = 83 os_tid = 0xc40 [0209.372] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.372] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff828537d60) returned 0x7ff842bd7c50 [0209.373] LdrpDispatchUserCallTarget () returned 0x1 [0209.373] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.373] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0209.373] LdrpDispatchUserCallTarget () returned 0x1 [0209.374] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0209.374] LdrpDispatchUserCallTarget () returned 0x1 [0209.374] LdrpDispatchUserCallTarget () [0209.374] LdrpDispatchUserCallTarget () [0209.375] LdrpDispatchUserCallTarget () [0209.375] LdrpDispatchUserCallTarget () [0209.375] LdrpDispatchUserCallTarget () [0209.375] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.376] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () returned 0x1 [0209.376] LdrpDispatchUserCallTarget () [0209.376] GetProcessHeap () returned 0xdf0000 [0209.376] LdrpDispatchUserCallTarget () [0209.376] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.377] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0209.377] LdrpDispatchUserCallTarget () returned 0x2 [0209.377] GetLastError () returned 0x0 [0209.377] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0209.377] LdrpDispatchUserCallTarget () returned 0x0 [0209.377] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0209.377] LdrpDispatchUserCallTarget () returned 0x1 [0209.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe034f0 [0209.377] LdrpDispatchUserCallTarget () returned 0x1 [0209.377] SetLastError (dwErrCode=0x0) [0209.378] LdrpDispatchUserCallTarget () [0209.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1200) returned 0xe038c0 [0209.378] LdrpDispatchUserCallTarget () returned 0x1 [0209.378] LdrpDispatchUserCallTarget () returned 0x1 [0209.378] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.379] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.380] LdrpDispatchUserCallTarget () returned 0x1 [0209.381] GetStartupInfoW (in: lpStartupInfo=0xbff2a0 | out: lpStartupInfo=0xbff2a0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0xc01, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0209.381] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0209.381] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0209.381] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0209.381] LdrpDispatchUserCallTarget () [0209.381] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0209.381] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0209.381] LdrpDispatchUserCallTarget () [0209.381] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.381] GetACP () returned 0x4e4 [0209.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0xe04ad0 [0209.381] IsValidCodePage (CodePage=0x4e4) returned 1 [0209.382] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff260 | out: lpCPInfo=0xbff260) returned 1 [0209.382] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfeb00 | out: lpCPInfo=0xbfeb00) returned 1 [0209.382] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0209.382] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe850, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0209.382] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpCharType=0xbfee20 | out: lpCharType=0xbfee20) returned 1 [0209.382] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0209.382] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0209.382] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.383] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff8285380b0) returned 0x7ff842b95350 [0209.383] LdrpDispatchUserCallTarget () returned 0x100 [0209.383] LdrpDispatchUserCallTarget () returned 0x100 [0209.383] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbfec20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0209.384] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0209.384] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0209.384] LdrpDispatchUserCallTarget () returned 0x100 [0209.384] LdrpDispatchUserCallTarget () returned 0x100 [0209.384] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbfed20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0209.384] LdrpDispatchUserCallTarget () [0209.384] LdrpDispatchUserCallTarget () [0209.384] RtlInitializeSListHead (in: ListHead=0x7ff8286814c0 | out: ListHead=0x7ff8286814c0) [0209.385] LdrpDispatchUserCallTarget () [0209.385] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x7ff842b80000 [0209.386] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0209.386] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0209.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe01be0 [0209.386] LdrpDispatchUserCallTarget () [0209.387] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0209.387] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0209.388] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0209.389] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0209.390] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0209.390] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0209.390] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0209.390] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0209.390] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0209.390] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AcquireSRWLockExclusive") returned 0x7ff84637d760 [0209.390] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0209.391] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0209.391] LdrpDispatchUserCallTarget () [0209.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1000) returned 0xe04d00 [0209.392] LdrpDispatchUserCallTarget () returned 0x1 [0209.392] LdrpDispatchUserCallTarget () returned 0x1 [0209.392] LdrpDispatchUserCallTarget () returned 0x1 [0209.392] LdrpDispatchUserCallTarget () [0209.392] QueryPerformanceFrequency (in: lpFrequency=0xbff380 | out: lpFrequency=0xbff380*=100000000) returned 1 [0209.392] QueryPerformanceCounter (in: lpPerformanceCount=0xbff388 | out: lpPerformanceCount=0xbff388*=2198058018615) returned 1 [0209.392] LdrpDispatchUserCallTarget () [0209.392] LdrpDispatchUserCallTarget () [0209.392] LdrpDispatchUserCallTarget () [0209.393] LdrpDispatchUserCallTarget () [0209.393] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbff0f0, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0209.393] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0209.393] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0209.393] LdrpDispatchUserCallTarget () returned 0x1 [0209.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0209.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff828681520, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0209.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xe00f20 [0209.394] GetEnvironmentStringsW () returned 0xe05d10* [0209.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1371, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1371 [0209.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55b) returned 0xe067d0 [0209.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1371, lpMultiByteStr=0xe067d0, cbMultiByte=1371, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1371 [0209.394] FreeEnvironmentStringsW (penv=0xe05d10) returned 1 [0209.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x130) returned 0xe07790 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1f) returned 0xdfc9c0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2e) returned 0xe00b80 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0xe01cf0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c) returned 0xdfccd0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0xe01d30 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0xe01d70 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x24) returned 0xdfc300 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0xe05d10 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0xdfc3f0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xd) returned 0xe01d90 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0xdfc540 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0xe05d50 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x15) returned 0xe05d90 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0xe05db0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xe) returned 0xe05dd0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x69) returned 0xe05df0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3e) returned 0xdfcd20 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0xdfc930 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x48) returned 0xdfd040 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0xe05e70 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0xe05e90 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1b) returned 0xdfc960 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0xdfc690 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0xe05eb0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0xdfc720 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x6b) returned 0xe05ef0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0xe05f70 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0xe05f90 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xf) returned 0xe05fb0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0xe05fd0 [0209.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2a) returned 0xe05ff0 [0209.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0xe06030 [0209.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0xe06070 [0209.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x21) returned 0xdfc8a0 [0209.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0xe06090 [0209.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x22) returned 0xdfc8d0 [0209.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0xe060b0 [0209.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe067d0 | out: hHeap=0xdf0000) returned 1 [0209.396] LdrpDispatchUserCallTarget () [0209.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbff100, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0209.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x10) returned 0xe06480 [0209.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x158) returned 0xe064e0 [0209.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x228) returned 0xe06640 [0209.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe07d50 [0209.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07d50 | out: hHeap=0xdf0000) returned 1 [0209.403] GetLastError () returned 0x0 [0209.403] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.403] SetLastError (dwErrCode=0x0) [0209.403] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.403] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0209.403] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0209.403] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.403] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0209.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0209.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0209.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0209.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0209.404] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0209.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0209.404] GetLastError () returned 0x0 [0209.404] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.404] SetLastError (dwErrCode=0x0) [0209.404] GetLastError () returned 0x0 [0209.404] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.404] SetLastError (dwErrCode=0x0) [0209.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x158) returned 0xe06870 [0209.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe07d50 [0209.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07d50 | out: hHeap=0xdf0000) returned 1 [0209.405] GetLastError () returned 0x0 [0209.405] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.405] SetLastError (dwErrCode=0x0) [0209.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe069d0 [0209.405] GetLastError () returned 0x0 [0209.405] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.405] SetLastError (dwErrCode=0x0) [0209.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06640 | out: hHeap=0xdf0000) returned 1 [0209.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe064e0 | out: hHeap=0xdf0000) returned 1 [0209.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06480 | out: hHeap=0xdf0000) returned 1 [0209.405] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.407] RtlWakeAllConditionVariable () returned 0x0 [0209.407] RtlWakeAllConditionVariable () returned 0x0 [0209.407] GetLastError () returned 0x0 [0209.407] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.407] SetLastError (dwErrCode=0x0) [0209.407] GetLastError () returned 0x0 [0209.407] LdrpDispatchUserCallTarget () returned 0xe034f0 [0209.407] SetLastError (dwErrCode=0x0) [0209.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe069d0 | out: hHeap=0xdf0000) returned 1 [0209.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06870 | out: hHeap=0xdf0000) returned 1 [0209.408] RtlWakeAllConditionVariable () returned 0x0 [0209.408] RtlWakeAllConditionVariable () returned 0x0 [0209.408] RtlWakeAllConditionVariable () returned 0x0 [0209.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbfef90, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0209.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x10) returned 0xe063c0 [0209.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x158) returned 0xe064e0 [0209.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x228) returned 0xe06640 [0209.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe07d50 [0209.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07d50 | out: hHeap=0xdf0000) returned 1 [0209.409] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.409] RtlWakeAllConditionVariable () returned 0x0 [0209.409] RtlWakeAllConditionVariable () returned 0x0 [0209.409] RtlWakeAllConditionVariable () returned 0x0 [0209.409] RtlWakeAllConditionVariable () returned 0x0 [0209.409] RtlWakeAllConditionVariable () returned 0x0 [0209.409] RtlWakeAllConditionVariable () returned 0x0 [0209.409] RtlWakeAllConditionVariable () returned 0x0 [0209.410] RtlWakeAllConditionVariable () returned 0x0 [0209.410] RtlWakeAllConditionVariable () returned 0x0 [0209.410] RtlWakeAllConditionVariable () returned 0x0 [0209.410] RtlWakeAllConditionVariable () returned 0x0 [0209.410] RtlWakeAllConditionVariable () returned 0x0 [0209.410] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.411] RtlWakeAllConditionVariable () returned 0x0 [0209.412] RtlWakeAllConditionVariable () returned 0x0 [0209.412] RtlWakeAllConditionVariable () returned 0x0 [0209.412] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.412] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.413] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.493] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.493] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff61e921588) returned 0x7ff842bd7c50 [0209.494] LdrpDispatchUserCallTarget () returned 0x1 [0209.494] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.495] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0209.495] LdrpDispatchUserCallTarget () returned 0x4 [0209.496] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0209.496] LdrpDispatchUserCallTarget () returned 0x1 [0209.499] LdrpDispatchUserCallTarget () [0209.499] LdrpDispatchUserCallTarget () [0209.500] LdrpDispatchUserCallTarget () [0209.500] LdrpDispatchUserCallTarget () [0209.500] LdrpDispatchUserCallTarget () [0209.500] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.500] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () returned 0x1 [0209.501] LdrpDispatchUserCallTarget () [0209.501] GetProcessHeap () returned 0xdf0000 [0209.501] LdrpDispatchUserCallTarget () [0209.501] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.502] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0209.502] LdrpDispatchUserCallTarget () returned 0x5 [0209.502] GetLastError () returned 0x7a [0209.502] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0209.502] LdrpDispatchUserCallTarget () returned 0x0 [0209.502] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0209.503] LdrpDispatchUserCallTarget () returned 0x1 [0209.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe007a0 [0209.504] LdrpDispatchUserCallTarget () returned 0x1 [0209.505] SetLastError (dwErrCode=0x7a) [0209.505] LdrpDispatchUserCallTarget () [0209.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1200) returned 0xe0eb80 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.506] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] LdrpDispatchUserCallTarget () returned 0x1 [0209.507] GetStartupInfoW (in: lpStartupInfo=0xbffe10 | out: lpStartupInfo=0xbffe10*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0xc01, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0209.508] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0209.508] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0209.508] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0209.508] LdrpDispatchUserCallTarget () [0209.508] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0209.508] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0209.508] LdrpDispatchUserCallTarget () [0209.508] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.508] GetACP () returned 0x4e4 [0209.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0xe01dc0 [0209.508] IsValidCodePage (CodePage=0x4e4) returned 1 [0209.508] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbffdd0 | out: lpCPInfo=0xbffdd0) returned 1 [0209.508] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff670 | out: lpCPInfo=0xbff670) returned 1 [0209.508] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0209.508] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶") returned 256 [0209.508] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶", cchSrc=256, lpCharType=0xbff990 | out: lpCharType=0xbff990) returned 1 [0209.508] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0209.508] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0209.508] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.509] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0209.509] LdrpDispatchUserCallTarget () returned 0x100 [0209.509] LdrpDispatchUserCallTarget () returned 0x100 [0209.509] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbff790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0209.509] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0209.509] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0209.509] LdrpDispatchUserCallTarget () returned 0x100 [0209.509] LdrpDispatchUserCallTarget () returned 0x100 [0209.509] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbff890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0209.509] LdrpDispatchUserCallTarget () [0209.509] LdrpDispatchUserCallTarget () [0209.510] LdrpDispatchUserCallTarget () [0209.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe0cef0 [0209.510] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff61f123160, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0209.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0xe00680 [0209.511] RtlInitializeSListHead (in: ListHead=0x7ff61ee1ed40 | out: ListHead=0x7ff61ee1ed40) [0209.511] GetLastError () returned 0x0 [0209.511] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.511] SetLastError (dwErrCode=0x0) [0209.511] GetEnvironmentStringsW () returned 0xe0fd90* [0209.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xab6) returned 0xe10850 [0209.511] FreeEnvironmentStringsW (penv=0xe0fd90) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07510 [0209.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3e) returned 0xe08640 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5c) returned 0xdf0780 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x62) returned 0xdf23c0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xdfab50 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x62) returned 0xdf93f0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0a9d0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe08aa0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x62) returned 0xdf8a00 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe01220 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a) returned 0xe0b060 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a) returned 0xe086e0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x62) returned 0xdf4280 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2a) returned 0xdfabd0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2e) returned 0xdfc030 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0xe0abb0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd2) returned 0xdfd6a0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0xdff7e0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a) returned 0xe08550 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xdf4010 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0xe0ab50 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0a940 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x36) returned 0xe10260 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0xe084b0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x52) returned 0xe014c0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0xe08d70 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd6) returned 0xdf59d0 [0209.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2e) returned 0xe104a0 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0aee0 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1e) returned 0xe0aaf0 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2c) returned 0xe0ff60 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0xe01a60 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x52) returned 0xe01160 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0xe0af10 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x42) returned 0xe08d20 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2c) returned 0xe0ff20 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0xe08230 [0209.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0xe0ad30 [0209.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe10850 | out: hHeap=0xdf0000) returned 1 [0209.513] LdrpDispatchUserCallTarget () [0209.514] LdrpDispatchUserCallTarget () [0209.514] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x7ff842b80000 [0209.515] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0209.515] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0209.515] LdrpDispatchUserCallTarget () [0209.515] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0209.515] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0209.515] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0209.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0209.517] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0209.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0209.519] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0209.519] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0209.519] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e511680) returned 0x7ff84637d760 [0209.519] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0209.519] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0209.520] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0209.520] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0209.520] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0209.520] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0209.520] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0209.520] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0209.520] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0209.520] LdrpDispatchUserCallTarget () [0209.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe105a0 [0209.521] LdrpDispatchUserCallTarget () returned 0x1 [0209.521] LdrpDispatchUserCallTarget () returned 0x1 [0209.521] LdrpDispatchUserCallTarget () returned 0x1 [0209.521] LdrpDispatchUserCallTarget () [0209.521] LdrpDispatchUserCallTarget () [0209.521] QueryPerformanceFrequency (in: lpFrequency=0xbffef0 | out: lpFrequency=0xbffef0*=100000000) returned 1 [0209.521] QueryPerformanceCounter (in: lpPerformanceCount=0xbffef8 | out: lpPerformanceCount=0xbffef8*=2198070905872) returned 1 [0209.521] LdrpDispatchUserCallTarget () [0209.521] LdrpDispatchUserCallTarget () [0209.521] LdrpDispatchUserCallTarget () [0209.521] LdrpDispatchUserCallTarget () [0209.521] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff61dbc11c0) returned 0x0 [0209.522] LdrpDispatchUserCallTarget () [0209.522] LdrpDispatchUserCallTarget () [0209.523] LdrpDispatchUserCallTarget () [0209.523] LdrpDispatchUserCallTarget () [0209.523] LdrpDispatchUserCallTarget () [0209.523] LdrpDispatchUserCallTarget () [0209.524] LdrpDispatchUserCallTarget () [0209.524] LdrpDispatchUserCallTarget () [0209.524] LdrpDispatchUserCallTarget () [0209.525] LdrpDispatchUserCallTarget () [0209.525] LdrpDispatchUserCallTarget () [0209.525] LdrpDispatchUserCallTarget () [0209.525] LdrpDispatchUserCallTarget () [0209.526] LdrpDispatchUserCallTarget () [0209.526] LdrpDispatchUserCallTarget () [0209.526] LdrpDispatchUserCallTarget () [0209.527] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0209.527] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlCaptureStackBackTrace") returned 0x7ff846382990 [0209.527] LdrpDispatchUserCallTarget () [0209.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffc70, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0209.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe06320 [0209.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0xdf9970 [0209.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0xdfac60 [0209.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe115b0 [0209.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe115b0 | out: hHeap=0xdf0000) returned 1 [0209.529] GetLastError () returned 0x0 [0209.529] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.529] SetLastError (dwErrCode=0x0) [0209.530] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0209.530] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0209.530] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.530] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0209.530] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0209.530] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.530] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0209.531] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0209.531] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0209.531] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0209.531] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0209.531] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0209.531] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0209.531] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0209.532] GetLastError () returned 0x0 [0209.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.532] SetLastError (dwErrCode=0x0) [0209.532] GetLastError () returned 0x0 [0209.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.532] SetLastError (dwErrCode=0x0) [0209.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0xdfae90 [0209.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe115b0 [0209.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe115b0 | out: hHeap=0xdf0000) returned 1 [0209.532] GetLastError () returned 0x0 [0209.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.532] SetLastError (dwErrCode=0x0) [0209.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xdf9ad0 [0209.533] GetLastError () returned 0x0 [0209.533] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.533] SetLastError (dwErrCode=0x0) [0209.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfac60 | out: hHeap=0xdf0000) returned 1 [0209.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9970 | out: hHeap=0xdf0000) returned 1 [0209.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06320 | out: hHeap=0xdf0000) returned 1 [0209.533] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.579] RtlWakeAllConditionVariable () returned 0x0 [0209.579] RtlWakeAllConditionVariable () returned 0x0 [0209.579] GetLastError () returned 0x0 [0209.579] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.579] SetLastError (dwErrCode=0x0) [0209.579] GetLastError () returned 0x0 [0209.579] LdrpDispatchUserCallTarget () returned 0xe007a0 [0209.579] SetLastError (dwErrCode=0x0) [0209.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9ad0 | out: hHeap=0xdf0000) returned 1 [0209.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfae90 | out: hHeap=0xdf0000) returned 1 [0209.579] RtlWakeAllConditionVariable () returned 0x0 [0209.579] RtlWakeAllConditionVariable () returned 0x0 [0209.579] RtlWakeAllConditionVariable () returned 0x0 [0209.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffb00, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0209.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe06400 [0209.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0xdf9970 [0209.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0xdfac60 [0209.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe115b0 [0209.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe115b0 | out: hHeap=0xdf0000) returned 1 [0209.580] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.581] RtlWakeAllConditionVariable () returned 0x0 [0209.581] RtlWakeAllConditionVariable () returned 0x0 [0209.581] RtlWakeAllConditionVariable () returned 0x0 [0209.581] RtlWakeAllConditionVariable () returned 0x0 [0209.581] RtlWakeAllConditionVariable () returned 0x0 [0209.581] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.582] RtlWakeAllConditionVariable () returned 0x0 [0209.583] RtlWakeAllConditionVariable () returned 0x0 [0209.583] RtlWakeAllConditionVariable () returned 0x0 [0209.583] RtlWakeAllConditionVariable () returned 0x0 [0209.583] RtlWakeAllConditionVariable () returned 0x0 [0209.583] RtlWakeAllConditionVariable () returned 0x0 [0209.583] RtlWakeAllConditionVariable () returned 0x0 [0209.583] RtlWakeAllConditionVariable () returned 0x0 [0209.584] RtlWakeAllConditionVariable () returned 0x0 [0209.584] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.584] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.586] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0209.587] LdrpDispatchUserCallTarget () [0209.587] LdrpDispatchUserCallTarget () [0209.588] LdrpDispatchUserCallTarget () [0209.588] LdrpDispatchUserCallTarget () [0209.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0xdfae90 [0209.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe10360 [0209.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x270) returned 0xe115b0 [0209.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0ab80 [0209.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0acd0 [0209.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe0adc0 [0209.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xdf9620 [0209.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0afd0 [0209.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0ab20 [0209.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe0aa00 [0209.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf5740 [0209.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe06280 [0209.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08fa0 [0209.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe06180 [0209.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06340 [0209.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0abe0 [0209.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08320 [0209.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf5330 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe103e0 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08b40 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe100e0 [0209.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe103e0 | out: hHeap=0xdf0000) returned 1 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0afa0 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf44f0 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0aa30 [0209.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06280 | out: hHeap=0xdf0000) returned 1 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08500 [0209.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0aac0 [0209.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06180 | out: hHeap=0xdf0000) returned 1 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06120 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0aca0 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf48a0 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe083c0 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06180 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0ac10 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe00fe0 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf3b80 [0209.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08ff0 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe06360 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe103a0 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe089b0 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10160 [0209.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe103a0 | out: hHeap=0xdf0000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0aa60 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf5ae0 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe01100 [0209.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe0aa30 | out: hHeap=0xdf0000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08410 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe101e0 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08730 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe01040 [0209.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe0aac0 | out: hHeap=0xdf0000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10420 [0209.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe101e0 | out: hHeap=0xdf0000) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0b000 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe01ac0 [0209.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf4f90 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0ad90 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe104e0 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf3d90 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe063a0 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0b090 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe090e0 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xdf4780 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe0aa90 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0b0c0 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe102a0 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe119d0 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0b0f0 [0209.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe063a0 | out: hHeap=0xdf0000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08eb0 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe06300 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06140 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0ac40 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11f80 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0aa30 [0209.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe09130 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe118f0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe0af40 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0aac0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe081e0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11dc0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe103a0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe013a0 [0209.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe0b0f0 | out: hHeap=0xdf0000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0ac70 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0ffa0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11c00 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0af70 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11d50 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe0ad60 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0adf0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe00da0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11a40 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe0ae20 [0209.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe0ae20 | out: hHeap=0xdf0000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08910 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe06160 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0b0f0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0ffe0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11ab0 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe0ae20 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe0b120 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10020 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11b20 [0209.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe122d0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11b90 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb430 [0209.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe013a0 | out: hHeap=0xdf0000) returned 1 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11e30 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12810 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe12300 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11c70 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10060 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12540 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11ce0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12090 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10460 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11ea0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12780 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10120 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11f10 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe124e0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe01520 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11960 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe120c0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08780 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe11880 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe126c0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe123c0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe082d0 [0209.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12e50 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe123f0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0fee0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12b40 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12270 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12c20 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13630 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe102e0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe121e0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13080 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe101e0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe121b0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe127b0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12d00 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xe13860 [0209.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb430 | out: hHeap=0xdf0000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe126f0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe127e0 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12980 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe12120 [0209.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12180 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe125a0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12d70 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe120f0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10320 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13470 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12630 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe100a0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe129f0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12150 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe103e0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12ec0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12330 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08280 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12bb0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe12570 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12390 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe087d0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13160 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe101a0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08c30 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10220 [0209.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe101a0 | out: hHeap=0xdf0000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12360 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xdfbbb0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe130f0 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12720 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe01640 [0209.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12f30 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12420 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xdf47f0 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13320 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12450 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12910 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13240 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12210 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xdf55c0 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12fa0 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12480 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe010a0 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe132b0 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe125d0 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe01a00 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13390 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12240 [0209.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xdfc110 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12a60 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe122a0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe101a0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13550 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe124b0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12de0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12750 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe10520 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe136a0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12510 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0fde0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13010 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12600 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0fe20 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13400 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12660 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe01280 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe131d0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe12690 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0fe60 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe134e0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe13f70 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08820 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe135c0 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe14090 [0209.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe0fea0 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12ad0 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x308) returned 0xe141f0 [0209.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe13860 | out: hHeap=0xdf0000) returned 1 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe13bb0 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xdfc190 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13710 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe13e20 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe14cd0 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe13780 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08870 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe13e80 [0209.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06300 | out: hHeap=0xdf0000) returned 1 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06320 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe13ee0 [0209.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe128a0 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe140f0 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe12c90 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe088c0 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe14030 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe15090 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe15fe0 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08a00 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06420 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe08b90 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06480 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe14dd0 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xdfcfa0 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe00c20 [0209.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe13e80 | out: hHeap=0xdf0000) returned 1 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe14a50 [0209.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14dd0 | out: hHeap=0xdf0000) returned 1 [0209.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe17100 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06240 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe13c70 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe14a10 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe15800 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe16840 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe063a0 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe13fd0 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe01b20 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe15db0 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe167a0 [0209.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06280 [0209.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00c20 | out: hHeap=0xdf0000) returned 1 [0209.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00e00 | out: hHeap=0xdf0000) returned 1 [0209.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe012e0 | out: hHeap=0xdf0000) returned 1 [0209.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe16d90 | out: hHeap=0xdf0000) returned 1 [0209.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe13d30 | out: hHeap=0xdf0000) returned 1 [0209.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06160 | out: hHeap=0xdf0000) returned 1 [0209.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06460 | out: hHeap=0xdf0000) returned 1 [0209.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe13df0 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe01700 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06160 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17640 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00f80 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17a00 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00c20 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17470 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe16c00 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17380 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14550 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb730 | out: hHeap=0xdf0000) returned 1 [0209.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14d90 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe138e0 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14ed0 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe01700 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14790 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14e50 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14c10 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe138e0 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19170 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19c20 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe138e0 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe01340 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14790 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe171a0 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe013a0 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14b90 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb730 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe146d0 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19800 | out: hHeap=0xdf0000) returned 1 [0209.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00c20 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19560 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19800 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe166b0 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1a370 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14910 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14e50 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14d90 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1b470 | out: hHeap=0xdf0000) returned 1 [0209.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14890 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14d90 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe171f0 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe01340 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe166b0 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00d40 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe16f20 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14810 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe16f20 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14fd0 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe166b0 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe01880 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe166b0 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14910 | out: hHeap=0xdf0000) returned 1 [0209.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe166b0 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19560 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14c90 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d010 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1c930 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe15050 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00c20 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cf20 | out: hHeap=0xdf0000) returned 1 [0209.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d150 | out: hHeap=0xdf0000) returned 1 [0209.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe145d0 | out: hHeap=0xdf0000) returned 1 [0209.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06460 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17f10 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1eb00 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1f160 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe151d0 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1efb0 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1ee60 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1f220 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe18150 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00c20 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1ebc0 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1ea10 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfbc70 | out: hHeap=0xdf0000) returned 1 [0209.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1ef20 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00ce0 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe15410 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00ce0 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14fd0 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cb10 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1ced0 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe15410 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe209e0 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cf70 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14d90 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cb60 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00ce0 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cc50 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14d90 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d290 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe15410 | out: hHeap=0xdf0000) returned 1 [0209.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d470 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00ce0 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d0b0 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1f850 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf8e10 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cb60 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe14d90 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe21710 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22530 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22730 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe228b0 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe20040 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d0b0 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22670 | out: hHeap=0xdf0000) returned 1 [0209.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb2b0 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf8e10 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe21ff0 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf8e10 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22130 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cb60 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19640 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe21170 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe23ff0 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19640 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22970 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe227b0 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cb60 | out: hHeap=0xdf0000) returned 1 [0209.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe234a0 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19640 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22b30 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe23860 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cb60 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe23620 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1cb60 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d6a0 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe228f0 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe19640 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe25ea0 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d6a0 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe25750 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe23440 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22bf0 | out: hHeap=0xdf0000) returned 1 [0209.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe21b90 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe225b0 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe227b0 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe25870 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d6a0 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe1d6a0 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe253c0 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe22b30 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe23260 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe23080 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe27910 | out: hHeap=0xdf0000) returned 1 [0209.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe180b0 | out: hHeap=0xdf0000) returned 1 [0209.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe25a20 | out: hHeap=0xdf0000) returned 1 [0209.623] LdrpDispatchUserCallTarget () [0209.623] LdrpDispatchUserCallTarget () [0209.624] LdrpDispatchUserCallTarget () [0209.624] RtlSizeHeap (HeapHandle=0xdf0000, Flags=0x0, MemoryPointer=0xe0cef0) returned 0x100 [0209.624] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0xe0cef0, Size=0x200) returned 0xe21b90 [0209.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe254e0 [0209.624] LdrpDispatchUserCallTarget () [0209.625] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x144 [0209.625] SetErrorMode (uMode=0x8003) returned 0x0 [0209.626] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0209.626] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e50b5e9) returned 0x7ff8463c3f50 [0209.627] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e27f718) returned 0x7ff846398840 [0209.627] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtDeviceIoControlFile") returned 0x7ff8463f4e20 [0209.627] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryInformationFile") returned 0x7ff8463f4f60 [0209.627] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtSetInformationFile") returned 0x7ff8463f5220 [0209.627] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryVolumeInformationFile") returned 0x7ff8463f5660 [0209.628] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryDirectoryFile") returned 0x7ff8463f53e0 [0209.628] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e1b4f10) returned 0x7ff8463f5400 [0209.628] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61dc27c8e) returned 0x7ff8463f5060 [0209.628] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0209.629] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e315fcb) returned 0x7ff844cb1020 [0209.629] LoadLibraryA (lpLibFileName="powrprof.dll") returned 0x7ff842970000 [0209.633] GetProcAddress (hModule=0x7ff842970000, lpProcName="PowerRegisterSuspendResumeNotification") returned 0x7ff842971b80 [0209.633] LoadLibraryA (lpLibFileName="user32.dll") returned 0x7ff844f90000 [0209.633] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWinEventHook") returned 0x7ff844fb6dd0 [0209.634] htons (hostshort=0x0) returned 0x0 [0209.634] htons (hostshort=0x0) returned 0x0 [0209.635] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff844f90000 [0209.635] GetProcAddress (hModule=0x7ff844f90000, lpProcName=0x7ff61ecf7154) returned 0x7ff844fa29f0 [0209.635] GetSystemMetrics (nIndex=67) returned 0 [0209.673] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xbffc50 | out: lpWSAData=0xbffc50) returned 0 [0209.679] socket (af=2, type=1, protocol=0) returned 0x168 [0209.685] getsockopt (in: s=0x168, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0209.799] closesocket (s=0x168) returned 0 [0209.800] socket (af=23, type=1, protocol=0) returned 0x168 [0209.801] getsockopt (in: s=0x168, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0209.801] closesocket (s=0x168) returned 0 [0209.801] GetSystemInfo (in: lpSystemInfo=0xbffdb0 | out: lpSystemInfo=0xbffdb0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0209.802] SetConsoleCtrlHandler (HandlerRoutine=0x7ff61b586030, Add=1) returned 1 [0209.802] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=1, lMaximumCount=2147483647, lpName=0x0) returned 0x168 [0209.802] CreateFileW (lpFileName="CONOUT$" (normalized: "\\device\\condrv\\currentout"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0209.803] QueryPerformanceFrequency (in: lpFrequency=0xbffde0 | out: lpFrequency=0xbffde0*=100000000) returned 1 [0209.803] PowerRegisterSuspendResumeNotification (in: Flags=0x2, Recipient=0xbffe10, RegistrationHandle=0xbffe08 | out: RegistrationHandle=0xbffe08) returned 0x0 [0209.804] SetEvent (hEvent=0x144) returned 1 [0209.804] QueryPerformanceCounter (in: lpPerformanceCount=0xbffea0 | out: lpPerformanceCount=0xbffea0*=2198099202107) returned 1 [0209.805] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffe38 | out: lpSystemTimeAsFileTime=0xbffe38*(dwLowDateTime=0x5794f3e9, dwHighDateTime=0x1d72645)) [0209.805] LdrpDispatchUserCallTarget () [0209.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe235c0 [0209.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23b00 [0209.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe27d70 [0209.813] LdrpDispatchUserCallTarget () [0209.813] LdrpDispatchUserCallTarget () [0209.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfbaf0 [0209.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb430 [0209.817] LdrpDispatchUserCallTarget () [0209.817] LdrpDispatchUserCallTarget () [0209.818] LdrpDispatchUserCallTarget () [0209.818] LdrpDispatchUserCallTarget () [0209.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23620 [0209.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe25300 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23da0 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe25360 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23320 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe25390 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe22f00 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22530 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23e00 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe277d0 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23920 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe27870 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe231a0 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22bf0 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23800 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe225b0 [0209.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23aa0 [0209.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22df0 [0209.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe233e0 [0209.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe21fb0 [0209.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23080 [0209.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe223b0 [0209.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23440 [0209.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe234a0 [0209.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23680 [0209.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23860 [0209.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe22fc0 [0209.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23980 [0209.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe239e0 [0209.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23bc0 [0209.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe23ce0 [0209.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xdf8e10 [0209.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31110 [0209.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30ed0 [0209.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30b10 [0209.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe308d0 [0209.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe312f0 [0209.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe316b0 [0209.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30f30 [0209.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31650 [0209.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe310b0 [0209.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31410 [0209.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe314d0 [0209.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30870 [0209.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31710 [0209.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31350 [0209.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30810 [0209.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe309f0 [0209.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31470 [0209.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30bd0 [0209.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30ff0 [0209.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31590 [0209.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30930 [0209.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31530 [0209.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30990 [0209.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30c90 [0209.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31050 [0209.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30b70 [0209.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31170 [0209.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30cf0 [0209.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30a50 [0209.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30ab0 [0209.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe311d0 [0209.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30db0 [0209.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30c30 [0209.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31230 [0209.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30d50 [0209.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31290 [0209.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30e10 [0209.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30e70 [0209.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe30f90 [0209.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe315f0 [0209.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe313b0 [0209.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31fa0 [0209.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31880 [0209.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31ac0 [0209.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31be0 [0209.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32180 [0209.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31a00 [0209.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31c40 [0209.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe253c0 [0209.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32000 [0209.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31940 [0209.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31dc0 [0209.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe318e0 [0209.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe325a0 [0209.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22630 [0209.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe319a0 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31b20 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe253f0 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31ca0 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe228b0 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe320c0 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe25480 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32540 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe322a0 [0209.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe25510 [0209.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31ee0 [0209.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32b30 [0209.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe321e0 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33250 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32060 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32a40 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31d60 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32600 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32920 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31e20 [0209.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32120 [0209.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31e80 [0209.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31f40 [0209.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31a60 [0209.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31b80 [0209.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31d00 [0209.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32240 [0209.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32660 [0209.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32300 [0209.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32360 [0209.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe323c0 [0209.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32420 [0209.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32480 [0209.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe326c0 [0209.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe324e0 [0209.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe32720 [0209.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe31820 [0209.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33cc0 [0209.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32d40 [0209.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33d80 [0209.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33d20 [0209.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32d10 [0209.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34200 [0209.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34380 [0209.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32860 [0209.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34080 [0209.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32950 [0209.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33de0 [0209.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22b30 [0209.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe343e0 [0209.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe340e0 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe332e0 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34440 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33900 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32dd0 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe339c0 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32da0 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34140 [0209.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22a70 [0209.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34560 [0209.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe345c0 [0209.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32c20 [0209.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33960 [0209.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34260 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32d70 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33b40 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe342c0 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33c60 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe338a0 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34320 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33220 [0209.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33a20 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33400 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe344a0 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33840 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32ce0 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34740 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33160 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34680 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe329e0 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34620 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe341a0 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33280 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34500 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32c50 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33f00 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe346e0 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33310 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33a80 [0209.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe21ff0 [0209.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33ae0 [0209.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32980 [0209.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33ba0 [0209.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33190 [0209.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33c00 [0209.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22230 [0209.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33e40 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32c80 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33ea0 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32cb0 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33f60 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32fb0 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe33fc0 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe226f0 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34020 [0209.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe332b0 [0209.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35790 [0209.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32b60 [0209.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe357f0 [0209.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32890 [0209.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35550 [0209.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32e00 [0209.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35490 [0209.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33340 [0209.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe354f0 [0209.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22670 [0209.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe355b0 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe222f0 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34fb0 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35190 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35af0 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32b00 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35610 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35370 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32fe0 [0209.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe351f0 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32e30 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35850 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32ef0 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe356d0 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe33370 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34cb0 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe333a0 [0209.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe358b0 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe333d0 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35910 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32e60 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe350d0 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22030 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35970 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32aa0 [0209.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35010 [0209.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32e90 [0209.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35730 [0209.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32ec0 [0209.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35670 [0209.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe352b0 [0209.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32830 [0209.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe359d0 [0209.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35250 [0209.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35a30 [0209.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35a90 [0209.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34ef0 [0209.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34d10 [0209.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe226b0 [0209.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe35b50 [0209.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe32f20 [0209.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34c50 [0209.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe22330 [0209.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe353d0 [0209.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe34d70 [0209.889] LdrpDispatchUserCallTarget () [0209.890] GetStartupInfoW (in: lpStartupInfo=0xbffea0 | out: lpStartupInfo=0xbffea0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0xc01, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0209.890] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0209.890] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff843750000 [0210.011] GetProcAddress (hModule=0x7ff843750000, lpProcName=0x7ff61ecf67e6) returned 0x7ff8437f1050 [0210.012] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" ", pNumArgs=0xbffe90 | out: pNumArgs=0xbffe90) returned 0xe000e0*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0210.013] GetEnvironmentStringsW () returned 0xe37c30* [0210.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1371, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1371 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55b) returned 0xe3a980 [0210.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1371, lpMultiByteStr=0xe3a980, cbMultiByte=1371, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1371 [0210.013] FreeEnvironmentStringsW (penv=0xe37c30) returned 1 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe073d0 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f) returned 0xe33670 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2e) returned 0xe228f0 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x31) returned 0xe22970 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0xe27e10 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x31) returned 0xe220f0 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe17f50 [0210.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0xe33640 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x31) returned 0xe229b0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe336a0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd) returned 0xe18030 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d) returned 0xe335e0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x31) returned 0xe22a30 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15) returned 0xe181f0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17) returned 0xe182b0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe) returned 0xe18490 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xe37c30 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3e) returned 0xe28270 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d) returned 0xe33790 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe27f00 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x12) returned 0xe184b0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe183d0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b) returned 0xe336d0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1e) returned 0xe33700 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x29) returned 0xe22d70 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1e) returned 0xe33430 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xe37cb0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17) returned 0xe17f10 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe17fb0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf) returned 0xe18170 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16) returned 0xe182d0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2a) returned 0xe22ab0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x29) returned 0xe22db0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x12) returned 0xe180d0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x21) returned 0xe33490 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16) returned 0xe183b0 [0210.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x22) returned 0xe334c0 [0210.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x12) returned 0xe18290 [0210.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a980 | out: hHeap=0xdf0000) returned 1 [0210.016] AttachConsole (dwProcessId=0xffffffff) returned 0 [0210.016] GetLastError () returned 0x6 [0210.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe2cd00 [0210.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe27f50 [0210.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0xe1d6a0 [0210.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe27f50 | out: hHeap=0xdf0000) returned 1 [0210.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe27f50 [0210.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe180b0 [0210.018] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0210.019] LoadLibraryExW (lpLibFileName="api-ms-win-downlevel-shell32-l1-1-0.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff843690000 [0210.019] GetProcAddress (hModule=0x7ff843690000, lpProcName="CommandLineToArgvW") returned 0x7ff8436c3ca0 [0210.020] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" ", pNumArgs=0xbffc8c | out: pNumArgs=0xbffc8c) returned 0xe004d0*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0210.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18190 [0210.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe00290 [0210.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17f30 [0210.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe180b0 | out: hHeap=0xdf0000) returned 1 [0210.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdffe10 [0210.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdff870 [0210.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdffe10 | out: hHeap=0xdf0000) returned 1 [0210.023] LocalFree (hMem=0xe004d0) returned 0x0 [0210.023] FreeLibrary (hLibModule=0x7ff843690000) returned 1 [0210.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00290 | out: hHeap=0xdf0000) returned 1 [0210.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe18190 | out: hHeap=0xdf0000) returned 1 [0210.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3be80 [0210.026] GetVersionExW (in: lpVersionInformation=0xbffb98*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xbffb98*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0210.026] GetProductInfo (in: dwOSMajorVersion=0xa, dwOSMinorVersion=0x0, dwSpMajorVersion=0x0, dwSpMinorVersion=0x0, pdwReturnedProductType=0xbffb5c | out: pdwReturnedProductType=0xbffb5c*=0x30) returned 1 [0210.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdffbd0 [0210.026] GetNativeSystemInfo (in: lpSystemInfo=0xbffb60 | out: lpSystemInfo=0xbffb60*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0210.026] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.026] GetCurrentProcess () returned 0xffffffffffffffff [0210.026] IsWow64Process (in: hProcess=0xffffffffffffffff, Wow64Process=0xbffa90 | out: Wow64Process=0xbffa90) returned 1 [0210.027] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff845a70000 [0210.027] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegOpenKeyExW") returned 0x7ff845a86420 [0210.027] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x1, phkResult=0xbff9e0 | out: phkResult=0xbff9e0*=0x1ec) returned 0x0 [0210.027] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryValueExW") returned 0x7ff845a86350 [0210.028] RegQueryValueExW (in: hKey=0x1ec, lpValueName="UBR", lpReserved=0x0, lpType=0xbff9ec, lpData=0xbff9e4, lpcbData=0xbff9e8*=0x4 | out: lpType=0xbff9ec*=0x4, lpData=0xbff9e4*=0x0, lpcbData=0xbff9e8*=0x4) returned 0x0 [0210.028] RegQueryValueExW (in: hKey=0x1ec, lpValueName="ReleaseId", lpReserved=0x0, lpType=0xbfe9dc, lpData=0xbff1e0, lpcbData=0xbfe9d8*=0x800 | out: lpType=0xbfe9dc*=0x1, lpData="1511", lpcbData=0xbfe9d8*=0xa) returned 0x0 [0210.028] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegCloseKey") returned 0x7ff845a86620 [0210.028] RegCloseKey (hKey=0x1ec) returned 0x0 [0210.028] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.028] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0210.028] GetCurrentProcess () returned 0xffffffffffffffff [0210.028] GetProcAddress (hModule=0x7ff845a70000, lpProcName="OpenProcessToken") returned 0x7ff845a87180 [0210.028] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0xa0000, TokenHandle=0xbffce8 | out: TokenHandle=0xbffce8*=0x1ec) returned 1 [0210.028] GetLastError () returned 0x0 [0210.029] SetLastError (dwErrCode=0x0) [0210.029] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetKernelObjectSecurity") returned 0x7ff845a8a9c0 [0210.029] GetKernelObjectSecurity (in: Handle=0x1ec, RequestedInformation=0x10, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0xbffbdc | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0xbffbdc) returned 0 [0210.029] GetLastError () returned 0x7a [0210.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3cfa0 [0210.029] GetKernelObjectSecurity (in: Handle=0x1ec, RequestedInformation=0x10, pSecurityDescriptor=0xe3cfa0, nLength=0x30, lpnLengthNeeded=0xbffbdc | out: pSecurityDescriptor=0xe3cfa0, lpnLengthNeeded=0xbffbdc) returned 1 [0210.029] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetSecurityDescriptorSacl") returned 0x7ff845a8bf10 [0210.029] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xe3cfa0, lpbSaclPresent=0xbffc4c, pSacl=0xbffc50, lpbSaclDefaulted=0xbffc48 | out: lpbSaclPresent=0xbffc4c, pSacl=0xbffc50, lpbSaclDefaulted=0xbffc48) returned 1 [0210.029] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetAce") returned 0x7ff845a8a460 [0210.029] GetAce (in: pAcl=0xe3cfb4, dwAceIndex=0x0, pAce=0xbffc40 | out: pAce=0xbffc40*=0xe3cfbc) returned 1 [0210.030] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetKernelObjectSecurity") returned 0x7ff845a8a9e0 [0210.030] SetKernelObjectSecurity (Handle=0x1ec, SecurityInformation=0x10, SecurityDescriptor=0xe3cfa0) returned 1 [0210.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3cfa0 | out: hHeap=0xdf0000) returned 1 [0210.061] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0210.062] GetProcAddress (hModule=0x7ff617940000, lpProcName="GetHandleVerifier") returned 0x7ff61a954b20 [0210.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe02890 [0210.063] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.063] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0210.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x820) returned 0xe37d30 [0210.063] RtlCaptureStackBackTrace (in: FramesToSkip=0x0, FramesToCapture=0xfa, BackTrace=0xe37d38, BackTraceHash=0x0 | out: BackTrace=0xe37d38*=0x7ff61a046bb2, BackTraceHash=0x0) returned 0xb [0210.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe3d9a0 [0210.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe20a60 [0210.075] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.075] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0210.076] CloseHandle (hObject=0x1ec) returned 1 [0210.076] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetProcessMitigationPolicy") returned 0x7ff842beeaa0 [0210.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18090 [0210.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe00170 [0210.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe27450 [0210.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe377b0 [0210.078] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe374b0 [0210.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d480 [0210.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37810 [0210.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cda0 [0210.085] RtlTryAcquireSRWLockExclusive () returned 0xe3cd01 [0210.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b610 [0210.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe26810 [0210.087] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17e10 [0210.087] RtlTryAcquireSRWLockExclusive () returned 0xe17e01 [0210.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f540 [0210.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bb50 [0210.090] GetLastError () returned 0x0 [0210.090] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.090] SetLastError (dwErrCode=0x0) [0210.090] GetLastError () returned 0x0 [0210.090] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.090] SetLastError (dwErrCode=0x0) [0210.090] GetLastError () returned 0x0 [0210.090] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.091] SetLastError (dwErrCode=0x0) [0210.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0xe38560 [0210.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe3f9c0 [0210.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f9c0 | out: hHeap=0xdf0000) returned 1 [0210.091] GetLastError () returned 0x0 [0210.091] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.091] SetLastError (dwErrCode=0x0) [0210.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe20a80 [0210.091] GetLastError () returned 0x0 [0210.091] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.091] SetLastError (dwErrCode=0x0) [0210.091] GetLastError () returned 0x0 [0210.092] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.092] SetLastError (dwErrCode=0x0) [0210.093] GetLastError () returned 0x0 [0210.093] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.093] SetLastError (dwErrCode=0x0) [0210.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe3f9c0 [0210.093] GetLastError () returned 0x0 [0210.093] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.093] SetLastError (dwErrCode=0x0) [0210.093] GetLastError () returned 0x0 [0210.093] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.093] SetLastError (dwErrCode=0x0) [0210.093] GetLastError () returned 0x0 [0210.093] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.093] SetLastError (dwErrCode=0x0) [0210.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0xe386c0 [0210.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a6) returned 0xe409d0 [0210.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe409d0 | out: hHeap=0xdf0000) returned 1 [0210.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe20a80 | out: hHeap=0xdf0000) returned 1 [0210.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38560 | out: hHeap=0xdf0000) returned 1 [0210.094] GetLastError () returned 0x0 [0210.094] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.094] SetLastError (dwErrCode=0x0) [0210.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe40ac0 [0210.094] GetLastError () returned 0x0 [0210.094] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.094] SetLastError (dwErrCode=0x0) [0210.098] GetLastError () returned 0x0 [0210.098] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.098] SetLastError (dwErrCode=0x0) [0210.098] GetLastError () returned 0x0 [0210.098] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.098] SetLastError (dwErrCode=0x0) [0210.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b20 [0210.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3ea00 [0210.099] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_LOGGING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ea00 | out: hHeap=0xdf0000) returned 1 [0210.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b670 [0210.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f500 [0210.099] GetEnvironmentVariableW (in: lpName="electron_enable_logging", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f500 | out: hHeap=0xdf0000) returned 1 [0210.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b670 | out: hHeap=0xdf0000) returned 1 [0210.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d3e0 [0210.100] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_STACK_DUMPING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d3e0 | out: hHeap=0xdf0000) returned 1 [0210.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bc40 [0210.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d660 [0210.100] GetEnvironmentVariableW (in: lpName="electron_enable_stack_dumping", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d660 | out: hHeap=0xdf0000) returned 1 [0210.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3bc40 | out: hHeap=0xdf0000) returned 1 [0210.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d520 [0210.100] GetEnvironmentVariableW (in: lpName="ELECTRON_DISABLE_SANDBOX", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d520 | out: hHeap=0xdf0000) returned 1 [0210.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3c150 [0210.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d0c0 [0210.100] GetEnvironmentVariableW (in: lpName="electron_disable_sandbox", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d0c0 | out: hHeap=0xdf0000) returned 1 [0210.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3c150 | out: hHeap=0xdf0000) returned 1 [0210.101] GetCurrentThreadId () returned 0xc40 [0210.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d890 [0210.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bcd0 [0210.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bf40 [0210.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3bcd0 | out: hHeap=0xdf0000) returned 1 [0210.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d700 [0210.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3ca80 [0210.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe38820 [0210.102] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.102] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0210.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c120 [0210.103] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.103] GetSystemDirectoryW (in: lpBuffer=0xbff480, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0210.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f580 [0210.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f880 [0210.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f580 | out: hHeap=0xdf0000) returned 1 [0210.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3eb00 [0210.104] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0210.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f500 [0210.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe17ed0 [0210.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0210.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f880 | out: hHeap=0xdf0000) returned 1 [0210.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f680 [0210.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe27300 [0210.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f680 | out: hHeap=0xdf0000) returned 1 [0210.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3eb00 | out: hHeap=0xdf0000) returned 1 [0210.106] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.106] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.107] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.108] QueryPerformanceFrequency (in: lpFrequency=0xbff4b0 | out: lpFrequency=0xbff4b0*=100000000) returned 1 [0210.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f580 [0210.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f580 | out: hHeap=0xdf0000) returned 1 [0210.109] timeGetTime () returned 0x14dab6f [0210.109] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.109] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0210.109] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.109] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="C:\\Windows\\system32\\ntdll.dll", phModule=0xbff710 | out: phModule=0xbff710*=0x7ff846350000) returned 1 [0210.110] GetLastError () returned 0x0 [0210.110] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.110] SetLastError (dwErrCode=0x0) [0210.110] GetLastError () returned 0x0 [0210.110] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.110] SetLastError (dwErrCode=0x0) [0210.110] GetLastError () returned 0x0 [0210.110] SetLastError (dwErrCode=0x0) [0210.110] SetLastError (dwErrCode=0x0) [0210.110] GetLastError () returned 0x0 [0210.110] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.110] SetLastError (dwErrCode=0x0) [0210.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe27300 | out: hHeap=0xdf0000) returned 1 [0210.111] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e36fad6) returned 0x7ff8463a0b40 [0210.111] GetProcAddress (hModule=0x7ff846350000, lpProcName="LdrUnlockLoaderLock") returned 0x7ff8463565d0 [0210.111] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17eb0 [0210.112] RtlTryAcquireSRWLockExclusive () returned 0xe17e01 [0210.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe180b0 [0210.112] RtlTryAcquireSRWLockExclusive () returned 0xe18001 [0210.112] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.112] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3eb00 [0210.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f0c0 [0210.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26880 [0210.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f0c0 | out: hHeap=0xdf0000) returned 1 [0210.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3eb00 | out: hHeap=0xdf0000) returned 1 [0210.113] timeGetTime () returned 0x14dab73 [0210.113] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.113] GetModuleHandleExW (in: dwFlags=0x1, lpModuleName="C:\\Windows\\system32\\user32.dll", phModule=0xbff780 | out: phModule=0xbff780*=0x7ff844f90000) returned 1 [0210.114] GetLastError () returned 0x0 [0210.114] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.114] SetLastError (dwErrCode=0x0) [0210.114] GetLastError () returned 0x0 [0210.114] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.114] SetLastError (dwErrCode=0x0) [0210.114] GetLastError () returned 0x0 [0210.114] SetLastError (dwErrCode=0x0) [0210.114] SetLastError (dwErrCode=0x0) [0210.114] GetLastError () returned 0x0 [0210.114] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.114] SetLastError (dwErrCode=0x0) [0210.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe26880 | out: hHeap=0xdf0000) returned 1 [0210.114] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bf10 [0210.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40b20 | out: hHeap=0xdf0000) returned 1 [0210.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18110 [0210.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17e90 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a450 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cdf0 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe388d0 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe184f0 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3cc10 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d750 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xe38560 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18310 [0210.116] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe40be0 [0210.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a450 | out: hHeap=0xdf0000) returned 1 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17fd0 [0210.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f340 [0210.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17fd0 | out: hHeap=0xdf0000) returned 1 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe270d0 [0210.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f340 | out: hHeap=0xdf0000) returned 1 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xe40df0 [0210.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe388d0 | out: hHeap=0xdf0000) returned 1 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18050 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xe388d0 [0210.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3cc10 | out: hHeap=0xdf0000) returned 1 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18230 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f1c0 [0210.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe18230 | out: hHeap=0xdf0000) returned 1 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xe38600 [0210.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d750 | out: hHeap=0xdf0000) returned 1 [0210.117] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xe40ef0 [0210.118] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe270d0 | out: hHeap=0xdf0000) returned 1 [0210.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f1c0 | out: hHeap=0xdf0000) returned 1 [0210.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe18050 | out: hHeap=0xdf0000) returned 1 [0210.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17e90 | out: hHeap=0xdf0000) returned 1 [0210.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xe40fc0 [0210.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b640 [0210.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b7f0 [0210.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b640 | out: hHeap=0xdf0000) returned 1 [0210.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3edc0 [0210.120] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.121] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xe41090 [0210.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b30 [0210.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a50 [0210.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b910 [0210.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cd50 [0210.123] GetCurrentThreadId () returned 0xc40 [0210.123] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe18190 [0210.123] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe36cd0 [0210.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe184d0 [0210.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d3e0 [0210.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d020 [0210.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36d30 [0210.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d7a0 [0210.125] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.126] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.126] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0210.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ef40 [0210.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d020 | out: hHeap=0xdf0000) returned 1 [0210.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d3e0 | out: hHeap=0xdf0000) returned 1 [0210.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bb20 [0210.126] QueryPerformanceFrequency (in: lpFrequency=0xbff6b8 | out: lpFrequency=0xbff6b8*=100000000) returned 1 [0210.126] QueryPerformanceCounter (in: lpPerformanceCount=0xbff6b0 | out: lpPerformanceCount=0xbff6b0*=2198131445179) returned 1 [0210.126] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.127] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.128] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.128] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.128] GetCurrentProcessId () returned 0x6d4 [0210.128] GetCurrentProcess () returned 0xffffffffffffffff [0210.128] GetCurrentProcess () returned 0xffffffffffffffff [0210.128] GetProcessTimes (in: hProcess=0xffffffffffffffff, lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778 | out: lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778) returned 1 [0210.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ee00 [0210.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7d00) returned 0xe41160 [0210.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d340 [0210.130] RtlTryAcquireSRWLockExclusive () returned 0xe3d301 [0210.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bca0 [0210.130] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0xe48e70 [0210.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3ea40 [0210.131] RtlTryAcquireSRWLockExclusive () returned 0xe3ea01 [0210.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3c030 [0210.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xdfbd30 [0210.131] GetProcAddress (hModule=0x7ff845a70000, lpProcName="EventRegister") returned 0x7ff8463a3e50 [0210.131] EtwEventRegister () returned 0x0 [0210.132] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName=0x7ff61e32be38, phModule=0xbff850 | out: phModule=0xbff850*=0x7ff842b80000) returned 1 [0210.132] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EventSetInformation") returned 0x7ff8463a3b50 [0210.132] EtwEventSetInformation () returned 0x0 [0210.132] FreeLibrary (hLibModule=0x7ff842b80000) returned 1 [0210.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f700 [0210.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f480 [0210.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ee40 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f380 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f740 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f240 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ec80 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ef80 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f780 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3eb40 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f000 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f1c0 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3efc0 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f040 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ecc0 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ed00 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ed40 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ee80 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f7c0 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f3c0 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ec00 [0210.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f200 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f280 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ebc0 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f080 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f680 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f880 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f0c0 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f340 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f400 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3eec0 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f140 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f180 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ef00 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f2c0 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f440 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f580 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ea80 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f300 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3eb00 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f4c0 [0210.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f600 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f5c0 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f640 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f800 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f6c0 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3eac0 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f840 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3eb80 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f8c0 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f900 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3f940 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ea00 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ec40 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe3ed80 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49530 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49d70 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe497b0 [0210.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe491f0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe494b0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49a70 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe497f0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49230 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49f70 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49bb0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49030 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49670 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49db0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49c30 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49c70 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49270 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49cb0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49730 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49df0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49970 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe495b0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe494f0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe498b0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe492f0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49570 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49eb0 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49d30 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49e30 [0210.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49f30 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49330 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49830 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe493b0 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49af0 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe495f0 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe496b0 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49630 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49bf0 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe499f0 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49b30 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49170 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe492b0 [0210.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49ef0 [0210.141] RtlTryAcquireSRWLockExclusive () returned 0xe49e01 [0210.149] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17) returned 0xe17dd0 [0210.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18230 [0210.150] RtlTryAcquireSRWLockExclusive () returned 0xe18201 [0210.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18330 [0210.151] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.152] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.152] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.152] GetModuleFileNameW (in: hModule=0x7ff617940000, lpFilename=0xbfed10, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0210.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdffcf0 [0210.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe003b0 [0210.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdffcf0 | out: hHeap=0xdf0000) returned 1 [0210.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdff900 [0210.152] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0210.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0210.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe00200 [0210.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe003b0 | out: hHeap=0xdf0000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe00290 [0210.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff900 | out: hHeap=0xdf0000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a7c0 [0210.153] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe491b0 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b8e0 [0210.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17ed0 | out: hHeap=0xdf0000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a3c0 [0210.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00290 | out: hHeap=0xdf0000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a540 [0210.153] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49070 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a440 [0210.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a7c0 | out: hHeap=0xdf0000) returned 1 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a8c0 [0210.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xe4b000 [0210.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a8c0 | out: hHeap=0xdf0000) returned 1 [0210.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a540 | out: hHeap=0xdf0000) returned 1 [0210.154] timeGetTime () returned 0x14dab9c [0210.154] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.154] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f0 [0210.155] GetLastError () returned 0x0 [0210.155] SetLastError (dwErrCode=0x0) [0210.155] GetLastError () returned 0x0 [0210.155] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.155] SetLastError (dwErrCode=0x0) [0210.155] GetLastError () returned 0x0 [0210.155] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.155] SetLastError (dwErrCode=0x0) [0210.155] GetLastError () returned 0x0 [0210.155] SetLastError (dwErrCode=0x0) [0210.155] SetLastError (dwErrCode=0x0) [0210.155] GetLastError () returned 0x0 [0210.155] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.155] SetLastError (dwErrCode=0x0) [0210.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b000 | out: hHeap=0xdf0000) returned 1 [0210.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe18330 | out: hHeap=0xdf0000) returned 1 [0210.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d390 [0210.156] GetLastError () returned 0x0 [0210.156] SetLastError (dwErrCode=0x0) [0210.156] GetLastError () returned 0x0 [0210.156] SetLastError (dwErrCode=0x0) [0210.157] GetLastError () returned 0x0 [0210.157] SetLastError (dwErrCode=0x0) [0210.157] timeGetTime () returned 0x14dab9f [0210.157] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.157] CreateFileMappingW (hFile=0x1f0, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x1f4 [0210.157] GetLastError () returned 0x0 [0210.157] SetLastError (dwErrCode=0x0) [0210.158] GetFileSizeEx (in: hFile=0x1f0, lpFileSize=0xbff358 | out: lpFileSize=0xbff358*=10528096) returned 1 [0210.158] GetLastError () returned 0x0 [0210.158] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.158] SetLastError (dwErrCode=0x0) [0210.158] GetLastError () returned 0x0 [0210.158] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.158] SetLastError (dwErrCode=0x0) [0210.158] GetLastError () returned 0x0 [0210.158] SetLastError (dwErrCode=0x0) [0210.158] SetLastError (dwErrCode=0x0) [0210.158] GetLastError () returned 0x0 [0210.158] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.158] SetLastError (dwErrCode=0x0) [0210.158] MapViewOfFile (hFileMappingObject=0x1f4, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x4150000 [0210.161] GetLastError () returned 0x0 [0210.161] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.161] SetLastError (dwErrCode=0x0) [0210.161] GetLastError () returned 0x0 [0210.161] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.161] SetLastError (dwErrCode=0x0) [0210.161] GetLastError () returned 0x0 [0210.161] SetLastError (dwErrCode=0x0) [0210.161] SetLastError (dwErrCode=0x0) [0210.161] GetLastError () returned 0x0 [0210.161] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.161] SetLastError (dwErrCode=0x0) [0210.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe496f0 [0210.163] RtlWakeAllConditionVariable () returned 0x0 [0210.164] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a540 [0210.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49cf0 [0210.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a8c0 [0210.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xe4b000 [0210.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a8c0 | out: hHeap=0xdf0000) returned 1 [0210.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49cf0 | out: hHeap=0xdf0000) returned 1 [0210.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a540 | out: hHeap=0xdf0000) returned 1 [0210.165] timeGetTime () returned 0x14daba8 [0210.165] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.165] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\v8_context_snapshot.bin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f8 [0210.166] GetLastError () returned 0x0 [0210.166] SetLastError (dwErrCode=0x0) [0210.166] GetLastError () returned 0x0 [0210.166] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.166] SetLastError (dwErrCode=0x0) [0210.166] GetLastError () returned 0x0 [0210.166] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.166] SetLastError (dwErrCode=0x0) [0210.166] GetLastError () returned 0x0 [0210.166] SetLastError (dwErrCode=0x0) [0210.166] SetLastError (dwErrCode=0x0) [0210.166] GetLastError () returned 0x0 [0210.166] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.166] SetLastError (dwErrCode=0x0) [0210.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49b70 [0210.167] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0210.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe4b0f0 [0210.168] RtlTryAcquireSRWLockExclusive () returned 0xeb990d7d37d6f501 [0210.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3c0c0 [0210.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17df0 [0210.168] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18510 [0210.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe18330 [0210.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d840 [0210.169] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.169] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.169] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0210.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49e70 [0210.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49870 [0210.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49770 [0210.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17e30 [0210.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe490b0 [0210.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17fd0 [0210.170] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b940 [0210.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe18250 [0210.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49cf0 [0210.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49cf0 | out: hHeap=0xdf0000) returned 1 [0210.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49b70 | out: hHeap=0xdf0000) returned 1 [0210.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b000 | out: hHeap=0xdf0000) returned 1 [0210.171] GetLastError () returned 0x0 [0210.171] SetLastError (dwErrCode=0x0) [0210.171] GetLastError () returned 0x0 [0210.171] SetLastError (dwErrCode=0x0) [0210.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d110 [0210.171] GetLastError () returned 0x0 [0210.171] SetLastError (dwErrCode=0x0) [0210.171] GetLastError () returned 0x0 [0210.171] SetLastError (dwErrCode=0x0) [0210.171] GetLastError () returned 0x0 [0210.171] SetLastError (dwErrCode=0x0) [0210.171] timeGetTime () returned 0x14dabad [0210.171] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.171] CreateFileMappingW (hFile=0x1f8, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x1fc [0210.172] GetLastError () returned 0x0 [0210.172] SetLastError (dwErrCode=0x0) [0210.172] GetFileSizeEx (in: hFile=0x1f8, lpFileSize=0xbff5a8 | out: lpFileSize=0xbff5a8*=172274) returned 1 [0210.172] GetLastError () returned 0x0 [0210.172] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.172] SetLastError (dwErrCode=0x0) [0210.172] GetLastError () returned 0x0 [0210.172] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.172] SetLastError (dwErrCode=0x0) [0210.172] GetLastError () returned 0x0 [0210.172] SetLastError (dwErrCode=0x0) [0210.172] SetLastError (dwErrCode=0x0) [0210.172] GetLastError () returned 0x0 [0210.172] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.172] SetLastError (dwErrCode=0x0) [0210.172] MapViewOfFile (hFileMappingObject=0x1fc, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x190000 [0210.179] GetLastError () returned 0x0 [0210.179] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.179] SetLastError (dwErrCode=0x0) [0210.179] GetLastError () returned 0x0 [0210.179] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.179] SetLastError (dwErrCode=0x0) [0210.179] GetLastError () returned 0x0 [0210.179] SetLastError (dwErrCode=0x0) [0210.179] SetLastError (dwErrCode=0x0) [0210.179] GetLastError () returned 0x0 [0210.179] LdrpDispatchUserCallTarget () returned 0xe007a0 [0210.179] SetLastError (dwErrCode=0x0) [0210.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49b70 [0210.180] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.180] RtlTryAcquireSRWLockExclusive () returned 0x59414e122a7e6401 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3baf0 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17d90 [0210.180] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17d90 | out: hHeap=0xdf0000) returned 1 [0210.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3baf0 | out: hHeap=0xdf0000) returned 1 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d660 [0210.180] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe498f0 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49cf0 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe490f0 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17ed0 [0210.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49370 [0210.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18130 [0210.181] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bf70 [0210.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49930 [0210.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49930 | out: hHeap=0xdf0000) returned 1 [0210.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49b70 | out: hHeap=0xdf0000) returned 1 [0210.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b820 [0210.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3beb0 [0210.181] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3beb0 | out: hHeap=0xdf0000) returned 1 [0210.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d070 [0210.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a20 [0210.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ad0 [0210.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49130 [0210.183] GetEnvironmentVariableW (in: lpName="ELECTRON_RUN_AS_NODE", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49130 | out: hHeap=0xdf0000) returned 1 [0210.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49130 [0210.183] GetEnvironmentVariableW (in: lpName="electron_run_as_node", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0210.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49130 | out: hHeap=0xdf0000) returned 1 [0210.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ad0 | out: hHeap=0xdf0000) returned 1 [0210.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b850 [0210.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ba00 [0210.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d160 [0210.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bcd0 [0210.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37870 [0210.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49930 [0210.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cfd0 [0210.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe17f30 | out: hHeap=0xdf0000) returned 1 [0210.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d160 | out: hHeap=0xdf0000) returned 1 [0210.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ba00 | out: hHeap=0xdf0000) returned 1 [0210.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b850 | out: hHeap=0xdf0000) returned 1 [0210.187] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x0) returned 0x200 [0210.187] GetLastError () returned 0xcb [0210.187] SetLastError (dwErrCode=0xcb) [0210.187] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x204 [0210.188] GetLastError () returned 0x0 [0210.188] SetLastError (dwErrCode=0x0) [0210.188] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61aec10b0, lpParameter=0xe3be80, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x208 [0210.188] GetLastError () returned 0x0 [0210.188] SetLastError (dwErrCode=0x0) [0210.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x188) returned 0xe4b1a0 [0210.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0xe4b000 [0210.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe40b10 [0210.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17d90 [0210.191] RtlInitializeConditionVariable () returned 0xe17d90 [0210.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37510 [0210.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.192] RtlTryAcquireSRWLockExclusive () returned 0xb3196936e1d78101 [0210.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b880 [0210.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4b330 [0210.195] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18270 [0210.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c090 [0210.195] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49130 [0210.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe378d0 [0210.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49a30 [0210.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17e50 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49b70 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18370 [0210.196] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c060 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bee0 [0210.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe18250 | out: hHeap=0xdf0000) returned 1 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37990 [0210.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37990 | out: hHeap=0xdf0000) returned 1 [0210.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37510 | out: hHeap=0xdf0000) returned 1 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37510 [0210.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.196] RtlTryAcquireSRWLockExclusive () returned 0x1c4b16c3aa3a7901 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b7c0 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4b410 [0210.196] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b410 | out: hHeap=0xdf0000) returned 1 [0210.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b7c0 | out: hHeap=0xdf0000) returned 1 [0210.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c0f0 [0210.197] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49ab0 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37990 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe493f0 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17f30 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49430 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18390 [0210.197] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bc40 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37ab0 [0210.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37ab0 | out: hHeap=0xdf0000) returned 1 [0210.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37510 | out: hHeap=0xdf0000) returned 1 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37ab0 [0210.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.197] RtlTryAcquireSRWLockExclusive () returned 0x506f1d7b66c4d701 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3c150 [0210.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4b410 [0210.197] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b410 | out: hHeap=0xdf0000) returned 1 [0210.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3c150 | out: hHeap=0xdf0000) returned 1 [0210.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bb80 [0210.198] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe49470 [0210.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b10 [0210.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bee0 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe17e90 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bfa0 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18010 [0210.199] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b6a0 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0210.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37ab0 | out: hHeap=0xdf0000) returned 1 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37030 [0210.199] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.199] RtlTryAcquireSRWLockExclusive () returned 0xefb2df0d0c100a01 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bbb0 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4c420 [0210.199] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c420 | out: hHeap=0xdf0000) returned 1 [0210.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3bbb0 | out: hHeap=0xdf0000) returned 1 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bfa0 [0210.199] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4c1e0 [0210.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37ab0 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4c160 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18250 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4ba60 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe183f0 [0210.200] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bbb0 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe36fd0 [0210.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3bee0 | out: hHeap=0xdf0000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0210.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37030 | out: hHeap=0xdf0000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.200] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.200] RtlTryAcquireSRWLockExclusive () returned 0xb815a748d4b45a01 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ba60 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4c420 [0210.200] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c420 | out: hHeap=0xdf0000) returned 1 [0210.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ba60 | out: hHeap=0xdf0000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b730 [0210.200] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4c1a0 [0210.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37150 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4c360 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe18050 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4c220 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe06460 [0210.201] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b760 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36d90 [0210.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36d90 | out: hHeap=0xdf0000) returned 1 [0210.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.201] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.201] RtlTryAcquireSRWLockExclusive () returned 0xde4659a941f70b01 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ba30 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4c420 [0210.201] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c420 | out: hHeap=0xdf0000) returned 1 [0210.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ba30 | out: hHeap=0xdf0000) returned 1 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bd00 [0210.201] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bc20 [0210.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36df0 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b720 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c830 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b8e0 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c730 [0210.202] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bbe0 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36d90 [0210.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36d90 | out: hHeap=0xdf0000) returned 1 [0210.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.202] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.202] RtlTryAcquireSRWLockExclusive () returned 0xae0e0209a00e2701 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bd90 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4cc30 [0210.202] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c770 [0210.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c150 [0210.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe18330 | out: hHeap=0xdf0000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c180 [0210.203] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b9a0 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37510 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b860 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c910 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bd20 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c490 [0210.203] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c1b0 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36d90 [0210.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36d90 | out: hHeap=0xdf0000) returned 1 [0210.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.203] RtlTryAcquireSRWLockExclusive () returned 0x9505cc3528401601 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bc10 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4cd10 [0210.203] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4cd10 | out: hHeap=0xdf0000) returned 1 [0210.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3bc10 | out: hHeap=0xdf0000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c000 [0210.204] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bf20 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe371b0 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bde0 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4cad0 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bca0 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c5b0 [0210.204] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ba00 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36d90 [0210.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36d90 | out: hHeap=0xdf0000) returned 1 [0210.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36eb0 [0210.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.204] RtlTryAcquireSRWLockExclusive () returned 0x4bd283b241766a01 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ba90 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4cd10 [0210.204] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4cd10 | out: hHeap=0xdf0000) returned 1 [0210.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ba90 | out: hHeap=0xdf0000) returned 1 [0210.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bc10 [0210.204] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4ba20 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37570 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b6e0 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c5d0 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b760 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c650 [0210.205] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b5e0 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0210.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36eb0 | out: hHeap=0xdf0000) returned 1 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c570 [0210.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39bd0 [0210.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bd30 [0210.206] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x20c [0210.206] GetLastError () returned 0x0 [0210.206] SetLastError (dwErrCode=0x0) [0210.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b790 [0210.206] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x210 [0210.206] GetLastError () returned 0x0 [0210.207] SetLastError (dwErrCode=0x0) [0210.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3bd30 | out: hHeap=0xdf0000) returned 1 [0210.207] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4baa0 [0210.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xe4cd10 [0210.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4ca90 [0210.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xe4cf40 [0210.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdff900 [0210.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c710 [0210.208] RtlInitializeConditionVariable () returned 0xe4c710 [0210.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4bda0 [0210.208] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.208] RtlTryAcquireSRWLockExclusive () returned 0xd4457d478e6e5201 [0210.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bdc0 [0210.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4d110 [0210.209] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c6b0 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3baf0 [0210.209] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b9e0 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b920 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bae0 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c970 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bfe0 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c4b0 [0210.209] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bc70 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb1f0 [0210.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36fd0 | out: hHeap=0xdf0000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b960 [0210.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b960 | out: hHeap=0xdf0000) returned 1 [0210.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4bda0 | out: hHeap=0xdf0000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d610 [0210.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.210] RtlTryAcquireSRWLockExclusive () returned 0x65b7563134775801 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3beb0 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4d1f0 [0210.210] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c890 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b640 [0210.210] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4c020 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cad0 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bba0 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c530 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bb60 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c8b0 [0210.210] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bee0 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d750 [0210.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d750 | out: hHeap=0xdf0000) returned 1 [0210.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d610 | out: hHeap=0xdf0000) returned 1 [0210.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4cb30 [0210.211] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xe4d2d0 [0210.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdffea0 [0210.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c510 [0210.211] RtlInitializeConditionVariable () returned 0xe4c510 [0210.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4bc60 [0210.211] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.211] RtlTryAcquireSRWLockExclusive () returned 0xdf43859b9c6a4c01 [0210.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b9d0 [0210.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4d4a0 [0210.212] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4d4a0 | out: hHeap=0xdf0000) returned 1 [0210.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b9d0 | out: hHeap=0xdf0000) returned 1 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b670 [0210.212] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bbe0 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b620 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b960 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c990 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bce0 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c590 [0210.212] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b6d0 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c060 [0210.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c060 | out: hHeap=0xdf0000) returned 1 [0210.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4bc60 | out: hHeap=0xdf0000) returned 1 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3c9e0 [0210.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.212] RtlTryAcquireSRWLockExclusive () returned 0x89b2a15d1e2bf01 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ba90 [0210.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xe4d4a0 [0210.212] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4d4a0 | out: hHeap=0xdf0000) returned 1 [0210.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ba90 | out: hHeap=0xdf0000) returned 1 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b700 [0210.213] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4c060 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d6b0 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b660 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4ca30 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4bb20 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4caf0 [0210.213] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bd30 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cf80 [0210.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3cf80 | out: hHeap=0xdf0000) returned 1 [0210.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3c9e0 | out: hHeap=0xdf0000) returned 1 [0210.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c6d0 [0210.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4bd60 [0210.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26880 [0210.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4bd60 | out: hHeap=0xdf0000) returned 1 [0210.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26b90 [0210.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe26880 | out: hHeap=0xdf0000) returned 1 [0210.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c2a0 [0210.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c120 [0210.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c2a0 | out: hHeap=0xdf0000) returned 1 [0210.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3d750 [0210.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4cbb0 [0210.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c610 [0210.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c610 | out: hHeap=0xdf0000) returned 1 [0210.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c810 [0210.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0210.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c610 [0210.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c610 | out: hHeap=0xdf0000) returned 1 [0210.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c9b0 [0210.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4cbb0 | out: hHeap=0xdf0000) returned 1 [0210.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c9b0 | out: hHeap=0xdf0000) returned 1 [0210.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c6f0 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ba90 [0210.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c6f0 | out: hHeap=0xdf0000) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d020 [0210.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ba90 | out: hHeap=0xdf0000) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bfd0 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3be20 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36fd0 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b6a0 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36e50 [0210.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d020 | out: hHeap=0xdf0000) returned 1 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c4d0 [0210.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36eb0 [0210.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c4d0 | out: hHeap=0xdf0000) returned 1 [0210.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe26b90 | out: hHeap=0xdf0000) returned 1 [0210.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c120 | out: hHeap=0xdf0000) returned 1 [0210.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c0a0 [0210.226] RtlTryAcquireSRWLockExclusive () returned 0xe4c001 [0210.226] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xbff834, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xbff830 | out: pulNumLanguages=0xbff834, pwszLanguagesBuffer=0x0, pcchLanguagesBuffer=0xbff830) returned 1 [0210.226] GetThreadPreferredUILanguages (in: dwFlags=0x38, pulNumLanguages=0xbff834, pwszLanguagesBuffer=0xbff810, pcchLanguagesBuffer=0xbff830 | out: pulNumLanguages=0xbff834, pwszLanguagesBuffer=0xbff810, pcchLanguagesBuffer=0xbff830) returned 1 [0210.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c7d0 [0210.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b8b0 [0210.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c7d0 | out: hHeap=0xdf0000) returned 1 [0210.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c850 [0210.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b560 [0210.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c850 | out: hHeap=0xdf0000) returned 1 [0210.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b8b0 | out: hHeap=0xdf0000) returned 1 [0210.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b820 [0210.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b560 | out: hHeap=0xdf0000) returned 1 [0210.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3ce40 [0210.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0xe4ee70 [0210.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ad0 [0210.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe70) returned 0xe4efc0 [0210.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c3a0 [0210.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c3a0 | out: hHeap=0xdf0000) returned 1 [0210.230] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3ce90 [0210.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d2a0 [0210.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d160 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d3e0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cf30 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cee0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d520 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d2f0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d4d0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d8e0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cb20 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d930 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d570 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3c9e0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe3ca30 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe00290 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b8b0 [0210.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b90 [0210.232] timeGetTime () returned 0x14dabea [0210.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b970 [0210.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0210.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xdffcf0 [0210.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37030 [0210.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe4fe40 [0210.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3be50 [0210.235] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x214 [0210.235] GetLastError () returned 0x0 [0210.235] SetLastError (dwErrCode=0x0) [0210.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26ce0 [0210.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26f80 [0210.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4bc60 [0210.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0xe50000 [0210.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b9a0 [0210.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b9d0 [0210.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c6f0 [0210.238] timeGetTime () returned 0x14dabf0 [0210.238] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37090 [0210.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe50240 [0210.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ba30 [0210.238] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x218 [0210.238] GetLastError () returned 0x0 [0210.238] SetLastError (dwErrCode=0x0) [0210.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26880 [0210.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26730 [0210.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4bd60 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ba60 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bd60 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c610 [0210.239] timeGetTime () returned 0x14dabf1 [0210.239] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe370f0 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe50400 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bdf0 [0210.239] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x21c [0210.239] GetLastError () returned 0x0 [0210.239] SetLastError (dwErrCode=0x0) [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe265e0 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26ff0 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c0e0 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ba90 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3bac0 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c750 [0210.239] timeGetTime () returned 0x14dabf2 [0210.239] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37210 [0210.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe505c0 [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c600 [0210.240] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x220 [0210.240] GetLastError () returned 0x0 [0210.240] SetLastError (dwErrCode=0x0) [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe269d0 [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe27060 [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4bda0 [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c5d0 [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c900 [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c7d0 [0210.240] timeGetTime () returned 0x14dabf2 [0210.240] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50a70 [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe52790 [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c870 [0210.241] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x224 [0210.241] GetLastError () returned 0x0 [0210.241] SetLastError (dwErrCode=0x0) [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26b90 [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe27140 [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4be20 [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c540 [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c4e0 [0210.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4cb50 [0210.241] timeGetTime () returned 0x14dabf4 [0210.242] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe519d0 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe52950 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c750 [0210.242] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x228 [0210.242] GetLastError () returned 0x0 [0210.242] SetLastError (dwErrCode=0x0) [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe271b0 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26c70 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c260 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c510 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c660 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c470 [0210.242] timeGetTime () returned 0x14dabf4 [0210.242] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe508f0 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe52b10 [0210.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c720 [0210.242] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x22c [0210.242] GetLastError () returned 0x0 [0210.242] SetLastError (dwErrCode=0x0) [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26a40 [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26d50 [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c120 [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c210 [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c1e0 [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe516d0 [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe52cd0 [0210.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c6f0 [0210.243] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x230 [0210.243] GetLastError () returned 0x0 [0210.244] SetLastError (dwErrCode=0x0) [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26dc0 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe26ea0 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c320 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c780 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c930 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51970 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe52e90 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c240 [0210.244] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x234 [0210.244] GetLastError () returned 0x0 [0210.244] SetLastError (dwErrCode=0x0) [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe27300 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe270d0 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b7a0 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c630 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c8a0 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51cd0 [0210.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xe53050 [0210.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0xe530f0 [0210.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b70 [0210.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe70) returned 0xe53240 [0210.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cb70 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cf80 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d1b0 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3ccb0 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d250 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d020 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cbc0 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cc10 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d430 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d0c0 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cc60 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d200 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3cd00 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d610 [0210.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54a70 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdffd80 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ae0 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c390 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40af0 [0210.247] timeGetTime () returned 0x14dabf9 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c690 [0210.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ae0 | out: hHeap=0xdf0000) returned 1 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51250 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe554d0 [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c330 [0210.247] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x238 [0210.247] GetLastError () returned 0x0 [0210.247] SetLastError (dwErrCode=0x0) [0210.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55910 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57200 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c3a0 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0xe576a0 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c8d0 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c270 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4cbb0 [0210.248] timeGetTime () returned 0x14dabfa [0210.248] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51730 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe578e0 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c5a0 [0210.248] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x23c [0210.248] GetLastError () returned 0x0 [0210.248] SetLastError (dwErrCode=0x0) [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57190 [0210.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56f60 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4be60 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c6c0 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c480 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c9b0 [0210.249] timeGetTime () returned 0x14dabfb [0210.249] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51550 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe57aa0 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c2a0 [0210.249] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x240 [0210.249] GetLastError () returned 0x0 [0210.249] SetLastError (dwErrCode=0x0) [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56ef0 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56a20 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4c2a0 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c7b0 [0210.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3c2d0 [0210.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c9f0 [0210.250] timeGetTime () returned 0x14dabfc [0210.250] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50dd0 [0210.250] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x244 [0210.250] GetLastError () returned 0x0 [0210.250] SetLastError (dwErrCode=0x0) [0210.250] timeGetTime () returned 0x14dabfd [0210.250] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.250] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x248 [0210.250] GetLastError () returned 0x0 [0210.250] SetLastError (dwErrCode=0x0) [0210.250] timeGetTime () returned 0x14dabfd [0210.251] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.251] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x24c [0210.251] GetLastError () returned 0x0 [0210.251] SetLastError (dwErrCode=0x0) [0210.251] timeGetTime () returned 0x14dabfd [0210.251] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.251] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x250 [0210.251] GetLastError () returned 0x0 [0210.251] SetLastError (dwErrCode=0x0) [0210.251] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x254 [0210.251] GetLastError () returned 0x0 [0210.251] SetLastError (dwErrCode=0x0) [0210.251] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x258 [0210.251] GetLastError () returned 0x0 [0210.251] SetLastError (dwErrCode=0x0) [0210.252] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.252] GetProcAddress (hModule=0x7ff844f90000, lpProcName="RegisterClassExW") returned 0x7ff844f9a460 [0210.252] RegisterClassExW (param_1=0xbff560) returned 0xc1e5 [0210.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b4a0 [0210.253] RtlTryAcquireSRWLockExclusive () returned 0xe4b401 [0210.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b010 [0210.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3c030 | out: hHeap=0xdf0000) returned 1 [0210.253] GetProcAddress (hModule=0x7ff844f90000, lpProcName="CreateWindowExW") returned 0x7ff844f9b4e0 [0210.253] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc1e5, lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x7ff617940000, lpParam=0xe4add8) returned 0x402dc [0210.255] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetWindowLongPtrW") returned 0x7ff844f9faf0 [0210.255] GetWindowLongPtrW (hWnd=0x402dc, nIndex=-21) returned 0x0 [0210.255] GetProcAddress (hModule=0x7ff844f90000, lpProcName="DefWindowProcW") returned 0x7ff8463f4a40 [0210.256] NtdllDefWindowProc_W () returned 0x0 [0210.256] GetWindowLongPtrW (hWnd=0x402dc, nIndex=-21) returned 0x0 [0210.256] NtdllDefWindowProc_W () returned 0x1 [0210.257] GetWindowLongPtrW (hWnd=0x402dc, nIndex=-21) returned 0x0 [0210.257] NtdllDefWindowProc_W () returned 0x0 [0210.264] GetWindowLongPtrW (hWnd=0x402dc, nIndex=-21) returned 0x0 [0210.264] SetLastError (dwErrCode=0x0) [0210.264] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWindowLongPtrW") returned 0x7ff844fa5ac0 [0210.264] SetWindowLongPtrW (hWnd=0x402dc, nIndex=-21, dwNewLong=0xe4add8) returned 0x0 [0210.265] GetLastError () returned 0x0 [0210.265] NtdllDefWindowProc_W () returned 0x0 [0210.265] GetCurrentThreadId () returned 0xc40 [0210.265] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.265] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe40ae0 [0210.266] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.266] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe40ba0 [0210.266] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.266] RtlTryAcquireSRWLockExclusive () returned 0xe40b01 [0210.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4cab0 [0210.266] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.267] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54d40 [0210.267] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.267] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0210.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ab90 [0210.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4cb90 [0210.268] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b20 [0210.269] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.269] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b400 [0210.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b100 [0210.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ae00 [0210.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b4e0 [0210.270] GetCurrentThreadId () returned 0xc40 [0210.270] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0210.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b0a0 [0210.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xe59370 [0210.271] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.271] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.271] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.271] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.272] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PostMessageW") returned 0x7ff844fa9480 [0210.272] PostMessageW (hWnd=0x402dc, Msg=0x401, wParam=0x0, lParam=0x0) returned 1 [0210.272] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.272] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.273] ResetEvent (hEvent=0x20c) returned 1 [0210.273] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3abc0 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54610 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0xe595a0 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40bb0 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe70) returned 0xe596f0 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54de0 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54e30 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe55010 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54390 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54840 [0210.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54430 [0210.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54bb0 [0210.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54660 [0210.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54700 [0210.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54750 [0210.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54ca0 [0210.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54ac0 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54c00 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54200 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54340 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdff990 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a30 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3afb0 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b80 [0210.279] timeGetTime () returned 0x14dac19 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ace0 [0210.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40a30 | out: hHeap=0xdf0000) returned 1 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51a90 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe588f0 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3af80 [0210.279] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x264 [0210.279] GetLastError () returned 0x0 [0210.279] SetLastError (dwErrCode=0x0) [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57270 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe559f0 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b520 [0210.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0xe5a570 [0210.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b580 [0210.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b040 [0210.280] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.280] ResetEvent (hEvent=0x210) returned 1 [0210.280] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c550 [0210.280] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe4c550, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x268 [0210.281] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0210.281] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0210.281] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5301 [0210.281] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.281] RtlTryAcquireSRWLockExclusive () returned 0xe3b001 [0210.281] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5301 [0210.282] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0210.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e30 [0210.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a4c0 [0210.282] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x26c [0210.282] GetLastError () returned 0x0 [0210.282] SetLastError (dwErrCode=0x0) [0210.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b40 [0210.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a30 [0210.283] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0210.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c690 [0210.283] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe4c690, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x270 [0210.283] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0210.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe515b0 [0210.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a740 [0210.283] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x274 [0210.284] GetLastError () returned 0x0 [0210.284] SetLastError (dwErrCode=0x0) [0210.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b50 [0210.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b60 [0210.284] RtlTryAcquireSRWLockExclusive () returned 0xe4d201 [0210.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c810 [0210.284] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe4c810, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x278 [0210.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b560 [0210.285] GetCurrentThreadId () returned 0xc40 [0210.285] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0210.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b5a0 [0210.285] GetCurrentThreadId () returned 0xc40 [0210.285] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0210.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b220 [0210.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xe5a7b0 [0210.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b4c0 [0210.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xe5a9e0 [0210.286] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5301 [0210.287] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0210.287] timeGetTime () returned 0x14dac21 [0210.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xe5aa80 [0210.287] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0210.288] SetEvent (hEvent=0x26c) returned 1 [0210.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xe5ac50 [0210.288] GlobalMemoryStatusEx (in: lpBuffer=0xbff840 | out: lpBuffer=0xbff840) returned 1 [0210.288] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.288] GlobalMemoryStatusEx (in: lpBuffer=0xbff880 | out: lpBuffer=0xbff880) returned 1 [0210.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b4c0 [0210.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b400 [0210.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54e80 [0210.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54520 [0210.291] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.292] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5c01 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ad10 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c4d0 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a90 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a60 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe544d0 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54890 [0210.292] RtlTryAcquireSRWLockExclusive () returned 0xe54801 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b250 [0210.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b0d0 [0210.294] GetModuleHandleExA (in: dwFlags=0x6, lpModuleName=0x7ff61a9403b0, phModule=0xbff7e8 | out: phModule=0xbff7e8*=0x7ff617940000) returned 1 [0210.294] RegisterClassExW (param_1=0xbff8a0) returned 0xc1e4 [0210.294] CreateWindowExW (dwExStyle=0x8000000, lpClassName="Base_PowerMessageWindow", lpWindowName=0x0, dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x7ff617940000, lpParam=0x0) returned 0x902a2 [0210.301] NtdllDefWindowProc_W () returned 0x1 [0210.306] NtdllDefWindowProc_W () returned 0x0 [0210.306] NtdllDefWindowProc_W () returned 0x0 [0210.307] NtdllDefWindowProc_W () returned 0x0 [0210.307] NtdllDefWindowProc_W () returned 0x0 [0210.307] GetSystemPowerStatus (in: lpSystemPowerStatus=0xbff910 | out: lpSystemPowerStatus=0xbff910) returned 1 [0210.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe5c010 [0210.308] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x284 [0210.308] GetLastError () returned 0x0 [0210.308] SetLastError (dwErrCode=0x0) [0210.308] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x280 [0210.308] GetLastError () returned 0x0 [0210.308] SetLastError (dwErrCode=0x0) [0210.308] ResetEvent (hEvent=0x284) returned 1 [0210.308] ResetEvent (hEvent=0x280) returned 1 [0210.308] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c670 [0210.309] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe4c670, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x288 [0210.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe5c0c0 [0210.309] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x28c [0210.309] GetLastError () returned 0x0 [0210.309] SetLastError (dwErrCode=0x0) [0210.309] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x290 [0210.309] GetLastError () returned 0x0 [0210.309] SetLastError (dwErrCode=0x0) [0210.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe40bc0 [0210.310] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5c01 [0210.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d0) returned 0xe5c170 [0210.311] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SystemFunction036") returned 0x7ff842411a10 [0210.314] SystemFunction036 (in: RandomBuffer=0xe5c180, RandomBufferLength=0x10 | out: RandomBuffer=0xe5c180) returned 1 [0210.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4aa40 [0210.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b340 [0210.315] GetCurrentThreadId () returned 0xc40 [0210.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b380 [0210.315] GetCurrentThreadId () returned 0xc40 [0210.315] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b160 [0210.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xe5c350 [0210.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b550 [0210.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a40 [0210.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe509b0 [0210.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b3c0 [0210.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5af00 [0210.318] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xe5c580 [0210.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51df0 [0210.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ae00 [0210.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b500 [0210.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51610 [0210.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b480 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b440 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51c70 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b310 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b8c0 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe512b0 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5afc0 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b490 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b540 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b190 [0210.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b490 | out: hHeap=0xdf0000) returned 1 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50830 [0210.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50950 [0210.320] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51910 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b740 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51490 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ba00 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3aa40 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50890 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51790 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b700 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b5b0 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51310 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51eb0 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b800 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b520 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5bc00 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50a10 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b880 [0210.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3abf0 [0210.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b5b0 | out: hHeap=0xdf0000) returned 1 [0210.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b700 | out: hHeap=0xdf0000) returned 1 [0210.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51790 | out: hHeap=0xdf0000) returned 1 [0210.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50890 | out: hHeap=0xdf0000) returned 1 [0210.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3aa40 | out: hHeap=0xdf0000) returned 1 [0210.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ba00 | out: hHeap=0xdf0000) returned 1 [0210.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51490 | out: hHeap=0xdf0000) returned 1 [0210.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b740 | out: hHeap=0xdf0000) returned 1 [0210.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51910 | out: hHeap=0xdf0000) returned 1 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f0) returned 0xe5c680 [0210.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5c580 | out: hHeap=0xdf0000) returned 1 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ba00 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51f10 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b900 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b430 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50b30 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51190 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ae80 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3af20 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50b90 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ba40 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51b50 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b580 [0210.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ab30 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51c10 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e90 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5bc80 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ac20 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe511f0 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51070 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b6c0 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ac80 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51430 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b000 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51490 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b5c0 [0210.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ae90 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ac20 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bc80 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50e90 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51c10 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ab30 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b580 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51b50 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ba40 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50b90 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3af20 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ae80 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51190 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50b30 | out: hHeap=0xdf0000) returned 1 [0210.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b430 | out: hHeap=0xdf0000) returned 1 [0210.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b900 | out: hHeap=0xdf0000) returned 1 [0210.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51f10 | out: hHeap=0xdf0000) returned 1 [0210.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ba00 | out: hHeap=0xdf0000) returned 1 [0210.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0210.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4cbd0 [0210.323] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.324] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0210.324] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee14b01 [0210.324] SystemFunction036 (in: RandomBuffer=0x7ff61ee14bb0, RandomBufferLength=0x1000 | out: RandomBuffer=0x7ff61ee14bb0) returned 1 [0210.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe61bc0 [0210.833] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b280 [0210.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60280 [0210.834] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0210.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe61c70 [0210.834] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3aad0 [0210.834] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0210.834] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe55060 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60360 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5bb00 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60380 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ab00 [0210.835] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0210.835] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0210.835] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b740 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3af20 [0210.835] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0210.835] SystemFunction036 (in: RandomBuffer=0xbff030, RandomBufferLength=0x8 | out: RandomBuffer=0xbff030) returned 1 [0210.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb130 [0210.835] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0210.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe602a0 [0210.836] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0210.836] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b1c0 [0210.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ff40 [0210.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb670 [0210.837] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0210.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe600a0 [0210.837] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0210.837] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b1f0 [0210.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5adc0 [0210.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5d0 [0210.838] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0210.838] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe696e0 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b370 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b460 [0210.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60280 | out: hHeap=0xdf0000) returned 1 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe69790 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b3a0 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ba80 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b490 [0210.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60380 | out: hHeap=0xdf0000) returned 1 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ad40 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b700 [0210.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ab30 [0210.839] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0210.840] SystemFunction036 (in: RandomBuffer=0xbfee60, RandomBufferLength=0x8 | out: RandomBuffer=0xbfee60) returned 1 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb2b0 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fd40 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3acb0 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ada0 [0210.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ff40 | out: hHeap=0xdf0000) returned 1 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb5b0 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5ff00 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3add0 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56240 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e400 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe69840 [0210.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e340 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.840] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe698f0 [0210.841] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a5d0 [0210.841] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe6b9b0 [0210.841] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a570 [0210.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe51f10 [0210.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b460 | out: hHeap=0xdf0000) returned 1 [0210.841] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.841] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ae40 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69d30 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5bc40 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe51190 [0210.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b490 | out: hHeap=0xdf0000) returned 1 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69eb0 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.842] SystemFunction036 (in: RandomBuffer=0xbfef80, RandomBufferLength=0x8 | out: RandomBuffer=0xbfef80) returned 1 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb4f0 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xdfb401 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60320 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69e20 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb730 [0210.842] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe600e0 [0210.843] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.843] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69d90 [0210.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe513d0 [0210.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ada0 | out: hHeap=0xdf0000) returned 1 [0210.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e530 [0210.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe6ba60 [0210.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e390 [0210.844] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.844] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60100 [0210.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fcc0 [0210.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40b20 | out: hHeap=0xdf0000) returned 1 [0210.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fea0 [0210.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e480 [0210.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe546b0 [0210.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2f0 [0210.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a540 [0210.846] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a360 [0210.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b900 [0210.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b640 [0210.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bb40 [0210.846] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.846] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.846] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0210.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54cf0 [0210.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fc60 [0210.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ff80 [0210.847] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.848] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69b50 [0210.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69f70 [0210.849] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0210.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e4b0 [0210.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4abc0 [0210.849] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a450 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5f0 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a5c0 [0210.850] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69af0 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b680 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b280 [0210.850] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.850] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54ed0 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ffa0 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fce0 [0210.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.850] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50ef0 [0210.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69b50 | out: hHeap=0xdf0000) returned 1 [0210.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a1e0 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b780 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b200 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe547f0 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fdc0 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ff20 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe6bd60 [0210.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50ef0 | out: hHeap=0xdf0000) returned 1 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69e50 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0210.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69ee0 [0210.851] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.852] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54f20 [0210.853] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69f10 [0210.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50b30 [0210.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51bb0 [0210.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50b30 | out: hHeap=0xdf0000) returned 1 [0210.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51670 [0210.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51c10 [0210.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51670 | out: hHeap=0xdf0000) returned 1 [0210.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56780 [0210.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a640 [0210.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe6be10 [0210.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a6c0 [0210.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a840 [0210.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e350 [0210.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e3d0 [0210.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a840 | out: hHeap=0xdf0000) returned 1 [0210.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a6c0 | out: hHeap=0xdf0000) returned 1 [0210.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60300 [0210.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ba40 [0210.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56fd0 [0210.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xdfffc0 [0210.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe543e0 [0210.856] RtlTryAcquireSRWLockExclusive () returned 0xe54301 [0210.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69fa0 [0210.856] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54f70 [0210.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe6c020 [0210.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe5e590 [0210.858] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fe40 [0210.858] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60180 [0210.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fe40 | out: hHeap=0xdf0000) returned 1 [0210.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe602c0 [0210.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55a60 [0210.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fc20 [0210.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54b60 [0210.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0xdfdfb0 [0210.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe602c0 | out: hHeap=0xdf0000) returned 1 [0210.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6c020 | out: hHeap=0xdf0000) returned 1 [0210.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54f70 | out: hHeap=0xdf0000) returned 1 [0210.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69d90 | out: hHeap=0xdf0000) returned 1 [0210.859] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe600e0 | out: hHeap=0xdf0000) returned 1 [0210.859] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb730 | out: hHeap=0xdf0000) returned 1 [0210.860] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.860] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.860] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0210.860] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.860] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0210.860] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0210.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0210.861] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0210.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e320 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xe6bd01 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xe6bd01 [0210.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e590 | out: hHeap=0xdf0000) returned 1 [0210.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe570b0 [0210.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2b0 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.862] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe6c020 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69fd0 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe6c0d0 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a300 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b140 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a2d0 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b180 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a000 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.863] SystemFunction036 (in: RandomBuffer=0xbfef80, RandomBufferLength=0x8 | out: RandomBuffer=0xbfef80) returned 1 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb730 [0210.863] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fc80 [0210.864] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69f40 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb7f0 [0210.864] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5ffc0 [0210.864] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69b20 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e3a0 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe6c180 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e3e0 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e3f0 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54110 [0210.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e410 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a8c0 [0210.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a030 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b7c0 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b300 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b380 [0210.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.865] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54f70 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60040 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60120 [0210.865] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.865] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a4e0 [0210.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69a90 [0210.866] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0210.866] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5c0 [0210.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a7c0 [0210.866] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a060 [0210.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb8b0 [0210.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0210.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e420 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a6c0 [0210.867] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a5a0 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b0c0 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5aec0 [0210.867] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.867] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.867] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe548e0 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ffe0 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60140 [0210.867] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0210.867] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0210.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a4e0 | out: hHeap=0xdf0000) returned 1 [0210.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a1b0 [0210.868] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0210.868] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b840 [0210.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bb80 [0210.868] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.868] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.868] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0210.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54fc0 [0210.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fec0 [0210.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60160 [0210.868] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0210.868] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe6c480 [0210.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0210.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a270 [0210.869] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0210.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69c10 [0210.895] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.895] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.895] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.895] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.895] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.896] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.896] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.896] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.896] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.896] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe541b0 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a0c0 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0210.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50bf0 | out: hHeap=0xdf0000) returned 1 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50c50 [0210.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50bf0 | out: hHeap=0xdf0000) returned 1 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56320 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a040 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe6e000 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a840 [0210.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4aec0 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e540 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e360 [0210.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4aec0 | out: hHeap=0xdf0000) returned 1 [0210.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a840 | out: hHeap=0xdf0000) returned 1 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ff60 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5af40 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe00050 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54930 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe6e210 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe5e440 [0210.897] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60020 [0210.897] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fc00 [0210.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60020 | out: hHeap=0xdf0000) returned 1 [0210.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe602c0 [0210.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55b40 [0210.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60000 [0210.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe542f0 [0210.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0xdfde90 [0210.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe602c0 | out: hHeap=0xdf0000) returned 1 [0210.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e210 | out: hHeap=0xdf0000) returned 1 [0210.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54930 | out: hHeap=0xdf0000) returned 1 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69b20 | out: hHeap=0xdf0000) returned 1 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ffc0 | out: hHeap=0xdf0000) returned 1 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb7f0 | out: hHeap=0xdf0000) returned 1 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.898] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0210.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2c0 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0xe6c401 [0210.899] RtlTryAcquireSRWLockExclusive () returned 0xe6c401 [0210.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e440 | out: hHeap=0xdf0000) returned 1 [0210.899] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56470 [0210.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e4c0 [0210.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b1c0 [0210.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fea0 | out: hHeap=0xdf0000) returned 1 [0210.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e2b0 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ff60 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e360 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5af40 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e540 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e3a0 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a040 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e000 | out: hHeap=0xdf0000) returned 1 [0210.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b840 | out: hHeap=0xdf0000) returned 1 [0210.900] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.901] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.901] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a270 | out: hHeap=0xdf0000) returned 1 [0210.901] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69c10 | out: hHeap=0xdf0000) returned 1 [0210.901] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.901] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0210.901] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54930 [0210.901] GetCurrentThreadId () returned 0xc40 [0210.901] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0210.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a480 [0210.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xe6e000 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54fc0 | out: hHeap=0xdf0000) returned 1 [0210.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e560 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bb80 | out: hHeap=0xdf0000) returned 1 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e560 | out: hHeap=0xdf0000) returned 1 [0210.902] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a5a0 | out: hHeap=0xdf0000) returned 1 [0210.902] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fec0 | out: hHeap=0xdf0000) returned 1 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60160 | out: hHeap=0xdf0000) returned 1 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a6c0 | out: hHeap=0xdf0000) returned 1 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b0c0 | out: hHeap=0xdf0000) returned 1 [0210.902] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.902] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.902] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a1b0 | out: hHeap=0xdf0000) returned 1 [0210.902] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.903] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0210.903] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54fc0 [0210.903] GetCurrentThreadId () returned 0xc40 [0210.903] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0210.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe548e0 | out: hHeap=0xdf0000) returned 1 [0210.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e450 [0210.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5aec0 | out: hHeap=0xdf0000) returned 1 [0210.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e450 | out: hHeap=0xdf0000) returned 1 [0210.903] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a060 | out: hHeap=0xdf0000) returned 1 [0210.903] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ffe0 | out: hHeap=0xdf0000) returned 1 [0210.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60140 | out: hHeap=0xdf0000) returned 1 [0210.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a7c0 | out: hHeap=0xdf0000) returned 1 [0210.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b7c0 | out: hHeap=0xdf0000) returned 1 [0210.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b300 | out: hHeap=0xdf0000) returned 1 [0210.905] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.905] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.905] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69a90 | out: hHeap=0xdf0000) returned 1 [0210.905] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.905] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0210.905] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe548e0 [0210.906] GetCurrentThreadId () returned 0xc40 [0210.906] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54f70 | out: hHeap=0xdf0000) returned 1 [0210.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e610 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b380 | out: hHeap=0xdf0000) returned 1 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e610 | out: hHeap=0xdf0000) returned 1 [0210.906] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a030 | out: hHeap=0xdf0000) returned 1 [0210.906] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60040 | out: hHeap=0xdf0000) returned 1 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60120 | out: hHeap=0xdf0000) returned 1 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a8c0 | out: hHeap=0xdf0000) returned 1 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54110 | out: hHeap=0xdf0000) returned 1 [0210.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e440 [0210.906] RtlTryAcquireSRWLockExclusive () returned 0xe5e401 [0210.906] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69e20 | out: hHeap=0xdf0000) returned 1 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60320 | out: hHeap=0xdf0000) returned 1 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0210.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a5d0 | out: hHeap=0xdf0000) returned 1 [0210.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69d30 | out: hHeap=0xdf0000) returned 1 [0210.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ae40 | out: hHeap=0xdf0000) returned 1 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0210.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a150 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0210.907] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0210.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a150 | out: hHeap=0xdf0000) returned 1 [0210.908] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0210.908] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6c480 | out: hHeap=0xdf0000) returned 1 [0210.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe698f0 | out: hHeap=0xdf0000) returned 1 [0210.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb4f0 | out: hHeap=0xdf0000) returned 1 [0210.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2a0 [0210.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56320 | out: hHeap=0xdf0000) returned 1 [0210.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e2a0 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50c50 | out: hHeap=0xdf0000) returned 1 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e440 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e3f0 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe541b0 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e3e0 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a0c0 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6c180 | out: hHeap=0xdf0000) returned 1 [0210.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe570b0 | out: hHeap=0xdf0000) returned 1 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe698f0 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69a90 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe6c180 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0210.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a2a0 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.910] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b840 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a060 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5bb80 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69a60 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0210.911] SystemFunction036 (in: RandomBuffer=0xbfef80, RandomBufferLength=0x8 | out: RandomBuffer=0xbfef80) returned 1 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb4f0 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xdfb401 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60120 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a180 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb7f0 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5ffc0 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.911] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a5a0 [0210.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56a90 [0210.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6e820 [0210.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe549d0 [0210.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe6c230 [0210.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe5e610 [0210.913] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fe00 [0210.913] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ffe0 [0210.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fe00 | out: hHeap=0xdf0000) returned 1 [0210.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe602c0 [0210.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0210.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60220 [0210.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54f70 [0210.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0xdfed30 [0210.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe602c0 | out: hHeap=0xdf0000) returned 1 [0210.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6c230 | out: hHeap=0xdf0000) returned 1 [0210.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe549d0 | out: hHeap=0xdf0000) returned 1 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a5a0 | out: hHeap=0xdf0000) returned 1 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ffc0 | out: hHeap=0xdf0000) returned 1 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb7f0 | out: hHeap=0xdf0000) returned 1 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0210.915] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0210.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ff60 [0210.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e320 | out: hHeap=0xdf0000) returned 1 [0210.916] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0210.916] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0210.916] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0210.916] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.916] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0210.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e610 | out: hHeap=0xdf0000) returned 1 [0210.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55bb0 [0210.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e440 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b0c0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f0) returned 0xe6c230 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5ae40 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b7c0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50c50 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5aec0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e90 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5af40 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69be0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51670 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b240 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69ca0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51790 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b300 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b380 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe517f0 [0210.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe4b5a0 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50cb0 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70a90 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a390 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50ef0 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50d10 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe71190 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a4e0 [0210.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56940 [0210.918] GetCurrentThreadId () returned 0xc40 [0210.918] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.919] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0210.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe54980 [0210.919] GetCurrentThreadId () returned 0xc40 [0210.919] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b520 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b800 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51eb0 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51310 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b440 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b480 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51610 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3abf0 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b880 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50a10 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bc00 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51af0 | out: hHeap=0xdf0000) returned 1 [0210.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ac80 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b6c0 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51070 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe511f0 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b500 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ae00 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51df0 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3ae90 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b5c0 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51490 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b000 | out: hHeap=0xdf0000) returned 1 [0210.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51430 | out: hHeap=0xdf0000) returned 1 [0210.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5c680 | out: hHeap=0xdf0000) returned 1 [0210.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe71150 [0210.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe71010 [0210.923] GetCurrentThreadId () returned 0xc40 [0210.923] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0210.923] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.923] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0210.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe707d0 [0210.923] RtlTryAcquireSRWLockExclusive () returned 0xe70701 [0210.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70950 [0210.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b010 | out: hHeap=0xdf0000) returned 1 [0210.924] RtlTryAcquireSRWLockExclusive () returned 0xe37801 [0210.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6ea60 [0210.924] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d0 [0210.924] GetLastError () returned 0x0 [0210.924] SetLastError (dwErrCode=0x0) [0210.924] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d4 [0210.924] GetLastError () returned 0x0 [0210.924] SetLastError (dwErrCode=0x0) [0210.924] ResetEvent (hEvent=0x2d0) returned 1 [0210.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a150 [0210.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe549d0 [0210.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0xe5c620 [0210.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2b0 [0210.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe70) returned 0xe71250 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54110 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54c50 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54160 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe541b0 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe542a0 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d7a0 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72760 [0210.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72530 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72ee0 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72ad0 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72e90 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72260 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72710 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe728f0 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe727b0 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ee50 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e360 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69c40 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e610 [0210.926] timeGetTime () returned 0x14daea0 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a5d0 [0210.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e360 | out: hHeap=0xdf0000) returned 1 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51eb0 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe583b0 [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69ac0 [0210.926] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2d8 [0210.926] GetLastError () returned 0x0 [0210.926] SetLastError (dwErrCode=0x0) [0210.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55ec0 [0210.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe556e0 [0210.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70890 [0210.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0xe730e0 [0210.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a030 [0210.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a3c0 [0210.927] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.927] ResetEvent (hEvent=0x2d4) returned 1 [0210.927] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fc40 [0210.927] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe5fc40, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2dc [0210.927] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.927] GetCurrentThreadId () returned 0xc40 [0210.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70810 [0210.928] GetCurrentThreadId () returned 0xc40 [0210.928] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0210.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a1b0 [0210.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xe73320 [0210.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a210 [0210.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70710 [0210.928] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0210.928] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0210.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70910 [0210.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe5e540 [0210.929] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0210.929] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0210.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5301 [0210.929] timeGetTime () returned 0x14daea3 [0210.929] timeGetTime () returned 0x14daea3 [0210.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69d00 [0210.931] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70c50 [0210.932] RtlTryAcquireSRWLockExclusive () returned 0xe70c01 [0210.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70410 [0210.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70950 | out: hHeap=0xdf0000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe5e3e0 [0210.932] GetProcAddress (hModule=0x7ff846200000, lpProcName="OleInitialize") returned 0x7ff84620a5a0 [0210.933] OleInitialize (pvReserved=0x0) returned 0x0 [0210.933] DWriteCreateFactory () returned 0x0 [0211.099] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x7ff844cb0000 [0211.099] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e37e060) returned 0x7ff844cd7510 [0211.099] GetUserDefaultLocaleName (in: lpLocaleName=0xbff3f0, cchLocaleName=85 | out: lpLocaleName="en-US") returned 6 [0211.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76cd0 [0211.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe804b0 [0211.100] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.101] RtlTryAcquireSRWLockExclusive () returned 0xd647755be6b44401 [0211.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe805b0 [0211.101] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0211.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe7fdf0 [0211.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fab0 [0211.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b1a0 [0211.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7ce40 [0211.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b590 [0211.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c900 [0211.102] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0211.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b770 [0211.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe800b0 [0211.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe800b0 | out: hHeap=0xdf0000) returned 1 [0211.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe804b0 | out: hHeap=0xdf0000) returned 1 [0211.102] RtlTryAcquireSRWLockExclusive () returned 0x7ff619ffa601 [0211.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b200 [0211.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xe83460 [0211.103] RtlTryAcquireSRWLockExclusive () returned 0xbff601 [0211.103] RtlTryAcquireSRWLockExclusive () returned 0xbff601 [0211.103] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0211.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ab00 [0211.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80630 [0211.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfe430 [0211.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c490 [0211.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c640 [0211.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c9a0 [0211.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x238) returned 0xe83590 [0211.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xe837d0 [0211.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c320 [0211.106] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x2f4 [0211.106] QueryPerformanceCounter (in: lpPerformanceCount=0xbff560 | out: lpPerformanceCount=0xbff560*=2198229401460) returned 1 [0211.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c740 [0211.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72d50 [0211.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7faf0 [0211.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xe838c0 [0211.107] GetCurrentProcess () returned 0xffffffffffffffff [0211.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b860 [0211.107] GetCurrentProcess () returned 0xffffffffffffffff [0211.107] GetCurrentProcess () returned 0xffffffffffffffff [0211.107] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xffffffffffffffff, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff5a0, dwDesiredAccess=0x400, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff5a0*=0x2f8) returned 1 [0211.107] GetLastError () returned 0x7a [0211.107] SetLastError (dwErrCode=0x7a) [0211.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6fa20 [0211.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83a50 [0211.108] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xbff540 | out: lpWSAData=0xbff540) returned 0 [0211.108] WSAGetLastError () returned 122 [0211.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe51490 [0211.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3e0) returned 0xe84dc0 [0211.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0211.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c4f0 [0211.109] RtlInitializeConditionVariable () returned 0x0 [0211.109] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x2fc [0211.109] QueryPerformanceCounter (in: lpPerformanceCount=0xbff460 | out: lpPerformanceCount=0xbff460*=2198229741117) returned 1 [0211.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c840 [0211.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51f10 [0211.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c4b0 [0211.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81a00 [0211.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x118) returned 0xdff090 [0211.110] RtlInitializeConditionVariable () returned 0x0 [0211.110] RtlInitializeConditionVariable () returned 0x0 [0211.110] RtlInitializeConditionVariable () returned 0x0 [0211.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3d0) returned 0xe851b0 [0211.110] RtlInitializeConditionVariable () returned 0x0 [0211.110] RtlInitializeConditionVariable () returned 0x0 [0211.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c5c0 [0211.111] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x300 [0211.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7cce0 [0211.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b5c0 [0211.111] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0xe6b5d8 | out: phModule=0xe6b5d8*=0x7ff617940000) returned 1 [0211.111] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0xe6b5c0, dwCreationFlags=0x4, lpThreadId=0xbff310 | out: lpThreadId=0xbff310*=0xe60) returned 0x304 [0211.112] ResumeThread (hThread=0x304) returned 0x1 [0211.112] WaitForSingleObject (hHandle=0x300, dwMilliseconds=0xffffffff) returned 0x0 [0211.190] CloseHandle (hObject=0x300) returned 1 [0211.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cd0 [0211.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a3d0 [0211.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d00 [0211.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86920 [0211.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a460 [0211.191] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0xe8a478 | out: phModule=0xe8a478*=0x7ff617940000) returned 1 [0211.191] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0xe8a460, dwCreationFlags=0x4, lpThreadId=0xbff310 | out: lpThreadId=0xbff310*=0xf24) returned 0x300 [0211.191] ResumeThread (hThread=0x300) returned 0x1 [0211.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe865a0 [0211.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85cd0 | out: hHeap=0xdf0000) returned 1 [0211.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a010 [0211.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85f00 [0211.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86a60 [0211.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a040 [0211.192] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0xe8a058 | out: phModule=0xe8a058*=0x7ff617940000) returned 1 [0211.192] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0xe8a040, dwCreationFlags=0x4, lpThreadId=0xbff310 | out: lpThreadId=0xbff310*=0x87c) returned 0x310 [0211.193] ResumeThread (hThread=0x310) returned 0x1 [0211.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe89980 [0211.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe865a0 | out: hHeap=0xdf0000) returned 1 [0211.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89950 [0211.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e70 [0211.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86960 [0211.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a4f0 [0211.193] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0xe8a508 | out: phModule=0xe8a508*=0x7ff617940000) returned 1 [0211.193] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0xe8a4f0, dwCreationFlags=0x4, lpThreadId=0xbff310 | out: lpThreadId=0xbff310*=0x6d8) returned 0x314 [0211.194] ResumeThread (hThread=0x314) returned 0x1 [0211.194] SleepConditionVariableCS (in: ConditionVariable=0xbff420, CriticalSection=0xbff460, dwMilliseconds=0xffffffff | out: ConditionVariable=0xbff420, CriticalSection=0xbff460) returned 1 [0211.263] SleepConditionVariableCS (in: ConditionVariable=0xbff420, CriticalSection=0xbff460, dwMilliseconds=0xffffffff | out: ConditionVariable=0xbff420, CriticalSection=0xbff460) returned 1 [0211.266] SleepConditionVariableCS (in: ConditionVariable=0xbff420, CriticalSection=0xbff460, dwMilliseconds=0xffffffff | out: ConditionVariable=0xbff420, CriticalSection=0xbff460) returned 1 [0211.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f790 [0211.269] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0211.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8ad60 [0211.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86b40 | out: hHeap=0xdf0000) returned 1 [0211.270] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0211.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe600c0 [0211.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86960 [0211.270] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0211.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f640 [0211.271] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0211.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f750 [0211.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f4c0 [0211.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f7a0 [0211.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f7b0 [0211.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f4e0 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f490 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f630 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f5c0 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f5f0 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f530 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f440 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f4d0 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f760 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f700 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f6e0 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f570 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f4f0 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f720 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f500 [0211.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f410 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f510 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f600 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f590 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f650 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f520 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f670 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f540 [0211.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f5a0 [0211.282] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0211.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82080 [0211.283] GetLastError () returned 0x0 [0211.283] LdrpDispatchUserCallTarget () returned 0xe007a0 [0211.283] SetLastError (dwErrCode=0x0) [0211.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86b40 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95b90 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87bc0 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe95f50 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95ff0 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87a40 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe96010 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95f90 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87d80 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe95bb0 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96030 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe88100 [0211.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe95b50 [0211.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95bf0 [0211.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe8f550 [0211.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe8f6b0 [0211.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe8f6c0 [0211.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe8f450 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95f30 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95dd0 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95f70 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f6d0 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe958b0 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe959f0 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95d50 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95f10 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95bd0 [0211.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f6f0 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95fb0 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95d90 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95950 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95d70 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe8f710 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe8f730 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe8f740 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe8f770 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe8f780 [0211.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f420 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe8f460 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe958f0 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95df0 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe959d0 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e30 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e40 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe961e0 [0211.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96110 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe961f0 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95cb0 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95e10 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95db0 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95c90 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96120 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96350 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95ab0 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95e30 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95990 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96200 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95cd0 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95ad0 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96100 [0211.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe) returned 0xe95cf0 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95970 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95910 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe960f0 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96150 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95b10 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95b70 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe958d0 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95a10 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95d10 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95e50 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe95ef0 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95fd0 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95930 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96210 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95a50 [0211.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95e70 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95c30 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe959b0 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95e90 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95b30 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95c70 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe) returned 0xe95a30 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe96290 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95eb0 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95a70 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95a90 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96280 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe961b0 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe962a0 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96260 [0211.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96340 [0211.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95c10 [0211.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96360 [0211.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96170 [0211.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96250 [0211.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96270 [0211.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96190 [0211.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96160 [0211.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe960e0 [0211.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96180 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95ed0 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96420 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe95af0 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe95c50 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe95d30 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96630 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96a90 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe963e0 [0211.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe96b10 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe964f0 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96570 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96220 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96af0 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe962b0 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe961a0 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe961c0 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96130 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96310 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96b30 [0211.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe961d0 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96610 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96370 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96b50 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96670 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe96510 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96590 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe96430 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96810 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96910 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96230 [0211.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96240 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe962c0 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96450 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe962d0 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe962e0 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96870 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96990 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96770 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe962f0 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96a50 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96930 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe969f0 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe) returned 0xe96bb0 [0211.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe96530 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96b70 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96300 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96320 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe963f0 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96330 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe966b0 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96440 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96380 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96140 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe963a0 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96390 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe963b0 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe963c0 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe963d0 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96650 [0211.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96400 [0211.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe96410 [0211.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96460 [0211.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe960c0 [0211.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe960d0 [0211.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96d60 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96850 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe965f0 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe96690 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96a70 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e70 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96ce0 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96790 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96fa0 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96f90 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96da0 [0211.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe97030 [0212.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96e00 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96d10 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe97020 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96fc0 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96d20 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96b90 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96fb0 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96fd0 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96ef0 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e30 [0212.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96df0 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96830 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96c50 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96c10 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96890 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe968b0 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe967f0 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96bd0 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96ab0 [0212.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96ad0 [0212.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe968d0 [0212.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe966d0 [0212.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xe96bf0 [0212.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96d90 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96f20 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe97060 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96d50 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96c30 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97000 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe966f0 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96710 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe96750 [0212.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96730 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96f40 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96f30 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe967d0 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e90 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96950 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96f70 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e40 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe97050 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96f50 [0212.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6) returned 0xe96cf0 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b7b0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bca0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b550 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bb60 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b780 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bca0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b5f0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bdc0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b6d0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bae0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b540 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b520 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b610 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b690 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b6e0 | out: hHeap=0xdf0000) returned 1 [0212.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b780 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b510 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b690 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b690 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b510 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b620 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b790 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b7c0 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bde0 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b790 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bc60 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b7b0 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ba60 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b5f0 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ba20 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b690 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b510 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b510 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b600 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b7e0 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bf40 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b600 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b690 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b600 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b610 | out: hHeap=0xdf0000) returned 1 [0212.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b510 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b7c0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b510 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b7e0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b510 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b7e0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c580 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c790 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c4f0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c650 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c700 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c770 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c810 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6a0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c5f0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c5d0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c520 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c7d0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6a0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c7d0 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c690 | out: hHeap=0xdf0000) returned 1 [0212.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c880 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c850 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bd20 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c580 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c590 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c4f0 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c660 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c5d0 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bfc0 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c520 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c520 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c800 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6f0 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c630 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c890 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c880 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6d0 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c830 | out: hHeap=0xdf0000) returned 1 [0212.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6d0 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c580 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c720 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c860 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c850 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c860 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c4f0 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c850 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6d0 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c880 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c860 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c740 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c880 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c4f0 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c740 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6d0 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c520 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c570 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c520 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c6d0 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c650 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c530 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c530 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bd60 | out: hHeap=0xdf0000) returned 1 [0212.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c530 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c740 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c540 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bea0 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c540 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c040 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c570 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c650 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c650 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c660 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c700 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c740 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c750 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ca50 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c920 | out: hHeap=0xdf0000) returned 1 [0212.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc10 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9f0 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c950 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb50 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c980 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb00 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c920 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb30 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c950 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd00 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ca50 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb30 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cbe0 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c980 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cbe0 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c980 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ca60 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c970 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb50 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c940 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9b0 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cce0 | out: hHeap=0xdf0000) returned 1 [0212.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c980 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc10 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc90 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c970 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb00 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c990 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cad0 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb00 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ca30 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cbe0 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c940 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cad0 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c940 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9b0 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc60 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ccb0 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9d0 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc60 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c940 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc40 | out: hHeap=0xdf0000) returned 1 [0212.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bd40 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c980 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cbe0 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9b0 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cbe0 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c940 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c980 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c910 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9b0 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc40 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c910 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bee0 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c910 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cb60 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc60 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c980 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cc60 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c990 | out: hHeap=0xdf0000) returned 1 [0212.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9a0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9a0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c040 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9a0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c9b0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cda0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cdb0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd10 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ce70 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cdc0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d040 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d030 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cfd0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cfd0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cfa0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ce10 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ceb0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ceb0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bd60 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cfd0 | out: hHeap=0xdf0000) returned 1 [0212.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cfe0 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d040 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bdc0 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd70 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bdc0 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd10 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf90 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cee0 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd50 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d080 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf80 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd50 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd60 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf60 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d4e0 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd80 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d240 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d010 | out: hHeap=0xdf0000) returned 1 [0212.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ced0 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ce50 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd50 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf80 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf70 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd50 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf30 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf90 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d010 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf60 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd70 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd70 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cef0 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd70 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cef0 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d010 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cff0 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cd70 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d070 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d000 | out: hHeap=0xdf0000) returned 1 [0212.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ce60 | out: hHeap=0xdf0000) returned 1 [0212.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cda0 | out: hHeap=0xdf0000) returned 1 [0212.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9cf90 | out: hHeap=0xdf0000) returned 1 [0212.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d000 | out: hHeap=0xdf0000) returned 1 [0212.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d010 | out: hHeap=0xdf0000) returned 1 [0212.251] RtlInitializeConditionVariable () returned 0xe863c8 [0212.251] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0212.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87700 [0212.252] GetSystemInfo (in: lpSystemInfo=0xbff348 | out: lpSystemInfo=0xbff348*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0212.252] GetSystemInfo (in: lpSystemInfo=0xbff348 | out: lpSystemInfo=0xbff348*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0212.252] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0212.252] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0212.252] SystemFunction036 (in: RandomBuffer=0xbff2f0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff2f0) returned 1 [0212.252] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0212.253] VirtualAlloc (lpAddress=0x3d500000000, dwSize=0x200000000, flAllocationType=0x2000, flProtect=0x1) returned 0x3d500000000 [0212.253] VirtualFree (lpAddress=0x3d500000000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0212.253] VirtualAlloc (lpAddress=0x3d500000000, dwSize=0x100000000, flAllocationType=0x2000, flProtect=0x1) returned 0x3d500000000 [0212.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xe86ed0 [0212.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d480 [0212.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a790 [0212.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a6a0 [0212.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d5e0 [0212.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a6a0 | out: hHeap=0xdf0000) returned 1 [0212.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ad90 [0212.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8aa00 [0212.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8abe0 [0212.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8aa00 | out: hHeap=0xdf0000) returned 1 [0212.443] VirtualFree (lpAddress=0x3d500000000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.443] VirtualAlloc (lpAddress=0x3d500000000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500000000 [0212.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xe9f3f0 [0212.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90e60 [0212.446] RtlInitializeConditionVariable () returned 0xe90e60 [0212.446] RtlInitializeConditionVariable () returned 0x3d50000a4d0 [0212.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xe97220 [0212.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87640 [0212.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d600 [0212.446] RtlInitializeConditionVariable () returned 0xe9d600 [0212.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe913b0 [0212.447] RtlInitializeConditionVariable () returned 0xe913b0 [0212.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88280 [0212.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a8b0 [0212.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a6a0 [0212.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81280 [0212.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd6c8) returned 0xe9fc00 [0212.450] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0212.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xe973a0 [0212.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe574a0 [0212.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a6d0 [0212.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d620 [0212.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x250) returned 0xead2d0 [0212.453] RtlInitializeConditionVariable () returned 0x0 [0212.453] RtlInitializeConditionVariable () returned 0x0 [0212.453] RtlInitializeConditionVariable () returned 0x0 [0212.453] RtlInitializeConditionVariable () returned 0x0 [0212.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xead530 [0212.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e700 [0212.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87680 [0212.453] GlobalMemoryStatusEx (in: lpBuffer=0xbff450 | out: lpBuffer=0xbff450) returned 1 [0212.454] GlobalMemoryStatusEx (in: lpBuffer=0xbff450 | out: lpBuffer=0xbff450) returned 1 [0212.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8ae20 [0212.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8ac10 [0212.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d640 [0212.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a9a0 [0212.456] GetLastError () returned 0x0 [0212.456] LdrpDispatchUserCallTarget () returned 0xe007a0 [0212.456] SetLastError (dwErrCode=0x0) [0212.457] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0212.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43870) returned 0xa460080 [0212.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1bf0) returned 0xead620 [0212.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0212.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x19e50) returned 0xead620 [0212.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1bf0) returned 0xec7480 [0212.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7480 | out: hHeap=0xdf0000) returned 1 [0212.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0xa4a3900 [0212.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0212.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9de80 [0212.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe876c0 [0212.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9de80 | out: hHeap=0xdf0000) returned 1 [0212.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe575f0 [0212.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe876c0 | out: hHeap=0xdf0000) returned 1 [0212.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4a3aa0 [0212.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe575f0 | out: hHeap=0xdf0000) returned 1 [0212.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a3b70 [0212.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3aa0 | out: hHeap=0xdf0000) returned 1 [0212.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a3d00 [0212.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3b70 | out: hHeap=0xdf0000) returned 1 [0212.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a4010 [0212.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3d00 | out: hHeap=0xdf0000) returned 1 [0212.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xec7480 [0212.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4010 | out: hHeap=0xdf0000) returned 1 [0212.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9db60 [0212.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87400 [0212.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9db60 | out: hHeap=0xdf0000) returned 1 [0212.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe575f0 [0212.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87400 | out: hHeap=0xdf0000) returned 1 [0212.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4a3aa0 [0212.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe575f0 | out: hHeap=0xdf0000) returned 1 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a3b70 [0212.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3aa0 | out: hHeap=0xdf0000) returned 1 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a3d00 [0212.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3b70 | out: hHeap=0xdf0000) returned 1 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0212.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3900 | out: hHeap=0xdf0000) returned 1 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df80 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6fab0 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9de80 [0212.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87c40 [0212.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9de80 | out: hHeap=0xdf0000) returned 1 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57430 [0212.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87c40 | out: hHeap=0xdf0000) returned 1 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4a3900 [0212.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57430 | out: hHeap=0xdf0000) returned 1 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a39d0 [0212.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3900 | out: hHeap=0xdf0000) returned 1 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a4010 [0212.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a39d0 | out: hHeap=0xdf0000) returned 1 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9db40 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dc60 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9e0a0 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9e060 [0212.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fab0 | out: hHeap=0xdf0000) returned 1 [0212.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc80 [0212.476] QueryPerformanceCounter (in: lpPerformanceCount=0xbfeb60 | out: lpPerformanceCount=0xbfeb60*=2198371793491) returned 1 [0212.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dd20 [0212.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe398a0 [0212.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x500) returned 0xa4a4320 [0212.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa008) returned 0xecc0b0 [0212.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8e980 [0212.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70f90 [0212.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe71010 [0212.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70cd0 [0212.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70790 [0212.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8aa30 [0212.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xe79ad0 [0212.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7808) returned 0xed60c0 [0212.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7808) returned 0xedd8d0 [0212.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8aee0 [0212.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0xa4a3900 [0212.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x258) returned 0xa4a4830 [0212.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91310 [0212.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55de0 [0212.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eca0 [0212.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xe79b70 [0212.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dee0 [0212.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df40 [0212.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4a3b40 [0212.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1820) returned 0xee50e0 [0212.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9da00 [0212.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x201f) returned 0xee6910 [0212.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe078d0 [0212.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe8f8d0 [0212.544] RtlInitializeConditionVariable () returned 0xe8f8d0 [0212.544] RtlInitializeConditionVariable () returned 0x3f80000000000000 [0212.544] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x318 [0212.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe703d0 [0212.545] GetCurrentProcessId () returned 0x6d4 [0212.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe71190 [0212.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4a4a90 [0212.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70450 [0212.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70810 [0212.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70810 | out: hHeap=0xdf0000) returned 1 [0212.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xee8940 [0212.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe71190 | out: hHeap=0xdf0000) returned 1 [0212.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe900f0 [0212.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed20 [0212.547] GetCurrentThreadId () returned 0xc40 [0212.547] OpenThread (dwDesiredAccess=0x4a, bInheritHandle=0, dwThreadId=0xc40) returned 0x31c [0212.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe905f0 [0212.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc40 [0212.548] QueryPerformanceFrequency (in: lpFrequency=0xbfe938 | out: lpFrequency=0xbfe938*=100000000) returned 1 [0212.548] timeGetTime () returned 0x14db4f6 [0212.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe703d0 | out: hHeap=0xdf0000) returned 1 [0212.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fe10 [0212.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa4a4bc0 [0212.549] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x320 [0212.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe999e0 [0212.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9aa60 [0212.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dac0 [0212.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8abe0 | out: hHeap=0xdf0000) returned 1 [0212.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8abe0 [0212.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b840 [0212.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b2d0 [0212.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b840 | out: hHeap=0xdf0000) returned 1 [0212.551] VirtualFree (lpAddress=0x3d500040000, dwSize=0x8000000, dwFreeType=0x4000) returned 1 [0212.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b360 [0212.558] VirtualAlloc (lpAddress=0x3d500040000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500040000 [0212.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4a3c10 [0212.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d9c0 [0212.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b4e0 [0212.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b870 [0212.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1e78) returned 0xee9150 [0212.559] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x324 [0212.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a4d20 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeeafd0 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeeb1f0 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeeb410 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeeb630 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeeb850 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeeba70 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeebc90 [0212.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeecde0 [0212.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeec9a0 [0212.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeed660 [0212.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeed440 [0212.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeecbc0 [0212.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeec120 [0212.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeed880 [0212.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeec560 [0212.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeedaa0 [0212.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeec340 [0212.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeed000 [0212.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeed220 [0212.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeebf00 [0212.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xeec780 [0212.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a64d0 [0212.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a8070 [0212.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a86d0 [0212.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a73b0 [0212.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a7c30 [0212.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a66f0 [0212.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a7190 [0212.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a84b0 [0212.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a88f0 [0212.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a6b30 [0212.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4a8f50 [0212.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4a9370 [0212.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4a9790 [0212.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4a9bb0 [0212.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xeedec0 [0212.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4aa8c0 [0212.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ac2a0 [0212.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ac6f0 [0212.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4aad10 [0212.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4abe50 [0212.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4aa020 [0212.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4acb40 [0212.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ab5b0 [0212.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ab160 [0212.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4aba00 [0212.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ad3e0 [0212.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ad830 [0212.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4acf90 [0212.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4aa470 [0212.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b20e0 [0212.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b0700 [0212.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b0b50 [0212.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b3f10 [0212.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b4360 [0212.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4af170 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ae8d0 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b2980 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b2dd0 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b2530 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4aed20 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4afa10 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b4c00 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b1c90 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ae030 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b0fa0 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ae480 [0212.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b3670 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4afe60 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b5050 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b3220 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4af5c0 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b3ac0 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b13f0 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b47b0 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b54a0 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b58f0 [0212.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b02b0 [0212.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b1840 [0212.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b8d40 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b9a30 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b88f0 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b9e80 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bd690 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bdae0 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bab70 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bf070 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bd240 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bdf30 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4be380 [0212.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bcdf0 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b8050 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b9190 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b84a0 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ba2d0 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4be7d0 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bec20 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bf4c0 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4b95e0 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4ba720 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bf910 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bb860 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bafc0 [0212.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bb410 [0212.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bbcb0 [0212.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bc100 [0212.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bc550 [0212.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4bc9a0 [0212.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c2fd0 [0212.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c67e0 [0212.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c04b0 [0212.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a8290 [0212.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a7e50 [0212.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a8b10 [0212.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a55f0 [0212.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a6090 [0212.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a51b0 [0212.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a4f90 [0212.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a5e70 [0212.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a6d50 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a6f70 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a62b0 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a5c50 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a5810 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a6910 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a75d0 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a53d0 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a5a30 [0212.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a77f0 [0212.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4a7a10 [0212.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c9e30 [0212.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ca490 [0212.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ca050 [0212.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c8070 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c84b0 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c9390 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c86d0 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cb150 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c9c10 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c8f50 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c9170 [0212.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c88f0 [0212.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ca8d0 [0212.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cb370 [0212.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c95b0 [0212.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c8b10 [0212.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cad10 [0212.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4caaf0 [0212.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c8d30 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ca270 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4caf30 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cb590 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c8290 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cb7b0 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c97d0 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4c99f0 [0212.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ca6b0 [0212.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cb9d0 [0212.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cbbf0 [0212.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cd180 [0212.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cd5c0 [0212.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cd3a0 [0212.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ced20 [0212.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ce280 [0212.621] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x328 [0212.621] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x32c [0212.621] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x330 [0212.622] RtlInitializeConditionVariable () returned 0xeeed78 [0212.622] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0212.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b2d0 | out: hHeap=0xdf0000) returned 1 [0212.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b6c0 | out: hHeap=0xdf0000) returned 1 [0212.623] VirtualFree (lpAddress=0x3d508040000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.624] VirtualAlloc (lpAddress=0x3d508040000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508040000 [0212.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f0c0 [0212.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dda0 [0212.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b1e0 [0212.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dda0 | out: hHeap=0xdf0000) returned 1 [0212.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0212.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b1e0 | out: hHeap=0xdf0000) returned 1 [0212.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f3f0 [0212.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0212.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39240 [0212.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f3f0 | out: hHeap=0xdf0000) returned 1 [0212.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0212.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc00 [0212.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0212.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b330 [0212.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc00 | out: hHeap=0xdf0000) returned 1 [0212.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b330 | out: hHeap=0xdf0000) returned 1 [0212.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f000 [0212.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38be0 [0212.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f000 | out: hHeap=0xdf0000) returned 1 [0212.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98b70 [0212.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38be0 | out: hHeap=0xdf0000) returned 1 [0212.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4d0040 [0212.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98b70 | out: hHeap=0xdf0000) returned 1 [0212.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa4d0450 [0212.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0040 | out: hHeap=0xdf0000) returned 1 [0212.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa4d0c60 [0212.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0212.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efe0 [0212.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dae0 [0212.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efe0 | out: hHeap=0xdf0000) returned 1 [0212.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b330 [0212.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dae0 | out: hHeap=0xdf0000) returned 1 [0212.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0212.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b330 | out: hHeap=0xdf0000) returned 1 [0212.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eb80 [0212.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0212.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0212.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eb80 | out: hHeap=0xdf0000) returned 1 [0212.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0212.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0212.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4d0040 [0212.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0212.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa4d0450 [0212.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0040 | out: hHeap=0xdf0000) returned 1 [0212.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4d1c70 [0212.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c60 | out: hHeap=0xdf0000) returned 1 [0212.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa4d0c60 [0212.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0212.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4d3c80 [0212.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c60 | out: hHeap=0xdf0000) returned 1 [0212.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4000) returned 0xa4d5c90 [0212.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d3c80 | out: hHeap=0xdf0000) returned 1 [0212.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dae0 [0212.640] SystemFunction036 (in: RandomBuffer=0xbfea40, RandomBufferLength=0x8 | out: RandomBuffer=0xbfea40) returned 1 [0212.664] VirtualFree (lpAddress=0x3d50805f000, dwSize=0x21000, dwFreeType=0x4000) returned 1 [0212.665] VirtualAlloc (lpAddress=0x3d508040000, dwSize=0x1f000, flAllocationType=0x1000, flProtect=0x2) returned 0x3d508040000 [0212.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x310) returned 0xa4d1050 [0212.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87400 [0212.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dfc0 [0212.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88040 [0212.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc00 [0212.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88080 [0212.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9e020 [0212.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df20 [0212.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b510 | out: hHeap=0xdf0000) returned 1 [0212.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b390 [0212.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b300 [0212.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b510 [0212.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b300 | out: hHeap=0xdf0000) returned 1 [0212.672] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.673] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0212.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e990 [0212.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb20 [0212.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dca0 [0212.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b510 | out: hHeap=0xdf0000) returned 1 [0212.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b7e0 [0212.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b6f0 [0212.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b6c0 [0212.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b6f0 | out: hHeap=0xdf0000) returned 1 [0212.676] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.677] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0212.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb30 [0212.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea70 [0212.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9e040 [0212.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b6c0 | out: hHeap=0xdf0000) returned 1 [0212.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b150 [0212.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b180 [0212.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b6c0 [0212.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b180 | out: hHeap=0xdf0000) returned 1 [0212.679] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.680] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0212.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb40 [0212.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec30 [0212.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d940 [0212.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b6c0 | out: hHeap=0xdf0000) returned 1 [0212.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b1e0 [0212.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b6f0 [0212.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b210 [0212.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b6f0 | out: hHeap=0xdf0000) returned 1 [0212.683] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.684] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0212.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e9a0 [0212.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebc0 [0212.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xeeedf0 [0212.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d09f0 [0212.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4d1370 [0212.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d980 [0212.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4d1440 [0212.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d0770 [0212.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4d1570 [0212.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9db20 [0212.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4d1640 [0212.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87440 [0212.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb60 [0212.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc20 [0212.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa4d1770 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87480 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dcc0 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa4d1860 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87c80 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dce0 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0xe38be0 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87540 [0212.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dd00 [0212.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4d3c80 [0212.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1288) returned 0xa4d9ca0 [0212.690] QueryPerformanceCounter (in: lpPerformanceCount=0xbfeaa0 | out: lpPerformanceCount=0xbfeaa0*=2198387805907) returned 1 [0212.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55f30 [0212.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2a0) returned 0xa4d1960 [0212.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ccd40 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ceb00 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cde40 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ce4a0 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ce060 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4ce6c0 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cf160 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cef40 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cfc00 [0212.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cc6e0 [0212.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cc080 [0212.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cc4c0 [0212.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4cc900 [0212.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4db1a0 [0212.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4db800 [0212.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd7e0 [0212.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b3f0 [0212.693] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x334 [0212.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bc40 [0212.693] RtlInitializeConditionVariable () returned 0xe7bc98 [0212.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ed10 [0212.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b75c0 [0212.693] SystemFunction036 (in: RandomBuffer=0xbfead0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfead0) returned 1 [0212.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90fa0 [0212.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe71190 [0212.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f000 [0212.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dda0 [0212.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60180 [0212.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eae0 [0212.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b180 [0212.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ffe0 [0212.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60000 [0212.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe703d0 [0212.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b420 [0212.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0212.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b750 [0212.710] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0212.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60220 [0212.710] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0212.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6f360 [0212.710] RtlInitializeConditionVariable () returned 0xe6f3d0 [0212.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91090 [0212.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fc00 [0212.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fc20 [0212.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b210 | out: hHeap=0xdf0000) returned 1 [0212.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b510 [0212.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b6c0 [0212.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b300 [0212.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b6c0 | out: hHeap=0xdf0000) returned 1 [0212.713] VirtualFree (lpAddress=0x3d508180000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.714] VirtualAlloc (lpAddress=0x3d508180000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508180000 [0212.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f0d0 [0212.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eec0 [0212.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4def40 [0212.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b540 [0212.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b570 [0212.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b6c0 [0212.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b6f0 [0212.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b780 [0212.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b810 [0212.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b210 [0212.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b240 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b330 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a850 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8ac40 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8af10 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b030 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a880 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a940 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b060 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a970 [0212.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a9d0 [0212.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8aa00 [0212.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69be0 [0212.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a390 [0212.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69c10 [0212.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a4e0 [0212.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a570 [0212.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fc40 [0212.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b300 | out: hHeap=0xdf0000) returned 1 [0212.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69eb0 [0212.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69ca0 [0212.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a9f0 [0212.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69ca0 | out: hHeap=0xdf0000) returned 1 [0212.726] VirtualFree (lpAddress=0x3d5081c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.727] VirtualAlloc (lpAddress=0x3d5081c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5081c0000 [0212.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef10 [0212.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efc0 [0212.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4df010 [0212.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69ca0 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6af30 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a8a0 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a6c0 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a960 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a990 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6abd0 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6aff0 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b050 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b0e0 [0212.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b5f0 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b2f0 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b950 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b3b0 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b440 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b650 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b680 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b7a0 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b7d0 [0212.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b800 [0212.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b6e0 [0212.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b300 [0212.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3add0 [0212.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df650 [0212.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c760 [0212.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b870 | out: hHeap=0xdf0000) returned 1 [0212.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df740 [0212.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df530 [0212.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfb90 [0212.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4df530 | out: hHeap=0xdf0000) returned 1 [0212.734] VirtualFree (lpAddress=0x3d500080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.735] VirtualAlloc (lpAddress=0x3d500080000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500080000 [0212.735] VirtualFree (lpAddress=0x3d500083000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0212.735] VirtualAlloc (lpAddress=0x3d500084000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500084000 [0212.736] VirtualFree (lpAddress=0x3d5000bf000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0212.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef00 [0212.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edb0 [0212.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70810 [0212.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c7a0 [0212.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c7e0 [0212.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e10f0 [0212.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df5f0 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfb60 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df200 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfb00 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfa10 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfbf0 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df2c0 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df4a0 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df1d0 [0212.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df9e0 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df3b0 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df680 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df6b0 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df410 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df350 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df1a0 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df320 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df500 [0212.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfc50 [0212.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfb30 [0212.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfbc0 [0212.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfcb0 [0212.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df380 [0212.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df6e0 [0212.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c860 [0212.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a9f0 | out: hHeap=0xdf0000) returned 1 [0212.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df860 [0212.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df7d0 [0212.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df230 [0212.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4df7d0 | out: hHeap=0xdf0000) returned 1 [0212.742] VirtualFree (lpAddress=0x3d508200000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.743] VirtualAlloc (lpAddress=0x3d508200000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508200000 [0212.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed80 [0212.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee50 [0212.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed90 [0212.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfa70 [0212.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0212.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c940 [0212.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0212.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df3e0 [0212.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c940 | out: hHeap=0xdf0000) returned 1 [0212.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe915e0 [0212.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4df3e0 | out: hHeap=0xdf0000) returned 1 [0212.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0212.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfc20 [0212.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df4d0 [0212.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df3e0 [0212.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df9b0 [0212.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df950 [0212.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df260 [0212.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df710 [0212.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfa40 [0212.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfaa0 [0212.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df170 [0212.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df620 [0212.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df770 [0212.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df440 [0212.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df290 [0212.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df470 [0212.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df530 [0212.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfad0 [0212.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df800 [0212.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df560 [0212.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df590 [0212.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df5c0 [0212.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfc80 [0212.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df830 [0212.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df980 [0212.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfce0 [0212.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df2f0 [0212.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfd10 [0212.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df7a0 [0212.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df7d0 [0212.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df140 [0212.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df890 [0212.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df8c0 [0212.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df8f0 [0212.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df920 [0212.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfdd0 [0212.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e06a0 [0212.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0580 [0212.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0220 [0212.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e02e0 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e06d0 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dffb0 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e05b0 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0250 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e08e0 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e00d0 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfe00 [0212.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0820 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0400 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfef0 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e02b0 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dff20 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dff50 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0610 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0280 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfd40 [0212.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e01c0 [0212.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0640 [0212.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e05e0 [0212.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dffe0 [0212.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e07c0 [0212.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0100 [0212.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfda0 [0212.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e07f0 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0670 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfe30 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0760 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0700 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0070 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0730 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0790 [0212.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0850 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0130 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0010 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0310 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0910 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0340 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0370 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0880 [0212.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e08b0 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfd70 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e03a0 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dff80 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfe60 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfe90 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4dfec0 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e04f0 [0212.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0160 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0040 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e00a0 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0190 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e01f0 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e03d0 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0430 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e04c0 [0212.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0520 [0212.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0460 [0212.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0490 [0212.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0550 [0212.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0e50 [0212.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0be0 [0212.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0fd0 [0212.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0dc0 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e1000 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0a90 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e1060 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e1090 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0af0 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0ac0 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0b20 [0212.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0b50 [0212.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0e20 [0212.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0ca0 [0212.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0d90 [0212.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0d30 [0212.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0c10 [0212.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0f40 [0212.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0ee0 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0c40 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0a00 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0f70 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0b80 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0940 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0bb0 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0cd0 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e09d0 [0212.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0c70 [0212.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0e80 [0212.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e0d00 [0212.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0212.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c940 | out: hHeap=0xdf0000) returned 1 [0212.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7110 | out: hHeap=0xdf0000) returned 1 [0212.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe910e0 | out: hHeap=0xdf0000) returned 1 [0212.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ffc0 | out: hHeap=0xdf0000) returned 1 [0212.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0212.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0212.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e71e0 | out: hHeap=0xdf0000) returned 1 [0212.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e75f0 | out: hHeap=0xdf0000) returned 1 [0212.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e00 | out: hHeap=0xdf0000) returned 1 [0212.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8e10 | out: hHeap=0xdf0000) returned 1 [0212.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eae20 | out: hHeap=0xdf0000) returned 1 [0212.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eee30 | out: hHeap=0xdf0000) returned 1 [0212.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7110 | out: hHeap=0xdf0000) returned 1 [0212.777] VirtualFree (lpAddress=0x3d5081d3000, dwSize=0x2d000, dwFreeType=0x4000) returned 1 [0212.778] VirtualFree (lpAddress=0x3d500094000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0212.779] VirtualFree (lpAddress=0x3d500095000, dwSize=0x2b000, dwFreeType=0x4000) returned 1 [0212.779] VirtualFree (lpAddress=0x3d508203000, dwSize=0x3d000, dwFreeType=0x4000) returned 1 [0212.786] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0212.786] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0212.786] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0212.786] VerifyVersionInfoW (in: lpVersionInformation=0xbfe9b0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfe9b0) returned 1 [0212.786] VirtualAlloc (lpAddress=0x3d500084000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d500084000 [0212.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0212.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f8) returned 0xa50ae80 [0212.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0212.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4e81f0 [0212.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50b080 [0212.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0212.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50b210 [0212.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0212.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa50b520 [0212.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b210 | out: hHeap=0xdf0000) returned 1 [0212.791] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0212.791] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0212.791] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0212.791] VerifyVersionInfoW (in: lpVersionInformation=0xbfea90, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfea90) returned 1 [0212.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7ca60 [0212.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe910e0 [0212.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70a90 [0212.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70a90 | out: hHeap=0xdf0000) returned 1 [0212.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe910e0 | out: hHeap=0xdf0000) returned 1 [0212.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ca60 | out: hHeap=0xdf0000) returned 1 [0212.793] LoadLibraryExW (lpLibFileName="ntdll.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff846350000 [0212.793] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlAddGrowableFunctionTable") returned 0x7ff8463c0f70 [0212.794] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlDeleteGrowableFunctionTable") returned 0x7ff8463cc6b0 [0212.794] RtlAddGrowableFunctionTable (in: DynamicTable=0x3d500040000, FunctionTable=0x3d500040024, EntryCount=0x1, MaximumEntryCount=0x1, RangeBase=0x3d500040000, RangeEnd=0x3d508040000 | out: DynamicTable=0x3d500040000*=0x1c0850) returned 0x0 [0212.796] VirtualProtect (in: lpAddress=0x3d500040000, dwSize=0x30, flNewProtect=0x20, lpflOldProtect=0xbfea90 | out: lpflOldProtect=0xbfea90*=0x4) returned 1 [0212.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d1c70 | out: hHeap=0xdf0000) returned 1 [0212.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e060 | out: hHeap=0xdf0000) returned 1 [0212.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e0a0 | out: hHeap=0xdf0000) returned 1 [0212.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc60 | out: hHeap=0xdf0000) returned 1 [0212.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9db40 | out: hHeap=0xdf0000) returned 1 [0212.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4010 | out: hHeap=0xdf0000) returned 1 [0212.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39240 | out: hHeap=0xdf0000) returned 1 [0212.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0212.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe915e0 | out: hHeap=0xdf0000) returned 1 [0212.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0212.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3d00 | out: hHeap=0xdf0000) returned 1 [0212.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7480 | out: hHeap=0xdf0000) returned 1 [0212.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0212.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df80 | out: hHeap=0xdf0000) returned 1 [0212.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0212.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0212.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a9a0 | out: hHeap=0xdf0000) returned 1 [0212.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef30 [0212.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe915e0 [0212.804] RtlTryAcquireSRWLockExclusive () returned 0xe91501 [0212.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e6e40 [0212.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c940 [0212.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe910e0 [0212.805] RtlTryAcquireSRWLockExclusive () returned 0xe91001 [0212.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4e7110 [0212.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4e6f60 [0212.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7ca60 [0212.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4df230 | out: hHeap=0xdf0000) returned 1 [0212.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a9a0 [0212.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4df230 [0212.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb950 [0212.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4df230 | out: hHeap=0xdf0000) returned 1 [0212.808] VirtualFree (lpAddress=0x3d508240000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.809] VirtualAlloc (lpAddress=0x3d508240000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508240000 [0212.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eda0 [0212.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef60 [0212.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef70 [0212.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb530 [0212.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa4d1c10 [0212.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91130 [0212.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9db40 [0212.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb950 | out: hHeap=0xdf0000) returned 1 [0212.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb8c0 [0212.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb440 [0212.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaea0 [0212.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb440 | out: hHeap=0xdf0000) returned 1 [0212.813] VirtualFree (lpAddress=0x3d508280000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0212.814] VirtualAlloc (lpAddress=0x3d508280000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508280000 [0212.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee80 [0212.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed40 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7a50 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaf30 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb740 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb470 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eba40 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb230 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaf60 [0212.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb260 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb4a0 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb6e0 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb5f0 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb4d0 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eafc0 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaf90 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaff0 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb110 [0212.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb020 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb1a0 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb710 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb770 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb2c0 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb950 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb650 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb6b0 [0212.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb7a0 [0212.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9010) returned 0xead620 [0212.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1bf0) returned 0xa4ee210 [0212.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee210 | out: hHeap=0xdf0000) returned 1 [0212.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe904b0 [0212.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0212.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0212.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70a90 [0212.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0212.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0212.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70a90 | out: hHeap=0xdf0000) returned 1 [0212.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0212.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0212.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50b080 [0212.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0212.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df80 [0212.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dc60 [0212.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0212.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0212.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc80 [0212.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0212.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0212.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0212.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb500 [0212.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fec0 [0212.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb500 | out: hHeap=0xdf0000) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fd80 [0212.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fec0 | out: hHeap=0xdf0000) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0212.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fd80 | out: hHeap=0xdf0000) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0212.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0212.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa50bb30 [0212.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa4ee210 [0212.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee70 [0212.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0212.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee70 | out: hHeap=0xdf0000) returned 1 [0212.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9e060 [0212.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb320 [0212.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e060 | out: hHeap=0xdf0000) returned 1 [0212.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0212.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9e060 [0212.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0212.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb830 [0212.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e060 | out: hHeap=0xdf0000) returned 1 [0212.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb830 | out: hHeap=0xdf0000) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0212.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb320 | out: hHeap=0xdf0000) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e670 [0212.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0212.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e670 | out: hHeap=0xdf0000) returned 1 [0212.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0212.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0212.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa50bb30 [0212.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0212.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa4eea20 [0212.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eea20 | out: hHeap=0xdf0000) returned 1 [0212.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee210 | out: hHeap=0xdf0000) returned 1 [0212.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0212.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc60 | out: hHeap=0xdf0000) returned 1 [0212.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df80 | out: hHeap=0xdf0000) returned 1 [0212.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0212.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0212.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0212.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0212.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4ddc20 [0212.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e8b0 [0212.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4dc900 [0212.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f000 [0212.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e9d0 [0212.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e790 [0212.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e3a0 [0212.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e820 [0212.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ed30 [0212.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa4ee210 [0212.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ff30 [0212.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0212.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0212.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fd80 [0212.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe70050 [0212.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa4f0210 [0212.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0210 | out: hHeap=0xdf0000) returned 1 [0212.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee210 | out: hHeap=0xdf0000) returned 1 [0212.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e940 [0212.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90190 [0212.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef40 [0212.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90410 [0212.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0212.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70a90 [0212.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70a90 | out: hHeap=0xdf0000) returned 1 [0212.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dc60 [0212.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee70 [0212.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70a90 [0212.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bc40 [0212.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bc40 | out: hHeap=0xdf0000) returned 1 [0212.880] timeGetTime () returned 0x14db641 [0212.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0212.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50b080 [0212.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50bb30 [0212.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0212.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4ee210 [0212.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0212.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0212.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0212.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4f0220 [0212.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0212.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0212.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0212.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc80 [0212.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0212.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb050 [0212.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0212.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4f0e30 [0212.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a3cb0 [0212.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0212.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0212.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f3f0 [0212.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f990 [0212.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0e30 | out: hHeap=0xdf0000) returned 1 [0212.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0212.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4f0e30 [0212.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe9dc80 [0212.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0e30 | out: hHeap=0xdf0000) returned 1 [0212.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4f0e30 [0212.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe9dc80 [0212.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0e30 | out: hHeap=0xdf0000) returned 1 [0212.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4f0e30 [0212.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe9df00 [0212.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe9dc80 [0212.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0e30 | out: hHeap=0xdf0000) returned 1 [0212.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4f0e30 [0212.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe9dc80 [0212.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe9df00 [0212.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0e30 | out: hHeap=0xdf0000) returned 1 [0212.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4f0e30 [0212.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0e30 | out: hHeap=0xdf0000) returned 1 [0212.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0xa4f0e30 [0212.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0212.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa4f4f30 [0212.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0220 | out: hHeap=0xdf0000) returned 1 [0212.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0212.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0212.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0212.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0212.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dc80 [0212.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0212.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f3f0 | out: hHeap=0xdf0000) returned 1 [0212.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0212.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0212.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0212.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f990 | out: hHeap=0xdf0000) returned 1 [0212.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0212.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0212.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0212.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0212.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0212.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0212.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0212.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb050 | out: hHeap=0xdf0000) returned 1 [0212.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee90 [0212.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0212.916] timeGetTime () returned 0x14db665 [0212.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xead620 [0212.918] timeGetTime () returned 0x14db668 [0212.921] timeGetTime () returned 0x14db66c [0212.922] timeGetTime () returned 0x14db66c [0212.922] timeGetTime () returned 0x14db66c [0212.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0212.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0212.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0212.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0212.923] timeGetTime () returned 0x14db66d [0212.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xead620 [0212.923] timeGetTime () returned 0x14db66d [0212.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4060) returned 0xeaf630 [0212.928] timeGetTime () returned 0x14db672 [0212.928] timeGetTime () returned 0x14db672 [0212.928] timeGetTime () returned 0x14db672 [0212.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bc40 [0212.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf630 | out: hHeap=0xdf0000) returned 1 [0212.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0212.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0212.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee90 | out: hHeap=0xdf0000) returned 1 [0212.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bc40 | out: hHeap=0xdf0000) returned 1 [0212.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f4f30 | out: hHeap=0xdf0000) returned 1 [0212.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0e30 | out: hHeap=0xdf0000) returned 1 [0212.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee210 | out: hHeap=0xdf0000) returned 1 [0212.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0212.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7cc0 [0212.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9e060 [0212.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0212.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50bb30 [0212.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0212.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bcc0 [0212.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0212.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bcc0 | out: hHeap=0xdf0000) returned 1 [0212.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4ee210 [0212.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0212.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa4eee20 [0212.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee210 | out: hHeap=0xdf0000) returned 1 [0212.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa4f0630 [0212.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eee20 | out: hHeap=0xdf0000) returned 1 [0212.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6000) returned 0xead620 [0212.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f0630 | out: hHeap=0xdf0000) returned 1 [0212.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc000) returned 0xeb3630 [0212.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0212.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9e0a0 [0212.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0212.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50bb30 [0212.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0212.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bcc0 [0212.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0212.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bcc0 | out: hHeap=0xdf0000) returned 1 [0212.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xead620 [0212.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0212.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xeae230 [0212.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0212.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xeafa40 [0212.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0212.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6000) returned 0xebf640 [0212.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeafa40 | out: hHeap=0xdf0000) returned 1 [0212.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9eee0 [0212.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f080 [0212.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0212.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0212.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee40 [0212.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0212.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0212.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0212.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0212.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0212.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0212.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc80 [0212.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0212.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0212.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0212.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb7d0 [0212.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0212.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0212.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0212.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0212.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb7d0 | out: hHeap=0xdf0000) returned 1 [0212.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0212.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0212.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eaf0 [0212.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0212.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0212.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0212.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50bb30 [0212.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7cc0 | out: hHeap=0xdf0000) returned 1 [0212.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0212.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0212.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0212.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eaf0 | out: hHeap=0xdf0000) returned 1 [0212.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0212.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0212.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0212.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0212.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0212.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0212.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0212.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0212.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0212.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0212.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bcc0 [0212.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0212.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0212.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0212.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0212.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0212.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0212.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0212.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0212.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0212.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0212.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0212.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0212.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0212.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0212.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0212.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0212.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0212.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0212.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0212.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0212.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0212.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0212.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0212.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0212.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0212.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bcc0 | out: hHeap=0xdf0000) returned 1 [0212.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa50bb30 [0212.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0212.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0212.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0212.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0212.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0212.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0212.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0212.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0212.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0212.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0212.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0212.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0212.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0212.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0212.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0212.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0212.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0212.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0212.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0212.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0212.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0212.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0212.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0212.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0212.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0212.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0212.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0212.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0212.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0212.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0212.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0212.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0212.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0212.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xec5650 [0212.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0212.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0212.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0212.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0212.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xec5e60 [0212.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0212.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0212.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0212.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0212.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0212.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0212.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0212.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0212.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0212.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0212.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0212.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0212.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0212.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0212.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0212.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0212.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0212.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0212.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0212.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0212.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0212.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0212.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0212.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0212.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0212.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0212.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0212.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0212.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0212.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0212.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0212.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0212.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0212.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0212.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0212.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0212.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0212.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0212.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0212.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0212.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0212.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0212.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0212.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0212.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0212.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0212.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0212.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0212.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0212.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0212.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0212.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0212.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0212.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0212.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0212.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0212.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0212.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0212.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0212.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xec6a70 [0212.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5650 | out: hHeap=0xdf0000) returned 1 [0212.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0212.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0212.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0212.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0212.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0212.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0212.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0212.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0212.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0212.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb170 [0212.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa80) returned 0xead620 [0212.977] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0212.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb170 | out: hHeap=0xdf0000) returned 1 [0212.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0212.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df80 [0212.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0212.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5e60 | out: hHeap=0xdf0000) returned 1 [0212.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6a70 | out: hHeap=0xdf0000) returned 1 [0212.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bc40 [0212.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec57f0 [0212.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dc80 [0212.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70a90 | out: hHeap=0xdf0000) returned 1 [0212.991] timeGetTime () returned 0x14db6b1 [0212.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0212.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0212.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50b080 [0212.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0212.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0212.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0212.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0212.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0212.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0212.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0212.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0212.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0212.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0212.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0212.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb1d0 [0212.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0212.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0212.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0212.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0212.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb1d0 | out: hHeap=0xdf0000) returned 1 [0212.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0212.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0212.998] timeGetTime () returned 0x14db6b7 [0212.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0212.998] timeGetTime () returned 0x14db6b7 [0212.998] timeGetTime () returned 0x14db6b7 [0212.998] timeGetTime () returned 0x14db6b7 [0212.998] timeGetTime () returned 0x14db6b7 [0212.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0212.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.000] timeGetTime () returned 0x14db6ba [0213.000] timeGetTime () returned 0x14db6ba [0213.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50b080 [0213.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50bb30 [0213.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0213.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0213.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0213.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0213.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d960 [0213.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0213.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb350 [0213.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb350 | out: hHeap=0xdf0000) returned 1 [0213.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0213.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0213.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0213.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.050] timeGetTime () returned 0x14db6ed [0213.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.050] timeGetTime () returned 0x14db6ed [0213.051] timeGetTime () returned 0x14db6ed [0213.051] timeGetTime () returned 0x14db6ed [0213.051] timeGetTime () returned 0x14db6ed [0213.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0213.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.053] timeGetTime () returned 0x14db6ef [0213.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eaf0 [0213.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f3f0 [0213.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f630 [0213.067] timeGetTime () returned 0x14db6fd [0213.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50b080 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0213.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0213.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb560 [0213.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0213.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb560 | out: hHeap=0xdf0000) returned 1 [0213.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0213.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.083] timeGetTime () returned 0x14db70e [0213.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.083] timeGetTime () returned 0x14db70e [0213.084] timeGetTime () returned 0x14db70e [0213.084] timeGetTime () returned 0x14db70e [0213.084] timeGetTime () returned 0x14db70e [0213.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0213.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.085] timeGetTime () returned 0x14db70f [0213.088] timeGetTime () returned 0x14db712 [0213.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50b080 [0213.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50bb30 [0213.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0213.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0213.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d960 [0213.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eae70 [0213.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eae70 | out: hHeap=0xdf0000) returned 1 [0213.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0213.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0213.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.092] timeGetTime () returned 0x14db717 [0213.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.093] timeGetTime () returned 0x14db717 [0213.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa4ee210 [0213.094] timeGetTime () returned 0x14db717 [0213.094] timeGetTime () returned 0x14db717 [0213.094] timeGetTime () returned 0x14db717 [0213.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee210 | out: hHeap=0xdf0000) returned 1 [0213.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.095] timeGetTime () returned 0x14db719 [0213.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4dcd40 [0213.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f870 [0213.101] timeGetTime () returned 0x14db71f [0213.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50b080 [0213.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0213.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edd0 [0213.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0213.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0213.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb1d0 [0213.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0213.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb1d0 | out: hHeap=0xdf0000) returned 1 [0213.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0213.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.105] timeGetTime () returned 0x14db724 [0213.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.105] timeGetTime () returned 0x14db724 [0213.106] timeGetTime () returned 0x14db724 [0213.106] timeGetTime () returned 0x14db724 [0213.106] timeGetTime () returned 0x14db724 [0213.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0213.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.107] timeGetTime () returned 0x14db725 [0213.109] timeGetTime () returned 0x14db726 [0213.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50b080 [0213.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50bb30 [0213.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0213.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0213.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d960 [0213.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eae70 [0213.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eae70 | out: hHeap=0xdf0000) returned 1 [0213.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0213.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.114] timeGetTime () returned 0x14db72c [0213.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.114] timeGetTime () returned 0x14db72c [0213.114] timeGetTime () returned 0x14db72c [0213.114] timeGetTime () returned 0x14db72c [0213.114] timeGetTime () returned 0x14db72c [0213.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.115] timeGetTime () returned 0x14db72d [0213.116] timeGetTime () returned 0x14db72e [0213.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50b080 [0213.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0213.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fec0 [0213.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0213.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0213.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0213.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0213.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0213.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fec0 | out: hHeap=0xdf0000) returned 1 [0213.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0213.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0213.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.125] timeGetTime () returned 0x14db737 [0213.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.125] timeGetTime () returned 0x14db737 [0213.125] timeGetTime () returned 0x14db737 [0213.125] timeGetTime () returned 0x14db737 [0213.125] timeGetTime () returned 0x14db737 [0213.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.126] timeGetTime () returned 0x14db738 [0213.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fcf0 [0213.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e430 [0213.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0213.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0213.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0213.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0213.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fea0 [0213.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e670 [0213.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0213.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0213.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0213.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0213.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0213.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0213.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0213.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0213.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0213.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0213.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaed0 [0213.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eaed0 | out: hHeap=0xdf0000) returned 1 [0213.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee90 [0213.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d960 [0213.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee90 | out: hHeap=0xdf0000) returned 1 [0213.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb860 [0213.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0213.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0213.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5930 [0213.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5930 | out: hHeap=0xdf0000) returned 1 [0213.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb860 | out: hHeap=0xdf0000) returned 1 [0213.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x801f) returned 0xa4ee210 [0213.139] timeGetTime () returned 0x14db745 [0213.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50b080 [0213.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50bb30 [0213.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0213.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df00 [0213.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb7d0 [0213.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0213.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb7d0 | out: hHeap=0xdf0000) returned 1 [0213.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0213.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.142] timeGetTime () returned 0x14db748 [0213.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.143] timeGetTime () returned 0x14db749 [0213.143] timeGetTime () returned 0x14db749 [0213.143] timeGetTime () returned 0x14db749 [0213.143] timeGetTime () returned 0x14db749 [0213.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0213.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.144] timeGetTime () returned 0x14db74a [0213.144] timeGetTime () returned 0x14db74a [0213.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50b080 [0213.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0213.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efe0 [0213.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d960 [0213.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efe0 | out: hHeap=0xdf0000) returned 1 [0213.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb7d0 [0213.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb7d0 | out: hHeap=0xdf0000) returned 1 [0213.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0213.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0213.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.147] timeGetTime () returned 0x14db74d [0213.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.148] timeGetTime () returned 0x14db74e [0213.148] timeGetTime () returned 0x14db74e [0213.148] timeGetTime () returned 0x14db74e [0213.148] timeGetTime () returned 0x14db74e [0213.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0213.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df00 | out: hHeap=0xdf0000) returned 1 [0213.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.149] timeGetTime () returned 0x14db74f [0213.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0213.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0213.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5770 [0213.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5770 | out: hHeap=0xdf0000) returned 1 [0213.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df00 [0213.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d960 [0213.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee70 | out: hHeap=0xdf0000) returned 1 [0213.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec61f0 [0213.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5fb0 [0213.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5fb0 | out: hHeap=0xdf0000) returned 1 [0213.152] timeGetTime () returned 0x14db752 [0213.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6edc0 [0213.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50b080 [0213.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50bb30 [0213.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0213.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0213.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0213.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a3cb0 [0213.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0213.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ffc0 [0213.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eb80 [0213.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa460080 [0213.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0213.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0213.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0213.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0213.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb7d0 [0213.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0213.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ffc0 | out: hHeap=0xdf0000) returned 1 [0213.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0213.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eb80 | out: hHeap=0xdf0000) returned 1 [0213.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0213.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0213.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb7d0 | out: hHeap=0xdf0000) returned 1 [0213.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0213.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.179] timeGetTime () returned 0x14db76d [0213.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.180] timeGetTime () returned 0x14db76e [0213.180] timeGetTime () returned 0x14db76e [0213.180] timeGetTime () returned 0x14db76e [0213.180] timeGetTime () returned 0x14db76e [0213.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.180] timeGetTime () returned 0x14db76e [0213.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.180] timeGetTime () returned 0x14db76e [0213.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa4640c0 [0213.181] timeGetTime () returned 0x14db76f [0213.181] timeGetTime () returned 0x14db76f [0213.181] timeGetTime () returned 0x14db76f [0213.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5b70 [0213.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4640c0 | out: hHeap=0xdf0000) returned 1 [0213.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0213.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5b70 | out: hHeap=0xdf0000) returned 1 [0213.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7300 [0213.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ed60 [0213.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9efd0 [0213.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb00 [0213.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef20 [0213.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb00 | out: hHeap=0xdf0000) returned 1 [0213.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0213.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef20 | out: hHeap=0xdf0000) returned 1 [0213.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0213.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0213.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb620 [0213.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb620 | out: hHeap=0xdf0000) returned 1 [0213.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e4c0 [0213.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50bb30 [0213.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7300 | out: hHeap=0xdf0000) returned 1 [0213.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0213.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e4c0 | out: hHeap=0xdf0000) returned 1 [0213.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bcc0 [0213.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0213.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0213.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa50b080 [0213.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0213.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bcc0 | out: hHeap=0xdf0000) returned 1 [0213.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xec7660 [0213.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0213.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0213.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeae0b0 [0213.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0213.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0213.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0213.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0213.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0213.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xeaecc0 [0213.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7660 | out: hHeap=0xdf0000) returned 1 [0213.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f080 [0213.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0213.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0213.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0213.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0213.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb290 [0213.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x880) returned 0xec7660 [0213.211] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb290 | out: hHeap=0xdf0000) returned 1 [0213.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecc0 | out: hHeap=0xdf0000) returned 1 [0213.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec61f0 | out: hHeap=0xdf0000) returned 1 [0213.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0213.213] timeGetTime () returned 0x14db78f [0213.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0213.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39240 | out: hHeap=0xdf0000) returned 1 [0213.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0213.214] timeGetTime () returned 0x14db790 [0213.214] timeGetTime () returned 0x14db790 [0213.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4620) returned 0xa466180 [0213.214] timeGetTime () returned 0x14db790 [0213.214] timeGetTime () returned 0x14db790 [0213.214] timeGetTime () returned 0x14db790 [0213.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466180 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464170 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.215] timeGetTime () returned 0x14db791 [0213.215] timeGetTime () returned 0x14db791 [0213.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50b080 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39240 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0213.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb350 [0213.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0213.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39240 | out: hHeap=0xdf0000) returned 1 [0213.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb350 | out: hHeap=0xdf0000) returned 1 [0213.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0213.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.218] timeGetTime () returned 0x14db795 [0213.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.219] timeGetTime () returned 0x14db795 [0213.219] timeGetTime () returned 0x14db795 [0213.219] timeGetTime () returned 0x14db795 [0213.219] timeGetTime () returned 0x14db795 [0213.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0213.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.220] timeGetTime () returned 0x14db796 [0213.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0213.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0213.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efb0 [0213.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0213.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efb0 | out: hHeap=0xdf0000) returned 1 [0213.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0213.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0213.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb590 [0213.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56a90 [0213.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56a90 | out: hHeap=0xdf0000) returned 1 [0213.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb590 | out: hHeap=0xdf0000) returned 1 [0213.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0213.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0213.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb140 [0213.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0213.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0213.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5770 [0213.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5770 | out: hHeap=0xdf0000) returned 1 [0213.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb140 | out: hHeap=0xdf0000) returned 1 [0213.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0213.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5f30 [0213.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5f30 | out: hHeap=0xdf0000) returned 1 [0213.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86b80 [0213.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb7d0 [0213.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5eb0 [0213.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6670 [0213.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6670 | out: hHeap=0xdf0000) returned 1 [0213.227] timeGetTime () returned 0x14db79d [0213.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50b080 [0213.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa50bb30 [0213.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39240 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb00c0 [0213.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0213.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xec7ef0 [0213.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0213.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e4c0 [0213.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eb80 [0213.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0213.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0213.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e4c0 | out: hHeap=0xdf0000) returned 1 [0213.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0213.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7ef0 | out: hHeap=0xdf0000) returned 1 [0213.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eb80 | out: hHeap=0xdf0000) returned 1 [0213.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0213.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39240 | out: hHeap=0xdf0000) returned 1 [0213.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0213.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.232] timeGetTime () returned 0x14db7a2 [0213.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.233] timeGetTime () returned 0x14db7a3 [0213.233] timeGetTime () returned 0x14db7a3 [0213.233] timeGetTime () returned 0x14db7a3 [0213.233] timeGetTime () returned 0x14db7a3 [0213.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50b080 [0213.233] timeGetTime () returned 0x14db7a3 [0213.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeb0cd0 [0213.233] timeGetTime () returned 0x14db7a4 [0213.234] timeGetTime () returned 0x14db7a4 [0213.234] timeGetTime () returned 0x14db7a4 [0213.234] timeGetTime () returned 0x14db7a4 [0213.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec62b0 [0213.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb0cd0 | out: hHeap=0xdf0000) returned 1 [0213.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0213.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec62b0 | out: hHeap=0xdf0000) returned 1 [0213.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb00c0 | out: hHeap=0xdf0000) returned 1 [0213.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7710 [0213.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ed60 [0213.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f020 [0213.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efd0 [0213.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0213.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0213.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0213.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0213.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0213.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0213.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb500 [0213.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb500 | out: hHeap=0xdf0000) returned 1 [0213.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e550 [0213.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xec7ef0 [0213.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7710 | out: hHeap=0xdf0000) returned 1 [0213.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e550 | out: hHeap=0xdf0000) returned 1 [0213.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fec0 [0213.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fec0 | out: hHeap=0xdf0000) returned 1 [0213.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bb30 [0213.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7ef0 | out: hHeap=0xdf0000) returned 1 [0213.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0213.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0213.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0213.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0213.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0213.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa50bb30 [0213.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0213.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0213.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0213.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0213.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0213.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0213.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0213.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0213.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ed60 [0213.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0213.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0213.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0213.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb500 [0213.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x390) returned 0xa50b080 [0213.257] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb500 | out: hHeap=0xdf0000) returned 1 [0213.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0213.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5770 [0213.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec57b0 [0213.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb200 [0213.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dc80 | out: hHeap=0xdf0000) returned 1 [0213.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5eb0 | out: hHeap=0xdf0000) returned 1 [0213.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e4c0 [0213.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeae0b0 [0213.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae0b0 | out: hHeap=0xdf0000) returned 1 [0213.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5db0 [0213.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5db0 | out: hHeap=0xdf0000) returned 1 [0213.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dc80 [0213.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec59f0 [0213.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5870 [0213.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5870 | out: hHeap=0xdf0000) returned 1 [0213.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec57f0 | out: hHeap=0xdf0000) returned 1 [0213.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bc40 | out: hHeap=0xdf0000) returned 1 [0213.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9bdc0 [0213.261] timeGetTime () returned 0x14db7bf [0213.261] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe86820 [0213.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965b0 [0213.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0213.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0213.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae930 [0213.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaebd0 [0213.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0213.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efb0 [0213.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef20 [0213.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea70 [0213.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef20 | out: hHeap=0xdf0000) returned 1 [0213.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaf00 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eaf00 | out: hHeap=0xdf0000) returned 1 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae930 | out: hHeap=0xdf0000) returned 1 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebd0 | out: hHeap=0xdf0000) returned 1 [0213.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efb0 | out: hHeap=0xdf0000) returned 1 [0213.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0213.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bdc0 | out: hHeap=0xdf0000) returned 1 [0213.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0213.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9edf0 [0213.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9efe0 [0213.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0213.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee70 [0213.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efe0 | out: hHeap=0xdf0000) returned 1 [0213.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0213.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee70 | out: hHeap=0xdf0000) returned 1 [0213.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fec0 [0213.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fec0 | out: hHeap=0xdf0000) returned 1 [0213.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0213.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0213.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb800 [0213.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb800 | out: hHeap=0xdf0000) returned 1 [0213.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f480 [0213.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xec7ef0 [0213.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0213.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0213.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f480 | out: hHeap=0xdf0000) returned 1 [0213.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0213.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0213.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bb30 [0213.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7ef0 | out: hHeap=0xdf0000) returned 1 [0213.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb00 [0213.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb00 | out: hHeap=0xdf0000) returned 1 [0213.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa50bb30 [0213.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0213.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa4f6240 [0213.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeaf0c0 [0213.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0213.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0213.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6240 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef20 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.298] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb2f0 | out: hHeap=0xdf0000) returned 1 [0213.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeafcd0 | out: hHeap=0xdf0000) returned 1 [0213.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df80 | out: hHeap=0xdf0000) returned 1 [0213.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec59f0 | out: hHeap=0xdf0000) returned 1 [0213.298] timeGetTime () returned 0x14db7e4 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef20 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0213.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb680 | out: hHeap=0xdf0000) returned 1 [0213.299] timeGetTime () returned 0x14db7e5 [0213.299] timeGetTime () returned 0x14db7e5 [0213.299] timeGetTime () returned 0x14db7e5 [0213.300] timeGetTime () returned 0x14db7e6 [0213.300] timeGetTime () returned 0x14db7e6 [0213.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0213.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.300] timeGetTime () returned 0x14db7e6 [0213.300] timeGetTime () returned 0x14db7e6 [0213.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0213.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb290 [0213.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.303] timeGetTime () returned 0x14db7e9 [0213.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.303] timeGetTime () returned 0x14db7e9 [0213.303] timeGetTime () returned 0x14db7e9 [0213.303] timeGetTime () returned 0x14db7e9 [0213.303] timeGetTime () returned 0x14db7e9 [0213.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.303] timeGetTime () returned 0x14db7e9 [0213.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eee0 [0213.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.305] timeGetTime () returned 0x14db7ea [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0213.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb140 [0213.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0213.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb140 | out: hHeap=0xdf0000) returned 1 [0213.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.307] timeGetTime () returned 0x14db7ed [0213.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.307] timeGetTime () returned 0x14db7ed [0213.307] timeGetTime () returned 0x14db7ed [0213.308] timeGetTime () returned 0x14db7ee [0213.308] timeGetTime () returned 0x14db7ee [0213.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.309] timeGetTime () returned 0x14db7ef [0213.309] timeGetTime () returned 0x14db7ef [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0213.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0213.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0213.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0213.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0213.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb140 [0213.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb140 | out: hHeap=0xdf0000) returned 1 [0213.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0213.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0213.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0213.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.312] timeGetTime () returned 0x14db7f2 [0213.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.312] timeGetTime () returned 0x14db7f2 [0213.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa462090 [0213.312] timeGetTime () returned 0x14db7f2 [0213.312] timeGetTime () returned 0x14db7f2 [0213.312] timeGetTime () returned 0x14db7f2 [0213.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa462090 | out: hHeap=0xdf0000) returned 1 [0213.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.314] timeGetTime () returned 0x14db7f4 [0213.314] timeGetTime () returned 0x14db7f4 [0213.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0213.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0213.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0213.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaed0 [0213.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0213.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eaed0 | out: hHeap=0xdf0000) returned 1 [0213.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.318] timeGetTime () returned 0x14db7f8 [0213.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.318] timeGetTime () returned 0x14db7f8 [0213.318] timeGetTime () returned 0x14db7f8 [0213.318] timeGetTime () returned 0x14db7f8 [0213.318] timeGetTime () returned 0x14db7f8 [0213.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.319] timeGetTime () returned 0x14db7f9 [0213.319] timeGetTime () returned 0x14db7f9 [0213.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0213.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fec0 [0213.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb620 [0213.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb620 | out: hHeap=0xdf0000) returned 1 [0213.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fec0 | out: hHeap=0xdf0000) returned 1 [0213.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0213.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.325] timeGetTime () returned 0x14db7ff [0213.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.326] timeGetTime () returned 0x14db800 [0213.326] timeGetTime () returned 0x14db800 [0213.326] timeGetTime () returned 0x14db800 [0213.326] timeGetTime () returned 0x14db800 [0213.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.327] timeGetTime () returned 0x14db801 [0213.327] timeGetTime () returned 0x14db801 [0213.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39240 [0213.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0213.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0213.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0213.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb680 [0213.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0213.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0213.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39240 | out: hHeap=0xdf0000) returned 1 [0213.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb680 | out: hHeap=0xdf0000) returned 1 [0213.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0213.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.331] timeGetTime () returned 0x14db805 [0213.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.331] timeGetTime () returned 0x14db805 [0213.331] timeGetTime () returned 0x14db805 [0213.331] timeGetTime () returned 0x14db805 [0213.331] timeGetTime () returned 0x14db805 [0213.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.332] timeGetTime () returned 0x14db806 [0213.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e280 [0213.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0213.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0213.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0213.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0213.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0213.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0213.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb500 [0213.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb500 | out: hHeap=0xdf0000) returned 1 [0213.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0213.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0213.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb050 [0213.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5eb0 [0213.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5eb0 | out: hHeap=0xdf0000) returned 1 [0213.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb050 | out: hHeap=0xdf0000) returned 1 [0213.341] timeGetTime () returned 0x14db80f [0213.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39240 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a640 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f0a0 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0213.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eaf00 [0213.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a640 | out: hHeap=0xdf0000) returned 1 [0213.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39240 | out: hHeap=0xdf0000) returned 1 [0213.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eaf00 | out: hHeap=0xdf0000) returned 1 [0213.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0213.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.345] timeGetTime () returned 0x14db813 [0213.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.345] timeGetTime () returned 0x14db813 [0213.345] timeGetTime () returned 0x14db813 [0213.345] timeGetTime () returned 0x14db813 [0213.345] timeGetTime () returned 0x14db813 [0213.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0213.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.346] timeGetTime () returned 0x14db814 [0213.346] timeGetTime () returned 0x14db814 [0213.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0213.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0213.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0213.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee90 [0213.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0213.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0213.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee90 | out: hHeap=0xdf0000) returned 1 [0213.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb9e0 [0213.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb9e0 | out: hHeap=0xdf0000) returned 1 [0213.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0213.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0213.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0213.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.352] timeGetTime () returned 0x14db81a [0213.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.352] timeGetTime () returned 0x14db81a [0213.352] timeGetTime () returned 0x14db81a [0213.352] timeGetTime () returned 0x14db81a [0213.352] timeGetTime () returned 0x14db81a [0213.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.353] timeGetTime () returned 0x14db81b [0213.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec57f0 [0213.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec57f0 | out: hHeap=0xdf0000) returned 1 [0213.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df80 [0213.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0213.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb7d0 | out: hHeap=0xdf0000) returned 1 [0213.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec57f0 [0213.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec62f0 [0213.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec62f0 | out: hHeap=0xdf0000) returned 1 [0213.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5730 | out: hHeap=0xdf0000) returned 1 [0213.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec56f0 | out: hHeap=0xdf0000) returned 1 [0213.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.355] timeGetTime () returned 0x14db81d [0213.355] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe601e0 [0213.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9bdc0 [0213.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae570 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2b0 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8f0 [0213.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5d0 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3b0 [0213.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb290 [0213.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3b0 | out: hHeap=0xdf0000) returned 1 [0213.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb290 | out: hHeap=0xdf0000) returned 1 [0213.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8f0 | out: hHeap=0xdf0000) returned 1 [0213.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2b0 | out: hHeap=0xdf0000) returned 1 [0213.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae570 | out: hHeap=0xdf0000) returned 1 [0213.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0213.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9bdc0 | out: hHeap=0xdf0000) returned 1 [0213.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0213.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0213.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7bf0 [0213.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef20 [0213.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9edf0 [0213.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef20 | out: hHeap=0xdf0000) returned 1 [0213.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee10 [0213.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0213.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0213.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0213.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0213.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb2f0 [0213.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fec0 [0213.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fec0 | out: hHeap=0xdf0000) returned 1 [0213.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb2f0 | out: hHeap=0xdf0000) returned 1 [0213.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f900 [0213.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xec7ef0 [0213.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7bf0 | out: hHeap=0xdf0000) returned 1 [0213.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f900 | out: hHeap=0xdf0000) returned 1 [0213.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bb30 [0213.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7ef0 | out: hHeap=0xdf0000) returned 1 [0213.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0213.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0213.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0213.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xead620 [0213.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb00 [0213.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb00 | out: hHeap=0xdf0000) returned 1 [0213.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeaf0c0 [0213.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeaf8d0 [0213.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xead620 | out: hHeap=0xdf0000) returned 1 [0213.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xeb04e0 [0213.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efa0 [0213.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efb0 [0213.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0213.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efb0 | out: hHeap=0xdf0000) returned 1 [0213.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb3b0 [0213.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x880) returned 0xead620 [0213.398] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb3b0 | out: hHeap=0xdf0000) returned 1 [0213.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9bdc0 [0213.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf8d0 | out: hHeap=0xdf0000) returned 1 [0213.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb04e0 | out: hHeap=0xdf0000) returned 1 [0213.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5c70 [0213.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec64f0 [0213.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7660 | out: hHeap=0xdf0000) returned 1 [0213.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec57f0 | out: hHeap=0xdf0000) returned 1 [0213.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f6c0 [0213.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0213.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0213.400] timeGetTime () returned 0x14db84a [0213.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7660 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7660 | out: hHeap=0xdf0000) returned 1 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0213.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xeb1ce0 [0213.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e8) returned 0xa460080 [0213.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0213.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0213.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0213.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0213.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.403] timeGetTime () returned 0x14db84d [0213.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa464170 [0213.403] timeGetTime () returned 0x14db84d [0213.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4620) returned 0xa466180 [0213.403] timeGetTime () returned 0x14db84d [0213.403] timeGetTime () returned 0x14db84d [0213.403] timeGetTime () returned 0x14db84d [0213.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466180 | out: hHeap=0xdf0000) returned 1 [0213.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464170 | out: hHeap=0xdf0000) returned 1 [0213.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0213.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb1ce0 | out: hHeap=0xdf0000) returned 1 [0213.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0213.405] timeGetTime () returned 0x14db84f [0213.405] timeGetTime () returned 0x14db84f [0213.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7660 [0213.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xeb10d0 [0213.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7660 | out: hHeap=0xdf0000) returned 1 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0213.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb050 [0213.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0213.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb050 | out: hHeap=0xdf0000) returned 1 [0213.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0213.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.410] timeGetTime () returned 0x14db854 [0213.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa460080 [0213.410] timeGetTime () returned 0x14db854 [0213.410] timeGetTime () returned 0x14db854 [0213.410] timeGetTime () returned 0x14db854 [0213.410] timeGetTime () returned 0x14db854 [0213.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa460080 | out: hHeap=0xdf0000) returned 1 [0213.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0213.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb10d0 | out: hHeap=0xdf0000) returned 1 [0213.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.411] timeGetTime () returned 0x14db855 [0213.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0213.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0213.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56a90 [0213.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56a90 | out: hHeap=0xdf0000) returned 1 [0213.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0213.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0213.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb320 [0213.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56a90 [0213.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56a90 | out: hHeap=0xdf0000) returned 1 [0213.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb320 | out: hHeap=0xdf0000) returned 1 [0213.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee90 [0213.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0213.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee90 | out: hHeap=0xdf0000) returned 1 [0213.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb050 [0213.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6630 [0213.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0213.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6630 | out: hHeap=0xdf0000) returned 1 [0213.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0213.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb050 | out: hHeap=0xdf0000) returned 1 [0213.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0213.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe601e0 [0213.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec58b0 [0213.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec58b0 | out: hHeap=0xdf0000) returned 1 [0213.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86820 [0213.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5b70 [0213.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5af0 [0213.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5af0 | out: hHeap=0xdf0000) returned 1 [0213.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec57b0 | out: hHeap=0xdf0000) returned 1 [0213.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5770 | out: hHeap=0xdf0000) returned 1 [0213.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.469] timeGetTime () returned 0x14db88f [0213.469] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xe965d0 [0213.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecd0 [0213.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0213.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed90 [0213.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec10 [0213.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee90 [0213.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea90 [0213.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0213.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0213.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed90 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecd0 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea90 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d960 | out: hHeap=0xdf0000) returned 1 [0213.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0213.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ee00 [0213.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eee0 [0213.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0213.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee20 [0213.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0213.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef20 [0213.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965d0 [0213.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef20 | out: hHeap=0xdf0000) returned 1 [0213.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb5c0 [0213.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb5c0 | out: hHeap=0xdf0000) returned 1 [0213.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0213.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ffc0 [0213.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xeadeb0 [0213.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0213.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ffc0 | out: hHeap=0xdf0000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0213.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0213.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bb30 [0213.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeadeb0 | out: hHeap=0xdf0000) returned 1 [0213.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0213.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0213.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f9c0 | out: hHeap=0xdf0000) returned 1 [0213.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0213.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa50bb30 [0213.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0213.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0213.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0213.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0213.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965d0 [0213.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef50 | out: hHeap=0xdf0000) returned 1 [0213.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb350 [0213.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x390) returned 0xec7660 [0213.486] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb350 | out: hHeap=0xdf0000) returned 1 [0213.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d960 [0213.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6270 [0213.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d70 [0213.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50b080 | out: hHeap=0xdf0000) returned 1 [0213.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0213.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5b70 | out: hHeap=0xdf0000) returned 1 [0213.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f750 [0213.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xeaf0c0 [0213.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf0c0 | out: hHeap=0xdf0000) returned 1 [0213.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0213.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2030) returned 0xeaf0c0 [0213.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb500 [0213.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dea0 [0213.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb8f0 [0213.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb440 [0213.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb050 [0213.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0213.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb290 [0213.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb680 [0213.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb560 [0213.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec8a40 [0213.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb050 | out: hHeap=0xdf0000) returned 1 [0213.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb890 [0213.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb050 [0213.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec63b0 [0213.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fab0 [0213.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe8fab0 [0213.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0213.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0213.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5770 [0213.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5770 | out: hHeap=0xdf0000) returned 1 [0213.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0213.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5db0 [0213.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5db0 | out: hHeap=0xdf0000) returned 1 [0213.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0213.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0213.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dea0 | out: hHeap=0xdf0000) returned 1 [0213.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5a70 [0213.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5a70 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fab0 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec63b0 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb560 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb890 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb500 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb440 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb680 | out: hHeap=0xdf0000) returned 1 [0213.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb290 | out: hHeap=0xdf0000) returned 1 [0213.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb050 | out: hHeap=0xdf0000) returned 1 [0213.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb8f0 | out: hHeap=0xdf0000) returned 1 [0213.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8a40 | out: hHeap=0xdf0000) returned 1 [0213.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0213.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec5730 [0213.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec5930 [0213.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec5bb0 [0213.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec6570 [0213.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec63f0 [0213.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec6470 [0213.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec65f0 [0213.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5970 [0213.507] GetEnvironmentVariableW (in: lpName="NODE_OPTIONS", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0213.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5970 | out: hHeap=0xdf0000) returned 1 [0213.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5e30 [0213.508] GetEnvironmentVariableW (in: lpName="node_options", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5e30 | out: hHeap=0xdf0000) returned 1 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec65f0 | out: hHeap=0xdf0000) returned 1 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6470 | out: hHeap=0xdf0000) returned 1 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec63f0 | out: hHeap=0xdf0000) returned 1 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5730 | out: hHeap=0xdf0000) returned 1 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6570 | out: hHeap=0xdf0000) returned 1 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5bb0 | out: hHeap=0xdf0000) returned 1 [0213.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5930 | out: hHeap=0xdf0000) returned 1 [0213.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.509] QueryPerformanceCounter (in: lpPerformanceCount=0xbff0d0 | out: lpPerformanceCount=0xbff0d0*=2198469664554) returned 1 [0213.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dea0 [0213.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef50 [0213.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9) returned 0xe601e0 [0213.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.517] GetErrorMode () returned 0x8003 [0213.517] SetErrorMode (uMode=0x8001) returned 0x8003 [0213.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0213.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0213.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0213.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e550 [0213.518] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0213.518] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbff060, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0213.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fbd0 [0213.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e310 [0213.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fbd0 | out: hHeap=0xdf0000) returned 1 [0213.518] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0213.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5e70 [0213.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fc60 [0213.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e310 | out: hHeap=0xdf0000) returned 1 [0213.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fab0 [0213.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0213.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa4f6cd0 [0213.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0213.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fab0 | out: hHeap=0xdf0000) returned 1 [0213.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e550 | out: hHeap=0xdf0000) returned 1 [0213.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5ff0 [0213.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5f70 [0213.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb0e0 [0213.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0213.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965d0 [0213.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x960) returned 0xeb1100 [0213.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec6030 [0213.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaed0 [0213.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb1a70 [0213.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb2280 [0213.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae690 [0213.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6130 [0213.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0213.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb050 [0213.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc28) returned 0xa460080 [0213.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39240 [0213.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec59f0 [0213.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb080 [0213.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb7d0 [0213.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb560 [0213.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae370 [0213.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0213.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb290 [0213.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec62b0 [0213.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb590 [0213.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb800 [0213.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb980 [0213.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae170 [0213.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0213.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb8f0 [0213.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5e30 [0213.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb380 [0213.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb890 [0213.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb1d0 [0213.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb170 [0213.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb9e0 [0213.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae170 | out: hHeap=0xdf0000) returned 1 [0213.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2b0 [0213.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5770 [0213.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb830 [0213.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb860 [0213.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb350 [0213.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb9e0 | out: hHeap=0xdf0000) returned 1 [0213.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f030 [0213.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5a30 [0213.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb920 [0213.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb3b0 [0213.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eba10 [0213.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5b70 [0213.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f9c0 [0213.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb9b0 [0213.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c4560 [0213.538] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xa4c4560, nSize=0x208 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0213.538] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0xbfeef0, cbMultiByte=520, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0213.539] GetLastError () returned 0x0 [0213.539] LdrpDispatchUserCallTarget () returned 0xe007a0 [0213.539] SetLastError (dwErrCode=0x0) [0213.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4560 | out: hHeap=0xdf0000) returned 1 [0213.539] GetLastError () returned 0x0 [0213.539] LdrpDispatchUserCallTarget () returned 0xe007a0 [0213.539] SetLastError (dwErrCode=0x0) [0213.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb00 [0213.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef20 [0213.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5930 [0213.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb620 [0213.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb5c0 [0213.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb680 [0213.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec8fe0 [0213.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb170 | out: hHeap=0xdf0000) returned 1 [0213.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae8f0 [0213.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6470 [0213.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb440 [0213.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb0b0 [0213.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb9e0 [0213.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xeadeb0 [0213.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5bb0 [0213.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaf00 [0213.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eae70 [0213.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb140 [0213.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e550 [0213.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa50b080 [0213.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6430 [0213.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb170 [0213.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb2f0 [0213.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb320 [0213.549] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfeb88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0213.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x26) returned 0xa4eb3e0 [0213.549] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfeb88, cbMultiByte=-1, lpWideCharStr=0xa4eb3e0, cchWideChar=18 | out: lpWideCharStr="NODE_DEBUG_NATIVE") returned 18 [0213.549] SetLastError (dwErrCode=0x0) [0213.549] GetEnvironmentVariableW (in: lpName="NODE_DEBUG_NATIVE", lpBuffer=0xbfe510, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0213.549] GetLastError () returned 0xcb [0213.549] LdrpDispatchUserCallTarget () returned 0xe007a0 [0213.549] SetLastError (dwErrCode=0xcb) [0213.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb3e0 | out: hHeap=0xdf0000) returned 1 [0213.549] GetLastError () returned 0xcb [0213.549] LdrpDispatchUserCallTarget () returned 0xe007a0 [0213.549] SetLastError (dwErrCode=0xcb) [0213.549] GetLastError () returned 0xcb [0213.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x270) returned 0xa50b1b0 [0213.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb3e0 [0213.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe8fec0 [0213.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb410 [0213.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7aec0 [0213.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa460cb0 [0213.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e310 [0213.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8bc0 [0213.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5db0 [0213.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb500 [0213.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec370 [0213.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec340 [0213.552] QueryPerformanceCounter (in: lpPerformanceCount=0xbff120 | out: lpPerformanceCount=0xbff120*=2198473986258) returned 1 [0213.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0xeae4b0 [0213.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16) returned 0xeae250 [0213.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe70170 [0213.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e5e0 [0213.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6eb80 [0213.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec220 [0213.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebe30 [0213.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec310 [0213.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec3a0 [0213.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebb00 [0213.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec3d0 [0213.562] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0213.562] SetEvent (hEvent=0x338) returned 1 [0213.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebad0 [0213.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ef70 [0213.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec1f0 [0213.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec250 [0213.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec250 | out: hHeap=0xdf0000) returned 1 [0213.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae110 [0213.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5df0 [0213.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec5e0 [0213.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec5e0 | out: hHeap=0xdf0000) returned 1 [0213.564] timeGetTime () returned 0x14db8ee [0213.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0213.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa463cd0 [0213.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f090 [0213.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae270 [0213.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0213.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0213.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0213.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2d0 [0213.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebce0 [0213.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa4648e0 [0213.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0213.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0213.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0213.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae670 [0213.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0213.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4100 [0213.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe997d0 [0213.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f480 [0213.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f510 [0213.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa46a940 [0213.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa463cd0 | out: hHeap=0xdf0000) returned 1 [0213.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae410 [0213.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae410 | out: hHeap=0xdf0000) returned 1 [0213.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0213.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0213.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0213.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0213.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae310 [0213.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0213.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0213.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0213.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebce0 | out: hHeap=0xdf0000) returned 1 [0213.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae310 [0213.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0213.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0213.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0213.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae430 [0213.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0213.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae670 [0213.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0213.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae390 [0213.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae390 | out: hHeap=0xdf0000) returned 1 [0213.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8d0 [0213.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0213.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1b0 [0213.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1b0 | out: hHeap=0xdf0000) returned 1 [0213.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae130 [0213.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0213.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae130 | out: hHeap=0xdf0000) returned 1 [0213.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8d0 [0213.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0213.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0213.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0213.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae330 [0213.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae330 | out: hHeap=0xdf0000) returned 1 [0213.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa46c150 [0213.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae630 [0213.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0213.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0213.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f480 | out: hHeap=0xdf0000) returned 1 [0213.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe997d0 | out: hHeap=0xdf0000) returned 1 [0213.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4100 | out: hHeap=0xdf0000) returned 1 [0213.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f510 | out: hHeap=0xdf0000) returned 1 [0213.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0213.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0213.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.595] timeGetTime () returned 0x14db90d [0213.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.596] timeGetTime () returned 0x14db90e [0213.596] timeGetTime () returned 0x14db90e [0213.596] timeGetTime () returned 0x14db90e [0213.596] timeGetTime () returned 0x14db90e [0213.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae450 [0213.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.596] timeGetTime () returned 0x14db90e [0213.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.596] timeGetTime () returned 0x14db90e [0213.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa474160 [0213.597] timeGetTime () returned 0x14db90f [0213.597] timeGetTime () returned 0x14db90f [0213.597] timeGetTime () returned 0x14db90f [0213.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d30 [0213.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae450 | out: hHeap=0xdf0000) returned 1 [0213.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa474160 | out: hHeap=0xdf0000) returned 1 [0213.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.598] timeGetTime () returned 0x14db910 [0213.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468930 [0213.598] timeGetTime () returned 0x14db910 [0213.598] timeGetTime () returned 0x14db910 [0213.598] timeGetTime () returned 0x14db910 [0213.598] timeGetTime () returned 0x14db910 [0213.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56a90 [0213.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5d30 | out: hHeap=0xdf0000) returned 1 [0213.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468930 | out: hHeap=0xdf0000) returned 1 [0213.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0213.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56a90 | out: hHeap=0xdf0000) returned 1 [0213.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a940 | out: hHeap=0xdf0000) returned 1 [0213.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c150 | out: hHeap=0xdf0000) returned 1 [0213.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4648e0 | out: hHeap=0xdf0000) returned 1 [0213.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0213.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef80 [0213.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ee70 [0213.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9eed0 [0213.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee70 | out: hHeap=0xdf0000) returned 1 [0213.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0213.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0213.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae190 [0213.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0213.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebd70 [0213.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae190 | out: hHeap=0xdf0000) returned 1 [0213.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0213.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0213.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0213.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebd70 | out: hHeap=0xdf0000) returned 1 [0213.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f480 [0213.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0213.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50bb30 [0213.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0213.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0213.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f480 | out: hHeap=0xdf0000) returned 1 [0213.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bcc0 [0213.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0213.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0213.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0213.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0213.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0213.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0213.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bcc0 | out: hHeap=0xdf0000) returned 1 [0213.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb2a90 [0213.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0213.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0213.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa461cc0 [0213.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0213.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0213.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0213.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0213.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0213.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0213.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0213.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0213.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0213.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0213.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0213.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa4628d0 [0213.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0213.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0213.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0213.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0213.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0213.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0213.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0213.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa4638e0 [0213.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0213.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0213.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef80 [0213.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efd0 [0213.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0213.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0213.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.647] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec400 | out: hHeap=0xdf0000) returned 1 [0213.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4638e0 | out: hHeap=0xdf0000) returned 1 [0213.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4628d0 | out: hHeap=0xdf0000) returned 1 [0213.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5df0 | out: hHeap=0xdf0000) returned 1 [0213.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.649] timeGetTime () returned 0x14db943 [0213.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0213.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa463cd0 [0213.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0213.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0213.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0213.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.651] timeGetTime () returned 0x14db946 [0213.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.652] timeGetTime () returned 0x14db946 [0213.652] timeGetTime () returned 0x14db946 [0213.652] timeGetTime () returned 0x14db946 [0213.652] timeGetTime () returned 0x14db946 [0213.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae630 [0213.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0213.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0213.653] timeGetTime () returned 0x14db947 [0213.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f480 [0213.655] timeGetTime () returned 0x14db949 [0213.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0213.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa463cd0 [0213.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0213.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae370 [0213.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebb30 [0213.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae810 [0213.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae810 | out: hHeap=0xdf0000) returned 1 [0213.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebb30 | out: hHeap=0xdf0000) returned 1 [0213.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0213.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.660] timeGetTime () returned 0x14db94e [0213.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.660] timeGetTime () returned 0x14db94e [0213.660] timeGetTime () returned 0x14db94e [0213.660] timeGetTime () returned 0x14db94e [0213.660] timeGetTime () returned 0x14db94e [0213.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0213.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0213.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0213.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa463cd0 | out: hHeap=0xdf0000) returned 1 [0213.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.661] timeGetTime () returned 0x14db94f [0213.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1608) returned 0xa461cc0 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebda0 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec400 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec430 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec2e0 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebe60 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebd10 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec010 [0213.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec640 [0213.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebfe0 [0213.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebf80 [0213.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec64b0 [0213.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5df0 [0213.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5970 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6530 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec5e0 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec65b0 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec250 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebe90 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec460 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec490 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebb30 [0213.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec4c0 [0213.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5ef0 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec65f0 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec61b0 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6070 [0213.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6570 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebc80 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6630 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6670 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5a70 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebce0 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5ab0 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5af0 [0213.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6170 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5f30 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec160 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec0d0 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebec0 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec4f0 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec520 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebef0 [0213.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebbc0 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec550 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebd70 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eba70 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebc50 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5fb0 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebb60 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebcb0 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec280 [0213.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5b30 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec580 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebf20 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec2b0 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebf50 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebaa0 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebb90 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec56f0 [0213.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5730 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec56b0 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebfb0 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebdd0 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebbf0 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec60f0 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec040 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec070 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d30 [0213.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec0a0 [0213.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec5b0 [0213.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec60b0 [0213.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec61f0 [0213.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5bf0 [0213.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec190 [0213.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec100 [0213.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebc20 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebd40 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec130 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec1c0 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec970 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed060 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec8b0 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb80 [0213.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ece20 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5c30 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec57f0 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec730 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6230 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdc0 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd30 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec7c0 [0213.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed0c0 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc40 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec6a0 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eca90 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed210 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec62f0 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec760 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf40 [0213.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc70 [0213.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed240 [0213.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x758) returned 0xeb2a90 [0213.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0213.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed240 | out: hHeap=0xdf0000) returned 1 [0213.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc70 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecf40 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec760 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec62f0 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed210 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca90 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec6a0 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc40 | out: hHeap=0xdf0000) returned 1 [0213.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed0c0 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec940 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec7c0 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd30 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdc0 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6230 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec730 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec57f0 | out: hHeap=0xdf0000) returned 1 [0213.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc10 | out: hHeap=0xdf0000) returned 1 [0213.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5c30 | out: hHeap=0xdf0000) returned 1 [0213.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ece20 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecb80 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec8b0 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed060 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec970 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec1c0 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec130 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebd40 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebc20 | out: hHeap=0xdf0000) returned 1 [0213.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec100 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec190 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5bf0 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec61f0 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec60b0 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec5b0 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec0a0 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5d30 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec070 | out: hHeap=0xdf0000) returned 1 [0213.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec040 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec60f0 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebbf0 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebdd0 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebfb0 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec56b0 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5730 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec56f0 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebb90 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebaa0 | out: hHeap=0xdf0000) returned 1 [0213.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebf50 | out: hHeap=0xdf0000) returned 1 [0213.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec2b0 | out: hHeap=0xdf0000) returned 1 [0213.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebf20 | out: hHeap=0xdf0000) returned 1 [0213.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec580 | out: hHeap=0xdf0000) returned 1 [0213.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5b30 | out: hHeap=0xdf0000) returned 1 [0213.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec280 | out: hHeap=0xdf0000) returned 1 [0213.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebcb0 | out: hHeap=0xdf0000) returned 1 [0213.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebb60 | out: hHeap=0xdf0000) returned 1 [0213.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5fb0 | out: hHeap=0xdf0000) returned 1 [0213.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebc50 | out: hHeap=0xdf0000) returned 1 [0213.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eba70 | out: hHeap=0xdf0000) returned 1 [0213.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebd70 | out: hHeap=0xdf0000) returned 1 [0213.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec550 | out: hHeap=0xdf0000) returned 1 [0213.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebbc0 | out: hHeap=0xdf0000) returned 1 [0213.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebef0 | out: hHeap=0xdf0000) returned 1 [0213.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec520 | out: hHeap=0xdf0000) returned 1 [0213.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec4f0 | out: hHeap=0xdf0000) returned 1 [0213.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebec0 | out: hHeap=0xdf0000) returned 1 [0213.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec0d0 | out: hHeap=0xdf0000) returned 1 [0213.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec160 | out: hHeap=0xdf0000) returned 1 [0213.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5f30 | out: hHeap=0xdf0000) returned 1 [0213.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6170 | out: hHeap=0xdf0000) returned 1 [0213.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5af0 | out: hHeap=0xdf0000) returned 1 [0213.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5ab0 | out: hHeap=0xdf0000) returned 1 [0213.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebce0 | out: hHeap=0xdf0000) returned 1 [0213.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5a70 | out: hHeap=0xdf0000) returned 1 [0213.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6670 | out: hHeap=0xdf0000) returned 1 [0213.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6630 | out: hHeap=0xdf0000) returned 1 [0213.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebc80 | out: hHeap=0xdf0000) returned 1 [0213.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6570 | out: hHeap=0xdf0000) returned 1 [0213.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6070 | out: hHeap=0xdf0000) returned 1 [0213.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec61b0 | out: hHeap=0xdf0000) returned 1 [0213.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec65f0 | out: hHeap=0xdf0000) returned 1 [0213.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5ef0 | out: hHeap=0xdf0000) returned 1 [0213.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec4c0 | out: hHeap=0xdf0000) returned 1 [0213.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebb30 | out: hHeap=0xdf0000) returned 1 [0213.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec490 | out: hHeap=0xdf0000) returned 1 [0213.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec460 | out: hHeap=0xdf0000) returned 1 [0213.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebe90 | out: hHeap=0xdf0000) returned 1 [0213.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec250 | out: hHeap=0xdf0000) returned 1 [0213.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec65b0 | out: hHeap=0xdf0000) returned 1 [0213.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec5e0 | out: hHeap=0xdf0000) returned 1 [0213.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6530 | out: hHeap=0xdf0000) returned 1 [0213.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5970 | out: hHeap=0xdf0000) returned 1 [0213.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5df0 | out: hHeap=0xdf0000) returned 1 [0213.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec64b0 | out: hHeap=0xdf0000) returned 1 [0213.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebf80 | out: hHeap=0xdf0000) returned 1 [0213.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebfe0 | out: hHeap=0xdf0000) returned 1 [0213.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec640 | out: hHeap=0xdf0000) returned 1 [0213.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec010 | out: hHeap=0xdf0000) returned 1 [0213.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebd10 | out: hHeap=0xdf0000) returned 1 [0213.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebe60 | out: hHeap=0xdf0000) returned 1 [0213.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec2e0 | out: hHeap=0xdf0000) returned 1 [0213.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec430 | out: hHeap=0xdf0000) returned 1 [0213.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec400 | out: hHeap=0xdf0000) returned 1 [0213.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebda0 | out: hHeap=0xdf0000) returned 1 [0213.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.723] timeGetTime () returned 0x14db98d [0213.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0213.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0213.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa463cd0 [0213.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efe0 [0213.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae510 [0213.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efe0 | out: hHeap=0xdf0000) returned 1 [0213.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0213.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0213.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae510 | out: hHeap=0xdf0000) returned 1 [0213.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.726] timeGetTime () returned 0x14db990 [0213.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.726] timeGetTime () returned 0x14db990 [0213.726] timeGetTime () returned 0x14db990 [0213.726] timeGetTime () returned 0x14db990 [0213.726] timeGetTime () returned 0x14db991 [0213.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae190 [0213.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae190 | out: hHeap=0xdf0000) returned 1 [0213.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa463cd0 | out: hHeap=0xdf0000) returned 1 [0213.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.728] timeGetTime () returned 0x14db992 [0213.734] timeGetTime () returned 0x14db998 [0213.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0213.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0213.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0213.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa463cd0 [0213.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0213.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae710 [0213.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0213.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec550 [0213.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0213.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0213.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0213.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec550 | out: hHeap=0xdf0000) returned 1 [0213.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0213.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.740] timeGetTime () returned 0x14db99e [0213.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.740] timeGetTime () returned 0x14db99e [0213.740] timeGetTime () returned 0x14db99e [0213.740] timeGetTime () returned 0x14db99e [0213.740] timeGetTime () returned 0x14db99e [0213.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa463cd0 | out: hHeap=0xdf0000) returned 1 [0213.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.741] timeGetTime () returned 0x14db99f [0213.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0213.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0213.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0213.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e550 | out: hHeap=0xdf0000) returned 1 [0213.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec1f0 | out: hHeap=0xdf0000) returned 1 [0213.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebad0 | out: hHeap=0xdf0000) returned 1 [0213.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebbc0 [0213.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebad0 [0213.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec0a0 [0213.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec0a0 | out: hHeap=0xdf0000) returned 1 [0213.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae130 [0213.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d30 [0213.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec400 [0213.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec400 | out: hHeap=0xdf0000) returned 1 [0213.751] timeGetTime () returned 0x14db9a9 [0213.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa461cc0 [0213.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0213.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0213.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa463cd0 [0213.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0213.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3b0 [0213.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0213.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0213.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0213.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0213.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0213.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec250 [0213.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3b0 | out: hHeap=0xdf0000) returned 1 [0213.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec250 | out: hHeap=0xdf0000) returned 1 [0213.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae430 [0213.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0213.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0213.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0213.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa466130 [0213.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae190 [0213.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae190 | out: hHeap=0xdf0000) returned 1 [0213.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a220 [0213.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4100 [0213.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0213.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0213.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e550 [0213.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f900 [0213.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a220 | out: hHeap=0xdf0000) returned 1 [0213.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0213.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae170 [0213.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae170 | out: hHeap=0xdf0000) returned 1 [0213.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa46a220 [0213.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa463cd0 | out: hHeap=0xdf0000) returned 1 [0213.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2d0 [0213.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae490 [0213.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0213.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae490 [0213.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0213.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0213.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0213.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0213.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0213.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0213.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46ba30 [0213.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0213.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ba30 | out: hHeap=0xdf0000) returned 1 [0213.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46ba30 [0213.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ba30 | out: hHeap=0xdf0000) returned 1 [0213.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0213.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa46ba30 [0213.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae870 [0213.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0213.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7b0 [0213.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0213.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0213.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0213.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0213.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0213.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0213.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae530 [0213.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae530 | out: hHeap=0xdf0000) returned 1 [0213.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5d0 [0213.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0213.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae570 [0213.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae570 | out: hHeap=0xdf0000) returned 1 [0213.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0213.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae190 [0213.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae190 | out: hHeap=0xdf0000) returned 1 [0213.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae730 [0213.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0213.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0213.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4f0 [0213.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4f0 | out: hHeap=0xdf0000) returned 1 [0213.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0213.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6f0 [0213.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0213.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e550 | out: hHeap=0xdf0000) returned 1 [0213.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0213.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0213.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4100 | out: hHeap=0xdf0000) returned 1 [0213.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f900 | out: hHeap=0xdf0000) returned 1 [0213.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0213.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0213.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0213.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0213.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0213.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.785] timeGetTime () returned 0x14db9cb [0213.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.785] timeGetTime () returned 0x14db9cb [0213.785] timeGetTime () returned 0x14db9cb [0213.785] timeGetTime () returned 0x14db9cc [0213.785] timeGetTime () returned 0x14db9cc [0213.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0213.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.786] timeGetTime () returned 0x14db9cc [0213.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa473a40 [0213.786] timeGetTime () returned 0x14db9cc [0213.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa475a50 [0213.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa479ab0 [0213.787] timeGetTime () returned 0x14db9cd [0213.787] timeGetTime () returned 0x14db9cd [0213.787] timeGetTime () returned 0x14db9cd [0213.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5fb0 [0213.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0213.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa479ab0 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa475a50 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa473a40 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5fb0 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a220 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ba30 | out: hHeap=0xdf0000) returned 1 [0213.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0213.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9efd0 [0213.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ef80 [0213.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef90 [0213.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0213.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0213.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae6d0 [0213.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec040 [0213.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec040 | out: hHeap=0xdf0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f510 [0213.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa50bb30 [0213.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f510 | out: hHeap=0xdf0000) returned 1 [0213.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa50bcc0 [0213.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0213.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0213.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0213.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bcc0 | out: hHeap=0xdf0000) returned 1 [0213.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0213.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb2a90 [0213.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa461cc0 [0213.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0213.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f010 [0213.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa4628d0 [0213.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0213.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0213.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0213.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0213.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0213.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0213.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0213.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0213.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0213.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa4638e0 [0213.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa461cc0 | out: hHeap=0xdf0000) returned 1 [0213.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0213.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0213.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0213.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0213.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0213.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0213.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0213.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0213.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0213.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0213.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.837] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0213.837] timeGetTime () returned 0x14db9ff [0213.837] timeGetTime () returned 0x14db9ff [0213.837] timeGetTime () returned 0x14db9ff [0213.837] timeGetTime () returned 0x14db9ff [0213.837] timeGetTime () returned 0x14db9ff [0213.837] timeGetTime () returned 0x14db9ff [0213.837] timeGetTime () returned 0x14db9ff [0213.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fbd0 [0213.840] timeGetTime () returned 0x14dba02 [0213.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0213.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0213.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0213.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae610 [0213.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0213.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eba70 [0213.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0213.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0213.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eba70 | out: hHeap=0xdf0000) returned 1 [0213.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0213.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0213.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0213.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0213.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.844] timeGetTime () returned 0x14dba06 [0213.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468140 [0213.844] timeGetTime () returned 0x14dba06 [0213.844] timeGetTime () returned 0x14dba06 [0213.844] timeGetTime () returned 0x14dba06 [0213.844] timeGetTime () returned 0x14dba06 [0213.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae450 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468140 | out: hHeap=0xdf0000) returned 1 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae450 | out: hHeap=0xdf0000) returned 1 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.845] timeGetTime () returned 0x14dba07 [0213.846] timeGetTime () returned 0x14dba08 [0213.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0213.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0213.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efb0 [0213.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae510 [0213.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efb0 | out: hHeap=0xdf0000) returned 1 [0213.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0213.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0213.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0213.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec040 [0213.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae510 | out: hHeap=0xdf0000) returned 1 [0213.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0213.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0213.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0213.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0213.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0213.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0213.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec040 | out: hHeap=0xdf0000) returned 1 [0213.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0213.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.851] timeGetTime () returned 0x14dba0d [0213.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa468140 [0213.851] timeGetTime () returned 0x14dba0d [0213.851] timeGetTime () returned 0x14dba0d [0213.851] timeGetTime () returned 0x14dba0d [0213.851] timeGetTime () returned 0x14dba0d [0213.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae430 [0213.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468140 | out: hHeap=0xdf0000) returned 1 [0213.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0213.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0213.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0213.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.854] timeGetTime () returned 0x14dba10 [0213.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec64b0 [0213.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1b0 [0213.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ffc0 [0213.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.857] timeGetTime () returned 0x14dba13 [0213.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0213.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa50bb30 [0213.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0213.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0213.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0213.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0213.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0213.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0213.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0213.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae6d0 [0213.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2d0 [0213.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0213.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0xa468140 [0213.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebfb0 [0213.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0213.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0213.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0213.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae390 [0213.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae390 | out: hHeap=0xdf0000) returned 1 [0213.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae870 [0213.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0213.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7b0 [0213.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0213.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0213.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0213.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0213.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0213.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0213.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebfb0 | out: hHeap=0xdf0000) returned 1 [0213.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae530 [0213.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae530 | out: hHeap=0xdf0000) returned 1 [0213.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5d0 [0213.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae570 [0213.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae570 | out: hHeap=0xdf0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0213.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa46c1a0 [0213.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0213.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0213.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0213.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0213.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0213.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0213.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4f0 [0213.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4f0 | out: hHeap=0xdf0000) returned 1 [0213.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0213.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0213.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46d9b0 [0213.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4100 [0213.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0213.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe997d0 [0213.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f7e0 [0213.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f510 [0213.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d9b0 | out: hHeap=0xdf0000) returned 1 [0213.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46d9b0 [0213.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d9b0 | out: hHeap=0xdf0000) returned 1 [0213.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0213.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0213.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46d9b0 [0213.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d9b0 | out: hHeap=0xdf0000) returned 1 [0213.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa46d9b0 [0213.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0213.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5d0 [0213.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0213.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0213.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0213.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0xa4779d0 [0213.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4779d0 | out: hHeap=0xdf0000) returned 1 [0213.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0213.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae650 [0213.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0213.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4f0 [0213.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4f0 | out: hHeap=0xdf0000) returned 1 [0213.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0213.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae170 [0213.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae170 | out: hHeap=0xdf0000) returned 1 [0213.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2d0 [0213.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0213.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae590 [0213.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0213.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0213.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3f0 [0213.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0213.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3b0 [0213.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3b0 | out: hHeap=0xdf0000) returned 1 [0213.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6f0 [0213.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0213.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae590 [0213.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0213.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0213.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0213.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae170 [0213.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae170 | out: hHeap=0xdf0000) returned 1 [0213.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7f0 [0213.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0213.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0213.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0213.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0213.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0213.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0213.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae330 [0213.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae330 | out: hHeap=0xdf0000) returned 1 [0213.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae310 [0213.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0213.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0213.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0213.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2d0 [0213.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae170 [0213.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae170 | out: hHeap=0xdf0000) returned 1 [0213.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae750 [0213.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae750 | out: hHeap=0xdf0000) returned 1 [0213.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0213.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae450 [0213.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae450 | out: hHeap=0xdf0000) returned 1 [0213.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0213.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae750 [0213.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae750 | out: hHeap=0xdf0000) returned 1 [0213.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2d0 [0213.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0213.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0213.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8d0 [0213.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0213.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0213.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0213.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0213.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4759c0 [0213.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae850 [0213.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae850 | out: hHeap=0xdf0000) returned 1 [0213.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae590 [0213.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0213.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0213.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0213.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0213.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0213.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae630 [0213.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0213.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0213.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0213.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0213.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0213.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa4759c0 [0213.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1a0 | out: hHeap=0xdf0000) returned 1 [0213.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0213.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa4789d0 [0213.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xec7a00 [0213.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0213.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0213.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0213.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7f0 [0213.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0213.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0213.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb2a90 [0213.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0213.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0213.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6000) returned 0xa4829f0 [0213.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4759c0 | out: hHeap=0xdf0000) returned 1 [0213.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae810 [0213.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae810 | out: hHeap=0xdf0000) returned 1 [0213.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa488a00 [0213.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0213.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0213.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae810 [0213.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae810 | out: hHeap=0xdf0000) returned 1 [0213.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae730 [0213.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0213.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0213.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0213.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0213.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0213.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0213.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae330 [0213.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae330 | out: hHeap=0xdf0000) returned 1 [0213.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae750 [0213.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae750 | out: hHeap=0xdf0000) returned 1 [0213.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0213.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0213.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0213.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0213.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa490a10 [0213.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2d0 [0213.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2d0 | out: hHeap=0xdf0000) returned 1 [0213.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0213.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa498a20 [0213.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0213.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0213.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0213.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0213.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0213.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0213.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0213.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0213.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0213.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0213.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0213.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0213.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0213.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa50bf90 [0213.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0213.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0213.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae830 [0213.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0213.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0213.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0213.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae890 [0213.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0213.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f990 [0213.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae390 [0213.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae390 | out: hHeap=0xdf0000) returned 1 [0213.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa513fa0 [0213.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0213.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0213.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f7e0 | out: hHeap=0xdf0000) returned 1 [0213.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe997d0 | out: hHeap=0xdf0000) returned 1 [0213.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0213.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4100 | out: hHeap=0xdf0000) returned 1 [0213.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f510 | out: hHeap=0xdf0000) returned 1 [0213.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0213.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0213.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0213.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0213.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f990 | out: hHeap=0xdf0000) returned 1 [0213.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0213.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.965] timeGetTime () returned 0x14dba7f [0213.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.965] timeGetTime () returned 0x14dba7f [0213.965] timeGetTime () returned 0x14dba7f [0213.965] timeGetTime () returned 0x14dba7f [0213.965] timeGetTime () returned 0x14dba7f [0213.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0213.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa50bb30 [0213.966] timeGetTime () returned 0x14dba80 [0213.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4809e0 [0213.966] timeGetTime () returned 0x14dba80 [0213.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0xa51bfb0 [0213.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa5200e0 [0213.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa5280f0 [0213.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa530100 [0213.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa538110 [0213.971] timeGetTime () returned 0x14dba85 [0213.971] timeGetTime () returned 0x14dba85 [0213.971] timeGetTime () returned 0x14dba85 [0213.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5730 [0213.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0213.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538110 | out: hHeap=0xdf0000) returned 1 [0213.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530100 | out: hHeap=0xdf0000) returned 1 [0213.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5280f0 | out: hHeap=0xdf0000) returned 1 [0213.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5200e0 | out: hHeap=0xdf0000) returned 1 [0213.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bfb0 | out: hHeap=0xdf0000) returned 1 [0213.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4809e0 | out: hHeap=0xdf0000) returned 1 [0213.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0213.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0213.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5730 | out: hHeap=0xdf0000) returned 1 [0213.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4829f0 | out: hHeap=0xdf0000) returned 1 [0213.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0213.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bf90 | out: hHeap=0xdf0000) returned 1 [0213.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498a20 | out: hHeap=0xdf0000) returned 1 [0213.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490a10 | out: hHeap=0xdf0000) returned 1 [0213.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa488a00 | out: hHeap=0xdf0000) returned 1 [0213.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4789d0 | out: hHeap=0xdf0000) returned 1 [0213.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d9b0 | out: hHeap=0xdf0000) returned 1 [0213.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa468140 | out: hHeap=0xdf0000) returned 1 [0213.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0213.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0213.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9efa0 [0213.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9efb0 [0213.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0213.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9eef0 [0213.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efb0 | out: hHeap=0xdf0000) returned 1 [0213.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0213.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0213.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0213.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3f0 [0213.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0213.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f090 [0213.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec1c0 [0213.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0213.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0213.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0213.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0213.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0213.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0213.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec1c0 | out: hHeap=0xdf0000) returned 1 [0213.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0213.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f510 [0213.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0213.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a3cb0 [0213.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0213.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f510 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0213.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3e40 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0213.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0213.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0213.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0213.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0213.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0213.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0213.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0213.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa463db0 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50bb30 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa50cb40 | out: hHeap=0xdf0000) returned 1 [0214.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.047] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0214.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f7e0 [0214.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f510 [0214.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6e550 [0214.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.089] timeGetTime () returned 0x14dbafb [0214.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xeb2a90 [0214.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0214.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0214.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0214.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae2f0 [0214.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0214.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee70 [0214.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0214.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee70 | out: hHeap=0xdf0000) returned 1 [0214.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0214.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.093] timeGetTime () returned 0x14dbafe [0214.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.093] timeGetTime () returned 0x14dbafe [0214.093] timeGetTime () returned 0x14dbafe [0214.093] timeGetTime () returned 0x14dbafe [0214.093] timeGetTime () returned 0x14dbafe [0214.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3b0 [0214.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0214.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3b0 | out: hHeap=0xdf0000) returned 1 [0214.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0214.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.095] timeGetTime () returned 0x14dbb01 [0214.095] timeGetTime () returned 0x14dbb01 [0214.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb200 [0214.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae6d0 [0214.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xeb2a90 [0214.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0214.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0214.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0214.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0214.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0214.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0214.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.099] timeGetTime () returned 0x14dbb04 [0214.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.099] timeGetTime () returned 0x14dbb04 [0214.099] timeGetTime () returned 0x14dbb04 [0214.099] timeGetTime () returned 0x14dbb07 [0214.102] timeGetTime () returned 0x14dbb07 [0214.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae310 [0214.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0214.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0214.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0214.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0214.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.104] timeGetTime () returned 0x14dbb0a [0214.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa) returned 0xeae8b0 [0214.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f5a0 [0214.108] timeGetTime () returned 0x14dbb0e [0214.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xeb2a90 [0214.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0214.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0214.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae750 [0214.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae750 | out: hHeap=0xdf0000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0214.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0214.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.111] timeGetTime () returned 0x14dbb11 [0214.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.112] timeGetTime () returned 0x14dbb12 [0214.112] timeGetTime () returned 0x14dbb12 [0214.112] timeGetTime () returned 0x14dbb12 [0214.112] timeGetTime () returned 0x14dbb12 [0214.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8d0 [0214.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0214.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0214.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0214.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.113] timeGetTime () returned 0x14dbb13 [0214.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f900 [0214.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6f990 [0214.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6fab0 [0214.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xdfffc0 [0214.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe00050 [0214.119] timeGetTime () returned 0x14dbb19 [0214.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb200 [0214.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae630 [0214.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xeb2a90 [0214.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa513fa0 [0214.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0214.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0214.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0214.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0214.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0214.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.123] timeGetTime () returned 0x14dbb1d [0214.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.123] timeGetTime () returned 0x14dbb1d [0214.123] timeGetTime () returned 0x14dbb1d [0214.123] timeGetTime () returned 0x14dbb1d [0214.123] timeGetTime () returned 0x14dbb1d [0214.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae810 [0214.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae810 | out: hHeap=0xdf0000) returned 1 [0214.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0214.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0214.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513fa0 | out: hHeap=0xdf0000) returned 1 [0214.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.125] timeGetTime () returned 0x14dbb1f [0214.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514bc0 [0214.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514ce0 [0214.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5cf0 [0214.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae810 [0214.129] timeGetTime () returned 0x14dbb23 [0214.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5147d0 [0214.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xeb2a90 [0214.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa515fb0 [0214.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0214.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4635a0 [0214.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee70 [0214.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae2f0 [0214.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee70 | out: hHeap=0xdf0000) returned 1 [0214.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa517fc0 [0214.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0214.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0214.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0214.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0214.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0214.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0214.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0214.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0214.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0214.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0214.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae830 [0214.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0214.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0214.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0214.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515430 [0214.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514980 [0214.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa51e300 [0214.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0214.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0214.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0214.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae170 [0214.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae170 | out: hHeap=0xdf0000) returned 1 [0214.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0214.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0214.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0214.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae610 [0214.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae610 [0214.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0214.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0214.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0214.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0214.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0214.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3f0 [0214.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0214.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa51fb10 [0214.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae830 [0214.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0214.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0214.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae830 [0214.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0214.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0214.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae310 [0214.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0214.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae670 [0214.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0214.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5b0 [0214.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0214.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0214.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0214.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0214.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0214.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0214.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0214.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0214.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0214.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0214.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0214.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0214.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae310 [0214.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0214.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0214.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8d0 [0214.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0214.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0214.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0214.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515430 | out: hHeap=0xdf0000) returned 1 [0214.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0214.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0214.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4110 | out: hHeap=0xdf0000) returned 1 [0214.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514980 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0214.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.165] timeGetTime () returned 0x14dbb42 [0214.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.165] timeGetTime () returned 0x14dbb42 [0214.165] timeGetTime () returned 0x14dbb42 [0214.165] timeGetTime () returned 0x14dbb42 [0214.165] timeGetTime () returned 0x14dbb42 [0214.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0214.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.166] timeGetTime () returned 0x14dbb42 [0214.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c2f0 [0214.166] timeGetTime () returned 0x14dbb42 [0214.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa527b20 [0214.166] timeGetTime () returned 0x14dbb42 [0214.166] timeGetTime () returned 0x14dbb42 [0214.166] timeGetTime () returned 0x14dbb42 [0214.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6170 [0214.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa527b20 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c2f0 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6170 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51e300 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51fb10 | out: hHeap=0xdf0000) returned 1 [0214.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fc0 | out: hHeap=0xdf0000) returned 1 [0214.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0214.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7570 [0214.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f080 [0214.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eed0 [0214.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0214.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee90 [0214.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0214.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0214.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee90 | out: hHeap=0xdf0000) returned 1 [0214.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae150 [0214.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0214.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5153a0 [0214.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a3cb0 [0214.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7570 | out: hHeap=0xdf0000) returned 1 [0214.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5153a0 | out: hHeap=0xdf0000) returned 1 [0214.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a3e40 [0214.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0214.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0214.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0214.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0214.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xec7a00 [0214.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0214.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xeb2a90 [0214.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3e40 | out: hHeap=0xdf0000) returned 1 [0214.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0214.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0214.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa4635a0 [0214.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa463db0 [0214.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0214.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa515fb0 [0214.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4635a0 | out: hHeap=0xdf0000) returned 1 [0214.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0214.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0214.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0214.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0214.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0214.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9eef0 [0214.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0214.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0214.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa516fc0 [0214.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa463db0 | out: hHeap=0xdf0000) returned 1 [0214.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0214.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0214.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.232] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0214.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514d70 [0214.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514e90 [0214.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5158b0 [0214.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa515fb0 [0214.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514620 [0214.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5155e0 [0214.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514e00 [0214.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515e50 [0214.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.282] timeGetTime () returned 0x14dbbba [0214.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa464a50 [0214.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0214.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0214.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa519fc0 [0214.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464a50 | out: hHeap=0xdf0000) returned 1 [0214.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae270 [0214.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae630 [0214.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0214.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae650 [0214.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0214.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0214.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0214.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0214.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.288] timeGetTime () returned 0x14dbbc2 [0214.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51abd0 [0214.288] timeGetTime () returned 0x14dbbc2 [0214.288] timeGetTime () returned 0x14dbbc2 [0214.288] timeGetTime () returned 0x14dbbc2 [0214.288] timeGetTime () returned 0x14dbbc2 [0214.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0214.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51abd0 | out: hHeap=0xdf0000) returned 1 [0214.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0214.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519fc0 | out: hHeap=0xdf0000) returned 1 [0214.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.289] timeGetTime () returned 0x14dbbc3 [0214.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec64b0 [0214.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4f0 [0214.290] timeGetTime () returned 0x14dbbc4 [0214.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa464a50 [0214.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa517fb0 [0214.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0214.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa519fc0 [0214.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464a50 | out: hHeap=0xdf0000) returned 1 [0214.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0214.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae450 [0214.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0214.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa51abd0 [0214.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae830 [0214.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae590 [0214.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0214.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae750 [0214.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae750 | out: hHeap=0xdf0000) returned 1 [0214.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0214.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0214.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6d0 [0214.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0214.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0214.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0214.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0214.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0214.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51ef00 [0214.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0214.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0214.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514f20 [0214.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515af0 [0214.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51ef00 | out: hHeap=0xdf0000) returned 1 [0214.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae450 | out: hHeap=0xdf0000) returned 1 [0214.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51ef00 [0214.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51ef00 | out: hHeap=0xdf0000) returned 1 [0214.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51ef00 [0214.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51ef00 | out: hHeap=0xdf0000) returned 1 [0214.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa51ef00 [0214.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519fc0 | out: hHeap=0xdf0000) returned 1 [0214.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0214.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0214.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae830 [0214.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa520710 [0214.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa520710 [0214.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0214.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0214.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae630 [0214.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0214.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae390 [0214.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae390 | out: hHeap=0xdf0000) returned 1 [0214.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0214.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0214.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0214.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0214.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0214.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae610 [0214.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae610 [0214.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0214.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0214.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0214.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6d0 [0214.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6d0 | out: hHeap=0xdf0000) returned 1 [0214.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3f0 [0214.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0214.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae830 [0214.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0214.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0214.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae830 [0214.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0214.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae310 [0214.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0214.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa52a730 [0214.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a730 | out: hHeap=0xdf0000) returned 1 [0214.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae670 [0214.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0214.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5b0 [0214.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0214.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0214.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0214.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3f0 [0214.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0214.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0214.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0214.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae730 [0214.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0214.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae410 [0214.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae410 | out: hHeap=0xdf0000) returned 1 [0214.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0214.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0214.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0214.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0214.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0214.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8d0 [0214.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0214.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0214.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0214.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae650 [0214.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0214.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae310 [0214.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae310 | out: hHeap=0xdf0000) returned 1 [0214.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0214.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0214.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae430 [0214.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0214.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae670 [0214.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0214.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae390 [0214.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae390 | out: hHeap=0xdf0000) returned 1 [0214.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8d0 [0214.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0214.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae150 [0214.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae150 [0214.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae150 | out: hHeap=0xdf0000) returned 1 [0214.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8d0 [0214.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0214.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0214.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0214.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae330 [0214.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae330 | out: hHeap=0xdf0000) returned 1 [0214.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0214.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0214.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae630 [0214.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0214.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0214.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0214.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae330 [0214.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae330 | out: hHeap=0xdf0000) returned 1 [0214.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa52a730 [0214.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae450 [0214.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae450 | out: hHeap=0xdf0000) returned 1 [0214.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae450 [0214.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae450 | out: hHeap=0xdf0000) returned 1 [0214.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae610 [0214.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a730 | out: hHeap=0xdf0000) returned 1 [0214.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514f20 | out: hHeap=0xdf0000) returned 1 [0214.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0214.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4110 | out: hHeap=0xdf0000) returned 1 [0214.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515af0 | out: hHeap=0xdf0000) returned 1 [0214.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0214.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0214.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0214.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.357] timeGetTime () returned 0x14dbc07 [0214.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.358] timeGetTime () returned 0x14dbc07 [0214.358] timeGetTime () returned 0x14dbc07 [0214.358] timeGetTime () returned 0x14dbc08 [0214.358] timeGetTime () returned 0x14dbc08 [0214.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae510 [0214.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.358] timeGetTime () returned 0x14dbc08 [0214.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa528720 [0214.359] timeGetTime () returned 0x14dbc08 [0214.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa52a730 [0214.359] timeGetTime () returned 0x14dbc09 [0214.359] timeGetTime () returned 0x14dbc09 [0214.359] timeGetTime () returned 0x14dbc09 [0214.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5cf0 [0214.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae510 | out: hHeap=0xdf0000) returned 1 [0214.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a730 | out: hHeap=0xdf0000) returned 1 [0214.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa528720 | out: hHeap=0xdf0000) returned 1 [0214.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0214.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5cf0 | out: hHeap=0xdf0000) returned 1 [0214.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51ef00 | out: hHeap=0xdf0000) returned 1 [0214.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520710 | out: hHeap=0xdf0000) returned 1 [0214.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51abd0 | out: hHeap=0xdf0000) returned 1 [0214.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517fb0 | out: hHeap=0xdf0000) returned 1 [0214.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0214.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9eed0 [0214.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f010 [0214.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0214.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0214.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0214.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0214.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0214.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae7b0 [0214.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0214.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0214.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0214.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0214.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515ca0 [0214.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a3cb0 [0214.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0214.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515ca0 | out: hHeap=0xdf0000) returned 1 [0214.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a3e40 [0214.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe974c0 [0214.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0214.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0214.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xec7a00 [0214.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe974c0 | out: hHeap=0xdf0000) returned 1 [0214.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa464a50 [0214.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3e40 | out: hHeap=0xdf0000) returned 1 [0214.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb2a90 [0214.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0214.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.382] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0214.382] timeGetTime () returned 0x14dbc20 [0214.393] timeGetTime () returned 0x14dbc2c [0214.393] timeGetTime () returned 0x14dbc2c [0214.393] timeGetTime () returned 0x14dbc2c [0214.393] timeGetTime () returned 0x14dbc2c [0214.393] timeGetTime () returned 0x14dbc2c [0214.393] timeGetTime () returned 0x14dbc2c [0214.394] timeGetTime () returned 0x14dbc2c [0214.395] timeGetTime () returned 0x14dbc2c [0214.395] timeGetTime () returned 0x14dbc2d [0214.395] timeGetTime () returned 0x14dbc2d [0214.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5970 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa474150 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f230 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535210 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5970 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c140 | out: hHeap=0xdf0000) returned 1 [0214.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537220 | out: hHeap=0xdf0000) returned 1 [0214.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52d200 | out: hHeap=0xdf0000) returned 1 [0214.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5221e0 | out: hHeap=0xdf0000) returned 1 [0214.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7bf0 [0214.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ee40 [0214.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f080 [0214.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0214.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efd0 [0214.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0214.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee90 [0214.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0214.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae1d0 [0214.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee90 | out: hHeap=0xdf0000) returned 1 [0214.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ed60 [0214.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515430 [0214.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a3cb0 [0214.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7bf0 | out: hHeap=0xdf0000) returned 1 [0214.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515430 | out: hHeap=0xdf0000) returned 1 [0214.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0214.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a3e40 [0214.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0214.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0214.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0214.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xec7a00 [0214.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0214.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa464a50 [0214.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3e40 | out: hHeap=0xdf0000) returned 1 [0214.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb2a90 [0214.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0214.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0214.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa519780 [0214.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464a50 | out: hHeap=0xdf0000) returned 1 [0214.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0214.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0214.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0214.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa51a390 [0214.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0214.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0214.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0214.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0214.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0214.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0214.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0214.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa51b3a0 [0214.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0214.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0214.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51cbb0 [0214.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a390 | out: hHeap=0xdf0000) returned 1 [0214.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0214.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0214.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae4d0 [0214.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0214.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa51ebc0 [0214.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3a0 | out: hHeap=0xdf0000) returned 1 [0214.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.481] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0214.481] timeGetTime () returned 0x14dbc83 [0214.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464a50 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515550 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4110 | out: hHeap=0xdf0000) returned 1 [0214.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515670 | out: hHeap=0xdf0000) returned 1 [0214.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0214.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0214.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.484] timeGetTime () returned 0x14dbc86 [0214.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c3a0 [0214.484] timeGetTime () returned 0x14dbc87 [0214.485] timeGetTime () returned 0x14dbc87 [0214.485] timeGetTime () returned 0x14dbc87 [0214.485] timeGetTime () returned 0x14dbc87 [0214.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.485] timeGetTime () returned 0x14dbc87 [0214.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c3a0 [0214.486] timeGetTime () returned 0x14dbc88 [0214.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa522440 [0214.486] timeGetTime () returned 0x14dbc88 [0214.486] timeGetTime () returned 0x14dbc88 [0214.486] timeGetTime () returned 0x14dbc88 [0214.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec58b0 [0214.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa522440 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec58b0 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b790 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51e3b0 | out: hHeap=0xdf0000) returned 1 [0214.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0214.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef80 [0214.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ed60 [0214.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f0a0 [0214.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0214.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0214.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae470 [0214.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0214.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5143e0 [0214.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa4a3cb0 [0214.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0214.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5143e0 | out: hHeap=0xdf0000) returned 1 [0214.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0214.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0214.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0214.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a3e40 [0214.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0214.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0214.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0214.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0214.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0214.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0214.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3e40 | out: hHeap=0xdf0000) returned 1 [0214.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0214.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0214.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0214.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0214.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xeb2a90 [0214.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa519780 [0214.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa51a390 [0214.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb2a90 | out: hHeap=0xdf0000) returned 1 [0214.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f080 [0214.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0214.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae470 [0214.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0214.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x840) returned 0xeb2a90 [0214.536] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0214.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae330 [0214.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae310 [0214.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae330 | out: hHeap=0xdf0000) returned 1 [0214.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a390 | out: hHeap=0xdf0000) returned 1 [0214.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec65f0 [0214.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5d30 | out: hHeap=0xdf0000) returned 1 [0214.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec5a70 [0214.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5830 [0214.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae750 [0214.543] timeGetTime () returned 0x14dbcc1 [0214.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514f20 [0214.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa464a50 [0214.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0214.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51b790 [0214.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464a50 | out: hHeap=0xdf0000) returned 1 [0214.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0214.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8d0 [0214.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8d0 | out: hHeap=0xdf0000) returned 1 [0214.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c3a0 [0214.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0214.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0214.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0214.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515ca0 [0214.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515160 [0214.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c3a0 [0214.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0214.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0214.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c3a0 [0214.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae270 [0214.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eee0 | out: hHeap=0xdf0000) returned 1 [0214.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515ca0 | out: hHeap=0xdf0000) returned 1 [0214.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0214.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0214.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4110 | out: hHeap=0xdf0000) returned 1 [0214.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515160 | out: hHeap=0xdf0000) returned 1 [0214.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0214.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0214.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.553] timeGetTime () returned 0x14dbccb [0214.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c3a0 [0214.553] timeGetTime () returned 0x14dbccb [0214.553] timeGetTime () returned 0x14dbccb [0214.553] timeGetTime () returned 0x14dbccb [0214.553] timeGetTime () returned 0x14dbccb [0214.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae650 [0214.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.553] timeGetTime () returned 0x14dbccc [0214.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c3a0 [0214.554] timeGetTime () returned 0x14dbccc [0214.554] timeGetTime () returned 0x14dbccc [0214.554] timeGetTime () returned 0x14dbccc [0214.554] timeGetTime () returned 0x14dbccc [0214.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec60b0 [0214.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0214.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c3a0 | out: hHeap=0xdf0000) returned 1 [0214.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0214.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec60b0 | out: hHeap=0xdf0000) returned 1 [0214.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b790 | out: hHeap=0xdf0000) returned 1 [0214.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0214.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f080 [0214.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ef80 [0214.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0214.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef90 [0214.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0214.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0214.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae430 [0214.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0214.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0214.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xeb32e0 [0214.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0214.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515940 [0214.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0214.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515940 | out: hHeap=0xdf0000) returned 1 [0214.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a3cb0 [0214.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0214.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0214.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0214.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0214.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0214.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0214.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f090 [0214.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0214.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0214.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae8b0 [0214.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0214.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb200 [0214.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x388) returned 0xa464a50 [0214.577] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0214.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb200 | out: hHeap=0xdf0000) returned 1 [0214.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0214.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae330 [0214.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5ab0 [0214.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5830 | out: hHeap=0xdf0000) returned 1 [0214.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec5af0 [0214.580] timeGetTime () returned 0x14dbce6 [0214.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe997d0 [0214.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0214.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0214.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae730 [0214.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0214.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0214.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe997d0 | out: hHeap=0xdf0000) returned 1 [0214.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0214.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0214.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.583] timeGetTime () returned 0x14dbce9 [0214.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.583] timeGetTime () returned 0x14dbce9 [0214.583] timeGetTime () returned 0x14dbce9 [0214.583] timeGetTime () returned 0x14dbce9 [0214.583] timeGetTime () returned 0x14dbce9 [0214.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.585] timeGetTime () returned 0x14dbceb [0214.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0214.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0214.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4348) returned 0xa51b790 [0214.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa51fae0 [0214.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0214.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51fae0 | out: hHeap=0xdf0000) returned 1 [0214.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b790 | out: hHeap=0xdf0000) returned 1 [0214.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x248) returned 0xa464de0 [0214.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae350 [0214.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0214.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6630 [0214.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5970 [0214.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5df0 [0214.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5830 [0214.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec59b0 [0214.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6170 [0214.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5b30 [0214.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec64b0 [0214.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d30 [0214.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec63b0 [0214.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5ef0 [0214.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6670 [0214.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec58b0 [0214.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec56f0 [0214.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa51b790 [0214.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae350 | out: hHeap=0xdf0000) returned 1 [0214.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec63b0 | out: hHeap=0xdf0000) returned 1 [0214.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5830 | out: hHeap=0xdf0000) returned 1 [0214.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec64b0 | out: hHeap=0xdf0000) returned 1 [0214.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec56f0 | out: hHeap=0xdf0000) returned 1 [0214.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec58b0 | out: hHeap=0xdf0000) returned 1 [0214.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5d30 | out: hHeap=0xdf0000) returned 1 [0214.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec59b0 | out: hHeap=0xdf0000) returned 1 [0214.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6670 | out: hHeap=0xdf0000) returned 1 [0214.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5b30 | out: hHeap=0xdf0000) returned 1 [0214.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5ef0 | out: hHeap=0xdf0000) returned 1 [0214.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6170 | out: hHeap=0xdf0000) returned 1 [0214.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5970 | out: hHeap=0xdf0000) returned 1 [0214.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6630 | out: hHeap=0xdf0000) returned 1 [0214.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5df0 | out: hHeap=0xdf0000) returned 1 [0214.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8d0 [0214.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dfb90 | out: hHeap=0xdf0000) returned 1 [0214.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb200 [0214.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebda0 [0214.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebbf0 [0214.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebda0 | out: hHeap=0xdf0000) returned 1 [0214.612] VirtualFree (lpAddress=0x3d5000c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0214.613] VirtualAlloc (lpAddress=0x3d5000c0000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c0000 [0214.614] VirtualFree (lpAddress=0x3d5000c3000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0214.614] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0214.614] VirtualFree (lpAddress=0x3d5000ff000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0214.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efb0 [0214.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee70 [0214.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5b30 [0214.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae450 [0214.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e77e0 [0214.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec1f0 [0214.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec1c0 [0214.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec0a0 [0214.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebe60 [0214.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec190 [0214.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebf50 [0214.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec400 [0214.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebce0 [0214.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebb30 [0214.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebf20 [0214.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebd70 [0214.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec460 [0214.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebcb0 [0214.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebf80 [0214.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec250 [0214.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebd10 [0214.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec010 [0214.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec550 [0214.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebb60 [0214.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec280 [0214.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec2b0 [0214.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec130 [0214.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebc20 [0214.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebd40 [0214.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0214.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae510 [0214.620] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0214.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebaa0 [0214.621] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0214.621] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0214.621] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0214.621] VerifyVersionInfoW (in: lpVersionInformation=0xbfd3c0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfd3c0) returned 1 [0214.622] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0214.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0214.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b790 | out: hHeap=0xdf0000) returned 1 [0214.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0214.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0214.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514aa0 [0214.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.684] timeGetTime () returned 0x14dbd4e [0214.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec0d0 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae1d0 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0214.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0214.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee90 [0214.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3b0 [0214.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee90 | out: hHeap=0xdf0000) returned 1 [0214.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec100 [0214.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3b0 | out: hHeap=0xdf0000) returned 1 [0214.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0214.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec100 | out: hHeap=0xdf0000) returned 1 [0214.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efe0 [0214.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.689] timeGetTime () returned 0x14dbd53 [0214.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.689] timeGetTime () returned 0x14dbd53 [0214.689] timeGetTime () returned 0x14dbd53 [0214.689] timeGetTime () returned 0x14dbd53 [0214.689] timeGetTime () returned 0x14dbd53 [0214.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae610 [0214.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efe0 | out: hHeap=0xdf0000) returned 1 [0214.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec0d0 | out: hHeap=0xdf0000) returned 1 [0214.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.691] timeGetTime () returned 0x14dbd55 [0214.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514fb0 [0214.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.700] timeGetTime () returned 0x14dbd5e [0214.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0214.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0214.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0214.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae350 [0214.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0214.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec430 [0214.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae350 | out: hHeap=0xdf0000) returned 1 [0214.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec430 | out: hHeap=0xdf0000) returned 1 [0214.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0214.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0214.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0214.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.704] timeGetTime () returned 0x14dbd62 [0214.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.704] timeGetTime () returned 0x14dbd62 [0214.704] timeGetTime () returned 0x14dbd62 [0214.704] timeGetTime () returned 0x14dbd62 [0214.704] timeGetTime () returned 0x14dbd62 [0214.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae650 [0214.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0214.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0214.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.705] timeGetTime () returned 0x14dbd63 [0214.705] timeGetTime () returned 0x14dbd63 [0214.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0214.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0214.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae550 [0214.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eba70 [0214.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0214.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eba70 | out: hHeap=0xdf0000) returned 1 [0214.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0214.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0214.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.709] timeGetTime () returned 0x14dbd67 [0214.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.709] timeGetTime () returned 0x14dbd67 [0214.709] timeGetTime () returned 0x14dbd67 [0214.709] timeGetTime () returned 0x14dbd67 [0214.709] timeGetTime () returned 0x14dbd67 [0214.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0214.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.710] timeGetTime () returned 0x14dbd69 [0214.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515700 [0214.714] timeGetTime () returned 0x14dbd6c [0214.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec2e0 [0214.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae550 [0214.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0214.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0214.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edd0 [0214.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae370 [0214.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0214.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec0d0 [0214.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0214.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0214.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0214.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec0d0 | out: hHeap=0xdf0000) returned 1 [0214.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0214.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.719] timeGetTime () returned 0x14dbd71 [0214.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.719] timeGetTime () returned 0x14dbd71 [0214.719] timeGetTime () returned 0x14dbd71 [0214.719] timeGetTime () returned 0x14dbd71 [0214.720] timeGetTime () returned 0x14dbd72 [0214.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0214.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0214.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0214.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0214.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec2e0 | out: hHeap=0xdf0000) returned 1 [0214.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.722] timeGetTime () returned 0x14dbd74 [0214.723] timeGetTime () returned 0x14dbd75 [0214.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec430 [0214.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae6f0 [0214.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0214.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0214.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0214.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae490 [0214.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0214.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0214.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0214.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0214.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0214.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.728] timeGetTime () returned 0x14dbd7b [0214.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.729] timeGetTime () returned 0x14dbd7b [0214.729] timeGetTime () returned 0x14dbd7b [0214.729] timeGetTime () returned 0x14dbd7b [0214.729] timeGetTime () returned 0x14dbd7b [0214.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0214.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0214.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec430 | out: hHeap=0xdf0000) returned 1 [0214.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.730] timeGetTime () returned 0x14dbd7d [0214.731] timeGetTime () returned 0x14dbd7d [0214.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebc50 [0214.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3b0 [0214.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a640 [0214.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0214.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae4d0 [0214.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed60 | out: hHeap=0xdf0000) returned 1 [0214.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec0d0 [0214.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae570 [0214.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae570 | out: hHeap=0xdf0000) returned 1 [0214.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a640 | out: hHeap=0xdf0000) returned 1 [0214.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec0d0 | out: hHeap=0xdf0000) returned 1 [0214.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.736] timeGetTime () returned 0x14dbd82 [0214.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.736] timeGetTime () returned 0x14dbd82 [0214.736] timeGetTime () returned 0x14dbd82 [0214.736] timeGetTime () returned 0x14dbd82 [0214.736] timeGetTime () returned 0x14dbd82 [0214.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3b0 | out: hHeap=0xdf0000) returned 1 [0214.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebc50 | out: hHeap=0xdf0000) returned 1 [0214.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.738] timeGetTime () returned 0x14dbd82 [0214.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.738] timeGetTime () returned 0x14dbd82 [0214.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebb90 [0214.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae730 [0214.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0214.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0214.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0214.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae2f0 [0214.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0214.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0214.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0214.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0214.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.743] timeGetTime () returned 0x14dbd89 [0214.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.743] timeGetTime () returned 0x14dbd89 [0214.743] timeGetTime () returned 0x14dbd89 [0214.743] timeGetTime () returned 0x14dbd89 [0214.743] timeGetTime () returned 0x14dbd89 [0214.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0214.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0214.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0214.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0214.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebb90 | out: hHeap=0xdf0000) returned 1 [0214.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.745] timeGetTime () returned 0x14dbd8b [0214.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0214.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515280 [0214.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0214.748] timeGetTime () returned 0x14dbd8f [0214.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0214.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae270 [0214.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0214.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae290 [0214.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae290 | out: hHeap=0xdf0000) returned 1 [0214.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec2e0 [0214.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0214.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec2e0 | out: hHeap=0xdf0000) returned 1 [0214.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0214.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.761] timeGetTime () returned 0x14dbd9b [0214.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51c9b0 [0214.761] timeGetTime () returned 0x14dbd9b [0214.762] timeGetTime () returned 0x14dbd9c [0214.762] timeGetTime () returned 0x14dbd9c [0214.762] timeGetTime () returned 0x14dbd9c [0214.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0214.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0214.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.763] timeGetTime () returned 0x14dbd9e [0214.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d30 [0214.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3b0 [0214.764] timeGetTime () returned 0x14dbd9e [0214.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0214.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519d90 [0214.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0214.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51bda0 [0214.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae7f0 [0214.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa51c9b0 [0214.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0214.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0214.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0214.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebda0 [0214.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0214.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa520ce0 [0214.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bda0 | out: hHeap=0xdf0000) returned 1 [0214.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae350 [0214.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae350 | out: hHeap=0xdf0000) returned 1 [0214.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0214.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0214.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0214.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0214.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa5224f0 [0214.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0214.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0214.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0214.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0214.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0214.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0214.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0214.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0214.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebda0 | out: hHeap=0xdf0000) returned 1 [0214.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6530 [0214.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0214.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6530 | out: hHeap=0xdf0000) returned 1 [0214.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0214.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0214.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0214.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0214.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0214.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0214.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0214.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0214.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5154c0 [0214.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515550 [0214.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0214.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0214.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0214.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0214.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0214.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0214.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae670 [0214.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0214.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae430 [0214.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0214.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0214.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0214.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae430 [0214.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0214.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae830 [0214.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae590 [0214.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0214.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0214.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0214.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0214.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0214.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0214.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0214.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0214.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0214.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0214.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7f0 [0214.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0214.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa530540 [0214.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520ce0 | out: hHeap=0xdf0000) returned 1 [0214.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0214.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa53d570 [0214.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae630 [0214.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0214.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0214.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6f0 [0214.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0214.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0214.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6f0 [0214.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae610 [0214.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae610 [0214.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0214.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0214.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0214.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae6f0 [0214.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae6f0 | out: hHeap=0xdf0000) returned 1 [0214.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae830 [0214.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0214.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0214.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae830 [0214.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae830 | out: hHeap=0xdf0000) returned 1 [0214.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0214.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0214.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0214.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa466130 [0214.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0214.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae350 [0214.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae350 | out: hHeap=0xdf0000) returned 1 [0214.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae2f0 [0214.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae2f0 | out: hHeap=0xdf0000) returned 1 [0214.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae670 [0214.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0214.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa466130 [0214.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5b0 [0214.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0214.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0214.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0214.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3f0 [0214.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0214.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0214.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0214.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae730 [0214.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0214.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae410 [0214.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae410 | out: hHeap=0xdf0000) returned 1 [0214.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0214.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0214.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0214.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0214.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa519780 [0214.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae350 [0214.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae350 | out: hHeap=0xdf0000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0214.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0214.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0214.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1d0 [0214.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5154c0 | out: hHeap=0xdf0000) returned 1 [0214.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0214.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0214.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4110 | out: hHeap=0xdf0000) returned 1 [0214.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515550 | out: hHeap=0xdf0000) returned 1 [0214.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0214.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0214.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.829] timeGetTime () returned 0x14dbddf [0214.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.829] timeGetTime () returned 0x14dbddf [0214.829] timeGetTime () returned 0x14dbddf [0214.829] timeGetTime () returned 0x14dbddf [0214.829] timeGetTime () returned 0x14dbddf [0214.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae650 [0214.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa519780 [0214.830] timeGetTime () returned 0x14dbde0 [0214.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa533550 [0214.830] timeGetTime () returned 0x14dbde0 [0214.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa46e140 [0214.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa4721f0 [0214.835] timeGetTime () returned 0x14dbde4 [0214.835] timeGetTime () returned 0x14dbde5 [0214.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae350 [0214.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eaea0 | out: hHeap=0xdf0000) returned 1 [0214.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaea0 [0214.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ebfb0 [0214.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec2e0 [0214.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebfb0 | out: hHeap=0xdf0000) returned 1 [0214.836] VirtualFree (lpAddress=0x3d5082c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0214.838] VirtualAlloc (lpAddress=0x3d5082c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5082c0000 [0214.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee90 [0214.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed60 [0214.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7300 [0214.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebb90 [0214.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebc50 [0214.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eba70 [0214.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebe90 [0214.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebda0 [0214.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebc80 [0214.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec430 [0214.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebec0 [0214.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebdd0 [0214.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebfb0 [0214.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebfe0 [0214.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec490 [0214.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec4c0 [0214.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec0d0 [0214.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ebef0 [0214.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec4f0 [0214.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec040 [0214.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec520 [0214.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec100 [0214.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec160 [0214.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec580 [0214.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec5b0 [0214.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec5e0 [0214.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec8b0 [0214.843] timeGetTime () returned 0x14dbdee [0214.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5df0 [0214.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0214.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4721f0 | out: hHeap=0xdf0000) returned 1 [0214.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e140 | out: hHeap=0xdf0000) returned 1 [0214.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533550 | out: hHeap=0xdf0000) returned 1 [0214.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0214.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5df0 | out: hHeap=0xdf0000) returned 1 [0214.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0214.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d570 | out: hHeap=0xdf0000) returned 1 [0214.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535560 | out: hHeap=0xdf0000) returned 1 [0214.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5224f0 | out: hHeap=0xdf0000) returned 1 [0214.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51c9b0 | out: hHeap=0xdf0000) returned 1 [0214.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519d90 | out: hHeap=0xdf0000) returned 1 [0214.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7bf0 [0214.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9eeb0 [0214.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ef80 [0214.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0214.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee00 [0214.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efe0 [0214.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0214.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae590 [0214.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efe0 | out: hHeap=0xdf0000) returned 1 [0214.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0214.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0214.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef80 [0214.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec940 | out: hHeap=0xdf0000) returned 1 [0214.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515ee0 [0214.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0214.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0214.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0214.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7bf0 | out: hHeap=0xdf0000) returned 1 [0214.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515ee0 | out: hHeap=0xdf0000) returned 1 [0214.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0214.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0214.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0214.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0214.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0214.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0214.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0214.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0214.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa519780 [0214.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0214.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa519f90 [0214.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0214.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0214.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0214.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0214.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0214.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0214.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa51aba0 [0214.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0214.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0214.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0214.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0214.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0214.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa51bbb0 [0214.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519f90 | out: hHeap=0xdf0000) returned 1 [0214.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0214.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0214.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eeb0 [0214.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d3c0 [0214.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51aba0 | out: hHeap=0xdf0000) returned 1 [0214.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0214.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51bbb0 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.930] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0214.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4de8e0 [0214.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515dc0 [0214.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d30 [0214.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae2f0 [0214.937] timeGetTime () returned 0x14dbe4b [0214.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0214.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0214.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0214.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa529cd0 [0214.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa519780 [0214.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0214.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0214.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa52a2e0 [0214.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0214.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0214.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae550 [0214.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0214.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0214.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0214.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecfa0 [0214.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0214.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae410 [0214.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae410 | out: hHeap=0xdf0000) returned 1 [0214.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0214.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0214.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa51b790 [0214.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0214.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0214.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f880 [0214.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0214.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0214.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514470 [0214.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515040 [0214.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f880 | out: hHeap=0xdf0000) returned 1 [0214.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f880 [0214.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f880 | out: hHeap=0xdf0000) returned 1 [0214.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0214.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0214.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f880 [0214.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f880 | out: hHeap=0xdf0000) returned 1 [0214.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecfa0 | out: hHeap=0xdf0000) returned 1 [0214.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0214.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae430 [0214.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0214.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0214.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0214.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa530540 [0214.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f880 [0214.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f880 | out: hHeap=0xdf0000) returned 1 [0214.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f880 [0214.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f880 | out: hHeap=0xdf0000) returned 1 [0214.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f880 [0214.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f880 | out: hHeap=0xdf0000) returned 1 [0214.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa51f880 [0214.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a2e0 | out: hHeap=0xdf0000) returned 1 [0214.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0214.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1d0 | out: hHeap=0xdf0000) returned 1 [0214.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521090 [0214.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521090 | out: hHeap=0xdf0000) returned 1 [0214.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0214.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0214.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521090 [0214.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521090 | out: hHeap=0xdf0000) returned 1 [0214.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0214.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0214.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514470 | out: hHeap=0xdf0000) returned 1 [0214.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0214.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4110 | out: hHeap=0xdf0000) returned 1 [0214.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515040 | out: hHeap=0xdf0000) returned 1 [0214.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0214.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0214.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0214.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0214.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.960] timeGetTime () returned 0x14dbe62 [0214.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521090 [0214.961] timeGetTime () returned 0x14dbe62 [0214.961] timeGetTime () returned 0x14dbe63 [0214.961] timeGetTime () returned 0x14dbe63 [0214.961] timeGetTime () returned 0x14dbe63 [0214.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae630 [0214.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521090 | out: hHeap=0xdf0000) returned 1 [0214.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0214.961] timeGetTime () returned 0x14dbe64 [0214.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521090 [0214.962] timeGetTime () returned 0x14dbe64 [0214.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa538550 [0214.962] timeGetTime () returned 0x14dbe64 [0214.962] timeGetTime () returned 0x14dbe64 [0214.962] timeGetTime () returned 0x14dbe64 [0214.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5df0 [0214.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0214.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538550 | out: hHeap=0xdf0000) returned 1 [0214.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521090 | out: hHeap=0xdf0000) returned 1 [0214.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0214.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5df0 | out: hHeap=0xdf0000) returned 1 [0214.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f880 | out: hHeap=0xdf0000) returned 1 [0214.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0214.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b790 | out: hHeap=0xdf0000) returned 1 [0214.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0214.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0214.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0214.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef80 [0214.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ef90 [0214.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0214.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f010 [0214.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0214.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0214.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0214.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5d0 [0214.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0214.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf10 [0214.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0214.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecf10 | out: hHeap=0xdf0000) returned 1 [0214.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514860 [0214.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0214.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0214.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0214.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0214.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0214.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514860 | out: hHeap=0xdf0000) returned 1 [0214.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0214.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0214.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0214.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0214.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0214.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0214.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0214.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0214.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0214.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0214.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0214.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0214.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0214.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0214.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0214.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0214.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0214.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0214.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0214.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0214.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa529cd0 [0214.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0214.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0214.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0214.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0214.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0214.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0214.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0214.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0214.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0214.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0214.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0214.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0214.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0214.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa52a4e0 [0214.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0214.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0214.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0214.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0214.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0214.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0214.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0214.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0214.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0214.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0214.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0214.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0214.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0214.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0214.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0214.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0214.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0214.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0214.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0214.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0214.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0214.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0214.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0214.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0214.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0214.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0214.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0214.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0214.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0214.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0214.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0214.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0214.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0214.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0214.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0214.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0214.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0214.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa519780 [0214.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0214.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0214.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0214.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0214.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0214.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0214.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0214.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0214.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0214.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0214.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0214.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0214.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0214.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0215.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edd0 [0215.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0215.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae370 [0215.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec730 [0215.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc58) returned 0xa51a790 [0215.003] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec730 | out: hHeap=0xdf0000) returned 1 [0215.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae730 [0215.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1d0 [0215.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0215.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a4e0 | out: hHeap=0xdf0000) returned 1 [0215.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5ef0 [0215.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5d30 | out: hHeap=0xdf0000) returned 1 [0215.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec63b0 [0215.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.026] timeGetTime () returned 0x14dbea4 [0215.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ecf10 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5b0 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0215.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0215.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d400 [0215.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d400 | out: hHeap=0xdf0000) returned 1 [0215.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0215.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0215.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efe0 [0215.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.029] timeGetTime () returned 0x14dbea7 [0215.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d400 [0215.029] timeGetTime () returned 0x14dbea7 [0215.029] timeGetTime () returned 0x14dbea7 [0215.029] timeGetTime () returned 0x14dbea7 [0215.029] timeGetTime () returned 0x14dbea7 [0215.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae410 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d400 | out: hHeap=0xdf0000) returned 1 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efe0 | out: hHeap=0xdf0000) returned 1 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae410 | out: hHeap=0xdf0000) returned 1 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0215.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecf10 | out: hHeap=0xdf0000) returned 1 [0215.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.031] timeGetTime () returned 0x14dbea9 [0215.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6670 [0215.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae6f0 [0215.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0215.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ffc0 | out: hHeap=0xdf0000) returned 1 [0215.036] timeGetTime () returned 0x14dbeae [0215.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514470 [0215.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0215.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0215.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51b3f0 [0215.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0215.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0215.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0215.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae590 [0215.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0215.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0215.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0215.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0xa51d400 [0215.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0215.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0215.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed150 [0215.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0215.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7f0 | out: hHeap=0xdf0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae4d0 [0215.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521460 [0215.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0215.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0215.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514860 [0215.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515ee0 [0215.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521460 [0215.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0215.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0215.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae850 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae4d0 | out: hHeap=0xdf0000) returned 1 [0215.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0215.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0215.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521460 | out: hHeap=0xdf0000) returned 1 [0215.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae610 | out: hHeap=0xdf0000) returned 1 [0215.048] timeGetTime () returned 0x14dbeba [0215.048] timeGetTime () returned 0x14dbeba [0215.048] timeGetTime () returned 0x14dbeba [0215.048] timeGetTime () returned 0x14dbeba [0215.048] timeGetTime () returned 0x14dbeba [0215.048] timeGetTime () returned 0x14dbeba [0215.048] timeGetTime () returned 0x14dbebb [0215.049] timeGetTime () returned 0x14dbebb [0215.049] timeGetTime () returned 0x14dbebb [0215.054] timeGetTime () returned 0x14dbec0 [0215.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e73d0 [0215.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9edc0 [0215.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eeb0 [0215.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee60 [0215.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae270 [0215.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec970 [0215.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514980 [0215.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0215.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0215.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0215.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0215.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa519780 [0215.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0215.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0215.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef80 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa52a8e0 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0215.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0215.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa51b3f0 [0215.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51cc00 [0215.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a8e0 | out: hHeap=0xdf0000) returned 1 [0215.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa51ec10 [0215.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51b3f0 | out: hHeap=0xdf0000) returned 1 [0215.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edd0 [0215.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0215.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0215.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51cc00 | out: hHeap=0xdf0000) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eeb0 | out: hHeap=0xdf0000) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0215.112] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec970 | out: hHeap=0xdf0000) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0215.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51ec10 | out: hHeap=0xdf0000) returned 1 [0215.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521c20 | out: hHeap=0xdf0000) returned 1 [0215.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6670 | out: hHeap=0xdf0000) returned 1 [0215.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.115] timeGetTime () returned 0x14dbefd [0215.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0215.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0215.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec760 | out: hHeap=0xdf0000) returned 1 [0215.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0215.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.117] timeGetTime () returned 0x14dbeff [0215.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.118] timeGetTime () returned 0x14dbf00 [0215.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa532550 [0215.119] timeGetTime () returned 0x14dbf01 [0215.119] timeGetTime () returned 0x14dbf01 [0215.119] timeGetTime () returned 0x14dbf01 [0215.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532550 | out: hHeap=0xdf0000) returned 1 [0215.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0215.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa523560 | out: hHeap=0xdf0000) returned 1 [0215.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.120] timeGetTime () returned 0x14dbf02 [0215.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d510 [0215.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d510 [0215.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d510 [0215.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0215.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0215.122] timeGetTime () returned 0x14dbf04 [0215.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0215.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0215.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d510 [0215.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0215.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0215.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae550 [0215.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0215.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec7f0 [0215.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0215.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec7f0 | out: hHeap=0xdf0000) returned 1 [0215.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0215.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.126] timeGetTime () returned 0x14dbf08 [0215.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.126] timeGetTime () returned 0x14dbf08 [0215.126] timeGetTime () returned 0x14dbf08 [0215.126] timeGetTime () returned 0x14dbf08 [0215.126] timeGetTime () returned 0x14dbf08 [0215.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0215.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0215.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.127] timeGetTime () returned 0x14dbf08 [0215.127] timeGetTime () returned 0x14dbf08 [0215.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0215.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0215.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d510 [0215.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0215.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae650 [0215.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0215.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0215.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae650 | out: hHeap=0xdf0000) returned 1 [0215.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0215.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.133] timeGetTime () returned 0x14dbf0f [0215.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.133] timeGetTime () returned 0x14dbf10 [0215.133] timeGetTime () returned 0x14dbf10 [0215.133] timeGetTime () returned 0x14dbf10 [0215.133] timeGetTime () returned 0x14dbf10 [0215.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0215.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.135] timeGetTime () returned 0x14dbf11 [0215.135] timeGetTime () returned 0x14dbf12 [0215.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0215.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0215.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d510 [0215.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0215.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edd0 [0215.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0215.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0215.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0215.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.138] timeGetTime () returned 0x14dbf14 [0215.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.138] timeGetTime () returned 0x14dbf15 [0215.138] timeGetTime () returned 0x14dbf15 [0215.138] timeGetTime () returned 0x14dbf15 [0215.138] timeGetTime () returned 0x14dbf15 [0215.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0215.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51d510 | out: hHeap=0xdf0000) returned 1 [0215.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.140] timeGetTime () returned 0x14dbf16 [0215.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51d510 [0215.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5d30 [0215.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ed000 [0215.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec790 [0215.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515790 [0215.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515040 [0215.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5154c0 [0215.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5150d0 [0215.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0215.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7f0 [0215.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x280) returned 0xa464de0 [0215.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xeb32e0 [0215.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515160 [0215.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515160 | out: hHeap=0xdf0000) returned 1 [0215.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0215.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec58b0 [0215.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eca00 [0215.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca00 | out: hHeap=0xdf0000) returned 1 [0215.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae650 [0215.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5fb0 [0215.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb20 [0215.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecb20 | out: hHeap=0xdf0000) returned 1 [0215.155] timeGetTime () returned 0x14dbf25 [0215.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xec7a00 [0215.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa519780 [0215.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0215.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a640 [0215.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0215.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0215.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf10 [0215.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa521530 [0215.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae370 [0215.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae490 [0215.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae490 [0215.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0215.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0215.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514110 [0215.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514500 [0215.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0215.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7b0 [0215.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa532550 [0215.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae850 [0215.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa533d60 [0215.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0215.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0215.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae4d0 [0215.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0215.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5d0 [0215.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0215.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0215.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae730 [0215.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5b0 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae570 [0215.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5d0 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5d0 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0xa533d60 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae410 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0215.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.167] timeGetTime () returned 0x14dbf31 [0215.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.181] timeGetTime () returned 0x14dbf3f [0215.181] timeGetTime () returned 0x14dbf3f [0215.181] timeGetTime () returned 0x14dbf3f [0215.181] timeGetTime () returned 0x14dbf3f [0215.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.182] timeGetTime () returned 0x14dbf41 [0215.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.182] timeGetTime () returned 0x14dbf41 [0215.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa533d60 [0215.183] timeGetTime () returned 0x14dbf41 [0215.183] timeGetTime () returned 0x14dbf41 [0215.183] timeGetTime () returned 0x14dbf41 [0215.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6170 [0215.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532550 | out: hHeap=0xdf0000) returned 1 [0215.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0215.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ee60 [0215.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ede0 [0215.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0215.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee60 [0215.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0215.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0215.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0215.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae370 [0215.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eca60 [0215.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca60 | out: hHeap=0xdf0000) returned 1 [0215.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515c10 [0215.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0215.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515c10 | out: hHeap=0xdf0000) returned 1 [0215.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0215.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0215.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0215.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0215.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0215.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa519780 [0215.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa52a8e0 [0215.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa519780 | out: hHeap=0xdf0000) returned 1 [0215.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0215.216] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eceb0 | out: hHeap=0xdf0000) returned 1 [0215.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a8e0 | out: hHeap=0xdf0000) returned 1 [0215.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5fb0 | out: hHeap=0xdf0000) returned 1 [0215.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec58b0 | out: hHeap=0xdf0000) returned 1 [0215.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.227] timeGetTime () returned 0x14dbf6d [0215.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec8e0 [0215.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae370 [0215.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0215.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0215.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0215.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3f0 [0215.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0215.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521530 [0215.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae730 [0215.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae730 | out: hHeap=0xdf0000) returned 1 [0215.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521530 [0215.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521530 [0215.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae410 [0215.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae410 | out: hHeap=0xdf0000) returned 1 [0215.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521530 [0215.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521530 [0215.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0215.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0215.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa521530 [0215.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4078) returned 0xa521530 [0215.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0215.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0215.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0215.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0215.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0215.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.236] timeGetTime () returned 0x14dbf76 [0215.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.236] timeGetTime () returned 0x14dbf77 [0215.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa532550 [0215.237] timeGetTime () returned 0x14dbf77 [0215.237] timeGetTime () returned 0x14dbf77 [0215.237] timeGetTime () returned 0x14dbf77 [0215.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0215.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532550 | out: hHeap=0xdf0000) returned 1 [0215.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae370 | out: hHeap=0xdf0000) returned 1 [0215.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec8e0 | out: hHeap=0xdf0000) returned 1 [0215.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.239] timeGetTime () returned 0x14dbf79 [0215.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae4d0 [0215.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5830 [0215.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec850 [0215.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ece50 [0215.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae370 [0215.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec64b0 [0215.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ecb20 [0215.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ece80 [0215.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eee0 [0215.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6670 [0215.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec760 [0215.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec6a0 [0215.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec6d0 [0215.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec56b0 [0215.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eca90 [0215.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec9a0 [0215.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514350 [0215.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec63f0 [0215.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eca00 [0215.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ec9d0 [0215.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514c50 [0215.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5fb0 [0215.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae610 [0215.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6530 [0215.246] timeGetTime () returned 0x14dbf80 [0215.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0215.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa529cd0 [0215.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0215.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3d0 [0215.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0215.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0215.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7b0 [0215.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0215.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0215.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa521530 [0215.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae630 [0215.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0215.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0215.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae870 [0215.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5d0 [0215.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0215.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa530540 [0215.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae590 [0215.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0215.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae870 [0215.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecac0 [0215.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4100 [0215.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0215.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514980 [0215.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515160 [0215.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa533d60 [0215.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae630 [0215.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae630 | out: hHeap=0xdf0000) returned 1 [0215.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0215.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0215.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0215.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0215.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae1f0 [0215.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0215.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3f0 [0215.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae670 [0215.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae670 | out: hHeap=0xdf0000) returned 1 [0215.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecac0 | out: hHeap=0xdf0000) returned 1 [0215.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe974c0 [0215.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xec7a00 [0215.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0215.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514980 | out: hHeap=0xdf0000) returned 1 [0215.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0215.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4100 | out: hHeap=0xdf0000) returned 1 [0215.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515160 | out: hHeap=0xdf0000) returned 1 [0215.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe974c0 | out: hHeap=0xdf0000) returned 1 [0215.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0215.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.299] timeGetTime () returned 0x14dbfb5 [0215.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.300] timeGetTime () returned 0x14dbfb6 [0215.300] timeGetTime () returned 0x14dbfb6 [0215.300] timeGetTime () returned 0x14dbfb6 [0215.300] timeGetTime () returned 0x14dbfb6 [0215.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae1f0 [0215.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.300] timeGetTime () returned 0x14dbfb6 [0215.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa531d50 [0215.301] timeGetTime () returned 0x14dbfb7 [0215.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0xa53bd70 [0215.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa466130 [0215.303] timeGetTime () returned 0x14dbfb9 [0215.303] timeGetTime () returned 0x14dbfb9 [0215.303] timeGetTime () returned 0x14dbfb9 [0215.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6570 [0215.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae1f0 | out: hHeap=0xdf0000) returned 1 [0215.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0215.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bd70 | out: hHeap=0xdf0000) returned 1 [0215.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa531d50 | out: hHeap=0xdf0000) returned 1 [0215.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0215.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6570 | out: hHeap=0xdf0000) returned 1 [0215.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533d60 | out: hHeap=0xdf0000) returned 1 [0215.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0215.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef80 [0215.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f0a0 [0215.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f060 [0215.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0215.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0215.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae550 [0215.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed0c0 [0215.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed0c0 | out: hHeap=0xdf0000) returned 1 [0215.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515550 [0215.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0215.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0215.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515550 | out: hHeap=0xdf0000) returned 1 [0215.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0215.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0215.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0215.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0215.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0215.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0215.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa51a230 [0215.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0215.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0215.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0215.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0215.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0215.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0215.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0215.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0215.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0215.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa529cd0 [0215.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0215.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa52a4e0 [0215.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa529cd0 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52a4e0 | out: hHeap=0xdf0000) returned 1 [0215.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0215.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0215.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.363] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdc0 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520530 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521d40 | out: hHeap=0xdf0000) returned 1 [0215.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6530 | out: hHeap=0xdf0000) returned 1 [0215.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5fb0 | out: hHeap=0xdf0000) returned 1 [0215.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514080 [0215.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514b30 [0215.399] timeGetTime () returned 0x14dc019 [0215.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0215.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa521530 [0215.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0215.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0215.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3d0 [0215.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0215.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec7f0 [0215.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0215.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0215.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0215.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec7f0 | out: hHeap=0xdf0000) returned 1 [0215.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0215.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.405] timeGetTime () returned 0x14dc01f [0215.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa522140 [0215.405] timeGetTime () returned 0x14dc01f [0215.405] timeGetTime () returned 0x14dc01f [0215.405] timeGetTime () returned 0x14dc01f [0215.405] timeGetTime () returned 0x14dc01f [0215.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa522140 | out: hHeap=0xdf0000) returned 1 [0215.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0215.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.407] timeGetTime () returned 0x14dc021 [0215.407] timeGetTime () returned 0x14dc021 [0215.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0215.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa521530 [0215.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0215.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0215.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0215.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0215.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.410] timeGetTime () returned 0x14dc024 [0215.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa522140 [0215.410] timeGetTime () returned 0x14dc025 [0215.411] timeGetTime () returned 0x14dc025 [0215.411] timeGetTime () returned 0x14dc025 [0215.411] timeGetTime () returned 0x14dc025 [0215.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa522140 | out: hHeap=0xdf0000) returned 1 [0215.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.413] timeGetTime () returned 0x14dc027 [0215.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515820 [0215.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5fb0 [0215.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed180 [0215.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed180 | out: hHeap=0xdf0000) returned 1 [0215.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae670 [0215.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec65b0 [0215.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eceb0 [0215.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eceb0 | out: hHeap=0xdf0000) returned 1 [0215.433] timeGetTime () returned 0x14dc03b [0215.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa51f520 [0215.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0215.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa521530 [0215.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0215.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0215.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0215.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae710 [0215.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa522140 [0215.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ece20 [0215.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0215.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae870 [0215.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4100 [0215.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0215.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515550 [0215.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5151f0 [0215.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae430 [0215.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae430 | out: hHeap=0xdf0000) returned 1 [0215.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0215.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa532550 [0215.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521530 | out: hHeap=0xdf0000) returned 1 [0215.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae710 [0215.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae710 | out: hHeap=0xdf0000) returned 1 [0215.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0215.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae490 [0215.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae490 [0215.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae3d0 [0215.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0215.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515550 | out: hHeap=0xdf0000) returned 1 [0215.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0215.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0215.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a4100 | out: hHeap=0xdf0000) returned 1 [0215.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5151f0 | out: hHeap=0xdf0000) returned 1 [0215.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0215.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ece20 | out: hHeap=0xdf0000) returned 1 [0215.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0215.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.452] timeGetTime () returned 0x14dc04d [0215.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.452] timeGetTime () returned 0x14dc04d [0215.452] timeGetTime () returned 0x14dc04d [0215.452] timeGetTime () returned 0x14dc04d [0215.452] timeGetTime () returned 0x14dc04d [0215.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0215.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.452] timeGetTime () returned 0x14dc04d [0215.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.453] timeGetTime () returned 0x14dc04d [0215.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa533d60 [0215.453] timeGetTime () returned 0x14dc04d [0215.453] timeGetTime () returned 0x14dc04d [0215.453] timeGetTime () returned 0x14dc04d [0215.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec56f0 [0215.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa533d60 | out: hHeap=0xdf0000) returned 1 [0215.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0215.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec56f0 | out: hHeap=0xdf0000) returned 1 [0215.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532550 | out: hHeap=0xdf0000) returned 1 [0215.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa522140 | out: hHeap=0xdf0000) returned 1 [0215.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0215.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9edc0 [0215.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9edd0 [0215.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee60 [0215.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0215.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0215.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5d0 [0215.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0215.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec700 [0215.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec700 | out: hHeap=0xdf0000) returned 1 [0215.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0215.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa513ff0 [0215.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0215.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0215.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513ff0 | out: hHeap=0xdf0000) returned 1 [0215.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0215.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0215.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0215.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa51a230 [0215.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0215.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0215.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0215.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa51f520 [0215.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51fd30 [0215.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa520940 [0215.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.499] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.500] timeGetTime () returned 0x14dc07e [0215.500] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.501] timeGetTime () returned 0x14dc07f [0215.502] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.502] timeGetTime () returned 0x14dc080 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] timeGetTime () returned 0x14dc081 [0215.503] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.504] timeGetTime () returned 0x14dc082 [0215.504] timeGetTime () returned 0x14dc082 [0215.504] timeGetTime () returned 0x14dc082 [0215.504] timeGetTime () returned 0x14dc082 [0215.504] timeGetTime () returned 0x14dc082 [0215.504] timeGetTime () returned 0x14dc082 [0215.504] timeGetTime () returned 0x14dc082 [0215.504] timeGetTime () returned 0x14dc082 [0215.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0215.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0215.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5252e0 [0215.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0215.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae7d0 [0215.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0215.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecee0 [0215.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0215.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0215.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0215.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecee0 | out: hHeap=0xdf0000) returned 1 [0215.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0215.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525ef0 [0215.509] timeGetTime () returned 0x14dc087 [0215.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.509] timeGetTime () returned 0x14dc087 [0215.509] timeGetTime () returned 0x14dc087 [0215.509] timeGetTime () returned 0x14dc087 [0215.509] timeGetTime () returned 0x14dc087 [0215.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525ef0 | out: hHeap=0xdf0000) returned 1 [0215.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0215.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5252e0 | out: hHeap=0xdf0000) returned 1 [0215.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.511] timeGetTime () returned 0x14dc089 [0215.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.512] timeGetTime () returned 0x14dc08a [0215.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe974c0 [0215.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5252e0 [0215.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0215.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3d0 | out: hHeap=0xdf0000) returned 1 [0215.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eca30 [0215.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe974c0 | out: hHeap=0xdf0000) returned 1 [0215.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca30 | out: hHeap=0xdf0000) returned 1 [0215.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525ef0 [0215.518] timeGetTime () returned 0x14dc08e [0215.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.518] timeGetTime () returned 0x14dc08e [0215.518] timeGetTime () returned 0x14dc08e [0215.518] timeGetTime () returned 0x14dc08e [0215.518] timeGetTime () returned 0x14dc08e [0215.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525ef0 | out: hHeap=0xdf0000) returned 1 [0215.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5252e0 | out: hHeap=0xdf0000) returned 1 [0215.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.520] timeGetTime () returned 0x14dc092 [0215.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec58f0 [0215.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc70 [0215.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc70 | out: hHeap=0xdf0000) returned 1 [0215.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3d0 [0215.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6ff0 [0215.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb50 [0215.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecb50 | out: hHeap=0xdf0000) returned 1 [0215.522] timeGetTime () returned 0x14dc094 [0215.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xec7a00 [0215.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0215.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5252e0 [0215.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7a00 | out: hHeap=0xdf0000) returned 1 [0215.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0215.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae7b0 [0215.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0215.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0215.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa530540 [0215.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed180 [0215.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0215.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5d0 [0215.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed180 | out: hHeap=0xdf0000) returned 1 [0215.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0215.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0215.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0215.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525ef0 [0215.528] timeGetTime () returned 0x14dc09a [0215.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534630 [0215.528] timeGetTime () returned 0x14dc09a [0215.528] timeGetTime () returned 0x14dc09a [0215.528] timeGetTime () returned 0x14dc09a [0215.528] timeGetTime () returned 0x14dc09a [0215.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534630 | out: hHeap=0xdf0000) returned 1 [0215.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525ef0 | out: hHeap=0xdf0000) returned 1 [0215.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525ef0 [0215.529] timeGetTime () returned 0x14dc09b [0215.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534630 [0215.529] timeGetTime () returned 0x14dc09b [0215.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa536640 [0215.530] timeGetTime () returned 0x14dc09c [0215.530] timeGetTime () returned 0x14dc09c [0215.530] timeGetTime () returned 0x14dc09c [0215.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6a30 [0215.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa536640 | out: hHeap=0xdf0000) returned 1 [0215.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534630 | out: hHeap=0xdf0000) returned 1 [0215.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525ef0 | out: hHeap=0xdf0000) returned 1 [0215.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0215.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6a30 | out: hHeap=0xdf0000) returned 1 [0215.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5252e0 | out: hHeap=0xdf0000) returned 1 [0215.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0215.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef80 [0215.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9edd0 [0215.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0215.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0215.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0215.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae770 [0215.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0215.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed240 [0215.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed240 | out: hHeap=0xdf0000) returned 1 [0215.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5151f0 [0215.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5151f0 | out: hHeap=0xdf0000) returned 1 [0215.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0215.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0215.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa51a230 [0215.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0215.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa521020 [0215.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0215.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0215.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0215.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0215.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef80 [0215.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0215.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae3f0 [0215.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0215.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecee0 [0215.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae3f0 | out: hHeap=0xdf0000) returned 1 [0215.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x588) returned 0xec7a00 [0215.547] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecee0 | out: hHeap=0xdf0000) returned 1 [0215.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae430 [0215.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521020 | out: hHeap=0xdf0000) returned 1 [0215.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec73b0 [0215.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec7f0 [0215.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6ff0 | out: hHeap=0xdf0000) returned 1 [0215.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec58f0 | out: hHeap=0xdf0000) returned 1 [0215.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed030 [0215.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec58f0 [0215.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7470 [0215.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0215.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0215.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae3f0 [0215.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6770 [0215.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf40 [0215.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecf40 | out: hHeap=0xdf0000) returned 1 [0215.550] timeGetTime () returned 0x14dc0b0 [0215.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5151f0 [0215.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa521020 [0215.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0215.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5252e0 [0215.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521020 | out: hHeap=0xdf0000) returned 1 [0215.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0215.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae270 [0215.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0215.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa530540 [0215.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0215.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7b0 [0215.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0215.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed0c0 [0215.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0215.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0215.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0215.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5d0 [0215.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae590 [0215.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa534580 [0215.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5252e0 | out: hHeap=0xdf0000) returned 1 [0215.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0215.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0215.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae590 [0215.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0215.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0215.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa535d90 [0215.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5d0 [0215.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0215.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4100 [0215.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0215.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515940 [0215.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515310 [0215.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0215.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae590 [0215.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae870 [0215.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0215.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0215.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0215.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0215.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0215.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0215.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0215.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0215.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0215.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53dda0 [0215.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae590 [0215.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0215.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0215.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0215.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0215.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0215.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0215.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae550 [0215.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa53fdb0 [0215.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae770 [0215.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae8b0 [0215.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0215.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae590 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534580 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53fdb0 | out: hHeap=0xdf0000) returned 1 [0215.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae550 | out: hHeap=0xdf0000) returned 1 [0215.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53dda0 | out: hHeap=0xdf0000) returned 1 [0215.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.595] timeGetTime () returned 0x14dc0dd [0215.595] timeGetTime () returned 0x14dc0dd [0215.595] timeGetTime () returned 0x14dc0dd [0215.595] timeGetTime () returned 0x14dc0dd [0215.595] timeGetTime () returned 0x14dc0dd [0215.595] timeGetTime () returned 0x14dc0dd [0215.595] timeGetTime () returned 0x14dc0dd [0215.596] timeGetTime () returned 0x14dc0de [0215.596] timeGetTime () returned 0x14dc0de [0215.596] timeGetTime () returned 0x14dc0de [0215.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e73d0 [0215.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f060 [0215.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9edd0 [0215.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f010 [0215.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0215.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae490 [0215.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecee0 [0215.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515b80 [0215.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0215.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0215.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0215.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa51a230 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa521020 [0215.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51f520 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa5232d0 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa5242e0 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9eed0 [0215.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0215.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae870 [0215.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd90 [0215.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d28) returned 0xa532550 [0215.621] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0215.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae550 [0215.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec68f0 [0215.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ece20 [0215.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdc0 [0215.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec70f0 [0215.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515940 [0215.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa513ff0 [0215.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec73f0 [0215.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae590 [0215.625] timeGetTime () returned 0x14dc0fb [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa521020 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51f520 [0215.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521020 | out: hHeap=0xdf0000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae470 [0215.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed120 [0215.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0215.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5b0 | out: hHeap=0xdf0000) returned 1 [0215.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0215.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0215.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed120 | out: hHeap=0xdf0000) returned 1 [0215.628] timeGetTime () returned 0x14dc0fe [0215.628] timeGetTime () returned 0x14dc0fe [0215.628] timeGetTime () returned 0x14dc0fe [0215.628] timeGetTime () returned 0x14dc0fe [0215.628] timeGetTime () returned 0x14dc0fe [0215.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0215.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.628] timeGetTime () returned 0x14dc0fe [0215.628] timeGetTime () returned 0x14dc0fe [0215.629] timeGetTime () returned 0x14dc0ff [0215.629] timeGetTime () returned 0x14dc0ff [0215.629] timeGetTime () returned 0x14dc0ff [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec71b0 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecbe0 | out: hHeap=0xdf0000) returned 1 [0215.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0215.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5159d0 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0215.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0215.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0215.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0215.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51f520 [0215.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa530540 [0215.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa521020 | out: hHeap=0xdf0000) returned 1 [0215.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0215.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0215.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae470 [0215.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecee0 [0215.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b8) returned 0xa521020 [0215.648] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecee0 | out: hHeap=0xdf0000) returned 1 [0215.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5b0 [0215.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec74b0 [0215.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec73f0 | out: hHeap=0xdf0000) returned 1 [0215.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec67b0 [0215.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5159d0 [0215.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x118) returned 0xdff1b0 [0215.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0215.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0215.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514860 [0215.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0215.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0215.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0215.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0215.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0215.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.659] timeGetTime () returned 0x14dc11d [0215.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ecac0 [0215.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f520 [0215.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0215.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0215.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51fb30 [0215.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0215.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5d0 [0215.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0215.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecee0 [0215.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0215.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0215.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecee0 | out: hHeap=0xdf0000) returned 1 [0215.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0215.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.666] timeGetTime () returned 0x14dc124 [0215.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.666] timeGetTime () returned 0x14dc124 [0215.666] timeGetTime () returned 0x14dc124 [0215.666] timeGetTime () returned 0x14dc124 [0215.666] timeGetTime () returned 0x14dc124 [0215.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5d0 [0215.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0215.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5d0 | out: hHeap=0xdf0000) returned 1 [0215.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51fb30 | out: hHeap=0xdf0000) returned 1 [0215.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecac0 | out: hHeap=0xdf0000) returned 1 [0215.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.668] timeGetTime () returned 0x14dc126 [0215.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0215.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0215.670] timeGetTime () returned 0x14dc128 [0215.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f520 [0215.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0215.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51fb30 [0215.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0215.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae770 [0215.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecac0 [0215.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecac0 | out: hHeap=0xdf0000) returned 1 [0215.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0xa534280 [0215.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0215.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0215.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0215.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.674] timeGetTime () returned 0x14dc12c [0215.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.674] timeGetTime () returned 0x14dc12c [0215.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa5382c0 [0215.674] timeGetTime () returned 0x14dc12c [0215.674] timeGetTime () returned 0x14dc12c [0215.674] timeGetTime () returned 0x14dc12c [0215.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51fb30 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.676] timeGetTime () returned 0x14dc12e [0215.676] timeGetTime () returned 0x14dc12e [0215.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f520 [0215.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe974c0 [0215.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51fb30 [0215.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edd0 [0215.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0215.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb50 [0215.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecb50 | out: hHeap=0xdf0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0215.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe974c0 | out: hHeap=0xdf0000) returned 1 [0215.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0215.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.680] timeGetTime () returned 0x14dc132 [0215.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.680] timeGetTime () returned 0x14dc132 [0215.680] timeGetTime () returned 0x14dc132 [0215.680] timeGetTime () returned 0x14dc132 [0215.680] timeGetTime () returned 0x14dc132 [0215.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51fb30 | out: hHeap=0xdf0000) returned 1 [0215.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.681] timeGetTime () returned 0x14dc133 [0215.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0xa464de0 [0215.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515310 [0215.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6bb0 [0215.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed0c0 [0215.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed0c0 | out: hHeap=0xdf0000) returned 1 [0215.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5d0 [0215.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6870 [0215.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eca30 [0215.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca30 | out: hHeap=0xdf0000) returned 1 [0215.685] timeGetTime () returned 0x14dc137 [0215.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa51a230 [0215.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0215.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f520 [0215.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0215.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa51fb30 [0215.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0215.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae790 [0215.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0215.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae770 [0215.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae770 | out: hHeap=0xdf0000) returned 1 [0215.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa520740 [0215.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0215.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515a60 [0215.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514740 [0215.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0215.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0215.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0215.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0215.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7b0 [0215.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0215.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0215.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae8b0 | out: hHeap=0xdf0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec8e0 [0215.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0xa534280 [0215.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51a230 | out: hHeap=0xdf0000) returned 1 [0215.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515a60 | out: hHeap=0xdf0000) returned 1 [0215.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0215.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa520740 | out: hHeap=0xdf0000) returned 1 [0215.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0215.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.696] timeGetTime () returned 0x14dc142 [0215.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.696] timeGetTime () returned 0x14dc142 [0215.696] timeGetTime () returned 0x14dc142 [0215.696] timeGetTime () returned 0x14dc142 [0215.696] timeGetTime () returned 0x14dc142 [0215.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0215.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa51a230 [0215.696] timeGetTime () returned 0x14dc142 [0215.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.696] timeGetTime () returned 0x14dc142 [0215.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae770 [0215.697] timeGetTime () returned 0x14dc143 [0215.697] timeGetTime () returned 0x14dc143 [0215.697] timeGetTime () returned 0x14dc143 [0215.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6ef0 [0215.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0215.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9edf0 [0215.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eed0 [0215.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f080 [0215.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0215.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae770 [0215.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf40 [0215.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515a60 [0215.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa51a230 [0215.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.704] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.704] timeGetTime () returned 0x14dc14a [0215.704] timeGetTime () returned 0x14dc14a [0215.704] timeGetTime () returned 0x14dc14a [0215.704] timeGetTime () returned 0x14dc14a [0215.704] timeGetTime () returned 0x14dc14a [0215.704] timeGetTime () returned 0x14dc14a [0215.704] timeGetTime () returned 0x14dc14a [0215.705] timeGetTime () returned 0x14dc14b [0215.705] timeGetTime () returned 0x14dc14b [0215.705] timeGetTime () returned 0x14dc14b [0215.705] timeGetTime () returned 0x14dc14b [0215.705] timeGetTime () returned 0x14dc14b [0215.705] timeGetTime () returned 0x14dc14b [0215.705] timeGetTime () returned 0x14dc14b [0215.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0215.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0215.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0215.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0215.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0215.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae890 [0215.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56a90 [0215.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56a90 | out: hHeap=0xdf0000) returned 1 [0215.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0215.717] timeGetTime () returned 0x14dc157 [0215.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa51f520 [0215.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f970 [0215.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0215.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5232d0 [0215.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f970 | out: hHeap=0xdf0000) returned 1 [0215.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0215.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0215.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0215.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0215.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0215.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0215.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0215.720] timeGetTime () returned 0x14dc15b [0215.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa523ee0 [0215.721] timeGetTime () returned 0x14dc15b [0215.721] timeGetTime () returned 0x14dc15b [0215.721] timeGetTime () returned 0x14dc15b [0215.721] timeGetTime () returned 0x14dc15b [0215.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa523ee0 | out: hHeap=0xdf0000) returned 1 [0215.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0215.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.726] timeGetTime () returned 0x14dc160 [0215.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6d70 [0215.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae8b0 [0215.727] timeGetTime () returned 0x14dc161 [0215.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515a60 [0215.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0215.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa51f520 [0215.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f970 [0215.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa530540 [0215.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0215.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0215.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5232d0 [0215.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f970 | out: hHeap=0xdf0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0215.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae210 [0215.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0215.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa534280 [0215.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae790 [0215.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0215.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0215.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0215.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa523ee0 [0215.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae790 [0215.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae790 [0215.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa538370 [0215.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0215.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0215.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0215.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0215.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0215.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0215.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0215.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec8e0 [0215.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae790 [0215.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0215.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0215.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0215.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4a4110 [0215.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0215.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0215.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515af0 [0215.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514110 [0215.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0215.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0215.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa542390 [0215.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa542390 | out: hHeap=0xdf0000) returned 1 [0215.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7b0 [0215.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0215.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0215.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa540380 [0215.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa540380 [0215.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa523ee0 | out: hHeap=0xdf0000) returned 1 [0215.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa466130 [0215.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa51f970 [0215.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa51fd80 [0215.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f970 | out: hHeap=0xdf0000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae790 [0215.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae790 [0215.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae470 [0215.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec73f0 [0215.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec73f0 | out: hHeap=0xdf0000) returned 1 [0215.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae7d0 [0215.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0215.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0215.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0215.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae790 [0215.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae490 [0215.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0215.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae470 [0215.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0215.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae490 | out: hHeap=0xdf0000) returned 1 [0215.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae210 [0215.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7b0 | out: hHeap=0xdf0000) returned 1 [0215.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0215.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0215.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e140 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae470 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae210 | out: hHeap=0xdf0000) returned 1 [0215.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.803] timeGetTime () returned 0x14dc1ad [0215.803] timeGetTime () returned 0x14dc1ad [0215.803] timeGetTime () returned 0x14dc1ad [0215.803] timeGetTime () returned 0x14dc1ad [0215.803] timeGetTime () returned 0x14dc1ad [0215.803] timeGetTime () returned 0x14dc1ad [0215.803] timeGetTime () returned 0x14dc1ae [0215.804] timeGetTime () returned 0x14dc1ae [0215.804] timeGetTime () returned 0x14dc1ae [0215.805] timeGetTime () returned 0x14dc1af [0215.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6df0 [0215.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540380 | out: hHeap=0xdf0000) returned 1 [0215.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e140 | out: hHeap=0xdf0000) returned 1 [0215.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0215.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538370 | out: hHeap=0xdf0000) returned 1 [0215.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0215.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0215.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9edc0 [0215.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eed0 [0215.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0215.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0215.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae790 [0215.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb50 [0215.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae790 | out: hHeap=0xdf0000) returned 1 [0215.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecb50 | out: hHeap=0xdf0000) returned 1 [0215.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f050 [0215.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515af0 [0215.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464de0 [0215.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0215.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515af0 | out: hHeap=0xdf0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0215.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0215.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0215.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0215.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f520 [0215.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa51fb30 [0215.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff10 | out: hHeap=0xdf0000) returned 1 [0215.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa530540 [0215.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0215.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0215.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0215.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa5232d0 [0215.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51fb30 | out: hHeap=0xdf0000) returned 1 [0215.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0215.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa5242e0 [0215.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0215.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0215.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0215.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0215.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0215.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0215.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0215.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0215.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0215.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0215.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0215.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0215.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0215.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0215.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0215.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0215.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0215.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0215.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0215.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0215.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0215.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0215.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0215.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0215.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0215.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0215.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0215.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0215.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0215.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0215.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0215.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0215.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0215.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0215.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa468140 [0215.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5242e0 | out: hHeap=0xdf0000) returned 1 [0215.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0215.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0215.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0215.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0215.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0215.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0215.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0215.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0215.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0215.968] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.968] timeGetTime () returned 0x14dc252 [0215.969] timeGetTime () returned 0x14dc253 [0215.969] timeGetTime () returned 0x14dc253 [0215.969] timeGetTime () returned 0x14dc253 [0215.969] timeGetTime () returned 0x14dc253 [0215.969] timeGetTime () returned 0x14dc253 [0215.969] timeGetTime () returned 0x14dc253 [0215.969] timeGetTime () returned 0x14dc253 [0215.969] timeGetTime () returned 0x14dc254 [0215.969] timeGetTime () returned 0x14dc254 [0215.969] timeGetTime () returned 0x14dc254 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a170 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525ef0 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6a30 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5252e0 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae7d0 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0215.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0215.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515af0 [0215.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0215.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0215.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0215.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0215.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e73d0 | out: hHeap=0xdf0000) returned 1 [0215.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0215.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0215.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0215.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0215.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0215.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515af0 | out: hHeap=0xdf0000) returned 1 [0215.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0215.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0215.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0215.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0215.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0215.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0215.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0215.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0215.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0215.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0215.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0215.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0215.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0215.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0215.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0215.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0215.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0215.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0215.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0215.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0215.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0215.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0215.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0215.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0215.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0215.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0215.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0215.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0215.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa530540 [0215.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0215.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0215.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0215.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0215.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0215.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0215.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0215.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0215.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0215.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa51f520 [0215.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa530540 | out: hHeap=0xdf0000) returned 1 [0215.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0215.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0215.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0215.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0215.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0215.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0215.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0215.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0215.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0215.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0215.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0215.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0215.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa5232d0 [0215.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f520 | out: hHeap=0xdf0000) returned 1 [0215.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0215.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0215.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0215.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edd0 [0215.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0215.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae270 [0215.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0215.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0215.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0215.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x880) returned 0xa530540 [0215.998] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0215.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc10 | out: hHeap=0xdf0000) returned 1 [0215.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0215.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae7d0 [0215.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0215.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0215.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0215.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6ef0 [0215.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec69f0 | out: hHeap=0xdf0000) returned 1 [0215.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6d30 | out: hHeap=0xdf0000) returned 1 [0215.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec66f0 [0216.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec67f0 [0216.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae490 [0216.031] timeGetTime () returned 0x14dc291 [0216.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4a3cb0 [0216.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa51f520 [0216.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa51f970 [0216.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0216.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5252e0 [0216.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa51f970 | out: hHeap=0xdf0000) returned 1 [0216.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0216.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae870 [0216.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0216.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe997d0 [0216.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515af0 [0216.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515b80 [0216.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4080) returned 0xa466130 [0216.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0216.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa46a1c0 [0216.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa4746a0 [0216.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5252e0 | out: hHeap=0xdf0000) returned 1 [0216.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa46a1c0 [0216.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa46a1c0 [0216.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0216.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa46a1c0 [0216.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa46a1c0 [0216.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0216.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa46a1c0 [0216.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae890 [0216.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae890 | out: hHeap=0xdf0000) returned 1 [0216.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0216.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa46a1c0 [0216.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0216.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa534280 [0216.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0216.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0216.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae270 [0216.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa46a1c0 [0216.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a1c0 | out: hHeap=0xdf0000) returned 1 [0216.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae870 [0216.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae870 | out: hHeap=0xdf0000) returned 1 [0216.109] timeGetTime () returned 0x14dc2df [0216.109] timeGetTime () returned 0x14dc2e0 [0216.109] timeGetTime () returned 0x14dc2e0 [0216.110] timeGetTime () returned 0x14dc2e0 [0216.110] timeGetTime () returned 0x14dc2e0 [0216.110] timeGetTime () returned 0x14dc2e0 [0216.110] timeGetTime () returned 0x14dc2e0 [0216.110] timeGetTime () returned 0x14dc2e0 [0216.110] timeGetTime () returned 0x14dc2e0 [0216.110] timeGetTime () returned 0x14dc2e0 [0216.111] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515b80 [0216.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5148f0 [0216.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x280) returned 0xa52b8a0 [0216.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.136] timeGetTime () returned 0x14dc2fa [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5203f0 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5232d0 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5238e0 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa472690 [0216.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0216.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5f0 [0216.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0216.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0216.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0216.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0216.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.140] timeGetTime () returned 0x14dc2ff [0216.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4732a0 [0216.141] timeGetTime () returned 0x14dc2ff [0216.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa466130 [0216.141] timeGetTime () returned 0x14dc2ff [0216.141] timeGetTime () returned 0x14dc2ff [0216.141] timeGetTime () returned 0x14dc2ff [0216.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4732a0 | out: hHeap=0xdf0000) returned 1 [0216.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5238e0 | out: hHeap=0xdf0000) returned 1 [0216.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.142] timeGetTime () returned 0x14dc300 [0216.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.159] timeGetTime () returned 0x14dc311 [0216.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5203f0 [0216.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0216.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5232d0 [0216.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5238e0 [0216.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0216.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa472690 [0216.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0216.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5f0 [0216.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0216.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecee0 [0216.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0216.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecee0 | out: hHeap=0xdf0000) returned 1 [0216.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.163] timeGetTime () returned 0x14dc315 [0216.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4732a0 [0216.163] timeGetTime () returned 0x14dc315 [0216.163] timeGetTime () returned 0x14dc315 [0216.163] timeGetTime () returned 0x14dc315 [0216.163] timeGetTime () returned 0x14dc315 [0216.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4732a0 | out: hHeap=0xdf0000) returned 1 [0216.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5238e0 | out: hHeap=0xdf0000) returned 1 [0216.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.164] timeGetTime () returned 0x14dc317 [0216.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515c10 [0216.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6cb0 [0216.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae890 [0216.165] timeGetTime () returned 0x14dc317 [0216.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5203f0 [0216.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0216.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5232d0 [0216.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5238e0 [0216.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0216.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa472690 [0216.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0216.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5f0 [0216.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa466130 [0216.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae270 [0216.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae270 | out: hHeap=0xdf0000) returned 1 [0216.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4732a0 [0216.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0216.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515ca0 [0216.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5143e0 [0216.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4732a0 | out: hHeap=0xdf0000) returned 1 [0216.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4732a0 [0216.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4732a0 | out: hHeap=0xdf0000) returned 1 [0216.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4732a0 [0216.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4732a0 | out: hHeap=0xdf0000) returned 1 [0216.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4732a0 [0216.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa46a180 [0216.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4732a0 | out: hHeap=0xdf0000) returned 1 [0216.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0216.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5232d0 [0216.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0216.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa534280 [0216.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa46b990 [0216.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa5258f0 [0216.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec910 [0216.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa472690 [0216.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa472690 | out: hHeap=0xdf0000) returned 1 [0216.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa53c290 [0216.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5442a0 [0216.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa486180 [0216.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa486180 | out: hHeap=0xdf0000) returned 1 [0216.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5442a0 | out: hHeap=0xdf0000) returned 1 [0216.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5442a0 [0216.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5442a0 | out: hHeap=0xdf0000) returned 1 [0216.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5442a0 [0216.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5442a0 | out: hHeap=0xdf0000) returned 1 [0216.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5442a0 [0216.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5442a0 | out: hHeap=0xdf0000) returned 1 [0216.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5442a0 [0216.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae230 [0216.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5442a0 | out: hHeap=0xdf0000) returned 1 [0216.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515ca0 | out: hHeap=0xdf0000) returned 1 [0216.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0216.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5143e0 | out: hHeap=0xdf0000) returned 1 [0216.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0216.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5258f0 | out: hHeap=0xdf0000) returned 1 [0216.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec910 | out: hHeap=0xdf0000) returned 1 [0216.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0216.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.211] timeGetTime () returned 0x14dc345 [0216.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5442a0 [0216.211] timeGetTime () returned 0x14dc346 [0216.212] timeGetTime () returned 0x14dc346 [0216.212] timeGetTime () returned 0x14dc346 [0216.212] timeGetTime () returned 0x14dc346 [0216.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5442a0 | out: hHeap=0xdf0000) returned 1 [0216.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.212] timeGetTime () returned 0x14dc346 [0216.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5442a0 [0216.212] timeGetTime () returned 0x14dc347 [0216.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa486180 [0216.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5f0 [0216.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed210 [0216.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed210 | out: hHeap=0xdf0000) returned 1 [0216.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.214] timeGetTime () returned 0x14dc348 [0216.214] timeGetTime () returned 0x14dc348 [0216.214] timeGetTime () returned 0x14dc348 [0216.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6db0 [0216.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae230 | out: hHeap=0xdf0000) returned 1 [0216.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa486180 | out: hHeap=0xdf0000) returned 1 [0216.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5442a0 | out: hHeap=0xdf0000) returned 1 [0216.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0216.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6db0 | out: hHeap=0xdf0000) returned 1 [0216.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b990 | out: hHeap=0xdf0000) returned 1 [0216.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c290 | out: hHeap=0xdf0000) returned 1 [0216.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5238e0 | out: hHeap=0xdf0000) returned 1 [0216.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e73d0 [0216.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ee60 [0216.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f020 [0216.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0216.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0216.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0216.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef80 [0216.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5f0 [0216.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef80 | out: hHeap=0xdf0000) returned 1 [0216.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0216.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515ca0 [0216.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e73d0 | out: hHeap=0xdf0000) returned 1 [0216.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515ca0 | out: hHeap=0xdf0000) returned 1 [0216.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0216.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0216.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0216.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5203f0 [0216.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0216.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0216.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0216.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa5232d0 [0216.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0216.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0216.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0216.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0216.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa523ae0 [0216.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0216.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0216.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0216.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0216.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa5246f0 [0216.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0216.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0216.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0216.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0216.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0216.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa523ae0 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.259] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.260] timeGetTime () returned 0x14dc376 [0216.260] timeGetTime () returned 0x14dc376 [0216.260] timeGetTime () returned 0x14dc376 [0216.260] timeGetTime () returned 0x14dc377 [0216.260] timeGetTime () returned 0x14dc377 [0216.260] timeGetTime () returned 0x14dc377 [0216.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.261] timeGetTime () returned 0x14dc377 [0216.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0216.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0216.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7f40 [0216.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0216.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6eb0 [0216.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae230 [0216.264] timeGetTime () returned 0x14dc37a [0216.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5203f0 [0216.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0216.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa475ac0 [0216.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5232d0 [0216.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0216.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5252e0 [0216.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa475ac0 | out: hHeap=0xdf0000) returned 1 [0216.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0216.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5f0 [0216.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0216.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecf0 [0216.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaedd0 [0216.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedd0 | out: hHeap=0xdf0000) returned 1 [0216.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecd0 [0216.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecd0 | out: hHeap=0xdf0000) returned 1 [0216.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0216.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa466130 [0216.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0216.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0216.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5141a0 [0216.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa46c190 [0216.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5252e0 | out: hHeap=0xdf0000) returned 1 [0216.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae5f0 [0216.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0216.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0216.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0216.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae9f0 [0216.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae930 [0216.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae930 | out: hHeap=0xdf0000) returned 1 [0216.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaecf0 [0216.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec30 [0216.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef10 [0216.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec30 | out: hHeap=0xdf0000) returned 1 [0216.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0216.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae9d0 [0216.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9d0 | out: hHeap=0xdf0000) returned 1 [0216.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee90 [0216.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa534280 [0216.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec30 [0216.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaedf0 [0216.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec30 | out: hHeap=0xdf0000) returned 1 [0216.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedf0 | out: hHeap=0xdf0000) returned 1 [0216.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0216.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0216.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5141a0 | out: hHeap=0xdf0000) returned 1 [0216.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0216.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0216.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.281] timeGetTime () returned 0x14dc38c [0216.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.282] timeGetTime () returned 0x14dc38c [0216.282] timeGetTime () returned 0x14dc38c [0216.282] timeGetTime () returned 0x14dc38c [0216.282] timeGetTime () returned 0x14dc38c [0216.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae9f0 [0216.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.282] timeGetTime () returned 0x14dc38d [0216.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a180 [0216.283] timeGetTime () returned 0x14dc38d [0216.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa53c290 [0216.283] timeGetTime () returned 0x14dc38d [0216.283] timeGetTime () returned 0x14dc38d [0216.283] timeGetTime () returned 0x14dc38e [0216.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6b30 [0216.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c290 | out: hHeap=0xdf0000) returned 1 [0216.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a180 | out: hHeap=0xdf0000) returned 1 [0216.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6b30 | out: hHeap=0xdf0000) returned 1 [0216.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c190 | out: hHeap=0xdf0000) returned 1 [0216.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7bf0 [0216.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef90 [0216.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9efa0 [0216.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edf0 [0216.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0216.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaefd0 [0216.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eca30 [0216.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaefd0 | out: hHeap=0xdf0000) returned 1 [0216.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca30 | out: hHeap=0xdf0000) returned 1 [0216.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7bf0 | out: hHeap=0xdf0000) returned 1 [0216.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0216.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0216.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0216.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0216.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0216.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0216.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0216.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5203f0 [0216.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0216.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa5232d0 [0216.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa523ae0 [0216.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa5246f0 [0216.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5232d0 | out: hHeap=0xdf0000) returned 1 [0216.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa466130 [0216.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa523ae0 | out: hHeap=0xdf0000) returned 1 [0216.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0216.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa467940 [0216.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5246f0 | out: hHeap=0xdf0000) returned 1 [0216.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edd0 [0216.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0216.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edd0 | out: hHeap=0xdf0000) returned 1 [0216.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaebd0 [0216.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed120 [0216.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebd0 | out: hHeap=0xdf0000) returned 1 [0216.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1098) returned 0xa5232d0 [0216.334] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed120 | out: hHeap=0xdf0000) returned 1 [0216.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaedb0 [0216.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaefb0 [0216.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedb0 | out: hHeap=0xdf0000) returned 1 [0216.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467940 | out: hHeap=0xdf0000) returned 1 [0216.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec69f0 [0216.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6eb0 | out: hHeap=0xdf0000) returned 1 [0216.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec7570 [0216.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5141a0 [0216.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6a30 [0216.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea90 [0216.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0216.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.338] timeGetTime () returned 0x14dc3c4 [0216.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5203f0 [0216.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a3cb0 [0216.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa475ac0 [0216.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa524370 [0216.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0216.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa475ac0 | out: hHeap=0xdf0000) returned 1 [0216.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0216.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466d40 [0216.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a640 | out: hHeap=0xdf0000) returned 1 [0216.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514230 | out: hHeap=0xdf0000) returned 1 [0216.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0216.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec970 | out: hHeap=0xdf0000) returned 1 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] timeGetTime () returned 0x14dc3c8 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea30 | out: hHeap=0xdf0000) returned 1 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6db0 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb70 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e73d0 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0216.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.347] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca30 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9b0 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6a30 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7070 [0216.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecd0 [0216.348] timeGetTime () returned 0x14dc3ce [0216.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8260 [0216.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa524370 [0216.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0216.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0216.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaee70 [0216.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeed0 [0216.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeed0 | out: hHeap=0xdf0000) returned 1 [0216.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeff0 [0216.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeff0 | out: hHeap=0xdf0000) returned 1 [0216.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x41a0) returned 0xa466d40 [0216.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee10 [0216.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee10 | out: hHeap=0xdf0000) returned 1 [0216.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee30 [0216.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee30 [0216.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaedd0 [0216.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedd0 | out: hHeap=0xdf0000) returned 1 [0216.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0216.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0216.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae9f0 [0216.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae930 [0216.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae930 | out: hHeap=0xdf0000) returned 1 [0216.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecf0 [0216.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec670 [0216.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee70 | out: hHeap=0xdf0000) returned 1 [0216.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec30 [0216.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec30 | out: hHeap=0xdf0000) returned 1 [0216.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef10 [0216.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0216.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae9d0 [0216.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9d0 | out: hHeap=0xdf0000) returned 1 [0216.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee90 [0216.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec30 [0216.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec30 | out: hHeap=0xdf0000) returned 1 [0216.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecf0 [0216.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa46aef0 [0216.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb90 [0216.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb90 | out: hHeap=0xdf0000) returned 1 [0216.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef90 [0216.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef90 | out: hHeap=0xdf0000) returned 1 [0216.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecb0 [0216.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae9f0 [0216.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee10 [0216.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee10 | out: hHeap=0xdf0000) returned 1 [0216.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0216.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5143e0 [0216.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef30 [0216.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef30 | out: hHeap=0xdf0000) returned 1 [0216.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee90 [0216.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0216.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa534280 [0216.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb30 [0216.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb30 | out: hHeap=0xdf0000) returned 1 [0216.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae970 [0216.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae970 | out: hHeap=0xdf0000) returned 1 [0216.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee90 [0216.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeab0 [0216.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeab0 | out: hHeap=0xdf0000) returned 1 [0216.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec50 [0216.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec50 | out: hHeap=0xdf0000) returned 1 [0216.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec50 [0216.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec50 | out: hHeap=0xdf0000) returned 1 [0216.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaead0 [0216.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaead0 | out: hHeap=0xdf0000) returned 1 [0216.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0216.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb90 [0216.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb90 | out: hHeap=0xdf0000) returned 1 [0216.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf010 [0216.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef50 [0216.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef50 | out: hHeap=0xdf0000) returned 1 [0216.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef90 [0216.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef90 | out: hHeap=0xdf0000) returned 1 [0216.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf050 [0216.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf050 | out: hHeap=0xdf0000) returned 1 [0216.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaecb0 [0216.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaecf0 [0216.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed90 [0216.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed90 | out: hHeap=0xdf0000) returned 1 [0216.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa53c290 [0216.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae930 [0216.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae930 | out: hHeap=0xdf0000) returned 1 [0216.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae970 [0216.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae970 | out: hHeap=0xdf0000) returned 1 [0216.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c290 | out: hHeap=0xdf0000) returned 1 [0216.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0216.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0216.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec670 | out: hHeap=0xdf0000) returned 1 [0216.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8260 | out: hHeap=0xdf0000) returned 1 [0216.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0216.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5143e0 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0216.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0216.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0216.378] timeGetTime () returned 0x14dc3ec [0216.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.378] timeGetTime () returned 0x14dc3ec [0216.378] timeGetTime () returned 0x14dc3ec [0216.378] timeGetTime () returned 0x14dc3ec [0216.378] timeGetTime () returned 0x14dc3ec [0216.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3cb0 [0216.378] timeGetTime () returned 0x14dc3ec [0216.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c700 [0216.379] timeGetTime () returned 0x14dc3ec [0216.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0xa53c290 [0216.379] timeGetTime () returned 0x14dc3ec [0216.379] timeGetTime () returned 0x14dc3ec [0216.379] timeGetTime () returned 0x14dc3ec [0216.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6eb0 [0216.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c290 | out: hHeap=0xdf0000) returned 1 [0216.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c700 | out: hHeap=0xdf0000) returned 1 [0216.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6eb0 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aef0 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7cc0 [0216.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f060 [0216.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f050 [0216.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0216.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efd0 [0216.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0216.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaed70 [0216.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd90 [0216.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0216.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd90 | out: hHeap=0xdf0000) returned 1 [0216.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7cc0 | out: hHeap=0xdf0000) returned 1 [0216.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0216.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5203f0 [0216.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0216.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa524370 [0216.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa524b80 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa466130 [0216.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee60 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa467140 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.402] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.403] timeGetTime () returned 0x14dc404 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebd0 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee10 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedf0 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeed0 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9d0 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec30 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedf0 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee10 | out: hHeap=0xdf0000) returned 1 [0216.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaecf0 [0216.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaebf0 [0216.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebf0 | out: hHeap=0xdf0000) returned 1 [0216.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef70 [0216.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0216.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae970 [0216.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae970 | out: hHeap=0xdf0000) returned 1 [0216.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef30 [0216.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef30 | out: hHeap=0xdf0000) returned 1 [0216.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee90 [0216.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaefd0 [0216.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaefd0 | out: hHeap=0xdf0000) returned 1 [0216.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae9f0 [0216.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb30 [0216.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb30 | out: hHeap=0xdf0000) returned 1 [0216.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe974c0 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514230 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec670 | out: hHeap=0xdf0000) returned 1 [0216.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0216.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.410] timeGetTime () returned 0x14dc40b [0216.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.411] timeGetTime () returned 0x14dc40b [0216.411] timeGetTime () returned 0x14dc40b [0216.411] timeGetTime () returned 0x14dc40b [0216.411] timeGetTime () returned 0x14dc40b [0216.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee90 [0216.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.411] timeGetTime () returned 0x14dc40d [0216.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.411] timeGetTime () returned 0x14dc40d [0216.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa536290 [0216.412] timeGetTime () returned 0x14dc40d [0216.412] timeGetTime () returned 0x14dc40d [0216.412] timeGetTime () returned 0x14dc40d [0216.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6a30 [0216.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa536290 | out: hHeap=0xdf0000) returned 1 [0216.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6a30 | out: hHeap=0xdf0000) returned 1 [0216.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524980 | out: hHeap=0xdf0000) returned 1 [0216.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0216.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef90 [0216.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eed0 [0216.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0216.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0216.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0216.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0216.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaf010 [0216.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0216.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe908c0 [0216.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0216.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed120 [0216.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed120 | out: hHeap=0xdf0000) returned 1 [0216.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0216.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5203f0 [0216.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa524370 [0216.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa524b80 [0216.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f020 [0216.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0216.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaf090 [0216.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed120 [0216.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x780) returned 0xa525790 [0216.433] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed120 | out: hHeap=0xdf0000) returned 1 [0216.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecb0 [0216.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae970 [0216.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524b80 | out: hHeap=0xdf0000) returned 1 [0216.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7070 [0216.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecee0 [0216.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6f30 | out: hHeap=0xdf0000) returned 1 [0216.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6eb0 | out: hHeap=0xdf0000) returned 1 [0216.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed1e0 [0216.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec6cb0 [0216.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6d30 [0216.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaebf0 [0216.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7430 [0216.436] timeGetTime () returned 0x14dc425 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0216.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa524370 [0216.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0216.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeb50 [0216.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecb0 [0216.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec30 [0216.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec30 | out: hHeap=0xdf0000) returned 1 [0216.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef90 [0216.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef90 | out: hHeap=0xdf0000) returned 1 [0216.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514740 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf050 [0216.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf050 | out: hHeap=0xdf0000) returned 1 [0216.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf030 [0216.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0216.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaedf0 [0216.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedf0 | out: hHeap=0xdf0000) returned 1 [0216.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaebb0 [0216.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa534280 [0216.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee70 [0216.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee70 | out: hHeap=0xdf0000) returned 1 [0216.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf70 [0216.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0216.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0216.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514740 | out: hHeap=0xdf0000) returned 1 [0216.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0216.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecf70 | out: hHeap=0xdf0000) returned 1 [0216.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0216.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.447] timeGetTime () returned 0x14dc432 [0216.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.448] timeGetTime () returned 0x14dc432 [0216.448] timeGetTime () returned 0x14dc432 [0216.448] timeGetTime () returned 0x14dc432 [0216.448] timeGetTime () returned 0x14dc432 [0216.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee90 [0216.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.448] timeGetTime () returned 0x14dc432 [0216.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.448] timeGetTime () returned 0x14dc432 [0216.449] timeGetTime () returned 0x14dc432 [0216.449] timeGetTime () returned 0x14dc432 [0216.449] timeGetTime () returned 0x14dc432 [0216.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6730 [0216.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6730 | out: hHeap=0xdf0000) returned 1 [0216.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0216.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f010 [0216.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f020 [0216.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef90 [0216.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0216.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaebd0 [0216.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebd0 | out: hHeap=0xdf0000) returned 1 [0216.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0216.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0216.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514980 [0216.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0216.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514980 | out: hHeap=0xdf0000) returned 1 [0216.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0216.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa525f20 [0216.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0216.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa524370 [0216.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef90 [0216.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0216.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeab0 [0216.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0216.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0216.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeab0 | out: hHeap=0xdf0000) returned 1 [0216.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x558) returned 0xa524b80 [0216.466] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec10 [0216.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeaf0 [0216.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec73f0 [0216.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7430 | out: hHeap=0xdf0000) returned 1 [0216.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6d30 | out: hHeap=0xdf0000) returned 1 [0216.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec6a30 [0216.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.469] timeGetTime () returned 0x14dc447 [0216.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ecf40 [0216.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeab0 [0216.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0216.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa469f20 [0216.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9d0 | out: hHeap=0xdf0000) returned 1 [0216.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ab30 | out: hHeap=0xdf0000) returned 1 [0216.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.472] timeGetTime () returned 0x14dc44a [0216.472] timeGetTime () returned 0x14dc44a [0216.472] timeGetTime () returned 0x14dc44a [0216.472] timeGetTime () returned 0x14dc44a [0216.472] timeGetTime () returned 0x14dc44a [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ab30 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeab0 | out: hHeap=0xdf0000) returned 1 [0216.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecf40 | out: hHeap=0xdf0000) returned 1 [0216.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.473] timeGetTime () returned 0x14dc44b [0216.473] timeGetTime () returned 0x14dc44b [0216.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.474] timeGetTime () returned 0x14dc44c [0216.474] timeGetTime () returned 0x14dc44c [0216.474] timeGetTime () returned 0x14dc44c [0216.474] timeGetTime () returned 0x14dc44c [0216.474] timeGetTime () returned 0x14dc44c [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ab30 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.474] timeGetTime () returned 0x14dc44c [0216.475] timeGetTime () returned 0x14dc44c [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.475] timeGetTime () returned 0x14dc44c [0216.475] timeGetTime () returned 0x14dc44c [0216.475] timeGetTime () returned 0x14dc44c [0216.475] timeGetTime () returned 0x14dc44c [0216.475] timeGetTime () returned 0x14dc44c [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ab30 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae990 | out: hHeap=0xdf0000) returned 1 [0216.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.476] timeGetTime () returned 0x14dc44c [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.482] timeGetTime () returned 0x14dc454 [0216.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa469f20 [0216.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0216.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaee30 [0216.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0216.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0216.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.485] timeGetTime () returned 0x14dc457 [0216.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46ab30 [0216.485] timeGetTime () returned 0x14dc457 [0216.485] timeGetTime () returned 0x14dc457 [0216.485] timeGetTime () returned 0x14dc457 [0216.485] timeGetTime () returned 0x14dc457 [0216.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae9f0 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ab30 | out: hHeap=0xdf0000) returned 1 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.486] timeGetTime () returned 0x14dc458 [0216.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5143e0 [0216.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6eb0 [0216.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec670 [0216.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec670 | out: hHeap=0xdf0000) returned 1 [0216.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec30 [0216.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec72f0 [0216.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0216.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.490] timeGetTime () returned 0x14dc45b [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa466130 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa469f20 [0216.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0216.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaef90 [0216.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0216.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecb0 [0216.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf40 [0216.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef90 | out: hHeap=0xdf0000) returned 1 [0216.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecf0 [0216.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecf0 | out: hHeap=0xdf0000) returned 1 [0216.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec10 [0216.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa46ab30 [0216.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef70 [0216.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0216.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a640 [0216.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514230 [0216.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae9f0 [0216.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb30 [0216.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb30 | out: hHeap=0xdf0000) returned 1 [0216.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae990 [0216.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae990 | out: hHeap=0xdf0000) returned 1 [0216.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee90 [0216.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeab0 [0216.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeab0 | out: hHeap=0xdf0000) returned 1 [0216.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec50 [0216.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec50 | out: hHeap=0xdf0000) returned 1 [0216.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec50 [0216.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec50 | out: hHeap=0xdf0000) returned 1 [0216.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaead0 [0216.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaead0 | out: hHeap=0xdf0000) returned 1 [0216.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0216.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0216.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0216.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0216.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0216.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa46eb70 [0216.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4a3cb0 [0216.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0216.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf050 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaecb0 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaecf0 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa534280 [0216.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535a90 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed90 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535a90 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae990 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.500] timeGetTime () returned 0x14dc467 [0216.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535a90 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae990 [0216.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535a90 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa537aa0 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] timeGetTime () returned 0x14dc467 [0216.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7270 [0216.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0216.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef90 [0216.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f050 [0216.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f060 [0216.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0216.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeab0 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd90 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514230 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe997d0 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa525f20 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa524370 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa466d40 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f080 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec90 [0216.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0216.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x990) returned 0xa467d50 [0216.511] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec940 | out: hHeap=0xdf0000) returned 1 [0216.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaefd0 [0216.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf050 [0216.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaefd0 | out: hHeap=0xdf0000) returned 1 [0216.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466d40 | out: hHeap=0xdf0000) returned 1 [0216.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7530 [0216.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf40 [0216.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec72f0 | out: hHeap=0xdf0000) returned 1 [0216.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6eb0 | out: hHeap=0xdf0000) returned 1 [0216.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eca30 [0216.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec71b0 [0216.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.513] timeGetTime () returned 0x14dc473 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0216.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaedf0 [0216.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedf0 | out: hHeap=0xdf0000) returned 1 [0216.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0216.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee30 [0216.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa534280 [0216.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0216.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0216.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.518] timeGetTime () returned 0x14dc478 [0216.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.518] timeGetTime () returned 0x14dc478 [0216.518] timeGetTime () returned 0x14dc478 [0216.518] timeGetTime () returned 0x14dc478 [0216.518] timeGetTime () returned 0x14dc478 [0216.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaedb0 [0216.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedb0 | out: hHeap=0xdf0000) returned 1 [0216.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.519] timeGetTime () returned 0x14dc479 [0216.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7430 [0216.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0216.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec940 | out: hHeap=0xdf0000) returned 1 [0216.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf070 [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec75b0 [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0216.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec940 | out: hHeap=0xdf0000) returned 1 [0216.521] timeGetTime () returned 0x14dc47b [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa515d30 [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a3cb0 [0216.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0216.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0216.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeed0 | out: hHeap=0xdf0000) returned 1 [0216.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae9f0 | out: hHeap=0xdf0000) returned 1 [0216.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0216.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee10 | out: hHeap=0xdf0000) returned 1 [0216.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae990 | out: hHeap=0xdf0000) returned 1 [0216.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae930 | out: hHeap=0xdf0000) returned 1 [0216.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed10 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514230 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514740 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0216.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] timeGetTime () returned 0x14dc480 [0216.526] timeGetTime () returned 0x14dc480 [0216.527] timeGetTime () returned 0x14dc480 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6ab0 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedb0 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eca60 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e73d0 | out: hHeap=0xdf0000) returned 1 [0216.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd30 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514590 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0216.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3cb0 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0216.533] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec820 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec75b0 | out: hHeap=0xdf0000) returned 1 [0216.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7430 | out: hHeap=0xdf0000) returned 1 [0216.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.534] timeGetTime () returned 0x14dc488 [0216.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0216.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0216.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.535] timeGetTime () returned 0x14dc489 [0216.536] timeGetTime () returned 0x14dc489 [0216.536] timeGetTime () returned 0x14dc489 [0216.536] timeGetTime () returned 0x14dc489 [0216.536] timeGetTime () returned 0x14dc489 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef30 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.536] timeGetTime () returned 0x14dc48a [0216.536] timeGetTime () returned 0x14dc48a [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.537] timeGetTime () returned 0x14dc48b [0216.537] timeGetTime () returned 0x14dc48b [0216.537] timeGetTime () returned 0x14dc48b [0216.537] timeGetTime () returned 0x14dc48b [0216.537] timeGetTime () returned 0x14dc48b [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.537] timeGetTime () returned 0x14dc48b [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0216.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.538] timeGetTime () returned 0x14dc48c [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edc0 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe908c0 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5203f0 [0216.539] timeGetTime () returned 0x14dc48d [0216.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.539] timeGetTime () returned 0x14dc48d [0216.539] timeGetTime () returned 0x14dc48d [0216.539] timeGetTime () returned 0x14dc48d [0216.539] timeGetTime () returned 0x14dc48d [0216.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed90 [0216.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5203f0 | out: hHeap=0xdf0000) returned 1 [0216.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed90 | out: hHeap=0xdf0000) returned 1 [0216.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ec940 | out: hHeap=0xdf0000) returned 1 [0216.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.540] timeGetTime () returned 0x14dc48e [0216.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa469f20 | out: hHeap=0xdf0000) returned 1 [0216.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6f30 [0216.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6f30 | out: hHeap=0xdf0000) returned 1 [0216.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae930 [0216.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6870 [0216.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6b30 [0216.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6b30 | out: hHeap=0xdf0000) returned 1 [0216.541] timeGetTime () returned 0x14dc48f [0216.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514230 [0216.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0216.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa469f20 [0216.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0216.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0216.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaee70 [0216.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0216.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed30 [0216.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeab0 [0216.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeab0 | out: hHeap=0xdf0000) returned 1 [0216.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecf70 [0216.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee70 | out: hHeap=0xdf0000) returned 1 [0216.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0216.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514590 [0216.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514740 [0216.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee30 [0216.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa534280 [0216.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaecb0 [0216.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaecb0 | out: hHeap=0xdf0000) returned 1 [0216.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea30 [0216.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea30 | out: hHeap=0xdf0000) returned 1 [0216.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0216.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeab0 [0216.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeab0 | out: hHeap=0xdf0000) returned 1 [0216.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf30 | out: hHeap=0xdf0000) returned 1 [0216.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaebb0 [0216.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaebb0 [0216.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaebb0 | out: hHeap=0xdf0000) returned 1 [0216.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee90 [0216.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee90 | out: hHeap=0xdf0000) returned 1 [0216.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0216.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edc0 [0216.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0216.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.571] timeGetTime () returned 0x14dc4ad [0216.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.571] timeGetTime () returned 0x14dc4ad [0216.571] timeGetTime () returned 0x14dc4ad [0216.571] timeGetTime () returned 0x14dc4ad [0216.571] timeGetTime () returned 0x14dc4ad [0216.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef90 [0216.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.571] timeGetTime () returned 0x14dc4ad [0216.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46bf30 [0216.572] timeGetTime () returned 0x14dc4ad [0216.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4060) returned 0xa5382d0 [0216.572] timeGetTime () returned 0x14dc4ae [0216.572] timeGetTime () returned 0x14dc4ae [0216.572] timeGetTime () returned 0x14dc4ae [0216.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6df0 [0216.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0216.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9edc0 [0216.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eed0 [0216.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd30 [0216.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0216.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeef0 [0216.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb50 [0216.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514590 [0216.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0216.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa525f20 [0216.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa524370 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0216.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa466d40 [0216.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edc0 [0216.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edd0 [0216.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeab0 [0216.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0216.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x850) returned 0xa469f20 [0216.584] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaead0 [0216.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7230 [0216.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6df0 [0216.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6fb0 [0216.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec6f30 [0216.585] timeGetTime () returned 0x14dc4bb [0216.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0216.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a780 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeb10 [0216.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed210 [0216.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0216.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.587] timeGetTime () returned 0x14dc4bd [0216.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.587] timeGetTime () returned 0x14dc4bd [0216.587] timeGetTime () returned 0x14dc4bd [0216.587] timeGetTime () returned 0x14dc4bd [0216.587] timeGetTime () returned 0x14dc4bd [0216.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.588] timeGetTime () returned 0x14dc4bd [0216.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a780 [0216.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6870 [0216.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0216.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee10 [0216.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6ab0 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed090 [0216.589] timeGetTime () returned 0x14dc4bf [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5203f0 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46a780 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0216.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae950 [0216.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae990 [0216.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaedf0 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa464f60 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514590 [0216.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514740 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaedb0 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaecf0 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb50 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0xa534280 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed90 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb50 [0216.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0216.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeab0 [0216.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.593] timeGetTime () returned 0x14dc4c3 [0216.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec68b0 [0216.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0216.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9eed0 [0216.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9edc0 [0216.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0216.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef90 [0216.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaecb0 [0216.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec820 [0216.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa514980 [0216.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0216.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.598] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.598] timeGetTime () returned 0x14dc4c8 [0216.601] timeGetTime () returned 0x14dc4cb [0216.601] timeGetTime () returned 0x14dc4cb [0216.601] timeGetTime () returned 0x14dc4cb [0216.601] timeGetTime () returned 0x14dc4cb [0216.601] timeGetTime () returned 0x14dc4cb [0216.601] timeGetTime () returned 0x14dc4cb [0216.601] timeGetTime () returned 0x14dc4cb [0216.602] timeGetTime () returned 0x14dc4cb [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.602] timeGetTime () returned 0x14dc4cc [0216.603] timeGetTime () returned 0x14dc4cc [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.603] timeGetTime () returned 0x14dc4cd [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.604] timeGetTime () returned 0x14dc4ce [0216.605] timeGetTime () returned 0x14dc4ce [0216.605] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.609] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0216.609] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0216.610] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0216.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b8e0 | out: hHeap=0xdf0000) returned 1 [0216.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514740 | out: hHeap=0xdf0000) returned 1 [0216.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ffc0 | out: hHeap=0xdf0000) returned 1 [0216.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0216.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5ff0 | out: hHeap=0xdf0000) returned 1 [0216.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0216.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb0e0 | out: hHeap=0xdf0000) returned 1 [0216.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0216.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5f70 | out: hHeap=0xdf0000) returned 1 [0216.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5ff0 | out: hHeap=0xdf0000) returned 1 [0216.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb0e0 | out: hHeap=0xdf0000) returned 1 [0216.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0216.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5f70 | out: hHeap=0xdf0000) returned 1 [0216.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eb050 | out: hHeap=0xdf0000) returned 1 [0216.621] GetCurrentProcessId () returned 0x6d4 [0216.621] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x8, lpName="node-debug-handler-1748") returned 0x340 [0216.622] MapViewOfFile (hFileMappingObject=0x340, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x8) returned 0x1d0000 [0216.622] UnmapViewOfFile (lpBaseAddress=0x1d0000) returned 1 [0216.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eb050 [0216.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeab0 [0216.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eb0e0 [0216.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecaf0 [0216.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfec68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0216.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0xa4ecfa0 [0216.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfec68, cbMultiByte=-1, lpWideCharStr=0xa4ecfa0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0216.624] SetLastError (dwErrCode=0x0) [0216.624] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfe5f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0216.624] GetLastError () returned 0xcb [0216.624] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.624] SetLastError (dwErrCode=0xcb) [0216.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecfa0 | out: hHeap=0xdf0000) returned 1 [0216.625] GetLastError () returned 0xcb [0216.625] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.625] SetLastError (dwErrCode=0xcb) [0216.625] GetLastError () returned 0xcb [0216.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5f70 [0216.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb50 [0216.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5ff0 [0216.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecfa0 [0216.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7270 [0216.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecfd0 [0216.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec72b0 [0216.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec670 [0216.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6870 [0216.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec940 [0216.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6f70 [0216.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec970 [0216.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6d70 [0216.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed090 [0216.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6930 [0216.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed120 [0216.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6db0 [0216.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed1b0 [0216.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6ff0 [0216.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecb80 [0216.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7470 [0216.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc40 [0216.632] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0216.632] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0216.632] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0216.632] VerifyVersionInfoW (in: lpVersionInformation=0xbff300, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbff300) returned 1 [0216.633] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x7ff844cb0000 [0216.633] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetPackageFamilyName") returned 0x7ff842baa960 [0216.633] GetCurrentProcess () returned 0xffffffffffffffff [0216.633] GetPackageFamilyName () returned 0x3d54 [0216.633] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0216.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6af0 [0216.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecbb0 [0216.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec72f0 [0216.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecca0 [0216.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7330 [0216.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ed210 [0216.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ecbe0 [0216.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0216.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc10 | out: hHeap=0xdf0000) returned 1 [0216.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee90 [0216.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec74f0 [0216.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0216.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc10 | out: hHeap=0xdf0000) returned 1 [0216.639] timeGetTime () returned 0x14dc4f1 [0216.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0216.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa524370 [0216.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0216.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0216.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec70 [0216.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0216.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0216.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc10 | out: hHeap=0xdf0000) returned 1 [0216.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0216.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0216.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.642] timeGetTime () returned 0x14dc4f4 [0216.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.642] timeGetTime () returned 0x14dc4f4 [0216.642] timeGetTime () returned 0x14dc4f4 [0216.642] timeGetTime () returned 0x14dc4f4 [0216.642] timeGetTime () returned 0x14dc4f4 [0216.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0216.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.643] timeGetTime () returned 0x14dc4f5 [0216.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.643] timeGetTime () returned 0x14dc4f5 [0216.643] timeGetTime () returned 0x14dc4f5 [0216.643] timeGetTime () returned 0x14dc4f5 [0216.643] timeGetTime () returned 0x14dc4f5 [0216.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec75b0 [0216.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec75b0 | out: hHeap=0xdf0000) returned 1 [0216.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0216.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0216.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ede0 [0216.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eed0 [0216.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efd0 [0216.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0216.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae950 [0216.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0216.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc10 | out: hHeap=0xdf0000) returned 1 [0216.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c6c0 [0216.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0216.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c6c0 | out: hHeap=0xdf0000) returned 1 [0216.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0216.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa52b8a0 [0216.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa525f20 [0216.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0216.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0216.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa52b8a0 | out: hHeap=0xdf0000) returned 1 [0216.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f010 [0216.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0216.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeff0 [0216.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0216.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeff0 | out: hHeap=0xdf0000) returned 1 [0216.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x348) returned 0xa52b8a0 [0216.658] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecc10 | out: hHeap=0xdf0000) returned 1 [0216.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef90 [0216.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec90 [0216.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef90 | out: hHeap=0xdf0000) returned 1 [0216.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec75b0 [0216.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecc10 [0216.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec74f0 | out: hHeap=0xdf0000) returned 1 [0216.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eccd0 [0216.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xec6b30 [0216.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec66b0 [0216.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6bf0 [0216.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6bf0 | out: hHeap=0xdf0000) returned 1 [0216.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae9f0 [0216.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec74f0 [0216.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6730 [0216.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6730 | out: hHeap=0xdf0000) returned 1 [0216.661] timeGetTime () returned 0x14dc508 [0216.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa524370 [0216.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0216.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa524370 | out: hHeap=0xdf0000) returned 1 [0216.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0216.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec70 [0216.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0216.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeff0 [0216.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeff0 | out: hHeap=0xdf0000) returned 1 [0216.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0216.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0216.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bb80 [0216.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46baf0 [0216.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa536290 [0216.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef90 [0216.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef90 | out: hHeap=0xdf0000) returned 1 [0216.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea10 [0216.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaedb0 [0216.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedb0 | out: hHeap=0xdf0000) returned 1 [0216.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa53a2e0 [0216.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec10 [0216.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec10 [0216.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaefd0 [0216.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaefd0 | out: hHeap=0xdf0000) returned 1 [0216.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0216.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0216.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef10 [0216.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0216.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef10 [0216.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0216.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee70 [0216.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee70 | out: hHeap=0xdf0000) returned 1 [0216.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb50 [0216.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0216.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef90 [0216.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef90 | out: hHeap=0xdf0000) returned 1 [0216.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0216.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaefd0 [0216.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaefd0 | out: hHeap=0xdf0000) returned 1 [0216.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf030 [0216.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0216.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec10 [0216.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee70 [0216.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee70 | out: hHeap=0xdf0000) returned 1 [0216.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0216.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea10 [0216.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0216.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0216.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0216.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed30 [0216.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec10 [0216.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaefd0 [0216.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaedb0 [0216.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaedb0 | out: hHeap=0xdf0000) returned 1 [0216.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeff0 [0216.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeff0 | out: hHeap=0xdf0000) returned 1 [0216.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0216.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaefd0 | out: hHeap=0xdf0000) returned 1 [0216.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa53baf0 [0216.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0216.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0216.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0216.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0216.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee30 [0216.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bb80 | out: hHeap=0xdf0000) returned 1 [0216.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0216.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0216.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46baf0 | out: hHeap=0xdf0000) returned 1 [0216.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0216.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.695] timeGetTime () returned 0x14dc527 [0216.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.695] timeGetTime () returned 0x14dc527 [0216.695] timeGetTime () returned 0x14dc527 [0216.695] timeGetTime () returned 0x14dc527 [0216.696] timeGetTime () returned 0x14dc52a [0216.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed30 [0216.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.696] timeGetTime () returned 0x14dc52b [0216.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa534280 [0216.697] timeGetTime () returned 0x14dc52b [0216.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa486180 [0216.698] timeGetTime () returned 0x14dc52c [0216.698] timeGetTime () returned 0x14dc52c [0216.698] timeGetTime () returned 0x14dc52c [0216.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6730 [0216.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed30 | out: hHeap=0xdf0000) returned 1 [0216.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa486180 | out: hHeap=0xdf0000) returned 1 [0216.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa534280 | out: hHeap=0xdf0000) returned 1 [0216.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6730 | out: hHeap=0xdf0000) returned 1 [0216.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a2e0 | out: hHeap=0xdf0000) returned 1 [0216.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53baf0 | out: hHeap=0xdf0000) returned 1 [0216.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa536290 | out: hHeap=0xdf0000) returned 1 [0216.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0216.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f0a0 [0216.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ef90 [0216.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0216.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0216.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea50 [0216.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c240 [0216.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0216.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0216.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c240 | out: hHeap=0xdf0000) returned 1 [0216.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0216.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0216.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.710] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.710] timeGetTime () returned 0x14dc538 [0216.710] timeGetTime () returned 0x14dc538 [0216.710] timeGetTime () returned 0x14dc538 [0216.710] timeGetTime () returned 0x14dc538 [0216.710] timeGetTime () returned 0x14dc538 [0216.710] timeGetTime () returned 0x14dc538 [0216.711] timeGetTime () returned 0x14dc538 [0216.711] timeGetTime () returned 0x14dc539 [0216.711] timeGetTime () returned 0x14dc539 [0216.711] timeGetTime () returned 0x14dc539 [0216.711] timeGetTime () returned 0x14dc539 [0216.711] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c090 [0216.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.747] timeGetTime () returned 0x14dc55d [0216.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0216.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaed50 [0216.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0216.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0216.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa5350d0 [0216.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0216.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.753] timeGetTime () returned 0x14dc563 [0216.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa539120 [0216.753] timeGetTime () returned 0x14dc564 [0216.754] timeGetTime () returned 0x14dc564 [0216.754] timeGetTime () returned 0x14dc564 [0216.754] timeGetTime () returned 0x14dc564 [0216.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeff0 [0216.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa539120 | out: hHeap=0xdf0000) returned 1 [0216.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeff0 | out: hHeap=0xdf0000) returned 1 [0216.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.755] timeGetTime () returned 0x14dc565 [0216.756] timeGetTime () returned 0x14dc565 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0216.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0216.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0216.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea10 [0216.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0216.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0216.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee30 [0216.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0xa5350d0 [0216.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0216.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0216.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0216.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0216.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.761] timeGetTime () returned 0x14dc56b [0216.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa539110 [0216.761] timeGetTime () returned 0x14dc56b [0216.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa53b120 [0216.761] timeGetTime () returned 0x14dc56b [0216.761] timeGetTime () returned 0x14dc56b [0216.761] timeGetTime () returned 0x14dc56b [0216.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b120 | out: hHeap=0xdf0000) returned 1 [0216.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa539110 | out: hHeap=0xdf0000) returned 1 [0216.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0216.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.764] timeGetTime () returned 0x14dc56e [0216.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b550 [0216.764] GetCurrentProcessId () returned 0x6d4 [0216.765] timeGetTime () returned 0x14dc56e [0216.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea50 [0216.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.768] timeGetTime () returned 0x14dc571 [0216.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.768] timeGetTime () returned 0x14dc571 [0216.768] timeGetTime () returned 0x14dc571 [0216.768] timeGetTime () returned 0x14dc571 [0216.768] timeGetTime () returned 0x14dc571 [0216.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.770] timeGetTime () returned 0x14dc574 [0216.770] timeGetTime () returned 0x14dc574 [0216.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0216.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0216.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0216.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec10 [0216.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0216.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeed0 [0216.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeed0 | out: hHeap=0xdf0000) returned 1 [0216.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0216.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0216.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.775] timeGetTime () returned 0x14dc578 [0216.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.775] timeGetTime () returned 0x14dc579 [0216.775] timeGetTime () returned 0x14dc579 [0216.775] timeGetTime () returned 0x14dc579 [0216.775] timeGetTime () returned 0x14dc579 [0216.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.777] timeGetTime () returned 0x14dc57b [0216.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.778] timeGetTime () returned 0x14dc57b [0216.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0216.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea10 [0216.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0216.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee30 [0216.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee30 | out: hHeap=0xdf0000) returned 1 [0216.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0216.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0216.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0216.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.782] timeGetTime () returned 0x14dc581 [0216.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.783] timeGetTime () returned 0x14dc581 [0216.783] timeGetTime () returned 0x14dc581 [0216.783] timeGetTime () returned 0x14dc581 [0216.783] timeGetTime () returned 0x14dc581 [0216.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec10 [0216.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.784] timeGetTime () returned 0x14dc582 [0216.784] RtlTryAcquireSRWLockExclusive () returned 0x1 [0216.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11) returned 0xeaee30 [0216.785] timeGetTime () returned 0x14dc583 [0216.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0216.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0216.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0216.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0216.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec10 [0216.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec10 | out: hHeap=0xdf0000) returned 1 [0216.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0216.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0216.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0216.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.789] timeGetTime () returned 0x14dc587 [0216.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.789] timeGetTime () returned 0x14dc587 [0216.789] timeGetTime () returned 0x14dc587 [0216.789] timeGetTime () returned 0x14dc587 [0216.789] timeGetTime () returned 0x14dc587 [0216.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0216.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0216.790] timeGetTime () returned 0x14dc588 [0216.791] timeGetTime () returned 0x14dc588 [0216.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0216.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaed50 [0216.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0216.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd90 [0216.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd90 | out: hHeap=0xdf0000) returned 1 [0216.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.795] timeGetTime () returned 0x14dc58d [0216.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.795] timeGetTime () returned 0x14dc58d [0216.795] timeGetTime () returned 0x14dc58d [0216.795] timeGetTime () returned 0x14dc58d [0216.795] timeGetTime () returned 0x14dc58d [0216.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0216.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.797] timeGetTime () returned 0x14dc58f [0216.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70a90 [0216.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec10 [0216.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bc40 [0216.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.800] timeGetTime () returned 0x14dc592 [0216.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0216.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa525f20 [0216.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa5250e0 [0216.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0216.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0216.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0216.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeb10 [0216.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0216.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0216.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0216.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c6c0 [0216.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46a860 [0216.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0216.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0216.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0216.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa5350d0 [0216.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c6c0 | out: hHeap=0xdf0000) returned 1 [0216.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0216.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0216.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0216.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a860 | out: hHeap=0xdf0000) returned 1 [0216.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0216.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0216.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.811] timeGetTime () returned 0x14dc59e [0216.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5391c0 [0216.811] timeGetTime () returned 0x14dc59e [0216.811] timeGetTime () returned 0x14dc59e [0216.812] timeGetTime () returned 0x14dc59e [0216.812] timeGetTime () returned 0x14dc59e [0216.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5391c0 | out: hHeap=0xdf0000) returned 1 [0216.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa525f20 [0216.812] timeGetTime () returned 0x14dc59e [0216.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5391c0 [0216.812] timeGetTime () returned 0x14dc59e [0216.812] timeGetTime () returned 0x14dc59e [0216.812] timeGetTime () returned 0x14dc59e [0216.813] timeGetTime () returned 0x14dc59e [0216.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bff0 [0216.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5391c0 | out: hHeap=0xdf0000) returned 1 [0216.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0216.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bff0 | out: hHeap=0xdf0000) returned 1 [0216.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0216.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0216.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ef90 [0216.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ede0 [0216.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9eed0 [0216.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0216.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeb10 [0216.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0216.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecd00 [0216.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecd00 | out: hHeap=0xdf0000) returned 1 [0216.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c480 [0216.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0216.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0216.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c480 | out: hHeap=0xdf0000) returned 1 [0216.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0216.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0216.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0216.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0216.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa525f20 [0216.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0216.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0216.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0216.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0216.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0216.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0216.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525f20 | out: hHeap=0xdf0000) returned 1 [0216.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0216.831] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.831] timeGetTime () returned 0x14dc5b1 [0216.831] timeGetTime () returned 0x14dc5b1 [0216.831] timeGetTime () returned 0x14dc5b1 [0216.831] timeGetTime () returned 0x14dc5b1 [0216.831] timeGetTime () returned 0x14dc5b1 [0216.832] timeGetTime () returned 0x14dc5b1 [0216.832] timeGetTime () returned 0x14dc5b2 [0216.832] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0216.832] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe268, cbMultiByte=-1, lpWideCharStr=0xa4ecdf0, cchWideChar=17 | out: lpWideCharStr="NODE_NO_WARNINGS") returned 17 [0216.832] SetLastError (dwErrCode=0x0) [0216.832] GetEnvironmentVariableW (in: lpName="NODE_NO_WARNINGS", lpBuffer=0xbfdbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0216.832] GetLastError () returned 0xcb [0216.832] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.832] SetLastError (dwErrCode=0xcb) [0216.832] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.832] SetLastError (dwErrCode=0xcb) [0216.832] GetLastError () returned 0xcb [0216.833] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe2c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0216.833] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe2c8, cbMultiByte=-1, lpWideCharStr=0xa4ecdf0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0216.833] SetLastError (dwErrCode=0x0) [0216.833] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfdc50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0216.833] GetLastError () returned 0xcb [0216.833] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.833] SetLastError (dwErrCode=0xcb) [0216.833] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.833] SetLastError (dwErrCode=0xcb) [0216.833] GetLastError () returned 0xcb [0216.833] timeGetTime () returned 0x14dc5b3 [0216.833] timeGetTime () returned 0x14dc5b3 [0216.833] timeGetTime () returned 0x14dc5b3 [0216.834] timeGetTime () returned 0x14dc5b3 [0216.834] timeGetTime () returned 0x14dc5b3 [0216.834] timeGetTime () returned 0x14dc5b3 [0216.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0216.834] timeGetTime () returned 0x14dc5b4 [0216.834] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0216.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.835] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe278, cbMultiByte=-1, lpWideCharStr=0xeaeb10, cchWideChar=11 | out: lpWideCharStr="NODE_DEBUG") returned 11 [0216.835] SetLastError (dwErrCode=0x0) [0216.835] GetEnvironmentVariableW (in: lpName="NODE_DEBUG", lpBuffer=0xbfdc00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0216.835] GetLastError () returned 0xcb [0216.835] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.835] SetLastError (dwErrCode=0xcb) [0216.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.835] GetLastError () returned 0xcb [0216.835] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.835] SetLastError (dwErrCode=0xcb) [0216.835] GetLastError () returned 0xcb [0216.835] timeGetTime () returned 0x14dc5b5 [0216.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe997d0 [0216.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5350d0 [0216.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeeb0 [0216.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe997d0 | out: hHeap=0xdf0000) returned 1 [0216.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0216.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.847] timeGetTime () returned 0x14dc5c1 [0216.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535ce0 [0216.847] timeGetTime () returned 0x14dc5c1 [0216.847] timeGetTime () returned 0x14dc5c1 [0216.847] timeGetTime () returned 0x14dc5c1 [0216.847] timeGetTime () returned 0x14dc5c1 [0216.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0216.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535ce0 | out: hHeap=0xdf0000) returned 1 [0216.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0216.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.849] timeGetTime () returned 0x14dc5c3 [0216.849] timeGetTime () returned 0x14dc5c3 [0216.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0216.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5350d0 [0216.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0216.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0216.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeb10 [0216.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeef0 [0216.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeef0 | out: hHeap=0xdf0000) returned 1 [0216.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0216.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a850 | out: hHeap=0xdf0000) returned 1 [0216.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0216.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.854] timeGetTime () returned 0x14dc5c8 [0216.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535ce0 [0216.854] timeGetTime () returned 0x14dc5c8 [0216.854] timeGetTime () returned 0x14dc5c8 [0216.854] timeGetTime () returned 0x14dc5c8 [0216.854] timeGetTime () returned 0x14dc5c8 [0216.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535ce0 | out: hHeap=0xdf0000) returned 1 [0216.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.856] timeGetTime () returned 0x14dc5ca [0216.856] timeGetTime () returned 0x14dc5ca [0216.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ecdf0 [0216.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeb10 [0216.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5350d0 [0216.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0216.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea10 [0216.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0216.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535ce0 [0216.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535ce0 | out: hHeap=0xdf0000) returned 1 [0216.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0216.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.862] timeGetTime () returned 0x14dc5d0 [0216.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535ce0 [0216.862] timeGetTime () returned 0x14dc5d0 [0216.862] timeGetTime () returned 0x14dc5d0 [0216.862] timeGetTime () returned 0x14dc5d0 [0216.862] timeGetTime () returned 0x14dc5d0 [0216.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535ce0 | out: hHeap=0xdf0000) returned 1 [0216.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0216.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.864] timeGetTime () returned 0x14dc5d2 [0216.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b4b0 [0216.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaedb0 [0216.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bcb0 [0216.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.865] timeGetTime () returned 0x14dc5d2 [0216.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c2d0 [0216.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa46c790 [0216.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0216.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5350d0 [0216.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0216.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaf090 [0216.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0216.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0216.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535ce0 [0216.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0216.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0216.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0216.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c120 [0216.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bdc0 [0216.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535ce0 | out: hHeap=0xdf0000) returned 1 [0216.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa535ce0 [0216.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535ce0 | out: hHeap=0xdf0000) returned 1 [0216.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4078) returned 0xa535ce0 [0216.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0216.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c120 | out: hHeap=0xdf0000) returned 1 [0216.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0216.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0216.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0216.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdc0 | out: hHeap=0xdf0000) returned 1 [0216.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0216.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0216.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.881] timeGetTime () returned 0x14dc5e4 [0216.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.882] timeGetTime () returned 0x14dc5e4 [0216.882] timeGetTime () returned 0x14dc5e4 [0216.882] timeGetTime () returned 0x14dc5e4 [0216.882] timeGetTime () returned 0x14dc5e4 [0216.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.883] timeGetTime () returned 0x14dc5e5 [0216.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.883] timeGetTime () returned 0x14dc5e5 [0216.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa53f1f0 [0216.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec70 [0216.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bee0 [0216.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bee0 | out: hHeap=0xdf0000) returned 1 [0216.884] timeGetTime () returned 0x14dc5e6 [0216.884] timeGetTime () returned 0x14dc5e6 [0216.884] timeGetTime () returned 0x14dc5e6 [0216.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b970 [0216.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f1f0 | out: hHeap=0xdf0000) returned 1 [0216.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b970 | out: hHeap=0xdf0000) returned 1 [0216.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa535ce0 | out: hHeap=0xdf0000) returned 1 [0216.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e73d0 [0216.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ede0 [0216.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9edf0 [0216.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f040 [0216.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0216.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0216.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeeb0 [0216.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa464f60 [0216.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e73d0 | out: hHeap=0xdf0000) returned 1 [0216.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c6c0 [0216.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c6c0 | out: hHeap=0xdf0000) returned 1 [0216.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0216.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464f60 | out: hHeap=0xdf0000) returned 1 [0216.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0216.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0216.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0216.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5250e0 [0216.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0216.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0216.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0216.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0216.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0216.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0216.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0216.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0216.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0216.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0216.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0216.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa466130 [0216.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0216.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0216.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46c790 [0216.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0216.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0216.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0216.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0216.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0216.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0216.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0216.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0216.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0216.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0216.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0216.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0216.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0216.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0216.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0216.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0216.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa46d3a0 [0216.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0216.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0216.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0216.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0216.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0216.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0216.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0216.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0216.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa5350d0 [0216.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ef90 [0216.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0216.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaee50 [0216.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecdf0 [0216.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc18) returned 0xa46e3b0 [0216.928] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0216.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ecdf0 | out: hHeap=0xdf0000) returned 1 [0216.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee70 [0216.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d3a0 | out: hHeap=0xdf0000) returned 1 [0216.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bcb0 | out: hHeap=0xdf0000) returned 1 [0216.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b4b0 | out: hHeap=0xdf0000) returned 1 [0216.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.936] timeGetTime () returned 0x14dc61a [0216.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.936] timeGetTime () returned 0x14dc61a [0216.936] timeGetTime () returned 0x14dc61a [0216.936] timeGetTime () returned 0x14dc61a [0216.936] timeGetTime () returned 0x14dc61a [0216.936] timeGetTime () returned 0x14dc61a [0216.936] timeGetTime () returned 0x14dc61a [0216.937] timeGetTime () returned 0x14dc61a [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61b [0216.937] timeGetTime () returned 0x14dc61d [0216.938] timeGetTime () returned 0x14dc61d [0216.938] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] timeGetTime () returned 0x14dc61d [0216.939] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0216.939] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe258, cbMultiByte=-1, lpWideCharStr=0xa4ed840, cchWideChar=16 | out: lpWideCharStr="NODE_CHANNEL_FD") returned 16 [0216.940] SetLastError (dwErrCode=0x0) [0216.940] GetEnvironmentVariableW (in: lpName="NODE_CHANNEL_FD", lpBuffer=0xbfdbe0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0216.940] GetLastError () returned 0xcb [0216.940] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.940] SetLastError (dwErrCode=0xcb) [0216.940] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.940] SetLastError (dwErrCode=0xcb) [0216.940] GetLastError () returned 0xcb [0216.940] timeGetTime () returned 0x14dc61e [0216.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0216.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46c790 [0216.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0216.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0216.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaee50 [0216.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0216.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0216.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0216.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ede40 [0216.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0216.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0216.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0216.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa5370e0 [0216.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0216.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0216.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0216.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0216.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ede40 | out: hHeap=0xdf0000) returned 1 [0216.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0216.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0216.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0216.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0216.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0216.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0216.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0216.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.951] timeGetTime () returned 0x14dc629 [0216.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0216.951] timeGetTime () returned 0x14dc629 [0216.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa53f1f0 [0216.954] timeGetTime () returned 0x14dc62c [0216.954] timeGetTime () returned 0x14dc62c [0216.954] timeGetTime () returned 0x14dc62c [0216.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0216.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f1f0 | out: hHeap=0xdf0000) returned 1 [0216.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0216.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0216.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5370e0 | out: hHeap=0xdf0000) returned 1 [0216.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.956] timeGetTime () returned 0x14dc62d [0216.956] timeGetTime () returned 0x14dc62d [0216.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0216.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0216.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46c790 [0216.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0216.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeb10 [0216.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edde0 [0216.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0216.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0216.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edde0 | out: hHeap=0xdf0000) returned 1 [0216.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeef0 [0216.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeef0 | out: hHeap=0xdf0000) returned 1 [0216.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0216.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0216.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0216.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0216.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0216.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.961] timeGetTime () returned 0x14dc634 [0216.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5370e0 [0216.961] timeGetTime () returned 0x14dc634 [0216.962] timeGetTime () returned 0x14dc634 [0216.962] timeGetTime () returned 0x14dc634 [0216.962] timeGetTime () returned 0x14dc634 [0216.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5370e0 | out: hHeap=0xdf0000) returned 1 [0216.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0216.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0216.963] timeGetTime () returned 0x14dc635 [0216.963] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0216.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed810 [0216.964] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe278, cbMultiByte=-1, lpWideCharStr=0xa4ed810, cchWideChar=15 | out: lpWideCharStr="NODE_UNIQUE_ID") returned 15 [0216.964] SetLastError (dwErrCode=0x0) [0216.964] GetEnvironmentVariableW (in: lpName="NODE_UNIQUE_ID", lpBuffer=0xbfdc00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0216.964] GetLastError () returned 0xcb [0216.964] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.964] SetLastError (dwErrCode=0xcb) [0216.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed810 | out: hHeap=0xdf0000) returned 1 [0216.964] GetLastError () returned 0xcb [0216.964] LdrpDispatchUserCallTarget () returned 0xe007a0 [0216.964] SetLastError (dwErrCode=0xcb) [0216.964] GetLastError () returned 0xcb [0216.965] timeGetTime () returned 0x14dc637 [0216.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ed4e0 [0216.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaeeb0 [0216.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0216.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46c790 [0216.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0216.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0216.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaf010 [0216.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0216.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0216.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0216.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0216.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eda50 [0216.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0216.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eda50 | out: hHeap=0xdf0000) returned 1 [0216.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0216.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa5370e0 [0216.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0216.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea10 | out: hHeap=0xdf0000) returned 1 [0216.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa53d1e0 [0216.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53e9f0 [0216.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53e9f0 | out: hHeap=0xdf0000) returned 1 [0216.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53e9f0 [0216.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53e9f0 | out: hHeap=0xdf0000) returned 1 [0216.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53e9f0 [0216.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53e9f0 | out: hHeap=0xdf0000) returned 1 [0216.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53e9f0 [0216.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53e9f0 | out: hHeap=0xdf0000) returned 1 [0216.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0216.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0216.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0216.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0216.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0216.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.974] timeGetTime () returned 0x14dc640 [0216.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53e9f0 [0216.974] timeGetTime () returned 0x14dc640 [0216.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa540a00 [0216.975] timeGetTime () returned 0x14dc641 [0216.975] timeGetTime () returned 0x14dc641 [0216.975] timeGetTime () returned 0x14dc641 [0216.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa540a00 | out: hHeap=0xdf0000) returned 1 [0216.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53e9f0 | out: hHeap=0xdf0000) returned 1 [0216.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed4e0 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5370e0 | out: hHeap=0xdf0000) returned 1 [0216.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.977] timeGetTime () returned 0x14dc643 [0216.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b3a0 [0216.977] timeGetTime () returned 0x14dc643 [0216.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0216.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0216.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46c790 [0216.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0216.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0216.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaef10 [0216.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0216.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0216.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0216.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0216.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed600 [0216.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0216.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0216.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0216.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0216.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed600 | out: hHeap=0xdf0000) returned 1 [0216.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.982] timeGetTime () returned 0x14dc648 [0216.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5370e0 [0216.982] timeGetTime () returned 0x14dc648 [0216.982] timeGetTime () returned 0x14dc648 [0216.982] timeGetTime () returned 0x14dc648 [0216.982] timeGetTime () returned 0x14dc648 [0216.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0216.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5370e0 | out: hHeap=0xdf0000) returned 1 [0216.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0216.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0216.984] timeGetTime () returned 0x14dc64a [0216.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.984] timeGetTime () returned 0x14dc64a [0216.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0216.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0216.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0216.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46c790 [0216.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0216.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0216.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea50 [0216.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0216.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edde0 [0216.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edde0 | out: hHeap=0xdf0000) returned 1 [0216.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0216.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0216.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0216.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a850 | out: hHeap=0xdf0000) returned 1 [0216.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0216.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0216.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0216.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0216.989] timeGetTime () returned 0x14dc64f [0216.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5370e0 [0216.989] timeGetTime () returned 0x14dc64f [0216.989] timeGetTime () returned 0x14dc64f [0216.989] timeGetTime () returned 0x14dc64f [0216.989] timeGetTime () returned 0x14dc64f [0216.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0216.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5370e0 | out: hHeap=0xdf0000) returned 1 [0216.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0216.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0216.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0216.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0216.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0216.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5350d0 | out: hHeap=0xdf0000) returned 1 [0216.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0216.992] timeGetTime () returned 0x14dc652 [0216.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bdb0 [0216.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edb70 [0216.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edb70 | out: hHeap=0xdf0000) returned 1 [0216.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea10 [0216.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bdf0 [0216.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed300 [0216.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed300 | out: hHeap=0xdf0000) returned 1 [0216.993] timeGetTime () returned 0x14dc653 [0216.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0216.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0216.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0216.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0216.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5350d0 [0216.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0216.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0216.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0216.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46c790 [0216.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0216.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0216.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaf090 [0216.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0216.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4620) returned 0xa53d1e0 [0216.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0216.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0216.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0216.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0216.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0216.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0216.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0216.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0216.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0216.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0216.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0216.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0216.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0216.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0216.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0217.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0217.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0217.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0217.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa5370e0 [0217.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0217.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0217.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef30 [0217.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef30 | out: hHeap=0xdf0000) returned 1 [0217.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeed0 [0217.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeed0 | out: hHeap=0xdf0000) returned 1 [0217.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed6f0 [0217.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0217.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef70 [0217.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa486180 [0217.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0217.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0217.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0217.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46afb0 [0217.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c240 [0217.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bd30 [0217.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bd30 | out: hHeap=0xdf0000) returned 1 [0217.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0217.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0217.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0217.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0217.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0217.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0217.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb50 [0217.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0217.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0217.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0217.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed90 [0217.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed90 | out: hHeap=0xdf0000) returned 1 [0217.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0217.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0217.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0217.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb10 [0217.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5388f0 [0217.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef50 [0217.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef50 | out: hHeap=0xdf0000) returned 1 [0217.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0217.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0217.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf010 [0217.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa541810 [0217.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5370e0 | out: hHeap=0xdf0000) returned 1 [0217.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388f0 | out: hHeap=0xdf0000) returned 1 [0217.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa544820 [0217.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0217.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0217.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea50 [0217.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa544820 [0217.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb10 [0217.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa544820 [0217.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0217.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa544820 [0217.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0217.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0217.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0217.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544820 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea50 | out: hHeap=0xdf0000) returned 1 [0217.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb10 | out: hHeap=0xdf0000) returned 1 [0217.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.057] timeGetTime () returned 0x14dc693 [0217.057] timeGetTime () returned 0x14dc693 [0217.058] timeGetTime () returned 0x14dc693 [0217.058] timeGetTime () returned 0x14dc693 [0217.058] timeGetTime () returned 0x14dc693 [0217.058] timeGetTime () returned 0x14dc694 [0217.058] timeGetTime () returned 0x14dc694 [0217.059] timeGetTime () returned 0x14dc694 [0217.059] timeGetTime () returned 0x14dc694 [0217.059] timeGetTime () returned 0x14dc695 [0217.061] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.061] RtlWakeConditionVariable () returned 0x0 [0217.061] PostQueuedCompletionStatus (CompletionPort=0x2f4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0xead5d0) returned 1 [0217.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bdb0 [0217.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b570 [0217.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea50 [0217.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b870 [0217.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b630 [0217.063] timeGetTime () returned 0x14dc699 [0217.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ad70 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa46d7a0 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa537f20 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0217.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaf010 [0217.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed3f0 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb30 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bdc0 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46a7d0 [0217.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0217.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa53d1e0 [0217.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0217.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0217.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0217.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0217.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf010 [0217.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb30 [0217.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb30 | out: hHeap=0xdf0000) returned 1 [0217.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa5432e0 [0217.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb30 [0217.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb30 | out: hHeap=0xdf0000) returned 1 [0217.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeb30 [0217.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb30 | out: hHeap=0xdf0000) returned 1 [0217.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeed0 [0217.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeed0 | out: hHeap=0xdf0000) returned 1 [0217.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf010 [0217.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0217.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0217.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0217.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaef10 [0217.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef10 | out: hHeap=0xdf0000) returned 1 [0217.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0217.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0217.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf010 [0217.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed50 [0217.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa544af0 [0217.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdc0 | out: hHeap=0xdf0000) returned 1 [0217.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0217.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0217.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0217.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0217.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed3f0 | out: hHeap=0xdf0000) returned 1 [0217.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0217.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0217.088] timeGetTime () returned 0x14dc6b2 [0217.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.088] timeGetTime () returned 0x14dc6b2 [0217.088] timeGetTime () returned 0x14dc6b2 [0217.088] timeGetTime () returned 0x14dc6b2 [0217.088] timeGetTime () returned 0x14dc6b2 [0217.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0217.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0217.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0217.089] timeGetTime () returned 0x14dc6b3 [0217.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5412d0 [0217.089] timeGetTime () returned 0x14dc6b3 [0217.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0xa486180 [0217.090] timeGetTime () returned 0x14dc6b4 [0217.090] timeGetTime () returned 0x14dc6b4 [0217.090] timeGetTime () returned 0x14dc6b4 [0217.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bcb0 [0217.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa486180 | out: hHeap=0xdf0000) returned 1 [0217.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5412d0 | out: hHeap=0xdf0000) returned 1 [0217.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0217.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0217.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bcb0 | out: hHeap=0xdf0000) returned 1 [0217.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5432e0 | out: hHeap=0xdf0000) returned 1 [0217.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa544af0 | out: hHeap=0xdf0000) returned 1 [0217.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537f20 | out: hHeap=0xdf0000) returned 1 [0217.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0217.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9efa0 [0217.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ede0 [0217.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9edf0 [0217.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0217.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea70 [0217.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0217.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0217.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed300 [0217.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed300 | out: hHeap=0xdf0000) returned 1 [0217.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46afb0 [0217.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0217.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0217.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0217.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afb0 | out: hHeap=0xdf0000) returned 1 [0217.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0217.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0217.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0217.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0217.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0217.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0217.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0217.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0217.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0217.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0217.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5250e0 [0217.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a850 | out: hHeap=0xdf0000) returned 1 [0217.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0217.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0217.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0217.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0217.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0217.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0217.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0217.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0217.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa466130 [0217.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa537f20 [0217.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efa0 [0217.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0217.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec70 [0217.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0217.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edcf0 [0217.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc58) returned 0xa538f30 [0217.130] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edcf0 | out: hHeap=0xdf0000) returned 1 [0217.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0217.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb30 [0217.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed50 | out: hHeap=0xdf0000) returned 1 [0217.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537f20 | out: hHeap=0xdf0000) returned 1 [0217.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53beb0 [0217.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bef0 [0217.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b870 | out: hHeap=0xdf0000) returned 1 [0217.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bdb0 | out: hHeap=0xdf0000) returned 1 [0217.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bd70 [0217.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa53b6f0 [0217.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b5b0 [0217.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed50 [0217.133] timeGetTime () returned 0x14dc6df [0217.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b5e0 [0217.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0217.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa46d7a0 [0217.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0217.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0217.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0217.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0217.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaf010 [0217.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf030 [0217.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0217.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa53f1f0 [0217.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edb10 [0217.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0217.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa543240 [0217.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0217.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0217.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa544a50 [0217.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0217.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0217.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf010 | out: hHeap=0xdf0000) returned 1 [0217.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edb10 | out: hHeap=0xdf0000) returned 1 [0217.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0217.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54ca60 | out: hHeap=0xdf0000) returned 1 [0217.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.158] timeGetTime () returned 0x14dc6f8 [0217.158] timeGetTime () returned 0x14dc6f8 [0217.158] timeGetTime () returned 0x14dc6f8 [0217.158] timeGetTime () returned 0x14dc6f8 [0217.158] timeGetTime () returned 0x14dc6f8 [0217.158] timeGetTime () returned 0x14dc6f8 [0217.158] timeGetTime () returned 0x14dc6f8 [0217.159] timeGetTime () returned 0x14dc6f9 [0217.159] timeGetTime () returned 0x14dc6f9 [0217.160] timeGetTime () returned 0x14dc6fa [0217.166] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c630 [0217.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b0d0 [0217.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b330 [0217.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf010 [0217.198] timeGetTime () returned 0x14dc720 [0217.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48a0d0 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0217.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaee50 [0217.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0217.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edcc0 [0217.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0xa48c0e0 [0217.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa490130 [0217.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0217.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa491940 [0217.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0217.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef30 [0217.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef30 | out: hHeap=0xdf0000) returned 1 [0217.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0217.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0217.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b700 [0217.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46a7d0 [0217.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf030 [0217.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0217.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edcc0 | out: hHeap=0xdf0000) returned 1 [0217.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf030 [0217.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0217.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0217.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf030 [0217.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0217.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0217.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf030 [0217.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0217.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa499950 [0217.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa499950 [0217.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa53f1f0 [0217.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490130 | out: hHeap=0xdf0000) returned 1 [0217.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa467850 [0217.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0217.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf030 [0217.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf030 | out: hHeap=0xdf0000) returned 1 [0217.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0217.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0217.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0217.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0217.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeb50 [0217.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeb50 | out: hHeap=0xdf0000) returned 1 [0217.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaee50 [0217.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed70 [0217.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa542200 [0217.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef30 [0217.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef30 | out: hHeap=0xdf0000) returned 1 [0217.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa46d7a0 [0217.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0217.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b700 | out: hHeap=0xdf0000) returned 1 [0217.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0217.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0217.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0217.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0217.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f0a0 [0217.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0217.241] timeGetTime () returned 0x14dc74b [0217.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.241] timeGetTime () returned 0x14dc74b [0217.241] timeGetTime () returned 0x14dc74b [0217.241] timeGetTime () returned 0x14dc74b [0217.241] timeGetTime () returned 0x14dc74b [0217.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0217.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0217.241] timeGetTime () returned 0x14dc74c [0217.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.242] timeGetTime () returned 0x14dc74c [0217.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa54a210 [0217.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa54e2c0 [0217.244] timeGetTime () returned 0x14dc74e [0217.244] timeGetTime () returned 0x14dc74e [0217.245] timeGetTime () returned 0x14dc74f [0217.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b3f0 [0217.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54e2c0 | out: hHeap=0xdf0000) returned 1 [0217.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54a210 | out: hHeap=0xdf0000) returned 1 [0217.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0217.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0217.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b3f0 | out: hHeap=0xdf0000) returned 1 [0217.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f1f0 | out: hHeap=0xdf0000) returned 1 [0217.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa542200 | out: hHeap=0xdf0000) returned 1 [0217.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499950 | out: hHeap=0xdf0000) returned 1 [0217.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa491940 | out: hHeap=0xdf0000) returned 1 [0217.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c0e0 | out: hHeap=0xdf0000) returned 1 [0217.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48a0d0 | out: hHeap=0xdf0000) returned 1 [0217.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0217.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9eed0 [0217.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ede0 [0217.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0217.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efa0 [0217.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0217.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaee50 [0217.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0217.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edc90 [0217.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edc90 | out: hHeap=0xdf0000) returned 1 [0217.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0217.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0217.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46a7d0 [0217.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0217.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0217.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0217.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0217.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0217.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0217.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5250e0 [0217.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0217.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0217.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0217.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee10 [0217.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa46d7a0 [0217.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0217.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0217.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0217.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0217.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0217.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa537f20 [0217.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0217.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0217.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0217.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0217.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.289] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.289] timeGetTime () returned 0x14dc77b [0217.289] timeGetTime () returned 0x14dc77b [0217.289] timeGetTime () returned 0x14dc77b [0217.289] timeGetTime () returned 0x14dc77c [0217.289] timeGetTime () returned 0x14dc77c [0217.289] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.290] timeGetTime () returned 0x14dc77c [0217.291] timeGetTime () returned 0x14dc77d [0217.291] timeGetTime () returned 0x14dc77d [0217.291] timeGetTime () returned 0x14dc77d [0217.291] timeGetTime () returned 0x14dc77d [0217.291] timeGetTime () returned 0x14dc77d [0217.291] timeGetTime () returned 0x14dc77d [0217.292] timeGetTime () returned 0x14dc77f [0217.293] timeGetTime () returned 0x14dc77f [0217.293] timeGetTime () returned 0x14dc77f [0217.293] timeGetTime () returned 0x14dc77f [0217.293] timeGetTime () returned 0x14dc77f [0217.293] timeGetTime () returned 0x14dc77f [0217.293] timeGetTime () returned 0x14dc780 [0217.293] timeGetTime () returned 0x14dc780 [0217.295] timeGetTime () returned 0x14dc781 [0217.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46abc0 [0217.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0217.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa46d7a0 [0217.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0217.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0217.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0217.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaef70 [0217.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0217.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed5d0 [0217.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeeb0 [0217.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa48e6b0 [0217.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0217.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaeed0 [0217.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeed0 | out: hHeap=0xdf0000) returned 1 [0217.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef70 [0217.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0217.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0217.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b820 [0217.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ba60 [0217.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed70 [0217.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0217.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa494710 [0217.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0217.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeef0 [0217.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeef0 | out: hHeap=0xdf0000) returned 1 [0217.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaf090 [0217.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaf090 | out: hHeap=0xdf0000) returned 1 [0217.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed70 [0217.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaeeb0 [0217.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeeb0 | out: hHeap=0xdf0000) returned 1 [0217.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed70 [0217.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaed70 [0217.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed70 | out: hHeap=0xdf0000) returned 1 [0217.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaec70 [0217.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaee50 [0217.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaee50 | out: hHeap=0xdf0000) returned 1 [0217.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa495f20 [0217.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b820 | out: hHeap=0xdf0000) returned 1 [0217.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0217.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0217.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ba60 | out: hHeap=0xdf0000) returned 1 [0217.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0217.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0217.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0217.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0217.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed5d0 | out: hHeap=0xdf0000) returned 1 [0217.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f010 [0217.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0217.319] timeGetTime () returned 0x14dc799 [0217.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.319] timeGetTime () returned 0x14dc799 [0217.319] timeGetTime () returned 0x14dc799 [0217.319] timeGetTime () returned 0x14dc799 [0217.319] timeGetTime () returned 0x14dc799 [0217.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0217.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa467850 [0217.320] timeGetTime () returned 0x14dc79a [0217.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492700 [0217.320] timeGetTime () returned 0x14dc79a [0217.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa49df30 [0217.321] timeGetTime () returned 0x14dc79b [0217.321] timeGetTime () returned 0x14dc79b [0217.321] timeGetTime () returned 0x14dc79b [0217.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bc30 [0217.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49df30 | out: hHeap=0xdf0000) returned 1 [0217.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492700 | out: hHeap=0xdf0000) returned 1 [0217.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467850 | out: hHeap=0xdf0000) returned 1 [0217.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f010 | out: hHeap=0xdf0000) returned 1 [0217.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bc30 | out: hHeap=0xdf0000) returned 1 [0217.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494710 | out: hHeap=0xdf0000) returned 1 [0217.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f20 | out: hHeap=0xdf0000) returned 1 [0217.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48e6b0 | out: hHeap=0xdf0000) returned 1 [0217.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0217.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ede0 [0217.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f060 [0217.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efa0 [0217.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f060 | out: hHeap=0xdf0000) returned 1 [0217.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0217.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec70 [0217.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edae0 [0217.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edae0 | out: hHeap=0xdf0000) returned 1 [0217.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0217.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bee0 [0217.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bee0 | out: hHeap=0xdf0000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0217.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0217.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5250e0 [0217.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a850 | out: hHeap=0xdf0000) returned 1 [0217.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0217.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0217.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa466130 [0217.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0217.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0217.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa537f20 [0217.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0217.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0217.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0217.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0217.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0217.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edf0 [0217.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaec70 [0217.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edf0 | out: hHeap=0xdf0000) returned 1 [0217.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed3c0 [0217.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaec70 | out: hHeap=0xdf0000) returned 1 [0217.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd18) returned 0xa539b90 [0217.358] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed3c0 | out: hHeap=0xdf0000) returned 1 [0217.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef70 [0217.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaec70 [0217.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537f20 | out: hHeap=0xdf0000) returned 1 [0217.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c1b0 [0217.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b770 | out: hHeap=0xdf0000) returned 1 [0217.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa53b4b0 [0217.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b700 [0217.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46aa10 [0217.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa48c6a0 [0217.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48c6a0 [0217.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.381] timeGetTime () returned 0x14dc7d7 [0217.382] timeGetTime () returned 0x14dc7d8 [0217.382] timeGetTime () returned 0x14dc7d8 [0217.382] timeGetTime () returned 0x14dc7d8 [0217.382] timeGetTime () returned 0x14dc7d8 [0217.382] timeGetTime () returned 0x14dc7d8 [0217.382] timeGetTime () returned 0x14dc7d8 [0217.382] timeGetTime () returned 0x14dc7d8 [0217.382] timeGetTime () returned 0x14dc7d9 [0217.383] timeGetTime () returned 0x14dc7d9 [0217.383] VirtualFree (lpAddress=0x3d508300000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0217.384] VirtualAlloc (lpAddress=0x3d508300000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508300000 [0217.385] timeGetTime () returned 0x14dc7db [0217.386] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.386] timeGetTime () returned 0x14dc7dc [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.390] timeGetTime () returned 0x14dc7e0 [0217.392] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.392] timeGetTime () returned 0x14dc7e2 [0217.392] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] timeGetTime () returned 0x14dc7e3 [0217.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bc30 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef50 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ad00 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bc30 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a8b0 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0217.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9efd0 [0217.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eef0 [0217.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0217.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efa0 [0217.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0217.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaea70 [0217.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed570 [0217.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0217.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed570 | out: hHeap=0xdf0000) returned 1 [0217.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0217.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ae90 [0217.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0217.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0217.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ae90 | out: hHeap=0xdf0000) returned 1 [0217.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa464de0 [0217.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0217.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0217.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5250e0 [0217.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0217.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa53a8b0 [0217.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0217.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee20 [0217.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0217.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0217.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaef50 [0217.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0217.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edba0 [0217.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef50 | out: hHeap=0xdf0000) returned 1 [0217.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x388) returned 0xa5247a0 [0217.411] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edba0 | out: hHeap=0xdf0000) returned 1 [0217.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef50 [0217.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaf090 [0217.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef50 | out: hHeap=0xdf0000) returned 1 [0217.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a8b0 | out: hHeap=0xdf0000) returned 1 [0217.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bcb0 [0217.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bd30 | out: hHeap=0xdf0000) returned 1 [0217.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa53bd30 [0217.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bd30 [0217.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.418] timeGetTime () returned 0x14dc7fc [0217.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa53a8b0 [0217.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0217.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0217.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0217.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0217.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0217.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0217.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa53ad00 [0217.420] timeGetTime () returned 0x14dc7ff [0217.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.421] timeGetTime () returned 0x14dc7ff [0217.421] timeGetTime () returned 0x14dc7ff [0217.421] timeGetTime () returned 0x14dc7ff [0217.421] timeGetTime () returned 0x14dc7ff [0217.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ad00 | out: hHeap=0xdf0000) returned 1 [0217.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0217.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a8b0 | out: hHeap=0xdf0000) returned 1 [0217.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.422] timeGetTime () returned 0x14dc800 [0217.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b930 [0217.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef50 [0217.427] timeGetTime () returned 0x14dc805 [0217.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa53a8b0 [0217.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0217.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa48eb20 [0217.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0217.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0217.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaef70 [0217.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0217.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa492440 [0217.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae910 [0217.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a640 [0217.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bee0 [0217.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c3f0 [0217.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa48c6a0 [0217.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae950 [0217.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae950 | out: hHeap=0xdf0000) returned 1 [0217.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeaea70 [0217.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xeae910 [0217.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae910 | out: hHeap=0xdf0000) returned 1 [0217.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa498540 [0217.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed990 [0217.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaef70 [0217.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bee0 | out: hHeap=0xdf0000) returned 1 [0217.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a640 | out: hHeap=0xdf0000) returned 1 [0217.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3f0 | out: hHeap=0xdf0000) returned 1 [0217.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0217.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed990 | out: hHeap=0xdf0000) returned 1 [0217.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0217.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa53ad00 [0217.450] timeGetTime () returned 0x14dc81c [0217.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.450] timeGetTime () returned 0x14dc81c [0217.450] timeGetTime () returned 0x14dc81c [0217.450] timeGetTime () returned 0x14dc81c [0217.450] timeGetTime () returned 0x14dc81c [0217.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaea70 [0217.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ad00 | out: hHeap=0xdf0000) returned 1 [0217.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa53ad00 [0217.451] timeGetTime () returned 0x14dc81d [0217.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa496530 [0217.452] timeGetTime () returned 0x14dc81e [0217.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0xa53d1e0 [0217.453] timeGetTime () returned 0x14dc81f [0217.453] timeGetTime () returned 0x14dc81f [0217.453] timeGetTime () returned 0x14dc81f [0217.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b730 [0217.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaea70 | out: hHeap=0xdf0000) returned 1 [0217.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496530 | out: hHeap=0xdf0000) returned 1 [0217.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ad00 | out: hHeap=0xdf0000) returned 1 [0217.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0217.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b730 | out: hHeap=0xdf0000) returned 1 [0217.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a8b0 | out: hHeap=0xdf0000) returned 1 [0217.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498540 | out: hHeap=0xdf0000) returned 1 [0217.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48eb20 | out: hHeap=0xdf0000) returned 1 [0217.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0217.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f0a0 [0217.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ede0 [0217.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0217.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f090 [0217.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0217.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeaef70 [0217.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0217.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0217.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed4e0 [0217.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaef70 | out: hHeap=0xdf0000) returned 1 [0217.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0217.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed4e0 | out: hHeap=0xdf0000) returned 1 [0217.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ba60 [0217.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0217.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0217.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0217.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ba60 | out: hHeap=0xdf0000) returned 1 [0217.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa464de0 [0217.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0217.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0217.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5250e0 [0217.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0217.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa53a8b0 [0217.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0217.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa467400 [0217.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a8b0 | out: hHeap=0xdf0000) returned 1 [0217.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.478] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.480] timeGetTime () returned 0x14dc83a [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] timeGetTime () returned 0x14dc83b [0217.481] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.482] timeGetTime () returned 0x14dc83c [0217.482] timeGetTime () returned 0x14dc83c [0217.482] timeGetTime () returned 0x14dc83c [0217.482] timeGetTime () returned 0x14dc83c [0217.482] timeGetTime () returned 0x14dc83c [0217.482] timeGetTime () returned 0x14dc83c [0217.482] timeGetTime () returned 0x14dc83c [0217.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bee0 [0217.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b4c0 [0217.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bc70 [0217.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed8a0 [0217.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed8a0 | out: hHeap=0xdf0000) returned 1 [0217.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae950 [0217.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c030 [0217.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed840 [0217.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed840 | out: hHeap=0xdf0000) returned 1 [0217.487] timeGetTime () returned 0x14dc841 [0217.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa53a8b0 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa467400 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae5f0 [0217.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0xa494450 [0217.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa498550 [0217.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b8b0 [0217.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b040 [0217.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe4c810 [0217.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe4c810 [0217.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498550 | out: hHeap=0xdf0000) returned 1 [0217.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0217.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa498550 [0217.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe4c810 [0217.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe4c810 [0217.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498550 | out: hHeap=0xdf0000) returned 1 [0217.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0217.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edc90 [0217.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeae5f0 | out: hHeap=0xdf0000) returned 1 [0217.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa498550 [0217.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe4c810 [0217.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe4c810 [0217.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe4c810 [0217.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498550 | out: hHeap=0xdf0000) returned 1 [0217.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8b0 | out: hHeap=0xdf0000) returned 1 [0217.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b040 | out: hHeap=0xdf0000) returned 1 [0217.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0217.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0217.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0217.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0217.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edc90 | out: hHeap=0xdf0000) returned 1 [0217.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0217.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa53ad00 [0217.498] timeGetTime () returned 0x14dc84c [0217.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa498550 [0217.499] timeGetTime () returned 0x14dc84d [0217.499] timeGetTime () returned 0x14dc84d [0217.499] timeGetTime () returned 0x14dc84d [0217.499] timeGetTime () returned 0x14dc84d [0217.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498550 | out: hHeap=0xdf0000) returned 1 [0217.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ad00 | out: hHeap=0xdf0000) returned 1 [0217.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa53ad00 [0217.500] timeGetTime () returned 0x14dc84e [0217.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa498550 [0217.500] timeGetTime () returned 0x14dc84e [0217.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa49a560 [0217.500] timeGetTime () returned 0x14dc84e [0217.500] timeGetTime () returned 0x14dc84e [0217.500] timeGetTime () returned 0x14dc84e [0217.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b330 [0217.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a560 | out: hHeap=0xdf0000) returned 1 [0217.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498550 | out: hHeap=0xdf0000) returned 1 [0217.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ad00 | out: hHeap=0xdf0000) returned 1 [0217.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0217.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b330 | out: hHeap=0xdf0000) returned 1 [0217.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a8b0 | out: hHeap=0xdf0000) returned 1 [0217.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494450 | out: hHeap=0xdf0000) returned 1 [0217.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0217.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ee20 [0217.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f0a0 [0217.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0217.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efa0 [0217.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0217.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c810 [0217.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0217.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0217.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed900 [0217.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed900 | out: hHeap=0xdf0000) returned 1 [0217.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0217.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0217.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b160 [0217.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0217.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0217.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b160 | out: hHeap=0xdf0000) returned 1 [0217.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa464de0 [0217.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0217.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0217.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa5250e0 [0217.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0217.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa53a8b0 [0217.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0217.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa467400 [0217.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa46d7a0 [0217.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53a8b0 | out: hHeap=0xdf0000) returned 1 [0217.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0217.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c810 [0217.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed720 [0217.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x770) returned 0xa53a8b0 [0217.532] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed720 | out: hHeap=0xdf0000) returned 1 [0217.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae5f0 [0217.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0217.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b6b0 [0217.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edc30 [0217.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c030 | out: hHeap=0xdf0000) returned 1 [0217.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53bc70 | out: hHeap=0xdf0000) returned 1 [0217.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edc60 [0217.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa53bf70 [0217.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b730 [0217.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed570 [0217.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed570 | out: hHeap=0xdf0000) returned 1 [0217.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c810 [0217.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c1f0 [0217.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed7e0 [0217.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed7e0 | out: hHeap=0xdf0000) returned 1 [0217.536] timeGetTime () returned 0x14dc871 [0217.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa5250e0 [0217.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0217.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa46d7a0 [0217.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0217.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0217.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46d7a0 | out: hHeap=0xdf0000) returned 1 [0217.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965d0 [0217.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538bc0 [0217.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0217.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381a0 [0217.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381a0 | out: hHeap=0xdf0000) returned 1 [0217.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0217.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0217.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b40 [0217.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0217.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0xa494450 [0217.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538800 [0217.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0217.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0217.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0217.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0217.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0217.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538aa0 [0217.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538aa0 | out: hHeap=0xdf0000) returned 1 [0217.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538740 [0217.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538740 | out: hHeap=0xdf0000) returned 1 [0217.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5384c0 [0217.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384c0 | out: hHeap=0xdf0000) returned 1 [0217.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a20 [0217.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0217.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d60 [0217.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0217.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0217.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0217.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edc90 [0217.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0217.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0217.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0217.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bc10 [0217.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b040 [0217.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa48c6a0 [0217.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0217.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe965d0 [0217.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bc10 | out: hHeap=0xdf0000) returned 1 [0217.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0217.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0217.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b040 | out: hHeap=0xdf0000) returned 1 [0217.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0217.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0217.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edc90 | out: hHeap=0xdf0000) returned 1 [0217.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0217.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5250e0 [0217.562] timeGetTime () returned 0x14dc88c [0217.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.562] timeGetTime () returned 0x14dc88c [0217.562] timeGetTime () returned 0x14dc88c [0217.562] timeGetTime () returned 0x14dc88c [0217.562] timeGetTime () returned 0x14dc88c [0217.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe965d0 [0217.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa5250e0 [0217.563] timeGetTime () returned 0x14dc88d [0217.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa4984b0 [0217.563] timeGetTime () returned 0x14dc88d [0217.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa49a4c0 [0217.564] timeGetTime () returned 0x14dc88d [0217.564] timeGetTime () returned 0x14dc88e [0217.564] timeGetTime () returned 0x14dc88e [0217.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b530 [0217.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a4c0 | out: hHeap=0xdf0000) returned 1 [0217.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4984b0 | out: hHeap=0xdf0000) returned 1 [0217.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0217.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b530 | out: hHeap=0xdf0000) returned 1 [0217.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48c6a0 | out: hHeap=0xdf0000) returned 1 [0217.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494450 | out: hHeap=0xdf0000) returned 1 [0217.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0217.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9f040 [0217.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9eed0 [0217.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0217.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0217.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0217.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0217.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965d0 [0217.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0217.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ede10 [0217.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0217.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ede10 | out: hHeap=0xdf0000) returned 1 [0217.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46a860 [0217.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0217.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a860 | out: hHeap=0xdf0000) returned 1 [0217.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0217.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.574] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.574] timeGetTime () returned 0x14dc898 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.575] timeGetTime () returned 0x14dc899 [0217.576] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.576] timeGetTime () returned 0x14dc89a [0217.576] timeGetTime () returned 0x14dc89a [0217.576] timeGetTime () returned 0x14dc89a [0217.577] timeGetTime () returned 0x14dc89a [0217.577] timeGetTime () returned 0x14dc89b [0217.577] timeGetTime () returned 0x14dc89b [0217.577] timeGetTime () returned 0x14dc89b [0217.577] timeGetTime () returned 0x14dc89b [0217.577] timeGetTime () returned 0x14dc89b [0217.577] timeGetTime () returned 0x14dc89b [0217.577] timeGetTime () returned 0x14dc89b [0217.578] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.581] timeGetTime () returned 0x14dc89f [0217.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0217.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa46ddb0 [0217.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0217.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0217.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0217.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ddb0 | out: hHeap=0xdf0000) returned 1 [0217.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa46ddb0 [0217.583] timeGetTime () returned 0x14dc8a1 [0217.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa494450 [0217.584] timeGetTime () returned 0x14dc8a2 [0217.584] timeGetTime () returned 0x14dc8a2 [0217.584] timeGetTime () returned 0x14dc8a2 [0217.584] timeGetTime () returned 0x14dc8a2 [0217.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538540 [0217.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494450 | out: hHeap=0xdf0000) returned 1 [0217.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ddb0 | out: hHeap=0xdf0000) returned 1 [0217.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538540 | out: hHeap=0xdf0000) returned 1 [0217.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0217.589] timeGetTime () returned 0x14dc8a7 [0217.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53bb70 [0217.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed900 [0217.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed900 | out: hHeap=0xdf0000) returned 1 [0217.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538120 [0217.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c070 [0217.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0217.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0217.592] timeGetTime () returned 0x14dc8aa [0217.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ba60 [0217.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa46ddb0 [0217.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa467400 [0217.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0217.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa492440 [0217.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0217.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0217.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa466130 [0217.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5250e0 | out: hHeap=0xdf0000) returned 1 [0217.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0217.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5380a0 [0217.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0217.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4620) returned 0xa494450 [0217.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0217.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0217.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538000 [0217.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538000 | out: hHeap=0xdf0000) returned 1 [0217.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538360 [0217.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538360 | out: hHeap=0xdf0000) returned 1 [0217.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380c0 [0217.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0217.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381a0 [0217.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381a0 | out: hHeap=0xdf0000) returned 1 [0217.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385c0 [0217.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385c0 | out: hHeap=0xdf0000) returned 1 [0217.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538280 [0217.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538280 | out: hHeap=0xdf0000) returned 1 [0217.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538220 [0217.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538220 | out: hHeap=0xdf0000) returned 1 [0217.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0217.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0217.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0217.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0217.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0217.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0217.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa498a80 [0217.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386c0 [0217.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386c0 | out: hHeap=0xdf0000) returned 1 [0217.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fe0 [0217.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fe0 | out: hHeap=0xdf0000) returned 1 [0217.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538660 [0217.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538660 | out: hHeap=0xdf0000) returned 1 [0217.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538340 [0217.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed7b0 [0217.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0217.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0217.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0217.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa49a290 [0217.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0217.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0217.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c5a0 [0217.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ae00 [0217.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a290 | out: hHeap=0xdf0000) returned 1 [0217.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa49a290 [0217.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fe0 [0217.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fe0 | out: hHeap=0xdf0000) returned 1 [0217.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385c0 [0217.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385c0 | out: hHeap=0xdf0000) returned 1 [0217.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538500 [0217.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0217.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382c0 [0217.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0217.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538340 [0217.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538140 [0217.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0217.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538520 [0217.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0217.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382e0 [0217.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382e0 | out: hHeap=0xdf0000) returned 1 [0217.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538740 [0217.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538740 | out: hHeap=0xdf0000) returned 1 [0217.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381e0 [0217.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0217.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538000 [0217.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538000 | out: hHeap=0xdf0000) returned 1 [0217.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5386c0 [0217.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386c0 | out: hHeap=0xdf0000) returned 1 [0217.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538400 [0217.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0217.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5380a0 [0217.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0217.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538320 [0217.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538320 | out: hHeap=0xdf0000) returned 1 [0217.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5380c0 [0217.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0217.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0217.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5384c0 [0217.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538480 [0217.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538760 [0217.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0217.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384c0 | out: hHeap=0xdf0000) returned 1 [0217.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538660 [0217.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538660 | out: hHeap=0xdf0000) returned 1 [0217.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538000 [0217.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538000 | out: hHeap=0xdf0000) returned 1 [0217.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538480 [0217.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5384e0 [0217.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384e0 | out: hHeap=0xdf0000) returned 1 [0217.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538720 [0217.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538720 | out: hHeap=0xdf0000) returned 1 [0217.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382a0 [0217.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382a0 | out: hHeap=0xdf0000) returned 1 [0217.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382c0 [0217.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0217.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382a0 [0217.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382a0 | out: hHeap=0xdf0000) returned 1 [0217.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538680 [0217.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0217.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538400 [0217.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0217.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381a0 [0217.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381a0 | out: hHeap=0xdf0000) returned 1 [0217.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5385c0 [0217.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385c0 | out: hHeap=0xdf0000) returned 1 [0217.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5385e0 [0217.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538520 [0217.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0217.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381e0 [0217.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0217.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0217.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538140 [0217.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0217.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538340 [0217.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa53f1f0 [0217.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538760 [0217.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0217.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538320 [0217.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382e0 [0217.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382e0 | out: hHeap=0xdf0000) returned 1 [0217.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538660 [0217.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538660 | out: hHeap=0xdf0000) returned 1 [0217.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538320 | out: hHeap=0xdf0000) returned 1 [0217.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f1f0 | out: hHeap=0xdf0000) returned 1 [0217.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538580 [0217.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538580 | out: hHeap=0xdf0000) returned 1 [0217.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538560 [0217.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0217.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538320 [0217.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538320 | out: hHeap=0xdf0000) returned 1 [0217.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5380c0 [0217.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5386a0 [0217.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386a0 | out: hHeap=0xdf0000) returned 1 [0217.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5383c0 [0217.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5383c0 | out: hHeap=0xdf0000) returned 1 [0217.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0217.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa537fa0 [0217.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0217.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5385e0 [0217.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0217.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538180 [0217.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0217.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381a0 [0217.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381a0 | out: hHeap=0xdf0000) returned 1 [0217.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538540 [0217.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538540 | out: hHeap=0xdf0000) returned 1 [0217.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5384a0 [0217.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384a0 | out: hHeap=0xdf0000) returned 1 [0217.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381a0 [0217.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381a0 | out: hHeap=0xdf0000) returned 1 [0217.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381c0 [0217.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5383c0 [0217.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5383c0 | out: hHeap=0xdf0000) returned 1 [0217.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0217.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538360 [0217.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538360 | out: hHeap=0xdf0000) returned 1 [0217.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538160 [0217.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0217.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381a0 [0217.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381a0 | out: hHeap=0xdf0000) returned 1 [0217.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538020 [0217.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0217.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538340 [0217.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538620 [0217.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538620 | out: hHeap=0xdf0000) returned 1 [0217.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538400 [0217.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0217.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538340 [0217.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538620 [0217.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538620 | out: hHeap=0xdf0000) returned 1 [0217.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538660 [0217.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538660 | out: hHeap=0xdf0000) returned 1 [0217.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382e0 [0217.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382e0 | out: hHeap=0xdf0000) returned 1 [0217.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538480 [0217.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382c0 [0217.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0217.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa53f1f0 [0217.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538160 [0217.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0217.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5384a0 [0217.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384a0 | out: hHeap=0xdf0000) returned 1 [0217.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538500 [0217.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0217.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538140 [0217.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0217.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538480 [0217.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f1f0 | out: hHeap=0xdf0000) returned 1 [0217.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d1e0 [0217.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3000) returned 0xa53d1e0 [0217.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa498a80 | out: hHeap=0xdf0000) returned 1 [0217.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5401f0 [0217.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5384c0 [0217.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384c0 | out: hHeap=0xdf0000) returned 1 [0217.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5401f0 | out: hHeap=0xdf0000) returned 1 [0217.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5401f0 [0217.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538480 [0217.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa537fa0 [0217.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0217.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538320 [0217.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538320 | out: hHeap=0xdf0000) returned 1 [0217.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538680 [0217.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0217.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538580 [0217.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538580 | out: hHeap=0xdf0000) returned 1 [0217.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5401f0 | out: hHeap=0xdf0000) returned 1 [0217.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5401f0 [0217.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538680 [0217.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0217.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382c0 [0217.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0217.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5380a0 [0217.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0217.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5385e0 [0217.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0217.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538320 [0217.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538320 | out: hHeap=0xdf0000) returned 1 [0217.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538000 [0217.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538000 | out: hHeap=0xdf0000) returned 1 [0217.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5380c0 [0217.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0217.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5384c0 [0217.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384c0 | out: hHeap=0xdf0000) returned 1 [0217.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538180 [0217.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0217.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa542200 [0217.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538640 [0217.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0217.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa542200 | out: hHeap=0xdf0000) returned 1 [0217.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5401f0 | out: hHeap=0xdf0000) returned 1 [0217.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ddb0 | out: hHeap=0xdf0000) returned 1 [0217.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5a0 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ae00 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0217.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0217.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed7b0 | out: hHeap=0xdf0000) returned 1 [0217.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa46ddb0 [0217.649] timeGetTime () returned 0x14dc8e3 [0217.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5401f0 [0217.649] timeGetTime () returned 0x14dc8e3 [0217.649] timeGetTime () returned 0x14dc8e3 [0217.649] timeGetTime () returned 0x14dc8e3 [0217.649] timeGetTime () returned 0x14dc8e3 [0217.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5384e0 [0217.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5401f0 | out: hHeap=0xdf0000) returned 1 [0217.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ddb0 | out: hHeap=0xdf0000) returned 1 [0217.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa46ddb0 [0217.650] timeGetTime () returned 0x14dc8e4 [0217.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa5401f0 [0217.650] timeGetTime () returned 0x14dc8e4 [0217.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa542200 [0217.651] timeGetTime () returned 0x14dc8e5 [0217.651] timeGetTime () returned 0x14dc8e5 [0217.651] timeGetTime () returned 0x14dc8e5 [0217.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b730 [0217.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384e0 | out: hHeap=0xdf0000) returned 1 [0217.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa542200 | out: hHeap=0xdf0000) returned 1 [0217.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5401f0 | out: hHeap=0xdf0000) returned 1 [0217.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ddb0 | out: hHeap=0xdf0000) returned 1 [0217.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b730 | out: hHeap=0xdf0000) returned 1 [0217.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d1e0 | out: hHeap=0xdf0000) returned 1 [0217.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a290 | out: hHeap=0xdf0000) returned 1 [0217.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494450 | out: hHeap=0xdf0000) returned 1 [0217.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0217.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ee20 [0217.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ee00 [0217.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0217.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0217.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0217.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538060 [0217.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed660 [0217.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538060 | out: hHeap=0xdf0000) returned 1 [0217.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed660 | out: hHeap=0xdf0000) returned 1 [0217.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bb80 [0217.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0217.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0217.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0217.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bb80 | out: hHeap=0xdf0000) returned 1 [0217.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa464de0 [0217.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0217.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0217.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0217.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0217.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa467400 [0217.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa5250e0 [0217.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa464de0 | out: hHeap=0xdf0000) returned 1 [0217.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa4901b0 [0217.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467400 | out: hHeap=0xdf0000) returned 1 [0217.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.681] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.682] timeGetTime () returned 0x14dc904 [0217.682] timeGetTime () returned 0x14dc904 [0217.682] timeGetTime () returned 0x14dc904 [0217.682] timeGetTime () returned 0x14dc904 [0217.682] timeGetTime () returned 0x14dc904 [0217.683] timeGetTime () returned 0x14dc905 [0217.683] timeGetTime () returned 0x14dc905 [0217.683] timeGetTime () returned 0x14dc905 [0217.683] timeGetTime () returned 0x14dc905 [0217.683] timeGetTime () returned 0x14dc905 [0217.683] timeGetTime () returned 0x14dc905 [0217.684] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.684] timeGetTime () returned 0x14dc906 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.685] timeGetTime () returned 0x14dc907 [0217.686] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.686] timeGetTime () returned 0x14dc908 [0217.686] timeGetTime () returned 0x14dc908 [0217.686] timeGetTime () returned 0x14dc908 [0217.686] timeGetTime () returned 0x14dc908 [0217.687] timeGetTime () returned 0x14dc909 [0217.687] timeGetTime () returned 0x14dc909 [0217.687] timeGetTime () returned 0x14dc909 [0217.688] timeGetTime () returned 0x14dc90a [0217.688] timeGetTime () returned 0x14dc90a [0217.688] timeGetTime () returned 0x14dc90a [0217.688] timeGetTime () returned 0x14dc90a [0217.689] timeGetTime () returned 0x14dc90b [0217.689] timeGetTime () returned 0x14dc90b [0217.689] timeGetTime () returned 0x14dc90b [0217.689] timeGetTime () returned 0x14dc90b [0217.689] timeGetTime () returned 0x14dc90b [0217.689] timeGetTime () returned 0x14dc90b [0217.689] timeGetTime () returned 0x14dc90b [0217.690] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.690] timeGetTime () returned 0x14dc90c [0217.691] timeGetTime () returned 0x14dc90d [0217.691] timeGetTime () returned 0x14dc90d [0217.691] timeGetTime () returned 0x14dc90d [0217.691] timeGetTime () returned 0x14dc90d [0217.691] timeGetTime () returned 0x14dc90d [0217.691] timeGetTime () returned 0x14dc90d [0217.692] timeGetTime () returned 0x14dc90e [0217.692] timeGetTime () returned 0x14dc90e [0217.692] timeGetTime () returned 0x14dc90e [0217.692] timeGetTime () returned 0x14dc90e [0217.692] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.693] timeGetTime () returned 0x14dc90f [0217.695] timeGetTime () returned 0x14dc911 [0217.695] timeGetTime () returned 0x14dc911 [0217.695] timeGetTime () returned 0x14dc911 [0217.695] timeGetTime () returned 0x14dc911 [0217.696] timeGetTime () returned 0x14dc912 [0217.696] timeGetTime () returned 0x14dc912 [0217.696] timeGetTime () returned 0x14dc912 [0217.696] timeGetTime () returned 0x14dc912 [0217.696] timeGetTime () returned 0x14dc912 [0217.696] timeGetTime () returned 0x14dc912 [0217.696] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.697] timeGetTime () returned 0x14dc913 [0217.698] timeGetTime () returned 0x14dc914 [0217.698] timeGetTime () returned 0x14dc914 [0217.699] timeGetTime () returned 0x14dc914 [0217.699] timeGetTime () returned 0x14dc915 [0217.699] timeGetTime () returned 0x14dc915 [0217.699] timeGetTime () returned 0x14dc915 [0217.699] timeGetTime () returned 0x14dc915 [0217.699] timeGetTime () returned 0x14dc915 [0217.699] timeGetTime () returned 0x14dc915 [0217.700] timeGetTime () returned 0x14dc916 [0217.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b630 [0217.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.703] timeGetTime () returned 0x14dc919 [0217.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0217.704] timeGetTime () returned 0x14dc91a [0217.704] timeGetTime () returned 0x14dc91a [0217.704] timeGetTime () returned 0x14dc91a [0217.704] timeGetTime () returned 0x14dc91a [0217.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0217.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0217.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9efa0 [0217.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ee60 [0217.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0217.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538560 [0217.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edde0 [0217.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edde0 | out: hHeap=0xdf0000) returned 1 [0217.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b8b0 [0217.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0217.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0217.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0217.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8b0 | out: hHeap=0xdf0000) returned 1 [0217.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa532160 [0217.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0217.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0217.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4901b0 [0217.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0217.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa55e280 [0217.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa492440 [0217.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0217.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0217.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0217.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0217.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa493050 [0217.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9efa0 [0217.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa494060 [0217.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa492440 | out: hHeap=0xdf0000) returned 1 [0217.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0217.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0217.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0217.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0217.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0217.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0217.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0217.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa493050 | out: hHeap=0xdf0000) returned 1 [0217.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0217.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0217.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0217.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0217.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ede0 [0217.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0217.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5385e0 [0217.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0217.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed480 [0217.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0217.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1768) returned 0xa492440 [0217.792] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed480 | out: hHeap=0xdf0000) returned 1 [0217.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0217.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538320 [0217.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0217.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494060 | out: hHeap=0xdf0000) returned 1 [0217.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0217.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c1f0 [0217.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b530 | out: hHeap=0xdf0000) returned 1 [0217.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa53b2f0 [0217.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b1f0 [0217.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c360 [0217.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0217.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0217.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0217.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0217.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0217.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0217.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0217.797] timeGetTime () returned 0x14dc977 [0217.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0217.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a640 [0217.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538080 [0217.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed5d0 [0217.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538080 | out: hHeap=0xdf0000) returned 1 [0217.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a640 | out: hHeap=0xdf0000) returned 1 [0217.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed5d0 | out: hHeap=0xdf0000) returned 1 [0217.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.802] timeGetTime () returned 0x14dc97c [0217.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0217.803] timeGetTime () returned 0x14dc97d [0217.803] timeGetTime () returned 0x14dc97d [0217.803] timeGetTime () returned 0x14dc97d [0217.803] timeGetTime () returned 0x14dc97d [0217.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538340 [0217.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0217.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.805] timeGetTime () returned 0x14dc97f [0217.805] timeGetTime () returned 0x14dc980 [0217.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0217.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0217.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0217.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0217.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0217.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0217.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.809] timeGetTime () returned 0x14dc983 [0217.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0217.809] timeGetTime () returned 0x14dc983 [0217.809] timeGetTime () returned 0x14dc983 [0217.809] timeGetTime () returned 0x14dc983 [0217.809] timeGetTime () returned 0x14dc983 [0217.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0217.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0217.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0217.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.811] timeGetTime () returned 0x14dc985 [0217.811] timeGetTime () returned 0x14dc986 [0217.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0217.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0217.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed480 | out: hHeap=0xdf0000) returned 1 [0217.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0217.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538360 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538540 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538540 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0217.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0217.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0217.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0217.817] timeGetTime () returned 0x14dc98b [0217.817] timeGetTime () returned 0x14dc98b [0217.817] timeGetTime () returned 0x14dc98b [0217.817] timeGetTime () returned 0x14dc98b [0217.817] timeGetTime () returned 0x14dc98c [0217.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0217.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.818] timeGetTime () returned 0x14dc98c [0217.818] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0217.818] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe1d8, cbMultiByte=-1, lpWideCharStr=0xa4edde0, cchWideChar=12 | out: lpWideCharStr="USERPROFILE") returned 12 [0217.818] SetLastError (dwErrCode=0x0) [0217.818] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0xbfdb60, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX") returned 0x15 [0217.819] GetLastError () returned 0x0 [0217.819] LdrpDispatchUserCallTarget () returned 0xe007a0 [0217.819] SetLastError (dwErrCode=0x0) [0217.819] LdrpDispatchUserCallTarget () returned 0xe007a0 [0217.819] SetLastError (dwErrCode=0x0) [0217.819] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0217.819] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX", cchWideChar=-1, lpMultiByteStr=0xbfe008, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX", lpUsedDefaultChar=0x0) returned 22 [0217.819] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0217.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16) returned 0xa538200 [0217.820] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe1d8, cbMultiByte=-1, lpWideCharStr=0xa538200, cchWideChar=10 | out: lpWideCharStr="NODE_PATH") returned 10 [0217.820] SetLastError (dwErrCode=0x0) [0217.820] GetEnvironmentVariableW (in: lpName="NODE_PATH", lpBuffer=0xbfdb60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0217.820] GetLastError () returned 0xcb [0217.820] LdrpDispatchUserCallTarget () returned 0xe007a0 [0217.820] SetLastError (dwErrCode=0xcb) [0217.821] LdrpDispatchUserCallTarget () returned 0xe007a0 [0217.821] SetLastError (dwErrCode=0xcb) [0217.821] GetLastError () returned 0xcb [0217.821] timeGetTime () returned 0x14dc98f [0217.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0217.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0217.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0217.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0217.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0217.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538360 [0217.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538360 | out: hHeap=0xdf0000) returned 1 [0217.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0217.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0217.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381c0 [0217.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0217.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edde0 [0217.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0217.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538280 [0217.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538220 [0217.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538220 | out: hHeap=0xdf0000) returned 1 [0217.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edde0 | out: hHeap=0xdf0000) returned 1 [0217.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa560080 [0217.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c000 [0217.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0217.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0217.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0217.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0217.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0217.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0217.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538340 [0217.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538340 [0217.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0217.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0217.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0217.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0217.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538180 [0217.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0217.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa4985f0 [0217.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538280 | out: hHeap=0xdf0000) returned 1 [0217.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0217.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c000 | out: hHeap=0xdf0000) returned 1 [0217.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0217.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.838] timeGetTime () returned 0x14dc9a0 [0217.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0217.838] timeGetTime () returned 0x14dc9a1 [0217.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0xa5640c0 [0217.839] timeGetTime () returned 0x14dc9a1 [0217.839] timeGetTime () returned 0x14dc9a1 [0217.839] timeGetTime () returned 0x14dc9a1 [0217.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0217.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5640c0 | out: hHeap=0xdf0000) returned 1 [0217.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0217.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0217.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0217.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4985f0 | out: hHeap=0xdf0000) returned 1 [0217.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0217.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0217.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.841] timeGetTime () returned 0x14dc9a3 [0217.842] timeGetTime () returned 0x14dc9a4 [0217.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0217.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0217.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381e0 [0217.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0217.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0217.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0217.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0217.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.846] timeGetTime () returned 0x14dc9a8 [0217.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0217.846] timeGetTime () returned 0x14dc9a9 [0217.847] timeGetTime () returned 0x14dc9a9 [0217.847] timeGetTime () returned 0x14dc9a9 [0217.847] timeGetTime () returned 0x14dc9a9 [0217.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0217.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0217.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0217.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0217.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.849] timeGetTime () returned 0x14dc9ab [0217.850] timeGetTime () returned 0x14dc9ac [0217.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0217.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0217.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538760 [0217.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0217.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edde0 [0217.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0217.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0217.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edde0 | out: hHeap=0xdf0000) returned 1 [0217.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.855] timeGetTime () returned 0x14dc9b1 [0217.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0217.855] timeGetTime () returned 0x14dc9b1 [0217.855] timeGetTime () returned 0x14dc9b2 [0217.855] timeGetTime () returned 0x14dc9b2 [0217.855] timeGetTime () returned 0x14dc9b2 [0217.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0217.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0217.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.857] timeGetTime () returned 0x14dc9b3 [0217.857] timeGetTime () returned 0x14dc9b3 [0217.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0217.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0217.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0217.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381c0 [0217.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edde0 [0217.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0217.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0217.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edde0 | out: hHeap=0xdf0000) returned 1 [0217.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0217.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.861] timeGetTime () returned 0x14dc9b7 [0217.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0217.862] timeGetTime () returned 0x14dc9b8 [0217.862] timeGetTime () returned 0x14dc9b8 [0217.862] timeGetTime () returned 0x14dc9b8 [0217.862] timeGetTime () returned 0x14dc9b8 [0217.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381e0 [0217.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0217.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0217.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0217.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.863] timeGetTime () returned 0x14dc9b9 [0217.863] timeGetTime () returned 0x14dc9b9 [0217.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0217.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0217.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538340 [0217.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380c0 [0217.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0217.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0217.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0217.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0217.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0217.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0217.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0217.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0217.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5385e0 [0217.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0217.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed570 [0217.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0217.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed570 | out: hHeap=0xdf0000) returned 1 [0217.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0xa560080 [0217.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c000 [0217.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5384a0 [0217.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5384a0 | out: hHeap=0xdf0000) returned 1 [0217.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0217.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0217.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c000 | out: hHeap=0xdf0000) returned 1 [0217.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0217.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.872] timeGetTime () returned 0x14dc9c3 [0217.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0217.873] timeGetTime () returned 0x14dc9c3 [0217.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0xa5640e0 [0217.873] timeGetTime () returned 0x14dc9c3 [0217.873] timeGetTime () returned 0x14dc9c3 [0217.873] timeGetTime () returned 0x14dc9c3 [0217.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538360 [0217.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5640e0 | out: hHeap=0xdf0000) returned 1 [0217.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0217.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0217.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538360 | out: hHeap=0xdf0000) returned 1 [0217.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0217.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.877] timeGetTime () returned 0x14dc9c7 [0217.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b160 [0217.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0217.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0217.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0217.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0217.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0217.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0217.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0217.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0217.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b530 [0217.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed570 [0217.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed570 | out: hHeap=0xdf0000) returned 1 [0217.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5384a0 [0217.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b630 [0217.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed4e0 [0217.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed4e0 | out: hHeap=0xdf0000) returned 1 [0217.884] timeGetTime () returned 0x14dc9ce [0217.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0217.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa490610 [0217.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0217.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0217.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe974c0 [0217.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f090 [0217.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538340 [0217.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0217.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0217.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0217.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0217.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0217.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0217.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0217.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0217.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0217.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0217.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0217.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bc10 [0217.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b280 [0217.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5382a0 [0217.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382a0 | out: hHeap=0xdf0000) returned 1 [0217.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538500 [0217.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0217.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0217.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538740 [0217.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538740 | out: hHeap=0xdf0000) returned 1 [0217.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538020 [0217.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0217.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa537fa0 [0217.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0217.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0217.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0217.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538740 [0217.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538740 | out: hHeap=0xdf0000) returned 1 [0217.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538240 [0217.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0217.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa560080 [0217.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381c0 [0217.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0217.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538060 [0217.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538060 | out: hHeap=0xdf0000) returned 1 [0217.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0217.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0217.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381e0 [0217.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0217.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381c0 [0217.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0217.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0217.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed7e0 [0217.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bc10 | out: hHeap=0xdf0000) returned 1 [0217.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0217.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0217.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b280 | out: hHeap=0xdf0000) returned 1 [0217.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe974c0 | out: hHeap=0xdf0000) returned 1 [0217.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0217.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed7e0 | out: hHeap=0xdf0000) returned 1 [0217.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.901] timeGetTime () returned 0x14dc9df [0217.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0217.901] timeGetTime () returned 0x14dc9df [0217.901] timeGetTime () returned 0x14dc9df [0217.901] timeGetTime () returned 0x14dc9df [0217.901] timeGetTime () returned 0x14dc9df [0217.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0217.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0217.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0217.902] timeGetTime () returned 0x14dc9e0 [0217.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0217.902] timeGetTime () returned 0x14dc9e0 [0217.902] timeGetTime () returned 0x14dc9e0 [0217.902] timeGetTime () returned 0x14dc9e0 [0217.902] timeGetTime () returned 0x14dc9e0 [0217.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b730 [0217.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0217.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0217.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b730 | out: hHeap=0xdf0000) returned 1 [0217.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490610 | out: hHeap=0xdf0000) returned 1 [0217.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0217.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0217.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0217.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9efa0 [0217.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f080 [0217.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee10 [0217.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0217.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538620 [0217.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0217.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0217.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed7e0 [0217.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538620 | out: hHeap=0xdf0000) returned 1 [0217.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed7e0 | out: hHeap=0xdf0000) returned 1 [0217.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c480 [0217.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0217.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0217.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0217.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c480 | out: hHeap=0xdf0000) returned 1 [0217.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa532160 [0217.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0217.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0217.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4901b0 [0217.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0217.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0217.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0217.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0217.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0217.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0217.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0217.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa55e280 [0217.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0217.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0217.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee30 [0217.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0217.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0217.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538340 [0217.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0217.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edde0 [0217.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0217.923] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edde0 | out: hHeap=0xdf0000) returned 1 [0217.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538380 | out: hHeap=0xdf0000) returned 1 [0217.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b630 | out: hHeap=0xdf0000) returned 1 [0217.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b530 | out: hHeap=0xdf0000) returned 1 [0217.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0217.924] timeGetTime () returned 0x14dc9f6 [0217.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.924] timeGetTime () returned 0x14dc9f6 [0217.924] timeGetTime () returned 0x14dc9f6 [0217.924] timeGetTime () returned 0x14dc9f6 [0217.924] timeGetTime () returned 0x14dc9f7 [0217.924] timeGetTime () returned 0x14dc9f7 [0217.924] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f7 [0217.925] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f8 [0217.926] timeGetTime () returned 0x14dc9f9 [0217.926] timeGetTime () returned 0x14dc9f9 [0217.926] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9f9 [0217.927] timeGetTime () returned 0x14dc9fa [0217.927] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.928] timeGetTime () returned 0x14dc9fa [0217.932] timeGetTime () returned 0x14dc9ff [0217.935] timeGetTime () returned 0x14dca01 [0217.935] timeGetTime () returned 0x14dca01 [0217.935] timeGetTime () returned 0x14dca02 [0217.935] timeGetTime () returned 0x14dca02 [0217.935] timeGetTime () returned 0x14dca02 [0217.936] timeGetTime () returned 0x14dca02 [0217.936] timeGetTime () returned 0x14dca02 [0217.936] timeGetTime () returned 0x14dca02 [0217.936] timeGetTime () returned 0x14dca02 [0217.936] timeGetTime () returned 0x14dca02 [0217.936] timeGetTime () returned 0x14dca02 [0217.936] timeGetTime () returned 0x14dca02 [0217.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa4985f0 [0217.936] timeGetTime () returned 0x14dca03 [0217.937] timeGetTime () returned 0x14dca03 [0217.937] timeGetTime () returned 0x14dca03 [0217.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0217.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b830 | out: hHeap=0xdf0000) returned 1 [0217.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4985f0 | out: hHeap=0xdf0000) returned 1 [0217.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490600 | out: hHeap=0xdf0000) returned 1 [0217.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0217.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0217.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4947c0 | out: hHeap=0xdf0000) returned 1 [0217.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0217.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0217.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9eed0 [0217.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9f090 [0217.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0217.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee00 [0217.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0217.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0217.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5386e0 [0217.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed4b0 [0217.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0217.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed4b0 | out: hHeap=0xdf0000) returned 1 [0217.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46baf0 [0217.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0217.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0217.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0217.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46baf0 | out: hHeap=0xdf0000) returned 1 [0217.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa532160 [0217.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0217.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0217.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0217.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0217.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0217.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0217.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0217.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4901b0 [0217.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0217.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0217.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0217.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0217.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0217.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0217.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0217.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa55e280 [0217.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0217.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0217.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa493bb0 [0217.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0217.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0217.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0217.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0217.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0217.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0217.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0217.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0217.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0217.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0217.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0217.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0217.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0217.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0217.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0217.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0217.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0217.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0217.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0217.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0217.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0217.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0217.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0217.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0217.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe70 | out: hHeap=0xdf0000) returned 1 [0217.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0217.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0217.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0217.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0217.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa4943c0 [0217.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa493bb0 | out: hHeap=0xdf0000) returned 1 [0217.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0217.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0217.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0217.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0217.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0217.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0217.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0217.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0217.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0217.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0217.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0217.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0217.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0217.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0217.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0217.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0217.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f040 [0217.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0217.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0217.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538540 [0217.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0217.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed4e0 [0217.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538540 | out: hHeap=0xdf0000) returned 1 [0217.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb20) returned 0xa4953d0 [0217.986] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0217.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed4e0 | out: hHeap=0xdf0000) returned 1 [0217.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0217.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382a0 [0217.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0217.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4943c0 | out: hHeap=0xdf0000) returned 1 [0217.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b830 [0217.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ede10 [0217.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0217.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ae00 [0217.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0217.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0217.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0217.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0217.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0217.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0217.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0217.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0217.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0217.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0217.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0217.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0217.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0217.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0217.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46a7d0 [0217.992] timeGetTime () returned 0x14dca3a [0217.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0217.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0217.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0217.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa55e280 [0217.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0217.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0217.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0217.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa495f00 [0217.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0217.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0217.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0217.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0217.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538560 [0217.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0217.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed8d0 [0217.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0217.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0217.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed8d0 | out: hHeap=0xdf0000) returned 1 [0217.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538080 [0217.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538080 | out: hHeap=0xdf0000) returned 1 [0217.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0217.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0217.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0217.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0217.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0217.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0217.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0217.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa490600 [0217.996] timeGetTime () returned 0x14dca3e [0217.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0217.997] timeGetTime () returned 0x14dca3e [0217.997] timeGetTime () returned 0x14dca3f [0217.997] timeGetTime () returned 0x14dca3f [0217.997] timeGetTime () returned 0x14dca3f [0217.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0217.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0217.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490600 | out: hHeap=0xdf0000) returned 1 [0217.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0217.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0217.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0217.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0217.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0217.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0217.998] timeGetTime () returned 0x14dca40 [0217.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0217.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0217.999] timeGetTime () returned 0x14dca41 [0217.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0217.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0217.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0217.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa55e280 [0217.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0218.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0218.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa495f00 [0218.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0218.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0218.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381c0 [0218.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed270 [0218.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0218.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0218.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0218.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed270 | out: hHeap=0xdf0000) returned 1 [0218.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa490600 [0218.003] timeGetTime () returned 0x14dca45 [0218.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.004] timeGetTime () returned 0x14dca46 [0218.004] timeGetTime () returned 0x14dca46 [0218.004] timeGetTime () returned 0x14dca46 [0218.004] timeGetTime () returned 0x14dca46 [0218.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490600 | out: hHeap=0xdf0000) returned 1 [0218.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.032] timeGetTime () returned 0x14dca61 [0218.032] timeGetTime () returned 0x14dca62 [0218.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ed270 [0218.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538500 [0218.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa55e280 [0218.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0218.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa495f00 [0218.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5382c0 [0218.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed4b0 [0218.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7bf0 [0218.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0218.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed4b0 | out: hHeap=0xdf0000) returned 1 [0218.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0218.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7bf0 | out: hHeap=0xdf0000) returned 1 [0218.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0218.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa4985f0 [0218.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538080 [0218.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538080 | out: hHeap=0xdf0000) returned 1 [0218.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538380 [0218.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538380 | out: hHeap=0xdf0000) returned 1 [0218.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0218.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa493bb0 [0218.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0218.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0218.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0218.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa560080 [0218.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0218.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0218.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538340 [0218.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0218.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0218.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538340 [0218.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538340 | out: hHeap=0xdf0000) returned 1 [0218.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b8b0 [0218.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0218.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538440 [0218.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538440 | out: hHeap=0xdf0000) returned 1 [0218.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fc0 [0218.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fc0 | out: hHeap=0xdf0000) returned 1 [0218.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538360 [0218.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538360 | out: hHeap=0xdf0000) returned 1 [0218.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538540 [0218.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538540 | out: hHeap=0xdf0000) returned 1 [0218.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53b7f0 [0218.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538740 [0218.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538740 | out: hHeap=0xdf0000) returned 1 [0218.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538540 | out: hHeap=0xdf0000) returned 1 [0218.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538100 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b7f0 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.060] timeGetTime () returned 0x14dca7e [0218.060] timeGetTime () returned 0x14dca7e [0218.060] timeGetTime () returned 0x14dca7e [0218.060] timeGetTime () returned 0x14dca7e [0218.060] timeGetTime () returned 0x14dca7e [0218.060] timeGetTime () returned 0x14dca7e [0218.061] timeGetTime () returned 0x14dca7e [0218.061] timeGetTime () returned 0x14dca7f [0218.061] timeGetTime () returned 0x14dca7f [0218.061] timeGetTime () returned 0x14dca7f [0218.062] timeGetTime () returned 0x14dca80 [0218.062] timeGetTime () returned 0x14dca80 [0218.062] timeGetTime () returned 0x14dca80 [0218.062] timeGetTime () returned 0x14dca80 [0218.062] timeGetTime () returned 0x14dca80 [0218.062] timeGetTime () returned 0x14dca80 [0218.062] timeGetTime () returned 0x14dca80 [0218.062] timeGetTime () returned 0x14dca80 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.063] timeGetTime () returned 0x14dca81 [0218.064] timeGetTime () returned 0x14dca81 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.064] timeGetTime () returned 0x14dca82 [0218.065] timeGetTime () returned 0x14dca83 [0218.067] timeGetTime () returned 0x14dca85 [0218.067] timeGetTime () returned 0x14dca85 [0218.067] timeGetTime () returned 0x14dca85 [0218.067] timeGetTime () returned 0x14dca85 [0218.067] timeGetTime () returned 0x14dca85 [0218.067] timeGetTime () returned 0x14dca85 [0218.067] timeGetTime () returned 0x14dca85 [0218.068] timeGetTime () returned 0x14dca86 [0218.068] timeGetTime () returned 0x14dca86 [0218.068] timeGetTime () returned 0x14dca86 [0218.068] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0218.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53d170 [0218.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed810 [0218.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c630 [0218.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed570 [0218.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cbf0 [0218.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed660 [0218.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c670 [0218.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed8d0 [0218.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c870 [0218.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed5d0 [0218.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cbb0 [0218.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed900 [0218.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c6b0 [0218.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed990 [0218.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c8b0 [0218.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed930 [0218.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa494ea0 [0218.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.082] timeGetTime () returned 0x14dca94 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa55e280 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0218.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa495f00 [0218.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0218.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538500 [0218.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0218.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa490600 [0218.085] timeGetTime () returned 0x14dca97 [0218.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54d2b0 [0218.085] timeGetTime () returned 0x14dca97 [0218.085] timeGetTime () returned 0x14dca97 [0218.085] timeGetTime () returned 0x14dca97 [0218.085] timeGetTime () returned 0x14dca97 [0218.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54d2b0 | out: hHeap=0xdf0000) returned 1 [0218.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490600 | out: hHeap=0xdf0000) returned 1 [0218.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.087] timeGetTime () returned 0x14dca99 [0218.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c6f0 [0218.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538080 [0218.088] timeGetTime () returned 0x14dca9a [0218.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0218.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa55e280 [0218.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0218.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa495f00 [0218.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0218.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538240 [0218.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0218.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0218.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0218.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa490600 [0218.093] timeGetTime () returned 0x14dca9f [0218.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.093] timeGetTime () returned 0x14dca9f [0218.093] timeGetTime () returned 0x14dca9f [0218.093] timeGetTime () returned 0x14dca9f [0218.093] timeGetTime () returned 0x14dca9f [0218.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490600 | out: hHeap=0xdf0000) returned 1 [0218.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa490600 [0218.094] timeGetTime () returned 0x14dcaa0 [0218.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.094] timeGetTime () returned 0x14dcaa0 [0218.094] timeGetTime () returned 0x14dcaa0 [0218.094] timeGetTime () returned 0x14dcaa0 [0218.094] timeGetTime () returned 0x14dcaa0 [0218.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c8f0 [0218.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa490600 | out: hHeap=0xdf0000) returned 1 [0218.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c8f0 | out: hHeap=0xdf0000) returned 1 [0218.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0218.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0218.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9ee00 [0218.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9ee10 [0218.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee30 [0218.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0218.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538020 [0218.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0xe8ff60 [0218.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xa46c510 [0218.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0218.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0218.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0218.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c510 | out: hHeap=0xdf0000) returned 1 [0218.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0218.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0218.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0218.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0218.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0218.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xa48dc70 [0218.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0218.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa532160 [0218.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0218.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0218.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0218.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0218.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0xa466130 [0218.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48dc70 | out: hHeap=0xdf0000) returned 1 [0218.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0218.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0218.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0218.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0218.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0218.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4901b0 [0218.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0218.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0218.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0218.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0218.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0218.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f0a0 [0218.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0218.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5380a0 [0218.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x368) returned 0xa4907c0 [0218.111] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0218.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538540 [0218.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c530 [0218.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c6f0 | out: hHeap=0xdf0000) returned 1 [0218.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa53c8f0 [0218.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c930 [0218.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380e0 [0218.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c2b0 [0218.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.115] timeGetTime () returned 0x14dcab5 [0218.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0218.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa55e280 [0218.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0218.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa495f00 [0218.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55e280 | out: hHeap=0xdf0000) returned 1 [0218.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538500 [0218.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0218.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538440 [0218.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538440 | out: hHeap=0xdf0000) returned 1 [0218.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381e0 [0218.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385a0 [0218.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385a0 | out: hHeap=0xdf0000) returned 1 [0218.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54d2b0 [0218.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa496b10 [0218.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0218.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c000 [0218.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c1b0 [0218.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54d2b0 | out: hHeap=0xdf0000) returned 1 [0218.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa4985f0 [0218.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54d2b0 [0218.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5386e0 [0218.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538200 [0218.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54d2b0 | out: hHeap=0xdf0000) returned 1 [0218.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538100 [0218.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538100 | out: hHeap=0xdf0000) returned 1 [0218.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538480 [0218.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538020 [0218.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538380 [0218.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538380 | out: hHeap=0xdf0000) returned 1 [0218.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5380a0 [0218.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381c0 [0218.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5385e0 [0218.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538280 [0218.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538280 | out: hHeap=0xdf0000) returned 1 [0218.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538240 [0218.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0218.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa49c630 [0218.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa560080 [0218.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538380 [0218.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538380 | out: hHeap=0xdf0000) returned 1 [0218.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538380 [0218.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538380 | out: hHeap=0xdf0000) returned 1 [0218.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538180 [0218.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0218.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538720 [0218.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538720 | out: hHeap=0xdf0000) returned 1 [0218.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538140 [0218.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538020 [0218.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538500 [0218.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538380 [0218.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538380 | out: hHeap=0xdf0000) returned 1 [0218.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5385e0 [0218.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c000 | out: hHeap=0xdf0000) returned 1 [0218.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0218.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496b10 | out: hHeap=0xdf0000) returned 1 [0218.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1b0 | out: hHeap=0xdf0000) returned 1 [0218.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0218.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0218.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.138] timeGetTime () returned 0x14dcacc [0218.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.138] timeGetTime () returned 0x14dcacc [0218.138] timeGetTime () returned 0x14dcacc [0218.138] timeGetTime () returned 0x14dcacc [0218.138] timeGetTime () returned 0x14dcacc [0218.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538380 [0218.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.139] timeGetTime () returned 0x14dcacd [0218.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54d2b0 [0218.139] timeGetTime () returned 0x14dcacd [0218.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa49de40 [0218.139] timeGetTime () returned 0x14dcace [0218.139] timeGetTime () returned 0x14dcace [0218.139] timeGetTime () returned 0x14dcace [0218.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c6f0 [0218.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538380 | out: hHeap=0xdf0000) returned 1 [0218.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49de40 | out: hHeap=0xdf0000) returned 1 [0218.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54d2b0 | out: hHeap=0xdf0000) returned 1 [0218.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.140] timeGetTime () returned 0x14dcace [0218.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.140] timeGetTime () returned 0x14dcace [0218.140] timeGetTime () returned 0x14dcace [0218.140] timeGetTime () returned 0x14dcace [0218.141] timeGetTime () returned 0x14dcace [0218.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0218.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c6f0 | out: hHeap=0xdf0000) returned 1 [0218.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49c630 | out: hHeap=0xdf0000) returned 1 [0218.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4985f0 | out: hHeap=0xdf0000) returned 1 [0218.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0218.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe9eed0 [0218.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0xe9efa0 [0218.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9f050 [0218.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0218.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538480 [0218.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed960 [0218.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed960 | out: hHeap=0xdf0000) returned 1 [0218.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c000 [0218.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0218.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0218.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c000 | out: hHeap=0xdf0000) returned 1 [0218.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0218.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0218.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa532160 [0218.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0218.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0218.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0218.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0218.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa4901b0 [0218.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0218.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa466130 [0218.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0218.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0218.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0218.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0218.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0218.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0218.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0218.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0218.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0218.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0218.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0218.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0218.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0218.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.162] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0218.162] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd2b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0218.162] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd2b8, cbMultiByte=-1, lpWideCharStr=0xa4ee0e0, cchWideChar=17 | out: lpWideCharStr="ELECTRON_NO_ASAR") returned 17 [0218.162] SetLastError (dwErrCode=0x0) [0218.162] GetEnvironmentVariableW (in: lpName="ELECTRON_NO_ASAR", lpBuffer=0xbfcc40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0218.162] GetLastError () returned 0xcb [0218.163] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.163] SetLastError (dwErrCode=0xcb) [0218.163] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.163] SetLastError (dwErrCode=0xcb) [0218.163] GetLastError () returned 0xcb [0218.164] timeGetTime () returned 0x14dcae6 [0218.164] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfd8f8 | out: lpSystemTimeAsFileTime=0xbfd8f8*(dwLowDateTime=0x5c90716d, dwHighDateTime=0x1d72645)) [0218.164] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0218.164] timeGetTime () returned 0x14dcae6 [0218.164] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfd918 | out: lpSystemTimeAsFileTime=0xbfd918*(dwLowDateTime=0x5c90716d, dwHighDateTime=0x1d72645)) [0218.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.164] timeGetTime () returned 0x14dcae7 [0218.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0218.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa495f00 [0218.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0218.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4985f0 [0218.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f0a0 [0218.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0218.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538760 [0218.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0218.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eded0 [0218.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0218.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0218.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eded0 | out: hHeap=0xdf0000) returned 1 [0218.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0218.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.168] timeGetTime () returned 0x14dcaea [0218.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.183] timeGetTime () returned 0x14dcaf9 [0218.183] timeGetTime () returned 0x14dcaf9 [0218.183] timeGetTime () returned 0x14dcaf9 [0218.183] timeGetTime () returned 0x14dcaf9 [0218.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0218.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4985f0 | out: hHeap=0xdf0000) returned 1 [0218.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0218.184] timeGetTime () returned 0x14dcafa [0218.184] timeGetTime () returned 0x14dcafa [0218.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa495f00 [0218.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0218.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4985f0 [0218.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381c0 [0218.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee0e0 [0218.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385a0 [0218.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0218.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee0e0 | out: hHeap=0xdf0000) returned 1 [0218.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0218.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cc30 [0218.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385a0 | out: hHeap=0xdf0000) returned 1 [0218.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0218.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cc30 | out: hHeap=0xdf0000) returned 1 [0218.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c230 [0218.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa499200 [0218.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c230 | out: hHeap=0xdf0000) returned 1 [0218.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fc0 [0218.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fc0 | out: hHeap=0xdf0000) returned 1 [0218.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c230 [0218.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c230 | out: hHeap=0xdf0000) returned 1 [0218.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c930 [0218.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c930 | out: hHeap=0xdf0000) returned 1 [0218.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538240 [0218.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0218.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381e0 [0218.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa560080 [0218.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0218.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0218.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ac50 [0218.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c240 [0218.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538560 [0218.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5386e0 [0218.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5381c0 [0218.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538020 [0218.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c570 [0218.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c570 | out: hHeap=0xdf0000) returned 1 [0218.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538400 [0218.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538160 [0218.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538100 [0218.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538100 | out: hHeap=0xdf0000) returned 1 [0218.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa537fc0 [0218.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fc0 | out: hHeap=0xdf0000) returned 1 [0218.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5380a0 [0218.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa537fa0 [0218.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538040 [0218.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cdb0 [0218.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cdb0 | out: hHeap=0xdf0000) returned 1 [0218.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa49d2f0 [0218.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4985f0 | out: hHeap=0xdf0000) returned 1 [0218.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0218.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c9f0 [0218.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c9f0 | out: hHeap=0xdf0000) returned 1 [0218.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538440 [0218.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538440 | out: hHeap=0xdf0000) returned 1 [0218.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fc0 [0218.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fc0 | out: hHeap=0xdf0000) returned 1 [0218.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c6f0 [0218.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c6f0 | out: hHeap=0xdf0000) returned 1 [0218.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385a0 [0218.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385a0 | out: hHeap=0xdf0000) returned 1 [0218.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cd30 [0218.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cd30 | out: hHeap=0xdf0000) returned 1 [0218.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538740 [0218.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538740 | out: hHeap=0xdf0000) returned 1 [0218.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538200 [0218.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538240 [0218.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0218.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa568090 [0218.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538100 [0218.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538100 | out: hHeap=0xdf0000) returned 1 [0218.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0218.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0218.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0218.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538280 [0218.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538280 | out: hHeap=0xdf0000) returned 1 [0218.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538240 [0218.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cd70 [0218.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0218.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cd70 | out: hHeap=0xdf0000) returned 1 [0218.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ace0 [0218.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0218.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0218.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538180 [0218.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53d0f0 [0218.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0218.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d0f0 | out: hHeap=0xdf0000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa5700a0 [0218.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538520 [0218.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0218.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c230 [0218.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c230 | out: hHeap=0xdf0000) returned 1 [0218.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381e0 [0218.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c930 [0218.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c930 | out: hHeap=0xdf0000) returned 1 [0218.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380c0 [0218.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0218.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c230 [0218.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c230 | out: hHeap=0xdf0000) returned 1 [0218.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cc70 [0218.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cc70 | out: hHeap=0xdf0000) returned 1 [0218.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538720 [0218.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538720 | out: hHeap=0xdf0000) returned 1 [0218.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c930 [0218.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c930 | out: hHeap=0xdf0000) returned 1 [0218.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa5780b0 [0218.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c6f0 [0218.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c6f0 | out: hHeap=0xdf0000) returned 1 [0218.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538520 [0218.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0218.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381e0 [0218.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c230 [0218.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c230 | out: hHeap=0xdf0000) returned 1 [0218.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385a0 [0218.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385a0 | out: hHeap=0xdf0000) returned 1 [0218.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5386e0 [0218.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538400 | out: hHeap=0xdf0000) returned 1 [0218.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0218.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0218.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ac50 | out: hHeap=0xdf0000) returned 1 [0218.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a850 | out: hHeap=0xdf0000) returned 1 [0218.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0218.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c240 | out: hHeap=0xdf0000) returned 1 [0218.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0218.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0218.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0218.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ace0 | out: hHeap=0xdf0000) returned 1 [0218.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0218.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.289] timeGetTime () returned 0x14dcb64 [0218.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.290] timeGetTime () returned 0x14dcb64 [0218.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa49eb00 [0218.290] timeGetTime () returned 0x14dcb64 [0218.290] timeGetTime () returned 0x14dcb64 [0218.290] timeGetTime () returned 0x14dcb65 [0218.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538560 [0218.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49eb00 | out: hHeap=0xdf0000) returned 1 [0218.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0218.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538560 | out: hHeap=0xdf0000) returned 1 [0218.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49d2f0 | out: hHeap=0xdf0000) returned 1 [0218.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5780b0 | out: hHeap=0xdf0000) returned 1 [0218.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5700a0 | out: hHeap=0xdf0000) returned 1 [0218.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa568090 | out: hHeap=0xdf0000) returned 1 [0218.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa499200 | out: hHeap=0xdf0000) returned 1 [0218.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.294] timeGetTime () returned 0x14dcb68 [0218.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c000 [0218.294] timeGetTime () returned 0x14dcb69 [0218.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa495f00 [0218.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0218.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0218.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4985f0 [0218.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0218.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538020 [0218.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0218.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee140 [0218.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0218.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0218.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee140 | out: hHeap=0xdf0000) returned 1 [0218.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.299] timeGetTime () returned 0x14dcb6d [0218.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.299] timeGetTime () returned 0x14dcb6d [0218.299] timeGetTime () returned 0x14dcb6d [0218.299] timeGetTime () returned 0x14dcb6d [0218.299] timeGetTime () returned 0x14dcb6d [0218.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538620 [0218.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538620 | out: hHeap=0xdf0000) returned 1 [0218.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4985f0 | out: hHeap=0xdf0000) returned 1 [0218.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.301] timeGetTime () returned 0x14dcb6f [0218.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cf70 [0218.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538400 [0218.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cc30 [0218.302] timeGetTime () returned 0x14dcb70 [0218.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b430 [0218.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa495f00 [0218.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98120 [0218.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa4985f0 [0218.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa495f00 | out: hHeap=0xdf0000) returned 1 [0218.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0218.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538420 [0218.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385a0 [0218.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385a0 | out: hHeap=0xdf0000) returned 1 [0218.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538440 [0218.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538440 | out: hHeap=0xdf0000) returned 1 [0218.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0xa499200 [0218.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538440 [0218.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538440 | out: hHeap=0xdf0000) returned 1 [0218.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa49d260 [0218.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4985f0 | out: hHeap=0xdf0000) returned 1 [0218.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380c0 [0218.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0218.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538180 [0218.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0218.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0218.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf90 [0218.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538740 [0218.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538740 | out: hHeap=0xdf0000) returned 1 [0218.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.317] timeGetTime () returned 0x14dcb7f [0218.317] timeGetTime () returned 0x14dcb7f [0218.317] timeGetTime () returned 0x14dcb7f [0218.317] timeGetTime () returned 0x14dcb7f [0218.317] timeGetTime () returned 0x14dcb7f [0218.317] timeGetTime () returned 0x14dcb7f [0218.317] timeGetTime () returned 0x14dcb7f [0218.318] timeGetTime () returned 0x14dcb80 [0218.318] timeGetTime () returned 0x14dcb80 [0218.318] timeGetTime () returned 0x14dcb80 [0218.318] timeGetTime () returned 0x14dcb80 [0218.318] timeGetTime () returned 0x14dcb80 [0218.318] timeGetTime () returned 0x14dcb80 [0218.318] timeGetTime () returned 0x14dcb80 [0218.318] timeGetTime () returned 0x14dcb80 [0218.320] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0218.320] timeGetTime () returned 0x14dcb83 [0218.321] timeGetTime () returned 0x14dcb83 [0218.321] timeGetTime () returned 0x14dcb84 [0218.321] timeGetTime () returned 0x14dcb84 [0218.321] timeGetTime () returned 0x14dcb84 [0218.321] timeGetTime () returned 0x14dcb84 [0218.321] timeGetTime () returned 0x14dcb84 [0218.322] timeGetTime () returned 0x14dcb84 [0218.322] timeGetTime () returned 0x14dcb84 [0218.322] timeGetTime () returned 0x14dcb84 [0218.322] timeGetTime () returned 0x14dcb85 [0218.323] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb86 [0218.324] timeGetTime () returned 0x14dcb87 [0218.324] timeGetTime () returned 0x14dcb87 [0218.324] timeGetTime () returned 0x14dcb87 [0218.324] timeGetTime () returned 0x14dcb87 [0218.325] timeGetTime () returned 0x14dcb87 [0218.325] timeGetTime () returned 0x14dcb87 [0218.325] timeGetTime () returned 0x14dcb88 [0218.325] timeGetTime () returned 0x14dcb88 [0218.325] timeGetTime () returned 0x14dcb88 [0218.325] timeGetTime () returned 0x14dcb88 [0218.325] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb88 [0218.326] timeGetTime () returned 0x14dcb89 [0218.327] timeGetTime () returned 0x14dcb89 [0218.327] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd3b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0218.327] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd3b8, cbMultiByte=-1, lpWideCharStr=0xec8f80, cchWideChar=37 | out: lpWideCharStr="ELECTRON_EAGER_ASAR_HOOK_FOR_TESTING") returned 37 [0218.327] SetLastError (dwErrCode=0x0) [0218.327] GetEnvironmentVariableW (in: lpName="ELECTRON_EAGER_ASAR_HOOK_FOR_TESTING", lpBuffer=0xbfcd40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0218.327] GetLastError () returned 0xcb [0218.327] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.327] SetLastError (dwErrCode=0xcb) [0218.327] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.327] SetLastError (dwErrCode=0xcb) [0218.327] GetLastError () returned 0xcb [0218.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.328] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe980 | out: lpPerformanceCount=0xbfe980*=2198951600652) returned 1 [0218.328] timeGetTime () returned 0x14dcb8a [0218.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381c0 [0218.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee110 [0218.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538520 [0218.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0218.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381e0 [0218.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee110 | out: hHeap=0xdf0000) returned 1 [0218.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.332] timeGetTime () returned 0x14dcb8e [0218.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.332] timeGetTime () returned 0x14dcb8e [0218.332] timeGetTime () returned 0x14dcb8e [0218.332] timeGetTime () returned 0x14dcb8e [0218.332] timeGetTime () returned 0x14dcb8e [0218.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.333] timeGetTime () returned 0x14dcb90 [0218.334] timeGetTime () returned 0x14dcb90 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0218.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538420 [0218.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ede70 [0218.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0218.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ede70 | out: hHeap=0xdf0000) returned 1 [0218.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538180 [0218.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0218.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0218.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0218.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.338] timeGetTime () returned 0x14dcb94 [0218.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.338] timeGetTime () returned 0x14dcb95 [0218.339] timeGetTime () returned 0x14dcb95 [0218.339] timeGetTime () returned 0x14dcb95 [0218.339] timeGetTime () returned 0x14dcb95 [0218.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.340] timeGetTime () returned 0x14dcb96 [0218.340] timeGetTime () returned 0x14dcb97 [0218.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0218.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0218.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538020 [0218.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee020 [0218.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0218.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0218.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee020 | out: hHeap=0xdf0000) returned 1 [0218.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.344] timeGetTime () returned 0x14dcb9a [0218.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.344] timeGetTime () returned 0x14dcb9a [0218.344] timeGetTime () returned 0x14dcb9a [0218.344] timeGetTime () returned 0x14dcb9a [0218.344] timeGetTime () returned 0x14dcb9a [0218.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538620 [0218.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538620 | out: hHeap=0xdf0000) returned 1 [0218.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.345] timeGetTime () returned 0x14dcb9c [0218.345] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x32 [0218.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64) returned 0xe57040 [0218.346] GetCurrentDirectoryW (in: nBufferLength=0x32, lpBuffer=0xe57040 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0218.346] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0218.346] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", cchWideChar=-1, lpMultiByteStr=0xbfe320, cbMultiByte=1040, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpUsedDefaultChar=0x0) returned 50 [0218.346] GetLastError () returned 0xcb [0218.346] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.346] SetLastError (dwErrCode=0xcb) [0218.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.346] GetLastError () returned 0xcb [0218.346] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.346] SetLastError (dwErrCode=0xcb) [0218.346] timeGetTime () returned 0x14dcb9c [0218.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0218.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0218.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0218.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538480 [0218.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0218.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee0b0 [0218.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0218.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee0b0 | out: hHeap=0xdf0000) returned 1 [0218.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa49b890 [0218.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380c0 [0218.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380c0 | out: hHeap=0xdf0000) returned 1 [0218.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0218.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0218.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.356] timeGetTime () returned 0x14dcba6 [0218.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.356] timeGetTime () returned 0x14dcba6 [0218.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0xa560080 [0218.356] timeGetTime () returned 0x14dcba6 [0218.356] timeGetTime () returned 0x14dcba6 [0218.356] timeGetTime () returned 0x14dcba7 [0218.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0218.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49b890 | out: hHeap=0xdf0000) returned 1 [0218.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.358] timeGetTime () returned 0x14dcba8 [0218.358] timeGetTime () returned 0x14dcba9 [0218.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0218.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538760 [0218.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf90 [0218.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0218.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538060 [0218.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538060 | out: hHeap=0xdf0000) returned 1 [0218.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0218.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf90 | out: hHeap=0xdf0000) returned 1 [0218.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b8b0 [0218.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0218.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8b0 | out: hHeap=0xdf0000) returned 1 [0218.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.363] timeGetTime () returned 0x14dcbad [0218.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.363] timeGetTime () returned 0x14dcbad [0218.363] timeGetTime () returned 0x14dcbae [0218.363] timeGetTime () returned 0x14dcbae [0218.363] timeGetTime () returned 0x14dcbae [0218.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.365] timeGetTime () returned 0x14dcbaf [0218.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d) returned 0xec9100 [0218.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0218.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0810 [0218.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0xa466130 [0218.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0xa49a670 [0218.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa560080 [0218.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0810 | out: hHeap=0xdf0000) returned 1 [0218.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0218.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.369] timeGetTime () returned 0x14dcbb3 [0218.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0218.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0218.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0218.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538420 [0218.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee0b0 [0218.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0218.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee0b0 | out: hHeap=0xdf0000) returned 1 [0218.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.374] timeGetTime () returned 0x14dcbb8 [0218.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.374] timeGetTime () returned 0x14dcbb9 [0218.374] timeGetTime () returned 0x14dcbb9 [0218.374] timeGetTime () returned 0x14dcbb9 [0218.375] timeGetTime () returned 0x14dcbb9 [0218.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0218.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.376] timeGetTime () returned 0x14dcbba [0218.376] timeGetTime () returned 0x14dcbba [0218.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0218.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0218.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0218.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538240 [0218.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee1d0 [0218.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0218.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0218.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee1d0 | out: hHeap=0xdf0000) returned 1 [0218.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0218.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0218.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0218.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.382] timeGetTime () returned 0x14dcbc0 [0218.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.382] timeGetTime () returned 0x14dcbc0 [0218.382] timeGetTime () returned 0x14dcbc0 [0218.382] timeGetTime () returned 0x14dcbc0 [0218.382] timeGetTime () returned 0x14dcbc0 [0218.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0218.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0218.383] timeGetTime () returned 0x14dcbc2 [0218.384] timeGetTime () returned 0x14dcbc2 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0218.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0218.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538140 [0218.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edea0 [0218.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0218.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538520 [0218.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53ce70 [0218.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0218.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ce70 | out: hHeap=0xdf0000) returned 1 [0218.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538280 [0218.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538280 | out: hHeap=0xdf0000) returned 1 [0218.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0218.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0218.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edea0 | out: hHeap=0xdf0000) returned 1 [0218.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.393] timeGetTime () returned 0x14dcbcb [0218.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.393] timeGetTime () returned 0x14dcbcc [0218.393] timeGetTime () returned 0x14dcbcc [0218.393] timeGetTime () returned 0x14dcbcc [0218.393] timeGetTime () returned 0x14dcbcc [0218.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.395] timeGetTime () returned 0x14dcbcd [0218.395] timeGetTime () returned 0x14dcbce [0218.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97af0 [0218.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5382c0 [0218.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee140 [0218.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee140 | out: hHeap=0xdf0000) returned 1 [0218.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97af0 | out: hHeap=0xdf0000) returned 1 [0218.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.401] timeGetTime () returned 0x14dcbd3 [0218.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.401] timeGetTime () returned 0x14dcbd3 [0218.401] timeGetTime () returned 0x14dcbd3 [0218.401] timeGetTime () returned 0x14dcbd3 [0218.401] timeGetTime () returned 0x14dcbd3 [0218.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538240 [0218.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538240 | out: hHeap=0xdf0000) returned 1 [0218.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.403] timeGetTime () returned 0x14dcbd5 [0218.403] timeGetTime () returned 0x14dcbd5 [0218.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0218.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0218.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538640 [0218.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0218.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.407] timeGetTime () returned 0x14dcbd9 [0218.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.407] timeGetTime () returned 0x14dcbd9 [0218.407] timeGetTime () returned 0x14dcbd9 [0218.407] timeGetTime () returned 0x14dcbd9 [0218.407] timeGetTime () returned 0x14dcbd9 [0218.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.409] timeGetTime () returned 0x14dcbdb [0218.409] timeGetTime () returned 0x14dcbdb [0218.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0218.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0218.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538420 [0218.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf30 [0218.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538100 [0218.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538100 | out: hHeap=0xdf0000) returned 1 [0218.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0218.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538640 [0218.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf30 | out: hHeap=0xdf0000) returned 1 [0218.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4028) returned 0xa49b890 [0218.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0218.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0218.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.417] timeGetTime () returned 0x14dcbe0 [0218.417] timeGetTime () returned 0x14dcbe3 [0218.417] timeGetTime () returned 0x14dcbe3 [0218.417] timeGetTime () returned 0x14dcbe3 [0218.417] timeGetTime () returned 0x14dcbe4 [0218.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.418] timeGetTime () returned 0x14dcbe4 [0218.420] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe2e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0218.420] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe2e0, cbMultiByte=-1, lpWideCharStr=0xe8e770, cchWideChar=81 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init") returned 81 [0218.420] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\electron\\js2c\\browser_init"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0218.420] GetLastError () returned 0x3 [0218.420] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0218.420] GetLastError () returned 0x3 [0218.420] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.421] SetLastError (dwErrCode=0x3) [0218.421] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.421] SetLastError (dwErrCode=0x3) [0218.421] GetLastError () returned 0x3 [0218.421] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.421] SetLastError (dwErrCode=0x3) [0218.421] GetLastError () returned 0x3 [0218.421] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.421] SetLastError (dwErrCode=0x3) [0218.421] timeGetTime () returned 0x14dcbe7 [0218.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0218.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0218.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0218.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538640 [0218.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf90 [0218.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538640 | out: hHeap=0xdf0000) returned 1 [0218.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf90 | out: hHeap=0xdf0000) returned 1 [0218.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538720 [0218.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538720 | out: hHeap=0xdf0000) returned 1 [0218.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0218.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0218.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.426] timeGetTime () returned 0x14dcbec [0218.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.426] timeGetTime () returned 0x14dcbec [0218.426] timeGetTime () returned 0x14dcbec [0218.426] timeGetTime () returned 0x14dcbec [0218.426] timeGetTime () returned 0x14dcbec [0218.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.430] timeGetTime () returned 0x14dcbf0 [0218.430] timeGetTime () returned 0x14dcbf1 [0218.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0218.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0218.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538760 [0218.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0218.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf90 [0218.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0218.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf90 | out: hHeap=0xdf0000) returned 1 [0218.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.434] timeGetTime () returned 0x14dcbf4 [0218.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.434] timeGetTime () returned 0x14dcbf5 [0218.434] timeGetTime () returned 0x14dcbf5 [0218.435] timeGetTime () returned 0x14dcbf5 [0218.435] timeGetTime () returned 0x14dcbf5 [0218.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.436] timeGetTime () returned 0x14dcbf6 [0218.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8dd20 [0218.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0218.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0218.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0218.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0218.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0218.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0218.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0218.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0218.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0218.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0218.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0218.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0218.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0218.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bb80 [0218.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b8b0 [0218.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8b0 | out: hHeap=0xdf0000) returned 1 [0218.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bb80 | out: hHeap=0xdf0000) returned 1 [0218.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0218.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0218.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0218.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0218.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0218.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0218.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0218.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0218.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0218.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8a40 [0218.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8a40 | out: hHeap=0xdf0000) returned 1 [0218.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0218.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0218.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0218.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0218.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0218.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee140 [0218.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee0e0 [0218.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee0e0 | out: hHeap=0xdf0000) returned 1 [0218.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee140 | out: hHeap=0xdf0000) returned 1 [0218.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0218.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0218.444] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0218.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8d850 [0218.444] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe200, cbMultiByte=-1, lpWideCharStr=0xe8d850, cchWideChar=84 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init.js") returned 84 [0218.444] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\electron\\js2c\\browser_init.js"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0218.444] GetLastError () returned 0x3 [0218.444] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0218.444] GetLastError () returned 0x3 [0218.444] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.444] SetLastError (dwErrCode=0x3) [0218.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0218.445] GetLastError () returned 0x3 [0218.445] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.445] SetLastError (dwErrCode=0x3) [0218.445] GetLastError () returned 0x3 [0218.445] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.445] SetLastError (dwErrCode=0x3) [0218.445] GetLastError () returned 0x3 [0218.445] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.445] SetLastError (dwErrCode=0x3) [0218.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bb80 [0218.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7a080 [0218.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0218.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0218.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0218.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0218.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0218.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0218.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0218.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0218.447] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0218.447] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetProcessMitigationPolicy") returned 0x7ff842bdcd30 [0218.447] GetCurrentProcess () returned 0xffffffffffffffff [0218.447] GetProcessMitigationPolicy (in: hProcess=0xffffffffffffffff, MitigationPolicy=0x4, lpBuffer=0xbfe160, dwLength=0x4 | out: lpBuffer=0xbfe160) returned 1 [0218.448] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0218.448] GetProcAddress (hModule=0x7ff844f90000, lpProcName="CharUpperW") returned 0x7ff844fb5dc0 [0218.448] GetProcAddress (hModule=0x7ff844f90000, lpProcName="CharUpperW") returned 0x7ff844fb5dc0 [0218.448] GetProcAddress (hModule=0x7ff844f90000, lpProcName="CharUpperW") returned 0x7ff844fb5dc0 [0218.448] GetProcAddress (hModule=0x7ff844f90000, lpProcName="CharUpperW") returned 0x7ff844fb5dc0 [0218.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0218.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0810 [0218.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0218.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0218.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0810 | out: hHeap=0xdf0000) returned 1 [0218.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46ac50 [0218.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c1b0 [0218.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1b0 | out: hHeap=0xdf0000) returned 1 [0218.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ac50 | out: hHeap=0xdf0000) returned 1 [0218.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0218.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0218.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0218.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0218.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0218.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0218.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0218.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0218.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0218.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9220 [0218.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9220 | out: hHeap=0xdf0000) returned 1 [0218.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0218.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0218.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0218.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0218.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0218.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0218.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0218.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0218.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0218.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee020 [0218.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf30 [0218.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf30 | out: hHeap=0xdf0000) returned 1 [0218.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee020 | out: hHeap=0xdf0000) returned 1 [0218.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0218.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0218.454] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0218.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7a8c0 [0218.455] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe200, cbMultiByte=-1, lpWideCharStr=0xe7a8c0, cchWideChar=86 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init.json") returned 86 [0218.455] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\electron\\js2c\\browser_init.json"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0218.455] GetLastError () returned 0x3 [0218.455] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0218.455] GetLastError () returned 0x3 [0218.455] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.455] SetLastError (dwErrCode=0x3) [0218.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0218.455] GetLastError () returned 0x3 [0218.455] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.455] SetLastError (dwErrCode=0x3) [0218.455] GetLastError () returned 0x3 [0218.455] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.455] SetLastError (dwErrCode=0x3) [0218.456] GetLastError () returned 0x3 [0218.456] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.456] SetLastError (dwErrCode=0x3) [0218.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7af80 [0218.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0218.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0218.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0218.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0218.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0218.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0218.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0218.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0218.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0218.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d06d0 [0218.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0218.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0218.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d06d0 | out: hHeap=0xdf0000) returned 1 [0218.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b940 [0218.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46b8b0 [0218.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8b0 | out: hHeap=0xdf0000) returned 1 [0218.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b940 | out: hHeap=0xdf0000) returned 1 [0218.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0218.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0218.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0218.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0218.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0218.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0218.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0218.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0218.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0218.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0218.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0218.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8140 [0218.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0218.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0218.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8140 | out: hHeap=0xdf0000) returned 1 [0218.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edff0 [0218.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee170 [0218.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee170 | out: hHeap=0xdf0000) returned 1 [0218.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edff0 | out: hHeap=0xdf0000) returned 1 [0218.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0218.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0218.463] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe200, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0218.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7af80 [0218.464] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfe200, cbMultiByte=-1, lpWideCharStr=0xe7af80, cchWideChar=86 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init.node") returned 86 [0218.464] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\electron\\js2c\\browser_init.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\electron\\js2c\\browser_init.node"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0218.464] GetLastError () returned 0x3 [0218.464] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0218.464] GetLastError () returned 0x3 [0218.464] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.464] SetLastError (dwErrCode=0x3) [0218.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0218.464] GetLastError () returned 0x3 [0218.464] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.464] SetLastError (dwErrCode=0x3) [0218.464] GetLastError () returned 0x3 [0218.464] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.464] SetLastError (dwErrCode=0x3) [0218.464] GetLastError () returned 0x3 [0218.464] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.464] SetLastError (dwErrCode=0x3) [0218.464] timeGetTime () returned 0x14dcc13 [0218.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0218.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0218.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5382c0 [0218.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538200 [0218.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee1d0 [0218.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0218.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee1d0 | out: hHeap=0xdf0000) returned 1 [0218.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.470] timeGetTime () returned 0x14dcc19 [0218.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.470] timeGetTime () returned 0x14dcc19 [0218.471] timeGetTime () returned 0x14dcc19 [0218.471] timeGetTime () returned 0x14dcc19 [0218.471] timeGetTime () returned 0x14dcc19 [0218.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.472] timeGetTime () returned 0x14dcc1a [0218.472] timeGetTime () returned 0x14dcc1a [0218.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0218.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0218.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0218.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0218.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5382c0 [0218.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee0b0 [0218.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0218.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0218.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee0b0 | out: hHeap=0xdf0000) returned 1 [0218.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.476] timeGetTime () returned 0x14dcc1e [0218.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.476] timeGetTime () returned 0x14dcc1f [0218.476] timeGetTime () returned 0x14dcc1f [0218.476] timeGetTime () returned 0x14dcc1f [0218.476] timeGetTime () returned 0x14dcc1f [0218.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538440 [0218.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538440 | out: hHeap=0xdf0000) returned 1 [0218.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.478] timeGetTime () returned 0x14dcc20 [0218.478] timeGetTime () returned 0x14dcc20 [0218.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0218.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0218.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0218.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538500 [0218.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf30 [0218.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0218.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0xa49b890 [0218.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538520 [0218.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0218.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0218.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0218.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf30 | out: hHeap=0xdf0000) returned 1 [0218.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.486] timeGetTime () returned 0x14dcc28 [0218.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.486] timeGetTime () returned 0x14dcc28 [0218.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa560080 [0218.486] timeGetTime () returned 0x14dcc28 [0218.486] timeGetTime () returned 0x14dcc28 [0218.486] timeGetTime () returned 0x14dcc28 [0218.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49b890 | out: hHeap=0xdf0000) returned 1 [0218.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.488] timeGetTime () returned 0x14dcc2a [0218.488] timeGetTime () returned 0x14dcc2a [0218.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0218.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0218.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538680 [0218.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0218.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edfc0 [0218.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edfc0 | out: hHeap=0xdf0000) returned 1 [0218.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5380a0 [0218.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa49b890 [0218.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381c0 [0218.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5380a0 | out: hHeap=0xdf0000) returned 1 [0218.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538520 [0218.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538520 | out: hHeap=0xdf0000) returned 1 [0218.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5385e0 [0218.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5385e0 | out: hHeap=0xdf0000) returned 1 [0218.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538280 [0218.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538280 | out: hHeap=0xdf0000) returned 1 [0218.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5386e0 [0218.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0218.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.498] timeGetTime () returned 0x14dcc34 [0218.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.498] timeGetTime () returned 0x14dcc34 [0218.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa560080 [0218.498] timeGetTime () returned 0x14dcc34 [0218.498] timeGetTime () returned 0x14dcc34 [0218.498] timeGetTime () returned 0x14dcc34 [0218.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fc0 [0218.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fc0 | out: hHeap=0xdf0000) returned 1 [0218.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49b890 | out: hHeap=0xdf0000) returned 1 [0218.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0218.501] timeGetTime () returned 0x14dcc37 [0218.501] timeGetTime () returned 0x14dcc37 [0218.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0218.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a430 [0218.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0218.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538500 [0218.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0218.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee020 [0218.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0218.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee020 | out: hHeap=0xdf0000) returned 1 [0218.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538680 [0218.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0218.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.506] timeGetTime () returned 0x14dcc3c [0218.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.506] timeGetTime () returned 0x14dcc3c [0218.506] timeGetTime () returned 0x14dcc3c [0218.506] timeGetTime () returned 0x14dcc3c [0218.506] timeGetTime () returned 0x14dcc3c [0218.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5381e0 [0218.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0218.507] timeGetTime () returned 0x14dcc3d [0218.508] timeGetTime () returned 0x14dcc3e [0218.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49a670 [0218.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0218.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49ac80 [0218.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49a670 | out: hHeap=0xdf0000) returned 1 [0218.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5386e0 [0218.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eded0 [0218.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0218.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eded0 | out: hHeap=0xdf0000) returned 1 [0218.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538020 [0218.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538020 | out: hHeap=0xdf0000) returned 1 [0218.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a850 | out: hHeap=0xdf0000) returned 1 [0218.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0218.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0218.512] timeGetTime () returned 0x14dcc42 [0218.512] timeGetTime () returned 0x14dcc42 [0218.512] timeGetTime () returned 0x14dcc42 [0218.512] timeGetTime () returned 0x14dcc42 [0218.512] timeGetTime () returned 0x14dcc42 [0218.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0218.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49ac80 | out: hHeap=0xdf0000) returned 1 [0218.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.513] timeGetTime () returned 0x14dcc43 [0218.514] timeGetTime () returned 0x14dcc44 [0218.514] timeGetTime () returned 0x14dcc44 [0218.514] timeGetTime () returned 0x14dcc44 [0218.514] timeGetTime () returned 0x14dcc44 [0218.514] timeGetTime () returned 0x14dcc44 [0218.514] timeGetTime () returned 0x14dcc44 [0218.514] timeGetTime () returned 0x14dcc44 [0218.515] timeGetTime () returned 0x14dcc45 [0218.527] timeGetTime () returned 0x14dcc51 [0218.527] timeGetTime () returned 0x14dcc51 [0218.527] timeGetTime () returned 0x14dcc51 [0218.527] timeGetTime () returned 0x14dcc51 [0218.528] timeGetTime () returned 0x14dcc52 [0218.528] timeGetTime () returned 0x14dcc52 [0218.528] timeGetTime () returned 0x14dcc52 [0218.528] timeGetTime () returned 0x14dcc52 [0218.528] timeGetTime () returned 0x14dcc52 [0218.528] timeGetTime () returned 0x14dcc52 [0218.528] timeGetTime () returned 0x14dcc52 [0218.528] timeGetTime () returned 0x14dcc52 [0218.529] timeGetTime () returned 0x14dcc53 [0218.529] timeGetTime () returned 0x14dcc53 [0218.529] timeGetTime () returned 0x14dcc53 [0218.530] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0218.531] timeGetTime () returned 0x14dcc55 [0218.531] timeGetTime () returned 0x14dcc55 [0218.531] timeGetTime () returned 0x14dcc55 [0218.531] timeGetTime () returned 0x14dcc55 [0218.531] timeGetTime () returned 0x14dcc55 [0218.531] timeGetTime () returned 0x14dcc55 [0218.531] timeGetTime () returned 0x14dcc55 [0218.531] timeGetTime () returned 0x14dcc55 [0218.532] timeGetTime () returned 0x14dcc56 [0218.532] timeGetTime () returned 0x14dcc56 [0218.532] timeGetTime () returned 0x14dcc56 [0218.532] timeGetTime () returned 0x14dcc56 [0218.532] timeGetTime () returned 0x14dcc56 [0218.532] timeGetTime () returned 0x14dcc56 [0218.532] timeGetTime () returned 0x14dcc56 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.533] timeGetTime () returned 0x14dcc57 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.534] timeGetTime () returned 0x14dcc58 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.535] timeGetTime () returned 0x14dcc59 [0218.536] timeGetTime () returned 0x14dcc59 [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.536] timeGetTime () returned 0x14dcc5a [0218.537] timeGetTime () returned 0x14dcc5b [0218.537] timeGetTime () returned 0x14dcc5b [0218.537] timeGetTime () returned 0x14dcc5b [0218.537] timeGetTime () returned 0x14dcc5b [0218.537] timeGetTime () returned 0x14dcc5b [0218.537] timeGetTime () returned 0x14dcc5b [0218.537] timeGetTime () returned 0x14dcc5b [0218.537] timeGetTime () returned 0x14dcc5b [0218.539] timeGetTime () returned 0x14dcc5d [0218.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ede70 [0218.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa537fc0 [0218.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0218.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0218.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381c0 [0218.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edff0 [0218.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53ccb0 [0218.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ccb0 | out: hHeap=0xdf0000) returned 1 [0218.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edff0 | out: hHeap=0xdf0000) returned 1 [0218.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c770 [0218.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c770 | out: hHeap=0xdf0000) returned 1 [0218.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538600 [0218.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538600 | out: hHeap=0xdf0000) returned 1 [0218.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0xa49f3d0 [0218.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0218.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0218.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3410 [0218.551] timeGetTime () returned 0x14dcc69 [0218.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.551] timeGetTime () returned 0x14dcc69 [0218.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa560080 [0218.551] timeGetTime () returned 0x14dcc69 [0218.551] timeGetTime () returned 0x14dcc69 [0218.551] timeGetTime () returned 0x14dcc69 [0218.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538100 [0218.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3410 | out: hHeap=0xdf0000) returned 1 [0218.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538100 | out: hHeap=0xdf0000) returned 1 [0218.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fc0 | out: hHeap=0xdf0000) returned 1 [0218.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ede70 | out: hHeap=0xdf0000) returned 1 [0218.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f3d0 | out: hHeap=0xdf0000) returned 1 [0218.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.553] timeGetTime () returned 0x14dcc6b [0218.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46bc10 [0218.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.555] timeGetTime () returned 0x14dcc6d [0218.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0218.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0218.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538760 [0218.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0218.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0218.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee0e0 [0218.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0218.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0218.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee0e0 | out: hHeap=0xdf0000) returned 1 [0218.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.559] timeGetTime () returned 0x14dcc71 [0218.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.559] timeGetTime () returned 0x14dcc71 [0218.559] timeGetTime () returned 0x14dcc71 [0218.559] timeGetTime () returned 0x14dcc71 [0218.559] timeGetTime () returned 0x14dcc71 [0218.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0218.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.561] timeGetTime () returned 0x14dcc73 [0218.561] timeGetTime () returned 0x14dcc73 [0218.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0218.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0218.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0218.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538040 [0218.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edfc0 [0218.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edfc0 | out: hHeap=0xdf0000) returned 1 [0218.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0218.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0218.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.565] timeGetTime () returned 0x14dcc77 [0218.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54d2b0 [0218.565] timeGetTime () returned 0x14dcc77 [0218.565] timeGetTime () returned 0x14dcc77 [0218.565] timeGetTime () returned 0x14dcc77 [0218.565] timeGetTime () returned 0x14dcc77 [0218.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54d2b0 | out: hHeap=0xdf0000) returned 1 [0218.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0218.566] timeGetTime () returned 0x14dcc78 [0218.567] timeGetTime () returned 0x14dcc79 [0218.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0218.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0218.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0218.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538280 [0218.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0218.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee1a0 [0218.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538280 | out: hHeap=0xdf0000) returned 1 [0218.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538480 [0218.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538480 | out: hHeap=0xdf0000) returned 1 [0218.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fa0 [0218.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fa0 | out: hHeap=0xdf0000) returned 1 [0218.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538060 [0218.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538060 | out: hHeap=0xdf0000) returned 1 [0218.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa537fc0 [0218.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa537fc0 | out: hHeap=0xdf0000) returned 1 [0218.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0218.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee1a0 | out: hHeap=0xdf0000) returned 1 [0218.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0xa49f3d0 [0218.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538760 | out: hHeap=0xdf0000) returned 1 [0218.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538600 [0218.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538600 | out: hHeap=0xdf0000) returned 1 [0218.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0218.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0218.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0218.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0218.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3480 [0218.592] timeGetTime () returned 0x14dcc92 [0218.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.592] timeGetTime () returned 0x14dcc92 [0218.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa560080 [0218.592] timeGetTime () returned 0x14dcc92 [0218.593] timeGetTime () returned 0x14dcc93 [0218.593] timeGetTime () returned 0x14dcc93 [0218.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3480 | out: hHeap=0xdf0000) returned 1 [0218.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0218.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f3d0 | out: hHeap=0xdf0000) returned 1 [0218.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.597] timeGetTime () returned 0x14dcc97 [0218.597] timeGetTime () returned 0x14dcc97 [0218.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0218.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0218.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0218.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538500 [0218.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0218.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee020 [0218.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5382c0 [0218.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee020 | out: hHeap=0xdf0000) returned 1 [0218.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0218.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0218.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.601] timeGetTime () returned 0x14dcc9b [0218.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.602] timeGetTime () returned 0x14dcc9c [0218.602] timeGetTime () returned 0x14dcc9c [0218.602] timeGetTime () returned 0x14dcc9c [0218.602] timeGetTime () returned 0x14dcc9c [0218.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538600 [0218.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538600 | out: hHeap=0xdf0000) returned 1 [0218.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.603] timeGetTime () returned 0x14dcc9d [0218.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.605] timeGetTime () returned 0x14dcc9f [0218.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4edf00 [0218.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538420 [0218.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0218.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0218.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0218.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538040 [0218.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0218.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee1a0 [0218.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538600 [0218.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cff0 [0218.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538600 | out: hHeap=0xdf0000) returned 1 [0218.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0218.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cff0 | out: hHeap=0xdf0000) returned 1 [0218.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee1a0 | out: hHeap=0xdf0000) returned 1 [0218.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538440 [0218.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c330 [0218.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538440 | out: hHeap=0xdf0000) returned 1 [0218.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c330 | out: hHeap=0xdf0000) returned 1 [0218.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0xa49f3d0 [0218.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0218.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0218.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0218.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4a3410 [0218.615] timeGetTime () returned 0x14dcca9 [0218.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.615] timeGetTime () returned 0x14dcca9 [0218.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0xa560080 [0218.615] timeGetTime () returned 0x14dcca9 [0218.615] timeGetTime () returned 0x14dcca9 [0218.615] timeGetTime () returned 0x14dcca9 [0218.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538040 [0218.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa560080 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a3410 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538040 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf00 | out: hHeap=0xdf0000) returned 1 [0218.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f3d0 | out: hHeap=0xdf0000) returned 1 [0218.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.617] timeGetTime () returned 0x14dccab [0218.617] timeGetTime () returned 0x14dccab [0218.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0218.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0218.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0218.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0218.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538420 [0218.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0218.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edf00 [0218.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0218.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0218.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edf00 | out: hHeap=0xdf0000) returned 1 [0218.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.621] timeGetTime () returned 0x14dccaf [0218.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.621] timeGetTime () returned 0x14dccaf [0218.621] timeGetTime () returned 0x14dccaf [0218.621] timeGetTime () returned 0x14dccaf [0218.621] timeGetTime () returned 0x14dccaf [0218.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538200 [0218.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0218.623] timeGetTime () returned 0x14dccb1 [0218.623] timeGetTime () returned 0x14dccb1 [0218.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0218.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ee0e0 [0218.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5386e0 [0218.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0218.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0218.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0218.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538600 [0218.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0218.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538600 | out: hHeap=0xdf0000) returned 1 [0218.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.627] timeGetTime () returned 0x14dccb5 [0218.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.628] timeGetTime () returned 0x14dccb6 [0218.628] timeGetTime () returned 0x14dccb6 [0218.628] timeGetTime () returned 0x14dccb6 [0218.628] timeGetTime () returned 0x14dccb6 [0218.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538600 [0218.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.628] timeGetTime () returned 0x14dccb6 [0218.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.629] timeGetTime () returned 0x14dccb7 [0218.629] timeGetTime () returned 0x14dccb7 [0218.629] timeGetTime () returned 0x14dccb7 [0218.629] timeGetTime () returned 0x14dccb7 [0218.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cd70 [0218.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538600 | out: hHeap=0xdf0000) returned 1 [0218.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cd70 | out: hHeap=0xdf0000) returned 1 [0218.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5386e0 | out: hHeap=0xdf0000) returned 1 [0218.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee0e0 | out: hHeap=0xdf0000) returned 1 [0218.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.631] timeGetTime () returned 0x14dccb9 [0218.631] timeGetTime () returned 0x14dccb9 [0218.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0218.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0218.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538180 [0218.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee1d0 [0218.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0218.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538140 [0218.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538140 | out: hHeap=0xdf0000) returned 1 [0218.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee1d0 | out: hHeap=0xdf0000) returned 1 [0218.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c510 [0218.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0218.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c510 | out: hHeap=0xdf0000) returned 1 [0218.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0218.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa466130 [0218.639] timeGetTime () returned 0x14dccc1 [0218.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.639] timeGetTime () returned 0x14dccc1 [0218.640] timeGetTime () returned 0x14dccc2 [0218.640] timeGetTime () returned 0x14dccc2 [0218.640] timeGetTime () returned 0x14dccc2 [0218.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538420 [0218.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0218.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0218.641] timeGetTime () returned 0x14dccc3 [0218.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.642] timeGetTime () returned 0x14dccc4 [0218.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa4901b0 [0218.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa466130 [0218.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39790 [0218.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0218.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0218.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538420 [0218.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eded0 [0218.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0218.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0218.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0218.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eded0 | out: hHeap=0xdf0000) returned 1 [0218.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa4901b0 [0218.646] timeGetTime () returned 0x14dccc8 [0218.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.647] timeGetTime () returned 0x14dccc9 [0218.647] timeGetTime () returned 0x14dccc9 [0218.647] timeGetTime () returned 0x14dccc9 [0218.647] timeGetTime () returned 0x14dccc9 [0218.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538500 [0218.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4901b0 | out: hHeap=0xdf0000) returned 1 [0218.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538500 | out: hHeap=0xdf0000) returned 1 [0218.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e7c0 | out: hHeap=0xdf0000) returned 1 [0218.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.648] timeGetTime () returned 0x14dccca [0218.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cc70 [0218.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538760 [0218.649] timeGetTime () returned 0x14dcccb [0218.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa46c1b0 [0218.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa466130 [0218.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4901b0 [0218.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa49e1b0 [0218.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0218.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa49e7c0 [0218.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e1b0 | out: hHeap=0xdf0000) returned 1 [0218.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0218.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5382c0 [0218.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538680 | out: hHeap=0xdf0000) returned 1 [0218.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538420 | out: hHeap=0xdf0000) returned 1 [0218.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381c0 | out: hHeap=0xdf0000) returned 1 [0218.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5382c0 | out: hHeap=0xdf0000) returned 1 [0218.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538600 | out: hHeap=0xdf0000) returned 1 [0218.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466130 | out: hHeap=0xdf0000) returned 1 [0218.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c240 | out: hHeap=0xdf0000) returned 1 [0218.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0218.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39790 | out: hHeap=0xdf0000) returned 1 [0218.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0218.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ace0 | out: hHeap=0xdf0000) returned 1 [0218.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0218.653] timeGetTime () returned 0x14dcccf [0218.653] timeGetTime () returned 0x14dcccf [0218.653] timeGetTime () returned 0x14dcccf [0218.653] timeGetTime () returned 0x14dcccf [0218.653] timeGetTime () returned 0x14dcccf [0218.653] timeGetTime () returned 0x14dcccf [0218.668] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0218.669] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0218.669] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0218.669] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0218.669] VerifyVersionInfoW (in: lpVersionInformation=0xbfd310, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfd310) returned 1 [0218.669] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0218.680] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0218.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53c4f0 | out: hHeap=0xdf0000) returned 1 [0218.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cff0 | out: hHeap=0xdf0000) returned 1 [0218.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.680] timeGetTime () returned 0x14dccea [0218.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0218.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee170 [0218.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0218.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee170 | out: hHeap=0xdf0000) returned 1 [0218.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.684] timeGetTime () returned 0x14dccee [0218.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.684] timeGetTime () returned 0x14dccee [0218.684] timeGetTime () returned 0x14dccee [0218.684] timeGetTime () returned 0x14dccee [0218.684] timeGetTime () returned 0x14dccee [0218.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.686] timeGetTime () returned 0x14dccf0 [0218.686] timeGetTime () returned 0x14dccf0 [0218.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ee110 [0218.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381e0 [0218.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0218.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0218.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0218.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538200 [0218.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee170 [0218.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee170 | out: hHeap=0xdf0000) returned 1 [0218.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa564270 [0218.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0218.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.692] timeGetTime () returned 0x14dccf6 [0218.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.692] timeGetTime () returned 0x14dccf6 [0218.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa5682c0 [0218.692] timeGetTime () returned 0x14dccf6 [0218.692] timeGetTime () returned 0x14dccf6 [0218.692] timeGetTime () returned 0x14dccf6 [0218.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5682c0 | out: hHeap=0xdf0000) returned 1 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee110 | out: hHeap=0xdf0000) returned 1 [0218.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564270 | out: hHeap=0xdf0000) returned 1 [0218.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.694] timeGetTime () returned 0x14dccf8 [0218.694] GetFileType (hFile=0xfffffffffffffffe) returned 0x0 [0218.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.695] timeGetTime () returned 0x14dccf9 [0218.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a850 [0218.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee1d0 [0218.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee1d0 | out: hHeap=0xdf0000) returned 1 [0218.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a850 | out: hHeap=0xdf0000) returned 1 [0218.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0218.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.699] timeGetTime () returned 0x14dccfd [0218.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.699] timeGetTime () returned 0x14dccfd [0218.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa564270 [0218.700] timeGetTime () returned 0x14dccfd [0218.700] timeGetTime () returned 0x14dccfd [0218.700] timeGetTime () returned 0x14dccfd [0218.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564270 | out: hHeap=0xdf0000) returned 1 [0218.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eef0 | out: hHeap=0xdf0000) returned 1 [0218.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.701] timeGetTime () returned 0x14dccff [0218.701] timeGetTime () returned 0x14dccff [0218.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a220 [0218.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0218.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0218.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0218.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edfc0 [0218.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0218.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edfc0 | out: hHeap=0xdf0000) returned 1 [0218.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538200 [0218.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa564270 [0218.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0218.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0218.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a220 | out: hHeap=0xdf0000) returned 1 [0218.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.706] timeGetTime () returned 0x14dcd04 [0218.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.706] timeGetTime () returned 0x14dcd04 [0218.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa5682b0 [0218.706] timeGetTime () returned 0x14dcd04 [0218.706] timeGetTime () returned 0x14dcd04 [0218.706] timeGetTime () returned 0x14dcd04 [0218.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5682b0 | out: hHeap=0xdf0000) returned 1 [0218.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564270 | out: hHeap=0xdf0000) returned 1 [0218.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.708] timeGetTime () returned 0x14dcd06 [0218.708] timeGetTime () returned 0x14dcd06 [0218.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0218.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0218.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee110 [0218.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0218.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee110 | out: hHeap=0xdf0000) returned 1 [0218.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.716] timeGetTime () returned 0x14dcd0e [0218.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.717] timeGetTime () returned 0x14dcd0e [0218.717] timeGetTime () returned 0x14dcd0e [0218.717] timeGetTime () returned 0x14dcd0f [0218.717] timeGetTime () returned 0x14dcd0f [0218.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.718] timeGetTime () returned 0x14dcd10 [0218.718] timeGetTime () returned 0x14dcd10 [0218.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee110 [0218.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee110 | out: hHeap=0xdf0000) returned 1 [0218.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.721] timeGetTime () returned 0x14dcd13 [0218.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.721] timeGetTime () returned 0x14dcd13 [0218.722] timeGetTime () returned 0x14dcd13 [0218.722] timeGetTime () returned 0x14dcd13 [0218.722] timeGetTime () returned 0x14dcd13 [0218.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.723] timeGetTime () returned 0x14dcd15 [0218.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xe6ffc0 [0218.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.724] timeGetTime () returned 0x14dcd16 [0218.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0218.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0218.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee170 [0218.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eed0 [0218.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0218.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0218.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eed0 | out: hHeap=0xdf0000) returned 1 [0218.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee170 | out: hHeap=0xdf0000) returned 1 [0218.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.728] timeGetTime () returned 0x14dcd19 [0218.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.728] timeGetTime () returned 0x14dcd1a [0218.728] timeGetTime () returned 0x14dcd1a [0218.728] timeGetTime () returned 0x14dcd1a [0218.728] timeGetTime () returned 0x14dcd1a [0218.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.729] timeGetTime () returned 0x14dcd1b [0218.729] GetFileType (hFile=0xfffffffffffffffe) returned 0x0 [0218.729] timeGetTime () returned 0x14dcd1b [0218.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0218.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0218.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee110 [0218.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cb30 [0218.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0218.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53cb30 | out: hHeap=0xdf0000) returned 1 [0218.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0218.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee110 | out: hHeap=0xdf0000) returned 1 [0218.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.733] timeGetTime () returned 0x14dcd1f [0218.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.734] timeGetTime () returned 0x14dcd20 [0218.734] timeGetTime () returned 0x14dcd20 [0218.734] timeGetTime () returned 0x14dcd20 [0218.734] timeGetTime () returned 0x14dcd20 [0218.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0218.735] timeGetTime () returned 0x14dcd21 [0218.735] timeGetTime () returned 0x14dcd21 [0218.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4edfc0 [0218.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5381e0 [0218.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0218.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa563660 [0218.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee110 [0218.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee110 | out: hHeap=0xdf0000) returned 1 [0218.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538180 [0218.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0218.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0218.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.743] timeGetTime () returned 0x14dcd28 [0218.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.743] timeGetTime () returned 0x14dcd29 [0218.743] timeGetTime () returned 0x14dcd29 [0218.743] timeGetTime () returned 0x14dcd29 [0218.743] timeGetTime () returned 0x14dcd29 [0218.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538200 [0218.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538200 | out: hHeap=0xdf0000) returned 1 [0218.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563660 | out: hHeap=0xdf0000) returned 1 [0218.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5381e0 | out: hHeap=0xdf0000) returned 1 [0218.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edfc0 | out: hHeap=0xdf0000) returned 1 [0218.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.744] timeGetTime () returned 0x14dcd2a [0218.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa565240 [0218.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.745] timeGetTime () returned 0x14dcd2b [0218.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe974c0 [0218.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa565670 [0218.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0218.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0218.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0218.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee170 [0218.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe974c0 | out: hHeap=0xdf0000) returned 1 [0218.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ee170 | out: hHeap=0xdf0000) returned 1 [0218.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.749] timeGetTime () returned 0x14dcd2f [0218.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.749] timeGetTime () returned 0x14dcd2f [0218.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4060) returned 0xa566280 [0218.749] timeGetTime () returned 0x14dcd2f [0218.749] timeGetTime () returned 0x14dcd2f [0218.749] timeGetTime () returned 0x14dcd2f [0218.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566280 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa565670 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.751] timeGetTime () returned 0x14dcd30 [0218.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.752] timeGetTime () returned 0x14dcd32 [0218.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0218.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa565670 [0218.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ede0 [0218.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ede0 | out: hHeap=0xdf0000) returned 1 [0218.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4edfc0 [0218.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0xa566280 [0218.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa56a380 [0218.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa572390 [0218.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa565670 | out: hHeap=0xdf0000) returned 1 [0218.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0218.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edfc0 | out: hHeap=0xdf0000) returned 1 [0218.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0218.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0218.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa49e640 [0218.758] timeGetTime () returned 0x14dcd38 [0218.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.758] timeGetTime () returned 0x14dcd38 [0218.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4060) returned 0xa573ba0 [0218.758] timeGetTime () returned 0x14dcd38 [0218.758] timeGetTime () returned 0x14dcd38 [0218.759] timeGetTime () returned 0x14dcd38 [0218.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538160 [0218.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa573ba0 | out: hHeap=0xdf0000) returned 1 [0218.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0218.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa572390 | out: hHeap=0xdf0000) returned 1 [0218.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a380 | out: hHeap=0xdf0000) returned 1 [0218.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566280 | out: hHeap=0xdf0000) returned 1 [0218.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.760] timeGetTime () returned 0x14dcd3a [0218.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.761] timeGetTime () returned 0x14dcd3b [0218.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa49e640 [0218.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4a2820 [0218.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa561e30 [0218.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0218.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0218.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538180 | out: hHeap=0xdf0000) returned 1 [0218.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4edfc0 | out: hHeap=0xdf0000) returned 1 [0218.762] timeGetTime () returned 0x14dcd3c [0218.762] timeGetTime () returned 0x14dcd3c [0218.762] timeGetTime () returned 0x14dcd3c [0218.762] timeGetTime () returned 0x14dcd3c [0218.762] timeGetTime () returned 0x14dcd3c [0218.762] timeGetTime () returned 0x14dcd3c [0218.763] timeGetTime () returned 0x14dcd3c [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.763] timeGetTime () returned 0x14dcd3d [0218.764] timeGetTime () returned 0x14dcd3d [0218.764] timeGetTime () returned 0x14dcd3d [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.764] timeGetTime () returned 0x14dcd3e [0218.765] timeGetTime () returned 0x14dcd3f [0218.765] timeGetTime () returned 0x14dcd3f [0218.765] timeGetTime () returned 0x14dcd3f [0218.765] timeGetTime () returned 0x14dcd3f [0218.765] timeGetTime () returned 0x14dcd3f [0218.765] timeGetTime () returned 0x14dcd3f [0218.765] timeGetTime () returned 0x14dcd3f [0218.766] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xffffffffffffffff, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfd540, dwDesiredAccess=0x400, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfd540*=0x344) returned 1 [0218.766] GetLastError () returned 0x0 [0218.766] SetLastError (dwErrCode=0x0) [0218.766] GetCurrentProcess () returned 0xffffffffffffffff [0218.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa53c4f0 [0218.766] GetCurrentProcess () returned 0xffffffffffffffff [0218.766] GetCurrentProcess () returned 0xffffffffffffffff [0218.766] GetCurrentProcess () returned 0xffffffffffffffff [0218.766] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xffffffffffffffff, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfd598, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfd598*=0x348) returned 1 [0218.766] GetLastError () returned 0x0 [0218.766] SetLastError (dwErrCode=0x0) [0218.766] GetCurrentProcess () returned 0xffffffffffffffff [0218.766] GetLastError () returned 0x0 [0218.766] SetLastError (dwErrCode=0x0) [0218.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ee170 [0218.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538160 [0218.767] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0218.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564430 [0218.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c9f0 [0218.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c7f0 [0218.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c730 [0218.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ee1d0 [0218.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c570 [0218.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4edfc0 [0218.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c770 [0218.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eab70 [0218.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53c7b0 [0218.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea780 [0218.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53ca70 [0218.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea8a0 [0218.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cb30 [0218.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea900 [0218.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53ccf0 [0218.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea330 [0218.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cff0 [0218.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea360 [0218.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cb70 [0218.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eae40 [0218.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cd30 [0218.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eab10 [0218.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cdf0 [0218.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eab40 [0218.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53cfb0 [0218.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea930 [0218.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bc40 [0218.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eae10 [0218.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70a90 [0218.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea630 [0218.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5669d0 [0218.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea390 [0218.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563a10 [0218.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5668d0 [0218.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea270 [0218.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa567050 [0218.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea3c0 [0218.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566e50 [0218.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea420 [0218.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566ad0 [0218.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eabd0 [0218.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566c50 [0218.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea660 [0218.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa567210 [0218.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea960 [0218.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa567150 [0218.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ead50 [0218.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566750 [0218.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eacc0 [0218.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566e10 [0218.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea7b0 [0218.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5673d0 [0218.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea5a0 [0218.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566a90 [0218.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eade0 [0218.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566a10 [0218.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea300 [0218.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5672d0 [0218.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaab0 [0218.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566d10 [0218.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea810 [0218.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567310 [0218.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea4e0 [0218.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5671d0 [0218.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea7e0 [0218.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5675d0 [0218.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea600 [0218.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5667d0 [0218.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ead80 [0218.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566f50 [0218.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea450 [0218.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566dd0 [0218.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea480 [0218.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567090 [0218.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea9c0 [0218.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567110 [0218.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea9f0 [0218.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567610 [0218.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eacf0 [0218.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566e90 [0218.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea3f0 [0218.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5670d0 [0218.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaa80 [0218.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567590 [0218.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea720 [0218.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566d50 [0218.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea750 [0218.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567450 [0218.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea990 [0218.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566b10 [0218.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eac00 [0218.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567350 [0218.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaae0 [0218.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566b50 [0218.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea510 [0218.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566ed0 [0218.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea2a0 [0218.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566f10 [0218.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea840 [0218.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567410 [0218.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaba0 [0218.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567250 [0218.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea870 [0218.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566910 [0218.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ead20 [0218.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566f90 [0218.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea2d0 [0218.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5666d0 [0218.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eac30 [0218.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566b90 [0218.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563f20 [0218.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564d30 [0218.787] RtlTryAcquireSRWLockExclusive () returned 0x1 [0218.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15) returned 0xa538180 [0218.788] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc310 | out: lpPerformanceCount=0xbfc310*=2198997566035) returned 1 [0218.788] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc730 | out: lpPerformanceCount=0xbfc730*=2198997591378) returned 1 [0218.788] RtlTryAcquireSRWLockExclusive () returned 0x1 [0218.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2c) returned 0xa567490 [0218.788] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc730 | out: lpPerformanceCount=0xbfc730*=2198997792016) returned 1 [0218.790] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc860 | out: lpPerformanceCount=0xbfc860*=2198997820620) returned 1 [0218.790] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc860 | out: lpPerformanceCount=0xbfc860*=2198997826199) returned 1 [0218.790] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc590 | out: lpPerformanceCount=0xbfc590*=2198997831061) returned 1 [0218.790] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc590 | out: lpPerformanceCount=0xbfc590*=2198997841690) returned 1 [0218.791] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc5c0 | out: lpPerformanceCount=0xbfc5c0*=2198997885581) returned 1 [0218.791] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc5c0 | out: lpPerformanceCount=0xbfc5c0*=2198997891651) returned 1 [0218.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538200 [0218.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed690 | out: hHeap=0xdf0000) returned 1 [0218.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ed690 [0218.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eadb0 [0218.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eac60 [0218.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eadb0 | out: hHeap=0xdf0000) returned 1 [0218.792] VirtualFree (lpAddress=0x3d508340000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0218.792] VirtualAlloc (lpAddress=0x3d508340000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508340000 [0218.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee00 [0218.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0218.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538820 [0218.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eac60 | out: hHeap=0xdf0000) returned 1 [0218.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eac60 [0218.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaa20 [0218.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea8d0 [0218.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eaa20 | out: hHeap=0xdf0000) returned 1 [0218.795] VirtualFree (lpAddress=0x3d508380000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0218.796] VirtualAlloc (lpAddress=0x3d508380000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508380000 [0218.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0218.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0218.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538aa0 [0218.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea8d0 | out: hHeap=0xdf0000) returned 1 [0218.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaa20 [0218.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea8d0 [0218.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea540 [0218.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea8d0 | out: hHeap=0xdf0000) returned 1 [0218.799] VirtualFree (lpAddress=0x3d5083c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0218.800] VirtualAlloc (lpAddress=0x3d5083c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5083c0000 [0218.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f090 [0218.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0218.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538900 [0218.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea540 | out: hHeap=0xdf0000) returned 1 [0218.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eaa50 [0218.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eac90 [0218.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eadb0 [0218.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eac90 | out: hHeap=0xdf0000) returned 1 [0218.803] VirtualFree (lpAddress=0x3d508400000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0218.803] VirtualAlloc (lpAddress=0x3d508400000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508400000 [0218.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0218.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f0a0 [0218.808] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc5d0 | out: lpPerformanceCount=0xbfc5d0*=2198999594245) returned 1 [0218.808] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2198999614127) returned 1 [0218.808] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2198999638429) returned 1 [0218.809] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0218.809] RtlInitializeConditionVariable () returned 0x2 [0218.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de4a0 [0218.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dde40 [0218.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd180 [0218.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de6c0 [0218.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dc6e0 [0218.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dba20 [0218.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de060 [0218.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd3a0 [0218.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4db3c0 [0218.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dbc40 [0218.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dda00 [0218.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dbe60 [0218.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de280 [0218.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd5c0 [0218.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4daf80 [0218.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4db5e0 [0218.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa561e30 [0218.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa567680 [0218.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5686a0 [0218.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5696c0 [0218.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa56a6e0 [0218.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa56b700 [0218.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa56c720 [0218.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa56d740 [0218.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0218.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0218.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0218.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0218.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c7920 [0218.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c2b80 [0218.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c1e90 [0218.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c0d50 [0218.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x388) returned 0xa532160 [0218.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa56e760 [0218.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d0a90 [0218.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0218.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538980 [0218.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d06d0 [0218.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0218.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0218.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe57040 [0218.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea8d0 [0218.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x388) returned 0xa49e640 [0218.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0xa56ef70 [0218.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d0b30 [0218.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0218.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538d00 [0218.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d03b0 [0218.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0218.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a80 [0218.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe566a0 [0218.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eac90 [0218.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea4b0 [0218.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaed90 | out: hHeap=0xdf0000) returned 1 [0218.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ac0 [0218.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0218.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0218.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e60 [0218.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0218.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea5d0 [0218.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0218.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0218.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538940 [0218.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea5d0 | out: hHeap=0xdf0000) returned 1 [0218.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199000865404) returned 1 [0218.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199000876004) returned 1 [0218.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199000887614) returned 1 [0218.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea540 [0218.824] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199001179761) returned 1 [0218.824] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199001194753) returned 1 [0218.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538cc0 [0218.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eef0 [0218.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa56f780 [0218.824] RtlWakeConditionVariable () returned 0x0 [0218.849] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb380 | out: lpPerformanceCount=0xbfb380*=2199003679670) returned 1 [0218.849] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb380 | out: lpPerformanceCount=0xbfb380*=2199003710410) returned 1 [0218.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea5d0 [0218.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5686a0 [0218.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea690 [0218.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.852] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb380 | out: lpPerformanceCount=0xbfb380*=2199003975652) returned 1 [0218.852] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb380 | out: lpPerformanceCount=0xbfb380*=2199003982659) returned 1 [0218.854] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfb58c | out: lpPreviousCount=0xbfb58c) returned 1 [0218.854] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0218.854] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0218.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0218.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea8d0 | out: hHeap=0xdf0000) returned 1 [0218.855] RtlWakeConditionVariable () returned 0x0 [0218.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.855] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004298401) returned 1 [0218.855] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004305074) returned 1 [0218.855] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004313395) returned 1 [0218.855] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004319952) returned 1 [0218.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0218.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0218.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d06d0 | out: hHeap=0xdf0000) returned 1 [0218.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0218.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0218.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0218.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea5d0 | out: hHeap=0xdf0000) returned 1 [0218.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea540 | out: hHeap=0xdf0000) returned 1 [0218.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56e760 | out: hHeap=0xdf0000) returned 1 [0218.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0218.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c0060 [0218.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0218.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0218.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0218.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0218.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0218.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0218.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea570 | out: hHeap=0xdf0000) returned 1 [0218.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56ef70 | out: hHeap=0xdf0000) returned 1 [0218.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.859] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004705203) returned 1 [0218.859] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004712684) returned 1 [0218.860] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004765152) returned 1 [0218.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c1e90 | out: hHeap=0xdf0000) returned 1 [0218.860] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004851407) returned 1 [0218.861] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004859667) returned 1 [0218.861] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199004866584) returned 1 [0218.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0218.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea540 [0218.861] RtlWakeConditionVariable () returned 0x0 [0218.863] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb620 | out: lpPerformanceCount=0xbfb620*=2199005091931) returned 1 [0218.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c7920 | out: hHeap=0xdf0000) returned 1 [0218.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0218.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c0060 | out: hHeap=0xdf0000) returned 1 [0218.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c0d50 | out: hHeap=0xdf0000) returned 1 [0218.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0218.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0218.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0218.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0218.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a6e0 | out: hHeap=0xdf0000) returned 1 [0218.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56b700 | out: hHeap=0xdf0000) returned 1 [0218.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c720 | out: hHeap=0xdf0000) returned 1 [0218.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56d740 | out: hHeap=0xdf0000) returned 1 [0218.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5686a0 | out: hHeap=0xdf0000) returned 1 [0218.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0218.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570790 | out: hHeap=0xdf0000) returned 1 [0218.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5696c0 | out: hHeap=0xdf0000) returned 1 [0218.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de4a0 | out: hHeap=0xdf0000) returned 1 [0218.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dde40 | out: hHeap=0xdf0000) returned 1 [0218.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd180 | out: hHeap=0xdf0000) returned 1 [0218.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de6c0 | out: hHeap=0xdf0000) returned 1 [0218.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dc6e0 | out: hHeap=0xdf0000) returned 1 [0218.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dba20 | out: hHeap=0xdf0000) returned 1 [0218.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de060 | out: hHeap=0xdf0000) returned 1 [0218.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd3a0 | out: hHeap=0xdf0000) returned 1 [0218.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4db3c0 | out: hHeap=0xdf0000) returned 1 [0218.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dbc40 | out: hHeap=0xdf0000) returned 1 [0218.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dda00 | out: hHeap=0xdf0000) returned 1 [0218.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dbe60 | out: hHeap=0xdf0000) returned 1 [0218.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de280 | out: hHeap=0xdf0000) returned 1 [0218.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd5c0 | out: hHeap=0xdf0000) returned 1 [0218.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4daf80 | out: hHeap=0xdf0000) returned 1 [0218.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4db5e0 | out: hHeap=0xdf0000) returned 1 [0218.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0218.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0218.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0218.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0218.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538940 | out: hHeap=0xdf0000) returned 1 [0218.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0218.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.869] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc5d0 | out: lpPerformanceCount=0xbfc5d0*=2199005722374) returned 1 [0218.870] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc700 | out: lpPerformanceCount=0xbfc700*=2199005845601) returned 1 [0218.870] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc700 | out: lpPerformanceCount=0xbfc700*=2199005853986) returned 1 [0218.871] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc530 | out: lpPerformanceCount=0xbfc530*=2199006117477) returned 1 [0218.874] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc530 | out: lpPerformanceCount=0xbfc530*=2199006177599) returned 1 [0218.874] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc530 | out: lpPerformanceCount=0xbfc530*=2199006189880) returned 1 [0218.874] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc530 | out: lpPerformanceCount=0xbfc530*=2199006196150) returned 1 [0218.874] RtlWakeAllConditionVariable () returned 0x1 [0218.874] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc860 | out: lpPerformanceCount=0xbfc860*=2199006213872) returned 1 [0218.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c0) returned 0xe94f80 [0218.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.875] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc860 | out: lpPerformanceCount=0xbfc860*=2199006294435) returned 1 [0218.875] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc860 | out: lpPerformanceCount=0xbfc860*=2199006300932) returned 1 [0218.875] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc860 | out: lpPerformanceCount=0xbfc860*=2199006308932) returned 1 [0218.875] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc710 | out: lpPerformanceCount=0xbfc710*=2199006314932) returned 1 [0218.875] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc780 | out: lpPerformanceCount=0xbfc780*=2199006330429) returned 1 [0218.875] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc710 | out: lpPerformanceCount=0xbfc710*=2199006348602) returned 1 [0218.875] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc630 | out: lpPerformanceCount=0xbfc630*=2199006354913) returned 1 [0218.876] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc420 | out: lpPerformanceCount=0xbfc420*=2199006394693) returned 1 [0218.876] GetCurrentProcessId () returned 0x6d4 [0218.876] GetLastError () returned 0x0 [0218.876] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.876] SetLastError (dwErrCode=0x0) [0218.876] GetLastError () returned 0x0 [0218.876] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.876] SetLastError (dwErrCode=0x0) [0218.877] RtlWakeAllConditionVariable () returned 0x0 [0218.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564670 [0218.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x780) returned 0xa561e30 [0218.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe94f80 | out: hHeap=0xdf0000) returned 1 [0218.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566950 [0218.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea540 [0218.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5674d0 [0218.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea8d0 [0218.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566cd0 [0218.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea570 [0218.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa567510 [0218.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea5d0 [0218.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.884] timeGetTime () returned 0x14dcdb7 [0218.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0218.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0218.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa49e640 [0218.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0218.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0218.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0218.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0218.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0218.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0218.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0218.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0218.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387a0 [0218.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0218.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0218.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0218.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ae80 | out: hHeap=0xdf0000) returned 1 [0218.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.890] timeGetTime () returned 0x14dcdbc [0218.890] timeGetTime () returned 0x14dcdbc [0218.890] timeGetTime () returned 0x14dcdbc [0218.890] timeGetTime () returned 0x14dcdbc [0218.890] timeGetTime () returned 0x14dcdbc [0218.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570790 | out: hHeap=0xdf0000) returned 1 [0218.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa568290 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.892] timeGetTime () returned 0x14dcdbe [0218.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.893] timeGetTime () returned 0x14dcdbe [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.893] timeGetTime () returned 0x14dcdbf [0218.893] timeGetTime () returned 0x14dcdbf [0218.893] timeGetTime () returned 0x14dcdbf [0218.893] timeGetTime () returned 0x14dcdbf [0218.893] timeGetTime () returned 0x14dcdbf [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0218.894] timeGetTime () returned 0x14dcdc0 [0218.894] timeGetTime () returned 0x14dcdc0 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea6c0 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ca0 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0218.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564700 | out: hHeap=0xdf0000) returned 1 [0218.895] timeGetTime () returned 0x14dcdc1 [0218.895] timeGetTime () returned 0x14dcdc1 [0218.896] timeGetTime () returned 0x14dcdc1 [0218.896] timeGetTime () returned 0x14dcdc1 [0218.896] timeGetTime () returned 0x14dcdc1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5787a0 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ba0 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570790 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa568290 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0218.896] timeGetTime () returned 0x14dcdc2 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.897] timeGetTime () returned 0x14dcdc3 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eac90 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b00 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0218.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0218.898] timeGetTime () returned 0x14dcdc4 [0218.898] timeGetTime () returned 0x14dcdc4 [0218.898] timeGetTime () returned 0x14dcdc4 [0218.898] timeGetTime () returned 0x14dcdc4 [0218.898] timeGetTime () returned 0x14dcdc4 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.898] timeGetTime () returned 0x14dcdc4 [0218.899] timeGetTime () returned 0x14dcdc5 [0218.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0218.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0218.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389c0 | out: hHeap=0xdf0000) returned 1 [0218.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0218.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.901] timeGetTime () returned 0x14dcdc7 [0218.901] timeGetTime () returned 0x14dcdc7 [0218.901] timeGetTime () returned 0x14dcdc7 [0218.901] timeGetTime () returned 0x14dcdc7 [0218.901] timeGetTime () returned 0x14dcdc7 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b00 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.901] timeGetTime () returned 0x14dcdc7 [0218.902] timeGetTime () returned 0x14dcdc8 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eac90 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.903] timeGetTime () returned 0x14dcdc9 [0218.903] timeGetTime () returned 0x14dcdc9 [0218.903] timeGetTime () returned 0x14dcdc9 [0218.903] timeGetTime () returned 0x14dcdc9 [0218.903] timeGetTime () returned 0x14dcdc9 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570790 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa568290 | out: hHeap=0xdf0000) returned 1 [0218.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.904] timeGetTime () returned 0x14dcdc9 [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.904] timeGetTime () returned 0x14dcdca [0218.905] timeGetTime () returned 0x14dcdca [0218.905] timeGetTime () returned 0x14dcdca [0218.905] timeGetTime () returned 0x14dcdca [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.905] timeGetTime () returned 0x14dcdcb [0218.906] timeGetTime () returned 0x14dcdcb [0218.906] timeGetTime () returned 0x14dcdcb [0218.906] timeGetTime () returned 0x14dcdcb [0218.906] timeGetTime () returned 0x14dcdcb [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.906] timeGetTime () returned 0x14dcdcc [0218.907] timeGetTime () returned 0x14dcdcc [0218.907] timeGetTime () returned 0x14dcdcd [0218.907] timeGetTime () returned 0x14dcdcd [0218.907] timeGetTime () returned 0x14dcdcd [0218.907] timeGetTime () returned 0x14dcdcd [0218.907] timeGetTime () returned 0x14dcdcd [0218.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a) returned 0xa4eac90 [0218.908] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdd50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0218.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7640 [0218.908] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdd50, cbMultiByte=-1, lpWideCharStr=0xa4b7640, cchWideChar=60 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\update.exe") returned 60 [0218.908] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\update.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\update.exe")) returned 0xffffffff [0218.909] GetLastError () returned 0x2 [0218.909] GetLastError () returned 0x2 [0218.909] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.909] SetLastError (dwErrCode=0x2) [0218.909] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.909] SetLastError (dwErrCode=0x2) [0218.909] GetLastError () returned 0x2 [0218.909] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.909] SetLastError (dwErrCode=0x2) [0218.909] GetLastError () returned 0x2 [0218.909] LdrpDispatchUserCallTarget () returned 0xe007a0 [0218.909] SetLastError (dwErrCode=0x2) [0218.909] timeGetTime () returned 0x14dcdcf [0218.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0218.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea690 [0218.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538860 [0218.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0218.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa49e640 [0218.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0218.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9b090 [0218.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0218.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0218.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538d00 [0218.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea6c0 [0218.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0218.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566fd0 [0218.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0218.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0218.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0xa568290 [0218.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0218.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0218.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564280 [0218.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa56c2d0 [0218.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538de0 [0218.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0218.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0218.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0218.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566c10 [0218.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0218.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566c10 | out: hHeap=0xdf0000) returned 1 [0218.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa570790 [0218.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0218.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0218.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0218.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564280 | out: hHeap=0xdf0000) returned 1 [0218.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.917] timeGetTime () returned 0x14dcdd7 [0218.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.918] timeGetTime () returned 0x14dcdd7 [0218.918] timeGetTime () returned 0x14dcdd7 [0218.918] timeGetTime () returned 0x14dcdd7 [0218.918] timeGetTime () returned 0x14dcdd8 [0218.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0218.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.918] timeGetTime () returned 0x14dcdd9 [0218.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.918] timeGetTime () returned 0x14dcdd9 [0218.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa5787a0 [0218.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538940 [0218.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea6c0 [0218.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538940 | out: hHeap=0xdf0000) returned 1 [0218.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea6c0 | out: hHeap=0xdf0000) returned 1 [0218.919] timeGetTime () returned 0x14dcdd9 [0218.919] timeGetTime () returned 0x14dcdd9 [0218.919] timeGetTime () returned 0x14dcdd9 [0218.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566990 [0218.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0218.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5787a0 | out: hHeap=0xdf0000) returned 1 [0218.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.920] timeGetTime () returned 0x14dcdda [0218.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.920] timeGetTime () returned 0x14dcdda [0218.920] timeGetTime () returned 0x14dcdda [0218.920] timeGetTime () returned 0x14dcdda [0218.920] timeGetTime () returned 0x14dcdda [0218.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566990 | out: hHeap=0xdf0000) returned 1 [0218.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.921] timeGetTime () returned 0x14dcddb [0218.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54d2b0 [0218.921] timeGetTime () returned 0x14dcddb [0218.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0xa5787a0 [0218.922] timeGetTime () returned 0x14dcddc [0218.922] timeGetTime () returned 0x14dcddc [0218.922] timeGetTime () returned 0x14dcddc [0218.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5787a0 | out: hHeap=0xdf0000) returned 1 [0218.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54d2b0 | out: hHeap=0xdf0000) returned 1 [0218.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.922] timeGetTime () returned 0x14dcddc [0218.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.923] timeGetTime () returned 0x14dcddc [0218.923] timeGetTime () returned 0x14dcddd [0218.923] timeGetTime () returned 0x14dcddd [0218.923] timeGetTime () returned 0x14dcddd [0218.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0218.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.923] timeGetTime () returned 0x14dcdde [0218.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0218.924] timeGetTime () returned 0x14dcdde [0218.924] timeGetTime () returned 0x14dcdde [0218.924] timeGetTime () returned 0x14dcdde [0218.924] timeGetTime () returned 0x14dcdde [0218.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.924] timeGetTime () returned 0x14dcdde [0218.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.924] timeGetTime () returned 0x14dcdde [0218.924] timeGetTime () returned 0x14dcdde [0218.924] timeGetTime () returned 0x14dcdde [0218.924] timeGetTime () returned 0x14dcdde [0218.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.925] timeGetTime () returned 0x14dcddf [0218.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.925] timeGetTime () returned 0x14dcddf [0218.925] timeGetTime () returned 0x14dcddf [0218.925] timeGetTime () returned 0x14dcddf [0218.925] timeGetTime () returned 0x14dcddf [0218.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.925] timeGetTime () returned 0x14dcddf [0218.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.925] timeGetTime () returned 0x14dcddf [0218.926] timeGetTime () returned 0x14dcddf [0218.926] timeGetTime () returned 0x14dcddf [0218.926] timeGetTime () returned 0x14dcddf [0218.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0218.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0218.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0218.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c2d0 | out: hHeap=0xdf0000) returned 1 [0218.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0218.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570790 | out: hHeap=0xdf0000) returned 1 [0218.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa568290 | out: hHeap=0xdf0000) returned 1 [0218.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0218.929] timeGetTime () returned 0x14dcde3 [0218.929] timeGetTime () returned 0x14dcde3 [0218.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa49e640 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0218.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0218.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b20 [0218.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea690 [0218.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0218.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d00 [0218.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0218.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0218.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0218.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0218.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.933] timeGetTime () returned 0x14dcde7 [0218.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.933] timeGetTime () returned 0x14dcde7 [0218.934] timeGetTime () returned 0x14dcde7 [0218.934] timeGetTime () returned 0x14dcde7 [0218.934] timeGetTime () returned 0x14dcde7 [0218.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0218.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0218.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0218.935] timeGetTime () returned 0x14dcde9 [0218.935] timeGetTime () returned 0x14dcde9 [0218.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea690 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ee0 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa49e640 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0218.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0218.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0218.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538780 [0218.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f020 | out: hHeap=0xdf0000) returned 1 [0218.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea6c0 [0218.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0218.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0218.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0218.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0218.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0218.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea6c0 | out: hHeap=0xdf0000) returned 1 [0218.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.940] timeGetTime () returned 0x14dcdee [0218.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.941] timeGetTime () returned 0x14dcdee [0218.941] timeGetTime () returned 0x14dcdee [0218.941] timeGetTime () returned 0x14dcdee [0218.941] timeGetTime () returned 0x14dcdee [0218.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a00 [0218.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.941] timeGetTime () returned 0x14dcdef [0218.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.941] timeGetTime () returned 0x14dcdef [0218.942] timeGetTime () returned 0x14dcdef [0218.942] timeGetTime () returned 0x14dcdef [0218.942] timeGetTime () returned 0x14dcdef [0218.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566fd0 [0218.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0218.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566fd0 | out: hHeap=0xdf0000) returned 1 [0218.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0218.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0218.943] timeGetTime () returned 0x14dcdf1 [0218.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.944] timeGetTime () returned 0x14dcdf2 [0218.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0218.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0218.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa49e640 [0218.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0218.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0218.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0218.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0218.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0218.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538960 [0218.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea690 [0218.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0218.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0218.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564c10 [0218.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa568290 [0218.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0218.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0218.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0218.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0218.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe991a0 | out: hHeap=0xdf0000) returned 1 [0218.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0218.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564c10 | out: hHeap=0xdf0000) returned 1 [0218.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.949] timeGetTime () returned 0x14dcdf7 [0218.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.949] timeGetTime () returned 0x14dcdf7 [0218.949] timeGetTime () returned 0x14dcdf7 [0218.949] timeGetTime () returned 0x14dcdf7 [0218.949] timeGetTime () returned 0x14dcdf7 [0218.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0218.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0218.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa568290 | out: hHeap=0xdf0000) returned 1 [0218.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0218.951] timeGetTime () returned 0x14dcdf8 [0218.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5644c0 [0218.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0218.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.952] timeGetTime () returned 0x14dcdfa [0218.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0218.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea690 [0218.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538bc0 [0218.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0218.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa49e640 [0218.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0218.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0218.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97f10 [0218.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0218.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0218.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0218.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea6c0 [0218.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0218.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0218.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0218.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0218.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0218.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0218.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0218.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0218.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0218.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0218.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efd0 | out: hHeap=0xdf0000) returned 1 [0218.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea6c0 | out: hHeap=0xdf0000) returned 1 [0218.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.957] timeGetTime () returned 0x14dcdff [0218.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0218.957] timeGetTime () returned 0x14dcdff [0218.957] timeGetTime () returned 0x14dcdff [0218.957] timeGetTime () returned 0x14dcdff [0218.957] timeGetTime () returned 0x14dcdff [0218.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0218.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0218.958] timeGetTime () returned 0x14dce00 [0218.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.958] timeGetTime () returned 0x14dce00 [0218.958] timeGetTime () returned 0x14dce00 [0218.958] timeGetTime () returned 0x14dce00 [0218.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538be0 [0218.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eadb0 | out: hHeap=0xdf0000) returned 1 [0218.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea6c0 [0218.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4eadb0 [0218.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa4ea6f0 [0218.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eadb0 | out: hHeap=0xdf0000) returned 1 [0218.959] VirtualFree (lpAddress=0x3d508440000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0218.960] VirtualAlloc (lpAddress=0x3d508440000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508440000 [0218.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efd0 [0218.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f020 [0218.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7570 [0218.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4eadb0 [0218.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4df230 [0218.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4dfb90 [0218.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b8e0 [0218.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b180 [0218.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b0c0 [0218.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a7c0 [0218.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ad00 [0218.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ad60 [0218.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a700 [0218.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a730 [0218.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b090 [0218.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aa00 [0218.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aa30 [0218.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56afa0 [0218.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aeb0 [0218.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b1b0 [0218.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a9a0 [0218.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b0f0 [0218.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b150 [0218.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b060 [0218.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a760 [0218.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b120 [0218.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a7f0 [0218.967] timeGetTime () returned 0x14dce09 [0218.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa567550 [0218.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0218.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567550 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea690 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0218.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0218.969] timeGetTime () returned 0x14dce0a [0218.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4dd180 [0218.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564550 [0218.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.970] timeGetTime () returned 0x14dce0c [0218.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0218.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa56ae80 [0218.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ac0 [0218.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0218.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa49e640 [0218.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0218.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0218.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0218.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99e00 [0218.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0218.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0218.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0218.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0218.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0218.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0218.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0218.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566fd0 [0218.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0218.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0218.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566fd0 | out: hHeap=0xdf0000) returned 1 [0218.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0218.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0218.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0218.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0218.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0218.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa570790 [0218.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa56c2a0 [0218.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0218.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98f90 [0218.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0218.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388a0 [0218.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa567390 [0218.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0218.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567390 | out: hHeap=0xdf0000) returned 1 [0218.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0218.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0218.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566c10 [0218.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0218.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0218.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0218.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566c10 | out: hHeap=0xdf0000) returned 1 [0218.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0218.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0218.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0218.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0218.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0218.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b2a0 [0218.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0218.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a20 [0218.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0218.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa566890 [0218.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0218.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0218.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566890 | out: hHeap=0xdf0000) returned 1 [0218.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0218.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389c0 [0218.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389c0 | out: hHeap=0xdf0000) returned 1 [0218.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0218.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56b2a0 | out: hHeap=0xdf0000) returned 1 [0218.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a80 [0218.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0218.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0218.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0218.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0218.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389c0 | out: hHeap=0xdf0000) returned 1 [0218.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567190 | out: hHeap=0xdf0000) returned 1 [0218.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0218.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567290 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538dc0 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388e0 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0218.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0218.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566fd0 | out: hHeap=0xdf0000) returned 1 [0218.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0218.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0218.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0218.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0218.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0218.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0218.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0218.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0218.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564700 | out: hHeap=0xdf0000) returned 1 [0218.985] timeGetTime () returned 0x14dce1b [0218.985] timeGetTime () returned 0x14dce1b [0218.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0218.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0218.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a880 | out: hHeap=0xdf0000) returned 1 [0218.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0218.986] timeGetTime () returned 0x14dce1c [0218.986] timeGetTime () returned 0x14dce1c [0218.986] timeGetTime () returned 0x14dce1c [0218.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa584800 | out: hHeap=0xdf0000) returned 1 [0218.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.986] timeGetTime () returned 0x14dce1c [0218.986] timeGetTime () returned 0x14dce1c [0218.986] timeGetTime () returned 0x14dce1c [0218.986] timeGetTime () returned 0x14dce1c [0218.986] timeGetTime () returned 0x14dce1c [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa566710 | out: hHeap=0xdf0000) returned 1 [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.987] timeGetTime () returned 0x14dce1d [0218.988] timeGetTime () returned 0x14dce1d [0218.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0218.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0218.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.988] timeGetTime () returned 0x14dce1e [0218.988] timeGetTime () returned 0x14dce1e [0218.989] timeGetTime () returned 0x14dce1e [0218.989] timeGetTime () returned 0x14dce1e [0218.989] timeGetTime () returned 0x14dce1e [0218.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0218.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.989] timeGetTime () returned 0x14dce1f [0218.989] timeGetTime () returned 0x14dce1f [0218.989] timeGetTime () returned 0x14dce1f [0218.989] timeGetTime () returned 0x14dce1f [0218.989] timeGetTime () returned 0x14dce1f [0218.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0218.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0218.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.989] timeGetTime () returned 0x14dce1f [0218.989] timeGetTime () returned 0x14dce1f [0218.989] timeGetTime () returned 0x14dce1f [0218.989] timeGetTime () returned 0x14dce1f [0218.990] timeGetTime () returned 0x14dce20 [0218.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa584800 | out: hHeap=0xdf0000) returned 1 [0218.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0218.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.990] timeGetTime () returned 0x14dce20 [0218.990] timeGetTime () returned 0x14dce20 [0218.990] timeGetTime () returned 0x14dce20 [0218.990] timeGetTime () returned 0x14dce20 [0218.990] timeGetTime () returned 0x14dce20 [0218.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0218.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0218.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa565510 | out: hHeap=0xdf0000) returned 1 [0218.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0218.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c2a0 | out: hHeap=0xdf0000) returned 1 [0218.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49e640 | out: hHeap=0xdf0000) returned 1 [0218.991] timeGetTime () returned 0x14dce21 [0218.991] timeGetTime () returned 0x14dce21 [0218.991] timeGetTime () returned 0x14dce21 [0218.991] timeGetTime () returned 0x14dce21 [0218.991] timeGetTime () returned 0x14dce21 [0218.991] timeGetTime () returned 0x14dce21 [0218.992] timeGetTime () returned 0x14dce21 [0218.992] timeGetTime () returned 0x14dce21 [0218.992] timeGetTime () returned 0x14dce22 [0218.992] timeGetTime () returned 0x14dce22 [0218.997] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0218.997] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0218.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566810 [0218.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b1e0 [0218.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa567010 [0218.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ab80 [0218.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566790 [0218.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b210 [0218.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566c10 [0218.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a820 [0218.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566c90 [0218.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a9d0 [0218.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566990 [0218.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aa60 [0218.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566850 [0219.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b000 [0219.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566890 [0219.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b240 [0219.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566150 [0219.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56af70 [0219.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5661d0 [0219.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aee0 [0219.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5656d0 [0219.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a850 [0219.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565750 [0219.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ad30 [0219.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566690 [0219.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ac10 [0219.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566390 [0219.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a880 [0219.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566290 [0219.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ac40 [0219.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566110 [0219.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ad90 [0219.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565c10 [0219.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b270 [0219.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565e90 [0219.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a8b0 [0219.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565b90 [0219.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56af10 [0219.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565ed0 [0219.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56abb0 [0219.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566450 [0219.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a8e0 [0219.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5663d0 [0219.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56afd0 [0219.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566510 [0219.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a910 [0219.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565b50 [0219.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a790 [0219.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566250 [0219.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a970 [0219.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565dd0 [0219.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aca0 [0219.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565a90 [0219.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a940 [0219.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565790 [0219.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aa90 [0219.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565710 [0219.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aac0 [0219.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566590 [0219.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b030 [0219.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566490 [0219.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56acd0 [0219.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566190 [0219.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56adc0 [0219.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566050 [0219.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56adf0 [0219.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5657d0 [0219.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56aaf0 [0219.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564040 [0219.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565810 [0219.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b2a0 [0219.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565850 [0219.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ae20 [0219.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5662d0 [0219.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ab20 [0219.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566310 [0219.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ab50 [0219.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565f90 [0219.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b570 [0219.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5659d0 [0219.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bb70 [0219.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566650 [0219.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bc60 [0219.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566210 [0219.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b540 [0219.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565890 [0219.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b450 [0219.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565910 [0219.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b300 [0219.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566090 [0219.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b3c0 [0219.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565f10 [0219.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b4b0 [0219.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565b10 [0219.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bc90 [0219.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565c90 [0219.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b6f0 [0219.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566350 [0219.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b9c0 [0219.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566410 [0219.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bde0 [0219.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5658d0 [0219.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bd50 [0219.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565e50 [0219.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b810 [0219.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5664d0 [0219.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b630 [0219.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565ad0 [0219.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56be70 [0219.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565a10 [0219.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b390 [0219.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566550 [0219.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bb40 [0219.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565d50 [0219.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b8a0 [0219.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5665d0 [0219.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b5a0 [0219.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566610 [0219.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b840 [0219.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565950 [0219.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b690 [0219.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565990 [0219.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56be10 [0219.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565fd0 [0219.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b4e0 [0219.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565e10 [0219.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b510 [0219.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565a50 [0219.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ba50 [0219.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565bd0 [0219.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ba80 [0219.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565c50 [0219.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bd80 [0219.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565f50 [0219.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b3f0 [0219.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5660d0 [0219.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bb10 [0219.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565cd0 [0219.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b7b0 [0219.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565d90 [0219.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b7e0 [0219.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa565d10 [0219.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b9f0 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa566010 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bcc0 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572440 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b5d0 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571940 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b6c0 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5719c0 [0219.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b480 [0219.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5721c0 [0219.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b600 [0219.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572600 [0219.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bcf0 [0219.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563860 [0219.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572000 [0219.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b960 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571800 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b330 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5724c0 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b660 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571c40 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bba0 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572240 [0219.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bdb0 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571b80 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bd20 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5725c0 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56be40 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571840 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bea0 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571980 [0219.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bed0 [0219.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5720c0 [0219.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b8d0 [0219.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572540 [0219.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b360 [0219.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571ec0 [0219.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bab0 [0219.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571e80 [0219.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b720 [0219.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572280 [0219.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bbd0 [0219.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571b40 [0219.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bae0 [0219.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5722c0 [0219.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bc00 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571880 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b870 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572640 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bc30 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571f00 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b420 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571f40 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b750 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572500 [0219.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b900 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571900 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b780 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572300 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b930 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572580 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56b990 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572340 [0219.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56ba20 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572780 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bf30 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2030) returned 0xa56c2a0 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5718c0 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bf00 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5727c0 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c080 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571c80 [0219.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bfc0 [0219.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572380 [0219.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c050 [0219.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571cc0 [0219.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c0b0 [0219.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571f80 [0219.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c1a0 [0219.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572200 [0219.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c110 [0219.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf00) returned 0xa56e2e0 [0219.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa561e30 | out: hHeap=0xdf0000) returned 1 [0219.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571d00 [0219.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c170 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571fc0 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c1d0 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571bc0 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bf90 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571e40 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c020 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572680 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bff0 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572040 [0219.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c200 [0219.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571c00 [0219.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c140 [0219.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5726c0 [0219.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5638f0 [0219.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa5747a0 [0219.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa5767a0 [0219.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563fb0 [0219.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0xa5787a0 [0219.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5787a0 | out: hHeap=0xdf0000) returned 1 [0219.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5767a0 | out: hHeap=0xdf0000) returned 1 [0219.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563bc0 [0219.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa571d40 [0219.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56bf60 [0219.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa571a00 [0219.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56c0e0 [0219.072] timeGetTime () returned 0x14dce72 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c260 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0219.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0219.074] timeGetTime () returned 0x14dce74 [0219.074] timeGetTime () returned 0x14dce74 [0219.074] timeGetTime () returned 0x14dce74 [0219.074] timeGetTime () returned 0x14dce74 [0219.074] timeGetTime () returned 0x14dce74 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5788a0 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c230 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.075] timeGetTime () returned 0x14dce75 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.075] timeGetTime () returned 0x14dce75 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0219.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c230 | out: hHeap=0xdf0000) returned 1 [0219.076] timeGetTime () returned 0x14dce76 [0219.076] timeGetTime () returned 0x14dce76 [0219.076] timeGetTime () returned 0x14dce76 [0219.076] timeGetTime () returned 0x14dce76 [0219.076] timeGetTime () returned 0x14dce76 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0219.076] timeGetTime () returned 0x14dce77 [0219.077] timeGetTime () returned 0x14dce77 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c230 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0219.078] timeGetTime () returned 0x14dce77 [0219.078] timeGetTime () returned 0x14dce77 [0219.078] timeGetTime () returned 0x14dce78 [0219.078] timeGetTime () returned 0x14dce78 [0219.078] timeGetTime () returned 0x14dce78 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538da0 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0219.078] timeGetTime () returned 0x14dce78 [0219.078] timeGetTime () returned 0x14dce78 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c230 | out: hHeap=0xdf0000) returned 1 [0219.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.079] timeGetTime () returned 0x14dce79 [0219.079] timeGetTime () returned 0x14dce79 [0219.079] timeGetTime () returned 0x14dce79 [0219.079] timeGetTime () returned 0x14dce79 [0219.079] timeGetTime () returned 0x14dce79 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0219.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.080] timeGetTime () returned 0x14dce7a [0219.080] timeGetTime () returned 0x14dce7a [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c260 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90320 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99e00 | out: hHeap=0xdf0000) returned 1 [0219.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0219.081] timeGetTime () returned 0x14dce7b [0219.081] timeGetTime () returned 0x14dce7b [0219.081] timeGetTime () returned 0x14dce7b [0219.081] timeGetTime () returned 0x14dce7b [0219.081] timeGetTime () returned 0x14dce7b [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.081] timeGetTime () returned 0x14dce7b [0219.081] timeGetTime () returned 0x14dce7b [0219.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388e0 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa571a40 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c260 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fbf0 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98120 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.083] timeGetTime () returned 0x14dce7d [0219.083] timeGetTime () returned 0x14dce7d [0219.083] timeGetTime () returned 0x14dce7d [0219.083] timeGetTime () returned 0x14dce7d [0219.083] timeGetTime () returned 0x14dce7d [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.084] timeGetTime () returned 0x14dce7d [0219.084] timeGetTime () returned 0x14dce7e [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5787d0 | out: hHeap=0xdf0000) returned 1 [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa572480 | out: hHeap=0xdf0000) returned 1 [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.084] timeGetTime () returned 0x14dce7e [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.085] timeGetTime () returned 0x14dce7e [0219.085] timeGetTime () returned 0x14dce7f [0219.085] timeGetTime () returned 0x14dce7f [0219.085] timeGetTime () returned 0x14dce7f [0219.085] timeGetTime () returned 0x14dce7f [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.085] timeGetTime () returned 0x14dce7f [0219.085] timeGetTime () returned 0x14dce7f [0219.085] timeGetTime () returned 0x14dce7f [0219.085] timeGetTime () returned 0x14dce7f [0219.085] timeGetTime () returned 0x14dce7f [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c260 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c230 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.086] timeGetTime () returned 0x14dce7f [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.086] timeGetTime () returned 0x14dce80 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0219.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c260 | out: hHeap=0xdf0000) returned 1 [0219.087] timeGetTime () returned 0x14dce81 [0219.087] timeGetTime () returned 0x14dce81 [0219.087] timeGetTime () returned 0x14dce81 [0219.087] timeGetTime () returned 0x14dce81 [0219.087] timeGetTime () returned 0x14dce81 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c230 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.087] timeGetTime () returned 0x14dce81 [0219.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.088] timeGetTime () returned 0x14dce82 [0219.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9b090 | out: hHeap=0xdf0000) returned 1 [0219.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.088] timeGetTime () returned 0x14dce83 [0219.088] timeGetTime () returned 0x14dce83 [0219.088] timeGetTime () returned 0x14dce83 [0219.088] timeGetTime () returned 0x14dce83 [0219.088] timeGetTime () returned 0x14dce83 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0219.089] timeGetTime () returned 0x14dce83 [0219.089] timeGetTime () returned 0x14dce83 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0219.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a00 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98540 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c260 | out: hHeap=0xdf0000) returned 1 [0219.090] timeGetTime () returned 0x14dce84 [0219.090] timeGetTime () returned 0x14dce84 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0219.090] timeGetTime () returned 0x14dce84 [0219.090] timeGetTime () returned 0x14dce84 [0219.090] timeGetTime () returned 0x14dce84 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56c230 | out: hHeap=0xdf0000) returned 1 [0219.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0219.091] timeGetTime () returned 0x14dce84 [0219.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa571a40 [0219.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa56c260 [0219.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa571a80 [0219.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa568cf0 [0219.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa568990 [0219.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa5688a0 [0219.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572700 [0219.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568d50 [0219.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572080 [0219.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568a80 [0219.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572100 [0219.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5685d0 [0219.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572400 [0219.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568b40 [0219.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571d80 [0219.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568a50 [0219.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572480 [0219.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568ab0 [0219.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571ac0 [0219.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568870 [0219.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572740 [0219.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568c00 [0219.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572140 [0219.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568d80 [0219.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572180 [0219.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5684b0 [0219.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571b00 [0219.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5688d0 [0219.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571dc0 [0219.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5684e0 [0219.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa571e00 [0219.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568600 [0219.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573580 [0219.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5687b0 [0219.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5732c0 [0219.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5686c0 [0219.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573780 [0219.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5683f0 [0219.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572840 [0219.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568360 [0219.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5737c0 [0219.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568720 [0219.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572c40 [0219.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568450 [0219.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573240 [0219.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568690 [0219.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572c80 [0219.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5687e0 [0219.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572e80 [0219.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568ae0 [0219.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5731c0 [0219.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568900 [0219.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572cc0 [0219.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568a20 [0219.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572ec0 [0219.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568ba0 [0219.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572b40 [0219.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5683c0 [0219.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564310 [0219.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572c00 [0219.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568d20 [0219.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572b00 [0219.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568810 [0219.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573280 [0219.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5685a0 [0219.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572f80 [0219.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568de0 [0219.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5728c0 [0219.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568630 [0219.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572a00 [0219.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568660 [0219.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572800 [0219.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568ed0 [0219.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573340 [0219.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568300 [0219.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572880 [0219.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568750 [0219.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572900 [0219.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568960 [0219.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572940 [0219.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568bd0 [0219.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573000 [0219.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568330 [0219.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572a40 [0219.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568390 [0219.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5735c0 [0219.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568840 [0219.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572e00 [0219.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568db0 [0219.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573640 [0219.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5686f0 [0219.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572980 [0219.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568480 [0219.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572b80 [0219.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568420 [0219.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572d00 [0219.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568b70 [0219.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573400 [0219.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568780 [0219.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573680 [0219.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568b10 [0219.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573300 [0219.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568c30 [0219.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573200 [0219.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568510 [0219.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5729c0 [0219.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568540 [0219.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573040 [0219.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568570 [0219.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572f00 [0219.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568c90 [0219.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572a80 [0219.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568c60 [0219.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572f40 [0219.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568cc0 [0219.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573080 [0219.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568930 [0219.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573600 [0219.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5689c0 [0219.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572ac0 [0219.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5689f0 [0219.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573380 [0219.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568e10 [0219.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572e40 [0219.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568e40 [0219.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572bc0 [0219.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568e70 [0219.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5733c0 [0219.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568ea0 [0219.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572d40 [0219.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569260 [0219.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572d80 [0219.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5697a0 [0219.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572dc0 [0219.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569440 [0219.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa572fc0 [0219.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5691d0 [0219.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5730c0 [0219.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568f60 [0219.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573100 [0219.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568f00 [0219.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573140 [0219.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569a10 [0219.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573440 [0219.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569920 [0219.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573180 [0219.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569710 [0219.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573480 [0219.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569620 [0219.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564790 [0219.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5734c0 [0219.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568fc0 [0219.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573500 [0219.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568ff0 [0219.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573540 [0219.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569ad0 [0219.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5736c0 [0219.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5697d0 [0219.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573700 [0219.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569800 [0219.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573740 [0219.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569590 [0219.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573b00 [0219.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569140 [0219.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574300 [0219.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569aa0 [0219.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574400 [0219.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569740 [0219.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573b40 [0219.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569020 [0219.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573980 [0219.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5690b0 [0219.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573800 [0219.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569650 [0219.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573900 [0219.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5694d0 [0219.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573a80 [0219.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569230 [0219.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574440 [0219.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569350 [0219.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573d40 [0219.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569830 [0219.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574100 [0219.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569770 [0219.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574640 [0219.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568f90 [0219.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574580 [0219.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5694a0 [0219.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573ec0 [0219.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569950 [0219.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573c40 [0219.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569200 [0219.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574700 [0219.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569170 [0219.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573940 [0219.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569860 [0219.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5742c0 [0219.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5693e0 [0219.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573f80 [0219.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569890 [0219.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573b80 [0219.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5698c0 [0219.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573f00 [0219.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa568f30 [0219.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573cc0 [0219.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569050 [0219.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574680 [0219.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5695c0 [0219.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573a40 [0219.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569470 [0219.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa573ac0 [0219.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5696b0 [0219.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5741c0 [0219.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5696e0 [0219.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574200 [0219.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573840 [0219.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5745c0 [0219.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569500 [0219.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5739c0 [0219.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569680 [0219.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574340 [0219.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569a70 [0219.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0219.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0219.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5643a0 [0219.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.142] timeGetTime () returned 0x14dceb8 [0219.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0219.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0219.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa56f1f0 [0219.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0219.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0219.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0219.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0219.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0219.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0219.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0219.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5389c0 [0219.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569080 [0219.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389c0 | out: hHeap=0xdf0000) returned 1 [0219.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0219.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569080 | out: hHeap=0xdf0000) returned 1 [0219.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0219.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0219.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa5747a0 [0219.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa575fb0 [0219.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0219.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0219.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0219.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe99bf0 | out: hHeap=0xdf0000) returned 1 [0219.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0219.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.148] timeGetTime () returned 0x14dcebf [0219.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0219.149] timeGetTime () returned 0x14dcebf [0219.149] timeGetTime () returned 0x14dcebf [0219.149] timeGetTime () returned 0x14dcebf [0219.149] timeGetTime () returned 0x14dcebf [0219.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538dc0 [0219.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0219.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538dc0 | out: hHeap=0xdf0000) returned 1 [0219.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575fb0 | out: hHeap=0xdf0000) returned 1 [0219.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.151] timeGetTime () returned 0x14dcec1 [0219.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.152] timeGetTime () returned 0x14dcec2 [0219.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538dc0 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569980 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538dc0 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0219.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0219.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a010 | out: hHeap=0xdf0000) returned 1 [0219.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0219.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0219.154] timeGetTime () returned 0x14dcec4 [0219.154] timeGetTime () returned 0x14dcec4 [0219.155] timeGetTime () returned 0x14dcec4 [0219.155] timeGetTime () returned 0x14dcec4 [0219.155] timeGetTime () returned 0x14dcec5 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578800 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538940 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538da0 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569080 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0219.155] timeGetTime () returned 0x14dcec5 [0219.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0219.159] timeGetTime () returned 0x14dcec9 [0219.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0219.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569080 | out: hHeap=0xdf0000) returned 1 [0219.160] timeGetTime () returned 0x14dcecb [0219.160] timeGetTime () returned 0x14dcecb [0219.160] timeGetTime () returned 0x14dcecb [0219.161] timeGetTime () returned 0x14dcecb [0219.161] timeGetTime () returned 0x14dcecb [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0219.161] timeGetTime () returned 0x14dcecb [0219.161] timeGetTime () returned 0x14dcecb [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569560 | out: hHeap=0xdf0000) returned 1 [0219.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fe20 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fdd0 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0219.162] timeGetTime () returned 0x14dcecc [0219.162] timeGetTime () returned 0x14dcecc [0219.162] timeGetTime () returned 0x14dcecc [0219.162] timeGetTime () returned 0x14dcecc [0219.163] timeGetTime () returned 0x14dcecc [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0219.163] timeGetTime () returned 0x14dcecd [0219.163] timeGetTime () returned 0x14dcecd [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0219.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe900a0 | out: hHeap=0xdf0000) returned 1 [0219.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97f10 | out: hHeap=0xdf0000) returned 1 [0219.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0219.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569080 | out: hHeap=0xdf0000) returned 1 [0219.164] timeGetTime () returned 0x14dcece [0219.164] timeGetTime () returned 0x14dcece [0219.165] timeGetTime () returned 0x14dcece [0219.165] timeGetTime () returned 0x14dcece [0219.165] timeGetTime () returned 0x14dcece [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90000 | out: hHeap=0xdf0000) returned 1 [0219.165] timeGetTime () returned 0x14dcecf [0219.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563e90 [0219.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa565510 [0219.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5738c0 [0219.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569080 [0219.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573a00 [0219.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569110 [0219.168] timeGetTime () returned 0x14dced2 [0219.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0219.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0219.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa56f1f0 [0219.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0219.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0219.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe978e0 [0219.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0219.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0219.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0219.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538860 [0219.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5691a0 [0219.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0219.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0219.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0219.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0219.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a40 [0219.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a40 | out: hHeap=0xdf0000) returned 1 [0219.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0219.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5691a0 | out: hHeap=0xdf0000) returned 1 [0219.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0219.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0219.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0219.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573d00 [0219.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0219.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0xa5747a0 [0219.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0219.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa573d00 | out: hHeap=0xdf0000) returned 1 [0219.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0219.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0219.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538800 [0219.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0219.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0219.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574740 [0219.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0219.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574740 | out: hHeap=0xdf0000) returned 1 [0219.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0219.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0219.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5641f0 [0219.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0219.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0219.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0219.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ca0 [0219.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ca0 | out: hHeap=0xdf0000) returned 1 [0219.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa5787e0 [0219.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0219.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0219.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5641f0 | out: hHeap=0xdf0000) returned 1 [0219.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.200] timeGetTime () returned 0x14dcef2 [0219.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.200] timeGetTime () returned 0x14dcef2 [0219.200] timeGetTime () returned 0x14dcef2 [0219.200] timeGetTime () returned 0x14dcef2 [0219.200] timeGetTime () returned 0x14dcef2 [0219.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0219.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.202] timeGetTime () returned 0x14dcef4 [0219.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0219.203] timeGetTime () returned 0x14dcef5 [0219.203] timeGetTime () returned 0x14dcef5 [0219.203] timeGetTime () returned 0x14dcef5 [0219.203] timeGetTime () returned 0x14dcef5 [0219.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573c80 [0219.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0219.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa573c80 | out: hHeap=0xdf0000) returned 1 [0219.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5787e0 | out: hHeap=0xdf0000) returned 1 [0219.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0219.205] timeGetTime () returned 0x14dcef7 [0219.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574480 [0219.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5691a0 [0219.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0219.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa543260 | out: hHeap=0xdf0000) returned 1 [0219.206] timeGetTime () returned 0x14dcef9 [0219.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0219.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa569290 [0219.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538d00 [0219.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0219.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa56f1f0 [0219.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0219.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0219.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0219.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe995c0 [0219.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0219.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0219.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0219.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538860 [0219.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5692c0 [0219.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0219.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0219.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5743c0 [0219.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0219.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0219.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5743c0 | out: hHeap=0xdf0000) returned 1 [0219.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0219.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0219.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0219.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573c00 [0219.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0219.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0xa5747a0 [0219.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0219.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5692c0 | out: hHeap=0xdf0000) returned 1 [0219.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5652d0 [0219.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0219.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5740c0 [0219.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0219.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5740c0 | out: hHeap=0xdf0000) returned 1 [0219.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0219.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0219.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa573c00 | out: hHeap=0xdf0000) returned 1 [0219.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0219.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0219.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0219.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0219.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0219.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53f240 | out: hHeap=0xdf0000) returned 1 [0219.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573e80 [0219.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0219.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0219.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0219.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa573e80 | out: hHeap=0xdf0000) returned 1 [0219.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0219.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0219.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe38f10 [0219.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0219.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0219.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0xa578890 [0219.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538de0 [0219.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0219.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0219.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0219.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0219.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0219.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa57a0a0 [0219.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0219.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0219.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0219.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0219.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573d00 [0219.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0219.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0219.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa573d00 | out: hHeap=0xdf0000) returned 1 [0219.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0219.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0219.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0219.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0219.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0219.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0219.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0219.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0219.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0219.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0219.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ba0 [0219.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ba0 | out: hHeap=0xdf0000) returned 1 [0219.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0219.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0219.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388e0 [0219.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388e0 | out: hHeap=0xdf0000) returned 1 [0219.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0219.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0219.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0219.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0219.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0xa5820b0 [0219.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d80 [0219.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0219.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0219.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0219.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388e0 [0219.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388e0 | out: hHeap=0xdf0000) returned 1 [0219.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538800 [0219.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0219.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538840 [0219.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0219.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0219.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0219.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0219.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0219.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39680 | out: hHeap=0xdf0000) returned 1 [0219.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ff60 | out: hHeap=0xdf0000) returned 1 [0219.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe995c0 | out: hHeap=0xdf0000) returned 1 [0219.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5652d0 | out: hHeap=0xdf0000) returned 1 [0219.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.233] timeGetTime () returned 0x14dcf13 [0219.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.233] timeGetTime () returned 0x14dcf13 [0219.233] timeGetTime () returned 0x14dcf13 [0219.233] timeGetTime () returned 0x14dcf13 [0219.233] timeGetTime () returned 0x14dcf13 [0219.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0219.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.234] timeGetTime () returned 0x14dcf14 [0219.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.234] timeGetTime () returned 0x14dcf14 [0219.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa58a0c0 [0219.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5388a0 [0219.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5692c0 [0219.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0219.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0219.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5692c0 | out: hHeap=0xdf0000) returned 1 [0219.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5641f0 [0219.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0219.236] timeGetTime () returned 0x14dcf16 [0219.236] timeGetTime () returned 0x14dcf16 [0219.236] timeGetTime () returned 0x14dcf16 [0219.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574140 [0219.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0219.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa58a0c0 | out: hHeap=0xdf0000) returned 1 [0219.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.237] timeGetTime () returned 0x14dcf17 [0219.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.237] timeGetTime () returned 0x14dcf17 [0219.237] timeGetTime () returned 0x14dcf17 [0219.237] timeGetTime () returned 0x14dcf17 [0219.237] timeGetTime () returned 0x14dcf17 [0219.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0219.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.238] timeGetTime () returned 0x14dcf18 [0219.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.238] timeGetTime () returned 0x14dcf18 [0219.238] timeGetTime () returned 0x14dcf18 [0219.238] timeGetTime () returned 0x14dcf19 [0219.239] timeGetTime () returned 0x14dcf19 [0219.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa547280 | out: hHeap=0xdf0000) returned 1 [0219.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.239] timeGetTime () returned 0x14dcf19 [0219.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.239] timeGetTime () returned 0x14dcf19 [0219.239] timeGetTime () returned 0x14dcf19 [0219.239] timeGetTime () returned 0x14dcf19 [0219.239] timeGetTime () returned 0x14dcf19 [0219.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0219.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.240] timeGetTime () returned 0x14dcf1a [0219.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.241] timeGetTime () returned 0x14dcf1b [0219.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa58a0c0 [0219.241] timeGetTime () returned 0x14dcf1b [0219.241] timeGetTime () returned 0x14dcf1b [0219.241] timeGetTime () returned 0x14dcf1b [0219.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa58a0c0 | out: hHeap=0xdf0000) returned 1 [0219.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.242] timeGetTime () returned 0x14dcf1c [0219.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.242] timeGetTime () returned 0x14dcf1c [0219.242] timeGetTime () returned 0x14dcf1c [0219.242] timeGetTime () returned 0x14dcf1c [0219.242] timeGetTime () returned 0x14dcf1c [0219.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.242] timeGetTime () returned 0x14dcf1d [0219.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.243] timeGetTime () returned 0x14dcf1d [0219.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0xa58a0c0 [0219.243] timeGetTime () returned 0x14dcf1d [0219.243] timeGetTime () returned 0x14dcf1d [0219.243] timeGetTime () returned 0x14dcf1d [0219.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa58a0c0 | out: hHeap=0xdf0000) returned 1 [0219.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.244] timeGetTime () returned 0x14dcf1e [0219.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.244] timeGetTime () returned 0x14dcf1e [0219.244] timeGetTime () returned 0x14dcf1e [0219.244] timeGetTime () returned 0x14dcf1e [0219.244] timeGetTime () returned 0x14dcf1e [0219.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0219.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0219.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.245] timeGetTime () returned 0x14dcf1f [0219.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0219.245] timeGetTime () returned 0x14dcf1f [0219.245] timeGetTime () returned 0x14dcf1f [0219.245] timeGetTime () returned 0x14dcf1f [0219.245] timeGetTime () returned 0x14dcf1f [0219.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa541250 | out: hHeap=0xdf0000) returned 1 [0219.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa541250 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] timeGetTime () returned 0x14dcf20 [0219.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53f240 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.247] timeGetTime () returned 0x14dcf21 [0219.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.248] timeGetTime () returned 0x14dcf22 [0219.248] timeGetTime () returned 0x14dcf22 [0219.248] timeGetTime () returned 0x14dcf22 [0219.248] timeGetTime () returned 0x14dcf22 [0219.248] timeGetTime () returned 0x14dcf22 [0219.248] timeGetTime () returned 0x14dcf22 [0219.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0219.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xa569410 [0219.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b00 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa56f1f0 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9a010 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0219.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0219.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0219.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538800 [0219.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569290 [0219.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538bc0 [0219.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0219.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573e40 [0219.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa545270 [0219.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0xa5747a0 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa53d230 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.252] timeGetTime () returned 0x14dcf26 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.252] timeGetTime () returned 0x14dcf26 [0219.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0xa5788a0 [0219.252] timeGetTime () returned 0x14dcf27 [0219.253] timeGetTime () returned 0x14dcf27 [0219.253] timeGetTime () returned 0x14dcf27 [0219.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ec0 [0219.253] timeGetTime () returned 0x14dcf27 [0219.253] timeGetTime () returned 0x14dcf27 [0219.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0219.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0219.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa56f1f0 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa543260 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ae80 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0219.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ee0 [0219.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0219.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.255] timeGetTime () returned 0x14dcf29 [0219.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.255] timeGetTime () returned 0x14dcf29 [0219.255] timeGetTime () returned 0x14dcf29 [0219.255] timeGetTime () returned 0x14dcf29 [0219.255] timeGetTime () returned 0x14dcf29 [0219.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0219.255] timeGetTime () returned 0x14dcf29 [0219.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573d80 [0219.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569290 [0219.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5640d0 [0219.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573dc0 [0219.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5692c0 [0219.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574000 [0219.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5692f0 [0219.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573c00 [0219.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569320 [0219.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5744c0 [0219.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569560 [0219.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573c80 [0219.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569380 [0219.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573d00 [0219.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5693b0 [0219.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574240 [0219.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569410 [0219.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564af0 [0219.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573e00 [0219.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5695f0 [0219.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573e40 [0219.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a550 [0219.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa573e80 [0219.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569b00 [0219.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574040 [0219.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569bf0 [0219.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574080 [0219.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a190 [0219.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa5740c0 [0219.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a4f0 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa549290 [0219.267] timeGetTime () returned 0x14dcf35 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa56f1f0 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39df0 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98540 [0219.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0219.268] timeGetTime () returned 0x14dcf36 [0219.268] timeGetTime () returned 0x14dcf36 [0219.268] timeGetTime () returned 0x14dcf36 [0219.268] timeGetTime () returned 0x14dcf36 [0219.268] timeGetTime () returned 0x14dcf36 [0219.268] timeGetTime () returned 0x14dcf36 [0219.268] timeGetTime () returned 0x14dcf36 [0219.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569fb0 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe978e0 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39df0 | out: hHeap=0xdf0000) returned 1 [0219.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0219.270] timeGetTime () returned 0x14dcf38 [0219.270] timeGetTime () returned 0x14dcf38 [0219.270] timeGetTime () returned 0x14dcf38 [0219.270] timeGetTime () returned 0x14dcf38 [0219.270] timeGetTime () returned 0x14dcf38 [0219.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa54b2a0 | out: hHeap=0xdf0000) returned 1 [0219.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0219.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa549290 | out: hHeap=0xdf0000) returned 1 [0219.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fb50 | out: hHeap=0xdf0000) returned 1 [0219.271] timeGetTime () returned 0x14dcf39 [0219.272] timeGetTime () returned 0x14dcf3a [0219.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2820 | out: hHeap=0xdf0000) returned 1 [0219.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0219.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389c0 | out: hHeap=0xdf0000) returned 1 [0219.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569e30 | out: hHeap=0xdf0000) returned 1 [0219.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389c0 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe904b0 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98f90 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0219.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564700 | out: hHeap=0xdf0000) returned 1 [0219.274] timeGetTime () returned 0x14dcf3c [0219.274] timeGetTime () returned 0x14dcf3c [0219.274] timeGetTime () returned 0x14dcf3c [0219.274] timeGetTime () returned 0x14dcf3c [0219.274] timeGetTime () returned 0x14dcf3c [0219.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5787e0 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa545270 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9efa0 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f1f0 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5747a0 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f880 | out: hHeap=0xdf0000) returned 1 [0219.276] timeGetTime () returned 0x14dcf3e [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570a00 | out: hHeap=0xdf0000) returned 1 [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574180 | out: hHeap=0xdf0000) returned 1 [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5708c0 | out: hHeap=0xdf0000) returned 1 [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa571340 | out: hHeap=0xdf0000) returned 1 [0219.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5717c0 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570c40 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574740 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa571780 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574600 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa570bc0 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5743c0 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574540 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574500 | out: hHeap=0xdf0000) returned 1 [0219.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.277] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0219.278] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0219.278] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0219.278] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0219.278] VerifyVersionInfoW (in: lpVersionInformation=0xbfd110, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfd110) returned 1 [0219.278] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0219.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0219.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538dc0 | out: hHeap=0xdf0000) returned 1 [0219.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0219.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53d230 | out: hHeap=0xdf0000) returned 1 [0219.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0219.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0219.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0219.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0219.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5651b0 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5637d0 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0219.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0219.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0219.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fd80 | out: hHeap=0xdf0000) returned 1 [0219.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0219.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a400 | out: hHeap=0xdf0000) returned 1 [0219.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a370 | out: hHeap=0xdf0000) returned 1 [0219.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0219.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0219.283] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd910, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 81 [0219.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa2) returned 0xe8d9b0 [0219.284] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd910, cbMultiByte=-1, lpWideCharStr=0xe8d9b0, cchWideChar=81 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json") returned 81 [0219.284] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app\\package.json"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0219.284] GetLastError () returned 0x3 [0219.284] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0219.284] GetLastError () returned 0x3 [0219.284] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.284] SetLastError (dwErrCode=0x3) [0219.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0219.285] GetLastError () returned 0x3 [0219.285] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.285] SetLastError (dwErrCode=0x3) [0219.285] GetLastError () returned 0x3 [0219.285] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.285] SetLastError (dwErrCode=0x3) [0219.285] GetLastError () returned 0x3 [0219.285] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.285] SetLastError (dwErrCode=0x3) [0219.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8e350 [0219.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0219.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0219.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0219.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0219.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0219.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0219.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0219.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0219.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0219.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0090 [0219.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0219.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0219.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0090 | out: hHeap=0xdf0000) returned 1 [0219.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5655a0 [0219.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564700 [0219.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564700 | out: hHeap=0xdf0000) returned 1 [0219.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5655a0 | out: hHeap=0xdf0000) returned 1 [0219.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0219.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0219.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0219.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0219.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0219.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0219.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0219.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0219.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0219.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ce0 [0219.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0219.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0219.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0219.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0219.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0219.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0219.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0219.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0219.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fab0 | out: hHeap=0xdf0000) returned 1 [0219.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0219.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569e90 [0219.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a2e0 [0219.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a2e0 | out: hHeap=0xdf0000) returned 1 [0219.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569e90 | out: hHeap=0xdf0000) returned 1 [0219.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0219.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0219.295] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd830, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 84 [0219.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8df30 [0219.295] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd830, cbMultiByte=-1, lpWideCharStr=0xe8df30, cchWideChar=84 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json.js") returned 84 [0219.295] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app\\package.json.js"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0219.295] GetLastError () returned 0x3 [0219.295] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0219.295] GetLastError () returned 0x3 [0219.295] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.296] SetLastError (dwErrCode=0x3) [0219.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0219.296] GetLastError () returned 0x3 [0219.296] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.296] SetLastError (dwErrCode=0x3) [0219.296] GetLastError () returned 0x3 [0219.296] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.296] SetLastError (dwErrCode=0x3) [0219.296] GetLastError () returned 0x3 [0219.296] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.296] SetLastError (dwErrCode=0x3) [0219.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7bd00 [0219.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0219.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0219.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0219.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0219.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0219.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0219.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0219.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0219.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0219.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d04f0 [0219.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0219.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0219.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d04f0 | out: hHeap=0xdf0000) returned 1 [0219.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564dc0 [0219.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564160 [0219.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564160 | out: hHeap=0xdf0000) returned 1 [0219.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564dc0 | out: hHeap=0xdf0000) returned 1 [0219.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0219.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0219.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0219.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0219.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0219.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0219.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0219.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0219.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8200 [0219.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0219.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0219.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8200 | out: hHeap=0xdf0000) returned 1 [0219.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0219.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8200 [0219.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8200 | out: hHeap=0xdf0000) returned 1 [0219.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0219.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0219.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0219.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0219.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a520 [0219.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a010 [0219.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a010 | out: hHeap=0xdf0000) returned 1 [0219.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a520 | out: hHeap=0xdf0000) returned 1 [0219.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0219.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0219.309] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd830, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0219.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7b580 [0219.309] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd830, cbMultiByte=-1, lpWideCharStr=0xe7b580, cchWideChar=86 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json.json") returned 86 [0219.309] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json.json" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app\\package.json.json"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0219.309] GetLastError () returned 0x3 [0219.309] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0219.310] GetLastError () returned 0x3 [0219.310] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.310] SetLastError (dwErrCode=0x3) [0219.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0219.310] GetLastError () returned 0x3 [0219.310] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.310] SetLastError (dwErrCode=0x3) [0219.310] GetLastError () returned 0x3 [0219.310] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.310] SetLastError (dwErrCode=0x3) [0219.310] GetLastError () returned 0x3 [0219.310] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.310] SetLastError (dwErrCode=0x3) [0219.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7b340 [0219.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0219.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0219.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0219.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0219.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0219.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a980 [0219.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0219.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0219.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a980 | out: hHeap=0xdf0000) returned 1 [0219.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0219.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0219.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0219.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0219.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564700 [0219.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564dc0 [0219.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564dc0 | out: hHeap=0xdf0000) returned 1 [0219.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564700 | out: hHeap=0xdf0000) returned 1 [0219.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0219.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0219.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0219.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0219.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0219.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0219.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0219.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0219.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0219.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0219.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0219.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0219.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0219.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0219.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0219.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0219.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0219.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0219.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0219.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0219.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569d40 [0219.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c20 [0219.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569c20 | out: hHeap=0xdf0000) returned 1 [0219.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569d40 | out: hHeap=0xdf0000) returned 1 [0219.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0219.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0219.320] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd830, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 86 [0219.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7a380 [0219.320] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd830, cbMultiByte=-1, lpWideCharStr=0xe7a380, cchWideChar=86 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json.node") returned 86 [0219.320] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app\\package.json.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app\\package.json.node"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0219.321] GetLastError () returned 0x3 [0219.321] CloseHandle (hObject=0xffffffffffffffff) returned 1 [0219.321] GetLastError () returned 0x3 [0219.321] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.321] SetLastError (dwErrCode=0x3) [0219.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0219.321] GetLastError () returned 0x3 [0219.321] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.321] SetLastError (dwErrCode=0x3) [0219.321] GetLastError () returned 0x3 [0219.321] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.321] SetLastError (dwErrCode=0x3) [0219.321] GetLastError () returned 0x3 [0219.321] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.321] SetLastError (dwErrCode=0x3) [0219.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574140 [0219.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574140 [0219.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5743c0 [0219.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5743c0 | out: hHeap=0xdf0000) returned 1 [0219.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574140 [0219.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa5743c0 [0219.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5743c0 | out: hHeap=0xdf0000) returned 1 [0219.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574540 [0219.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574540 | out: hHeap=0xdf0000) returned 1 [0219.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574140 [0219.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574740 [0219.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574740 | out: hHeap=0xdf0000) returned 1 [0219.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574740 [0219.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574740 | out: hHeap=0xdf0000) returned 1 [0219.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574140 [0219.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xa574140 [0219.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0219.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0219.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57040 [0219.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0219.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x52) returned 0xec8200 [0219.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8200 | out: hHeap=0xdf0000) returned 1 [0219.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7bd00 [0219.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0219.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0219.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0219.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0219.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0219.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0219.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a980 [0219.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a980 | out: hHeap=0xdf0000) returned 1 [0219.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0219.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0219.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0219.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0219.336] timeGetTime () returned 0x14dcf7a [0219.336] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0219.336] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar")) returned 0x20 [0219.336] GetLastError () returned 0x0 [0219.336] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.336] SetLastError (dwErrCode=0x0) [0219.336] GetLastError () returned 0x0 [0219.336] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.336] SetLastError (dwErrCode=0x0) [0219.336] GetLastError () returned 0x0 [0219.336] SetLastError (dwErrCode=0x0) [0219.336] SetLastError (dwErrCode=0x0) [0219.336] GetLastError () returned 0x0 [0219.336] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.336] SetLastError (dwErrCode=0x0) [0219.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90820 [0219.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e560 [0219.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0219.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0219.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0219.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0219.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0219.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0219.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e610 [0219.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0219.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564700 [0219.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564700 | out: hHeap=0xdf0000) returned 1 [0219.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5655a0 [0219.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0219.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574600 [0219.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0219.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563980 [0219.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e610 | out: hHeap=0xdf0000) returned 1 [0219.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0219.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0219.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0219.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5655a0 | out: hHeap=0xdf0000) returned 1 [0219.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0219.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574600 | out: hHeap=0xdf0000) returned 1 [0219.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0219.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563980 | out: hHeap=0xdf0000) returned 1 [0219.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0219.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0219.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0219.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0219.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0219.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0219.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0219.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0219.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0219.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0219.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0219.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0219.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0219.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0219.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0219.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0219.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0219.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0219.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0219.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0219.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90640 | out: hHeap=0xdf0000) returned 1 [0219.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0219.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0219.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569fb0 [0219.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0219.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0219.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569fe0 [0219.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569fe0 | out: hHeap=0xdf0000) returned 1 [0219.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a580 [0219.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a1c0 [0219.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0219.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a580 | out: hHeap=0xdf0000) returned 1 [0219.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0219.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0219.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a1c0 | out: hHeap=0xdf0000) returned 1 [0219.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0xe38f10 [0219.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a6a0 [0219.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569fb0 | out: hHeap=0xdf0000) returned 1 [0219.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0219.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0219.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a980 [0219.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a980 | out: hHeap=0xdf0000) returned 1 [0219.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0219.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0219.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c20 [0219.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a980 [0219.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0219.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0219.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0219.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0219.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0219.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574140 [0219.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0219.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0219.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a980 | out: hHeap=0xdf0000) returned 1 [0219.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5652d0 [0219.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5652d0 | out: hHeap=0xdf0000) returned 1 [0219.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa565000 [0219.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0219.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0219.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574140 | out: hHeap=0xdf0000) returned 1 [0219.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564700 [0219.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0219.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0219.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0219.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0219.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa565000 | out: hHeap=0xdf0000) returned 1 [0219.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0219.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564700 | out: hHeap=0xdf0000) returned 1 [0219.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0219.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0219.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0219.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0219.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0219.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0219.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0219.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0219.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0219.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0219.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0219.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0219.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0219.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0219.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0219.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0219.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0219.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0219.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0219.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0219.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0219.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0219.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0219.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0219.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c50 [0219.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0219.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0219.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a1c0 [0219.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a1c0 | out: hHeap=0xdf0000) returned 1 [0219.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a0a0 [0219.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0219.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0219.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0219.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a520 [0219.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0219.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a0a0 | out: hHeap=0xdf0000) returned 1 [0219.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a520 | out: hHeap=0xdf0000) returned 1 [0219.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0219.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a580 [0219.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a010 [0219.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569c50 | out: hHeap=0xdf0000) returned 1 [0219.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569c20 | out: hHeap=0xdf0000) returned 1 [0219.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0219.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574140 [0219.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a010 | out: hHeap=0xdf0000) returned 1 [0219.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a580 | out: hHeap=0xdf0000) returned 1 [0219.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0219.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a6a0 | out: hHeap=0xdf0000) returned 1 [0219.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe38f10 | out: hHeap=0xdf0000) returned 1 [0219.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0219.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa574500 [0219.372] timeGetTime () returned 0x14dcf9e [0219.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0219.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa494ea0 [0219.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa56f1f0 [0219.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa4a2820 [0219.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa547280 [0219.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39680 [0219.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe99bf0 [0219.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa567680 [0219.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0219.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0219.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ae0 [0219.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a580 [0219.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0219.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0219.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0xa494ea0 [0219.375] timeGetTime () returned 0x14dcfa1 [0219.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0xa54b2a0 [0219.375] timeGetTime () returned 0x14dcfa1 [0219.375] timeGetTime () returned 0x14dcfa2 [0219.376] timeGetTime () returned 0x14dcfa2 [0219.376] timeGetTime () returned 0x14dcfa2 [0219.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a80 [0219.376] timeGetTime () returned 0x14dcfa2 [0219.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0xa4d0270 [0219.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0219.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0219.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d010 [0219.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d380 [0219.377] timeGetTime () returned 0x14dcfa3 [0219.377] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0219.377] GetFileAttributesW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar")) returned 0x20 [0219.378] GetLastError () returned 0x0 [0219.378] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.378] SetLastError (dwErrCode=0x0) [0219.378] GetLastError () returned 0x0 [0219.378] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.378] SetLastError (dwErrCode=0x0) [0219.378] GetLastError () returned 0x0 [0219.378] SetLastError (dwErrCode=0x0) [0219.378] SetLastError (dwErrCode=0x0) [0219.378] GetLastError () returned 0x0 [0219.378] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.378] SetLastError (dwErrCode=0x0) [0219.378] timeGetTime () returned 0x14dcfa4 [0219.378] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0219.378] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x34c [0219.379] GetLastError () returned 0x0 [0219.379] SetLastError (dwErrCode=0x0) [0219.379] GetLastError () returned 0x0 [0219.379] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.379] SetLastError (dwErrCode=0x0) [0219.379] GetLastError () returned 0x0 [0219.379] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.379] SetLastError (dwErrCode=0x0) [0219.379] GetLastError () returned 0x0 [0219.379] SetLastError (dwErrCode=0x0) [0219.379] SetLastError (dwErrCode=0x0) [0219.379] GetLastError () returned 0x0 [0219.379] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.379] SetLastError (dwErrCode=0x0) [0219.379] timeGetTime () returned 0x14dcfa5 [0219.379] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0219.379] CreateFileMappingW (hFile=0x34c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x350 [0219.379] GetLastError () returned 0x0 [0219.379] SetLastError (dwErrCode=0x0) [0219.380] GetFileSizeEx (in: hFile=0x34c, lpFileSize=0xbfd7d8 | out: lpFileSize=0xbfd7d8*=237804757) returned 1 [0219.380] GetLastError () returned 0x0 [0219.380] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.380] SetLastError (dwErrCode=0x0) [0219.380] GetLastError () returned 0x0 [0219.380] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.380] SetLastError (dwErrCode=0x0) [0219.380] GetLastError () returned 0x0 [0219.380] SetLastError (dwErrCode=0x0) [0219.380] SetLastError (dwErrCode=0x0) [0219.380] GetLastError () returned 0x0 [0219.380] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.389] SetLastError (dwErrCode=0x0) [0219.389] MapViewOfFile (hFileMappingObject=0x350, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0xa760000 [0219.403] GetLastError () returned 0x0 [0219.403] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.403] SetLastError (dwErrCode=0x0) [0219.403] GetLastError () returned 0x0 [0219.403] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.403] SetLastError (dwErrCode=0x0) [0219.403] GetLastError () returned 0x0 [0219.403] SetLastError (dwErrCode=0x0) [0219.403] SetLastError (dwErrCode=0x0) [0219.403] GetLastError () returned 0x0 [0219.403] LdrpDispatchUserCallTarget () returned 0xe007a0 [0219.403] SetLastError (dwErrCode=0x0) [0219.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1bb700) returned 0x18a33040 [0219.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a520 [0219.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569fb0 [0219.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a310 [0219.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe70 [0219.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569fb0 | out: hHeap=0xdf0000) returned 1 [0219.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0219.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c20 [0219.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569b60 [0219.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569b90 [0219.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a6a0 [0219.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569f20 [0219.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fd80 [0219.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a6a0 | out: hHeap=0xdf0000) returned 1 [0219.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0219.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a2b0 [0219.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569e90 [0219.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569e30 [0219.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569fe0 [0219.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a010 [0219.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe904b0 [0219.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569fe0 | out: hHeap=0xdf0000) returned 1 [0219.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0219.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0219.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a100 [0219.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fe20 [0219.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569e90 | out: hHeap=0xdf0000) returned 1 [0219.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0219.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90460 | out: hHeap=0xdf0000) returned 1 [0219.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569fe0 [0219.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a3a0 [0219.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569d70 [0219.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569d70 | out: hHeap=0xdf0000) returned 1 [0219.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569bc0 [0219.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90000 [0219.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569b60 | out: hHeap=0xdf0000) returned 1 [0219.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569e00 [0219.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a580 [0219.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569d40 [0219.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe900a0 [0219.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a580 | out: hHeap=0xdf0000) returned 1 [0219.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0219.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0219.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569da0 [0219.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a0a0 [0219.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a5e0 [0219.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c50 [0219.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569e60 [0219.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fab0 [0219.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569c50 | out: hHeap=0xdf0000) returned 1 [0219.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0219.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fce0 | out: hHeap=0xdf0000) returned 1 [0219.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a6a0 [0219.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0219.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a0a0 | out: hHeap=0xdf0000) returned 1 [0219.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a370 [0219.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a6d0 [0219.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569b60 [0219.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff60 [0219.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a6d0 | out: hHeap=0xdf0000) returned 1 [0219.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0219.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f830 | out: hHeap=0xdf0000) returned 1 [0219.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a160 [0219.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563980 [0219.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90be0 | out: hHeap=0xdf0000) returned 1 [0219.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a3d0 [0219.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a130 [0219.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a6d0 [0219.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fb50 [0219.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a130 | out: hHeap=0xdf0000) returned 1 [0219.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0219.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa10 | out: hHeap=0xdf0000) returned 1 [0219.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a580 [0219.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a040 [0219.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569f80 [0219.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a5b0 [0219.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a00 [0219.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569f80 | out: hHeap=0xdf0000) returned 1 [0219.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0219.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fc90 | out: hHeap=0xdf0000) returned 1 [0219.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c50 [0219.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0219.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563980 | out: hHeap=0xdf0000) returned 1 [0219.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569dd0 [0219.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c80 [0219.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569e90 [0219.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90640 [0219.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569c80 | out: hHeap=0xdf0000) returned 1 [0219.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0219.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90730 | out: hHeap=0xdf0000) returned 1 [0219.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569f50 [0219.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a610 [0219.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a2e0 [0219.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a340 [0219.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90730 [0219.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a2e0 | out: hHeap=0xdf0000) returned 1 [0219.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0219.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90500 | out: hHeap=0xdf0000) returned 1 [0219.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569c80 [0219.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569cb0 [0219.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569ce0 [0219.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a130 [0219.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90be0 [0219.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569ce0 | out: hHeap=0xdf0000) returned 1 [0219.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0219.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0219.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a490 [0219.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569ce0 [0219.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a400 [0219.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a070 [0219.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90500 [0219.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a400 | out: hHeap=0xdf0000) returned 1 [0219.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0219.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90230 | out: hHeap=0xdf0000) returned 1 [0219.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569ef0 [0219.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90960 [0219.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe991a0 [0219.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe39460 | out: hHeap=0xdf0000) returned 1 [0219.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569d10 [0219.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569ec0 [0219.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a2e0 [0219.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90230 [0219.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa569ec0 | out: hHeap=0xdf0000) returned 1 [0219.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0219.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0219.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a640 [0219.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569d70 [0219.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a4c0 [0219.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a400 [0219.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90a50 [0219.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a4c0 | out: hHeap=0xdf0000) returned 1 [0219.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0219.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0219.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569ec0 [0219.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569f80 [0219.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a430 [0219.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa569fb0 [0219.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0219.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a430 | out: hHeap=0xdf0000) returned 1 [0219.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0219.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0219.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a0a0 [0219.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a0d0 [0219.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a1c0 [0219.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a1f0 [0219.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a220 [0219.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa10 [0219.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a1f0 | out: hHeap=0xdf0000) returned 1 [0219.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0219.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90aa0 | out: hHeap=0xdf0000) returned 1 [0219.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a430 [0219.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a670 [0219.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0219.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a0d0 | out: hHeap=0xdf0000) returned 1 [0219.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a460 [0219.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a1f0 [0219.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a250 [0219.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90320 [0219.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a1f0 | out: hHeap=0xdf0000) returned 1 [0219.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0219.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a0d0 [0219.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564160 [0219.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe901e0 | out: hHeap=0xdf0000) returned 1 [0219.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a1f0 [0219.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a4c0 [0219.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a280 [0219.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe901e0 [0219.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56a4c0 | out: hHeap=0xdf0000) returned 1 [0219.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0219.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90780 | out: hHeap=0xdf0000) returned 1 [0219.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa56a4c0 [0219.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea690 [0219.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575140 [0219.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574a50 [0219.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575080 [0219.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f830 [0219.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574a50 | out: hHeap=0xdf0000) returned 1 [0219.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0219.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0219.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575020 [0219.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574a50 [0219.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe39460 [0219.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564160 | out: hHeap=0xdf0000) returned 1 [0219.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574960 [0219.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5749c0 [0219.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574810 [0219.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90460 [0219.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5749c0 | out: hHeap=0xdf0000) returned 1 [0219.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0219.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574de0 [0219.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5749c0 [0219.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0219.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0219.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575170 [0219.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574c60 [0219.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574c00 [0219.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574c00 | out: hHeap=0xdf0000) returned 1 [0219.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5750e0 [0219.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ed0 [0219.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575050 [0219.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5752f0 [0219.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5748a0 [0219.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90aa0 [0219.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5752f0 | out: hHeap=0xdf0000) returned 1 [0219.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0219.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0219.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574d20 [0219.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575230 [0219.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574b40 [0219.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574b10 [0219.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575380 [0219.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc90 [0219.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574b10 | out: hHeap=0xdf0000) returned 1 [0219.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0219.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fa60 | out: hHeap=0xdf0000) returned 1 [0219.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5751a0 [0219.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5750b0 [0219.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0219.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575230 | out: hHeap=0xdf0000) returned 1 [0219.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574db0 [0219.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5751d0 [0219.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574a80 [0219.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90780 [0219.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5751d0 | out: hHeap=0xdf0000) returned 1 [0219.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0219.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90280 | out: hHeap=0xdf0000) returned 1 [0219.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5753b0 [0219.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ba0 [0219.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa563980 [0219.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90050 | out: hHeap=0xdf0000) returned 1 [0219.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5752f0 [0219.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574f00 [0219.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5749f0 [0219.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90280 [0219.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574f00 | out: hHeap=0xdf0000) returned 1 [0219.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0219.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0219.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574fc0 [0219.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574f60 [0219.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa564b80 [0219.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564b80 | out: hHeap=0xdf0000) returned 1 [0219.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574f90 [0219.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5753e0 [0219.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575260 [0219.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575260 | out: hHeap=0xdf0000) returned 1 [0219.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574e10 [0219.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fa60 [0219.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574ed0 | out: hHeap=0xdf0000) returned 1 [0219.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0219.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0219.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575110 [0219.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574840 [0219.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574cc0 [0219.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574cc0 | out: hHeap=0xdf0000) returned 1 [0219.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574cf0 [0219.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574cc0 [0219.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575290 [0219.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ed0 [0219.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8f880 [0219.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575290 | out: hHeap=0xdf0000) returned 1 [0219.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0219.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0219.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575260 [0219.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574bd0 [0219.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5751d0 [0219.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574a20 [0219.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574900 [0219.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90050 [0219.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574a20 | out: hHeap=0xdf0000) returned 1 [0219.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0219.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8fba0 | out: hHeap=0xdf0000) returned 1 [0219.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574990 [0219.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0219.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574bd0 | out: hHeap=0xdf0000) returned 1 [0219.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574b10 [0219.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575290 [0219.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575200 [0219.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fba0 [0219.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575290 | out: hHeap=0xdf0000) returned 1 [0219.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0219.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe902d0 | out: hHeap=0xdf0000) returned 1 [0219.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574e70 [0219.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0xa5636b0 [0219.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0219.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574870 [0219.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575230 [0219.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574b70 [0219.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fdd0 [0219.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575230 | out: hHeap=0xdf0000) returned 1 [0219.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0219.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0219.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ff0 [0219.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575290 [0219.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ab0 [0219.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575230 [0219.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fbf0 [0219.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574ab0 | out: hHeap=0xdf0000) returned 1 [0219.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90870 [0219.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90870 | out: hHeap=0xdf0000) returned 1 [0219.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5748d0 [0219.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0xe3a780 [0219.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5636b0 | out: hHeap=0xdf0000) returned 1 [0219.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574930 [0219.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5752c0 [0219.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ea0 [0219.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe902d0 [0219.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5752c0 | out: hHeap=0xdf0000) returned 1 [0219.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90910 [0219.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0219.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa5752c0 [0219.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574d50 [0219.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575320 [0219.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574d80 [0219.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fce0 [0219.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575320 | out: hHeap=0xdf0000) returned 1 [0219.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0219.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90550 | out: hHeap=0xdf0000) returned 1 [0219.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575320 [0219.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ab0 [0219.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575350 [0219.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574a20 [0219.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90550 [0219.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575350 | out: hHeap=0xdf0000) returned 1 [0219.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0219.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90370 | out: hHeap=0xdf0000) returned 1 [0219.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574e40 [0219.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa575350 [0219.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ae0 [0219.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574f00 [0219.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90370 [0219.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574ae0 | out: hHeap=0xdf0000) returned 1 [0219.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe903c0 [0219.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0219.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa574ae0 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3a780 | out: hHeap=0xdf0000) returned 1 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574bd0 | out: hHeap=0xdf0000) returned 1 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe903c0 | out: hHeap=0xdf0000) returned 1 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574c90 | out: hHeap=0xdf0000) returned 1 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90910 | out: hHeap=0xdf0000) returned 1 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575fb0 | out: hHeap=0xdf0000) returned 1 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83dc0 | out: hHeap=0xdf0000) returned 1 [0219.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575740 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe844f0 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575800 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe845e0 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5758c0 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83dc0 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5756b0 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83b40 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5756e0 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84720 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9a430 | out: hHeap=0xdf0000) returned 1 [0219.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575860 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83dc0 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5754a0 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84860 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575e60 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe844f0 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575500 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84810 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575c20 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe844f0 | out: hHeap=0xdf0000) returned 1 [0219.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575500 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe844f0 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575d10 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84810 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5759e0 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84860 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575e30 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe722b0 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5759e0 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72300 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575b00 | out: hHeap=0xdf0000) returned 1 [0219.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72580 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575f50 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72580 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575d40 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54b60 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575e00 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54b60 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575f50 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54b60 | out: hHeap=0xdf0000) returned 1 [0219.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576970 | out: hHeap=0xdf0000) returned 1 [0219.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a610 | out: hHeap=0xdf0000) returned 1 [0219.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa494ea0 | out: hHeap=0xdf0000) returned 1 [0219.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5766d0 | out: hHeap=0xdf0000) returned 1 [0219.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a020 | out: hHeap=0xdf0000) returned 1 [0219.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5766d0 | out: hHeap=0xdf0000) returned 1 [0219.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579cb0 | out: hHeap=0xdf0000) returned 1 [0219.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576520 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579ee0 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5760a0 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a0c0 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5762b0 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a700 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576af0 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a160 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576760 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a750 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576100 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a700 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576520 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a750 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5763d0 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579d00 | out: hHeap=0xdf0000) returned 1 [0219.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576190 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a610 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576640 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579cb0 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576340 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a6b0 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576040 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a610 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5766a0 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a700 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576550 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a4d0 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576190 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a250 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576550 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579f80 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576460 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a020 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5766a0 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579f80 | out: hHeap=0xdf0000) returned 1 [0219.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5777b0 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579f80 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576f40 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a570 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576fd0 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a700 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5770c0 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a070 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576eb0 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a020 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576ee0 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579fd0 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577060 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a070 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576c70 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579fd0 | out: hHeap=0xdf0000) returned 1 [0219.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577660 | out: hHeap=0xdf0000) returned 1 [0219.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a070 | out: hHeap=0xdf0000) returned 1 [0219.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576d00 | out: hHeap=0xdf0000) returned 1 [0219.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a070 | out: hHeap=0xdf0000) returned 1 [0219.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577420 | out: hHeap=0xdf0000) returned 1 [0219.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a160 | out: hHeap=0xdf0000) returned 1 [0219.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576ca0 | out: hHeap=0xdf0000) returned 1 [0219.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a700 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa567680 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577510 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a570 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5771e0 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a610 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577630 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a700 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576fd0 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa57a750 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576ee0 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578ae0 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577750 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579080 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577480 | out: hHeap=0xdf0000) returned 1 [0219.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578950 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577570 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578ef0 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577630 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578bd0 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577780 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5789a0 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577c60 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5789f0 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577870 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5796c0 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5782f0 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579170 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577b40 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578c20 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578080 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5797b0 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577d50 | out: hHeap=0xdf0000) returned 1 [0219.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578950 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5779c0 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5794e0 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577fc0 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5791c0 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5780b0 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa579030 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577f30 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5799e0 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5779f0 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578a40 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577b40 | out: hHeap=0xdf0000) returned 1 [0219.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa578950 | out: hHeap=0xdf0000) returned 1 [0220.164] timeGetTime () returned 0x14dd2b6 [0220.164] timeGetTime () returned 0x14dd2b6 [0220.164] timeGetTime () returned 0x14dd2b6 [0220.164] timeGetTime () returned 0x14dd2b6 [0220.164] timeGetTime () returned 0x14dd2b6 [0220.164] timeGetTime () returned 0x14dd2b6 [0220.165] timeGetTime () returned 0x14dd2b6 [0220.165] timeGetTime () returned 0x14dd2b7 [0220.165] timeGetTime () returned 0x14dd2b8 [0220.165] timeGetTime () returned 0x14dd2b8 [0220.165] timeGetTime () returned 0x14dd2b8 [0220.165] timeGetTime () returned 0x14dd2b8 [0220.166] timeGetTime () returned 0x14dd2b8 [0220.166] timeGetTime () returned 0x14dd2b8 [0220.166] timeGetTime () returned 0x14dd2b8 [0220.166] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0220.167] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar")) returned 0x20 [0220.167] GetLastError () returned 0x0 [0220.167] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.167] SetLastError (dwErrCode=0x0) [0220.167] GetLastError () returned 0x0 [0220.167] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.167] SetLastError (dwErrCode=0x0) [0220.167] GetLastError () returned 0x0 [0220.167] SetLastError (dwErrCode=0x0) [0220.167] SetLastError (dwErrCode=0x0) [0220.167] GetLastError () returned 0x0 [0220.167] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.167] SetLastError (dwErrCode=0x0) [0220.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443220 [0220.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0090 [0220.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d06d0 | out: hHeap=0xdf0000) returned 1 [0220.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0220.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0220.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0220.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0220.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0220.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0bd0 [0220.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0220.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a5350 [0220.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a5350 | out: hHeap=0xdf0000) returned 1 [0220.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a5e90 [0220.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0220.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d551f0 [0220.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0220.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a4930 [0220.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0bd0 | out: hHeap=0xdf0000) returned 1 [0220.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0220.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0220.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0220.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a5e90 | out: hHeap=0xdf0000) returned 1 [0220.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0220.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d551f0 | out: hHeap=0xdf0000) returned 1 [0220.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0220.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a4930 | out: hHeap=0xdf0000) returned 1 [0220.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe573c0 [0220.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe573c0 | out: hHeap=0xdf0000) returned 1 [0220.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe575f0 [0220.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0220.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0220.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0220.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0220.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8200 [0220.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe575f0 | out: hHeap=0xdf0000) returned 1 [0220.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0220.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0220.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0220.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444120 [0220.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444120 | out: hHeap=0xdf0000) returned 1 [0220.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194434a0 [0220.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8200 | out: hHeap=0xdf0000) returned 1 [0220.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443720 [0220.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0220.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d55ab0 [0220.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d55ab0 | out: hHeap=0xdf0000) returned 1 [0220.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d555b0 [0220.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194434a0 | out: hHeap=0xdf0000) returned 1 [0220.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fa30 [0220.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d55ab0 [0220.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443720 | out: hHeap=0xdf0000) returned 1 [0220.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d555b0 | out: hHeap=0xdf0000) returned 1 [0220.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d55ab0 | out: hHeap=0xdf0000) returned 1 [0220.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0220.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0220.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa467c50 [0220.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946faf0 [0220.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fa30 | out: hHeap=0xdf0000) returned 1 [0220.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0220.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0220.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0220.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0220.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0220.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0220.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470330 [0220.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0220.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0220.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0220.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0220.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0220.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0220.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d551f0 [0220.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0220.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0220.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0220.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a4c00 [0220.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a4c00 | out: hHeap=0xdf0000) returned 1 [0220.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a5d70 [0220.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0220.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57430 [0220.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d551f0 | out: hHeap=0xdf0000) returned 1 [0220.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a5bc0 [0220.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0220.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0220.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0220.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0220.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a5d70 | out: hHeap=0xdf0000) returned 1 [0220.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0220.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a5bc0 | out: hHeap=0xdf0000) returned 1 [0220.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe573c0 [0220.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe573c0 | out: hHeap=0xdf0000) returned 1 [0220.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe575f0 [0220.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0220.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0220.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57430 | out: hHeap=0xdf0000) returned 1 [0220.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0220.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0220.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0220.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0220.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe575f0 | out: hHeap=0xdf0000) returned 1 [0220.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0220.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444260 [0220.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444260 | out: hHeap=0xdf0000) returned 1 [0220.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443d10 [0220.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0220.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194443f0 [0220.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0220.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d55ab0 [0220.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d55ab0 | out: hHeap=0xdf0000) returned 1 [0220.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d551f0 [0220.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443d10 | out: hHeap=0xdf0000) returned 1 [0220.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fc40 [0220.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d555b0 [0220.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194443f0 | out: hHeap=0xdf0000) returned 1 [0220.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d551f0 | out: hHeap=0xdf0000) returned 1 [0220.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0220.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0220.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d555b0 | out: hHeap=0xdf0000) returned 1 [0220.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x18f00bd0 [0220.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946ffd0 [0220.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946f970 [0220.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fc40 | out: hHeap=0xdf0000) returned 1 [0220.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470330 | out: hHeap=0xdf0000) returned 1 [0220.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0220.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d551f0 [0220.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946f970 | out: hHeap=0xdf0000) returned 1 [0220.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946ffd0 | out: hHeap=0xdf0000) returned 1 [0220.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18f00bd0 | out: hHeap=0xdf0000) returned 1 [0220.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946faf0 | out: hHeap=0xdf0000) returned 1 [0220.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467c50 | out: hHeap=0xdf0000) returned 1 [0220.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0220.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d555b0 [0220.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d551f0 | out: hHeap=0xdf0000) returned 1 [0220.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0220.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d555b0 | out: hHeap=0xdf0000) returned 1 [0220.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0220.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0220.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0130 [0220.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0220.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0220.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0220.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0220.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e610 [0220.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d04f0 [0220.219] timeGetTime () returned 0x14dd2ee [0220.219] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0220.220] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar")) returned 0x20 [0220.220] GetLastError () returned 0x0 [0220.220] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.220] SetLastError (dwErrCode=0x0) [0220.220] GetLastError () returned 0x0 [0220.220] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.220] SetLastError (dwErrCode=0x0) [0220.220] GetLastError () returned 0x0 [0220.220] SetLastError (dwErrCode=0x0) [0220.220] SetLastError (dwErrCode=0x0) [0220.220] GetLastError () returned 0x0 [0220.220] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.220] SetLastError (dwErrCode=0x0) [0220.220] timeGetTime () returned 0x14dd2ee [0220.220] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0220.221] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x354 [0220.221] GetLastError () returned 0x0 [0220.221] SetLastError (dwErrCode=0x0) [0220.221] GetLastError () returned 0x0 [0220.221] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.221] SetLastError (dwErrCode=0x0) [0220.221] GetLastError () returned 0x0 [0220.221] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.221] SetLastError (dwErrCode=0x0) [0220.221] GetLastError () returned 0x0 [0220.221] SetLastError (dwErrCode=0x0) [0220.221] SetLastError (dwErrCode=0x0) [0220.221] GetLastError () returned 0x0 [0220.221] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.221] SetLastError (dwErrCode=0x0) [0220.221] timeGetTime () returned 0x14dd2ef [0220.221] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0220.222] CreateFileMappingW (hFile=0x354, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x358 [0220.222] GetLastError () returned 0x0 [0220.222] SetLastError (dwErrCode=0x0) [0220.222] GetFileSizeEx (in: hFile=0x354, lpFileSize=0xbfd7a8 | out: lpFileSize=0xbfd7a8*=237804757) returned 1 [0220.222] GetLastError () returned 0x0 [0220.222] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.222] SetLastError (dwErrCode=0x0) [0220.222] GetLastError () returned 0x0 [0220.222] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.222] SetLastError (dwErrCode=0x0) [0220.222] GetLastError () returned 0x0 [0220.222] SetLastError (dwErrCode=0x0) [0220.222] SetLastError (dwErrCode=0x0) [0220.222] GetLastError () returned 0x0 [0220.222] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.222] SetLastError (dwErrCode=0x0) [0220.222] MapViewOfFile (hFileMappingObject=0x358, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x197f0000 [0220.236] GetLastError () returned 0x0 [0220.236] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.236] SetLastError (dwErrCode=0x0) [0220.236] GetLastError () returned 0x0 [0220.236] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.236] SetLastError (dwErrCode=0x0) [0220.236] GetLastError () returned 0x0 [0220.236] SetLastError (dwErrCode=0x0) [0220.236] SetLastError (dwErrCode=0x0) [0220.236] GetLastError () returned 0x0 [0220.236] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.236] SetLastError (dwErrCode=0x0) [0220.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1bb700) returned 0x27acf040 [0220.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fb50 [0220.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470180 [0220.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fc70 [0220.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444490 [0220.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470180 | out: hHeap=0xdf0000) returned 1 [0220.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443d10 [0220.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443d10 | out: hHeap=0xdf0000) returned 1 [0220.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470030 [0220.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946feb0 [0220.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470240 [0220.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fd00 [0220.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470420 [0220.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443e50 [0220.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fd00 | out: hHeap=0xdf0000) returned 1 [0220.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194436d0 [0220.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194436d0 | out: hHeap=0xdf0000) returned 1 [0220.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fd00 [0220.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946ff40 [0220.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470480 [0220.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470360 [0220.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194703c0 [0220.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443900 [0220.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470360 | out: hHeap=0xdf0000) returned 1 [0220.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194444e0 [0220.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194444e0 | out: hHeap=0xdf0000) returned 1 [0220.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fcd0 [0220.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194434f0 [0220.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946ff40 | out: hHeap=0xdf0000) returned 1 [0220.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194444e0 [0220.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194444e0 | out: hHeap=0xdf0000) returned 1 [0220.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fd60 [0220.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fee0 [0220.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946ffd0 [0220.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946ffd0 | out: hHeap=0xdf0000) returned 1 [0220.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fb80 [0220.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443d10 [0220.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946feb0 | out: hHeap=0xdf0000) returned 1 [0220.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fc40 [0220.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470450 [0220.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194701b0 [0220.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194443f0 [0220.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470450 | out: hHeap=0xdf0000) returned 1 [0220.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194433b0 [0220.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194433b0 | out: hHeap=0xdf0000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194702a0 [0220.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470360 [0220.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946ff40 [0220.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fd30 [0220.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470210 [0220.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194434a0 [0220.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fd30 | out: hHeap=0xdf0000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194435e0 [0220.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194435e0 | out: hHeap=0xdf0000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470450 [0220.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444260 [0220.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470360 | out: hHeap=0xdf0000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470150 [0220.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194700c0 [0220.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fe50 [0220.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194431d0 [0220.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194700c0 | out: hHeap=0xdf0000) returned 1 [0220.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443b30 [0220.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443b30 | out: hHeap=0xdf0000) returned 1 [0220.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fd30 [0220.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a5c50 [0220.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444260 | out: hHeap=0xdf0000) returned 1 [0220.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fa60 [0220.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470060 [0220.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946f910 [0220.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194442b0 [0220.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470060 | out: hHeap=0xdf0000) returned 1 [0220.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194435e0 [0220.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194435e0 | out: hHeap=0xdf0000) returned 1 [0220.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fdc0 [0220.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470300 [0220.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fdf0 [0220.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946ff70 [0220.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444120 [0220.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fdf0 | out: hHeap=0xdf0000) returned 1 [0220.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443f40 [0220.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443f40 | out: hHeap=0xdf0000) returned 1 [0220.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946f970 [0220.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x18efe7b0 [0220.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a5c50 | out: hHeap=0xdf0000) returned 1 [0220.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470330 [0220.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fdf0 [0220.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fe20 [0220.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444260 [0220.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fdf0 | out: hHeap=0xdf0000) returned 1 [0220.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443c70 [0220.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443c70 | out: hHeap=0xdf0000) returned 1 [0220.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fa30 [0220.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fbe0 [0220.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fdf0 [0220.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fe80 [0220.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443540 [0220.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fdf0 | out: hHeap=0xdf0000) returned 1 [0220.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443e00 [0220.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443e00 | out: hHeap=0xdf0000) returned 1 [0220.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946faf0 [0220.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fa90 [0220.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fac0 [0220.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470180 [0220.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443270 [0220.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946fac0 | out: hHeap=0xdf0000) returned 1 [0220.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443950 [0220.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443950 | out: hHeap=0xdf0000) returned 1 [0220.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194700c0 [0220.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fac0 [0220.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194704b0 [0220.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194701e0 [0220.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443ef0 [0220.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194704b0 | out: hHeap=0xdf0000) returned 1 [0220.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444170 [0220.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444170 | out: hHeap=0xdf0000) returned 1 [0220.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470360 [0220.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443d60 [0220.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x193fa680 [0220.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18efe7b0 | out: hHeap=0xdf0000) returned 1 [0220.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fdf0 [0220.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946feb0 [0220.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470270 [0220.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444170 [0220.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946feb0 | out: hHeap=0xdf0000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443860 [0220.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443860 | out: hHeap=0xdf0000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194702d0 [0220.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946feb0 [0220.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194703f0 [0220.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946ffa0 [0220.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443db0 [0220.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194703f0 | out: hHeap=0xdf0000) returned 1 [0220.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444300 [0220.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444300 | out: hHeap=0xdf0000) returned 1 [0220.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194703f0 [0220.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194704b0 [0220.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194704e0 [0220.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946fca0 [0220.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443590 [0220.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194704e0 | out: hHeap=0xdf0000) returned 1 [0220.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443ae0 [0220.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443ae0 | out: hHeap=0xdf0000) returned 1 [0220.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194704e0 [0220.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946f9a0 [0220.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946ffd0 [0220.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470120 [0220.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946f9d0 [0220.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444300 [0220.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470120 | out: hHeap=0xdf0000) returned 1 [0220.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443770 [0220.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443770 | out: hHeap=0xdf0000) returned 1 [0220.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470060 [0220.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470120 [0220.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444350 [0220.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x1946f9a0 | out: hHeap=0xdf0000) returned 1 [0220.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x1946f9a0 [0220.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470090 [0220.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194700f0 [0220.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443400 [0220.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470090 | out: hHeap=0xdf0000) returned 1 [0220.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194443a0 [0220.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194443a0 | out: hHeap=0xdf0000) returned 1 [0220.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470090 [0220.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a4db0 [0220.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444350 | out: hHeap=0xdf0000) returned 1 [0220.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470810 [0220.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470840 [0220.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194707b0 [0220.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194433b0 [0220.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470840 | out: hHeap=0xdf0000) returned 1 [0220.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444350 [0220.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444350 | out: hHeap=0xdf0000) returned 1 [0220.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470540 [0220.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470cc0 [0220.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470b10 [0220.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470630 [0220.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470f90 [0220.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443360 [0220.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470630 | out: hHeap=0xdf0000) returned 1 [0220.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443cc0 [0220.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443cc0 | out: hHeap=0xdf0000) returned 1 [0220.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ed0 [0220.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470720 [0220.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x18f00680 [0220.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a4db0 | out: hHeap=0xdf0000) returned 1 [0220.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470990 [0220.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470e40 [0220.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470600 [0220.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444440 [0220.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470e40 | out: hHeap=0xdf0000) returned 1 [0220.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443bd0 [0220.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443bd0 | out: hHeap=0xdf0000) returned 1 [0220.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470780 [0220.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19471050 [0220.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0220.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0220.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470cf0 [0220.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470750 [0220.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ff0 [0220.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470ff0 | out: hHeap=0xdf0000) returned 1 [0220.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ff0 [0220.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19471080 [0220.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470c60 [0220.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d20 [0220.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194708a0 [0220.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443e00 [0220.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470d20 | out: hHeap=0xdf0000) returned 1 [0220.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444350 [0220.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444350 | out: hHeap=0xdf0000) returned 1 [0220.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470960 [0220.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d20 [0220.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470a80 [0220.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470b70 [0220.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470f00 [0220.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194435e0 [0220.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470b70 | out: hHeap=0xdf0000) returned 1 [0220.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443b80 [0220.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443b80 | out: hHeap=0xdf0000) returned 1 [0220.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470510 [0220.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19471020 [0220.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443f40 [0220.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470d20 | out: hHeap=0xdf0000) returned 1 [0220.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d50 [0220.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470a20 [0220.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470570 [0220.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19444350 [0220.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470a20 | out: hHeap=0xdf0000) returned 1 [0220.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443630 [0220.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443630 | out: hHeap=0xdf0000) returned 1 [0220.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194707e0 [0220.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194710b0 [0220.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a68b0 [0220.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443f40 | out: hHeap=0xdf0000) returned 1 [0220.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194710e0 [0220.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d20 [0220.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470b40 [0220.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443ea0 [0220.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470d20 | out: hHeap=0xdf0000) returned 1 [0220.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194443a0 [0220.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194443a0 | out: hHeap=0xdf0000) returned 1 [0220.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194705d0 [0220.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194705a0 [0220.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a57d0 [0220.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a57d0 | out: hHeap=0xdf0000) returned 1 [0220.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470930 [0220.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470630 [0220.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470660 [0220.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470660 | out: hHeap=0xdf0000) returned 1 [0220.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470660 [0220.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443450 [0220.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471080 | out: hHeap=0xdf0000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443310 [0220.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443310 | out: hHeap=0xdf0000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470b70 [0220.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ae0 [0220.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d80 [0220.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470d80 | out: hHeap=0xdf0000) returned 1 [0220.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194708d0 [0220.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470c90 [0220.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19471080 [0220.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470690 [0220.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194444e0 [0220.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471080 | out: hHeap=0xdf0000) returned 1 [0220.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443630 [0220.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443630 | out: hHeap=0xdf0000) returned 1 [0220.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470c30 [0220.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19471080 [0220.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470840 [0220.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470de0 [0220.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ea0 [0220.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194443a0 [0220.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470de0 | out: hHeap=0xdf0000) returned 1 [0220.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194432c0 [0220.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194432c0 | out: hHeap=0xdf0000) returned 1 [0220.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194709c0 [0220.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443130 [0220.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471080 | out: hHeap=0xdf0000) returned 1 [0220.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470e70 [0220.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470870 [0220.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470900 [0220.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443ae0 [0220.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470870 | out: hHeap=0xdf0000) returned 1 [0220.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443630 [0220.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443630 | out: hHeap=0xdf0000) returned 1 [0220.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194706c0 [0220.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x193a4c00 [0220.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443130 | out: hHeap=0xdf0000) returned 1 [0220.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194706f0 [0220.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470f30 [0220.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19471080 [0220.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194436d0 [0220.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470f30 | out: hHeap=0xdf0000) returned 1 [0220.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443f40 [0220.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443f40 | out: hHeap=0xdf0000) returned 1 [0220.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470f30 [0220.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470870 [0220.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ba0 [0220.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470f60 [0220.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443130 [0220.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470ba0 | out: hHeap=0xdf0000) returned 1 [0220.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194432c0 [0220.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194432c0 | out: hHeap=0xdf0000) returned 1 [0220.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x194709f0 [0220.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x18f009b0 [0220.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193a4c00 | out: hHeap=0xdf0000) returned 1 [0220.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470a20 [0220.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ba0 [0220.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470a50 [0220.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443630 [0220.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470ba0 | out: hHeap=0xdf0000) returned 1 [0220.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443f40 [0220.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443f40 | out: hHeap=0xdf0000) returned 1 [0220.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ab0 [0220.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470ba0 [0220.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470bd0 [0220.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d20 [0220.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443c70 [0220.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470bd0 | out: hHeap=0xdf0000) returned 1 [0220.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443720 [0220.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443720 | out: hHeap=0xdf0000) returned 1 [0220.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470bd0 [0220.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470c00 [0220.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d80 [0220.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470db0 [0220.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443b30 [0220.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470d80 | out: hHeap=0xdf0000) returned 1 [0220.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194432c0 [0220.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194432c0 | out: hHeap=0xdf0000) returned 1 [0220.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470d80 [0220.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470de0 [0220.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470e10 [0220.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470e40 [0220.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x194432c0 [0220.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19470e10 | out: hHeap=0xdf0000) returned 1 [0220.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x19443310 [0220.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443310 | out: hHeap=0xdf0000) returned 1 [0220.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x19470e10 [0220.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18f009b0 | out: hHeap=0xdf0000) returned 1 [0220.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471200 | out: hHeap=0xdf0000) returned 1 [0220.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443720 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471320 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443310 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194716b0 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443310 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471500 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443770 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471cb0 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443810 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194717d0 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443860 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471c80 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443950 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471a10 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194439a0 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x193facb0 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471650 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194439a0 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471890 | out: hHeap=0xdf0000) returned 1 [0220.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194439f0 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194715f0 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443a40 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471b60 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443bd0 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471380 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443cc0 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194712c0 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444580 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194712c0 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194452f0 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471890 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444c10 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471680 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445700 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471c20 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445340 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471c20 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444b20 | out: hHeap=0xdf0000) returned 1 [0220.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194712c0 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194452a0 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471470 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445750 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472010 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194447b0 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194724c0 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194456b0 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194726d0 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444d00 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x191e6a10 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472370 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444d00 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194727c0 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445160 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472490 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445200 | out: hHeap=0xdf0000) returned 1 [0220.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194726d0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444530 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472550 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445750 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194728b0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194452a0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472820 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444da0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471da0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194447b0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194725b0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445750 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472070 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444940 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194727c0 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444580 | out: hHeap=0xdf0000) returned 1 [0220.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472100 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194446c0 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472700 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445200 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472490 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194445d0 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472250 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194448a0 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472190 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445070 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471d10 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444e90 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19471ec0 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444620 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472250 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444fd0 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194730f0 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445430 | out: hHeap=0xdf0000) returned 1 [0220.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473030 | out: hHeap=0xdf0000) returned 1 [0220.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445480 | out: hHeap=0xdf0000) returned 1 [0220.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194730f0 | out: hHeap=0xdf0000) returned 1 [0220.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444f30 | out: hHeap=0xdf0000) returned 1 [0220.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194733c0 | out: hHeap=0xdf0000) returned 1 [0220.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444c10 | out: hHeap=0xdf0000) returned 1 [0220.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472d60 | out: hHeap=0xdf0000) returned 1 [0220.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194448f0 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473450 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444850 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472ee0 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194448f0 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473300 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444e40 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472d60 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445250 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472cd0 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444d50 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473180 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445610 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473330 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194449e0 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472b80 | out: hHeap=0xdf0000) returned 1 [0220.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444a30 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x191628c0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472e80 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444ad0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473270 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444fd0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473240 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194452f0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473000 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194454d0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472b80 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194454d0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473120 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444c10 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472a90 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444ad0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19472b20 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444b20 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473ea0 | out: hHeap=0xdf0000) returned 1 [0220.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444f30 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473660 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444b20 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473e40 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444fd0 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194739c0 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445750 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473c60 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194452f0 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473cc0 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445610 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473510 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194452f0 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19474020 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19444f30 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473d50 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445750 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19473a50 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194452f0 | out: hHeap=0xdf0000) returned 1 [0220.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194736c0 | out: hHeap=0xdf0000) returned 1 [0220.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445520 | out: hHeap=0xdf0000) returned 1 [0220.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194740b0 | out: hHeap=0xdf0000) returned 1 [0220.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445610 | out: hHeap=0xdf0000) returned 1 [0220.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194737e0 | out: hHeap=0xdf0000) returned 1 [0220.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445750 | out: hHeap=0xdf0000) returned 1 [0220.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x194736f0 | out: hHeap=0xdf0000) returned 1 [0220.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19445f20 | out: hHeap=0xdf0000) returned 1 [0220.704] timeGetTime () returned 0x14dd4d2 [0220.705] timeGetTime () returned 0x14dd4d3 [0220.705] timeGetTime () returned 0x14dd4d3 [0220.706] timeGetTime () returned 0x14dd4d4 [0220.706] timeGetTime () returned 0x14dd4d4 [0220.706] timeGetTime () returned 0x14dd4d4 [0220.706] timeGetTime () returned 0x14dd4d4 [0220.706] timeGetTime () returned 0x14dd4d4 [0220.706] timeGetTime () returned 0x14dd4d4 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.707] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.708] timeGetTime () returned 0x14dd4d5 [0220.709] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0220.710] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0xa538ac0, cchWideChar=8 | out: lpWideCharStr="\\\\?\\C:\\") returned 8 [0220.710] CreateFileW (lpFileName="\\\\?\\C:\\" (normalized: "c:"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.710] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x0 [0220.710] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.710] CloseHandle (hObject=0x35c) returned 1 [0220.710] GetLastError () returned 0x0 [0220.710] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.710] SetLastError (dwErrCode=0x0) [0220.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0220.711] GetLastError () returned 0x0 [0220.711] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.711] SetLastError (dwErrCode=0x0) [0220.711] GetLastError () returned 0x0 [0220.711] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.711] SetLastError (dwErrCode=0x0) [0220.711] GetLastError () returned 0x0 [0220.711] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.711] SetLastError (dwErrCode=0x0) [0220.711] timeGetTime () returned 0x14dd4d9 [0220.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fce60 [0220.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0220.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8570 [0220.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0220.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0220.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e20 [0220.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343660 [0220.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0220.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538bc0 [0220.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0220.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0220.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0220.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8570 | out: hHeap=0xdf0000) returned 1 [0220.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0220.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343660 | out: hHeap=0xdf0000) returned 1 [0220.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0220.717] timeGetTime () returned 0x14dd4df [0220.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0220.717] timeGetTime () returned 0x14dd4df [0220.717] timeGetTime () returned 0x14dd4df [0220.717] timeGetTime () returned 0x14dd4df [0220.718] timeGetTime () returned 0x14dd4e0 [0220.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538dc0 [0220.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0220.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0220.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538dc0 | out: hHeap=0xdf0000) returned 1 [0220.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fce60 | out: hHeap=0xdf0000) returned 1 [0220.719] timeGetTime () returned 0x14dd4e1 [0220.719] timeGetTime () returned 0x14dd4e2 [0220.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0220.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3710 [0220.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0220.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0220.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0220.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343570 [0220.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0220.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0220.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0220.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0220.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0220.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3710 | out: hHeap=0xdf0000) returned 1 [0220.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343570 | out: hHeap=0xdf0000) returned 1 [0220.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0220.725] timeGetTime () returned 0x14dd4e7 [0220.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.726] timeGetTime () returned 0x14dd4e8 [0220.726] timeGetTime () returned 0x14dd4e8 [0220.726] timeGetTime () returned 0x14dd4e8 [0220.726] timeGetTime () returned 0x14dd4e8 [0220.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0220.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0220.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0220.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0220.728] timeGetTime () returned 0x14dd4ea [0220.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe573c0 [0220.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe573c0 | out: hHeap=0xdf0000) returned 1 [0220.729] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0220.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a) returned 0x28343c00 [0220.729] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x28343c00, cchWideChar=13 | out: lpWideCharStr="\\\\?\\C:\\Users") returned 13 [0220.729] CreateFileW (lpFileName="\\\\?\\C:\\Users" (normalized: "c:\\users"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.730] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.730] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.730] CloseHandle (hObject=0x35c) returned 1 [0220.730] GetLastError () returned 0x0 [0220.730] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.730] SetLastError (dwErrCode=0x0) [0220.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343c00 | out: hHeap=0xdf0000) returned 1 [0220.730] GetLastError () returned 0x0 [0220.730] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.730] SetLastError (dwErrCode=0x0) [0220.730] GetLastError () returned 0x0 [0220.730] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.730] SetLastError (dwErrCode=0x0) [0220.730] GetLastError () returned 0x0 [0220.730] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.730] SetLastError (dwErrCode=0x0) [0220.736] timeGetTime () returned 0x14dd4f2 [0220.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0220.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0220.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6cb0 [0220.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0220.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0220.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0220.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b20 [0220.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283439f0 [0220.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0220.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0220.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0220.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0220.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0220.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0220.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6cb0 | out: hHeap=0xdf0000) returned 1 [0220.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0220.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283439f0 | out: hHeap=0xdf0000) returned 1 [0220.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0220.743] timeGetTime () returned 0x14dd4f9 [0220.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.744] timeGetTime () returned 0x14dd4fa [0220.744] timeGetTime () returned 0x14dd4fa [0220.744] timeGetTime () returned 0x14dd4fa [0220.744] timeGetTime () returned 0x14dd4fa [0220.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0220.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0220.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0220.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0220.746] timeGetTime () returned 0x14dd4fc [0220.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15) returned 0xa538d00 [0220.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0220.747] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0220.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x34) returned 0x27da5b40 [0220.748] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x27da5b40, cchWideChar=26 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX") returned 26 [0220.748] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.748] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.748] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.748] CloseHandle (hObject=0x35c) returned 1 [0220.748] GetLastError () returned 0x0 [0220.748] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.748] SetLastError (dwErrCode=0x0) [0220.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5b40 | out: hHeap=0xdf0000) returned 1 [0220.749] GetLastError () returned 0x0 [0220.749] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.749] SetLastError (dwErrCode=0x0) [0220.749] GetLastError () returned 0x0 [0220.749] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.749] SetLastError (dwErrCode=0x0) [0220.749] GetLastError () returned 0x0 [0220.749] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.749] SetLastError (dwErrCode=0x0) [0220.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d) returned 0x28343960 [0220.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343960 | out: hHeap=0xdf0000) returned 1 [0220.750] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0220.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fd220 [0220.750] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x282fd220, cchWideChar=34 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData") returned 34 [0220.750] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.750] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.750] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.750] CloseHandle (hObject=0x35c) returned 1 [0220.750] GetLastError () returned 0x0 [0220.751] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.751] SetLastError (dwErrCode=0x0) [0220.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0220.751] GetLastError () returned 0x0 [0220.751] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.751] SetLastError (dwErrCode=0x0) [0220.751] GetLastError () returned 0x0 [0220.751] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.751] SetLastError (dwErrCode=0x0) [0220.751] GetLastError () returned 0x0 [0220.751] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.751] SetLastError (dwErrCode=0x0) [0220.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x23) returned 0x28344050 [0220.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344050 | out: hHeap=0xdf0000) returned 1 [0220.752] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0220.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0220.752] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0xec91c0, cchWideChar=40 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 40 [0220.752] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.752] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.752] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.753] CloseHandle (hObject=0x35c) returned 1 [0220.753] GetLastError () returned 0x0 [0220.753] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.753] SetLastError (dwErrCode=0x0) [0220.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0220.753] GetLastError () returned 0x0 [0220.753] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.753] SetLastError (dwErrCode=0x0) [0220.753] GetLastError () returned 0x0 [0220.753] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.753] SetLastError (dwErrCode=0x0) [0220.753] GetLastError () returned 0x0 [0220.753] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.753] SetLastError (dwErrCode=0x0) [0220.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2c) returned 0x27da5b40 [0220.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5b40 | out: hHeap=0xdf0000) returned 1 [0220.754] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0220.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x62) returned 0xe572e0 [0220.754] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0xe572e0, cchWideChar=49 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs") returned 49 [0220.754] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.755] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.755] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.755] CloseHandle (hObject=0x35c) returned 1 [0220.755] GetLastError () returned 0x0 [0220.755] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.755] SetLastError (dwErrCode=0x0) [0220.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.755] GetLastError () returned 0x0 [0220.755] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.755] SetLastError (dwErrCode=0x0) [0220.755] GetLastError () returned 0x0 [0220.755] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.755] SetLastError (dwErrCode=0x0) [0220.756] GetLastError () returned 0x0 [0220.756] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.756] SetLastError (dwErrCode=0x0) [0220.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829b870 [0220.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 54 [0220.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b6940 [0220.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0xa4b6940, cchWideChar=54 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 54 [0220.756] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.756] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.757] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.757] CloseHandle (hObject=0x35c) returned 1 [0220.757] GetLastError () returned 0x0 [0220.757] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.757] SetLastError (dwErrCode=0x0) [0220.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0220.757] GetLastError () returned 0x0 [0220.757] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.757] SetLastError (dwErrCode=0x0) [0220.757] GetLastError () returned 0x0 [0220.757] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.757] SetLastError (dwErrCode=0x0) [0220.757] GetLastError () returned 0x0 [0220.757] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.757] SetLastError (dwErrCode=0x0) [0220.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x282fcfa0 [0220.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0220.758] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 64 [0220.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829b900 [0220.758] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x2829b900, cchWideChar=64 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources") returned 64 [0220.758] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.758] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.759] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.759] CloseHandle (hObject=0x35c) returned 1 [0220.759] GetLastError () returned 0x0 [0220.759] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.759] SetLastError (dwErrCode=0x0) [0220.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829b900 | out: hHeap=0xdf0000) returned 1 [0220.759] GetLastError () returned 0x0 [0220.759] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.759] SetLastError (dwErrCode=0x0) [0220.759] GetLastError () returned 0x0 [0220.759] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.759] SetLastError (dwErrCode=0x0) [0220.759] GetLastError () returned 0x0 [0220.759] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.759] SetLastError (dwErrCode=0x0) [0220.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fd090 [0220.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0220.760] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 73 [0220.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0xa4d0ef0 [0220.760] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd740, cbMultiByte=-1, lpWideCharStr=0xa4d0ef0, cchWideChar=73 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar") returned 73 [0220.760] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app.asar"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2200000, hTemplateFile=0x0) returned 0x35c [0220.760] NtQueryInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FileInformation=0xbfd230, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0xbfd200, FileInformation=0xbfd230) returned 0x80000005 [0220.760] NtQueryVolumeInformationFile (in: FileHandle=0x35c, IoStatusBlock=0xbfd200, FsInformation=0xbfd210, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0xbfd200, FsInformation=0xbfd210) returned 0x80000005 [0220.760] CloseHandle (hObject=0x35c) returned 1 [0220.761] GetLastError () returned 0x0 [0220.761] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.761] SetLastError (dwErrCode=0x0) [0220.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0220.761] GetLastError () returned 0x0 [0220.761] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.761] SetLastError (dwErrCode=0x0) [0220.761] GetLastError () returned 0x0 [0220.761] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.761] SetLastError (dwErrCode=0x0) [0220.761] GetLastError () returned 0x0 [0220.761] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.761] SetLastError (dwErrCode=0x0) [0220.762] timeGetTime () returned 0x14dd50c [0220.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0220.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0220.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0220.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a49a0 [0220.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0220.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0220.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538980 [0220.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b10 [0220.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0220.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0220.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b10 | out: hHeap=0xdf0000) returned 1 [0220.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0220.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0220.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0220.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0220.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a49a0 | out: hHeap=0xdf0000) returned 1 [0220.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0220.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0220.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0220.768] timeGetTime () returned 0x14dd512 [0220.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0220.768] timeGetTime () returned 0x14dd512 [0220.768] timeGetTime () returned 0x14dd512 [0220.768] timeGetTime () returned 0x14dd512 [0220.768] timeGetTime () returned 0x14dd512 [0220.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0220.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0220.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0220.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0220.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0220.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0220.770] timeGetTime () returned 0x14dd514 [0220.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x51) returned 0xec86e0 [0220.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0220.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57430 [0220.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57430 | out: hHeap=0xdf0000) returned 1 [0220.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe573c0 [0220.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe573c0 | out: hHeap=0xdf0000) returned 1 [0220.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.776] timeGetTime () returned 0x14dd51a [0220.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0220.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343960 [0220.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0220.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0220.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8570 [0220.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0220.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0220.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ac0 [0220.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343c00 [0220.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0220.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0220.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343c00 | out: hHeap=0xdf0000) returned 1 [0220.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388a0 [0220.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0220.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a80 [0220.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0220.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0220.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0220.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0220.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0220.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0220.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0220.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0x27e30c30 [0220.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538de0 [0220.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283436f0 [0220.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0220.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0220.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0220.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8570 | out: hHeap=0xdf0000) returned 1 [0220.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0220.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283436f0 | out: hHeap=0xdf0000) returned 1 [0220.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0220.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0220.785] timeGetTime () returned 0x14dd523 [0220.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.785] timeGetTime () returned 0x14dd523 [0220.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x2834a020 [0220.786] timeGetTime () returned 0x14dd524 [0220.786] timeGetTime () returned 0x14dd524 [0220.786] timeGetTime () returned 0x14dd524 [0220.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0220.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0220.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0220.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0220.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0220.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343960 | out: hHeap=0xdf0000) returned 1 [0220.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0220.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0220.788] timeGetTime () returned 0x14dd526 [0220.788] timeGetTime () returned 0x14dd526 [0220.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0220.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0220.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0220.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fce60 [0220.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0220.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5388c0 [0220.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343750 [0220.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0220.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0220.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0220.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0220.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343750 | out: hHeap=0xdf0000) returned 1 [0220.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0220.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fce60 | out: hHeap=0xdf0000) returned 1 [0220.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0220.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0220.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0220.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0220.794] timeGetTime () returned 0x14dd52c [0220.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.794] timeGetTime () returned 0x14dd52c [0220.794] timeGetTime () returned 0x14dd52c [0220.794] timeGetTime () returned 0x14dd52c [0220.794] timeGetTime () returned 0x14dd52c [0220.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0220.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0220.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b32c0 [0220.795] timeGetTime () returned 0x14dd52d [0220.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.795] timeGetTime () returned 0x14dd52d [0220.795] timeGetTime () returned 0x14dd52d [0220.795] timeGetTime () returned 0x14dd52d [0220.795] timeGetTime () returned 0x14dd52d [0220.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5100 [0220.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0220.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b32c0 | out: hHeap=0xdf0000) returned 1 [0220.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5100 | out: hHeap=0xdf0000) returned 1 [0220.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0220.797] timeGetTime () returned 0x14dd52f [0220.798] timeGetTime () returned 0x14dd530 [0220.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0220.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0220.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0220.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0220.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0220.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5387e0 [0220.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343510 [0220.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0220.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0220.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343510 | out: hHeap=0xdf0000) returned 1 [0220.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0220.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0220.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0220.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538da0 [0220.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5100 [0220.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538da0 | out: hHeap=0xdf0000) returned 1 [0220.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5100 | out: hHeap=0xdf0000) returned 1 [0220.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0220.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0220.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0x27e30c30 [0220.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0220.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0220.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0220.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6890 | out: hHeap=0xdf0000) returned 1 [0220.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0220.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0220.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0220.805] timeGetTime () returned 0x14dd537 [0220.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.806] timeGetTime () returned 0x14dd538 [0220.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2834a020 [0220.806] timeGetTime () returned 0x14dd538 [0220.806] timeGetTime () returned 0x14dd538 [0220.806] timeGetTime () returned 0x14dd538 [0220.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0220.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0220.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0220.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0220.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0220.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0220.809] timeGetTime () returned 0x14dd53b [0220.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57430 [0220.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57430 | out: hHeap=0xdf0000) returned 1 [0220.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0220.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5100 [0220.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0220.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5100 | out: hHeap=0xdf0000) returned 1 [0220.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0220.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da56c0 [0220.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0220.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe573c0 [0220.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da56c0 | out: hHeap=0xdf0000) returned 1 [0220.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe573c0 | out: hHeap=0xdf0000) returned 1 [0220.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538840 [0220.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5100 [0220.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0220.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe572e0 [0220.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5100 | out: hHeap=0xdf0000) returned 1 [0220.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe572e0 | out: hHeap=0xdf0000) returned 1 [0220.819] timeGetTime () returned 0x14dd544 [0220.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0220.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0220.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5600 [0220.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0220.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0220.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5389a0 [0220.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b70 [0220.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0220.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0220.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0220.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0220.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0220.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0220.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0220.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0220.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d60 [0220.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0220.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0220.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0220.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0220.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5600 | out: hHeap=0xdf0000) returned 1 [0220.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0220.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b70 | out: hHeap=0xdf0000) returned 1 [0220.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0220.826] timeGetTime () returned 0x14dd54c [0220.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.826] timeGetTime () returned 0x14dd54c [0220.826] timeGetTime () returned 0x14dd54c [0220.826] timeGetTime () returned 0x14dd54c [0220.826] timeGetTime () returned 0x14dd54c [0220.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0220.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0220.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0220.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0220.828] timeGetTime () returned 0x14dd54e [0220.828] timeGetTime () returned 0x14dd54e [0220.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0220.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0220.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0220.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4a0 [0220.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0220.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538cc0 [0220.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343de0 [0220.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0220.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0220.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0220.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0220.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0220.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0220.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343de0 | out: hHeap=0xdf0000) returned 1 [0220.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0220.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4a0 | out: hHeap=0xdf0000) returned 1 [0220.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0220.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0220.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0220.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0220.834] timeGetTime () returned 0x14dd555 [0220.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.835] timeGetTime () returned 0x14dd555 [0220.835] timeGetTime () returned 0x14dd555 [0220.835] timeGetTime () returned 0x14dd555 [0220.835] timeGetTime () returned 0x14dd555 [0220.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0220.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0220.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0220.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5ca0 | out: hHeap=0xdf0000) returned 1 [0220.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0220.837] timeGetTime () returned 0x14dd557 [0220.837] timeGetTime () returned 0x14dd557 [0220.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0220.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0220.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5ca0 [0220.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60f0 [0220.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0220.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fce60 [0220.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60f0 | out: hHeap=0xdf0000) returned 1 [0220.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0220.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ec0 [0220.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343e70 [0220.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0220.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0220.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0220.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0220.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5100 [0220.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0220.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5100 | out: hHeap=0xdf0000) returned 1 [0220.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387a0 [0220.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0220.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388a0 [0220.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x27e30c30 [0220.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0220.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0220.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0220.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343e70 | out: hHeap=0xdf0000) returned 1 [0220.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0220.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0220.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0220.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0220.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0220.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0220.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fce60 | out: hHeap=0xdf0000) returned 1 [0220.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6890 | out: hHeap=0xdf0000) returned 1 [0220.845] timeGetTime () returned 0x14dd55f [0220.845] timeGetTime () returned 0x14dd55f [0220.845] timeGetTime () returned 0x14dd55f [0220.845] timeGetTime () returned 0x14dd55f [0220.845] timeGetTime () returned 0x14dd55f [0220.845] timeGetTime () returned 0x14dd55f [0220.846] timeGetTime () returned 0x14dd560 [0220.846] timeGetTime () returned 0x14dd560 [0220.846] timeGetTime () returned 0x14dd560 [0220.846] timeGetTime () returned 0x14dd561 [0220.847] timeGetTime () returned 0x14dd561 [0220.847] timeGetTime () returned 0x14dd561 [0220.847] timeGetTime () returned 0x14dd561 [0220.847] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0220.847] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd828, cbMultiByte=-1, lpWideCharStr=0x27da5b40, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0220.847] SetLastError (dwErrCode=0x0) [0220.847] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfd1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0220.847] GetLastError () returned 0xcb [0220.847] LdrpDispatchUserCallTarget () returned 0xe007a0 [0220.847] SetLastError (dwErrCode=0xcb) [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.848] timeGetTime () returned 0x14dd562 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.849] timeGetTime () returned 0x14dd563 [0220.850] timeGetTime () returned 0x14dd564 [0220.850] timeGetTime () returned 0x14dd564 [0220.850] timeGetTime () returned 0x14dd564 [0220.850] timeGetTime () returned 0x14dd564 [0220.850] timeGetTime () returned 0x14dd564 [0220.850] timeGetTime () returned 0x14dd564 [0220.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0220.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0220.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0220.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0220.853] timeGetTime () returned 0x14dd567 [0220.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5480 [0220.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60000 | out: hHeap=0xdf0000) returned 1 [0220.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x280) returned 0xa4a2c30 [0220.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0220.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a9d0 [0220.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa75ec60 [0220.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0220.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e60e0 [0220.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa75ec60 | out: hHeap=0xdf0000) returned 1 [0220.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a040 [0220.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a9d0 | out: hHeap=0xdf0000) returned 1 [0220.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0220.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0220.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0220.857] timeGetTime () returned 0x14dd56c [0220.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0220.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8570 [0220.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0220.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0220.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0220.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5389a0 [0220.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343750 [0220.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0220.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0220.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0220.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0220.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343750 | out: hHeap=0xdf0000) returned 1 [0220.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0220.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0220.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0220.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0220.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0220.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0220.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0220.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8570 | out: hHeap=0xdf0000) returned 1 [0220.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0220.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0220.865] timeGetTime () returned 0x14dd573 [0220.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.865] timeGetTime () returned 0x14dd573 [0220.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0x27e30c30 [0220.865] timeGetTime () returned 0x14dd573 [0220.865] timeGetTime () returned 0x14dd574 [0220.866] timeGetTime () returned 0x14dd574 [0220.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0220.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0220.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0220.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0220.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0220.867] timeGetTime () returned 0x14dd575 [0220.867] timeGetTime () returned 0x14dd575 [0220.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0220.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0220.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0220.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8570 [0220.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0220.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c60 [0220.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc4b0 [0220.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283439f0 [0220.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0220.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0220.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0220.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0220.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0220.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc4b0 | out: hHeap=0xdf0000) returned 1 [0220.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0220.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8570 | out: hHeap=0xdf0000) returned 1 [0220.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0220.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283439f0 | out: hHeap=0xdf0000) returned 1 [0220.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0220.872] timeGetTime () returned 0x14dd57a [0220.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.873] timeGetTime () returned 0x14dd57b [0220.873] timeGetTime () returned 0x14dd57b [0220.873] timeGetTime () returned 0x14dd57b [0220.873] timeGetTime () returned 0x14dd57b [0220.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0220.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0220.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0220.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0220.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0220.874] timeGetTime () returned 0x14dd57c [0220.875] timeGetTime () returned 0x14dd57d [0220.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0220.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8360 [0220.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0220.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538d60 [0220.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0220.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0220.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0220.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8360 | out: hHeap=0xdf0000) returned 1 [0220.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0220.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0220.879] timeGetTime () returned 0x14dd581 [0220.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0220.879] timeGetTime () returned 0x14dd581 [0220.879] timeGetTime () returned 0x14dd581 [0220.879] timeGetTime () returned 0x14dd581 [0220.879] timeGetTime () returned 0x14dd581 [0220.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538dc0 [0220.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0220.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0220.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538dc0 | out: hHeap=0xdf0000) returned 1 [0220.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0220.880] timeGetTime () returned 0x14dd582 [0220.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0220.882] timeGetTime () returned 0x14dd584 [0220.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0220.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0220.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0220.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0220.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0220.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0220.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538de0 [0220.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0220.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343db0 [0220.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0220.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0220.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0220.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0220.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343db0 | out: hHeap=0xdf0000) returned 1 [0220.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0220.887] timeGetTime () returned 0x14dd589 [0220.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.887] timeGetTime () returned 0x14dd589 [0220.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x27e30c30 [0220.887] timeGetTime () returned 0x14dd589 [0220.890] timeGetTime () returned 0x14dd58c [0220.890] timeGetTime () returned 0x14dd58c [0220.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ba0 [0220.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0220.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0220.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ba0 | out: hHeap=0xdf0000) returned 1 [0220.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0220.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0220.892] timeGetTime () returned 0x14dd58e [0220.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.893] timeGetTime () returned 0x14dd58f [0220.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0220.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0220.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0220.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5388a0 [0220.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343f60 [0220.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0220.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0220.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0220.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0220.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0220.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0220.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0220.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0220.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c40 [0220.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x27e30c30 [0220.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0220.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0220.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0220.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0220.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343f60 | out: hHeap=0xdf0000) returned 1 [0220.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0220.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0220.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0220.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0220.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a20 [0220.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0220.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0220.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0220.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a80 [0220.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0220.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538de0 [0220.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0220.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387a0 [0220.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0220.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0220.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0220.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0220.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0220.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0220.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0220.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0220.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0220.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0220.905] timeGetTime () returned 0x14dd59b [0220.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.905] timeGetTime () returned 0x14dd59b [0220.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x2834a020 [0220.906] timeGetTime () returned 0x14dd59c [0220.906] timeGetTime () returned 0x14dd59c [0220.906] timeGetTime () returned 0x14dd59c [0220.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0220.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0220.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0220.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0220.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0220.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0220.908] timeGetTime () returned 0x14dd59e [0220.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.908] timeGetTime () returned 0x14dd59e [0220.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0220.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0220.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0220.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0220.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0220.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538f00 [0220.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283437e0 [0220.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0220.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0220.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0220.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3b30 | out: hHeap=0xdf0000) returned 1 [0220.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0220.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283437e0 | out: hHeap=0xdf0000) returned 1 [0220.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0220.913] timeGetTime () returned 0x14dd5a3 [0220.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.913] timeGetTime () returned 0x14dd5a3 [0220.913] timeGetTime () returned 0x14dd5a3 [0220.913] timeGetTime () returned 0x14dd5a3 [0220.913] timeGetTime () returned 0x14dd5a3 [0220.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0220.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0220.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0220.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0220.915] timeGetTime () returned 0x14dd5a5 [0220.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0220.916] timeGetTime () returned 0x14dd5a6 [0220.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0220.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2ed0 [0220.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0220.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc960 [0220.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538f00 [0220.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343cf0 [0220.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0220.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc960 | out: hHeap=0xdf0000) returned 1 [0220.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0220.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ed0 | out: hHeap=0xdf0000) returned 1 [0220.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0220.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0220.921] timeGetTime () returned 0x14dd5ab [0220.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.921] timeGetTime () returned 0x14dd5ab [0220.921] timeGetTime () returned 0x14dd5ab [0220.921] timeGetTime () returned 0x14dd5ab [0220.921] timeGetTime () returned 0x14dd5ab [0220.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388e0 [0220.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0220.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388e0 | out: hHeap=0xdf0000) returned 1 [0220.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0220.923] timeGetTime () returned 0x14dd5ad [0220.923] timeGetTime () returned 0x14dd5ad [0220.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0220.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0220.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0220.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0220.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538840 [0220.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343f60 [0220.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0220.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0220.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0220.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0220.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343f60 | out: hHeap=0xdf0000) returned 1 [0220.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0220.929] timeGetTime () returned 0x14dd5b3 [0220.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.930] timeGetTime () returned 0x14dd5b4 [0220.930] timeGetTime () returned 0x14dd5b4 [0220.930] timeGetTime () returned 0x14dd5b4 [0220.930] timeGetTime () returned 0x14dd5b4 [0220.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388a0 [0220.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0220.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0220.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0220.933] timeGetTime () returned 0x14dd5b7 [0220.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0220.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5b40 [0220.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0220.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe573c0 [0220.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5b40 | out: hHeap=0xdf0000) returned 1 [0220.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0220.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe573c0 | out: hHeap=0xdf0000) returned 1 [0220.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0220.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0220.936] timeGetTime () returned 0x14dd5ba [0220.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0220.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0220.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0220.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0220.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0220.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5388c0 [0220.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f080 | out: hHeap=0xdf0000) returned 1 [0220.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0220.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0220.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343660 [0220.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0220.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0220.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0220.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0220.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343660 | out: hHeap=0xdf0000) returned 1 [0220.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0220.941] timeGetTime () returned 0x14dd5bf [0220.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0220.941] timeGetTime () returned 0x14dd5c0 [0220.942] timeGetTime () returned 0x14dd5c0 [0220.942] timeGetTime () returned 0x14dd5c0 [0220.942] timeGetTime () returned 0x14dd5c0 [0220.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0220.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0220.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0220.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0220.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0220.944] timeGetTime () returned 0x14dd5c2 [0220.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0220.944] timeGetTime () returned 0x14dd5c2 [0220.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0220.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3710 [0220.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0220.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc960 [0220.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc960 | out: hHeap=0xdf0000) returned 1 [0220.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0220.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3710 | out: hHeap=0xdf0000) returned 1 [0220.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0220.948] timeGetTime () returned 0x14dd5c6 [0220.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.948] timeGetTime () returned 0x14dd5c6 [0220.949] timeGetTime () returned 0x14dd5c7 [0220.949] timeGetTime () returned 0x14dd5c7 [0220.949] timeGetTime () returned 0x14dd5c7 [0220.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0220.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0220.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0220.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0220.950] timeGetTime () returned 0x14dd5c9 [0220.950] timeGetTime () returned 0x14dd5c9 [0220.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0220.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0220.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0220.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0220.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0220.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ce0 [0220.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0220.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0220.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0220.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344050 [0220.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0220.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0220.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0220.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0220.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0220.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0220.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0220.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0220.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0220.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344050 | out: hHeap=0xdf0000) returned 1 [0220.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x27e30c30 [0220.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0220.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0220.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0220.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0220.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0220.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4fd0 | out: hHeap=0xdf0000) returned 1 [0220.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0220.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0220.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0220.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0220.968] timeGetTime () returned 0x14dd5da [0220.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0220.968] timeGetTime () returned 0x14dd5da [0220.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2834a020 [0220.968] timeGetTime () returned 0x14dd5da [0220.968] timeGetTime () returned 0x14dd5da [0220.968] timeGetTime () returned 0x14dd5da [0220.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0220.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0220.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0220.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0220.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0220.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0220.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0220.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0220.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0220.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0220.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0220.970] timeGetTime () returned 0x14dd5dc [0220.970] timeGetTime () returned 0x14dd5dd [0220.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0220.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0220.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0220.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0220.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0220.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0220.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0220.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0220.975] timeGetTime () returned 0x14dd5e1 [0220.975] timeGetTime () returned 0x14dd5e1 [0220.975] timeGetTime () returned 0x14dd5e1 [0220.975] timeGetTime () returned 0x14dd5e1 [0220.975] timeGetTime () returned 0x14dd5e1 [0220.975] timeGetTime () returned 0x14dd5e1 [0220.975] timeGetTime () returned 0x14dd5e2 [0220.975] timeGetTime () returned 0x14dd5e2 [0220.975] timeGetTime () returned 0x14dd5e2 [0220.976] timeGetTime () returned 0x14dd5e2 [0220.976] timeGetTime () returned 0x14dd5e2 [0220.976] timeGetTime () returned 0x14dd5e2 [0220.976] timeGetTime () returned 0x14dd5e2 [0220.977] timeGetTime () returned 0x14dd5e3 [0220.977] timeGetTime () returned 0x14dd5e3 [0220.977] timeGetTime () returned 0x14dd5e3 [0220.977] timeGetTime () returned 0x14dd5e3 [0220.977] timeGetTime () returned 0x14dd5e3 [0220.977] timeGetTime () returned 0x14dd5e3 [0220.977] timeGetTime () returned 0x14dd5e3 [0220.977] timeGetTime () returned 0x14dd5e4 [0220.978] timeGetTime () returned 0x14dd5e4 [0220.978] timeGetTime () returned 0x14dd5e4 [0220.978] timeGetTime () returned 0x14dd5e4 [0220.978] timeGetTime () returned 0x14dd5e4 [0220.978] timeGetTime () returned 0x14dd5e4 [0220.978] timeGetTime () returned 0x14dd5e4 [0220.978] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e5 [0220.979] timeGetTime () returned 0x14dd5e6 [0220.979] timeGetTime () returned 0x14dd5e6 [0220.979] timeGetTime () returned 0x14dd5e6 [0220.979] timeGetTime () returned 0x14dd5e6 [0220.979] timeGetTime () returned 0x14dd5e6 [0220.980] timeGetTime () returned 0x14dd5e6 [0220.980] timeGetTime () returned 0x14dd5e6 [0220.980] timeGetTime () returned 0x14dd5e6 [0220.980] timeGetTime () returned 0x14dd5e6 [0220.980] timeGetTime () returned 0x14dd5e6 [0220.980] timeGetTime () returned 0x14dd5e6 [0220.980] timeGetTime () returned 0x14dd5e7 [0220.980] timeGetTime () returned 0x14dd5e7 [0220.981] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0220.982] GetProcAddress (hModule=0x7ff843750000, lpProcName="SHGetFolderPathW") returned 0x7ff8437e34c0 [0220.982] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0xbfdca0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0220.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0220.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0220.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0220.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0220.994] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0220.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5700 [0220.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0220.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0220.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0220.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x56) returned 0xec8d40 [0220.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57430 [0220.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe566a0 [0220.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57430 | out: hHeap=0xdf0000) returned 1 [0220.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0220.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57430 [0220.997] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0220.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0220.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5700 | out: hHeap=0xdf0000) returned 1 [0220.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a440 | out: hHeap=0xdf0000) returned 1 [0220.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49070 | out: hHeap=0xdf0000) returned 1 [0220.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0220.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f500 | out: hHeap=0xdf0000) returned 1 [0220.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a3c0 | out: hHeap=0xdf0000) returned 1 [0220.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe491b0 | out: hHeap=0xdf0000) returned 1 [0220.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00200 | out: hHeap=0xdf0000) returned 1 [0220.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0220.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46af20 | out: hHeap=0xdf0000) returned 1 [0220.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6130 | out: hHeap=0xdf0000) returned 1 [0220.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fc60 | out: hHeap=0xdf0000) returned 1 [0221.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5e70 | out: hHeap=0xdf0000) returned 1 [0221.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5700 [0221.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0221.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b790 [0221.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57430 | out: hHeap=0xdf0000) returned 1 [0221.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0221.001] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0221.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5780 [0221.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4af40 [0221.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0221.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5800 [0221.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343cc0 [0221.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5800 | out: hHeap=0xdf0000) returned 1 [0221.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0221.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0221.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0221.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0221.003] timeGetTime () returned 0x14dd5fe [0221.003] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0221.003] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Dictionaries" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\dictionaries")) returned 0xffffffff [0221.004] GetLastError () returned 0x3 [0221.004] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.004] SetLastError (dwErrCode=0x3) [0221.004] GetLastError () returned 0x3 [0221.004] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.004] SetLastError (dwErrCode=0x3) [0221.004] GetLastError () returned 0x3 [0221.004] SetLastError (dwErrCode=0x0) [0221.004] SetLastError (dwErrCode=0x3) [0221.004] GetLastError () returned 0x3 [0221.004] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.004] SetLastError (dwErrCode=0x3) [0221.062] timeGetTime () returned 0x14dd639 [0221.063] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0221.063] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Dictionaries" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\dictionaries")) returned 0xffffffff [0221.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0221.064] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0xffffffff [0221.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0221.065] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming")) returned 0x10 [0221.065] GetLastError () returned 0x0 [0221.065] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.065] SetLastError (dwErrCode=0x0) [0221.065] GetLastError () returned 0x0 [0221.065] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.065] SetLastError (dwErrCode=0x0) [0221.065] GetLastError () returned 0x0 [0221.065] SetLastError (dwErrCode=0x0) [0221.065] SetLastError (dwErrCode=0x0) [0221.065] GetLastError () returned 0x0 [0221.065] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.065] SetLastError (dwErrCode=0x0) [0221.065] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure"), lpSecurityAttributes=0x0) returned 1 [0221.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0221.068] GetLastError () returned 0x0 [0221.068] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.068] SetLastError (dwErrCode=0x0) [0221.068] GetLastError () returned 0x0 [0221.068] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.069] SetLastError (dwErrCode=0x0) [0221.069] GetLastError () returned 0x0 [0221.069] SetLastError (dwErrCode=0x0) [0221.069] SetLastError (dwErrCode=0x0) [0221.069] GetLastError () returned 0x0 [0221.069] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.069] SetLastError (dwErrCode=0x0) [0221.069] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Dictionaries" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\dictionaries"), lpSecurityAttributes=0x0) returned 1 [0221.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0221.082] GetLastError () returned 0x0 [0221.083] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.083] SetLastError (dwErrCode=0x0) [0221.083] GetLastError () returned 0x0 [0221.083] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.083] SetLastError (dwErrCode=0x0) [0221.083] GetLastError () returned 0x0 [0221.083] SetLastError (dwErrCode=0x0) [0221.083] SetLastError (dwErrCode=0x0) [0221.083] GetLastError () returned 0x0 [0221.083] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.083] SetLastError (dwErrCode=0x0) [0221.084] timeGetTime () returned 0x14dd64e [0221.084] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0221.084] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Dictionaries", nBufferLength=0x104, lpBuffer=0xbfdd70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Dictionaries", lpFilePart=0x0) returned 0x37 [0221.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0221.085] GetLastError () returned 0x0 [0221.085] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.085] SetLastError (dwErrCode=0x0) [0221.085] GetLastError () returned 0x0 [0221.085] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.085] SetLastError (dwErrCode=0x0) [0221.085] GetLastError () returned 0x0 [0221.085] SetLastError (dwErrCode=0x0) [0221.085] SetLastError (dwErrCode=0x0) [0221.085] GetLastError () returned 0x0 [0221.085] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.085] SetLastError (dwErrCode=0x0) [0221.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0221.086] RtlTryAcquireSRWLockExclusive () returned 0x1 [0221.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5800 [0221.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343c90 [0221.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0221.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6bc0 [0221.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0221.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0221.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cc0 | out: hHeap=0xdf0000) returned 1 [0221.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0221.088] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0221.088] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0xbfdca0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0221.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0221.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0221.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0221.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0221.089] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0221.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5b40 [0221.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0221.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0221.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0221.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x56) returned 0xec8e60 [0221.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4afb0 [0221.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4abc0 [0221.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4afb0 | out: hHeap=0xdf0000) returned 1 [0221.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0221.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0221.091] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0221.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0221.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5b40 | out: hHeap=0xdf0000) returned 1 [0221.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5b40 [0221.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4afb0 [0221.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0221.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4abc0 | out: hHeap=0xdf0000) returned 1 [0221.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0590 [0221.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0221.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0221.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0221.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0221.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0810 [0221.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0221.094] timeGetTime () returned 0x14dd658 [0221.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0221.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0221.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0221.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0221.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0221.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6aa0 [0221.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0221.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0221.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0221.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5387e0 [0221.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343900 [0221.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0221.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0221.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0221.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6aa0 | out: hHeap=0xdf0000) returned 1 [0221.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0221.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343900 | out: hHeap=0xdf0000) returned 1 [0221.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0221.098] timeGetTime () returned 0x14dd65c [0221.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.098] timeGetTime () returned 0x14dd65c [0221.098] timeGetTime () returned 0x14dd65c [0221.098] timeGetTime () returned 0x14dd65c [0221.098] timeGetTime () returned 0x14dd65d [0221.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538840 [0221.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0221.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0221.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0221.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0221.100] timeGetTime () returned 0x14dd65e [0221.101] timeGetTime () returned 0x14dd65f [0221.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0221.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343900 [0221.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ac0 [0221.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0221.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0221.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0221.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5a20 [0221.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0221.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0221.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0221.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538780 [0221.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0221.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0221.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2240 [0221.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0221.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2240 | out: hHeap=0xdf0000) returned 1 [0221.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0221.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0221.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0221.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x27e30c30 [0221.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0221.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0221.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bab0 [0221.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0221.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2300 [0221.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0221.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a840 [0221.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2300 | out: hHeap=0xdf0000) returned 1 [0221.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0221.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b40 [0221.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0221.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0221.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0221.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0221.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x27e34d20 [0221.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0221.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e80 [0221.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0221.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0221.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e80 | out: hHeap=0xdf0000) returned 1 [0221.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0221.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2834a020 [0221.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0221.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0221.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0221.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0221.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5a20 | out: hHeap=0xdf0000) returned 1 [0221.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0221.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bab0 | out: hHeap=0xdf0000) returned 1 [0221.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0221.115] timeGetTime () returned 0x14dd66d [0221.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.115] timeGetTime () returned 0x14dd66d [0221.115] timeGetTime () returned 0x14dd66e [0221.115] timeGetTime () returned 0x14dd66e [0221.115] timeGetTime () returned 0x14dd66e [0221.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0221.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0221.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0221.116] timeGetTime () returned 0x14dd66e [0221.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.116] timeGetTime () returned 0x14dd66f [0221.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x28352030 [0221.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538940 [0221.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343780 [0221.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538940 | out: hHeap=0xdf0000) returned 1 [0221.117] timeGetTime () returned 0x14dd670 [0221.117] timeGetTime () returned 0x14dd670 [0221.118] timeGetTime () returned 0x14dd670 [0221.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2340 [0221.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0221.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28352030 | out: hHeap=0xdf0000) returned 1 [0221.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0221.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0221.120] timeGetTime () returned 0x14dd672 [0221.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.120] timeGetTime () returned 0x14dd672 [0221.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x28352030 [0221.120] timeGetTime () returned 0x14dd673 [0221.120] timeGetTime () returned 0x14dd673 [0221.120] timeGetTime () returned 0x14dd673 [0221.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0221.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2340 | out: hHeap=0xdf0000) returned 1 [0221.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28352030 | out: hHeap=0xdf0000) returned 1 [0221.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0221.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0221.122] timeGetTime () returned 0x14dd674 [0221.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.122] timeGetTime () returned 0x14dd674 [0221.122] timeGetTime () returned 0x14dd675 [0221.122] timeGetTime () returned 0x14dd675 [0221.122] timeGetTime () returned 0x14dd675 [0221.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0221.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0221.123] timeGetTime () returned 0x14dd675 [0221.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.123] timeGetTime () returned 0x14dd675 [0221.123] timeGetTime () returned 0x14dd675 [0221.123] timeGetTime () returned 0x14dd675 [0221.123] timeGetTime () returned 0x14dd675 [0221.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0221.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0221.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0221.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343780 | out: hHeap=0xdf0000) returned 1 [0221.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0221.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d20 | out: hHeap=0xdf0000) returned 1 [0221.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0221.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343900 | out: hHeap=0xdf0000) returned 1 [0221.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0221.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0221.126] timeGetTime () returned 0x14dd678 [0221.126] timeGetTime () returned 0x14dd679 [0221.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0221.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343d80 [0221.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ac0 [0221.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0221.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0221.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0221.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a72e0 [0221.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0221.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0221.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0221.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ee0 [0221.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344050 [0221.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0221.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0221.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0221.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0221.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344050 | out: hHeap=0xdf0000) returned 1 [0221.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0221.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da24c0 [0221.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0221.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0221.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da24c0 | out: hHeap=0xdf0000) returned 1 [0221.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0221.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829b900 [0221.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0221.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x27e30c30 [0221.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0221.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0221.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0221.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a72e0 | out: hHeap=0xdf0000) returned 1 [0221.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829b900 | out: hHeap=0xdf0000) returned 1 [0221.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0221.136] timeGetTime () returned 0x14dd683 [0221.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.137] timeGetTime () returned 0x14dd683 [0221.137] timeGetTime () returned 0x14dd683 [0221.137] timeGetTime () returned 0x14dd683 [0221.137] timeGetTime () returned 0x14dd683 [0221.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ae0 [0221.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0221.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0221.138] timeGetTime () returned 0x14dd684 [0221.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.138] timeGetTime () returned 0x14dd684 [0221.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x2834a020 [0221.138] timeGetTime () returned 0x14dd685 [0221.138] timeGetTime () returned 0x14dd685 [0221.138] timeGetTime () returned 0x14dd685 [0221.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2340 [0221.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ae0 | out: hHeap=0xdf0000) returned 1 [0221.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0221.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2340 | out: hHeap=0xdf0000) returned 1 [0221.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0221.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d80 | out: hHeap=0xdf0000) returned 1 [0221.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0221.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.141] timeGetTime () returned 0x14dd687 [0221.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389c0 [0221.142] timeGetTime () returned 0x14dd688 [0221.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343a80 [0221.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538de0 [0221.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e60e0 [0221.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e6540 [0221.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e6990 [0221.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0221.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30020 [0221.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6990 | out: hHeap=0xdf0000) returned 1 [0221.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0221.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0221.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538f00 [0221.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b40 [0221.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0221.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0221.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0221.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0221.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0221.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829b900 [0221.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0221.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0x27e30c30 [0221.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e60e0 | out: hHeap=0xdf0000) returned 1 [0221.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0221.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0221.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4fd0 | out: hHeap=0xdf0000) returned 1 [0221.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829b900 | out: hHeap=0xdf0000) returned 1 [0221.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0221.149] timeGetTime () returned 0x14dd690 [0221.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.150] timeGetTime () returned 0x14dd690 [0221.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x2834a020 [0221.150] timeGetTime () returned 0x14dd690 [0221.150] timeGetTime () returned 0x14dd690 [0221.150] timeGetTime () returned 0x14dd690 [0221.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a00 [0221.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0221.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0221.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6540 | out: hHeap=0xdf0000) returned 1 [0221.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0221.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343a80 | out: hHeap=0xdf0000) returned 1 [0221.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30c30 | out: hHeap=0xdf0000) returned 1 [0221.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0221.152] timeGetTime () returned 0x14dd692 [0221.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2d40 [0221.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343f60 [0221.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a8b0 [0221.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2a80 [0221.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343a80 [0221.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.158] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdc58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0221.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2a) returned 0x27da2700 [0221.158] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdc58, cbMultiByte=-1, lpWideCharStr=0x27da2700, cchWideChar=20 | out: lpWideCharStr="XDG_CURRENT_DESKTOP") returned 20 [0221.158] SetLastError (dwErrCode=0x0) [0221.158] GetEnvironmentVariableW (in: lpName="XDG_CURRENT_DESKTOP", lpBuffer=0xbfd5e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0221.158] GetLastError () returned 0xcb [0221.158] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.158] SetLastError (dwErrCode=0xcb) [0221.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0221.158] GetLastError () returned 0xcb [0221.158] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.158] SetLastError (dwErrCode=0xcb) [0221.158] GetLastError () returned 0xcb [0221.159] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0221.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0x282fc6e0 [0221.159] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd0, cbMultiByte=-1, lpWideCharStr=0x282fc6e0, cchWideChar=29 | out: lpWideCharStr="ORIGINAL_XDG_CURRENT_DESKTOP") returned 29 [0221.159] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd7b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0221.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16) returned 0xa538b80 [0221.159] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd7b8, cbMultiByte=-1, lpWideCharStr=0xa538b80, cchWideChar=10 | out: lpWideCharStr="undefined") returned 10 [0221.159] SetEnvironmentVariableW (lpName="ORIGINAL_XDG_CURRENT_DESKTOP", lpValue="undefined") returned 1 [0221.159] GetLastError () returned 0x0 [0221.159] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.159] SetLastError (dwErrCode=0x0) [0221.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0221.159] GetLastError () returned 0x0 [0221.159] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.159] SetLastError (dwErrCode=0x0) [0221.159] GetLastError () returned 0x0 [0221.159] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.159] SetLastError (dwErrCode=0x0) [0221.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0221.160] GetLastError () returned 0x0 [0221.160] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.160] SetLastError (dwErrCode=0x0) [0221.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0221.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0221.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0221.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0221.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0221.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0221.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.162] timeGetTime () returned 0x14dd69d [0221.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0221.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xdf0860 [0221.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xdf0cc0 [0221.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e30020 [0221.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0221.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0221.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30630 [0221.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0221.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0221.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a20 [0221.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283436f0 [0221.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0221.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0221.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2380 [0221.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0221.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0221.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2380 | out: hHeap=0xdf0000) returned 1 [0221.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0221.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0221.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283436f0 | out: hHeap=0xdf0000) returned 1 [0221.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0x27e31240 [0221.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829b900 [0221.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0221.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0221.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0221.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0221.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0221.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0221.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf0860 | out: hHeap=0xdf0000) returned 1 [0221.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0221.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0221.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0221.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6890 | out: hHeap=0xdf0000) returned 1 [0221.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0221.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829b900 | out: hHeap=0xdf0000) returned 1 [0221.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2aa0 [0221.192] timeGetTime () returned 0x14dd6ba [0221.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.192] timeGetTime () returned 0x14dd6ba [0221.192] timeGetTime () returned 0x14dd6ba [0221.192] timeGetTime () returned 0x14dd6ba [0221.192] timeGetTime () returned 0x14dd6bb [0221.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0221.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0221.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0221.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30630 | out: hHeap=0xdf0000) returned 1 [0221.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf0cc0 | out: hHeap=0xdf0000) returned 1 [0221.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31240 | out: hHeap=0xdf0000) returned 1 [0221.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0221.194] timeGetTime () returned 0x14dd6bc [0221.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a9d0 [0221.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.195] timeGetTime () returned 0x14dd6bd [0221.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0221.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xdf0860 [0221.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xdf0cc0 [0221.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e30020 [0221.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0221.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2ab0 [0221.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30630 [0221.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0221.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0221.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ca0 [0221.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ed0 [0221.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ca0 | out: hHeap=0xdf0000) returned 1 [0221.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf0860 | out: hHeap=0xdf0000) returned 1 [0221.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0221.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ab0 | out: hHeap=0xdf0000) returned 1 [0221.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0221.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ed0 | out: hHeap=0xdf0000) returned 1 [0221.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0221.200] timeGetTime () returned 0x14dd6c2 [0221.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.200] timeGetTime () returned 0x14dd6c2 [0221.200] timeGetTime () returned 0x14dd6c2 [0221.200] timeGetTime () returned 0x14dd6c2 [0221.200] timeGetTime () returned 0x14dd6c2 [0221.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538de0 [0221.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0221.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0221.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30630 | out: hHeap=0xdf0000) returned 1 [0221.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf0cc0 | out: hHeap=0xdf0000) returned 1 [0221.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0221.202] timeGetTime () returned 0x14dd6c4 [0221.202] timeGetTime () returned 0x14dd6c4 [0221.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0221.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xdf0860 [0221.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xdf0cc0 [0221.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e30020 [0221.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5e40 [0221.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30630 [0221.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0221.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0221.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0221.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf0860 | out: hHeap=0xdf0000) returned 1 [0221.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0221.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0221.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5e40 | out: hHeap=0xdf0000) returned 1 [0221.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343900 | out: hHeap=0xdf0000) returned 1 [0221.206] timeGetTime () returned 0x14dd6c8 [0221.206] timeGetTime () returned 0x14dd6c8 [0221.206] timeGetTime () returned 0x14dd6c8 [0221.206] timeGetTime () returned 0x14dd6c8 [0221.206] timeGetTime () returned 0x14dd6c8 [0221.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0221.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.207] timeGetTime () returned 0x14dd6c9 [0221.215] timeGetTime () returned 0x14dd6d1 [0221.215] timeGetTime () returned 0x14dd6d1 [0221.215] timeGetTime () returned 0x14dd6d1 [0221.215] timeGetTime () returned 0x14dd6d2 [0221.215] timeGetTime () returned 0x14dd6d2 [0221.215] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.216] timeGetTime () returned 0x14dd6d2 [0221.217] timeGetTime () returned 0x14dd6d3 [0221.217] timeGetTime () returned 0x14dd6d3 [0221.217] timeGetTime () returned 0x14dd6d3 [0221.217] timeGetTime () returned 0x14dd6d3 [0221.217] timeGetTime () returned 0x14dd6d3 [0221.217] timeGetTime () returned 0x14dd6d3 [0221.217] timeGetTime () returned 0x14dd6d3 [0221.218] timeGetTime () returned 0x14dd6d4 [0221.218] timeGetTime () returned 0x14dd6d4 [0221.218] timeGetTime () returned 0x14dd6d4 [0221.218] timeGetTime () returned 0x14dd6d4 [0221.218] timeGetTime () returned 0x14dd6d4 [0221.218] timeGetTime () returned 0x14dd6d5 [0221.218] timeGetTime () returned 0x14dd6d5 [0221.219] timeGetTime () returned 0x14dd6d5 [0221.219] timeGetTime () returned 0x14dd6d5 [0221.219] timeGetTime () returned 0x14dd6d5 [0221.219] timeGetTime () returned 0x14dd6d5 [0221.219] timeGetTime () returned 0x14dd6d5 [0221.219] timeGetTime () returned 0x14dd6d6 [0221.219] timeGetTime () returned 0x14dd6d6 [0221.222] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd648, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0221.222] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd648, cbMultiByte=-1, lpWideCharStr=0x27da2900, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0221.222] SetLastError (dwErrCode=0x0) [0221.222] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfcfd0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0221.222] GetLastError () returned 0xcb [0221.222] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.222] SetLastError (dwErrCode=0xcb) [0221.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88e) returned 0xdf0860 [0221.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3000 [0221.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343900 [0221.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343ff0 [0221.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344050 [0221.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x280) returned 0xa4a2c30 [0221.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0221.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa75ec60 [0221.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e30020 [0221.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa75ec60 | out: hHeap=0xdf0000) returned 1 [0221.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0221.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0221.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0221.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa6) returned 0xe8d9b0 [0221.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0221.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0221.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0221.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0221.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0221.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0221.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0221.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0221.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0221.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0221.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0221.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0221.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0221.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0221.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0221.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0221.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0221.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0221.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0221.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0221.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0221.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0221.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0221.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0221.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0221.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0221.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bea0 [0221.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0221.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e80 [0221.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0221.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a5e0 [0221.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0221.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0221.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0221.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0221.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bea0 | out: hHeap=0xdf0000) returned 1 [0221.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0221.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e80 | out: hHeap=0xdf0000) returned 1 [0221.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0221.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a5e0 | out: hHeap=0xdf0000) returned 1 [0221.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0221.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0221.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0221.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0221.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0221.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0221.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0221.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0221.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0221.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0221.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7cc0 [0221.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0221.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0221.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0221.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0221.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0221.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0221.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0221.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0221.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0221.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2dc0 [0221.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2dc0 | out: hHeap=0xdf0000) returned 1 [0221.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0221.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0221.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343750 [0221.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2c00 [0221.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0221.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2500 | out: hHeap=0xdf0000) returned 1 [0221.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2c00 | out: hHeap=0xdf0000) returned 1 [0221.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7cc0 | out: hHeap=0xdf0000) returned 1 [0221.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa467c50 [0221.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b40 [0221.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343750 | out: hHeap=0xdf0000) returned 1 [0221.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0221.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0221.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0221.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0221.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0221.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0221.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0221.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0221.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0221.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0221.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0221.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2ec0 [0221.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0221.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0221.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0221.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0221.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0221.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0221.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0221.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2ec0 | out: hHeap=0xdf0000) returned 1 [0221.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0221.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0221.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0221.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0221.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0221.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0221.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bab0 [0221.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0221.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0221.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0221.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0221.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ac10 | out: hHeap=0xdf0000) returned 1 [0221.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0221.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0221.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0221.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bab0 | out: hHeap=0xdf0000) returned 1 [0221.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0221.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0221.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0221.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0221.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0221.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0221.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0221.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0221.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0221.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0221.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0221.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0221.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0221.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0221.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0221.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0221.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0221.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0221.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2940 [0221.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2940 | out: hHeap=0xdf0000) returned 1 [0221.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0221.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0221.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435a0 [0221.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0221.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2dc0 [0221.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0221.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0221.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2dc0 | out: hHeap=0xdf0000) returned 1 [0221.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0221.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343510 [0221.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0221.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2c00 [0221.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343510 | out: hHeap=0xdf0000) returned 1 [0221.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0221.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467c50 | out: hHeap=0xdf0000) returned 1 [0221.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0221.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b80 [0221.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2c00 | out: hHeap=0xdf0000) returned 1 [0221.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0221.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b80 | out: hHeap=0xdf0000) returned 1 [0221.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0221.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0221.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x28343de0 [0221.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343510 [0221.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343e10 [0221.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343510 | out: hHeap=0xdf0000) returned 1 [0221.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343de0 | out: hHeap=0xdf0000) returned 1 [0221.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343e10 | out: hHeap=0xdf0000) returned 1 [0221.267] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd808, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0221.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x27da3040 [0221.267] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd808, cbMultiByte=-1, lpWideCharStr=0x27da3040, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0221.267] SetLastError (dwErrCode=0x0) [0221.267] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfd190, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0221.267] GetLastError () returned 0xcb [0221.267] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.267] SetLastError (dwErrCode=0xcb) [0221.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.269] GetLastError () returned 0xcb [0221.269] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.269] SetLastError (dwErrCode=0xcb) [0221.269] GetLastError () returned 0xcb [0221.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13ea) returned 0x27e30020 [0221.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da28c0 [0221.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343510 [0221.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343db0 [0221.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343690 [0221.271] timeGetTime () returned 0x14dd709 [0221.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0221.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e31420 [0221.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e31880 [0221.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31cd0 [0221.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0221.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0221.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e322e0 [0221.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0221.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0221.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d80 [0221.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0221.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0221.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0221.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0221.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343e70 [0221.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0221.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387a0 [0221.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0221.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388a0 [0221.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0221.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343e70 | out: hHeap=0xdf0000) returned 1 [0221.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x27e32ef0 [0221.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0221.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0221.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0221.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0221.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0221.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0221.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0221.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c40 [0221.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0221.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0221.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0221.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31420 | out: hHeap=0xdf0000) returned 1 [0221.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0221.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0221.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0221.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2480 | out: hHeap=0xdf0000) returned 1 [0221.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0221.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0221.280] timeGetTime () returned 0x14dd713 [0221.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.281] timeGetTime () returned 0x14dd713 [0221.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x2834a020 [0221.281] timeGetTime () returned 0x14dd713 [0221.281] timeGetTime () returned 0x14dd713 [0221.281] timeGetTime () returned 0x14dd713 [0221.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a20 [0221.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0221.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0221.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e322e0 | out: hHeap=0xdf0000) returned 1 [0221.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31880 | out: hHeap=0xdf0000) returned 1 [0221.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32ef0 | out: hHeap=0xdf0000) returned 1 [0221.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0221.283] timeGetTime () returned 0x14dd715 [0221.283] timeGetTime () returned 0x14dd715 [0221.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0221.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e31420 [0221.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e31880 [0221.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31cd0 [0221.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0221.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e322e0 [0221.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0221.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0221.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538bc0 [0221.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0221.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0221.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0221.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0221.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ba0 [0221.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ba0 | out: hHeap=0xdf0000) returned 1 [0221.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0221.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538940 [0221.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538940 | out: hHeap=0xdf0000) returned 1 [0221.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388e0 [0221.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388e0 | out: hHeap=0xdf0000) returned 1 [0221.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0x27e32ef0 [0221.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31420 | out: hHeap=0xdf0000) returned 1 [0221.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0221.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0221.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0221.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0221.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0221.291] timeGetTime () returned 0x14dd71d [0221.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.291] timeGetTime () returned 0x14dd71e [0221.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2834a020 [0221.292] timeGetTime () returned 0x14dd71e [0221.292] timeGetTime () returned 0x14dd71e [0221.292] timeGetTime () returned 0x14dd71e [0221.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0221.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0221.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0221.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e322e0 | out: hHeap=0xdf0000) returned 1 [0221.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31880 | out: hHeap=0xdf0000) returned 1 [0221.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32ef0 | out: hHeap=0xdf0000) returned 1 [0221.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0221.294] timeGetTime () returned 0x14dd720 [0221.294] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd7e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0221.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28343960 [0221.294] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd7e8, cbMultiByte=-1, lpWideCharStr=0x28343960, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0221.294] SetLastError (dwErrCode=0x0) [0221.294] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfd170, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0221.294] GetLastError () returned 0xcb [0221.294] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.294] SetLastError (dwErrCode=0xcb) [0221.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343960 | out: hHeap=0xdf0000) returned 1 [0221.295] GetLastError () returned 0xcb [0221.295] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.295] SetLastError (dwErrCode=0xcb) [0221.295] GetLastError () returned 0xcb [0221.295] timeGetTime () returned 0x14dd721 [0221.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0221.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e31420 [0221.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e31880 [0221.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31cd0 [0221.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2ab0 [0221.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e322e0 [0221.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0221.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a40 [0221.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a40 | out: hHeap=0xdf0000) returned 1 [0221.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0221.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0221.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0221.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343600 | out: hHeap=0xdf0000) returned 1 [0221.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0221.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0221.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0221.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x27e32ef0 [0221.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0221.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538de0 [0221.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0221.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31420 | out: hHeap=0xdf0000) returned 1 [0221.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0221.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0221.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0221.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ab0 | out: hHeap=0xdf0000) returned 1 [0221.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0221.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ab4d0 [0221.303] timeGetTime () returned 0x14dd729 [0221.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.303] timeGetTime () returned 0x14dd729 [0221.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2834a020 [0221.303] timeGetTime () returned 0x14dd72a [0221.303] timeGetTime () returned 0x14dd72a [0221.303] timeGetTime () returned 0x14dd72a [0221.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0221.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ab4d0 | out: hHeap=0xdf0000) returned 1 [0221.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e322e0 | out: hHeap=0xdf0000) returned 1 [0221.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31880 | out: hHeap=0xdf0000) returned 1 [0221.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32ef0 | out: hHeap=0xdf0000) returned 1 [0221.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0221.305] timeGetTime () returned 0x14dd72c [0221.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538bc0 [0221.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343750 [0221.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0221.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0221.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343750 | out: hHeap=0xdf0000) returned 1 [0221.307] timeGetTime () returned 0x14dd72c [0221.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0221.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bab0 [0221.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bd80 [0221.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e31420 [0221.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e31880 [0221.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31cd0 [0221.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3710 [0221.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0221.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e322e0 [0221.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a00 [0221.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0221.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0221.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0221.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0221.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e00 | out: hHeap=0xdf0000) returned 1 [0221.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0221.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0221.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0221.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0221.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0221.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d60 [0221.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x27e32ef0 [0221.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0221.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0221.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0221.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0221.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538840 [0221.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0221.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343960 [0221.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0221.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0221.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0221.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0221.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0221.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0221.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0221.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0221.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0221.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0221.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0221.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0221.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5e40 [0221.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0221.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0221.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0221.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d00 [0221.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0221.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x2834a020 [0221.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e322e0 | out: hHeap=0xdf0000) returned 1 [0221.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ee0 [0221.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0221.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0221.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0221.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b60 [0221.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0221.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e80 [0221.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0221.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0221.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0221.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0221.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0221.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387e0 [0221.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0221.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31420 | out: hHeap=0xdf0000) returned 1 [0221.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ac10 | out: hHeap=0xdf0000) returned 1 [0221.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5e40 | out: hHeap=0xdf0000) returned 1 [0221.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0221.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0221.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0221.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0221.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0221.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0221.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3710 | out: hHeap=0xdf0000) returned 1 [0221.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343960 | out: hHeap=0xdf0000) returned 1 [0221.330] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] timeGetTime () returned 0x14dd745 [0221.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0221.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28353840 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2800 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31880 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834b830 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32ef0 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0221.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0221.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.334] timeGetTime () returned 0x14dd748 [0221.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.335] timeGetTime () returned 0x14dd749 [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74a [0221.336] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74b [0221.337] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.338] timeGetTime () returned 0x14dd74c [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.339] timeGetTime () returned 0x14dd74d [0221.342] timeGetTime () returned 0x14dd751 [0221.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0221.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e31420 [0221.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e31880 [0221.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31cd0 [0221.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0221.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e322e0 [0221.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0221.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0221.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0221.345] timeGetTime () returned 0x14dd753 [0221.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.346] timeGetTime () returned 0x14dd754 [0221.346] timeGetTime () returned 0x14dd754 [0221.346] timeGetTime () returned 0x14dd754 [0221.346] timeGetTime () returned 0x14dd754 [0221.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0221.346] timeGetTime () returned 0x14dd754 [0221.346] timeGetTime () returned 0x14dd754 [0221.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0221.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343cf0 [0221.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a20 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e31420 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e31880 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31cd0 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a53f0 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e322e0 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0221.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0221.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e80 [0221.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0221.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0221.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538940 [0221.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2940 [0221.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0221.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538940 [0221.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2380 [0221.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x27e32ef0 [0221.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0221.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0221.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2400 [0221.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0221.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0221.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0221.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x2834a020 [0221.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0221.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0221.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0221.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2834b830 [0221.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538940 [0221.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a40 [0221.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538840 [0221.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0221.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0221.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0221.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0221.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0221.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0221.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0221.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28353840 [0221.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0221.358] timeGetTime () returned 0x14dd760 [0221.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.358] timeGetTime () returned 0x14dd760 [0221.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2835b850 [0221.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e60 [0221.359] timeGetTime () returned 0x14dd761 [0221.359] timeGetTime () returned 0x14dd761 [0221.359] timeGetTime () returned 0x14dd761 [0221.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0221.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0221.360] timeGetTime () returned 0x14dd762 [0221.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.360] timeGetTime () returned 0x14dd762 [0221.360] timeGetTime () returned 0x14dd762 [0221.360] timeGetTime () returned 0x14dd762 [0221.360] timeGetTime () returned 0x14dd762 [0221.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0221.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0221.360] timeGetTime () returned 0x14dd762 [0221.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.360] timeGetTime () returned 0x14dd762 [0221.360] timeGetTime () returned 0x14dd762 [0221.361] timeGetTime () returned 0x14dd763 [0221.361] timeGetTime () returned 0x14dd763 [0221.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0221.361] timeGetTime () returned 0x14dd763 [0221.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2100 [0221.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343570 [0221.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bea0 [0221.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2c40 [0221.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343c30 [0221.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2140 [0221.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ea0 [0221.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2340 [0221.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343c00 [0221.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2240 [0221.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283439f0 [0221.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da23c0 [0221.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343780 [0221.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2a00 [0221.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283436f0 [0221.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829b900 [0221.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2c80 [0221.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343a20 [0221.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5b) returned 0x27e4b250 [0221.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0221.374] timeGetTime () returned 0x14dd770 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e31420 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e31880 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31cd0 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0221.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e322e0 [0221.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0221.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0221.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0221.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0221.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0221.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d80 [0221.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0221.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0221.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0221.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0221.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0221.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0221.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d80 | out: hHeap=0xdf0000) returned 1 [0221.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0221.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0221.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31420 | out: hHeap=0xdf0000) returned 1 [0221.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x41a0) returned 0x27e32ef0 [0221.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0221.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0221.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0221.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0221.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2480 | out: hHeap=0xdf0000) returned 1 [0221.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0221.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0221.379] timeGetTime () returned 0x14dd775 [0221.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.379] timeGetTime () returned 0x14dd775 [0221.379] timeGetTime () returned 0x14dd775 [0221.379] timeGetTime () returned 0x14dd775 [0221.380] timeGetTime () returned 0x14dd776 [0221.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0221.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0221.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e322e0 | out: hHeap=0xdf0000) returned 1 [0221.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31880 | out: hHeap=0xdf0000) returned 1 [0221.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32ef0 | out: hHeap=0xdf0000) returned 1 [0221.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0221.381] timeGetTime () returned 0x14dd777 [0221.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x57) returned 0xec8c20 [0221.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0221.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x51) returned 0xec97c0 [0221.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0221.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x103) returned 0x2806b920 [0221.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0221.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5b) returned 0x27e4a610 [0221.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0221.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b1c0 [0221.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0221.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0221.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0221.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0221.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0221.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7710 [0221.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0221.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0221.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7710 | out: hHeap=0xdf0000) returned 1 [0221.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0221.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0221.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0221.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0221.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0221.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0221.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0221.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0221.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0221.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0221.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0221.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0221.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0221.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0221.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0221.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aa60 [0221.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0221.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2ac0 [0221.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0221.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0221.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0221.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0221.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0221.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829aa60 | out: hHeap=0xdf0000) returned 1 [0221.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0221.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2ac0 | out: hHeap=0xdf0000) returned 1 [0221.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0221.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0221.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0221.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0221.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0221.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0221.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0221.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0221.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0221.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0221.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0221.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0221.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0221.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0221.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0221.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0221.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0221.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0221.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0221.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0221.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0221.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0221.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0221.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0221.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b40 [0221.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0221.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0221.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0221.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0221.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0221.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7710 [0221.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7cc0 [0221.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7cc0 | out: hHeap=0xdf0000) returned 1 [0221.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7bf0 [0221.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a20 [0221.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b40 [0221.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0221.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7710 | out: hHeap=0xdf0000) returned 1 [0221.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0221.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0221.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0221.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7bf0 | out: hHeap=0xdf0000) returned 1 [0221.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2180 [0221.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0221.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0221.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0221.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0221.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0221.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0221.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0221.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0221.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2180 | out: hHeap=0xdf0000) returned 1 [0221.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0221.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0221.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0221.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0221.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0221.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0221.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0221.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0221.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0221.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7710 [0221.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0221.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0221.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0221.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0221.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0221.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0221.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0221.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0221.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0221.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0221.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0221.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0221.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0221.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0221.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0221.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0221.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0221.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0221.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0221.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0221.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0221.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0221.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0221.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0221.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ed0 [0221.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7710 | out: hHeap=0xdf0000) returned 1 [0221.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0221.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0221.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0221.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343de0 [0221.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0221.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343de0 | out: hHeap=0xdf0000) returned 1 [0221.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07650 [0221.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435a0 [0221.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ed0 | out: hHeap=0xdf0000) returned 1 [0221.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0221.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0221.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0221.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0221.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2580 [0221.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0221.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2580 | out: hHeap=0xdf0000) returned 1 [0221.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0221.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0221.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x26) returned 0x28343b40 [0221.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0221.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0221.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55) returned 0xec8380 [0221.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0221.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xac) returned 0xe7bd00 [0221.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0221.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0221.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0221.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0221.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0221.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0221.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0221.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0221.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0221.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0221.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0221.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0221.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0221.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0221.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0221.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0221.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0221.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0221.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0221.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0221.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a4c0 [0221.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a4c0 | out: hHeap=0xdf0000) returned 1 [0221.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0221.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e40 [0221.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0221.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aa60 [0221.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0221.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0221.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0221.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0221.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0221.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e40 | out: hHeap=0xdf0000) returned 1 [0221.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0221.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829aa60 | out: hHeap=0xdf0000) returned 1 [0221.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0221.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9220 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0221.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0221.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2180 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0221.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a0d0 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e90 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0221.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0221.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ed0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e40 | out: hHeap=0xdf0000) returned 1 [0221.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0221.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0221.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0221.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0221.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0221.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0221.439] timeGetTime () returned 0x14dd7b0 [0221.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0221.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31420 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4580 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0221.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.440] timeGetTime () returned 0x14dd7b0 [0221.444] timeGetTime () returned 0x14dd7b6 [0221.444] timeGetTime () returned 0x14dd7b6 [0221.444] timeGetTime () returned 0x14dd7b6 [0221.444] timeGetTime () returned 0x14dd7b6 [0221.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0221.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0221.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e322e0 | out: hHeap=0xdf0000) returned 1 [0221.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31880 | out: hHeap=0xdf0000) returned 1 [0221.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0221.445] timeGetTime () returned 0x14dd7b7 [0221.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0221.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0221.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31420 | out: hHeap=0xdf0000) returned 1 [0221.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.447] timeGetTime () returned 0x14dd7b9 [0221.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31cd0 | out: hHeap=0xdf0000) returned 1 [0221.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0221.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0221.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0221.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0221.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0221.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0221.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.449] timeGetTime () returned 0x14dd7bb [0221.450] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0221.451] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x27da2600, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0221.451] SetLastError (dwErrCode=0x0) [0221.451] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0221.451] GetLastError () returned 0xcb [0221.451] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.451] SetLastError (dwErrCode=0xcb) [0221.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x315) returned 0xa4a2c30 [0221.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2180 [0221.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283435a0 [0221.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343cf0 [0221.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343b40 [0221.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x280) returned 0xa75ec60 [0221.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x18feec50 [0221.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x66) returned 0x27e4b720 [0221.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xce) returned 0xa46e2c0 [0221.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xec7f90 [0221.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa467c50 [0221.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0221.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0221.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0221.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0221.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0221.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0221.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0221.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0221.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0221.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0221.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0221.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0221.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a5e0 [0221.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da22c0 [0221.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0221.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0221.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b250 [0221.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0221.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0221.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0221.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0221.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0221.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0221.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0221.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0221.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0221.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0221.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0221.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0221.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0221.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0221.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d80 [0221.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0221.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0221.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0221.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0221.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0221.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0221.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0221.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0221.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0221.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0221.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0221.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0221.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0221.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0221.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aa60 [0221.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0221.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0221.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0221.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0221.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0221.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0221.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0221.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0221.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0221.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0221.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0221.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0221.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0221.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0221.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0221.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d80 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07650 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0221.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da20c0 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0x282fc550 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0221.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2440 [0221.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b66c0 [0221.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd4) returned 0x27e31fd0 [0221.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa46e2c0 [0221.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa467c50 [0221.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa46e2c0 [0221.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xec7f90 [0221.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa55eec0 [0221.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0221.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0221.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0221.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0221.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0221.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0221.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0221.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0221.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0221.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0221.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2640 [0221.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a0d0 [0221.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0221.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0221.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4abc0 [0221.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0221.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0221.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0221.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0221.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0221.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0221.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0221.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0221.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0221.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0221.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ec0 [0221.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ed0 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xec7f90 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa55eec0 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa55eec0 [0221.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b40 [0221.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da25c0 [0221.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa466620 [0221.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0221.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0221.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e40 [0221.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0221.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0221.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0221.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0221.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0221.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a0d0 [0221.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a550 [0221.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0221.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0221.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0221.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0221.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0221.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0221.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0221.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0221.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0221.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0221.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0221.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07b50 [0221.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d80 [0221.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0221.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343de0 [0221.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0221.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0221.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x42) returned 0x282fcfa0 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b7c40 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x27e31a90 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa46e2c0 [0221.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa467c50 [0221.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa46e2c0 [0221.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xec7f90 [0221.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa55eec0 [0221.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0221.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0221.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0221.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0221.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0221.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0221.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0221.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aa60 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e90 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e40 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0221.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0221.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0221.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0221.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0221.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0221.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0221.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0221.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0221.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0221.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0221.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ed0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xec7f90 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa55eec0 [0221.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa55eec0 [0221.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0221.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0221.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0221.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0221.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0221.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0221.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0221.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0221.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0221.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0221.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0221.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0221.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0221.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0221.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b720 | out: hHeap=0xdf0000) returned 1 [0221.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0221.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0221.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0221.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0221.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0221.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0221.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0221.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0221.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0221.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343600 | out: hHeap=0xdf0000) returned 1 [0221.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55eec0 | out: hHeap=0xdf0000) returned 1 [0221.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec7f90 | out: hHeap=0xdf0000) returned 1 [0221.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0221.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa55eec0 | out: hHeap=0xdf0000) returned 1 [0221.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0221.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa466620 | out: hHeap=0xdf0000) returned 1 [0221.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0221.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0221.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0221.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0221.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0221.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0221.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0221.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0221.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0221.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0221.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0221.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0221.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0221.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0221.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0221.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0221.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0221.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0221.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0221.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0221.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0221.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343600 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da20c0 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e40 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e2c0 | out: hHeap=0xdf0000) returned 1 [0221.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0221.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0221.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467c50 | out: hHeap=0xdf0000) returned 1 [0221.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0221.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2900 | out: hHeap=0xdf0000) returned 1 [0221.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0221.516] timeGetTime () returned 0x14dd7fe [0221.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32ce0 | out: hHeap=0xdf0000) returned 1 [0221.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0221.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0221.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538940 | out: hHeap=0xdf0000) returned 1 [0221.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0221.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0221.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32430 | out: hHeap=0xdf0000) returned 1 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5c30 | out: hHeap=0xdf0000) returned 1 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0221.520] timeGetTime () returned 0x14dd802 [0221.520] timeGetTime () returned 0x14dd802 [0221.520] timeGetTime () returned 0x14dd802 [0221.520] timeGetTime () returned 0x14dd802 [0221.520] timeGetTime () returned 0x14dd802 [0221.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e332f0 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32890 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f00 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0221.521] timeGetTime () returned 0x14dd803 [0221.521] timeGetTime () returned 0x14dd803 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32ce0 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0221.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32430 | out: hHeap=0xdf0000) returned 1 [0221.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0221.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0221.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3b30 | out: hHeap=0xdf0000) returned 1 [0221.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.522] timeGetTime () returned 0x14dd804 [0221.522] timeGetTime () returned 0x14dd804 [0221.522] timeGetTime () returned 0x14dd804 [0221.522] timeGetTime () returned 0x14dd804 [0221.522] timeGetTime () returned 0x14dd804 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e332f0 | out: hHeap=0xdf0000) returned 1 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32890 | out: hHeap=0xdf0000) returned 1 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0221.523] timeGetTime () returned 0x14dd805 [0221.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0221.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0221.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467c50 | out: hHeap=0xdf0000) returned 1 [0221.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e2c0 | out: hHeap=0xdf0000) returned 1 [0221.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0221.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34280 | out: hHeap=0xdf0000) returned 1 [0221.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467c50 | out: hHeap=0xdf0000) returned 1 [0221.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e2c0 | out: hHeap=0xdf0000) returned 1 [0221.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0221.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0221.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0221.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0221.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0221.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0221.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0221.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0221.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0221.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0221.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538940 | out: hHeap=0xdf0000) returned 1 [0221.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0221.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0221.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0221.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0221.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0221.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0221.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0221.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0221.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0221.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0221.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0221.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0221.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7cc0 | out: hHeap=0xdf0000) returned 1 [0221.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343de0 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d80 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33b80 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e2c0 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33980 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e2c0 | out: hHeap=0xdf0000) returned 1 [0221.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e80 | out: hHeap=0xdf0000) returned 1 [0221.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467c50 | out: hHeap=0xdf0000) returned 1 [0221.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0221.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0221.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0221.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0221.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0221.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0221.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0221.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0221.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0221.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0221.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829bf30 | out: hHeap=0xdf0000) returned 1 [0221.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0221.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0221.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0221.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0221.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0221.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0221.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0221.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0221.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0221.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0221.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0221.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0221.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0221.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0221.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d80 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ed0 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2380 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2580 | out: hHeap=0xdf0000) returned 1 [0221.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d80 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0221.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32480 | out: hHeap=0xdf0000) returned 1 [0221.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0221.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0221.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33780 | out: hHeap=0xdf0000) returned 1 [0221.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0xec8da0 [0221.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0221.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0221.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0221.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0221.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b00 [0221.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b00 | out: hHeap=0xdf0000) returned 1 [0221.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0221.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xde) returned 0xa46e2c0 [0221.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0xa467c50 [0221.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0221.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa467c50 | out: hHeap=0xdf0000) returned 1 [0221.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46e2c0 | out: hHeap=0xdf0000) returned 1 [0221.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0221.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0221.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0221.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0221.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0221.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0221.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0221.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0221.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0221.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0221.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0221.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0221.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0221.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0221.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0221.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0221.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0221.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0221.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0221.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a4c0 [0221.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aa60 [0221.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da21c0 [0221.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0221.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0221.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a8b0 [0221.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0221.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0221.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0221.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0221.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0221.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0221.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0221.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9220 [0221.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0221.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0221.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0221.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e80 [0221.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2680 [0221.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32b80 [0221.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0221.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0221.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0221.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0221.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0221.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0221.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0221.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e40 [0221.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0221.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0221.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0221.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0221.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da22c0 [0221.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0221.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0221.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0221.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ed0 [0221.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0221.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0221.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0221.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0221.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0221.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0221.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e90 [0221.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0221.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0221.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0221.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0221.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0221.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0221.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0221.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0221.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0221.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0221.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0221.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2300 [0221.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da27c0 [0221.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa4f6cd0 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e40 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ed0 [0221.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0221.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0221.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0221.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0221.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0221.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0221.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0xec83e0 [0221.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0221.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ab50 [0221.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2ac0 [0221.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0221.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fcd20 [0221.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b71c0 [0221.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b73c0 [0221.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x77) returned 0xa4b6c40 [0221.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0221.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0221.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33e80 [0221.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32480 [0221.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32d80 [0221.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0221.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0221.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31c50 [0221.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0221.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0221.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0221.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0221.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0221.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0221.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a4c0 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0221.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0221.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0221.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0221.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0221.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0221.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0221.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0221.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0221.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0221.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0221.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0221.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0221.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0221.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0221.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343660 [0221.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0221.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0221.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32980 [0221.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34080 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0221.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0221.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0221.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2a40 [0221.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0221.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0221.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0221.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0221.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0221.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0221.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0221.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0221.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a1f0 [0221.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0221.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0221.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0221.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0221.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0221.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0221.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0221.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0221.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0221.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0221.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0221.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0221.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0221.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0221.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0221.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0221.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0xa4f6cd0 [0221.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d80 [0221.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343bd0 [0221.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da24c0 [0221.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0221.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0221.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0221.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0221.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0221.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b60 [0221.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0221.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0221.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0221.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5e) returned 0x27e4a8b0 [0221.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0221.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0221.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e40 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b6940 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xde) returned 0x27e34b20 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0221.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0221.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0221.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0221.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0221.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0221.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0221.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0221.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0221.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0221.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0221.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d80 [0221.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0221.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aa60 [0221.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829bf30 [0221.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0221.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0221.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0221.645] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd248, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0221.645] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd248, cbMultiByte=-1, lpWideCharStr=0x27da2ac0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0221.645] SetLastError (dwErrCode=0x0) [0221.645] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfcbd0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0221.645] GetLastError () returned 0xcb [0221.645] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.645] SetLastError (dwErrCode=0xcb) [0221.646] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd228, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0221.646] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd228, cbMultiByte=-1, lpWideCharStr=0x28343d80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0221.646] SetLastError (dwErrCode=0x0) [0221.647] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfcbb0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0221.647] GetLastError () returned 0xcb [0221.647] LdrpDispatchUserCallTarget () returned 0xe007a0 [0221.647] SetLastError (dwErrCode=0xcb) [0221.647] timeGetTime () returned 0x14dd881 [0221.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36f50 | out: hHeap=0xdf0000) returned 1 [0221.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0221.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343bd0 | out: hHeap=0xdf0000) returned 1 [0221.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0221.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0221.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0221.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0221.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388e0 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538de0 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e366a0 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0221.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0221.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0221.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0221.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0221.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0221.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0221.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0221.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0221.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0221.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0221.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0221.654] timeGetTime () returned 0x14dd888 [0221.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.655] timeGetTime () returned 0x14dd889 [0221.655] timeGetTime () returned 0x14dd889 [0221.655] timeGetTime () returned 0x14dd889 [0221.655] timeGetTime () returned 0x14dd889 [0221.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0221.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0221.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0221.656] timeGetTime () returned 0x14dd88a [0221.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.656] timeGetTime () returned 0x14dd88a [0221.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0x28358540 [0221.657] timeGetTime () returned 0x14dd88a [0221.657] timeGetTime () returned 0x14dd88b [0221.657] timeGetTime () returned 0x14dd88b [0221.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da24c0 [0221.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0221.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28358540 | out: hHeap=0xdf0000) returned 1 [0221.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0221.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0221.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da24c0 | out: hHeap=0xdf0000) returned 1 [0221.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28356d30 | out: hHeap=0xdf0000) returned 1 [0221.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36b00 | out: hHeap=0xdf0000) returned 1 [0221.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834ed20 | out: hHeap=0xdf0000) returned 1 [0221.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834ac30 | out: hHeap=0xdf0000) returned 1 [0221.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0221.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e80 [0221.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343bd0 [0221.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343d80 [0221.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeaeab0 | out: hHeap=0xdf0000) returned 1 [0221.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343600 [0221.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0221.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aa60 [0221.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a5e0 [0221.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0221.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0221.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a5a0 [0221.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0221.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a5a0 | out: hHeap=0xdf0000) returned 1 [0221.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0221.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x76) returned 0xa4b7240 [0221.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0221.666] timeGetTime () returned 0x14dd893 [0221.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0221.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e366a0 [0221.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e36b00 [0221.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e36f50 [0221.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0221.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0221.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0221.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2834a020 [0221.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36f50 | out: hHeap=0xdf0000) returned 1 [0221.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5388c0 [0221.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e366a0 | out: hHeap=0xdf0000) returned 1 [0221.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0221.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0221.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3b30 | out: hHeap=0xdf0000) returned 1 [0221.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0221.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0221.670] timeGetTime () returned 0x14dd898 [0221.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.670] timeGetTime () returned 0x14dd898 [0221.670] timeGetTime () returned 0x14dd898 [0221.670] timeGetTime () returned 0x14dd898 [0221.670] timeGetTime () returned 0x14dd898 [0221.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388a0 [0221.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0221.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0221.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388a0 | out: hHeap=0xdf0000) returned 1 [0221.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36b00 | out: hHeap=0xdf0000) returned 1 [0221.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0221.672] timeGetTime () returned 0x14dd89a [0221.672] timeGetTime () returned 0x14dd89a [0221.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0221.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e366a0 [0221.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e36b00 [0221.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e36f50 [0221.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0221.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a28a0 [0221.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2834a020 [0221.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36f50 | out: hHeap=0xdf0000) returned 1 [0221.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0221.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ce0 [0221.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0221.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0221.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e366a0 | out: hHeap=0xdf0000) returned 1 [0221.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0221.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0221.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a28a0 | out: hHeap=0xdf0000) returned 1 [0221.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0221.684] timeGetTime () returned 0x14dd8a6 [0221.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.684] timeGetTime () returned 0x14dd8a6 [0221.684] timeGetTime () returned 0x14dd8a6 [0221.684] timeGetTime () returned 0x14dd8a6 [0221.684] timeGetTime () returned 0x14dd8a6 [0221.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538840 [0221.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0221.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0221.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0221.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36b00 | out: hHeap=0xdf0000) returned 1 [0221.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192aa1e0 | out: hHeap=0xdf0000) returned 1 [0221.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0221.686] timeGetTime () returned 0x14dd8a8 [0221.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0xa4b6840 [0221.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0221.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b6740 [0221.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0221.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5388c0 [0221.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5388c0 | out: hHeap=0xdf0000) returned 1 [0221.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a8) returned 0x197e6bf0 [0221.691] timeGetTime () returned 0x14dd8ad [0221.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c00 [0221.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538880 [0221.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0221.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0221.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b20 [0221.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0221.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0221.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x248) returned 0x2834b540 [0221.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0221.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0221.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0221.699] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.701] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.701] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4348) returned 0x2834c030 [0221.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0221.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0221.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0221.704] timeGetTime () returned 0x14dd8ba [0221.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0221.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4000) returned 0x28350380 [0221.705] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f80 [0221.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2bc0 [0221.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2400 [0221.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0221.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b80 [0221.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2800 [0221.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da24c0 [0221.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da21c0 [0221.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0221.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b00 [0221.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0221.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da24c0 | out: hHeap=0xdf0000) returned 1 [0221.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2bc0 | out: hHeap=0xdf0000) returned 1 [0221.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b80 | out: hHeap=0xdf0000) returned 1 [0221.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2500 | out: hHeap=0xdf0000) returned 1 [0221.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b00 | out: hHeap=0xdf0000) returned 1 [0221.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0221.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0221.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2800 | out: hHeap=0xdf0000) returned 1 [0221.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da21c0 | out: hHeap=0xdf0000) returned 1 [0221.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2400 | out: hHeap=0xdf0000) returned 1 [0221.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f80 | out: hHeap=0xdf0000) returned 1 [0221.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2900 | out: hHeap=0xdf0000) returned 1 [0221.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0221.711] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0221.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343de0 [0221.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b00 [0221.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ebbf0 | out: hHeap=0xdf0000) returned 1 [0221.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343660 [0221.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343e10 [0221.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283444a0 [0221.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343e10 | out: hHeap=0xdf0000) returned 1 [0221.713] VirtualFree (lpAddress=0x3d500100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0221.714] VirtualAlloc (lpAddress=0x3d500100000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500100000 [0221.719] VirtualFree (lpAddress=0x3d500103000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.719] VirtualAlloc (lpAddress=0x3d500104000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500104000 [0221.720] VirtualFree (lpAddress=0x3d500105000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f060 [0221.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f080 [0221.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538de0 [0221.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343e10 [0221.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c7e0 | out: hHeap=0xdf0000) returned 1 [0221.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283446e0 [0221.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a00 [0221.722] VirtualAlloc (lpAddress=0x3d500104000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500104000 [0221.723] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.723] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.723] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.723] VerifyVersionInfoW (in: lpVersionInformation=0xbfce20, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce20) returned 1 [0221.723] VirtualAlloc (lpAddress=0x3d500104000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d500104000 [0221.723] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.723] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.723] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.723] VerifyVersionInfoW (in: lpVersionInformation=0xbfce20, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce20) returned 1 [0221.723] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0221.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0221.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e20 | out: hHeap=0xdf0000) returned 1 [0221.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28350380 | out: hHeap=0xdf0000) returned 1 [0221.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0221.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0221.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4000) returned 0x28350380 [0221.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0221.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f80 [0221.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0221.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da27c0 [0221.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da22c0 [0221.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0221.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2840 [0221.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2600 [0221.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2ac0 [0221.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2080 [0221.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0221.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0221.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0221.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2ac0 | out: hHeap=0xdf0000) returned 1 [0221.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0221.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f80 | out: hHeap=0xdf0000) returned 1 [0221.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2840 | out: hHeap=0xdf0000) returned 1 [0221.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0221.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da27c0 | out: hHeap=0xdf0000) returned 1 [0221.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0221.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2900 | out: hHeap=0xdf0000) returned 1 [0221.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a00 [0221.732] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0221.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344aa0 [0221.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e00 [0221.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283444a0 | out: hHeap=0xdf0000) returned 1 [0221.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344440 [0221.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344890 [0221.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344650 [0221.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0221.735] VirtualFree (lpAddress=0x3d500140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0221.736] VirtualAlloc (lpAddress=0x3d500140000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500140000 [0221.737] VirtualFree (lpAddress=0x3d500143000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.737] VirtualAlloc (lpAddress=0x3d500144000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500144000 [0221.737] VirtualFree (lpAddress=0x3d500145000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97040 [0221.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e20 [0221.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388a0 [0221.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283445f0 [0221.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0221.739] VirtualAlloc (lpAddress=0x3d500144000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500144000 [0221.739] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.739] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.739] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.739] VerifyVersionInfoW (in: lpVersionInformation=0xbfce20, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce20) returned 1 [0221.739] VirtualAlloc (lpAddress=0x3d500144000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d500144000 [0221.740] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.740] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.740] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.740] VerifyVersionInfoW (in: lpVersionInformation=0xbfce20, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce20) returned 1 [0221.740] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0221.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0221.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0221.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28350380 | out: hHeap=0xdf0000) returned 1 [0221.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0221.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0221.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4000) returned 0x28350380 [0221.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2580 [0221.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0221.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2300 [0221.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2380 [0221.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2840 [0221.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da22c0 [0221.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da24c0 [0221.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2400 [0221.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2600 [0221.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0221.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0221.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2580 | out: hHeap=0xdf0000) returned 1 [0221.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2380 | out: hHeap=0xdf0000) returned 1 [0221.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0221.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2900 | out: hHeap=0xdf0000) returned 1 [0221.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2300 | out: hHeap=0xdf0000) returned 1 [0221.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2400 | out: hHeap=0xdf0000) returned 1 [0221.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0221.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2840 | out: hHeap=0xdf0000) returned 1 [0221.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da24c0 | out: hHeap=0xdf0000) returned 1 [0221.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0221.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0221.747] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0221.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344830 [0221.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388c0 [0221.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344650 | out: hHeap=0xdf0000) returned 1 [0221.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283442c0 [0221.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344620 [0221.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344380 [0221.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344620 | out: hHeap=0xdf0000) returned 1 [0221.750] VirtualFree (lpAddress=0x3d500180000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0221.750] VirtualAlloc (lpAddress=0x3d500180000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500180000 [0221.751] VirtualFree (lpAddress=0x3d500183000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.751] VirtualAlloc (lpAddress=0x3d500184000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500184000 [0221.751] VirtualFree (lpAddress=0x3d500185000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96f00 [0221.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c540 [0221.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538940 [0221.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283444d0 [0221.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0221.753] VirtualAlloc (lpAddress=0x3d500184000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d500184000 [0221.753] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.753] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.753] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.753] VerifyVersionInfoW (in: lpVersionInformation=0xbfce20, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce20) returned 1 [0221.753] VirtualAlloc (lpAddress=0x3d500184000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d500184000 [0221.754] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.754] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.754] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.754] VerifyVersionInfoW (in: lpVersionInformation=0xbfce20, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce20) returned 1 [0221.754] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0221.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0221.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0221.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28350380 | out: hHeap=0xdf0000) returned 1 [0221.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0221.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0221.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4000) returned 0x28350380 [0221.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0221.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2380 [0221.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0221.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0221.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2540 [0221.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0221.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da21c0 [0221.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2400 [0221.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2600 [0221.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2200 [0221.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2080 [0221.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2a40 [0221.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da21c0 | out: hHeap=0xdf0000) returned 1 [0221.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2380 | out: hHeap=0xdf0000) returned 1 [0221.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2540 | out: hHeap=0xdf0000) returned 1 [0221.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0221.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2200 | out: hHeap=0xdf0000) returned 1 [0221.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0221.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0221.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2a40 | out: hHeap=0xdf0000) returned 1 [0221.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2900 | out: hHeap=0xdf0000) returned 1 [0221.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2400 | out: hHeap=0xdf0000) returned 1 [0221.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0221.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0221.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0221.767] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0221.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283444a0 [0221.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e20 [0221.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344380 | out: hHeap=0xdf0000) returned 1 [0221.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283441d0 [0221.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344a40 [0221.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283449b0 [0221.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a40 | out: hHeap=0xdf0000) returned 1 [0221.769] VirtualFree (lpAddress=0x3d5001c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0221.770] VirtualAlloc (lpAddress=0x3d5001c0000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5001c0000 [0221.770] VirtualFree (lpAddress=0x3d5001c3000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.771] VirtualAlloc (lpAddress=0x3d5001c4000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5001c4000 [0221.771] VirtualFree (lpAddress=0x3d5001c5000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0221.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c560 [0221.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c570 [0221.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5388e0 [0221.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec9220 [0221.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343e10 | out: hHeap=0xdf0000) returned 1 [0221.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343e10 [0221.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0221.773] VirtualAlloc (lpAddress=0x3d5001c4000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5001c4000 [0221.773] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.773] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.773] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.773] VerifyVersionInfoW (in: lpVersionInformation=0xbfce50, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce50) returned 1 [0221.774] VirtualAlloc (lpAddress=0x3d5001c4000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5001c4000 [0221.774] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.774] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.774] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.774] VerifyVersionInfoW (in: lpVersionInformation=0xbfce50, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce50) returned 1 [0221.774] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0221.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0221.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0221.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28350380 | out: hHeap=0xdf0000) returned 1 [0221.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0221.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0221.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0221.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0221.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0221.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28350380 [0221.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a60 [0221.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283553b0 [0221.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0221.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2835d3c0 [0221.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283653d0 [0221.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0221.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0221.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0221.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0221.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192aa1e0 [0221.807] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836d3e0 [0221.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0221.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0221.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0221.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b250 [0221.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0221.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9c750 [0221.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ac0 [0221.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c750 | out: hHeap=0xdf0000) returned 1 [0221.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0221.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0221.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0221.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0221.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0221.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0221.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28372410 [0221.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0221.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0221.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0221.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0221.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0221.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0221.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0221.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0221.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0221.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9c750 [0221.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c00 [0221.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c750 | out: hHeap=0xdf0000) returned 1 [0221.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d60 [0221.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da29c0 [0221.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0221.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0221.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da29c0 | out: hHeap=0xdf0000) returned 1 [0221.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9c750 [0221.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5387e0 [0221.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c750 | out: hHeap=0xdf0000) returned 1 [0221.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0221.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0221.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a420 [0221.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435d0 [0221.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0221.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387a0 [0221.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0221.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0221.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0221.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0221.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0221.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0221.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0221.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0221.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0221.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0221.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0221.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0221.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0221.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344740 [0221.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b30 [0221.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344740 | out: hHeap=0xdf0000) returned 1 [0221.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b30 | out: hHeap=0xdf0000) returned 1 [0221.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0221.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0221.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0221.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0221.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0221.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0221.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0221.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344290 | out: hHeap=0xdf0000) returned 1 [0221.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a70 [0221.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ce0 [0221.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0221.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0221.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0221.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0221.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0221.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ce0 | out: hHeap=0xdf0000) returned 1 [0221.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ad0 [0221.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344770 [0221.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ad0 | out: hHeap=0xdf0000) returned 1 [0221.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344770 | out: hHeap=0xdf0000) returned 1 [0221.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d80 [0221.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2ac0 [0221.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0221.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0221.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2ac0 | out: hHeap=0xdf0000) returned 1 [0221.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9c750 [0221.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5387a0 [0221.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c750 | out: hHeap=0xdf0000) returned 1 [0221.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283442f0 [0221.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0221.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283442f0 | out: hHeap=0xdf0000) returned 1 [0221.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0221.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28382430 [0221.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b30 [0221.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344260 [0221.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0221.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0221.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0221.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b30 | out: hHeap=0xdf0000) returned 1 [0221.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0221.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0221.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283445c0 [0221.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0221.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0221.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0221.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0221.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283445c0 | out: hHeap=0xdf0000) returned 1 [0221.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0221.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283447a0 [0221.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344860 [0221.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447a0 | out: hHeap=0xdf0000) returned 1 [0221.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344860 | out: hHeap=0xdf0000) returned 1 [0221.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838a440 [0221.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a420 | out: hHeap=0xdf0000) returned 1 [0221.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0221.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0221.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0221.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0221.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a420 [0221.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28392450 [0221.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0221.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0221.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0221.862] timeGetTime () returned 0x14dd958 [0221.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0221.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0221.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9c750 [0221.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0221.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283447d0 [0221.863] RtlWakeConditionVariable () returned 0x0 [0221.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b71c0 [0221.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0221.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0xa4b6dc0 [0221.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0221.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0221.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0221.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a) returned 0xa4b71c0 [0221.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0221.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd6) returned 0x27e31c50 [0221.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0221.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0221.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0221.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c50 | out: hHeap=0xdf0000) returned 1 [0221.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0221.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0221.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0221.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0221.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0221.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0221.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0221.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0221.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0221.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0221.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0221.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0221.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0221.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0221.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0221.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0221.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0221.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0221.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0221.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0221.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0221.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a40 [0221.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0221.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aaf0 [0221.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829aaf0 | out: hHeap=0xdf0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aaf0 [0221.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0221.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0221.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a40 | out: hHeap=0xdf0000) returned 1 [0221.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0221.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0221.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0221.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0221.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829aaf0 | out: hHeap=0xdf0000) returned 1 [0221.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a140 [0221.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0221.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0221.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0221.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0221.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0221.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0221.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0221.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0221.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0221.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0221.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0221.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a140 | out: hHeap=0xdf0000) returned 1 [0221.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0221.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0221.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0221.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0221.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0221.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0221.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0221.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0221.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0221.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344800 [0221.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0221.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0221.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283442f0 [0221.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283442f0 | out: hHeap=0xdf0000) returned 1 [0221.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0221.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0221.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344170 [0221.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0221.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0221.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0221.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0221.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0221.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344170 [0221.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344800 | out: hHeap=0xdf0000) returned 1 [0221.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0221.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e352a0 [0221.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0221.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0221.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0221.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0221.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0221.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0221.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0221.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0221.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0221.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da29c0 [0221.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da22c0 [0221.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0221.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0221.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0221.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0221.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0221.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0221.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0221.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0221.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da29c0 | out: hHeap=0xdf0000) returned 1 [0221.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0221.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0221.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0221.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0221.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0221.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0221.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0221.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0221.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0221.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0221.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0221.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0221.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0221.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0221.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0221.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0221.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0221.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0221.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0221.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ac10 | out: hHeap=0xdf0000) returned 1 [0221.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0221.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0221.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0221.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0221.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0221.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0221.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0221.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0221.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0221.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0221.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0221.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0221.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0221.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0221.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0221.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0221.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0221.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0221.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0221.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0221.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0221.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0221.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0221.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0221.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283446b0 [0221.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0221.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0221.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283441a0 [0221.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283441a0 | out: hHeap=0xdf0000) returned 1 [0221.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0221.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0221.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283448f0 [0221.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0221.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0221.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283448f0 | out: hHeap=0xdf0000) returned 1 [0221.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa4f6cd0 [0221.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344470 [0221.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a40 [0221.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283446b0 | out: hHeap=0xdf0000) returned 1 [0221.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344290 | out: hHeap=0xdf0000) returned 1 [0221.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0221.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0221.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0221.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283446b0 [0221.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0221.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283446b0 | out: hHeap=0xdf0000) returned 1 [0221.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2780 | out: hHeap=0xdf0000) returned 1 [0221.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aaf0 [0221.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0221.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0221.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a40 | out: hHeap=0xdf0000) returned 1 [0221.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344470 | out: hHeap=0xdf0000) returned 1 [0221.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0221.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0221.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0221.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0221.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b60 [0221.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829aaf0 | out: hHeap=0xdf0000) returned 1 [0221.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0221.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b60 | out: hHeap=0xdf0000) returned 1 [0221.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0221.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0221.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fd130 [0221.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0221.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0221.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0221.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0221.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2600 [0221.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0221.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0221.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x248) returned 0x2834b790 [0221.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0221.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b32c0 [0221.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0221.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x2824d140 [0221.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b32c0 | out: hHeap=0xdf0000) returned 1 [0221.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0221.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0221.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da27c0 [0221.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da22c0 [0221.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0221.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2840 [0221.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2600 [0221.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2ac0 [0221.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0221.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da25c0 [0221.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0221.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f80 [0221.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da24c0 [0221.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b00 [0221.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0221.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0221.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0221.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0221.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2780 | out: hHeap=0xdf0000) returned 1 [0221.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b00 | out: hHeap=0xdf0000) returned 1 [0221.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da25c0 | out: hHeap=0xdf0000) returned 1 [0221.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2840 | out: hHeap=0xdf0000) returned 1 [0221.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da24c0 | out: hHeap=0xdf0000) returned 1 [0221.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2ac0 | out: hHeap=0xdf0000) returned 1 [0221.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f80 | out: hHeap=0xdf0000) returned 1 [0221.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0221.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da27c0 | out: hHeap=0xdf0000) returned 1 [0221.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0221.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0221.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0221.984] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0221.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344a40 [0221.985] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0221.985] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0221.985] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0221.985] VerifyVersionInfoW (in: lpVersionInformation=0xbfc8b0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfc8b0) returned 1 [0221.985] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0221.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0221.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824d140 | out: hHeap=0xdf0000) returned 1 [0221.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0221.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834b790 | out: hHeap=0xdf0000) returned 1 [0221.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281ad140 [0221.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0221.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x76) returned 0xa4b6d40 [0221.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0221.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xee) returned 0x27e32c80 [0221.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33480 [0221.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34280 [0221.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33480 | out: hHeap=0xdf0000) returned 1 [0221.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0221.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32d80 [0221.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0221.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33e80 [0221.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0221.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0221.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0221.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0221.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0221.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0221.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0221.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0221.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0221.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0221.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0221.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0221.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0221.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0221.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0221.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0221.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0221.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0221.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0221.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0222.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0222.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0222.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0222.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0222.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0222.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0222.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ac10 | out: hHeap=0xdf0000) returned 1 [0222.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0222.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2440 [0222.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aaf0 [0222.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0222.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0222.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0222.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0222.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0222.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2440 | out: hHeap=0xdf0000) returned 1 [0222.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0222.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829aaf0 | out: hHeap=0xdf0000) returned 1 [0222.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0222.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0222.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0222.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0222.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0222.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0222.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0222.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0222.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0222.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0222.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0222.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0222.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0222.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0222.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0222.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0222.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0222.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0222.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0222.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0222.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0222.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0222.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0222.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344860 [0222.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0222.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0222.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344500 [0222.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b90 [0222.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344200 [0222.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b90 | out: hHeap=0xdf0000) returned 1 [0222.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0222.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344200 | out: hHeap=0xdf0000) returned 1 [0222.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0222.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0222.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344860 | out: hHeap=0xdf0000) returned 1 [0222.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0222.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33b80 [0222.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33b80 | out: hHeap=0xdf0000) returned 1 [0222.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32980 [0222.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ce0 [0222.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0222.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0222.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32980 | out: hHeap=0xdf0000) returned 1 [0222.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0222.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0222.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0222.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0222.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0222.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0222.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829aaf0 | out: hHeap=0xdf0000) returned 1 [0222.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0222.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0222.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0222.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0222.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a1f0 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0222.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283441a0 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344680 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344200 | out: hHeap=0xdf0000) returned 1 [0222.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283443b0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283448c0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344710 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344800 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2300 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a1f0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344860 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2200 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283443e0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ad0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0222.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0222.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0222.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32d80 | out: hHeap=0xdf0000) returned 1 [0222.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0222.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0222.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34280 | out: hHeap=0xdf0000) returned 1 [0222.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0222.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0222.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0222.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0222.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32880 | out: hHeap=0xdf0000) returned 1 [0222.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.086] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd118, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.086] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd118, cbMultiByte=-1, lpWideCharStr=0x27da2f00, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.086] SetLastError (dwErrCode=0x0) [0222.086] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfcaa0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.086] GetLastError () returned 0xcb [0222.086] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.086] SetLastError (dwErrCode=0xcb) [0222.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2d42) returned 0x28422020 [0222.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f00 [0222.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283449e0 [0222.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344860 [0222.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283441a0 [0222.088] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd0e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28344a70 [0222.088] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd0e8, cbMultiByte=-1, lpWideCharStr=0x28344a70, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.089] SetLastError (dwErrCode=0x0) [0222.089] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfca70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.089] GetLastError () returned 0xcb [0222.089] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.089] SetLastError (dwErrCode=0xcb) [0222.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0222.089] GetLastError () returned 0xcb [0222.089] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.089] SetLastError (dwErrCode=0xcb) [0222.089] GetLastError () returned 0xcb [0222.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0222.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c00 [0222.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0222.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344260 [0222.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0222.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0222.091] timeGetTime () returned 0x14dda3e [0222.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0222.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283794a0 [0222.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0222.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0222.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0222.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283871a0 [0222.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283794a0 | out: hHeap=0xdf0000) returned 1 [0222.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0222.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0222.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0222.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283442f0 [0222.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0222.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0222.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0222.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0222.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5a20 [0222.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0222.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538960 [0222.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0222.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0222.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538bc0 [0222.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0222.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0222.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ae0 [0222.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ae0 | out: hHeap=0xdf0000) returned 1 [0222.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0222.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0222.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0222.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0222.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0222.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0222.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538960 [0222.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0222.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0222.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e80 [0222.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0222.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0222.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0x2834c030 [0222.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0222.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b20 [0222.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0222.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387e0 [0222.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0222.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0222.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c80 [0222.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0222.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0222.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d60 [0222.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0222.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0222.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0222.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0222.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0222.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ec0 [0222.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0222.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0222.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5389e0 [0222.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0222.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0222.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0222.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0222.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0222.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b20 [0222.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a00 [0222.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0222.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0222.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0222.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0222.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0222.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0222.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538f00 [0222.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b60 [0222.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0222.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0222.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0222.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538960 [0222.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0222.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0222.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0222.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b40 [0222.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0222.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x28388290 [0222.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283871a0 | out: hHeap=0xdf0000) returned 1 [0222.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c40 [0222.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0222.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0222.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0222.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0222.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d80 [0222.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0222.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0222.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0222.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0222.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0222.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c00 [0222.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d60 [0222.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0222.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a80 [0222.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0222.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5389a0 [0222.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0222.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b80 [0222.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0222.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0222.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0222.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5389e0 [0222.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0222.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0222.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0222.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0222.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0222.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0222.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0222.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0222.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299ce0 | out: hHeap=0xdf0000) returned 1 [0222.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5a20 | out: hHeap=0xdf0000) returned 1 [0222.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0222.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0222.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0222.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0222.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0222.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283442f0 | out: hHeap=0xdf0000) returned 1 [0222.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0222.162] timeGetTime () returned 0x14dda84 [0222.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.163] timeGetTime () returned 0x14dda85 [0222.163] timeGetTime () returned 0x14dda85 [0222.163] timeGetTime () returned 0x14dda85 [0222.163] timeGetTime () returned 0x14dda85 [0222.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0222.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0222.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0222.164] timeGetTime () returned 0x14dda86 [0222.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0222.164] timeGetTime () returned 0x14dda86 [0222.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x28382430 [0222.164] timeGetTime () returned 0x14dda86 [0222.164] timeGetTime () returned 0x14dda86 [0222.165] timeGetTime () returned 0x14dda86 [0222.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0222.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382430 | out: hHeap=0xdf0000) returned 1 [0222.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0222.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0222.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0222.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28388290 | out: hHeap=0xdf0000) returned 1 [0222.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834c030 | out: hHeap=0xdf0000) returned 1 [0222.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0222.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b00 [0222.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283448c0 [0222.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283442f0 [0222.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344320 [0222.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0222.184] timeGetTime () returned 0x14dda9a [0222.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0222.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.187] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0222.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283443e0 [0222.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344470 [0222.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283443b0 [0222.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x190) returned 0xa53b030 [0222.189] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0222.189] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0222.189] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0222.189] VerifyVersionInfoW (in: lpVersionInformation=0xbfcdc0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfcdc0) returned 1 [0222.189] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0222.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0222.191] timeGetTime () returned 0x14ddaa1 [0222.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ba0 | out: hHeap=0xdf0000) returned 1 [0222.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f050 | out: hHeap=0xdf0000) returned 1 [0222.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28038140 | out: hHeap=0xdf0000) returned 1 [0222.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0222.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387db0 | out: hHeap=0xdf0000) returned 1 [0222.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa470 | out: hHeap=0xdf0000) returned 1 [0222.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834b540 | out: hHeap=0xdf0000) returned 1 [0222.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0222.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343630 | out: hHeap=0xdf0000) returned 1 [0222.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0222.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c750 | out: hHeap=0xdf0000) returned 1 [0222.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0222.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392450 | out: hHeap=0xdf0000) returned 1 [0222.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a420 | out: hHeap=0xdf0000) returned 1 [0222.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838a440 | out: hHeap=0xdf0000) returned 1 [0222.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283553b0 | out: hHeap=0xdf0000) returned 1 [0222.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28350380 | out: hHeap=0xdf0000) returned 1 [0222.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6bf0 | out: hHeap=0xdf0000) returned 1 [0222.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b6ac0 [0222.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0222.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829aaf0 [0222.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.197] timeGetTime () returned 0x14ddaa7 [0222.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0222.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283435d0 [0222.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e80 [0222.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa515fb0 [0222.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a49a0 [0222.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5165c0 [0222.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0222.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0222.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a20 [0222.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0222.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0222.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0222.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0222.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0222.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0222.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0222.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0222.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0222.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a49a0 | out: hHeap=0xdf0000) returned 1 [0222.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343630 | out: hHeap=0xdf0000) returned 1 [0222.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0222.204] timeGetTime () returned 0x14ddaae [0222.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.204] timeGetTime () returned 0x14ddaae [0222.204] timeGetTime () returned 0x14ddaae [0222.204] timeGetTime () returned 0x14ddaae [0222.204] timeGetTime () returned 0x14ddaae [0222.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0222.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0222.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0222.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5165c0 | out: hHeap=0xdf0000) returned 1 [0222.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0222.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435d0 | out: hHeap=0xdf0000) returned 1 [0222.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.206] timeGetTime () returned 0x14ddab0 [0222.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829a430 [0222.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299ce0 [0222.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283435d0 [0222.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343630 [0222.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e80 [0222.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344cb0 [0222.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0222.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.212] timeGetTime () returned 0x14ddab6 [0222.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0222.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa515fb0 [0222.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0222.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0222.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5165c0 [0222.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0222.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283448f0 [0222.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0222.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0222.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283448f0 | out: hHeap=0xdf0000) returned 1 [0222.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0222.216] timeGetTime () returned 0x14ddaba [0222.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.216] timeGetTime () returned 0x14ddaba [0222.216] timeGetTime () returned 0x14ddaba [0222.216] timeGetTime () returned 0x14ddabb [0222.216] timeGetTime () returned 0x14ddabb [0222.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0222.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5165c0 | out: hHeap=0xdf0000) returned 1 [0222.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0222.218] timeGetTime () returned 0x14ddabc [0222.218] timeGetTime () returned 0x14ddabc [0222.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0222.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa515fb0 [0222.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0222.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5165c0 [0222.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0222.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0222.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538d60 [0222.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a40 [0222.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a40 | out: hHeap=0xdf0000) returned 1 [0222.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0222.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d80 [0222.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344800 [0222.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0222.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a00 [0222.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0222.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0222.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0222.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0222.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0222.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344800 | out: hHeap=0xdf0000) returned 1 [0222.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0222.225] timeGetTime () returned 0x14ddac3 [0222.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.225] timeGetTime () returned 0x14ddac3 [0222.225] timeGetTime () returned 0x14ddac3 [0222.225] timeGetTime () returned 0x14ddac3 [0222.225] timeGetTime () returned 0x14ddac3 [0222.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0222.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0222.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0222.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5165c0 | out: hHeap=0xdf0000) returned 1 [0222.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0222.227] timeGetTime () returned 0x14ddac5 [0222.227] timeGetTime () returned 0x14ddac5 [0222.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0222.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa515fb0 [0222.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2ab0 [0222.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5165c0 [0222.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0222.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0222.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538960 [0222.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344230 [0222.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0222.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0222.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ab0 | out: hHeap=0xdf0000) returned 1 [0222.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344230 | out: hHeap=0xdf0000) returned 1 [0222.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0222.231] timeGetTime () returned 0x14ddac9 [0222.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.231] timeGetTime () returned 0x14ddac9 [0222.231] timeGetTime () returned 0x14ddac9 [0222.231] timeGetTime () returned 0x14ddac9 [0222.231] timeGetTime () returned 0x14ddac9 [0222.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0222.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0222.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0222.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5165c0 | out: hHeap=0xdf0000) returned 1 [0222.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.233] timeGetTime () returned 0x14ddacb [0222.236] timeGetTime () returned 0x14ddace [0222.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0222.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa515fb0 [0222.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0222.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5165c0 [0222.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0222.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0222.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c60 [0222.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0222.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0222.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0222.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0222.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387a0 [0222.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0222.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0222.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0222.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e60 [0222.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0222.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0222.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0222.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x2841a010 [0222.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0222.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0222.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2480 | out: hHeap=0xdf0000) returned 1 [0222.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0222.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0222.245] timeGetTime () returned 0x14ddad7 [0222.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.245] timeGetTime () returned 0x14ddad7 [0222.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x28424d70 [0222.245] timeGetTime () returned 0x14ddad7 [0222.245] timeGetTime () returned 0x14ddad7 [0222.245] timeGetTime () returned 0x14ddad8 [0222.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0222.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0222.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5165c0 | out: hHeap=0xdf0000) returned 1 [0222.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0222.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0222.247] timeGetTime () returned 0x14ddad9 [0222.247] timeGetTime () returned 0x14ddad9 [0222.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0222.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283447a0 [0222.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0222.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa515fb0 [0222.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0222.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5165c0 [0222.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0222.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0222.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5389a0 [0222.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0222.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0222.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0222.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6890 | out: hHeap=0xdf0000) returned 1 [0222.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0222.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0222.252] timeGetTime () returned 0x14ddade [0222.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.252] timeGetTime () returned 0x14ddadf [0222.252] timeGetTime () returned 0x14ddadf [0222.252] timeGetTime () returned 0x14ddadf [0222.252] timeGetTime () returned 0x14ddadf [0222.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0222.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0222.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0222.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5165c0 | out: hHeap=0xdf0000) returned 1 [0222.254] timeGetTime () returned 0x14ddae0 [0222.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a550 [0222.254] timeGetTime () returned 0x14ddae1 [0222.255] timeGetTime () returned 0x14ddae1 [0222.255] timeGetTime () returned 0x14ddae1 [0222.255] timeGetTime () returned 0x14ddae1 [0222.255] timeGetTime () returned 0x14ddae1 [0222.255] timeGetTime () returned 0x14ddae1 [0222.255] timeGetTime () returned 0x14ddae1 [0222.258] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcac8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.258] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcac8, cbMultiByte=-1, lpWideCharStr=0x27da2600, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.259] SetLastError (dwErrCode=0x0) [0222.259] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc450, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.259] GetLastError () returned 0xcb [0222.259] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.259] SetLastError (dwErrCode=0xcb) [0222.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0222.259] GetLastError () returned 0xcb [0222.259] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.259] SetLastError (dwErrCode=0xcb) [0222.259] GetLastError () returned 0xcb [0222.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb28) returned 0xa515fb0 [0222.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2ac0 [0222.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283447d0 [0222.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344b30 [0222.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344260 [0222.263] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfca98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28344a10 [0222.263] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfca98, cbMultiByte=-1, lpWideCharStr=0x28344a10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.263] SetLastError (dwErrCode=0x0) [0222.263] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc420, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.263] GetLastError () returned 0xcb [0222.263] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.263] SetLastError (dwErrCode=0xcb) [0222.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a10 | out: hHeap=0xdf0000) returned 1 [0222.263] GetLastError () returned 0xcb [0222.263] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.263] SetLastError (dwErrCode=0xcb) [0222.263] GetLastError () returned 0xcb [0222.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538f00 [0222.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344200 [0222.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0222.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344200 | out: hHeap=0xdf0000) returned 1 [0222.265] timeGetTime () returned 0x14ddaec [0222.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0222.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2ed0 [0222.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0222.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c00 [0222.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344500 [0222.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0222.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0222.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0222.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e90 [0222.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d80 [0222.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d80 | out: hHeap=0xdf0000) returned 1 [0222.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0222.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387a0 [0222.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0222.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0222.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538880 [0222.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538880 | out: hHeap=0xdf0000) returned 1 [0222.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387c0 [0222.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0222.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a60 [0222.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0222.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0x2841a010 [0222.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0222.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0222.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0222.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283aa0a0 [0222.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0222.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0222.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0222.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0222.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2480 | out: hHeap=0xdf0000) returned 1 [0222.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0222.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e90 | out: hHeap=0xdf0000) returned 1 [0222.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0222.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0222.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa0a0 | out: hHeap=0xdf0000) returned 1 [0222.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0222.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0222.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ed0 | out: hHeap=0xdf0000) returned 1 [0222.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0222.278] timeGetTime () returned 0x14ddaf8 [0222.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.278] timeGetTime () returned 0x14ddaf8 [0222.278] timeGetTime () returned 0x14ddaf8 [0222.278] timeGetTime () returned 0x14ddaf8 [0222.278] timeGetTime () returned 0x14ddaf8 [0222.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0222.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0222.279] timeGetTime () returned 0x14ddaf9 [0222.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.279] timeGetTime () returned 0x14ddaf9 [0222.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x28424d70 [0222.279] timeGetTime () returned 0x14ddafa [0222.279] timeGetTime () returned 0x14ddafa [0222.279] timeGetTime () returned 0x14ddafa [0222.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0222.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0222.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0222.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0222.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2400 [0222.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283447a0 [0222.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec8da0 [0222.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d80 | out: hHeap=0xdf0000) returned 1 [0222.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d80 [0222.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0222.283] timeGetTime () returned 0x14ddafd [0222.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0222.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344ad0 [0222.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b20 [0222.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3f50 [0222.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0222.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0222.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5387e0 [0222.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0222.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0222.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3f50 | out: hHeap=0xdf0000) returned 1 [0222.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0222.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0222.288] timeGetTime () returned 0x14ddb03 [0222.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.289] timeGetTime () returned 0x14ddb03 [0222.289] timeGetTime () returned 0x14ddb03 [0222.289] timeGetTime () returned 0x14ddb03 [0222.289] timeGetTime () returned 0x14ddb03 [0222.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0222.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0222.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ad0 | out: hHeap=0xdf0000) returned 1 [0222.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.290] timeGetTime () returned 0x14ddb05 [0222.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b7840 [0222.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0222.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b6340 [0222.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0222.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b7f40 [0222.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0222.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b7440 [0222.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0222.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a) returned 0xa4b63c0 [0222.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0222.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x75) returned 0xa4b64c0 [0222.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0222.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xec) returned 0x27e34280 [0222.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32480 [0222.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0222.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32480 | out: hHeap=0xdf0000) returned 1 [0222.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34280 | out: hHeap=0xdf0000) returned 1 [0222.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32680 [0222.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32980 [0222.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34080 [0222.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34080 | out: hHeap=0xdf0000) returned 1 [0222.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32980 | out: hHeap=0xdf0000) returned 1 [0222.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0222.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0222.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0222.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0222.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0222.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0222.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0222.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0222.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0222.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0222.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0222.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0222.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0222.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0222.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0222.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0222.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0222.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0222.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0222.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0222.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ec0 [0222.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0222.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0222.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0222.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0222.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0222.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e90 [0222.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0222.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0222.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0222.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0222.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0222.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0222.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0222.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e90 | out: hHeap=0xdf0000) returned 1 [0222.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0222.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0222.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0222.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0222.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0222.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0222.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0222.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0222.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f20 [0222.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0222.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0222.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0222.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0222.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0222.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0222.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0222.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0222.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f20 | out: hHeap=0xdf0000) returned 1 [0222.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0222.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0222.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0222.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0222.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0222.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0222.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344620 [0222.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0222.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0222.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a10 [0222.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a10 | out: hHeap=0xdf0000) returned 1 [0222.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ce0 [0222.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0222.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ce0 | out: hHeap=0xdf0000) returned 1 [0222.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0222.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344290 | out: hHeap=0xdf0000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0222.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344800 [0222.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344620 | out: hHeap=0xdf0000) returned 1 [0222.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33180 [0222.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32580 [0222.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32580 | out: hHeap=0xdf0000) returned 1 [0222.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0222.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0222.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33a80 [0222.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33180 | out: hHeap=0xdf0000) returned 1 [0222.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0222.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0222.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0222.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0222.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0222.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33a80 | out: hHeap=0xdf0000) returned 1 [0222.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0222.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0222.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0222.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0222.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0222.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0222.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0222.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0222.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0222.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0222.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0222.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0222.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b90 [0222.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0222.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0222.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0222.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0222.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0222.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0222.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0222.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0222.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0222.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0222.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0222.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e90 [0222.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0222.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0222.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0222.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0222.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0222.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e90 | out: hHeap=0xdf0000) returned 1 [0222.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0222.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0222.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0222.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0222.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0222.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0222.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0222.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0222.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0222.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0222.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0222.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0222.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0222.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0222.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0222.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0222.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0222.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0222.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0222.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0222.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0222.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0222.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344530 [0222.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0222.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0222.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ad0 [0222.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ad0 | out: hHeap=0xdf0000) returned 1 [0222.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344500 [0222.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0222.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ad0 [0222.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0222.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ad0 | out: hHeap=0xdf0000) returned 1 [0222.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e37270 [0222.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344500 [0222.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0222.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0222.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0222.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b90 | out: hHeap=0xdf0000) returned 1 [0222.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0222.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da29c0 [0222.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a70 [0222.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0222.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da29c0 | out: hHeap=0xdf0000) returned 1 [0222.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0222.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0222.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0222.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0222.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0222.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ac10 | out: hHeap=0xdf0000) returned 1 [0222.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2780 | out: hHeap=0xdf0000) returned 1 [0222.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37270 | out: hHeap=0xdf0000) returned 1 [0222.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344800 | out: hHeap=0xdf0000) returned 1 [0222.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0222.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0222.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0222.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0222.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0222.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0222.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0222.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5a) returned 0x27e4b800 [0222.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a4c0 [0222.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0222.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0222.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0222.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2840 [0222.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2840 | out: hHeap=0xdf0000) returned 1 [0222.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0222.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b64c0 [0222.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0222.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf2) returned 0x27e32c80 [0222.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0222.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0222.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0222.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0222.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0222.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d00 | out: hHeap=0xdf0000) returned 1 [0222.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0222.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0222.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0222.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0222.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0222.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0222.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0222.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0222.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0222.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0222.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0222.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0222.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0222.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0222.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0222.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0222.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0222.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0222.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0222.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0222.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0222.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0222.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0222.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0222.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0222.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0222.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e00 | out: hHeap=0xdf0000) returned 1 [0222.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0222.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0222.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0222.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ac10 | out: hHeap=0xdf0000) returned 1 [0222.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0222.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0222.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0222.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0222.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0222.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0222.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0222.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0222.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0222.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0222.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0222.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0222.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0222.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0222.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0222.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0222.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0222.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0222.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0222.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0222.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0222.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0222.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0222.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a10 [0222.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0222.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0222.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b60 [0222.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b60 | out: hHeap=0xdf0000) returned 1 [0222.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344c20 [0222.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ce0 [0222.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0222.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c20 | out: hHeap=0xdf0000) returned 1 [0222.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0222.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ce0 | out: hHeap=0xdf0000) returned 1 [0222.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x27dcfd00 [0222.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344500 [0222.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a10 | out: hHeap=0xdf0000) returned 1 [0222.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283a50f0 [0222.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a50f0 | out: hHeap=0xdf0000) returned 1 [0222.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2839b190 [0222.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0222.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283448f0 [0222.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0222.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0222.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b190 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839db00 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0222.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0222.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0222.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0222.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0222.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0222.360] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc488, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.360] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc488, cbMultiByte=-1, lpWideCharStr=0x27da2640, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.360] SetLastError (dwErrCode=0x0) [0222.360] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbe10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.360] GetLastError () returned 0xcb [0222.360] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.360] SetLastError (dwErrCode=0xcb) [0222.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc458, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28344890 [0222.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc458, cbMultiByte=-1, lpWideCharStr=0x28344890, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.362] SetLastError (dwErrCode=0x0) [0222.362] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbde0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.362] GetLastError () returned 0xcb [0222.362] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.362] SetLastError (dwErrCode=0xcb) [0222.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.362] GetLastError () returned 0xcb [0222.362] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.362] SetLastError (dwErrCode=0xcb) [0222.362] GetLastError () returned 0xcb [0222.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e60 [0222.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0222.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0222.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344290 | out: hHeap=0xdf0000) returned 1 [0222.364] timeGetTime () returned 0x14ddb4e [0222.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0222.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e00 [0222.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2ab0 [0222.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0222.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538840 [0222.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0222.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0222.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0222.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6ec0 [0222.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a1f0 [0222.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e90 [0222.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538780 [0222.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0222.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538f00 [0222.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c60 [0222.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0222.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d40 [0222.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0222.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538860 [0222.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0222.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4078) returned 0x28424d70 [0222.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387c0 [0222.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0222.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0222.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0222.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538f00 [0222.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ba0 [0222.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ba0 | out: hHeap=0xdf0000) returned 1 [0222.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c00 [0222.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a20 [0222.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0222.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0222.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538bc0 [0222.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0222.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0222.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ba0 [0222.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ba0 | out: hHeap=0xdf0000) returned 1 [0222.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b80 [0222.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0222.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538960 [0222.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e60 [0222.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0222.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ee0 [0222.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0222.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0222.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x2841fc00 [0222.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0222.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0222.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d40 [0222.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0222.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ee0 [0222.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0222.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c40 [0222.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0222.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28428df0 [0222.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538f00 [0222.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538780 [0222.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0222.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a40 [0222.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a40 | out: hHeap=0xdf0000) returned 1 [0222.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a80 [0222.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0222.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0222.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e60 [0222.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c00 [0222.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c40 [0222.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0222.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283a6410 [0222.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283a3ee0 [0222.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d20 [0222.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0222.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538cc0 [0222.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0222.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538840 [0222.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0222.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d40 [0222.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0222.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538960 [0222.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538960 | out: hHeap=0xdf0000) returned 1 [0222.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c00 [0222.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c00 [0222.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ea0 [0222.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0222.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e60 [0222.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ce0 [0222.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0222.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538f00 [0222.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538780 [0222.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538780 | out: hHeap=0xdf0000) returned 1 [0222.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538bc0 [0222.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538bc0 | out: hHeap=0xdf0000) returned 1 [0222.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ae0 [0222.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ae0 | out: hHeap=0xdf0000) returned 1 [0222.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e60 [0222.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c00 [0222.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ce0 [0222.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0222.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b60 [0222.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0222.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ea0 [0222.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0222.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538cc0 [0222.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0222.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283a4cb0 [0222.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0222.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0222.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ce0 [0222.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0222.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c80 [0222.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0222.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5389a0 [0222.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0222.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d60 [0222.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0222.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e60 [0222.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0222.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b20 [0222.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ec0 [0222.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0222.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5389e0 [0222.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0222.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0222.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0222.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e60 [0222.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0222.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0x28430e00 [0222.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b20 [0222.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a00 [0222.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0222.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28430e00 | out: hHeap=0xdf0000) returned 1 [0222.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e60 [0222.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0222.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0222.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0222.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a1f0 | out: hHeap=0xdf0000) returned 1 [0222.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6ec0 | out: hHeap=0xdf0000) returned 1 [0222.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0222.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28299e90 | out: hHeap=0xdf0000) returned 1 [0222.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6410 | out: hHeap=0xdf0000) returned 1 [0222.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3ee0 | out: hHeap=0xdf0000) returned 1 [0222.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4cb0 | out: hHeap=0xdf0000) returned 1 [0222.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0222.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ab0 | out: hHeap=0xdf0000) returned 1 [0222.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0222.425] timeGetTime () returned 0x14ddb8b [0222.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.425] timeGetTime () returned 0x14ddb8b [0222.425] timeGetTime () returned 0x14ddb8b [0222.425] timeGetTime () returned 0x14ddb8b [0222.425] timeGetTime () returned 0x14ddb8b [0222.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b40 [0222.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0222.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0222.425] timeGetTime () returned 0x14ddb8b [0222.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.426] timeGetTime () returned 0x14ddb8c [0222.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0x28430e00 [0222.426] timeGetTime () returned 0x14ddb8c [0222.426] timeGetTime () returned 0x14ddb8c [0222.426] timeGetTime () returned 0x14ddb8c [0222.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0222.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28430e00 | out: hHeap=0xdf0000) returned 1 [0222.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0222.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841fc00 | out: hHeap=0xdf0000) returned 1 [0222.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428df0 | out: hHeap=0xdf0000) returned 1 [0222.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da25c0 [0222.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344ad0 [0222.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b00 [0222.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b6940 [0222.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0222.431] timeGetTime () returned 0x14ddb8f [0222.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0222.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8150 [0222.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0222.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0222.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ce0 [0222.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0222.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0222.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0222.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e60 [0222.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0222.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344ce0 | out: hHeap=0xdf0000) returned 1 [0222.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0222.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x28424d70 [0222.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0222.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8150 | out: hHeap=0xdf0000) returned 1 [0222.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0222.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0222.437] timeGetTime () returned 0x14ddb97 [0222.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.437] timeGetTime () returned 0x14ddb97 [0222.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x28428dc0 [0222.438] timeGetTime () returned 0x14ddb98 [0222.438] timeGetTime () returned 0x14ddb98 [0222.438] timeGetTime () returned 0x14ddb98 [0222.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0222.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428dc0 | out: hHeap=0xdf0000) returned 1 [0222.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0222.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0222.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0222.440] timeGetTime () returned 0x14ddb9a [0222.440] timeGetTime () returned 0x14ddb9a [0222.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0222.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344a10 [0222.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c80 [0222.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3500 [0222.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0222.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0222.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538980 [0222.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3500 | out: hHeap=0xdf0000) returned 1 [0222.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b32c0 [0222.445] timeGetTime () returned 0x14ddb9f [0222.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.446] timeGetTime () returned 0x14ddb9f [0222.446] timeGetTime () returned 0x14ddba0 [0222.446] timeGetTime () returned 0x14ddba0 [0222.446] timeGetTime () returned 0x14ddba0 [0222.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0222.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b32c0 | out: hHeap=0xdf0000) returned 1 [0222.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0222.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0222.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a10 | out: hHeap=0xdf0000) returned 1 [0222.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0222.454] timeGetTime () returned 0x14ddba7 [0222.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28299e90 [0222.454] timeGetTime () returned 0x14ddba9 [0222.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0222.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344500 [0222.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0222.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0222.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0222.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0222.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538d40 [0222.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0222.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0222.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4fd0 | out: hHeap=0xdf0000) returned 1 [0222.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0222.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0222.459] timeGetTime () returned 0x14ddbad [0222.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.460] timeGetTime () returned 0x14ddbae [0222.460] timeGetTime () returned 0x14ddbae [0222.460] timeGetTime () returned 0x14ddbae [0222.460] timeGetTime () returned 0x14ddbae [0222.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0222.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0222.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0222.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0222.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.462] timeGetTime () returned 0x14ddbb0 [0222.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6d) returned 0xa4b66c0 [0222.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0222.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec9280 [0222.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0222.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a0d0 [0222.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344b60 [0222.465] timeGetTime () returned 0x14ddbb3 [0222.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7f40 | out: hHeap=0xdf0000) returned 1 [0222.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.466] timeGetTime () returned 0x14ddbb4 [0222.470] timeGetTime () returned 0x14ddbb8 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.471] timeGetTime () returned 0x14ddbb9 [0222.472] timeGetTime () returned 0x14ddbb9 [0222.472] timeGetTime () returned 0x14ddbba [0222.472] timeGetTime () returned 0x14ddbba [0222.472] timeGetTime () returned 0x14ddbba [0222.472] timeGetTime () returned 0x14ddbba [0222.472] timeGetTime () returned 0x14ddbba [0222.472] timeGetTime () returned 0x14ddbba [0222.472] timeGetTime () returned 0x14ddbba [0222.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b6ac0 [0222.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0222.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0222.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0222.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0222.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0222.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0222.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0222.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0222.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0222.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d00 | out: hHeap=0xdf0000) returned 1 [0222.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0222.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0222.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0222.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0222.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0222.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0222.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0222.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0222.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0222.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0222.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0222.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0222.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0222.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0222.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0222.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0222.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0222.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0222.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0222.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0222.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0222.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0222.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0222.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0222.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0222.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2440 [0222.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0222.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a4c0 [0222.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0222.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0222.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0222.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0222.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0222.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2440 | out: hHeap=0xdf0000) returned 1 [0222.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0222.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a4c0 | out: hHeap=0xdf0000) returned 1 [0222.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0222.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0222.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0222.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0222.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0222.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0222.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0222.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0222.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0222.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0222.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0222.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0222.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0222.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0222.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0222.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0222.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0222.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0222.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0222.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0222.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0222.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0222.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0222.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344650 [0222.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0222.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0222.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b90 [0222.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b90 | out: hHeap=0xdf0000) returned 1 [0222.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0222.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0222.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344980 [0222.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0222.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344980 | out: hHeap=0xdf0000) returned 1 [0222.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0222.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344740 [0222.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344650 | out: hHeap=0xdf0000) returned 1 [0222.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0222.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0222.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0222.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0222.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0222.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0222.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0222.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0222.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0222.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0222.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0222.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0222.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0222.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0222.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0222.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0222.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0222.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0222.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0222.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0222.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2500 | out: hHeap=0xdf0000) returned 1 [0222.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0222.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0222.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0222.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0222.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0222.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0222.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344650 [0222.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0222.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0222.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0222.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0222.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0222.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0222.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7710 [0222.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0222.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0222.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0222.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0222.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a4c0 [0222.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0222.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0222.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0222.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0222.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0222.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a4c0 | out: hHeap=0xdf0000) returned 1 [0222.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0222.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0222.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0222.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0222.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0222.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0222.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0222.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0222.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0222.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0222.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7710 | out: hHeap=0xdf0000) returned 1 [0222.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0222.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0222.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0222.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0222.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0222.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0222.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0222.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0222.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0222.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0222.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0222.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0222.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0222.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0222.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0222.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283448f0 [0222.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283448f0 | out: hHeap=0xdf0000) returned 1 [0222.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b90 [0222.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0222.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344350 [0222.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0222.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b90 | out: hHeap=0xdf0000) returned 1 [0222.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344350 | out: hHeap=0xdf0000) returned 1 [0222.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e36cb0 [0222.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344500 [0222.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344770 [0222.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2080 [0222.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344650 | out: hHeap=0xdf0000) returned 1 [0222.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2580 [0222.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b90 [0222.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0222.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b90 | out: hHeap=0xdf0000) returned 1 [0222.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2580 | out: hHeap=0xdf0000) returned 1 [0222.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0222.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0222.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0222.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344770 | out: hHeap=0xdf0000) returned 1 [0222.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36cb0 | out: hHeap=0xdf0000) returned 1 [0222.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344740 | out: hHeap=0xdf0000) returned 1 [0222.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0222.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0222.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0222.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0222.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0222.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0222.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0222.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4e) returned 0xec8620 [0222.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0222.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0222.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0222.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0222.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0222.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0222.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0222.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0xa4b7540 [0222.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0222.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xde) returned 0x27e34d00 [0222.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0222.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0222.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0222.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d00 | out: hHeap=0xdf0000) returned 1 [0222.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0222.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0222.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0222.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0222.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0222.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0222.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0222.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0222.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0222.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0222.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0222.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0222.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0222.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0222.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0222.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0222.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0222.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0222.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0222.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0222.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0222.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0222.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0222.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0222.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0222.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0222.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0222.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0222.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a4c0 [0222.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a4c0 | out: hHeap=0xdf0000) returned 1 [0222.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ac10 [0222.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0222.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da21c0 [0222.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0222.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0222.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0222.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0222.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0222.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ac10 | out: hHeap=0xdf0000) returned 1 [0222.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a8b0 [0222.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da21c0 | out: hHeap=0xdf0000) returned 1 [0222.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0222.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0222.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0222.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0222.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0222.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0222.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0222.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0222.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0222.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0222.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b5d0 | out: hHeap=0xdf0000) returned 1 [0222.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0222.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0222.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0222.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0222.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0222.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0222.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0222.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0222.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0222.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0222.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0222.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0222.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344500 [0222.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0222.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e74a0 | out: hHeap=0xdf0000) returned 1 [0222.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33b80 [0222.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344140 [0222.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0222.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e352a0 [0222.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0222.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0222.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0222.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0222.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0222.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0222.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0222.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0222.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2740 [0222.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0222.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0222.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0222.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0222.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0222.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0222.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0222.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2600 [0222.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2740 | out: hHeap=0xdf0000) returned 1 [0222.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0222.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0222.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0222.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0222.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0222.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0222.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b90 [0222.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0222.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0222.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0222.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0222.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0222.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0222.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0222.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0222.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0222.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0222.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0222.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a4c0 [0222.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0222.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0222.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0222.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0222.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0222.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a4c0 | out: hHeap=0xdf0000) returned 1 [0222.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0222.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0222.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0222.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0222.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0222.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0222.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0222.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0222.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0222.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0222.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0222.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0222.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0222.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0222.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0222.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0222.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0222.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0222.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2a40 [0222.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2a40 | out: hHeap=0xdf0000) returned 1 [0222.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0222.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0222.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0222.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da22c0 [0222.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2500 | out: hHeap=0xdf0000) returned 1 [0222.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0222.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa4f6cd0 [0222.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344c50 [0222.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344110 [0222.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0222.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b90 | out: hHeap=0xdf0000) returned 1 [0222.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0222.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0222.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344b90 [0222.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0222.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b90 | out: hHeap=0xdf0000) returned 1 [0222.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0222.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829a430 [0222.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0222.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0222.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0222.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0222.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0222.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829a430 | out: hHeap=0xdf0000) returned 1 [0222.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2900 | out: hHeap=0xdf0000) returned 1 [0222.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344110 | out: hHeap=0xdf0000) returned 1 [0222.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c50 | out: hHeap=0xdf0000) returned 1 [0222.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0222.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344140 | out: hHeap=0xdf0000) returned 1 [0222.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33b80 | out: hHeap=0xdf0000) returned 1 [0222.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0222.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0222.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0222.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0222.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0222.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0222.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0222.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0xec83e0 [0222.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0222.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ab50 [0222.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0222.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0222.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b40 [0222.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b40 | out: hHeap=0xdf0000) returned 1 [0222.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0222.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0222.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ab50 | out: hHeap=0xdf0000) returned 1 [0222.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fcd20 [0222.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0222.568] timeGetTime () returned 0x14ddc1a [0222.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0222.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a95f0 [0222.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0222.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538920 [0222.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0222.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344620 [0222.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0222.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0222.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a95f0 | out: hHeap=0xdf0000) returned 1 [0222.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344620 | out: hHeap=0xdf0000) returned 1 [0222.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0222.575] timeGetTime () returned 0x14ddc21 [0222.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.575] timeGetTime () returned 0x14ddc21 [0222.575] timeGetTime () returned 0x14ddc21 [0222.575] timeGetTime () returned 0x14ddc21 [0222.575] timeGetTime () returned 0x14ddc21 [0222.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0222.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0222.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0222.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0222.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.577] timeGetTime () returned 0x14ddc23 [0222.577] timeGetTime () returned 0x14ddc23 [0222.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0222.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344890 [0222.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0222.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e376b0 [0222.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e37b10 [0222.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ae0 [0222.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8780 [0222.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa5170f0 [0222.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0222.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0222.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0222.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538920 [0222.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0222.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0222.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8780 | out: hHeap=0xdf0000) returned 1 [0222.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.583] timeGetTime () returned 0x14ddc28 [0222.583] timeGetTime () returned 0x14ddc29 [0222.583] timeGetTime () returned 0x14ddc29 [0222.583] timeGetTime () returned 0x14ddc29 [0222.583] timeGetTime () returned 0x14ddc29 [0222.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0222.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5170f0 | out: hHeap=0xdf0000) returned 1 [0222.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0222.584] timeGetTime () returned 0x14ddc2a [0222.589] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc768, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.589] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc768, cbMultiByte=-1, lpWideCharStr=0x27da2f40, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.589] SetLastError (dwErrCode=0x0) [0222.589] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.589] GetLastError () returned 0xcb [0222.589] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.589] SetLastError (dwErrCode=0xcb) [0222.591] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.591] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x27da2440, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.591] SetLastError (dwErrCode=0x0) [0222.591] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.591] GetLastError () returned 0xcb [0222.591] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.591] SetLastError (dwErrCode=0xcb) [0222.592] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.592] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x28344500, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.592] SetLastError (dwErrCode=0x0) [0222.592] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.592] GetLastError () returned 0xcb [0222.592] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.592] SetLastError (dwErrCode=0xcb) [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.592] timeGetTime () returned 0x14ddc32 [0222.593] timeGetTime () returned 0x14ddc33 [0222.593] timeGetTime () returned 0x14ddc33 [0222.593] timeGetTime () returned 0x14ddc33 [0222.593] timeGetTime () returned 0x14ddc33 [0222.593] timeGetTime () returned 0x14ddc33 [0222.594] timeGetTime () returned 0x14ddc33 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.594] timeGetTime () returned 0x14ddc34 [0222.596] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.596] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x27da2440, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.596] SetLastError (dwErrCode=0x0) [0222.596] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.596] GetLastError () returned 0xcb [0222.596] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.596] SetLastError (dwErrCode=0xcb) [0222.596] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.596] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x28344920, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.596] SetLastError (dwErrCode=0x0) [0222.596] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.596] GetLastError () returned 0xcb [0222.596] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.596] SetLastError (dwErrCode=0xcb) [0222.597] timeGetTime () returned 0x14ddc36 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.597] timeGetTime () returned 0x14ddc37 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.598] timeGetTime () returned 0x14ddc38 [0222.599] timeGetTime () returned 0x14ddc38 [0222.599] timeGetTime () returned 0x14ddc38 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] timeGetTime () returned 0x14ddc39 [0222.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x106) returned 0x2806a820 [0222.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0222.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0222.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0222.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0222.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0222.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0222.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0222.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0222.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0222.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0222.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d00 | out: hHeap=0xdf0000) returned 1 [0222.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0222.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0222.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31c50 [0222.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c50 | out: hHeap=0xdf0000) returned 1 [0222.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0222.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0222.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0222.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0222.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0222.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0222.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0222.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0222.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0222.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0222.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0222.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0222.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0222.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0222.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0222.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0222.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d130 [0222.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d130 | out: hHeap=0xdf0000) returned 1 [0222.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c320 [0222.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0222.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0222.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0222.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0222.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0222.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0222.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0222.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c320 | out: hHeap=0xdf0000) returned 1 [0222.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a4c0 [0222.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0222.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c950 | out: hHeap=0xdf0000) returned 1 [0222.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0222.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0222.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0222.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0222.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0222.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0222.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0222.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0222.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0222.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0222.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0222.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0222.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0222.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0222.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0222.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0222.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0222.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0222.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0222.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0222.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0222.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0222.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0222.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0222.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344320 [0222.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0222.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0222.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0222.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344290 | out: hHeap=0xdf0000) returned 1 [0222.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0222.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0222.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344200 [0222.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0222.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344290 | out: hHeap=0xdf0000) returned 1 [0222.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0222.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344200 | out: hHeap=0xdf0000) returned 1 [0222.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0222.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344950 [0222.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344320 | out: hHeap=0xdf0000) returned 1 [0222.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0222.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0222.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0222.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0222.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0222.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0222.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0222.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0222.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0222.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0222.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0222.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2880 [0222.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0222.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0222.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0222.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0222.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0222.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0222.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0222.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a290 [0222.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2200 [0222.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2880 | out: hHeap=0xdf0000) returned 1 [0222.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0222.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d00 | out: hHeap=0xdf0000) returned 1 [0222.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0222.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0222.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0222.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0222.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0222.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0222.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0222.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0222.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0222.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0222.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0222.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0222.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a290 | out: hHeap=0xdf0000) returned 1 [0222.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0222.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0222.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e3c0 [0222.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e3c0 | out: hHeap=0xdf0000) returned 1 [0222.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c8c0 [0222.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0222.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0222.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0222.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0222.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0222.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0222.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c8c0 | out: hHeap=0xdf0000) returned 1 [0222.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0222.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0222.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0222.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0222.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0222.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0222.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0222.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0222.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0222.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0222.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0222.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0222.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0222.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0222.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0222.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0222.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0222.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0222.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0222.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0222.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0222.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0222.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0222.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0222.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344230 [0222.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0222.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0222.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344170 [0222.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0222.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344170 [0222.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0222.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344590 [0222.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0222.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0222.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344590 | out: hHeap=0xdf0000) returned 1 [0222.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e366f0 [0222.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344590 [0222.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344980 [0222.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f80 [0222.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2580 [0222.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344230 | out: hHeap=0xdf0000) returned 1 [0222.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0222.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2200 | out: hHeap=0xdf0000) returned 1 [0222.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283445c0 [0222.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283445c0 | out: hHeap=0xdf0000) returned 1 [0222.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0222.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0222.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0222.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0222.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0222.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0222.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0222.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2580 | out: hHeap=0xdf0000) returned 1 [0222.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f80 | out: hHeap=0xdf0000) returned 1 [0222.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344980 | out: hHeap=0xdf0000) returned 1 [0222.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344590 | out: hHeap=0xdf0000) returned 1 [0222.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e366f0 | out: hHeap=0xdf0000) returned 1 [0222.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344950 | out: hHeap=0xdf0000) returned 1 [0222.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0222.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c200 [0222.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0222.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0222.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0222.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0222.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0222.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0xa4b7ec0 [0222.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829de20 [0222.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ca70 [0222.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829de20 | out: hHeap=0xdf0000) returned 1 [0222.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0222.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0222.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ca70 | out: hHeap=0xdf0000) returned 1 [0222.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfe) returned 0x2806a820 [0222.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0222.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0222.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0222.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0222.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0222.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0222.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0222.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0222.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0222.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0222.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0222.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0222.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0222.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0222.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0222.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0222.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0222.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0222.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0222.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0222.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0222.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0222.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d520 [0222.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0222.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0222.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0222.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0222.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0222.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c560 [0222.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0222.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0222.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0222.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0222.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0222.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0222.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0222.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c560 | out: hHeap=0xdf0000) returned 1 [0222.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b720 [0222.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b720 | out: hHeap=0xdf0000) returned 1 [0222.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0222.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0222.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0222.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0222.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0222.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0222.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0222.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0222.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0222.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0222.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0222.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0222.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0222.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0222.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0222.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0222.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0222.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0222.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0222.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0222.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b80 [0222.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0222.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344590 [0222.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0222.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0222.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b80 | out: hHeap=0xdf0000) returned 1 [0222.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0222.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0222.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0222.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344650 [0222.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344590 | out: hHeap=0xdf0000) returned 1 [0222.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0222.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0222.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2839b6e0 [0222.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0222.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0222.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0222.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2200 [0222.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389e0 | out: hHeap=0xdf0000) returned 1 [0222.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0222.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b6e0 | out: hHeap=0xdf0000) returned 1 [0222.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0222.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0222.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0222.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0222.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0222.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2200 | out: hHeap=0xdf0000) returned 1 [0222.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0222.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0222.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0222.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0222.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0222.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0222.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0222.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0222.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0222.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0222.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0222.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0222.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0222.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0222.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0222.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0222.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0222.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dd90 [0222.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dd90 | out: hHeap=0xdf0000) returned 1 [0222.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829deb0 [0222.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0222.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ca70 [0222.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0222.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0222.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0222.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0222.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0222.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0222.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ca70 | out: hHeap=0xdf0000) returned 1 [0222.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0222.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b5d0 | out: hHeap=0xdf0000) returned 1 [0222.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a4c0 [0222.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0222.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4abc0 [0222.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0222.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0222.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0222.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0222.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0222.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0222.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0222.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0222.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4abc0 | out: hHeap=0xdf0000) returned 1 [0222.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0222.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0222.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0222.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0222.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0222.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0222.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2200 [0222.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2200 | out: hHeap=0xdf0000) returned 1 [0222.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b80 [0222.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0222.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344770 [0222.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2600 [0222.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0222.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2b80 | out: hHeap=0xdf0000) returned 1 [0222.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2600 | out: hHeap=0xdf0000) returned 1 [0222.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa517210 [0222.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344590 [0222.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bf0 [0222.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f80 [0222.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da24c0 [0222.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344770 | out: hHeap=0xdf0000) returned 1 [0222.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0222.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0222.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0222.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344950 [0222.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0222.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344950 | out: hHeap=0xdf0000) returned 1 [0222.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0222.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0222.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0222.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0222.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0222.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0222.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0222.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0222.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da24c0 | out: hHeap=0xdf0000) returned 1 [0222.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f80 | out: hHeap=0xdf0000) returned 1 [0222.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bf0 | out: hHeap=0xdf0000) returned 1 [0222.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344590 | out: hHeap=0xdf0000) returned 1 [0222.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517210 | out: hHeap=0xdf0000) returned 1 [0222.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344650 | out: hHeap=0xdf0000) returned 1 [0222.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0222.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0222.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e180 [0222.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0222.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0222.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0222.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0222.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0222.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0xa4b6ac0 [0222.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ca70 [0222.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0222.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ca70 | out: hHeap=0xdf0000) returned 1 [0222.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0222.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0222.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c7a0 [0222.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c7a0 | out: hHeap=0xdf0000) returned 1 [0222.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0222.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fd3b0 [0222.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7e) returned 0x2829e060 [0222.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0222.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b68c0 [0222.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0222.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b6a40 [0222.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0222.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfe) returned 0x2806a820 [0222.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0222.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0222.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0222.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0222.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0222.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0222.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31ef0 | out: hHeap=0xdf0000) returned 1 [0222.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0222.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0222.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0222.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0222.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0222.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0222.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0222.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0222.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0222.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0222.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0222.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0222.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0222.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0222.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0222.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0222.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0222.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0222.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0222.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0222.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0222.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0222.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e3c0 [0222.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0222.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cc20 [0222.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0222.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0222.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0222.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0222.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e3c0 | out: hHeap=0xdf0000) returned 1 [0222.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0222.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0222.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cc20 | out: hHeap=0xdf0000) returned 1 [0222.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0222.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0222.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0222.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0222.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0222.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a760 | out: hHeap=0xdf0000) returned 1 [0222.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0222.724] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.724] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x27da2080, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.724] SetLastError (dwErrCode=0x0) [0222.724] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.724] GetLastError () returned 0xcb [0222.725] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.725] SetLastError (dwErrCode=0xcb) [0222.726] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.726] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x28344bc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.726] SetLastError (dwErrCode=0x0) [0222.726] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.726] GetLastError () returned 0xcb [0222.726] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.726] SetLastError (dwErrCode=0xcb) [0222.726] timeGetTime () returned 0x14ddcb8 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcb9 [0222.727] timeGetTime () returned 0x14ddcba [0222.727] timeGetTime () returned 0x14ddcba [0222.728] timeGetTime () returned 0x14ddcba [0222.728] timeGetTime () returned 0x14ddcba [0222.734] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.734] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc128, cbMultiByte=-1, lpWideCharStr=0x27da2480, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.734] SetLastError (dwErrCode=0x0) [0222.734] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.734] GetLastError () returned 0xcb [0222.734] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.734] SetLastError (dwErrCode=0xcb) [0222.739] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.740] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6a8, cbMultiByte=-1, lpWideCharStr=0x27da2f80, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.740] SetLastError (dwErrCode=0x0) [0222.740] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc030, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.740] GetLastError () returned 0xcb [0222.740] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.740] SetLastError (dwErrCode=0xcb) [0222.740] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc678, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.741] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc678, cbMultiByte=-1, lpWideCharStr=0x28344290, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.741] SetLastError (dwErrCode=0x0) [0222.741] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc000, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.741] GetLastError () returned 0xcb [0222.741] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.741] SetLastError (dwErrCode=0xcb) [0222.741] timeGetTime () returned 0x14ddcc8 [0222.742] timeGetTime () returned 0x14ddcc8 [0222.742] timeGetTime () returned 0x14ddcc8 [0222.742] timeGetTime () returned 0x14ddcc8 [0222.742] timeGetTime () returned 0x14ddcc8 [0222.742] timeGetTime () returned 0x14ddcc8 [0222.742] timeGetTime () returned 0x14ddcc8 [0222.742] timeGetTime () returned 0x14ddcc8 [0222.743] timeGetTime () returned 0x14ddcc9 [0222.743] timeGetTime () returned 0x14ddcc9 [0222.743] timeGetTime () returned 0x14ddcc9 [0222.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2a40 [0222.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28431fe0 | out: hHeap=0xdf0000) returned 1 [0222.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0222.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2a40 | out: hHeap=0xdf0000) returned 1 [0222.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425380 | out: hHeap=0xdf0000) returned 1 [0222.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421a30 | out: hHeap=0xdf0000) returned 1 [0222.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28429fd0 | out: hHeap=0xdf0000) returned 1 [0222.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425f90 | out: hHeap=0xdf0000) returned 1 [0222.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2380 [0222.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344c50 [0222.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a080 [0222.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0222.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0222.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0222.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c560 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbc70 | out: lpPerformanceCount=0xbfbc70*=2199393489707) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc090 | out: lpPerformanceCount=0xbfc090*=2199393498080) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc090 | out: lpPerformanceCount=0xbfc090*=2199393513755) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc1c0 | out: lpPerformanceCount=0xbfc1c0*=2199393519302) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc1c0 | out: lpPerformanceCount=0xbfc1c0*=2199393524839) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbef0 | out: lpPerformanceCount=0xbfbef0*=2199393530385) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbef0 | out: lpPerformanceCount=0xbfbef0*=2199393538046) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbf20 | out: lpPerformanceCount=0xbfbf20*=2199393550971) returned 1 [0222.747] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbf20 | out: lpPerformanceCount=0xbfbf20*=2199393555928) returned 1 [0222.748] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbf30 | out: lpPerformanceCount=0xbfbf30*=2199393560919) returned 1 [0222.748] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199393573350) returned 1 [0222.748] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199393580595) returned 1 [0222.748] RtlInitializeConditionVariable () returned 0x2 [0222.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4daf80 [0222.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd5c0 [0222.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd3a0 [0222.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4db5e0 [0222.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de4a0 [0222.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dda00 [0222.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dde40 [0222.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dc080 [0222.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de060 [0222.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4db3c0 [0222.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de6c0 [0222.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de280 [0222.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dba20 [0222.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dbe60 [0222.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dbc40 [0222.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dc2a0 [0222.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28424d70 [0222.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28425d90 [0222.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28426db0 [0222.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28427dd0 [0222.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28428df0 [0222.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28429e10 [0222.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2842ae30 [0222.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2842be50 [0222.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0222.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0222.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0222.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0222.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c3cc0 [0222.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c6c30 [0222.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c7920 [0222.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c0d50 [0222.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x388) returned 0x197e6bf0 [0222.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x28247890 [0222.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d0130 [0222.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0222.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538980 [0222.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d08b0 [0222.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0222.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5387e0 [0222.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b720 [0222.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344c80 [0222.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x388) returned 0xa532160 [0222.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x2824a0e0 [0222.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d0f90 [0222.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0222.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b20 [0222.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d03b0 [0222.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0222.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b40 [0222.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4aa00 [0222.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344320 [0222.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e60 [0222.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a00 [0222.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0222.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5389a0 [0222.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0222.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c40 [0222.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344650 [0222.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5389a0 | out: hHeap=0xdf0000) returned 1 [0222.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c00 [0222.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d60 [0222.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0222.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344650 | out: hHeap=0xdf0000) returned 1 [0222.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a80 [0222.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0222.767] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199395483144) returned 1 [0222.767] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199395495335) returned 1 [0222.767] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199395502334) returned 1 [0222.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538880 [0222.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea6f0 | out: hHeap=0xdf0000) returned 1 [0222.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344380 [0222.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344650 [0222.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344680 [0222.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344650 | out: hHeap=0xdf0000) returned 1 [0222.769] VirtualFree (lpAddress=0x3d508480000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0222.772] VirtualAlloc (lpAddress=0x3d508480000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508480000 [0222.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0222.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0222.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7bf0 [0222.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344650 [0222.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283446b0 [0222.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345370 [0222.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345040 [0222.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283456a0 [0222.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345730 [0222.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344fe0 [0222.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345760 [0222.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283453d0 [0222.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283455b0 [0222.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344e30 [0222.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345400 [0222.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344e60 [0222.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345640 [0222.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283452b0 [0222.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283457f0 [0222.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283450d0 [0222.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345070 [0222.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283454c0 [0222.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283458e0 [0222.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344f50 [0222.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345820 [0222.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345790 [0222.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345010 [0222.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9c750 [0222.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283453a0 [0222.781] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199396936002) returned 1 [0222.781] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199396950384) returned 1 [0222.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa5387c0 [0222.782] RtlWakeConditionVariable () returned 0x0 [0222.818] QueryPerformanceCounter (in: lpPerformanceCount=0xbface0 | out: lpPerformanceCount=0xbface0*=2199400561341) returned 1 [0222.818] QueryPerformanceCounter (in: lpPerformanceCount=0xbface0 | out: lpPerformanceCount=0xbface0*=2199400586714) returned 1 [0222.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345bb0 [0222.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345d30 [0222.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d90 | out: hHeap=0xdf0000) returned 1 [0222.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e6a0 | out: hHeap=0xdf0000) returned 1 [0222.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4dc6e0 [0222.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e3c0 [0222.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0222.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c320 [0222.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d370 [0222.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2839e8f0 [0222.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28429e10 | out: hHeap=0xdf0000) returned 1 [0222.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c290 [0222.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cc20 [0222.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d250 [0222.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428df0 | out: hHeap=0xdf0000) returned 1 [0222.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0222.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0222.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e8f0 | out: hHeap=0xdf0000) returned 1 [0222.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28432720 | out: hHeap=0xdf0000) returned 1 [0222.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28433740 | out: hHeap=0xdf0000) returned 1 [0222.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28431700 | out: hHeap=0xdf0000) returned 1 [0222.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2839b5c0 [0222.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dac0 [0222.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b5c0 | out: hHeap=0xdf0000) returned 1 [0222.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d2e0 [0222.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a0b10 [0222.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0b10 | out: hHeap=0xdf0000) returned 1 [0222.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f6c0 | out: hHeap=0xdf0000) returned 1 [0222.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0222.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0222.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0222.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0222.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cdd0 [0222.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a1c20 [0222.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ae30 | out: hHeap=0xdf0000) returned 1 [0222.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0222.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345940 [0222.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dc70 [0222.834] SleepConditionVariableSRW (in: ConditionVariable=0xbfb158, SRWLock=0xbfb160, dwMilliseconds=0x2, Flags=0x0 | out: ConditionVariable=0xbfb158, SRWLock=0xbfb160) returned 1 [0222.847] QueryPerformanceCounter (in: lpPerformanceCount=0xbface0 | out: lpPerformanceCount=0xbface0*=2199403480403) returned 1 [0222.847] QueryPerformanceCounter (in: lpPerformanceCount=0xbface0 | out: lpPerformanceCount=0xbface0*=2199403488010) returned 1 [0222.847] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfaeec | out: lpPreviousCount=0xbfaeec) returned 1 [0222.847] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0222.847] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0222.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0222.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c80 | out: hHeap=0xdf0000) returned 1 [0222.848] RtlWakeConditionVariable () returned 0x0 [0222.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b720 | out: hHeap=0xdf0000) returned 1 [0222.849] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199403675942) returned 1 [0222.849] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199403685185) returned 1 [0222.849] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199403716542) returned 1 [0222.849] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199403723409) returned 1 [0222.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c0060 [0222.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387e0 | out: hHeap=0xdf0000) returned 1 [0222.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0222.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0222.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9c750 | out: hHeap=0xdf0000) returned 1 [0222.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0222.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0222.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345940 | out: hHeap=0xdf0000) returned 1 [0222.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345d30 | out: hHeap=0xdf0000) returned 1 [0222.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345bb0 | out: hHeap=0xdf0000) returned 1 [0222.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283453a0 | out: hHeap=0xdf0000) returned 1 [0222.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28247890 | out: hHeap=0xdf0000) returned 1 [0222.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6bf0 | out: hHeap=0xdf0000) returned 1 [0222.852] QueryPerformanceCounter (in: lpPerformanceCount=0xbfae50 | out: lpPerformanceCount=0xbfae50*=2199404047552) returned 1 [0222.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0222.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283453a0 [0222.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7710 [0222.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d520 [0222.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28038140 [0222.855] RtlWakeConditionVariable () returned 0x0 [0222.855] QueryPerformanceCounter (in: lpPerformanceCount=0xbfae50 | out: lpPerformanceCount=0xbfae50*=2199404298225) returned 1 [0222.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x2842a7c0 [0222.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0222.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0222.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0222.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0222.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0222.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0222.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0222.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824a0e0 | out: hHeap=0xdf0000) returned 1 [0222.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0222.857] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199404547158) returned 1 [0222.857] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199404554230) returned 1 [0222.858] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199404560676) returned 1 [0222.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c3cc0 | out: hHeap=0xdf0000) returned 1 [0222.858] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199404608755) returned 1 [0222.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd5c0 | out: hHeap=0xdf0000) returned 1 [0222.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515dc0 | out: hHeap=0xdf0000) returned 1 [0222.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514470 | out: hHeap=0xdf0000) returned 1 [0222.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515790 | out: hHeap=0xdf0000) returned 1 [0222.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5150d0 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515ee0 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514c50 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515160 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514b30 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515550 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515670 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5151f0 | out: hHeap=0xdf0000) returned 1 [0222.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515940 | out: hHeap=0xdf0000) returned 1 [0222.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa513ff0 | out: hHeap=0xdf0000) returned 1 [0222.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514860 | out: hHeap=0xdf0000) returned 1 [0222.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5142c0 | out: hHeap=0xdf0000) returned 1 [0222.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515a60 | out: hHeap=0xdf0000) returned 1 [0222.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514110 | out: hHeap=0xdf0000) returned 1 [0222.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515af0 | out: hHeap=0xdf0000) returned 1 [0222.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515b80 | out: hHeap=0xdf0000) returned 1 [0222.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515c10 | out: hHeap=0xdf0000) returned 1 [0222.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515ca0 | out: hHeap=0xdf0000) returned 1 [0222.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5141a0 | out: hHeap=0xdf0000) returned 1 [0222.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5146b0 | out: hHeap=0xdf0000) returned 1 [0222.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514a10 | out: hHeap=0xdf0000) returned 1 [0222.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515d30 | out: hHeap=0xdf0000) returned 1 [0222.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514230 | out: hHeap=0xdf0000) returned 1 [0222.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514980 | out: hHeap=0xdf0000) returned 1 [0222.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514590 | out: hHeap=0xdf0000) returned 1 [0222.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a980 | out: hHeap=0xdf0000) returned 1 [0222.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b550 | out: hHeap=0xdf0000) returned 1 [0222.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0222.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c6c0 | out: hHeap=0xdf0000) returned 1 [0222.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3a0 | out: hHeap=0xdf0000) returned 1 [0222.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ad70 | out: hHeap=0xdf0000) returned 1 [0222.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5e0 | out: hHeap=0xdf0000) returned 1 [0222.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b670 | out: hHeap=0xdf0000) returned 1 [0222.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c630 | out: hHeap=0xdf0000) returned 1 [0222.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0222.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46be50 | out: hHeap=0xdf0000) returned 1 [0222.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abc0 | out: hHeap=0xdf0000) returned 1 [0222.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b700 | out: hHeap=0xdf0000) returned 1 [0222.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0222.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de8e0 | out: hHeap=0xdf0000) returned 1 [0222.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fd80 | out: hHeap=0xdf0000) returned 1 [0222.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e820 | out: hHeap=0xdf0000) returned 1 [0222.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e790 | out: hHeap=0xdf0000) returned 1 [0222.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f900 | out: hHeap=0xdf0000) returned 1 [0222.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ed30 | out: hHeap=0xdf0000) returned 1 [0222.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e9d0 | out: hHeap=0xdf0000) returned 1 [0222.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eaf0 | out: hHeap=0xdf0000) returned 1 [0222.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f000 | out: hHeap=0xdf0000) returned 1 [0222.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e3a0 | out: hHeap=0xdf0000) returned 1 [0222.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70050 | out: hHeap=0xdf0000) returned 1 [0222.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fea0 | out: hHeap=0xdf0000) returned 1 [0222.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e430 | out: hHeap=0xdf0000) returned 1 [0222.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e670 | out: hHeap=0xdf0000) returned 1 [0222.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515040 | out: hHeap=0xdf0000) returned 1 [0222.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6edc0 | out: hHeap=0xdf0000) returned 1 [0222.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe700e0 | out: hHeap=0xdf0000) returned 1 [0222.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e4c0 | out: hHeap=0xdf0000) returned 1 [0222.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e280 | out: hHeap=0xdf0000) returned 1 [0222.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f6c0 | out: hHeap=0xdf0000) returned 1 [0222.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f750 | out: hHeap=0xdf0000) returned 1 [0222.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eb80 | out: hHeap=0xdf0000) returned 1 [0222.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ef70 | out: hHeap=0xdf0000) returned 1 [0222.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f480 | out: hHeap=0xdf0000) returned 1 [0222.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fbd0 | out: hHeap=0xdf0000) returned 1 [0222.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f7e0 | out: hHeap=0xdf0000) returned 1 [0222.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f510 | out: hHeap=0xdf0000) returned 1 [0222.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5147d0 | out: hHeap=0xdf0000) returned 1 [0222.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514620 | out: hHeap=0xdf0000) returned 1 [0222.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514e00 | out: hHeap=0xdf0000) returned 1 [0222.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515e50 | out: hHeap=0xdf0000) returned 1 [0222.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5153a0 | out: hHeap=0xdf0000) returned 1 [0222.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515430 | out: hHeap=0xdf0000) returned 1 [0222.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514f20 | out: hHeap=0xdf0000) returned 1 [0222.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515280 | out: hHeap=0xdf0000) returned 1 [0222.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1f0 | out: hHeap=0xdf0000) returned 1 [0222.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e8b0 | out: hHeap=0xdf0000) returned 1 [0222.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ff30 | out: hHeap=0xdf0000) returned 1 [0222.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f630 | out: hHeap=0xdf0000) returned 1 [0222.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fcf0 | out: hHeap=0xdf0000) returned 1 [0222.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eee0 | out: hHeap=0xdf0000) returned 1 [0222.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e5e0 | out: hHeap=0xdf0000) returned 1 [0222.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e550 | out: hHeap=0xdf0000) returned 1 [0222.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f5a0 | out: hHeap=0xdf0000) returned 1 [0222.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f990 | out: hHeap=0xdf0000) returned 1 [0222.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fab0 | out: hHeap=0xdf0000) returned 1 [0222.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfffc0 | out: hHeap=0xdf0000) returned 1 [0222.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00050 | out: hHeap=0xdf0000) returned 1 [0222.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514bc0 | out: hHeap=0xdf0000) returned 1 [0222.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514ce0 | out: hHeap=0xdf0000) returned 1 [0222.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514d70 | out: hHeap=0xdf0000) returned 1 [0222.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514e90 | out: hHeap=0xdf0000) returned 1 [0222.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5158b0 | out: hHeap=0xdf0000) returned 1 [0222.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5155e0 | out: hHeap=0xdf0000) returned 1 [0222.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514aa0 | out: hHeap=0xdf0000) returned 1 [0222.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515700 | out: hHeap=0xdf0000) returned 1 [0222.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5154c0 | out: hHeap=0xdf0000) returned 1 [0222.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514080 | out: hHeap=0xdf0000) returned 1 [0222.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515820 | out: hHeap=0xdf0000) returned 1 [0222.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5159d0 | out: hHeap=0xdf0000) returned 1 [0222.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515310 | out: hHeap=0xdf0000) returned 1 [0222.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5148f0 | out: hHeap=0xdf0000) returned 1 [0222.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514500 | out: hHeap=0xdf0000) returned 1 [0222.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5143e0 | out: hHeap=0xdf0000) returned 1 [0222.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c090 | out: hHeap=0xdf0000) returned 1 [0222.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b790 | out: hHeap=0xdf0000) returned 1 [0222.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aa10 | out: hHeap=0xdf0000) returned 1 [0222.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b4c0 | out: hHeap=0xdf0000) returned 1 [0222.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ae00 | out: hHeap=0xdf0000) returned 1 [0222.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b820 | out: hHeap=0xdf0000) returned 1 [0222.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aaa0 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bd30 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afb0 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bee0 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdc0 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c120 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ba60 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b040 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ab30 | out: hHeap=0xdf0000) returned 1 [0222.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bf70 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c360 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bca0 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ae90 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b280 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a860 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c000 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b430 | out: hHeap=0xdf0000) returned 1 [0222.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46baf0 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a8f0 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bb80 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8b0 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ac50 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1b0 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c240 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b940 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3f0 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c480 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5a0 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46ace0 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa514740 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa565090 | out: hHeap=0xdf0000) returned 1 [0222.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa564430 | out: hHeap=0xdf0000) returned 1 [0222.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563a10 | out: hHeap=0xdf0000) returned 1 [0222.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa563f20 | out: hHeap=0xdf0000) returned 1 [0222.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5645e0 | out: hHeap=0xdf0000) returned 1 [0222.887] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199407558365) returned 1 [0222.888] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199407566502) returned 1 [0222.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0222.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283464e0 [0222.889] RtlWakeConditionVariable () returned 0x0 [0222.899] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaf80 | out: lpPerformanceCount=0xbfaf80*=2199408752564) returned 1 [0222.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c0060 | out: hHeap=0xdf0000) returned 1 [0222.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0222.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c7920 | out: hHeap=0xdf0000) returned 1 [0222.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c0d50 | out: hHeap=0xdf0000) returned 1 [0222.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0222.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0222.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0222.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0222.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284306e0 | out: hHeap=0xdf0000) returned 1 [0222.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1c20 | out: hHeap=0xdf0000) returned 1 [0222.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28434760 | out: hHeap=0xdf0000) returned 1 [0222.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c6d0 | out: hHeap=0xdf0000) returned 1 [0222.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28435780 | out: hHeap=0xdf0000) returned 1 [0222.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426db0 | out: hHeap=0xdf0000) returned 1 [0222.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427dd0 | out: hHeap=0xdf0000) returned 1 [0222.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa470 | out: hHeap=0xdf0000) returned 1 [0222.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4daf80 | out: hHeap=0xdf0000) returned 1 [0222.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd3a0 | out: hHeap=0xdf0000) returned 1 [0222.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842a7c0 | out: hHeap=0xdf0000) returned 1 [0222.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4db5e0 | out: hHeap=0xdf0000) returned 1 [0222.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de4a0 | out: hHeap=0xdf0000) returned 1 [0222.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dda00 | out: hHeap=0xdf0000) returned 1 [0222.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dde40 | out: hHeap=0xdf0000) returned 1 [0222.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dc080 | out: hHeap=0xdf0000) returned 1 [0222.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de060 | out: hHeap=0xdf0000) returned 1 [0222.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4db3c0 | out: hHeap=0xdf0000) returned 1 [0222.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de6c0 | out: hHeap=0xdf0000) returned 1 [0222.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de280 | out: hHeap=0xdf0000) returned 1 [0222.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dba20 | out: hHeap=0xdf0000) returned 1 [0222.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dbe60 | out: hHeap=0xdf0000) returned 1 [0222.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dbc40 | out: hHeap=0xdf0000) returned 1 [0222.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dc2a0 | out: hHeap=0xdf0000) returned 1 [0222.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a00 | out: hHeap=0xdf0000) returned 1 [0222.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0222.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0222.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c00 | out: hHeap=0xdf0000) returned 1 [0222.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d60 | out: hHeap=0xdf0000) returned 1 [0222.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a80 | out: hHeap=0xdf0000) returned 1 [0222.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0222.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e60 | out: hHeap=0xdf0000) returned 1 [0222.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.911] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbf30 | out: lpPerformanceCount=0xbfbf30*=2199409876228) returned 1 [0222.911] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc060 | out: lpPerformanceCount=0xbfc060*=2199409886413) returned 1 [0222.911] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc060 | out: lpPerformanceCount=0xbfc060*=2199409920531) returned 1 [0222.911] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe90 | out: lpPerformanceCount=0xbfbe90*=2199409926949) returned 1 [0222.911] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe90 | out: lpPerformanceCount=0xbfbe90*=2199409952216) returned 1 [0222.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x27da24c0 [0222.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345940 [0222.912] RtlWakeConditionVariable () returned 0x0 [0222.923] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe90 | out: lpPerformanceCount=0xbfbe90*=2199411132481) returned 1 [0222.923] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe90 | out: lpPerformanceCount=0xbfbe90*=2199411139218) returned 1 [0222.924] RtlWakeAllConditionVariable () returned 0x1 [0222.924] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc1c0 | out: lpPerformanceCount=0xbfc1c0*=2199411176849) returned 1 [0222.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x988) returned 0xdf0860 [0222.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56e2e0 | out: hHeap=0xdf0000) returned 1 [0222.924] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc1c0 | out: lpPerformanceCount=0xbfc1c0*=2199411229989) returned 1 [0222.924] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc1c0 | out: lpPerformanceCount=0xbfc1c0*=2199411236673) returned 1 [0222.924] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc1c0 | out: lpPerformanceCount=0xbfc1c0*=2199411246926) returned 1 [0222.924] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc070 | out: lpPerformanceCount=0xbfc070*=2199411254045) returned 1 [0222.925] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc0e0 | out: lpPerformanceCount=0xbfc0e0*=2199411270565) returned 1 [0222.925] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc070 | out: lpPerformanceCount=0xbfc070*=2199411276697) returned 1 [0222.925] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbf90 | out: lpPerformanceCount=0xbfbf90*=2199411282672) returned 1 [0222.925] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbd80 | out: lpPerformanceCount=0xbfbd80*=2199411296455) returned 1 [0222.925] GetCurrentProcessId () returned 0x6d4 [0222.925] GetLastError () returned 0x0 [0222.925] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.925] SetLastError (dwErrCode=0x0) [0222.925] GetLastError () returned 0x0 [0222.925] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.925] SetLastError (dwErrCode=0x0) [0222.925] RtlWakeAllConditionVariable () returned 0x0 [0222.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0222.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ae60 [0222.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0222.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0222.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2829dd00 [0222.929] timeGetTime () returned 0x14ddd83 [0222.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0222.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa517af0 [0222.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5840 [0222.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e376b0 [0222.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0222.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0222.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0222.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0222.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa56e2e0 [0222.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4c0 [0222.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ba0 [0222.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5b0 [0222.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0222.934] timeGetTime () returned 0x14ddd88 [0222.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.934] timeGetTime () returned 0x14ddd88 [0222.934] timeGetTime () returned 0x14ddd88 [0222.934] timeGetTime () returned 0x14ddd89 [0222.934] timeGetTime () returned 0x14ddd89 [0222.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0222.935] timeGetTime () returned 0x14ddd89 [0222.935] timeGetTime () returned 0x14ddd89 [0222.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0222.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28345be0 [0222.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538840 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0xa517af0 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x197e5840 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e376b0 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6aa0 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa56e2e0 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0222.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0222.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d350 [0222.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0222.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0222.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d660 [0222.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5a0 [0222.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0222.938] timeGetTime () returned 0x14ddd8c [0222.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0222.938] timeGetTime () returned 0x14ddd8d [0222.938] timeGetTime () returned 0x14ddd8d [0222.939] timeGetTime () returned 0x14ddd8d [0222.939] timeGetTime () returned 0x14ddd8d [0222.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0222.939] timeGetTime () returned 0x14ddd8d [0222.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x79) returned 0x2829c200 [0222.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0222.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0222.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0222.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0222.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0222.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0222.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x77) returned 0xa4b6c40 [0222.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b64c0 [0222.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x79) returned 0x2829da30 [0222.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b6340 [0222.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xde) returned 0x27e352a0 [0222.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0222.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0222.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0222.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0222.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0222.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0222.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0222.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0222.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0222.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0222.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0222.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0222.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0222.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0222.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0222.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0222.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829de20 [0222.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d1c0 [0222.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2080 [0222.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c0e0 [0222.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0222.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0222.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0222.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0222.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0222.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0222.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0222.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0222.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0222.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0222.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0222.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0222.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0222.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0222.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0222.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0222.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a30 [0222.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0222.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283464e0 [0222.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345910 [0222.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345d60 [0222.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0222.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0222.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345ca0 [0222.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0222.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0222.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0222.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e60 [0222.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0222.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0222.960] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc5b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.961] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc5b8, cbMultiByte=-1, lpWideCharStr=0x27da24c0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.961] SetLastError (dwErrCode=0x0) [0222.961] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbf40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.961] GetLastError () returned 0xcb [0222.961] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.961] SetLastError (dwErrCode=0xcb) [0222.962] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc598, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.962] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc598, cbMultiByte=-1, lpWideCharStr=0x28345a30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.962] SetLastError (dwErrCode=0x0) [0222.962] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbf20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.962] GetLastError () returned 0xcb [0222.962] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.962] SetLastError (dwErrCode=0xcb) [0222.962] timeGetTime () returned 0x14ddda4 [0222.963] timeGetTime () returned 0x14ddda6 [0222.963] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.964] timeGetTime () returned 0x14ddda6 [0222.965] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfba08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.965] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfba08, cbMultiByte=-1, lpWideCharStr=0x27da2e40, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.965] SetLastError (dwErrCode=0x0) [0222.965] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb390, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.965] GetLastError () returned 0xcb [0222.965] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.965] SetLastError (dwErrCode=0xcb) [0222.967] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.967] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf88, cbMultiByte=-1, lpWideCharStr=0x27da3040, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.967] SetLastError (dwErrCode=0x0) [0222.967] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb910, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.967] GetLastError () returned 0xcb [0222.967] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.967] SetLastError (dwErrCode=0xcb) [0222.968] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.968] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf58, cbMultiByte=-1, lpWideCharStr=0x28345f10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.968] SetLastError (dwErrCode=0x0) [0222.968] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb8e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.968] GetLastError () returned 0xcb [0222.968] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.968] SetLastError (dwErrCode=0xcb) [0222.968] timeGetTime () returned 0x14dddaa [0222.968] timeGetTime () returned 0x14dddaa [0222.968] timeGetTime () returned 0x14dddaa [0222.968] timeGetTime () returned 0x14dddaa [0222.968] timeGetTime () returned 0x14dddaa [0222.969] timeGetTime () returned 0x14dddaa [0222.969] timeGetTime () returned 0x14dddaa [0222.969] timeGetTime () returned 0x14dddaa [0222.969] timeGetTime () returned 0x14dddab [0222.969] timeGetTime () returned 0x14dddab [0222.969] timeGetTime () returned 0x14dddab [0222.970] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb9d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0222.970] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb9d8, cbMultiByte=-1, lpWideCharStr=0x27da21c0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0222.970] SetLastError (dwErrCode=0x0) [0222.970] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb360, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.970] GetLastError () returned 0xcb [0222.970] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.970] SetLastError (dwErrCode=0xcb) [0222.970] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0222.970] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb9a8, cbMultiByte=-1, lpWideCharStr=0x28346390, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0222.970] SetLastError (dwErrCode=0x0) [0222.970] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0222.970] GetLastError () returned 0xcb [0222.970] LdrpDispatchUserCallTarget () returned 0xe007a0 [0222.970] SetLastError (dwErrCode=0xcb) [0222.971] timeGetTime () returned 0x14dddac [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.971] timeGetTime () returned 0x14dddad [0222.972] timeGetTime () returned 0x14dddad [0222.973] timeGetTime () returned 0x14dddae [0222.973] timeGetTime () returned 0x14dddae [0222.973] timeGetTime () returned 0x14dddaf [0222.973] timeGetTime () returned 0x14dddaf [0222.973] timeGetTime () returned 0x14dddaf [0222.973] timeGetTime () returned 0x14dddaf [0222.973] timeGetTime () returned 0x14dddaf [0222.973] timeGetTime () returned 0x14dddaf [0222.973] timeGetTime () returned 0x14dddaf [0222.973] timeGetTime () returned 0x14dddaf [0222.973] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0222.973] timeGetTime () returned 0x14dddaf [0222.978] timeGetTime () returned 0x14dddb4 [0222.978] timeGetTime () returned 0x14dddb4 [0222.978] timeGetTime () returned 0x14dddb4 [0222.978] timeGetTime () returned 0x14dddb4 [0222.978] timeGetTime () returned 0x14dddb4 [0222.979] timeGetTime () returned 0x14dddb4 [0222.979] timeGetTime () returned 0x14dddb4 [0222.979] timeGetTime () returned 0x14dddb5 [0222.979] timeGetTime () returned 0x14dddb5 [0222.979] timeGetTime () returned 0x14dddb5 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ce500 | out: hHeap=0xdf0000) returned 1 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca4a0 | out: hHeap=0xdf0000) returned 1 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2300 | out: hHeap=0xdf0000) returned 1 [0222.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423830 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2490 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ba480 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b820 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28432700 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3b0 | out: hHeap=0xdf0000) returned 1 [0222.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0222.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d330 | out: hHeap=0xdf0000) returned 1 [0222.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3a0 | out: hHeap=0xdf0000) returned 1 [0222.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0222.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0222.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b20 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d010 | out: hHeap=0xdf0000) returned 1 [0222.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0222.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0222.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0222.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0222.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ab0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0222.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0222.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0222.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0222.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0222.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0222.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282480a0 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0222.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0222.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56e2e0 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0222.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0222.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0222.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0222.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x280421e0 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0223.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0223.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28432700 | out: hHeap=0xdf0000) returned 1 [0223.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0223.004] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0223.029] timeGetTime () returned 0x14ddde7 [0223.030] timeGetTime () returned 0x14ddde8 [0223.030] timeGetTime () returned 0x14ddde8 [0223.030] timeGetTime () returned 0x14ddde8 [0223.030] timeGetTime () returned 0x14ddde8 [0223.030] timeGetTime () returned 0x14ddde8 [0223.030] timeGetTime () returned 0x14ddde8 [0223.031] timeGetTime () returned 0x14dddea [0223.032] timeGetTime () returned 0x14dddea [0223.032] timeGetTime () returned 0x14dddea [0223.032] timeGetTime () returned 0x14dddea [0223.032] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0223.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ce60 [0223.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c4d0 [0223.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c200 [0223.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0223.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c5f0 [0223.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d400 [0223.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2940 [0223.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b20 [0223.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a20 [0223.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2840 [0223.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345df0 [0223.046] timeGetTime () returned 0x14dddf8 [0223.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0223.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e376b0 [0223.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28436130 [0223.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5e40 [0223.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa56e2e0 [0223.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0223.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ee0 [0223.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0223.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0223.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0223.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d00 [0223.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0223.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0223.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x2841a010 [0223.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345d90 [0223.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0223.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ae0 [0223.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0223.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0223.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d80 [0223.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ac0 [0223.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0223.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538960 [0223.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0223.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a40 [0223.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0223.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa56f600 [0223.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8780 [0223.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dd90 [0223.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cb00 [0223.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x2841e060 [0223.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538800 [0223.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ae0 [0223.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0223.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d00 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b80 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387e0 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387e0 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ea0 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538840 [0223.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0223.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ea0 [0223.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ce0 [0223.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387e0 [0223.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ee0 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d80 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c60 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ea0 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d40 [0223.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387a0 [0223.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ea0 [0223.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538860 [0223.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0223.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b60 [0223.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0223.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2841f870 [0223.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0223.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0223.064] timeGetTime () returned 0x14dde0b [0223.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.064] timeGetTime () returned 0x14dde0b [0223.064] timeGetTime () returned 0x14dde0b [0223.064] timeGetTime () returned 0x14dde0b [0223.065] timeGetTime () returned 0x14dde0b [0223.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0223.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0223.065] timeGetTime () returned 0x14dde0b [0223.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.065] timeGetTime () returned 0x14dde0b [0223.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x283ba480 [0223.065] timeGetTime () returned 0x14dde0b [0223.065] timeGetTime () returned 0x14dde0b [0223.065] timeGetTime () returned 0x14dde0c [0223.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2680 [0223.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0223.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842d5e0 [0223.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x2842d4d0 [0223.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0223.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d490 [0223.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d600 [0223.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0223.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b20 [0223.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346120 [0223.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0223.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d1c0 [0223.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0223.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0223.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0223.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0223.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0223.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0223.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0223.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0223.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0223.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0223.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281ac510 [0223.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0223.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x197e5840 [0223.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0223.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0223.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0223.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0223.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0223.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0223.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0223.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0223.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0223.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x28246060 [0223.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0223.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0223.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0223.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0223.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0223.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28436130 [0223.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0223.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0223.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0223.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0223.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0223.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0223.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0223.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0223.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0223.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x280421e0 [0223.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0223.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d2d0 [0223.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5d0 [0223.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538980 [0223.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0223.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd08) returned 0xa56e2e0 [0223.087] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0223.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387e0 [0223.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0223.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283462d0 [0223.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b20 [0223.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x27da28c0 [0223.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2580 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538780 [0223.091] timeGetTime () returned 0x14dde25 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x197e5840 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e376b0 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28436130 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a53f0 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0223.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e35450 [0223.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d380 [0223.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a40 [0223.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2f0 [0223.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x2841a010 [0223.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b50 [0223.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0223.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3d0 [0223.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0223.094] timeGetTime () returned 0x14dde28 [0223.094] timeGetTime () returned 0x14dde28 [0223.094] timeGetTime () returned 0x14dde28 [0223.094] timeGetTime () returned 0x14dde28 [0223.094] timeGetTime () returned 0x14dde28 [0223.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0223.095] timeGetTime () returned 0x14dde29 [0223.095] timeGetTime () returned 0x14dde29 [0223.095] timeGetTime () returned 0x14dde29 [0223.095] timeGetTime () returned 0x14dde29 [0223.095] timeGetTime () returned 0x14dde29 [0223.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0223.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e100 | out: hHeap=0xdf0000) returned 1 [0223.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0223.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0223.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3000 | out: hHeap=0xdf0000) returned 1 [0223.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35450 | out: hHeap=0xdf0000) returned 1 [0223.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0223.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0223.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0223.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d450 | out: hHeap=0xdf0000) returned 1 [0223.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d330 | out: hHeap=0xdf0000) returned 1 [0223.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0223.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d360 | out: hHeap=0xdf0000) returned 1 [0223.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0223.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0223.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345cd0 | out: hHeap=0xdf0000) returned 1 [0223.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0223.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0223.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0223.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0223.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c7a0 | out: hHeap=0xdf0000) returned 1 [0223.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0223.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0223.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0223.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0223.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0223.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0223.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0223.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0223.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0223.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0223.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ab0 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0223.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0223.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0223.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0223.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0223.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0223.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0223.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0223.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0223.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0223.110] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0223.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b50 | out: hHeap=0xdf0000) returned 1 [0223.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282480a0 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2580 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.112] timeGetTime () returned 0x14dde3a [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0223.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b50 | out: hHeap=0xdf0000) returned 1 [0223.113] timeGetTime () returned 0x14dde3b [0223.113] timeGetTime () returned 0x14dde3b [0223.113] timeGetTime () returned 0x14dde3b [0223.113] timeGetTime () returned 0x14dde3b [0223.113] timeGetTime () returned 0x14dde3b [0223.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0223.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4d0 | out: hHeap=0xdf0000) returned 1 [0223.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a40 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35450 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.114] timeGetTime () returned 0x14dde3c [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.116] timeGetTime () returned 0x14dde3e [0223.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0223.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0223.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0223.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0223.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0223.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0223.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ac0 | out: hHeap=0xdf0000) returned 1 [0223.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0223.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0223.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0223.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0223.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387a0 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e100 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35450 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c680 | out: hHeap=0xdf0000) returned 1 [0223.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7f40 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c710 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4580 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283463f0 | out: hHeap=0xdf0000) returned 1 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] timeGetTime () returned 0x14dde44 [0223.122] timeGetTime () returned 0x14dde45 [0223.122] timeGetTime () returned 0x14dde45 [0223.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841f910 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e100 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37b10 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0223.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0223.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d360 | out: hHeap=0xdf0000) returned 1 [0223.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0223.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0223.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d640 | out: hHeap=0xdf0000) returned 1 [0223.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a40 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346180 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d880 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0223.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0223.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0223.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0223.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0223.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0223.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a49a0 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0223.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0223.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0223.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0223.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0223.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0223.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0223.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0223.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0223.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0223.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0223.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0223.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0223.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0223.184] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0223.187] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfae48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.187] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfae48, cbMultiByte=-1, lpWideCharStr=0x27da3000, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.187] SetLastError (dwErrCode=0x0) [0223.187] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa7d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.187] GetLastError () returned 0xcb [0223.187] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.187] SetLastError (dwErrCode=0xcb) [0223.193] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.193] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb3c8, cbMultiByte=-1, lpWideCharStr=0x27da2680, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.193] SetLastError (dwErrCode=0x0) [0223.193] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfad50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.193] GetLastError () returned 0xcb [0223.193] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.193] SetLastError (dwErrCode=0xcb) [0223.194] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb398, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.195] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb398, cbMultiByte=-1, lpWideCharStr=0x28345c10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.195] SetLastError (dwErrCode=0x0) [0223.195] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfad20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.195] GetLastError () returned 0xcb [0223.195] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.195] SetLastError (dwErrCode=0xcb) [0223.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538920 [0223.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346450 [0223.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0223.197] timeGetTime () returned 0x14dde8f [0223.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c710 [0223.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e35450 [0223.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e358b0 [0223.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e35d00 [0223.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6050 [0223.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841a010 [0223.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0223.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d530 [0223.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e80 [0223.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d60 [0223.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0223.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0223.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x2841ac20 [0223.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d910 [0223.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0223.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa56f600 [0223.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0223.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c7a0 [0223.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538860 [0223.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a60 [0223.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0223.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4d0 [0223.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0223.206] timeGetTime () returned 0x14dde98 [0223.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.206] timeGetTime () returned 0x14dde98 [0223.206] timeGetTime () returned 0x14dde98 [0223.206] timeGetTime () returned 0x14dde98 [0223.206] timeGetTime () returned 0x14dde98 [0223.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0223.206] timeGetTime () returned 0x14dde98 [0223.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.206] timeGetTime () returned 0x14dde98 [0223.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2841ecd0 [0223.207] timeGetTime () returned 0x14dde99 [0223.207] timeGetTime () returned 0x14dde99 [0223.207] timeGetTime () returned 0x14dde99 [0223.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3000 [0223.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2b80 [0223.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28345ca0 [0223.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345c10 [0223.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4b720 [0223.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2800 [0223.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387a0 [0223.209] timeGetTime () returned 0x14dde9b [0223.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e35450 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e358b0 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e35d00 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841a010 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d350 [0223.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ac0 [0223.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0223.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0223.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345d60 [0223.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0223.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0223.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x2841ac20 [0223.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0223.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0223.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa56f600 [0223.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0223.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c7a0 [0223.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0223.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538800 [0223.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a60 [0223.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x2841ed10 [0223.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0223.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0223.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3c0 [0223.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0223.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0223.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28420520 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a60 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0223.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d00 [0223.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a60 [0223.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c40 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a60 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538a60 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ac0 [0223.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b20 [0223.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0223.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387c0 [0223.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0223.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa5387c0 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538800 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c40 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b60 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d20 [0223.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0223.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ec0 [0223.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d00 [0223.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6260 [0223.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0223.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0223.230] timeGetTime () returned 0x14ddeb0 [0223.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0223.230] timeGetTime () returned 0x14ddeb0 [0223.230] timeGetTime () returned 0x14ddeb0 [0223.230] timeGetTime () returned 0x14ddeb0 [0223.230] timeGetTime () returned 0x14ddeb0 [0223.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538800 [0223.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0223.231] timeGetTime () returned 0x14ddeb1 [0223.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.231] timeGetTime () returned 0x14ddeb1 [0223.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x283ba480 [0223.231] timeGetTime () returned 0x14ddeb1 [0223.231] timeGetTime () returned 0x14ddeb1 [0223.232] timeGetTime () returned 0x14ddeb2 [0223.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2680 [0223.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0223.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842d5e0 [0223.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x2842d650 [0223.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d3b0 [0223.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2d0 [0223.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a60 [0223.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0223.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0223.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0223.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c7a0 [0223.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0223.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0223.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0223.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0223.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2cc0 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0223.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0223.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0223.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281af5d0 [0223.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e35450 [0223.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0223.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0223.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0223.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0223.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0223.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0223.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0223.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0223.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0223.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0223.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0223.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x282480a0 [0223.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0223.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0223.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0223.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0223.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0223.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e35a60 [0223.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.250] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0223.253] RtlGetVersion (in: lpVersionInformation=0xbfae40 | out: lpVersionInformation=0xbfae40*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0223.253] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x1, phkResult=0xbfac08 | out: phkResult=0xbfac08*=0x370) returned 0x0 [0223.254] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegGetValueW") returned 0x7ff845a879a0 [0223.254] RegGetValueW (in: hkey=0x370, lpSubKey=0x0, lpValue="ProductName", dwFlags=0x2, pdwType=0x0, pvData=0xbfac40, pcbData=0xbfac04*=0x200 | out: pdwType=0x0, pvData=0xbfac40, pcbData=0xbfac04*=0x1e) returned 0x0 [0223.254] RegCloseKey (hKey=0x370) returned 0x0 [0223.255] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Windows 10 Pro", cchWideChar=-1, lpMultiByteStr=0xbfb1f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Windows 10 Pro", lpUsedDefaultChar=0x0) returned 15 [0223.255] GetSystemInfo (in: lpSystemInfo=0xbfac10 | out: lpSystemInfo=0xbfac10*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0223.255] timeGetTime () returned 0x14ddec9 [0223.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35d00 | out: hHeap=0xdf0000) returned 1 [0223.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35450 | out: hHeap=0xdf0000) returned 1 [0223.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0223.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0223.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0223.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0223.259] timeGetTime () returned 0x14ddecd [0223.259] timeGetTime () returned 0x14ddecd [0223.259] timeGetTime () returned 0x14ddecd [0223.259] timeGetTime () returned 0x14ddecd [0223.259] timeGetTime () returned 0x14ddecd [0223.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0223.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0223.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0223.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e358b0 | out: hHeap=0xdf0000) returned 1 [0223.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0223.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345d60 | out: hHeap=0xdf0000) returned 1 [0223.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0223.260] timeGetTime () returned 0x14ddece [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4d0 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0223.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0223.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0223.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0223.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32b80 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34280 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0223.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0223.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0223.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0223.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0223.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0223.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5387c0 | out: hHeap=0xdf0000) returned 1 [0223.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0223.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0223.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c9e0 | out: hHeap=0xdf0000) returned 1 [0223.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2800 | out: hHeap=0xdf0000) returned 1 [0223.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d010 | out: hHeap=0xdf0000) returned 1 [0223.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0223.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0223.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0223.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0223.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0223.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0223.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0223.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b60 | out: hHeap=0xdf0000) returned 1 [0223.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0223.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0223.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0223.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0223.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0223.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0223.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0223.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0223.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346030 | out: hHeap=0xdf0000) returned 1 [0223.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32580 | out: hHeap=0xdf0000) returned 1 [0223.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0223.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0223.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32b80 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34080 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2740 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0223.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0223.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0223.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0223.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0223.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0223.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0223.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0223.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0223.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0223.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0223.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346030 | out: hHeap=0xdf0000) returned 1 [0223.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346030 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461e0 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461b0 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346180 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346480 | out: hHeap=0xdf0000) returned 1 [0223.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346030 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346450 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346390 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517210 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460c0 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b5d0 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0223.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33380 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3000 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0223.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0223.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0223.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0223.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0223.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0223.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0223.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0223.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0223.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0223.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0223.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0223.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0223.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0223.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0223.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0223.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0223.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d1c0 | out: hHeap=0xdf0000) returned 1 [0223.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0223.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0223.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0223.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346390 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346450 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0223.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0223.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0223.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0223.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34580 | out: hHeap=0xdf0000) returned 1 [0223.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0223.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0223.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0223.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0223.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0223.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0223.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0223.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d1c0 | out: hHeap=0xdf0000) returned 1 [0223.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0223.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b870 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb00 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0223.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0223.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0223.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0223.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0223.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0223.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0223.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0223.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0223.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0223.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346210 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346060 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346180 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0223.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0223.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0223.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460f0 | out: hHeap=0xdf0000) returned 1 [0223.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0223.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460c0 | out: hHeap=0xdf0000) returned 1 [0223.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5178f0 | out: hHeap=0xdf0000) returned 1 [0223.302] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa878, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.302] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa878, cbMultiByte=-1, lpWideCharStr=0x27da3000, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.302] SetLastError (dwErrCode=0x0) [0223.302] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa200, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.302] GetLastError () returned 0xcb [0223.302] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.302] SetLastError (dwErrCode=0xcb) [0223.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x61) returned 0x27e4bb80 [0223.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc4) returned 0xa4e7b20 [0223.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0223.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0223.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31c50 [0223.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0223.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0223.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0223.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0223.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0223.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0223.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0223.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0223.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0223.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ec0 [0223.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0223.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e180 [0223.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0223.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0223.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829deb0 [0223.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0223.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0223.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aae0 [0223.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0223.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0223.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0223.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0223.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0223.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0223.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0223.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0223.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0223.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0223.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0223.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0223.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0223.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346390 [0223.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0223.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0223.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0223.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0223.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0223.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0223.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0223.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0223.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0223.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2800 [0223.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460f0 [0223.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0223.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0223.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0223.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0223.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e330 [0223.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829da30 [0223.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0223.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0223.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0223.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0223.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0223.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0223.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0223.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0223.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0223.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0223.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0223.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346120 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346180 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346180 [0223.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07b50 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346390 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346180 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0223.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0223.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x27da2840 [0223.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0223.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2800 [0223.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4b720 [0223.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e7d90 [0223.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0223.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0223.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0223.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0223.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0223.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0223.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0223.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0223.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0223.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0223.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0223.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0223.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0223.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0223.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0223.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3000 [0223.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0223.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0223.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0223.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0223.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0223.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0223.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0223.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0223.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0223.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0223.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0223.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0223.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460f0 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0223.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0223.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0223.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0223.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0223.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0223.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346180 [0223.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0223.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0223.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0223.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0223.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0223.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0223.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0223.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0223.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0223.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0223.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0223.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0223.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0223.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0223.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0223.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0223.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0223.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0223.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0223.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0223.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b60 [0223.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460f0 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346450 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461e0 [0223.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07650 [0223.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460f0 [0223.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346120 [0223.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461e0 [0223.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3000 [0223.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0223.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x36) returned 0x27da2840 [0223.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0223.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4a6f0 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e7230 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0223.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0223.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0223.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0223.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0223.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0223.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ae0 [0223.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ae60 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0223.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0223.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0223.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0223.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0223.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0223.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0223.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0223.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0223.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0223.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460f0 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa46efd0 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346180 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0223.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b20 [0223.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0223.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0223.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0223.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0223.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3000 [0223.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0223.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0223.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0223.354] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfadf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.354] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfadf8, cbMultiByte=-1, lpWideCharStr=0x27da3000, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.354] SetLastError (dwErrCode=0x0) [0223.354] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa780, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.354] GetLastError () returned 0xcb [0223.354] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.355] SetLastError (dwErrCode=0xcb) [0223.355] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfadc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.355] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfadc8, cbMultiByte=-1, lpWideCharStr=0x28346390, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.355] SetLastError (dwErrCode=0x0) [0223.356] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa750, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.356] GetLastError () returned 0xcb [0223.356] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.356] SetLastError (dwErrCode=0xcb) [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2e [0223.356] timeGetTime () returned 0x14ddf2f [0223.357] timeGetTime () returned 0x14ddf2f [0223.357] timeGetTime () returned 0x14ddf2f [0223.357] timeGetTime () returned 0x14ddf2f [0223.357] timeGetTime () returned 0x14ddf2f [0223.357] timeGetTime () returned 0x14ddf2f [0223.357] timeGetTime () returned 0x14ddf2f [0223.357] timeGetTime () returned 0x14ddf2f [0223.358] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb408, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0223.358] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb408, cbMultiByte=-1, lpWideCharStr=0x28346180, cchWideChar=12 | out: lpWideCharStr="FORCE_COLOR") returned 12 [0223.358] SetLastError (dwErrCode=0x0) [0223.358] GetEnvironmentVariableW (in: lpName="FORCE_COLOR", lpBuffer=0xbfaf70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.358] GetLastError () returned 0xcb [0223.358] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.358] SetLastError (dwErrCode=0xcb) [0223.358] timeGetTime () returned 0x14ddf30 [0223.358] timeGetTime () returned 0x14ddf30 [0223.358] timeGetTime () returned 0x14ddf30 [0223.358] timeGetTime () returned 0x14ddf30 [0223.358] timeGetTime () returned 0x14ddf30 [0223.358] timeGetTime () returned 0x14ddf30 [0223.358] timeGetTime () returned 0x14ddf31 [0223.358] timeGetTime () returned 0x14ddf31 [0223.359] timeGetTime () returned 0x14ddf31 [0223.359] timeGetTime () returned 0x14ddf31 [0223.359] timeGetTime () returned 0x14ddf31 [0223.359] timeGetTime () returned 0x14ddf31 [0223.359] timeGetTime () returned 0x14ddf31 [0223.359] timeGetTime () returned 0x14ddf31 [0223.359] timeGetTime () returned 0x14ddf32 [0223.360] timeGetTime () returned 0x14ddf32 [0223.360] timeGetTime () returned 0x14ddf32 [0223.360] timeGetTime () returned 0x14ddf32 [0223.360] timeGetTime () returned 0x14ddf32 [0223.360] timeGetTime () returned 0x14ddf32 [0223.360] timeGetTime () returned 0x14ddf32 [0223.360] GetEnvironmentStringsW () returned 0x27e35450* [0223.360] FreeEnvironmentStringsW (penv=0x27e35450) returned 1 [0223.360] GetLastError () returned 0x0 [0223.360] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.360] SetLastError (dwErrCode=0x0) [0223.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0223.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346b10, cchWideChar=16 | out: lpWideCharStr="ALLUSERSPROFILE") returned 16 [0223.361] SetLastError (dwErrCode=0x0) [0223.361] GetEnvironmentVariableW (in: lpName="ALLUSERSPROFILE", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0223.361] GetLastError () returned 0x0 [0223.361] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.361] SetLastError (dwErrCode=0x0) [0223.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0223.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa5387c0, cchWideChar=8 | out: lpWideCharStr="APPDATA") returned 8 [0223.361] SetLastError (dwErrCode=0x0) [0223.361] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x25 [0223.361] GetLastError () returned 0x0 [0223.361] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.361] SetLastError (dwErrCode=0x0) [0223.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0223.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x283468a0, cchWideChar=19 | out: lpWideCharStr="CommonProgramFiles") returned 19 [0223.361] SetLastError (dwErrCode=0x0) [0223.361] GetEnvironmentVariableW (in: lpName="CommonProgramFiles", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0223.361] GetLastError () returned 0x0 [0223.361] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.362] SetLastError (dwErrCode=0x0) [0223.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x27da2080, cchWideChar=24 | out: lpWideCharStr="CommonProgramFiles(x86)") returned 24 [0223.362] SetLastError (dwErrCode=0x0) [0223.362] GetEnvironmentVariableW (in: lpName="CommonProgramFiles(x86)", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)\\Common Files") returned 0x23 [0223.362] GetLastError () returned 0x0 [0223.362] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.362] SetLastError (dwErrCode=0x0) [0223.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0223.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346a50, cchWideChar=19 | out: lpWideCharStr="CommonProgramW6432") returned 19 [0223.362] SetLastError (dwErrCode=0x0) [0223.362] GetEnvironmentVariableW (in: lpName="CommonProgramW6432", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0223.362] GetLastError () returned 0x0 [0223.362] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.362] SetLastError (dwErrCode=0x0) [0223.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0223.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346600, cchWideChar=13 | out: lpWideCharStr="COMPUTERNAME") returned 13 [0223.363] SetLastError (dwErrCode=0x0) [0223.363] GetEnvironmentVariableW (in: lpName="COMPUTERNAME", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0223.363] GetLastError () returned 0x0 [0223.363] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.363] SetLastError (dwErrCode=0x0) [0223.363] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0223.363] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538e40, cchWideChar=8 | out: lpWideCharStr="ComSpec") returned 8 [0223.363] SetLastError (dwErrCode=0x0) [0223.363] GetEnvironmentVariableW (in: lpName="ComSpec", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0223.363] GetLastError () returned 0x0 [0223.363] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.363] SetLastError (dwErrCode=0x0) [0223.363] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0223.363] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x282fc910, cchWideChar=31 | out: lpWideCharStr="FPS_BROWSER_APP_PROFILE_STRING") returned 31 [0223.363] SetLastError (dwErrCode=0x0) [0223.363] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_APP_PROFILE_STRING", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="Internet Explorer") returned 0x11 [0223.363] GetLastError () returned 0x0 [0223.363] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.363] SetLastError (dwErrCode=0x0) [0223.363] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0223.363] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x282fcaa0, cchWideChar=32 | out: lpWideCharStr="FPS_BROWSER_USER_PROFILE_STRING") returned 32 [0223.363] SetLastError (dwErrCode=0x0) [0223.363] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_USER_PROFILE_STRING", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="Default") returned 0x7 [0223.363] GetLastError () returned 0x0 [0223.363] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.364] SetLastError (dwErrCode=0x0) [0223.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0223.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538920, cchWideChar=10 | out: lpWideCharStr="HOMEDRIVE") returned 10 [0223.364] SetLastError (dwErrCode=0x0) [0223.364] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0223.364] GetLastError () returned 0x0 [0223.364] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.364] SetLastError (dwErrCode=0x0) [0223.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0223.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538920, cchWideChar=9 | out: lpWideCharStr="HOMEPATH") returned 9 [0223.364] SetLastError (dwErrCode=0x0) [0223.364] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="\\Users\\RDhJ0CNFevzX") returned 0x13 [0223.364] GetLastError () returned 0x0 [0223.364] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.364] SetLastError (dwErrCode=0x0) [0223.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0223.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346840, cchWideChar=13 | out: lpWideCharStr="LOCALAPPDATA") returned 13 [0223.365] SetLastError (dwErrCode=0x0) [0223.365] GetEnvironmentVariableW (in: lpName="LOCALAPPDATA", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x23 [0223.365] GetLastError () returned 0x0 [0223.365] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.365] SetLastError (dwErrCode=0x0) [0223.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0223.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346930, cchWideChar=12 | out: lpWideCharStr="LOGONSERVER") returned 12 [0223.365] SetLastError (dwErrCode=0x0) [0223.365] GetEnvironmentVariableW (in: lpName="LOGONSERVER", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="\\\\XC64ZB") returned 0x8 [0223.365] GetLastError () returned 0x0 [0223.365] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.365] SetLastError (dwErrCode=0x0) [0223.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0223.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x27da2740, cchWideChar=21 | out: lpWideCharStr="NUMBER_OF_PROCESSORS") returned 21 [0223.365] SetLastError (dwErrCode=0x0) [0223.365] GetEnvironmentVariableW (in: lpName="NUMBER_OF_PROCESSORS", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="4") returned 0x1 [0223.365] GetLastError () returned 0x0 [0223.365] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.365] SetLastError (dwErrCode=0x0) [0223.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0223.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x282fc190, cchWideChar=29 | out: lpWideCharStr="ORIGINAL_XDG_CURRENT_DESKTOP") returned 29 [0223.366] SetLastError (dwErrCode=0x0) [0223.366] GetEnvironmentVariableW (in: lpName="ORIGINAL_XDG_CURRENT_DESKTOP", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="undefined") returned 0x9 [0223.366] GetLastError () returned 0x0 [0223.366] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.366] SetLastError (dwErrCode=0x0) [0223.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0223.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x2842d510, cchWideChar=3 | out: lpWideCharStr="OS") returned 3 [0223.366] SetLastError (dwErrCode=0x0) [0223.366] GetEnvironmentVariableW (in: lpName="OS", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="Windows_NT") returned 0xa [0223.366] GetLastError () returned 0x0 [0223.366] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.366] SetLastError (dwErrCode=0x0) [0223.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0223.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538a60, cchWideChar=5 | out: lpWideCharStr="Path") returned 5 [0223.366] SetLastError (dwErrCode=0x0) [0223.366] GetEnvironmentVariableW (in: lpName="Path", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0223.366] GetLastError () returned 0x0 [0223.366] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.366] SetLastError (dwErrCode=0x0) [0223.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0223.366] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538840, cchWideChar=8 | out: lpWideCharStr="PATHEXT") returned 8 [0223.367] SetLastError (dwErrCode=0x0) [0223.367] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0223.367] GetLastError () returned 0x0 [0223.367] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.367] SetLastError (dwErrCode=0x0) [0223.367] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0223.367] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x27da2740, cchWideChar=23 | out: lpWideCharStr="PROCESSOR_ARCHITECTURE") returned 23 [0223.367] SetLastError (dwErrCode=0x0) [0223.367] GetEnvironmentVariableW (in: lpName="PROCESSOR_ARCHITECTURE", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="AMD64") returned 0x5 [0223.367] GetLastError () returned 0x0 [0223.367] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.367] SetLastError (dwErrCode=0x0) [0223.367] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0223.367] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x27da2080, cchWideChar=21 | out: lpWideCharStr="PROCESSOR_IDENTIFIER") returned 21 [0223.367] SetLastError (dwErrCode=0x0) [0223.367] GetEnvironmentVariableW (in: lpName="PROCESSOR_IDENTIFIER", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="Intel64 Family 6 Model 85 Stepping 7, GenuineIntel") returned 0x32 [0223.367] GetLastError () returned 0x0 [0223.367] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.367] SetLastError (dwErrCode=0x0) [0223.368] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0223.368] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346d80, cchWideChar=16 | out: lpWideCharStr="PROCESSOR_LEVEL") returned 16 [0223.368] SetLastError (dwErrCode=0x0) [0223.368] GetEnvironmentVariableW (in: lpName="PROCESSOR_LEVEL", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="6") returned 0x1 [0223.368] GetLastError () returned 0x0 [0223.368] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.368] SetLastError (dwErrCode=0x0) [0223.368] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0223.368] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346ff0, cchWideChar=19 | out: lpWideCharStr="PROCESSOR_REVISION") returned 19 [0223.368] SetLastError (dwErrCode=0x0) [0223.368] GetEnvironmentVariableW (in: lpName="PROCESSOR_REVISION", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="5507") returned 0x4 [0223.368] GetLastError () returned 0x0 [0223.368] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.368] SetLastError (dwErrCode=0x0) [0223.368] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0223.368] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28347050, cchWideChar=12 | out: lpWideCharStr="ProgramData") returned 12 [0223.368] SetLastError (dwErrCode=0x0) [0223.368] GetEnvironmentVariableW (in: lpName="ProgramData", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0223.368] GetLastError () returned 0x0 [0223.369] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.369] SetLastError (dwErrCode=0x0) [0223.369] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0223.369] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346900, cchWideChar=13 | out: lpWideCharStr="ProgramFiles") returned 13 [0223.369] SetLastError (dwErrCode=0x0) [0223.369] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0223.369] GetLastError () returned 0x0 [0223.369] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.369] SetLastError (dwErrCode=0x0) [0223.369] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0223.369] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346a20, cchWideChar=18 | out: lpWideCharStr="ProgramFiles(x86)") returned 18 [0223.369] SetLastError (dwErrCode=0x0) [0223.369] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)") returned 0x16 [0223.369] GetLastError () returned 0x0 [0223.369] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.369] SetLastError (dwErrCode=0x0) [0223.369] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0223.370] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346660, cchWideChar=13 | out: lpWideCharStr="ProgramW6432") returned 13 [0223.370] SetLastError (dwErrCode=0x0) [0223.370] GetEnvironmentVariableW (in: lpName="ProgramW6432", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0223.370] GetLastError () returned 0x0 [0223.370] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.370] SetLastError (dwErrCode=0x0) [0223.370] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0223.370] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x283467b0, cchWideChar=13 | out: lpWideCharStr="PSModulePath") returned 13 [0223.370] SetLastError (dwErrCode=0x0) [0223.370] GetEnvironmentVariableW (in: lpName="PSModulePath", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5d [0223.370] GetLastError () returned 0x0 [0223.370] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.370] SetLastError (dwErrCode=0x0) [0223.370] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0223.370] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538a60, cchWideChar=7 | out: lpWideCharStr="PUBLIC") returned 7 [0223.370] SetLastError (dwErrCode=0x0) [0223.370] GetEnvironmentVariableW (in: lpName="PUBLIC", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Users\\Public") returned 0xf [0223.370] GetLastError () returned 0x0 [0223.370] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.370] SetLastError (dwErrCode=0x0) [0223.371] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0223.371] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x283466f0, cchWideChar=12 | out: lpWideCharStr="SESSIONNAME") returned 12 [0223.371] SetLastError (dwErrCode=0x0) [0223.371] GetEnvironmentVariableW (in: lpName="SESSIONNAME", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="Console") returned 0x7 [0223.371] GetLastError () returned 0x0 [0223.371] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.371] SetLastError (dwErrCode=0x0) [0223.371] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0223.371] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346c30, cchWideChar=12 | out: lpWideCharStr="SystemDrive") returned 12 [0223.371] SetLastError (dwErrCode=0x0) [0223.371] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0223.371] GetLastError () returned 0x0 [0223.371] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.371] SetLastError (dwErrCode=0x0) [0223.371] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0223.371] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538d40, cchWideChar=11 | out: lpWideCharStr="SystemRoot") returned 11 [0223.371] SetLastError (dwErrCode=0x0) [0223.371] GetEnvironmentVariableW (in: lpName="SystemRoot", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0223.371] GetLastError () returned 0x0 [0223.372] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.372] SetLastError (dwErrCode=0x0) [0223.372] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0223.372] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538e40, cchWideChar=5 | out: lpWideCharStr="TEMP") returned 5 [0223.372] SetLastError (dwErrCode=0x0) [0223.372] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0223.372] GetLastError () returned 0x0 [0223.372] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.372] SetLastError (dwErrCode=0x0) [0223.372] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0223.372] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538a60, cchWideChar=4 | out: lpWideCharStr="TMP") returned 4 [0223.372] SetLastError (dwErrCode=0x0) [0223.373] GetEnvironmentVariableW (in: lpName="TMP", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0223.373] GetLastError () returned 0x0 [0223.373] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.373] SetLastError (dwErrCode=0x0) [0223.373] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0223.373] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538a60, cchWideChar=11 | out: lpWideCharStr="USERDOMAIN") returned 11 [0223.373] SetLastError (dwErrCode=0x0) [0223.374] GetEnvironmentVariableW (in: lpName="USERDOMAIN", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0223.374] GetLastError () returned 0x0 [0223.374] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.374] SetLastError (dwErrCode=0x0) [0223.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0223.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x27da2080, cchWideChar=26 | out: lpWideCharStr="USERDOMAIN_ROAMINGPROFILE") returned 26 [0223.375] SetLastError (dwErrCode=0x0) [0223.375] GetEnvironmentVariableW (in: lpName="USERDOMAIN_ROAMINGPROFILE", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0223.375] GetLastError () returned 0x0 [0223.375] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.375] SetLastError (dwErrCode=0x0) [0223.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0223.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa5387c0, cchWideChar=9 | out: lpWideCharStr="USERNAME") returned 9 [0223.375] SetLastError (dwErrCode=0x0) [0223.375] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="RDhJ0CNFevzX") returned 0xc [0223.375] GetLastError () returned 0x0 [0223.375] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.375] SetLastError (dwErrCode=0x0) [0223.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0223.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x28346750, cchWideChar=12 | out: lpWideCharStr="USERPROFILE") returned 12 [0223.376] SetLastError (dwErrCode=0x0) [0223.376] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX") returned 0x15 [0223.376] GetLastError () returned 0x0 [0223.376] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.376] SetLastError (dwErrCode=0x0) [0223.376] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0223.376] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0xa538ec0, cchWideChar=7 | out: lpWideCharStr="windir") returned 7 [0223.376] SetLastError (dwErrCode=0x0) [0223.376] GetEnvironmentVariableW (in: lpName="windir", lpBuffer=0xbfb2c0, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0223.376] GetLastError () returned 0x0 [0223.376] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.376] SetLastError (dwErrCode=0x0) [0223.376] timeGetTime () returned 0x14ddf42 [0223.376] timeGetTime () returned 0x14ddf43 [0223.376] timeGetTime () returned 0x14ddf43 [0223.376] timeGetTime () returned 0x14ddf43 [0223.377] timeGetTime () returned 0x14ddf43 [0223.377] timeGetTime () returned 0x14ddf43 [0223.377] timeGetTime () returned 0x14ddf43 [0223.378] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x18d90b60, Size=0x94) returned 0xa4d06d0 [0223.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x368) returned 0x197e6bf0 [0223.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4348) returned 0x2841ce80 [0223.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0223.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0223.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0223.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x248) returned 0x2834b540 [0223.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0223.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b2280 [0223.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2080 [0223.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da20c0 [0223.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2740 [0223.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0223.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2800 [0223.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2840 [0223.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2880 [0223.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2940 [0223.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2980 [0223.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5680 [0223.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49070 [0223.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe491b0 [0223.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0223.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5680 | out: hHeap=0xdf0000) returned 1 [0223.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2780 | out: hHeap=0xdf0000) returned 1 [0223.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2940 | out: hHeap=0xdf0000) returned 1 [0223.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0223.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe491b0 | out: hHeap=0xdf0000) returned 1 [0223.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2980 | out: hHeap=0xdf0000) returned 1 [0223.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2800 | out: hHeap=0xdf0000) returned 1 [0223.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49070 | out: hHeap=0xdf0000) returned 1 [0223.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2880 | out: hHeap=0xdf0000) returned 1 [0223.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2840 | out: hHeap=0xdf0000) returned 1 [0223.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da20c0 | out: hHeap=0xdf0000) returned 1 [0223.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0223.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2740 | out: hHeap=0xdf0000) returned 1 [0223.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ae0 [0223.390] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0223.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346720 [0223.392] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0223.392] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0223.392] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0223.392] VerifyVersionInfoW (in: lpVersionInformation=0xbfb1b0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfb1b0) returned 1 [0223.392] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0223.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ae0 | out: hHeap=0xdf0000) returned 1 [0223.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0223.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0223.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834b540 | out: hHeap=0xdf0000) returned 1 [0223.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b32c0 [0223.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b32c0 | out: hHeap=0xdf0000) returned 1 [0223.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829c950 [0223.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c950 | out: hHeap=0xdf0000) returned 1 [0223.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0130 [0223.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0223.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829cf80 [0223.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0223.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829deb0 [0223.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0223.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x81) returned 0x2829c950 [0223.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c950 | out: hHeap=0xdf0000) returned 1 [0223.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829c830 [0223.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x112) returned 0xdfed30 [0223.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0223.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0223.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0223.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32680 [0223.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33280 [0223.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33280 | out: hHeap=0xdf0000) returned 1 [0223.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0223.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0223.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0223.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0223.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0223.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0223.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0223.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0223.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0223.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0223.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0223.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0223.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0223.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0223.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0223.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0223.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0223.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0223.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0223.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0223.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0223.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f500 [0223.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e330 [0223.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0223.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0223.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0223.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0223.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0223.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0223.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f500 | out: hHeap=0xdf0000) returned 1 [0223.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0223.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e330 | out: hHeap=0xdf0000) returned 1 [0223.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0223.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0223.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0223.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0223.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0223.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0223.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0223.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0223.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0223.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0223.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0223.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0223.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0223.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0223.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0223.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0223.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0223.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0223.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0223.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346780 [0223.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0223.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0223.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346930 [0223.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346930 | out: hHeap=0xdf0000) returned 1 [0223.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346690 [0223.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346d80 [0223.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0223.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346690 | out: hHeap=0xdf0000) returned 1 [0223.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa496ab0 [0223.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7f30 | out: hHeap=0xdf0000) returned 1 [0223.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d80 | out: hHeap=0xdf0000) returned 1 [0223.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0223.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283470e0 [0223.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346780 | out: hHeap=0xdf0000) returned 1 [0223.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x197e5e90 [0223.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0223.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5e90 | out: hHeap=0xdf0000) returned 1 [0223.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ab50 [0223.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0223.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0223.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0223.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0223.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0223.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ab0 [0223.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0223.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0223.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0223.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0223.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0223.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0223.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0223.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ab50 | out: hHeap=0xdf0000) returned 1 [0223.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0223.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0223.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0223.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0223.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0223.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0223.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283467b0 [0223.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0223.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0223.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0223.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0223.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0223.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0223.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0223.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0223.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0223.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0223.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e180 [0223.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0223.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0223.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0223.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0223.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0223.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa496ab0 [0223.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0223.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0223.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0223.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0223.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0223.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0223.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0223.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0223.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0223.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0223.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0223.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0223.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0223.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0223.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0223.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0223.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0223.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0223.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0223.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0223.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0223.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0223.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0223.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283468a0 [0223.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0223.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0223.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346f30 [0223.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f30 | out: hHeap=0xdf0000) returned 1 [0223.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283468d0 [0223.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ff0 [0223.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0223.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283468d0 | out: hHeap=0xdf0000) returned 1 [0223.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ff0 | out: hHeap=0xdf0000) returned 1 [0223.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0223.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e357e0 [0223.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346510 [0223.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347080 [0223.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f500 [0223.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346750 [0223.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283468a0 | out: hHeap=0xdf0000) returned 1 [0223.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283467b0 | out: hHeap=0xdf0000) returned 1 [0223.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0223.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ab0 | out: hHeap=0xdf0000) returned 1 [0223.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0223.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346660 [0223.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0223.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346660 | out: hHeap=0xdf0000) returned 1 [0223.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0223.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0223.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0223.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0223.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0223.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0223.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0223.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0223.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0223.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0223.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0223.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0223.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c9e0 [0223.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0223.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0223.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f500 | out: hHeap=0xdf0000) returned 1 [0223.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347080 | out: hHeap=0xdf0000) returned 1 [0223.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346510 | out: hHeap=0xdf0000) returned 1 [0223.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357e0 | out: hHeap=0xdf0000) returned 1 [0223.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283470e0 | out: hHeap=0xdf0000) returned 1 [0223.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0223.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c9e0 | out: hHeap=0xdf0000) returned 1 [0223.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0223.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0223.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0223.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0223.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0223.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c950 | out: hHeap=0xdf0000) returned 1 [0223.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0223.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0310 [0223.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0223.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x118) returned 0xdfed30 [0223.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0223.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0223.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0223.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0223.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0223.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0223.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0223.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33580 | out: hHeap=0xdf0000) returned 1 [0223.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0223.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0223.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0223.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0223.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0223.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0223.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0223.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0223.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0223.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0223.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0223.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0223.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0223.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0223.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0223.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0223.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0223.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0223.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0223.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0223.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c950 | out: hHeap=0xdf0000) returned 1 [0223.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0223.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0223.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0223.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0223.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829da30 [0223.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0223.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0223.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0223.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0223.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0223.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0223.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0223.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829da30 | out: hHeap=0xdf0000) returned 1 [0223.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0223.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0223.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0223.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0223.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0223.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0223.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0223.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0223.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0223.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0223.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0223.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0223.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0223.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0223.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0223.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0223.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0223.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0223.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0223.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0223.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0223.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0223.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346840 [0223.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0223.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0223.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283469c0 [0223.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469c0 | out: hHeap=0xdf0000) returned 1 [0223.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283465a0 [0223.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ed0 [0223.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0223.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283465a0 | out: hHeap=0xdf0000) returned 1 [0223.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa496ab0 [0223.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0223.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ed0 | out: hHeap=0xdf0000) returned 1 [0223.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0223.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283470e0 [0223.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346840 | out: hHeap=0xdf0000) returned 1 [0223.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0223.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e36460 [0223.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0223.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0223.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36460 | out: hHeap=0xdf0000) returned 1 [0223.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0223.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0223.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0223.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32680 [0223.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0223.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32480 [0223.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0223.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33480 [0223.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0223.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0223.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0223.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32480 | out: hHeap=0xdf0000) returned 1 [0223.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0223.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe3f100 [0223.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0223.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0223.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33480 | out: hHeap=0xdf0000) returned 1 [0223.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0223.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0223.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ab0 [0223.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0223.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34580 | out: hHeap=0xdf0000) returned 1 [0223.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0223.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0223.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0223.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0223.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0223.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0223.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0223.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0223.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0223.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0223.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0223.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0223.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c830 | out: hHeap=0xdf0000) returned 1 [0223.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa496ab0 [0223.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0223.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0223.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0223.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0223.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0223.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0223.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0223.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0223.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0223.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0223.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0223.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0223.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0223.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0223.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0223.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0223.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0223.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0223.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0223.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0223.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0223.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0223.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283468d0 | out: hHeap=0xdf0000) returned 1 [0223.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346840 | out: hHeap=0xdf0000) returned 1 [0223.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb3c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb3c8, cbMultiByte=-1, lpWideCharStr=0x27da2740, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.501] SetLastError (dwErrCode=0x0) [0223.501] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfad50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.501] GetLastError () returned 0xcb [0223.501] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.501] SetLastError (dwErrCode=0xcb) [0223.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb398, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb398, cbMultiByte=-1, lpWideCharStr=0x28346b70, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.502] SetLastError (dwErrCode=0x0) [0223.502] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfad20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.502] GetLastError () returned 0xcb [0223.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.502] SetLastError (dwErrCode=0xcb) [0223.503] timeGetTime () returned 0x14ddfc1 [0223.503] timeGetTime () returned 0x14ddfc1 [0223.503] timeGetTime () returned 0x14ddfc1 [0223.503] timeGetTime () returned 0x14ddfc1 [0223.503] timeGetTime () returned 0x14ddfc1 [0223.503] timeGetTime () returned 0x14ddfc1 [0223.503] timeGetTime () returned 0x14ddfc1 [0223.503] timeGetTime () returned 0x14ddfc2 [0223.503] timeGetTime () returned 0x14ddfc2 [0223.503] timeGetTime () returned 0x14ddfc2 [0223.503] timeGetTime () returned 0x14ddfc2 [0223.505] timeGetTime () returned 0x14ddfc3 [0223.505] timeGetTime () returned 0x14ddfc3 [0223.505] timeGetTime () returned 0x14ddfc3 [0223.505] timeGetTime () returned 0x14ddfc3 [0223.505] timeGetTime () returned 0x14ddfc4 [0223.505] timeGetTime () returned 0x14ddfc4 [0223.506] timeGetTime () returned 0x14ddfc4 [0223.507] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfada8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.507] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfada8, cbMultiByte=-1, lpWideCharStr=0x27da2740, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.507] SetLastError (dwErrCode=0x0) [0223.507] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa730, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.507] GetLastError () returned 0xcb [0223.507] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.507] SetLastError (dwErrCode=0xcb) [0223.513] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb328, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.513] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb328, cbMultiByte=-1, lpWideCharStr=0x27da2780, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.513] SetLastError (dwErrCode=0x0) [0223.513] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfacb0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.513] GetLastError () returned 0xcb [0223.513] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.513] SetLastError (dwErrCode=0xcb) [0223.514] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.514] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb2f8, cbMultiByte=-1, lpWideCharStr=0x28346fc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.514] SetLastError (dwErrCode=0x0) [0223.514] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfac80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.514] GetLastError () returned 0xcb [0223.514] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.514] SetLastError (dwErrCode=0xcb) [0223.515] timeGetTime () returned 0x14ddfcd [0223.515] timeGetTime () returned 0x14ddfcd [0223.515] timeGetTime () returned 0x14ddfcd [0223.515] timeGetTime () returned 0x14ddfcd [0223.515] timeGetTime () returned 0x14ddfcd [0223.515] timeGetTime () returned 0x14ddfcd [0223.515] timeGetTime () returned 0x14ddfcd [0223.515] timeGetTime () returned 0x14ddfce [0223.515] timeGetTime () returned 0x14ddfce [0223.516] timeGetTime () returned 0x14ddfce [0223.516] timeGetTime () returned 0x14ddfce [0223.517] timeGetTime () returned 0x14ddfcf [0223.517] timeGetTime () returned 0x14ddfcf [0223.517] timeGetTime () returned 0x14ddfcf [0223.517] timeGetTime () returned 0x14ddfcf [0223.517] timeGetTime () returned 0x14ddfcf [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.518] timeGetTime () returned 0x14ddfd0 [0223.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb808, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0223.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb808, cbMultiByte=-1, lpWideCharStr=0xa538e40, cchWideChar=6 | out: lpWideCharStr="DEBUG") returned 6 [0223.519] SetLastError (dwErrCode=0x0) [0223.519] GetEnvironmentVariableW (in: lpName="DEBUG", lpBuffer=0xbfb190, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.519] GetLastError () returned 0xcb [0223.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.519] SetLastError (dwErrCode=0xcb) [0223.519] timeGetTime () returned 0x14ddfd1 [0223.519] timeGetTime () returned 0x14ddfd1 [0223.519] timeGetTime () returned 0x14ddfd2 [0223.520] timeGetTime () returned 0x14ddfd2 [0223.520] timeGetTime () returned 0x14ddfd2 [0223.520] timeGetTime () returned 0x14ddfd2 [0223.520] timeGetTime () returned 0x14ddfd2 [0223.520] timeGetTime () returned 0x14ddfd2 [0223.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841abf0 [0223.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b050 [0223.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841e730 [0223.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a49a0 [0223.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ed40 [0223.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e730 | out: hHeap=0xdf0000) returned 1 [0223.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0223.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0223.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0223.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0223.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283469f0 [0223.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841abf0 | out: hHeap=0xdf0000) returned 1 [0223.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0223.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0223.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a49a0 | out: hHeap=0xdf0000) returned 1 [0223.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469f0 | out: hHeap=0xdf0000) returned 1 [0223.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d480 [0223.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0223.528] timeGetTime () returned 0x14ddfda [0223.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.528] timeGetTime () returned 0x14ddfda [0223.528] timeGetTime () returned 0x14ddfda [0223.528] timeGetTime () returned 0x14ddfda [0223.528] timeGetTime () returned 0x14ddfda [0223.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0223.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d480 | out: hHeap=0xdf0000) returned 1 [0223.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ed40 | out: hHeap=0xdf0000) returned 1 [0223.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b050 | out: hHeap=0xdf0000) returned 1 [0223.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0223.530] timeGetTime () returned 0x14ddfdc [0223.530] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb898, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0223.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe) returned 0xa538a60 [0223.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb898, cbMultiByte=-1, lpWideCharStr=0xa538a60, cchWideChar=6 | out: lpWideCharStr="DEBUG") returned 6 [0223.531] SetEnvironmentVariableW (lpName="DEBUG", lpValue=0x0) returned 1 [0223.531] GetLastError () returned 0x0 [0223.531] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.531] SetLastError (dwErrCode=0x0) [0223.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.531] GetLastError () returned 0x0 [0223.531] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.531] SetLastError (dwErrCode=0x0) [0223.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0223.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281ae590 [0223.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x2841e730 [0223.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283ba480 [0223.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0223.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0223.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ba480 | out: hHeap=0xdf0000) returned 1 [0223.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e730 | out: hHeap=0xdf0000) returned 1 [0223.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829deb0 [0223.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0223.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0223.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2780 | out: hHeap=0xdf0000) returned 1 [0223.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0223.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0223.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0223.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0223.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0223.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0a90 [0223.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0223.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0223.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0223.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0223.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0223.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2780 | out: hHeap=0xdf0000) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0223.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0223.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0223.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0223.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0130 [0223.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0223.545] timeGetTime () returned 0x14ddfeb [0223.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841abf0 [0223.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b050 [0223.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841e730 [0223.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0223.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4580 [0223.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ed40 [0223.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e730 | out: hHeap=0xdf0000) returned 1 [0223.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0223.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d660 [0223.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ec0 [0223.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0223.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346fc0 [0223.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0223.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346fc0 | out: hHeap=0xdf0000) returned 1 [0223.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841abf0 | out: hHeap=0xdf0000) returned 1 [0223.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0223.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4580 | out: hHeap=0xdf0000) returned 1 [0223.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0223.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3e0 [0223.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0223.550] timeGetTime () returned 0x14ddff0 [0223.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.551] timeGetTime () returned 0x14ddff1 [0223.551] timeGetTime () returned 0x14ddff1 [0223.551] timeGetTime () returned 0x14ddff1 [0223.551] timeGetTime () returned 0x14ddff1 [0223.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538980 [0223.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0223.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3e0 | out: hHeap=0xdf0000) returned 1 [0223.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0223.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ed40 | out: hHeap=0xdf0000) returned 1 [0223.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b050 | out: hHeap=0xdf0000) returned 1 [0223.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.553] timeGetTime () returned 0x14ddff3 [0223.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6d) returned 0xa4b6240 [0223.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0223.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0223.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c830 [0223.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346c60 [0223.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346840 [0223.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec9100 [0223.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345cd0 | out: hHeap=0xdf0000) returned 1 [0223.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345cd0 [0223.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec8b60 [0223.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345df0 | out: hHeap=0xdf0000) returned 1 [0223.561] timeGetTime () returned 0x14ddffc [0223.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841abf0 [0223.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b050 [0223.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841e730 [0223.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0223.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ed40 [0223.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e730 | out: hHeap=0xdf0000) returned 1 [0223.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0223.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0223.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841abf0 | out: hHeap=0xdf0000) returned 1 [0223.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0223.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0223.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0223.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5f0 [0223.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2aa0 [0223.566] timeGetTime () returned 0x14de001 [0223.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.567] timeGetTime () returned 0x14de001 [0223.567] timeGetTime () returned 0x14de001 [0223.567] timeGetTime () returned 0x14de001 [0223.567] timeGetTime () returned 0x14de001 [0223.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0223.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0223.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0223.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0223.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ed40 | out: hHeap=0xdf0000) returned 1 [0223.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b050 | out: hHeap=0xdf0000) returned 1 [0223.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.568] timeGetTime () returned 0x14de003 [0223.569] timeGetTime () returned 0x14de003 [0223.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841abf0 [0223.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b050 [0223.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841e730 [0223.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a93e0 [0223.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ed40 [0223.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e730 | out: hHeap=0xdf0000) returned 1 [0223.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0223.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d590 [0223.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b20 [0223.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d590 | out: hHeap=0xdf0000) returned 1 [0223.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841abf0 | out: hHeap=0xdf0000) returned 1 [0223.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0223.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a93e0 | out: hHeap=0xdf0000) returned 1 [0223.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0223.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0223.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0223.574] timeGetTime () returned 0x14de008 [0223.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.574] timeGetTime () returned 0x14de008 [0223.574] timeGetTime () returned 0x14de008 [0223.574] timeGetTime () returned 0x14de008 [0223.574] timeGetTime () returned 0x14de008 [0223.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ae0 [0223.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0223.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0223.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ae0 | out: hHeap=0xdf0000) returned 1 [0223.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ed40 | out: hHeap=0xdf0000) returned 1 [0223.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b050 | out: hHeap=0xdf0000) returned 1 [0223.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0223.576] timeGetTime () returned 0x14de00a [0223.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2780 [0223.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0223.577] timeGetTime () returned 0x14de00b [0223.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0223.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841abf0 [0223.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b050 [0223.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841e730 [0223.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0223.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7f40 [0223.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ed40 [0223.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e730 | out: hHeap=0xdf0000) returned 1 [0223.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d350 [0223.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538f00 [0223.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0223.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0223.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0223.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0223.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b40 [0223.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b40 | out: hHeap=0xdf0000) returned 1 [0223.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0x2841f950 [0223.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538800 [0223.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0223.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538800 [0223.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538800 | out: hHeap=0xdf0000) returned 1 [0223.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0223.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0223.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538a60 [0223.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a60 | out: hHeap=0xdf0000) returned 1 [0223.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0223.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0223.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0223.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538860 [0223.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538860 | out: hHeap=0xdf0000) returned 1 [0223.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0223.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa525600 [0223.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6cb0 [0223.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0223.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e330 [0223.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5f0 [0223.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b20 [0223.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0223.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0223.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x284239b0 [0223.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ed40 | out: hHeap=0xdf0000) returned 1 [0223.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ce0 [0223.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0223.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ec0 [0223.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ec0 | out: hHeap=0xdf0000) returned 1 [0223.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0223.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538840 [0223.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538840 | out: hHeap=0xdf0000) returned 1 [0223.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0223.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0223.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0223.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283ba480 [0223.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0223.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0223.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e80 [0223.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0223.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538920 [0223.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538980 [0223.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538980 | out: hHeap=0xdf0000) returned 1 [0223.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ae0 [0223.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b20 [0223.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b20 | out: hHeap=0xdf0000) returned 1 [0223.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ae0 | out: hHeap=0xdf0000) returned 1 [0223.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346450 [0223.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0223.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a53f0 [0223.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841abf0 | out: hHeap=0xdf0000) returned 1 [0223.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c950 | out: hHeap=0xdf0000) returned 1 [0223.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6cb0 | out: hHeap=0xdf0000) returned 1 [0223.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0223.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e330 | out: hHeap=0xdf0000) returned 1 [0223.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0223.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0223.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7f40 | out: hHeap=0xdf0000) returned 1 [0223.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a53f0 | out: hHeap=0xdf0000) returned 1 [0223.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0223.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346450 | out: hHeap=0xdf0000) returned 1 [0223.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3c0 [0223.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0223.612] timeGetTime () returned 0x14de02f [0223.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.613] timeGetTime () returned 0x14de02f [0223.613] timeGetTime () returned 0x14de02f [0223.613] timeGetTime () returned 0x14de02f [0223.613] timeGetTime () returned 0x14de02f [0223.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0223.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0223.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0223.614] timeGetTime () returned 0x14de030 [0223.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.614] timeGetTime () returned 0x14de030 [0223.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4060) returned 0x283c2490 [0223.614] timeGetTime () returned 0x14de030 [0223.614] timeGetTime () returned 0x14de030 [0223.614] timeGetTime () returned 0x14de031 [0223.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2800 [0223.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0223.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2490 | out: hHeap=0xdf0000) returned 1 [0223.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0223.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3c0 | out: hHeap=0xdf0000) returned 1 [0223.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2800 | out: hHeap=0xdf0000) returned 1 [0223.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284239b0 | out: hHeap=0xdf0000) returned 1 [0223.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b050 | out: hHeap=0xdf0000) returned 1 [0223.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ba480 | out: hHeap=0xdf0000) returned 1 [0223.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841f950 | out: hHeap=0xdf0000) returned 1 [0223.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0223.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0223.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842d480 [0223.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x2842d2d0 [0223.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d480 | out: hHeap=0xdf0000) returned 1 [0223.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d3a0 [0223.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2d0 | out: hHeap=0xdf0000) returned 1 [0223.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0223.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3a0 | out: hHeap=0xdf0000) returned 1 [0223.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0223.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0223.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0223.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345df0 [0223.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0223.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0223.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0223.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0223.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345df0 | out: hHeap=0xdf0000) returned 1 [0223.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c950 [0223.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa525600 [0223.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0223.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0223.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0223.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c950 | out: hHeap=0xdf0000) returned 1 [0223.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0223.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0223.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0223.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0223.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0223.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0223.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0223.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0223.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0223.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0223.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0223.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0223.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0223.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0223.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0223.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0223.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0223.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0223.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0223.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0223.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0223.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0223.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0223.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0223.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0223.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0223.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0223.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0223.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b2eb0 [0223.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0223.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841abf0 [0223.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0223.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0223.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0223.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0223.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0223.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0223.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0223.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0223.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0223.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0223.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0223.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0223.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0223.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0223.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0223.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0223.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0223.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0223.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0223.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x2824a0e0 [0223.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0223.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0223.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0223.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0223.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0223.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0223.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0223.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0223.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0223.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0223.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0223.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0223.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0223.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0223.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841e730 [0223.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841abf0 | out: hHeap=0xdf0000) returned 1 [0223.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0223.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0223.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0223.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0223.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0223.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0223.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0223.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0223.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0223.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0223.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0223.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0223.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0223.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0223.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0223.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0223.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0223.649] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0223.649] timeGetTime () returned 0x14de053 [0223.649] timeGetTime () returned 0x14de053 [0223.649] timeGetTime () returned 0x14de053 [0223.649] timeGetTime () returned 0x14de053 [0223.649] timeGetTime () returned 0x14de053 [0223.649] timeGetTime () returned 0x14de053 [0223.649] timeGetTime () returned 0x14de054 [0223.649] timeGetTime () returned 0x14de054 [0223.649] timeGetTime () returned 0x14de054 [0223.649] timeGetTime () returned 0x14de054 [0223.649] timeGetTime () returned 0x14de054 [0223.649] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.650] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] GetFileType (hFile=0xfffffffffffffffe) returned 0x0 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.651] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.652] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.653] timeGetTime () returned 0x14de054 [0223.654] timeGetTime () returned 0x14de054 [0223.654] timeGetTime () returned 0x14de054 [0223.654] timeGetTime () returned 0x14de054 [0223.654] timeGetTime () returned 0x14de058 [0223.654] timeGetTime () returned 0x14de058 [0223.654] timeGetTime () returned 0x14de058 [0223.654] timeGetTime () returned 0x14de058 [0223.654] timeGetTime () returned 0x14de058 [0223.654] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc768, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.654] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc768, cbMultiByte=-1, lpWideCharStr=0x27da2840, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.654] SetLastError (dwErrCode=0x0) [0223.654] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.654] GetLastError () returned 0xcb [0223.654] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.655] SetLastError (dwErrCode=0xcb) [0223.656] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.656] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccd8, cbMultiByte=-1, lpWideCharStr=0xe499b0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.656] SetLastError (dwErrCode=0x0) [0223.656] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.656] GetLastError () returned 0xcb [0223.656] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.656] SetLastError (dwErrCode=0xcb) [0223.657] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.657] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfccb8, cbMultiByte=-1, lpWideCharStr=0x28346c30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.657] SetLastError (dwErrCode=0x0) [0223.657] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.658] GetLastError () returned 0xcb [0223.658] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.658] SetLastError (dwErrCode=0xcb) [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05d [0223.659] timeGetTime () returned 0x14de05e [0223.659] timeGetTime () returned 0x14de05e [0223.659] timeGetTime () returned 0x14de05e [0223.663] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.663] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0xe3f100, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.663] SetLastError (dwErrCode=0x0) [0223.663] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.663] GetLastError () returned 0xcb [0223.663] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.663] SetLastError (dwErrCode=0xcb) [0223.663] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.663] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28346ba0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.663] SetLastError (dwErrCode=0x0) [0223.663] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.663] GetLastError () returned 0xcb [0223.663] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.663] SetLastError (dwErrCode=0xcb) [0223.664] timeGetTime () returned 0x14de062 [0223.664] timeGetTime () returned 0x14de063 [0223.664] timeGetTime () returned 0x14de063 [0223.664] timeGetTime () returned 0x14de063 [0223.664] timeGetTime () returned 0x14de063 [0223.664] timeGetTime () returned 0x14de063 [0223.665] timeGetTime () returned 0x14de063 [0223.665] timeGetTime () returned 0x14de063 [0223.665] timeGetTime () returned 0x14de063 [0223.665] timeGetTime () returned 0x14de063 [0223.665] timeGetTime () returned 0x14de063 [0223.672] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc138, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.672] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc138, cbMultiByte=-1, lpWideCharStr=0xec6130, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.672] SetLastError (dwErrCode=0x0) [0223.672] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbac0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.672] GetLastError () returned 0xcb [0223.672] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.672] SetLastError (dwErrCode=0xcb) [0223.672] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.672] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x28346fc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.672] SetLastError (dwErrCode=0x0) [0223.672] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbaa0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.672] GetLastError () returned 0xcb [0223.672] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.672] SetLastError (dwErrCode=0xcb) [0223.673] timeGetTime () returned 0x14de06b [0223.673] timeGetTime () returned 0x14de06b [0223.673] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.674] timeGetTime () returned 0x14de06c [0223.678] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc138, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.678] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc138, cbMultiByte=-1, lpWideCharStr=0x27da5680, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.678] SetLastError (dwErrCode=0x0) [0223.678] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbac0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.678] GetLastError () returned 0xcb [0223.678] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.678] SetLastError (dwErrCode=0xcb) [0223.678] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.678] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x28346d20, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.678] SetLastError (dwErrCode=0x0) [0223.678] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbaa0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.678] GetLastError () returned 0xcb [0223.678] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.678] SetLastError (dwErrCode=0xcb) [0223.679] timeGetTime () returned 0x14de071 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.681] timeGetTime () returned 0x14de073 [0223.682] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc0b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0223.682] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc0b8, cbMultiByte=-1, lpWideCharStr=0xa538e40, cchWideChar=11 | out: lpWideCharStr="NODE_DEBUG") returned 11 [0223.682] SetLastError (dwErrCode=0x0) [0223.682] GetEnvironmentVariableW (in: lpName="NODE_DEBUG", lpBuffer=0xbfba40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.682] GetLastError () returned 0xcb [0223.682] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.682] SetLastError (dwErrCode=0xcb) [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.683] timeGetTime () returned 0x14de075 [0223.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d010 [0223.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0223.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0223.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0223.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0223.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d03b0 [0223.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0223.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0223.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0130 [0223.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0223.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0223.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d01d0 [0223.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0223.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0223.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0223.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11a) returned 0xa46efd0 [0223.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x197e5e90 [0223.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0223.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49f980 [0223.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0223.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32480 [0223.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32e80 [0223.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32e80 | out: hHeap=0xdf0000) returned 1 [0223.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32480 | out: hHeap=0xdf0000) returned 1 [0223.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0223.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0223.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0223.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0223.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0223.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0223.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0223.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0223.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0223.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0223.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0223.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0223.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0223.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0223.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0223.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0223.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0223.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0223.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0223.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0223.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ae0 [0223.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0223.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0223.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0223.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0223.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0223.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0223.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ae0 | out: hHeap=0xdf0000) returned 1 [0223.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f0b0 [0223.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0223.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0223.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0223.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0223.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0223.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0223.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0223.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f0b0 | out: hHeap=0xdf0000) returned 1 [0223.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0223.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0223.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0223.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0223.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0223.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0223.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0223.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0223.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0223.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0223.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0223.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0223.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0223.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0223.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0223.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0223.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0223.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0223.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346750 [0223.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284252d0 [0223.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284252d0 | out: hHeap=0xdf0000) returned 1 [0223.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa496ab0 [0223.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0223.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32d80 [0223.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ba0 [0223.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0223.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49f980 [0223.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0223.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49f980 [0223.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538920 [0223.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283467b0 [0223.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49fab0 [0223.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0223.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0223.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538920 | out: hHeap=0xdf0000) returned 1 [0223.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49fab0 | out: hHeap=0xdf0000) returned 1 [0223.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32c80 [0223.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0223.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33880 [0223.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a5a0 [0223.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33180 [0223.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0223.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0223.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0223.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33880 | out: hHeap=0xdf0000) returned 1 [0223.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283470e0 [0223.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0223.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33180 | out: hHeap=0xdf0000) returned 1 [0223.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0223.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0223.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0223.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0223.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0223.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a5a0 | out: hHeap=0xdf0000) returned 1 [0223.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0223.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0223.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0223.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0223.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31ef0 | out: hHeap=0xdf0000) returned 1 [0223.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346a80 [0223.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0223.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0223.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0223.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0223.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0223.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0223.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0223.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0223.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0223.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0223.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0223.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f530 [0223.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0223.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0223.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0223.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0223.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0223.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa496ab0 [0223.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0223.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0223.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f530 | out: hHeap=0xdf0000) returned 1 [0223.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0223.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0223.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0223.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0223.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0223.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0223.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0223.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0223.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0223.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0223.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0223.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0223.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0223.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0223.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0223.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424510 [0223.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424510 | out: hHeap=0xdf0000) returned 1 [0223.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c10 [0223.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346750 [0223.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425050 [0223.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0223.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c10 | out: hHeap=0xdf0000) returned 1 [0223.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425050 | out: hHeap=0xdf0000) returned 1 [0223.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa49f980 [0223.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346780 [0223.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283467e0 [0223.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424050 [0223.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0223.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346d80 [0223.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0223.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346a80 | out: hHeap=0xdf0000) returned 1 [0223.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283470e0 | out: hHeap=0xdf0000) returned 1 [0223.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283467b0 | out: hHeap=0xdf0000) returned 1 [0223.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0223.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347020 [0223.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0223.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347020 | out: hHeap=0xdf0000) returned 1 [0223.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0223.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0223.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ede0 [0223.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0223.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0223.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0223.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0223.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0223.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0223.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0223.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0223.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0223.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0223.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a03d0 [0223.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a03d0 | out: hHeap=0xdf0000) returned 1 [0223.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0223.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d80 | out: hHeap=0xdf0000) returned 1 [0223.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0223.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424050 | out: hHeap=0xdf0000) returned 1 [0223.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283467e0 | out: hHeap=0xdf0000) returned 1 [0223.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346780 | out: hHeap=0xdf0000) returned 1 [0223.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0223.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ba0 | out: hHeap=0xdf0000) returned 1 [0223.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32d80 | out: hHeap=0xdf0000) returned 1 [0223.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0223.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0223.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0223.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0223.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5e90 | out: hHeap=0xdf0000) returned 1 [0223.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0223.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0223.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0223.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0223.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0223.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0223.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0223.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0223.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0223.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0223.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc1e0 [0223.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0223.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0310 [0223.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0223.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829e8d0 [0223.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0223.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f890 | out: hHeap=0xdf0000) returned 1 [0223.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829ec30 [0223.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ec30 | out: hHeap=0xdf0000) returned 1 [0223.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0223.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d0630 [0223.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0223.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x114) returned 0xdff1b0 [0223.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0223.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0223.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0223.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0223.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x197e5e90 [0223.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49f980 [0223.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0223.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5e90 | out: hHeap=0xdf0000) returned 1 [0223.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0223.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0223.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33180 [0223.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34180 [0223.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34180 | out: hHeap=0xdf0000) returned 1 [0223.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33180 | out: hHeap=0xdf0000) returned 1 [0223.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0223.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0223.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0223.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0223.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0223.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0223.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0223.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0223.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0223.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0223.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0223.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0223.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0223.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0223.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0223.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0223.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0223.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0223.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0223.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a07c0 [0223.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a07c0 | out: hHeap=0xdf0000) returned 1 [0223.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fad0 [0223.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0223.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0223.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ed50 [0223.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0223.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0223.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0223.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0223.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fad0 | out: hHeap=0xdf0000) returned 1 [0223.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0223.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0223.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ed50 | out: hHeap=0xdf0000) returned 1 [0223.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0223.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0223.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0223.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0223.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0223.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0223.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0223.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0223.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0223.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0223.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0223.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0223.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0223.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0223.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0223.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0223.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0223.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0223.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0223.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0223.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0223.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0223.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0223.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0223.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346a80 [0223.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0223.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0223.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346780 [0223.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346780 | out: hHeap=0xdf0000) returned 1 [0223.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346d80 [0223.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0223.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346750 [0223.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0223.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d80 | out: hHeap=0xdf0000) returned 1 [0223.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x197e5e90 [0223.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0223.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0223.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0223.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346cf0 [0223.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346a80 | out: hHeap=0xdf0000) returned 1 [0223.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5e90 | out: hHeap=0xdf0000) returned 1 [0223.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x197e5e90 [0223.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49f980 [0223.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0223.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49f980 [0223.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0223.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa49fab0 [0223.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5e90 | out: hHeap=0xdf0000) returned 1 [0223.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49f980 | out: hHeap=0xdf0000) returned 1 [0223.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0223.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa49fab0 | out: hHeap=0xdf0000) returned 1 [0223.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0223.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0223.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32680 [0223.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0223.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0223.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283467b0 [0223.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32c80 [0223.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0223.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0223.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0223.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0223.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0223.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0223.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0223.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0223.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0223.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0223.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0223.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0223.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0223.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346750 [0223.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0223.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0223.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0223.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0223.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0223.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0223.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0223.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0223.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e960 [0223.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e960 | out: hHeap=0xdf0000) returned 1 [0223.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f770 [0223.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0223.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f0b0 [0223.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0223.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0223.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0223.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0223.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0223.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x197e5e90 [0223.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0223.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0223.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f0b0 | out: hHeap=0xdf0000) returned 1 [0223.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0223.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0223.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0223.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0223.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0223.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0223.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0223.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0223.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0223.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0223.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0223.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0223.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0223.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0223.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0223.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0223.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0223.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0223.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0223.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0223.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c30 [0223.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0223.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0223.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283467e0 [0223.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283467e0 | out: hHeap=0xdf0000) returned 1 [0223.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ba0 [0223.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0223.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347020 [0223.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0223.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ba0 | out: hHeap=0xdf0000) returned 1 [0223.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347020 | out: hHeap=0xdf0000) returned 1 [0223.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0223.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5e90 | out: hHeap=0xdf0000) returned 1 [0223.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35e60 [0223.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ab0 [0223.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346a80 [0223.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284265d0 [0223.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346780 [0223.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c30 | out: hHeap=0xdf0000) returned 1 [0223.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0223.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283467b0 | out: hHeap=0xdf0000) returned 1 [0223.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426790 [0223.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346750 [0223.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0223.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426790 | out: hHeap=0xdf0000) returned 1 [0223.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fb60 | out: hHeap=0xdf0000) returned 1 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0223.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0223.789] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.791] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0xe499b0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.791] SetLastError (dwErrCode=0x0) [0223.791] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.791] GetLastError () returned 0xcb [0223.791] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.791] SetLastError (dwErrCode=0xcb) [0223.792] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.792] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28346f00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.792] SetLastError (dwErrCode=0x0) [0223.792] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.792] GetLastError () returned 0xcb [0223.792] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.792] SetLastError (dwErrCode=0xcb) [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.792] timeGetTime () returned 0x14de0e2 [0223.793] timeGetTime () returned 0x14de0e3 [0223.793] timeGetTime () returned 0x14de0e3 [0223.794] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.794] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x28422d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.794] SetLastError (dwErrCode=0x0) [0223.794] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbaa0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.794] GetLastError () returned 0xcb [0223.794] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.794] SetLastError (dwErrCode=0xcb) [0223.794] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc0e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.795] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc0e8, cbMultiByte=-1, lpWideCharStr=0x28346a80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.795] SetLastError (dwErrCode=0x0) [0223.795] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfba70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.795] GetLastError () returned 0xcb [0223.796] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.796] SetLastError (dwErrCode=0xcb) [0223.797] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.797] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc118, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.797] SetLastError (dwErrCode=0x0) [0223.797] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbaa0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.797] GetLastError () returned 0xcb [0223.797] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.797] SetLastError (dwErrCode=0xcb) [0223.797] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc0e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.797] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc0e8, cbMultiByte=-1, lpWideCharStr=0x28347050, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.797] SetLastError (dwErrCode=0x0) [0223.797] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfba70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.797] GetLastError () returned 0xcb [0223.797] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.797] SetLastError (dwErrCode=0xcb) [0223.798] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.798] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422610, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.798] SetLastError (dwErrCode=0x0) [0223.798] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.799] GetLastError () returned 0xcb [0223.799] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.799] SetLastError (dwErrCode=0xcb) [0223.799] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.799] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28346ae0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.799] SetLastError (dwErrCode=0x0) [0223.799] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.799] GetLastError () returned 0xcb [0223.799] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.799] SetLastError (dwErrCode=0xcb) [0223.801] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.802] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422650, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.802] SetLastError (dwErrCode=0x0) [0223.802] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.802] GetLastError () returned 0xcb [0223.802] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.802] SetLastError (dwErrCode=0xcb) [0223.802] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.802] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28347050, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.802] SetLastError (dwErrCode=0x0) [0223.802] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.802] GetLastError () returned 0xcb [0223.802] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.802] SetLastError (dwErrCode=0xcb) [0223.802] VirtualAlloc (lpAddress=0x3d508340000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508340000 [0223.804] VirtualAlloc (lpAddress=0x3d508380000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508380000 [0223.806] VirtualAlloc (lpAddress=0x3d5083c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5083c0000 [0223.807] VirtualAlloc (lpAddress=0x3d508400000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508400000 [0223.810] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0223.812] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0223.814] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0223.815] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0223.817] VirtualAlloc (lpAddress=0x3d508640000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508640000 [0223.818] VirtualAlloc (lpAddress=0x3d508680000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508680000 [0223.820] VirtualAlloc (lpAddress=0x3d5086c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5086c0000 [0223.822] VirtualAlloc (lpAddress=0x3d508700000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508700000 [0223.823] RtlInitializeConditionVariable () returned 0x3 [0223.824] RtlWakeConditionVariable () returned 0x0 [0223.846] RtlWakeConditionVariable () returned 0x0 [0223.847] QueryPerformanceCounter (in: lpPerformanceCount=0xbfad90 | out: lpPerformanceCount=0xbfad90*=2199503506335) returned 1 [0223.848] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfaf9c | out: lpPreviousCount=0xbfaf9c) returned 1 [0223.848] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0223.848] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0223.848] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0223.848] RtlWakeConditionVariable () returned 0x0 [0223.848] RtlWakeConditionVariable () returned 0x0 [0223.858] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb030 | out: lpPerformanceCount=0xbfb030*=2199504639383) returned 1 [0223.859] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0223.859] RtlWakeConditionVariable () returned 0x0 [0223.868] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0223.868] RtlWakeConditionVariable () returned 0x0 [0223.874] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0223.874] RtlWakeConditionVariable () returned 0x0 [0223.885] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbf40 | out: lpPerformanceCount=0xbfbf40*=2199507303299) returned 1 [0223.885] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbf40 | out: lpPerformanceCount=0xbfbf40*=2199507309313) returned 1 [0223.885] RtlWakeAllConditionVariable () returned 0x1 [0223.886] RtlWakeAllConditionVariable () returned 0x0 [0223.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0a90 [0223.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0223.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0223.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0223.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0223.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b720 [0223.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b720 | out: hHeap=0xdf0000) returned 1 [0223.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0223.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0223.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x114) returned 0xdfed30 [0223.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0223.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0223.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0223.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0223.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0223.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34080 [0223.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33980 [0223.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33980 | out: hHeap=0xdf0000) returned 1 [0223.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34080 | out: hHeap=0xdf0000) returned 1 [0223.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0223.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0223.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0223.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0223.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0223.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0223.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0223.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0223.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0223.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0223.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0223.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0223.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0223.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0223.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0223.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0223.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0223.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0223.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0223.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0223.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0223.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0223.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0223.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cd40 [0223.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cd40 [0223.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0223.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f10 [0223.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0223.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cdd0 [0223.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0223.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0223.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0223.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0223.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0223.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f10 | out: hHeap=0xdf0000) returned 1 [0223.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0223.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0223.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0223.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0223.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0223.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0223.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0223.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0223.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0223.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0223.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0223.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0223.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0223.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0223.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0223.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0223.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0223.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0223.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0223.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0223.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422250 [0223.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422250 | out: hHeap=0xdf0000) returned 1 [0223.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0223.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0223.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347110 [0223.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0223.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0223.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0223.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0223.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa53b030 [0223.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0223.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0223.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347230 [0223.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347110 | out: hHeap=0xdf0000) returned 1 [0223.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0223.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0223.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284226d0 [0223.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0223.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33e80 [0223.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0223.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33480 [0223.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0223.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284226d0 | out: hHeap=0xdf0000) returned 1 [0223.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0223.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0223.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0223.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0223.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33480 | out: hHeap=0xdf0000) returned 1 [0223.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347110 [0223.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0223.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0223.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0223.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0223.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0223.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0223.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0223.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284226d0 [0223.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0223.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0223.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0223.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0223.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347bf0 [0223.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0223.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0223.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0223.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0223.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0223.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0223.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0223.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0223.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0223.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cd40 [0223.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0223.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0223.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0223.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0223.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0223.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0223.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa53b030 [0223.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0223.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0223.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0223.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0223.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0223.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0223.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0223.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0223.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0223.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0223.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0223.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0223.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0223.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0223.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0223.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0223.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0223.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0223.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0223.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0223.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0223.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422290 [0223.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422290 | out: hHeap=0xdf0000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422550 [0223.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0223.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0223.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0223.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0223.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422550 | out: hHeap=0xdf0000) returned 1 [0223.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0223.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa496ab0 [0223.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347cb0 [0223.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347890 [0223.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422610 [0223.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a10 [0223.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0223.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347bf0 | out: hHeap=0xdf0000) returned 1 [0223.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284226d0 | out: hHeap=0xdf0000) returned 1 [0223.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347110 | out: hHeap=0xdf0000) returned 1 [0223.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284224d0 [0223.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476b0 [0223.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0223.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284224d0 | out: hHeap=0xdf0000) returned 1 [0223.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0223.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0223.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0223.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0223.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0223.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0223.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0223.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0223.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0223.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0223.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0223.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0223.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0223.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0223.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0223.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422610 | out: hHeap=0xdf0000) returned 1 [0223.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0223.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347cb0 | out: hHeap=0xdf0000) returned 1 [0223.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347230 | out: hHeap=0xdf0000) returned 1 [0223.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33580 | out: hHeap=0xdf0000) returned 1 [0223.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0223.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0223.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0223.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0223.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0223.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0223.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0630 [0223.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0223.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0223.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0223.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0223.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0223.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0223.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0223.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0223.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0223.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc1e0 [0223.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0223.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d08b0 [0223.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0223.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538cc0 [0223.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0223.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0223.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0223.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0223.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0223.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0223.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0223.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0223.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa53b030 [0223.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0223.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x91) returned 0xa4d03b0 [0223.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0223.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0223.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0223.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829cd40 [0223.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829cd40 [0223.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7a) returned 0x2829e210 [0223.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0223.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0a90 [0223.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0223.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x116) returned 0xdfed30 [0223.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0223.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0223.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0223.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0223.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0223.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0223.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0223.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0223.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0223.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0223.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33680 [0223.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33680 | out: hHeap=0xdf0000) returned 1 [0223.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32880 | out: hHeap=0xdf0000) returned 1 [0223.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0223.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0223.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0223.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0223.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0223.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0223.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0223.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0223.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0223.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0223.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0223.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0223.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0223.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0223.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0223.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0223.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0223.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0223.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0223.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0223.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0223.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0223.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0223.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0223.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0223.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0223.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0223.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0223.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0223.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0223.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0223.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0223.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0223.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0223.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0223.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0223.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0223.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0223.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0223.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0223.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0223.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0223.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0223.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0223.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0223.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0223.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0223.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0223.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0223.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0223.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0223.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0223.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0223.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0223.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0223.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283477a0 [0223.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0223.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0223.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347740 [0223.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347740 | out: hHeap=0xdf0000) returned 1 [0223.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0223.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0223.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0223.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0223.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0223.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa53b030 [0223.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0223.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0223.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0223.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347230 [0223.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283477a0 | out: hHeap=0xdf0000) returned 1 [0223.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0223.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0223.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0223.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0223.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0223.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0223.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422590 [0223.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0223.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0223.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0223.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0223.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0223.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422590 | out: hHeap=0xdf0000) returned 1 [0223.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0223.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0223.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32580 [0223.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32580 | out: hHeap=0xdf0000) returned 1 [0223.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32c80 [0223.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0223.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a10 [0223.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0223.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0223.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0223.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0223.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0223.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0223.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0223.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c50 [0223.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0223.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0223.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0223.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0223.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0223.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0223.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0223.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a40 [0223.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0223.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0223.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0223.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0223.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0223.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0223.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0223.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0223.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cd40 [0223.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0223.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0223.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cd40 [0223.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0223.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0223.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0223.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0223.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0223.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0xa53b030 [0223.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0223.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0223.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0223.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0223.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0223.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0223.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0223.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0223.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0223.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0223.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0223.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0223.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0223.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ec0 [0223.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0223.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0223.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0223.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0223.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0223.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0223.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0223.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0223.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0223.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0223.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0223.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0223.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0223.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0223.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283471a0 [0223.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283471a0 | out: hHeap=0xdf0000) returned 1 [0223.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475c0 [0223.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0223.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283477d0 [0223.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0223.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475c0 | out: hHeap=0xdf0000) returned 1 [0223.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283477d0 | out: hHeap=0xdf0000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0223.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e36000 [0223.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283474d0 [0223.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283477a0 [0223.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a10 [0223.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347aa0 [0223.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0223.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a40 | out: hHeap=0xdf0000) returned 1 [0223.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c50 | out: hHeap=0xdf0000) returned 1 [0223.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0223.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0223.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0223.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0223.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0223.995] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0223.995] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422e10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0223.995] SetLastError (dwErrCode=0x0) [0223.995] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.995] GetLastError () returned 0xcb [0223.995] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.996] SetLastError (dwErrCode=0xcb) [0223.996] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0223.996] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x283477d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0223.997] SetLastError (dwErrCode=0x0) [0223.997] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0223.997] GetLastError () returned 0xcb [0223.997] LdrpDispatchUserCallTarget () returned 0xe007a0 [0223.997] SetLastError (dwErrCode=0xcb) [0223.997] timeGetTime () returned 0x14de1af [0223.997] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0223.998] timeGetTime () returned 0x14de1b0 [0224.001] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.001] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.001] SetLastError (dwErrCode=0x0) [0224.001] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.001] GetLastError () returned 0xcb [0224.001] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.002] SetLastError (dwErrCode=0xcb) [0224.002] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.002] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28347590, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.002] SetLastError (dwErrCode=0x0) [0224.002] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.002] GetLastError () returned 0xcb [0224.002] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.002] SetLastError (dwErrCode=0xcb) [0224.002] timeGetTime () returned 0x14de1b4 [0224.002] timeGetTime () returned 0x14de1b4 [0224.002] timeGetTime () returned 0x14de1b4 [0224.002] timeGetTime () returned 0x14de1b4 [0224.002] timeGetTime () returned 0x14de1b4 [0224.003] timeGetTime () returned 0x14de1b5 [0224.003] timeGetTime () returned 0x14de1b5 [0224.003] timeGetTime () returned 0x14de1b5 [0224.003] timeGetTime () returned 0x14de1b5 [0224.003] timeGetTime () returned 0x14de1b5 [0224.003] timeGetTime () returned 0x14de1b5 [0224.004] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28422750 [0224.020] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422750, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.020] SetLastError (dwErrCode=0x0) [0224.020] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.020] GetLastError () returned 0xcb [0224.020] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.020] SetLastError (dwErrCode=0xcb) [0224.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422750 | out: hHeap=0xdf0000) returned 1 [0224.021] GetLastError () returned 0xcb [0224.021] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.021] SetLastError (dwErrCode=0xcb) [0224.021] GetLastError () returned 0xcb [0224.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x27a) returned 0xa4a2c30 [0224.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423150 [0224.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347c80 [0224.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347110 [0224.022] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28347a10 [0224.023] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28347a10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.023] SetLastError (dwErrCode=0x0) [0224.023] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.023] GetLastError () returned 0xcb [0224.023] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.023] SetLastError (dwErrCode=0xcb) [0224.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0224.023] GetLastError () returned 0xcb [0224.023] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.023] SetLastError (dwErrCode=0xcb) [0224.023] GetLastError () returned 0xcb [0224.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4d0 [0224.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0224.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4d0 | out: hHeap=0xdf0000) returned 1 [0224.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347890 [0224.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0224.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0224.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0224.025] timeGetTime () returned 0x14de1cb [0224.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0224.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0224.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0224.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28436130 [0224.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0224.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0224.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0224.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841a010 [0224.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0224.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0224.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d410 [0224.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0224.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0224.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0224.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0224.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0224.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0224.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0224.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x2842d680 [0224.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0224.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3b0 [0224.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0224.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0224.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0224.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6890 | out: hHeap=0xdf0000) returned 1 [0224.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3b0 | out: hHeap=0xdf0000) returned 1 [0224.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0224.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d490 [0224.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0224.034] timeGetTime () returned 0x14de1d4 [0224.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0224.034] timeGetTime () returned 0x14de1d4 [0224.034] timeGetTime () returned 0x14de1d4 [0224.034] timeGetTime () returned 0x14de1d4 [0224.034] timeGetTime () returned 0x14de1d4 [0224.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0224.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0224.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0224.035] timeGetTime () returned 0x14de1d5 [0224.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0224.035] timeGetTime () returned 0x14de1d5 [0224.035] timeGetTime () returned 0x14de1d5 [0224.035] timeGetTime () returned 0x14de1d5 [0224.035] timeGetTime () returned 0x14de1d5 [0224.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422290 [0224.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0224.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0224.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d490 | out: hHeap=0xdf0000) returned 1 [0224.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422290 | out: hHeap=0xdf0000) returned 1 [0224.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0224.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285b0 | out: hHeap=0xdf0000) returned 1 [0224.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0224.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0224.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0224.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422510 [0224.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283473b0 [0224.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347740 [0224.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0224.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829cdd0 [0224.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d08b0 [0224.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829cdd0 [0224.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829e450 [0224.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x2829db50 [0224.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0224.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0224.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829d0a0 [0224.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0224.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x2829cdd0 [0224.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829e450 [0224.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829cdd0 [0224.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0224.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33680 [0224.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33680 | out: hHeap=0xdf0000) returned 1 [0224.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32880 | out: hHeap=0xdf0000) returned 1 [0224.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0224.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0224.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0224.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0224.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0224.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0224.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0224.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0224.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0224.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0224.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0224.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0224.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0224.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0224.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0224.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0224.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0224.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0224.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0224.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0224.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0224.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0224.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0224.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0224.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0224.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0224.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0224.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0224.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0224.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0224.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0224.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0224.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0224.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0224.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0224.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0224.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0224.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0224.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347890 [0224.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0224.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0224.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a10 [0224.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0224.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0224.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0224.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0224.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0224.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0224.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0224.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0224.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0224.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347140 [0224.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0224.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0224.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422950 [0224.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0224.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0224.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0224.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0224.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33680 [0224.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a10 [0224.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0224.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0224.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0224.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0224.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33680 | out: hHeap=0xdf0000) returned 1 [0224.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0224.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0224.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0224.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0224.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0224.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0224.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0224.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0224.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0224.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0224.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0224.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0224.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0224.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0224.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0224.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d370 [0224.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0224.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cdd0 [0224.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0224.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0224.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0224.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0224.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0224.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0224.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0224.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0224.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0224.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0224.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0224.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0224.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0224.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0224.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0224.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0224.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0224.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0224.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0224.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0224.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0224.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0224.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0224.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0224.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0224.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0224.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283474d0 [0224.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0224.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347890 [0224.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0224.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a40 [0224.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0224.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347aa0 [0224.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0224.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a40 | out: hHeap=0xdf0000) returned 1 [0224.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347aa0 | out: hHeap=0xdf0000) returned 1 [0224.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x18feec50 [0224.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0224.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35980 [0224.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0224.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347620 [0224.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a10 [0224.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347cb0 [0224.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283474d0 | out: hHeap=0xdf0000) returned 1 [0224.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0224.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0224.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0224.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0224.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284227d0 [0224.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347470 [0224.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0224.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347470 | out: hHeap=0xdf0000) returned 1 [0224.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284227d0 | out: hHeap=0xdf0000) returned 1 [0224.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0224.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0224.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0224.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0224.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0224.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b5d0 | out: hHeap=0xdf0000) returned 1 [0224.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0224.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0224.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e352a0 [0224.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0224.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0224.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347cb0 | out: hHeap=0xdf0000) returned 1 [0224.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a10 | out: hHeap=0xdf0000) returned 1 [0224.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347620 | out: hHeap=0xdf0000) returned 1 [0224.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35980 | out: hHeap=0xdf0000) returned 1 [0224.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347140 | out: hHeap=0xdf0000) returned 1 [0224.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0224.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cdd0 [0224.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0224.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7e) returned 0x2829cdd0 [0224.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0224.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829db50 [0224.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0224.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0224.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0224.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0224.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0d10 [0224.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0224.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x116) returned 0xdfa320 [0224.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0224.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0224.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0224.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34280 [0224.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34280 | out: hHeap=0xdf0000) returned 1 [0224.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0224.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0224.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0224.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0224.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0224.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0224.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0224.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0224.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0224.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0224.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0224.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0224.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0224.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829db50 [0224.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0224.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d370 [0224.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0224.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422610 [0224.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cdd0 [0224.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0224.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0224.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0224.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0224.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0224.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422610 | out: hHeap=0xdf0000) returned 1 [0224.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0224.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0224.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0224.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0224.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0224.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0224.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0224.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0224.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0224.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0224.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0224.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0224.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0224.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0224.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0224.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0224.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0224.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0224.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0224.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0224.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0224.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0224.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0224.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0224.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0224.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0224.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347890 [0224.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0224.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347890 [0224.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0224.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a10 [0224.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0224.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0224.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0224.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0224.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0224.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347cb0 [0224.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0224.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0224.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0224.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0224.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0224.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423190 [0224.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e80 | out: hHeap=0xdf0000) returned 1 [0224.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0224.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0224.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0224.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0224.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0224.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33780 [0224.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347470 [0224.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32e80 [0224.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0224.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0224.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33780 | out: hHeap=0xdf0000) returned 1 [0224.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0224.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32e80 | out: hHeap=0xdf0000) returned 1 [0224.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0224.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0224.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0224.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0224.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0224.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0224.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0224.132] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.132] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc168, cbMultiByte=-1, lpWideCharStr=0x28423010, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.132] SetLastError (dwErrCode=0x0) [0224.132] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbaf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.132] GetLastError () returned 0xcb [0224.132] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.132] SetLastError (dwErrCode=0xcb) [0224.133] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc138, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.133] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc138, cbMultiByte=-1, lpWideCharStr=0x28347620, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.133] SetLastError (dwErrCode=0x0) [0224.133] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbac0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.133] GetLastError () returned 0xcb [0224.133] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.133] SetLastError (dwErrCode=0xcb) [0224.133] timeGetTime () returned 0x14de237 [0224.133] timeGetTime () returned 0x14de237 [0224.133] timeGetTime () returned 0x14de237 [0224.133] timeGetTime () returned 0x14de237 [0224.133] timeGetTime () returned 0x14de237 [0224.133] timeGetTime () returned 0x14de237 [0224.133] timeGetTime () returned 0x14de237 [0224.134] timeGetTime () returned 0x14de238 [0224.134] timeGetTime () returned 0x14de238 [0224.134] timeGetTime () returned 0x14de238 [0224.134] timeGetTime () returned 0x14de238 [0224.136] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbba8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.136] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbba8, cbMultiByte=-1, lpWideCharStr=0x28422d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.136] SetLastError (dwErrCode=0x0) [0224.136] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb530, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.136] GetLastError () returned 0xcb [0224.136] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.136] SetLastError (dwErrCode=0xcb) [0224.136] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbb88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.136] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbb88, cbMultiByte=-1, lpWideCharStr=0x28347230, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.136] SetLastError (dwErrCode=0x0) [0224.136] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb510, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.136] GetLastError () returned 0xcb [0224.137] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.138] SetLastError (dwErrCode=0xcb) [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.138] timeGetTime () returned 0x14de23c [0224.141] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.141] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422790, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.142] SetLastError (dwErrCode=0x0) [0224.142] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.142] GetLastError () returned 0xcb [0224.142] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.142] SetLastError (dwErrCode=0xcb) [0224.142] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.142] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28347500, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.142] SetLastError (dwErrCode=0x0) [0224.142] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.142] GetLastError () returned 0xcb [0224.142] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.142] SetLastError (dwErrCode=0xcb) [0224.142] timeGetTime () returned 0x14de240 [0224.142] timeGetTime () returned 0x14de240 [0224.142] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.143] timeGetTime () returned 0x14de241 [0224.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0a90 [0224.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0224.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x116) returned 0xdf9d80 [0224.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0224.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0224.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34080 [0224.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0224.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0224.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34080 | out: hHeap=0xdf0000) returned 1 [0224.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0224.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0224.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0224.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0224.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0224.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0224.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0224.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0224.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0224.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829db50 [0224.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0224.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423010 [0224.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0224.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0224.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0224.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0224.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0224.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0224.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423010 | out: hHeap=0xdf0000) returned 1 [0224.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0224.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0224.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0224.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0224.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0224.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0224.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0224.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0224.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0224.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0224.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0224.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0224.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0224.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0224.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0224.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0224.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0224.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0224.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0224.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0224.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0224.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0224.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0224.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0224.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0224.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476b0 [0224.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0224.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476b0 [0224.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0224.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347620 [0224.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0224.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0224.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0224.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347620 | out: hHeap=0xdf0000) returned 1 [0224.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0224.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347620 [0224.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0224.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0224.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0224.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0224.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422cd0 [0224.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0224.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0224.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b330 [0224.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422cd0 | out: hHeap=0xdf0000) returned 1 [0224.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33680 [0224.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33680 | out: hHeap=0xdf0000) returned 1 [0224.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0224.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0224.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0224.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0224.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0224.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0224.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423110 [0224.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b330 | out: hHeap=0xdf0000) returned 1 [0224.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0224.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0224.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0224.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0224.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476b0 [0224.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0224.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0224.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0224.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0224.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0224.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0224.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0224.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0224.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0224.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0224.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829db50 [0224.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0224.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0224.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0224.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0224.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0224.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0224.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0224.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0224.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0224.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0224.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0224.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0224.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0224.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0224.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0224.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0224.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0224.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0224.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0224.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0224.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0224.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0224.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0224.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0224.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0224.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0224.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0224.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0224.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0224.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0224.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0224.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348340 [0224.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0224.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0224.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348190 [0224.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348190 | out: hHeap=0xdf0000) returned 1 [0224.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347fb0 [0224.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0224.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348730 [0224.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0224.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347fb0 | out: hHeap=0xdf0000) returned 1 [0224.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348730 | out: hHeap=0xdf0000) returned 1 [0224.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x18feec50 [0224.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0224.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35b20 [0224.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283483d0 [0224.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348640 [0224.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422dd0 [0224.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348190 [0224.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348340 | out: hHeap=0xdf0000) returned 1 [0224.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0224.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423110 | out: hHeap=0xdf0000) returned 1 [0224.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0224.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284221d0 [0224.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0224.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0224.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284221d0 | out: hHeap=0xdf0000) returned 1 [0224.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0224.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0224.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0224.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0224.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0224.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0224.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0224.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0224.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0224.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0224.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0224.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0224.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0224.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348190 | out: hHeap=0xdf0000) returned 1 [0224.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422dd0 | out: hHeap=0xdf0000) returned 1 [0224.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348640 | out: hHeap=0xdf0000) returned 1 [0224.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283483d0 | out: hHeap=0xdf0000) returned 1 [0224.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35b20 | out: hHeap=0xdf0000) returned 1 [0224.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347620 | out: hHeap=0xdf0000) returned 1 [0224.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0224.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0224.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0224.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0224.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0224.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829db50 [0224.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0224.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0224.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0224.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0224.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0224.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0224.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0130 [0224.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11c) returned 0xa4f6cd0 [0224.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0224.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0224.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0224.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0224.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0224.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33a80 [0224.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33a80 | out: hHeap=0xdf0000) returned 1 [0224.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33580 | out: hHeap=0xdf0000) returned 1 [0224.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0224.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0224.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0224.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0224.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0224.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0224.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0224.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0224.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0224.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0224.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0224.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0224.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0224.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0224.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0224.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0224.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0224.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0224.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d130 [0224.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422250 [0224.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0224.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0224.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0224.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0224.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0224.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d130 | out: hHeap=0xdf0000) returned 1 [0224.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0224.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422250 | out: hHeap=0xdf0000) returned 1 [0224.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0224.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0224.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0224.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0224.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0224.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0224.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0224.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0224.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0224.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0224.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0224.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0224.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0224.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0224.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0224.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f20 [0224.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f20 | out: hHeap=0xdf0000) returned 1 [0224.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0224.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0224.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0224.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0224.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0224.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0224.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0224.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347620 [0224.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0224.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0224.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0224.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0224.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0224.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476b0 [0224.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0224.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30070 [0224.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0224.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0224.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0224.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0224.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347620 | out: hHeap=0xdf0000) returned 1 [0224.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30070 | out: hHeap=0xdf0000) returned 1 [0224.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0224.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56eff0 [0224.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0224.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422610 [0224.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0224.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0224.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422610 | out: hHeap=0xdf0000) returned 1 [0224.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33e80 [0224.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0224.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0224.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347620 [0224.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33180 [0224.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0224.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0224.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0224.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0224.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0224.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422690 [0224.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0224.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0224.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33180 | out: hHeap=0xdf0000) returned 1 [0224.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0224.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476b0 [0224.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0224.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0224.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0224.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0224.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0224.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0224.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0224.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0224.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0224.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0224.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0224.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0224.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0224.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0224.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0224.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0224.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0224.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0224.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0224.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0224.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0224.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0224.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0224.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0224.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0224.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0224.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0224.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0224.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0224.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0224.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0224.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347fb0 [0224.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0224.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0224.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347dd0 [0224.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347dd0 | out: hHeap=0xdf0000) returned 1 [0224.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283488b0 [0224.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0224.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348460 [0224.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0224.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283488b0 | out: hHeap=0xdf0000) returned 1 [0224.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348460 | out: hHeap=0xdf0000) returned 1 [0224.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x18feec50 [0224.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0224.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35640 [0224.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283487c0 [0224.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348340 [0224.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422cd0 [0224.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348310 [0224.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347fb0 | out: hHeap=0xdf0000) returned 1 [0224.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0224.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422690 | out: hHeap=0xdf0000) returned 1 [0224.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347620 | out: hHeap=0xdf0000) returned 1 [0224.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0224.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0224.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347620 [0224.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0224.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347620 | out: hHeap=0xdf0000) returned 1 [0224.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0224.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0224.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829db50 [0224.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0224.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0224.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0224.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0224.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0224.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0224.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0224.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e352a0 [0224.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0224.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0224.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0224.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0224.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0224.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348310 | out: hHeap=0xdf0000) returned 1 [0224.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422cd0 | out: hHeap=0xdf0000) returned 1 [0224.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348340 | out: hHeap=0xdf0000) returned 1 [0224.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283487c0 | out: hHeap=0xdf0000) returned 1 [0224.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35640 | out: hHeap=0xdf0000) returned 1 [0224.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0224.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0224.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.288] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.288] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.288] SetLastError (dwErrCode=0x0) [0224.288] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.289] GetLastError () returned 0xcb [0224.289] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.289] SetLastError (dwErrCode=0xcb) [0224.289] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.289] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28347dd0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.289] SetLastError (dwErrCode=0x0) [0224.289] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.289] GetLastError () returned 0xcb [0224.289] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.289] SetLastError (dwErrCode=0xcb) [0224.289] timeGetTime () returned 0x14de2d3 [0224.289] timeGetTime () returned 0x14de2d3 [0224.289] timeGetTime () returned 0x14de2d3 [0224.289] timeGetTime () returned 0x14de2d3 [0224.289] timeGetTime () returned 0x14de2d3 [0224.289] timeGetTime () returned 0x14de2d3 [0224.289] timeGetTime () returned 0x14de2d3 [0224.290] timeGetTime () returned 0x14de2d4 [0224.290] timeGetTime () returned 0x14de2d4 [0224.290] timeGetTime () returned 0x14de2d4 [0224.290] timeGetTime () returned 0x14de2d4 [0224.292] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.292] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422ad0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.292] SetLastError (dwErrCode=0x0) [0224.292] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.292] GetLastError () returned 0xcb [0224.292] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.292] SetLastError (dwErrCode=0xcb) [0224.292] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.292] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x283480a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.292] SetLastError (dwErrCode=0x0) [0224.292] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.292] GetLastError () returned 0xcb [0224.292] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.292] SetLastError (dwErrCode=0xcb) [0224.292] timeGetTime () returned 0x14de2d6 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.293] timeGetTime () returned 0x14de2d7 [0224.295] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.295] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.295] SetLastError (dwErrCode=0x0) [0224.296] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.296] GetLastError () returned 0xcb [0224.296] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.296] SetLastError (dwErrCode=0xcb) [0224.296] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.296] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6f8, cbMultiByte=-1, lpWideCharStr=0x28347e90, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.296] SetLastError (dwErrCode=0x0) [0224.296] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.296] GetLastError () returned 0xcb [0224.296] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.296] SetLastError (dwErrCode=0xcb) [0224.296] timeGetTime () returned 0x14de2da [0224.296] timeGetTime () returned 0x14de2da [0224.296] timeGetTime () returned 0x14de2da [0224.296] timeGetTime () returned 0x14de2da [0224.296] timeGetTime () returned 0x14de2da [0224.296] timeGetTime () returned 0x14de2da [0224.296] timeGetTime () returned 0x14de2da [0224.297] timeGetTime () returned 0x14de2da [0224.297] timeGetTime () returned 0x14de2db [0224.297] timeGetTime () returned 0x14de2db [0224.297] timeGetTime () returned 0x14de2db [0224.302] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.302] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x284227d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.302] SetLastError (dwErrCode=0x0) [0224.302] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.302] GetLastError () returned 0xcb [0224.302] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.302] SetLastError (dwErrCode=0xcb) [0224.302] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.302] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc6d8, cbMultiByte=-1, lpWideCharStr=0x28348610, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.302] SetLastError (dwErrCode=0x0) [0224.302] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc060, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.302] GetLastError () returned 0xcb [0224.302] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.302] SetLastError (dwErrCode=0xcb) [0224.302] timeGetTime () returned 0x14de2e0 [0224.302] timeGetTime () returned 0x14de2e0 [0224.303] timeGetTime () returned 0x14de2e0 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] timeGetTime () returned 0x14de2e1 [0224.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7a) returned 0x2829d370 [0224.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x126) returned 0xa4f6cd0 [0224.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0224.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0224.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x124) returned 0xa4f6cd0 [0224.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0224.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0224.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0c70 [0224.308] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28422f50 [0224.308] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422f50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.308] SetLastError (dwErrCode=0x0) [0224.308] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.308] GetLastError () returned 0xcb [0224.308] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.308] SetLastError (dwErrCode=0xcb) [0224.309] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28347e30 [0224.309] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28347e30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.309] SetLastError (dwErrCode=0x0) [0224.309] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.309] GetLastError () returned 0xcb [0224.309] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.309] SetLastError (dwErrCode=0xcb) [0224.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e30 | out: hHeap=0xdf0000) returned 1 [0224.310] GetLastError () returned 0xcb [0224.310] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.310] SetLastError (dwErrCode=0xcb) [0224.310] GetLastError () returned 0xcb [0224.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5c0 [0224.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0224.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0224.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348580 [0224.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0224.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348580 | out: hHeap=0xdf0000) returned 1 [0224.312] timeGetTime () returned 0x14de2ea [0224.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0224.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0224.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0224.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28436130 [0224.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0224.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5e40 [0224.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0224.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841a010 [0224.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0224.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0224.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d650 [0224.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0224.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0224.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0224.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0224.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0224.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0224.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0224.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0224.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0224.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0224.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0224.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5e40 | out: hHeap=0xdf0000) returned 1 [0224.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0224.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0224.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2e0 [0224.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0224.318] timeGetTime () returned 0x14de2f0 [0224.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0224.318] timeGetTime () returned 0x14de2f0 [0224.318] timeGetTime () returned 0x14de2f0 [0224.318] timeGetTime () returned 0x14de2f0 [0224.318] timeGetTime () returned 0x14de2f0 [0224.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c40 [0224.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0224.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0224.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0224.319] timeGetTime () returned 0x14de2f0 [0224.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0224.319] timeGetTime () returned 0x14de2f0 [0224.319] timeGetTime () returned 0x14de2f0 [0224.319] timeGetTime () returned 0x14de2f0 [0224.319] timeGetTime () returned 0x14de2f0 [0224.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0224.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0224.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0224.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0224.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0224.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0224.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0224.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285b0 | out: hHeap=0xdf0000) returned 1 [0224.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0224.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0224.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422610 [0224.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348280 [0224.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283481c0 [0224.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0224.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0630 [0224.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0224.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0224.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0224.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0224.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0224.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0224.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0224.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0224.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0224.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x99) returned 0xe8e820 [0224.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0224.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0224.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0224.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0224.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0224.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829d5b0 [0224.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0224.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0224.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0224.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0xa4d01d0 [0224.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0224.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x126) returned 0xa4f6cd0 [0224.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0224.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0224.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0224.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0224.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0224.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0224.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0224.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0224.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33e80 [0224.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33480 [0224.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33480 | out: hHeap=0xdf0000) returned 1 [0224.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0224.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0224.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0224.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0224.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0224.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0224.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0224.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0224.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0224.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0224.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0224.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0224.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0224.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0224.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0224.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423050 [0224.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0224.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0224.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0224.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0224.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0224.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0224.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0224.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0224.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0224.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0224.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0224.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0224.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0224.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0224.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0224.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0224.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0224.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0224.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0224.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0224.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0224.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0224.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0224.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0224.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0224.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0224.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0224.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0224.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0224.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0224.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0224.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0224.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0224.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480d0 [0224.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0224.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0224.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347e30 [0224.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e30 | out: hHeap=0xdf0000) returned 1 [0224.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348010 [0224.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0224.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348130 [0224.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0224.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348010 | out: hHeap=0xdf0000) returned 1 [0224.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30070 [0224.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348130 | out: hHeap=0xdf0000) returned 1 [0224.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0224.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348490 [0224.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480d0 | out: hHeap=0xdf0000) returned 1 [0224.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30070 | out: hHeap=0xdf0000) returned 1 [0224.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0224.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0224.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0224.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0224.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348310 [0224.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0224.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0224.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0224.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284224d0 [0224.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0224.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0224.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284224d0 | out: hHeap=0xdf0000) returned 1 [0224.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0224.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0224.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32d80 [0224.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347e30 [0224.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32a80 [0224.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0224.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0224.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0224.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32d80 | out: hHeap=0xdf0000) returned 1 [0224.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0224.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0224.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0224.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0224.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32a80 | out: hHeap=0xdf0000) returned 1 [0224.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0224.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0224.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0224.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0224.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0224.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0224.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0224.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0224.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0224.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d370 [0224.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0224.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d370 [0224.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0224.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0224.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0224.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0224.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0224.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0224.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0224.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0224.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0224.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0224.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0224.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0224.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0224.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0224.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0224.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0224.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0224.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0224.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0224.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0224.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0224.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0224.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0224.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0224.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0224.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0224.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0224.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0224.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0224.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0224.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0224.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348400 [0224.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0224.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0224.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283481f0 [0224.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283481f0 | out: hHeap=0xdf0000) returned 1 [0224.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348820 [0224.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0224.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348790 [0224.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0224.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348820 | out: hHeap=0xdf0000) returned 1 [0224.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348790 | out: hHeap=0xdf0000) returned 1 [0224.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x18feec50 [0224.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0224.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e361a0 [0224.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348010 [0224.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348790 [0224.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422cd0 [0224.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347e60 [0224.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348580 [0224.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348400 | out: hHeap=0xdf0000) returned 1 [0224.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0224.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0224.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e30 | out: hHeap=0xdf0000) returned 1 [0224.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348310 | out: hHeap=0xdf0000) returned 1 [0224.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0224.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f90 [0224.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283485b0 [0224.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0224.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485b0 | out: hHeap=0xdf0000) returned 1 [0224.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f90 | out: hHeap=0xdf0000) returned 1 [0224.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0224.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0224.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0224.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0224.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0224.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0224.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0224.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0224.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d370 [0224.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0224.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0224.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348580 | out: hHeap=0xdf0000) returned 1 [0224.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e60 | out: hHeap=0xdf0000) returned 1 [0224.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422cd0 | out: hHeap=0xdf0000) returned 1 [0224.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348790 | out: hHeap=0xdf0000) returned 1 [0224.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348010 | out: hHeap=0xdf0000) returned 1 [0224.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e361a0 | out: hHeap=0xdf0000) returned 1 [0224.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348490 | out: hHeap=0xdf0000) returned 1 [0224.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0224.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0224.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0224.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0224.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x94) returned 0xa4d0950 [0224.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0224.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0224.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0224.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0224.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0224.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x95) returned 0xa4d0310 [0224.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0224.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x12c) returned 0xe07a10 [0224.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0224.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0224.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0224.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0224.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0224.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0224.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07010 [0224.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07010 | out: hHeap=0xdf0000) returned 1 [0224.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0224.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33280 [0224.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32580 [0224.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32580 | out: hHeap=0xdf0000) returned 1 [0224.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33280 | out: hHeap=0xdf0000) returned 1 [0224.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0224.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0224.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0224.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0224.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0224.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0224.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0224.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0224.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0224.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0224.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0224.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0224.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0224.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0224.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0224.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0224.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0224.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a8b0 [0224.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0224.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0224.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0224.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0224.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0224.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0224.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0224.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0224.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0224.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0224.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0224.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0224.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0224.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0224.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0224.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ec0 [0224.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0224.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0224.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0224.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0224.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0224.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0224.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0224.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0224.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348190 [0224.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0224.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0224.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480d0 [0224.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480d0 | out: hHeap=0xdf0000) returned 1 [0224.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347e30 [0224.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0224.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348130 [0224.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0224.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e30 | out: hHeap=0xdf0000) returned 1 [0224.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0224.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348130 | out: hHeap=0xdf0000) returned 1 [0224.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0224.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480d0 [0224.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348190 | out: hHeap=0xdf0000) returned 1 [0224.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0224.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0224.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0224.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0224.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0224.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0224.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0224.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0224.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0224.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0224.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0224.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0224.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0224.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0224.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33b80 [0224.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33b80 | out: hHeap=0xdf0000) returned 1 [0224.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33b80 [0224.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33b80 | out: hHeap=0xdf0000) returned 1 [0224.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0224.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34280 | out: hHeap=0xdf0000) returned 1 [0224.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0224.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0224.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0224.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d370 | out: hHeap=0xdf0000) returned 1 [0224.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0224.511] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.511] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.511] SetLastError (dwErrCode=0x0) [0224.511] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.511] GetLastError () returned 0xcb [0224.511] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.511] SetLastError (dwErrCode=0xcb) [0224.511] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.511] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x283486d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.511] SetLastError (dwErrCode=0x0) [0224.511] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.511] GetLastError () returned 0xcb [0224.511] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.511] SetLastError (dwErrCode=0xcb) [0224.511] timeGetTime () returned 0x14de3b1 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.512] timeGetTime () returned 0x14de3b2 [0224.514] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.514] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.514] SetLastError (dwErrCode=0x0) [0224.514] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.514] GetLastError () returned 0xcb [0224.514] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.514] SetLastError (dwErrCode=0xcb) [0224.514] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.514] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348550, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.514] SetLastError (dwErrCode=0x0) [0224.514] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.514] GetLastError () returned 0xcb [0224.514] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.514] SetLastError (dwErrCode=0xcb) [0224.514] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.515] timeGetTime () returned 0x14de3b3 [0224.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.518] SetLastError (dwErrCode=0x0) [0224.518] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.518] GetLastError () returned 0xcb [0224.518] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.518] SetLastError (dwErrCode=0xcb) [0224.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348670, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.518] SetLastError (dwErrCode=0x0) [0224.518] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.518] GetLastError () returned 0xcb [0224.518] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.518] SetLastError (dwErrCode=0xcb) [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.519] timeGetTime () returned 0x14de3b9 [0224.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422950, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.521] SetLastError (dwErrCode=0x0) [0224.521] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.521] GetLastError () returned 0xcb [0224.521] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.521] SetLastError (dwErrCode=0xcb) [0224.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x283482b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.522] SetLastError (dwErrCode=0x0) [0224.522] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.522] GetLastError () returned 0xcb [0224.522] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.522] SetLastError (dwErrCode=0xcb) [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.522] timeGetTime () returned 0x14de3bc [0224.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x116) returned 0xdfed30 [0224.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0224.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0224.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0224.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0224.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32980 [0224.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33a80 [0224.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33a80 | out: hHeap=0xdf0000) returned 1 [0224.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32980 | out: hHeap=0xdf0000) returned 1 [0224.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0224.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0224.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0224.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0224.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0224.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0224.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0224.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0224.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0224.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0224.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0224.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0224.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284224d0 [0224.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0224.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0224.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0224.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0224.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284224d0 | out: hHeap=0xdf0000) returned 1 [0224.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0224.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0224.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0224.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0224.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0224.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0224.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0224.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0224.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0224.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0224.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0224.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0224.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0224.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0224.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0224.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0224.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0224.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0224.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0224.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0224.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0224.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0224.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0224.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0224.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0224.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0224.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d70 [0224.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d70 | out: hHeap=0xdf0000) returned 1 [0224.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283481f0 [0224.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0224.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283485b0 [0224.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0224.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283481f0 | out: hHeap=0xdf0000) returned 1 [0224.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0224.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485b0 | out: hHeap=0xdf0000) returned 1 [0224.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0224.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283485b0 [0224.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0224.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0224.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0224.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0224.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0224.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0224.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0224.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0224.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0224.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0224.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b2c0 [0224.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0224.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33980 [0224.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33980 | out: hHeap=0xdf0000) returned 1 [0224.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33e80 [0224.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283485e0 [0224.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0224.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0224.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0224.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b2c0 | out: hHeap=0xdf0000) returned 1 [0224.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0224.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0224.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0224.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0224.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0224.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347ef0 [0224.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0224.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0224.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0224.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0224.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0224.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0224.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0224.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0224.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0224.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0224.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0224.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0224.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0224.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0224.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0224.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0224.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0224.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0224.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0224.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0224.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0224.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0224.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0224.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0224.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0224.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0224.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0224.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0224.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0224.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0224.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0224.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0224.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0224.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0224.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0224.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283482b0 [0224.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0224.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0224.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348610 [0224.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348610 | out: hHeap=0xdf0000) returned 1 [0224.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348610 [0224.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0224.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348700 [0224.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0224.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348610 | out: hHeap=0xdf0000) returned 1 [0224.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348700 | out: hHeap=0xdf0000) returned 1 [0224.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x27e31030 [0224.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0224.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e354a0 [0224.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348610 [0224.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348670 [0224.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b90 [0224.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0224.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283482b0 | out: hHeap=0xdf0000) returned 1 [0224.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347ef0 | out: hHeap=0xdf0000) returned 1 [0224.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0224.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485e0 | out: hHeap=0xdf0000) returned 1 [0224.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31030 | out: hHeap=0xdf0000) returned 1 [0224.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0224.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0224.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0224.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0224.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0224.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0224.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0224.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0224.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0224.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0224.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0224.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0224.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0224.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0224.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0224.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0224.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0224.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b90 | out: hHeap=0xdf0000) returned 1 [0224.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348670 | out: hHeap=0xdf0000) returned 1 [0224.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348610 | out: hHeap=0xdf0000) returned 1 [0224.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0224.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485b0 | out: hHeap=0xdf0000) returned 1 [0224.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0224.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0224.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0224.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0224.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0224.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829d5b0 [0224.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0224.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0224.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0224.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0224.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0224.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0xdfed30 [0224.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32d80 [0224.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33480 [0224.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33480 | out: hHeap=0xdf0000) returned 1 [0224.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32d80 | out: hHeap=0xdf0000) returned 1 [0224.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0224.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0224.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0224.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0224.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0224.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0224.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0224.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0224.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0224.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0224.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0224.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0224.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0224.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0224.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0224.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0224.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0224.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0224.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0224.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0224.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0224.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0224.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0224.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0224.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0224.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0224.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0224.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0224.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0224.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0224.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0224.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b250 [0224.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0224.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0224.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0224.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0224.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0224.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0224.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0224.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0224.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0224.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0224.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0224.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0224.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0224.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0224.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0224.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422cd0 [0224.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422cd0 | out: hHeap=0xdf0000) returned 1 [0224.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284224d0 [0224.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0224.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348130 [0224.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0224.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0224.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284224d0 | out: hHeap=0xdf0000) returned 1 [0224.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0224.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0224.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0224.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32580 [0224.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283485b0 [0224.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348130 | out: hHeap=0xdf0000) returned 1 [0224.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0224.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841d7d0 [0224.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841eaf0 [0224.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841eaf0 | out: hHeap=0xdf0000) returned 1 [0224.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841d590 [0224.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284221d0 [0224.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841e550 [0224.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d7d0 | out: hHeap=0xdf0000) returned 1 [0224.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34080 [0224.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34080 | out: hHeap=0xdf0000) returned 1 [0224.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0224.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d590 | out: hHeap=0xdf0000) returned 1 [0224.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0224.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284221d0 | out: hHeap=0xdf0000) returned 1 [0224.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33280 [0224.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e550 | out: hHeap=0xdf0000) returned 1 [0224.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0224.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0224.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0224.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0224.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347e60 [0224.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0224.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33280 | out: hHeap=0xdf0000) returned 1 [0224.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0224.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31ef0 | out: hHeap=0xdf0000) returned 1 [0224.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0224.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34580 | out: hHeap=0xdf0000) returned 1 [0224.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0224.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0224.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0224.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0224.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0224.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0224.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0224.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283485e0 [0224.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0224.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0224.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0224.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0224.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0224.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0224.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0224.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0224.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0224.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0224.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0224.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0224.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0224.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0224.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0224.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0224.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0224.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0224.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0224.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0224.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0224.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0224.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0224.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0224.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0224.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0224.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0224.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0224.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0224.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0224.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0224.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0224.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423110 [0224.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423110 | out: hHeap=0xdf0000) returned 1 [0224.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0224.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0224.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348610 [0224.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f90 [0224.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0224.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0224.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f90 | out: hHeap=0xdf0000) returned 1 [0224.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0224.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348220 [0224.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283481f0 [0224.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284221d0 [0224.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480d0 [0224.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348610 | out: hHeap=0xdf0000) returned 1 [0224.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485e0 | out: hHeap=0xdf0000) returned 1 [0224.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0224.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e60 | out: hHeap=0xdf0000) returned 1 [0224.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0224.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0224.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348100 [0224.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0224.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348100 | out: hHeap=0xdf0000) returned 1 [0224.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0224.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0224.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0224.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0224.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0224.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0224.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0224.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0224.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0224.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0224.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0224.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0224.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d00 | out: hHeap=0xdf0000) returned 1 [0224.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480d0 | out: hHeap=0xdf0000) returned 1 [0224.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284221d0 | out: hHeap=0xdf0000) returned 1 [0224.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283481f0 | out: hHeap=0xdf0000) returned 1 [0224.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348220 | out: hHeap=0xdf0000) returned 1 [0224.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0224.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485b0 | out: hHeap=0xdf0000) returned 1 [0224.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32580 | out: hHeap=0xdf0000) returned 1 [0224.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0224.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0224.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0224.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0224.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829d490 [0224.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0224.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0224.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0224.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0224.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0224.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fcf50 [0224.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0224.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829d490 [0224.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d490 | out: hHeap=0xdf0000) returned 1 [0224.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0310 [0224.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0224.642] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.642] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x28422910, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.642] SetLastError (dwErrCode=0x0) [0224.642] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.642] GetLastError () returned 0xcb [0224.642] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.642] SetLastError (dwErrCode=0xcb) [0224.642] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.642] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x283486a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.642] SetLastError (dwErrCode=0x0) [0224.643] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.643] GetLastError () returned 0xcb [0224.643] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.643] SetLastError (dwErrCode=0xcb) [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.643] timeGetTime () returned 0x14de435 [0224.648] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.648] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc718, cbMultiByte=-1, lpWideCharStr=0x284221d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.648] SetLastError (dwErrCode=0x0) [0224.648] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.648] GetLastError () returned 0xcb [0224.648] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.648] SetLastError (dwErrCode=0xcb) [0224.648] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.648] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348310, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.648] SetLastError (dwErrCode=0x0) [0224.648] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.648] GetLastError () returned 0xcb [0224.648] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.648] SetLastError (dwErrCode=0xcb) [0224.648] timeGetTime () returned 0x14de43a [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.649] timeGetTime () returned 0x14de43b [0224.651] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc708, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.651] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc708, cbMultiByte=-1, lpWideCharStr=0x28422990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.651] SetLastError (dwErrCode=0x0) [0224.651] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc090, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.651] GetLastError () returned 0xcb [0224.651] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.651] SetLastError (dwErrCode=0xcb) [0224.651] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.651] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348100, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.651] SetLastError (dwErrCode=0x0) [0224.651] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.651] GetLastError () returned 0xcb [0224.651] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.651] SetLastError (dwErrCode=0xcb) [0224.651] timeGetTime () returned 0x14de43d [0224.651] timeGetTime () returned 0x14de43d [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.652] timeGetTime () returned 0x14de43e [0224.654] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.654] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422e10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.654] SetLastError (dwErrCode=0x0) [0224.654] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.654] GetLastError () returned 0xcb [0224.654] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.654] SetLastError (dwErrCode=0xcb) [0224.655] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.655] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x283481f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.655] SetLastError (dwErrCode=0x0) [0224.655] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.655] GetLastError () returned 0xcb [0224.655] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.655] SetLastError (dwErrCode=0xcb) [0224.655] timeGetTime () returned 0x14de441 [0224.655] timeGetTime () returned 0x14de441 [0224.655] timeGetTime () returned 0x14de441 [0224.655] timeGetTime () returned 0x14de441 [0224.655] timeGetTime () returned 0x14de441 [0224.655] timeGetTime () returned 0x14de441 [0224.655] timeGetTime () returned 0x14de441 [0224.655] timeGetTime () returned 0x14de441 [0224.656] timeGetTime () returned 0x14de442 [0224.656] timeGetTime () returned 0x14de442 [0224.656] timeGetTime () returned 0x14de442 [0224.658] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.658] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422590, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.658] SetLastError (dwErrCode=0x0) [0224.658] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.658] GetLastError () returned 0xcb [0224.658] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.658] SetLastError (dwErrCode=0xcb) [0224.659] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.659] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348d90, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.659] SetLastError (dwErrCode=0x0) [0224.659] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.659] GetLastError () returned 0xcb [0224.659] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.659] SetLastError (dwErrCode=0xcb) [0224.659] timeGetTime () returned 0x14de445 [0224.659] timeGetTime () returned 0x14de445 [0224.659] timeGetTime () returned 0x14de445 [0224.659] timeGetTime () returned 0x14de445 [0224.659] timeGetTime () returned 0x14de445 [0224.659] timeGetTime () returned 0x14de445 [0224.659] timeGetTime () returned 0x14de445 [0224.659] timeGetTime () returned 0x14de445 [0224.660] timeGetTime () returned 0x14de445 [0224.660] timeGetTime () returned 0x14de446 [0224.660] timeGetTime () returned 0x14de446 [0224.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829e450 [0224.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829e450 [0224.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0950 [0224.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0224.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0224.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0224.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33180 [0224.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0224.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0224.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33180 | out: hHeap=0xdf0000) returned 1 [0224.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0224.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0224.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0224.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34d00 | out: hHeap=0xdf0000) returned 1 [0224.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0224.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0224.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0224.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0224.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0224.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0224.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0224.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0224.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0224.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0224.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0224.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0224.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0224.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0224.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0224.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0224.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0224.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0224.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0224.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422950 [0224.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0224.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0224.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0224.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0224.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0224.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0224.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0224.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0224.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0224.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0224.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0224.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0224.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0224.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0224.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0224.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0224.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0224.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0224.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0224.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0224.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0224.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0224.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0224.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0224.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0224.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b20 [0224.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0224.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0224.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0224.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0224.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33b80 [0224.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348df0 [0224.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b20 | out: hHeap=0xdf0000) returned 1 [0224.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0224.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841d6b0 [0224.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841e8b0 [0224.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e8b0 | out: hHeap=0xdf0000) returned 1 [0224.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841e550 [0224.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841ed30 [0224.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d6b0 | out: hHeap=0xdf0000) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0224.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0224.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e550 | out: hHeap=0xdf0000) returned 1 [0224.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0224.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0224.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ed30 | out: hHeap=0xdf0000) returned 1 [0224.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0224.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e352a0 [0224.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0224.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348ac0 [0224.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0224.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0224.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0224.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0224.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422950 [0224.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0224.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0224.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0224.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0224.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0224.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0224.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0224.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d60 [0224.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0224.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0224.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0224.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0224.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0224.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0224.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0224.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0224.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0224.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0224.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0224.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0224.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0224.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0224.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0224.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0224.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0224.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0224.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0224.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0224.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0224.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0224.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0224.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0224.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0224.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0224.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0224.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0224.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348e80 [0224.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0224.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0224.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0224.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283489d0 [0224.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348dc0 [0224.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0224.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348cd0 [0224.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348e80 | out: hHeap=0xdf0000) returned 1 [0224.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d60 | out: hHeap=0xdf0000) returned 1 [0224.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0224.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ac0 | out: hHeap=0xdf0000) returned 1 [0224.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0224.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422210 [0224.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283489a0 [0224.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0224.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283489a0 | out: hHeap=0xdf0000) returned 1 [0224.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422210 | out: hHeap=0xdf0000) returned 1 [0224.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0224.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0224.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0224.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0224.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0224.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0224.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0224.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0224.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0224.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0224.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348cd0 | out: hHeap=0xdf0000) returned 1 [0224.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0224.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348dc0 | out: hHeap=0xdf0000) returned 1 [0224.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283489d0 | out: hHeap=0xdf0000) returned 1 [0224.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0224.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348df0 | out: hHeap=0xdf0000) returned 1 [0224.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33b80 | out: hHeap=0xdf0000) returned 1 [0224.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0224.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0224.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829dbe0 [0224.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0224.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0224.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0224.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0224.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0224.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc140 [0224.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0224.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829dbe0 [0224.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x2829dbe0 [0224.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0224.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829dbe0 [0224.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x2829dbe0 [0224.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829e450 [0224.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d08b0 [0224.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0xdfed30 [0224.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32f80 [0224.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33380 [0224.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33380 | out: hHeap=0xdf0000) returned 1 [0224.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32f80 | out: hHeap=0xdf0000) returned 1 [0224.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e352a0 [0224.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0224.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34580 | out: hHeap=0xdf0000) returned 1 [0224.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0224.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0224.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0224.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0224.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0224.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0224.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0224.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0224.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0224.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0224.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0224.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0224.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0224.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0224.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0224.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0224.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422210 [0224.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0224.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0224.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0224.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0224.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0224.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422210 | out: hHeap=0xdf0000) returned 1 [0224.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0224.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0224.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0224.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0224.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0224.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a8b0 [0224.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0224.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0224.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0224.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0224.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0224.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0224.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0224.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0224.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0224.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0224.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0224.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423010 [0224.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0224.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348ca0 [0224.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0224.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423010 | out: hHeap=0xdf0000) returned 1 [0224.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0224.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33780 [0224.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348eb0 [0224.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ca0 | out: hHeap=0xdf0000) returned 1 [0224.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0224.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0224.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841eaf0 [0224.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841db30 [0224.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841db30 | out: hHeap=0xdf0000) returned 1 [0224.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841d230 [0224.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0224.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841ec10 [0224.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841eaf0 | out: hHeap=0xdf0000) returned 1 [0224.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33280 [0224.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33280 | out: hHeap=0xdf0000) returned 1 [0224.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0224.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d230 | out: hHeap=0xdf0000) returned 1 [0224.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0224.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32a80 [0224.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ec10 | out: hHeap=0xdf0000) returned 1 [0224.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0224.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0224.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0224.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33580 | out: hHeap=0xdf0000) returned 1 [0224.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d60 [0224.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0224.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32a80 | out: hHeap=0xdf0000) returned 1 [0224.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0224.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0224.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0224.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0224.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0224.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0224.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0224.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0224.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0224.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0224.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0224.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0224.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0224.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0224.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0224.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0224.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0224.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0224.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0224.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0224.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0224.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0224.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0224.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0224.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e80d0 | out: hHeap=0xdf0000) returned 1 [0224.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0224.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a4c0 [0224.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0224.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0224.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0224.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0224.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0224.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0224.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0224.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0224.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0224.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0224.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0224.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0224.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0224.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0224.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0224.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0224.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0224.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422950 [0224.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0224.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0224.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0224.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348ee0 [0224.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422950 [0224.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0224.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0224.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0224.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0224.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f70 [0224.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c40 [0224.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422950 [0224.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d00 [0224.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ee0 | out: hHeap=0xdf0000) returned 1 [0224.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0224.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d60 | out: hHeap=0xdf0000) returned 1 [0224.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0224.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422990 [0224.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348e80 [0224.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0224.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348e80 | out: hHeap=0xdf0000) returned 1 [0224.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422990 | out: hHeap=0xdf0000) returned 1 [0224.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0224.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0224.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0224.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a140 [0224.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0224.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a140 | out: hHeap=0xdf0000) returned 1 [0224.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0224.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0224.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0224.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0224.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0224.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34580 | out: hHeap=0xdf0000) returned 1 [0224.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0224.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0224.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c40 | out: hHeap=0xdf0000) returned 1 [0224.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f70 | out: hHeap=0xdf0000) returned 1 [0224.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0224.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348eb0 | out: hHeap=0xdf0000) returned 1 [0224.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33780 | out: hHeap=0xdf0000) returned 1 [0224.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0224.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0224.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0224.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0224.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829dbe0 [0224.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0224.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0224.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0224.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0224.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.780] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.781] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x284225d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.781] SetLastError (dwErrCode=0x0) [0224.781] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.781] GetLastError () returned 0xcb [0224.781] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.781] SetLastError (dwErrCode=0xcb) [0224.781] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.781] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348e80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.781] SetLastError (dwErrCode=0x0) [0224.781] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.781] GetLastError () returned 0xcb [0224.781] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.781] SetLastError (dwErrCode=0xcb) [0224.781] timeGetTime () returned 0x14de4bf [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.782] timeGetTime () returned 0x14de4c0 [0224.785] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.785] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28423050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.785] SetLastError (dwErrCode=0x0) [0224.785] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.785] GetLastError () returned 0xcb [0224.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.785] SetLastError (dwErrCode=0xcb) [0224.786] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.786] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348970, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.786] SetLastError (dwErrCode=0x0) [0224.786] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.786] GetLastError () returned 0xcb [0224.786] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.786] SetLastError (dwErrCode=0xcb) [0224.786] timeGetTime () returned 0x14de4c4 [0224.786] timeGetTime () returned 0x14de4c4 [0224.786] timeGetTime () returned 0x14de4c4 [0224.787] timeGetTime () returned 0x14de4c5 [0224.787] timeGetTime () returned 0x14de4c5 [0224.787] timeGetTime () returned 0x14de4c5 [0224.787] timeGetTime () returned 0x14de4c5 [0224.787] timeGetTime () returned 0x14de4c5 [0224.787] timeGetTime () returned 0x14de4c5 [0224.787] timeGetTime () returned 0x14de4c5 [0224.787] timeGetTime () returned 0x14de4c5 [0224.792] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc3b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.792] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc3b8, cbMultiByte=-1, lpWideCharStr=0x28422d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.792] SetLastError (dwErrCode=0x0) [0224.792] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbd40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.792] GetLastError () returned 0xcb [0224.792] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.792] SetLastError (dwErrCode=0xcb) [0224.793] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc388, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.793] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc388, cbMultiByte=-1, lpWideCharStr=0x28348b20, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.793] SetLastError (dwErrCode=0x0) [0224.793] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbd10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.793] GetLastError () returned 0xcb [0224.793] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.793] SetLastError (dwErrCode=0xcb) [0224.793] timeGetTime () returned 0x14de4cb [0224.794] timeGetTime () returned 0x14de4cc [0224.794] timeGetTime () returned 0x14de4cc [0224.794] timeGetTime () returned 0x14de4cc [0224.794] timeGetTime () returned 0x14de4cc [0224.794] timeGetTime () returned 0x14de4cc [0224.794] timeGetTime () returned 0x14de4cc [0224.796] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb838, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.796] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb838, cbMultiByte=-1, lpWideCharStr=0x284225d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.800] SetLastError (dwErrCode=0x0) [0224.800] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb1c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.800] GetLastError () returned 0xcb [0224.800] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.800] SetLastError (dwErrCode=0xcb) [0224.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f9b0 | out: hHeap=0xdf0000) returned 1 [0224.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0xdfed30 [0224.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0224.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33880 [0224.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33880 | out: hHeap=0xdf0000) returned 1 [0224.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0224.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0224.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0224.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0224.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0224.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0224.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0224.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0224.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0224.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0224.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0224.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0224.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0224.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0224.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0224.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0224.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0224.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0224.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e7b0 [0224.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e7b0 | out: hHeap=0xdf0000) returned 1 [0224.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef00 [0224.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0224.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f890 [0224.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0224.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0224.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0224.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0224.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef00 | out: hHeap=0xdf0000) returned 1 [0224.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0224.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0224.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f890 | out: hHeap=0xdf0000) returned 1 [0224.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0224.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0224.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0224.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0224.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0224.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0224.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0224.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0224.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0224.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0224.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0224.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0224.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0224.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0224.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0224.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0224.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0224.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0224.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0224.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0224.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0224.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0224.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0224.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0224.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b20 [0224.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0224.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0224.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b80 [0224.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b80 | out: hHeap=0xdf0000) returned 1 [0224.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b80 [0224.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0224.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c70 [0224.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0224.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b80 | out: hHeap=0xdf0000) returned 1 [0224.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0224.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0224.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c70 | out: hHeap=0xdf0000) returned 1 [0224.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0224.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c70 [0224.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b20 | out: hHeap=0xdf0000) returned 1 [0224.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0224.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0224.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841e1f0 [0224.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0224.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0224.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e1f0 | out: hHeap=0xdf0000) returned 1 [0224.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32a80 [0224.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32a80 | out: hHeap=0xdf0000) returned 1 [0224.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0224.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0224.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b80 [0224.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32680 [0224.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0224.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0224.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0224.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31c50 [0224.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33580 | out: hHeap=0xdf0000) returned 1 [0224.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422210 [0224.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0224.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0224.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0224.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0224.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c50 | out: hHeap=0xdf0000) returned 1 [0224.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b20 [0224.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0224.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0224.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0224.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0224.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0224.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0224.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0224.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0224.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0224.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0224.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eba0 [0224.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0224.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eb10 [0224.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0224.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0224.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0224.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0224.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0224.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0224.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eb10 | out: hHeap=0xdf0000) returned 1 [0224.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0224.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0224.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0224.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0224.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0224.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0224.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0224.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0224.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0224.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0224.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0224.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0224.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0224.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0224.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0224.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0224.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0224.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0224.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0224.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0224.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0224.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0224.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0224.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0224.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0224.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0224.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f10 [0224.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f10 | out: hHeap=0xdf0000) returned 1 [0224.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348bb0 [0224.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0224.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348be0 [0224.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0224.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348bb0 | out: hHeap=0xdf0000) returned 1 [0224.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348be0 | out: hHeap=0xdf0000) returned 1 [0224.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0224.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348bb0 [0224.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348df0 [0224.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0224.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348e20 [0224.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0224.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b20 | out: hHeap=0xdf0000) returned 1 [0224.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422210 | out: hHeap=0xdf0000) returned 1 [0224.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b80 | out: hHeap=0xdf0000) returned 1 [0224.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0224.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348be0 [0224.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0224.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348be0 | out: hHeap=0xdf0000) returned 1 [0224.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0224.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a07c0 [0224.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0224.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0224.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0224.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0224.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0224.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a07c0 | out: hHeap=0xdf0000) returned 1 [0224.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0224.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0224.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0224.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0224.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348e20 | out: hHeap=0xdf0000) returned 1 [0224.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0224.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348df0 | out: hHeap=0xdf0000) returned 1 [0224.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348bb0 | out: hHeap=0xdf0000) returned 1 [0224.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0224.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c70 | out: hHeap=0xdf0000) returned 1 [0224.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0224.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e960 [0224.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0224.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e960 | out: hHeap=0xdf0000) returned 1 [0224.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0224.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0x282a04f0 [0224.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f770 [0224.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0224.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0224.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a04f0 | out: hHeap=0xdf0000) returned 1 [0224.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0224.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0224.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0224.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x106) returned 0x2806a820 [0224.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0224.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0224.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0224.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0224.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0224.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0224.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0224.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0224.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0224.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0224.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0224.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0224.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0224.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0224.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0224.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0224.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0224.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0224.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0224.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0224.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0224.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f410 [0224.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f410 | out: hHeap=0xdf0000) returned 1 [0224.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eb10 [0224.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0224.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422210 [0224.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0224.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ed50 [0224.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0224.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0224.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0224.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0224.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eb10 | out: hHeap=0xdf0000) returned 1 [0224.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0224.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422210 | out: hHeap=0xdf0000) returned 1 [0224.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0224.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ed50 | out: hHeap=0xdf0000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0224.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0224.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0224.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0224.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0224.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0224.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0224.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0224.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ce0 [0224.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0224.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0224.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b5d0 | out: hHeap=0xdf0000) returned 1 [0224.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0224.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0224.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0224.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0224.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0224.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0224.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0224.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0224.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f10 [0224.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422210 [0224.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0224.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422210 | out: hHeap=0xdf0000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0224.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0224.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33980 [0224.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348df0 [0224.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f10 | out: hHeap=0xdf0000) returned 1 [0224.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0224.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d40 [0224.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2841ed30 [0224.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0224.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0224.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ed30 | out: hHeap=0xdf0000) returned 1 [0224.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0224.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0224.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0224.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b20 [0224.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0224.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0224.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0224.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0224.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422dd0 [0224.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0224.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0224.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0224.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0224.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0224.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348e20 [0224.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0224.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0224.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0224.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0224.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0100 [0224.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0100 | out: hHeap=0xdf0000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0224.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0224.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f1d0 [0224.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0224.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0224.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0224.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0224.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f1d0 | out: hHeap=0xdf0000) returned 1 [0224.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0224.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0224.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0224.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0224.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a140 [0224.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0224.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0224.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0224.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0224.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a140 | out: hHeap=0xdf0000) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0224.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0224.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0224.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0224.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0224.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0224.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d90 [0224.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0224.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d90 | out: hHeap=0xdf0000) returned 1 [0224.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e373e0 [0224.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348bb0 [0224.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b80 [0224.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0224.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c10 [0224.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0224.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348e20 | out: hHeap=0xdf0000) returned 1 [0224.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422dd0 | out: hHeap=0xdf0000) returned 1 [0224.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b20 | out: hHeap=0xdf0000) returned 1 [0224.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0224.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0224.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b20 [0224.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0224.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b20 | out: hHeap=0xdf0000) returned 1 [0224.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0224.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0224.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a06a0 [0224.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0224.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0224.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0224.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0224.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0224.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a06a0 | out: hHeap=0xdf0000) returned 1 [0224.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0224.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0224.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0224.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0224.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c10 | out: hHeap=0xdf0000) returned 1 [0224.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0224.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b80 | out: hHeap=0xdf0000) returned 1 [0224.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348bb0 | out: hHeap=0xdf0000) returned 1 [0224.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e373e0 | out: hHeap=0xdf0000) returned 1 [0224.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348df0 | out: hHeap=0xdf0000) returned 1 [0224.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33980 | out: hHeap=0xdf0000) returned 1 [0224.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0224.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a06a0 [0224.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0224.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a06a0 | out: hHeap=0xdf0000) returned 1 [0224.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0224.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0224.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0x2829f9b0 [0224.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0190 [0224.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0224.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0190 | out: hHeap=0xdf0000) returned 1 [0224.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f9b0 | out: hHeap=0xdf0000) returned 1 [0224.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0224.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0224.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fec0 [0224.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fec0 | out: hHeap=0xdf0000) returned 1 [0224.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0224.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc8c0 [0224.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0224.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x82) returned 0x2829f1d0 [0224.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f1d0 | out: hHeap=0xdf0000) returned 1 [0224.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829f020 [0224.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f020 | out: hHeap=0xdf0000) returned 1 [0224.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x106) returned 0x2806b5f0 [0224.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0224.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0224.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0224.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0224.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0224.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0224.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0224.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0224.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0224.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ee0 | out: hHeap=0xdf0000) returned 1 [0224.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0224.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0224.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0224.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0224.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0224.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0224.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0224.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0224.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0224.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0224.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0224.939] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbdb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.939] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbdb8, cbMultiByte=-1, lpWideCharStr=0x284225d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.939] SetLastError (dwErrCode=0x0) [0224.939] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb740, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.939] GetLastError () returned 0xcb [0224.939] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.939] SetLastError (dwErrCode=0xcb) [0224.940] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0224.942] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0224.943] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0224.944] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0224.946] RtlInitializeConditionVariable () returned 0x2 [0224.947] RtlWakeConditionVariable () returned 0x0 [0224.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa430 | out: lpPerformanceCount=0xbfa430*=2199615168607) returned 1 [0224.964] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfa63c | out: lpPreviousCount=0xbfa63c) returned 1 [0224.964] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0224.964] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0224.964] RtlWakeConditionVariable () returned 0x0 [0224.965] RtlWakeConditionVariable () returned 0x0 [0224.978] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa6d0 | out: lpPerformanceCount=0xbfa6d0*=2199616632568) returned 1 [0224.979] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0224.979] RtlWakeConditionVariable () returned 0x0 [0224.991] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb5e0 | out: lpPerformanceCount=0xbfb5e0*=2199617885209) returned 1 [0224.991] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb5e0 | out: lpPerformanceCount=0xbfb5e0*=2199617891660) returned 1 [0224.991] RtlWakeAllConditionVariable () returned 0x1 [0224.991] RtlWakeAllConditionVariable () returned 0x0 [0224.992] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0224.992] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd88, cbMultiByte=-1, lpWideCharStr=0x28348be0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0224.992] SetLastError (dwErrCode=0x0) [0224.992] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb710, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.992] GetLastError () returned 0xcb [0224.992] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.992] SetLastError (dwErrCode=0xcb) [0224.992] timeGetTime () returned 0x14de592 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.993] timeGetTime () returned 0x14de593 [0224.994] timeGetTime () returned 0x14de594 [0224.995] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0224.995] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1a8, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0224.995] SetLastError (dwErrCode=0x0) [0224.995] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0224.995] GetLastError () returned 0xcb [0224.995] LdrpDispatchUserCallTarget () returned 0xe007a0 [0224.995] SetLastError (dwErrCode=0xcb) [0224.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0224.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0224.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0224.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0224.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0224.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33880 [0225.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33380 [0225.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33380 | out: hHeap=0xdf0000) returned 1 [0225.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33880 | out: hHeap=0xdf0000) returned 1 [0225.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0225.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0225.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0225.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0225.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0225.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0225.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0225.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0225.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0225.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0225.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0225.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0225.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0225.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0225.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0225.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0225.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0225.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0225.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0225.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829de20 [0225.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829de20 | out: hHeap=0xdf0000) returned 1 [0225.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d400 [0225.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0225.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422710 [0225.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d2e0 [0225.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0225.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0225.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0225.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0225.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d400 | out: hHeap=0xdf0000) returned 1 [0225.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0225.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422710 | out: hHeap=0xdf0000) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0225.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d2e0 | out: hHeap=0xdf0000) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0225.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0225.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0225.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0225.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0225.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0225.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0225.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0225.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0225.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0225.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0225.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0225.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0225.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0225.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0225.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0225.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0225.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0225.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0225.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0225.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0225.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b50 [0225.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0225.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0225.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f10 [0225.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f10 | out: hHeap=0xdf0000) returned 1 [0225.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348970 [0225.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0225.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348a60 [0225.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0225.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348970 | out: hHeap=0xdf0000) returned 1 [0225.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0225.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0225.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a60 | out: hHeap=0xdf0000) returned 1 [0225.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0225.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348af0 [0225.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b50 | out: hHeap=0xdf0000) returned 1 [0225.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0225.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d00 [0225.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0225.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0225.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34080 [0225.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0225.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348fa0 [0225.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32b80 [0225.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0225.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0225.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0225.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34080 | out: hHeap=0xdf0000) returned 1 [0225.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0225.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0225.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0225.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0225.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32b80 | out: hHeap=0xdf0000) returned 1 [0225.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0225.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0225.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0225.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0225.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0225.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0225.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0225.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0225.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0225.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0225.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0225.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0225.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0225.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0225.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0225.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829deb0 [0225.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0225.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dc70 [0225.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0225.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c200 [0225.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0225.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0225.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0225.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0225.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dc70 | out: hHeap=0xdf0000) returned 1 [0225.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0225.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0225.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0225.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0225.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0225.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0225.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0225.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0225.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ce0 [0225.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0225.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0225.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0225.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0225.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0225.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0225.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0225.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0225.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0225.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0225.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0225.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0225.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0225.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0225.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0225.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0225.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0225.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348970 [0225.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0225.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348a30 [0225.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a30 | out: hHeap=0xdf0000) returned 1 [0225.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348ac0 [0225.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0225.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348dc0 [0225.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ac0 | out: hHeap=0xdf0000) returned 1 [0225.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348dc0 | out: hHeap=0xdf0000) returned 1 [0225.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e37270 [0225.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c10 [0225.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348a30 [0225.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0225.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348dc0 [0225.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348df0 [0225.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348970 | out: hHeap=0xdf0000) returned 1 [0225.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0225.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0225.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348fa0 | out: hHeap=0xdf0000) returned 1 [0225.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0225.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0225.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422710 [0225.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d00 [0225.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0225.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0225.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422710 | out: hHeap=0xdf0000) returned 1 [0225.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0225.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0225.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0225.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0225.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0225.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0225.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0225.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0225.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348df0 | out: hHeap=0xdf0000) returned 1 [0225.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348dc0 | out: hHeap=0xdf0000) returned 1 [0225.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0225.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a30 | out: hHeap=0xdf0000) returned 1 [0225.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c10 | out: hHeap=0xdf0000) returned 1 [0225.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37270 | out: hHeap=0xdf0000) returned 1 [0225.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348af0 | out: hHeap=0xdf0000) returned 1 [0225.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0225.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0225.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0225.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0225.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0225.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0225.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0225.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0225.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0225.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0225.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0225.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0225.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0225.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0225.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0225.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829cef0 [0225.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0225.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829c5f0 [0225.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c5f0 | out: hHeap=0xdf0000) returned 1 [0225.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0xdfed30 [0225.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0225.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0225.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0225.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0225.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0225.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32f80 [0225.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0225.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0225.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32f80 | out: hHeap=0xdf0000) returned 1 [0225.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0225.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0225.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0225.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0225.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0225.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0225.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0225.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0225.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0225.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0225.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0225.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0225.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0225.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0225.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0225.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0225.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0225.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0225.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0225.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0225.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0225.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0225.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a50 [0225.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d130 [0225.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0225.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0225.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0225.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0225.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0225.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0225.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a50 | out: hHeap=0xdf0000) returned 1 [0225.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0225.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d130 | out: hHeap=0xdf0000) returned 1 [0225.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0225.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0225.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0225.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0225.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0225.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0225.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0225.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0225.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0225.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0225.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0225.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0225.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0225.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0225.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0225.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0225.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ce0 [0225.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0225.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0225.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0225.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0225.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0225.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0225.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f10 [0225.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0225.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0225.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348970 [0225.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348970 | out: hHeap=0xdf0000) returned 1 [0225.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348a30 [0225.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f40 [0225.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0225.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a30 | out: hHeap=0xdf0000) returned 1 [0225.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0225.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0225.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f40 | out: hHeap=0xdf0000) returned 1 [0225.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0225.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348970 [0225.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f10 | out: hHeap=0xdf0000) returned 1 [0225.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0225.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0225.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0225.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0225.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0225.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0225.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0225.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0225.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33b80 [0225.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0225.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b50 [0225.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0225.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32b80 [0225.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0225.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0225.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0225.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0225.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33b80 | out: hHeap=0xdf0000) returned 1 [0225.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d50 [0225.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31c50 [0225.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32b80 | out: hHeap=0xdf0000) returned 1 [0225.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0225.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0225.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0225.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0225.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0225.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348df0 [0225.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0225.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0225.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c50 | out: hHeap=0xdf0000) returned 1 [0225.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0225.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0225.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0225.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0225.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0225.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0225.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dc70 [0225.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dc70 | out: hHeap=0xdf0000) returned 1 [0225.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c440 [0225.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0225.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c5f0 [0225.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0225.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0225.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0225.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0225.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c440 | out: hHeap=0xdf0000) returned 1 [0225.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0225.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c5f0 | out: hHeap=0xdf0000) returned 1 [0225.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0225.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0225.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0225.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0225.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0225.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0225.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0225.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0225.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0225.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0225.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0225.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0225.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0225.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0225.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0225.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0225.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0225.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0225.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ec0 [0225.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0225.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0225.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0225.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348a30 [0225.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0225.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0225.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d00 [0225.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0225.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348fa0 [0225.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0225.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348ac0 [0225.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0225.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348fa0 | out: hHeap=0xdf0000) returned 1 [0225.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ac0 | out: hHeap=0xdf0000) returned 1 [0225.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0225.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c10 [0225.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348a60 [0225.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422710 [0225.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d00 [0225.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a30 | out: hHeap=0xdf0000) returned 1 [0225.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348df0 | out: hHeap=0xdf0000) returned 1 [0225.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0225.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b50 | out: hHeap=0xdf0000) returned 1 [0225.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0225.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423190 [0225.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f10 [0225.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0225.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f10 | out: hHeap=0xdf0000) returned 1 [0225.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0225.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0225.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0225.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0225.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0225.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b870 [0225.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0225.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b870 | out: hHeap=0xdf0000) returned 1 [0225.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0225.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0225.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0225.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0225.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0225.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0225.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422710 | out: hHeap=0xdf0000) returned 1 [0225.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a60 | out: hHeap=0xdf0000) returned 1 [0225.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c10 | out: hHeap=0xdf0000) returned 1 [0225.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0225.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348970 | out: hHeap=0xdf0000) returned 1 [0225.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0225.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0225.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0225.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0225.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0225.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0225.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0x2829c440 [0225.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829de20 [0225.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c8c0 [0225.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829de20 | out: hHeap=0xdf0000) returned 1 [0225.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c440 | out: hHeap=0xdf0000) returned 1 [0225.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0225.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0225.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c8c0 | out: hHeap=0xdf0000) returned 1 [0225.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x106) returned 0x2806a820 [0225.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0225.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0225.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0225.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0225.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32780 [0225.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32780 | out: hHeap=0xdf0000) returned 1 [0225.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32880 | out: hHeap=0xdf0000) returned 1 [0225.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0225.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0225.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0225.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0225.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0225.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0225.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0225.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0225.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0225.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0225.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0225.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0225.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0225.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0225.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0225.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0225.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0225.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0225.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0225.130] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb728, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.130] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb728, cbMultiByte=-1, lpWideCharStr=0x28422b10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.130] SetLastError (dwErrCode=0x0) [0225.130] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.130] GetLastError () returned 0xcb [0225.130] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.130] SetLastError (dwErrCode=0xcb) [0225.131] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.131] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x28348f10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.131] SetLastError (dwErrCode=0x0) [0225.131] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.131] GetLastError () returned 0xcb [0225.131] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.131] SetLastError (dwErrCode=0xcb) [0225.131] timeGetTime () returned 0x14de61d [0225.131] timeGetTime () returned 0x14de61d [0225.132] timeGetTime () returned 0x14de61d [0225.132] timeGetTime () returned 0x14de61e [0225.132] timeGetTime () returned 0x14de61e [0225.132] timeGetTime () returned 0x14de61e [0225.132] timeGetTime () returned 0x14de61e [0225.132] timeGetTime () returned 0x14de61e [0225.132] timeGetTime () returned 0x14de61e [0225.132] timeGetTime () returned 0x14de61e [0225.132] timeGetTime () returned 0x14de61e [0225.133] timeGetTime () returned 0x14de61f [0225.133] timeGetTime () returned 0x14de61f [0225.136] timeGetTime () returned 0x14de622 [0225.136] RtlWakeConditionVariable () returned 0x0 [0225.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829d0a0 [0225.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0225.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0225.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0225.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0225.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34180 [0225.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0225.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33580 | out: hHeap=0xdf0000) returned 1 [0225.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34180 | out: hHeap=0xdf0000) returned 1 [0225.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0225.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0225.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0225.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34fd0 | out: hHeap=0xdf0000) returned 1 [0225.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0225.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0225.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0225.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0225.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0225.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0225.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0225.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0225.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0225.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0225.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0225.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0225.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0225.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0225.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0225.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0225.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0225.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0225.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0225.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d400 [0225.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d400 | out: hHeap=0xdf0000) returned 1 [0225.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dc70 [0225.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0225.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d50 [0225.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0225.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0225.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0225.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0225.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0225.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dc70 | out: hHeap=0xdf0000) returned 1 [0225.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0225.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0225.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0225.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0225.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0225.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0225.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0225.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0225.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0225.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0225.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0225.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0225.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0225.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0225.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0225.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0225.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0225.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0225.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0225.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0225.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0225.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0225.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0225.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f10 [0225.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f10 | out: hHeap=0xdf0000) returned 1 [0225.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0225.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f40 [0225.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423050 [0225.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0225.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0225.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0225.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0225.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0225.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33880 [0225.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348af0 [0225.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f40 | out: hHeap=0xdf0000) returned 1 [0225.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0225.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0225.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348fa0 [0225.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32680 [0225.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32680 | out: hHeap=0xdf0000) returned 1 [0225.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32c80 [0225.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0225.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0225.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33480 [0225.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0225.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0225.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0225.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0225.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0225.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c10 [0225.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0225.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0225.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33480 | out: hHeap=0xdf0000) returned 1 [0225.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0225.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31ef0 | out: hHeap=0xdf0000) returned 1 [0225.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0225.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34580 | out: hHeap=0xdf0000) returned 1 [0225.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e10 [0225.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0225.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0225.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0225.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0225.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0225.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0225.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0225.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b50 [0225.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0225.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0225.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0225.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0225.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0225.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0225.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0225.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0225.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0225.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0225.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0225.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829da30 [0225.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0225.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829df40 [0225.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0225.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0225.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0225.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0225.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829da30 | out: hHeap=0xdf0000) returned 1 [0225.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0225.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829df40 | out: hHeap=0xdf0000) returned 1 [0225.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0225.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0225.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0225.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0225.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0225.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0225.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0225.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0225.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0225.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0225.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0225.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0225.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ce0 [0225.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0225.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0225.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0225.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0225.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0225.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0225.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0225.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0225.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d00 [0225.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0225.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0225.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0225.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e36860 [0225.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0225.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348dc0 [0225.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422250 [0225.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f40 [0225.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348df0 [0225.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0225.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b50 | out: hHeap=0xdf0000) returned 1 [0225.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e10 | out: hHeap=0xdf0000) returned 1 [0225.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c10 | out: hHeap=0xdf0000) returned 1 [0225.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348fa0 | out: hHeap=0xdf0000) returned 1 [0225.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0225.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0225.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348fa0 [0225.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0225.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348fa0 | out: hHeap=0xdf0000) returned 1 [0225.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0225.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0225.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e180 [0225.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0225.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0225.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aae0 [0225.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0225.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aae0 | out: hHeap=0xdf0000) returned 1 [0225.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0225.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0225.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0225.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0225.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0225.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348df0 | out: hHeap=0xdf0000) returned 1 [0225.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f40 | out: hHeap=0xdf0000) returned 1 [0225.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422250 | out: hHeap=0xdf0000) returned 1 [0225.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348dc0 | out: hHeap=0xdf0000) returned 1 [0225.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0225.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36860 | out: hHeap=0xdf0000) returned 1 [0225.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348af0 | out: hHeap=0xdf0000) returned 1 [0225.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33880 | out: hHeap=0xdf0000) returned 1 [0225.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0225.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dd00 [0225.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0225.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0225.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dd00 | out: hHeap=0xdf0000) returned 1 [0225.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0225.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0225.306] timeGetTime () returned 0x14de6cc [0225.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0225.306] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0225.308] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0225.308] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0225.308] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0225.308] VerifyVersionInfoW (in: lpVersionInformation=0xbfac80, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfac80) returned 1 [0225.308] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0225.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0225.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0225.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0225.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0225.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b50 [0225.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0225.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b50 | out: hHeap=0xdf0000) returned 1 [0225.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e450 [0225.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0225.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x28429280 [0225.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829de20 [0225.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e450 | out: hHeap=0xdf0000) returned 1 [0225.312] timeGetTime () returned 0x14de6d2 [0225.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c40 | out: hHeap=0xdf0000) returned 1 [0225.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348be0 | out: hHeap=0xdf0000) returned 1 [0225.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0225.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x280401c0 | out: hHeap=0xdf0000) returned 1 [0225.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0225.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ac0 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0225.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28362050 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2835a040 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28352030 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5430 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0400 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31030 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb00 | out: hHeap=0xdf0000) returned 1 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c9e0 | out: hHeap=0xdf0000) returned 1 [0225.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0225.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0225.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dd00 | out: hHeap=0xdf0000) returned 1 [0225.316] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28422e50 [0225.316] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb168, cbMultiByte=-1, lpWideCharStr=0x28422e50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.316] SetLastError (dwErrCode=0x0) [0225.316] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaaf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.316] GetLastError () returned 0xcb [0225.316] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.316] SetLastError (dwErrCode=0xcb) [0225.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0225.317] GetLastError () returned 0xcb [0225.317] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.317] SetLastError (dwErrCode=0xcb) [0225.317] GetLastError () returned 0xcb [0225.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcf) returned 0x27e31c50 [0225.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423090 [0225.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348ac0 [0225.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348c40 [0225.318] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb138, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28348f40 [0225.318] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb138, cbMultiByte=-1, lpWideCharStr=0x28348f40, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.318] SetLastError (dwErrCode=0x0) [0225.318] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaac0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.318] GetLastError () returned 0xcb [0225.318] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.318] SetLastError (dwErrCode=0xcb) [0225.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f40 | out: hHeap=0xdf0000) returned 1 [0225.319] GetLastError () returned 0xcb [0225.319] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.319] SetLastError (dwErrCode=0xcb) [0225.319] GetLastError () returned 0xcb [0225.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0225.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0225.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b50 [0225.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0225.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b50 | out: hHeap=0xdf0000) returned 1 [0225.321] timeGetTime () returned 0x14de6db [0225.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0225.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c170 [0225.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0225.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0225.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516a90 [0225.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0225.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0225.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0225.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516a90 | out: hHeap=0xdf0000) returned 1 [0225.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0225.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0225.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0225.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0xa4f6cd0 [0225.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0225.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0225.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c560 [0225.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0225.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b60 [0225.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0225.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d580 [0225.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0225.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0225.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0225.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0225.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c560 | out: hHeap=0xdf0000) returned 1 [0225.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0225.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0225.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0225.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0225.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d580 | out: hHeap=0xdf0000) returned 1 [0225.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0225.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0225.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0225.333] timeGetTime () returned 0x14de6e7 [0225.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.333] timeGetTime () returned 0x14de6e7 [0225.333] timeGetTime () returned 0x14de6e7 [0225.333] timeGetTime () returned 0x14de6e7 [0225.333] timeGetTime () returned 0x14de6e7 [0225.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0225.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0225.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0225.334] timeGetTime () returned 0x14de6e8 [0225.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0225.334] timeGetTime () returned 0x14de6e9 [0225.334] timeGetTime () returned 0x14de6e9 [0225.335] timeGetTime () returned 0x14de6e9 [0225.335] timeGetTime () returned 0x14de6e9 [0225.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284223d0 [0225.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0225.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0225.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0225.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0225.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ef70 | out: hHeap=0xdf0000) returned 1 [0225.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285b0 | out: hHeap=0xdf0000) returned 1 [0225.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0225.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422590 [0225.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348f40 [0225.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348b50 [0225.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0225.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0225.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0225.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f10 [0225.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0225.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f10 | out: hHeap=0xdf0000) returned 1 [0225.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0225.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0225.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0225.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0225.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0225.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0f90 [0225.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0225.343] timeGetTime () returned 0x14de6f1 [0225.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0225.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348fa0 [0225.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0225.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0225.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516a90 [0225.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0225.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5600 [0225.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0225.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0225.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516a90 | out: hHeap=0xdf0000) returned 1 [0225.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0225.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0225.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348be0 [0225.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0225.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d630 [0225.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0225.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0225.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0225.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5600 | out: hHeap=0xdf0000) returned 1 [0225.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0225.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348be0 | out: hHeap=0xdf0000) returned 1 [0225.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0225.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0225.349] timeGetTime () returned 0x14de6f7 [0225.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.349] timeGetTime () returned 0x14de6f7 [0225.349] timeGetTime () returned 0x14de6f7 [0225.349] timeGetTime () returned 0x14de6f7 [0225.349] timeGetTime () returned 0x14de6f7 [0225.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0225.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0225.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0225.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0225.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ef70 | out: hHeap=0xdf0000) returned 1 [0225.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285b0 | out: hHeap=0xdf0000) returned 1 [0225.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348fa0 | out: hHeap=0xdf0000) returned 1 [0225.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0225.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0225.351] timeGetTime () returned 0x14de6fa [0225.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0225.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0225.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0225.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0225.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0225.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b5d0 | out: hHeap=0xdf0000) returned 1 [0225.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0225.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0225.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0225.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0b30 [0225.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0225.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ca0 [0225.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ca0 | out: hHeap=0xdf0000) returned 1 [0225.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423150 [0225.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0225.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0225.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0225.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0225.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0225.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0225.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0225.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0f90 [0225.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0225.364] timeGetTime () returned 0x14de706 [0225.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0225.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0225.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0225.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516a90 [0225.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0225.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0225.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516a90 | out: hHeap=0xdf0000) returned 1 [0225.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0225.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0225.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0225.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0225.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348be0 [0225.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0225.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348be0 | out: hHeap=0xdf0000) returned 1 [0225.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0225.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0225.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0225.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0225.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0225.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4a0 [0225.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2aa0 [0225.372] timeGetTime () returned 0x14de70e [0225.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.372] timeGetTime () returned 0x14de70f [0225.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2842d680 [0225.373] timeGetTime () returned 0x14de70f [0225.373] timeGetTime () returned 0x14de70f [0225.373] timeGetTime () returned 0x14de70f [0225.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0225.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0225.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0225.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4a0 | out: hHeap=0xdf0000) returned 1 [0225.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0225.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ef70 | out: hHeap=0xdf0000) returned 1 [0225.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285b0 | out: hHeap=0xdf0000) returned 1 [0225.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0225.375] timeGetTime () returned 0x14de711 [0225.375] timeGetTime () returned 0x14de711 [0225.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0225.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0225.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0225.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516a90 [0225.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5600 [0225.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0225.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516a90 | out: hHeap=0xdf0000) returned 1 [0225.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0225.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0225.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0225.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0225.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0225.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0225.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0225.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0225.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5c0 [0225.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0225.381] timeGetTime () returned 0x14de717 [0225.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.381] timeGetTime () returned 0x14de717 [0225.381] timeGetTime () returned 0x14de717 [0225.381] timeGetTime () returned 0x14de717 [0225.381] timeGetTime () returned 0x14de717 [0225.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.382] timeGetTime () returned 0x14de718 [0225.382] timeGetTime () returned 0x14de718 [0225.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0225.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348fa0 [0225.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0225.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0225.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516a90 [0225.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.385] timeGetTime () returned 0x14de71b [0225.385] timeGetTime () returned 0x14de71b [0225.385] timeGetTime () returned 0x14de71b [0225.385] timeGetTime () returned 0x14de71b [0225.385] timeGetTime () returned 0x14de71b [0225.385] timeGetTime () returned 0x14de71b [0225.393] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.393] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422f50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.393] SetLastError (dwErrCode=0x0) [0225.393] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.393] GetLastError () returned 0xcb [0225.393] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.393] SetLastError (dwErrCode=0xcb) [0225.393] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.393] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28348dc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.394] SetLastError (dwErrCode=0x0) [0225.394] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.394] GetLastError () returned 0xcb [0225.394] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.394] SetLastError (dwErrCode=0xcb) [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.394] timeGetTime () returned 0x14de724 [0225.398] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.398] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28423150, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.398] SetLastError (dwErrCode=0x0) [0225.398] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.398] GetLastError () returned 0xcb [0225.398] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.398] SetLastError (dwErrCode=0xcb) [0225.398] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.398] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x283386b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.398] SetLastError (dwErrCode=0x0) [0225.398] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.398] GetLastError () returned 0xcb [0225.398] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.398] SetLastError (dwErrCode=0xcb) [0225.398] timeGetTime () returned 0x14de728 [0225.398] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.399] timeGetTime () returned 0x14de729 [0225.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0225.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d400 | out: hHeap=0xdf0000) returned 1 [0225.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0225.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0225.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0225.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0225.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0225.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0225.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0225.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0225.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0225.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33180 [0225.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33180 | out: hHeap=0xdf0000) returned 1 [0225.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0225.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0225.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0225.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0225.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0225.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0225.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0225.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0225.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0225.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0225.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0225.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0225.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0225.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0225.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0225.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0225.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0225.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0225.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0225.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0225.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0225.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0225.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0225.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e0f0 [0225.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e0f0 | out: hHeap=0xdf0000) returned 1 [0225.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d130 [0225.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0225.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423150 [0225.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0225.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0225.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0225.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0225.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0225.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d130 | out: hHeap=0xdf0000) returned 1 [0225.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0225.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0225.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0225.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0225.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0225.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0225.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0225.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0225.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0225.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0225.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0225.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0225.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0225.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0225.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0225.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0225.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0225.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0225.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0225.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0225.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0225.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0225.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0225.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0225.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0225.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0225.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0225.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0225.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a70 [0225.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422450 [0225.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0225.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0225.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422450 | out: hHeap=0xdf0000) returned 1 [0225.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0225.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0225.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33880 [0225.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283382f0 [0225.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338a70 | out: hHeap=0xdf0000) returned 1 [0225.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0225.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0225.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423150 [0225.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0225.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0225.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0225.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0225.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0225.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0225.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34180 [0225.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a760 [0225.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0225.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33f80 [0225.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0225.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0225.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0225.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34180 | out: hHeap=0xdf0000) returned 1 [0225.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0225.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0225.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0225.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31710 [0225.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0225.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0225.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0225.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0225.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422250 [0225.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a760 | out: hHeap=0xdf0000) returned 1 [0225.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31b70 [0225.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0225.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0225.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0225.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0225.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0225.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0225.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0225.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31b70 | out: hHeap=0xdf0000) returned 1 [0225.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0225.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0225.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0225.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0225.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0225.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0225.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cb00 [0225.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb00 | out: hHeap=0xdf0000) returned 1 [0225.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dfd0 [0225.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0225.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e180 [0225.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0225.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0225.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dfd0 | out: hHeap=0xdf0000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0225.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0225.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0225.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0225.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0225.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b2c0 [0225.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0225.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa70 [0225.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0225.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0225.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0225.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0225.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b2c0 | out: hHeap=0xdf0000) returned 1 [0225.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0225.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0225.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0225.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0225.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0225.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0225.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0225.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0225.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0225.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422790 [0225.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0225.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338950 [0225.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423010 [0225.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0225.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423010 | out: hHeap=0xdf0000) returned 1 [0225.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0225.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0225.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338830 [0225.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0225.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b30 [0225.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422450 [0225.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338950 | out: hHeap=0xdf0000) returned 1 [0225.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0225.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422250 | out: hHeap=0xdf0000) returned 1 [0225.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0225.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0225.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0225.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0225.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338410 [0225.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0225.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338410 | out: hHeap=0xdf0000) returned 1 [0225.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0225.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0225.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c440 [0225.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0225.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0225.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0225.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0225.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0225.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c440 | out: hHeap=0xdf0000) returned 1 [0225.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0225.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0225.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0225.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0225.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0225.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0225.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0225.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422450 | out: hHeap=0xdf0000) returned 1 [0225.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b30 | out: hHeap=0xdf0000) returned 1 [0225.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0225.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338830 | out: hHeap=0xdf0000) returned 1 [0225.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0225.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0225.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283382f0 | out: hHeap=0xdf0000) returned 1 [0225.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33880 | out: hHeap=0xdf0000) returned 1 [0225.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0225.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0225.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0225.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0225.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0225.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0225.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x96) returned 0xa4d0310 [0225.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0225.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0225.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0225.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0225.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0225.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0225.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0225.466] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28422b10 [0225.467] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422b10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.467] SetLastError (dwErrCode=0x0) [0225.467] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.467] GetLastError () returned 0xcb [0225.467] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.467] SetLastError (dwErrCode=0xcb) [0225.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0225.467] GetLastError () returned 0xcb [0225.467] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.467] SetLastError (dwErrCode=0xcb) [0225.467] GetLastError () returned 0xcb [0225.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x243) returned 0xa46bef0 [0225.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423150 [0225.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28338230 [0225.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283389b0 [0225.468] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283385c0 [0225.468] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x283385c0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.468] SetLastError (dwErrCode=0x0) [0225.469] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.469] GetLastError () returned 0xcb [0225.469] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.469] SetLastError (dwErrCode=0xcb) [0225.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283385c0 | out: hHeap=0xdf0000) returned 1 [0225.469] GetLastError () returned 0xcb [0225.469] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.469] SetLastError (dwErrCode=0xcb) [0225.469] GetLastError () returned 0xcb [0225.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d430 [0225.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d430 | out: hHeap=0xdf0000) returned 1 [0225.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338530 [0225.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0225.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338530 | out: hHeap=0xdf0000) returned 1 [0225.471] timeGetTime () returned 0x14de771 [0225.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0225.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428150 [0225.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284285b0 [0225.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516a90 [0225.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6260 [0225.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0225.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0225.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516a90 | out: hHeap=0xdf0000) returned 1 [0225.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0225.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4a0 [0225.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0225.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4a0 | out: hHeap=0xdf0000) returned 1 [0225.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0225.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0225.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0225.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d00 [0225.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0225.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338650 [0225.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338650 | out: hHeap=0xdf0000) returned 1 [0225.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x283be400 [0225.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0225.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0225.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0225.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0225.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0225.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6260 | out: hHeap=0xdf0000) returned 1 [0225.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d660 [0225.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0225.480] timeGetTime () returned 0x14de77a [0225.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0225.480] timeGetTime () returned 0x14de77b [0225.480] timeGetTime () returned 0x14de77b [0225.481] timeGetTime () returned 0x14de77b [0225.481] timeGetTime () returned 0x14de77b [0225.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0225.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0225.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0225.481] timeGetTime () returned 0x14de77c [0225.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0225.482] timeGetTime () returned 0x14de77c [0225.482] timeGetTime () returned 0x14de77c [0225.482] timeGetTime () returned 0x14de77c [0225.482] timeGetTime () returned 0x14de77c [0225.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423050 [0225.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0225.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0225.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0225.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0225.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ef70 | out: hHeap=0xdf0000) returned 1 [0225.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285b0 | out: hHeap=0xdf0000) returned 1 [0225.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0225.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0225.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422250 [0225.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28338950 [0225.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a70 [0225.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0225.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d0630 [0225.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0225.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0225.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829c5f0 [0225.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c5f0 | out: hHeap=0xdf0000) returned 1 [0225.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d0d10 [0225.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0225.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d6d0 | out: hHeap=0xdf0000) returned 1 [0225.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d0db0 [0225.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0225.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0950 [0225.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0225.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x112) returned 0xdfed30 [0225.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0225.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0225.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0225.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0225.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0225.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0225.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32d80 [0225.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32f80 [0225.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32f80 | out: hHeap=0xdf0000) returned 1 [0225.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32d80 | out: hHeap=0xdf0000) returned 1 [0225.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0225.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0225.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0225.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0225.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0225.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0225.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31ef0 | out: hHeap=0xdf0000) returned 1 [0225.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0225.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0225.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0225.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0225.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0225.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0225.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0225.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0225.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0225.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0225.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0225.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0225.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0225.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0225.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0225.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dd00 [0225.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dd00 | out: hHeap=0xdf0000) returned 1 [0225.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c5f0 [0225.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0225.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422790 [0225.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829da30 [0225.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0225.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0225.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0225.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0225.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c5f0 | out: hHeap=0xdf0000) returned 1 [0225.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0225.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0225.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0225.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829da30 | out: hHeap=0xdf0000) returned 1 [0225.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0225.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0225.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0225.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0225.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0225.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0225.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0225.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0225.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0225.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0225.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0225.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0225.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0225.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0225.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0225.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0225.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0225.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0225.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0225.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0225.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0225.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0225.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422790 [0225.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0225.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ad0 [0225.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0225.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0225.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0225.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0225.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0225.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0225.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0225.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0225.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ad0 | out: hHeap=0xdf0000) returned 1 [0225.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0225.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0225.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0225.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0225.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0225.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0225.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0225.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0225.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0225.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32880 | out: hHeap=0xdf0000) returned 1 [0225.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33680 [0225.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0225.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0225.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0225.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32f80 [0225.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0225.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0225.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0225.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33680 | out: hHeap=0xdf0000) returned 1 [0225.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0225.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32f80 | out: hHeap=0xdf0000) returned 1 [0225.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0225.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0225.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0225.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0225.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0225.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f90 [0225.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0225.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0225.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0225.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0225.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0225.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0225.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0225.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338740 [0225.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0225.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0225.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0225.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0225.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0225.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0225.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0225.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0225.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cb00 [0225.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb00 | out: hHeap=0xdf0000) returned 1 [0225.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dd00 [0225.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0225.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c0e0 [0225.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0225.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0225.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dd00 | out: hHeap=0xdf0000) returned 1 [0225.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0225.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c0e0 | out: hHeap=0xdf0000) returned 1 [0225.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0225.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0225.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0225.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0225.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0225.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0225.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0225.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0225.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0225.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422c10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.577] SetLastError (dwErrCode=0x0) [0225.577] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.578] GetLastError () returned 0xcb [0225.578] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.578] SetLastError (dwErrCode=0xcb) [0225.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28338320, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.578] SetLastError (dwErrCode=0x0) [0225.578] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.578] GetLastError () returned 0xcb [0225.578] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.578] SetLastError (dwErrCode=0xcb) [0225.578] timeGetTime () returned 0x14de7dd [0225.579] timeGetTime () returned 0x14de7dd [0225.579] timeGetTime () returned 0x14de7dd [0225.579] timeGetTime () returned 0x14de7dd [0225.579] timeGetTime () returned 0x14de7dd [0225.579] timeGetTime () returned 0x14de7dd [0225.579] timeGetTime () returned 0x14de7dd [0225.579] timeGetTime () returned 0x14de7de [0225.580] timeGetTime () returned 0x14de7de [0225.580] timeGetTime () returned 0x14de7de [0225.580] timeGetTime () returned 0x14de7de [0225.582] timeGetTime () returned 0x14de7e0 [0225.582] timeGetTime () returned 0x14de7e0 [0225.586] timeGetTime () returned 0x14de7e4 [0225.586] RtlWakeConditionVariable () returned 0x0 [0225.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x284225d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.624] SetLastError (dwErrCode=0x0) [0225.624] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.624] GetLastError () returned 0xcb [0225.625] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.625] SetLastError (dwErrCode=0xcb) [0225.625] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.625] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28338260, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.625] SetLastError (dwErrCode=0x0) [0225.625] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.625] GetLastError () returned 0xcb [0225.625] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.625] SetLastError (dwErrCode=0xcb) [0225.625] timeGetTime () returned 0x14de80b [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80c [0225.626] timeGetTime () returned 0x14de80d [0225.626] timeGetTime () returned 0x14de80d [0225.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0xdfa320 [0225.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0225.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0225.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0225.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32c80 [0225.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0225.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0225.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0225.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0225.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0225.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0225.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0225.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0225.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0225.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0225.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0225.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0225.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0225.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0225.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0225.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0225.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0225.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0225.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0225.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0225.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0225.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0225.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0225.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0225.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0225.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c200 [0225.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0225.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cb90 [0225.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0225.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0225.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c5f0 [0225.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0225.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0225.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0225.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0225.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb90 | out: hHeap=0xdf0000) returned 1 [0225.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0225.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0225.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0225.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c5f0 | out: hHeap=0xdf0000) returned 1 [0225.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0225.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0225.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0225.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0225.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0225.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0225.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0225.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0225.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0225.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0225.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0225.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0225.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0225.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0225.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0225.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0225.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0225.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0225.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0225.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a90 [0225.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0225.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0225.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0225.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a90 | out: hHeap=0xdf0000) returned 1 [0225.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0225.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0225.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0225.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32a80 [0225.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283387d0 [0225.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0225.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0225.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e9f0 [0225.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0225.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0225.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e9f0 | out: hHeap=0xdf0000) returned 1 [0225.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33280 [0225.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33280 | out: hHeap=0xdf0000) returned 1 [0225.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33380 [0225.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b330 [0225.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0225.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32c80 [0225.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0225.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34df0 [0225.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34df0 | out: hHeap=0xdf0000) returned 1 [0225.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0225.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33380 | out: hHeap=0xdf0000) returned 1 [0225.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a10 [0225.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e352a0 [0225.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0225.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0225.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0225.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0225.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0225.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0225.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a90 [0225.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b330 | out: hHeap=0xdf0000) returned 1 [0225.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0225.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0225.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0225.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0225.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0225.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0225.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0225.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0225.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0225.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0225.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0225.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0225.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0225.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0225.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0225.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0225.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0225.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c680 [0225.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0225.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d520 [0225.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0225.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0225.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0225.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0225.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c680 | out: hHeap=0xdf0000) returned 1 [0225.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0225.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0225.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0225.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0225.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0225.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0225.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0225.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0225.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb10 [0225.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0225.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0225.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0225.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0225.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0225.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0225.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0225.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0225.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0225.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0225.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0225.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0225.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0225.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0225.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0225.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0225.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0225.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338500 [0225.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0225.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0225.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0225.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0225.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0225.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0225.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0225.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0225.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338500 | out: hHeap=0xdf0000) returned 1 [0225.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0225.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a90 | out: hHeap=0xdf0000) returned 1 [0225.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338a10 | out: hHeap=0xdf0000) returned 1 [0225.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0225.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422dd0 [0225.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338170 [0225.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0225.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338170 | out: hHeap=0xdf0000) returned 1 [0225.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422dd0 | out: hHeap=0xdf0000) returned 1 [0225.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0225.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dfd0 [0225.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0225.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0225.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0225.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0225.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0225.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dfd0 | out: hHeap=0xdf0000) returned 1 [0225.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0225.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34c10 [0225.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0225.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0225.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dc70 [0225.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dc70 | out: hHeap=0xdf0000) returned 1 [0225.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0225.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0225.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ce0 | out: hHeap=0xdf0000) returned 1 [0225.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0225.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0225.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283387d0 | out: hHeap=0xdf0000) returned 1 [0225.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32a80 | out: hHeap=0xdf0000) returned 1 [0225.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0225.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0225.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0225.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0225.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0225.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0225.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829deb0 [0225.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0225.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0225.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0225.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0225.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0225.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0225.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0225.773] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284222d0 [0225.773] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.773] SetLastError (dwErrCode=0x0) [0225.773] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.773] GetLastError () returned 0xcb [0225.773] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.773] SetLastError (dwErrCode=0xcb) [0225.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0225.773] GetLastError () returned 0xcb [0225.773] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.773] SetLastError (dwErrCode=0xcb) [0225.773] GetLastError () returned 0xcb [0225.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07b50 [0225.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0225.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28338500 [0225.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28338a10 [0225.774] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28338650 [0225.775] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28338650, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.775] SetLastError (dwErrCode=0x0) [0225.775] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.775] GetLastError () returned 0xcb [0225.775] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.775] SetLastError (dwErrCode=0xcb) [0225.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338650 | out: hHeap=0xdf0000) returned 1 [0225.775] GetLastError () returned 0xcb [0225.775] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.775] SetLastError (dwErrCode=0xcb) [0225.775] GetLastError () returned 0xcb [0225.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d390 [0225.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0225.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0225.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.777] timeGetTime () returned 0x14de8a3 [0225.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0225.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x283d87a0 [0225.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428730 [0225.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2844a7f0 [0225.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0225.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0225.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xa516a90 [0225.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844a7f0 | out: hHeap=0xdf0000) returned 1 [0225.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0225.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d580 [0225.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d580 | out: hHeap=0xdf0000) returned 1 [0225.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338530 [0225.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d490 [0225.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d87a0 | out: hHeap=0xdf0000) returned 1 [0225.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0225.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0225.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0225.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d490 | out: hHeap=0xdf0000) returned 1 [0225.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338530 | out: hHeap=0xdf0000) returned 1 [0225.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4c0 [0225.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0225.784] timeGetTime () returned 0x14de8aa [0225.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0225.784] timeGetTime () returned 0x14de8aa [0225.784] timeGetTime () returned 0x14de8aa [0225.784] timeGetTime () returned 0x14de8aa [0225.784] timeGetTime () returned 0x14de8aa [0225.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d20 [0225.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0225.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0225.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0225.785] timeGetTime () returned 0x14de8ab [0225.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0225.785] timeGetTime () returned 0x14de8ab [0225.785] timeGetTime () returned 0x14de8ab [0225.785] timeGetTime () returned 0x14de8ab [0225.785] timeGetTime () returned 0x14de8ab [0225.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a90 [0225.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0225.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0225.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0225.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4c0 | out: hHeap=0xdf0000) returned 1 [0225.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a90 | out: hHeap=0xdf0000) returned 1 [0225.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516a90 | out: hHeap=0xdf0000) returned 1 [0225.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428730 | out: hHeap=0xdf0000) returned 1 [0225.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0225.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a90 [0225.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283385c0 [0225.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338530 [0225.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0225.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d01d0 [0225.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0225.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0630 [0225.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0225.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829d520 [0225.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0225.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0db0 [0225.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0225.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0225.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0225.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0225.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0225.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0225.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0225.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0225.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0225.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0225.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d08b0 [0225.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0225.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0225.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0225.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829d520 [0225.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0225.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829d130 [0225.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d130 | out: hHeap=0xdf0000) returned 1 [0225.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829c9e0 [0225.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c9e0 | out: hHeap=0xdf0000) returned 1 [0225.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0225.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d0db0 [0225.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0225.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x114) returned 0xdfa320 [0225.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0225.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0225.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0225.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0225.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0225.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0225.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0225.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0225.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33080 [0225.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32e80 [0225.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32e80 | out: hHeap=0xdf0000) returned 1 [0225.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0225.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0225.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0225.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0225.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0225.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0225.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0225.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0225.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0225.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0225.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0225.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0225.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0225.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0225.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0225.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0225.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0225.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0225.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0225.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c0e0 [0225.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c0e0 | out: hHeap=0xdf0000) returned 1 [0225.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c7a0 [0225.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0225.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0225.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829da30 [0225.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0225.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0225.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0225.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0225.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c7a0 | out: hHeap=0xdf0000) returned 1 [0225.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0225.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0225.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0225.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829da30 | out: hHeap=0xdf0000) returned 1 [0225.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0225.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0225.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0225.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0225.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0225.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0225.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0225.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0225.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0225.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0225.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0225.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0225.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0225.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0225.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0225.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0225.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0225.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0225.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0225.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0225.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0225.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0225.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0225.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0225.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0225.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0225.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338650 [0225.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338650 | out: hHeap=0xdf0000) returned 1 [0225.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338bc0 [0225.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0225.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0225.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0225.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338bc0 | out: hHeap=0xdf0000) returned 1 [0225.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0225.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0225.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0225.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0225.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283386e0 [0225.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0225.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0225.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0225.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538d00 [0225.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0225.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0225.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0225.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0225.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0225.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0225.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0225.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0225.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0225.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0225.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0225.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0225.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33480 [0225.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33480 | out: hHeap=0xdf0000) returned 1 [0225.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32580 [0225.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0225.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338830 [0225.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32c80 [0225.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0225.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0225.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0225.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0225.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32580 | out: hHeap=0xdf0000) returned 1 [0225.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0225.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e10 [0225.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0225.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0225.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32c80 | out: hHeap=0xdf0000) returned 1 [0225.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0225.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0225.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0225.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0225.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338110 [0225.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0225.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0225.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0225.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0225.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0225.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0225.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0225.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0225.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0225.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0225.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0225.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0225.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0225.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0225.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0225.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0225.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0225.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0225.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0225.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0225.913] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.913] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422ad0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.913] SetLastError (dwErrCode=0x0) [0225.913] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.913] GetLastError () returned 0xcb [0225.913] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.914] SetLastError (dwErrCode=0xcb) [0225.914] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.914] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28338b60, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.914] SetLastError (dwErrCode=0x0) [0225.914] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.914] GetLastError () returned 0xcb [0225.914] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.914] SetLastError (dwErrCode=0xcb) [0225.914] timeGetTime () returned 0x14de92c [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92e [0225.916] timeGetTime () returned 0x14de92f [0225.919] timeGetTime () returned 0x14de931 [0225.919] timeGetTime () returned 0x14de931 [0225.919] timeGetTime () returned 0x14de931 [0225.919] timeGetTime () returned 0x14de931 [0225.919] timeGetTime () returned 0x14de931 [0225.919] timeGetTime () returned 0x14de931 [0225.919] timeGetTime () returned 0x14de932 [0225.945] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0225.945] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28423490, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0225.945] SetLastError (dwErrCode=0x0) [0225.945] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.945] GetLastError () returned 0xcb [0225.945] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.945] SetLastError (dwErrCode=0xcb) [0225.946] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0225.946] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28338830, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0225.946] SetLastError (dwErrCode=0x0) [0225.946] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0225.946] GetLastError () returned 0xcb [0225.946] LdrpDispatchUserCallTarget () returned 0xe007a0 [0225.946] SetLastError (dwErrCode=0xcb) [0225.946] timeGetTime () returned 0x14de94c [0225.946] timeGetTime () returned 0x14de94c [0225.946] timeGetTime () returned 0x14de94c [0225.946] timeGetTime () returned 0x14de94c [0225.946] timeGetTime () returned 0x14de94c [0225.946] timeGetTime () returned 0x14de94c [0225.946] timeGetTime () returned 0x14de94c [0225.947] timeGetTime () returned 0x14de94d [0225.947] timeGetTime () returned 0x14de94d [0225.947] timeGetTime () returned 0x14de94d [0225.947] timeGetTime () returned 0x14de94d [0225.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ee0 [0225.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0225.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0225.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d90 [0225.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0225.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d90 | out: hHeap=0xdf0000) returned 1 [0225.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0225.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0225.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0225.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0225.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0225.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0590 [0225.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0225.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0225.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0225.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829e060 [0225.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0225.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0225.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829d520 [0225.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0225.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7a) returned 0x2829db50 [0225.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0225.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x2829d6d0 [0225.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d6d0 | out: hHeap=0xdf0000) returned 1 [0225.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10c) returned 0xdfa320 [0225.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0225.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0225.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0225.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0225.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0225.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0225.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0225.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0225.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0225.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0225.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0225.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32480 [0225.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32480 | out: hHeap=0xdf0000) returned 1 [0225.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32880 | out: hHeap=0xdf0000) returned 1 [0225.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0225.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0225.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0225.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0225.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0225.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0225.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0225.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0225.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0225.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0225.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0225.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0225.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0225.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0225.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0225.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0225.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0225.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0225.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0225.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0225.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0225.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c710 [0225.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0225.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423010 [0225.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e180 [0225.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0225.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0225.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0225.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0225.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c710 | out: hHeap=0xdf0000) returned 1 [0225.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0226.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423010 | out: hHeap=0xdf0000) returned 1 [0226.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0226.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e180 | out: hHeap=0xdf0000) returned 1 [0226.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0226.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0226.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0226.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0226.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0226.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0226.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0226.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0226.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0226.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0226.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0226.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0226.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0226.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0226.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0226.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0226.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0226.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0226.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0226.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0226.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0226.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0226.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0226.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0226.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0226.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0226.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0226.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338410 [0226.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0226.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0226.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338410 | out: hHeap=0xdf0000) returned 1 [0226.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0226.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0226.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0226.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0226.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0226.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0226.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0226.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842db50 [0226.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0226.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842f410 [0226.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f410 | out: hHeap=0xdf0000) returned 1 [0226.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e690 [0226.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0226.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842ee70 [0226.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db50 | out: hHeap=0xdf0000) returned 1 [0226.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e690 | out: hHeap=0xdf0000) returned 1 [0226.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0226.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0226.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ee70 | out: hHeap=0xdf0000) returned 1 [0226.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32580 [0226.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32580 | out: hHeap=0xdf0000) returned 1 [0226.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32880 [0226.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283387d0 [0226.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0226.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0226.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0226.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0226.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0226.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32880 | out: hHeap=0xdf0000) returned 1 [0226.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0226.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0226.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0226.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31ef0 [0226.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0226.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0226.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0226.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0226.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31ef0 | out: hHeap=0xdf0000) returned 1 [0226.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0226.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0226.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0226.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0226.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0226.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0226.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829deb0 [0226.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0226.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0226.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0226.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c7a0 [0226.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0226.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0226.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0226.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0226.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0226.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0226.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0226.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0226.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c7a0 | out: hHeap=0xdf0000) returned 1 [0226.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0226.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0226.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0226.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0226.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0226.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0226.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0226.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f20 [0226.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0226.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0226.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0226.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0226.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0226.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0226.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f20 | out: hHeap=0xdf0000) returned 1 [0226.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0226.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0226.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0226.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0226.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0226.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338830 [0226.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0226.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0226.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338110 [0226.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338110 | out: hHeap=0xdf0000) returned 1 [0226.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338110 [0226.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338140 [0226.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338110 | out: hHeap=0xdf0000) returned 1 [0226.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338140 | out: hHeap=0xdf0000) returned 1 [0226.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0226.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0226.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e36000 [0226.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338110 [0226.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338140 [0226.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422790 [0226.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338410 [0226.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338830 | out: hHeap=0xdf0000) returned 1 [0226.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0226.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0226.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283387d0 | out: hHeap=0xdf0000) returned 1 [0226.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0226.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283387d0 [0226.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0226.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283387d0 | out: hHeap=0xdf0000) returned 1 [0226.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0226.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dfd0 [0226.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0226.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0226.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0226.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dfd0 | out: hHeap=0xdf0000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0226.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0226.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cb00 [0226.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0226.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338410 | out: hHeap=0xdf0000) returned 1 [0226.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0226.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338140 | out: hHeap=0xdf0000) returned 1 [0226.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338110 | out: hHeap=0xdf0000) returned 1 [0226.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36000 | out: hHeap=0xdf0000) returned 1 [0226.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0226.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0226.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c680 [0226.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb00 | out: hHeap=0xdf0000) returned 1 [0226.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0226.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c680 | out: hHeap=0xdf0000) returned 1 [0226.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0226.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.074] timeGetTime () returned 0x14de9cc [0226.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0226.075] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0226.076] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0226.076] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0226.076] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0226.077] VerifyVersionInfoW (in: lpVersionInformation=0xbfc2d0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfc2d0) returned 1 [0226.077] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0226.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.078] timeGetTime () returned 0x14de9d1 [0226.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338800 | out: hHeap=0xdf0000) returned 1 [0226.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338170 | out: hHeap=0xdf0000) returned 1 [0226.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0226.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0226.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0226.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0226.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428730 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846b1c0 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bca0 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b30 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f690 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0226.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28362050 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284731d0 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284631b0 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b180 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8780 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2750 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31030 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0226.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0226.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0226.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0226.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829c200 [0226.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0226.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x112) returned 0xdfed30 [0226.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0226.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0226.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0226.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0226.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0226.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0226.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0226.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0226.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0226.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0226.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0226.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0226.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32a80 [0226.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32b80 [0226.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32b80 | out: hHeap=0xdf0000) returned 1 [0226.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32a80 | out: hHeap=0xdf0000) returned 1 [0226.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31a90 [0226.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0226.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0226.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31a90 | out: hHeap=0xdf0000) returned 1 [0226.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0226.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0226.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0226.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0226.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0226.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0226.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0226.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0226.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829da30 [0226.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829da30 | out: hHeap=0xdf0000) returned 1 [0226.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c3b0 [0226.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0226.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c440 [0226.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0226.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0226.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0226.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c3b0 | out: hHeap=0xdf0000) returned 1 [0226.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0226.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0226.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0226.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c440 | out: hHeap=0xdf0000) returned 1 [0226.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0226.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0226.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0226.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0226.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0226.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0226.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0226.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0226.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0226.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0226.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0226.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0226.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0226.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0226.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0226.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0226.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0226.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0226.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0226.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0226.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338110 [0226.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0226.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0226.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338800 [0226.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338800 | out: hHeap=0xdf0000) returned 1 [0226.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b30 [0226.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0226.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0226.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0226.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b30 | out: hHeap=0xdf0000) returned 1 [0226.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0226.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0226.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0226.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b30 [0226.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338110 | out: hHeap=0xdf0000) returned 1 [0226.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0226.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0226.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0226.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0226.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0226.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa496ab0 [0226.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0226.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0226.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d50 [0226.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0226.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa496ab0 | out: hHeap=0xdf0000) returned 1 [0226.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0226.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0226.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0226.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33280 [0226.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33280 | out: hHeap=0xdf0000) returned 1 [0226.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32e80 [0226.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338410 [0226.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33680 [0226.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0226.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0226.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32e80 | out: hHeap=0xdf0000) returned 1 [0226.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422790 [0226.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0226.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0226.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33680 | out: hHeap=0xdf0000) returned 1 [0226.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0226.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0226.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338800 [0226.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0226.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0226.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0226.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0226.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0226.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0226.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0226.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d520 [0226.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0226.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829deb0 [0226.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0226.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cb90 [0226.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0226.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0226.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0226.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0226.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0226.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0226.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0226.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb90 | out: hHeap=0xdf0000) returned 1 [0226.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0226.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0226.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0226.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0226.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0226.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0226.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0226.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10a) returned 0xdfed30 [0226.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0226.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0226.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0630 [0226.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829d640 [0226.130] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28422350 [0226.130] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.130] SetLastError (dwErrCode=0x0) [0226.130] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.130] GetLastError () returned 0xcb [0226.130] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.130] SetLastError (dwErrCode=0xcb) [0226.130] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28338110 [0226.131] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28338110, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.131] SetLastError (dwErrCode=0x0) [0226.131] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.131] GetLastError () returned 0xcb [0226.131] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.131] SetLastError (dwErrCode=0xcb) [0226.131] timeGetTime () returned 0x14dea05 [0226.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0226.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c5f0 [0226.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28428730 [0226.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa516a90 [0226.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ee0 [0226.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a49a0 [0226.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0226.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0226.135] timeGetTime () returned 0x14dea09 [0226.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.135] timeGetTime () returned 0x14dea09 [0226.135] timeGetTime () returned 0x14dea09 [0226.135] timeGetTime () returned 0x14dea09 [0226.135] timeGetTime () returned 0x14dea09 [0226.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538f00 [0226.136] timeGetTime () returned 0x14dea0a [0226.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.136] timeGetTime () returned 0x14dea0a [0226.136] timeGetTime () returned 0x14dea0a [0226.136] timeGetTime () returned 0x14dea0a [0226.136] timeGetTime () returned 0x14dea0a [0226.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0630 [0226.139] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.139] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422390, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.139] SetLastError (dwErrCode=0x0) [0226.139] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.139] GetLastError () returned 0xcb [0226.139] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.139] SetLastError (dwErrCode=0xcb) [0226.140] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.140] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28338830, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.140] SetLastError (dwErrCode=0x0) [0226.140] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.140] GetLastError () returned 0xcb [0226.140] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.140] SetLastError (dwErrCode=0xcb) [0226.140] timeGetTime () returned 0x14dea0e [0226.140] timeGetTime () returned 0x14dea0e [0226.140] timeGetTime () returned 0x14dea0e [0226.140] timeGetTime () returned 0x14dea0e [0226.140] timeGetTime () returned 0x14dea0e [0226.140] timeGetTime () returned 0x14dea0e [0226.141] timeGetTime () returned 0x14dea0e [0226.141] timeGetTime () returned 0x14dea0f [0226.141] timeGetTime () returned 0x14dea0f [0226.141] timeGetTime () returned 0x14dea0f [0226.141] timeGetTime () returned 0x14dea0f [0226.144] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.144] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422d50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.144] SetLastError (dwErrCode=0x0) [0226.144] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.145] GetLastError () returned 0xcb [0226.145] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.145] SetLastError (dwErrCode=0xcb) [0226.145] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.145] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28343e40, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.145] SetLastError (dwErrCode=0x0) [0226.145] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.145] GetLastError () returned 0xcb [0226.145] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.145] SetLastError (dwErrCode=0xcb) [0226.145] timeGetTime () returned 0x14dea13 [0226.145] timeGetTime () returned 0x14dea13 [0226.145] timeGetTime () returned 0x14dea13 [0226.145] timeGetTime () returned 0x14dea13 [0226.146] timeGetTime () returned 0x14dea13 [0226.146] timeGetTime () returned 0x14dea13 [0226.146] timeGetTime () returned 0x14dea14 [0226.146] timeGetTime () returned 0x14dea14 [0226.146] timeGetTime () returned 0x14dea14 [0226.146] timeGetTime () returned 0x14dea14 [0226.146] timeGetTime () returned 0x14dea14 [0226.149] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.149] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc9a8, cbMultiByte=-1, lpWideCharStr=0x28422dd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.149] SetLastError (dwErrCode=0x0) [0226.149] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc330, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.149] GetLastError () returned 0xcb [0226.149] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.149] SetLastError (dwErrCode=0xcb) [0226.150] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.150] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc988, cbMultiByte=-1, lpWideCharStr=0x28343ba0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.150] SetLastError (dwErrCode=0x0) [0226.150] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.150] GetLastError () returned 0xcb [0226.150] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.150] SetLastError (dwErrCode=0xcb) [0226.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0226.150] GetLastError () returned 0xcb [0226.150] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.150] SetLastError (dwErrCode=0xcb) [0226.150] GetLastError () returned 0xcb [0226.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0226.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0226.151] timeGetTime () returned 0x14dea19 [0226.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ee0 | out: hHeap=0xdf0000) returned 1 [0226.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4d0 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d00 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0226.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c80 | out: hHeap=0xdf0000) returned 1 [0226.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0226.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ca0 | out: hHeap=0xdf0000) returned 1 [0226.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0226.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b350 | out: hHeap=0xdf0000) returned 1 [0226.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0226.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0226.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a93e0 | out: hHeap=0xdf0000) returned 1 [0226.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0226.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4c0 [0226.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0226.158] timeGetTime () returned 0x14dea20 [0226.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.158] timeGetTime () returned 0x14dea20 [0226.158] timeGetTime () returned 0x14dea20 [0226.158] timeGetTime () returned 0x14dea20 [0226.158] timeGetTime () returned 0x14dea20 [0226.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ca0 [0226.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0226.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0226.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0226.159] timeGetTime () returned 0x14dea21 [0226.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.159] timeGetTime () returned 0x14dea21 [0226.159] timeGetTime () returned 0x14dea21 [0226.159] timeGetTime () returned 0x14dea21 [0226.159] timeGetTime () returned 0x14dea21 [0226.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ca0 | out: hHeap=0xdf0000) returned 1 [0226.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0226.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0226.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4c0 | out: hHeap=0xdf0000) returned 1 [0226.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ef70 | out: hHeap=0xdf0000) returned 1 [0226.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516a90 | out: hHeap=0xdf0000) returned 1 [0226.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c24f0 | out: hHeap=0xdf0000) returned 1 [0226.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0226.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0226.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0226.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0226.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343510 [0226.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343ba0 [0226.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x91) returned 0xa4d0d10 [0226.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0226.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0226.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829cb00 [0226.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb00 | out: hHeap=0xdf0000) returned 1 [0226.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x91) returned 0xa4d0d10 [0226.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0226.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0226.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d08b0 [0226.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0226.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0226.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0226.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0226.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0226.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0226.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34180 [0226.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0226.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0226.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34180 | out: hHeap=0xdf0000) returned 1 [0226.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0226.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0226.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0226.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0226.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0226.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0226.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0226.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0226.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0226.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0226.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0226.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0226.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0226.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0226.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0226.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0226.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0226.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0226.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0226.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0226.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0226.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c680 [0226.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0226.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423050 [0226.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d520 [0226.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0226.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0226.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0226.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0226.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c680 | out: hHeap=0xdf0000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b250 [0226.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0226.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0226.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0226.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a5a0 [0226.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0226.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0226.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0226.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0226.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0226.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a5a0 | out: hHeap=0xdf0000) returned 1 [0226.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0226.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0226.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0226.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0226.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0226.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0226.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343cf0 [0226.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0226.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0226.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33d80 [0226.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435a0 [0226.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0226.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0226.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0226.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842db50 [0226.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423050 [0226.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db50 | out: hHeap=0xdf0000) returned 1 [0226.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32f80 [0226.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32f80 | out: hHeap=0xdf0000) returned 1 [0226.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32d80 [0226.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0226.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33e80 [0226.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0226.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34580 | out: hHeap=0xdf0000) returned 1 [0226.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0226.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32d80 | out: hHeap=0xdf0000) returned 1 [0226.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344050 [0226.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e80 | out: hHeap=0xdf0000) returned 1 [0226.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0226.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0226.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0226.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0226.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0226.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0226.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0226.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0226.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0226.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0226.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0226.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343cf0 [0226.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0226.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0226.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0226.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0226.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0226.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0226.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0226.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0226.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0226.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0226.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0226.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0226.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0226.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0226.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0226.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0226.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0226.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a840 [0226.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0226.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0226.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0226.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0226.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0226.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0226.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0226.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0226.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0226.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0226.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0226.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0226.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0226.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0226.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0226.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0226.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0226.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d50 [0226.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0226.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0226.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0226.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0226.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0226.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0226.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30070 [0226.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0226.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344590 [0226.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344230 [0226.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0226.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0226.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344050 | out: hHeap=0xdf0000) returned 1 [0226.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0226.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d50 [0226.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343cf0 [0226.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0226.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0226.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0226.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0226.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d520 [0226.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0226.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0226.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0226.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0226.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0226.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0226.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cb90 [0226.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb90 | out: hHeap=0xdf0000) returned 1 [0226.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0226.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344230 | out: hHeap=0xdf0000) returned 1 [0226.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344590 | out: hHeap=0xdf0000) returned 1 [0226.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0226.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30070 | out: hHeap=0xdf0000) returned 1 [0226.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0226.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d80 | out: hHeap=0xdf0000) returned 1 [0226.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0226.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0226.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0226.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0226.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0226.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829c200 [0226.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0226.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0226.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0226.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0226.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f20 [0226.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f20 | out: hHeap=0xdf0000) returned 1 [0226.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0226.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0226.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0226.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc8c0 [0226.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0226.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829db50 [0226.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829db50 | out: hHeap=0xdf0000) returned 1 [0226.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x96) returned 0xa4d0590 [0226.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0226.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829c200 [0226.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0226.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x96) returned 0xa4d0f90 [0226.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0226.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c4d0 | out: hHeap=0xdf0000) returned 1 [0226.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0226.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0226.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11a) returned 0xa4f6cd0 [0226.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0226.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0226.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0226.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0226.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0226.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0226.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0226.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0226.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0226.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34180 [0226.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33280 [0226.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33280 | out: hHeap=0xdf0000) returned 1 [0226.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34180 | out: hHeap=0xdf0000) returned 1 [0226.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0226.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0226.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0226.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0226.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0226.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0226.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0226.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0226.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0226.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0226.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0226.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0226.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0226.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0226.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0226.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0226.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0226.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c3b0 [0226.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c3b0 | out: hHeap=0xdf0000) returned 1 [0226.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cef0 [0226.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0226.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829deb0 [0226.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0226.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0226.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0226.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0226.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0226.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0226.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0226.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0226.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0226.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0226.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0226.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0226.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4abc0 [0226.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0226.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0226.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0226.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0226.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0226.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0226.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0226.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4abc0 | out: hHeap=0xdf0000) returned 1 [0226.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0226.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0226.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0226.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0226.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435a0 [0226.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0226.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e32e80 [0226.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343cf0 [0226.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0226.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0226.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa46efd0 [0226.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0226.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0226.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0226.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0226.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0226.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x28428c40 [0226.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46efd0 | out: hHeap=0xdf0000) returned 1 [0226.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0226.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0226.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428c40 | out: hHeap=0xdf0000) returned 1 [0226.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33c80 [0226.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c80 | out: hHeap=0xdf0000) returned 1 [0226.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e34180 [0226.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0226.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33180 [0226.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0226.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0226.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34760 [0226.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34180 | out: hHeap=0xdf0000) returned 1 [0226.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283435a0 [0226.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34ee0 [0226.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33180 | out: hHeap=0xdf0000) returned 1 [0226.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0226.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0226.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0226.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0226.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423050 [0226.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0450 [0226.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2829c4d0 [0226.263] timeGetTime () returned 0x14dea89 [0226.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0226.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b350 [0226.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa516a90 [0226.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ee0 [0226.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0226.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0226.265] timeGetTime () returned 0x14dea8b [0226.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0226.265] timeGetTime () returned 0x14dea8b [0226.265] timeGetTime () returned 0x14dea8b [0226.265] timeGetTime () returned 0x14dea8b [0226.265] timeGetTime () returned 0x14dea8b [0226.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.266] timeGetTime () returned 0x14dea8c [0226.266] timeGetTime () returned 0x14dea8c [0226.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0226.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b350 [0226.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa516a90 [0226.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ee0 [0226.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0226.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0226.267] timeGetTime () returned 0x14dea8d [0226.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0226.267] timeGetTime () returned 0x14dea8d [0226.267] timeGetTime () returned 0x14dea8d [0226.267] timeGetTime () returned 0x14dea8d [0226.267] timeGetTime () returned 0x14dea8d [0226.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0226.267] timeGetTime () returned 0x14dea8e [0226.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4080) returned 0x283be400 [0226.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0226.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b32c0 [0226.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x28247890 [0226.270] timeGetTime () returned 0x14dea90 [0226.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b350 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa516a90 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xa516ee0 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ef70 [0226.271] timeGetTime () returned 0x14dea91 [0226.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.271] timeGetTime () returned 0x14dea92 [0226.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x283c24b0 [0226.272] timeGetTime () returned 0x14dea92 [0226.272] timeGetTime () returned 0x14dea92 [0226.272] timeGetTime () returned 0x14dea92 [0226.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.272] timeGetTime () returned 0x14dea92 [0226.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c4d0 [0226.273] timeGetTime () returned 0x14dea93 [0226.273] timeGetTime () returned 0x14dea93 [0226.273] timeGetTime () returned 0x14dea93 [0226.273] timeGetTime () returned 0x14dea93 [0226.273] timeGetTime () returned 0x14dea93 [0226.273] timeGetTime () returned 0x14dea93 [0226.273] timeGetTime () returned 0x14dea93 [0226.274] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0226.275] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0226.275] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0226.275] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0226.275] VerifyVersionInfoW (in: lpVersionInformation=0xbfca30, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfca30) returned 1 [0226.275] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea97 [0226.277] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea98 [0226.278] timeGetTime () returned 0x14dea99 [0226.279] timeGetTime () returned 0x14dea99 [0226.279] timeGetTime () returned 0x14dea99 [0226.279] timeGetTime () returned 0x14dea99 [0226.279] timeGetTime () returned 0x14dea99 [0226.279] timeGetTime () returned 0x14dea99 [0226.280] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.280] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf68, cbMultiByte=-1, lpWideCharStr=0x28422b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.280] SetLastError (dwErrCode=0x0) [0226.280] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc8f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.280] GetLastError () returned 0xcb [0226.280] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.280] SetLastError (dwErrCode=0xcb) [0226.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0226.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0226.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0226.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0226.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0226.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0226.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0226.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0226.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0226.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0226.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0226.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0226.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0226.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0226.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c710 | out: hHeap=0xdf0000) returned 1 [0226.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0226.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c7a0 | out: hHeap=0xdf0000) returned 1 [0226.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c710 | out: hHeap=0xdf0000) returned 1 [0226.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0226.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344320 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447d0 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c80 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344470 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0226.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d40 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c710 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c9e0 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0226.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0226.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0226.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0226.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0226.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0226.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0226.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344110 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344230 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283443b0 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c80 | out: hHeap=0xdf0000) returned 1 [0226.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283441a0 | out: hHeap=0xdf0000) returned 1 [0226.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0226.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07150 | out: hHeap=0xdf0000) returned 1 [0226.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344620 | out: hHeap=0xdf0000) returned 1 [0226.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0226.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0226.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0226.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0226.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0226.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e352a0 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0226.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cb90 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0226.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0226.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0226.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0226.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344110 | out: hHeap=0xdf0000) returned 1 [0226.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c80 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b30 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30070 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dd00 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0226.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829deb0 | out: hHeap=0xdf0000) returned 1 [0226.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0226.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dac0 | out: hHeap=0xdf0000) returned 1 [0226.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0226.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0226.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344860 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344710 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344770 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f90 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344140 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344110 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344710 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07010 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a30 | out: hHeap=0xdf0000) returned 1 [0226.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0226.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0226.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0226.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0226.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a) returned 0xa4b7940 [0226.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0226.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd6) returned 0x27e31630 [0226.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0226.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34a30 [0226.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34940 | out: hHeap=0xdf0000) returned 1 [0226.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0226.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34940 [0226.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e351b0 [0226.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e351b0 | out: hHeap=0xdf0000) returned 1 [0226.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0226.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0226.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0226.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0226.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0226.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0226.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0226.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0226.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0226.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0226.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cf80 | out: hHeap=0xdf0000) returned 1 [0226.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c710 [0226.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0226.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0226.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c7a0 [0226.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0226.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c710 | out: hHeap=0xdf0000) returned 1 [0226.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0226.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0226.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0226.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c7a0 | out: hHeap=0xdf0000) returned 1 [0226.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0226.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0226.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0226.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0226.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0226.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0226.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0226.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0226.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0226.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0226.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0226.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0226.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0226.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0226.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0226.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0226.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0226.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0226.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0226.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0226.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0226.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0226.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344200 [0226.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0226.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0226.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0226.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0226.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bf0 [0226.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0226.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bf0 | out: hHeap=0xdf0000) returned 1 [0226.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0226.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0226.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0226.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344c80 [0226.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344200 | out: hHeap=0xdf0000) returned 1 [0226.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0226.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34490 [0226.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0226.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34850 [0226.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0226.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0226.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34b20 [0226.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34670 | out: hHeap=0xdf0000) returned 1 [0226.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0226.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0226.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0226.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34850 | out: hHeap=0xdf0000) returned 1 [0226.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283447d0 [0226.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0226.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0226.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34b20 | out: hHeap=0xdf0000) returned 1 [0226.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0226.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0226.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0226.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0226.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0226.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d520 [0226.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d520 | out: hHeap=0xdf0000) returned 1 [0226.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0226.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0226.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d2e0 [0226.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0226.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0226.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0226.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd6) returned 0x27e317f0 [0226.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34fd0 [0226.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xde) returned 0x27e34760 [0226.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34d00 [0226.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e350c0 [0226.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b79c0 [0226.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd6) returned 0x27e31d30 [0226.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34580 [0226.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x27e34670 [0226.338] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28422b50 [0226.338] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x28422b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.338] SetLastError (dwErrCode=0x0) [0226.338] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfce60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.339] GetLastError () returned 0xcb [0226.339] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.340] SetLastError (dwErrCode=0xcb) [0226.340] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283443b0 [0226.340] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x283443b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.340] SetLastError (dwErrCode=0x0) [0226.340] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfce40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.341] GetLastError () returned 0xcb [0226.341] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.341] SetLastError (dwErrCode=0xcb) [0226.341] timeGetTime () returned 0x14dead7 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cf80 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b350 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841ef70 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841f3c0 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6260 [0226.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0226.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283ba480 [0226.342] timeGetTime () returned 0x14dead8 [0226.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0226.342] timeGetTime () returned 0x14dead8 [0226.342] timeGetTime () returned 0x14dead8 [0226.342] timeGetTime () returned 0x14dead8 [0226.342] timeGetTime () returned 0x14dead8 [0226.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.343] timeGetTime () returned 0x14dead9 [0226.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0226.343] timeGetTime () returned 0x14dead9 [0226.343] timeGetTime () returned 0x14dead9 [0226.343] timeGetTime () returned 0x14dead9 [0226.343] timeGetTime () returned 0x14dead9 [0226.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f90 [0226.344] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0226.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x22) returned 0x283447d0 [0226.344] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd298, cbMultiByte=-1, lpWideCharStr=0x283447d0, cchWideChar=16 | out: lpWideCharStr="ELECTRON_IS_DEV") returned 16 [0226.344] SetLastError (dwErrCode=0x0) [0226.344] GetEnvironmentVariableW (in: lpName="ELECTRON_IS_DEV", lpBuffer=0xbfce00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.344] GetLastError () returned 0xcb [0226.344] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.344] SetLastError (dwErrCode=0xcb) [0226.344] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd1a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0226.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x22) returned 0x28344320 [0226.344] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd1a8, cbMultiByte=-1, lpWideCharStr=0x28344320, cchWideChar=16 | out: lpWideCharStr="ELECTRON_IS_DEV") returned 16 [0226.345] SetLastError (dwErrCode=0x0) [0226.345] GetEnvironmentVariableW (in: lpName="ELECTRON_IS_DEV", lpBuffer=0xbfcb30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.345] GetLastError () returned 0xcb [0226.345] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.345] SetLastError (dwErrCode=0xcb) [0226.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0226.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0xa4b7ec0 [0226.346] timeGetTime () returned 0x14deadc [0226.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b350 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841ef70 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841f3c0 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8360 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283ba480 [0226.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0226.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0226.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0226.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c20 [0226.349] timeGetTime () returned 0x14deadf [0226.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.349] timeGetTime () returned 0x14deadf [0226.349] timeGetTime () returned 0x14deae0 [0226.349] timeGetTime () returned 0x14deae0 [0226.350] timeGetTime () returned 0x14deae0 [0226.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0226.350] timeGetTime () returned 0x14deae0 [0226.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.350] timeGetTime () returned 0x14deae0 [0226.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0x283ca460 [0226.350] timeGetTime () returned 0x14deae0 [0226.350] timeGetTime () returned 0x14deae0 [0226.350] timeGetTime () returned 0x14deae0 [0226.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0226.351] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0226.351] timeGetTime () returned 0x14deae1 [0226.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0226.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e180 [0226.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b350 [0226.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283ba480 [0226.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283ba8d0 [0226.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8360 [0226.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283baee0 [0226.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b80 [0226.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538b80 [0226.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538d00 [0226.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0226.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283ce4c0 [0226.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c60 [0226.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0226.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0226.357] timeGetTime () returned 0x14deae7 [0226.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.357] timeGetTime () returned 0x14deae7 [0226.357] timeGetTime () returned 0x14deae7 [0226.357] timeGetTime () returned 0x14deae7 [0226.357] timeGetTime () returned 0x14deae7 [0226.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e40 [0226.357] timeGetTime () returned 0x14deae7 [0226.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.357] timeGetTime () returned 0x14deae7 [0226.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0x283d2470 [0226.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2834d030 [0226.358] timeGetTime () returned 0x14deae8 [0226.358] timeGetTime () returned 0x14deae8 [0226.358] timeGetTime () returned 0x14deae8 [0226.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284236d0 [0226.358] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0226.358] timeGetTime () returned 0x14deae8 [0226.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0226.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d0a0 [0226.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b350 [0226.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2842f690 [0226.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2842fae0 [0226.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a49a0 [0226.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0226.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284300f0 [0226.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c60 [0226.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538ca0 [0226.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x283ca460 [0226.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538c60 [0226.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xa538e40 [0226.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3b0 [0226.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0226.363] timeGetTime () returned 0x14deaed [0226.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.363] timeGetTime () returned 0x14deaed [0226.363] timeGetTime () returned 0x14deaed [0226.363] timeGetTime () returned 0x14deaed [0226.363] timeGetTime () returned 0x14deaed [0226.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0226.364] timeGetTime () returned 0x14deaed [0226.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0226.364] timeGetTime () returned 0x14deaee [0226.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0x2834a020 [0226.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2834e150 [0226.364] timeGetTime () returned 0x14deaee [0226.364] timeGetTime () returned 0x14deaee [0226.364] timeGetTime () returned 0x14deaee [0226.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423490 [0226.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842d400 [0226.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x2842d630 [0226.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0226.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0226.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d460 [0226.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0226.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d430 [0226.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0226.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0226.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0226.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c60 [0226.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d430 | out: hHeap=0xdf0000) returned 1 [0226.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0226.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344350 [0226.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0226.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0226.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0226.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0226.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344350 | out: hHeap=0xdf0000) returned 1 [0226.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0226.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0226.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0226.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0226.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0226.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0226.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0226.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0226.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0226.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0226.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0226.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0226.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0226.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0226.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0226.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0226.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0226.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0226.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0226.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0226.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0226.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0226.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0226.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281ae590 [0226.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0226.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0226.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0226.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0226.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0226.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0226.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2842f690 [0226.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0226.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0226.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0226.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0226.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0226.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0226.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0226.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0226.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0226.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0226.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0226.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0226.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0226.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0226.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0226.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0226.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0226.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x2824c930 [0226.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0226.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0226.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0226.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0226.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0226.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0226.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0226.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0226.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0226.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0226.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0226.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0226.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0226.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0226.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d350 [0226.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0226.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0226.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0226.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0226.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0226.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2842fca0 [0226.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f690 | out: hHeap=0xdf0000) returned 1 [0226.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0226.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0226.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0226.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0226.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0226.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0226.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0226.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0226.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0226.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0226.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0226.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0226.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0226.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0226.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0226.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0226.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0226.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0226.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0226.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824c930 | out: hHeap=0xdf0000) returned 1 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0226.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842fca0 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0226.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0226.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0226.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0226.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x280401c0 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0226.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0226.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284308b0 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0226.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0226.412] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0226.412] timeGetTime () returned 0x14deb1e [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] timeGetTime () returned 0x14deb1f [0226.413] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0226.415] timeGetTime () returned 0x14deb21 [0226.416] timeGetTime () returned 0x14deb21 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] timeGetTime () returned 0x14deb22 [0226.416] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0226.416] timeGetTime () returned 0x14deb22 [0226.417] timeGetTime () returned 0x14deb23 [0226.417] timeGetTime () returned 0x14deb23 [0226.417] timeGetTime () returned 0x14deb23 [0226.417] timeGetTime () returned 0x14deb23 [0226.417] timeGetTime () returned 0x14deb23 [0226.417] timeGetTime () returned 0x14deb23 [0226.417] timeGetTime () returned 0x14deb23 [0226.417] timeGetTime () returned 0x14deb23 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.418] timeGetTime () returned 0x14deb24 [0226.420] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.420] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x284231d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.420] SetLastError (dwErrCode=0x0) [0226.420] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfce60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.420] GetLastError () returned 0xcb [0226.420] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.420] SetLastError (dwErrCode=0xcb) [0226.420] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.420] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x28344530, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.420] SetLastError (dwErrCode=0x0) [0226.420] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfce40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.420] GetLastError () returned 0xcb [0226.420] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.420] SetLastError (dwErrCode=0xcb) [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.421] timeGetTime () returned 0x14deb27 [0226.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64) returned 0x27e4a060 [0226.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0226.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x51) returned 0xec9160 [0226.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64) returned 0x27e4a300 [0226.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0226.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4e) returned 0xec8500 [0226.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0226.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5f) returned 0x27e4a5a0 [0226.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a5a0 | out: hHeap=0xdf0000) returned 1 [0226.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0226.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0226.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0226.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0226.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0226.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0226.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0226.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0226.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0226.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0226.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0226.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0226.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0226.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423cd0 [0226.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0226.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0226.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0226.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb10 [0226.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423cd0 | out: hHeap=0xdf0000) returned 1 [0226.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0226.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0226.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0226.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0226.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0226.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0226.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0226.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0226.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0226.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0226.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0226.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0226.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0226.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0226.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0226.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0226.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0226.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0226.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0226.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0226.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0226.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0226.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344530 [0226.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0226.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a10 [0226.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a10 | out: hHeap=0xdf0000) returned 1 [0226.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344170 [0226.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0226.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283447d0 [0226.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0226.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0226.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447d0 | out: hHeap=0xdf0000) returned 1 [0226.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0226.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283447d0 [0226.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0226.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283443b0 [0226.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e90 [0226.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0226.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0226.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0226.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0226.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0226.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e90 | out: hHeap=0xdf0000) returned 1 [0226.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0226.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0226.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0226.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0226.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0226.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0226.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0226.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0226.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0226.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0226.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0226.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0226.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0226.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0226.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0226.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0226.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0226.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0226.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0226.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0226.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0226.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0226.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0226.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0226.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0226.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0226.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0226.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0226.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0226.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e306b0 [0226.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344c80 [0226.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0226.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0226.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344530 [0226.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344530 [0226.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0226.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0226.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0226.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07150 [0226.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344530 [0226.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344800 [0226.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c80 | out: hHeap=0xdf0000) returned 1 [0226.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283443b0 | out: hHeap=0xdf0000) returned 1 [0226.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e306b0 | out: hHeap=0xdf0000) returned 1 [0226.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423610 [0226.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344800 | out: hHeap=0xdf0000) returned 1 [0226.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07150 | out: hHeap=0xdf0000) returned 1 [0226.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447d0 | out: hHeap=0xdf0000) returned 1 [0226.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0226.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423950 [0226.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423610 | out: hHeap=0xdf0000) returned 1 [0226.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423950 | out: hHeap=0xdf0000) returned 1 [0226.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0226.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2e) returned 0x284236d0 [0226.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0226.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423790 [0226.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0226.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284236d0 | out: hHeap=0xdf0000) returned 1 [0226.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423790 | out: hHeap=0xdf0000) returned 1 [0226.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x62) returned 0x27e4a920 [0226.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0226.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc6) returned 0xa4e7230 [0226.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0226.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0226.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0226.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0226.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0226.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0226.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0226.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0226.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0226.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0226.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0226.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0226.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0226.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0226.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0226.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0226.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e0f0 [0226.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0226.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284238d0 [0226.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0226.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0226.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0226.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0226.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e0f0 | out: hHeap=0xdf0000) returned 1 [0226.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0226.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284238d0 | out: hHeap=0xdf0000) returned 1 [0226.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0226.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0226.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0226.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0226.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0226.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0226.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0226.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0226.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0226.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0226.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0226.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0226.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0226.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0226.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0226.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0226.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0226.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0226.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0226.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0226.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0226.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0226.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344c80 [0226.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0226.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0226.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344170 [0226.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0226.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0226.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a70 [0226.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0226.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0226.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0226.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0226.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0226.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344c80 | out: hHeap=0xdf0000) returned 1 [0226.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0226.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0226.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0226.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0226.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284233d0 [0226.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0226.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0226.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0226.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0226.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0226.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423590 [0226.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0226.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0226.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0226.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0226.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0226.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423590 | out: hHeap=0xdf0000) returned 1 [0226.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0226.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dac0 [0226.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0226.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0226.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0226.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0226.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0226.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dac0 | out: hHeap=0xdf0000) returned 1 [0226.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0226.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0226.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0226.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0226.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0226.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0226.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0226.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0226.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0226.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0226.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0226.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0226.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0226.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0226.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0226.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0226.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0226.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0226.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0226.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0226.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0226.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0226.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0226.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a70 [0226.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0226.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0226.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344530 [0226.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344530 [0226.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283447d0 [0226.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447d0 | out: hHeap=0xdf0000) returned 1 [0226.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07010 [0226.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bf0 [0226.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0226.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0226.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284233d0 | out: hHeap=0xdf0000) returned 1 [0226.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0226.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0226.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0226.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bf0 | out: hHeap=0xdf0000) returned 1 [0226.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07010 | out: hHeap=0xdf0000) returned 1 [0226.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0226.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0226.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0226.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0226.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0226.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x34) returned 0x28423850 [0226.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0226.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0226.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423dd0 [0226.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423dd0 | out: hHeap=0xdf0000) returned 1 [0226.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0226.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xbe) returned 0xa4e7640 [0226.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0226.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0226.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0226.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0226.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0226.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0226.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0226.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0226.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0226.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0226.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0226.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0226.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0226.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0226.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e0f0 [0226.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0226.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284231d0 [0226.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0226.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0226.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0226.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0226.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e0f0 | out: hHeap=0xdf0000) returned 1 [0226.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0226.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284231d0 | out: hHeap=0xdf0000) returned 1 [0226.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0226.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0226.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0226.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0226.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0226.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0226.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0226.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0226.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0226.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0226.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0226.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0226.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0226.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0226.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0226.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0226.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0226.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0226.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0226.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284233d0 [0226.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284233d0 | out: hHeap=0xdf0000) returned 1 [0226.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0226.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a70 [0226.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424150 [0226.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0226.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424150 | out: hHeap=0xdf0000) returned 1 [0226.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0226.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x27e33580 [0226.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283447d0 [0226.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0226.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0226.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a10 [0226.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0226.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0226.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0226.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423ed0 [0226.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0226.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0226.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0226.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0226.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0226.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423ed0 | out: hHeap=0xdf0000) returned 1 [0226.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0226.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d760 [0226.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0226.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0226.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0226.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0226.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0226.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d760 | out: hHeap=0xdf0000) returned 1 [0226.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0226.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0226.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0226.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b170 [0226.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b170 | out: hHeap=0xdf0000) returned 1 [0226.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0226.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0226.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0226.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0226.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0226.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0226.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0226.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x28423d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.537] SetLastError (dwErrCode=0x0) [0226.537] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfce60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.537] GetLastError () returned 0xcb [0226.537] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.537] SetLastError (dwErrCode=0xcb) [0226.538] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.538] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x283448f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.538] SetLastError (dwErrCode=0x0) [0226.538] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfce40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.538] GetLastError () returned 0xcb [0226.538] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.538] SetLastError (dwErrCode=0xcb) [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9c [0226.538] timeGetTime () returned 0x14deb9d [0226.539] timeGetTime () returned 0x14deb9d [0226.539] timeGetTime () returned 0x14deb9d [0226.539] timeGetTime () returned 0x14deb9d [0226.539] timeGetTime () returned 0x14deb9d [0226.539] timeGetTime () returned 0x14deb9d [0226.539] timeGetTime () returned 0x14deb9d [0226.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc958, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc958, cbMultiByte=-1, lpWideCharStr=0x28423250, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.540] SetLastError (dwErrCode=0x0) [0226.540] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc2e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.540] GetLastError () returned 0xcb [0226.540] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.540] SetLastError (dwErrCode=0xcb) [0226.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfced8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfced8, cbMultiByte=-1, lpWideCharStr=0x28424150, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.543] SetLastError (dwErrCode=0x0) [0226.543] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc860, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.543] GetLastError () returned 0xcb [0226.543] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.543] SetLastError (dwErrCode=0xcb) [0226.544] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.544] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcea8, cbMultiByte=-1, lpWideCharStr=0x28344bf0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.544] SetLastError (dwErrCode=0x0) [0226.544] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc830, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.544] GetLastError () returned 0xcb [0226.544] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.544] SetLastError (dwErrCode=0xcb) [0226.544] timeGetTime () returned 0x14deba2 [0226.544] timeGetTime () returned 0x14deba2 [0226.544] timeGetTime () returned 0x14deba2 [0226.544] timeGetTime () returned 0x14deba2 [0226.544] timeGetTime () returned 0x14deba2 [0226.544] timeGetTime () returned 0x14deba2 [0226.544] timeGetTime () returned 0x14deba2 [0226.544] timeGetTime () returned 0x14deba2 [0226.545] timeGetTime () returned 0x14deba3 [0226.545] timeGetTime () returned 0x14deba3 [0226.545] timeGetTime () returned 0x14deba3 [0226.546] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.546] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc378, cbMultiByte=-1, lpWideCharStr=0x28423d50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.546] SetLastError (dwErrCode=0x0) [0226.546] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbd00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.546] GetLastError () returned 0xcb [0226.546] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.546] SetLastError (dwErrCode=0xcb) [0226.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x61) returned 0x27e4aae0 [0226.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aae0 | out: hHeap=0xdf0000) returned 1 [0226.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc4) returned 0xa4e7d90 [0226.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0226.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0226.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0226.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0226.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0226.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0226.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0226.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0226.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0226.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0226.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0226.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0226.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0226.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0226.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0226.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423610 [0226.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0226.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0226.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0226.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0226.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0226.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0226.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423610 | out: hHeap=0xdf0000) returned 1 [0226.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0226.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0226.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0226.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0226.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0226.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0226.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0226.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0226.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0226.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0226.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0226.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0226.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0226.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0226.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0226.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0226.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0226.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0226.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0226.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0226.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0226.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0226.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0226.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0226.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0226.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0226.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e80 [0226.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e80 | out: hHeap=0xdf0000) returned 1 [0226.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345bb0 [0226.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346000 [0226.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345bb0 | out: hHeap=0xdf0000) returned 1 [0226.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0226.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0226.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346000 | out: hHeap=0xdf0000) returned 1 [0226.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0226.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345910 [0226.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0226.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0226.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0226.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0226.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0226.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0226.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e319b0 [0226.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0226.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0226.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0226.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424010 [0226.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283462a0 [0226.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0226.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e319b0 | out: hHeap=0xdf0000) returned 1 [0226.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0226.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0226.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0226.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0226.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424010 | out: hHeap=0xdf0000) returned 1 [0226.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0226.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e0f0 [0226.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e0f0 | out: hHeap=0xdf0000) returned 1 [0226.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0226.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0226.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0226.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0226.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0226.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0226.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0226.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0226.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0226.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0226.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0226.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0226.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0226.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0226.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0226.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0226.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0226.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0226.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0226.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0226.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0226.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0226.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0226.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0226.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0226.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0226.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0226.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0226.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0226.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345f70 [0226.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0226.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0226.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461e0 [0226.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461e0 | out: hHeap=0xdf0000) returned 1 [0226.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0226.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e80 [0226.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346060 | out: hHeap=0xdf0000) returned 1 [0226.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e80 | out: hHeap=0xdf0000) returned 1 [0226.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07a10 [0226.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346480 [0226.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0226.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e80 [0226.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0226.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283462a0 | out: hHeap=0xdf0000) returned 1 [0226.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0226.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0226.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284239d0 [0226.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345bb0 [0226.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0226.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345bb0 | out: hHeap=0xdf0000) returned 1 [0226.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284239d0 | out: hHeap=0xdf0000) returned 1 [0226.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e80 | out: hHeap=0xdf0000) returned 1 [0226.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346060 | out: hHeap=0xdf0000) returned 1 [0226.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346480 | out: hHeap=0xdf0000) returned 1 [0226.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0226.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345910 | out: hHeap=0xdf0000) returned 1 [0226.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0226.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0226.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0226.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0226.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0226.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28423410 [0226.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0226.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0226.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0226.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423410 | out: hHeap=0xdf0000) returned 1 [0226.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284236d0 [0226.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284236d0 | out: hHeap=0xdf0000) returned 1 [0226.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4b6b0 [0226.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0226.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e7980 [0226.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0226.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31e10 [0226.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0226.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0226.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31fd0 [0226.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31630 [0226.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31630 | out: hHeap=0xdf0000) returned 1 [0226.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31fd0 | out: hHeap=0xdf0000) returned 1 [0226.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0226.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0226.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0226.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0226.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0226.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0226.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0226.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423ed0 [0226.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e0f0 [0226.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0226.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0226.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0226.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0226.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423ed0 | out: hHeap=0xdf0000) returned 1 [0226.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0226.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e0f0 | out: hHeap=0xdf0000) returned 1 [0226.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0226.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0226.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0226.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0226.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0226.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0226.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0226.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0226.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0226.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0226.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0226.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0226.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0226.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0226.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0226.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0226.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0226.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0226.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0226.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283462a0 [0226.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0226.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0226.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346300 [0226.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346300 | out: hHeap=0xdf0000) returned 1 [0226.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a00 [0226.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0226.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283464b0 [0226.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0226.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345a00 | out: hHeap=0xdf0000) returned 1 [0226.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30070 [0226.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283464b0 | out: hHeap=0xdf0000) returned 1 [0226.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b920 [0226.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283463f0 [0226.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283462a0 | out: hHeap=0xdf0000) returned 1 [0226.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30070 | out: hHeap=0xdf0000) returned 1 [0226.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32190 [0226.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0226.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e320b0 | out: hHeap=0xdf0000) returned 1 [0226.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0226.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ea0 [0226.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283462a0 [0226.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0226.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32190 | out: hHeap=0xdf0000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0226.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31d30 | out: hHeap=0xdf0000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423410 [0226.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346480 [0226.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0226.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0226.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0226.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0226.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0226.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423410 | out: hHeap=0xdf0000) returned 1 [0226.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0226.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dac0 [0226.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0226.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0226.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0226.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0226.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dac0 | out: hHeap=0xdf0000) returned 1 [0226.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0226.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0226.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0226.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0226.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0226.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0226.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0226.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0226.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0226.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0226.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0226.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0226.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0226.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0226.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0226.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0226.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0226.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0226.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0226.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0226.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0226.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0226.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0226.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0226.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0226.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0226.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b80 [0226.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b80 | out: hHeap=0xdf0000) returned 1 [0226.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0226.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b80 [0226.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346060 | out: hHeap=0xdf0000) returned 1 [0226.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b80 | out: hHeap=0xdf0000) returned 1 [0226.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe06d90 [0226.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346300 [0226.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345910 [0226.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b80 [0226.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461b0 | out: hHeap=0xdf0000) returned 1 [0226.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346480 | out: hHeap=0xdf0000) returned 1 [0226.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283462a0 | out: hHeap=0xdf0000) returned 1 [0226.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0226.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a50 [0226.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a00 [0226.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0226.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345a00 | out: hHeap=0xdf0000) returned 1 [0226.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a50 | out: hHeap=0xdf0000) returned 1 [0226.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b80 | out: hHeap=0xdf0000) returned 1 [0226.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345910 | out: hHeap=0xdf0000) returned 1 [0226.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346300 | out: hHeap=0xdf0000) returned 1 [0226.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0226.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283463f0 | out: hHeap=0xdf0000) returned 1 [0226.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0226.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0226.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0226.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0226.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0226.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0226.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31e10 | out: hHeap=0xdf0000) returned 1 [0226.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x36) returned 0x28423490 [0226.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0226.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0226.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0226.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423490 | out: hHeap=0xdf0000) returned 1 [0226.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424010 [0226.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424010 | out: hHeap=0xdf0000) returned 1 [0226.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0226.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4b250 [0226.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0226.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e78b0 [0226.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e318d0 [0226.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31d30 [0226.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e318d0 | out: hHeap=0xdf0000) returned 1 [0226.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e320b0 [0226.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0226.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0226.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0226.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0226.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0226.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0226.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0226.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0226.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0226.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0226.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0226.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0226.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0226.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d9a0 [0226.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0226.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423610 [0226.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d7f0 [0226.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0226.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0226.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0226.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0226.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d9a0 | out: hHeap=0xdf0000) returned 1 [0226.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0226.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423610 | out: hHeap=0xdf0000) returned 1 [0226.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0226.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0226.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0226.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0226.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0226.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0226.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0226.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0226.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0226.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0226.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0226.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0226.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0226.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0226.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0226.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0226.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0226.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0226.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0226.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0226.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0226.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0226.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a00 [0226.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0226.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461b0 | out: hHeap=0xdf0000) returned 1 [0226.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a30 [0226.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0226.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0226.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345a30 | out: hHeap=0xdf0000) returned 1 [0226.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30070 [0226.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0226.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0226.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0226.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0226.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345a00 | out: hHeap=0xdf0000) returned 1 [0226.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30070 | out: hHeap=0xdf0000) returned 1 [0226.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e32270 [0226.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31550 [0226.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31550 | out: hHeap=0xdf0000) returned 1 [0226.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e31470 [0226.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c60 [0226.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e80 [0226.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x27e317f0 [0226.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32270 | out: hHeap=0xdf0000) returned 1 [0226.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0226.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0226.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0226.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31470 | out: hHeap=0xdf0000) returned 1 [0226.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e50 [0226.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346300 [0226.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0226.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e317f0 | out: hHeap=0xdf0000) returned 1 [0226.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0226.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0226.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0226.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0226.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e50 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d7f0 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0226.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e0f0 | out: hHeap=0xdf0000) returned 1 [0226.655] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.655] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8e8, cbMultiByte=-1, lpWideCharStr=0x28423c50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.655] SetLastError (dwErrCode=0x0) [0226.655] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc270, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.655] GetLastError () returned 0xcb [0226.655] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.655] SetLastError (dwErrCode=0xcb) [0226.656] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.656] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8c8, cbMultiByte=-1, lpWideCharStr=0x28345e50, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.656] SetLastError (dwErrCode=0x0) [0226.656] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc250, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.656] GetLastError () returned 0xcb [0226.656] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.656] SetLastError (dwErrCode=0xcb) [0226.656] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.657] timeGetTime () returned 0x14dec13 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec14 [0226.658] timeGetTime () returned 0x14dec16 [0226.659] timeGetTime () returned 0x14dec16 [0226.660] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc378, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.660] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc378, cbMultiByte=-1, lpWideCharStr=0x284232d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.660] SetLastError (dwErrCode=0x0) [0226.660] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbd00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.660] GetLastError () returned 0xcb [0226.660] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.660] SetLastError (dwErrCode=0xcb) [0226.662] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0226.663] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0226.664] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0226.666] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0226.667] RtlInitializeConditionVariable () returned 0x2 [0226.668] RtlWakeConditionVariable () returned 0x0 [0226.686] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb270 | out: lpPerformanceCount=0xbfb270*=2199787380020) returned 1 [0226.686] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfb47c | out: lpPreviousCount=0xbfb47c) returned 1 [0226.686] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0226.686] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0226.686] RtlWakeConditionVariable () returned 0x0 [0226.687] RtlWakeConditionVariable () returned 0x0 [0226.700] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb510 | out: lpPerformanceCount=0xbfb510*=2199788768007) returned 1 [0226.700] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0226.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422fd0 [0226.700] RtlWakeConditionVariable () returned 0x0 [0226.708] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc420 | out: lpPerformanceCount=0xbfc420*=2199789603828) returned 1 [0226.708] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc420 | out: lpPerformanceCount=0xbfc420*=2199789608926) returned 1 [0226.708] RtlWakeAllConditionVariable () returned 0x1 [0226.708] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc750 | out: lpPerformanceCount=0xbfc750*=2199789635868) returned 1 [0226.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc750 | out: lpPerformanceCount=0xbfc750*=2199789685794) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc750 | out: lpPerformanceCount=0xbfc750*=2199789690674) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc750 | out: lpPerformanceCount=0xbfc750*=2199789695214) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc600 | out: lpPerformanceCount=0xbfc600*=2199789703834) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc670 | out: lpPerformanceCount=0xbfc670*=2199789717644) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc600 | out: lpPerformanceCount=0xbfc600*=2199789722312) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc520 | out: lpPerformanceCount=0xbfc520*=2199789727877) returned 1 [0226.709] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc310 | out: lpPerformanceCount=0xbfc310*=2199789735669) returned 1 [0226.709] GetCurrentProcessId () returned 0x6d4 [0226.709] GetLastError () returned 0x0 [0226.709] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.709] SetLastError (dwErrCode=0x0) [0226.710] GetLastError () returned 0x0 [0226.710] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.710] SetLastError (dwErrCode=0x0) [0226.710] RtlWakeAllConditionVariable () returned 0x0 [0226.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07150 | out: hHeap=0xdf0000) returned 1 [0226.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0226.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0226.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0226.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0226.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0226.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0226.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0226.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0226.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0226.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0226.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0226.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0226.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0226.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0226.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2810 [0226.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0226.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0226.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cdd0 [0226.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0226.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423090 [0226.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0226.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0226.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0226.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0226.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0226.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cdd0 | out: hHeap=0xdf0000) returned 1 [0226.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a840 [0226.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0226.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0226.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0226.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0226.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0226.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0226.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0226.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0226.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0226.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0226.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0226.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0226.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0226.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0226.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0226.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0226.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0226.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0226.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0226.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461e0 [0226.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0226.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0226.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0226.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0226.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346210 [0226.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461e0 | out: hHeap=0xdf0000) returned 1 [0226.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0226.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0226.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0226.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0226.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07150 [0226.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2770 [0226.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0226.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0226.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0226.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07150 | out: hHeap=0xdf0000) returned 1 [0226.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0226.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0226.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0226.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0226.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0226.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b80 [0226.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0226.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0226.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0226.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0226.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0226.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0226.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d250 [0226.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d250 | out: hHeap=0xdf0000) returned 1 [0226.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829cd40 [0226.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0226.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0226.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0226.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0226.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0226.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0226.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cd40 | out: hHeap=0xdf0000) returned 1 [0226.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0226.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aae0 [0226.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aae0 | out: hHeap=0xdf0000) returned 1 [0226.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0226.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0226.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0226.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0226.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0226.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0226.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0226.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0226.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0226.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0226.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0226.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0226.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0226.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0226.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0226.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0226.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0226.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0226.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0226.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0226.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0226.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346000 [0226.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d10 [0226.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0226.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d10 | out: hHeap=0xdf0000) returned 1 [0226.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e36e20 [0226.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283459d0 [0226.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283463f0 [0226.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0226.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0226.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346000 | out: hHeap=0xdf0000) returned 1 [0226.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b80 | out: hHeap=0xdf0000) returned 1 [0226.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0226.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0226.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460c0 [0226.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0226.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460c0 | out: hHeap=0xdf0000) returned 1 [0226.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0226.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0226.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0226.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0226.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0226.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522520 [0226.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0226.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0226.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0226.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522520 | out: hHeap=0xdf0000) returned 1 [0226.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0226.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0226.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283463f0 | out: hHeap=0xdf0000) returned 1 [0226.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283459d0 | out: hHeap=0xdf0000) returned 1 [0226.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36e20 | out: hHeap=0xdf0000) returned 1 [0226.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346210 | out: hHeap=0xdf0000) returned 1 [0226.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0226.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0226.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0226.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0226.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0226.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0226.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0226.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9c) returned 0xe8d6f0 [0226.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0226.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0226.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0226.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0226.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283462a0 [0226.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283462a0 | out: hHeap=0xdf0000) returned 1 [0226.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0226.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0226.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc140 [0226.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0226.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0xa4d0a90 [0226.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0226.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0a90 [0226.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0226.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d0c70 [0226.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0226.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0226.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0226.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x2841ffd0 [0226.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0226.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0226.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0226.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0226.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0226.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0226.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0226.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0226.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0226.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0226.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0226.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0226.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0226.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0226.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0226.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0226.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a30 [0226.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0226.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0226.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0226.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d910 [0226.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0226.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0226.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a30 | out: hHeap=0xdf0000) returned 1 [0226.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0226.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0226.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0226.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0226.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0226.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d910 | out: hHeap=0xdf0000) returned 1 [0226.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0226.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0226.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0226.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0226.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0226.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0226.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0226.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0226.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0226.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0226.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0226.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0226.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0226.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0226.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0226.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0226.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0226.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0226.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0226.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0226.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0226.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0226.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0226.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0226.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0226.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0226.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0226.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345f40 [0226.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f40 | out: hHeap=0xdf0000) returned 1 [0226.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283459d0 [0226.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0226.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0226.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283459d0 | out: hHeap=0xdf0000) returned 1 [0226.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0226.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346030 | out: hHeap=0xdf0000) returned 1 [0226.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0226.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b80 [0226.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0226.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0226.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0226.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0226.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0226.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0226.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2850 [0226.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0226.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0226.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0226.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0226.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2850 | out: hHeap=0xdf0000) returned 1 [0226.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0226.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0226.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0226.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0226.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0226.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0226.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0226.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0226.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0226.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345be0 [0226.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0226.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0226.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0226.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0226.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0226.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0226.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c200 [0226.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0226.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0226.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0226.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ccb0 [0226.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0226.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0226.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0226.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0226.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0226.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0226.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0226.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0226.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0226.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0226.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0226.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0226.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0226.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0226.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0226.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0226.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0226.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0226.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0226.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0226.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0226.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0226.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0226.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0226.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0226.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0226.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0226.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345c70 [0226.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0226.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0226.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a30 [0226.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345a30 | out: hHeap=0xdf0000) returned 1 [0226.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e80 [0226.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0226.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345f40 [0226.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0226.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e80 | out: hHeap=0xdf0000) returned 1 [0226.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f40 | out: hHeap=0xdf0000) returned 1 [0226.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0226.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283463f0 [0226.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e80 [0226.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0226.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283464b0 [0226.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0226.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345be0 | out: hHeap=0xdf0000) returned 1 [0226.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0226.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0226.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0226.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346000 [0226.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0226.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346000 | out: hHeap=0xdf0000) returned 1 [0226.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0226.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0226.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0226.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0226.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0226.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522e80 [0226.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0226.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0226.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829c200 [0226.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829c200 | out: hHeap=0xdf0000) returned 1 [0226.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522e80 | out: hHeap=0xdf0000) returned 1 [0226.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283464b0 | out: hHeap=0xdf0000) returned 1 [0226.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e80 | out: hHeap=0xdf0000) returned 1 [0226.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283463f0 | out: hHeap=0xdf0000) returned 1 [0226.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0226.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b80 | out: hHeap=0xdf0000) returned 1 [0226.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0226.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0226.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0226.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0226.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0226.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0226.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0ef0 [0226.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0226.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0226.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0226.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0226.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0226.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345b80 [0226.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b80 | out: hHeap=0xdf0000) returned 1 [0226.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0226.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0226.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829ccb0 [0226.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ccb0 | out: hHeap=0xdf0000) returned 1 [0226.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x126) returned 0x2841ffd0 [0226.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0226.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0226.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0226.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0226.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0226.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0226.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0226.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0226.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0226.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0226.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0226.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0226.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0226.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0226.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0226.808] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.808] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8e8, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.808] SetLastError (dwErrCode=0x0) [0226.808] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc270, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.808] GetLastError () returned 0xcb [0226.808] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.808] SetLastError (dwErrCode=0xcb) [0226.809] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.809] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8c8, cbMultiByte=-1, lpWideCharStr=0x28345f40, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.809] SetLastError (dwErrCode=0x0) [0226.809] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc250, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.809] GetLastError () returned 0xcb [0226.809] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.809] SetLastError (dwErrCode=0xcb) [0226.809] timeGetTime () returned 0x14decab [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.810] timeGetTime () returned 0x14decac [0226.811] timeGetTime () returned 0x14decad [0226.812] timeGetTime () returned 0x14decad [0226.812] timeGetTime () returned 0x14decad [0226.812] timeGetTime () returned 0x14decad [0226.812] timeGetTime () returned 0x14decad [0226.812] timeGetTime () returned 0x14decad [0226.812] timeGetTime () returned 0x14decae [0226.812] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.812] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd78, cbMultiByte=-1, lpWideCharStr=0x28422ad0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.812] SetLastError (dwErrCode=0x0) [0226.813] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb700, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.813] GetLastError () returned 0xcb [0226.813] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.813] SetLastError (dwErrCode=0xcb) [0226.815] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.815] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x28422d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.815] SetLastError (dwErrCode=0x0) [0226.815] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.815] GetLastError () returned 0xcb [0226.815] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.815] SetLastError (dwErrCode=0xcb) [0226.815] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.815] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x28346300, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.815] SetLastError (dwErrCode=0x0) [0226.815] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.816] GetLastError () returned 0xcb [0226.816] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.816] SetLastError (dwErrCode=0xcb) [0226.816] timeGetTime () returned 0x14decb2 [0226.816] timeGetTime () returned 0x14decb2 [0226.816] timeGetTime () returned 0x14decb2 [0226.816] timeGetTime () returned 0x14decb2 [0226.817] timeGetTime () returned 0x14decb2 [0226.817] timeGetTime () returned 0x14decb2 [0226.817] timeGetTime () returned 0x14decb2 [0226.817] timeGetTime () returned 0x14decb2 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.817] timeGetTime () returned 0x14decb3 [0226.818] timeGetTime () returned 0x14decb3 [0226.820] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.820] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb748, cbMultiByte=-1, lpWideCharStr=0x28422fd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.820] SetLastError (dwErrCode=0x0) [0226.820] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.820] GetLastError () returned 0xcb [0226.820] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.820] SetLastError (dwErrCode=0xcb) [0226.822] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcc8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.822] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcc8, cbMultiByte=-1, lpWideCharStr=0x28422f10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.822] SetLastError (dwErrCode=0x0) [0226.822] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb650, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.822] GetLastError () returned 0xcb [0226.822] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.822] SetLastError (dwErrCode=0xcb) [0226.823] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.823] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc98, cbMultiByte=-1, lpWideCharStr=0x28345a00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.823] SetLastError (dwErrCode=0x0) [0226.823] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb620, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.823] GetLastError () returned 0xcb [0226.823] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.823] SetLastError (dwErrCode=0xcb) [0226.823] timeGetTime () returned 0x14decb8 [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.824] timeGetTime () returned 0x14decba [0226.825] timeGetTime () returned 0x14decba [0226.825] timeGetTime () returned 0x14decba [0226.825] timeGetTime () returned 0x14decba [0226.825] timeGetTime () returned 0x14decba [0226.825] timeGetTime () returned 0x14decbb [0226.825] timeGetTime () returned 0x14decbb [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.841] timeGetTime () returned 0x14deccb [0226.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0226.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b280 [0226.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0226.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0226.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0226.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0226.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6ec0 [0226.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283bfcc0 [0226.843] timeGetTime () returned 0x14deccd [0226.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0226.843] timeGetTime () returned 0x14deccd [0226.843] timeGetTime () returned 0x14deccd [0226.843] timeGetTime () returned 0x14deccd [0226.843] timeGetTime () returned 0x14deccd [0226.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26f0 [0226.843] timeGetTime () returned 0x14decce [0226.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d250 [0226.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0226.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0226.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0450 [0226.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d0590 [0226.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6d) returned 0xa4b7540 [0226.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe4) returned 0x19522520 [0226.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0226.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a9d0 [0226.847] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28422fd0 [0226.847] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd78, cbMultiByte=-1, lpWideCharStr=0x28422fd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.847] SetLastError (dwErrCode=0x0) [0226.847] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb700, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.847] GetLastError () returned 0xcb [0226.847] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.847] SetLastError (dwErrCode=0xcb) [0226.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xca) returned 0x283befb0 [0226.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0226.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beed0 [0226.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0226.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0226.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0226.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0226.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0226.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0226.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0226.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0226.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0226.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0226.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0226.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0226.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0226.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0226.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2770 [0226.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0226.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0226.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0226.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0226.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0226.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d910 [0226.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0226.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0226.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0226.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aae0 [0226.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0226.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d910 | out: hHeap=0xdf0000) returned 1 [0226.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0226.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0226.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0226.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0226.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0226.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0226.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0226.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0226.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0226.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0226.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aae0 | out: hHeap=0xdf0000) returned 1 [0226.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0226.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0226.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0226.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0226.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0226.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0226.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0226.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0226.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0226.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0226.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346300 [0226.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0226.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0226.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345c70 [0226.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0226.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345c70 [0226.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0226.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0226.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0226.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0226.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0226.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0226.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283467b0 [0226.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346300 | out: hHeap=0xdf0000) returned 1 [0226.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0226.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0226.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0226.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0226.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0226.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26f0 [0226.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0226.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0226.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0226.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0226.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0226.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0226.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0226.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345c70 [0226.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0226.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0226.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0226.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0226.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d910 [0226.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d910 | out: hHeap=0xdf0000) returned 1 [0226.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0226.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0226.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0226.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0226.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0226.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0226.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0226.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0226.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0226.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0226.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0226.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0226.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0226.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0226.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0226.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0226.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0226.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0226.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0226.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30e80 [0226.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0226.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0226.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0226.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0226.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0226.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346300 [0226.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0226.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0226.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346f60 [0226.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f60 | out: hHeap=0xdf0000) returned 1 [0226.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283465a0 [0226.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0226.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346930 [0226.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283465a0 | out: hHeap=0xdf0000) returned 1 [0226.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346930 | out: hHeap=0xdf0000) returned 1 [0226.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa5178a0 [0226.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346a50 [0226.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346930 [0226.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346300 | out: hHeap=0xdf0000) returned 1 [0226.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0226.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30e80 | out: hHeap=0xdf0000) returned 1 [0226.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345c70 [0226.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0226.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0226.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0226.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0226.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346930 | out: hHeap=0xdf0000) returned 1 [0226.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346a50 | out: hHeap=0xdf0000) returned 1 [0226.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5178a0 | out: hHeap=0xdf0000) returned 1 [0226.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283467b0 | out: hHeap=0xdf0000) returned 1 [0226.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0226.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0226.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0226.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0226.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0226.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0226.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0226.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beed0 | out: hHeap=0xdf0000) returned 1 [0226.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284222d0 [0226.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0226.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0226.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0226.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0226.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x27e4aa70 [0226.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0226.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0226.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522bb0 [0226.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beb50 [0226.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522bb0 | out: hHeap=0xdf0000) returned 1 [0226.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0226.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0226.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0226.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0226.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0226.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0226.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0226.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0226.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0226.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0226.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0226.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0226.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0226.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0226.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0226.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29b0 [0226.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0226.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29b0 | out: hHeap=0xdf0000) returned 1 [0226.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d910 [0226.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0226.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0226.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0226.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0226.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0226.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d910 | out: hHeap=0xdf0000) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0226.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0226.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0226.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0226.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0226.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0226.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0226.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0226.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0226.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0226.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0226.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0226.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0226.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0226.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0226.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0226.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0226.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0226.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0226.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0226.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346930 [0226.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0226.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0226.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346660 [0226.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346660 | out: hHeap=0xdf0000) returned 1 [0226.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346d80 [0226.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0226.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283466c0 [0226.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0226.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d80 | out: hHeap=0xdf0000) returned 1 [0226.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0226.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283466c0 | out: hHeap=0xdf0000) returned 1 [0226.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b920 [0226.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0226.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346930 | out: hHeap=0xdf0000) returned 1 [0226.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0226.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be7d0 [0226.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0226.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0226.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bed10 [0226.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26f0 [0226.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0226.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0226.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0226.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bed10 | out: hHeap=0xdf0000) returned 1 [0226.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0226.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0226.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0226.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0226.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0226.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0226.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0226.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283470e0 [0226.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0226.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0226.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0226.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0226.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0226.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0226.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d910 [0226.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0226.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0226.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0226.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0226.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0226.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0226.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d910 | out: hHeap=0xdf0000) returned 1 [0226.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0226.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0226.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0226.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0226.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0226.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0226.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0226.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0226.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0226.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0226.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0226.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0226.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0226.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0226.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0226.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0226.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0226.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0226.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0226.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0226.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0226.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0226.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0226.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0226.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346660 [0226.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0226.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0226.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346750 [0226.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0226.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346510 [0226.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0226.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346f60 [0226.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0226.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346510 | out: hHeap=0xdf0000) returned 1 [0226.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f60 | out: hHeap=0xdf0000) returned 1 [0226.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa5178a0 [0226.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0226.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c90 [0226.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346660 | out: hHeap=0xdf0000) returned 1 [0226.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283470e0 | out: hHeap=0xdf0000) returned 1 [0226.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0226.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283470e0 [0226.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0226.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283470e0 | out: hHeap=0xdf0000) returned 1 [0226.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0226.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c90 | out: hHeap=0xdf0000) returned 1 [0226.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0226.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5178a0 | out: hHeap=0xdf0000) returned 1 [0226.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0226.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0226.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0226.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0226.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0226.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0226.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0226.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0226.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beb50 | out: hHeap=0xdf0000) returned 1 [0226.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3e) returned 0x282fd2c0 [0226.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0226.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0226.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0226.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0226.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0226.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b72c0 [0226.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0226.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd4) returned 0x283bf090 [0226.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522160 [0226.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522e80 [0226.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522160 | out: hHeap=0xdf0000) returned 1 [0226.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0226.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522bb0 [0226.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522070 [0226.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522ca0 [0226.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522ca0 | out: hHeap=0xdf0000) returned 1 [0226.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522070 | out: hHeap=0xdf0000) returned 1 [0226.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0226.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0226.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0226.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0226.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0226.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0226.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0226.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0226.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0226.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0226.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0226.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0226.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0226.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0226.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0226.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0226.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0226.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d5b0 [0226.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0226.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0226.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0226.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0226.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0226.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0226.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0226.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0226.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d5b0 | out: hHeap=0xdf0000) returned 1 [0226.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0226.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0226.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0226.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0226.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0226.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0226.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0226.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0226.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0226.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0226.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0226.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346990 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283470e0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283466c0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346660 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0226.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d90 | out: hHeap=0xdf0000) returned 1 [0226.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522ca0 | out: hHeap=0xdf0000) returned 1 [0226.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0226.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522160 | out: hHeap=0xdf0000) returned 1 [0226.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a30 | out: hHeap=0xdf0000) returned 1 [0226.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d90 | out: hHeap=0xdf0000) returned 1 [0226.958] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.958] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x28422fd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.958] SetLastError (dwErrCode=0x0) [0226.958] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.958] GetLastError () returned 0xcb [0226.958] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.958] SetLastError (dwErrCode=0xcb) [0226.958] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.959] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x28346750, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.959] SetLastError (dwErrCode=0x0) [0226.959] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.959] GetLastError () returned 0xcb [0226.959] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.959] SetLastError (dwErrCode=0xcb) [0226.959] timeGetTime () returned 0x14ded41 [0226.959] timeGetTime () returned 0x14ded41 [0226.959] timeGetTime () returned 0x14ded41 [0226.959] timeGetTime () returned 0x14ded41 [0226.959] timeGetTime () returned 0x14ded41 [0226.959] timeGetTime () returned 0x14ded41 [0226.959] timeGetTime () returned 0x14ded41 [0226.959] timeGetTime () returned 0x14ded41 [0226.960] timeGetTime () returned 0x14ded41 [0226.960] timeGetTime () returned 0x14ded41 [0226.960] timeGetTime () returned 0x14ded42 [0226.961] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.961] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd78, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.961] SetLastError (dwErrCode=0x0) [0226.961] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb700, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.961] GetLastError () returned 0xcb [0226.961] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.961] SetLastError (dwErrCode=0xcb) [0226.964] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.965] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x28423050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.965] SetLastError (dwErrCode=0x0) [0226.965] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.965] GetLastError () returned 0xcb [0226.965] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.965] SetLastError (dwErrCode=0xcb) [0226.965] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.965] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x283470e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.965] SetLastError (dwErrCode=0x0) [0226.965] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.966] GetLastError () returned 0xcb [0226.966] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.966] SetLastError (dwErrCode=0xcb) [0226.966] timeGetTime () returned 0x14ded4a [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.969] timeGetTime () returned 0x14ded4b [0226.970] timeGetTime () returned 0x14ded4b [0226.971] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.971] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6d8, cbMultiByte=-1, lpWideCharStr=0x284222d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.971] SetLastError (dwErrCode=0x0) [0226.971] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb060, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.971] GetLastError () returned 0xcb [0226.971] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.971] SetLastError (dwErrCode=0xcb) [0226.973] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0226.973] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc58, cbMultiByte=-1, lpWideCharStr=0x28422350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0226.973] SetLastError (dwErrCode=0x0) [0226.973] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb5e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.973] GetLastError () returned 0xcb [0226.973] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.973] SetLastError (dwErrCode=0xcb) [0226.974] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0226.974] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc28, cbMultiByte=-1, lpWideCharStr=0x28346810, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0226.974] SetLastError (dwErrCode=0x0) [0226.974] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb5b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0226.974] GetLastError () returned 0xcb [0226.974] LdrpDispatchUserCallTarget () returned 0xe007a0 [0226.974] SetLastError (dwErrCode=0xcb) [0226.974] timeGetTime () returned 0x14ded50 [0226.975] timeGetTime () returned 0x14ded50 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.975] timeGetTime () returned 0x14ded51 [0226.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829dbe0 [0226.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0226.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0xdf9d80 [0226.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0226.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0226.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0226.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0226.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0226.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0226.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0226.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0226.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0226.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0226.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0226.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0226.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0226.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0226.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8d0 | out: hHeap=0xdf0000) returned 1 [0226.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0226.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0226.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0226.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0226.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0226.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0226.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0226.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0226.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0226.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0226.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0226.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0226.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0226.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0226.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0226.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0226.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0226.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0226.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0226.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0226.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c30 [0226.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0226.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0226.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0226.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0226.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0226.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0226.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424190 [0226.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0226.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0226.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0226.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0226.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0226.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0226.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0226.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0226.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424190 | out: hHeap=0xdf0000) returned 1 [0226.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0226.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0226.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0226.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0226.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0226.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0226.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b250 [0226.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0226.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0226.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0226.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0226.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0226.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0226.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0226.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0226.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0226.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0226.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0226.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0226.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0226.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0226.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0226.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423210 [0226.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423210 | out: hHeap=0xdf0000) returned 1 [0226.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e10 [0226.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0226.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346b10 [0226.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0226.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0226.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e10 | out: hHeap=0xdf0000) returned 1 [0226.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0226.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0226.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0226.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0226.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346f90 [0226.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346b10 | out: hHeap=0xdf0000) returned 1 [0226.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0226.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0226.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0226.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0226.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c27f0 [0226.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c90 [0227.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27f0 | out: hHeap=0xdf0000) returned 1 [0227.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0227.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0227.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4abc0 [0227.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c90 | out: hHeap=0xdf0000) returned 1 [0227.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0227.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0227.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0227.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0227.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346b10 [0227.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0227.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0227.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0227.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4abc0 | out: hHeap=0xdf0000) returned 1 [0227.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beed0 [0227.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0227.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beed0 | out: hHeap=0xdf0000) returned 1 [0227.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0227.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0227.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0227.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346660 [0227.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0227.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0227.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0227.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0227.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0227.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0227.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0227.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0227.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0227.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0227.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0227.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0227.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0227.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0227.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b870 [0227.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b870 | out: hHeap=0xdf0000) returned 1 [0227.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0227.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0227.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0227.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0227.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0227.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0227.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0227.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0227.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0227.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0227.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0227.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0227.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0227.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0227.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b50 [0227.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b50 | out: hHeap=0xdf0000) returned 1 [0227.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a10 [0227.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0227.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283469c0 [0227.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d90 [0227.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0227.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a10 | out: hHeap=0xdf0000) returned 1 [0227.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d90 | out: hHeap=0xdf0000) returned 1 [0227.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x283c1980 [0227.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0227.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e357e0 [0227.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283469f0 [0227.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346510 [0227.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283465d0 [0227.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469c0 | out: hHeap=0xdf0000) returned 1 [0227.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346660 | out: hHeap=0xdf0000) returned 1 [0227.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346b10 | out: hHeap=0xdf0000) returned 1 [0227.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1980 | out: hHeap=0xdf0000) returned 1 [0227.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c10 [0227.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283469c0 [0227.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0227.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469c0 | out: hHeap=0xdf0000) returned 1 [0227.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c10 | out: hHeap=0xdf0000) returned 1 [0227.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423510 [0227.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0227.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423510 | out: hHeap=0xdf0000) returned 1 [0227.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0227.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0227.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0227.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0227.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0227.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0227.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0227.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0227.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0227.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0227.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522160 [0227.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0227.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0227.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0227.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0227.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522160 | out: hHeap=0xdf0000) returned 1 [0227.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283465d0 | out: hHeap=0xdf0000) returned 1 [0227.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346510 | out: hHeap=0xdf0000) returned 1 [0227.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469f0 | out: hHeap=0xdf0000) returned 1 [0227.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357e0 | out: hHeap=0xdf0000) returned 1 [0227.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f90 | out: hHeap=0xdf0000) returned 1 [0227.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0227.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0227.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0227.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829dbe0 [0227.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0227.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0227.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829dbe0 | out: hHeap=0xdf0000) returned 1 [0227.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0227.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0227.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.053] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284238d0 [0227.054] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x284238d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.054] SetLastError (dwErrCode=0x0) [0227.054] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.054] GetLastError () returned 0xcb [0227.054] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.054] SetLastError (dwErrCode=0xcb) [0227.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284238d0 | out: hHeap=0xdf0000) returned 1 [0227.054] GetLastError () returned 0xcb [0227.054] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.054] SetLastError (dwErrCode=0xcb) [0227.054] GetLastError () returned 0xcb [0227.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a06) returned 0x2841ce80 [0227.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0227.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346cf0 [0227.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283469c0 [0227.056] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28346d80 [0227.056] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28346d80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.056] SetLastError (dwErrCode=0x0) [0227.056] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.056] GetLastError () returned 0xcb [0227.056] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.056] SetLastError (dwErrCode=0xcb) [0227.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d80 | out: hHeap=0xdf0000) returned 1 [0227.056] GetLastError () returned 0xcb [0227.056] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.056] SetLastError (dwErrCode=0xcb) [0227.056] GetLastError () returned 0xcb [0227.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4b0 [0227.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2650 [0227.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4b0 | out: hHeap=0xdf0000) returned 1 [0227.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346510 [0227.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0227.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0227.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346510 | out: hHeap=0xdf0000) returned 1 [0227.058] timeGetTime () returned 0x14deda5 [0227.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0227.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dbe0 [0227.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2841b280 [0227.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841e890 [0227.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428710 [0227.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0227.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0227.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0227.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e31030 [0227.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428710 | out: hHeap=0xdf0000) returned 1 [0227.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d330 [0227.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c26f0 [0227.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d330 | out: hHeap=0xdf0000) returned 1 [0227.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0227.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2810 [0227.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0227.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346d80 [0227.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0227.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2750 [0227.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2750 | out: hHeap=0xdf0000) returned 1 [0227.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2810 [0227.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0227.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28d0 [0227.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28d0 | out: hHeap=0xdf0000) returned 1 [0227.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0227.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2770 [0227.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0227.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28b0 [0227.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0227.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x283c7b20 [0227.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0227.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d80 | out: hHeap=0xdf0000) returned 1 [0227.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0227.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25f0 [0227.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0227.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0227.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0227.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x27e31c40 [0227.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31030 | out: hHeap=0xdf0000) returned 1 [0227.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283cbb60 [0227.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0227.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b280 | out: hHeap=0xdf0000) returned 1 [0227.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0227.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0227.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0227.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0227.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0227.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0227.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0227.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0227.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0227.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5a0 [0227.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0227.070] timeGetTime () returned 0x14dedb0 [0227.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0227.070] timeGetTime () returned 0x14dedb0 [0227.070] timeGetTime () returned 0x14dedb0 [0227.070] timeGetTime () returned 0x14dedb0 [0227.070] timeGetTime () returned 0x14dedb0 [0227.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d10 [0227.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0227.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0227.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0227.071] timeGetTime () returned 0x14dedb1 [0227.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0227.071] timeGetTime () returned 0x14dedb1 [0227.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x283d3b70 [0227.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2834a020 [0227.071] timeGetTime () returned 0x14dedb2 [0227.071] timeGetTime () returned 0x14dedb2 [0227.072] timeGetTime () returned 0x14dedb2 [0227.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b10 [0227.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d10 | out: hHeap=0xdf0000) returned 1 [0227.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0227.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d3b70 | out: hHeap=0xdf0000) returned 1 [0227.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0227.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0227.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5a0 | out: hHeap=0xdf0000) returned 1 [0227.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b10 | out: hHeap=0xdf0000) returned 1 [0227.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c40 | out: hHeap=0xdf0000) returned 1 [0227.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e890 | out: hHeap=0xdf0000) returned 1 [0227.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cbb60 | out: hHeap=0xdf0000) returned 1 [0227.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7b20 | out: hHeap=0xdf0000) returned 1 [0227.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0227.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0227.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423310 [0227.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283469f0 [0227.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346b10 [0227.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0227.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26f0 [0227.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0450 [0227.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0227.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829e060 [0227.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0227.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d08b0 [0227.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0227.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10a) returned 0xdfa320 [0227.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0227.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0227.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0227.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0227.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be7d0 [0227.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0227.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0227.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0227.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0227.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0227.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0227.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0227.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0227.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0227.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0227.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0227.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0227.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c30 [0227.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0227.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0227.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0227.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e060 [0227.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0227.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423bd0 [0227.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0227.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e210 [0227.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0227.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0227.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0227.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0227.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0227.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0227.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423bd0 | out: hHeap=0xdf0000) returned 1 [0227.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0227.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e210 | out: hHeap=0xdf0000) returned 1 [0227.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0227.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0227.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0227.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0227.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0227.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0227.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0227.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0227.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0227.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0227.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0227.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0227.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0227.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0227.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0227.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0227.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0227.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0227.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0227.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0227.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0227.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346510 [0227.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0227.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0227.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0227.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0227.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283465d0 [0227.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0227.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0227.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0227.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283465d0 | out: hHeap=0xdf0000) returned 1 [0227.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0227.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0227.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0227.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283465d0 [0227.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346510 | out: hHeap=0xdf0000) returned 1 [0227.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0227.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2970 [0227.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423cd0 [0227.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2970 | out: hHeap=0xdf0000) returned 1 [0227.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0227.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b1e0 [0227.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0227.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423cd0 | out: hHeap=0xdf0000) returned 1 [0227.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0227.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b1e0 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0227.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0227.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e060 | out: hHeap=0xdf0000) returned 1 [0227.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0227.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0227.106] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.106] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0b8, cbMultiByte=-1, lpWideCharStr=0x28423390, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.106] SetLastError (dwErrCode=0x0) [0227.106] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.106] GetLastError () returned 0xcb [0227.106] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.106] SetLastError (dwErrCode=0xcb) [0227.106] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.106] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x283465d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.106] SetLastError (dwErrCode=0x0) [0227.106] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.106] GetLastError () returned 0xcb [0227.106] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.106] SetLastError (dwErrCode=0xcb) [0227.106] timeGetTime () returned 0x14dedd4 [0227.106] timeGetTime () returned 0x14dedd4 [0227.106] timeGetTime () returned 0x14dedd4 [0227.107] timeGetTime () returned 0x14dedd4 [0227.107] timeGetTime () returned 0x14dedd4 [0227.107] timeGetTime () returned 0x14dedd4 [0227.107] timeGetTime () returned 0x14dedd4 [0227.107] timeGetTime () returned 0x14dedd4 [0227.107] timeGetTime () returned 0x14dedd5 [0227.107] timeGetTime () returned 0x14dedd5 [0227.107] timeGetTime () returned 0x14dedd5 [0227.108] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.108] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0b8, cbMultiByte=-1, lpWideCharStr=0x28423250, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.108] SetLastError (dwErrCode=0x0) [0227.108] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.108] GetLastError () returned 0xcb [0227.108] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.108] SetLastError (dwErrCode=0xcb) [0227.108] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.108] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x28346fc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.108] SetLastError (dwErrCode=0x0) [0227.108] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.108] GetLastError () returned 0xcb [0227.108] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.108] SetLastError (dwErrCode=0xcb) [0227.108] timeGetTime () returned 0x14dedd6 [0227.109] timeGetTime () returned 0x14dedd6 [0227.109] timeGetTime () returned 0x14dedd6 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] timeGetTime () returned 0x14dedd7 [0227.109] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfad98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0227.109] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfad98, cbMultiByte=-1, lpWideCharStr=0x283c2c30, cchWideChar=11 | out: lpWideCharStr="NODE_DEBUG") returned 11 [0227.109] SetLastError (dwErrCode=0x0) [0227.109] GetEnvironmentVariableW (in: lpName="NODE_DEBUG", lpBuffer=0xbfa720, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.109] GetLastError () returned 0xcb [0227.109] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.109] SetLastError (dwErrCode=0xcb) [0227.109] timeGetTime () returned 0x14dedd7 [0227.110] timeGetTime () returned 0x14dedd7 [0227.110] timeGetTime () returned 0x14dedd7 [0227.110] timeGetTime () returned 0x14dedd7 [0227.110] timeGetTime () returned 0x14dedd7 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.110] timeGetTime () returned 0x14dedd8 [0227.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d03b0 [0227.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d0e50 [0227.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0227.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0130 [0227.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0227.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x122) returned 0xa4f6cd0 [0227.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0227.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07010 [0227.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0227.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0227.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0227.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07150 [0227.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0227.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0227.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07150 | out: hHeap=0xdf0000) returned 1 [0227.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bdd0 [0227.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdd0 | out: hHeap=0xdf0000) returned 1 [0227.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0227.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0227.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0227.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0227.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0227.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0227.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0227.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0227.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0227.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0227.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0227.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0227.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0227.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a90 [0227.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0227.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e720 [0227.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e720 | out: hHeap=0xdf0000) returned 1 [0227.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0227.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0227.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423610 [0227.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a90 | out: hHeap=0xdf0000) returned 1 [0227.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f2f0 [0227.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0227.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0227.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0227.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0227.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0227.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0227.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423610 | out: hHeap=0xdf0000) returned 1 [0227.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0227.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f2f0 | out: hHeap=0xdf0000) returned 1 [0227.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0227.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0227.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0227.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0227.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0227.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0227.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0227.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0227.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0227.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0227.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0227.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0227.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0227.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0227.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0227.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0227.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0227.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0227.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0227.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0227.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0227.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0227.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0227.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283474d0 [0227.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283474d0 | out: hHeap=0xdf0000) returned 1 [0227.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347bf0 [0227.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0227.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a10 [0227.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0227.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347bf0 | out: hHeap=0xdf0000) returned 1 [0227.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0227.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0227.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0227.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347bf0 [0227.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0227.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0227.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07150 [0227.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07150 | out: hHeap=0xdf0000) returned 1 [0227.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0227.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2750 [0227.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283474d0 [0227.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0227.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0227.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0227.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423790 [0227.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2750 | out: hHeap=0xdf0000) returned 1 [0227.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0227.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b1e0 [0227.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423790 | out: hHeap=0xdf0000) returned 1 [0227.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0227.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0227.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0227.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347c80 [0227.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a9d0 [0227.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0227.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0227.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b1e0 | out: hHeap=0xdf0000) returned 1 [0227.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0227.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a9d0 | out: hHeap=0xdf0000) returned 1 [0227.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0227.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0227.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0227.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0227.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0227.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0227.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347cb0 [0227.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0227.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0227.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0227.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0227.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0227.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0227.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0227.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0227.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ed50 [0227.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ed50 | out: hHeap=0xdf0000) returned 1 [0227.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0220 [0227.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0227.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f140 [0227.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0227.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0227.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0227.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0227.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0227.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0227.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0227.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0227.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0227.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0227.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0227.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0227.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0227.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0227.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0227.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0227.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0227.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0227.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0227.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0227.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0227.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0227.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0227.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0227.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0227.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0227.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0227.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476b0 [0227.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0227.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0227.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347b30 [0227.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b30 | out: hHeap=0xdf0000) returned 1 [0227.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283477a0 [0227.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0227.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347710 [0227.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0227.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283477a0 | out: hHeap=0xdf0000) returned 1 [0227.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347710 | out: hHeap=0xdf0000) returned 1 [0227.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x283c1980 [0227.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58c70 [0227.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347890 [0227.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283477a0 [0227.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0227.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0227.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0227.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347cb0 | out: hHeap=0xdf0000) returned 1 [0227.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347c80 | out: hHeap=0xdf0000) returned 1 [0227.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283474d0 | out: hHeap=0xdf0000) returned 1 [0227.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1980 | out: hHeap=0xdf0000) returned 1 [0227.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284236d0 [0227.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0227.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0227.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284236d0 | out: hHeap=0xdf0000) returned 1 [0227.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424010 [0227.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0227.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424010 | out: hHeap=0xdf0000) returned 1 [0227.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0227.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fbf0 [0227.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0227.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0227.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4abc0 [0227.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4abc0 | out: hHeap=0xdf0000) returned 1 [0227.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fbf0 | out: hHeap=0xdf0000) returned 1 [0227.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0227.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x195227f0 [0227.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0227.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f650 [0227.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f650 | out: hHeap=0xdf0000) returned 1 [0227.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195227f0 | out: hHeap=0xdf0000) returned 1 [0227.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0227.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0227.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283477a0 | out: hHeap=0xdf0000) returned 1 [0227.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0227.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe58c70 | out: hHeap=0xdf0000) returned 1 [0227.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347bf0 | out: hHeap=0xdf0000) returned 1 [0227.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0227.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0227.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0227.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0227.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0227.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07010 | out: hHeap=0xdf0000) returned 1 [0227.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0227.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0227.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0227.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0227.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0227.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0227.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829ed50 [0227.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ed50 | out: hHeap=0xdf0000) returned 1 [0227.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x114) returned 0xdfed30 [0227.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0227.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x2841ffd0 [0227.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0227.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0227.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0227.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0227.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0227.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0227.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0227.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0227.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0227.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0227.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0227.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0227.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0227.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0227.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0227.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0227.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0227.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0227.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0227.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0227.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0227.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0227.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0227.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0227.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a50 [0227.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0227.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0227.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e840 [0227.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284236d0 [0227.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a50 | out: hHeap=0xdf0000) returned 1 [0227.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f6e0 [0227.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0227.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0227.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0227.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e840 | out: hHeap=0xdf0000) returned 1 [0227.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a4c0 [0227.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284236d0 | out: hHeap=0xdf0000) returned 1 [0227.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0227.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f6e0 | out: hHeap=0xdf0000) returned 1 [0227.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0227.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0227.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0227.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0227.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0227.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0227.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0227.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0227.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0227.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0227.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0227.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0227.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0227.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0227.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0227.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0227.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0227.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284236d0 [0227.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284236d0 | out: hHeap=0xdf0000) returned 1 [0227.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423710 [0227.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0227.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347bf0 [0227.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423510 [0227.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0227.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423710 | out: hHeap=0xdf0000) returned 1 [0227.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423510 | out: hHeap=0xdf0000) returned 1 [0227.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0227.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0227.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0227.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347bf0 | out: hHeap=0xdf0000) returned 1 [0227.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0227.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0227.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0227.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0227.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0227.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2750 [0227.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa53b030 [0227.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0227.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0227.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423910 [0227.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2750 | out: hHeap=0xdf0000) returned 1 [0227.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0227.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0227.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0227.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b9d0 [0227.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0227.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423910 | out: hHeap=0xdf0000) returned 1 [0227.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0227.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0227.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0227.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c4d0 [0227.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b9d0 | out: hHeap=0xdf0000) returned 1 [0227.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347b30 [0227.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c5d0 [0227.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0227.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0227.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0227.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0227.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0227.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0227.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bed10 [0227.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5d0 | out: hHeap=0xdf0000) returned 1 [0227.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0227.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bed10 | out: hHeap=0xdf0000) returned 1 [0227.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0227.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0227.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0227.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347b60 [0227.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0227.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0227.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0227.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0227.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0227.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0227.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a02b0 [0227.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a02b0 | out: hHeap=0xdf0000) returned 1 [0227.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f140 [0227.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0100 [0227.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0227.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0227.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0227.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0227.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0227.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0227.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0100 | out: hHeap=0xdf0000) returned 1 [0227.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4abc0 [0227.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4abc0 | out: hHeap=0xdf0000) returned 1 [0227.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0227.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0227.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b1e0 [0227.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0227.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0227.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0227.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0227.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0227.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0227.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b1e0 | out: hHeap=0xdf0000) returned 1 [0227.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0227.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0227.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0227.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0227.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0227.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0227.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a10 [0227.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a10 | out: hHeap=0xdf0000) returned 1 [0227.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d90 [0227.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0227.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a10 [0227.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284235d0 [0227.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0227.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d90 | out: hHeap=0xdf0000) returned 1 [0227.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284235d0 | out: hHeap=0xdf0000) returned 1 [0227.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x283c1980 [0227.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35e60 [0227.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283474d0 [0227.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475f0 [0227.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347aa0 [0227.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0227.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b60 | out: hHeap=0xdf0000) returned 1 [0227.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b30 | out: hHeap=0xdf0000) returned 1 [0227.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1980 | out: hHeap=0xdf0000) returned 1 [0227.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c10 [0227.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0227.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0227.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0227.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c10 | out: hHeap=0xdf0000) returned 1 [0227.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0227.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0227.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0227.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0227.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0227.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a02b0 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e690 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522ac0 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347aa0 | out: hHeap=0xdf0000) returned 1 [0227.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0227.228] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.228] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x284234d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.228] SetLastError (dwErrCode=0x0) [0227.228] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.228] GetLastError () returned 0xcb [0227.228] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.228] SetLastError (dwErrCode=0xcb) [0227.228] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.228] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28347aa0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.229] SetLastError (dwErrCode=0x0) [0227.229] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.229] GetLastError () returned 0xcb [0227.229] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.229] SetLastError (dwErrCode=0xcb) [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.229] timeGetTime () returned 0x14dee4f [0227.230] timeGetTime () returned 0x14dee4f [0227.230] timeGetTime () returned 0x14dee4f [0227.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x28423790, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.233] SetLastError (dwErrCode=0x0) [0227.233] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.233] GetLastError () returned 0xcb [0227.233] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.233] SetLastError (dwErrCode=0xcb) [0227.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb068, cbMultiByte=-1, lpWideCharStr=0x28347b30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.233] SetLastError (dwErrCode=0x0) [0227.233] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa9f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.233] GetLastError () returned 0xcb [0227.234] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.234] SetLastError (dwErrCode=0xcb) [0227.234] timeGetTime () returned 0x14dee53 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.234] timeGetTime () returned 0x14dee54 [0227.235] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.235] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb088, cbMultiByte=-1, lpWideCharStr=0x284234d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.235] SetLastError (dwErrCode=0x0) [0227.235] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.235] GetLastError () returned 0xcb [0227.236] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.236] SetLastError (dwErrCode=0xcb) [0227.236] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb068, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.236] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb068, cbMultiByte=-1, lpWideCharStr=0x283476b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.236] SetLastError (dwErrCode=0x0) [0227.238] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa9f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.238] GetLastError () returned 0xcb [0227.238] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.238] SetLastError (dwErrCode=0xcb) [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.238] timeGetTime () returned 0x14dee58 [0227.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423410, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.241] SetLastError (dwErrCode=0x0) [0227.241] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.241] GetLastError () returned 0xcb [0227.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.241] SetLastError (dwErrCode=0xcb) [0227.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283477a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.241] SetLastError (dwErrCode=0x0) [0227.241] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.241] GetLastError () returned 0xcb [0227.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.241] SetLastError (dwErrCode=0xcb) [0227.241] timeGetTime () returned 0x14dee5b [0227.242] timeGetTime () returned 0x14dee5b [0227.242] timeGetTime () returned 0x14dee5b [0227.242] timeGetTime () returned 0x14dee5c [0227.242] timeGetTime () returned 0x14dee5c [0227.242] timeGetTime () returned 0x14dee5c [0227.242] timeGetTime () returned 0x14dee5c [0227.242] timeGetTime () returned 0x14dee5c [0227.242] timeGetTime () returned 0x14dee5c [0227.242] timeGetTime () returned 0x14dee5c [0227.242] timeGetTime () returned 0x14dee5c [0227.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fd360 [0227.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829eb10 [0227.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829f140 [0227.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0227.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0ef0 [0227.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0xdfed30 [0227.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0227.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0227.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8d0 | out: hHeap=0xdf0000) returned 1 [0227.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0227.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0227.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0227.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0227.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0227.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0227.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0227.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0227.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0227.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0227.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0227.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0227.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0227.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0227.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0227.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0227.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0227.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0227.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d70 [0227.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0227.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f800 [0227.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f800 | out: hHeap=0xdf0000) returned 1 [0227.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0227.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0227.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a90 [0227.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d70 | out: hHeap=0xdf0000) returned 1 [0227.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e600 [0227.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0227.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0227.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0227.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0227.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0227.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a140 [0227.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a90 | out: hHeap=0xdf0000) returned 1 [0227.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0227.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e600 | out: hHeap=0xdf0000) returned 1 [0227.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0227.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0227.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b250 [0227.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0227.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0227.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0227.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0227.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0227.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0227.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0227.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a140 | out: hHeap=0xdf0000) returned 1 [0227.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0227.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0227.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0227.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0227.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0227.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0227.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0227.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0227.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e10 [0227.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e10 | out: hHeap=0xdf0000) returned 1 [0227.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423910 [0227.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0227.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348220 [0227.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423210 [0227.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0227.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423910 | out: hHeap=0xdf0000) returned 1 [0227.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423210 | out: hHeap=0xdf0000) returned 1 [0227.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0227.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0227.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348790 [0227.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348220 | out: hHeap=0xdf0000) returned 1 [0227.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0227.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25f0 [0227.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284235d0 [0227.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0227.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0227.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0227.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284235d0 | out: hHeap=0xdf0000) returned 1 [0227.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0227.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0227.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0227.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b4d0 [0227.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0227.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348820 [0227.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0227.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0227.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0227.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b4d0 | out: hHeap=0xdf0000) returned 1 [0227.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0227.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0227.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0227.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0227.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0227.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0227.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0227.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0227.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283485e0 [0227.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0227.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0227.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eba0 [0227.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0227.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fe30 [0227.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0227.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0227.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e840 [0227.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0227.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0227.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0227.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fe30 | out: hHeap=0xdf0000) returned 1 [0227.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0227.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e840 | out: hHeap=0xdf0000) returned 1 [0227.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0227.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0227.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0227.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0227.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0227.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0227.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0227.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0227.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0227.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0227.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0227.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0227.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0227.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0227.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0227.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0227.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0227.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0227.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a10 [0227.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a10 | out: hHeap=0xdf0000) returned 1 [0227.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0227.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0227.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284235d0 [0227.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0227.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284235d0 | out: hHeap=0xdf0000) returned 1 [0227.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2841b280 [0227.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0227.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35b20 [0227.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283488b0 [0227.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0227.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283484c0 [0227.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0227.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485e0 | out: hHeap=0xdf0000) returned 1 [0227.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348820 | out: hHeap=0xdf0000) returned 1 [0227.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b280 | out: hHeap=0xdf0000) returned 1 [0227.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0227.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283487c0 [0227.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283487c0 | out: hHeap=0xdf0000) returned 1 [0227.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0227.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d50 [0227.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0227.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d50 | out: hHeap=0xdf0000) returned 1 [0227.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0227.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e840 [0227.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0227.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0227.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0227.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0227.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e840 | out: hHeap=0xdf0000) returned 1 [0227.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0227.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522610 [0227.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0227.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ee70 [0227.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ee70 | out: hHeap=0xdf0000) returned 1 [0227.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522610 | out: hHeap=0xdf0000) returned 1 [0227.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283484c0 | out: hHeap=0xdf0000) returned 1 [0227.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0227.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283488b0 | out: hHeap=0xdf0000) returned 1 [0227.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35b20 | out: hHeap=0xdf0000) returned 1 [0227.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348790 | out: hHeap=0xdf0000) returned 1 [0227.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0227.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829e8d0 [0227.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0227.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0227.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0227.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0227.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0227.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fceb0 [0227.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0227.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829f140 [0227.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0227.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x93) returned 0xa4d0a90 [0227.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0227.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0c70 [0227.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829f770 [0227.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0227.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x93) returned 0xa4d01d0 [0227.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0227.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0580 | out: hHeap=0xdf0000) returned 1 [0227.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0a90 [0227.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0227.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0a90 [0227.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0227.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x114) returned 0xdfa320 [0227.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x2841ffd0 [0227.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x283c1c20 [0227.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0227.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x2841ffd0 [0227.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0227.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0227.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0227.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0227.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0227.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0227.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a9d0 [0227.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0227.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0227.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a9d0 | out: hHeap=0xdf0000) returned 1 [0227.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0227.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0227.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0227.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0227.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0227.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0227.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0227.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0227.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b10 [0227.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fb60 [0227.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fb60 | out: hHeap=0xdf0000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f920 [0227.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d90 [0227.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0227.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0227.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0227.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0227.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f920 | out: hHeap=0xdf0000) returned 1 [0227.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0227.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d90 | out: hHeap=0xdf0000) returned 1 [0227.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0227.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0227.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0227.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0227.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0227.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0227.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a290 [0227.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0227.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0227.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0227.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0227.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0227.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0227.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0227.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a290 | out: hHeap=0xdf0000) returned 1 [0227.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0227.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0227.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0227.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0227.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0227.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0227.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0227.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0227.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0227.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0227.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348040 [0227.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423ed0 [0227.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0227.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0227.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423ed0 | out: hHeap=0xdf0000) returned 1 [0227.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0227.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0227.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348040 | out: hHeap=0xdf0000) returned 1 [0227.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa4f6cd0 [0227.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0227.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0227.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa56f600 [0227.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2950 [0227.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0xa525600 [0227.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0227.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0227.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0227.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2950 | out: hHeap=0xdf0000) returned 1 [0227.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0227.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0227.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0227.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0227.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0227.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0227.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348040 [0227.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0227.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0227.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0227.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0227.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bea70 [0227.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0227.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0227.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0227.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0227.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0227.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480d0 [0227.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0227.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0227.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0227.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0580 [0227.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0580 | out: hHeap=0xdf0000) returned 1 [0227.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ede0 [0227.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30b60 [0227.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f410 [0227.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0227.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0227.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0227.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0227.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0227.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f410 | out: hHeap=0xdf0000) returned 1 [0227.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0227.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0227.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0227.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0227.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0227.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0227.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0227.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0227.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0227.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0227.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0227.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0227.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0227.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0227.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0227.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0227.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424150 [0227.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424150 | out: hHeap=0xdf0000) returned 1 [0227.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423210 [0227.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480a0 [0227.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284235d0 [0227.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0227.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423210 | out: hHeap=0xdf0000) returned 1 [0227.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284235d0 | out: hHeap=0xdf0000) returned 1 [0227.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2841b280 [0227.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0227.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e357e0 [0227.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348340 [0227.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283484f0 [0227.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347ef0 [0227.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480a0 | out: hHeap=0xdf0000) returned 1 [0227.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480d0 | out: hHeap=0xdf0000) returned 1 [0227.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348040 | out: hHeap=0xdf0000) returned 1 [0227.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b280 | out: hHeap=0xdf0000) returned 1 [0227.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423710 [0227.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348580 [0227.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0227.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348580 | out: hHeap=0xdf0000) returned 1 [0227.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423710 | out: hHeap=0xdf0000) returned 1 [0227.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d50 [0227.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0227.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d50 | out: hHeap=0xdf0000) returned 1 [0227.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0227.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0227.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0227.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0227.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0227.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0227.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e960 | out: hHeap=0xdf0000) returned 1 [0227.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195229d0 | out: hHeap=0xdf0000) returned 1 [0227.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347ef0 | out: hHeap=0xdf0000) returned 1 [0227.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283484f0 | out: hHeap=0xdf0000) returned 1 [0227.357] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.357] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423dd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.358] SetLastError (dwErrCode=0x0) [0227.358] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.358] GetLastError () returned 0xcb [0227.358] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.358] SetLastError (dwErrCode=0xcb) [0227.358] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.358] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28348190, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.358] SetLastError (dwErrCode=0x0) [0227.358] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.358] GetLastError () returned 0xcb [0227.358] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.358] SetLastError (dwErrCode=0xcb) [0227.358] timeGetTime () returned 0x14deed0 [0227.358] timeGetTime () returned 0x14deed1 [0227.358] timeGetTime () returned 0x14deed1 [0227.358] timeGetTime () returned 0x14deed1 [0227.358] timeGetTime () returned 0x14deed1 [0227.359] timeGetTime () returned 0x14deed1 [0227.359] timeGetTime () returned 0x14deed1 [0227.359] timeGetTime () returned 0x14deed1 [0227.359] timeGetTime () returned 0x14deed1 [0227.359] timeGetTime () returned 0x14deed1 [0227.359] timeGetTime () returned 0x14deed1 [0227.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423b10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.361] SetLastError (dwErrCode=0x0) [0227.361] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.361] GetLastError () returned 0xcb [0227.361] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.361] SetLastError (dwErrCode=0xcb) [0227.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.362] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283487c0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.362] SetLastError (dwErrCode=0x0) [0227.362] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.362] GetLastError () returned 0xcb [0227.362] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.362] SetLastError (dwErrCode=0xcb) [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.362] timeGetTime () returned 0x14deed4 [0227.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423e10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.364] SetLastError (dwErrCode=0x0) [0227.364] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.364] GetLastError () returned 0xcb [0227.364] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.364] SetLastError (dwErrCode=0xcb) [0227.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283486d0 [0227.365] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283486d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.365] SetLastError (dwErrCode=0x0) [0227.365] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.365] GetLastError () returned 0xcb [0227.365] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.365] SetLastError (dwErrCode=0xcb) [0227.365] timeGetTime () returned 0x14deed7 [0227.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0227.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e34f90 [0227.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b280 [0227.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841e890 [0227.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0227.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4160 [0227.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0227.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283c7b20 [0227.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e890 | out: hHeap=0xdf0000) returned 1 [0227.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0227.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d650 [0227.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2ad0 [0227.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0227.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2750 [0227.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2750 | out: hHeap=0xdf0000) returned 1 [0227.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0227.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0227.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d390 [0227.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b70 [0227.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b70 | out: hHeap=0xdf0000) returned 1 [0227.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34f90 | out: hHeap=0xdf0000) returned 1 [0227.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0227.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0227.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4160 | out: hHeap=0xdf0000) returned 1 [0227.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0227.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0227.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d590 [0227.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0227.371] timeGetTime () returned 0x14deedd [0227.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0227.371] timeGetTime () returned 0x14deedd [0227.371] timeGetTime () returned 0x14deedd [0227.371] timeGetTime () returned 0x14deedd [0227.371] timeGetTime () returned 0x14deedd [0227.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a90 [0227.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0227.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0227.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0227.372] timeGetTime () returned 0x14deede [0227.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0227.372] timeGetTime () returned 0x14deedf [0227.372] timeGetTime () returned 0x14deedf [0227.372] timeGetTime () returned 0x14deedf [0227.372] timeGetTime () returned 0x14deedf [0227.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a90 | out: hHeap=0xdf0000) returned 1 [0227.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0227.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0227.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d590 | out: hHeap=0xdf0000) returned 1 [0227.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7b20 | out: hHeap=0xdf0000) returned 1 [0227.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b280 | out: hHeap=0xdf0000) returned 1 [0227.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0227.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0227.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423610 [0227.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348190 [0227.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348370 [0227.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0227.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2850 [0227.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x93) returned 0xa4d0270 [0227.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0227.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0ef0 [0227.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829f770 [0227.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0227.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x93) returned 0xa4d08b0 [0227.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2650 [0227.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2ad0 [0227.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423750 [0227.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0227.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0227.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423750 | out: hHeap=0xdf0000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0227.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0227.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0227.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0227.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0227.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a0610 [0227.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0227.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829f9b0 [0227.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f9b0 | out: hHeap=0xdf0000) returned 1 [0227.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829f9b0 [0227.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f9b0 | out: hHeap=0xdf0000) returned 1 [0227.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0227.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8a) returned 0xa4d0b30 [0227.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x116) returned 0xdfa320 [0227.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0227.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34950 [0227.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ce0 | out: hHeap=0xdf0000) returned 1 [0227.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34100 [0227.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34230 [0227.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0227.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ce0 | out: hHeap=0xdf0000) returned 1 [0227.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34230 | out: hHeap=0xdf0000) returned 1 [0227.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0227.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0227.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0227.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0227.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0227.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0227.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0227.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0227.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0227.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0227.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0227.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0227.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0227.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0227.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0227.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0227.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0227.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0227.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0227.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0227.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e840 [0227.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e840 | out: hHeap=0xdf0000) returned 1 [0227.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e840 [0227.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b10 [0227.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0227.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e8d0 [0227.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0227.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0227.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e840 | out: hHeap=0xdf0000) returned 1 [0227.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0227.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b10 | out: hHeap=0xdf0000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0227.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0227.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0227.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0227.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0227.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0227.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0227.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0227.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0227.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0227.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0227.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0227.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0227.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0227.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0227.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0227.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0227.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0227.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0227.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348490 [0227.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0227.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0227.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0227.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0227.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0227.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0227.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0227.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0227.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0227.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348520 [0227.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348490 | out: hHeap=0xdf0000) returned 1 [0227.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34230 [0227.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34360 [0227.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34360 | out: hHeap=0xdf0000) returned 1 [0227.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34a80 [0227.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c90 [0227.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34360 [0227.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34230 | out: hHeap=0xdf0000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a80 | out: hHeap=0xdf0000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284239d0 [0227.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34360 | out: hHeap=0xdf0000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0227.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284239d0 | out: hHeap=0xdf0000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0227.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0227.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347f20 [0227.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0227.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be7d0 [0227.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0227.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0227.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be990 [0227.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0227.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0227.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be990 | out: hHeap=0xdf0000) returned 1 [0227.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0227.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0227.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0227.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0227.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7980 | out: hHeap=0xdf0000) returned 1 [0227.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0227.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0227.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0227.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eb10 [0227.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eb10 | out: hHeap=0xdf0000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ed50 [0227.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0227.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e570 [0227.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0227.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0227.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0227.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ed50 | out: hHeap=0xdf0000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0227.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e570 | out: hHeap=0xdf0000) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0227.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0227.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0227.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0227.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0227.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0227.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0227.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0227.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0227.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0227.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0227.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0227.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0227.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0227.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0227.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0227.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0227.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348400 [0227.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348400 | out: hHeap=0xdf0000) returned 1 [0227.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347e90 [0227.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0227.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486d0 [0227.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0227.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e90 | out: hHeap=0xdf0000) returned 1 [0227.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486d0 | out: hHeap=0xdf0000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x27e34f90 [0227.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58c70 [0227.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348220 [0227.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283483a0 [0227.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347ef0 [0227.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0227.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0227.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347f20 | out: hHeap=0xdf0000) returned 1 [0227.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34f90 | out: hHeap=0xdf0000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424050 [0227.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347f20 [0227.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0227.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347f20 | out: hHeap=0xdf0000) returned 1 [0227.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424050 | out: hHeap=0xdf0000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423ad0 [0227.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0227.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423ad0 | out: hHeap=0xdf0000) returned 1 [0227.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0227.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0227.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0227.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0227.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0227.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0227.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0227.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522e80 [0227.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0227.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e570 [0227.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e570 | out: hHeap=0xdf0000) returned 1 [0227.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522e80 | out: hHeap=0xdf0000) returned 1 [0227.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347ef0 | out: hHeap=0xdf0000) returned 1 [0227.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283483a0 | out: hHeap=0xdf0000) returned 1 [0227.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348220 | out: hHeap=0xdf0000) returned 1 [0227.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe58c70 | out: hHeap=0xdf0000) returned 1 [0227.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348520 | out: hHeap=0xdf0000) returned 1 [0227.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0227.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0227.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34100 | out: hHeap=0xdf0000) returned 1 [0227.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0227.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0227.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34950 | out: hHeap=0xdf0000) returned 1 [0227.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a0610 [0227.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0227.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0227.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0227.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0227.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0227.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0310 [0227.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11c) returned 0x27e34230 [0227.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34820 [0227.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0227.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34820 | out: hHeap=0xdf0000) returned 1 [0227.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34230 | out: hHeap=0xdf0000) returned 1 [0227.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e345c0 [0227.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34100 [0227.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34950 [0227.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34950 | out: hHeap=0xdf0000) returned 1 [0227.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34100 | out: hHeap=0xdf0000) returned 1 [0227.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c4d0 [0227.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0227.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0227.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0227.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0227.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0227.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0227.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0227.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7b20 [0227.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0227.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0227.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0227.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0227.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0227.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0227.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0227.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0227.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0227.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0227.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2ad0 [0227.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0227.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f770 [0227.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0227.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0227.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0227.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f90 [0227.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0227.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f140 [0227.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0227.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0227.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0227.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0227.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0227.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0227.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f90 | out: hHeap=0xdf0000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0227.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0227.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0227.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0227.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0227.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0227.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0227.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0227.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0227.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0227.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8740 [0227.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0227.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0227.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0227.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0227.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8740 | out: hHeap=0xdf0000) returned 1 [0227.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348520 [0227.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0227.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486d0 [0227.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486d0 | out: hHeap=0xdf0000) returned 1 [0227.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0227.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348220 [0227.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0227.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0227.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0227.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348220 | out: hHeap=0xdf0000) returned 1 [0227.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0227.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0227.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348520 | out: hHeap=0xdf0000) returned 1 [0227.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0227.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e346f0 [0227.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34e10 [0227.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34e10 | out: hHeap=0xdf0000) returned 1 [0227.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34e10 [0227.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34bb0 [0227.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e346f0 | out: hHeap=0xdf0000) returned 1 [0227.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34e10 | out: hHeap=0xdf0000) returned 1 [0227.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0227.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34bb0 | out: hHeap=0xdf0000) returned 1 [0227.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a290 [0227.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0227.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0227.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0227.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c5d0 [0227.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347e90 [0227.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0227.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5d0 | out: hHeap=0xdf0000) returned 1 [0227.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a290 | out: hHeap=0xdf0000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0227.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7b20 | out: hHeap=0xdf0000) returned 1 [0227.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0227.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0227.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0227.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0227.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0227.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0227.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f020 | out: hHeap=0xdf0000) returned 1 [0227.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0227.476] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.477] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423d50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.477] SetLastError (dwErrCode=0x0) [0227.477] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.477] GetLastError () returned 0xcb [0227.477] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.477] SetLastError (dwErrCode=0xcb) [0227.477] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.477] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28348220, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.477] SetLastError (dwErrCode=0x0) [0227.477] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.477] GetLastError () returned 0xcb [0227.477] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.477] SetLastError (dwErrCode=0xcb) [0227.477] timeGetTime () returned 0x14def47 [0227.477] timeGetTime () returned 0x14def47 [0227.477] timeGetTime () returned 0x14def47 [0227.478] timeGetTime () returned 0x14def47 [0227.478] timeGetTime () returned 0x14def47 [0227.478] timeGetTime () returned 0x14def47 [0227.478] timeGetTime () returned 0x14def48 [0227.478] timeGetTime () returned 0x14def48 [0227.478] timeGetTime () returned 0x14def48 [0227.478] timeGetTime () returned 0x14def48 [0227.478] timeGetTime () returned 0x14def48 [0227.478] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0227.480] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0227.481] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0227.484] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0227.485] RtlInitializeConditionVariable () returned 0x2 [0227.486] VirtualFree (lpAddress=0x3d5087c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0227.487] VirtualAlloc (lpAddress=0x3d5087c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5087c0000 [0227.488] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9f60 | out: lpPerformanceCount=0xbf9f60*=2199867640779) returned 1 [0227.488] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9f60 | out: lpPerformanceCount=0xbf9f60*=2199867647559) returned 1 [0227.488] RtlWakeConditionVariable () returned 0x0 [0227.509] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9cc0 | out: lpPerformanceCount=0xbf9cc0*=2199869742326) returned 1 [0227.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x284294a0 [0227.510] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbf9ecc | out: lpPreviousCount=0xbf9ecc) returned 1 [0227.510] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0227.510] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0227.510] RtlWakeConditionVariable () returned 0x0 [0227.511] RtlWakeConditionVariable () returned 0x0 [0227.511] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9f60 | out: lpPerformanceCount=0xbf9f60*=2199869947536) returned 1 [0227.512] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0227.512] RtlWakeConditionVariable () returned 0x0 [0227.520] QueryPerformanceCounter (in: lpPerformanceCount=0xbfae70 | out: lpPerformanceCount=0xbfae70*=2199870843354) returned 1 [0227.520] QueryPerformanceCounter (in: lpPerformanceCount=0xbfae70 | out: lpPerformanceCount=0xbfae70*=2199870848370) returned 1 [0227.521] RtlWakeAllConditionVariable () returned 0x1 [0227.521] RtlWakeAllConditionVariable () returned 0x0 [0227.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34a80 [0227.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a80 | out: hHeap=0xdf0000) returned 1 [0227.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0227.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0227.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0227.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0227.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0227.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b4d0 [0227.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b4d0 | out: hHeap=0xdf0000) returned 1 [0227.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0227.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beed0 [0227.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0227.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0227.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beed0 | out: hHeap=0xdf0000) returned 1 [0227.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0227.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0227.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0227.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2730 [0227.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0227.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f9b0 [0227.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f9b0 | out: hHeap=0xdf0000) returned 1 [0227.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0227.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f90 [0227.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0227.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0227.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0227.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0227.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0227.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f90 | out: hHeap=0xdf0000) returned 1 [0227.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0227.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0227.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0227.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0227.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0227.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f20 [0227.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f20 | out: hHeap=0xdf0000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0227.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0227.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0227.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0227.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0227.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0227.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0227.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0227.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424150 [0227.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424150 | out: hHeap=0xdf0000) returned 1 [0227.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0227.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0227.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0227.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284239d0 [0227.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0227.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0227.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284239d0 | out: hHeap=0xdf0000) returned 1 [0227.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0227.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0227.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b90 [0227.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0227.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0227.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0227.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aad0 [0227.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0227.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0227.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b4d0 [0227.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b4d0 | out: hHeap=0xdf0000) returned 1 [0227.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a8d0 [0227.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aad0 | out: hHeap=0xdf0000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c50 [0227.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0227.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0227.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0227.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0227.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a8d0 | out: hHeap=0xdf0000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0227.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be990 [0227.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0227.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be990 | out: hHeap=0xdf0000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0227.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0227.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0227.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0227.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0227.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0227.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0227.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef00 [0227.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef00 | out: hHeap=0xdf0000) returned 1 [0227.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fe30 [0227.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef00 [0227.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0227.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0227.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0227.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0227.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fe30 | out: hHeap=0xdf0000) returned 1 [0227.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0227.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef00 | out: hHeap=0xdf0000) returned 1 [0227.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa70 [0227.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa70 [0227.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b330 [0227.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0227.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0227.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0227.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0227.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b330 | out: hHeap=0xdf0000) returned 1 [0227.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0227.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0227.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0227.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0227.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423390 [0227.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423390 | out: hHeap=0xdf0000) returned 1 [0227.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0227.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0227.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0227.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423390 [0227.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0227.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0227.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423390 | out: hHeap=0xdf0000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0227.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35cc0 [0227.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338170 [0227.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b40 [0227.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0227.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0227.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0227.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c50 | out: hHeap=0xdf0000) returned 1 [0227.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0227.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423410 [0227.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c50 [0227.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0227.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c50 | out: hHeap=0xdf0000) returned 1 [0227.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423410 | out: hHeap=0xdf0000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423ed0 [0227.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0227.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423ed0 | out: hHeap=0xdf0000) returned 1 [0227.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0227.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0227.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef00 [0227.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0227.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0227.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0227.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0227.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef00 | out: hHeap=0xdf0000) returned 1 [0227.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0227.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522520 [0227.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0227.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0850 [0227.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0850 | out: hHeap=0xdf0000) returned 1 [0227.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522520 | out: hHeap=0xdf0000) returned 1 [0227.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0227.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0227.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338170 | out: hHeap=0xdf0000) returned 1 [0227.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35cc0 | out: hHeap=0xdf0000) returned 1 [0227.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b90 | out: hHeap=0xdf0000) returned 1 [0227.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0227.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0227.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0227.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0227.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0227.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829ea80 [0227.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0227.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0227.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0227.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0227.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc8c0 [0227.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x87) returned 0x2829fd10 [0227.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fd10 | out: hHeap=0xdf0000) returned 1 [0227.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0310 [0227.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829ede0 [0227.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0227.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ce0 | out: hHeap=0xdf0000) returned 1 [0227.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0227.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0227.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0227.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0227.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0227.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0227.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be990 [0227.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be990 | out: hHeap=0xdf0000) returned 1 [0227.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0227.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0227.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0227.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0227.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0227.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a06a0 [0227.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a06a0 | out: hHeap=0xdf0000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f5c0 [0227.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423410 [0227.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a06a0 [0227.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0227.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0227.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0227.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f5c0 | out: hHeap=0xdf0000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb10 [0227.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423410 | out: hHeap=0xdf0000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0227.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a06a0 | out: hHeap=0xdf0000) returned 1 [0227.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a8b0 [0227.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0227.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0227.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0227.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0227.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0227.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0227.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0227.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0227.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0227.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0227.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284233d0 [0227.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284233d0 | out: hHeap=0xdf0000) returned 1 [0227.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423bd0 [0227.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0227.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b90 [0227.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a10 [0227.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0227.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423bd0 | out: hHeap=0xdf0000) returned 1 [0227.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a10 | out: hHeap=0xdf0000) returned 1 [0227.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30390 [0227.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0227.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c50 [0227.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b90 | out: hHeap=0xdf0000) returned 1 [0227.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30390 | out: hHeap=0xdf0000) returned 1 [0227.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0227.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0227.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0227.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8d0 | out: hHeap=0xdf0000) returned 1 [0227.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0227.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0227.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0227.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0227.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0227.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0227.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0227.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b90 [0227.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c5d0 [0227.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0227.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0227.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0227.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0227.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5d0 | out: hHeap=0xdf0000) returned 1 [0227.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0227.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0227.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0227.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0227.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0227.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0227.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0227.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0227.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fd10 [0227.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fd10 | out: hHeap=0xdf0000) returned 1 [0227.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fa40 [0227.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fad0 [0227.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0227.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0227.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0227.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0227.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fa40 | out: hHeap=0xdf0000) returned 1 [0227.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0227.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fad0 | out: hHeap=0xdf0000) returned 1 [0227.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0227.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0227.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0227.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0227.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0227.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0227.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0227.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0227.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0227.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0227.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0227.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0227.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0227.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e00 | out: hHeap=0xdf0000) returned 1 [0227.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0227.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b10 [0227.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b10 | out: hHeap=0xdf0000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f50 [0227.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0227.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338170 [0227.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0227.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0227.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f50 | out: hHeap=0xdf0000) returned 1 [0227.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0227.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35b20 [0227.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0227.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343fc0 [0227.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b40 [0227.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338170 | out: hHeap=0xdf0000) returned 1 [0227.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0227.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b90 | out: hHeap=0xdf0000) returned 1 [0227.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0227.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424150 [0227.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b90 [0227.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0227.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b90 | out: hHeap=0xdf0000) returned 1 [0227.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424150 | out: hHeap=0xdf0000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e10 [0227.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0227.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e10 | out: hHeap=0xdf0000) returned 1 [0227.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0227.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0227.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e570 [0227.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0227.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0227.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b1e0 [0227.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b1e0 | out: hHeap=0xdf0000) returned 1 [0227.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e570 | out: hHeap=0xdf0000) returned 1 [0227.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0227.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522bb0 [0227.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0227.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fad0 [0227.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fad0 | out: hHeap=0xdf0000) returned 1 [0227.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522bb0 | out: hHeap=0xdf0000) returned 1 [0227.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0227.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343fc0 | out: hHeap=0xdf0000) returned 1 [0227.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0227.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35b20 | out: hHeap=0xdf0000) returned 1 [0227.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c50 | out: hHeap=0xdf0000) returned 1 [0227.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0227.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.617] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.618] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0d8, cbMultiByte=-1, lpWideCharStr=0x284235d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.618] SetLastError (dwErrCode=0x0) [0227.618] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.618] GetLastError () returned 0xcb [0227.618] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.618] SetLastError (dwErrCode=0xcb) [0227.618] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.618] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0b8, cbMultiByte=-1, lpWideCharStr=0x28338170, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.618] SetLastError (dwErrCode=0x0) [0227.618] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.618] GetLastError () returned 0xcb [0227.618] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.618] SetLastError (dwErrCode=0xcb) [0227.618] timeGetTime () returned 0x14defd4 [0227.618] timeGetTime () returned 0x14defd4 [0227.618] timeGetTime () returned 0x14defd4 [0227.619] timeGetTime () returned 0x14defd4 [0227.619] timeGetTime () returned 0x14defd4 [0227.619] timeGetTime () returned 0x14defd4 [0227.619] timeGetTime () returned 0x14defd4 [0227.619] timeGetTime () returned 0x14defd5 [0227.619] timeGetTime () returned 0x14defd5 [0227.619] timeGetTime () returned 0x14defd5 [0227.619] timeGetTime () returned 0x14defd5 [0227.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x284240d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.620] SetLastError (dwErrCode=0x0) [0227.620] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.620] GetLastError () returned 0xcb [0227.620] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.620] SetLastError (dwErrCode=0xcb) [0227.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaaf8, cbMultiByte=-1, lpWideCharStr=0x28343db0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.620] SetLastError (dwErrCode=0x0) [0227.620] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa480, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.620] GetLastError () returned 0xcb [0227.620] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.620] SetLastError (dwErrCode=0xcb) [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.621] timeGetTime () returned 0x14defd6 [0227.622] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.622] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.622] SetLastError (dwErrCode=0x0) [0227.622] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.622] GetLastError () returned 0xcb [0227.622] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.622] SetLastError (dwErrCode=0xcb) [0227.622] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.622] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283435a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.622] SetLastError (dwErrCode=0x0) [0227.622] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.623] GetLastError () returned 0xcb [0227.623] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.623] SetLastError (dwErrCode=0xcb) [0227.623] timeGetTime () returned 0x14defd6 [0227.623] timeGetTime () returned 0x14defd6 [0227.623] timeGetTime () returned 0x14defd6 [0227.623] timeGetTime () returned 0x14defd6 [0227.623] timeGetTime () returned 0x14defd6 [0227.623] timeGetTime () returned 0x14defd9 [0227.623] timeGetTime () returned 0x14defd9 [0227.623] timeGetTime () returned 0x14defd9 [0227.623] timeGetTime () returned 0x14defd9 [0227.623] timeGetTime () returned 0x14defd9 [0227.623] timeGetTime () returned 0x14defd9 [0227.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x284235d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.624] SetLastError (dwErrCode=0x0) [0227.624] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.624] GetLastError () returned 0xcb [0227.624] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.624] SetLastError (dwErrCode=0xcb) [0227.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.625] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283447d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.625] SetLastError (dwErrCode=0x0) [0227.625] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.625] GetLastError () returned 0xcb [0227.625] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.625] SetLastError (dwErrCode=0xcb) [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.625] timeGetTime () returned 0x14defdb [0227.627] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.627] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423c90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.627] SetLastError (dwErrCode=0x0) [0227.627] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.627] GetLastError () returned 0xcb [0227.627] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.627] SetLastError (dwErrCode=0xcb) [0227.627] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.627] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28344bc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.627] SetLastError (dwErrCode=0x0) [0227.627] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.627] GetLastError () returned 0xcb [0227.627] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.627] SetLastError (dwErrCode=0xcb) [0227.627] timeGetTime () returned 0x14defdd [0227.627] timeGetTime () returned 0x14defdd [0227.627] timeGetTime () returned 0x14defdd [0227.627] timeGetTime () returned 0x14defdd [0227.627] timeGetTime () returned 0x14defdd [0227.627] timeGetTime () returned 0x14defdd [0227.627] timeGetTime () returned 0x14defdd [0227.627] timeGetTime () returned 0x14defdd [0227.628] timeGetTime () returned 0x14defdd [0227.628] timeGetTime () returned 0x14defdd [0227.628] timeGetTime () returned 0x14defdd [0227.630] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.630] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423290, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.630] SetLastError (dwErrCode=0x0) [0227.630] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.630] GetLastError () returned 0xcb [0227.630] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.630] SetLastError (dwErrCode=0xcb) [0227.631] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.631] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28344260, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.631] SetLastError (dwErrCode=0x0) [0227.631] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.631] GetLastError () returned 0xcb [0227.631] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.631] SetLastError (dwErrCode=0xcb) [0227.631] timeGetTime () returned 0x14defe1 [0227.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0227.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e34f90 [0227.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428780 [0227.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841a010 [0227.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0227.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0227.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0227.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841a620 [0227.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0227.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0227.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0227.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c27b0 [0227.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0227.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c10 [0227.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0227.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a70 [0227.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27b0 | out: hHeap=0xdf0000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2970 [0227.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2970 | out: hHeap=0xdf0000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0227.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0227.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d510 [0227.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29d0 [0227.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0227.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34f90 | out: hHeap=0xdf0000) returned 1 [0227.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0227.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0227.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0227.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d510 | out: hHeap=0xdf0000) returned 1 [0227.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0227.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4a0 [0227.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0227.638] timeGetTime () returned 0x14defe8 [0227.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0227.638] timeGetTime () returned 0x14defe8 [0227.638] timeGetTime () returned 0x14defe8 [0227.638] timeGetTime () returned 0x14defe8 [0227.638] timeGetTime () returned 0x14defe8 [0227.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0227.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0227.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0227.639] timeGetTime () returned 0x14defe9 [0227.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0227.639] timeGetTime () returned 0x14defe9 [0227.639] timeGetTime () returned 0x14defe9 [0227.639] timeGetTime () returned 0x14defe9 [0227.639] timeGetTime () returned 0x14defe9 [0227.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0227.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0227.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0227.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4a0 | out: hHeap=0xdf0000) returned 1 [0227.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0227.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a620 | out: hHeap=0xdf0000) returned 1 [0227.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428780 | out: hHeap=0xdf0000) returned 1 [0227.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0227.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0227.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423410 [0227.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344a70 [0227.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344bc0 [0227.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d0b30 [0227.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0db0 [0227.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a0190 [0227.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0190 | out: hHeap=0xdf0000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d0c70 [0227.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a90 [0227.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a90 | out: hHeap=0xdf0000) returned 1 [0227.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0227.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aae0 [0227.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0227.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aae0 | out: hHeap=0xdf0000) returned 1 [0227.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0227.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0227.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x97) returned 0xa4d08b0 [0227.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0590 [0227.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0ef0 [0227.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2829f770 [0227.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d08b0 [0227.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0227.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0227.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11a) returned 0x27e34950 [0227.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34490 [0227.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34820 [0227.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0227.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34950 | out: hHeap=0xdf0000) returned 1 [0227.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34100 [0227.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34bb0 [0227.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0227.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ce0 | out: hHeap=0xdf0000) returned 1 [0227.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34bb0 | out: hHeap=0xdf0000) returned 1 [0227.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0227.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b7d0 [0227.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b7d0 | out: hHeap=0xdf0000) returned 1 [0227.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0227.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bfd0 [0227.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0227.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0227.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bfd0 | out: hHeap=0xdf0000) returned 1 [0227.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0227.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0227.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0227.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0227.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0227.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c10 [0227.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0227.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0227.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0227.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0227.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c90 [0227.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0227.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0227.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0227.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0227.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0227.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0227.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c90 | out: hHeap=0xdf0000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0227.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0227.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0227.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a290 [0227.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0227.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0227.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0227.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a290 | out: hHeap=0xdf0000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0227.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0227.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0227.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0227.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0227.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424050 [0227.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0227.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344260 [0227.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a50 [0227.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0227.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424050 | out: hHeap=0xdf0000) returned 1 [0227.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a50 | out: hHeap=0xdf0000) returned 1 [0227.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30200 [0227.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0227.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345be0 [0227.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0227.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30200 | out: hHeap=0xdf0000) returned 1 [0227.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34bb0 [0227.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e33fd0 [0227.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33fd0 | out: hHeap=0xdf0000) returned 1 [0227.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34490 [0227.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d70 [0227.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e345c0 [0227.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34bb0 | out: hHeap=0xdf0000) returned 1 [0227.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0227.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0227.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d70 | out: hHeap=0xdf0000) returned 1 [0227.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e345c0 | out: hHeap=0xdf0000) returned 1 [0227.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0227.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0227.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0227.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0227.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0227.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344260 [0227.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0227.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be7d0 [0227.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0227.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0227.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0227.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0227.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0227.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0227.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0227.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0227.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0227.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0227.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0227.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0227.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ede0 [0227.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0227.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f410 [0227.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0227.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0227.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0227.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0227.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f410 | out: hHeap=0xdf0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0227.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0227.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0227.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0227.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0227.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0227.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0227.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0227.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0227.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0227.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0227.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0227.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0227.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424190 [0227.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424190 | out: hHeap=0xdf0000) returned 1 [0227.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0227.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345f40 [0227.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0227.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0227.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0227.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0227.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0227.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e357e0 [0227.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345f70 [0227.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460f0 [0227.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345c70 [0227.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f40 | out: hHeap=0xdf0000) returned 1 [0227.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0227.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0227.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0227.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423710 [0227.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344260 [0227.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0227.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0227.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423710 | out: hHeap=0xdf0000) returned 1 [0227.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d10 [0227.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0227.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d10 | out: hHeap=0xdf0000) returned 1 [0227.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0227.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0227.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0227.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0227.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0227.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0227.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0227.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0227.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0227.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x195228e0 [0227.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0227.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e960 [0227.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e960 | out: hHeap=0xdf0000) returned 1 [0227.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195228e0 | out: hHeap=0xdf0000) returned 1 [0227.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0227.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460f0 | out: hHeap=0xdf0000) returned 1 [0227.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0227.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357e0 | out: hHeap=0xdf0000) returned 1 [0227.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345be0 | out: hHeap=0xdf0000) returned 1 [0227.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0227.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0227.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34100 | out: hHeap=0xdf0000) returned 1 [0227.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0227.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34820 | out: hHeap=0xdf0000) returned 1 [0227.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0227.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0227.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0227.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0227.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fcc80 [0227.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d03b0 [0227.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0c70 [0227.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0630 [0227.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0227.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0b30 [0227.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11e) returned 0x27e34e10 [0227.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e33fd0 [0227.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0227.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33fd0 | out: hHeap=0xdf0000) returned 1 [0227.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34e10 | out: hHeap=0xdf0000) returned 1 [0227.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34360 [0227.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34490 [0227.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34e10 [0227.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34e10 | out: hHeap=0xdf0000) returned 1 [0227.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0227.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0227.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0227.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8d0 | out: hHeap=0xdf0000) returned 1 [0227.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0227.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bea70 [0227.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0227.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0227.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0227.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0227.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0227.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0227.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0227.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0227.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0227.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0227.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c90 [0227.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0227.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0850 [0227.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0850 | out: hHeap=0xdf0000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f890 [0227.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0227.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fec0 [0227.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0227.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0227.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f890 | out: hHeap=0xdf0000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0227.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0227.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fec0 | out: hHeap=0xdf0000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0227.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0227.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0227.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0227.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0227.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0227.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0227.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0227.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0227.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0227.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0227.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0227.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0227.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0227.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0227.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0227.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0227.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0227.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0227.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283459d0 [0227.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0227.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0227.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0227.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0227.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0227.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0227.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283462a0 [0227.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0227.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461b0 | out: hHeap=0xdf0000) returned 1 [0227.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0227.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283462a0 | out: hHeap=0xdf0000) returned 1 [0227.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0227.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0227.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283459d0 | out: hHeap=0xdf0000) returned 1 [0227.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0227.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34820 [0227.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34490 [0227.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0227.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34950 [0227.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c27d0 [0227.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34a80 [0227.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34820 | out: hHeap=0xdf0000) returned 1 [0227.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0227.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34950 | out: hHeap=0xdf0000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e50 [0227.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27d0 | out: hHeap=0xdf0000) returned 1 [0227.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a80 | out: hHeap=0xdf0000) returned 1 [0227.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0227.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e50 | out: hHeap=0xdf0000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0227.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283462a0 [0227.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0227.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bea70 [0227.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0227.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beed0 [0227.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0227.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0227.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bea70 [0227.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0227.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beed0 | out: hHeap=0xdf0000) returned 1 [0227.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0227.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0227.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.746] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.746] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423a90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.746] SetLastError (dwErrCode=0x0) [0227.746] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.746] GetLastError () returned 0xcb [0227.746] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.746] SetLastError (dwErrCode=0xcb) [0227.746] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.746] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28345be0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.746] SetLastError (dwErrCode=0x0) [0227.746] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.746] GetLastError () returned 0xcb [0227.747] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.747] SetLastError (dwErrCode=0xcb) [0227.747] timeGetTime () returned 0x14df054 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.747] timeGetTime () returned 0x14df055 [0227.749] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.750] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x284240d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.750] SetLastError (dwErrCode=0x0) [0227.750] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.750] GetLastError () returned 0xcb [0227.750] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.750] SetLastError (dwErrCode=0xcb) [0227.750] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.750] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283461b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.750] SetLastError (dwErrCode=0x0) [0227.750] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.750] GetLastError () returned 0xcb [0227.750] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.750] SetLastError (dwErrCode=0xcb) [0227.750] timeGetTime () returned 0x14df058 [0227.750] timeGetTime () returned 0x14df058 [0227.750] timeGetTime () returned 0x14df058 [0227.750] timeGetTime () returned 0x14df058 [0227.750] timeGetTime () returned 0x14df058 [0227.750] timeGetTime () returned 0x14df058 [0227.750] timeGetTime () returned 0x14df058 [0227.751] timeGetTime () returned 0x14df058 [0227.751] timeGetTime () returned 0x14df058 [0227.751] timeGetTime () returned 0x14df058 [0227.751] timeGetTime () returned 0x14df058 [0227.752] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.752] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423a50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.752] SetLastError (dwErrCode=0x0) [0227.752] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.752] GetLastError () returned 0xcb [0227.752] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.752] SetLastError (dwErrCode=0xcb) [0227.753] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.753] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28345be0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.753] SetLastError (dwErrCode=0x0) [0227.753] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.753] GetLastError () returned 0xcb [0227.753] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.753] SetLastError (dwErrCode=0xcb) [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.753] timeGetTime () returned 0x14df05b [0227.755] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.755] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x284236d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.755] SetLastError (dwErrCode=0x0) [0227.755] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.755] GetLastError () returned 0xcb [0227.756] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.756] SetLastError (dwErrCode=0xcb) [0227.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28345be0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.756] SetLastError (dwErrCode=0x0) [0227.756] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.756] GetLastError () returned 0xcb [0227.756] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.756] SetLastError (dwErrCode=0xcb) [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.756] timeGetTime () returned 0x14df05e [0227.757] timeGetTime () returned 0x14df05e [0227.759] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.759] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423710, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.759] SetLastError (dwErrCode=0x0) [0227.759] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.759] GetLastError () returned 0xcb [0227.759] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.759] SetLastError (dwErrCode=0xcb) [0227.760] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.760] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28346f90, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.760] SetLastError (dwErrCode=0x0) [0227.760] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.760] GetLastError () returned 0xcb [0227.760] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.760] SetLastError (dwErrCode=0xcb) [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.760] timeGetTime () returned 0x14df062 [0227.762] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.762] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423a90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.762] SetLastError (dwErrCode=0x0) [0227.762] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.762] GetLastError () returned 0xcb [0227.762] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.762] SetLastError (dwErrCode=0xcb) [0227.762] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.762] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283470e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.762] SetLastError (dwErrCode=0x0) [0227.762] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.762] GetLastError () returned 0xcb [0227.762] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.762] SetLastError (dwErrCode=0xcb) [0227.763] timeGetTime () returned 0x14df064 [0227.763] timeGetTime () returned 0x14df064 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.763] timeGetTime () returned 0x14df065 [0227.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0e50 [0227.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0227.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829f920 [0227.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f920 | out: hHeap=0xdf0000) returned 1 [0227.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34230 [0227.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34230 | out: hHeap=0xdf0000) returned 1 [0227.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e690 [0227.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e690 | out: hHeap=0xdf0000) returned 1 [0227.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842d6d0 [0227.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0227.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0227.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0227.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0227.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0227.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0227.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0227.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0227.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0227.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0227.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0227.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0227.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0227.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0227.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0227.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0227.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0227.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0227.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c90 [0227.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0450 [0227.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0227.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0227.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0227.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f5c0 [0227.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0227.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a90 [0227.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0227.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0190 [0227.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0227.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0227.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0227.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0227.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f5c0 | out: hHeap=0xdf0000) returned 1 [0227.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0227.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a90 | out: hHeap=0xdf0000) returned 1 [0227.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0227.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0190 | out: hHeap=0xdf0000) returned 1 [0227.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0227.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0227.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0227.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0227.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0227.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0227.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0227.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0227.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0227.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0227.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0227.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0227.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0227.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0227.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0227.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0227.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0227.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0227.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0227.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346d20 [0227.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0227.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0227.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e309d0 [0227.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0227.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346e10 [0227.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d20 | out: hHeap=0xdf0000) returned 1 [0227.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e309d0 | out: hHeap=0xdf0000) returned 1 [0227.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842deb0 [0227.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842deb0 | out: hHeap=0xdf0000) returned 1 [0227.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e330 [0227.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d10 [0227.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e570 [0227.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842dfd0 [0227.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dfd0 | out: hHeap=0xdf0000) returned 1 [0227.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e450 [0227.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e330 | out: hHeap=0xdf0000) returned 1 [0227.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d10 | out: hHeap=0xdf0000) returned 1 [0227.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842dc70 [0227.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e570 | out: hHeap=0xdf0000) returned 1 [0227.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0227.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0227.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a8d0 [0227.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e450 | out: hHeap=0xdf0000) returned 1 [0227.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0227.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0227.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dc70 | out: hHeap=0xdf0000) returned 1 [0227.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0227.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a8d0 | out: hHeap=0xdf0000) returned 1 [0227.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283466c0 [0227.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0227.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0227.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0227.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0227.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bea70 [0227.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0227.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0227.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bed10 [0227.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0227.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0227.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bed10 | out: hHeap=0xdf0000) returned 1 [0227.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0227.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0227.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0227.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346a50 [0227.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0227.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0227.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0227.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0227.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0340 [0227.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0340 | out: hHeap=0xdf0000) returned 1 [0227.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ede0 [0227.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30840 [0227.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0227.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0227.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0227.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0227.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0227.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0227.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0227.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0227.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0227.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0227.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0227.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0227.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0227.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0227.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0227.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0227.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0227.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0227.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0227.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0227.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0227.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0227.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0227.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0227.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0227.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c10 [0227.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c10 | out: hHeap=0xdf0000) returned 1 [0227.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0227.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0227.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ab0 [0227.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d10 [0227.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0227.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0227.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d10 | out: hHeap=0xdf0000) returned 1 [0227.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0227.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30840 | out: hHeap=0xdf0000) returned 1 [0227.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e35b20 [0227.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0227.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0227.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346510 [0227.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ab0 | out: hHeap=0xdf0000) returned 1 [0227.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346a50 | out: hHeap=0xdf0000) returned 1 [0227.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283466c0 | out: hHeap=0xdf0000) returned 1 [0227.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0227.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283470e0 [0227.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0227.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283470e0 | out: hHeap=0xdf0000) returned 1 [0227.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d10 [0227.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0227.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d10 | out: hHeap=0xdf0000) returned 1 [0227.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0227.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0227.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a07c0 [0227.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0227.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0227.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0227.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0227.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a07c0 | out: hHeap=0xdf0000) returned 1 [0227.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0227.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522430 [0227.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0227.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0227.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0227.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522430 | out: hHeap=0xdf0000) returned 1 [0227.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346510 | out: hHeap=0xdf0000) returned 1 [0227.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0227.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0227.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35b20 | out: hHeap=0xdf0000) returned 1 [0227.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346e10 | out: hHeap=0xdf0000) returned 1 [0227.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8d0 | out: hHeap=0xdf0000) returned 1 [0227.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0227.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0227.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0227.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829f650 [0227.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0227.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0227.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0227.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f650 | out: hHeap=0xdf0000) returned 1 [0227.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0227.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0227.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0227.816] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28423c90 [0227.816] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423c90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.816] SetLastError (dwErrCode=0x0) [0227.816] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.816] GetLastError () returned 0xcb [0227.816] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.816] SetLastError (dwErrCode=0xcb) [0227.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c90 | out: hHeap=0xdf0000) returned 1 [0227.816] GetLastError () returned 0xcb [0227.816] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.816] SetLastError (dwErrCode=0xcb) [0227.817] GetLastError () returned 0xcb [0227.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b6140 [0227.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b90 [0227.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283467b0 [0227.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346d20 [0227.818] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283466c0 [0227.818] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283466c0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.818] SetLastError (dwErrCode=0x0) [0227.818] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.818] GetLastError () returned 0xcb [0227.818] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.818] SetLastError (dwErrCode=0xcb) [0227.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283466c0 | out: hHeap=0xdf0000) returned 1 [0227.818] GetLastError () returned 0xcb [0227.818] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.818] SetLastError (dwErrCode=0xcb) [0227.819] GetLastError () returned 0xcb [0227.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5b0 [0227.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c26b0 [0227.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0227.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346a50 [0227.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26b0 | out: hHeap=0xdf0000) returned 1 [0227.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0227.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346a50 | out: hHeap=0xdf0000) returned 1 [0227.821] timeGetTime () returned 0x14df09f [0227.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0227.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e34f90 [0227.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428780 [0227.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841a010 [0227.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0227.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7f40 [0227.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0227.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841a620 [0227.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0227.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d590 [0227.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2870 [0227.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d590 | out: hHeap=0xdf0000) returned 1 [0227.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2890 [0227.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2890 | out: hHeap=0xdf0000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346fc0 [0227.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d550 [0227.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d70 [0227.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d70 | out: hHeap=0xdf0000) returned 1 [0227.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34f90 | out: hHeap=0xdf0000) returned 1 [0227.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0227.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7f40 | out: hHeap=0xdf0000) returned 1 [0227.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0227.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346fc0 | out: hHeap=0xdf0000) returned 1 [0227.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0227.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0227.826] timeGetTime () returned 0x14df0a4 [0227.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0227.826] timeGetTime () returned 0x14df0a5 [0227.826] timeGetTime () returned 0x14df0a5 [0227.826] timeGetTime () returned 0x14df0a5 [0227.827] timeGetTime () returned 0x14df0a5 [0227.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0227.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0227.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0227.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0227.827] timeGetTime () returned 0x14df0a6 [0227.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0227.827] timeGetTime () returned 0x14df0a6 [0227.827] timeGetTime () returned 0x14df0a6 [0227.828] timeGetTime () returned 0x14df0a6 [0227.828] timeGetTime () returned 0x14df0a6 [0227.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0227.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0227.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0227.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0227.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a620 | out: hHeap=0xdf0000) returned 1 [0227.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428780 | out: hHeap=0xdf0000) returned 1 [0227.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0227.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a90 [0227.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283466c0 [0227.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346a50 [0227.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x628) returned 0x28428780 [0227.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0227.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0950 [0227.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0227.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d10 [0227.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d10 | out: hHeap=0xdf0000) returned 1 [0227.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2910 [0227.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2910 | out: hHeap=0xdf0000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0227.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30cf0 [0227.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30cf0 | out: hHeap=0xdf0000) returned 1 [0227.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d03b0 [0227.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x282a03d0 [0227.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a03d0 | out: hHeap=0xdf0000) returned 1 [0227.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fec0 | out: hHeap=0xdf0000) returned 1 [0227.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829ea80 [0227.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0227.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2829e7b0 [0227.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e7b0 | out: hHeap=0xdf0000) returned 1 [0227.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829e7b0 [0227.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e7b0 | out: hHeap=0xdf0000) returned 1 [0227.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d08b0 [0227.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34820 [0227.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34820 | out: hHeap=0xdf0000) returned 1 [0227.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842ed50 [0227.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ed50 | out: hHeap=0xdf0000) returned 1 [0227.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e330 [0227.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e330 | out: hHeap=0xdf0000) returned 1 [0227.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0227.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a8d0 [0227.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a8d0 | out: hHeap=0xdf0000) returned 1 [0227.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0227.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0227.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0227.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0227.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8d0 | out: hHeap=0xdf0000) returned 1 [0227.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0227.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0227.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0227.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0227.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0227.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0227.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0227.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0227.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0227.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0227.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0227.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0227.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0227.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d50 [0227.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eb10 [0227.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eb10 | out: hHeap=0xdf0000) returned 1 [0227.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fd10 [0227.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0227.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ffe0 [0227.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0227.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0227.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0227.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fd10 | out: hHeap=0xdf0000) returned 1 [0227.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0227.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0227.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ffe0 | out: hHeap=0xdf0000) returned 1 [0227.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa70 [0227.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0227.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0227.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0227.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0227.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0227.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0227.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0227.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0227.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0227.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0227.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0227.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0227.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0227.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0227.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0227.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0227.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0227.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0227.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0227.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0227.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ab0 [0227.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d90 [0227.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0227.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0227.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d90 | out: hHeap=0xdf0000) returned 1 [0227.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e30520 [0227.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c5d0 [0227.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0227.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ab0 | out: hHeap=0xdf0000) returned 1 [0227.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30520 | out: hHeap=0xdf0000) returned 1 [0227.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0227.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842ed50 [0227.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ed50 | out: hHeap=0xdf0000) returned 1 [0227.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842e9f0 [0227.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d50 [0227.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842d6d0 [0227.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0227.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842ef90 [0227.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ef90 | out: hHeap=0xdf0000) returned 1 [0227.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842f2f0 [0227.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e9f0 | out: hHeap=0xdf0000) returned 1 [0227.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423810 [0227.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0227.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842f0b0 [0227.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0227.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0227.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0227.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0227.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f2f0 | out: hHeap=0xdf0000) returned 1 [0227.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0227.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423810 | out: hHeap=0xdf0000) returned 1 [0227.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aad0 [0227.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f0b0 | out: hHeap=0xdf0000) returned 1 [0227.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0227.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0227.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0227.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0227.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ff0 [0227.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0227.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aad0 | out: hHeap=0xdf0000) returned 1 [0227.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0227.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0227.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0227.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0227.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0227.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0227.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0227.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0227.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0227.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0227.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0227.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0227.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f530 | out: hHeap=0xdf0000) returned 1 [0227.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0227.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a02b0 | out: hHeap=0xdf0000) returned 1 [0227.873] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.873] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423810, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.873] SetLastError (dwErrCode=0x0) [0227.873] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.873] GetLastError () returned 0xcb [0227.873] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.873] SetLastError (dwErrCode=0xcb) [0227.874] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.874] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28346cf0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.874] SetLastError (dwErrCode=0x0) [0227.874] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.874] GetLastError () returned 0xcb [0227.874] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.874] SetLastError (dwErrCode=0xcb) [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.874] timeGetTime () returned 0x14df0d4 [0227.875] timeGetTime () returned 0x14df0d4 [0227.876] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.876] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.876] SetLastError (dwErrCode=0x0) [0227.876] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.876] GetLastError () returned 0xcb [0227.876] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.876] SetLastError (dwErrCode=0xcb) [0227.876] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.876] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283470e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.876] SetLastError (dwErrCode=0x0) [0227.876] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.877] GetLastError () returned 0xcb [0227.877] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.877] SetLastError (dwErrCode=0xcb) [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.877] timeGetTime () returned 0x14df0d7 [0227.879] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.879] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423b10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.879] SetLastError (dwErrCode=0x0) [0227.879] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.879] GetLastError () returned 0xcb [0227.879] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.879] SetLastError (dwErrCode=0xcb) [0227.879] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.879] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283472f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.879] SetLastError (dwErrCode=0x0) [0227.879] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.879] GetLastError () returned 0xcb [0227.879] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.879] SetLastError (dwErrCode=0xcb) [0227.879] timeGetTime () returned 0x14df0da [0227.879] timeGetTime () returned 0x14df0da [0227.879] timeGetTime () returned 0x14df0da [0227.879] timeGetTime () returned 0x14df0da [0227.879] timeGetTime () returned 0x14df0da [0227.879] timeGetTime () returned 0x14df0da [0227.880] timeGetTime () returned 0x14df0da [0227.880] timeGetTime () returned 0x14df0da [0227.880] timeGetTime () returned 0x14df0da [0227.880] timeGetTime () returned 0x14df0da [0227.880] timeGetTime () returned 0x14df0da [0227.881] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0227.881] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423c50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0227.881] SetLastError (dwErrCode=0x0) [0227.882] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.882] GetLastError () returned 0xcb [0227.882] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.882] SetLastError (dwErrCode=0xcb) [0227.882] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0227.882] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x28347110, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0227.882] SetLastError (dwErrCode=0x0) [0227.882] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0227.882] GetLastError () returned 0xcb [0227.882] LdrpDispatchUserCallTarget () returned 0xe007a0 [0227.882] SetLastError (dwErrCode=0xcb) [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.882] timeGetTime () returned 0x14df0dc [0227.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0227.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0b30 [0227.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0227.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11a) returned 0x27e34490 [0227.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34a80 [0227.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e346f0 [0227.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a80 | out: hHeap=0xdf0000) returned 1 [0227.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34490 | out: hHeap=0xdf0000) returned 1 [0227.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34bb0 [0227.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e33fd0 [0227.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0227.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ce0 | out: hHeap=0xdf0000) returned 1 [0227.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33fd0 | out: hHeap=0xdf0000) returned 1 [0227.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842edd0 [0227.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842ebd0 [0227.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ebd0 | out: hHeap=0xdf0000) returned 1 [0227.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842edd0 | out: hHeap=0xdf0000) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0227.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0227.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0227.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0227.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0227.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0227.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0227.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0227.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0227.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0227.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0227.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0227.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0227.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0227.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0227.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0227.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2730 [0227.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0227.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ffe0 [0227.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ffe0 | out: hHeap=0xdf0000) returned 1 [0227.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a02b0 [0227.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0227.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c50 [0227.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0227.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0227.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0227.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0227.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0227.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a02b0 | out: hHeap=0xdf0000) returned 1 [0227.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0227.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0227.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0227.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0227.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0227.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0227.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0227.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0227.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0227.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0227.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0227.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0227.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0227.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0227.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0227.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0227.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0227.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0227.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0227.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0227.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0227.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0227.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0227.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0227.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0227.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0227.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0227.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0227.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0227.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0227.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0227.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0227.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0227.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347350 [0227.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0227.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0227.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841ab50 [0227.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0227.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347350 | out: hHeap=0xdf0000) returned 1 [0227.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0227.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0227.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0227.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ab50 | out: hHeap=0xdf0000) returned 1 [0227.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34950 [0227.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e33fd0 [0227.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33fd0 | out: hHeap=0xdf0000) returned 1 [0227.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34a80 [0227.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c90 [0227.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34230 [0227.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34950 | out: hHeap=0xdf0000) returned 1 [0227.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34a80 | out: hHeap=0xdf0000) returned 1 [0227.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c50 [0227.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0227.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34230 | out: hHeap=0xdf0000) returned 1 [0227.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0227.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0227.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0227.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842e0d0 [0227.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e0d0 | out: hHeap=0xdf0000) returned 1 [0227.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842f0d0 [0227.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0227.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842e5d0 [0227.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0227.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0227.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be7d0 [0227.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f0d0 | out: hHeap=0xdf0000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bed10 [0227.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e5d0 | out: hHeap=0xdf0000) returned 1 [0227.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0227.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0227.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bed10 | out: hHeap=0xdf0000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0227.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0227.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0227.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347350 [0227.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0227.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0227.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0227.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0227.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0227.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e8d0 [0227.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0227.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841a830 [0227.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f4a0 [0227.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0227.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0227.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0227.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f4a0 | out: hHeap=0xdf0000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0227.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0227.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0227.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0227.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0227.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0227.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0227.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0227.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0227.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0227.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0227.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0227.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0227.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0227.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0227.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347ef0 [0227.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347ef0 | out: hHeap=0xdf0000) returned 1 [0227.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348790 [0227.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0227.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0227.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0227.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348790 | out: hHeap=0xdf0000) returned 1 [0227.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0227.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0227.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a830 | out: hHeap=0xdf0000) returned 1 [0227.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58ab0 [0227.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348790 [0227.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348040 [0227.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480d0 [0227.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0227.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347350 | out: hHeap=0xdf0000) returned 1 [0227.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0227.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0227.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c50 [0227.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0227.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0227.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0227.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0227.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c50 [0227.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa70 [0227.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0227.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0227.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0227.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0227.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0227.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0227.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b1e0 [0227.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b1e0 | out: hHeap=0xdf0000) returned 1 [0227.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0227.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0227.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x19522bb0 [0227.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0227.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0730 [0227.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0730 | out: hHeap=0xdf0000) returned 1 [0227.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522bb0 | out: hHeap=0xdf0000) returned 1 [0227.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480d0 | out: hHeap=0xdf0000) returned 1 [0227.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348040 | out: hHeap=0xdf0000) returned 1 [0227.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348790 | out: hHeap=0xdf0000) returned 1 [0227.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe58ab0 | out: hHeap=0xdf0000) returned 1 [0227.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0227.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0227.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0227.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34bb0 | out: hHeap=0xdf0000) returned 1 [0227.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0227.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0227.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e346f0 | out: hHeap=0xdf0000) returned 1 [0227.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829fb60 [0227.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0227.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0f90 [0227.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0227.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fb60 | out: hHeap=0xdf0000) returned 1 [0227.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0227.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0227.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0227.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d0590 [0227.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0227.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e345c0 [0227.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0227.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34230 [0227.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0227.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e345c0 | out: hHeap=0xdf0000) returned 1 [0227.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34950 [0227.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e33fd0 [0227.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e346f0 [0227.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e346f0 | out: hHeap=0xdf0000) returned 1 [0227.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33fd0 | out: hHeap=0xdf0000) returned 1 [0227.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0227.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0227.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0227.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0227.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0227.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0227.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0227.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0227.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842e0d0 [0227.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842f4d0 [0227.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f4d0 | out: hHeap=0xdf0000) returned 1 [0227.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e0d0 | out: hHeap=0xdf0000) returned 1 [0227.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bea70 [0227.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0227.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0227.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0227.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0227.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0227.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0227.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0227.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0227.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0227.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0227.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0227.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0227.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0227.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0227.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c27d0 [0227.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0227.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0340 [0227.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0340 | out: hHeap=0xdf0000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ede0 [0227.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c50 [0227.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27d0 | out: hHeap=0xdf0000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0227.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0227.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0227.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0227.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0227.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0227.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0227.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0227.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0227.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0227.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0227.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0227.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0227.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0227.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0227.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0227.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0227.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0227.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0227.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0227.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0227.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0227.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0227.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0227.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0227.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0227.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0227.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0227.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0227.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0227.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0227.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0227.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0227.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0227.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0227.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347350 [0227.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0227.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0227.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841ae70 [0227.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0227.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347350 | out: hHeap=0xdf0000) returned 1 [0227.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0227.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347320 [0227.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0227.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ae70 | out: hHeap=0xdf0000) returned 1 [0227.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34360 [0227.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34820 [0227.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34820 | out: hHeap=0xdf0000) returned 1 [0227.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34e10 [0228.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b90 [0228.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x27e34ce0 [0228.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34360 | out: hHeap=0xdf0000) returned 1 [0228.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34e10 | out: hHeap=0xdf0000) returned 1 [0228.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c50 [0228.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b90 | out: hHeap=0xdf0000) returned 1 [0228.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34ce0 | out: hHeap=0xdf0000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0228.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842f1d0 [0228.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f1d0 | out: hHeap=0xdf0000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842d6d0 [0228.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0228.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0x2842d7d0 [0228.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bed10 [0228.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bed10 | out: hHeap=0xdf0000) returned 1 [0228.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0228.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0228.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0228.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be990 [0228.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d7d0 | out: hHeap=0xdf0000) returned 1 [0228.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0228.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be990 | out: hHeap=0xdf0000) returned 1 [0228.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0228.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0228.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347350 [0228.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0228.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0228.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0228.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f140 [0228.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0228.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841a9c0 [0228.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0228.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0228.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0228.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0228.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0228.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0228.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0228.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0228.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0228.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0228.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0228.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0228.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0228.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0228.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0228.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0228.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348040 [0228.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0228.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0228.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347d10 [0228.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0228.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0228.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348340 [0228.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0228.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0228.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348340 | out: hHeap=0xdf0000) returned 1 [0228.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0228.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58570 [0228.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283480d0 [0228.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348790 [0228.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0228.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348040 | out: hHeap=0xdf0000) returned 1 [0228.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347350 | out: hHeap=0xdf0000) returned 1 [0228.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0228.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c50 [0228.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472f0 [0228.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0228.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c50 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b330 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e600 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fec0 | out: hHeap=0xdf0000) returned 1 [0228.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522520 | out: hHeap=0xdf0000) returned 1 [0228.041] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.041] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423c50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.041] SetLastError (dwErrCode=0x0) [0228.041] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.042] GetLastError () returned 0xcb [0228.042] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.042] SetLastError (dwErrCode=0xcb) [0228.042] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.042] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283486a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.042] SetLastError (dwErrCode=0x0) [0228.042] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.042] GetLastError () returned 0xcb [0228.042] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.042] SetLastError (dwErrCode=0xcb) [0228.042] timeGetTime () returned 0x14df17c [0228.042] timeGetTime () returned 0x14df17c [0228.042] timeGetTime () returned 0x14df17c [0228.042] timeGetTime () returned 0x14df17c [0228.042] timeGetTime () returned 0x14df17d [0228.042] timeGetTime () returned 0x14df17d [0228.042] timeGetTime () returned 0x14df17d [0228.042] timeGetTime () returned 0x14df17d [0228.043] timeGetTime () returned 0x14df17d [0228.043] timeGetTime () returned 0x14df17d [0228.043] timeGetTime () returned 0x14df17d [0228.044] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.044] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28423d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.044] SetLastError (dwErrCode=0x0) [0228.044] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.044] GetLastError () returned 0xcb [0228.044] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.044] SetLastError (dwErrCode=0xcb) [0228.045] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.045] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283487c0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.045] SetLastError (dwErrCode=0x0) [0228.045] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.045] GetLastError () returned 0xcb [0228.045] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.045] SetLastError (dwErrCode=0xcb) [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.045] timeGetTime () returned 0x14df17f [0228.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb098, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb098, cbMultiByte=-1, lpWideCharStr=0x28423d90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.048] SetLastError (dwErrCode=0x0) [0228.048] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.048] GetLastError () returned 0xcb [0228.048] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.048] SetLastError (dwErrCode=0xcb) [0228.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb078, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb078, cbMultiByte=-1, lpWideCharStr=0x283483a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.048] SetLastError (dwErrCode=0x0) [0228.049] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.049] GetLastError () returned 0xcb [0228.049] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.049] SetLastError (dwErrCode=0xcb) [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df183 [0228.049] timeGetTime () returned 0x14df184 [0228.049] timeGetTime () returned 0x14df184 [0228.049] timeGetTime () returned 0x14df184 [0228.050] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa528, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.051] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa528, cbMultiByte=-1, lpWideCharStr=0x28423f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.051] SetLastError (dwErrCode=0x0) [0228.051] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9eb0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.051] GetLastError () returned 0xcb [0228.051] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.051] SetLastError (dwErrCode=0xcb) [0228.052] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaa98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.053] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaa98, cbMultiByte=-1, lpWideCharStr=0x28424a50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.053] SetLastError (dwErrCode=0x0) [0228.053] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa420, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.053] GetLastError () returned 0xcb [0228.053] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.053] SetLastError (dwErrCode=0xcb) [0228.053] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaa78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.053] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaa78, cbMultiByte=-1, lpWideCharStr=0xa4ebbf0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.053] SetLastError (dwErrCode=0x0) [0228.053] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa400, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.053] GetLastError () returned 0xcb [0228.053] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.053] SetLastError (dwErrCode=0xcb) [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df188 [0228.054] timeGetTime () returned 0x14df189 [0228.055] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9e98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.055] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9e98, cbMultiByte=-1, lpWideCharStr=0x28425090, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.055] SetLastError (dwErrCode=0x0) [0228.055] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9820, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.055] GetLastError () returned 0xcb [0228.055] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.055] SetLastError (dwErrCode=0xcb) [0228.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7f) returned 0x2829e690 [0228.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e690 | out: hHeap=0xdf0000) returned 1 [0228.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x27dcfd00 [0228.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0228.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aad0 [0228.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0228.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0228.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aad0 | out: hHeap=0xdf0000) returned 1 [0228.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0228.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0228.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0228.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0228.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0228.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0228.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0228.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0228.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0228.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0228.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0228.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0228.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0228.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f410 [0228.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f410 | out: hHeap=0xdf0000) returned 1 [0228.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0228.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424390 [0228.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0228.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e960 [0228.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0228.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0228.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0228.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0228.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0228.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ab50 [0228.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424390 | out: hHeap=0xdf0000) returned 1 [0228.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0228.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e960 | out: hHeap=0xdf0000) returned 1 [0228.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0228.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0228.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0228.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0228.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0228.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0228.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0228.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0228.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0228.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0228.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ab50 | out: hHeap=0xdf0000) returned 1 [0228.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0228.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0228.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0228.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0228.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0228.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0228.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0228.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0228.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0228.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0228.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0228.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0228.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa060 [0228.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0228.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0228.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9f40 [0228.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9f40 | out: hHeap=0xdf0000) returned 1 [0228.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e50 [0228.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0228.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a95b0 [0228.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0228.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e50 | out: hHeap=0xdf0000) returned 1 [0228.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841a6a0 [0228.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a95b0 | out: hHeap=0xdf0000) returned 1 [0228.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x27dcfd00 [0228.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a95e0 [0228.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa060 | out: hHeap=0xdf0000) returned 1 [0228.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a6a0 | out: hHeap=0xdf0000) returned 1 [0228.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283aab40 [0228.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aab40 | out: hHeap=0xdf0000) returned 1 [0228.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ae280 [0228.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0228.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ae170 [0228.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0228.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0228.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0228.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ae280 | out: hHeap=0xdf0000) returned 1 [0228.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424290 [0228.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9bb0 [0228.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0228.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a8d0 [0228.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ae170 | out: hHeap=0xdf0000) returned 1 [0228.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0228.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0228.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beed0 [0228.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0228.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0228.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424290 | out: hHeap=0xdf0000) returned 1 [0228.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0228.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a8d0 | out: hHeap=0xdf0000) returned 1 [0228.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beed0 | out: hHeap=0xdf0000) returned 1 [0228.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0228.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0228.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a97c0 [0228.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0228.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0228.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0228.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0228.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0228.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f800 [0228.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f800 | out: hHeap=0xdf0000) returned 1 [0228.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ea80 [0228.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0228.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0228.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0228.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0228.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0228.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0228.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0228.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0228.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0228.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841ace0 [0228.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0228.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0228.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0228.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0228.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0228.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0228.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0228.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0228.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0228.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0228.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0228.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0228.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0228.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0228.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa000 [0228.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0228.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0228.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9a90 [0228.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a90 | out: hHeap=0xdf0000) returned 1 [0228.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9610 [0228.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0228.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d00 [0228.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0228.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9610 | out: hHeap=0xdf0000) returned 1 [0228.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d00 | out: hHeap=0xdf0000) returned 1 [0228.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841a510 [0228.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9c40 [0228.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9670 [0228.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9ee0 [0228.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa000 | out: hHeap=0xdf0000) returned 1 [0228.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a97c0 | out: hHeap=0xdf0000) returned 1 [0228.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9bb0 | out: hHeap=0xdf0000) returned 1 [0228.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ace0 | out: hHeap=0xdf0000) returned 1 [0228.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424fd0 [0228.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a97f0 [0228.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0228.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a97f0 | out: hHeap=0xdf0000) returned 1 [0228.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0228.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424950 [0228.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b020 [0228.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424950 | out: hHeap=0xdf0000) returned 1 [0228.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0228.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0228.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ede0 [0228.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0228.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b020 | out: hHeap=0xdf0000) returned 1 [0228.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0228.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0228.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0228.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9ee0 | out: hHeap=0xdf0000) returned 1 [0228.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9670 | out: hHeap=0xdf0000) returned 1 [0228.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9c40 | out: hHeap=0xdf0000) returned 1 [0228.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0228.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a95e0 | out: hHeap=0xdf0000) returned 1 [0228.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27dcfd00 | out: hHeap=0xdf0000) returned 1 [0228.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0228.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0228.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0228.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0228.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b7c40 [0228.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0228.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0228.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0228.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0228.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0228.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0228.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0228.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x81) returned 0x2829ede0 [0228.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0228.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x104) returned 0x2806b5f0 [0228.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0228.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0228.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0228.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0228.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beed0 [0228.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be7d0 [0228.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0228.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beed0 | out: hHeap=0xdf0000) returned 1 [0228.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0228.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0228.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0228.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0228.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0228.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a30 [0228.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0228.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0190 [0228.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0190 | out: hHeap=0xdf0000) returned 1 [0228.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e690 [0228.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0228.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284244d0 [0228.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a30 | out: hHeap=0xdf0000) returned 1 [0228.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fb60 [0228.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0228.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0228.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0228.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0228.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e690 | out: hHeap=0xdf0000) returned 1 [0228.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0228.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284244d0 | out: hHeap=0xdf0000) returned 1 [0228.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0228.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fb60 | out: hHeap=0xdf0000) returned 1 [0228.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0228.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0228.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0228.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0228.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0228.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0228.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0228.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0228.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0228.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0228.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0228.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0228.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0228.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0228.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0228.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0228.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0228.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8680 [0228.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0228.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0228.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0228.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0228.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0228.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99d0 [0228.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0228.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9730 [0228.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9730 | out: hHeap=0xdf0000) returned 1 [0228.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9850 [0228.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0228.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d60 [0228.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9850 | out: hHeap=0xdf0000) returned 1 [0228.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841ace0 [0228.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d60 | out: hHeap=0xdf0000) returned 1 [0228.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0228.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9b80 [0228.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99d0 | out: hHeap=0xdf0000) returned 1 [0228.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ace0 | out: hHeap=0xdf0000) returned 1 [0228.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2730 [0228.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9580 [0228.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2842f0b0 [0228.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b9d0 [0228.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b9d0 | out: hHeap=0xdf0000) returned 1 [0228.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0228.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b10 [0228.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e50 [0228.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0228.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bdd0 [0228.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842f0b0 | out: hHeap=0xdf0000) returned 1 [0228.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beb50 [0228.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beb50 | out: hHeap=0xdf0000) returned 1 [0228.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0228.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0228.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b1e0 [0228.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b10 | out: hHeap=0xdf0000) returned 1 [0228.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0228.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdd0 | out: hHeap=0xdf0000) returned 1 [0228.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0228.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0228.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0228.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0228.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0228.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0228.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9610 [0228.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b1e0 | out: hHeap=0xdf0000) returned 1 [0228.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0228.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0228.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0228.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0228.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0228.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0228.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0228.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ffe0 [0228.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ffe0 | out: hHeap=0xdf0000) returned 1 [0228.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a02b0 [0228.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0228.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ea80 [0228.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0228.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0228.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0228.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a02b0 | out: hHeap=0xdf0000) returned 1 [0228.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0228.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0228.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0228.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0228.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841a1f0 [0228.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0228.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0228.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0228.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0228.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0228.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0228.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0228.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0228.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0228.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0228.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0228.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0228.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0228.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0228.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0228.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0228.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0228.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0228.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e80 [0228.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0228.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa0f0 [0228.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa0f0 | out: hHeap=0xdf0000) returned 1 [0228.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9940 [0228.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0228.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9a90 [0228.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0228.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9940 | out: hHeap=0xdf0000) returned 1 [0228.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a90 | out: hHeap=0xdf0000) returned 1 [0228.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x2841a510 [0228.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9a00 [0228.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa000 [0228.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9850 [0228.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9bb0 [0228.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e80 | out: hHeap=0xdf0000) returned 1 [0228.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9610 | out: hHeap=0xdf0000) returned 1 [0228.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e50 | out: hHeap=0xdf0000) returned 1 [0228.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9580 | out: hHeap=0xdf0000) returned 1 [0228.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a1f0 | out: hHeap=0xdf0000) returned 1 [0228.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425050 [0228.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9940 [0228.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0228.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9940 | out: hHeap=0xdf0000) returned 1 [0228.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425050 | out: hHeap=0xdf0000) returned 1 [0228.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0228.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0228.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0228.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0228.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0850 [0228.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0228.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0228.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0228.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0850 | out: hHeap=0xdf0000) returned 1 [0228.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9bb0 | out: hHeap=0xdf0000) returned 1 [0228.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9850 | out: hHeap=0xdf0000) returned 1 [0228.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa000 | out: hHeap=0xdf0000) returned 1 [0228.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a00 | out: hHeap=0xdf0000) returned 1 [0228.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0228.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9b80 | out: hHeap=0xdf0000) returned 1 [0228.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0228.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f140 [0228.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0228.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0228.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0xa4b7cc0 [0228.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ede0 [0228.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fec0 [0228.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ede0 | out: hHeap=0xdf0000) returned 1 [0228.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0228.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fec0 | out: hHeap=0xdf0000) returned 1 [0228.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x81) returned 0x2829f140 [0228.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f140 | out: hHeap=0xdf0000) returned 1 [0228.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x104) returned 0x2806a820 [0228.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0228.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0228.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0228.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0228.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0228.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bea70 [0228.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0228.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0228.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0228.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.164] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa408, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.164] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa408, cbMultiByte=-1, lpWideCharStr=0x28425010, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.164] SetLastError (dwErrCode=0x0) [0228.164] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9d90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.165] GetLastError () returned 0xcb [0228.165] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.165] SetLastError (dwErrCode=0xcb) [0228.165] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0228.185] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0228.187] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0228.189] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0228.190] RtlInitializeConditionVariable () returned 0x2 [0228.192] RtlWakeConditionVariable () returned 0x0 [0228.205] QueryPerformanceCounter (in: lpPerformanceCount=0xbf8a90 | out: lpPerformanceCount=0xbf8a90*=2199939260470) returned 1 [0228.205] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbf8c9c | out: lpPreviousCount=0xbf8c9c) returned 1 [0228.205] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0228.205] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0228.205] RtlWakeConditionVariable () returned 0x0 [0228.206] RtlWakeConditionVariable () returned 0x0 [0228.207] QueryPerformanceCounter (in: lpPerformanceCount=0xbf8d30 | out: lpPerformanceCount=0xbf8d30*=2199939505968) returned 1 [0228.207] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0228.207] RtlWakeConditionVariable () returned 0x0 [0228.217] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9c40 | out: lpPerformanceCount=0xbf9c40*=2199940460453) returned 1 [0228.217] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9c40 | out: lpPerformanceCount=0xbf9c40*=2199940466381) returned 1 [0228.217] RtlWakeAllConditionVariable () returned 0x1 [0228.217] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9f70 | out: lpPerformanceCount=0xbf9f70*=2199940504110) returned 1 [0228.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8eb90 [0228.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d91ce0 | out: hHeap=0xdf0000) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9f70 | out: lpPerformanceCount=0xbf9f70*=2199940561217) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9f70 | out: lpPerformanceCount=0xbf9f70*=2199940567412) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9f70 | out: lpPerformanceCount=0xbf9f70*=2199940581152) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9e20 | out: lpPerformanceCount=0xbf9e20*=2199940587087) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9e90 | out: lpPerformanceCount=0xbf9e90*=2199940602985) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9e20 | out: lpPerformanceCount=0xbf9e20*=2199940609024) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9d40 | out: lpPerformanceCount=0xbf9d40*=2199940615016) returned 1 [0228.218] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9b30 | out: lpPerformanceCount=0xbf9b30*=2199940629048) returned 1 [0228.218] GetCurrentProcessId () returned 0x6d4 [0228.218] GetLastError () returned 0x0 [0228.218] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.218] SetLastError (dwErrCode=0x0) [0228.218] GetLastError () returned 0x0 [0228.218] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.218] SetLastError (dwErrCode=0x0) [0228.219] RtlWakeAllConditionVariable () returned 0x0 [0228.219] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa3e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a9d00 [0228.219] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa3e8, cbMultiByte=-1, lpWideCharStr=0x283a9d00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.219] SetLastError (dwErrCode=0x0) [0228.219] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9d70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.220] GetLastError () returned 0xcb [0228.220] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.220] SetLastError (dwErrCode=0xcb) [0228.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d00 | out: hHeap=0xdf0000) returned 1 [0228.220] GetLastError () returned 0xcb [0228.220] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.220] SetLastError (dwErrCode=0xcb) [0228.220] GetLastError () returned 0xcb [0228.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d600 [0228.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2630 [0228.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d600 | out: hHeap=0xdf0000) returned 1 [0228.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9bb0 [0228.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2630 | out: hHeap=0xdf0000) returned 1 [0228.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0228.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9bb0 | out: hHeap=0xdf0000) returned 1 [0228.222] timeGetTime () returned 0x14df230 [0228.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0228.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ffe0 [0228.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e33f80 [0228.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e343e0 [0228.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e34830 [0228.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0228.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8570 [0228.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0228.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841a010 [0228.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34830 | out: hHeap=0xdf0000) returned 1 [0228.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0228.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0228.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2910 [0228.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0228.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9a00 [0228.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2910 | out: hHeap=0xdf0000) returned 1 [0228.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x2841ffd0 [0228.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0228.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fe30 [0228.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fd10 [0228.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c29f0 [0228.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29f0 | out: hHeap=0xdf0000) returned 1 [0228.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2cb0 [0228.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26f0 [0228.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0228.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0228.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2950 [0228.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2950 | out: hHeap=0xdf0000) returned 1 [0228.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2d50 [0228.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0228.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5c0 [0228.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c30 [0228.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0228.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c28d0 [0228.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28d0 | out: hHeap=0xdf0000) returned 1 [0228.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2cd0 [0228.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2ad0 [0228.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cd0 | out: hHeap=0xdf0000) returned 1 [0228.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0228.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c10 [0228.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b10 [0228.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0228.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0228.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0x283c2da0 [0228.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2cb0 [0228.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0228.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2930 [0228.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2930 | out: hHeap=0xdf0000) returned 1 [0228.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2ad0 [0228.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2890 [0228.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0228.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2890 | out: hHeap=0xdf0000) returned 1 [0228.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2690 [0228.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c10 [0228.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2690 | out: hHeap=0xdf0000) returned 1 [0228.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0228.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2790 [0228.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28b0 [0228.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2790 | out: hHeap=0xdf0000) returned 1 [0228.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0228.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c29f0 [0228.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bf0 [0228.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29f0 | out: hHeap=0xdf0000) returned 1 [0228.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bf0 | out: hHeap=0xdf0000) returned 1 [0228.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c90 [0228.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0228.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2b10 [0228.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0228.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c26f0 [0228.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0228.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c90 [0228.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0228.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0228.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2810 [0228.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0228.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2d50 [0228.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0228.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2770 [0228.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0228.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0228.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c30 [0228.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0228.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2af0 [0228.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2af0 | out: hHeap=0xdf0000) returned 1 [0228.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2cd0 [0228.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cd0 | out: hHeap=0xdf0000) returned 1 [0228.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2d50 [0228.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0228.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2cf0 [0228.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2810 [0228.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cf0 | out: hHeap=0xdf0000) returned 1 [0228.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0228.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c27f0 [0228.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27f0 | out: hHeap=0xdf0000) returned 1 [0228.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c70 [0228.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b50 [0228.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c70 | out: hHeap=0xdf0000) returned 1 [0228.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b50 | out: hHeap=0xdf0000) returned 1 [0228.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c30 [0228.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0228.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2b70 [0228.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c90 [0228.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b70 | out: hHeap=0xdf0000) returned 1 [0228.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0228.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c27b0 [0228.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27b0 | out: hHeap=0xdf0000) returned 1 [0228.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2c70 [0228.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a30 [0228.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c70 | out: hHeap=0xdf0000) returned 1 [0228.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a30 | out: hHeap=0xdf0000) returned 1 [0228.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x283bfcc0 [0228.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0228.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2bd0 [0228.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2610 [0228.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bd0 | out: hHeap=0xdf0000) returned 1 [0228.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2610 | out: hHeap=0xdf0000) returned 1 [0228.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2750 [0228.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2750 | out: hHeap=0xdf0000) returned 1 [0228.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2ab0 [0228.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ab0 | out: hHeap=0xdf0000) returned 1 [0228.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2650 [0228.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0228.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2730 [0228.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0228.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c27b0 [0228.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27b0 | out: hHeap=0xdf0000) returned 1 [0228.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c28d0 [0228.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2b90 [0228.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b90 | out: hHeap=0xdf0000) returned 1 [0228.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28d0 | out: hHeap=0xdf0000) returned 1 [0228.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2690 [0228.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2690 | out: hHeap=0xdf0000) returned 1 [0228.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33f80 | out: hHeap=0xdf0000) returned 1 [0228.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fe30 | out: hHeap=0xdf0000) returned 1 [0228.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0228.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0228.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fd10 | out: hHeap=0xdf0000) returned 1 [0228.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0228.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0228.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8570 | out: hHeap=0xdf0000) returned 1 [0228.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0228.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a00 | out: hHeap=0xdf0000) returned 1 [0228.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0228.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0228.264] timeGetTime () returned 0x14df25a [0228.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0228.264] timeGetTime () returned 0x14df25a [0228.264] timeGetTime () returned 0x14df25a [0228.265] timeGetTime () returned 0x14df25a [0228.265] timeGetTime () returned 0x14df25a [0228.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29b0 [0228.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0228.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0228.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0228.265] timeGetTime () returned 0x14df25b [0228.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.266] timeGetTime () returned 0x14df25b [0228.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x283c6ea0 [0228.266] timeGetTime () returned 0x14df25c [0228.266] timeGetTime () returned 0x14df25c [0228.266] timeGetTime () returned 0x14df25c [0228.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f90 [0228.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29b0 | out: hHeap=0xdf0000) returned 1 [0228.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6ea0 | out: hHeap=0xdf0000) returned 1 [0228.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0228.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0228.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f90 | out: hHeap=0xdf0000) returned 1 [0228.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0228.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e343e0 | out: hHeap=0xdf0000) returned 1 [0228.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2da0 | out: hHeap=0xdf0000) returned 1 [0228.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0228.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0228.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424d10 [0228.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa5175e0 [0228.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a95b0 [0228.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9f70 [0228.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0228.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ed50 [0228.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829f770 [0228.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0228.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0228.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x2829f530 [0228.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f530 | out: hHeap=0xdf0000) returned 1 [0228.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0x2829ef90 [0228.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829ea80 [0228.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x112) returned 0xdfed30 [0228.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0228.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195229f0 [0228.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195221a0 | out: hHeap=0xdf0000) returned 1 [0228.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0228.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522b20 [0228.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0228.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0228.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0228.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0228.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0228.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0228.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0228.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0228.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0228.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0228.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0228.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0228.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0228.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0228.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0228.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0228.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0228.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0228.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0228.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0228.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0228.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d50 [0228.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0228.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0220 [0228.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0228.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ea80 [0228.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0228.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424550 [0228.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0228.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0228.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0228.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0228.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0228.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b720 [0228.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424550 | out: hHeap=0xdf0000) returned 1 [0228.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0228.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0228.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0228.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0228.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0228.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0228.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0228.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0228.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0228.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0228.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0228.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b720 | out: hHeap=0xdf0000) returned 1 [0228.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0228.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0228.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0228.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0228.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0228.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0228.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0228.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0228.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0228.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0228.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9970 [0228.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0228.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0228.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99a0 [0228.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99a0 | out: hHeap=0xdf0000) returned 1 [0228.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9a00 [0228.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0228.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa000 [0228.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0228.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a00 | out: hHeap=0xdf0000) returned 1 [0228.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e357c0 [0228.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa000 | out: hHeap=0xdf0000) returned 1 [0228.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0228.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa060 [0228.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9970 | out: hHeap=0xdf0000) returned 1 [0228.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357c0 | out: hHeap=0xdf0000) returned 1 [0228.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cd0 [0228.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d30 [0228.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522eb0 [0228.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522530 | out: hHeap=0xdf0000) returned 1 [0228.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424690 [0228.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cd0 | out: hHeap=0xdf0000) returned 1 [0228.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522eb0 | out: hHeap=0xdf0000) returned 1 [0228.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0228.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0228.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0228.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d00 [0228.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424690 | out: hHeap=0xdf0000) returned 1 [0228.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0228.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0228.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0228.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0228.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be7d0 [0228.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0228.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0228.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0228.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0228.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0228.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0228.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0228.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0228.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9970 [0228.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0228.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0228.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0228.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0228.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0228.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0228.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ff50 [0228.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ff50 | out: hHeap=0xdf0000) returned 1 [0228.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a07c0 [0228.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0228.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fe30 [0228.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0228.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0228.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0228.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0228.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a07c0 | out: hHeap=0xdf0000) returned 1 [0228.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0228.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6440 [0228.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fe30 | out: hHeap=0xdf0000) returned 1 [0228.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0228.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0228.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0228.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0228.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0228.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0228.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0228.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0228.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0228.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0228.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0228.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0228.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0228.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0228.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0228.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0228.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0228.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0228.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0228.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0228.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9f40 [0228.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0228.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0228.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d60 [0228.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d60 | out: hHeap=0xdf0000) returned 1 [0228.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9a60 [0228.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0228.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d60 [0228.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0228.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a60 | out: hHeap=0xdf0000) returned 1 [0228.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d60 | out: hHeap=0xdf0000) returned 1 [0228.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0228.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e34170 [0228.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9b20 [0228.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a96d0 [0228.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9fa0 [0228.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9700 [0228.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9f40 | out: hHeap=0xdf0000) returned 1 [0228.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9970 | out: hHeap=0xdf0000) returned 1 [0228.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d00 | out: hHeap=0xdf0000) returned 1 [0228.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d30 | out: hHeap=0xdf0000) returned 1 [0228.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424690 [0228.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9dc0 [0228.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0228.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9dc0 | out: hHeap=0xdf0000) returned 1 [0228.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424690 | out: hHeap=0xdf0000) returned 1 [0228.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a90 [0228.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b2c0 [0228.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a90 | out: hHeap=0xdf0000) returned 1 [0228.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0228.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0228.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0228.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0228.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b2c0 | out: hHeap=0xdf0000) returned 1 [0228.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a290 [0228.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a290 | out: hHeap=0xdf0000) returned 1 [0228.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0228.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0228.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a330 [0228.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0228.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9700 | out: hHeap=0xdf0000) returned 1 [0228.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9fa0 | out: hHeap=0xdf0000) returned 1 [0228.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a96d0 | out: hHeap=0xdf0000) returned 1 [0228.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9b20 | out: hHeap=0xdf0000) returned 1 [0228.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34170 | out: hHeap=0xdf0000) returned 1 [0228.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa060 | out: hHeap=0xdf0000) returned 1 [0228.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0190 [0228.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a330 | out: hHeap=0xdf0000) returned 1 [0228.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522b20 | out: hHeap=0xdf0000) returned 1 [0228.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0190 | out: hHeap=0xdf0000) returned 1 [0228.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195229f0 | out: hHeap=0xdf0000) returned 1 [0228.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0220 [0228.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fe30 [0228.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0228.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0228.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fe30 | out: hHeap=0xdf0000) returned 1 [0228.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0228.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.337] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9e48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.337] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9e48, cbMultiByte=-1, lpWideCharStr=0x28424bd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.337] SetLastError (dwErrCode=0x0) [0228.337] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf97d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.337] GetLastError () returned 0xcb [0228.337] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.337] SetLastError (dwErrCode=0xcb) [0228.337] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9e28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.337] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9e28, cbMultiByte=-1, lpWideCharStr=0x283a9bb0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.337] SetLastError (dwErrCode=0x0) [0228.337] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf97b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.337] GetLastError () returned 0xcb [0228.337] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.338] SetLastError (dwErrCode=0xcb) [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a4 [0228.338] timeGetTime () returned 0x14df2a5 [0228.338] timeGetTime () returned 0x14df2a5 [0228.339] timeGetTime () returned 0x14df2a5 [0228.339] timeGetTime () returned 0x14df2a5 [0228.339] timeGetTime () returned 0x14df2a5 [0228.339] timeGetTime () returned 0x14df2a5 [0228.339] timeGetTime () returned 0x14df2a5 [0228.339] timeGetTime () returned 0x14df2a5 [0228.339] timeGetTime () returned 0x14df2a5 [0228.340] timeGetTime () returned 0x14df2a6 [0228.340] timeGetTime () returned 0x14df2a6 [0228.340] timeGetTime () returned 0x14df2a6 [0228.340] timeGetTime () returned 0x14df2a6 [0228.340] timeGetTime () returned 0x14df2a6 [0228.340] timeGetTime () returned 0x14df2a6 [0228.340] timeGetTime () returned 0x14df2a6 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.341] timeGetTime () returned 0x14df2a7 [0228.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x89) returned 0xa4d0c70 [0228.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x112) returned 0xdfed30 [0228.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0228.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829ea80 [0228.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d08b0 [0228.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0228.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d08b0 [0228.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0228.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522eb0 [0228.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0228.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522070 [0228.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195222d0 [0228.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195222d0 | out: hHeap=0xdf0000) returned 1 [0228.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0228.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0228.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b4d0 [0228.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0228.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0228.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b4d0 | out: hHeap=0xdf0000) returned 1 [0228.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be990 [0228.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0228.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0228.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be990 | out: hHeap=0xdf0000) returned 1 [0228.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0228.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0228.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0228.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0228.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0228.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2610 [0228.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0228.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0228.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0228.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0228.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2610 | out: hHeap=0xdf0000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0228.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0228.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0228.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0228.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0228.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0228.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0228.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0228.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0228.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0228.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0228.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0228.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0228.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0228.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0228.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0228.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0228.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0228.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0228.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a95e0 [0228.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0228.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0228.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa0c0 [0228.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa0c0 | out: hHeap=0xdf0000) returned 1 [0228.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9dc0 [0228.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0228.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9fd0 [0228.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0228.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9dc0 | out: hHeap=0xdf0000) returned 1 [0228.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35e00 [0228.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0228.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9fd0 | out: hHeap=0xdf0000) returned 1 [0228.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0228.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a96a0 [0228.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a95e0 | out: hHeap=0xdf0000) returned 1 [0228.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35e00 | out: hHeap=0xdf0000) returned 1 [0228.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0228.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195221a0 | out: hHeap=0xdf0000) returned 1 [0228.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2850 [0228.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522530 | out: hHeap=0xdf0000) returned 1 [0228.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c90 [0228.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2850 | out: hHeap=0xdf0000) returned 1 [0228.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0228.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c90 | out: hHeap=0xdf0000) returned 1 [0228.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0228.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0228.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b4d0 [0228.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d30 [0228.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0228.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0228.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0228.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b4d0 | out: hHeap=0xdf0000) returned 1 [0228.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0228.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0228.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0228.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0228.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0228.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0228.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0228.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9be0 [0228.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0228.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0228.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0228.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0228.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0228.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0340 [0228.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0340 | out: hHeap=0xdf0000) returned 1 [0228.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eba0 [0228.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0228.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f770 [0228.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0228.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0228.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0228.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0228.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0228.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0228.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0228.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0228.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0228.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0228.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0228.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0228.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0228.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0228.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0228.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ec0 [0228.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0228.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0228.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0228.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0228.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0228.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0228.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0228.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0228.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0228.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0228.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0228.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0228.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0228.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a98e0 [0228.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0228.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0228.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d00 [0228.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d00 | out: hHeap=0xdf0000) returned 1 [0228.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9fd0 [0228.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0228.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a95e0 [0228.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0228.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9fd0 | out: hHeap=0xdf0000) returned 1 [0228.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a95e0 | out: hHeap=0xdf0000) returned 1 [0228.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0228.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58c70 [0228.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a95e0 [0228.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9580 [0228.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e50 [0228.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a98e0 | out: hHeap=0xdf0000) returned 1 [0228.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9be0 | out: hHeap=0xdf0000) returned 1 [0228.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d30 | out: hHeap=0xdf0000) returned 1 [0228.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424fd0 [0228.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a97f0 [0228.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0228.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a97f0 | out: hHeap=0xdf0000) returned 1 [0228.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0228.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424510 [0228.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0228.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424510 | out: hHeap=0xdf0000) returned 1 [0228.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0228.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0228.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f410 [0228.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0228.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0228.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ab50 [0228.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ab50 | out: hHeap=0xdf0000) returned 1 [0228.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f410 | out: hHeap=0xdf0000) returned 1 [0228.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0228.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ad80 [0228.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0228.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fe30 [0228.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fe30 | out: hHeap=0xdf0000) returned 1 [0228.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ad80 | out: hHeap=0xdf0000) returned 1 [0228.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e50 | out: hHeap=0xdf0000) returned 1 [0228.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9580 | out: hHeap=0xdf0000) returned 1 [0228.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a95e0 | out: hHeap=0xdf0000) returned 1 [0228.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe58c70 | out: hHeap=0xdf0000) returned 1 [0228.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a96a0 | out: hHeap=0xdf0000) returned 1 [0228.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0228.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0228.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522070 | out: hHeap=0xdf0000) returned 1 [0228.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0228.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0228.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522eb0 | out: hHeap=0xdf0000) returned 1 [0228.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0310 [0228.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0228.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0228.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0228.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0228.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0xa4d0d10 [0228.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0228.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0228.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a8) returned 0xa532160 [0228.406] timeGetTime () returned 0x14df2e8 [0228.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2c30 [0228.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0228.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2730 [0228.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0228.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0228.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0228.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2ad0 [0228.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0228.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0228.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9ee0 [0228.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0228.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x248) returned 0x2842d920 [0228.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0228.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0228.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4348) returned 0x283c2da0 [0228.409] timeGetTime () returned 0x14df2eb [0228.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0228.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0228.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9ee0 | out: hHeap=0xdf0000) returned 1 [0228.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0228.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2790 [0228.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x283c70f0 [0228.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c28b0 [0228.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0228.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2790 | out: hHeap=0xdf0000) returned 1 [0228.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0228.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0228.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0228.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x283cc120 [0228.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cc120 | out: hHeap=0xdf0000) returned 1 [0228.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0228.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0228.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0228.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0228.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283cc120 [0228.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2836a050 [0228.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28372060 [0228.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0228.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc2d0 [0228.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0228.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0228.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc2d0 | out: hHeap=0xdf0000) returned 1 [0228.416] timeGetTime () returned 0x14df2f2 [0228.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0228.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0228.416] RtlWakeConditionVariable () returned 0x0 [0228.450] timeGetTime () returned 0x14df314 [0228.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0228.450] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0228.451] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0228.451] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0228.451] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0228.451] VerifyVersionInfoW (in: lpVersionInformation=0xbfadc0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfadc0) returned 1 [0228.452] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0228.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2790 | out: hHeap=0xdf0000) returned 1 [0228.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0228.453] timeGetTime () returned 0x14df317 [0228.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28046220 | out: hHeap=0xdf0000) returned 1 [0228.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b30 | out: hHeap=0xdf0000) returned 1 [0228.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0228.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a070 | out: hHeap=0xdf0000) returned 1 [0228.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0228.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0228.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d920 | out: hHeap=0xdf0000) returned 1 [0228.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0228.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9f40 | out: hHeap=0xdf0000) returned 1 [0228.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0228.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0228.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0228.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0228.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0228.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28372060 | out: hHeap=0xdf0000) returned 1 [0228.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a050 | out: hHeap=0xdf0000) returned 1 [0228.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cc120 | out: hHeap=0xdf0000) returned 1 [0228.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c70f0 | out: hHeap=0xdf0000) returned 1 [0228.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0228.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x126) returned 0x195229f0 [0228.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0228.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07650 [0228.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0228.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195229f0 | out: hHeap=0xdf0000) returned 1 [0228.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07b50 [0228.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0228.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0228.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0228.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0228.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0228.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0228.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aad0 [0228.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0228.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0228.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aad0 | out: hHeap=0xdf0000) returned 1 [0228.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0228.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0228.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0228.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0228.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0228.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0228.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0228.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0228.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0228.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0228.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2650 [0228.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0228.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eb10 [0228.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eb10 | out: hHeap=0xdf0000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0228.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424810 [0228.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ff50 [0228.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0228.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0228.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0228.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0228.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424810 | out: hHeap=0xdf0000) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0228.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ff50 | out: hHeap=0xdf0000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0228.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0228.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0228.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0228.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0228.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ce0 [0228.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ec0 [0228.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0228.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0228.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0228.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0228.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0228.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0228.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0228.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0228.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0228.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9820 [0228.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0228.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0228.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e80 [0228.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e80 | out: hHeap=0xdf0000) returned 1 [0228.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9ac0 [0228.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0228.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a98e0 [0228.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0228.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9ac0 | out: hHeap=0xdf0000) returned 1 [0228.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0228.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a98e0 | out: hHeap=0xdf0000) returned 1 [0228.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0228.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa090 [0228.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9820 | out: hHeap=0xdf0000) returned 1 [0228.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35630 | out: hHeap=0xdf0000) returned 1 [0228.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07a10 [0228.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0228.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0228.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06d90 [0228.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a90 [0228.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e20 [0228.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe06ed0 [0228.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07a10 | out: hHeap=0xdf0000) returned 1 [0228.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfed30 [0228.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0228.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284246d0 [0228.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a90 | out: hHeap=0xdf0000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0228.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0228.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0228.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0228.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a9d0 [0228.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa0c0 [0228.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aad0 [0228.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0228.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0228.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0228.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a9d0 | out: hHeap=0xdf0000) returned 1 [0228.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0228.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0228.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aad0 | out: hHeap=0xdf0000) returned 1 [0228.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0228.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0228.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0228.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.493] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.493] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424b90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.493] SetLastError (dwErrCode=0x0) [0228.493] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.493] GetLastError () returned 0xcb [0228.493] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.493] SetLastError (dwErrCode=0xcb) [0228.493] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.493] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a9e50, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.493] SetLastError (dwErrCode=0x0) [0228.493] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.493] GetLastError () returned 0xcb [0228.493] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.493] SetLastError (dwErrCode=0xcb) [0228.493] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df340 [0228.494] timeGetTime () returned 0x14df341 [0228.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424510, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.498] SetLastError (dwErrCode=0x0) [0228.498] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.498] GetLastError () returned 0xcb [0228.498] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.498] SetLastError (dwErrCode=0xcb) [0228.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a95e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.498] SetLastError (dwErrCode=0x0) [0228.498] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.498] GetLastError () returned 0xcb [0228.498] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.498] SetLastError (dwErrCode=0xcb) [0228.498] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.499] timeGetTime () returned 0x14df345 [0228.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424650, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.502] SetLastError (dwErrCode=0x0) [0228.502] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.502] GetLastError () returned 0xcb [0228.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.502] SetLastError (dwErrCode=0xcb) [0228.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283aa060, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.502] SetLastError (dwErrCode=0x0) [0228.502] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.502] GetLastError () returned 0xcb [0228.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.502] SetLastError (dwErrCode=0xcb) [0228.503] timeGetTime () returned 0x14df349 [0228.503] timeGetTime () returned 0x14df349 [0228.503] timeGetTime () returned 0x14df349 [0228.503] timeGetTime () returned 0x14df349 [0228.503] timeGetTime () returned 0x14df349 [0228.503] timeGetTime () returned 0x14df349 [0228.503] timeGetTime () returned 0x14df34b [0228.506] timeGetTime () returned 0x14df34c [0228.506] timeGetTime () returned 0x14df34c [0228.506] timeGetTime () returned 0x14df34c [0228.506] timeGetTime () returned 0x14df34c [0228.509] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.509] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424950, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.509] SetLastError (dwErrCode=0x0) [0228.510] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.510] GetLastError () returned 0xcb [0228.510] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.510] SetLastError (dwErrCode=0xcb) [0228.510] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.510] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a9d60, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.510] SetLastError (dwErrCode=0x0) [0228.510] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.510] GetLastError () returned 0xcb [0228.510] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.510] SetLastError (dwErrCode=0xcb) [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.511] timeGetTime () returned 0x14df351 [0228.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d01d0 [0228.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0228.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829fd10 [0228.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fd10 | out: hHeap=0xdf0000) returned 1 [0228.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11c) returned 0x195221a0 [0228.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522400 [0228.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522790 [0228.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0228.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195221a0 | out: hHeap=0xdf0000) returned 1 [0228.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522400 [0228.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195229f0 [0228.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195229f0 | out: hHeap=0xdf0000) returned 1 [0228.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0228.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0228.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0228.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0228.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0228.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0228.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0228.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0228.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0228.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0228.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0228.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0228.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0228.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0228.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0228.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0228.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0a90 [0228.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0228.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0228.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c50 [0228.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0228.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0228.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0228.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0228.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f770 [0228.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0228.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424550 [0228.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c50 | out: hHeap=0xdf0000) returned 1 [0228.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fec0 [0228.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0228.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0228.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0228.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0228.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0228.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ae60 [0228.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424550 | out: hHeap=0xdf0000) returned 1 [0228.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0228.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fec0 | out: hHeap=0xdf0000) returned 1 [0228.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0228.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0228.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0228.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0228.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0228.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0228.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0228.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0228.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ae60 | out: hHeap=0xdf0000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0228.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0228.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0228.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0228.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0228.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c10 [0228.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c10 | out: hHeap=0xdf0000) returned 1 [0228.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f90 [0228.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0228.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9610 [0228.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a50 [0228.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0228.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f90 | out: hHeap=0xdf0000) returned 1 [0228.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a50 | out: hHeap=0xdf0000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0228.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0228.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e80 [0228.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9610 | out: hHeap=0xdf0000) returned 1 [0228.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0228.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195222d0 [0228.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195222d0 | out: hHeap=0xdf0000) returned 1 [0228.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522eb0 [0228.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2770 [0228.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9af0 [0228.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522eb0 | out: hHeap=0xdf0000) returned 1 [0228.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424550 [0228.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0228.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522530 | out: hHeap=0xdf0000) returned 1 [0228.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c4d0 [0228.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0228.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bdd0 [0228.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b330 [0228.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424550 | out: hHeap=0xdf0000) returned 1 [0228.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b8d0 [0228.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0228.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0228.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdd0 | out: hHeap=0xdf0000) returned 1 [0228.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9eb0 [0228.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0228.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b8d0 | out: hHeap=0xdf0000) returned 1 [0228.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0228.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b330 | out: hHeap=0xdf0000) returned 1 [0228.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0228.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0228.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0228.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0228.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa090 [0228.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0228.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0228.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0228.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0228.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0228.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0228.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0228.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0228.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fda0 [0228.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e36120 [0228.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0228.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0228.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0228.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0228.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0228.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fda0 | out: hHeap=0xdf0000) returned 1 [0228.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0228.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0228.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0228.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0228.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0228.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0228.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0228.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0228.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0228.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0228.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0228.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0228.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0228.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0228.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0228.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0228.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0228.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0228.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0228.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0228.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424cd0 [0228.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424350 [0228.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0228.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9700 [0228.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424fd0 [0228.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0228.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424350 | out: hHeap=0xdf0000) returned 1 [0228.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0228.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36120 | out: hHeap=0xdf0000) returned 1 [0228.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e344b0 [0228.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9970 [0228.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa0c0 [0228.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a97f0 [0228.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9820 [0228.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9700 | out: hHeap=0xdf0000) returned 1 [0228.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa090 | out: hHeap=0xdf0000) returned 1 [0228.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9eb0 | out: hHeap=0xdf0000) returned 1 [0228.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9af0 | out: hHeap=0xdf0000) returned 1 [0228.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f10 [0228.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d30 [0228.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0228.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d30 | out: hHeap=0xdf0000) returned 1 [0228.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0228.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b90 [0228.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb10 [0228.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b90 | out: hHeap=0xdf0000) returned 1 [0228.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0228.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0228.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0228.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0228.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0228.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0228.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0228.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aab0 [0228.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0228.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ea80 [0228.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aab0 | out: hHeap=0xdf0000) returned 1 [0228.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9820 | out: hHeap=0xdf0000) returned 1 [0228.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a97f0 | out: hHeap=0xdf0000) returned 1 [0228.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa0c0 | out: hHeap=0xdf0000) returned 1 [0228.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9970 | out: hHeap=0xdf0000) returned 1 [0228.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e344b0 | out: hHeap=0xdf0000) returned 1 [0228.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e80 | out: hHeap=0xdf0000) returned 1 [0228.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0228.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0228.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522790 | out: hHeap=0xdf0000) returned 1 [0228.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0xa4d0ef0 [0228.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0228.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0228.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0228.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0228.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0228.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.569] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424410 [0228.570] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424410, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.570] SetLastError (dwErrCode=0x0) [0228.570] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.570] GetLastError () returned 0xcb [0228.570] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.570] SetLastError (dwErrCode=0xcb) [0228.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424410 | out: hHeap=0xdf0000) returned 1 [0228.570] GetLastError () returned 0xcb [0228.570] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.570] SetLastError (dwErrCode=0xcb) [0228.570] GetLastError () returned 0xcb [0228.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5d4) returned 0x2841b020 [0228.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424e50 [0228.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9610 [0228.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a97f0 [0228.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a9640 [0228.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a9640, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.572] SetLastError (dwErrCode=0x0) [0228.572] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.572] GetLastError () returned 0xcb [0228.572] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.572] SetLastError (dwErrCode=0xcb) [0228.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9640 | out: hHeap=0xdf0000) returned 1 [0228.572] GetLastError () returned 0xcb [0228.572] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.572] SetLastError (dwErrCode=0xcb) [0228.572] GetLastError () returned 0xcb [0228.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0228.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2730 [0228.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9820 [0228.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0228.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9820 | out: hHeap=0xdf0000) returned 1 [0228.575] timeGetTime () returned 0x14df391 [0228.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0228.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e30020 [0228.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e30480 [0228.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e308d0 [0228.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0228.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0228.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0228.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e30ee0 [0228.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e308d0 | out: hHeap=0xdf0000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0228.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0228.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2730 [0228.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29d0 [0228.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25f0 [0228.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0228.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25f0 [0228.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa090 [0228.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0228.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2930 [0228.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2930 | out: hHeap=0xdf0000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b70 [0228.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0228.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa090 | out: hHeap=0xdf0000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x283c2da0 [0228.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c50 [0228.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c50 | out: hHeap=0xdf0000) returned 1 [0228.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c27b0 [0228.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27b0 | out: hHeap=0xdf0000) returned 1 [0228.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29d0 [0228.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0228.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0228.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4a0 [0228.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b70 | out: hHeap=0xdf0000) returned 1 [0228.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0228.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0228.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0228.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0228.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0228.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0228.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0228.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0228.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4a0 | out: hHeap=0xdf0000) returned 1 [0228.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0228.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d380 [0228.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ab4d0 [0228.591] timeGetTime () returned 0x14df3a2 [0228.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.591] timeGetTime () returned 0x14df3a2 [0228.592] timeGetTime () returned 0x14df3a2 [0228.592] timeGetTime () returned 0x14df3a2 [0228.592] timeGetTime () returned 0x14df3a2 [0228.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c10 [0228.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ab4d0 | out: hHeap=0xdf0000) returned 1 [0228.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0228.592] timeGetTime () returned 0x14df3a3 [0228.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.593] timeGetTime () returned 0x14df3a3 [0228.593] timeGetTime () returned 0x14df3a3 [0228.593] timeGetTime () returned 0x14df3a3 [0228.593] timeGetTime () returned 0x14df3a3 [0228.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b90 [0228.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0228.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0228.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0228.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b90 | out: hHeap=0xdf0000) returned 1 [0228.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30ee0 | out: hHeap=0xdf0000) returned 1 [0228.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30480 | out: hHeap=0xdf0000) returned 1 [0228.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2da0 | out: hHeap=0xdf0000) returned 1 [0228.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0228.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0228.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424d90 [0228.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9af0 [0228.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9640 [0228.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0590 [0228.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829fc80 [0228.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0228.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d0db0 [0228.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d03b0 [0228.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0228.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a0340 [0228.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0340 | out: hHeap=0xdf0000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8f) returned 0xa4d0130 [0228.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d01d0 [0228.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0228.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0228.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829e7b0 [0228.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e7b0 | out: hHeap=0xdf0000) returned 1 [0228.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0xa4d0c70 [0228.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x82) returned 0x2829ef90 [0228.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829fad0 [0228.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fad0 | out: hHeap=0xdf0000) returned 1 [0228.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0130 [0228.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0228.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0228.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0228.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0228.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0228.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0228.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0228.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0228.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0228.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0228.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0228.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0228.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0228.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0228.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0228.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0228.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0228.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0228.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0228.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0228.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0228.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0228.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a04f0 [0228.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a04f0 | out: hHeap=0xdf0000) returned 1 [0228.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a10 [0228.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0228.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0228.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0228.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0228.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a10 | out: hHeap=0xdf0000) returned 1 [0228.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0228.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0228.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0228.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0228.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0228.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0228.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0228.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0228.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0228.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0228.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0228.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0228.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0228.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0228.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0228.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284250d0 [0228.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0228.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9580 [0228.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284243d0 [0228.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0228.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284250d0 | out: hHeap=0xdf0000) returned 1 [0228.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284243d0 | out: hHeap=0xdf0000) returned 1 [0228.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0228.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b9d0 [0228.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9b50 [0228.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9580 | out: hHeap=0xdf0000) returned 1 [0228.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e362b0 | out: hHeap=0xdf0000) returned 1 [0228.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cb0 [0228.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x283bfd10 [0228.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x283c0970 [0228.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0970 | out: hHeap=0xdf0000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x283c1150 [0228.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424490 [0228.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0228.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x283c0bb0 [0228.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfd10 | out: hHeap=0xdf0000) returned 1 [0228.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0228.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1150 | out: hHeap=0xdf0000) returned 1 [0228.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424490 | out: hHeap=0xdf0000) returned 1 [0228.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0bb0 | out: hHeap=0xdf0000) returned 1 [0228.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0228.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0228.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0228.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a8d0 | out: hHeap=0xdf0000) returned 1 [0228.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0228.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0228.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0228.641] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.641] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x284247d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.641] SetLastError (dwErrCode=0x0) [0228.642] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.642] GetLastError () returned 0xcb [0228.642] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.642] SetLastError (dwErrCode=0xcb) [0228.642] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.642] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a9d60, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.642] SetLastError (dwErrCode=0x0) [0228.642] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.642] GetLastError () returned 0xcb [0228.642] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.642] SetLastError (dwErrCode=0xcb) [0228.642] timeGetTime () returned 0x14df3d3 [0228.642] timeGetTime () returned 0x14df3d3 [0228.642] timeGetTime () returned 0x14df3d3 [0228.642] timeGetTime () returned 0x14df3d3 [0228.642] timeGetTime () returned 0x14df3d3 [0228.642] timeGetTime () returned 0x14df3d3 [0228.642] timeGetTime () returned 0x14df3d3 [0228.642] timeGetTime () returned 0x14df3d3 [0228.643] timeGetTime () returned 0x14df3d3 [0228.643] timeGetTime () returned 0x14df3d3 [0228.643] timeGetTime () returned 0x14df3d3 [0228.644] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.645] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.645] SetLastError (dwErrCode=0x0) [0228.645] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.645] GetLastError () returned 0xcb [0228.645] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.645] SetLastError (dwErrCode=0xcb) [0228.645] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.645] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a9880, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.645] SetLastError (dwErrCode=0x0) [0228.645] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.645] GetLastError () returned 0xcb [0228.645] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.645] SetLastError (dwErrCode=0xcb) [0228.645] timeGetTime () returned 0x14df3d7 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.646] timeGetTime () returned 0x14df3d8 [0228.647] timeGetTime () returned 0x14df3d9 [0228.647] timeGetTime () returned 0x14df3d9 [0228.647] timeGetTime () returned 0x14df3d9 [0228.648] timeGetTime () returned 0x14df3d9 [0228.648] timeGetTime () returned 0x14df3d9 [0228.648] timeGetTime () returned 0x14df3d9 [0228.648] timeGetTime () returned 0x14df3da [0228.652] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.652] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.652] SetLastError (dwErrCode=0x0) [0228.652] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.652] GetLastError () returned 0xcb [0228.652] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.652] SetLastError (dwErrCode=0xcb) [0228.652] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.652] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a96a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.652] SetLastError (dwErrCode=0x0) [0228.652] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.652] GetLastError () returned 0xcb [0228.652] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.652] SetLastError (dwErrCode=0xcb) [0228.653] timeGetTime () returned 0x14df3de [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.653] timeGetTime () returned 0x14df3df [0228.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x2829ea80 [0228.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0ef0 [0228.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0228.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a0220 [0228.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0228.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10c) returned 0xdfa320 [0228.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0228.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0228.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0228.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0228.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0228.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0228.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0228.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0228.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0228.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0228.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0228.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0228.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0228.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b7c0 [0228.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b7c0 | out: hHeap=0xdf0000) returned 1 [0228.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0228.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0228.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0228.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0228.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0228.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cb0 [0228.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0228.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f770 [0228.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f770 | out: hHeap=0xdf0000) returned 1 [0228.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0228.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424750 [0228.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0228.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0228.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0228.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0228.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424750 | out: hHeap=0xdf0000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0228.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0228.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0228.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0228.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0228.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0228.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0228.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0228.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0228.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0228.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0228.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0228.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0228.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424210 [0228.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424210 | out: hHeap=0xdf0000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284243d0 [0228.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a96a0 [0228.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b10 [0228.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0228.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284243d0 | out: hHeap=0xdf0000) returned 1 [0228.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b10 | out: hHeap=0xdf0000) returned 1 [0228.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35f90 [0228.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0228.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9730 [0228.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a96a0 | out: hHeap=0xdf0000) returned 1 [0228.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2950 [0228.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x283c0970 [0228.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424550 [0228.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2950 | out: hHeap=0xdf0000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0970 | out: hHeap=0xdf0000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0228.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0228.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0228.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424550 | out: hHeap=0xdf0000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a8d0 [0228.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bdd0 [0228.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdd0 | out: hHeap=0xdf0000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0228.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9e80 [0228.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a9d0 [0228.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a8d0 | out: hHeap=0xdf0000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0228.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0228.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0228.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0228.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a9d0 | out: hHeap=0xdf0000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0228.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0228.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a96a0 [0228.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0228.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0228.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0228.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ea80 [0228.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a03d0 [0228.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0228.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0228.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a03d0 | out: hHeap=0xdf0000) returned 1 [0228.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0228.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0228.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0228.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0228.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0228.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a760 [0228.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0228.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0228.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0228.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0228.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0228.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0228.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a760 | out: hHeap=0xdf0000) returned 1 [0228.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0228.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0228.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0228.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424e90 [0228.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e90 | out: hHeap=0xdf0000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424e90 [0228.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9850 [0228.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284249d0 [0228.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0228.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e90 | out: hHeap=0xdf0000) returned 1 [0228.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284249d0 | out: hHeap=0xdf0000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35630 | out: hHeap=0xdf0000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e34990 [0228.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99a0 [0228.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9c40 [0228.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99d0 [0228.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9850 | out: hHeap=0xdf0000) returned 1 [0228.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a96a0 | out: hHeap=0xdf0000) returned 1 [0228.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e80 | out: hHeap=0xdf0000) returned 1 [0228.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425110 [0228.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a96a0 [0228.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0228.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a96a0 | out: hHeap=0xdf0000) returned 1 [0228.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425110 | out: hHeap=0xdf0000) returned 1 [0228.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0228.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0228.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0228.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0228.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0228.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a04f0 [0228.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0228.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0228.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b250 [0228.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0228.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a04f0 | out: hHeap=0xdf0000) returned 1 [0228.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0228.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0228.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0228.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e690 [0228.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e690 | out: hHeap=0xdf0000) returned 1 [0228.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0228.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99d0 | out: hHeap=0xdf0000) returned 1 [0228.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9c40 | out: hHeap=0xdf0000) returned 1 [0228.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99a0 | out: hHeap=0xdf0000) returned 1 [0228.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34990 | out: hHeap=0xdf0000) returned 1 [0228.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9730 | out: hHeap=0xdf0000) returned 1 [0228.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0228.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0228.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0228.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0228.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x82) returned 0x2829e690 [0228.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0228.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0228.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e690 | out: hHeap=0xdf0000) returned 1 [0228.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0228.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0228.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0228.708] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424690 [0228.709] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424690, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.709] SetLastError (dwErrCode=0x0) [0228.709] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.709] GetLastError () returned 0xcb [0228.709] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.709] SetLastError (dwErrCode=0xcb) [0228.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424690 | out: hHeap=0xdf0000) returned 1 [0228.709] GetLastError () returned 0xcb [0228.709] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.709] SetLastError (dwErrCode=0xcb) [0228.709] GetLastError () returned 0xcb [0228.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd5) returned 0x283bea70 [0228.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424810 [0228.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9850 [0228.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a96a0 [0228.711] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a9e80 [0228.711] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a9e80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.711] SetLastError (dwErrCode=0x0) [0228.711] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.711] GetLastError () returned 0xcb [0228.711] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.711] SetLastError (dwErrCode=0xcb) [0228.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e80 | out: hHeap=0xdf0000) returned 1 [0228.711] GetLastError () returned 0xcb [0228.711] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.711] SetLastError (dwErrCode=0xcb) [0228.711] GetLastError () returned 0xcb [0228.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d540 [0228.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c29f0 [0228.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d540 | out: hHeap=0xdf0000) returned 1 [0228.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99a0 [0228.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29f0 | out: hHeap=0xdf0000) returned 1 [0228.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0228.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99a0 | out: hHeap=0xdf0000) returned 1 [0228.713] timeGetTime () returned 0x14df41b [0228.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0228.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x27e308c0 [0228.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x27e30d20 [0228.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x27e31170 [0228.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8570 [0228.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x27e31780 [0228.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31170 | out: hHeap=0xdf0000) returned 1 [0228.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0228.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d380 [0228.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c28d0 [0228.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2650 [0228.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0228.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99a0 [0228.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28d0 | out: hHeap=0xdf0000) returned 1 [0228.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d540 [0228.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c30 [0228.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0228.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e308c0 | out: hHeap=0xdf0000) returned 1 [0228.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0228.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8570 | out: hHeap=0xdf0000) returned 1 [0228.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d540 | out: hHeap=0xdf0000) returned 1 [0228.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99a0 | out: hHeap=0xdf0000) returned 1 [0228.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5c0 [0228.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0228.720] timeGetTime () returned 0x14df422 [0228.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0228.720] timeGetTime () returned 0x14df422 [0228.720] timeGetTime () returned 0x14df422 [0228.720] timeGetTime () returned 0x14df422 [0228.720] timeGetTime () returned 0x14df422 [0228.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26f0 [0228.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0228.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0228.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ab4d0 [0228.721] timeGetTime () returned 0x14df423 [0228.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0228.721] timeGetTime () returned 0x14df423 [0228.721] timeGetTime () returned 0x14df424 [0228.721] timeGetTime () returned 0x14df424 [0228.722] timeGetTime () returned 0x14df424 [0228.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f10 [0228.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0228.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0228.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ab4d0 | out: hHeap=0xdf0000) returned 1 [0228.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0228.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0228.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31780 | out: hHeap=0xdf0000) returned 1 [0228.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30d20 | out: hHeap=0xdf0000) returned 1 [0228.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0228.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424750 [0228.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9b50 [0228.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99a0 [0228.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0228.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829ea80 [0228.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0db0 [0228.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0228.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a0460 [0228.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0228.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829ef90 [0228.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28b0 [0228.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0228.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2990 [0228.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a50 [0228.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2990 | out: hHeap=0xdf0000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0228.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a50 | out: hHeap=0xdf0000) returned 1 [0228.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e36120 [0228.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36120 | out: hHeap=0xdf0000) returned 1 [0228.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0c70 [0228.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0270 [0228.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0228.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0xa4d0ef0 [0228.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0228.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0xa4d0590 [0228.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0228.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11c) returned 0x19522400 [0228.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0228.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195221a0 | out: hHeap=0xdf0000) returned 1 [0228.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0228.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195228c0 [0228.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195222d0 [0228.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195222d0 | out: hHeap=0xdf0000) returned 1 [0228.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0228.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0228.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0228.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0228.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0228.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0228.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0228.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0228.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0228.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0228.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0228.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bd0 [0228.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0228.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0228.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424fd0 [0228.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bd0 | out: hHeap=0xdf0000) returned 1 [0228.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0228.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0228.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6e40 [0228.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0228.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a840 [0228.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0228.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0228.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0228.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0228.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0228.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0228.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0228.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0228.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0228.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0228.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0228.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0228.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0228.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0228.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8d40 | out: hHeap=0xdf0000) returned 1 [0228.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0228.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0228.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0228.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0228.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0228.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9c10 [0228.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0228.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99d0 [0228.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99d0 | out: hHeap=0xdf0000) returned 1 [0228.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99d0 [0228.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9c40 [0228.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0228.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99d0 | out: hHeap=0xdf0000) returned 1 [0228.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0228.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9c40 | out: hHeap=0xdf0000) returned 1 [0228.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0228.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9c40 [0228.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9c10 | out: hHeap=0xdf0000) returned 1 [0228.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522400 [0228.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0228.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195221a0 | out: hHeap=0xdf0000) returned 1 [0228.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522070 [0228.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d10 [0228.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522070 | out: hHeap=0xdf0000) returned 1 [0228.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b90 [0228.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d10 | out: hHeap=0xdf0000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0228.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b90 | out: hHeap=0xdf0000) returned 1 [0228.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0228.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0228.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aad0 [0228.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a99d0 [0228.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0228.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0228.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aad0 | out: hHeap=0xdf0000) returned 1 [0228.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beb50 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0228.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0228.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28425090, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.763] SetLastError (dwErrCode=0x0) [0228.763] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.763] GetLastError () returned 0xcb [0228.763] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.763] SetLastError (dwErrCode=0xcb) [0228.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283a9c40, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.763] SetLastError (dwErrCode=0x0) [0228.763] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.763] GetLastError () returned 0xcb [0228.763] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.763] SetLastError (dwErrCode=0xcb) [0228.763] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.764] timeGetTime () returned 0x14df44e [0228.767] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.767] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424bd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.767] SetLastError (dwErrCode=0x0) [0228.767] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.767] GetLastError () returned 0xcb [0228.767] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.767] SetLastError (dwErrCode=0xcb) [0228.768] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.768] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283aa150, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.768] SetLastError (dwErrCode=0x0) [0228.768] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.768] GetLastError () returned 0xcb [0228.768] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.768] SetLastError (dwErrCode=0xcb) [0228.768] timeGetTime () returned 0x14df452 [0228.768] timeGetTime () returned 0x14df452 [0228.768] timeGetTime () returned 0x14df452 [0228.768] timeGetTime () returned 0x14df453 [0228.768] timeGetTime () returned 0x14df453 [0228.769] timeGetTime () returned 0x14df453 [0228.769] timeGetTime () returned 0x14df453 [0228.769] timeGetTime () returned 0x14df453 [0228.769] timeGetTime () returned 0x14df453 [0228.769] timeGetTime () returned 0x14df453 [0228.769] timeGetTime () returned 0x14df453 [0228.777] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.777] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb698, cbMultiByte=-1, lpWideCharStr=0x28424f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.777] SetLastError (dwErrCode=0x0) [0228.777] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb020, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.777] GetLastError () returned 0xcb [0228.777] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.777] SetLastError (dwErrCode=0xcb) [0228.777] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.777] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb668, cbMultiByte=-1, lpWideCharStr=0x283aa180, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.778] SetLastError (dwErrCode=0x0) [0228.778] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaff0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.778] GetLastError () returned 0xcb [0228.778] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.778] SetLastError (dwErrCode=0xcb) [0228.778] timeGetTime () returned 0x14df45c [0228.778] timeGetTime () returned 0x14df45c [0228.778] timeGetTime () returned 0x14df45c [0228.778] timeGetTime () returned 0x14df45c [0228.778] timeGetTime () returned 0x14df45c [0228.778] timeGetTime () returned 0x14df45c [0228.778] timeGetTime () returned 0x14df45d [0228.778] timeGetTime () returned 0x14df45d [0228.778] timeGetTime () returned 0x14df45d [0228.779] timeGetTime () returned 0x14df45d [0228.779] timeGetTime () returned 0x14df45d [0228.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829f920 [0228.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f920 | out: hHeap=0xdf0000) returned 1 [0228.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0xa4d0130 [0228.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0228.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0xa4d0d10 [0228.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0228.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x112) returned 0xdfef70 [0228.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522070 [0228.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0228.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522070 | out: hHeap=0xdf0000) returned 1 [0228.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522eb0 [0228.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522400 [0228.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0228.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0228.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0228.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0228.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0228.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0228.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0228.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bedf0 [0228.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0228.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0228.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0228.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0228.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0228.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0228.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0228.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0228.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0228.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0228.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0228.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0228.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0228.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0228.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28d0 [0228.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0228.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0228.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0228.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0228.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f10 [0228.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28d0 | out: hHeap=0xdf0000) returned 1 [0228.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0220 [0228.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0228.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0228.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0228.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0228.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0228.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0228.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0228.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0228.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0228.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0228.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0228.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0228.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0228.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0228.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0228.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0228.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0228.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0228.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0228.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0228.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0228.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0228.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0228.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0228.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0228.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0228.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0228.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0228.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424990 [0228.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424990 | out: hHeap=0xdf0000) returned 1 [0228.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a50 [0228.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0228.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa240 [0228.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424550 [0228.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0228.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a50 | out: hHeap=0xdf0000) returned 1 [0228.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424550 | out: hHeap=0xdf0000) returned 1 [0228.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e36120 [0228.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0228.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa2d0 [0228.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa240 | out: hHeap=0xdf0000) returned 1 [0228.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36120 | out: hHeap=0xdf0000) returned 1 [0228.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195222d0 [0228.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2810 [0228.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522400 [0228.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195222d0 | out: hHeap=0xdf0000) returned 1 [0228.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522530 | out: hHeap=0xdf0000) returned 1 [0228.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b10 [0228.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0228.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0228.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0228.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4baa0 [0228.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b10 | out: hHeap=0xdf0000) returned 1 [0228.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0228.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0228.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0228.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0228.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0228.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa300 [0228.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0228.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0228.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0228.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0228.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0228.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0228.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0228.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0228.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa2a0 [0228.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0228.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0228.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0228.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0228.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0228.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0228.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0228.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0228.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0228.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0228.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0228.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f4a0 [0228.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0228.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0228.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0228.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0228.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0228.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0228.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f4a0 | out: hHeap=0xdf0000) returned 1 [0228.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0228.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0228.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0228.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0228.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0228.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0228.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0228.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0228.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0228.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0228.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0228.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0228.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0228.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0228.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0228.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0228.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0228.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0228.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425090 [0228.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425090 | out: hHeap=0xdf0000) returned 1 [0228.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b10 [0228.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0228.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa390 [0228.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f10 [0228.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0228.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b10 | out: hHeap=0xdf0000) returned 1 [0228.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0228.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0228.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e34310 [0228.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa240 [0228.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa330 [0228.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ab80 [0228.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa390 | out: hHeap=0xdf0000) returned 1 [0228.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa2a0 | out: hHeap=0xdf0000) returned 1 [0228.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa300 | out: hHeap=0xdf0000) returned 1 [0228.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f10 [0228.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa2a0 [0228.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0228.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa2a0 | out: hHeap=0xdf0000) returned 1 [0228.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0228.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424450 [0228.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0228.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424450 | out: hHeap=0xdf0000) returned 1 [0228.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0228.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0228.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0220 [0228.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0228.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0228.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0228.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0228.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0228.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0228.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aab0 [0228.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0228.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f410 [0228.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f410 | out: hHeap=0xdf0000) returned 1 [0228.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aab0 | out: hHeap=0xdf0000) returned 1 [0228.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ab80 | out: hHeap=0xdf0000) returned 1 [0228.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa330 | out: hHeap=0xdf0000) returned 1 [0228.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa240 | out: hHeap=0xdf0000) returned 1 [0228.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34310 | out: hHeap=0xdf0000) returned 1 [0228.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa2d0 | out: hHeap=0xdf0000) returned 1 [0228.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0228.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0228.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522eb0 | out: hHeap=0xdf0000) returned 1 [0228.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0228.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195221a0 | out: hHeap=0xdf0000) returned 1 [0228.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829fc80 [0228.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0228.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0228.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0228.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0228.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0228.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0228.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0228.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0228.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0228.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fc190 [0228.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0228.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829fda0 [0228.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fda0 | out: hHeap=0xdf0000) returned 1 [0228.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x97) returned 0xa4d08b0 [0228.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0228.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x2829f6e0 [0228.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f6e0 | out: hHeap=0xdf0000) returned 1 [0228.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x97) returned 0xa4d0a90 [0228.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0228.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x91) returned 0xa4d0310 [0228.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0228.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11c) returned 0x19522d80 [0228.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195222d0 [0228.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522400 [0228.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522530 | out: hHeap=0xdf0000) returned 1 [0228.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0228.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0228.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0228.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0228.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0228.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0228.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0228.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0228.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf090 [0228.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf090 | out: hHeap=0xdf0000) returned 1 [0228.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0228.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0228.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0228.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0228.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0228.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0228.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0228.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0228.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0228.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0228.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0228.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0228.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0228.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0228.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a04f0 [0228.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a04f0 | out: hHeap=0xdf0000) returned 1 [0228.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a10 [0228.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0228.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0228.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0228.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0228.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0228.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0228.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0228.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a10 | out: hHeap=0xdf0000) returned 1 [0228.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0228.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0228.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0228.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0228.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0228.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0228.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0228.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0228.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0228.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0228.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0228.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0228.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0228.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0228.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0228.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0228.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0228.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0228.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0228.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0228.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284250d0 [0228.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0228.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa240 [0228.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424450 [0228.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0228.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284250d0 | out: hHeap=0xdf0000) returned 1 [0228.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424450 | out: hHeap=0xdf0000) returned 1 [0228.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0228.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b9d0 [0228.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa2a0 [0228.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa240 | out: hHeap=0xdf0000) returned 1 [0228.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e362b0 | out: hHeap=0xdf0000) returned 1 [0228.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195229f0 [0228.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522c50 [0228.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c50 | out: hHeap=0xdf0000) returned 1 [0228.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c10 [0228.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa2d0 [0228.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0228.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195229f0 | out: hHeap=0xdf0000) returned 1 [0228.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522530 | out: hHeap=0xdf0000) returned 1 [0228.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424850 [0228.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0228.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0228.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bfd0 [0228.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bfd0 | out: hHeap=0xdf0000) returned 1 [0228.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b2c0 [0228.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424850 | out: hHeap=0xdf0000) returned 1 [0228.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b2d0 [0228.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0228.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0228.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0228.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa240 [0228.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bdd0 [0228.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b2d0 | out: hHeap=0xdf0000) returned 1 [0228.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0228.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0228.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0228.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b2c0 | out: hHeap=0xdf0000) returned 1 [0228.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0228.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdd0 | out: hHeap=0xdf0000) returned 1 [0228.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0228.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0228.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa300 [0228.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0228.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0228.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0228.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0228.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0228.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0228.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0228.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ea80 [0228.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eb10 [0228.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0228.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35ae0 [0228.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ea80 [0228.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0228.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0228.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0228.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0228.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eb10 | out: hHeap=0xdf0000) returned 1 [0228.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0228.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ea80 | out: hHeap=0xdf0000) returned 1 [0228.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0228.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0228.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b170 [0228.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0228.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0228.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0228.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9820 [0228.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9820 | out: hHeap=0xdf0000) returned 1 [0228.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0228.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b170 | out: hHeap=0xdf0000) returned 1 [0228.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0228.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0228.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0228.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0228.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0228.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0228.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0228.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0228.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284241d0 [0228.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284241d0 | out: hHeap=0xdf0000) returned 1 [0228.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a10 [0228.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0228.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa330 [0228.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f10 [0228.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0228.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a10 | out: hHeap=0xdf0000) returned 1 [0228.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0228.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35ae0 | out: hHeap=0xdf0000) returned 1 [0228.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e34b30 [0228.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa390 [0228.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ab50 [0228.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839adc0 [0228.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aee0 [0228.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa330 | out: hHeap=0xdf0000) returned 1 [0228.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa300 | out: hHeap=0xdf0000) returned 1 [0228.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa240 | out: hHeap=0xdf0000) returned 1 [0228.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa2d0 | out: hHeap=0xdf0000) returned 1 [0228.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b10 [0228.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283aa2d0 [0228.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0228.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa2d0 | out: hHeap=0xdf0000) returned 1 [0228.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b10 | out: hHeap=0xdf0000) returned 1 [0228.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424350 [0228.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0228.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424350 | out: hHeap=0xdf0000) returned 1 [0228.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0228.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0228.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0228.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0228.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0228.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0228.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0228.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e690 | out: hHeap=0xdf0000) returned 1 [0228.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ac90 | out: hHeap=0xdf0000) returned 1 [0228.884] timeGetTime () returned 0x14df4c6 [0228.884] timeGetTime () returned 0x14df4c6 [0228.884] timeGetTime () returned 0x14df4c6 [0228.884] timeGetTime () returned 0x14df4c6 [0228.884] timeGetTime () returned 0x14df4c6 [0228.884] timeGetTime () returned 0x14df4c6 [0228.884] timeGetTime () returned 0x14df4c6 [0228.885] timeGetTime () returned 0x14df4c7 [0228.885] timeGetTime () returned 0x14df4c7 [0228.885] timeGetTime () returned 0x14df4c7 [0228.885] timeGetTime () returned 0x14df4c8 [0228.885] timeGetTime () returned 0x14df4c8 [0228.885] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c8 [0228.886] timeGetTime () returned 0x14df4c9 [0228.886] timeGetTime () returned 0x14df4c9 [0228.886] timeGetTime () returned 0x14df4c9 [0228.886] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.887] timeGetTime () returned 0x14df4c9 [0228.889] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0228.889] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2f8, cbMultiByte=-1, lpWideCharStr=0x28424590, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0228.889] SetLastError (dwErrCode=0x0) [0228.889] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.889] GetLastError () returned 0xcb [0228.889] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.889] SetLastError (dwErrCode=0xcb) [0228.889] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0228.889] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2c8, cbMultiByte=-1, lpWideCharStr=0x283aa330, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0228.889] SetLastError (dwErrCode=0x0) [0228.889] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0228.889] GetLastError () returned 0xcb [0228.889] LdrpDispatchUserCallTarget () returned 0xe007a0 [0228.889] SetLastError (dwErrCode=0xcb) [0228.889] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.890] timeGetTime () returned 0x14df4cc [0228.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x2829f5c0 [0228.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f5c0 | out: hHeap=0xdf0000) returned 1 [0228.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10c) returned 0xdfef70 [0228.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfa320 [0228.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdf9d80 [0228.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0228.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0228.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0228.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0228.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be8b0 [0228.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0228.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0228.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be8b0 | out: hHeap=0xdf0000) returned 1 [0228.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0228.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0228.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0228.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0228.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0228.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0228.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0228.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0228.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cf0 [0228.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0228.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0228.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e7b0 [0228.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e7b0 | out: hHeap=0xdf0000) returned 1 [0228.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f920 [0228.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0228.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424450 [0228.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cf0 | out: hHeap=0xdf0000) returned 1 [0228.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0228.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0228.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0228.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0228.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0228.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f920 | out: hHeap=0xdf0000) returned 1 [0228.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0228.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424450 | out: hHeap=0xdf0000) returned 1 [0228.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7bc0 [0228.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0070 | out: hHeap=0xdf0000) returned 1 [0228.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0228.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0228.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0228.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0228.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0228.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7bc0 | out: hHeap=0xdf0000) returned 1 [0228.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0228.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0228.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0228.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0228.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0228.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0228.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0228.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0228.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0228.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0228.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0228.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0228.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a610 [0228.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0228.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0228.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839adc0 [0228.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839adc0 | out: hHeap=0xdf0000) returned 1 [0228.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839afd0 [0228.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0228.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839af10 [0228.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0228.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afd0 | out: hHeap=0xdf0000) returned 1 [0228.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35e00 [0228.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af10 | out: hHeap=0xdf0000) returned 1 [0228.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806b5f0 [0228.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ab80 [0228.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a610 | out: hHeap=0xdf0000) returned 1 [0228.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35e00 | out: hHeap=0xdf0000) returned 1 [0228.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdfef70 [0228.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0xdff1b0 [0228.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a50 [0228.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x283c1150 [0228.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0228.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0228.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a50 [0228.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a50 | out: hHeap=0xdf0000) returned 1 [0228.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1150 | out: hHeap=0xdf0000) returned 1 [0228.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0228.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0228.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0228.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a450 [0228.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a580 [0228.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a50 | out: hHeap=0xdf0000) returned 1 [0228.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c4d0 [0228.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0228.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0228.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bed10 [0228.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0228.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0228.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0228.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0228.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bed10 | out: hHeap=0xdf0000) returned 1 [0228.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0228.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0228.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839acd0 [0228.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0228.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0228.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0228.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0228.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e570 [0228.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e570 | out: hHeap=0xdf0000) returned 1 [0228.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fda0 [0228.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0228.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0228.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0228.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0228.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0228.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fda0 | out: hHeap=0xdf0000) returned 1 [0228.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0228.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0228.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0228.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0228.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0228.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0228.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0228.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0228.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0228.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0228.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0228.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0228.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0228.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0228.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0228.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0228.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0228.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0228.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0228.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0228.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0228.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839afd0 [0228.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0228.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0228.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839af10 [0228.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af10 | out: hHeap=0xdf0000) returned 1 [0228.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b000 [0228.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0228.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b090 [0228.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0228.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b000 | out: hHeap=0xdf0000) returned 1 [0228.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b090 | out: hHeap=0xdf0000) returned 1 [0228.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0228.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e33fd0 [0228.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839adc0 [0228.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a6a0 [0228.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ae80 [0228.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afd0 | out: hHeap=0xdf0000) returned 1 [0228.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839acd0 | out: hHeap=0xdf0000) returned 1 [0228.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a580 | out: hHeap=0xdf0000) returned 1 [0228.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f10 [0228.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b0f0 [0228.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0228.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b0f0 | out: hHeap=0xdf0000) returned 1 [0228.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0228.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424990 [0228.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0228.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424990 | out: hHeap=0xdf0000) returned 1 [0228.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0228.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0228.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a04f0 [0228.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0228.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0228.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a760 [0228.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a760 | out: hHeap=0xdf0000) returned 1 [0228.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a04f0 | out: hHeap=0xdf0000) returned 1 [0228.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0228.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0228.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0228.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ae80 | out: hHeap=0xdf0000) returned 1 [0228.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6a0 | out: hHeap=0xdf0000) returned 1 [0228.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839adc0 | out: hHeap=0xdf0000) returned 1 [0228.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33fd0 | out: hHeap=0xdf0000) returned 1 [0228.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ab80 | out: hHeap=0xdf0000) returned 1 [0228.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0228.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a04f0 [0228.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0228.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0228.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a04f0 | out: hHeap=0xdf0000) returned 1 [0228.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0228.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7a) returned 0x282a0610 [0228.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eba0 [0228.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0228.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0228.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0228.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0228.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829eba0 [0228.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0228.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x112) returned 0xdfa320 [0228.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522530 [0228.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522b20 [0228.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522530 | out: hHeap=0xdf0000) returned 1 [0228.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfa320 | out: hHeap=0xdf0000) returned 1 [0228.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195229f0 [0228.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0228.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0228.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0228.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195221a0 | out: hHeap=0xdf0000) returned 1 [0228.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0228.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0228.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0228.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0228.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0228.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0228.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0228.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0228.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0228.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0228.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0228.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0228.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0228.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0228.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0228.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0228.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0228.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0228.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0228.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0228.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0228.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2910 [0228.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0228.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0220 [0228.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0220 | out: hHeap=0xdf0000) returned 1 [0228.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0228.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0228.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c50 [0228.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2910 | out: hHeap=0xdf0000) returned 1 [0228.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0228.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0228.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0228.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0228.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0228.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a140 [0228.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c50 | out: hHeap=0xdf0000) returned 1 [0228.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0228.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0228.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0228.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0228.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0228.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0228.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0228.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0228.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0228.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0228.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0228.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a140 | out: hHeap=0xdf0000) returned 1 [0228.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0228.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0228.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0228.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0228.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0228.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0228.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0228.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0228.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0228.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0228.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0228.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0228.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a580 [0228.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc870 [0228.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0228.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a6d0 [0228.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6d0 | out: hHeap=0xdf0000) returned 1 [0228.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a760 [0228.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0228.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ab20 [0228.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc870 | out: hHeap=0xdf0000) returned 1 [0228.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a760 | out: hHeap=0xdf0000) returned 1 [0228.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0228.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0228.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ab20 | out: hHeap=0xdf0000) returned 1 [0228.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0228.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a700 [0228.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a580 | out: hHeap=0xdf0000) returned 1 [0228.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35630 | out: hHeap=0xdf0000) returned 1 [0228.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522400 [0228.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522d80 [0228.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522d80 | out: hHeap=0xdf0000) returned 1 [0228.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195228c0 [0228.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0228.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522eb0 [0228.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0228.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0228.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195228c0 | out: hHeap=0xdf0000) returned 1 [0228.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a50 [0228.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0228.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0228.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522eb0 | out: hHeap=0xdf0000) returned 1 [0228.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0228.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0228.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0228.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0228.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0228.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a7f0 [0228.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a50 | out: hHeap=0xdf0000) returned 1 [0228.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0228.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0228.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0228.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0228.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beb50 [0228.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0228.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0228.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0228.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0228.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0228.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beb50 | out: hHeap=0xdf0000) returned 1 [0228.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0228.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0228.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0228.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ad90 [0228.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0228.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0228.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0228.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0228.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0228.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0228.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0228.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0228.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0228.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0228.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e7b0 [0228.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0228.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0228.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0228.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0228.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0228.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35f90 [0228.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0228.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0228.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e7b0 | out: hHeap=0xdf0000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0228.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0228.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0228.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0228.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0228.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0228.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0228.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0228.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec87a0 [0228.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0228.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b00 [0228.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8b00 | out: hHeap=0xdf0000) returned 1 [0228.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8aa0 [0228.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0228.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0228.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0228.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0228.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0228.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0228.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8aa0 | out: hHeap=0xdf0000) returned 1 [0228.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839adc0 [0228.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0228.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839abb0 [0228.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839abb0 | out: hHeap=0xdf0000) returned 1 [0228.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b000 [0228.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0228.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a730 [0228.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b000 | out: hHeap=0xdf0000) returned 1 [0228.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a730 | out: hHeap=0xdf0000) returned 1 [0228.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xa4a2c30 [0228.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0228.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e34990 [0228.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aac0 [0228.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b0f0 [0228.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aee0 [0228.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839adc0 | out: hHeap=0xdf0000) returned 1 [0228.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ad90 | out: hHeap=0xdf0000) returned 1 [0228.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a7f0 | out: hHeap=0xdf0000) returned 1 [0228.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0228.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c90 [0228.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839af10 [0228.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0228.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af10 | out: hHeap=0xdf0000) returned 1 [0228.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c90 | out: hHeap=0xdf0000) returned 1 [0228.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284247d0 [0228.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0228.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284247d0 | out: hHeap=0xdf0000) returned 1 [0228.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0228.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0228.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0228.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0228.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0228.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0228.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0228.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0228.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0228.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0228.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aba0 [0228.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0228.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0228.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aee0 | out: hHeap=0xdf0000) returned 1 [0228.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b0f0 | out: hHeap=0xdf0000) returned 1 [0228.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aac0 | out: hHeap=0xdf0000) returned 1 [0228.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34990 | out: hHeap=0xdf0000) returned 1 [0228.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a700 | out: hHeap=0xdf0000) returned 1 [0228.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0228.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0228.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0228.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aba0 | out: hHeap=0xdf0000) returned 1 [0228.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195229f0 | out: hHeap=0xdf0000) returned 1 [0228.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0228.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0228.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522b20 | out: hHeap=0xdf0000) returned 1 [0228.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fda0 [0228.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0228.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0228.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0228.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fda0 | out: hHeap=0xdf0000) returned 1 [0228.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0228.997] timeGetTime () returned 0x14df537 [0228.998] timeGetTime () returned 0x14df538 [0228.998] timeGetTime () returned 0x14df538 [0228.998] timeGetTime () returned 0x14df538 [0228.998] timeGetTime () returned 0x14df538 [0228.998] timeGetTime () returned 0x14df538 [0228.998] timeGetTime () returned 0x14df538 [0228.998] timeGetTime () returned 0x14df538 [0228.998] timeGetTime () returned 0x14df538 [0229.003] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0229.003] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8e8, cbMultiByte=-1, lpWideCharStr=0x284247d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0229.003] SetLastError (dwErrCode=0x0) [0229.003] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc270, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.003] GetLastError () returned 0xcb [0229.003] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.003] SetLastError (dwErrCode=0xcb) [0229.003] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0229.003] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8c8, cbMultiByte=-1, lpWideCharStr=0x2839b000, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0229.003] SetLastError (dwErrCode=0x0) [0229.003] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc250, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.003] GetLastError () returned 0xcb [0229.003] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.003] SetLastError (dwErrCode=0xcb) [0229.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x27e4baa0 [0229.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0229.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b7cc0 [0229.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0229.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b69c0 [0229.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0229.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6d) returned 0xa4b76c0 [0229.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0229.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x71) returned 0xa4b65c0 [0229.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0229.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xdc) returned 0x2841ac90 [0229.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0229.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0229.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0229.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ac90 | out: hHeap=0xdf0000) returned 1 [0229.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a060 [0229.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a6f0 [0229.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a420 [0229.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a420 | out: hHeap=0xdf0000) returned 1 [0229.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a6f0 | out: hHeap=0xdf0000) returned 1 [0229.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0229.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0229.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0229.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0229.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0229.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beb50 [0229.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beb50 | out: hHeap=0xdf0000) returned 1 [0229.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0229.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0229.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0229.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0229.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0229.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0229.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0229.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0229.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0229.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0229.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0229.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0229.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0229.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0229.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0229.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0229.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c30 [0229.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0229.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0229.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fd10 [0229.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fd10 | out: hHeap=0xdf0000) returned 1 [0229.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0229.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0229.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424450 [0229.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0229.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0229.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0229.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0229.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0229.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0229.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0229.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a990 [0229.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424450 | out: hHeap=0xdf0000) returned 1 [0229.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0229.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e4e0 | out: hHeap=0xdf0000) returned 1 [0229.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0229.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0229.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0229.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0229.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0229.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0229.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0229.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0229.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0229.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0229.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0229.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0229.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0229.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0229.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0229.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0229.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0229.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0229.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0229.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0229.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424fd0 [0229.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0229.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424cd0 [0229.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0229.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a640 [0229.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424450 [0229.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0229.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0229.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424450 | out: hHeap=0xdf0000) returned 1 [0229.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0229.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0229.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0229.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a700 [0229.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a640 | out: hHeap=0xdf0000) returned 1 [0229.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35630 | out: hHeap=0xdf0000) returned 1 [0229.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a6f0 [0229.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0229.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0229.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ad80 [0229.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2770 [0229.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a330 [0229.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a6f0 | out: hHeap=0xdf0000) returned 1 [0229.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0229.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0229.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0229.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ad80 | out: hHeap=0xdf0000) returned 1 [0229.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f50 [0229.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0229.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0229.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a330 | out: hHeap=0xdf0000) returned 1 [0229.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0229.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0229.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be530 [0229.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0229.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0229.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f50 | out: hHeap=0xdf0000) returned 1 [0229.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bec30 [0229.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0229.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0229.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be530 | out: hHeap=0xdf0000) returned 1 [0229.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0229.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0229.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0229.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0229.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0229.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0229.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ac10 [0229.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0229.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0229.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0229.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0229.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0229.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0229.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0229.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0229.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0229.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f4a0 [0229.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f4a0 | out: hHeap=0xdf0000) returned 1 [0229.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0229.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0229.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0229.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0229.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0229.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0229.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0229.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0610 | out: hHeap=0xdf0000) returned 1 [0229.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0229.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0229.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0229.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0229.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0229.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0229.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0229.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0229.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b410 [0229.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0229.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0229.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0229.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0229.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0229.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0229.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0229.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0229.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0229.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0229.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0229.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0229.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0229.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284247d0 [0229.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284247d0 | out: hHeap=0xdf0000) returned 1 [0229.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284242d0 [0229.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0229.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aee0 [0229.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424850 [0229.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0229.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284242d0 | out: hHeap=0xdf0000) returned 1 [0229.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424850 | out: hHeap=0xdf0000) returned 1 [0229.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e36cb0 [0229.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ad30 [0229.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839af70 [0229.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aee0 | out: hHeap=0xdf0000) returned 1 [0229.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ac10 | out: hHeap=0xdf0000) returned 1 [0229.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0229.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424590 [0229.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839abb0 [0229.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0229.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839abb0 | out: hHeap=0xdf0000) returned 1 [0229.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424590 | out: hHeap=0xdf0000) returned 1 [0229.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424990 [0229.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a8b0 [0229.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424990 | out: hHeap=0xdf0000) returned 1 [0229.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0229.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0229.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0229.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0229.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0229.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0229.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0229.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af70 | out: hHeap=0xdf0000) returned 1 [0229.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ad30 | out: hHeap=0xdf0000) returned 1 [0229.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36cb0 | out: hHeap=0xdf0000) returned 1 [0229.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a700 | out: hHeap=0xdf0000) returned 1 [0229.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0229.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0229.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a920 [0229.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0229.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a060 | out: hHeap=0xdf0000) returned 1 [0229.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0229.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0229.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0229.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x52) returned 0xec8680 [0229.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb10 [0229.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a840 [0229.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0229.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8680 | out: hHeap=0xdf0000) returned 1 [0229.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f50 [0229.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f50 | out: hHeap=0xdf0000) returned 1 [0229.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0229.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0229.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0229.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fcaf0 [0229.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0229.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6d) returned 0xa4b6a40 [0229.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0229.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x79) returned 0x2829fc80 [0229.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fc80 | out: hHeap=0xdf0000) returned 1 [0229.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0229.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7e) returned 0x282a0460 [0229.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0229.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x209) returned 0x284298e0 [0229.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284298e0 | out: hHeap=0xdf0000) returned 1 [0229.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0229.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x82) returned 0x2829e570 [0229.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e570 | out: hHeap=0xdf0000) returned 1 [0229.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b7640 [0229.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55) returned 0xec89e0 [0229.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x62) returned 0x27e4b330 [0229.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b330 | out: hHeap=0xdf0000) returned 1 [0229.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x66) returned 0x27e4ae60 [0229.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ae60 | out: hHeap=0xdf0000) returned 1 [0229.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xce) returned 0x283bec30 [0229.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0229.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be610 [0229.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0229.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bec30 | out: hHeap=0xdf0000) returned 1 [0229.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf170 [0229.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283befb0 [0229.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be6f0 [0229.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be6f0 | out: hHeap=0xdf0000) returned 1 [0229.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283befb0 | out: hHeap=0xdf0000) returned 1 [0229.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0229.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0229.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0229.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0229.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0229.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0229.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0229.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0229.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0229.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0229.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0229.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e6c0 [0229.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0229.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0229.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0229.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b30 [0229.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0229.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0229.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0229.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0229.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0229.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0229.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c90 [0229.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b30 | out: hHeap=0xdf0000) returned 1 [0229.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0850 [0229.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0229.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0229.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0229.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0229.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0229.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0229.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c90 | out: hHeap=0xdf0000) returned 1 [0229.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0229.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0850 | out: hHeap=0xdf0000) returned 1 [0229.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0229.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0229.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0229.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0229.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7040 [0229.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0229.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0229.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0229.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0229.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0229.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0229.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0229.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0229.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0229.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0229.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0229.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0229.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9640 [0229.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0229.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0229.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0229.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0229.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0229.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a760 [0229.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0229.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0229.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a790 [0229.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a790 | out: hHeap=0xdf0000) returned 1 [0229.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a7f0 [0229.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0229.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a910 [0229.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0229.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a7f0 | out: hHeap=0xdf0000) returned 1 [0229.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35f90 [0229.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a910 | out: hHeap=0xdf0000) returned 1 [0229.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0229.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a6d0 [0229.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a760 | out: hHeap=0xdf0000) returned 1 [0229.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0229.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283beb50 [0229.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0229.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0229.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283bf250 [0229.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25f0 [0229.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a700 [0229.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x283be450 [0229.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beb50 | out: hHeap=0xdf0000) returned 1 [0229.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf250 | out: hHeap=0xdf0000) returned 1 [0229.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c10 [0229.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0229.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0229.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be450 | out: hHeap=0xdf0000) returned 1 [0229.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0229.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0229.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0229.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0229.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aaf0 [0229.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c10 | out: hHeap=0xdf0000) returned 1 [0229.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0229.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0229.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0229.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0229.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0229.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0229.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0229.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0229.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0229.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0229.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0229.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0229.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0229.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0229.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0229.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0229.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0229.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6840 [0229.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ef90 | out: hHeap=0xdf0000) returned 1 [0229.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0229.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f260 | out: hHeap=0xdf0000) returned 1 [0229.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0229.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0229.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0229.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6840 | out: hHeap=0xdf0000) returned 1 [0229.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0229.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0229.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0229.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0229.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0229.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0229.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9160 [0229.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0229.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0229.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0229.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0229.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0229.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0229.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0229.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0229.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0229.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0229.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0229.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0229.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a970 [0229.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0229.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0229.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a9a0 [0229.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a9a0 | out: hHeap=0xdf0000) returned 1 [0229.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a730 [0229.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0229.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a760 [0229.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0229.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a730 | out: hHeap=0xdf0000) returned 1 [0229.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a760 | out: hHeap=0xdf0000) returned 1 [0229.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0xa5171c0 [0229.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a730 [0229.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839afa0 [0229.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a760 [0229.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a970 | out: hHeap=0xdf0000) returned 1 [0229.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aaf0 | out: hHeap=0xdf0000) returned 1 [0229.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a700 | out: hHeap=0xdf0000) returned 1 [0229.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0229.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284247d0 [0229.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b030 [0229.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0229.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b030 | out: hHeap=0xdf0000) returned 1 [0229.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284247d0 | out: hHeap=0xdf0000) returned 1 [0229.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284247d0 [0229.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0229.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284247d0 | out: hHeap=0xdf0000) returned 1 [0229.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0229.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a760 | out: hHeap=0xdf0000) returned 1 [0229.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afa0 | out: hHeap=0xdf0000) returned 1 [0229.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a730 | out: hHeap=0xdf0000) returned 1 [0229.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5171c0 | out: hHeap=0xdf0000) returned 1 [0229.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6d0 | out: hHeap=0xdf0000) returned 1 [0229.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0229.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0229.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0229.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf170 | out: hHeap=0xdf0000) returned 1 [0229.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0229.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0229.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be610 | out: hHeap=0xdf0000) returned 1 [0229.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0x282fcb90 [0229.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0229.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0229.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0229.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0229.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284241d0 [0229.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284241d0 | out: hHeap=0xdf0000) returned 1 [0229.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0229.119] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0229.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424a50 [0229.119] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd98, cbMultiByte=-1, lpWideCharStr=0x28424a50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0229.119] SetLastError (dwErrCode=0x0) [0229.140] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb720, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.140] GetLastError () returned 0xcb [0229.140] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.140] SetLastError (dwErrCode=0xcb) [0229.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a50 | out: hHeap=0xdf0000) returned 1 [0229.141] GetLastError () returned 0xcb [0229.141] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.141] SetLastError (dwErrCode=0xcb) [0229.141] GetLastError () returned 0xcb [0229.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x224) returned 0x18d90700 [0229.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f50 [0229.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839aee0 [0229.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839af10 [0229.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0460 | out: hHeap=0xdf0000) returned 1 [0229.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0229.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0229.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x59) returned 0x27e4b090 [0229.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0229.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb4) returned 0xe7a680 [0229.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0229.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0229.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0229.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0229.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0229.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0229.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0229.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0229.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0229.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7af80 [0229.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7af80 | out: hHeap=0xdf0000) returned 1 [0229.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0229.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0229.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0229.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0229.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0229.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0229.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0229.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0229.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0229.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bb0 [0229.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0229.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0229.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fec0 [0229.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fec0 | out: hHeap=0xdf0000) returned 1 [0229.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eba0 [0229.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0229.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425150 [0229.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bb0 | out: hHeap=0xdf0000) returned 1 [0229.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0229.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0229.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0229.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425150 | out: hHeap=0xdf0000) returned 1 [0229.152] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc318, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0229.152] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc318, cbMultiByte=-1, lpWideCharStr=0x28424f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0229.152] SetLastError (dwErrCode=0x0) [0229.153] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbca0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.153] GetLastError () returned 0xcb [0229.153] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.153] SetLastError (dwErrCode=0xcb) [0229.154] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0229.154] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2e8, cbMultiByte=-1, lpWideCharStr=0x2839af70, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0229.154] SetLastError (dwErrCode=0x0) [0229.154] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.154] GetLastError () returned 0xcb [0229.154] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.154] SetLastError (dwErrCode=0xcb) [0229.154] timeGetTime () returned 0x14df5d4 [0229.154] timeGetTime () returned 0x14df5d5 [0229.154] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.155] timeGetTime () returned 0x14df5d5 [0229.156] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0229.158] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0229.159] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0229.160] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0229.162] VirtualAlloc (lpAddress=0x3d508400000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508400000 [0229.163] VirtualAlloc (lpAddress=0x3d5083c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5083c0000 [0229.164] VirtualAlloc (lpAddress=0x3d508380000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508380000 [0229.165] VirtualAlloc (lpAddress=0x3d508340000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508340000 [0229.167] VirtualAlloc (lpAddress=0x3d508700000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508700000 [0229.179] VirtualAlloc (lpAddress=0x3d5086c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5086c0000 [0229.181] VirtualAlloc (lpAddress=0x3d508680000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508680000 [0229.183] VirtualAlloc (lpAddress=0x3d508640000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508640000 [0229.184] RtlInitializeConditionVariable () returned 0x3 [0229.187] RtlWakeConditionVariable () returned 0x0 [0229.198] RtlWakeConditionVariable () returned 0x0 [0229.198] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa6e0 | out: lpPerformanceCount=0xbfa6e0*=2200038653533) returned 1 [0229.199] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfa8ec | out: lpPreviousCount=0xbfa8ec) returned 1 [0229.199] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0229.199] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0229.199] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0229.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26b0 | out: hHeap=0xdf0000) returned 1 [0229.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b000 | out: hHeap=0xdf0000) returned 1 [0229.199] RtlWakeConditionVariable () returned 0x0 [0229.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4baa0 | out: hHeap=0xdf0000) returned 1 [0229.199] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200038729187) returned 1 [0229.199] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200038734775) returned 1 [0229.199] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200038741156) returned 1 [0229.199] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200038750413) returned 1 [0229.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b000 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bd0 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afd0 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afa0 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824d950 | out: hHeap=0xdf0000) returned 1 [0229.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0229.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a7f0 [0229.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0229.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a70 [0229.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d50 [0229.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a10 [0229.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec8c20 [0229.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b0c0 | out: hHeap=0xdf0000) returned 1 [0229.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a30 [0229.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a90 [0229.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f10 [0229.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20b0 [0229.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2290 [0229.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2490 [0229.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a680 [0229.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0229.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f30 [0229.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2570 [0229.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2270 [0229.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c23f0 [0229.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c23b0 [0229.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2550 [0229.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1e90 [0229.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1e70 [0229.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2230 [0229.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1ed0 [0229.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c23d0 [0229.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c24f0 [0229.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xa46efd0 [0229.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0229.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2510 [0229.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1fd0 [0229.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c24d0 [0229.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c22b0 [0229.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f50 [0229.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2430 [0229.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f70 [0229.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2530 [0229.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2170 [0229.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2590 [0229.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2050 [0229.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25b0 [0229.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2110 [0229.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c24b0 [0229.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2950 | out: hHeap=0xdf0000) returned 1 [0229.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2930 | out: hHeap=0xdf0000) returned 1 [0229.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28f0 | out: hHeap=0xdf0000) returned 1 [0229.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28d0 | out: hHeap=0xdf0000) returned 1 [0229.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2870 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2690 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2af0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2970 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27b0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a50 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c30 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cf0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27d0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2790 | out: hHeap=0xdf0000) returned 1 [0229.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29f0 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27f0 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cd0 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c70 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b70 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2630 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b90 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0229.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2750 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c50 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d70 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2610 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29b0 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2990 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2850 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b30 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d10 | out: hHeap=0xdf0000) returned 1 [0229.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b0f0 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a940 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6d0 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ab20 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824b100 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e329d0 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bf0 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824b910 | out: hHeap=0xdf0000) returned 1 [0229.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6dc0 | out: hHeap=0xdf0000) returned 1 [0229.212] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200040060108) returned 1 [0229.213] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200040067907) returned 1 [0229.213] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200040074515) returned 1 [0229.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2050 | out: hHeap=0xdf0000) returned 1 [0229.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2590 | out: hHeap=0xdf0000) returned 1 [0229.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2430 | out: hHeap=0xdf0000) returned 1 [0229.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f50 | out: hHeap=0xdf0000) returned 1 [0229.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c24d0 | out: hHeap=0xdf0000) returned 1 [0229.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2510 | out: hHeap=0xdf0000) returned 1 [0229.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c24f0 | out: hHeap=0xdf0000) returned 1 [0229.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1ed0 | out: hHeap=0xdf0000) returned 1 [0229.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e70 | out: hHeap=0xdf0000) returned 1 [0229.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e90 | out: hHeap=0xdf0000) returned 1 [0229.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2230 | out: hHeap=0xdf0000) returned 1 [0229.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2550 | out: hHeap=0xdf0000) returned 1 [0229.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c23f0 | out: hHeap=0xdf0000) returned 1 [0229.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2570 | out: hHeap=0xdf0000) returned 1 [0229.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f30 | out: hHeap=0xdf0000) returned 1 [0229.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2490 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2290 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f10 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a70 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d50 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26b0 | out: hHeap=0xdf0000) returned 1 [0229.216] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200040427288) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428e40 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ec30 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e840 | out: hHeap=0xdf0000) returned 1 [0229.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a06a0 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ee70 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f0b0 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fbf0 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e600 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fb60 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e960 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0730 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0580 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ecc0 | out: hHeap=0xdf0000) returned 1 [0229.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f800 | out: hHeap=0xdf0000) returned 1 [0229.217] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200040536721) returned 1 [0229.217] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200040544532) returned 1 [0229.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0229.218] RtlWakeConditionVariable () returned 0x0 [0229.230] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa980 | out: lpPerformanceCount=0xbfa980*=2200041760764) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4110 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c1e90 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c3420 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c49b0 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c3870 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c3cc0 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0229.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b3e50 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b2d40 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ad7f0 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b4f60 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b6070 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b7180 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ab5d0 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ae900 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa4c0 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ac6e0 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b1c30 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283afa10 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842a380 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842a9e0 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842b480 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284298e0 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28429b00 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842b040 | out: hHeap=0xdf0000) returned 1 [0229.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28429d20 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842c7a0 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28429f40 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842a5a0 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842c9c0 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842b6a0 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ac00 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28429280 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842b260 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ae20 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bb0 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b50 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2890 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2910 | out: hHeap=0xdf0000) returned 1 [0229.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b060 | out: hHeap=0xdf0000) returned 1 [0229.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0229.233] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb930 | out: lpPerformanceCount=0xbfb930*=2200042088615) returned 1 [0229.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a7f0 | out: hHeap=0xdf0000) returned 1 [0229.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b000 | out: hHeap=0xdf0000) returned 1 [0229.233] QueryPerformanceCounter (in: lpPerformanceCount=0xbfba60 | out: lpPerformanceCount=0xbfba60*=2200042139320) returned 1 [0229.233] QueryPerformanceCounter (in: lpPerformanceCount=0xbfba60 | out: lpPerformanceCount=0xbfba60*=2200042147480) returned 1 [0229.233] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb890 | out: lpPerformanceCount=0xbfb890*=2200042153755) returned 1 [0229.234] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb890 | out: lpPerformanceCount=0xbfb890*=2200042174210) returned 1 [0229.234] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0229.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424350 [0229.234] RtlWakeConditionVariable () returned 0x0 [0229.242] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0229.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424fd0 [0229.242] RtlWakeConditionVariable () returned 0x0 [0229.249] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0229.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424cd0 [0229.249] RtlWakeConditionVariable () returned 0x0 [0229.259] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb890 | out: lpPerformanceCount=0xbfb890*=2200044703215) returned 1 [0229.259] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb890 | out: lpPerformanceCount=0xbfb890*=2200044711038) returned 1 [0229.259] RtlWakeAllConditionVariable () returned 0x1 [0229.259] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbbc0 | out: lpPerformanceCount=0xbfbbc0*=2200044753664) returned 1 [0229.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2829e4e0 [0229.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5175e0 | out: hHeap=0xdf0000) returned 1 [0229.260] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbbc0 | out: lpPerformanceCount=0xbfbbc0*=2200044847513) returned 1 [0229.260] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbbc0 | out: lpPerformanceCount=0xbfbbc0*=2200044857990) returned 1 [0229.261] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbbc0 | out: lpPerformanceCount=0xbfbbc0*=2200044866029) returned 1 [0229.261] QueryPerformanceCounter (in: lpPerformanceCount=0xbfba70 | out: lpPerformanceCount=0xbfba70*=2200044878845) returned 1 [0229.261] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbae0 | out: lpPerformanceCount=0xbfbae0*=2200044896241) returned 1 [0229.261] QueryPerformanceCounter (in: lpPerformanceCount=0xbfba70 | out: lpPerformanceCount=0xbfba70*=2200044905360) returned 1 [0229.261] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb990 | out: lpPerformanceCount=0xbfb990*=2200044913236) returned 1 [0229.261] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb780 | out: lpPerformanceCount=0xbfb780*=2200044931803) returned 1 [0229.261] GetCurrentProcessId () returned 0x6d4 [0229.261] GetLastError () returned 0x0 [0229.261] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.261] SetLastError (dwErrCode=0x0) [0229.261] GetLastError () returned 0x0 [0229.262] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.262] SetLastError (dwErrCode=0x0) [0229.262] RtlWakeAllConditionVariable () returned 0x0 [0229.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0229.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a240 | out: hHeap=0xdf0000) returned 1 [0229.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0229.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0229.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0229.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0229.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0229.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0229.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517560 [0229.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517560 | out: hHeap=0xdf0000) returned 1 [0229.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0229.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0229.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0229.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0229.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0229.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0229.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0229.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d850 [0229.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0229.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0229.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0229.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0229.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0229.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d7a0 [0229.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c50 [0229.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0229.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0229.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f650 [0229.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f650 | out: hHeap=0xdf0000) returned 1 [0229.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f0b0 [0229.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d7a0 | out: hHeap=0xdf0000) returned 1 [0229.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c10 [0229.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c50 | out: hHeap=0xdf0000) returned 1 [0229.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e8d0 [0229.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0229.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0229.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0229.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0229.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f0b0 | out: hHeap=0xdf0000) returned 1 [0229.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0229.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c10 | out: hHeap=0xdf0000) returned 1 [0229.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0229.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e8d0 | out: hHeap=0xdf0000) returned 1 [0229.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0229.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0229.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0229.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0229.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0229.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0229.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ce0 [0229.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ce0 | out: hHeap=0xdf0000) returned 1 [0229.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0229.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0229.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0229.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0229.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0229.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0229.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec96a0 [0229.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0229.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0229.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8e60 | out: hHeap=0xdf0000) returned 1 [0229.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0229.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0229.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0229.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0229.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0229.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0229.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a850 [0229.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0229.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec84a0 | out: hHeap=0xdf0000) returned 1 [0229.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839af10 [0229.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af10 | out: hHeap=0xdf0000) returned 1 [0229.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a6d0 [0229.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0229.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ad90 [0229.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0229.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6d0 | out: hHeap=0xdf0000) returned 1 [0229.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0229.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0229.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ad90 | out: hHeap=0xdf0000) returned 1 [0229.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x2806a820 [0229.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839adc0 [0229.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a850 | out: hHeap=0xdf0000) returned 1 [0229.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0229.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0229.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0229.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0229.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0229.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b10 [0229.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b120 [0229.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0229.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0229.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ca0 [0229.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ca0 | out: hHeap=0xdf0000) returned 1 [0229.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0229.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0229.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284242d0 [0229.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839acd0 [0229.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0229.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0229.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0229.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0229.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0229.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a760 [0229.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284242d0 | out: hHeap=0xdf0000) returned 1 [0229.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0229.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0229.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0229.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0229.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0229.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ad00 [0229.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0229.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0229.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0229.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0229.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0229.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0229.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a760 | out: hHeap=0xdf0000) returned 1 [0229.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0229.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0229.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eba0 [0229.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829eba0 | out: hHeap=0xdf0000) returned 1 [0229.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ecc0 [0229.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0229.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f0b0 [0229.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0229.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0229.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0229.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0229.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829ecc0 | out: hHeap=0xdf0000) returned 1 [0229.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b63c0 [0229.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829f0b0 | out: hHeap=0xdf0000) returned 1 [0229.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0229.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0229.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7cc0 [0229.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7640 | out: hHeap=0xdf0000) returned 1 [0229.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0229.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0229.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec82c0 [0229.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0229.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0229.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7cc0 | out: hHeap=0xdf0000) returned 1 [0229.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0229.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8ec0 [0229.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0229.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0229.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0229.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0229.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0229.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0229.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8ec0 | out: hHeap=0xdf0000) returned 1 [0229.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0229.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0229.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0229.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0229.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a820 [0229.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0229.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a580 [0229.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a580 | out: hHeap=0xdf0000) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a850 [0229.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0229.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aa30 [0229.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0229.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a850 | out: hHeap=0xdf0000) returned 1 [0229.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0xa4b7c40 [0229.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bdd0 [0229.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0229.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0229.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b7e40 [0229.337] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0229.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424c90 [0229.338] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7c8, cbMultiByte=-1, lpWideCharStr=0x28424c90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0229.338] SetLastError (dwErrCode=0x0) [0229.338] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb150, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.338] GetLastError () returned 0xcb [0229.338] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.338] SetLastError (dwErrCode=0xcb) [0229.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5e) returned 0x27e4ab50 [0229.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc4) returned 0xa4e7d90 [0229.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517800 [0229.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ca0 [0229.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e7640 [0229.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516bc0 [0229.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0229.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd6) returned 0xa5173a0 [0229.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ad80 [0229.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ae70 [0229.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x27e4b560 [0229.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xce) returned 0xa5173a0 [0229.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517480 [0229.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0229.344] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0229.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424c90 [0229.344] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x28424c90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0229.344] SetLastError (dwErrCode=0x0) [0229.344] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.345] GetLastError () returned 0xcb [0229.345] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.345] SetLastError (dwErrCode=0xcb) [0229.345] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0229.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x2839afd0 [0229.346] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x2839afd0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0229.346] SetLastError (dwErrCode=0x0) [0229.346] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.346] GetLastError () returned 0xcb [0229.346] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.346] SetLastError (dwErrCode=0xcb) [0229.346] timeGetTime () returned 0x14df694 [0229.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0229.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829eba0 [0229.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f650 [0229.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec83e0 [0229.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b020 [0229.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283c1430 [0229.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b5f0 [0229.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a49a0 [0229.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0229.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841ce80 [0229.348] timeGetTime () returned 0x14df697 [0229.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0229.349] timeGetTime () returned 0x14df697 [0229.349] timeGetTime () returned 0x14df697 [0229.349] timeGetTime () returned 0x14df697 [0229.349] timeGetTime () returned 0x14df697 [0229.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d50 [0229.349] timeGetTime () returned 0x14df697 [0229.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0229.349] timeGetTime () returned 0x14df697 [0229.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x2836a050 [0229.350] timeGetTime () returned 0x14df698 [0229.350] timeGetTime () returned 0x14df698 [0229.350] timeGetTime () returned 0x14df698 [0229.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284246d0 [0229.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5f) returned 0x27e4b3a0 [0229.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b6940 [0229.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b6440 [0229.354] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb208, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0229.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284245d0 [0229.354] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb208, cbMultiByte=-1, lpWideCharStr=0x284245d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0229.354] SetLastError (dwErrCode=0x0) [0229.354] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.355] GetLastError () returned 0xcb [0229.355] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.355] SetLastError (dwErrCode=0xcb) [0229.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b7240 [0229.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b7840 [0229.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fca00 [0229.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b6940 [0229.361] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb788, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0229.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28425010 [0229.363] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb788, cbMultiByte=-1, lpWideCharStr=0x28425010, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0229.363] SetLastError (dwErrCode=0x0) [0229.363] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb110, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.363] GetLastError () returned 0xcb [0229.363] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.363] SetLastError (dwErrCode=0xcb) [0229.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0229.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x2839aee0 [0229.364] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb758, cbMultiByte=-1, lpWideCharStr=0x2839aee0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0229.364] SetLastError (dwErrCode=0x0) [0229.364] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb0e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.364] GetLastError () returned 0xcb [0229.364] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.364] SetLastError (dwErrCode=0xcb) [0229.364] timeGetTime () returned 0x14df6a7 [0229.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0229.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec8920 [0229.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283c1430 [0229.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841ce80 [0229.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0229.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0229.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0229.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0229.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841d490 [0229.366] timeGetTime () returned 0x14df6a8 [0229.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.366] timeGetTime () returned 0x14df6a8 [0229.366] timeGetTime () returned 0x14df6a8 [0229.366] timeGetTime () returned 0x14df6a8 [0229.366] timeGetTime () returned 0x14df6a8 [0229.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bf0 [0229.366] timeGetTime () returned 0x14df6a9 [0229.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.367] timeGetTime () returned 0x14df6a9 [0229.367] timeGetTime () returned 0x14df6a9 [0229.367] timeGetTime () returned 0x14df6a9 [0229.367] timeGetTime () returned 0x14df6a9 [0229.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424590 [0229.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bf0 [0229.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bf0 | out: hHeap=0xdf0000) returned 1 [0229.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2770 [0229.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424c90 [0229.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0229.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa70 [0229.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c90 | out: hHeap=0xdf0000) returned 1 [0229.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0229.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0229.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e357c0 [0229.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0229.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357c0 | out: hHeap=0xdf0000) returned 1 [0229.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b61c0 [0229.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0229.371] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfba28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0229.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2a) returned 0x28424e90 [0229.372] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfba28, cbMultiByte=-1, lpWideCharStr=0x28424e90, cchWideChar=20 | out: lpWideCharStr="NODE_BINDINGS_ARROW") returned 20 [0229.372] SetLastError (dwErrCode=0x0) [0229.372] GetEnvironmentVariableW (in: lpName="NODE_BINDINGS_ARROW", lpBuffer=0xbfb3b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.372] GetLastError () returned 0xcb [0229.372] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.372] SetLastError (dwErrCode=0xcb) [0229.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e90 | out: hHeap=0xdf0000) returned 1 [0229.372] GetLastError () returned 0xcb [0229.372] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.372] SetLastError (dwErrCode=0xcb) [0229.372] GetLastError () returned 0xcb [0229.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0229.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.372] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfba28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0229.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424e90 [0229.373] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfba28, cbMultiByte=-1, lpWideCharStr=0x28424e90, cchWideChar=27 | out: lpWideCharStr="NODE_BINDINGS_COMPILED_DIR") returned 27 [0229.373] SetLastError (dwErrCode=0x0) [0229.373] GetEnvironmentVariableW (in: lpName="NODE_BINDINGS_COMPILED_DIR", lpBuffer=0xbfb3b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0229.373] GetLastError () returned 0xcb [0229.373] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.373] SetLastError (dwErrCode=0xcb) [0229.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e90 | out: hHeap=0xdf0000) returned 1 [0229.373] GetLastError () returned 0xcb [0229.373] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.373] SetLastError (dwErrCode=0xcb) [0229.373] GetLastError () returned 0xcb [0229.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0229.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0229.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0229.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f260 [0229.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2650 [0229.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0229.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c90 [0229.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424a10 [0229.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0229.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0229.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a10 | out: hHeap=0xdf0000) returned 1 [0229.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0229.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0229.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0229.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0229.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0229.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b64c0 [0229.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0229.380] timeGetTime () returned 0x14df6b6 [0229.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0229.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839ab20 [0229.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c26f0 [0229.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec9580 [0229.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283c1430 [0229.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841ce80 [0229.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0229.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806b920 [0229.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0229.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841d490 [0229.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0229.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d410 [0229.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0229.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2970 [0229.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0229.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a880 [0229.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2970 | out: hHeap=0xdf0000) returned 1 [0229.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0229.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0229.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d350 [0229.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0229.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a880 | out: hHeap=0xdf0000) returned 1 [0229.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25f0 [0229.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0229.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29d0 [0229.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424550 [0229.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0229.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0229.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424550 | out: hHeap=0xdf0000) returned 1 [0229.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0229.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0229.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0229.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x283d2db0 [0229.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0229.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0229.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0229.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0229.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0229.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0229.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b920 | out: hHeap=0xdf0000) returned 1 [0229.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0229.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0229.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5a0 [0229.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0229.391] timeGetTime () returned 0x14df6c1 [0229.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0229.391] timeGetTime () returned 0x14df6c1 [0229.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4060) returned 0x2836a050 [0229.391] timeGetTime () returned 0x14df6c1 [0229.391] timeGetTime () returned 0x14df6c2 [0229.392] timeGetTime () returned 0x14df6c2 [0229.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a050 | out: hHeap=0xdf0000) returned 1 [0229.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0229.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0229.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5a0 | out: hHeap=0xdf0000) returned 1 [0229.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0229.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0229.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ab20 | out: hHeap=0xdf0000) returned 1 [0229.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d2db0 | out: hHeap=0xdf0000) returned 1 [0229.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0229.394] timeGetTime () returned 0x14df6c4 [0229.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.394] timeGetTime () returned 0x14df6c4 [0229.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0229.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2950 | out: hHeap=0xdf0000) returned 1 [0229.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9160 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4370 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b120 | out: hHeap=0xdf0000) returned 1 [0229.395] timeGetTime () returned 0x14df6c5 [0229.395] timeGetTime () returned 0x14df6c5 [0229.395] timeGetTime () returned 0x14df6c5 [0229.395] timeGetTime () returned 0x14df6c5 [0229.395] timeGetTime () returned 0x14df6c5 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b50 | out: hHeap=0xdf0000) returned 1 [0229.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0229.396] timeGetTime () returned 0x14df6c6 [0229.396] timeGetTime () returned 0x14df6c6 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b30 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0229.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2930 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec87a0 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2480 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b0f0 | out: hHeap=0xdf0000) returned 1 [0229.397] timeGetTime () returned 0x14df6c7 [0229.397] timeGetTime () returned 0x14df6c7 [0229.397] timeGetTime () returned 0x14df6c7 [0229.397] timeGetTime () returned 0x14df6c7 [0229.397] timeGetTime () returned 0x14df6c7 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d320 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28d0 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0229.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b0c0 | out: hHeap=0xdf0000) returned 1 [0229.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0229.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0229.398] timeGetTime () returned 0x14df6c8 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425050 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c10 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e90 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c90 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e90 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424450 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284241d0 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0229.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0229.401] timeGetTime () returned 0x14df6cb [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d600 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2790 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29f0 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bf0 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c25f0 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a2ed0 | out: hHeap=0xdf0000) returned 1 [0229.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a9a0 | out: hHeap=0xdf0000) returned 1 [0229.402] timeGetTime () returned 0x14df6cc [0229.402] timeGetTime () returned 0x14df6cc [0229.402] timeGetTime () returned 0x14df6cc [0229.402] timeGetTime () returned 0x14df6cc [0229.402] timeGetTime () returned 0x14df6cc [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c26f0 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1890 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0229.402] timeGetTime () returned 0x14df6cc [0229.402] timeGetTime () returned 0x14df6cc [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3500 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806b5f0 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a700 | out: hHeap=0xdf0000) returned 1 [0229.403] timeGetTime () returned 0x14df6cd [0229.403] timeGetTime () returned 0x14df6cd [0229.403] timeGetTime () returned 0x14df6cd [0229.403] timeGetTime () returned 0x14df6cd [0229.403] timeGetTime () returned 0x14df6cd [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d640 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b70 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1890 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0229.404] timeGetTime () returned 0x14df6ce [0229.404] timeGetTime () returned 0x14df6ce [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d610 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c70 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c27b0 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424450 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0229.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ac10 | out: hHeap=0xdf0000) returned 1 [0229.405] timeGetTime () returned 0x14df6cf [0229.405] timeGetTime () returned 0x14df6cf [0229.405] timeGetTime () returned 0x14df6cf [0229.405] timeGetTime () returned 0x14df6cf [0229.405] timeGetTime () returned 0x14df6cf [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2930 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0229.405] timeGetTime () returned 0x14df6cf [0229.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.406] timeGetTime () returned 0x14df6d0 [0229.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0229.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c90 | out: hHeap=0xdf0000) returned 1 [0229.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0229.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424510 | out: hHeap=0xdf0000) returned 1 [0229.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec96a0 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af10 | out: hHeap=0xdf0000) returned 1 [0229.407] timeGetTime () returned 0x14df6d1 [0229.407] timeGetTime () returned 0x14df6d1 [0229.407] timeGetTime () returned 0x14df6d1 [0229.407] timeGetTime () returned 0x14df6d1 [0229.407] timeGetTime () returned 0x14df6d1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29b0 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0229.407] timeGetTime () returned 0x14df6d1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a990 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0229.408] timeGetTime () returned 0x14df6d2 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5a0 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ad0 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec82c0 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839abe0 | out: hHeap=0xdf0000) returned 1 [0229.408] timeGetTime () returned 0x14df6d2 [0229.408] timeGetTime () returned 0x14df6d2 [0229.408] timeGetTime () returned 0x14df6d2 [0229.408] timeGetTime () returned 0x14df6d3 [0229.408] timeGetTime () returned 0x14df6d3 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0229.409] timeGetTime () returned 0x14df6d3 [0229.409] timeGetTime () returned 0x14df6d3 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2610 | out: hHeap=0xdf0000) returned 1 [0229.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afd0 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b10 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29b0 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a70 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cd0 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0229.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0229.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a49a0 | out: hHeap=0xdf0000) returned 1 [0229.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0229.411] timeGetTime () returned 0x14df6d5 [0229.411] timeGetTime () returned 0x14df6d5 [0229.411] timeGetTime () returned 0x14df6d5 [0229.411] timeGetTime () returned 0x14df6d5 [0229.411] timeGetTime () returned 0x14df6d5 [0229.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a050 | out: hHeap=0xdf0000) returned 1 [0229.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0229.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0229.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0229.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1890 | out: hHeap=0xdf0000) returned 1 [0229.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d2db0 | out: hHeap=0xdf0000) returned 1 [0229.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0229.412] timeGetTime () returned 0x14df6d6 [0229.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517800 | out: hHeap=0xdf0000) returned 1 [0229.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0229.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0229.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0229.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0229.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0229.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0229.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0229.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0229.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0229.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0229.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a06a0 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7040 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829e960 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c10 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a06a0 | out: hHeap=0xdf0000) returned 1 [0229.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0229.415] timeGetTime () returned 0x14df6d9 [0229.415] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.416] timeGetTime () returned 0x14df6da [0229.420] timeGetTime () returned 0x14df6de [0229.420] timeGetTime () returned 0x14df6de [0229.420] timeGetTime () returned 0x14df6de [0229.420] timeGetTime () returned 0x14df6de [0229.420] timeGetTime () returned 0x14df6de [0229.420] timeGetTime () returned 0x14df6de [0229.420] timeGetTime () returned 0x14df6de [0229.420] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0xbfbb90 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0229.421] timeGetTime () returned 0x14df6df [0229.421] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0229.421] SystemFunction036 (in: RandomBuffer=0xbfb990, RandomBufferLength=0x10 | out: RandomBuffer=0xbfb990) returned 1 [0229.421] GetLastError () returned 0x0 [0229.421] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.421] SetLastError (dwErrCode=0x0) [0229.421] GetLastError () returned 0x0 [0229.421] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.421] SetLastError (dwErrCode=0x0) [0229.421] GetLastError () returned 0x0 [0229.421] SetLastError (dwErrCode=0x0) [0229.421] GetLastError () returned 0x0 [0229.421] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.421] SetLastError (dwErrCode=0x0) [0229.421] GetLastError () returned 0x0 [0229.421] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.421] SetLastError (dwErrCode=0x0) [0229.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424e90 [0229.425] SetLastError (dwErrCode=0x0) [0229.426] GetLastError () returned 0x0 [0229.426] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.426] SetLastError (dwErrCode=0x0) [0229.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0229.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0229.428] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp"), dwDesiredAccess=0xc0010000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x370 [0229.430] GetLastError () returned 0x0 [0229.430] SetLastError (dwErrCode=0x0) [0229.430] GetLastError () returned 0x0 [0229.430] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.430] SetLastError (dwErrCode=0x0) [0229.430] GetLastError () returned 0x0 [0229.430] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.430] SetLastError (dwErrCode=0x0) [0229.430] GetLastError () returned 0x0 [0229.430] SetLastError (dwErrCode=0x0) [0229.430] SetLastError (dwErrCode=0x0) [0229.430] GetLastError () returned 0x0 [0229.430] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.430] SetLastError (dwErrCode=0x0) [0229.430] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp", lpszLongPath=0xbfbae0, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp") returned 0x51 [0229.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0229.433] timeGetTime () returned 0x14df6eb [0229.433] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0229.433] CloseHandle (hObject=0x370) returned 1 [0229.434] GetLastError () returned 0x0 [0229.434] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.434] SetLastError (dwErrCode=0x0) [0229.434] GetLastError () returned 0x0 [0229.434] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.434] SetLastError (dwErrCode=0x0) [0229.434] GetLastError () returned 0x0 [0229.434] SetLastError (dwErrCode=0x0) [0229.434] SetLastError (dwErrCode=0x0) [0229.434] GetLastError () returned 0x0 [0229.434] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.434] SetLastError (dwErrCode=0x0) [0229.434] timeGetTime () returned 0x14df6ec [0229.434] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0229.435] MoveFileExW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node"), dwFlags=0x3) returned 1 [0229.436] GetLastError () returned 0x0 [0229.436] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.436] SetLastError (dwErrCode=0x0) [0229.436] GetLastError () returned 0x0 [0229.436] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.436] SetLastError (dwErrCode=0x0) [0229.436] GetLastError () returned 0x0 [0229.436] SetLastError (dwErrCode=0x0) [0229.436] SetLastError (dwErrCode=0x0) [0229.436] GetLastError () returned 0x0 [0229.436] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.436] SetLastError (dwErrCode=0x0) [0229.436] timeGetTime () returned 0x14df6ee [0229.436] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0229.436] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x370 [0229.437] GetLastError () returned 0x0 [0229.437] SetLastError (dwErrCode=0x0) [0229.437] GetLastError () returned 0x0 [0229.437] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.437] SetLastError (dwErrCode=0x0) [0229.437] GetLastError () returned 0x0 [0229.437] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.437] SetLastError (dwErrCode=0x0) [0229.437] GetLastError () returned 0x0 [0229.437] SetLastError (dwErrCode=0x0) [0229.437] SetLastError (dwErrCode=0x0) [0229.437] GetLastError () returned 0x0 [0229.437] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.437] SetLastError (dwErrCode=0x0) [0229.437] timeGetTime () returned 0x14df6ef [0229.437] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0229.437] WriteFile (in: hFile=0x370, lpBuffer=0x25241dbc*, nNumberOfBytesToWrite=0x59800, lpNumberOfBytesWritten=0xbfbdfc, lpOverlapped=0x0 | out: lpBuffer=0x25241dbc*, lpNumberOfBytesWritten=0xbfbdfc*=0x59800, lpOverlapped=0x0) returned 1 [0229.453] GetLastError () returned 0x0 [0229.453] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.453] SetLastError (dwErrCode=0x0) [0229.453] GetLastError () returned 0x0 [0229.453] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.453] SetLastError (dwErrCode=0x0) [0229.453] GetLastError () returned 0x0 [0229.453] SetLastError (dwErrCode=0x0) [0229.453] SetLastError (dwErrCode=0x0) [0229.453] GetLastError () returned 0x0 [0229.453] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.453] SetLastError (dwErrCode=0x0) [0229.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0229.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424ed0 [0229.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7640 [0229.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2730 [0229.455] timeGetTime () returned 0x14df701 [0229.455] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0229.455] CloseHandle (hObject=0x370) returned 1 [0229.456] GetLastError () returned 0x0 [0229.456] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.456] SetLastError (dwErrCode=0x0) [0229.456] GetLastError () returned 0x0 [0229.456] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.456] SetLastError (dwErrCode=0x0) [0229.456] GetLastError () returned 0x0 [0229.456] SetLastError (dwErrCode=0x0) [0229.456] SetLastError (dwErrCode=0x0) [0229.456] GetLastError () returned 0x0 [0229.456] LdrpDispatchUserCallTarget () returned 0xe007a0 [0229.456] SetLastError (dwErrCode=0x0) [0229.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0229.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0229.457] timeGetTime () returned 0x14df703 [0229.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0229.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x283c1430 [0229.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283c1890 [0229.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841ce80 [0229.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0229.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0229.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6050 [0229.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0229.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2841d490 [0229.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d660 [0229.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0229.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2770 [0229.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0229.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b0f0 [0229.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2770 | out: hHeap=0xdf0000) returned 1 [0229.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2650 [0229.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2650 | out: hHeap=0xdf0000) returned 1 [0229.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2790 [0229.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2790 | out: hHeap=0xdf0000) returned 1 [0229.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0229.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b0f0 | out: hHeap=0xdf0000) returned 1 [0229.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0229.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0229.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6050 | out: hHeap=0xdf0000) returned 1 [0229.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2806a820 | out: hHeap=0xdf0000) returned 1 [0229.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0229.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5a0 [0229.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0229.464] timeGetTime () returned 0x14df70a [0229.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0229.464] timeGetTime () returned 0x14df70a [0229.464] timeGetTime () returned 0x14df70a [0229.464] timeGetTime () returned 0x14df70a [0229.464] timeGetTime () returned 0x14df70a [0229.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a70 [0229.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0229.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0229.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5a0 | out: hHeap=0xdf0000) returned 1 [0229.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2a70 | out: hHeap=0xdf0000) returned 1 [0229.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841d490 | out: hHeap=0xdf0000) returned 1 [0229.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1890 | out: hHeap=0xdf0000) returned 1 [0229.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0229.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0229.466] timeGetTime () returned 0x14df70c [0229.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb6) returned 0xe7b400 [0229.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0229.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0229.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0229.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0229.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0229.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0229.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0229.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0229.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0229.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0229.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0229.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0229.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8920 [0229.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8920 | out: hHeap=0xdf0000) returned 1 [0229.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0229.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0229.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0229.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0229.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0229.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0229.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0229.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0229.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0229.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839afd0 [0229.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a700 [0229.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a700 | out: hHeap=0xdf0000) returned 1 [0229.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afd0 | out: hHeap=0xdf0000) returned 1 [0229.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0229.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0229.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0229.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b020 [0229.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b330 [0229.475] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0229.477] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x27e4b330, cbMultiByte=-1, lpWideCharStr=0xbeb670, cchWideChar=32768 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node") returned 91 [0229.478] LoadLibraryExW (lpLibFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node", hFile=0x0, dwFlags=0x8) returned 0x7ff83b8a0000 [0229.528] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0229.528] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0229.529] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0229.529] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0229.529] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0229.534] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0229.534] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0229.535] GetProcessHeap () returned 0xdf0000 [0229.535] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0229.535] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0229.535] GetLastError () returned 0x0 [0229.535] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0229.536] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0229.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe938a0 [0229.536] SetLastError (dwErrCode=0x0) [0229.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1200) returned 0x2841ce80 [0229.539] GetStartupInfoW (in: lpStartupInfo=0xbeaf10 | out: lpStartupInfo=0xbeaf10*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0xc01, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0229.539] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0229.539] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0229.539] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0229.539] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0229.539] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0229.540] GetACP () returned 0x4e4 [0229.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0x18d91ce0 [0229.542] IsValidCodePage (CodePage=0x4e4) returned 1 [0229.542] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbeaed0 | out: lpCPInfo=0xbeaed0) returned 1 [0229.542] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbea770 | out: lpCPInfo=0xbea770) returned 1 [0229.542] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbea790, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0229.542] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbea790, cbMultiByte=256, lpWideCharStr=0xbea4c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0229.542] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0xbeaa90 | out: lpCharType=0xbeaa90) returned 1 [0229.542] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbea790, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0229.542] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbea790, cbMultiByte=256, lpWideCharStr=0xbea460, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0229.542] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0229.543] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0229.543] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0229.543] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xbea250, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0229.543] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbea890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ(ª¾", lpUsedDefaultChar=0x0) returned 256 [0229.543] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbea790, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0229.543] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbea790, cbMultiByte=256, lpWideCharStr=0xbea460, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0229.543] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0229.543] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xbea250, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0229.543] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbea990, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0229.543] RtlInitializeSListHead (in: ListHead=0x7ff83b8f7560 | out: ListHead=0x7ff83b8f7560) [0229.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1000) returned 0x28045210 [0229.545] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbead60, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0229.545] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0229.545] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0229.545] AreFileApisANSI () returned 1 [0229.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0229.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff83b8f7720, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0229.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xec8aa0 [0229.546] GetEnvironmentStringsW () returned 0x2841e090* [0229.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0229.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x582) returned 0x283c1430 [0229.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x283c1430, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0229.547] FreeEnvironmentStringsW (penv=0x2841e090) returned 1 [0229.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x138) returned 0xe07a10 [0229.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1f) returned 0x2839b120 [0229.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2e) returned 0x28425050 [0229.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28424450 [0229.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c) returned 0x282fd220 [0229.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x284242d0 [0229.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0x283c2ad0 [0229.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x24) returned 0x2839aee0 [0229.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28424a10 [0229.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0x2839b000 [0229.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xd) returned 0x283c27d0 [0229.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0x2839abe0 [0229.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28425090 [0229.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x15) returned 0x283c2870 [0229.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0x283c2af0 [0229.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x27) returned 0x2839b030 [0229.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xe) returned 0x283c2cd0 [0229.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x69) returned 0xa4b6840 [0229.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3e) returned 0x282fc550 [0229.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0x2839a700 [0229.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x48) returned 0x282fc5a0 [0229.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x283c2790 [0229.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x283c2850 [0229.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1b) returned 0x2839adc0 [0229.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0x2839adf0 [0229.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0x28424510 [0229.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0x2839aac0 [0229.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x6b) returned 0xa4b7cc0 [0229.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0x283c2d10 [0229.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0x283c25f0 [0229.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xf) returned 0x283c26f0 [0229.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0x283c2d50 [0229.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2a) returned 0x28424b10 [0229.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0x28424e90 [0229.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x283c2b10 [0229.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x21) returned 0x2839aeb0 [0229.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0x283c2890 [0229.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x22) returned 0x2839af10 [0229.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x283c27f0 [0229.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1430 | out: hHeap=0xdf0000) returned 1 [0229.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x2806a820 [0229.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2630 [0229.560] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff617940000 [0229.560] GetProcAddress (hModule=0x7ff617940000, lpProcName="uv_mutex_init") returned 0x7ff617df42d0 [0229.567] GetProcAddress (hModule=0x7ff617940000, lpProcName="uv_default_loop") returned 0x7ff61a900e90 [0229.567] GetProcAddress (hModule=0x7ff617940000, lpProcName="uv_async_init") returned 0x7ff61a901120 [0229.567] GetProcAddress (hModule=0x7ff617940000, lpProcName="uv_unref") returned 0x7ff61a900af0 [0229.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284245d0 [0229.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2930 [0229.568] GetProcAddress (hModule=0x7ff617940000, lpProcName="node_module_register") returned 0x7ff61a8d28f0 [0229.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839afd0 [0229.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2bf0 [0229.570] GetProcAddress (hModule=0x7ff617940000, lpProcName="?GetCurrent@Isolate@v8@@SAPEAV12@XZ") returned 0x7ff6186ef9e0 [0229.570] GetProcAddress (hModule=0x7ff617940000, lpProcName="??0HandleScope@v8@@QEAA@PEAVIsolate@1@@Z") returned 0x7ff6186c3680 [0229.571] GetProcAddress (hModule=0x7ff617940000, lpProcName="?GetIsolate@Object@v8@@QEAAPEAVIsolate@2@XZ") returned 0x7ff6186c1fe0 [0229.571] GetProcAddress (hModule=0x7ff617940000, lpProcName="?GetCurrentContext@Isolate@v8@@QEAA?AV?$Local@VContext@v8@@@2@XZ") returned 0x7ff6186caa80 [0229.571] GetProcAddress (hModule=0x7ff617940000, lpProcName="?NewFromUtf8@String@v8@@SA?AV?$MaybeLocal@VString@v8@@@2@PEAVIsolate@2@PEBDW4NewStringType@2@H@Z") returned 0x7ff6186c0fe0 [0229.571] GetProcAddress (hModule=0x7ff617940000, lpProcName="?New@Number@v8@@SA?AV?$Local@VNumber@v8@@@2@PEAVIsolate@2@N@Z") returned 0x7ff6186eede0 [0229.572] GetProcAddress (hModule=0x7ff617940000, lpProcName="?DefineOwnProperty@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VName@v8@@@2@V?$Local@VValue@v8@@@2@W4PropertyAttribute@2@@Z") returned 0x7ff6186d6bd0 [0229.575] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfb608 | out: lpSystemTimeAsFileTime=0xbfb608*(dwLowDateTime=0x635dae86, dwHighDateTime=0x1d72645)) [0229.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x110) returned 0xdff1b0 [0229.576] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x370 [0229.576] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x360 [0229.576] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x36c [0229.576] GetCurrentProcessId () returned 0x6d4 [0229.577] GetLastError () returned 0x0 [0229.577] SetLastError (dwErrCode=0x0) [0229.577] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=1, lMaximumCount=1, lpName="libusb_init000006D4") returned 0x374 [0229.577] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0229.578] GetVersionExA (in: lpVersionInformation=0xbfb3b0*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xbfb3b0*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0229.578] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x1) returned 0x8000000000000008 [0229.578] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x378 [0229.578] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x37c [0229.579] GetModuleHandleA (lpModuleName="Cfgmgr32.dll") returned 0x7ff842e20000 [0229.579] GetProcAddress (hModule=0x7ff842e20000, lpProcName="CM_Get_Parent") returned 0x7ff842e2d000 [0229.579] GetModuleHandleA (lpModuleName="Cfgmgr32.dll") returned 0x7ff842e20000 [0229.580] GetProcAddress (hModule=0x7ff842e20000, lpProcName="CM_Get_Child") returned 0x7ff842e2e670 [0229.580] GetModuleHandleA (lpModuleName="Cfgmgr32.dll") returned 0x7ff842e20000 [0229.580] GetProcAddress (hModule=0x7ff842e20000, lpProcName="CM_Get_Sibling") returned 0x7ff842e31650 [0229.580] GetModuleHandleA (lpModuleName="Cfgmgr32.dll") returned 0x7ff842e20000 [0229.580] GetProcAddress (hModule=0x7ff842e20000, lpProcName="CM_Get_Device_IDA") returned 0x7ff842e2cd50 [0229.581] GetModuleHandleA (lpModuleName="Cfgmgr32.dll") returned 0x7ff842e20000 [0229.581] GetProcAddress (hModule=0x7ff842e20000, lpProcName="CM_Get_Device_ID_Size") returned 0x7ff842e446e0 [0229.581] GetModuleHandleA (lpModuleName="OLE32.dll") returned 0x7ff846200000 [0229.581] GetProcAddress (hModule=0x7ff846200000, lpProcName="CLSIDFromString") returned 0x7ff845fc27c0 [0229.581] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x0 [0229.582] LoadLibraryA (lpLibFileName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.589] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiGetClassDevsA") returned 0x7ff8454b2d10 [0229.589] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.589] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiGetClassDevsExA") returned 0x7ff8454f6d30 [0229.590] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.590] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiEnumDeviceInfo") returned 0x7ff8454b9730 [0229.590] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.590] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiEnumDeviceInterfaces") returned 0x7ff8454b8530 [0229.590] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.591] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiGetDeviceInterfaceDetailA") returned 0x7ff8454b2640 [0229.591] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.591] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiDestroyDeviceInfoList") returned 0x7ff8454b8e10 [0229.591] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.591] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiOpenDevRegKey") returned 0x7ff8454ccf10 [0229.592] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.592] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiGetDeviceRegistryPropertyA") returned 0x7ff8454cae20 [0229.592] GetModuleHandleA (lpModuleName="SetupAPI.dll") returned 0x7ff8454b0000 [0229.592] GetProcAddress (hModule=0x7ff8454b0000, lpProcName="SetupDiOpenDeviceInterfaceRegKey") returned 0x7ff8454cd150 [0229.592] GetModuleHandleA (lpModuleName="AdvAPI32.dll") returned 0x7ff845a70000 [0229.592] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryValueExW") returned 0x7ff845a86350 [0229.593] GetModuleHandleA (lpModuleName="AdvAPI32.dll") returned 0x7ff845a70000 [0229.593] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegCloseKey") returned 0x7ff845a86620 [0229.593] GetModuleHandleA (lpModuleName="User32.dll") returned 0x7ff844f90000 [0229.593] GetProcAddress (hModule=0x7ff844f90000, lpProcName="RegisterClassExA") returned 0x7ff8450183b0 [0229.593] GetModuleHandleA (lpModuleName="User32.dll") returned 0x7ff844f90000 [0229.593] GetProcAddress (hModule=0x7ff844f90000, lpProcName="RegisterDeviceNotificationA") returned 0x7ff844fb88f0 [0229.593] GetModuleHandleA (lpModuleName="User32.dll") returned 0x7ff844f90000 [0229.594] GetProcAddress (hModule=0x7ff844f90000, lpProcName="UnregisterDeviceNotification") returned 0x7ff844fb9870 [0229.594] GetModuleHandleA (lpModuleName="User32.dll") returned 0x7ff844f90000 [0229.594] GetProcAddress (hModule=0x7ff844f90000, lpProcName="UnregisterClassA") returned 0x7ff844fb3750 [0229.595] GetModuleHandleA (lpModuleName="libusbK") returned 0x0 [0229.595] LoadLibraryA (lpLibFileName="libusbK") returned 0x0 [0229.596] GetModuleHandleA (lpModuleName="WinUSB") returned 0x0 [0229.596] LoadLibraryA (lpLibFileName="WinUSB") returned 0x7ff83bd30000 [0229.871] GetProcAddress (hModule=0x7ff83bd30000, lpProcName=0x7ff83b8edc88) returned 0x7ff83bd32ff0 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ControlTransfer") returned 0x7ff83bd32c80 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_FlushPipe") returned 0x7ff83bd330c0 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_Free") returned 0x7ff83bd319c0 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetAssociatedInterface") returned 0x7ff83bd31a60 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetCurrentAlternateSetting") returned 0x7ff83bd32170 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetDescriptor") returned 0x7ff83bd31e10 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetOverlappedResult") returned 0x7ff83bd331d0 [0229.872] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetPipePolicy") returned 0x7ff83bd32500 [0229.873] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetPowerPolicy") returned 0x7ff83bd327f0 [0229.873] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_Initialize") returned 0x7ff83bd31330 [0229.873] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryDeviceInformation") returned 0x7ff83bd31cf0 [0229.873] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryInterfaceSettings") returned 0x7ff83bd31c60 [0229.873] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryPipe") returned 0x7ff83bd32270 [0229.873] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ReadPipe") returned 0x7ff83bd32940 [0229.874] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ResetPipe") returned 0x7ff83bd32eb0 [0229.874] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetCurrentAlternateSetting") returned 0x7ff83bd320a0 [0229.874] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetPipePolicy") returned 0x7ff83bd32360 [0229.874] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetPowerPolicy") returned 0x7ff83bd32650 [0229.874] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_WritePipe") returned 0x7ff83bd32ae0 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_AbortPipe") returned 0x7ff83bd32ff0 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ControlTransfer") returned 0x7ff83bd32c80 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_FlushPipe") returned 0x7ff83bd330c0 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_Free") returned 0x7ff83bd319c0 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetAssociatedInterface") returned 0x7ff83bd31a60 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetCurrentAlternateSetting") returned 0x7ff83bd32170 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetDescriptor") returned 0x7ff83bd31e10 [0229.875] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetOverlappedResult") returned 0x7ff83bd331d0 [0229.876] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetPipePolicy") returned 0x7ff83bd32500 [0229.876] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetPowerPolicy") returned 0x7ff83bd327f0 [0229.876] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_Initialize") returned 0x7ff83bd31330 [0229.876] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryDeviceInformation") returned 0x7ff83bd31cf0 [0229.876] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryInterfaceSettings") returned 0x7ff83bd31c60 [0229.877] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryPipe") returned 0x7ff83bd32270 [0229.877] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ReadPipe") returned 0x7ff83bd32940 [0229.877] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ResetPipe") returned 0x7ff83bd32eb0 [0229.877] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetCurrentAlternateSetting") returned 0x7ff83bd320a0 [0229.877] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetPipePolicy") returned 0x7ff83bd32360 [0229.877] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetPowerPolicy") returned 0x7ff83bd32650 [0229.878] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_WritePipe") returned 0x7ff83bd32ae0 [0229.878] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_AbortPipe") returned 0x7ff83bd32ff0 [0229.878] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ControlTransfer") returned 0x7ff83bd32c80 [0229.880] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_FlushPipe") returned 0x7ff83bd330c0 [0229.880] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_Free") returned 0x7ff83bd319c0 [0229.881] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetAssociatedInterface") returned 0x7ff83bd31a60 [0229.881] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetCurrentAlternateSetting") returned 0x7ff83bd32170 [0229.881] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetDescriptor") returned 0x7ff83bd31e10 [0229.881] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetOverlappedResult") returned 0x7ff83bd331d0 [0229.882] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetPipePolicy") returned 0x7ff83bd32500 [0229.882] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_GetPowerPolicy") returned 0x7ff83bd327f0 [0229.882] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_Initialize") returned 0x7ff83bd31330 [0229.882] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryDeviceInformation") returned 0x7ff83bd31cf0 [0229.882] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryInterfaceSettings") returned 0x7ff83bd31c60 [0229.883] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_QueryPipe") returned 0x7ff83bd32270 [0229.883] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ReadPipe") returned 0x7ff83bd32940 [0229.883] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_ResetPipe") returned 0x7ff83bd32eb0 [0229.883] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetCurrentAlternateSetting") returned 0x7ff83bd320a0 [0229.883] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetPipePolicy") returned 0x7ff83bd32360 [0229.883] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_SetPowerPolicy") returned 0x7ff83bd32650 [0229.884] GetProcAddress (hModule=0x7ff83bd30000, lpProcName="WinUsb_WritePipe") returned 0x7ff83bd32ae0 [0229.884] GetModuleHandleA (lpModuleName="hid.dll") returned 0x0 [0229.885] LoadLibraryA (lpLibFileName="hid.dll") returned 0x7ff841960000 [0230.060] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetAttributes") returned 0x7ff841961680 [0230.060] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.061] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetHidGuid") returned 0x7ff841961a00 [0230.061] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.061] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetPreparsedData") returned 0x7ff8419618d0 [0230.061] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.061] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_FreePreparsedData") returned 0x7ff8419619d0 [0230.062] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.062] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetManufacturerString") returned 0x7ff841963500 [0230.062] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.062] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetProductString") returned 0x7ff841963640 [0230.062] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.063] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetSerialNumberString") returned 0x7ff841963690 [0230.063] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.063] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidP_GetCaps") returned 0x7ff841961720 [0230.063] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.063] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_SetNumInputBuffers") returned 0x7ff841963800 [0230.064] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.064] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_SetFeature") returned 0x7ff8419637b0 [0230.064] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.064] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetFeature") returned 0x7ff841963410 [0230.065] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.065] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetPhysicalDescriptor") returned 0x7ff8419635f0 [0230.065] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.065] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_GetInputReport") returned 0x7ff8419634b0 [0230.066] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.066] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_SetOutputReport") returned 0x7ff841963850 [0230.066] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.066] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidD_FlushQueue") returned 0x7ff841963340 [0230.066] GetModuleHandleA (lpModuleName="hid.dll") returned 0x7ff841960000 [0230.067] GetProcAddress (hModule=0x7ff841960000, lpProcName="HidP_GetValueCaps") returned 0x7ff841961010 [0230.067] HidD_GetHidGuid () returned 0x7ff841961010 [0230.067] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x398 [0230.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3fe0) returned 0x283d2db0 [0230.068] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x7ff844cb0000 [0230.069] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CancelIoEx") returned 0x7ff844cd76a0 [0230.075] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x39c [0230.075] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a0 [0230.075] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=128, lpName=0x0) returned 0x3a4 [0230.075] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x3a8 [0230.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0x2839a9a0 [0230.076] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff83b8ba9d0, phModule=0x2839a9b8 | out: phModule=0x2839a9b8*=0x7ff83b8a0000) returned 1 [0230.077] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff83b8c9f24, lpParameter=0x2839a9a0, dwCreationFlags=0x0, lpThreadId=0xbfb520 | out: lpThreadId=0xbfb520*=0xd0c) returned 0x3ac [0230.077] SetThreadAffinityMask (hThread=0x3ac, dwThreadAffinityMask=0x0) returned 0x0 [0230.078] WaitForSingleObject (hHandle=0x3a4, dwMilliseconds=0xffffffff) returned 0x0 [0230.090] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=1, lpName=0x0) returned 0x3b0 [0230.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0x2839aaf0 [0230.091] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff83b8b6cb0, phModule=0x2839ab08 | out: phModule=0x2839ab08*=0x7ff83b8a0000) returned 1 [0230.091] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff83b8c9f24, lpParameter=0x2839aaf0, dwCreationFlags=0x0, lpThreadId=0xbfb520 | out: lpThreadId=0xbfb520*=0xfc8) returned 0x3b4 [0230.092] SetThreadAffinityMask (hThread=0x3b4, dwThreadAffinityMask=0x0) returned 0x0 [0230.092] WaitForSingleObject (hHandle=0x3b0, dwMilliseconds=0xffffffff) returned 0x0 [0230.116] SetupDiGetClassDevsA (ClassGuid=0x7ff83b8e98e8*(Data1=0xf18a0e88, Data2=0xc30c, Data3=0x11d0, Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8)), Enumerator=0x0, hwndParent=0x0, Flags=0x12) returned 0x27e34650 [0230.125] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34650, MemberIndex=0x0, DeviceInfoData=0xbfb4c0 | out: DeviceInfoData=0xbfb4c0*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x1, Reserved=0x27e32fc0)) returned 1 [0230.125] CM_Get_Device_ID_Size (in: pulLen=0xbfb498, dnDevInst=0x1, ulFlags=0x0 | out: pulLen=0xbfb498) returned 0x0 [0230.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839ae20 [0230.126] CM_Get_Device_IDA (in: dnDevInst=0x1, Buffer=0x2839ae20, BufferLen=0x1c, ulFlags=0x0 | out: Buffer="USB\\ROOT_HUB20\\4&24B25921&0") returned 0x0 [0230.127] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0xffffffff) returned 0x0 [0230.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839a820 [0230.127] ReleaseMutex (hMutex=0x398) returned 1 [0230.127] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.127] ReleaseMutex (hMutex=0x370) returned 1 [0230.127] SetupDiGetClassDevsA (ClassGuid=0x0, Enumerator="USB\\ROOT_HUB20\\4&24B25921&0", hwndParent=0x0, Flags=0x16) returned 0x27e347f0 [0230.143] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e347f0, MemberIndex=0x0, DeviceInfoData=0xbfb400 | out: DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x1, Reserved=0x27e33d40)) returned 1 [0230.144] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e347f0, MemberIndex=0x1, DeviceInfoData=0xbfb420 | out: DeviceInfoData=0xbfb420*(cbSize=0x20, ClassGuid.Data1=0x1, ClassGuid.Data2=0xae20, ClassGuid.Data3=0x2839, ClassGuid.Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0), DevInst=0x0, Reserved=0x27e30000)) returned 0 [0230.144] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e347f0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x1, Reserved=0x27e33d40), Property=0x22, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, RequiredSize=0xbfb3d4) returned 1 [0230.145] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e347f0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x1, Reserved=0x27e33d40), Property=0x1c, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, RequiredSize=0xbfb3d4) returned 1 [0230.146] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e347f0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x1, Reserved=0x27e33d40), Property=0x4, PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, RequiredSize=0xbfaff8) returned 1 [0230.146] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e347f0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x1, Reserved=0x27e33d40), Property=0x11, PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, RequiredSize=0xbfaff8) returned 0 [0230.146] GetLastError () returned 0xd [0230.146] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e347f0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x1, Reserved=0x27e33d40), Property=0x12, PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, RequiredSize=0xbfaff8) returned 0 [0230.147] GetLastError () returned 0xd [0230.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d380 [0230.147] GetLastError () returned 0xd [0230.147] SetLastError (dwErrCode=0xd) [0230.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0230.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x5b8) returned 0x2841e890 [0230.148] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x3e8 [0230.148] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e347f0, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8e98e8*(Data1=0xf18a0e88, Data2=0xc30c, Data3=0x11d0, Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8)), MemberIndex=0x0, DeviceInterfaceData=0xbfb338 | out: DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839ac10)) returned 1 [0230.148] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e347f0, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839ac10), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 0 [0230.148] GetLastError () returned 0x7a [0230.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xec9640 [0230.149] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e347f0, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839ac10), DeviceInterfaceDetailData=0xec9640*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x4b, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec9640*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 1 [0230.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x2839ae50 [0230.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x47) returned 0x282fd180 [0230.149] CM_Get_Parent (in: pdnDevInst=0xbfb2a0, dnDevInst=0x1, ulFlags=0x0 | out: pdnDevInst=0xbfb2a0) returned 0x0 [0230.149] CM_Get_Device_ID_Size (in: pulLen=0xbfb238, dnDevInst=0x4, ulFlags=0x0 | out: pulLen=0xbfb238) returned 0x0 [0230.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3d) returned 0x282fca50 [0230.149] CM_Get_Device_IDA (in: dnDevInst=0x4, Buffer=0x282fca50, BufferLen=0x3d, ulFlags=0x0 | out: Buffer="PCI\\VEN_8086&DEV_293C&SUBSYS_11001AF4&REV_03\\3&2411E6FE&0&20") returned 0x0 [0230.149] WaitForSingleObject (hHandle=0x37c, dwMilliseconds=0xffffffff) returned 0x0 [0230.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3d) returned 0x282fd1d0 [0230.150] ReleaseMutex (hMutex=0x37c) returned 1 [0230.150] GetLastError () returned 0x0 [0230.150] SetLastError (dwErrCode=0x0) [0230.150] GetLastError () returned 0x0 [0230.150] SetLastError (dwErrCode=0x0) [0230.150] GetLastError () returned 0x0 [0230.150] SetLastError (dwErrCode=0x0) [0230.150] GetLastError () returned 0x0 [0230.150] SetLastError (dwErrCode=0x0) [0230.150] GetLastError () returned 0x0 [0230.150] SetLastError (dwErrCode=0x0) [0230.150] GetLastError () returned 0x0 [0230.150] SetLastError (dwErrCode=0x0) [0230.150] GetLastError () returned 0x0 [0230.150] SetLastError (dwErrCode=0x0) [0230.150] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.151] SetLastError (dwErrCode=0x0) [0230.151] GetLastError () returned 0x0 [0230.152] SetLastError (dwErrCode=0x0) [0230.152] GetLastError () returned 0x0 [0230.152] SetLastError (dwErrCode=0x0) [0230.152] GetLastError () returned 0x0 [0230.152] SetLastError (dwErrCode=0x0) [0230.152] GetLastError () returned 0x0 [0230.152] SetLastError (dwErrCode=0x0) [0230.152] GetLastError () returned 0x0 [0230.152] SetLastError (dwErrCode=0x0) [0230.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0230.152] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.152] ReleaseMutex (hMutex=0x370) returned 1 [0230.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9640 | out: hHeap=0xdf0000) returned 1 [0230.152] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e347f0) returned 1 [0230.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ae20 | out: hHeap=0xdf0000) returned 1 [0230.185] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34650, MemberIndex=0x1, DeviceInfoData=0xbfb4c0 | out: DeviceInfoData=0xbfb4c0*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x2, Reserved=0x27e334d0)) returned 1 [0230.185] CM_Get_Device_ID_Size (in: pulLen=0xbfb498, dnDevInst=0x2, ulFlags=0x0 | out: pulLen=0xbfb498) returned 0x0 [0230.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839a910 [0230.186] CM_Get_Device_IDA (in: dnDevInst=0x2, Buffer=0x2839a910, BufferLen=0x1c, ulFlags=0x0 | out: Buffer="USB\\ROOT_HUB20\\4&32CF2352&0") returned 0x0 [0230.186] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0xffffffff) returned 0x0 [0230.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839ad00 [0230.186] ReleaseMutex (hMutex=0x398) returned 1 [0230.186] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.186] ReleaseMutex (hMutex=0x370) returned 1 [0230.186] SetupDiGetClassDevsA (ClassGuid=0x0, Enumerator="USB\\ROOT_HUB20\\4&32CF2352&0", hwndParent=0x0, Flags=0x16) returned 0x27e34310 [0230.200] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34310, MemberIndex=0x0, DeviceInfoData=0xbfb400 | out: DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x2, Reserved=0x27e33680)) returned 1 [0230.200] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34310, MemberIndex=0x1, DeviceInfoData=0xbfb420 | out: DeviceInfoData=0xbfb420*(cbSize=0x20, ClassGuid.Data1=0x2, ClassGuid.Data2=0xa910, ClassGuid.Data3=0x2839, ClassGuid.Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0), DevInst=0x0, Reserved=0x27e30000)) returned 0 [0230.200] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x2, Reserved=0x27e33680), Property=0x22, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, RequiredSize=0xbfb3d4) returned 1 [0230.201] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x2, Reserved=0x27e33680), Property=0x1c, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, RequiredSize=0xbfb3d4) returned 1 [0230.201] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x2, Reserved=0x27e33680), Property=0x4, PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, RequiredSize=0xbfaff8) returned 1 [0230.201] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x2, Reserved=0x27e33680), Property=0x11, PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, RequiredSize=0xbfaff8) returned 0 [0230.201] GetLastError () returned 0xd [0230.201] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x2, Reserved=0x27e33680), Property=0x12, PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, RequiredSize=0xbfaff8) returned 0 [0230.202] GetLastError () returned 0xd [0230.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d410 [0230.202] GetLastError () returned 0xd [0230.202] SetLastError (dwErrCode=0xd) [0230.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0230.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x5b8) returned 0x283d85b0 [0230.203] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x408 [0230.203] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8e98e8*(Data1=0xf18a0e88, Data2=0xc30c, Data3=0x11d0, Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8)), MemberIndex=0x0, DeviceInterfaceData=0xbfb338 | out: DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839aa30)) returned 1 [0230.204] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34310, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839aa30), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 0 [0230.204] GetLastError () returned 0x7a [0230.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xec8c20 [0230.204] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34310, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839aa30), DeviceInterfaceDetailData=0xec8c20*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x4b, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec8c20*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 1 [0230.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x2839aa60 [0230.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x47) returned 0x282fd270 [0230.205] CM_Get_Parent (in: pdnDevInst=0xbfb2a0, dnDevInst=0x2, ulFlags=0x0 | out: pdnDevInst=0xbfb2a0) returned 0x0 [0230.205] CM_Get_Device_ID_Size (in: pulLen=0xbfb238, dnDevInst=0x5, ulFlags=0x0 | out: pulLen=0xbfb238) returned 0x0 [0230.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3d) returned 0x282fcf00 [0230.205] CM_Get_Device_IDA (in: dnDevInst=0x5, Buffer=0x282fcf00, BufferLen=0x3d, ulFlags=0x0 | out: Buffer="PCI\\VEN_8086&DEV_293A&SUBSYS_11001AF4&REV_03\\3&2411E6FE&0&18") returned 0x0 [0230.205] WaitForSingleObject (hHandle=0x37c, dwMilliseconds=0xffffffff) returned 0x0 [0230.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3d) returned 0x282fc8c0 [0230.206] ReleaseMutex (hMutex=0x37c) returned 1 [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.206] GetLastError () returned 0x0 [0230.206] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.207] SetLastError (dwErrCode=0x0) [0230.207] GetLastError () returned 0x0 [0230.208] SetLastError (dwErrCode=0x0) [0230.208] GetLastError () returned 0x0 [0230.208] SetLastError (dwErrCode=0x0) [0230.208] GetLastError () returned 0x0 [0230.208] SetLastError (dwErrCode=0x0) [0230.208] GetLastError () returned 0x0 [0230.208] SetLastError (dwErrCode=0x0) [0230.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0230.208] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.208] ReleaseMutex (hMutex=0x370) returned 1 [0230.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.209] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e34310) returned 1 [0230.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a910 | out: hHeap=0xdf0000) returned 1 [0230.209] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34650, MemberIndex=0x2, DeviceInfoData=0xbfb4c0 | out: DeviceInfoData=0xbfb4c0*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33b90)) returned 1 [0230.209] CM_Get_Device_ID_Size (in: pulLen=0xbfb498, dnDevInst=0x3, ulFlags=0x0 | out: pulLen=0xbfb498) returned 0x0 [0230.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1a) returned 0x2839a910 [0230.210] CM_Get_Device_IDA (in: dnDevInst=0x3, Buffer=0x2839a910, BufferLen=0x1a, ulFlags=0x0 | out: Buffer="USB\\ROOT_HUB\\4&316CE8DF&0") returned 0x0 [0230.210] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0xffffffff) returned 0x0 [0230.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1a) returned 0x2839aa30 [0230.210] ReleaseMutex (hMutex=0x398) returned 1 [0230.210] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.210] ReleaseMutex (hMutex=0x370) returned 1 [0230.210] SetupDiGetClassDevsA (ClassGuid=0x0, Enumerator="USB\\ROOT_HUB\\4&316CE8DF&0", hwndParent=0x0, Flags=0x16) returned 0x27e34990 [0230.229] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34990, MemberIndex=0x0, DeviceInfoData=0xbfb400 | out: DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33170)) returned 1 [0230.229] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34990, MemberIndex=0x1, DeviceInfoData=0xbfb420 | out: DeviceInfoData=0xbfb420*(cbSize=0x20, ClassGuid.Data1=0x3, ClassGuid.Data2=0xa910, ClassGuid.Data3=0x2839, ClassGuid.Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0), DevInst=0x0, Reserved=0x27e30000)) returned 0 [0230.229] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34990, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33170), Property=0x22, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, RequiredSize=0xbfb3d4) returned 1 [0230.229] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34990, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33170), Property=0x1c, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, RequiredSize=0xbfb3d4) returned 1 [0230.230] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34990, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33170), Property=0x4, PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, RequiredSize=0xbfaff8) returned 1 [0230.230] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34990, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33170), Property=0x11, PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, RequiredSize=0xbfaff8) returned 0 [0230.230] GetLastError () returned 0xd [0230.230] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34990, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33170), Property=0x12, PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, RequiredSize=0xbfaff8) returned 0 [0230.231] GetLastError () returned 0xd [0230.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d4b0 [0230.231] GetLastError () returned 0xd [0230.231] SetLastError (dwErrCode=0xd) [0230.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4b0 | out: hHeap=0xdf0000) returned 1 [0230.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x5b8) returned 0x283c1430 [0230.233] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x40c [0230.233] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e34990, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8e98e8*(Data1=0xf18a0e88, Data2=0xc30c, Data3=0x11d0, Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8)), MemberIndex=0x0, DeviceInterfaceData=0xbfb338 | out: DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839ab20)) returned 1 [0230.233] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34990, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839ab20), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 0 [0230.233] GetLastError () returned 0x7a [0230.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x49) returned 0xec80e0 [0230.234] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34990, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xf18a0e88, InterfaceClassGuid.Data2=0xc30c, InterfaceClassGuid.Data3=0x11d0, InterfaceClassGuid.Data4=([0]=0x88, [1]=0x15, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x6, [6]=0xbe, [7]=0xd8), Flags=0x1, Reserved=0x2839ab20), DeviceInterfaceDetailData=0xec80e0*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x49, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec80e0*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 1 [0230.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a) returned 0x2839ae20 [0230.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x45) returned 0x282fd130 [0230.234] CM_Get_Parent (in: pdnDevInst=0xbfb2a0, dnDevInst=0x3, ulFlags=0x0 | out: pdnDevInst=0xbfb2a0) returned 0x0 [0230.234] CM_Get_Device_ID_Size (in: pulLen=0xbfb238, dnDevInst=0x6, ulFlags=0x0 | out: pulLen=0xbfb238) returned 0x0 [0230.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3d) returned 0x282fcfa0 [0230.235] CM_Get_Device_IDA (in: dnDevInst=0x6, Buffer=0x282fcfa0, BufferLen=0x3d, ulFlags=0x0 | out: Buffer="PCI\\VEN_8086&DEV_2934&SUBSYS_11001AF4&REV_03\\3&2411E6FE&0&28") returned 0x0 [0230.235] WaitForSingleObject (hHandle=0x37c, dwMilliseconds=0xffffffff) returned 0x0 [0230.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3d) returned 0x282fd360 [0230.235] ReleaseMutex (hMutex=0x37c) returned 1 [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.235] SetLastError (dwErrCode=0x0) [0230.235] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.236] GetLastError () returned 0x0 [0230.236] SetLastError (dwErrCode=0x0) [0230.237] GetLastError () returned 0x0 [0230.237] SetLastError (dwErrCode=0x0) [0230.237] GetLastError () returned 0x0 [0230.237] SetLastError (dwErrCode=0x0) [0230.237] GetLastError () returned 0x0 [0230.237] SetLastError (dwErrCode=0x0) [0230.237] GetLastError () returned 0x0 [0230.237] SetLastError (dwErrCode=0x0) [0230.237] GetLastError () returned 0x0 [0230.237] SetLastError (dwErrCode=0x0) [0230.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0230.237] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.237] ReleaseMutex (hMutex=0x370) returned 1 [0230.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0230.238] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e34990) returned 1 [0230.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a910 | out: hHeap=0xdf0000) returned 1 [0230.238] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34650, MemberIndex=0x3, DeviceInfoData=0xbfb4c0 | out: DeviceInfoData=0xbfb4c0*(cbSize=0x20, ClassGuid.Data1=0x36fc9e60, ClassGuid.Data2=0xc465, ClassGuid.Data3=0x11cf, ClassGuid.Data4=([0]=0x80, [1]=0x56, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0), DevInst=0x3, Reserved=0x27e33b90)) returned 0 [0230.238] GetLastError () returned 0x103 [0230.238] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e34650) returned 1 [0230.239] SetupDiGetClassDevsA (ClassGuid=0x7ff83b8e9918*(Data1=0xa5dcbf10, Data2=0x6530, Data3=0x11d2, Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed)), Enumerator=0x0, hwndParent=0x0, Flags=0x12) returned 0x27e34990 [0230.240] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34990, MemberIndex=0x0, DeviceInfoData=0xbfb4c0 | out: DeviceInfoData=0xbfb4c0*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x7, Reserved=0x27e339e0)) returned 1 [0230.240] CM_Get_Device_ID_Size (in: pulLen=0xbfb498, dnDevInst=0x7, ulFlags=0x0 | out: pulLen=0xbfb498) returned 0x0 [0230.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839ad60 [0230.240] CM_Get_Device_IDA (in: dnDevInst=0x7, Buffer=0x2839ad60, BufferLen=0x1c, ulFlags=0x0 | out: Buffer="USB\\VID_0A81&PID_0203\\28754") returned 0x0 [0230.240] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0xffffffff) returned 0x0 [0230.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839a7f0 [0230.241] ReleaseMutex (hMutex=0x398) returned 1 [0230.241] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.241] ReleaseMutex (hMutex=0x370) returned 1 [0230.241] SetupDiGetClassDevsA (ClassGuid=0x0, Enumerator="USB\\VID_0A81&PID_0203\\28754", hwndParent=0x0, Flags=0x16) returned 0x27e34170 [0230.258] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34170, MemberIndex=0x0, DeviceInfoData=0xbfb400 | out: DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x7, Reserved=0x27e33830)) returned 1 [0230.259] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34170, MemberIndex=0x1, DeviceInfoData=0xbfb420 | out: DeviceInfoData=0xbfb420*(cbSize=0x20, ClassGuid.Data1=0x7, ClassGuid.Data2=0xad60, ClassGuid.Data3=0x2839, ClassGuid.Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0), DevInst=0x0, Reserved=0x27e30000)) returned 0 [0230.259] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x7, Reserved=0x27e33830), Property=0x22, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, RequiredSize=0xbfb3d4) returned 1 [0230.259] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x7, Reserved=0x27e33830), Property=0x1c, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, RequiredSize=0xbfb3d4) returned 1 [0230.260] CM_Get_Parent (in: pdnDevInst=0xbfb3d0, dnDevInst=0x7, ulFlags=0x0 | out: pdnDevInst=0xbfb3d0) returned 0x0 [0230.260] CM_Get_Device_ID_Size (in: pulLen=0xbfb398, dnDevInst=0x2, ulFlags=0x0 | out: pulLen=0xbfb398) returned 0x0 [0230.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839aa90 [0230.261] CM_Get_Device_IDA (in: dnDevInst=0x2, Buffer=0x2839aa90, BufferLen=0x1c, ulFlags=0x0 | out: Buffer="USB\\ROOT_HUB20\\4&32CF2352&0") returned 0x0 [0230.261] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.261] WaitForSingleObject (hHandle=0x408, dwMilliseconds=0xffffffff) returned 0x0 [0230.261] ReleaseMutex (hMutex=0x408) returned 1 [0230.261] ReleaseMutex (hMutex=0x370) returned 1 [0230.261] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x7, Reserved=0x27e33830), Property=0x4, PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, RequiredSize=0xbfaff8) returned 1 [0230.261] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x7, Reserved=0x27e33830), Property=0x11, PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, RequiredSize=0xbfaff8) returned 0 [0230.261] GetLastError () returned 0xd [0230.261] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x7, Reserved=0x27e33830), Property=0x12, PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, RequiredSize=0xbfaff8) returned 0 [0230.262] GetLastError () returned 0xd [0230.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d4b0 [0230.262] GetLastError () returned 0xd [0230.263] SetLastError (dwErrCode=0xd) [0230.263] GetLastError () returned 0xd [0230.263] SetLastError (dwErrCode=0xd) [0230.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4b0 | out: hHeap=0xdf0000) returned 1 [0230.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d4d0 [0230.263] GetLastError () returned 0xd [0230.263] SetLastError (dwErrCode=0xd) [0230.263] GetLastError () returned 0xd [0230.263] SetLastError (dwErrCode=0xd) [0230.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4d0 | out: hHeap=0xdf0000) returned 1 [0230.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d5c0 [0230.264] GetLastError () returned 0xd [0230.264] SetLastError (dwErrCode=0xd) [0230.264] GetLastError () returned 0xd [0230.264] SetLastError (dwErrCode=0xd) [0230.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0230.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d2e0 [0230.265] GetLastError () returned 0xd [0230.265] SetLastError (dwErrCode=0xd) [0230.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0230.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x5b8) returned 0x27e32030 [0230.265] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x410 [0230.265] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8e9918*(Data1=0xa5dcbf10, Data2=0x6530, Data3=0x11d2, Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed)), MemberIndex=0x0, DeviceInterfaceData=0xbfb338 | out: DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xa5dcbf10, InterfaceClassGuid.Data2=0x6530, InterfaceClassGuid.Data3=0x11d2, InterfaceClassGuid.Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed), Flags=0x1, Reserved=0x2839aa00)) returned 1 [0230.265] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34170, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xa5dcbf10, InterfaceClassGuid.Data2=0x6530, InterfaceClassGuid.Data3=0x11d2, InterfaceClassGuid.Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed), Flags=0x1, Reserved=0x2839aa00), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 0 [0230.265] GetLastError () returned 0x7a [0230.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xec8320 [0230.266] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34170, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xa5dcbf10, InterfaceClassGuid.Data2=0x6530, InterfaceClassGuid.Data3=0x11d2, InterfaceClassGuid.Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed), Flags=0x1, Reserved=0x2839aa00), DeviceInterfaceDetailData=0xec8320*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x4b, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec8320*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 1 [0230.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x2839ab20 [0230.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x47) returned 0x282fc5f0 [0230.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x320) returned 0xa4a2c30 [0230.266] CreateFileA (lpFileName="\\\\.\\USB#ROOT_HUB20#4&32CF2352&0#{F18A0E88-C30C-11D0-8815-00A0C906BED8}" (normalized: "\\device\\usbpdo-0"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40000000, hTemplateFile=0x0) returned 0x414 [0230.267] DeviceIoControl (in: hDevice=0x414, dwIoControlCode=0x220448, lpInBuffer=0xbfb318*, nInBufferSize=0x23, lpOutBuffer=0xbfb318, nOutBufferSize=0x23, lpBytesReturned=0xbfb2f4, lpOverlapped=0x0 | out: lpInBuffer=0xbfb318*, lpOutBuffer=0xbfb318*, lpBytesReturned=0xbfb2f4*=0x23, lpOverlapped=0x0) returned 1 [0230.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x2842d420 [0230.267] DeviceIoControl (in: hDevice=0x414, dwIoControlCode=0x220410, lpInBuffer=0xbfb238*, nInBufferSize=0x15, lpOutBuffer=0xbfb238, nOutBufferSize=0x15, lpBytesReturned=0xbfb224, lpOverlapped=0x0 | out: lpInBuffer=0xbfb238*, lpOutBuffer=0xbfb238*, lpBytesReturned=0xbfb224*=0x15, lpOverlapped=0x0) returned 1 [0230.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2e) returned 0x28424b50 [0230.274] DeviceIoControl (in: hDevice=0x414, dwIoControlCode=0x220410, lpInBuffer=0x28424b50*, nInBufferSize=0x2e, lpOutBuffer=0x28424b50, nOutBufferSize=0x2e, lpBytesReturned=0xbfb224, lpOverlapped=0x0 | out: lpInBuffer=0x28424b50*, lpOutBuffer=0x28424b50*, lpBytesReturned=0xbfb224*=0x2e, lpOverlapped=0x0) returned 1 [0230.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x22) returned 0x2839ab50 [0230.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b50 | out: hHeap=0xdf0000) returned 1 [0230.281] DeviceIoControl (in: hDevice=0x414, dwIoControlCode=0x22045c, lpInBuffer=0xbfb308*, nInBufferSize=0x10, lpOutBuffer=0xbfb308, nOutBufferSize=0x10, lpBytesReturned=0xbfb2f4, lpOverlapped=0x0 | out: lpInBuffer=0xbfb308*, lpOutBuffer=0xbfb308*, lpBytesReturned=0xbfb2f4*=0x10, lpOverlapped=0x0) returned 1 [0230.281] CloseHandle (hObject=0x414) returned 1 [0230.281] WaitForSingleObject (hHandle=0x408, dwMilliseconds=0xffffffff) returned 0x0 [0230.281] ReleaseMutex (hMutex=0x408) returned 1 [0230.282] SetupDiGetClassDevsA (ClassGuid=0x7ff83b8f81f0*(Data1=0x4d1e55b2, Data2=0xf16f, Data3=0x11cf, Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30)), Enumerator=0x0, hwndParent=0x0, Flags=0x12) returned 0x27e34310 [0230.282] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34310, MemberIndex=0x0, DeviceInfoData=0xbfb1c0 | out: DeviceInfoData=0xbfb1c0*(cbSize=0x20, ClassGuid.Data1=0x4d36e96f, ClassGuid.Data2=0xe325, ClassGuid.Data3=0x11ce, ClassGuid.Data4=([0]=0xbf, [1]=0xc1, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0xe1, [6]=0x3, [7]=0x18), DevInst=0x9, Reserved=0x27e33170)) returned 1 [0230.283] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8f81f0*(Data1=0x4d1e55b2, Data2=0xf16f, Data3=0x11cf, Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30)), MemberIndex=0x0, DeviceInterfaceData=0xbfb0f8 | out: DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839ac70)) returned 1 [0230.283] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34310, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839ac70), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 0 [0230.283] GetLastError () returned 0x7a [0230.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x56) returned 0xec9580 [0230.283] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34310, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839ac70), DeviceInterfaceDetailData=0xec9580*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x56, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec9580*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 1 [0230.283] CM_Get_Device_ID_Size (in: pulLen=0xbfb158, dnDevInst=0x9, ulFlags=0x0 | out: pulLen=0xbfb158) returned 0x0 [0230.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x27) returned 0x2839b270 [0230.284] CM_Get_Device_IDA (in: dnDevInst=0x9, Buffer=0x2839b270, BufferLen=0x27, ulFlags=0x0 | out: Buffer="HID\\VID_0A81&PID_0203\\6&7C90793&0&0000") returned 0x0 [0230.284] CM_Get_Parent (in: pdnDevInst=0xbfb194, dnDevInst=0x9, ulFlags=0x0 | out: pdnDevInst=0xbfb194) returned 0x0 [0230.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x52) returned 0xec9640 [0230.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b270 | out: hHeap=0xdf0000) returned 1 [0230.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0230.285] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34310, MemberIndex=0x1, DeviceInfoData=0xbfb1c0 | out: DeviceInfoData=0xbfb1c0*(cbSize=0x20, ClassGuid.Data1=0x4d36e96b, ClassGuid.Data2=0xe325, ClassGuid.Data3=0x11ce, ClassGuid.Data4=([0]=0xbf, [1]=0xc1, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0xe1, [6]=0x3, [7]=0x18), DevInst=0xa, Reserved=0x27e33680)) returned 1 [0230.285] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e34310, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8f81f0*(Data1=0x4d1e55b2, Data2=0xf16f, Data3=0x11cf, Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30)), MemberIndex=0x1, DeviceInterfaceData=0xbfb0f8 | out: DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b4e0)) returned 1 [0230.285] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34310, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b4e0), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 0 [0230.285] GetLastError () returned 0x7a [0230.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x57) returned 0xec8500 [0230.285] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34310, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b4e0), DeviceInterfaceDetailData=0xec8500*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x57, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec8500*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 1 [0230.285] CM_Get_Device_ID_Size (in: pulLen=0xbfb158, dnDevInst=0xa, ulFlags=0x0 | out: pulLen=0xbfb158) returned 0x0 [0230.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0x2839bcf0 [0230.285] CM_Get_Device_IDA (in: dnDevInst=0xa, Buffer=0x2839bcf0, BufferLen=0x28, ulFlags=0x0 | out: Buffer="HID\\VID_1532&PID_0102\\6&377ACEB1&0&0000") returned 0x0 [0230.285] CM_Get_Parent (in: pdnDevInst=0xbfb194, dnDevInst=0xa, ulFlags=0x0 | out: pdnDevInst=0xbfb194) returned 0x0 [0230.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bcf0 | out: hHeap=0xdf0000) returned 1 [0230.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0230.286] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34310, MemberIndex=0x2, DeviceInfoData=0xbfb1c0 | out: DeviceInfoData=0xbfb1c0*(cbSize=0x20, ClassGuid.Data1=0x4d36e96b, ClassGuid.Data2=0xe325, ClassGuid.Data3=0x11ce, ClassGuid.Data4=([0]=0xbf, [1]=0xc1, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0xe1, [6]=0x3, [7]=0x18), DevInst=0xa, Reserved=0x27e33680)) returned 0 [0230.286] GetLastError () returned 0x103 [0230.286] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e34310) returned 1 [0230.286] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.287] ReleaseMutex (hMutex=0x370) returned 1 [0230.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aa90 | out: hHeap=0xdf0000) returned 1 [0230.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0230.287] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e34170) returned 1 [0230.287] WaitForSingleObject (hHandle=0x408, dwMilliseconds=0xffffffff) returned 0x0 [0230.287] ReleaseMutex (hMutex=0x408) returned 1 [0230.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ad60 | out: hHeap=0xdf0000) returned 1 [0230.288] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34990, MemberIndex=0x1, DeviceInfoData=0xbfb4c0 | out: DeviceInfoData=0xbfb4c0*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e334d0)) returned 1 [0230.288] CM_Get_Device_ID_Size (in: pulLen=0xbfb498, dnDevInst=0x8, ulFlags=0x0 | out: pulLen=0xbfb498) returned 0x0 [0230.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839aa00 [0230.288] CM_Get_Device_IDA (in: dnDevInst=0x8, Buffer=0x2839aa00, BufferLen=0x1c, ulFlags=0x0 | out: Buffer="USB\\VID_1532&PID_0102\\68284") returned 0x0 [0230.288] WaitForSingleObject (hHandle=0x398, dwMilliseconds=0xffffffff) returned 0x0 [0230.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839a880 [0230.288] ReleaseMutex (hMutex=0x398) returned 1 [0230.288] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.288] ReleaseMutex (hMutex=0x370) returned 1 [0230.288] SetupDiGetClassDevsA (ClassGuid=0x0, Enumerator="USB\\VID_1532&PID_0102\\68284", hwndParent=0x0, Flags=0x16) returned 0x27e33fd0 [0230.301] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e33fd0, MemberIndex=0x0, DeviceInfoData=0xbfb400 | out: DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e33320)) returned 1 [0230.301] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e33fd0, MemberIndex=0x1, DeviceInfoData=0xbfb420 | out: DeviceInfoData=0xbfb420*(cbSize=0x20, ClassGuid.Data1=0x8, ClassGuid.Data2=0xaa00, ClassGuid.Data3=0x2839, ClassGuid.Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0), DevInst=0x0, Reserved=0x27e30000)) returned 0 [0230.301] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e33fd0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e33320), Property=0x22, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3f0, RequiredSize=0xbfb3d4) returned 1 [0230.302] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e33fd0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e33320), Property=0x1c, PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, PropertyBufferSize=0x4, RequiredSize=0xbfb3d4 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb3dc, RequiredSize=0xbfb3d4) returned 1 [0230.302] CM_Get_Parent (in: pdnDevInst=0xbfb3d0, dnDevInst=0x8, ulFlags=0x0 | out: pdnDevInst=0xbfb3d0) returned 0x0 [0230.302] CM_Get_Device_ID_Size (in: pulLen=0xbfb398, dnDevInst=0x2, ulFlags=0x0 | out: pulLen=0xbfb398) returned 0x0 [0230.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1c) returned 0x2839ac70 [0230.303] CM_Get_Device_IDA (in: dnDevInst=0x2, Buffer=0x2839ac70, BufferLen=0x1c, ulFlags=0x0 | out: Buffer="USB\\ROOT_HUB20\\4&32CF2352&0") returned 0x0 [0230.303] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.303] WaitForSingleObject (hHandle=0x408, dwMilliseconds=0xffffffff) returned 0x0 [0230.303] ReleaseMutex (hMutex=0x408) returned 1 [0230.303] ReleaseMutex (hMutex=0x370) returned 1 [0230.304] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e33fd0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e33320), Property=0x4, PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb010, RequiredSize=0xbfaff8) returned 1 [0230.304] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e33fd0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e33320), Property=0x11, PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb120, RequiredSize=0xbfaff8) returned 0 [0230.304] GetLastError () returned 0xd [0230.304] SetupDiGetDeviceRegistryPropertyA (in: DeviceInfoSet=0x27e33fd0, DeviceInfoData=0xbfb400*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e33320), Property=0x12, PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, PropertyBufferSize=0x100, RequiredSize=0xbfaff8 | out: PropertyRegDataType=0x0, PropertyBuffer=0xbfb230, RequiredSize=0xbfaff8) returned 0 [0230.304] GetLastError () returned 0xd [0230.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d600 [0230.315] GetLastError () returned 0xd [0230.315] SetLastError (dwErrCode=0xd) [0230.315] GetLastError () returned 0xd [0230.315] SetLastError (dwErrCode=0xd) [0230.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d600 | out: hHeap=0xdf0000) returned 1 [0230.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d4b0 [0230.317] GetLastError () returned 0xd [0230.317] SetLastError (dwErrCode=0xd) [0230.317] GetLastError () returned 0xd [0230.317] SetLastError (dwErrCode=0xd) [0230.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4b0 | out: hHeap=0xdf0000) returned 1 [0230.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d410 [0230.317] GetLastError () returned 0xd [0230.317] SetLastError (dwErrCode=0xd) [0230.317] GetLastError () returned 0xd [0230.317] SetLastError (dwErrCode=0xd) [0230.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0230.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x7) returned 0x2842d410 [0230.318] GetLastError () returned 0xd [0230.318] SetLastError (dwErrCode=0xd) [0230.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0230.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x5b8) returned 0x27e325f0 [0230.319] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x414 [0230.319] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e33fd0, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8e9918*(Data1=0xa5dcbf10, Data2=0x6530, Data3=0x11d2, Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed)), MemberIndex=0x0, DeviceInterfaceData=0xbfb338 | out: DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xa5dcbf10, InterfaceClassGuid.Data2=0x6530, InterfaceClassGuid.Data3=0x11d2, InterfaceClassGuid.Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed), Flags=0x1, Reserved=0x2839ac10)) returned 1 [0230.319] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e33fd0, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xa5dcbf10, InterfaceClassGuid.Data2=0x6530, InterfaceClassGuid.Data3=0x11d2, InterfaceClassGuid.Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed), Flags=0x1, Reserved=0x2839ac10), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 0 [0230.319] GetLastError () returned 0x7a [0230.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xec9400 [0230.319] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e33fd0, DeviceInterfaceData=0xbfb338*(cbSize=0x20, InterfaceClassGuid.Data1=0xa5dcbf10, InterfaceClassGuid.Data2=0x6530, InterfaceClassGuid.Data3=0x11d2, InterfaceClassGuid.Data4=([0]=0x90, [1]=0x1f, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb9, [6]=0x51, [7]=0xed), Flags=0x1, Reserved=0x2839ac10), DeviceInterfaceDetailData=0xec9400*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x4b, RequiredSize=0xbfb330, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec9400*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb330, DeviceInfoData=0x0) returned 1 [0230.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x2839ad60 [0230.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x47) returned 0x282fc2d0 [0230.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x320) returned 0x2836f0b0 [0230.320] CreateFileA (lpFileName="\\\\.\\USB#ROOT_HUB20#4&32CF2352&0#{F18A0E88-C30C-11D0-8815-00A0C906BED8}" (normalized: "\\device\\usbpdo-0"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40000000, hTemplateFile=0x0) returned 0x418 [0230.320] DeviceIoControl (in: hDevice=0x418, dwIoControlCode=0x220448, lpInBuffer=0xbfb318*, nInBufferSize=0x23, lpOutBuffer=0xbfb318, nOutBufferSize=0x23, lpBytesReturned=0xbfb2f4, lpOverlapped=0x0 | out: lpInBuffer=0xbfb318*, lpOutBuffer=0xbfb318*, lpBytesReturned=0xbfb2f4*=0x23, lpOverlapped=0x0) returned 1 [0230.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x2842d4b0 [0230.320] DeviceIoControl (in: hDevice=0x418, dwIoControlCode=0x220410, lpInBuffer=0xbfb238*, nInBufferSize=0x15, lpOutBuffer=0xbfb238, nOutBufferSize=0x15, lpBytesReturned=0xbfb224, lpOverlapped=0x0 | out: lpInBuffer=0xbfb238*, lpOutBuffer=0xbfb238*, lpBytesReturned=0xbfb224*=0x15, lpOverlapped=0x0) returned 1 [0230.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2e) returned 0x28424a90 [0230.325] DeviceIoControl (in: hDevice=0x418, dwIoControlCode=0x220410, lpInBuffer=0x28424a90*, nInBufferSize=0x2e, lpOutBuffer=0x28424a90, nOutBufferSize=0x2e, lpBytesReturned=0xbfb224, lpOverlapped=0x0 | out: lpInBuffer=0x28424a90*, lpOutBuffer=0x28424a90*, lpBytesReturned=0xbfb224*=0x2e, lpOverlapped=0x0) returned 1 [0230.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x22) returned 0x2839bd20 [0230.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a90 | out: hHeap=0xdf0000) returned 1 [0230.330] DeviceIoControl (in: hDevice=0x418, dwIoControlCode=0x22045c, lpInBuffer=0xbfb308*, nInBufferSize=0x10, lpOutBuffer=0xbfb308, nOutBufferSize=0x10, lpBytesReturned=0xbfb2f4, lpOverlapped=0x0 | out: lpInBuffer=0xbfb308*, lpOutBuffer=0xbfb308*, lpBytesReturned=0xbfb2f4*=0x10, lpOverlapped=0x0) returned 1 [0230.330] CloseHandle (hObject=0x418) returned 1 [0230.330] WaitForSingleObject (hHandle=0x408, dwMilliseconds=0xffffffff) returned 0x0 [0230.330] ReleaseMutex (hMutex=0x408) returned 1 [0230.330] SetupDiGetClassDevsA (ClassGuid=0x7ff83b8f81f0*(Data1=0x4d1e55b2, Data2=0xf16f, Data3=0x11cf, Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30)), Enumerator=0x0, hwndParent=0x0, Flags=0x12) returned 0x27e34170 [0230.331] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34170, MemberIndex=0x0, DeviceInfoData=0xbfb1c0 | out: DeviceInfoData=0xbfb1c0*(cbSize=0x20, ClassGuid.Data1=0x4d36e96f, ClassGuid.Data2=0xe325, ClassGuid.Data3=0x11ce, ClassGuid.Data4=([0]=0xbf, [1]=0xc1, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0xe1, [6]=0x3, [7]=0x18), DevInst=0x9, Reserved=0x27e33830)) returned 1 [0230.331] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8f81f0*(Data1=0x4d1e55b2, Data2=0xf16f, Data3=0x11cf, Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30)), MemberIndex=0x0, DeviceInterfaceData=0xbfb0f8 | out: DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b420)) returned 1 [0230.331] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34170, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b420), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 0 [0230.332] GetLastError () returned 0x7a [0230.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x56) returned 0xec8c20 [0230.332] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34170, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b420), DeviceInterfaceDetailData=0xec8c20*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x56, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec8c20*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 1 [0230.332] CM_Get_Device_ID_Size (in: pulLen=0xbfb158, dnDevInst=0x9, ulFlags=0x0 | out: pulLen=0xbfb158) returned 0x0 [0230.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x27) returned 0x2839b180 [0230.332] CM_Get_Device_IDA (in: dnDevInst=0x9, Buffer=0x2839b180, BufferLen=0x27, ulFlags=0x0 | out: Buffer="HID\\VID_0A81&PID_0203\\6&7C90793&0&0000") returned 0x0 [0230.333] CM_Get_Parent (in: pdnDevInst=0xbfb194, dnDevInst=0x9, ulFlags=0x0 | out: pdnDevInst=0xbfb194) returned 0x0 [0230.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b180 | out: hHeap=0xdf0000) returned 1 [0230.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.333] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34170, MemberIndex=0x1, DeviceInfoData=0xbfb1c0 | out: DeviceInfoData=0xbfb1c0*(cbSize=0x20, ClassGuid.Data1=0x4d36e96b, ClassGuid.Data2=0xe325, ClassGuid.Data3=0x11ce, ClassGuid.Data4=([0]=0xbf, [1]=0xc1, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0xe1, [6]=0x3, [7]=0x18), DevInst=0xa, Reserved=0x27e33680)) returned 1 [0230.334] SetupDiEnumDeviceInterfaces (in: DeviceInfoSet=0x27e34170, DeviceInfoData=0x0, InterfaceClassGuid=0x7ff83b8f81f0*(Data1=0x4d1e55b2, Data2=0xf16f, Data3=0x11cf, Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30)), MemberIndex=0x1, DeviceInterfaceData=0xbfb0f8 | out: DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b9c0)) returned 1 [0230.334] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34170, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b9c0), DeviceInterfaceDetailData=0x0, DeviceInterfaceDetailDataSize=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0x0, RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 0 [0230.334] GetLastError () returned 0x7a [0230.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x57) returned 0xec9280 [0230.334] SetupDiGetDeviceInterfaceDetailA (in: DeviceInfoSet=0x27e34170, DeviceInterfaceData=0xbfb0f8*(cbSize=0x20, InterfaceClassGuid.Data1=0x4d1e55b2, InterfaceClassGuid.Data2=0xf16f, InterfaceClassGuid.Data3=0x11cf, InterfaceClassGuid.Data4=([0]=0x88, [1]=0xcb, [2]=0x0, [3]=0x11, [4]=0x11, [5]=0x0, [6]=0x0, [7]=0x30), Flags=0x1, Reserved=0x2839b9c0), DeviceInterfaceDetailData=0xec9280*(cbSize=0x8, DevicePath=0), DeviceInterfaceDetailDataSize=0x57, RequiredSize=0xbfb0f0, DeviceInfoData=0x0 | out: DeviceInterfaceDetailData=0xec9280*(cbSize=0x8, DevicePath=92), RequiredSize=0xbfb0f0, DeviceInfoData=0x0) returned 1 [0230.334] CM_Get_Device_ID_Size (in: pulLen=0xbfb158, dnDevInst=0xa, ulFlags=0x0 | out: pulLen=0xbfb158) returned 0x0 [0230.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0x2839b570 [0230.334] CM_Get_Device_IDA (in: dnDevInst=0xa, Buffer=0x2839b570, BufferLen=0x28, ulFlags=0x0 | out: Buffer="HID\\VID_1532&PID_0102\\6&377ACEB1&0&0000") returned 0x0 [0230.334] CM_Get_Parent (in: pdnDevInst=0xbfb194, dnDevInst=0xa, ulFlags=0x0 | out: pdnDevInst=0xbfb194) returned 0x0 [0230.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x53) returned 0xec8680 [0230.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b570 | out: hHeap=0xdf0000) returned 1 [0230.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0230.335] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34170, MemberIndex=0x2, DeviceInfoData=0xbfb1c0 | out: DeviceInfoData=0xbfb1c0*(cbSize=0x20, ClassGuid.Data1=0x4d36e96b, ClassGuid.Data2=0xe325, ClassGuid.Data3=0x11ce, ClassGuid.Data4=([0]=0xbf, [1]=0xc1, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0xe1, [6]=0x3, [7]=0x18), DevInst=0xa, Reserved=0x27e33680)) returned 0 [0230.336] GetLastError () returned 0x103 [0230.336] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e34170) returned 1 [0230.336] WaitForSingleObject (hHandle=0x370, dwMilliseconds=0xffffffff) returned 0x0 [0230.336] ReleaseMutex (hMutex=0x370) returned 1 [0230.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ac70 | out: hHeap=0xdf0000) returned 1 [0230.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0230.337] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e33fd0) returned 1 [0230.337] WaitForSingleObject (hHandle=0x408, dwMilliseconds=0xffffffff) returned 0x0 [0230.337] ReleaseMutex (hMutex=0x408) returned 1 [0230.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aa00 | out: hHeap=0xdf0000) returned 1 [0230.337] SetupDiEnumDeviceInfo (in: DeviceInfoSet=0x27e34990, MemberIndex=0x2, DeviceInfoData=0xbfb4c0 | out: DeviceInfoData=0xbfb4c0*(cbSize=0x20, ClassGuid.Data1=0x745a17a0, ClassGuid.Data2=0x74d3, ClassGuid.Data3=0x11d0, ClassGuid.Data4=([0]=0xb6, [1]=0xfe, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x57, [7]=0xda), DevInst=0x8, Reserved=0x27e334d0)) returned 0 [0230.338] GetLastError () returned 0x103 [0230.338] SetupDiDestroyDeviceInfoList (DeviceInfoSet=0x27e34990) returned 1 [0230.338] ReleaseSemaphore (in: hSemaphore=0x374, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0230.338] CloseHandle (hObject=0x374) returned 1 [0230.338] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x374 [0230.338] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x3cc [0230.338] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x3c8 [0230.338] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x3d0 [0230.338] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x3d4 [0230.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x20) returned 0x2839ac10 [0230.339] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3d8 [0230.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2690 [0230.339] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0230.339] ReleaseMutex (hMutex=0x3cc) returned 1 [0230.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x20) returned 0x2839a910 [0230.340] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3dc [0230.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2990 [0230.340] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0230.340] ReleaseMutex (hMutex=0x3cc) returned 1 [0230.340] GetProcAddress (hModule=0x7ff617940000, lpProcName="?Set@Object@v8@@QEAA?AV?$Maybe@_N@2@V?$Local@VContext@v8@@@2@V?$Local@VValue@v8@@@2@1@Z") returned 0x7ff6186d5e00 [0230.341] GetProcAddress (hModule=0x7ff617940000, lpProcName="??1HandleScope@v8@@QEAA@XZ") returned 0x7ff6186c0a60 [0230.341] GetProcAddress (hModule=0x7ff617940000, lpProcName="uv_thread_create") returned 0x7ff61a9024c0 [0230.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0230.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839a760 [0230.342] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0x2839a778 | out: phModule=0x2839a778*=0x7ff617940000) returned 1 [0230.342] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0x2839a760, dwCreationFlags=0x4, lpThreadId=0xbfb520 | out: lpThreadId=0xbfb520*=0xf1c) returned 0x3e0 [0230.343] ResumeThread (hThread=0x3e0) returned 0x1 [0230.344] GetProcAddress (hModule=0x7ff617940000, lpProcName="??0EscapableHandleScope@v8@@QEAA@PEAVIsolate@1@@Z") returned 0x7ff6186c3790 [0230.344] GetProcAddress (hModule=0x7ff617940000, lpProcName="?New@ObjectTemplate@v8@@SA?AV?$Local@VObjectTemplate@v8@@@2@PEAVIsolate@2@V?$Local@VFunctionTemplate@v8@@@2@@Z") returned 0x7ff6186c5890 [0230.344] GetProcAddress (hModule=0x7ff617940000, lpProcName="?SetInternalFieldCount@ObjectTemplate@v8@@QEAAXH@Z") returned 0x7ff6186c8040 [0230.345] GetProcAddress (hModule=0x7ff617940000, lpProcName="?NewInstance@ObjectTemplate@v8@@QEAA?AV?$MaybeLocal@VObject@v8@@@2@V?$Local@VContext@v8@@@2@@Z") returned 0x7ff6186e2fd0 [0230.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x284298e0 [0230.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fc80 [0230.346] GetProcAddress (hModule=0x7ff617940000, lpProcName="?Escape@EscapableHandleScope@v8@@AEAAPEA_KPEA_K@Z") returned 0x7ff6186c3840 [0230.346] GetProcAddress (hModule=0x7ff617940000, lpProcName="?New@External@v8@@SA?AV?$Local@VExternal@v8@@@2@PEAVIsolate@2@PEAX@Z") returned 0x7ff6186e3800 [0230.346] GetProcAddress (hModule=0x7ff617940000, lpProcName="?SetInternalField@Object@v8@@QEAAXHV?$Local@VValue@v8@@@2@@Z") returned 0x7ff6186e0630 [0230.346] GetProcAddress (hModule=0x7ff617940000, lpProcName="?New@FunctionTemplate@v8@@SA?AV?$Local@VFunctionTemplate@v8@@@2@PEAVIsolate@2@P6AXAEBV?$FunctionCallbackInfo@VValue@v8@@@2@@ZV?$Local@VValue@v8@@@2@V?$Local@VSignature@v8@@@2@HW4ConstructorBehavior@2@W4SideEffectType@2@PEBVCFunction@2@@Z") returned 0x7ff6186c4a10 [0230.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f530 [0230.347] GetProcAddress (hModule=0x7ff617940000, lpProcName="?SetClassName@FunctionTemplate@v8@@QEAAXV?$Local@VString@v8@@@2@@Z") returned 0x7ff6186c5930 [0230.347] GetProcAddress (hModule=0x7ff617940000, lpProcName="?InstanceTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ") returned 0x7ff6186c56a0 [0230.348] GetProcAddress (hModule=0x7ff617940000, lpProcName="?New@Signature@v8@@SA?AV?$Local@VSignature@v8@@@2@PEAVIsolate@2@V?$Local@VFunctionTemplate@v8@@@2@@Z") returned 0x7ff6186c4fe0 [0230.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e4e0 [0230.348] GetProcAddress (hModule=0x7ff617940000, lpProcName="?PrototypeTemplate@FunctionTemplate@v8@@QEAA?AV?$Local@VObjectTemplate@v8@@@2@XZ") returned 0x7ff6186c4300 [0230.349] GetProcAddress (hModule=0x7ff617940000, lpProcName="?Set@Template@v8@@QEAAXV?$Local@VName@v8@@@2@V?$Local@VData@v8@@@2@W4PropertyAttribute@2@@Z") returned 0x7ff6186c0ec0 [0230.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f5c0 [0230.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e600 [0230.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fec0 [0230.355] GetProcAddress (hModule=0x7ff617940000, lpProcName="?GlobalizeReference@V8@v8@@CAPEA_KPEAVIsolate@internal@2@PEA_K@Z") returned 0x7ff6186c3340 [0230.356] GetProcAddress (hModule=0x7ff617940000, lpProcName="?GetFunction@FunctionTemplate@v8@@QEAA?AV?$MaybeLocal@VFunction@v8@@@2@V?$Local@VContext@v8@@@2@@Z") returned 0x7ff6186ddae0 [0230.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f800 [0230.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e570 [0230.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f920 [0230.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fa40 [0230.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fe30 [0230.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0230.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0230.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0230.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0230.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0230.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424fd0 [0230.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ae60 [0230.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0230.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0230.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ae60 | out: hHeap=0xdf0000) returned 1 [0230.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0230.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0230.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7d) returned 0x2829fad0 [0230.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829fad0 | out: hHeap=0xdf0000) returned 1 [0230.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5c) returned 0x27e4a3e0 [0230.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0230.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0230.408] timeGetTime () returned 0x14dfabb [0230.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0230.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x283d6da0 [0230.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283d7200 [0230.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283d7650 [0230.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6880 [0230.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3500 [0230.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0230.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28370080 [0230.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d7650 | out: hHeap=0xdf0000) returned 1 [0230.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0230.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0230.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c28f0 [0230.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0230.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aa90 [0230.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28f0 | out: hHeap=0xdf0000) returned 1 [0230.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0230.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aa90 | out: hHeap=0xdf0000) returned 1 [0230.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0230.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0230.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0230.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3500 | out: hHeap=0xdf0000) returned 1 [0230.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6880 | out: hHeap=0xdf0000) returned 1 [0230.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0230.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3c0 [0230.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0230.415] timeGetTime () returned 0x14dfabf [0230.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0230.415] timeGetTime () returned 0x14dfabf [0230.415] timeGetTime () returned 0x14dfabf [0230.415] timeGetTime () returned 0x14dfabf [0230.415] timeGetTime () returned 0x14dfabf [0230.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0230.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0230.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3c0 | out: hHeap=0xdf0000) returned 1 [0230.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370080 | out: hHeap=0xdf0000) returned 1 [0230.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d7200 | out: hHeap=0xdf0000) returned 1 [0230.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0230.418] timeGetTime () returned 0x14dfac4 [0230.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0230.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2830 [0230.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0230.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ae80 [0230.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0230.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fad0 [0230.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0230.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ae80 | out: hHeap=0xdf0000) returned 1 [0230.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0230.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2830 [0230.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0230.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aa90 [0230.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0230.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0230.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aa90 | out: hHeap=0xdf0000) returned 1 [0230.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0230.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2c10 [0230.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0230.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839aa90 [0230.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0230.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0230.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0230.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aa90 | out: hHeap=0xdf0000) returned 1 [0230.425] timeGetTime () returned 0x14dfacb [0230.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0230.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x283d6da0 [0230.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283d7200 [0230.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283d7650 [0230.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0230.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3f10 [0230.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5600 [0230.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0230.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0230.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0230.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28370080 [0230.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d7650 | out: hHeap=0xdf0000) returned 1 [0230.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2670 [0230.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0230.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0230.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0230.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0230.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5600 | out: hHeap=0xdf0000) returned 1 [0230.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3f10 | out: hHeap=0xdf0000) returned 1 [0230.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0230.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2e0 [0230.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0230.435] timeGetTime () returned 0x14dfad5 [0230.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.435] timeGetTime () returned 0x14dfad6 [0230.435] timeGetTime () returned 0x14dfad6 [0230.435] timeGetTime () returned 0x14dfad6 [0230.435] timeGetTime () returned 0x14dfad6 [0230.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c10 [0230.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0230.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0230.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0230.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370080 | out: hHeap=0xdf0000) returned 1 [0230.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d7200 | out: hHeap=0xdf0000) returned 1 [0230.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0230.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0230.438] timeGetTime () returned 0x14dfad8 [0230.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x215) returned 0x28429b00 [0230.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28429b00 | out: hHeap=0xdf0000) returned 1 [0230.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b64c0 [0230.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0230.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55) returned 0xec91c0 [0230.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0230.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x65) returned 0x27e4b090 [0230.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0230.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b6e40 [0230.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6e40 | out: hHeap=0xdf0000) returned 1 [0230.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd4) returned 0xa517640 [0230.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aab0 [0230.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a240 [0230.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aab0 | out: hHeap=0xdf0000) returned 1 [0230.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0230.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0230.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0230.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a8d0 [0230.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0230.445] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424c10 [0230.445] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd98, cbMultiByte=-1, lpWideCharStr=0x28424c10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.445] SetLastError (dwErrCode=0x0) [0230.445] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb720, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.445] GetLastError () returned 0xcb [0230.445] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.445] SetLastError (dwErrCode=0xcb) [0230.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424c10 | out: hHeap=0xdf0000) returned 1 [0230.446] GetLastError () returned 0xcb [0230.446] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.446] SetLastError (dwErrCode=0xcb) [0230.446] GetLastError () returned 0xcb [0230.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x65) returned 0x27e4b3a0 [0230.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0230.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xa517560 [0230.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0230.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516bc0 [0230.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0230.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517560 | out: hHeap=0xdf0000) returned 1 [0230.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0230.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517100 [0230.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516f40 [0230.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516f40 | out: hHeap=0xdf0000) returned 1 [0230.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517100 | out: hHeap=0xdf0000) returned 1 [0230.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0230.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0230.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0230.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0230.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0230.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0230.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd2) returned 0xa516d80 [0230.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0230.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0230.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0230.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0230.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a420 [0230.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aba0 [0230.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ac90 [0230.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ac90 | out: hHeap=0xdf0000) returned 1 [0230.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aba0 | out: hHeap=0xdf0000) returned 1 [0230.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0230.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0230.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0230.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0230.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0230.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0230.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0230.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0230.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0230.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x65) returned 0x27e4ad10 [0230.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0230.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xca) returned 0xa517800 [0230.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5178e0 [0230.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ae0 [0230.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5178e0 | out: hHeap=0xdf0000) returned 1 [0230.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517800 | out: hHeap=0xdf0000) returned 1 [0230.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516d80 [0230.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516bc0 [0230.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517480 [0230.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0230.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516bc0 | out: hHeap=0xdf0000) returned 1 [0230.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0230.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0230.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0230.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7abc0 [0230.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7abc0 | out: hHeap=0xdf0000) returned 1 [0230.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0230.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0230.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0230.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0230.464] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc318, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424ad0 [0230.464] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc318, cbMultiByte=-1, lpWideCharStr=0x28424ad0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.464] SetLastError (dwErrCode=0x0) [0230.464] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbca0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.464] GetLastError () returned 0xcb [0230.464] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.464] SetLastError (dwErrCode=0xcb) [0230.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424ad0 | out: hHeap=0xdf0000) returned 1 [0230.465] GetLastError () returned 0xcb [0230.465] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.465] SetLastError (dwErrCode=0xcb) [0230.465] GetLastError () returned 0xcb [0230.466] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x2839bcc0 [0230.466] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2e8, cbMultiByte=-1, lpWideCharStr=0x2839bcc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.466] SetLastError (dwErrCode=0x0) [0230.466] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.466] GetLastError () returned 0xcb [0230.466] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.466] SetLastError (dwErrCode=0xcb) [0230.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bcc0 | out: hHeap=0xdf0000) returned 1 [0230.466] GetLastError () returned 0xcb [0230.466] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.466] SetLastError (dwErrCode=0xcb) [0230.467] GetLastError () returned 0xcb [0230.467] timeGetTime () returned 0x14dfaf5 [0230.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0230.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a26b0 [0230.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28370080 [0230.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283704e0 [0230.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28370930 [0230.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5bc0 [0230.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7f40 [0230.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0230.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28370f40 [0230.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370930 | out: hHeap=0xdf0000) returned 1 [0230.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0230.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d550 [0230.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2cb0 [0230.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0230.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28f0 [0230.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424810 [0230.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28f0 | out: hHeap=0xdf0000) returned 1 [0230.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0230.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424810 | out: hHeap=0xdf0000) returned 1 [0230.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0230.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bae0 [0230.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0230.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0230.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284246d0 [0230.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0230.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0230.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0230.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x2841ffd0 [0230.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4df0 [0230.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0230.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2590 [0230.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0970 [0230.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2830 [0230.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0230.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424310 [0230.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0230.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0230.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424310 | out: hHeap=0xdf0000) returned 1 [0230.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0230.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c29d0 [0230.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0230.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c28b0 [0230.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0230.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424810 [0230.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424810 | out: hHeap=0xdf0000) returned 1 [0230.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2b70 [0230.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cb0 [0230.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2b70 | out: hHeap=0xdf0000) returned 1 [0230.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2cb0 | out: hHeap=0xdf0000) returned 1 [0230.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40f8) returned 0x28371b50 [0230.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2830 [0230.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2830 [0230.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0230.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0230.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5450 [0230.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0970 | out: hHeap=0xdf0000) returned 1 [0230.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4068) returned 0x28375c50 [0230.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28371b50 | out: hHeap=0xdf0000) returned 1 [0230.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0230.484] timeGetTime () returned 0x14dfb06 [0230.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.484] timeGetTime () returned 0x14dfb06 [0230.484] timeGetTime () returned 0x14dfb06 [0230.484] timeGetTime () returned 0x14dfb06 [0230.484] timeGetTime () returned 0x14dfb06 [0230.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0230.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0230.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0230.485] timeGetTime () returned 0x14dfb07 [0230.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.485] timeGetTime () returned 0x14dfb07 [0230.485] timeGetTime () returned 0x14dfb07 [0230.485] timeGetTime () returned 0x14dfb07 [0230.485] timeGetTime () returned 0x14dfb07 [0230.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284246d0 [0230.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0230.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5a0 | out: hHeap=0xdf0000) returned 1 [0230.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0230.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370f40 | out: hHeap=0xdf0000) returned 1 [0230.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283704e0 | out: hHeap=0xdf0000) returned 1 [0230.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28375c50 | out: hHeap=0xdf0000) returned 1 [0230.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0230.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x65) returned 0x27e4b9c0 [0230.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0230.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4ab50 [0230.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ab50 | out: hHeap=0xdf0000) returned 1 [0230.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x65) returned 0x27e4a0d0 [0230.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0230.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xa516ca0 [0230.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5178e0 [0230.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0230.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5178e0 | out: hHeap=0xdf0000) returned 1 [0230.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ca0 | out: hHeap=0xdf0000) returned 1 [0230.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517560 [0230.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5173a0 [0230.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0230.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0230.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5173a0 | out: hHeap=0xdf0000) returned 1 [0230.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0230.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0230.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0230.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0230.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0230.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0230.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0230.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0230.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0230.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0230.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd2) returned 0xa516ae0 [0230.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0230.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aba0 [0230.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0230.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0230.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ad80 [0230.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ac90 [0230.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aab0 [0230.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aab0 | out: hHeap=0xdf0000) returned 1 [0230.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ac90 | out: hHeap=0xdf0000) returned 1 [0230.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0230.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0230.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0230.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0230.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0230.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0230.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0230.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x65) returned 0x27e4bb80 [0230.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0230.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xca) returned 0xa517100 [0230.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516e60 [0230.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5171e0 [0230.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516e60 | out: hHeap=0xdf0000) returned 1 [0230.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517100 | out: hHeap=0xdf0000) returned 1 [0230.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ca0 [0230.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516d80 [0230.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ae0 [0230.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0230.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0230.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0230.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0230.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0230.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0230.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0230.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0230.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0230.508] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424310 [0230.508] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd58, cbMultiByte=-1, lpWideCharStr=0x28424310, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.508] SetLastError (dwErrCode=0x0) [0230.508] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.508] GetLastError () returned 0xcb [0230.508] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.508] SetLastError (dwErrCode=0xcb) [0230.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424310 | out: hHeap=0xdf0000) returned 1 [0230.508] GetLastError () returned 0xcb [0230.508] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.508] SetLastError (dwErrCode=0xcb) [0230.508] GetLastError () returned 0xcb [0230.509] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x2839b450 [0230.509] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x2839b450, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.509] SetLastError (dwErrCode=0x0) [0230.509] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.509] GetLastError () returned 0xcb [0230.509] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.509] SetLastError (dwErrCode=0xcb) [0230.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b450 | out: hHeap=0xdf0000) returned 1 [0230.510] GetLastError () returned 0xcb [0230.510] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.510] SetLastError (dwErrCode=0xcb) [0230.510] GetLastError () returned 0xcb [0230.511] timeGetTime () returned 0x14dfb21 [0230.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0230.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x28370080 [0230.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283704e0 [0230.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28370930 [0230.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0230.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0230.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0230.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28370f40 [0230.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370930 | out: hHeap=0xdf0000) returned 1 [0230.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0230.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0230.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x2841ffd0 [0230.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6bb0 [0230.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a53f0 [0230.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2740 [0230.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2350 [0230.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2830 [0230.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2830 | out: hHeap=0xdf0000) returned 1 [0230.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0230.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d350 [0230.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2c10 [0230.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0230.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bbd0 [0230.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2c10 | out: hHeap=0xdf0000) returned 1 [0230.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370080 | out: hHeap=0xdf0000) returned 1 [0230.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2740 | out: hHeap=0xdf0000) returned 1 [0230.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a53f0 | out: hHeap=0xdf0000) returned 1 [0230.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6bb0 | out: hHeap=0xdf0000) returned 1 [0230.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0230.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2350 | out: hHeap=0xdf0000) returned 1 [0230.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0230.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0230.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0230.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0230.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bbd0 | out: hHeap=0xdf0000) returned 1 [0230.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5d0 [0230.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0230.518] timeGetTime () returned 0x14dfb29 [0230.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0230.519] timeGetTime () returned 0x14dfb29 [0230.519] timeGetTime () returned 0x14dfb29 [0230.519] timeGetTime () returned 0x14dfb29 [0230.519] timeGetTime () returned 0x14dfb29 [0230.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bb0 [0230.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0230.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0230.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0230.520] timeGetTime () returned 0x14dfb2a [0230.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.520] timeGetTime () returned 0x14dfb2a [0230.520] timeGetTime () returned 0x14dfb2a [0230.520] timeGetTime () returned 0x14dfb2a [0230.520] timeGetTime () returned 0x14dfb2a [0230.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424ad0 [0230.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bb0 | out: hHeap=0xdf0000) returned 1 [0230.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0230.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0230.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424ad0 | out: hHeap=0xdf0000) returned 1 [0230.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370f40 | out: hHeap=0xdf0000) returned 1 [0230.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283704e0 | out: hHeap=0xdf0000) returned 1 [0230.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0230.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b7840 [0230.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0230.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5e) returned 0x27e4b100 [0230.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0230.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0230.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0230.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc2) returned 0xa4e7230 [0230.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516e60 [0230.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0230.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516e60 | out: hHeap=0xdf0000) returned 1 [0230.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0230.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0230.527] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.527] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd58, cbMultiByte=-1, lpWideCharStr=0x28424850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.527] SetLastError (dwErrCode=0x0) [0230.527] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.527] GetLastError () returned 0xcb [0230.527] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.527] SetLastError (dwErrCode=0xcb) [0230.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424850 | out: hHeap=0xdf0000) returned 1 [0230.527] GetLastError () returned 0xcb [0230.527] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.527] SetLastError (dwErrCode=0xcb) [0230.527] GetLastError () returned 0xcb [0230.528] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.528] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x2839b9f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.528] SetLastError (dwErrCode=0x0) [0230.528] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.528] GetLastError () returned 0xcb [0230.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.528] SetLastError (dwErrCode=0xcb) [0230.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b9f0 | out: hHeap=0xdf0000) returned 1 [0230.528] GetLastError () returned 0xcb [0230.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.528] SetLastError (dwErrCode=0xcb) [0230.528] GetLastError () returned 0xcb [0230.528] timeGetTime () returned 0x14dfb33 [0230.528] timeGetTime () returned 0x14dfb33 [0230.528] timeGetTime () returned 0x14dfb33 [0230.528] timeGetTime () returned 0x14dfb33 [0230.529] timeGetTime () returned 0x14dfb33 [0230.529] timeGetTime () returned 0x14dfb33 [0230.529] timeGetTime () returned 0x14dfb33 [0230.529] timeGetTime () returned 0x14dfb33 [0230.529] timeGetTime () returned 0x14dfb33 [0230.529] timeGetTime () returned 0x14dfb33 [0230.529] timeGetTime () returned 0x14dfb33 [0230.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0230.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0230.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516f40 | out: hHeap=0xdf0000) returned 1 [0230.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0230.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517560 | out: hHeap=0xdf0000) returned 1 [0230.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0230.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0230.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0230.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0230.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0450 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a14b0 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2bc0 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0230.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1030 | out: hHeap=0xdf0000) returned 1 [0230.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0230.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0230.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0230.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f20 | out: hHeap=0xdf0000) returned 1 [0230.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0230.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0230.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b720 | out: hHeap=0xdf0000) returned 1 [0230.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35e00 | out: hHeap=0xdf0000) returned 1 [0230.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0230.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0230.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x28424ad0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.536] SetLastError (dwErrCode=0x0) [0230.536] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.536] GetLastError () returned 0xcb [0230.536] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.536] SetLastError (dwErrCode=0xcb) [0230.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb778, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb778, cbMultiByte=-1, lpWideCharStr=0x2839b840, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.537] SetLastError (dwErrCode=0x0) [0230.537] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb100, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.537] GetLastError () returned 0xcb [0230.537] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.537] SetLastError (dwErrCode=0xcb) [0230.537] timeGetTime () returned 0x14dfb3b [0230.537] timeGetTime () returned 0x14dfb3b [0230.537] timeGetTime () returned 0x14dfb3b [0230.537] timeGetTime () returned 0x14dfb3c [0230.537] timeGetTime () returned 0x14dfb3c [0230.537] timeGetTime () returned 0x14dfb3c [0230.537] timeGetTime () returned 0x14dfb3c [0230.537] timeGetTime () returned 0x14dfb3c [0230.538] timeGetTime () returned 0x14dfb3c [0230.538] timeGetTime () returned 0x14dfb3c [0230.538] timeGetTime () returned 0x14dfb3c [0230.539] timeGetTime () returned 0x14dfb3d [0230.539] timeGetTime () returned 0x14dfb3d [0230.540] timeGetTime () returned 0x14dfb3f [0230.541] RtlWakeConditionVariable () returned 0x0 [0230.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1d8, cbMultiByte=-1, lpWideCharStr=0x28424350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.577] SetLastError (dwErrCode=0x0) [0230.577] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.577] GetLastError () returned 0xcb [0230.577] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.577] SetLastError (dwErrCode=0xcb) [0230.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1b8, cbMultiByte=-1, lpWideCharStr=0x2839b930, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.578] SetLastError (dwErrCode=0x0) [0230.578] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfab40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.578] GetLastError () returned 0xcb [0230.578] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.578] SetLastError (dwErrCode=0xcb) [0230.578] timeGetTime () returned 0x14dfb64 [0230.593] timeGetTime () returned 0x14dfb73 [0230.593] timeGetTime () returned 0x14dfb74 [0230.593] timeGetTime () returned 0x14dfb74 [0230.593] timeGetTime () returned 0x14dfb74 [0230.593] timeGetTime () returned 0x14dfb74 [0230.593] timeGetTime () returned 0x14dfb74 [0230.594] timeGetTime () returned 0x14dfb74 [0230.594] timeGetTime () returned 0x14dfb74 [0230.594] timeGetTime () returned 0x14dfb74 [0230.594] timeGetTime () returned 0x14dfb74 [0230.594] timeGetTime () returned 0x14dfb74 [0230.594] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0230.595] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0230.595] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0230.595] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0230.595] VerifyVersionInfoW (in: lpVersionInformation=0xbfac00, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfac00) returned 1 [0230.595] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0230.597] timeGetTime () returned 0x14dfb77 [0230.598] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.598] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd58, cbMultiByte=-1, lpWideCharStr=0x28424210, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.598] SetLastError (dwErrCode=0x0) [0230.598] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.598] GetLastError () returned 0xcb [0230.598] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.598] SetLastError (dwErrCode=0xcb) [0230.599] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.599] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x2839b480, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.599] SetLastError (dwErrCode=0x0) [0230.599] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.599] GetLastError () returned 0xcb [0230.599] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.599] SetLastError (dwErrCode=0xcb) [0230.599] timeGetTime () returned 0x14dfb79 [0230.599] timeGetTime () returned 0x14dfb7a [0230.599] timeGetTime () returned 0x14dfb7a [0230.599] timeGetTime () returned 0x14dfb7a [0230.599] timeGetTime () returned 0x14dfb7a [0230.599] timeGetTime () returned 0x14dfb7a [0230.600] timeGetTime () returned 0x14dfb7a [0230.600] timeGetTime () returned 0x14dfb7a [0230.600] timeGetTime () returned 0x14dfb7a [0230.600] timeGetTime () returned 0x14dfb7a [0230.600] timeGetTime () returned 0x14dfb7a [0230.601] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.601] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x28424b90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.601] SetLastError (dwErrCode=0x0) [0230.601] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.601] GetLastError () returned 0xcb [0230.601] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.601] SetLastError (dwErrCode=0xcb) [0230.601] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb778, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.601] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb778, cbMultiByte=-1, lpWideCharStr=0x2839b4b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.601] SetLastError (dwErrCode=0x0) [0230.601] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb100, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.601] GetLastError () returned 0xcb [0230.601] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.601] SetLastError (dwErrCode=0xcb) [0230.601] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.602] timeGetTime () returned 0x14dfb7c [0230.604] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.604] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1e8, cbMultiByte=-1, lpWideCharStr=0x28424b90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.604] SetLastError (dwErrCode=0x0) [0230.604] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.604] GetLastError () returned 0xcb [0230.604] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.604] SetLastError (dwErrCode=0xcb) [0230.605] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.605] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x2839bb40, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.605] SetLastError (dwErrCode=0x0) [0230.605] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfab50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.605] GetLastError () returned 0xcb [0230.605] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.605] SetLastError (dwErrCode=0xcb) [0230.605] timeGetTime () returned 0x14dfb7f [0230.605] timeGetTime () returned 0x14dfb7f [0230.605] timeGetTime () returned 0x14dfb7f [0230.605] timeGetTime () returned 0x14dfb7f [0230.605] timeGetTime () returned 0x14dfb7f [0230.605] timeGetTime () returned 0x14dfb7f [0230.605] timeGetTime () returned 0x14dfb80 [0230.605] timeGetTime () returned 0x14dfb80 [0230.605] timeGetTime () returned 0x14dfb80 [0230.605] timeGetTime () returned 0x14dfb80 [0230.605] timeGetTime () returned 0x14dfb80 [0230.607] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.607] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x28424210, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.607] SetLastError (dwErrCode=0x0) [0230.607] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.607] GetLastError () returned 0xcb [0230.607] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.607] SetLastError (dwErrCode=0xcb) [0230.607] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb778, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.607] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb778, cbMultiByte=-1, lpWideCharStr=0x2839b5a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.607] SetLastError (dwErrCode=0x0) [0230.607] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb100, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.607] GetLastError () returned 0xcb [0230.608] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.608] SetLastError (dwErrCode=0xcb) [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.608] timeGetTime () returned 0x14dfb82 [0230.609] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.609] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1e8, cbMultiByte=-1, lpWideCharStr=0x28424250, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.609] SetLastError (dwErrCode=0x0) [0230.609] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.609] GetLastError () returned 0xcb [0230.609] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.609] SetLastError (dwErrCode=0xcb) [0230.610] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.610] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x2839bcc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.610] SetLastError (dwErrCode=0x0) [0230.610] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfab50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.610] GetLastError () returned 0xcb [0230.610] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.610] SetLastError (dwErrCode=0xcb) [0230.610] timeGetTime () returned 0x14dfb84 [0230.610] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.611] timeGetTime () returned 0x14dfb85 [0230.612] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.612] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac28, cbMultiByte=-1, lpWideCharStr=0x28425a90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.612] SetLastError (dwErrCode=0x0) [0230.612] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa5b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.612] GetLastError () returned 0xcb [0230.612] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.612] SetLastError (dwErrCode=0xcb) [0230.612] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.612] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac08, cbMultiByte=-1, lpWideCharStr=0x2839b660, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.612] SetLastError (dwErrCode=0x0) [0230.612] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa590, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.613] GetLastError () returned 0xcb [0230.613] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.613] SetLastError (dwErrCode=0xcb) [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb87 [0230.613] timeGetTime () returned 0x14dfb88 [0230.613] timeGetTime () returned 0x14dfb88 [0230.613] timeGetTime () returned 0x14dfb88 [0230.614] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.614] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac28, cbMultiByte=-1, lpWideCharStr=0x28425510, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.615] SetLastError (dwErrCode=0x0) [0230.615] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa5b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.615] GetLastError () returned 0xcb [0230.615] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.615] SetLastError (dwErrCode=0xcb) [0230.615] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.615] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac08, cbMultiByte=-1, lpWideCharStr=0x2839b750, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.615] SetLastError (dwErrCode=0x0) [0230.615] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa590, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.615] GetLastError () returned 0xcb [0230.615] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.615] SetLastError (dwErrCode=0xcb) [0230.615] timeGetTime () returned 0x14dfb89 [0230.615] timeGetTime () returned 0x14dfb8a [0230.615] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.616] timeGetTime () returned 0x14dfb8a [0230.617] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.617] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac28, cbMultiByte=-1, lpWideCharStr=0x28426110, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.617] SetLastError (dwErrCode=0x0) [0230.617] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa5b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.617] GetLastError () returned 0xcb [0230.617] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.617] SetLastError (dwErrCode=0xcb) [0230.617] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.617] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfac08, cbMultiByte=-1, lpWideCharStr=0x2839bf90, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.617] SetLastError (dwErrCode=0x0) [0230.618] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa590, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.618] GetLastError () returned 0xcb [0230.618] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.618] SetLastError (dwErrCode=0xcb) [0230.618] timeGetTime () returned 0x14dfb8c [0230.618] timeGetTime () returned 0x14dfb8c [0230.618] timeGetTime () returned 0x14dfb8c [0230.618] timeGetTime () returned 0x14dfb8c [0230.618] timeGetTime () returned 0x14dfb8c [0230.618] timeGetTime () returned 0x14dfb8c [0230.618] timeGetTime () returned 0x14dfb8c [0230.618] timeGetTime () returned 0x14dfb8d [0230.618] timeGetTime () returned 0x14dfb8d [0230.619] timeGetTime () returned 0x14dfb8d [0230.619] timeGetTime () returned 0x14dfb8d [0230.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1e8, cbMultiByte=-1, lpWideCharStr=0x28425850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.620] SetLastError (dwErrCode=0x0) [0230.620] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.620] GetLastError () returned 0xcb [0230.620] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.620] SetLastError (dwErrCode=0xcb) [0230.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.620] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x2839c680, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.620] SetLastError (dwErrCode=0x0) [0230.620] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfab50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.620] GetLastError () returned 0xcb [0230.620] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.620] SetLastError (dwErrCode=0xcb) [0230.620] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.621] timeGetTime () returned 0x14dfb8f [0230.622] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc958, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.622] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc958, cbMultiByte=-1, lpWideCharStr=0x28425cd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.622] SetLastError (dwErrCode=0x0) [0230.622] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc2e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.622] GetLastError () returned 0xcb [0230.622] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.622] SetLastError (dwErrCode=0xcb) [0230.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfced8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.624] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfced8, cbMultiByte=-1, lpWideCharStr=0x28425350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.624] SetLastError (dwErrCode=0x0) [0230.624] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc860, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.624] GetLastError () returned 0xcb [0230.624] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.624] SetLastError (dwErrCode=0xcb) [0230.625] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.625] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcea8, cbMultiByte=-1, lpWideCharStr=0x2839c2f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.625] SetLastError (dwErrCode=0x0) [0230.625] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc830, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.625] GetLastError () returned 0xcb [0230.625] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.625] SetLastError (dwErrCode=0xcb) [0230.625] timeGetTime () returned 0x14dfb94 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb95 [0230.627] timeGetTime () returned 0x14dfb96 [0230.629] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc888, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.629] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc888, cbMultiByte=-1, lpWideCharStr=0x28425dd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.629] SetLastError (dwErrCode=0x0) [0230.629] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc210, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.629] GetLastError () returned 0xcb [0230.629] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.629] SetLastError (dwErrCode=0xcb) [0230.631] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.631] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x2839c890, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.631] SetLastError (dwErrCode=0x0) [0230.631] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.631] GetLastError () returned 0xcb [0230.631] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.631] SetLastError (dwErrCode=0xcb) [0230.631] timeGetTime () returned 0x14dfb99 [0230.631] timeGetTime () returned 0x14dfb9a [0230.631] timeGetTime () returned 0x14dfb9a [0230.631] timeGetTime () returned 0x14dfb9a [0230.632] timeGetTime () returned 0x14dfb9a [0230.632] timeGetTime () returned 0x14dfb9a [0230.632] timeGetTime () returned 0x14dfb9a [0230.632] timeGetTime () returned 0x14dfb9a [0230.632] timeGetTime () returned 0x14dfb9a [0230.632] timeGetTime () returned 0x14dfb9a [0230.632] timeGetTime () returned 0x14dfb9a [0230.632] VirtualFree (lpAddress=0x3d508840000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0230.633] VirtualAlloc (lpAddress=0x3d508840000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508840000 [0230.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d350 [0230.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5c0 [0230.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d600 [0230.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c050 [0230.637] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc390 | out: lpPerformanceCount=0xbfc390*=2200182492997) returned 1 [0230.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2230 [0230.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2230 | out: hHeap=0xdf0000) returned 1 [0230.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2450 [0230.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425210 [0230.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2450 | out: hHeap=0xdf0000) returned 1 [0230.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0230.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425210 | out: hHeap=0xdf0000) returned 1 [0230.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0230.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0230.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0230.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0230.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0230.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a10c0 [0230.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a10c0 | out: hHeap=0xdf0000) returned 1 [0230.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a0d60 [0230.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0d60 | out: hHeap=0xdf0000) returned 1 [0230.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0230.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0xa4b66c0 [0230.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0230.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3710 [0230.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3710 | out: hHeap=0xdf0000) returned 1 [0230.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a27d0 | out: hHeap=0xdf0000) returned 1 [0230.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46a7d0 [0230.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6110 [0230.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4020 [0230.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6110 | out: hHeap=0xdf0000) returned 1 [0230.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0230.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3be0 [0230.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6cc0 [0230.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c49b0 [0230.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c49b0 | out: hHeap=0xdf0000) returned 1 [0230.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6cc0 | out: hHeap=0xdf0000) returned 1 [0230.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0230.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ac90 [0230.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ac90 | out: hHeap=0xdf0000) returned 1 [0230.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0230.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aba0 [0230.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0230.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0230.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aba0 | out: hHeap=0xdf0000) returned 1 [0230.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0230.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0230.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0230.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0230.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0230.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0230.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0230.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0230.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0230.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0230.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0230.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0230.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0230.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c23f0 [0230.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0230.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1270 [0230.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1270 | out: hHeap=0xdf0000) returned 1 [0230.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0df0 [0230.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0230.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426050 [0230.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c23f0 | out: hHeap=0xdf0000) returned 1 [0230.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a18a0 [0230.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0230.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0230.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0230.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0df0 | out: hHeap=0xdf0000) returned 1 [0230.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0230.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426050 | out: hHeap=0xdf0000) returned 1 [0230.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0230.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a18a0 | out: hHeap=0xdf0000) returned 1 [0230.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0230.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0230.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0230.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0230.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0230.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0230.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0230.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0230.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0230.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0230.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0230.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0230.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0230.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0230.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0230.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0230.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0230.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0230.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0230.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0230.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0230.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0230.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0230.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8560 | out: hHeap=0xdf0000) returned 1 [0230.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bf00 [0230.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0230.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0230.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c1d0 [0230.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c1d0 | out: hHeap=0xdf0000) returned 1 [0230.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c080 [0230.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0230.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c530 [0230.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0230.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c080 | out: hHeap=0xdf0000) returned 1 [0230.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35ae0 [0230.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c530 | out: hHeap=0xdf0000) returned 1 [0230.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c6000 [0230.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4d0 [0230.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bf00 | out: hHeap=0xdf0000) returned 1 [0230.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35ae0 | out: hHeap=0xdf0000) returned 1 [0230.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4f00 [0230.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6110 [0230.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6110 | out: hHeap=0xdf0000) returned 1 [0230.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6220 [0230.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c22f0 [0230.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c530 [0230.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5890 [0230.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4f00 | out: hHeap=0xdf0000) returned 1 [0230.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a8d0 [0230.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0230.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0230.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6220 | out: hHeap=0xdf0000) returned 1 [0230.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284255d0 [0230.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c22f0 | out: hHeap=0xdf0000) returned 1 [0230.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0230.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5890 | out: hHeap=0xdf0000) returned 1 [0230.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a6f0 [0230.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a6f0 | out: hHeap=0xdf0000) returned 1 [0230.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a240 [0230.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0230.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0230.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284255d0 | out: hHeap=0xdf0000) returned 1 [0230.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0230.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0230.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a240 | out: hHeap=0xdf0000) returned 1 [0230.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0230.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0230.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0230.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0230.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0230.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be10 [0230.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0230.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0230.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0230.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0230.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0230.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0230.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0230.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2740 [0230.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2740 | out: hHeap=0xdf0000) returned 1 [0230.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0d60 [0230.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2860 [0230.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0230.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0230.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0230.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0230.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0d60 | out: hHeap=0xdf0000) returned 1 [0230.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0230.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2860 | out: hHeap=0xdf0000) returned 1 [0230.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0230.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0230.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0230.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0230.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35f90 [0230.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0230.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0230.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0230.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0230.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0230.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0230.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0230.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0230.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0230.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0230.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0230.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0230.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0230.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0230.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0230.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0230.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0230.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0230.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c2f0 [0230.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0230.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f80 | out: hHeap=0xdf0000) returned 1 [0230.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be40 [0230.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be40 | out: hHeap=0xdf0000) returned 1 [0230.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c860 [0230.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bf00 [0230.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0230.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c860 | out: hHeap=0xdf0000) returned 1 [0230.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bf00 | out: hHeap=0xdf0000) returned 1 [0230.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e36120 [0230.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be40 [0230.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c500 [0230.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c860 [0230.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c2f0 | out: hHeap=0xdf0000) returned 1 [0230.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be10 | out: hHeap=0xdf0000) returned 1 [0230.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c530 | out: hHeap=0xdf0000) returned 1 [0230.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0230.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284259d0 [0230.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c890 [0230.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0230.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c890 | out: hHeap=0xdf0000) returned 1 [0230.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284259d0 | out: hHeap=0xdf0000) returned 1 [0230.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425a10 [0230.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0230.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425a10 | out: hHeap=0xdf0000) returned 1 [0230.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0230.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0230.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0230.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0230.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0230.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0230.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c860 | out: hHeap=0xdf0000) returned 1 [0230.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c500 | out: hHeap=0xdf0000) returned 1 [0230.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be40 | out: hHeap=0xdf0000) returned 1 [0230.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36120 | out: hHeap=0xdf0000) returned 1 [0230.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c4d0 | out: hHeap=0xdf0000) returned 1 [0230.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6000 | out: hHeap=0xdf0000) returned 1 [0230.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0230.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0230.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0230.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3be0 | out: hHeap=0xdf0000) returned 1 [0230.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0230.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0230.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4020 | out: hHeap=0xdf0000) returned 1 [0230.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x66) returned 0x27e4b250 [0230.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0230.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0230.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0230.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b250 | out: hHeap=0xdf0000) returned 1 [0230.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0230.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0230.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0230.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x77) returned 0xa4b73c0 [0230.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0230.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0230.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4ce0 [0230.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aad0 [0230.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4ce0 | out: hHeap=0xdf0000) returned 1 [0230.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0230.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0230.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0230.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c4d0 [0230.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0230.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0230.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0230.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a420 [0230.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a420 | out: hHeap=0xdf0000) returned 1 [0230.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0230.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0230.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e8000 | out: hHeap=0xdf0000) returned 1 [0230.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0230.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0230.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0230.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0230.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0230.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0230.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0230.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0230.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0230.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0230.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1e10 [0230.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d6f0 [0230.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0230.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1780 [0230.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1780 | out: hHeap=0xdf0000) returned 1 [0230.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a27d0 [0230.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0230.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ed0 [0230.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e10 | out: hHeap=0xdf0000) returned 1 [0230.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a10c0 [0230.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d6f0 | out: hHeap=0xdf0000) returned 1 [0230.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0230.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0230.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0230.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a27d0 | out: hHeap=0xdf0000) returned 1 [0230.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b800 [0230.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ed0 | out: hHeap=0xdf0000) returned 1 [0230.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0230.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a10c0 | out: hHeap=0xdf0000) returned 1 [0230.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0230.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0230.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0230.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0230.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6a40 [0230.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0230.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0230.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0230.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0230.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0230.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b800 | out: hHeap=0xdf0000) returned 1 [0230.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0230.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0230.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0230.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0230.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0230.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0230.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0230.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0230.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0230.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0230.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0230.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0230.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c350 [0230.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0230.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0230.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be10 [0230.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be10 | out: hHeap=0xdf0000) returned 1 [0230.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c1d0 [0230.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0230.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bf00 [0230.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0230.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c1d0 | out: hHeap=0xdf0000) returned 1 [0230.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0230.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bf00 | out: hHeap=0xdf0000) returned 1 [0230.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c4f00 [0230.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bf00 [0230.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c350 | out: hHeap=0xdf0000) returned 1 [0230.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35630 | out: hHeap=0xdf0000) returned 1 [0230.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0230.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0230.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0230.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0230.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2550 [0230.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4a0 [0230.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0230.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0230.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0230.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0230.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0230.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0230.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284255d0 [0230.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2550 | out: hHeap=0xdf0000) returned 1 [0230.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a8d0 [0230.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0230.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0230.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a060 [0230.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284255d0 | out: hHeap=0xdf0000) returned 1 [0230.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0230.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0230.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0230.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b880 [0230.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c860 [0230.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0230.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0230.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0230.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0230.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0230.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0230.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0230.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a27d0 [0230.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a27d0 | out: hHeap=0xdf0000) returned 1 [0230.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2740 [0230.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2aa0 [0230.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0230.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0230.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0230.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0230.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2740 | out: hHeap=0xdf0000) returned 1 [0230.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0230.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2aa0 | out: hHeap=0xdf0000) returned 1 [0230.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0230.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0230.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0230.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0230.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0230.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0230.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0230.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0230.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0230.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0230.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec80e0 [0230.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0230.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0230.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0230.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0230.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0230.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec80e0 | out: hHeap=0xdf0000) returned 1 [0230.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0230.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0230.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0230.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0230.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c890 [0230.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0230.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0230.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c0b0 [0230.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c0b0 | out: hHeap=0xdf0000) returned 1 [0230.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c260 [0230.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0230.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c5f0 [0230.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0230.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c260 | out: hHeap=0xdf0000) returned 1 [0230.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c5f0 | out: hHeap=0xdf0000) returned 1 [0230.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e369d0 [0230.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c530 [0230.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c5f0 [0230.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bf90 [0230.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c890 | out: hHeap=0xdf0000) returned 1 [0230.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c860 | out: hHeap=0xdf0000) returned 1 [0230.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c4a0 | out: hHeap=0xdf0000) returned 1 [0230.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e362b0 | out: hHeap=0xdf0000) returned 1 [0230.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425810 [0230.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c8c0 [0230.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0230.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c8c0 | out: hHeap=0xdf0000) returned 1 [0230.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425810 | out: hHeap=0xdf0000) returned 1 [0230.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425d10 [0230.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0230.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d10 | out: hHeap=0xdf0000) returned 1 [0230.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0230.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0230.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0230.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0230.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bf90 | out: hHeap=0xdf0000) returned 1 [0230.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c5f0 | out: hHeap=0xdf0000) returned 1 [0230.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c530 | out: hHeap=0xdf0000) returned 1 [0230.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e369d0 | out: hHeap=0xdf0000) returned 1 [0230.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bf00 | out: hHeap=0xdf0000) returned 1 [0230.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4f00 | out: hHeap=0xdf0000) returned 1 [0230.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0230.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a220 [0230.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0230.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0230.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a220 | out: hHeap=0xdf0000) returned 1 [0230.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0230.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aad0 | out: hHeap=0xdf0000) returned 1 [0230.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5e) returned 0x27e4bb10 [0230.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a530 [0230.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aae0 [0230.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0230.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0230.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425290 [0230.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425290 | out: hHeap=0xdf0000) returned 1 [0230.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aae0 | out: hHeap=0xdf0000) returned 1 [0230.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b7d40 [0230.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0230.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55) returned 0xec91c0 [0230.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0230.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b7ac0 [0230.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0230.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x66) returned 0x27e4b6b0 [0230.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0230.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b76c0 [0230.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0230.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b7840 [0230.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0230.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b6440 [0230.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0230.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0xa4b60c0 [0230.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0230.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b76c0 [0230.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0230.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xea) returned 0xa46c0d0 [0230.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0230.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0230.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bfd0 | out: hHeap=0xdf0000) returned 1 [0230.761] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.761] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x28425650, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.761] SetLastError (dwErrCode=0x0) [0230.761] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.761] GetLastError () returned 0xcb [0230.761] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.761] SetLastError (dwErrCode=0xcb) [0230.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc888, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc888, cbMultiByte=-1, lpWideCharStr=0x28425350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.763] SetLastError (dwErrCode=0x0) [0230.763] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc210, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.763] GetLastError () returned 0xcb [0230.763] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.763] SetLastError (dwErrCode=0xcb) [0230.765] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.765] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x2839c2f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.765] SetLastError (dwErrCode=0x0) [0230.766] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.766] GetLastError () returned 0xcb [0230.766] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.766] SetLastError (dwErrCode=0xcb) [0230.766] timeGetTime () returned 0x14dfc20 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc22 [0230.768] timeGetTime () returned 0x14dfc23 [0230.768] timeGetTime () returned 0x14dfc23 [0230.768] timeGetTime () returned 0x14dfc23 [0230.769] timeGetTime () returned 0x14dfc23 [0230.769] timeGetTime () returned 0x14dfc23 [0230.769] timeGetTime () returned 0x14dfc23 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.771] timeGetTime () returned 0x14dfc25 [0230.772] timeGetTime () returned 0x14dfc25 [0230.772] timeGetTime () returned 0x14dfc25 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.772] timeGetTime () returned 0x14dfc26 [0230.773] timeGetTime () returned 0x14dfc27 [0230.773] timeGetTime () returned 0x14dfc27 [0230.773] timeGetTime () returned 0x14dfc27 [0230.773] timeGetTime () returned 0x14dfc27 [0230.773] timeGetTime () returned 0x14dfc27 [0230.774] timeGetTime () returned 0x14dfc28 [0230.776] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.776] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x28425a10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.776] SetLastError (dwErrCode=0x0) [0230.776] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.776] GetLastError () returned 0xcb [0230.776] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.776] SetLastError (dwErrCode=0xcb) [0230.778] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc888, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.778] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc888, cbMultiByte=-1, lpWideCharStr=0x28425d90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.778] SetLastError (dwErrCode=0x0) [0230.778] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc210, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.778] GetLastError () returned 0xcb [0230.778] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.778] SetLastError (dwErrCode=0xcb) [0230.779] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.779] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x2839c230, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.779] SetLastError (dwErrCode=0x0) [0230.779] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.779] GetLastError () returned 0xcb [0230.779] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.779] SetLastError (dwErrCode=0xcb) [0230.779] timeGetTime () returned 0x14dfc2d [0230.779] timeGetTime () returned 0x14dfc2d [0230.780] timeGetTime () returned 0x14dfc2d [0230.780] timeGetTime () returned 0x14dfc2e [0230.780] timeGetTime () returned 0x14dfc2e [0230.780] timeGetTime () returned 0x14dfc2e [0230.780] timeGetTime () returned 0x14dfc2e [0230.780] timeGetTime () returned 0x14dfc2e [0230.780] timeGetTime () returned 0x14dfc2e [0230.780] timeGetTime () returned 0x14dfc2e [0230.780] timeGetTime () returned 0x14dfc2e [0230.781] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.781] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x28425d90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.781] SetLastError (dwErrCode=0x0) [0230.781] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.781] GetLastError () returned 0xcb [0230.781] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.781] SetLastError (dwErrCode=0xcb) [0230.783] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.783] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc2a8, cbMultiByte=-1, lpWideCharStr=0x28425450, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.783] SetLastError (dwErrCode=0x0) [0230.783] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.783] GetLastError () returned 0xcb [0230.783] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.783] SetLastError (dwErrCode=0xcb) [0230.785] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0230.787] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0230.789] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0230.790] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0230.792] RtlInitializeConditionVariable () returned 0x2 [0230.793] RtlWakeConditionVariable () returned 0x0 [0230.815] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa930 | out: lpPerformanceCount=0xbfa930*=2200200298698) returned 1 [0230.815] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfab3c | out: lpPreviousCount=0xbfab3c) returned 1 [0230.815] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0230.816] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0230.816] RtlWakeConditionVariable () returned 0x0 [0230.816] RtlWakeConditionVariable () returned 0x0 [0230.825] QueryPerformanceCounter (in: lpPerformanceCount=0xbfabd0 | out: lpPerformanceCount=0xbfabd0*=2200201307041) returned 1 [0230.825] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0230.826] RtlWakeConditionVariable () returned 0x0 [0230.834] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbae0 | out: lpPerformanceCount=0xbfbae0*=2200202203538) returned 1 [0230.834] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbae0 | out: lpPerformanceCount=0xbfbae0*=2200202209608) returned 1 [0230.834] RtlWakeAllConditionVariable () returned 0x1 [0230.834] RtlWakeAllConditionVariable () returned 0x0 [0230.836] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.836] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x2839cad0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.836] SetLastError (dwErrCode=0x0) [0230.836] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.836] GetLastError () returned 0xcb [0230.836] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.836] SetLastError (dwErrCode=0xcb) [0230.836] timeGetTime () returned 0x14dfc66 [0230.839] timeGetTime () returned 0x14dfc69 [0230.840] timeGetTime () returned 0x14dfc69 [0230.840] timeGetTime () returned 0x14dfc6a [0230.840] timeGetTime () returned 0x14dfc6a [0230.840] timeGetTime () returned 0x14dfc6a [0230.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2350 [0230.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0230.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0230.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0230.841] timeGetTime () returned 0x14dfc6b [0230.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.841] timeGetTime () returned 0x14dfc6b [0230.841] timeGetTime () returned 0x14dfc6b [0230.841] timeGetTime () returned 0x14dfc6b [0230.841] timeGetTime () returned 0x14dfc6b [0230.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425390 [0230.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2350 | out: hHeap=0xdf0000) returned 1 [0230.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0230.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0230.842] timeGetTime () returned 0x14dfc6c [0230.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0230.843] timeGetTime () returned 0x14dfc6d [0230.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x28395180 [0230.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2845b810 [0230.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28463820 [0230.844] timeGetTime () returned 0x14dfc6e [0230.844] timeGetTime () returned 0x14dfc6e [0230.844] timeGetTime () returned 0x14dfc6e [0230.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0230.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425390 | out: hHeap=0xdf0000) returned 1 [0230.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28463820 | out: hHeap=0xdf0000) returned 1 [0230.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845b810 | out: hHeap=0xdf0000) returned 1 [0230.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28395180 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838f170 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28453800 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387160 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837f150 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28374130 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370080 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0230.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425710 [0230.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0x2841ffd0 [0230.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0230.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d280 [0230.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cb00 [0230.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0230.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2450 [0230.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0230.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2350 [0230.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2030) returned 0x28370080 [0230.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d0a0 [0230.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d460 [0230.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cc80 [0230.852] timeGetTime () returned 0x14dfc76 [0230.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0230.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0230.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b020 [0230.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283bfcc0 [0230.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6aa0 [0230.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3500 [0230.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0230.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0230.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283c02d0 [0230.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0230.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d530 [0230.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0230.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0230.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0230.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3500 | out: hHeap=0xdf0000) returned 1 [0230.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6aa0 | out: hHeap=0xdf0000) returned 1 [0230.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0230.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5e0 [0230.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0230.856] timeGetTime () returned 0x14dfc7a [0230.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.856] timeGetTime () returned 0x14dfc7a [0230.856] timeGetTime () returned 0x14dfc7a [0230.857] timeGetTime () returned 0x14dfc7a [0230.857] timeGetTime () returned 0x14dfc7a [0230.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1ff0 [0230.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0230.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5e0 | out: hHeap=0xdf0000) returned 1 [0230.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1ff0 | out: hHeap=0xdf0000) returned 1 [0230.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c02d0 | out: hHeap=0xdf0000) returned 1 [0230.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0230.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0230.858] timeGetTime () returned 0x14dfc7c [0230.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1b70 [0230.862] timeGetTime () returned 0x14dfc80 [0230.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0230.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cd40 [0230.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c22f0 [0230.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0230.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b020 [0230.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283bfcc0 [0230.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5340 [0230.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a72e0 [0230.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283c02d0 [0230.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0230.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0230.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3e0 [0230.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0230.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c22d0 [0230.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3e0 | out: hHeap=0xdf0000) returned 1 [0230.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cb30 [0230.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c22d0 | out: hHeap=0xdf0000) returned 1 [0230.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d340 [0230.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2190 [0230.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2190 | out: hHeap=0xdf0000) returned 1 [0230.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0230.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0230.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0230.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a72e0 | out: hHeap=0xdf0000) returned 1 [0230.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5340 | out: hHeap=0xdf0000) returned 1 [0230.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d340 | out: hHeap=0xdf0000) returned 1 [0230.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cb30 | out: hHeap=0xdf0000) returned 1 [0230.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0230.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0230.869] timeGetTime () returned 0x14dfc86 [0230.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.869] timeGetTime () returned 0x14dfc87 [0230.869] timeGetTime () returned 0x14dfc87 [0230.869] timeGetTime () returned 0x14dfc87 [0230.869] timeGetTime () returned 0x14dfc87 [0230.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1ef0 [0230.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0230.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0230.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1ef0 | out: hHeap=0xdf0000) returned 1 [0230.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c02d0 | out: hHeap=0xdf0000) returned 1 [0230.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0230.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c22f0 | out: hHeap=0xdf0000) returned 1 [0230.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cd40 | out: hHeap=0xdf0000) returned 1 [0230.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0230.871] timeGetTime () returned 0x14dfc89 [0230.871] timeGetTime () returned 0x14dfc89 [0230.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0230.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0230.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2841b020 [0230.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283bfcc0 [0230.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0230.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5890 [0230.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8360 [0230.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283c02d0 [0230.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0230.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d430 [0230.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0230.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8360 | out: hHeap=0xdf0000) returned 1 [0230.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5890 | out: hHeap=0xdf0000) returned 1 [0230.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d430 | out: hHeap=0xdf0000) returned 1 [0230.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5e0 [0230.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0230.876] timeGetTime () returned 0x14dfc8e [0230.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.876] timeGetTime () returned 0x14dfc8e [0230.876] timeGetTime () returned 0x14dfc8e [0230.876] timeGetTime () returned 0x14dfc8e [0230.876] timeGetTime () returned 0x14dfc8e [0230.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1e10 [0230.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0230.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5e0 | out: hHeap=0xdf0000) returned 1 [0230.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e10 | out: hHeap=0xdf0000) returned 1 [0230.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c02d0 | out: hHeap=0xdf0000) returned 1 [0230.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0230.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0230.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0230.878] timeGetTime () returned 0x14dfc90 [0230.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1ff0 [0230.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1ff0 | out: hHeap=0xdf0000) returned 1 [0230.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2130 [0230.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425f90 [0230.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2130 | out: hHeap=0xdf0000) returned 1 [0230.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0230.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425f90 | out: hHeap=0xdf0000) returned 1 [0230.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0230.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0230.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35e00 [0230.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0230.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35e00 | out: hHeap=0xdf0000) returned 1 [0230.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1660 [0230.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b7ac0 [0230.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0230.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0230.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0230.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0230.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0230.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0230.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0230.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2070 [0230.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2070 | out: hHeap=0xdf0000) returned 1 [0230.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c23d0 [0230.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284252d0 [0230.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c23d0 | out: hHeap=0xdf0000) returned 1 [0230.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a290 [0230.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284252d0 | out: hHeap=0xdf0000) returned 1 [0230.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a290 | out: hHeap=0xdf0000) returned 1 [0230.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0230.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0230.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0xa4b63c0 [0230.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b63c0 | out: hHeap=0xdf0000) returned 1 [0230.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20b0 [0230.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20b0 | out: hHeap=0xdf0000) returned 1 [0230.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1e50 [0230.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425fd0 [0230.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e50 | out: hHeap=0xdf0000) returned 1 [0230.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ae60 [0230.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425fd0 | out: hHeap=0xdf0000) returned 1 [0230.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0230.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ae60 | out: hHeap=0xdf0000) returned 1 [0230.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0230.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0230.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x79) returned 0x282a16f0 [0230.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a16f0 | out: hHeap=0xdf0000) returned 1 [0230.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5a) returned 0x27e4a3e0 [0230.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0230.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0230.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x51) returned 0xec8c80 [0230.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c80 | out: hHeap=0xdf0000) returned 1 [0230.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x102) returned 0x283c3690 [0230.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3690 | out: hHeap=0xdf0000) returned 1 [0230.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b870 | out: hHeap=0xdf0000) returned 1 [0230.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55) returned 0xec8440 [0230.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0230.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b6a40 [0230.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6a40 | out: hHeap=0xdf0000) returned 1 [0230.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0230.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0230.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe2) returned 0x2841a9c0 [0230.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b1d0 [0230.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c5d0 [0230.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0230.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0230.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0230.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46aed0 [0230.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0230.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0230.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46aed0 | out: hHeap=0xdf0000) returned 1 [0230.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ca0 [0230.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516d80 [0230.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0230.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ca0 | out: hHeap=0xdf0000) returned 1 [0230.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0230.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0230.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0230.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0230.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0230.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0230.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0230.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0230.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0230.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0230.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c23f0 [0230.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0230.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a27d0 [0230.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a27d0 | out: hHeap=0xdf0000) returned 1 [0230.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a27d0 [0230.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0230.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ed0 [0230.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c23f0 | out: hHeap=0xdf0000) returned 1 [0230.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2aa0 [0230.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0230.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0230.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7e40 [0230.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a27d0 | out: hHeap=0xdf0000) returned 1 [0230.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0230.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ed0 | out: hHeap=0xdf0000) returned 1 [0230.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b68c0 [0230.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2aa0 | out: hHeap=0xdf0000) returned 1 [0230.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0230.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0230.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0230.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7e40 | out: hHeap=0xdf0000) returned 1 [0230.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0230.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b68c0 | out: hHeap=0xdf0000) returned 1 [0230.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0230.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0230.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0230.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0230.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0230.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0230.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0230.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0230.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0230.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9280 [0230.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0230.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0230.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0230.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0230.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0230.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0230.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0230.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d400 [0230.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0230.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0230.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ce60 [0230.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ce60 | out: hHeap=0xdf0000) returned 1 [0230.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d1f0 [0230.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0230.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ccb0 [0230.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d1f0 | out: hHeap=0xdf0000) returned 1 [0230.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35e00 [0230.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0230.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ccb0 | out: hHeap=0xdf0000) returned 1 [0230.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c5ef0 [0230.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cb90 [0230.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d400 | out: hHeap=0xdf0000) returned 1 [0230.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35e00 | out: hHeap=0xdf0000) returned 1 [0230.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0230.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c4d0 [0230.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0230.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46abd0 [0230.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2390 [0230.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d010 [0230.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b4d0 [0230.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0230.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0230.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0230.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517480 [0230.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46abd0 | out: hHeap=0xdf0000) returned 1 [0230.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284252d0 [0230.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d4c0 [0230.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2390 | out: hHeap=0xdf0000) returned 1 [0230.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516d80 [0230.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b4d0 | out: hHeap=0xdf0000) returned 1 [0230.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0230.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0230.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0230.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0230.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0230.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d100 [0230.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284252d0 | out: hHeap=0xdf0000) returned 1 [0230.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0230.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0230.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0230.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0230.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0230.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0230.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0230.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0e80 [0230.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0e80 | out: hHeap=0xdf0000) returned 1 [0230.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a08e0 [0230.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a27d0 [0230.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0230.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0230.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0230.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a08e0 | out: hHeap=0xdf0000) returned 1 [0230.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0230.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a27d0 | out: hHeap=0xdf0000) returned 1 [0230.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6340 [0230.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6340 | out: hHeap=0xdf0000) returned 1 [0230.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0230.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0230.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0230.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0230.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0230.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8620 | out: hHeap=0xdf0000) returned 1 [0230.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0230.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0230.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c20 [0230.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0230.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0230.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0230.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0230.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0230.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0230.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0230.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0230.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8c20 | out: hHeap=0xdf0000) returned 1 [0230.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0230.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0230.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0230.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9400 | out: hHeap=0xdf0000) returned 1 [0230.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cbf0 [0230.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0230.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0230.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ce90 [0230.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ce90 | out: hHeap=0xdf0000) returned 1 [0230.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ccb0 [0230.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0230.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cb30 [0230.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0230.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ccb0 | out: hHeap=0xdf0000) returned 1 [0230.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cb30 | out: hHeap=0xdf0000) returned 1 [0230.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283bf0b0 [0230.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c9b0 [0230.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d250 [0230.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ccb0 [0230.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cce0 [0230.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cbf0 | out: hHeap=0xdf0000) returned 1 [0230.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d100 | out: hHeap=0xdf0000) returned 1 [0230.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d4c0 | out: hHeap=0xdf0000) returned 1 [0230.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d010 | out: hHeap=0xdf0000) returned 1 [0230.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0230.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426090 [0230.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ce60 [0230.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0230.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ce60 | out: hHeap=0xdf0000) returned 1 [0230.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426090 | out: hHeap=0xdf0000) returned 1 [0230.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0230.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a22c0 [0230.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0230.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0230.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cce0 | out: hHeap=0xdf0000) returned 1 [0230.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ccb0 | out: hHeap=0xdf0000) returned 1 [0230.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d250 | out: hHeap=0xdf0000) returned 1 [0230.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c9b0 | out: hHeap=0xdf0000) returned 1 [0230.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf0b0 | out: hHeap=0xdf0000) returned 1 [0230.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cb90 | out: hHeap=0xdf0000) returned 1 [0230.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5ef0 | out: hHeap=0xdf0000) returned 1 [0230.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0230.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0230.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a22c0 | out: hHeap=0xdf0000) returned 1 [0230.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b5d0 | out: hHeap=0xdf0000) returned 1 [0230.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0230.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0230.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5d0 | out: hHeap=0xdf0000) returned 1 [0230.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8320 [0230.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0230.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec83e0 [0230.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b090 | out: hHeap=0xdf0000) returned 1 [0230.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8320 | out: hHeap=0xdf0000) returned 1 [0230.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425a10 [0230.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425a10 | out: hHeap=0xdf0000) returned 1 [0230.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec83e0 | out: hHeap=0xdf0000) returned 1 [0230.953] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc958, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284255d0 [0230.953] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc958, cbMultiByte=-1, lpWideCharStr=0x284255d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.953] SetLastError (dwErrCode=0x0) [0230.953] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc2e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.953] GetLastError () returned 0xcb [0230.953] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.953] SetLastError (dwErrCode=0xcb) [0230.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284255d0 | out: hHeap=0xdf0000) returned 1 [0230.953] GetLastError () returned 0xcb [0230.953] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.954] SetLastError (dwErrCode=0xcb) [0230.954] GetLastError () returned 0xcb [0230.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x647) returned 0x2841b020 [0230.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425490 [0230.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cdd0 [0230.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839ca10 [0230.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0230.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c19f0 | out: hHeap=0xdf0000) returned 1 [0230.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1270 | out: hHeap=0xdf0000) returned 1 [0230.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0230.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0230.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4b9c0 [0230.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0230.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e78b0 [0230.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517800 [0230.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516f40 [0230.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517800 | out: hHeap=0xdf0000) returned 1 [0230.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0230.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517800 [0230.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517020 [0230.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0230.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0230.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517020 | out: hHeap=0xdf0000) returned 1 [0230.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0230.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0230.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0230.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0230.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0230.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0230.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0230.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0230.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0230.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0230.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0230.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0230.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f70 [0230.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0230.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0230.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a14b0 [0230.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a14b0 | out: hHeap=0xdf0000) returned 1 [0230.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0f10 [0230.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0230.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425410 [0230.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f70 | out: hHeap=0xdf0000) returned 1 [0230.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1ed0 [0230.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0230.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0230.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0230.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0230.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0f10 | out: hHeap=0xdf0000) returned 1 [0230.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b2c0 [0230.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425410 | out: hHeap=0xdf0000) returned 1 [0230.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0230.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1ed0 | out: hHeap=0xdf0000) returned 1 [0230.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0230.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0230.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0230.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0230.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0230.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0230.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0230.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0230.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec93a0 [0230.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0230.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0230.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b2c0 | out: hHeap=0xdf0000) returned 1 [0230.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec91c0 [0230.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0230.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8fe0 [0230.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8fe0 | out: hHeap=0xdf0000) returned 1 [0230.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0230.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec93a0 | out: hHeap=0xdf0000) returned 1 [0230.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0230.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0230.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0230.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0230.972] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfced8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28425210 [0230.973] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfced8, cbMultiByte=-1, lpWideCharStr=0x28425210, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.973] SetLastError (dwErrCode=0x0) [0230.973] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc860, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.973] GetLastError () returned 0xcb [0230.973] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.973] SetLastError (dwErrCode=0xcb) [0230.974] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcea8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x2839caa0 [0230.974] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcea8, cbMultiByte=-1, lpWideCharStr=0x2839caa0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.974] SetLastError (dwErrCode=0x0) [0230.974] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc830, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.974] GetLastError () returned 0xcb [0230.974] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.974] SetLastError (dwErrCode=0xcb) [0230.974] timeGetTime () returned 0x14dfcf0 [0230.974] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.975] timeGetTime () returned 0x14dfcf1 [0230.987] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc908, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0230.988] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc908, cbMultiByte=-1, lpWideCharStr=0x28425850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0230.988] SetLastError (dwErrCode=0x0) [0230.988] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc290, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.988] GetLastError () returned 0xcb [0230.988] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.988] SetLastError (dwErrCode=0xcb) [0230.988] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0230.988] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8d8, cbMultiByte=-1, lpWideCharStr=0x2839ce00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0230.988] SetLastError (dwErrCode=0x0) [0230.988] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc260, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0230.988] GetLastError () returned 0xcb [0230.988] LdrpDispatchUserCallTarget () returned 0xe007a0 [0230.989] SetLastError (dwErrCode=0xcb) [0230.989] timeGetTime () returned 0x14dfcff [0230.989] timeGetTime () returned 0x14dfcff [0230.989] timeGetTime () returned 0x14dfcff [0230.989] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd00 [0230.990] timeGetTime () returned 0x14dfd01 [0230.990] timeGetTime () returned 0x14dfd01 [0230.991] timeGetTime () returned 0x14dfd01 [0230.991] timeGetTime () returned 0x14dfd01 [0230.991] timeGetTime () returned 0x14dfd01 [0230.991] timeGetTime () returned 0x14dfd01 [0230.991] timeGetTime () returned 0x14dfd01 [0230.992] timeGetTime () returned 0x14dfd02 [0230.992] RtlWakeConditionVariable () returned 0x0 [0231.033] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbdb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.033] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbdb8, cbMultiByte=-1, lpWideCharStr=0x28426110, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.033] SetLastError (dwErrCode=0x0) [0231.033] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb740, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.033] GetLastError () returned 0xcb [0231.033] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.033] SetLastError (dwErrCode=0xcb) [0231.034] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc338, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.034] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc338, cbMultiByte=-1, lpWideCharStr=0x28425dd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.034] SetLastError (dwErrCode=0x0) [0231.034] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbcc0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.034] GetLastError () returned 0xcb [0231.034] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.034] SetLastError (dwErrCode=0xcb) [0231.035] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.035] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x2839d4f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.035] SetLastError (dwErrCode=0x0) [0231.035] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.035] GetLastError () returned 0xcb [0231.035] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.035] SetLastError (dwErrCode=0xcb) [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2d [0231.035] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.036] timeGetTime () returned 0x14dfd2e [0231.037] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.037] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x28425a10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.037] SetLastError (dwErrCode=0x0) [0231.037] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.037] GetLastError () returned 0xcb [0231.037] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.037] SetLastError (dwErrCode=0xcb) [0231.037] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.037] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x2839c950, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.038] SetLastError (dwErrCode=0x0) [0231.038] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.038] GetLastError () returned 0xcb [0231.038] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.038] SetLastError (dwErrCode=0xcb) [0231.038] timeGetTime () returned 0x14dfd30 [0231.038] timeGetTime () returned 0x14dfd30 [0231.038] timeGetTime () returned 0x14dfd30 [0231.038] timeGetTime () returned 0x14dfd30 [0231.038] timeGetTime () returned 0x14dfd30 [0231.038] timeGetTime () returned 0x14dfd30 [0231.038] timeGetTime () returned 0x14dfd30 [0231.039] timeGetTime () returned 0x14dfd31 [0231.039] timeGetTime () returned 0x14dfd31 [0231.039] timeGetTime () returned 0x14dfd31 [0231.039] timeGetTime () returned 0x14dfd31 [0231.039] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb178, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.039] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb178, cbMultiByte=-1, lpWideCharStr=0x28425410, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.040] SetLastError (dwErrCode=0x0) [0231.040] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.040] GetLastError () returned 0xcb [0231.040] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.040] SetLastError (dwErrCode=0xcb) [0231.041] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.041] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0x28425f10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.041] SetLastError (dwErrCode=0x0) [0231.041] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb070, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.041] GetLastError () returned 0xcb [0231.041] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.041] SetLastError (dwErrCode=0xcb) [0231.042] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.042] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6c8, cbMultiByte=-1, lpWideCharStr=0x2839d010, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.042] SetLastError (dwErrCode=0x0) [0231.042] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb050, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.042] GetLastError () returned 0xcb [0231.042] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.042] SetLastError (dwErrCode=0xcb) [0231.042] timeGetTime () returned 0x14dfd34 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.043] timeGetTime () returned 0x14dfd35 [0231.044] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.044] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab98, cbMultiByte=-1, lpWideCharStr=0x28425750, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.044] SetLastError (dwErrCode=0x0) [0231.044] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa520, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.044] GetLastError () returned 0xcb [0231.044] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.044] SetLastError (dwErrCode=0xcb) [0231.045] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.045] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb108, cbMultiByte=-1, lpWideCharStr=0x284252d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.045] SetLastError (dwErrCode=0x0) [0231.045] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.045] GetLastError () returned 0xcb [0231.045] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.045] SetLastError (dwErrCode=0xcb) [0231.046] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.046] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0e8, cbMultiByte=-1, lpWideCharStr=0x2839cfb0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.046] SetLastError (dwErrCode=0x0) [0231.046] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.046] GetLastError () returned 0xcb [0231.046] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.046] SetLastError (dwErrCode=0xcb) [0231.046] timeGetTime () returned 0x14dfd38 [0231.046] timeGetTime () returned 0x14dfd38 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.047] timeGetTime () returned 0x14dfd39 [0231.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x28425450, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.048] SetLastError (dwErrCode=0x0) [0231.048] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.048] GetLastError () returned 0xcb [0231.048] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.048] SetLastError (dwErrCode=0xcb) [0231.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.048] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x2839dee0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.048] SetLastError (dwErrCode=0x0) [0231.048] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.048] GetLastError () returned 0xcb [0231.048] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.048] SetLastError (dwErrCode=0xcb) [0231.048] timeGetTime () returned 0x14dfd3a [0231.048] timeGetTime () returned 0x14dfd3a [0231.048] timeGetTime () returned 0x14dfd3a [0231.048] timeGetTime () returned 0x14dfd3a [0231.048] timeGetTime () returned 0x14dfd3a [0231.048] timeGetTime () returned 0x14dfd3a [0231.048] timeGetTime () returned 0x14dfd3a [0231.049] timeGetTime () returned 0x14dfd3a [0231.049] timeGetTime () returned 0x14dfd3b [0231.049] timeGetTime () returned 0x14dfd3b [0231.049] timeGetTime () returned 0x14dfd3b [0231.049] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa018, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.049] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa018, cbMultiByte=-1, lpWideCharStr=0x284256d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.049] SetLastError (dwErrCode=0x0) [0231.049] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf99a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.049] GetLastError () returned 0xcb [0231.049] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.049] SetLastError (dwErrCode=0xcb) [0231.050] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.050] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x28425b90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.050] SetLastError (dwErrCode=0x0) [0231.050] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.051] GetLastError () returned 0xcb [0231.051] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.051] SetLastError (dwErrCode=0xcb) [0231.051] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa568, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.051] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa568, cbMultiByte=-1, lpWideCharStr=0x2839e120, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.051] SetLastError (dwErrCode=0x0) [0231.051] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9ef0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.051] GetLastError () returned 0xcb [0231.051] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.051] SetLastError (dwErrCode=0xcb) [0231.051] timeGetTime () returned 0x14dfd3d [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.052] timeGetTime () returned 0x14dfd3e [0231.053] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0231.053] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa258, cbMultiByte=-1, lpWideCharStr=0x2839e120, cchWideChar=15 | out: lpWideCharStr="PREBUILDS_ONLY") returned 15 [0231.053] SetLastError (dwErrCode=0x0) [0231.053] GetEnvironmentVariableW (in: lpName="PREBUILDS_ONLY", lpBuffer=0xbf9be0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.053] GetLastError () returned 0xcb [0231.053] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.053] SetLastError (dwErrCode=0xcb) [0231.053] timeGetTime () returned 0x14dfd3f [0231.053] timeGetTime () returned 0x14dfd3f [0231.053] timeGetTime () returned 0x14dfd3f [0231.053] timeGetTime () returned 0x14dfd3f [0231.053] timeGetTime () returned 0x14dfd3f [0231.053] timeGetTime () returned 0x14dfd3f [0231.053] timeGetTime () returned 0x14dfd3f [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] timeGetTime () returned 0x14dfd40 [0231.054] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0231.054] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa258, cbMultiByte=-1, lpWideCharStr=0x283c1f70, cchWideChar=5 | out: lpWideCharStr="LIBC") returned 5 [0231.054] SetLastError (dwErrCode=0x0) [0231.054] GetEnvironmentVariableW (in: lpName="LIBC", lpBuffer=0xbf9be0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.054] GetLastError () returned 0xcb [0231.054] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.054] SetLastError (dwErrCode=0xcb) [0231.054] timeGetTime () returned 0x14dfd40 [0231.055] timeGetTime () returned 0x14dfd41 [0231.055] timeGetTime () returned 0x14dfd41 [0231.055] timeGetTime () returned 0x14dfd41 [0231.055] timeGetTime () returned 0x14dfd41 [0231.055] timeGetTime () returned 0x14dfd41 [0231.055] timeGetTime () returned 0x14dfd41 [0231.055] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0231.055] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa258, cbMultiByte=-1, lpWideCharStr=0x2839dd00, cchWideChar=12 | out: lpWideCharStr="ARM_VERSION") returned 12 [0231.055] SetLastError (dwErrCode=0x0) [0231.055] GetEnvironmentVariableW (in: lpName="ARM_VERSION", lpBuffer=0xbf9be0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.055] GetLastError () returned 0xcb [0231.055] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.055] SetLastError (dwErrCode=0xcb) [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.056] timeGetTime () returned 0x14dfd42 [0231.057] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa478, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.057] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa478, cbMultiByte=-1, lpWideCharStr=0x28425510, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.057] SetLastError (dwErrCode=0x0) [0231.057] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9e00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.057] GetLastError () returned 0xcb [0231.057] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.057] SetLastError (dwErrCode=0xcb) [0231.058] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0231.058] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa748, cbMultiByte=-1, lpWideCharStr=0x2839de80, cchWideChar=19 | out: lpWideCharStr="SECP256K1_PREBUILD") returned 19 [0231.058] SetLastError (dwErrCode=0x0) [0231.058] GetEnvironmentVariableW (in: lpName="SECP256K1_PREBUILD", lpBuffer=0xbfa0d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.058] GetLastError () returned 0xcb [0231.058] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.058] SetLastError (dwErrCode=0xcb) [0231.058] timeGetTime () returned 0x14dfd44 [0231.058] timeGetTime () returned 0x14dfd44 [0231.058] timeGetTime () returned 0x14dfd44 [0231.060] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0xbfa430 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0231.060] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0231.060] SystemFunction036 (in: RandomBuffer=0xbfa230, RandomBufferLength=0x10 | out: RandomBuffer=0xbfa230) returned 1 [0231.060] GetLastError () returned 0x0 [0231.060] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.060] SetLastError (dwErrCode=0x0) [0231.060] GetLastError () returned 0x0 [0231.060] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.060] SetLastError (dwErrCode=0x0) [0231.060] GetLastError () returned 0x0 [0231.060] SetLastError (dwErrCode=0x0) [0231.060] GetLastError () returned 0x0 [0231.060] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.060] SetLastError (dwErrCode=0x0) [0231.060] GetLastError () returned 0x0 [0231.060] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.060] SetLastError (dwErrCode=0x0) [0231.060] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp"), dwDesiredAccess=0xc0010000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2e0 [0231.061] GetLastError () returned 0x0 [0231.061] SetLastError (dwErrCode=0x0) [0231.061] GetLastError () returned 0x0 [0231.061] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.061] SetLastError (dwErrCode=0x0) [0231.061] GetLastError () returned 0x0 [0231.061] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.061] SetLastError (dwErrCode=0x0) [0231.061] GetLastError () returned 0x0 [0231.061] SetLastError (dwErrCode=0x0) [0231.061] SetLastError (dwErrCode=0x0) [0231.061] GetLastError () returned 0x0 [0231.061] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.061] SetLastError (dwErrCode=0x0) [0231.099] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp", lpszLongPath=0xbfa380, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp") returned 0x51 [0231.101] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0231.101] CloseHandle (hObject=0x2e0) returned 1 [0231.101] GetLastError () returned 0x0 [0231.101] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.101] SetLastError (dwErrCode=0x0) [0231.101] GetLastError () returned 0x0 [0231.101] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.101] SetLastError (dwErrCode=0x0) [0231.101] GetLastError () returned 0x0 [0231.101] SetLastError (dwErrCode=0x0) [0231.101] SetLastError (dwErrCode=0x0) [0231.101] GetLastError () returned 0x0 [0231.101] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.101] SetLastError (dwErrCode=0x0) [0231.102] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0231.102] MoveFileExW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node"), dwFlags=0x3) returned 1 [0231.103] GetLastError () returned 0x0 [0231.103] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.103] SetLastError (dwErrCode=0x0) [0231.103] GetLastError () returned 0x0 [0231.103] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.103] SetLastError (dwErrCode=0x0) [0231.103] GetLastError () returned 0x0 [0231.103] SetLastError (dwErrCode=0x0) [0231.103] SetLastError (dwErrCode=0x0) [0231.103] GetLastError () returned 0x0 [0231.103] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.103] SetLastError (dwErrCode=0x0) [0231.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0231.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0231.104] timeGetTime () returned 0x14dfd72 [0231.104] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0231.104] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2e0 [0231.105] GetLastError () returned 0x0 [0231.105] SetLastError (dwErrCode=0x0) [0231.105] GetLastError () returned 0x0 [0231.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.105] SetLastError (dwErrCode=0x0) [0231.105] GetLastError () returned 0x0 [0231.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.105] SetLastError (dwErrCode=0x0) [0231.105] GetLastError () returned 0x0 [0231.105] SetLastError (dwErrCode=0x0) [0231.105] SetLastError (dwErrCode=0x0) [0231.105] GetLastError () returned 0x0 [0231.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.105] SetLastError (dwErrCode=0x0) [0231.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0231.106] timeGetTime () returned 0x14dfd74 [0231.106] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0231.106] WriteFile (in: hFile=0x2e0, lpBuffer=0x24a79bb6*, nNumberOfBytesToWrite=0x41e00, lpNumberOfBytesWritten=0xbfa69c, lpOverlapped=0x0 | out: lpBuffer=0x24a79bb6*, lpNumberOfBytesWritten=0xbfa69c*=0x41e00, lpOverlapped=0x0) returned 1 [0231.112] GetLastError () returned 0x0 [0231.112] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.112] SetLastError (dwErrCode=0x0) [0231.112] GetLastError () returned 0x0 [0231.112] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.112] SetLastError (dwErrCode=0x0) [0231.112] GetLastError () returned 0x0 [0231.112] SetLastError (dwErrCode=0x0) [0231.112] SetLastError (dwErrCode=0x0) [0231.112] GetLastError () returned 0x0 [0231.112] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.112] SetLastError (dwErrCode=0x0) [0231.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0231.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426190 [0231.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a11e0 [0231.114] timeGetTime () returned 0x14dfd7c [0231.114] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0231.114] CloseHandle (hObject=0x2e0) returned 1 [0231.115] GetLastError () returned 0x0 [0231.115] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] SetLastError (dwErrCode=0x0) [0231.115] GetLastError () returned 0x0 [0231.115] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.115] SetLastError (dwErrCode=0x0) [0231.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0231.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0a00 | out: hHeap=0xdf0000) returned 1 [0231.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb6) returned 0xe7b700 [0231.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0231.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0231.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0231.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0231.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0231.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0231.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0231.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0231.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0231.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0231.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0231.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0231.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b480 | out: hHeap=0xdf0000) returned 1 [0231.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9880 [0231.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0231.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9760 | out: hHeap=0xdf0000) returned 1 [0231.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9880 | out: hHeap=0xdf0000) returned 1 [0231.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0231.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec89e0 [0231.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0231.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0231.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0231.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0231.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0231.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0231.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d7c0 [0231.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839da30 [0231.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839da30 | out: hHeap=0xdf0000) returned 1 [0231.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d7c0 | out: hHeap=0xdf0000) returned 1 [0231.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0231.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425510 [0231.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4abc0 [0231.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b090 [0231.123] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x27e4b090, cbMultiByte=-1, lpWideCharStr=0xbe9f10, cchWideChar=32768 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node") returned 91 [0231.123] LoadLibraryExW (lpLibFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node", hFile=0x0, dwFlags=0x8) returned 0x7ff83b510000 [0231.142] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0231.143] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0231.143] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0231.143] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0231.143] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0231.145] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0231.145] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0231.145] GetProcessHeap () returned 0xdf0000 [0231.145] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0231.145] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0231.145] GetLastError () returned 0x0 [0231.146] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0231.146] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0231.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836d230 [0231.147] SetLastError (dwErrCode=0x0) [0231.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1200) returned 0x283754b0 [0231.149] GetStartupInfoW (in: lpStartupInfo=0xbe97b0 | out: lpStartupInfo=0xbe97b0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0xc01, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0231.149] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0231.149] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0231.149] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0231.149] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0231.149] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0231.149] GetACP () returned 0x4e4 [0231.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0x18d91650 [0231.149] IsValidCodePage (CodePage=0x4e4) returned 1 [0231.149] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbe9770 | out: lpCPInfo=0xbe9770) returned 1 [0231.150] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbe9010 | out: lpCPInfo=0xbe9010) returned 1 [0231.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe9030, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0231.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe9030, cbMultiByte=256, lpWideCharStr=0xbe8d60, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0231.150] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0xbe9330 | out: lpCharType=0xbe9330) returned 1 [0231.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe9030, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0231.150] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe9030, cbMultiByte=256, lpWideCharStr=0xbe8d00, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0231.150] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0231.151] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0231.151] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0231.151] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xbe8af0, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0231.151] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbe9130, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÈ\x92¾", lpUsedDefaultChar=0x0) returned 256 [0231.151] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe9030, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0231.151] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe9030, cbMultiByte=256, lpWideCharStr=0xbe8d00, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0231.151] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0231.151] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xbe8af0, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0231.151] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbe9230, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0231.151] RtlInitializeSListHead (in: ListHead=0x7ff83b5513e0 | out: ListHead=0x7ff83b5513e0) [0231.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1000) returned 0x280401c0 [0231.152] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbe9600, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0231.152] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0231.152] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0231.152] AreFileApisANSI () returned 1 [0231.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0231.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff83b5515a0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0231.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xec80e0 [0231.152] GetEnvironmentStringsW () returned 0x283c08a0* [0231.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0231.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x582) returned 0x28399b80 [0231.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x28399b80, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0231.153] FreeEnvironmentStringsW (penv=0x283c08a0) returned 1 [0231.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x138) returned 0xe07b50 [0231.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1f) returned 0x2839df40 [0231.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2e) returned 0x28425750 [0231.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28425810 [0231.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c) returned 0x282fd3b0 [0231.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28425950 [0231.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0x283c2190 [0231.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x24) returned 0x2839dee0 [0231.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28425290 [0231.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0x2839dac0 [0231.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xd) returned 0x283c20d0 [0231.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0x2839e060 [0231.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x284257d0 [0231.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x15) returned 0x283c1e10 [0231.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0x283c1ed0 [0231.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x27) returned 0x2839e0c0 [0231.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xe) returned 0x283c1e70 [0231.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x69) returned 0xa4b68c0 [0231.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3e) returned 0x282fc3c0 [0231.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0x2839da90 [0231.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x48) returned 0x282fc6e0 [0231.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x283c1f30 [0231.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x283c24d0 [0231.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1b) returned 0x2839d5b0 [0231.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0x2839de50 [0231.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0x28425650 [0231.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0x2839d7c0 [0231.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x6b) returned 0xa4b7e40 [0231.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0x283c2130 [0231.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0x283c2270 [0231.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xf) returned 0x283c23f0 [0231.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0x283c23d0 [0231.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2a) returned 0x284252d0 [0231.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0x28425310 [0231.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x283c1e90 [0231.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x21) returned 0x2839dbb0 [0231.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0x283c1ef0 [0231.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x22) returned 0x2839dbe0 [0231.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x283c1fd0 [0231.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28399b80 | out: hHeap=0xdf0000) returned 1 [0231.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c39c0 [0231.196] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff617940000 [0231.196] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_module_register") returned 0x7ff61b569f90 [0231.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0231.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d010 [0231.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2980 [0231.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d070 [0231.198] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_get_node_version") returned 0x7ff61b56b2d0 [0231.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2010 [0231.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f10 [0231.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2590 [0231.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21b0 [0231.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25b0 [0231.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2070 [0231.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25d0 [0231.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2110 [0231.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c24b0 [0231.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2150 [0231.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1e50 [0231.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c24f0 [0231.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c22f0 [0231.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21d0 [0231.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1df0 [0231.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1eb0 [0231.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f70 [0231.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f50 [0231.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20b0 [0231.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c0) returned 0x283d7ca0 [0231.202] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_define_class") returned 0x7ff61c1a43b0 [0231.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d0d0 [0231.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0231.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1ed0 [0231.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0231.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839df10 [0231.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8c80 [0231.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d910 [0231.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9400 [0231.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d6a0 [0231.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0231.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d790 [0231.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9700 [0231.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d5e0 [0231.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9760 [0231.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839dc40 [0231.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0231.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0fa0 [0231.207] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_create_symbol") returned 0x7ff61c1a7da0 [0231.208] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_create_external") returned 0x7ff61c1aa970 [0231.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec84a0 [0231.208] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_define_properties") returned 0x7ff61c1a4c50 [0231.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8500 [0231.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839e120 [0231.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e120 | out: hHeap=0xdf0000) returned 1 [0231.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8d40 [0231.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d880 [0231.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d880 | out: hHeap=0xdf0000) returned 1 [0231.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8560 [0231.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8620 [0231.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d880 [0231.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d880 | out: hHeap=0xdf0000) returned 1 [0231.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0231.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e00 [0231.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839e000 [0231.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e000 | out: hHeap=0xdf0000) returned 1 [0231.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8e60 [0231.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dfd0 [0231.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dfd0 | out: hHeap=0xdf0000) returned 1 [0231.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f20 [0231.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f80 [0231.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9f40 [0231.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d880 [0231.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d880 | out: hHeap=0xdf0000) returned 1 [0231.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ca0 [0231.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839e030 [0231.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e030 | out: hHeap=0xdf0000) returned 1 [0231.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b20 [0231.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9fa0 [0231.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839e030 [0231.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e030 | out: hHeap=0xdf0000) returned 1 [0231.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9d00 [0231.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dd00 [0231.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dd00 | out: hHeap=0xdf0000) returned 1 [0231.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9dc0 [0231.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d880 [0231.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d880 | out: hHeap=0xdf0000) returned 1 [0231.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9d60 [0231.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9a00 [0231.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec99a0 [0231.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839dcd0 [0231.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d7ca0 | out: hHeap=0xdf0000) returned 1 [0231.222] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_create_reference") returned 0x7ff61c1aac10 [0231.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xeca000 [0231.222] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_set_named_property") returned 0x7ff61c1a5fa0 [0231.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425510 | out: hHeap=0xdf0000) returned 1 [0231.223] timeGetTime () returned 0x14dfde9 [0231.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.224] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0231.225] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0231.225] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0231.225] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0231.225] VerifyVersionInfoW (in: lpVersionInformation=0xbfa190, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfa190) returned 1 [0231.225] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0231.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e30 | out: hHeap=0xdf0000) returned 1 [0231.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.226] timeGetTime () returned 0x14dfdec [0231.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x280431f0 | out: hHeap=0xdf0000) returned 1 [0231.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2390 | out: hHeap=0xdf0000) returned 1 [0231.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28399b80 | out: hHeap=0xdf0000) returned 1 [0231.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe752e0 | out: hHeap=0xdf0000) returned 1 [0231.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d340 | out: hHeap=0xdf0000) returned 1 [0231.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c9b0 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28379800 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d590 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3470 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477a00 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845f9d0 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284679e0 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28380830 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837b800 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32bb0 | out: hHeap=0xdf0000) returned 1 [0231.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1e30 [0231.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e30 | out: hHeap=0xdf0000) returned 1 [0231.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2290 [0231.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425d90 [0231.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2290 | out: hHeap=0xdf0000) returned 1 [0231.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b1e0 [0231.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d90 | out: hHeap=0xdf0000) returned 1 [0231.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0231.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b1e0 | out: hHeap=0xdf0000) returned 1 [0231.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0231.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0231.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0231.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x86) returned 0x282a2b30 [0231.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2b30 | out: hHeap=0xdf0000) returned 1 [0231.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x61) returned 0x27e4a6f0 [0231.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0231.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0231.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x61) returned 0x27e4a0d0 [0231.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0231.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a760 | out: hHeap=0xdf0000) returned 1 [0231.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x27e4ac30 [0231.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0231.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e7230 [0231.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0231.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516d80 [0231.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0231.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517480 [0231.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517020 [0231.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0231.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0231.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517020 | out: hHeap=0xdf0000) returned 1 [0231.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0231.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0231.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0231.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0231.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0231.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0231.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0231.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0231.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0231.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0231.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0231.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f90 [0231.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0231.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0231.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0a90 [0231.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0a90 | out: hHeap=0xdf0000) returned 1 [0231.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2b30 [0231.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0231.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284259d0 [0231.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f90 | out: hHeap=0xdf0000) returned 1 [0231.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a16f0 [0231.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0231.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0231.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0231.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0231.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2b30 | out: hHeap=0xdf0000) returned 1 [0231.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0231.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284259d0 | out: hHeap=0xdf0000) returned 1 [0231.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0231.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a16f0 | out: hHeap=0xdf0000) returned 1 [0231.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0231.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0231.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0231.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0231.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0231.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0231.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0231.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0231.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0231.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0231.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0231.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c9b0 [0231.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d550 [0231.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d550 | out: hHeap=0xdf0000) returned 1 [0231.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839dcd0 [0231.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0231.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d9a0 [0231.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35f90 [0231.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d9a0 | out: hHeap=0xdf0000) returned 1 [0231.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c6440 [0231.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839dfd0 [0231.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c9b0 | out: hHeap=0xdf0000) returned 1 [0231.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0231.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5171e0 [0231.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517560 [0231.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517560 | out: hHeap=0xdf0000) returned 1 [0231.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0231.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2410 [0231.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0231.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5171e0 | out: hHeap=0xdf0000) returned 1 [0231.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0231.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0231.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0231.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0231.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425350 [0231.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2410 | out: hHeap=0xdf0000) returned 1 [0231.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0231.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0231.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0231.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0231.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a380 [0231.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b870 [0231.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c9b0 [0231.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425350 | out: hHeap=0xdf0000) returned 1 [0231.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0231.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0231.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0231.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0231.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0231.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0231.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2b30 [0231.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2b30 | out: hHeap=0xdf0000) returned 1 [0231.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2b30 [0231.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0231.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0231.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b870 | out: hHeap=0xdf0000) returned 1 [0231.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0a90 [0231.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0231.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7f40 [0231.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7f40 | out: hHeap=0xdf0000) returned 1 [0231.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0231.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2b30 | out: hHeap=0xdf0000) returned 1 [0231.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0231.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a0a90 | out: hHeap=0xdf0000) returned 1 [0231.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0231.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b69c0 | out: hHeap=0xdf0000) returned 1 [0231.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6d40 [0231.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0231.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0231.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0231.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6d40 | out: hHeap=0xdf0000) returned 1 [0231.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9a60 [0231.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b64c0 | out: hHeap=0xdf0000) returned 1 [0231.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0231.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9be0 | out: hHeap=0xdf0000) returned 1 [0231.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0231.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0231.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9a60 | out: hHeap=0xdf0000) returned 1 [0231.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0231.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0231.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0231.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d9a0 [0231.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0231.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839da00 [0231.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839da00 | out: hHeap=0xdf0000) returned 1 [0231.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e000 [0231.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0231.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839da00 [0231.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0231.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e000 | out: hHeap=0xdf0000) returned 1 [0231.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839da00 | out: hHeap=0xdf0000) returned 1 [0231.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283bedf0 [0231.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839dcd0 [0231.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839dd00 [0231.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d9a0 | out: hHeap=0xdf0000) returned 1 [0231.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c9b0 | out: hHeap=0xdf0000) returned 1 [0231.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0231.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425b50 [0231.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c9b0 [0231.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0231.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c9b0 | out: hHeap=0xdf0000) returned 1 [0231.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425b50 | out: hHeap=0xdf0000) returned 1 [0231.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425510 [0231.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b870 [0231.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425510 | out: hHeap=0xdf0000) returned 1 [0231.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0231.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dd00 | out: hHeap=0xdf0000) returned 1 [0231.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bedf0 | out: hHeap=0xdf0000) returned 1 [0231.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dfd0 | out: hHeap=0xdf0000) returned 1 [0231.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6440 | out: hHeap=0xdf0000) returned 1 [0231.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b870 | out: hHeap=0xdf0000) returned 1 [0231.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0231.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0231.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x36) returned 0x28425210 [0231.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0231.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0231.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425210 | out: hHeap=0xdf0000) returned 1 [0231.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425850 [0231.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425850 | out: hHeap=0xdf0000) returned 1 [0231.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x66) returned 0x27e4ab50 [0231.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ab50 | out: hHeap=0xdf0000) returned 1 [0231.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xce) returned 0xa517720 [0231.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517100 [0231.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5171e0 [0231.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517100 | out: hHeap=0xdf0000) returned 1 [0231.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0231.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0231.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ae0 [0231.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0231.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5172c0 | out: hHeap=0xdf0000) returned 1 [0231.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0231.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0231.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0231.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0231.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0231.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0231.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0231.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0231.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0231.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0231.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0231.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0231.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0231.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0231.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0231.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0231.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0231.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1270 [0231.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1270 | out: hHeap=0xdf0000) returned 1 [0231.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2b30 [0231.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0231.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425350 [0231.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2c50 [0231.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0231.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0231.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0231.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0231.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2b30 | out: hHeap=0xdf0000) returned 1 [0231.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0231.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425350 | out: hHeap=0xdf0000) returned 1 [0231.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0231.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2c50 | out: hHeap=0xdf0000) returned 1 [0231.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0231.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0231.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0231.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0231.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0231.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0231.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0231.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0231.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0231.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0231.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9a60 [0231.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9a60 | out: hHeap=0xdf0000) returned 1 [0231.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e80 [0231.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e80 | out: hHeap=0xdf0000) returned 1 [0231.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d610 [0231.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0231.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839deb0 [0231.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839deb0 | out: hHeap=0xdf0000) returned 1 [0231.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d9a0 [0231.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839da00 [0231.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0231.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d9a0 | out: hHeap=0xdf0000) returned 1 [0231.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0231.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7640 | out: hHeap=0xdf0000) returned 1 [0231.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839da00 | out: hHeap=0xdf0000) returned 1 [0231.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c4bd0 [0231.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e090 [0231.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d610 | out: hHeap=0xdf0000) returned 1 [0231.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e362b0 | out: hHeap=0xdf0000) returned 1 [0231.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516f40 [0231.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517800 [0231.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517800 | out: hHeap=0xdf0000) returned 1 [0231.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517020 [0231.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2510 [0231.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517100 [0231.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516f40 | out: hHeap=0xdf0000) returned 1 [0231.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0231.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0231.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517020 | out: hHeap=0xdf0000) returned 1 [0231.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425bd0 [0231.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2510 | out: hHeap=0xdf0000) returned 1 [0231.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0231.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517100 | out: hHeap=0xdf0000) returned 1 [0231.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0231.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0231.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0231.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7e60 | out: hHeap=0xdf0000) returned 1 [0231.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a5a0 [0231.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d9a0 [0231.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425bd0 | out: hHeap=0xdf0000) returned 1 [0231.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0231.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0231.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0231.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0231.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0231.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0231.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0231.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0231.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a16f0 [0231.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a16f0 | out: hHeap=0xdf0000) returned 1 [0231.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1270 [0231.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0231.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0231.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a5a0 | out: hHeap=0xdf0000) returned 1 [0231.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1810 [0231.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0231.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0231.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0231.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0231.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1270 | out: hHeap=0xdf0000) returned 1 [0231.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0231.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1810 | out: hHeap=0xdf0000) returned 1 [0231.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0231.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0231.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0231.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0231.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0231.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0231.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0231.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0231.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0231.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9a60 [0231.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0231.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0231.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9a60 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dd00 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839da00 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dfd0 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d9a0 | out: hHeap=0xdf0000) returned 1 [0231.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e362b0 | out: hHeap=0xdf0000) returned 1 [0231.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dcd0 | out: hHeap=0xdf0000) returned 1 [0231.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425210 | out: hHeap=0xdf0000) returned 1 [0231.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d10 | out: hHeap=0xdf0000) returned 1 [0231.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0231.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d610 | out: hHeap=0xdf0000) returned 1 [0231.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839dfd0 | out: hHeap=0xdf0000) returned 1 [0231.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be5b0 | out: hHeap=0xdf0000) returned 1 [0231.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e090 | out: hHeap=0xdf0000) returned 1 [0231.326] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.326] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x28425dd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.326] SetLastError (dwErrCode=0x0) [0231.326] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.326] GetLastError () returned 0xcb [0231.326] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.326] SetLastError (dwErrCode=0xcb) [0231.326] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa568, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.326] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa568, cbMultiByte=-1, lpWideCharStr=0x2839e090, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.326] SetLastError (dwErrCode=0x0) [0231.326] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9ef0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.327] GetLastError () returned 0xcb [0231.327] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.327] SetLastError (dwErrCode=0xcb) [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.327] timeGetTime () returned 0x14dfe51 [0231.328] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_get_new_target") returned 0x7ff61c1a8630 [0231.329] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_get_cb_info") returned 0x7ff61c1a8590 [0231.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7640 [0231.329] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_wrap") returned 0x7ff61c1aa260 [0231.373] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_adjust_external_memory") returned 0x7ff61c1ad460 [0231.373] timeGetTime () returned 0x14dfe7f [0231.374] timeGetTime () returned 0x14dfe80 [0231.374] timeGetTime () returned 0x14dfe80 [0231.374] timeGetTime () returned 0x14dfe80 [0231.374] timeGetTime () returned 0x14dfe80 [0231.374] timeGetTime () returned 0x14dfe80 [0231.374] timeGetTime () returned 0x14dfe80 [0231.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb108, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.375] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb108, cbMultiByte=-1, lpWideCharStr=0x284256d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.375] SetLastError (dwErrCode=0x0) [0231.375] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaa90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.375] GetLastError () returned 0xcb [0231.375] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.375] SetLastError (dwErrCode=0xcb) [0231.376] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.376] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0e8, cbMultiByte=-1, lpWideCharStr=0x2839e000, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.376] SetLastError (dwErrCode=0x0) [0231.376] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.376] GetLastError () returned 0xcb [0231.376] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.376] SetLastError (dwErrCode=0xcb) [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.376] timeGetTime () returned 0x14dfe82 [0231.377] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.377] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x28425350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.377] SetLastError (dwErrCode=0x0) [0231.377] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.377] GetLastError () returned 0xcb [0231.377] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.377] SetLastError (dwErrCode=0xcb) [0231.378] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.378] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x284256d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.378] SetLastError (dwErrCode=0x0) [0231.378] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.378] GetLastError () returned 0xcb [0231.379] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.379] SetLastError (dwErrCode=0xcb) [0231.379] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.379] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab08, cbMultiByte=-1, lpWideCharStr=0x2839e240, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.379] SetLastError (dwErrCode=0x0) [0231.379] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa490, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.379] GetLastError () returned 0xcb [0231.379] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.379] SetLastError (dwErrCode=0xcb) [0231.379] timeGetTime () returned 0x14dfe85 [0231.379] timeGetTime () returned 0x14dfe85 [0231.379] timeGetTime () returned 0x14dfe85 [0231.380] timeGetTime () returned 0x14dfe9c [0231.402] timeGetTime () returned 0x14dfe9c [0231.402] timeGetTime () returned 0x14dfe9c [0231.402] timeGetTime () returned 0x14dfe9c [0231.402] timeGetTime () returned 0x14dfe9c [0231.402] timeGetTime () returned 0x14dfe9c [0231.402] timeGetTime () returned 0x14dfe9c [0231.403] timeGetTime () returned 0x14dfe9d [0231.403] timeGetTime () returned 0x14dfe9d [0231.403] timeGetTime () returned 0x14dfe9d [0231.403] timeGetTime () returned 0x14dfe9d [0231.403] timeGetTime () returned 0x14dfe9d [0231.403] timeGetTime () returned 0x14dfe9d [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.404] timeGetTime () returned 0x14dfe9e [0231.405] timeGetTime () returned 0x14dfe9f [0231.405] timeGetTime () returned 0x14dfe9f [0231.405] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e0 [0231.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec9ac0 [0231.406] SetEvent (hEvent=0x2e0) returned 1 [0231.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a08e0 [0231.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0a00 [0231.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0a90 [0231.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1420 [0231.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x2842c7a0 [0231.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a14b0 [0231.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425d90 [0231.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1ff0 [0231.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425850 [0231.425] timeGetTime () returned 0x14dfeb3 [0231.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0231.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28399b80 [0231.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283d7ca0 [0231.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c48a0 [0231.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0231.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28378fa0 [0231.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d7ca0 | out: hHeap=0xdf0000) returned 1 [0231.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d500 [0231.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2030 [0231.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0231.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0231.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20f0 [0231.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20f0 | out: hHeap=0xdf0000) returned 1 [0231.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20f0 [0231.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20f0 | out: hHeap=0xdf0000) returned 1 [0231.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2290 [0231.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2290 | out: hHeap=0xdf0000) returned 1 [0231.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x2837cea0 [0231.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20f0 [0231.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20f0 | out: hHeap=0xdf0000) returned 1 [0231.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20f0 [0231.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20f0 | out: hHeap=0xdf0000) returned 1 [0231.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20f0 [0231.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20f0 | out: hHeap=0xdf0000) returned 1 [0231.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20f0 [0231.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20f0 | out: hHeap=0xdf0000) returned 1 [0231.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e390 [0231.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2330 [0231.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2330 | out: hHeap=0xdf0000) returned 1 [0231.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x2841ffd0 [0231.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5120 [0231.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6aa0 [0231.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1db0 [0231.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1810 [0231.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2030 [0231.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2390 [0231.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2390 | out: hHeap=0xdf0000) returned 1 [0231.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2030 [0231.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c21f0 [0231.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c21f0 [0231.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c21f0 [0231.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0231.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1db0 | out: hHeap=0xdf0000) returned 1 [0231.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6aa0 | out: hHeap=0xdf0000) returned 1 [0231.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5120 | out: hHeap=0xdf0000) returned 1 [0231.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0231.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1810 | out: hHeap=0xdf0000) returned 1 [0231.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0231.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a32f0 | out: hHeap=0xdf0000) returned 1 [0231.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c48a0 | out: hHeap=0xdf0000) returned 1 [0231.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e390 | out: hHeap=0xdf0000) returned 1 [0231.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0231.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281aedb0 [0231.441] timeGetTime () returned 0x14dfec3 [0231.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.441] timeGetTime () returned 0x14dfec3 [0231.441] timeGetTime () returned 0x14dfec3 [0231.441] timeGetTime () returned 0x14dfec3 [0231.441] timeGetTime () returned 0x14dfec3 [0231.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2030 [0231.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281aedb0 | out: hHeap=0xdf0000) returned 1 [0231.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0231.442] timeGetTime () returned 0x14dfec4 [0231.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.442] timeGetTime () returned 0x14dfec4 [0231.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x28380f90 [0231.442] timeGetTime () returned 0x14dfec4 [0231.442] timeGetTime () returned 0x14dfec4 [0231.442] timeGetTime () returned 0x14dfec5 [0231.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425890 [0231.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28380f90 | out: hHeap=0xdf0000) returned 1 [0231.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0231.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0231.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425890 | out: hHeap=0xdf0000) returned 1 [0231.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28378fa0 | out: hHeap=0xdf0000) returned 1 [0231.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28399b80 | out: hHeap=0xdf0000) returned 1 [0231.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837cea0 | out: hHeap=0xdf0000) returned 1 [0231.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0231.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842d310 [0231.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x2842d390 [0231.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0231.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d500 [0231.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0231.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d390 [0231.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0231.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0231.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0231.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2030 [0231.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0231.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0231.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0231.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ea50 [0231.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ea50 | out: hHeap=0xdf0000) returned 1 [0231.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0231.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7230 | out: hHeap=0xdf0000) returned 1 [0231.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1810 [0231.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0231.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0231.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3360 [0231.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1810 | out: hHeap=0xdf0000) returned 1 [0231.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0231.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0231.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0231.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0231.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0231.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0231.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x27e32bb0 [0231.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0231.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3360 | out: hHeap=0xdf0000) returned 1 [0231.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0231.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0231.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0231.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0231.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b2aa0 [0231.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3b30 | out: hHeap=0xdf0000) returned 1 [0231.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28399b80 [0231.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32bb0 | out: hHeap=0xdf0000) returned 1 [0231.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0231.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0231.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0231.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0231.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0231.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0231.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0231.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0231.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0231.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0231.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0231.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0231.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0231.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0231.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0231.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0231.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x2824b100 [0231.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0231.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0231.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0231.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0231.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0231.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0231.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0231.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0231.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0231.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0231.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0231.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0231.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0231.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0231.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0231.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28378fa0 [0231.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28399b80 | out: hHeap=0xdf0000) returned 1 [0231.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0231.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0231.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0231.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0231.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0231.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0231.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0231.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0231.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d500 [0231.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d550 [0231.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0231.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2390 [0231.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0231.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839eb10 [0231.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2390 | out: hHeap=0xdf0000) returned 1 [0231.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x838) returned 0x28399b80 [0231.484] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839eb10 | out: hHeap=0xdf0000) returned 1 [0231.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2030 [0231.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c20f0 [0231.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28378fa0 | out: hHeap=0xdf0000) returned 1 [0231.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824b100 | out: hHeap=0xdf0000) returned 1 [0231.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425990 [0231.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x628) returned 0x283d7ca0 [0231.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0231.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425850 | out: hHeap=0xdf0000) returned 1 [0231.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d90 | out: hHeap=0xdf0000) returned 1 [0231.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425850 [0231.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1810 [0231.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425b50 [0231.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2410 [0231.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425890 [0231.489] timeGetTime () returned 0x14dfef3 [0231.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1a50 [0231.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0231.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x283c08a0 [0231.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283c0cf0 [0231.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6cc0 [0231.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3f50 [0231.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0231.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28378fa0 [0231.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0cf0 | out: hHeap=0xdf0000) returned 1 [0231.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d500 [0231.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2030 [0231.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0231.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2330 [0231.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2330 | out: hHeap=0xdf0000) returned 1 [0231.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x2837cea0 [0231.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c21f0 [0231.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x2841ffd0 [0231.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4df0 [0231.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8570 [0231.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1db0 [0231.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1f60 [0231.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c21f0 [0231.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c21f0 [0231.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2250 [0231.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2250 | out: hHeap=0xdf0000) returned 1 [0231.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0231.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c2390 [0231.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2390 | out: hHeap=0xdf0000) returned 1 [0231.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x283c21f0 [0231.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21f0 | out: hHeap=0xdf0000) returned 1 [0231.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0231.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d530 [0231.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2330 [0231.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2330 | out: hHeap=0xdf0000) returned 1 [0231.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e2a0 [0231.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0231.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1db0 | out: hHeap=0xdf0000) returned 1 [0231.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8570 | out: hHeap=0xdf0000) returned 1 [0231.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4df0 | out: hHeap=0xdf0000) returned 1 [0231.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0231.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1f60 | out: hHeap=0xdf0000) returned 1 [0231.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3f50 | out: hHeap=0xdf0000) returned 1 [0231.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6cc0 | out: hHeap=0xdf0000) returned 1 [0231.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0231.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e2a0 | out: hHeap=0xdf0000) returned 1 [0231.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d500 [0231.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0231.510] timeGetTime () returned 0x14dff08 [0231.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.510] timeGetTime () returned 0x14dff08 [0231.510] timeGetTime () returned 0x14dff08 [0231.510] timeGetTime () returned 0x14dff08 [0231.510] timeGetTime () returned 0x14dff08 [0231.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2030 [0231.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0231.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0231.511] timeGetTime () returned 0x14dff09 [0231.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0231.511] timeGetTime () returned 0x14dff09 [0231.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x28380f90 [0231.511] timeGetTime () returned 0x14dff09 [0231.511] timeGetTime () returned 0x14dff09 [0231.511] timeGetTime () returned 0x14dff09 [0231.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425b90 [0231.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28380f90 | out: hHeap=0xdf0000) returned 1 [0231.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0231.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0231.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0231.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425b90 | out: hHeap=0xdf0000) returned 1 [0231.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28378fa0 | out: hHeap=0xdf0000) returned 1 [0231.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c08a0 | out: hHeap=0xdf0000) returned 1 [0231.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837cea0 | out: hHeap=0xdf0000) returned 1 [0231.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0231.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842d530 [0231.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x2842d5e0 [0231.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0231.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0231.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d5f0 [0231.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5e0 | out: hHeap=0xdf0000) returned 1 [0231.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0231.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3b0 [0231.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0231.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2030 [0231.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3b0 | out: hHeap=0xdf0000) returned 1 [0231.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e630 [0231.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2030 | out: hHeap=0xdf0000) returned 1 [0231.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0231.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e630 | out: hHeap=0xdf0000) returned 1 [0231.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2080 [0231.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0231.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0231.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0231.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e36120 [0231.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0231.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0231.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0231.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5ef0 [0231.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2080 | out: hHeap=0xdf0000) returned 1 [0231.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0231.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0231.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0231.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0231.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0231.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0231.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0231.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0231.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0xeb32e0 [0231.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36120 | out: hHeap=0xdf0000) returned 1 [0231.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7700 [0231.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5ef0 | out: hHeap=0xdf0000) returned 1 [0231.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0231.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0231.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0231.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0231.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0231.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0231.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0231.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0231.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0231.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0231.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281ae590 [0231.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7700 | out: hHeap=0xdf0000) returned 1 [0231.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0231.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0231.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283c08a0 [0231.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeb32e0 | out: hHeap=0xdf0000) returned 1 [0231.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0231.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0231.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0231.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0231.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0231.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0231.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0231.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0231.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0231.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.537] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.537] timeGetTime () returned 0x14dff23 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] timeGetTime () returned 0x14dff24 [0231.538] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.538] timeGetTime () returned 0x14dff25 [0231.538] timeGetTime () returned 0x14dff25 [0231.538] timeGetTime () returned 0x14dff25 [0231.538] timeGetTime () returned 0x14dff25 [0231.538] timeGetTime () returned 0x14dff25 [0231.538] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff25 [0231.539] timeGetTime () returned 0x14dff26 [0231.539] timeGetTime () returned 0x14dff26 [0231.539] timeGetTime () returned 0x14dff26 [0231.539] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.540] timeGetTime () returned 0x14dff26 [0231.540] timeGetTime () returned 0x14dff26 [0231.540] timeGetTime () returned 0x14dff26 [0231.540] timeGetTime () returned 0x14dff26 [0231.540] timeGetTime () returned 0x14dff27 [0231.540] timeGetTime () returned 0x14dff27 [0231.540] timeGetTime () returned 0x14dff27 [0231.540] timeGetTime () returned 0x14dff27 [0231.541] timeGetTime () returned 0x14dff27 [0231.541] timeGetTime () returned 0x14dff27 [0231.541] timeGetTime () returned 0x14dff27 [0231.541] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.541] timeGetTime () returned 0x14dff27 [0231.541] timeGetTime () returned 0x14dff28 [0231.541] timeGetTime () returned 0x14dff28 [0231.541] timeGetTime () returned 0x14dff28 [0231.541] timeGetTime () returned 0x14dff28 [0231.541] timeGetTime () returned 0x14dff28 [0231.541] timeGetTime () returned 0x14dff28 [0231.542] timeGetTime () returned 0x14dff28 [0231.542] timeGetTime () returned 0x14dff28 [0231.542] timeGetTime () returned 0x14dff28 [0231.542] timeGetTime () returned 0x14dff28 [0231.542] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.542] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] timeGetTime () returned 0x14dff29 [0231.543] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.544] timeGetTime () returned 0x14dff2a [0231.544] timeGetTime () returned 0x14dff2a [0231.544] timeGetTime () returned 0x14dff2a [0231.544] timeGetTime () returned 0x14dff2a [0231.544] timeGetTime () returned 0x14dff2a [0231.544] timeGetTime () returned 0x14dff2a [0231.544] timeGetTime () returned 0x14dff2b [0231.544] timeGetTime () returned 0x14dff2b [0231.544] timeGetTime () returned 0x14dff2b [0231.545] timeGetTime () returned 0x14dff2b [0231.545] timeGetTime () returned 0x14dff2b [0231.545] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.545] timeGetTime () returned 0x14dff2b [0231.545] timeGetTime () returned 0x14dff2b [0231.545] timeGetTime () returned 0x14dff2c [0231.545] timeGetTime () returned 0x14dff2c [0231.545] timeGetTime () returned 0x14dff2c [0231.545] timeGetTime () returned 0x14dff2c [0231.545] timeGetTime () returned 0x14dff2c [0231.545] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2c [0231.546] timeGetTime () returned 0x14dff2d [0231.546] timeGetTime () returned 0x14dff2d [0231.546] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.547] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.548] timeGetTime () returned 0x14dff2d [0231.549] timeGetTime () returned 0x14dff2d [0231.549] timeGetTime () returned 0x14dff2d [0231.549] timeGetTime () returned 0x14dff2d [0231.549] timeGetTime () returned 0x14dff2d [0231.549] timeGetTime () returned 0x14dff2d [0231.549] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.549] timeGetTime () returned 0x14dff2f [0231.549] timeGetTime () returned 0x14dff2f [0231.549] timeGetTime () returned 0x14dff30 [0231.549] timeGetTime () returned 0x14dff30 [0231.549] timeGetTime () returned 0x14dff30 [0231.549] timeGetTime () returned 0x14dff30 [0231.549] timeGetTime () returned 0x14dff30 [0231.550] timeGetTime () returned 0x14dff30 [0231.550] timeGetTime () returned 0x14dff30 [0231.550] timeGetTime () returned 0x14dff30 [0231.550] timeGetTime () returned 0x14dff30 [0231.550] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.550] timeGetTime () returned 0x14dff30 [0231.550] timeGetTime () returned 0x14dff30 [0231.550] timeGetTime () returned 0x14dff30 [0231.550] timeGetTime () returned 0x14dff31 [0231.550] timeGetTime () returned 0x14dff31 [0231.550] timeGetTime () returned 0x14dff31 [0231.550] timeGetTime () returned 0x14dff31 [0231.550] timeGetTime () returned 0x14dff31 [0231.551] timeGetTime () returned 0x14dff31 [0231.551] timeGetTime () returned 0x14dff31 [0231.551] timeGetTime () returned 0x14dff31 [0231.551] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0231.552] timeGetTime () returned 0x14dff32 [0231.552] timeGetTime () returned 0x14dff32 [0231.552] timeGetTime () returned 0x14dff32 [0231.552] timeGetTime () returned 0x14dff32 [0231.552] timeGetTime () returned 0x14dff32 [0231.552] timeGetTime () returned 0x14dff32 [0231.552] timeGetTime () returned 0x14dff32 [0231.553] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.553] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0x28427110, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.554] SetLastError (dwErrCode=0x0) [0231.554] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb070, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.554] GetLastError () returned 0xcb [0231.554] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.554] SetLastError (dwErrCode=0xcb) [0231.554] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.554] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6c8, cbMultiByte=-1, lpWideCharStr=0x2839ecc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.554] SetLastError (dwErrCode=0x0) [0231.554] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb050, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.554] GetLastError () returned 0xcb [0231.554] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.554] SetLastError (dwErrCode=0xcb) [0231.554] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.555] timeGetTime () returned 0x14dff35 [0231.557] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaba8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.557] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfaba8, cbMultiByte=-1, lpWideCharStr=0x284268d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.557] SetLastError (dwErrCode=0x0) [0231.557] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa530, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.557] GetLastError () returned 0xcb [0231.557] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.557] SetLastError (dwErrCode=0xcb) [0231.558] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb118, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.558] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb118, cbMultiByte=-1, lpWideCharStr=0x28426790, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.558] SetLastError (dwErrCode=0x0) [0231.558] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaaa0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.559] GetLastError () returned 0xcb [0231.559] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.559] SetLastError (dwErrCode=0xcb) [0231.559] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.559] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x2839ed20, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.559] SetLastError (dwErrCode=0x0) [0231.559] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.559] GetLastError () returned 0xcb [0231.559] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.559] SetLastError (dwErrCode=0xcb) [0231.559] timeGetTime () returned 0x14dff3a [0231.559] timeGetTime () returned 0x14dff3a [0231.559] timeGetTime () returned 0x14dff3a [0231.559] timeGetTime () returned 0x14dff3a [0231.560] timeGetTime () returned 0x14dff3a [0231.560] timeGetTime () returned 0x14dff3a [0231.560] timeGetTime () returned 0x14dff3a [0231.560] timeGetTime () returned 0x14dff3a [0231.560] timeGetTime () returned 0x14dff3a [0231.560] timeGetTime () returned 0x14dff3a [0231.560] timeGetTime () returned 0x14dff3a [0231.560] VirtualAlloc (lpAddress=0x3d508400000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508400000 [0231.562] VirtualAlloc (lpAddress=0x3d5083c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5083c0000 [0231.564] VirtualAlloc (lpAddress=0x3d508380000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508380000 [0231.565] VirtualAlloc (lpAddress=0x3d508340000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508340000 [0231.567] RtlInitializeConditionVariable () returned 0x2 [0231.568] RtlWakeConditionVariable () returned 0x0 [0231.595] QueryPerformanceCounter (in: lpPerformanceCount=0xbf97b0 | out: lpPerformanceCount=0xbf97b0*=2200278356997) returned 1 [0231.596] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbf99bc | out: lpPreviousCount=0xbf99bc) returned 1 [0231.596] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0231.597] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0231.597] RtlWakeConditionVariable () returned 0x0 [0231.597] RtlWakeConditionVariable () returned 0x0 [0231.604] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9a50 | out: lpPerformanceCount=0xbf9a50*=2200279168796) returned 1 [0231.604] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0231.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425d50 [0231.605] RtlWakeConditionVariable () returned 0x0 [0231.617] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa960 | out: lpPerformanceCount=0xbfa960*=2200280460540) returned 1 [0231.617] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa960 | out: lpPerformanceCount=0xbfa960*=2200280467331) returned 1 [0231.617] RtlWakeAllConditionVariable () returned 0x1 [0231.617] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac90 | out: lpPerformanceCount=0xbfac90*=2200280506076) returned 1 [0231.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d0) returned 0x28432510 [0231.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c19f0 | out: hHeap=0xdf0000) returned 1 [0231.618] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac90 | out: lpPerformanceCount=0xbfac90*=2200280579120) returned 1 [0231.618] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac90 | out: lpPerformanceCount=0xbfac90*=2200280589095) returned 1 [0231.618] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac90 | out: lpPerformanceCount=0xbfac90*=2200280594849) returned 1 [0231.618] QueryPerformanceCounter (in: lpPerformanceCount=0xbfab40 | out: lpPerformanceCount=0xbfab40*=2200280600269) returned 1 [0231.618] QueryPerformanceCounter (in: lpPerformanceCount=0xbfabb0 | out: lpPerformanceCount=0xbfabb0*=2200280619284) returned 1 [0231.618] QueryPerformanceCounter (in: lpPerformanceCount=0xbfab40 | out: lpPerformanceCount=0xbfab40*=2200280624619) returned 1 [0231.618] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaa60 | out: lpPerformanceCount=0xbfaa60*=2200280631253) returned 1 [0231.619] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa850 | out: lpPerformanceCount=0xbfa850*=2200280660691) returned 1 [0231.619] GetCurrentProcessId () returned 0x6d4 [0231.619] GetLastError () returned 0x0 [0231.619] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.619] SetLastError (dwErrCode=0x0) [0231.619] GetLastError () returned 0x0 [0231.619] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.619] SetLastError (dwErrCode=0x0) [0231.619] RtlWakeAllConditionVariable () returned 0x0 [0231.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0231.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0xa5173a0 [0231.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a330 [0231.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0231.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a330 | out: hHeap=0xdf0000) returned 1 [0231.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5173a0 | out: hHeap=0xdf0000) returned 1 [0231.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a240 [0231.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a8d0 [0231.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0231.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0231.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0231.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387c80 [0231.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28385f40 [0231.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385f40 | out: hHeap=0xdf0000) returned 1 [0231.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387c80 | out: hHeap=0xdf0000) returned 1 [0231.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0231.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0231.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0231.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0231.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0231.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0231.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0231.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0231.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0231.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0231.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0231.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0231.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3d30 | out: hHeap=0xdf0000) returned 1 [0231.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2d70 [0231.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0231.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284255d0 [0231.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0231.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3b80 [0231.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0231.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0231.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0231.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0231.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2d70 | out: hHeap=0xdf0000) returned 1 [0231.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0231.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284255d0 | out: hHeap=0xdf0000) returned 1 [0231.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0231.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0231.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0231.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0231.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ac0 [0231.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0231.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0231.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0231.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ac0 | out: hHeap=0xdf0000) returned 1 [0231.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387e20 [0231.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0231.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0231.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e80 [0231.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e80 | out: hHeap=0xdf0000) returned 1 [0231.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9940 [0231.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0231.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0231.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0231.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9940 | out: hHeap=0xdf0000) returned 1 [0231.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c8c0 [0231.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0231.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c920 [0231.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c920 | out: hHeap=0xdf0000) returned 1 [0231.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c440 [0231.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0231.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c7d0 [0231.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0231.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c440 | out: hHeap=0xdf0000) returned 1 [0231.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0231.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387e20 | out: hHeap=0xdf0000) returned 1 [0231.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c7d0 | out: hHeap=0xdf0000) returned 1 [0231.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c4680 [0231.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c440 [0231.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c8c0 | out: hHeap=0xdf0000) returned 1 [0231.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0231.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a330 [0231.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a8d0 [0231.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0231.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a420 [0231.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e30 [0231.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4d0 [0231.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0231.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a330 | out: hHeap=0xdf0000) returned 1 [0231.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387bb0 [0231.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387bb0 | out: hHeap=0xdf0000) returned 1 [0231.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283871f0 [0231.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a420 | out: hHeap=0xdf0000) returned 1 [0231.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ad0 [0231.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e30 | out: hHeap=0xdf0000) returned 1 [0231.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387e20 [0231.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0231.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0231.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0231.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0231.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283871f0 | out: hHeap=0xdf0000) returned 1 [0231.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aed0 [0231.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c560 [0231.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ad0 | out: hHeap=0xdf0000) returned 1 [0231.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0231.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387e20 | out: hHeap=0xdf0000) returned 1 [0231.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0231.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0231.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0231.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0231.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0231.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0231.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a46c0 [0231.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0231.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4990 [0231.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0231.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387870 [0231.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aed0 | out: hHeap=0xdf0000) returned 1 [0231.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3ee0 [0231.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0231.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0231.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0231.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0231.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4990 | out: hHeap=0xdf0000) returned 1 [0231.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0231.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ee0 | out: hHeap=0xdf0000) returned 1 [0231.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0231.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0231.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0231.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0231.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0231.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0231.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9940 [0231.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9940 | out: hHeap=0xdf0000) returned 1 [0231.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0231.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0231.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9940 [0231.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9940 | out: hHeap=0xdf0000) returned 1 [0231.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0231.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e357c0 [0231.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387870 | out: hHeap=0xdf0000) returned 1 [0231.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0231.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0231.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0231.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9be0 | out: hHeap=0xdf0000) returned 1 [0231.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c680 [0231.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0231.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c6b0 [0231.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c6b0 | out: hHeap=0xdf0000) returned 1 [0231.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c620 [0231.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0231.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be40 [0231.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0231.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c620 | out: hHeap=0xdf0000) returned 1 [0231.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be40 | out: hHeap=0xdf0000) returned 1 [0231.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283bf210 [0231.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c8c0 [0231.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c920 [0231.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c620 [0231.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c680 | out: hHeap=0xdf0000) returned 1 [0231.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c560 | out: hHeap=0xdf0000) returned 1 [0231.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c4d0 | out: hHeap=0xdf0000) returned 1 [0231.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357c0 | out: hHeap=0xdf0000) returned 1 [0231.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ad0 [0231.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4d0 [0231.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c4d0 | out: hHeap=0xdf0000) returned 1 [0231.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ad0 | out: hHeap=0xdf0000) returned 1 [0231.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ad0 [0231.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0231.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ad0 | out: hHeap=0xdf0000) returned 1 [0231.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c620 | out: hHeap=0xdf0000) returned 1 [0231.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c920 | out: hHeap=0xdf0000) returned 1 [0231.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c8c0 | out: hHeap=0xdf0000) returned 1 [0231.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf210 | out: hHeap=0xdf0000) returned 1 [0231.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c440 | out: hHeap=0xdf0000) returned 1 [0231.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4680 | out: hHeap=0xdf0000) returned 1 [0231.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8db10 [0231.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a370 | out: hHeap=0xdf0000) returned 1 [0231.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a240 | out: hHeap=0xdf0000) returned 1 [0231.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0231.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0231.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x46) returned 0x282fcb40 [0231.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0231.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425b10 [0231.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425b10 | out: hHeap=0xdf0000) returned 1 [0231.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9be0 | out: hHeap=0xdf0000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517020 [0231.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0231.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0231.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0231.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517020 | out: hHeap=0xdf0000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517480 [0231.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5171e0 [0231.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5173a0 [0231.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5173a0 | out: hHeap=0xdf0000) returned 1 [0231.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5171e0 | out: hHeap=0xdf0000) returned 1 [0231.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387120 [0231.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386f80 [0231.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386f80 | out: hHeap=0xdf0000) returned 1 [0231.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387120 | out: hHeap=0xdf0000) returned 1 [0231.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0231.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0231.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0231.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0231.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0231.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0231.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0231.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d01d0 [0231.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0231.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384df0 [0231.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0231.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3af0 [0231.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3af0 | out: hHeap=0xdf0000) returned 1 [0231.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ab0 [0231.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ad0 [0231.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384df0 | out: hHeap=0xdf0000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0231.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0231.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0231.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0231.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ab0 | out: hHeap=0xdf0000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad10 [0231.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ad0 | out: hHeap=0xdf0000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0231.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3d30 | out: hHeap=0xdf0000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ba30 [0231.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ba30 | out: hHeap=0xdf0000) returned 1 [0231.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0231.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0231.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0231.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0231.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0231.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283860e0 [0231.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad10 | out: hHeap=0xdf0000) returned 1 [0231.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0231.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425490 [0231.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425490 | out: hHeap=0xdf0000) returned 1 [0231.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425f90 [0231.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be40 [0231.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425e50 [0231.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425f90 | out: hHeap=0xdf0000) returned 1 [0231.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425e50 | out: hHeap=0xdf0000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e357c0 [0231.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46add0 [0231.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c8c0 [0231.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be40 | out: hHeap=0xdf0000) returned 1 [0231.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357c0 | out: hHeap=0xdf0000) returned 1 [0231.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517100 [0231.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5173a0 [0231.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5173a0 | out: hHeap=0xdf0000) returned 1 [0231.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517560 [0231.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d10 [0231.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c920 [0231.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516bc0 [0231.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517100 | out: hHeap=0xdf0000) returned 1 [0231.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283860e0 [0231.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0231.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386f80 [0231.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517560 | out: hHeap=0xdf0000) returned 1 [0231.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425410 [0231.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d10 | out: hHeap=0xdf0000) returned 1 [0231.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387050 [0231.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516bc0 | out: hHeap=0xdf0000) returned 1 [0231.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0231.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0231.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0231.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386f80 | out: hHeap=0xdf0000) returned 1 [0231.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa70 [0231.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be40 [0231.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425410 | out: hHeap=0xdf0000) returned 1 [0231.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0231.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387050 | out: hHeap=0xdf0000) returned 1 [0231.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0db0 [0231.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0db0 | out: hHeap=0xdf0000) returned 1 [0231.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0590 [0231.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0231.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0231.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0231.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4d80 [0231.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4d80 | out: hHeap=0xdf0000) returned 1 [0231.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3ca0 [0231.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0231.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387bb0 [0231.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0231.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0231.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0231.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7d40 [0231.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0231.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0231.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0231.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0231.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0231.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ab50 [0231.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ab50 | out: hHeap=0xdf0000) returned 1 [0231.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0231.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0231.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0231.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0231.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0231.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0231.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0231.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0231.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0231.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387bb0 | out: hHeap=0xdf0000) returned 1 [0231.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0231.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425350 [0231.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425350 | out: hHeap=0xdf0000) returned 1 [0231.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425410 [0231.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4d0 [0231.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ad0 [0231.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0231.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425410 | out: hHeap=0xdf0000) returned 1 [0231.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ad0 | out: hHeap=0xdf0000) returned 1 [0231.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07010 [0231.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c560 [0231.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c7d0 [0231.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c620 [0231.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c4d0 | out: hHeap=0xdf0000) returned 1 [0231.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be40 | out: hHeap=0xdf0000) returned 1 [0231.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c920 | out: hHeap=0xdf0000) returned 1 [0231.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35630 | out: hHeap=0xdf0000) returned 1 [0231.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ad0 [0231.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c440 [0231.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0231.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c440 | out: hHeap=0xdf0000) returned 1 [0231.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ad0 | out: hHeap=0xdf0000) returned 1 [0231.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284260d0 [0231.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a5a0 [0231.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284260d0 | out: hHeap=0xdf0000) returned 1 [0231.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0231.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c620 | out: hHeap=0xdf0000) returned 1 [0231.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c7d0 | out: hHeap=0xdf0000) returned 1 [0231.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c560 | out: hHeap=0xdf0000) returned 1 [0231.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07010 | out: hHeap=0xdf0000) returned 1 [0231.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c8c0 | out: hHeap=0xdf0000) returned 1 [0231.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0231.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0231.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a5a0 | out: hHeap=0xdf0000) returned 1 [0231.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0231.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0231.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5172c0 | out: hHeap=0xdf0000) returned 1 [0231.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x46) returned 0x282fcc30 [0231.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0231.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0231.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426110 [0231.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426110 | out: hHeap=0xdf0000) returned 1 [0231.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9be0 | out: hHeap=0xdf0000) returned 1 [0231.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x282fd2c0 [0231.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x27e4b6b0 [0231.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0231.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0231.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5171e0 | out: hHeap=0xdf0000) returned 1 [0231.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516bc0 [0231.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0231.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516d80 [0231.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516d80 | out: hHeap=0xdf0000) returned 1 [0231.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0231.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387940 [0231.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28385f40 [0231.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385f40 | out: hHeap=0xdf0000) returned 1 [0231.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387940 | out: hHeap=0xdf0000) returned 1 [0231.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0231.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0231.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0231.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0231.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0c70 [0231.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0d10 [0231.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0d10 | out: hHeap=0xdf0000) returned 1 [0231.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0c70 | out: hHeap=0xdf0000) returned 1 [0231.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0e50 [0231.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0310 [0231.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0310 | out: hHeap=0xdf0000) returned 1 [0231.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0ef0 [0231.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384ad0 [0231.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d08b0 [0231.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0231.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a38b0 [0231.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a38b0 | out: hHeap=0xdf0000) returned 1 [0231.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4870 [0231.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0ef0 | out: hHeap=0xdf0000) returned 1 [0231.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425410 [0231.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384ad0 | out: hHeap=0xdf0000) returned 1 [0231.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4990 [0231.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0231.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b72c0 [0231.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0231.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0231.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4870 | out: hHeap=0xdf0000) returned 1 [0231.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0231.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425410 | out: hHeap=0xdf0000) returned 1 [0231.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0231.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4990 | out: hHeap=0xdf0000) returned 1 [0231.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0231.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0231.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0231.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0231.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b3a0 [0231.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0231.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9940 [0231.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9940 | out: hHeap=0xdf0000) returned 1 [0231.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0231.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283865c0 [0231.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0231.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0231.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0231.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0231.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425f90 [0231.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425f90 | out: hHeap=0xdf0000) returned 1 [0231.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425350 [0231.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4d0 [0231.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425e90 [0231.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425350 | out: hHeap=0xdf0000) returned 1 [0231.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425e90 | out: hHeap=0xdf0000) returned 1 [0231.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0231.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283865c0 | out: hHeap=0xdf0000) returned 1 [0231.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0231.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c440 [0231.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c4d0 | out: hHeap=0xdf0000) returned 1 [0231.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0231.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0231.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517800 [0231.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517800 | out: hHeap=0xdf0000) returned 1 [0231.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0231.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0231.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4d0 [0231.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517480 [0231.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5172c0 | out: hHeap=0xdf0000) returned 1 [0231.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387460 [0231.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387460 | out: hHeap=0xdf0000) returned 1 [0231.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0231.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0231.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0231.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0231.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386760 | out: hHeap=0xdf0000) returned 1 [0231.745] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.745] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x28425490, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.745] SetLastError (dwErrCode=0x0) [0231.745] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.745] GetLastError () returned 0xcb [0231.745] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.745] SetLastError (dwErrCode=0xcb) [0231.746] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.746] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x28425f10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.746] SetLastError (dwErrCode=0x0) [0231.746] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.747] GetLastError () returned 0xcb [0231.747] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.747] SetLastError (dwErrCode=0xcb) [0231.747] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.747] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x2839c620, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.747] SetLastError (dwErrCode=0x0) [0231.747] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.747] GetLastError () returned 0xcb [0231.747] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.747] SetLastError (dwErrCode=0xcb) [0231.747] timeGetTime () returned 0x14dfff5 [0231.747] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.748] timeGetTime () returned 0x14dfff6 [0231.749] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa008, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.749] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa008, cbMultiByte=-1, lpWideCharStr=0x28425d50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.749] SetLastError (dwErrCode=0x0) [0231.749] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9990, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.750] GetLastError () returned 0xcb [0231.750] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.750] SetLastError (dwErrCode=0xcb) [0231.751] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.751] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x28425d50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.752] SetLastError (dwErrCode=0x0) [0231.752] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.752] GetLastError () returned 0xcb [0231.752] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.752] SetLastError (dwErrCode=0xcb) [0231.752] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa558, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.753] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa558, cbMultiByte=-1, lpWideCharStr=0x2839d310, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.753] SetLastError (dwErrCode=0x0) [0231.753] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9ee0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.753] GetLastError () returned 0xcb [0231.753] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.753] SetLastError (dwErrCode=0xcb) [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffb [0231.753] timeGetTime () returned 0x14dfffc [0231.753] timeGetTime () returned 0x14dfffc [0231.753] timeGetTime () returned 0x14dfffc [0231.754] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa008, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.754] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa008, cbMultiByte=-1, lpWideCharStr=0x28425d50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.754] SetLastError (dwErrCode=0x0) [0231.754] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9990, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.754] GetLastError () returned 0xcb [0231.754] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.754] SetLastError (dwErrCode=0xcb) [0231.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x28425f10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.756] SetLastError (dwErrCode=0x0) [0231.756] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.756] GetLastError () returned 0xcb [0231.756] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.756] SetLastError (dwErrCode=0xcb) [0231.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa558, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.756] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa558, cbMultiByte=-1, lpWideCharStr=0x2839cf50, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.756] SetLastError (dwErrCode=0x0) [0231.756] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9ee0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.756] GetLastError () returned 0xcb [0231.756] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.756] SetLastError (dwErrCode=0xcb) [0231.756] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.757] timeGetTime () returned 0x14dffff [0231.758] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.758] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5e8, cbMultiByte=-1, lpWideCharStr=0x28425e90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.758] SetLastError (dwErrCode=0x0) [0231.758] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f70, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.758] GetLastError () returned 0xcb [0231.758] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.758] SetLastError (dwErrCode=0xcb) [0231.759] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.759] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x28425250, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.759] SetLastError (dwErrCode=0x0) [0231.759] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.759] GetLastError () returned 0xcb [0231.759] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.759] SetLastError (dwErrCode=0xcb) [0231.760] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.760] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x2839d4c0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.760] SetLastError (dwErrCode=0x0) [0231.760] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.760] GetLastError () returned 0xcb [0231.760] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.760] SetLastError (dwErrCode=0xcb) [0231.760] timeGetTime () returned 0x14e0002 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.761] timeGetTime () returned 0x14e0003 [0231.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.763] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x28425e90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.763] SetLastError (dwErrCode=0x0) [0231.763] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.763] GetLastError () returned 0xcb [0231.763] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.763] SetLastError (dwErrCode=0xcb) [0231.764] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.764] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x2839c9e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.764] SetLastError (dwErrCode=0x0) [0231.764] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.764] GetLastError () returned 0xcb [0231.764] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.764] SetLastError (dwErrCode=0xcb) [0231.764] timeGetTime () returned 0x14e0006 [0231.764] timeGetTime () returned 0x14e0006 [0231.764] timeGetTime () returned 0x14e0006 [0231.764] timeGetTime () returned 0x14e0006 [0231.764] timeGetTime () returned 0x14e0006 [0231.764] timeGetTime () returned 0x14e0007 [0231.764] timeGetTime () returned 0x14e0007 [0231.764] timeGetTime () returned 0x14e0007 [0231.764] timeGetTime () returned 0x14e0007 [0231.766] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.766] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x28425f10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.766] SetLastError (dwErrCode=0x0) [0231.766] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.766] GetLastError () returned 0xcb [0231.766] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.766] SetLastError (dwErrCode=0xcb) [0231.766] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.766] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839ce60, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.766] SetLastError (dwErrCode=0x0) [0231.766] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.766] GetLastError () returned 0xcb [0231.767] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.767] SetLastError (dwErrCode=0xcb) [0231.770] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.770] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x28425fd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.770] SetLastError (dwErrCode=0x0) [0231.770] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.770] GetLastError () returned 0xcb [0231.770] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.770] SetLastError (dwErrCode=0xcb) [0231.771] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.771] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839d9a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.771] SetLastError (dwErrCode=0x0) [0231.771] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.771] GetLastError () returned 0xcb [0231.771] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.771] SetLastError (dwErrCode=0xcb) [0231.773] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.773] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a68, cbMultiByte=-1, lpWideCharStr=0x28426150, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.773] SetLastError (dwErrCode=0x0) [0231.773] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf93f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.773] GetLastError () returned 0xcb [0231.773] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.773] SetLastError (dwErrCode=0xcb) [0231.779] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.779] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fd8, cbMultiByte=-1, lpWideCharStr=0x28426650, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.779] SetLastError (dwErrCode=0x0) [0231.779] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9960, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.779] GetLastError () returned 0xcb [0231.779] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.779] SetLastError (dwErrCode=0xcb) [0231.780] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.780] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x2839e120, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.780] SetLastError (dwErrCode=0x0) [0231.780] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9940, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.780] GetLastError () returned 0xcb [0231.780] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.780] SetLastError (dwErrCode=0xcb) [0231.782] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.782] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x28426b90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.782] SetLastError (dwErrCode=0x0) [0231.782] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.782] GetLastError () returned 0xcb [0231.782] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.782] SetLastError (dwErrCode=0xcb) [0231.782] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.782] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839e090, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.783] SetLastError (dwErrCode=0x0) [0231.783] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.783] GetLastError () returned 0xcb [0231.783] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.783] SetLastError (dwErrCode=0xcb) [0231.785] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.785] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x28426210, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.785] SetLastError (dwErrCode=0x0) [0231.785] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.785] GetLastError () returned 0xcb [0231.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.785] SetLastError (dwErrCode=0xcb) [0231.785] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.785] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839d610, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.785] SetLastError (dwErrCode=0x0) [0231.785] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.786] GetLastError () returned 0xcb [0231.786] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.786] SetLastError (dwErrCode=0xcb) [0231.788] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.788] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x28426f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.788] SetLastError (dwErrCode=0x0) [0231.788] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.788] GetLastError () returned 0xcb [0231.788] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.788] SetLastError (dwErrCode=0xcb) [0231.788] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.788] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x2839ecc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.789] SetLastError (dwErrCode=0x0) [0231.789] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.789] GetLastError () returned 0xcb [0231.789] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.789] SetLastError (dwErrCode=0xcb) [0231.790] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9ff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.790] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9ff8, cbMultiByte=-1, lpWideCharStr=0x28427010, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.790] SetLastError (dwErrCode=0x0) [0231.790] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9980, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.790] GetLastError () returned 0xcb [0231.790] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.790] SetLastError (dwErrCode=0xcb) [0231.791] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.791] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x28427190, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.792] SetLastError (dwErrCode=0x0) [0231.792] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.792] GetLastError () returned 0xcb [0231.792] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.792] SetLastError (dwErrCode=0xcb) [0231.792] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa548, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.792] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa548, cbMultiByte=-1, lpWideCharStr=0x2839e330, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.792] SetLastError (dwErrCode=0x0) [0231.792] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9ed0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.792] GetLastError () returned 0xcb [0231.792] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.792] SetLastError (dwErrCode=0xcb) [0231.793] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.794] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x28426d90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.794] SetLastError (dwErrCode=0x0) [0231.794] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9940, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.794] GetLastError () returned 0xcb [0231.794] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.794] SetLastError (dwErrCode=0xcb) [0231.794] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.794] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x2839ed20, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.794] SetLastError (dwErrCode=0x0) [0231.794] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9920, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.794] GetLastError () returned 0xcb [0231.794] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.794] SetLastError (dwErrCode=0xcb) [0231.797] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.797] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x28426310, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.798] SetLastError (dwErrCode=0x0) [0231.798] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9940, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.798] GetLastError () returned 0xcb [0231.798] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.798] SetLastError (dwErrCode=0xcb) [0231.798] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.798] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x2839ec30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.798] SetLastError (dwErrCode=0x0) [0231.798] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9920, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.798] GetLastError () returned 0xcb [0231.798] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.798] SetLastError (dwErrCode=0xcb) [0231.800] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0231.802] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0231.804] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0231.806] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0231.807] RtlInitializeConditionVariable () returned 0x2 [0231.808] RtlWakeConditionVariable () returned 0x0 [0231.827] QueryPerformanceCounter (in: lpPerformanceCount=0xbf8960 | out: lpPerformanceCount=0xbf8960*=2200301478989) returned 1 [0231.827] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbf8b6c | out: lpPreviousCount=0xbf8b6c) returned 1 [0231.827] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0231.827] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0231.827] RtlWakeConditionVariable () returned 0x0 [0231.828] RtlWakeConditionVariable () returned 0x0 [0231.828] QueryPerformanceCounter (in: lpPerformanceCount=0xbf8c00 | out: lpPerformanceCount=0xbf8c00*=2200301632223) returned 1 [0231.828] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0231.829] RtlWakeConditionVariable () returned 0x0 [0231.840] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9b10 | out: lpPerformanceCount=0xbf9b10*=2200302760007) returned 1 [0231.840] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9b10 | out: lpPerformanceCount=0xbf9b10*=2200302766119) returned 1 [0231.840] RtlWakeAllConditionVariable () returned 0x1 [0231.840] RtlWakeAllConditionVariable () returned 0x0 [0231.841] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.841] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x28427010, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.841] SetLastError (dwErrCode=0x0) [0231.841] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9940, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.841] GetLastError () returned 0xcb [0231.841] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.841] SetLastError (dwErrCode=0xcb) [0231.841] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.841] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x2839f6e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.841] SetLastError (dwErrCode=0x0) [0231.841] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9920, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.841] GetLastError () returned 0xcb [0231.841] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.841] SetLastError (dwErrCode=0xcb) [0231.847] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.847] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a08, cbMultiByte=-1, lpWideCharStr=0x28426e90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.847] SetLastError (dwErrCode=0x0) [0231.847] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9390, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.847] GetLastError () returned 0xcb [0231.847] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.848] SetLastError (dwErrCode=0xcb) [0231.848] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf99e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.848] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf99e8, cbMultiByte=-1, lpWideCharStr=0x2839f800, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.848] SetLastError (dwErrCode=0x0) [0231.848] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9370, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.848] GetLastError () returned 0xcb [0231.848] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.848] SetLastError (dwErrCode=0xcb) [0231.850] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9438, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.850] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9438, cbMultiByte=-1, lpWideCharStr=0x28426510, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.850] SetLastError (dwErrCode=0x0) [0231.850] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf8dc0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.850] GetLastError () returned 0xcb [0231.850] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.850] SetLastError (dwErrCode=0xcb) [0231.851] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9418, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.851] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9418, cbMultiByte=-1, lpWideCharStr=0x2839f350, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.851] SetLastError (dwErrCode=0x0) [0231.851] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf8da0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.851] GetLastError () returned 0xcb [0231.851] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.851] SetLastError (dwErrCode=0xcb) [0231.852] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.853] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a08, cbMultiByte=-1, lpWideCharStr=0x28426790, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.853] SetLastError (dwErrCode=0x0) [0231.853] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9390, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.853] GetLastError () returned 0xcb [0231.853] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.853] SetLastError (dwErrCode=0xcb) [0231.853] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf99e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.853] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf99e8, cbMultiByte=-1, lpWideCharStr=0x2839efc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.853] SetLastError (dwErrCode=0x0) [0231.853] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9370, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.853] GetLastError () returned 0xcb [0231.853] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.853] SetLastError (dwErrCode=0xcb) [0231.854] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9448, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.854] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9448, cbMultiByte=-1, lpWideCharStr=0x28427190, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.854] SetLastError (dwErrCode=0x0) [0231.854] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf8dd0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.854] GetLastError () returned 0xcb [0231.854] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.854] SetLastError (dwErrCode=0xcb) [0231.855] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.855] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9428, cbMultiByte=-1, lpWideCharStr=0x2839f920, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.855] SetLastError (dwErrCode=0x0) [0231.855] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf8db0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.855] GetLastError () returned 0xcb [0231.855] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.855] SetLastError (dwErrCode=0xcb) [0231.858] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.858] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a08, cbMultiByte=-1, lpWideCharStr=0x284261d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.858] SetLastError (dwErrCode=0x0) [0231.858] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9390, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.858] GetLastError () returned 0xcb [0231.858] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.858] SetLastError (dwErrCode=0xcb) [0231.858] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf99e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.858] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf99e8, cbMultiByte=-1, lpWideCharStr=0x2839f710, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.858] SetLastError (dwErrCode=0x0) [0231.858] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9370, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.859] GetLastError () returned 0xcb [0231.859] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.859] SetLastError (dwErrCode=0xcb) [0231.860] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9448, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.860] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9448, cbMultiByte=-1, lpWideCharStr=0x28426590, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.860] SetLastError (dwErrCode=0x0) [0231.860] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf8dd0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.860] GetLastError () returned 0xcb [0231.860] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.860] SetLastError (dwErrCode=0xcb) [0231.860] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9428, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.860] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9428, cbMultiByte=-1, lpWideCharStr=0x2839ed50, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.860] SetLastError (dwErrCode=0x0) [0231.861] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf8db0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.861] GetLastError () returned 0xcb [0231.861] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.861] SetLastError (dwErrCode=0xcb) [0231.863] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.863] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x28427190, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.863] SetLastError (dwErrCode=0x0) [0231.864] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9940, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.864] GetLastError () returned 0xcb [0231.864] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.864] SetLastError (dwErrCode=0xcb) [0231.864] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.864] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x2839ed50, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.864] SetLastError (dwErrCode=0x0) [0231.864] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9920, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.864] GetLastError () returned 0xcb [0231.864] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.864] SetLastError (dwErrCode=0xcb) [0231.866] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.866] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fb8, cbMultiByte=-1, lpWideCharStr=0x28426ad0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.866] SetLastError (dwErrCode=0x0) [0231.866] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9940, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.866] GetLastError () returned 0xcb [0231.866] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.866] SetLastError (dwErrCode=0xcb) [0231.866] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.866] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9f98, cbMultiByte=-1, lpWideCharStr=0x2839f7d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.866] SetLastError (dwErrCode=0x0) [0231.866] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9920, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.866] GetLastError () returned 0xcb [0231.866] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.866] SetLastError (dwErrCode=0xcb) [0231.869] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.869] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x28426a90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.869] SetLastError (dwErrCode=0x0) [0231.869] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.869] GetLastError () returned 0xcb [0231.869] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.869] SetLastError (dwErrCode=0xcb) [0231.870] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa548, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.870] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa548, cbMultiByte=-1, lpWideCharStr=0x2839edb0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.870] SetLastError (dwErrCode=0x0) [0231.870] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9ed0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.870] GetLastError () returned 0xcb [0231.871] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.871] SetLastError (dwErrCode=0xcb) [0231.873] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.873] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x28426690, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.873] SetLastError (dwErrCode=0x0) [0231.873] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.873] GetLastError () returned 0xcb [0231.873] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.874] SetLastError (dwErrCode=0xcb) [0231.874] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.874] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x2839f7a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.874] SetLastError (dwErrCode=0x0) [0231.874] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.874] GetLastError () returned 0xcb [0231.874] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.874] SetLastError (dwErrCode=0xcb) [0231.876] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa038, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.876] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa038, cbMultiByte=-1, lpWideCharStr=0x28426d90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.876] SetLastError (dwErrCode=0x0) [0231.876] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf99c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.876] GetLastError () returned 0xcb [0231.876] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.876] SetLastError (dwErrCode=0xcb) [0231.877] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.877] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x28426d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.877] SetLastError (dwErrCode=0x0) [0231.877] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.878] GetLastError () returned 0xcb [0231.878] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.878] SetLastError (dwErrCode=0xcb) [0231.878] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.878] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839f590, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.878] SetLastError (dwErrCode=0x0) [0231.878] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.878] GetLastError () returned 0xcb [0231.878] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.878] SetLastError (dwErrCode=0xcb) [0231.886] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0231.887] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0231.887] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0231.887] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0231.887] VerifyVersionInfoW (in: lpVersionInformation=0xbf9f10, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbf9f10) returned 1 [0231.887] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0231.889] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0231.890] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0231.890] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0231.890] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0231.890] VerifyVersionInfoW (in: lpVersionInformation=0xbf9f10, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbf9f10) returned 1 [0231.890] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0231.893] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.893] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x284266d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.893] SetLastError (dwErrCode=0x0) [0231.893] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.893] GetLastError () returned 0xcb [0231.893] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.893] SetLastError (dwErrCode=0xcb) [0231.893] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.893] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839fce0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.893] SetLastError (dwErrCode=0x0) [0231.893] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.893] GetLastError () returned 0xcb [0231.893] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.893] SetLastError (dwErrCode=0xcb) [0231.895] RtlWakeConditionVariable () returned 0x0 [0231.901] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0231.902] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0231.902] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0231.902] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0231.902] VerifyVersionInfoW (in: lpVersionInformation=0xbf97f0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbf97f0) returned 1 [0231.902] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0231.904] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0231.904] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5a8, cbMultiByte=-1, lpWideCharStr=0x284261d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0231.904] SetLastError (dwErrCode=0x0) [0231.904] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f30, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.904] GetLastError () returned 0xcb [0231.904] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.904] SetLastError (dwErrCode=0xcb) [0231.904] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0231.904] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839fc50, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0231.904] SetLastError (dwErrCode=0x0) [0231.904] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0231.904] GetLastError () returned 0xcb [0231.904] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.904] SetLastError (dwErrCode=0xcb) [0231.906] VirtualAlloc (lpAddress=0x3d508400000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508400000 [0231.908] VirtualAlloc (lpAddress=0x3d5083c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5083c0000 [0231.909] VirtualAlloc (lpAddress=0x3d508380000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508380000 [0231.910] VirtualAlloc (lpAddress=0x3d508340000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508340000 [0231.912] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0231.913] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0231.914] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0231.915] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0231.916] VirtualAlloc (lpAddress=0x3d508640000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508640000 [0231.918] VirtualAlloc (lpAddress=0x3d508680000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508680000 [0231.919] VirtualAlloc (lpAddress=0x3d5086c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5086c0000 [0231.921] VirtualAlloc (lpAddress=0x3d508700000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508700000 [0231.923] RtlInitializeConditionVariable () returned 0x3 [0231.924] VirtualAlloc (lpAddress=0x3d508940000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508940000 [0231.925] RtlWakeConditionVariable () returned 0x0 [0231.937] RtlWakeConditionVariable () returned 0x0 [0231.938] QueryPerformanceCounter (in: lpPerformanceCount=0xbf9420 | out: lpPerformanceCount=0xbf9420*=2200312579402) returned 1 [0231.938] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbf962c | out: lpPreviousCount=0xbf962c) returned 1 [0231.938] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0231.938] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0231.938] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0231.938] RtlWakeConditionVariable () returned 0x0 [0231.938] RtlWakeConditionVariable () returned 0x0 [0231.941] QueryPerformanceCounter (in: lpPerformanceCount=0xbf96c0 | out: lpPerformanceCount=0xbf96c0*=2200312872876) returned 1 [0231.941] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0231.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426f90 [0231.942] RtlWakeConditionVariable () returned 0x0 [0231.948] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0231.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426bd0 [0231.948] RtlWakeConditionVariable () returned 0x0 [0231.956] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0231.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426a50 [0231.956] RtlWakeConditionVariable () returned 0x0 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa5d0 | out: lpPerformanceCount=0xbfa5d0*=2200315164678) returned 1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa5d0 | out: lpPerformanceCount=0xbfa5d0*=2200315170134) returned 1 [0231.964] RtlWakeAllConditionVariable () returned 0x1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa900 | out: lpPerformanceCount=0xbfa900*=2200315185751) returned 1 [0231.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0231.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa900 | out: lpPerformanceCount=0xbfa900*=2200315222441) returned 1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa900 | out: lpPerformanceCount=0xbfa900*=2200315228283) returned 1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa900 | out: lpPerformanceCount=0xbfa900*=2200315233152) returned 1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa7b0 | out: lpPerformanceCount=0xbfa7b0*=2200315238458) returned 1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa820 | out: lpPerformanceCount=0xbfa820*=2200315252090) returned 1 [0231.964] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa7b0 | out: lpPerformanceCount=0xbfa7b0*=2200315257051) returned 1 [0231.965] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa6d0 | out: lpPerformanceCount=0xbfa6d0*=2200315262302) returned 1 [0231.965] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa4c0 | out: lpPerformanceCount=0xbfa4c0*=2200315271220) returned 1 [0231.965] GetCurrentProcessId () returned 0x6d4 [0231.965] GetLastError () returned 0x0 [0231.965] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.965] SetLastError (dwErrCode=0x0) [0231.965] GetLastError () returned 0x0 [0231.965] LdrpDispatchUserCallTarget () returned 0xe007a0 [0231.965] SetLastError (dwErrCode=0x0) [0231.965] RtlWakeAllConditionVariable () returned 0x0 [0231.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2d70 | out: hHeap=0xdf0000) returned 1 [0231.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7e) returned 0x282a4fc0 [0231.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4fc0 | out: hHeap=0xdf0000) returned 1 [0231.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfe) returned 0x283c4ac0 [0231.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6bb0 [0231.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4240 [0231.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6bb0 | out: hHeap=0xdf0000) returned 1 [0231.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4ac0 | out: hHeap=0xdf0000) returned 1 [0231.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4790 [0231.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5340 [0231.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c59a0 [0231.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c59a0 | out: hHeap=0xdf0000) returned 1 [0231.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5340 | out: hHeap=0xdf0000) returned 1 [0231.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0231.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0231.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46afd0 | out: hHeap=0xdf0000) returned 1 [0231.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0231.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aab0 [0231.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0231.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0231.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aab0 | out: hHeap=0xdf0000) returned 1 [0231.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ca0 [0231.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517100 [0231.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517100 | out: hHeap=0xdf0000) returned 1 [0231.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ca0 | out: hHeap=0xdf0000) returned 1 [0231.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386280 [0231.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386d10 [0231.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386d10 | out: hHeap=0xdf0000) returned 1 [0231.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386280 | out: hHeap=0xdf0000) returned 1 [0231.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0231.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a080 [0231.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0231.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0231.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0231.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0231.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0231.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0231.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0231.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e140 [0231.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0231.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c50 [0231.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0231.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0231.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a39d0 [0231.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a39d0 | out: hHeap=0xdf0000) returned 1 [0231.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4990 [0231.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426590 [0231.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c50 | out: hHeap=0xdf0000) returned 1 [0231.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0231.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0231.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0231.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0231.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0231.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4990 | out: hHeap=0xdf0000) returned 1 [0231.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0231.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426590 | out: hHeap=0xdf0000) returned 1 [0231.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7c40 [0231.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3d30 | out: hHeap=0xdf0000) returned 1 [0231.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0231.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0231.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b66c0 [0231.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0231.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7540 [0231.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0231.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ee0 [0231.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0231.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387a10 [0231.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0231.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0231.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7540 | out: hHeap=0xdf0000) returned 1 [0231.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0231.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9ee0 | out: hHeap=0xdf0000) returned 1 [0231.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0231.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0231.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0231.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0231.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0231.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fd70 [0231.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0231.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0231.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fa10 [0231.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fa10 | out: hHeap=0xdf0000) returned 1 [0231.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0430 [0231.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fb30 [0231.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0231.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0430 | out: hHeap=0xdf0000) returned 1 [0231.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0231.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387a10 | out: hHeap=0xdf0000) returned 1 [0231.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fb30 | out: hHeap=0xdf0000) returned 1 [0231.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c3ad0 [0231.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a02e0 [0231.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fd70 | out: hHeap=0xdf0000) returned 1 [0231.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e362b0 | out: hHeap=0xdf0000) returned 1 [0231.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2e10 [0231.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5de0 [0231.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5de0 | out: hHeap=0xdf0000) returned 1 [0231.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3be0 [0231.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384950 [0231.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fb00 [0231.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5cd0 [0231.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2e10 | out: hHeap=0xdf0000) returned 1 [0231.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c5d0 [0231.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5d0 | out: hHeap=0xdf0000) returned 1 [0231.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c5d0 [0231.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3be0 | out: hHeap=0xdf0000) returned 1 [0231.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426e90 [0231.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384950 | out: hHeap=0xdf0000) returned 1 [0231.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0231.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5cd0 | out: hHeap=0xdf0000) returned 1 [0231.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0231.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0231.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0231.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c5d0 | out: hHeap=0xdf0000) returned 1 [0231.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb80 [0231.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426e90 | out: hHeap=0xdf0000) returned 1 [0231.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0231.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0231.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516e60 [0231.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516e60 | out: hHeap=0xdf0000) returned 1 [0231.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5171e0 [0231.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0231.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ca0 [0231.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0231.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283865c0 [0231.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283865c0 | out: hHeap=0xdf0000) returned 1 [0231.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28385f40 [0231.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5171e0 | out: hHeap=0xdf0000) returned 1 [0231.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387050 [0231.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb80 | out: hHeap=0xdf0000) returned 1 [0231.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386690 [0231.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ca0 | out: hHeap=0xdf0000) returned 1 [0231.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0231.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0231.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0231.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385f40 | out: hHeap=0xdf0000) returned 1 [0231.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0310 [0231.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0231.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386690 | out: hHeap=0xdf0000) returned 1 [0231.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0231.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0231.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0232.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0232.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0232.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0232.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4bd0 [0232.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4bd0 | out: hHeap=0xdf0000) returned 1 [0232.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4a20 [0232.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0232.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4fc0 [0232.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0232.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0232.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0232.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0232.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4a20 | out: hHeap=0xdf0000) returned 1 [0232.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0232.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387050 | out: hHeap=0xdf0000) returned 1 [0232.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0232.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4fc0 | out: hHeap=0xdf0000) returned 1 [0232.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6740 [0232.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0232.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0232.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0232.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0232.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0232.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e80 [0232.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e80 | out: hHeap=0xdf0000) returned 1 [0232.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0232.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0232.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0232.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ee0 [0232.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9ee0 | out: hHeap=0xdf0000) returned 1 [0232.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ee0 [0232.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e80 [0232.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0232.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0232.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0232.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9ee0 | out: hHeap=0xdf0000) returned 1 [0232.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a04f0 [0232.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0232.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e80 | out: hHeap=0xdf0000) returned 1 [0232.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fcb0 [0232.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fcb0 | out: hHeap=0xdf0000) returned 1 [0232.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fe00 [0232.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0232.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fb30 [0232.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0232.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fe00 | out: hHeap=0xdf0000) returned 1 [0232.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fb30 | out: hHeap=0xdf0000) returned 1 [0232.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x283c10f0 [0232.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35630 | out: hHeap=0xdf0000) returned 1 [0232.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e34170 [0232.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fe30 [0232.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fb30 [0232.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fe60 [0232.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a04f0 | out: hHeap=0xdf0000) returned 1 [0232.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0310 | out: hHeap=0xdf0000) returned 1 [0232.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fb00 | out: hHeap=0xdf0000) returned 1 [0232.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c10f0 | out: hHeap=0xdf0000) returned 1 [0232.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426a50 [0232.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ff50 [0232.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0232.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ff50 | out: hHeap=0xdf0000) returned 1 [0232.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426a50 | out: hHeap=0xdf0000) returned 1 [0232.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426e90 [0232.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0232.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426e90 | out: hHeap=0xdf0000) returned 1 [0232.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0232.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0232.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0232.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0232.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0232.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0232.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0232.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0232.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0232.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387390 [0232.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0232.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0232.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fe60 | out: hHeap=0xdf0000) returned 1 [0232.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fb30 | out: hHeap=0xdf0000) returned 1 [0232.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fe30 | out: hHeap=0xdf0000) returned 1 [0232.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34170 | out: hHeap=0xdf0000) returned 1 [0232.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a02e0 | out: hHeap=0xdf0000) returned 1 [0232.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3ad0 | out: hHeap=0xdf0000) returned 1 [0232.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0232.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0232.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387390 | out: hHeap=0xdf0000) returned 1 [0232.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4790 | out: hHeap=0xdf0000) returned 1 [0232.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0232.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0232.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4240 | out: hHeap=0xdf0000) returned 1 [0232.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b72c0 [0232.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0232.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0232.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0232.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b72c0 | out: hHeap=0xdf0000) returned 1 [0232.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0232.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0232.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0232.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7a) returned 0x282a4bd0 [0232.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4bd0 | out: hHeap=0xdf0000) returned 1 [0232.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf6) returned 0xa46bed0 [0232.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3580 [0232.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2e10 [0232.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3580 | out: hHeap=0xdf0000) returned 1 [0232.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0232.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5cd0 [0232.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6660 [0232.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4460 [0232.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4460 | out: hHeap=0xdf0000) returned 1 [0232.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6660 | out: hHeap=0xdf0000) returned 1 [0232.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b3d0 [0232.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c0d0 [0232.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c0d0 | out: hHeap=0xdf0000) returned 1 [0232.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0232.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0232.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a8d0 [0232.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0232.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0232.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0232.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516ae0 [0232.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0232.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0232.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386d10 [0232.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386aa0 [0232.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386aa0 | out: hHeap=0xdf0000) returned 1 [0232.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386d10 | out: hHeap=0xdf0000) returned 1 [0232.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0232.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0232.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0232.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0232.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0232.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0232.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0232.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0232.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0232.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d170 [0232.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d170 | out: hHeap=0xdf0000) returned 1 [0232.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d590 [0232.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0232.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0232.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0232.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0232.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0232.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0232.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0232.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426f90 [0232.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0232.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2e00 [0232.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0232.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0232.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0232.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0232.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0232.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0232.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426f90 | out: hHeap=0xdf0000) returned 1 [0232.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0232.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2e00 | out: hHeap=0xdf0000) returned 1 [0232.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6dc0 [0232.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0232.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0232.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0232.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0232.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0232.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0232.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0232.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283861b0 [0232.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a610 | out: hHeap=0xdf0000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0232.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0232.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0232.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0232.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0232.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9be0 | out: hHeap=0xdf0000) returned 1 [0232.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fa70 [0232.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a03a0 [0232.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a03a0 | out: hHeap=0xdf0000) returned 1 [0232.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fb90 [0232.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a02e0 [0232.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fb90 | out: hHeap=0xdf0000) returned 1 [0232.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0232.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283861b0 | out: hHeap=0xdf0000) returned 1 [0232.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a02e0 | out: hHeap=0xdf0000) returned 1 [0232.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c59a0 [0232.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a01c0 [0232.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fa70 | out: hHeap=0xdf0000) returned 1 [0232.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0232.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3580 [0232.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6bb0 [0232.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6bb0 | out: hHeap=0xdf0000) returned 1 [0232.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5bc0 [0232.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a50 [0232.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2f20 [0232.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3580 | out: hHeap=0xdf0000) returned 1 [0232.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0232.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bed0 [0232.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5bc0 | out: hHeap=0xdf0000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426b50 [0232.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a50 | out: hHeap=0xdf0000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0232.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2f20 | out: hHeap=0xdf0000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0232.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0232.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bed0 | out: hHeap=0xdf0000) returned 1 [0232.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0232.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426b50 | out: hHeap=0xdf0000) returned 1 [0232.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0232.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0232.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0232.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5172c0 | out: hHeap=0xdf0000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516bc0 [0232.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517480 [0232.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283865c0 [0232.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283865c0 | out: hHeap=0xdf0000) returned 1 [0232.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386eb0 [0232.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516bc0 | out: hHeap=0xdf0000) returned 1 [0232.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386010 [0232.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0232.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283865c0 [0232.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0232.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0232.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0232.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0232.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386eb0 | out: hHeap=0xdf0000) returned 1 [0232.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0100 [0232.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0232.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283865c0 | out: hHeap=0xdf0000) returned 1 [0232.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d430 [0232.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d430 | out: hHeap=0xdf0000) returned 1 [0232.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e1f0 [0232.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0232.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0232.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0232.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0232.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0232.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2fb0 [0232.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e1f0 | out: hHeap=0xdf0000) returned 1 [0232.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4360 [0232.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0232.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0232.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0232.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0232.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2fb0 | out: hHeap=0xdf0000) returned 1 [0232.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e357c0 [0232.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386010 | out: hHeap=0xdf0000) returned 1 [0232.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0232.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4360 | out: hHeap=0xdf0000) returned 1 [0232.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0232.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0232.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7b40 [0232.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0232.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0232.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0232.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9c40 [0232.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9c40 | out: hHeap=0xdf0000) returned 1 [0232.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0232.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7b40 | out: hHeap=0xdf0000) returned 1 [0232.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b79c0 | out: hHeap=0xdf0000) returned 1 [0232.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0232.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9be0 | out: hHeap=0xdf0000) returned 1 [0232.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ee0 [0232.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0232.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0232.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0232.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9ee0 | out: hHeap=0xdf0000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0430 [0232.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0232.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0160 [0232.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0160 | out: hHeap=0xdf0000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0220 [0232.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0232.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0310 [0232.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0232.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0220 | out: hHeap=0xdf0000) returned 1 [0232.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0310 | out: hHeap=0xdf0000) returned 1 [0232.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x283c10f0 [0232.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e357c0 | out: hHeap=0xdf0000) returned 1 [0232.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x27e34170 [0232.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a03d0 [0232.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fe90 [0232.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0430 | out: hHeap=0xdf0000) returned 1 [0232.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0100 | out: hHeap=0xdf0000) returned 1 [0232.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c10f0 | out: hHeap=0xdf0000) returned 1 [0232.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426710 [0232.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fd40 [0232.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0232.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fd40 | out: hHeap=0xdf0000) returned 1 [0232.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426710 | out: hHeap=0xdf0000) returned 1 [0232.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284264d0 [0232.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0232.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284264d0 | out: hHeap=0xdf0000) returned 1 [0232.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0232.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0232.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4870 [0232.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0232.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0232.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0232.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0232.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4870 | out: hHeap=0xdf0000) returned 1 [0232.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ad80 [0232.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386760 [0232.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0232.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0232.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fe90 | out: hHeap=0xdf0000) returned 1 [0232.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a03d0 | out: hHeap=0xdf0000) returned 1 [0232.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34170 | out: hHeap=0xdf0000) returned 1 [0232.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a01c0 | out: hHeap=0xdf0000) returned 1 [0232.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c59a0 | out: hHeap=0xdf0000) returned 1 [0232.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e350 [0232.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b62c0 [0232.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386760 | out: hHeap=0xdf0000) returned 1 [0232.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5cd0 | out: hHeap=0xdf0000) returned 1 [0232.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b62c0 | out: hHeap=0xdf0000) returned 1 [0232.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e350 | out: hHeap=0xdf0000) returned 1 [0232.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2e10 | out: hHeap=0xdf0000) returned 1 [0232.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64) returned 0x27e4a8b0 [0232.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0232.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0232.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0232.081] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.082] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab68, cbMultiByte=-1, lpWideCharStr=0x28427010, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.082] SetLastError (dwErrCode=0x0) [0232.082] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.082] GetLastError () returned 0xcb [0232.082] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.082] SetLastError (dwErrCode=0xcb) [0232.082] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.082] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab38, cbMultiByte=-1, lpWideCharStr=0x2839fb00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.082] SetLastError (dwErrCode=0x0) [0232.082] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.082] GetLastError () returned 0xcb [0232.082] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.082] SetLastError (dwErrCode=0xcb) [0232.082] timeGetTime () returned 0x14e0144 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.083] timeGetTime () returned 0x14e0145 [0232.086] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.086] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x28426d10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.087] SetLastError (dwErrCode=0x0) [0232.087] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.087] GetLastError () returned 0xcb [0232.087] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.087] SetLastError (dwErrCode=0xcb) [0232.087] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.087] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839fa10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.087] SetLastError (dwErrCode=0x0) [0232.087] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.087] GetLastError () returned 0xcb [0232.087] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.087] SetLastError (dwErrCode=0xcb) [0232.087] timeGetTime () returned 0x14e0149 [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014a [0232.088] timeGetTime () returned 0x14e014b [0232.089] timeGetTime () returned 0x14e014b [0232.089] timeGetTime () returned 0x14e014b [0232.089] timeGetTime () returned 0x14e014b [0232.089] timeGetTime () returned 0x14e014b [0232.089] timeGetTime () returned 0x14e014b [0232.089] timeGetTime () returned 0x14e014b [0232.090] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.090] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x284262d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.090] SetLastError (dwErrCode=0x0) [0232.090] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.090] GetLastError () returned 0xcb [0232.090] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.090] SetLastError (dwErrCode=0xcb) [0232.090] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.090] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa588, cbMultiByte=-1, lpWideCharStr=0x2839fe00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.091] SetLastError (dwErrCode=0x0) [0232.091] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.091] GetLastError () returned 0xcb [0232.091] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.091] SetLastError (dwErrCode=0xcb) [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.091] timeGetTime () returned 0x14e014d [0232.093] timeGetTime () returned 0x14e014f [0232.093] timeGetTime () returned 0x14e014f [0232.093] timeGetTime () returned 0x14e014f [0232.093] timeGetTime () returned 0x14e014f [0232.093] timeGetTime () returned 0x14e014f [0232.093] timeGetTime () returned 0x14e014f [0232.093] timeGetTime () returned 0x14e014f [0232.093] timeGetTime () returned 0x14e0150 [0232.093] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.094] timeGetTime () returned 0x14e0150 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.097] timeGetTime () returned 0x14e0153 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.098] timeGetTime () returned 0x14e0154 [0232.099] timeGetTime () returned 0x14e0154 [0232.099] timeGetTime () returned 0x14e0155 [0232.099] timeGetTime () returned 0x14e0155 [0232.099] timeGetTime () returned 0x14e0155 [0232.099] timeGetTime () returned 0x14e0155 [0232.099] timeGetTime () returned 0x14e0155 [0232.099] timeGetTime () returned 0x14e0155 [0232.099] timeGetTime () returned 0x14e0155 [0232.099] timeGetTime () returned 0x14e0155 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] timeGetTime () returned 0x14e0156 [0232.100] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.102] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.102] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.102] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.102] VerifyVersionInfoW (in: lpVersionInformation=0xbfa6b0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfa6b0) returned 1 [0232.102] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.103] timeGetTime () returned 0x14e0159 [0232.103] timeGetTime () returned 0x14e0159 [0232.103] timeGetTime () returned 0x14e0159 [0232.103] timeGetTime () returned 0x14e0159 [0232.103] timeGetTime () returned 0x14e0159 [0232.103] timeGetTime () returned 0x14e0159 [0232.103] timeGetTime () returned 0x14e0159 [0232.103] timeGetTime () returned 0x14e0159 [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.104] timeGetTime () returned 0x14e015a [0232.105] timeGetTime () returned 0x14e015b [0232.105] timeGetTime () returned 0x14e015b [0232.105] timeGetTime () returned 0x14e015b [0232.105] timeGetTime () returned 0x14e015b [0232.106] timeGetTime () returned 0x14e015b [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.106] timeGetTime () returned 0x14e015c [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.107] timeGetTime () returned 0x14e015d [0232.108] timeGetTime () returned 0x14e015d [0232.108] timeGetTime () returned 0x14e015d [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.108] timeGetTime () returned 0x14e015e [0232.110] timeGetTime () returned 0x14e0160 [0232.110] timeGetTime () returned 0x14e0160 [0232.110] timeGetTime () returned 0x14e0160 [0232.110] timeGetTime () returned 0x14e0160 [0232.110] timeGetTime () returned 0x14e0160 [0232.110] timeGetTime () returned 0x14e0160 [0232.110] timeGetTime () returned 0x14e0160 [0232.111] timeGetTime () returned 0x14e0160 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.111] timeGetTime () returned 0x14e0161 [0232.112] timeGetTime () returned 0x14e0162 [0232.112] timeGetTime () returned 0x14e0162 [0232.112] timeGetTime () returned 0x14e0162 [0232.112] timeGetTime () returned 0x14e0162 [0232.112] timeGetTime () returned 0x14e0162 [0232.112] timeGetTime () returned 0x14e0162 [0232.112] timeGetTime () returned 0x14e0162 [0232.112] timeGetTime () returned 0x14e0162 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.113] timeGetTime () returned 0x14e0163 [0232.114] timeGetTime () returned 0x14e0163 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.114] timeGetTime () returned 0x14e0164 [0232.115] timeGetTime () returned 0x14e0164 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.115] timeGetTime () returned 0x14e0165 [0232.119] RtlWakeConditionVariable () returned 0x0 [0232.125] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.126] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.126] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.126] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.126] VerifyVersionInfoW (in: lpVersionInformation=0xbfa4a0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfa4a0) returned 1 [0232.126] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.128] RtlWakeConditionVariable () returned 0x0 [0232.167] RtlWakeConditionVariable () returned 0x0 [0232.200] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.201] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.201] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.201] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.201] VerifyVersionInfoW (in: lpVersionInformation=0xbfa580, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfa580) returned 1 [0232.201] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.207] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.208] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.208] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.209] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.209] VerifyVersionInfoW (in: lpVersionInformation=0xbfaac0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfaac0) returned 1 [0232.209] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.242] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.244] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.244] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.244] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.244] VerifyVersionInfoW (in: lpVersionInformation=0xbfab40, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfab40) returned 1 [0232.244] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.426] RtlWakeConditionVariable () returned 0x0 [0232.513] RtlWakeConditionVariable () returned 0x0 [0232.524] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.525] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.525] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.525] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.525] VerifyVersionInfoW (in: lpVersionInformation=0xbfa9c0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfa9c0) returned 1 [0232.525] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.527] RtlWakeConditionVariable () returned 0x0 [0232.565] RtlWakeConditionVariable () returned 0x0 [0232.577] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.579] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.579] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.579] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.579] VerifyVersionInfoW (in: lpVersionInformation=0xbfaab0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfaab0) returned 1 [0232.579] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.633] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.635] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.635] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.635] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.635] VerifyVersionInfoW (in: lpVersionInformation=0xbfaf30, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfaf30) returned 1 [0232.635] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.673] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0232.674] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0232.674] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0232.674] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0232.674] VerifyVersionInfoW (in: lpVersionInformation=0xbfaf30, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfaf30) returned 1 [0232.674] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0232.677] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.677] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0x28426f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.677] SetLastError (dwErrCode=0x0) [0232.677] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb070, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.677] GetLastError () returned 0xcb [0232.677] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.677] SetLastError (dwErrCode=0xcb) [0232.678] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.678] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6c8, cbMultiByte=-1, lpWideCharStr=0x2839fc80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.678] SetLastError (dwErrCode=0x0) [0232.678] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb050, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.678] GetLastError () returned 0xcb [0232.678] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.678] SetLastError (dwErrCode=0xcb) [0232.680] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.680] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7c8, cbMultiByte=-1, lpWideCharStr=0x28426bd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.680] SetLastError (dwErrCode=0x0) [0232.680] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb150, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.680] GetLastError () returned 0xcb [0232.681] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.681] SetLastError (dwErrCode=0xcb) [0232.683] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.683] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x28426850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.683] SetLastError (dwErrCode=0x0) [0232.683] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.683] GetLastError () returned 0xcb [0232.683] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.683] SetLastError (dwErrCode=0xcb) [0232.684] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.684] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x2839fe30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.684] SetLastError (dwErrCode=0x0) [0232.684] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.684] GetLastError () returned 0xcb [0232.684] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.684] SetLastError (dwErrCode=0xcb) [0232.685] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.685] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x28426bd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.685] SetLastError (dwErrCode=0x0) [0232.685] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.685] GetLastError () returned 0xcb [0232.685] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.685] SetLastError (dwErrCode=0xcb) [0232.687] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.687] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb748, cbMultiByte=-1, lpWideCharStr=0x284266d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.687] SetLastError (dwErrCode=0x0) [0232.687] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.687] GetLastError () returned 0xcb [0232.687] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.687] SetLastError (dwErrCode=0xcb) [0232.688] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.688] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb718, cbMultiByte=-1, lpWideCharStr=0x283a0040, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.688] SetLastError (dwErrCode=0x0) [0232.688] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.688] GetLastError () returned 0xcb [0232.688] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.688] SetLastError (dwErrCode=0xcb) [0232.689] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.689] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb1c8, cbMultiByte=-1, lpWideCharStr=0x28426550, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.689] SetLastError (dwErrCode=0x0) [0232.689] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfab50, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.689] GetLastError () returned 0xcb [0232.689] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.689] SetLastError (dwErrCode=0xcb) [0232.690] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0232.692] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0232.694] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0232.696] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0232.698] RtlInitializeConditionVariable () returned 0x2 [0232.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd180 [0232.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dba20 [0232.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd3a0 [0232.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dc6e0 [0232.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dbc40 [0232.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd5c0 [0232.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dda00 [0232.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dbe60 [0232.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de6c0 [0232.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dde40 [0232.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de060 [0232.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4de280 [0232.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4deb00 [0232.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dc900 [0232.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dc080 [0232.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dc2a0 [0232.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283ad7f0 [0232.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283afa10 [0232.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b0b20 [0232.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283ae900 [0232.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283ab5d0 [0232.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b1c30 [0232.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283aa4c0 [0232.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b2d40 [0232.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0232.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0232.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6fc0 [0232.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0232.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c0d50 [0232.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c0900 [0232.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c0060 [0232.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0xa4c5af0 [0232.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x388) returned 0x283c19f0 [0232.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x800) returned 0x2824d140 [0232.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d0f90 [0232.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386760 [0232.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384e70 [0232.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d08b0 [0232.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283872c0 [0232.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283847d0 [0232.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a920 [0232.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d640 | out: hHeap=0xdf0000) returned 1 [0232.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384810 [0232.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0232.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384910 [0232.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384b50 [0232.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0232.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0232.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a07f0 [0232.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384b50 | out: hHeap=0xdf0000) returned 1 [0232.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384af0 [0232.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e50 [0232.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0232.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a07f0 | out: hHeap=0xdf0000) returned 1 [0232.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384b70 [0232.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0232.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0232.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384eb0 [0232.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0232.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0232.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0232.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384750 [0232.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a30 [0232.751] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200393884207) returned 1 [0232.751] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200393895873) returned 1 [0232.751] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200393901865) returned 1 [0232.751] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200393954058) returned 1 [0232.752] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200393961641) returned 1 [0232.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283849d0 [0232.752] RtlWakeConditionVariable () returned 0x0 [0232.775] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa260 | out: lpPerformanceCount=0xbfa260*=2200396311827) returned 1 [0232.775] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa260 | out: lpPerformanceCount=0xbfa260*=2200396323221) returned 1 [0232.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0760 [0232.776] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa260 | out: lpPerformanceCount=0xbfa260*=2200396375397) returned 1 [0232.776] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa260 | out: lpPerformanceCount=0xbfa260*=2200396382082) returned 1 [0232.776] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfa46c | out: lpPreviousCount=0xbfa46c) returned 1 [0232.776] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0232.776] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0232.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283849d0 | out: hHeap=0xdf0000) returned 1 [0232.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0b50 | out: hHeap=0xdf0000) returned 1 [0232.776] RtlWakeConditionVariable () returned 0x0 [0232.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0232.777] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200396476486) returned 1 [0232.777] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200396483173) returned 1 [0232.777] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200396489351) returned 1 [0232.777] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200396499349) returned 1 [0232.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847d0 | out: hHeap=0xdf0000) returned 1 [0232.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283872c0 | out: hHeap=0xdf0000) returned 1 [0232.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d08b0 | out: hHeap=0xdf0000) returned 1 [0232.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0232.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386760 | out: hHeap=0xdf0000) returned 1 [0232.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0f90 | out: hHeap=0xdf0000) returned 1 [0232.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0760 | out: hHeap=0xdf0000) returned 1 [0232.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0880 | out: hHeap=0xdf0000) returned 1 [0232.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824d140 | out: hHeap=0xdf0000) returned 1 [0232.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c19f0 | out: hHeap=0xdf0000) returned 1 [0232.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0a60 [0232.780] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa3d0 | out: lpPerformanceCount=0xbfa3d0*=2200396776120) returned 1 [0232.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384950 | out: hHeap=0xdf0000) returned 1 [0232.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0232.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847d0 [0232.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384950 [0232.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec9c40 [0232.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a09d0 | out: hHeap=0xdf0000) returned 1 [0232.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a10 [0232.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384bf0 [0232.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283849d0 [0232.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a50 [0232.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283849f0 [0232.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0232.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a080 [0232.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9c40 | out: hHeap=0xdf0000) returned 1 [0232.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0232.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384df0 [0232.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a70 [0232.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283849b0 [0232.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cd0 [0232.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0232.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0232.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d10 [0232.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384870 | out: hHeap=0xdf0000) returned 1 [0232.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384dd0 | out: hHeap=0xdf0000) returned 1 [0232.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384ef0 | out: hHeap=0xdf0000) returned 1 [0232.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384890 | out: hHeap=0xdf0000) returned 1 [0232.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0232.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0232.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384790 | out: hHeap=0xdf0000) returned 1 [0232.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0232.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384b50 | out: hHeap=0xdf0000) returned 1 [0232.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d30 | out: hHeap=0xdf0000) returned 1 [0232.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d90 | out: hHeap=0xdf0000) returned 1 [0232.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384850 | out: hHeap=0xdf0000) returned 1 [0232.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c90 | out: hHeap=0xdf0000) returned 1 [0232.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384bb0 | out: hHeap=0xdf0000) returned 1 [0232.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384bd0 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f30 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384ed0 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384b10 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c70 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b880 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0232.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384ab0 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283876d0 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0590 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847f0 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386b70 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0950 | out: hHeap=0xdf0000) returned 1 [0232.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f410 | out: hHeap=0xdf0000) returned 1 [0232.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ee70 | out: hHeap=0xdf0000) returned 1 [0232.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f4a0 | out: hHeap=0xdf0000) returned 1 [0232.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f3b0 | out: hHeap=0xdf0000) returned 1 [0232.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f5c0 | out: hHeap=0xdf0000) returned 1 [0232.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ef00 | out: hHeap=0xdf0000) returned 1 [0232.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f0b0 | out: hHeap=0xdf0000) returned 1 [0232.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28247890 | out: hHeap=0xdf0000) returned 1 [0232.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32bb0 | out: hHeap=0xdf0000) returned 1 [0232.791] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200397871629) returned 1 [0232.791] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200397877728) returned 1 [0232.791] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200397882672) returned 1 [0232.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0232.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0232.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cd0 | out: hHeap=0xdf0000) returned 1 [0232.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0232.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283849f0 | out: hHeap=0xdf0000) returned 1 [0232.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a50 | out: hHeap=0xdf0000) returned 1 [0232.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384950 | out: hHeap=0xdf0000) returned 1 [0232.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a10 | out: hHeap=0xdf0000) returned 1 [0232.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0232.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847d0 | out: hHeap=0xdf0000) returned 1 [0232.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384bf0 | out: hHeap=0xdf0000) returned 1 [0232.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384ad0 | out: hHeap=0xdf0000) returned 1 [0232.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0232.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384930 | out: hHeap=0xdf0000) returned 1 [0232.793] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200398129657) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dba20 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3820 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428e40 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3280 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ee0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a30d0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2f20 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ea0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a33a0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3430 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a34c0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3af0 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0232.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0232.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4db3c0 | out: hHeap=0xdf0000) returned 1 [0232.795] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200398276729) returned 1 [0232.795] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200398281808) returned 1 [0232.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9c40 [0232.795] RtlWakeConditionVariable () returned 0x0 [0232.799] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa500 | out: lpPerformanceCount=0xbfa500*=2200398663991) returned 1 [0232.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c0d50 | out: hHeap=0xdf0000) returned 1 [0232.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c0900 | out: hHeap=0xdf0000) returned 1 [0232.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c0060 | out: hHeap=0xdf0000) returned 1 [0232.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c5af0 | out: hHeap=0xdf0000) returned 1 [0232.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0232.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0232.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0232.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0232.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b1c30 | out: hHeap=0xdf0000) returned 1 [0232.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ab5d0 | out: hHeap=0xdf0000) returned 1 [0232.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b2d40 | out: hHeap=0xdf0000) returned 1 [0232.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa4c0 | out: hHeap=0xdf0000) returned 1 [0232.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ad7f0 | out: hHeap=0xdf0000) returned 1 [0232.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283afa10 | out: hHeap=0xdf0000) returned 1 [0232.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b0b20 | out: hHeap=0xdf0000) returned 1 [0232.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ae900 | out: hHeap=0xdf0000) returned 1 [0232.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd180 | out: hHeap=0xdf0000) returned 1 [0232.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd3a0 | out: hHeap=0xdf0000) returned 1 [0232.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842b260 | out: hHeap=0xdf0000) returned 1 [0232.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dc6e0 | out: hHeap=0xdf0000) returned 1 [0232.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dbc40 | out: hHeap=0xdf0000) returned 1 [0232.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dd5c0 | out: hHeap=0xdf0000) returned 1 [0232.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dda00 | out: hHeap=0xdf0000) returned 1 [0232.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dbe60 | out: hHeap=0xdf0000) returned 1 [0232.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de6c0 | out: hHeap=0xdf0000) returned 1 [0232.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dde40 | out: hHeap=0xdf0000) returned 1 [0232.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de060 | out: hHeap=0xdf0000) returned 1 [0232.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4de280 | out: hHeap=0xdf0000) returned 1 [0232.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4deb00 | out: hHeap=0xdf0000) returned 1 [0232.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dc900 | out: hHeap=0xdf0000) returned 1 [0232.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dc080 | out: hHeap=0xdf0000) returned 1 [0232.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4dc2a0 | out: hHeap=0xdf0000) returned 1 [0232.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384810 | out: hHeap=0xdf0000) returned 1 [0232.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384910 | out: hHeap=0xdf0000) returned 1 [0232.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0232.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384af0 | out: hHeap=0xdf0000) returned 1 [0232.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e50 | out: hHeap=0xdf0000) returned 1 [0232.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384b70 | out: hHeap=0xdf0000) returned 1 [0232.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0232.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0232.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0232.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0232.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384750 | out: hHeap=0xdf0000) returned 1 [0232.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a30 | out: hHeap=0xdf0000) returned 1 [0232.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384b90 | out: hHeap=0xdf0000) returned 1 [0232.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0232.813] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb4b0 | out: lpPerformanceCount=0xbfb4b0*=2200400072409) returned 1 [0232.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0a60 | out: hHeap=0xdf0000) returned 1 [0232.813] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb5e0 | out: lpPerformanceCount=0xbfb5e0*=2200400101437) returned 1 [0232.813] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb5e0 | out: lpPerformanceCount=0xbfb5e0*=2200400106299) returned 1 [0232.813] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb410 | out: lpPerformanceCount=0xbfb410*=2200400111153) returned 1 [0232.813] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb410 | out: lpPerformanceCount=0xbfb410*=2200400124177) returned 1 [0232.813] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0232.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284262d0 [0232.814] RtlWakeConditionVariable () returned 0x0 [0232.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb410 | out: lpPerformanceCount=0xbfb410*=2200400907928) returned 1 [0232.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb410 | out: lpPerformanceCount=0xbfb410*=2200400912949) returned 1 [0232.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb740 | out: lpPerformanceCount=0xbfb740*=2200400922931) returned 1 [0232.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426b90 [0232.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0232.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb740 | out: lpPerformanceCount=0xbfb740*=2200400949971) returned 1 [0232.821] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb740 | out: lpPerformanceCount=0xbfb740*=2200400954872) returned 1 [0232.822] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb740 | out: lpPerformanceCount=0xbfb740*=2200400963117) returned 1 [0232.822] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb5f0 | out: lpPerformanceCount=0xbfb5f0*=2200400969138) returned 1 [0232.822] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb660 | out: lpPerformanceCount=0xbfb660*=2200400979014) returned 1 [0232.822] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb5f0 | out: lpPerformanceCount=0xbfb5f0*=2200400984017) returned 1 [0232.822] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb510 | out: lpPerformanceCount=0xbfb510*=2200400989068) returned 1 [0232.822] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb300 | out: lpPerformanceCount=0xbfb300*=2200401000026) returned 1 [0232.822] GetCurrentProcessId () returned 0x6d4 [0232.822] GetLastError () returned 0x0 [0232.822] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.822] SetLastError (dwErrCode=0x0) [0232.822] GetLastError () returned 0x0 [0232.822] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.822] SetLastError (dwErrCode=0x0) [0232.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0232.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xce) returned 0xa517640 [0232.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0232.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517720 [0232.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5172c0 | out: hHeap=0xdf0000) returned 1 [0232.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0232.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516e60 [0232.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0232.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517020 [0232.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517020 | out: hHeap=0xdf0000) returned 1 [0232.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0232.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b1c0 [0232.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0232.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0232.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0232.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0232.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dd20 [0232.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dd20 | out: hHeap=0xdf0000) returned 1 [0232.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0232.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0232.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0232.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0232.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0232.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384ed0 [0232.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dc70 [0232.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0232.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4d80 [0232.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4d80 | out: hHeap=0xdf0000) returned 1 [0232.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0232.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0232.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426850 [0232.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384ed0 | out: hHeap=0xdf0000) returned 1 [0232.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a41b0 [0232.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dc70 | out: hHeap=0xdf0000) returned 1 [0232.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b74c0 [0232.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0232.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b76c0 [0232.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0232.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0232.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426850 | out: hHeap=0xdf0000) returned 1 [0232.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0232.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0232.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0232.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0232.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0232.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b76c0 | out: hHeap=0xdf0000) returned 1 [0232.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0232.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0232.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0232.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ee0 [0232.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0232.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386b70 [0232.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0232.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0232.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0232.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9be0 | out: hHeap=0xdf0000) returned 1 [0232.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0232.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9ee0 | out: hHeap=0xdf0000) returned 1 [0232.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e80 [0232.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0232.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0232.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0232.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0cd0 [0232.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0232.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e80 | out: hHeap=0xdf0000) returned 1 [0232.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0970 [0232.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0970 | out: hHeap=0xdf0000) returned 1 [0232.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0ee0 [0232.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0232.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0820 [0232.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0232.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0ee0 | out: hHeap=0xdf0000) returned 1 [0232.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35ae0 [0232.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386b70 | out: hHeap=0xdf0000) returned 1 [0232.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0820 | out: hHeap=0xdf0000) returned 1 [0232.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c2f20 [0232.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0850 [0232.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0cd0 | out: hHeap=0xdf0000) returned 1 [0232.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35ae0 | out: hHeap=0xdf0000) returned 1 [0232.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517100 [0232.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517800 [0232.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517800 | out: hHeap=0xdf0000) returned 1 [0232.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0232.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0232.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426c50 [0232.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517020 [0232.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517100 | out: hHeap=0xdf0000) returned 1 [0232.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0232.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0232.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0232.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0232.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284266d0 [0232.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a05b0 [0232.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0232.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0232.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517020 | out: hHeap=0xdf0000) returned 1 [0232.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0232.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0232.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ddd0 [0232.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0232.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb10 [0232.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284266d0 | out: hHeap=0xdf0000) returned 1 [0232.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d900 [0232.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5050 [0232.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5050 | out: hHeap=0xdf0000) returned 1 [0232.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2f20 [0232.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ddd0 | out: hHeap=0xdf0000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4cf0 [0232.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d900 | out: hHeap=0xdf0000) returned 1 [0232.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0232.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0232.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b60c0 [0232.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2f20 | out: hHeap=0xdf0000) returned 1 [0232.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283865c0 [0232.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0232.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7a40 [0232.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4cf0 | out: hHeap=0xdf0000) returned 1 [0232.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0232.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0232.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7740 [0232.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0232.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b65c0 [0232.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0232.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0232.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9b80 [0232.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7740 | out: hHeap=0xdf0000) returned 1 [0232.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0232.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0232.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec98e0 [0232.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ee0 [0232.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0232.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0232.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a10f0 [0232.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283865c0 | out: hHeap=0xdf0000) returned 1 [0232.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9ee0 | out: hHeap=0xdf0000) returned 1 [0232.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0880 [0232.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0880 | out: hHeap=0xdf0000) returned 1 [0232.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0b80 [0232.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0232.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a06d0 [0232.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0232.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0b80 | out: hHeap=0xdf0000) returned 1 [0232.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06d0 | out: hHeap=0xdf0000) returned 1 [0232.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0xe07650 [0232.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0fa0 [0232.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0af0 [0232.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284261d0 [0232.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a10f0 | out: hHeap=0xdf0000) returned 1 [0232.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a05b0 | out: hHeap=0xdf0000) returned 1 [0232.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426c50 | out: hHeap=0xdf0000) returned 1 [0232.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0232.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284262d0 [0232.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1000 [0232.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0232.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1000 | out: hHeap=0xdf0000) returned 1 [0232.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284262d0 | out: hHeap=0xdf0000) returned 1 [0232.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284261d0 | out: hHeap=0xdf0000) returned 1 [0232.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0af0 | out: hHeap=0xdf0000) returned 1 [0232.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0fa0 | out: hHeap=0xdf0000) returned 1 [0232.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xdf0000) returned 1 [0232.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0850 | out: hHeap=0xdf0000) returned 1 [0232.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2f20 | out: hHeap=0xdf0000) returned 1 [0232.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0232.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0232.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0232.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516e60 | out: hHeap=0xdf0000) returned 1 [0232.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0232.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0232.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0232.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0x282fd0e0 [0232.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0232.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0232.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0232.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0232.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426ed0 [0232.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426ed0 | out: hHeap=0xdf0000) returned 1 [0232.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0232.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b7ec0 [0232.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0232.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd4) returned 0xa516ae0 [0232.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0232.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a420 [0232.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0232.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0232.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0232.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0232.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a6f0 [0232.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a6f0 | out: hHeap=0xdf0000) returned 1 [0232.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0232.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0232.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bdc0 [0232.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0232.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0232.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0232.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0232.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0232.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0232.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0232.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0232.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0232.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e820 [0232.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0232.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ecf0 [0232.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0232.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ea0 [0232.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ea0 | out: hHeap=0xdf0000) returned 1 [0232.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4cf0 [0232.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e820 | out: hHeap=0xdf0000) returned 1 [0232.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284266d0 [0232.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0232.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3af0 [0232.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ecf0 | out: hHeap=0xdf0000) returned 1 [0232.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0232.878] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb748, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28426f10 [0232.879] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb748, cbMultiByte=-1, lpWideCharStr=0x28426f10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.879] SetLastError (dwErrCode=0x0) [0232.879] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.879] GetLastError () returned 0xcb [0232.879] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.879] SetLastError (dwErrCode=0xcb) [0232.880] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a0b20 [0232.880] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb718, cbMultiByte=-1, lpWideCharStr=0x283a0b20, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.881] SetLastError (dwErrCode=0x0) [0232.881] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.881] GetLastError () returned 0xcb [0232.881] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.881] SetLastError (dwErrCode=0xcb) [0232.881] timeGetTime () returned 0x14e0463 [0232.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3280 [0232.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0232.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0232.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0232.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6440 [0232.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0232.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0232.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28390e30 [0232.884] timeGetTime () returned 0x14e0466 [0232.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0232.884] timeGetTime () returned 0x14e0466 [0232.884] timeGetTime () returned 0x14e0466 [0232.884] timeGetTime () returned 0x14e0466 [0232.884] timeGetTime () returned 0x14e0466 [0232.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384950 [0232.884] timeGetTime () returned 0x14e0466 [0232.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0232.884] timeGetTime () returned 0x14e0467 [0232.885] timeGetTime () returned 0x14e0467 [0232.885] timeGetTime () returned 0x14e0467 [0232.885] timeGetTime () returned 0x14e0467 [0232.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426c50 [0232.891] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28426ed0 [0232.892] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x28426ed0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.892] SetLastError (dwErrCode=0x0) [0232.892] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.892] GetLastError () returned 0xcb [0232.892] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.892] SetLastError (dwErrCode=0xcb) [0232.892] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a1090 [0232.893] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x283a1090, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.893] SetLastError (dwErrCode=0x0) [0232.893] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.893] GetLastError () returned 0xcb [0232.893] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.893] SetLastError (dwErrCode=0xcb) [0232.893] timeGetTime () returned 0x14e046f [0232.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0232.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28381890 [0232.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2837f440 [0232.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c49b0 [0232.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0232.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0232.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28390e30 [0232.896] timeGetTime () returned 0x14e0472 [0232.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.896] timeGetTime () returned 0x14e0472 [0232.896] timeGetTime () returned 0x14e0472 [0232.896] timeGetTime () returned 0x14e0472 [0232.896] timeGetTime () returned 0x14e0472 [0232.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0232.896] timeGetTime () returned 0x14e0472 [0232.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.896] timeGetTime () returned 0x14e0472 [0232.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x28392770 [0232.896] timeGetTime () returned 0x14e0473 [0232.897] timeGetTime () returned 0x14e0473 [0232.897] timeGetTime () returned 0x14e0473 [0232.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426f10 [0232.897] timeGetTime () returned 0x14e0473 [0232.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0232.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28381890 [0232.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2837f440 [0232.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4570 [0232.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3710 [0232.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28390e30 [0232.898] timeGetTime () returned 0x14e0474 [0232.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.898] timeGetTime () returned 0x14e0474 [0232.898] timeGetTime () returned 0x14e0474 [0232.898] timeGetTime () returned 0x14e0474 [0232.898] timeGetTime () returned 0x14e0474 [0232.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384ab0 [0232.899] timeGetTime () returned 0x14e0475 [0232.899] timeGetTime () returned 0x14e0475 [0232.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0232.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0232.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28381890 [0232.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2837f440 [0232.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0232.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6110 [0232.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5c30 [0232.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28390e30 [0232.900] timeGetTime () returned 0x14e0476 [0232.900] timeGetTime () returned 0x14e0476 [0232.900] timeGetTime () returned 0x14e0476 [0232.900] timeGetTime () returned 0x14e0476 [0232.900] timeGetTime () returned 0x14e0476 [0232.900] timeGetTime () returned 0x14e0477 [0232.901] timeGetTime () returned 0x14e0477 [0232.901] timeGetTime () returned 0x14e0477 [0232.901] timeGetTime () returned 0x14e0478 [0232.901] timeGetTime () returned 0x14e0478 [0232.902] timeGetTime () returned 0x14e0478 [0232.902] timeGetTime () returned 0x14e0478 [0232.902] timeGetTime () returned 0x14e0478 [0232.903] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.904] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x28426a50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.904] SetLastError (dwErrCode=0x0) [0232.904] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.904] GetLastError () returned 0xcb [0232.904] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.904] SetLastError (dwErrCode=0xcb) [0232.904] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.904] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x283a0fa0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.904] SetLastError (dwErrCode=0x0) [0232.905] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.905] GetLastError () returned 0xcb [0232.905] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.905] SetLastError (dwErrCode=0xcb) [0232.905] timeGetTime () returned 0x14e047b [0232.905] timeGetTime () returned 0x14e047b [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.906] timeGetTime () returned 0x14e047c [0232.907] timeGetTime () returned 0x14e047d [0232.909] timeGetTime () returned 0x14e047f [0232.909] timeGetTime () returned 0x14e047f [0232.909] timeGetTime () returned 0x14e047f [0232.909] timeGetTime () returned 0x14e047f [0232.909] timeGetTime () returned 0x14e047f [0232.909] timeGetTime () returned 0x14e047f [0232.909] timeGetTime () returned 0x14e047f [0232.909] timeGetTime () returned 0x14e0480 [0232.910] timeGetTime () returned 0x14e0480 [0232.910] timeGetTime () returned 0x14e0480 [0232.910] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0232.910] timeGetTime () returned 0x14e0480 [0232.911] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] timeGetTime () returned 0x14e0482 [0232.912] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0232.914] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb728, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.915] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb728, cbMultiByte=-1, lpWideCharStr=0x28427010, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.915] SetLastError (dwErrCode=0x0) [0232.915] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.915] GetLastError () returned 0xcb [0232.915] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.915] SetLastError (dwErrCode=0xcb) [0232.915] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.916] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x283a0730, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.916] SetLastError (dwErrCode=0x0) [0232.916] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.916] GetLastError () returned 0xcb [0232.916] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.916] SetLastError (dwErrCode=0xcb) [0232.916] timeGetTime () returned 0x14e0486 [0232.916] timeGetTime () returned 0x14e0486 [0232.916] timeGetTime () returned 0x14e0486 [0232.916] timeGetTime () returned 0x14e0486 [0232.916] timeGetTime () returned 0x14e0486 [0232.916] timeGetTime () returned 0x14e0486 [0232.916] timeGetTime () returned 0x14e0487 [0232.917] timeGetTime () returned 0x14e0487 [0232.917] timeGetTime () returned 0x14e0487 [0232.917] timeGetTime () returned 0x14e0487 [0232.917] timeGetTime () returned 0x14e0487 [0232.918] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb728, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.918] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb728, cbMultiByte=-1, lpWideCharStr=0x28426c10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.919] SetLastError (dwErrCode=0x0) [0232.919] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.919] GetLastError () returned 0xcb [0232.919] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.919] SetLastError (dwErrCode=0xcb) [0232.919] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.919] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x283a0820, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.919] SetLastError (dwErrCode=0x0) [0232.919] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.919] GetLastError () returned 0xcb [0232.919] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.919] SetLastError (dwErrCode=0xcb) [0232.919] timeGetTime () returned 0x14e0489 [0232.919] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.920] timeGetTime () returned 0x14e048a [0232.921] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.921] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb148, cbMultiByte=-1, lpWideCharStr=0x28426cd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.921] SetLastError (dwErrCode=0x0) [0232.921] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaad0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.921] GetLastError () returned 0xcb [0232.921] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.921] SetLastError (dwErrCode=0xcb) [0232.922] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.922] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x283a0ac0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.922] SetLastError (dwErrCode=0x0) [0232.922] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.922] GetLastError () returned 0xcb [0232.922] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.922] SetLastError (dwErrCode=0xcb) [0232.922] timeGetTime () returned 0x14e048c [0232.922] timeGetTime () returned 0x14e048c [0232.922] timeGetTime () returned 0x14e048c [0232.922] timeGetTime () returned 0x14e048c [0232.922] timeGetTime () returned 0x14e048c [0232.922] timeGetTime () returned 0x14e048c [0232.922] timeGetTime () returned 0x14e048c [0232.922] timeGetTime () returned 0x14e048d [0232.923] timeGetTime () returned 0x14e048d [0232.923] timeGetTime () returned 0x14e048d [0232.923] timeGetTime () returned 0x14e048d [0232.924] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.924] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab78, cbMultiByte=-1, lpWideCharStr=0x284262d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.924] SetLastError (dwErrCode=0x0) [0232.925] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa500, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.925] GetLastError () returned 0xcb [0232.925] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.925] SetLastError (dwErrCode=0xcb) [0232.926] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.926] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab58, cbMultiByte=-1, lpWideCharStr=0x283a1000, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.926] SetLastError (dwErrCode=0x0) [0232.926] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.926] GetLastError () returned 0xcb [0232.926] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.926] SetLastError (dwErrCode=0xcb) [0232.926] timeGetTime () returned 0x14e0490 [0232.926] timeGetTime () returned 0x14e0490 [0232.926] timeGetTime () returned 0x14e0490 [0232.926] timeGetTime () returned 0x14e0490 [0232.926] timeGetTime () returned 0x14e0490 [0232.926] timeGetTime () returned 0x14e0490 [0232.926] timeGetTime () returned 0x14e0490 [0232.926] timeGetTime () returned 0x14e0491 [0232.926] timeGetTime () returned 0x14e0491 [0232.927] timeGetTime () returned 0x14e0491 [0232.927] timeGetTime () returned 0x14e0491 [0232.927] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa608, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.927] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa608, cbMultiByte=-1, lpWideCharStr=0x284262d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.927] SetLastError (dwErrCode=0x0) [0232.928] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.928] GetLastError () returned 0xcb [0232.928] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.928] SetLastError (dwErrCode=0xcb) [0232.929] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.929] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab78, cbMultiByte=-1, lpWideCharStr=0x28426310, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.929] SetLastError (dwErrCode=0x0) [0232.929] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa500, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.929] GetLastError () returned 0xcb [0232.929] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.929] SetLastError (dwErrCode=0xcb) [0232.930] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab58, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.930] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab58, cbMultiByte=-1, lpWideCharStr=0x283a0c10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.930] SetLastError (dwErrCode=0x0) [0232.930] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.930] GetLastError () returned 0xcb [0232.931] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.931] SetLastError (dwErrCode=0xcb) [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.931] timeGetTime () returned 0x14e0495 [0232.932] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.932] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa5b8, cbMultiByte=-1, lpWideCharStr=0x28426310, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.932] SetLastError (dwErrCode=0x0) [0232.933] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.933] GetLastError () returned 0xcb [0232.933] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.933] SetLastError (dwErrCode=0xcb) [0232.933] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa598, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.933] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa598, cbMultiByte=-1, lpWideCharStr=0x283a0fd0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.933] SetLastError (dwErrCode=0x0) [0232.933] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.933] GetLastError () returned 0xcb [0232.933] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.933] SetLastError (dwErrCode=0xcb) [0232.933] timeGetTime () returned 0x14e0497 [0232.933] timeGetTime () returned 0x14e0497 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.934] timeGetTime () returned 0x14e0498 [0232.936] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9ff8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.936] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9ff8, cbMultiByte=-1, lpWideCharStr=0x284276d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.936] SetLastError (dwErrCode=0x0) [0232.936] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9980, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.936] GetLastError () returned 0xcb [0232.936] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.936] SetLastError (dwErrCode=0xcb) [0232.936] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.937] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9fd8, cbMultiByte=-1, lpWideCharStr=0x283a1000, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.937] SetLastError (dwErrCode=0x0) [0232.937] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9960, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.937] GetLastError () returned 0xcb [0232.937] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.937] SetLastError (dwErrCode=0xcb) [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.937] timeGetTime () returned 0x14e049b [0232.938] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.939] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a48, cbMultiByte=-1, lpWideCharStr=0x28427410, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.939] SetLastError (dwErrCode=0x0) [0232.939] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf93d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.939] GetLastError () returned 0xcb [0232.939] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.939] SetLastError (dwErrCode=0xcb) [0232.939] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.939] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a28, cbMultiByte=-1, lpWideCharStr=0x283a1000, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.939] SetLastError (dwErrCode=0x0) [0232.939] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf93b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.939] GetLastError () returned 0xcb [0232.939] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.939] SetLastError (dwErrCode=0xcb) [0232.939] timeGetTime () returned 0x14e049d [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.940] timeGetTime () returned 0x14e049e [0232.941] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.941] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a48, cbMultiByte=-1, lpWideCharStr=0x28427810, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.941] SetLastError (dwErrCode=0x0) [0232.941] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf93d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.941] GetLastError () returned 0xcb [0232.942] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.942] SetLastError (dwErrCode=0xcb) [0232.942] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0232.942] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9a28, cbMultiByte=-1, lpWideCharStr=0x283a1780, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0232.942] SetLastError (dwErrCode=0x0) [0232.942] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf93b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.942] GetLastError () returned 0xcb [0232.942] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.942] SetLastError (dwErrCode=0xcb) [0232.942] timeGetTime () returned 0x14e04a0 [0232.942] timeGetTime () returned 0x14e04a0 [0232.942] timeGetTime () returned 0x14e04a0 [0232.942] timeGetTime () returned 0x14e04a0 [0232.942] timeGetTime () returned 0x14e04a2 [0232.944] timeGetTime () returned 0x14e04a2 [0232.944] timeGetTime () returned 0x14e04a2 [0232.944] timeGetTime () returned 0x14e04a2 [0232.944] timeGetTime () returned 0x14e04a2 [0232.944] timeGetTime () returned 0x14e04a2 [0232.944] timeGetTime () returned 0x14e04a2 [0232.946] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9ee8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0232.946] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbf9ee8, cbMultiByte=-1, lpWideCharStr=0x28427810, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0232.946] SetLastError (dwErrCode=0x0) [0232.946] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9870, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.946] GetLastError () returned 0xcb [0232.946] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.946] SetLastError (dwErrCode=0xcb) [0232.947] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa1b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0232.947] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa1b8, cbMultiByte=-1, lpWideCharStr=0x283a1900, cchWideChar=16 | out: lpWideCharStr="KECCAK_PREBUILD") returned 16 [0232.947] SetLastError (dwErrCode=0x0) [0232.947] GetEnvironmentVariableW (in: lpName="KECCAK_PREBUILD", lpBuffer=0xbf9b40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0232.947] GetLastError () returned 0xcb [0232.947] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.947] SetLastError (dwErrCode=0xcb) [0232.948] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0xbf9ea0 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0232.948] timeGetTime () returned 0x14e04a6 [0232.948] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0232.948] SystemFunction036 (in: RandomBuffer=0xbf9ca0, RandomBufferLength=0x10 | out: RandomBuffer=0xbf9ca0) returned 1 [0232.948] GetLastError () returned 0x0 [0232.948] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.948] SetLastError (dwErrCode=0x0) [0232.948] GetLastError () returned 0x0 [0232.948] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.948] SetLastError (dwErrCode=0x0) [0232.949] GetLastError () returned 0x0 [0232.949] SetLastError (dwErrCode=0x0) [0232.949] GetLastError () returned 0x0 [0232.949] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.949] SetLastError (dwErrCode=0x0) [0232.949] GetLastError () returned 0x0 [0232.949] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.949] SetLastError (dwErrCode=0x0) [0232.949] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp"), dwDesiredAccess=0xc0010000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2c8 [0232.950] GetLastError () returned 0x0 [0232.950] SetLastError (dwErrCode=0x0) [0232.950] GetLastError () returned 0x0 [0232.950] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.950] SetLastError (dwErrCode=0x0) [0232.950] GetLastError () returned 0x0 [0232.950] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.950] SetLastError (dwErrCode=0x0) [0232.950] GetLastError () returned 0x0 [0232.950] SetLastError (dwErrCode=0x0) [0232.950] SetLastError (dwErrCode=0x0) [0232.950] GetLastError () returned 0x0 [0232.950] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.950] SetLastError (dwErrCode=0x0) [0232.950] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp", lpszLongPath=0xbf9df0, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp") returned 0x51 [0232.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0232.952] GetLastError () returned 0x0 [0232.952] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.952] SetLastError (dwErrCode=0x0) [0232.952] GetLastError () returned 0x0 [0232.952] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.952] SetLastError (dwErrCode=0x0) [0232.952] GetLastError () returned 0x0 [0232.952] SetLastError (dwErrCode=0x0) [0232.952] SetLastError (dwErrCode=0x0) [0232.952] GetLastError () returned 0x0 [0232.952] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.952] SetLastError (dwErrCode=0x0) [0232.953] timeGetTime () returned 0x14e04ab [0232.953] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0232.953] CloseHandle (hObject=0x2c8) returned 1 [0232.953] GetLastError () returned 0x0 [0232.953] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.953] SetLastError (dwErrCode=0x0) [0232.953] GetLastError () returned 0x0 [0232.953] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.953] SetLastError (dwErrCode=0x0) [0232.953] GetLastError () returned 0x0 [0232.953] SetLastError (dwErrCode=0x0) [0232.954] SetLastError (dwErrCode=0x0) [0232.954] GetLastError () returned 0x0 [0232.954] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.954] SetLastError (dwErrCode=0x0) [0232.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9b80 | out: hHeap=0xdf0000) returned 1 [0232.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0232.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0232.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a680 [0232.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a200 [0232.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a680 | out: hHeap=0xdf0000) returned 1 [0232.956] timeGetTime () returned 0x14e04ae [0232.956] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0232.956] MoveFileExW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node"), dwFlags=0x3) returned 1 [0232.957] GetLastError () returned 0x0 [0232.957] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.957] SetLastError (dwErrCode=0x0) [0232.957] GetLastError () returned 0x0 [0232.957] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.957] SetLastError (dwErrCode=0x0) [0232.957] GetLastError () returned 0x0 [0232.957] SetLastError (dwErrCode=0x0) [0232.957] SetLastError (dwErrCode=0x0) [0232.957] GetLastError () returned 0x0 [0232.957] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.957] SetLastError (dwErrCode=0x0) [0232.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0232.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0232.958] timeGetTime () returned 0x14e04b0 [0232.958] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0232.958] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x2c8 [0232.958] GetLastError () returned 0x0 [0232.958] SetLastError (dwErrCode=0x0) [0232.959] GetLastError () returned 0x0 [0232.959] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.959] SetLastError (dwErrCode=0x0) [0232.959] GetLastError () returned 0x0 [0232.959] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.959] SetLastError (dwErrCode=0x0) [0232.959] GetLastError () returned 0x0 [0232.959] SetLastError (dwErrCode=0x0) [0232.959] SetLastError (dwErrCode=0x0) [0232.959] GetLastError () returned 0x0 [0232.959] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.959] SetLastError (dwErrCode=0x0) [0232.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0232.959] timeGetTime () returned 0x14e04b1 [0232.959] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0232.959] WriteFile (in: hFile=0x2c8, lpBuffer=0x2175892a*, nNumberOfBytesToWrite=0x2ca00, lpNumberOfBytesWritten=0xbfa10c, lpOverlapped=0x0 | out: lpBuffer=0x2175892a*, lpNumberOfBytesWritten=0xbfa10c*=0x2ca00, lpOverlapped=0x0) returned 1 [0232.968] GetLastError () returned 0x0 [0232.968] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.968] SetLastError (dwErrCode=0x0) [0232.968] GetLastError () returned 0x0 [0232.968] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.968] SetLastError (dwErrCode=0x0) [0232.968] GetLastError () returned 0x0 [0232.968] SetLastError (dwErrCode=0x0) [0232.968] SetLastError (dwErrCode=0x0) [0232.968] GetLastError () returned 0x0 [0232.968] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.968] SetLastError (dwErrCode=0x0) [0232.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0232.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284278d0 [0232.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b79c0 [0232.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1180 [0232.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0232.970] timeGetTime () returned 0x14e04bc [0232.970] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0232.971] CloseHandle (hObject=0x2c8) returned 1 [0232.971] GetLastError () returned 0x0 [0232.971] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.971] SetLastError (dwErrCode=0x0) [0232.971] GetLastError () returned 0x0 [0232.971] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.971] SetLastError (dwErrCode=0x0) [0232.971] GetLastError () returned 0x0 [0232.971] SetLastError (dwErrCode=0x0) [0232.971] SetLastError (dwErrCode=0x0) [0232.971] GetLastError () returned 0x0 [0232.971] LdrpDispatchUserCallTarget () returned 0xe007a0 [0232.971] SetLastError (dwErrCode=0x0) [0232.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0232.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7d40 | out: hHeap=0xdf0000) returned 1 [0232.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb6) returned 0xe7b340 [0232.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386b70 [0232.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387c80 [0232.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386b70 | out: hHeap=0xdf0000) returned 1 [0232.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0232.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386aa0 [0232.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386690 [0232.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387d50 [0232.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387d50 | out: hHeap=0xdf0000) returned 1 [0232.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386690 | out: hHeap=0xdf0000) returned 1 [0232.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0232.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0232.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0232.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0232.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9ee0 [0232.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9ee0 | out: hHeap=0xdf0000) returned 1 [0232.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9c40 [0232.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9e20 [0232.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9e20 | out: hHeap=0xdf0000) returned 1 [0232.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9c40 | out: hHeap=0xdf0000) returned 1 [0232.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0232.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0232.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0232.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1330 [0232.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1960 [0232.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1960 | out: hHeap=0xdf0000) returned 1 [0232.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1330 | out: hHeap=0xdf0000) returned 1 [0232.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386aa0 | out: hHeap=0xdf0000) returned 1 [0232.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387c80 | out: hHeap=0xdf0000) returned 1 [0232.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427d10 [0232.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4ad10 [0232.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b480 [0232.981] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x27e4b480, cbMultiByte=-1, lpWideCharStr=0xbe9980, cchWideChar=32768 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node") returned 91 [0232.981] LoadLibraryExW (lpLibFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node", hFile=0x0, dwFlags=0x8) returned 0x7ff83b790000 [0233.008] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0233.008] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0233.009] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0233.009] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0233.010] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0233.011] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0233.011] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0233.011] GetProcessHeap () returned 0xdf0000 [0233.011] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0233.012] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0233.012] GetLastError () returned 0x0 [0233.012] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0233.012] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0233.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836b3b0 [0233.013] SetLastError (dwErrCode=0x0) [0233.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1200) returned 0x283720c0 [0233.016] GetStartupInfoW (in: lpStartupInfo=0xbe9220 | out: lpStartupInfo=0xbe9220*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Nure.lnk", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0xc01, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0233.016] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0233.016] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0233.016] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0233.016] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0233.016] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" " [0233.016] GetACP () returned 0x4e4 [0233.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0x18d91ab0 [0233.017] IsValidCodePage (CodePage=0x4e4) returned 1 [0233.017] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbe91e0 | out: lpCPInfo=0xbe91e0) returned 1 [0233.017] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbe8a80 | out: lpCPInfo=0xbe8a80) returned 1 [0233.017] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe8aa0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0233.017] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe8aa0, cbMultiByte=256, lpWideCharStr=0xbe87d0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0233.017] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0xbe8da0 | out: lpCharType=0xbe8da0) returned 1 [0233.017] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe8aa0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0233.017] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe8aa0, cbMultiByte=256, lpWideCharStr=0xbe8770, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0233.017] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0233.021] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0233.021] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0233.021] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xbe8560, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌") returned 256 [0233.021] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbe8ba0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ8\x8d¾", lpUsedDefaultChar=0x0) returned 256 [0233.021] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe8aa0, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0233.021] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbe8aa0, cbMultiByte=256, lpWideCharStr=0xbe8770, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0233.021] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0233.021] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpDestStr=0xbe8560, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌") returned 256 [0233.021] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbe8ca0, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0233.022] RtlInitializeSListHead (in: ListHead=0x7ff83b7bc300 | out: ListHead=0x7ff83b7bc300) [0233.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1000) returned 0x28046220 [0233.022] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbe9070, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0233.022] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0233.022] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0233.023] AreFileApisANSI () returned 1 [0233.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0233.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff83b7bc4c0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0233.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x4b) returned 0xec9e20 [0233.023] GetEnvironmentStringsW () returned 0x283d6da0* [0233.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0233.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x582) returned 0x284286d0 [0233.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x284286d0, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0233.024] FreeEnvironmentStringsW (penv=0x283d6da0) returned 1 [0233.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x138) returned 0xe06d90 [0233.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1f) returned 0x283a1510 [0233.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2e) returned 0x28427950 [0233.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28427e90 [0233.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c) returned 0x282fc730 [0233.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x284276d0 [0233.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0x28384ab0 [0233.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x24) returned 0x283a1210 [0233.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28427550 [0233.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x28) returned 0x283a1a80 [0233.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xd) returned 0x28384ad0 [0233.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0x283a1c00 [0233.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x31) returned 0x28427590 [0233.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x15) returned 0x28384b90 [0233.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0x283847f0 [0233.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x27) returned 0x283a1990 [0233.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xe) returned 0x28384950 [0233.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x69) returned 0xa4b7040 [0233.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3e) returned 0x282fc230 [0233.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1d) returned 0x283a13f0 [0233.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x48) returned 0x282fcaa0 [0233.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x28384ed0 [0233.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x28384c70 [0233.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1b) returned 0x283a1780 [0233.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0x283a1390 [0233.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0x28427b10 [0233.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x1e) returned 0x283a1c60 [0233.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x6b) returned 0xa4b66c0 [0233.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x17) returned 0x28384810 [0233.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x14) returned 0x28384750 [0233.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0xf) returned 0x28384a50 [0233.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0x283849f0 [0233.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x2a) returned 0x28427690 [0233.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x29) returned 0x28427450 [0233.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x28384b10 [0233.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x21) returned 0x283a1810 [0233.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x16) returned 0x28384ef0 [0233.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x22) returned 0x283a12d0 [0233.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x12) returned 0x28384870 [0233.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284286d0 | out: hHeap=0xdf0000) returned 1 [0233.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6880 [0233.035] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff617940000 [0233.035] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_module_register") returned 0x7ff61b569f90 [0233.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0233.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a15d0 [0233.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1960 [0233.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2bf0 | out: hHeap=0xdf0000) returned 1 [0233.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3430 [0233.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1450 [0233.037] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_get_node_version") returned 0x7ff61b56b2d0 [0233.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384b50 [0233.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a10 [0233.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384bb0 [0233.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384bd0 [0233.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384bf0 [0233.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0x2841ffd0 [0233.039] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_define_class") returned 0x7ff61c1a43b0 [0233.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1540 [0233.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9be0 [0233.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283865c0 | out: hHeap=0xdf0000) returned 1 [0233.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1750 [0233.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9940 [0233.041] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_create_symbol") returned 0x7ff61c1a7da0 [0233.041] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_create_external") returned 0x7ff61c1aa970 [0233.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8b60 [0233.042] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_define_properties") returned 0x7ff61c1a4c50 [0233.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1870 [0233.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0233.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1870 | out: hHeap=0xdf0000) returned 1 [0233.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0233.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1870 [0233.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1870 | out: hHeap=0xdf0000) returned 1 [0233.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50b30 [0233.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a14b0 [0233.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a14b0 | out: hHeap=0xdf0000) returned 1 [0233.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50fb0 [0233.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a15a0 [0233.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a15a0 | out: hHeap=0xdf0000) returned 1 [0233.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0233.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1570 [0233.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1570 | out: hHeap=0xdf0000) returned 1 [0233.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ffd0 | out: hHeap=0xdf0000) returned 1 [0233.050] GetProcAddress (hModule=0x7ff617940000, lpProcName="napi_create_reference") returned 0x7ff61c1aac10 [0233.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33da0 [0233.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427d10 | out: hHeap=0xdf0000) returned 1 [0233.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0233.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0233.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f10 [0233.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0233.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bb10 [0233.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f10 | out: hHeap=0xdf0000) returned 1 [0233.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387c80 [0233.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bb10 | out: hHeap=0xdf0000) returned 1 [0233.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35f90 [0233.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387c80 | out: hHeap=0xdf0000) returned 1 [0233.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0233.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x282a3ca0 [0233.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0233.055] timeGetTime () returned 0x14e0511 [0233.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0233.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1900 [0233.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cb0 [0233.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0233.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284286d0 [0233.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28383640 [0233.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0233.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5780 [0233.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3710 [0233.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d630 [0233.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384c10 [0233.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0233.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a17b0 [0233.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0233.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0233.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d660 [0233.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0233.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3710 | out: hHeap=0xdf0000) returned 1 [0233.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5780 | out: hHeap=0xdf0000) returned 1 [0233.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0233.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a17b0 | out: hHeap=0xdf0000) returned 1 [0233.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d580 [0233.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0233.063] timeGetTime () returned 0x14e0519 [0233.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.063] timeGetTime () returned 0x14e0519 [0233.063] timeGetTime () returned 0x14e0519 [0233.063] timeGetTime () returned 0x14e0519 [0233.063] timeGetTime () returned 0x14e0519 [0233.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0233.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0233.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d580 | out: hHeap=0xdf0000) returned 1 [0233.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284286d0 | out: hHeap=0xdf0000) returned 1 [0233.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0233.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1900 | out: hHeap=0xdf0000) returned 1 [0233.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0233.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0233.066] timeGetTime () returned 0x14e051c [0233.066] timeGetTime () returned 0x14e051c [0233.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0233.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284286d0 [0233.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28383640 [0233.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2f20 [0233.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4160 [0233.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0233.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0233.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0233.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283848f0 [0233.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0233.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a19c0 [0233.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0233.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0233.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x28392770 [0233.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0233.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a19c0 | out: hHeap=0xdf0000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384790 [0233.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384790 | out: hHeap=0xdf0000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0233.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0233.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0233.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0233.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0233.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4160 | out: hHeap=0xdf0000) returned 1 [0233.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2f20 | out: hHeap=0xdf0000) returned 1 [0233.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0233.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0233.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0233.075] timeGetTime () returned 0x14e0525 [0233.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.075] timeGetTime () returned 0x14e0525 [0233.075] timeGetTime () returned 0x14e0526 [0233.075] timeGetTime () returned 0x14e0526 [0233.076] timeGetTime () returned 0x14e0526 [0233.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0233.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0233.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0233.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0233.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284286d0 | out: hHeap=0xdf0000) returned 1 [0233.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392770 | out: hHeap=0xdf0000) returned 1 [0233.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.078] timeGetTime () returned 0x14e0528 [0233.078] timeGetTime () returned 0x14e0528 [0233.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0233.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0233.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284286d0 [0233.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28383640 [0233.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2e10 [0233.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0233.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2e0 [0233.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0233.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283848d0 [0233.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0233.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a14b0 [0233.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0233.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0233.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cd0 [0233.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cd0 | out: hHeap=0xdf0000) returned 1 [0233.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x28392770 [0233.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0233.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a14b0 | out: hHeap=0xdf0000) returned 1 [0233.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0233.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d50 [0233.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d50 | out: hHeap=0xdf0000) returned 1 [0233.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0233.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0233.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0233.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0233.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3b30 | out: hHeap=0xdf0000) returned 1 [0233.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2e10 | out: hHeap=0xdf0000) returned 1 [0233.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0233.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0233.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0233.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0233.093] timeGetTime () returned 0x14e0538 [0233.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.094] timeGetTime () returned 0x14e0538 [0233.094] timeGetTime () returned 0x14e0538 [0233.094] timeGetTime () returned 0x14e0538 [0233.094] timeGetTime () returned 0x14e0538 [0233.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0233.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0233.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0233.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284286d0 | out: hHeap=0xdf0000) returned 1 [0233.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392770 | out: hHeap=0xdf0000) returned 1 [0233.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0233.096] timeGetTime () returned 0x14e053a [0233.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0233.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0233.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284273d0 [0233.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0233.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b2c0 [0233.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284273d0 | out: hHeap=0xdf0000) returned 1 [0233.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387ae0 [0233.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b2c0 | out: hHeap=0xdf0000) returned 1 [0233.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0233.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387ae0 | out: hHeap=0xdf0000) returned 1 [0233.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0233.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6c) returned 0xa4b60c0 [0233.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0233.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0233.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0233.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0233.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284271d0 [0233.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0233.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284271d0 | out: hHeap=0xdf0000) returned 1 [0233.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387a10 [0233.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0233.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35f90 [0233.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387a10 | out: hHeap=0xdf0000) returned 1 [0233.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35f90 | out: hHeap=0xdf0000) returned 1 [0233.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x69) returned 0xa4b77c0 [0233.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0233.105] timeGetTime () returned 0x14e0543 [0233.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1b40 [0233.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384f10 [0233.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0233.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284286d0 [0233.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28383640 [0233.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3ad0 [0233.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5c30 [0233.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0233.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0233.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d580 [0233.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0233.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0233.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5c30 | out: hHeap=0xdf0000) returned 1 [0233.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3ad0 | out: hHeap=0xdf0000) returned 1 [0233.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d580 | out: hHeap=0xdf0000) returned 1 [0233.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0233.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2e0 [0233.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0233.110] timeGetTime () returned 0x14e0548 [0233.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.111] timeGetTime () returned 0x14e0549 [0233.111] timeGetTime () returned 0x14e0549 [0233.111] timeGetTime () returned 0x14e0549 [0233.111] timeGetTime () returned 0x14e0549 [0233.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d30 [0233.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0233.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0233.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d30 | out: hHeap=0xdf0000) returned 1 [0233.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284286d0 | out: hHeap=0xdf0000) returned 1 [0233.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1b40 | out: hHeap=0xdf0000) returned 1 [0233.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.113] timeGetTime () returned 0x14e054b [0233.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0233.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0233.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28428050 [0233.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0233.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428050 | out: hHeap=0xdf0000) returned 1 [0233.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386900 [0233.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0233.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0233.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386900 | out: hHeap=0xdf0000) returned 1 [0233.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0233.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x79) returned 0x282a3790 [0233.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0233.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0xa4b6740 [0233.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0233.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6dc0 | out: hHeap=0xdf0000) returned 1 [0233.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b6440 [0233.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0233.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x189) returned 0x27e344b0 [0233.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e344b0 | out: hHeap=0xdf0000) returned 1 [0233.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0233.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0xa4b70c0 [0233.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0233.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55) returned 0x27e33e00 [0233.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e00 | out: hHeap=0xdf0000) returned 1 [0233.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a) returned 0xa4b7940 [0233.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0233.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0xa4b6f40 [0233.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0233.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xde) returned 0x2841a150 [0233.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a420 [0233.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0233.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a420 | out: hHeap=0xdf0000) returned 1 [0233.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0233.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0233.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0233.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aab0 [0233.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aab0 | out: hHeap=0xdf0000) returned 1 [0233.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a9c0 | out: hHeap=0xdf0000) returned 1 [0233.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5171e0 [0233.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5172c0 [0233.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5172c0 | out: hHeap=0xdf0000) returned 1 [0233.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5171e0 | out: hHeap=0xdf0000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0233.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0233.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0233.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0233.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ceb0 [0233.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d2d0 [0233.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0233.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ceb0 | out: hHeap=0xdf0000) returned 1 [0233.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0233.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0233.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0233.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d220 [0233.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0233.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0233.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0233.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0233.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0233.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3ca0 [0233.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d220 | out: hHeap=0xdf0000) returned 1 [0233.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427810 [0233.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0233.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0233.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0233.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0233.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0233.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6f40 [0233.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0233.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0233.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427810 | out: hHeap=0xdf0000) returned 1 [0233.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6140 [0233.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0233.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ec0 [0233.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ec0 | out: hHeap=0xdf0000) returned 1 [0233.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6c40 [0233.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6f40 | out: hHeap=0xdf0000) returned 1 [0233.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7ec0 [0233.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6140 | out: hHeap=0xdf0000) returned 1 [0233.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33500 [0233.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33500 | out: hHeap=0xdf0000) returned 1 [0233.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33200 [0233.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6c40 | out: hHeap=0xdf0000) returned 1 [0233.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387c80 [0233.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0233.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e334a0 [0233.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0233.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33680 [0233.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33680 | out: hHeap=0xdf0000) returned 1 [0233.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33c20 [0233.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33200 | out: hHeap=0xdf0000) returned 1 [0233.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33980 [0233.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e334a0 | out: hHeap=0xdf0000) returned 1 [0233.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33c20 | out: hHeap=0xdf0000) returned 1 [0233.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1660 [0233.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0233.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33980 | out: hHeap=0xdf0000) returned 1 [0233.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a13c0 [0233.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a13c0 | out: hHeap=0xdf0000) returned 1 [0233.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a19c0 [0233.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1ab0 [0233.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a19c0 | out: hHeap=0xdf0000) returned 1 [0233.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0233.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387c80 | out: hHeap=0xdf0000) returned 1 [0233.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1ab0 | out: hHeap=0xdf0000) returned 1 [0233.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c5de0 [0233.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1900 [0233.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1660 | out: hHeap=0xdf0000) returned 1 [0233.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0233.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a6f0 [0233.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a330 [0233.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a330 | out: hHeap=0xdf0000) returned 1 [0233.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a8d0 [0233.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0233.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a13c0 [0233.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841ad80 [0233.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a6f0 | out: hHeap=0xdf0000) returned 1 [0233.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa517640 [0233.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517640 | out: hHeap=0xdf0000) returned 1 [0233.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa5171e0 [0233.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0233.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427c50 [0233.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a12a0 [0233.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0233.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0xa516bc0 [0233.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ad80 | out: hHeap=0xdf0000) returned 1 [0233.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0233.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0233.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b580 [0233.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5171e0 | out: hHeap=0xdf0000) returned 1 [0233.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b950 [0233.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1c30 [0233.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427c50 | out: hHeap=0xdf0000) returned 1 [0233.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0233.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516bc0 | out: hHeap=0xdf0000) returned 1 [0233.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8eb90 [0233.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8eb90 | out: hHeap=0xdf0000) returned 1 [0233.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d9b0 [0233.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b580 | out: hHeap=0xdf0000) returned 1 [0233.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e2a0 [0233.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0233.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0233.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0233.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3820 [0233.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d9b0 | out: hHeap=0xdf0000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386f80 [0233.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b950 | out: hHeap=0xdf0000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0233.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e2a0 | out: hHeap=0xdf0000) returned 1 [0233.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0233.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6b40 [0233.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3820 | out: hHeap=0xdf0000) returned 1 [0233.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6cc0 [0233.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0233.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6940 [0233.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6b40 | out: hHeap=0xdf0000) returned 1 [0233.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7840 [0233.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6cc0 | out: hHeap=0xdf0000) returned 1 [0233.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e335c0 [0233.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e335c0 | out: hHeap=0xdf0000) returned 1 [0233.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33d40 [0233.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6940 | out: hHeap=0xdf0000) returned 1 [0233.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33380 [0233.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0233.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e337a0 [0233.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e337a0 | out: hHeap=0xdf0000) returned 1 [0233.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33080 [0233.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33d40 | out: hHeap=0xdf0000) returned 1 [0233.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35e00 [0233.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386f80 | out: hHeap=0xdf0000) returned 1 [0233.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33320 [0233.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33380 | out: hHeap=0xdf0000) returned 1 [0233.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0233.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33080 | out: hHeap=0xdf0000) returned 1 [0233.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1420 [0233.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33320 | out: hHeap=0xdf0000) returned 1 [0233.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1ba0 [0233.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1ba0 | out: hHeap=0xdf0000) returned 1 [0233.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a19c0 [0233.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0233.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a17b0 [0233.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a19c0 | out: hHeap=0xdf0000) returned 1 [0233.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a17b0 | out: hHeap=0xdf0000) returned 1 [0233.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283be710 [0233.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a18a0 [0233.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1c90 [0233.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a14b0 [0233.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1240 [0233.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1420 | out: hHeap=0xdf0000) returned 1 [0233.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1c30 | out: hHeap=0xdf0000) returned 1 [0233.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a12a0 | out: hHeap=0xdf0000) returned 1 [0233.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a13c0 | out: hHeap=0xdf0000) returned 1 [0233.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35e00 | out: hHeap=0xdf0000) returned 1 [0233.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284271d0 [0233.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a15a0 [0233.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a15a0 | out: hHeap=0xdf0000) returned 1 [0233.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284271d0 | out: hHeap=0xdf0000) returned 1 [0233.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0233.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0233.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0233.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0233.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a14b0 | out: hHeap=0xdf0000) returned 1 [0233.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1c90 | out: hHeap=0xdf0000) returned 1 [0233.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a18a0 | out: hHeap=0xdf0000) returned 1 [0233.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be710 | out: hHeap=0xdf0000) returned 1 [0233.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1900 | out: hHeap=0xdf0000) returned 1 [0233.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5de0 | out: hHeap=0xdf0000) returned 1 [0233.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dbc0 [0233.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33860 [0233.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0233.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0233.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33860 | out: hHeap=0xdf0000) returned 1 [0233.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dbc0 | out: hHeap=0xdf0000) returned 1 [0233.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0233.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c) returned 0x27e33e00 [0233.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e331a0 [0233.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e331a0 | out: hHeap=0xdf0000) returned 1 [0233.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33e00 | out: hHeap=0xdf0000) returned 1 [0233.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427ed0 | out: hHeap=0xdf0000) returned 1 [0233.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33200 | out: hHeap=0xdf0000) returned 1 [0233.183] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfabd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.183] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfabd8, cbMultiByte=-1, lpWideCharStr=0x28427850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.183] SetLastError (dwErrCode=0x0) [0233.183] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa560, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.183] GetLastError () returned 0xcb [0233.183] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.183] SetLastError (dwErrCode=0xcb) [0233.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427850 | out: hHeap=0xdf0000) returned 1 [0233.183] GetLastError () returned 0xcb [0233.183] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.183] SetLastError (dwErrCode=0xcb) [0233.183] GetLastError () returned 0xcb [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838fb20 | out: hHeap=0xdf0000) returned 1 [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516f40 | out: hHeap=0xdf0000) returned 1 [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386b70 | out: hHeap=0xdf0000) returned 1 [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0233.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516e60 | out: hHeap=0xdf0000) returned 1 [0233.185] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb148, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.185] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb148, cbMultiByte=-1, lpWideCharStr=0x28427810, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.185] SetLastError (dwErrCode=0x0) [0233.185] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaad0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.186] GetLastError () returned 0xcb [0233.186] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.186] SetLastError (dwErrCode=0xcb) [0233.186] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.186] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x283a1900, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.186] SetLastError (dwErrCode=0x0) [0233.186] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.186] GetLastError () returned 0xcb [0233.186] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.186] SetLastError (dwErrCode=0xcb) [0233.186] timeGetTime () returned 0x14e0594 [0233.186] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.187] timeGetTime () returned 0x14e0595 [0233.188] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.188] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x28428050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.188] SetLastError (dwErrCode=0x0) [0233.188] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.188] GetLastError () returned 0xcb [0233.188] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.188] SetLastError (dwErrCode=0xcb) [0233.188] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.189] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x283a11b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.189] SetLastError (dwErrCode=0x0) [0233.189] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.189] GetLastError () returned 0xcb [0233.189] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.189] SetLastError (dwErrCode=0xcb) [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0597 [0233.189] timeGetTime () returned 0x14e0598 [0233.191] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.191] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd48, cbMultiByte=-1, lpWideCharStr=0x284275d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.191] SetLastError (dwErrCode=0x0) [0233.191] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.191] GetLastError () returned 0xcb [0233.191] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.191] SetLastError (dwErrCode=0xcb) [0233.191] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.191] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x283a1ab0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.191] SetLastError (dwErrCode=0x0) [0233.191] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.191] GetLastError () returned 0xcb [0233.191] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.191] SetLastError (dwErrCode=0xcb) [0233.191] timeGetTime () returned 0x14e0599 [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.192] timeGetTime () returned 0x14e059a [0233.193] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbdb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.193] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbdb8, cbMultiByte=-1, lpWideCharStr=0x284274d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.193] SetLastError (dwErrCode=0x0) [0233.193] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb740, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.193] GetLastError () returned 0xcb [0233.193] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.193] SetLastError (dwErrCode=0xcb) [0233.194] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc338, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.195] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc338, cbMultiByte=-1, lpWideCharStr=0x28428050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.195] SetLastError (dwErrCode=0x0) [0233.195] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbcc0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.195] GetLastError () returned 0xcb [0233.195] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.195] SetLastError (dwErrCode=0xcb) [0233.195] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.196] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc308, cbMultiByte=-1, lpWideCharStr=0x283a19f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.196] SetLastError (dwErrCode=0x0) [0233.196] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc90, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.196] GetLastError () returned 0xcb [0233.196] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.196] SetLastError (dwErrCode=0xcb) [0233.196] timeGetTime () returned 0x14e059e [0233.196] timeGetTime () returned 0x14e059e [0233.196] timeGetTime () returned 0x14e059f [0233.196] timeGetTime () returned 0x14e059f [0233.196] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.197] timeGetTime () returned 0x14e059f [0233.198] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.198] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd68, cbMultiByte=-1, lpWideCharStr=0x28427990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.198] SetLastError (dwErrCode=0x0) [0233.198] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.198] GetLastError () returned 0xcb [0233.198] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.199] SetLastError (dwErrCode=0xcb) [0233.199] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.199] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x283a1a20, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.199] SetLastError (dwErrCode=0x0) [0233.199] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.199] GetLastError () returned 0xcb [0233.199] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.199] SetLastError (dwErrCode=0xcb) [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a1 [0233.199] timeGetTime () returned 0x14e05a2 [0233.199] timeGetTime () returned 0x14e05a2 [0233.200] timeGetTime () returned 0x14e05a2 [0233.201] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.201] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x28427bd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.201] SetLastError (dwErrCode=0x0) [0233.201] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.201] GetLastError () returned 0xcb [0233.201] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.201] SetLastError (dwErrCode=0xcb) [0233.202] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.202] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x28427f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.202] SetLastError (dwErrCode=0x0) [0233.202] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.202] GetLastError () returned 0xcb [0233.202] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.202] SetLastError (dwErrCode=0xcb) [0233.203] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.203] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x284279d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.203] SetLastError (dwErrCode=0x0) [0233.203] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.203] GetLastError () returned 0xcb [0233.203] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.203] SetLastError (dwErrCode=0xcb) [0233.204] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.204] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x28428050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.204] SetLastError (dwErrCode=0x0) [0233.204] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.204] GetLastError () returned 0xcb [0233.204] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.204] SetLastError (dwErrCode=0xcb) [0233.205] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.205] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb7a8, cbMultiByte=-1, lpWideCharStr=0x28427f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.205] SetLastError (dwErrCode=0x0) [0233.205] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb130, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.205] GetLastError () returned 0xcb [0233.205] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.205] SetLastError (dwErrCode=0xcb) [0233.207] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.207] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd68, cbMultiByte=-1, lpWideCharStr=0x28427e10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.207] SetLastError (dwErrCode=0x0) [0233.207] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.207] GetLastError () returned 0xcb [0233.207] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.207] SetLastError (dwErrCode=0xcb) [0233.208] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.208] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd38, cbMultiByte=-1, lpWideCharStr=0x283a21d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.208] SetLastError (dwErrCode=0x0) [0233.208] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb6c0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.208] GetLastError () returned 0xcb [0233.208] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.208] SetLastError (dwErrCode=0xcb) [0233.208] timeGetTime () returned 0x14e05aa [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.210] timeGetTime () returned 0x14e05ac [0233.211] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0233.213] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0233.214] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0233.216] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0233.217] RtlInitializeConditionVariable () returned 0x2 [0233.218] RtlWakeConditionVariable () returned 0x0 [0233.228] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa210 | out: lpPerformanceCount=0xbfa210*=2200441647824) returned 1 [0233.229] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfa41c | out: lpPreviousCount=0xbfa41c) returned 1 [0233.229] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0233.229] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0233.229] RtlWakeConditionVariable () returned 0x0 [0233.229] RtlWakeConditionVariable () returned 0x0 [0233.230] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa4b0 | out: lpPerformanceCount=0xbfa4b0*=2200441763783) returned 1 [0233.230] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0233.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28427790 [0233.230] RtlWakeConditionVariable () returned 0x0 [0233.237] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb3c0 | out: lpPerformanceCount=0xbfb3c0*=2200442499441) returned 1 [0233.237] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb3c0 | out: lpPerformanceCount=0xbfb3c0*=2200442504430) returned 1 [0233.238] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427710 [0233.238] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28427710, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.238] SetLastError (dwErrCode=0x0) [0233.238] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.238] GetLastError () returned 0xcb [0233.238] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.238] SetLastError (dwErrCode=0xcb) [0233.240] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28428090 [0233.240] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28428090, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.240] SetLastError (dwErrCode=0x0) [0233.240] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.240] GetLastError () returned 0xcb [0233.240] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.240] SetLastError (dwErrCode=0xcb) [0233.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427b50 [0233.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28427b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.241] SetLastError (dwErrCode=0x0) [0233.241] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.241] GetLastError () returned 0xcb [0233.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.241] SetLastError (dwErrCode=0xcb) [0233.242] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427210 [0233.242] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28427210, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.242] SetLastError (dwErrCode=0x0) [0233.242] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.242] GetLastError () returned 0xcb [0233.242] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.242] SetLastError (dwErrCode=0xcb) [0233.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28428050 [0233.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28428050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.243] SetLastError (dwErrCode=0x0) [0233.243] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.244] GetLastError () returned 0xcb [0233.244] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.244] SetLastError (dwErrCode=0xcb) [0233.244] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427990 [0233.245] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28427990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.245] SetLastError (dwErrCode=0x0) [0233.245] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.245] GetLastError () returned 0xcb [0233.245] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.245] SetLastError (dwErrCode=0xcb) [0233.245] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284274d0 [0233.246] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x284274d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.246] SetLastError (dwErrCode=0x0) [0233.246] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.246] GetLastError () returned 0xcb [0233.246] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.246] SetLastError (dwErrCode=0xcb) [0233.246] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284273d0 [0233.247] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x284273d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.247] SetLastError (dwErrCode=0x0) [0233.247] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.247] GetLastError () returned 0xcb [0233.247] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.247] SetLastError (dwErrCode=0xcb) [0233.247] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427990 [0233.248] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28427990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.248] SetLastError (dwErrCode=0x0) [0233.248] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.248] GetLastError () returned 0xcb [0233.248] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.248] SetLastError (dwErrCode=0xcb) [0233.249] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427790 [0233.249] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb798, cbMultiByte=-1, lpWideCharStr=0x28427790, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.249] SetLastError (dwErrCode=0x0) [0233.249] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb120, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.249] GetLastError () returned 0xcb [0233.249] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.249] SetLastError (dwErrCode=0xcb) [0233.251] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc908, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427790 [0233.251] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc908, cbMultiByte=-1, lpWideCharStr=0x28427790, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.251] SetLastError (dwErrCode=0x0) [0233.251] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc290, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.251] GetLastError () returned 0xcb [0233.251] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.252] SetLastError (dwErrCode=0xcb) [0233.252] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a0c70 [0233.252] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8d8, cbMultiByte=-1, lpWideCharStr=0x283a0c70, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.252] SetLastError (dwErrCode=0x0) [0233.252] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc260, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.252] GetLastError () returned 0xcb [0233.252] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.253] SetLastError (dwErrCode=0xcb) [0233.253] timeGetTime () returned 0x14e05d7 [0233.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0233.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0233.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0233.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c59a0 [0233.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a53f0 [0233.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cd0 [0233.255] timeGetTime () returned 0x14e05d9 [0233.255] timeGetTime () returned 0x14e05da [0233.255] timeGetTime () returned 0x14e05da [0233.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427510 [0233.256] timeGetTime () returned 0x14e05da [0233.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.256] timeGetTime () returned 0x14e05da [0233.256] timeGetTime () returned 0x14e05da [0233.256] timeGetTime () returned 0x14e05da [0233.256] timeGetTime () returned 0x14e05da [0233.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0233.256] timeGetTime () returned 0x14e05da [0233.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.256] timeGetTime () returned 0x14e05da [0233.256] timeGetTime () returned 0x14e05da [0233.256] timeGetTime () returned 0x14e05da [0233.256] timeGetTime () returned 0x14e05da [0233.257] timeGetTime () returned 0x14e05db [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0cd0 [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4ac0 [0233.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6890 [0233.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.258] timeGetTime () returned 0x14e05dc [0233.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.258] timeGetTime () returned 0x14e05dc [0233.258] timeGetTime () returned 0x14e05dc [0233.258] timeGetTime () returned 0x14e05dc [0233.258] timeGetTime () returned 0x14e05dc [0233.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a70 [0233.258] timeGetTime () returned 0x14e05dc [0233.258] timeGetTime () returned 0x14e05dc [0233.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0910 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384a70 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2e10 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.259] timeGetTime () returned 0x14e05dd [0233.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.260] timeGetTime () returned 0x14e05de [0233.260] timeGetTime () returned 0x14e05de [0233.260] timeGetTime () returned 0x14e05de [0233.260] timeGetTime () returned 0x14e05de [0233.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.260] timeGetTime () returned 0x14e05de [0233.260] timeGetTime () returned 0x14e05de [0233.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0233.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0233.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4130 [0233.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8150 [0233.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.261] timeGetTime () returned 0x14e05df [0233.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.261] timeGetTime () returned 0x14e05df [0233.261] timeGetTime () returned 0x14e05df [0233.261] timeGetTime () returned 0x14e05df [0233.261] timeGetTime () returned 0x14e05df [0233.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cd0 [0233.263] timeGetTime () returned 0x14e05e1 [0233.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3700 [0233.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0233.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0233.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f90 [0233.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b4f0 [0233.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f90 | out: hHeap=0xdf0000) returned 1 [0233.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386aa0 [0233.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0233.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0233.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386aa0 | out: hHeap=0xdf0000) returned 1 [0233.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35c70 | out: hHeap=0xdf0000) returned 1 [0233.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0xa4b74c0 [0233.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0233.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cd0 [0233.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cd0 | out: hHeap=0xdf0000) returned 1 [0233.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0233.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b170 [0233.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0233.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283865c0 [0233.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b170 | out: hHeap=0xdf0000) returned 1 [0233.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35ae0 [0233.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283865c0 | out: hHeap=0xdf0000) returned 1 [0233.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35ae0 | out: hHeap=0xdf0000) returned 1 [0233.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x75) returned 0xa4b7ec0 [0233.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7ec0 | out: hHeap=0xdf0000) returned 1 [0233.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4a20 [0233.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a70 [0233.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cd0 [0233.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427990 [0233.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cd0 | out: hHeap=0xdf0000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0233.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427990 | out: hHeap=0xdf0000) returned 1 [0233.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387a10 [0233.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a680 | out: hHeap=0xdf0000) returned 1 [0233.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0233.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387a10 | out: hHeap=0xdf0000) returned 1 [0233.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e362b0 | out: hHeap=0xdf0000) returned 1 [0233.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x66) returned 0x27e4b4f0 [0233.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b4f0 | out: hHeap=0xdf0000) returned 1 [0233.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4360 [0233.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x52) returned 0x27e33bc0 [0233.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33bc0 | out: hHeap=0xdf0000) returned 1 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427790 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384df0 [0233.275] timeGetTime () returned 0x14e05ed [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3f10 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5600 [0233.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5d0 [0233.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283848f0 [0233.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0233.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0e50 [0233.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0233.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0233.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5600 | out: hHeap=0xdf0000) returned 1 [0233.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3f10 | out: hHeap=0xdf0000) returned 1 [0233.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0e50 | out: hHeap=0xdf0000) returned 1 [0233.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0233.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0233.278] timeGetTime () returned 0x14e05f0 [0233.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.278] timeGetTime () returned 0x14e05f0 [0233.278] timeGetTime () returned 0x14e05f0 [0233.278] timeGetTime () returned 0x14e05f0 [0233.278] timeGetTime () returned 0x14e05f0 [0233.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0233.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0233.279] timeGetTime () returned 0x14e05f0 [0233.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.279] timeGetTime () returned 0x14e05f0 [0233.279] timeGetTime () returned 0x14e05f0 [0233.279] timeGetTime () returned 0x14e05f0 [0233.279] timeGetTime () returned 0x14e05f0 [0233.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0233.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0233.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0233.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0233.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386eb0 [0233.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842d650 [0233.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x2842d410 [0233.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0233.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0233.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d630 [0233.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0233.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0233.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0233.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0233.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0233.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cd0 [0233.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0233.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0233.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0233.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a05e0 [0233.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cd0 | out: hHeap=0xdf0000) returned 1 [0233.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a05e0 | out: hHeap=0xdf0000) returned 1 [0233.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0233.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0233.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0233.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0233.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e354a0 [0233.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386eb0 | out: hHeap=0xdf0000) returned 1 [0233.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4630 [0233.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4bd0 [0233.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4630 | out: hHeap=0xdf0000) returned 1 [0233.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0233.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0233.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0233.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0233.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0233.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0233.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x283c10f0 [0233.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e354a0 | out: hHeap=0xdf0000) returned 1 [0233.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6260 [0233.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4bd0 | out: hHeap=0xdf0000) returned 1 [0233.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0233.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0233.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0233.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0233.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0233.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0233.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0233.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0233.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0233.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0233.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0233.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0233.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0233.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0233.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28383640 [0233.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c10f0 | out: hHeap=0xdf0000) returned 1 [0233.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b1a60 [0233.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6260 | out: hHeap=0xdf0000) returned 1 [0233.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d610 [0233.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5d0 [0233.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d610 | out: hHeap=0xdf0000) returned 1 [0233.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283847b0 [0233.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0233.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a05e0 [0233.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x248) returned 0xe75780 [0233.297] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0233.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a05e0 | out: hHeap=0xdf0000) returned 1 [0233.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0233.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cd0 [0233.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0233.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0233.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284274d0 [0233.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427790 | out: hHeap=0xdf0000) returned 1 [0233.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28427790 [0233.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a43f0 [0233.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x268) returned 0xdf5000 [0233.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf5000 | out: hHeap=0xdf0000) returned 1 [0233.308] timeGetTime () returned 0x14e060e [0233.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0233.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0233.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6ff0 [0233.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a95f0 [0233.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0233.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384850 [0233.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0233.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a07c0 [0233.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384850 | out: hHeap=0xdf0000) returned 1 [0233.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0233.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a95f0 | out: hHeap=0xdf0000) returned 1 [0233.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6ff0 | out: hHeap=0xdf0000) returned 1 [0233.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a07c0 | out: hHeap=0xdf0000) returned 1 [0233.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0233.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0233.313] timeGetTime () returned 0x14e0614 [0233.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.314] timeGetTime () returned 0x14e0614 [0233.314] timeGetTime () returned 0x14e0614 [0233.314] timeGetTime () returned 0x14e0614 [0233.314] timeGetTime () returned 0x14e0614 [0233.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0233.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0233.315] timeGetTime () returned 0x14e0616 [0233.316] timeGetTime () returned 0x14e0616 [0233.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0e80 [0233.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cf0 [0233.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0233.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c48a0 [0233.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0233.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0233.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d500 [0233.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0233.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384d10 [0233.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0233.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a07c0 [0233.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d10 | out: hHeap=0xdf0000) returned 1 [0233.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d10 [0233.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d10 | out: hHeap=0xdf0000) returned 1 [0233.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0233.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0233.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0233.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0233.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0233.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d50 [0233.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0233.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0233.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x28392770 [0233.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d10 [0233.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0233.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0233.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a07c0 | out: hHeap=0xdf0000) returned 1 [0233.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d10 | out: hHeap=0xdf0000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a70 [0233.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d50 | out: hHeap=0xdf0000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5e0 [0233.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d10 [0233.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d10 | out: hHeap=0xdf0000) returned 1 [0233.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d10 [0233.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d10 | out: hHeap=0xdf0000) returned 1 [0233.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0233.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0233.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0233.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0233.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0233.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4fd0 | out: hHeap=0xdf0000) returned 1 [0233.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c48a0 | out: hHeap=0xdf0000) returned 1 [0233.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5e0 | out: hHeap=0xdf0000) returned 1 [0233.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0233.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d630 [0233.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0233.328] timeGetTime () returned 0x14e0622 [0233.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.328] timeGetTime () returned 0x14e0622 [0233.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x197e6f60 [0233.328] timeGetTime () returned 0x14e0622 [0233.328] timeGetTime () returned 0x14e0622 [0233.328] timeGetTime () returned 0x14e0622 [0233.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0233.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6f60 | out: hHeap=0xdf0000) returned 1 [0233.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0233.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0233.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0233.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0e80 | out: hHeap=0xdf0000) returned 1 [0233.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392770 | out: hHeap=0xdf0000) returned 1 [0233.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.331] timeGetTime () returned 0x14e0625 [0233.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0233.332] timeGetTime () returned 0x14e0626 [0233.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0233.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0233.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4ac0 [0233.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5600 [0233.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0233.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d540 [0233.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0233.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cf0 [0233.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d540 | out: hHeap=0xdf0000) returned 1 [0233.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0233.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0233.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0233.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5600 | out: hHeap=0xdf0000) returned 1 [0233.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4ac0 | out: hHeap=0xdf0000) returned 1 [0233.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5d0 [0233.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0233.339] timeGetTime () returned 0x14e062d [0233.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.339] timeGetTime () returned 0x14e062d [0233.339] timeGetTime () returned 0x14e062d [0233.339] timeGetTime () returned 0x14e062d [0233.339] timeGetTime () returned 0x14e062d [0233.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0233.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0233.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0233.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0233.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0233.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0233.341] timeGetTime () returned 0x14e062f [0233.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0233.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d01d0 | out: hHeap=0xdf0000) returned 1 [0233.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2e00 [0233.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392770 | out: hHeap=0xdf0000) returned 1 [0233.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427390 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f50 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284277d0 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427650 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284280d0 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427c10 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f90 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284279d0 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428090 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427990 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427610 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428050 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427350 | out: hHeap=0xdf0000) returned 1 [0233.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0233.343] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0233.343] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0233.343] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0233.343] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0233.343] VerifyVersionInfoW (in: lpVersionInformation=0xbfb680, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfb680) returned 1 [0233.343] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0233.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0233.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe749a0 | out: hHeap=0xdf0000) returned 1 [0233.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281abcf0 [0233.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0233.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0233.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28390a10 | out: hHeap=0xdf0000) returned 1 [0233.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0233.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0233.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0233.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0233.346] timeGetTime () returned 0x14e0634 [0233.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0233.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28383640 [0233.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28428150 [0233.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5cd0 [0233.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3f50 [0233.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0233.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3f50 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5cd0 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0640 | out: hHeap=0xdf0000) returned 1 [0233.349] timeGetTime () returned 0x14e0637 [0233.349] timeGetTime () returned 0x14e0637 [0233.349] timeGetTime () returned 0x14e0637 [0233.349] timeGetTime () returned 0x14e0637 [0233.349] timeGetTime () returned 0x14e0637 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0233.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.350] timeGetTime () returned 0x14e0638 [0233.350] timeGetTime () returned 0x14e0639 [0233.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4580 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4680 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0640 | out: hHeap=0xdf0000) returned 1 [0233.351] timeGetTime () returned 0x14e0639 [0233.351] timeGetTime () returned 0x14e0639 [0233.351] timeGetTime () returned 0x14e0639 [0233.351] timeGetTime () returned 0x14e0639 [0233.351] timeGetTime () returned 0x14e0639 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.351] timeGetTime () returned 0x14e0639 [0233.351] timeGetTime () returned 0x14e063a [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5e40 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3f10 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.352] timeGetTime () returned 0x14e063a [0233.352] timeGetTime () returned 0x14e063a [0233.352] timeGetTime () returned 0x14e063a [0233.352] timeGetTime () returned 0x14e063a [0233.352] timeGetTime () returned 0x14e063a [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383640 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.352] timeGetTime () returned 0x14e063b [0233.353] GetConsoleTitleW (in: lpConsoleTitle=0xbf8600, nSize=0x2000 | out: lpConsoleTitle="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ\x01") returned 0x0 [0233.353] GetLastError () returned 0x6 [0233.353] GetCurrentProcessId () returned 0x6d4 [0233.353] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2c8 [0233.362] Process32FirstW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.363] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x80, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0233.364] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x13c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0233.365] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.366] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0233.367] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1bc, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.367] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1bc, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0233.368] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1c4, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0233.369] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c4, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0233.369] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x27c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x36, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.372] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x29c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.373] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x308, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x204, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0233.373] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.374] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.375] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.376] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.376] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.377] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.378] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.378] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0233.379] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x5d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0233.401] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.402] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0233.403] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0233.404] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x33, th32ParentProcessID=0x81c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0233.404] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x8b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0233.405] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0233.406] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x9fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0233.406] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xa70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0233.407] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xdd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.408] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xd24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0233.408] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xf04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0233.409] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.409] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.411] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="changetreatbut.exe")) returned 1 [0233.412] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xab4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="organization.exe")) returned 1 [0233.413] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xed8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="summer.exe")) returned 1 [0233.414] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x48c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="myselfalreadyentire.exe")) returned 1 [0233.414] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xc34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="despitethank.exe")) returned 1 [0233.415] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fill.exe")) returned 1 [0233.416] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xfc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ready interesting writer.exe")) returned 1 [0233.416] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="song.exe")) returned 1 [0233.417] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xcfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="hard.exe")) returned 1 [0233.418] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="redtaxtalk.exe")) returned 1 [0233.419] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="rule-even-lay.exe")) returned 1 [0233.419] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x9a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="father.exe")) returned 1 [0233.420] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="perhaps-street-religious.exe")) returned 1 [0233.421] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="coach.exe")) returned 1 [0233.422] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xaa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="address.exe")) returned 1 [0233.422] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xc88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="past-congress.exe")) returned 1 [0233.423] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0233.424] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xc3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0233.425] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0233.425] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0233.426] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0233.427] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1020, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0233.428] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0233.428] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0233.430] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x104c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0233.431] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0233.432] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0233.433] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0233.434] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0233.435] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0233.436] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0233.437] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0233.438] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0233.439] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0233.440] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0233.442] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0233.443] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0233.444] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0233.445] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0233.445] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0233.446] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0233.447] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0233.448] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0233.449] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0233.450] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0233.451] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0233.452] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0233.453] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0233.454] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0233.455] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0233.456] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0233.457] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0233.458] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0233.459] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0233.460] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0233.460] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0233.461] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x11e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0233.462] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x122c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0233.463] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1234, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0233.464] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="because source second.exe")) returned 1 [0233.466] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="effort_table_thus.exe")) returned 1 [0233.467] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1270, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="hope store.exe")) returned 1 [0233.468] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="drop.exe")) returned 1 [0233.469] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x12b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.469] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x12d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.470] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1300, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.471] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiApSrv.exe")) returned 1 [0233.472] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xe08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.473] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x31c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x33c, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0233.473] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0233.474] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfc458 | out: lppe=0xbfc458*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x6d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="Nure.exe")) returned 1 [0233.475] CloseHandle (hObject=0x2c8) returned 1 [0233.475] GetConsoleTitleW (in: lpConsoleTitle=0xbf9740, nSize=0x2000 | out: lpConsoleTitle="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ\x01") returned 0x0 [0233.475] GetLastError () returned 0x6 [0233.476] GetCurrentProcessId () returned 0x6d4 [0233.476] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x2c8 [0233.483] Process32FirstW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0233.484] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x80, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0233.485] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x13c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0233.485] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x184, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.486] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x17c, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0233.487] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1bc, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0233.487] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x204, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1bc, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0233.488] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x21c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1c4, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0233.489] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x224, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1c4, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0233.490] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x27c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x36, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.490] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x29c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.491] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x308, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x204, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0233.492] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x334, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.493] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x33c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4a, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.493] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x36c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.494] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x37c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.495] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.496] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x2b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.496] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x21, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.497] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x4d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0233.498] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x5d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x10, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="OfficeClickToRun.exe")) returned 1 [0233.498] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x64c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.499] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x78c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0233.500] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x7a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0233.502] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x838, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x33, th32ParentProcessID=0x81c, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0233.502] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x8b0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0233.503] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x92c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SkypeHost.exe")) returned 1 [0233.504] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x9fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1d, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0233.505] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xa70, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0233.506] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xdd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.506] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xd24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x33c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0233.507] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xf04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0233.508] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x664, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.508] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x464, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x664, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0233.509] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xe50, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="changetreatbut.exe")) returned 1 [0233.510] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xab4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="organization.exe")) returned 1 [0233.510] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xed8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="summer.exe")) returned 1 [0233.511] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x48c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="myselfalreadyentire.exe")) returned 1 [0233.512] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xc34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="despitethank.exe")) returned 1 [0233.513] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fill.exe")) returned 1 [0233.513] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xfc4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ready interesting writer.exe")) returned 1 [0233.514] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xfc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="song.exe")) returned 1 [0233.515] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xcfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="hard.exe")) returned 1 [0233.515] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="redtaxtalk.exe")) returned 1 [0233.516] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x3ac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="rule-even-lay.exe")) returned 1 [0233.517] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x9a4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="father.exe")) returned 1 [0233.517] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xf48, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="perhaps-street-religious.exe")) returned 1 [0233.518] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x468, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="coach.exe")) returned 1 [0233.519] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xaa4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="address.exe")) returned 1 [0233.519] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xc88, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="past-congress.exe")) returned 1 [0233.520] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x23c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0233.521] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xc3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0233.521] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x344, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0233.522] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x100c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0233.523] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1014, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0233.524] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1020, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0233.524] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1038, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0233.525] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1040, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0233.526] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x104c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0233.527] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1058, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0233.528] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x106c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0233.529] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1078, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0233.530] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1080, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0233.531] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0233.532] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0233.533] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0233.534] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0233.535] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0233.536] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0233.538] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0233.539] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0233.540] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10e4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0233.541] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10ec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0233.542] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10f4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0233.543] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x10fc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0233.544] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1104, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0233.544] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x110c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0233.545] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1114, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0233.546] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x111c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0233.547] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1124, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0233.548] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x112c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0233.549] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0233.550] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x113c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0233.551] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1144, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0233.551] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x114c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0233.552] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1154, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0233.553] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x115c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0233.555] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0233.556] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x116c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0233.557] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x11a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0233.558] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x11e0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0233.558] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x122c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0233.559] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1234, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0233.560] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1258, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="because source second.exe")) returned 1 [0233.561] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1268, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="effort_table_thus.exe")) returned 1 [0233.561] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1270, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="hope store.exe")) returned 1 [0233.562] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1278, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="drop.exe")) returned 1 [0233.563] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x12b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.564] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x12d0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.565] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1300, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x27c, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0233.566] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x1318, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x5, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiApSrv.exe")) returned 1 [0233.566] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0xe08, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x21c, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0233.567] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x31c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x33c, pcPriClassBase=6, dwFlags=0x0, szExeFile="msfeedssync.exe")) returned 1 [0233.568] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x734, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x36c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0233.569] Process32NextW (in: hSnapshot=0x2c8, lppe=0xbfd598 | out: lppe=0xbfd598*(dwSize=0x238, cntUsage=0x0, th32ProcessID=0x6d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x838, pcPriClassBase=8, dwFlags=0x0, szExeFile="Nure.exe")) returned 1 [0233.569] CloseHandle (hObject=0x2c8) returned 1 [0233.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a060 | out: hHeap=0xdf0000) returned 1 [0233.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e332c0 | out: hHeap=0xdf0000) returned 1 [0233.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33bc0 | out: hHeap=0xdf0000) returned 1 [0233.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4680 | out: hHeap=0xdf0000) returned 1 [0233.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0233.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e337a0 | out: hHeap=0xdf0000) returned 1 [0233.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7a40 | out: hHeap=0xdf0000) returned 1 [0233.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6540 | out: hHeap=0xdf0000) returned 1 [0233.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0233.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b3d0 | out: hHeap=0xdf0000) returned 1 [0233.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0233.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf68, cbMultiByte=-1, lpWideCharStr=0x28427990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.572] SetLastError (dwErrCode=0x0) [0233.572] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc8f0, nSize=0x200 | out: lpBuffer="ꪪ") returned 0x0 [0233.573] GetLastError () returned 0xcb [0233.573] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.573] SetLastError (dwErrCode=0xcb) [0233.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x28427c10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.574] SetLastError (dwErrCode=0x0) [0233.574] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfce60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.574] GetLastError () returned 0xcb [0233.574] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.574] SetLastError (dwErrCode=0xcb) [0233.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x283a07c0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.575] SetLastError (dwErrCode=0x0) [0233.575] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfce40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.575] GetLastError () returned 0xcb [0233.575] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.575] SetLastError (dwErrCode=0xcb) [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.575] timeGetTime () returned 0x14e0719 [0233.576] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.576] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x28428050, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.576] SetLastError (dwErrCode=0x0) [0233.576] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc870, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.576] GetLastError () returned 0xcb [0233.576] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.576] SetLastError (dwErrCode=0xcb) [0233.576] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcec8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcec8, cbMultiByte=-1, lpWideCharStr=0x283a1690, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.577] SetLastError (dwErrCode=0x0) [0233.577] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc850, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.577] GetLastError () returned 0xcb [0233.577] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.577] SetLastError (dwErrCode=0xcb) [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.577] timeGetTime () returned 0x14e071b [0233.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x28427a50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.578] SetLastError (dwErrCode=0x0) [0233.578] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc870, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.578] GetLastError () returned 0xcb [0233.578] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.578] SetLastError (dwErrCode=0xcb) [0233.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcec8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.578] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcec8, cbMultiByte=-1, lpWideCharStr=0x283a14b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.578] SetLastError (dwErrCode=0x0) [0233.578] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc850, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.578] GetLastError () returned 0xcb [0233.578] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.578] SetLastError (dwErrCode=0xcb) [0233.578] timeGetTime () returned 0x14e071c [0233.578] timeGetTime () returned 0x14e071d [0233.578] timeGetTime () returned 0x14e071d [0233.578] timeGetTime () returned 0x14e071d [0233.578] timeGetTime () returned 0x14e071d [0233.579] timeGetTime () returned 0x14e071d [0233.579] timeGetTime () returned 0x14e071d [0233.579] timeGetTime () returned 0x14e071d [0233.579] timeGetTime () returned 0x14e071d [0233.579] timeGetTime () returned 0x14e071d [0233.579] timeGetTime () returned 0x14e071d [0233.579] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcbe8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0233.579] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcbe8, cbMultiByte=-1, lpWideCharStr=0x28384890, cchWideChar=9 | out: lpWideCharStr="NODE_ENV") returned 9 [0233.579] SetLastError (dwErrCode=0x0) [0233.579] GetEnvironmentVariableW (in: lpName="NODE_ENV", lpBuffer=0xbfc570, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.579] GetLastError () returned 0xcb [0233.579] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.579] SetLastError (dwErrCode=0xcb) [0233.579] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcbe8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0233.579] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcbe8, cbMultiByte=-1, lpWideCharStr=0x28384890, cchWideChar=9 | out: lpWideCharStr="NODE_ENV") returned 9 [0233.579] SetLastError (dwErrCode=0x0) [0233.579] GetEnvironmentVariableW (in: lpName="NODE_ENV", lpBuffer=0xbfc570, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.579] GetLastError () returned 0xcb [0233.579] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.579] SetLastError (dwErrCode=0xcb) [0233.580] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc978, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.580] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc978, cbMultiByte=-1, lpWideCharStr=0x28427250, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.580] SetLastError (dwErrCode=0x0) [0233.580] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc300, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.580] GetLastError () returned 0xcb [0233.580] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.580] SetLastError (dwErrCode=0xcb) [0233.581] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.581] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x28427d50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.581] SetLastError (dwErrCode=0x0) [0233.581] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc870, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.581] GetLastError () returned 0xcb [0233.581] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.581] SetLastError (dwErrCode=0xcb) [0233.581] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcec8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.581] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcec8, cbMultiByte=-1, lpWideCharStr=0x283a1240, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.581] SetLastError (dwErrCode=0x0) [0233.581] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc850, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.581] GetLastError () returned 0xcb [0233.581] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.581] SetLastError (dwErrCode=0xcb) [0233.581] timeGetTime () returned 0x14e071f [0233.581] timeGetTime () returned 0x14e0720 [0233.581] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] timeGetTime () returned 0x14e0720 [0233.582] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0233.583] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0233.583] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0233.583] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0233.583] VerifyVersionInfoW (in: lpVersionInformation=0xbfce40, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfce40) returned 1 [0233.583] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0233.585] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf68, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.585] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf68, cbMultiByte=-1, lpWideCharStr=0x28427a90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.585] SetLastError (dwErrCode=0x0) [0233.585] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc8f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.585] GetLastError () returned 0xcb [0233.585] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.585] SetLastError (dwErrCode=0xcb) [0233.585] timeGetTime () returned 0x14e0724 [0233.586] timeGetTime () returned 0x14e0724 [0233.587] timeGetTime () returned 0x14e0725 [0233.587] RtlWakeConditionVariable () returned 0x0 [0233.603] timeGetTime () returned 0x14e0735 [0233.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.608] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0233.609] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0233.609] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0233.610] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0233.610] VerifyVersionInfoW (in: lpVersionInformation=0xbfcee0, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfcee0) returned 1 [0233.610] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0233.610] timeGetTime () returned 0x14e073d [0233.611] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427a90 [0233.612] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4d8, cbMultiByte=-1, lpWideCharStr=0x28427a90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.612] SetLastError (dwErrCode=0x0) [0233.612] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfce60, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.612] GetLastError () returned 0xcb [0233.612] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.612] SetLastError (dwErrCode=0xcb) [0233.612] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a14b0 [0233.613] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd4b8, cbMultiByte=-1, lpWideCharStr=0x283a14b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.613] SetLastError (dwErrCode=0x0) [0233.613] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfce40, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.613] GetLastError () returned 0xcb [0233.613] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.613] SetLastError (dwErrCode=0xcb) [0233.613] timeGetTime () returned 0x14e073f [0233.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0233.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4120 [0233.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0233.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3ad0 [0233.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5600 [0233.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0233.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.615] timeGetTime () returned 0x14e0741 [0233.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.616] timeGetTime () returned 0x14e0742 [0233.616] timeGetTime () returned 0x14e0742 [0233.616] timeGetTime () returned 0x14e0742 [0233.616] timeGetTime () returned 0x14e0742 [0233.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.617] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf08, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0233.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427c50 [0233.618] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcf08, cbMultiByte=-1, lpWideCharStr=0x28427c50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0233.618] SetLastError (dwErrCode=0x0) [0233.618] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc890, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.618] GetLastError () returned 0xcb [0233.618] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.618] SetLastError (dwErrCode=0xcb) [0233.618] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0233.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x283a27a0 [0233.618] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcee8, cbMultiByte=-1, lpWideCharStr=0x283a27a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0233.618] SetLastError (dwErrCode=0x0) [0233.618] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc870, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0233.618] GetLastError () returned 0xcb [0233.618] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.618] SetLastError (dwErrCode=0xcb) [0233.619] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427d90 [0233.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a610 [0233.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b2c0 [0233.620] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.620] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0233.620] GetLastError () returned 0x0 [0233.620] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.620] SetLastError (dwErrCode=0x0) [0233.620] GetLastError () returned 0x0 [0233.620] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.620] SetLastError (dwErrCode=0x0) [0233.621] GetLastError () returned 0x0 [0233.621] SetLastError (dwErrCode=0x0) [0233.621] SetLastError (dwErrCode=0x0) [0233.621] GetLastError () returned 0x0 [0233.621] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.621] SetLastError (dwErrCode=0x0) [0233.621] GetProcAddress (hModule=0x7ff844f90000, lpProcName="FindWindowExW") returned 0x7ff844fb1d50 [0233.621] FindWindowExW (hWndParent=0xfffffffffffffffd, hWndChildAfter=0x0, lpszClass="Chrome_MessageWindow", lpszWindow="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure") returned 0x0 [0233.621] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="Local\\AtomProcessSingletonStartup!") returned 0x2c8 [0233.621] GetLastError () returned 0x0 [0233.621] SetLastError (dwErrCode=0x0) [0233.621] WaitForSingleObject (hHandle=0x2c8, dwMilliseconds=0xffffffff) returned 0x0 [0233.622] FindWindowExW (hWndParent=0xfffffffffffffffd, hWndChildAfter=0x0, lpszClass="Chrome_MessageWindow", lpszWindow="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure") returned 0x0 [0233.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0233.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386b70 [0233.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0233.622] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\lockfile" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\lockfile"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x4000080, hTemplateFile=0x0) returned 0x2cc [0233.623] GetLastError () returned 0x0 [0233.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427e10 [0233.623] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc1e5, lpWindowName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x7ff617940000, lpParam=0x27e33bd0) returned 0x502d6 [0233.624] GetWindowLongPtrW (hWnd=0x502d6, nIndex=-21) returned 0x0 [0233.624] NtdllDefWindowProc_W () returned 0x0 [0233.624] GetWindowLongPtrW (hWnd=0x502d6, nIndex=-21) returned 0x0 [0233.624] NtdllDefWindowProc_W () returned 0x1 [0233.624] GetWindowLongPtrW (hWnd=0x502d6, nIndex=-21) returned 0x0 [0233.624] NtdllDefWindowProc_W () returned 0x0 [0233.624] GetWindowLongPtrW (hWnd=0x502d6, nIndex=-21) returned 0x0 [0233.624] SetLastError (dwErrCode=0x0) [0233.624] SetWindowLongPtrW (hWnd=0x502d6, nIndex=-21, dwNewLong=0x27e33bd0) returned 0x0 [0233.624] GetLastError () returned 0x0 [0233.625] NtdllDefWindowProc_W () returned 0x0 [0233.625] GetProcAddress (hModule=0x7ff844f90000, lpProcName="ChangeWindowMessageFilterEx") returned 0x7ff844fc8860 [0233.625] ChangeWindowMessageFilterEx (in: hwnd=0x502d6, message=0x4a, action=0x1, pChangeFilterStruct=0x0 | out: pChangeFilterStruct=0x0) returned 1 [0233.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386b70 | out: hHeap=0xdf0000) returned 1 [0233.626] ReleaseMutex (hMutex=0x2c8) returned 1 [0233.626] CloseHandle (hObject=0x2c8) returned 1 [0233.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b2c0 | out: hHeap=0xdf0000) returned 1 [0233.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3040 [0233.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0233.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0233.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x2842a5a0 [0233.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4630 [0233.627] timeGetTime () returned 0x14e074d [0233.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0233.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0233.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6cc0 [0233.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7d30 [0233.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d530 [0233.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0233.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0233.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a21d0 [0233.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0233.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0233.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a7d30 | out: hHeap=0xdf0000) returned 1 [0233.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6cc0 | out: hHeap=0xdf0000) returned 1 [0233.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a21d0 | out: hHeap=0xdf0000) returned 1 [0233.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2f0 [0233.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0233.631] timeGetTime () returned 0x14e0751 [0233.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.631] timeGetTime () returned 0x14e0751 [0233.631] timeGetTime () returned 0x14e0751 [0233.631] timeGetTime () returned 0x14e0751 [0233.631] timeGetTime () returned 0x14e0751 [0233.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0233.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2f0 | out: hHeap=0xdf0000) returned 1 [0233.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0233.633] timeGetTime () returned 0x14e0753 [0233.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f50 [0233.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bbf0 [0233.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f50 | out: hHeap=0xdf0000) returned 1 [0233.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387ae0 [0233.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bbf0 | out: hHeap=0xdf0000) returned 1 [0233.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35ae0 [0233.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387ae0 | out: hHeap=0xdf0000) returned 1 [0233.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35ae0 | out: hHeap=0xdf0000) returned 1 [0233.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4750 [0233.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5a) returned 0x27e4a7d0 [0233.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0233.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a47e0 [0233.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d630 [0233.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0233.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4870 [0233.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2440 [0233.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1f00 [0233.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2470 [0233.639] timeGetTime () returned 0x14e0759 [0233.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0233.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0233.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0233.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6440 [0233.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6050 [0233.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0233.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a21d0 [0233.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x28392770 [0233.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0233.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6050 | out: hHeap=0xdf0000) returned 1 [0233.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6440 | out: hHeap=0xdf0000) returned 1 [0233.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a21d0 | out: hHeap=0xdf0000) returned 1 [0233.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2e0 [0233.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0233.648] timeGetTime () returned 0x14e0762 [0233.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.649] timeGetTime () returned 0x14e0763 [0233.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x197e6f60 [0233.649] timeGetTime () returned 0x14e0763 [0233.649] timeGetTime () returned 0x14e0763 [0233.649] timeGetTime () returned 0x14e0763 [0233.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6f60 | out: hHeap=0xdf0000) returned 1 [0233.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0233.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0233.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392770 | out: hHeap=0xdf0000) returned 1 [0233.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0233.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0233.651] timeGetTime () returned 0x14e0765 [0233.651] timeGetTime () returned 0x14e0765 [0233.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0233.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0233.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5120 [0233.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0233.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0233.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0233.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d330 [0233.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d330 | out: hHeap=0xdf0000) returned 1 [0233.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d10 [0233.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d10 | out: hHeap=0xdf0000) returned 1 [0233.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1e70 [0233.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0233.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0233.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4fd0 | out: hHeap=0xdf0000) returned 1 [0233.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5120 | out: hHeap=0xdf0000) returned 1 [0233.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1e70 | out: hHeap=0xdf0000) returned 1 [0233.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0233.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0233.657] timeGetTime () returned 0x14e076b [0233.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.658] timeGetTime () returned 0x14e076c [0233.658] timeGetTime () returned 0x14e076c [0233.658] timeGetTime () returned 0x14e076c [0233.658] timeGetTime () returned 0x14e076c [0233.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0233.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0233.659] timeGetTime () returned 0x14e076e [0233.660] timeGetTime () returned 0x14e076e [0233.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0233.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4680 [0233.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6aa0 [0233.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0233.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0233.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0233.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a22f0 [0233.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0233.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0233.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6aa0 | out: hHeap=0xdf0000) returned 1 [0233.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4680 | out: hHeap=0xdf0000) returned 1 [0233.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a22f0 | out: hHeap=0xdf0000) returned 1 [0233.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5f0 [0233.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0233.664] timeGetTime () returned 0x14e0772 [0233.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.664] timeGetTime () returned 0x14e0773 [0233.665] timeGetTime () returned 0x14e0773 [0233.665] timeGetTime () returned 0x14e0773 [0233.665] timeGetTime () returned 0x14e0773 [0233.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0233.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0233.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.666] timeGetTime () returned 0x14e0775 [0233.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.667] timeGetTime () returned 0x14e0775 [0233.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0233.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5cd0 [0233.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0233.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0233.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0233.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0233.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0233.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0233.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a91d0 | out: hHeap=0xdf0000) returned 1 [0233.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5cd0 | out: hHeap=0xdf0000) returned 1 [0233.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d650 [0233.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0233.671] timeGetTime () returned 0x14e0778 [0233.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.671] timeGetTime () returned 0x14e0778 [0233.671] timeGetTime () returned 0x14e0778 [0233.671] timeGetTime () returned 0x14e0778 [0233.671] timeGetTime () returned 0x14e0778 [0233.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a70 [0233.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0233.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0233.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.672] timeGetTime () returned 0x14e0778 [0233.673] timeGetTime () returned 0x14e0778 [0233.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0233.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0233.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4bd0 [0233.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8780 [0233.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0233.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0233.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0233.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a20b0 [0233.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a20b0 | out: hHeap=0xdf0000) returned 1 [0233.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0233.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0233.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8780 | out: hHeap=0xdf0000) returned 1 [0233.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4bd0 | out: hHeap=0xdf0000) returned 1 [0233.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0233.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0233.678] timeGetTime () returned 0x14e0780 [0233.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.678] timeGetTime () returned 0x14e0780 [0233.678] timeGetTime () returned 0x14e0780 [0233.678] timeGetTime () returned 0x14e0780 [0233.678] timeGetTime () returned 0x14e0780 [0233.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0233.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0233.681] timeGetTime () returned 0x14e0783 [0233.681] timeGetTime () returned 0x14e0783 [0233.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0233.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6220 [0233.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5a20 [0233.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0233.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d320 [0233.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0233.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cf0 [0233.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d320 | out: hHeap=0xdf0000) returned 1 [0233.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1ea0 [0233.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1ea0 | out: hHeap=0xdf0000) returned 1 [0233.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6640 [0233.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0233.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0233.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0233.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5a20 | out: hHeap=0xdf0000) returned 1 [0233.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6220 | out: hHeap=0xdf0000) returned 1 [0233.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6640 | out: hHeap=0xdf0000) returned 1 [0233.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d610 [0233.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0233.687] timeGetTime () returned 0x14e0789 [0233.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0233.687] timeGetTime () returned 0x14e0789 [0233.687] timeGetTime () returned 0x14e0789 [0233.687] timeGetTime () returned 0x14e0789 [0233.687] timeGetTime () returned 0x14e0789 [0233.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0233.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0233.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d610 | out: hHeap=0xdf0000) returned 1 [0233.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.689] timeGetTime () returned 0x14e078b [0233.689] timeGetTime () returned 0x14e078b [0233.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0233.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0233.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4350 [0233.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6050 [0233.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0233.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0233.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384a70 [0233.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1e10 [0233.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0233.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0233.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6050 | out: hHeap=0xdf0000) returned 1 [0233.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4350 | out: hHeap=0xdf0000) returned 1 [0233.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1e10 | out: hHeap=0xdf0000) returned 1 [0233.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5d0 [0233.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0233.694] timeGetTime () returned 0x14e0791 [0233.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.695] timeGetTime () returned 0x14e0791 [0233.695] timeGetTime () returned 0x14e0791 [0233.695] timeGetTime () returned 0x14e0791 [0233.695] timeGetTime () returned 0x14e0791 [0233.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0233.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0233.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.697] timeGetTime () returned 0x14e0793 [0233.697] timeGetTime () returned 0x14e0793 [0233.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0233.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0233.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0233.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3cf0 [0233.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6050 [0233.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0233.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0233.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384990 [0233.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0233.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0233.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6050 | out: hHeap=0xdf0000) returned 1 [0233.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3cf0 | out: hHeap=0xdf0000) returned 1 [0233.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d530 [0233.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0233.702] timeGetTime () returned 0x14e0798 [0233.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.702] timeGetTime () returned 0x14e0799 [0233.703] timeGetTime () returned 0x14e0799 [0233.703] timeGetTime () returned 0x14e0799 [0233.703] timeGetTime () returned 0x14e0799 [0233.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cf0 [0233.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0233.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0233.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0233.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0233.704] timeGetTime () returned 0x14e079b [0233.705] timeGetTime () returned 0x14e079b [0233.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0233.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2e10 [0233.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0233.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0233.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0233.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cf0 [0233.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0233.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0233.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4fd0 | out: hHeap=0xdf0000) returned 1 [0233.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2e10 | out: hHeap=0xdf0000) returned 1 [0233.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0233.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2aa0 [0233.710] timeGetTime () returned 0x14e07a0 [0233.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0233.710] timeGetTime () returned 0x14e07a0 [0233.710] timeGetTime () returned 0x14e07a0 [0233.710] timeGetTime () returned 0x14e07a0 [0233.710] timeGetTime () returned 0x14e07a0 [0233.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0233.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0233.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.712] timeGetTime () returned 0x14e07a2 [0233.712] timeGetTime () returned 0x14e07a2 [0233.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0233.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0233.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0233.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5bc0 [0233.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a9800 [0233.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283d6da0 [0233.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0233.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0233.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cf0 [0233.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a24d0 [0233.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384990 [0233.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a70 [0233.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0233.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a24d0 | out: hHeap=0xdf0000) returned 1 [0233.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0233.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a9800 | out: hHeap=0xdf0000) returned 1 [0233.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5bc0 | out: hHeap=0xdf0000) returned 1 [0233.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0233.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0233.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0233.721] timeGetTime () returned 0x14e07ab [0233.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.721] timeGetTime () returned 0x14e07ab [0233.721] timeGetTime () returned 0x14e07ab [0233.721] timeGetTime () returned 0x14e07ab [0233.721] timeGetTime () returned 0x14e07ab [0233.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384a70 [0233.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0233.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0233.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0233.723] timeGetTime () returned 0x14e07ab [0233.723] timeGetTime () returned 0x14e07ab [0233.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0233.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0233.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28428150 [0233.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284285a0 [0233.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0233.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c38b0 [0233.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d610 | out: hHeap=0xdf0000) returned 1 [0233.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0233.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0233.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5c30 | out: hHeap=0xdf0000) returned 1 [0233.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c38b0 | out: hHeap=0xdf0000) returned 1 [0233.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.726] timeGetTime () returned 0x14e07b0 [0233.726] timeGetTime () returned 0x14e07b0 [0233.726] timeGetTime () returned 0x14e07b0 [0233.726] timeGetTime () returned 0x14e07b0 [0233.726] timeGetTime () returned 0x14e07b0 [0233.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0233.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0233.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0233.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0233.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0233.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0233.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0233.727] timeGetTime () returned 0x14e07b1 [0233.728] timeGetTime () returned 0x14e07b2 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284285a0 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d30 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a70 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2260 | out: hHeap=0xdf0000) returned 1 [0233.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384990 | out: hHeap=0xdf0000) returned 1 [0233.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cf0 | out: hHeap=0xdf0000) returned 1 [0233.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0233.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0233.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0233.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0233.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6050 | out: hHeap=0xdf0000) returned 1 [0233.729] timeGetTime () returned 0x14e07b3 [0233.729] timeGetTime () returned 0x14e07b3 [0233.729] timeGetTime () returned 0x14e07b3 [0233.729] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.730] timeGetTime () returned 0x14e07b4 [0233.735] LoadLibraryExA (lpLibFileName="COMCTL32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff83ef20000 [0233.748] GetProcAddress (hModule=0x7ff83ef20000, lpProcName="InitCommonControlsEx") returned 0x7ff83ef804b0 [0233.748] InitCommonControlsEx (picce=0xbff798) returned 1 [0233.758] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.759] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbff3b0, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0233.760] RtlTryAcquireSRWLockExclusive () returned 0x28428001 [0233.761] RtlTryAcquireSRWLockExclusive () returned 0xc01 [0233.761] IsDebuggerPresent () returned 0 [0233.761] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0233.761] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.761] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0233.761] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.761] timeGetTime () returned 0x14e07d3 [0233.761] timeGetTime () returned 0x14e07d3 [0233.761] timeGetTime () returned 0x14e07d3 [0233.762] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0233.762] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0233.763] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0233.764] timeGetTime () returned 0x14e07d6 [0233.764] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0233.764] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0233.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1ea0 [0233.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384a70 [0233.766] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0233.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a24a0 [0233.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384d50 [0233.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d650 [0233.767] RtlTryAcquireSRWLockExclusive () returned 0x283a2301 [0233.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427250 [0233.767] WSALookupServiceBeginW (in: lpqsRestrictions=0xbff450, dwControlFlags=0xff0, lphLookup=0xbff4c8 | out: lphLookup=0xbff4c8*=0xe8d220) returned 0 [0233.795] WSALookupServiceNextW (in: hLookup=0xe8d220, dwControlFlags=0x10, lpdwBufferLength=0xbff44c, lpqsResults=0xbff4d0 | out: lpdwBufferLength=0xbff44c, lpqsResults=0xbff4d0) returned 0 [0233.795] WSALookupServiceEnd (hLookup=0xe8d220) returned 0 [0233.796] timeGetTime () returned 0x14e07f6 [0233.796] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.796] GetAdaptersAddresses (in: Family=0x0, Flags=0x0, Reserved=0x0, AdapterAddresses=0xbfb780, SizePointer=0xbfb77c*=0x3a98 | out: AdapterAddresses=0xbfb780*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0xbfbd38, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0xbfb9e8, FirstAnycastAddress=0x0, FirstMulticastAddress=0xbfba98, FirstDnsServerAddress=0xbfbd08, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0xbfb940*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0xbfb77c*=0x3a98) returned 0x0 [0233.823] GetLastError () returned 0x0 [0233.823] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.823] SetLastError (dwErrCode=0x0) [0233.823] GetLastError () returned 0x0 [0233.823] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.823] SetLastError (dwErrCode=0x0) [0233.823] GetLastError () returned 0x0 [0233.823] SetLastError (dwErrCode=0x0) [0233.823] SetLastError (dwErrCode=0x0) [0233.823] GetLastError () returned 0x0 [0233.823] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.823] SetLastError (dwErrCode=0x0) [0233.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0xbfb380, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ethernet", lpUsedDefaultChar=0x0) returned 8 [0233.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420790 [0233.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284209d0 [0233.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x27e337a0 [0233.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420810 [0233.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284209d0 | out: hHeap=0xdf0000) returned 1 [0233.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420790 | out: hHeap=0xdf0000) returned 1 [0233.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0233.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0xbfb380, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ethernet", lpUsedDefaultChar=0x0) returned 8 [0233.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420410 [0233.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420490 [0233.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0233.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420a10 [0233.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421050 [0233.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420810 | out: hHeap=0xdf0000) returned 1 [0233.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e337a0 | out: hHeap=0xdf0000) returned 1 [0233.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420490 | out: hHeap=0xdf0000) returned 1 [0233.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420410 | out: hHeap=0xdf0000) returned 1 [0233.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0233.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0233.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284207d0 [0233.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0x284207d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Local Area Connection* 3", lpUsedDefaultChar=0x0) returned 24 [0233.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420c90 [0233.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420dd0 [0233.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1d50 [0233.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x160) returned 0x27e37270 [0233.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421090 [0233.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2620 [0233.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420910 [0233.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420b90 [0233.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420a10 | out: hHeap=0xdf0000) returned 1 [0233.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421050 | out: hHeap=0xdf0000) returned 1 [0233.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0233.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1d50 | out: hHeap=0xdf0000) returned 1 [0233.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420dd0 | out: hHeap=0xdf0000) returned 1 [0233.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420c90 | out: hHeap=0xdf0000) returned 1 [0233.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284207d0 | out: hHeap=0xdf0000) returned 1 [0233.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0233.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0233.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0233.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420fd0 [0233.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0x28420fd0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Local Area Connection* 3", lpUsedDefaultChar=0x0) returned 24 [0233.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284207d0 [0233.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420250 [0233.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a27a0 [0233.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420950 [0233.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1e10 [0233.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a27a0 | out: hHeap=0xdf0000) returned 1 [0233.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420250 | out: hHeap=0xdf0000) returned 1 [0233.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284207d0 | out: hHeap=0xdf0000) returned 1 [0233.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420fd0 | out: hHeap=0xdf0000) returned 1 [0233.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0233.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2050 [0233.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2050 | out: hHeap=0xdf0000) returned 1 [0233.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1e10 | out: hHeap=0xdf0000) returned 1 [0233.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420950 | out: hHeap=0xdf0000) returned 1 [0233.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2620 | out: hHeap=0xdf0000) returned 1 [0233.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0233.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420910 | out: hHeap=0xdf0000) returned 1 [0233.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420b90 | out: hHeap=0xdf0000) returned 1 [0233.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37270 | out: hHeap=0xdf0000) returned 1 [0233.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cfa0 [0233.848] WSACreateEvent () returned 0x448 [0233.848] WaitForSingleObject (hHandle=0x448, dwMilliseconds=0x0) returned 0x102 [0233.848] NotifyAddrChange (in: Handle=0xbff5f8, overlapped=0x27e36050 | out: Handle=0xbff5f8*=0x44c) returned 0x3e5 [0233.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0233.848] RegisterWaitForSingleObject (in: phNewWaitObject=0x27e36028, hObject=0x448, Callback=0x7ff61a055790, Context=0x27e35ff8, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x27e36028*=0x27e4bbf0) returned 1 [0233.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2230 [0233.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0233.850] RtlTryAcquireSRWLockExclusive () returned 0x76a342e0bef51e01 [0233.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0233.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385410 [0233.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x27e33ce0 [0233.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3c150 | out: hHeap=0xdf0000) returned 1 [0233.850] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420bd0 [0233.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a26e0 [0233.851] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0233.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a22f0 [0233.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2050 [0233.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2050 | out: hHeap=0xdf0000) returned 1 [0233.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2230 | out: hHeap=0xdf0000) returned 1 [0233.852] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc1e5, lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x7ff617940000, lpParam=0x28385430) returned 0x40304 [0233.853] GetWindowLongPtrW (hWnd=0x40304, nIndex=-21) returned 0x0 [0233.853] NtdllDefWindowProc_W () returned 0x0 [0233.853] GetWindowLongPtrW (hWnd=0x40304, nIndex=-21) returned 0x0 [0233.853] NtdllDefWindowProc_W () returned 0x1 [0233.853] GetWindowLongPtrW (hWnd=0x40304, nIndex=-21) returned 0x0 [0233.854] NtdllDefWindowProc_W () returned 0x0 [0233.854] GetWindowLongPtrW (hWnd=0x40304, nIndex=-21) returned 0x0 [0233.854] SetLastError (dwErrCode=0x0) [0233.854] SetWindowLongPtrW (hWnd=0x40304, nIndex=-21, dwNewLong=0x28385430) returned 0x0 [0233.854] GetLastError () returned 0x0 [0233.854] NtdllDefWindowProc_W () returned 0x0 [0233.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421190 [0233.855] RtlTryAcquireSRWLockExclusive () returned 0xe4b201 [0233.855] GetLastError () returned 0x0 [0233.855] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.855] SetLastError (dwErrCode=0x0) [0233.855] GetLastError () returned 0x0 [0233.855] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.855] SetLastError (dwErrCode=0x0) [0233.855] GetLastError () returned 0x0 [0233.855] SetLastError (dwErrCode=0x0) [0233.855] GetLastError () returned 0x0 [0233.855] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.855] SetLastError (dwErrCode=0x0) [0233.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284203d0 [0233.856] SetLastError (dwErrCode=0x0) [0233.856] GetLastError () returned 0x0 [0233.856] LdrpDispatchUserCallTarget () returned 0xe007a0 [0233.856] SetLastError (dwErrCode=0x0) [0233.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b340 [0233.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420b90 [0233.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5560 [0233.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0950 [0233.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284203d0 | out: hHeap=0xdf0000) returned 1 [0233.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7940 [0233.857] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x474 [0233.857] GetLastError () returned 0x0 [0233.857] SetLastError (dwErrCode=0x0) [0233.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d0e0 [0233.858] RtlTryAcquireSRWLockExclusive () returned 0x1 [0233.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385290 [0233.858] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28385290, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x478 [0233.859] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0233.859] timeGetTime () returned 0x14e0835 [0233.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xa64a5d0 [0233.859] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5601 [0233.863] RtlTryAcquireSRWLockExclusive () returned 0x28420501 [0233.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fc280 [0233.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0233.864] RtlTryAcquireSRWLockExclusive () returned 0x28420e01 [0233.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x27e33740 [0233.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0233.866] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5201 [0233.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2230 [0233.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283852b0 [0233.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0233.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420790 [0233.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420b10 [0233.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cfb0 [0233.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420950 [0233.868] RtlTryAcquireSRWLockExclusive () returned 0x28420901 [0233.868] RtlTryAcquireSRWLockExclusive () returned 0x282fc301 [0233.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1d50 [0233.869] RtlTryAcquireSRWLockExclusive () returned 0x282fd001 [0233.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2050 [0233.870] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e332c0 [0233.871] GetProcAddress (hModule=0x7ff846200000, lpProcName="CoCreateInstance") returned 0x7ff84601fb70 [0233.872] CoCreateInstance (in: rclsid=0x7ff61e559d80*(Data1=0x529a9e6b, Data2=0x6587, Data3=0x4f23, Data4=([0]=0xab, [1]=0x9e, [2]=0x9c, [3]=0x7d, [4]=0x68, [5]=0x3e, [6]=0x3c, [7]=0x50)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e3c4ff8*(Data1=0xaa80e801, Data2=0x2021, Data3=0x11d2, Data4=([0]=0x93, [1]=0xe0, [2]=0x0, [3]=0x60, [4]=0xb0, [5]=0x67, [6]=0xb8, [7]=0x6e)), ppv=0x27e332c8 | out: ppv=0x27e332c8*=0x28398df0) returned 0x0 [0233.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdea0 [0233.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58ab0 [0233.909] CoCreateInstance (in: rclsid=0x7ff61e559d70*(Data1=0xa4b544a1, Data2=0x438d, Data3=0x4b41, Data4=([0]=0x93, [1]=0x25, [2]=0x86, [3]=0x95, [4]=0x23, [5]=0xe2, [6]=0xd6, [7]=0xc7)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f70*(Data1=0xc3acefb5, Data2=0xf69d, Data3=0x4905, Data4=([0]=0x93, [1]=0x8f, [2]=0xfc, [3]=0xad, [4]=0xcf, [5]=0x4b, [6]=0xe8, [7]=0x30)), ppv=0xe58c40 | out: ppv=0xe58c40*=0x28385710) returned 0x0 [0233.910] CoCreateInstance (in: rclsid=0x7ff61e559db0*(Data1=0x3ce74de4, Data2=0x53d3, Data3=0x4d74, Data4=([0]=0x8b, [1]=0x83, [2]=0x43, [3]=0x1b, [4]=0x38, [5]=0x28, [6]=0xba, [7]=0x53)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f80*(Data1=0x8ded7393, Data2=0x5db1, Data3=0x475c, Data4=([0]=0x9e, [1]=0x71, [2]=0xa3, [3]=0x91, [4]=0x11, [5]=0xb0, [6]=0xff, [7]=0x67)), ppv=0xe58c48 | out: ppv=0xe58c48*=0x282a73c0) returned 0x0 [0233.913] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c4fe8*(Data1=0x4ea48a35, Data2=0x60ae, Data3=0x446f, Data4=([0]=0x8f, [1]=0xd6, [2]=0xe6, [3]=0xa8, [4]=0xd8, [5]=0x24, [6]=0x59, [7]=0xf7)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e10) returned 0x0 [0233.914] IUnknown:Release (This=0x28398e10) returned 0x1 [0233.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe0d0 [0233.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58c70 [0233.915] CoCreateInstance (in: rclsid=0x7ff61e559d70*(Data1=0xa4b544a1, Data2=0x438d, Data3=0x4b41, Data4=([0]=0x93, [1]=0x25, [2]=0x86, [3]=0x95, [4]=0x23, [5]=0xe2, [6]=0xd6, [7]=0xc7)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f70*(Data1=0xc3acefb5, Data2=0xf69d, Data3=0x4905, Data4=([0]=0x93, [1]=0x8f, [2]=0xfc, [3]=0xad, [4]=0xcf, [5]=0x4b, [6]=0xe8, [7]=0x30)), ppv=0xe58e00 | out: ppv=0xe58e00*=0x28384f70) returned 0x0 [0233.916] CoCreateInstance (in: rclsid=0x7ff61e559db0*(Data1=0x3ce74de4, Data2=0x53d3, Data3=0x4d74, Data4=([0]=0x8b, [1]=0x83, [2]=0x43, [3]=0x1b, [4]=0x38, [5]=0x28, [6]=0xba, [7]=0x53)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f80*(Data1=0x8ded7393, Data2=0x5db1, Data3=0x475c, Data4=([0]=0x9e, [1]=0x71, [2]=0xa3, [3]=0x91, [4]=0x11, [5]=0xb0, [6]=0xff, [7]=0x67)), ppv=0xe58e08 | out: ppv=0xe58e08*=0x282a73c0) returned 0x0 [0233.916] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c4fe8*(Data1=0x4ea48a35, Data2=0x60ae, Data3=0x446f, Data4=([0]=0x8f, [1]=0xd6, [2]=0xe6, [3]=0xa8, [4]=0xd8, [5]=0x24, [6]=0x59, [7]=0xf7)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e10) returned 0x0 [0233.917] IUnknown:Release (This=0x28398e10) returned 0x1 [0233.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe3a0 [0233.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58e30 [0233.919] CoCreateInstance (in: rclsid=0x7ff61e559d70*(Data1=0xa4b544a1, Data2=0x438d, Data3=0x4b41, Data4=([0]=0x93, [1]=0x25, [2]=0x86, [3]=0x95, [4]=0x23, [5]=0xe2, [6]=0xd6, [7]=0xc7)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f70*(Data1=0xc3acefb5, Data2=0xf69d, Data3=0x4905, Data4=([0]=0x93, [1]=0x8f, [2]=0xfc, [3]=0xad, [4]=0xcf, [5]=0x4b, [6]=0xe8, [7]=0x30)), ppv=0xe58fc0 | out: ppv=0xe58fc0*=0x28384f50) returned 0x0 [0233.919] CoCreateInstance (in: rclsid=0x7ff61e559db0*(Data1=0x3ce74de4, Data2=0x53d3, Data3=0x4d74, Data4=([0]=0x8b, [1]=0x83, [2]=0x43, [3]=0x1b, [4]=0x38, [5]=0x28, [6]=0xba, [7]=0x53)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f80*(Data1=0x8ded7393, Data2=0x5db1, Data3=0x475c, Data4=([0]=0x9e, [1]=0x71, [2]=0xa3, [3]=0x91, [4]=0x11, [5]=0xb0, [6]=0xff, [7]=0x67)), ppv=0xe58fc8 | out: ppv=0xe58fc8*=0x282a73c0) returned 0x0 [0233.919] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c4fe8*(Data1=0x4ea48a35, Data2=0x60ae, Data3=0x446f, Data4=([0]=0x8f, [1]=0xd6, [2]=0xe6, [3]=0xa8, [4]=0xd8, [5]=0x24, [6]=0x59, [7]=0xf7)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e10) returned 0x0 [0233.920] IUnknown:Release (This=0x28398e10) returned 0x1 [0233.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdcc0 [0233.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0xe58570 [0233.921] CoCreateInstance (in: rclsid=0x7ff61e559d70*(Data1=0xa4b544a1, Data2=0x438d, Data3=0x4b41, Data4=([0]=0x93, [1]=0x25, [2]=0x86, [3]=0x95, [4]=0x23, [5]=0xe2, [6]=0xd6, [7]=0xc7)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f70*(Data1=0xc3acefb5, Data2=0xf69d, Data3=0x4905, Data4=([0]=0x93, [1]=0x8f, [2]=0xfc, [3]=0xad, [4]=0xcf, [5]=0x4b, [6]=0xe8, [7]=0x30)), ppv=0xe58700 | out: ppv=0xe58700*=0x28385010) returned 0x0 [0233.921] CoCreateInstance (in: rclsid=0x7ff61e559db0*(Data1=0x3ce74de4, Data2=0x53d3, Data3=0x4d74, Data4=([0]=0x8b, [1]=0x83, [2]=0x43, [3]=0x1b, [4]=0x38, [5]=0x28, [6]=0xba, [7]=0x53)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f80*(Data1=0x8ded7393, Data2=0x5db1, Data3=0x475c, Data4=([0]=0x9e, [1]=0x71, [2]=0xa3, [3]=0x91, [4]=0x11, [5]=0xb0, [6]=0xff, [7]=0x67)), ppv=0xe58708 | out: ppv=0xe58708*=0x282a73c0) returned 0x0 [0233.921] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c4fe8*(Data1=0x4ea48a35, Data2=0x60ae, Data3=0x446f, Data4=([0]=0x8f, [1]=0xd6, [2]=0xe6, [3]=0xa8, [4]=0xd8, [5]=0x24, [6]=0x59, [7]=0xf7)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e10) returned 0x0 [0233.922] IUnknown:Release (This=0x28398e10) returned 0x1 [0233.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fde50 [0233.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0x28394ab0 [0233.923] CoCreateInstance (in: rclsid=0x7ff61e559d70*(Data1=0xa4b544a1, Data2=0x438d, Data3=0x4b41, Data4=([0]=0x93, [1]=0x25, [2]=0x86, [3]=0x95, [4]=0x23, [5]=0xe2, [6]=0xd6, [7]=0xc7)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f70*(Data1=0xc3acefb5, Data2=0xf69d, Data3=0x4905, Data4=([0]=0x93, [1]=0x8f, [2]=0xfc, [3]=0xad, [4]=0xcf, [5]=0x4b, [6]=0xe8, [7]=0x30)), ppv=0x28394c40 | out: ppv=0x28394c40*=0x28385050) returned 0x0 [0233.923] CoCreateInstance (in: rclsid=0x7ff61e559db0*(Data1=0x3ce74de4, Data2=0x53d3, Data3=0x4d74, Data4=([0]=0x8b, [1]=0x83, [2]=0x43, [3]=0x1b, [4]=0x38, [5]=0x28, [6]=0xba, [7]=0x53)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f80*(Data1=0x8ded7393, Data2=0x5db1, Data3=0x475c, Data4=([0]=0x9e, [1]=0x71, [2]=0xa3, [3]=0x91, [4]=0x11, [5]=0xb0, [6]=0xff, [7]=0x67)), ppv=0x28394c48 | out: ppv=0x28394c48*=0x282a73c0) returned 0x0 [0233.923] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c4fe8*(Data1=0x4ea48a35, Data2=0x60ae, Data3=0x446f, Data4=([0]=0x8f, [1]=0xd6, [2]=0xe6, [3]=0xa8, [4]=0xd8, [5]=0x24, [6]=0x59, [7]=0xf7)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e10) returned 0x0 [0233.923] IUnknown:Release (This=0x28398e10) returned 0x1 [0233.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdf40 [0233.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0x28393e70 [0233.924] CoCreateInstance (in: rclsid=0x7ff61e559d70*(Data1=0xa4b544a1, Data2=0x438d, Data3=0x4b41, Data4=([0]=0x93, [1]=0x25, [2]=0x86, [3]=0x95, [4]=0x23, [5]=0xe2, [6]=0xd6, [7]=0xc7)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f70*(Data1=0xc3acefb5, Data2=0xf69d, Data3=0x4905, Data4=([0]=0x93, [1]=0x8f, [2]=0xfc, [3]=0xad, [4]=0xcf, [5]=0x4b, [6]=0xe8, [7]=0x30)), ppv=0x28394000 | out: ppv=0x28394000*=0x28385070) returned 0x0 [0233.924] CoCreateInstance (in: rclsid=0x7ff61e559db0*(Data1=0x3ce74de4, Data2=0x53d3, Data3=0x4d74, Data4=([0]=0x8b, [1]=0x83, [2]=0x43, [3]=0x1b, [4]=0x38, [5]=0x28, [6]=0xba, [7]=0x53)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f80*(Data1=0x8ded7393, Data2=0x5db1, Data3=0x475c, Data4=([0]=0x9e, [1]=0x71, [2]=0xa3, [3]=0x91, [4]=0x11, [5]=0xb0, [6]=0xff, [7]=0x67)), ppv=0x28394008 | out: ppv=0x28394008*=0x282a73c0) returned 0x0 [0233.925] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c4fe8*(Data1=0x4ea48a35, Data2=0x60ae, Data3=0x446f, Data4=([0]=0x8f, [1]=0xd6, [2]=0xe6, [3]=0xa8, [4]=0xd8, [5]=0x24, [6]=0x59, [7]=0xf7)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e10) returned 0x0 [0233.925] IUnknown:Release (This=0x28398e10) returned 0x1 [0233.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd6d0 [0233.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0x28394ff0 [0233.925] CoCreateInstance (in: rclsid=0x7ff61e559d70*(Data1=0xa4b544a1, Data2=0x438d, Data3=0x4b41, Data4=([0]=0x93, [1]=0x25, [2]=0x86, [3]=0x95, [4]=0x23, [5]=0xe2, [6]=0xd6, [7]=0xc7)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f70*(Data1=0xc3acefb5, Data2=0xf69d, Data3=0x4905, Data4=([0]=0x93, [1]=0x8f, [2]=0xfc, [3]=0xad, [4]=0xcf, [5]=0x4b, [6]=0xe8, [7]=0x30)), ppv=0x28395180 | out: ppv=0x28395180*=0x28385c90) returned 0x0 [0233.926] CoCreateInstance (in: rclsid=0x7ff61e559db0*(Data1=0x3ce74de4, Data2=0x53d3, Data3=0x4d74, Data4=([0]=0x8b, [1]=0x83, [2]=0x43, [3]=0x1b, [4]=0x38, [5]=0x28, [6]=0xba, [7]=0x53)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e559f80*(Data1=0x8ded7393, Data2=0x5db1, Data3=0x475c, Data4=([0]=0x9e, [1]=0x71, [2]=0xa3, [3]=0x91, [4]=0x11, [5]=0xb0, [6]=0xff, [7]=0x67)), ppv=0x28395188 | out: ppv=0x28395188*=0x282a73c0) returned 0x0 [0233.926] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c4fe8*(Data1=0x4ea48a35, Data2=0x60ae, Data3=0x446f, Data4=([0]=0x8f, [1]=0xd6, [2]=0xe6, [3]=0xa8, [4]=0xd8, [5]=0x24, [6]=0x59, [7]=0xf7)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e10) returned 0x0 [0233.926] IUnknown:Release (This=0x28398e10) returned 0x1 [0233.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe710 [0233.943] IUnknown:QueryInterface (in: This=0x28398df0, riid=0x7ff61e3c5008*(Data1=0x7dcf57ac, Data2=0x18ad, Data3=0x438b, Data4=([0]=0x82, [1]=0x4d, [2]=0x97, [3]=0x9b, [4]=0xff, [5]=0xb7, [6]=0x4b, [7]=0x7c)), ppvObject=0xbff720 | out: ppvObject=0xbff720*=0x28398e50) returned 0x0 [0233.943] IUnknown:Release (This=0x28398e50) returned 0x1 [0233.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe1c0 [0233.948] RtlTryAcquireSRWLockExclusive () returned 0x1 [0233.948] RtlTryAcquireSRWLockExclusive () returned 0xafff40d91f18bc01 [0233.959] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0233.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5173a0 | out: hHeap=0xdf0000) returned 1 [0233.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2a10 | out: hHeap=0xdf0000) returned 1 [0233.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2f50 [0233.960] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0233.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420f50 [0233.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fda40 [0233.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0233.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3250 [0233.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdd60 [0233.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fdd60 | out: hHeap=0xdf0000) returned 1 [0233.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe1c0 | out: hHeap=0xdf0000) returned 1 [0233.962] timeGetTime () returned 0x14e089c [0233.962] timeGetTime () returned 0x14e089c [0233.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3430 [0233.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420690 [0233.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385b30 [0233.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420310 [0233.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385c70 [0233.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420590 [0233.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385b10 [0233.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420290 [0233.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385910 [0233.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420910 [0233.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385dd0 [0233.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841aab0 [0233.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d0f0 [0233.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e333e0 [0233.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d140 [0233.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421090 [0233.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420510 [0233.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cf10 [0233.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420250 [0233.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420810 [0233.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a7d0 [0233.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0233.969] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0233.970] timeGetTime () returned 0x14e08a4 [0233.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376ab0 [0233.970] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0233.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2ad0 [0233.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0233.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420410 [0233.972] LoadLibraryExA (lpLibFileName="GDI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff845260000 [0233.972] GetProcAddress (hModule=0x7ff845260000, lpProcName="GetStockObject") returned 0x7ff84527c670 [0233.972] GetStockObject (i=4) returned 0x1900011 [0233.973] GetModuleHandleExA (in: dwFlags=0x6, lpModuleName=0x7ff61acd3890, phModule=0xbff008 | out: phModule=0xbff008*=0x7ff617940000) returned 1 [0233.973] RegisterClassExW (param_1=0xbff0d0) returned 0xc1c8 [0233.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420850 [0233.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x27e33b00 [0233.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420410 | out: hHeap=0xdf0000) returned 1 [0233.974] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc1c8, lpWindowName=0x0, dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0xa4b6140) returned 0x502f8 [0233.975] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetWindowThreadProcessId") returned 0x7ff844fa54a0 [0233.975] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfe97c | out: lpdwProcessId=0xbfe97c) returned 0xc40 [0233.975] GetCurrentProcessId () returned 0x6d4 [0233.975] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0x0 [0233.975] SetWindowLongPtrW (hWnd=0x502f8, nIndex=-21, dwNewLong=0xa4b6140) returned 0x0 [0233.976] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0233.976] NtdllDefWindowProc_W () returned 0x1 [0233.977] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfe98c | out: lpdwProcessId=0xbfe98c) returned 0xc40 [0233.977] GetCurrentProcessId () returned 0x6d4 [0233.977] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.977] NtdllDefWindowProc_W () returned 0x0 [0233.980] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfe91c | out: lpdwProcessId=0xbfe91c) returned 0xc40 [0233.980] GetCurrentProcessId () returned 0x6d4 [0233.980] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.980] NtdllDefWindowProc_W () returned 0x0 [0233.981] GetLastError () returned 0x0 [0233.981] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWindowPos") returned 0x7ff844fc2320 [0233.982] SetWindowPos (hWnd=0x502f8, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x3f) returned 1 [0233.982] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfef0c | out: lpdwProcessId=0xbfef0c) returned 0xc40 [0233.982] GetCurrentProcessId () returned 0x6d4 [0233.982] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.982] NtdllDefWindowProc_W () returned 0x0 [0233.982] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfeecc | out: lpdwProcessId=0xbfeecc) returned 0xc40 [0233.982] GetCurrentProcessId () returned 0x6d4 [0233.982] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.982] NtdllDefWindowProc_W () returned 0x0 [0233.984] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfef0c | out: lpdwProcessId=0xbfef0c) returned 0xc40 [0233.984] GetCurrentProcessId () returned 0x6d4 [0233.984] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.984] NtdllDefWindowProc_W () returned 0x0 [0233.993] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfe16c | out: lpdwProcessId=0xbfe16c) returned 0xc40 [0233.993] GetCurrentProcessId () returned 0x6d4 [0233.993] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.993] NtdllDefWindowProc_W () returned 0x0 [0233.993] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfe16c | out: lpdwProcessId=0xbfe16c) returned 0xc40 [0233.993] GetCurrentProcessId () returned 0x6d4 [0233.993] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.993] NtdllDefWindowProc_W () returned 0x0 [0233.993] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfe16c | out: lpdwProcessId=0xbfe16c) returned 0xc40 [0233.993] GetCurrentProcessId () returned 0x6d4 [0233.994] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.994] NtdllDefWindowProc_W () returned 0x0 [0233.994] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbff20c | out: lpdwProcessId=0xbff20c) returned 0xc40 [0233.994] GetCurrentProcessId () returned 0x6d4 [0233.994] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0233.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421110 [0233.995] RtlTryAcquireSRWLockExclusive () returned 0x28421101 [0233.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a4c0 [0233.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33740 | out: hHeap=0xdf0000) returned 1 [0233.999] GetProcAddress (hModule=0x7ff844f90000, lpProcName="EnumDisplayMonitors") returned 0x7ff844fc27e0 [0233.999] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x7ff61a3ed670, dwData=0xbff420) returned 1 [0234.000] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetMonitorInfoW") returned 0x7ff844fa2640 [0234.000] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbff108 | out: lpmi=0xbff108) returned 1 [0234.000] GetProcAddress (hModule=0x7ff844f90000, lpProcName="EnumDisplaySettingsW") returned 0x7ff844fb1a70 [0234.000] EnumDisplaySettingsW (in: lpszDeviceName="\\\\.\\DISPLAY1", iModeNum=0xffffffff, lpDevMode=0xbff170 | out: lpDevMode=0xbff170) returned 1 [0234.002] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetPointerDevices") returned 0x7ff844fc9340 [0234.002] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.002] GetPointerDevices (in: deviceCount=0xbff104, pointerDevices=0x0 | out: deviceCount=0xbff104, pointerDevices=0x0) returned 1 [0234.002] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbff170 | out: lpmi=0xbff170) returned 1 [0234.002] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetDisplayConfigBufferSizes") returned 0x7ff844fb9600 [0234.002] GetDisplayConfigBufferSizes (in: flags=0x2, numPathArrayElements=0xbff0f0, numModeInfoArrayElements=0xbff104 | out: numPathArrayElements=0xbff0f0, numModeInfoArrayElements=0xbff104) returned 0 [0234.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe120 [0234.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6640 [0234.005] GetProcAddress (hModule=0x7ff844f90000, lpProcName="QueryDisplayConfig") returned 0x7ff844fb8d90 [0234.005] QueryDisplayConfig (in: flags=0x2, numPathArrayElements=0xbff0f0, pathArray=0x282fe120, numModeInfoArrayElements=0xbff104, modeInfoArray=0x282a6640, currentTopologyId=0x0 | out: numPathArrayElements=0xbff0f0, pathArray=0x282fe120, numModeInfoArrayElements=0xbff104, modeInfoArray=0x282a6640, currentTopologyId=0x0) returned 0 [0234.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6640 | out: hHeap=0xdf0000) returned 1 [0234.006] GetProcAddress (hModule=0x7ff844f90000, lpProcName="DisplayConfigGetDeviceInfo") returned 0x7ff844fb8700 [0234.006] DisplayConfigGetDeviceInfo (in: requestPacket=0xbff250 | out: requestPacket=0xbff250) returned 0 [0234.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe120 | out: hHeap=0xdf0000) returned 1 [0234.006] DisplayConfigGetDeviceInfo (in: requestPacket=0xbff170 | out: requestPacket=0xbff170) returned 87 [0234.007] LoadLibraryW (lpLibFileName="shcore.dll") returned 0x7ff843690000 [0234.007] GetProcAddress (hModule=0x7ff843690000, lpProcName="GetProcessDpiAwareness") returned 0x7ff8436cd180 [0234.007] GetProcessDpiAwareness () returned 0x0 [0234.008] LoadLibraryW (lpLibFileName="shcore.dll") returned 0x7ff843690000 [0234.008] GetProcAddress (hModule=0x7ff843690000, lpProcName="GetDpiForMonitor") returned 0x7ff8436c9510 [0234.008] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.008] GetDpiForMonitor () returned 0x0 [0234.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283859f0 [0234.009] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x1 [0234.009] GetProcAddress (hModule=0x7ff845f80000, lpProcName="RoActivateInstance") returned 0x7ff846037e90 [0234.009] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.009] GetProcAddress (hModule=0x7ff845f80000, lpProcName="RoGetActivationFactory") returned 0x7ff8460274b0 [0234.009] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.009] LoadLibraryExW (lpLibFileName="combase.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845f80000 [0234.009] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.010] GetProcAddress (hModule=0x7ff845f80000, lpProcName="WindowsCreateString") returned 0x7ff845ff21c0 [0234.010] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.010] GetProcAddress (hModule=0x7ff845f80000, lpProcName="WindowsDeleteString") returned 0x7ff845feffd0 [0234.010] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.010] GetProcAddress (hModule=0x7ff845f80000, lpProcName="WindowsGetStringRawBuffer") returned 0x7ff845fb1510 [0234.010] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.010] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.010] WindowsCreateString () returned 0x0 [0234.011] RoActivateInstance () returned 0x0 [0234.020] WindowsDeleteString () returned 0x0 [0234.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2c20 [0234.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284218d0 [0234.083] RtlTryAcquireSRWLockExclusive () returned 0x28421801 [0234.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe030 [0234.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe1c0 [0234.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a30d0 [0234.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe4e0 [0234.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x218) returned 0x2842b6a0 [0234.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a30d0 | out: hHeap=0xdf0000) returned 1 [0234.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x197eeb50 [0234.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842b6a0 | out: hHeap=0xdf0000) returned 1 [0234.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe4e0 | out: hHeap=0xdf0000) returned 1 [0234.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe1c0 | out: hHeap=0xdf0000) returned 1 [0234.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x218) returned 0x2842b6a0 [0234.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe030 | out: hHeap=0xdf0000) returned 1 [0234.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d170 [0234.091] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.091] RtlTryAcquireSRWLockExclusive () returned 0x8f1f1bfb8d833e01 [0234.092] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422190 [0234.092] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2a40 [0234.092] RtlTryAcquireSRWLockExclusive () returned 0x7ff619ffa601 [0234.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2b00 [0234.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d170 | out: hHeap=0xdf0000) returned 1 [0234.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d020 [0234.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385d70 [0234.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385e70 [0234.095] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.095] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.096] GetModuleFileNameW (in: hModule=0x7ff617940000, lpFilename=0xbfef90, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0234.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6640 [0234.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a62e0 [0234.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6640 | out: hHeap=0xdf0000) returned 1 [0234.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6b50 [0234.097] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0234.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421ed0 [0234.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a59e0 [0234.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a62e0 | out: hHeap=0xdf0000) returned 1 [0234.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6010 [0234.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6b50 | out: hHeap=0xdf0000) returned 1 [0234.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0234.099] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421e50 [0234.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b69c0 [0234.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6010 | out: hHeap=0xdf0000) returned 1 [0234.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387460 [0234.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d050 [0234.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d290 [0234.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d170 [0234.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d290 | out: hHeap=0xdf0000) returned 1 [0234.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385a90 [0234.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d130 [0234.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d160 [0234.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d070 [0234.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d160 | out: hHeap=0xdf0000) returned 1 [0234.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385ab0 [0234.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cf70 [0234.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d070 | out: hHeap=0xdf0000) returned 1 [0234.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d170 | out: hHeap=0xdf0000) returned 1 [0234.105] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0234.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385af0 [0234.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d160 [0234.113] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0234.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0234.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421850 | out: hHeap=0xdf0000) returned 1 [0234.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0234.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0234.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284211d0 [0234.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe6c0 [0234.115] timeGetTime () returned 0x14e0935 [0234.115] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.116] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_100_percent.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x4dc [0234.116] GetLastError () returned 0x0 [0234.116] SetLastError (dwErrCode=0x0) [0234.116] GetLastError () returned 0x0 [0234.116] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.116] SetLastError (dwErrCode=0x0) [0234.116] GetLastError () returned 0x0 [0234.117] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.117] SetLastError (dwErrCode=0x0) [0234.117] GetLastError () returned 0x0 [0234.117] SetLastError (dwErrCode=0x0) [0234.117] SetLastError (dwErrCode=0x0) [0234.117] GetLastError () returned 0x0 [0234.117] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.117] SetLastError (dwErrCode=0x0) [0234.117] GetLastError () returned 0x0 [0234.117] SetLastError (dwErrCode=0x0) [0234.117] GetLastError () returned 0x0 [0234.117] SetLastError (dwErrCode=0x0) [0234.117] GetLastError () returned 0x0 [0234.117] SetLastError (dwErrCode=0x0) [0234.117] GetLastError () returned 0x0 [0234.117] SetLastError (dwErrCode=0x0) [0234.117] timeGetTime () returned 0x14e0937 [0234.117] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.117] CreateFileMappingW (hFile=0x4dc, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x4e4 [0234.118] GetLastError () returned 0x0 [0234.118] SetLastError (dwErrCode=0x0) [0234.118] GetFileSizeEx (in: hFile=0x4dc, lpFileSize=0xbfec78 | out: lpFileSize=0xbfec78*=124377) returned 1 [0234.118] GetLastError () returned 0x0 [0234.118] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.118] SetLastError (dwErrCode=0x0) [0234.118] GetLastError () returned 0x0 [0234.118] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.118] SetLastError (dwErrCode=0x0) [0234.118] GetLastError () returned 0x0 [0234.118] SetLastError (dwErrCode=0x0) [0234.118] SetLastError (dwErrCode=0x0) [0234.118] GetLastError () returned 0x0 [0234.118] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.118] SetLastError (dwErrCode=0x0) [0234.118] MapViewOfFile (hFileMappingObject=0x4e4, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0xcd0000 [0234.121] GetLastError () returned 0x0 [0234.121] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.121] SetLastError (dwErrCode=0x0) [0234.121] GetLastError () returned 0x0 [0234.121] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.121] SetLastError (dwErrCode=0x0) [0234.121] GetLastError () returned 0x0 [0234.121] SetLastError (dwErrCode=0x0) [0234.121] SetLastError (dwErrCode=0x0) [0234.121] GetLastError () returned 0x0 [0234.121] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.121] SetLastError (dwErrCode=0x0) [0234.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385bb0 [0234.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385df0 [0234.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d160 | out: hHeap=0xdf0000) returned 1 [0234.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e770 | out: hHeap=0xdf0000) returned 1 [0234.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841aba0 | out: hHeap=0xdf0000) returned 1 [0234.124] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7440 [0234.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0234.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421210 | out: hHeap=0xdf0000) returned 1 [0234.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0234.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8df30 [0234.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421f90 [0234.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe030 [0234.129] timeGetTime () returned 0x14e0943 [0234.129] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.130] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_200_percent.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x4e8 [0234.130] GetLastError () returned 0x0 [0234.130] SetLastError (dwErrCode=0x0) [0234.130] GetLastError () returned 0x0 [0234.130] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.130] SetLastError (dwErrCode=0x0) [0234.130] GetLastError () returned 0x0 [0234.130] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.130] SetLastError (dwErrCode=0x0) [0234.131] GetLastError () returned 0x0 [0234.131] SetLastError (dwErrCode=0x0) [0234.131] SetLastError (dwErrCode=0x0) [0234.131] GetLastError () returned 0x0 [0234.131] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.131] SetLastError (dwErrCode=0x0) [0234.131] GetLastError () returned 0x0 [0234.131] SetLastError (dwErrCode=0x0) [0234.131] GetLastError () returned 0x0 [0234.131] SetLastError (dwErrCode=0x0) [0234.131] GetLastError () returned 0x0 [0234.131] SetLastError (dwErrCode=0x0) [0234.131] GetLastError () returned 0x0 [0234.131] SetLastError (dwErrCode=0x0) [0234.131] timeGetTime () returned 0x14e0945 [0234.131] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.131] CreateFileMappingW (hFile=0x4e8, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x4ec [0234.132] GetLastError () returned 0x0 [0234.132] SetLastError (dwErrCode=0x0) [0234.132] GetFileSizeEx (in: hFile=0x4e8, lpFileSize=0xbfec78 | out: lpFileSize=0xbfec78*=185871) returned 1 [0234.132] GetLastError () returned 0x0 [0234.132] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.132] SetLastError (dwErrCode=0x0) [0234.132] GetLastError () returned 0x0 [0234.132] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.132] SetLastError (dwErrCode=0x0) [0234.132] GetLastError () returned 0x0 [0234.132] SetLastError (dwErrCode=0x0) [0234.132] SetLastError (dwErrCode=0x0) [0234.132] GetLastError () returned 0x0 [0234.132] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.132] SetLastError (dwErrCode=0x0) [0234.132] MapViewOfFile (hFileMappingObject=0x4ec, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0xcf0000 [0234.135] GetLastError () returned 0x0 [0234.135] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.135] SetLastError (dwErrCode=0x0) [0234.135] GetLastError () returned 0x0 [0234.135] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.135] SetLastError (dwErrCode=0x0) [0234.135] GetLastError () returned 0x0 [0234.135] SetLastError (dwErrCode=0x0) [0234.135] SetLastError (dwErrCode=0x0) [0234.135] GetLastError () returned 0x0 [0234.136] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.136] SetLastError (dwErrCode=0x0) [0234.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385e10 [0234.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2ce0 [0234.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385df0 | out: hHeap=0xdf0000) returned 1 [0234.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8df30 | out: hHeap=0xdf0000) returned 1 [0234.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a330 | out: hHeap=0xdf0000) returned 1 [0234.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421d10 [0234.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385770 [0234.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28387ae0 [0234.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28386d10 [0234.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb4) returned 0xe7a2c0 [0234.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90930 | out: hHeap=0xdf0000) returned 1 [0234.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x35ac) returned 0x2843a7b0 [0234.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28439cf0 | out: hHeap=0xdf0000) returned 1 [0234.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b68) returned 0x2843dd70 [0234.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843a7b0 | out: hHeap=0xdf0000) returned 1 [0234.155] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x2843dd70, Size=0x38ac) returned 0x2843dd70 [0234.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0234.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283bef50 [0234.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283bf0b0 [0234.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90070 | out: hHeap=0xdf0000) returned 1 [0234.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386d10 | out: hHeap=0xdf0000) returned 1 [0234.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bef50 | out: hHeap=0xdf0000) returned 1 [0234.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a) returned 0x282fd810 [0234.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf0b0 | out: hHeap=0xdf0000) returned 1 [0234.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28386b70 [0234.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28387600 [0234.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90d90 | out: hHeap=0xdf0000) returned 1 [0234.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x35ac) returned 0x28441630 [0234.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843a1d0 | out: hHeap=0xdf0000) returned 1 [0234.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b68) returned 0x28444bf0 [0234.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28441630 | out: hHeap=0xdf0000) returned 1 [0234.163] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x28444bf0, Size=0x5bcc) returned 0x28444bf0 [0234.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387600 | out: hHeap=0xdf0000) returned 1 [0234.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2aa0 [0234.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4ec) returned 0x284419a0 [0234.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd810 | out: hHeap=0xdf0000) returned 1 [0234.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28439cf0 | out: hHeap=0xdf0000) returned 1 [0234.168] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x284419a0, Size=0x180) returned 0x284419a0 [0234.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x368) returned 0x28441b30 [0234.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387e20 | out: hHeap=0xdf0000) returned 1 [0234.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x368) returned 0x28441ea0 [0234.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421a50 [0234.181] RtlTryAcquireSRWLockExclusive () returned 0x28421a01 [0234.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5950 [0234.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0234.182] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.182] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0234.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6ac0 | out: hHeap=0xdf0000) returned 1 [0234.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0234.183] timeGetTime () returned 0x14e0979 [0234.183] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.183] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales")) returned 0x10 [0234.184] GetLastError () returned 0x0 [0234.184] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.184] SetLastError (dwErrCode=0x0) [0234.184] GetLastError () returned 0x0 [0234.184] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.184] SetLastError (dwErrCode=0x0) [0234.184] GetLastError () returned 0x0 [0234.184] SetLastError (dwErrCode=0x0) [0234.184] SetLastError (dwErrCode=0x0) [0234.184] GetLastError () returned 0x0 [0234.184] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.184] SetLastError (dwErrCode=0x0) [0234.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6eb0 [0234.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a6f0 | out: hHeap=0xdf0000) returned 1 [0234.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6370 [0234.184] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0234.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421210 [0234.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a55f0 [0234.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6eb0 | out: hHeap=0xdf0000) returned 1 [0234.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5e60 [0234.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5890 [0234.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5e60 | out: hHeap=0xdf0000) returned 1 [0234.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6370 | out: hHeap=0xdf0000) returned 1 [0234.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284365e0 [0234.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5890 | out: hHeap=0xdf0000) returned 1 [0234.187] timeGetTime () returned 0x14e097d [0234.187] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.187] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak")) returned 0x20 [0234.187] GetLastError () returned 0x0 [0234.187] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.187] SetLastError (dwErrCode=0x0) [0234.187] GetLastError () returned 0x0 [0234.187] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.187] SetLastError (dwErrCode=0x0) [0234.187] GetLastError () returned 0x0 [0234.187] SetLastError (dwErrCode=0x0) [0234.187] SetLastError (dwErrCode=0x0) [0234.187] GetLastError () returned 0x0 [0234.187] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.187] SetLastError (dwErrCode=0x0) [0234.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284365e0 | out: hHeap=0xdf0000) returned 1 [0234.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421d10 | out: hHeap=0xdf0000) returned 1 [0234.190] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5e60 [0234.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5b00 | out: hHeap=0xdf0000) returned 1 [0234.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5e60 | out: hHeap=0xdf0000) returned 1 [0234.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437800 [0234.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6550 | out: hHeap=0xdf0000) returned 1 [0234.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422090 [0234.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fd720 [0234.192] timeGetTime () returned 0x14e0981 [0234.192] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.192] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x4f0 [0234.192] GetLastError () returned 0x0 [0234.192] SetLastError (dwErrCode=0x0) [0234.192] GetLastError () returned 0x0 [0234.192] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.192] SetLastError (dwErrCode=0x0) [0234.192] GetLastError () returned 0x0 [0234.192] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.192] SetLastError (dwErrCode=0x0) [0234.192] GetLastError () returned 0x0 [0234.192] SetLastError (dwErrCode=0x0) [0234.192] SetLastError (dwErrCode=0x0) [0234.192] GetLastError () returned 0x0 [0234.192] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.193] SetLastError (dwErrCode=0x0) [0234.193] GetLastError () returned 0x0 [0234.193] SetLastError (dwErrCode=0x0) [0234.193] GetLastError () returned 0x0 [0234.193] SetLastError (dwErrCode=0x0) [0234.193] GetLastError () returned 0x0 [0234.193] SetLastError (dwErrCode=0x0) [0234.193] GetLastError () returned 0x0 [0234.193] SetLastError (dwErrCode=0x0) [0234.193] timeGetTime () returned 0x14e0981 [0234.193] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.193] CreateFileMappingW (hFile=0x4f0, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x4f4 [0234.193] GetLastError () returned 0x0 [0234.193] SetLastError (dwErrCode=0x0) [0234.193] GetFileSizeEx (in: hFile=0x4f0, lpFileSize=0xbfec38 | out: lpFileSize=0xbfec38*=85049) returned 1 [0234.193] GetLastError () returned 0x0 [0234.194] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.194] SetLastError (dwErrCode=0x0) [0234.194] GetLastError () returned 0x0 [0234.194] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.194] SetLastError (dwErrCode=0x0) [0234.194] GetLastError () returned 0x0 [0234.194] SetLastError (dwErrCode=0x0) [0234.194] SetLastError (dwErrCode=0x0) [0234.194] GetLastError () returned 0x0 [0234.194] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.194] SetLastError (dwErrCode=0x0) [0234.194] MapViewOfFile (hFileMappingObject=0x4f4, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x7480000 [0234.197] GetLastError () returned 0x0 [0234.197] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.197] SetLastError (dwErrCode=0x0) [0234.197] GetLastError () returned 0x0 [0234.197] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.197] SetLastError (dwErrCode=0x0) [0234.197] GetLastError () returned 0x0 [0234.197] SetLastError (dwErrCode=0x0) [0234.197] SetLastError (dwErrCode=0x0) [0234.197] GetLastError () returned 0x0 [0234.197] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.197] SetLastError (dwErrCode=0x0) [0234.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385df0 [0234.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437800 | out: hHeap=0xdf0000) returned 1 [0234.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0234.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a150 [0234.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0234.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6eb0 [0234.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421950 [0234.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe800 [0234.200] timeGetTime () returned 0x14e098a [0234.200] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.200] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x4f8 [0234.200] GetLastError () returned 0x0 [0234.200] SetLastError (dwErrCode=0x0) [0234.200] GetLastError () returned 0x0 [0234.201] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] GetLastError () returned 0x0 [0234.201] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] GetLastError () returned 0x0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] SetLastError (dwErrCode=0x0) [0234.201] GetLastError () returned 0x0 [0234.201] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] GetLastError () returned 0x0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] GetLastError () returned 0x0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] GetLastError () returned 0x0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] GetLastError () returned 0x0 [0234.201] SetLastError (dwErrCode=0x0) [0234.201] timeGetTime () returned 0x14e098b [0234.201] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.201] CreateFileMappingW (hFile=0x4f8, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x4fc [0234.202] GetLastError () returned 0x0 [0234.202] SetLastError (dwErrCode=0x0) [0234.202] GetFileSizeEx (in: hFile=0x4f8, lpFileSize=0xbfeda8 | out: lpFileSize=0xbfeda8*=5015745) returned 1 [0234.202] GetLastError () returned 0x0 [0234.202] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.202] SetLastError (dwErrCode=0x0) [0234.202] GetLastError () returned 0x0 [0234.202] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.202] SetLastError (dwErrCode=0x0) [0234.205] GetLastError () returned 0x0 [0234.205] SetLastError (dwErrCode=0x0) [0234.205] SetLastError (dwErrCode=0x0) [0234.205] GetLastError () returned 0x0 [0234.205] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.205] SetLastError (dwErrCode=0x0) [0234.205] MapViewOfFile (hFileMappingObject=0x4fc, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x74a0000 [0234.208] GetLastError () returned 0x0 [0234.208] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.208] SetLastError (dwErrCode=0x0) [0234.208] GetLastError () returned 0x0 [0234.208] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.208] SetLastError (dwErrCode=0x0) [0234.208] GetLastError () returned 0x0 [0234.208] SetLastError (dwErrCode=0x0) [0234.208] SetLastError (dwErrCode=0x0) [0234.209] GetLastError () returned 0x0 [0234.209] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.209] SetLastError (dwErrCode=0x0) [0234.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385e50 [0234.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6eb0 | out: hHeap=0xdf0000) returned 1 [0234.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a150 | out: hHeap=0xdf0000) returned 1 [0234.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b61c0 | out: hHeap=0xdf0000) returned 1 [0234.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385e90 [0234.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe120 [0234.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385e90 | out: hHeap=0xdf0000) returned 1 [0234.211] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6370 [0234.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a50e0 | out: hHeap=0xdf0000) returned 1 [0234.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6370 | out: hHeap=0xdf0000) returned 1 [0234.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28438020 [0234.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6550 | out: hHeap=0xdf0000) returned 1 [0234.212] timeGetTime () returned 0x14e0996 [0234.213] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.213] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak")) returned 0x20 [0234.213] GetLastError () returned 0x0 [0234.213] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.213] SetLastError (dwErrCode=0x0) [0234.213] GetLastError () returned 0x0 [0234.213] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.213] SetLastError (dwErrCode=0x0) [0234.213] GetLastError () returned 0x0 [0234.213] SetLastError (dwErrCode=0x0) [0234.213] SetLastError (dwErrCode=0x0) [0234.213] GetLastError () returned 0x0 [0234.213] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.213] SetLastError (dwErrCode=0x0) [0234.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28438020 | out: hHeap=0xdf0000) returned 1 [0234.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe120 | out: hHeap=0xdf0000) returned 1 [0234.214] RtlTryAcquireSRWLockExclusive () returned 0x28421201 [0234.214] RtlTryAcquireSRWLockExclusive () returned 0x28421701 [0234.215] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421290 [0234.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422010 [0234.216] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421f10 [0234.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421590 [0234.216] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284214d0 [0234.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422110 [0234.217] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421cd0 [0234.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422050 [0234.217] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421d50 [0234.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284217d0 [0234.218] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421990 [0234.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421f50 [0234.218] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422150 [0234.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421fd0 [0234.219] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284220d0 [0234.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421810 [0234.220] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421450 [0234.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284212d0 [0234.221] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421710 [0234.221] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421910 [0234.221] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421310 [0234.222] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421c10 [0234.222] RtlTryAcquireSRWLockExclusive () returned 0x28421901 [0234.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x284371c0 [0234.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5950 | out: hHeap=0xdf0000) returned 1 [0234.223] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0234.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421c90 [0234.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421c50 [0234.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2f20 | out: hHeap=0xdf0000) returned 1 [0234.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2da0 | out: hHeap=0xdf0000) returned 1 [0234.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421350 [0234.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421390 [0234.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284213d0 [0234.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421a10 [0234.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385eb0 [0234.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d010 [0234.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe4e0 [0234.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421d10 [0234.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x2838fe70 [0234.231] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5601 [0234.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2da0 [0234.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385790 [0234.232] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegCreateKeyExW") returned 0x7ff845a86f20 [0234.233] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x10, lpSecurityAttributes=0x0, phkResult=0xbff230, lpdwDisposition=0xbff22c | out: phkResult=0xbff230*=0x500, lpdwDisposition=0xbff22c*=0x2) returned 0x0 [0234.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe760 [0234.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6ac0 [0234.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2a0 [0234.234] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x504 [0234.234] GetLastError () returned 0x0 [0234.234] SetLastError (dwErrCode=0x0) [0234.234] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegNotifyChangeKeyValue") returned 0x7ff845a87ff0 [0234.234] RegNotifyChangeKeyValue (hKey=0x500, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x504, fAsynchronous=1) returned 0x0 [0234.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdc70 [0234.235] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6b00, hObject=0x504, Callback=0x7ff61a055790, Context=0xa4b6ad0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6b00*=0x27e4b2c0) returned 1 [0234.235] RegCreateKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x7ff600000010, lpSecurityAttributes=0x0, phkResult=0xbff230, lpdwDisposition=0xbff22c | out: phkResult=0xbff230*=0x50c, lpdwDisposition=0xbff22c*=0x2) returned 0x0 [0234.235] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x510 [0234.235] GetLastError () returned 0x0 [0234.235] SetLastError (dwErrCode=0x0) [0234.235] RegNotifyChangeKeyValue (hKey=0x50c, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x510, fAsynchronous=1) returned 0x0 [0234.235] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6b80, hObject=0x510, Callback=0x7ff61a055790, Context=0xa4b6b50, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6b80*=0x27e4a220) returned 1 [0234.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d030 | out: hHeap=0xdf0000) returned 1 [0234.236] RegCreateKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x7ff600000010, lpSecurityAttributes=0x0, phkResult=0xbff230, lpdwDisposition=0xbff22c | out: phkResult=0xbff230*=0x518, lpdwDisposition=0xbff22c*=0x2) returned 0x0 [0234.236] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x51c [0234.236] GetLastError () returned 0x0 [0234.236] SetLastError (dwErrCode=0x0) [0234.236] RegNotifyChangeKeyValue (hKey=0x518, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x51c, fAsynchronous=1) returned 0x0 [0234.236] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6d00, hObject=0x51c, Callback=0x7ff61a055790, Context=0xa4b6cd0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6d00*=0x27e4b3a0) returned 1 [0234.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384550 | out: hHeap=0xdf0000) returned 1 [0234.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d170 | out: hHeap=0xdf0000) returned 1 [0234.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d080 | out: hHeap=0xdf0000) returned 1 [0234.239] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.239] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0xbfec70 | out: pszPath="C:\\ProgramData") returned 0x0 [0234.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2e90 | out: hHeap=0xdf0000) returned 1 [0234.240] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0234.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421d90 | out: hHeap=0xdf0000) returned 1 [0234.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2e90 | out: hHeap=0xdf0000) returned 1 [0234.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421510 | out: hHeap=0xdf0000) returned 1 [0234.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421490 | out: hHeap=0xdf0000) returned 1 [0234.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fddb0 | out: hHeap=0xdf0000) returned 1 [0234.243] timeGetTime () returned 0x14e09b5 [0234.243] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.243] GetFileAttributesW (lpFileName="C:\\ProgramData\\Intel\\ShaderCache" (normalized: "c:\\programdata\\intel\\shadercache")) returned 0xffffffff [0234.243] GetLastError () returned 0x3 [0234.243] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.243] SetLastError (dwErrCode=0x3) [0234.243] GetLastError () returned 0x3 [0234.243] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.243] SetLastError (dwErrCode=0x3) [0234.243] GetLastError () returned 0x3 [0234.243] SetLastError (dwErrCode=0x0) [0234.243] SetLastError (dwErrCode=0x3) [0234.244] GetLastError () returned 0x3 [0234.244] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.244] SetLastError (dwErrCode=0x3) [0234.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0234.244] GetCurrentThreadId () returned 0xc40 [0234.244] timeGetTime () returned 0x14e09b6 [0234.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7180 | out: hHeap=0xdf0000) returned 1 [0234.244] timeGetTime () returned 0x14e09b6 [0234.244] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.245] RtlTryAcquireSRWLockExclusive () returned 0x7ff61dfa8d01 [0234.245] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2e90 [0234.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384170 [0234.247] GlobalMemoryStatusEx (in: lpBuffer=0xbff460 | out: lpBuffer=0xbff460) returned 1 [0234.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421d90 [0234.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d090 [0234.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421550 [0234.248] GetCurrentThreadId () returned 0xc40 [0234.248] timeGetTime () returned 0x14e09ba [0234.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d911f0 [0234.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c90 | out: hHeap=0xdf0000) returned 1 [0234.249] timeGetTime () returned 0x14e09bb [0234.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421890 [0234.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d180 [0234.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421610 [0234.250] GetCurrentThreadId () returned 0xc40 [0234.250] timeGetTime () returned 0x14e09bc [0234.250] timeGetTime () returned 0x14e09bc [0234.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x27e33260 [0234.251] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.251] RtlTryAcquireSRWLockExclusive () returned 0x7dd000f6335bd901 [0234.251] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384630 [0234.251] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421650 [0234.252] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5601 [0234.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3040 [0234.252] RtlTryAcquireSRWLockExclusive () returned 0x28421601 [0234.252] RtlTryAcquireSRWLockExclusive () returned 0x28421601 [0234.253] RtlTryAcquireSRWLockExclusive () returned 0x7ff617942901 [0234.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a30a0 | out: hHeap=0xdf0000) returned 1 [0234.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3070 | out: hHeap=0xdf0000) returned 1 [0234.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4adf0 [0234.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3070 [0234.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384570 [0234.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd540 [0234.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8d170 [0234.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421b90 [0234.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a30a0 [0234.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a680 [0234.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4060 [0234.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384070 [0234.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdbd0 [0234.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421bd0 [0234.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36e50 [0234.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0234.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36e50 | out: hHeap=0xdf0000) returned 1 [0234.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ae60 [0234.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3df0 [0234.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe580 [0234.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384150 [0234.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3df0 | out: hHeap=0xdf0000) returned 1 [0234.258] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edfa601 [0234.258] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0234.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a6010 [0234.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0234.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36e50 [0234.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0234.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384490 [0234.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdd60 [0234.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283845f0 [0234.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36eb0 [0234.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe580 | out: hHeap=0xdf0000) returned 1 [0234.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384150 | out: hHeap=0xdf0000) returned 1 [0234.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ae60 | out: hHeap=0xdf0000) returned 1 [0234.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe37b70 | out: hHeap=0xdf0000) returned 1 [0234.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421bd0 | out: hHeap=0xdf0000) returned 1 [0234.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe530 | out: hHeap=0xdf0000) returned 1 [0234.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384370 | out: hHeap=0xdf0000) returned 1 [0234.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a30d0 | out: hHeap=0xdf0000) returned 1 [0234.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd540 | out: hHeap=0xdf0000) returned 1 [0234.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384570 | out: hHeap=0xdf0000) returned 1 [0234.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3070 | out: hHeap=0xdf0000) returned 1 [0234.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0234.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421b10 | out: hHeap=0xdf0000) returned 1 [0234.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421b50 | out: hHeap=0xdf0000) returned 1 [0234.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421b10 [0234.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421b50 [0234.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe260 [0234.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0234.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3070 [0234.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283840b0 [0234.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd7c0 [0234.266] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0234.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x27e31390 [0234.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421bd0 [0234.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0234.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fddb0 [0234.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b560 [0234.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a30d0 [0234.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384730 [0234.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe8a0 [0234.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0234.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe37b70 [0234.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aca0 [0234.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283843f0 [0234.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd590 [0234.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fdd60 | out: hHeap=0xdf0000) returned 1 [0234.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384490 | out: hHeap=0xdf0000) returned 1 [0234.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0234.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36e50 | out: hHeap=0xdf0000) returned 1 [0234.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0234.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6010 | out: hHeap=0xdf0000) returned 1 [0234.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0234.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f10 [0234.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283845f0 | out: hHeap=0xdf0000) returned 1 [0234.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd7c0 | out: hHeap=0xdf0000) returned 1 [0234.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283840b0 | out: hHeap=0xdf0000) returned 1 [0234.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3070 | out: hHeap=0xdf0000) returned 1 [0234.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ac30 | out: hHeap=0xdf0000) returned 1 [0234.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe260 | out: hHeap=0xdf0000) returned 1 [0234.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421b50 | out: hHeap=0xdf0000) returned 1 [0234.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421b10 | out: hHeap=0xdf0000) returned 1 [0234.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3070 [0234.276] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.277] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.277] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.279] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420690 | out: hHeap=0xdf0000) returned 1 [0234.280] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd) returned 0x28384650 [0234.280] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36e50 [0234.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6440 [0234.281] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x524 [0234.281] GetLastError () returned 0x0 [0234.281] SetLastError (dwErrCode=0x0) [0234.281] timeGetTime () returned 0x14e09db [0234.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1a0 [0234.282] SetEvent (hEvent=0x26c) returned 1 [0234.313] SetEvent (hEvent=0x524) returned 1 [0234.313] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0234.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384110 [0234.319] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28384110, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x56c [0234.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d1a0 | out: hHeap=0xdf0000) returned 1 [0234.321] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.321] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0234.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1a0 [0234.322] RtlTryAcquireSRWLockExclusive () returned 0xa4b7901 [0234.322] SetEvent (hEvent=0x474) returned 1 [0234.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d1a0 | out: hHeap=0xdf0000) returned 1 [0234.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e540 | out: hHeap=0xdf0000) returned 1 [0234.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ee00 [0234.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421190 [0234.349] GetCurrentThreadId () returned 0xc40 [0234.349] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.349] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0234.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284201d0 [0234.349] GetCurrentThreadId () returned 0xc40 [0234.349] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f50 [0234.350] GetCurrentThreadId () returned 0xc40 [0234.350] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3cd0 [0234.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x28444470 [0234.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420310 | out: hHeap=0xdf0000) returned 1 [0234.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e362b0 [0234.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0234.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee30 [0234.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee20 [0234.352] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3910 [0234.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0234.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a1c8401 [0234.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a1c8801 [0234.353] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0234.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3790 [0234.354] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.354] timeGetTime () returned 0x14e0a24 [0234.354] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0234.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6ff0 [0234.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff900 | out: hHeap=0xdf0000) returned 1 [0234.355] SetEvent (hEvent=0x26c) returned 1 [0234.358] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0234.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3df0 [0234.358] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.358] timeGetTime () returned 0x14e0a28 [0234.358] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0234.358] RtlTryAcquireSRWLockExclusive () returned 0xe5ff01 [0234.358] SetEvent (hEvent=0x26c) returned 1 [0234.360] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423750 [0234.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0234.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3d90 [0234.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3e20 [0234.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3d90 | out: hHeap=0xdf0000) returned 1 [0234.361] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3a00 [0234.362] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.362] timeGetTime () returned 0x14e0a2c [0234.362] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0234.362] RtlTryAcquireSRWLockExclusive () returned 0xe5ff01 [0234.362] SetEvent (hEvent=0x26c) returned 1 [0234.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f90 [0234.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee40 [0234.364] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0234.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d90 [0234.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0234.365] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0234.365] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384330 [0234.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0234.365] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0234.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee60 [0234.366] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a36d0 [0234.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283843b0 [0234.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e990 [0234.367] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3bb0 [0234.368] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0234.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283844b0 [0234.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0234.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3940 [0234.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384330 | out: hHeap=0xdf0000) returned 1 [0234.369] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a10 [0234.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283840b0 [0234.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0234.371] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0234.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0234.371] GetCurrentThreadId () returned 0xc40 [0234.372] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4090 [0234.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90070 [0234.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420590 | out: hHeap=0xdf0000) returned 1 [0234.373] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ee10 [0234.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a40c0 [0234.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe530 [0234.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384330 [0234.375] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5701 [0234.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a40f0 [0234.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283840d0 [0234.376] RtlTryAcquireSRWLockExclusive () returned 0x28420501 [0234.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b940 [0234.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284371c0 | out: hHeap=0xdf0000) returned 1 [0234.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee0d501 [0234.377] GetCurrentThreadId () returned 0xc40 [0234.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0234.378] GetCurrentThreadId () returned 0xc40 [0234.378] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283845d0 [0234.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424150 [0234.379] RtlTryAcquireSRWLockExclusive () returned 0x28424101 [0234.379] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SystemParametersInfoW") returned 0x7ff844facca0 [0234.409] SystemParametersInfoW (in: uiAction=0x4a, uiParam=0x0, pvParam=0xbff0f4, fWinIni=0x0 | out: pvParam=0xbff0f4) returned 1 [0234.409] SystemParametersInfoW (in: uiAction=0x200a, uiParam=0x0, pvParam=0xbff0f0, fWinIni=0x0 | out: pvParam=0xbff0f0) returned 1 [0234.409] GetProcAddress (hModule=0x7ff844f90000, lpProcName="EnumDisplayDevicesW") returned 0x7ff844fb6540 [0234.409] EnumDisplayDevicesW (in: lpDevice=0x0, iDevNum=0x0, lpDisplayDevice=0xbff160, dwFlags=0x0 | out: lpDisplayDevice=0xbff160) returned 1 [0234.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3550 [0234.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3c40 [0234.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3550 | out: hHeap=0xdf0000) returned 1 [0234.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4aa00 [0234.492] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Avalon.Graphics\\DISPLAY1", ulOptions=0x0, samDesired=0x20019, phkResult=0xbff0a8 | out: phkResult=0xbff0a8*=0x0) returned 0x2 [0234.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0234.492] RegQueryValueExW (in: hKey=0x0, lpValueName="PixelStructure", lpReserved=0x0, lpType=0xbff0ac, lpData=0xbff0a4, lpcbData=0xbff0a8*=0x4 | out: lpType=0xbff0ac*=0x4, lpData=0xbff0a4*=0x0, lpcbData=0xbff0a8*=0x4) returned 0x6 [0234.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3c40 | out: hHeap=0xdf0000) returned 1 [0234.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424250 [0234.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e9a0 [0234.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2730 [0234.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d060 | out: hHeap=0xdf0000) returned 1 [0234.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284247d0 [0234.493] GetCurrentThreadId () returned 0xc40 [0234.493] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.494] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0234.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x27e31030 [0234.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea70 [0234.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec30 [0234.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8ecf0 [0234.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe8) returned 0x2841aba0 [0234.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb20 [0234.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b90 [0234.497] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5b4 [0234.497] GetLastError () returned 0x0 [0234.497] SetLastError (dwErrCode=0x0) [0234.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb30 [0234.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2830 [0234.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c28b0 [0234.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28d0 [0234.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bb0 [0234.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3730 [0234.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c28b0 | out: hHeap=0xdf0000) returned 1 [0234.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28b0 [0234.500] SetEvent (hEvent=0x5b4) returned 1 [0234.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fde00 [0234.500] RtlTryAcquireSRWLockExclusive () returned 0x282fde01 [0234.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3c40 [0234.501] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b8 [0234.501] GetLastError () returned 0x0 [0234.501] SetLastError (dwErrCode=0x0) [0234.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424310 [0234.502] GetCurrentThreadId () returned 0xc40 [0234.502] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a5e60 [0234.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb40 [0234.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a6010 [0234.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28437620 [0234.504] RtlInitializeConditionVariable () returned 0x28437640 [0234.504] RtlInitializeConditionVariable () returned 0x28437680 [0234.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebc0 [0234.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x2843d310 [0234.505] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5bc [0234.505] GetLastError () returned 0x0 [0234.505] SetLastError (dwErrCode=0x0) [0234.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2970 [0234.505] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x283c2970, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5c0 [0234.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fef80 [0234.506] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0234.507] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.507] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.507] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3c70 [0234.507] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.507] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3550 [0234.508] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.508] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424410 [0234.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3f40 [0234.508] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.508] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.508] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424850 [0234.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3f70 [0234.509] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.509] SystemFunction036 (in: RandomBuffer=0xbff170, RandomBufferLength=0x8 | out: RandomBuffer=0xbff170) returned 1 [0234.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a680 [0234.509] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0234.510] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0234.510] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3fa0 [0234.510] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0234.510] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0234.510] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3580 [0234.511] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.511] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.511] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a35b0 [0234.511] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.511] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3880 [0234.512] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.512] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424890 [0234.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a39a0 [0234.512] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.512] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.512] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425bd0 [0234.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a36a0 [0234.513] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.513] SystemFunction036 (in: RandomBuffer=0xbff170, RandomBufferLength=0x8 | out: RandomBuffer=0xbff170) returned 1 [0234.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a2c0 [0234.513] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0234.513] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0234.513] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3fd0 [0234.514] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0234.514] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0234.514] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a35e0 [0234.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d060 [0234.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xeca6f0 [0234.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1a0 [0234.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9c750 [0234.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffac0 [0234.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e540 [0234.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b76c0 [0234.516] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3700 [0234.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425d50 [0234.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284255d0 [0234.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ad0 [0234.517] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.517] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.517] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0234.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fea30 [0234.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2c10 [0234.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2a70 [0234.518] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0234.518] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0234.518] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0234.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476e20 [0234.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b65c0 [0234.519] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a37f0 [0234.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476cc0 [0234.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6d40 [0234.520] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3820 [0234.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425b10 [0234.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425e50 [0234.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.521] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fecb0 [0234.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2b70 [0234.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2b90 [0234.522] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.522] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0234.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3760 | out: hHeap=0xdf0000) returned 1 [0234.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3760 [0234.522] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425410 [0234.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426110 [0234.523] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.523] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.523] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff200 [0234.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2c30 [0234.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2c50 [0234.524] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.524] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0234.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d370 | out: hHeap=0xdf0000) returned 1 [0234.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a38b0 [0234.525] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a38e0 [0234.525] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.525] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.525] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.525] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0234.525] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.526] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.526] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.526] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.526] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.526] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff3e0 [0234.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a46f0 [0234.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843d250 [0234.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c650 [0234.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d250 | out: hHeap=0xdf0000) returned 1 [0234.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843cef0 [0234.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c710 [0234.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843cef0 | out: hHeap=0xdf0000) returned 1 [0234.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a7700 [0234.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a6f0 [0234.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0234.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7240 [0234.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476c40 [0234.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d30 [0234.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0234.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x27da2940 [0234.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476bb0 [0234.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xecb8f0 [0234.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476be0 [0234.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476de0 [0234.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fed00 [0234.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476e60 [0234.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7240 [0234.598] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4720 [0234.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da29c0 [0234.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70410 [0234.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70490 [0234.599] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.599] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.599] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0234.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe9e0 [0234.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2970 [0234.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384390 [0234.600] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0234.600] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0234.600] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0234.600] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476c60 [0234.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b73c0 [0234.601] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4750 [0234.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476c00 [0234.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7440 [0234.602] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4990 [0234.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x628) returned 0x2844a7d0 [0234.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe895b0 | out: hHeap=0xdf0000) returned 1 [0234.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe708d0 [0234.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe499b0 [0234.603] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.603] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.603] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff890 [0234.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965d0 [0234.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c7e0 [0234.604] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.604] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0234.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4360 | out: hHeap=0xdf0000) returned 1 [0234.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4780 [0234.604] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.604] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe49070 [0234.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec7330 [0234.605] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.605] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.605] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff8e0 [0234.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844ba10 [0234.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844ba50 [0234.606] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.606] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0234.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c7d0 | out: hHeap=0xdf0000) returned 1 [0234.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4240 [0234.606] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a47e0 [0234.606] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.607] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec5e70 [0234.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426d10 [0234.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff4d0 [0234.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e770 [0234.608] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5c8 [0234.608] GetLastError () returned 0x0 [0234.608] SetLastError (dwErrCode=0x0) [0234.608] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b1c0 | out: hHeap=0xdf0000) returned 1 [0234.609] RtlTryAcquireSRWLockExclusive () returned 0x2844b901 [0234.609] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.609] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.609] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.609] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.609] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0234.610] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0234.610] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff7a0 | out: hHeap=0xdf0000) returned 1 [0234.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff7a0 | out: hHeap=0xdf0000) returned 1 [0234.610] RtlTryAcquireSRWLockExclusive () returned 0xecbb01 [0234.610] RtlTryAcquireSRWLockExclusive () returned 0xecbb01 [0234.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0234.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7840 | out: hHeap=0xdf0000) returned 1 [0234.611] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0234.611] GetCurrentThreadId () returned 0xc40 [0234.611] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bc50 | out: hHeap=0xdf0000) returned 1 [0234.613] RtlInitializeConditionVariable () returned 0x27e4a090 [0234.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476b40 | out: hHeap=0xdf0000) returned 1 [0234.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b8f0 | out: hHeap=0xdf0000) returned 1 [0234.615] GetModuleHandleExA (in: dwFlags=0x6, lpModuleName=0x7ff61825ddc0, phModule=0xbff3a8 | out: phModule=0xbff3a8*=0x7ff617940000) returned 1 [0234.616] RegisterClassExW (param_1=0xbff460) returned 0xc1df [0234.616] CreateWindowExW (dwExStyle=0x0, lpClassName="Chrome_SystemMessageWindow", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x7ff617940000, lpParam=0x0) returned 0x60302 [0234.617] GetWindowLongPtrW (hWnd=0x60302, nIndex=-21) returned 0x0 [0234.617] NtdllDefWindowProc_W () returned 0x0 [0234.617] GetWindowLongPtrW (hWnd=0x60302, nIndex=-21) returned 0x0 [0234.617] NtdllDefWindowProc_W () returned 0x1 [0234.618] GetWindowLongPtrW (hWnd=0x60302, nIndex=-21) returned 0x0 [0234.618] NtdllDefWindowProc_W () returned 0x0 [0234.618] GetWindowLongPtrW (hWnd=0x60302, nIndex=-21) returned 0x0 [0234.618] NtdllDefWindowProc_W () returned 0x0 [0234.619] SetWindowLongPtrW (hWnd=0x60302, nIndex=-21, dwNewLong=0x283a4a80) returned 0x0 [0234.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b890 [0234.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4810 [0234.621] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bbf0 [0234.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cec0 [0234.622] CoCreateInstance (in: rclsid=0x7ff61ddd8d00*(Data1=0xbcde0395, Data2=0xe52f, Data3=0x467c, Data4=([0]=0x8e, [1]=0x3d, [2]=0xc4, [3]=0x57, [4]=0x92, [5]=0x91, [6]=0x69, [7]=0x2e)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff61ddd8cf0*(Data1=0xa95664d2, Data2=0x9614, Data3=0x4f35, Data4=([0]=0xa7, [1]=0x46, [2]=0xde, [3]=0x8d, [4]=0xb6, [5]=0x36, [6]=0x17, [7]=0xe6)), ppv=0xbff180 | out: ppv=0xbff180*=0x2843b5a0) returned 0x0 [0234.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cec0 | out: hHeap=0xdf0000) returned 1 [0234.701] MMDeviceEnumerator:IUnknown:Release (This=0x2843b5a0) returned 0x1 [0234.701] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.701] GetProcAddress (hModule=0x7ff844f90000, lpProcName="RegisterDeviceNotificationW") returned 0x7ff844fb88f0 [0234.702] RegisterDeviceNotificationA (hRecipient=0x60302, NotificationFilter=0xbff318, Flags=0x0) returned 0x283005b0 [0234.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0x28393cb0 [0234.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d40 [0234.704] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.704] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0xbfee90 | out: pszPath="C:\\Users\\RDhJ0CNFevzX") returned 0x0 [0234.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c780 [0234.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d040 [0234.708] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0234.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c900 [0234.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c7c0 [0234.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847c780 | out: hHeap=0xdf0000) returned 1 [0234.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cb80 [0234.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b720 [0234.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cb80 | out: hHeap=0xdf0000) returned 1 [0234.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d040 | out: hHeap=0xdf0000) returned 1 [0234.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300060 [0234.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300650 [0234.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7c30 [0234.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300650 | out: hHeap=0xdf0000) returned 1 [0234.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b720 | out: hHeap=0xdf0000) returned 1 [0234.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300b50 [0234.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7b10 [0234.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300b50 | out: hHeap=0xdf0000) returned 1 [0234.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300060 | out: hHeap=0xdf0000) returned 1 [0234.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x27e30970 [0234.713] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5ec [0234.713] GetLastError () returned 0x0 [0234.713] SetLastError (dwErrCode=0x0) [0234.713] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5f4 [0234.713] GetLastError () returned 0x0 [0234.713] SetLastError (dwErrCode=0x0) [0234.713] ResetEvent (hEvent=0x5ec) returned 1 [0234.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0234.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300650 [0234.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0x2841ffd0 [0234.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476e30 [0234.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe70) returned 0x2844d170 [0234.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ffd40 [0234.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300510 [0234.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ffde0 [0234.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300330 [0234.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300e70 [0234.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300060 [0234.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283010a0 [0234.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283003d0 [0234.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300920 [0234.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283004c0 [0234.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300150 [0234.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300c40 [0234.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300b00 [0234.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300a10 [0234.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283001a0 [0234.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8f50 [0234.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b60 [0234.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5110 [0234.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d50 [0234.720] timeGetTime () returned 0x14e0b92 [0234.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5320 [0234.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476b60 | out: hHeap=0xdf0000) returned 1 [0234.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843cbf0 [0234.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0x28394e30 [0234.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5650 [0234.721] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5f0 [0234.721] GetLastError () returned 0x0 [0234.721] SetLastError (dwErrCode=0x0) [0234.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b170 [0234.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b720 [0234.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ca80 [0234.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x197eed90 [0234.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5350 [0234.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4ff0 [0234.723] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0234.723] ResetEvent (hEvent=0x5f4) returned 1 [0234.723] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b710 [0234.723] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2844b710, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5f8 [0234.724] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0234.725] GetCurrentThreadId () returned 0xc40 [0234.725] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0234.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a51d0 [0234.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90b60 [0234.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b8b0 [0234.782] GetCurrentThreadId () returned 0xc40 [0234.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300790 [0234.782] GetCurrentThreadId () returned 0xc40 [0234.783] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0234.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a57a0 [0234.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284771d0 [0234.784] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b830 [0234.784] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.784] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5601 [0234.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5530 [0234.785] GetLastError () returned 0x0 [0234.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.785] SetLastError (dwErrCode=0x0) [0234.785] GetLastError () returned 0x0 [0234.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.785] SetLastError (dwErrCode=0x0) [0234.785] GetLastError () returned 0x0 [0234.785] SetLastError (dwErrCode=0x0) [0234.785] GetLastError () returned 0x0 [0234.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.785] SetLastError (dwErrCode=0x0) [0234.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cc80 [0234.785] SetLastError (dwErrCode=0x0) [0234.785] GetLastError () returned 0x0 [0234.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0234.785] SetLastError (dwErrCode=0x0) [0234.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300dd0 [0234.786] GetCurrentThreadId () returned 0xc40 [0234.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300a60 [0234.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300420 [0234.786] GetCurrentThreadId () returned 0xc40 [0234.786] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300dd0 | out: hHeap=0xdf0000) returned 1 [0234.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cc80 | out: hHeap=0xdf0000) returned 1 [0234.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483ab0 [0234.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bad0 [0234.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477070 [0234.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4f00 [0234.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283000b0 [0234.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fffc0 [0234.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283007e0 [0234.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477240 [0234.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8380 [0234.791] GetCurrentThreadId () returned 0xc40 [0234.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x28477080 [0234.791] WaitForSingleObject (hHandle=0x284, dwMilliseconds=0x0) returned 0x0 [0234.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477170 [0234.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477080 | out: hHeap=0xdf0000) returned 1 [0234.792] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.792] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0234.792] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284771c0 [0234.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477290 [0234.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284771c0 | out: hHeap=0xdf0000) returned 1 [0234.793] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0234.793] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0234.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d180 [0234.793] GetCurrentThreadId () returned 0xc40 [0234.794] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0234.794] timeGetTime () returned 0x14e0bdc [0234.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f910 [0234.794] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0234.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5170 [0234.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x28484af0 [0234.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bcd0 [0234.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d240 [0234.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cc80 [0234.796] GetCurrentThreadId () returned 0xc40 [0234.796] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c500 [0234.797] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.798] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0234.798] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.798] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0234.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4fc0 [0234.798] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.798] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0234.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4d50 [0234.798] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.798] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0234.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d0c0 [0234.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4d80 [0234.799] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0234.799] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.799] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0234.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d100 [0234.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a54d0 [0234.800] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0234.800] SystemFunction036 (in: RandomBuffer=0xbff040, RandomBufferLength=0x8 | out: RandomBuffer=0xbff040) returned 1 [0234.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480e10 [0234.800] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.800] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.800] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4de0 [0234.801] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.801] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.801] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4e10 [0234.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f10 [0234.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xeca3f0 [0234.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284771a0 [0234.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f20 [0234.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300ba0 [0234.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477020 [0234.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284833b0 [0234.803] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4e70 [0234.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ccc0 [0234.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cd00 [0234.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cd80 [0234.804] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.804] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.804] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300010 [0234.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bb30 [0234.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bcf0 [0234.805] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.805] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.805] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284770d0 [0234.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284830b0 [0234.806] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53b0 [0234.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284771b0 [0234.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28483130 [0234.807] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5020 [0234.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cfc0 [0234.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ce40 [0234.808] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.808] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.808] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300c90 [0234.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bb10 [0234.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bb70 [0234.809] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.809] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a52c0 | out: hHeap=0xdf0000) returned 1 [0234.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a58c0 [0234.810] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0234.810] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cec0 [0234.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c3c0 [0234.811] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.811] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.811] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300dd0 [0234.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bb90 [0234.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bd30 [0234.812] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.812] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d2b0 | out: hHeap=0xdf0000) returned 1 [0234.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f90 [0234.812] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0234.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4ea0 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300830 [0234.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a55c0 [0234.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843d2b0 [0234.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843d370 [0234.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d2b0 | out: hHeap=0xdf0000) returned 1 [0234.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843cc50 [0234.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c170 [0234.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843cc50 | out: hHeap=0xdf0000) returned 1 [0234.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b8e0 [0234.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482f30 [0234.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4580 [0234.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284844b0 [0234.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284843b0 [0234.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284771c0 [0234.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477040 [0234.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284843b0 | out: hHeap=0xdf0000) returned 1 [0234.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284844b0 | out: hHeap=0xdf0000) returned 1 [0234.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6b0 [0234.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ffe80 [0234.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284770e0 [0234.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284770f0 [0234.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xecbbf0 [0234.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f30 [0234.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477080 [0234.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300d30 [0234.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477000 [0234.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28483bb0 [0234.861] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a56e0 [0234.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d200 [0234.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d940 [0234.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d500 [0234.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283010f0 [0234.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b750 [0234.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b770 [0234.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.863] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.863] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.864] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477250 [0234.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284837b0 [0234.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5290 [0234.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284771e0 [0234.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28483830 [0234.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5710 [0234.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d740 [0234.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d5c0 [0234.866] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.866] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.866] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300e20 [0234.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b790 [0234.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c150 [0234.867] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.867] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5080 | out: hHeap=0xdf0000) returned 1 [0234.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5080 [0234.867] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0234.868] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847db40 [0234.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d840 [0234.868] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.868] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.868] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300ec0 [0234.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c0d0 [0234.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c130 [0234.869] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.869] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d070 | out: hHeap=0xdf0000) returned 1 [0234.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a50b0 [0234.870] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0234.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a50e0 [0234.870] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.870] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.870] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.870] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.871] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.871] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.871] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.871] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.871] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.871] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300290 [0234.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5740 [0234.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c830 [0234.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c8f0 [0234.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c830 | out: hHeap=0xdf0000) returned 1 [0234.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c1d0 [0234.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843d3d0 [0234.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c1d0 | out: hHeap=0xdf0000) returned 1 [0234.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a53f0 [0234.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b9c0 [0234.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482d30 [0234.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284834b0 [0234.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477100 [0234.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477260 [0234.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284834b0 | out: hHeap=0xdf0000) returned 1 [0234.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d700 [0234.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x338) returned 0x284873a0 [0234.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477090 [0234.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284770a0 [0234.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f70 [0234.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477010 [0234.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284771f0 [0234.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284770b0 [0234.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c570 [0234.877] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0234.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5140 [0234.878] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a52c0 [0234.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a52f0 [0234.879] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.879] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847db80 [0234.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0234.879] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.879] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.879] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d6c0 [0234.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5410 [0234.880] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.880] SystemFunction036 (in: RandomBuffer=0xbff0d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff0d0) returned 1 [0234.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f3d0 [0234.880] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.880] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.880] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5770 [0234.881] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0234.881] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0234.882] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5800 [0234.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f40 [0234.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xeca0f0 [0234.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f50 [0234.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477110 [0234.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283002e0 [0234.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477120 [0234.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284831b0 [0234.884] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5440 [0234.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dc40 [0234.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e200 [0234.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d540 [0234.886] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.886] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.886] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300380 [0234.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c550 [0234.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c1f0 [0234.887] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.887] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.887] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f60 [0234.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284832b0 [0234.887] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5890 [0234.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477130 [0234.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284838b0 [0234.888] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a63d0 [0234.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d980 [0234.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847df00 [0234.889] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.889] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.889] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300f10 [0234.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c3b0 [0234.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c010 [0234.890] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.890] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5830 | out: hHeap=0xdf0000) returned 1 [0234.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5830 [0234.890] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.891] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d780 [0234.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dbc0 [0234.931] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.931] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.931] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300f60 [0234.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bfb0 [0234.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c210 [0234.932] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.932] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d070 | out: hHeap=0xdf0000) returned 1 [0234.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a61c0 [0234.932] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5b60 [0234.932] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.933] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300fb0 [0234.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5fe0 [0234.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c830 [0234.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843cd10 [0234.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c830 | out: hHeap=0xdf0000) returned 1 [0234.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843bdb0 [0234.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c830 [0234.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843bdb0 | out: hHeap=0xdf0000) returned 1 [0234.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a1b0 [0234.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284834b0 [0234.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284849b0 | out: hHeap=0xdf0000) returned 1 [0234.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28482fb0 | out: hHeap=0xdf0000) returned 1 [0234.936] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.936] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c450 | out: hHeap=0xdf0000) returned 1 [0234.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c0f0 | out: hHeap=0xdf0000) returned 1 [0234.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0234.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28301000 | out: hHeap=0xdf0000) returned 1 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5800 | out: hHeap=0xdf0000) returned 1 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0234.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c490 | out: hHeap=0xdf0000) returned 1 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fc10 | out: hHeap=0xdf0000) returned 1 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0234.937] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x28486201 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x28486201 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0xe8df01 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0xe8df01 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.938] GetCurrentThreadId () returned 0xc40 [0234.938] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0234.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477150 | out: hHeap=0xdf0000) returned 1 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.939] SystemFunction036 (in: RandomBuffer=0xbff0d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff0d0) returned 1 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0x28480701 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0x28480701 [0234.939] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.940] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bf30 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6340 | out: hHeap=0xdf0000) returned 1 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0x28480701 [0234.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c190 | out: hHeap=0xdf0000) returned 1 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0234.942] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0234.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476fc0 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0234.943] RtlTryAcquireSRWLockExclusive () returned 0x28485601 [0234.944] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5950 [0234.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0234.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a63a0 [0234.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.944] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d640 [0234.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6040 [0234.945] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.945] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0234.945] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847da00 [0234.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6220 [0234.945] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0234.945] SystemFunction036 (in: RandomBuffer=0xbff0b0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff0b0) returned 1 [0234.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847fd90 [0234.946] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0234.946] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0234.946] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6370 [0234.946] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0234.946] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0234.946] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a59e0 [0234.947] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6130 [0234.947] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.947] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.947] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0234.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283014b0 [0234.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c4f0 [0234.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bf70 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5d10 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5ec0 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28302450 [0234.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c190 [0234.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c3d0 [0234.949] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.949] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0234.949] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.949] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.949] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283018c0 [0234.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bf50 [0234.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c630 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.950] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c290 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6370 | out: hHeap=0xdf0000) returned 1 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0234.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c310 | out: hHeap=0xdf0000) returned 1 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0234.951] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0234.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284764a0 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x28480601 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x28485101 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x28485101 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.952] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a61c0 | out: hHeap=0xdf0000) returned 1 [0234.953] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5b60 | out: hHeap=0xdf0000) returned 1 [0234.953] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0234.953] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28301550 [0234.953] GetCurrentThreadId () returned 0xc40 [0234.953] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0234.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300f60 | out: hHeap=0xdf0000) returned 1 [0234.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f40 [0234.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dbc0 | out: hHeap=0xdf0000) returned 1 [0234.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476f40 | out: hHeap=0xdf0000) returned 1 [0234.954] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a63d0 | out: hHeap=0xdf0000) returned 1 [0234.955] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bfb0 | out: hHeap=0xdf0000) returned 1 [0234.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c210 | out: hHeap=0xdf0000) returned 1 [0234.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284838b0 | out: hHeap=0xdf0000) returned 1 [0234.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d980 | out: hHeap=0xdf0000) returned 1 [0234.956] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.956] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.956] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5830 | out: hHeap=0xdf0000) returned 1 [0234.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.956] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0234.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300f60 [0234.957] GetCurrentThreadId () returned 0xc40 [0234.957] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0234.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300f10 | out: hHeap=0xdf0000) returned 1 [0234.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477220 [0234.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847df00 | out: hHeap=0xdf0000) returned 1 [0234.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477220 | out: hHeap=0xdf0000) returned 1 [0234.958] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5890 | out: hHeap=0xdf0000) returned 1 [0234.958] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c3b0 | out: hHeap=0xdf0000) returned 1 [0234.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c010 | out: hHeap=0xdf0000) returned 1 [0234.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284832b0 | out: hHeap=0xdf0000) returned 1 [0234.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dc40 | out: hHeap=0xdf0000) returned 1 [0234.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e200 | out: hHeap=0xdf0000) returned 1 [0234.959] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.959] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.959] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5860 | out: hHeap=0xdf0000) returned 1 [0234.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.959] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0234.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28300f10 [0234.960] GetCurrentThreadId () returned 0xc40 [0234.960] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0234.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300380 | out: hHeap=0xdf0000) returned 1 [0234.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477140 [0234.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d540 | out: hHeap=0xdf0000) returned 1 [0234.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477140 | out: hHeap=0xdf0000) returned 1 [0234.961] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5440 | out: hHeap=0xdf0000) returned 1 [0234.961] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c550 | out: hHeap=0xdf0000) returned 1 [0234.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c1f0 | out: hHeap=0xdf0000) returned 1 [0234.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284831b0 | out: hHeap=0xdf0000) returned 1 [0234.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283002e0 | out: hHeap=0xdf0000) returned 1 [0234.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477140 [0234.962] RtlTryAcquireSRWLockExclusive () returned 0x28477101 [0234.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0234.963] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.963] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c090 | out: hHeap=0xdf0000) returned 1 [0234.963] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0234.963] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0234.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a52c0 | out: hHeap=0xdf0000) returned 1 [0234.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0234.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847db80 | out: hHeap=0xdf0000) returned 1 [0234.964] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0234.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0234.964] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0234.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0234.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0234.964] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0234.964] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284855c0 | out: hHeap=0xdf0000) returned 1 [0234.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486010 | out: hHeap=0xdf0000) returned 1 [0234.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847f3d0 | out: hHeap=0xdf0000) returned 1 [0234.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477220 [0234.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0235.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477220 | out: hHeap=0xdf0000) returned 1 [0235.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c830 | out: hHeap=0xdf0000) returned 1 [0235.001] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0235.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477140 | out: hHeap=0xdf0000) returned 1 [0235.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477110 | out: hHeap=0xdf0000) returned 1 [0235.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300fb0 | out: hHeap=0xdf0000) returned 1 [0235.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476f50 | out: hHeap=0xdf0000) returned 1 [0235.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843cd10 | out: hHeap=0xdf0000) returned 1 [0235.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5fe0 | out: hHeap=0xdf0000) returned 1 [0235.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xeca0f0 | out: hHeap=0xdf0000) returned 1 [0235.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477170 | out: hHeap=0xdf0000) returned 1 [0235.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0235.004] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x608 [0235.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0235.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5e60 [0235.004] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0x283a5e78 | out: phModule=0x283a5e78*=0x7ff617940000) returned 1 [0235.005] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0x283a5e60, dwCreationFlags=0x4, lpThreadId=0xbff4a0 | out: lpThreadId=0xbff4a0*=0x1030) returned 0x60c [0235.005] ResumeThread (hThread=0x60c) returned 0x1 [0235.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b7f0 [0235.005] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe3b0 | out: lpPerformanceCount=0xbfe3b0*=2200619326344) returned 1 [0235.005] GetQueuedCompletionStatusEx (in: CompletionPort=0x2f4, lpCompletionPortEntries=0xbfe430, ulCount=0x80, ulNumEntriesRemoved=0xbfe420, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0xbfe430, ulNumEntriesRemoved=0xbfe420) returned 1 [0235.005] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe3b0 | out: lpPerformanceCount=0xbfe3b0*=2200619340848) returned 1 [0235.005] ReleaseSemaphore (in: hSemaphore=0x608, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0235.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0235.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07010 [0235.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847df40 [0235.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300fb0 [0235.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f40 [0235.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477110 [0235.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477140 [0235.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b7f0 [0235.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477110 | out: hHeap=0xdf0000) returned 1 [0235.010] timeGetTime () returned 0x14e0cb3 [0235.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847de40 [0235.010] RtlTryAcquireSRWLockExclusive () returned 0x2847de01 [0235.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5a10 | out: hHeap=0xdf0000) returned 1 [0235.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5ef0 [0235.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5a10 [0235.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5ef0 | out: hHeap=0xdf0000) returned 1 [0235.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477220 [0235.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c450 [0235.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477170 | out: hHeap=0xdf0000) returned 1 [0235.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477170 [0235.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6280 [0235.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c450 | out: hHeap=0xdf0000) returned 1 [0235.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f50 [0235.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476700 [0235.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283002e0 [0235.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6280 | out: hHeap=0xdf0000) returned 1 [0235.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5a40 [0235.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5dd0 [0235.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5a40 | out: hHeap=0xdf0000) returned 1 [0235.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5c80 [0235.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5d40 [0235.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5c80 | out: hHeap=0xdf0000) returned 1 [0235.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5b60 [0235.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5e90 [0235.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5b60 | out: hHeap=0xdf0000) returned 1 [0235.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476550 [0235.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6460 [0235.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5b00 [0235.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6460 | out: hHeap=0xdf0000) returned 1 [0235.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284763a0 [0235.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476680 [0235.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284764d0 [0235.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8260 [0235.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283002e0 | out: hHeap=0xdf0000) returned 1 [0235.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284765c0 [0235.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284766e0 [0235.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476410 [0235.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476610 [0235.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476490 [0235.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284764c0 [0235.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476690 [0235.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284764b0 [0235.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6110 [0235.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8260 | out: hHeap=0xdf0000) returned 1 [0235.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284764e0 [0235.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6190 [0235.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5c50 [0235.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6190 | out: hHeap=0xdf0000) returned 1 [0235.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476640 [0235.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284764f0 [0235.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476420 [0235.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476520 [0235.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476650 [0235.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284763b0 [0235.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476500 [0235.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5c80 [0235.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a61c0 [0235.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5c80 | out: hHeap=0xdf0000) returned 1 [0235.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284763c0 [0235.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476660 [0235.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5fe0 [0235.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5ef0 [0235.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5fe0 | out: hHeap=0xdf0000) returned 1 [0235.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284765b0 [0235.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476310 [0235.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c1f0 [0235.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283002e0 [0235.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5ce0 [0235.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c550 [0235.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844bfb0 [0235.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300380 [0235.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5f20 [0235.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c370 [0235.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301910 [0235.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5c80 [0235.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6280 [0235.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c550 | out: hHeap=0xdf0000) returned 1 [0235.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c3f0 [0235.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301e10 [0235.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5cb0 [0235.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c450 [0235.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283012d0 [0235.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5f50 [0235.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c210 [0235.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301af0 [0235.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a60a0 [0235.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x2843ccb0 [0235.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6280 | out: hHeap=0xdf0000) returned 1 [0235.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c470 [0235.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301b40 [0235.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5f80 [0235.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c030 [0235.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301be0 [0235.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5fe0 [0235.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844beb0 [0235.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302310 [0235.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6070 [0235.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0235.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302180 [0235.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5440 [0235.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c2d0 [0235.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301fa0 [0235.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5830 [0235.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c2f0 [0235.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283021d0 [0235.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5860 [0235.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847fe50 [0235.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843ccb0 | out: hHeap=0xdf0000) returned 1 [0235.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c650 [0235.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283015a0 [0235.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5890 [0235.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c050 [0235.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283020e0 [0235.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a63d0 [0235.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c4b0 [0235.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301820 [0235.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6190 [0235.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c310 [0235.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301b90 [0235.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a60d0 [0235.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c390 [0235.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5b30 [0235.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301460 [0235.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5b60 [0235.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c3b0 [0235.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302360 [0235.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6100 [0235.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c430 [0235.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301eb0 [0235.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6280 [0235.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844be70 [0235.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283022c0 [0235.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a62b0 [0235.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c510 [0235.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302130 [0235.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6430 [0235.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c530 [0235.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5a40 [0235.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301ff0 [0235.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6340 [0235.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c550 [0235.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6370 [0235.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301280 [0235.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6460 [0235.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c070 [0235.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302040 [0235.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5a70 [0235.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xa525600 [0235.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fe50 | out: hHeap=0xdf0000) returned 1 [0235.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c5b0 [0235.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283024f0 [0235.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6490 [0235.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c5d0 [0235.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302270 [0235.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a64c0 [0235.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844bed0 [0235.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d380 [0235.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301780 [0235.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5aa0 [0235.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844be90 [0235.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283015f0 [0235.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a64f0 [0235.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844bef0 [0235.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302090 [0235.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5b90 [0235.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c090 [0235.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6670 [0235.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301a00 [0235.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6c40 [0235.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c110 [0235.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301410 [0235.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6c70 [0235.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c5f0 [0235.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301a50 [0235.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a70f0 [0235.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c610 [0235.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301320 [0235.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6550 [0235.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844bf30 [0235.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283023b0 [0235.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6790 [0235.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c0f0 [0235.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283019b0 [0235.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6dc0 [0235.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c890 [0235.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301cd0 [0235.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6f70 [0235.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cd90 [0235.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301d70 [0235.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a65b0 [0235.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cc90 [0235.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301690 [0235.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a67f0 [0235.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c790 [0235.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301640 [0235.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7120 [0235.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c970 [0235.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301e60 [0235.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6fa0 [0235.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cd30 [0235.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301dc0 [0235.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6760 [0235.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cc50 [0235.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283013c0 [0235.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6820 [0235.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cc70 [0235.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302220 [0235.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6e20 [0235.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c8b0 [0235.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302400 [0235.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a65e0 [0235.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c9d0 [0235.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301c30 [0235.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6ca0 [0235.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cdb0 [0235.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301870 [0235.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6d60 [0235.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c810 [0235.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301c80 [0235.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6cd0 [0235.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c9f0 [0235.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28301aa0 [0235.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a66a0 [0235.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x308) returned 0xe895b0 [0235.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa525600 | out: hHeap=0xdf0000) returned 1 [0235.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cdd0 [0235.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d900 | out: hHeap=0xdf0000) returned 1 [0235.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e373e0 | out: hHeap=0xdf0000) returned 1 [0235.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e369d0 | out: hHeap=0xdf0000) returned 1 [0235.107] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.107] RtlTryAcquireSRWLockExclusive () returned 0x6cb5b3060617a001 [0235.107] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5601 [0235.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e33ce0 | out: hHeap=0xdf0000) returned 1 [0235.107] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.108] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5601 [0235.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e080 | out: hHeap=0xdf0000) returned 1 [0235.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dfc0 | out: hHeap=0xdf0000) returned 1 [0235.108] timeGetTime () returned 0x14e0d16 [0235.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4be20 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bc60 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bc60 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4be20 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bcd0 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bf00 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302d60 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bf70 | out: hHeap=0xdf0000) returned 1 [0235.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4be20 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dec0 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302950 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dfc0 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28303350 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d880 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d780 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d4c0 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6ee0 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847da80 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bf00 | out: hHeap=0xdf0000) returned 1 [0235.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847db80 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6ee0 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6b20 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6b50 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bc60 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4be20 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283030d0 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bf70 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bf00 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302fe0 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302d60 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28303170 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dec0 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847df00 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d980 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302e00 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e080 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6c10 | out: hHeap=0xdf0000) returned 1 [0235.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483230 | out: hHeap=0xdf0000) returned 1 [0235.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bdb0 | out: hHeap=0xdf0000) returned 1 [0235.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283035d0 | out: hHeap=0xdf0000) returned 1 [0235.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283034e0 | out: hHeap=0xdf0000) returned 1 [0235.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283028b0 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bdb0 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bc60 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302ea0 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bdb0 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cb50 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d7c0 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302e50 | out: hHeap=0xdf0000) returned 1 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d580 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283028b0 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847df00 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dc40 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dec0 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6730 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847df00 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dfc0 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6730 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6c10 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6b50 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386760 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283032b0 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283026d0 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28303490 | out: hHeap=0xdf0000) returned 1 [0235.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cd70 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302770 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6b50 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d7c0 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6c10 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d880 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6730 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28484830 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28303670 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843be10 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843cdd0 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d490 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bc60 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283025e0 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bc60 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cb50 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bdb0 | out: hHeap=0xdf0000) returned 1 [0235.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847df00 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28302900 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dec0 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283025e0 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dc40 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d7c0 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d4c0 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6730 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dec0 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bdb0 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d880 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6730 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6c10 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6b50 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843bf90 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843be70 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6b50 | out: hHeap=0xdf0000) returned 1 [0235.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d490 | out: hHeap=0xdf0000) returned 1 [0235.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cb50 | out: hHeap=0xdf0000) returned 1 [0235.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843cdd0 | out: hHeap=0xdf0000) returned 1 [0235.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6b50 | out: hHeap=0xdf0000) returned 1 [0235.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dec0 | out: hHeap=0xdf0000) returned 1 [0235.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6c10 | out: hHeap=0xdf0000) returned 1 [0235.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283030d0 | out: hHeap=0xdf0000) returned 1 [0235.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bc60 | out: hHeap=0xdf0000) returned 1 [0235.162] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.162] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0235.163] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.163] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.164] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.165] LdrpDispatchUserCallTarget () [0235.167] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.167] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.168] LdrpDispatchUserCallTarget () [0235.169] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.169] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.179] LdrpDispatchUserCallTarget () [0235.180] FindResourceW (hModule=0x7ff617940000, lpName=0x6068, lpType="BINDATA") returned 0x0 [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.180] LdrpDispatchUserCallTarget () [0235.181] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.181] LdrpDispatchUserCallTarget () [0235.182] LdrpDispatchUserCallTarget () [0235.182] LdrpDispatchUserCallTarget () [0235.182] LdrpDispatchUserCallTarget () [0235.182] LdrpDispatchUserCallTarget () [0235.182] LdrpDispatchUserCallTarget () [0235.182] LdrpDispatchUserCallTarget () [0235.182] LdrpDispatchUserCallTarget () [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0235.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0235.184] RtlTryAcquireSRWLockExclusive () returned 0x2847e501 [0235.184] RtlTryAcquireSRWLockExclusive () returned 0x2847ef01 [0235.184] RtlTryAcquireSRWLockExclusive () returned 0x2847e301 [0235.185] RtlTryAcquireSRWLockExclusive () returned 0x2847f201 [0235.185] RtlTryAcquireSRWLockExclusive () returned 0x2847e401 [0235.185] RtlTryAcquireSRWLockExclusive () returned 0x2847e701 [0235.185] RtlTryAcquireSRWLockExclusive () returned 0x2847e501 [0235.185] RtlTryAcquireSRWLockExclusive () returned 0x2847e501 [0235.185] RtlTryAcquireSRWLockExclusive () returned 0x2847ee01 [0235.185] RtlTryAcquireSRWLockExclusive () returned 0x2847ec01 [0235.186] RtlTryAcquireSRWLockExclusive () returned 0x2847f201 [0235.186] RtlTryAcquireSRWLockExclusive () returned 0x2847ef01 [0235.186] RtlTryAcquireSRWLockExclusive () returned 0x2847f001 [0235.186] RtlTryAcquireSRWLockExclusive () returned 0x2847f001 [0235.186] RtlTryAcquireSRWLockExclusive () returned 0x28478101 [0235.187] RtlTryAcquireSRWLockExclusive () returned 0x28477501 [0235.187] RtlTryAcquireSRWLockExclusive () returned 0x28477601 [0235.188] RtlTryAcquireSRWLockExclusive () returned 0x28477901 [0235.188] RtlTryAcquireSRWLockExclusive () returned 0x28477b01 [0235.188] RtlTryAcquireSRWLockExclusive () returned 0x28477501 [0235.189] RtlTryAcquireSRWLockExclusive () returned 0x28478101 [0235.189] RtlTryAcquireSRWLockExclusive () returned 0x28477401 [0235.189] RtlTryAcquireSRWLockExclusive () returned 0x28477e01 [0235.189] RtlTryAcquireSRWLockExclusive () returned 0x28477801 [0235.190] RtlTryAcquireSRWLockExclusive () returned 0x28477e01 [0235.190] RtlTryAcquireSRWLockExclusive () returned 0x28477e01 [0235.190] RtlTryAcquireSRWLockExclusive () returned 0x28477401 [0235.190] RtlTryAcquireSRWLockExclusive () returned 0x28477f01 [0235.191] RtlTryAcquireSRWLockExclusive () returned 0x28477a01 [0235.191] RtlTryAcquireSRWLockExclusive () returned 0x28478001 [0235.191] RtlTryAcquireSRWLockExclusive () returned 0x28477e01 [0235.191] RtlTryAcquireSRWLockExclusive () returned 0x28477a01 [0235.191] RtlTryAcquireSRWLockExclusive () returned 0x28477b01 [0235.192] RtlTryAcquireSRWLockExclusive () returned 0x28477801 [0235.192] RtlTryAcquireSRWLockExclusive () returned 0x28477601 [0235.192] RtlTryAcquireSRWLockExclusive () returned 0x28477701 [0235.192] RtlTryAcquireSRWLockExclusive () returned 0x28477c01 [0235.192] RtlTryAcquireSRWLockExclusive () returned 0x28477701 [0235.193] RtlTryAcquireSRWLockExclusive () returned 0x28477301 [0235.193] RtlTryAcquireSRWLockExclusive () returned 0x28477a01 [0235.193] RtlTryAcquireSRWLockExclusive () returned 0x28477c01 [0235.193] RtlTryAcquireSRWLockExclusive () returned 0x28477d01 [0235.194] RtlTryAcquireSRWLockExclusive () returned 0x28477d01 [0235.194] RtlTryAcquireSRWLockExclusive () returned 0x28478d01 [0235.194] RtlTryAcquireSRWLockExclusive () returned 0x28478301 [0235.194] RtlTryAcquireSRWLockExclusive () returned 0x28478e01 [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6d [0235.195] timeGetTime () returned 0x14e0d6e [0235.195] timeGetTime () returned 0x14e0d6e [0235.195] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.196] timeGetTime () returned 0x14e0d6e [0235.197] timeGetTime () returned 0x14e0d6f [0235.197] timeGetTime () returned 0x14e0d6f [0235.197] timeGetTime () returned 0x14e0d6f [0235.197] timeGetTime () returned 0x14e0d6f [0235.197] timeGetTime () returned 0x14e0d6f [0235.197] timeGetTime () returned 0x14e0d6f [0235.197] timeGetTime () returned 0x14e0d70 [0235.197] timeGetTime () returned 0x14e0d70 [0235.197] timeGetTime () returned 0x14e0d70 [0235.198] timeGetTime () returned 0x14e0d70 [0235.198] timeGetTime () returned 0x14e0d70 [0235.198] timeGetTime () returned 0x14e0d70 [0235.198] timeGetTime () returned 0x14e0d70 [0235.198] timeGetTime () returned 0x14e0d70 [0235.198] timeGetTime () returned 0x14e0d70 [0235.199] timeGetTime () returned 0x14e0d71 [0235.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afd20 [0235.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a79c0 [0235.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cbd0 [0235.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0235.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x284b4410 [0235.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4860 [0235.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4f00 [0235.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3500 [0235.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af140 [0235.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.275] timeGetTime () returned 0x14e0dbe [0235.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.276] timeGetTime () returned 0x14e0dbe [0235.276] timeGetTime () returned 0x14e0dbe [0235.276] timeGetTime () returned 0x14e0dbe [0235.276] timeGetTime () returned 0x14e0dbe [0235.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b290 [0235.276] timeGetTime () returned 0x14e0dbe [0235.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.276] timeGetTime () returned 0x14e0dbf [0235.276] timeGetTime () returned 0x14e0dbf [0235.276] timeGetTime () returned 0x14e0dbf [0235.277] timeGetTime () returned 0x14e0dbf [0235.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.277] timeGetTime () returned 0x14e0dbf [0235.277] timeGetTime () returned 0x14e0dbf [0235.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afcd0 [0235.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0235.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0235.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3690 [0235.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a93e0 [0235.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af140 [0235.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.279] timeGetTime () returned 0x14e0dc1 [0235.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.279] timeGetTime () returned 0x14e0dc1 [0235.279] timeGetTime () returned 0x14e0dc1 [0235.279] timeGetTime () returned 0x14e0dc1 [0235.279] timeGetTime () returned 0x14e0dc1 [0235.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.280] timeGetTime () returned 0x14e0dc2 [0235.280] timeGetTime () returned 0x14e0dc2 [0235.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aec90 [0235.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0235.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3470 [0235.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8150 [0235.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.281] timeGetTime () returned 0x14e0dc3 [0235.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.281] timeGetTime () returned 0x14e0dc4 [0235.281] timeGetTime () returned 0x14e0dc4 [0235.282] timeGetTime () returned 0x14e0dc4 [0235.282] timeGetTime () returned 0x14e0dc4 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.282] timeGetTime () returned 0x14e0dc4 [0235.282] timeGetTime () returned 0x14e0dc4 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a79c0 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cbd0 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3cf0 [0235.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0235.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.283] timeGetTime () returned 0x14e0dc5 [0235.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.283] timeGetTime () returned 0x14e0dc5 [0235.283] timeGetTime () returned 0x14e0dc6 [0235.283] timeGetTime () returned 0x14e0dc6 [0235.283] timeGetTime () returned 0x14e0dc6 [0235.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844aef0 [0235.284] timeGetTime () returned 0x14e0dc6 [0235.284] timeGetTime () returned 0x14e0dc6 [0235.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0235.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6dd0 [0235.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8150 [0235.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.285] timeGetTime () returned 0x14e0dc7 [0235.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.285] timeGetTime () returned 0x14e0dc7 [0235.285] timeGetTime () returned 0x14e0dc7 [0235.285] timeGetTime () returned 0x14e0dc7 [0235.285] timeGetTime () returned 0x14e0dc7 [0235.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.285] timeGetTime () returned 0x14e0dc7 [0235.285] timeGetTime () returned 0x14e0dc8 [0235.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aedd0 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.286] timeGetTime () returned 0x14e0dc9 [0235.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0235.286] timeGetTime () returned 0x14e0dc9 [0235.287] timeGetTime () returned 0x14e0dc9 [0235.287] timeGetTime () returned 0x14e0dc9 [0235.287] timeGetTime () returned 0x14e0dc9 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.287] timeGetTime () returned 0x14e0dc9 [0235.287] timeGetTime () returned 0x14e0dc9 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aec90 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3360 [0235.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a28a0 [0235.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afa00 [0235.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.289] timeGetTime () returned 0x14e0dcb [0235.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.289] timeGetTime () returned 0x14e0dcc [0235.290] timeGetTime () returned 0x14e0dcc [0235.290] timeGetTime () returned 0x14e0dcc [0235.290] timeGetTime () returned 0x14e0dcc [0235.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.290] timeGetTime () returned 0x14e0dcc [0235.290] timeGetTime () returned 0x14e0dcc [0235.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afa00 [0235.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0235.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4ac0 [0235.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3500 [0235.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.292] timeGetTime () returned 0x14e0dce [0235.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.292] timeGetTime () returned 0x14e0dce [0235.292] timeGetTime () returned 0x14e0dce [0235.292] timeGetTime () returned 0x14e0dce [0235.292] timeGetTime () returned 0x14e0dce [0235.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.293] timeGetTime () returned 0x14e0dcf [0235.293] timeGetTime () returned 0x14e0dcf [0235.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aff00 [0235.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0235.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3360 [0235.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5c30 [0235.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.294] timeGetTime () returned 0x14e0dd0 [0235.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.294] timeGetTime () returned 0x14e0dd0 [0235.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x287b81a0 [0235.295] timeGetTime () returned 0x14e0dd1 [0235.295] timeGetTime () returned 0x14e0dd1 [0235.295] timeGetTime () returned 0x14e0dd1 [0235.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.295] timeGetTime () returned 0x14e0dd1 [0235.295] timeGetTime () returned 0x14e0dd1 [0235.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0235.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5cd0 [0235.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a28a0 [0235.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.296] timeGetTime () returned 0x14e0dd2 [0235.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.296] timeGetTime () returned 0x14e0dd2 [0235.296] timeGetTime () returned 0x14e0dd2 [0235.296] timeGetTime () returned 0x14e0dd2 [0235.296] timeGetTime () returned 0x14e0dd2 [0235.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.296] timeGetTime () returned 0x14e0dd2 [0235.297] timeGetTime () returned 0x14e0dd2 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afcd0 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4790 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.297] timeGetTime () returned 0x14e0dd2 [0235.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.297] timeGetTime () returned 0x14e0dd2 [0235.297] timeGetTime () returned 0x14e0dd2 [0235.298] timeGetTime () returned 0x14e0dd2 [0235.298] timeGetTime () returned 0x14e0dd2 [0235.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.298] timeGetTime () returned 0x14e0dd2 [0235.298] timeGetTime () returned 0x14e0dd2 [0235.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afa00 [0235.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0235.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5010 [0235.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8150 [0235.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.299] timeGetTime () returned 0x14e0dd5 [0235.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0235.299] timeGetTime () returned 0x14e0dd5 [0235.299] timeGetTime () returned 0x14e0dd5 [0235.299] timeGetTime () returned 0x14e0dd5 [0235.299] timeGetTime () returned 0x14e0dd5 [0235.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.300] timeGetTime () returned 0x14e0dd5 [0235.300] timeGetTime () returned 0x14e0dd6 [0235.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af140 [0235.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0235.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6220 [0235.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3b30 [0235.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af1e0 [0235.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.301] timeGetTime () returned 0x14e0dd7 [0235.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.301] timeGetTime () returned 0x14e0dd7 [0235.301] timeGetTime () returned 0x14e0dd7 [0235.301] timeGetTime () returned 0x14e0dd7 [0235.301] timeGetTime () returned 0x14e0dd7 [0235.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cbd0 [0235.302] timeGetTime () returned 0x14e0dd8 [0235.302] timeGetTime () returned 0x14e0dd8 [0235.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afd70 [0235.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0235.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5cd0 [0235.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a28a0 [0235.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.303] timeGetTime () returned 0x14e0dd9 [0235.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0235.303] timeGetTime () returned 0x14e0dd9 [0235.303] timeGetTime () returned 0x14e0dd9 [0235.303] timeGetTime () returned 0x14e0dd9 [0235.303] timeGetTime () returned 0x14e0dd9 [0235.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b290 [0235.303] timeGetTime () returned 0x14e0dd9 [0235.303] timeGetTime () returned 0x14e0dd9 [0235.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0235.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3140 [0235.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4bb0 [0235.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.304] timeGetTime () returned 0x14e0ddb [0235.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.305] timeGetTime () returned 0x14e0ddb [0235.305] timeGetTime () returned 0x14e0ddb [0235.305] timeGetTime () returned 0x14e0ddb [0235.305] timeGetTime () returned 0x14e0ddb [0235.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b150 [0235.305] timeGetTime () returned 0x14e0ddb [0235.305] timeGetTime () returned 0x14e0ddb [0235.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aedd0 [0235.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0235.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4790 [0235.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0235.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.306] timeGetTime () returned 0x14e0ddc [0235.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.306] timeGetTime () returned 0x14e0ddc [0235.306] timeGetTime () returned 0x14e0ddc [0235.306] timeGetTime () returned 0x14e0ddc [0235.306] timeGetTime () returned 0x14e0ddc [0235.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b390 [0235.307] timeGetTime () returned 0x14e0ddc [0235.307] timeGetTime () returned 0x14e0ddd [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af140 [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3470 [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6260 [0235.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.308] timeGetTime () returned 0x14e0dde [0235.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0235.308] timeGetTime () returned 0x14e0dde [0235.308] timeGetTime () returned 0x14e0dde [0235.308] timeGetTime () returned 0x14e0dde [0235.308] timeGetTime () returned 0x14e0dde [0235.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b4b0 [0235.308] timeGetTime () returned 0x14e0dde [0235.308] timeGetTime () returned 0x14e0dde [0235.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aff00 [0235.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0235.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284b4410 [0235.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c2f20 [0235.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a28a0 [0235.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afa50 [0235.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284c6050 [0235.310] timeGetTime () returned 0x14e0e48 [0235.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.414] timeGetTime () returned 0x14e0e49 [0235.414] timeGetTime () returned 0x14e0e49 [0235.414] timeGetTime () returned 0x14e0e49 [0235.414] timeGetTime () returned 0x14e0e49 [0235.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c930 [0235.415] timeGetTime () returned 0x14e0e4a [0235.416] timeGetTime () returned 0x14e0e4a [0235.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af230 [0235.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842d6d0 [0235.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284c6050 [0235.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5010 [0235.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4160 [0235.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284bee90 [0235.418] timeGetTime () returned 0x14e0e4c [0235.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.418] timeGetTime () returned 0x14e0e4c [0235.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x287bc290 [0235.419] timeGetTime () returned 0x14e0e4d [0235.419] timeGetTime () returned 0x14e0e4d [0235.419] timeGetTime () returned 0x14e0e4d [0235.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c930 [0235.419] timeGetTime () returned 0x14e0e4d [0235.420] timeGetTime () returned 0x14e0e4e [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afb90 [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284c6050 [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3690 [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3500 [0235.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afe10 [0235.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284bee90 [0235.421] timeGetTime () returned 0x14e0e50 [0235.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0235.421] timeGetTime () returned 0x14e0e50 [0235.422] timeGetTime () returned 0x14e0e50 [0235.422] timeGetTime () returned 0x14e0e50 [0235.422] timeGetTime () returned 0x14e0e50 [0235.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c930 [0235.422] timeGetTime () returned 0x14e0e51 [0235.423] timeGetTime () returned 0x14e0e51 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af1e0 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284c6050 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3690 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a28a0 [0235.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284bee90 [0235.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af230 [0235.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476580 [0235.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afb90 [0235.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cbd0 [0235.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af370 [0235.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a81d0 [0235.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af370 | out: hHeap=0xdf0000) returned 1 [0235.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476580 [0235.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0235.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a28a0 | out: hHeap=0xdf0000) returned 1 [0235.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3690 | out: hHeap=0xdf0000) returned 1 [0235.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a81d0 | out: hHeap=0xdf0000) returned 1 [0235.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476580 [0235.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0235.430] timeGetTime () returned 0x14e0e59 [0235.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.430] timeGetTime () returned 0x14e0e59 [0235.431] timeGetTime () returned 0x14e0e59 [0235.431] timeGetTime () returned 0x14e0e59 [0235.431] timeGetTime () returned 0x14e0e59 [0235.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c930 [0235.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0235.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bee90 | out: hHeap=0xdf0000) returned 1 [0235.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.433] timeGetTime () returned 0x14e0e5c [0235.434] timeGetTime () returned 0x14e0e5c [0235.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af1e0 [0235.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0235.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0235.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284c6050 [0235.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0235.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5cd0 [0235.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8360 [0235.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afb90 [0235.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284bee90 [0235.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476580 [0235.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cbd0 [0235.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aff00 | out: hHeap=0xdf0000) returned 1 [0235.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0235.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afe10 | out: hHeap=0xdf0000) returned 1 [0235.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8360 | out: hHeap=0xdf0000) returned 1 [0235.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5cd0 | out: hHeap=0xdf0000) returned 1 [0235.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7600 | out: hHeap=0xdf0000) returned 1 [0235.442] timeGetTime () returned 0x14e0e64 [0235.442] timeGetTime () returned 0x14e0e64 [0235.442] timeGetTime () returned 0x14e0e64 [0235.442] timeGetTime () returned 0x14e0e64 [0235.442] timeGetTime () returned 0x14e0e65 [0235.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0235.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bee90 | out: hHeap=0xdf0000) returned 1 [0235.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.445] timeGetTime () returned 0x14e0e67 [0235.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0235.446] timeGetTime () returned 0x14e0e68 [0235.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afe10 | out: hHeap=0xdf0000) returned 1 [0235.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0235.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aff00 | out: hHeap=0xdf0000) returned 1 [0235.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3f50 | out: hHeap=0xdf0000) returned 1 [0235.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4bd0 | out: hHeap=0xdf0000) returned 1 [0235.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7cc0 | out: hHeap=0xdf0000) returned 1 [0235.448] timeGetTime () returned 0x14e0e6a [0235.448] timeGetTime () returned 0x14e0e6a [0235.448] timeGetTime () returned 0x14e0e6b [0235.448] timeGetTime () returned 0x14e0e6b [0235.448] timeGetTime () returned 0x14e0e6b [0235.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0235.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bee90 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.529] timeGetTime () returned 0x14e0ebb [0235.529] timeGetTime () returned 0x14e0ebb [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476430 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c6d0 | out: hHeap=0xdf0000) returned 1 [0235.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0235.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afc80 | out: hHeap=0xdf0000) returned 1 [0235.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af730 | out: hHeap=0xdf0000) returned 1 [0235.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4bb0 | out: hHeap=0xdf0000) returned 1 [0235.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3e00 | out: hHeap=0xdf0000) returned 1 [0235.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.530] timeGetTime () returned 0x14e0ebc [0235.530] timeGetTime () returned 0x14e0ebc [0235.531] timeGetTime () returned 0x14e0ebd [0235.531] timeGetTime () returned 0x14e0ebd [0235.531] timeGetTime () returned 0x14e0ebd [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c6d0 | out: hHeap=0xdf0000) returned 1 [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b6160 | out: hHeap=0xdf0000) returned 1 [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.531] timeGetTime () returned 0x14e0ebd [0235.532] timeGetTime () returned 0x14e0ebe [0235.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476430 | out: hHeap=0xdf0000) returned 1 [0235.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c6d0 | out: hHeap=0xdf0000) returned 1 [0235.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0235.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af730 | out: hHeap=0xdf0000) returned 1 [0235.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3500 | out: hHeap=0xdf0000) returned 1 [0235.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2e10 | out: hHeap=0xdf0000) returned 1 [0235.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afc80 | out: hHeap=0xdf0000) returned 1 [0235.533] timeGetTime () returned 0x14e0ebf [0235.533] timeGetTime () returned 0x14e0ebf [0235.533] timeGetTime () returned 0x14e0ebf [0235.533] timeGetTime () returned 0x14e0ebf [0235.533] timeGetTime () returned 0x14e0ebf [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476580 | out: hHeap=0xdf0000) returned 1 [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b6160 | out: hHeap=0xdf0000) returned 1 [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.534] timeGetTime () returned 0x14e0ebf [0235.536] timeGetTime () returned 0x14e0ec2 [0235.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0235.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af730 | out: hHeap=0xdf0000) returned 1 [0235.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a4bb0 | out: hHeap=0xdf0000) returned 1 [0235.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5010 | out: hHeap=0xdf0000) returned 1 [0235.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476760 | out: hHeap=0xdf0000) returned 1 [0235.537] timeGetTime () returned 0x14e0ec3 [0235.537] timeGetTime () returned 0x14e0ec3 [0235.537] timeGetTime () returned 0x14e0ec3 [0235.537] timeGetTime () returned 0x14e0ec3 [0235.537] timeGetTime () returned 0x14e0ec3 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476970 | out: hHeap=0xdf0000) returned 1 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b6160 | out: hHeap=0xdf0000) returned 1 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aff00 | out: hHeap=0xdf0000) returned 1 [0235.537] timeGetTime () returned 0x14e0ec3 [0235.538] timeGetTime () returned 0x14e0ec3 [0235.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284769a0 | out: hHeap=0xdf0000) returned 1 [0235.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0235.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a8150 | out: hHeap=0xdf0000) returned 1 [0235.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5670 | out: hHeap=0xdf0000) returned 1 [0235.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afc80 | out: hHeap=0xdf0000) returned 1 [0235.539] timeGetTime () returned 0x14e0ec5 [0235.539] timeGetTime () returned 0x14e0ec5 [0235.539] timeGetTime () returned 0x14e0ec5 [0235.539] timeGetTime () returned 0x14e0ec5 [0235.539] timeGetTime () returned 0x14e0ec6 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476a40 | out: hHeap=0xdf0000) returned 1 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b6160 | out: hHeap=0xdf0000) returned 1 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af730 | out: hHeap=0xdf0000) returned 1 [0235.540] timeGetTime () returned 0x14e0ec6 [0235.540] timeGetTime () returned 0x14e0ec6 [0235.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d6d0 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afc80 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a51e0 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4bd0 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476900 | out: hHeap=0xdf0000) returned 1 [0235.541] timeGetTime () returned 0x14e0ec7 [0235.541] timeGetTime () returned 0x14e0ec7 [0235.541] timeGetTime () returned 0x14e0ec7 [0235.541] timeGetTime () returned 0x14e0ec7 [0235.541] timeGetTime () returned 0x14e0ec7 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476780 | out: hHeap=0xdf0000) returned 1 [0235.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b6160 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.542] timeGetTime () returned 0x14e0ec8 [0235.542] timeGetTime () returned 0x14e0ec8 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476830 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cc80 | out: hHeap=0xdf0000) returned 1 [0235.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aff00 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af730 | out: hHeap=0xdf0000) returned 1 [0235.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a93e0 | out: hHeap=0xdf0000) returned 1 [0235.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3cf0 | out: hHeap=0xdf0000) returned 1 [0235.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476800 | out: hHeap=0xdf0000) returned 1 [0235.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7030 | out: hHeap=0xdf0000) returned 1 [0235.545] timeGetTime () returned 0x14e0ecb [0235.545] timeGetTime () returned 0x14e0ecb [0235.545] timeGetTime () returned 0x14e0ecb [0235.545] timeGetTime () returned 0x14e0ecb [0235.545] timeGetTime () returned 0x14e0ecb [0235.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b8250 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476af0 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b6160 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6050 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476920 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7030 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af1e0 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cc80 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f640 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b6160 | out: hHeap=0xdf0000) returned 1 [0235.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3f10 | out: hHeap=0xdf0000) returned 1 [0235.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0235.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afc80 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a93e0 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6aa0 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284769a0 | out: hHeap=0xdf0000) returned 1 [0235.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7d50 | out: hHeap=0xdf0000) returned 1 [0235.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1df0 | out: hHeap=0xdf0000) returned 1 [0235.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdac0 | out: hHeap=0xdf0000) returned 1 [0235.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0235.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476850 | out: hHeap=0xdf0000) returned 1 [0235.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc290 | out: hHeap=0xdf0000) returned 1 [0235.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5ab0 | out: hHeap=0xdf0000) returned 1 [0235.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdaa0 | out: hHeap=0xdf0000) returned 1 [0235.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b8250 | out: hHeap=0xdf0000) returned 1 [0235.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af730 | out: hHeap=0xdf0000) returned 1 [0235.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0235.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0235.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0235.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0235.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0235.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0235.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0235.564] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.602] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.602] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0235.602] GetLastError () returned 0x0 [0235.602] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.602] SetLastError (dwErrCode=0x0) [0235.602] GetLastError () returned 0x0 [0235.602] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.602] SetLastError (dwErrCode=0x0) [0235.602] GetLastError () returned 0x0 [0235.602] SetLastError (dwErrCode=0x0) [0235.603] SetLastError (dwErrCode=0x0) [0235.603] GetLastError () returned 0x0 [0235.603] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.603] SetLastError (dwErrCode=0x0) [0235.604] SystemFunction036 (in: RandomBuffer=0xbfd290, RandomBufferLength=0x10 | out: RandomBuffer=0xbfd290) returned 1 [0235.605] GetLastError () returned 0x0 [0235.605] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.605] SetLastError (dwErrCode=0x0) [0235.605] GetLastError () returned 0x0 [0235.605] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.605] SetLastError (dwErrCode=0x0) [0235.605] GetLastError () returned 0x0 [0235.605] SetLastError (dwErrCode=0x0) [0235.605] GetLastError () returned 0x0 [0235.605] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.605] SetLastError (dwErrCode=0x0) [0235.605] GetLastError () returned 0x0 [0235.605] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.605] SetLastError (dwErrCode=0x0) [0235.606] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.606] GetProcessTimes (in: hProcess=0xffffffffffffffff, lpCreationTime=0xbfcfd0, lpExitTime=0xbfcfc8, lpKernelTime=0xbfcfc0, lpUserTime=0xbfcfb8 | out: lpCreationTime=0xbfcfd0, lpExitTime=0xbfcfc8, lpKernelTime=0xbfcfc0, lpUserTime=0xbfcfb8) returned 1 [0235.607] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0235.607] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee1b901 [0235.607] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.607] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Preferences" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\preferences"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xbfccc8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0235.608] GetLastError () returned 0x2 [0235.608] GetLastError () returned 0x2 [0235.608] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.608] SetLastError (dwErrCode=0x2) [0235.608] GetLastError () returned 0x2 [0235.608] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.608] SetLastError (dwErrCode=0x2) [0235.608] GetLastError () returned 0x2 [0235.608] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.608] SetLastError (dwErrCode=0x2) [0235.608] GetLastError () returned 0x2 [0235.608] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.608] SetLastError (dwErrCode=0x2) [0235.608] GetLastError () returned 0x2 [0235.608] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.608] SetLastError (dwErrCode=0x2) [0235.608] GetLastError () returned 0x2 [0235.608] SetLastError (dwErrCode=0x0) [0235.608] SetLastError (dwErrCode=0x2) [0235.608] GetLastError () returned 0x2 [0235.608] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.608] SetLastError (dwErrCode=0x2) [0235.609] GetLastError () returned 0x2 [0235.609] timeGetTime () returned 0x14e0f0b [0235.609] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.609] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Preferences" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\preferences")) returned 0xffffffff [0235.609] GetLastError () returned 0x2 [0235.609] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.609] SetLastError (dwErrCode=0x2) [0235.609] GetLastError () returned 0x2 [0235.609] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.609] SetLastError (dwErrCode=0x2) [0235.609] GetLastError () returned 0x2 [0235.609] SetLastError (dwErrCode=0x0) [0235.609] SetLastError (dwErrCode=0x2) [0235.609] GetLastError () returned 0x2 [0235.609] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.610] SetLastError (dwErrCode=0x2) [0235.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482e30 [0235.611] timeGetTime () returned 0x14e0f0d [0235.611] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.611] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0235.611] GetLastError () returned 0x0 [0235.611] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.611] SetLastError (dwErrCode=0x0) [0235.611] GetLastError () returned 0x0 [0235.611] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.611] SetLastError (dwErrCode=0x0) [0235.611] GetLastError () returned 0x0 [0235.611] SetLastError (dwErrCode=0x0) [0235.611] SetLastError (dwErrCode=0x0) [0235.611] GetLastError () returned 0x0 [0235.611] LdrpDispatchUserCallTarget () returned 0xe007a0 [0235.611] SetLastError (dwErrCode=0x0) [0235.612] RtlTryAcquireSRWLockExclusive () returned 0x28479301 [0235.612] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844aeb0 [0235.614] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.614] GetModuleHandleW (lpModuleName="shell32.dll") returned 0x7ff843750000 [0235.615] GetProcAddress (hModule=0x7ff843750000, lpProcName="SHGetKnownFolderPath") returned 0x7ff8437f04c0 [0235.615] SHGetKnownFolderPath (in: rfid=0x7ff61e5116d0, param_2=0x0, hToken=0x0, ppszPath=0xbfcea0 | out: ppszPath=0xbfcea0*="C:\\Users\\RDhJ0CNFevzX\\Downloads") returned 0x0 [0235.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b04f0 [0235.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0630 [0235.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b04f0 | out: hHeap=0xdf0000) returned 1 [0235.620] GetProcAddress (hModule=0x7ff846200000, lpProcName="CoTaskMemFree") returned 0x7ff845ffd2c0 [0235.621] CoTaskMemFree (pv=0x284b0860) [0235.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0310 [0235.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0630 | out: hHeap=0xdf0000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0c20 [0235.622] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0235.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479d00 [0235.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0630 [0235.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0310 | out: hHeap=0xdf0000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8230 [0235.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479940 [0235.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b2300 [0235.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8530 [0235.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8230 | out: hHeap=0xdf0000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a84a0 [0235.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b2d80 [0235.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7d50 [0235.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a84a0 | out: hHeap=0xdf0000) returned 1 [0235.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7f60 [0235.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7e10 [0235.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a84a0 [0235.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0d10 [0235.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7e10 | out: hHeap=0xdf0000) returned 1 [0235.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8230 [0235.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9f10 [0235.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0d10 | out: hHeap=0xdf0000) returned 1 [0235.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a87a0 [0235.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7f90 [0235.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b31a0 [0235.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7fc0 [0235.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7f90 | out: hHeap=0xdf0000) returned 1 [0235.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3680 [0235.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8800 [0235.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b2420 [0235.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7e10 [0235.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8800 | out: hHeap=0xdf0000) returned 1 [0235.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7e40 [0235.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b36e0 [0235.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8800 [0235.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7e40 | out: hHeap=0xdf0000) returned 1 [0235.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7f90 [0235.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b2240 [0235.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7e40 [0235.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7f90 | out: hHeap=0xdf0000) returned 1 [0235.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8290 [0235.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3c80 [0235.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7f90 [0235.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8290 | out: hHeap=0xdf0000) returned 1 [0235.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8830 [0235.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8380 [0235.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3e60 [0235.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b38c0 [0235.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3a40 [0235.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479840 [0235.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c29d0 [0235.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8860 [0235.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3ce0 [0235.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7e70 [0235.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479800 [0235.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8140 [0235.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8860 | out: hHeap=0xdf0000) returned 1 [0235.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3d40 [0235.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a080 [0235.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3860 [0235.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479980 [0235.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a080 | out: hHeap=0xdf0000) returned 1 [0235.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284794c0 [0235.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3980 [0235.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a300 [0235.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284794c0 | out: hHeap=0xdf0000) returned 1 [0235.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3aa0 [0235.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8860 [0235.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3c20 [0235.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8290 [0235.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3b00 [0235.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a83b0 [0235.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3da0 [0235.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a82c0 [0235.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479d40 [0235.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3b60 [0235.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479a40 [0235.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d40 | out: hHeap=0xdf0000) returned 1 [0235.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3e00 [0235.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a82f0 [0235.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e00 [0235.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3ec0 [0235.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479f40 [0235.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e00 | out: hHeap=0xdf0000) returned 1 [0235.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284797c0 [0235.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3f20 [0235.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479700 [0235.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284797c0 | out: hHeap=0xdf0000) returned 1 [0235.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3f80 [0235.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8320 [0235.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3920 [0235.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8e60 [0235.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b39e0 [0235.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8ce0 [0235.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284b3bc0 [0235.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8ad0 [0235.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x2843cf50 [0235.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a94f0 [0235.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479480 [0235.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x2843bdb0 [0235.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a080 [0235.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479480 | out: hHeap=0xdf0000) returned 1 [0235.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479f80 [0235.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x2843d070 [0235.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479580 [0235.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479f80 | out: hHeap=0xdf0000) returned 1 [0235.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc400 [0235.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8d10 [0235.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479c00 [0235.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc6a0 [0235.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479600 [0235.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479c00 | out: hHeap=0xdf0000) returned 1 [0235.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc460 [0235.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9490 [0235.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a89b0 [0235.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a2c0 [0235.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a89b0 | out: hHeap=0xdf0000) returned 1 [0235.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28479740 [0235.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a2c0 | out: hHeap=0xdf0000) returned 1 [0235.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0e50 [0235.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479740 | out: hHeap=0xdf0000) returned 1 [0235.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b09a0 [0235.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0e50 | out: hHeap=0xdf0000) returned 1 [0235.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bbf20 [0235.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b09a0 | out: hHeap=0xdf0000) returned 1 [0235.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f560 [0235.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbf20 | out: hHeap=0xdf0000) returned 1 [0235.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9a90 [0235.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f560 | out: hHeap=0xdf0000) returned 1 [0235.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436720 [0235.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9a90 | out: hHeap=0xdf0000) returned 1 [0235.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f610 [0235.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436720 | out: hHeap=0xdf0000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a420 [0235.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847f610 | out: hHeap=0xdf0000) returned 1 [0235.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848c940 [0235.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a420 | out: hHeap=0xdf0000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283bf210 [0235.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848c940 | out: hHeap=0xdf0000) returned 1 [0235.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a0) returned 0x2848e320 [0235.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf210 | out: hHeap=0xdf0000) returned 1 [0235.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284793c0 [0235.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479c00 [0235.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284799c0 [0235.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a100 [0235.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479d40 [0235.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ec0 [0235.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479a80 [0235.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479d80 [0235.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479740 [0235.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479b00 [0235.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479340 [0235.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e80 [0235.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a180 [0235.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284797c0 [0235.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e00 [0235.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479f00 [0235.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479f80 [0235.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479440 [0235.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e40 [0235.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ac0 [0235.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479bc0 [0235.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a1c0 [0235.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a200 [0235.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284795c0 [0235.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a240 [0235.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a280 [0235.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a2c0 [0235.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479880 [0235.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479400 [0235.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479480 [0235.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284794c0 [0235.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a5c0 [0235.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a680 [0235.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b000 [0235.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a900 [0235.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a780 [0235.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ab80 [0235.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b040 [0235.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a600 [0235.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847aa80 [0235.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b0c0 [0235.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b100 [0235.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b140 [0235.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a480 [0235.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a6c0 [0235.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ae00 [0235.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b280 [0235.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a8c0 [0235.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a640 [0235.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b2c0 [0235.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a800 [0235.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ad00 [0235.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b180 [0235.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ab00 [0235.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847aec0 [0235.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a940 [0235.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a980 [0235.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847af40 [0235.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a740 [0235.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b1c0 [0235.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ae80 [0235.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847abc0 [0235.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847aac0 [0235.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483430 [0235.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e320 | out: hHeap=0xdf0000) returned 1 [0235.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476900 [0235.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a5c0 | out: hHeap=0xdf0000) returned 1 [0235.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a680 | out: hHeap=0xdf0000) returned 1 [0235.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b000 | out: hHeap=0xdf0000) returned 1 [0235.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a900 | out: hHeap=0xdf0000) returned 1 [0235.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a780 | out: hHeap=0xdf0000) returned 1 [0235.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ab80 | out: hHeap=0xdf0000) returned 1 [0235.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b040 | out: hHeap=0xdf0000) returned 1 [0235.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a600 | out: hHeap=0xdf0000) returned 1 [0235.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847aa80 | out: hHeap=0xdf0000) returned 1 [0235.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b0c0 | out: hHeap=0xdf0000) returned 1 [0235.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b100 | out: hHeap=0xdf0000) returned 1 [0235.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b140 | out: hHeap=0xdf0000) returned 1 [0235.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a480 | out: hHeap=0xdf0000) returned 1 [0235.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a98e0 [0235.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483430 | out: hHeap=0xdf0000) returned 1 [0235.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a6c0 | out: hHeap=0xdf0000) returned 1 [0235.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ae00 | out: hHeap=0xdf0000) returned 1 [0235.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b280 | out: hHeap=0xdf0000) returned 1 [0235.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bebb0 [0235.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476900 | out: hHeap=0xdf0000) returned 1 [0235.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a8c0 | out: hHeap=0xdf0000) returned 1 [0235.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a640 | out: hHeap=0xdf0000) returned 1 [0235.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b2c0 | out: hHeap=0xdf0000) returned 1 [0235.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x28486640 [0235.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a98e0 | out: hHeap=0xdf0000) returned 1 [0235.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a800 | out: hHeap=0xdf0000) returned 1 [0235.769] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ad00 | out: hHeap=0xdf0000) returned 1 [0235.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8b30 [0235.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bebb0 | out: hHeap=0xdf0000) returned 1 [0235.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479400 | out: hHeap=0xdf0000) returned 1 [0235.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479480 | out: hHeap=0xdf0000) returned 1 [0235.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0900 [0235.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8b30 | out: hHeap=0xdf0000) returned 1 [0235.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479880 | out: hHeap=0xdf0000) returned 1 [0235.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284794c0 | out: hHeap=0xdf0000) returned 1 [0235.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9c40 [0235.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0900 | out: hHeap=0xdf0000) returned 1 [0235.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b180 | out: hHeap=0xdf0000) returned 1 [0235.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f720 [0235.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486640 | out: hHeap=0xdf0000) returned 1 [0235.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ab00 | out: hHeap=0xdf0000) returned 1 [0235.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a100 | out: hHeap=0xdf0000) returned 1 [0235.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0860 [0235.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f720 | out: hHeap=0xdf0000) returned 1 [0235.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6550 [0235.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9c40 | out: hHeap=0xdf0000) returned 1 [0235.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d40 | out: hHeap=0xdf0000) returned 1 [0235.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ec0 | out: hHeap=0xdf0000) returned 1 [0235.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479a80 | out: hHeap=0xdf0000) returned 1 [0235.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d80 | out: hHeap=0xdf0000) returned 1 [0235.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479740 | out: hHeap=0xdf0000) returned 1 [0235.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479b00 | out: hHeap=0xdf0000) returned 1 [0235.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479340 | out: hHeap=0xdf0000) returned 1 [0235.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e80 | out: hHeap=0xdf0000) returned 1 [0235.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a180 | out: hHeap=0xdf0000) returned 1 [0235.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0680 [0235.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0860 | out: hHeap=0xdf0000) returned 1 [0235.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284797c0 | out: hHeap=0xdf0000) returned 1 [0235.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bbf20 [0235.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0680 | out: hHeap=0xdf0000) returned 1 [0235.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e00 | out: hHeap=0xdf0000) returned 1 [0235.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479f00 | out: hHeap=0xdf0000) returned 1 [0235.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848faa0 [0235.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbf20 | out: hHeap=0xdf0000) returned 1 [0235.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479f80 | out: hHeap=0xdf0000) returned 1 [0235.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479440 | out: hHeap=0xdf0000) returned 1 [0235.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9cd0 [0235.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848faa0 | out: hHeap=0xdf0000) returned 1 [0235.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e40 | out: hHeap=0xdf0000) returned 1 [0235.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ac0 | out: hHeap=0xdf0000) returned 1 [0235.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479bc0 | out: hHeap=0xdf0000) returned 1 [0235.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436d60 [0235.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9cd0 | out: hHeap=0xdf0000) returned 1 [0235.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a1c0 | out: hHeap=0xdf0000) returned 1 [0235.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a200 | out: hHeap=0xdf0000) returned 1 [0235.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284795c0 | out: hHeap=0xdf0000) returned 1 [0235.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480150 [0235.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0235.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a240 | out: hHeap=0xdf0000) returned 1 [0235.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a280 | out: hHeap=0xdf0000) returned 1 [0235.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a2c0 | out: hHeap=0xdf0000) returned 1 [0235.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284793c0 | out: hHeap=0xdf0000) returned 1 [0235.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479c00 | out: hHeap=0xdf0000) returned 1 [0235.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284799c0 | out: hHeap=0xdf0000) returned 1 [0235.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847aac0 | out: hHeap=0xdf0000) returned 1 [0235.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847aec0 | out: hHeap=0xdf0000) returned 1 [0235.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a940 | out: hHeap=0xdf0000) returned 1 [0235.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a980 | out: hHeap=0xdf0000) returned 1 [0235.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a330 [0235.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480150 | out: hHeap=0xdf0000) returned 1 [0235.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847af40 | out: hHeap=0xdf0000) returned 1 [0235.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a740 | out: hHeap=0xdf0000) returned 1 [0235.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1c0 | out: hHeap=0xdf0000) returned 1 [0235.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ae80 | out: hHeap=0xdf0000) returned 1 [0235.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847abc0 | out: hHeap=0xdf0000) returned 1 [0235.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848c5e0 [0235.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a330 | out: hHeap=0xdf0000) returned 1 [0235.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a3f50 [0235.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6550 | out: hHeap=0xdf0000) returned 1 [0235.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x28485f60 [0235.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848c5e0 | out: hHeap=0xdf0000) returned 1 [0235.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848fe90 [0235.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28485f60 | out: hHeap=0xdf0000) returned 1 [0235.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0f40 [0235.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fe90 | out: hHeap=0xdf0000) returned 1 [0235.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9100 [0235.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0f40 | out: hHeap=0xdf0000) returned 1 [0235.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x190) returned 0x283904f0 [0235.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a3f50 | out: hHeap=0xdf0000) returned 1 [0235.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9100 | out: hHeap=0xdf0000) returned 1 [0235.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x190) returned 0x283901b0 [0235.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8bf0 [0235.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc040 [0235.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8f20 [0235.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8bf0 | out: hHeap=0xdf0000) returned 1 [0235.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9220 [0235.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc1c0 [0235.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9280 [0235.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9220 | out: hHeap=0xdf0000) returned 1 [0235.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a380 [0235.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc700 [0235.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b040 [0235.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a380 | out: hHeap=0xdf0000) returned 1 [0235.830] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0235.830] LdrpDispatchUserCallTarget () [0235.830] LdrpDispatchUserCallTarget () [0235.830] LdrpDispatchUserCallTarget () [0235.830] LdrpDispatchUserCallTarget () [0235.830] LdrpDispatchUserCallTarget () [0235.830] LdrpDispatchUserCallTarget () [0235.830] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] FindResourceW (hModule=0x7ff617940000, lpName=0x91, lpType="BINDATA") returned 0x0 [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.831] LdrpDispatchUserCallTarget () [0235.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a89b0 | out: hHeap=0xdf0000) returned 1 [0235.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8a70 [0235.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bca60 [0235.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a92b0 [0235.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b240 [0235.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a90d0 [0235.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9010 [0235.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0235.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8a70 | out: hHeap=0xdf0000) returned 1 [0235.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283901b0 | out: hHeap=0xdf0000) returned 1 [0235.838] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0235.838] LdrpDispatchUserCallTarget () [0235.838] LdrpDispatchUserCallTarget () [0235.838] LdrpDispatchUserCallTarget () [0235.838] LdrpDispatchUserCallTarget () [0235.838] LdrpDispatchUserCallTarget () [0235.838] LdrpDispatchUserCallTarget () [0235.838] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] FindResourceW (hModule=0x7ff617940000, lpName=0x68, lpType="BINDATA") returned 0x0 [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.839] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] FindResourceW (hModule=0x7ff617940000, lpName=0x68, lpType="BINDATA") returned 0x0 [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] LdrpDispatchUserCallTarget () [0235.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf0b0 | out: hHeap=0xdf0000) returned 1 [0235.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8fe0 [0235.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847acc0 | out: hHeap=0xdf0000) returned 1 [0235.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8dd0 [0235.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc760 [0235.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8d40 [0235.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479480 [0235.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a89b0 [0235.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8dd0 | out: hHeap=0xdf0000) returned 1 [0235.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bf0b0 [0235.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9a00 [0235.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195221a0 [0235.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476900 [0235.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ac0 [0235.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476af0 [0235.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc7c0 [0235.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848ed10 [0235.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476860 [0235.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bee10 [0235.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479f80 [0235.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9040 [0235.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9040 | out: hHeap=0xdf0000) returned 1 [0235.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9040 | out: hHeap=0xdf0000) returned 1 [0235.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8aa0 | out: hHeap=0xdf0000) returned 1 [0235.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8a10 [0235.976] GetCurrentThreadId () returned 0xc40 [0235.976] timeGetTime () returned 0x14e107a [0235.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d911f0 | out: hHeap=0xdf0000) returned 1 [0235.976] timeGetTime () returned 0x14e107a [0235.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8da0 | out: hHeap=0xdf0000) returned 1 [0235.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8d70 | out: hHeap=0xdf0000) returned 1 [0235.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0c20 | out: hHeap=0xdf0000) returned 1 [0235.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283861b0 | out: hHeap=0xdf0000) returned 1 [0235.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848eb50 | out: hHeap=0xdf0000) returned 1 [0235.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ec30 | out: hHeap=0xdf0000) returned 1 [0235.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bef30 | out: hHeap=0xdf0000) returned 1 [0235.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a280 | out: hHeap=0xdf0000) returned 1 [0235.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f790 | out: hHeap=0xdf0000) returned 1 [0235.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f3a0 | out: hHeap=0xdf0000) returned 1 [0235.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386760 | out: hHeap=0xdf0000) returned 1 [0235.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479880 | out: hHeap=0xdf0000) returned 1 [0235.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e40 | out: hHeap=0xdf0000) returned 1 [0235.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d40 | out: hHeap=0xdf0000) returned 1 [0235.982] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0235.982] timeGetTime () returned 0x14e1080 [0235.982] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0235.982] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0235.982] SetEvent (hEvent=0x55c) returned 1 [0235.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479880 | out: hHeap=0xdf0000) returned 1 [0235.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f330 | out: hHeap=0xdf0000) returned 1 [0235.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28482db0 | out: hHeap=0xdf0000) returned 1 [0235.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386de0 | out: hHeap=0xdf0000) returned 1 [0235.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d0e0 | out: hHeap=0xdf0000) returned 1 [0235.989] GetCurrentThreadId () returned 0xc40 [0235.989] GetCurrentThreadId () returned 0xc40 [0235.989] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0235.990] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0235.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0820 | out: hHeap=0xdf0000) returned 1 [0235.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e80 | out: hHeap=0xdf0000) returned 1 [0235.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284793c0 | out: hHeap=0xdf0000) returned 1 [0235.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a180 | out: hHeap=0xdf0000) returned 1 [0235.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a1c0 | out: hHeap=0xdf0000) returned 1 [0235.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ec0 | out: hHeap=0xdf0000) returned 1 [0235.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a180 | out: hHeap=0xdf0000) returned 1 [0235.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479f00 | out: hHeap=0xdf0000) returned 1 [0235.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a180 | out: hHeap=0xdf0000) returned 1 [0235.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0920 | out: hHeap=0xdf0000) returned 1 [0235.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.992] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.992] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9310 | out: hHeap=0xdf0000) returned 1 [0235.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0d60 | out: hHeap=0xdf0000) returned 1 [0235.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ee60 | out: hHeap=0xdf0000) returned 1 [0235.993] GetCurrentThreadId () returned 0xc40 [0235.993] GetCurrentThreadId () returned 0xc40 [0235.993] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0235.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c07d0 | out: hHeap=0xdf0000) returned 1 [0235.993] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0235.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c4d0 | out: hHeap=0xdf0000) returned 1 [0235.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fe20 | out: hHeap=0xdf0000) returned 1 [0235.995] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0235.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4adf0 | out: hHeap=0xdf0000) returned 1 [0235.995] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0235.995] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0235.995] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0235.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a93a0 [0235.996] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0235.996] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0235.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8bc0 [0235.996] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0235.996] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0235.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28479440 [0235.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9520 [0235.997] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0235.997] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0235.997] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0235.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284794c0 [0235.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8b60 [0235.998] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0235.998] SystemFunction036 (in: RandomBuffer=0xbfc630, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc630) returned 1 [0235.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f550 [0235.998] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0235.998] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0235.998] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9160 [0235.998] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0235.998] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0235.998] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a91f0 [0235.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c06d0 [0235.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28488c30 [0235.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0840 [0236.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0680 [0236.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0d60 [0236.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0820 [0236.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28483fb0 [0236.001] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8fb0 [0236.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a680 [0236.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ab80 [0236.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847af00 [0236.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.002] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b09f0 [0236.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beef0 [0236.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf330 [0236.003] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.003] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0236.003] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0236.003] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c07a0 [0236.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28484130 [0236.004] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9220 [0236.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0770 [0236.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284845b0 [0236.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9310 [0236.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a400 [0236.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ae40 [0236.006] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.006] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.006] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0900 [0236.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287befb0 [0236.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bef70 [0236.007] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0236.007] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0236.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a91c0 | out: hHeap=0xdf0000) returned 1 [0236.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a91c0 [0236.007] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a540 [0236.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479a80 [0236.072] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.072] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.072] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0db0 [0236.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf410 [0236.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf1d0 [0236.073] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0236.073] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0236.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc820 | out: hHeap=0xdf0000) returned 1 [0236.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a93d0 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8bf0 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.074] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.075] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.075] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.075] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b01d0 [0236.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9430 [0236.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0c20 [0236.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0720 [0236.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0c20 | out: hHeap=0xdf0000) returned 1 [0236.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcb20 [0236.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bbf80 [0236.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcb20 | out: hHeap=0xdf0000) returned 1 [0236.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f640 [0236.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28484630 [0236.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6cb0 [0236.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284846b0 [0236.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482bb0 [0236.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c05a0 [0236.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c08b0 [0236.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28482bb0 | out: hHeap=0xdf0000) returned 1 [0236.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284846b0 | out: hHeap=0xdf0000) returned 1 [0236.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bed90 [0236.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0b80 [0236.080] GetCurrentThreadId () returned 0xc40 [0236.080] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.080] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0236.080] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0236.080] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.081] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8a40 [0236.081] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.081] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9460 [0236.081] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.081] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847a380 [0236.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8a70 [0236.082] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.082] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.082] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0236.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847af40 [0236.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8aa0 [0236.083] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0236.083] SystemFunction036 (in: RandomBuffer=0xbfc8a0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc8a0) returned 1 [0236.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x284805d0 [0236.084] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.084] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.084] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8b00 [0236.084] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.084] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.084] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8b90 [0236.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c05f0 [0236.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28487730 [0236.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0780 [0236.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0670 [0236.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0e50 [0236.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0750 [0236.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28484830 [0236.087] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8c20 [0236.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847abc0 [0236.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a6c0 [0236.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a700 [0236.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.088] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0310 [0236.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf2d0 [0236.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf130 [0236.089] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.089] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.089] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0236.089] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0700 [0236.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28482e30 [0236.089] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9d00 [0236.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c07b0 [0236.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28483730 [0236.090] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa0f0 [0236.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a580 [0236.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a440 [0236.091] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.091] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.091] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0236.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0a90 [0236.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf350 [0236.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287befd0 [0236.092] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0236.092] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99d0 | out: hHeap=0xdf0000) returned 1 [0236.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9d60 [0236.093] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0236.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a640 [0236.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847aa80 [0236.093] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.093] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.093] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0236.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0ae0 [0236.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf150 [0236.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beed0 [0236.094] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0236.094] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbfe0 | out: hHeap=0xdf0000) returned 1 [0236.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9e50 [0236.095] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0236.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a99d0 [0236.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.095] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.095] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.095] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.095] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.095] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.096] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.096] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0270 [0236.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9610 [0236.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0220 [0236.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0c20 [0236.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0220 | out: hHeap=0xdf0000) returned 1 [0236.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0220 [0236.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0f40 [0236.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0220 | out: hHeap=0xdf0000) returned 1 [0236.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f8e0 [0236.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483630 [0236.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a93e0 [0236.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284846b0 [0236.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28484730 [0236.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0600 [0236.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0690 [0236.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28484730 | out: hHeap=0xdf0000) returned 1 [0236.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284846b0 | out: hHeap=0xdf0000) returned 1 [0236.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beff0 [0236.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fa30 [0236.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9b20 [0236.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0040 [0236.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284befc0 [0236.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x27e35950 [0236.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284befc0 | out: hHeap=0xdf0000) returned 1 [0236.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287c0900 [0236.109] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf230 [0236.109] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf230 | out: hHeap=0xdf0000) returned 1 [0236.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287bed10 [0236.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f1e0 [0236.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bedb0 [0236.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0220 [0236.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x183) returned 0x27e35ae0 [0236.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bed10 | out: hHeap=0xdf0000) returned 1 [0236.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0236.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0040 | out: hHeap=0xdf0000) returned 1 [0236.112] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8b90 | out: hHeap=0xdf0000) returned 1 [0236.159] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf110 | out: hHeap=0xdf0000) returned 1 [0236.160] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480210 | out: hHeap=0xdf0000) returned 1 [0236.191] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.191] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0236.191] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.191] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0236.191] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0236.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0870 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.192] RtlTryAcquireSRWLockExclusive () returned 0x28485b01 [0236.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a97c0 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0x28485b01 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0x28485901 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0x28485901 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0b80 [0236.193] GetCurrentThreadId () returned 0xc40 [0236.193] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.194] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0236.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0900 | out: hHeap=0xdf0000) returned 1 [0236.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847b2c0 [0236.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ef40 | out: hHeap=0xdf0000) returned 1 [0236.201] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.201] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.201] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a97c0 [0236.202] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.202] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9850 [0236.202] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.202] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847ac00 [0236.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa060 [0236.203] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.203] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.203] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847acc0 [0236.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9d30 [0236.203] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.203] SystemFunction036 (in: RandomBuffer=0xbfc970, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc970) returned 1 [0236.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480b10 [0236.203] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.203] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.203] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9c10 [0236.204] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.204] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.204] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9fa0 [0236.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0800 [0236.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2848a130 [0236.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0880 [0236.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c06a0 [0236.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491cd0 [0236.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c06b0 [0236.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284848b0 [0236.207] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9cd0 [0236.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a740 [0236.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b300 [0236.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847aa00 [0236.208] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.208] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.208] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284914b0 [0236.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bed70 [0236.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf030 [0236.209] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.209] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.209] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0890 [0236.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28482eb0 [0236.210] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9550 [0236.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c07f0 [0236.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28482b30 [0236.211] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a96a0 [0236.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a340 [0236.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b0c0 [0236.212] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.212] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.212] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491b40 [0236.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf050 [0236.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bee50 [0236.213] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.213] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9dc0 | out: hHeap=0xdf0000) returned 1 [0236.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9dc0 [0236.213] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.213] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b100 [0236.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a9c0 [0236.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.214] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491230 [0236.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf310 [0236.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf3b0 [0236.215] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.215] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc3a0 | out: hHeap=0xdf0000) returned 1 [0236.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9df0 [0236.215] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9eb0 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.217] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.217] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491ff0 [0236.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9790 [0236.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bbfe0 [0236.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcca0 [0236.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbfe0 | out: hHeap=0xdf0000) returned 1 [0236.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bbfe0 [0236.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcb20 [0236.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbfe0 | out: hHeap=0xdf0000) returned 1 [0236.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f560 [0236.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81900 [0236.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6aa0 [0236.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c2860 [0236.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c2ee0 [0236.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0810 [0236.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c08a0 [0236.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c2ee0 | out: hHeap=0xdf0000) returned 1 [0236.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c2860 | out: hHeap=0xdf0000) returned 1 [0236.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf3d0 [0236.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848eae0 [0236.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9df0 [0236.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491370 [0236.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0760 [0236.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287c08e0 [0236.224] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf3f0 [0236.224] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9fa0 | out: hHeap=0xdf0000) returned 1 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf2f0 | out: hHeap=0xdf0000) returned 1 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.225] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0236.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c08f0 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0x28485301 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0x28485401 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.226] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9fa0 [0236.227] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.227] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa000 [0236.227] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.227] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847a3c0 [0236.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa030 [0236.228] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.228] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.228] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847aa40 [0236.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa090 [0236.229] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0236.229] SystemFunction036 (in: RandomBuffer=0xbfc970, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc970) returned 1 [0236.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480ed0 [0236.229] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.229] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.229] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a96d0 [0236.229] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0236.230] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0236.230] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9580 [0236.230] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a95e0 [0236.230] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.231] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.231] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491d70 [0236.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bed10 [0236.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bed30 [0236.232] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.232] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.232] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.232] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.232] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9730 [0236.232] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa270 [0236.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.295] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284915f0 [0236.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf450 [0236.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287becf0 [0236.296] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.296] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.296] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.297] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.297] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.297] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.297] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491aa0 [0236.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd910 [0236.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd8b0 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.298] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.299] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.299] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd770 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9580 | out: hHeap=0xdf0000) returned 1 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0236.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.300] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.301] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.301] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0236.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfa20 | out: hHeap=0xdf0000) returned 1 [0236.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x23) returned 0x2839ba20 [0236.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284910a0 [0236.319] GetCurrentThreadId () returned 0xc40 [0236.319] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847bf80 [0236.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848eae0 [0236.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9e80 [0236.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491c80 [0236.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0060 [0236.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf3f0 [0236.321] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.321] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.321] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.321] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.321] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.321] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bf9c0 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0236.322] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0236.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b380 [0236.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9b20 [0236.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfa00 [0236.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfc80 [0236.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdb10 [0236.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdc70 [0236.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bd40 [0236.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f720 [0236.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848edf0 [0236.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386350 [0236.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848edf0 | out: hHeap=0xdf0000) returned 1 [0236.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f720 | out: hHeap=0xdf0000) returned 1 [0236.326] SystemFunction036 (in: RandomBuffer=0xbfccc0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfccc0) returned 1 [0236.326] GetLastError () returned 0x0 [0236.326] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.326] SetLastError (dwErrCode=0x0) [0236.326] GetLastError () returned 0x0 [0236.326] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.326] SetLastError (dwErrCode=0x0) [0236.326] GetLastError () returned 0x0 [0236.326] SetLastError (dwErrCode=0x0) [0236.326] GetLastError () returned 0x0 [0236.326] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.326] SetLastError (dwErrCode=0x0) [0236.326] GetLastError () returned 0x0 [0236.326] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.326] SetLastError (dwErrCode=0x0) [0236.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847be80 [0236.327] SetLastError (dwErrCode=0x0) [0236.327] GetLastError () returned 0x0 [0236.327] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.327] SetLastError (dwErrCode=0x0) [0236.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0236.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc940 [0236.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0236.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3760 [0236.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0236.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3760 | out: hHeap=0xdf0000) returned 1 [0236.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc940 | out: hHeap=0xdf0000) returned 1 [0236.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847be80 | out: hHeap=0xdf0000) returned 1 [0236.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284913c0 [0236.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc940 [0236.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386de0 [0236.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848edf0 [0236.330] GetCurrentThreadId () returned 0xc40 [0236.330] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b1b0 [0236.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d911f0 [0236.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848ef40 [0236.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3de0 [0236.332] GetCurrentThreadId () returned 0xc40 [0236.332] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x28486f50 [0236.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfb80 [0236.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd60 [0236.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd40 [0236.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfbc0 [0236.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfa70 [0236.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfa80 [0236.334] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0236.334] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.334] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839bab0 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b5d0 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0236.335] SystemFunction036 (in: RandomBuffer=0xbfcbc0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcbc0) returned 1 [0236.335] RtlTryAcquireSRWLockExclusive () returned 0x28480a01 [0236.336] RtlTryAcquireSRWLockExclusive () returned 0x28480a01 [0236.336] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.336] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0236.336] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0236.336] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.336] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.336] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.337] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0236.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b210 | out: hHeap=0xdf0000) returned 1 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0236.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc0a0 | out: hHeap=0xdf0000) returned 1 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.338] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.339] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.339] RtlTryAcquireSRWLockExclusive () returned 0x2847fd01 [0236.339] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.339] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.340] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.340] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.340] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.340] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc9a0 | out: hHeap=0xdf0000) returned 1 [0236.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc9a0 | out: hHeap=0xdf0000) returned 1 [0236.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c41e0 | out: hHeap=0xdf0000) returned 1 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0236.341] SystemFunction036 (in: RandomBuffer=0xbfcb20, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcb20) returned 1 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0x28480901 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0x28480901 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.341] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.342] GetCurrentThreadId () returned 0xc40 [0236.342] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.342] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f090 | out: hHeap=0xdf0000) returned 1 [0236.343] GetCurrentThreadId () returned 0xc40 [0236.343] GetCurrentThreadId () returned 0xc40 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfb10 | out: hHeap=0xdf0000) returned 1 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.344] timeGetTime () returned 0x14e11ea [0236.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f330 | out: hHeap=0xdf0000) returned 1 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0236.344] SetEvent (hEvent=0x55c) returned 1 [0236.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x33) returned 0x2847b340 [0236.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0236.379] GetCurrentThreadId () returned 0xc40 [0236.379] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc0a0 [0236.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d400 [0236.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284362c0 [0236.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28490fb0 [0236.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cf50 [0236.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284367c0 [0236.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848ef40 [0236.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x284900c0 [0236.498] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.498] timeGetTime () returned 0x14e1284 [0236.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xa64a230 [0236.498] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0236.498] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0236.498] SetEvent (hEvent=0x55c) returned 1 [0236.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491460 [0236.505] GetCurrentThreadId () returned 0xc40 [0236.505] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0236.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cd40 [0236.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d91880 [0236.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283869d0 [0236.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491550 [0236.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848ef40 [0236.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bffe0 [0236.507] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0236.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d4c0 [0236.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdc30 [0236.508] GetCurrentThreadId () returned 0xc40 [0236.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x284902f0 [0236.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287c0060 [0236.509] GetCurrentThreadId () returned 0xc40 [0236.509] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0236.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bff90 | out: hHeap=0xdf0000) returned 1 [0236.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c00d0 [0236.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc640 [0236.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bc00 [0236.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fcd0 [0236.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386aa0 [0236.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fcd0 | out: hHeap=0xdf0000) returned 1 [0236.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436360 [0236.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfff0 [0236.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bd990 [0236.512] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0236.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cb30 [0236.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cb60 | out: hHeap=0xdf0000) returned 1 [0236.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cb60 [0236.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cb60 | out: hHeap=0xdf0000) returned 1 [0236.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b880 [0236.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bd9d0 [0236.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491780 [0236.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfea0 [0236.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436720 [0236.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f790 [0236.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847bcc0 [0236.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdc50 [0236.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0070 [0236.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfdb0 [0236.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847b9c0 [0236.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847bdc0 [0236.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847bdc0 | out: hHeap=0xdf0000) returned 1 [0236.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480f90 [0236.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0100 [0236.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0110 [0236.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x284900c0 [0236.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfdf0 [0236.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe70 [0236.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28386eb0 [0236.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bc100 [0236.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff00 [0236.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0140 [0236.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ba80 [0236.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0080 [0236.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0120 [0236.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x283871f0 [0236.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff10 [0236.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284bf6c0 [0236.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c00b0 [0236.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491960 [0236.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cb60 [0236.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cb60 | out: hHeap=0xdf0000) returned 1 [0236.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f100 [0236.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bdc0 [0236.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0236.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492a90 [0236.527] GetCurrentThreadId () returned 0xc40 [0236.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b5d0 [0236.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe80 [0236.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424310 [0236.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0090 [0236.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cb60 [0236.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfec0 [0236.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420290 [0236.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0000 [0236.532] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0236.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cbf0 [0236.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cd10 [0236.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdc30 | out: hHeap=0xdf0000) returned 1 [0236.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493300 [0236.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284927c0 [0236.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff30 [0236.535] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.535] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.535] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0370 [0236.536] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.536] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0236.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0910 [0236.536] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.536] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca8a0 [0236.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3310 [0236.537] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.537] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0236.537] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca5a0 [0236.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4090 [0236.537] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0236.537] SystemFunction036 (in: RandomBuffer=0xbfc640, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc640) returned 1 [0236.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f910 [0236.611] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.611] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.611] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346990 [0236.611] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0236.611] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0236.612] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283469c0 [0236.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd20 [0236.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28487d30 [0236.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfc00 [0236.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c00e0 [0236.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492b80 [0236.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c00f0 [0236.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c27e0 [0236.614] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346ab0 [0236.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca920 [0236.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9d60 [0236.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca6e0 [0236.616] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.616] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.616] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492f40 [0236.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd530 [0236.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd5b0 [0236.617] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.617] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.617] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0236.617] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfda0 [0236.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3be0 [0236.618] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346cc0 [0236.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0020 [0236.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3760 [0236.619] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346f60 [0236.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca1a0 [0236.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca2e0 [0236.620] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.620] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.621] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492630 [0236.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd610 [0236.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdd30 [0236.622] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.622] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0236.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346bd0 [0236.622] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.623] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca820 [0236.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca320 [0236.623] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.623] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.623] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284932b0 [0236.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be430 [0236.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be130 [0236.624] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.625] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346fc0 [0236.625] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346ff0 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.626] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.627] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0236.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347b60 [0236.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcbe0 [0236.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc280 [0236.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcbe0 [0236.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0236.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f9c0 [0236.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c36e0 [0236.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5c30 [0236.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c24e0 [0236.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c2c60 [0236.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfdd0 [0236.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0040 [0236.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c2c60 | out: hHeap=0xdf0000) returned 1 [0236.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c24e0 | out: hHeap=0xdf0000) returned 1 [0236.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be390 [0236.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca1e0 [0236.633] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0236.633] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.633] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347c80 [0236.633] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.634] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347710 [0236.634] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.634] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0236.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9f60 [0236.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283477d0 [0236.635] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0236.635] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.635] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0236.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9fa0 [0236.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347cb0 [0236.636] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0236.636] SystemFunction036 (in: RandomBuffer=0xbfc140, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc140) returned 1 [0236.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x284811d0 [0236.636] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.636] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.636] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283472f0 [0236.636] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0236.637] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0236.637] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347320 [0236.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfde0 [0236.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2848b030 [0236.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0130 [0236.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe30 [0236.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493030 [0236.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0150 [0236.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3fe0 [0236.639] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347350 [0236.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9fe0 [0236.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca060 [0236.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca620 [0236.641] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.641] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.641] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0236.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492fe0 [0236.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be1f0 [0236.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdd50 [0236.642] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0236.642] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.642] RtlTryAcquireSRWLockExclusive () returned 0xbfba01 [0236.642] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0160 [0236.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c4060 [0236.643] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347dd0 [0236.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff40 [0236.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2860 [0236.644] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347e00 [0236.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cab20 [0236.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca720 [0236.750] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.751] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.751] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491190 [0236.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bddd0 [0236.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be1b0 [0236.752] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.752] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0236.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9db0 [0236.752] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0236.752] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca860 [0236.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca0a0 [0236.753] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.753] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.753] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491370 [0236.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be470 [0236.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be1d0 [0236.754] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.755] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9ee0 | out: hHeap=0xdf0000) returned 1 [0236.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da320 [0236.755] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0236.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9e10 [0236.755] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.755] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.755] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.756] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.756] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.756] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.756] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.757] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.757] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0236.757] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.757] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.757] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da500 [0236.758] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.758] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0236.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da710 [0236.758] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0236.758] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca520 [0236.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da740 [0236.759] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.759] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0236.759] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9de0 [0236.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9ba0 [0236.759] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0236.760] SystemFunction036 (in: RandomBuffer=0xbfc1d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc1d0) returned 1 [0236.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f9d0 [0236.760] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.760] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.760] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da050 [0236.760] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.760] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.760] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9f60 [0236.761] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0236.761] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdfd0 [0236.761] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da050 | out: hHeap=0xdf0000) returned 1 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be2f0 | out: hHeap=0xdf0000) returned 1 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0236.762] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0236.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0190 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0236.763] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0236.763] timeGetTime () returned 0x14e138e [0236.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca360 [0236.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9e60 [0236.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdf30 [0236.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfdc0 [0236.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9e20 [0236.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe40 [0236.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28490590 [0236.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b880 [0236.767] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.767] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.767] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.767] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.767] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.767] RtlTryAcquireSRWLockExclusive () returned 0xbfbb01 [0236.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be110 [0236.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0190 | out: hHeap=0xdf0000) returned 1 [0236.768] RtlTryAcquireSRWLockExclusive () returned 0xbfbb01 [0236.768] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.768] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0236.768] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.768] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.768] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da530 [0236.769] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.769] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.769] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0236.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492c70 [0236.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdd90 [0236.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be170 [0236.770] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.770] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.770] RtlTryAcquireSRWLockExclusive () returned 0xbfba01 [0236.770] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe10 [0236.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c33e0 [0236.771] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9cf0 [0236.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe40 [0236.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3460 [0236.772] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da260 [0236.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca2a0 [0236.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca560 [0236.774] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.774] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.774] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284931c0 [0236.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdf10 [0236.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bde30 [0236.775] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.775] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da0e0 | out: hHeap=0xdf0000) returned 1 [0236.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da230 [0236.775] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0236.775] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca6a0 [0236.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca760 [0236.776] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.776] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.776] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492090 [0236.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bde90 [0236.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be150 [0236.777] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0236.777] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9940 | out: hHeap=0xdf0000) returned 1 [0236.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da5c0 [0236.778] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0236.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da5f0 [0236.778] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.778] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.778] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.778] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0236.779] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.779] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.779] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.779] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.779] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.779] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493210 [0236.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9c90 [0236.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9400 [0236.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9ee0 [0236.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9400 | out: hHeap=0xdf0000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba5a0 [0236.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9700 [0236.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba5a0 | out: hHeap=0xdf0000) returned 1 [0236.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2ab0 [0236.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28490670 [0236.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3ce0 [0236.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c40e0 [0236.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff60 [0236.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff70 [0236.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c40e0 | out: hHeap=0xdf0000) returned 1 [0236.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca420 [0236.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfed0 [0236.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492720 [0236.785] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0236.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da4a0 [0236.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdf30 [0236.849] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0236.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da380 [0236.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287b9a00 [0236.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8f80 | out: hHeap=0xdf0000) returned 1 [0236.850] GetEnvironmentVariableW (in: lpName="SSLKEYLOGFILE", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0236.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb8e0 | out: hHeap=0xdf0000) returned 1 [0236.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb420 [0236.851] GetEnvironmentVariableW (in: lpName="sslkeylogfile", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0236.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb420 | out: hHeap=0xdf0000) returned 1 [0236.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c02c0 | out: hHeap=0xdf0000) returned 1 [0236.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cade0 [0236.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28490600 [0236.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x284903d0 [0236.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b7f0 [0236.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492cc0 [0236.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bf960 [0236.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da560 [0236.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x27e35ae0 [0236.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bf960 | out: hHeap=0xdf0000) returned 1 [0236.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da560 | out: hHeap=0xdf0000) returned 1 [0236.855] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.855] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.856] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.856] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.856] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0236.856] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0236.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da620 [0236.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be110 | out: hHeap=0xdf0000) returned 1 [0236.856] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0236.856] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0236.857] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0236.857] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.857] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490600 | out: hHeap=0xdf0000) returned 1 [0236.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cade0 | out: hHeap=0xdf0000) returned 1 [0236.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287ba540 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.859] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba540 | out: hHeap=0xdf0000) returned 1 [0236.860] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0236.861] SystemFunction036 (in: RandomBuffer=0xbfbfa0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfbfa0) returned 1 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0236.861] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0236.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.862] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0236.862] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.863] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0236.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da6b0 | out: hHeap=0xdf0000) returned 1 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0236.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9be0 | out: hHeap=0xdf0000) returned 1 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0236.864] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b97c0 | out: hHeap=0xdf0000) returned 1 [0236.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b91c0 | out: hHeap=0xdf0000) returned 1 [0236.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3860 | out: hHeap=0xdf0000) returned 1 [0236.866] GetLastError () returned 0x0 [0236.866] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.866] SetLastError (dwErrCode=0x0) [0236.866] GetLastError () returned 0x0 [0236.866] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.866] SetLastError (dwErrCode=0x0) [0236.866] GetLastError () returned 0x0 [0236.866] SetLastError (dwErrCode=0x0) [0236.866] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.867] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.867] SetLastError (dwErrCode=0x0) [0236.867] GetLastError () returned 0x0 [0236.868] SetLastError (dwErrCode=0x0) [0236.868] GetLastError () returned 0x0 [0236.868] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.868] SetLastError (dwErrCode=0x0) [0236.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb9a0 [0236.869] SetLastError (dwErrCode=0x0) [0236.869] GetLastError () returned 0x0 [0236.869] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.869] SetLastError (dwErrCode=0x0) [0236.869] GetLastError () returned 0x0 [0236.869] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.869] SetLastError (dwErrCode=0x0) [0236.869] GetLastError () returned 0x0 [0236.869] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.869] SetLastError (dwErrCode=0x0) [0236.869] GetLastError () returned 0x0 [0236.869] SetLastError (dwErrCode=0x0) [0236.869] GetLastError () returned 0x0 [0236.869] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.869] SetLastError (dwErrCode=0x0) [0236.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb720 [0236.870] SetLastError (dwErrCode=0x0) [0236.870] GetLastError () returned 0x0 [0236.870] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.870] SetLastError (dwErrCode=0x0) [0236.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb9a0 | out: hHeap=0xdf0000) returned 1 [0236.871] GetLastError () returned 0x0 [0236.871] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.871] SetLastError (dwErrCode=0x0) [0236.871] GetLastError () returned 0x0 [0236.871] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.871] SetLastError (dwErrCode=0x0) [0236.871] GetLastError () returned 0x0 [0236.871] SetLastError (dwErrCode=0x0) [0236.871] GetLastError () returned 0x0 [0236.871] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.871] SetLastError (dwErrCode=0x0) [0236.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0236.871] SetLastError (dwErrCode=0x0) [0236.871] GetLastError () returned 0x0 [0236.871] LdrpDispatchUserCallTarget () returned 0xe007a0 [0236.871] SetLastError (dwErrCode=0x0) [0236.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb720 | out: hHeap=0xdf0000) returned 1 [0236.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cafa0 | out: hHeap=0xdf0000) returned 1 [0236.872] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.872] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.872] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0236.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9ed0 [0236.873] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.873] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0236.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da110 [0236.873] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.873] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cac20 [0236.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da080 [0236.874] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.874] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.874] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb4e0 [0236.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da140 [0236.875] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.875] SystemFunction036 (in: RandomBuffer=0xbfbe50, RandomBufferLength=0x8 | out: RandomBuffer=0xbfbe50) returned 1 [0236.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480210 [0236.875] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.875] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.875] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da170 [0236.876] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0236.876] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0236.876] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dab60 [0236.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0450 [0236.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e4ed0 [0236.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c02d0 [0236.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0560 [0236.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492d60 [0236.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c04f0 [0236.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2ee0 [0236.879] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dac20 [0236.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cace0 [0236.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cac60 [0236.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb360 [0236.880] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.880] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.880] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0236.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284933f0 [0236.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be230 [0236.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdeb0 [0236.881] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0236.881] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.881] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0236.881] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0250 [0236.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c40e0 [0236.882] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daaa0 [0236.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c03c0 [0236.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c24e0 [0236.883] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daef0 [0236.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb5a0 [0236.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb5e0 [0236.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.972] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0236.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492450 [0236.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be310 [0236.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be330 [0236.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.973] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287daec0 | out: hHeap=0xdf0000) returned 1 [0236.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db160 [0236.974] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0236.974] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb620 [0236.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb660 [0236.975] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.975] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.975] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0236.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492130 [0236.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be3d0 [0236.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be3f0 [0236.976] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.976] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9f40 | out: hHeap=0xdf0000) returned 1 [0236.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daa70 [0236.976] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0236.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dacb0 [0236.976] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.976] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.976] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.976] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0236.977] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.977] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.977] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.977] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.977] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.977] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492400 [0236.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db2e0 [0236.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b98e0 [0236.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9940 [0236.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b98e0 | out: hHeap=0xdf0000) returned 1 [0236.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b90a0 [0236.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9760 [0236.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b90a0 | out: hHeap=0xdf0000) returned 1 [0236.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe569b0 [0236.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3860 [0236.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5e40 [0236.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c4160 [0236.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284841b0 [0236.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c03f0 [0236.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0580 [0236.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284841b0 | out: hHeap=0xdf0000) returned 1 [0236.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4160 | out: hHeap=0xdf0000) returned 1 [0236.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be410 [0236.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cbaa0 [0236.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287ba300 [0236.983] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.983] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.983] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0236.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dadd0 [0236.984] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.984] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0236.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dab00 [0236.984] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.984] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb060 [0236.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db070 [0236.985] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.985] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0236.985] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb120 [0236.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dab30 [0236.985] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0236.986] SystemFunction036 (in: RandomBuffer=0xbfbe50, RandomBufferLength=0x8 | out: RandomBuffer=0xbfbe50) returned 1 [0236.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480390 [0236.986] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0236.986] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0236.986] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daa10 [0236.986] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0236.986] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0236.986] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da7a0 [0236.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284924a0 [0236.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0590 [0236.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0510 [0236.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e3cd0 [0236.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0520 [0236.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0390 [0236.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284924f0 [0236.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0330 [0236.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284841b0 [0236.989] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da950 [0236.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cada0 [0236.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb0a0 [0236.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb6a0 [0236.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.991] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0236.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284921d0 [0236.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beb90 [0236.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be530 [0236.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.992] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0236.992] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0236.992] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0530 [0236.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c4160 [0236.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db040 [0236.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0340 [0236.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e94e0 [0236.994] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db190 [0236.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cafe0 [0236.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb6e0 [0236.996] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.996] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.996] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492220 [0236.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be5d0 [0236.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be590 [0236.997] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1101 [0236.997] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0236.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dae60 | out: hHeap=0xdf0000) returned 1 [0236.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da7d0 [0236.998] RtlTryAcquireSRWLockExclusive () returned 0xbfb501 [0236.998] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb720 [0236.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb260 [0236.999] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.999] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.999] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0236.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284928b0 [0236.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bea90 [0236.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be8b0 [0237.000] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1101 [0237.000] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0237.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9ca0 | out: hHeap=0xdf0000) returned 1 [0237.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dafe0 [0237.000] RtlTryAcquireSRWLockExclusive () returned 0xbfb501 [0237.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dae60 [0237.001] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.001] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.001] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.001] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0237.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.002] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.002] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.002] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492270 [0237.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dab90 [0237.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9d60 [0237.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba180 [0237.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9d60 | out: hHeap=0xdf0000) returned 1 [0237.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9520 [0237.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9280 [0237.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9520 | out: hHeap=0xdf0000) returned 1 [0237.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6050 [0237.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe57430 [0237.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9260 [0237.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e91e0 [0237.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c01d0 [0237.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c03e0 [0237.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e91e0 | out: hHeap=0xdf0000) returned 1 [0237.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb9a0 [0237.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bea50 [0237.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb9e0 [0237.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cba20 [0237.091] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.091] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0237.091] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0237.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da890 [0237.092] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0237.092] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0237.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da830 [0237.092] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0237.092] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cbb20 [0237.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dabc0 [0237.093] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.093] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0237.093] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cba60 [0237.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da860 [0237.093] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.094] SystemFunction036 (in: RandomBuffer=0xbfbe50, RandomBufferLength=0x8 | out: RandomBuffer=0xbfbe50) returned 1 [0237.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b940 [0237.094] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0237.094] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0237.094] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daf80 [0237.094] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.094] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.094] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da920 [0237.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493940 [0237.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0550 [0237.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0570 [0237.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e5dd0 [0237.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0400 [0237.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0410 [0237.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493e90 [0237.098] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dabf0 [0237.098] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.098] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.098] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0237.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493fd0 [0237.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beb10 [0237.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bea30 [0237.099] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0237.099] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.099] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0237.100] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.100] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da9e0 [0237.100] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db760 [0237.100] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.100] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.101] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0237.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284936c0 [0237.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be790 [0237.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bebb0 [0237.101] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1101 [0237.102] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.102] RtlTryAcquireSRWLockExclusive () returned 0xbfb501 [0237.102] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.102] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.102] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.102] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0237.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284938a0 [0237.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be5f0 [0237.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be8f0 [0237.105] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1101 [0237.105] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.105] RtlTryAcquireSRWLockExclusive () returned 0xbfb501 [0237.105] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.105] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.106] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.106] timeGetTime () returned 0x14e14e4 [0237.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc6a0 [0237.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.107] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.107] timeGetTime () returned 0x14e14e5 [0237.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d0560 [0237.107] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c00 [0237.110] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0237.110] SetEvent (hEvent=0x524) returned 1 [0237.111] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0237.111] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.111] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dba30 [0237.112] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.112] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db940 [0237.112] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.112] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0237.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc020 [0237.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db490 [0237.113] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0237.113] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.113] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0237.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cbbe0 [0237.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db9a0 [0237.114] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0237.114] SystemFunction036 (in: RandomBuffer=0xbfc030, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc030) returned 1 [0237.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd590 [0237.114] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0237.114] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0237.114] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db970 [0237.115] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0237.115] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0237.115] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dba60 [0237.115] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db820 [0237.116] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.116] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.116] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0237.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493bc0 [0237.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bec90 [0237.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be610 [0237.117] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0237.117] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0237.117] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0237.117] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.117] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db9d0 [0237.118] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dba90 [0237.118] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.118] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0237.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284942f0 [0237.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be830 [0237.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be630 [0237.119] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0237.119] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0237.119] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0237.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.119] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.119] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.119] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0237.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493b20 [0237.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be9b0 [0237.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be650 [0237.120] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0237.120] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0237.120] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0237.120] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.120] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.121] RtlTryAcquireSRWLockExclusive () returned 0x287beb01 [0237.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbc60 [0237.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbce0 [0237.122] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.122] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.122] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493a30 [0237.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db730 [0237.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bd50 | out: hHeap=0xdf0000) returned 1 [0237.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbee0 [0237.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bcb0 | out: hHeap=0xdf0000) returned 1 [0237.123] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.123] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0237.123] RtlTryAcquireSRWLockExclusive () returned 0xbfba01 [0237.123] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9460 [0237.124] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.124] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.124] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.124] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.124] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dba60 | out: hHeap=0xdf0000) returned 1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0237.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bec30 | out: hHeap=0xdf0000) returned 1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0237.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be2d0 | out: hHeap=0xdf0000) returned 1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0237.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdf50 | out: hHeap=0xdf0000) returned 1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0237.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be930 | out: hHeap=0xdf0000) returned 1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0237.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bebd0 | out: hHeap=0xdf0000) returned 1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.125] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.126] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0237.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba3c0 [0237.126] RtlTryAcquireSRWLockExclusive () returned 0xa4e7d01 [0237.126] RtlTryAcquireSRWLockExclusive () returned 0xa4e7d01 [0237.126] RtlTryAcquireSRWLockExclusive () returned 0xa4e7d01 [0237.126] RtlTryAcquireSRWLockExclusive () returned 0xa4e7d01 [0237.126] RtlTryAcquireSRWLockExclusive () returned 0xa4e7d01 [0237.126] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba3c0 | out: hHeap=0xdf0000) returned 1 [0237.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0237.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.128] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.268] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0237.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284935d0 [0237.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da620 | out: hHeap=0xdf0000) returned 1 [0237.270] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0237.270] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0237.270] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0237.270] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.270] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbeb0 | out: hHeap=0xdf0000) returned 1 [0237.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b5660 | out: hHeap=0xdf0000) returned 1 [0237.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eacb0 [0237.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a3b0 [0237.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494750 [0237.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0760 [0237.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff600 [0237.273] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be850 [0237.273] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be850 | out: hHeap=0xdf0000) returned 1 [0237.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287be710 [0237.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea5b0 [0237.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bead0 [0237.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493b70 [0237.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x2848c280 [0237.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be710 | out: hHeap=0xdf0000) returned 1 [0237.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0760 | out: hHeap=0xdf0000) returned 1 [0237.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494750 | out: hHeap=0xdf0000) returned 1 [0237.276] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469c0 | out: hHeap=0xdf0000) returned 1 [0237.276] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0237.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bd4f0 | out: hHeap=0xdf0000) returned 1 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480c90 | out: hHeap=0xdf0000) returned 1 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.277] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff600 | out: hHeap=0xdf0000) returned 1 [0237.278] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.278] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.278] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dba60 [0237.278] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.278] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db7f0 [0237.279] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.279] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc120 [0237.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db3a0 [0237.279] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.279] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.279] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cbe60 [0237.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db3d0 [0237.280] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.280] SystemFunction036 (in: RandomBuffer=0xbfc620, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc620) returned 1 [0237.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe610 [0237.280] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.280] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbc10 [0237.281] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.281] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db700 [0237.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff680 [0237.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e45d0 [0237.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff380 [0237.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff450 [0237.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494160 [0237.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff560 [0237.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e97e0 [0237.284] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbb80 [0237.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc4e0 [0237.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccb20 [0237.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc5e0 [0237.285] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.285] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.285] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284939e0 [0237.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be2d0 [0237.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be9f0 [0237.286] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.286] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.286] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0237.286] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff610 [0237.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e9660 [0237.288] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db670 [0237.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff5a0 [0237.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e98e0 [0237.289] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db4f0 [0237.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbda0 [0237.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc4a0 [0237.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.290] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493530 [0237.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bea70 [0237.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be870 [0237.291] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.291] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbb20 | out: hHeap=0xdf0000) returned 1 [0237.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbc40 [0237.292] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0237.292] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc320 [0237.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbea0 [0237.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.293] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494200 [0237.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be910 [0237.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beab0 [0237.294] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.294] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b97c0 | out: hHeap=0xdf0000) returned 1 [0237.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbb20 [0237.294] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0237.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbd00 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493a80 [0237.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db5b0 [0237.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b99a0 [0237.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9be0 [0237.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b99a0 | out: hHeap=0xdf0000) returned 1 [0237.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9f40 [0237.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9fa0 [0237.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9f40 | out: hHeap=0xdf0000) returned 1 [0237.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28803e00 [0237.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ea2a0 [0237.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8de0 [0237.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e92e0 [0237.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff670 [0237.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff690 [0237.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e92e0 | out: hHeap=0xdf0000) returned 1 [0237.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc920 [0237.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9f20 [0237.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a830 [0237.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494250 [0237.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0ca0 [0237.304] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.304] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be930 | out: hHeap=0xdf0000) returned 1 [0237.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287beb30 | out: hHeap=0xdf0000) returned 1 [0237.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0ca0 | out: hHeap=0xdf0000) returned 1 [0237.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494250 | out: hHeap=0xdf0000) returned 1 [0237.407] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0237.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc10 | out: hHeap=0xdf0000) returned 1 [0237.444] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bd4f0 | out: hHeap=0xdf0000) returned 1 [0237.444] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe610 | out: hHeap=0xdf0000) returned 1 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.445] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.446] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.446] RtlTryAcquireSRWLockExclusive () returned 0x287c4e01 [0237.446] RtlTryAcquireSRWLockExclusive () returned 0x287c4f01 [0237.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff460 | out: hHeap=0xdf0000) returned 1 [0237.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be390 | out: hHeap=0xdf0000) returned 1 [0237.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0040 | out: hHeap=0xdf0000) returned 1 [0237.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfdd0 | out: hHeap=0xdf0000) returned 1 [0237.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfd20 | out: hHeap=0xdf0000) returned 1 [0237.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c36e0 | out: hHeap=0xdf0000) returned 1 [0237.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5c30 | out: hHeap=0xdf0000) returned 1 [0237.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca820 | out: hHeap=0xdf0000) returned 1 [0237.448] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.449] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.449] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346fc0 | out: hHeap=0xdf0000) returned 1 [0237.449] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ff0 | out: hHeap=0xdf0000) returned 1 [0237.450] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.450] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.450] GetCurrentThreadId () returned 0xc40 [0237.450] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0237.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca320 | out: hHeap=0xdf0000) returned 1 [0237.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff410 | out: hHeap=0xdf0000) returned 1 [0237.451] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f60 | out: hHeap=0xdf0000) returned 1 [0237.452] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be430 | out: hHeap=0xdf0000) returned 1 [0237.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be130 | out: hHeap=0xdf0000) returned 1 [0237.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3760 | out: hHeap=0xdf0000) returned 1 [0237.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca1a0 | out: hHeap=0xdf0000) returned 1 [0237.453] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.453] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.453] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0237.453] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.454] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.454] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.454] GetCurrentThreadId () returned 0xc40 [0237.454] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492630 | out: hHeap=0xdf0000) returned 1 [0237.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca2e0 | out: hHeap=0xdf0000) returned 1 [0237.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5d0 | out: hHeap=0xdf0000) returned 1 [0237.455] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346cc0 | out: hHeap=0xdf0000) returned 1 [0237.455] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bd610 | out: hHeap=0xdf0000) returned 1 [0237.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdd30 | out: hHeap=0xdf0000) returned 1 [0237.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3be0 | out: hHeap=0xdf0000) returned 1 [0237.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca920 | out: hHeap=0xdf0000) returned 1 [0237.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9d60 | out: hHeap=0xdf0000) returned 1 [0237.457] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.457] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.458] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0237.458] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.458] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.458] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.458] GetCurrentThreadId () returned 0xc40 [0237.458] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f40 | out: hHeap=0xdf0000) returned 1 [0237.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca6e0 | out: hHeap=0xdf0000) returned 1 [0237.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff4e0 | out: hHeap=0xdf0000) returned 1 [0237.459] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ab0 | out: hHeap=0xdf0000) returned 1 [0237.460] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bd530 | out: hHeap=0xdf0000) returned 1 [0237.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bd5b0 | out: hHeap=0xdf0000) returned 1 [0237.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c27e0 | out: hHeap=0xdf0000) returned 1 [0237.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492b80 | out: hHeap=0xdf0000) returned 1 [0237.461] RtlTryAcquireSRWLockExclusive () returned 0x287ff301 [0237.461] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346990 | out: hHeap=0xdf0000) returned 1 [0237.462] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.462] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdcd0 | out: hHeap=0xdf0000) returned 1 [0237.462] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.462] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0370 | out: hHeap=0xdf0000) returned 1 [0237.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3310 | out: hHeap=0xdf0000) returned 1 [0237.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca8a0 | out: hHeap=0xdf0000) returned 1 [0237.463] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.463] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.464] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0237.464] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc10 | out: hHeap=0xdf0000) returned 1 [0237.464] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0237.464] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4ec0 | out: hHeap=0xdf0000) returned 1 [0237.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5860 | out: hHeap=0xdf0000) returned 1 [0237.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847f910 | out: hHeap=0xdf0000) returned 1 [0237.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f9c0 | out: hHeap=0xdf0000) returned 1 [0237.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5f0 | out: hHeap=0xdf0000) returned 1 [0237.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0237.465] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0237.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff3d0 | out: hHeap=0xdf0000) returned 1 [0237.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c00e0 | out: hHeap=0xdf0000) returned 1 [0237.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0237.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfc00 | out: hHeap=0xdf0000) returned 1 [0237.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc280 | out: hHeap=0xdf0000) returned 1 [0237.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b60 | out: hHeap=0xdf0000) returned 1 [0237.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28487d30 | out: hHeap=0xdf0000) returned 1 [0237.467] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0237.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc10 [0237.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdcd0 [0237.468] RtlTryAcquireSRWLockExclusive () returned 0xffffff01 [0237.468] GetCurrentThreadId () returned 0xc40 [0237.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bd4f0 [0237.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca6e0 | out: hHeap=0xdf0000) returned 1 [0237.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.469] RtlTryAcquireSRWLockExclusive () returned 0x3e416216a1010401 [0237.469] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0680 | out: hHeap=0xdf0000) returned 1 [0237.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db880 | out: hHeap=0xdf0000) returned 1 [0237.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db6a0 [0237.470] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9d60 [0237.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492b80 [0237.470] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db6d0 [0237.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493c10 [0237.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493c10 | out: hHeap=0xdf0000) returned 1 [0237.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eae00 | out: hHeap=0xdf0000) returned 1 [0237.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284944d0 [0237.472] timeGetTime () returned 0x14e1652 [0237.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6d0 [0237.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff590 [0237.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca2e0 [0237.473] timeGetTime () returned 0x14e1653 [0237.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca320 [0237.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea310 [0237.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca320 | out: hHeap=0xdf0000) returned 1 [0237.474] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.474] RtlTryAcquireSRWLockExclusive () returned 0xda4cfc528b6db701 [0237.474] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bfea0 | out: hHeap=0xdf0000) returned 1 [0237.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db790 | out: hHeap=0xdf0000) returned 1 [0237.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbcd0 [0237.475] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca320 [0237.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc280 [0237.475] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbd60 [0237.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0237.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0237.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea310 | out: hHeap=0xdf0000) returned 1 [0237.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cbba0 [0237.479] GetCurrentThreadId () returned 0xc40 [0237.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492a90 | out: hHeap=0xdf0000) returned 1 [0237.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbfa0 [0237.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc660 [0237.588] GetCurrentThreadId () returned 0xc40 [0237.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287beb70 [0237.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff3b0 [0237.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc660 | out: hHeap=0xdf0000) returned 1 [0237.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9960 [0237.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff4a0 [0237.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bec50 [0237.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9a90 [0237.591] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0237.592] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0237.592] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d00 [0237.592] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0237.592] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0237.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc5a0 [0237.592] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0237.592] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0237.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc660 [0237.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc630 [0237.593] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0237.593] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0237.593] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0237.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc6a0 [0237.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc540 [0237.594] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0237.594] SystemFunction036 (in: RandomBuffer=0xbfcb10, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcb10) returned 1 [0237.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd7d0 [0237.595] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.595] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.595] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc000 [0237.595] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0237.595] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0237.595] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc930 [0237.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x340) returned 0x287c14f0 [0237.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x284b7110 [0237.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0237.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbf20 [0237.599] RtlTryAcquireSRWLockExclusive () returned 0x287cbf01 [0237.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc8d0 | out: hHeap=0xdf0000) returned 1 [0237.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc690 | out: hHeap=0xdf0000) returned 1 [0237.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc6e0 [0237.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc760 [0237.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc7a0 [0237.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbf60 [0237.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bec70 [0237.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff530 [0237.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493c60 [0237.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc060 [0237.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x28390690 [0237.602] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc1b0 [0237.602] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x10, lpSecurityAttributes=0x0, phkResult=0xbfc800, lpdwDisposition=0xbfc7fc | out: phkResult=0xbfc800*=0x6a4, lpdwDisposition=0xbfc7fc*=0x2) returned 0x0 [0237.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493cb0 [0237.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8d60 [0237.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff300 [0237.603] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6ac [0237.603] GetLastError () returned 0x0 [0237.603] SetLastError (dwErrCode=0x0) [0237.603] RegNotifyChangeKeyValue (hKey=0x6a4, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x6ac, fAsynchronous=1) returned 0x0 [0237.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493ee0 [0237.604] RegisterWaitForSingleObject (in: phNewWaitObject=0x287e8da0, hObject=0x6ac, Callback=0x7ff61a055790, Context=0x287e8d70, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x287e8da0*=0x287e9dd0) returned 1 [0237.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff520 [0237.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287becd0 [0237.604] RegCreateKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x7ff600000010, lpSecurityAttributes=0x0, phkResult=0xbfc800, lpdwDisposition=0xbfc7fc | out: phkResult=0xbfc800*=0x6b4, lpdwDisposition=0xbfc7fc*=0x2) returned 0x0 [0237.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494610 [0237.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e96e0 [0237.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff490 [0237.605] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6b8 [0237.605] GetLastError () returned 0x0 [0237.605] SetLastError (dwErrCode=0x0) [0237.605] RegNotifyChangeKeyValue (hKey=0x6b4, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x6b8, fAsynchronous=1) returned 0x0 [0237.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284937b0 [0237.606] RegisterWaitForSingleObject (in: phNewWaitObject=0x287e9720, hObject=0x6b8, Callback=0x7ff61a055790, Context=0x287e96f0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x287e9720*=0x287e9eb0) returned 1 [0237.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be4f0 [0237.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff520 | out: hHeap=0xdf0000) returned 1 [0237.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be550 [0237.608] RegCreateKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x7ff600000010, lpSecurityAttributes=0x0, phkResult=0xbfc800, lpdwDisposition=0xbfc7fc | out: phkResult=0xbfc800*=0x6c0, lpdwDisposition=0xbfc7fc*=0x2) returned 0x0 [0237.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493d00 [0237.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e90e0 [0237.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff3a0 [0237.609] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6c4 [0237.609] GetLastError () returned 0x0 [0237.609] SetLastError (dwErrCode=0x0) [0237.609] RegNotifyChangeKeyValue (hKey=0x6c0, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x6c4, fAsynchronous=1) returned 0x0 [0237.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494430 [0237.610] RegisterWaitForSingleObject (in: phNewWaitObject=0x287e9120, hObject=0x6c4, Callback=0x7ff61a055790, Context=0x287e90f0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x287e9120*=0x287eabd0) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc240 [0237.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be4f0 | out: hHeap=0xdf0000) returned 1 [0237.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6c0 [0237.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff3c0 [0237.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc0a0 [0237.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9e40 [0237.612] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.612] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.612] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc330 [0237.612] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.612] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc030 [0237.613] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.613] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc7e0 [0237.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc3f0 [0237.613] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.614] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.614] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc820 [0237.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc390 [0237.614] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.614] SystemFunction036 (in: RandomBuffer=0xbfc780, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc780) returned 1 [0237.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe0d0 [0237.615] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0237.615] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0237.615] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc5d0 [0237.615] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0237.615] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0237.615] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc7b0 [0237.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf0f0 [0237.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287ba540 [0237.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff410 [0237.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff520 [0237.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e78d0 [0237.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff570 [0237.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff5c0 [0237.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284942a0 [0237.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff3f0 [0237.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e8b60 [0237.618] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc840 [0237.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc860 [0237.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd6a0 [0237.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd8a0 [0237.620] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.620] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.620] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494660 [0237.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bcb0 [0237.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bd50 [0237.621] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.621] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0237.621] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff420 [0237.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e8be0 [0237.622] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc1e0 [0237.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6f0 [0237.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e8ae0 [0237.661] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db8e0 [0237.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cca60 [0237.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccaa0 [0237.662] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.662] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.662] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494750 [0237.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef410 [0237.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef590 [0237.663] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.663] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0237.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc960 | out: hHeap=0xdf0000) returned 1 [0237.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc900 [0237.664] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.664] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccca0 [0237.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd420 [0237.664] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.665] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.665] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493c10 [0237.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef950 [0237.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef810 [0237.666] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.666] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0237.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba660 | out: hHeap=0xdf0000) returned 1 [0237.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc450 [0237.666] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc150 [0237.666] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.667] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494250 [0237.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc360 [0237.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba120 [0237.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9880 [0237.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba120 | out: hHeap=0xdf0000) returned 1 [0237.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b99a0 [0237.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9e20 [0237.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b99a0 | out: hHeap=0xdf0000) returned 1 [0237.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808210 [0237.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ea1c0 [0237.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8960 [0237.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e89e0 [0237.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff320 [0237.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff510 [0237.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e89e0 | out: hHeap=0xdf0000) returned 1 [0237.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdb20 [0237.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff600 [0237.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccba0 [0237.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437800 [0237.672] GetCurrentThreadId () returned 0xc40 [0237.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x287edff0 [0237.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea230 [0237.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0237.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea230 | out: hHeap=0xdf0000) returned 1 [0237.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb570 [0237.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0237.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb570 | out: hHeap=0xdf0000) returned 1 [0237.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea070 [0237.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x287f2a00 [0237.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea070 | out: hHeap=0xdf0000) returned 1 [0237.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eaee0 [0237.676] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.676] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.676] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc3c0 [0237.677] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.677] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbfd0 [0237.677] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.677] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd2e0 [0237.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc8a0 [0237.678] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.678] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.678] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd460 [0237.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc210 [0237.678] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.678] SystemFunction036 (in: RandomBuffer=0xbfc680, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc680) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fdd10 [0237.679] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.679] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.679] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc960 [0237.679] RtlTryAcquireSRWLockExclusive () returned 0x287fd601 [0237.679] RtlTryAcquireSRWLockExclusive () returned 0x287fd601 [0237.679] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc9c0 [0237.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff5f0 [0237.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e42d0 [0237.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff330 [0237.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff340 [0237.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284947a0 [0237.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff350 [0237.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e88e0 [0237.682] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc8d0 [0237.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd320 [0237.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccd20 [0237.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd620 [0237.684] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.684] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.684] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284947f0 [0237.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef630 [0237.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef3d0 [0237.685] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.685] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.685] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0237.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.686] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc4e0 [0237.686] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc7e0 [0237.686] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.687] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.687] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493440 [0237.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef710 [0237.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef890 [0237.688] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.688] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.688] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.688] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.688] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.688] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.688] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284955b0 [0237.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef970 [0237.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef490 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.689] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.690] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.690] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dca80 [0237.690] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.690] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc2a0 [0237.690] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.690] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd520 [0237.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcab0 [0237.691] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.691] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.691] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd5a0 [0237.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc690 [0237.692] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.692] SystemFunction036 (in: RandomBuffer=0xbfc680, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc680) returned 1 [0237.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd950 [0237.692] RtlTryAcquireSRWLockExclusive () returned 0x287fd901 [0237.692] RtlTryAcquireSRWLockExclusive () returned 0x287fd901 [0237.692] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc2d0 [0237.693] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0237.693] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0237.693] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc420 [0237.693] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcae0 [0237.694] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.694] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.694] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284956f0 [0237.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef370 [0237.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef830 [0237.695] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.695] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0237.695] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.695] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.695] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcb10 [0237.695] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9ff0 [0237.739] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.739] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.739] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494bb0 [0237.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef8b0 [0237.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef4f0 [0237.741] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.741] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0237.741] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.741] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.741] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.741] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494ed0 [0237.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef5b0 [0237.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef6d0 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.743] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.743] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.743] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc510 [0237.743] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.743] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcb40 [0237.744] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.744] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd560 [0237.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc6c0 [0237.744] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.744] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.745] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdaa0 [0237.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc720 [0237.745] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.745] SystemFunction036 (in: RandomBuffer=0xbfc680, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc680) returned 1 [0237.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd290 [0237.746] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0237.746] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0237.746] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcb70 [0237.746] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.746] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.747] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd380 [0237.747] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcc60 [0237.747] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.747] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.747] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494f20 [0237.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef730 [0237.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef2f0 [0237.748] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.748] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.749] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.749] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.749] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd5c0 [0237.749] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcc30 [0237.749] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.750] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.750] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495510 [0237.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef5f0 [0237.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef430 [0237.750] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.750] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.750] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.750] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.751] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.751] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.751] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494f70 [0237.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef650 [0237.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef790 [0237.751] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.752] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.752] timeGetTime () returned 0x14e176a [0237.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd5e0 [0237.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437c60 [0237.753] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.753] timeGetTime () returned 0x14e176b [0237.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d0e70 [0237.753] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.753] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0237.753] SetEvent (hEvent=0x55c) returned 1 [0237.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d0e70 | out: hHeap=0xdf0000) returned 1 [0237.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437c60 | out: hHeap=0xdf0000) returned 1 [0237.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9e40 | out: hHeap=0xdf0000) returned 1 [0237.761] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0237.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef390 [0237.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff7f0 [0237.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff7f0 | out: hHeap=0xdf0000) returned 1 [0237.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff8c0 [0237.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287ef330 [0237.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287ef990 [0237.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd220 [0237.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef990 | out: hHeap=0xdf0000) returned 1 [0237.764] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea930 [0237.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd220 | out: hHeap=0xdf0000) returned 1 [0237.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea930 | out: hHeap=0xdf0000) returned 1 [0237.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccf60 [0237.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef330 | out: hHeap=0xdf0000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eae00 [0237.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ccf60 | out: hHeap=0xdf0000) returned 1 [0237.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd710 [0237.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea540 [0237.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd170 [0237.767] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.768] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.768] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd500 [0237.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x628) returned 0x287f35b0 [0237.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6c60 | out: hHeap=0xdf0000) returned 1 [0237.769] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.769] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd230 [0237.769] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.769] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ccf60 [0237.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x628) returned 0x287f3be0 [0237.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b4410 | out: hHeap=0xdf0000) returned 1 [0237.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd740 [0237.770] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.770] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.770] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd820 [0237.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd4a0 [0237.771] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.771] SystemFunction036 (in: RandomBuffer=0xbfc8c0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc8c0) returned 1 [0237.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fdad0 [0237.771] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.771] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.771] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcea0 [0237.772] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0237.772] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0237.772] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcff0 [0237.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff830 [0237.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e63d0 [0237.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff930 [0237.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff7b0 [0237.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494fc0 [0237.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff870 [0237.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e7fe0 [0237.774] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcde0 [0237.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccb60 [0237.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd7a0 [0237.775] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.775] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.775] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.775] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.775] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.775] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd1a0 | out: hHeap=0xdf0000) returned 1 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0237.776] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9100 | out: hHeap=0xdf0000) returned 1 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.777] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0x287ef101 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.778] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db730 | out: hHeap=0xdf0000) returned 1 [0237.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbee0 | out: hHeap=0xdf0000) returned 1 [0237.779] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.779] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.779] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0237.779] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495470 | out: hHeap=0xdf0000) returned 1 [0237.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b99a0 | out: hHeap=0xdf0000) returned 1 [0237.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e83e0 | out: hHeap=0xdf0000) returned 1 [0237.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9b60 | out: hHeap=0xdf0000) returned 1 [0237.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x183) returned 0x288014d0 [0237.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bf0a0 | out: hHeap=0xdf0000) returned 1 [0237.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2eb) returned 0x287e57d0 [0237.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288014d0 | out: hHeap=0xdf0000) returned 1 [0237.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28438020 | out: hHeap=0xdf0000) returned 1 [0237.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff810 | out: hHeap=0xdf0000) returned 1 [0237.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5bb) returned 0x287f4210 [0237.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e57d0 | out: hHeap=0xdf0000) returned 1 [0237.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff950 | out: hHeap=0xdf0000) returned 1 [0237.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef250 | out: hHeap=0xdf0000) returned 1 [0237.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbe20 | out: hHeap=0xdf0000) returned 1 [0237.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db8b0 | out: hHeap=0xdf0000) returned 1 [0237.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0237.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db8b0 | out: hHeap=0xdf0000) returned 1 [0237.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db8b0 | out: hHeap=0xdf0000) returned 1 [0237.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbee0 | out: hHeap=0xdf0000) returned 1 [0237.787] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef3f0 | out: hHeap=0xdf0000) returned 1 [0237.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbe20 | out: hHeap=0xdf0000) returned 1 [0237.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495880 | out: hHeap=0xdf0000) returned 1 [0237.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9100 | out: hHeap=0xdf0000) returned 1 [0237.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495290 | out: hHeap=0xdf0000) returned 1 [0237.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f4210 | out: hHeap=0xdf0000) returned 1 [0237.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495970 | out: hHeap=0xdf0000) returned 1 [0237.788] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dcff0 | out: hHeap=0xdf0000) returned 1 [0237.789] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0237.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef910 | out: hHeap=0xdf0000) returned 1 [0237.789] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc5d0 | out: hHeap=0xdf0000) returned 1 [0237.789] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0237.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be4f0 | out: hHeap=0xdf0000) returned 1 [0237.789] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc9c0 | out: hHeap=0xdf0000) returned 1 [0237.789] RtlTryAcquireSRWLockExclusive () returned 0x287fd601 [0237.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef6f0 | out: hHeap=0xdf0000) returned 1 [0237.790] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc2d0 | out: hHeap=0xdf0000) returned 1 [0237.790] RtlTryAcquireSRWLockExclusive () returned 0x287fd901 [0237.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef7b0 | out: hHeap=0xdf0000) returned 1 [0237.790] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dcb70 | out: hHeap=0xdf0000) returned 1 [0237.790] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0237.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef210 | out: hHeap=0xdf0000) returned 1 [0237.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd290 | out: hHeap=0xdf0000) returned 1 [0237.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd950 | out: hHeap=0xdf0000) returned 1 [0237.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd650 | out: hHeap=0xdf0000) returned 1 [0237.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe0d0 | out: hHeap=0xdf0000) returned 1 [0237.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd890 | out: hHeap=0xdf0000) returned 1 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x287f2401 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x287f2401 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x287f2401 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x287f2401 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0x287f2401 [0237.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b99a0 | out: hHeap=0xdf0000) returned 1 [0237.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f2450 | out: hHeap=0xdf0000) returned 1 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.792] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.793] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.793] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.793] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.793] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.793] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0237.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbdc0 | out: hHeap=0xdf0000) returned 1 [0237.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd710 | out: hHeap=0xdf0000) returned 1 [0237.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eae00 | out: hHeap=0xdf0000) returned 1 [0237.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287edff0 | out: hHeap=0xdf0000) returned 1 [0237.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff8c0 | out: hHeap=0xdf0000) returned 1 [0237.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef390 | out: hHeap=0xdf0000) returned 1 [0237.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eaee0 | out: hHeap=0xdf0000) returned 1 [0237.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0237.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0237.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f2a00 | out: hHeap=0xdf0000) returned 1 [0237.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437800 | out: hHeap=0xdf0000) returned 1 [0237.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b7110 | out: hHeap=0xdf0000) returned 1 [0237.796] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.797] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.797] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd2f0 [0237.797] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.797] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd320 [0237.797] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.798] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd860 [0237.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd350 [0237.798] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.798] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.798] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd920 [0237.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcfc0 [0237.799] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.799] SystemFunction036 (in: RandomBuffer=0xbfc8a0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc8a0) returned 1 [0237.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe610 [0237.799] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.799] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.799] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd5f0 [0237.800] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.800] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.800] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcf60 [0237.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff950 [0237.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e69d0 [0237.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff780 [0237.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff850 [0237.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284958d0 [0237.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffad0 [0237.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e95e0 [0237.802] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcd80 [0237.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd960 [0237.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd220 [0237.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd9a0 [0237.803] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.803] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.804] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495290 [0237.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef7b0 [0237.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef3f0 [0237.804] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.804] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.805] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff960 [0237.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e9b60 [0237.805] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd3b0 [0237.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffa00 [0237.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e83e0 [0237.807] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcc00 [0237.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cda20 [0237.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cda60 [0237.808] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.808] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.808] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495920 [0237.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef450 [0237.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef910 [0237.808] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.808] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd4d0 | out: hHeap=0xdf0000) returned 1 [0237.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd020 [0237.809] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0237.809] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdae0 [0237.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdb60 [0237.810] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.810] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.810] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495970 [0237.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef4d0 [0237.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef6f0 [0237.811] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0237.811] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b99a0 | out: hHeap=0xdf0000) returned 1 [0237.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd3e0 [0237.811] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0237.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd050 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.812] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284952e0 [0237.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dcf30 [0237.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9340 [0237.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9400 [0237.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9340 | out: hHeap=0xdf0000) returned 1 [0237.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9340 [0237.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9460 [0237.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9340 | out: hHeap=0xdf0000) returned 1 [0237.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a520 [0237.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287eaa10 [0237.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8160 [0237.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e89e0 [0237.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff970 [0237.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff810 [0237.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e89e0 | out: hHeap=0xdf0000) returned 1 [0237.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdea0 [0237.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea150 [0237.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bc70 [0237.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284953d0 [0237.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bfa40 [0237.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff890 [0237.820] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef510 [0237.820] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef510 | out: hHeap=0xdf0000) returned 1 [0237.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287ef210 [0237.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eae00 [0237.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef510 [0237.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495ba0 [0237.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x2848baa0 [0237.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef210 | out: hHeap=0xdf0000) returned 1 [0237.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bfa40 | out: hHeap=0xdf0000) returned 1 [0237.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284953d0 | out: hHeap=0xdf0000) returned 1 [0237.823] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd5f0 | out: hHeap=0xdf0000) returned 1 [0237.824] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef390 | out: hHeap=0xdf0000) returned 1 [0237.824] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe610 | out: hHeap=0xdf0000) returned 1 [0237.824] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.824] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.824] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.824] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.824] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff7c0 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0237.825] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0237.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff890 | out: hHeap=0xdf0000) returned 1 [0237.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494930 [0237.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb340 [0237.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a7a0 [0237.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284959c0 [0237.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0300 [0237.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff9f0 [0237.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x288017f0 [0237.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0300 | out: hHeap=0xdf0000) returned 1 [0237.829] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef530 [0237.829] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef530 | out: hHeap=0xdf0000) returned 1 [0237.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287ef530 [0237.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb5e0 [0237.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef250 [0237.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495010 [0237.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f3) returned 0x28487190 [0237.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef530 | out: hHeap=0xdf0000) returned 1 [0237.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288017f0 | out: hHeap=0xdf0000) returned 1 [0237.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284959c0 | out: hHeap=0xdf0000) returned 1 [0237.832] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc930 | out: hHeap=0xdf0000) returned 1 [0237.832] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0237.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be750 | out: hHeap=0xdf0000) returned 1 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe010 | out: hHeap=0xdf0000) returned 1 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.833] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef390 [0237.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff7c0 | out: hHeap=0xdf0000) returned 1 [0237.834] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0237.834] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.834] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff9f0 | out: hHeap=0xdf0000) returned 1 [0237.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c14f0 | out: hHeap=0xdf0000) returned 1 [0237.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdc60 [0237.835] GetCurrentThreadId () returned 0xc40 [0237.835] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0237.835] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0237.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc2d0 [0237.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437120 [0237.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9340 [0237.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ad40 [0237.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eaee0 [0237.837] GetCurrentThreadId () returned 0xc40 [0237.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff7c0 [0237.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287ef270 [0237.838] GetCurrentThreadId () returned 0xc40 [0237.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb030 [0237.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff820 [0237.839] GetCurrentThreadId () returned 0xc40 [0237.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff7c0 | out: hHeap=0xdf0000) returned 1 [0237.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284bf7a0 [0237.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b99a0 [0237.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff7c0 [0237.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xa4e78b0 [0237.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a8d0 [0237.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9e40 [0237.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff860 [0237.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495560 [0237.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb110 [0237.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0237.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb110 | out: hHeap=0xdf0000) returned 1 [0237.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828a200 [0237.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3580 [0237.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a200 | out: hHeap=0xdf0000) returned 1 [0237.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3580 | out: hHeap=0xdf0000) returned 1 [0237.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bd00 [0237.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff890 [0237.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff900 [0237.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff9f0 [0237.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2b) returned 0x287ce320 [0237.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494ac0 [0237.849] GetCurrentThreadId () returned 0xc40 [0237.849] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.849] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc930 [0237.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc9c0 [0237.850] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.850] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdf60 [0237.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcb70 [0237.851] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.851] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0237.851] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce9a0 [0237.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc5d0 [0237.852] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0237.852] SystemFunction036 (in: RandomBuffer=0xbfc6e0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc6e0) returned 1 [0237.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe310 [0237.852] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.852] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.852] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dce10 [0237.853] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.853] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.853] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dced0 [0237.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff9d0 [0237.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e72d0 [0237.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffaa0 [0237.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff980 [0237.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495b00 [0237.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffa60 [0237.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e8e60 [0237.877] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcf00 [0237.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce220 [0237.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cde60 [0237.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce9e0 [0237.879] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.879] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.879] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284950b0 [0237.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efd10 [0237.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efa30 [0237.880] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.880] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.880] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0237.880] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff8c0 [0237.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e8ee0 [0237.881] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd560 [0237.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffa70 [0237.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e9060 [0237.882] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd650 [0237.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdce0 [0237.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cea20 [0237.883] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.883] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.883] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495bf0 [0237.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287effb0 [0237.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efcd0 [0237.884] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.884] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd530 | out: hHeap=0xdf0000) returned 1 [0237.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dcf90 [0237.885] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0237.885] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce060 [0237.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce6a0 [0237.885] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.885] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.885] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0237.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495060 [0237.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efc10 [0237.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efdb0 [0237.886] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.886] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287baa20 | out: hHeap=0xdf0000) returned 1 [0237.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd0b0 [0237.887] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0237.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd0e0 [0237.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.887] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.887] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.887] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.887] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.888] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.888] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.888] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.888] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.888] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.889] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd530 [0237.890] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.890] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.890] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494980 [0237.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efb90 [0237.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efef0 [0237.891] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0237.891] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.891] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0237.891] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.891] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dccc0 [0237.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd140 [0237.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.892] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494ac0 [0237.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287eff10 [0237.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efd70 [0237.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.893] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.893] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.893] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.893] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.893] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494de0 [0237.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efb10 [0237.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efd30 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.894] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffd80 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x287ee701 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x287ee701 [0237.895] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x287ee501 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x287ee501 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.896] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.897] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efe50 [0237.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffd80 | out: hHeap=0xdf0000) returned 1 [0237.897] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.897] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0237.897] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.897] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.897] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.897] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0237.897] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0237.898] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0237.898] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0237.898] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd920 [0237.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0237.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de190 [0237.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0237.899] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0237.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdba0 [0237.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddf50 [0237.900] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0237.900] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0237.900] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0237.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdde0 [0237.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de220 [0237.901] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0237.901] SystemFunction036 (in: RandomBuffer=0xbfca70, RandomBufferLength=0x8 | out: RandomBuffer=0xbfca70) returned 1 [0237.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd650 [0237.901] RtlTryAcquireSRWLockExclusive () returned 0x287fd601 [0237.901] RtlTryAcquireSRWLockExclusive () returned 0x287fd601 [0237.901] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddd70 [0237.901] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.901] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.901] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de0a0 [0237.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb10 [0237.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e6fd0 [0237.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffde0 [0237.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffd00 [0237.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494b10 [0237.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb20 [0237.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f11a0 [0237.904] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd7a0 [0237.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce3a0 [0237.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce720 [0237.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce020 [0237.905] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.905] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.906] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494c50 [0237.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efcf0 [0237.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efcb0 [0237.907] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.907] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.907] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.907] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffd80 [0237.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f1c20 [0237.907] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddda0 [0237.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffd20 [0237.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f2320 [0237.908] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddc20 [0237.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce360 [0237.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce120 [0237.910] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.910] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494ca0 [0237.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef9f0 [0237.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efdf0 [0237.914] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.914] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd890 | out: hHeap=0xdf0000) returned 1 [0237.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de130 [0237.915] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0237.915] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce3e0 [0237.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdbe0 [0237.916] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.916] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.916] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494c00 [0237.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efe10 [0237.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efbf0 [0237.917] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.917] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bac00 | out: hHeap=0xdf0000) returned 1 [0237.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd980 [0237.917] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0237.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de0d0 [0237.917] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.918] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495470 [0237.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287ddbc0 [0237.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287baf60 [0237.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bafc0 [0237.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287baf60 | out: hHeap=0xdf0000) returned 1 [0237.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba960 [0237.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb620 [0237.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba960 | out: hHeap=0xdf0000) returned 1 [0237.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808420 [0237.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ea7e0 [0237.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f3020 [0237.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f15a0 [0237.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb70 [0237.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb30 [0237.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f15a0 | out: hHeap=0xdf0000) returned 1 [0237.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce8a0 [0237.925] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddd70 | out: hHeap=0xdf0000) returned 1 [0237.925] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.925] RtlTryAcquireSRWLockExclusive () returned 0x287fd601 [0237.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efa70 | out: hHeap=0xdf0000) returned 1 [0237.925] RtlTryAcquireSRWLockExclusive () returned 0x287fd601 [0237.926] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd920 | out: hHeap=0xdf0000) returned 1 [0237.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddf50 | out: hHeap=0xdf0000) returned 1 [0237.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdba0 | out: hHeap=0xdf0000) returned 1 [0237.926] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd9b0 | out: hHeap=0xdf0000) returned 1 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0237.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de100 [0237.927] RtlTryAcquireSRWLockExclusive () returned 0x287ed801 [0237.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddf80 [0237.928] RtlTryAcquireSRWLockExclusive () returned 0x287ed801 [0237.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287edff0 | out: hHeap=0xdf0000) returned 1 [0237.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd650 | out: hHeap=0xdf0000) returned 1 [0237.928] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0237.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494cf0 [0237.929] GetCurrentThreadId () returned 0xc40 [0237.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.929] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0237.929] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495150 [0237.929] GetCurrentThreadId () returned 0xc40 [0237.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0237.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287efc30 [0237.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddd40 [0237.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce160 [0237.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284954c0 [0237.931] GetCurrentThreadId () returned 0xc40 [0237.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x283bf0b0 [0237.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffc60 [0237.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb80 [0237.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd860 [0237.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb90 [0237.933] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0237.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287ddd10 [0237.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce1e0 [0237.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bb500 [0237.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd950 [0237.935] GetCurrentThreadId () returned 0xc40 [0237.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496c30 [0237.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eaee0 [0237.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a950 [0237.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284960a0 [0237.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0ae0 [0237.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd9b0 [0237.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd9b0 | out: hHeap=0xdf0000) returned 1 [0237.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0090 [0237.938] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.938] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.938] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.938] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.938] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.938] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd830 [0237.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efe50 | out: hHeap=0xdf0000) returned 1 [0237.939] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0237.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.939] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0237.939] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.939] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0237.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdc20 [0237.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd950 | out: hHeap=0xdf0000) returned 1 [0237.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb500 | out: hHeap=0xdf0000) returned 1 [0237.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284954c0 | out: hHeap=0xdf0000) returned 1 [0237.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea620 [0237.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb3b0 [0237.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb420 [0237.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb3b0 | out: hHeap=0xdf0000) returned 1 [0237.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea620 | out: hHeap=0xdf0000) returned 1 [0237.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287efc50 [0237.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea230 [0237.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea310 [0237.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x287f6670 [0237.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea310 | out: hHeap=0xdf0000) returned 1 [0237.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea230 | out: hHeap=0xdf0000) returned 1 [0237.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f2220 [0237.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f2920 [0237.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f2920 | out: hHeap=0xdf0000) returned 1 [0237.947] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee1fe01 [0237.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce420 | out: hHeap=0xdf0000) returned 1 [0237.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b0a0 | out: hHeap=0xdf0000) returned 1 [0237.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdba0 | out: hHeap=0xdf0000) returned 1 [0237.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3ad0 | out: hHeap=0xdf0000) returned 1 [0237.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0237.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28438020 | out: hHeap=0xdf0000) returned 1 [0237.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c59a0 | out: hHeap=0xdf0000) returned 1 [0237.949] timeGetTime () returned 0x14e182f [0237.950] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.950] timeGetTime () returned 0x14e1830 [0237.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496280 | out: hHeap=0xdf0000) returned 1 [0237.950] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.950] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0237.950] SetEvent (hEvent=0x55c) returned 1 [0237.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0237.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1b20 | out: hHeap=0xdf0000) returned 1 [0237.972] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0237.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdc60 | out: hHeap=0xdf0000) returned 1 [0237.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b2e0 | out: hHeap=0xdf0000) returned 1 [0237.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0237.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c72e0 | out: hHeap=0xdf0000) returned 1 [0237.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2f20 | out: hHeap=0xdf0000) returned 1 [0237.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b2e0 | out: hHeap=0xdf0000) returned 1 [0237.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437d00 | out: hHeap=0xdf0000) returned 1 [0237.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4df0 | out: hHeap=0xdf0000) returned 1 [0237.974] timeGetTime () returned 0x14e1848 [0237.974] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.974] timeGetTime () returned 0x14e1848 [0237.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496190 | out: hHeap=0xdf0000) returned 1 [0237.974] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0237.974] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0237.974] SetEvent (hEvent=0x55c) returned 1 [0237.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0237.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f6670 | out: hHeap=0xdf0000) returned 1 [0237.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb420 | out: hHeap=0xdf0000) returned 1 [0237.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848faa0 | out: hHeap=0xdf0000) returned 1 [0237.991] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0237.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0237.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0237.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0237.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0237.992] SystemFunction036 (in: RandomBuffer=0xbfcd50, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcd50) returned 1 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.992] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0010 | out: hHeap=0xdf0000) returned 1 [0237.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0010 | out: hHeap=0xdf0000) returned 1 [0237.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bfea0 | out: hHeap=0xdf0000) returned 1 [0237.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496d20 | out: hHeap=0xdf0000) returned 1 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddc50 | out: hHeap=0xdf0000) returned 1 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efeb0 | out: hHeap=0xdf0000) returned 1 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe6d0 | out: hHeap=0xdf0000) returned 1 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0237.993] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef390 | out: hHeap=0xdf0000) returned 1 [0237.994] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0237.994] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.994] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0237.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffc70 | out: hHeap=0xdf0000) returned 1 [0237.994] GetCurrentThreadId () returned 0xc40 [0237.995] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.995] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.995] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.995] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284967d0 [0237.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef390 [0237.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0010 [0237.996] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.996] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.996] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0237.996] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffe60 [0237.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f1da0 [0237.997] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddb90 [0237.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffce0 [0237.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f2120 [0237.998] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd920 [0237.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7060 [0237.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c78a0 [0237.999] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.999] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.999] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0237.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496f50 [0237.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0050 [0238.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efab0 [0238.000] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0238.000] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0238.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddaa0 | out: hHeap=0xdf0000) returned 1 [0238.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddaa0 [0238.000] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0238.000] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6ce0 [0238.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7320 [0238.001] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.001] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.001] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0238.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496af0 [0238.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efc70 [0238.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f00b0 [0238.002] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0238.002] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0238.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbbc0 | out: hHeap=0xdf0000) returned 1 [0238.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dde30 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0238.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de160 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.003] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.004] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.004] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496780 [0238.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287de250 [0238.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495ce0 [0238.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495d80 [0238.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495ce0 | out: hHeap=0xdf0000) returned 1 [0238.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495c40 [0238.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496690 [0238.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495c40 | out: hHeap=0xdf0000) returned 1 [0238.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287eb650 [0238.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f1720 [0238.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880af70 [0238.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f1ea0 [0238.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f1f20 [0238.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb40 [0238.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb00 [0238.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1f20 | out: hHeap=0xdf0000) returned 1 [0238.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1ea0 | out: hHeap=0xdf0000) returned 1 [0238.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f00d0 [0238.009] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.009] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.009] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dde60 [0238.010] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.010] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dde90 [0238.010] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.010] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7160 [0238.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddec0 [0238.011] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.011] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.011] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7020 [0238.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd890 [0238.012] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.012] SystemFunction036 (in: RandomBuffer=0xbfcad0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcad0) returned 1 [0238.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fcf90 [0238.012] RtlTryAcquireSRWLockExclusive () returned 0x287fcf01 [0238.012] RtlTryAcquireSRWLockExclusive () returned 0x287fcf01 [0238.012] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddad0 [0238.012] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0238.013] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0238.013] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de2b0 [0238.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb50 [0238.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e3fd0 [0238.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffc80 [0238.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffc90 [0238.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495f60 [0238.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffe80 [0238.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f2420 [0238.015] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddbf0 [0238.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7120 [0238.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c71a0 [0238.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6d20 [0238.017] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.017] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.017] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0238.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496960 [0238.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0130 [0238.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0170 [0238.018] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0238.018] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0238.018] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0238.018] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffc30 [0238.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f1320 [0238.019] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de280 [0238.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffc70 [0238.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f2a20 [0238.020] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de070 [0238.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c76e0 [0238.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c77e0 [0238.023] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.023] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.023] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0238.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496190 [0238.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0190 [0238.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef9b0 [0238.024] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0238.024] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0238.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de310 | out: hHeap=0xdf0000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de2e0 [0238.024] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0238.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c71e0 [0238.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6da0 [0238.025] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.025] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.026] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0238.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495e20 [0238.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efad0 [0238.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef9d0 [0238.026] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0238.027] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0238.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbc20 | out: hHeap=0xdf0000) returned 1 [0238.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddc50 [0238.027] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0238.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddef0 [0238.027] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.027] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.028] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495f10 [0238.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287de310 [0238.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb320 [0238.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287baa80 [0238.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb320 | out: hHeap=0xdf0000) returned 1 [0238.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bac00 [0238.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bbb00 [0238.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bac00 | out: hHeap=0xdf0000) returned 1 [0238.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804e80 [0238.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287eb7a0 [0238.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f13a0 [0238.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f1420 [0238.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffcf0 [0238.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffd50 [0238.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1420 | out: hHeap=0xdf0000) returned 1 [0238.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c6b60 [0238.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb810 [0238.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828c060 [0238.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495e70 [0238.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bfc00 [0238.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ffd60 [0238.035] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efa10 [0238.035] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efa10 | out: hHeap=0xdf0000) returned 1 [0238.036] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddad0 | out: hHeap=0xdf0000) returned 1 [0238.036] RtlTryAcquireSRWLockExclusive () returned 0x287fcf01 [0238.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efeb0 | out: hHeap=0xdf0000) returned 1 [0238.036] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0238.037] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0238.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffca0 [0238.038] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0238.038] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.038] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0238.038] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0238.038] RtlTryAcquireSRWLockExclusive () returned 0x287ed301 [0238.038] RtlTryAcquireSRWLockExclusive () returned 0x287ed301 [0238.038] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.040] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.040] timeGetTime () returned 0x14e188a [0238.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb0e0 [0238.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb0e0 | out: hHeap=0xdf0000) returned 1 [0238.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d0390 [0238.041] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0238.041] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0238.041] SetEvent (hEvent=0x55c) returned 1 [0238.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd8c0 [0238.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6dd0 | out: hHeap=0xdf0000) returned 1 [0238.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f60c0 | out: hHeap=0xdf0000) returned 1 [0238.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea4d0 | out: hHeap=0xdf0000) returned 1 [0238.048] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0238.048] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0238.048] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de340 [0238.049] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0238.049] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddf20 [0238.049] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0238.049] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0238.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7860 [0238.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de370 [0238.050] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0238.050] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0238.050] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0238.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c6ca0 [0238.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddf50 [0238.051] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0238.051] SystemFunction036 (in: RandomBuffer=0xbfcc50, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcc50) returned 1 [0238.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd110 [0238.051] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0238.051] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0238.051] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd800 [0238.052] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0238.052] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0238.052] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddb00 [0238.052] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.052] timeGetTime () returned 0x14e1897 [0238.053] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0238.053] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0238.053] SetEvent (hEvent=0x55c) returned 1 [0238.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bae40 [0238.063] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.063] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0238.063] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0238.063] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0238.063] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.063] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de730 [0238.064] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.064] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dea00 [0238.064] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.064] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0238.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c6e20 [0238.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de7f0 [0238.065] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0238.065] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0238.065] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0238.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7220 [0238.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287def70 [0238.066] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0238.066] SystemFunction036 (in: RandomBuffer=0xbfcf60, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcf60) returned 1 [0238.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd890 [0238.066] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.066] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.066] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287deca0 [0238.066] RtlTryAcquireSRWLockExclusive () returned 0x287fce01 [0238.067] RtlTryAcquireSRWLockExclusive () returned 0x287fce01 [0238.067] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de940 [0238.067] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ded00 [0238.068] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.068] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.068] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496230 [0238.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f01d0 [0238.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0590 [0238.069] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.069] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.069] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0238.069] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287fefd0 [0238.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f28a0 [0238.070] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de640 [0238.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff270 [0238.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f19a0 [0238.071] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de580 [0238.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c74e0 [0238.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7960 [0238.072] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.072] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.072] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0238.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496aa0 [0238.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0650 [0238.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f01f0 [0238.073] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0238.073] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dec40 | out: hHeap=0xdf0000) returned 1 [0238.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de8e0 [0238.100] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0238.100] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c72a0 [0238.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7a20 [0238.101] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.101] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.102] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0238.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284965a0 [0238.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0290 [0238.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0710 [0238.103] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0238.103] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb440 | out: hHeap=0xdf0000) returned 1 [0238.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dea90 [0238.103] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0238.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de6d0 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.104] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284968c0 [0238.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287ded60 [0238.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284962d0 [0238.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496000 [0238.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284962d0 | out: hHeap=0xdf0000) returned 1 [0238.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496500 [0238.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284966e0 [0238.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496500 | out: hHeap=0xdf0000) returned 1 [0238.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ea620 [0238.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f2720 [0238.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804010 [0238.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f18a0 [0238.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f2620 [0238.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff1b0 [0238.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff180 [0238.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f2620 | out: hHeap=0xdf0000) returned 1 [0238.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f18a0 | out: hHeap=0xdf0000) returned 1 [0238.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f08d0 [0238.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb960 [0238.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bac0 [0238.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284965f0 [0238.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0760 [0238.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff090 [0238.112] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f04d0 [0238.113] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f04d0 | out: hHeap=0xdf0000) returned 1 [0238.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287f06d0 [0238.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ebb90 [0238.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0610 [0238.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496410 [0238.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x2848cb80 [0238.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f06d0 | out: hHeap=0xdf0000) returned 1 [0238.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0760 | out: hHeap=0xdf0000) returned 1 [0238.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284965f0 | out: hHeap=0xdf0000) returned 1 [0238.116] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de940 | out: hHeap=0xdf0000) returned 1 [0238.116] RtlTryAcquireSRWLockExclusive () returned 0x287fce01 [0238.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0750 | out: hHeap=0xdf0000) returned 1 [0238.116] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fced0 | out: hHeap=0xdf0000) returned 1 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.117] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0238.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff090 | out: hHeap=0xdf0000) returned 1 [0238.118] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0238.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de880 [0238.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.119] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dedc0 [0238.119] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0238.119] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0238.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c6f60 [0238.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dedf0 [0238.120] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0238.120] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0238.120] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0238.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7b20 [0238.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de9d0 [0238.121] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0238.121] SystemFunction036 (in: RandomBuffer=0xbfcfe0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcfe0) returned 1 [0238.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe010 [0238.121] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0238.121] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0238.121] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287deac0 [0238.122] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0238.122] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0238.122] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de700 [0238.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff280 [0238.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f5980 [0238.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff210 [0238.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff190 [0238.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284969b0 [0238.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff060 [0238.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f29a0 [0238.125] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de5b0 [0238.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6ba0 [0238.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6be0 [0238.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6c20 [0238.126] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.126] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284962d0 [0238.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0630 [0238.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0670 [0238.128] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.128] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0238.128] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0238.128] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff250 [0238.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f30a0 [0238.129] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287deb50 [0238.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287fef90 [0238.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f2da0 [0238.130] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de670 [0238.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6e60 [0238.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6c60 [0238.132] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.132] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.132] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496d70 [0238.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0390 [0238.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f07f0 [0238.133] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.133] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0238.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de520 | out: hHeap=0xdf0000) returned 1 [0238.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287deaf0 [0238.133] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0238.133] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6f20 [0238.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6fa0 [0238.134] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.134] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.134] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496dc0 [0238.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0250 [0238.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0270 [0238.135] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.135] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0238.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba780 | out: hHeap=0xdf0000) returned 1 [0238.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287deb20 [0238.137] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0238.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dee20 [0238.137] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.137] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.137] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.137] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0238.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.138] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.138] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.138] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496460 [0238.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dee80 [0238.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb080 [0238.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb020 [0238.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb080 | out: hHeap=0xdf0000) returned 1 [0238.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba8a0 [0238.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba6c0 [0238.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba8a0 | out: hHeap=0xdf0000) returned 1 [0238.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288098c0 [0238.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287eb9d0 [0238.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f2620 [0238.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f26a0 [0238.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff130 [0238.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff080 [0238.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f26a0 | out: hHeap=0xdf0000) returned 1 [0238.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c6fe0 [0238.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eba40 [0238.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a440 [0238.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495e70 [0238.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bfea0 [0238.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287fefe0 [0238.144] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0810 [0238.145] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0810 | out: hHeap=0xdf0000) returned 1 [0238.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287f0910 [0238.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ebc00 [0238.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f06d0 [0238.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284964b0 [0238.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x2848be00 [0238.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0910 | out: hHeap=0xdf0000) returned 1 [0238.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bfea0 | out: hHeap=0xdf0000) returned 1 [0238.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0238.148] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287deac0 | out: hHeap=0xdf0000) returned 1 [0238.148] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0238.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0350 | out: hHeap=0xdf0000) returned 1 [0238.148] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe010 | out: hHeap=0xdf0000) returned 1 [0238.148] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0238.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287fefb0 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0xbfcc01 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0238.149] RtlTryAcquireSRWLockExclusive () returned 0x287ee001 [0238.150] RtlTryAcquireSRWLockExclusive () returned 0x287ee001 [0238.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fefe0 | out: hHeap=0xdf0000) returned 1 [0238.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c87a0 [0238.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287deac0 [0238.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de7c0 [0238.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287deac0 | out: hHeap=0xdf0000) returned 1 [0238.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c8120 [0238.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de7c0 | out: hHeap=0xdf0000) returned 1 [0238.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c8160 [0238.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8120 | out: hHeap=0xdf0000) returned 1 [0238.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495e70 [0238.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8160 | out: hHeap=0xdf0000) returned 1 [0238.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496a00 [0238.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0238.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bb3e0 [0238.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496a00 | out: hHeap=0xdf0000) returned 1 [0238.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ebab0 [0238.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb3e0 | out: hHeap=0xdf0000) returned 1 [0238.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828c330 [0238.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ebab0 | out: hHeap=0xdf0000) returned 1 [0238.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436ae0 [0238.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c330 | out: hHeap=0xdf0000) returned 1 [0238.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd290 [0238.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436ae0 | out: hHeap=0xdf0000) returned 1 [0238.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0238.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd290 | out: hHeap=0xdf0000) returned 1 [0238.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848cee0 [0238.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0238.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x287f94c0 [0238.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848cee0 | out: hHeap=0xdf0000) returned 1 [0238.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a0) returned 0x2848e170 [0238.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f94c0 | out: hHeap=0xdf0000) returned 1 [0238.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c85e0 [0238.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c86e0 [0238.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c87e0 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e170 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7d20 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7ea0 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7fe0 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c86a0 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8360 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8760 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c83e0 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7f20 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8560 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8620 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8060 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8860 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8a20 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8120 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8420 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c330 | out: hHeap=0xdf0000) returned 1 [0238.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8320 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff0b0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c81e0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8460 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c89e0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c81a0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c88a0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f02b0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7b60 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8520 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287deb80 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c80a0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8960 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496fa0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8220 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c8a60 | out: hHeap=0xdf0000) returned 1 [0238.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7f60 | out: hHeap=0xdf0000) returned 1 [0238.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b490 | out: hHeap=0xdf0000) returned 1 [0238.165] timeGetTime () returned 0x14e1907 [0238.166] timeGetTime () returned 0x14e1908 [0238.166] timeGetTime () returned 0x14e1908 [0238.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.167] RtlTryAcquireSRWLockExclusive () returned 0x120ef4248e6a1501 [0238.167] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0238.167] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.167] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0238.168] RtlTryAcquireSRWLockExclusive () returned 0x287c7c01 [0238.183] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0238.186] timeGetTime () returned 0x14e191c [0238.186] timeGetTime () returned 0x14e191c [0238.186] timeGetTime () returned 0x14e191c [0238.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.192] RtlTryAcquireSRWLockExclusive () returned 0x103d71cfc909fe01 [0238.192] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.192] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.193] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0238.193] timeGetTime () returned 0x14e1923 [0238.194] timeGetTime () returned 0x14e1924 [0238.194] timeGetTime () returned 0x14e1924 [0238.195] FindResourceW (hModule=0x7ff617940000, lpName=0x9c, lpType="BINDATA") returned 0x0 [0238.195] LdrpDispatchUserCallTarget () [0238.195] LdrpDispatchUserCallTarget () [0238.195] LdrpDispatchUserCallTarget () [0238.195] LdrpDispatchUserCallTarget () [0238.195] LdrpDispatchUserCallTarget () [0238.195] LdrpDispatchUserCallTarget () [0238.195] LdrpDispatchUserCallTarget () [0238.195] LdrpDispatchUserCallTarget () [0238.196] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.196] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.196] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.196] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0238.196] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0238.196] timeGetTime () returned 0x14e1926 [0238.197] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee0a140, InitFn=0x7ff61a95dd90, Parameter=0xbfce88, Context=0x0 | out: InitOnce=0x7ff61ee0a140, Parameter=0xbfce88, Context=0x0) returned 1 [0238.198] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee0a140, InitFn=0x7ff61a95dd90, Parameter=0xbfceb8, Context=0x0 | out: InitOnce=0x7ff61ee0a140, Parameter=0xbfceb8, Context=0x0) returned 1 [0238.203] timeGetTime () returned 0x14e192d [0238.203] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.204] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0238.204] RtlTryAcquireSRWLockExclusive () returned 0x2881fb01 [0238.204] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.205] RtlTryAcquireSRWLockExclusive () returned 0xbfce01 [0238.205] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.205] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0238.205] RtlTryAcquireSRWLockExclusive () returned 0xa525701 [0238.205] RtlTryAcquireSRWLockExclusive () returned 0xa525701 [0238.206] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1a0d01 [0238.206] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.206] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.206] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.206] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.207] RtlTryAcquireSRWLockExclusive () returned 0x2881fb01 [0238.207] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0238.207] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0238.207] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0238.207] SystemFunction036 (in: RandomBuffer=0xbfd4c0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfd4c0) returned 1 [0238.208] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.209] RtlTryAcquireSRWLockExclusive () returned 0x2881f301 [0238.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.209] RtlTryAcquireSRWLockExclusive () returned 0x9abcf0896a022c01 [0238.209] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.209] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.210] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.210] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0238.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x287e07a0 [0238.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d1c0 [0238.213] GetCurrentThreadId () returned 0xc40 [0238.213] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0238.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828b00 | out: hHeap=0xdf0000) returned 1 [0238.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cdb0 | out: hHeap=0xdf0000) returned 1 [0238.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c090 | out: hHeap=0xdf0000) returned 1 [0238.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0238.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2881f3a0 [0238.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2881f3e0 [0238.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842260 [0238.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424d0 [0238.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e0dd0 [0238.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2881f460 [0238.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1190 [0238.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2881f960 [0238.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e0800 [0238.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828c960 [0238.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828b00 [0238.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e230 [0238.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284bf0a0 [0238.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842270 [0238.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e0a40 [0238.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e5f0 [0238.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e3f0 [0238.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885dc30 [0238.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e0b90 [0238.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842160 [0238.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e0a40 | out: hHeap=0xdf0000) returned 1 [0238.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885df30 [0238.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e7f0 [0238.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e0a40 [0238.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bec70 | out: hHeap=0xdf0000) returned 1 [0238.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424b0 [0238.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb140 [0238.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e1f70 [0238.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bedd0 | out: hHeap=0xdf0000) returned 1 [0238.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e330 [0238.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1f10 [0238.233] GetCurrentThreadId () returned 0xc40 [0238.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1f10 | out: hHeap=0xdf0000) returned 1 [0238.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e270 [0238.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e13a0 [0238.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1a00 [0238.234] GetCurrentThreadId () returned 0xc40 [0238.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828b80 [0238.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1a00 | out: hHeap=0xdf0000) returned 1 [0238.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e13a0 | out: hHeap=0xdf0000) returned 1 [0238.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288284a0 [0238.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288284a0 | out: hHeap=0xdf0000) returned 1 [0238.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288284a0 [0238.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288284a0 | out: hHeap=0xdf0000) returned 1 [0238.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1760 [0238.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cbd0 [0238.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8e00 | out: hHeap=0xdf0000) returned 1 [0238.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e19a0 [0238.237] GetCurrentThreadId () returned 0xc40 [0238.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e19a0 | out: hHeap=0xdf0000) returned 1 [0238.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e2b0 [0238.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1790 [0238.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e470 [0238.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288284a0 [0238.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842160 | out: hHeap=0xdf0000) returned 1 [0238.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c2c0 [0238.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e17c0 [0238.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1790 | out: hHeap=0xdf0000) returned 1 [0238.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e970 [0238.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1f10 [0238.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e8f0 [0238.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885df70 [0238.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e4f0 [0238.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1f40 [0238.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288422a0 [0238.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c360 [0238.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1520 [0238.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1f10 | out: hHeap=0xdf0000) returned 1 [0238.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e370 [0238.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e830 [0238.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885dc70 [0238.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e4b0 [0238.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e930 [0238.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e530 [0238.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842410 [0238.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c090 [0238.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885dcb0 [0238.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e830 | out: hHeap=0xdf0000) returned 1 [0238.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885dd30 [0238.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1910 [0238.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885ebf0 [0238.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e430 [0238.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885ebb0 [0238.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1550 [0238.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bbce0 [0238.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e0a40 | out: hHeap=0xdf0000) returned 1 [0238.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842250 [0238.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cc20 [0238.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e0a40 [0238.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1910 | out: hHeap=0xdf0000) returned 1 [0238.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885eb30 [0238.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885ea70 [0238.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885eab0 [0238.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885eaf0 [0238.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421a0 [0238.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d3a0 [0238.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e5b0 [0238.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1af0 [0238.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885dfb0 [0238.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e570 [0238.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e830 [0238.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1ca0 [0238.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842190 [0238.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ce50 [0238.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1e80 [0238.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1af0 | out: hHeap=0xdf0000) returned 1 [0238.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883cde0 [0238.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a120 [0238.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421e0 [0238.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1580 [0238.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0238.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884aba0 [0238.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883c760 [0238.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884aba0 | out: hHeap=0xdf0000) returned 1 [0238.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842150 [0238.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288423e0 [0238.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a120 | out: hHeap=0xdf0000) returned 1 [0238.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842130 [0238.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d0d0 [0238.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c9a0 [0238.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0238.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842140 [0238.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e1f0 [0238.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885eb70 [0238.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28849b70 [0238.264] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.264] timeGetTime () returned 0x14e196a [0238.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d0e70 [0238.265] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0238.265] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0238.265] SetEvent (hEvent=0x55c) returned 1 [0238.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288293a0 [0238.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828ce0 [0238.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cfb0 | out: hHeap=0xdf0000) returned 1 [0238.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbe50 [0238.276] RtlTryAcquireSRWLockExclusive () returned 0xe4b201 [0238.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885dcf0 [0238.276] GetLastError () returned 0x0 [0238.276] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.276] SetLastError (dwErrCode=0x0) [0238.277] GetLastError () returned 0x0 [0238.277] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.277] SetLastError (dwErrCode=0x0) [0238.277] GetLastError () returned 0x0 [0238.277] SetLastError (dwErrCode=0x0) [0238.277] GetLastError () returned 0x0 [0238.277] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.277] SetLastError (dwErrCode=0x0) [0238.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d3f0 [0238.277] SetLastError (dwErrCode=0x0) [0238.277] GetLastError () returned 0x0 [0238.277] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.277] SetLastError (dwErrCode=0x0) [0238.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fd950 [0238.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c4f0 [0238.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828e6a0 [0238.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0b30 [0238.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d3f0 | out: hHeap=0xdf0000) returned 1 [0238.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28835e30 [0238.279] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6cc [0238.279] GetLastError () returned 0x0 [0238.279] SetLastError (dwErrCode=0x0) [0238.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbe80 [0238.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0238.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885dcf0 | out: hHeap=0xdf0000) returned 1 [0238.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829180 [0238.304] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28829180, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x6d0 [0238.305] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.305] timeGetTime () returned 0x14e1993 [0238.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d0730 [0238.306] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0238.306] SetEvent (hEvent=0x6cc) returned 1 [0238.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbee0 [0238.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883c900 [0238.307] timeGetTime () returned 0x14e1996 [0238.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885ea30 [0238.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842160 [0238.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e670 [0238.308] GetCurrentThreadId () returned 0xc40 [0238.308] timeGetTime () returned 0x14e1997 [0238.309] timeGetTime () returned 0x14e1997 [0238.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db610 [0238.309] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.309] RtlTryAcquireSRWLockExclusive () returned 0xb64739e0c8046901 [0238.309] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0ca0 | out: hHeap=0xdf0000) returned 1 [0238.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e15b0 | out: hHeap=0xdf0000) returned 1 [0238.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e1c70 [0238.310] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e130 [0238.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1d30 [0238.310] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e1d00 [0238.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1bb0 [0238.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1bb0 | out: hHeap=0xdf0000) returned 1 [0238.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db610 | out: hHeap=0xdf0000) returned 1 [0238.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db610 [0238.312] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.312] RtlTryAcquireSRWLockExclusive () returned 0x3100a910fc0de001 [0238.312] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c05a0 | out: hHeap=0xdf0000) returned 1 [0238.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1cd0 | out: hHeap=0xdf0000) returned 1 [0238.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e1cd0 [0238.313] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e730 [0238.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e14f0 [0238.314] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e1eb0 [0238.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e15b0 [0238.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e15b0 | out: hHeap=0xdf0000) returned 1 [0238.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db610 | out: hHeap=0xdf0000) returned 1 [0238.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db610 [0238.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.315] RtlTryAcquireSRWLockExclusive () returned 0x4632b094d59f6e01 [0238.315] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c05a0 | out: hHeap=0xdf0000) returned 1 [0238.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1910 | out: hHeap=0xdf0000) returned 1 [0238.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e19d0 [0238.316] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e9b0 [0238.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1850 [0238.317] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e16d0 [0238.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1d60 [0238.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1d60 | out: hHeap=0xdf0000) returned 1 [0238.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db610 | out: hHeap=0xdf0000) returned 1 [0238.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db610 [0238.319] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.319] RtlTryAcquireSRWLockExclusive () returned 0xe1cd11df64683901 [0238.319] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0ca0 | out: hHeap=0xdf0000) returned 1 [0238.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1d60 | out: hHeap=0xdf0000) returned 1 [0238.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e1ee0 [0238.319] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e9f0 [0238.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1640 [0238.320] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0238.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e1af0 [0238.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1f10 [0238.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1f10 | out: hHeap=0xdf0000) returned 1 [0238.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db610 | out: hHeap=0xdf0000) returned 1 [0238.321] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.321] RtlTryAcquireSRWLockExclusive () returned 0x838d57effc02ad01 [0238.322] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829080 | out: hHeap=0xdf0000) returned 1 [0238.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db610 | out: hHeap=0xdf0000) returned 1 [0238.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cfe0 [0238.322] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885ddf0 [0238.322] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db610 [0238.323] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883caa0 [0238.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1a60 | out: hHeap=0xdf0000) returned 1 [0238.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885deb0 [0238.324] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.324] RtlTryAcquireSRWLockExclusive () returned 0xd151a99e19456f01 [0238.324] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d60 | out: hHeap=0xdf0000) returned 1 [0238.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1d60 | out: hHeap=0xdf0000) returned 1 [0238.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d120 [0238.324] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e030 [0238.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e170 [0238.325] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0238.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287e13d0 [0238.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e0b0 [0238.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e0b0 | out: hHeap=0xdf0000) returned 1 [0238.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885deb0 | out: hHeap=0xdf0000) returned 1 [0238.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828cc0 [0238.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e0b0 [0238.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828cc0 | out: hHeap=0xdf0000) returned 1 [0238.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885deb0 [0238.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e0f0 [0238.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb1a0 [0238.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e1b0 [0238.329] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.329] timeGetTime () returned 0x14e19ab [0238.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e0f0 | out: hHeap=0xdf0000) returned 1 [0238.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885deb0 | out: hHeap=0xdf0000) returned 1 [0238.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e0b0 | out: hHeap=0xdf0000) returned 1 [0238.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbee0 | out: hHeap=0xdf0000) returned 1 [0238.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c400 [0238.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e0b0 [0238.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842350 [0238.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885efb0 [0238.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885faf0 [0238.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a190 [0238.369] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.369] timeGetTime () returned 0x14e19d3 [0238.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e330 | out: hHeap=0xdf0000) returned 1 [0238.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828b80 | out: hHeap=0xdf0000) returned 1 [0238.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e270 | out: hHeap=0xdf0000) returned 1 [0238.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e5f0 | out: hHeap=0xdf0000) returned 1 [0238.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e270 [0238.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e330 [0238.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e5f0 [0238.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbee0 [0238.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b4020 | out: hHeap=0xdf0000) returned 1 [0238.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0x284c8f00 [0238.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828d020 [0238.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828b80 [0238.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828b80 | out: hHeap=0xdf0000) returned 1 [0238.379] timeGetTime () returned 0x14e19dd [0238.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c9a0 [0238.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0238.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2885fb70 [0238.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284caf00 [0238.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0238.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6660 [0238.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880bbd0 [0238.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d170 [0238.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284cb510 [0238.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284caf00 | out: hHeap=0xdf0000) returned 1 [0238.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842400 [0238.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cd10 [0238.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828b80 [0238.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842400 | out: hHeap=0xdf0000) returned 1 [0238.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0238.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828b80 | out: hHeap=0xdf0000) returned 1 [0238.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0238.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d170 | out: hHeap=0xdf0000) returned 1 [0238.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cd10 | out: hHeap=0xdf0000) returned 1 [0238.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880bbd0 | out: hHeap=0xdf0000) returned 1 [0238.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6660 | out: hHeap=0xdf0000) returned 1 [0238.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842390 [0238.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0238.421] timeGetTime () returned 0x14e1a07 [0238.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0238.422] timeGetTime () returned 0x14e1a08 [0238.422] timeGetTime () returned 0x14e1a08 [0238.422] timeGetTime () returned 0x14e1a08 [0238.422] timeGetTime () returned 0x14e1a08 [0238.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828b80 [0238.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0238.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0238.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842390 | out: hHeap=0xdf0000) returned 1 [0238.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828b80 | out: hHeap=0xdf0000) returned 1 [0238.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cb510 | out: hHeap=0xdf0000) returned 1 [0238.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c9a0 | out: hHeap=0xdf0000) returned 1 [0238.425] timeGetTime () returned 0x14e1a0b [0238.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828b80 [0238.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885f630 [0238.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d080 [0238.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829120 [0238.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885f930 [0238.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0238.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba840 [0238.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828d20 [0238.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885f4b0 [0238.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829480 [0238.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288290a0 [0238.434] timeGetTime () returned 0x14e1a14 [0238.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d3f0 [0238.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0238.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2885fb70 [0238.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d0f20 [0238.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0238.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4460 [0238.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808c60 [0238.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d1530 [0238.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0f20 | out: hHeap=0xdf0000) returned 1 [0238.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0238.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424e0 [0238.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0238.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d260 [0238.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0238.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0238.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828dc0 [0238.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424e0 | out: hHeap=0xdf0000) returned 1 [0238.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1fd0 [0238.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828dc0 | out: hHeap=0xdf0000) returned 1 [0238.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0x284d2140 [0238.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829160 [0238.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829160 | out: hHeap=0xdf0000) returned 1 [0238.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ccc0 [0238.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1fd0 | out: hHeap=0xdf0000) returned 1 [0238.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0238.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d260 | out: hHeap=0xdf0000) returned 1 [0238.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0238.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0238.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808c60 | out: hHeap=0xdf0000) returned 1 [0238.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4460 | out: hHeap=0xdf0000) returned 1 [0238.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ccc0 | out: hHeap=0xdf0000) returned 1 [0238.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421f0 [0238.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0238.448] timeGetTime () returned 0x14e1a22 [0238.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0238.449] timeGetTime () returned 0x14e1a23 [0238.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x284d61a0 [0238.450] timeGetTime () returned 0x14e1a24 [0238.450] timeGetTime () returned 0x14e1a24 [0238.450] timeGetTime () returned 0x14e1a24 [0238.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288292a0 [0238.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d61a0 | out: hHeap=0xdf0000) returned 1 [0238.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0238.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421f0 | out: hHeap=0xdf0000) returned 1 [0238.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292a0 | out: hHeap=0xdf0000) returned 1 [0238.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d1530 | out: hHeap=0xdf0000) returned 1 [0238.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d2140 | out: hHeap=0xdf0000) returned 1 [0238.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0238.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d3f0 | out: hHeap=0xdf0000) returned 1 [0238.454] timeGetTime () returned 0x14e1a28 [0238.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0238.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f8b0 | out: hHeap=0xdf0000) returned 1 [0238.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885edb0 | out: hHeap=0xdf0000) returned 1 [0238.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f6f0 | out: hHeap=0xdf0000) returned 1 [0238.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f0b0 | out: hHeap=0xdf0000) returned 1 [0238.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f0b0 | out: hHeap=0xdf0000) returned 1 [0238.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.456] timeGetTime () returned 0x14e1a2a [0238.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cf90 [0238.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0238.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2885fb70 [0238.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d0f20 [0238.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0238.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3470 [0238.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28809ad0 [0238.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d1530 [0238.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0f20 | out: hHeap=0xdf0000) returned 1 [0238.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c180 [0238.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842460 [0238.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c9a0 [0238.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288293c0 [0238.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842460 | out: hHeap=0xdf0000) returned 1 [0238.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1fa0 [0238.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288293c0 | out: hHeap=0xdf0000) returned 1 [0238.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842280 [0238.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0238.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c9a0 | out: hHeap=0xdf0000) returned 1 [0238.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c180 | out: hHeap=0xdf0000) returned 1 [0238.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28809ad0 | out: hHeap=0xdf0000) returned 1 [0238.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3470 | out: hHeap=0xdf0000) returned 1 [0238.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842280 | out: hHeap=0xdf0000) returned 1 [0238.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1fa0 | out: hHeap=0xdf0000) returned 1 [0238.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424a0 [0238.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ab4d0 [0238.465] timeGetTime () returned 0x14e1a33 [0238.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0238.465] timeGetTime () returned 0x14e1a34 [0238.466] timeGetTime () returned 0x14e1a34 [0238.466] timeGetTime () returned 0x14e1a34 [0238.466] timeGetTime () returned 0x14e1a34 [0238.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288293c0 [0238.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0238.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ab4d0 | out: hHeap=0xdf0000) returned 1 [0238.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424a0 | out: hHeap=0xdf0000) returned 1 [0238.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288293c0 | out: hHeap=0xdf0000) returned 1 [0238.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d1530 | out: hHeap=0xdf0000) returned 1 [0238.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cf90 | out: hHeap=0xdf0000) returned 1 [0238.471] timeGetTime () returned 0x14e1a39 [0238.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828c600 [0238.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288290a0 | out: hHeap=0xdf0000) returned 1 [0238.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829480 | out: hHeap=0xdf0000) returned 1 [0238.473] GetCurrentThreadId () returned 0xc40 [0238.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d20 | out: hHeap=0xdf0000) returned 1 [0238.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f4b0 | out: hHeap=0xdf0000) returned 1 [0238.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba840 | out: hHeap=0xdf0000) returned 1 [0238.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829140 [0238.475] timeGetTime () returned 0x14e1a3d [0238.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0f20 | out: hHeap=0xdf0000) returned 1 [0238.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842200 | out: hHeap=0xdf0000) returned 1 [0238.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0238.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c180 | out: hHeap=0xdf0000) returned 1 [0238.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288052a0 | out: hHeap=0xdf0000) returned 1 [0238.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6dd0 | out: hHeap=0xdf0000) returned 1 [0238.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829180 | out: hHeap=0xdf0000) returned 1 [0238.475] timeGetTime () returned 0x14e1a3d [0238.476] timeGetTime () returned 0x14e1a3e [0238.476] timeGetTime () returned 0x14e1a3e [0238.476] timeGetTime () returned 0x14e1a3e [0238.476] timeGetTime () returned 0x14e1a3e [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288423f0 | out: hHeap=0xdf0000) returned 1 [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d1530 | out: hHeap=0xdf0000) returned 1 [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d3f0 | out: hHeap=0xdf0000) returned 1 [0238.476] timeGetTime () returned 0x14e1a3e [0238.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842180 | out: hHeap=0xdf0000) returned 1 [0238.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829140 | out: hHeap=0xdf0000) returned 1 [0238.477] GetCurrentThreadId () returned 0xc40 [0238.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0238.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f930 | out: hHeap=0xdf0000) returned 1 [0238.478] timeGetTime () returned 0x14e1a40 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0f20 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421c0 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829280 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1fa0 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d170 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0238.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808000 | out: hHeap=0xdf0000) returned 1 [0238.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3470 | out: hHeap=0xdf0000) returned 1 [0238.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842470 | out: hHeap=0xdf0000) returned 1 [0238.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d030 | out: hHeap=0xdf0000) returned 1 [0238.480] timeGetTime () returned 0x14e1a42 [0238.480] timeGetTime () returned 0x14e1a42 [0238.480] timeGetTime () returned 0x14e1a42 [0238.480] timeGetTime () returned 0x14e1a42 [0238.480] timeGetTime () returned 0x14e1a42 [0238.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d62f0 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288422d0 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829220 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d1530 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828f00 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d2140 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0238.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ccc0 | out: hHeap=0xdf0000) returned 1 [0238.481] timeGetTime () returned 0x14e1a43 [0238.481] timeGetTime () returned 0x14e1a43 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0f20 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842370 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828e00 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d030 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cdb0 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c270 | out: hHeap=0xdf0000) returned 1 [0238.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28807df0 | out: hHeap=0xdf0000) returned 1 [0238.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6220 | out: hHeap=0xdf0000) returned 1 [0238.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.483] timeGetTime () returned 0x14e1a45 [0238.483] timeGetTime () returned 0x14e1a45 [0238.483] timeGetTime () returned 0x14e1a45 [0238.484] timeGetTime () returned 0x14e1a46 [0238.484] timeGetTime () returned 0x14e1a46 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281aedb0 | out: hHeap=0xdf0000) returned 1 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842310 | out: hHeap=0xdf0000) returned 1 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d1530 | out: hHeap=0xdf0000) returned 1 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0238.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c180 | out: hHeap=0xdf0000) returned 1 [0238.484] timeGetTime () returned 0x14e1a46 [0238.485] timeGetTime () returned 0x14e1a47 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0f20 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842220 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292a0 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288293c0 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cf90 | out: hHeap=0xdf0000) returned 1 [0238.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c810 | out: hHeap=0xdf0000) returned 1 [0238.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288077c0 | out: hHeap=0xdf0000) returned 1 [0238.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5120 | out: hHeap=0xdf0000) returned 1 [0238.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cdb0 | out: hHeap=0xdf0000) returned 1 [0238.486] timeGetTime () returned 0x14e1a48 [0238.486] timeGetTime () returned 0x14e1a48 [0238.486] timeGetTime () returned 0x14e1a48 [0238.486] timeGetTime () returned 0x14e1a48 [0238.486] timeGetTime () returned 0x14e1a48 [0238.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d2140 | out: hHeap=0xdf0000) returned 1 [0238.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421f0 | out: hHeap=0xdf0000) returned 1 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829000 | out: hHeap=0xdf0000) returned 1 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d1530 | out: hHeap=0xdf0000) returned 1 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d170 | out: hHeap=0xdf0000) returned 1 [0238.487] timeGetTime () returned 0x14e1a49 [0238.487] timeGetTime () returned 0x14e1a49 [0238.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0f20 | out: hHeap=0xdf0000) returned 1 [0238.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842430 | out: hHeap=0xdf0000) returned 1 [0238.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0238.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828fc0 | out: hHeap=0xdf0000) returned 1 [0238.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0238.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d60 | out: hHeap=0xdf0000) returned 1 [0238.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d1530 | out: hHeap=0xdf0000) returned 1 [0238.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d60 | out: hHeap=0xdf0000) returned 1 [0238.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292c0 | out: hHeap=0xdf0000) returned 1 [0238.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0238.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c1d0 | out: hHeap=0xdf0000) returned 1 [0238.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c810 | out: hHeap=0xdf0000) returned 1 [0238.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d030 | out: hHeap=0xdf0000) returned 1 [0238.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28807be0 | out: hHeap=0xdf0000) returned 1 [0238.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4460 | out: hHeap=0xdf0000) returned 1 [0238.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d170 | out: hHeap=0xdf0000) returned 1 [0238.490] timeGetTime () returned 0x14e1a4c [0238.490] timeGetTime () returned 0x14e1a4c [0238.491] timeGetTime () returned 0x14e1a4d [0238.491] timeGetTime () returned 0x14e1a4d [0238.491] timeGetTime () returned 0x14e1a4d [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284df9a0 | out: hHeap=0xdf0000) returned 1 [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842470 | out: hHeap=0xdf0000) returned 1 [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828ea0 | out: hHeap=0xdf0000) returned 1 [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6180 | out: hHeap=0xdf0000) returned 1 [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fb70 | out: hHeap=0xdf0000) returned 1 [0238.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d7990 | out: hHeap=0xdf0000) returned 1 [0238.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d2140 | out: hHeap=0xdf0000) returned 1 [0238.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0238.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ccc0 | out: hHeap=0xdf0000) returned 1 [0238.492] timeGetTime () returned 0x14e1a4e [0238.492] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdac8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.492] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdac8, cbMultiByte=-1, lpWideCharStr=0x28829440, cchWideChar=8 | out: lpWideCharStr="comspec") returned 8 [0238.492] SetLastError (dwErrCode=0x0) [0238.492] GetEnvironmentVariableW (in: lpName="comspec", lpBuffer=0xbfd450, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0238.492] GetLastError () returned 0x0 [0238.492] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.492] SetLastError (dwErrCode=0x0) [0238.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0238.492] GetLastError () returned 0x0 [0238.493] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.493] SetLastError (dwErrCode=0x0) [0238.493] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0238.493] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0xbfd8f8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 28 [0238.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0238.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1fa0 | out: hHeap=0xdf0000) returned 1 [0238.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0238.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0238.494] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdac8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0238.494] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdac8, cbMultiByte=-1, lpWideCharStr=0x287e1fa0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0238.494] SetLastError (dwErrCode=0x0) [0238.494] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfd450, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0238.494] GetLastError () returned 0xcb [0238.494] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.494] SetLastError (dwErrCode=0xcb) [0238.494] GetEnvironmentStringsW () returned 0x284d0f20* [0238.495] FreeEnvironmentStringsW (penv=0x284d0f20) returned 1 [0238.495] GetLastError () returned 0xcb [0238.495] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.495] SetLastError (dwErrCode=0xcb) [0238.495] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0238.495] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1bf0, cchWideChar=16 | out: lpWideCharStr="ALLUSERSPROFILE") returned 16 [0238.495] SetLastError (dwErrCode=0x0) [0238.495] GetEnvironmentVariableW (in: lpName="ALLUSERSPROFILE", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0238.495] GetLastError () returned 0x0 [0238.495] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.495] SetLastError (dwErrCode=0x0) [0238.495] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.495] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x288291c0, cchWideChar=8 | out: lpWideCharStr="APPDATA") returned 8 [0238.495] SetLastError (dwErrCode=0x0) [0238.495] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x25 [0238.495] GetLastError () returned 0x0 [0238.495] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.495] SetLastError (dwErrCode=0x0) [0238.495] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.495] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1920, cchWideChar=19 | out: lpWideCharStr="CommonProgramFiles") returned 19 [0238.495] SetLastError (dwErrCode=0x0) [0238.495] GetEnvironmentVariableW (in: lpName="CommonProgramFiles", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0238.495] GetLastError () returned 0x0 [0238.495] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.496] SetLastError (dwErrCode=0x0) [0238.496] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0238.496] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2885f4b0, cchWideChar=24 | out: lpWideCharStr="CommonProgramFiles(x86)") returned 24 [0238.496] SetLastError (dwErrCode=0x0) [0238.496] GetEnvironmentVariableW (in: lpName="CommonProgramFiles(x86)", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)\\Common Files") returned 0x23 [0238.496] GetLastError () returned 0x0 [0238.496] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.496] SetLastError (dwErrCode=0x0) [0238.496] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.496] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d2070, cchWideChar=19 | out: lpWideCharStr="CommonProgramW6432") returned 19 [0238.496] SetLastError (dwErrCode=0x0) [0238.496] GetEnvironmentVariableW (in: lpName="CommonProgramW6432", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0238.496] GetLastError () returned 0x0 [0238.496] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.496] SetLastError (dwErrCode=0x0) [0238.496] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.496] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1b60, cchWideChar=13 | out: lpWideCharStr="COMPUTERNAME") returned 13 [0238.496] SetLastError (dwErrCode=0x0) [0238.496] GetEnvironmentVariableW (in: lpName="COMPUTERNAME", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.496] GetLastError () returned 0x0 [0238.496] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.496] SetLastError (dwErrCode=0x0) [0238.496] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.497] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x28829240, cchWideChar=8 | out: lpWideCharStr="ComSpec") returned 8 [0238.497] SetLastError (dwErrCode=0x0) [0238.497] GetEnvironmentVariableW (in: lpName="ComSpec", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0238.497] GetLastError () returned 0x0 [0238.497] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.497] SetLastError (dwErrCode=0x0) [0238.497] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0238.497] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2849c6d0, cchWideChar=31 | out: lpWideCharStr="FPS_BROWSER_APP_PROFILE_STRING") returned 31 [0238.497] SetLastError (dwErrCode=0x0) [0238.497] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_APP_PROFILE_STRING", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="Internet Explorer") returned 0x11 [0238.497] GetLastError () returned 0x0 [0238.497] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.497] SetLastError (dwErrCode=0x0) [0238.497] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0238.497] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2849c3b0, cchWideChar=32 | out: lpWideCharStr="FPS_BROWSER_USER_PROFILE_STRING") returned 32 [0238.497] SetLastError (dwErrCode=0x0) [0238.497] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_USER_PROFILE_STRING", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="Default") returned 0x7 [0238.497] GetLastError () returned 0x0 [0238.497] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.497] SetLastError (dwErrCode=0x0) [0238.497] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0238.497] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x28828fc0, cchWideChar=10 | out: lpWideCharStr="HOMEDRIVE") returned 10 [0238.497] SetLastError (dwErrCode=0x0) [0238.497] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0238.497] GetLastError () returned 0x0 [0238.497] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.498] SetLastError (dwErrCode=0x0) [0238.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0238.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x288291c0, cchWideChar=9 | out: lpWideCharStr="HOMEPATH") returned 9 [0238.498] SetLastError (dwErrCode=0x0) [0238.498] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="\\Users\\RDhJ0CNFevzX") returned 0x13 [0238.498] GetLastError () returned 0x0 [0238.498] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.498] SetLastError (dwErrCode=0x0) [0238.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1e00, cchWideChar=13 | out: lpWideCharStr="LOCALAPPDATA") returned 13 [0238.498] SetLastError (dwErrCode=0x0) [0238.498] GetEnvironmentVariableW (in: lpName="LOCALAPPDATA", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x23 [0238.498] GetLastError () returned 0x0 [0238.498] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.498] SetLastError (dwErrCode=0x0) [0238.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1f20, cchWideChar=12 | out: lpWideCharStr="LOGONSERVER") returned 12 [0238.498] SetLastError (dwErrCode=0x0) [0238.499] GetEnvironmentVariableW (in: lpName="LOGONSERVER", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="\\\\XC64ZB") returned 0x8 [0238.499] GetLastError () returned 0x0 [0238.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.499] SetLastError (dwErrCode=0x0) [0238.499] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0238.499] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2885fab0, cchWideChar=21 | out: lpWideCharStr="NUMBER_OF_PROCESSORS") returned 21 [0238.499] SetLastError (dwErrCode=0x0) [0238.499] GetEnvironmentVariableW (in: lpName="NUMBER_OF_PROCESSORS", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="4") returned 0x1 [0238.499] GetLastError () returned 0x0 [0238.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.499] SetLastError (dwErrCode=0x0) [0238.499] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0238.499] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2849c540, cchWideChar=29 | out: lpWideCharStr="ORIGINAL_XDG_CURRENT_DESKTOP") returned 29 [0238.499] SetLastError (dwErrCode=0x0) [0238.499] GetEnvironmentVariableW (in: lpName="ORIGINAL_XDG_CURRENT_DESKTOP", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="undefined") returned 0x9 [0238.499] GetLastError () returned 0x0 [0238.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.499] SetLastError (dwErrCode=0x0) [0238.499] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0238.500] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x288423f0, cchWideChar=3 | out: lpWideCharStr="OS") returned 3 [0238.500] SetLastError (dwErrCode=0x0) [0238.500] GetEnvironmentVariableW (in: lpName="OS", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="Windows_NT") returned 0xa [0238.500] GetLastError () returned 0x0 [0238.500] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.500] SetLastError (dwErrCode=0x0) [0238.500] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0238.500] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x288290a0, cchWideChar=5 | out: lpWideCharStr="Path") returned 5 [0238.500] SetLastError (dwErrCode=0x0) [0238.500] GetEnvironmentVariableW (in: lpName="Path", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0238.500] GetLastError () returned 0x0 [0238.500] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.500] SetLastError (dwErrCode=0x0) [0238.500] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.500] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x288292a0, cchWideChar=8 | out: lpWideCharStr="PATHEXT") returned 8 [0238.500] SetLastError (dwErrCode=0x0) [0238.500] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0238.500] GetLastError () returned 0x0 [0238.500] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.500] SetLastError (dwErrCode=0x0) [0238.500] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0238.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2885f4b0, cchWideChar=23 | out: lpWideCharStr="PROCESSOR_ARCHITECTURE") returned 23 [0238.501] SetLastError (dwErrCode=0x0) [0238.501] GetEnvironmentVariableW (in: lpName="PROCESSOR_ARCHITECTURE", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="AMD64") returned 0x5 [0238.501] GetLastError () returned 0x0 [0238.501] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.501] SetLastError (dwErrCode=0x0) [0238.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0238.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2885f4b0, cchWideChar=21 | out: lpWideCharStr="PROCESSOR_IDENTIFIER") returned 21 [0238.501] SetLastError (dwErrCode=0x0) [0238.501] GetEnvironmentVariableW (in: lpName="PROCESSOR_IDENTIFIER", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="Intel64 Family 6 Model 85 Stepping 7, GenuineIntel") returned 0x32 [0238.501] GetLastError () returned 0x0 [0238.501] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.501] SetLastError (dwErrCode=0x0) [0238.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0238.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1ec0, cchWideChar=16 | out: lpWideCharStr="PROCESSOR_LEVEL") returned 16 [0238.501] SetLastError (dwErrCode=0x0) [0238.501] GetEnvironmentVariableW (in: lpName="PROCESSOR_LEVEL", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="6") returned 0x1 [0238.501] GetLastError () returned 0x0 [0238.501] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.501] SetLastError (dwErrCode=0x0) [0238.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.501] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1a70, cchWideChar=19 | out: lpWideCharStr="PROCESSOR_REVISION") returned 19 [0238.502] SetLastError (dwErrCode=0x0) [0238.502] GetEnvironmentVariableW (in: lpName="PROCESSOR_REVISION", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="5507") returned 0x4 [0238.502] GetLastError () returned 0x0 [0238.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.502] SetLastError (dwErrCode=0x0) [0238.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1bc0, cchWideChar=12 | out: lpWideCharStr="ProgramData") returned 12 [0238.502] SetLastError (dwErrCode=0x0) [0238.502] GetEnvironmentVariableW (in: lpName="ProgramData", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0238.502] GetLastError () returned 0x0 [0238.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.502] SetLastError (dwErrCode=0x0) [0238.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1bc0, cchWideChar=13 | out: lpWideCharStr="ProgramFiles") returned 13 [0238.502] SetLastError (dwErrCode=0x0) [0238.502] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0238.502] GetLastError () returned 0x0 [0238.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.502] SetLastError (dwErrCode=0x0) [0238.502] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0238.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1920, cchWideChar=18 | out: lpWideCharStr="ProgramFiles(x86)") returned 18 [0238.503] SetLastError (dwErrCode=0x0) [0238.503] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)") returned 0x16 [0238.503] GetLastError () returned 0x0 [0238.503] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.503] SetLastError (dwErrCode=0x0) [0238.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1920, cchWideChar=13 | out: lpWideCharStr="ProgramW6432") returned 13 [0238.503] SetLastError (dwErrCode=0x0) [0238.503] GetEnvironmentVariableW (in: lpName="ProgramW6432", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0238.503] GetLastError () returned 0x0 [0238.503] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.503] SetLastError (dwErrCode=0x0) [0238.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1c20, cchWideChar=13 | out: lpWideCharStr="PSModulePath") returned 13 [0238.503] SetLastError (dwErrCode=0x0) [0238.503] GetEnvironmentVariableW (in: lpName="PSModulePath", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5d [0238.503] GetLastError () returned 0x0 [0238.503] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.503] SetLastError (dwErrCode=0x0) [0238.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0238.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x28828d20, cchWideChar=7 | out: lpWideCharStr="PUBLIC") returned 7 [0238.503] SetLastError (dwErrCode=0x0) [0238.503] GetEnvironmentVariableW (in: lpName="PUBLIC", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Users\\Public") returned 0xf [0238.503] GetLastError () returned 0x0 [0238.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.504] SetLastError (dwErrCode=0x0) [0238.504] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.504] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1bc0, cchWideChar=12 | out: lpWideCharStr="SESSIONNAME") returned 12 [0238.504] SetLastError (dwErrCode=0x0) [0238.504] GetEnvironmentVariableW (in: lpName="SESSIONNAME", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="Console") returned 0x7 [0238.504] GetLastError () returned 0x0 [0238.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.504] SetLastError (dwErrCode=0x0) [0238.504] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.504] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d18c0, cchWideChar=12 | out: lpWideCharStr="SystemDrive") returned 12 [0238.504] SetLastError (dwErrCode=0x0) [0238.504] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0238.504] GetLastError () returned 0x0 [0238.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.504] SetLastError (dwErrCode=0x0) [0238.504] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0238.504] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x28829180, cchWideChar=11 | out: lpWideCharStr="SystemRoot") returned 11 [0238.504] SetLastError (dwErrCode=0x0) [0238.504] GetEnvironmentVariableW (in: lpName="SystemRoot", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0238.504] GetLastError () returned 0x0 [0238.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.504] SetLastError (dwErrCode=0x0) [0238.504] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0238.505] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x288290a0, cchWideChar=5 | out: lpWideCharStr="TEMP") returned 5 [0238.505] SetLastError (dwErrCode=0x0) [0238.505] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0238.505] GetLastError () returned 0x0 [0238.505] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.505] SetLastError (dwErrCode=0x0) [0238.505] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0238.505] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x28828cc0, cchWideChar=4 | out: lpWideCharStr="TMP") returned 4 [0238.505] SetLastError (dwErrCode=0x0) [0238.505] GetEnvironmentVariableW (in: lpName="TMP", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0238.505] GetLastError () returned 0x0 [0238.505] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.505] SetLastError (dwErrCode=0x0) [0238.505] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0238.505] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x288293c0, cchWideChar=11 | out: lpWideCharStr="USERDOMAIN") returned 11 [0238.505] SetLastError (dwErrCode=0x0) [0238.505] GetEnvironmentVariableW (in: lpName="USERDOMAIN", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.505] GetLastError () returned 0x0 [0238.505] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.505] SetLastError (dwErrCode=0x0) [0238.505] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0238.505] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x2885f030, cchWideChar=26 | out: lpWideCharStr="USERDOMAIN_ROAMINGPROFILE") returned 26 [0238.505] SetLastError (dwErrCode=0x0) [0238.505] GetEnvironmentVariableW (in: lpName="USERDOMAIN_ROAMINGPROFILE", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.506] GetLastError () returned 0x0 [0238.506] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.506] SetLastError (dwErrCode=0x0) [0238.506] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0238.506] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x28828e20, cchWideChar=9 | out: lpWideCharStr="USERNAME") returned 9 [0238.506] SetLastError (dwErrCode=0x0) [0238.506] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="RDhJ0CNFevzX") returned 0xc [0238.506] GetLastError () returned 0x0 [0238.506] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.506] SetLastError (dwErrCode=0x0) [0238.506] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.506] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x287d1950, cchWideChar=12 | out: lpWideCharStr="USERPROFILE") returned 12 [0238.506] SetLastError (dwErrCode=0x0) [0238.514] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX") returned 0x15 [0238.514] GetLastError () returned 0x0 [0238.514] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.514] SetLastError (dwErrCode=0x0) [0238.515] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0238.515] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfd9b8, cbMultiByte=-1, lpWideCharStr=0x28828e20, cchWideChar=7 | out: lpWideCharStr="windir") returned 7 [0238.515] SetLastError (dwErrCode=0x0) [0238.515] GetEnvironmentVariableW (in: lpName="windir", lpBuffer=0xbfd520, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0238.515] GetLastError () returned 0x0 [0238.515] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.515] SetLastError (dwErrCode=0x0) [0238.515] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0238.516] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2340, cchWideChar=16 | out: lpWideCharStr="ALLUSERSPROFILE") returned 16 [0238.516] SetLastError (dwErrCode=0x0) [0238.516] GetEnvironmentVariableW (in: lpName="ALLUSERSPROFILE", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0238.516] GetLastError () returned 0x0 [0238.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.516] SetLastError (dwErrCode=0x0) [0238.516] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0238.516] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1bc0, cchWideChar=16 | out: lpWideCharStr="ALLUSERSPROFILE") returned 16 [0238.516] SetLastError (dwErrCode=0x0) [0238.516] GetEnvironmentVariableW (in: lpName="ALLUSERSPROFILE", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0238.516] GetLastError () returned 0x0 [0238.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.516] SetLastError (dwErrCode=0x0) [0238.516] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.516] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28828f60, cchWideChar=8 | out: lpWideCharStr="APPDATA") returned 8 [0238.516] SetLastError (dwErrCode=0x0) [0238.516] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x25 [0238.516] GetLastError () returned 0x0 [0238.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.516] SetLastError (dwErrCode=0x0) [0238.517] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.517] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28828cc0, cchWideChar=8 | out: lpWideCharStr="APPDATA") returned 8 [0238.517] SetLastError (dwErrCode=0x0) [0238.517] GetEnvironmentVariableW (in: lpName="APPDATA", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x25 [0238.517] GetLastError () returned 0x0 [0238.517] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.517] SetLastError (dwErrCode=0x0) [0238.517] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.517] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2130, cchWideChar=19 | out: lpWideCharStr="CommonProgramFiles") returned 19 [0238.517] SetLastError (dwErrCode=0x0) [0238.517] GetEnvironmentVariableW (in: lpName="CommonProgramFiles", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0238.517] GetLastError () returned 0x0 [0238.517] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.517] SetLastError (dwErrCode=0x0) [0238.517] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.517] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1e90, cchWideChar=19 | out: lpWideCharStr="CommonProgramFiles") returned 19 [0238.517] SetLastError (dwErrCode=0x0) [0238.517] GetEnvironmentVariableW (in: lpName="CommonProgramFiles", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0238.517] GetLastError () returned 0x0 [0238.518] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.518] SetLastError (dwErrCode=0x0) [0238.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0238.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2885f030, cchWideChar=24 | out: lpWideCharStr="CommonProgramFiles(x86)") returned 24 [0238.518] SetLastError (dwErrCode=0x0) [0238.518] GetEnvironmentVariableW (in: lpName="CommonProgramFiles(x86)", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)\\Common Files") returned 0x23 [0238.518] GetLastError () returned 0x0 [0238.518] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.518] SetLastError (dwErrCode=0x0) [0238.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0238.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2885f4f0, cchWideChar=24 | out: lpWideCharStr="CommonProgramFiles(x86)") returned 24 [0238.518] SetLastError (dwErrCode=0x0) [0238.518] GetEnvironmentVariableW (in: lpName="CommonProgramFiles(x86)", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)\\Common Files") returned 0x23 [0238.518] GetLastError () returned 0x0 [0238.518] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.518] SetLastError (dwErrCode=0x0) [0238.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d1890, cchWideChar=19 | out: lpWideCharStr="CommonProgramW6432") returned 19 [0238.519] SetLastError (dwErrCode=0x0) [0238.519] GetEnvironmentVariableW (in: lpName="CommonProgramW6432", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0238.519] GetLastError () returned 0x0 [0238.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.519] SetLastError (dwErrCode=0x0) [0238.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d2100, cchWideChar=19 | out: lpWideCharStr="CommonProgramW6432") returned 19 [0238.519] SetLastError (dwErrCode=0x0) [0238.519] GetEnvironmentVariableW (in: lpName="CommonProgramW6432", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Program Files\\Common Files") returned 0x1d [0238.519] GetLastError () returned 0x0 [0238.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.519] SetLastError (dwErrCode=0x0) [0238.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2190, cchWideChar=13 | out: lpWideCharStr="COMPUTERNAME") returned 13 [0238.519] SetLastError (dwErrCode=0x0) [0238.519] GetEnvironmentVariableW (in: lpName="COMPUTERNAME", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.519] GetLastError () returned 0x0 [0238.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.519] SetLastError (dwErrCode=0x0) [0238.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.520] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d2070, cchWideChar=13 | out: lpWideCharStr="COMPUTERNAME") returned 13 [0238.520] SetLastError (dwErrCode=0x0) [0238.520] GetEnvironmentVariableW (in: lpName="COMPUTERNAME", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.520] GetLastError () returned 0x0 [0238.520] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.520] SetLastError (dwErrCode=0x0) [0238.520] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.520] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x288291c0, cchWideChar=8 | out: lpWideCharStr="ComSpec") returned 8 [0238.520] SetLastError (dwErrCode=0x0) [0238.520] GetEnvironmentVariableW (in: lpName="ComSpec", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0238.520] GetLastError () returned 0x0 [0238.520] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.520] SetLastError (dwErrCode=0x0) [0238.520] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.520] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28828d20, cchWideChar=8 | out: lpWideCharStr="ComSpec") returned 8 [0238.520] SetLastError (dwErrCode=0x0) [0238.520] GetEnvironmentVariableW (in: lpName="ComSpec", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0238.520] GetLastError () returned 0x0 [0238.521] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.521] SetLastError (dwErrCode=0x0) [0238.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0238.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2849c8b0, cchWideChar=31 | out: lpWideCharStr="FPS_BROWSER_APP_PROFILE_STRING") returned 31 [0238.521] SetLastError (dwErrCode=0x0) [0238.521] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_APP_PROFILE_STRING", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="Internet Explorer") returned 0x11 [0238.521] GetLastError () returned 0x0 [0238.521] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.521] SetLastError (dwErrCode=0x0) [0238.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0238.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2849cf40, cchWideChar=31 | out: lpWideCharStr="FPS_BROWSER_APP_PROFILE_STRING") returned 31 [0238.521] SetLastError (dwErrCode=0x0) [0238.521] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_APP_PROFILE_STRING", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="Internet Explorer") returned 0x11 [0238.521] GetLastError () returned 0x0 [0238.521] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.521] SetLastError (dwErrCode=0x0) [0238.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0238.521] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2849c180, cchWideChar=32 | out: lpWideCharStr="FPS_BROWSER_USER_PROFILE_STRING") returned 32 [0238.521] SetLastError (dwErrCode=0x0) [0238.522] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_USER_PROFILE_STRING", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="Default") returned 0x7 [0238.522] GetLastError () returned 0x0 [0238.522] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.522] SetLastError (dwErrCode=0x0) [0238.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0238.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2849cae0, cchWideChar=32 | out: lpWideCharStr="FPS_BROWSER_USER_PROFILE_STRING") returned 32 [0238.522] SetLastError (dwErrCode=0x0) [0238.522] GetEnvironmentVariableW (in: lpName="FPS_BROWSER_USER_PROFILE_STRING", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="Default") returned 0x7 [0238.522] GetLastError () returned 0x0 [0238.522] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.522] SetLastError (dwErrCode=0x0) [0238.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0238.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x288293c0, cchWideChar=10 | out: lpWideCharStr="HOMEDRIVE") returned 10 [0238.522] SetLastError (dwErrCode=0x0) [0238.522] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0238.522] GetLastError () returned 0x0 [0238.522] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.522] SetLastError (dwErrCode=0x0) [0238.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0238.522] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28829120, cchWideChar=10 | out: lpWideCharStr="HOMEDRIVE") returned 10 [0238.522] SetLastError (dwErrCode=0x0) [0238.522] GetEnvironmentVariableW (in: lpName="HOMEDRIVE", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0238.522] GetLastError () returned 0x0 [0238.523] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.523] SetLastError (dwErrCode=0x0) [0238.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0238.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x288292a0, cchWideChar=9 | out: lpWideCharStr="HOMEPATH") returned 9 [0238.523] SetLastError (dwErrCode=0x0) [0238.523] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="\\Users\\RDhJ0CNFevzX") returned 0x13 [0238.523] GetLastError () returned 0x0 [0238.523] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.523] SetLastError (dwErrCode=0x0) [0238.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0238.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28828cc0, cchWideChar=9 | out: lpWideCharStr="HOMEPATH") returned 9 [0238.523] SetLastError (dwErrCode=0x0) [0238.523] GetEnvironmentVariableW (in: lpName="HOMEPATH", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="\\Users\\RDhJ0CNFevzX") returned 0x13 [0238.523] GetLastError () returned 0x0 [0238.523] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.523] SetLastError (dwErrCode=0x0) [0238.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d17d0, cchWideChar=13 | out: lpWideCharStr="LOCALAPPDATA") returned 13 [0238.523] SetLastError (dwErrCode=0x0) [0238.524] GetEnvironmentVariableW (in: lpName="LOCALAPPDATA", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x23 [0238.524] GetLastError () returned 0x0 [0238.524] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.524] SetLastError (dwErrCode=0x0) [0238.524] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.524] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1860, cchWideChar=13 | out: lpWideCharStr="LOCALAPPDATA") returned 13 [0238.524] SetLastError (dwErrCode=0x0) [0238.524] GetEnvironmentVariableW (in: lpName="LOCALAPPDATA", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x23 [0238.524] GetLastError () returned 0x0 [0238.524] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.524] SetLastError (dwErrCode=0x0) [0238.524] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.524] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2340, cchWideChar=12 | out: lpWideCharStr="LOGONSERVER") returned 12 [0238.524] SetLastError (dwErrCode=0x0) [0238.524] GetEnvironmentVariableW (in: lpName="LOGONSERVER", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="\\\\XC64ZB") returned 0x8 [0238.524] GetLastError () returned 0x0 [0238.524] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.524] SetLastError (dwErrCode=0x0) [0238.524] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.525] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1950, cchWideChar=12 | out: lpWideCharStr="LOGONSERVER") returned 12 [0238.525] SetLastError (dwErrCode=0x0) [0238.525] GetEnvironmentVariableW (in: lpName="LOGONSERVER", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="\\\\XC64ZB") returned 0x8 [0238.526] GetLastError () returned 0x0 [0238.526] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.526] SetLastError (dwErrCode=0x0) [0238.526] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0238.526] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2885edb0, cchWideChar=21 | out: lpWideCharStr="NUMBER_OF_PROCESSORS") returned 21 [0238.526] SetLastError (dwErrCode=0x0) [0238.526] GetEnvironmentVariableW (in: lpName="NUMBER_OF_PROCESSORS", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="4") returned 0x1 [0238.526] GetLastError () returned 0x0 [0238.526] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.526] SetLastError (dwErrCode=0x0) [0238.526] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0238.526] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2885f4f0, cchWideChar=21 | out: lpWideCharStr="NUMBER_OF_PROCESSORS") returned 21 [0238.526] SetLastError (dwErrCode=0x0) [0238.527] GetEnvironmentVariableW (in: lpName="NUMBER_OF_PROCESSORS", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="4") returned 0x1 [0238.527] GetLastError () returned 0x0 [0238.527] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.527] SetLastError (dwErrCode=0x0) [0238.527] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0238.527] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2849ccc0, cchWideChar=29 | out: lpWideCharStr="ORIGINAL_XDG_CURRENT_DESKTOP") returned 29 [0238.527] SetLastError (dwErrCode=0x0) [0238.527] GetEnvironmentVariableW (in: lpName="ORIGINAL_XDG_CURRENT_DESKTOP", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="undefined") returned 0x9 [0238.527] GetLastError () returned 0x0 [0238.527] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.527] SetLastError (dwErrCode=0x0) [0238.527] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0238.527] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2849c540, cchWideChar=29 | out: lpWideCharStr="ORIGINAL_XDG_CURRENT_DESKTOP") returned 29 [0238.527] SetLastError (dwErrCode=0x0) [0238.527] GetEnvironmentVariableW (in: lpName="ORIGINAL_XDG_CURRENT_DESKTOP", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="undefined") returned 0x9 [0238.527] GetLastError () returned 0x0 [0238.527] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.527] SetLastError (dwErrCode=0x0) [0238.527] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0238.528] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x288424f0, cchWideChar=3 | out: lpWideCharStr="OS") returned 3 [0238.528] SetLastError (dwErrCode=0x0) [0238.528] GetEnvironmentVariableW (in: lpName="OS", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="Windows_NT") returned 0xa [0238.528] GetLastError () returned 0x0 [0238.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.528] SetLastError (dwErrCode=0x0) [0238.528] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0238.528] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x288424a0, cchWideChar=3 | out: lpWideCharStr="OS") returned 3 [0238.528] SetLastError (dwErrCode=0x0) [0238.528] GetEnvironmentVariableW (in: lpName="OS", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="Windows_NT") returned 0xa [0238.528] GetLastError () returned 0x0 [0238.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.528] SetLastError (dwErrCode=0x0) [0238.528] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0238.529] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28829440, cchWideChar=5 | out: lpWideCharStr="Path") returned 5 [0238.529] SetLastError (dwErrCode=0x0) [0238.529] GetEnvironmentVariableW (in: lpName="Path", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0238.529] GetLastError () returned 0x0 [0238.529] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.529] SetLastError (dwErrCode=0x0) [0238.529] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0238.529] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28829440, cchWideChar=5 | out: lpWideCharStr="Path") returned 5 [0238.529] SetLastError (dwErrCode=0x0) [0238.529] GetEnvironmentVariableW (in: lpName="Path", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0238.529] GetLastError () returned 0x0 [0238.529] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.529] SetLastError (dwErrCode=0x0) [0238.529] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.529] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28829180, cchWideChar=8 | out: lpWideCharStr="PATHEXT") returned 8 [0238.529] SetLastError (dwErrCode=0x0) [0238.529] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0238.529] GetLastError () returned 0x0 [0238.529] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.529] SetLastError (dwErrCode=0x0) [0238.529] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0238.530] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28828e60, cchWideChar=8 | out: lpWideCharStr="PATHEXT") returned 8 [0238.530] SetLastError (dwErrCode=0x0) [0238.530] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0238.530] GetLastError () returned 0x0 [0238.530] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.530] SetLastError (dwErrCode=0x0) [0238.530] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0238.530] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2885f030, cchWideChar=23 | out: lpWideCharStr="PROCESSOR_ARCHITECTURE") returned 23 [0238.530] SetLastError (dwErrCode=0x0) [0238.530] GetEnvironmentVariableW (in: lpName="PROCESSOR_ARCHITECTURE", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="AMD64") returned 0x5 [0238.530] GetLastError () returned 0x0 [0238.530] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.530] SetLastError (dwErrCode=0x0) [0238.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0238.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2885f930, cchWideChar=23 | out: lpWideCharStr="PROCESSOR_ARCHITECTURE") returned 23 [0238.531] SetLastError (dwErrCode=0x0) [0238.531] GetEnvironmentVariableW (in: lpName="PROCESSOR_ARCHITECTURE", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="AMD64") returned 0x5 [0238.531] GetLastError () returned 0x0 [0238.531] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.531] SetLastError (dwErrCode=0x0) [0238.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0238.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2885edb0, cchWideChar=21 | out: lpWideCharStr="PROCESSOR_IDENTIFIER") returned 21 [0238.531] SetLastError (dwErrCode=0x0) [0238.531] GetEnvironmentVariableW (in: lpName="PROCESSOR_IDENTIFIER", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="Intel64 Family 6 Model 85 Stepping 7, GenuineIntel") returned 0x32 [0238.531] GetLastError () returned 0x0 [0238.531] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.531] SetLastError (dwErrCode=0x0) [0238.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0238.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2885f6f0, cchWideChar=21 | out: lpWideCharStr="PROCESSOR_IDENTIFIER") returned 21 [0238.531] SetLastError (dwErrCode=0x0) [0238.531] GetEnvironmentVariableW (in: lpName="PROCESSOR_IDENTIFIER", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="Intel64 Family 6 Model 85 Stepping 7, GenuineIntel") returned 0x32 [0238.531] GetLastError () returned 0x0 [0238.531] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.531] SetLastError (dwErrCode=0x0) [0238.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0238.532] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d20d0, cchWideChar=16 | out: lpWideCharStr="PROCESSOR_LEVEL") returned 16 [0238.532] SetLastError (dwErrCode=0x0) [0238.532] GetEnvironmentVariableW (in: lpName="PROCESSOR_LEVEL", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="6") returned 0x1 [0238.532] GetLastError () returned 0x0 [0238.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.532] SetLastError (dwErrCode=0x0) [0238.532] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0238.532] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1e90, cchWideChar=16 | out: lpWideCharStr="PROCESSOR_LEVEL") returned 16 [0238.532] SetLastError (dwErrCode=0x0) [0238.532] GetEnvironmentVariableW (in: lpName="PROCESSOR_LEVEL", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="6") returned 0x1 [0238.532] GetLastError () returned 0x0 [0238.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.532] SetLastError (dwErrCode=0x0) [0238.532] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.532] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d1bc0, cchWideChar=19 | out: lpWideCharStr="PROCESSOR_REVISION") returned 19 [0238.532] SetLastError (dwErrCode=0x0) [0238.532] GetEnvironmentVariableW (in: lpName="PROCESSOR_REVISION", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="5507") returned 0x4 [0238.532] GetLastError () returned 0x0 [0238.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.532] SetLastError (dwErrCode=0x0) [0238.533] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0238.533] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1860, cchWideChar=19 | out: lpWideCharStr="PROCESSOR_REVISION") returned 19 [0238.533] SetLastError (dwErrCode=0x0) [0238.533] GetEnvironmentVariableW (in: lpName="PROCESSOR_REVISION", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="5507") returned 0x4 [0238.533] GetLastError () returned 0x0 [0238.533] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.533] SetLastError (dwErrCode=0x0) [0238.533] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.533] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2010, cchWideChar=12 | out: lpWideCharStr="ProgramData") returned 12 [0238.533] SetLastError (dwErrCode=0x0) [0238.533] GetEnvironmentVariableW (in: lpName="ProgramData", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0238.533] GetLastError () returned 0x0 [0238.533] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.533] SetLastError (dwErrCode=0x0) [0238.533] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.533] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1800, cchWideChar=12 | out: lpWideCharStr="ProgramData") returned 12 [0238.533] SetLastError (dwErrCode=0x0) [0238.533] GetEnvironmentVariableW (in: lpName="ProgramData", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\ProgramData") returned 0xe [0238.533] GetLastError () returned 0x0 [0238.533] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.534] SetLastError (dwErrCode=0x0) [0238.534] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.534] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2190, cchWideChar=13 | out: lpWideCharStr="ProgramFiles") returned 13 [0238.534] SetLastError (dwErrCode=0x0) [0238.534] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0238.534] GetLastError () returned 0x0 [0238.534] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.534] SetLastError (dwErrCode=0x0) [0238.534] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.534] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1d40, cchWideChar=13 | out: lpWideCharStr="ProgramFiles") returned 13 [0238.534] SetLastError (dwErrCode=0x0) [0238.534] GetEnvironmentVariableW (in: lpName="ProgramFiles", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0238.534] GetLastError () returned 0x0 [0238.534] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.534] SetLastError (dwErrCode=0x0) [0238.534] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0238.534] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2220, cchWideChar=18 | out: lpWideCharStr="ProgramFiles(x86)") returned 18 [0238.534] SetLastError (dwErrCode=0x0) [0238.534] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)") returned 0x16 [0238.535] GetLastError () returned 0x0 [0238.535] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.535] SetLastError (dwErrCode=0x0) [0238.535] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0238.535] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1800, cchWideChar=18 | out: lpWideCharStr="ProgramFiles(x86)") returned 18 [0238.535] SetLastError (dwErrCode=0x0) [0238.535] GetEnvironmentVariableW (in: lpName="ProgramFiles(x86)", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Program Files (x86)") returned 0x16 [0238.535] GetLastError () returned 0x0 [0238.535] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.535] SetLastError (dwErrCode=0x0) [0238.535] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.535] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d1bf0, cchWideChar=13 | out: lpWideCharStr="ProgramW6432") returned 13 [0238.535] SetLastError (dwErrCode=0x0) [0238.535] GetEnvironmentVariableW (in: lpName="ProgramW6432", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0238.535] GetLastError () returned 0x0 [0238.535] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.535] SetLastError (dwErrCode=0x0) [0238.535] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.535] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d2250, cchWideChar=13 | out: lpWideCharStr="ProgramW6432") returned 13 [0238.535] SetLastError (dwErrCode=0x0) [0238.536] GetEnvironmentVariableW (in: lpName="ProgramW6432", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Program Files") returned 0x10 [0238.536] GetLastError () returned 0x0 [0238.536] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.536] SetLastError (dwErrCode=0x0) [0238.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d17a0, cchWideChar=13 | out: lpWideCharStr="PSModulePath") returned 13 [0238.536] SetLastError (dwErrCode=0x0) [0238.536] GetEnvironmentVariableW (in: lpName="PSModulePath", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5d [0238.536] GetLastError () returned 0x0 [0238.536] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.536] SetLastError (dwErrCode=0x0) [0238.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfda18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfda18, cbMultiByte=-1, lpWideCharStr=0x287d2220, cchWideChar=13 | out: lpWideCharStr="PSModulePath") returned 13 [0238.536] SetLastError (dwErrCode=0x0) [0238.536] GetEnvironmentVariableW (in: lpName="PSModulePath", lpBuffer=0xbfd3a0, nSize=0x200 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 0x5d [0238.536] GetLastError () returned 0x0 [0238.536] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.536] SetLastError (dwErrCode=0x0) [0238.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0238.536] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28829460, cchWideChar=7 | out: lpWideCharStr="PUBLIC") returned 7 [0238.537] SetLastError (dwErrCode=0x0) [0238.537] GetEnvironmentVariableW (in: lpName="PUBLIC", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Users\\Public") returned 0xf [0238.537] GetLastError () returned 0x0 [0238.537] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.537] SetLastError (dwErrCode=0x0) [0238.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfda18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0238.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfda18, cbMultiByte=-1, lpWideCharStr=0x28828f40, cchWideChar=7 | out: lpWideCharStr="PUBLIC") returned 7 [0238.537] SetLastError (dwErrCode=0x0) [0238.537] GetEnvironmentVariableW (in: lpName="PUBLIC", lpBuffer=0xbfd3a0, nSize=0x200 | out: lpBuffer="C:\\Users\\Public") returned 0xf [0238.537] GetLastError () returned 0x0 [0238.537] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.537] SetLastError (dwErrCode=0x0) [0238.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d1a70, cchWideChar=12 | out: lpWideCharStr="SESSIONNAME") returned 12 [0238.537] SetLastError (dwErrCode=0x0) [0238.537] GetEnvironmentVariableW (in: lpName="SESSIONNAME", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="Console") returned 0x7 [0238.537] GetLastError () returned 0x0 [0238.537] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.537] SetLastError (dwErrCode=0x0) [0238.537] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.538] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d22e0, cchWideChar=12 | out: lpWideCharStr="SESSIONNAME") returned 12 [0238.538] SetLastError (dwErrCode=0x0) [0238.538] GetEnvironmentVariableW (in: lpName="SESSIONNAME", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="Console") returned 0x7 [0238.538] GetLastError () returned 0x0 [0238.538] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.538] SetLastError (dwErrCode=0x0) [0238.538] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.538] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d1950, cchWideChar=12 | out: lpWideCharStr="SystemDrive") returned 12 [0238.538] SetLastError (dwErrCode=0x0) [0238.538] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0238.538] GetLastError () returned 0x0 [0238.538] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.538] SetLastError (dwErrCode=0x0) [0238.538] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.538] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d1830, cchWideChar=12 | out: lpWideCharStr="SystemDrive") returned 12 [0238.538] SetLastError (dwErrCode=0x0) [0238.538] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:") returned 0x2 [0238.538] GetLastError () returned 0x0 [0238.538] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.539] SetLastError (dwErrCode=0x0) [0238.539] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0238.539] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28828e80, cchWideChar=11 | out: lpWideCharStr="SystemRoot") returned 11 [0238.539] SetLastError (dwErrCode=0x0) [0238.539] GetEnvironmentVariableW (in: lpName="SystemRoot", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0238.539] GetLastError () returned 0x0 [0238.539] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.539] SetLastError (dwErrCode=0x0) [0238.539] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0238.539] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28829180, cchWideChar=11 | out: lpWideCharStr="SystemRoot") returned 11 [0238.539] SetLastError (dwErrCode=0x0) [0238.539] GetEnvironmentVariableW (in: lpName="SystemRoot", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0238.539] GetLastError () returned 0x0 [0238.539] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.539] SetLastError (dwErrCode=0x0) [0238.539] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0238.539] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28829240, cchWideChar=5 | out: lpWideCharStr="TEMP") returned 5 [0238.539] SetLastError (dwErrCode=0x0) [0238.539] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0238.539] GetLastError () returned 0x0 [0238.539] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.539] SetLastError (dwErrCode=0x0) [0238.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0238.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28829000, cchWideChar=5 | out: lpWideCharStr="TEMP") returned 5 [0238.540] SetLastError (dwErrCode=0x0) [0238.540] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0238.540] GetLastError () returned 0x0 [0238.540] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.540] SetLastError (dwErrCode=0x0) [0238.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0238.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28828fe0, cchWideChar=4 | out: lpWideCharStr="TMP") returned 4 [0238.540] SetLastError (dwErrCode=0x0) [0238.540] GetEnvironmentVariableW (in: lpName="TMP", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0238.540] GetLastError () returned 0x0 [0238.540] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.540] SetLastError (dwErrCode=0x0) [0238.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0238.540] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28828f00, cchWideChar=4 | out: lpWideCharStr="TMP") returned 4 [0238.540] SetLastError (dwErrCode=0x0) [0238.540] GetEnvironmentVariableW (in: lpName="TMP", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 0x24 [0238.540] GetLastError () returned 0x0 [0238.541] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.541] SetLastError (dwErrCode=0x0) [0238.541] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0238.541] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28829120, cchWideChar=11 | out: lpWideCharStr="USERDOMAIN") returned 11 [0238.541] SetLastError (dwErrCode=0x0) [0238.541] GetEnvironmentVariableW (in: lpName="USERDOMAIN", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.541] GetLastError () returned 0x0 [0238.541] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.541] SetLastError (dwErrCode=0x0) [0238.541] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0238.541] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28828e00, cchWideChar=11 | out: lpWideCharStr="USERDOMAIN") returned 11 [0238.541] SetLastError (dwErrCode=0x0) [0238.541] GetEnvironmentVariableW (in: lpName="USERDOMAIN", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.541] GetLastError () returned 0x0 [0238.541] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.541] SetLastError (dwErrCode=0x0) [0238.541] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0238.541] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x2885f030, cchWideChar=26 | out: lpWideCharStr="USERDOMAIN_ROAMINGPROFILE") returned 26 [0238.541] SetLastError (dwErrCode=0x0) [0238.541] GetEnvironmentVariableW (in: lpName="USERDOMAIN_ROAMINGPROFILE", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.541] GetLastError () returned 0x0 [0238.541] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.542] SetLastError (dwErrCode=0x0) [0238.542] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0238.542] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x2885fab0, cchWideChar=26 | out: lpWideCharStr="USERDOMAIN_ROAMINGPROFILE") returned 26 [0238.542] SetLastError (dwErrCode=0x0) [0238.542] GetEnvironmentVariableW (in: lpName="USERDOMAIN_ROAMINGPROFILE", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="XC64ZB") returned 0x6 [0238.542] GetLastError () returned 0x0 [0238.542] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.542] SetLastError (dwErrCode=0x0) [0238.542] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0238.542] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x28829280, cchWideChar=9 | out: lpWideCharStr="USERNAME") returned 9 [0238.542] SetLastError (dwErrCode=0x0) [0238.542] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="RDhJ0CNFevzX") returned 0xc [0238.542] GetLastError () returned 0x0 [0238.542] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.542] SetLastError (dwErrCode=0x0) [0238.542] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0238.542] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28828f40, cchWideChar=9 | out: lpWideCharStr="USERNAME") returned 9 [0238.542] SetLastError (dwErrCode=0x0) [0238.542] GetEnvironmentVariableW (in: lpName="USERNAME", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="RDhJ0CNFevzX") returned 0xc [0238.542] GetLastError () returned 0x0 [0238.543] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.543] SetLastError (dwErrCode=0x0) [0238.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x287d2130, cchWideChar=12 | out: lpWideCharStr="USERPROFILE") returned 12 [0238.543] SetLastError (dwErrCode=0x0) [0238.543] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX") returned 0x15 [0238.543] GetLastError () returned 0x0 [0238.543] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.543] SetLastError (dwErrCode=0x0) [0238.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0238.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x287d22b0, cchWideChar=12 | out: lpWideCharStr="USERPROFILE") returned 12 [0238.543] SetLastError (dwErrCode=0x0) [0238.543] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX") returned 0x15 [0238.543] GetLastError () returned 0x0 [0238.543] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.543] SetLastError (dwErrCode=0x0) [0238.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0238.543] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdbd8, cbMultiByte=-1, lpWideCharStr=0x288293c0, cchWideChar=7 | out: lpWideCharStr="windir") returned 7 [0238.543] SetLastError (dwErrCode=0x0) [0238.543] GetEnvironmentVariableW (in: lpName="windir", lpBuffer=0xbfd740, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0238.543] GetLastError () returned 0x0 [0238.543] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.543] SetLastError (dwErrCode=0x0) [0238.544] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0238.544] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdaf8, cbMultiByte=-1, lpWideCharStr=0x28829020, cchWideChar=7 | out: lpWideCharStr="windir") returned 7 [0238.544] SetLastError (dwErrCode=0x0) [0238.544] GetEnvironmentVariableW (in: lpName="windir", lpBuffer=0xbfd480, nSize=0x200 | out: lpBuffer="C:\\Windows") returned 0xa [0238.544] GetLastError () returned 0x0 [0238.544] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.544] SetLastError (dwErrCode=0x0) [0238.544] timeGetTime () returned 0x14e1a82 [0238.544] timeGetTime () returned 0x14e1a82 [0238.544] timeGetTime () returned 0x14e1a82 [0238.544] timeGetTime () returned 0x14e1a82 [0238.544] timeGetTime () returned 0x14e1a82 [0238.544] timeGetTime () returned 0x14e1a82 [0238.544] timeGetTime () returned 0x14e1a82 [0238.546] timeGetTime () returned 0x14e1a84 [0238.546] timeGetTime () returned 0x14e1a84 [0238.546] timeGetTime () returned 0x14e1a84 [0238.547] timeGetTime () returned 0x14e1a85 [0238.547] timeGetTime () returned 0x14e1a85 [0238.547] timeGetTime () returned 0x14e1a85 [0238.547] timeGetTime () returned 0x14e1a85 [0238.547] timeGetTime () returned 0x14e1a85 [0238.547] timeGetTime () returned 0x14e1a85 [0238.547] timeGetTime () returned 0x14e1a85 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.548] timeGetTime () returned 0x14e1a86 [0238.549] timeGetTime () returned 0x14e1a87 [0238.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cef0 [0238.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0238.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6c30 [0238.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d59b0 [0238.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0238.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c38b0 [0238.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806b60 [0238.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ccc0 [0238.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d5fc0 [0238.565] timeGetTime () returned 0x14e1a98 [0238.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0238.566] timeGetTime () returned 0x14e1a98 [0238.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a0) returned 0x284dac10 [0238.566] timeGetTime () returned 0x14e1a99 [0238.566] timeGetTime () returned 0x14e1a99 [0238.567] timeGetTime () returned 0x14e1a99 [0238.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828f60 [0238.567] timeGetTime () returned 0x14e1a99 [0238.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0238.569] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdd10, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0238.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2884fe70 [0238.569] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfdd10, cbMultiByte=-1, lpWideCharStr=0x2884fe70, cchWideChar=28 | out: lpWideCharStr="C:\\Windows\\system32\\cmd.exe") returned 28 [0238.570] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1950, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 28 [0238.570] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288421d0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0238.570] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288424f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0238.570] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28842280, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0238.570] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884a510, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 92 [0238.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x218) returned 0x284ce690 [0238.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe010 [0238.571] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1950, cbMultiByte=-1, lpWideCharStr=0x287fe010, cchWideChar=268 | out: lpWideCharStr="C:\\Windows\\system32\\cmd.exe") returned 28 [0238.571] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288421d0, cbMultiByte=-1, lpWideCharStr=0x287fe010, cchWideChar=240 | out: lpWideCharStr="/d") returned 3 [0238.571] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288424f0, cbMultiByte=-1, lpWideCharStr=0x287fe010, cchWideChar=237 | out: lpWideCharStr="/s") returned 3 [0238.571] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28842280, cbMultiByte=-1, lpWideCharStr=0x287fe010, cchWideChar=234 | out: lpWideCharStr="/c") returned 3 [0238.571] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884a510, cbMultiByte=-1, lpWideCharStr=0x287fe010, cchWideChar=231 | out: lpWideCharStr="\"\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"\"") returned 92 [0238.571] GetLastError () returned 0x0 [0238.571] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.571] SetLastError (dwErrCode=0x0) [0238.571] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1a70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 31 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885f6f0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 46 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885fab0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2849d030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 60 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885edb0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829120, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1f50, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 36 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885f030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1920, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 40 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828f40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2100, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885f0b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 49 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829180, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828d80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2130, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829440, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288370b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 105 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2849cdb0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 62 [0238.572] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2190, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 29 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2849cef0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 72 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288291c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828d20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1980, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1f20, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288505b0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1c80, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28837930, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 107 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828cc0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829140, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 20 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829460, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829160, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28850830, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 42 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884fc70, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 41 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828da0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1860, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 33 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829060, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2370, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 34 [0238.573] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288291e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 18 [0238.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xaf2) returned 0x284d5f90 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1a70, cbMultiByte=-1, lpWideCharStr=0x284d5f90, cchWideChar=1401 | out: lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData") returned 31 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885f6f0, cbMultiByte=-1, lpWideCharStr=0x284d5fce, cchWideChar=1370 | out: lpWideCharStr="APPDATA=C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 46 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885fab0, cbMultiByte=-1, lpWideCharStr=0x284d602a, cchWideChar=1324 | out: lpWideCharStr="CommonProgramFiles=C:\\Program Files\\Common Files") returned 49 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2849d030, cbMultiByte=-1, lpWideCharStr=0x284d608c, cchWideChar=1275 | out: lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files") returned 60 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885edb0, cbMultiByte=-1, lpWideCharStr=0x284d6104, cchWideChar=1215 | out: lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files") returned 49 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829120, cbMultiByte=-1, lpWideCharStr=0x284d6166, cchWideChar=1166 | out: lpWideCharStr="COMPUTERNAME=XC64ZB") returned 20 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1f50, cbMultiByte=-1, lpWideCharStr=0x284d618e, cchWideChar=1146 | out: lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe") returned 36 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885f030, cbMultiByte=-1, lpWideCharStr=0x284d61d6, cchWideChar=1110 | out: lpWideCharStr="FPS_BROWSER_APP_PROFILE_STRING=Internet Explorer") returned 49 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1920, cbMultiByte=-1, lpWideCharStr=0x284d6238, cchWideChar=1061 | out: lpWideCharStr="FPS_BROWSER_USER_PROFILE_STRING=Default") returned 40 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828f40, cbMultiByte=-1, lpWideCharStr=0x284d6288, cchWideChar=1021 | out: lpWideCharStr="HOMEDRIVE=C:") returned 13 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2100, cbMultiByte=-1, lpWideCharStr=0x284d62a2, cchWideChar=1008 | out: lpWideCharStr="HOMEPATH=\\Users\\RDhJ0CNFevzX") returned 29 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2885f0b0, cbMultiByte=-1, lpWideCharStr=0x284d62dc, cchWideChar=979 | out: lpWideCharStr="LOCALAPPDATA=C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 49 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829180, cbMultiByte=-1, lpWideCharStr=0x284d633e, cchWideChar=930 | out: lpWideCharStr="LOGONSERVER=\\\\XC64ZB") returned 21 [0238.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828d80, cbMultiByte=-1, lpWideCharStr=0x284d6368, cchWideChar=909 | out: lpWideCharStr="NUMBER_OF_PROCESSORS=4") returned 23 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2130, cbMultiByte=-1, lpWideCharStr=0x284d6396, cchWideChar=886 | out: lpWideCharStr="ORIGINAL_XDG_CURRENT_DESKTOP=undefined") returned 39 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829440, cbMultiByte=-1, lpWideCharStr=0x284d63e4, cchWideChar=847 | out: lpWideCharStr="OS=Windows_NT") returned 14 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288370b0, cbMultiByte=-1, lpWideCharStr=0x284d6400, cchWideChar=833 | out: lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 105 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2849cdb0, cbMultiByte=-1, lpWideCharStr=0x284d64d2, cchWideChar=728 | out: lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 62 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2190, cbMultiByte=-1, lpWideCharStr=0x284d654e, cchWideChar=666 | out: lpWideCharStr="PROCESSOR_ARCHITECTURE=AMD64") returned 29 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2849cef0, cbMultiByte=-1, lpWideCharStr=0x284d6588, cchWideChar=637 | out: lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel") returned 72 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288291c0, cbMultiByte=-1, lpWideCharStr=0x284d6618, cchWideChar=565 | out: lpWideCharStr="PROCESSOR_LEVEL=6") returned 18 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828d20, cbMultiByte=-1, lpWideCharStr=0x284d663c, cchWideChar=547 | out: lpWideCharStr="PROCESSOR_REVISION=5507") returned 24 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1980, cbMultiByte=-1, lpWideCharStr=0x284d666c, cchWideChar=523 | out: lpWideCharStr="ProgramData=C:\\ProgramData") returned 27 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1f20, cbMultiByte=-1, lpWideCharStr=0x284d66a2, cchWideChar=496 | out: lpWideCharStr="ProgramFiles=C:\\Program Files") returned 30 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288505b0, cbMultiByte=-1, lpWideCharStr=0x284d66de, cchWideChar=466 | out: lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)") returned 41 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1c80, cbMultiByte=-1, lpWideCharStr=0x284d6730, cchWideChar=425 | out: lpWideCharStr="ProgramW6432=C:\\Program Files") returned 30 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28837930, cbMultiByte=-1, lpWideCharStr=0x284d676c, cchWideChar=395 | out: lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules") returned 107 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828cc0, cbMultiByte=-1, lpWideCharStr=0x284d6842, cchWideChar=288 | out: lpWideCharStr="PUBLIC=C:\\Users\\Public") returned 23 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829140, cbMultiByte=-1, lpWideCharStr=0x284d6870, cchWideChar=265 | out: lpWideCharStr="SESSIONNAME=Console") returned 20 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829460, cbMultiByte=-1, lpWideCharStr=0x284d6898, cchWideChar=245 | out: lpWideCharStr="SystemDrive=C:") returned 15 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829160, cbMultiByte=-1, lpWideCharStr=0x284d68b6, cchWideChar=230 | out: lpWideCharStr="SystemRoot=C:\\Windows") returned 22 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28850830, cbMultiByte=-1, lpWideCharStr=0x284d68e2, cchWideChar=208 | out: lpWideCharStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 42 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884fc70, cbMultiByte=-1, lpWideCharStr=0x284d6936, cchWideChar=166 | out: lpWideCharStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp") returned 41 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28828da0, cbMultiByte=-1, lpWideCharStr=0x284d6988, cchWideChar=125 | out: lpWideCharStr="USERDOMAIN=XC64ZB") returned 18 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d1860, cbMultiByte=-1, lpWideCharStr=0x284d69ac, cchWideChar=107 | out: lpWideCharStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB") returned 33 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x28829060, cbMultiByte=-1, lpWideCharStr=0x284d69ee, cchWideChar=74 | out: lpWideCharStr="USERNAME=RDhJ0CNFevzX") returned 22 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x287d2370, cbMultiByte=-1, lpWideCharStr=0x284d6a1a, cchWideChar=52 | out: lpWideCharStr="USERPROFILE=C:\\Users\\RDhJ0CNFevzX") returned 34 [0238.575] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x288291e0, cbMultiByte=-1, lpWideCharStr=0x284d6a5e, cchWideChar=18 | out: lpWideCharStr="windir=C:\\Windows") returned 18 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ALLUSERSPROFILE=C:\\ProgramData", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="ALLUSERSPROFILEꪪ\x0c") returned 15 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ALLUSERSPROFILE=C:\\ProgramData", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="ALLUSERSPROFILEꪪ\x0c") returned 15 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="windir=C:\\Windows", cchSrc=6, lpDestStr=0xbfcb90, cchDest=6 | out: lpDestStr="WINDIRꪪ") returned 6 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb90, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="windir=C:\\Windows", cchSrc=6, lpDestStr=0xbfcb80, cchDest=6 | out: lpDestStr="WINDIRꪪ") returned 6 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="APPDATA=C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", cchSrc=7, lpDestStr=0xbfcbb0, cchDest=7 | out: lpDestStr="APPDATAꪪ\x0c") returned 7 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="CommonProgramFiles=C:\\Program Files\\Common Files", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="COMMONPROGRAMFILESꪪ") returned 18 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchSrc=23, lpDestStr=0xbfcb90, cchDest=23 | out: lpDestStr="COMMONPROGRAMFILES(X86)ꪪ\x0c") returned 23 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="COMMONPROGRAMW6432ꪪ") returned 18 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="COMPUTERNAME=XC64ZB", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="COMPUTERNAMEꪪ᭘翶") returned 12 [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.576] LdrpDispatchUserCallTarget () [0238.576] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchSrc=7, lpDestStr=0xbfcbb0, cchDest=7 | out: lpDestStr="COMSPECꪪ\x0c") returned 7 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="FPS_BROWSER_APP_PROFILE_STRING=Internet Explorer", cchSrc=30, lpDestStr=0xbfcb80, cchDest=30 | out: lpDestStr="FPS_BROWSER_APP_PROFILE_STRINGꪪ") returned 30 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb50, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="FPS_BROWSER_USER_PROFILE_STRING=Default", cchSrc=31, lpDestStr=0xbfcb80, cchDest=31 | out: lpDestStr="FPS_BROWSER_USER_PROFILE_STRINGꪪ\x0c") returned 31 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb50, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcba0, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ䀀") returned 9 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEPATH=\\Users\\RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcba0, cchDest=8 | out: lpDestStr="HOMEPATHꪪ") returned 8 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="LOCALAPPDATA=C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="LOCALAPPDATAꪪ᭘翶") returned 12 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="LOGONSERVER=\\\\XC64ZB", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="LOGONSERVERꪪ\壚≿) returned 11 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="NUMBER_OF_PROCESSORS=4", cchSrc=20, lpDestStr=0xbfcb90, cchDest=20 | out: lpDestStr="NUMBER_OF_PROCESSORSꪪ᭘翶") returned 20 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ORIGINAL_XDG_CURRENT_DESKTOP=undefined", cchSrc=28, lpDestStr=0xbfcb80, cchDest=28 | out: lpDestStr="ORIGINAL_XDG_CURRENT_DESKTOPꪪ᭘翶") returned 28 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb50, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.577] LdrpDispatchUserCallTarget () [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="OS=Windows_NT", cchSrc=2, lpDestStr=0xbfcbb0, cchDest=2 | out: lpDestStr="OSꪪ") returned 2 [0238.577] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="PATHꪪ᭘翶") returned 4 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchSrc=7, lpDestStr=0xbfcbb0, cchDest=7 | out: lpDestStr="PATHEXTꪪ\x0c") returned 7 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_ARCHITECTURE=AMD64", cchSrc=22, lpDestStr=0xbfcb90, cchDest=22 | out: lpDestStr="PROCESSOR_ARCHITECTUREꪪ") returned 22 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪ\x0c") returned 15 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERPROFILE=C:\\Users\\RDhJ0CNFevzX", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="USERPROFILEꪪ\壚≿) returned 11 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERNAME=RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcba0, cchDest=8 | out: lpDestStr="USERNAMEꪪ") returned 8 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb80, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ䀀") returned 25 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb50, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.578] LdrpDispatchUserCallTarget () [0238.578] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SESSIONNAME=Console", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="SESSIONNAMEꪪ\壚≿) returned 11 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PUBLIC=C:\\Users\\Public", cchSrc=6, lpDestStr=0xbfcbb0, cchDest=6 | out: lpDestStr="PUBLICꪪ") returned 6 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb80, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramW6432=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMW6432ꪪ᭘翶") returned 12 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb90, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ䀀") returned 17 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMFILESꪪ᭘翶") returned 12 [0238.579] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.579] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramData=C:\\ProgramData", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="PROGRAMDATAꪪ\壚≿) returned 11 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪ\x0c") returned 15 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb70, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_ARCHITECTURE=AMD64", cchSrc=22, lpDestStr=0xbfcb90, cchDest=22 | out: lpDestStr="PROCESSOR_ARCHITECTUREꪪ") returned 22 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 7, GenuineIntel", cchSrc=20, lpDestStr=0xbfcb60, cchDest=20 | out: lpDestStr="PROCESSOR_IDENTIFIERꪪ᭘翶") returned 20 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪ\x0c") returned 15 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪ\x0c") returned 15 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="windir=C:\\Windows", cchSrc=6, lpDestStr=0xbfcb90, cchDest=6 | out: lpDestStr="WINDIRꪪ") returned 6 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="windir=C:\\Windows", cchSrc=6, lpDestStr=0xbfcb90, cchDest=6 | out: lpDestStr="WINDIRꪪ") returned 6 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb70, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramData=C:\\ProgramData", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="PROGRAMDATAꪪ\壚≿) returned 11 [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.580] LdrpDispatchUserCallTarget () [0238.580] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMFILESꪪ᭘翶") returned 12 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.581] LdrpDispatchUserCallTarget () [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb90, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ䀀") returned 17 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb70, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.581] LdrpDispatchUserCallTarget () [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramW6432=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMW6432ꪪ᭘翶") returned 12 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.581] LdrpDispatchUserCallTarget () [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.581] LdrpDispatchUserCallTarget () [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PUBLIC=C:\\Users\\Public", cchSrc=6, lpDestStr=0xbfcbb0, cchDest=6 | out: lpDestStr="PUBLICꪪ") returned 6 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb90, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.581] LdrpDispatchUserCallTarget () [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SESSIONNAME=Console", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="SESSIONNAMEꪪ\壚≿) returned 11 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.581] LdrpDispatchUserCallTarget () [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.581] LdrpDispatchUserCallTarget () [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERPROFILE=C:\\Users\\RDhJ0CNFevzX", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="USERPROFILEꪪ\壚≿) returned 11 [0238.581] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERNAME=RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcba0, cchDest=8 | out: lpDestStr="USERNAMEꪪ") returned 8 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb80, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ䀀") returned 25 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb60, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb90, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb90, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SESSIONNAME=Console", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="SESSIONNAMEꪪ\壚≿) returned 11 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemDrive=C:", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SYSTEMDRIVEꪪ\壚≿) returned 11 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcb90, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.582] LdrpDispatchUserCallTarget () [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.582] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcba0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcb90, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb80, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ䀀") returned 25 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcb60, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERNAME=RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcba0, cchDest=8 | out: lpDestStr="USERNAMEꪪ") returned 8 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb60, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ") returned 25 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERPROFILE=C:\\Users\\RDhJ0CNFevzX", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="USERPROFILEꪪ\壚≿) returned 11 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERNAME=RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcb80, cchDest=8 | out: lpDestStr="USERNAMEꪪ¿") returned 8 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="windir=C:\\Windows", cchSrc=6, lpDestStr=0xbfcbb0, cchDest=6 | out: lpDestStr="WINDIRꪪ") returned 6 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERPROFILE=C:\\Users\\RDhJ0CNFevzX", cchSrc=11, lpDestStr=0xbfcb90, cchDest=11 | out: lpDestStr="USERPROFILEꪪ\壚≿) returned 11 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcb90, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcba0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.583] LdrpDispatchUserCallTarget () [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.583] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcb90, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb80, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ䀀") returned 25 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcb60, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERNAME=RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcba0, cchDest=8 | out: lpDestStr="USERNAMEꪪ") returned 8 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb60, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ") returned 25 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERPROFILE=C:\\Users\\RDhJ0CNFevzX", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="USERPROFILEꪪ\壚≿) returned 11 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERNAME=RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcb80, cchDest=8 | out: lpDestStr="USERNAMEꪪ¿") returned 8 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcb90, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcba0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcb90, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb80, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ䀀") returned 25 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcb60, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERNAME=RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcba0, cchDest=8 | out: lpDestStr="USERNAMEꪪ") returned 8 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb60, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ") returned 25 [0238.584] LdrpDispatchUserCallTarget () [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.584] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcb90, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcba0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcb90, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN_ROAMINGPROFILE=XC64ZB", cchSrc=25, lpDestStr=0xbfcb80, cchDest=25 | out: lpDestStr="USERDOMAIN_ROAMINGPROFILEꪪ䀀") returned 25 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcb60, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcb90, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcba0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="USERDOMAIN=XC64ZB", cchSrc=10, lpDestStr=0xbfcba0, cchDest=10 | out: lpDestStr="USERDOMAINꪪ") returned 10 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcb90, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcb90, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=3, lpDestStr=0xbfcbb0, cchDest=3 | out: lpDestStr="TMPꪪ\壚≿) returned 3 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcba0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.585] LdrpDispatchUserCallTarget () [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="TEMP=C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="TEMPꪪ᭘翶") returned 4 [0238.585] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SystemRoot=C:\\Windows", cchSrc=10, lpDestStr=0xbfcb90, cchDest=10 | out: lpDestStr="SYSTEMROOTꪪ") returned 10 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪ\x0c") returned 15 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb70, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪ\x0c") returned 15 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SESSIONNAME=Console", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="SESSIONNAMEꪪ\壚≿) returned 11 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb90, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ䀀") returned 17 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SESSIONNAME=Console", cchSrc=11, lpDestStr=0xbfcb70, cchDest=11 | out: lpDestStr="SESSIONNAMEꪪ\壚≿) returned 11 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb60, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramData=C:\\ProgramData", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="PROGRAMDATAꪪ\壚≿) returned 11 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb70, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMFILESꪪ᭘翶") returned 12 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb70, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramW6432=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMW6432ꪪ᭘翶") returned 12 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb70, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PUBLIC=C:\\Users\\Public", cchSrc=6, lpDestStr=0xbfcbb0, cchDest=6 | out: lpDestStr="PUBLICꪪ") returned 6 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb80, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.586] LdrpDispatchUserCallTarget () [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.586] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb70, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramW6432=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMW6432ꪪ᭘翶") returned 12 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb70, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMFILESꪪ᭘翶") returned 12 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchSrc=17, lpDestStr=0xbfcb70, cchDest=17 | out: lpDestStr="PROGRAMFILES(X86)ꪪ") returned 17 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramW6432=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcb80, cchDest=12 | out: lpDestStr="PROGRAMW6432ꪪ᭘翶") returned 12 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PUBLIC=C:\\Users\\Public", cchSrc=6, lpDestStr=0xbfcbb0, cchDest=6 | out: lpDestStr="PUBLICꪪ") returned 6 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcb90, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="SESSIONNAME=Console", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="SESSIONNAMEꪪ\壚≿) returned 11 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PUBLIC=C:\\Users\\Public", cchSrc=6, lpDestStr=0xbfcb90, cchDest=6 | out: lpDestStr="PUBLICꪪ") returned 6 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramW6432=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcb80, cchDest=12 | out: lpDestStr="PROGRAMW6432ꪪ᭘翶") returned 12 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PUBLIC=C:\\Users\\Public", cchSrc=6, lpDestStr=0xbfcbb0, cchDest=6 | out: lpDestStr="PUBLICꪪ") returned 6 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcb90, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PSMODULEPATHꪪ᭘翶") returned 12 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramW6432=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcb80, cchDest=12 | out: lpDestStr="PROGRAMW6432ꪪ᭘翶") returned 12 [0238.587] LdrpDispatchUserCallTarget () [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.587] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcb70, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪPROCESSOR_REVISION") returned 15 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramData=C:\\ProgramData", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="PROGRAMDATAꪪ\壚≿) returned 11 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb70, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramFiles=C:\\Program Files", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="PROGRAMFILESꪪ᭘翶") returned 12 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramData=C:\\ProgramData", cchSrc=11, lpDestStr=0xbfcb80, cchDest=11 | out: lpDestStr="PROGRAMDATAꪪ\壚≿) returned 11 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcb70, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪPROCESSOR_REVISION") returned 15 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ProgramData=C:\\ProgramData", cchSrc=11, lpDestStr=0xbfcba0, cchDest=11 | out: lpDestStr="PROGRAMDATAꪪ\壚≿) returned 11 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb70, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_REVISION=5507", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="PROCESSOR_REVISIONꪪ") returned 18 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_LEVEL=6", cchSrc=15, lpDestStr=0xbfcb70, cchDest=15 | out: lpDestStr="PROCESSOR_LEVELꪪPROCESSOR_REVISION") returned 15 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ALLUSERSPROFILE=C:\\ProgramData", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="ALLUSERSPROFILEꪪ\x0c") returned 15 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb80, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ALLUSERSPROFILE=C:\\ProgramData", cchSrc=15, lpDestStr=0xbfcba0, cchDest=15 | out: lpDestStr="ALLUSERSPROFILEꪪ\x0c") returned 15 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_ARCHITECTURE=AMD64", cchSrc=22, lpDestStr=0xbfcb70, cchDest=22 | out: lpDestStr="PROCESSOR_ARCHITECTUREꪪ") returned 22 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcba0, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ䀀") returned 9 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PROCESSOR_ARCHITECTURE=AMD64", cchSrc=22, lpDestStr=0xbfcb70, cchDest=22 | out: lpDestStr="PROCESSOR_ARCHITECTUREꪪ") returned 22 [0238.588] LdrpDispatchUserCallTarget () [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="APPDATA=C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", cchSrc=7, lpDestStr=0xbfcbb0, cchDest=7 | out: lpDestStr="APPDATAꪪ\x0c") returned 7 [0238.588] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb90, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="CommonProgramFiles=C:\\Program Files\\Common Files", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="COMMONPROGRAMFILESꪪ") returned 18 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb70, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchSrc=23, lpDestStr=0xbfcb90, cchDest=23 | out: lpDestStr="COMMONPROGRAMFILES(X86)ꪪ\x0c") returned 23 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb70, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchSrc=18, lpDestStr=0xbfcb90, cchDest=18 | out: lpDestStr="COMMONPROGRAMW6432ꪪ") returned 18 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb70, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="COMPUTERNAME=XC64ZB", cchSrc=12, lpDestStr=0xbfcba0, cchDest=12 | out: lpDestStr="COMPUTERNAMEꪪ᭘翶") returned 12 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb80, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchSrc=7, lpDestStr=0xbfcbb0, cchDest=7 | out: lpDestStr="COMSPECꪪ\x0c") returned 7 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb90, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="FPS_BROWSER_APP_PROFILE_STRING=Internet Explorer", cchSrc=30, lpDestStr=0xbfcb80, cchDest=30 | out: lpDestStr="FPS_BROWSER_APP_PROFILE_STRINGꪪ") returned 30 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb60, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="FPS_BROWSER_USER_PROFILE_STRING=Default", cchSrc=31, lpDestStr=0xbfcb80, cchDest=31 | out: lpDestStr="FPS_BROWSER_USER_PROFILE_STRINGꪪ\x0c") returned 31 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb60, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEPATH=\\Users\\RDhJ0CNFevzX", cchSrc=8, lpDestStr=0xbfcba0, cchDest=8 | out: lpDestStr="HOMEPATHꪪ") returned 8 [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb80, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.589] LdrpDispatchUserCallTarget () [0238.589] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchSrc=7, lpDestStr=0xbfcbb0, cchDest=7 | out: lpDestStr="PATHEXTꪪ\x0c") returned 7 [0238.590] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="HOMEDRIVE=C:", cchSrc=9, lpDestStr=0xbfcb90, cchDest=9 | out: lpDestStr="HOMEDRIVEꪪ") returned 9 [0238.590] LdrpDispatchUserCallTarget () [0238.590] LCMapStringW (in: Locale=0x7f, dwMapFlags=0x200, lpSrcStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchSrc=4, lpDestStr=0xbfcbb0, cchDest=4 | out: lpDestStr="PATHꪪ᭘翶") returned 4 [0238.590] GetLastError () returned 0x0 [0238.590] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.590] SetLastError (dwErrCode=0x0) [0238.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d5f90 | out: hHeap=0xdf0000) returned 1 [0238.592] GetLastError () returned 0x0 [0238.592] LdrpDispatchUserCallTarget () returned 0xe007a0 [0238.592] SetLastError (dwErrCode=0x0) [0238.592] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x32 [0238.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64) returned 0x2884ac10 [0238.593] GetCurrentDirectoryW (in: nBufferLength=0x32, lpBuffer=0x2884ac10 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0238.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f) returned 0x287d1ad0 [0238.595] GetCurrentProcessId () returned 0x6d4 [0238.595] CreateNamedPipeA (lpName="\\\\?\\pipe\\uv\\000000002885FC18-1748" (normalized: "\\device\\namedpipe\\uv\\000000002885fc18-1748"), dwOpenMode=0x400c0003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x10000, nInBufferSize=0x10000, nDefaultTimeOut=0x0, lpSecurityAttributes=0x0) returned 0x704 [0238.595] CreateIoCompletionPort (FileHandle=0x704, ExistingCompletionPort=0x2f4, CompletionKey=0x2885fc18, NumberOfConcurrentThreads=0x0) returned 0x2f4 [0238.595] CreateFileA (lpFileName="\\\\?\\pipe\\uv\\000000002885FC18-1748" (normalized: "\\device\\namedpipe\\uv\\000000002885fc18-1748"), dwDesiredAccess=0xc0000180, dwShareMode=0x0, lpSecurityAttributes=0xbfd1c0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x708 [0238.595] ConnectNamedPipe (in: hNamedPipe=0x704, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0238.595] GetLastError () returned 0x217 [0238.595] GetCurrentProcessId () returned 0x6d4 [0238.595] CreateNamedPipeA (lpName="\\\\?\\pipe\\uv\\00000000284D5A58-1748" (normalized: "\\device\\namedpipe\\uv\\00000000284d5a58-1748"), dwOpenMode=0x400c0003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x10000, nInBufferSize=0x10000, nDefaultTimeOut=0x0, lpSecurityAttributes=0x0) returned 0x70c [0238.596] CreateIoCompletionPort (FileHandle=0x70c, ExistingCompletionPort=0x2f4, CompletionKey=0x284d5a58, NumberOfConcurrentThreads=0x0) returned 0x2f4 [0238.596] CreateFileA (lpFileName="\\\\?\\pipe\\uv\\00000000284D5A58-1748" (normalized: "\\device\\namedpipe\\uv\\00000000284d5a58-1748"), dwDesiredAccess=0xc0000180, dwShareMode=0x0, lpSecurityAttributes=0xbfd1c0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x710 [0238.596] ConnectNamedPipe (in: hNamedPipe=0x70c, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0238.596] GetLastError () returned 0x217 [0238.596] GetCurrentProcessId () returned 0x6d4 [0238.596] CreateNamedPipeA (lpName="\\\\?\\pipe\\uv\\00000000284D5D48-1748" (normalized: "\\device\\namedpipe\\uv\\00000000284d5d48-1748"), dwOpenMode=0x400c0003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x10000, nInBufferSize=0x10000, nDefaultTimeOut=0x0, lpSecurityAttributes=0x0) returned 0x714 [0238.596] CreateIoCompletionPort (FileHandle=0x714, ExistingCompletionPort=0x2f4, CompletionKey=0x284d5d48, NumberOfConcurrentThreads=0x0) returned 0x2f4 [0238.596] CreateFileA (lpFileName="\\\\?\\pipe\\uv\\00000000284D5D48-1748" (normalized: "\\device\\namedpipe\\uv\\00000000284d5d48-1748"), dwDesiredAccess=0xc0000180, dwShareMode=0x0, lpSecurityAttributes=0xbfd1c0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x718 [0238.596] ConnectNamedPipe (in: hNamedPipe=0x714, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0238.596] GetLastError () returned 0x217 [0238.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3e) returned 0x2849c3b0 [0239.060] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x20 [0239.061] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="C:\\Windows\\system32\\cmd.exe /d /s /c \"\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000608, lpEnvironment=0x284d6a90, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpStartupInfo=0xbfd350*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0xaaaaaaaa, dwY=0xaaaaaaaa, dwXSize=0xaaaaaaaa, dwYSize=0xaaaaaaaa, dwXCountChars=0xaaaaaaaa, dwYCountChars=0xaaaaaaaa, dwFillAttribute=0xaaaaaaaa, dwFlags=0x101, wShowWindow=0x0, cbReserved2=0x1f, lpReserved2=0x287d1ad0, hStdInput=0x708, hStdOutput=0x710, hStdError=0x718), lpProcessInformation=0xbfd330 | out: lpCommandLine="C:\\Windows\\system32\\cmd.exe /d /s /c \"\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"\"", lpProcessInformation=0xbfd330*(hProcess=0x730, hThread=0x72c, dwProcessId=0xc98, dwThreadId=0x1178)) returned 1 [0239.522] RegisterWaitForSingleObject (in: phNewWaitObject=0x27e369a8, hObject=0x730, Callback=0x7ff61b58eda0, Context=0x27e368b8, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x27e369a8*=0x2884a580) returned 1 [0239.522] CloseHandle (hObject=0x72c) returned 1 [0239.522] GetLastError () returned 0x217 [0239.522] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.522] SetLastError (dwErrCode=0x217) [0239.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884fe70 | out: hHeap=0xdf0000) returned 1 [0239.524] GetLastError () returned 0x217 [0239.524] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.524] SetLastError (dwErrCode=0x217) [0239.524] GetLastError () returned 0x217 [0239.524] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.524] SetLastError (dwErrCode=0x217) [0239.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.525] GetLastError () returned 0x217 [0239.525] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.525] SetLastError (dwErrCode=0x217) [0239.525] GetLastError () returned 0x217 [0239.525] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.525] SetLastError (dwErrCode=0x217) [0239.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ce690 | out: hHeap=0xdf0000) returned 1 [0239.526] GetLastError () returned 0x217 [0239.526] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.526] SetLastError (dwErrCode=0x217) [0239.526] GetLastError () returned 0x217 [0239.526] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.526] SetLastError (dwErrCode=0x217) [0239.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884ac10 | out: hHeap=0xdf0000) returned 1 [0239.527] GetLastError () returned 0x217 [0239.527] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.528] SetLastError (dwErrCode=0x217) [0239.528] GetLastError () returned 0x217 [0239.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.528] SetLastError (dwErrCode=0x217) [0239.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6a90 | out: hHeap=0xdf0000) returned 1 [0239.528] GetLastError () returned 0x217 [0239.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.528] SetLastError (dwErrCode=0x217) [0239.528] GetLastError () returned 0x217 [0239.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.528] SetLastError (dwErrCode=0x217) [0239.528] GetLastError () returned 0x217 [0239.528] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.528] SetLastError (dwErrCode=0x217) [0239.528] CloseHandle (hObject=0x708) returned 1 [0239.529] CloseHandle (hObject=0x710) returned 1 [0239.529] CloseHandle (hObject=0x718) returned 1 [0239.529] GetLastError () returned 0x217 [0239.529] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.529] SetLastError (dwErrCode=0x217) [0239.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1ad0 | out: hHeap=0xdf0000) returned 1 [0239.529] GetLastError () returned 0x217 [0239.529] LdrpDispatchUserCallTarget () returned 0xe007a0 [0239.529] SetLastError (dwErrCode=0x217) [0239.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1950 | out: hHeap=0xdf0000) returned 1 [0239.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421d0 | out: hHeap=0xdf0000) returned 1 [0239.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424f0 | out: hHeap=0xdf0000) returned 1 [0239.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842280 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a510 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f070 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1a70 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f6f0 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fab0 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d030 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885edb0 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1f50 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f030 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1920 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828f40 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2100 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f0b0 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829180 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d80 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2130 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288370b0 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cdb0 | out: hHeap=0xdf0000) returned 1 [0239.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2190 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cef0 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288291c0 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d20 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1980 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1f20 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288505b0 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1c80 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837930 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828cc0 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829140 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829460 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829160 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850830 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884fc70 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828da0 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1860 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829060 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2370 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288291e0 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b42e0 | out: hHeap=0xdf0000) returned 1 [0239.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850bb0 | out: hHeap=0xdf0000) returned 1 [0239.531] timeGetTime () returned 0x14e1e5e [0239.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c180 [0239.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0239.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0239.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5450 [0239.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804220 [0239.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d3f0 [0239.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842280 [0239.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0239.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829440 [0239.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842280 | out: hHeap=0xdf0000) returned 1 [0239.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1950 [0239.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0239.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d3f0 | out: hHeap=0xdf0000) returned 1 [0239.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804220 | out: hHeap=0xdf0000) returned 1 [0239.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5450 | out: hHeap=0xdf0000) returned 1 [0239.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1950 | out: hHeap=0xdf0000) returned 1 [0239.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421d0 [0239.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0239.539] timeGetTime () returned 0x14e1e66 [0239.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.540] timeGetTime () returned 0x14e1e66 [0239.540] timeGetTime () returned 0x14e1e66 [0239.540] timeGetTime () returned 0x14e1e66 [0239.540] timeGetTime () returned 0x14e1e66 [0239.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288292a0 [0239.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0239.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421d0 | out: hHeap=0xdf0000) returned 1 [0239.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292a0 | out: hHeap=0xdf0000) returned 1 [0239.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0239.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c180 | out: hHeap=0xdf0000) returned 1 [0239.546] timeGetTime () returned 0x14e1e6c [0239.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0239.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0239.548] timeGetTime () returned 0x14e1e6e [0239.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c8b0 [0239.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0239.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6390 [0239.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3470 [0239.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808000 [0239.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421d0 [0239.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829440 [0239.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421d0 | out: hHeap=0xdf0000) returned 1 [0239.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cef0 [0239.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1b60 [0239.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d030 [0239.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1b60 | out: hHeap=0xdf0000) returned 1 [0239.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x284d8dd0 [0239.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829020 [0239.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829020 | out: hHeap=0xdf0000) returned 1 [0239.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0239.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288094a0 [0239.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3470 | out: hHeap=0xdf0000) returned 1 [0239.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x284dce10 [0239.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0239.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cea0 | out: hHeap=0xdf0000) returned 1 [0239.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cef0 | out: hHeap=0xdf0000) returned 1 [0239.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808000 | out: hHeap=0xdf0000) returned 1 [0239.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288094a0 | out: hHeap=0xdf0000) returned 1 [0239.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d030 | out: hHeap=0xdf0000) returned 1 [0239.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842110 [0239.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0239.584] timeGetTime () returned 0x14e1e92 [0239.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.584] timeGetTime () returned 0x14e1e92 [0239.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x284de620 [0239.585] timeGetTime () returned 0x14e1e93 [0239.585] timeGetTime () returned 0x14e1e93 [0239.585] timeGetTime () returned 0x14e1e93 [0239.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288292a0 [0239.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284de620 | out: hHeap=0xdf0000) returned 1 [0239.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0239.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842110 | out: hHeap=0xdf0000) returned 1 [0239.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292a0 | out: hHeap=0xdf0000) returned 1 [0239.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dce10 | out: hHeap=0xdf0000) returned 1 [0239.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6390 | out: hHeap=0xdf0000) returned 1 [0239.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d8dd0 | out: hHeap=0xdf0000) returned 1 [0239.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c8b0 | out: hHeap=0xdf0000) returned 1 [0239.588] timeGetTime () returned 0x14e1e96 [0239.588] timeGetTime () returned 0x14e1e97 [0239.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ca90 [0239.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0239.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6390 [0239.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0239.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3cf0 [0239.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a730 [0239.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424f0 [0239.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829120 [0239.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424f0 | out: hHeap=0xdf0000) returned 1 [0239.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c950 [0239.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0239.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0239.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c950 | out: hHeap=0xdf0000) returned 1 [0239.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880a730 | out: hHeap=0xdf0000) returned 1 [0239.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3cf0 | out: hHeap=0xdf0000) returned 1 [0239.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842320 [0239.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0239.596] timeGetTime () returned 0x14e1e9c [0239.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.596] timeGetTime () returned 0x14e1e9c [0239.596] timeGetTime () returned 0x14e1e9c [0239.596] timeGetTime () returned 0x14e1e9c [0239.596] timeGetTime () returned 0x14e1e9c [0239.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828d20 [0239.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0239.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842320 | out: hHeap=0xdf0000) returned 1 [0239.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d20 | out: hHeap=0xdf0000) returned 1 [0239.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6390 | out: hHeap=0xdf0000) returned 1 [0239.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0239.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ca90 | out: hHeap=0xdf0000) returned 1 [0239.599] timeGetTime () returned 0x14e1ea2 [0239.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828d890 [0239.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828d530 [0239.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828d4a0 [0239.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828cf90 [0239.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.603] timeGetTime () returned 0x14e1ea5 [0239.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d030 [0239.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0239.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0239.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0239.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3cf0 [0239.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28809ad0 [0239.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c950 [0239.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288422c0 [0239.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ccc0 [0239.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829180 [0239.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288422c0 | out: hHeap=0xdf0000) returned 1 [0239.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0239.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ccc0 | out: hHeap=0xdf0000) returned 1 [0239.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c950 | out: hHeap=0xdf0000) returned 1 [0239.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28809ad0 | out: hHeap=0xdf0000) returned 1 [0239.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3cf0 | out: hHeap=0xdf0000) returned 1 [0239.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829180 | out: hHeap=0xdf0000) returned 1 [0239.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424f0 [0239.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0239.611] timeGetTime () returned 0x14e1eae [0239.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.612] timeGetTime () returned 0x14e1eae [0239.612] timeGetTime () returned 0x14e1eae [0239.612] timeGetTime () returned 0x14e1eae [0239.612] timeGetTime () returned 0x14e1eae [0239.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0239.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424f0 | out: hHeap=0xdf0000) returned 1 [0239.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0239.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0239.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d030 | out: hHeap=0xdf0000) returned 1 [0239.622] timeGetTime () returned 0x14e1eb9 [0239.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.625] timeGetTime () returned 0x14e1ebb [0239.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0239.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0239.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4790 [0239.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806d70 [0239.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ccc0 [0239.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0239.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842420 [0239.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0239.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ccc0 | out: hHeap=0xdf0000) returned 1 [0239.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28806d70 | out: hHeap=0xdf0000) returned 1 [0239.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4790 | out: hHeap=0xdf0000) returned 1 [0239.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842420 | out: hHeap=0xdf0000) returned 1 [0239.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421d0 [0239.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0239.632] timeGetTime () returned 0x14e1ec2 [0239.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0239.632] timeGetTime () returned 0x14e1ec2 [0239.632] timeGetTime () returned 0x14e1ec2 [0239.632] timeGetTime () returned 0x14e1ec2 [0239.632] timeGetTime () returned 0x14e1ec2 [0239.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828f40 [0239.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0239.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0239.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421d0 | out: hHeap=0xdf0000) returned 1 [0239.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828f40 | out: hHeap=0xdf0000) returned 1 [0239.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0239.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.635] timeGetTime () returned 0x14e1ec5 [0239.635] timeGetTime () returned 0x14e1ec6 [0239.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0239.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0239.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6390 [0239.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3470 [0239.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288077c0 [0239.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c180 [0239.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421f0 [0239.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ca90 [0239.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828d80 [0239.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421f0 | out: hHeap=0xdf0000) returned 1 [0239.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d80 | out: hHeap=0xdf0000) returned 1 [0239.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0239.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ca90 | out: hHeap=0xdf0000) returned 1 [0239.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c180 | out: hHeap=0xdf0000) returned 1 [0239.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288077c0 | out: hHeap=0xdf0000) returned 1 [0239.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3470 | out: hHeap=0xdf0000) returned 1 [0239.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288423c0 [0239.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0239.644] timeGetTime () returned 0x14e1ece [0239.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.644] timeGetTime () returned 0x14e1ece [0239.644] timeGetTime () returned 0x14e1ece [0239.644] timeGetTime () returned 0x14e1ece [0239.644] timeGetTime () returned 0x14e1ece [0239.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829120 [0239.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0239.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288423c0 | out: hHeap=0xdf0000) returned 1 [0239.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0239.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6390 | out: hHeap=0xdf0000) returned 1 [0239.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.647] timeGetTime () returned 0x14e1ed0 [0239.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.648] timeGetTime () returned 0x14e1ed0 [0239.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d3f0 [0239.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0239.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0239.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4f00 [0239.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288052a0 [0239.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424a0 [0239.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0239.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828e40 [0239.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424a0 | out: hHeap=0xdf0000) returned 1 [0239.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828e40 | out: hHeap=0xdf0000) returned 1 [0239.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c590 [0239.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0239.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288052a0 | out: hHeap=0xdf0000) returned 1 [0239.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4f00 | out: hHeap=0xdf0000) returned 1 [0239.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c590 | out: hHeap=0xdf0000) returned 1 [0239.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842280 [0239.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0239.658] timeGetTime () returned 0x14e1edc [0239.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0239.662] timeGetTime () returned 0x14e1ee1 [0239.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x284d8dd0 [0239.663] timeGetTime () returned 0x14e1ee2 [0239.663] timeGetTime () returned 0x14e1ee2 [0239.663] timeGetTime () returned 0x14e1ee2 [0239.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d8dd0 | out: hHeap=0xdf0000) returned 1 [0239.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0239.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0239.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842280 | out: hHeap=0xdf0000) returned 1 [0239.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0239.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d3f0 | out: hHeap=0xdf0000) returned 1 [0239.668] timeGetTime () returned 0x14e1ee6 [0239.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842320 [0239.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828f60 [0239.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842320 | out: hHeap=0xdf0000) returned 1 [0239.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828f60 | out: hHeap=0xdf0000) returned 1 [0239.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b1c0 [0239.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b1c0 | out: hHeap=0xdf0000) returned 1 [0239.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828d20 [0239.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850070 [0239.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d20 | out: hHeap=0xdf0000) returned 1 [0239.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b380 [0239.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850070 | out: hHeap=0xdf0000) returned 1 [0239.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b380 | out: hHeap=0xdf0000) returned 1 [0239.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421f0 [0239.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288292c0 [0239.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421f0 | out: hHeap=0xdf0000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292c0 | out: hHeap=0xdf0000) returned 1 [0239.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a6d0 [0239.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a6d0 | out: hHeap=0xdf0000) returned 1 [0239.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828f40 [0239.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2884ff30 [0239.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828f40 | out: hHeap=0xdf0000) returned 1 [0239.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a900 [0239.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884ff30 | out: hHeap=0xdf0000) returned 1 [0239.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a900 | out: hHeap=0xdf0000) returned 1 [0239.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842400 [0239.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828fe0 [0239.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842400 | out: hHeap=0xdf0000) returned 1 [0239.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828fe0 | out: hHeap=0xdf0000) returned 1 [0239.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a820 [0239.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a820 | out: hHeap=0xdf0000) returned 1 [0239.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288292a0 [0239.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850130 [0239.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292a0 | out: hHeap=0xdf0000) returned 1 [0239.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884af90 [0239.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850130 | out: hHeap=0xdf0000) returned 1 [0239.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884af90 | out: hHeap=0xdf0000) returned 1 [0239.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.682] timeGetTime () returned 0x14e1ef4 [0239.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c6d0 [0239.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0239.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6390 [0239.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0239.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5450 [0239.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808e70 [0239.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d170 [0239.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421d0 [0239.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0239.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829120 [0239.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421d0 | out: hHeap=0xdf0000) returned 1 [0239.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0239.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c810 [0239.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c8b0 [0239.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829160 [0239.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829160 | out: hHeap=0xdf0000) returned 1 [0239.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828e80 [0239.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828e80 | out: hHeap=0xdf0000) returned 1 [0239.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0239.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c8b0 | out: hHeap=0xdf0000) returned 1 [0239.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cea0 | out: hHeap=0xdf0000) returned 1 [0239.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d170 | out: hHeap=0xdf0000) returned 1 [0239.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808e70 | out: hHeap=0xdf0000) returned 1 [0239.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5450 | out: hHeap=0xdf0000) returned 1 [0239.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c810 | out: hHeap=0xdf0000) returned 1 [0239.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842280 [0239.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0239.694] timeGetTime () returned 0x14e1f01 [0239.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.695] timeGetTime () returned 0x14e1f01 [0239.695] timeGetTime () returned 0x14e1f01 [0239.695] timeGetTime () returned 0x14e1f01 [0239.695] timeGetTime () returned 0x14e1f01 [0239.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828da0 [0239.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0239.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842280 | out: hHeap=0xdf0000) returned 1 [0239.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828da0 | out: hHeap=0xdf0000) returned 1 [0239.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6390 | out: hHeap=0xdf0000) returned 1 [0239.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0239.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c6d0 | out: hHeap=0xdf0000) returned 1 [0239.704] timeGetTime () returned 0x14e1f0b [0239.705] timeGetTime () returned 0x14e1f0b [0239.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c810 [0239.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0239.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6390 [0239.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c59a0 [0239.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807be0 [0239.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c180 [0239.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842460 [0239.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828e40 [0239.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842460 | out: hHeap=0xdf0000) returned 1 [0239.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0239.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c180 | out: hHeap=0xdf0000) returned 1 [0239.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28807be0 | out: hHeap=0xdf0000) returned 1 [0239.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c59a0 | out: hHeap=0xdf0000) returned 1 [0239.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828e40 | out: hHeap=0xdf0000) returned 1 [0239.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421d0 [0239.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0239.712] timeGetTime () returned 0x14e1f13 [0239.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.713] timeGetTime () returned 0x14e1f13 [0239.713] timeGetTime () returned 0x14e1f13 [0239.713] timeGetTime () returned 0x14e1f13 [0239.713] timeGetTime () returned 0x14e1f13 [0239.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828f60 [0239.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0239.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421d0 | out: hHeap=0xdf0000) returned 1 [0239.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828f60 | out: hHeap=0xdf0000) returned 1 [0239.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6390 | out: hHeap=0xdf0000) returned 1 [0239.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c810 | out: hHeap=0xdf0000) returned 1 [0239.716] timeGetTime () returned 0x14e1f16 [0239.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.719] timeGetTime () returned 0x14e1f19 [0239.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0239.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0239.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6c30 [0239.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c59a0 [0239.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808630 [0239.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cd10 [0239.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842340 [0239.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828f40 [0239.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842340 | out: hHeap=0xdf0000) returned 1 [0239.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828f40 | out: hHeap=0xdf0000) returned 1 [0239.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0239.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0239.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cd10 | out: hHeap=0xdf0000) returned 1 [0239.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808630 | out: hHeap=0xdf0000) returned 1 [0239.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c59a0 | out: hHeap=0xdf0000) returned 1 [0239.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0239.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842380 [0239.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0239.730] timeGetTime () returned 0x14e1f24 [0239.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.730] timeGetTime () returned 0x14e1f24 [0239.730] timeGetTime () returned 0x14e1f24 [0239.730] timeGetTime () returned 0x14e1f24 [0239.730] timeGetTime () returned 0x14e1f24 [0239.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829440 [0239.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0239.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842380 | out: hHeap=0xdf0000) returned 1 [0239.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0239.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.734] timeGetTime () returned 0x14e1f28 [0239.734] timeGetTime () returned 0x14e1f28 [0239.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cd10 [0239.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0239.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0239.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6650 [0239.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0239.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c59a0 [0239.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804430 [0239.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6650 | out: hHeap=0xdf0000) returned 1 [0239.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842390 [0239.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ccc0 [0239.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828fe0 [0239.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842390 | out: hHeap=0xdf0000) returned 1 [0239.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828fe0 | out: hHeap=0xdf0000) returned 1 [0239.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828cc0 [0239.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828cc0 | out: hHeap=0xdf0000) returned 1 [0239.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829120 [0239.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829120 | out: hHeap=0xdf0000) returned 1 [0239.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d170 [0239.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828d9b0 [0239.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d170 | out: hHeap=0xdf0000) returned 1 [0239.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288292a0 [0239.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288292a0 | out: hHeap=0xdf0000) returned 1 [0239.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4030) returned 0x284d8dd0 [0239.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828cc0 [0239.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828cc0 | out: hHeap=0xdf0000) returned 1 [0239.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0239.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ccc0 | out: hHeap=0xdf0000) returned 1 [0239.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804430 | out: hHeap=0xdf0000) returned 1 [0239.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c59a0 | out: hHeap=0xdf0000) returned 1 [0239.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0239.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842120 [0239.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281abcf0 [0239.782] timeGetTime () returned 0x14e1f58 [0239.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.783] timeGetTime () returned 0x14e1f59 [0239.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x284dce10 [0239.783] timeGetTime () returned 0x14e1f59 [0239.783] timeGetTime () returned 0x14e1f59 [0239.783] timeGetTime () returned 0x14e1f59 [0239.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828cc0 [0239.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dce10 | out: hHeap=0xdf0000) returned 1 [0239.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0239.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842120 | out: hHeap=0xdf0000) returned 1 [0239.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828cc0 | out: hHeap=0xdf0000) returned 1 [0239.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0239.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d8dd0 | out: hHeap=0xdf0000) returned 1 [0239.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0239.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cd10 | out: hHeap=0xdf0000) returned 1 [0239.788] timeGetTime () returned 0x14e1f5e [0239.788] timeGetTime () returned 0x14e1f5e [0239.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ca90 [0239.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0239.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6390 [0239.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6bb0 [0239.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4570 [0239.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808c60 [0239.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x284d81c0 [0239.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6bb0 | out: hHeap=0xdf0000) returned 1 [0239.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0239.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424f0 [0239.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0239.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829440 [0239.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424f0 | out: hHeap=0xdf0000) returned 1 [0239.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1490 [0239.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829440 | out: hHeap=0xdf0000) returned 1 [0239.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c3b0 [0239.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0239.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0239.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808c60 | out: hHeap=0xdf0000) returned 1 [0239.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4570 | out: hHeap=0xdf0000) returned 1 [0239.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424f0 [0239.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0200 [0239.796] timeGetTime () returned 0x14e1f66 [0239.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0239.796] timeGetTime () returned 0x14e1f66 [0239.797] timeGetTime () returned 0x14e1f67 [0239.797] timeGetTime () returned 0x14e1f67 [0239.797] timeGetTime () returned 0x14e1f67 [0239.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828e80 [0239.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0200 | out: hHeap=0xdf0000) returned 1 [0239.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424f0 | out: hHeap=0xdf0000) returned 1 [0239.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828e80 | out: hHeap=0xdf0000) returned 1 [0239.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6390 | out: hHeap=0xdf0000) returned 1 [0239.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ca90 | out: hHeap=0xdf0000) returned 1 [0239.800] timeGetTime () returned 0x14e1f6a [0239.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0239.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0239.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.802] timeGetTime () returned 0x14e1f6c [0239.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cf40 [0239.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0239.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6c30 [0239.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x284d6bb0 [0239.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0239.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5450 [0239.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288056c0 [0239.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c540 [0239.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6bb0 | out: hHeap=0xdf0000) returned 1 [0239.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421c0 | out: hHeap=0xdf0000) returned 1 [0239.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829140 | out: hHeap=0xdf0000) returned 1 [0239.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0239.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cf90 | out: hHeap=0xdf0000) returned 1 [0239.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288056c0 | out: hHeap=0xdf0000) returned 1 [0239.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5450 | out: hHeap=0xdf0000) returned 1 [0239.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421c0 | out: hHeap=0xdf0000) returned 1 [0239.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.854] timeGetTime () returned 0x14e1fa0 [0239.855] timeGetTime () returned 0x14e1fa1 [0239.855] timeGetTime () returned 0x14e1fa1 [0239.855] timeGetTime () returned 0x14e1fa1 [0239.855] timeGetTime () returned 0x14e1fa1 [0239.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281abcf0 | out: hHeap=0xdf0000) returned 1 [0239.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842400 | out: hHeap=0xdf0000) returned 1 [0239.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829060 | out: hHeap=0xdf0000) returned 1 [0239.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0239.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cf40 | out: hHeap=0xdf0000) returned 1 [0239.857] timeGetTime () returned 0x14e1fa3 [0239.857] timeGetTime () returned 0x14e1fa3 [0239.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d6bb0 | out: hHeap=0xdf0000) returned 1 [0239.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842360 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829460 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828e80 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c540 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880b390 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6220 | out: hHeap=0xdf0000) returned 1 [0239.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0239.858] timeGetTime () returned 0x14e1fa4 [0239.858] timeGetTime () returned 0x14e1fa4 [0239.858] timeGetTime () returned 0x14e1fa4 [0239.858] timeGetTime () returned 0x14e1fa4 [0239.859] timeGetTime () returned 0x14e1fa5 [0239.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0239.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0239.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288424f0 | out: hHeap=0xdf0000) returned 1 [0239.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828e80 | out: hHeap=0xdf0000) returned 1 [0239.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d81c0 | out: hHeap=0xdf0000) returned 1 [0239.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0239.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0239.860] timeGetTime () returned 0x14e1fa6 [0239.861] ReadFile (in: hFile=0x70c, lpBuffer=0x7ff61f0f49b4, nNumberOfBytesToRead=0x0, lpNumberOfBytesRead=0x0, lpOverlapped=0x284d5b18 | out: lpBuffer=0x7ff61f0f49b4, lpNumberOfBytesRead=0x0, lpOverlapped=0x284d5b18) returned 0x0 [0239.861] GetLastError () returned 0x3e5 [0239.861] ReadFile (in: hFile=0x714, lpBuffer=0x7ff61f0f49b4, nNumberOfBytesToRead=0x0, lpNumberOfBytesRead=0x0, lpOverlapped=0x284d5e08 | out: lpBuffer=0x7ff61f0f49b4, lpNumberOfBytesRead=0x0, lpOverlapped=0x284d5e08) returned 0x0 [0239.862] GetLastError () returned 0x3e5 [0239.869] GetProcAddress (hModule=0x7ff844f90000, lpProcName="MonitorFromWindow") returned 0x7ff844f9f620 [0239.869] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0239.869] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd0a0 | out: lpmi=0xbfd0a0) returned 1 [0239.877] GetProcAddress (hModule=0x7ff844f90000, lpProcName="MonitorFromRect") returned 0x7ff844fa1cd0 [0239.877] MonitorFromRect (lprc=0xbfd5c8, dwFlags=0x0) returned 0x10001 [0239.877] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd5e8 | out: lpmi=0xbfd5e8) returned 1 [0239.878] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0239.879] GetProcAddress (hModule=0x7ff844f90000, lpProcName="LoadIconW") returned 0x7ff844f97720 [0239.879] LoadIconW (hInstance=0x7ff617940000, lpIconName=0x1) returned 0x9701eb [0239.938] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0239.938] LoadIconW (hInstance=0x7ff617940000, lpIconName=0x1) returned 0x9701eb [0239.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0239.939] GetStockObject (i=4) returned 0x1900011 [0239.939] GetModuleHandleExA (in: dwFlags=0x6, lpModuleName=0x7ff61acd3890, phModule=0xbfd1f8 | out: phModule=0xbfd1f8*=0x7ff617940000) returned 1 [0239.939] RegisterClassExW (param_1=0xbfd2c0) returned 0xc1e6 [0239.940] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc1e6, lpWindowName=0x0, dwStyle=0x6cc0000, X=0, Y=0, nWidth=1024, nHeight=700, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x284d81c0) returned 0x4027e [0239.940] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfcb6c | out: lpdwProcessId=0xbfcb6c) returned 0xc40 [0239.940] GetCurrentProcessId () returned 0x6d4 [0239.940] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x0 [0239.941] SetWindowLongPtrW (hWnd=0x4027e, nIndex=-21, dwNewLong=0x284d81c0) returned 0x0 [0239.942] NtdllDefWindowProc_W () returned 0x1 [0239.942] GetProcAddress (hModule=0x7ff844f90000, lpProcName="IsWindow") returned 0x7ff844fa6d80 [0239.942] IsWindow (hWnd=0x4027e) returned 1 [0239.943] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfcb7c | out: lpdwProcessId=0xbfcb7c) returned 0xc40 [0239.943] GetCurrentProcessId () returned 0x6d4 [0239.943] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.944] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetWindowLongW") returned 0x7ff844f9f880 [0239.944] GetWindowLongW (hWnd=0x4027e, nIndex=-16) returned 114032640 [0239.944] NtdllDefWindowProc_W () returned 0x0 [0239.945] IsWindow (hWnd=0x4027e) returned 1 [0239.945] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfcb0c | out: lpdwProcessId=0xbfcb0c) returned 0xc40 [0239.945] GetCurrentProcessId () returned 0x6d4 [0239.945] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.946] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SendMessageW") returned 0x7ff844fa0560 [0239.946] SendMessageW (hWnd=0x4027e, Msg=0x127, wParam=0x10002, lParam=0x0) returned 0x0 [0239.946] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfc62c | out: lpdwProcessId=0xbfc62c) returned 0xc40 [0239.946] GetCurrentProcessId () returned 0x6d4 [0239.946] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.946] NtdllDefWindowProc_W () returned 0x0 [0239.946] IsWindow (hWnd=0x4027e) returned 1 [0239.946] GetWindowLongW (hWnd=0x4027e, nIndex=-16) returned 114032640 [0239.947] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWindowLongW") returned 0x7ff844f9d670 [0239.947] SetWindowLongW (hWnd=0x4027e, nIndex=-16, dwNewLong=101449728) returned 114032640 [0239.947] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfc59c | out: lpdwProcessId=0xbfc59c) returned 0xc40 [0239.947] GetCurrentProcessId () returned 0x6d4 [0239.947] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.947] NtdllDefWindowProc_W () returned 0x0 [0239.947] IsWindow (hWnd=0x4027e) returned 1 [0239.947] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfc59c | out: lpdwProcessId=0xbfc59c) returned 0xc40 [0239.947] GetCurrentProcessId () returned 0x6d4 [0239.948] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.948] NtdllDefWindowProc_W () returned 0x0 [0239.948] IsWindow (hWnd=0x4027e) returned 1 [0239.948] SetWindowPos (hWnd=0x4027e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x737) returned 1 [0239.948] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfc56c | out: lpdwProcessId=0xbfc56c) returned 0xc40 [0239.948] GetCurrentProcessId () returned 0x6d4 [0239.948] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.948] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x0) returned 0x10001 [0239.949] GetProcAddress (hModule=0x7ff844f90000, lpProcName="IsZoomed") returned 0x7ff844f9d600 [0239.949] IsZoomed (hWnd=0x4027e) returned 0 [0239.949] IsZoomed (hWnd=0x4027e) returned 0 [0239.949] IsZoomed (hWnd=0x4027e) returned 0 [0239.950] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfc5ac | out: lpdwProcessId=0xbfc5ac) returned 0xc40 [0239.950] GetCurrentProcessId () returned 0x6d4 [0239.950] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.951] GetProcAddress (hModule=0x7ff844f90000, lpProcName="IsIconic") returned 0x7ff844fb26d0 [0239.951] IsIconic (hWnd=0x4027e) returned 0 [0239.951] IsZoomed (hWnd=0x4027e) returned 0 [0239.952] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetClientRect") returned 0x7ff844f9c000 [0239.952] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfc310 | out: lpRect=0xbfc310) returned 1 [0239.952] GetProcAddress (hModule=0x7ff844f90000, lpProcName="ClientToScreen") returned 0x7ff844fa02e0 [0239.952] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfc308 | out: lpPoint=0xbfc308) returned 1 [0239.952] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x1) returned 0x10001 [0239.953] LoadLibraryExA (lpLibFileName="dwmapi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff840ba0000 [0239.953] GetProcAddress (hModule=0x7ff840ba0000, lpProcName="DwmExtendFrameIntoClientArea") returned 0x7ff840ba2350 [0239.954] DwmExtendFrameIntoClientArea () returned 0x0 [0239.955] IsZoomed (hWnd=0x4027e) returned 0 [0239.955] NtdllDefWindowProc_W () returned 0x0 [0239.955] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfbf2c | out: lpdwProcessId=0xbfbf2c) returned 0xc40 [0239.955] GetCurrentProcessId () returned 0x6d4 [0239.955] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.955] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x1) returned 0x10001 [0239.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x284c8160 [0239.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b230 [0239.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842120 [0239.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421f0 [0239.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828d20 [0239.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829120 [0239.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28835db0 [0239.963] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetWindowRect") returned 0x7ff844fa2320 [0239.963] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfbb20 | out: lpRect=0xbfbb20) returned 1 [0239.963] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0239.963] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfb8b0 | out: lpmi=0xbfb8b0) returned 1 [0239.964] IsIconic (hWnd=0x4027e) returned 0 [0239.964] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfba10 | out: lpRect=0xbfba10) returned 1 [0239.964] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0239.964] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfb7a0 | out: lpmi=0xbfb7a0) returned 1 [0239.964] IsIconic (hWnd=0x4027e) returned 0 [0239.964] IsZoomed (hWnd=0x4027e) returned 0 [0239.964] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfbc90 | out: lpRect=0xbfbc90) returned 1 [0239.965] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfbc88 | out: lpPoint=0xbfbc88) returned 1 [0239.965] NtdllDefWindowProc_W () returned 0x0 [0239.965] IsWindow (hWnd=0x4027e) returned 1 [0239.965] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfbf2c | out: lpdwProcessId=0xbfbf2c) returned 0xc40 [0239.965] GetCurrentProcessId () returned 0x6d4 [0239.965] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0239.965] GetProcAddress (hModule=0x7ff844f90000, lpProcName="RedrawWindow") returned 0x7ff844fc2100 [0239.966] RedrawWindow (hWnd=0x4027e, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x81) returned 1 [0239.966] IsWindow (hWnd=0x4027e) returned 1 [0239.966] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetSystemMenu") returned 0x7ff844fc2aa0 [0239.966] GetSystemMenu (hWnd=0x4027e, bRevert=0) returned 0xb0065 [0239.987] IsIconic (hWnd=0x4027e) returned 0 [0239.987] IsZoomed (hWnd=0x4027e) returned 0 [0239.987] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfc890 | out: lpRect=0xbfc890) returned 1 [0239.987] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfc888 | out: lpPoint=0xbfc888) returned 1 [0239.987] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x1) returned 0x10001 [0239.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842500 [0239.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c73a0 [0239.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850b30 [0239.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850130 [0239.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842370 [0239.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850030 [0239.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850b70 [0239.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288424a0 [0239.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2280 [0239.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2730 | out: hHeap=0xdf0000) returned 1 [0239.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850ab0 [0239.994] RtlTryAcquireSRWLockExclusive () returned 0xe4b201 [0239.994] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0239.994] timeGetTime () returned 0x14e202c [0239.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287cfe20 [0239.995] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0239.995] SetEvent (hEvent=0x474) returned 1 [0239.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cfe20 | out: hHeap=0xdf0000) returned 1 [0239.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8d40 | out: hHeap=0xdf0000) returned 1 [0239.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884fe70 | out: hHeap=0xdf0000) returned 1 [0239.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288505f0 [0239.998] RtlTryAcquireSRWLockExclusive () returned 0x28850501 [0239.998] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0239.998] GetDpiForMonitor () returned 0x0 [0239.998] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetDC") returned 0x7ff844fc1fe0 [0239.998] GetDC (hWnd=0x0) returned 0xa0100d0 [0239.999] GetProcAddress (hModule=0x7ff845260000, lpProcName="GetDeviceCaps") returned 0x7ff845282be0 [0239.999] GetDeviceCaps (hdc=0xa0100d0, index=88) returned 96 [0239.999] GetProcAddress (hModule=0x7ff845260000, lpProcName="GetDeviceCaps") returned 0x7ff845282be0 [0239.999] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0239.999] GetProcAddress (hModule=0x7ff844f90000, lpProcName="ReleaseDC") returned 0x7ff844f99c50 [0239.999] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0240.000] GetLastError () returned 0x0 [0240.000] SetWindowPos (hWnd=0x4027e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x3f) returned 1 [0240.000] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd0fc | out: lpdwProcessId=0xbfd0fc) returned 0xc40 [0240.000] GetCurrentProcessId () returned 0x6d4 [0240.000] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.000] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetParent") returned 0x7ff844faf5d0 [0240.000] GetParent (hWnd=0x4027e) returned 0x0 [0240.000] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfceb0 | out: lpRect=0xbfceb0) returned 1 [0240.000] MonitorFromRect (lprc=0xbfceb0, dwFlags=0x0) returned 0x10001 [0240.000] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfced0 | out: lpmi=0xbfced0) returned 1 [0240.000] IsZoomed (hWnd=0x4027e) returned 0 [0240.001] IsZoomed (hWnd=0x4027e) returned 0 [0240.001] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfcec0 | out: lpRect=0xbfcec0) returned 1 [0240.001] PostMessageW (hWnd=0x4027e, Msg=0x400, wParam=0x3, lParam=0x0) returned 1 [0240.001] NtdllDefWindowProc_W () returned 0x0 [0240.001] IsWindow (hWnd=0x4027e) returned 1 [0240.001] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd0bc | out: lpdwProcessId=0xbfd0bc) returned 0xc40 [0240.001] GetCurrentProcessId () returned 0x6d4 [0240.001] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.001] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x0) returned 0x10001 [0240.001] IsZoomed (hWnd=0x4027e) returned 0 [0240.001] IsZoomed (hWnd=0x4027e) returned 0 [0240.001] IsZoomed (hWnd=0x4027e) returned 0 [0240.002] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd0fc | out: lpdwProcessId=0xbfd0fc) returned 0xc40 [0240.002] GetCurrentProcessId () returned 0x6d4 [0240.002] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.002] IsIconic (hWnd=0x4027e) returned 0 [0240.002] IsZoomed (hWnd=0x4027e) returned 0 [0240.002] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfce60 | out: lpRect=0xbfce60) returned 1 [0240.002] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfce58 | out: lpPoint=0xbfce58) returned 1 [0240.002] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x1) returned 0x10001 [0240.003] DwmExtendFrameIntoClientArea () returned 0x0 [0240.003] IsZoomed (hWnd=0x4027e) returned 0 [0240.003] NtdllDefWindowProc_W () returned 0x0 [0240.003] IsWindow (hWnd=0x4027e) returned 1 [0240.003] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd3fc | out: lpdwProcessId=0xbfd3fc) returned 0xc40 [0240.003] GetCurrentProcessId () returned 0x6d4 [0240.003] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842360 [0240.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288292c0 [0240.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d20a0 [0240.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d1920 [0240.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842430 [0240.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842110 [0240.007] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetPropW") returned 0x7ff844fb4930 [0240.007] SetPropW (hWnd=0x4027e, lpString="MicrosoftTabletPenServiceProperty", hData=0x110000) returned 1 [0240.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x428) returned 0x284d8720 [0240.008] timeGetTime () returned 0x14e203a [0240.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842380 [0240.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842210 [0240.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842220 [0240.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842230 [0240.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28837bb0 [0240.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829140 [0240.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a510 [0240.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828c7b0 [0240.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0240.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bf180 [0240.012] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0240.012] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.012] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0240.012] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0240.012] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0240.012] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0240.012] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0240.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842460 [0240.013] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0240.013] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.013] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0240.013] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0240.013] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0240.013] RtlTryAcquireSRWLockExclusive () returned 0xe8da01 [0240.013] RtlTryAcquireSRWLockExclusive () returned 0xe8da01 [0240.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c630 [0240.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0760 [0240.014] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0240.015] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.015] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0240.015] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0240.015] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0240.015] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0240.015] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0240.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828d80 [0240.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842460 | out: hHeap=0xdf0000) returned 1 [0240.016] RtlTryAcquireSRWLockExclusive () returned 0xbfcb01 [0240.016] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.016] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0240.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28837030 [0240.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883bda0 [0240.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848f10 [0240.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0x284c7940 [0240.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46afd0 [0240.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288422c0 [0240.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd350 [0240.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x287ed5a0 [0240.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288422d0 [0240.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842390 [0240.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828da0 [0240.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x287c5860 [0240.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842460 [0240.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288422f0 [0240.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288423a0 [0240.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284bf260 [0240.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842300 [0240.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287e1fd0 [0240.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bbda0 [0240.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2884fcf0 [0240.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bb7a0 [0240.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d19b0 [0240.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828e40 [0240.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2190 [0240.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828e80 [0240.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x12b8) returned 0x284d9410 [0240.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c6d0 [0240.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8840 [0240.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828ea0 [0240.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828ee0 [0240.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829160 [0240.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842440 [0240.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288423b0 [0240.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288427c0 [0240.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2884fc70 [0240.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842810 [0240.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288504b0 [0240.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842800 [0240.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842710 [0240.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842580 [0240.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842770 [0240.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x788) returned 0x284da6d0 [0240.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828f00 [0240.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425c0 [0240.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842840 [0240.049] RtlTryAcquireSRWLockExclusive () returned 0x284da501 [0240.050] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd) returned 0x28829000 [0240.052] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0240.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1a40 [0240.055] timeGetTime () returned 0x14e2069 [0240.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0240.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842850 [0240.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842460 | out: hHeap=0xdf0000) returned 1 [0240.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850270 [0240.058] GetCurrentThreadId () returned 0xc40 [0240.058] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0240.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2c0) returned 0x284db950 [0240.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288291c0 [0240.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842460 [0240.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0x287b4560 [0240.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0x287b5aa0 [0240.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284bf340 [0240.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288509b0 [0240.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bacc0 [0240.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288291e0 [0240.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c720 [0240.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x170) returned 0xa525600 [0240.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428d0 [0240.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288427d0 [0240.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2884fdb0 [0240.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842520 [0240.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288426f0 [0240.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842530 [0240.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425f0 [0240.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842730 [0240.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1950 [0240.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d1ce0 [0240.107] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.107] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd130 | out: lpmi=0xbfd130) returned 1 [0240.107] IsIconic (hWnd=0x4027e) returned 0 [0240.107] IsZoomed (hWnd=0x4027e) returned 0 [0240.107] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd120 | out: lpRect=0xbfd120) returned 1 [0240.107] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd118 | out: lpPoint=0xbfd118) returned 1 [0240.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1fe0 [0240.111] SystemFunction036 (in: RandomBuffer=0xbfd0d0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfd0d0) returned 1 [0240.111] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.111] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfce10 | out: lpmi=0xbfce10) returned 1 [0240.111] IsIconic (hWnd=0x4027e) returned 0 [0240.111] IsZoomed (hWnd=0x4027e) returned 0 [0240.111] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd120 | out: lpRect=0xbfd120) returned 1 [0240.111] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd118 | out: lpPoint=0xbfd118) returned 1 [0240.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d19e0 [0240.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1dd0 [0240.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829920 [0240.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829680 [0240.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842740 | out: hHeap=0xdf0000) returned 1 [0240.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28835eb0 [0240.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842600 [0240.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828e7c0 [0240.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2130 [0240.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829880 [0240.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425d0 [0240.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1980 [0240.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829bc0 [0240.144] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.144] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd130 | out: lpmi=0xbfd130) returned 1 [0240.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425e0 [0240.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842610 [0240.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288294c0 [0240.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288425e0 | out: hHeap=0xdf0000) returned 1 [0240.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288296c0 [0240.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842610 | out: hHeap=0xdf0000) returned 1 [0240.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288294c0 | out: hHeap=0xdf0000) returned 1 [0240.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428f0 [0240.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842560 [0240.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288296a0 [0240.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288428f0 | out: hHeap=0xdf0000) returned 1 [0240.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1860 [0240.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288296c0 | out: hHeap=0xdf0000) returned 1 [0240.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842560 | out: hHeap=0xdf0000) returned 1 [0240.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288296a0 | out: hHeap=0xdf0000) returned 1 [0240.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842860 [0240.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288298e0 [0240.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425e0 [0240.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288425e0 | out: hHeap=0xdf0000) returned 1 [0240.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842860 | out: hHeap=0xdf0000) returned 1 [0240.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842890 [0240.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842750 [0240.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842860 [0240.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842860 | out: hHeap=0xdf0000) returned 1 [0240.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842750 | out: hHeap=0xdf0000) returned 1 [0240.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842890 | out: hHeap=0xdf0000) returned 1 [0240.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842540 [0240.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1b00 [0240.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d22b0 [0240.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829180 | out: hHeap=0xdf0000) returned 1 [0240.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1a70 [0240.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d20d0 [0240.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829680 | out: hHeap=0xdf0000) returned 1 [0240.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28836fb0 [0240.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288426b0 [0240.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828d0b0 [0240.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1a10 [0240.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842700 [0240.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2010 [0240.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842680 [0240.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842790 [0240.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288295a0 [0240.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c950 [0240.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1f20 [0240.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288426c0 [0240.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828dbf0 [0240.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428b0 [0240.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829c20 [0240.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288425f0 | out: hHeap=0xdf0000) returned 1 [0240.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829620 [0240.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842650 [0240.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28836bb0 [0240.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1f50 [0240.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829620 | out: hHeap=0xdf0000) returned 1 [0240.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842870 [0240.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d1b90 [0240.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829a60 [0240.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x278) returned 0x284de180 [0240.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884ab30 [0240.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884b310 [0240.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d1e60 [0240.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cae0 [0240.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850970 [0240.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1e90 [0240.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cdb0 [0240.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1da0 | out: hHeap=0xdf0000) returned 1 [0240.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1e90 | out: hHeap=0xdf0000) returned 1 [0240.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850970 | out: hHeap=0xdf0000) returned 1 [0240.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cef0 [0240.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cf90 [0240.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bac60 [0240.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842690 [0240.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1da0 [0240.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288501b0 [0240.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d030 [0240.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x118) returned 0x2848bf20 [0240.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288298c0 [0240.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842510 [0240.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d260 [0240.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d300 [0240.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d3f0 [0240.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1f50 | out: hHeap=0xdf0000) returned 1 [0240.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425a0 [0240.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829620 [0240.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e7a0 [0240.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288502f0 [0240.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842670 [0240.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d490 [0240.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842610 [0240.254] GetProcAddress (hModule=0x7ff846200000, lpProcName="RegisterDragDrop") returned 0x7ff846209d10 [0240.254] RegisterDragDrop (hwnd=0x4027e, pDropTarget=0x2849d490) returned 0x0 [0240.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e570 [0240.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e5c0 [0240.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829540 [0240.624] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842890 [0240.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2610 [0240.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288295a0 | out: hHeap=0xdf0000) returned 1 [0240.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428c0 [0240.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842660 [0240.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428f0 [0240.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849da30 [0240.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2610 | out: hHeap=0xdf0000) returned 1 [0240.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842660 | out: hHeap=0xdf0000) returned 1 [0240.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288428c0 | out: hHeap=0xdf0000) returned 1 [0240.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842890 | out: hHeap=0xdf0000) returned 1 [0240.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842830 [0240.628] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842830 | out: hHeap=0xdf0000) returned 1 [0240.630] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.630] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd470 | out: lpRect=0xbfd470) returned 1 [0240.630] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.630] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd200 | out: lpmi=0xbfd200) returned 1 [0240.631] IsIconic (hWnd=0x4027e) returned 0 [0240.631] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd360 | out: lpRect=0xbfd360) returned 1 [0240.631] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.631] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd0f0 | out: lpmi=0xbfd0f0) returned 1 [0240.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428a0 [0240.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288295a0 [0240.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d5d0 [0240.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288297a0 [0240.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e480 [0240.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2b50 [0240.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e1b0 [0240.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2884ff30 [0240.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288426a0 [0240.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1e0) returned 0x28802aa0 [0240.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288427e0 [0240.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e340 [0240.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425b0 [0240.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2ae0 [0240.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828d6e0 [0240.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d3f0 | out: hHeap=0xdf0000) returned 1 [0240.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842820 [0240.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842550 [0240.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d3f0 [0240.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882a320 [0240.638] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284e2960 [0240.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842830 [0240.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842560 [0240.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d23d0 [0240.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829c20 | out: hHeap=0xdf0000) returned 1 [0240.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842570 [0240.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dd50 [0240.640] GetWindowLongW (hWnd=0x4027e, nIndex=-16) returned 101449728 [0240.640] SetWindowLongW (hWnd=0x4027e, nIndex=-16, dwNewLong=101646336) returned 101449728 [0240.640] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd39c | out: lpdwProcessId=0xbfd39c) returned 0xc40 [0240.640] GetCurrentProcessId () returned 0x6d4 [0240.640] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.640] NtdllDefWindowProc_W () returned 0x0 [0240.640] IsWindow (hWnd=0x4027e) returned 1 [0240.641] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd39c | out: lpdwProcessId=0xbfd39c) returned 0xc40 [0240.641] GetCurrentProcessId () returned 0x6d4 [0240.641] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.641] NtdllDefWindowProc_W () returned 0x0 [0240.641] IsWindow (hWnd=0x4027e) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850070 [0240.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842760 [0240.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288500b0 [0240.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425f0 [0240.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2b8) returned 0x284e6ce0 [0240.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x290) returned 0x284e6fa0 [0240.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883dae0 [0240.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829c20 [0240.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x298) returned 0x284e7530 [0240.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a100 [0240.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883c420 [0240.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842860 [0240.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288426d0 [0240.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288426d0 | out: hHeap=0xdf0000) returned 1 [0240.648] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.648] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2df0 [0240.648] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.648] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2ac0 [0240.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2df0 | out: hHeap=0xdf0000) returned 1 [0240.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e0c0 [0240.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842630 [0240.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850570 [0240.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288509f0 [0240.690] RtlTryAcquireSRWLockExclusive () returned 0x28850901 [0240.690] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize", ulOptions=0x0, samDesired=0x20019, phkResult=0xbfd690 | out: phkResult=0xbfd690*=0x7b8) returned 0x0 [0240.690] RegQueryValueExW (in: hKey=0x7b8, lpValueName="AppsUseLightTheme", lpReserved=0x0, lpType=0xbfd69c, lpData=0xbfd694, lpcbData=0xbfd698*=0x4 | out: lpType=0xbfd69c*=0x0, lpData=0xbfd694*=0x0, lpcbData=0xbfd698*=0x4) returned 0x2 [0240.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288500f0 [0240.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837b30 [0240.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428c0 [0240.692] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7bc [0240.692] GetLastError () returned 0x0 [0240.692] SetLastError (dwErrCode=0x0) [0240.692] RegNotifyChangeKeyValue (hKey=0x7b8, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x7bc, fAsynchronous=1) returned 0x0 [0240.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dee0 [0240.693] RegisterWaitForSingleObject (in: phNewWaitObject=0x28837b70, hObject=0x7bc, Callback=0x7ff61a055790, Context=0x28837b40, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x28837b70*=0x2884a190) returned 1 [0240.693] SystemParametersInfoW (in: uiAction=0x42, uiParam=0x10, pvParam=0xbfd6e0, fWinIni=0x0 | out: pvParam=0xbfd6e0) returned 1 [0240.693] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetSysColor") returned 0x7ff844f92e30 [0240.694] GetSysColor (nIndex=15) returned 0xf0f0f0 [0240.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2580 [0240.694] GetSysColor (nIndex=18) returned 0x0 [0240.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2cd0 [0240.694] GetSysColor (nIndex=17) returned 0x6d6d6d [0240.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2a90 [0240.695] GetSysColor (nIndex=13) returned 0xff9933 [0240.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d27f0 [0240.695] GetSysColor (nIndex=14) returned 0xffffff [0240.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2b80 [0240.695] GetSysColor (nIndex=26) returned 0xcc6600 [0240.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2850 [0240.696] GetSysColor (nIndex=29) returned 0xff9933 [0240.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2700 [0240.696] GetSysColor (nIndex=0) returned 0xc8c8c8 [0240.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d29d0 [0240.696] GetSysColor (nIndex=5) returned 0xffffff [0240.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2e50 [0240.697] GetSysColor (nIndex=8) returned 0x0 [0240.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2730 [0240.698] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a260 [0240.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842890 [0240.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2e80 [0240.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d23a0 [0240.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2c70 [0240.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2eb0 [0240.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2400 [0240.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2a60 [0240.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2460 [0240.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288426d0 | out: hHeap=0xdf0000) returned 1 [0240.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842660 | out: hHeap=0xdf0000) returned 1 [0240.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842640 | out: hHeap=0xdf0000) returned 1 [0240.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829f20 | out: hHeap=0xdf0000) returned 1 [0240.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288427f0 | out: hHeap=0xdf0000) returned 1 [0240.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288427b0 | out: hHeap=0xdf0000) returned 1 [0240.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a300 | out: hHeap=0xdf0000) returned 1 [0240.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288427a0 | out: hHeap=0xdf0000) returned 1 [0240.702] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetWindowTextLengthW") returned 0x7ff844fa5780 [0240.702] GetWindowTextLengthW (hWnd=0x4027e) returned 0 [0240.702] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd5dc | out: lpdwProcessId=0xbfd5dc) returned 0xc40 [0240.703] GetCurrentProcessId () returned 0x6d4 [0240.703] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.703] NtdllDefWindowProc_W () returned 0x0 [0240.703] IsWindow (hWnd=0x4027e) returned 1 [0240.703] MonitorFromRect (lprc=0xbfd260, dwFlags=0x2) returned 0x10001 [0240.703] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd4f0 | out: lpmi=0xbfd4f0) returned 1 [0240.703] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.703] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd4c0 | out: lpmi=0xbfd4c0) returned 1 [0240.703] IsIconic (hWnd=0x4027e) returned 0 [0240.703] IsZoomed (hWnd=0x4027e) returned 0 [0240.703] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd650 | out: lpRect=0xbfd650) returned 1 [0240.703] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd648 | out: lpPoint=0xbfd648) returned 1 [0240.703] IsIconic (hWnd=0x4027e) returned 0 [0240.703] IsZoomed (hWnd=0x4027e) returned 0 [0240.703] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd630 | out: lpRect=0xbfd630) returned 1 [0240.703] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd628 | out: lpPoint=0xbfd628) returned 1 [0240.703] SetWindowPos (hWnd=0x4027e, hWndInsertAfter=0x0, X=0, Y=0, cx=1024, cy=700, uFlags=0x14) returned 1 [0240.703] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd34c | out: lpdwProcessId=0xbfd34c) returned 0xc40 [0240.703] GetCurrentProcessId () returned 0x6d4 [0240.703] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.703] GetParent (hWnd=0x4027e) returned 0x0 [0240.703] MonitorFromRect (lprc=0xbfd100, dwFlags=0x0) returned 0x10001 [0240.703] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd120 | out: lpmi=0xbfd120) returned 1 [0240.703] IsZoomed (hWnd=0x4027e) returned 0 [0240.703] IsZoomed (hWnd=0x4027e) returned 0 [0240.703] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd110 | out: lpRect=0xbfd110) returned 1 [0240.703] NtdllDefWindowProc_W () returned 0x0 [0240.704] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfcddc | out: lpdwProcessId=0xbfcddc) returned 0xc40 [0240.704] GetCurrentProcessId () returned 0x6d4 [0240.704] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.704] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetAncestor") returned 0x7ff844fc34c0 [0240.704] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0240.704] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.704] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfca90 | out: lpmi=0xbfca90) returned 1 [0240.704] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0240.705] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.705] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfca90 | out: lpmi=0xbfca90) returned 1 [0240.705] IsZoomed (hWnd=0x4027e) returned 0 [0240.705] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcbd0 | out: lpRect=0xbfcbd0) returned 1 [0240.705] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfcbc0 | out: lpRect=0xbfcbc0) returned 1 [0240.705] NtdllDefWindowProc_W () returned 0x0 [0240.705] IsWindow (hWnd=0x4027e) returned 1 [0240.705] IsWindow (hWnd=0x4027e) returned 1 [0240.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851470 | out: hHeap=0xdf0000) returned 1 [0240.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288503b0 | out: hHeap=0xdf0000) returned 1 [0240.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842890 | out: hHeap=0xdf0000) returned 1 [0240.707] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.708] SetWindowLongW (hWnd=0x4027e, nIndex=-16, dwNewLong=13041664) returned 101646336 [0240.708] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd7ec | out: lpdwProcessId=0xbfd7ec) returned 0xc40 [0240.708] GetCurrentProcessId () returned 0x6d4 [0240.708] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.708] NtdllDefWindowProc_W () returned 0x0 [0240.708] IsWindow (hWnd=0x4027e) returned 1 [0240.709] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd7ec | out: lpdwProcessId=0xbfd7ec) returned 0xc40 [0240.709] GetCurrentProcessId () returned 0x6d4 [0240.709] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.709] NtdllDefWindowProc_W () returned 0x0 [0240.710] IsWindow (hWnd=0x4027e) returned 1 [0240.710] GetWindowLongW (hWnd=0x4027e, nIndex=-20) returned 256 [0240.710] SetWindowLongW (hWnd=0x4027e, nIndex=-20, dwNewLong=256) returned 256 [0240.710] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd7ec | out: lpdwProcessId=0xbfd7ec) returned 0xc40 [0240.710] GetCurrentProcessId () returned 0x6d4 [0240.710] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.710] NtdllDefWindowProc_W () returned 0x0 [0240.710] IsWindow (hWnd=0x4027e) returned 1 [0240.710] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd7ec | out: lpdwProcessId=0xbfd7ec) returned 0xc40 [0240.710] GetCurrentProcessId () returned 0x6d4 [0240.710] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.711] NtdllDefWindowProc_W () returned 0x0 [0240.711] IsWindow (hWnd=0x4027e) returned 1 [0240.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x280) returned 0x284e9250 [0240.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842890 [0240.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842900 [0240.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829f20 [0240.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288426d0 [0240.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288427a0 [0240.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288427a0 | out: hHeap=0xdf0000) returned 1 [0240.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288426d0 | out: hHeap=0xdf0000) returned 1 [0240.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829f20 | out: hHeap=0xdf0000) returned 1 [0240.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842900 | out: hHeap=0xdf0000) returned 1 [0240.716] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0240.716] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.716] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd9e0 | out: lpmi=0xbfd9e0) returned 1 [0240.716] GetParent (hWnd=0x4027e) returned 0x0 [0240.716] IsWindow (hWnd=0x4027e) returned 1 [0240.716] GetProcAddress (hModule=0x7ff844f90000, lpProcName="IsRectEmpty") returned 0x7ff844fb0ea0 [0240.717] IsRectEmpty (lprc=0xbfd9f0) returned 1 [0240.717] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.717] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfda40 | out: lpmi=0xbfda40) returned 1 [0240.717] GetWindowLongW (hWnd=0x4027e, nIndex=-16) returned 80150528 [0240.717] MonitorFromRect (lprc=0xbfda00, dwFlags=0x2) returned 0x10001 [0240.717] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfda40 | out: lpmi=0xbfda40) returned 1 [0240.717] SetWindowPos (hWnd=0x4027e, hWndInsertAfter=0x0, X=208, Y=80, cx=1024, cy=700, uFlags=0x14) returned 1 [0240.718] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd68c | out: lpdwProcessId=0xbfd68c) returned 0xc40 [0240.718] GetCurrentProcessId () returned 0x6d4 [0240.718] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.718] GetParent (hWnd=0x4027e) returned 0x0 [0240.718] MonitorFromRect (lprc=0xbfd440, dwFlags=0x0) returned 0x10001 [0240.718] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd460 | out: lpmi=0xbfd460) returned 1 [0240.718] IsZoomed (hWnd=0x4027e) returned 0 [0240.718] IsZoomed (hWnd=0x4027e) returned 0 [0240.718] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd450 | out: lpRect=0xbfd450) returned 1 [0240.718] NtdllDefWindowProc_W () returned 0x0 [0240.718] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd11c | out: lpdwProcessId=0xbfd11c) returned 0xc40 [0240.718] GetCurrentProcessId () returned 0x6d4 [0240.718] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.718] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0240.718] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.718] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcdd0 | out: lpmi=0xbfcdd0) returned 1 [0240.718] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0240.719] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.719] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcdd0 | out: lpmi=0xbfcdd0) returned 1 [0240.719] IsZoomed (hWnd=0x4027e) returned 0 [0240.719] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcf10 | out: lpRect=0xbfcf10) returned 1 [0240.719] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfcf00 | out: lpRect=0xbfcf00) returned 1 [0240.719] NtdllDefWindowProc_W () returned 0x0 [0240.719] IsWindow (hWnd=0x4027e) returned 1 [0240.719] IsWindow (hWnd=0x4027e) returned 1 [0240.720] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd68c | out: lpdwProcessId=0xbfd68c) returned 0xc40 [0240.720] GetCurrentProcessId () returned 0x6d4 [0240.720] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.720] IsZoomed (hWnd=0x4027e) returned 0 [0240.720] NtdllDefWindowProc_W () returned 0x0 [0240.720] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd00c | out: lpdwProcessId=0xbfd00c) returned 0xc40 [0240.720] GetCurrentProcessId () returned 0x6d4 [0240.720] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0240.720] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x1) returned 0x10001 [0240.720] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfcc00 | out: lpRect=0xbfcc00) returned 1 [0240.720] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.720] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc990 | out: lpmi=0xbfc990) returned 1 [0240.721] IsIconic (hWnd=0x4027e) returned 0 [0240.721] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfcaf0 | out: lpRect=0xbfcaf0) returned 1 [0240.721] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.721] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc880 | out: lpmi=0xbfc880) returned 1 [0240.721] IsIconic (hWnd=0x4027e) returned 0 [0240.721] IsZoomed (hWnd=0x4027e) returned 0 [0240.721] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcd70 | out: lpRect=0xbfcd70) returned 1 [0240.721] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfcd68 | out: lpPoint=0xbfcd68) returned 1 [0240.721] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfca00 | out: lpRect=0xbfca00) returned 1 [0240.721] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.721] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc790 | out: lpmi=0xbfc790) returned 1 [0240.721] IsIconic (hWnd=0x4027e) returned 0 [0240.721] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfc8f0 | out: lpRect=0xbfc8f0) returned 1 [0240.721] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0240.721] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc680 | out: lpmi=0xbfc680) returned 1 [0240.721] NtdllDefWindowProc_W () returned 0x0 [0240.721] IsWindow (hWnd=0x4027e) returned 1 [0240.721] IsWindow (hWnd=0x4027e) returned 1 [0240.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a020 [0240.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288427f0 [0240.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842900 [0240.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288426d0 [0240.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828da40 [0240.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x284e94e0 [0240.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2bb0 [0240.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828fe0 | out: hHeap=0xdf0000) returned 1 [0240.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828fe0 [0240.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2d30 [0240.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8c00 [0240.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2520 [0240.730] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.730] timeGetTime () returned 0x14e230c [0240.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287cfe20 [0240.730] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0240.733] SystemFunction036 (in: RandomBuffer=0xbfcca0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfcca0) returned 1 [0240.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c50 [0240.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b70 [0240.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850fb0 [0240.736] RtlTryAcquireSRWLockExclusive () returned 0x28850f01 [0240.737] GetCurrentThreadId () returned 0xc40 [0240.737] timeGetTime () returned 0x14e2313 [0240.737] GetCurrentThreadId () returned 0xc40 [0240.737] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0240.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dcb0 [0240.781] timeGetTime () returned 0x14e233f [0240.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b40 [0240.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284e2b40 [0240.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c70 [0240.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829f20 [0240.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842ad0 [0240.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842be0 [0240.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288518b0 [0240.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d620 [0240.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2280 | out: hHeap=0xdf0000) returned 1 [0240.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288514f0 [0240.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8ac0 [0240.788] timeGetTime () returned 0x14e2346 [0240.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851930 [0240.789] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0240.789] timeGetTime () returned 0x14e2346 [0240.789] GetCurrentThreadId () returned 0xc40 [0240.789] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0240.789] timeGetTime () returned 0x14e2346 [0240.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe010 [0240.789] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0240.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2280 [0240.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90070 [0240.790] SetEvent (hEvent=0x298) returned 1 [0240.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850d70 [0240.801] GetCurrentThreadId () returned 0xc40 [0240.801] timeGetTime () returned 0x14e2353 [0240.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828e340 [0240.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842750 [0240.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284ecfa0 [0240.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a220 [0240.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842750 | out: hHeap=0xdf0000) returned 1 [0240.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849e610 [0240.805] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842750 [0240.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c00 [0240.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b90 [0240.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851370 [0240.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d4e0 [0240.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288429d0 [0240.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842af0 [0240.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850db0 [0240.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288512b0 [0240.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b80 [0240.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x218) returned 0x284cb9f0 [0240.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849de40 [0240.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1490 | out: hHeap=0xdf0000) returned 1 [0240.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x258) returned 0x283894b0 [0240.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x284ecd00 [0240.814] SystemFunction036 (in: RandomBuffer=0xbfcd60, RandomBufferLength=0x10 | out: RandomBuffer=0xbfcd60) returned 1 [0240.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842910 [0240.816] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d8f0 [0240.818] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.818] RtlTryAcquireSRWLockExclusive () returned 0xd8bcac2ae7060c01 [0240.819] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0240.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882a0c0 [0240.820] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0240.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850df0 [0240.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e660 [0240.821] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0240.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2f10 [0240.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d670 [0240.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d670 | out: hHeap=0xdf0000) returned 1 [0240.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d8f0 | out: hHeap=0xdf0000) returned 1 [0240.823] GlobalMemoryStatusEx (in: lpBuffer=0xbfc9f0 | out: lpBuffer=0xbfc9f0) returned 1 [0240.823] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x580) returned 0x284ee5c0 [0240.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851030 [0240.825] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2490 [0240.868] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0240.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f0) returned 0x283bf410 [0240.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288512f0 [0240.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2760 [0240.871] timeGetTime () returned 0x14e2398 [0240.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884af90 [0240.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849db70 [0240.872] GetCurrentThreadId () returned 0xc40 [0240.872] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0240.872] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0240.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c82a0 [0240.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842990 [0240.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842ac0 [0240.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851630 [0240.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a90 [0240.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851670 [0240.875] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2ee0 [0240.876] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2490 | out: hHeap=0xdf0000) returned 1 [0240.876] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7d01 [0240.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851030 | out: hHeap=0xdf0000) returned 1 [0240.877] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.877] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0240.877] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.877] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0240.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2f70 [0240.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0240.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2df0 [0240.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.878] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0240.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850f30 [0240.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2c40 [0240.879] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0240.879] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.879] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0240.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288513f0 [0240.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2ca0 [0240.880] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0240.880] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.880] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.880] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2b20 [0240.881] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0240.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850ff0 [0240.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a50 [0240.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f5c80 [0240.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288429a0 [0240.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288429b0 [0240.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849dbc0 [0240.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842950 [0240.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x288360b0 [0240.885] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2d90 [0240.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851b30 [0240.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288513b0 [0240.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288518f0 [0240.886] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.886] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.887] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0240.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d9e0 [0240.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a1e0 [0240.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829d20 [0240.888] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0240.888] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.888] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0240.888] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842970 [0240.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x288366b0 [0240.889] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2550 [0240.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842960 [0240.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28836430 [0240.890] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d25e0 [0240.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851a30 [0240.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850cb0 [0240.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.892] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0240.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849e6b0 [0240.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a000 [0240.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a460 [0240.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0240.893] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2490 | out: hHeap=0xdf0000) returned 1 [0240.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2490 [0240.894] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0240.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288510f0 [0240.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851930 [0240.895] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.895] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.895] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0240.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849e750 [0240.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a240 [0240.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829d80 [0240.896] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0240.897] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e2360 | out: hHeap=0xdf0000) returned 1 [0240.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2610 [0240.897] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0240.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2640 [0240.897] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.898] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.898] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0240.898] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.898] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.898] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0240.898] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.898] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0240.899] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.899] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0240.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e200 [0240.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d26a0 [0240.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dc10 [0240.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849df30 [0240.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0240.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e250 [0240.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e390 [0240.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e250 | out: hHeap=0xdf0000) returned 1 [0240.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28849f60 [0240.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28836530 [0240.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806950 [0240.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0240.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28836db0 [0240.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b30 [0240.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c60 [0240.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28836db0 | out: hHeap=0xdf0000) returned 1 [0240.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0240.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a160 [0240.967] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.967] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0240.967] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.967] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0240.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2880 [0240.968] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.968] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0240.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d28b0 [0240.969] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.969] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0240.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288514b0 [0240.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d28e0 [0240.970] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0240.970] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0240.970] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0240.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851530 [0240.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2940 [0240.971] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0240.971] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0240.971] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0240.971] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2970 [0240.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0240.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a890 [0240.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850ff0 | out: hHeap=0xdf0000) returned 1 [0240.972] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0240.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0240.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0240.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2a00 [0240.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0240.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0240.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2a30 [0240.974] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0240.974] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0240.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288519b0 [0240.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3600 [0240.974] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0240.975] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0240.975] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0240.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850ff0 [0240.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d36c0 [0240.975] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0240.975] SystemFunction036 (in: RandomBuffer=0xbfc5c0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc5c0) returned 1 [0240.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe190 [0240.976] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0240.976] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0240.976] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3690 [0240.977] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0240.977] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0240.977] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3120 [0240.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884af90 [0240.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828c8d0 [0240.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849df80 [0240.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ecc20 [0240.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x288429e0 [0240.980] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829de0 [0240.981] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0240.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829de0 | out: hHeap=0xdf0000) returned 1 [0240.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2882a300 [0240.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a6d0 [0240.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a360 [0240.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dc10 [0240.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e04c0 [0240.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a300 | out: hHeap=0xdf0000) returned 1 [0240.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ecc20 | out: hHeap=0xdf0000) returned 1 [0240.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849df80 | out: hHeap=0xdf0000) returned 1 [0240.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3120 | out: hHeap=0xdf0000) returned 1 [0240.985] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0240.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a2a0 | out: hHeap=0xdf0000) returned 1 [0240.985] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287feb50 | out: hHeap=0xdf0000) returned 1 [0240.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0240.986] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.986] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0240.986] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.986] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0240.986] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0240.986] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0240.986] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0240.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b50 [0240.987] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0240.987] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.987] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0240.987] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0240.987] RtlTryAcquireSRWLockExclusive () returned 0x284f0401 [0240.987] RtlTryAcquireSRWLockExclusive () returned 0x284f0401 [0240.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288429e0 | out: hHeap=0xdf0000) returned 1 [0240.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3a50 [0240.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882a2a0 [0240.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288486a0 [0240.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2e8) returned 0x284f0b60 [0240.990] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0240.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828e3d0 [0240.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c80 [0240.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c3690 [0240.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842bc0 [0240.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e7f0 [0240.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d670 [0240.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e7f0 | out: hHeap=0xdf0000) returned 1 [0240.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d3660 [0240.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d6c0 [0240.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e7f0 [0240.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d6c0 | out: hHeap=0xdf0000) returned 1 [0240.994] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0240.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3390 [0240.995] RtlTryAcquireSRWLockExclusive () returned 0x28849d01 [0240.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3a50 | out: hHeap=0xdf0000) returned 1 [0240.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288510b0 [0240.996] GetCurrentThreadId () returned 0xc40 [0240.996] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0240.996] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0241.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0241.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288371b0 [0241.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837230 [0241.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0241.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0241.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.075] RtlTryAcquireSRWLockExclusive () returned 0x28837101 [0241.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a60 [0241.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28809ef0 [0241.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f27b0 [0241.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842aa0 [0241.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288429f0 [0241.078] RtlTryAcquireSRWLockExclusive () returned 0x28809f01 [0241.078] RtlTryAcquireSRWLockExclusive () returned 0x28837101 [0241.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f27b0 | out: hHeap=0xdf0000) returned 1 [0241.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a4e0 [0241.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0241.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d3870 [0241.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0241.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a7b0 [0241.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828dad0 [0241.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d760 [0241.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed080 [0241.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d3ab0 [0241.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3ab0 | out: hHeap=0xdf0000) returned 1 [0241.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.087] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884acf0 [0241.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828db60 [0241.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d800 [0241.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd3) returned 0x284ed240 [0241.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed080 | out: hHeap=0xdf0000) returned 1 [0241.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d760 | out: hHeap=0xdf0000) returned 1 [0241.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828dad0 | out: hHeap=0xdf0000) returned 1 [0241.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a7b0 | out: hHeap=0xdf0000) returned 1 [0241.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.092] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0241.092] RtlTryAcquireSRWLockExclusive () returned 0x28842a01 [0241.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828dad0 [0241.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851570 [0241.093] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0241.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.093] GetCurrentThreadId () returned 0xc40 [0241.093] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.094] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.094] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0241.094] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0241.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288511f0 | out: hHeap=0xdf0000) returned 1 [0241.094] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837230 | out: hHeap=0xdf0000) returned 1 [0241.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x284ef800 [0241.095] GetCurrentThreadId () returned 0xc40 [0241.095] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0241.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0241.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3870 | out: hHeap=0xdf0000) returned 1 [0241.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0241.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837230 [0241.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0241.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0241.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.104] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a30 [0241.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808c60 [0241.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f41b0 [0241.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f34b0 [0241.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cfb0 [0241.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4d0 [0241.275] RtlTryAcquireSRWLockExclusive () returned 0x28808d01 [0241.275] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f34b0 | out: hHeap=0xdf0000) returned 1 [0241.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f41b0 | out: hHeap=0xdf0000) returned 1 [0241.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882aba0 [0241.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0241.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0241.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837130 [0241.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b5b0 [0241.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828cd50 [0241.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dc60 [0241.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ee200 [0241.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.283] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f30 | out: hHeap=0xdf0000) returned 1 [0241.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b000 [0241.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828dc80 [0241.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d760 [0241.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ecde0 [0241.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ee200 | out: hHeap=0xdf0000) returned 1 [0241.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc60 | out: hHeap=0xdf0000) returned 1 [0241.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828cd50 | out: hHeap=0xdf0000) returned 1 [0241.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b5b0 | out: hHeap=0xdf0000) returned 1 [0241.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3830 [0241.293] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0241.293] RtlTryAcquireSRWLockExclusive () returned 0x2842d401 [0241.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828cd50 [0241.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850e70 [0241.294] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0241.294] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.294] GetCurrentThreadId () returned 0xc40 [0241.294] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.294] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.294] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0241.294] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0241.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288517b0 | out: hHeap=0xdf0000) returned 1 [0241.295] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0241.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3830 | out: hHeap=0xdf0000) returned 1 [0241.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x284efc20 [0241.296] GetCurrentThreadId () returned 0xc40 [0241.296] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0241.296] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0241.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0241.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288515b0 [0241.298] GetCurrentThreadId () returned 0xc40 [0241.298] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0241.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4e8) returned 0x284f4270 [0241.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a20 [0241.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a70 [0241.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff2f0 [0241.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f20 [0241.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d850 [0241.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f30 [0241.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883dbb0 [0241.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a640 [0241.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f30 | out: hHeap=0xdf0000) returned 1 [0241.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a620 [0241.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850d30 [0241.305] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.306] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.306] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d8f0 [0241.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ecec0 [0241.307] GetCurrentThreadId () returned 0xc40 [0241.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fd050 [0241.308] GetCurrentThreadId () returned 0xc40 [0241.308] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.310] RtlTryAcquireSRWLockExclusive () returned 0x28851001 [0241.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a640 | out: hHeap=0xdf0000) returned 1 [0241.363] RtlTryAcquireSRWLockExclusive () returned 0x28850e01 [0241.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844dff0 | out: hHeap=0xdf0000) returned 1 [0241.366] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0241.366] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc4c0 | out: lpmi=0xbfc4c0) returned 1 [0241.367] RtlTryAcquireSRWLockExclusive () returned 0x28851301 [0241.368] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\PriorityControl", ulOptions=0x0, samDesired=0x20019, phkResult=0xbfca68 | out: phkResult=0xbfca68*=0x7c4) returned 0x0 [0241.368] RegQueryValueExW (in: hKey=0x7c4, lpValueName="ConvertibleSlateMode", lpReserved=0x0, lpType=0xbfca6c, lpData=0xbfca64, lpcbData=0xbfca68*=0x4 | out: lpType=0xbfca6c*=0x4, lpData=0xbfca64*=0x0, lpcbData=0xbfca68*=0x4) returned 0x0 [0241.368] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7c8 [0241.368] GetLastError () returned 0x0 [0241.368] SetLastError (dwErrCode=0x0) [0241.368] RegNotifyChangeKeyValue (hKey=0x7c4, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x7c8, fAsynchronous=1) returned 0x0 [0241.368] RegisterWaitForSingleObject (in: phNewWaitObject=0x28837170, hObject=0x7c8, Callback=0x7ff61a055790, Context=0x28837140, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x28837170*=0x2884b5b0) returned 1 [0241.376] SystemFunction036 (in: RandomBuffer=0xbfca90, RandomBufferLength=0x10 | out: RandomBuffer=0xbfca90) returned 1 [0241.376] GetLastError () returned 0x0 [0241.376] LdrpDispatchUserCallTarget () returned 0xe007a0 [0241.376] SetLastError (dwErrCode=0x0) [0241.376] GetLastError () returned 0x0 [0241.376] LdrpDispatchUserCallTarget () returned 0xe007a0 [0241.376] SetLastError (dwErrCode=0x0) [0241.376] GetLastError () returned 0x0 [0241.376] SetLastError (dwErrCode=0x0) [0241.376] GetLastError () returned 0x0 [0241.376] LdrpDispatchUserCallTarget () returned 0xe007a0 [0241.376] SetLastError (dwErrCode=0x0) [0241.376] GetLastError () returned 0x0 [0241.376] LdrpDispatchUserCallTarget () returned 0xe007a0 [0241.376] SetLastError (dwErrCode=0x0) [0241.377] SetLastError (dwErrCode=0x0) [0241.377] GetLastError () returned 0x0 [0241.377] LdrpDispatchUserCallTarget () returned 0xe007a0 [0241.377] SetLastError (dwErrCode=0x0) [0241.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a880 | out: hHeap=0xdf0000) returned 1 [0241.377] RtlTryAcquireSRWLockExclusive () returned 0x28854001 [0241.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3480 | out: hHeap=0xdf0000) returned 1 [0241.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d43e0 | out: hHeap=0xdf0000) returned 1 [0241.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288554f0 | out: hHeap=0xdf0000) returned 1 [0241.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4380 | out: hHeap=0xdf0000) returned 1 [0241.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3cf0 | out: hHeap=0xdf0000) returned 1 [0241.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855070 | out: hHeap=0xdf0000) returned 1 [0241.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855970 | out: hHeap=0xdf0000) returned 1 [0241.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288558f0 | out: hHeap=0xdf0000) returned 1 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.380] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.381] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.381] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.381] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.381] SystemFunction036 (in: RandomBuffer=0xbfc740, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc740) returned 1 [0241.381] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.381] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.381] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.381] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.382] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.382] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d46b0 | out: hHeap=0xdf0000) returned 1 [0241.382] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.382] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b2c0 | out: hHeap=0xdf0000) returned 1 [0241.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b020 | out: hHeap=0xdf0000) returned 1 [0241.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edcc0 | out: hHeap=0xdf0000) returned 1 [0241.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0000 | out: hHeap=0xdf0000) returned 1 [0241.383] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4080 | out: hHeap=0xdf0000) returned 1 [0241.383] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b1e0 | out: hHeap=0xdf0000) returned 1 [0241.383] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe3d0 | out: hHeap=0xdf0000) returned 1 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0241.384] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ada0 [0241.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842b50 | out: hHeap=0xdf0000) returned 1 [0241.387] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.387] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.387] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0241.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f40b0 | out: hHeap=0xdf0000) returned 1 [0241.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f60 [0241.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f5f80 [0241.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f50 [0241.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ef0 [0241.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0c30 [0241.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0241.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x288372b0 [0241.454] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d1f50 [0241.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288550b0 [0241.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288555f0 [0241.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28854cf0 [0241.457] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.457] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.458] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0241.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0e60 [0241.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b340 [0241.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ade0 [0241.459] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.459] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.459] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0241.459] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f70 [0241.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28837330 [0241.460] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4620 [0241.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4210 [0241.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6070 [0241.462] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d46b0 [0241.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288555b0 [0241.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855170 [0241.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.464] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a00f0 [0241.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b360 [0241.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b3c0 [0241.465] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.465] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3cf0 | out: hHeap=0xdf0000) returned 1 [0241.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3cf0 [0241.466] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.466] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288558b0 [0241.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855930 [0241.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.468] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.468] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0910 [0241.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b200 [0241.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882acc0 [0241.469] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.469] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e2ba0 | out: hHeap=0xdf0000) returned 1 [0241.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4200 [0241.469] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d43e0 [0241.470] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.470] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.470] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.470] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.470] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.470] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.471] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.471] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.471] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.471] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0af0 [0241.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d3d80 [0241.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0870 [0241.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a03c0 [0241.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0870 | out: hHeap=0xdf0000) returned 1 [0241.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0b90 [0241.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849fc90 [0241.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0b90 | out: hHeap=0xdf0000) returned 1 [0241.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28849da0 [0241.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7970 [0241.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808630 [0241.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7770 [0241.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f60f0 [0241.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f10 [0241.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3fe0 [0241.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f60f0 | out: hHeap=0xdf0000) returned 1 [0241.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7770 | out: hHeap=0xdf0000) returned 1 [0241.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b060 [0241.478] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d41a0 [0241.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3de0 [0241.480] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.480] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28855af0 [0241.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3f60 [0241.481] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.481] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.481] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288553b0 [0241.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4500 [0241.482] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.482] SystemFunction036 (in: RandomBuffer=0xbfc6b0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc6b0) returned 1 [0241.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe3d0 [0241.482] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.482] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.482] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3e70 [0241.483] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.483] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.483] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3ea0 [0241.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f41d0 [0241.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f6280 [0241.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4060 [0241.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f41e0 [0241.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0b90 [0241.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4230 [0241.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f63f0 [0241.487] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4410 [0241.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855ab0 [0241.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288554b0 [0241.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28854ff0 [0241.489] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.489] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.489] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0241.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0050 [0241.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ae20 [0241.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b2c0 [0241.521] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.521] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.521] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0241.521] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4230 [0241.522] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3c60 [0241.523] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.523] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.523] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0eb0 [0241.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ad00 [0241.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b280 [0241.524] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.524] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.525] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.525] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.525] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.525] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.525] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0fa0 [0241.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b020 [0241.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882af00 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.527] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.528] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b240 [0241.528] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.528] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3ea0 | out: hHeap=0xdf0000) returned 1 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b100 | out: hHeap=0xdf0000) returned 1 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.529] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.530] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4000 [0241.530] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.530] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.530] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.530] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0241.530] RtlTryAcquireSRWLockExclusive () returned 0x284ef801 [0241.530] RtlTryAcquireSRWLockExclusive () returned 0x284ef801 [0241.531] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.531] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.531] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4200 | out: hHeap=0xdf0000) returned 1 [0241.531] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d43e0 | out: hHeap=0xdf0000) returned 1 [0241.532] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0241.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.532] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0241.532] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d46b0 | out: hHeap=0xdf0000) returned 1 [0241.532] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.533] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3cf0 | out: hHeap=0xdf0000) returned 1 [0241.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.533] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0241.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.533] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0241.534] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4620 | out: hHeap=0xdf0000) returned 1 [0241.534] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.534] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.534] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.534] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d45f0 | out: hHeap=0xdf0000) returned 1 [0241.534] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.535] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0241.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0500 [0241.535] GetCurrentThreadId () returned 0xc40 [0241.535] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0241.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0e60 | out: hHeap=0xdf0000) returned 1 [0241.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4120 [0241.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28854cf0 | out: hHeap=0xdf0000) returned 1 [0241.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4120 | out: hHeap=0xdf0000) returned 1 [0241.538] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1f50 | out: hHeap=0xdf0000) returned 1 [0241.539] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b340 | out: hHeap=0xdf0000) returned 1 [0241.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ade0 | out: hHeap=0xdf0000) returned 1 [0241.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0c30 | out: hHeap=0xdf0000) returned 1 [0241.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4250 [0241.540] RtlTryAcquireSRWLockExclusive () returned 0x284f4201 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4680 | out: hHeap=0xdf0000) returned 1 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882afa0 | out: hHeap=0xdf0000) returned 1 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0241.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4170 | out: hHeap=0xdf0000) returned 1 [0241.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3d50 | out: hHeap=0xdf0000) returned 1 [0241.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855630 | out: hHeap=0xdf0000) returned 1 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0241.541] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0241.542] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0241.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4080 | out: hHeap=0xdf0000) returned 1 [0241.542] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0241.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ef800 | out: hHeap=0xdf0000) returned 1 [0241.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ef120 | out: hHeap=0xdf0000) returned 1 [0241.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe250 | out: hHeap=0xdf0000) returned 1 [0241.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f10 [0241.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28849da0 | out: hHeap=0xdf0000) returned 1 [0241.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f10 | out: hHeap=0xdf0000) returned 1 [0241.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fc90 | out: hHeap=0xdf0000) returned 1 [0241.544] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0241.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4250 | out: hHeap=0xdf0000) returned 1 [0241.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ef0 | out: hHeap=0xdf0000) returned 1 [0241.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0af0 | out: hHeap=0xdf0000) returned 1 [0241.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f50 | out: hHeap=0xdf0000) returned 1 [0241.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a03c0 | out: hHeap=0xdf0000) returned 1 [0241.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3d80 | out: hHeap=0xdf0000) returned 1 [0241.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f5f80 | out: hHeap=0xdf0000) returned 1 [0241.549] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.549] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.550] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4200 [0241.550] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.550] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4080 [0241.551] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.551] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28855470 [0241.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d45f0 [0241.552] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.552] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0241.552] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28855270 [0241.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3cf0 [0241.552] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0241.553] SystemFunction036 (in: RandomBuffer=0xbfc740, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc740) returned 1 [0241.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe250 [0241.553] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.553] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.553] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d40b0 [0241.554] RtlTryAcquireSRWLockExclusive () returned 0x287fe401 [0241.554] RtlTryAcquireSRWLockExclusive () returned 0x287fe401 [0241.554] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d44a0 [0241.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28849da0 [0241.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290620 [0241.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0e60 [0241.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284edb00 [0241.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3fe0 [0241.560] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b220 [0241.561] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b220 | out: hHeap=0xdf0000) returned 1 [0241.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2882b100 [0241.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28849e80 [0241.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b200 [0241.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a03c0 [0241.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e1480 [0241.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b100 | out: hHeap=0xdf0000) returned 1 [0241.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edb00 | out: hHeap=0xdf0000) returned 1 [0241.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0e60 | out: hHeap=0xdf0000) returned 1 [0241.565] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d44a0 | out: hHeap=0xdf0000) returned 1 [0241.565] RtlTryAcquireSRWLockExclusive () returned 0x287fe401 [0241.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b340 | out: hHeap=0xdf0000) returned 1 [0241.565] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.566] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4250 [0241.567] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0241.567] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.567] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0241.567] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0241.567] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0241.567] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0241.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3fe0 | out: hHeap=0xdf0000) returned 1 [0241.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f71f0 [0241.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ef0 [0241.570] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.570] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.570] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0241.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4440 [0241.570] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.571] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0241.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4560 [0241.571] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.571] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28855230 [0241.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d40e0 [0241.572] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.572] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.572] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288555b0 [0241.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3d50 [0241.573] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.573] SystemFunction036 (in: RandomBuffer=0xbfc640, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc640) returned 1 [0241.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287feb50 [0241.574] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.574] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3f90 [0241.574] RtlTryAcquireSRWLockExclusive () returned 0x287fe401 [0241.575] RtlTryAcquireSRWLockExclusive () returned 0x287fe401 [0241.575] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4770 [0241.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4110 [0241.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f5f80 [0241.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f10 [0241.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f50 [0241.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0af0 [0241.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4120 [0241.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7cf0 [0241.578] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4140 [0241.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288554f0 [0241.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855730 [0241.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288550b0 [0241.580] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.580] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.580] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849fec0 [0241.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882afa0 [0241.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b100 [0241.582] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.582] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.582] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.582] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f60 [0241.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f60f0 [0241.583] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4680 [0241.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3fe0 [0241.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6570 [0241.585] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3d80 [0241.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855a70 [0241.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855170 [0241.586] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.586] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.586] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0000 [0241.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882acc0 [0241.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b1c0 [0241.587] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.587] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3ba0 | out: hHeap=0xdf0000) returned 1 [0241.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3ea0 [0241.588] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0241.588] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288551f0 [0241.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28854cf0 [0241.590] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.590] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.590] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0dc0 [0241.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b1e0 [0241.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b220 [0241.592] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.592] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e32c0 | out: hHeap=0xdf0000) returned 1 [0241.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4290 [0241.592] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0241.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4530 [0241.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.593] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.593] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.593] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.593] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.594] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.638] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.638] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.639] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.639] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ff10 [0241.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d4170 [0241.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e3080 [0241.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2120 [0241.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e3080 | out: hHeap=0xdf0000) returned 1 [0241.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2e40 [0241.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2780 [0241.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e2e40 | out: hHeap=0xdf0000) returned 1 [0241.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884a7b0 [0241.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f69f0 [0241.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288052a0 [0241.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6f70 [0241.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f75f0 [0241.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f40f0 [0241.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3fa0 [0241.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f75f0 | out: hHeap=0xdf0000) returned 1 [0241.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6f70 | out: hHeap=0xdf0000) returned 1 [0241.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b240 [0241.650] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4770 | out: hHeap=0xdf0000) returned 1 [0241.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d40b0 | out: hHeap=0xdf0000) returned 1 [0241.651] RtlTryAcquireSRWLockExclusive () returned 0x287fe401 [0241.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ad20 | out: hHeap=0xdf0000) returned 1 [0241.651] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b060 | out: hHeap=0xdf0000) returned 1 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.652] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.653] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3cf0 | out: hHeap=0xdf0000) returned 1 [0241.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855270 | out: hHeap=0xdf0000) returned 1 [0241.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2180 [0241.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3d50 | out: hHeap=0xdf0000) returned 1 [0241.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3cf0 [0241.655] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0241.655] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0241.655] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0241.655] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0241.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4200 | out: hHeap=0xdf0000) returned 1 [0241.656] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0241.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3cf0 | out: hHeap=0xdf0000) returned 1 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a040 | out: hHeap=0xdf0000) returned 1 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.657] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d40e0 | out: hHeap=0xdf0000) returned 1 [0241.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855230 | out: hHeap=0xdf0000) returned 1 [0241.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e31a0 [0241.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d45f0 | out: hHeap=0xdf0000) returned 1 [0241.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d40b0 [0241.659] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0241.660] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.660] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.660] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0241.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4560 | out: hHeap=0xdf0000) returned 1 [0241.660] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0241.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d40b0 | out: hHeap=0xdf0000) returned 1 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0x284eef01 [0241.661] RtlTryAcquireSRWLockExclusive () returned 0x284eef01 [0241.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a040 | out: hHeap=0xdf0000) returned 1 [0241.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ef280 | out: hHeap=0xdf0000) returned 1 [0241.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe250 | out: hHeap=0xdf0000) returned 1 [0241.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f0a90 | out: hHeap=0xdf0000) returned 1 [0241.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0241.663] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.663] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.663] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0241.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d40b0 [0241.664] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.664] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0241.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4320 [0241.664] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.664] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288559b0 [0241.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d40e0 [0241.665] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.665] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0241.665] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288557b0 [0241.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4200 [0241.666] RtlTryAcquireSRWLockExclusive () returned 0xbfc601 [0241.666] SystemFunction036 (in: RandomBuffer=0xbfc620, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc620) returned 1 [0241.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fed90 [0241.667] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0241.667] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0241.667] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d42c0 [0241.667] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.668] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.668] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4350 [0241.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4140 [0241.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f5380 [0241.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f40b0 [0241.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4170 [0241.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849ff60 [0241.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4010 [0241.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f78f0 [0241.671] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d46e0 [0241.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288553f0 [0241.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288558b0 [0241.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855230 [0241.673] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.673] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.673] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0870 [0241.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ad20 [0241.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b3c0 [0241.674] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.674] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0241.674] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0241.674] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4070 [0241.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7b70 [0241.703] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3d50 [0241.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4030 [0241.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7bf0 [0241.706] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d46b0 [0241.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28854e70 [0241.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288556b0 [0241.709] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.709] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.709] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849ffb0 [0241.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ad40 [0241.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b340 [0241.712] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.712] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0241.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4560 | out: hHeap=0xdf0000) returned 1 [0241.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4380 [0241.713] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0241.713] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288558f0 [0241.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855b70 [0241.714] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.714] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.714] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a08c0 [0241.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b360 [0241.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ba60 [0241.715] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0241.715] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0241.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e23c0 | out: hHeap=0xdf0000) returned 1 [0241.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d43e0 [0241.716] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0241.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d44a0 [0241.716] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.717] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.718] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0ff0 [0241.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d44d0 [0241.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e28a0 [0241.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2c00 [0241.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e28a0 | out: hHeap=0xdf0000) returned 1 [0241.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2d80 [0241.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e1f40 [0241.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e2d80 | out: hHeap=0xdf0000) returned 1 [0241.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884a040 [0241.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6a70 [0241.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a100 [0241.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6070 [0241.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7070 [0241.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f40c0 [0241.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2530 [0241.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7070 | out: hHeap=0xdf0000) returned 1 [0241.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6070 | out: hHeap=0xdf0000) returned 1 [0241.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ba20 [0241.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28854eb0 [0241.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a0b0 [0241.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828eb20 [0241.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0550 [0241.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ee4a0 [0241.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855430 [0241.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855430 | out: hHeap=0xdf0000) returned 1 [0241.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f26d0 [0241.729] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b5a0 [0241.730] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b5a0 | out: hHeap=0xdf0000) returned 1 [0241.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2882b6e0 [0241.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a270 [0241.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ba80 [0241.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0910 [0241.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x143) returned 0x2885fe60 [0241.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6e0 | out: hHeap=0xdf0000) returned 1 [0241.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ee4a0 | out: hHeap=0xdf0000) returned 1 [0241.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0550 | out: hHeap=0xdf0000) returned 1 [0241.733] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4350 | out: hHeap=0xdf0000) returned 1 [0241.734] RtlTryAcquireSRWLockExclusive () returned 0x287fe201 [0241.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b260 | out: hHeap=0xdf0000) returned 1 [0241.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe250 | out: hHeap=0xdf0000) returned 1 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0241.735] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26b0 [0241.736] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0241.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.736] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0241.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26d0 | out: hHeap=0xdf0000) returned 1 [0241.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28854eb0 | out: hHeap=0xdf0000) returned 1 [0241.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a00f0 [0241.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282907d0 [0241.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0730 [0241.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f030 [0241.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4350 [0241.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4560 [0241.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4590 [0241.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d45f0 [0241.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4620 [0241.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4710 [0241.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4770 [0241.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3ba0 [0241.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3bd0 [0241.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4e00 [0241.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d4a10 [0241.760] SystemFunction036 (in: RandomBuffer=0xbfc8c0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfc8c0) returned 1 [0241.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842790 | out: hHeap=0xdf0000) returned 1 [0241.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b800 | out: hHeap=0xdf0000) returned 1 [0241.761] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d63c0 | out: hHeap=0xdf0000) returned 1 [0241.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fc90 | out: hHeap=0xdf0000) returned 1 [0241.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a220 | out: hHeap=0xdf0000) returned 1 [0241.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d66c0 | out: hHeap=0xdf0000) returned 1 [0241.764] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6b40 | out: hHeap=0xdf0000) returned 1 [0241.764] RtlTryAcquireSRWLockExclusive () returned 0x28855901 [0241.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6630 | out: hHeap=0xdf0000) returned 1 [0241.767] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0960 | out: hHeap=0xdf0000) returned 1 [0241.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8de0 | out: hHeap=0xdf0000) returned 1 [0241.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842c70 | out: hHeap=0xdf0000) returned 1 [0241.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b920 | out: hHeap=0xdf0000) returned 1 [0241.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2380 | out: hHeap=0xdf0000) returned 1 [0241.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6630 | out: hHeap=0xdf0000) returned 1 [0241.773] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0241.773] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc830 | out: lpmi=0xbfc830) returned 1 [0241.774] WindowsCreateString () returned 0x0 [0241.774] RoGetActivationFactory () returned 0x0 [0242.378] WindowsGetStringRawBuffer () returned 0x2885564c [0242.378] WindowsDeleteString () returned 0x0 [0242.378] WindowsDeleteString () returned 0x0 [0242.378] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0242.378] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="en-US", cchWideChar=5, lpMultiByteStr=0xbfce00, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="en-US", lpUsedDefaultChar=0x0) returned 5 [0242.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0242.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6c0 | out: hHeap=0xdf0000) returned 1 [0242.379] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0242.379] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetCaretBlinkTime") returned 0x7ff844fc3d00 [0242.379] GetCaretBlinkTime () returned 0x212 [0242.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0242.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e2c60 | out: hHeap=0xdf0000) returned 1 [0242.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d65d0 | out: hHeap=0xdf0000) returned 1 [0242.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2570 | out: hHeap=0xdf0000) returned 1 [0242.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0230 | out: hHeap=0xdf0000) returned 1 [0242.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b960 | out: hHeap=0xdf0000) returned 1 [0242.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0242.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855770 | out: hHeap=0xdf0000) returned 1 [0242.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d64e0 | out: hHeap=0xdf0000) returned 1 [0242.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ee80 | out: hHeap=0xdf0000) returned 1 [0242.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5450 | out: hHeap=0xdf0000) returned 1 [0242.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b940 [0242.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855870 | out: hHeap=0xdf0000) returned 1 [0242.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855870 | out: hHeap=0xdf0000) returned 1 [0242.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855870 | out: hHeap=0xdf0000) returned 1 [0242.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855870 | out: hHeap=0xdf0000) returned 1 [0242.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b940 | out: hHeap=0xdf0000) returned 1 [0242.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7a0 | out: hHeap=0xdf0000) returned 1 [0242.399] GetCurrentThreadId () returned 0xc40 [0242.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0242.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288557f0 | out: hHeap=0xdf0000) returned 1 [0242.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edb00 | out: hHeap=0xdf0000) returned 1 [0242.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7050 [0242.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7740 [0242.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7260 [0242.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7380 [0242.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6c30 [0242.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7650 [0242.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281abcf0 [0242.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880bde0 | out: hHeap=0xdf0000) returned 1 [0242.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6db0 [0242.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6c90 [0242.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7680 [0242.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6e10 [0242.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6de0 [0242.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6bd0 [0242.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6ed0 [0242.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7710 [0242.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6cc0 [0242.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6ea0 [0242.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0230 [0242.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7710 | out: hHeap=0xdf0000) returned 1 [0242.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7590 [0242.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fc00 [0242.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288557f0 [0242.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0230 | out: hHeap=0xdf0000) returned 1 [0242.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7620 [0242.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7290 [0242.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0242.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fc00 | out: hHeap=0xdf0000) returned 1 [0242.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6c00 [0242.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f00 [0242.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d75f0 [0242.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6e40 [0242.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a730 [0242.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0242.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7170 [0242.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7080 [0242.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f60 [0242.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6e70 [0242.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d71a0 [0242.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7410 [0242.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6ff0 [0242.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c8f0 [0242.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6d20 [0242.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7110 [0242.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f30 [0242.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281ac510 [0242.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880a730 | out: hHeap=0xdf0000) returned 1 [0242.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7020 [0242.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d76b0 [0242.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f90 [0242.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d73b0 [0242.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d70b0 [0242.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d76e0 [0242.461] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0242.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7320 [0242.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e3020 [0242.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6fc0 [0242.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2d20 [0242.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d71d0 [0242.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2de0 [0242.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2540 [0242.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e25a0 [0242.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2a20 [0242.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d70e0 [0242.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2420 [0242.466] GetSystemMetrics (nIndex=95) returned 0 [0242.466] GetSystemMetrics (nIndex=19) returned 1 [0242.466] GetSystemMetrics (nIndex=95) returned 0 [0242.467] GetSystemMetrics (nIndex=94) returned 0 [0242.467] GetSystemMetrics (nIndex=19) returned 1 [0242.467] GetSystemMetrics (nIndex=94) returned 0 [0242.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855870 [0242.468] SystemParametersInfoW (in: uiAction=0x1042, uiParam=0x0, pvParam=0xbfc984, fWinIni=0x0 | out: pvParam=0xbfc984) returned 1 [0242.468] SystemParametersInfoW (in: uiAction=0x1042, uiParam=0x0, pvParam=0xbfc954, fWinIni=0x0 | out: pvParam=0xbfc954) returned 1 [0242.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0242.469] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0242.469] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0242.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6d50 | out: hHeap=0xdf0000) returned 1 [0242.470] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0242.470] GetLastError () returned 0x0 [0242.470] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.470] SetLastError (dwErrCode=0x0) [0242.470] GetLastError () returned 0x0 [0242.470] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.470] SetLastError (dwErrCode=0x0) [0242.470] GetLastError () returned 0x0 [0242.470] SetLastError (dwErrCode=0x0) [0242.470] GetLastError () returned 0x0 [0242.470] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.470] SetLastError (dwErrCode=0x0) [0242.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.472] SetLastError (dwErrCode=0x0) [0242.472] GetLastError () returned 0x0 [0242.472] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.472] SetLastError (dwErrCode=0x0) [0242.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a05a0 [0242.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b6c0 [0242.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855c30 [0242.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b520 [0242.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.475] GetLastError () returned 0x0 [0242.475] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.475] SetLastError (dwErrCode=0x0) [0242.475] GetLastError () returned 0x0 [0242.475] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.475] SetLastError (dwErrCode=0x0) [0242.475] GetLastError () returned 0x0 [0242.475] SetLastError (dwErrCode=0x0) [0242.475] GetLastError () returned 0x0 [0242.475] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.475] SetLastError (dwErrCode=0x0) [0242.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.476] SetLastError (dwErrCode=0x0) [0242.476] GetLastError () returned 0x0 [0242.476] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.476] SetLastError (dwErrCode=0x0) [0242.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856370 [0242.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.477] GetLastError () returned 0x0 [0242.477] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.477] SetLastError (dwErrCode=0x0) [0242.477] GetLastError () returned 0x0 [0242.477] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.477] SetLastError (dwErrCode=0x0) [0242.477] GetLastError () returned 0x0 [0242.477] SetLastError (dwErrCode=0x0) [0242.477] GetLastError () returned 0x0 [0242.477] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.478] SetLastError (dwErrCode=0x0) [0242.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.478] SetLastError (dwErrCode=0x0) [0242.478] GetLastError () returned 0x0 [0242.478] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.478] SetLastError (dwErrCode=0x0) [0242.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856030 [0242.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d72f0 [0242.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0242.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.480] GetLastError () returned 0x0 [0242.480] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.480] SetLastError (dwErrCode=0x0) [0242.480] GetLastError () returned 0x0 [0242.480] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.480] SetLastError (dwErrCode=0x0) [0242.480] GetLastError () returned 0x0 [0242.480] SetLastError (dwErrCode=0x0) [0242.480] GetLastError () returned 0x0 [0242.480] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.480] SetLastError (dwErrCode=0x0) [0242.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.481] SetLastError (dwErrCode=0x0) [0242.481] GetLastError () returned 0x0 [0242.481] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.481] SetLastError (dwErrCode=0x0) [0242.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856a70 [0242.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.482] GetLastError () returned 0x0 [0242.482] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.482] SetLastError (dwErrCode=0x0) [0242.482] GetLastError () returned 0x0 [0242.482] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.482] SetLastError (dwErrCode=0x0) [0242.482] GetLastError () returned 0x0 [0242.482] SetLastError (dwErrCode=0x0) [0242.482] GetLastError () returned 0x0 [0242.482] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.482] SetLastError (dwErrCode=0x0) [0242.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.483] SetLastError (dwErrCode=0x0) [0242.483] GetLastError () returned 0x0 [0242.483] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.483] SetLastError (dwErrCode=0x0) [0242.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855db0 [0242.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.484] GetLastError () returned 0x0 [0242.484] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.484] SetLastError (dwErrCode=0x0) [0242.484] GetLastError () returned 0x0 [0242.484] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.484] SetLastError (dwErrCode=0x0) [0242.484] GetLastError () returned 0x0 [0242.484] SetLastError (dwErrCode=0x0) [0242.484] GetLastError () returned 0x0 [0242.484] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.484] SetLastError (dwErrCode=0x0) [0242.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.485] SetLastError (dwErrCode=0x0) [0242.485] GetLastError () returned 0x0 [0242.485] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.485] SetLastError (dwErrCode=0x0) [0242.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288569f0 [0242.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284e1e20 [0242.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d72f0 | out: hHeap=0xdf0000) returned 1 [0242.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.487] GetLastError () returned 0x0 [0242.491] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.491] SetLastError (dwErrCode=0x0) [0242.491] GetLastError () returned 0x0 [0242.491] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.491] SetLastError (dwErrCode=0x0) [0242.491] GetLastError () returned 0x0 [0242.491] SetLastError (dwErrCode=0x0) [0242.491] GetLastError () returned 0x0 [0242.491] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.491] SetLastError (dwErrCode=0x0) [0242.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.492] SetLastError (dwErrCode=0x0) [0242.492] GetLastError () returned 0x0 [0242.492] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.492] SetLastError (dwErrCode=0x0) [0242.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856a30 [0242.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.493] GetLastError () returned 0x0 [0242.493] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.493] SetLastError (dwErrCode=0x0) [0242.493] GetLastError () returned 0x0 [0242.493] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.494] SetLastError (dwErrCode=0x0) [0242.494] GetLastError () returned 0x0 [0242.494] SetLastError (dwErrCode=0x0) [0242.494] GetLastError () returned 0x0 [0242.494] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.494] SetLastError (dwErrCode=0x0) [0242.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.494] SetLastError (dwErrCode=0x0) [0242.494] GetLastError () returned 0x0 [0242.494] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.494] SetLastError (dwErrCode=0x0) [0242.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855e30 [0242.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.495] GetLastError () returned 0x0 [0242.495] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.495] SetLastError (dwErrCode=0x0) [0242.495] GetLastError () returned 0x0 [0242.495] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.495] SetLastError (dwErrCode=0x0) [0242.495] GetLastError () returned 0x0 [0242.495] SetLastError (dwErrCode=0x0) [0242.495] GetLastError () returned 0x0 [0242.495] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.495] SetLastError (dwErrCode=0x0) [0242.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.496] SetLastError (dwErrCode=0x0) [0242.496] GetLastError () returned 0x0 [0242.496] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.496] SetLastError (dwErrCode=0x0) [0242.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855cb0 [0242.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.496] GetLastError () returned 0x0 [0242.496] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.496] SetLastError (dwErrCode=0x0) [0242.496] GetLastError () returned 0x0 [0242.497] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.497] SetLastError (dwErrCode=0x0) [0242.497] GetLastError () returned 0x0 [0242.497] SetLastError (dwErrCode=0x0) [0242.497] GetLastError () returned 0x0 [0242.497] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.497] SetLastError (dwErrCode=0x0) [0242.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.497] SetLastError (dwErrCode=0x0) [0242.497] GetLastError () returned 0x0 [0242.497] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.497] SetLastError (dwErrCode=0x0) [0242.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288565b0 [0242.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.498] GetLastError () returned 0x0 [0242.498] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.498] SetLastError (dwErrCode=0x0) [0242.498] GetLastError () returned 0x0 [0242.498] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.498] SetLastError (dwErrCode=0x0) [0242.498] GetLastError () returned 0x0 [0242.498] SetLastError (dwErrCode=0x0) [0242.498] GetLastError () returned 0x0 [0242.498] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.498] SetLastError (dwErrCode=0x0) [0242.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.499] SetLastError (dwErrCode=0x0) [0242.499] GetLastError () returned 0x0 [0242.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.499] SetLastError (dwErrCode=0x0) [0242.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855fb0 [0242.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.499] GetLastError () returned 0x0 [0242.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.499] SetLastError (dwErrCode=0x0) [0242.499] GetLastError () returned 0x0 [0242.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.500] SetLastError (dwErrCode=0x0) [0242.500] GetLastError () returned 0x0 [0242.500] SetLastError (dwErrCode=0x0) [0242.500] GetLastError () returned 0x0 [0242.500] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.500] SetLastError (dwErrCode=0x0) [0242.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.500] SetLastError (dwErrCode=0x0) [0242.500] GetLastError () returned 0x0 [0242.500] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.500] SetLastError (dwErrCode=0x0) [0242.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856ab0 [0242.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe490 [0242.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1e20 | out: hHeap=0xdf0000) returned 1 [0242.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.501] GetLastError () returned 0x0 [0242.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.502] SetLastError (dwErrCode=0x0) [0242.502] GetLastError () returned 0x0 [0242.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.502] SetLastError (dwErrCode=0x0) [0242.502] GetLastError () returned 0x0 [0242.502] SetLastError (dwErrCode=0x0) [0242.502] GetLastError () returned 0x0 [0242.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.502] SetLastError (dwErrCode=0x0) [0242.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.502] SetLastError (dwErrCode=0x0) [0242.502] GetLastError () returned 0x0 [0242.502] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.502] SetLastError (dwErrCode=0x0) [0242.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288568b0 [0242.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.503] GetLastError () returned 0x0 [0242.503] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.503] SetLastError (dwErrCode=0x0) [0242.503] GetLastError () returned 0x0 [0242.503] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.503] SetLastError (dwErrCode=0x0) [0242.503] GetLastError () returned 0x0 [0242.503] SetLastError (dwErrCode=0x0) [0242.503] GetLastError () returned 0x0 [0242.503] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.503] SetLastError (dwErrCode=0x0) [0242.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.504] SetLastError (dwErrCode=0x0) [0242.504] GetLastError () returned 0x0 [0242.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.504] SetLastError (dwErrCode=0x0) [0242.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856670 [0242.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.504] GetLastError () returned 0x0 [0242.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.504] SetLastError (dwErrCode=0x0) [0242.504] GetLastError () returned 0x0 [0242.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.504] SetLastError (dwErrCode=0x0) [0242.505] GetLastError () returned 0x0 [0242.505] SetLastError (dwErrCode=0x0) [0242.505] GetLastError () returned 0x0 [0242.505] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.505] SetLastError (dwErrCode=0x0) [0242.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.505] SetLastError (dwErrCode=0x0) [0242.505] GetLastError () returned 0x0 [0242.505] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.505] SetLastError (dwErrCode=0x0) [0242.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856bf0 [0242.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.506] GetLastError () returned 0x0 [0242.506] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.506] SetLastError (dwErrCode=0x0) [0242.506] GetLastError () returned 0x0 [0242.506] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.506] SetLastError (dwErrCode=0x0) [0242.506] GetLastError () returned 0x0 [0242.506] SetLastError (dwErrCode=0x0) [0242.506] GetLastError () returned 0x0 [0242.506] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.506] SetLastError (dwErrCode=0x0) [0242.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.507] SetLastError (dwErrCode=0x0) [0242.507] GetLastError () returned 0x0 [0242.507] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.507] SetLastError (dwErrCode=0x0) [0242.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288564b0 [0242.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.508] GetLastError () returned 0x0 [0242.508] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.508] SetLastError (dwErrCode=0x0) [0242.508] GetLastError () returned 0x0 [0242.508] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.508] SetLastError (dwErrCode=0x0) [0242.508] GetLastError () returned 0x0 [0242.508] SetLastError (dwErrCode=0x0) [0242.508] GetLastError () returned 0x0 [0242.508] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.508] SetLastError (dwErrCode=0x0) [0242.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.508] SetLastError (dwErrCode=0x0) [0242.508] GetLastError () returned 0x0 [0242.508] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.508] SetLastError (dwErrCode=0x0) [0242.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288567f0 [0242.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.509] GetLastError () returned 0x0 [0242.509] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.509] SetLastError (dwErrCode=0x0) [0242.509] GetLastError () returned 0x0 [0242.509] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.509] SetLastError (dwErrCode=0x0) [0242.509] GetLastError () returned 0x0 [0242.509] SetLastError (dwErrCode=0x0) [0242.509] GetLastError () returned 0x0 [0242.509] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.509] SetLastError (dwErrCode=0x0) [0242.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.510] SetLastError (dwErrCode=0x0) [0242.510] GetLastError () returned 0x0 [0242.510] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.510] SetLastError (dwErrCode=0x0) [0242.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288565f0 [0242.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.511] GetLastError () returned 0x0 [0242.511] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.511] SetLastError (dwErrCode=0x0) [0242.511] GetLastError () returned 0x0 [0242.511] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.511] SetLastError (dwErrCode=0x0) [0242.511] GetLastError () returned 0x0 [0242.511] SetLastError (dwErrCode=0x0) [0242.511] GetLastError () returned 0x0 [0242.511] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.511] SetLastError (dwErrCode=0x0) [0242.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.512] SetLastError (dwErrCode=0x0) [0242.512] GetLastError () returned 0x0 [0242.512] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.512] SetLastError (dwErrCode=0x0) [0242.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856830 [0242.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.513] GetLastError () returned 0x0 [0242.513] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.513] SetLastError (dwErrCode=0x0) [0242.513] GetLastError () returned 0x0 [0242.513] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.513] SetLastError (dwErrCode=0x0) [0242.513] GetLastError () returned 0x0 [0242.513] SetLastError (dwErrCode=0x0) [0242.513] GetLastError () returned 0x0 [0242.513] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.513] SetLastError (dwErrCode=0x0) [0242.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.513] SetLastError (dwErrCode=0x0) [0242.513] GetLastError () returned 0x0 [0242.513] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.513] SetLastError (dwErrCode=0x0) [0242.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288564f0 [0242.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.514] GetLastError () returned 0x0 [0242.514] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.514] SetLastError (dwErrCode=0x0) [0242.514] GetLastError () returned 0x0 [0242.514] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.514] SetLastError (dwErrCode=0x0) [0242.514] GetLastError () returned 0x0 [0242.514] SetLastError (dwErrCode=0x0) [0242.514] GetLastError () returned 0x0 [0242.514] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.514] SetLastError (dwErrCode=0x0) [0242.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.515] SetLastError (dwErrCode=0x0) [0242.515] GetLastError () returned 0x0 [0242.515] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.515] SetLastError (dwErrCode=0x0) [0242.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856530 [0242.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.516] GetLastError () returned 0x0 [0242.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.516] SetLastError (dwErrCode=0x0) [0242.516] GetLastError () returned 0x0 [0242.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.516] SetLastError (dwErrCode=0x0) [0242.516] GetLastError () returned 0x0 [0242.516] SetLastError (dwErrCode=0x0) [0242.516] GetLastError () returned 0x0 [0242.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.516] SetLastError (dwErrCode=0x0) [0242.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.516] SetLastError (dwErrCode=0x0) [0242.516] GetLastError () returned 0x0 [0242.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.516] SetLastError (dwErrCode=0x0) [0242.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855c70 [0242.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.517] GetLastError () returned 0x0 [0242.517] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.517] SetLastError (dwErrCode=0x0) [0242.517] GetLastError () returned 0x0 [0242.517] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.517] SetLastError (dwErrCode=0x0) [0242.517] GetLastError () returned 0x0 [0242.517] SetLastError (dwErrCode=0x0) [0242.517] GetLastError () returned 0x0 [0242.517] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.518] SetLastError (dwErrCode=0x0) [0242.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.518] SetLastError (dwErrCode=0x0) [0242.518] GetLastError () returned 0x0 [0242.518] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.518] SetLastError (dwErrCode=0x0) [0242.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855d30 [0242.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.519] GetLastError () returned 0x0 [0242.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.519] SetLastError (dwErrCode=0x0) [0242.519] GetLastError () returned 0x0 [0242.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.519] SetLastError (dwErrCode=0x0) [0242.519] GetLastError () returned 0x0 [0242.519] SetLastError (dwErrCode=0x0) [0242.519] GetLastError () returned 0x0 [0242.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.519] SetLastError (dwErrCode=0x0) [0242.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.519] SetLastError (dwErrCode=0x0) [0242.519] GetLastError () returned 0x0 [0242.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.519] SetLastError (dwErrCode=0x0) [0242.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855cf0 [0242.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0x284f17a0 [0242.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0242.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.521] GetLastError () returned 0x0 [0242.521] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.521] SetLastError (dwErrCode=0x0) [0242.521] GetLastError () returned 0x0 [0242.521] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.521] SetLastError (dwErrCode=0x0) [0242.521] GetLastError () returned 0x0 [0242.521] SetLastError (dwErrCode=0x0) [0242.521] GetLastError () returned 0x0 [0242.521] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.521] SetLastError (dwErrCode=0x0) [0242.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.522] SetLastError (dwErrCode=0x0) [0242.522] GetLastError () returned 0x0 [0242.522] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.522] SetLastError (dwErrCode=0x0) [0242.522] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] LdrpDispatchUserCallTarget () [0242.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855e70 [0242.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7710 [0242.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855e70 | out: hHeap=0xdf0000) returned 1 [0242.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7710 | out: hHeap=0xdf0000) returned 1 [0242.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856130 [0242.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288563b0 [0242.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288568f0 [0242.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0242.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2c60 [0242.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0242.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856130 | out: hHeap=0xdf0000) returned 1 [0242.648] GetLastError () returned 0x0 [0242.649] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.649] SetLastError (dwErrCode=0x0) [0242.649] GetLastError () returned 0x0 [0242.649] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.649] SetLastError (dwErrCode=0x0) [0242.649] GetLastError () returned 0x0 [0242.649] SetLastError (dwErrCode=0x0) [0242.649] GetLastError () returned 0x0 [0242.649] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.649] SetLastError (dwErrCode=0x0) [0242.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855df0 [0242.649] SetLastError (dwErrCode=0x0) [0242.649] GetLastError () returned 0x0 [0242.649] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.649] SetLastError (dwErrCode=0x0) [0242.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288569b0 [0242.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855df0 | out: hHeap=0xdf0000) returned 1 [0242.650] GetLastError () returned 0x0 [0242.650] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.650] SetLastError (dwErrCode=0x0) [0242.650] GetLastError () returned 0x0 [0242.650] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.650] SetLastError (dwErrCode=0x0) [0242.651] GetLastError () returned 0x0 [0242.651] SetLastError (dwErrCode=0x0) [0242.651] GetLastError () returned 0x0 [0242.651] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.651] SetLastError (dwErrCode=0x0) [0242.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856570 [0242.651] SetLastError (dwErrCode=0x0) [0242.651] GetLastError () returned 0x0 [0242.651] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.651] SetLastError (dwErrCode=0x0) [0242.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855f70 [0242.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856570 | out: hHeap=0xdf0000) returned 1 [0242.652] GetLastError () returned 0x0 [0242.652] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.652] SetLastError (dwErrCode=0x0) [0242.652] GetLastError () returned 0x0 [0242.652] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.652] SetLastError (dwErrCode=0x0) [0242.652] GetLastError () returned 0x0 [0242.652] SetLastError (dwErrCode=0x0) [0242.652] GetLastError () returned 0x0 [0242.652] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.652] SetLastError (dwErrCode=0x0) [0242.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856630 [0242.653] SetLastError (dwErrCode=0x0) [0242.653] GetLastError () returned 0x0 [0242.653] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.653] SetLastError (dwErrCode=0x0) [0242.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288566b0 [0242.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856630 | out: hHeap=0xdf0000) returned 1 [0242.654] GetLastError () returned 0x0 [0242.654] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.654] SetLastError (dwErrCode=0x0) [0242.654] GetLastError () returned 0x0 [0242.654] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.654] SetLastError (dwErrCode=0x0) [0242.654] GetLastError () returned 0x0 [0242.654] SetLastError (dwErrCode=0x0) [0242.654] GetLastError () returned 0x0 [0242.654] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.654] SetLastError (dwErrCode=0x0) [0242.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855ff0 [0242.655] SetLastError (dwErrCode=0x0) [0242.655] GetLastError () returned 0x0 [0242.655] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.655] SetLastError (dwErrCode=0x0) [0242.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856570 [0242.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855ff0 | out: hHeap=0xdf0000) returned 1 [0242.656] GetLastError () returned 0x0 [0242.656] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.656] SetLastError (dwErrCode=0x0) [0242.656] GetLastError () returned 0x0 [0242.656] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.656] SetLastError (dwErrCode=0x0) [0242.656] GetLastError () returned 0x0 [0242.656] SetLastError (dwErrCode=0x0) [0242.656] GetLastError () returned 0x0 [0242.656] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.656] SetLastError (dwErrCode=0x0) [0242.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856870 [0242.656] SetLastError (dwErrCode=0x0) [0242.656] GetLastError () returned 0x0 [0242.657] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.657] SetLastError (dwErrCode=0x0) [0242.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856930 [0242.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856870 | out: hHeap=0xdf0000) returned 1 [0242.657] GetLastError () returned 0x0 [0242.658] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.658] SetLastError (dwErrCode=0x0) [0242.658] GetLastError () returned 0x0 [0242.658] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.658] SetLastError (dwErrCode=0x0) [0242.658] GetLastError () returned 0x0 [0242.658] SetLastError (dwErrCode=0x0) [0242.658] GetLastError () returned 0x0 [0242.658] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.658] SetLastError (dwErrCode=0x0) [0242.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855e70 [0242.658] SetLastError (dwErrCode=0x0) [0242.658] GetLastError () returned 0x0 [0242.658] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.658] SetLastError (dwErrCode=0x0) [0242.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856770 [0242.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855e70 | out: hHeap=0xdf0000) returned 1 [0242.659] GetLastError () returned 0x0 [0242.659] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.659] SetLastError (dwErrCode=0x0) [0242.659] GetLastError () returned 0x0 [0242.659] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.659] SetLastError (dwErrCode=0x0) [0242.659] GetLastError () returned 0x0 [0242.659] SetLastError (dwErrCode=0x0) [0242.660] GetLastError () returned 0x0 [0242.660] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.660] SetLastError (dwErrCode=0x0) [0242.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856af0 [0242.660] SetLastError (dwErrCode=0x0) [0242.660] GetLastError () returned 0x0 [0242.660] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.660] SetLastError (dwErrCode=0x0) [0242.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856630 [0242.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856af0 | out: hHeap=0xdf0000) returned 1 [0242.661] GetLastError () returned 0x0 [0242.661] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.661] SetLastError (dwErrCode=0x0) [0242.661] GetLastError () returned 0x0 [0242.661] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.661] SetLastError (dwErrCode=0x0) [0242.661] GetLastError () returned 0x0 [0242.661] SetLastError (dwErrCode=0x0) [0242.661] GetLastError () returned 0x0 [0242.661] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.661] SetLastError (dwErrCode=0x0) [0242.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855ff0 [0242.662] SetLastError (dwErrCode=0x0) [0242.662] GetLastError () returned 0x0 [0242.662] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.662] SetLastError (dwErrCode=0x0) [0242.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856070 [0242.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855ff0 | out: hHeap=0xdf0000) returned 1 [0242.663] GetLastError () returned 0x0 [0242.663] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.663] SetLastError (dwErrCode=0x0) [0242.663] GetLastError () returned 0x0 [0242.663] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.663] SetLastError (dwErrCode=0x0) [0242.663] GetLastError () returned 0x0 [0242.663] SetLastError (dwErrCode=0x0) [0242.663] GetLastError () returned 0x0 [0242.663] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.663] SetLastError (dwErrCode=0x0) [0242.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855eb0 [0242.664] SetLastError (dwErrCode=0x0) [0242.664] GetLastError () returned 0x0 [0242.664] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.664] SetLastError (dwErrCode=0x0) [0242.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856870 [0242.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855eb0 | out: hHeap=0xdf0000) returned 1 [0242.664] GetLastError () returned 0x0 [0242.664] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.664] SetLastError (dwErrCode=0x0) [0242.665] GetLastError () returned 0x0 [0242.665] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.665] SetLastError (dwErrCode=0x0) [0242.665] GetLastError () returned 0x0 [0242.665] SetLastError (dwErrCode=0x0) [0242.665] GetLastError () returned 0x0 [0242.665] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.665] SetLastError (dwErrCode=0x0) [0242.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288566f0 [0242.666] SetLastError (dwErrCode=0x0) [0242.666] GetLastError () returned 0x0 [0242.666] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.666] SetLastError (dwErrCode=0x0) [0242.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288561b0 [0242.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288566f0 | out: hHeap=0xdf0000) returned 1 [0242.667] GetLastError () returned 0x0 [0242.667] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.667] SetLastError (dwErrCode=0x0) [0242.667] GetLastError () returned 0x0 [0242.667] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.667] SetLastError (dwErrCode=0x0) [0242.667] GetLastError () returned 0x0 [0242.667] SetLastError (dwErrCode=0x0) [0242.667] GetLastError () returned 0x0 [0242.667] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.667] SetLastError (dwErrCode=0x0) [0242.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288566f0 [0242.668] SetLastError (dwErrCode=0x0) [0242.668] GetLastError () returned 0x0 [0242.668] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.668] SetLastError (dwErrCode=0x0) [0242.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856af0 [0242.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288566f0 | out: hHeap=0xdf0000) returned 1 [0242.669] GetLastError () returned 0x0 [0242.669] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.669] SetLastError (dwErrCode=0x0) [0242.669] GetLastError () returned 0x0 [0242.669] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.669] SetLastError (dwErrCode=0x0) [0242.669] GetLastError () returned 0x0 [0242.669] SetLastError (dwErrCode=0x0) [0242.669] GetLastError () returned 0x0 [0242.669] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.669] SetLastError (dwErrCode=0x0) [0242.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0242.670] SetLastError (dwErrCode=0x0) [0242.670] GetLastError () returned 0x0 [0242.670] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.670] SetLastError (dwErrCode=0x0) [0242.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288566f0 [0242.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856430 | out: hHeap=0xdf0000) returned 1 [0242.670] GetLastError () returned 0x0 [0242.670] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.671] SetLastError (dwErrCode=0x0) [0242.671] GetLastError () returned 0x0 [0242.671] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.671] SetLastError (dwErrCode=0x0) [0242.671] GetLastError () returned 0x0 [0242.671] SetLastError (dwErrCode=0x0) [0242.671] GetLastError () returned 0x0 [0242.671] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.671] SetLastError (dwErrCode=0x0) [0242.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b30 [0242.671] SetLastError (dwErrCode=0x0) [0242.671] GetLastError () returned 0x0 [0242.671] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.671] SetLastError (dwErrCode=0x0) [0242.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855d70 [0242.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856b30 | out: hHeap=0xdf0000) returned 1 [0242.672] GetLastError () returned 0x0 [0242.672] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.672] SetLastError (dwErrCode=0x0) [0242.672] GetLastError () returned 0x0 [0242.672] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.672] SetLastError (dwErrCode=0x0) [0242.673] GetLastError () returned 0x0 [0242.673] SetLastError (dwErrCode=0x0) [0242.673] GetLastError () returned 0x0 [0242.673] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.673] SetLastError (dwErrCode=0x0) [0242.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b30 [0242.673] SetLastError (dwErrCode=0x0) [0242.673] GetLastError () returned 0x0 [0242.673] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.673] SetLastError (dwErrCode=0x0) [0242.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855ff0 [0242.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856b30 | out: hHeap=0xdf0000) returned 1 [0242.674] GetLastError () returned 0x0 [0242.674] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.674] SetLastError (dwErrCode=0x0) [0242.674] GetLastError () returned 0x0 [0242.674] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.674] SetLastError (dwErrCode=0x0) [0242.675] GetLastError () returned 0x0 [0242.675] SetLastError (dwErrCode=0x0) [0242.675] GetLastError () returned 0x0 [0242.675] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.675] SetLastError (dwErrCode=0x0) [0242.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b30 [0242.675] SetLastError (dwErrCode=0x0) [0242.675] GetLastError () returned 0x0 [0242.675] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.675] SetLastError (dwErrCode=0x0) [0242.675] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.675] LdrpDispatchUserCallTarget () [0242.675] LdrpDispatchUserCallTarget () [0242.675] LdrpDispatchUserCallTarget () [0242.675] LdrpDispatchUserCallTarget () [0242.675] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] LdrpDispatchUserCallTarget () [0242.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855df0 [0242.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7470 [0242.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855df0 | out: hHeap=0xdf0000) returned 1 [0242.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7470 | out: hHeap=0xdf0000) returned 1 [0242.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b70 [0242.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855df0 [0242.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856730 [0242.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856b30 | out: hHeap=0xdf0000) returned 1 [0242.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e1ca0 [0242.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856bb0 [0242.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856b70 | out: hHeap=0xdf0000) returned 1 [0242.785] GetLastError () returned 0x0 [0242.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.785] SetLastError (dwErrCode=0x0) [0242.785] GetLastError () returned 0x0 [0242.785] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.785] SetLastError (dwErrCode=0x0) [0242.785] GetLastError () returned 0x0 [0242.785] SetLastError (dwErrCode=0x0) [0242.785] GetLastError () returned 0x0 [0242.813] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.813] SetLastError (dwErrCode=0x0) [0242.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.815] SetLastError (dwErrCode=0x0) [0242.815] GetLastError () returned 0x0 [0242.815] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.815] SetLastError (dwErrCode=0x0) [0242.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288560b0 [0242.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856170 | out: hHeap=0xdf0000) returned 1 [0242.818] GetLastError () returned 0x0 [0242.818] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.818] SetLastError (dwErrCode=0x0) [0242.818] GetLastError () returned 0x0 [0242.818] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.818] SetLastError (dwErrCode=0x0) [0242.818] GetLastError () returned 0x0 [0242.818] SetLastError (dwErrCode=0x0) [0242.818] GetLastError () returned 0x0 [0242.818] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.818] SetLastError (dwErrCode=0x0) [0242.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b30 [0242.819] SetLastError (dwErrCode=0x0) [0242.819] GetLastError () returned 0x0 [0242.819] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.819] SetLastError (dwErrCode=0x0) [0242.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855e70 [0242.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856b30 | out: hHeap=0xdf0000) returned 1 [0242.820] GetLastError () returned 0x0 [0242.820] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.820] SetLastError (dwErrCode=0x0) [0242.820] GetLastError () returned 0x0 [0242.820] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.820] SetLastError (dwErrCode=0x0) [0242.820] GetLastError () returned 0x0 [0242.820] SetLastError (dwErrCode=0x0) [0242.820] GetLastError () returned 0x0 [0242.821] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.821] SetLastError (dwErrCode=0x0) [0242.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855eb0 [0242.821] SetLastError (dwErrCode=0x0) [0242.821] GetLastError () returned 0x0 [0242.821] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.821] SetLastError (dwErrCode=0x0) [0242.821] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.821] LdrpDispatchUserCallTarget () [0242.821] LdrpDispatchUserCallTarget () [0242.821] LdrpDispatchUserCallTarget () [0242.821] LdrpDispatchUserCallTarget () [0242.821] LdrpDispatchUserCallTarget () [0242.822] LdrpDispatchUserCallTarget () [0242.822] LdrpDispatchUserCallTarget () [0242.822] LdrpDispatchUserCallTarget () [0242.822] LdrpDispatchUserCallTarget () [0242.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288560f0 [0242.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d72f0 [0242.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288560f0 | out: hHeap=0xdf0000) returned 1 [0242.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d72f0 | out: hHeap=0xdf0000) returned 1 [0242.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288567b0 [0242.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288560f0 [0242.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855ef0 [0242.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855eb0 | out: hHeap=0xdf0000) returned 1 [0242.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e27e0 [0242.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856970 [0242.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288567b0 | out: hHeap=0xdf0000) returned 1 [0242.826] GetLastError () returned 0x0 [0242.826] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.827] SetLastError (dwErrCode=0x0) [0242.827] GetLastError () returned 0x0 [0242.827] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.827] SetLastError (dwErrCode=0x0) [0242.827] GetLastError () returned 0x0 [0242.827] SetLastError (dwErrCode=0x0) [0242.827] GetLastError () returned 0x0 [0242.827] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.827] SetLastError (dwErrCode=0x0) [0242.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288567b0 [0242.827] SetLastError (dwErrCode=0x0) [0242.827] GetLastError () returned 0x0 [0242.827] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.828] SetLastError (dwErrCode=0x0) [0242.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b30 [0242.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288567b0 | out: hHeap=0xdf0000) returned 1 [0242.828] GetLastError () returned 0x0 [0242.828] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.828] SetLastError (dwErrCode=0x0) [0242.828] GetLastError () returned 0x0 [0242.828] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.829] SetLastError (dwErrCode=0x0) [0242.829] GetLastError () returned 0x0 [0242.829] SetLastError (dwErrCode=0x0) [0242.829] GetLastError () returned 0x0 [0242.829] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.829] SetLastError (dwErrCode=0x0) [0242.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b70 [0242.829] SetLastError (dwErrCode=0x0) [0242.829] GetLastError () returned 0x0 [0242.829] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.829] SetLastError (dwErrCode=0x0) [0242.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288562b0 [0242.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856b70 | out: hHeap=0xdf0000) returned 1 [0242.830] GetLastError () returned 0x0 [0242.830] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.830] SetLastError (dwErrCode=0x0) [0242.830] GetLastError () returned 0x0 [0242.830] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.830] SetLastError (dwErrCode=0x0) [0242.830] GetLastError () returned 0x0 [0242.830] SetLastError (dwErrCode=0x0) [0242.831] GetLastError () returned 0x0 [0242.831] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.831] SetLastError (dwErrCode=0x0) [0242.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855eb0 [0242.831] SetLastError (dwErrCode=0x0) [0242.831] GetLastError () returned 0x0 [0242.831] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.831] SetLastError (dwErrCode=0x0) [0242.831] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.831] LdrpDispatchUserCallTarget () [0242.831] LdrpDispatchUserCallTarget () [0242.831] LdrpDispatchUserCallTarget () [0242.831] LdrpDispatchUserCallTarget () [0242.831] LdrpDispatchUserCallTarget () [0242.831] LdrpDispatchUserCallTarget () [0242.831] LdrpDispatchUserCallTarget () [0242.831] LdrpDispatchUserCallTarget () [0242.832] LdrpDispatchUserCallTarget () [0242.832] LdrpDispatchUserCallTarget () [0242.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856470 [0242.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7140 [0242.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856470 | out: hHeap=0xdf0000) returned 1 [0242.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7140 | out: hHeap=0xdf0000) returned 1 [0242.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855f30 [0242.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856b70 [0242.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856130 [0242.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855eb0 | out: hHeap=0xdf0000) returned 1 [0242.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2360 [0242.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855eb0 [0242.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855f30 | out: hHeap=0xdf0000) returned 1 [0242.836] GetLastError () returned 0x0 [0242.836] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.836] SetLastError (dwErrCode=0x0) [0242.836] GetLastError () returned 0x0 [0242.836] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.836] SetLastError (dwErrCode=0x0) [0242.836] GetLastError () returned 0x0 [0242.836] SetLastError (dwErrCode=0x0) [0242.836] GetLastError () returned 0x0 [0242.836] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.836] SetLastError (dwErrCode=0x0) [0242.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288567b0 [0242.837] SetLastError (dwErrCode=0x0) [0242.837] GetLastError () returned 0x0 [0242.837] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.837] SetLastError (dwErrCode=0x0) [0242.837] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.837] LdrpDispatchUserCallTarget () [0242.837] LdrpDispatchUserCallTarget () [0242.837] LdrpDispatchUserCallTarget () [0242.837] LdrpDispatchUserCallTarget () [0242.837] LdrpDispatchUserCallTarget () [0242.837] LdrpDispatchUserCallTarget () [0242.837] LdrpDispatchUserCallTarget () [0242.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855f30 [0242.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855f30 | out: hHeap=0xdf0000) returned 1 [0242.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856170 | out: hHeap=0xdf0000) returned 1 [0242.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288561f0 [0242.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855f30 [0242.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288567b0 | out: hHeap=0xdf0000) returned 1 [0242.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2480 [0242.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856230 [0242.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856170 | out: hHeap=0xdf0000) returned 1 [0242.842] GetLastError () returned 0x0 [0242.842] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.842] SetLastError (dwErrCode=0x0) [0242.842] GetLastError () returned 0x0 [0242.842] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.842] SetLastError (dwErrCode=0x0) [0242.842] GetLastError () returned 0x0 [0242.842] SetLastError (dwErrCode=0x0) [0242.842] GetLastError () returned 0x0 [0242.842] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.842] SetLastError (dwErrCode=0x0) [0242.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.843] SetLastError (dwErrCode=0x0) [0242.843] GetLastError () returned 0x0 [0242.843] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.843] SetLastError (dwErrCode=0x0) [0242.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856270 [0242.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x308) returned 0x284f87e0 [0242.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f17a0 | out: hHeap=0xdf0000) returned 1 [0242.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856170 | out: hHeap=0xdf0000) returned 1 [0242.853] GetLastError () returned 0x0 [0242.853] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.853] SetLastError (dwErrCode=0x0) [0242.853] GetLastError () returned 0x0 [0242.853] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.853] SetLastError (dwErrCode=0x0) [0242.853] GetLastError () returned 0x0 [0242.853] SetLastError (dwErrCode=0x0) [0242.853] GetLastError () returned 0x0 [0242.853] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.854] SetLastError (dwErrCode=0x0) [0242.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.855] SetLastError (dwErrCode=0x0) [0242.855] GetLastError () returned 0x0 [0242.855] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.855] SetLastError (dwErrCode=0x0) [0242.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288562f0 [0242.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856170 | out: hHeap=0xdf0000) returned 1 [0242.856] GetLastError () returned 0x0 [0242.856] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.856] SetLastError (dwErrCode=0x0) [0242.856] GetLastError () returned 0x0 [0242.856] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.856] SetLastError (dwErrCode=0x0) [0242.856] GetLastError () returned 0x0 [0242.856] SetLastError (dwErrCode=0x0) [0242.856] GetLastError () returned 0x0 [0242.856] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.856] SetLastError (dwErrCode=0x0) [0242.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856330 [0242.857] SetLastError (dwErrCode=0x0) [0242.857] GetLastError () returned 0x0 [0242.857] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.857] SetLastError (dwErrCode=0x0) [0242.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288567b0 [0242.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856330 | out: hHeap=0xdf0000) returned 1 [0242.858] GetLastError () returned 0x0 [0242.858] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.858] SetLastError (dwErrCode=0x0) [0242.858] GetLastError () returned 0x0 [0242.858] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.858] SetLastError (dwErrCode=0x0) [0242.858] GetLastError () returned 0x0 [0242.858] SetLastError (dwErrCode=0x0) [0242.858] GetLastError () returned 0x0 [0242.858] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.858] SetLastError (dwErrCode=0x0) [0242.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.859] SetLastError (dwErrCode=0x0) [0242.859] GetLastError () returned 0x0 [0242.859] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.859] SetLastError (dwErrCode=0x0) [0242.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856330 [0242.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856170 | out: hHeap=0xdf0000) returned 1 [0242.860] GetLastError () returned 0x0 [0242.860] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.860] SetLastError (dwErrCode=0x0) [0242.860] GetLastError () returned 0x0 [0242.860] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.860] SetLastError (dwErrCode=0x0) [0242.860] GetLastError () returned 0x0 [0242.860] SetLastError (dwErrCode=0x0) [0242.860] GetLastError () returned 0x0 [0242.860] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.860] SetLastError (dwErrCode=0x0) [0242.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.861] SetLastError (dwErrCode=0x0) [0242.861] GetLastError () returned 0x0 [0242.861] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.861] SetLastError (dwErrCode=0x0) [0242.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288563f0 [0242.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856170 | out: hHeap=0xdf0000) returned 1 [0242.862] GetLastError () returned 0x0 [0242.862] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.862] SetLastError (dwErrCode=0x0) [0242.862] GetLastError () returned 0x0 [0242.862] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.862] SetLastError (dwErrCode=0x0) [0242.862] GetLastError () returned 0x0 [0242.862] SetLastError (dwErrCode=0x0) [0242.862] GetLastError () returned 0x0 [0242.862] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.862] SetLastError (dwErrCode=0x0) [0242.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0242.863] SetLastError (dwErrCode=0x0) [0242.863] GetLastError () returned 0x0 [0242.863] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.863] SetLastError (dwErrCode=0x0) [0242.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856470 [0242.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856430 | out: hHeap=0xdf0000) returned 1 [0242.863] GetLastError () returned 0x0 [0242.864] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.864] SetLastError (dwErrCode=0x0) [0242.864] GetLastError () returned 0x0 [0242.864] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.864] SetLastError (dwErrCode=0x0) [0242.864] GetLastError () returned 0x0 [0242.864] SetLastError (dwErrCode=0x0) [0242.864] GetLastError () returned 0x0 [0242.864] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.864] SetLastError (dwErrCode=0x0) [0242.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0242.864] SetLastError (dwErrCode=0x0) [0242.864] GetLastError () returned 0x0 [0242.864] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.864] SetLastError (dwErrCode=0x0) [0242.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856170 [0242.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856430 | out: hHeap=0xdf0000) returned 1 [0242.865] GetLastError () returned 0x0 [0242.865] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.865] SetLastError (dwErrCode=0x0) [0242.865] GetLastError () returned 0x0 [0242.865] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.865] SetLastError (dwErrCode=0x0) [0242.865] GetLastError () returned 0x0 [0242.865] SetLastError (dwErrCode=0x0) [0242.865] GetLastError () returned 0x0 [0242.866] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.866] SetLastError (dwErrCode=0x0) [0242.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0242.866] SetLastError (dwErrCode=0x0) [0242.866] GetLastError () returned 0x0 [0242.866] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.866] SetLastError (dwErrCode=0x0) [0242.866] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.866] LdrpDispatchUserCallTarget () [0242.866] LdrpDispatchUserCallTarget () [0242.866] LdrpDispatchUserCallTarget () [0242.866] LdrpDispatchUserCallTarget () [0242.866] LdrpDispatchUserCallTarget () [0242.866] LdrpDispatchUserCallTarget () [0242.866] LdrpDispatchUserCallTarget () [0242.867] LdrpDispatchUserCallTarget () [0242.867] LdrpDispatchUserCallTarget () [0242.867] LdrpDispatchUserCallTarget () [0242.867] LdrpDispatchUserCallTarget () [0242.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857270 [0242.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856cb0 [0242.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28857270 | out: hHeap=0xdf0000) returned 1 [0242.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856cb0 | out: hHeap=0xdf0000) returned 1 [0242.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857470 [0242.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857370 [0242.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288571f0 [0242.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856430 | out: hHeap=0xdf0000) returned 1 [0242.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2240 [0242.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0242.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28857470 | out: hHeap=0xdf0000) returned 1 [0242.871] GetLastError () returned 0x0 [0242.871] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.871] SetLastError (dwErrCode=0x0) [0242.871] GetLastError () returned 0x0 [0242.871] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.871] SetLastError (dwErrCode=0x0) [0242.872] GetLastError () returned 0x0 [0242.872] SetLastError (dwErrCode=0x0) [0242.872] GetLastError () returned 0x0 [0242.872] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.872] SetLastError (dwErrCode=0x0) [0242.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857830 [0242.872] SetLastError (dwErrCode=0x0) [0242.872] GetLastError () returned 0x0 [0242.872] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.872] SetLastError (dwErrCode=0x0) [0242.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288578b0 [0242.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28857830 | out: hHeap=0xdf0000) returned 1 [0242.873] GetLastError () returned 0x0 [0242.873] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.873] SetLastError (dwErrCode=0x0) [0242.873] GetLastError () returned 0x0 [0242.873] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.873] SetLastError (dwErrCode=0x0) [0242.873] GetLastError () returned 0x0 [0242.874] SetLastError (dwErrCode=0x0) [0242.874] GetLastError () returned 0x0 [0242.874] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.874] SetLastError (dwErrCode=0x0) [0242.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857930 [0242.874] SetLastError (dwErrCode=0x0) [0242.874] GetLastError () returned 0x0 [0242.874] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.874] SetLastError (dwErrCode=0x0) [0242.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857ab0 [0242.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28857930 | out: hHeap=0xdf0000) returned 1 [0242.875] GetLastError () returned 0x0 [0242.875] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.875] SetLastError (dwErrCode=0x0) [0242.875] GetLastError () returned 0x0 [0242.875] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.875] SetLastError (dwErrCode=0x0) [0242.875] GetLastError () returned 0x0 [0242.875] SetLastError (dwErrCode=0x0) [0242.875] GetLastError () returned 0x0 [0242.875] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.875] SetLastError (dwErrCode=0x0) [0242.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288576f0 [0242.876] SetLastError (dwErrCode=0x0) [0242.876] GetLastError () returned 0x0 [0242.876] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.876] SetLastError (dwErrCode=0x0) [0242.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856fb0 [0242.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288576f0 | out: hHeap=0xdf0000) returned 1 [0242.877] GetLastError () returned 0x0 [0242.877] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.877] SetLastError (dwErrCode=0x0) [0242.877] GetLastError () returned 0x0 [0242.877] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.877] SetLastError (dwErrCode=0x0) [0242.877] GetLastError () returned 0x0 [0242.877] SetLastError (dwErrCode=0x0) [0242.877] GetLastError () returned 0x0 [0242.877] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.877] SetLastError (dwErrCode=0x0) [0242.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857730 [0242.878] SetLastError (dwErrCode=0x0) [0242.878] GetLastError () returned 0x0 [0242.878] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.878] SetLastError (dwErrCode=0x0) [0242.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288573b0 [0242.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28857730 | out: hHeap=0xdf0000) returned 1 [0242.878] GetLastError () returned 0x0 [0242.878] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.879] SetLastError (dwErrCode=0x0) [0242.879] GetLastError () returned 0x0 [0242.879] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.879] SetLastError (dwErrCode=0x0) [0242.879] GetLastError () returned 0x0 [0242.879] SetLastError (dwErrCode=0x0) [0242.879] GetLastError () returned 0x0 [0242.879] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.879] SetLastError (dwErrCode=0x0) [0242.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288572f0 [0242.879] SetLastError (dwErrCode=0x0) [0242.879] GetLastError () returned 0x0 [0242.879] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.879] SetLastError (dwErrCode=0x0) [0242.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857630 [0242.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288572f0 | out: hHeap=0xdf0000) returned 1 [0242.880] GetLastError () returned 0x0 [0242.880] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.881] SetLastError (dwErrCode=0x0) [0242.881] GetLastError () returned 0x0 [0242.881] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.881] SetLastError (dwErrCode=0x0) [0242.881] GetLastError () returned 0x0 [0242.881] SetLastError (dwErrCode=0x0) [0242.881] GetLastError () returned 0x0 [0242.881] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.881] SetLastError (dwErrCode=0x0) [0242.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288576f0 [0242.881] SetLastError (dwErrCode=0x0) [0242.881] GetLastError () returned 0x0 [0242.882] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.882] SetLastError (dwErrCode=0x0) [0242.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857230 [0242.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288576f0 | out: hHeap=0xdf0000) returned 1 [0242.883] GetLastError () returned 0x0 [0242.883] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.883] SetLastError (dwErrCode=0x0) [0242.883] GetLastError () returned 0x0 [0242.883] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.883] SetLastError (dwErrCode=0x0) [0242.883] GetLastError () returned 0x0 [0242.883] SetLastError (dwErrCode=0x0) [0242.883] GetLastError () returned 0x0 [0242.883] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.883] SetLastError (dwErrCode=0x0) [0242.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288578f0 [0242.883] SetLastError (dwErrCode=0x0) [0242.883] GetLastError () returned 0x0 [0242.884] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.884] SetLastError (dwErrCode=0x0) [0242.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28857bf0 [0242.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288578f0 | out: hHeap=0xdf0000) returned 1 [0242.884] GetLastError () returned 0x0 [0242.884] LdrpDispatchUserCallTarget () returned 0xe007a0 [0242.884] SetLastError (dwErrCode=0x0) [0242.885] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.885] LdrpDispatchUserCallTarget () [0242.885] LdrpDispatchUserCallTarget () [0242.885] LdrpDispatchUserCallTarget () [0242.885] LdrpDispatchUserCallTarget () [0242.885] LdrpDispatchUserCallTarget () [0242.885] LdrpDispatchUserCallTarget () [0242.885] LdrpDispatchUserCallTarget () [0242.885] LdrpDispatchUserCallTarget () [0242.886] LdrpDispatchUserCallTarget () [0242.886] LdrpDispatchUserCallTarget () [0242.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28858030 [0242.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7710 [0242.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28858030 | out: hHeap=0xdf0000) returned 1 [0242.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.893] LdrpDispatchUserCallTarget () [0242.894] LdrpDispatchUserCallTarget () [0242.894] LdrpDispatchUserCallTarget () [0242.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28858030 [0242.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7710 [0242.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28858030 | out: hHeap=0xdf0000) returned 1 [0242.903] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.903] LdrpDispatchUserCallTarget () [0242.903] LdrpDispatchUserCallTarget () [0242.903] LdrpDispatchUserCallTarget () [0242.903] LdrpDispatchUserCallTarget () [0242.903] LdrpDispatchUserCallTarget () [0242.903] LdrpDispatchUserCallTarget () [0242.903] LdrpDispatchUserCallTarget () [0242.903] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] LdrpDispatchUserCallTarget () [0242.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28859ab0 [0242.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d73e0 [0242.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28859ab0 | out: hHeap=0xdf0000) returned 1 [0242.908] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.908] LdrpDispatchUserCallTarget () [0242.909] LdrpDispatchUserCallTarget () [0242.909] LdrpDispatchUserCallTarget () [0242.909] LdrpDispatchUserCallTarget () [0242.909] LdrpDispatchUserCallTarget () [0242.909] LdrpDispatchUserCallTarget () [0242.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28859770 [0242.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7140 [0242.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28859770 | out: hHeap=0xdf0000) returned 1 [0242.913] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.913] LdrpDispatchUserCallTarget () [0242.914] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.914] LdrpDispatchUserCallTarget () [0242.915] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] LdrpDispatchUserCallTarget () [0242.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885b7b0 [0242.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7710 [0242.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885b7b0 | out: hHeap=0xdf0000) returned 1 [0242.917] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.917] LdrpDispatchUserCallTarget () [0242.917] LdrpDispatchUserCallTarget () [0242.917] LdrpDispatchUserCallTarget () [0242.917] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] LdrpDispatchUserCallTarget () [0242.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885b2f0 [0242.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7350 [0242.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885b2f0 | out: hHeap=0xdf0000) returned 1 [0242.921] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] LdrpDispatchUserCallTarget () [0242.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885bab0 [0242.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7560 [0242.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885bab0 | out: hHeap=0xdf0000) returned 1 [0242.923] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.923] LdrpDispatchUserCallTarget () [0242.924] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] LdrpDispatchUserCallTarget () [0242.924] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.926] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.926] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.926] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.926] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.926] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0242.929] SystemParametersInfoW (in: uiAction=0x29, uiParam=0x1f8, pvParam=0xbfc850, fWinIni=0x0 | out: pvParam=0xbfc850) returned 1 [0242.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.929] GetDC (hWnd=0x0) returned 0xa0100d0 [0242.929] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0242.929] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0242.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.930] GetProcAddress (hModule=0x7ff845260000, lpProcName="CreateFontIndirectW") returned 0x7ff84527bc00 [0242.930] CreateFontIndirectW (lplf=0xbfc868) returned 0x740a067a [0242.930] GetDC (hWnd=0x0) returned 0xa0100d0 [0242.930] GetProcAddress (hModule=0x7ff845260000, lpProcName="SelectObject") returned 0x7ff84527ff40 [0242.930] SelectObject (hdc=0xa0100d0, h=0x740a067a) returned 0x18a0048 [0242.931] GetProcAddress (hModule=0x7ff845260000, lpProcName="GetObjectW") returned 0x7ff8452a3080 [0242.931] GetObjectW (in: h=0x740a067a, c=92, pv=0xbfc640 | out: pv=0xbfc640) returned 92 [0242.931] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.931] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0xbfc4f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Segoe UI", lpUsedDefaultChar=0x0) returned 8 [0242.931] GetProcAddress (hModule=0x7ff845260000, lpProcName="GetTextMetricsW") returned 0x7ff8452a1490 [0242.931] GetTextMetricsW (in: hdc=0xa0100d0, lptm=0xbfc5e0 | out: lptm=0xbfc5e0) returned 1 [0242.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884d0d0 [0242.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0242.941] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0242.941] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884d0e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0242.941] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884d0e8, cbMultiByte=-1, lpWideCharStr=0xbfc020, cchWideChar=9 | out: lpWideCharStr="Segoe UI") returned 9 [0242.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ebb0 [0242.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2300 [0242.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0242.961] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x740a067a [0242.961] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0242.961] GetProcAddress (hModule=0x7ff845260000, lpProcName="DeleteObject") returned 0x7ff84527bec0 [0242.962] DeleteObject (ho=0x740a067a) returned 1 [0242.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b6c0 [0242.962] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.962] LdrpDispatchUserCallTarget () [0242.963] CreateFontIndirectW (lplf=0xbfc8cc) returned 0x750a067a [0242.963] GetDC (hWnd=0x0) returned 0xa0100d0 [0242.963] SelectObject (hdc=0xa0100d0, h=0x750a067a) returned 0x18a0048 [0242.963] GetObjectW (in: h=0x750a067a, c=92, pv=0xbfc640 | out: pv=0xbfc640) returned 92 [0242.963] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.963] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0xbfc4f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Segoe UI", lpUsedDefaultChar=0x0) returned 8 [0242.963] GetTextMetricsW (in: hdc=0xa0100d0, lptm=0xbfc5e0 | out: lptm=0xbfc5e0) returned 1 [0242.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884d060 [0242.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b520 [0242.966] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884d078, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0242.966] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884d078, cbMultiByte=-1, lpWideCharStr=0xbfc020, cchWideChar=9 | out: lpWideCharStr="Segoe UI") returned 9 [0242.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0242.970] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x750a067a [0242.970] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0242.970] DeleteObject (ho=0x750a067a) returned 1 [0242.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6c0 | out: hHeap=0xdf0000) returned 1 [0242.972] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.972] LdrpDispatchUserCallTarget () [0242.973] CreateFontIndirectW (lplf=0xbfc930) returned 0x760a067a [0242.973] GetDC (hWnd=0x0) returned 0xa0100d0 [0242.973] SelectObject (hdc=0xa0100d0, h=0x760a067a) returned 0x18a0048 [0242.973] GetObjectW (in: h=0x760a067a, c=92, pv=0xbfc640 | out: pv=0xbfc640) returned 92 [0242.973] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.973] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0xbfc4f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Segoe UI", lpUsedDefaultChar=0x0) returned 8 [0242.973] GetTextMetricsW (in: hdc=0xa0100d0, lptm=0xbfc5e0 | out: lptm=0xbfc5e0) returned 1 [0242.978] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884b868, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0242.978] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884b868, cbMultiByte=-1, lpWideCharStr=0xbfc020, cchWideChar=9 | out: lpWideCharStr="Segoe UI") returned 9 [0242.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b940 | out: hHeap=0xdf0000) returned 1 [0242.979] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x760a067a [0242.979] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0242.980] DeleteObject (ho=0x760a067a) returned 1 [0242.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d70e0 | out: hHeap=0xdf0000) returned 1 [0242.982] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] LdrpDispatchUserCallTarget () [0242.982] CreateFontIndirectW (lplf=0xbfc9e8) returned 0x770a067a [0242.982] GetDC (hWnd=0x0) returned 0xa0100d0 [0242.982] SelectObject (hdc=0xa0100d0, h=0x770a067a) returned 0x18a0048 [0242.982] GetObjectW (in: h=0x770a067a, c=92, pv=0xbfc640 | out: pv=0xbfc640) returned 92 [0242.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.983] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0xbfc4f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Segoe UI", lpUsedDefaultChar=0x0) returned 8 [0242.983] GetTextMetricsW (in: hdc=0xa0100d0, lptm=0xbfc5e0 | out: lptm=0xbfc5e0) returned 1 [0242.983] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884c0b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0242.983] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884c0b8, cbMultiByte=-1, lpWideCharStr=0xbfc020, cchWideChar=9 | out: lpWideCharStr="Segoe UI") returned 9 [0242.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0242.984] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x770a067a [0242.984] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0242.984] DeleteObject (ho=0x770a067a) returned 1 [0242.984] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.984] LdrpDispatchUserCallTarget () [0242.985] LdrpDispatchUserCallTarget () [0242.985] CreateFontIndirectW (lplf=0xbfc98c) returned 0x780a067a [0242.985] GetDC (hWnd=0x0) returned 0xa0100d0 [0242.985] SelectObject (hdc=0xa0100d0, h=0x780a067a) returned 0x18a0048 [0242.985] GetObjectW (in: h=0x780a067a, c=92, pv=0xbfc640 | out: pv=0xbfc640) returned 92 [0242.985] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0242.985] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Segoe UI", cchWideChar=8, lpMultiByteStr=0xbfc4f0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Segoe UI", lpUsedDefaultChar=0x0) returned 8 [0242.985] GetTextMetricsW (in: hdc=0xa0100d0, lptm=0xbfc5e0 | out: lptm=0xbfc5e0) returned 1 [0242.985] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884bb78, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0242.985] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2884bb78, cbMultiByte=-1, lpWideCharStr=0xbfc020, cchWideChar=9 | out: lpWideCharStr="Segoe UI") returned 9 [0242.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6c0 | out: hHeap=0xdf0000) returned 1 [0242.986] SelectObject (hdc=0xa0100d0, h=0x18a0048) returned 0x780a067a [0242.986] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0242.986] DeleteObject (ho=0x780a067a) returned 1 [0242.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23a0 | out: hHeap=0xdf0000) returned 1 [0242.987] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetSystemMetricsForDpi") returned 0x0 [0242.987] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0242.987] GetSystemMetrics (nIndex=2) returned 17 [0242.988] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0242.988] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc800 | out: lpmi=0xbfc800) returned 1 [0242.988] GetSystemMetrics (nIndex=3) returned 17 [0242.988] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0242.988] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc800 | out: lpmi=0xbfc800) returned 1 [0242.988] GetSystemMetrics (nIndex=20) returned 17 [0242.988] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0242.988] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc800 | out: lpmi=0xbfc800) returned 1 [0242.988] GetSystemMetrics (nIndex=21) returned 17 [0242.988] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0242.988] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc800 | out: lpmi=0xbfc800) returned 1 [0242.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fdad0 [0242.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2240 [0242.991] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x284e2240, Size=0x90) returned 0x284c74e0 [0242.993] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x284c74e0, Size=0x110) returned 0x284e0a60 [0242.994] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x284e0a60, Size=0x210) returned 0x284ce690 [0242.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd810 [0242.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd750 [0242.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d0) returned 0x2843ac40 [0242.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843ac40 | out: hHeap=0xdf0000) returned 1 [0242.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd750 | out: hHeap=0xdf0000) returned 1 [0242.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd810 | out: hHeap=0xdf0000) returned 1 [0243.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ce690 | out: hHeap=0xdf0000) returned 1 [0243.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdad0 | out: hHeap=0xdf0000) returned 1 [0243.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7ee0 | out: hHeap=0xdf0000) returned 1 [0243.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c79e0 | out: hHeap=0xdf0000) returned 1 [0243.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8d40 | out: hHeap=0xdf0000) returned 1 [0243.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b800 [0243.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fcf10 [0243.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fb70 [0243.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0x2850b990 [0243.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ef10 [0243.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0x2850d990 [0243.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ed60 [0243.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ff0) returned 0x2850f990 [0243.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f990 | out: hHeap=0xdf0000) returned 1 [0243.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d990 | out: hHeap=0xdf0000) returned 1 [0243.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.008] timeGetTime () returned 0x14e2bf2 [0243.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a20d0 [0243.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0243.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6c30 [0243.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5ef0 [0243.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288056c0 [0243.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a13b0 [0243.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a14a0 [0243.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2440 [0243.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b6c0 [0243.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2440 | out: hHeap=0xdf0000) returned 1 [0243.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d70e0 [0243.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6c0 | out: hHeap=0xdf0000) returned 1 [0243.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b520 [0243.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0243.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1220 [0243.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d70e0 | out: hHeap=0xdf0000) returned 1 [0243.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b520 [0243.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0243.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x2850cbb0 [0243.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2640 [0243.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a23a0 [0243.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0243.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x28510c00 [0243.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28512410 [0243.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fe40 [0243.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1220 | out: hHeap=0xdf0000) returned 1 [0243.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2120 [0243.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4570 [0243.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23a0 | out: hHeap=0xdf0000) returned 1 [0243.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a13b0 | out: hHeap=0xdf0000) returned 1 [0243.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b6c0 [0243.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd650 [0243.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6c0 | out: hHeap=0xdf0000) returned 1 [0243.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd650 | out: hHeap=0xdf0000) returned 1 [0243.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0243.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd4d0 [0243.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd4d0 | out: hHeap=0xdf0000) returned 1 [0243.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0243.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281b2280 [0243.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b820 [0243.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b820 | out: hHeap=0xdf0000) returned 1 [0243.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b6c0 [0243.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6c0 | out: hHeap=0xdf0000) returned 1 [0243.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2851a420 [0243.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0243.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2120 | out: hHeap=0xdf0000) returned 1 [0243.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14a0 | out: hHeap=0xdf0000) returned 1 [0243.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4570 | out: hHeap=0xdf0000) returned 1 [0243.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0243.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288056c0 | out: hHeap=0xdf0000) returned 1 [0243.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5ef0 | out: hHeap=0xdf0000) returned 1 [0243.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2640 | out: hHeap=0xdf0000) returned 1 [0243.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0243.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2500 [0243.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281aedb0 [0243.050] timeGetTime () returned 0x14e2c1c [0243.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0243.051] timeGetTime () returned 0x14e2c1d [0243.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x28522430 [0243.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b7c0 [0243.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2500 | out: hHeap=0xdf0000) returned 1 [0243.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d74d0 [0243.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1f40 [0243.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d74d0 | out: hHeap=0xdf0000) returned 1 [0243.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28526760 [0243.054] timeGetTime () returned 0x14e2c20 [0243.054] timeGetTime () returned 0x14e2c20 [0243.054] timeGetTime () returned 0x14e2c20 [0243.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b520 [0243.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526760 | out: hHeap=0xdf0000) returned 1 [0243.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522430 | out: hHeap=0xdf0000) returned 1 [0243.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0243.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281aedb0 | out: hHeap=0xdf0000) returned 1 [0243.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0243.057] timeGetTime () returned 0x14e2c24 [0243.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.058] timeGetTime () returned 0x14e2c24 [0243.058] timeGetTime () returned 0x14e2c24 [0243.058] timeGetTime () returned 0x14e2c24 [0243.058] timeGetTime () returned 0x14e2c24 [0243.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd910 [0243.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0243.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0243.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0243.060] timeGetTime () returned 0x14e2c26 [0243.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.060] timeGetTime () returned 0x14e2c26 [0243.060] timeGetTime () returned 0x14e2c26 [0243.060] timeGetTime () returned 0x14e2c26 [0243.060] timeGetTime () returned 0x14e2c26 [0243.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c420 [0243.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd910 | out: hHeap=0xdf0000) returned 1 [0243.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0243.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0243.065] timeGetTime () returned 0x14e2c2b [0243.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.066] timeGetTime () returned 0x14e2c2c [0243.066] timeGetTime () returned 0x14e2c2c [0243.066] timeGetTime () returned 0x14e2c2c [0243.066] timeGetTime () returned 0x14e2c2c [0243.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0243.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0243.067] timeGetTime () returned 0x14e2c2d [0243.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0243.068] timeGetTime () returned 0x14e2c2e [0243.068] timeGetTime () returned 0x14e2c2e [0243.068] timeGetTime () returned 0x14e2c2e [0243.068] timeGetTime () returned 0x14e2c2e [0243.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883d6d0 [0243.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c420 | out: hHeap=0xdf0000) returned 1 [0243.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0243.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0243.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b32c0 [0243.070] timeGetTime () returned 0x14e2c30 [0243.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.070] timeGetTime () returned 0x14e2c31 [0243.070] timeGetTime () returned 0x14e2c31 [0243.070] timeGetTime () returned 0x14e2c31 [0243.070] timeGetTime () returned 0x14e2c31 [0243.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b32c0 | out: hHeap=0xdf0000) returned 1 [0243.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2280 [0243.072] timeGetTime () returned 0x14e2c32 [0243.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0243.072] timeGetTime () returned 0x14e2c32 [0243.072] timeGetTime () returned 0x14e2c32 [0243.072] timeGetTime () returned 0x14e2c32 [0243.072] timeGetTime () returned 0x14e2c32 [0243.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0243.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2280 | out: hHeap=0xdf0000) returned 1 [0243.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0243.074] timeGetTime () returned 0x14e2c35 [0243.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.075] timeGetTime () returned 0x14e2c35 [0243.075] timeGetTime () returned 0x14e2c35 [0243.075] timeGetTime () returned 0x14e2c35 [0243.075] timeGetTime () returned 0x14e2c35 [0243.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0243.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1f40 | out: hHeap=0xdf0000) returned 1 [0243.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883d6d0 | out: hHeap=0xdf0000) returned 1 [0243.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28510c00 | out: hHeap=0xdf0000) returned 1 [0243.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0243.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a420 | out: hHeap=0xdf0000) returned 1 [0243.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512410 | out: hHeap=0xdf0000) returned 1 [0243.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cbb0 | out: hHeap=0xdf0000) returned 1 [0243.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a20d0 | out: hHeap=0xdf0000) returned 1 [0243.080] timeGetTime () returned 0x14e2c3a [0243.080] timeGetTime () returned 0x14e2c3a [0243.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2080 [0243.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0243.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6c30 [0243.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0243.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a730 [0243.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2360 [0243.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a16d0 [0243.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b6c0 [0243.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2360 | out: hHeap=0xdf0000) returned 1 [0243.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1130 [0243.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d70e0 [0243.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6c0 | out: hHeap=0xdf0000) returned 1 [0243.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1b80 [0243.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d70e0 | out: hHeap=0xdf0000) returned 1 [0243.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fc00 [0243.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1b80 | out: hHeap=0xdf0000) returned 1 [0243.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0243.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0x2850cbb0 [0243.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0243.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1130 | out: hHeap=0xdf0000) returned 1 [0243.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a16d0 | out: hHeap=0xdf0000) returned 1 [0243.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880a730 | out: hHeap=0xdf0000) returned 1 [0243.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26a0 | out: hHeap=0xdf0000) returned 1 [0243.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fc00 | out: hHeap=0xdf0000) returned 1 [0243.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25b0 [0243.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0243.093] timeGetTime () returned 0x14e2c47 [0243.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0243.093] timeGetTime () returned 0x14e2c47 [0243.093] timeGetTime () returned 0x14e2c47 [0243.093] timeGetTime () returned 0x14e2c47 [0243.093] timeGetTime () returned 0x14e2c47 [0243.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b520 [0243.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0243.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0243.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25b0 | out: hHeap=0xdf0000) returned 1 [0243.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b520 | out: hHeap=0xdf0000) returned 1 [0243.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0243.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cbb0 | out: hHeap=0xdf0000) returned 1 [0243.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0243.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2080 | out: hHeap=0xdf0000) returned 1 [0243.097] timeGetTime () returned 0x14e2c4b [0243.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f390 [0243.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2520 [0243.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x284cd7b0 [0243.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f0c0 [0243.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884ba10 [0243.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884ba10 | out: hHeap=0xdf0000) returned 1 [0243.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2520 | out: hHeap=0xdf0000) returned 1 [0243.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2380 [0243.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c260 [0243.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c260 | out: hHeap=0xdf0000) returned 1 [0243.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2380 | out: hHeap=0xdf0000) returned 1 [0243.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26e0 [0243.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c730 [0243.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c730 | out: hHeap=0xdf0000) returned 1 [0243.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26e0 | out: hHeap=0xdf0000) returned 1 [0243.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c9d0 [0243.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c9d0 | out: hHeap=0xdf0000) returned 1 [0243.114] timeGetTime () returned 0x14e2c5d [0243.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1130 [0243.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0243.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c15f0 [0243.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880b390 [0243.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1450 [0243.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f23b0 [0243.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1090 [0243.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0243.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1090 | out: hHeap=0xdf0000) returned 1 [0243.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1450 | out: hHeap=0xdf0000) returned 1 [0243.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880b390 | out: hHeap=0xdf0000) returned 1 [0243.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f23b0 | out: hHeap=0xdf0000) returned 1 [0243.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0243.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2eb0 [0243.123] timeGetTime () returned 0x14e2c66 [0243.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.124] timeGetTime () returned 0x14e2c66 [0243.124] timeGetTime () returned 0x14e2c66 [0243.124] timeGetTime () returned 0x14e2c66 [0243.124] timeGetTime () returned 0x14e2c66 [0243.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0243.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0243.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c15f0 | out: hHeap=0xdf0000) returned 1 [0243.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1130 | out: hHeap=0xdf0000) returned 1 [0243.129] timeGetTime () returned 0x14e2c6b [0243.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.131] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0243.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28290a10 [0243.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2520 [0243.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884bcb0 [0243.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bcb0 | out: hHeap=0xdf0000) returned 1 [0243.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2520 | out: hHeap=0xdf0000) returned 1 [0243.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fd20 [0243.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.139] timeGetTime () returned 0x14e2c75 [0243.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a10e0 [0243.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842dff0 [0243.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0243.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807be0 [0243.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1860 [0243.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2440 [0243.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a13b0 [0243.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b8e0 [0243.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2440 | out: hHeap=0xdf0000) returned 1 [0243.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7470 [0243.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0243.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a13b0 | out: hHeap=0xdf0000) returned 1 [0243.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1860 | out: hHeap=0xdf0000) returned 1 [0243.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28807be0 | out: hHeap=0xdf0000) returned 1 [0243.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7470 | out: hHeap=0xdf0000) returned 1 [0243.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2460 [0243.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0243.160] timeGetTime () returned 0x14e2c8b [0243.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0243.161] timeGetTime () returned 0x14e2c8b [0243.161] timeGetTime () returned 0x14e2c8b [0243.161] timeGetTime () returned 0x14e2c8b [0243.161] timeGetTime () returned 0x14e2c8b [0243.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0243.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0243.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0243.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2460 | out: hHeap=0xdf0000) returned 1 [0243.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0243.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a10e0 | out: hHeap=0xdf0000) returned 1 [0243.166] timeGetTime () returned 0x14e2c90 [0243.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bd90 | out: hHeap=0xdf0000) returned 1 [0243.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c960 [0243.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b520 [0243.172] timeGetTime () returned 0x14e2c96 [0243.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1810 [0243.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7470 [0243.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b980 [0243.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0243.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6c30 [0243.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806d70 [0243.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1130 [0243.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f22f0 [0243.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b7c0 [0243.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f22f0 | out: hHeap=0xdf0000) returned 1 [0243.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d74a0 [0243.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1950 [0243.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd250 [0243.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd250 | out: hHeap=0xdf0000) returned 1 [0243.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1c70 [0243.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1090 [0243.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d74a0 | out: hHeap=0xdf0000) returned 1 [0243.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2680 [0243.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x2850cbb0 [0243.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0243.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0243.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fcf90 [0243.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fcf90 | out: hHeap=0xdf0000) returned 1 [0243.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0243.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c70 | out: hHeap=0xdf0000) returned 1 [0243.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1950 | out: hHeap=0xdf0000) returned 1 [0243.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1130 | out: hHeap=0xdf0000) returned 1 [0243.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28806d70 | out: hHeap=0xdf0000) returned 1 [0243.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2680 | out: hHeap=0xdf0000) returned 1 [0243.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1090 | out: hHeap=0xdf0000) returned 1 [0243.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2380 [0243.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0243.214] timeGetTime () returned 0x14e2cc0 [0243.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.214] timeGetTime () returned 0x14e2cc1 [0243.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x28510c00 [0243.215] timeGetTime () returned 0x14e2cc1 [0243.215] timeGetTime () returned 0x14e2cc1 [0243.215] timeGetTime () returned 0x14e2cc1 [0243.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28510c00 | out: hHeap=0xdf0000) returned 1 [0243.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0243.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0243.219] timeGetTime () returned 0x14e2cc5 [0243.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0243.219] timeGetTime () returned 0x14e2cc5 [0243.219] timeGetTime () returned 0x14e2cc5 [0243.219] timeGetTime () returned 0x14e2cc5 [0243.219] timeGetTime () returned 0x14e2cc5 [0243.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd1d0 [0243.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0243.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0243.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2380 | out: hHeap=0xdf0000) returned 1 [0243.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd1d0 | out: hHeap=0xdf0000) returned 1 [0243.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0243.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b980 | out: hHeap=0xdf0000) returned 1 [0243.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7470 | out: hHeap=0xdf0000) returned 1 [0243.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cbb0 | out: hHeap=0xdf0000) returned 1 [0243.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1810 | out: hHeap=0xdf0000) returned 1 [0243.225] timeGetTime () returned 0x14e2ccb [0243.226] timeGetTime () returned 0x14e2ccc [0243.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1fe0 [0243.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0243.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c6c30 [0243.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0243.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a730 [0243.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d10 [0243.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25b0 [0243.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b7c0 [0243.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25b0 | out: hHeap=0xdf0000) returned 1 [0243.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a17c0 [0243.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b8e0 [0243.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b8e0 | out: hHeap=0xdf0000) returned 1 [0243.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7470 [0243.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0243.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a17c0 | out: hHeap=0xdf0000) returned 1 [0243.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d10 | out: hHeap=0xdf0000) returned 1 [0243.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880a730 | out: hHeap=0xdf0000) returned 1 [0243.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7470 | out: hHeap=0xdf0000) returned 1 [0243.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2380 [0243.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0243.279] timeGetTime () returned 0x14e2d01 [0243.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0243.279] timeGetTime () returned 0x14e2d01 [0243.279] timeGetTime () returned 0x14e2d01 [0243.279] timeGetTime () returned 0x14e2d01 [0243.279] timeGetTime () returned 0x14e2d01 [0243.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0243.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0243.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2380 | out: hHeap=0xdf0000) returned 1 [0243.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0243.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0243.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1fe0 | out: hHeap=0xdf0000) returned 1 [0243.284] timeGetTime () returned 0x14e2d06 [0243.284] timeGetTime () returned 0x14e2d06 [0243.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1090 [0243.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0243.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0243.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0243.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804220 [0243.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a10e0 [0243.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2360 [0243.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b7c0 [0243.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2360 | out: hHeap=0xdf0000) returned 1 [0243.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7470 [0243.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0243.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a10e0 | out: hHeap=0xdf0000) returned 1 [0243.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804220 | out: hHeap=0xdf0000) returned 1 [0243.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7470 | out: hHeap=0xdf0000) returned 1 [0243.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2500 [0243.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b32c0 [0243.293] timeGetTime () returned 0x14e2d0f [0243.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0243.293] timeGetTime () returned 0x14e2d0f [0243.294] timeGetTime () returned 0x14e2d10 [0243.294] timeGetTime () returned 0x14e2d10 [0243.294] timeGetTime () returned 0x14e2d10 [0243.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b7c0 [0243.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0243.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b32c0 | out: hHeap=0xdf0000) returned 1 [0243.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2500 | out: hHeap=0xdf0000) returned 1 [0243.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0243.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0243.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1090 | out: hHeap=0xdf0000) returned 1 [0243.298] timeGetTime () returned 0x14e2d14 [0243.298] timeGetTime () returned 0x14e2d14 [0243.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1680 [0243.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0243.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0243.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0243.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0243.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804a60 [0243.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2120 [0243.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2520 [0243.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0243.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2120 | out: hHeap=0xdf0000) returned 1 [0243.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804a60 | out: hHeap=0xdf0000) returned 1 [0243.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0243.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2520 | out: hHeap=0xdf0000) returned 1 [0243.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f23c0 [0243.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0243.345] timeGetTime () returned 0x14e2d44 [0243.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0243.346] timeGetTime () returned 0x14e2d44 [0243.346] timeGetTime () returned 0x14e2d44 [0243.346] timeGetTime () returned 0x14e2d44 [0243.346] timeGetTime () returned 0x14e2d44 [0243.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b940 [0243.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0243.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0243.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f23c0 | out: hHeap=0xdf0000) returned 1 [0243.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b940 | out: hHeap=0xdf0000) returned 1 [0243.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0243.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0243.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1680 | out: hHeap=0xdf0000) returned 1 [0243.351] timeGetTime () returned 0x14e2d49 [0243.351] IsIconic (hWnd=0x4027e) returned 0 [0243.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2540 [0243.353] timeGetTime () returned 0x14e2d4b [0243.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1f40 [0243.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0243.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c1e90 [0243.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2850b990 [0243.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0243.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5120 [0243.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288075b0 [0243.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a23f0 [0243.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x2850bfa0 [0243.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850b990 | out: hHeap=0xdf0000) returned 1 [0243.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f23c0 [0243.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2350 [0243.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b7c0 [0243.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f23c0 | out: hHeap=0xdf0000) returned 1 [0243.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d75c0 [0243.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1950 [0243.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d75c0 | out: hHeap=0xdf0000) returned 1 [0243.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0243.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2350 | out: hHeap=0xdf0000) returned 1 [0243.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23f0 | out: hHeap=0xdf0000) returned 1 [0243.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288075b0 | out: hHeap=0xdf0000) returned 1 [0243.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5120 | out: hHeap=0xdf0000) returned 1 [0243.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1950 | out: hHeap=0xdf0000) returned 1 [0243.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2570 [0243.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2aa0 [0243.364] timeGetTime () returned 0x14e2d56 [0243.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0243.365] timeGetTime () returned 0x14e2d57 [0243.365] timeGetTime () returned 0x14e2d57 [0243.365] timeGetTime () returned 0x14e2d57 [0243.365] timeGetTime () returned 0x14e2d57 [0243.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0243.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0243.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2570 | out: hHeap=0xdf0000) returned 1 [0243.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b7c0 | out: hHeap=0xdf0000) returned 1 [0243.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0243.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c1e90 | out: hHeap=0xdf0000) returned 1 [0243.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0243.368] timeGetTime () returned 0x14e2d5a [0243.368] timeGetTime () returned 0x14e2d5a [0243.368] timeGetTime () returned 0x14e2d5a [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5b [0243.369] timeGetTime () returned 0x14e2d5c [0243.370] timeGetTime () returned 0x14e2d5c [0243.370] timeGetTime () returned 0x14e2d5c [0243.372] RtlTryAcquireSRWLockExclusive () returned 0xe4b201 [0243.373] CoCreateInstance (in: rclsid=0x7ff61e3795e0*(Data1=0xaa509086, Data2=0x5ca9, Data3=0x4c25, Data4=([0]=0x8f, [1]=0x95, [2]=0x58, [3]=0x9d, [4]=0x3c, [5]=0x7, [6]=0xb4, [7]=0x8a)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61e3795d0*(Data1=0xa5cd92ff, Data2=0x29be, Data3=0x454c, Data4=([0]=0x8d, [1]=0x4, [2]=0xd8, [3]=0x28, [4]=0x79, [5]=0xfb, [6]=0x3f, [7]=0x1b)), ppv=0x287f7790 | out: ppv=0x287f7790*=0x8367290) returned 0x0 [0243.435] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0243.435] timeGetTime () returned 0x14e2d9e [0243.436] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0243.436] SetEvent (hEvent=0x6cc) returned 1 [0243.436] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7001 [0243.436] GlobalMemoryStatusEx (in: lpBuffer=0xbfd4b0 | out: lpBuffer=0xbfd4b0) returned 1 [0243.436] RtlTryAcquireSRWLockExclusive () returned 0x284fcf01 [0243.440] IsIconic (hWnd=0x4027e) returned 0 [0243.440] IsZoomed (hWnd=0x4027e) returned 0 [0243.440] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd340 | out: lpRect=0xbfd340) returned 1 [0243.440] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd338 | out: lpPoint=0xbfd338) returned 1 [0243.440] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.440] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd100 | out: lpmi=0xbfd100) returned 1 [0243.440] IsIconic (hWnd=0x4027e) returned 0 [0243.440] IsZoomed (hWnd=0x4027e) returned 0 [0243.440] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd2e0 | out: lpRect=0xbfd2e0) returned 1 [0243.440] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd2d8 | out: lpPoint=0xbfd2d8) returned 1 [0243.440] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.441] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd0a0 | out: lpmi=0xbfd0a0) returned 1 [0243.441] IsIconic (hWnd=0x4027e) returned 0 [0243.441] IsZoomed (hWnd=0x4027e) returned 0 [0243.441] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd3b0 | out: lpRect=0xbfd3b0) returned 1 [0243.441] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd3a8 | out: lpPoint=0xbfd3a8) returned 1 [0243.441] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.441] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd170 | out: lpmi=0xbfd170) returned 1 [0243.441] IsIconic (hWnd=0x4027e) returned 0 [0243.442] IsZoomed (hWnd=0x4027e) returned 0 [0243.442] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd3b0 | out: lpRect=0xbfd3b0) returned 1 [0243.442] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd3a8 | out: lpPoint=0xbfd3a8) returned 1 [0243.442] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.442] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd170 | out: lpmi=0xbfd170) returned 1 [0243.442] IsIconic (hWnd=0x4027e) returned 0 [0243.442] IsZoomed (hWnd=0x4027e) returned 0 [0243.442] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd340 | out: lpRect=0xbfd340) returned 1 [0243.442] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd338 | out: lpPoint=0xbfd338) returned 1 [0243.442] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.442] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd100 | out: lpmi=0xbfd100) returned 1 [0243.442] IsIconic (hWnd=0x4027e) returned 0 [0243.442] IsZoomed (hWnd=0x4027e) returned 0 [0243.442] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd2e0 | out: lpRect=0xbfd2e0) returned 1 [0243.442] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd2d8 | out: lpPoint=0xbfd2d8) returned 1 [0243.442] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.442] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd0a0 | out: lpmi=0xbfd0a0) returned 1 [0243.442] IsIconic (hWnd=0x4027e) returned 0 [0243.442] IsZoomed (hWnd=0x4027e) returned 0 [0243.442] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd210 | out: lpRect=0xbfd210) returned 1 [0243.442] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd208 | out: lpPoint=0xbfd208) returned 1 [0243.442] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.442] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcfd0 | out: lpmi=0xbfcfd0) returned 1 [0243.442] IsIconic (hWnd=0x4027e) returned 0 [0243.442] IsZoomed (hWnd=0x4027e) returned 0 [0243.443] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd3b0 | out: lpRect=0xbfd3b0) returned 1 [0243.443] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd3a8 | out: lpPoint=0xbfd3a8) returned 1 [0243.443] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0243.443] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd170 | out: lpmi=0xbfd170) returned 1 [0243.443] GetWindowLongW (hWnd=0x4027e, nIndex=-16) returned 80150528 [0243.443] SetWindowLongW (hWnd=0x4027e, nIndex=-16, dwNewLong=80150528) returned 80150528 [0243.443] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd9cc | out: lpdwProcessId=0xbfd9cc) returned 0xc40 [0243.443] GetCurrentProcessId () returned 0x6d4 [0243.443] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.443] NtdllDefWindowProc_W () returned 0x0 [0243.443] IsWindow (hWnd=0x4027e) returned 1 [0243.444] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd9cc | out: lpdwProcessId=0xbfd9cc) returned 0xc40 [0243.444] GetCurrentProcessId () returned 0x6d4 [0243.444] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.444] NtdllDefWindowProc_W () returned 0x0 [0243.444] IsWindow (hWnd=0x4027e) returned 1 [0243.446] GetProcAddress (hModule=0x7ff845260000, lpProcName="CreateSolidBrush") returned 0x7ff8452a03f0 [0243.446] CreateSolidBrush (color=0xffffff) returned 0x4b100983 [0243.446] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetClassLongPtrW") returned 0x7ff844fba110 [0243.446] SetClassLongPtrW (hWnd=0x4027e, nIndex=-10, dwNewLong=0x4b100983) returned 0x1900011 [0243.446] DeleteObject (ho=0x1900011) returned 1 [0243.447] GetProcAddress (hModule=0x7ff844f90000, lpProcName="InvalidateRect") returned 0x7ff844fc1f20 [0243.447] InvalidateRect (hWnd=0x4027e, lpRect=0x0, bErase=1) returned 1 [0243.447] GetWindowTextLengthW (hWnd=0x4027e) returned 0 [0243.447] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfdabc | out: lpdwProcessId=0xbfdabc) returned 0xc40 [0243.447] GetCurrentProcessId () returned 0x6d4 [0243.447] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.447] NtdllDefWindowProc_W () returned 0x0 [0243.447] IsWindow (hWnd=0x4027e) returned 1 [0243.447] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWindowTextW") returned 0x7ff844fa59f0 [0243.447] SetWindowTextW (hWnd=0x4027e, lpString="Nure") returned 1 [0243.447] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfdabc | out: lpdwProcessId=0xbfdabc) returned 0xc40 [0243.447] GetCurrentProcessId () returned 0x6d4 [0243.447] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.448] GetProcAddress (hModule=0x7ff844f90000, lpProcName="IsWindowVisible") returned 0x7ff844fafa10 [0243.448] IsWindowVisible (hWnd=0x4027e) returned 0 [0243.448] NtdllDefWindowProc_W () returned 0x1 [0243.449] GetWindowLongW (hWnd=0x4027e, nIndex=-16) returned 80150528 [0243.449] IsZoomed (hWnd=0x4027e) returned 0 [0243.449] GetWindowLongW (hWnd=0x4027e, nIndex=-20) returned 256 [0243.449] GetWindowLongW (hWnd=0x4027e, nIndex=-20) returned 256 [0243.449] GetProcAddress (hModule=0x7ff844f90000, lpProcName="ShowWindow") returned 0x7ff844fc2980 [0243.449] ShowWindow (hWnd=0x4027e, nCmdShow=1) returned 0 [0243.449] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0243.449] GetCurrentProcessId () returned 0x6d4 [0243.449] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.449] NtdllDefWindowProc_W () returned 0x0 [0243.449] IsWindow (hWnd=0x4027e) returned 1 [0243.449] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd94c | out: lpdwProcessId=0xbfd94c) returned 0xc40 [0243.449] GetCurrentProcessId () returned 0x6d4 [0243.450] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.450] GetParent (hWnd=0x4027e) returned 0x0 [0243.450] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd700 | out: lpRect=0xbfd700) returned 1 [0243.450] MonitorFromRect (lprc=0xbfd700, dwFlags=0x0) returned 0x10001 [0243.450] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd720 | out: lpmi=0xbfd720) returned 1 [0243.450] IsZoomed (hWnd=0x4027e) returned 0 [0243.450] IsZoomed (hWnd=0x4027e) returned 0 [0243.450] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd710 | out: lpRect=0xbfd710) returned 1 [0243.450] NtdllDefWindowProc_W () returned 0x0 [0243.450] IsWindow (hWnd=0x4027e) returned 1 [0243.459] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd94c | out: lpdwProcessId=0xbfd94c) returned 0xc40 [0243.459] GetCurrentProcessId () returned 0x6d4 [0243.459] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.459] GetParent (hWnd=0x4027e) returned 0x0 [0243.459] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd700 | out: lpRect=0xbfd700) returned 1 [0243.459] MonitorFromRect (lprc=0xbfd700, dwFlags=0x0) returned 0x10001 [0243.459] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd720 | out: lpmi=0xbfd720) returned 1 [0243.459] IsZoomed (hWnd=0x4027e) returned 0 [0243.459] IsZoomed (hWnd=0x4027e) returned 0 [0243.459] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd710 | out: lpRect=0xbfd710) returned 1 [0243.459] NtdllDefWindowProc_W () returned 0x0 [0243.459] IsWindow (hWnd=0x4027e) returned 1 [0243.459] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0243.459] GetCurrentProcessId () returned 0x6d4 [0243.459] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.460] GetWindowLongPtrW (hWnd=0x60302, nIndex=-21) returned 0x283a4a80 [0243.460] NtdllDefWindowProc_W () returned 0x0 [0243.460] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0243.460] GetCurrentProcessId () returned 0x6d4 [0243.460] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0243.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdb10 [0243.461] GetCurrentThreadId () returned 0xc40 [0243.461] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0243.462] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0243.462] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x7ff61a3ed670, dwData=0xbfd6d0) returned 1 [0243.462] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd388 | out: lpmi=0xbfd388) returned 1 [0243.462] EnumDisplaySettingsW (in: lpszDeviceName="\\\\.\\DISPLAY1", iModeNum=0xffffffff, lpDevMode=0xbfd3f0 | out: lpDevMode=0xbfd3f0) returned 1 [0243.464] GetPointerDevices (in: deviceCount=0xbfd384, pointerDevices=0x0 | out: deviceCount=0xbfd384, pointerDevices=0x0) returned 1 [0243.464] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd3f0 | out: lpmi=0xbfd3f0) returned 1 [0243.464] GetDisplayConfigBufferSizes (in: flags=0x2, numPathArrayElements=0xbfd370, numModeInfoArrayElements=0xbfd384 | out: numPathArrayElements=0xbfd370, numModeInfoArrayElements=0xbfd384) returned 0 [0243.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1810 [0243.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fe40 [0243.466] QueryDisplayConfig (in: flags=0x2, numPathArrayElements=0xbfd370, pathArray=0x284a1810, numModeInfoArrayElements=0xbfd384, modeInfoArray=0x2828fe40, currentTopologyId=0x0 | out: numPathArrayElements=0xbfd370, pathArray=0x284a1810, numModeInfoArrayElements=0xbfd384, modeInfoArray=0x2828fe40, currentTopologyId=0x0) returned 0 [0243.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0243.467] DisplayConfigGetDeviceInfo (in: requestPacket=0xbfd4d0 | out: requestPacket=0xbfd4d0) returned 0 [0243.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1810 | out: hHeap=0xdf0000) returned 1 [0243.468] DisplayConfigGetDeviceInfo (in: requestPacket=0xbfd3f0 | out: requestPacket=0xbfd3f0) returned 87 [0243.468] GetDpiForMonitor () returned 0x0 [0243.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a14f0 [0243.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1770 [0243.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7bc0 [0243.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a12c0 [0243.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x218) returned 0x284cb5b0 [0243.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7bc0 | out: hHeap=0xdf0000) returned 1 [0243.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x2844dff0 [0243.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cb5b0 | out: hHeap=0xdf0000) returned 1 [0243.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a12c0 | out: hHeap=0xdf0000) returned 1 [0243.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1770 | out: hHeap=0xdf0000) returned 1 [0243.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197eeb50 | out: hHeap=0xdf0000) returned 1 [0243.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x218) returned 0x284cc490 [0243.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14f0 | out: hHeap=0xdf0000) returned 1 [0243.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842b6a0 | out: hHeap=0xdf0000) returned 1 [0243.476] NtdllDefWindowProc_W () returned 0x0 [0243.476] NtdllDefWindowProc_W () returned 0x0 [0243.476] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0243.476] GetCurrentProcessId () returned 0x6d4 [0243.476] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.476] IsWindowVisible (hWnd=0x4027e) returned 1 [0243.476] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0243.476] GetCurrentProcessId () returned 0x6d4 [0243.476] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.476] NtdllDefWindowProc_W () returned 0x0 [0243.845] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfce4c | out: lpdwProcessId=0xbfce4c) returned 0xc40 [0243.845] GetCurrentProcessId () returned 0x6d4 [0243.845] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.845] NtdllDefWindowProc_W () returned 0x0 [0243.851] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfc69c | out: lpdwProcessId=0xbfc69c) returned 0xc40 [0243.851] GetCurrentProcessId () returned 0x6d4 [0243.851] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.851] NtdllDefWindowProc_W () returned 0x0 [0243.851] IsWindow (hWnd=0x4027e) returned 1 [0243.852] IsWindow (hWnd=0x4027e) returned 1 [0243.852] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd41c | out: lpdwProcessId=0xbfd41c) returned 0xc40 [0243.852] GetCurrentProcessId () returned 0x6d4 [0243.852] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.852] NtdllDefWindowProc_W () returned 0x0 [0243.852] IsWindow (hWnd=0x4027e) returned 1 [0243.852] IsWindow (hWnd=0x4027e) returned 1 [0243.852] GetWindowLongW (hWnd=0x4027e, nIndex=-16) returned 348585984 [0243.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1900 [0243.856] GetCurrentThreadId () returned 0xc40 [0243.856] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0243.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8370 [0243.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0xa4c6c30 [0243.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x280) returned 0x285122a0 [0243.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cb80 [0243.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d8) returned 0x2843b1e0 [0243.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8190 [0243.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd5d0 [0243.863] RtlTryAcquireSRWLockExclusive () returned 0x284fd501 [0243.864] IUnknown:AddRef (This=0x28398df0) returned 0x7 [0243.864] IUnknown:Release (This=0x28398df0) returned 0x6 [0243.864] IsWindow (hWnd=0x0) returned 0 [0243.864] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetForegroundWindow") returned 0x7ff844fc2620 [0243.865] GetForegroundWindow () returned 0x1039e [0243.865] MonitorFromWindow (hwnd=0x1039e, dwFlags=0x1) returned 0x10001 [0243.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd810 [0243.865] RtlTryAcquireSRWLockExclusive () returned 0x284fd801 [0243.866] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0243.866] GetCurrentProcessId () returned 0x6d4 [0243.866] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.866] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd750 | out: lpRect=0xbfd750) returned 1 [0243.866] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetWindowDC") returned 0x7ff844fc2b00 [0243.866] GetWindowDC (hWnd=0x4027e) returned 0xa0100d0 [0243.866] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd730 | out: lpRect=0xbfd730) returned 1 [0243.867] GetProcAddress (hModule=0x7ff844f90000, lpProcName="MapWindowPoints") returned 0x7ff844fb09c0 [0243.867] MapWindowPoints (in: hWndFrom=0x4027e, hWndTo=0x0, lpPoints=0xbfd730, cPoints=0x2 | out: lpPoints=0xbfd730) returned 5243088 [0243.867] GetProcAddress (hModule=0x7ff844f90000, lpProcName="OffsetRect") returned 0x7ff844fa5210 [0243.867] OffsetRect (in: lprc=0xbfd730, dx=-208, dy=-80 | out: lprc=0xbfd730) returned 1 [0243.867] GetProcAddress (hModule=0x7ff845260000, lpProcName="CreateRectRgnIndirect") returned 0x7ff8452a0420 [0243.867] CreateRectRgnIndirect (lprect=0xbfd740) returned 0x3b0406af [0243.868] GetProcAddress (hModule=0x7ff845260000, lpProcName="CreateRectRgnIndirect") returned 0x7ff8452a0420 [0243.868] CreateRectRgnIndirect (lprect=0xbfd730) returned 0xffffffffa204097c [0243.868] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x270409aa [0243.868] GetProcAddress (hModule=0x7ff845260000, lpProcName="CombineRgn") returned 0x7ff84529fcf0 [0243.868] CombineRgn (hrgnDst=0x270409aa, hrgnSrc1=0x3b0406af, hrgnSrc2=0xffffffffa204097c, iMode=4) returned 1 [0243.868] GetProcAddress (hModule=0x7ff845260000, lpProcName="SelectClipRgn") returned 0x7ff845284010 [0243.869] SelectClipRgn (hdc=0xa0100d0, hrgn=0x270409aa) returned 1 [0243.869] CreateSolidBrush (color=0x0) returned 0xffffffffbe10094b [0243.869] GetProcAddress (hModule=0x7ff844f90000, lpProcName="FillRect") returned 0x7ff844f93090 [0243.869] FillRect (hDC=0xa0100d0, lprc=0xbfd740, hbr=0xffffffffbe10094b) returned 1 [0243.869] DeleteObject (ho=0xffffffffbe10094b) returned 1 [0243.869] ReleaseDC (hWnd=0x4027e, hDC=0xa0100d0) returned 1 [0243.870] DeleteObject (ho=0x270409aa) returned 1 [0243.870] DeleteObject (ho=0xffffffffa204097c) returned 1 [0243.870] DeleteObject (ho=0x3b0406af) returned 1 [0243.870] NtdllDefWindowProc_W () returned 0x0 [0243.871] IsWindow (hWnd=0x4027e) returned 1 [0243.872] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0243.872] GetCurrentProcessId () returned 0x6d4 [0243.872] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.872] IsZoomed (hWnd=0x4027e) returned 0 [0243.872] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd94c | out: lpdwProcessId=0xbfd94c) returned 0xc40 [0243.872] GetCurrentProcessId () returned 0x6d4 [0243.872] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0243.873] DwmExtendFrameIntoClientArea () returned 0x0 [0243.873] IsZoomed (hWnd=0x4027e) returned 0 [0243.873] NtdllDefWindowProc_W () returned 0x0 [0243.873] IsWindow (hWnd=0x4027e) returned 1 [0243.875] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0244.006] GetCurrentProcessId () returned 0x6d4 [0244.006] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0244.006] RedrawWindow (hWnd=0x4027e, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x81) returned 1 [0244.006] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd96c | out: lpdwProcessId=0xbfd96c) returned 0xc40 [0244.006] GetCurrentProcessId () returned 0x6d4 [0244.006] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0244.006] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x1) returned 0x10001 [0244.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0244.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0244.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cbe0 [0244.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cbe0 | out: hHeap=0xdf0000) returned 1 [0244.013] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd560 | out: lpRect=0xbfd560) returned 1 [0244.013] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.013] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd2f0 | out: lpmi=0xbfd2f0) returned 1 [0244.013] IsIconic (hWnd=0x4027e) returned 0 [0244.013] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd450 | out: lpRect=0xbfd450) returned 1 [0244.013] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.014] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd1e0 | out: lpmi=0xbfd1e0) returned 1 [0244.014] IsIconic (hWnd=0x4027e) returned 0 [0244.014] IsZoomed (hWnd=0x4027e) returned 0 [0244.014] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd6d0 | out: lpRect=0xbfd6d0) returned 1 [0244.014] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd6c8 | out: lpPoint=0xbfd6c8) returned 1 [0244.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d160 [0244.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d160 | out: hHeap=0xdf0000) returned 1 [0244.016] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd360 | out: lpRect=0xbfd360) returned 1 [0244.016] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.016] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd0f0 | out: lpmi=0xbfd0f0) returned 1 [0244.017] IsIconic (hWnd=0x4027e) returned 0 [0244.017] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd250 | out: lpRect=0xbfd250) returned 1 [0244.017] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.017] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcfe0 | out: lpmi=0xbfcfe0) returned 1 [0244.017] NtdllDefWindowProc_W () returned 0x0 [0244.017] IsWindow (hWnd=0x4027e) returned 1 [0244.017] IsIconic (hWnd=0x4027e) returned 0 [0244.017] SetWindowPos (hWnd=0x4027e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0244.017] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfd94c | out: lpdwProcessId=0xbfd94c) returned 0xc40 [0244.017] GetCurrentProcessId () returned 0x6d4 [0244.017] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0244.017] GetParent (hWnd=0x4027e) returned 0x0 [0244.018] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd700 | out: lpRect=0xbfd700) returned 1 [0244.018] MonitorFromRect (lprc=0xbfd700, dwFlags=0x0) returned 0x10001 [0244.018] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd720 | out: lpmi=0xbfd720) returned 1 [0244.018] IsZoomed (hWnd=0x4027e) returned 0 [0244.018] IsZoomed (hWnd=0x4027e) returned 0 [0244.018] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd710 | out: lpRect=0xbfd710) returned 1 [0244.018] NtdllDefWindowProc_W () returned 0x0 [0244.019] IsWindow (hWnd=0x4027e) returned 1 [0244.019] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetForegroundWindow") returned 0x7ff844fb9920 [0244.019] SetForegroundWindow (hWnd=0x4027e) returned 0 [0244.020] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetActiveWindow") returned 0x7ff844fb9910 [0244.021] GetActiveWindow () returned 0x4027e [0244.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f22f0 [0244.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d040 [0244.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f22f0 | out: hHeap=0xdf0000) returned 1 [0244.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8220 [0244.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d040 | out: hHeap=0xdf0000) returned 1 [0244.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a10e0 [0244.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8220 | out: hHeap=0xdf0000) returned 1 [0244.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a10e0 | out: hHeap=0xdf0000) returned 1 [0244.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7270 [0244.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6170 [0244.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6070 [0244.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0244.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6970 [0244.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0244.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f61f0 [0244.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6170 | out: hHeap=0xdf0000) returned 1 [0244.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f61f0 | out: hHeap=0xdf0000) returned 1 [0244.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6970 | out: hHeap=0xdf0000) returned 1 [0244.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f65f0 [0244.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f62f0 [0244.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f62f0 | out: hHeap=0xdf0000) returned 1 [0244.056] RtlTryAcquireSRWLockExclusive () returned 0x284f6001 [0244.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0244.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25c0 [0244.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6bf0 [0244.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288056c0 [0244.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f70f0 [0244.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7a70 [0244.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2570 [0244.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2580 [0244.120] RtlTryAcquireSRWLockExclusive () returned 0x28805701 [0244.121] RtlTryAcquireSRWLockExclusive () returned 0x284f6001 [0244.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7a70 | out: hHeap=0xdf0000) returned 1 [0244.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f70f0 | out: hHeap=0xdf0000) returned 1 [0244.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cd60 [0244.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6bf0 | out: hHeap=0xdf0000) returned 1 [0244.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f68f0 | out: hHeap=0xdf0000) returned 1 [0244.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f62f0 [0244.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7270 [0244.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0244.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f62f0 | out: hHeap=0xdf0000) returned 1 [0244.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f65f0 | out: hHeap=0xdf0000) returned 1 [0244.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884bc40 [0244.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f1e0 [0244.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a20d0 [0244.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284edcc0 [0244.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6bf0 [0244.128] RtlTryAcquireSRWLockExclusive () returned 0x284f6c01 [0244.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7770 | out: hHeap=0xdf0000) returned 1 [0244.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884bcb0 [0244.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f270 [0244.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a14a0 [0244.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed080 [0244.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edcc0 | out: hHeap=0xdf0000) returned 1 [0244.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a20d0 | out: hHeap=0xdf0000) returned 1 [0244.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f1e0 | out: hHeap=0xdf0000) returned 1 [0244.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bc40 | out: hHeap=0xdf0000) returned 1 [0244.133] RtlTryAcquireSRWLockExclusive () returned 0x284f2601 [0244.134] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7301 [0244.134] RtlTryAcquireSRWLockExclusive () returned 0x284f2601 [0244.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f6f0 [0244.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd290 [0244.135] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0244.135] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.135] GetCurrentThreadId () returned 0xc40 [0244.135] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0244.135] RtlTryAcquireSRWLockExclusive () returned 0x284f6001 [0244.135] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0244.135] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdc90 | out: hHeap=0xdf0000) returned 1 [0244.136] RtlTryAcquireSRWLockExclusive () returned 0x284f6c01 [0244.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0244.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f61f0 | out: hHeap=0xdf0000) returned 1 [0244.136] GetCurrentThreadId () returned 0xc40 [0244.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe490 [0244.137] GetCurrentThreadId () returned 0xc40 [0244.137] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0244.137] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0244.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6bf0 | out: hHeap=0xdf0000) returned 1 [0244.138] RtlTryAcquireSRWLockExclusive () returned 0x284f6001 [0244.138] RtlTryAcquireSRWLockExclusive () returned 0x284f6001 [0244.138] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.138] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0244.138] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2580 | out: hHeap=0xdf0000) returned 1 [0244.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2570 | out: hHeap=0xdf0000) returned 1 [0244.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25c0 | out: hHeap=0xdf0000) returned 1 [0244.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7a70 | out: hHeap=0xdf0000) returned 1 [0244.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288056c0 | out: hHeap=0xdf0000) returned 1 [0244.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7d70 [0244.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7d70 | out: hHeap=0xdf0000) returned 1 [0244.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cd60 | out: hHeap=0xdf0000) returned 1 [0244.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6170 [0244.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6ff0 [0244.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6ff0 | out: hHeap=0xdf0000) returned 1 [0244.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6170 | out: hHeap=0xdf0000) returned 1 [0244.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7f50 [0244.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7d70 [0244.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6bf0 [0244.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7e70 [0244.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f64f0 [0244.145] RtlTryAcquireSRWLockExclusive () returned 0x284f6001 [0244.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6ff0 | out: hHeap=0xdf0000) returned 1 [0244.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2490 [0244.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7270 [0244.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880b390 [0244.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6e70 [0244.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f61f0 [0244.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2500 [0244.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2570 [0244.149] RtlTryAcquireSRWLockExclusive () returned 0x2880b401 [0244.149] RtlTryAcquireSRWLockExclusive () returned 0x2880b401 [0244.149] RtlTryAcquireSRWLockExclusive () returned 0x2880b401 [0244.149] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0244.149] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f61f0 | out: hHeap=0xdf0000) returned 1 [0244.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0244.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cd00 [0244.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0244.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f70f0 | out: hHeap=0xdf0000) returned 1 [0244.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f64f0 | out: hHeap=0xdf0000) returned 1 [0244.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7e70 | out: hHeap=0xdf0000) returned 1 [0244.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6bf0 | out: hHeap=0xdf0000) returned 1 [0244.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7d70 | out: hHeap=0xdf0000) returned 1 [0244.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6970 [0244.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7a70 [0244.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7d70 [0244.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7df0 [0244.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7e70 [0244.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6970 | out: hHeap=0xdf0000) returned 1 [0244.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6170 [0244.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7a70 | out: hHeap=0xdf0000) returned 1 [0244.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6170 | out: hHeap=0xdf0000) returned 1 [0244.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7e70 | out: hHeap=0xdf0000) returned 1 [0244.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7670 [0244.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6870 [0244.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6870 | out: hHeap=0xdf0000) returned 1 [0244.203] RtlTryAcquireSRWLockExclusive () returned 0x284f7d01 [0244.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6ff0 | out: hHeap=0xdf0000) returned 1 [0244.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f24a0 [0244.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f74f0 [0244.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28809ad0 [0244.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0244.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7a70 [0244.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26e0 [0244.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2580 [0244.205] RtlTryAcquireSRWLockExclusive () returned 0x28809b01 [0244.205] RtlTryAcquireSRWLockExclusive () returned 0x284f7d01 [0244.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7a70 | out: hHeap=0xdf0000) returned 1 [0244.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0244.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cbe0 [0244.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f74f0 | out: hHeap=0xdf0000) returned 1 [0244.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f76f0 | out: hHeap=0xdf0000) returned 1 [0244.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f77f0 [0244.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7e70 [0244.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7e70 | out: hHeap=0xdf0000) returned 1 [0244.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f77f0 | out: hHeap=0xdf0000) returned 1 [0244.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7670 | out: hHeap=0xdf0000) returned 1 [0244.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7e70 [0244.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7c50 [0244.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6d70 [0244.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7370 [0244.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7370 | out: hHeap=0xdf0000) returned 1 [0244.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b9a0 [0244.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290470 [0244.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1270 [0244.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed160 [0244.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d78c0 [0244.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d78c0 | out: hHeap=0xdf0000) returned 1 [0244.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f62f0 [0244.214] RtlTryAcquireSRWLockExclusive () returned 0x284f7e01 [0244.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7370 | out: hHeap=0xdf0000) returned 1 [0244.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c650 [0244.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828e8e0 [0244.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1db0 [0244.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd3) returned 0x284edb00 [0244.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed160 | out: hHeap=0xdf0000) returned 1 [0244.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1270 | out: hHeap=0xdf0000) returned 1 [0244.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290470 | out: hHeap=0xdf0000) returned 1 [0244.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b9a0 | out: hHeap=0xdf0000) returned 1 [0244.217] RtlTryAcquireSRWLockExclusive () returned 0x284f2201 [0244.218] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0244.218] RtlTryAcquireSRWLockExclusive () returned 0x284f2201 [0244.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828e970 [0244.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd310 [0244.219] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0244.219] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.219] GetCurrentThreadId () returned 0xc40 [0244.219] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7001 [0244.219] RtlTryAcquireSRWLockExclusive () returned 0x284f7d01 [0244.219] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0244.219] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdc90 | out: hHeap=0xdf0000) returned 1 [0244.219] RtlTryAcquireSRWLockExclusive () returned 0x284f7e01 [0244.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7df0 | out: hHeap=0xdf0000) returned 1 [0244.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0244.220] GetCurrentThreadId () returned 0xc40 [0244.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe490 [0244.220] GetCurrentThreadId () returned 0xc40 [0244.220] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0244.220] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0244.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f62f0 | out: hHeap=0xdf0000) returned 1 [0244.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0244.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7c50 | out: hHeap=0xdf0000) returned 1 [0244.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7e70 | out: hHeap=0xdf0000) returned 1 [0244.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884cab0 [0244.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f1e0 [0244.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1270 [0244.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ec980 [0244.224] GetCurrentThreadId () returned 0xc40 [0244.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe550 [0244.225] GetCurrentThreadId () returned 0xc40 [0244.225] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0244.225] GetActiveWindow () returned 0x4027e [0244.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f23f0 [0244.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2590 [0244.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cfe0 [0244.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2590 | out: hHeap=0xdf0000) returned 1 [0244.227] IsIconic (hWnd=0x4027e) returned 0 [0244.227] IsZoomed (hWnd=0x4027e) returned 0 [0244.227] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd8b0 | out: lpRect=0xbfd8b0) returned 1 [0244.227] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd8a8 | out: lpPoint=0xbfd8a8) returned 1 [0244.227] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.227] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd670 | out: lpmi=0xbfd670) returned 1 [0244.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0244.228] IsIconic (hWnd=0x4027e) returned 0 [0244.228] IsZoomed (hWnd=0x4027e) returned 0 [0244.228] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd850 | out: lpRect=0xbfd850) returned 1 [0244.228] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd848 | out: lpPoint=0xbfd848) returned 1 [0244.228] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.228] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd610 | out: lpmi=0xbfd610) returned 1 [0244.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26a0 | out: hHeap=0xdf0000) returned 1 [0244.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2410 [0244.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2420 [0244.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0244.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2440 [0244.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2450 [0244.231] IsIconic (hWnd=0x4027e) returned 0 [0244.231] IsZoomed (hWnd=0x4027e) returned 0 [0244.231] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd780 | out: lpRect=0xbfd780) returned 1 [0244.232] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd778 | out: lpPoint=0xbfd778) returned 1 [0244.232] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.232] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd540 | out: lpmi=0xbfd540) returned 1 [0244.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2450 | out: hHeap=0xdf0000) returned 1 [0244.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2440 | out: hHeap=0xdf0000) returned 1 [0244.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2440 [0244.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2450 [0244.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2460 [0244.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f24b0 [0244.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2590 [0244.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25b0 [0244.245] IsIconic (hWnd=0x4027e) returned 0 [0244.245] IsZoomed (hWnd=0x4027e) returned 0 [0244.245] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfd6b0 | out: lpRect=0xbfd6b0) returned 1 [0244.245] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfd6a8 | out: lpPoint=0xbfd6a8) returned 1 [0244.245] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0244.246] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd470 | out: lpmi=0xbfd470) returned 1 [0244.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25b0 | out: hHeap=0xdf0000) returned 1 [0244.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2590 | out: hHeap=0xdf0000) returned 1 [0244.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2640 [0244.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2590 [0244.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25b0 [0244.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25b0 | out: hHeap=0xdf0000) returned 1 [0244.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2590 | out: hHeap=0xdf0000) returned 1 [0244.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2640 | out: hHeap=0xdf0000) returned 1 [0244.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f24b0 | out: hHeap=0xdf0000) returned 1 [0244.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2460 | out: hHeap=0xdf0000) returned 1 [0244.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2450 | out: hHeap=0xdf0000) returned 1 [0244.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2440 | out: hHeap=0xdf0000) returned 1 [0244.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26a0 | out: hHeap=0xdf0000) returned 1 [0244.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2420 | out: hHeap=0xdf0000) returned 1 [0244.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2410 | out: hHeap=0xdf0000) returned 1 [0244.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0244.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2590 [0244.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2590 | out: hHeap=0xdf0000) returned 1 [0244.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26a0 | out: hHeap=0xdf0000) returned 1 [0244.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e3800 [0244.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2410 [0244.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d81f0 [0244.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7aa0 [0244.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7aa0 | out: hHeap=0xdf0000) returned 1 [0244.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d80d0 [0244.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d80d0 | out: hHeap=0xdf0000) returned 1 [0244.257] timeGetTime () returned 0x14e30d4 [0244.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d81f0 | out: hHeap=0xdf0000) returned 1 [0244.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2410 | out: hHeap=0xdf0000) returned 1 [0244.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e3800 | out: hHeap=0xdf0000) returned 1 [0244.259] IsWindowVisible (hWnd=0x4027e) returned 1 [0244.259] GetActiveWindow () returned 0x4027e [0244.259] IsIconic (hWnd=0x4027e) returned 0 [0244.259] SetWindowPos (hWnd=0x4027e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0244.259] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfda0c | out: lpdwProcessId=0xbfda0c) returned 0xc40 [0244.259] GetCurrentProcessId () returned 0x6d4 [0244.259] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0244.259] GetParent (hWnd=0x4027e) returned 0x0 [0244.259] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd7c0 | out: lpRect=0xbfd7c0) returned 1 [0244.259] MonitorFromRect (lprc=0xbfd7c0, dwFlags=0x0) returned 0x10001 [0244.259] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfd7e0 | out: lpmi=0xbfd7e0) returned 1 [0244.259] IsZoomed (hWnd=0x4027e) returned 0 [0244.260] IsZoomed (hWnd=0x4027e) returned 0 [0244.260] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfd7d0 | out: lpRect=0xbfd7d0) returned 1 [0244.260] NtdllDefWindowProc_W () returned 0x0 [0244.260] IsWindow (hWnd=0x4027e) returned 1 [0244.260] SetForegroundWindow (hWnd=0x4027e) returned 0 [0244.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7da0 [0244.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7da0 | out: hHeap=0xdf0000) returned 1 [0244.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7c80 [0244.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7c80 | out: hHeap=0xdf0000) returned 1 [0244.270] timeGetTime () returned 0x14e30e0 [0244.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cca0 [0244.271] timeGetTime () returned 0x14e30e1 [0244.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1400 [0244.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0244.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0244.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28510920 [0244.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0244.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4ac0 [0244.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804c70 [0244.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28512c30 [0244.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28510920 | out: hHeap=0xdf0000) returned 1 [0244.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a19a0 [0244.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a14f0 [0244.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cd60 [0244.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d82b0 [0244.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cd60 | out: hHeap=0xdf0000) returned 1 [0244.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d040 [0244.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d040 | out: hHeap=0xdf0000) returned 1 [0244.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0244.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a19a0 | out: hHeap=0xdf0000) returned 1 [0244.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14f0 | out: hHeap=0xdf0000) returned 1 [0244.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804c70 | out: hHeap=0xdf0000) returned 1 [0244.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4ac0 | out: hHeap=0xdf0000) returned 1 [0244.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d82b0 | out: hHeap=0xdf0000) returned 1 [0244.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f24b0 [0244.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2aa0 [0244.285] timeGetTime () returned 0x14e30ef [0244.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0244.285] timeGetTime () returned 0x14e30ef [0244.285] timeGetTime () returned 0x14e30ef [0244.285] timeGetTime () returned 0x14e30ef [0244.285] timeGetTime () returned 0x14e30ef [0244.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d160 [0244.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0244.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0244.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f24b0 | out: hHeap=0xdf0000) returned 1 [0244.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d160 | out: hHeap=0xdf0000) returned 1 [0244.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512c30 | out: hHeap=0xdf0000) returned 1 [0244.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0244.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0244.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1400 | out: hHeap=0xdf0000) returned 1 [0244.358] timeGetTime () returned 0x14e3139 [0244.358] IsWindowVisible (hWnd=0x4027e) returned 1 [0244.358] IsIconic (hWnd=0x4027e) returned 0 [0244.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cca0 | out: hHeap=0xdf0000) returned 1 [0244.360] timeGetTime () returned 0x14e313a [0244.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1400 [0244.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0244.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0244.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28510920 [0244.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0244.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c4ac0 [0244.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806f80 [0244.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28512c30 [0244.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28510920 | out: hHeap=0xdf0000) returned 1 [0244.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1c20 [0244.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1770 [0244.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cd60 [0244.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7920 [0244.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cd60 | out: hHeap=0xdf0000) returned 1 [0244.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1810 [0244.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7920 | out: hHeap=0xdf0000) returned 1 [0244.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0244.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1770 | out: hHeap=0xdf0000) returned 1 [0244.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c20 | out: hHeap=0xdf0000) returned 1 [0244.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28806f80 | out: hHeap=0xdf0000) returned 1 [0244.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c4ac0 | out: hHeap=0xdf0000) returned 1 [0244.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1810 | out: hHeap=0xdf0000) returned 1 [0244.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0244.378] timeGetTime () returned 0x14e314c [0244.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0244.378] timeGetTime () returned 0x14e314c [0244.378] timeGetTime () returned 0x14e314c [0244.378] timeGetTime () returned 0x14e314c [0244.378] timeGetTime () returned 0x14e314c [0244.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc60 [0244.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0244.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0244.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc60 | out: hHeap=0xdf0000) returned 1 [0244.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512c30 | out: hHeap=0xdf0000) returned 1 [0244.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0244.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0244.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1400 | out: hHeap=0xdf0000) returned 1 [0244.385] timeGetTime () returned 0x14e3153 [0244.385] timeGetTime () returned 0x14e3153 [0244.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a23a0 [0244.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0244.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0244.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28510920 [0244.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0244.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5120 [0244.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880b5a0 [0244.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x28512c30 [0244.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28510920 | out: hHeap=0xdf0000) returned 1 [0244.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1f90 [0244.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1090 [0244.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d160 [0244.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cd80 [0244.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cd80 | out: hHeap=0xdf0000) returned 1 [0244.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8070 [0244.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d160 | out: hHeap=0xdf0000) returned 1 [0244.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1fe0 [0244.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cf40 [0244.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cf40 | out: hHeap=0xdf0000) returned 1 [0244.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1c20 [0244.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8070 | out: hHeap=0xdf0000) returned 1 [0244.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x28513840 [0244.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cd80 [0244.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cd80 | out: hHeap=0xdf0000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d060 [0244.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d060 | out: hHeap=0xdf0000) returned 1 [0244.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d160 [0244.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d160 | out: hHeap=0xdf0000) returned 1 [0244.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ff60 [0244.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c20 | out: hHeap=0xdf0000) returned 1 [0244.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0244.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1090 | out: hHeap=0xdf0000) returned 1 [0244.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1fe0 | out: hHeap=0xdf0000) returned 1 [0244.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1f90 | out: hHeap=0xdf0000) returned 1 [0244.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880b5a0 | out: hHeap=0xdf0000) returned 1 [0244.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5120 | out: hHeap=0xdf0000) returned 1 [0244.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ff60 | out: hHeap=0xdf0000) returned 1 [0244.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0244.583] timeGetTime () returned 0x14e321a [0244.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0244.584] timeGetTime () returned 0x14e321a [0244.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4320) returned 0x28517890 [0244.585] timeGetTime () returned 0x14e321b [0244.585] timeGetTime () returned 0x14e321b [0244.585] timeGetTime () returned 0x14e321b [0244.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cf40 [0244.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28517890 | out: hHeap=0xdf0000) returned 1 [0244.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0244.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0244.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0244.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cf40 | out: hHeap=0xdf0000) returned 1 [0244.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512c30 | out: hHeap=0xdf0000) returned 1 [0244.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0244.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28513840 | out: hHeap=0xdf0000) returned 1 [0244.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0244.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23a0 | out: hHeap=0xdf0000) returned 1 [0244.592] timeGetTime () returned 0x14e3223 [0244.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0244.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0244.594] timeGetTime () returned 0x14e3224 [0244.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a23f0 [0244.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0244.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c11a0 [0244.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xe5e660 [0244.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0244.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c48a0 [0244.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288056c0 [0244.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d10 [0244.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xe6cb50 [0244.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e660 | out: hHeap=0xdf0000) returned 1 [0244.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2450 [0244.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1f90 [0244.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cc00 [0244.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2450 | out: hHeap=0xdf0000) returned 1 [0244.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7f80 [0244.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0244.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d10 | out: hHeap=0xdf0000) returned 1 [0244.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1f90 | out: hHeap=0xdf0000) returned 1 [0244.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288056c0 | out: hHeap=0xdf0000) returned 1 [0244.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c48a0 | out: hHeap=0xdf0000) returned 1 [0244.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7f80 | out: hHeap=0xdf0000) returned 1 [0244.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2640 [0244.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0244.837] timeGetTime () returned 0x14e3317 [0244.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0244.837] timeGetTime () returned 0x14e3318 [0244.837] timeGetTime () returned 0x14e3318 [0244.837] timeGetTime () returned 0x14e3318 [0244.838] timeGetTime () returned 0x14e3318 [0244.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0244.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0244.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2640 | out: hHeap=0xdf0000) returned 1 [0244.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6cb50 | out: hHeap=0xdf0000) returned 1 [0244.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c11a0 | out: hHeap=0xdf0000) returned 1 [0244.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0244.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23f0 | out: hHeap=0xdf0000) returned 1 [0244.846] timeGetTime () returned 0x14e3321 [0244.847] timeGetTime () returned 0x14e3321 [0244.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1090 [0244.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0244.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c49b0 [0244.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xe5e660 [0244.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0244.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5120 [0244.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880bde0 [0244.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xe6cb50 [0244.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e660 | out: hHeap=0xdf0000) returned 1 [0244.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1400 [0244.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0244.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1680 [0244.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cec0 [0244.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26a0 | out: hHeap=0xdf0000) returned 1 [0244.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d81f0 [0244.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cec0 | out: hHeap=0xdf0000) returned 1 [0244.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d10 [0244.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d81f0 | out: hHeap=0xdf0000) returned 1 [0244.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2350 [0244.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2660 [0244.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cec0 [0244.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x28512890 [0244.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd1d0 [0244.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cec0 | out: hHeap=0xdf0000) returned 1 [0244.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c810 [0244.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd1d0 | out: hHeap=0xdf0000) returned 1 [0244.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c810 | out: hHeap=0xdf0000) returned 1 [0244.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d60 [0244.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cec0 [0244.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdb10 [0244.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cec0 | out: hHeap=0xdf0000) returned 1 [0244.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884cd50 [0244.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdb10 | out: hHeap=0xdf0000) returned 1 [0244.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884cd50 | out: hHeap=0xdf0000) returned 1 [0244.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cc00 [0244.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cc00 | out: hHeap=0xdf0000) returned 1 [0244.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0244.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d60 | out: hHeap=0xdf0000) returned 1 [0244.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2350 | out: hHeap=0xdf0000) returned 1 [0244.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1680 | out: hHeap=0xdf0000) returned 1 [0244.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1400 | out: hHeap=0xdf0000) returned 1 [0244.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880bde0 | out: hHeap=0xdf0000) returned 1 [0244.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5120 | out: hHeap=0xdf0000) returned 1 [0244.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2660 | out: hHeap=0xdf0000) returned 1 [0244.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d10 | out: hHeap=0xdf0000) returned 1 [0244.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25c0 [0244.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0244.870] timeGetTime () returned 0x14e3338 [0244.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0245.125] timeGetTime () returned 0x14e3437 [0245.125] timeGetTime () returned 0x14e3437 [0245.125] timeGetTime () returned 0x14e3437 [0245.125] timeGetTime () returned 0x14e3437 [0245.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850da00 [0245.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0245.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0245.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25c0 | out: hHeap=0xdf0000) returned 1 [0245.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850da00 | out: hHeap=0xdf0000) returned 1 [0245.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6cb50 | out: hHeap=0xdf0000) returned 1 [0245.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c49b0 | out: hHeap=0xdf0000) returned 1 [0245.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512890 | out: hHeap=0xdf0000) returned 1 [0245.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0245.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1090 | out: hHeap=0xdf0000) returned 1 [0245.134] timeGetTime () returned 0x14e3440 [0245.134] timeGetTime () returned 0x14e3440 [0245.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a14f0 [0245.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0245.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c4110 [0245.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0xe5e660 [0245.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0245.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c5120 [0245.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808e70 [0245.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2350 [0245.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0xe6cb50 [0245.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e660 | out: hHeap=0xdf0000) returned 1 [0245.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2590 [0245.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1b30 [0245.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d900 [0245.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2590 | out: hHeap=0xdf0000) returned 1 [0245.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7980 [0245.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d900 | out: hHeap=0xdf0000) returned 1 [0245.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1040 [0245.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1540 [0245.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7980 | out: hHeap=0xdf0000) returned 1 [0245.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d940 [0245.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d940 | out: hHeap=0xdf0000) returned 1 [0245.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2410 [0245.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d840 [0245.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fec50 [0245.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d840 | out: hHeap=0xdf0000) returned 1 [0245.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x28512890 [0245.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b930 [0245.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fec50 | out: hHeap=0xdf0000) returned 1 [0245.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b930 | out: hHeap=0xdf0000) returned 1 [0245.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d10 [0245.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d260 [0245.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d260 | out: hHeap=0xdf0000) returned 1 [0245.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850da00 [0245.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe390 [0245.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850da00 | out: hHeap=0xdf0000) returned 1 [0245.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884be70 [0245.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe390 | out: hHeap=0xdf0000) returned 1 [0245.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884be70 | out: hHeap=0xdf0000) returned 1 [0245.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0245.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d10 | out: hHeap=0xdf0000) returned 1 [0245.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1b30 | out: hHeap=0xdf0000) returned 1 [0245.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1040 | out: hHeap=0xdf0000) returned 1 [0245.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2350 | out: hHeap=0xdf0000) returned 1 [0245.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808e70 | out: hHeap=0xdf0000) returned 1 [0245.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c5120 | out: hHeap=0xdf0000) returned 1 [0245.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2410 | out: hHeap=0xdf0000) returned 1 [0245.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1540 | out: hHeap=0xdf0000) returned 1 [0245.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2410 [0245.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ad140 [0245.161] timeGetTime () returned 0x14e345d [0245.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0245.163] timeGetTime () returned 0x14e345d [0245.163] timeGetTime () returned 0x14e345d [0245.163] timeGetTime () returned 0x14e345d [0245.163] timeGetTime () returned 0x14e345d [0245.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d400 [0245.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0245.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ad140 | out: hHeap=0xdf0000) returned 1 [0245.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2410 | out: hHeap=0xdf0000) returned 1 [0245.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d400 | out: hHeap=0xdf0000) returned 1 [0245.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6cb50 | out: hHeap=0xdf0000) returned 1 [0245.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4110 | out: hHeap=0xdf0000) returned 1 [0245.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512890 | out: hHeap=0xdf0000) returned 1 [0245.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0245.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14f0 | out: hHeap=0xdf0000) returned 1 [0245.168] timeGetTime () returned 0x14e3462 [0245.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe850 [0245.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7770 | out: hHeap=0xdf0000) returned 1 [0245.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0245.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6bf0 | out: hHeap=0xdf0000) returned 1 [0245.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0245.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7a70 | out: hHeap=0xdf0000) returned 1 [0245.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0245.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7df0 [0245.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7df0 | out: hHeap=0xdf0000) returned 1 [0245.951] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0245.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f62f0 | out: hHeap=0xdf0000) returned 1 [0245.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25b0 [0245.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6770 [0245.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804c70 [0245.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7df0 [0245.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7a70 [0245.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2440 [0245.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2640 [0245.953] RtlTryAcquireSRWLockExclusive () returned 0x28804d01 [0245.953] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0245.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7a70 | out: hHeap=0xdf0000) returned 1 [0245.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7df0 | out: hHeap=0xdf0000) returned 1 [0245.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d360 [0245.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6770 | out: hHeap=0xdf0000) returned 1 [0245.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0245.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6770 [0245.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6870 [0245.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6870 | out: hHeap=0xdf0000) returned 1 [0245.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6770 | out: hHeap=0xdf0000) returned 1 [0245.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0245.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6bf0 [0245.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7980 [0245.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0245.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7df0 [0245.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7df0 | out: hHeap=0xdf0000) returned 1 [0245.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884ba10 [0245.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a5170 [0245.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2080 [0245.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ee3c0 [0245.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7ce0 [0245.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7ce0 | out: hHeap=0xdf0000) returned 1 [0245.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0245.968] RtlTryAcquireSRWLockExclusive () returned 0x284f7101 [0245.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6cf0 | out: hHeap=0xdf0000) returned 1 [0245.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d300 [0245.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a5cb0 [0245.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1a90 [0245.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd3) returned 0x284ed400 [0245.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ee3c0 | out: hHeap=0xdf0000) returned 1 [0245.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2080 | out: hHeap=0xdf0000) returned 1 [0245.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5170 | out: hHeap=0xdf0000) returned 1 [0245.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884ba10 | out: hHeap=0xdf0000) returned 1 [0245.972] RtlTryAcquireSRWLockExclusive () returned 0x284f2601 [0245.972] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0245.972] RtlTryAcquireSRWLockExclusive () returned 0x284f2601 [0245.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a5170 [0245.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284febd0 [0245.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0245.973] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.973] GetCurrentThreadId () returned 0xc40 [0245.978] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0245.978] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0245.978] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0245.978] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0245.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe990 | out: hHeap=0xdf0000) returned 1 [0245.979] RtlTryAcquireSRWLockExclusive () returned 0x284f7101 [0245.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f70f0 | out: hHeap=0xdf0000) returned 1 [0245.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0245.979] GetCurrentThreadId () returned 0xc40 [0245.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe490 [0245.980] GetCurrentThreadId () returned 0xc40 [0245.980] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0245.981] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0245.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0245.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0245.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7980 | out: hHeap=0xdf0000) returned 1 [0245.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6bf0 | out: hHeap=0xdf0000) returned 1 [0245.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b930 [0245.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a53b0 [0245.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a19a0 [0245.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed160 [0245.985] GetCurrentThreadId () returned 0xc40 [0245.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe550 [0245.986] GetCurrentThreadId () returned 0xc40 [0245.986] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0245.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d360 | out: hHeap=0xdf0000) returned 1 [0245.987] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213a01 [0245.987] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0246.156] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2640 | out: hHeap=0xdf0000) returned 1 [0246.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2440 | out: hHeap=0xdf0000) returned 1 [0246.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25b0 | out: hHeap=0xdf0000) returned 1 [0246.157] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0246.158] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7301 [0246.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1540 [0246.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284edbe0 [0246.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fea90 | out: hHeap=0xdf0000) returned 1 [0246.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2640 | out: hHeap=0xdf0000) returned 1 [0246.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d860 | out: hHeap=0xdf0000) returned 1 [0246.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2440 | out: hHeap=0xdf0000) returned 1 [0246.160] GetCurrentThreadId () returned 0xc40 [0246.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe490 [0246.160] GetCurrentThreadId () returned 0xc40 [0246.160] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0246.161] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0246.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f66f0 | out: hHeap=0xdf0000) returned 1 [0246.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804c70 | out: hHeap=0xdf0000) returned 1 [0246.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x2850d580 [0246.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d780 | out: hHeap=0xdf0000) returned 1 [0246.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284feb10 [0246.164] RtlTryAcquireSRWLockExclusive () returned 0x284feb01 [0246.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1fe0 [0246.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2350 [0246.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8220 [0246.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8220 | out: hHeap=0xdf0000) returned 1 [0246.169] timeGetTime () returned 0x14e384b [0246.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7c50 [0246.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f660 [0246.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x298) returned 0x284e8250 [0246.172] SystemFunction036 (in: RandomBuffer=0xbfd080, RandomBufferLength=0x10 | out: RandomBuffer=0xbfd080) returned 1 [0246.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d2c0 [0246.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d80d0 [0246.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d80d0 | out: hHeap=0xdf0000) returned 1 [0246.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a0) returned 0xe6c4d0 [0246.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x250) returned 0x28516840 [0246.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb18) returned 0xe6cb50 [0246.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6bf0 [0246.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884ba10 [0246.177] SystemFunction036 (in: RandomBuffer=0xbfc940, RandomBufferLength=0x10 | out: RandomBuffer=0xbfc940) returned 1 [0246.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f62f0 [0246.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6170 [0246.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0246.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f62f0 | out: hHeap=0xdf0000) returned 1 [0246.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0246.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6170 | out: hHeap=0xdf0000) returned 1 [0246.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7270 [0246.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7df0 [0246.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7670 [0246.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0246.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7670 | out: hHeap=0xdf0000) returned 1 [0246.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7df0 | out: hHeap=0xdf0000) returned 1 [0246.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1e50 [0246.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c6c0 [0246.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2440 [0246.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2450 [0246.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fc90 [0246.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f660 | out: hHeap=0xdf0000) returned 1 [0246.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8040 [0246.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7b00 [0246.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7980 [0246.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe050 [0246.190] GetCurrentThreadId () returned 0xc40 [0246.190] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0246.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d540 [0246.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d79b0 [0246.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8520 [0246.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8520 | out: hHeap=0xdf0000) returned 1 [0246.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6bf0 | out: hHeap=0xdf0000) returned 1 [0246.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d760 [0246.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7980 [0246.335] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d940 [0246.338] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.338] RtlTryAcquireSRWLockExclusive () returned 0x284fdf01 [0246.339] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.340] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2460 | out: hHeap=0xdf0000) returned 1 [0246.341] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f300 [0246.342] GetCurrentThreadId () returned 0xc40 [0246.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1090 [0246.343] GetCurrentThreadId () returned 0xc40 [0246.343] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0246.343] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0246.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1630 [0246.344] GetCurrentThreadId () returned 0xc40 [0246.344] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0246.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x284ee3c0 [0246.345] GetCurrentProcess () returned 0xffffffffffffffff [0246.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f2460 [0246.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e39e0 [0246.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdf10 [0246.346] RtlTryAcquireSRWLockExclusive () returned 0x284fdf01 [0246.347] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0246.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0246.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe1d0 [0246.348] GetCurrentThreadId () returned 0xc40 [0246.348] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0246.348] GetCurrentProcess () returned 0xffffffffffffffff [0246.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f25c0 [0246.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1860 [0246.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2830 [0246.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe110 [0246.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe610 [0246.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d7c0 [0246.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1770 [0246.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2970 [0246.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d340 [0246.351] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0246.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d5c0 [0246.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26a0 | out: hHeap=0xdf0000) returned 1 [0246.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe210 [0246.353] GetCurrentThreadId () returned 0xc40 [0246.353] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0246.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d79e0 [0246.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0xa4c49b0 [0246.354] GetCurrentProcess () returned 0xffffffffffffffff [0246.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0246.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1f90 [0246.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2870 [0246.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fecd0 [0246.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe890 [0246.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d900 [0246.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1680 [0246.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f29d0 [0246.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884c730 [0246.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f29f0 [0246.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe490 [0246.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe4d0 [0246.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8070 [0246.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7ce0 [0246.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d80d0 [0246.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2850 [0246.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8070 | out: hHeap=0xdf0000) returned 1 [0246.372] RtlTryAcquireSRWLockExclusive () returned 0x7ff61dfc8f01 [0246.372] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0246.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8070 [0246.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1810 [0246.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d81f0 [0246.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8070 | out: hHeap=0xdf0000) returned 1 [0246.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d80d0 | out: hHeap=0xdf0000) returned 1 [0246.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d280 [0246.530] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0246.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8070 [0246.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d5c0 | out: hHeap=0xdf0000) returned 1 [0246.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe5d0 [0246.533] GetCurrentThreadId () returned 0xc40 [0246.533] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0246.534] GetCurrentProcess () returned 0xffffffffffffffff [0246.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f2ad0 [0246.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d300 [0246.535] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0246.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fed10 [0246.536] GetCurrentThreadId () returned 0xc40 [0246.536] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0246.537] GetCurrentProcess () returned 0xffffffffffffffff [0246.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f2a70 [0246.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884cd50 [0246.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2700 [0246.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe190 [0246.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fed50 [0246.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe550 [0246.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d80d0 [0246.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284feb50 [0246.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2aa0 [0246.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe550 | out: hHeap=0xdf0000) returned 1 [0246.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2770 [0246.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe8d0 [0246.545] GetCurrentThreadId () returned 0xc40 [0246.545] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0246.545] RtlTryAcquireSRWLockExclusive () returned 0x7ff61dfc8f01 [0246.545] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0246.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdf50 [0246.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3700 [0246.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe7d0 [0246.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdf50 | out: hHeap=0xdf0000) returned 1 [0246.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284feb50 | out: hHeap=0xdf0000) returned 1 [0246.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d4c0 [0246.548] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0246.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a28a0 [0246.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8070 | out: hHeap=0xdf0000) returned 1 [0246.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284feb50 [0246.549] GetCurrentThreadId () returned 0xc40 [0246.549] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0246.550] GetCurrentProcess () returned 0xffffffffffffffff [0246.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f2960 [0246.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884baf0 [0246.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d860 [0246.551] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0246.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fed90 [0246.552] GetCurrentThreadId () returned 0xc40 [0246.552] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0246.552] GetCurrentProcess () returned 0xffffffffffffffff [0246.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f29a0 [0246.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x284ef1d0 [0246.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f810 [0246.554] GetCurrentProcess () returned 0xffffffffffffffff [0246.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8070 [0246.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d780 [0246.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f29e0 [0246.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d360 [0246.563] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0246.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe950 [0246.564] GetCurrentThreadId () returned 0xc40 [0246.565] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0246.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d83d0 | out: hHeap=0xdf0000) returned 1 [0246.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8f70 [0246.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2e40 [0246.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850da00 [0246.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8550 [0246.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a37a0 [0246.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8760 [0246.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8550 | out: hHeap=0xdf0000) returned 1 [0246.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8940 [0246.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a33e0 [0246.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d700 [0246.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8ee0 [0246.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a26c0 [0246.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8dc0 [0246.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8ee0 | out: hHeap=0xdf0000) returned 1 [0246.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8a30 [0246.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1630 [0246.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d720 [0246.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe8d0 [0246.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1090 [0246.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe950 [0246.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe8d0 | out: hHeap=0xdf0000) returned 1 [0246.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3390 [0246.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3430 [0246.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d380 [0246.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe9d0 [0246.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2f30 [0246.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe5d0 [0246.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe9d0 | out: hHeap=0xdf0000) returned 1 [0246.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a37f0 [0246.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a28f0 [0246.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d9c0 [0246.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8730 [0246.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3570 [0246.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8970 [0246.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8730 | out: hHeap=0xdf0000) returned 1 [0246.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2fd0 [0246.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2440 [0246.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d620 [0246.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe710 [0246.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a35c0 [0246.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdf50 [0246.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe710 | out: hHeap=0xdf0000) returned 1 [0246.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2530 [0246.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a29e0 [0246.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d980 [0246.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d83a0 [0246.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a32f0 [0246.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8e20 [0246.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d83a0 | out: hHeap=0xdf0000) returned 1 [0246.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2710 [0246.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2f80 [0246.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d260 [0246.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fee10 [0246.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2ad0 [0246.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe290 [0246.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fee10 | out: hHeap=0xdf0000) returned 1 [0246.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2760 [0246.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2a30 [0246.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d3a0 [0246.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8670 [0246.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3070 [0246.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8c10 [0246.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8670 | out: hHeap=0xdf0000) returned 1 [0246.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe2d0 [0246.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2a80 [0246.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d640 [0246.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3480 [0246.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a30c0 [0246.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3020 [0246.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3480 | out: hHeap=0xdf0000) returned 1 [0246.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8df0 [0246.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7c60 [0246.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe010 [0246.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d660 [0246.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d85e0 [0246.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2b20 [0246.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8d90 [0246.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d85e0 | out: hHeap=0xdf0000) returned 1 [0246.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8c70 [0246.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c79e0 [0246.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284feb50 [0246.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d880 [0246.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8580 [0246.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2b70 [0246.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8670 [0246.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8580 | out: hHeap=0xdf0000) returned 1 [0246.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe350 [0246.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d3c0 [0246.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe3d0 [0246.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2c60 [0246.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe050 [0246.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe3d0 | out: hHeap=0xdf0000) returned 1 [0246.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2cb0 [0246.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2d00 [0246.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d480 [0246.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d88e0 [0246.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3110 [0246.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8eb0 [0246.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d88e0 | out: hHeap=0xdf0000) returned 1 [0246.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b8) returned 0x283951b0 [0246.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ab0 [0246.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2760 [0246.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f28f0 [0246.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f28d0 [0246.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe690 [0246.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe6d0 [0246.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d4a0 [0246.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8850 [0246.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2d50 [0246.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d89d0 [0246.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8850 | out: hHeap=0xdf0000) returned 1 [0246.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe710 [0246.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d500 [0246.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2da0 [0246.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fed10 [0246.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d4e0 [0246.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8d00 [0246.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a31b0 [0246.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8ee0 [0246.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8d00 | out: hHeap=0xdf0000) returned 1 [0246.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fed90 [0246.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d520 [0246.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8be0 [0246.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3200 [0246.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d88b0 [0246.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8be0 | out: hHeap=0xdf0000) returned 1 [0246.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8b20 [0246.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8520 [0246.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe310 [0246.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d5a0 [0246.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8850 [0246.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3250 [0246.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d85e0 [0246.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8850 | out: hHeap=0xdf0000) returned 1 [0246.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f68f0 [0246.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2a50 [0246.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fee10 [0246.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d5c0 [0246.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe450 [0246.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a32a0 [0246.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fde50 [0246.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe450 | out: hHeap=0xdf0000) returned 1 [0246.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a39d0 [0246.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4790 [0246.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d600 [0246.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe3d0 [0246.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3a20 [0246.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe090 [0246.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe3d0 | out: hHeap=0xdf0000) returned 1 [0246.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fde90 [0246.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d6c0 [0246.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe1d0 [0246.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4a60 [0246.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe3d0 [0246.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe1d0 | out: hHeap=0xdf0000) returned 1 [0246.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a45b0 [0246.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe450 | out: hHeap=0xdf0000) returned 1 [0246.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8850 | out: hHeap=0xdf0000) returned 1 [0246.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fef50 | out: hHeap=0xdf0000) returned 1 [0246.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d83d0 | out: hHeap=0xdf0000) returned 1 [0246.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffb90 | out: hHeap=0xdf0000) returned 1 [0246.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8460 | out: hHeap=0xdf0000) returned 1 [0246.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff4d0 | out: hHeap=0xdf0000) returned 1 [0246.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8550 | out: hHeap=0xdf0000) returned 1 [0246.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d83a0 | out: hHeap=0xdf0000) returned 1 [0246.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d83a0 | out: hHeap=0xdf0000) returned 1 [0246.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8850 | out: hHeap=0xdf0000) returned 1 [0246.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8460 | out: hHeap=0xdf0000) returned 1 [0246.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8460 | out: hHeap=0xdf0000) returned 1 [0246.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d83d0 | out: hHeap=0xdf0000) returned 1 [0246.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8be0 | out: hHeap=0xdf0000) returned 1 [0246.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x63) returned 0x2884bd20 [0246.951] GetCurrentThreadId () returned 0xc40 [0246.951] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0246.951] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0246.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850df60 | out: hHeap=0xdf0000) returned 1 [0246.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffc90 | out: hHeap=0xdf0000) returned 1 [0246.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff810 | out: hHeap=0xdf0000) returned 1 [0246.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffad0 | out: hHeap=0xdf0000) returned 1 [0246.952] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0246.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff910 | out: hHeap=0xdf0000) returned 1 [0246.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bc40 | out: hHeap=0xdf0000) returned 1 [0246.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff910 | out: hHeap=0xdf0000) returned 1 [0246.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f0720 | out: hHeap=0xdf0000) returned 1 [0246.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f74f0 | out: hHeap=0xdf0000) returned 1 [0246.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffa50 | out: hHeap=0xdf0000) returned 1 [0246.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffb50 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884cea0 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bee0 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff6d0 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffe10 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288474d0 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883be70 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bc40 | out: hHeap=0xdf0000) returned 1 [0246.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a40b0 | out: hHeap=0xdf0000) returned 1 [0246.954] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0246.954] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0246.954] GetCurrentThreadId () returned 0xc40 [0246.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff590 | out: hHeap=0xdf0000) returned 1 [0246.955] timeGetTime () returned 0x14e3b5d [0246.955] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.955] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", nBufferLength=0x104, lpBuffer=0xbfcb90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpFilePart=0x0) returned 0x3a [0246.955] GetLastError () returned 0x0 [0246.955] LdrpDispatchUserCallTarget () returned 0xe007a0 [0246.955] SetLastError (dwErrCode=0x0) [0246.955] GetLastError () returned 0x0 [0246.955] LdrpDispatchUserCallTarget () returned 0xe007a0 [0246.955] SetLastError (dwErrCode=0x0) [0246.955] GetLastError () returned 0x0 [0246.955] SetLastError (dwErrCode=0x0) [0246.955] SetLastError (dwErrCode=0x0) [0246.955] GetLastError () returned 0x0 [0246.955] LdrpDispatchUserCallTarget () returned 0xe007a0 [0246.955] SetLastError (dwErrCode=0x0) [0246.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290110 | out: hHeap=0xdf0000) returned 1 [0246.957] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ec40 | out: hHeap=0xdf0000) returned 1 [0246.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ecd0 | out: hHeap=0xdf0000) returned 1 [0246.959] GetProcAddress (hModule=0x7ff843750000, lpProcName="GetCurrentProcessExplicitAppUserModelID") returned 0x7ff8439af260 [0246.959] GetCurrentProcessExplicitAppUserModelID (in: AppID=0xbfce70 | out: AppID=0xbfce70*=0x0) returned 0x80004005 [0246.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f0720 | out: hHeap=0xdf0000) returned 1 [0246.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8d40 | out: hHeap=0xdf0000) returned 1 [0246.961] GetEnvironmentVariableW (in: lpName="ELECTRON_PROFILE_INIT_SCRIPTS", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0246.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4420 | out: hHeap=0xdf0000) returned 1 [0246.961] GetEnvironmentVariableW (in: lpName="electron_profile_init_scripts", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0246.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4740 | out: hHeap=0xdf0000) returned 1 [0246.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8cd0 | out: hHeap=0xdf0000) returned 1 [0246.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883bcd0 | out: hHeap=0xdf0000) returned 1 [0246.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff050 | out: hHeap=0xdf0000) returned 1 [0246.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff190 | out: hHeap=0xdf0000) returned 1 [0246.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffb90 | out: hHeap=0xdf0000) returned 1 [0246.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd050 | out: hHeap=0xdf0000) returned 1 [0246.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883bcd0 | out: hHeap=0xdf0000) returned 1 [0246.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffd50 | out: hHeap=0xdf0000) returned 1 [0246.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fee50 | out: hHeap=0xdf0000) returned 1 [0246.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fef10 | out: hHeap=0xdf0000) returned 1 [0246.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffdd0 | out: hHeap=0xdf0000) returned 1 [0246.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8550 | out: hHeap=0xdf0000) returned 1 [0246.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4470 | out: hHeap=0xdf0000) returned 1 [0246.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fae0 | out: hHeap=0xdf0000) returned 1 [0246.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c48a0 | out: hHeap=0xdf0000) returned 1 [0246.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28808000 | out: hHeap=0xdf0000) returned 1 [0246.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d70b0 | out: hHeap=0xdf0000) returned 1 [0246.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d76e0 | out: hHeap=0xdf0000) returned 1 [0246.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d73b0 | out: hHeap=0xdf0000) returned 1 [0246.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f90 | out: hHeap=0xdf0000) returned 1 [0246.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d76b0 | out: hHeap=0xdf0000) returned 1 [0246.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7020 | out: hHeap=0xdf0000) returned 1 [0246.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f30 | out: hHeap=0xdf0000) returned 1 [0246.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7110 | out: hHeap=0xdf0000) returned 1 [0246.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c8f0 | out: hHeap=0xdf0000) returned 1 [0246.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6d20 | out: hHeap=0xdf0000) returned 1 [0246.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6ff0 | out: hHeap=0xdf0000) returned 1 [0246.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7410 | out: hHeap=0xdf0000) returned 1 [0246.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6e70 | out: hHeap=0xdf0000) returned 1 [0246.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d71a0 | out: hHeap=0xdf0000) returned 1 [0246.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7080 | out: hHeap=0xdf0000) returned 1 [0246.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f60 | out: hHeap=0xdf0000) returned 1 [0246.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7170 | out: hHeap=0xdf0000) returned 1 [0246.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6e40 | out: hHeap=0xdf0000) returned 1 [0246.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d75f0 | out: hHeap=0xdf0000) returned 1 [0246.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f00 | out: hHeap=0xdf0000) returned 1 [0246.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6c00 | out: hHeap=0xdf0000) returned 1 [0246.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7290 | out: hHeap=0xdf0000) returned 1 [0246.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7620 | out: hHeap=0xdf0000) returned 1 [0246.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7590 | out: hHeap=0xdf0000) returned 1 [0246.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288557f0 | out: hHeap=0xdf0000) returned 1 [0246.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6ea0 | out: hHeap=0xdf0000) returned 1 [0246.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6ed0 | out: hHeap=0xdf0000) returned 1 [0246.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6cc0 | out: hHeap=0xdf0000) returned 1 [0246.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0246.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe550 | out: hHeap=0xdf0000) returned 1 [0246.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288450f0 | out: hHeap=0xdf0000) returned 1 [0246.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bee0 | out: hHeap=0xdf0000) returned 1 [0246.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff7d0 | out: hHeap=0xdf0000) returned 1 [0246.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff5d0 | out: hHeap=0xdf0000) returned 1 [0246.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f27d0 | out: hHeap=0xdf0000) returned 1 [0246.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff650 | out: hHeap=0xdf0000) returned 1 [0246.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff690 | out: hHeap=0xdf0000) returned 1 [0246.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5300 | out: hHeap=0xdf0000) returned 1 [0246.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff690 | out: hHeap=0xdf0000) returned 1 [0246.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fef10 | out: hHeap=0xdf0000) returned 1 [0246.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffa50 | out: hHeap=0xdf0000) returned 1 [0246.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4f40 | out: hHeap=0xdf0000) returned 1 [0246.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff910 | out: hHeap=0xdf0000) returned 1 [0246.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffcd0 | out: hHeap=0xdf0000) returned 1 [0246.997] GetCurrentProcess () returned 0xffffffffffffffff [0246.997] SystemFunction036 (in: RandomBuffer=0xbfcd20, RandomBufferLength=0x8 | out: RandomBuffer=0xbfcd20) returned 1 [0246.997] GetCurrentThreadId () returned 0xc40 [0246.997] GetCurrentProcessId () returned 0x6d4 [0246.997] GetLastError () returned 0x0 [0246.997] LdrpDispatchUserCallTarget () returned 0xe007a0 [0246.998] SetLastError (dwErrCode=0x0) [0246.998] GetLastError () returned 0x0 [0246.998] LdrpDispatchUserCallTarget () returned 0xe007a0 [0246.998] SetLastError (dwErrCode=0x0) [0246.998] GetLastError () returned 0x0 [0246.998] SetLastError (dwErrCode=0x0) [0246.998] GetLastError () returned 0x0 [0246.998] LdrpDispatchUserCallTarget () returned 0xe007a0 [0246.998] SetLastError (dwErrCode=0x0) [0247.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffb90 [0247.164] SetLastError (dwErrCode=0x0) [0247.164] GetLastError () returned 0x0 [0247.164] LdrpDispatchUserCallTarget () returned 0xe007a0 [0247.164] SetLastError (dwErrCode=0x0) [0247.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884bee0 [0247.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffb90 | out: hHeap=0xdf0000) returned 1 [0247.165] CreateNamedPipeW (lpName="\\\\.\\pipe\\mojo.1748.3136.15082223565452749688" (normalized: "\\device\\namedpipe\\mojo.1748.3136.15082223565452749688"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x1000, nInBufferSize=0x1000, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x7fc [0247.165] GetLastError () returned 0x0 [0247.165] SetLastError (dwErrCode=0x0) [0247.166] GetLastError () returned 0x0 [0247.166] SetLastError (dwErrCode=0x0) [0247.166] GetLastError () returned 0x0 [0247.166] SetLastError (dwErrCode=0x0) [0247.166] CreateFileW (lpFileName="\\\\.\\pipe\\mojo.1748.3136.15082223565452749688" (normalized: "\\device\\namedpipe\\mojo.1748.3136.15082223565452749688"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0xbfcde0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40100000, hTemplateFile=0x0) returned 0x804 [0247.166] GetLastError () returned 0x0 [0247.166] SetLastError (dwErrCode=0x0) [0247.166] GetLastError () returned 0x0 [0247.166] SetLastError (dwErrCode=0x0) [0247.166] GetLastError () returned 0x0 [0247.166] SetLastError (dwErrCode=0x0) [0247.166] ConnectNamedPipe (in: hNamedPipe=0x7fc, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0247.166] GetLastError () returned 0x217 [0247.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bee0 | out: hHeap=0xdf0000) returned 1 [0247.167] GetLastError () returned 0x217 [0247.167] SetLastError (dwErrCode=0x217) [0247.167] GetLastError () returned 0x217 [0247.167] SetLastError (dwErrCode=0x217) [0247.167] GetLastError () returned 0x217 [0247.167] SetLastError (dwErrCode=0x217) [0247.167] GetLastError () returned 0x217 [0247.167] SetLastError (dwErrCode=0x217) [0247.167] GetLastError () returned 0x217 [0247.167] SetLastError (dwErrCode=0x217) [0247.167] GetLastError () returned 0x217 [0247.167] SetLastError (dwErrCode=0x217) [0247.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff5d0 [0247.169] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0247.169] timeGetTime () returned 0x14e3c33 [0247.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d70b0 [0247.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c8f0 [0247.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d70b0 | out: hHeap=0xdf0000) returned 1 [0247.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c8f0 | out: hHeap=0xdf0000) returned 1 [0247.172] GetCurrentThreadId () returned 0xc40 [0247.172] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.172] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0247.172] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.172] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d6cc0 [0247.173] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.173] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d6d20 [0247.173] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0247.173] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0247.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff090 [0247.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d6e40 [0247.174] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0247.174] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0247.174] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0247.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff7d0 [0247.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7590 [0247.175] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0247.175] SystemFunction036 (in: RandomBuffer=0xbfccc0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfccc0) returned 1 [0247.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f910 [0247.176] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0247.176] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0247.176] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d75f0 [0247.176] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0247.177] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0247.177] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d6f30 [0247.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c8f0 [0247.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282901a0 [0247.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a40b0 [0247.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284eca60 [0247.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f27b0 [0247.186] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dd40 [0247.188] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0247.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dd40 | out: hHeap=0xdf0000) returned 1 [0247.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850dec0 [0247.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884cea0 [0247.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850da80 [0247.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3890 [0247.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284dfce0 [0247.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dec0 | out: hHeap=0xdf0000) returned 1 [0247.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eca60 | out: hHeap=0xdf0000) returned 1 [0247.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a40b0 | out: hHeap=0xdf0000) returned 1 [0247.193] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f30 | out: hHeap=0xdf0000) returned 1 [0247.193] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0247.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e160 | out: hHeap=0xdf0000) returned 1 [0247.194] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28481050 | out: hHeap=0xdf0000) returned 1 [0247.194] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.194] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0247.194] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0247.194] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0247.194] RtlTryAcquireSRWLockExclusive () returned 0xbfc701 [0247.195] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0247.195] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0247.195] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0247.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6e70 [0247.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ada0 | out: hHeap=0xdf0000) returned 1 [0247.197] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0247.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.197] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0247.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f27b0 | out: hHeap=0xdf0000) returned 1 [0247.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff0d0 [0247.198] GetCurrentThreadId () returned 0xc40 [0247.198] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.198] timeGetTime () returned 0x14e3c50 [0247.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f300 | out: hHeap=0xdf0000) returned 1 [0247.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6bf0 [0247.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f66f0 [0247.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6e70 [0247.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0247.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6770 [0247.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.316] RtlTryAcquireSRWLockExclusive () returned 0x284f6c01 [0247.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2940 [0247.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880b5a0 [0247.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f75f0 [0247.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2730 [0247.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f27f0 [0247.321] RtlTryAcquireSRWLockExclusive () returned 0x2880b601 [0247.321] RtlTryAcquireSRWLockExclusive () returned 0x284f6c01 [0247.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f75f0 | out: hHeap=0xdf0000) returned 1 [0247.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dbe0 [0247.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f64f0 | out: hHeap=0xdf0000) returned 1 [0247.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0247.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0247.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6770 | out: hHeap=0xdf0000) returned 1 [0247.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0247.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6e70 [0247.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f74f0 [0247.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0247.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f70f0 [0247.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0247.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f70f0 | out: hHeap=0xdf0000) returned 1 [0247.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f77f0 [0247.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6870 [0247.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6870 | out: hHeap=0xdf0000) returned 1 [0247.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f77f0 | out: hHeap=0xdf0000) returned 1 [0247.333] RtlTryAcquireSRWLockExclusive () returned 0x284f7501 [0247.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0247.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2750 [0247.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f70f0 [0247.334] RtlTryAcquireSRWLockExclusive () returned 0x284f7501 [0247.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6d70 [0247.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2900 [0247.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f27b0 [0247.338] RtlTryAcquireSRWLockExclusive () returned 0x2880b801 [0247.339] RtlTryAcquireSRWLockExclusive () returned 0x284f7501 [0247.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0247.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f70f0 | out: hHeap=0xdf0000) returned 1 [0247.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0247.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884be70 [0247.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f300 [0247.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a46a0 [0247.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed4e0 [0247.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0247.345] RtlTryAcquireSRWLockExclusive () returned 0x284f6c01 [0247.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7770 | out: hHeap=0xdf0000) returned 1 [0247.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0247.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6d70 [0247.346] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0247.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6870 | out: hHeap=0xdf0000) returned 1 [0247.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2950 | out: hHeap=0xdf0000) returned 1 [0247.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f70f0 | out: hHeap=0xdf0000) returned 1 [0247.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884bee0 [0247.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828fae0 [0247.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4100 [0247.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ee200 [0247.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed4e0 | out: hHeap=0xdf0000) returned 1 [0247.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a46a0 | out: hHeap=0xdf0000) returned 1 [0247.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f300 | out: hHeap=0xdf0000) returned 1 [0247.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884be70 | out: hHeap=0xdf0000) returned 1 [0247.350] RtlTryAcquireSRWLockExclusive () returned 0x2850dc01 [0247.351] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0247.351] RtlTryAcquireSRWLockExclusive () returned 0x2850dc01 [0247.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f300 [0247.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffe10 [0247.352] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0247.352] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.352] GetCurrentThreadId () returned 0xc40 [0247.352] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.352] RtlTryAcquireSRWLockExclusive () returned 0x284f7501 [0247.352] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0247.352] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff890 | out: hHeap=0xdf0000) returned 1 [0247.352] RtlTryAcquireSRWLockExclusive () returned 0x284f6c01 [0247.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f65f0 [0247.353] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0247.353] RtlTryAcquireSRWLockExclusive () returned 0x2850dc01 [0247.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ec40 [0247.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffa10 [0247.354] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0247.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.354] GetCurrentThreadId () returned 0xc40 [0247.354] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0247.354] RtlTryAcquireSRWLockExclusive () returned 0x284f6c01 [0247.354] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0247.354] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffc10 | out: hHeap=0xdf0000) returned 1 [0247.354] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0247.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f66f0 | out: hHeap=0xdf0000) returned 1 [0247.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f65f0 | out: hHeap=0xdf0000) returned 1 [0247.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0247.433] GetCurrentThreadId () returned 0xc40 [0247.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480c90 [0247.434] GetCurrentThreadId () returned 0xc40 [0247.434] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0247.434] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0247.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0247.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5e0) returned 0x285106a0 [0247.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f27d0 [0247.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f27e0 [0247.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x478) returned 0x28510c90 [0247.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2800 [0247.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850db60 [0247.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c48a0 [0247.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dd40 [0247.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2810 [0247.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2820 [0247.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7470 [0247.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c3b0 [0247.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828fe40 [0247.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a41f0 [0247.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ecc20 [0247.487] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0247.487] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.487] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.487] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0247.487] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.487] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0247.487] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0247.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d76b0 [0247.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28828d80 | out: hHeap=0xdf0000) returned 1 [0247.488] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0247.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.489] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4830 [0247.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ee4a0 [0247.491] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.492] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.493] SystemFunction036 (in: RandomBuffer=0xbfca80, RandomBufferLength=0x8 | out: RandomBuffer=0xbfca80) returned 1 [0247.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2950 [0247.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ffa50 [0247.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2980 [0247.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2990 [0247.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c50 [0247.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d76e0 [0247.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850da40 [0247.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288481f0 [0247.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c6f40 [0247.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f30 [0247.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e040 [0247.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x284ef540 [0247.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850daa0 [0247.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff050 [0247.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ddc0 [0247.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284e4be0 [0247.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850de20 [0247.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ed0 [0247.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff2d0 [0247.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284e5a80 [0247.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x160) returned 0x27e369d0 [0247.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff6d0 [0247.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x128) returned 0x287f8ab0 [0247.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e55a0 [0247.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f60 [0247.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4dc0 [0247.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f90 [0247.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e54e0 [0247.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6ff0 [0247.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5540 [0247.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d70b0 [0247.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4f40 [0247.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff8d0 [0247.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5840 [0247.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffa90 [0247.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4e80 [0247.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7110 [0247.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e53c0 [0247.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d71a0 [0247.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4c40 [0247.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7c20 [0247.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4ca0 [0247.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9330 [0247.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5960 [0247.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5600 [0247.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5660 [0247.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4d00 [0247.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e56c0 [0247.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9630 [0247.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4d60 [0247.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9060 [0247.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4ee0 [0247.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9240 [0247.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5000 [0247.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5060 [0247.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5120 [0247.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e51e0 [0247.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff310 [0247.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5360 [0247.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9000 [0247.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5900 [0247.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e59c0 [0247.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c2f0 [0247.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c230 [0247.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9150 [0247.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c470 [0247.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9270 [0247.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c5f0 [0247.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff9d0 [0247.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c890 [0247.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff350 [0247.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe507d0 [0247.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e30 [0247.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36fd0 [0247.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2851e0f0 [0247.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2851dcd0 [0247.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d95d0 [0247.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2851dfd0 [0247.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2851deb0 [0247.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d99c0 [0247.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99c0 | out: hHeap=0xdf0000) returned 1 [0247.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851deb0 | out: hHeap=0xdf0000) returned 1 [0247.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851dfd0 | out: hHeap=0xdf0000) returned 1 [0247.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50e30 | out: hHeap=0xdf0000) returned 1 [0247.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d95d0 | out: hHeap=0xdf0000) returned 1 [0247.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851dcd0 | out: hHeap=0xdf0000) returned 1 [0247.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851e0f0 | out: hHeap=0xdf0000) returned 1 [0247.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36fd0 | out: hHeap=0xdf0000) returned 1 [0247.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5900 | out: hHeap=0xdf0000) returned 1 [0247.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c2f0 | out: hHeap=0xdf0000) returned 1 [0247.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e59c0 | out: hHeap=0xdf0000) returned 1 [0247.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9270 | out: hHeap=0xdf0000) returned 1 [0247.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c470 | out: hHeap=0xdf0000) returned 1 [0247.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe507d0 | out: hHeap=0xdf0000) returned 1 [0247.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff350 | out: hHeap=0xdf0000) returned 1 [0247.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c890 | out: hHeap=0xdf0000) returned 1 [0247.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff9d0 | out: hHeap=0xdf0000) returned 1 [0247.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c5f0 | out: hHeap=0xdf0000) returned 1 [0247.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9150 | out: hHeap=0xdf0000) returned 1 [0247.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c230 | out: hHeap=0xdf0000) returned 1 [0247.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9060 | out: hHeap=0xdf0000) returned 1 [0247.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4d60 | out: hHeap=0xdf0000) returned 1 [0247.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5000 | out: hHeap=0xdf0000) returned 1 [0247.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5120 | out: hHeap=0xdf0000) returned 1 [0247.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9000 | out: hHeap=0xdf0000) returned 1 [0247.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5360 | out: hHeap=0xdf0000) returned 1 [0247.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff310 | out: hHeap=0xdf0000) returned 1 [0247.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e51e0 | out: hHeap=0xdf0000) returned 1 [0247.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5060 | out: hHeap=0xdf0000) returned 1 [0247.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9240 | out: hHeap=0xdf0000) returned 1 [0247.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4ee0 | out: hHeap=0xdf0000) returned 1 [0247.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d71a0 | out: hHeap=0xdf0000) returned 1 [0247.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e53c0 | out: hHeap=0xdf0000) returned 1 [0247.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9330 | out: hHeap=0xdf0000) returned 1 [0247.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4ca0 | out: hHeap=0xdf0000) returned 1 [0247.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7c20 | out: hHeap=0xdf0000) returned 1 [0247.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4c40 | out: hHeap=0xdf0000) returned 1 [0247.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5600 | out: hHeap=0xdf0000) returned 1 [0247.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9630 | out: hHeap=0xdf0000) returned 1 [0247.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e56c0 | out: hHeap=0xdf0000) returned 1 [0247.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4d00 | out: hHeap=0xdf0000) returned 1 [0247.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5660 | out: hHeap=0xdf0000) returned 1 [0247.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5960 | out: hHeap=0xdf0000) returned 1 [0247.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f60 | out: hHeap=0xdf0000) returned 1 [0247.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e55a0 | out: hHeap=0xdf0000) returned 1 [0247.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6ff0 | out: hHeap=0xdf0000) returned 1 [0247.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e54e0 | out: hHeap=0xdf0000) returned 1 [0247.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff8d0 | out: hHeap=0xdf0000) returned 1 [0247.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4f40 | out: hHeap=0xdf0000) returned 1 [0247.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7110 | out: hHeap=0xdf0000) returned 1 [0247.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4e80 | out: hHeap=0xdf0000) returned 1 [0247.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffa90 | out: hHeap=0xdf0000) returned 1 [0247.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5840 | out: hHeap=0xdf0000) returned 1 [0247.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d70b0 | out: hHeap=0xdf0000) returned 1 [0247.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5540 | out: hHeap=0xdf0000) returned 1 [0247.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f90 | out: hHeap=0xdf0000) returned 1 [0247.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4dc0 | out: hHeap=0xdf0000) returned 1 [0247.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e0c0 [0247.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4130 | out: hHeap=0xdf0000) returned 1 [0247.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eb2a0 [0247.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f60 [0247.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dfc0 [0247.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f90 [0247.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4240 [0247.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6f60 | out: hHeap=0xdf0000) returned 1 [0247.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f60 [0247.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4130 [0247.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850db20 [0247.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4420 [0247.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a48d0 [0247.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a44c0 [0247.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2c0) returned 0x28514990 [0247.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e0e0 [0247.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e30 [0247.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x284ec600 [0247.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0x287b50a0 [0247.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284ed5c0 [0247.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff310 [0247.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284e51e0 [0247.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6ff0 [0247.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850db20 | out: hHeap=0xdf0000) returned 1 [0247.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d70b0 [0247.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cf80 | out: hHeap=0xdf0000) returned 1 [0247.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4510 [0247.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6ff0 | out: hHeap=0xdf0000) returned 1 [0247.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7110 [0247.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cd20 | out: hHeap=0xdf0000) returned 1 [0247.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c90 [0247.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d95d0 [0247.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x284e5900 [0247.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d22b0 | out: hHeap=0xdf0000) returned 1 [0247.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d22b0 [0247.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b10 [0247.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290230 [0247.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d71a0 [0247.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c60 [0247.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6ff0 [0247.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e00 [0247.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884be70 [0247.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290590 [0247.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4920 [0247.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ec8a0 [0247.961] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0247.961] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.961] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.961] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0247.961] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0247.961] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0247.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4650 [0247.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d76b0 | out: hHeap=0xdf0000) returned 1 [0247.962] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0247.962] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.962] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0247.963] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0247.963] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9a0 | out: lpmi=0xbfc9a0) returned 1 [0248.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d76b0 [0248.662] SystemFunction036 (in: RandomBuffer=0xbfcb40, RandomBufferLength=0x10 | out: RandomBuffer=0xbfcb40) returned 1 [0248.662] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0248.662] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc880 | out: lpmi=0xbfc880) returned 1 [0248.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2dc0 [0248.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7c20 [0248.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7c20 | out: hHeap=0xdf0000) returned 1 [0248.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c74e0 [0248.668] GetProcAddress (hModule=0x7ff844f90000, lpProcName="LoadCursorW") returned 0x7ff844f97ab0 [0248.668] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0248.668] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetClassInfoExW") returned 0x7ff844f9a490 [0248.669] GetClassInfoExW (in: hInstance=0x7ff617940000, lpszClass="Chrome_RenderWidgetHostHWND", lpwcx=0xbfcb40 | out: lpwcx=0xbfcb40) returned 0 [0248.669] RegisterClassExW (param_1=0x7ff61ed6a6f8) returned 0xc1e8 [0248.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2) returned 0x284f2bb0 [0248.670] GetProcessHeap () returned 0xdf0000 [0248.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x10) returned 0x2850dc20 [0248.670] LoadLibraryExA (lpLibFileName="atlthunk.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff837340000 [0248.676] GetProcAddress (hModule=0x7ff837340000, lpProcName="AtlThunk_AllocateData") returned 0x7ff8373472f0 [0248.676] GetProcAddress (hModule=0x7ff837340000, lpProcName="AtlThunk_InitData") returned 0x7ff837347590 [0248.677] GetProcAddress (hModule=0x7ff837340000, lpProcName="AtlThunk_DataToCode") returned 0x7ff837347020 [0248.677] GetProcAddress (hModule=0x7ff837340000, lpProcName="AtlThunk_FreeData") returned 0x7ff8373475b0 [0248.677] LdrpDispatchUserCallTarget () returned 0x7ff83734b030 [0248.677] LdrpDispatchUserCallTarget () returned 0x7ff837347590 [0248.677] GetCurrentThreadId () returned 0xc40 [0248.677] CreateWindowExW (dwExStyle=0x20, lpClassName=0xc1e8, lpWindowName="Chrome Legacy Window", dwStyle=0x46000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x4027e, hMenu=0x284c74e0, hInstance=0x7ff617940000, lpParam=0x0) returned 0x8005a [0248.678] GetCurrentThreadId () returned 0xc40 [0248.678] LdrpDispatchUserCallTarget () returned 0x7ff837347590 [0248.678] LdrpDispatchUserCallTarget () returned 0x7ff837341020 [0248.678] SetWindowLongPtrW (hWnd=0x8005a, nIndex=-4, dwNewLong=0x7ff837341020) returned 0x7ff6196e0100 [0248.679] GetProcAddress (hModule=0x7ff844f90000, lpProcName="CallWindowProcW") returned 0x7ff844fa09b0 [0248.679] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x81, wParam=0x0, lParam=0xbfc540) returned 0x1 [0248.680] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x1, wParam=0x0, lParam=0xbfc510) returned 0x0 [0248.680] GetWindowLongW (hWnd=0x8005a, nIndex=-16) returned 1174405120 [0248.680] SetWindowLongW (hWnd=0x8005a, nIndex=-16, dwNewLong=1177550848) returned 1174405120 [0248.680] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x7c, wParam=0xfffffffffffffff0, lParam=0xbfc150) returned 0x0 [0248.681] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x7d, wParam=0xfffffffffffffff0, lParam=0xbfc150) returned 0x0 [0248.681] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0248.681] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfc2ac | out: lpdwProcessId=0xbfc2ac) returned 0xc40 [0248.681] GetCurrentProcessId () returned 0x6d4 [0248.681] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0248.681] NtdllDefWindowProc_W () returned 0x0 [0248.681] IsWindow (hWnd=0x4027e) returned 1 [0248.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0x287b4a60 [0248.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dfa0 [0248.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7c20 [0248.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cd40 | out: hHeap=0xdf0000) returned 1 [0248.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d8) returned 0x2843a880 [0248.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9330 [0248.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9630 [0248.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cf60 | out: hHeap=0xdf0000) returned 1 [0248.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d97e0 [0248.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2bc0 [0248.689] GetProcAddress (hModule=0x7ff844f90000, lpProcName="NotifyWinEvent") returned 0x7ff844fad5d0 [0248.689] NotifyWinEvent (event=0x8000, hwnd=0x8005a, idObject=-8, idChild=-3) [0248.689] IsWindow (hWnd=0x8005a) returned 1 [0248.689] LoadLibraryExA (lpLibFileName="OLEACC.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff834a10000 [0248.884] GetProcAddress (hModule=0x7ff834a10000, lpProcName="CreateStdAccessibleObject") returned 0x7ff834a245b0 [0248.885] CreateStdAccessibleObject () returned 0x0 [0248.888] NotifyWinEvent (event=0x2, hwnd=0x8005a, idObject=1, idChild=0) [0248.888] SetPropW (hWnd=0x8005a, lpString="MicrosoftTabletPenServiceProperty", hData=0x110000) returned 1 [0248.888] GetParent (hWnd=0x8005a) returned 0x4027e [0248.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9600 [0248.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9600 | out: hHeap=0xdf0000) returned 1 [0248.900] GetParent (hWnd=0x8005a) returned 0x4027e [0248.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9210 [0248.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9210 | out: hHeap=0xdf0000) returned 1 [0248.904] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetParent") returned 0x7ff844fc2d60 [0248.904] SetParent (hWndChild=0x8005a, hWndNewParent=0x4027e) returned 0x4027e [0248.905] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcc20) returned 0x0 [0248.905] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0248.905] GetParent (hWnd=0x8005a) returned 0x4027e [0248.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9a20 [0248.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9a20 | out: hHeap=0xdf0000) returned 1 [0248.908] IsWindow (hWnd=0x8005a) returned 1 [0248.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a38e0 [0248.909] CoCreateInstance (in: rclsid=0x7ff61e3242f8*(Data1=0x54e211b6, Data2=0x3650, Data3=0x4f75, Data4=([0]=0x83, [1]=0x34, [2]=0xfa, [3]=0x35, [4]=0x95, [5]=0x98, [6]=0xe1, [7]=0xc5)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff61dfba748*(Data1=0xfbf5d3b4, Data2=0x70c7, Data3=0x4163, Data4=([0]=0x93, [1]=0x22, [2]=0x5a, [3]=0x6f, [4]=0x66, [5]=0xd, [6]=0x6f, [7]=0xbc)), ppv=0x284a38e8 | out: ppv=0x284a38e8*=0x5c20850) returned 0x0 [0249.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f65f0 [0249.263] GetProcAddress (hModule=0x7ff846200000, lpProcName="CoCreateFreeThreadedMarshaler") returned 0x7ff846017020 [0249.263] CoCreateFreeThreadedMarshaler (in: punkOuter=0x0, ppunkMarshal=0xbfcb38 | out: ppunkMarshal=0xbfcb38*=0x2850e8a0) returned 0x0 [0249.263] IUnknown:QueryInterface (in: This=0x2850e8a0, riid=0x7ff61ddedb68*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x284f6608 | out: ppvObject=0x284f6608*=0x2850e740) returned 0x0 [0249.263] IUnknown:Release (This=0x2850e8a0) returned 0x1 [0249.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe910 [0249.290] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0249.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe910 | out: hHeap=0xdf0000) returned 1 [0249.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe250 [0249.292] GetAncestor (hwnd=0x8005a, gaFlags=0x2) returned 0x4027e [0249.292] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.292] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcb30 | out: lpmi=0xbfcb30) returned 1 [0249.292] SetWindowPos (hWnd=0x8005a, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x8) returned 1 [0249.292] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcc10) returned 0x0 [0249.292] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0249.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c70 [0249.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe910 [0249.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2da0 [0249.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d98a0 [0249.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9150 [0249.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d96f0 [0249.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9420 [0249.296] GetAncestor (hwnd=0x8005a, gaFlags=0x2) returned 0x4027e [0249.296] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.296] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcad0 | out: lpmi=0xbfcad0) returned 1 [0249.296] SetWindowPos (hWnd=0x8005a, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x8) returned 1 [0249.296] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcbb0) returned 0x0 [0249.296] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0249.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5b40 [0249.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7a10 | out: hHeap=0xdf0000) returned 1 [0249.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28290d70 [0249.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4510 | out: hHeap=0xdf0000) returned 1 [0249.299] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.299] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9c0 | out: lpmi=0xbfc9c0) returned 1 [0249.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4510 [0249.300] IsIconic (hWnd=0x4027e) returned 0 [0249.300] IsZoomed (hWnd=0x4027e) returned 0 [0249.300] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcd60 | out: lpRect=0xbfcd60) returned 1 [0249.300] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfcd58 | out: lpPoint=0xbfcd58) returned 1 [0249.300] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.300] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcb20 | out: lpmi=0xbfcb20) returned 1 [0249.300] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.300] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc7f0 | out: lpmi=0xbfc7f0) returned 1 [0249.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0x287b42e0 [0249.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d71a0 | out: hHeap=0xdf0000) returned 1 [0249.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2c60 | out: hHeap=0xdf0000) returned 1 [0249.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290230 | out: hHeap=0xdf0000) returned 1 [0249.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290230 [0249.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d71a0 [0249.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b00 [0249.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d95d0 | out: hHeap=0xdf0000) returned 1 [0249.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d22b0 | out: hHeap=0xdf0000) returned 1 [0249.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d22b0 [0249.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0x287b47e0 [0249.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b50a0 | out: hHeap=0xdf0000) returned 1 [0249.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec600 | out: hHeap=0xdf0000) returned 1 [0249.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7a10 [0249.310] GetParent (hWnd=0x8005a) returned 0x4027e [0249.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9b70 [0249.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9b70 | out: hHeap=0xdf0000) returned 1 [0249.310] GetParent (hWnd=0x8005a) returned 0x4027e [0249.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d95a0 [0249.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d95a0 | out: hHeap=0xdf0000) returned 1 [0249.311] SetParent (hWndChild=0x8005a, hWndNewParent=0x4027e) returned 0x4027e [0249.313] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcad0) returned 0x0 [0249.313] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0249.313] GetParent (hWnd=0x8005a) returned 0x4027e [0249.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9b70 [0249.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9b70 | out: hHeap=0xdf0000) returned 1 [0249.315] IsWindow (hWnd=0x8005a) returned 1 [0249.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4f10 [0249.315] CoCreateInstance (in: rclsid=0x7ff61e3242f8*(Data1=0x54e211b6, Data2=0x3650, Data3=0x4f75, Data4=([0]=0x83, [1]=0x34, [2]=0xfa, [3]=0x35, [4]=0x95, [5]=0x98, [6]=0xe1, [7]=0xc5)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff61dfba748*(Data1=0xfbf5d3b4, Data2=0x70c7, Data3=0x4163, Data4=([0]=0x93, [1]=0x22, [2]=0x5a, [3]=0x6f, [4]=0x66, [5]=0xd, [6]=0x6f, [7]=0xbc)), ppv=0x284a4f18 | out: ppv=0x284a4f18*=0x5c21880) returned 0x0 [0249.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7670 [0249.318] CoCreateFreeThreadedMarshaler (in: punkOuter=0x0, ppunkMarshal=0xbfc9e8 | out: ppunkMarshal=0xbfc9e8*=0x2850e5a0) returned 0x0 [0249.318] IUnknown:QueryInterface (in: This=0x2850e5a0, riid=0x7ff61ddedb68*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x284f7688 | out: ppvObject=0x284f7688*=0x2850ea00) returned 0x0 [0249.318] IUnknown:Release (This=0x2850e5a0) returned 0x1 [0249.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe410 [0249.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe410 | out: hHeap=0xdf0000) returned 1 [0249.320] IUnknown:Release (This=0x5c20850) returned 0x0 [0249.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a38e0 | out: hHeap=0xdf0000) returned 1 [0249.321] GetAncestor (hwnd=0x8005a, gaFlags=0x2) returned 0x4027e [0249.321] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.321] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9e0 | out: lpmi=0xbfc9e0) returned 1 [0249.321] SetWindowPos (hWnd=0x8005a, hWndInsertAfter=0x0, X=0, Y=0, cx=1024, cy=700, uFlags=0x8) returned 1 [0249.321] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcac0) returned 0x0 [0249.322] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0249.322] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x47, wParam=0x0, lParam=0xbfcac0) returned 0x0 [0249.322] GetWindowLongW (hWnd=0x8005a, nIndex=-16) returned 1177550848 [0249.322] SetWindowLongW (hWnd=0x8005a, nIndex=-16, dwNewLong=1177550848) returned 1177550848 [0249.322] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x7c, wParam=0xfffffffffffffff0, lParam=0xbfbfb0) returned 0x0 [0249.322] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x7d, wParam=0xfffffffffffffff0, lParam=0xbfbfb0) returned 0x0 [0249.325] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.325] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcb10 | out: lpmi=0xbfcb10) returned 1 [0249.325] GetParent (hWnd=0x8005a) returned 0x4027e [0249.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9450 [0249.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9450 | out: hHeap=0xdf0000) returned 1 [0249.328] GetParent (hWnd=0x8005a) returned 0x4027e [0249.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d99c0 [0249.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99c0 | out: hHeap=0xdf0000) returned 1 [0249.329] SetParent (hWndChild=0x8005a, hWndNewParent=0x4027e) returned 0x4027e [0249.329] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcdf0) returned 0x0 [0249.329] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0249.329] GetParent (hWnd=0x8005a) returned 0x4027e [0249.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9510 [0249.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9510 | out: hHeap=0xdf0000) returned 1 [0249.330] IsWindow (hWnd=0x8005a) returned 1 [0249.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a38e0 [0249.331] CoCreateInstance (in: rclsid=0x7ff61e3242f8*(Data1=0x54e211b6, Data2=0x3650, Data3=0x4f75, Data4=([0]=0x83, [1]=0x34, [2]=0xfa, [3]=0x35, [4]=0x95, [5]=0x98, [6]=0xe1, [7]=0xc5)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff61dfba748*(Data1=0xfbf5d3b4, Data2=0x70c7, Data3=0x4163, Data4=([0]=0x93, [1]=0x22, [2]=0x5a, [3]=0x6f, [4]=0x66, [5]=0xd, [6]=0x6f, [7]=0xbc)), ppv=0x284a38e8 | out: ppv=0x284a38e8*=0x5c20850) returned 0x0 [0249.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6c70 [0249.333] CoCreateFreeThreadedMarshaler (in: punkOuter=0x0, ppunkMarshal=0xbfcd08 | out: ppunkMarshal=0xbfcd08*=0x2850e480) returned 0x0 [0249.333] IUnknown:QueryInterface (in: This=0x2850e480, riid=0x7ff61ddedb68*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x284f6c88 | out: ppvObject=0x284f6c88*=0x2850e540) returned 0x0 [0249.333] IUnknown:Release (This=0x2850e480) returned 0x1 [0249.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe410 [0249.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe410 | out: hHeap=0xdf0000) returned 1 [0249.335] IUnknown:Release (This=0x5c21880) returned 0x0 [0249.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4f10 | out: hHeap=0xdf0000) returned 1 [0249.336] GetAncestor (hwnd=0x8005a, gaFlags=0x2) returned 0x4027e [0249.336] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0249.336] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcd00 | out: lpmi=0xbfcd00) returned 1 [0249.336] SetWindowPos (hWnd=0x8005a, hWndInsertAfter=0x0, X=0, Y=0, cx=1024, cy=700, uFlags=0x8) returned 1 [0249.336] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcde0) returned 0x0 [0249.336] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0249.338] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x19) returned 0x287d95d0 [0249.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7760 | out: hHeap=0xdf0000) returned 1 [0249.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0249.340] GetSystemMetrics (nIndex=2) returned 17 [0249.340] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0249.340] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9a0 | out: lpmi=0xbfc9a0) returned 1 [0249.340] GetSystemMetrics (nIndex=3) returned 17 [0249.340] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0249.340] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9a0 | out: lpmi=0xbfc9a0) returned 1 [0249.340] GetSystemMetrics (nIndex=20) returned 17 [0249.340] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0249.340] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9a0 | out: lpmi=0xbfc9a0) returned 1 [0249.340] GetSystemMetrics (nIndex=21) returned 17 [0249.340] MonitorFromWindow (hwnd=0x0, dwFlags=0x1) returned 0x10001 [0249.340] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9a0 | out: lpmi=0xbfc9a0) returned 1 [0249.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4d00 [0249.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9480 [0249.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4d60 [0249.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d90f0 [0249.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e56c0 [0249.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9510 [0249.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4dc0 [0249.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe410 [0249.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4e80 [0249.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff8d0 [0249.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5120 [0249.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9600 [0249.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c890 [0249.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d94b0 [0249.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c470 [0249.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d98d0 [0249.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c230 [0249.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c2f0 [0249.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c5f0 [0249.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe507d0 [0249.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e30 [0249.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d92a0 [0249.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36fd0 [0249.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9540 [0249.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523840 [0249.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523720 [0249.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0249.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0249.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fff10 [0249.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524200 [0249.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d92d0 [0249.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0249.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285240e0 [0249.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524080 [0249.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d94e0 [0249.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523960 [0249.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9660 [0249.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0249.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500a90 [0249.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523540 [0249.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285006d0 [0249.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0249.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ea0 [0249.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285233c0 [0249.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0249.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9ae0 [0249.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e2a0 [0249.385] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.385] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0249.385] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0249.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d97b0 [0249.386] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0249.386] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0249.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9a80 [0249.386] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0249.386] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500310 [0249.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9690 [0249.387] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.388] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0249.388] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500950 [0249.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9210 [0249.389] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.389] SystemFunction036 (in: RandomBuffer=0xbfca70, RandomBufferLength=0x8 | out: RandomBuffer=0xbfca70) returned 1 [0249.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480390 [0249.389] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0249.389] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0249.389] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9570 [0249.390] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0249.390] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0249.390] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9780 [0249.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b20 [0249.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f6880 [0249.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b30 [0249.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ba0 [0249.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4dd0 [0249.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e80 [0249.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f75f0 [0249.395] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9300 [0249.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffe90 [0249.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500290 [0249.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500d90 [0249.397] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.397] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.397] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0249.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4e20 [0249.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e420 [0249.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e2c0 [0249.401] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0249.401] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0249.401] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0249.401] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2be0 [0249.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6df0 [0249.404] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9720 [0249.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e20 [0249.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f70f0 [0249.406] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9390 [0249.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500c10 [0249.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285001d0 [0249.509] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.510] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.510] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5b90 [0249.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e600 [0249.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e560 [0249.511] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.512] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0249.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99f0 | out: hHeap=0xdf0000) returned 1 [0249.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d95a0 [0249.512] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0249.512] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500610 [0249.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500990 [0249.513] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.513] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.513] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5370 [0249.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e720 [0249.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e340 [0249.515] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.515] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0249.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0249.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9750 [0249.516] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0249.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9000 [0249.516] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.516] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.516] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0249.516] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0249.517] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.517] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0249.517] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.517] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0249.517] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.517] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0249.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a53c0 [0249.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9ab0 [0249.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523780 [0249.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523e40 [0249.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523780 | out: hHeap=0xdf0000) returned 1 [0249.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a20 [0249.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285242c0 [0249.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a20 | out: hHeap=0xdf0000) returned 1 [0249.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28809080 [0249.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884c5e0 [0249.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f76f0 [0249.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6e70 [0249.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2640 [0249.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2df0 [0249.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0249.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500490 [0249.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e580 [0249.525] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.525] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0249.525] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0249.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9810 [0249.526] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0249.526] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0249.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9840 [0249.526] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0249.526] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500050 [0249.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9180 [0249.527] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.527] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0249.527] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500450 [0249.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9900 [0249.528] RtlTryAcquireSRWLockExclusive () returned 0xbfca01 [0249.528] SystemFunction036 (in: RandomBuffer=0xbfca70, RandomBufferLength=0x8 | out: RandomBuffer=0xbfca70) returned 1 [0249.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480c90 [0249.529] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0249.529] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0249.529] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d99f0 [0249.530] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0249.530] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0249.530] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9b10 [0249.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e40 [0249.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f6b80 [0249.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e70 [0249.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e50 [0249.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4c90 [0249.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b90 [0249.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6e70 [0249.534] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9a20 [0249.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500a10 [0249.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500ad0 [0249.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500c50 [0249.536] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.536] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.536] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0249.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4f10 [0249.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e700 [0249.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e620 [0249.538] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.538] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0249.538] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0249.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ca0 [0249.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6ef0 [0249.539] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da350 [0249.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e90 [0249.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7770 [0249.541] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347320 [0249.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500b10 [0249.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500b90 [0249.543] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.543] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.543] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5910 [0249.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e780 [0249.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e240 [0249.544] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0249.544] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0249.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9b70 | out: hHeap=0xdf0000) returned 1 [0249.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347b60 [0249.545] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0249.545] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285009d0 [0249.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500bd0 [0249.600] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.600] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.600] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4f60 [0249.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e760 [0249.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e500 [0249.602] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0249.602] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0249.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a20 | out: hHeap=0xdf0000) returned 1 [0249.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283475f0 [0249.603] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0249.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283486a0 [0249.603] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0249.604] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.611] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0249.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5c80 [0249.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347ef0 [0249.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523f60 [0249.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523420 [0249.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523f60 | out: hHeap=0xdf0000) returned 1 [0249.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0249.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523660 [0249.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0249.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807be0 [0249.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884cb90 [0249.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f77f0 [0249.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0249.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b80 [0249.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2eb0 [0249.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f79f0 | out: hHeap=0xdf0000) returned 1 [0249.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500350 [0249.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e640 [0249.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0249.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0249.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0249.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0249.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f79f0 | out: hHeap=0xdf0000) returned 1 [0249.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0249.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0249.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0249.631] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0249.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d40 [0249.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a730 [0249.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a4c0 [0249.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0249.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2cf0 [0249.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2cb0 [0249.635] RtlTryAcquireSRWLockExclusive () returned 0x2880a801 [0249.635] RtlTryAcquireSRWLockExclusive () returned 0x28837201 [0249.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f79f0 | out: hHeap=0xdf0000) returned 1 [0249.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a4c0 | out: hHeap=0xdf0000) returned 1 [0249.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e3c0 [0249.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0249.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0249.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0249.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0249.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f79f0 | out: hHeap=0xdf0000) returned 1 [0249.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b77c0 [0249.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a4c0 [0249.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0249.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0249.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.666] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0249.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ec0 [0249.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.667] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0249.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0249.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0249.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d30 [0249.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b50 [0249.677] RtlTryAcquireSRWLockExclusive () returned 0x2880be01 [0249.677] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0249.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f79f0 | out: hHeap=0xdf0000) returned 1 [0249.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0249.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0249.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f79f0 | out: hHeap=0xdf0000) returned 1 [0249.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0249.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f66f0 | out: hHeap=0xdf0000) returned 1 [0249.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f66f0 [0249.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0249.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6d70 [0249.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0249.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0249.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0249.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0249.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.691] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0249.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2dd0 [0249.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804220 [0249.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6d70 [0249.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28524c50 [0249.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d90 [0249.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b60 [0249.715] RtlTryAcquireSRWLockExclusive () returned 0x28804301 [0249.715] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0249.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524c50 | out: hHeap=0xdf0000) returned 1 [0249.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0249.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e7c0 [0249.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0249.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6d70 [0249.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0249.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28526750 [0249.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28526e50 [0249.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526e50 | out: hHeap=0xdf0000) returned 1 [0249.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526750 | out: hHeap=0xdf0000) returned 1 [0249.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.745] RtlTryAcquireSRWLockExclusive () returned 0x28836701 [0249.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b70 [0249.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.749] RtlTryAcquireSRWLockExclusive () returned 0x28836701 [0249.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28526750 [0249.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28526850 [0249.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ee0 [0249.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2bf0 [0249.754] RtlTryAcquireSRWLockExclusive () returned 0x28804b01 [0249.754] RtlTryAcquireSRWLockExclusive () returned 0x28836701 [0249.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526850 | out: hHeap=0xdf0000) returned 1 [0249.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526750 | out: hHeap=0xdf0000) returned 1 [0249.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0249.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0249.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0249.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6770 | out: hHeap=0xdf0000) returned 1 [0249.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0249.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0249.914] SystemFunction036 (in: RandomBuffer=0xbfcb20, RandomBufferLength=0x10 | out: RandomBuffer=0xbfcb20) returned 1 [0249.914] GetLastError () returned 0x0 [0249.914] LdrpDispatchUserCallTarget () returned 0xe007a0 [0249.914] SetLastError (dwErrCode=0x0) [0249.914] GetLastError () returned 0x0 [0249.914] LdrpDispatchUserCallTarget () returned 0xe007a0 [0249.914] SetLastError (dwErrCode=0x0) [0249.914] GetLastError () returned 0x0 [0249.915] SetLastError (dwErrCode=0x0) [0249.915] GetLastError () returned 0x0 [0249.915] LdrpDispatchUserCallTarget () returned 0xe007a0 [0249.915] SetLastError (dwErrCode=0x0) [0249.915] GetLastError () returned 0x0 [0249.915] LdrpDispatchUserCallTarget () returned 0xe007a0 [0249.915] SetLastError (dwErrCode=0x0) [0249.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500cd0 [0249.928] SetLastError (dwErrCode=0x0) [0249.928] GetLastError () returned 0x0 [0249.928] LdrpDispatchUserCallTarget () returned 0xe007a0 [0249.928] SetLastError (dwErrCode=0x0) [0249.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0249.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0249.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5be0 [0249.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500d50 [0249.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a50f0 [0249.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284edcc0 [0249.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500590 [0249.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500590 | out: hHeap=0xdf0000) returned 1 [0249.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0249.952] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0249.952] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0249.952] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0249.952] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.952] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0249.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2cc0 [0249.953] RtlTryAcquireSRWLockExclusive () returned 0xbfc401 [0249.953] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0249.953] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0249.953] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0249.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348160 [0249.954] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0249.954] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0249.954] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.954] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0249.955] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0249.955] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0249.955] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0249.955] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0249.955] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5230 [0249.956] GetCurrentThreadId () returned 0xc40 [0249.956] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0249.956] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0249.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5140 [0249.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285004d0 [0249.999] SystemFunction036 (in: RandomBuffer=0xbfcc10, RandomBufferLength=0x10 | out: RandomBuffer=0xbfcc10) returned 1 [0249.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0250.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0250.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6770 [0250.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7270 [0250.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28528150 [0250.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0250.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28526ed0 [0250.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0250.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526ed0 | out: hHeap=0xdf0000) returned 1 [0250.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28528150 | out: hHeap=0xdf0000) returned 1 [0250.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0250.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0250.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0250.219] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0250.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525350 | out: hHeap=0xdf0000) returned 1 [0250.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c00 [0250.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x285267d0 [0250.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28805ae0 [0250.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28527150 [0250.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x285278d0 [0250.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e10 [0250.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d00 [0250.226] RtlTryAcquireSRWLockExclusive () returned 0x28805b01 [0250.226] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0250.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285278d0 | out: hHeap=0xdf0000) returned 1 [0250.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28527150 | out: hHeap=0xdf0000) returned 1 [0250.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e520 [0250.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285267d0 | out: hHeap=0xdf0000) returned 1 [0250.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0250.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0250.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x285274d0 [0250.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285274d0 | out: hHeap=0xdf0000) returned 1 [0250.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0250.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0250.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0250.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6870 | out: hHeap=0xdf0000) returned 1 [0250.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0250.242] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0250.242] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc620 | out: lpmi=0xbfc620) returned 1 [0250.243] IsIconic (hWnd=0x4027e) returned 0 [0250.243] IsZoomed (hWnd=0x4027e) returned 0 [0250.243] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfc970 | out: lpRect=0xbfc970) returned 1 [0250.243] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfc968 | out: lpPoint=0xbfc968) returned 1 [0250.243] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0250.243] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc730 | out: lpmi=0xbfc730) returned 1 [0250.243] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0250.244] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc660 | out: lpmi=0xbfc660) returned 1 [0250.244] IsIconic (hWnd=0x4027e) returned 0 [0250.244] IsZoomed (hWnd=0x4027e) returned 0 [0250.244] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfc710 | out: lpRect=0xbfc710) returned 1 [0250.244] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfc708 | out: lpPoint=0xbfc708) returned 1 [0250.244] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0250.244] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc4d0 | out: lpmi=0xbfc4d0) returned 1 [0250.244] IsIconic (hWnd=0x4027e) returned 0 [0250.244] IsZoomed (hWnd=0x4027e) returned 0 [0250.244] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfc900 | out: lpRect=0xbfc900) returned 1 [0250.244] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfc8f8 | out: lpPoint=0xbfc8f8) returned 1 [0250.244] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0250.244] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc6c0 | out: lpmi=0xbfc6c0) returned 1 [0250.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e660 [0250.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2a0) returned 0x28515f40 [0250.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e300 [0250.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xdd8) returned 0x28528380 [0250.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d60 [0250.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2af0 [0250.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c10 [0250.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0250.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3fb0 | out: hHeap=0xdf0000) returned 1 [0250.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4080 | out: hHeap=0xdf0000) returned 1 [0250.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f51c0 | out: hHeap=0xdf0000) returned 1 [0250.251] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0250.251] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc630 | out: lpmi=0xbfc630) returned 1 [0250.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884da70 [0250.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290f20 [0250.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4fb0 [0250.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed6a0 [0250.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28846860 [0250.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed6a0 | out: hHeap=0xdf0000) returned 1 [0250.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x2850ff00 [0250.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0250.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0250.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c85c0 [0250.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c85c0 | out: hHeap=0xdf0000) returned 1 [0250.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x59b) returned 0x284f51c0 [0250.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ff00 | out: hHeap=0xdf0000) returned 1 [0250.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0250.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0250.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0250.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346990 [0250.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb1b) returned 0x28529160 [0250.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f51c0 | out: hHeap=0xdf0000) returned 1 [0250.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283469c0 [0250.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ab0 [0250.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346bd0 [0250.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346f60 [0250.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0250.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346cc0 [0250.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x161b) returned 0x28529c90 [0250.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28529160 | out: hHeap=0xdf0000) returned 1 [0250.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346fc0 [0250.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ff0 [0250.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cd40 [0250.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0370 [0250.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2080 [0250.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a2b30 [0250.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3310 [0250.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3f10 [0250.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3b20 [0250.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3a60 [0250.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3c10 [0250.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3d00 [0250.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3e50 [0250.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4d20 [0250.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8e00 [0250.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a89e0 [0250.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8f80 [0250.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b160 [0250.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8f80 | out: hHeap=0xdf0000) returned 1 [0250.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b160 | out: hHeap=0xdf0000) returned 1 [0250.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8e00 | out: hHeap=0xdf0000) returned 1 [0250.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a89e0 | out: hHeap=0xdf0000) returned 1 [0250.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3e50 | out: hHeap=0xdf0000) returned 1 [0250.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4d20 | out: hHeap=0xdf0000) returned 1 [0250.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3a60 | out: hHeap=0xdf0000) returned 1 [0250.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3d00 | out: hHeap=0xdf0000) returned 1 [0250.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3c10 | out: hHeap=0xdf0000) returned 1 [0250.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3310 | out: hHeap=0xdf0000) returned 1 [0250.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3b20 | out: hHeap=0xdf0000) returned 1 [0250.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3f10 | out: hHeap=0xdf0000) returned 1 [0250.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0370 | out: hHeap=0xdf0000) returned 1 [0250.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2b30 | out: hHeap=0xdf0000) returned 1 [0250.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2080 | out: hHeap=0xdf0000) returned 1 [0250.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346fc0 | out: hHeap=0xdf0000) returned 1 [0250.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cd40 | out: hHeap=0xdf0000) returned 1 [0250.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ff0 | out: hHeap=0xdf0000) returned 1 [0250.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f60 | out: hHeap=0xdf0000) returned 1 [0250.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346cc0 | out: hHeap=0xdf0000) returned 1 [0250.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0250.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469c0 | out: hHeap=0xdf0000) returned 1 [0250.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0250.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ab0 | out: hHeap=0xdf0000) returned 1 [0250.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0250.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346990 | out: hHeap=0xdf0000) returned 1 [0250.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0250.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f4080 [0250.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3fb0 [0250.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4080 | out: hHeap=0xdf0000) returned 1 [0250.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0250.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0250.378] RtlTryAcquireSRWLockExclusive () returned 0x284f6d01 [0250.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6870 | out: hHeap=0xdf0000) returned 1 [0250.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0250.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6870 [0250.383] RtlTryAcquireSRWLockExclusive () returned 0x284f7a01 [0250.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526150 | out: hHeap=0xdf0000) returned 1 [0250.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4080 | out: hHeap=0xdf0000) returned 1 [0250.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0250.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6240 [0250.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28525b50 [0250.385] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0250.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524ed0 | out: hHeap=0xdf0000) returned 1 [0250.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524f50 | out: hHeap=0xdf0000) returned 1 [0250.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e9a0 | out: hHeap=0xdf0000) returned 1 [0250.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524b50 | out: hHeap=0xdf0000) returned 1 [0250.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525b50 | out: hHeap=0xdf0000) returned 1 [0250.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28525f50 [0250.393] RtlTryAcquireSRWLockExclusive () returned 0x28837301 [0250.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285257d0 | out: hHeap=0xdf0000) returned 1 [0250.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fffd0 [0250.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fffd0 | out: hHeap=0xdf0000) returned 1 [0250.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523b40 [0250.400] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x28523b40, Size=0x90) returned 0x284c85c0 [0250.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3aa40 [0250.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3aa40 | out: hHeap=0xdf0000) returned 1 [0250.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c85c0 | out: hHeap=0xdf0000) returned 1 [0250.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2c1b) returned 0x2852b2c0 [0250.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28529c90 | out: hHeap=0xdf0000) returned 1 [0250.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285235a0 [0250.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3aa40 [0250.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3aa40 | out: hHeap=0xdf0000) returned 1 [0250.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285235a0 | out: hHeap=0xdf0000) returned 1 [0250.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28525b50 [0250.424] RtlTryAcquireSRWLockExclusive () returned 0x284f7201 [0250.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525bd0 | out: hHeap=0xdf0000) returned 1 [0250.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524450 | out: hHeap=0xdf0000) returned 1 [0250.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285248d0 | out: hHeap=0xdf0000) returned 1 [0250.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526050 | out: hHeap=0xdf0000) returned 1 [0250.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b160 | out: hHeap=0xdf0000) returned 1 [0250.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525fd0 | out: hHeap=0xdf0000) returned 1 [0250.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d610 [0250.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292750 [0250.434] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3aa40 [0250.435] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0250.435] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0250.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e940 | out: hHeap=0xdf0000) returned 1 [0250.436] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9570 | out: hHeap=0xdf0000) returned 1 [0250.437] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0250.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e320 | out: hHeap=0xdf0000) returned 1 [0250.437] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99f0 | out: hHeap=0xdf0000) returned 1 [0250.438] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e5c0 | out: hHeap=0xdf0000) returned 1 [0250.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480c90 | out: hHeap=0xdf0000) returned 1 [0250.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480390 | out: hHeap=0xdf0000) returned 1 [0250.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3aa40 | out: hHeap=0xdf0000) returned 1 [0250.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b2c0 | out: hHeap=0xdf0000) returned 1 [0250.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4fb0 | out: hHeap=0xdf0000) returned 1 [0250.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290f20 | out: hHeap=0xdf0000) returned 1 [0250.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884da70 | out: hHeap=0xdf0000) returned 1 [0250.469] RtlTryAcquireSRWLockExclusive () returned 0x284a5501 [0250.470] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.470] RtlTryAcquireSRWLockExclusive () returned 0x284a5501 [0250.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292ab0 [0250.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500510 [0250.471] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.471] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.471] GetCurrentThreadId () returned 0xc40 [0250.471] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.471] RtlTryAcquireSRWLockExclusive () returned 0x28836801 [0250.471] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0250.472] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0250.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffed0 | out: hHeap=0xdf0000) returned 1 [0250.472] RtlTryAcquireSRWLockExclusive () returned 0x284f6d01 [0250.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6d70 | out: hHeap=0xdf0000) returned 1 [0250.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x285262d0 [0250.476] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.476] RtlTryAcquireSRWLockExclusive () returned 0x284a5501 [0250.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292900 [0250.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffed0 [0250.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.479] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.479] GetCurrentThreadId () returned 0xc40 [0250.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.479] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0250.479] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0250.479] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0250.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500850 | out: hHeap=0xdf0000) returned 1 [0250.479] RtlTryAcquireSRWLockExclusive () returned 0x284f7a01 [0250.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f79f0 | out: hHeap=0xdf0000) returned 1 [0250.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28525750 [0250.481] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.481] RtlTryAcquireSRWLockExclusive () returned 0x284a5501 [0250.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290fb0 [0250.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fffd0 [0250.482] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.482] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.482] GetCurrentThreadId () returned 0xc40 [0250.482] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.482] RtlTryAcquireSRWLockExclusive () returned 0xe4a501 [0250.482] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0250.482] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0250.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ffe50 | out: hHeap=0xdf0000) returned 1 [0250.483] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0250.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0250.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28525dd0 [0250.484] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.484] RtlTryAcquireSRWLockExclusive () returned 0x284a5501 [0250.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282923f0 [0250.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffe50 [0250.485] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.485] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.485] GetCurrentThreadId () returned 0xc40 [0250.486] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.486] RtlTryAcquireSRWLockExclusive () returned 0x28837301 [0250.486] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0250.486] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0250.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500e10 | out: hHeap=0xdf0000) returned 1 [0250.486] RtlTryAcquireSRWLockExclusive () returned 0x28837301 [0250.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0250.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28526350 [0250.487] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.487] RtlTryAcquireSRWLockExclusive () returned 0x284a5501 [0250.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291a60 [0250.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500750 [0250.488] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.488] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.488] GetCurrentThreadId () returned 0xc40 [0250.488] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.488] RtlTryAcquireSRWLockExclusive () returned 0x284f6701 [0250.488] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0250.496] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0250.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fff50 | out: hHeap=0xdf0000) returned 1 [0250.497] RtlTryAcquireSRWLockExclusive () returned 0x284f7201 [0250.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0250.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28526350 | out: hHeap=0xdf0000) returned 1 [0250.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525dd0 | out: hHeap=0xdf0000) returned 1 [0250.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525750 | out: hHeap=0xdf0000) returned 1 [0250.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285262d0 | out: hHeap=0xdf0000) returned 1 [0250.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285255d0 | out: hHeap=0xdf0000) returned 1 [0250.501] GetCurrentThreadId () returned 0xc40 [0250.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480390 [0250.502] GetCurrentThreadId () returned 0xc40 [0250.502] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0250.502] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0250.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3fb0 | out: hHeap=0xdf0000) returned 1 [0250.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525b50 | out: hHeap=0xdf0000) returned 1 [0250.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e660 | out: hHeap=0xdf0000) returned 1 [0250.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285004d0 | out: hHeap=0xdf0000) returned 1 [0250.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525f50 | out: hHeap=0xdf0000) returned 1 [0250.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0250.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6870 | out: hHeap=0xdf0000) returned 1 [0250.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0250.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e2a0 | out: hHeap=0xdf0000) returned 1 [0250.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9240 | out: hHeap=0xdf0000) returned 1 [0250.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5660 | out: hHeap=0xdf0000) returned 1 [0250.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5060 | out: hHeap=0xdf0000) returned 1 [0250.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4f40 | out: hHeap=0xdf0000) returned 1 [0250.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9ae0 | out: hHeap=0xdf0000) returned 1 [0250.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0250.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285233c0 | out: hHeap=0xdf0000) returned 1 [0250.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ea0 | out: hHeap=0xdf0000) returned 1 [0250.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e59c0 | out: hHeap=0xdf0000) returned 1 [0250.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285240e0 | out: hHeap=0xdf0000) returned 1 [0250.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0250.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9660 | out: hHeap=0xdf0000) returned 1 [0250.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523960 | out: hHeap=0xdf0000) returned 1 [0250.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0250.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285006d0 | out: hHeap=0xdf0000) returned 1 [0250.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523540 | out: hHeap=0xdf0000) returned 1 [0250.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500a90 | out: hHeap=0xdf0000) returned 1 [0250.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0250.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d94e0 | out: hHeap=0xdf0000) returned 1 [0250.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524080 | out: hHeap=0xdf0000) returned 1 [0250.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9450 | out: hHeap=0xdf0000) returned 1 [0250.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5960 | out: hHeap=0xdf0000) returned 1 [0250.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523840 | out: hHeap=0xdf0000) returned 1 [0250.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0250.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d92d0 | out: hHeap=0xdf0000) returned 1 [0250.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524200 | out: hHeap=0xdf0000) returned 1 [0250.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fff10 | out: hHeap=0xdf0000) returned 1 [0250.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ae0 | out: hHeap=0xdf0000) returned 1 [0250.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523720 | out: hHeap=0xdf0000) returned 1 [0250.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9540 | out: hHeap=0xdf0000) returned 1 [0250.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36fd0 | out: hHeap=0xdf0000) returned 1 [0250.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99c0 | out: hHeap=0xdf0000) returned 1 [0250.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5840 | out: hHeap=0xdf0000) returned 1 [0250.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d98d0 | out: hHeap=0xdf0000) returned 1 [0250.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c470 | out: hHeap=0xdf0000) returned 1 [0250.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d94b0 | out: hHeap=0xdf0000) returned 1 [0250.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c890 | out: hHeap=0xdf0000) returned 1 [0250.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c2f0 | out: hHeap=0xdf0000) returned 1 [0250.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d92a0 | out: hHeap=0xdf0000) returned 1 [0250.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50e30 | out: hHeap=0xdf0000) returned 1 [0250.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe507d0 | out: hHeap=0xdf0000) returned 1 [0250.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c5f0 | out: hHeap=0xdf0000) returned 1 [0250.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c230 | out: hHeap=0xdf0000) returned 1 [0250.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d91b0 | out: hHeap=0xdf0000) returned 1 [0250.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4ee0 | out: hHeap=0xdf0000) returned 1 [0250.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d90f0 | out: hHeap=0xdf0000) returned 1 [0250.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4d60 | out: hHeap=0xdf0000) returned 1 [0250.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe410 | out: hHeap=0xdf0000) returned 1 [0250.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4dc0 | out: hHeap=0xdf0000) returned 1 [0250.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9600 | out: hHeap=0xdf0000) returned 1 [0250.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5120 | out: hHeap=0xdf0000) returned 1 [0250.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff8d0 | out: hHeap=0xdf0000) returned 1 [0250.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4e80 | out: hHeap=0xdf0000) returned 1 [0250.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9510 | out: hHeap=0xdf0000) returned 1 [0250.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e56c0 | out: hHeap=0xdf0000) returned 1 [0250.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9480 | out: hHeap=0xdf0000) returned 1 [0250.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4d00 | out: hHeap=0xdf0000) returned 1 [0250.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7800 | out: hHeap=0xdf0000) returned 1 [0250.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ccf30 | out: hHeap=0xdf0000) returned 1 [0250.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28514fc0 | out: hHeap=0xdf0000) returned 1 [0250.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5a80 | out: hHeap=0xdf0000) returned 1 [0250.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5af0 [0250.565] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0250.566] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.566] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0250.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3aa40 [0250.566] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.567] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0250.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3abc0 [0250.567] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.567] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0250.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff350 [0250.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9600 [0250.576] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0250.576] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0250.576] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0250.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff8d0 [0250.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9660 [0250.579] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0250.579] SystemFunction036 (in: RandomBuffer=0xbfc880, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc880) returned 1 [0250.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480390 [0250.596] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0250.596] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0250.596] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d90f0 [0250.598] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0250.598] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0250.598] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9b70 [0250.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3fb0 [0250.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f5080 [0250.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4080 [0250.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c20 [0250.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5280 [0250.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2cd0 [0250.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6870 [0250.619] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d98d0 [0250.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff9d0 [0250.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffa90 [0250.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500e10 [0250.622] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.622] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.622] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0250.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a56e0 [0250.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e3e0 [0250.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e7e0 [0250.624] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.624] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0250.624] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0250.624] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d70 [0250.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6d70 [0250.625] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d99f0 [0250.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c30 [0250.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7270 [0250.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9ae0 [0250.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500550 [0250.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fff10 [0250.629] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.629] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.629] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a50f0 [0250.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e320 [0250.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e660 [0250.630] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.631] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0250.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99c0 | out: hHeap=0xdf0000) returned 1 [0250.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9510 [0250.631] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0250.632] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500790 [0250.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fff50 [0250.640] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.640] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.640] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5640 [0250.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e680 [0250.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e900 [0250.644] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.644] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0250.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0250.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d91b0 [0250.645] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0250.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d92a0 [0250.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.646] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.646] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0250.646] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0250.646] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.646] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0250.647] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.647] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0250.647] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.647] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0250.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5e10 [0250.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d92d0 [0250.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523f00 [0250.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285240e0 [0250.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523f00 | out: hHeap=0xdf0000) returned 1 [0250.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0250.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523c60 [0250.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0250.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804430 [0250.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884da70 [0250.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f79f0 [0250.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7340 [0250.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c40 [0250.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d80 [0250.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0250.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285006d0 [0250.660] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.660] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.660] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9450 [0250.661] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.661] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d94e0 [0250.662] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0250.662] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500690 [0250.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d99c0 [0250.663] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.663] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0250.663] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500010 [0250.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9480 [0250.680] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.680] SystemFunction036 (in: RandomBuffer=0xbfc8f0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc8f0) returned 1 [0250.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480c90 [0250.689] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.690] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.690] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d94b0 [0250.692] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0250.692] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0250.692] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9540 [0250.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c60 [0250.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285255c0 [0250.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2c80 [0250.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ce0 [0250.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4fb0 [0250.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d10 [0250.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7340 [0250.701] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9570 [0250.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500090 [0250.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285003d0 [0250.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285000d0 [0250.705] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.722] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.722] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0250.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4d30 [0250.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e380 [0250.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e860 [0250.727] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.727] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.728] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0250.728] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d20 [0250.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b77c0 [0250.740] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2080 [0250.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2fc0 [0250.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6240 [0250.742] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a2b30 [0250.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500a90 [0250.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500110 [0250.747] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.747] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.747] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5000 [0250.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e8c0 [0250.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e3a0 [0250.749] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.749] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cd40 | out: hHeap=0xdf0000) returned 1 [0250.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cd40 [0250.750] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0250.750] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500590 [0250.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500410 [0250.751] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.751] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.751] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5230 [0250.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e880 [0250.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e8e0 [0250.753] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0250.753] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0250.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3310 [0250.753] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0250.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3a60 [0250.754] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.754] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.754] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0250.754] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.755] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.755] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0250.755] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.755] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0250.755] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.755] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0250.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500150 [0250.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500210 [0250.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f31b0 [0250.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e940 [0250.778] RtlTryAcquireSRWLockExclusive () returned 0x2850e901 [0250.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285005d0 [0250.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500850 [0250.780] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.780] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.780] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0250.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a52d0 [0250.784] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0250.784] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.785] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0250.785] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285004d0 [0250.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a55f0 [0250.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3c10 [0250.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5f00 [0250.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5320 [0250.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5f00 | out: hHeap=0xdf0000) returned 1 [0250.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0250.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523cc0 [0250.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0250.802] RtlTryAcquireSRWLockExclusive () returned 0x28525801 [0250.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884d370 [0250.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0250.807] RtlTryAcquireSRWLockExclusive () returned 0x28525801 [0250.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d2e0 | out: hHeap=0xdf0000) returned 1 [0250.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852db60 | out: hHeap=0xdf0000) returned 1 [0250.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e440 [0250.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d3e0 [0250.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282911f0 [0250.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5460 [0250.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed6a0 [0250.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f31a0 [0250.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3000 [0250.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f31a0 | out: hHeap=0xdf0000) returned 1 [0250.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3d00 [0250.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0250.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0250.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e460 | out: hHeap=0xdf0000) returned 1 [0250.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3d00 | out: hHeap=0xdf0000) returned 1 [0250.867] GetCurrentThreadId () returned 0xc40 [0250.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852fbe0 [0250.867] GetCurrentThreadId () returned 0xc40 [0250.867] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0250.868] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0250.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3000 | out: hHeap=0xdf0000) returned 1 [0250.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852bde0 [0250.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c1e0 [0250.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c160 [0250.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c260 [0250.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b060 [0250.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852bde0 | out: hHeap=0xdf0000) returned 1 [0250.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c3e0 [0250.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c1e0 | out: hHeap=0xdf0000) returned 1 [0250.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c3e0 | out: hHeap=0xdf0000) returned 1 [0250.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b060 | out: hHeap=0xdf0000) returned 1 [0250.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c460 [0250.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b0e0 [0250.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b0e0 | out: hHeap=0xdf0000) returned 1 [0250.879] RtlTryAcquireSRWLockExclusive () returned 0x2852c101 [0250.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c7e0 | out: hHeap=0xdf0000) returned 1 [0250.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2fd0 [0250.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b160 [0250.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804640 [0250.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b3e0 [0250.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0250.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f40 [0250.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ff0 [0250.884] RtlTryAcquireSRWLockExclusive () returned 0x28804701 [0250.884] RtlTryAcquireSRWLockExclusive () returned 0x2852c101 [0250.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0250.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b3e0 | out: hHeap=0xdf0000) returned 1 [0250.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e9a0 [0250.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b160 | out: hHeap=0xdf0000) returned 1 [0250.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ade0 | out: hHeap=0xdf0000) returned 1 [0250.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852bc60 [0250.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b160 [0250.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b160 | out: hHeap=0xdf0000) returned 1 [0250.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852bc60 | out: hHeap=0xdf0000) returned 1 [0250.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c460 | out: hHeap=0xdf0000) returned 1 [0250.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d450 [0250.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292120 [0250.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5c30 [0250.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed780 [0250.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b360 [0250.914] RtlTryAcquireSRWLockExclusive () returned 0x2852c201 [0250.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b260 | out: hHeap=0xdf0000) returned 1 [0250.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d4c0 [0250.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291e50 [0250.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a54b0 [0250.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284edcc0 [0250.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed780 | out: hHeap=0xdf0000) returned 1 [0250.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5c30 | out: hHeap=0xdf0000) returned 1 [0250.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292120 | out: hHeap=0xdf0000) returned 1 [0250.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d450 | out: hHeap=0xdf0000) returned 1 [0250.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b0e0 [0250.929] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0250.929] RtlTryAcquireSRWLockExclusive () returned 0x28525801 [0250.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884d7d0 [0250.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500250 [0250.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500650 [0250.931] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0250.931] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.931] GetCurrentThreadId () returned 0xc40 [0250.931] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.931] RtlTryAcquireSRWLockExclusive () returned 0x2852c101 [0250.931] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6201 [0250.931] RtlTryAcquireSRWLockExclusive () returned 0x28525801 [0250.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500190 | out: hHeap=0xdf0000) returned 1 [0250.932] RtlTryAcquireSRWLockExclusive () returned 0x2852c201 [0250.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c260 | out: hHeap=0xdf0000) returned 1 [0250.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b0e0 | out: hHeap=0xdf0000) returned 1 [0250.933] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0250.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.934] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.934] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0250.934] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.934] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0250.934] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0250.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3170 [0250.935] RtlTryAcquireSRWLockExclusive () returned 0xbfc501 [0250.935] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6001 [0250.935] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0250.935] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.935] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0250.935] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0250.935] RtlTryAcquireSRWLockExclusive () returned 0x284ef601 [0250.936] RtlTryAcquireSRWLockExclusive () returned 0x284ef601 [0250.936] RtlTryAcquireSRWLockExclusive () returned 0x284ef701 [0250.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3260 | out: hHeap=0xdf0000) returned 1 [0250.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b360 | out: hHeap=0xdf0000) returned 1 [0250.937] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.937] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.937] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3d00 [0250.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.939] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0250.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3f10 [0250.940] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0250.940] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285007d0 [0250.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4d20 [0250.941] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.941] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0250.941] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500190 [0250.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a89e0 [0250.943] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0250.943] SystemFunction036 (in: RandomBuffer=0xbfc8f0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc8f0) returned 1 [0250.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852fd60 [0250.943] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0250.943] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0250.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8e00 [0250.944] RtlTryAcquireSRWLockExclusive () returned 0x2852eb01 [0250.944] RtlTryAcquireSRWLockExclusive () returned 0x2852eb01 [0250.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8f80 [0250.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3050 [0250.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285246c0 [0250.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f30f0 [0251.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3200 [0251.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5500 [0251.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f32e0 [0251.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b7e0 [0251.013] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28338cb0 [0251.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285002d0 [0251.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500890 [0251.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500390 [0251.015] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.015] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.017] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0251.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5550 [0251.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ec40 [0251.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f1e0 [0251.024] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0251.024] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0251.024] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f31e0 [0251.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852ba60 [0251.026] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346fc0 [0251.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f31f0 [0251.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852abe0 [0251.032] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283469c0 [0251.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285008d0 [0251.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501490 [0251.034] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.034] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.034] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0251.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5c30 [0251.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f060 [0251.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f120 [0251.039] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0251.039] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0251.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346990 | out: hHeap=0xdf0000) returned 1 [0251.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346cc0 [0251.040] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.040] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285014d0 [0251.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501750 [0251.041] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.041] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.041] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0251.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5cd0 [0251.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ed60 [0251.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f200 [0251.043] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0251.043] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0251.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523600 | out: hHeap=0xdf0000) returned 1 [0251.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346990 [0251.044] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346f60 [0251.045] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.045] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.045] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.045] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0251.045] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.045] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.045] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.046] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.046] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.046] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4e70 [0251.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346ab0 [0251.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5d20 [0251.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5960 [0251.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5d20 | out: hHeap=0xdf0000) returned 1 [0251.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a59b0 [0251.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4c40 [0251.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a59b0 | out: hHeap=0xdf0000) returned 1 [0251.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884d6f0 [0251.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852bc60 [0251.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804850 [0251.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c2e0 [0251.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852afe0 [0251.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3160 [0251.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3060 [0251.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852afe0 | out: hHeap=0xdf0000) returned 1 [0251.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c2e0 | out: hHeap=0xdf0000) returned 1 [0251.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f020 [0251.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d450 [0251.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292000 [0251.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5d20 [0251.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed780 [0251.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3210 [0251.079] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ea40 [0251.080] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ea40 | out: hHeap=0xdf0000) returned 1 [0251.081] GetCurrentThreadId () returned 0xc40 [0251.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852eda0 [0251.081] GetCurrentThreadId () returned 0xc40 [0251.081] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6101 [0251.081] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0251.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3210 | out: hHeap=0xdf0000) returned 1 [0251.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5690 [0251.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346bd0 [0251.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3100 [0251.084] GetCurrentProcess () returned 0xffffffffffffffff [0251.084] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0251.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501dd0 [0251.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285235a0 [0251.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5eb0 [0251.094] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0251.094] IsIconic (hWnd=0x4027e) returned 0 [0251.094] IsZoomed (hWnd=0x4027e) returned 0 [0251.095] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcc70 | out: lpRect=0xbfcc70) returned 1 [0251.095] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfcc68 | out: lpPoint=0xbfcc68) returned 1 [0251.095] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.095] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfca30 | out: lpmi=0xbfca30) returned 1 [0251.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3040 [0251.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f30c0 [0251.096] IsIconic (hWnd=0x4027e) returned 0 [0251.096] IsZoomed (hWnd=0x4027e) returned 0 [0251.096] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcc10 | out: lpRect=0xbfcc10) returned 1 [0251.097] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfcc08 | out: lpPoint=0xbfcc08) returned 1 [0251.097] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.097] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9d0 | out: lpmi=0xbfc9d0) returned 1 [0251.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f30c0 | out: hHeap=0xdf0000) returned 1 [0251.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3040 | out: hHeap=0xdf0000) returned 1 [0251.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3210 [0251.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3180 [0251.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f32b0 [0251.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f32b0 | out: hHeap=0xdf0000) returned 1 [0251.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3180 | out: hHeap=0xdf0000) returned 1 [0251.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3210 | out: hHeap=0xdf0000) returned 1 [0251.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f60 [0251.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3250 [0251.102] IsIconic (hWnd=0x4027e) returned 0 [0251.102] IsZoomed (hWnd=0x4027e) returned 0 [0251.102] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcce0 | out: lpRect=0xbfcce0) returned 1 [0251.102] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfccd8 | out: lpPoint=0xbfccd8) returned 1 [0251.102] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.102] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcaa0 | out: lpmi=0xbfcaa0) returned 1 [0251.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3250 | out: hHeap=0xdf0000) returned 1 [0251.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2f60 | out: hHeap=0xdf0000) returned 1 [0251.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3110 [0251.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2fe0 [0251.104] IsIconic (hWnd=0x4027e) returned 0 [0251.104] IsZoomed (hWnd=0x4027e) returned 0 [0251.104] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcce0 | out: lpRect=0xbfcce0) returned 1 [0251.104] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfccd8 | out: lpPoint=0xbfccd8) returned 1 [0251.104] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.104] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcaa0 | out: lpmi=0xbfcaa0) returned 1 [0251.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2fe0 | out: hHeap=0xdf0000) returned 1 [0251.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3110 | out: hHeap=0xdf0000) returned 1 [0251.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3150 [0251.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3180 [0251.106] IsIconic (hWnd=0x4027e) returned 0 [0251.106] IsZoomed (hWnd=0x4027e) returned 0 [0251.106] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcce0 | out: lpRect=0xbfcce0) returned 1 [0251.106] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfccd8 | out: lpPoint=0xbfccd8) returned 1 [0251.106] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.106] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcaa0 | out: lpmi=0xbfcaa0) returned 1 [0251.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3180 | out: hHeap=0xdf0000) returned 1 [0251.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3150 | out: hHeap=0xdf0000) returned 1 [0251.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2fe0 [0251.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282921b0 [0251.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1130 | out: hHeap=0xdf0000) returned 1 [0251.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3210 [0251.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3210 | out: hHeap=0xdf0000) returned 1 [0251.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2fe0 | out: hHeap=0xdf0000) returned 1 [0251.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523f00 [0251.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f70 [0251.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f31c0 [0251.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346c00 [0251.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0251.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f31c0 | out: hHeap=0xdf0000) returned 1 [0251.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2f70 | out: hHeap=0xdf0000) returned 1 [0251.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523f00 | out: hHeap=0xdf0000) returned 1 [0251.113] IsIconic (hWnd=0x4027e) returned 0 [0251.113] IsZoomed (hWnd=0x4027e) returned 0 [0251.113] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcc60 | out: lpRect=0xbfcc60) returned 1 [0251.113] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfcc58 | out: lpPoint=0xbfcc58) returned 1 [0251.113] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.113] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfca20 | out: lpmi=0xbfca20) returned 1 [0251.113] IsIconic (hWnd=0x4027e) returned 0 [0251.113] IsZoomed (hWnd=0x4027e) returned 0 [0251.113] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcbf0 | out: lpRect=0xbfcbf0) returned 1 [0251.113] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfcbe8 | out: lpPoint=0xbfcbe8) returned 1 [0251.113] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.113] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc9b0 | out: lpmi=0xbfc9b0) returned 1 [0251.113] GetWindowRect (in: hWnd=0x4027e, lpRect=0xbfce30 | out: lpRect=0xbfce30) returned 1 [0251.113] IsZoomed (hWnd=0x4027e) returned 0 [0251.113] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.113] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcb10 | out: lpmi=0xbfcb10) returned 1 [0251.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1130 [0251.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d530 [0251.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291430 [0251.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0251.141] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0251.142] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0251.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ee60 [0251.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3170 | out: hHeap=0xdf0000) returned 1 [0251.144] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0251.144] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0251.144] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0251.144] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.144] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0251.144] GetParent (hWnd=0x8005a) returned 0x4027e [0251.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0251.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0251.170] GetParent (hWnd=0x8005a) returned 0x4027e [0251.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0251.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0251.174] SetParent (hWndChild=0x8005a, hWndNewParent=0x4027e) returned 0x4027e [0251.174] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcf60) returned 0x0 [0251.175] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0251.175] GetParent (hWnd=0x8005a) returned 0x4027e [0251.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0251.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0251.176] IsWindow (hWnd=0x8005a) returned 1 [0251.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a58c0 [0251.177] CoCreateInstance (in: rclsid=0x7ff61e3242f8*(Data1=0x54e211b6, Data2=0x3650, Data3=0x4f75, Data4=([0]=0x83, [1]=0x34, [2]=0xfa, [3]=0x35, [4]=0x95, [5]=0x98, [6]=0xe1, [7]=0xc5)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff61dfba748*(Data1=0xfbf5d3b4, Data2=0x70c7, Data3=0x4163, Data4=([0]=0x93, [1]=0x22, [2]=0x5a, [3]=0x6f, [4]=0x66, [5]=0xd, [6]=0x6f, [7]=0xbc)), ppv=0x284a58c8 | out: ppv=0x284a58c8*=0x5c20740) returned 0x0 [0251.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b260 [0251.178] CoCreateFreeThreadedMarshaler (in: punkOuter=0x0, ppunkMarshal=0xbfce78 | out: ppunkMarshal=0xbfce78*=0x2850eca0) returned 0x0 [0251.178] IUnknown:QueryInterface (in: This=0x2850eca0, riid=0x7ff61ddedb68*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2852b278 | out: ppvObject=0x2852b278*=0x2850ea80) returned 0x0 [0251.179] IUnknown:Release (This=0x2850eca0) returned 0x1 [0251.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501050 [0251.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28501050 | out: hHeap=0xdf0000) returned 1 [0251.187] IUnknown:Release (This=0x5c20850) returned 0x0 [0251.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a38e0 | out: hHeap=0xdf0000) returned 1 [0251.189] GetAncestor (hwnd=0x8005a, gaFlags=0x2) returned 0x4027e [0251.189] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.189] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfce70 | out: lpmi=0xbfce70) returned 1 [0251.189] SetWindowPos (hWnd=0x8005a, hWndInsertAfter=0x0, X=0, Y=0, cx=1024, cy=700, uFlags=0x8) returned 1 [0251.189] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcf50) returned 0x0 [0251.189] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0251.190] ShowWindow (hWnd=0x8005a, nCmdShow=5) returned 0 [0251.190] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0251.190] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x46, wParam=0x0, lParam=0xbfcfc0) returned 0x0 [0251.191] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfccfc | out: lpdwProcessId=0xbfccfc) returned 0xc40 [0251.191] GetCurrentProcessId () returned 0x6d4 [0251.191] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0251.191] IsZoomed (hWnd=0x4027e) returned 0 [0251.191] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x47, wParam=0x0, lParam=0xbfcfc0) returned 0x0 [0251.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f30c0 [0251.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3180 [0251.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3180 | out: hHeap=0xdf0000) returned 1 [0251.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f30c0 | out: hHeap=0xdf0000) returned 1 [0251.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f70 [0251.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2fe0 [0251.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dcc0 [0251.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288428f0 | out: hHeap=0xdf0000) returned 1 [0251.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d8b0 [0251.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292510 [0251.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a38e0 [0251.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530fd0 [0251.210] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0251.210] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.210] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0251.210] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0251.210] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0251.210] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.210] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c00 [0251.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ee60 | out: hHeap=0xdf0000) returned 1 [0251.211] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.212] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.212] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0251.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.212] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0251.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0251.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d680 [0251.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291f70 [0251.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5780 [0251.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285316d0 [0251.226] GetCurrentThreadId () returned 0xc40 [0251.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f460 [0251.227] GetCurrentThreadId () returned 0xc40 [0251.227] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6701 [0251.227] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0251.227] GetActiveWindow () returned 0x4027e [0251.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0x287b4420 [0251.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dd00 [0251.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d8) returned 0x28532f40 [0251.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0251.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544c90 [0251.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f30 [0251.243] NotifyWinEvent (event=0x8000, hwnd=0x4027e, idObject=-8, idChild=-4) [0251.243] GetActiveWindow () returned 0x4027e [0251.243] GetActiveWindow () returned 0x4027e [0251.243] IsIconic (hWnd=0x4027e) returned 0 [0251.243] IsZoomed (hWnd=0x4027e) returned 0 [0251.244] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfc6d0 | out: lpRect=0xbfc6d0) returned 1 [0251.244] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfc6c8 | out: lpPoint=0xbfc6c8) returned 1 [0251.244] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.244] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfc490 | out: lpmi=0xbfc490) returned 1 [0251.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2fe0 | out: hHeap=0xdf0000) returned 1 [0251.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2f70 | out: hHeap=0xdf0000) returned 1 [0251.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501210 [0251.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501510 [0251.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544bd0 [0251.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544870 [0251.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28501510 | out: hHeap=0xdf0000) returned 1 [0251.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28501210 | out: hHeap=0xdf0000) returned 1 [0251.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544f60 [0251.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544a50 [0251.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544870 | out: hHeap=0xdf0000) returned 1 [0251.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544bd0 | out: hHeap=0xdf0000) returned 1 [0251.252] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0251.252] GetCurrentThreadId () returned 0xc40 [0251.252] GetCurrentThreadId () returned 0xc40 [0251.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544a50 | out: hHeap=0xdf0000) returned 1 [0251.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544f60 | out: hHeap=0xdf0000) returned 1 [0251.255] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetCursorPos") returned 0x7ff844fb6120 [0251.255] GetCursorPos (in: lpPoint=0xbfd110 | out: lpPoint=0xbfd110*(x=1222, y=424)) returned 1 [0251.255] GetProcAddress (hModule=0x7ff844f90000, lpProcName="MonitorFromPoint") returned 0x7ff844fa5460 [0251.255] MonitorFromPoint (pt=0x1a8000004c6, dwFlags=0x2) returned 0x10001 [0251.259] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfce88 | out: lpmi=0xbfce88) returned 1 [0251.260] GetProcAddress (hModule=0x7ff844f90000, lpProcName="WindowFromPoint") returned 0x7ff844fc2120 [0251.260] WindowFromPoint (Point=0x1a8000004c6) returned 0x8005a [0251.262] GetParent (hWnd=0x8005a) returned 0x4027e [0251.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544e70 [0251.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544e70 | out: hHeap=0xdf0000) returned 1 [0251.265] GetParent (hWnd=0x8005a) returned 0x4027e [0251.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544ea0 [0251.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544ea0 | out: hHeap=0xdf0000) returned 1 [0251.267] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfcc10, cPoints=0x1 | out: lpPoints=0xbfcc10) returned -5177552 [0251.267] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0251.267] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.267] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcab0 | out: lpmi=0xbfcab0) returned 1 [0251.267] IsZoomed (hWnd=0x4027e) returned 0 [0251.267] IsWindow (hWnd=0x8005a) returned 1 [0251.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544900 [0251.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544900 | out: hHeap=0xdf0000) returned 1 [0251.268] WindowFromPoint (Point=0x1a8000004c6) returned 0x8005a [0251.268] GetParent (hWnd=0x8005a) returned 0x4027e [0251.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544ea0 [0251.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544ea0 | out: hHeap=0xdf0000) returned 1 [0251.269] GetParent (hWnd=0x8005a) returned 0x4027e [0251.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544cc0 [0251.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544cc0 | out: hHeap=0xdf0000) returned 1 [0251.272] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfcc70, cPoints=0x1 | out: lpPoints=0xbfcc70) returned -5177552 [0251.272] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0251.272] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.272] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcb10 | out: lpmi=0xbfcb10) returned 1 [0251.273] IsZoomed (hWnd=0x4027e) returned 0 [0251.273] GetParent (hWnd=0x8005a) returned 0x4027e [0251.273] IsWindow (hWnd=0x4027e) returned 1 [0251.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544d20 [0251.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544d20 | out: hHeap=0xdf0000) returned 1 [0251.274] IsIconic (hWnd=0x4027e) returned 0 [0251.274] IsZoomed (hWnd=0x4027e) returned 0 [0251.274] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfcf50 | out: lpRect=0xbfcf50) returned 1 [0251.274] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfcf48 | out: lpPoint=0xbfcf48) returned 1 [0251.274] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0251.274] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfcd10 | out: lpmi=0xbfcd10) returned 1 [0251.274] IsZoomed (hWnd=0x4027e) returned 0 [0251.275] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0251.275] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9) returned 0x2850dd60 [0251.276] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetCursor") returned 0x7ff844fc21e0 [0251.289] SetCursor (hCursor=0x10003) returned 0x10007 [0251.289] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x2850de80 [0251.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dd80 [0251.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dd80 | out: hHeap=0xdf0000) returned 1 [0251.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5820 [0251.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b560 [0251.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0251.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cae0 [0251.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852afe0 [0251.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b2e0 [0251.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b560 | out: hHeap=0xdf0000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b960 [0251.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0251.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b960 | out: hHeap=0xdf0000) returned 1 [0251.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b2e0 | out: hHeap=0xdf0000) returned 1 [0251.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c0e0 [0251.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b760 [0251.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b760 | out: hHeap=0xdf0000) returned 1 [0251.309] RtlTryAcquireSRWLockExclusive () returned 0x2852ca01 [0251.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852bbe0 | out: hHeap=0xdf0000) returned 1 [0251.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ef0 [0251.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b660 [0251.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804c70 [0251.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852bce0 [0251.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b2e0 [0251.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3070 [0251.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3140 [0251.318] RtlTryAcquireSRWLockExclusive () returned 0x28804d01 [0251.318] RtlTryAcquireSRWLockExclusive () returned 0x2852ca01 [0251.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b2e0 | out: hHeap=0xdf0000) returned 1 [0251.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852bce0 | out: hHeap=0xdf0000) returned 1 [0251.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dfe0 [0251.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b660 | out: hHeap=0xdf0000) returned 1 [0251.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b760 | out: hHeap=0xdf0000) returned 1 [0251.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c1e0 [0251.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b060 [0251.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b060 | out: hHeap=0xdf0000) returned 1 [0251.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c1e0 | out: hHeap=0xdf0000) returned 1 [0251.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c0e0 | out: hHeap=0xdf0000) returned 1 [0251.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c3e0 [0251.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544e40 [0251.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b0e0 [0251.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ade0 [0251.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ade0 | out: hHeap=0xdf0000) returned 1 [0251.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d920 [0251.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291550 [0251.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5870 [0251.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530b70 [0251.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544a50 [0251.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544a50 | out: hHeap=0xdf0000) returned 1 [0251.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0251.339] RtlTryAcquireSRWLockExclusive () returned 0x2852af01 [0251.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b360 | out: hHeap=0xdf0000) returned 1 [0251.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a3e0 [0251.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292b40 [0251.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530b70 | out: hHeap=0xdf0000) returned 1 [0251.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5870 | out: hHeap=0xdf0000) returned 1 [0251.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291550 | out: hHeap=0xdf0000) returned 1 [0251.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d920 | out: hHeap=0xdf0000) returned 1 [0251.348] RtlTryAcquireSRWLockExclusive () returned 0x284f2f01 [0251.348] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0251.348] RtlTryAcquireSRWLockExclusive () returned 0x284f2f01 [0251.348] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0251.348] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.348] GetCurrentThreadId () returned 0xc40 [0251.348] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6e01 [0251.349] RtlTryAcquireSRWLockExclusive () returned 0x2852cb01 [0251.349] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0251.349] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0251.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28501990 | out: hHeap=0xdf0000) returned 1 [0251.349] RtlTryAcquireSRWLockExclusive () returned 0x2852af01 [0251.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852afe0 | out: hHeap=0xdf0000) returned 1 [0251.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c760 | out: hHeap=0xdf0000) returned 1 [0251.350] GetCurrentThreadId () returned 0xc40 [0251.350] GetCurrentThreadId () returned 0xc40 [0251.350] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6d01 [0251.350] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0251.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0251.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b0e0 | out: hHeap=0xdf0000) returned 1 [0251.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544e40 | out: hHeap=0xdf0000) returned 1 [0251.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c3e0 | out: hHeap=0xdf0000) returned 1 [0251.352] GetCurrentThreadId () returned 0xc40 [0251.352] GetCurrentThreadId () returned 0xc40 [0251.352] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6f01 [0251.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5820 | out: hHeap=0xdf0000) returned 1 [0251.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842c00 | out: hHeap=0xdf0000) returned 1 [0251.354] timeGetTime () returned 0x14e4c8c [0251.363] timeGetTime () returned 0x14e4c95 [0251.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f55c0 | out: hHeap=0xdf0000) returned 1 [0251.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3150 | out: hHeap=0xdf0000) returned 1 [0251.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0251.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5a00 | out: hHeap=0xdf0000) returned 1 [0251.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5e60 | out: hHeap=0xdf0000) returned 1 [0251.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28806d70 | out: hHeap=0xdf0000) returned 1 [0251.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9eb0 | out: hHeap=0xdf0000) returned 1 [0251.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dd80 | out: hHeap=0xdf0000) returned 1 [0251.368] timeGetTime () returned 0x14e4c9a [0251.368] timeGetTime () returned 0x14e4c9a [0251.368] timeGetTime () returned 0x14e4c9a [0251.368] timeGetTime () returned 0x14e4c9a [0251.368] timeGetTime () returned 0x14e4c9b [0251.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0251.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0251.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2f00 | out: hHeap=0xdf0000) returned 1 [0251.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dd80 | out: hHeap=0xdf0000) returned 1 [0251.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28514fc0 | out: hHeap=0xdf0000) returned 1 [0251.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0251.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0251.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4d80 | out: hHeap=0xdf0000) returned 1 [0251.371] timeGetTime () returned 0x14e4c9d [0251.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285011d0 | out: hHeap=0xdf0000) returned 1 [0251.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b4f60 | out: hHeap=0xdf0000) returned 1 [0251.372] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.372] RtlTryAcquireSRWLockExclusive () returned 0xf9331fb2eb309401 [0251.372] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0251.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dd80 [0251.374] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0251.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501610 [0251.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5dc0 [0251.376] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0251.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544fc0 [0251.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4d80 [0251.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4d80 | out: hHeap=0xdf0000) returned 1 [0251.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5a00 | out: hHeap=0xdf0000) returned 1 [0251.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0x287b4ce0 [0251.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b4ce0 | out: hHeap=0xdf0000) returned 1 [0251.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544de0 [0251.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f30d0 [0251.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544f00 [0251.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dee0 [0251.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f30d0 | out: hHeap=0xdf0000) returned 1 [0251.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544840 [0251.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544990 [0251.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dee0 | out: hHeap=0xdf0000) returned 1 [0251.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501c10 [0251.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544ba0 [0251.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501a10 [0251.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x188) returned 0x28846220 [0251.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544f30 [0251.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501090 [0251.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544cf0 [0251.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3080 [0251.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5a00 [0251.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3240 [0251.410] timeGetTime () returned 0x14e4cc4 [0251.411] timeGetTime () returned 0x14e4cc5 [0251.411] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0251.411] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0251.412] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0251.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544870 [0251.412] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0251.413] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6301 [0251.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544f60 [0251.413] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0251.413] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0251.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501810 [0251.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544930 [0251.415] RtlTryAcquireSRWLockExclusive () returned 0xbfc901 [0251.415] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6c01 [0251.415] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0251.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501ad0 [0251.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544ed0 [0251.424] RtlTryAcquireSRWLockExclusive () returned 0xbfc801 [0251.424] SystemFunction036 (in: RandomBuffer=0xbfc8a0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc8a0) returned 1 [0251.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28530060 [0251.425] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0251.426] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0251.426] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285448a0 [0251.427] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0251.428] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0251.428] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544e40 [0251.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5e60 [0251.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f80 [0251.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3170 [0251.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285258c0 [0251.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3210 [0251.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f00 [0251.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5aa0 [0251.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3230 [0251.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852bd60 [0251.434] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544e70 [0251.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500e90 [0251.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500ed0 [0251.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500f50 [0251.436] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.436] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.436] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5eb0 [0251.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e220 [0251.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e9c0 [0251.438] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.444] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0251.444] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0251.444] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f32a0 [0251.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b560 [0251.446] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544c60 [0251.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3220 [0251.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852bee0 [0251.449] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544900 [0251.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501010 [0251.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501bd0 [0251.455] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.456] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.456] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5fa0 [0251.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e400 [0251.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e260 [0251.462] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.463] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0251.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285448d0 | out: hHeap=0xdf0000) returned 1 [0251.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544a50 [0251.464] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0251.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285017d0 [0251.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501a50 [0251.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.467] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4d80 [0251.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e4c0 [0251.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e280 [0251.469] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.469] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0251.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d20 | out: hHeap=0xdf0000) returned 1 [0251.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544a20 [0251.472] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0251.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285449c0 [0251.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.473] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.473] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.473] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0251.473] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.474] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.474] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.474] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.474] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.474] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a69f0 [0251.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544ea0 [0251.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0251.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d20 [0251.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0251.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285241a0 [0251.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523b40 [0251.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285241a0 | out: hHeap=0xdf0000) returned 1 [0251.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808630 [0251.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4aed0 [0251.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ad60 [0251.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c960 [0251.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2fe0 [0251.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3150 [0251.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c960 | out: hHeap=0xdf0000) returned 1 [0251.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501890 [0251.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850eee0 [0251.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285018d0 [0251.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501910 [0251.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x250) returned 0x28518260 [0251.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544b40 [0251.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291790 [0251.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x298) returned 0x284e8a30 [0251.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2d0) returned 0x2850ff00 [0251.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x500) returned 0x284f55c0 [0251.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501450 [0251.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3000 [0251.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3180 [0251.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5c8) returned 0x28548020 [0251.515] GetLastError () returned 0x0 [0251.515] LdrpDispatchUserCallTarget () returned 0xe007a0 [0251.515] SetLastError (dwErrCode=0x0) [0251.515] GetLastError () returned 0x0 [0251.515] LdrpDispatchUserCallTarget () returned 0xe007a0 [0251.516] SetLastError (dwErrCode=0x0) [0251.516] GetLastError () returned 0x0 [0251.516] SetLastError (dwErrCode=0x0) [0251.516] GetLastError () returned 0x0 [0251.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0251.516] SetLastError (dwErrCode=0x0) [0251.516] GetLastError () returned 0x0 [0251.516] LdrpDispatchUserCallTarget () returned 0xe007a0 [0251.516] SetLastError (dwErrCode=0x0) [0251.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285016d0 [0251.518] SetLastError (dwErrCode=0x0) [0251.518] GetLastError () returned 0x0 [0251.518] LdrpDispatchUserCallTarget () returned 0xe007a0 [0251.518] SetLastError (dwErrCode=0x0) [0251.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850ef40 [0251.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501c50 [0251.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ef40 | out: hHeap=0xdf0000) returned 1 [0251.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b5d0 [0251.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28501c50 | out: hHeap=0xdf0000) returned 1 [0251.528] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0251.528] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0251.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291ca0 [0251.529] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.529] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.529] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544f90 [0251.530] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.530] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544d50 [0251.531] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.531] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501250 [0251.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285448d0 [0251.532] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.532] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.532] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501290 [0251.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544cc0 [0251.536] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.536] SystemFunction036 (in: RandomBuffer=0xbfc120, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc120) returned 1 [0251.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f0a0 [0251.537] RtlTryAcquireSRWLockExclusive () returned 0x2852f001 [0251.537] RtlTryAcquireSRWLockExclusive () returned 0x2852f001 [0251.537] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544d20 [0251.538] RtlTryAcquireSRWLockExclusive () returned 0x2852fc01 [0251.539] RtlTryAcquireSRWLockExclusive () returned 0x2852fc01 [0251.539] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544bd0 [0251.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3040 [0251.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501990 [0251.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a6360 [0251.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2fb0 [0251.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3010 [0251.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28525bc0 [0251.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f10 [0251.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3090 [0251.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a70d0 [0251.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f20 [0251.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852af60 [0251.554] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544c00 [0251.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501110 [0251.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501950 [0251.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285015d0 [0251.557] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.557] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.557] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a6d10 [0251.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850eb20 [0251.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ebc0 [0251.559] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.559] RtlTryAcquireSRWLockExclusive () returned 0x2852fc01 [0251.559] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.559] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f31a0 [0251.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852aee0 [0251.561] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544d80 [0251.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3250 [0251.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852ac60 [0251.563] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544ae0 [0251.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501690 [0251.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501650 [0251.565] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.565] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.565] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a6770 [0251.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ec80 [0251.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f040 [0251.578] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0251.578] RtlTryAcquireSRWLockExclusive () returned 0x2852fc01 [0251.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544960 | out: hHeap=0xdf0000) returned 1 [0251.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544960 [0251.580] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.580] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501e10 [0251.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501710 [0251.588] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.588] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.588] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a62c0 [0251.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ef40 [0251.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ece0 [0251.593] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0251.593] RtlTryAcquireSRWLockExclusive () returned 0x2852fc01 [0251.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523f00 | out: hHeap=0xdf0000) returned 1 [0251.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544ab0 [0251.595] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544db0 [0251.596] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.596] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.596] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.596] RtlTryAcquireSRWLockExclusive () returned 0x2852fc01 [0251.597] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.597] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.597] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.597] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.597] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.597] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6630 [0251.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544b10 [0251.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6810 [0251.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6a40 [0251.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6810 | out: hHeap=0xdf0000) returned 1 [0251.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0251.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524200 [0251.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0251.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28805f00 [0251.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884d920 [0251.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c660 [0251.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ae60 [0251.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3260 [0251.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3190 [0251.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ae60 | out: hHeap=0xdf0000) returned 1 [0251.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285019d0 [0251.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f180 [0251.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501a90 [0251.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501210 [0251.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6a90 [0251.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f30a0 [0251.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501d90 [0251.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500e50 [0251.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850eb40 [0251.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a64f0 [0251.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f30b0 [0251.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6db0 [0251.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28523960 [0251.659] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.659] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.659] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535270 [0251.660] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.660] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535060 [0251.660] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.660] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500f10 [0251.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285352a0 [0251.661] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.661] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.661] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285012d0 [0251.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535090 [0251.672] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.672] SystemFunction036 (in: RandomBuffer=0xbfc170, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc170) returned 1 [0251.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852fe20 [0251.673] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.674] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.674] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535480 [0251.674] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.674] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.674] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535570 [0251.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3270 [0251.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501150 [0251.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a61d0 [0251.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3280 [0251.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3020 [0251.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28524fc0 [0251.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f60 [0251.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f30d0 [0251.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7350 [0251.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f70 [0251.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b360 [0251.688] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28534ca0 [0251.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501b90 [0251.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501b50 [0251.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501190 [0251.690] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.691] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.691] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a71c0 [0251.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850eea0 [0251.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f0a0 [0251.692] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.692] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.692] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.692] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3290 [0251.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b2e0 [0251.693] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285355a0 [0251.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3110 [0251.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b860 [0251.705] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535000 [0251.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285011d0 [0251.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501c50 [0251.708] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.708] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.708] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a6e50 [0251.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ed20 [0251.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ef60 [0251.712] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.712] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28534cd0 | out: hHeap=0xdf0000) returned 1 [0251.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285351b0 [0251.713] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.713] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501310 [0251.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500f90 [0251.714] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.714] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.714] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a67c0 [0251.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f160 [0251.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ebe0 [0251.716] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.716] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285235a0 | out: hHeap=0xdf0000) returned 1 [0251.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285350c0 [0251.717] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535720 [0251.717] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.717] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.718] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6c20 [0251.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285352d0 [0251.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6130 [0251.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6090 [0251.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6130 | out: hHeap=0xdf0000) returned 1 [0251.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523720 [0251.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ea0 [0251.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523720 | out: hHeap=0xdf0000) returned 1 [0251.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806b60 [0251.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28490360 [0251.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852bb60 [0251.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c3e0 [0251.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3120 [0251.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2f90 [0251.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c3e0 | out: hHeap=0xdf0000) returned 1 [0251.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501510 [0251.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ee20 [0251.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501c90 [0251.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28501cd0 [0251.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7210 [0251.752] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.752] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.752] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28534f70 [0251.753] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.753] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28534cd0 [0251.753] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.753] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0251.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501d10 [0251.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535510 [0251.754] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0251.754] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0251.754] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501d50 [0251.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285356c0 [0251.755] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.755] SystemFunction036 (in: RandomBuffer=0xbfc290, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc290) returned 1 [0251.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x285302a0 [0251.756] RtlTryAcquireSRWLockExclusive () returned 0x28530201 [0251.756] RtlTryAcquireSRWLockExclusive () returned 0x28530201 [0251.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28534e20 [0251.756] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.756] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535540 [0251.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c460 [0251.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f1a0 [0251.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285010d0 [0251.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28501dd0 [0251.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285350f0 [0251.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292240 [0251.896] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.896] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.897] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28534df0 [0251.898] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.898] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535150 [0251.900] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.900] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28502a50 [0251.901] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.901] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.902] SystemFunction036 (in: RandomBuffer=0xbfc0d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc0d0) returned 1 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.902] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.903] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.903] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.903] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.903] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.903] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.903] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.904] SystemFunction036 (in: RandomBuffer=0xbfc0d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc0d0) returned 1 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0251.904] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0251.905] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.906] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.907] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.907] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.907] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.907] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.907] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.907] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.907] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.908] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.908] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.908] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.908] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.908] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.908] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.908] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535240 | out: hHeap=0xdf0000) returned 1 [0251.909] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.909] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.909] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.909] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.910] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.910] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0251.910] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.910] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.910] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.911] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.911] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0251.911] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.911] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.912] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.912] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.912] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.912] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7120 | out: hHeap=0xdf0000) returned 1 [0251.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523780 | out: hHeap=0xdf0000) returned 1 [0251.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852afe0 | out: hHeap=0xdf0000) returned 1 [0251.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ae60 | out: hHeap=0xdf0000) returned 1 [0251.914] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.915] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.915] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.915] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.915] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0251.915] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.915] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.915] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.920] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1301 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0xbfb601 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.921] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.922] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.922] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.943] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.945] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.945] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.945] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.946] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.946] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.946] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.947] SystemFunction036 (in: RandomBuffer=0xbfc160, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc160) returned 1 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0x28530301 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0x28530301 [0251.947] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0x28530301 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0x28530301 [0251.948] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0x28530301 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0x28530301 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.949] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.950] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.950] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.950] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.961] SystemFunction036 (in: RandomBuffer=0xbfc200, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc200) returned 1 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0x28530901 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0x28530901 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.961] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.962] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.963] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.964] SystemFunction036 (in: RandomBuffer=0xbfc140, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc140) returned 1 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0x28530701 [0251.964] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0x2852f701 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0x2852f701 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0x2852f701 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.965] RtlTryAcquireSRWLockExclusive () returned 0x2852f701 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0x2852f701 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.966] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.970] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.970] RtlTryAcquireSRWLockExclusive () returned 0x2852f701 [0251.970] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.970] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.970] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.970] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.970] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.971] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6401 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.972] SystemFunction036 (in: RandomBuffer=0xbfc1e0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc1e0) returned 1 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1d01 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.972] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0251.974] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535b70 | out: hHeap=0xdf0000) returned 1 [0251.975] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0251.975] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0251.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f4a0 | out: hHeap=0xdf0000) returned 1 [0251.975] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0251.975] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0251.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536170 | out: hHeap=0xdf0000) returned 1 [0251.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285361a0 | out: hHeap=0xdf0000) returned 1 [0251.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a90 | out: hHeap=0xdf0000) returned 1 [0251.975] RtlTryAcquireSRWLockExclusive () returned 0xbfc001 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1801 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0xbfbf01 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1a01 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0x28546e01 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0x28546e01 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.976] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a85c0 [0251.980] GetCurrentThreadId () returned 0xc40 [0251.980] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0251.981] RtlTryAcquireSRWLockExclusive () returned 0xbfc101 [0251.981] RtlTryAcquireSRWLockExclusive () returned 0x1 [0251.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7710 [0251.982] GetCurrentThreadId () returned 0xc40 [0251.982] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0251.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8570 | out: hHeap=0xdf0000) returned 1 [0251.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854abf0 | out: hHeap=0xdf0000) returned 1 [0251.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503810 [0251.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503490 [0251.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503750 [0251.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503b90 [0251.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285034d0 [0251.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28535b70 [0251.988] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.988] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.988] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535cc0 [0251.989] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.989] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535d20 [0251.989] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6501 [0251.989] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0251.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503b10 [0251.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536260 [0251.994] RtlTryAcquireSRWLockExclusive () returned 0xbfc301 [0251.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6601 [0251.994] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503890 [0251.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535d50 [0251.995] RtlTryAcquireSRWLockExclusive () returned 0xbfc201 [0251.995] SystemFunction036 (in: RandomBuffer=0xbfc290, RandomBufferLength=0x8 | out: RandomBuffer=0xbfc290) returned 1 [0251.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852eda0 [0251.995] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0251.996] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0251.996] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535f30 [0251.996] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.996] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0251.996] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0251.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285365f0 [0251.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x340) returned 0x285101e0 [0251.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b360 [0251.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291940 [0251.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8340 [0251.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530b70 [0251.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3680 [0252.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x288463b0 [0252.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530b70 | out: hHeap=0xdf0000) returned 1 [0252.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36a0 [0252.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3680 | out: hHeap=0xdf0000) returned 1 [0252.004] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536d40 [0252.004] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.004] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f400 | out: hHeap=0xdf0000) returned 1 [0252.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536d40 | out: hHeap=0xdf0000) returned 1 [0252.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850f400 [0252.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883cb70 [0252.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537010 [0252.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7e40 [0252.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x283) returned 0x284f5ad0 [0252.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f400 | out: hHeap=0xdf0000) returned 1 [0252.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288463b0 | out: hHeap=0xdf0000) returned 1 [0252.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8340 | out: hHeap=0xdf0000) returned 1 [0252.024] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285365f0 | out: hHeap=0xdf0000) returned 1 [0252.024] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0252.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f2e0 | out: hHeap=0xdf0000) returned 1 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535660 | out: hHeap=0xdf0000) returned 1 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0252.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850eb00 | out: hHeap=0xdf0000) returned 1 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530a20 | out: hHeap=0xdf0000) returned 1 [0252.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0xbfbd01 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0252.025] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0252.026] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0252.026] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1901 [0252.026] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0252.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a87a0 [0252.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de040 | out: hHeap=0xdf0000) returned 1 [0252.026] RtlTryAcquireSRWLockExclusive () returned 0xbfbe01 [0252.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.026] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0252.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f36a0 | out: hHeap=0xdf0000) returned 1 [0252.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285101e0 | out: hHeap=0xdf0000) returned 1 [0252.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7760 [0252.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36a0 [0252.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285261c0 [0252.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3680 [0252.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36b0 [0252.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8070 [0252.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ab0 [0252.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b5e0 [0252.032] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535660 [0252.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503710 [0252.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503190 [0252.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285037d0 [0252.034] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.034] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.034] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a80c0 [0252.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850eb00 [0252.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f720 [0252.035] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.035] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0252.035] RtlTryAcquireSRWLockExclusive () returned 0xbfbb01 [0252.035] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3770 [0252.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852c260 [0252.042] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536aa0 [0252.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ae0 [0252.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852c060 [0252.044] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536620 [0252.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503090 [0252.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503650 [0252.046] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.046] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.046] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8200 [0252.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f740 [0252.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f760 [0252.047] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0252.047] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0252.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536d40 | out: hHeap=0xdf0000) returned 1 [0252.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536a40 [0252.048] RtlTryAcquireSRWLockExclusive () returned 0xbfba01 [0252.048] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503790 [0252.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503c10 [0252.049] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.049] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.049] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7580 [0252.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f2e0 [0252.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f4a0 [0252.050] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0252.050] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0252.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0252.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536b90 [0252.051] RtlTryAcquireSRWLockExclusive () returned 0xbfba01 [0252.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536b30 [0252.051] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.051] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.051] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.051] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0252.052] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.052] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.052] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.052] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.057] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.057] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8110 [0252.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536bf0 [0252.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0252.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7a80 [0252.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0252.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0252.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524080 [0252.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0252.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854acd0 [0252.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c0e0 [0252.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806d70 [0252.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a70 [0252.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3790 [0252.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f780 [0252.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x498) returned 0x285101e0 [0252.073] timeGetTime () returned 0x14e4f5b [0252.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7e90 [0252.075] GetCurrentThreadId () returned 0xc40 [0252.075] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1b01 [0252.075] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0252.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848a60 [0252.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7760 [0252.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285032d0 [0252.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x284c7800 [0252.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37f0 [0252.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36f0 [0252.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28502ed0 [0252.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b1a0 [0252.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39e0 [0252.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f400 [0252.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f36f0 | out: hHeap=0xdf0000) returned 1 [0252.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x498) returned 0x2854c600 [0252.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285101e0 | out: hHeap=0xdf0000) returned 1 [0252.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503010 [0252.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7b20 [0252.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850f440 [0252.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0252.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c5e0 [0252.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c7e0 [0252.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c8e0 [0252.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c960 [0252.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c5e0 | out: hHeap=0xdf0000) returned 1 [0252.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c960 | out: hHeap=0xdf0000) returned 1 [0252.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c5e0 [0252.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c5e0 | out: hHeap=0xdf0000) returned 1 [0252.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c5e0 [0252.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c960 [0252.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0252.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x658) returned 0x2854caa0 [0252.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503bd0 [0252.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7b20 [0252.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502f90 [0252.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3900 [0252.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285267c0 [0252.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3860 [0252.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3800 [0252.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a83e0 [0252.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39f0 [0252.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852c560 [0252.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536440 [0252.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503590 [0252.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503050 [0252.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285038d0 [0252.127] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.127] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0252.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7ad0 [0252.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f300 [0252.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f580 [0252.128] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1101 [0252.128] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0252.128] RtlTryAcquireSRWLockExclusive () returned 0xbfb501 [0252.128] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37e0 [0252.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852c9e0 [0252.129] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536a10 [0252.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3720 [0252.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852ca60 [0252.131] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536770 [0252.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18e8) returned 0x2854d100 [0252.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0252.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503c90 [0252.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503d50 [0252.139] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.140] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.140] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1101 [0252.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7620 [0252.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c0e0 [0252.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bee0 [0252.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1001 [0252.141] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0252.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536500 | out: hHeap=0xdf0000) returned 1 [0252.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536f50 [0252.142] RtlTryAcquireSRWLockExclusive () returned 0xbfb401 [0252.142] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503850 [0252.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503210 [0252.143] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.143] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.143] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1101 [0252.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7df0 [0252.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bca0 [0252.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c1c0 [0252.144] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1001 [0252.144] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0252.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0252.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285365f0 [0252.145] RtlTryAcquireSRWLockExclusive () returned 0xbfb401 [0252.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536710 [0252.145] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.146] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0252.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.147] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.147] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7d00 [0252.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536c50 [0252.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0252.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0252.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0252.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0252.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0252.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0252.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854abf0 [0252.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ab60 [0252.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806f80 [0252.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d260 [0252.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d5e0 [0252.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3940 [0252.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39c0 [0252.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d5e0 | out: hHeap=0xdf0000) returned 1 [0252.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d260 | out: hHeap=0xdf0000) returned 1 [0252.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bfa0 [0252.164] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0252.166] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.166] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0252.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536650 [0252.166] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.167] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0252.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536da0 [0252.167] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.167] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0252.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503150 [0252.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536530 [0252.168] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0252.168] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1f01 [0252.168] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0252.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503d90 [0252.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285366b0 [0252.169] RtlTryAcquireSRWLockExclusive () returned 0xbfbc01 [0252.169] SystemFunction036 (in: RandomBuffer=0xbfbc30, RandomBufferLength=0x8 | out: RandomBuffer=0xbfbc30) returned 1 [0252.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f460 [0252.169] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0252.170] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0252.170] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285367a0 [0252.170] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0252.170] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0252.170] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536740 [0252.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a330 [0252.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292bd0 [0252.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0252.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285310b0 [0252.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3a80 [0252.173] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bea0 [0252.173] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bea0 | out: hHeap=0xdf0000) returned 1 [0252.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850ba60 [0252.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a950 [0252.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c100 [0252.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78a0 [0252.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e1900 [0252.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba60 | out: hHeap=0xdf0000) returned 1 [0252.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0252.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0252.179] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536740 | out: hHeap=0xdf0000) returned 1 [0252.179] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0252.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bac0 | out: hHeap=0xdf0000) returned 1 [0252.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ee60 | out: hHeap=0xdf0000) returned 1 [0252.180] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.180] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0252.180] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0252.183] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0252.183] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0252.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38e0 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0xbfb701 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0252.184] RtlTryAcquireSRWLockExclusive () returned 0x28546c01 [0252.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536920 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0x28546d01 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0x28546301 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0x28546301 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0xbfb801 [0252.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7b70 [0252.186] GetCurrentThreadId () returned 0xc40 [0252.186] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1701 [0252.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a80 | out: hHeap=0xdf0000) returned 1 [0252.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0252.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39c0 | out: hHeap=0xdf0000) returned 1 [0252.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3940 | out: hHeap=0xdf0000) returned 1 [0252.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3900 | out: hHeap=0xdf0000) returned 1 [0252.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ab60 | out: hHeap=0xdf0000) returned 1 [0252.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28806f80 | out: hHeap=0xdf0000) returned 1 [0252.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503850 | out: hHeap=0xdf0000) returned 1 [0252.190] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.190] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.191] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285365f0 | out: hHeap=0xdf0000) returned 1 [0252.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536710 | out: hHeap=0xdf0000) returned 1 [0252.192] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0252.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a77b0 [0252.192] GetCurrentThreadId () returned 0xc40 [0252.192] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1701 [0252.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536a70 [0252.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1320) returned 0x2854e9f0 [0252.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7df0 | out: hHeap=0xdf0000) returned 1 [0252.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39c0 [0252.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503210 | out: hHeap=0xdf0000) returned 1 [0252.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39c0 | out: hHeap=0xdf0000) returned 1 [0252.195] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536770 | out: hHeap=0xdf0000) returned 1 [0252.195] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bca0 | out: hHeap=0xdf0000) returned 1 [0252.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1c0 | out: hHeap=0xdf0000) returned 1 [0252.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0252.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503c90 | out: hHeap=0xdf0000) returned 1 [0252.202] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.202] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.202] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536f50 | out: hHeap=0xdf0000) returned 1 [0252.202] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.202] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0252.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7bc0 [0252.203] GetCurrentThreadId () returned 0xc40 [0252.203] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1701 [0252.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7620 | out: hHeap=0xdf0000) returned 1 [0252.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3970 [0252.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503d50 | out: hHeap=0xdf0000) returned 1 [0252.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0252.205] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536a10 | out: hHeap=0xdf0000) returned 1 [0252.205] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0e0 | out: hHeap=0xdf0000) returned 1 [0252.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bee0 | out: hHeap=0xdf0000) returned 1 [0252.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503590 | out: hHeap=0xdf0000) returned 1 [0252.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503050 | out: hHeap=0xdf0000) returned 1 [0252.210] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.210] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.210] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285367d0 | out: hHeap=0xdf0000) returned 1 [0252.211] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.211] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0252.211] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.211] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1701 [0252.211] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536440 | out: hHeap=0xdf0000) returned 1 [0252.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0252.216] RtlTryAcquireSRWLockExclusive () returned 0x284f3701 [0252.216] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0252.217] timeGetTime () returned 0x14e4feb [0252.217] SystemFunction036 (in: RandomBuffer=0xbfba80, RandomBufferLength=0x10 | out: RandomBuffer=0xbfba80) returned 1 [0252.217] GetLastError () returned 0x0 [0252.217] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.217] SetLastError (dwErrCode=0x0) [0252.217] GetLastError () returned 0x0 [0252.217] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.217] SetLastError (dwErrCode=0x0) [0252.217] GetLastError () returned 0x0 [0252.217] SetLastError (dwErrCode=0x0) [0252.217] GetLastError () returned 0x0 [0252.217] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.217] SetLastError (dwErrCode=0x0) [0252.217] GetLastError () returned 0x0 [0252.218] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.218] SetLastError (dwErrCode=0x0) [0252.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503850 [0252.218] SetLastError (dwErrCode=0x0) [0252.218] GetLastError () returned 0x0 [0252.218] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.218] SetLastError (dwErrCode=0x0) [0252.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3910 [0252.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cce0 [0252.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cb60 [0252.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d360 [0252.220] RtlTryAcquireSRWLockExclusive () returned 0x2852c501 [0252.220] RtlTryAcquireSRWLockExclusive () returned 0x28807001 [0252.220] RtlTryAcquireSRWLockExclusive () returned 0x2852c501 [0252.221] RtlTryAcquireSRWLockExclusive () returned 0x2852c801 [0252.221] RtlTryAcquireSRWLockExclusive () returned 0x2852c801 [0252.221] RtlTryAcquireSRWLockExclusive () returned 0x28807201 [0252.221] RtlTryAcquireSRWLockExclusive () returned 0x2852c801 [0252.222] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0252.222] SystemFunction036 (in: RandomBuffer=0xbfb850, RandomBufferLength=0x10 | out: RandomBuffer=0xbfb850) returned 1 [0252.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28502fd0 [0252.223] timeGetTime () returned 0x14e4ff1 [0252.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503e10 [0252.223] timeGetTime () returned 0x14e4ff2 [0252.223] timeGetTime () returned 0x14e4ff2 [0252.223] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfb9b8 | out: lpSystemTimeAsFileTime=0xbfb9b8*(dwLowDateTime=0x70dd8f73, dwHighDateTime=0x1d72645)) [0252.223] timeGetTime () returned 0x14e4ff2 [0252.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883bcd0 [0252.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b440 [0252.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282925a0 [0252.226] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.227] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0252.227] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0252.227] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0252.227] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1501 [0252.227] RtlTryAcquireSRWLockExclusive () returned 0xbfb201 [0252.227] RtlTryAcquireSRWLockExclusive () returned 0xbfb201 [0252.229] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1501 [0252.229] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0252.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.229] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0252.229] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0252.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285367a0 | out: hHeap=0xdf0000) returned 1 [0252.229] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0252.229] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0252.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0252.230] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0252.230] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1e01 [0252.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536650 | out: hHeap=0xdf0000) returned 1 [0252.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536530 | out: hHeap=0xdf0000) returned 1 [0252.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503150 | out: hHeap=0xdf0000) returned 1 [0252.231] RtlTryAcquireSRWLockExclusive () returned 0xbfba01 [0252.231] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1c01 [0252.231] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0252.231] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b1201 [0252.231] RtlTryAcquireSRWLockExclusive () returned 0xbfb901 [0252.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0252.232] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0252.232] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0252.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe850 | out: hHeap=0xdf0000) returned 1 [0252.234] timeGetTime () returned 0x14e4ffc [0252.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0252.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0252.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c4110 [0252.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2854caa0 [0252.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0252.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283cb500 [0252.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807df0 [0252.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0252.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0252.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0252.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37b0 [0252.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a86b0 [0252.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d760 [0252.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37b0 | out: hHeap=0xdf0000) returned 1 [0252.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285369b0 [0252.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8430 [0252.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285369b0 | out: hHeap=0xdf0000) returned 1 [0252.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3970 [0252.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0252.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a86b0 | out: hHeap=0xdf0000) returned 1 [0252.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0252.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28807df0 | out: hHeap=0xdf0000) returned 1 [0252.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cb500 | out: hHeap=0xdf0000) returned 1 [0252.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0252.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8430 | out: hHeap=0xdf0000) returned 1 [0252.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0252.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0252.246] timeGetTime () returned 0x14e5008 [0252.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0252.246] timeGetTime () returned 0x14e5009 [0252.247] timeGetTime () returned 0x14e5009 [0252.247] timeGetTime () returned 0x14e5009 [0252.247] timeGetTime () returned 0x14e5009 [0252.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d760 [0252.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0252.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ac0 | out: hHeap=0xdf0000) returned 1 [0252.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0252.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4110 | out: hHeap=0xdf0000) returned 1 [0252.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0252.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0252.251] timeGetTime () returned 0x14e500d [0252.251] timeGetTime () returned 0x14e500d [0252.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0252.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0252.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0252.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2854caa0 [0252.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0252.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0252.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0252.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0252.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0252.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8340 [0252.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37b0 [0252.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d760 [0252.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37b0 | out: hHeap=0xdf0000) returned 1 [0252.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536ad0 [0252.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0252.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0252.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536ad0 | out: hHeap=0xdf0000) returned 1 [0252.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d760 [0252.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37b0 [0252.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40e0) returned 0x2854fd20 [0252.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d760 [0252.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d760 [0252.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0252.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0252.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8340 | out: hHeap=0xdf0000) returned 1 [0252.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0252.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37b0 | out: hHeap=0xdf0000) returned 1 [0252.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0252.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38c0 [0252.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0252.269] timeGetTime () returned 0x14e501e [0252.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0252.269] timeGetTime () returned 0x14e501e [0252.269] timeGetTime () returned 0x14e501e [0252.269] timeGetTime () returned 0x14e501e [0252.269] timeGetTime () returned 0x14e501e [0252.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d760 [0252.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0252.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38c0 | out: hHeap=0xdf0000) returned 1 [0252.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0252.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0252.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854fd20 | out: hHeap=0xdf0000) returned 1 [0252.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0252.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.274] timeGetTime () returned 0x14e5024 [0252.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292480 [0252.275] timeGetTime () returned 0x14e5025 [0252.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8570 [0252.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0252.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0252.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536ad0 | out: hHeap=0xdf0000) returned 1 [0252.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7fd0 | out: hHeap=0xdf0000) returned 1 [0252.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0252.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7a30 | out: hHeap=0xdf0000) returned 1 [0252.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8b90 | out: hHeap=0xdf0000) returned 1 [0252.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9a70 | out: hHeap=0xdf0000) returned 1 [0252.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3830 | out: hHeap=0xdf0000) returned 1 [0252.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8430 | out: hHeap=0xdf0000) returned 1 [0252.277] timeGetTime () returned 0x14e5028 [0252.277] timeGetTime () returned 0x14e5028 [0252.277] timeGetTime () returned 0x14e5028 [0252.277] timeGetTime () returned 0x14e5028 [0252.278] timeGetTime () returned 0x14e5028 [0252.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0252.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0252.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0252.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0252.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0252.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854fd20 | out: hHeap=0xdf0000) returned 1 [0252.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0252.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8570 | out: hHeap=0xdf0000) returned 1 [0252.280] timeGetTime () returned 0x14e502a [0252.280] timeGetTime () returned 0x14e502a [0252.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0252.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39d0 | out: hHeap=0xdf0000) returned 1 [0252.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285364a0 | out: hHeap=0xdf0000) returned 1 [0252.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f30 | out: hHeap=0xdf0000) returned 1 [0252.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0252.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7990 | out: hHeap=0xdf0000) returned 1 [0252.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7940 | out: hHeap=0xdf0000) returned 1 [0252.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cab70 | out: hHeap=0xdf0000) returned 1 [0252.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ac0 | out: hHeap=0xdf0000) returned 1 [0252.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282910d0 | out: hHeap=0xdf0000) returned 1 [0252.282] timeGetTime () returned 0x14e502c [0252.282] timeGetTime () returned 0x14e502d [0252.282] timeGetTime () returned 0x14e502d [0252.282] timeGetTime () returned 0x14e502d [0252.282] timeGetTime () returned 0x14e502d [0252.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0252.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0252.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39c0 | out: hHeap=0xdf0000) returned 1 [0252.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0252.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0252.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0252.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.284] timeGetTime () returned 0x14e502e [0252.284] timeGetTime () returned 0x14e502e [0252.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0252.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0252.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0252.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0252.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7540 | out: hHeap=0xdf0000) returned 1 [0252.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.285] timeGetTime () returned 0x14e502f [0252.285] timeGetTime () returned 0x14e502f [0252.285] timeGetTime () returned 0x14e502f [0252.285] timeGetTime () returned 0x14e502f [0252.285] timeGetTime () returned 0x14e5030 [0252.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0252.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0252.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3980 | out: hHeap=0xdf0000) returned 1 [0252.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0252.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0252.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0252.287] timeGetTime () returned 0x14e5031 [0252.287] timeGetTime () returned 0x14e5031 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38c0 | out: hHeap=0xdf0000) returned 1 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca950 | out: hHeap=0xdf0000) returned 1 [0252.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.289] timeGetTime () returned 0x14e5032 [0252.289] timeGetTime () returned 0x14e5032 [0252.289] timeGetTime () returned 0x14e5032 [0252.289] timeGetTime () returned 0x14e5033 [0252.289] timeGetTime () returned 0x14e5033 [0252.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0252.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3800 | out: hHeap=0xdf0000) returned 1 [0252.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0252.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4110 | out: hHeap=0xdf0000) returned 1 [0252.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0252.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7620 | out: hHeap=0xdf0000) returned 1 [0252.290] timeGetTime () returned 0x14e5035 [0252.291] timeGetTime () returned 0x14e5035 [0252.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0252.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3820 | out: hHeap=0xdf0000) returned 1 [0252.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd40 | out: hHeap=0xdf0000) returned 1 [0252.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba80 | out: hHeap=0xdf0000) returned 1 [0252.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d760 | out: hHeap=0xdf0000) returned 1 [0252.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536f80 | out: hHeap=0xdf0000) returned 1 [0252.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0252.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0252.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0252.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f80 | out: hHeap=0xdf0000) returned 1 [0252.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8750 | out: hHeap=0xdf0000) returned 1 [0252.293] timeGetTime () returned 0x14e5037 [0252.293] timeGetTime () returned 0x14e5037 [0252.293] timeGetTime () returned 0x14e5037 [0252.293] timeGetTime () returned 0x14e5037 [0252.293] timeGetTime () returned 0x14e5037 [0252.293] timeGetTime () returned 0x14e5037 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.294] timeGetTime () returned 0x14e5038 [0252.295] timeGetTime () returned 0x14e5038 [0252.295] timeGetTime () returned 0x14e5038 [0252.295] timeGetTime () returned 0x14e5038 [0252.295] timeGetTime () returned 0x14e5038 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.295] timeGetTime () returned 0x14e5039 [0252.296] timeGetTime () returned 0x14e5039 [0252.296] timeGetTime () returned 0x14e5039 [0252.296] timeGetTime () returned 0x14e503a [0252.296] timeGetTime () returned 0x14e503a [0252.296] timeGetTime () returned 0x14e503a [0252.296] timeGetTime () returned 0x14e503a [0252.296] timeGetTime () returned 0x14e503a [0252.297] timeGetTime () returned 0x14e503a [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.297] timeGetTime () returned 0x14e503b [0252.298] timeGetTime () returned 0x14e503b [0252.298] timeGetTime () returned 0x14e503b [0252.298] timeGetTime () returned 0x14e503b [0252.298] timeGetTime () returned 0x14e503c [0252.298] timeGetTime () returned 0x14e503c [0252.298] timeGetTime () returned 0x14e503c [0252.298] timeGetTime () returned 0x14e503c [0252.298] timeGetTime () returned 0x14e503c [0252.298] timeGetTime () returned 0x14e503c [0252.299] timeGetTime () returned 0x14e503c [0252.299] timeGetTime () returned 0x14e503c [0252.299] timeGetTime () returned 0x14e503c [0252.299] timeGetTime () returned 0x14e503c [0252.299] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.299] SetLastError (dwErrCode=0x0) [0252.299] GetLastError () returned 0x0 [0252.299] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.299] SetLastError (dwErrCode=0x0) [0252.299] GetLastError () returned 0x0 [0252.299] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.299] SetLastError (dwErrCode=0x0) [0252.300] timeGetTime () returned 0x14e503d [0252.300] timeGetTime () returned 0x14e503e [0252.300] timeGetTime () returned 0x14e503e [0252.300] timeGetTime () returned 0x14e503e [0252.300] timeGetTime () returned 0x14e503e [0252.300] timeGetTime () returned 0x14e503e [0252.300] timeGetTime () returned 0x14e503e [0252.300] timeGetTime () returned 0x14e503e [0252.301] timeGetTime () returned 0x14e503e [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.301] timeGetTime () returned 0x14e503f [0252.305] timeGetTime () returned 0x14e5043 [0252.306] timeGetTime () returned 0x14e5043 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.306] timeGetTime () returned 0x14e5044 [0252.307] timeGetTime () returned 0x14e5044 [0252.307] timeGetTime () returned 0x14e5045 [0252.307] timeGetTime () returned 0x14e5045 [0252.307] timeGetTime () returned 0x14e5045 [0252.307] timeGetTime () returned 0x14e5045 [0252.307] timeGetTime () returned 0x14e5045 [0252.307] timeGetTime () returned 0x14e5045 [0252.307] timeGetTime () returned 0x14e5045 [0252.308] timeGetTime () returned 0x14e5045 [0252.308] timeGetTime () returned 0x14e5045 [0252.308] timeGetTime () returned 0x14e5045 [0252.308] timeGetTime () returned 0x14e5045 [0252.308] timeGetTime () returned 0x14e5045 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.308] timeGetTime () returned 0x14e5046 [0252.309] timeGetTime () returned 0x14e5046 [0252.309] timeGetTime () returned 0x14e5046 [0252.309] timeGetTime () returned 0x14e5046 [0252.309] timeGetTime () returned 0x14e5046 [0252.309] timeGetTime () returned 0x14e5046 [0252.309] timeGetTime () returned 0x14e5047 [0252.309] QueryPerformanceCounter (in: lpPerformanceCount=0xbfdf10 | out: lpPerformanceCount=0xbfdf10*=2202349695679) returned 1 [0252.309] timeGetTime () returned 0x14e5047 [0252.309] timeGetTime () returned 0x14e5047 [0252.309] timeGetTime () returned 0x14e5047 [0252.309] timeGetTime () returned 0x14e5047 [0252.309] timeGetTime () returned 0x14e5047 [0252.309] timeGetTime () returned 0x14e5047 [0252.310] timeGetTime () returned 0x14e5047 [0252.310] timeGetTime () returned 0x14e5048 [0252.310] timeGetTime () returned 0x14e5048 [0252.310] timeGetTime () returned 0x14e5048 [0252.310] timeGetTime () returned 0x14e5048 [0252.310] timeGetTime () returned 0x14e5048 [0252.310] timeGetTime () returned 0x14e5048 [0252.311] timeGetTime () returned 0x14e5048 [0252.311] timeGetTime () returned 0x14e5048 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.311] timeGetTime () returned 0x14e5049 [0252.312] timeGetTime () returned 0x14e5049 [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.312] timeGetTime () returned 0x14e504a [0252.313] timeGetTime () returned 0x14e504a [0252.313] timeGetTime () returned 0x14e504a [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.313] timeGetTime () returned 0x14e504b [0252.314] timeGetTime () returned 0x14e504c [0252.314] timeGetTime () returned 0x14e504c [0252.314] timeGetTime () returned 0x14e504c [0252.314] timeGetTime () returned 0x14e504c [0252.314] timeGetTime () returned 0x14e504c [0252.314] timeGetTime () returned 0x14e504c [0252.314] timeGetTime () returned 0x14e504c [0252.315] timeGetTime () returned 0x14e504c [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.315] timeGetTime () returned 0x14e504d [0252.316] timeGetTime () returned 0x14e504d [0252.316] timeGetTime () returned 0x14e504d [0252.316] timeGetTime () returned 0x14e504e [0252.316] timeGetTime () returned 0x14e504e [0252.319] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0252.319] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8a8, cbMultiByte=-1, lpWideCharStr=0x284fe410, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0252.319] SetLastError (dwErrCode=0x0) [0252.319] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc230, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.319] GetLastError () returned 0xcb [0252.319] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.319] SetLastError (dwErrCode=0xcb) [0252.319] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.319] SetLastError (dwErrCode=0xcb) [0252.319] GetLastError () returned 0xcb [0252.322] VirtualAlloc (lpAddress=0x3d508a40000, dwSize=0x23000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508a40000 [0252.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3860 [0252.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3aa0 [0252.328] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfce28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0252.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28503990 [0252.328] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfce28, cbMultiByte=-1, lpWideCharStr=0x28503990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0252.328] SetLastError (dwErrCode=0x0) [0252.329] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc7b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.329] GetLastError () returned 0xcb [0252.329] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.329] SetLastError (dwErrCode=0xcb) [0252.329] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.329] SetLastError (dwErrCode=0xcb) [0252.329] GetLastError () returned 0xcb [0252.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x489) returned 0x287e3010 [0252.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503210 [0252.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536860 [0252.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536b60 [0252.331] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcdf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0252.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28536c80 [0252.331] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcdf8, cbMultiByte=-1, lpWideCharStr=0x28536c80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0252.331] SetLastError (dwErrCode=0x0) [0252.331] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc780, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.331] GetLastError () returned 0xcb [0252.331] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.331] SetLastError (dwErrCode=0xcb) [0252.331] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.332] SetLastError (dwErrCode=0xcb) [0252.332] GetLastError () returned 0xcb [0252.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39b0 [0252.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bb60 [0252.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39b0 | out: hHeap=0xdf0000) returned 1 [0252.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e00 [0252.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb60 | out: hHeap=0xdf0000) returned 1 [0252.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8430 [0252.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e00 | out: hHeap=0xdf0000) returned 1 [0252.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e34b0 | out: hHeap=0xdf0000) returned 1 [0252.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0252.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3740 [0252.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bc20 [0252.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3740 | out: hHeap=0xdf0000) returned 1 [0252.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850ba60 [0252.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba60 | out: hHeap=0xdf0000) returned 1 [0252.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c0c0 [0252.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0c0 | out: hHeap=0xdf0000) returned 1 [0252.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0252.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x28510540 [0252.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7fe0 [0252.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288075b0 [0252.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292870 [0252.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292a20 [0252.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0252.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285364d0 [0252.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc20 | out: hHeap=0xdf0000) returned 1 [0252.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7940 [0252.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285364d0 | out: hHeap=0xdf0000) returned 1 [0252.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4038) returned 0x28554950 [0252.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0252.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292870 | out: hHeap=0xdf0000) returned 1 [0252.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288075b0 | out: hHeap=0xdf0000) returned 1 [0252.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7fe0 | out: hHeap=0xdf0000) returned 1 [0252.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28510540 | out: hHeap=0xdf0000) returned 1 [0252.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292a20 | out: hHeap=0xdf0000) returned 1 [0252.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7990 | out: hHeap=0xdf0000) returned 1 [0252.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0252.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7ed0 | out: hHeap=0xdf0000) returned 1 [0252.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7940 | out: hHeap=0xdf0000) returned 1 [0252.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a60 [0252.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0252.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0252.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0252.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be00 | out: hHeap=0xdf0000) returned 1 [0252.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28558990 | out: hHeap=0xdf0000) returned 1 [0252.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0252.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0252.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a60 | out: hHeap=0xdf0000) returned 1 [0252.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503150 | out: hHeap=0xdf0000) returned 1 [0252.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28553d40 | out: hHeap=0xdf0000) returned 1 [0252.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0252.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28554950 | out: hHeap=0xdf0000) returned 1 [0252.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0252.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503990 [0252.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536ce0 [0252.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536890 [0252.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8430 | out: hHeap=0xdf0000) returned 1 [0252.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bf20 [0252.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x28291670 [0252.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291670 | out: hHeap=0xdf0000) returned 1 [0252.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291d30 | out: hHeap=0xdf0000) returned 1 [0252.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x28291670 [0252.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291670 | out: hHeap=0xdf0000) returned 1 [0252.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8a80 | out: hHeap=0xdf0000) returned 1 [0252.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0252.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7ed0 [0252.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9eb0 [0252.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8b90 [0252.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8b90 | out: hHeap=0xdf0000) returned 1 [0252.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9eb0 | out: hHeap=0xdf0000) returned 1 [0252.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0252.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0252.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0252.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0252.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531c10 [0252.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28530c50 [0252.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530c50 | out: hHeap=0xdf0000) returned 1 [0252.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0252.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852ee60 [0252.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f6a0 [0252.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f6a0 | out: hHeap=0xdf0000) returned 1 [0252.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ee60 | out: hHeap=0xdf0000) returned 1 [0252.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0252.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0252.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0252.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0252.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285465e0 [0252.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0252.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0252.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0252.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bda0 [0252.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0252.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285465e0 | out: hHeap=0xdf0000) returned 1 [0252.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291c10 [0252.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291c10 | out: hHeap=0xdf0000) returned 1 [0252.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292870 [0252.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0252.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502e50 [0252.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bda0 | out: hHeap=0xdf0000) returned 1 [0252.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292a20 [0252.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0252.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292870 | out: hHeap=0xdf0000) returned 1 [0252.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a9c0 [0252.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502e50 | out: hHeap=0xdf0000) returned 1 [0252.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ca60 [0252.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292a20 | out: hHeap=0xdf0000) returned 1 [0252.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0252.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0252.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0252.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0252.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883be70 [0252.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0252.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0252.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0252.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0252.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0252.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0252.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0252.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0252.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82f0 [0252.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82f0 | out: hHeap=0xdf0000) returned 1 [0252.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8430 [0252.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0252.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536ec0 [0252.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0252.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0252.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536bc0 [0252.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536bc0 | out: hHeap=0xdf0000) returned 1 [0252.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0252.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8430 | out: hHeap=0xdf0000) returned 1 [0252.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536b00 [0252.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0252.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28846540 [0252.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883be70 | out: hHeap=0xdf0000) returned 1 [0252.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b00 | out: hHeap=0xdf0000) returned 1 [0252.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c8db0 [0252.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536fe0 [0252.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536ec0 | out: hHeap=0xdf0000) returned 1 [0252.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846540 | out: hHeap=0xdf0000) returned 1 [0252.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca730 [0252.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283caea0 [0252.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283caea0 | out: hHeap=0xdf0000) returned 1 [0252.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9b80 [0252.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bac0 [0252.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca840 [0252.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca730 | out: hHeap=0xdf0000) returned 1 [0252.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0252.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0252.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0252.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9b80 | out: hHeap=0xdf0000) returned 1 [0252.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285039d0 [0252.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285364d0 [0252.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bac0 | out: hHeap=0xdf0000) returned 1 [0252.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0252.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca840 | out: hHeap=0xdf0000) returned 1 [0252.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531c10 [0252.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0252.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532070 [0252.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0252.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b750 [0252.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285030d0 [0252.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285039d0 | out: hHeap=0xdf0000) returned 1 [0252.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531dd0 [0252.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0252.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f8e0 [0252.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f8e0 | out: hHeap=0xdf0000) returned 1 [0252.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285305a0 [0252.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0252.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536500 [0252.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0252.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0252.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0252.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0252.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0252.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285305a0 | out: hHeap=0xdf0000) returned 1 [0252.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883be70 [0252.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b750 | out: hHeap=0xdf0000) returned 1 [0252.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546480 [0252.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0252.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28290e00 [0252.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290e00 | out: hHeap=0xdf0000) returned 1 [0252.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292870 [0252.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0252.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291670 [0252.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546480 | out: hHeap=0xdf0000) returned 1 [0252.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292870 | out: hHeap=0xdf0000) returned 1 [0252.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291670 | out: hHeap=0xdf0000) returned 1 [0252.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0252.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0252.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0252.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0252.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0252.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28845730 [0252.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883be70 | out: hHeap=0xdf0000) returned 1 [0252.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0252.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0252.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0252.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0252.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0252.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0252.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0252.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0252.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8020 [0252.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0252.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536bc0 [0252.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0252.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0252.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536c20 [0252.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536c20 | out: hHeap=0xdf0000) returned 1 [0252.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e00 [0252.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8020 | out: hHeap=0xdf0000) returned 1 [0252.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0252.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0252.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e00 | out: hHeap=0xdf0000) returned 1 [0252.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0252.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x28552a70 [0252.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536ad0 [0252.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536c20 [0252.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502f90 [0252.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368c0 [0252.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536bc0 | out: hHeap=0xdf0000) returned 1 [0252.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536500 | out: hHeap=0xdf0000) returned 1 [0252.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285030d0 | out: hHeap=0xdf0000) returned 1 [0252.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285364d0 | out: hHeap=0xdf0000) returned 1 [0252.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845730 | out: hHeap=0xdf0000) returned 1 [0252.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285030d0 [0252.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536830 [0252.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0252.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536830 | out: hHeap=0xdf0000) returned 1 [0252.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285030d0 | out: hHeap=0xdf0000) returned 1 [0252.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7fd0 [0252.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292d80 [0252.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7fd0 | out: hHeap=0xdf0000) returned 1 [0252.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0252.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b050 [0252.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883be70 [0252.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b050 | out: hHeap=0xdf0000) returned 1 [0252.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0252.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368c0 | out: hHeap=0xdf0000) returned 1 [0252.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502f90 | out: hHeap=0xdf0000) returned 1 [0252.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536c20 | out: hHeap=0xdf0000) returned 1 [0252.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536ad0 | out: hHeap=0xdf0000) returned 1 [0252.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28552a70 | out: hHeap=0xdf0000) returned 1 [0252.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536fe0 | out: hHeap=0xdf0000) returned 1 [0252.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8db0 | out: hHeap=0xdf0000) returned 1 [0252.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547ea0 [0252.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883be70 | out: hHeap=0xdf0000) returned 1 [0252.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7ed0 | out: hHeap=0xdf0000) returned 1 [0252.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0252.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cafb0 | out: hHeap=0xdf0000) returned 1 [0252.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x66) returned 0x2854bc90 [0252.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bc90 | out: hHeap=0xdf0000) returned 1 [0252.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0252.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0252.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10e) returned 0x284e0dc0 [0252.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0ee0 [0252.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1000 [0252.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0ee0 | out: hHeap=0xdf0000) returned 1 [0252.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0dc0 | out: hHeap=0xdf0000) returned 1 [0252.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0b80 [0252.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0dc0 [0252.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0ee0 [0252.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0ee0 | out: hHeap=0xdf0000) returned 1 [0252.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0dc0 | out: hHeap=0xdf0000) returned 1 [0252.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca840 [0252.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8b90 [0252.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8b90 | out: hHeap=0xdf0000) returned 1 [0252.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca840 | out: hHeap=0xdf0000) returned 1 [0252.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8310 [0252.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9c90 [0252.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9c90 | out: hHeap=0xdf0000) returned 1 [0252.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8310 | out: hHeap=0xdf0000) returned 1 [0252.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0252.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bbd0 [0252.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0252.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0252.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532690 [0252.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285310b0 [0252.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0252.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532690 | out: hHeap=0xdf0000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852fbe0 [0252.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0252.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0252.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fbe0 | out: hHeap=0xdf0000) returned 1 [0252.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0252.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547ea0 [0252.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0252.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0252.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546b60 [0252.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546b60 | out: hHeap=0xdf0000) returned 1 [0252.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0252.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bc20 [0252.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0252.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0252.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28290e00 [0252.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290e00 | out: hHeap=0xdf0000) returned 1 [0252.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292870 [0252.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0252.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a10 [0252.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc20 | out: hHeap=0xdf0000) returned 1 [0252.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291040 [0252.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0252.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292870 | out: hHeap=0xdf0000) returned 1 [0252.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd00 [0252.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a10 | out: hHeap=0xdf0000) returned 1 [0252.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291040 | out: hHeap=0xdf0000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0252.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0252.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0252.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0252.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0252.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0252.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883be70 [0252.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd00 | out: hHeap=0xdf0000) returned 1 [0252.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0252.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523540 [0252.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523540 | out: hHeap=0xdf0000) returned 1 [0252.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0252.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0252.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0252.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0252.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0252.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0252.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0252.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285369e0 [0252.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a81b0 [0252.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0252.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285365c0 [0252.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285365c0 | out: hHeap=0xdf0000) returned 1 [0252.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285366e0 [0252.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0252.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536f20 [0252.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a81b0 | out: hHeap=0xdf0000) returned 1 [0252.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285366e0 | out: hHeap=0xdf0000) returned 1 [0252.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843980 [0252.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883be70 | out: hHeap=0xdf0000) returned 1 [0252.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536f20 | out: hHeap=0xdf0000) returned 1 [0252.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c9fc0 [0252.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536590 [0252.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285369e0 | out: hHeap=0xdf0000) returned 1 [0252.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843980 | out: hHeap=0xdf0000) returned 1 [0252.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0040 [0252.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1a20 [0252.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1a20 | out: hHeap=0xdf0000) returned 1 [0252.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284dfbc0 [0252.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850ba60 [0252.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0dc0 [0252.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0040 | out: hHeap=0xdf0000) returned 1 [0252.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c90e0 [0252.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c90e0 | out: hHeap=0xdf0000) returned 1 [0252.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8a80 [0252.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfbc0 | out: hHeap=0xdf0000) returned 1 [0252.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503390 [0252.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba60 | out: hHeap=0xdf0000) returned 1 [0252.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca620 [0252.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0dc0 | out: hHeap=0xdf0000) returned 1 [0252.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca510 [0252.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca510 | out: hHeap=0xdf0000) returned 1 [0252.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca730 [0252.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8a80 | out: hHeap=0xdf0000) returned 1 [0252.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0252.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503390 | out: hHeap=0xdf0000) returned 1 [0252.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca840 [0252.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca620 | out: hHeap=0xdf0000) returned 1 [0252.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0252.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0252.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0252.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca730 | out: hHeap=0xdf0000) returned 1 [0252.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e00 [0252.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0252.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca840 | out: hHeap=0xdf0000) returned 1 [0252.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285323f0 [0252.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0252.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531970 [0252.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0252.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x2883be70 [0252.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502e50 [0252.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0252.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531890 [0252.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0252.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f5e0 [0252.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f5e0 | out: hHeap=0xdf0000) returned 1 [0252.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530a20 [0252.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531970 | out: hHeap=0xdf0000) returned 1 [0252.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536830 [0252.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0252.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531890 | out: hHeap=0xdf0000) returned 1 [0252.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0252.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0252.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546ab0 [0252.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530a20 | out: hHeap=0xdf0000) returned 1 [0252.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546740 [0252.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0252.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292d80 [0252.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0252.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292870 [0252.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546ab0 | out: hHeap=0xdf0000) returned 1 [0252.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292a20 [0252.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546740 | out: hHeap=0xdf0000) returned 1 [0252.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292870 | out: hHeap=0xdf0000) returned 1 [0252.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28846860 [0252.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883be70 | out: hHeap=0xdf0000) returned 1 [0252.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292a20 | out: hHeap=0xdf0000) returned 1 [0252.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0252.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0252.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ab60 [0252.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0252.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0252.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0252.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0252.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ab60 | out: hHeap=0xdf0000) returned 1 [0252.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0252.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0252.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0252.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0252.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0252.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ae0 | out: hHeap=0xdf0000) returned 1 [0252.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0252.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0252.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0252.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0252.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368c0 [0252.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0252.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0252.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536ad0 [0252.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536ad0 | out: hHeap=0xdf0000) returned 1 [0252.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536710 [0252.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0252.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0252.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0252.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536710 | out: hHeap=0xdf0000) returned 1 [0252.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0252.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x287e34b0 [0252.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0252.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x284d0480 [0252.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536d10 [0252.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368c0 | out: hHeap=0xdf0000) returned 1 [0252.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536830 | out: hHeap=0xdf0000) returned 1 [0252.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502e50 | out: hHeap=0xdf0000) returned 1 [0252.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e00 | out: hHeap=0xdf0000) returned 1 [0252.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e34b0 | out: hHeap=0xdf0000) returned 1 [0252.739] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0252.739] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x285039d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0252.739] SetLastError (dwErrCode=0x0) [0252.739] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.739] GetLastError () returned 0xcb [0252.740] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.740] SetLastError (dwErrCode=0xcb) [0252.740] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.740] SetLastError (dwErrCode=0xcb) [0252.740] GetLastError () returned 0xcb [0252.741] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0252.741] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28536e30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0252.741] SetLastError (dwErrCode=0x0) [0252.741] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.741] GetLastError () returned 0xcb [0252.741] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.741] SetLastError (dwErrCode=0xcb) [0252.741] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.741] SetLastError (dwErrCode=0xcb) [0252.741] GetLastError () returned 0xcb [0252.742] timeGetTime () returned 0x14e51f8 [0252.745] timeGetTime () returned 0x14e51fb [0252.745] timeGetTime () returned 0x14e51fb [0252.745] timeGetTime () returned 0x14e51fb [0252.745] timeGetTime () returned 0x14e51fb [0252.745] timeGetTime () returned 0x14e51fb [0252.745] timeGetTime () returned 0x14e51fb [0252.745] timeGetTime () returned 0x14e51fb [0252.745] timeGetTime () returned 0x14e51fc [0252.745] timeGetTime () returned 0x14e51fc [0252.745] timeGetTime () returned 0x14e51fc [0252.746] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0252.747] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28503150, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0252.747] SetLastError (dwErrCode=0x0) [0252.747] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.747] GetLastError () returned 0xcb [0252.747] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.747] SetLastError (dwErrCode=0xcb) [0252.747] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.747] SetLastError (dwErrCode=0xcb) [0252.747] GetLastError () returned 0xcb [0252.747] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0252.747] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x28536740, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0252.747] SetLastError (dwErrCode=0x0) [0252.747] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbe0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.747] GetLastError () returned 0xcb [0252.747] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.747] SetLastError (dwErrCode=0xcb) [0252.747] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.747] SetLastError (dwErrCode=0xcb) [0252.747] GetLastError () returned 0xcb [0252.748] timeGetTime () returned 0x14e51fe [0252.748] timeGetTime () returned 0x14e51fe [0252.748] timeGetTime () returned 0x14e51fe [0252.748] timeGetTime () returned 0x14e51fe [0252.748] timeGetTime () returned 0x14e51ff [0252.748] timeGetTime () returned 0x14e51ff [0252.748] timeGetTime () returned 0x14e51ff [0252.748] timeGetTime () returned 0x14e51ff [0252.748] timeGetTime () returned 0x14e51ff [0252.748] timeGetTime () returned 0x14e51ff [0252.749] timeGetTime () returned 0x14e51ff [0252.750] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0252.754] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0252.769] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0252.771] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0252.774] RtlInitializeConditionVariable () returned 0x2 [0252.776] RtlWakeConditionVariable () returned 0x0 [0252.799] QueryPerformanceCounter (in: lpPerformanceCount=0xbfafa0 | out: lpPerformanceCount=0xbfafa0*=2202398747890) returned 1 [0252.800] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfb1ac | out: lpPreviousCount=0xbfb1ac) returned 1 [0252.800] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0252.800] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0252.800] RtlWakeConditionVariable () returned 0x0 [0252.801] RtlWakeConditionVariable () returned 0x0 [0252.802] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb240 | out: lpPerformanceCount=0xbfb240*=2202398962203) returned 1 [0252.802] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0252.802] RtlWakeConditionVariable () returned 0x0 [0252.814] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc150 | out: lpPerformanceCount=0xbfc150*=2202400165958) returned 1 [0252.814] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc150 | out: lpPerformanceCount=0xbfc150*=2202400174917) returned 1 [0252.814] RtlWakeAllConditionVariable () returned 0x1 [0252.814] RtlWakeConditionVariable () returned 0x0 [0252.814] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.814] SetLastError (dwErrCode=0x0) [0252.814] GetLastError () returned 0x0 [0252.814] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.814] SetLastError (dwErrCode=0x0) [0252.815] RtlWakeAllConditionVariable () returned 0x0 [0252.815] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0252.815] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x285039d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0252.815] SetLastError (dwErrCode=0x0) [0252.815] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.815] GetLastError () returned 0xcb [0252.815] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.815] SetLastError (dwErrCode=0xcb) [0252.815] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.815] SetLastError (dwErrCode=0xcb) [0252.815] GetLastError () returned 0xcb [0252.816] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0252.816] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x28536a10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0252.816] SetLastError (dwErrCode=0x0) [0252.816] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbe0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.816] GetLastError () returned 0xcb [0252.816] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.816] SetLastError (dwErrCode=0xcb) [0252.816] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.816] SetLastError (dwErrCode=0xcb) [0252.816] GetLastError () returned 0xcb [0252.816] timeGetTime () returned 0x14e5242 [0252.816] timeGetTime () returned 0x14e5242 [0252.816] timeGetTime () returned 0x14e5242 [0252.817] timeGetTime () returned 0x14e5242 [0252.817] timeGetTime () returned 0x14e5242 [0252.817] timeGetTime () returned 0x14e5242 [0252.817] timeGetTime () returned 0x14e5242 [0252.817] timeGetTime () returned 0x14e5243 [0252.817] timeGetTime () returned 0x14e5243 [0252.817] timeGetTime () returned 0x14e5243 [0252.817] timeGetTime () returned 0x14e5243 [0252.818] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0252.818] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28503550, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0252.818] SetLastError (dwErrCode=0x0) [0252.818] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.818] GetLastError () returned 0xcb [0252.818] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.818] SetLastError (dwErrCode=0xcb) [0252.818] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.818] SetLastError (dwErrCode=0xcb) [0252.818] GetLastError () returned 0xcb [0252.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc10) returned 0x287e3010 [0252.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502f90 [0252.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536cb0 [0252.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536650 [0252.824] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0252.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28536980 [0252.824] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x28536980, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0252.825] SetLastError (dwErrCode=0x0) [0252.825] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbe0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0252.825] GetLastError () returned 0xcb [0252.825] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.825] SetLastError (dwErrCode=0xcb) [0252.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0252.825] GetLastError () returned 0xcb [0252.825] LdrpDispatchUserCallTarget () returned 0xe007a0 [0252.825] SetLastError (dwErrCode=0xcb) [0252.825] GetLastError () returned 0xcb [0252.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3830 [0252.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ba60 [0252.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3830 | out: hHeap=0xdf0000) returned 1 [0252.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0252.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba60 | out: hHeap=0xdf0000) returned 1 [0252.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0252.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0252.829] timeGetTime () returned 0x14e524f [0252.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7530 [0252.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3280 [0252.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285239c0 [0252.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c4110 [0252.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0252.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0252.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c90e0 [0252.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0252.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0252.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x283732d0 [0252.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0252.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0252.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ad0 [0252.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bae0 [0252.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ad0 | out: hHeap=0xdf0000) returned 1 [0252.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bf80 [0252.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf80 | out: hHeap=0xdf0000) returned 1 [0252.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0252.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x28564360 [0252.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca950 [0252.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288075b0 [0252.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2e90 [0252.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a41b0 [0252.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850bdc0 [0252.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bdc0 | out: hHeap=0xdf0000) returned 1 [0252.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850bd00 [0252.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd00 | out: hHeap=0xdf0000) returned 1 [0252.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850bc40 [0252.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc40 | out: hHeap=0xdf0000) returned 1 [0252.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0252.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0252.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850c060 [0252.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c060 | out: hHeap=0xdf0000) returned 1 [0252.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850c040 [0252.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c040 | out: hHeap=0xdf0000) returned 1 [0252.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850c0c0 [0252.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0c0 | out: hHeap=0xdf0000) returned 1 [0252.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850ba60 [0252.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba60 | out: hHeap=0xdf0000) returned 1 [0252.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850bde0 [0252.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bde0 | out: hHeap=0xdf0000) returned 1 [0252.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850c040 [0252.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bea0 [0252.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c040 | out: hHeap=0xdf0000) returned 1 [0252.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503bd0 [0252.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bea0 | out: hHeap=0xdf0000) returned 1 [0252.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503bd0 | out: hHeap=0xdf0000) returned 1 [0252.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850bda0 [0252.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bda0 | out: hHeap=0xdf0000) returned 1 [0252.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850c1e0 [0252.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1e0 | out: hHeap=0xdf0000) returned 1 [0252.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536f80 [0252.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bae0 | out: hHeap=0xdf0000) returned 1 [0252.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0252.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2e90 | out: hHeap=0xdf0000) returned 1 [0252.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288075b0 | out: hHeap=0xdf0000) returned 1 [0252.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca950 | out: hHeap=0xdf0000) returned 1 [0252.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28564360 | out: hHeap=0xdf0000) returned 1 [0252.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0252.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0252.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0252.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c90e0 | out: hHeap=0xdf0000) returned 1 [0252.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536f80 | out: hHeap=0xdf0000) returned 1 [0252.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3870 [0252.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0252.861] timeGetTime () returned 0x14e526f [0252.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0252.862] timeGetTime () returned 0x14e5270 [0252.862] timeGetTime () returned 0x14e5270 [0252.862] timeGetTime () returned 0x14e5270 [0252.862] timeGetTime () returned 0x14e5270 [0252.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bcc0 [0252.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0252.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0252.864] timeGetTime () returned 0x14e5272 [0252.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0252.864] timeGetTime () returned 0x14e5272 [0252.864] timeGetTime () returned 0x14e5272 [0252.864] timeGetTime () returned 0x14e5272 [0252.864] timeGetTime () returned 0x14e5272 [0252.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503210 [0252.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bcc0 | out: hHeap=0xdf0000) returned 1 [0252.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0252.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0252.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3870 | out: hHeap=0xdf0000) returned 1 [0252.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503210 | out: hHeap=0xdf0000) returned 1 [0252.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283732d0 | out: hHeap=0xdf0000) returned 1 [0252.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4110 | out: hHeap=0xdf0000) returned 1 [0252.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0252.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7530 | out: hHeap=0xdf0000) returned 1 [0252.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503050 [0252.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536f80 [0252.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536dd0 [0252.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0252.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c0c0 [0252.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a3b80 [0252.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0252.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bea0 [0252.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bea0 | out: hHeap=0xdf0000) returned 1 [0252.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c120 [0252.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a10 [0252.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c120 | out: hHeap=0xdf0000) returned 1 [0252.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab10 [0252.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a10 | out: hHeap=0xdf0000) returned 1 [0252.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563b00 [0252.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab10 | out: hHeap=0xdf0000) returned 1 [0252.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288431b0 [0252.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563b00 | out: hHeap=0xdf0000) returned 1 [0252.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0252.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8e) returned 0x284c87a0 [0252.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0252.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0x284c87a0 [0252.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0252.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0252.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a4510 [0252.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4510 | out: hHeap=0xdf0000) returned 1 [0252.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8c) returned 0x284c87a0 [0252.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0252.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0b80 | out: hHeap=0xdf0000) returned 1 [0252.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8b90 | out: hHeap=0xdf0000) returned 1 [0252.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8970 [0252.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7320 [0252.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9630 [0252.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9630 | out: hHeap=0xdf0000) returned 1 [0252.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7320 | out: hHeap=0xdf0000) returned 1 [0252.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8200 [0252.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8a80 [0252.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8a80 | out: hHeap=0xdf0000) returned 1 [0252.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8200 | out: hHeap=0xdf0000) returned 1 [0252.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0252.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0252.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0252.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0252.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532150 [0252.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532070 [0252.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0252.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0252.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f2e0 [0252.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530660 [0252.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530660 | out: hHeap=0xdf0000) returned 1 [0252.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f2e0 | out: hHeap=0xdf0000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0252.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546950 [0252.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546950 | out: hHeap=0xdf0000) returned 1 [0252.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0252.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285465e0 [0252.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0252.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0252.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546a00 [0252.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bba0 [0252.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546480 [0252.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285465e0 | out: hHeap=0xdf0000) returned 1 [0252.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0252.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0252.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5050 [0252.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546a00 | out: hHeap=0xdf0000) returned 1 [0252.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285030d0 [0252.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bba0 | out: hHeap=0xdf0000) returned 1 [0252.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0252.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546480 | out: hHeap=0xdf0000) returned 1 [0252.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5050 | out: hHeap=0xdf0000) returned 1 [0252.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b130 [0252.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285030d0 | out: hHeap=0xdf0000) returned 1 [0252.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0252.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ca60 [0252.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0252.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0252.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0252.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0252.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0252.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285637c0 [0252.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b130 | out: hHeap=0xdf0000) returned 1 [0252.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0252.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0252.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0252.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0252.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0252.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0252.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0252.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0252.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0252.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0252.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0252.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0252.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536a10 [0252.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8250 [0252.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0252.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0252.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0252.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e00 [0252.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0252.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0252.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8250 | out: hHeap=0xdf0000) returned 1 [0252.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e00 | out: hHeap=0xdf0000) returned 1 [0252.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844dd0 [0252.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285637c0 | out: hHeap=0xdf0000) returned 1 [0252.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0252.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c8420 [0252.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536590 [0252.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536a10 | out: hHeap=0xdf0000) returned 1 [0252.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844dd0 | out: hHeap=0xdf0000) returned 1 [0252.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9fc0 [0252.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca2f0 [0252.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca2f0 | out: hHeap=0xdf0000) returned 1 [0252.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca840 [0252.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c0e0 [0252.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca950 [0252.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9fc0 | out: hHeap=0xdf0000) returned 1 [0252.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8a80 [0252.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8a80 | out: hHeap=0xdf0000) returned 1 [0252.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9a70 [0252.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca840 | out: hHeap=0xdf0000) returned 1 [0252.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a10 [0252.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0e0 | out: hHeap=0xdf0000) returned 1 [0252.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7540 [0252.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca950 | out: hHeap=0xdf0000) returned 1 [0252.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46a7d0 [0252.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0252.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0252.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9a70 | out: hHeap=0xdf0000) returned 1 [0252.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0252.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0252.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a10 | out: hHeap=0xdf0000) returned 1 [0252.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0252.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7540 | out: hHeap=0xdf0000) returned 1 [0252.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531b30 [0252.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0252.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532310 [0252.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0252.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503550 [0252.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532a10 [0252.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0252.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852fa60 [0252.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fa60 | out: hHeap=0xdf0000) returned 1 [0252.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0252.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0252.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285637c0 [0252.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e00 [0252.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0252.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530a20 [0252.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532a10 | out: hHeap=0xdf0000) returned 1 [0252.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0252.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0252.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546d70 [0252.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0252.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0252.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530a20 | out: hHeap=0xdf0000) returned 1 [0252.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2e90 [0252.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2e90 | out: hHeap=0xdf0000) returned 1 [0252.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ea0 [0252.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546d70 | out: hHeap=0xdf0000) returned 1 [0252.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4c60 [0252.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0252.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ea0 | out: hHeap=0xdf0000) returned 1 [0252.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0252.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4c60 | out: hHeap=0xdf0000) returned 1 [0252.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0252.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0252.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28846860 [0252.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285637c0 | out: hHeap=0xdf0000) returned 1 [0252.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0252.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0252.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0252.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0252.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0252.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0252.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0252.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0252.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0252.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0252.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0252.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0252.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0252.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ae0 | out: hHeap=0xdf0000) returned 1 [0252.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0252.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0252.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0252.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0252.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536a10 [0252.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0252.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0252.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0252.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0252.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536440 [0252.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0252.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0252.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0252.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536440 | out: hHeap=0xdf0000) returned 1 [0252.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0252.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843980 [0252.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0252.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536440 [0252.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a10 [0252.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536b60 [0252.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536a10 | out: hHeap=0xdf0000) returned 1 [0252.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e00 | out: hHeap=0xdf0000) returned 1 [0252.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503550 | out: hHeap=0xdf0000) returned 1 [0252.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0252.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0252.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503210 [0252.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0252.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0252.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0252.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503210 | out: hHeap=0xdf0000) returned 1 [0252.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0252.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3dc0 [0252.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0252.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0252.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b8a0 [0252.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285633b0 [0252.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0252.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3dc0 | out: hHeap=0xdf0000) returned 1 [0252.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0252.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285633b0 | out: hHeap=0xdf0000) returned 1 [0252.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b60 | out: hHeap=0xdf0000) returned 1 [0253.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a10 | out: hHeap=0xdf0000) returned 1 [0253.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536440 | out: hHeap=0xdf0000) returned 1 [0253.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0253.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843980 | out: hHeap=0xdf0000) returned 1 [0253.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536590 | out: hHeap=0xdf0000) returned 1 [0253.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8420 | out: hHeap=0xdf0000) returned 1 [0253.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0253.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8970 | out: hHeap=0xdf0000) returned 1 [0253.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7210 | out: hHeap=0xdf0000) returned 1 [0253.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6e) returned 0x2852c360 [0253.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8340 [0253.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8340 | out: hHeap=0xdf0000) returned 1 [0253.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x11e) returned 0x287f71c0 [0253.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f72f0 [0253.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7420 [0253.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f72f0 | out: hHeap=0xdf0000) returned 1 [0253.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f71c0 | out: hHeap=0xdf0000) returned 1 [0253.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f71c0 [0253.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f72f0 [0253.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8130 [0253.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f8130 | out: hHeap=0xdf0000) returned 1 [0253.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f72f0 | out: hHeap=0xdf0000) returned 1 [0253.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0040 [0253.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1a20 [0253.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1a20 | out: hHeap=0xdf0000) returned 1 [0253.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0040 | out: hHeap=0xdf0000) returned 1 [0253.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283cad90 [0253.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9b80 [0253.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9b80 | out: hHeap=0xdf0000) returned 1 [0253.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cad90 | out: hHeap=0xdf0000) returned 1 [0253.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c90e0 [0253.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca730 [0253.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca730 | out: hHeap=0xdf0000) returned 1 [0253.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c90e0 | out: hHeap=0xdf0000) returned 1 [0253.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0253.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c4d0 [0253.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0253.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0253.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28530ef0 [0253.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285325b0 [0253.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0253.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530ef0 | out: hHeap=0xdf0000) returned 1 [0253.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0253.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f460 [0253.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f460 | out: hHeap=0xdf0000) returned 1 [0253.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0253.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546ab0 [0253.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c020 [0253.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546950 [0253.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546ab0 | out: hHeap=0xdf0000) returned 1 [0253.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a46c0 [0253.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0253.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3b80 [0253.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a10 [0253.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c020 | out: hHeap=0xdf0000) returned 1 [0253.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4480 [0253.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546950 | out: hHeap=0xdf0000) returned 1 [0253.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0253.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0253.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a10 | out: hHeap=0xdf0000) returned 1 [0253.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4480 | out: hHeap=0xdf0000) returned 1 [0253.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0253.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0253.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0253.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285636f0 [0253.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0253.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0253.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0253.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0253.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0253.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0253.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0253.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0253.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0253.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0253.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7fd0 [0253.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0253.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e00 [0253.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0253.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0253.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536b60 [0253.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b60 | out: hHeap=0xdf0000) returned 1 [0253.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0253.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7fd0 | out: hHeap=0xdf0000) returned 1 [0253.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536a10 [0253.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0253.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0253.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288463b0 [0253.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0253.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536a10 | out: hHeap=0xdf0000) returned 1 [0253.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c8b90 [0253.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0253.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e00 | out: hHeap=0xdf0000) returned 1 [0253.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288463b0 | out: hHeap=0xdf0000) returned 1 [0253.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8720 [0253.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f84c0 [0253.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f84c0 | out: hHeap=0xdf0000) returned 1 [0253.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8850 [0253.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c120 [0253.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f78e0 [0253.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f8720 | out: hHeap=0xdf0000) returned 1 [0253.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0b80 [0253.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0b80 | out: hHeap=0xdf0000) returned 1 [0253.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0b80 [0253.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f8850 | out: hHeap=0xdf0000) returned 1 [0253.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a10 [0253.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c120 | out: hHeap=0xdf0000) returned 1 [0253.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1a20 [0253.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f78e0 | out: hHeap=0xdf0000) returned 1 [0253.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0253.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0253.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8310 [0253.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0b80 | out: hHeap=0xdf0000) returned 1 [0253.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b670 [0253.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a10 | out: hHeap=0xdf0000) returned 1 [0253.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8420 [0253.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1a20 | out: hHeap=0xdf0000) returned 1 [0253.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7210 [0253.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7210 | out: hHeap=0xdf0000) returned 1 [0253.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7320 [0253.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8310 | out: hHeap=0xdf0000) returned 1 [0253.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8420 | out: hHeap=0xdf0000) returned 1 [0253.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdd0 | out: hHeap=0xdf0000) returned 1 [0253.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7320 | out: hHeap=0xdf0000) returned 1 [0253.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b670 | out: hHeap=0xdf0000) returned 1 [0253.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9740 | out: hHeap=0xdf0000) returned 1 [0253.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0253.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0253.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c4d0 | out: hHeap=0xdf0000) returned 1 [0253.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f8e0 | out: hHeap=0xdf0000) returned 1 [0253.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0253.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531270 | out: hHeap=0xdf0000) returned 1 [0253.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285465e0 | out: hHeap=0xdf0000) returned 1 [0253.179] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.179] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28503a10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.179] SetLastError (dwErrCode=0x0) [0253.179] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.179] GetLastError () returned 0xcb [0253.179] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.179] SetLastError (dwErrCode=0xcb) [0253.179] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.179] SetLastError (dwErrCode=0xcb) [0253.179] GetLastError () returned 0xcb [0253.180] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.180] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc258, cbMultiByte=-1, lpWideCharStr=0x28536a10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.180] SetLastError (dwErrCode=0x0) [0253.180] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbe0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.180] GetLastError () returned 0xcb [0253.180] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.180] SetLastError (dwErrCode=0xcb) [0253.180] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.180] SetLastError (dwErrCode=0xcb) [0253.180] GetLastError () returned 0xcb [0253.181] timeGetTime () returned 0x14e53af [0253.181] timeGetTime () returned 0x14e53af [0253.181] timeGetTime () returned 0x14e53af [0253.181] timeGetTime () returned 0x14e53af [0253.181] timeGetTime () returned 0x14e53af [0253.181] timeGetTime () returned 0x14e53af [0253.181] timeGetTime () returned 0x14e53af [0253.182] timeGetTime () returned 0x14e53b0 [0253.182] timeGetTime () returned 0x14e53b0 [0253.182] timeGetTime () returned 0x14e53b0 [0253.182] timeGetTime () returned 0x14e53b0 [0253.183] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.183] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28503a10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.183] SetLastError (dwErrCode=0x0) [0253.183] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.183] GetLastError () returned 0xcb [0253.183] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.183] SetLastError (dwErrCode=0xcb) [0253.184] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.184] SetLastError (dwErrCode=0xcb) [0253.184] GetLastError () returned 0xcb [0253.184] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.184] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28537670, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.184] SetLastError (dwErrCode=0x0) [0253.184] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.184] GetLastError () returned 0xcb [0253.184] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.184] SetLastError (dwErrCode=0xcb) [0253.184] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.184] SetLastError (dwErrCode=0xcb) [0253.184] GetLastError () returned 0xcb [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.185] timeGetTime () returned 0x14e53b3 [0253.187] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.187] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x28503150, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.187] SetLastError (dwErrCode=0x0) [0253.187] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.187] GetLastError () returned 0xcb [0253.187] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.187] SetLastError (dwErrCode=0xcb) [0253.187] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.187] SetLastError (dwErrCode=0xcb) [0253.187] GetLastError () returned 0xcb [0253.187] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6d8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.188] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6d8, cbMultiByte=-1, lpWideCharStr=0x285375b0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.188] SetLastError (dwErrCode=0x0) [0253.188] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb060, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.188] GetLastError () returned 0xcb [0253.188] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.188] SetLastError (dwErrCode=0xcb) [0253.188] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.188] SetLastError (dwErrCode=0xcb) [0253.188] GetLastError () returned 0xcb [0253.188] timeGetTime () returned 0x14e53b6 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.189] timeGetTime () returned 0x14e53b7 [0253.191] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.191] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x28503590, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.191] SetLastError (dwErrCode=0x0) [0253.191] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.191] GetLastError () returned 0xcb [0253.191] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.191] SetLastError (dwErrCode=0xcb) [0253.191] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.191] SetLastError (dwErrCode=0xcb) [0253.191] GetLastError () returned 0xcb [0253.192] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.192] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x28537310, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.192] SetLastError (dwErrCode=0x0) [0253.192] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.192] GetLastError () returned 0xcb [0253.192] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.192] SetLastError (dwErrCode=0xcb) [0253.192] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.192] SetLastError (dwErrCode=0xcb) [0253.192] GetLastError () returned 0xcb [0253.192] timeGetTime () returned 0x14e53ba [0253.193] timeGetTime () returned 0x14e53ba [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.193] timeGetTime () returned 0x14e53bb [0253.194] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.194] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x284fe410, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.194] SetLastError (dwErrCode=0x0) [0253.195] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.195] GetLastError () returned 0xcb [0253.195] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.195] SetLastError (dwErrCode=0xcb) [0253.195] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.195] SetLastError (dwErrCode=0xcb) [0253.195] GetLastError () returned 0xcb [0253.195] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.195] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x285374c0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.195] SetLastError (dwErrCode=0x0) [0253.195] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.195] GetLastError () returned 0xcb [0253.195] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.195] SetLastError (dwErrCode=0xcb) [0253.196] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.196] SetLastError (dwErrCode=0xcb) [0253.196] GetLastError () returned 0xcb [0253.196] timeGetTime () returned 0x14e53be [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.197] timeGetTime () returned 0x14e53bf [0253.199] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa598, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.199] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa598, cbMultiByte=-1, lpWideCharStr=0x284fd750, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.199] SetLastError (dwErrCode=0x0) [0253.199] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbf9f20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.199] GetLastError () returned 0xcb [0253.199] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.199] SetLastError (dwErrCode=0xcb) [0253.199] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.199] SetLastError (dwErrCode=0xcb) [0253.199] GetLastError () returned 0xcb [0253.199] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.199] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfa578, cbMultiByte=-1, lpWideCharStr=0x285378e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.199] SetLastError (dwErrCode=0x0) [0253.200] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbf9f00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.200] GetLastError () returned 0xcb [0253.200] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.200] SetLastError (dwErrCode=0xcb) [0253.200] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.200] SetLastError (dwErrCode=0xcb) [0253.200] GetLastError () returned 0xcb [0253.200] timeGetTime () returned 0x14e53c2 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.201] timeGetTime () returned 0x14e53c3 [0253.203] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.203] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x284280d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.203] SetLastError (dwErrCode=0x0) [0253.203] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.203] GetLastError () returned 0xcb [0253.203] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.203] SetLastError (dwErrCode=0xcb) [0253.204] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.204] SetLastError (dwErrCode=0xcb) [0253.204] GetLastError () returned 0xcb [0253.204] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.204] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x28537a00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.204] SetLastError (dwErrCode=0x0) [0253.204] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.204] GetLastError () returned 0xcb [0253.204] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.204] SetLastError (dwErrCode=0xcb) [0253.204] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.204] SetLastError (dwErrCode=0xcb) [0253.204] GetLastError () returned 0xcb [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.205] timeGetTime () returned 0x14e53c7 [0253.206] timeGetTime () returned 0x14e53c8 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.207] timeGetTime () returned 0x14e53c9 [0253.208] timeGetTime () returned 0x14e53ca [0253.208] timeGetTime () returned 0x14e53ca [0253.208] timeGetTime () returned 0x14e53ca [0253.208] timeGetTime () returned 0x14e53ca [0253.208] timeGetTime () returned 0x14e53ca [0253.208] timeGetTime () returned 0x14e53ca [0253.209] timeGetTime () returned 0x14e53cd [0253.211] timeGetTime () returned 0x14e53cd [0253.211] timeGetTime () returned 0x14e53cd [0253.211] timeGetTime () returned 0x14e53cd [0253.213] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.213] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x28427b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.213] SetLastError (dwErrCode=0x0) [0253.213] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.213] GetLastError () returned 0xcb [0253.213] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.213] SetLastError (dwErrCode=0xcb) [0253.213] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.213] SetLastError (dwErrCode=0xcb) [0253.213] GetLastError () returned 0xcb [0253.213] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.214] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x28537520, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.214] SetLastError (dwErrCode=0x0) [0253.214] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.214] GetLastError () returned 0xcb [0253.214] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.214] SetLastError (dwErrCode=0xcb) [0253.214] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.214] SetLastError (dwErrCode=0xcb) [0253.214] GetLastError () returned 0xcb [0253.214] timeGetTime () returned 0x14e53d0 [0253.214] timeGetTime () returned 0x14e53d0 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.215] timeGetTime () returned 0x14e53d1 [0253.217] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.217] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab48, cbMultiByte=-1, lpWideCharStr=0x28427410, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.217] SetLastError (dwErrCode=0x0) [0253.217] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa4d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.217] GetLastError () returned 0xcb [0253.217] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.217] SetLastError (dwErrCode=0xcb) [0253.217] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.217] SetLastError (dwErrCode=0xcb) [0253.217] GetLastError () returned 0xcb [0253.218] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.218] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfab28, cbMultiByte=-1, lpWideCharStr=0x28537370, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.218] SetLastError (dwErrCode=0x0) [0253.218] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfa4b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.218] GetLastError () returned 0xcb [0253.218] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.218] SetLastError (dwErrCode=0xcb) [0253.218] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.218] SetLastError (dwErrCode=0xcb) [0253.218] GetLastError () returned 0xcb [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.219] timeGetTime () returned 0x14e53d5 [0253.220] timeGetTime () returned 0x14e53d6 [0253.220] timeGetTime () returned 0x14e53d6 [0253.220] timeGetTime () returned 0x14e53d6 [0253.220] timeGetTime () returned 0x14e53d6 [0253.220] timeGetTime () returned 0x14e53d6 [0253.220] timeGetTime () returned 0x14e53d6 [0253.220] timeGetTime () returned 0x14e53d6 [0253.221] timeGetTime () returned 0x14e53d7 [0253.221] timeGetTime () returned 0x14e53d7 [0253.221] timeGetTime () returned 0x14e53d7 [0253.221] timeGetTime () returned 0x14e53d7 [0253.221] timeGetTime () returned 0x14e53d7 [0253.221] timeGetTime () returned 0x14e53d7 [0253.221] timeGetTime () returned 0x14e53d7 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.222] timeGetTime () returned 0x14e53d8 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.223] timeGetTime () returned 0x14e53d9 [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.224] timeGetTime () returned 0x14e53da [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.225] timeGetTime () returned 0x14e53db [0253.226] timeGetTime () returned 0x14e53dd [0253.227] timeGetTime () returned 0x14e53dd [0253.227] timeGetTime () returned 0x14e53dd [0253.227] timeGetTime () returned 0x14e53dd [0253.227] timeGetTime () returned 0x14e53dd [0253.229] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.229] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x28427c50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.229] SetLastError (dwErrCode=0x0) [0253.229] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.229] GetLastError () returned 0xcb [0253.229] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.229] SetLastError (dwErrCode=0xcb) [0253.229] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.229] SetLastError (dwErrCode=0xcb) [0253.229] GetLastError () returned 0xcb [0253.229] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.229] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x28537c10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.229] SetLastError (dwErrCode=0x0) [0253.230] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.230] GetLastError () returned 0xcb [0253.230] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.230] SetLastError (dwErrCode=0xcb) [0253.230] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.230] SetLastError (dwErrCode=0xcb) [0253.230] GetLastError () returned 0xcb [0253.230] timeGetTime () returned 0x14e53e0 [0253.230] timeGetTime () returned 0x14e53e0 [0253.230] timeGetTime () returned 0x14e53e0 [0253.231] timeGetTime () returned 0x14e53e1 [0253.231] timeGetTime () returned 0x14e53e1 [0253.231] timeGetTime () returned 0x14e53e1 [0253.231] timeGetTime () returned 0x14e53e1 [0253.231] timeGetTime () returned 0x14e53e1 [0253.231] timeGetTime () returned 0x14e53e1 [0253.231] timeGetTime () returned 0x14e53e1 [0253.231] timeGetTime () returned 0x14e53e1 [0253.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x28427b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.233] SetLastError (dwErrCode=0x0) [0253.233] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.233] GetLastError () returned 0xcb [0253.233] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.233] SetLastError (dwErrCode=0xcb) [0253.233] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.233] SetLastError (dwErrCode=0xcb) [0253.233] GetLastError () returned 0xcb [0253.233] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.234] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x285377f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.234] SetLastError (dwErrCode=0x0) [0253.234] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.234] GetLastError () returned 0xcb [0253.234] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.234] SetLastError (dwErrCode=0xcb) [0253.234] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.234] SetLastError (dwErrCode=0xcb) [0253.234] GetLastError () returned 0xcb [0253.234] timeGetTime () returned 0x14e53e3 [0253.234] timeGetTime () returned 0x14e53e3 [0253.234] timeGetTime () returned 0x14e53e3 [0253.234] timeGetTime () returned 0x14e53e3 [0253.234] timeGetTime () returned 0x14e53e3 [0253.235] timeGetTime () returned 0x14e53e3 [0253.235] timeGetTime () returned 0x14e53e3 [0253.235] timeGetTime () returned 0x14e53e3 [0253.235] timeGetTime () returned 0x14e53e3 [0253.235] timeGetTime () returned 0x14e53e3 [0253.235] timeGetTime () returned 0x14e53e3 [0253.237] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.237] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x28427990, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.237] SetLastError (dwErrCode=0x0) [0253.237] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.237] GetLastError () returned 0xcb [0253.237] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.237] SetLastError (dwErrCode=0xcb) [0253.237] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.237] SetLastError (dwErrCode=0xcb) [0253.237] GetLastError () returned 0xcb [0253.237] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.237] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x28537a60, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.237] SetLastError (dwErrCode=0x0) [0253.237] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.237] GetLastError () returned 0xcb [0253.237] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.237] SetLastError (dwErrCode=0xcb) [0253.238] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.238] SetLastError (dwErrCode=0xcb) [0253.238] GetLastError () returned 0xcb [0253.240] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.240] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb128, cbMultiByte=-1, lpWideCharStr=0x28427710, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.240] SetLastError (dwErrCode=0x0) [0253.240] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaab0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.241] GetLastError () returned 0xcb [0253.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.241] SetLastError (dwErrCode=0xcb) [0253.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.241] SetLastError (dwErrCode=0xcb) [0253.241] GetLastError () returned 0xcb [0253.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.241] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb0f8, cbMultiByte=-1, lpWideCharStr=0x28537a60, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.241] SetLastError (dwErrCode=0x0) [0253.241] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaa80, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.241] GetLastError () returned 0xcb [0253.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.241] SetLastError (dwErrCode=0xcb) [0253.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.241] SetLastError (dwErrCode=0xcb) [0253.241] GetLastError () returned 0xcb [0253.244] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.244] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28427850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.244] SetLastError (dwErrCode=0x0) [0253.244] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.244] GetLastError () returned 0xcb [0253.244] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.244] SetLastError (dwErrCode=0xcb) [0253.244] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.244] SetLastError (dwErrCode=0xcb) [0253.244] GetLastError () returned 0xcb [0253.244] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.244] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28537040, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.245] SetLastError (dwErrCode=0x0) [0253.245] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.245] GetLastError () returned 0xcb [0253.245] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.245] SetLastError (dwErrCode=0xcb) [0253.245] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.245] SetLastError (dwErrCode=0xcb) [0253.245] GetLastError () returned 0xcb [0253.249] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.249] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28427890, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.249] SetLastError (dwErrCode=0x0) [0253.249] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.249] GetLastError () returned 0xcb [0253.249] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.249] SetLastError (dwErrCode=0xcb) [0253.249] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.249] SetLastError (dwErrCode=0xcb) [0253.249] GetLastError () returned 0xcb [0253.250] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.250] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28538570, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.250] SetLastError (dwErrCode=0x0) [0253.250] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.250] GetLastError () returned 0xcb [0253.250] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.250] SetLastError (dwErrCode=0xcb) [0253.250] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.250] SetLastError (dwErrCode=0xcb) [0253.250] GetLastError () returned 0xcb [0253.252] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.252] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28423190, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.252] SetLastError (dwErrCode=0x0) [0253.252] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.252] GetLastError () returned 0xcb [0253.252] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.252] SetLastError (dwErrCode=0xcb) [0253.253] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.253] SetLastError (dwErrCode=0xcb) [0253.253] GetLastError () returned 0xcb [0253.253] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.253] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28537dc0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.253] SetLastError (dwErrCode=0x0) [0253.253] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.253] GetLastError () returned 0xcb [0253.253] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.253] SetLastError (dwErrCode=0xcb) [0253.253] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.253] SetLastError (dwErrCode=0xcb) [0253.253] GetLastError () returned 0xcb [0253.256] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.256] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28423290, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.256] SetLastError (dwErrCode=0x0) [0253.256] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.256] GetLastError () returned 0xcb [0253.256] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.256] SetLastError (dwErrCode=0xcb) [0253.256] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.256] SetLastError (dwErrCode=0xcb) [0253.256] GetLastError () returned 0xcb [0253.257] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.257] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28538540, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.257] SetLastError (dwErrCode=0x0) [0253.257] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.257] GetLastError () returned 0xcb [0253.257] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.257] SetLastError (dwErrCode=0xcb) [0253.257] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.257] SetLastError (dwErrCode=0xcb) [0253.257] GetLastError () returned 0xcb [0253.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a10 [0253.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c060 [0253.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a10 | out: hHeap=0xdf0000) returned 1 [0253.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538600 [0253.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c060 | out: hHeap=0xdf0000) returned 1 [0253.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0253.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538600 | out: hHeap=0xdf0000) returned 1 [0253.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0253.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7940 [0253.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ad0 [0253.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bcc0 [0253.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ad0 | out: hHeap=0xdf0000) returned 1 [0253.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bee0 [0253.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bee0 | out: hHeap=0xdf0000) returned 1 [0253.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285384e0 [0253.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bcc0 | out: hHeap=0xdf0000) returned 1 [0253.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bc00 [0253.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc00 | out: hHeap=0xdf0000) returned 1 [0253.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bb00 [0253.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb00 | out: hHeap=0xdf0000) returned 1 [0253.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0253.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x28564b40 [0253.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca950 [0253.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288075b0 [0253.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a41b0 [0253.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a30d0 [0253.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850be00 [0253.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bca0 [0253.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be00 | out: hHeap=0xdf0000) returned 1 [0253.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0253.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bca0 | out: hHeap=0xdf0000) returned 1 [0253.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bde0 [0253.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0253.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bde0 | out: hHeap=0xdf0000) returned 1 [0253.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0253.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0253.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0253.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285384e0 | out: hHeap=0xdf0000) returned 1 [0253.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0253.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0253.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288075b0 | out: hHeap=0xdf0000) returned 1 [0253.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca950 | out: hHeap=0xdf0000) returned 1 [0253.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28564b40 | out: hHeap=0xdf0000) returned 1 [0253.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a30d0 | out: hHeap=0xdf0000) returned 1 [0253.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0253.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7940 | out: hHeap=0xdf0000) returned 1 [0253.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0253.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cb500 | out: hHeap=0xdf0000) returned 1 [0253.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0253.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38b0 [0253.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0253.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0253.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0253.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0253.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0253.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0253.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38b0 | out: hHeap=0xdf0000) returned 1 [0253.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858f130 | out: hHeap=0xdf0000) returned 1 [0253.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0253.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0253.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0253.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285382a0 [0253.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537f10 [0253.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0253.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bd00 [0253.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a41b0 [0253.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0253.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d) returned 0x284c7a80 [0253.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0253.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a45a0 [0253.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a45a0 | out: hHeap=0xdf0000) returned 1 [0253.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a45a0 [0253.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a45a0 | out: hHeap=0xdf0000) returned 1 [0253.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a3550 [0253.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0253.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bbc0 [0253.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbc0 | out: hHeap=0xdf0000) returned 1 [0253.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bac0 [0253.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0253.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bac0 | out: hHeap=0xdf0000) returned 1 [0253.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a800 [0253.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285622a0 [0253.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a800 | out: hHeap=0xdf0000) returned 1 [0253.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288431b0 [0253.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285622a0 | out: hHeap=0xdf0000) returned 1 [0253.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0253.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0253.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0253.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a30d0 [0253.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0253.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0253.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0253.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a3550 [0253.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x84) returned 0x282a3550 [0253.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0253.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0253.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1a20 | out: hHeap=0xdf0000) returned 1 [0253.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0280 | out: hHeap=0xdf0000) returned 1 [0253.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1a20 [0253.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284dfe00 [0253.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0ee0 [0253.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0ee0 | out: hHeap=0xdf0000) returned 1 [0253.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfe00 | out: hHeap=0xdf0000) returned 1 [0253.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283cac80 [0253.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c80f0 [0253.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c80f0 | out: hHeap=0xdf0000) returned 1 [0253.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cac80 | out: hHeap=0xdf0000) returned 1 [0253.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca620 [0253.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9300 [0253.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9300 | out: hHeap=0xdf0000) returned 1 [0253.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca620 | out: hHeap=0xdf0000) returned 1 [0253.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0253.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0253.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0253.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0253.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285310b0 [0253.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531b30 [0253.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0253.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0253.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0253.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f9a0 [0253.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f9a0 | out: hHeap=0xdf0000) returned 1 [0253.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0253.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546740 [0253.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546740 | out: hHeap=0xdf0000) returned 1 [0253.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546d70 [0253.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546d70 | out: hHeap=0xdf0000) returned 1 [0253.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546480 [0253.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bf80 [0253.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546480 | out: hHeap=0xdf0000) returned 1 [0253.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0253.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf80 | out: hHeap=0xdf0000) returned 1 [0253.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3b80 [0253.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a410 [0253.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0253.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523540 [0253.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523540 | out: hHeap=0xdf0000) returned 1 [0253.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523c00 [0253.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563480 [0253.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a410 | out: hHeap=0xdf0000) returned 1 [0253.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0253.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0253.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0253.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0253.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523c00 | out: hHeap=0xdf0000) returned 1 [0253.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523c00 [0253.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ae0 | out: hHeap=0xdf0000) returned 1 [0253.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8570 [0253.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8570 | out: hHeap=0xdf0000) returned 1 [0253.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0253.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0253.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285386f0 [0253.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0253.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523c00 | out: hHeap=0xdf0000) returned 1 [0253.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537fa0 [0253.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537fa0 | out: hHeap=0xdf0000) returned 1 [0253.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285387e0 [0253.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0253.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537d00 [0253.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0253.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285387e0 | out: hHeap=0xdf0000) returned 1 [0253.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288431b0 [0253.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563480 | out: hHeap=0xdf0000) returned 1 [0253.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537d00 | out: hHeap=0xdf0000) returned 1 [0253.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283ca400 [0253.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538210 [0253.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285386f0 | out: hHeap=0xdf0000) returned 1 [0253.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0253.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284dfbc0 [0253.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284dfe00 [0253.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfe00 | out: hHeap=0xdf0000) returned 1 [0253.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284dfe00 [0253.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bbc0 [0253.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284dff20 [0253.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfbc0 | out: hHeap=0xdf0000) returned 1 [0253.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8ca0 [0253.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8ca0 | out: hHeap=0xdf0000) returned 1 [0253.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca510 [0253.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfe00 | out: hHeap=0xdf0000) returned 1 [0253.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0253.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbc0 | out: hHeap=0xdf0000) returned 1 [0253.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8fd0 [0253.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dff20 | out: hHeap=0xdf0000) returned 1 [0253.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7ba0 [0253.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7ba0 | out: hHeap=0xdf0000) returned 1 [0253.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283cafb0 [0253.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca510 | out: hHeap=0xdf0000) returned 1 [0253.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0253.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8b90 [0253.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8fd0 | out: hHeap=0xdf0000) returned 1 [0253.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0253.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0253.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0253.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cafb0 | out: hHeap=0xdf0000) returned 1 [0253.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285383f0 [0253.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0253.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8b90 | out: hHeap=0xdf0000) returned 1 [0253.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532770 [0253.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532770 | out: hHeap=0xdf0000) returned 1 [0253.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531eb0 [0253.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0253.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561f60 [0253.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0253.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0253.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285324d0 [0253.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0253.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0253.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0253.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0253.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531eb0 | out: hHeap=0xdf0000) returned 1 [0253.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537f40 [0253.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f520 [0253.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285324d0 | out: hHeap=0xdf0000) returned 1 [0253.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0253.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f520 | out: hHeap=0xdf0000) returned 1 [0253.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a46c0 [0253.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0253.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28845280 [0253.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561f60 | out: hHeap=0xdf0000) returned 1 [0253.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0253.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0253.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0253.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0253.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523540 [0253.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523540 | out: hHeap=0xdf0000) returned 1 [0253.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0253.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0253.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0253.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0253.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0253.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0253.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8660 [0253.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ae0 | out: hHeap=0xdf0000) returned 1 [0253.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538390 [0253.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0253.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0253.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285385a0 [0253.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285385a0 | out: hHeap=0xdf0000) returned 1 [0253.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285383c0 [0253.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8660 | out: hHeap=0xdf0000) returned 1 [0253.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538780 [0253.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0253.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285383c0 | out: hHeap=0xdf0000) returned 1 [0253.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538780 | out: hHeap=0xdf0000) returned 1 [0253.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x283c10f0 [0253.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845280 | out: hHeap=0xdf0000) returned 1 [0253.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x284d0480 [0253.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538660 [0253.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285382d0 [0253.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284233d0 [0253.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538360 [0253.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538390 | out: hHeap=0xdf0000) returned 1 [0253.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537f40 | out: hHeap=0xdf0000) returned 1 [0253.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285383f0 | out: hHeap=0xdf0000) returned 1 [0253.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c10f0 | out: hHeap=0xdf0000) returned 1 [0253.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0253.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537f40 [0253.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7fd0 [0253.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537f40 | out: hHeap=0xdf0000) returned 1 [0253.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8340 [0253.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8340 | out: hHeap=0xdf0000) returned 1 [0253.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7fd0 | out: hHeap=0xdf0000) returned 1 [0253.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0253.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285632e0 [0253.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0253.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285632e0 | out: hHeap=0xdf0000) returned 1 [0253.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288484c0 [0253.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538360 | out: hHeap=0xdf0000) returned 1 [0253.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284233d0 | out: hHeap=0xdf0000) returned 1 [0253.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285382d0 | out: hHeap=0xdf0000) returned 1 [0253.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538660 | out: hHeap=0xdf0000) returned 1 [0253.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0480 | out: hHeap=0xdf0000) returned 1 [0253.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538210 | out: hHeap=0xdf0000) returned 1 [0253.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca400 | out: hHeap=0xdf0000) returned 1 [0253.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546480 [0253.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3b80 [0253.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288484c0 | out: hHeap=0xdf0000) returned 1 [0253.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1a20 | out: hHeap=0xdf0000) returned 1 [0253.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0253.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546480 | out: hHeap=0xdf0000) returned 1 [0253.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0dc0 | out: hHeap=0xdf0000) returned 1 [0253.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0x282a3550 [0253.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3b80 [0253.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a45a0 [0253.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0253.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0253.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0253.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a45a0 | out: hHeap=0xdf0000) returned 1 [0253.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x116) returned 0x284e0dc0 [0253.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8130 [0253.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f71c0 [0253.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f8130 | out: hHeap=0xdf0000) returned 1 [0253.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0dc0 | out: hHeap=0xdf0000) returned 1 [0253.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8be0 [0253.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f84c0 [0253.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f72f0 [0253.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f72f0 | out: hHeap=0xdf0000) returned 1 [0253.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f84c0 | out: hHeap=0xdf0000) returned 1 [0253.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0040 [0253.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0dc0 [0253.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0dc0 | out: hHeap=0xdf0000) returned 1 [0253.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0040 | out: hHeap=0xdf0000) returned 1 [0253.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9b80 [0253.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0253.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0253.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9b80 | out: hHeap=0xdf0000) returned 1 [0253.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9c90 [0253.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9da0 [0253.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9da0 | out: hHeap=0xdf0000) returned 1 [0253.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9c90 | out: hHeap=0xdf0000) returned 1 [0253.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0253.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0253.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0253.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0253.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531430 [0253.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285323f0 [0253.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0253.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0253.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852fa60 [0253.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f5e0 [0253.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f5e0 | out: hHeap=0xdf0000) returned 1 [0253.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fa60 | out: hHeap=0xdf0000) returned 1 [0253.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0253.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0253.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546950 [0253.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bda0 [0253.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546950 | out: hHeap=0xdf0000) returned 1 [0253.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0253.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bda0 | out: hHeap=0xdf0000) returned 1 [0253.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3790 [0253.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a250 [0253.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0253.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523600 [0253.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523600 | out: hHeap=0xdf0000) returned 1 [0253.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0253.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563b00 [0253.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a250 | out: hHeap=0xdf0000) returned 1 [0253.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0253.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0253.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0253.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0253.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0253.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0253.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0253.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0253.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0253.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0253.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0253.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285380f0 [0253.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0253.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0253.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537d00 [0253.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537d00 | out: hHeap=0xdf0000) returned 1 [0253.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537dc0 [0253.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0253.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538120 [0253.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0253.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537dc0 | out: hHeap=0xdf0000) returned 1 [0253.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843b10 [0253.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563b00 | out: hHeap=0xdf0000) returned 1 [0253.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538120 | out: hHeap=0xdf0000) returned 1 [0253.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c9c90 [0253.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285381b0 [0253.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285380f0 | out: hHeap=0xdf0000) returned 1 [0253.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843b10 | out: hHeap=0xdf0000) returned 1 [0253.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8720 [0253.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f78e0 [0253.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f78e0 | out: hHeap=0xdf0000) returned 1 [0253.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f78e0 [0253.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c180 [0253.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7550 [0253.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f8720 | out: hHeap=0xdf0000) returned 1 [0253.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1000 [0253.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1000 | out: hHeap=0xdf0000) returned 1 [0253.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284dff20 [0253.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f78e0 | out: hHeap=0xdf0000) returned 1 [0253.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0253.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0253.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1a20 [0253.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f7550 | out: hHeap=0xdf0000) returned 1 [0253.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7320 [0253.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7320 | out: hHeap=0xdf0000) returned 1 [0253.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7430 [0253.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dff20 | out: hHeap=0xdf0000) returned 1 [0253.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0253.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0253.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c90e0 [0253.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1a20 | out: hHeap=0xdf0000) returned 1 [0253.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8a80 [0253.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8a80 | out: hHeap=0xdf0000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8420 [0253.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7430 | out: hHeap=0xdf0000) returned 1 [0253.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca620 [0253.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c90e0 | out: hHeap=0xdf0000) returned 1 [0253.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0253.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0253.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0253.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8420 | out: hHeap=0xdf0000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563550 [0253.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538600 [0253.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0253.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0253.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca620 | out: hHeap=0xdf0000) returned 1 [0253.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531970 [0253.515] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284279d0 [0253.518] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x284279d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.518] SetLastError (dwErrCode=0x0) [0253.518] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.519] GetLastError () returned 0xcb [0253.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.519] SetLastError (dwErrCode=0xcb) [0253.519] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.519] SetLastError (dwErrCode=0xcb) [0253.519] GetLastError () returned 0xcb [0253.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43c) returned 0xa4c2b80 [0253.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284279d0 [0253.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538330 [0253.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x285382d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.523] SetLastError (dwErrCode=0x0) [0253.523] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.523] GetLastError () returned 0xcb [0253.523] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.523] SetLastError (dwErrCode=0xcb) [0253.523] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.523] SetLastError (dwErrCode=0xcb) [0253.523] GetLastError () returned 0xcb [0253.523] timeGetTime () returned 0x14e5505 [0253.523] timeGetTime () returned 0x14e5506 [0253.523] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.524] timeGetTime () returned 0x14e5506 [0253.525] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.525] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28422350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.525] SetLastError (dwErrCode=0x0) [0253.525] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.525] GetLastError () returned 0xcb [0253.525] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.525] SetLastError (dwErrCode=0xcb) [0253.526] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.526] SetLastError (dwErrCode=0xcb) [0253.526] GetLastError () returned 0xcb [0253.526] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.526] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x285382d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.526] SetLastError (dwErrCode=0x0) [0253.526] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.526] GetLastError () returned 0xcb [0253.526] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.526] SetLastError (dwErrCode=0xcb) [0253.526] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.526] SetLastError (dwErrCode=0xcb) [0253.526] GetLastError () returned 0xcb [0253.526] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.527] timeGetTime () returned 0x14e5509 [0253.528] timeGetTime () returned 0x14e550a [0253.528] timeGetTime () returned 0x14e550a [0253.528] timeGetTime () returned 0x14e550a [0253.528] timeGetTime () returned 0x14e550a [0253.528] timeGetTime () returned 0x14e550a [0253.528] timeGetTime () returned 0x14e550a [0253.530] timeGetTime () returned 0x14e550c [0253.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.531] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x284240d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.531] SetLastError (dwErrCode=0x0) [0253.531] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.531] GetLastError () returned 0xcb [0253.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.532] SetLastError (dwErrCode=0xcb) [0253.532] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.532] SetLastError (dwErrCode=0xcb) [0253.532] GetLastError () returned 0xcb [0253.532] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0253.535] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0253.537] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0253.539] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0253.542] RtlInitializeConditionVariable () returned 0x2 [0253.542] RtlWakeConditionVariable () returned 0x0 [0253.547] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaed0 | out: lpPerformanceCount=0xbfaed0*=2202473462411) returned 1 [0253.547] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfb0dc | out: lpPreviousCount=0xbfb0dc) returned 1 [0253.547] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0253.547] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0253.547] RtlWakeConditionVariable () returned 0x0 [0253.547] RtlWakeConditionVariable () returned 0x0 [0253.548] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb170 | out: lpPerformanceCount=0xbfb170*=2202473603878) returned 1 [0253.548] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0253.548] RtlWakeConditionVariable () returned 0x0 [0253.562] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc080 | out: lpPerformanceCount=0xbfc080*=2202475043201) returned 1 [0253.562] QueryPerformanceCounter (in: lpPerformanceCount=0xbfc080 | out: lpPerformanceCount=0xbfc080*=2202475049107) returned 1 [0253.563] RtlWakeAllConditionVariable () returned 0x1 [0253.563] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.563] SetLastError (dwErrCode=0x0) [0253.563] GetLastError () returned 0x0 [0253.563] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.563] SetLastError (dwErrCode=0x0) [0253.563] RtlWakeAllConditionVariable () returned 0x0 [0253.564] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.564] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28537f40, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.564] SetLastError (dwErrCode=0x0) [0253.564] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.564] GetLastError () returned 0xcb [0253.564] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.564] SetLastError (dwErrCode=0xcb) [0253.564] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.564] SetLastError (dwErrCode=0xcb) [0253.564] GetLastError () returned 0xcb [0253.564] timeGetTime () returned 0x14e552f [0253.566] timeGetTime () returned 0x14e5530 [0253.566] timeGetTime () returned 0x14e5530 [0253.566] timeGetTime () returned 0x14e5530 [0253.566] timeGetTime () returned 0x14e5530 [0253.566] timeGetTime () returned 0x14e5530 [0253.566] timeGetTime () returned 0x14e5530 [0253.566] timeGetTime () returned 0x14e5530 [0253.567] timeGetTime () returned 0x14e5531 [0253.567] timeGetTime () returned 0x14e5531 [0253.567] timeGetTime () returned 0x14e5531 [0253.570] timeGetTime () returned 0x14e5534 [0253.570] timeGetTime () returned 0x14e5534 [0253.570] timeGetTime () returned 0x14e5534 [0253.570] timeGetTime () returned 0x14e5534 [0253.570] timeGetTime () returned 0x14e5534 [0253.570] timeGetTime () returned 0x14e5535 [0253.570] timeGetTime () returned 0x14e5535 [0253.571] timeGetTime () returned 0x14e5535 [0253.573] timeGetTime () returned 0x14e5537 [0253.573] timeGetTime () returned 0x14e5537 [0253.573] timeGetTime () returned 0x14e5537 [0253.573] timeGetTime () returned 0x14e5537 [0253.573] timeGetTime () returned 0x14e5537 [0253.573] timeGetTime () returned 0x14e5537 [0253.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8a8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.574] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc8a8, cbMultiByte=-1, lpWideCharStr=0x28427b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.575] SetLastError (dwErrCode=0x0) [0253.575] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc230, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.575] GetLastError () returned 0xcb [0253.575] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.575] SetLastError (dwErrCode=0xcb) [0253.575] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.575] SetLastError (dwErrCode=0xcb) [0253.575] GetLastError () returned 0xcb [0253.576] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfce28, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.576] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfce28, cbMultiByte=-1, lpWideCharStr=0x28427850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.576] SetLastError (dwErrCode=0x0) [0253.576] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc7b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.576] GetLastError () returned 0xcb [0253.576] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.576] SetLastError (dwErrCode=0xcb) [0253.576] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.576] SetLastError (dwErrCode=0xcb) [0253.576] GetLastError () returned 0xcb [0253.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcdf8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.577] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfcdf8, cbMultiByte=-1, lpWideCharStr=0x28538450, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.577] SetLastError (dwErrCode=0x0) [0253.577] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc780, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.577] GetLastError () returned 0xcb [0253.577] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.577] SetLastError (dwErrCode=0xcb) [0253.577] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.577] SetLastError (dwErrCode=0xcb) [0253.577] GetLastError () returned 0xcb [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.578] timeGetTime () returned 0x14e553c [0253.579] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.579] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x28427490, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.579] SetLastError (dwErrCode=0x0) [0253.579] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.579] GetLastError () returned 0xcb [0253.580] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.580] SetLastError (dwErrCode=0xcb) [0253.580] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.580] SetLastError (dwErrCode=0xcb) [0253.580] GetLastError () returned 0xcb [0253.580] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.580] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28537d00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.580] SetLastError (dwErrCode=0x0) [0253.580] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.580] GetLastError () returned 0xcb [0253.580] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.580] SetLastError (dwErrCode=0xcb) [0253.580] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.580] SetLastError (dwErrCode=0xcb) [0253.580] GetLastError () returned 0xcb [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e553f [0253.581] timeGetTime () returned 0x14e5540 [0253.581] timeGetTime () returned 0x14e5540 [0253.581] timeGetTime () returned 0x14e5540 [0253.582] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.582] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x28427850, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.582] SetLastError (dwErrCode=0x0) [0253.583] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.583] GetLastError () returned 0xcb [0253.583] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.583] SetLastError (dwErrCode=0xcb) [0253.583] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.583] SetLastError (dwErrCode=0xcb) [0253.583] GetLastError () returned 0xcb [0253.585] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.585] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28427890, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.585] SetLastError (dwErrCode=0x0) [0253.585] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.585] GetLastError () returned 0xcb [0253.585] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.585] SetLastError (dwErrCode=0xcb) [0253.585] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.585] SetLastError (dwErrCode=0xcb) [0253.585] GetLastError () returned 0xcb [0253.586] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.586] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28537fd0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.586] SetLastError (dwErrCode=0x0) [0253.586] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.586] GetLastError () returned 0xcb [0253.586] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.586] SetLastError (dwErrCode=0xcb) [0253.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537fd0 | out: hHeap=0xdf0000) returned 1 [0253.587] GetLastError () returned 0xcb [0253.587] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.587] SetLastError (dwErrCode=0xcb) [0253.587] GetLastError () returned 0xcb [0253.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f36f0 | out: hHeap=0xdf0000) returned 1 [0253.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbc0 | out: hHeap=0xdf0000) returned 1 [0253.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537e50 | out: hHeap=0xdf0000) returned 1 [0253.589] timeGetTime () returned 0x14e5547 [0253.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0253.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0253.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0253.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf80 | out: hHeap=0xdf0000) returned 1 [0253.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0253.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3d30 | out: hHeap=0xdf0000) returned 1 [0253.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288075b0 | out: hHeap=0xdf0000) returned 1 [0253.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283caa60 | out: hHeap=0xdf0000) returned 1 [0253.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285644b0 | out: hHeap=0xdf0000) returned 1 [0253.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4f30 | out: hHeap=0xdf0000) returned 1 [0253.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0253.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a81b0 | out: hHeap=0xdf0000) returned 1 [0253.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0253.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca730 | out: hHeap=0xdf0000) returned 1 [0253.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3820 | out: hHeap=0xdf0000) returned 1 [0253.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf60 | out: hHeap=0xdf0000) returned 1 [0253.595] timeGetTime () returned 0x14e554e [0253.596] timeGetTime () returned 0x14e554e [0253.596] timeGetTime () returned 0x14e554e [0253.596] timeGetTime () returned 0x14e554e [0253.596] timeGetTime () returned 0x14e554e [0253.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0253.597] timeGetTime () returned 0x14e554f [0253.597] timeGetTime () returned 0x14e554f [0253.597] timeGetTime () returned 0x14e554f [0253.597] timeGetTime () returned 0x14e554f [0253.597] timeGetTime () returned 0x14e554f [0253.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc60 | out: hHeap=0xdf0000) returned 1 [0253.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0253.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38b0 | out: hHeap=0xdf0000) returned 1 [0253.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284279d0 | out: hHeap=0xdf0000) returned 1 [0253.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0253.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0253.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0253.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284279d0 [0253.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537fd0 [0253.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538000 [0253.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0253.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bca0 [0253.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bcc0 [0253.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bcc0 | out: hHeap=0xdf0000) returned 1 [0253.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bda0 [0253.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bda0 | out: hHeap=0xdf0000) returned 1 [0253.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0253.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0253.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562d30 [0253.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0253.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28845730 [0253.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562d30 | out: hHeap=0xdf0000) returned 1 [0253.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845730 | out: hHeap=0xdf0000) returned 1 [0253.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x85) returned 0x282a4f30 [0253.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4f30 | out: hHeap=0xdf0000) returned 1 [0253.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6d) returned 0x2852c360 [0253.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0x2852c360 [0253.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x2854b2f0 [0253.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b2f0 | out: hHeap=0xdf0000) returned 1 [0253.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1e9) returned 0x2838ed20 [0253.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838ed20 | out: hHeap=0xdf0000) returned 1 [0253.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0253.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288483d0 | out: hHeap=0xdf0000) returned 1 [0253.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c1d0 [0253.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0253.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0253.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0253.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0253.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532150 [0253.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532230 [0253.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532230 | out: hHeap=0xdf0000) returned 1 [0253.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0253.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532930 [0253.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285323f0 [0253.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0253.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532930 | out: hHeap=0xdf0000) returned 1 [0253.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285633b0 [0253.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563480 [0253.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563480 | out: hHeap=0xdf0000) returned 1 [0253.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285633b0 | out: hHeap=0xdf0000) returned 1 [0253.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0253.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285305a0 [0253.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285305a0 | out: hHeap=0xdf0000) returned 1 [0253.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0253.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546ab0 [0253.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285465e0 [0253.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285465e0 | out: hHeap=0xdf0000) returned 1 [0253.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0253.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850baa0 [0253.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0253.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546ab0 | out: hHeap=0xdf0000) returned 1 [0253.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4360 [0253.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4360 | out: hHeap=0xdf0000) returned 1 [0253.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0253.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0253.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850baa0 | out: hHeap=0xdf0000) returned 1 [0253.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4360 [0253.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0253.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3d30 | out: hHeap=0xdf0000) returned 1 [0253.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b4b0 [0253.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0253.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4360 | out: hHeap=0xdf0000) returned 1 [0253.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0253.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0253.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0253.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0253.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563070 [0253.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0253.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0253.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0253.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0253.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0253.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0253.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0253.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0253.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0253.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a86b0 [0253.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a86b0 | out: hHeap=0xdf0000) returned 1 [0253.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a75d0 [0253.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0253.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0253.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0253.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0253.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0253.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0253.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0253.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0253.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0253.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0253.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0253.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28845730 [0253.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563070 | out: hHeap=0xdf0000) returned 1 [0253.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0253.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c7ed0 [0253.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536590 [0253.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0253.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845730 | out: hHeap=0xdf0000) returned 1 [0253.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0253.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0253.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0253.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46acd0 [0253.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bcc0 [0253.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536b60 [0253.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0253.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0253.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532150 [0253.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0253.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285310b0 [0253.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0253.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bcc0 | out: hHeap=0xdf0000) returned 1 [0253.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531270 [0253.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0253.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531510 [0253.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531510 | out: hHeap=0xdf0000) returned 1 [0253.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28530c50 [0253.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0253.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854abf0 [0253.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0253.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285325b0 [0253.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531270 | out: hHeap=0xdf0000) returned 1 [0253.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285622a0 [0253.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285622a0 | out: hHeap=0xdf0000) returned 1 [0253.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563b00 [0253.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530c50 | out: hHeap=0xdf0000) returned 1 [0253.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285629f0 [0253.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0253.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852ee60 [0253.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ee60 | out: hHeap=0xdf0000) returned 1 [0253.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285308a0 [0253.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563b00 | out: hHeap=0xdf0000) returned 1 [0253.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561e90 [0253.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536650 [0253.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854abf0 | out: hHeap=0xdf0000) returned 1 [0253.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0253.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285629f0 | out: hHeap=0xdf0000) returned 1 [0253.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0253.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0253.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0253.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285308a0 | out: hHeap=0xdf0000) returned 1 [0253.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0253.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2d70 [0253.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2d70 | out: hHeap=0xdf0000) returned 1 [0253.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0253.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0253.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2d70 [0253.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3d30 | out: hHeap=0xdf0000) returned 1 [0253.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2d70 | out: hHeap=0xdf0000) returned 1 [0253.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288463b0 [0253.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561e90 | out: hHeap=0xdf0000) returned 1 [0253.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0253.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0253.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0253.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0253.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0253.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0253.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0253.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0253.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0253.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0253.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0253.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0253.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f30 [0253.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0253.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536440 [0253.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f80 [0253.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0253.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0253.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0253.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285365c0 [0253.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f30 | out: hHeap=0xdf0000) returned 1 [0253.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0253.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f80 | out: hHeap=0xdf0000) returned 1 [0253.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285365c0 | out: hHeap=0xdf0000) returned 1 [0253.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0253.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844790 [0253.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0253.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285365c0 [0253.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0253.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536440 | out: hHeap=0xdf0000) returned 1 [0253.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536650 | out: hHeap=0xdf0000) returned 1 [0253.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b60 | out: hHeap=0xdf0000) returned 1 [0253.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288463b0 | out: hHeap=0xdf0000) returned 1 [0253.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0253.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82f0 [0253.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0253.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0253.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a9c0 [0253.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0253.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82f0 | out: hHeap=0xdf0000) returned 1 [0253.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f80 [0253.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0253.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82a0 [0253.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3e50 [0253.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82a0 | out: hHeap=0xdf0000) returned 1 [0253.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f80 | out: hHeap=0xdf0000) returned 1 [0253.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0253.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285365c0 | out: hHeap=0xdf0000) returned 1 [0253.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0253.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844790 | out: hHeap=0xdf0000) returned 1 [0253.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536590 | out: hHeap=0xdf0000) returned 1 [0253.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7ed0 | out: hHeap=0xdf0000) returned 1 [0253.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546d70 [0253.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0253.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3e50 | out: hHeap=0xdf0000) returned 1 [0253.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0253.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0253.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546d70 | out: hHeap=0xdf0000) returned 1 [0253.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0253.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x28523c00 [0253.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab10 [0253.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd00 [0253.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab10 | out: hHeap=0xdf0000) returned 1 [0253.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523c00 | out: hHeap=0xdf0000) returned 1 [0253.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0253.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd00 | out: hHeap=0xdf0000) returned 1 [0253.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288474d0 [0253.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0253.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847f20 [0253.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0253.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288474d0 | out: hHeap=0xdf0000) returned 1 [0253.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288485b0 [0253.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847110 [0253.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848e20 [0253.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848e20 | out: hHeap=0xdf0000) returned 1 [0253.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847110 | out: hHeap=0xdf0000) returned 1 [0253.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285310b0 [0253.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531270 [0253.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531270 | out: hHeap=0xdf0000) returned 1 [0253.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0253.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563140 [0253.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563070 [0253.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563070 | out: hHeap=0xdf0000) returned 1 [0253.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563140 | out: hHeap=0xdf0000) returned 1 [0253.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0253.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530a20 [0253.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530a20 | out: hHeap=0xdf0000) returned 1 [0253.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0253.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0253.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0253.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0253.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0253.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bbc0 [0253.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547ea0 [0253.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0253.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4a20 [0253.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4a20 | out: hHeap=0xdf0000) returned 1 [0253.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0253.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427c90 [0253.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbc0 | out: hHeap=0xdf0000) returned 1 [0253.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4d80 [0253.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0253.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a410 [0253.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427c90 | out: hHeap=0xdf0000) returned 1 [0253.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4d80 | out: hHeap=0xdf0000) returned 1 [0253.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0253.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0253.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0253.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0253.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0253.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562920 [0253.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a410 | out: hHeap=0xdf0000) returned 1 [0253.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285238a0 [0253.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0253.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0253.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0253.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0253.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0253.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285238a0 | out: hHeap=0xdf0000) returned 1 [0253.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7cb0 [0253.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7cb0 | out: hHeap=0xdf0000) returned 1 [0253.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7530 [0253.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0253.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536590 [0253.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0253.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0253.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0253.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0253.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0253.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7530 | out: hHeap=0xdf0000) returned 1 [0253.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0253.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0253.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0253.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843980 [0253.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562920 | out: hHeap=0xdf0000) returned 1 [0253.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0253.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283ca0d0 [0253.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536440 [0253.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536590 | out: hHeap=0xdf0000) returned 1 [0253.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843980 | out: hHeap=0xdf0000) returned 1 [0253.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847c50 [0253.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848010 [0253.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848010 | out: hHeap=0xdf0000) returned 1 [0253.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847980 [0253.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bc00 [0253.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536590 [0253.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847a70 [0253.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847c50 | out: hHeap=0xdf0000) returned 1 [0253.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28530c50 [0253.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530c50 | out: hHeap=0xdf0000) returned 1 [0253.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532070 [0253.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847980 | out: hHeap=0xdf0000) returned 1 [0253.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc00 | out: hHeap=0xdf0000) returned 1 [0253.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285323f0 [0253.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847a70 | out: hHeap=0xdf0000) returned 1 [0253.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285636f0 [0253.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0253.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285636f0 [0253.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0253.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ac60 [0253.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0253.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563480 [0253.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0253.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f8e0 [0253.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f8e0 | out: hHeap=0xdf0000) returned 1 [0253.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530a20 [0253.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0253.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e30 [0253.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f3a0 [0253.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563480 | out: hHeap=0xdf0000) returned 1 [0253.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0253.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0253.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546d70 [0253.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530a20 | out: hHeap=0xdf0000) returned 1 [0253.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562ac0 [0253.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ac60 | out: hHeap=0xdf0000) returned 1 [0253.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0253.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f3a0 | out: hHeap=0xdf0000) returned 1 [0253.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a43f0 [0253.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a43f0 | out: hHeap=0xdf0000) returned 1 [0253.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0253.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546d70 | out: hHeap=0xdf0000) returned 1 [0253.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0253.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0253.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3d30 | out: hHeap=0xdf0000) returned 1 [0253.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0253.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0253.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ca60 [0253.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0253.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0253.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0253.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0253.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0253.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0253.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0253.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0253.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288431b0 [0253.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562ac0 | out: hHeap=0xdf0000) returned 1 [0253.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0253.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0253.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0253.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0253.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0253.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0253.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0253.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ae0 | out: hHeap=0xdf0000) returned 1 [0253.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82f0 [0253.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82f0 | out: hHeap=0xdf0000) returned 1 [0253.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0253.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0253.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536650 [0253.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8570 [0253.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0253.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0253.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0253.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285365c0 [0253.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0253.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0253.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8570 | out: hHeap=0xdf0000) returned 1 [0253.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285365c0 | out: hHeap=0xdf0000) returned 1 [0253.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0253.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x285504a0 [0253.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0253.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285365c0 [0253.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0253.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536650 | out: hHeap=0xdf0000) returned 1 [0253.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536e30 | out: hHeap=0xdf0000) returned 1 [0253.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536590 | out: hHeap=0xdf0000) returned 1 [0253.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0253.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536b60 [0253.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0253.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b60 | out: hHeap=0xdf0000) returned 1 [0253.868] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427b50 [0253.868] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbd18, cbMultiByte=-1, lpWideCharStr=0x28427b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.868] SetLastError (dwErrCode=0x0) [0253.868] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb6a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.869] GetLastError () returned 0xcb [0253.869] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.869] SetLastError (dwErrCode=0xcb) [0253.869] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.869] SetLastError (dwErrCode=0xcb) [0253.869] GetLastError () returned 0xcb [0253.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x22d) returned 0x2851b590 [0253.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427b50 [0253.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536860 [0253.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536c80 [0253.872] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28424cd0 [0253.873] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28424cd0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.873] SetLastError (dwErrCode=0x0) [0253.873] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.873] GetLastError () returned 0xcb [0253.873] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.873] SetLastError (dwErrCode=0xcb) [0253.873] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.873] SetLastError (dwErrCode=0xcb) [0253.873] GetLastError () returned 0xcb [0253.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24fd) returned 0x28553d40 [0253.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424cd0 [0253.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285368f0 [0253.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536cb0 [0253.875] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28536e30 [0253.876] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28536e30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.876] SetLastError (dwErrCode=0x0) [0253.876] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.876] GetLastError () returned 0xcb [0253.876] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.876] SetLastError (dwErrCode=0xcb) [0253.876] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.876] SetLastError (dwErrCode=0xcb) [0253.876] GetLastError () returned 0xcb [0253.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3810 [0253.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850be80 [0253.878] timeGetTime () returned 0x14e5668 [0253.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8250 [0253.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4f30 [0253.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0253.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0253.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0253.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0253.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9740 [0253.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807df0 [0253.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a81b0 [0253.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0253.883] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.884] timeGetTime () returned 0x14e566d [0253.885] timeGetTime () returned 0x14e566d [0253.885] timeGetTime () returned 0x14e566d [0253.885] timeGetTime () returned 0x14e566d [0253.885] timeGetTime () returned 0x14e566d [0253.887] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.887] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28422350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.887] SetLastError (dwErrCode=0x0) [0253.887] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.887] GetLastError () returned 0xcb [0253.887] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.887] SetLastError (dwErrCode=0xcb) [0253.888] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.888] SetLastError (dwErrCode=0xcb) [0253.888] GetLastError () returned 0xcb [0253.888] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.888] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x285377f0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.888] SetLastError (dwErrCode=0x0) [0253.888] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.888] GetLastError () returned 0xcb [0253.889] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.889] SetLastError (dwErrCode=0xcb) [0253.889] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.889] SetLastError (dwErrCode=0xcb) [0253.889] GetLastError () returned 0xcb [0253.889] timeGetTime () returned 0x14e5673 [0253.890] timeGetTime () returned 0x14e5674 [0253.890] timeGetTime () returned 0x14e5674 [0253.890] timeGetTime () returned 0x14e5674 [0253.890] timeGetTime () returned 0x14e5674 [0253.890] timeGetTime () returned 0x14e5674 [0253.891] timeGetTime () returned 0x14e5675 [0253.891] timeGetTime () returned 0x14e5675 [0253.891] timeGetTime () returned 0x14e5675 [0253.891] timeGetTime () returned 0x14e5675 [0253.891] timeGetTime () returned 0x14e5675 [0253.891] timeGetTime () returned 0x14e5675 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.892] timeGetTime () returned 0x14e5676 [0253.893] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0253.895] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb988, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 21 [0253.895] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb988, cbMultiByte=-1, lpWideCharStr=0x288559f0, cchWideChar=21 | out: lpWideCharStr="GRACEFUL_FS_PLATFORM") returned 21 [0253.895] SetLastError (dwErrCode=0x0) [0253.895] GetEnvironmentVariableW (in: lpName="GRACEFUL_FS_PLATFORM", lpBuffer=0xbfb310, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.895] GetLastError () returned 0xcb [0253.895] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.895] SetLastError (dwErrCode=0xcb) [0253.895] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.895] SetLastError (dwErrCode=0xcb) [0253.895] GetLastError () returned 0xcb [0253.895] timeGetTime () returned 0x14e5679 [0253.896] timeGetTime () returned 0x14e567a [0253.896] timeGetTime () returned 0x14e567a [0253.896] timeGetTime () returned 0x14e567a [0253.896] timeGetTime () returned 0x14e567a [0253.896] timeGetTime () returned 0x14e567a [0253.896] timeGetTime () returned 0x14e567a [0253.896] GetCurrentDirectoryW (in: nBufferLength=0x0, lpBuffer=0x0 | out: lpBuffer=0x0) returned 0x32 [0253.896] GetCurrentDirectoryW (in: nBufferLength=0x32, lpBuffer=0x2854a800 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0253.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 50 [0253.896] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", cchWideChar=-1, lpMultiByteStr=0xbfbb20, cbMultiByte=1040, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpUsedDefaultChar=0x0) returned 50 [0253.896] GetLastError () returned 0xcb [0253.896] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.896] SetLastError (dwErrCode=0xcb) [0253.896] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.896] SetLastError (dwErrCode=0xcb) [0253.898] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.898] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28856230, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.898] SetLastError (dwErrCode=0x0) [0253.898] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.898] GetLastError () returned 0xcb [0253.898] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.898] SetLastError (dwErrCode=0xcb) [0253.898] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.898] SetLastError (dwErrCode=0xcb) [0253.898] GetLastError () returned 0xcb [0253.899] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.899] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28537a00, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.899] SetLastError (dwErrCode=0x0) [0253.899] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.899] GetLastError () returned 0xcb [0253.899] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.899] SetLastError (dwErrCode=0xcb) [0253.899] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.899] SetLastError (dwErrCode=0xcb) [0253.899] GetLastError () returned 0xcb [0253.900] timeGetTime () returned 0x14e5681 [0253.903] timeGetTime () returned 0x14e5681 [0253.903] timeGetTime () returned 0x14e5681 [0253.903] timeGetTime () returned 0x14e5681 [0253.903] timeGetTime () returned 0x14e5681 [0253.903] timeGetTime () returned 0x14e5681 [0253.904] timeGetTime () returned 0x14e5682 [0253.904] timeGetTime () returned 0x14e5682 [0253.904] timeGetTime () returned 0x14e5682 [0253.904] timeGetTime () returned 0x14e5682 [0253.904] timeGetTime () returned 0x14e5682 [0253.905] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0253.905] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28856430, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0253.905] SetLastError (dwErrCode=0x0) [0253.905] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.905] GetLastError () returned 0xcb [0253.905] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.905] SetLastError (dwErrCode=0xcb) [0253.906] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.906] SetLastError (dwErrCode=0xcb) [0253.906] GetLastError () returned 0xcb [0253.906] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0253.906] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28537ac0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0253.906] SetLastError (dwErrCode=0x0) [0253.906] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.906] GetLastError () returned 0xcb [0253.906] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.906] SetLastError (dwErrCode=0xcb) [0253.906] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.906] SetLastError (dwErrCode=0xcb) [0253.906] GetLastError () returned 0xcb [0253.907] timeGetTime () returned 0x14e5685 [0253.907] timeGetTime () returned 0x14e5685 [0253.907] timeGetTime () returned 0x14e5685 [0253.907] timeGetTime () returned 0x14e5685 [0253.907] timeGetTime () returned 0x14e5685 [0253.907] timeGetTime () returned 0x14e5685 [0253.908] timeGetTime () returned 0x14e5686 [0253.908] timeGetTime () returned 0x14e5686 [0253.908] timeGetTime () returned 0x14e5686 [0253.908] timeGetTime () returned 0x14e5686 [0253.908] timeGetTime () returned 0x14e5686 [0253.908] timeGetTime () returned 0x14e5686 [0253.908] timeGetTime () returned 0x14e5686 [0253.908] timeGetTime () returned 0x14e5687 [0253.909] timeGetTime () returned 0x14e5687 [0253.909] timeGetTime () returned 0x14e5687 [0253.909] timeGetTime () returned 0x14e5687 [0253.909] timeGetTime () returned 0x14e5687 [0253.909] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0253.909] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf48, cbMultiByte=-1, lpWideCharStr=0x2850baa0, cchWideChar=11 | out: lpWideCharStr="NODE_DEBUG") returned 11 [0253.910] SetLastError (dwErrCode=0x0) [0253.910] GetEnvironmentVariableW (in: lpName="NODE_DEBUG", lpBuffer=0xbfb8d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0253.910] GetLastError () returned 0xcb [0253.910] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.910] SetLastError (dwErrCode=0xcb) [0253.910] LdrpDispatchUserCallTarget () returned 0xe007a0 [0253.910] SetLastError (dwErrCode=0xcb) [0253.910] GetLastError () returned 0xcb [0253.912] timeGetTime () returned 0x14e568a [0253.912] timeGetTime () returned 0x14e568a [0253.912] timeGetTime () returned 0x14e568a [0253.912] timeGetTime () returned 0x14e568a [0253.912] timeGetTime () returned 0x14e568a [0253.912] timeGetTime () returned 0x14e568a [0253.912] timeGetTime () returned 0x14e568b [0253.913] timeGetTime () returned 0x14e568b [0253.913] timeGetTime () returned 0x14e568b [0253.913] timeGetTime () returned 0x14e568b [0253.913] timeGetTime () returned 0x14e568b [0253.913] timeGetTime () returned 0x14e568b [0253.913] timeGetTime () returned 0x14e568b [0253.913] timeGetTime () returned 0x14e568b [0253.914] timeGetTime () returned 0x14e568c [0253.914] timeGetTime () returned 0x14e568c [0253.914] timeGetTime () returned 0x14e568c [0253.914] timeGetTime () returned 0x14e568c [0253.914] timeGetTime () returned 0x14e568c [0253.914] timeGetTime () returned 0x14e568c [0253.914] timeGetTime () returned 0x14e568c [0253.915] timeGetTime () returned 0x14e568d [0253.915] timeGetTime () returned 0x14e568d [0253.915] timeGetTime () returned 0x14e568d [0253.915] timeGetTime () returned 0x14e568d [0253.915] timeGetTime () returned 0x14e568d [0253.916] timeGetTime () returned 0x14e568e [0253.916] timeGetTime () returned 0x14e568e [0253.916] timeGetTime () returned 0x14e568e [0253.916] timeGetTime () returned 0x14e568e [0253.916] timeGetTime () returned 0x14e568e [0253.916] timeGetTime () returned 0x14e568e [0253.916] timeGetTime () returned 0x14e568e [0253.916] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.917] timeGetTime () returned 0x14e568f [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.918] timeGetTime () returned 0x14e5690 [0253.919] timeGetTime () returned 0x14e5691 [0253.919] timeGetTime () returned 0x14e5691 [0253.919] timeGetTime () returned 0x14e5691 [0253.919] timeGetTime () returned 0x14e5691 [0253.919] timeGetTime () returned 0x14e5691 [0253.919] timeGetTime () returned 0x14e5691 [0253.919] timeGetTime () returned 0x14e5691 [0253.920] timeGetTime () returned 0x14e5692 [0253.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0253.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3810 | out: hHeap=0xdf0000) returned 1 [0253.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc20 | out: hHeap=0xdf0000) returned 1 [0253.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0253.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0253.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc00 | out: hHeap=0xdf0000) returned 1 [0253.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537220 | out: hHeap=0xdf0000) returned 1 [0253.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0253.926] timeGetTime () returned 0x14e5698 [0253.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.928] timeGetTime () returned 0x14e569a [0253.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0253.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0253.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8020 | out: hHeap=0xdf0000) returned 1 [0253.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7620 | out: hHeap=0xdf0000) returned 1 [0253.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0253.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9b80 | out: hHeap=0xdf0000) returned 1 [0253.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39d0 | out: hHeap=0xdf0000) returned 1 [0253.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3740 | out: hHeap=0xdf0000) returned 1 [0253.930] timeGetTime () returned 0x14e569c [0253.930] timeGetTime () returned 0x14e569c [0253.930] timeGetTime () returned 0x14e569c [0253.930] timeGetTime () returned 0x14e569c [0253.930] timeGetTime () returned 0x14e569c [0253.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0253.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3870 | out: hHeap=0xdf0000) returned 1 [0253.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bee0 | out: hHeap=0xdf0000) returned 1 [0253.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0253.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0253.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bda0 | out: hHeap=0xdf0000) returned 1 [0253.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537580 | out: hHeap=0xdf0000) returned 1 [0253.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0253.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0253.932] timeGetTime () returned 0x14e569e [0253.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.933] timeGetTime () returned 0x14e569f [0253.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0253.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0253.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0253.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0253.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0253.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9300 | out: hHeap=0xdf0000) returned 1 [0253.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3740 | out: hHeap=0xdf0000) returned 1 [0253.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37d0 | out: hHeap=0xdf0000) returned 1 [0253.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0253.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0253.936] timeGetTime () returned 0x14e56a2 [0253.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0253.936] timeGetTime () returned 0x14e56a3 [0253.937] timeGetTime () returned 0x14e56a3 [0253.937] timeGetTime () returned 0x14e56a3 [0253.937] timeGetTime () returned 0x14e56a3 [0253.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c1c0 [0253.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0253.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ac0 | out: hHeap=0xdf0000) returned 1 [0253.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1c0 | out: hHeap=0xdf0000) returned 1 [0253.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0253.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0253.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0253.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537c10 | out: hHeap=0xdf0000) returned 1 [0253.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0253.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8250 | out: hHeap=0xdf0000) returned 1 [0253.943] timeGetTime () returned 0x14e56a9 [0253.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0253.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0253.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0253.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.945] timeGetTime () returned 0x14e56ac [0253.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7df0 [0253.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285372b0 [0253.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c180 [0253.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0253.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0253.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0253.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0253.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8ca0 [0253.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0253.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0253.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0253.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0253.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3930 [0253.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0253.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0253.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0253.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0253.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0253.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0253.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0253.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8ca0 | out: hHeap=0xdf0000) returned 1 [0253.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ac0 | out: hHeap=0xdf0000) returned 1 [0253.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3930 | out: hHeap=0xdf0000) returned 1 [0253.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3740 [0253.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0253.957] timeGetTime () returned 0x14e56b7 [0253.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0253.974] timeGetTime () returned 0x14e56c8 [0253.974] timeGetTime () returned 0x14e56c8 [0253.974] timeGetTime () returned 0x14e56c8 [0253.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0253.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3740 | out: hHeap=0xdf0000) returned 1 [0253.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1c0 | out: hHeap=0xdf0000) returned 1 [0253.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0253.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0253.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0253.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285372b0 | out: hHeap=0xdf0000) returned 1 [0253.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0253.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7df0 | out: hHeap=0xdf0000) returned 1 [0253.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0253.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0253.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0253.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0253.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39d0 [0253.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0253.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0253.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0253.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37d0 [0253.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0253.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0253.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0253.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0253.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8750 | out: hHeap=0xdf0000) returned 1 [0253.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37d0 | out: hHeap=0xdf0000) returned 1 [0253.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39d0 | out: hHeap=0xdf0000) returned 1 [0253.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3840 [0253.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0253.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0253.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0253.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3840 | out: hHeap=0xdf0000) returned 1 [0253.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0253.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0253.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0253.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850baa0 | out: hHeap=0xdf0000) returned 1 [0253.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537280 | out: hHeap=0xdf0000) returned 1 [0253.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0253.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0253.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0253.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0253.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0253.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0253.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0253.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3930 [0253.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0253.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0253.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3970 [0254.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0254.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0254.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0254.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7a90 | out: hHeap=0xdf0000) returned 1 [0254.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0254.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3930 | out: hHeap=0xdf0000) returned 1 [0254.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3930 [0254.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281aedb0 [0254.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281aedb0 | out: hHeap=0xdf0000) returned 1 [0254.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3930 | out: hHeap=0xdf0000) returned 1 [0254.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0254.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba80 | out: hHeap=0xdf0000) returned 1 [0254.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537a00 | out: hHeap=0xdf0000) returned 1 [0254.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8660 | out: hHeap=0xdf0000) returned 1 [0254.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2e00 [0254.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.020] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf48, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0254.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3e) returned 0x284a8660 [0254.020] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbf48, cbMultiByte=-1, lpWideCharStr=0x284a8660, cchWideChar=30 | out: lpWideCharStr="TEST_GRACEFUL_FS_GLOBAL_PATCH") returned 30 [0254.020] SetLastError (dwErrCode=0x0) [0254.020] GetEnvironmentVariableW (in: lpName="TEST_GRACEFUL_FS_GLOBAL_PATCH", lpBuffer=0xbfb8d0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.020] GetLastError () returned 0xcb [0254.020] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.020] SetLastError (dwErrCode=0xcb) [0254.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8660 | out: hHeap=0xdf0000) returned 1 [0254.021] GetLastError () returned 0xcb [0254.021] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.021] SetLastError (dwErrCode=0xcb) [0254.021] GetLastError () returned 0xcb [0254.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bd20 [0254.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0254.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bee0 [0254.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0254.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bee0 | out: hHeap=0xdf0000) returned 1 [0254.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b750 [0254.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856430 | out: hHeap=0xdf0000) returned 1 [0254.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562850 [0254.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b750 | out: hHeap=0xdf0000) returned 1 [0254.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844150 [0254.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562850 | out: hHeap=0xdf0000) returned 1 [0254.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844150 | out: hHeap=0xdf0000) returned 1 [0254.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0x2852c360 [0254.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37d0 [0254.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0254.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c180 [0254.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37d0 | out: hHeap=0xdf0000) returned 1 [0254.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0254.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8660 | out: hHeap=0xdf0000) returned 1 [0254.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0254.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28807df0 | out: hHeap=0xdf0000) returned 1 [0254.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8640 | out: hHeap=0xdf0000) returned 1 [0254.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0254.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38b0 [0254.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0254.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0254.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38b0 | out: hHeap=0xdf0000) returned 1 [0254.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1c0 | out: hHeap=0xdf0000) returned 1 [0254.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0254.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82a0 | out: hHeap=0xdf0000) returned 1 [0254.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3940 [0254.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8250 [0254.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bfa0 [0254.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3940 | out: hHeap=0xdf0000) returned 1 [0254.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537880 [0254.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0254.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0254.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0254.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8250 | out: hHeap=0xdf0000) returned 1 [0254.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0254.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537880 | out: hHeap=0xdf0000) returned 1 [0254.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37c0 [0254.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0254.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0254.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37c0 | out: hHeap=0xdf0000) returned 1 [0254.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc00 | out: hHeap=0xdf0000) returned 1 [0254.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0254.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0254.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0254.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0254.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0254.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0254.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7320 | out: hHeap=0xdf0000) returned 1 [0254.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ac0 | out: hHeap=0xdf0000) returned 1 [0254.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3890 [0254.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b0610 [0254.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0254.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3890 | out: hHeap=0xdf0000) returned 1 [0254.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0254.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0254.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a10 [0254.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0254.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7990 | out: hHeap=0xdf0000) returned 1 [0254.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0254.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7540 | out: hHeap=0xdf0000) returned 1 [0254.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a10 | out: hHeap=0xdf0000) returned 1 [0254.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3870 [0254.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0254.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0254.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0254.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3870 | out: hHeap=0xdf0000) returned 1 [0254.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0254.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0254.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39d0 [0254.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0254.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a81b0 | out: hHeap=0xdf0000) returned 1 [0254.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0254.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7a90 | out: hHeap=0xdf0000) returned 1 [0254.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39d0 | out: hHeap=0xdf0000) returned 1 [0254.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a30 [0254.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0254.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0254.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0254.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0254.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0254.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3840 [0254.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e480 | out: hHeap=0xdf0000) returned 1 [0254.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7d00 | out: hHeap=0xdf0000) returned 1 [0254.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7a30 | out: hHeap=0xdf0000) returned 1 [0254.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7dc0 | out: hHeap=0xdf0000) returned 1 [0254.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3840 | out: hHeap=0xdf0000) returned 1 [0254.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3980 [0254.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281aedb0 [0254.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281aedb0 | out: hHeap=0xdf0000) returned 1 [0254.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3980 | out: hHeap=0xdf0000) returned 1 [0254.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc00 | out: hHeap=0xdf0000) returned 1 [0254.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0254.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3740 [0254.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7d00 [0254.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c180 [0254.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3740 | out: hHeap=0xdf0000) returned 1 [0254.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537910 [0254.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0254.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8660 [0254.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537910 | out: hHeap=0xdf0000) returned 1 [0254.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842dff0 | out: hHeap=0xdf0000) returned 1 [0254.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0254.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7d00 | out: hHeap=0xdf0000) returned 1 [0254.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9300 | out: hHeap=0xdf0000) returned 1 [0254.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8660 | out: hHeap=0xdf0000) returned 1 [0254.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a10 [0254.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ab4d0 [0254.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ab4d0 | out: hHeap=0xdf0000) returned 1 [0254.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a10 | out: hHeap=0xdf0000) returned 1 [0254.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0254.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.079] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x288587b0 [0254.080] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x288587b0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.080] SetLastError (dwErrCode=0x0) [0254.080] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.080] GetLastError () returned 0xcb [0254.080] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.080] SetLastError (dwErrCode=0xcb) [0254.080] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.081] SetLastError (dwErrCode=0xcb) [0254.081] GetLastError () returned 0xcb [0254.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x46) returned 0x284a81b0 [0254.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0254.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537880 [0254.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537220 [0254.087] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28537a30 [0254.088] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28537a30, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.088] SetLastError (dwErrCode=0x0) [0254.088] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.088] GetLastError () returned 0xcb [0254.088] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.088] SetLastError (dwErrCode=0xcb) [0254.088] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.088] SetLastError (dwErrCode=0xcb) [0254.088] GetLastError () returned 0xcb [0254.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3870 [0254.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bda0 [0254.091] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x2885ad30 [0254.092] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x2885ad30, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.092] SetLastError (dwErrCode=0x0) [0254.092] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.092] GetLastError () returned 0xcb [0254.092] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.092] SetLastError (dwErrCode=0xcb) [0254.093] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.093] SetLastError (dwErrCode=0xcb) [0254.093] GetLastError () returned 0xcb [0254.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1608) returned 0x283732d0 [0254.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885b2f0 [0254.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537a30 [0254.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537280 [0254.096] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28537580 [0254.097] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc278, cbMultiByte=-1, lpWideCharStr=0x28537580, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.097] SetLastError (dwErrCode=0x0) [0254.097] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.097] GetLastError () returned 0xcb [0254.097] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.097] SetLastError (dwErrCode=0xcb) [0254.097] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.097] SetLastError (dwErrCode=0xcb) [0254.097] GetLastError () returned 0xcb [0254.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0254.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c180 [0254.102] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28859530 [0254.109] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbce8, cbMultiByte=-1, lpWideCharStr=0x28859530, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.109] SetLastError (dwErrCode=0x0) [0254.109] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb670, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.109] GetLastError () returned 0xcb [0254.109] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.109] SetLastError (dwErrCode=0xcb) [0254.109] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.109] SetLastError (dwErrCode=0xcb) [0254.109] GetLastError () returned 0xcb [0254.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x28564360 [0254.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28859530 [0254.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28544a80 [0254.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285379d0 [0254.112] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x285373d0 [0254.113] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x285373d0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.113] SetLastError (dwErrCode=0x0) [0254.113] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.113] GetLastError () returned 0xcb [0254.113] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.113] SetLastError (dwErrCode=0xcb) [0254.113] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.113] SetLastError (dwErrCode=0xcb) [0254.113] GetLastError () returned 0xcb [0254.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3750 [0254.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bfc0 [0254.118] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb718, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x2885d5b0 [0254.119] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb718, cbMultiByte=-1, lpWideCharStr=0x2885d5b0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.119] SetLastError (dwErrCode=0x0) [0254.119] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0a0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.119] GetLastError () returned 0xcb [0254.119] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.119] SetLastError (dwErrCode=0xcb) [0254.119] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.119] SetLastError (dwErrCode=0xcb) [0254.119] GetLastError () returned 0xcb [0254.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1132) returned 0x2858df60 [0254.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885d5b0 [0254.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285373d0 [0254.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537670 [0254.122] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28537580 [0254.122] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6f8, cbMultiByte=-1, lpWideCharStr=0x28537580, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.122] SetLastError (dwErrCode=0x0) [0254.122] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb080, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.122] GetLastError () returned 0xcb [0254.122] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.122] SetLastError (dwErrCode=0xcb) [0254.122] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.122] SetLastError (dwErrCode=0xcb) [0254.123] GetLastError () returned 0xcb [0254.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a10 [0254.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bb00 [0254.124] timeGetTime () returned 0x14e575e [0254.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7fd0 [0254.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c4110 [0254.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8a80 [0254.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0254.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.128] timeGetTime () returned 0x14e5762 [0254.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.129] timeGetTime () returned 0x14e5762 [0254.129] timeGetTime () returned 0x14e5762 [0254.129] timeGetTime () returned 0x14e5762 [0254.129] timeGetTime () returned 0x14e5763 [0254.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bc20 [0254.129] timeGetTime () returned 0x14e5764 [0254.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.130] timeGetTime () returned 0x14e5764 [0254.130] timeGetTime () returned 0x14e5764 [0254.130] timeGetTime () returned 0x14e5764 [0254.130] timeGetTime () returned 0x14e5764 [0254.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851470 [0254.133] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfabe8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x288559f0 [0254.134] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfabe8, cbMultiByte=-1, lpWideCharStr=0x288559f0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.134] SetLastError (dwErrCode=0x0) [0254.134] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfa570, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.134] GetLastError () returned 0xcb [0254.134] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.134] SetLastError (dwErrCode=0xcb) [0254.134] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.134] SetLastError (dwErrCode=0xcb) [0254.134] GetLastError () returned 0xcb [0254.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x218) returned 0x284ccf30 [0254.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0254.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537940 [0254.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537640 [0254.138] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb168, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284fe590 [0254.139] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb168, cbMultiByte=-1, lpWideCharStr=0x284fe590, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.139] SetLastError (dwErrCode=0x0) [0254.139] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfaaf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.139] GetLastError () returned 0xcb [0254.139] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.139] SetLastError (dwErrCode=0xcb) [0254.139] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.139] SetLastError (dwErrCode=0xcb) [0254.139] GetLastError () returned 0xcb [0254.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xea) returned 0xa46bad0 [0254.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe590 [0254.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538180 [0254.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538450 [0254.142] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb138, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28538420 [0254.142] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb138, cbMultiByte=-1, lpWideCharStr=0x28538420, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.142] SetLastError (dwErrCode=0x0) [0254.142] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfaac0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.142] GetLastError () returned 0xcb [0254.142] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.142] SetLastError (dwErrCode=0xcb) [0254.142] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.142] SetLastError (dwErrCode=0xcb) [0254.142] GetLastError () returned 0xcb [0254.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3890 [0254.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ba20 [0254.146] timeGetTime () returned 0x14e5774 [0254.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0254.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3f70 [0254.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0254.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9410 [0254.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7620 [0254.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.149] timeGetTime () returned 0x14e5777 [0254.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0254.150] timeGetTime () returned 0x14e5778 [0254.150] timeGetTime () returned 0x14e5778 [0254.150] timeGetTime () returned 0x14e5778 [0254.150] timeGetTime () returned 0x14e5778 [0254.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850baa0 [0254.151] timeGetTime () returned 0x14e5779 [0254.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.151] timeGetTime () returned 0x14e5779 [0254.151] timeGetTime () returned 0x14e5779 [0254.151] timeGetTime () returned 0x14e5779 [0254.151] timeGetTime () returned 0x14e5779 [0254.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe850 [0254.152] timeGetTime () returned 0x14e577a [0254.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8250 [0254.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e480 [0254.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca0d0 [0254.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808000 [0254.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0254.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.155] timeGetTime () returned 0x14e577d [0254.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.155] timeGetTime () returned 0x14e577d [0254.155] timeGetTime () returned 0x14e577d [0254.155] timeGetTime () returned 0x14e577d [0254.155] timeGetTime () returned 0x14e577d [0254.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bee0 [0254.156] timeGetTime () returned 0x14e577e [0254.156] timeGetTime () returned 0x14e577e [0254.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0254.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0254.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8a80 [0254.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8250 [0254.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.158] timeGetTime () returned 0x14e5781 [0254.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.158] timeGetTime () returned 0x14e5781 [0254.159] timeGetTime () returned 0x14e5781 [0254.159] timeGetTime () returned 0x14e5781 [0254.159] timeGetTime () returned 0x14e5781 [0254.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c1c0 [0254.159] timeGetTime () returned 0x14e5781 [0254.159] timeGetTime () returned 0x14e5781 [0254.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0254.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0254.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8530 [0254.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0254.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.162] timeGetTime () returned 0x14e5784 [0254.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.163] timeGetTime () returned 0x14e5784 [0254.163] timeGetTime () returned 0x14e5784 [0254.163] timeGetTime () returned 0x14e5784 [0254.163] timeGetTime () returned 0x14e5785 [0254.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c1c0 [0254.163] timeGetTime () returned 0x14e5785 [0254.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a43f0 [0254.164] timeGetTime () returned 0x14e5786 [0254.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0254.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538240 [0254.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bd20 [0254.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c4110 [0254.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9850 [0254.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0254.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.167] timeGetTime () returned 0x14e5789 [0254.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.167] timeGetTime () returned 0x14e5789 [0254.167] timeGetTime () returned 0x14e5789 [0254.167] timeGetTime () returned 0x14e5789 [0254.167] timeGetTime () returned 0x14e5789 [0254.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bd60 [0254.168] timeGetTime () returned 0x14e578a [0254.169] VirtualAlloc (lpAddress=0x3d508540000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508540000 [0254.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a10 [0254.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3890 [0254.172] VirtualAlloc (lpAddress=0x3d508580000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508580000 [0254.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3800 [0254.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3840 [0254.175] VirtualAlloc (lpAddress=0x3d5085c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5085c0000 [0254.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a30 [0254.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3740 [0254.178] VirtualAlloc (lpAddress=0x3d508600000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508600000 [0254.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37c0 [0254.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3970 [0254.183] VirtualAlloc (lpAddress=0x3d508340000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508340000 [0254.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38b0 [0254.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3900 [0254.186] VirtualAlloc (lpAddress=0x3d508380000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508380000 [0254.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37d0 [0254.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39a0 [0254.188] VirtualAlloc (lpAddress=0x3d5083c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5083c0000 [0254.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3950 [0254.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3930 [0254.190] VirtualAlloc (lpAddress=0x3d508400000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508400000 [0254.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3810 [0254.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3750 [0254.193] VirtualAlloc (lpAddress=0x3d508700000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508700000 [0254.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0254.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3850 [0254.195] VirtualAlloc (lpAddress=0x3d5086c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5086c0000 [0254.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3940 [0254.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3760 [0254.197] VirtualAlloc (lpAddress=0x3d508680000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508680000 [0254.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3820 [0254.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3870 [0254.199] VirtualAlloc (lpAddress=0x3d508640000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508640000 [0254.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38a0 [0254.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38c0 [0254.201] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbba0 | out: lpPerformanceCount=0xbfbba0*=2202538936207) returned 1 [0254.201] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbbb0 | out: lpPerformanceCount=0xbfbbb0*=2202538942606) returned 1 [0254.202] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202538959272) returned 1 [0254.202] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202538972099) returned 1 [0254.202] RtlInitializeConditionVariable () returned 0x3 [0254.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x284cb7d0 [0254.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x284cd7b0 [0254.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x284cbc10 [0254.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x284cd9d0 [0254.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x284cbe30 [0254.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x28553920 [0254.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x285534e0 [0254.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x28552600 [0254.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x28552820 [0254.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x285532c0 [0254.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0x28553700 [0254.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3980 | out: hHeap=0xdf0000) returned 1 [0254.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea4b0 | out: hHeap=0xdf0000) returned 1 [0254.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1e0 | out: hHeap=0xdf0000) returned 1 [0254.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38d0 | out: hHeap=0xdf0000) returned 1 [0254.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bee0 | out: hHeap=0xdf0000) returned 1 [0254.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537d00 | out: hHeap=0xdf0000) returned 1 [0254.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0254.215] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202540263899) returned 1 [0254.215] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202540277433) returned 1 [0254.215] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202540284671) returned 1 [0254.215] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202540339739) returned 1 [0254.215] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202540347660) returned 1 [0254.216] RtlWakeConditionVariable () returned 0x0 [0254.249] RtlWakeConditionVariable () returned 0x0 [0254.253] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa960 | out: lpPerformanceCount=0xbfa960*=2202544064170) returned 1 [0254.253] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa960 | out: lpPerformanceCount=0xbfa960*=2202544086213) returned 1 [0254.253] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa960 | out: lpPerformanceCount=0xbfa960*=2202544134551) returned 1 [0254.253] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa960 | out: lpPerformanceCount=0xbfa960*=2202544142431) returned 1 [0254.253] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfab6c | out: lpPreviousCount=0xbfab6c) returned 1 [0254.254] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0254.254] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0254.254] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0254.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf20 | out: hHeap=0xdf0000) returned 1 [0254.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538540 | out: hHeap=0xdf0000) returned 1 [0254.259] RtlWakeConditionVariable () returned 0x0 [0254.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0254.259] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202544729662) returned 1 [0254.259] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202544737707) returned 1 [0254.259] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202544744975) returned 1 [0254.259] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202544753198) returned 1 [0254.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1c0 | out: hHeap=0xdf0000) returned 1 [0254.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562920 | out: hHeap=0xdf0000) returned 1 [0254.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb00 | out: hHeap=0xdf0000) returned 1 [0254.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285622a0 | out: hHeap=0xdf0000) returned 1 [0254.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538240 | out: hHeap=0xdf0000) returned 1 [0254.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285384e0 | out: hHeap=0xdf0000) returned 1 [0254.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824c930 | out: hHeap=0xdf0000) returned 1 [0254.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563cb0 | out: hHeap=0xdf0000) returned 1 [0254.264] QueryPerformanceCounter (in: lpPerformanceCount=0xbfaad0 | out: lpPerformanceCount=0xbfaad0*=2202545167406) returned 1 [0254.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd80 | out: hHeap=0xdf0000) returned 1 [0254.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562030 | out: hHeap=0xdf0000) returned 1 [0254.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0254.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3980 | out: hHeap=0xdf0000) returned 1 [0254.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba20 | out: hHeap=0xdf0000) returned 1 [0254.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561f60 | out: hHeap=0xdf0000) returned 1 [0254.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7b20 | out: hHeap=0xdf0000) returned 1 [0254.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538d80 | out: hHeap=0xdf0000) returned 1 [0254.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538c00 | out: hHeap=0xdf0000) returned 1 [0254.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539020 | out: hHeap=0xdf0000) returned 1 [0254.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538e40 | out: hHeap=0xdf0000) returned 1 [0254.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824a0e0 | out: hHeap=0xdf0000) returned 1 [0254.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837f440 | out: hHeap=0xdf0000) returned 1 [0254.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba60 | out: hHeap=0xdf0000) returned 1 [0254.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285625e0 | out: hHeap=0xdf0000) returned 1 [0254.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28550590 | out: hHeap=0xdf0000) returned 1 [0254.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0254.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563140 | out: hHeap=0xdf0000) returned 1 [0254.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854feb0 | out: hHeap=0xdf0000) returned 1 [0254.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2824d140 | out: hHeap=0xdf0000) returned 1 [0254.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.271] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202545924397) returned 1 [0254.271] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202545932678) returned 1 [0254.271] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202545939369) returned 1 [0254.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be40 | out: hHeap=0xdf0000) returned 1 [0254.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd00 | out: hHeap=0xdf0000) returned 1 [0254.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bec0 | out: hHeap=0xdf0000) returned 1 [0254.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bea0 | out: hHeap=0xdf0000) returned 1 [0254.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c020 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf40 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c200 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c040 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb40 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c000 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb80 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbe0 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0e0 | out: hHeap=0xdf0000) returned 1 [0254.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c120 | out: hHeap=0xdf0000) returned 1 [0254.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bae0 | out: hHeap=0xdf0000) returned 1 [0254.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0c0 | out: hHeap=0xdf0000) returned 1 [0254.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb60 | out: hHeap=0xdf0000) returned 1 [0254.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfe0 | out: hHeap=0xdf0000) returned 1 [0254.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bce0 | out: hHeap=0xdf0000) returned 1 [0254.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bba0 | out: hHeap=0xdf0000) returned 1 [0254.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be20 | out: hHeap=0xdf0000) returned 1 [0254.275] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202546281386) returned 1 [0254.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cd7b0 | out: hHeap=0xdf0000) returned 1 [0254.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4750 | out: hHeap=0xdf0000) returned 1 [0254.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0254.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4daf80 | out: hHeap=0xdf0000) returned 1 [0254.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4510 | out: hHeap=0xdf0000) returned 1 [0254.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f7ed0 | out: hHeap=0xdf0000) returned 1 [0254.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292990 | out: hHeap=0xdf0000) returned 1 [0254.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0254.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3dc0 | out: hHeap=0xdf0000) returned 1 [0254.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0254.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3b80 | out: hHeap=0xdf0000) returned 1 [0254.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0254.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291820 | out: hHeap=0xdf0000) returned 1 [0254.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3280 | out: hHeap=0xdf0000) returned 1 [0254.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a33a0 | out: hHeap=0xdf0000) returned 1 [0254.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2e90 | out: hHeap=0xdf0000) returned 1 [0254.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4480 | out: hHeap=0xdf0000) returned 1 [0254.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4c60 | out: hHeap=0xdf0000) returned 1 [0254.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4cf0 | out: hHeap=0xdf0000) returned 1 [0254.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ea0 | out: hHeap=0xdf0000) returned 1 [0254.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3940 | out: hHeap=0xdf0000) returned 1 [0254.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2f20 | out: hHeap=0xdf0000) returned 1 [0254.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5050 | out: hHeap=0xdf0000) returned 1 [0254.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a45a0 | out: hHeap=0xdf0000) returned 1 [0254.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a1030 | out: hHeap=0xdf0000) returned 1 [0254.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842bd00 | out: hHeap=0xdf0000) returned 1 [0254.288] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202547581984) returned 1 [0254.288] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202547589907) returned 1 [0254.288] RtlWakeConditionVariable () returned 0x0 [0254.318] QueryPerformanceCounter (in: lpPerformanceCount=0xbfac00 | out: lpPerformanceCount=0xbfac00*=2202550647241) returned 1 [0254.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4110 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568a30 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c240 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565220 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bdf0 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ab60 | out: hHeap=0xdf0000) returned 1 [0254.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b7180 | out: hHeap=0xdf0000) returned 1 [0254.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b6070 | out: hHeap=0xdf0000) returned 1 [0254.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b8290 | out: hHeap=0xdf0000) returned 1 [0254.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856d230 | out: hHeap=0xdf0000) returned 1 [0254.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28571670 | out: hHeap=0xdf0000) returned 1 [0254.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856f450 | out: hHeap=0xdf0000) returned 1 [0254.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ab5d0 | out: hHeap=0xdf0000) returned 1 [0254.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b2d40 | out: hHeap=0xdf0000) returned 1 [0254.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b3e50 | out: hHeap=0xdf0000) returned 1 [0254.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283afa10 | out: hHeap=0xdf0000) returned 1 [0254.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ac6e0 | out: hHeap=0xdf0000) returned 1 [0254.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b4f60 | out: hHeap=0xdf0000) returned 1 [0254.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cb7d0 | out: hHeap=0xdf0000) returned 1 [0254.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cbc10 | out: hHeap=0xdf0000) returned 1 [0254.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28552e80 | out: hHeap=0xdf0000) returned 1 [0254.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cd9d0 | out: hHeap=0xdf0000) returned 1 [0254.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cbe30 | out: hHeap=0xdf0000) returned 1 [0254.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28553920 | out: hHeap=0xdf0000) returned 1 [0254.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285534e0 | out: hHeap=0xdf0000) returned 1 [0254.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28552600 | out: hHeap=0xdf0000) returned 1 [0254.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28552820 | out: hHeap=0xdf0000) returned 1 [0254.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285532c0 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28553700 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28551d80 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28552a40 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285523e0 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28551fa0 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285521c0 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc60 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba80 | out: hHeap=0xdf0000) returned 1 [0254.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf00 | out: hHeap=0xdf0000) returned 1 [0254.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc20 | out: hHeap=0xdf0000) returned 1 [0254.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfa0 | out: hHeap=0xdf0000) returned 1 [0254.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1e0 | out: hHeap=0xdf0000) returned 1 [0254.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd60 | out: hHeap=0xdf0000) returned 1 [0254.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc40 | out: hHeap=0xdf0000) returned 1 [0254.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc80 | out: hHeap=0xdf0000) returned 1 [0254.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bde0 | out: hHeap=0xdf0000) returned 1 [0254.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850baa0 | out: hHeap=0xdf0000) returned 1 [0254.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be00 | out: hHeap=0xdf0000) returned 1 [0254.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0254.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bee0 | out: hHeap=0xdf0000) returned 1 [0254.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538480 | out: hHeap=0xdf0000) returned 1 [0254.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4120 | out: hHeap=0xdf0000) returned 1 [0254.337] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbbb0 | out: lpPerformanceCount=0xbfbbb0*=2202552512254) returned 1 [0254.337] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbce0 | out: lpPerformanceCount=0xbfbce0*=2202552520401) returned 1 [0254.337] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbce0 | out: lpPerformanceCount=0xbfbce0*=2202552526924) returned 1 [0254.337] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbb10 | out: lpPerformanceCount=0xbfbb10*=2202552533194) returned 1 [0254.337] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbb10 | out: lpPerformanceCount=0xbfbb10*=2202552545162) returned 1 [0254.338] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0254.338] RtlWakeConditionVariable () returned 0x0 [0254.354] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0254.355] RtlWakeConditionVariable () returned 0x0 [0254.368] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0254.368] RtlWakeConditionVariable () returned 0x0 [0254.382] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbb10 | out: lpPerformanceCount=0xbfbb10*=2202556976161) returned 1 [0254.382] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbb10 | out: lpPerformanceCount=0xbfbb10*=2202556987816) returned 1 [0254.382] RtlWakeAllConditionVariable () returned 0x1 [0254.382] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe40 | out: lpPerformanceCount=0xbfbe40*=2202557007569) returned 1 [0254.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9360 | out: hHeap=0xdf0000) returned 1 [0254.382] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe40 | out: lpPerformanceCount=0xbfbe40*=2202557024315) returned 1 [0254.382] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe40 | out: lpPerformanceCount=0xbfbe40*=2202557035707) returned 1 [0254.382] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbe40 | out: lpPerformanceCount=0xbfbe40*=2202557042525) returned 1 [0254.382] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbcf0 | out: lpPerformanceCount=0xbfbcf0*=2202557049370) returned 1 [0254.383] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbd60 | out: lpPerformanceCount=0xbfbd60*=2202557059946) returned 1 [0254.383] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbcf0 | out: lpPerformanceCount=0xbfbcf0*=2202557066945) returned 1 [0254.383] QueryPerformanceCounter (in: lpPerformanceCount=0xbfbc10 | out: lpPerformanceCount=0xbfbc10*=2202557073707) returned 1 [0254.383] QueryPerformanceCounter (in: lpPerformanceCount=0xbfba00 | out: lpPerformanceCount=0xbfba00*=2202557092686) returned 1 [0254.383] GetCurrentProcessId () returned 0x6d4 [0254.383] GetLastError () returned 0x0 [0254.383] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.383] SetLastError (dwErrCode=0x0) [0254.383] GetLastError () returned 0x0 [0254.383] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.383] SetLastError (dwErrCode=0x0) [0254.383] RtlWakeAllConditionVariable () returned 0x0 [0254.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848790 | out: hHeap=0xdf0000) returned 1 [0254.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847a70 | out: hHeap=0xdf0000) returned 1 [0254.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847a70 | out: hHeap=0xdf0000) returned 1 [0254.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288472f0 | out: hHeap=0xdf0000) returned 1 [0254.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532850 | out: hHeap=0xdf0000) returned 1 [0254.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530d30 | out: hHeap=0xdf0000) returned 1 [0254.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562780 | out: hHeap=0xdf0000) returned 1 [0254.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563070 | out: hHeap=0xdf0000) returned 1 [0254.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0254.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285626b0 | out: hHeap=0xdf0000) returned 1 [0254.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f9a0 | out: hHeap=0xdf0000) returned 1 [0254.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285305a0 | out: hHeap=0xdf0000) returned 1 [0254.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7b20 | out: hHeap=0xdf0000) returned 1 [0254.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4c60 | out: hHeap=0xdf0000) returned 1 [0254.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7b20 | out: hHeap=0xdf0000) returned 1 [0254.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfe0 | out: hHeap=0xdf0000) returned 1 [0254.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5050 | out: hHeap=0xdf0000) returned 1 [0254.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0254.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3280 | out: hHeap=0xdf0000) returned 1 [0254.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0254.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0254.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bde0 | out: hHeap=0xdf0000) returned 1 [0254.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd00 | out: hHeap=0xdf0000) returned 1 [0254.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0254.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7a30 | out: hHeap=0xdf0000) returned 1 [0254.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0254.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0254.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0254.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f80 | out: hHeap=0xdf0000) returned 1 [0254.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0254.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0254.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503550 | out: hHeap=0xdf0000) returned 1 [0254.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561f60 | out: hHeap=0xdf0000) returned 1 [0254.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537d90 | out: hHeap=0xdf0000) returned 1 [0254.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288450f0 | out: hHeap=0xdf0000) returned 1 [0254.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288473e0 | out: hHeap=0xdf0000) returned 1 [0254.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288472f0 | out: hHeap=0xdf0000) returned 1 [0254.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531510 | out: hHeap=0xdf0000) returned 1 [0254.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848970 | out: hHeap=0xdf0000) returned 1 [0254.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850baa0 | out: hHeap=0xdf0000) returned 1 [0254.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847c50 | out: hHeap=0xdf0000) returned 1 [0254.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285622a0 | out: hHeap=0xdf0000) returned 1 [0254.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0254.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503550 | out: hHeap=0xdf0000) returned 1 [0254.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530e10 | out: hHeap=0xdf0000) returned 1 [0254.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285621d0 | out: hHeap=0xdf0000) returned 1 [0254.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563890 | out: hHeap=0xdf0000) returned 1 [0254.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562ac0 | out: hHeap=0xdf0000) returned 1 [0254.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0254.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562920 | out: hHeap=0xdf0000) returned 1 [0254.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0254.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562b90 | out: hHeap=0xdf0000) returned 1 [0254.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ee60 | out: hHeap=0xdf0000) returned 1 [0254.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852efe0 | out: hHeap=0xdf0000) returned 1 [0254.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0254.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4c60 | out: hHeap=0xdf0000) returned 1 [0254.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3ca0 | out: hHeap=0xdf0000) returned 1 [0254.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a6b0 | out: hHeap=0xdf0000) returned 1 [0254.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563070 | out: hHeap=0xdf0000) returned 1 [0254.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0254.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0254.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854abf0 | out: hHeap=0xdf0000) returned 1 [0254.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0254.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0254.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0254.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0254.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285039d0 | out: hHeap=0xdf0000) returned 1 [0254.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7a30 | out: hHeap=0xdf0000) returned 1 [0254.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0254.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285039d0 | out: hHeap=0xdf0000) returned 1 [0254.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502f90 | out: hHeap=0xdf0000) returned 1 [0254.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538360 | out: hHeap=0xdf0000) returned 1 [0254.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285383c0 | out: hHeap=0xdf0000) returned 1 [0254.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288434d0 | out: hHeap=0xdf0000) returned 1 [0254.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538330 | out: hHeap=0xdf0000) returned 1 [0254.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503150 | out: hHeap=0xdf0000) returned 1 [0254.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285039d0 | out: hHeap=0xdf0000) returned 1 [0254.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0254.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ac60 | out: hHeap=0xdf0000) returned 1 [0254.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0254.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0254.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537f40 | out: hHeap=0xdf0000) returned 1 [0254.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538540 | out: hHeap=0xdf0000) returned 1 [0254.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561270 | out: hHeap=0xdf0000) returned 1 [0254.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537dc0 | out: hHeap=0xdf0000) returned 1 [0254.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0254.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0254.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847890 | out: hHeap=0xdf0000) returned 1 [0254.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0254.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847f20 | out: hHeap=0xdf0000) returned 1 [0254.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0254.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0254.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502f90 | out: hHeap=0xdf0000) returned 1 [0254.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b210 | out: hHeap=0xdf0000) returned 1 [0254.409] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.409] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbce8, cbMultiByte=-1, lpWideCharStr=0x28503150, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.409] SetLastError (dwErrCode=0x0) [0254.409] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb670, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.411] GetLastError () returned 0xcb [0254.411] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.411] SetLastError (dwErrCode=0xcb) [0254.411] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.411] SetLastError (dwErrCode=0xcb) [0254.411] GetLastError () returned 0xcb [0254.412] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.412] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x28538090, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.412] SetLastError (dwErrCode=0x0) [0254.412] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.412] GetLastError () returned 0xcb [0254.412] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.412] SetLastError (dwErrCode=0xcb) [0254.412] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.412] SetLastError (dwErrCode=0xcb) [0254.412] GetLastError () returned 0xcb [0254.413] timeGetTime () returned 0x14e587f [0254.413] timeGetTime () returned 0x14e587f [0254.413] timeGetTime () returned 0x14e587f [0254.413] timeGetTime () returned 0x14e587f [0254.413] timeGetTime () returned 0x14e587f [0254.413] timeGetTime () returned 0x14e587f [0254.413] timeGetTime () returned 0x14e587f [0254.413] timeGetTime () returned 0x14e5880 [0254.413] timeGetTime () returned 0x14e5880 [0254.413] timeGetTime () returned 0x14e5880 [0254.414] timeGetTime () returned 0x14e5880 [0254.417] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbce8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.417] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbce8, cbMultiByte=-1, lpWideCharStr=0x28502f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.417] SetLastError (dwErrCode=0x0) [0254.417] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb670, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.417] GetLastError () returned 0xcb [0254.417] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.417] SetLastError (dwErrCode=0xcb) [0254.417] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.417] SetLastError (dwErrCode=0xcb) [0254.417] GetLastError () returned 0xcb [0254.418] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.418] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x28538330, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.418] SetLastError (dwErrCode=0x0) [0254.418] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.418] GetLastError () returned 0xcb [0254.418] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.418] SetLastError (dwErrCode=0xcb) [0254.418] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.418] SetLastError (dwErrCode=0xcb) [0254.418] GetLastError () returned 0xcb [0254.418] timeGetTime () returned 0x14e5885 [0254.419] timeGetTime () returned 0x14e5885 [0254.419] timeGetTime () returned 0x14e5885 [0254.419] timeGetTime () returned 0x14e5885 [0254.419] timeGetTime () returned 0x14e5885 [0254.419] timeGetTime () returned 0x14e5885 [0254.419] timeGetTime () returned 0x14e5885 [0254.419] timeGetTime () returned 0x14e5886 [0254.420] timeGetTime () returned 0x14e5886 [0254.420] timeGetTime () returned 0x14e5886 [0254.420] timeGetTime () returned 0x14e5886 [0254.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a90 [0254.427] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28502f90 [0254.428] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x28502f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.428] SetLastError (dwErrCode=0x0) [0254.428] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.428] GetLastError () returned 0xcb [0254.428] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.428] SetLastError (dwErrCode=0xcb) [0254.429] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.429] SetLastError (dwErrCode=0xcb) [0254.429] GetLastError () returned 0xcb [0254.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0x2852c360 [0254.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502f90 [0254.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538180 [0254.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285381b0 [0254.433] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28537ca0 [0254.433] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28537ca0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.434] SetLastError (dwErrCode=0x0) [0254.434] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.434] GetLastError () returned 0xcb [0254.434] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.434] SetLastError (dwErrCode=0xcb) [0254.434] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.434] SetLastError (dwErrCode=0xcb) [0254.434] GetLastError () returned 0xcb [0254.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39b0 [0254.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bce0 [0254.436] timeGetTime () returned 0x14e5896 [0254.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a86b0 [0254.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4120 [0254.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0254.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a75d0 [0254.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.439] timeGetTime () returned 0x14e5899 [0254.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.439] timeGetTime () returned 0x14e589a [0254.440] timeGetTime () returned 0x14e589a [0254.440] timeGetTime () returned 0x14e589a [0254.440] timeGetTime () returned 0x14e589a [0254.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c0c0 [0254.440] timeGetTime () returned 0x14e589b [0254.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.441] timeGetTime () returned 0x14e589b [0254.441] timeGetTime () returned 0x14e589b [0254.441] timeGetTime () returned 0x14e589b [0254.441] timeGetTime () returned 0x14e589b [0254.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503150 [0254.445] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284fe590 [0254.446] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x284fe590, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.446] SetLastError (dwErrCode=0x0) [0254.446] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪ") returned 0x0 [0254.454] GetLastError () returned 0xcb [0254.454] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.454] SetLastError (dwErrCode=0xcb) [0254.454] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.454] SetLastError (dwErrCode=0xcb) [0254.454] GetLastError () returned 0xcb [0254.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1db5) returned 0x283732d0 [0254.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe590 [0254.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538270 [0254.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285383c0 [0254.458] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28537fa0 [0254.459] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28537fa0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.459] SetLastError (dwErrCode=0x0) [0254.459] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.459] GetLastError () returned 0xcb [0254.459] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.459] SetLastError (dwErrCode=0xcb) [0254.459] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.459] SetLastError (dwErrCode=0xcb) [0254.459] GetLastError () returned 0xcb [0254.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36f0 [0254.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ba80 [0254.461] timeGetTime () returned 0x14e58b0 [0254.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8660 [0254.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c4110 [0254.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7540 [0254.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808000 [0254.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f30 [0254.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.465] timeGetTime () returned 0x14e58b3 [0254.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.465] timeGetTime () returned 0x14e58b3 [0254.465] timeGetTime () returned 0x14e58b3 [0254.465] timeGetTime () returned 0x14e58b4 [0254.465] timeGetTime () returned 0x14e58b4 [0254.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bf20 [0254.466] timeGetTime () returned 0x14e58b4 [0254.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.466] timeGetTime () returned 0x14e58b4 [0254.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x28559650 [0254.467] timeGetTime () returned 0x14e58b5 [0254.467] timeGetTime () returned 0x14e58b5 [0254.467] timeGetTime () returned 0x14e58b5 [0254.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503210 [0254.472] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427490 [0254.472] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x28427490, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.472] SetLastError (dwErrCode=0x0) [0254.472] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.473] GetLastError () returned 0xcb [0254.473] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.473] SetLastError (dwErrCode=0xcb) [0254.473] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.473] SetLastError (dwErrCode=0xcb) [0254.473] GetLastError () returned 0xcb [0254.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x107) returned 0x283c7540 [0254.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427710 [0254.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537fa0 [0254.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285383f0 [0254.476] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28538450 [0254.476] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28538450, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.477] SetLastError (dwErrCode=0x0) [0254.477] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.477] GetLastError () returned 0xcb [0254.477] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.477] SetLastError (dwErrCode=0xcb) [0254.477] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.477] SetLastError (dwErrCode=0xcb) [0254.477] GetLastError () returned 0xcb [0254.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3740 [0254.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bb80 [0254.478] timeGetTime () returned 0x14e58c1 [0254.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82f0 [0254.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2e90 [0254.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4cf0 [0254.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0254.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8970 [0254.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8520 [0254.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.482] timeGetTime () returned 0x14e58c4 [0254.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0254.482] timeGetTime () returned 0x14e58c5 [0254.482] timeGetTime () returned 0x14e58c5 [0254.482] timeGetTime () returned 0x14e58c5 [0254.483] timeGetTime () returned 0x14e58c5 [0254.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bf00 [0254.483] timeGetTime () returned 0x14e58c5 [0254.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.484] timeGetTime () returned 0x14e58c6 [0254.484] timeGetTime () returned 0x14e58c6 [0254.484] timeGetTime () returned 0x14e58c6 [0254.484] timeGetTime () returned 0x14e58c6 [0254.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427850 [0254.498] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427b50 [0254.499] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x28427b50, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.499] SetLastError (dwErrCode=0x0) [0254.499] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.499] GetLastError () returned 0xcb [0254.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.499] SetLastError (dwErrCode=0xcb) [0254.499] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.500] SetLastError (dwErrCode=0xcb) [0254.500] GetLastError () returned 0xcb [0254.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3da) returned 0x28375090 [0254.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427850 [0254.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285389c0 [0254.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538a80 [0254.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28539230 [0254.503] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28539230, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.503] SetLastError (dwErrCode=0x0) [0254.503] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.504] GetLastError () returned 0xcb [0254.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.504] SetLastError (dwErrCode=0xcb) [0254.504] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.504] SetLastError (dwErrCode=0xcb) [0254.504] GetLastError () returned 0xcb [0254.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3800 [0254.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bb40 [0254.506] timeGetTime () returned 0x14e58dc [0254.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7940 [0254.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca620 [0254.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0254.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.510] timeGetTime () returned 0x14e58e0 [0254.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0254.510] timeGetTime () returned 0x14e58e1 [0254.510] timeGetTime () returned 0x14e58e1 [0254.510] timeGetTime () returned 0x14e58e1 [0254.510] timeGetTime () returned 0x14e58e1 [0254.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bae0 [0254.511] timeGetTime () returned 0x14e58e1 [0254.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.511] timeGetTime () returned 0x14e58e2 [0254.512] timeGetTime () returned 0x14e58e2 [0254.512] timeGetTime () returned 0x14e58e2 [0254.512] timeGetTime () returned 0x14e58e2 [0254.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f10 [0254.519] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28427f10 [0254.520] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28427f10, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.520] SetLastError (dwErrCode=0x0) [0254.520] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.520] GetLastError () returned 0xcb [0254.520] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.520] SetLastError (dwErrCode=0xcb) [0254.520] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.520] SetLastError (dwErrCode=0xcb) [0254.520] GetLastError () returned 0xcb [0254.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa5) returned 0x285479d0 [0254.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427890 [0254.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539170 [0254.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285390b0 [0254.523] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28538840 [0254.524] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28538840, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.524] SetLastError (dwErrCode=0x0) [0254.524] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.524] GetLastError () returned 0xcb [0254.524] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.524] SetLastError (dwErrCode=0xcb) [0254.524] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.524] SetLastError (dwErrCode=0xcb) [0254.524] GetLastError () returned 0xcb [0254.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3920 [0254.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bde0 [0254.526] timeGetTime () returned 0x14e58f1 [0254.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0254.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3280 [0254.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0254.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9c90 [0254.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807df0 [0254.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8520 [0254.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.530] timeGetTime () returned 0x14e58f4 [0254.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.531] timeGetTime () returned 0x14e58f6 [0254.531] timeGetTime () returned 0x14e58f6 [0254.531] timeGetTime () returned 0x14e58f6 [0254.532] timeGetTime () returned 0x14e58f6 [0254.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bc60 [0254.532] timeGetTime () returned 0x14e58f7 [0254.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.533] timeGetTime () returned 0x14e58f7 [0254.533] timeGetTime () returned 0x14e58f7 [0254.533] timeGetTime () returned 0x14e58f7 [0254.533] timeGetTime () returned 0x14e58f7 [0254.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f10 [0254.536] timeGetTime () returned 0x14e58fa [0254.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850bae0 [0254.537] timeGetTime () returned 0x14e58fa [0254.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f30 [0254.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0254.542] timeGetTime () returned 0x14e5901 [0254.543] RtlWakeConditionVariable () returned 0x0 [0254.554] timeGetTime () returned 0x14e590c [0254.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a81b0 [0254.555] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0254.557] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0254.557] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0254.557] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0254.557] VerifyVersionInfoW (in: lpVersionInformation=0xbfb800, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfb800) returned 1 [0254.557] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0254.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba60 | out: hHeap=0xdf0000) returned 1 [0254.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a81b0 | out: hHeap=0xdf0000) returned 1 [0254.561] timeGetTime () returned 0x14e5914 [0254.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28458330 | out: hHeap=0xdf0000) returned 1 [0254.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbe0 | out: hHeap=0xdf0000) returned 1 [0254.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563cb0 | out: hHeap=0xdf0000) returned 1 [0254.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858d1f0 | out: hHeap=0xdf0000) returned 1 [0254.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0254.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe73bc0 | out: hHeap=0xdf0000) returned 1 [0254.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0254.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539380 | out: hHeap=0xdf0000) returned 1 [0254.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0254.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8f00 | out: hHeap=0xdf0000) returned 1 [0254.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3920 | out: hHeap=0xdf0000) returned 1 [0254.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0254.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0254.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285a5220 | out: hHeap=0xdf0000) returned 1 [0254.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d210 | out: hHeap=0xdf0000) returned 1 [0254.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595200 | out: hHeap=0xdf0000) returned 1 [0254.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28558090 | out: hHeap=0xdf0000) returned 1 [0254.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283786d0 | out: hHeap=0xdf0000) returned 1 [0254.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0x2852c9e0 [0254.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x2854a4f0 [0254.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a4f0 | out: hHeap=0xdf0000) returned 1 [0254.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847200 [0254.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0254.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288475c0 [0254.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0254.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847200 | out: hHeap=0xdf0000) returned 1 [0254.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288484c0 [0254.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848790 [0254.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848b50 [0254.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848b50 | out: hHeap=0xdf0000) returned 1 [0254.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848790 | out: hHeap=0xdf0000) returned 1 [0254.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531350 [0254.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531c10 [0254.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0254.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531350 | out: hHeap=0xdf0000) returned 1 [0254.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562b90 [0254.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285622a0 [0254.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285622a0 | out: hHeap=0xdf0000) returned 1 [0254.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562b90 | out: hHeap=0xdf0000) returned 1 [0254.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563a30 [0254.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285636f0 [0254.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0254.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563a30 | out: hHeap=0xdf0000) returned 1 [0254.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f6a0 [0254.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852efe0 [0254.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852efe0 | out: hHeap=0xdf0000) returned 1 [0254.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f6a0 | out: hHeap=0xdf0000) returned 1 [0254.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0254.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0254.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0254.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0254.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0254.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bc60 [0254.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7b20 [0254.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5050 [0254.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5050 | out: hHeap=0xdf0000) returned 1 [0254.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ea0 [0254.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f10 [0254.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc60 | out: hHeap=0xdf0000) returned 1 [0254.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a46c0 [0254.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7b20 | out: hHeap=0xdf0000) returned 1 [0254.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0254.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0254.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ea0 | out: hHeap=0xdf0000) returned 1 [0254.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0254.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f10 | out: hHeap=0xdf0000) returned 1 [0254.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0254.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0254.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b130 [0254.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b130 | out: hHeap=0xdf0000) returned 1 [0254.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd70 [0254.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a870 [0254.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0254.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0254.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0254.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0254.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0254.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563070 [0254.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0254.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0254.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a870 | out: hHeap=0xdf0000) returned 1 [0254.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0254.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0254.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82a0 [0254.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0254.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0254.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0254.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f10 [0254.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f10 | out: hHeap=0xdf0000) returned 1 [0254.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427f10 [0254.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82a0 | out: hHeap=0xdf0000) returned 1 [0254.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538930 [0254.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0254.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0254.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f10 | out: hHeap=0xdf0000) returned 1 [0254.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0254.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288458c0 [0254.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563070 | out: hHeap=0xdf0000) returned 1 [0254.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0254.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538c90 [0254.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538930 | out: hHeap=0xdf0000) returned 1 [0254.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288458c0 | out: hHeap=0xdf0000) returned 1 [0254.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848a60 [0254.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847200 [0254.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847200 | out: hHeap=0xdf0000) returned 1 [0254.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848790 [0254.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bce0 [0254.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848880 [0254.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848a60 | out: hHeap=0xdf0000) returned 1 [0254.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531430 [0254.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0254.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532070 [0254.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848790 | out: hHeap=0xdf0000) returned 1 [0254.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0254.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bce0 | out: hHeap=0xdf0000) returned 1 [0254.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531eb0 [0254.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848880 | out: hHeap=0xdf0000) returned 1 [0254.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563960 [0254.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563960 | out: hHeap=0xdf0000) returned 1 [0254.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562440 [0254.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0254.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af00 [0254.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0254.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285633b0 [0254.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531eb0 | out: hHeap=0xdf0000) returned 1 [0254.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562030 [0254.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562030 | out: hHeap=0xdf0000) returned 1 [0254.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562ac0 [0254.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562440 | out: hHeap=0xdf0000) returned 1 [0254.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563550 [0254.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285633b0 | out: hHeap=0xdf0000) returned 1 [0254.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0254.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0254.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f160 [0254.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562ac0 | out: hHeap=0xdf0000) returned 1 [0254.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562920 [0254.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285389f0 [0254.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0254.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f8e0 [0254.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563550 | out: hHeap=0xdf0000) returned 1 [0254.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0254.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0254.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f160 | out: hHeap=0xdf0000) returned 1 [0254.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0254.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f8e0 | out: hHeap=0xdf0000) returned 1 [0254.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4480 [0254.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4480 | out: hHeap=0xdf0000) returned 1 [0254.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ea0 [0254.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5050 [0254.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0254.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0254.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0254.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ea0 | out: hHeap=0xdf0000) returned 1 [0254.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0254.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5050 | out: hHeap=0xdf0000) returned 1 [0254.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0254.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0254.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0254.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28845730 [0254.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562920 | out: hHeap=0xdf0000) returned 1 [0254.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a410 [0254.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0254.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0254.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0254.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0254.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0254.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0254.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a410 | out: hHeap=0xdf0000) returned 1 [0254.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8250 [0254.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8250 | out: hHeap=0xdf0000) returned 1 [0254.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0254.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0254.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a75d0 [0254.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0254.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0254.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0254.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0254.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0254.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538cc0 [0254.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0254.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0254.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0254.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0254.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x2851b080 [0254.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538ab0 [0254.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285388a0 [0254.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538cc0 | out: hHeap=0xdf0000) returned 1 [0254.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285389f0 | out: hHeap=0xdf0000) returned 1 [0254.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845730 | out: hHeap=0xdf0000) returned 1 [0254.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0254.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b40 [0254.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7cb0 [0254.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0254.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0254.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0254.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0254.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7cb0 | out: hHeap=0xdf0000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82a0 [0254.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ea0 [0254.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82a0 | out: hHeap=0xdf0000) returned 1 [0254.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0254.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0254.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285465e0 [0254.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0254.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4ea0 | out: hHeap=0xdf0000) returned 1 [0254.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285388a0 | out: hHeap=0xdf0000) returned 1 [0254.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ab0 | out: hHeap=0xdf0000) returned 1 [0254.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b080 | out: hHeap=0xdf0000) returned 1 [0254.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538c90 | out: hHeap=0xdf0000) returned 1 [0254.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0254.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0254.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0254.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285465e0 | out: hHeap=0xdf0000) returned 1 [0254.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288484c0 | out: hHeap=0xdf0000) returned 1 [0254.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0254.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c87a0 | out: hHeap=0xdf0000) returned 1 [0254.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288475c0 | out: hHeap=0xdf0000) returned 1 [0254.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x56) returned 0x28524020 [0254.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b2f0 [0254.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0254.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b2f0 | out: hHeap=0xdf0000) returned 1 [0254.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0254.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0254.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0254.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0254.677] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x284240d0 [0254.678] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x284240d0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.678] SetLastError (dwErrCode=0x0) [0254.678] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.678] GetLastError () returned 0xcb [0254.678] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.678] SetLastError (dwErrCode=0xcb) [0254.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0254.679] GetLastError () returned 0xcb [0254.679] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.679] SetLastError (dwErrCode=0xcb) [0254.679] GetLastError () returned 0xcb [0254.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d13) returned 0x284c8f00 [0254.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0254.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539080 [0254.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539320 [0254.681] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28539260 [0254.682] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28539260, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.682] SetLastError (dwErrCode=0x0) [0254.682] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.682] GetLastError () returned 0xcb [0254.682] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.682] SetLastError (dwErrCode=0xcb) [0254.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539260 | out: hHeap=0xdf0000) returned 1 [0254.682] GetLastError () returned 0xcb [0254.682] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.682] SetLastError (dwErrCode=0xcb) [0254.682] GetLastError () returned 0xcb [0254.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3970 [0254.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bfe0 [0254.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0254.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538990 [0254.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfe0 | out: hHeap=0xdf0000) returned 1 [0254.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0254.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538990 | out: hHeap=0xdf0000) returned 1 [0254.686] timeGetTime () returned 0x14e5990 [0254.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8660 [0254.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0254.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9b80 [0254.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8570 [0254.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0254.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7530 [0254.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3920 [0254.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bbe0 [0254.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3920 | out: hHeap=0xdf0000) returned 1 [0254.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bfe0 [0254.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfe0 | out: hHeap=0xdf0000) returned 1 [0254.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bb00 [0254.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb00 | out: hHeap=0xdf0000) returned 1 [0254.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf40 | out: hHeap=0xdf0000) returned 1 [0254.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbe0 | out: hHeap=0xdf0000) returned 1 [0254.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0254.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0e0 | out: hHeap=0xdf0000) returned 1 [0254.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb40 | out: hHeap=0xdf0000) returned 1 [0254.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0e0 | out: hHeap=0xdf0000) returned 1 [0254.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bce0 | out: hHeap=0xdf0000) returned 1 [0254.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bba0 | out: hHeap=0xdf0000) returned 1 [0254.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc20 | out: hHeap=0xdf0000) returned 1 [0254.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd00 | out: hHeap=0xdf0000) returned 1 [0254.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bea0 | out: hHeap=0xdf0000) returned 1 [0254.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0c0 | out: hHeap=0xdf0000) returned 1 [0254.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0254.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0254.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0254.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288075b0 | out: hHeap=0xdf0000) returned 1 [0254.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca840 | out: hHeap=0xdf0000) returned 1 [0254.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28564f30 | out: hHeap=0xdf0000) returned 1 [0254.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0254.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a81b0 | out: hHeap=0xdf0000) returned 1 [0254.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8570 | out: hHeap=0xdf0000) returned 1 [0254.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7530 | out: hHeap=0xdf0000) returned 1 [0254.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0254.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9b80 | out: hHeap=0xdf0000) returned 1 [0254.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538db0 | out: hHeap=0xdf0000) returned 1 [0254.705] timeGetTime () returned 0x14e59a4 [0254.705] timeGetTime () returned 0x14e59a4 [0254.705] timeGetTime () returned 0x14e59a4 [0254.705] timeGetTime () returned 0x14e59a4 [0254.705] timeGetTime () returned 0x14e59a4 [0254.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0254.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b0610 | out: hHeap=0xdf0000) returned 1 [0254.706] timeGetTime () returned 0x14e59a4 [0254.706] timeGetTime () returned 0x14e59a4 [0254.706] timeGetTime () returned 0x14e59a5 [0254.706] timeGetTime () returned 0x14e59a5 [0254.706] timeGetTime () returned 0x14e59a5 [0254.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bce0 | out: hHeap=0xdf0000) returned 1 [0254.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28557dd0 | out: hHeap=0xdf0000) returned 1 [0254.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2eb0 | out: hHeap=0xdf0000) returned 1 [0254.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37c0 | out: hHeap=0xdf0000) returned 1 [0254.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0254.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c2b80 | out: hHeap=0xdf0000) returned 1 [0254.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28553d40 | out: hHeap=0xdf0000) returned 1 [0254.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0254.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8660 | out: hHeap=0xdf0000) returned 1 [0254.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0254.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0254.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285602e0 | out: hHeap=0xdf0000) returned 1 [0254.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0254.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0254.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bbd0 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848790 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847890 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531890 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563890 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563960 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f3a0 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f2e0 | out: hHeap=0xdf0000) returned 1 [0254.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0254.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0254.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546b60 | out: hHeap=0xdf0000) returned 1 [0254.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546a00 | out: hHeap=0xdf0000) returned 1 [0254.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0254.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0254.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd80 | out: hHeap=0xdf0000) returned 1 [0254.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0254.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a46c0 | out: hHeap=0xdf0000) returned 1 [0254.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f10 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3790 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b050 | out: hHeap=0xdf0000) returned 1 [0254.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0254.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0254.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0254.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0254.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0254.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538c60 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8700 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539200 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539410 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538960 | out: hHeap=0xdf0000) returned 1 [0254.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288463b0 | out: hHeap=0xdf0000) returned 1 [0254.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0254.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46a7d0 | out: hHeap=0xdf0000) returned 1 [0254.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848e20 | out: hHeap=0xdf0000) returned 1 [0254.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b0d0 | out: hHeap=0xdf0000) returned 1 [0254.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bde0 | out: hHeap=0xdf0000) returned 1 [0254.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b1d0 | out: hHeap=0xdf0000) returned 1 [0254.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530e10 | out: hHeap=0xdf0000) returned 1 [0254.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288482e0 | out: hHeap=0xdf0000) returned 1 [0254.726] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.726] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x28422350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.726] SetLastError (dwErrCode=0x0) [0254.726] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.726] GetLastError () returned 0xcb [0254.726] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.726] SetLastError (dwErrCode=0xcb) [0254.726] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.726] SetLastError (dwErrCode=0xcb) [0254.726] GetLastError () returned 0xcb [0254.726] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.727] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28538ea0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.727] SetLastError (dwErrCode=0x0) [0254.727] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.727] GetLastError () returned 0xcb [0254.727] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.727] SetLastError (dwErrCode=0xcb) [0254.731] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.731] SetLastError (dwErrCode=0xcb) [0254.731] GetLastError () returned 0xcb [0254.731] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.732] timeGetTime () returned 0x14e59bd [0254.734] VirtualAlloc (lpAddress=0x3d508140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508140000 [0254.737] VirtualAlloc (lpAddress=0x3d508100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508100000 [0254.739] VirtualAlloc (lpAddress=0x3d5080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5080c0000 [0254.742] VirtualAlloc (lpAddress=0x3d508080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508080000 [0254.744] RtlInitializeConditionVariable () returned 0x2 [0254.744] RtlWakeConditionVariable () returned 0x0 [0254.783] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa5f0 | out: lpPerformanceCount=0xbfa5f0*=2202597071984) returned 1 [0254.783] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfa7fc | out: lpPreviousCount=0xbfa7fc) returned 1 [0254.783] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0254.783] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0254.783] RtlWakeConditionVariable () returned 0x0 [0254.784] RtlWakeConditionVariable () returned 0x0 [0254.784] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa890 | out: lpPerformanceCount=0xbfa890*=2202597229811) returned 1 [0254.784] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0254.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288559f0 [0254.785] RtlWakeConditionVariable () returned 0x0 [0254.795] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb7a0 | out: lpPerformanceCount=0xbfb7a0*=2202598266445) returned 1 [0254.795] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb7a0 | out: lpPerformanceCount=0xbfb7a0*=2202598273494) returned 1 [0254.795] RtlWakeAllConditionVariable () returned 0x1 [0254.795] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.795] SetLastError (dwErrCode=0x0) [0254.795] GetLastError () returned 0x0 [0254.795] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.795] SetLastError (dwErrCode=0x0) [0254.795] RtlWakeAllConditionVariable () returned 0x0 [0254.796] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28856430 [0254.797] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x28856430, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.797] SetLastError (dwErrCode=0x0) [0254.797] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.797] GetLastError () returned 0xcb [0254.797] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.797] SetLastError (dwErrCode=0xcb) [0254.797] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.797] SetLastError (dwErrCode=0xcb) [0254.797] GetLastError () returned 0xcb [0254.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6ad) returned 0x288490d0 [0254.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0254.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539050 [0254.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538900 [0254.798] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x285390e0 [0254.799] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x285390e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.799] SetLastError (dwErrCode=0x0) [0254.799] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.799] GetLastError () returned 0xcb [0254.799] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.799] SetLastError (dwErrCode=0xcb) [0254.799] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.799] SetLastError (dwErrCode=0xcb) [0254.799] GetLastError () returned 0xcb [0254.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3700 [0254.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ba60 [0254.801] timeGetTime () returned 0x14e5a03 [0254.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0254.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4360 [0254.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0254.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c2b80 [0254.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28381890 [0254.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7430 [0254.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0254.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.805] timeGetTime () returned 0x14e5a08 [0254.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.806] timeGetTime () returned 0x14e5a08 [0254.806] timeGetTime () returned 0x14e5a08 [0254.806] timeGetTime () returned 0x14e5a08 [0254.806] timeGetTime () returned 0x14e5a08 [0254.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bde0 [0254.806] timeGetTime () returned 0x14e5a09 [0254.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.807] timeGetTime () returned 0x14e5a09 [0254.807] timeGetTime () returned 0x14e5a09 [0254.807] timeGetTime () returned 0x14e5a09 [0254.807] timeGetTime () returned 0x14e5a09 [0254.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856bb0 [0254.811] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0254.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x288559f0 [0254.812] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x288559f0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0254.812] SetLastError (dwErrCode=0x0) [0254.812] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.812] GetLastError () returned 0xcb [0254.812] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.812] SetLastError (dwErrCode=0xcb) [0254.812] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.812] SetLastError (dwErrCode=0xcb) [0254.812] GetLastError () returned 0xcb [0254.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x61c) returned 0x28381890 [0254.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288559f0 [0254.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538840 [0254.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538990 [0254.820] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0254.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28538e70 [0254.822] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28538e70, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0254.822] SetLastError (dwErrCode=0x0) [0254.822] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0254.822] GetLastError () returned 0xcb [0254.822] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.822] SetLastError (dwErrCode=0xcb) [0254.822] LdrpDispatchUserCallTarget () returned 0xe007a0 [0254.822] SetLastError (dwErrCode=0xcb) [0254.822] GetLastError () returned 0xcb [0254.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37d0 [0254.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bb80 [0254.823] timeGetTime () returned 0x14e5a19 [0254.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82a0 [0254.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0254.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0xa4c4110 [0254.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2854caa0 [0254.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0254.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8970 [0254.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0254.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0254.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0254.826] timeGetTime () returned 0x14e5a1c [0254.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0254.826] timeGetTime () returned 0x14e5a1c [0254.826] timeGetTime () returned 0x14e5a1c [0254.826] timeGetTime () returned 0x14e5a1c [0254.826] timeGetTime () returned 0x14e5a1c [0254.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850ba40 [0254.827] timeGetTime () returned 0x14e5a1d [0254.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0254.827] timeGetTime () returned 0x14e5a1d [0254.827] timeGetTime () returned 0x14e5a1d [0254.827] timeGetTime () returned 0x14e5a1d [0254.827] timeGetTime () returned 0x14e5a1e [0254.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856bb0 [0254.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0254.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0254.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2aa0 | out: hHeap=0xdf0000) returned 1 [0254.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3900 | out: hHeap=0xdf0000) returned 1 [0254.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856bb0 | out: hHeap=0xdf0000) returned 1 [0254.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0254.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c4110 | out: hHeap=0xdf0000) returned 1 [0254.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28553d40 | out: hHeap=0xdf0000) returned 1 [0254.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0254.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82a0 | out: hHeap=0xdf0000) returned 1 [0254.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856bb0 [0254.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285392f0 [0254.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538d50 [0254.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0254.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850ba60 [0254.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0x2852c360 [0254.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0x2852c360 [0254.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0x2852c360 [0254.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x2854b8a0 [0254.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0254.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ee) returned 0x28560ae0 [0254.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28560ae0 | out: hHeap=0xdf0000) returned 1 [0254.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6a) returned 0x2852c360 [0254.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x71) returned 0x2852c9e0 [0254.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0x2852c360 [0254.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0x2852c360 [0254.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x2854a4f0 [0254.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a4f0 | out: hHeap=0xdf0000) returned 1 [0254.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ed) returned 0x285604e0 [0254.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285604e0 | out: hHeap=0xdf0000) returned 1 [0254.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0x2852c360 [0254.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x72) returned 0x2852c360 [0254.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0x2852c360 [0254.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x2854a9c0 [0254.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0254.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0x2852c360 [0254.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0x2852c360 [0254.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0x2852c360 [0254.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x2854b750 [0254.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b750 | out: hHeap=0xdf0000) returned 1 [0254.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x74) returned 0x2852c360 [0254.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847b60 | out: hHeap=0xdf0000) returned 1 [0254.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0254.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847c50 [0254.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847a70 [0254.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848e20 [0254.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848e20 | out: hHeap=0xdf0000) returned 1 [0254.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847a70 | out: hHeap=0xdf0000) returned 1 [0254.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285325b0 [0254.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285310b0 [0254.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0254.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0254.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562b90 [0254.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561cf0 [0254.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561cf0 | out: hHeap=0xdf0000) returned 1 [0254.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562b90 | out: hHeap=0xdf0000) returned 1 [0254.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f220 [0254.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0254.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0254.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f220 | out: hHeap=0xdf0000) returned 1 [0254.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0254.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0254.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0254.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0254.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0254.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0254.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0254.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0254.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850ba40 [0254.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546a00 [0254.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0254.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4b40 [0254.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4b40 | out: hHeap=0xdf0000) returned 1 [0254.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a34c0 [0254.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0254.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0254.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0254.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a41b0 [0254.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546a00 | out: hHeap=0xdf0000) returned 1 [0254.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0254.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0254.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a34c0 | out: hHeap=0xdf0000) returned 1 [0254.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0254.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0254.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0254.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0254.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ca60 [0254.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0254.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ca60 [0254.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0254.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0254.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0254.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0254.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0254.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0254.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563070 [0254.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0254.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0254.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0254.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0254.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0254.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0254.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0254.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0254.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8020 [0254.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8020 | out: hHeap=0xdf0000) returned 1 [0254.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8250 [0254.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0254.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285390e0 [0254.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8520 [0254.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0254.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b70 [0254.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b70 | out: hHeap=0xdf0000) returned 1 [0254.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285389c0 [0254.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8250 | out: hHeap=0xdf0000) returned 1 [0254.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539350 [0254.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0254.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285389c0 | out: hHeap=0xdf0000) returned 1 [0254.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28845730 [0254.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563070 | out: hHeap=0xdf0000) returned 1 [0254.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539350 | out: hHeap=0xdf0000) returned 1 [0254.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283ca510 [0254.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539290 [0254.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285390e0 | out: hHeap=0xdf0000) returned 1 [0254.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845730 | out: hHeap=0xdf0000) returned 1 [0254.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288484c0 [0254.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847d40 [0254.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847d40 | out: hHeap=0xdf0000) returned 1 [0254.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288482e0 [0254.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bdc0 [0254.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847890 [0254.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288484c0 | out: hHeap=0xdf0000) returned 1 [0254.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531b30 [0254.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0254.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531270 [0254.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288482e0 | out: hHeap=0xdf0000) returned 1 [0254.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0254.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bdc0 | out: hHeap=0xdf0000) returned 1 [0254.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531b30 [0254.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847890 | out: hHeap=0xdf0000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563960 [0254.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563960 | out: hHeap=0xdf0000) returned 1 [0254.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561f60 [0254.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531270 | out: hHeap=0xdf0000) returned 1 [0254.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0254.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0254.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285636f0 [0254.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0254.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f520 [0254.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f520 | out: hHeap=0xdf0000) returned 1 [0254.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530660 [0254.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561f60 | out: hHeap=0xdf0000) returned 1 [0254.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539170 [0254.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f2e0 [0254.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0254.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546480 [0254.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546480 | out: hHeap=0xdf0000) returned 1 [0254.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546950 [0254.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530660 | out: hHeap=0xdf0000) returned 1 [0254.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562fa0 [0254.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0254.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546690 [0254.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f2e0 | out: hHeap=0xdf0000) returned 1 [0254.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0254.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3550 | out: hHeap=0xdf0000) returned 1 [0254.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3dc0 [0254.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546950 | out: hHeap=0xdf0000) returned 1 [0254.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a41b0 [0254.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546690 | out: hHeap=0xdf0000) returned 1 [0254.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0254.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0254.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3dc0 | out: hHeap=0xdf0000) returned 1 [0254.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0254.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0254.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ab60 [0254.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ab60 | out: hHeap=0xdf0000) returned 1 [0254.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0254.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0254.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0254.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0254.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0254.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0254.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0254.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28846860 [0254.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562fa0 | out: hHeap=0xdf0000) returned 1 [0254.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0254.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0254.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ae0 [0254.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ae0 | out: hHeap=0xdf0000) returned 1 [0254.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0254.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0254.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0254.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0254.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0254.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0254.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0254.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0254.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285391d0 [0254.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0254.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0254.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539410 [0254.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539410 | out: hHeap=0xdf0000) returned 1 [0254.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538ea0 [0254.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0254.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539080 [0254.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0254.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0254.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539080 | out: hHeap=0xdf0000) returned 1 [0254.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x2851b4d0 [0254.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285389c0 [0254.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538a50 [0254.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285391d0 | out: hHeap=0xdf0000) returned 1 [0254.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539170 | out: hHeap=0xdf0000) returned 1 [0254.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0254.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0254.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538d80 [0254.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7cb0 [0254.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538d80 | out: hHeap=0xdf0000) returned 1 [0254.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0254.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0255.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0255.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0255.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7cb0 | out: hHeap=0xdf0000) returned 1 [0255.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8340 [0255.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a34c0 [0255.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8340 | out: hHeap=0xdf0000) returned 1 [0255.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0255.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538a50 | out: hHeap=0xdf0000) returned 1 [0255.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285389c0 | out: hHeap=0xdf0000) returned 1 [0255.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b4d0 | out: hHeap=0xdf0000) returned 1 [0255.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539290 | out: hHeap=0xdf0000) returned 1 [0255.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca510 | out: hHeap=0xdf0000) returned 1 [0255.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0255.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a34c0 | out: hHeap=0xdf0000) returned 1 [0255.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847c50 | out: hHeap=0xdf0000) returned 1 [0255.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0255.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288483d0 | out: hHeap=0xdf0000) returned 1 [0255.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x42) returned 0x284a7ee0 [0255.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0255.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0255.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0255.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0255.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0255.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xde) returned 0x28847890 [0255.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848e20 [0255.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288472f0 [0255.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848e20 | out: hHeap=0xdf0000) returned 1 [0255.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847890 | out: hHeap=0xdf0000) returned 1 [0255.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847a70 [0255.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288473e0 [0255.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848b50 [0255.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848b50 | out: hHeap=0xdf0000) returned 1 [0255.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288473e0 | out: hHeap=0xdf0000) returned 1 [0255.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531430 [0255.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531b30 [0255.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0255.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0255.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563bd0 [0255.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285636f0 [0255.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0255.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563bd0 | out: hHeap=0xdf0000) returned 1 [0255.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852ee60 [0255.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285305a0 [0255.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285305a0 | out: hHeap=0xdf0000) returned 1 [0255.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ee60 | out: hHeap=0xdf0000) returned 1 [0255.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546b60 [0255.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0255.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0255.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546b60 | out: hHeap=0xdf0000) returned 1 [0255.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0255.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546740 [0255.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546740 | out: hHeap=0xdf0000) returned 1 [0255.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0255.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850ba40 [0255.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546a00 [0255.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0255.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3e50 [0255.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3e50 | out: hHeap=0xdf0000) returned 1 [0255.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3e50 [0255.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0255.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0255.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ba40 | out: hHeap=0xdf0000) returned 1 [0255.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4f30 [0255.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546a00 | out: hHeap=0xdf0000) returned 1 [0255.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0255.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0255.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a3e50 | out: hHeap=0xdf0000) returned 1 [0255.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b050 [0255.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0255.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0255.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a4f30 | out: hHeap=0xdf0000) returned 1 [0255.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0255.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0255.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0255.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0255.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562510 [0255.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b050 | out: hHeap=0xdf0000) returned 1 [0255.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285235a0 [0255.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0255.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523c00 [0255.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523c00 | out: hHeap=0xdf0000) returned 1 [0255.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523540 [0255.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285235a0 | out: hHeap=0xdf0000) returned 1 [0255.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82f0 [0255.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82f0 | out: hHeap=0xdf0000) returned 1 [0255.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7a30 [0255.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523540 | out: hHeap=0xdf0000) returned 1 [0255.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539080 [0255.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8520 [0255.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285390b0 [0255.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285390b0 | out: hHeap=0xdf0000) returned 1 [0255.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539320 [0255.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7a30 | out: hHeap=0xdf0000) returned 1 [0255.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b40 [0255.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0255.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539320 | out: hHeap=0xdf0000) returned 1 [0255.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844dd0 [0255.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562510 | out: hHeap=0xdf0000) returned 1 [0255.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0255.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c9630 [0255.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538c90 [0255.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539080 | out: hHeap=0xdf0000) returned 1 [0255.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844dd0 | out: hHeap=0xdf0000) returned 1 [0255.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847f20 [0255.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848010 [0255.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848010 | out: hHeap=0xdf0000) returned 1 [0255.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847200 [0255.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850baa0 [0255.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538ea0 [0255.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288474d0 [0255.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847f20 | out: hHeap=0xdf0000) returned 1 [0255.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532070 [0255.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0255.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532230 [0255.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847200 | out: hHeap=0xdf0000) returned 1 [0255.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0255.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850baa0 | out: hHeap=0xdf0000) returned 1 [0255.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28530c50 [0255.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288474d0 | out: hHeap=0xdf0000) returned 1 [0255.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561dc0 [0255.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561dc0 | out: hHeap=0xdf0000) returned 1 [0255.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562030 [0255.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532230 | out: hHeap=0xdf0000) returned 1 [0255.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a800 [0255.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0255.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562920 [0255.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530c50 | out: hHeap=0xdf0000) returned 1 [0255.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f5e0 [0255.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f5e0 | out: hHeap=0xdf0000) returned 1 [0255.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0255.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562030 | out: hHeap=0xdf0000) returned 1 [0255.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539080 [0255.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530a20 [0255.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562920 | out: hHeap=0xdf0000) returned 1 [0255.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0255.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0255.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0255.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0255.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561dc0 [0255.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a800 | out: hHeap=0xdf0000) returned 1 [0255.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285465e0 [0255.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530a20 | out: hHeap=0xdf0000) returned 1 [0255.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a45a0 [0255.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a45a0 | out: hHeap=0xdf0000) returned 1 [0255.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a38b0 [0255.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0255.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2d70 [0255.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285465e0 | out: hHeap=0xdf0000) returned 1 [0255.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0255.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0255.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c360 [0255.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a38b0 | out: hHeap=0xdf0000) returned 1 [0255.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a2d70 | out: hHeap=0xdf0000) returned 1 [0255.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0255.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0255.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0255.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0255.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561dc0 | out: hHeap=0xdf0000) returned 1 [0255.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c360 | out: hHeap=0xdf0000) returned 1 [0255.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0255.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0255.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0255.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0255.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0255.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285389c0 | out: hHeap=0xdf0000) returned 1 [0255.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0255.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8660 | out: hHeap=0xdf0000) returned 1 [0255.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285389c0 | out: hHeap=0xdf0000) returned 1 [0255.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538c60 | out: hHeap=0xdf0000) returned 1 [0255.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285390e0 | out: hHeap=0xdf0000) returned 1 [0255.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539080 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538d80 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b050 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538cc0 | out: hHeap=0xdf0000) returned 1 [0255.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285389f0 | out: hHeap=0xdf0000) returned 1 [0255.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285392c0 | out: hHeap=0xdf0000) returned 1 [0255.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b360 | out: hHeap=0xdf0000) returned 1 [0255.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538c90 | out: hHeap=0xdf0000) returned 1 [0255.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9630 | out: hHeap=0xdf0000) returned 1 [0255.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a41b0 | out: hHeap=0xdf0000) returned 1 [0255.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847a70 | out: hHeap=0xdf0000) returned 1 [0255.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285235a0 | out: hHeap=0xdf0000) returned 1 [0255.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0255.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288472f0 | out: hHeap=0xdf0000) returned 1 [0255.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0255.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0255.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0255.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0255.105] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.105] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x288587b0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.105] SetLastError (dwErrCode=0x0) [0255.105] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.105] GetLastError () returned 0xcb [0255.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.105] SetLastError (dwErrCode=0xcb) [0255.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.105] SetLastError (dwErrCode=0xcb) [0255.105] GetLastError () returned 0xcb [0255.105] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.105] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28539410, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.106] SetLastError (dwErrCode=0x0) [0255.106] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.106] GetLastError () returned 0xcb [0255.106] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.106] SetLastError (dwErrCode=0xcb) [0255.106] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.106] SetLastError (dwErrCode=0xcb) [0255.106] GetLastError () returned 0xcb [0255.106] timeGetTime () returned 0x14e5b34 [0255.106] timeGetTime () returned 0x14e5b34 [0255.106] timeGetTime () returned 0x14e5b35 [0255.106] timeGetTime () returned 0x14e5b35 [0255.106] timeGetTime () returned 0x14e5b35 [0255.107] timeGetTime () returned 0x14e5b35 [0255.107] timeGetTime () returned 0x14e5b35 [0255.107] timeGetTime () returned 0x14e5b35 [0255.107] timeGetTime () returned 0x14e5b35 [0255.107] timeGetTime () returned 0x14e5b35 [0255.107] timeGetTime () returned 0x14e5b35 [0255.108] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.108] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x28427710, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.108] SetLastError (dwErrCode=0x0) [0255.108] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.108] GetLastError () returned 0xcb [0255.108] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.108] SetLastError (dwErrCode=0xcb) [0255.108] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.108] SetLastError (dwErrCode=0xcb) [0255.108] GetLastError () returned 0xcb [0255.108] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.109] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28538b10, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.109] SetLastError (dwErrCode=0x0) [0255.109] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.109] GetLastError () returned 0xcb [0255.109] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.109] SetLastError (dwErrCode=0xcb) [0255.109] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.109] SetLastError (dwErrCode=0xcb) [0255.109] GetLastError () returned 0xcb [0255.109] timeGetTime () returned 0x14e5b37 [0255.109] timeGetTime () returned 0x14e5b37 [0255.109] timeGetTime () returned 0x14e5b37 [0255.109] timeGetTime () returned 0x14e5b37 [0255.109] timeGetTime () returned 0x14e5b37 [0255.109] timeGetTime () returned 0x14e5b38 [0255.109] timeGetTime () returned 0x14e5b38 [0255.110] timeGetTime () returned 0x14e5b38 [0255.110] timeGetTime () returned 0x14e5b38 [0255.110] timeGetTime () returned 0x14e5b38 [0255.110] timeGetTime () returned 0x14e5b38 [0255.111] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.111] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x28422350, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.111] SetLastError (dwErrCode=0x0) [0255.111] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.111] GetLastError () returned 0xcb [0255.111] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.111] SetLastError (dwErrCode=0xcb) [0255.111] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.111] SetLastError (dwErrCode=0xcb) [0255.111] GetLastError () returned 0xcb [0255.111] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.111] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbc88, cbMultiByte=-1, lpWideCharStr=0x28538a80, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.111] SetLastError (dwErrCode=0x0) [0255.111] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb610, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.111] GetLastError () returned 0xcb [0255.111] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.112] SetLastError (dwErrCode=0xcb) [0255.112] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.112] SetLastError (dwErrCode=0xcb) [0255.112] GetLastError () returned 0xcb [0255.112] timeGetTime () returned 0x14e5b3a [0255.112] timeGetTime () returned 0x14e5b3a [0255.112] timeGetTime () returned 0x14e5b3a [0255.112] timeGetTime () returned 0x14e5b3a [0255.112] timeGetTime () returned 0x14e5b3b [0255.113] timeGetTime () returned 0x14e5b3b [0255.113] timeGetTime () returned 0x14e5b3b [0255.113] timeGetTime () returned 0x14e5b3b [0255.113] timeGetTime () returned 0x14e5b3b [0255.113] timeGetTime () returned 0x14e5b3b [0255.113] timeGetTime () returned 0x14e5b3b [0255.115] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.115] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x28502f90, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.115] SetLastError (dwErrCode=0x0) [0255.115] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.115] GetLastError () returned 0xcb [0255.115] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.115] SetLastError (dwErrCode=0xcb) [0255.115] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.115] SetLastError (dwErrCode=0xcb) [0255.115] GetLastError () returned 0xcb [0255.115] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.115] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x285390e0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.115] SetLastError (dwErrCode=0x0) [0255.115] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.115] GetLastError () returned 0xcb [0255.115] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.115] SetLastError (dwErrCode=0xcb) [0255.116] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.116] SetLastError (dwErrCode=0xcb) [0255.116] GetLastError () returned 0xcb [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.116] timeGetTime () returned 0x14e5b3e [0255.118] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.118] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x284fe590, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.119] SetLastError (dwErrCode=0x0) [0255.119] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.119] GetLastError () returned 0xcb [0255.119] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.119] SetLastError (dwErrCode=0xcb) [0255.119] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.119] SetLastError (dwErrCode=0xcb) [0255.119] GetLastError () returned 0xcb [0255.119] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.119] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28539290, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.119] SetLastError (dwErrCode=0x0) [0255.119] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.119] GetLastError () returned 0xcb [0255.119] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.119] SetLastError (dwErrCode=0xcb) [0255.119] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.119] SetLastError (dwErrCode=0xcb) [0255.119] GetLastError () returned 0xcb [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.120] timeGetTime () returned 0x14e5b42 [0255.121] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb768, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.121] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb768, cbMultiByte=-1, lpWideCharStr=0x284fd750, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.121] SetLastError (dwErrCode=0x0) [0255.121] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb0f0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.121] GetLastError () returned 0xcb [0255.121] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.121] SetLastError (dwErrCode=0xcb) [0255.121] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.121] SetLastError (dwErrCode=0xcb) [0255.121] GetLastError () returned 0xcb [0255.122] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.122] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x2885b2f0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.122] SetLastError (dwErrCode=0x0) [0255.122] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.122] GetLastError () returned 0xcb [0255.122] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.122] SetLastError (dwErrCode=0xcb) [0255.123] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.123] SetLastError (dwErrCode=0xcb) [0255.123] GetLastError () returned 0xcb [0255.123] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.123] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcb8, cbMultiByte=-1, lpWideCharStr=0x28538ba0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.123] SetLastError (dwErrCode=0x0) [0255.123] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb640, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.123] GetLastError () returned 0xcb [0255.123] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.123] SetLastError (dwErrCode=0xcb) [0255.123] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.123] SetLastError (dwErrCode=0xcb) [0255.123] GetLastError () returned 0xcb [0255.123] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.124] timeGetTime () returned 0x14e5b45 [0255.142] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.142] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6e8, cbMultiByte=-1, lpWideCharStr=0xe5ba00, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.142] SetLastError (dwErrCode=0x0) [0255.142] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb070, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.142] GetLastError () returned 0xcb [0255.142] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.142] SetLastError (dwErrCode=0xcb) [0255.142] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.142] SetLastError (dwErrCode=0xcb) [0255.142] GetLastError () returned 0xcb [0255.143] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6b8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.143] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfb6b8, cbMultiByte=-1, lpWideCharStr=0x28539470, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.143] SetLastError (dwErrCode=0x0) [0255.143] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb040, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.143] GetLastError () returned 0xcb [0255.143] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.143] SetLastError (dwErrCode=0xcb) [0255.143] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.143] SetLastError (dwErrCode=0xcb) [0255.143] GetLastError () returned 0xcb [0255.143] timeGetTime () returned 0x14e5b59 [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.144] timeGetTime () returned 0x14e5b5a [0255.146] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.146] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x284fd690, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.146] SetLastError (dwErrCode=0x0) [0255.146] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.146] GetLastError () returned 0xcb [0255.146] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.146] SetLastError (dwErrCode=0xcb) [0255.146] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.146] SetLastError (dwErrCode=0xcb) [0255.146] GetLastError () returned 0xcb [0255.146] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.146] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28539830, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.146] SetLastError (dwErrCode=0x0) [0255.146] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.146] GetLastError () returned 0xcb [0255.146] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.147] SetLastError (dwErrCode=0xcb) [0255.147] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.147] SetLastError (dwErrCode=0xcb) [0255.147] GetLastError () returned 0xcb [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5d [0255.147] timeGetTime () returned 0x14e5b5e [0255.149] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.150] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbcd8, cbMultiByte=-1, lpWideCharStr=0x287cca20, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.150] SetLastError (dwErrCode=0x0) [0255.150] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfb660, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.150] GetLastError () returned 0xcb [0255.150] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.150] SetLastError (dwErrCode=0xcb) [0255.150] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.150] SetLastError (dwErrCode=0xcb) [0255.150] GetLastError () returned 0xcb [0255.150] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.150] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfbca8, cbMultiByte=-1, lpWideCharStr=0x28539ec0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.150] SetLastError (dwErrCode=0x0) [0255.150] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfb630, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.150] GetLastError () returned 0xcb [0255.150] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.150] SetLastError (dwErrCode=0xcb) [0255.150] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.150] SetLastError (dwErrCode=0xcb) [0255.150] GetLastError () returned 0xcb [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.151] timeGetTime () returned 0x14e5b61 [0255.156] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.156] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28567420, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.156] SetLastError (dwErrCode=0x0) [0255.156] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.156] GetLastError () returned 0xcb [0255.156] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.156] SetLastError (dwErrCode=0xcb) [0255.156] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.156] SetLastError (dwErrCode=0xcb) [0255.156] GetLastError () returned 0xcb [0255.157] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.157] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28539a40, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.157] SetLastError (dwErrCode=0x0) [0255.157] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.157] GetLastError () returned 0xcb [0255.157] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.157] SetLastError (dwErrCode=0xcb) [0255.157] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.157] SetLastError (dwErrCode=0xcb) [0255.157] GetLastError () returned 0xcb [0255.157] timeGetTime () returned 0x14e5b67 [0255.157] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.158] timeGetTime () returned 0x14e5b68 [0255.161] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.161] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x28568c60, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.161] SetLastError (dwErrCode=0x0) [0255.161] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.161] GetLastError () returned 0xcb [0255.161] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.161] SetLastError (dwErrCode=0xcb) [0255.161] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.161] SetLastError (dwErrCode=0xcb) [0255.161] GetLastError () returned 0xcb [0255.161] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.161] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x28539650, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.161] SetLastError (dwErrCode=0x0) [0255.161] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.161] GetLastError () returned 0xcb [0255.161] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.162] SetLastError (dwErrCode=0xcb) [0255.162] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.162] SetLastError (dwErrCode=0xcb) [0255.162] GetLastError () returned 0xcb [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.162] timeGetTime () returned 0x14e5b6c [0255.163] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.163] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc298, cbMultiByte=-1, lpWideCharStr=0x28568de0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.163] SetLastError (dwErrCode=0x0) [0255.164] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc20, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.164] GetLastError () returned 0xcb [0255.164] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.164] SetLastError (dwErrCode=0xcb) [0255.165] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.165] SetLastError (dwErrCode=0xcb) [0255.165] GetLastError () returned 0xcb [0255.165] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc278, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.165] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc278, cbMultiByte=-1, lpWideCharStr=0x28539830, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.165] SetLastError (dwErrCode=0x0) [0255.165] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbc00, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.165] GetLastError () returned 0xcb [0255.165] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.165] SetLastError (dwErrCode=0xcb) [0255.165] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.165] SetLastError (dwErrCode=0xcb) [0255.165] GetLastError () returned 0xcb [0255.165] timeGetTime () returned 0x14e5b70 [0255.166] timeGetTime () returned 0x14e5b70 [0255.167] VirtualAlloc (lpAddress=0x3d508340000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508340000 [0255.169] VirtualAlloc (lpAddress=0x3d508380000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508380000 [0255.172] VirtualAlloc (lpAddress=0x3d5083c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5083c0000 [0255.174] VirtualAlloc (lpAddress=0x3d508400000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508400000 [0255.179] RtlInitializeConditionVariable () returned 0x2 [0255.179] RtlWakeConditionVariable () returned 0x0 [0255.194] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa680 | out: lpPerformanceCount=0xbfa680*=2202638176329) returned 1 [0255.194] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xbfa88c | out: lpPreviousCount=0xbfa88c) returned 1 [0255.194] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0255.194] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0255.194] RtlWakeConditionVariable () returned 0x0 [0255.195] RtlWakeConditionVariable () returned 0x0 [0255.195] QueryPerformanceCounter (in: lpPerformanceCount=0xbfa920 | out: lpPerformanceCount=0xbfa920*=2202638339707) returned 1 [0255.195] WaitForSingleObject (hHandle=0x320, dwMilliseconds=0xffffffff) returned 0x0 [0255.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569060 [0255.196] RtlWakeConditionVariable () returned 0x0 [0255.201] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb830 | out: lpPerformanceCount=0xbfb830*=2202638944753) returned 1 [0255.201] QueryPerformanceCounter (in: lpPerformanceCount=0xbfb830 | out: lpPerformanceCount=0xbfb830*=2202638953672) returned 1 [0255.202] RtlWakeAllConditionVariable () returned 0x1 [0255.202] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.202] SetLastError (dwErrCode=0x0) [0255.202] GetLastError () returned 0x0 [0255.202] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.202] SetLastError (dwErrCode=0x0) [0255.202] RtlWakeAllConditionVariable () returned 0x0 [0255.215] RtlWakeConditionVariable () returned 0x0 [0255.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe2) returned 0x288473e0 [0255.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0255.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b0d0 [0255.239] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x285684e0 [0255.240] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc858, cbMultiByte=-1, lpWideCharStr=0x285684e0, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.240] SetLastError (dwErrCode=0x0) [0255.241] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfc1e0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.241] GetLastError () returned 0xcb [0255.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.241] SetLastError (dwErrCode=0xcb) [0255.241] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.241] SetLastError (dwErrCode=0xcb) [0255.241] GetLastError () returned 0xcb [0255.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6f) returned 0x2852c360 [0255.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568760 [0255.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285395f0 [0255.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539da0 [0255.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x285397a0 [0255.243] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc828, cbMultiByte=-1, lpWideCharStr=0x285397a0, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.243] SetLastError (dwErrCode=0x0) [0255.243] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfc1b0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.243] GetLastError () returned 0xcb [0255.243] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.243] SetLastError (dwErrCode=0xcb) [0255.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285397a0 | out: hHeap=0xdf0000) returned 1 [0255.244] GetLastError () returned 0xcb [0255.244] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.244] SetLastError (dwErrCode=0xcb) [0255.244] GetLastError () returned 0xcb [0255.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36f0 [0255.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c1a0 [0255.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f36f0 | out: hHeap=0xdf0000) returned 1 [0255.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a010 [0255.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1a0 | out: hHeap=0xdf0000) returned 1 [0255.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a010 | out: hHeap=0xdf0000) returned 1 [0255.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28381890 | out: hHeap=0xdf0000) returned 1 [0255.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0255.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a60 [0255.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850be00 [0255.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a60 | out: hHeap=0xdf0000) returned 1 [0255.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a010 [0255.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be00 | out: hHeap=0xdf0000) returned 1 [0255.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bbe0 [0255.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bbe0 | out: hHeap=0xdf0000) returned 1 [0255.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7940 [0255.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a010 | out: hHeap=0xdf0000) returned 1 [0255.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0255.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a86b0 | out: hHeap=0xdf0000) returned 1 [0255.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0255.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288075b0 | out: hHeap=0xdf0000) returned 1 [0255.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0255.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7940 | out: hHeap=0xdf0000) returned 1 [0255.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0255.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b32c0 [0255.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0255.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b32c0 | out: hHeap=0xdf0000) returned 1 [0255.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ac510 [0255.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0255.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0255.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ac510 | out: hHeap=0xdf0000) returned 1 [0255.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ac0 | out: hHeap=0xdf0000) returned 1 [0255.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568be0 | out: hHeap=0xdf0000) returned 1 [0255.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0255.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c15f0 | out: hHeap=0xdf0000) returned 1 [0255.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0255.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8570 | out: hHeap=0xdf0000) returned 1 [0255.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539d70 [0255.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539ad0 [0255.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bc80 [0255.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b) returned 0x2852c4e0 [0255.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67) returned 0x2854bd70 [0255.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0255.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1ec) returned 0x28374d20 [0255.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28374d20 | out: hHeap=0xdf0000) returned 1 [0255.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46add0 | out: hHeap=0xdf0000) returned 1 [0255.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0255.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0255.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bdd0 [0255.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0255.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0255.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bdd0 | out: hHeap=0xdf0000) returned 1 [0255.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532150 [0255.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532310 [0255.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0255.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0255.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531430 [0255.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532070 [0255.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0255.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0255.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285621d0 [0255.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285625e0 [0255.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285625e0 | out: hHeap=0xdf0000) returned 1 [0255.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285621d0 | out: hHeap=0xdf0000) returned 1 [0255.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f520 [0255.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852ee60 [0255.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ee60 | out: hHeap=0xdf0000) returned 1 [0255.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f520 | out: hHeap=0xdf0000) returned 1 [0255.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0255.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0255.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0255.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0255.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0255.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546740 [0255.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546740 | out: hHeap=0xdf0000) returned 1 [0255.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0255.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bd40 [0255.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0255.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0255.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7840 [0255.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7840 | out: hHeap=0xdf0000) returned 1 [0255.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8a40 [0255.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0255.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568e20 [0255.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd40 | out: hHeap=0xdf0000) returned 1 [0255.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8d10 [0255.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0255.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8a40 | out: hHeap=0xdf0000) returned 1 [0255.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0255.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568e20 | out: hHeap=0xdf0000) returned 1 [0255.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0255.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8d10 | out: hHeap=0xdf0000) returned 1 [0255.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0255.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0255.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0255.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562d30 [0255.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0255.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0255.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524020 [0255.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524020 | out: hHeap=0xdf0000) returned 1 [0255.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0255.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0255.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0255.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0255.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285394d0 [0255.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7940 [0255.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0255.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b00 [0255.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0255.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539d10 [0255.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285399e0 [0255.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7940 | out: hHeap=0xdf0000) returned 1 [0255.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539d10 | out: hHeap=0xdf0000) returned 1 [0255.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844470 [0255.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562d30 | out: hHeap=0xdf0000) returned 1 [0255.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285399e0 | out: hHeap=0xdf0000) returned 1 [0255.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c7760 [0255.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539f80 [0255.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285394d0 | out: hHeap=0xdf0000) returned 1 [0255.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844470 | out: hHeap=0xdf0000) returned 1 [0255.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c2d0 [0255.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46c3d0 [0255.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c3d0 | out: hHeap=0xdf0000) returned 1 [0255.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0255.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c000 [0255.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539920 [0255.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0255.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c2d0 | out: hHeap=0xdf0000) returned 1 [0255.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531b30 [0255.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0255.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532690 [0255.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0255.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569020 [0255.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c000 | out: hHeap=0xdf0000) returned 1 [0255.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28532070 [0255.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0255.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285325b0 [0255.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0255.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28530e10 [0255.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532690 | out: hHeap=0xdf0000) returned 1 [0255.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bbb0 [0255.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569020 | out: hHeap=0xdf0000) returned 1 [0255.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531890 [0255.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532070 | out: hHeap=0xdf0000) returned 1 [0255.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562030 [0255.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562030 | out: hHeap=0xdf0000) returned 1 [0255.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562030 [0255.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530e10 | out: hHeap=0xdf0000) returned 1 [0255.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561e90 [0255.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531890 | out: hHeap=0xdf0000) returned 1 [0255.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0255.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0255.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f9a0 [0255.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562030 | out: hHeap=0xdf0000) returned 1 [0255.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563070 [0255.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0255.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bbb0 | out: hHeap=0xdf0000) returned 1 [0255.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f220 [0255.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561e90 | out: hHeap=0xdf0000) returned 1 [0255.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0255.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0255.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546b60 [0255.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f9a0 | out: hHeap=0xdf0000) returned 1 [0255.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546a00 [0255.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f220 | out: hHeap=0xdf0000) returned 1 [0255.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7f00 [0255.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7f00 | out: hHeap=0xdf0000) returned 1 [0255.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8a40 [0255.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546b60 | out: hHeap=0xdf0000) returned 1 [0255.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8d10 [0255.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546a00 | out: hHeap=0xdf0000) returned 1 [0255.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8a40 | out: hHeap=0xdf0000) returned 1 [0255.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8d10 | out: hHeap=0xdf0000) returned 1 [0255.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0255.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0255.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0255.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288442e0 [0255.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563070 | out: hHeap=0xdf0000) returned 1 [0255.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523c00 [0255.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0255.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523540 [0255.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0255.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0255.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0255.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523c00 | out: hHeap=0xdf0000) returned 1 [0255.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285234e0 [0255.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523540 | out: hHeap=0xdf0000) returned 1 [0255.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0255.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0255.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8340 [0255.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0255.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b60 [0255.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7940 [0255.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285234e0 | out: hHeap=0xdf0000) returned 1 [0255.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285394d0 [0255.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285394d0 | out: hHeap=0xdf0000) returned 1 [0255.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539620 [0255.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8340 | out: hHeap=0xdf0000) returned 1 [0255.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539f20 [0255.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7940 | out: hHeap=0xdf0000) returned 1 [0255.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539620 | out: hHeap=0xdf0000) returned 1 [0255.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539f20 | out: hHeap=0xdf0000) returned 1 [0255.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28846090 [0255.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539f20 [0255.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539440 [0255.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539a70 [0255.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b60 | out: hHeap=0xdf0000) returned 1 [0255.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0255.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539920 | out: hHeap=0xdf0000) returned 1 [0255.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288442e0 | out: hHeap=0xdf0000) returned 1 [0255.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568360 [0255.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0255.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0255.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568360 | out: hHeap=0xdf0000) returned 1 [0255.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568820 [0255.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a870 [0255.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568820 | out: hHeap=0xdf0000) returned 1 [0255.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0255.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a870 | out: hHeap=0xdf0000) returned 1 [0255.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7840 [0255.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0255.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539a70 | out: hHeap=0xdf0000) returned 1 [0255.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0255.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539f20 | out: hHeap=0xdf0000) returned 1 [0255.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846090 | out: hHeap=0xdf0000) returned 1 [0255.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539f80 | out: hHeap=0xdf0000) returned 1 [0255.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7760 | out: hHeap=0xdf0000) returned 1 [0255.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0255.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a9c0 [0255.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7840 | out: hHeap=0xdf0000) returned 1 [0255.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0255.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0255.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0255.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0255.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285236c0 [0255.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0255.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b830 [0255.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0255.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0255.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568b20 [0255.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568b20 | out: hHeap=0xdf0000) returned 1 [0255.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b830 | out: hHeap=0xdf0000) returned 1 [0255.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848a60 [0255.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46b6d0 [0255.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288474d0 [0255.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46b6d0 | out: hHeap=0xdf0000) returned 1 [0255.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848a60 | out: hHeap=0xdf0000) returned 1 [0255.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848e20 [0255.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847c50 [0255.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288482e0 [0255.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288482e0 | out: hHeap=0xdf0000) returned 1 [0255.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847c50 | out: hHeap=0xdf0000) returned 1 [0255.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285310b0 [0255.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285325b0 [0255.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0255.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0255.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562e00 [0255.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285633b0 [0255.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285633b0 | out: hHeap=0xdf0000) returned 1 [0255.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562e00 | out: hHeap=0xdf0000) returned 1 [0255.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530a20 [0255.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0255.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0255.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530a20 | out: hHeap=0xdf0000) returned 1 [0255.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0255.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0255.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0255.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0255.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0255.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0255.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0255.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0255.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bf20 [0255.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546ab0 [0255.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0255.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a81d0 [0255.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a81d0 | out: hHeap=0xdf0000) returned 1 [0255.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8a40 [0255.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547df0 | out: hHeap=0xdf0000) returned 1 [0255.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ca0 [0255.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf20 | out: hHeap=0xdf0000) returned 1 [0255.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7a80 [0255.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546ab0 | out: hHeap=0xdf0000) returned 1 [0255.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8a40 | out: hHeap=0xdf0000) returned 1 [0255.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a870 [0255.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ca0 | out: hHeap=0xdf0000) returned 1 [0255.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0255.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7a80 | out: hHeap=0xdf0000) returned 1 [0255.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0255.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0255.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0255.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0255.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562e00 [0255.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a870 | out: hHeap=0xdf0000) returned 1 [0255.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0255.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0255.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0255.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0255.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0255.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0255.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0255.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f80 [0255.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523480 | out: hHeap=0xdf0000) returned 1 [0255.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539620 [0255.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0255.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b90 [0255.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b90 | out: hHeap=0xdf0000) returned 1 [0255.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285399e0 [0255.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f80 | out: hHeap=0xdf0000) returned 1 [0255.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539a40 [0255.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285399e0 | out: hHeap=0xdf0000) returned 1 [0255.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288434d0 [0255.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562e00 | out: hHeap=0xdf0000) returned 1 [0255.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539a40 | out: hHeap=0xdf0000) returned 1 [0255.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c7430 [0255.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539710 [0255.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539620 | out: hHeap=0xdf0000) returned 1 [0255.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288434d0 | out: hHeap=0xdf0000) returned 1 [0255.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288476b0 [0255.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847110 [0255.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847110 | out: hHeap=0xdf0000) returned 1 [0255.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847a70 [0255.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c1e0 [0255.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285399e0 [0255.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848b50 [0255.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288476b0 | out: hHeap=0xdf0000) returned 1 [0255.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285323f0 [0255.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0255.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285324d0 [0255.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847a70 | out: hHeap=0xdf0000) returned 1 [0255.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568820 [0255.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1e0 | out: hHeap=0xdf0000) returned 1 [0255.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x28531c10 [0255.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848b50 | out: hHeap=0xdf0000) returned 1 [0255.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562780 [0255.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562780 | out: hHeap=0xdf0000) returned 1 [0255.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561dc0 [0255.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285324d0 | out: hHeap=0xdf0000) returned 1 [0255.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854abf0 [0255.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568820 | out: hHeap=0xdf0000) returned 1 [0255.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561e90 [0255.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0255.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0255.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0255.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852f5e0 [0255.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561dc0 | out: hHeap=0xdf0000) returned 1 [0255.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285394d0 [0255.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0255.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561e90 | out: hHeap=0xdf0000) returned 1 [0255.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0255.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0255.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285479d0 [0255.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f5e0 | out: hHeap=0xdf0000) returned 1 [0255.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562440 [0255.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854abf0 | out: hHeap=0xdf0000) returned 1 [0255.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547030 [0255.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0255.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7f00 [0255.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7f00 | out: hHeap=0xdf0000) returned 1 [0255.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8a40 [0255.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285479d0 | out: hHeap=0xdf0000) returned 1 [0255.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8d10 [0255.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547030 | out: hHeap=0xdf0000) returned 1 [0255.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0255.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8a40 | out: hHeap=0xdf0000) returned 1 [0255.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0255.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8d10 | out: hHeap=0xdf0000) returned 1 [0255.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c9e0 [0255.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c4e0 | out: hHeap=0xdf0000) returned 1 [0255.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ab60 [0255.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0255.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0255.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0255.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523d80 [0255.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0255.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843b10 [0255.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562440 | out: hHeap=0xdf0000) returned 1 [0255.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0255.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ab60 | out: hHeap=0xdf0000) returned 1 [0255.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523a80 [0255.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523a80 | out: hHeap=0xdf0000) returned 1 [0255.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523900 [0255.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523d80 | out: hHeap=0xdf0000) returned 1 [0255.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285239c0 [0255.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0255.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a79e0 [0255.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0255.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0255.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523900 | out: hHeap=0xdf0000) returned 1 [0255.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285398f0 [0255.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0255.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285239c0 | out: hHeap=0xdf0000) returned 1 [0255.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539d10 [0255.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539d10 | out: hHeap=0xdf0000) returned 1 [0255.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539860 [0255.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0255.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0255.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0255.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539860 | out: hHeap=0xdf0000) returned 1 [0255.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0255.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x2851c1c0 [0255.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b00 [0255.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539860 [0255.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539620 [0255.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285398f0 | out: hHeap=0xdf0000) returned 1 [0255.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285394d0 | out: hHeap=0xdf0000) returned 1 [0255.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285399e0 | out: hHeap=0xdf0000) returned 1 [0255.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843b10 | out: hHeap=0xdf0000) returned 1 [0255.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568d60 [0255.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539890 [0255.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539890 | out: hHeap=0xdf0000) returned 1 [0255.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568d60 | out: hHeap=0xdf0000) returned 1 [0255.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ee0 [0255.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0255.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ee0 | out: hHeap=0xdf0000) returned 1 [0255.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a79e0 [0255.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7840 [0255.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0255.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0255.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539620 | out: hHeap=0xdf0000) returned 1 [0255.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539860 | out: hHeap=0xdf0000) returned 1 [0255.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0255.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851c1c0 | out: hHeap=0xdf0000) returned 1 [0255.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539710 | out: hHeap=0xdf0000) returned 1 [0255.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7430 | out: hHeap=0xdf0000) returned 1 [0255.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0255.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523480 [0255.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7840 | out: hHeap=0xdf0000) returned 1 [0255.935] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0255.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32) returned 0x28568d20 [0255.936] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc288, cbMultiByte=-1, lpWideCharStr=0x28568d20, cchWideChar=24 | out: lpWideCharStr="ELECTRON_LOG_ASAR_READS") returned 24 [0255.936] SetLastError (dwErrCode=0x0) [0255.936] GetEnvironmentVariableW (in: lpName="ELECTRON_LOG_ASAR_READS", lpBuffer=0xbfbc10, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.936] GetLastError () returned 0xcb [0255.936] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.936] SetLastError (dwErrCode=0xcb) [0255.937] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.937] SetLastError (dwErrCode=0xcb) [0255.937] GetLastError () returned 0xcb [0255.937] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 17 [0255.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28539e60 [0255.938] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfc268, cbMultiByte=-1, lpWideCharStr=0x28539e60, cchWideChar=17 | out: lpWideCharStr="NODE_V8_COVERAGE") returned 17 [0255.938] SetLastError (dwErrCode=0x0) [0255.938] GetEnvironmentVariableW (in: lpName="NODE_V8_COVERAGE", lpBuffer=0xbfbbf0, nSize=0x200 | out: lpBuffer="ꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪꪪ") returned 0x0 [0255.938] GetLastError () returned 0xcb [0255.938] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.938] SetLastError (dwErrCode=0xcb) [0255.938] LdrpDispatchUserCallTarget () returned 0xe007a0 [0255.938] SetLastError (dwErrCode=0xcb) [0255.938] GetLastError () returned 0xcb [0255.938] timeGetTime () returned 0x14e5e74 [0255.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0255.939] timeGetTime () returned 0x14e5e76 [0255.939] timeGetTime () returned 0x14e5e76 [0255.939] timeGetTime () returned 0x14e5e76 [0255.939] timeGetTime () returned 0x14e5e76 [0255.940] timeGetTime () returned 0x14e5e76 [0255.940] timeGetTime () returned 0x14e5e76 [0255.940] timeGetTime () returned 0x14e5e76 [0255.940] timeGetTime () returned 0x14e5e76 [0255.940] timeGetTime () returned 0x14e5e76 [0255.940] timeGetTime () returned 0x14e5e76 [0255.950] timeGetTime () returned 0x14e5e80 [0255.950] timeGetTime () returned 0x14e5e80 [0255.950] timeGetTime () returned 0x14e5e81 [0255.950] timeGetTime () returned 0x14e5e81 [0255.950] timeGetTime () returned 0x14e5e81 [0255.950] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e81 [0255.951] timeGetTime () returned 0x14e5e82 [0255.951] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e82 [0255.952] timeGetTime () returned 0x14e5e83 [0255.952] timeGetTime () returned 0x14e5e83 [0255.953] timeGetTime () returned 0x14e5e83 [0255.953] timeGetTime () returned 0x14e5e83 [0255.953] timeGetTime () returned 0x14e5e83 [0255.953] timeGetTime () returned 0x14e5e83 [0255.953] timeGetTime () returned 0x14e5e83 [0255.953] timeGetTime () returned 0x14e5e84 [0255.953] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e84 [0255.954] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e85 [0255.955] timeGetTime () returned 0x14e5e86 [0255.955] timeGetTime () returned 0x14e5e86 [0255.955] timeGetTime () returned 0x14e5e86 [0255.955] timeGetTime () returned 0x14e5e86 [0255.955] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e86 [0255.956] timeGetTime () returned 0x14e5e87 [0255.956] timeGetTime () returned 0x14e5e87 [0255.957] timeGetTime () returned 0x14e5e87 [0255.957] timeGetTime () returned 0x14e5e87 [0255.957] timeGetTime () returned 0x14e5e87 [0255.957] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0255.957] timeGetTime () returned 0x14e5e87 [0255.986] timeGetTime () returned 0x14e5ea4 [0255.987] timeGetTime () returned 0x14e5ea5 [0255.987] timeGetTime () returned 0x14e5ea5 [0255.987] timeGetTime () returned 0x14e5ea5 [0255.987] timeGetTime () returned 0x14e5ea5 [0255.987] timeGetTime () returned 0x14e5ea5 [0255.987] timeGetTime () returned 0x14e5ea5 [0255.988] timeGetTime () returned 0x14e5ea6 [0255.988] timeGetTime () returned 0x14e5ea6 [0255.988] timeGetTime () returned 0x14e5ea6 [0255.988] timeGetTime () returned 0x14e5ea6 [0255.988] timeGetTime () returned 0x14e5ea6 [0255.988] timeGetTime () returned 0x14e5ea6 [0255.989] timeGetTime () returned 0x14e5ea7 [0255.989] timeGetTime () returned 0x14e5ea7 [0255.989] timeGetTime () returned 0x14e5ea7 [0255.989] timeGetTime () returned 0x14e5ea8 [0255.989] timeGetTime () returned 0x14e5ea8 [0255.989] timeGetTime () returned 0x14e5ea8 [0255.990] timeGetTime () returned 0x14e5ea8 [0255.990] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfce40, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 79 [0255.990] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0xbfce40, cbMultiByte=-1, lpWideCharStr=0xa46c1d0, cchWideChar=79 | out: lpWideCharStr="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app-update.yml") returned 79 [0255.990] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x668 [0255.990] RtlInitializeConditionVariable () returned 0x7ff61f0f4840 [0255.990] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x8a8 [0255.991] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0x285398a8 | out: phModule=0x285398a8*=0x7ff617940000) returned 1 [0256.031] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0x28539890, dwCreationFlags=0x4, lpThreadId=0xbfc980 | out: lpThreadId=0xbfc980*=0x1228) returned 0x8ac [0256.032] ResumeThread (hThread=0x8ac) returned 0x1 [0256.033] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0x285395d8 | out: phModule=0x285395d8*=0x7ff617940000) returned 1 [0256.033] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0x285395c0, dwCreationFlags=0x4, lpThreadId=0xbfc980 | out: lpThreadId=0xbfc980*=0x1240) returned 0x8b0 [0256.034] ResumeThread (hThread=0x8b0) returned 0x1 [0256.035] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0x28539ea8 | out: phModule=0x28539ea8*=0x7ff617940000) returned 1 [0256.035] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0x28539e90, dwCreationFlags=0x4, lpThreadId=0xbfc980 | out: lpThreadId=0xbfc980*=0x1244) returned 0x8b4 [0256.035] ResumeThread (hThread=0x8b4) returned 0x1 [0256.036] GetModuleHandleExW (in: dwFlags=0x4, lpModuleName=0x7ff61a902650, phModule=0x28539a58 | out: phModule=0x28539a58*=0x7ff617940000) returned 1 [0256.037] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61dbcf430, lpParameter=0x28539a40, dwCreationFlags=0x4, lpThreadId=0xbfc980 | out: lpThreadId=0xbfc980*=0x1248) returned 0x8b8 [0256.037] ResumeThread (hThread=0x8b8) returned 0x1 [0256.037] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0xffffffff) returned 0x0 [0256.082] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0xffffffff) returned 0x0 [0256.089] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0xffffffff) returned 0x0 [0256.095] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0xffffffff) returned 0x0 [0256.102] CloseHandle (hObject=0x8a8) returned 1 [0256.102] SetEvent (hEvent=0x668) returned 1 [0256.102] RtlWakeConditionVariable () returned 0x0 [0256.103] timeGetTime () returned 0x14e5f19 [0256.103] timeGetTime () returned 0x14e5f19 [0256.103] timeGetTime () returned 0x14e5f19 [0256.103] timeGetTime () returned 0x14e5f19 [0256.103] timeGetTime () returned 0x14e5f19 [0256.103] timeGetTime () returned 0x14e5f19 [0256.103] timeGetTime () returned 0x14e5f19 [0256.104] RtlTryAcquireSRWLockExclusive () returned 0x28569b01 [0256.104] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0256.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ba60 | out: hHeap=0xdf0000) returned 1 [0256.105] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0256.105] timeGetTime () returned 0x14e5f1b [0256.105] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.105] DWriteCreateFactory () returned 0x0 [0256.105] GetLastError () returned 0x0 [0256.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0256.105] SetLastError (dwErrCode=0x0) [0256.105] GetLastError () returned 0x0 [0256.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0256.105] SetLastError (dwErrCode=0x0) [0256.105] GetLastError () returned 0x0 [0256.105] SetLastError (dwErrCode=0x0) [0256.105] SetLastError (dwErrCode=0x0) [0256.105] GetLastError () returned 0x0 [0256.105] LdrpDispatchUserCallTarget () returned 0xe007a0 [0256.105] SetLastError (dwErrCode=0x0) [0256.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c4e0 [0256.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c87a0 [0256.107] timeGetTime () returned 0x14e5f1e [0256.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546480 [0256.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a120 [0256.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a0a0 [0256.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569c20 [0256.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c020 [0256.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3900 [0256.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569c60 [0256.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285697e0 [0256.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c1e0 [0256.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37b0 [0256.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569d60 [0256.112] GetCurrentThreadId () returned 0xc40 [0256.112] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0256.113] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0256.113] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5001 [0256.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285398c0 [0256.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420910 | out: hHeap=0xdf0000) returned 1 [0256.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385b30 | out: hHeap=0xdf0000) returned 1 [0256.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385c70 | out: hHeap=0xdf0000) returned 1 [0256.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385b10 | out: hHeap=0xdf0000) returned 1 [0256.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385910 | out: hHeap=0xdf0000) returned 1 [0256.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385dd0 | out: hHeap=0xdf0000) returned 1 [0256.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0256.117] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.118] RtlTryAcquireSRWLockExclusive () returned 0x1f72a9e151046901 [0256.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0256.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0256.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285398f0 | out: hHeap=0xdf0000) returned 1 [0256.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539d10 [0256.118] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569b20 [0256.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7990 [0256.119] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0256.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285398f0 [0256.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7a30 [0256.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7a30 | out: hHeap=0xdf0000) returned 1 [0256.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0256.121] timeGetTime () returned 0x14e5f2b [0256.121] timeGetTime () returned 0x14e5f2b [0256.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ae0 [0256.122] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.122] RtlTryAcquireSRWLockExclusive () returned 0x55123f5b7be14701 [0256.122] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0256.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bfe0 [0256.122] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569f20 [0256.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ce0 [0256.123] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5101 [0256.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539a70 [0256.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a1a0 [0256.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a1a0 | out: hHeap=0xdf0000) returned 1 [0256.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ae0 | out: hHeap=0xdf0000) returned 1 [0256.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c140 [0256.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c0e0 [0256.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3900 | out: hHeap=0xdf0000) returned 1 [0256.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3830 [0256.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569aa0 [0256.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569d20 [0256.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3800 [0256.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3810 [0256.128] GetQueueStatus (flags=0x40) returned 0x400040 [0256.128] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.129] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0256.129] GetCurrentProcessId () returned 0x6d4 [0256.129] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0256.129] NtdllDefWindowProc_W () returned 0x0 [0256.129] IsWindow (hWnd=0x4027e) returned 1 [0256.130] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe) returned 0x2850c2e0 [0256.130] PeekMessageW (in: lpMsg=0xbff380, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1cbf0001 | out: lpMsg=0xbff380) returned 0 [0256.130] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbfefec | out: lpdwProcessId=0xbfefec) returned 0xc40 [0256.130] GetCurrentProcessId () returned 0x6d4 [0256.130] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0256.130] NtdllDefWindowProc_W () returned 0x0 [0256.131] IsWindow (hWnd=0x4027e) returned 1 [0256.131] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0256.132] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0256.132] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0256.132] timeGetTime () returned 0x14e5f36 [0256.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539b00 [0256.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90d90 [0256.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539b90 [0256.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x28559c70 [0256.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ac0 [0256.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfa0) returned 0x285cf540 [0256.136] timeGetTime () returned 0x14e5f3a [0256.136] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0256.136] RtlTryAcquireSRWLockExclusive () returned 0xe57201 [0256.136] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0256.137] RtlTryAcquireSRWLockExclusive () returned 0xe56a01 [0256.137] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0256.137] RtlTryAcquireSRWLockExclusive () returned 0xe56501 [0256.137] timeGetTime () returned 0x14e5f3b [0256.137] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.137] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0256.137] RtlTryAcquireSRWLockExclusive () returned 0xe56601 [0256.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b4e0 | out: hHeap=0xdf0000) returned 1 [0256.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a1a0 [0256.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a1a0 | out: hHeap=0xdf0000) returned 1 [0256.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539bc0 [0256.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828e190 [0256.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539bc0 | out: hHeap=0xdf0000) returned 1 [0256.140] GetQueueStatus (flags=0x40) returned 0x400040 [0256.141] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.141] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0256.141] GetCurrentProcessId () returned 0x6d4 [0256.141] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0256.141] NtdllDefWindowProc_W () returned 0x0 [0256.141] IsWindow (hWnd=0x4027e) returned 1 [0256.142] timeGetTime () returned 0x14e5f40 [0256.143] GetProcAddress (hModule=0x7ff844f90000, lpProcName="TranslateMessage") returned 0x7ff844fa50b0 [0256.143] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.143] GetProcAddress (hModule=0x7ff844f90000, lpProcName="DispatchMessageW") returned 0x7ff844fa0ae0 [0256.143] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.143] GetWindowThreadProcessId (in: hWnd=0x502f8, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0256.143] GetCurrentProcessId () returned 0x6d4 [0256.143] GetWindowLongPtrW (hWnd=0x502f8, nIndex=-21) returned 0xa4b6140 [0256.143] NtdllDefWindowProc_W () returned 0x0 [0256.144] timeGetTime () returned 0x14e5f42 [0256.144] timeGetTime () returned 0x14e5f42 [0256.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539bc0 [0256.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90700 [0256.145] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0256.145] timeGetTime () returned 0x14e5f43 [0256.145] timeGetTime () returned 0x14e5f43 [0256.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b560 | out: hHeap=0xdf0000) returned 1 [0256.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285693e0 [0256.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285693e0 | out: hHeap=0xdf0000) returned 1 [0256.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539bf0 [0256.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539bf0 | out: hHeap=0xdf0000) returned 1 [0256.148] GetQueueStatus (flags=0x40) returned 0x0 [0256.148] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.148] timeGetTime () returned 0x14e5f46 [0256.148] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.148] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.148] GetWindowLongPtrW (hWnd=0x60302, nIndex=-21) returned 0x283a4a80 [0256.148] NtdllDefWindowProc_W () returned 0x0 [0256.148] timeGetTime () returned 0x14e5f46 [0256.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e420 | out: hHeap=0xdf0000) returned 1 [0256.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54930 | out: hHeap=0xdf0000) returned 1 [0256.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e5c0 | out: hHeap=0xdf0000) returned 1 [0256.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54fc0 | out: hHeap=0xdf0000) returned 1 [0256.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e410 | out: hHeap=0xdf0000) returned 1 [0256.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe548e0 | out: hHeap=0xdf0000) returned 1 [0256.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e000 | out: hHeap=0xdf0000) returned 1 [0256.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a480 | out: hHeap=0xdf0000) returned 1 [0256.153] timeGetTime () returned 0x14e5f4b [0256.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569660 [0256.154] GetCurrentThreadId () returned 0xc40 [0256.154] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0256.154] timeGetTime () returned 0x14e5f4c [0256.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285692e0 [0256.155] GetCurrentThreadId () returned 0xc40 [0256.155] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0256.155] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0256.155] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0256.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523600 [0256.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852ab60 [0256.156] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x8a8 [0256.156] GetLastError () returned 0x0 [0256.156] SetLastError (dwErrCode=0x0) [0256.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c7a0 [0256.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40b50 | out: hHeap=0xdf0000) returned 1 [0256.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3840 [0256.157] SetEvent (hEvent=0x274) returned 1 [0256.159] SetEvent (hEvent=0x8a8) returned 1 [0256.159] RtlTryAcquireSRWLockExclusive () returned 0xe4d201 [0256.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c3c0 [0256.159] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2850c3c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x8bc [0256.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3840 | out: hHeap=0xdf0000) returned 1 [0256.528] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5601 [0256.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c5c0 [0256.530] RtlTryAcquireSRWLockExclusive () returned 0xa4b7901 [0256.531] RtlTryAcquireSRWLockExclusive () returned 0x28483801 [0256.531] RtlTryAcquireSRWLockExclusive () returned 0x28835e01 [0256.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c5c0 | out: hHeap=0xdf0000) returned 1 [0256.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f50 | out: hHeap=0xdf0000) returned 1 [0256.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569b60 [0256.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569b60 | out: hHeap=0xdf0000) returned 1 [0256.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a5b0 [0256.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a5b0 | out: hHeap=0xdf0000) returned 1 [0256.539] GetQueueStatus (flags=0x40) returned 0x0 [0256.539] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.539] timeGetTime () returned 0x14e60cd [0256.539] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.539] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.539] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0256.539] GetCurrentProcessId () returned 0x6d4 [0256.539] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0256.539] NtdllDefWindowProc_W () returned 0x0 [0256.539] IsWindow (hWnd=0x4027e) returned 1 [0256.539] timeGetTime () returned 0x14e60ce [0256.539] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0256.540] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0256.540] timeGetTime () returned 0x14e60ce [0256.540] timeGetTime () returned 0x14e60ce [0256.540] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0256.540] RtlTryAcquireSRWLockExclusive () returned 0xe56f01 [0256.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569660 | out: hHeap=0xdf0000) returned 1 [0256.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569b60 [0256.545] timeGetTime () returned 0x14e60d3 [0256.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c500 [0256.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569b60 | out: hHeap=0xdf0000) returned 1 [0256.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ac10 [0256.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac10 | out: hHeap=0xdf0000) returned 1 [0256.548] GetQueueStatus (flags=0x40) returned 0x0 [0256.548] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.548] timeGetTime () returned 0x14e60d6 [0256.548] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.548] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.548] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0256.548] GetCurrentProcessId () returned 0x6d4 [0256.548] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0256.548] timeGetTime () returned 0x14e60d6 [0256.548] timeGetTime () returned 0x14e60d6 [0256.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569e60 [0256.550] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0256.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569e60 | out: hHeap=0xdf0000) returned 1 [0256.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ffa70 | out: hHeap=0xdf0000) returned 1 [0256.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff390 | out: hHeap=0xdf0000) returned 1 [0256.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fec10 | out: hHeap=0xdf0000) returned 1 [0256.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fee90 | out: hHeap=0xdf0000) returned 1 [0256.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4180 | out: hHeap=0xdf0000) returned 1 [0256.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2370 | out: hHeap=0xdf0000) returned 1 [0256.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c90 | out: hHeap=0xdf0000) returned 1 [0256.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569f60 [0256.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569f60 | out: hHeap=0xdf0000) returned 1 [0256.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a070 [0256.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a070 | out: hHeap=0xdf0000) returned 1 [0256.565] GetQueueStatus (flags=0x40) returned 0x0 [0256.565] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.565] timeGetTime () returned 0x14e60e7 [0256.565] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.565] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.565] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0256.565] GetCurrentProcessId () returned 0x6d4 [0256.565] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0256.565] NtdllDefWindowProc_W () returned 0x0 [0256.565] IsWindow (hWnd=0x4027e) returned 1 [0256.565] timeGetTime () returned 0x14e60e7 [0256.566] timeGetTime () returned 0x14e60e7 [0256.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38b0 [0256.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ab50 [0256.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b830 | out: hHeap=0xdf0000) returned 1 [0256.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300d80 | out: hHeap=0xdf0000) returned 1 [0256.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ea0 [0256.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ea0 | out: hHeap=0xdf0000) returned 1 [0256.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539e30 [0256.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e30 | out: hHeap=0xdf0000) returned 1 [0256.688] GetQueueStatus (flags=0x40) returned 0x0 [0256.689] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.691] timeGetTime () returned 0x14e6165 [0256.691] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.691] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.710] timeGetTime () returned 0x14e6178 [0256.710] timeGetTime () returned 0x14e6178 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0256.711] RtlTryAcquireSRWLockExclusive () returned 0x28486201 [0256.712] RtlTryAcquireSRWLockExclusive () returned 0x28486201 [0256.712] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5800 | out: hHeap=0xdf0000) returned 1 [0256.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3970 [0256.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c580 [0256.717] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0256.717] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0256.717] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0256.717] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0256.717] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0256.717] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a9a0 [0256.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c580 | out: hHeap=0xdf0000) returned 1 [0256.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3840 [0256.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3900 [0256.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3840 | out: hHeap=0xdf0000) returned 1 [0256.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7440 [0256.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36f0 [0256.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3740 [0256.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285264c0 [0256.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3890 [0256.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3840 [0256.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7a30 [0256.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3920 [0256.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852c560 [0256.734] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a6d0 [0256.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569e60 [0256.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569960 [0256.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a060 [0256.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.737] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0256.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8750 [0256.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c920 [0256.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c940 [0256.739] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0256.739] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0256.739] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0256.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a670 [0256.739] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3850 [0256.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852c9e0 [0256.740] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ac10 [0256.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3950 [0256.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852ca60 [0256.742] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a5b0 [0256.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ea0 [0256.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ee0 [0256.743] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.743] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.743] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0256.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7850 [0256.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c7e0 [0256.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c2c0 [0256.744] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0256.744] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0256.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a460 | out: hHeap=0xdf0000) returned 1 [0256.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a1c0 [0256.797] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0256.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5800 [0256.798] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a020 [0256.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569320 [0256.801] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.801] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.801] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0256.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7620 [0256.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c420 [0256.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c6c0 [0256.803] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0256.803] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0256.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0256.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839ee70 [0256.804] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0256.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0220 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.805] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0256.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7da0 [0256.806] GetCurrentThreadId () returned 0xc40 [0256.806] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0256.806] timeGetTime () returned 0x14e61d8 [0256.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a02e0 [0256.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d91880 [0256.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7530 [0256.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a03d0 [0256.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0256.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520d20 [0256.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0256.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0256.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520e40 [0256.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0256.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807df0 [0256.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854ad40 [0256.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ce60 [0256.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dce0 [0256.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3980 [0256.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39c0 [0256.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dce0 | out: hHeap=0xdf0000) returned 1 [0256.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569360 [0256.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c280 [0256.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569d60 [0256.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285698a0 [0256.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0256.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3710 [0256.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3900 | out: hHeap=0xdf0000) returned 1 [0256.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bf10 | out: hHeap=0xdf0000) returned 1 [0256.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0256.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28301050 | out: hHeap=0xdf0000) returned 1 [0256.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a92b0 | out: hHeap=0xdf0000) returned 1 [0256.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c250 | out: hHeap=0xdf0000) returned 1 [0256.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0256.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0256.835] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.835] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0256.835] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0256.836] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.836] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0256.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28301000 | out: hHeap=0xdf0000) returned 1 [0256.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569820 [0256.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569820 | out: hHeap=0xdf0000) returned 1 [0256.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0430 [0256.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0430 | out: hHeap=0xdf0000) returned 1 [0256.839] GetQueueStatus (flags=0x40) returned 0x0 [0256.840] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.840] timeGetTime () returned 0x14e61fa [0256.840] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.840] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.840] IUnknown:Release (This=0x2850e740) returned 0x0 [0256.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f65f0 | out: hHeap=0xdf0000) returned 1 [0256.841] timeGetTime () returned 0x14e61fb [0256.841] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477130 | out: hHeap=0xdf0000) returned 1 [0256.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28301550 | out: hHeap=0xdf0000) returned 1 [0256.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476f60 | out: hHeap=0xdf0000) returned 1 [0256.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300f60 | out: hHeap=0xdf0000) returned 1 [0256.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0256.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300f10 | out: hHeap=0xdf0000) returned 1 [0256.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28444470 | out: hHeap=0xdf0000) returned 1 [0256.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3cd0 | out: hHeap=0xdf0000) returned 1 [0256.925] timeGetTime () returned 0x14e624f [0256.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c220 [0256.925] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2202811332628) returned 1 [0256.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c880 [0256.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ed600 | out: hHeap=0xdf0000) returned 1 [0256.927] RtlWakeConditionVariable () returned 0x0 [0256.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53ba30 | out: hHeap=0xdf0000) returned 1 [0256.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b00 | out: hHeap=0xdf0000) returned 1 [0256.929] RtlWakeConditionVariable () returned 0x0 [0256.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523de0 | out: hHeap=0xdf0000) returned 1 [0256.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0256.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ef90 | out: hHeap=0xdf0000) returned 1 [0256.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ca00 [0256.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3eb0 [0256.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3eb0 | out: hHeap=0xdf0000) returned 1 [0256.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ca00 | out: hHeap=0xdf0000) returned 1 [0256.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538100 | out: hHeap=0xdf0000) returned 1 [0256.934] GetQueuedCompletionStatusEx (in: CompletionPort=0x2f4, lpCompletionPortEntries=0xbfe180, ulCount=0x80, ulNumEntriesRemoved=0xbfe170, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0xbfe180, ulNumEntriesRemoved=0xbfe170) returned 1 [0256.934] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2202812202551) returned 1 [0256.934] ReleaseSemaphore (in: hSemaphore=0x608, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0256.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c220 | out: hHeap=0xdf0000) returned 1 [0256.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847da40 | out: hHeap=0xdf0000) returned 1 [0256.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569f60 [0256.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569f60 | out: hHeap=0xdf0000) returned 1 [0256.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3be0 [0256.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3be0 | out: hHeap=0xdf0000) returned 1 [0256.940] GetQueueStatus (flags=0x40) returned 0x0 [0256.940] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.940] timeGetTime () returned 0x14e625e [0256.940] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.940] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.940] timeGetTime () returned 0x14e625e [0256.940] timeGetTime () returned 0x14e625e [0256.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a74e0 [0256.941] GetCurrentThreadId () returned 0xc40 [0256.941] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0256.941] timeGetTime () returned 0x14e625f [0256.941] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0256.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af780 | out: hHeap=0xdf0000) returned 1 [0256.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a0e0 [0256.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a0e0 | out: hHeap=0xdf0000) returned 1 [0256.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3be0 [0256.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3be0 | out: hHeap=0xdf0000) returned 1 [0256.944] GetQueueStatus (flags=0x40) returned 0x0 [0256.944] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0256.944] timeGetTime () returned 0x14e6262 [0256.944] TranslateMessage (lpMsg=0xbff540) returned 0 [0256.944] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0256.944] IUnknown:Release (This=0x2850ea00) returned 0x0 [0256.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7670 | out: hHeap=0xdf0000) returned 1 [0256.945] timeGetTime () returned 0x14e6263 [0256.945] timeGetTime () returned 0x14e6263 [0256.945] timeGetTime () returned 0x14e6263 [0256.945] timeGetTime () returned 0x14e6263 [0256.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569720 [0256.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0256.946] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.946] timeGetTime () returned 0x14e6264 [0256.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376710 [0256.947] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0256.947] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0256.947] SetEvent (hEvent=0x598) returned 1 [0256.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376710 | out: hHeap=0xdf0000) returned 1 [0256.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0256.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a790 [0256.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292480 [0256.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492a90 [0256.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531dd0 [0256.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x0) returned 0x284f3700 [0256.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844c40 [0256.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0256.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3700 | out: hHeap=0xdf0000) returned 1 [0256.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3be0 [0256.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3be0 | out: hHeap=0xdf0000) returned 1 [0256.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3be0 [0256.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3be0 | out: hHeap=0xdf0000) returned 1 [0256.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3be0 [0256.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3be0 | out: hHeap=0xdf0000) returned 1 [0256.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3be0 [0256.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3be0 | out: hHeap=0xdf0000) returned 1 [0256.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x2838fb20 [0256.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844c40 | out: hHeap=0xdf0000) returned 1 [0257.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a06a0 [0257.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0257.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0730 [0257.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0730 | out: hHeap=0xdf0000) returned 1 [0257.006] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.006] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0257.006] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0257.006] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0257.006] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0257.006] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0257.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e40 [0257.007] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0257.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.007] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0257.007] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0257.007] RtlTryAcquireSRWLockExclusive () returned 0x287c4f01 [0257.007] RtlTryAcquireSRWLockExclusive () returned 0x287c4f01 [0257.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be5b0 | out: hHeap=0xdf0000) returned 1 [0257.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a1e0 [0257.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a1e0 | out: hHeap=0xdf0000) returned 1 [0257.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a10f0 [0257.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a10f0 | out: hHeap=0xdf0000) returned 1 [0257.011] GetQueueStatus (flags=0x40) returned 0x0 [0257.011] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.011] timeGetTime () returned 0x14e62a5 [0257.011] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.011] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.011] timeGetTime () returned 0x14e62a5 [0257.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0020 | out: hHeap=0xdf0000) returned 1 [0257.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494340 | out: hHeap=0xdf0000) returned 1 [0257.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfda0 | out: hHeap=0xdf0000) returned 1 [0257.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0257.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c00f0 | out: hHeap=0xdf0000) returned 1 [0257.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492630 | out: hHeap=0xdf0000) returned 1 [0257.013] timeGetTime () returned 0x14e62a7 [0257.013] timeGetTime () returned 0x14e62a7 [0257.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a1e0 [0257.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0257.015] GetCurrentThreadId () returned 0xc40 [0257.015] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0257.015] timeGetTime () returned 0x14e62a9 [0257.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0257.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbba0 | out: hHeap=0xdf0000) returned 1 [0257.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569760 [0257.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569760 | out: hHeap=0xdf0000) returned 1 [0257.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0fd0 [0257.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0fd0 | out: hHeap=0xdf0000) returned 1 [0257.019] GetQueueStatus (flags=0x40) returned 0x0 [0257.019] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.019] timeGetTime () returned 0x14e62ad [0257.019] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.019] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.019] IUnknown:Release (This=0x2850e540) returned 0x0 [0257.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0257.020] timeGetTime () returned 0x14e62ae [0257.020] timeGetTime () returned 0x14e62ae [0257.020] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.021] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0257.021] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.021] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0257.021] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0257.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9e40 | out: hHeap=0xdf0000) returned 1 [0257.021] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0257.022] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0257.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b380 | out: hHeap=0xdf0000) returned 1 [0257.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ce0 [0257.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3710 | out: hHeap=0xdf0000) returned 1 [0257.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847bf80 | out: hHeap=0xdf0000) returned 1 [0257.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3710 [0257.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ce0 | out: hHeap=0xdf0000) returned 1 [0257.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0257.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bf960 | out: hHeap=0xdf0000) returned 1 [0257.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0257.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0257.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb2d0 | out: hHeap=0xdf0000) returned 1 [0257.030] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.030] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0257.030] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0257.030] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.030] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0257.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0257.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569460 [0257.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569460 | out: hHeap=0xdf0000) returned 1 [0257.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0640 [0257.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0640 | out: hHeap=0xdf0000) returned 1 [0257.033] GetQueueStatus (flags=0x40) returned 0x0 [0257.033] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.033] timeGetTime () returned 0x14e62bb [0257.033] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.033] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.034] timeGetTime () returned 0x14e62bb [0257.034] timeGetTime () returned 0x14e62bb [0257.034] timeGetTime () returned 0x14e62bc [0257.034] timeGetTime () returned 0x14e62bc [0257.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569460 [0257.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0257.036] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.036] timeGetTime () returned 0x14e62be [0257.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376710 [0257.037] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0257.037] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0257.037] SetEvent (hEvent=0x598) returned 1 [0257.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376710 | out: hHeap=0xdf0000) returned 1 [0257.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0257.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0257.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9c40 [0257.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849da30 [0257.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285325b0 [0257.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x0) returned 0x284f3e30 [0257.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845be0 [0257.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0257.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e30 | out: hHeap=0xdf0000) returned 1 [0257.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0f70 [0257.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0f70 | out: hHeap=0xdf0000) returned 1 [0257.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0b50 [0257.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0b50 | out: hHeap=0xdf0000) returned 1 [0257.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0df0 [0257.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0df0 | out: hHeap=0xdf0000) returned 1 [0257.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0eb0 [0257.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0eb0 | out: hHeap=0xdf0000) returned 1 [0257.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x283c10f0 [0257.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845be0 | out: hHeap=0xdf0000) returned 1 [0257.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0257.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0257.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0a60 [0257.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0a60 | out: hHeap=0xdf0000) returned 1 [0257.073] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.073] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0257.073] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0257.073] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0257.073] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0257.073] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0257.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c60 [0257.074] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0257.074] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.074] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0257.074] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0257.074] RtlTryAcquireSRWLockExclusive () returned 0x287ee101 [0257.075] RtlTryAcquireSRWLockExclusive () returned 0x287ee101 [0257.075] GetQueueStatus (flags=0x40) returned 0x0 [0257.075] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.075] timeGetTime () returned 0x14e62e5 [0257.075] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.075] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.075] timeGetTime () returned 0x14e62e5 [0257.075] timeGetTime () returned 0x14e62e6 [0257.075] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.075] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0257.076] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.076] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0257.077] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.077] timeGetTime () returned 0x14e62e7 [0257.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285205a0 [0257.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547ea0 [0257.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285205a0 | out: hHeap=0xdf0000) returned 1 [0257.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0257.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376710 [0257.080] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4401 [0257.080] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0257.080] SetEvent (hEvent=0x598) returned 1 [0257.141] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0257.141] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0257.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0257.141] timeGetTime () returned 0x14e6327 [0257.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0257.141] timeGetTime () returned 0x14e6327 [0257.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0257.141] timeGetTime () returned 0x14e6327 [0257.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0c10 [0257.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x770) returned 0x2841b020 [0257.144] GetQueueStatus (flags=0x40) returned 0x0 [0257.144] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.144] GetParent (hWnd=0x8005a) returned 0x4027e [0257.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0df0 [0257.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0df0 | out: hHeap=0xdf0000) returned 1 [0257.170] GetParent (hWnd=0x8005a) returned 0x4027e [0257.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0a60 [0257.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0a60 | out: hHeap=0xdf0000) returned 1 [0257.172] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0257.172] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0257.172] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0257.172] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0257.172] IsZoomed (hWnd=0x4027e) returned 0 [0257.174] timeGetTime () returned 0x14e6348 [0257.174] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.174] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.175] GetProcAddress (hModule=0x7ff844f90000, lpProcName="TrackMouseEvent") returned 0x7ff844fc39e0 [0257.176] TrackMouseEvent (in: lpEventTrack=0xbff030 | out: lpEventTrack=0xbff030) returned 1 [0257.176] GetParent (hWnd=0x8005a) returned 0x4027e [0257.176] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0257.176] GetParent (hWnd=0x8005a) returned 0x4027e [0257.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0257.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0257.178] GetParent (hWnd=0x8005a) returned 0x4027e [0257.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0257.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0257.180] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetMessageExtraInfo") returned 0x7ff844fb7310 [0257.180] GetMessageExtraInfo () returned 0x0 [0257.180] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetMessageTime") returned 0x7ff844fb8990 [0257.180] GetMessageTime () returned 21914140 [0257.181] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetKeyState") returned 0x7ff844fb2e70 [0257.181] GetKeyState (nVirtKey=16) returned 0 [0257.181] GetKeyState (nVirtKey=165) returned 0 [0257.182] GetKeyState (nVirtKey=17) returned 0 [0257.182] GetKeyState (nVirtKey=18) returned 0 [0257.182] GetKeyState (nVirtKey=91) returned 0 [0257.182] GetKeyState (nVirtKey=92) returned 0 [0257.182] GetKeyState (nVirtKey=144) returned 0 [0257.182] GetKeyState (nVirtKey=20) returned 0 [0257.182] GetKeyState (nVirtKey=145) returned 0 [0257.182] timeGetTime () returned 0x14e6350 [0257.182] timeGetTime () returned 0x14e6350 [0257.182] timeGetTime () returned 0x14e6350 [0257.182] GetMessageExtraInfo () returned 0x0 [0257.183] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b) returned 0x283a05b0 [0257.184] timeGetTime () returned 0x14e6352 [0257.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0257.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e5a0 | out: hHeap=0xdf0000) returned 1 [0257.186] GetMessageExtraInfo () returned 0x0 [0257.186] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetCapture") returned 0x7ff844fb5d70 [0257.186] GetCapture () returned 0x0 [0257.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3cf0 [0257.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c50 [0257.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845e390 [0257.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0a60 [0257.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0af0 [0257.189] IsZoomed (hWnd=0x4027e) returned 0 [0257.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0e20 [0257.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0640 [0257.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0f10 [0257.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0f10 | out: hHeap=0xdf0000) returned 1 [0257.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0640 | out: hHeap=0xdf0000) returned 1 [0257.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0e20 | out: hHeap=0xdf0000) returned 1 [0257.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0af0 | out: hHeap=0xdf0000) returned 1 [0257.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0a60 | out: hHeap=0xdf0000) returned 1 [0257.262] IsIconic (hWnd=0x4027e) returned 0 [0257.262] IsZoomed (hWnd=0x4027e) returned 0 [0257.262] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0257.262] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0257.262] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0257.262] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0257.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e80 [0257.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3dd0 [0257.263] IsIconic (hWnd=0x4027e) returned 0 [0257.263] IsZoomed (hWnd=0x4027e) returned 0 [0257.263] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0257.263] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0257.263] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0257.264] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0257.264] IsIconic (hWnd=0x4027e) returned 0 [0257.264] IsZoomed (hWnd=0x4027e) returned 0 [0257.264] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0257.264] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0257.264] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0257.264] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0257.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0df0 [0257.264] IsIconic (hWnd=0x4027e) returned 0 [0257.264] IsZoomed (hWnd=0x4027e) returned 0 [0257.264] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe390 | out: lpRect=0xbfe390) returned 1 [0257.264] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe388 | out: lpPoint=0xbfe388) returned 1 [0257.264] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0257.264] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe150 | out: lpmi=0xbfe150) returned 1 [0257.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520600 [0257.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b10 [0257.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c600 [0257.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b10 | out: hHeap=0xdf0000) returned 1 [0257.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0fd0 [0257.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c600 | out: hHeap=0xdf0000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7d00 [0257.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0fd0 | out: hHeap=0xdf0000) returned 1 [0257.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520600 | out: hHeap=0xdf0000) returned 1 [0257.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0e20 [0257.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0af0 [0257.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0640 [0257.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0f70 [0257.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0c40 [0257.271] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0257.271] SetCursor (hCursor=0x10003) returned 0x10003 [0257.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0257.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a06a0 [0257.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0257.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0257.275] GetKeyState (nVirtKey=16) returned 0 [0257.275] GetKeyState (nVirtKey=165) returned 0 [0257.275] GetKeyState (nVirtKey=17) returned 0 [0257.275] GetKeyState (nVirtKey=18) returned 0 [0257.275] GetKeyState (nVirtKey=91) returned 0 [0257.275] GetKeyState (nVirtKey=92) returned 0 [0257.275] GetKeyState (nVirtKey=144) returned 0 [0257.275] GetKeyState (nVirtKey=20) returned 0 [0257.275] GetKeyState (nVirtKey=145) returned 0 [0257.276] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe410 | out: lpPoint=0xbfe410) returned 1 [0257.276] MonitorFromPoint (pt=0x1aa0000030d, dwFlags=0x2) returned 0x10001 [0257.276] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe188 | out: lpmi=0xbfe188) returned 1 [0257.276] GetSystemMetrics (nIndex=36) returned 4 [0257.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dd60 [0257.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a06a0 [0257.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856afa0 [0257.278] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.278] RtlTryAcquireSRWLockExclusive () returned 0x423962b296868001 [0257.278] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0257.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c780 [0257.279] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a860 [0257.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a4e0 [0257.280] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0257.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0ee0 [0257.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aaa0 [0257.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aaa0 | out: hHeap=0xdf0000) returned 1 [0257.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856afa0 | out: hHeap=0xdf0000) returned 1 [0257.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d50 [0257.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d50 | out: hHeap=0xdf0000) returned 1 [0257.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0a60 [0257.284] timeGetTime () returned 0x14e63b6 [0257.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c620 [0257.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0a60 | out: hHeap=0xdf0000) returned 1 [0257.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8570 [0257.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46acd0 [0257.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b0e0 [0257.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x22) returned 0x283a0f10 [0257.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9a0 [0257.290] GetCurrentThreadId () returned 0xc40 [0257.290] timeGetTime () returned 0x14e63bc [0257.290] timeGetTime () returned 0x14e63bc [0257.290] timeGetTime () returned 0x14e63bc [0257.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7df0 [0257.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ae90 [0257.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b250 [0257.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8020 [0257.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531510 [0257.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28846860 [0257.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531510 | out: hHeap=0xdf0000) returned 1 [0257.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1cf0 [0257.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a18a0 [0257.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x18feec50 [0257.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0257.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1cf0 | out: hHeap=0xdf0000) returned 1 [0257.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a18a0 | out: hHeap=0xdf0000) returned 1 [0257.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c840 [0257.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a79e0 [0257.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a93d0 [0257.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0257.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c840 | out: hHeap=0xdf0000) returned 1 [0257.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0257.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c840 [0257.417] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0257.417] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.417] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0257.417] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.418] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0257.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ab20 | out: hHeap=0xdf0000) returned 1 [0257.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d0e0 | out: hHeap=0xdf0000) returned 1 [0257.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e260 | out: hHeap=0xdf0000) returned 1 [0257.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0257.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0257.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dd60 | out: hHeap=0xdf0000) returned 1 [0257.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7d00 | out: hHeap=0xdf0000) returned 1 [0257.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0df0 | out: hHeap=0xdf0000) returned 1 [0257.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3dd0 | out: hHeap=0xdf0000) returned 1 [0257.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e80 | out: hHeap=0xdf0000) returned 1 [0257.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521b60 [0257.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ba0 [0257.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c8c0 [0257.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ba0 | out: hHeap=0xdf0000) returned 1 [0257.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a06a0 [0257.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c8c0 | out: hHeap=0xdf0000) returned 1 [0257.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a79e0 [0257.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0257.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521b60 | out: hHeap=0xdf0000) returned 1 [0257.430] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0257.431] SetCursor (hCursor=0x10003) returned 0x10003 [0257.431] GetKeyState (nVirtKey=1) returned 0 [0257.431] GetKeyState (nVirtKey=2) returned 0 [0257.431] GetKeyState (nVirtKey=4) returned 0 [0257.431] GetKeyState (nVirtKey=5) returned 0 [0257.431] GetKeyState (nVirtKey=6) returned 0 [0257.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7cb0 [0257.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0df0 [0257.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0df0 | out: hHeap=0xdf0000) returned 1 [0257.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7cb0 | out: hHeap=0xdf0000) returned 1 [0257.433] GetKeyState (nVirtKey=16) returned 0 [0257.434] GetKeyState (nVirtKey=165) returned 0 [0257.434] GetKeyState (nVirtKey=17) returned 0 [0257.434] GetKeyState (nVirtKey=18) returned 0 [0257.434] GetKeyState (nVirtKey=91) returned 0 [0257.434] GetKeyState (nVirtKey=92) returned 0 [0257.434] GetKeyState (nVirtKey=144) returned 0 [0257.434] GetKeyState (nVirtKey=20) returned 0 [0257.434] GetKeyState (nVirtKey=145) returned 0 [0257.434] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0257.434] MonitorFromPoint (pt=0x1aa0000030d, dwFlags=0x2) returned 0x10001 [0257.434] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0257.434] GetSystemMetrics (nIndex=36) returned 4 [0257.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852db60 [0257.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0df0 [0257.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a06a0 [0257.436] timeGetTime () returned 0x14e644e [0257.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0257.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0257.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7d00 [0257.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46bad0 [0257.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a820 [0257.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d9e0 [0257.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e360 [0257.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0257.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9740 [0257.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab10 [0257.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291af0 [0257.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a97e0 [0257.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531c10 [0257.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x288431b0 [0257.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0257.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4150 [0257.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1630 [0257.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x2837f440 [0257.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0257.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0257.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1630 | out: hHeap=0xdf0000) returned 1 [0257.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28383f70 [0257.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494b60 [0257.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a9bf0 [0257.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9bf0 | out: hHeap=0xdf0000) returned 1 [0257.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383f70 | out: hHeap=0xdf0000) returned 1 [0257.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0257.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283844f0 [0257.573] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0257.573] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.573] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0257.573] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0257.573] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0257.573] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0257.573] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0257.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b60 [0257.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0257.575] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0257.575] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0257.575] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0257.575] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.575] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0257.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0257.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d9e0 | out: hHeap=0xdf0000) returned 1 [0257.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e360 | out: hHeap=0xdf0000) returned 1 [0257.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0257.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0df0 | out: hHeap=0xdf0000) returned 1 [0257.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852db60 | out: hHeap=0xdf0000) returned 1 [0257.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0257.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3cf0 | out: hHeap=0xdf0000) returned 1 [0257.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0257.580] timeGetTime () returned 0x14e64de [0257.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283843d0 [0257.581] timeGetTime () returned 0x14e64df [0257.581] timeGetTime () returned 0x14e64df [0257.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce3e0 | out: hHeap=0xdf0000) returned 1 [0257.581] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.582] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0257.582] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0257.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd980 | out: hHeap=0xdf0000) returned 1 [0257.582] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de0d0 | out: hHeap=0xdf0000) returned 1 [0257.583] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0257.583] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a79e0 [0257.584] GetCurrentThreadId () returned 0xc40 [0257.584] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0257.584] timeGetTime () returned 0x14e64e2 [0257.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c00 | out: hHeap=0xdf0000) returned 1 [0257.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e80 [0257.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdbe0 | out: hHeap=0xdf0000) returned 1 [0257.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e80 | out: hHeap=0xdf0000) returned 1 [0257.588] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddc20 | out: hHeap=0xdf0000) returned 1 [0257.588] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0257.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efe10 | out: hHeap=0xdf0000) returned 1 [0257.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efbf0 | out: hHeap=0xdf0000) returned 1 [0257.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f2320 | out: hHeap=0xdf0000) returned 1 [0257.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce360 | out: hHeap=0xdf0000) returned 1 [0257.591] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0257.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0257.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de130 | out: hHeap=0xdf0000) returned 1 [0257.592] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddf80 | out: hHeap=0xdf0000) returned 1 [0257.592] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0257.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494c00 [0257.593] GetCurrentThreadId () returned 0xc40 [0257.593] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0257.593] timeGetTime () returned 0x14e64ec [0257.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494ca0 | out: hHeap=0xdf0000) returned 1 [0257.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c20 [0257.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce120 | out: hHeap=0xdf0000) returned 1 [0257.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c20 | out: hHeap=0xdf0000) returned 1 [0257.681] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddda0 | out: hHeap=0xdf0000) returned 1 [0257.682] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0257.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef9f0 | out: hHeap=0xdf0000) returned 1 [0257.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efdf0 | out: hHeap=0xdf0000) returned 1 [0257.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1c20 | out: hHeap=0xdf0000) returned 1 [0257.684] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.685] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0257.685] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0257.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd7d0 | out: hHeap=0xdf0000) returned 1 [0257.685] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de100 | out: hHeap=0xdf0000) returned 1 [0257.686] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0257.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9830 [0257.686] GetCurrentThreadId () returned 0xc40 [0257.686] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0257.686] timeGetTime () returned 0x14e6549 [0257.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c50 | out: hHeap=0xdf0000) returned 1 [0257.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3cd0 [0257.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce020 | out: hHeap=0xdf0000) returned 1 [0257.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3cd0 | out: hHeap=0xdf0000) returned 1 [0257.689] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd7a0 | out: hHeap=0xdf0000) returned 1 [0257.689] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0257.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efcf0 | out: hHeap=0xdf0000) returned 1 [0257.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efcb0 | out: hHeap=0xdf0000) returned 1 [0257.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f11a0 | out: hHeap=0xdf0000) returned 1 [0257.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b10 | out: hHeap=0xdf0000) returned 1 [0257.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e20 [0257.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0257.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a17e0 [0257.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0257.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e20 | out: hHeap=0xdf0000) returned 1 [0257.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495470 | out: hHeap=0xdf0000) returned 1 [0257.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce3a0 | out: hHeap=0xdf0000) returned 1 [0257.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce720 | out: hHeap=0xdf0000) returned 1 [0257.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494cf0 | out: hHeap=0xdf0000) returned 1 [0257.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b120 [0257.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b120 | out: hHeap=0xdf0000) returned 1 [0257.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a11e0 [0257.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a11e0 | out: hHeap=0xdf0000) returned 1 [0257.699] GetQueueStatus (flags=0x40) returned 0x0 [0257.699] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.699] timeGetTime () returned 0x14e6555 [0257.699] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.699] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.699] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff05c | out: lpdwProcessId=0xbff05c) returned 0xc40 [0257.699] GetCurrentProcessId () returned 0x6d4 [0257.699] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0257.700] GetProcAddress (hModule=0x7ff844f90000, lpProcName="BeginPaint") returned 0x7ff844fc2180 [0257.700] BeginPaint (in: hWnd=0x4027e, lpPaint=0xbfee20 | out: lpPaint=0xbfee20) returned 0x5010946 [0257.700] IsRectEmpty (lprc=0xbfee2c) returned 0 [0257.700] GetStockObject (i=4) returned 0x1900011 [0257.700] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0257.700] GetProcAddress (hModule=0x7ff844f90000, lpProcName="EndPaint") returned 0x7ff844fc21c0 [0257.700] EndPaint (hWnd=0x4027e, lpPaint=0xbfee20) returned 1 [0257.701] timeGetTime () returned 0x14e6557 [0257.701] timeGetTime () returned 0x14e6557 [0257.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495150 | out: hHeap=0xdf0000) returned 1 [0257.702] timeGetTime () returned 0x14e6558 [0257.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495150 [0257.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494b10 [0257.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d8e0 [0257.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291040 [0257.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0257.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b830 [0257.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0257.706] RtlTryAcquireSRWLockExclusive () returned 0xa4d0201 [0257.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3cd0 [0257.707] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.707] timeGetTime () returned 0x14e655d [0257.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0257.707] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0257.708] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0257.708] SetEvent (hEvent=0x598) returned 1 [0257.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eff30 | out: hHeap=0xdf0000) returned 1 [0257.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284954c0 | out: hHeap=0xdf0000) returned 1 [0257.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a9e0 | out: hHeap=0xdf0000) returned 1 [0257.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb3b0 | out: hHeap=0xdf0000) returned 1 [0257.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce6e0 | out: hHeap=0xdf0000) returned 1 [0257.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495dd0 | out: hHeap=0xdf0000) returned 1 [0257.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efff0 | out: hHeap=0xdf0000) returned 1 [0257.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffdb0 | out: hHeap=0xdf0000) returned 1 [0257.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce2a0 | out: hHeap=0xdf0000) returned 1 [0257.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb500 | out: hHeap=0xdf0000) returned 1 [0257.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856afe0 [0257.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856afe0 | out: hHeap=0xdf0000) returned 1 [0257.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1240 [0257.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0257.845] GetQueueStatus (flags=0x40) returned 0x0 [0257.845] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.845] timeGetTime () returned 0x14e65e7 [0257.845] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.845] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.846] BeginPaint (in: hWnd=0x8005a, lpPaint=0xbfef80 | out: lpPaint=0xbfef80) returned 0xa0100d0 [0257.846] EndPaint (hWnd=0x8005a, lpPaint=0xbfef80) returned 1 [0257.846] timeGetTime () returned 0x14e65e8 [0257.846] timeGetTime () returned 0x14e65e8 [0257.846] timeGetTime () returned 0x14e65e8 [0257.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0257.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8f70 [0257.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d160 [0257.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291820 [0257.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28530420 [0257.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0257.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0257.851] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0257.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3df0 [0257.851] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.851] timeGetTime () returned 0x14e65ee [0257.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0257.852] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0257.852] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0257.852] SetEvent (hEvent=0x598) returned 1 [0257.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efd50 | out: hHeap=0xdf0000) returned 1 [0257.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496370 | out: hHeap=0xdf0000) returned 1 [0257.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0257.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb880 | out: hHeap=0xdf0000) returned 1 [0257.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7a60 | out: hHeap=0xdf0000) returned 1 [0257.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496320 | out: hHeap=0xdf0000) returned 1 [0257.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efe90 | out: hHeap=0xdf0000) returned 1 [0257.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffb60 | out: hHeap=0xdf0000) returned 1 [0257.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7620 | out: hHeap=0xdf0000) returned 1 [0257.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea310 | out: hHeap=0xdf0000) returned 1 [0257.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b0a0 [0257.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b0a0 | out: hHeap=0xdf0000) returned 1 [0257.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1240 [0257.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0257.878] GetQueueStatus (flags=0x40) returned 0x0 [0257.878] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.878] timeGetTime () returned 0x14e6608 [0257.878] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.878] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.878] timeGetTime () returned 0x14e6608 [0257.878] timeGetTime () returned 0x14e6608 [0257.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0257.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dab60 | out: hHeap=0xdf0000) returned 1 [0257.879] timeGetTime () returned 0x14e6609 [0257.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dde00 | out: hHeap=0xdf0000) returned 1 [0257.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7820 | out: hHeap=0xdf0000) returned 1 [0257.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b0a0 [0257.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b0a0 | out: hHeap=0xdf0000) returned 1 [0257.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1240 [0257.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0257.883] GetQueueStatus (flags=0x40) returned 0x0 [0257.883] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0257.883] timeGetTime () returned 0x14e660d [0257.884] TranslateMessage (lpMsg=0xbff540) returned 0 [0257.884] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0257.884] timeGetTime () returned 0x14e660e [0257.885] timeGetTime () returned 0x14e660f [0257.885] timeGetTime () returned 0x14e660f [0257.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a8e0 [0257.886] GetCurrentThreadId () returned 0xc40 [0257.886] timeGetTime () returned 0x14e6610 [0257.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a720 [0257.887] GetCurrentThreadId () returned 0xc40 [0257.887] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0257.887] timeGetTime () returned 0x14e6611 [0257.887] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0257.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3ad0 | out: hHeap=0xdf0000) returned 1 [0257.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3e00 | out: hHeap=0xdf0000) returned 1 [0257.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eed00 | out: hHeap=0xdf0000) returned 1 [0257.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7420 | out: hHeap=0xdf0000) returned 1 [0257.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ab20 [0257.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ab20 | out: hHeap=0xdf0000) returned 1 [0257.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1930 [0257.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1930 | out: hHeap=0xdf0000) returned 1 [0257.891] GetQueueStatus (flags=0x40) returned 0x0 [0257.891] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0257.891] timeGetTime () returned 0x14e6615 [0257.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90b60 | out: hHeap=0xdf0000) returned 1 [0257.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a51d0 | out: hHeap=0xdf0000) returned 1 [0257.893] timeGetTime () returned 0x14e6617 [0257.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5501 [0257.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a51d0 [0257.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ab20 [0257.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x283846d0 [0257.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ac20 [0257.896] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.896] timeGetTime () returned 0x14e661a [0257.896] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0257.896] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0257.896] SetEvent (hEvent=0x694) returned 1 [0257.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ac60 [0257.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285215c0 [0257.902] GetCurrentThreadId () returned 0xc40 [0257.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496320 [0257.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ba60 [0257.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a9e0 [0257.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496370 [0257.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531890 [0257.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283846f0 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0258.130] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0258.131] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.131] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0258.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a460 [0258.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285215c0 | out: hHeap=0xdf0000) returned 1 [0258.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a620 [0258.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e160 [0258.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ce0 [0258.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e20 [0258.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7760 | out: hHeap=0xdf0000) returned 1 [0258.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ad20 [0258.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ad20 | out: hHeap=0xdf0000) returned 1 [0258.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1120 [0258.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0258.137] GetQueueStatus (flags=0x40) returned 0x400040 [0258.137] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0258.137] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0258.137] GetCurrentProcessId () returned 0x6d4 [0258.137] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0258.137] NtdllDefWindowProc_W () returned 0x0 [0258.137] IsWindow (hWnd=0x4027e) returned 1 [0258.138] GetParent (hWnd=0x8005a) returned 0x4027e [0258.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0258.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0258.139] GetParent (hWnd=0x8005a) returned 0x4027e [0258.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0258.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0258.140] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0258.140] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0258.140] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0258.140] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0258.140] IsZoomed (hWnd=0x4027e) returned 0 [0258.141] timeGetTime () returned 0x14e670f [0258.141] TranslateMessage (lpMsg=0xbff540) returned 0 [0258.141] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0258.141] GetParent (hWnd=0x8005a) returned 0x4027e [0258.141] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0258.141] GetParent (hWnd=0x8005a) returned 0x4027e [0258.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0258.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0258.142] GetParent (hWnd=0x8005a) returned 0x4027e [0258.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0258.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0258.143] GetMessageExtraInfo () returned 0x0 [0258.143] GetMessageTime () returned 21915328 [0258.143] GetKeyState (nVirtKey=16) returned 0 [0258.143] GetKeyState (nVirtKey=165) returned 0 [0258.144] GetKeyState (nVirtKey=17) returned 0 [0258.144] GetKeyState (nVirtKey=18) returned 0 [0258.144] GetKeyState (nVirtKey=91) returned 0 [0258.144] GetKeyState (nVirtKey=92) returned 0 [0258.144] GetKeyState (nVirtKey=144) returned 0 [0258.144] GetKeyState (nVirtKey=20) returned 0 [0258.144] GetKeyState (nVirtKey=145) returned 0 [0258.144] timeGetTime () returned 0x14e6712 [0258.144] timeGetTime () returned 0x14e6712 [0258.144] timeGetTime () returned 0x14e6712 [0258.144] GetMessageExtraInfo () returned 0x0 [0258.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28383f90 [0258.145] timeGetTime () returned 0x14e6713 [0258.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0258.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383f90 | out: hHeap=0xdf0000) returned 1 [0258.146] GetMessageExtraInfo () returned 0x0 [0258.146] GetCapture () returned 0x0 [0258.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c90 [0258.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1420 [0258.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1930 [0258.147] IsZoomed (hWnd=0x4027e) returned 0 [0258.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a50 [0258.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1240 [0258.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0258.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a50 | out: hHeap=0xdf0000) returned 1 [0258.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1930 | out: hHeap=0xdf0000) returned 1 [0258.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1420 | out: hHeap=0xdf0000) returned 1 [0258.152] IsIconic (hWnd=0x4027e) returned 0 [0258.152] IsZoomed (hWnd=0x4027e) returned 0 [0258.152] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0258.152] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0258.152] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0258.152] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0258.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285204e0 [0258.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d80 [0258.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28383f90 [0258.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d80 | out: hHeap=0xdf0000) returned 1 [0258.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1a20 [0258.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383f90 | out: hHeap=0xdf0000) returned 1 [0258.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495470 [0258.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285204e0 | out: hHeap=0xdf0000) returned 1 [0258.157] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0258.157] SetCursor (hCursor=0x10003) returned 0x10003 [0258.157] GetKeyState (nVirtKey=1) returned 0 [0258.157] GetKeyState (nVirtKey=2) returned 0 [0258.157] GetKeyState (nVirtKey=4) returned 0 [0258.157] GetKeyState (nVirtKey=5) returned 0 [0258.157] GetKeyState (nVirtKey=6) returned 0 [0258.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3ad0 [0258.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1240 [0258.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0258.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3ad0 | out: hHeap=0xdf0000) returned 1 [0258.160] GetKeyState (nVirtKey=16) returned 0 [0258.160] GetKeyState (nVirtKey=165) returned 0 [0258.161] GetKeyState (nVirtKey=17) returned 0 [0258.161] GetKeyState (nVirtKey=18) returned 0 [0258.161] GetKeyState (nVirtKey=91) returned 0 [0258.161] GetKeyState (nVirtKey=92) returned 0 [0258.161] GetKeyState (nVirtKey=144) returned 0 [0258.161] GetKeyState (nVirtKey=20) returned 0 [0258.161] GetKeyState (nVirtKey=145) returned 0 [0258.161] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0258.161] MonitorFromPoint (pt=0x2660000037b, dwFlags=0x2) returned 0x10001 [0258.161] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0258.161] GetSystemMetrics (nIndex=36) returned 4 [0258.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e3e0 [0258.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1240 [0258.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1a20 [0258.163] timeGetTime () returned 0x14e6725 [0258.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494a20 [0258.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284954c0 [0258.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46c4d0 [0258.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b0a0 [0258.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cee0 [0258.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d4e0 [0258.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b120 [0258.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494c50 [0258.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a870 [0258.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292630 [0258.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494ca0 [0258.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531dd0 [0258.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x288431b0 [0258.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0258.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1930 [0258.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1a20 [0258.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x2854caa0 [0258.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0258.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1930 | out: hHeap=0xdf0000) returned 1 [0258.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28383f90 [0258.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494cf0 [0258.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a9880 [0258.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9880 | out: hHeap=0xdf0000) returned 1 [0258.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383f90 | out: hHeap=0xdf0000) returned 1 [0258.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494cf0 | out: hHeap=0xdf0000) returned 1 [0258.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384050 [0258.285] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0258.285] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0258.286] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0258.286] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0258.286] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0258.286] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0258.286] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0258.286] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0258.287] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0258.287] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0258.287] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.287] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0258.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b120 | out: hHeap=0xdf0000) returned 1 [0258.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cee0 | out: hHeap=0xdf0000) returned 1 [0258.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d4e0 | out: hHeap=0xdf0000) returned 1 [0258.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494a20 | out: hHeap=0xdf0000) returned 1 [0258.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0258.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e3e0 | out: hHeap=0xdf0000) returned 1 [0258.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495470 | out: hHeap=0xdf0000) returned 1 [0258.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c90 | out: hHeap=0xdf0000) returned 1 [0258.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0258.296] timeGetTime () returned 0x14e67aa [0258.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1120 [0258.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c500 | out: hHeap=0xdf0000) returned 1 [0258.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1240 [0258.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283843d0 | out: hHeap=0xdf0000) returned 1 [0258.298] timeGetTime () returned 0x14e67ac [0258.298] timeGetTime () returned 0x14e67ac [0258.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e1370 | out: hHeap=0xdf0000) returned 1 [0258.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b160 [0258.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b160 | out: hHeap=0xdf0000) returned 1 [0258.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.302] GetQueueStatus (flags=0x40) returned 0x400040 [0258.302] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0258.302] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0258.303] GetCurrentProcessId () returned 0x6d4 [0258.303] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0258.303] NtdllDefWindowProc_W () returned 0x0 [0258.303] IsWindow (hWnd=0x4027e) returned 1 [0258.304] timeGetTime () returned 0x14e67b2 [0258.304] TranslateMessage (lpMsg=0xbff540) returned 0 [0258.304] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0258.309] timeGetTime () returned 0x14e67b8 [0258.309] timeGetTime () returned 0x14e67b8 [0258.310] timeGetTime () returned 0x14e67b8 [0258.310] timeGetTime () returned 0x14e67b8 [0258.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1930 [0258.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x188) returned 0x28846860 [0258.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495470 [0258.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28383f90 [0258.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494a20 [0258.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494a20 | out: hHeap=0xdf0000) returned 1 [0258.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1930 | out: hHeap=0xdf0000) returned 1 [0258.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0258.319] timeGetTime () returned 0x14e67c1 [0258.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a420 [0258.320] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.320] RtlTryAcquireSRWLockExclusive () returned 0xd8fb7869b07c0c01 [0258.321] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0258.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0258.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1930 | out: hHeap=0xdf0000) returned 1 [0258.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1420 [0258.322] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0258.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ac20 [0258.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a660 [0258.324] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0258.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1930 [0258.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aca0 [0258.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aca0 | out: hHeap=0xdf0000) returned 1 [0258.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a420 | out: hHeap=0xdf0000) returned 1 [0258.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0258.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aca0 [0258.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aca0 | out: hHeap=0xdf0000) returned 1 [0258.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.331] GetQueueStatus (flags=0x40) returned 0x400040 [0258.378] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0258.378] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0258.378] GetCurrentProcessId () returned 0x6d4 [0258.378] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0258.378] NtdllDefWindowProc_W () returned 0x0 [0258.378] IsWindow (hWnd=0x4027e) returned 1 [0258.391] timeGetTime () returned 0x14e6809 [0258.391] timeGetTime () returned 0x14e6809 [0258.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b1e0 | out: hHeap=0xdf0000) returned 1 [0258.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b220 [0258.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b220 | out: hHeap=0xdf0000) returned 1 [0258.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.397] GetQueueStatus (flags=0x40) returned 0x0 [0258.397] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0258.397] timeGetTime () returned 0x14e680f [0258.397] timeGetTime () returned 0x14e680f [0258.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b230 | out: hHeap=0xdf0000) returned 1 [0258.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a960 [0258.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a960 | out: hHeap=0xdf0000) returned 1 [0258.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.404] GetQueueStatus (flags=0x40) returned 0x0 [0258.404] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0258.404] timeGetTime () returned 0x14e6816 [0258.404] timeGetTime () returned 0x14e6816 [0258.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d1c0 | out: hHeap=0xdf0000) returned 1 [0258.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aca0 [0258.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aca0 | out: hHeap=0xdf0000) returned 1 [0258.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.408] GetQueueStatus (flags=0x40) returned 0x0 [0258.408] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0258.409] timeGetTime () returned 0x14e681b [0258.409] timeGetTime () returned 0x14e681b [0258.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d1c0 [0258.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aca0 [0258.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c130 | out: hHeap=0xdf0000) returned 1 [0258.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b070 | out: hHeap=0xdf0000) returned 1 [0258.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a960 [0258.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a960 | out: hHeap=0xdf0000) returned 1 [0258.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.453] GetQueueStatus (flags=0x40) returned 0x0 [0258.511] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0258.511] timeGetTime () returned 0x14e6881 [0258.511] timeGetTime () returned 0x14e6881 [0258.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbdc0 | out: hHeap=0xdf0000) returned 1 [0258.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0258.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421b0 | out: hHeap=0xdf0000) returned 1 [0258.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842140 | out: hHeap=0xdf0000) returned 1 [0258.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e1f0 | out: hHeap=0xdf0000) returned 1 [0258.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a970 | out: hHeap=0xdf0000) returned 1 [0258.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a6e0 [0258.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a6e0 | out: hHeap=0xdf0000) returned 1 [0258.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4150 [0258.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0258.518] GetQueueStatus (flags=0x40) returned 0x0 [0258.519] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0258.519] timeGetTime () returned 0x14e6889 [0258.519] timeGetTime () returned 0x14e6889 [0258.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3dc0 [0258.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b50 [0258.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3dc0 | out: hHeap=0xdf0000) returned 1 [0258.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521320 [0258.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c00 [0258.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0258.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842850 | out: hHeap=0xdf0000) returned 1 [0258.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850270 | out: hHeap=0xdf0000) returned 1 [0258.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0258.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0258.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4150 [0258.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0258.535] GetQueueStatus (flags=0x40) returned 0x0 [0258.535] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0258.535] timeGetTime () returned 0x14e6899 [0258.535] timeGetTime () returned 0x14e6899 [0258.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ad60 [0258.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ad60 | out: hHeap=0xdf0000) returned 1 [0258.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ad60 [0258.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af70 [0258.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ad60 | out: hHeap=0xdf0000) returned 1 [0258.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563210 [0258.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af70 | out: hHeap=0xdf0000) returned 1 [0258.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844790 [0258.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563210 | out: hHeap=0xdf0000) returned 1 [0258.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2854cd90 [0258.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844790 | out: hHeap=0xdf0000) returned 1 [0258.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28803410 [0258.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0258.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0258.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0258.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0258.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0258.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d04f0 | out: hHeap=0xdf0000) returned 1 [0258.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521b00 [0258.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0258.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0258.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0258.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d90 [0258.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d90 | out: hHeap=0xdf0000) returned 1 [0258.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0258.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0258.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ad60 [0258.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0258.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ad60 | out: hHeap=0xdf0000) returned 1 [0258.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0258.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0258.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0258.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0258.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae20 [0258.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0258.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae20 | out: hHeap=0xdf0000) returned 1 [0258.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285636f0 [0258.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0258.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28846860 [0258.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285636f0 | out: hHeap=0xdf0000) returned 1 [0258.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2854cd90 [0258.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0258.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28803410 [0258.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0258.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0258.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0258.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0258.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0258.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0258.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0258.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a720 [0258.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a720 | out: hHeap=0xdf0000) returned 1 [0258.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384890 [0258.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384890 | out: hHeap=0xdf0000) returned 1 [0258.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0258.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0258.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0258.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0258.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0258.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0258.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0258.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0258.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0258.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0258.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d70 [0258.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b020 [0258.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d70 | out: hHeap=0xdf0000) returned 1 [0258.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0258.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0258.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b020 | out: hHeap=0xdf0000) returned 1 [0258.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0258.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0258.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384890 [0258.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0258.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384890 | out: hHeap=0xdf0000) returned 1 [0258.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e90 [0258.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0258.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0258.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0258.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0258.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d70 [0258.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d70 | out: hHeap=0xdf0000) returned 1 [0258.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c10 [0258.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0258.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0258.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c10 | out: hHeap=0xdf0000) returned 1 [0258.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0258.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0259.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384890 [0259.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384890 | out: hHeap=0xdf0000) returned 1 [0259.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e90 [0259.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0259.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0259.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0259.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b020 [0259.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e90 [0259.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0259.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b020 | out: hHeap=0xdf0000) returned 1 [0259.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0259.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0259.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0259.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0259.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b020 [0259.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0259.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0259.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b020 | out: hHeap=0xdf0000) returned 1 [0259.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384890 [0259.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384890 | out: hHeap=0xdf0000) returned 1 [0259.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384910 [0259.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384910 | out: hHeap=0xdf0000) returned 1 [0259.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0259.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0259.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b220 [0259.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b220 | out: hHeap=0xdf0000) returned 1 [0259.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0259.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b220 [0259.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b220 | out: hHeap=0xdf0000) returned 1 [0259.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0259.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0259.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384eb0 [0259.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aea0 [0259.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0259.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aea0 | out: hHeap=0xdf0000) returned 1 [0259.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0259.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0259.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856af20 [0259.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0259.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0259.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856af20 | out: hHeap=0xdf0000) returned 1 [0259.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b220 [0259.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b220 | out: hHeap=0xdf0000) returned 1 [0259.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847d0 [0259.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0259.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847d0 | out: hHeap=0xdf0000) returned 1 [0259.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0259.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0259.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0259.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b120 [0259.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b120 | out: hHeap=0xdf0000) returned 1 [0259.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b120 [0259.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b120 | out: hHeap=0xdf0000) returned 1 [0259.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0259.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0259.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0259.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d04f0 | out: hHeap=0xdf0000) returned 1 [0259.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285212c0 [0259.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0259.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0259.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0259.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562920 [0259.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0259.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288455a0 [0259.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562920 | out: hHeap=0xdf0000) returned 1 [0259.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2862bcb0 [0259.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288455a0 | out: hHeap=0xdf0000) returned 1 [0259.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283bfcc0 [0259.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862bcb0 | out: hHeap=0xdf0000) returned 1 [0259.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0259.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0259.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0259.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0259.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384850 [0259.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384910 [0259.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384910 | out: hHeap=0xdf0000) returned 1 [0259.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384850 | out: hHeap=0xdf0000) returned 1 [0259.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0259.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0259.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0259.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0259.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0259.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0259.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0259.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0259.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0259.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0259.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0259.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0259.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a420 [0259.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a420 | out: hHeap=0xdf0000) returned 1 [0259.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384890 [0259.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384890 | out: hHeap=0xdf0000) returned 1 [0259.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848d0 [0259.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0259.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0259.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0259.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0259.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0259.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384dd0 [0259.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384dd0 | out: hHeap=0xdf0000) returned 1 [0259.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0259.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0259.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0259.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0259.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0259.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0259.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a420 [0259.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0259.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a420 | out: hHeap=0xdf0000) returned 1 [0259.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0259.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0259.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384dd0 [0259.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384dd0 | out: hHeap=0xdf0000) returned 1 [0259.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0259.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0259.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b020 [0259.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0259.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0259.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b020 | out: hHeap=0xdf0000) returned 1 [0260.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0260.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0260.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0260.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0260.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0260.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0260.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0260.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0260.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0260.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0260.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0260.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0261.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0261.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c30 | out: hHeap=0xdf0000) returned 1 [0261.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0261.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0261.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e70 | out: hHeap=0xdf0000) returned 1 [0261.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0262.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0262.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0262.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0262.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e90 [0262.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0262.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0262.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0262.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0262.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0262.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e90 [0262.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0262.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0262.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0262.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0262.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0262.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0262.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0262.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0263.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0263.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0263.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0263.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0263.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0263.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0263.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0263.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0263.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0263.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384830 [0263.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0263.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0263.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0263.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0263.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0263.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384cb0 [0263.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0263.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283847b0 [0263.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0263.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.174] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d04f0 | out: hHeap=0xdf0000) returned 1 [0263.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0263.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563a30 [0263.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0263.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843980 [0263.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563a30 | out: hHeap=0xdf0000) returned 1 [0263.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2862bcb0 [0263.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843980 | out: hHeap=0xdf0000) returned 1 [0263.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283bfcc0 [0263.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862bcb0 | out: hHeap=0xdf0000) returned 1 [0263.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0263.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0263.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0263.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0263.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0263.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0263.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bfe0 [0263.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bfe0 | out: hHeap=0xdf0000) returned 1 [0263.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c220 [0263.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c220 | out: hHeap=0xdf0000) returned 1 [0263.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c220 [0263.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c220 | out: hHeap=0xdf0000) returned 1 [0263.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4a0 [0263.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4a0 | out: hHeap=0xdf0000) returned 1 [0263.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b6a0 [0263.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b6a0 | out: hHeap=0xdf0000) returned 1 [0263.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bea0 [0263.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bea0 | out: hHeap=0xdf0000) returned 1 [0263.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bee0 [0263.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bee0 | out: hHeap=0xdf0000) returned 1 [0263.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2a0 [0263.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2a0 | out: hHeap=0xdf0000) returned 1 [0263.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b5a0 [0263.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b5a0 | out: hHeap=0xdf0000) returned 1 [0263.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b760 [0263.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b760 | out: hHeap=0xdf0000) returned 1 [0263.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0263.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0263.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0263.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0263.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ba60 [0263.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ba60 | out: hHeap=0xdf0000) returned 1 [0263.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b820 [0263.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b820 | out: hHeap=0xdf0000) returned 1 [0263.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bd20 [0263.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bd20 | out: hHeap=0xdf0000) returned 1 [0263.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c060 [0263.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c060 | out: hHeap=0xdf0000) returned 1 [0263.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b6a0 [0263.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b6a0 | out: hHeap=0xdf0000) returned 1 [0263.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b9a0 [0263.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b9a0 | out: hHeap=0xdf0000) returned 1 [0263.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b5a0 [0263.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b5a0 | out: hHeap=0xdf0000) returned 1 [0263.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bd20 [0263.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bd20 | out: hHeap=0xdf0000) returned 1 [0263.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bfa0 [0263.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bfa0 | out: hHeap=0xdf0000) returned 1 [0263.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0263.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0263.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b5e0 [0263.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b5e0 | out: hHeap=0xdf0000) returned 1 [0263.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bee0 [0263.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bee0 | out: hHeap=0xdf0000) returned 1 [0263.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c060 [0263.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c060 | out: hHeap=0xdf0000) returned 1 [0263.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bd60 [0263.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bd60 | out: hHeap=0xdf0000) returned 1 [0263.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b760 [0263.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b760 | out: hHeap=0xdf0000) returned 1 [0263.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0263.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0263.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b420 [0263.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b420 | out: hHeap=0xdf0000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b820 [0263.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b820 | out: hHeap=0xdf0000) returned 1 [0263.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d04f0 | out: hHeap=0xdf0000) returned 1 [0263.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bee0 [0263.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bee0 | out: hHeap=0xdf0000) returned 1 [0263.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0263.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bda0 [0263.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0263.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b830 [0263.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bda0 | out: hHeap=0xdf0000) returned 1 [0263.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562d30 [0263.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b830 | out: hHeap=0xdf0000) returned 1 [0263.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x288431b0 [0263.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562d30 | out: hHeap=0xdf0000) returned 1 [0263.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2854cd90 [0263.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288431b0 | out: hHeap=0xdf0000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28803410 [0263.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0263.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0263.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0263.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c0a0 [0263.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c0a0 | out: hHeap=0xdf0000) returned 1 [0263.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bda0 [0263.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bda0 | out: hHeap=0xdf0000) returned 1 [0263.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b660 [0263.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b660 | out: hHeap=0xdf0000) returned 1 [0263.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c0a0 [0263.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c0a0 | out: hHeap=0xdf0000) returned 1 [0263.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ba60 [0263.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ba60 | out: hHeap=0xdf0000) returned 1 [0263.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bda0 [0263.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bda0 | out: hHeap=0xdf0000) returned 1 [0263.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0263.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0263.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0263.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bfa0 [0263.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0263.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bfa0 | out: hHeap=0xdf0000) returned 1 [0264.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bda0 [0264.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bda0 | out: hHeap=0xdf0000) returned 1 [0264.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b760 [0264.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b760 | out: hHeap=0xdf0000) returned 1 [0264.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b860 [0264.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b860 | out: hHeap=0xdf0000) returned 1 [0264.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3a0 [0264.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b3a0 | out: hHeap=0xdf0000) returned 1 [0264.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0264.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0264.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3e0 [0264.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b3e0 | out: hHeap=0xdf0000) returned 1 [0264.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bda0 [0264.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bda0 | out: hHeap=0xdf0000) returned 1 [0264.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bee0 [0264.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bee0 | out: hHeap=0xdf0000) returned 1 [0264.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0264.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0264.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c0a0 [0264.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c0a0 | out: hHeap=0xdf0000) returned 1 [0264.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b860 [0264.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b860 | out: hHeap=0xdf0000) returned 1 [0264.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c0a0 [0264.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c0a0 | out: hHeap=0xdf0000) returned 1 [0264.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bba0 [0264.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bba0 | out: hHeap=0xdf0000) returned 1 [0264.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384eb0 [0264.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0264.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bda0 [0264.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bda0 | out: hHeap=0xdf0000) returned 1 [0264.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b560 [0264.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b560 | out: hHeap=0xdf0000) returned 1 [0264.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c060 [0264.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c060 | out: hHeap=0xdf0000) returned 1 [0264.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856baa0 [0264.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856baa0 | out: hHeap=0xdf0000) returned 1 [0264.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c1a0 [0264.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c1a0 | out: hHeap=0xdf0000) returned 1 [0264.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b560 [0264.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b560 | out: hHeap=0xdf0000) returned 1 [0264.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b560 [0264.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b560 | out: hHeap=0xdf0000) returned 1 [0264.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c1a0 [0264.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c1a0 | out: hHeap=0xdf0000) returned 1 [0264.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b760 [0264.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b760 | out: hHeap=0xdf0000) returned 1 [0264.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384eb0 [0264.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0264.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bfe0 [0264.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bfe0 | out: hHeap=0xdf0000) returned 1 [0264.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848b0 [0264.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bba0 [0264.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bba0 | out: hHeap=0xdf0000) returned 1 [0264.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d04f0 | out: hHeap=0xdf0000) returned 1 [0264.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c220 [0264.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c220 | out: hHeap=0xdf0000) returned 1 [0264.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c1a0 [0264.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c1a0 | out: hHeap=0xdf0000) returned 1 [0264.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4a0 [0264.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0264.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4a0 | out: hHeap=0xdf0000) returned 1 [0264.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562d30 [0264.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0264.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28845730 [0264.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562d30 | out: hHeap=0xdf0000) returned 1 [0264.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2854cd90 [0264.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845730 | out: hHeap=0xdf0000) returned 1 [0264.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28803410 [0264.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0264.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0264.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0264.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0264.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0264.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0264.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0264.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bba0 [0264.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bba0 | out: hHeap=0xdf0000) returned 1 [0264.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0264.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0264.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bee0 [0264.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bee0 | out: hHeap=0xdf0000) returned 1 [0264.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0264.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0264.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c1a0 [0264.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c1a0 | out: hHeap=0xdf0000) returned 1 [0264.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385330 [0264.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0264.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0264.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385330 | out: hHeap=0xdf0000) returned 1 [0264.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b5c0 [0264.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c220 [0264.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b5c0 | out: hHeap=0xdf0000) returned 1 [0264.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882bb00 [0264.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb00 | out: hHeap=0xdf0000) returned 1 [0264.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c220 | out: hHeap=0xdf0000) returned 1 [0264.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ba40 [0264.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882bb00 [0264.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb00 | out: hHeap=0xdf0000) returned 1 [0264.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba40 | out: hHeap=0xdf0000) returned 1 [0264.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ba40 [0264.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0264.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba40 | out: hHeap=0xdf0000) returned 1 [0264.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b5c0 [0264.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b5c0 | out: hHeap=0xdf0000) returned 1 [0264.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0264.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ba40 [0264.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882bb00 [0264.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb00 | out: hHeap=0xdf0000) returned 1 [0264.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba40 | out: hHeap=0xdf0000) returned 1 [0264.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882bb80 [0264.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856baa0 [0264.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb80 | out: hHeap=0xdf0000) returned 1 [0264.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b5c0 [0264.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b5c0 | out: hHeap=0xdf0000) returned 1 [0264.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856baa0 | out: hHeap=0xdf0000) returned 1 [0264.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ba40 [0264.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882bb00 [0264.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb00 | out: hHeap=0xdf0000) returned 1 [0264.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba40 | out: hHeap=0xdf0000) returned 1 [0264.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b5c0 [0264.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bee0 [0264.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b5c0 | out: hHeap=0xdf0000) returned 1 [0264.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ba40 [0264.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba40 | out: hHeap=0xdf0000) returned 1 [0264.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bee0 | out: hHeap=0xdf0000) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ba40 [0264.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882bb00 [0264.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb00 | out: hHeap=0xdf0000) returned 1 [0264.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba40 | out: hHeap=0xdf0000) returned 1 [0264.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b6e0 [0264.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0264.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6e0 | out: hHeap=0xdf0000) returned 1 [0264.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882bb80 [0264.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb80 | out: hHeap=0xdf0000) returned 1 [0264.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0264.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b6e0 [0264.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ba40 [0264.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba40 | out: hHeap=0xdf0000) returned 1 [0264.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b6e0 | out: hHeap=0xdf0000) returned 1 [0264.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b5c0 [0264.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bfe0 [0264.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b5c0 | out: hHeap=0xdf0000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bfe0 | out: hHeap=0xdf0000) returned 1 [0264.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288297e0 [0264.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288297e0 | out: hHeap=0xdf0000) returned 1 [0264.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b7a0 [0264.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b7a0 | out: hHeap=0xdf0000) returned 1 [0264.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0264.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0264.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bc20 [0264.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bc20 | out: hHeap=0xdf0000) returned 1 [0264.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829bc0 [0264.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829bc0 | out: hHeap=0xdf0000) returned 1 [0264.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0264.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0264.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829700 [0264.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829700 | out: hHeap=0xdf0000) returned 1 [0264.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2a0 [0264.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2a0 | out: hHeap=0xdf0000) returned 1 [0264.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0264.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0264.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0264.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0264.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0264.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0264.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856be60 [0264.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0264.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0264.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856be60 | out: hHeap=0xdf0000) returned 1 [0264.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288295c0 [0265.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288295c0 | out: hHeap=0xdf0000) returned 1 [0265.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0265.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0265.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829700 [0265.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829700 | out: hHeap=0xdf0000) returned 1 [0265.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829c80 [0265.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829c80 | out: hHeap=0xdf0000) returned 1 [0265.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0265.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0265.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288298e0 [0265.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288298e0 | out: hHeap=0xdf0000) returned 1 [0265.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2a0 [0265.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2a0 | out: hHeap=0xdf0000) returned 1 [0265.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3e0 [0265.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b3e0 | out: hHeap=0xdf0000) returned 1 [0265.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2a0 [0265.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2a0 | out: hHeap=0xdf0000) returned 1 [0265.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2a0 [0265.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2a0 | out: hHeap=0xdf0000) returned 1 [0265.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b420 [0265.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b420 | out: hHeap=0xdf0000) returned 1 [0265.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4e0 [0265.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4e0 | out: hHeap=0xdf0000) returned 1 [0265.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0265.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0265.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829700 [0265.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829700 | out: hHeap=0xdf0000) returned 1 [0265.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b420 [0265.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b420 | out: hHeap=0xdf0000) returned 1 [0265.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829c80 [0265.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829c80 | out: hHeap=0xdf0000) returned 1 [0265.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d04f0 | out: hHeap=0xdf0000) returned 1 [0265.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3a0 [0265.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b3a0 | out: hHeap=0xdf0000) returned 1 [0265.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a250 [0265.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562e00 [0265.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a250 | out: hHeap=0xdf0000) returned 1 [0265.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843b10 [0265.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562e00 | out: hHeap=0xdf0000) returned 1 [0265.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2854cd90 [0265.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843b10 | out: hHeap=0xdf0000) returned 1 [0265.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28803410 [0265.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0265.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0265.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0265.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0265.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0265.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d04f0 | out: hHeap=0xdf0000) returned 1 [0265.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521800 [0265.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c120 [0265.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c120 | out: hHeap=0xdf0000) returned 1 [0265.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0265.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882b640 [0265.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0265.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0265.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562e00 [0265.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0265.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28846860 [0265.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562e00 | out: hHeap=0xdf0000) returned 1 [0265.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2854cd90 [0265.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0265.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28803410 [0265.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0265.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0265.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0265.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1800) returned 0x285d04f0 [0265.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0265.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4a0 [0265.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4a0 | out: hHeap=0xdf0000) returned 1 [0265.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3e0 [0265.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0265.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b3e0 | out: hHeap=0xdf0000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3e0 [0265.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b3e0 | out: hHeap=0xdf0000) returned 1 [0265.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b6e0 [0265.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b6e0 | out: hHeap=0xdf0000) returned 1 [0265.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882a3c0 [0265.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a3c0 | out: hHeap=0xdf0000) returned 1 [0265.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882a3c0 [0265.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a3c0 | out: hHeap=0xdf0000) returned 1 [0265.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882a3c0 [0265.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a3c0 | out: hHeap=0xdf0000) returned 1 [0265.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b6e0 [0265.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b6e0 | out: hHeap=0xdf0000) returned 1 [0265.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0265.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0265.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b6e0 [0265.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b6e0 | out: hHeap=0xdf0000) returned 1 [0265.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4e0 [0265.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4e0 | out: hHeap=0xdf0000) returned 1 [0265.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b6e0 [0265.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b6e0 | out: hHeap=0xdf0000) returned 1 [0265.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4e0 [0265.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4e0 | out: hHeap=0xdf0000) returned 1 [0265.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829cc0 [0265.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829cc0 | out: hHeap=0xdf0000) returned 1 [0265.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288299a0 [0265.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4e0 [0265.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.899] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0265.899] timeGetTime () returned 0x14e855d [0265.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0265.899] SetEvent (hEvent=0x6cc) returned 1 [0265.910] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0265.911] timeGetTime () returned 0x14e8569 [0265.911] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0265.911] SetEvent (hEvent=0x6cc) returned 1 [0265.915] GetQueueStatus (flags=0x40) returned 0x0 [0265.915] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0265.915] GetParent (hWnd=0x8005a) returned 0x4027e [0265.915] GetParent (hWnd=0x8005a) returned 0x4027e [0265.915] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0265.915] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0265.915] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0265.915] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0265.916] IsZoomed (hWnd=0x4027e) returned 0 [0265.916] timeGetTime () returned 0x14e856e [0265.916] TranslateMessage (lpMsg=0xbff540) returned 0 [0265.916] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0265.916] GetParent (hWnd=0x8005a) returned 0x4027e [0265.916] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0265.916] GetParent (hWnd=0x8005a) returned 0x4027e [0265.916] GetParent (hWnd=0x8005a) returned 0x4027e [0265.916] GetMessageExtraInfo () returned 0x0 [0265.916] GetMessageTime () returned 21921250 [0265.917] GetKeyState (nVirtKey=16) returned 0 [0265.917] GetKeyState (nVirtKey=165) returned 0 [0265.917] GetKeyState (nVirtKey=17) returned 0 [0265.917] GetKeyState (nVirtKey=18) returned 0 [0265.917] GetKeyState (nVirtKey=91) returned 0 [0265.917] GetKeyState (nVirtKey=92) returned 0 [0265.917] GetKeyState (nVirtKey=144) returned 0 [0265.917] GetKeyState (nVirtKey=20) returned 0 [0265.917] GetKeyState (nVirtKey=145) returned 0 [0265.917] timeGetTime () returned 0x14e856f [0265.917] timeGetTime () returned 0x14e856f [0265.917] timeGetTime () returned 0x14e856f [0265.917] GetMessageExtraInfo () returned 0x0 [0265.917] timeGetTime () returned 0x14e856f [0265.917] GetMessageExtraInfo () returned 0x0 [0265.917] GetCapture () returned 0x0 [0265.918] IsZoomed (hWnd=0x4027e) returned 0 [0265.918] IsIconic (hWnd=0x4027e) returned 0 [0265.918] IsZoomed (hWnd=0x4027e) returned 0 [0265.918] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0265.918] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0265.918] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0265.918] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0265.918] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0265.918] SetCursor (hCursor=0x10003) returned 0x10003 [0265.918] GetKeyState (nVirtKey=1) returned 0 [0265.918] GetKeyState (nVirtKey=2) returned 0 [0265.918] GetKeyState (nVirtKey=4) returned 0 [0265.919] GetKeyState (nVirtKey=5) returned 0 [0265.919] GetKeyState (nVirtKey=6) returned 0 [0265.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca1e0 [0265.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b1e0 [0265.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b1e0 | out: hHeap=0xdf0000) returned 1 [0265.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca1e0 | out: hHeap=0xdf0000) returned 1 [0265.924] GetKeyState (nVirtKey=16) returned 0 [0265.924] GetKeyState (nVirtKey=165) returned 0 [0265.924] GetKeyState (nVirtKey=17) returned 0 [0265.924] GetKeyState (nVirtKey=18) returned 0 [0265.924] GetKeyState (nVirtKey=91) returned 0 [0265.924] GetKeyState (nVirtKey=92) returned 0 [0265.924] GetKeyState (nVirtKey=144) returned 0 [0265.924] GetKeyState (nVirtKey=20) returned 0 [0265.924] GetKeyState (nVirtKey=145) returned 0 [0265.925] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0265.925] MonitorFromPoint (pt=0xf600000145, dwFlags=0x2) returned 0x10001 [0265.925] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0265.925] GetSystemMetrics (nIndex=36) returned 4 [0265.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e3e0 [0265.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b420 [0265.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b7e0 [0265.926] timeGetTime () returned 0x14e8578 [0265.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8d40 [0265.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b7e0 | out: hHeap=0xdf0000) returned 1 [0265.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a91f0 [0265.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46b6d0 [0265.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4e0 [0265.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852da60 [0265.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d160 [0265.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c860 [0265.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8d90 [0265.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0265.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282926c0 [0265.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8ed0 [0265.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532310 [0265.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28843fc0 [0265.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0265.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ae20 [0265.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ae80 [0266.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x2854cd90 [0266.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843fc0 | out: hHeap=0xdf0000) returned 1 [0266.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae20 | out: hHeap=0xdf0000) returned 1 [0266.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae80 | out: hHeap=0xdf0000) returned 1 [0266.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829be0 [0266.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a92e0 [0266.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a9470 [0266.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9470 | out: hHeap=0xdf0000) returned 1 [0266.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829be0 | out: hHeap=0xdf0000) returned 1 [0266.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0266.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829be0 [0266.049] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0266.049] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.050] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0266.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c860 | out: hHeap=0xdf0000) returned 1 [0266.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852da60 | out: hHeap=0xdf0000) returned 1 [0266.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d160 | out: hHeap=0xdf0000) returned 1 [0266.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8d40 | out: hHeap=0xdf0000) returned 1 [0266.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b420 | out: hHeap=0xdf0000) returned 1 [0266.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e3e0 | out: hHeap=0xdf0000) returned 1 [0266.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0266.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842350 | out: hHeap=0xdf0000) returned 1 [0266.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b4e0 | out: hHeap=0xdf0000) returned 1 [0266.055] timeGetTime () returned 0x14e85f9 [0266.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c400 [0266.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1120 | out: hHeap=0xdf0000) returned 1 [0266.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8d40 [0266.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0266.057] timeGetTime () returned 0x14e85fb [0266.057] timeGetTime () returned 0x14e85fb [0266.057] RtlTryAcquireSRWLockExclusive () returned 0x282fe201 [0266.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829ec0 [0266.062] timeGetTime () returned 0x14e8600 [0266.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a92e0 [0266.064] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0266.065] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0266.065] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0266.065] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0266.065] VerifyVersionInfoW (in: lpVersionInformation=0xbfd920, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfd920) returned 1 [0266.065] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0266.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829cc0 | out: hHeap=0xdf0000) returned 1 [0266.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0266.069] timeGetTime () returned 0x14e8608 [0266.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285cb530 | out: hHeap=0xdf0000) returned 1 [0266.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bae0 | out: hHeap=0xdf0000) returned 1 [0266.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563cb0 | out: hHeap=0xdf0000) returned 1 [0266.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855bd50 | out: hHeap=0xdf0000) returned 1 [0266.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0266.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a81b0 | out: hHeap=0xdf0000) returned 1 [0266.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe73bc0 | out: hHeap=0xdf0000) returned 1 [0266.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bb60 | out: hHeap=0xdf0000) returned 1 [0266.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539ef0 | out: hHeap=0xdf0000) returned 1 [0266.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0266.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8f00 | out: hHeap=0xdf0000) returned 1 [0266.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0266.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0266.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0266.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a82a0 | out: hHeap=0xdf0000) returned 1 [0266.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286235e0 | out: hHeap=0xdf0000) returned 1 [0266.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2860b5b0 | out: hHeap=0xdf0000) returned 1 [0266.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285d3540 | out: hHeap=0xdf0000) returned 1 [0266.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2861b5d0 | out: hHeap=0xdf0000) returned 1 [0266.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285eb570 | out: hHeap=0xdf0000) returned 1 [0266.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285c3520 | out: hHeap=0xdf0000) returned 1 [0266.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593220 | out: hHeap=0xdf0000) returned 1 [0266.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858d1f0 | out: hHeap=0xdf0000) returned 1 [0266.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0266.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283786d0 | out: hHeap=0xdf0000) returned 1 [0266.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0266.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421b0 | out: hHeap=0xdf0000) returned 1 [0266.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829ec0 | out: hHeap=0xdf0000) returned 1 [0266.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851030 | out: hHeap=0xdf0000) returned 1 [0266.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28836d30 | out: hHeap=0xdf0000) returned 1 [0266.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c4a0 [0266.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c4a0 | out: hHeap=0xdf0000) returned 1 [0266.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ae80 [0266.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae80 | out: hHeap=0xdf0000) returned 1 [0266.158] GetQueueStatus (flags=0x40) returned 0x400040 [0266.158] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0266.158] timeGetTime () returned 0x14e8660 [0266.158] TranslateMessage (lpMsg=0xbff540) returned 0 [0266.158] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0266.158] GetCapture () returned 0x0 [0266.158] GetParent (hWnd=0x8005a) returned 0x4027e [0266.158] GetParent (hWnd=0x8005a) returned 0x4027e [0266.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b3f0 [0266.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b3f0 | out: hHeap=0xdf0000) returned 1 [0266.160] GetCursorPos (in: lpPoint=0xbff058 | out: lpPoint=0xbff058*(x=1366, y=183)) returned 1 [0266.160] WindowFromPoint (Point=0xb700000556) returned 0x100e2 [0266.160] GetParent (hWnd=0x8005a) returned 0x4027e [0266.160] GetParent (hWnd=0x8005a) returned 0x4027e [0266.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b2a0 [0266.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b2a0 | out: hHeap=0xdf0000) returned 1 [0266.162] GetMessageExtraInfo () returned 0x0 [0266.162] GetMessageTime () returned 21923421 [0266.162] GetKeyState (nVirtKey=16) returned 0 [0266.162] GetKeyState (nVirtKey=165) returned 0 [0266.162] GetKeyState (nVirtKey=17) returned 0 [0266.162] GetKeyState (nVirtKey=18) returned 0 [0266.162] GetKeyState (nVirtKey=91) returned 0 [0266.162] GetKeyState (nVirtKey=92) returned 0 [0266.162] GetKeyState (nVirtKey=144) returned 0 [0266.162] GetKeyState (nVirtKey=20) returned 0 [0266.162] GetKeyState (nVirtKey=145) returned 0 [0266.162] timeGetTime () returned 0x14e8664 [0266.162] timeGetTime () returned 0x14e8664 [0266.162] timeGetTime () returned 0x14e8664 [0266.162] GetCursorPos (in: lpPoint=0xbfec00 | out: lpPoint=0xbfec00*(x=1366, y=183)) returned 1 [0266.163] GetProcAddress (hModule=0x7ff844f90000, lpProcName="ScreenToClient") returned 0x7ff844fa00b0 [0266.163] ScreenToClient (in: hWnd=0x4027e, lpPoint=0xbfec00 | out: lpPoint=0xbfec00) returned 1 [0266.163] GetMessageExtraInfo () returned 0x0 [0266.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829cc0 [0266.164] timeGetTime () returned 0x14e8666 [0266.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ac70 [0266.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829cc0 | out: hHeap=0xdf0000) returned 1 [0266.166] GetMessageExtraInfo () returned 0x0 [0266.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842350 [0266.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b1e0 [0266.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b1e0 | out: hHeap=0xdf0000) returned 1 [0266.167] IsIconic (hWnd=0x4027e) returned 0 [0266.167] IsZoomed (hWnd=0x4027e) returned 0 [0266.167] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe710 | out: lpRect=0xbfe710) returned 1 [0266.167] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe708 | out: lpPoint=0xbfe708) returned 1 [0266.168] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0266.168] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4d0 | out: lpmi=0xbfe4d0) returned 1 [0266.168] IsIconic (hWnd=0x4027e) returned 0 [0266.168] IsZoomed (hWnd=0x4027e) returned 0 [0266.168] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe580 | out: lpRect=0xbfe580) returned 1 [0266.168] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe578 | out: lpPoint=0xbfe578) returned 1 [0266.168] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0266.168] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe340 | out: lpmi=0xbfe340) returned 1 [0266.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b660 [0266.169] IsIconic (hWnd=0x4027e) returned 0 [0266.169] IsZoomed (hWnd=0x4027e) returned 0 [0266.169] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe3b0 | out: lpRect=0xbfe3b0) returned 1 [0266.169] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe3a8 | out: lpPoint=0xbfe3a8) returned 1 [0266.169] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0266.169] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe170 | out: lpmi=0xbfe170) returned 1 [0266.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0266.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842140 [0266.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829e40 [0266.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842140 | out: hHeap=0xdf0000) returned 1 [0266.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ae20 [0266.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829e40 | out: hHeap=0xdf0000) returned 1 [0266.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494520 [0266.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae20 | out: hHeap=0xdf0000) returned 1 [0266.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0266.173] GetKeyState (nVirtKey=1) returned 0 [0266.174] GetKeyState (nVirtKey=2) returned 0 [0266.174] GetKeyState (nVirtKey=4) returned 0 [0266.174] GetKeyState (nVirtKey=5) returned 0 [0266.174] GetKeyState (nVirtKey=6) returned 0 [0266.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283caea0 [0266.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853acd0 [0266.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853acd0 | out: hHeap=0xdf0000) returned 1 [0266.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283caea0 | out: hHeap=0xdf0000) returned 1 [0266.176] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.176] IsIconic (hWnd=0x4027e) returned 0 [0266.176] IsZoomed (hWnd=0x4027e) returned 0 [0266.176] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe320 | out: lpRect=0xbfe320) returned 1 [0266.176] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe318 | out: lpPoint=0xbfe318) returned 1 [0266.176] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0266.176] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe0e0 | out: lpmi=0xbfe0e0) returned 1 [0266.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e1e0 [0266.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b030 [0266.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853acd0 [0266.177] timeGetTime () returned 0x14e8674 [0266.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0266.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853acd0 | out: hHeap=0xdf0000) returned 1 [0266.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a82a0 [0266.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46bbd0 [0266.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c360 [0266.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dfe0 [0266.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e060 [0266.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c260 [0266.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a81b0 [0266.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a720 [0266.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ac20 [0266.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0266.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285324d0 [0266.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845be0 [0266.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285324d0 | out: hHeap=0xdf0000) returned 1 [0266.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b630 [0266.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b2a0 [0266.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28444470 [0266.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845be0 | out: hHeap=0xdf0000) returned 1 [0266.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b630 | out: hHeap=0xdf0000) returned 1 [0266.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b2a0 | out: hHeap=0xdf0000) returned 1 [0266.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829cc0 [0266.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a92e0 [0266.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a9470 [0266.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9470 | out: hHeap=0xdf0000) returned 1 [0266.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829cc0 | out: hHeap=0xdf0000) returned 1 [0266.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0266.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829cc0 [0266.269] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0266.269] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0266.269] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0266.270] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0266.270] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0266.270] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0266.270] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0266.270] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0266.270] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0266.271] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0266.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.271] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0266.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c260 | out: hHeap=0xdf0000) returned 1 [0266.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dfe0 | out: hHeap=0xdf0000) returned 1 [0266.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0266.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0266.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b030 | out: hHeap=0xdf0000) returned 1 [0266.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e1e0 | out: hHeap=0xdf0000) returned 1 [0266.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494520 | out: hHeap=0xdf0000) returned 1 [0266.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b660 | out: hHeap=0xdf0000) returned 1 [0266.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0266.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842140 [0266.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829e40 [0266.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842140 | out: hHeap=0xdf0000) returned 1 [0266.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b510 [0266.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829e40 | out: hHeap=0xdf0000) returned 1 [0266.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494520 [0266.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b510 | out: hHeap=0xdf0000) returned 1 [0266.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0266.282] GetKeyState (nVirtKey=1) returned 0 [0266.282] GetKeyState (nVirtKey=2) returned 0 [0266.282] GetKeyState (nVirtKey=4) returned 0 [0266.282] GetKeyState (nVirtKey=5) returned 0 [0266.282] GetKeyState (nVirtKey=6) returned 0 [0266.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494520 | out: hHeap=0xdf0000) returned 1 [0266.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842350 | out: hHeap=0xdf0000) returned 1 [0266.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac70 | out: hHeap=0xdf0000) returned 1 [0266.285] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0266.285] timeGetTime () returned 0x14e86df [0266.285] timeGetTime () returned 0x14e86df [0266.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4210 | out: hHeap=0xdf0000) returned 1 [0266.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fe70 | out: hHeap=0xdf0000) returned 1 [0266.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f70 | out: hHeap=0xdf0000) returned 1 [0266.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0d70 | out: hHeap=0xdf0000) returned 1 [0266.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0266.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0500 | out: hHeap=0xdf0000) returned 1 [0266.289] timeGetTime () returned 0x14e86e4 [0266.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829e40 [0266.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842350 [0266.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829ec0 [0266.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842350 | out: hHeap=0xdf0000) returned 1 [0266.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0266.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0266.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829ec0 | out: hHeap=0xdf0000) returned 1 [0266.295] timeGetTime () returned 0x14e86e9 [0266.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0d70 [0266.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0266.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28558b30 [0266.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x283bfcc0 [0266.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0266.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7ed0 [0266.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0266.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af320 [0266.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0266.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0266.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842140 [0266.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494520 [0266.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829ec0 [0266.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842140 | out: hHeap=0xdf0000) returned 1 [0266.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853af40 [0266.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829ec0 | out: hHeap=0xdf0000) returned 1 [0266.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0266.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af320 | out: hHeap=0xdf0000) returned 1 [0266.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494520 | out: hHeap=0xdf0000) returned 1 [0266.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288073a0 | out: hHeap=0xdf0000) returned 1 [0266.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7ed0 | out: hHeap=0xdf0000) returned 1 [0266.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853af40 | out: hHeap=0xdf0000) returned 1 [0266.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842140 [0267.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0267.325] timeGetTime () returned 0x14e8aef [0267.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0267.327] timeGetTime () returned 0x14e8af1 [0267.327] timeGetTime () returned 0x14e8af1 [0267.327] timeGetTime () returned 0x14e8af1 [0267.327] timeGetTime () returned 0x14e8af1 [0267.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829880 [0267.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0267.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0267.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842140 | out: hHeap=0xdf0000) returned 1 [0267.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829880 | out: hHeap=0xdf0000) returned 1 [0267.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0267.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28558b30 | out: hHeap=0xdf0000) returned 1 [0267.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0267.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0d70 | out: hHeap=0xdf0000) returned 1 [0267.357] timeGetTime () returned 0x14e8b0f [0267.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829e40 | out: hHeap=0xdf0000) returned 1 [0267.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1900 | out: hHeap=0xdf0000) returned 1 [0267.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c2a0 [0267.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c2a0 | out: hHeap=0xdf0000) returned 1 [0267.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538bd0 [0267.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0267.410] GetQueueStatus (flags=0x40) returned 0x0 [0267.410] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0267.412] timeGetTime () returned 0x14e8b46 [0267.412] TranslateMessage (lpMsg=0xbff540) returned 0 [0267.413] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0267.420] timeGetTime () returned 0x14e8b4e [0267.420] timeGetTime () returned 0x14e8b4e [0267.420] timeGetTime () returned 0x14e8b4e [0267.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cfa0 [0267.427] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0267.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cfa0 | out: hHeap=0xdf0000) returned 1 [0267.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0940 | out: hHeap=0xdf0000) returned 1 [0267.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c9e0 [0267.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c9e0 | out: hHeap=0xdf0000) returned 1 [0267.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ea0 [0267.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0267.451] GetQueueStatus (flags=0x40) returned 0x0 [0267.453] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0267.454] timeGetTime () returned 0x14e8b70 [0267.454] TranslateMessage (lpMsg=0xbff540) returned 0 [0267.454] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0267.497] timeGetTime () returned 0x14e8b9b [0267.497] timeGetTime () returned 0x14e8b9b [0267.497] timeGetTime () returned 0x14e8b9b [0267.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c560 [0267.500] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0267.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c560 | out: hHeap=0xdf0000) returned 1 [0267.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1450 | out: hHeap=0xdf0000) returned 1 [0267.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23a0 | out: hHeap=0xdf0000) returned 1 [0267.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1ae0 | out: hHeap=0xdf0000) returned 1 [0267.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23f0 | out: hHeap=0xdf0000) returned 1 [0267.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7dd0 | out: hHeap=0xdf0000) returned 1 [0267.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d2a0 | out: hHeap=0xdf0000) returned 1 [0267.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e17e0 | out: hHeap=0xdf0000) returned 1 [0269.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285699a0 [0269.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285699a0 | out: hHeap=0xdf0000) returned 1 [0269.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536cb0 [0269.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0269.577] GetQueueStatus (flags=0x40) returned 0x400040 [0269.578] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0269.578] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0269.578] GetCurrentProcessId () returned 0x6d4 [0269.578] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0269.578] NtdllDefWindowProc_W () returned 0x0 [0269.578] IsWindow (hWnd=0x4027e) returned 1 [0269.579] GetParent (hWnd=0x8005a) returned 0x4027e [0269.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0269.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0269.582] GetParent (hWnd=0x8005a) returned 0x4027e [0269.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0269.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0269.583] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0269.583] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0269.583] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0269.584] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0269.584] IsZoomed (hWnd=0x4027e) returned 0 [0269.584] timeGetTime () returned 0x14e93c2 [0269.584] TranslateMessage (lpMsg=0xbff540) returned 0 [0269.584] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0269.584] TrackMouseEvent (in: lpEventTrack=0xbff030 | out: lpEventTrack=0xbff030) returned 1 [0269.584] GetParent (hWnd=0x8005a) returned 0x4027e [0269.584] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0269.584] GetParent (hWnd=0x8005a) returned 0x4027e [0269.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0269.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0269.585] GetParent (hWnd=0x8005a) returned 0x4027e [0269.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0269.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0269.586] GetMessageExtraInfo () returned 0x0 [0269.586] GetMessageTime () returned 21926234 [0269.586] GetKeyState (nVirtKey=16) returned 0 [0269.586] GetKeyState (nVirtKey=165) returned 0 [0269.587] GetKeyState (nVirtKey=17) returned 0 [0269.587] GetKeyState (nVirtKey=18) returned 0 [0269.587] GetKeyState (nVirtKey=91) returned 0 [0269.587] GetKeyState (nVirtKey=92) returned 0 [0269.587] GetKeyState (nVirtKey=144) returned 0 [0269.587] GetKeyState (nVirtKey=20) returned 0 [0269.587] GetKeyState (nVirtKey=145) returned 0 [0269.587] timeGetTime () returned 0x14e93c5 [0269.587] timeGetTime () returned 0x14e93c5 [0269.587] timeGetTime () returned 0x14e93c5 [0269.587] GetMessageExtraInfo () returned 0x0 [0269.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ada0 [0269.588] timeGetTime () returned 0x14e93c5 [0269.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0269.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ada0 | out: hHeap=0xdf0000) returned 1 [0269.592] GetMessageExtraInfo () returned 0x0 [0269.592] GetCapture () returned 0x0 [0269.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842350 [0269.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538bd0 [0269.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ea0 [0269.599] IsZoomed (hWnd=0x4027e) returned 0 [0269.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539170 [0269.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a2b0 [0269.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b150 [0269.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b150 | out: hHeap=0xdf0000) returned 1 [0269.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a2b0 | out: hHeap=0xdf0000) returned 1 [0269.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539170 | out: hHeap=0xdf0000) returned 1 [0269.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0269.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0269.604] IsIconic (hWnd=0x4027e) returned 0 [0269.604] IsZoomed (hWnd=0x4027e) returned 0 [0269.604] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0269.604] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0269.604] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0269.605] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0269.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421b0 [0269.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842200 [0269.605] IsIconic (hWnd=0x4027e) returned 0 [0269.606] IsZoomed (hWnd=0x4027e) returned 0 [0269.606] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0269.606] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0269.606] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0269.606] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0269.606] IsIconic (hWnd=0x4027e) returned 0 [0269.606] IsZoomed (hWnd=0x4027e) returned 0 [0269.606] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0269.606] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0269.606] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0269.606] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0269.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538bd0 [0269.607] IsIconic (hWnd=0x4027e) returned 0 [0269.607] IsZoomed (hWnd=0x4027e) returned 0 [0269.607] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe390 | out: lpRect=0xbfe390) returned 1 [0269.607] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe388 | out: lpPoint=0xbfe388) returned 1 [0269.607] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0269.607] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe150 | out: lpmi=0xbfe150) returned 1 [0269.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0269.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842790 [0269.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ada0 [0269.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842790 | out: hHeap=0xdf0000) returned 1 [0269.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539170 [0269.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ada0 | out: hHeap=0xdf0000) returned 1 [0269.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9a10 [0269.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539170 | out: hHeap=0xdf0000) returned 1 [0269.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0269.614] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0269.614] SetCursor (hCursor=0x10003) returned 0x10003 [0269.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283caa60 [0269.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539170 [0269.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539170 | out: hHeap=0xdf0000) returned 1 [0269.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283caa60 | out: hHeap=0xdf0000) returned 1 [0269.617] GetKeyState (nVirtKey=16) returned 0 [0269.617] GetKeyState (nVirtKey=165) returned 0 [0269.617] GetKeyState (nVirtKey=17) returned 0 [0269.617] GetKeyState (nVirtKey=18) returned 0 [0269.617] GetKeyState (nVirtKey=91) returned 0 [0269.617] GetKeyState (nVirtKey=92) returned 0 [0270.480] GetKeyState (nVirtKey=144) returned 0 [0270.480] GetKeyState (nVirtKey=20) returned 0 [0270.480] GetKeyState (nVirtKey=145) returned 0 [0270.480] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe410 | out: lpPoint=0xbfe410) returned 1 [0270.481] MonitorFromPoint (pt=0x860000030b, dwFlags=0x2) returned 0x10001 [0270.481] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe188 | out: lpmi=0xbfe188) returned 1 [0270.481] GetSystemMetrics (nIndex=36) returned 4 [0270.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e7e0 [0270.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b450 [0270.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ad30 [0270.489] timeGetTime () returned 0x14e974b [0270.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af460 [0270.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad30 | out: hHeap=0xdf0000) returned 1 [0270.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afdc0 [0270.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46a7d0 [0270.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856d020 [0270.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e860 [0270.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852de60 [0270.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ce20 [0270.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494520 [0270.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0270.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b880 [0270.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0500 [0270.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530e10 [0270.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845be0 [0270.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530e10 | out: hHeap=0xdf0000) returned 1 [0270.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ae20 [0270.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b7e0 [0270.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0xdfd300 [0270.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845be0 | out: hHeap=0xdf0000) returned 1 [0270.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae20 | out: hHeap=0xdf0000) returned 1 [0270.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b7e0 | out: hHeap=0xdf0000) returned 1 [0270.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c8e0 [0270.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0d70 [0270.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a1450 [0270.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1450 | out: hHeap=0xdf0000) returned 1 [0270.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c8e0 | out: hHeap=0xdf0000) returned 1 [0270.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0d70 | out: hHeap=0xdf0000) returned 1 [0270.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c6e0 [0270.522] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0270.523] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0270.523] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0270.523] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0270.523] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0270.523] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0270.523] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0270.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828a320 [0270.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0270.531] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0270.531] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0270.531] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0270.531] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.531] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0270.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ce20 | out: hHeap=0xdf0000) returned 1 [0270.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e860 | out: hHeap=0xdf0000) returned 1 [0270.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852de60 | out: hHeap=0xdf0000) returned 1 [0270.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af460 | out: hHeap=0xdf0000) returned 1 [0270.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b450 | out: hHeap=0xdf0000) returned 1 [0270.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e7e0 | out: hHeap=0xdf0000) returned 1 [0270.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9a10 | out: hHeap=0xdf0000) returned 1 [0270.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0270.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842200 | out: hHeap=0xdf0000) returned 1 [0270.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421b0 | out: hHeap=0xdf0000) returned 1 [0270.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0270.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421b0 [0270.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c5c0 [0270.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421b0 | out: hHeap=0xdf0000) returned 1 [0270.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538bd0 [0270.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c5c0 | out: hHeap=0xdf0000) returned 1 [0270.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9a10 [0270.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0270.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0270.912] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0270.912] SetCursor (hCursor=0x10003) returned 0x10003 [0270.912] GetKeyState (nVirtKey=1) returned 0 [0270.913] GetKeyState (nVirtKey=2) returned 0 [0270.913] GetKeyState (nVirtKey=4) returned 0 [0270.913] GetKeyState (nVirtKey=5) returned 0 [0270.913] GetKeyState (nVirtKey=6) returned 0 [0270.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8750 [0270.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538bd0 [0270.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0270.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8750 | out: hHeap=0xdf0000) returned 1 [0270.915] GetKeyState (nVirtKey=16) returned 0 [0270.915] GetKeyState (nVirtKey=165) returned 0 [0270.915] GetKeyState (nVirtKey=17) returned 0 [0270.915] GetKeyState (nVirtKey=18) returned 0 [0270.915] GetKeyState (nVirtKey=91) returned 0 [0270.915] GetKeyState (nVirtKey=92) returned 0 [0270.922] GetKeyState (nVirtKey=144) returned 0 [0270.922] GetKeyState (nVirtKey=20) returned 0 [0270.922] GetKeyState (nVirtKey=145) returned 0 [0270.922] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0270.922] MonitorFromPoint (pt=0x860000030b, dwFlags=0x2) returned 0x10001 [0270.922] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0270.922] GetSystemMetrics (nIndex=36) returned 4 [0270.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e8e0 [0270.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539170 [0270.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538bd0 [0270.927] timeGetTime () returned 0x14e9901 [0270.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aac80 [0270.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0270.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa7d0 [0270.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46bcd0 [0270.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856d160 [0270.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cc60 [0270.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d260 [0270.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cee0 [0270.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaf50 [0270.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0270.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291280 [0270.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa230 [0270.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531b30 [0270.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845730 [0270.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0270.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538bd0 [0270.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853afa0 [0270.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x284c6660 [0270.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845730 | out: hHeap=0xdf0000) returned 1 [0270.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0270.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853afa0 | out: hHeap=0xdf0000) returned 1 [0270.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c340 [0270.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa730 [0270.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284aa3c0 [0270.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa3c0 | out: hHeap=0xdf0000) returned 1 [0271.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c340 | out: hHeap=0xdf0000) returned 1 [0271.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa730 | out: hHeap=0xdf0000) returned 1 [0271.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c5c0 [0271.165] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0271.165] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0271.165] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0271.165] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0271.165] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0271.166] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0271.166] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0271.166] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0271.166] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0271.166] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0271.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.166] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0271.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cee0 | out: hHeap=0xdf0000) returned 1 [0271.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cc60 | out: hHeap=0xdf0000) returned 1 [0271.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d260 | out: hHeap=0xdf0000) returned 1 [0271.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aac80 | out: hHeap=0xdf0000) returned 1 [0271.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539170 | out: hHeap=0xdf0000) returned 1 [0271.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e8e0 | out: hHeap=0xdf0000) returned 1 [0271.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9a10 | out: hHeap=0xdf0000) returned 1 [0271.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842350 | out: hHeap=0xdf0000) returned 1 [0271.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0271.179] timeGetTime () returned 0x14e99fd [0271.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28290590 [0271.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0271.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ed60 [0271.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8d40 | out: hHeap=0xdf0000) returned 1 [0271.181] RtlTryAcquireSRWLockExclusive () returned 0x2828ed01 [0271.182] timeGetTime () returned 0x14e9a00 [0271.182] timeGetTime () returned 0x14e9a00 [0271.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c860 [0271.183] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0271.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c860 | out: hHeap=0xdf0000) returned 1 [0271.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e15a0 | out: hHeap=0xdf0000) returned 1 [0271.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c860 [0271.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c860 | out: hHeap=0xdf0000) returned 1 [0271.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536cb0 [0271.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0271.197] GetQueueStatus (flags=0x40) returned 0x400040 [0271.198] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0271.198] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0271.198] GetCurrentProcessId () returned 0x6d4 [0271.198] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0271.198] NtdllDefWindowProc_W () returned 0x0 [0271.198] IsWindow (hWnd=0x4027e) returned 1 [0271.199] GetParent (hWnd=0x8005a) returned 0x4027e [0271.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0271.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0271.201] GetParent (hWnd=0x8005a) returned 0x4027e [0271.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0271.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0271.203] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0271.203] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0271.203] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0271.203] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0271.203] IsZoomed (hWnd=0x4027e) returned 0 [0271.207] timeGetTime () returned 0x14e9a19 [0271.207] TranslateMessage (lpMsg=0xbff540) returned 0 [0271.207] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0271.207] GetParent (hWnd=0x8005a) returned 0x4027e [0271.207] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0271.207] GetParent (hWnd=0x8005a) returned 0x4027e [0271.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0271.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0271.210] GetParent (hWnd=0x8005a) returned 0x4027e [0271.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0271.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0271.212] GetMessageExtraInfo () returned 0x0 [0271.212] GetMessageTime () returned 21927578 [0271.212] GetKeyState (nVirtKey=16) returned 0 [0271.212] GetKeyState (nVirtKey=165) returned 0 [0271.212] GetKeyState (nVirtKey=17) returned 0 [0271.212] GetKeyState (nVirtKey=18) returned 0 [0271.212] GetKeyState (nVirtKey=91) returned 0 [0271.212] GetKeyState (nVirtKey=92) returned 0 [0271.213] GetKeyState (nVirtKey=144) returned 0 [0271.213] GetKeyState (nVirtKey=20) returned 0 [0271.213] GetKeyState (nVirtKey=145) returned 0 [0271.213] timeGetTime () returned 0x14e9a1f [0271.213] timeGetTime () returned 0x14e9a1f [0271.213] timeGetTime () returned 0x14e9a1f [0271.213] GetMessageExtraInfo () returned 0x0 [0271.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c2a0 [0271.214] timeGetTime () returned 0x14e9a20 [0271.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0271.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c2a0 | out: hHeap=0xdf0000) returned 1 [0271.220] GetMessageExtraInfo () returned 0x0 [0271.220] GetCapture () returned 0x0 [0271.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421b0 [0271.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539170 [0271.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538bd0 [0271.225] IsZoomed (hWnd=0x4027e) returned 0 [0271.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853af40 [0271.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b300 [0271.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b4e0 [0271.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b4e0 | out: hHeap=0xdf0000) returned 1 [0271.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b300 | out: hHeap=0xdf0000) returned 1 [0271.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853af40 | out: hHeap=0xdf0000) returned 1 [0271.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0271.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539170 | out: hHeap=0xdf0000) returned 1 [0271.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856d060 [0271.389] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.389] RtlTryAcquireSRWLockExclusive () returned 0x7af1fc0b82752f01 [0271.389] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0271.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c8e0 [0271.390] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0271.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cee0 [0271.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cb60 [0271.391] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0271.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538bd0 [0271.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c960 [0271.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c960 | out: hHeap=0xdf0000) returned 1 [0271.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856d060 | out: hHeap=0xdf0000) returned 1 [0271.394] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x198) returned 0x28564210 [0271.814] IsIconic (hWnd=0x4027e) returned 0 [0271.817] IsZoomed (hWnd=0x4027e) returned 0 [0271.863] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0271.863] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0271.863] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0271.863] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0271.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520660 [0271.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842790 [0271.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c7c0 [0271.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842790 | out: hHeap=0xdf0000) returned 1 [0271.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ac70 [0271.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c7c0 | out: hHeap=0xdf0000) returned 1 [0271.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa8c0 [0271.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac70 | out: hHeap=0xdf0000) returned 1 [0271.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520660 | out: hHeap=0xdf0000) returned 1 [0271.876] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0271.876] SetCursor (hCursor=0x10003) returned 0x10003 [0271.876] GetKeyState (nVirtKey=1) returned 0 [0271.876] GetKeyState (nVirtKey=2) returned 0 [0271.876] GetKeyState (nVirtKey=4) returned 0 [0271.876] GetKeyState (nVirtKey=5) returned 0 [0271.876] GetKeyState (nVirtKey=6) returned 0 [0271.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7870 [0271.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ac70 [0271.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac70 | out: hHeap=0xdf0000) returned 1 [0271.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7870 | out: hHeap=0xdf0000) returned 1 [0271.879] GetKeyState (nVirtKey=16) returned 0 [0271.879] GetKeyState (nVirtKey=165) returned 0 [0271.879] GetKeyState (nVirtKey=17) returned 0 [0271.879] GetKeyState (nVirtKey=18) returned 0 [0271.879] GetKeyState (nVirtKey=91) returned 0 [0271.880] GetKeyState (nVirtKey=92) returned 0 [0271.880] GetKeyState (nVirtKey=144) returned 0 [0271.880] GetKeyState (nVirtKey=20) returned 0 [0271.880] GetKeyState (nVirtKey=145) returned 0 [0271.880] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0271.880] MonitorFromPoint (pt=0xaa000003ca, dwFlags=0x2) returned 0x10001 [0271.880] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0271.880] GetSystemMetrics (nIndex=36) returned 4 [0271.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d260 [0271.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b150 [0271.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b300 [0271.882] timeGetTime () returned 0x14e9cbc [0271.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa280 [0271.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b300 | out: hHeap=0xdf0000) returned 1 [0271.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa730 [0271.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46c5d0 [0271.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c960 [0271.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e7e0 [0271.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e860 [0271.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c2a0 [0271.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aae60 [0271.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0272.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f540 [0272.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa690 [0272.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531350 [0272.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844dd0 [0272.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531350 | out: hHeap=0xdf0000) returned 1 [0272.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853acd0 [0272.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b300 [0272.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x283786d0 [0272.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844dd0 | out: hHeap=0xdf0000) returned 1 [0272.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853acd0 | out: hHeap=0xdf0000) returned 1 [0272.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b300 | out: hHeap=0xdf0000) returned 1 [0272.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c4c0 [0272.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa550 [0272.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284aab40 [0272.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aab40 | out: hHeap=0xdf0000) returned 1 [0272.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c4c0 | out: hHeap=0xdf0000) returned 1 [0272.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa550 | out: hHeap=0xdf0000) returned 1 [0272.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c4c0 [0272.073] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0272.073] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.074] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0272.074] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0272.074] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0272.074] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0272.079] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0272.079] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0272.079] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0272.079] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0272.079] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.079] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0272.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c8e0 [0272.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c2a0 | out: hHeap=0xdf0000) returned 1 [0272.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e7e0 | out: hHeap=0xdf0000) returned 1 [0272.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e860 | out: hHeap=0xdf0000) returned 1 [0272.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa280 | out: hHeap=0xdf0000) returned 1 [0272.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b150 | out: hHeap=0xdf0000) returned 1 [0272.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d260 | out: hHeap=0xdf0000) returned 1 [0272.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa8c0 | out: hHeap=0xdf0000) returned 1 [0272.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421b0 | out: hHeap=0xdf0000) returned 1 [0272.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0272.191] timeGetTime () returned 0x14e9df1 [0272.191] timeGetTime () returned 0x14e9df2 [0272.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c2a0 [0272.192] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0272.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c2a0 | out: hHeap=0xdf0000) returned 1 [0272.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2e90 | out: hHeap=0xdf0000) returned 1 [0272.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1b80 | out: hHeap=0xdf0000) returned 1 [0272.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a18b0 | out: hHeap=0xdf0000) returned 1 [0272.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a10e0 | out: hHeap=0xdf0000) returned 1 [0272.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8220 | out: hHeap=0xdf0000) returned 1 [0272.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d560 | out: hHeap=0xdf0000) returned 1 [0272.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0a60 | out: hHeap=0xdf0000) returned 1 [0272.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c2a0 [0272.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c2a0 | out: hHeap=0xdf0000) returned 1 [0272.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536cb0 [0272.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0272.204] GetQueueStatus (flags=0x40) returned 0x400040 [0272.204] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0272.204] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0272.205] GetCurrentProcessId () returned 0x6d4 [0272.205] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0272.205] NtdllDefWindowProc_W () returned 0x0 [0272.205] IsWindow (hWnd=0x4027e) returned 1 [0272.219] timeGetTime () returned 0x14e9e0d [0272.219] TranslateMessage (lpMsg=0xbff540) returned 0 [0272.219] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0272.220] timeGetTime () returned 0x14e9e0d [0272.221] timeGetTime () returned 0x14e9e0f [0272.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421b0 [0272.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28524cc0 [0272.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428a0 [0272.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288425e0 [0272.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a10e0 [0272.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842790 [0272.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852de60 [0272.229] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536cb0 [0272.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c2a0 [0272.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565da0 [0272.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285659e0 [0272.232] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.233] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.233] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0272.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1450 [0272.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d560 [0272.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e740 [0272.235] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0272.235] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0272.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853acd0 [0272.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b3f0 [0272.238] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0272.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842850 [0272.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852dfe0 [0272.241] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b420 [0272.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288428f0 [0272.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d8e0 [0272.243] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ae20 [0272.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285657a0 [0272.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565aa0 [0272.357] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.357] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.358] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0272.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aaff0 [0272.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efcb0 [0272.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efcf0 [0272.361] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0272.361] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0272.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853acd0 | out: hHeap=0xdf0000) returned 1 [0272.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b480 [0272.363] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0272.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565ae0 [0272.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565f60 [0272.371] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.372] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.372] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0272.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9c40 [0272.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efdf0 [0272.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efe10 [0272.374] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0272.374] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0272.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520660 | out: hHeap=0xdf0000) returned 1 [0272.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b570 [0272.375] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0272.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b4e0 [0272.376] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.376] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.376] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0272.376] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0272.377] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.377] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.377] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aad70 [0272.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853acd0 [0272.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285218c0 [0272.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520660 [0272.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285218c0 | out: hHeap=0xdf0000) returned 1 [0272.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0272.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bc20 [0272.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0272.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b7c0 [0272.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d260 [0272.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288073a0 [0272.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dbe0 [0272.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e060 [0272.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b50 [0272.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c00 [0272.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0272.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dbe0 | out: hHeap=0xdf0000) returned 1 [0272.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efe90 [0272.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566020 [0272.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285209c0 [0272.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff0d0 | out: hHeap=0xdf0000) returned 1 [0272.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566120 [0272.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566120 | out: hHeap=0xdf0000) returned 1 [0272.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b990 [0272.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b990 | out: hHeap=0xdf0000) returned 1 [0272.653] GetQueueStatus (flags=0x40) returned 0x400040 [0272.653] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0272.660] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0272.660] GetCurrentProcessId () returned 0x6d4 [0272.660] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0272.661] NtdllDefWindowProc_W () returned 0x0 [0272.661] IsWindow (hWnd=0x4027e) returned 1 [0272.662] timeGetTime () returned 0x14e9fc8 [0272.662] TranslateMessage (lpMsg=0xbff540) returned 0 [0272.662] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0272.662] GetCapture () returned 0x0 [0272.662] GetParent (hWnd=0x8005a) returned 0x4027e [0272.662] GetParent (hWnd=0x8005a) returned 0x4027e [0272.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ba20 [0272.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba20 | out: hHeap=0xdf0000) returned 1 [0272.668] GetCursorPos (in: lpPoint=0xbff058 | out: lpPoint=0xbff058*(x=1232, y=665)) returned 1 [0272.668] WindowFromPoint (Point=0x299000004d0) returned 0x100e2 [0272.669] GetParent (hWnd=0x8005a) returned 0x4027e [0272.669] GetParent (hWnd=0x8005a) returned 0x4027e [0272.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c230 [0272.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c230 | out: hHeap=0xdf0000) returned 1 [0272.676] GetMessageExtraInfo () returned 0x0 [0272.676] GetMessageTime () returned 21929937 [0272.676] GetKeyState (nVirtKey=16) returned 0 [0272.676] GetKeyState (nVirtKey=165) returned 0 [0272.676] GetKeyState (nVirtKey=17) returned 0 [0272.676] GetKeyState (nVirtKey=18) returned 0 [0272.676] GetKeyState (nVirtKey=91) returned 0 [0272.676] GetKeyState (nVirtKey=92) returned 0 [0272.677] GetKeyState (nVirtKey=144) returned 0 [0272.677] GetKeyState (nVirtKey=20) returned 0 [0272.677] GetKeyState (nVirtKey=145) returned 0 [0272.677] timeGetTime () returned 0x14e9fd7 [0272.677] timeGetTime () returned 0x14e9fd7 [0272.677] timeGetTime () returned 0x14e9fd7 [0272.677] GetCursorPos (in: lpPoint=0xbfec00 | out: lpPoint=0xbfec00*(x=1232, y=665)) returned 1 [0272.677] ScreenToClient (in: hWnd=0x4027e, lpPoint=0xbfec00 | out: lpPoint=0xbfec00) returned 1 [0272.677] GetMessageExtraInfo () returned 0x0 [0272.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c710 [0272.679] timeGetTime () returned 0x14e9fd9 [0272.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c380 [0272.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c710 | out: hHeap=0xdf0000) returned 1 [0272.683] GetMessageExtraInfo () returned 0x0 [0272.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c70 [0272.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bc00 [0272.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc00 | out: hHeap=0xdf0000) returned 1 [0272.917] IsIconic (hWnd=0x4027e) returned 0 [0272.917] IsZoomed (hWnd=0x4027e) returned 0 [0272.917] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe710 | out: lpRect=0xbfe710) returned 1 [0272.917] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe708 | out: lpPoint=0xbfe708) returned 1 [0272.917] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0272.917] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4d0 | out: lpmi=0xbfe4d0) returned 1 [0272.919] IsIconic (hWnd=0x4027e) returned 0 [0272.919] IsZoomed (hWnd=0x4027e) returned 0 [0272.919] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe580 | out: lpRect=0xbfe580) returned 1 [0272.919] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe578 | out: lpPoint=0xbfe578) returned 1 [0272.919] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0272.919] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe340 | out: lpmi=0xbfe340) returned 1 [0272.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c2c0 [0272.921] IsIconic (hWnd=0x4027e) returned 0 [0272.921] IsZoomed (hWnd=0x4027e) returned 0 [0272.921] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe3b0 | out: lpRect=0xbfe3b0) returned 1 [0272.921] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe3a8 | out: lpPoint=0xbfe3a8) returned 1 [0272.921] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0272.921] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe170 | out: lpmi=0xbfe170) returned 1 [0272.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0272.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c90 [0272.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bebd0 [0272.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842c90 | out: hHeap=0xdf0000) returned 1 [0272.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b930 [0272.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bebd0 | out: hHeap=0xdf0000) returned 1 [0272.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa870 [0272.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b930 | out: hHeap=0xdf0000) returned 1 [0272.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0272.929] GetKeyState (nVirtKey=1) returned 0 [0272.929] GetKeyState (nVirtKey=2) returned 0 [0272.929] GetKeyState (nVirtKey=4) returned 0 [0272.929] GetKeyState (nVirtKey=5) returned 0 [0272.930] GetKeyState (nVirtKey=6) returned 0 [0272.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0273.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b840 [0273.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b840 | out: hHeap=0xdf0000) returned 1 [0273.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0273.012] IsIconic (hWnd=0x4027e) returned 0 [0273.012] IsZoomed (hWnd=0x4027e) returned 0 [0273.012] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe320 | out: lpRect=0xbfe320) returned 1 [0273.012] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe318 | out: lpPoint=0xbfe318) returned 1 [0273.012] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0273.012] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe0e0 | out: lpmi=0xbfe0e0) returned 1 [0273.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e060 [0273.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ba20 [0273.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1a0 [0273.014] timeGetTime () returned 0x14ea128 [0273.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aacd0 [0273.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1a0 | out: hHeap=0xdf0000) returned 1 [0273.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aac80 [0273.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46c2d0 [0273.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c4a0 [0273.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dbe0 [0273.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e1e0 [0273.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c5a0 [0273.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9c90 [0273.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b8a0 [0273.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a82f0 [0273.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa410 [0273.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531c10 [0273.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28846860 [0273.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0273.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1a0 [0273.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bff0 [0273.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28563cb0 [0273.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0273.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1a0 | out: hHeap=0xdf0000) returned 1 [0273.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bff0 | out: hHeap=0xdf0000) returned 1 [0273.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bebd0 [0273.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa640 [0273.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a9f60 [0273.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9f60 | out: hHeap=0xdf0000) returned 1 [0273.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bebd0 | out: hHeap=0xdf0000) returned 1 [0273.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa640 | out: hHeap=0xdf0000) returned 1 [0273.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bebd0 [0273.032] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0273.033] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.033] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0273.033] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0273.033] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0273.033] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0273.034] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0273.034] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0273.034] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0273.034] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0273.034] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.034] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0273.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c5a0 | out: hHeap=0xdf0000) returned 1 [0273.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dbe0 | out: hHeap=0xdf0000) returned 1 [0273.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e1e0 | out: hHeap=0xdf0000) returned 1 [0273.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aacd0 | out: hHeap=0xdf0000) returned 1 [0273.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba20 | out: hHeap=0xdf0000) returned 1 [0273.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0273.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa870 | out: hHeap=0xdf0000) returned 1 [0273.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c2c0 | out: hHeap=0xdf0000) returned 1 [0273.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285206c0 [0273.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a30 [0273.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bec30 [0273.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0273.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ba80 [0273.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bec30 | out: hHeap=0xdf0000) returned 1 [0273.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa910 [0273.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba80 | out: hHeap=0xdf0000) returned 1 [0273.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285206c0 | out: hHeap=0xdf0000) returned 1 [0273.168] GetKeyState (nVirtKey=1) returned 0 [0273.168] GetKeyState (nVirtKey=2) returned 0 [0273.168] GetKeyState (nVirtKey=4) returned 0 [0273.168] GetKeyState (nVirtKey=5) returned 0 [0273.168] GetKeyState (nVirtKey=6) returned 0 [0273.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa910 | out: hHeap=0xdf0000) returned 1 [0273.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842c70 | out: hHeap=0xdf0000) returned 1 [0273.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c380 | out: hHeap=0xdf0000) returned 1 [0273.171] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0273.171] timeGetTime () returned 0x14ea1c5 [0273.171] timeGetTime () returned 0x14ea1c5 [0273.171] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.172] RtlTryAcquireSRWLockExclusive () returned 0x3881a109b2fd8c01 [0273.172] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0273.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0273.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b990 | out: hHeap=0xdf0000) returned 1 [0273.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa1e0 [0273.174] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0273.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b7a0 [0273.175] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0273.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c3b0 [0273.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bed0 | out: hHeap=0xdf0000) returned 1 [0273.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476510 | out: hHeap=0xdf0000) returned 1 [0273.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0273.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520480 | out: hHeap=0xdf0000) returned 1 [0273.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e6e0 | out: hHeap=0xdf0000) returned 1 [0273.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0273.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856caa0 [0273.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856caa0 | out: hHeap=0xdf0000) returned 1 [0273.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c020 [0273.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c020 | out: hHeap=0xdf0000) returned 1 [0273.183] GetQueueStatus (flags=0x40) returned 0x400040 [0273.183] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0273.183] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0273.183] GetCurrentProcessId () returned 0x6d4 [0273.183] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0273.183] NtdllDefWindowProc_W () returned 0x0 [0273.183] IsWindow (hWnd=0x4027e) returned 1 [0273.184] timeGetTime () returned 0x14ea1d2 [0273.184] TranslateMessage (lpMsg=0xbff540) returned 0 [0273.184] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0273.189] timeGetTime () returned 0x14ea1d8 [0273.190] timeGetTime () returned 0x14ea1d8 [0273.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285036d0 | out: hHeap=0xdf0000) returned 1 [0273.190] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.191] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.191] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535bd0 | out: hHeap=0xdf0000) returned 1 [0273.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535ed0 | out: hHeap=0xdf0000) returned 1 [0273.192] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0273.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5050 [0273.194] GetCurrentThreadId () returned 0xc40 [0273.194] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0273.194] timeGetTime () returned 0x14ea1dd [0273.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7490 | out: hHeap=0xdf0000) returned 1 [0273.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476510 [0273.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502f10 | out: hHeap=0xdf0000) returned 1 [0273.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476510 | out: hHeap=0xdf0000) returned 1 [0273.201] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535990 | out: hHeap=0xdf0000) returned 1 [0273.201] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f4c0 | out: hHeap=0xdf0000) returned 1 [0273.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f900 | out: hHeap=0xdf0000) returned 1 [0273.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b4e0 | out: hHeap=0xdf0000) returned 1 [0273.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503450 | out: hHeap=0xdf0000) returned 1 [0273.203] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.203] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.203] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535f60 | out: hHeap=0xdf0000) returned 1 [0273.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285361a0 | out: hHeap=0xdf0000) returned 1 [0273.204] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0273.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7490 [0273.206] GetCurrentThreadId () returned 0xc40 [0273.206] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0273.206] timeGetTime () returned 0x14ea1e8 [0273.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7800 | out: hHeap=0xdf0000) returned 1 [0273.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476510 [0273.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503cd0 | out: hHeap=0xdf0000) returned 1 [0273.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476510 | out: hHeap=0xdf0000) returned 1 [0273.209] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535ba0 | out: hHeap=0xdf0000) returned 1 [0273.209] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f8e0 | out: hHeap=0xdf0000) returned 1 [0273.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f6e0 | out: hHeap=0xdf0000) returned 1 [0273.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852bf60 | out: hHeap=0xdf0000) returned 1 [0273.210] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.210] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.419] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536230 | out: hHeap=0xdf0000) returned 1 [0273.420] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536170 | out: hHeap=0xdf0000) returned 1 [0273.420] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0273.420] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa5f0 [0273.422] GetCurrentThreadId () returned 0xc40 [0273.422] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0273.422] timeGetTime () returned 0x14ea2c0 [0273.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536170 [0273.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc38) returned 0x287e3010 [0273.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0273.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477120 [0273.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503610 | out: hHeap=0xdf0000) returned 1 [0273.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0273.427] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535840 | out: hHeap=0xdf0000) returned 1 [0273.429] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f560 | out: hHeap=0xdf0000) returned 1 [0273.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f420 | out: hHeap=0xdf0000) returned 1 [0273.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b460 | out: hHeap=0xdf0000) returned 1 [0273.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a73a0 | out: hHeap=0xdf0000) returned 1 [0273.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477120 [0273.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0273.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536230 [0273.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503c50 | out: hHeap=0xdf0000) returned 1 [0273.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c85c0 | out: hHeap=0xdf0000) returned 1 [0273.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535c30 | out: hHeap=0xdf0000) returned 1 [0273.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b6e0 | out: hHeap=0xdf0000) returned 1 [0273.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3340 | out: hHeap=0xdf0000) returned 1 [0273.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503250 | out: hHeap=0xdf0000) returned 1 [0273.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282922d0 | out: hHeap=0xdf0000) returned 1 [0273.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477130 [0273.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3650 | out: hHeap=0xdf0000) returned 1 [0273.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3620 | out: hHeap=0xdf0000) returned 1 [0273.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f36e0 | out: hHeap=0xdf0000) returned 1 [0273.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f920 | out: hHeap=0xdf0000) returned 1 [0273.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3530 | out: hHeap=0xdf0000) returned 1 [0273.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852bfe0 | out: hHeap=0xdf0000) returned 1 [0273.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503d10 | out: hHeap=0xdf0000) returned 1 [0273.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28806530 | out: hHeap=0xdf0000) returned 1 [0273.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3530 [0273.445] RtlTryAcquireSRWLockExclusive () returned 0x284f3501 [0273.445] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285363e0 | out: hHeap=0xdf0000) returned 1 [0273.445] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.446] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0273.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f540 | out: hHeap=0xdf0000) returned 1 [0273.446] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0273.446] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0273.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535ab0 | out: hHeap=0xdf0000) returned 1 [0273.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535960 | out: hHeap=0xdf0000) returned 1 [0273.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503110 | out: hHeap=0xdf0000) returned 1 [0273.447] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0273.447] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0273.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285363e0 | out: hHeap=0xdf0000) returned 1 [0273.448] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546e20 | out: hHeap=0xdf0000) returned 1 [0273.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547870 | out: hHeap=0xdf0000) returned 1 [0273.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ece0 | out: hHeap=0xdf0000) returned 1 [0273.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477130 | out: hHeap=0xdf0000) returned 1 [0273.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6220 | out: hHeap=0xdf0000) returned 1 [0273.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285035d0 | out: hHeap=0xdf0000) returned 1 [0273.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0273.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bb40 | out: hHeap=0xdf0000) returned 1 [0273.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0273.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536230 | out: hHeap=0xdf0000) returned 1 [0273.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285241a0 | out: hHeap=0xdf0000) returned 1 [0273.453] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0273.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3530 | out: hHeap=0xdf0000) returned 1 [0273.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f35d0 | out: hHeap=0xdf0000) returned 1 [0273.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3670 | out: hHeap=0xdf0000) returned 1 [0273.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c10 | out: hHeap=0xdf0000) returned 1 [0273.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535d80 | out: hHeap=0xdf0000) returned 1 [0273.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28525ec0 | out: hHeap=0xdf0000) returned 1 [0273.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8390 | out: hHeap=0xdf0000) returned 1 [0273.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285031d0 | out: hHeap=0xdf0000) returned 1 [0273.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503ad0 | out: hHeap=0xdf0000) returned 1 [0273.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a85c0 | out: hHeap=0xdf0000) returned 1 [0273.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0273.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0273.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536230 [0273.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536230 | out: hHeap=0xdf0000) returned 1 [0273.460] GetQueueStatus (flags=0x40) returned 0x400040 [0273.460] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0273.461] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0273.461] GetCurrentProcessId () returned 0x6d4 [0273.461] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0273.461] NtdllDefWindowProc_W () returned 0x0 [0273.461] IsWindow (hWnd=0x4027e) returned 1 [0273.484] timeGetTime () returned 0x14ea2ff [0273.485] TranslateMessage (lpMsg=0xbff540) returned 0 [0273.485] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0273.485] timeGetTime () returned 0x14ea300 [0273.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7710 | out: hHeap=0xdf0000) returned 1 [0273.488] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0273.488] timeGetTime () returned 0x14ea302 [0273.488] timeGetTime () returned 0x14ea302 [0273.488] timeGetTime () returned 0x14ea302 [0273.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285363e0 [0273.491] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.491] RtlTryAcquireSRWLockExclusive () returned 0x6c82cc132959cd01 [0273.491] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0273.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0273.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536230 | out: hHeap=0xdf0000) returned 1 [0273.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536230 [0273.493] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0273.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b320 [0273.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28535840 [0273.499] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0273.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535960 [0273.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x628) returned 0x283c01a0 [0273.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dde70 | out: hHeap=0xdf0000) returned 1 [0273.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28535ab0 [0273.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535ab0 | out: hHeap=0xdf0000) returned 1 [0273.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285363e0 | out: hHeap=0xdf0000) returned 1 [0273.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7e90 | out: hHeap=0xdf0000) returned 1 [0273.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565d20 [0273.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565d20 | out: hHeap=0xdf0000) returned 1 [0273.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535ab0 [0273.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535ab0 | out: hHeap=0xdf0000) returned 1 [0273.723] GetQueueStatus (flags=0x40) returned 0x400040 [0273.723] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0273.723] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0273.723] GetCurrentProcessId () returned 0x6d4 [0273.723] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0273.723] NtdllDefWindowProc_W () returned 0x0 [0273.724] IsWindow (hWnd=0x4027e) returned 1 [0273.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fb060 | out: hHeap=0xdf0000) returned 1 [0273.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddc80 | out: hHeap=0xdf0000) returned 1 [0273.728] timeGetTime () returned 0x14ea3f2 [0273.728] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.729] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0273.729] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0273.729] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0273.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.729] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0273.730] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0273.730] RtlTryAcquireSRWLockExclusive () returned 0x28546c01 [0273.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536920 | out: hHeap=0xdf0000) returned 1 [0273.732] RtlTryAcquireSRWLockExclusive () returned 0x28546d01 [0273.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3a30 [0273.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e200 [0273.743] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.743] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0273.743] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0273.743] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.743] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0273.743] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536920 [0273.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e200 | out: hHeap=0xdf0000) returned 1 [0273.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0273.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b20 | out: hHeap=0xdf0000) returned 1 [0273.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a85c0 [0273.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b20 [0273.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0020 [0273.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858d840 [0273.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3c0 [0273.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0273.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aaf00 [0273.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0273.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d560 [0273.942] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538900 [0273.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566b20 [0273.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567160 [0273.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285667e0 [0273.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0273.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa910 [0273.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f920 [0273.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f540 [0273.952] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0273.952] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0273.953] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0273.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bc30 [0273.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1d0 [0273.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e8e0 [0273.960] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bf90 [0273.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6e0 [0273.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e560 [0273.965] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bf60 [0273.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285668e0 [0273.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285671e0 [0273.968] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.968] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.969] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0273.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9d80 [0273.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f560 [0273.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c960 [0273.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0273.971] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0273.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a220 | out: hHeap=0xdf0000) returned 1 [0273.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a220 [0273.972] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0273.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b9f0 [0273.973] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566720 [0273.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566aa0 [0273.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.985] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0273.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa960 [0273.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c540 [0273.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882afe0 [0274.156] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0274.156] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0274.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521b60 | out: hHeap=0xdf0000) returned 1 [0274.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c050 [0274.159] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0274.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bc90 [0274.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.166] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.166] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.166] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0274.167] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.167] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.167] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.167] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.168] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.168] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa550 [0274.170] GetCurrentThreadId () returned 0xc40 [0274.170] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0274.170] timeGetTime () returned 0x14ea5ac [0274.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aab90 [0274.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1a0 [0274.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521920 [0274.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520c00 [0274.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521920 | out: hHeap=0xdf0000) returned 1 [0274.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0274.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521920 [0274.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0274.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288101f0 [0274.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854bd70 [0274.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dc60 [0274.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d960 [0274.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffb60 [0274.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e410 [0274.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d960 | out: hHeap=0xdf0000) returned 1 [0274.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567220 [0274.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829c80 [0274.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566760 [0274.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285665a0 [0274.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0274.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5c0 [0274.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0274.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c080 | out: hHeap=0xdf0000) returned 1 [0274.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1900 | out: hHeap=0xdf0000) returned 1 [0274.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78a0 | out: hHeap=0xdf0000) returned 1 [0274.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292bd0 | out: hHeap=0xdf0000) returned 1 [0274.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c100 | out: hHeap=0xdf0000) returned 1 [0274.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a950 | out: hHeap=0xdf0000) returned 1 [0274.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a330 | out: hHeap=0xdf0000) returned 1 [0274.195] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.195] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0274.195] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0274.195] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.195] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7b70 | out: hHeap=0xdf0000) returned 1 [0274.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566a20 [0274.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566a20 | out: hHeap=0xdf0000) returned 1 [0274.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ba50 [0274.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba50 | out: hHeap=0xdf0000) returned 1 [0274.284] GetQueueStatus (flags=0x40) returned 0x400040 [0274.284] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0274.284] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0274.284] GetCurrentProcessId () returned 0x6d4 [0274.284] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0274.284] NtdllDefWindowProc_W () returned 0x0 [0274.284] IsWindow (hWnd=0x4027e) returned 1 [0274.285] GetParent (hWnd=0x8005a) returned 0x4027e [0274.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ba80 [0274.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba80 | out: hHeap=0xdf0000) returned 1 [0274.288] GetParent (hWnd=0x8005a) returned 0x4027e [0274.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c0e0 [0274.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0274.289] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0274.289] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0274.289] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0274.289] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0274.289] IsZoomed (hWnd=0x4027e) returned 0 [0274.291] timeGetTime () returned 0x14ea625 [0274.291] TranslateMessage (lpMsg=0xbff540) returned 0 [0274.291] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0274.291] TrackMouseEvent (in: lpEventTrack=0xbff030 | out: lpEventTrack=0xbff030) returned 1 [0274.291] GetParent (hWnd=0x8005a) returned 0x4027e [0274.291] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0274.291] GetParent (hWnd=0x8005a) returned 0x4027e [0274.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c2c0 [0274.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c2c0 | out: hHeap=0xdf0000) returned 1 [0274.293] GetParent (hWnd=0x8005a) returned 0x4027e [0274.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bd80 [0274.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bd80 | out: hHeap=0xdf0000) returned 1 [0274.294] GetMessageExtraInfo () returned 0x0 [0274.294] GetMessageTime () returned 21931437 [0274.294] GetKeyState (nVirtKey=16) returned 0 [0274.294] GetKeyState (nVirtKey=165) returned 0 [0274.294] GetKeyState (nVirtKey=17) returned 0 [0274.294] GetKeyState (nVirtKey=18) returned 0 [0274.294] GetKeyState (nVirtKey=91) returned 0 [0274.294] GetKeyState (nVirtKey=92) returned 0 [0274.294] GetKeyState (nVirtKey=144) returned 0 [0274.295] GetKeyState (nVirtKey=20) returned 0 [0274.295] GetKeyState (nVirtKey=145) returned 0 [0274.295] timeGetTime () returned 0x14ea629 [0274.295] timeGetTime () returned 0x14ea629 [0274.295] timeGetTime () returned 0x14ea629 [0274.295] GetMessageExtraInfo () returned 0x0 [0274.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829700 [0274.296] timeGetTime () returned 0x14ea62a [0274.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bb40 [0274.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829700 | out: hHeap=0xdf0000) returned 1 [0274.297] GetMessageExtraInfo () returned 0x0 [0274.298] GetCapture () returned 0x0 [0274.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f00 [0274.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c350 [0274.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c1d0 [0274.299] IsZoomed (hWnd=0x4027e) returned 0 [0274.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bcf0 [0274.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c0e0 [0274.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bd80 [0274.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bd80 | out: hHeap=0xdf0000) returned 1 [0274.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0274.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bcf0 | out: hHeap=0xdf0000) returned 1 [0274.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1d0 | out: hHeap=0xdf0000) returned 1 [0274.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c350 | out: hHeap=0xdf0000) returned 1 [0274.303] IsIconic (hWnd=0x4027e) returned 0 [0274.303] IsZoomed (hWnd=0x4027e) returned 0 [0274.303] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0274.304] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0274.304] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0274.304] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0274.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f70 [0274.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0274.306] IsIconic (hWnd=0x4027e) returned 0 [0274.306] IsZoomed (hWnd=0x4027e) returned 0 [0274.306] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0274.306] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0274.306] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0274.306] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0274.306] IsIconic (hWnd=0x4027e) returned 0 [0274.306] IsZoomed (hWnd=0x4027e) returned 0 [0274.306] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0274.306] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0274.306] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0274.306] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0274.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bdb0 [0274.307] IsIconic (hWnd=0x4027e) returned 0 [0274.307] IsZoomed (hWnd=0x4027e) returned 0 [0274.308] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe390 | out: lpRect=0xbfe390) returned 1 [0274.308] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe388 | out: lpPoint=0xbfe388) returned 1 [0274.308] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0274.308] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe150 | out: lpmi=0xbfe150) returned 1 [0274.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0274.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a30 [0274.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288297e0 [0274.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0274.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1d0 [0274.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288297e0 | out: hHeap=0xdf0000) returned 1 [0274.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa500 [0274.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1d0 | out: hHeap=0xdf0000) returned 1 [0274.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0274.313] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0274.313] SetCursor (hCursor=0x10003) returned 0x10003 [0274.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9c90 [0274.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c0e0 [0274.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0274.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9c90 | out: hHeap=0xdf0000) returned 1 [0274.445] GetKeyState (nVirtKey=16) returned 0 [0274.445] GetKeyState (nVirtKey=165) returned 0 [0274.445] GetKeyState (nVirtKey=17) returned 0 [0274.445] GetKeyState (nVirtKey=18) returned 0 [0274.445] GetKeyState (nVirtKey=91) returned 0 [0274.445] GetKeyState (nVirtKey=92) returned 0 [0274.445] GetKeyState (nVirtKey=144) returned 0 [0274.445] GetKeyState (nVirtKey=20) returned 0 [0274.445] GetKeyState (nVirtKey=145) returned 0 [0274.446] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe410 | out: lpPoint=0xbfe410) returned 1 [0274.446] MonitorFromPoint (pt=0x1160000046a, dwFlags=0x2) returned 0x10001 [0274.446] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe188 | out: lpmi=0xbfe188) returned 1 [0274.446] GetSystemMetrics (nIndex=36) returned 4 [0274.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d960 [0274.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bcf0 [0274.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c0e0 [0274.448] timeGetTime () returned 0x14ea6c2 [0274.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9f60 [0274.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0274.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa050 [0274.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46add0 [0274.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566960 [0274.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e7e0 [0274.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e860 [0274.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567060 [0274.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa0f0 [0274.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b910 [0274.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9220 [0274.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa190 [0274.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531350 [0274.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844dd0 [0274.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531350 | out: hHeap=0xdf0000) returned 1 [0274.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c410 [0274.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c0e0 [0274.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x284dde70 [0274.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844dd0 | out: hHeap=0xdf0000) returned 1 [0274.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c410 | out: hHeap=0xdf0000) returned 1 [0274.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0274.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829920 [0274.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab950 [0274.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284abef0 [0274.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abef0 | out: hHeap=0xdf0000) returned 1 [0274.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0274.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab950 | out: hHeap=0xdf0000) returned 1 [0274.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829700 [0274.464] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0274.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0274.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.466] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0274.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567060 | out: hHeap=0xdf0000) returned 1 [0274.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e7e0 | out: hHeap=0xdf0000) returned 1 [0274.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e860 | out: hHeap=0xdf0000) returned 1 [0274.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9f60 | out: hHeap=0xdf0000) returned 1 [0274.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bcf0 | out: hHeap=0xdf0000) returned 1 [0274.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d960 | out: hHeap=0xdf0000) returned 1 [0274.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0274.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bdb0 | out: hHeap=0xdf0000) returned 1 [0274.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0274.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f70 | out: hHeap=0xdf0000) returned 1 [0274.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521980 [0274.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0274.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288297e0 [0274.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0274.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c110 [0274.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288297e0 | out: hHeap=0xdf0000) returned 1 [0274.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa500 [0274.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c110 | out: hHeap=0xdf0000) returned 1 [0274.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521980 | out: hHeap=0xdf0000) returned 1 [0274.476] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0274.476] SetCursor (hCursor=0x10003) returned 0x10003 [0274.476] GetKeyState (nVirtKey=1) returned 0 [0274.476] GetKeyState (nVirtKey=2) returned 0 [0274.476] GetKeyState (nVirtKey=4) returned 0 [0274.477] GetKeyState (nVirtKey=5) returned 0 [0274.477] GetKeyState (nVirtKey=6) returned 0 [0274.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283caa60 [0274.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b8d0 [0274.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b8d0 | out: hHeap=0xdf0000) returned 1 [0274.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283caa60 | out: hHeap=0xdf0000) returned 1 [0274.557] GetKeyState (nVirtKey=16) returned 0 [0274.557] GetKeyState (nVirtKey=165) returned 0 [0274.557] GetKeyState (nVirtKey=17) returned 0 [0274.557] GetKeyState (nVirtKey=18) returned 0 [0274.557] GetKeyState (nVirtKey=91) returned 0 [0274.557] GetKeyState (nVirtKey=92) returned 0 [0274.557] GetKeyState (nVirtKey=144) returned 0 [0274.557] GetKeyState (nVirtKey=20) returned 0 [0274.557] GetKeyState (nVirtKey=145) returned 0 [0274.557] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0274.558] MonitorFromPoint (pt=0x1160000046a, dwFlags=0x2) returned 0x10001 [0274.558] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0274.558] GetSystemMetrics (nIndex=36) returned 4 [0274.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e060 [0274.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bd20 [0274.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1d0 [0274.559] timeGetTime () returned 0x14ea732 [0274.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab2c0 [0274.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1d0 | out: hHeap=0xdf0000) returned 1 [0274.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab4a0 [0274.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46b0d0 [0274.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285669e0 [0274.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e460 [0274.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e1e0 [0274.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285671a0 [0274.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac1c0 [0274.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bb40 [0274.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a92b0 [0274.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abb30 [0274.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531970 [0274.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28843b10 [0274.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531970 | out: hHeap=0xdf0000) returned 1 [0274.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1d0 [0274.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b9c0 [0274.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x287fb060 [0274.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843b10 | out: hHeap=0xdf0000) returned 1 [0274.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1d0 | out: hHeap=0xdf0000) returned 1 [0274.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b9c0 | out: hHeap=0xdf0000) returned 1 [0274.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c930 [0274.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aba90 [0274.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ac3a0 [0274.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac3a0 | out: hHeap=0xdf0000) returned 1 [0274.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c930 | out: hHeap=0xdf0000) returned 1 [0274.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba90 | out: hHeap=0xdf0000) returned 1 [0274.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c690 [0274.576] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0274.576] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.577] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0274.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285671a0 | out: hHeap=0xdf0000) returned 1 [0274.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e460 | out: hHeap=0xdf0000) returned 1 [0274.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e1e0 | out: hHeap=0xdf0000) returned 1 [0274.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab2c0 | out: hHeap=0xdf0000) returned 1 [0274.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bd20 | out: hHeap=0xdf0000) returned 1 [0274.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0274.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0274.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0274.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bb40 | out: hHeap=0xdf0000) returned 1 [0274.585] timeGetTime () returned 0x14ea74b [0274.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3720 | out: hHeap=0xdf0000) returned 1 [0274.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a77b0 | out: hHeap=0xdf0000) returned 1 [0274.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37e0 | out: hHeap=0xdf0000) returned 1 [0274.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7bc0 | out: hHeap=0xdf0000) returned 1 [0274.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39f0 | out: hHeap=0xdf0000) returned 1 [0274.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a76c0 | out: hHeap=0xdf0000) returned 1 [0274.588] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0274.588] timeGetTime () returned 0x14ea74e [0274.588] timeGetTime () returned 0x14ea74e [0274.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b9c0 [0274.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xdd0) returned 0xa46c790 [0274.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d91880 | out: hHeap=0xdf0000) returned 1 [0274.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a02e0 | out: hHeap=0xdf0000) returned 1 [0274.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28556d00 | out: hHeap=0xdf0000) returned 1 [0274.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3a90 | out: hHeap=0xdf0000) returned 1 [0274.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0274.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0c10 | out: hHeap=0xdf0000) returned 1 [0274.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0274.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536170 | out: hHeap=0xdf0000) returned 1 [0274.691] timeGetTime () returned 0x14ea7b5 [0274.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f70 [0274.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566b60 [0274.711] GetCurrentThreadId () returned 0xc40 [0274.711] timeGetTime () returned 0x14ea7c9 [0274.711] timeGetTime () returned 0x14ea7c9 [0274.711] GlobalMemoryStatusEx (in: lpBuffer=0xbff210 | out: lpBuffer=0xbff210) returned 1 [0274.713] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d090 | out: hHeap=0xdf0000) returned 1 [0274.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421550 | out: hHeap=0xdf0000) returned 1 [0274.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566f20 [0274.716] timeGetTime () returned 0x14ea7ce [0274.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566f20 | out: hHeap=0xdf0000) returned 1 [0274.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535ab0 [0274.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535ab0 | out: hHeap=0xdf0000) returned 1 [0274.718] GetQueueStatus (flags=0x40) returned 0x400040 [0274.719] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0274.719] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff1ac | out: lpdwProcessId=0xbff1ac) returned 0xc40 [0274.719] GetCurrentProcessId () returned 0x6d4 [0274.719] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0274.719] NtdllDefWindowProc_W () returned 0x0 [0274.719] IsWindow (hWnd=0x4027e) returned 1 [0274.733] timeGetTime () returned 0x14ea7df [0274.733] TranslateMessage (lpMsg=0xbff540) returned 0 [0274.733] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0274.738] timeGetTime () returned 0x14ea7e4 [0274.738] timeGetTime () returned 0x14ea7e4 [0274.738] timeGetTime () returned 0x14ea7e4 [0274.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f00 [0274.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285671a0 [0274.742] GetCurrentThreadId () returned 0xc40 [0274.742] timeGetTime () returned 0x14ea7e8 [0274.742] timeGetTime () returned 0x14ea7e9 [0274.743] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.743] RtlTryAcquireSRWLockExclusive () returned 0x4ea4c3969c685801 [0274.743] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0274.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2470 | out: hHeap=0xdf0000) returned 1 [0274.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535d80 | out: hHeap=0xdf0000) returned 1 [0274.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab540 [0274.746] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567020 [0274.747] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0274.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535ab0 [0274.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d180 | out: hHeap=0xdf0000) returned 1 [0274.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421610 | out: hHeap=0xdf0000) returned 1 [0274.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285664e0 [0274.752] timeGetTime () returned 0x14ea7f2 [0274.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285664e0 | out: hHeap=0xdf0000) returned 1 [0274.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535d80 [0274.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535d80 | out: hHeap=0xdf0000) returned 1 [0274.754] GetQueueStatus (flags=0x40) returned 0x0 [0274.756] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0274.756] timeGetTime () returned 0x14ea7f6 [0274.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90d90 | out: hHeap=0xdf0000) returned 1 [0274.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0274.887] timeGetTime () returned 0x14ea87a [0274.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0274.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x410) returned 0x28557e40 [0274.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e060 [0274.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cce0 [0274.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c080 [0274.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566ba0 [0274.894] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0274.894] timeGetTime () returned 0x14ea880 [0274.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac120 [0274.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac120 | out: hHeap=0xdf0000) returned 1 [0274.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28378410 [0274.896] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0274.896] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0274.896] SetEvent (hEvent=0x598) returned 1 [0274.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c080 | out: hHeap=0xdf0000) returned 1 [0274.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566ba0 | out: hHeap=0xdf0000) returned 1 [0274.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a240 | out: hHeap=0xdf0000) returned 1 [0274.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284769d0 | out: hHeap=0xdf0000) returned 1 [0274.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479740 | out: hHeap=0xdf0000) returned 1 [0274.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566fe0 [0274.976] timeGetTime () returned 0x14ea8d2 [0274.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566fe0 | out: hHeap=0xdf0000) returned 1 [0274.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539b00 [0274.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0274.980] GetQueueStatus (flags=0x40) returned 0x0 [0274.981] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0274.982] timeGetTime () returned 0x14ea8d8 [0274.982] TranslateMessage (lpMsg=0xbff540) returned 0 [0274.982] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0274.989] timeGetTime () returned 0x14ea8df [0274.989] timeGetTime () returned 0x14ea8df [0274.989] timeGetTime () returned 0x14ea8df [0274.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.990] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0274.990] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0274.990] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0274.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.991] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0274.991] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0274.991] RtlTryAcquireSRWLockExclusive () returned 0x28546701 [0274.991] RtlTryAcquireSRWLockExclusive () returned 0x28546701 [0274.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d090 [0274.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c100 [0274.996] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.999] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0274.999] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0274.999] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.999] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0274.999] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539b00 [0275.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c100 | out: hHeap=0xdf0000) returned 1 [0275.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284769d0 [0275.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e5c0 | out: hHeap=0xdf0000) returned 1 [0275.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac210 [0275.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d180 [0275.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37e0 [0275.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858fc40 [0275.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f430 [0275.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b50 [0275.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abbd0 [0275.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1d0 [0275.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852ea60 [0275.160] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b8d0 [0275.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566fe0 [0275.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566d20 [0275.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285662a0 [0275.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.184] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0275.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab720 [0275.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385570 [0275.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60360 [0275.314] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0275.314] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0275.314] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0275.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bb40 [0275.317] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df20 [0275.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e060 [0275.320] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bba0 [0275.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0e0 [0275.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e1e0 [0275.323] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c860 [0275.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566ba0 [0275.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285664a0 [0275.332] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.333] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.333] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0275.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab7c0 [0275.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c100 [0275.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2670 [0275.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7901 [0275.341] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0275.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba80 | out: hHeap=0xdf0000) returned 1 [0275.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ba80 [0275.343] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0275.344] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566560 [0275.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566c60 [0275.347] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.348] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.348] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0275.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab2c0 [0275.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b640 [0275.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593870 [0275.351] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7901 [0275.351] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0275.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521380 | out: hHeap=0xdf0000) returned 1 [0275.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c890 [0275.352] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0275.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cfe0 [0275.353] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.353] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0275.353] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0275.354] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.354] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.354] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.354] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.354] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.354] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac350 [0275.468] GetCurrentThreadId () returned 0xc40 [0275.468] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0275.469] timeGetTime () returned 0x14eaabf [0275.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0275.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cda0 [0275.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521980 [0275.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520fc0 [0275.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521980 | out: hHeap=0xdf0000) returned 1 [0275.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0275.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521380 [0275.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0275.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880ca40 [0275.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b0c0 [0275.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e360 [0275.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e460 [0275.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df60 [0275.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e060 [0275.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e460 | out: hHeap=0xdf0000) returned 1 [0275.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285670a0 [0275.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593510 [0275.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566be0 [0275.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566c20 [0275.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d090 | out: hHeap=0xdf0000) returned 1 [0275.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df70 [0275.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284769d0 | out: hHeap=0xdf0000) returned 1 [0275.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c270 | out: hHeap=0xdf0000) returned 1 [0275.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d5a0 | out: hHeap=0xdf0000) returned 1 [0275.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28301d20 | out: hHeap=0xdf0000) returned 1 [0275.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a97c0 | out: hHeap=0xdf0000) returned 1 [0275.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bfd0 | out: hHeap=0xdf0000) returned 1 [0275.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0275.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a4c0 | out: hHeap=0xdf0000) returned 1 [0275.497] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.497] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0275.497] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0275.497] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.497] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab310 [0275.498] GetCurrentThreadId () returned 0xc40 [0275.498] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0275.499] timeGetTime () returned 0x14eaadd [0275.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0275.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566ce0 [0275.500] timeGetTime () returned 0x14eaade [0275.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566ce0 | out: hHeap=0xdf0000) returned 1 [0275.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c950 [0275.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c950 | out: hHeap=0xdf0000) returned 1 [0275.505] GetQueueStatus (flags=0x40) returned 0x0 [0275.505] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0275.505] timeGetTime () returned 0x14eaae3 [0275.505] TranslateMessage (lpMsg=0xbff540) returned 0 [0275.505] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0275.510] timeGetTime () returned 0x14eaae8 [0275.510] timeGetTime () returned 0x14eaae8 [0275.510] timeGetTime () returned 0x14eaae8 [0275.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfc0 [0275.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285670e0 [0275.514] GetCurrentThreadId () returned 0xc40 [0275.514] timeGetTime () returned 0x14eaaec [0275.514] timeGetTime () returned 0x14eaaec [0275.514] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.514] RtlTryAcquireSRWLockExclusive () returned 0x4d76cbd06a333201 [0275.515] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0275.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285936d0 | out: hHeap=0xdf0000) returned 1 [0275.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ce30 | out: hHeap=0xdf0000) returned 1 [0275.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a76c0 [0275.517] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285662e0 [0275.518] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0275.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ce90 [0275.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d170 | out: hHeap=0xdf0000) returned 1 [0275.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421510 | out: hHeap=0xdf0000) returned 1 [0275.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566d60 [0275.522] timeGetTime () returned 0x14eaaf4 [0275.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566d60 | out: hHeap=0xdf0000) returned 1 [0275.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c530 [0275.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c530 | out: hHeap=0xdf0000) returned 1 [0275.525] GetQueueStatus (flags=0x40) returned 0x0 [0275.525] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0275.525] timeGetTime () returned 0x14eaaf8 [0275.525] timeGetTime () returned 0x14eaaf8 [0275.526] timeGetTime () returned 0x14eaaf8 [0275.526] timeGetTime () returned 0x14eaaf8 [0275.526] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbff0e8 | out: lpSystemTimeAsFileTime=0xbff0e8*(dwLowDateTime=0x7ec14004, dwHighDateTime=0x1d72645)) [0275.526] timeGetTime () returned 0x14eaaf8 [0275.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df80 [0275.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285664e0 [0275.528] GetCurrentThreadId () returned 0xc40 [0275.528] timeGetTime () returned 0x14eaafb [0275.529] timeGetTime () returned 0x14eaafb [0275.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fef20 | out: hHeap=0xdf0000) returned 1 [0275.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c93a0 | out: hHeap=0xdf0000) returned 1 [0275.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566360 [0275.632] timeGetTime () returned 0x14eab63 [0275.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566360 | out: hHeap=0xdf0000) returned 1 [0275.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cf20 [0275.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cf20 | out: hHeap=0xdf0000) returned 1 [0275.635] GetQueueStatus (flags=0x40) returned 0x0 [0275.635] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0275.635] timeGetTime () returned 0x14eab65 [0275.635] timeGetTime () returned 0x14eab65 [0275.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e170 [0275.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566d60 [0275.637] GetCurrentThreadId () returned 0xc40 [0275.637] timeGetTime () returned 0x14eab67 [0275.637] timeGetTime () returned 0x14eab67 [0275.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566360 [0275.637] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.638] RtlTryAcquireSRWLockExclusive () returned 0x7451fcf461d48501 [0275.638] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0275.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e170 | out: hHeap=0xdf0000) returned 1 [0275.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ca70 | out: hHeap=0xdf0000) returned 1 [0275.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849b230 [0275.639] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285663a0 [0275.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285663e0 [0275.640] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0275.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c680 [0275.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566e20 [0275.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566e20 | out: hHeap=0xdf0000) returned 1 [0275.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566360 | out: hHeap=0xdf0000) returned 1 [0275.643] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.643] timeGetTime () returned 0x14eab6d [0275.643] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.643] timeGetTime () returned 0x14eab6d [0275.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2f0 | out: hHeap=0xdf0000) returned 1 [0275.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427210 | out: hHeap=0xdf0000) returned 1 [0275.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566de0 [0275.644] timeGetTime () returned 0x14eab6f [0275.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566de0 | out: hHeap=0xdf0000) returned 1 [0275.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cf80 [0275.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cf80 | out: hHeap=0xdf0000) returned 1 [0275.654] GetQueueStatus (flags=0x40) returned 0x0 [0275.654] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0275.654] timeGetTime () returned 0x14eab78 [0275.654] timeGetTime () returned 0x14eab78 [0275.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566de0 [0275.656] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0275.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566de0 | out: hHeap=0xdf0000) returned 1 [0275.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0ee0 | out: hHeap=0xdf0000) returned 1 [0275.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566de0 [0275.661] timeGetTime () returned 0x14eab7f [0275.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566de0 | out: hHeap=0xdf0000) returned 1 [0275.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c7d0 [0275.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c7d0 | out: hHeap=0xdf0000) returned 1 [0275.722] GetQueueStatus (flags=0x40) returned 0x0 [0275.722] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0275.722] timeGetTime () returned 0x14eabbc [0275.722] timeGetTime () returned 0x14eabbc [0275.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfb0 [0275.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566de0 [0275.726] GetCurrentThreadId () returned 0xc40 [0275.726] timeGetTime () returned 0x14eabc0 [0275.726] timeGetTime () returned 0x14eabc0 [0275.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842160 | out: hHeap=0xdf0000) returned 1 [0275.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e670 | out: hHeap=0xdf0000) returned 1 [0275.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566360 [0275.737] timeGetTime () returned 0x14eabcc [0275.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566360 | out: hHeap=0xdf0000) returned 1 [0275.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c800 [0275.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c800 | out: hHeap=0xdf0000) returned 1 [0275.862] GetQueueStatus (flags=0x40) returned 0x0 [0275.863] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0275.863] GetParent (hWnd=0x8005a) returned 0x4027e [0275.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ce60 [0275.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ce60 | out: hHeap=0xdf0000) returned 1 [0275.875] GetParent (hWnd=0x8005a) returned 0x4027e [0275.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cf20 [0275.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cf20 | out: hHeap=0xdf0000) returned 1 [0275.879] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0275.879] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0275.879] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0275.879] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0275.879] IsZoomed (hWnd=0x4027e) returned 0 [0275.888] timeGetTime () returned 0x14eac62 [0275.888] TranslateMessage (lpMsg=0xbff540) returned 0 [0275.888] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0275.888] GetParent (hWnd=0x8005a) returned 0x4027e [0275.889] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0275.889] GetParent (hWnd=0x8005a) returned 0x4027e [0275.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cb90 [0275.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cb90 | out: hHeap=0xdf0000) returned 1 [0275.893] GetParent (hWnd=0x8005a) returned 0x4027e [0275.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d010 [0275.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d010 | out: hHeap=0xdf0000) returned 1 [0275.895] GetMessageExtraInfo () returned 0x0 [0275.895] GetMessageTime () returned 21933062 [0275.895] GetKeyState (nVirtKey=16) returned 0 [0275.895] GetKeyState (nVirtKey=165) returned 0 [0275.895] GetKeyState (nVirtKey=17) returned 0 [0275.895] GetKeyState (nVirtKey=18) returned 0 [0275.896] GetKeyState (nVirtKey=91) returned 0 [0275.896] GetKeyState (nVirtKey=92) returned 0 [0275.896] GetKeyState (nVirtKey=144) returned 0 [0275.896] GetKeyState (nVirtKey=20) returned 0 [0275.896] GetKeyState (nVirtKey=145) returned 0 [0275.896] timeGetTime () returned 0x14eac6a [0275.904] timeGetTime () returned 0x14eac72 [0275.904] timeGetTime () returned 0x14eac72 [0275.904] GetMessageExtraInfo () returned 0x0 [0275.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593910 [0275.906] timeGetTime () returned 0x14eac75 [0275.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cb30 [0275.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593910 | out: hHeap=0xdf0000) returned 1 [0275.911] GetMessageExtraInfo () returned 0x0 [0275.911] GetCapture () returned 0x0 [0275.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df90 [0275.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d010 [0275.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c470 [0276.086] IsZoomed (hWnd=0x4027e) returned 0 [0276.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c650 [0276.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ce30 [0276.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cfb0 [0276.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cfb0 | out: hHeap=0xdf0000) returned 1 [0276.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ce30 | out: hHeap=0xdf0000) returned 1 [0276.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0276.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c470 | out: hHeap=0xdf0000) returned 1 [0276.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d010 | out: hHeap=0xdf0000) returned 1 [0276.095] IsIconic (hWnd=0x4027e) returned 0 [0276.095] IsZoomed (hWnd=0x4027e) returned 0 [0276.095] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0276.095] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0276.096] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0276.096] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0276.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521980 [0276.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de80 [0276.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285934f0 [0276.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de80 | out: hHeap=0xdf0000) returned 1 [0276.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ca70 [0276.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285934f0 | out: hHeap=0xdf0000) returned 1 [0276.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abc70 [0276.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ca70 | out: hHeap=0xdf0000) returned 1 [0276.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521980 | out: hHeap=0xdf0000) returned 1 [0276.101] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0276.101] SetCursor (hCursor=0x10003) returned 0x10003 [0276.102] GetKeyState (nVirtKey=1) returned 0 [0276.102] GetKeyState (nVirtKey=2) returned 0 [0276.102] GetKeyState (nVirtKey=4) returned 0 [0276.102] GetKeyState (nVirtKey=5) returned 0 [0276.102] GetKeyState (nVirtKey=6) returned 0 [0276.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c80f0 [0276.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c770 [0276.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c770 | out: hHeap=0xdf0000) returned 1 [0276.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c80f0 | out: hHeap=0xdf0000) returned 1 [0276.105] GetKeyState (nVirtKey=16) returned 0 [0276.105] GetKeyState (nVirtKey=165) returned 0 [0276.109] GetKeyState (nVirtKey=17) returned 0 [0276.109] GetKeyState (nVirtKey=18) returned 0 [0276.109] GetKeyState (nVirtKey=91) returned 0 [0276.111] GetKeyState (nVirtKey=92) returned 0 [0276.111] GetKeyState (nVirtKey=144) returned 0 [0276.111] GetKeyState (nVirtKey=20) returned 0 [0276.111] GetKeyState (nVirtKey=145) returned 0 [0276.111] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0276.111] MonitorFromPoint (pt=0x205000004c5, dwFlags=0x2) returned 0x10001 [0276.112] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0276.112] GetSystemMetrics (nIndex=36) returned 4 [0276.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cfe0 [0276.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cad0 [0276.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c950 [0276.118] timeGetTime () returned 0x14ead48 [0276.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab9a0 [0276.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c950 | out: hHeap=0xdf0000) returned 1 [0276.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abf90 [0276.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46b1d0 [0276.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566360 [0276.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e460 [0276.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e7e0 [0276.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566520 [0276.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abb80 [0276.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c550 [0276.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bbe0 [0276.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab590 [0276.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530b70 [0276.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28846540 [0276.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530b70 | out: hHeap=0xdf0000) returned 1 [0276.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d010 [0276.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cc80 [0276.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597e30 [0276.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846540 | out: hHeap=0xdf0000) returned 1 [0276.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d010 | out: hHeap=0xdf0000) returned 1 [0276.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cc80 | out: hHeap=0xdf0000) returned 1 [0276.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593670 [0276.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab360 [0276.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ab400 [0276.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab400 | out: hHeap=0xdf0000) returned 1 [0276.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593670 | out: hHeap=0xdf0000) returned 1 [0276.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab360 | out: hHeap=0xdf0000) returned 1 [0276.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593690 [0276.445] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0276.445] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.445] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.446] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0276.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566520 | out: hHeap=0xdf0000) returned 1 [0276.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e460 | out: hHeap=0xdf0000) returned 1 [0276.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e7e0 | out: hHeap=0xdf0000) returned 1 [0276.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab9a0 | out: hHeap=0xdf0000) returned 1 [0276.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cad0 | out: hHeap=0xdf0000) returned 1 [0276.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cfe0 | out: hHeap=0xdf0000) returned 1 [0276.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abc70 | out: hHeap=0xdf0000) returned 1 [0276.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df90 | out: hHeap=0xdf0000) returned 1 [0276.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cb30 | out: hHeap=0xdf0000) returned 1 [0276.469] timeGetTime () returned 0x14eaea8 [0276.470] timeGetTime () returned 0x14eaea8 [0276.470] timeGetTime () returned 0x14eaea8 [0276.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfa0 [0276.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566520 [0276.473] GetCurrentThreadId () returned 0xc40 [0276.473] timeGetTime () returned 0x14eaeab [0276.473] timeGetTime () returned 0x14eaeac [0276.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28841ef0 | out: hHeap=0xdf0000) returned 1 [0276.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2881fa60 | out: hHeap=0xdf0000) returned 1 [0276.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285675a0 [0276.476] timeGetTime () returned 0x14eaeae [0276.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285675a0 | out: hHeap=0xdf0000) returned 1 [0276.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c950 [0276.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c950 | out: hHeap=0xdf0000) returned 1 [0276.481] GetQueueStatus (flags=0x40) returned 0x0 [0276.481] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0276.481] timeGetTime () returned 0x14eaeb3 [0276.481] TranslateMessage (lpMsg=0xbff540) returned 0 [0276.481] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0276.486] timeGetTime () returned 0x14eaeb9 [0276.487] timeGetTime () returned 0x14eaeb9 [0276.487] timeGetTime () returned 0x14eaeb9 [0276.487] timeGetTime () returned 0x14eaeb9 [0276.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cf50 [0276.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.489] RtlTryAcquireSRWLockExclusive () returned 0x8c6a435a47facc01 [0276.489] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0276.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285935b0 | out: hHeap=0xdf0000) returned 1 [0276.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cd70 | out: hHeap=0xdf0000) returned 1 [0276.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abd10 [0276.491] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0276.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567920 [0276.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c560 [0276.493] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0276.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c950 [0276.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cdd0 [0276.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cdd0 | out: hHeap=0xdf0000) returned 1 [0276.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cf50 | out: hHeap=0xdf0000) returned 1 [0276.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567860 [0276.500] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.500] RtlTryAcquireSRWLockExclusive () returned 0x3f136dfd1cf3e101 [0276.501] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0276.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593850 | out: hHeap=0xdf0000) returned 1 [0276.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cbc0 | out: hHeap=0xdf0000) returned 1 [0276.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab4f0 [0276.503] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0276.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567720 [0276.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567a20 [0276.507] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0276.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cf20 [0276.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285680a0 [0276.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285680a0 | out: hHeap=0xdf0000) returned 1 [0276.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567860 | out: hHeap=0xdf0000) returned 1 [0276.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850d70 | out: hHeap=0xdf0000) returned 1 [0276.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285680a0 [0276.606] timeGetTime () returned 0x14eaf30 [0276.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285680a0 | out: hHeap=0xdf0000) returned 1 [0276.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cf50 [0276.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cf50 | out: hHeap=0xdf0000) returned 1 [0276.617] GetQueueStatus (flags=0x40) returned 0x0 [0276.617] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0276.617] timeGetTime () returned 0x14eaf3c [0276.617] TranslateMessage (lpMsg=0xbff540) returned 0 [0276.617] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0276.621] timeGetTime () returned 0x14eaf40 [0276.621] timeGetTime () returned 0x14eaf40 [0276.622] timeGetTime () returned 0x14eaf40 [0276.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285677e0 [0276.624] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0276.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285677e0 | out: hHeap=0xdf0000) returned 1 [0276.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0276.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f80 | out: hHeap=0xdf0000) returned 1 [0276.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0276.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c20 | out: hHeap=0xdf0000) returned 1 [0276.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fef0 | out: hHeap=0xdf0000) returned 1 [0276.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c860 | out: hHeap=0xdf0000) returned 1 [0276.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1a20 | out: hHeap=0xdf0000) returned 1 [0276.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285677a0 [0276.632] timeGetTime () returned 0x14eaf4a [0276.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9520 [0276.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0276.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285677a0 | out: hHeap=0xdf0000) returned 1 [0276.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c770 [0276.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c770 | out: hHeap=0xdf0000) returned 1 [0276.635] GetQueueStatus (flags=0x40) returned 0x0 [0276.635] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0276.636] timeGetTime () returned 0x14eaf4e [0276.636] timeGetTime () returned 0x14eaf4e [0276.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593650 [0276.637] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2204782479762) returned 1 [0276.637] QueryPerformanceCounter (in: lpPerformanceCount=0xbfde80 | out: lpPerformanceCount=0xbfde80*=2204782540009) returned 1 [0276.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568220 [0276.638] RtlWakeConditionVariable () returned 0x0 [0276.638] PostQueuedCompletionStatus (CompletionPort=0x2f4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0xead5d0) returned 1 [0276.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283453a0 | out: hHeap=0xdf0000) returned 1 [0276.642] RtlWakeConditionVariable () returned 0x0 [0276.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2480 | out: hHeap=0xdf0000) returned 1 [0276.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593670 [0276.646] timeGetTime () returned 0x14eaf58 [0276.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1c20 [0276.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0276.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28555320 [0276.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2841b020 [0276.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0276.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8ec0 [0276.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28810c40 [0276.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0276.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0276.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a28a0 [0276.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df90 [0276.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8520 [0276.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285932f0 [0276.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df90 | out: hHeap=0xdf0000) returned 1 [0276.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593750 [0276.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593750 | out: hHeap=0xdf0000) returned 1 [0276.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c980 [0276.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285932f0 | out: hHeap=0xdf0000) returned 1 [0276.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593750 [0276.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593750 | out: hHeap=0xdf0000) returned 1 [0276.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0276.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0276.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a28a0 | out: hHeap=0xdf0000) returned 1 [0276.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28810c40 | out: hHeap=0xdf0000) returned 1 [0276.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8ec0 | out: hHeap=0xdf0000) returned 1 [0276.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c980 | out: hHeap=0xdf0000) returned 1 [0276.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de70 [0276.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae590 [0276.861] timeGetTime () returned 0x14eb030 [0276.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0276.862] timeGetTime () returned 0x14eb030 [0276.862] timeGetTime () returned 0x14eb030 [0276.862] timeGetTime () returned 0x14eb030 [0276.862] timeGetTime () returned 0x14eb030 [0276.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285936b0 [0276.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0276.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae590 | out: hHeap=0xdf0000) returned 1 [0276.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de70 | out: hHeap=0xdf0000) returned 1 [0276.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285936b0 | out: hHeap=0xdf0000) returned 1 [0276.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0276.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28555320 | out: hHeap=0xdf0000) returned 1 [0276.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0276.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c20 | out: hHeap=0xdf0000) returned 1 [0276.874] timeGetTime () returned 0x14eb03c [0276.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0276.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0276.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x298) returned 0x284e8790 [0276.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cfb0 [0276.879] RtlWakeConditionVariable () returned 0x0 [0276.881] GetLastError () returned 0x0 [0276.881] LdrpDispatchUserCallTarget () returned 0xe007a0 [0276.881] SetLastError (dwErrCode=0x0) [0276.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c1d0 | out: hHeap=0xdf0000) returned 1 [0276.881] GetLastError () returned 0x0 [0276.881] LdrpDispatchUserCallTarget () returned 0xe007a0 [0276.881] SetLastError (dwErrCode=0x0) [0276.881] GetLastError () returned 0x0 [0276.881] LdrpDispatchUserCallTarget () returned 0xe007a0 [0276.882] SetLastError (dwErrCode=0x0) [0276.882] GetLastError () returned 0x0 [0276.882] LdrpDispatchUserCallTarget () returned 0xe007a0 [0276.882] SetLastError (dwErrCode=0x0) [0276.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0276.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593670 | out: hHeap=0xdf0000) returned 1 [0276.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e8cd0 | out: hHeap=0xdf0000) returned 1 [0276.888] GetQueuedCompletionStatusEx (in: CompletionPort=0x2f4, lpCompletionPortEntries=0xbfe180, ulCount=0x80, ulNumEntriesRemoved=0xbfe170, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0xbfe180, ulNumEntriesRemoved=0xbfe170) returned 1 [0276.888] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2204807639674) returned 1 [0276.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7710 | out: hHeap=0xdf0000) returned 1 [0276.890] ReleaseSemaphore (in: hSemaphore=0x608, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0276.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593650 | out: hHeap=0xdf0000) returned 1 [0276.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569a60 | out: hHeap=0xdf0000) returned 1 [0276.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569a60 [0276.894] timeGetTime () returned 0x14eb050 [0276.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569a60 | out: hHeap=0xdf0000) returned 1 [0276.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539440 [0276.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0276.896] GetQueueStatus (flags=0x40) returned 0x0 [0276.896] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0276.896] timeGetTime () returned 0x14eb052 [0276.896] timeGetTime () returned 0x14eb052 [0276.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9360 | out: hHeap=0xdf0000) returned 1 [0276.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569a60 [0276.897] timeGetTime () returned 0x14eb053 [0276.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569a60 | out: hHeap=0xdf0000) returned 1 [0276.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539440 [0276.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0277.032] GetQueueStatus (flags=0x40) returned 0x0 [0277.032] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0277.033] timeGetTime () returned 0x14eb0db [0277.033] timeGetTime () returned 0x14eb0db [0277.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db5e0 | out: hHeap=0xdf0000) returned 1 [0277.034] timeGetTime () returned 0x14eb0dc [0277.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aae0 [0277.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a950 [0277.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aae0 | out: hHeap=0xdf0000) returned 1 [0277.038] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.038] RtlTryAcquireSRWLockExclusive () returned 0x868882de143fc401 [0277.038] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0277.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530e10 | out: hHeap=0xdf0000) returned 1 [0277.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0277.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539440 [0277.039] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856aae0 [0277.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521b60 [0277.041] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0277.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad90 [0277.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521980 [0277.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521980 | out: hHeap=0xdf0000) returned 1 [0277.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a950 | out: hHeap=0xdf0000) returned 1 [0277.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff6d0 | out: hHeap=0xdf0000) returned 1 [0277.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0277.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca2e0 | out: hHeap=0xdf0000) returned 1 [0277.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f40 | out: hHeap=0xdf0000) returned 1 [0277.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567260 [0277.065] timeGetTime () returned 0x14eb0fb [0277.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567260 | out: hHeap=0xdf0000) returned 1 [0277.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c980 [0277.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c980 | out: hHeap=0xdf0000) returned 1 [0277.071] GetQueueStatus (flags=0x40) returned 0x0 [0277.072] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0277.072] timeGetTime () returned 0x14eb102 [0277.072] TranslateMessage (lpMsg=0xbff540) returned 0 [0277.072] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0277.072] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0xbff05c | out: lpdwProcessId=0xbff05c) returned 0xc40 [0277.072] GetCurrentProcessId () returned 0x6d4 [0277.072] GetWindowLongPtrW (hWnd=0x4027e, nIndex=-21) returned 0x284d81c0 [0277.072] IsWindowVisible (hWnd=0x4027e) returned 1 [0277.084] timeGetTime () returned 0x14eb10e [0277.084] timeGetTime () returned 0x14eb10e [0277.084] timeGetTime () returned 0x14eb10e [0277.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fa960 | out: hHeap=0xdf0000) returned 1 [0277.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0277.087] timeGetTime () returned 0x14eb112 [0277.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0277.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c920 [0277.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c920 | out: hHeap=0xdf0000) returned 1 [0277.093] GetQueueStatus (flags=0x40) returned 0x0 [0277.093] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0277.093] timeGetTime () returned 0x14eb117 [0277.093] timeGetTime () returned 0x14eb117 [0277.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567e20 [0277.094] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.095] RtlTryAcquireSRWLockExclusive () returned 0x15e85a6278dabc01 [0277.095] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0277.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532770 | out: hHeap=0xdf0000) returned 1 [0277.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c740 | out: hHeap=0xdf0000) returned 1 [0277.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cf80 [0277.097] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285680a0 [0277.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567460 [0277.100] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0277.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cbf0 [0277.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567a60 [0277.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567a60 | out: hHeap=0xdf0000) returned 1 [0277.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567e20 | out: hHeap=0xdf0000) returned 1 [0277.245] GetCurrentThreadId () returned 0xc40 [0277.245] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0277.246] timeGetTime () returned 0x14eb1b0 [0277.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285696a0 | out: hHeap=0xdf0000) returned 1 [0277.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569660 | out: hHeap=0xdf0000) returned 1 [0277.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285696e0 | out: hHeap=0xdf0000) returned 1 [0277.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569660 [0277.248] timeGetTime () returned 0x14eb1b3 [0277.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7210 [0277.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ed60 | out: hHeap=0xdf0000) returned 1 [0277.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569660 | out: hHeap=0xdf0000) returned 1 [0277.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b40 [0277.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0277.256] GetQueueStatus (flags=0x40) returned 0x0 [0277.256] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0277.257] GetParent (hWnd=0x8005a) returned 0x4027e [0277.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b40 [0277.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0277.258] GetParent (hWnd=0x8005a) returned 0x4027e [0277.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b40 [0277.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0277.259] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0277.259] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0277.259] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0277.259] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0277.259] IsZoomed (hWnd=0x4027e) returned 0 [0277.264] timeGetTime () returned 0x14eb1c3 [0277.264] TranslateMessage (lpMsg=0xbff540) returned 0 [0277.264] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0277.265] GetParent (hWnd=0x8005a) returned 0x4027e [0277.265] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0277.265] GetParent (hWnd=0x8005a) returned 0x4027e [0277.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b40 [0277.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0277.269] GetParent (hWnd=0x8005a) returned 0x4027e [0277.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b40 [0277.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0277.270] GetMessageExtraInfo () returned 0x0 [0277.271] GetMessageTime () returned 21934406 [0277.271] GetKeyState (nVirtKey=16) returned 0 [0277.271] GetKeyState (nVirtKey=165) returned 0 [0277.271] GetKeyState (nVirtKey=17) returned 0 [0277.271] GetKeyState (nVirtKey=18) returned 0 [0277.271] GetKeyState (nVirtKey=91) returned 0 [0277.271] GetKeyState (nVirtKey=92) returned 0 [0277.271] GetKeyState (nVirtKey=144) returned 0 [0277.271] GetKeyState (nVirtKey=20) returned 0 [0277.271] GetKeyState (nVirtKey=145) returned 0 [0277.271] timeGetTime () returned 0x14eb1ca [0277.272] timeGetTime () returned 0x14eb1ca [0277.272] timeGetTime () returned 0x14eb1ca [0277.272] GetMessageExtraInfo () returned 0x0 [0277.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593390 [0277.273] timeGetTime () returned 0x14eb1cb [0277.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538b40 [0277.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593390 | out: hHeap=0xdf0000) returned 1 [0277.274] GetMessageExtraInfo () returned 0x0 [0277.274] GetCapture () returned 0x0 [0277.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e140 [0277.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b6f0 [0277.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c470 [0277.276] IsZoomed (hWnd=0x4027e) returned 0 [0277.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cc50 [0277.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c800 [0277.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cf50 [0277.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cf50 | out: hHeap=0xdf0000) returned 1 [0277.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c800 | out: hHeap=0xdf0000) returned 1 [0277.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cc50 | out: hHeap=0xdf0000) returned 1 [0277.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c470 | out: hHeap=0xdf0000) returned 1 [0277.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6f0 | out: hHeap=0xdf0000) returned 1 [0277.281] IsIconic (hWnd=0x4027e) returned 0 [0277.281] IsZoomed (hWnd=0x4027e) returned 0 [0277.281] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0277.281] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0277.281] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0277.281] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0277.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521020 [0277.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0c0 [0277.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937f0 [0277.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e0c0 | out: hHeap=0xdf0000) returned 1 [0277.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b6f0 [0277.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937f0 | out: hHeap=0xdf0000) returned 1 [0277.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a50a0 [0277.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6f0 | out: hHeap=0xdf0000) returned 1 [0277.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521020 | out: hHeap=0xdf0000) returned 1 [0277.392] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0277.393] SetCursor (hCursor=0x10003) returned 0x10003 [0277.393] GetKeyState (nVirtKey=1) returned 0 [0277.393] GetKeyState (nVirtKey=2) returned 0 [0277.393] GetKeyState (nVirtKey=4) returned 0 [0277.393] GetKeyState (nVirtKey=5) returned 0 [0277.393] GetKeyState (nVirtKey=6) returned 0 [0277.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0277.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c4a0 [0277.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c4a0 | out: hHeap=0xdf0000) returned 1 [0277.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0277.405] GetKeyState (nVirtKey=16) returned 0 [0277.405] GetKeyState (nVirtKey=165) returned 0 [0277.405] GetKeyState (nVirtKey=17) returned 0 [0277.405] GetKeyState (nVirtKey=18) returned 0 [0277.406] GetKeyState (nVirtKey=91) returned 0 [0277.406] GetKeyState (nVirtKey=92) returned 0 [0277.406] GetKeyState (nVirtKey=144) returned 0 [0277.406] GetKeyState (nVirtKey=20) returned 0 [0277.406] GetKeyState (nVirtKey=145) returned 0 [0277.406] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0277.406] MonitorFromPoint (pt=0xf3000003ff, dwFlags=0x2) returned 0x10001 [0277.406] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0277.407] GetSystemMetrics (nIndex=36) returned 4 [0277.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e7e0 [0277.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c4a0 [0277.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c4d0 [0277.410] timeGetTime () returned 0x14eb254 [0277.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9970 [0277.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c4d0 | out: hHeap=0xdf0000) returned 1 [0277.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9b00 [0277.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46bdd0 [0277.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568160 [0277.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e860 [0277.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d0e0 [0277.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567ee0 [0277.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a88e0 [0277.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a950 [0277.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f5d0 [0277.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab6d0 [0277.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531c10 [0277.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28846860 [0277.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0277.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cd10 [0277.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cbc0 [0277.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597b40 [0277.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846860 | out: hHeap=0xdf0000) returned 1 [0277.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cd10 | out: hHeap=0xdf0000) returned 1 [0277.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cbc0 | out: hHeap=0xdf0000) returned 1 [0277.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593710 [0277.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab360 [0277.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284aba40 [0277.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba40 | out: hHeap=0xdf0000) returned 1 [0277.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593710 | out: hHeap=0xdf0000) returned 1 [0277.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab360 | out: hHeap=0xdf0000) returned 1 [0277.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593830 [0277.589] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0277.593] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0277.594] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.594] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0277.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567ee0 | out: hHeap=0xdf0000) returned 1 [0277.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e860 | out: hHeap=0xdf0000) returned 1 [0277.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d0e0 | out: hHeap=0xdf0000) returned 1 [0277.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9970 | out: hHeap=0xdf0000) returned 1 [0277.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c4a0 | out: hHeap=0xdf0000) returned 1 [0277.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e7e0 | out: hHeap=0xdf0000) returned 1 [0277.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0277.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e140 | out: hHeap=0xdf0000) returned 1 [0277.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0277.603] timeGetTime () returned 0x14eb315 [0277.603] timeGetTime () returned 0x14eb315 [0277.603] timeGetTime () returned 0x14eb315 [0277.603] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.604] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.604] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.604] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567ce0 [0277.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df00 [0277.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df70 | out: hHeap=0xdf0000) returned 1 [0277.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285935b0 [0277.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285676a0 [0277.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c400 [0277.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ed60 [0277.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a50a0 [0277.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531970 [0277.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.628] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.628] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0277.628] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.628] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0277.628] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0277.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e110 [0277.630] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0277.630] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0277.630] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0277.630] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b40 [0277.680] RtlTryAcquireSRWLockExclusive () returned 0x287ee501 [0277.680] RtlTryAcquireSRWLockExclusive () returned 0x287ee501 [0277.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.680] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.681] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0277.681] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aba40 [0277.683] GetCurrentThreadId () returned 0xc40 [0277.683] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7801 [0277.683] timeGetTime () returned 0x14eb365 [0277.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567ce0 | out: hHeap=0xdf0000) returned 1 [0277.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285935b0 | out: hHeap=0xdf0000) returned 1 [0277.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285676a0 | out: hHeap=0xdf0000) returned 1 [0277.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1e0 [0277.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df00 | out: hHeap=0xdf0000) returned 1 [0277.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0680 | out: hHeap=0xdf0000) returned 1 [0277.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495420 | out: hHeap=0xdf0000) returned 1 [0277.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a680 | out: hHeap=0xdf0000) returned 1 [0277.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb030 | out: hHeap=0xdf0000) returned 1 [0277.705] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.705] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0277.706] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285681a0 [0277.708] GetCurrentThreadId () returned 0xc40 [0277.708] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0277.708] timeGetTime () returned 0x14eb37e [0277.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569720 | out: hHeap=0xdf0000) returned 1 [0277.709] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569720 [0277.710] timeGetTime () returned 0x14eb380 [0277.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569720 | out: hHeap=0xdf0000) returned 1 [0277.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cdd0 [0277.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cdd0 | out: hHeap=0xdf0000) returned 1 [0277.716] GetQueueStatus (flags=0x40) returned 0x0 [0277.716] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0277.716] timeGetTime () returned 0x14eb386 [0277.716] timeGetTime () returned 0x14eb386 [0277.717] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.717] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.717] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.717] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569720 [0277.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dff0 [0277.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1e0 | out: hHeap=0xdf0000) returned 1 [0277.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567360 [0277.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285937b0 [0277.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567520 [0277.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521020 [0277.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c6e0 [0277.729] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0277.729] timeGetTime () returned 0x14eb393 [0277.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c710 [0277.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c1d0 [0277.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c710 | out: hHeap=0xdf0000) returned 1 [0277.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562fa0 [0277.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c1d0 | out: hHeap=0xdf0000) returned 1 [0277.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562fa0 | out: hHeap=0xdf0000) returned 1 [0277.737] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0277.737] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0277.737] SetEvent (hEvent=0x598) returned 1 [0277.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567360 | out: hHeap=0xdf0000) returned 1 [0277.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e090 [0277.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dff0 | out: hHeap=0xdf0000) returned 1 [0277.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0ae0 | out: hHeap=0xdf0000) returned 1 [0277.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284960a0 | out: hHeap=0xdf0000) returned 1 [0277.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0277.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eaee0 | out: hHeap=0xdf0000) returned 1 [0277.847] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.847] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0277.848] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569760 | out: hHeap=0xdf0000) returned 1 [0277.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569760 [0277.848] timeGetTime () returned 0x14eb40b [0277.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880e0f0 [0277.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9520 | out: hHeap=0xdf0000) returned 1 [0277.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569760 | out: hHeap=0xdf0000) returned 1 [0277.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c620 [0277.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c620 | out: hHeap=0xdf0000) returned 1 [0277.858] GetQueueStatus (flags=0x40) returned 0x0 [0277.858] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0277.858] timeGetTime () returned 0x14eb415 [0277.859] timeGetTime () returned 0x14eb415 [0277.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.859] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.859] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.859] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569760 [0277.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de20 [0277.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e090 | out: hHeap=0xdf0000) returned 1 [0277.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567260 [0277.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593530 [0277.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285679a0 [0277.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284960a0 [0277.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c4e0 [0277.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b7f0 [0277.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0370 [0277.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530c50 [0277.878] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.878] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.878] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0277.878] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.879] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7901 [0277.879] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0277.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593750 [0277.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e110 | out: hHeap=0xdf0000) returned 1 [0277.882] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0277.882] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7901 [0277.882] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0277.882] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.884] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569760 | out: hHeap=0xdf0000) returned 1 [0277.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593530 | out: hHeap=0xdf0000) returned 1 [0277.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285679a0 | out: hHeap=0xdf0000) returned 1 [0277.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284960a0 | out: hHeap=0xdf0000) returned 1 [0277.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567260 | out: hHeap=0xdf0000) returned 1 [0277.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de50 [0277.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de20 | out: hHeap=0xdf0000) returned 1 [0277.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285317b0 | out: hHeap=0xdf0000) returned 1 [0277.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a87f0 | out: hHeap=0xdf0000) returned 1 [0277.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282925a0 | out: hHeap=0xdf0000) returned 1 [0277.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b440 | out: hHeap=0xdf0000) returned 1 [0277.986] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.986] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0277.986] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0277.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285697a0 | out: hHeap=0xdf0000) returned 1 [0277.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569760 [0277.987] timeGetTime () returned 0x14eb495 [0277.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569760 | out: hHeap=0xdf0000) returned 1 [0277.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cd40 [0277.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cd40 | out: hHeap=0xdf0000) returned 1 [0277.995] GetQueueStatus (flags=0x40) returned 0x0 [0277.995] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0277.996] timeGetTime () returned 0x14eb49e [0277.996] timeGetTime () returned 0x14eb49e [0277.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569760 [0277.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9790 | out: hHeap=0xdf0000) returned 1 [0277.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285697a0 [0277.999] timeGetTime () returned 0x14eb4a1 [0278.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285697a0 | out: hHeap=0xdf0000) returned 1 [0278.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c650 [0278.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0278.001] GetQueueStatus (flags=0x40) returned 0x0 [0278.002] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0278.002] timeGetTime () returned 0x14eb4a4 [0278.002] timeGetTime () returned 0x14eb4a4 [0278.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df70 [0278.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858db40 [0278.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de00 [0278.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1a0 [0278.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9790 [0278.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e040 [0278.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e7e0 [0278.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cb00 [0278.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285697a0 [0278.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567820 [0278.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567260 [0278.008] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.008] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.008] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0278.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab360 [0278.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593810 [0278.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285933f0 [0278.017] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0278.017] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0278.017] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.017] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855deb0 [0278.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e860 [0278.022] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cb30 [0278.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1c0 [0278.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852cde0 [0278.028] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cb60 [0278.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285679a0 [0278.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567b60 [0278.194] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.195] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.195] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0278.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abc70 [0278.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285939d0 [0278.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593530 [0278.196] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0278.196] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0278.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0278.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c650 [0278.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cc80 [0278.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567be0 [0278.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567f20 [0278.203] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.203] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.203] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0278.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abd60 [0278.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285935d0 [0278.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593a50 [0278.205] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0278.205] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0278.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521980 | out: hHeap=0xdf0000) returned 1 [0278.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c770 [0278.206] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.206] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.207] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.207] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0278.207] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0278.207] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.207] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.207] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.207] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac170 [0278.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c7a0 [0278.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521980 [0278.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520780 [0278.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521980 | out: hHeap=0xdf0000) returned 1 [0278.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b440 [0278.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0278.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b440 | out: hHeap=0xdf0000) returned 1 [0278.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b440 [0278.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cee0 [0278.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880dee0 [0278.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cf60 [0278.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cfe0 [0278.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfd0 [0278.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dff0 [0278.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cfe0 | out: hHeap=0xdf0000) returned 1 [0278.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cf60 | out: hHeap=0xdf0000) returned 1 [0278.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285939f0 [0278.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567ea0 [0278.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521980 [0278.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a3a0 | out: hHeap=0xdf0000) returned 1 [0278.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a3a0 [0278.223] timeGetTime () returned 0x14eb582 [0278.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a3a0 | out: hHeap=0xdf0000) returned 1 [0278.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cd40 [0278.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cd40 | out: hHeap=0xdf0000) returned 1 [0278.226] GetQueueStatus (flags=0x40) returned 0x0 [0278.226] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0278.226] timeGetTime () returned 0x14eb584 [0278.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffd20 | out: hHeap=0xdf0000) returned 1 [0278.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0278.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffd80 | out: hHeap=0xdf0000) returned 1 [0278.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c00 | out: hHeap=0xdf0000) returned 1 [0278.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffb20 | out: hHeap=0xdf0000) returned 1 [0278.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9830 | out: hHeap=0xdf0000) returned 1 [0278.229] timeGetTime () returned 0x14eb587 [0278.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a3a0 [0278.234] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.235] RtlTryAcquireSRWLockExclusive () returned 0xd62dfd16dfd59401 [0278.235] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593290 [0278.237] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567c20 [0278.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567c60 [0278.362] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a00 [0278.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568a20 | out: hHeap=0xdf0000) returned 1 [0278.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a3a0 | out: hHeap=0xdf0000) returned 1 [0278.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d220 [0278.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a3a0 [0278.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568a60 [0278.556] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.556] RtlTryAcquireSRWLockExclusive () returned 0x751112801d7bc801 [0278.557] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0278.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285935f0 | out: hHeap=0xdf0000) returned 1 [0278.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dac0 | out: hHeap=0xdf0000) returned 1 [0278.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9240 [0278.563] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285685a0 [0278.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568920 [0278.566] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0278.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d5b0 [0278.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285683a0 [0278.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285683a0 | out: hHeap=0xdf0000) returned 1 [0278.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568a60 | out: hHeap=0xdf0000) returned 1 [0278.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d7f0 [0278.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a96f0 [0278.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828fe40 [0278.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28290110 [0278.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28595e60 [0278.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851bd00 [0278.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c1d0 [0278.573] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.573] timeGetTime () returned 0x14eb6df [0278.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abdb0 [0278.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282906b0 [0278.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0278.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282906b0 | out: hHeap=0xdf0000) returned 1 [0278.575] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0278.576] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0278.576] SetEvent (hEvent=0x598) returned 1 [0278.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285685e0 [0278.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.576] RtlTryAcquireSRWLockExclusive () returned 0xac45c4a310b42701 [0278.576] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0278.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d3d0 | out: hHeap=0xdf0000) returned 1 [0278.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d3d0 [0278.578] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568b20 [0278.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568e60 [0278.579] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853daf0 [0278.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285687e0 [0278.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285687e0 | out: hHeap=0xdf0000) returned 1 [0278.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285685e0 | out: hHeap=0xdf0000) returned 1 [0278.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285687e0 [0278.581] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.582] RtlTryAcquireSRWLockExclusive () returned 0x6bb4ba97d33f201 [0278.582] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285935f0 [0278.582] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568a20 [0278.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568a60 [0278.583] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d8e0 [0278.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568aa0 [0278.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568aa0 | out: hHeap=0xdf0000) returned 1 [0278.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285687e0 | out: hHeap=0xdf0000) returned 1 [0278.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568c60 [0278.586] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.586] RtlTryAcquireSRWLockExclusive () returned 0x3c8450d68e6f7601 [0278.586] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285317b0 | out: hHeap=0xdf0000) returned 1 [0278.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d910 | out: hHeap=0xdf0000) returned 1 [0278.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853da30 [0278.587] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568320 [0278.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ba0 [0278.588] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d8b0 [0278.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568b60 [0278.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568b60 | out: hHeap=0xdf0000) returned 1 [0278.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568c60 | out: hHeap=0xdf0000) returned 1 [0278.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ea0 [0278.597] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.597] RtlTryAcquireSRWLockExclusive () returned 0x4fb08afd573bd901 [0278.597] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d900 | out: hHeap=0xdf0000) returned 1 [0278.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d820 | out: hHeap=0xdf0000) returned 1 [0278.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac300 [0278.598] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568b60 [0278.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568be0 [0278.599] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0278.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d160 [0278.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285687e0 [0278.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285687e0 | out: hHeap=0xdf0000) returned 1 [0278.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ea0 | out: hHeap=0xdf0000) returned 1 [0278.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ce0 [0278.893] GetCurrentThreadId () returned 0xc40 [0278.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0278.893] timeGetTime () returned 0x14eb81f [0278.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efe50 | out: hHeap=0xdf0000) returned 1 [0278.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495150 | out: hHeap=0xdf0000) returned 1 [0278.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b10 | out: hHeap=0xdf0000) returned 1 [0278.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a480 | out: hHeap=0xdf0000) returned 1 [0278.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569220 [0278.906] timeGetTime () returned 0x14eb82d [0278.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569220 | out: hHeap=0xdf0000) returned 1 [0278.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d9a0 [0278.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d9a0 | out: hHeap=0xdf0000) returned 1 [0278.917] GetQueueStatus (flags=0x40) returned 0x400040 [0278.918] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0278.918] timeGetTime () returned 0x14eb838 [0278.918] timeGetTime () returned 0x14eb838 [0278.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d310 [0278.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568420 [0278.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d250 [0278.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494b10 [0278.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a74e0 [0278.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828a3b0 [0278.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28595f20 [0278.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851c1d0 [0278.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a480 [0278.939] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.939] timeGetTime () returned 0x14eb84d [0278.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495150 [0278.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828aef0 [0278.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495150 | out: hHeap=0xdf0000) returned 1 [0278.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0278.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0278.948] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0278.949] SetEvent (hEvent=0x598) returned 1 [0279.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285691a0 [0279.004] GetCurrentThreadId () returned 0xc40 [0279.004] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0279.004] timeGetTime () returned 0x14eb88d [0279.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efe70 | out: hHeap=0xdf0000) returned 1 [0279.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0279.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8f70 | out: hHeap=0xdf0000) returned 1 [0279.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0279.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568260 [0279.238] timeGetTime () returned 0x14eb978 [0279.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568260 | out: hHeap=0xdf0000) returned 1 [0279.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dac0 [0279.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dac0 | out: hHeap=0xdf0000) returned 1 [0279.242] GetQueueStatus (flags=0x40) returned 0x0 [0279.242] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0279.242] timeGetTime () returned 0x14eb97c [0279.242] TranslateMessage (lpMsg=0xbff540) returned 0 [0279.242] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0279.242] GetCapture () returned 0x0 [0279.242] GetParent (hWnd=0x8005a) returned 0x4027e [0279.242] GetParent (hWnd=0x8005a) returned 0x4027e [0279.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d250 [0279.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d250 | out: hHeap=0xdf0000) returned 1 [0279.244] GetCursorPos (in: lpPoint=0xbff058 | out: lpPoint=0xbff058*(x=92, y=186)) returned 1 [0279.244] WindowFromPoint (Point=0xba0000005c) returned 0x100e2 [0279.244] GetParent (hWnd=0x8005a) returned 0x4027e [0279.244] GetParent (hWnd=0x8005a) returned 0x4027e [0279.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d400 [0279.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d400 | out: hHeap=0xdf0000) returned 1 [0279.246] GetMessageExtraInfo () returned 0x0 [0279.246] GetMessageTime () returned 21936187 [0279.246] GetKeyState (nVirtKey=16) returned 0 [0279.246] GetKeyState (nVirtKey=165) returned 0 [0279.251] GetKeyState (nVirtKey=17) returned 0 [0279.251] GetKeyState (nVirtKey=18) returned 0 [0279.251] GetKeyState (nVirtKey=91) returned 0 [0279.251] GetKeyState (nVirtKey=92) returned 0 [0279.251] GetKeyState (nVirtKey=144) returned 0 [0279.251] GetKeyState (nVirtKey=20) returned 0 [0279.251] GetKeyState (nVirtKey=145) returned 0 [0279.251] timeGetTime () returned 0x14eb985 [0279.251] timeGetTime () returned 0x14eb985 [0279.251] timeGetTime () returned 0x14eb985 [0279.251] GetCursorPos (in: lpPoint=0xbfec00 | out: lpPoint=0xbfec00*(x=92, y=186)) returned 1 [0279.251] ScreenToClient (in: hWnd=0x4027e, lpPoint=0xbfec00 | out: lpPoint=0xbfec00) returned 1 [0279.251] GetMessageExtraInfo () returned 0x0 [0279.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941b0 [0279.253] timeGetTime () returned 0x14eb988 [0279.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d250 [0279.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285941b0 | out: hHeap=0xdf0000) returned 1 [0279.257] GetMessageExtraInfo () returned 0x0 [0279.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dee0 [0279.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d7f0 [0279.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d7f0 | out: hHeap=0xdf0000) returned 1 [0279.259] IsIconic (hWnd=0x4027e) returned 0 [0279.260] IsZoomed (hWnd=0x4027e) returned 0 [0279.260] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe710 | out: lpRect=0xbfe710) returned 1 [0279.260] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe708 | out: lpPoint=0xbfe708) returned 1 [0279.260] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0279.260] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4d0 | out: lpmi=0xbfe4d0) returned 1 [0279.260] IsIconic (hWnd=0x4027e) returned 0 [0279.260] IsZoomed (hWnd=0x4027e) returned 0 [0279.260] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe580 | out: lpRect=0xbfe580) returned 1 [0279.260] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe578 | out: lpPoint=0xbfe578) returned 1 [0279.260] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0279.260] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe340 | out: lpmi=0xbfe340) returned 1 [0279.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d6d0 [0279.261] IsIconic (hWnd=0x4027e) returned 0 [0279.261] IsZoomed (hWnd=0x4027e) returned 0 [0279.261] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe3b0 | out: lpRect=0xbfe3b0) returned 1 [0279.261] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe3a8 | out: lpPoint=0xbfe3a8) returned 1 [0279.261] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0279.261] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe170 | out: lpmi=0xbfe170) returned 1 [0279.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521200 [0279.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ddf0 [0279.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593dd0 [0279.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ddf0 | out: hHeap=0xdf0000) returned 1 [0279.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d700 [0279.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593dd0 | out: hHeap=0xdf0000) returned 1 [0279.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a99c0 [0279.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d700 | out: hHeap=0xdf0000) returned 1 [0279.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521200 | out: hHeap=0xdf0000) returned 1 [0279.269] GetKeyState (nVirtKey=1) returned 0 [0279.269] GetKeyState (nVirtKey=2) returned 0 [0279.269] GetKeyState (nVirtKey=4) returned 0 [0279.269] GetKeyState (nVirtKey=5) returned 0 [0279.269] GetKeyState (nVirtKey=6) returned 0 [0279.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8200 [0279.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853da00 [0279.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853da00 | out: hHeap=0xdf0000) returned 1 [0279.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8200 | out: hHeap=0xdf0000) returned 1 [0279.271] IsIconic (hWnd=0x4027e) returned 0 [0279.271] IsZoomed (hWnd=0x4027e) returned 0 [0279.272] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe320 | out: lpRect=0xbfe320) returned 1 [0279.272] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe318 | out: lpPoint=0xbfe318) returned 1 [0279.272] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0279.272] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe0e0 | out: lpmi=0xbfe0e0) returned 1 [0279.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cf60 [0279.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d280 [0279.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853da90 [0279.273] timeGetTime () returned 0x14eb99c [0279.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ad0 [0279.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853da90 | out: hHeap=0xdf0000) returned 1 [0279.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7b70 [0279.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46c1d0 [0279.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0279.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cfe0 [0279.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d060 [0279.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568da0 [0279.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9b50 [0279.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c2b0 [0279.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a3b0 [0279.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8930 [0279.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530b70 [0279.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845410 [0279.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530b70 | out: hHeap=0xdf0000) returned 1 [0279.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dbe0 [0279.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d040 [0279.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28598120 [0279.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845410 | out: hHeap=0xdf0000) returned 1 [0279.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dbe0 | out: hHeap=0xdf0000) returned 1 [0279.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d040 | out: hHeap=0xdf0000) returned 1 [0279.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594130 [0279.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a89d0 [0279.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a8c00 [0279.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8c00 | out: hHeap=0xdf0000) returned 1 [0279.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594130 | out: hHeap=0xdf0000) returned 1 [0279.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a89d0 | out: hHeap=0xdf0000) returned 1 [0279.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d50 [0279.533] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0279.534] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.534] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0279.534] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b100 [0279.599] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0279.599] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0279.600] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0279.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7cb0 [0279.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0279.615] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0279.615] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0279.616] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0279.616] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.616] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0279.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568da0 | out: hHeap=0xdf0000) returned 1 [0279.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cfe0 | out: hHeap=0xdf0000) returned 1 [0279.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d060 | out: hHeap=0xdf0000) returned 1 [0279.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ad0 | out: hHeap=0xdf0000) returned 1 [0279.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d280 | out: hHeap=0xdf0000) returned 1 [0279.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cf60 | out: hHeap=0xdf0000) returned 1 [0279.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a99c0 | out: hHeap=0xdf0000) returned 1 [0279.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d6d0 | out: hHeap=0xdf0000) returned 1 [0279.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285203c0 [0279.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e070 [0279.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d70 [0279.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e070 | out: hHeap=0xdf0000) returned 1 [0279.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d430 [0279.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593d70 | out: hHeap=0xdf0000) returned 1 [0279.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a99c0 [0279.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d430 | out: hHeap=0xdf0000) returned 1 [0279.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285203c0 | out: hHeap=0xdf0000) returned 1 [0279.641] GetKeyState (nVirtKey=1) returned 0 [0279.641] GetKeyState (nVirtKey=2) returned 0 [0279.641] GetKeyState (nVirtKey=4) returned 0 [0279.641] GetKeyState (nVirtKey=5) returned 0 [0279.641] GetKeyState (nVirtKey=6) returned 0 [0279.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a99c0 | out: hHeap=0xdf0000) returned 1 [0279.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dee0 | out: hHeap=0xdf0000) returned 1 [0279.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d250 | out: hHeap=0xdf0000) returned 1 [0279.644] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0279.644] timeGetTime () returned 0x14ebb0f [0279.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28812d40 [0279.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7210 | out: hHeap=0xdf0000) returned 1 [0279.648] timeGetTime () returned 0x14ebb11 [0279.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d902a0 | out: hHeap=0xdf0000) returned 1 [0279.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0279.650] timeGetTime () returned 0x14ebb14 [0279.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538f30 | out: hHeap=0xdf0000) returned 1 [0279.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285204e0 | out: hHeap=0xdf0000) returned 1 [0279.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285686a0 [0279.790] timeGetTime () returned 0x14ebba0 [0279.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285686a0 | out: hHeap=0xdf0000) returned 1 [0279.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d7c0 [0279.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d7c0 | out: hHeap=0xdf0000) returned 1 [0279.801] GetQueueStatus (flags=0x40) returned 0x0 [0279.801] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0279.801] timeGetTime () returned 0x14ebbab [0279.801] timeGetTime () returned 0x14ebbab [0279.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285686a0 [0279.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a91a0 | out: hHeap=0xdf0000) returned 1 [0279.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285686e0 [0279.807] timeGetTime () returned 0x14ebbb1 [0279.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285686e0 | out: hHeap=0xdf0000) returned 1 [0279.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d250 [0279.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d250 | out: hHeap=0xdf0000) returned 1 [0279.811] GetQueueStatus (flags=0x40) returned 0x0 [0279.811] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0279.811] timeGetTime () returned 0x14ebbb5 [0279.811] timeGetTime () returned 0x14ebbb5 [0279.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e090 [0279.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28590540 [0279.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de70 [0279.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0a0 [0279.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8f70 [0279.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0d0 [0279.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d060 [0279.826] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d9d0 [0279.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285686e0 [0279.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287caa60 [0279.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca2e0 [0279.832] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.832] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.832] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0279.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8ca0 [0279.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594010 [0279.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d70 [0280.070] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0280.070] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0280.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de20 [0280.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b460 [0280.079] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853da90 [0280.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ddf0 [0280.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852bfe0 [0280.084] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d7f0 [0280.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cad60 [0280.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbb20 [0280.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.090] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0280.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492ae0 [0280.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593c70 [0280.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593e90 [0280.092] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0280.092] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0280.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d0a0 | out: hHeap=0xdf0000) returned 1 [0280.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d820 [0280.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb020 [0280.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb060 [0280.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.096] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0280.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7ad0 [0280.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593ed0 [0280.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593af0 [0280.101] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0280.101] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0280.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285213e0 | out: hHeap=0xdf0000) returned 1 [0280.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d490 [0280.109] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d880 [0280.112] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.112] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.112] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0280.112] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0280.112] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.113] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.113] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.113] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.113] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.113] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa000 [0280.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d0a0 [0280.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521200 [0280.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285213e0 [0280.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521200 | out: hHeap=0xdf0000) returned 1 [0280.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0280.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c470 [0280.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0280.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854c080 [0280.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f65f0 [0280.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288118a0 [0280.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0280.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f73f0 [0280.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de80 [0280.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df00 [0280.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f73f0 | out: hHeap=0xdf0000) returned 1 [0280.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0280.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593bd0 [0280.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb520 [0280.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285203c0 [0280.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b160 | out: hHeap=0xdf0000) returned 1 [0280.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc9e0 [0280.938] timeGetTime () returned 0x14ec01d [0280.939] RtlTryAcquireSRWLockExclusive () returned 0x28812d01 [0280.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc9e0 | out: hHeap=0xdf0000) returned 1 [0280.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853da00 [0280.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853da00 | out: hHeap=0xdf0000) returned 1 [0280.944] GetQueueStatus (flags=0x40) returned 0x0 [0280.944] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0280.944] timeGetTime () returned 0x14ec023 [0280.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853da00 [0280.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x770) returned 0x287fb350 [0280.946] timeGetTime () returned 0x14ec024 [0280.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521200 [0280.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d100 [0280.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c85c0 [0280.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ccae0 [0280.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa500 [0280.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521440 [0280.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d250 [0280.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0280.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df10 [0280.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc620 [0280.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc7e0 [0280.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0280.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0280.958] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0280.958] timeGetTime () returned 0x14ec030 [0280.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0280.959] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0281.232] SetEvent (hEvent=0x8a8) returned 1 [0281.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7b20 | out: hHeap=0xdf0000) returned 1 [0281.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e30 | out: hHeap=0xdf0000) returned 1 [0281.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0281.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0281.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c4e0 | out: hHeap=0xdf0000) returned 1 [0281.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cf10 | out: hHeap=0xdf0000) returned 1 [0281.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420250 | out: hHeap=0xdf0000) returned 1 [0281.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0281.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb4e0 [0281.327] timeGetTime () returned 0x14ec1a1 [0281.327] RtlTryAcquireSRWLockExclusive () returned 0x28812d01 [0281.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4e0 | out: hHeap=0xdf0000) returned 1 [0281.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539e30 [0281.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e30 | out: hHeap=0xdf0000) returned 1 [0281.334] GetQueueStatus (flags=0x40) returned 0x0 [0281.334] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0281.341] timeGetTime () returned 0x14ec1af [0281.341] GetLastError () returned 0x0 [0281.341] SetLastError (dwErrCode=0x0) [0281.341] GetLastError () returned 0x0 [0281.341] SetLastError (dwErrCode=0x0) [0281.341] GetLastError () returned 0x0 [0281.342] SetLastError (dwErrCode=0x0) [0281.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab900 [0281.344] GetCurrentThreadId () returned 0xc40 [0281.344] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0281.344] timeGetTime () returned 0x14ec1b2 [0281.344] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0281.345] GetPriorityClass (hProcess=0x900) returned 0x20 [0281.345] GetCurrentProcess () returned 0xffffffffffffffff [0281.345] GetCurrentProcess () returned 0xffffffffffffffff [0281.345] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x900, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfee90, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfee90*=0x928) returned 1 [0281.345] GetLastError () returned 0x0 [0281.345] SetLastError (dwErrCode=0x0) [0281.346] GetCurrentProcess () returned 0xffffffffffffffff [0281.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0281.349] GetLastError () returned 0x0 [0281.349] SetLastError (dwErrCode=0x0) [0281.349] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.349] timeGetTime () returned 0x14ec1b7 [0281.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520420 [0281.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520420 | out: hHeap=0xdf0000) returned 1 [0281.597] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0281.598] SetEvent (hEvent=0x618) returned 1 [0281.602] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.602] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.602] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0281.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e660 [0281.604] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.604] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0281.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e390 [0281.609] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.610] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cca20 [0281.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e600 [0281.614] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.614] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.614] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd520 [0281.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e120 [0281.616] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.617] SystemFunction036 (in: RandomBuffer=0xbfea50, RandomBufferLength=0x8 | out: RandomBuffer=0xbfea50) returned 1 [0281.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28597060 [0281.617] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0281.618] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0281.618] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853de50 [0281.619] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0281.619] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0281.619] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0281.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0281.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858e440 [0281.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e400 [0281.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e460 [0281.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abe00 [0281.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e300 [0281.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f73f0 [0281.624] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e2d0 [0281.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd460 [0281.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd560 [0281.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd820 [0281.629] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.629] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.629] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0281.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab130 [0281.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594090 [0281.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d30 [0281.632] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.632] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0281.633] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0281.633] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e420 [0281.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7670 [0281.635] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e270 [0281.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e380 [0281.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f11a0 [0281.642] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e180 [0281.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdbe0 [0281.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce6e0 [0281.647] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.647] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.648] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abe50 [0281.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594150 [0281.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594170 [0281.735] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.735] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0281.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e090 | out: hHeap=0xdf0000) returned 1 [0281.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853de20 [0281.737] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0281.737] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7420 [0281.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7620 [0281.739] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.740] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.740] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad5c0 [0281.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941d0 [0281.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593c90 [0281.742] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.742] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0281.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0281.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1b0 [0281.743] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0281.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e750 [0281.744] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.744] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.744] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.744] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0281.744] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.744] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.756] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.756] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad390 [0281.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e1e0 [0281.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0281.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520420 [0281.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0281.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0281.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0281.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0281.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854af00 [0281.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28836d30 [0281.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880c830 [0281.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b8a0 [0281.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b920 [0281.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e590 [0281.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2c0 [0281.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b920 | out: hHeap=0xdf0000) returned 1 [0281.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b8a0 | out: hHeap=0xdf0000) returned 1 [0281.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941f0 [0281.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7760 [0281.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0281.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292990 [0281.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad340 [0281.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531b30 [0281.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7760 | out: hHeap=0xdf0000) returned 1 [0281.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e570 [0281.866] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593ad0 [0281.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593ad0 | out: hHeap=0xdf0000) returned 1 [0281.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28593ad0 [0281.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ff0 [0281.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285944f0 [0281.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ace90 [0281.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15b) returned 0x27e37100 [0281.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593ad0 | out: hHeap=0xdf0000) returned 1 [0281.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0281.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad340 | out: hHeap=0xdf0000) returned 1 [0281.881] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0281.882] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0281.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594250 | out: hHeap=0xdf0000) returned 1 [0281.882] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596ca0 | out: hHeap=0xdf0000) returned 1 [0281.883] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.883] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0281.883] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.883] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0281.883] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0281.883] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0281.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e120 | out: hHeap=0xdf0000) returned 1 [0281.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd520 | out: hHeap=0xdf0000) returned 1 [0281.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd520 [0281.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e810 [0281.887] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.887] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0281.887] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.887] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0281.887] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0281.887] RtlTryAcquireSRWLockExclusive () returned 0x2851aa01 [0281.887] RtlTryAcquireSRWLockExclusive () returned 0x2851aa01 [0281.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593b30 | out: hHeap=0xdf0000) returned 1 [0281.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292990 | out: hHeap=0xdf0000) returned 1 [0281.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285944f0 | out: hHeap=0xdf0000) returned 1 [0281.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548ff0 | out: hHeap=0xdf0000) returned 1 [0281.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0281.891] RtlTryAcquireSRWLockExclusive () returned 0x284ace01 [0281.891] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0281.891] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.891] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.891] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0281.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e570 | out: hHeap=0xdf0000) returned 1 [0281.892] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.892] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.892] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0281.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e240 [0281.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.893] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0281.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e510 [0281.894] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.894] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7760 [0281.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853deb0 [0281.895] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.895] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0281.895] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500b50 [0281.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e2a0 [0281.896] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0281.897] SystemFunction036 (in: RandomBuffer=0xbfea50, RandomBufferLength=0x8 | out: RandomBuffer=0xbfea50) returned 1 [0281.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x285965e0 [0281.897] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0281.897] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0281.897] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e120 [0281.898] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0281.898] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0281.898] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e360 [0281.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e390 [0281.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28590840 [0281.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e270 [0281.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2d0 [0281.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad250 [0281.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3d0 [0281.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ea20 [0281.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e420 [0281.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502f10 [0281.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503c50 [0281.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285035d0 [0281.971] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.971] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.971] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0281.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac3a0 [0281.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594250 [0281.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593ad0 [0281.975] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0281.975] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0281.975] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0281.975] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de30 [0281.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859dc20 [0281.977] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e3f0 [0281.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5d0 [0281.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859eaa0 [0281.984] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853df10 [0281.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503110 [0281.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285031d0 [0281.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ace40 [0281.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593b30 [0281.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593b50 [0281.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0281.994] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0281.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853de80 | out: hHeap=0xdf0000) returned 1 [0281.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dc40 [0281.995] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0281.995] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503250 [0281.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285036d0 [0282.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.002] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0282.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acda0 [0282.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285947f0 [0282.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594a10 [0282.006] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0282.006] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0282.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520840 | out: hHeap=0xdf0000) returned 1 [0282.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dd90 [0282.212] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0282.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dfd0 [0282.214] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.215] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.215] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0282.215] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.215] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.215] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.215] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac260 [0282.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853de80 [0282.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520840 [0282.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285214a0 [0282.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520840 | out: hHeap=0xdf0000) returned 1 [0282.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285205a0 [0282.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285206c0 [0282.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285205a0 | out: hHeap=0xdf0000) returned 1 [0282.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854c320 [0282.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859dea0 [0282.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880f590 [0282.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ed20 [0282.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d9a0 [0282.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e530 [0282.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e260 [0282.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d9a0 | out: hHeap=0xdf0000) returned 1 [0282.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ed20 | out: hHeap=0xdf0000) returned 1 [0282.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285943d0 [0282.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549d80 [0282.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292d80 [0282.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab630 [0282.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532150 [0282.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e330 [0282.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594990 [0282.248] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594990 | out: hHeap=0xdf0000) returned 1 [0282.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28594830 [0282.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285498b0 [0282.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594330 [0282.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab900 [0282.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x113) returned 0x284e0ee0 [0282.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594830 | out: hHeap=0xdf0000) returned 1 [0282.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0282.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab630 | out: hHeap=0xdf0000) returned 1 [0282.260] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0282.261] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0282.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285942f0 | out: hHeap=0xdf0000) returned 1 [0282.261] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596ca0 | out: hHeap=0xdf0000) returned 1 [0282.262] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.262] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0282.262] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0282.262] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0282.262] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0282.262] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0282.262] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0282.456] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0282.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1f0 [0282.459] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.459] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0282.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e330 | out: hHeap=0xdf0000) returned 1 [0282.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503a10 [0282.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285205a0 [0282.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285941f0 | out: hHeap=0xdf0000) returned 1 [0282.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2c0 | out: hHeap=0xdf0000) returned 1 [0282.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e590 | out: hHeap=0xdf0000) returned 1 [0282.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0282.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28836d30 | out: hHeap=0xdf0000) returned 1 [0282.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880c830 | out: hHeap=0xdf0000) returned 1 [0282.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7420 | out: hHeap=0xdf0000) returned 1 [0282.468] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.468] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.468] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1b0 | out: hHeap=0xdf0000) returned 1 [0282.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e750 | out: hHeap=0xdf0000) returned 1 [0282.470] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0282.470] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af370 [0282.471] GetCurrentThreadId () returned 0xc40 [0282.471] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4601 [0282.471] timeGetTime () returned 0x14ec619 [0282.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad5c0 | out: hHeap=0xdf0000) returned 1 [0282.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0282.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7620 | out: hHeap=0xdf0000) returned 1 [0282.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0282.475] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e180 | out: hHeap=0xdf0000) returned 1 [0282.476] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285941d0 | out: hHeap=0xdf0000) returned 1 [0282.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593c90 | out: hHeap=0xdf0000) returned 1 [0282.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f11a0 | out: hHeap=0xdf0000) returned 1 [0282.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdbe0 | out: hHeap=0xdf0000) returned 1 [0282.479] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.479] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.485] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853de20 | out: hHeap=0xdf0000) returned 1 [0282.488] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.488] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0282.488] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad4d0 [0282.490] GetCurrentThreadId () returned 0xc40 [0282.491] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4601 [0282.491] timeGetTime () returned 0x14ec62d [0282.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abe50 | out: hHeap=0xdf0000) returned 1 [0282.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0282.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce6e0 | out: hHeap=0xdf0000) returned 1 [0282.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0282.496] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0282.496] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594150 | out: hHeap=0xdf0000) returned 1 [0282.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594170 | out: hHeap=0xdf0000) returned 1 [0282.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7670 | out: hHeap=0xdf0000) returned 1 [0282.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd460 | out: hHeap=0xdf0000) returned 1 [0282.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd560 | out: hHeap=0xdf0000) returned 1 [0282.598] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.599] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.599] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e5a0 | out: hHeap=0xdf0000) returned 1 [0282.599] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.600] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0282.600] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad700 [0282.601] GetCurrentThreadId () returned 0xc40 [0282.601] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4601 [0282.601] timeGetTime () returned 0x14ec69b [0282.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab130 | out: hHeap=0xdf0000) returned 1 [0282.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e350 [0282.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd820 | out: hHeap=0xdf0000) returned 1 [0282.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e350 | out: hHeap=0xdf0000) returned 1 [0282.611] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2d0 | out: hHeap=0xdf0000) returned 1 [0282.612] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594090 | out: hHeap=0xdf0000) returned 1 [0282.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593d30 | out: hHeap=0xdf0000) returned 1 [0282.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f73f0 | out: hHeap=0xdf0000) returned 1 [0282.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abe00 | out: hHeap=0xdf0000) returned 1 [0282.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e280 [0282.615] RtlTryAcquireSRWLockExclusive () returned 0x2855e201 [0282.616] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853de50 | out: hHeap=0xdf0000) returned 1 [0282.616] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.616] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0282.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594270 | out: hHeap=0xdf0000) returned 1 [0282.617] RtlTryAcquireSRWLockExclusive () returned 0x28597001 [0282.617] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0282.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e660 | out: hHeap=0xdf0000) returned 1 [0282.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e600 | out: hHeap=0xdf0000) returned 1 [0282.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cca20 | out: hHeap=0xdf0000) returned 1 [0282.619] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0282.619] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0282.619] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0282.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e5a0 | out: hHeap=0xdf0000) returned 1 [0282.619] RtlTryAcquireSRWLockExclusive () returned 0x284ab101 [0282.619] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0282.619] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.619] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851aa70 | out: hHeap=0xdf0000) returned 1 [0282.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851ade0 | out: hHeap=0xdf0000) returned 1 [0282.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597060 | out: hHeap=0xdf0000) returned 1 [0282.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3a0 [0282.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0282.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3a0 | out: hHeap=0xdf0000) returned 1 [0282.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0282.630] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0282.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e280 | out: hHeap=0xdf0000) returned 1 [0282.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e460 | out: hHeap=0xdf0000) returned 1 [0282.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad390 | out: hHeap=0xdf0000) returned 1 [0282.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e400 | out: hHeap=0xdf0000) returned 1 [0282.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520420 | out: hHeap=0xdf0000) returned 1 [0282.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1e0 | out: hHeap=0xdf0000) returned 1 [0282.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858e440 | out: hHeap=0xdf0000) returned 1 [0282.637] GetLastError () returned 0x0 [0282.637] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.637] SetLastError (dwErrCode=0x0) [0282.637] GetLastError () returned 0x0 [0282.637] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.637] SetLastError (dwErrCode=0x0) [0282.637] GetLastError () returned 0x0 [0282.638] SetLastError (dwErrCode=0x0) [0282.638] GetLastError () returned 0x0 [0282.638] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.638] SetLastError (dwErrCode=0x0) [0282.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503610 [0282.638] SetLastError (dwErrCode=0x0) [0282.638] GetLastError () returned 0x0 [0282.638] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.638] SetLastError (dwErrCode=0x0) [0282.639] GetLastError () returned 0x0 [0282.639] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.639] SetLastError (dwErrCode=0x0) [0282.639] GetLastError () returned 0x0 [0282.639] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.639] SetLastError (dwErrCode=0x0) [0282.639] GetLastError () returned 0x0 [0282.639] SetLastError (dwErrCode=0x0) [0282.639] GetLastError () returned 0x0 [0282.639] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.639] SetLastError (dwErrCode=0x0) [0282.639] SetLastError (dwErrCode=0x0) [0282.639] GetLastError () returned 0x0 [0282.639] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.639] SetLastError (dwErrCode=0x0) [0282.639] GetLastError () returned 0x0 [0282.639] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.639] SetLastError (dwErrCode=0x0) [0282.639] GetLastError () returned 0x0 [0282.640] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.640] SetLastError (dwErrCode=0x0) [0282.640] GetLastError () returned 0x0 [0282.640] SetLastError (dwErrCode=0x0) [0282.640] GetLastError () returned 0x0 [0282.640] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.640] SetLastError (dwErrCode=0x0) [0282.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503ad0 [0282.641] SetLastError (dwErrCode=0x0) [0282.641] GetLastError () returned 0x0 [0282.641] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.641] SetLastError (dwErrCode=0x0) [0282.642] GetLastError () returned 0x0 [0282.642] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.642] SetLastError (dwErrCode=0x0) [0282.642] GetLastError () returned 0x0 [0282.642] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.642] SetLastError (dwErrCode=0x0) [0282.642] GetLastError () returned 0x0 [0282.642] SetLastError (dwErrCode=0x0) [0282.642] GetLastError () returned 0x0 [0282.642] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.642] SetLastError (dwErrCode=0x0) [0282.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503d10 [0282.643] SetLastError (dwErrCode=0x0) [0282.643] GetLastError () returned 0x0 [0282.643] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.643] SetLastError (dwErrCode=0x0) [0282.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503ad0 | out: hHeap=0xdf0000) returned 1 [0282.645] GetLastError () returned 0x0 [0282.645] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.645] SetLastError (dwErrCode=0x0) [0282.645] GetLastError () returned 0x0 [0282.645] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.645] SetLastError (dwErrCode=0x0) [0282.645] GetLastError () returned 0x0 [0282.645] SetLastError (dwErrCode=0x0) [0282.645] GetLastError () returned 0x0 [0282.645] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.645] SetLastError (dwErrCode=0x0) [0282.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a9a0 [0282.646] SetLastError (dwErrCode=0x0) [0282.646] GetLastError () returned 0x0 [0282.646] LdrpDispatchUserCallTarget () returned 0xe007a0 [0282.646] SetLastError (dwErrCode=0x0) [0282.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503d10 | out: hHeap=0xdf0000) returned 1 [0282.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503610 | out: hHeap=0xdf0000) returned 1 [0282.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a790 [0282.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828aef0 [0282.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acee0 [0282.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285310b0 [0282.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599dc0 [0282.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845d70 [0282.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0282.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599dc0 | out: hHeap=0xdf0000) returned 1 [0282.827] GetCurrentThreadId () returned 0xc40 [0282.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285954a0 [0282.828] GetCurrentThreadId () returned 0xc40 [0282.828] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0282.828] timeGetTime () returned 0x14ec77e [0282.829] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0282.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a9a0 | out: hHeap=0xdf0000) returned 1 [0282.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0282.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828af80 [0282.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acbc0 [0282.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531430 [0282.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845f00 [0282.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0282.834] GetCurrentThreadId () returned 0xc40 [0282.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28597060 [0282.835] GetCurrentThreadId () returned 0xc40 [0282.836] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0282.836] timeGetTime () returned 0x14ec786 [0282.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af00 [0282.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e1b0 [0282.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549ae0 [0282.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a830 [0282.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca30 [0282.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532310 [0282.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dca0 [0282.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28843980 [0282.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0282.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e270 [0282.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0282.843] GetCurrentThreadId () returned 0xc40 [0282.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28596ca0 [0282.844] GetCurrentThreadId () returned 0xc40 [0282.844] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0282.844] timeGetTime () returned 0x14ec78e [0282.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dca0 | out: hHeap=0xdf0000) returned 1 [0282.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1b0 | out: hHeap=0xdf0000) returned 1 [0282.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0282.847] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad110 [0282.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530e10 [0282.848] GetCurrentThreadId () returned 0xc40 [0282.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28595e60 [0282.849] GetCurrentThreadId () returned 0xc40 [0282.849] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0282.849] timeGetTime () returned 0x14ec793 [0282.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2c0 [0282.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593c90 [0282.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842af0 | out: hHeap=0xdf0000) returned 1 [0282.857] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0282.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e090 [0282.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e460 [0282.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594090 [0282.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e460 | out: hHeap=0xdf0000) returned 1 [0282.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536470 [0282.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594090 | out: hHeap=0xdf0000) returned 1 [0282.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca80 [0282.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536470 | out: hHeap=0xdf0000) returned 1 [0282.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291310 [0282.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca80 | out: hHeap=0xdf0000) returned 1 [0282.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520420 [0282.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520420 | out: hHeap=0xdf0000) returned 1 [0282.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0282.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292fc0 [0282.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca80 [0282.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531b30 [0282.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536470 [0282.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b690 [0282.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845280 [0282.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0282.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284acfd0 [0282.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acfd0 | out: hHeap=0xdf0000) returned 1 [0282.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ac4e0 [0282.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac4e0 | out: hHeap=0xdf0000) returned 1 [0282.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284acfd0 [0282.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acfd0 | out: hHeap=0xdf0000) returned 1 [0282.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ac620 [0282.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac620 | out: hHeap=0xdf0000) returned 1 [0282.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ad520 [0282.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad520 | out: hHeap=0xdf0000) returned 1 [0282.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ad2f0 [0282.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2f0 | out: hHeap=0xdf0000) returned 1 [0282.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ad570 [0282.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad570 | out: hHeap=0xdf0000) returned 1 [0282.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ad1b0 [0282.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad1b0 | out: hHeap=0xdf0000) returned 1 [0282.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ac5d0 [0282.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac5d0 | out: hHeap=0xdf0000) returned 1 [0282.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284acc10 [0282.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acc10 | out: hHeap=0xdf0000) returned 1 [0282.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536470 | out: hHeap=0xdf0000) returned 1 [0282.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b690 | out: hHeap=0xdf0000) returned 1 [0282.992] GetCurrentThreadId () returned 0xc40 [0282.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285956e0 [0282.993] GetCurrentThreadId () returned 0xc40 [0282.993] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0282.993] timeGetTime () returned 0x14ec823 [0282.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291310 | out: hHeap=0xdf0000) returned 1 [0283.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e090 | out: hHeap=0xdf0000) returned 1 [0283.120] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0283.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad750 [0283.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531dd0 [0283.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ad340 [0283.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad340 | out: hHeap=0xdf0000) returned 1 [0283.130] GetCurrentThreadId () returned 0xc40 [0283.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28596220 [0283.132] GetCurrentThreadId () returned 0xc40 [0283.132] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0283.132] timeGetTime () returned 0x14ec8ae [0283.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e360 [0283.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0283.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acb20 [0283.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5b0 [0283.142] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0283.142] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0283.143] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0283.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e480 [0283.144] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0283.144] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0283.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e750 [0283.146] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0283.147] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0283.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd750 [0283.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853df70 [0283.150] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0283.150] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0283.150] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0283.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd7d0 [0283.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e2d0 [0283.152] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0283.152] SystemFunction036 (in: RandomBuffer=0xbfea20, RandomBufferLength=0x8 | out: RandomBuffer=0xbfea20) returned 1 [0283.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28596fa0 [0283.152] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.153] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.153] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1e0 [0283.154] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0283.155] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0283.155] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dfa0 [0283.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e560 [0283.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858e440 [0283.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e570 [0283.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e590 [0283.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad070 [0283.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5e0 [0283.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859eba0 [0283.161] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e360 [0283.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe590 [0283.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff0d0 [0283.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff5d0 [0283.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.291] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0283.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849fe70 [0283.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941d0 [0283.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d30 [0283.292] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.292] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.293] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0283.293] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e320 [0283.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e320 [0283.294] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e4e0 [0283.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2e0 [0283.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859daa0 [0283.303] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dd60 [0283.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421090 [0283.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420810 [0283.305] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.305] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.305] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1ea0 [0283.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941f0 [0283.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594890 [0283.307] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4601 [0283.307] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0283.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e000 [0283.308] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0283.308] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420910 [0283.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420250 [0283.310] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.310] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.310] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acf80 [0283.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594a30 [0283.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285946b0 [0283.312] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4601 [0283.312] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520420 | out: hHeap=0xdf0000) returned 1 [0283.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e7b0 [0283.313] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0283.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e180 [0283.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.316] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.316] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.316] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.316] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.316] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.316] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.317] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.317] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.317] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad7f0 [0283.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e090 [0283.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acb70 [0283.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad2f0 [0283.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb70 | out: hHeap=0xdf0000) returned 1 [0283.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520420 [0283.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0283.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520420 | out: hHeap=0xdf0000) returned 1 [0283.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a790 [0283.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d8a0 [0283.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880fdd0 [0283.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ee20 [0283.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e020 [0283.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2f0 [0283.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e310 [0283.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e020 | out: hHeap=0xdf0000) returned 1 [0283.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ee20 | out: hHeap=0xdf0000) returned 1 [0283.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285945f0 [0283.442] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0283.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dca0 [0283.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0283.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828aef0 [0283.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad0c0 [0283.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531b30 [0283.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dca0 | out: hHeap=0xdf0000) returned 1 [0283.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e250 [0283.454] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285947b0 [0283.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285947b0 | out: hHeap=0xdf0000) returned 1 [0283.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28594570 [0283.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b360 [0283.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594930 [0283.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad520 [0283.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f9a40 [0283.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594570 | out: hHeap=0xdf0000) returned 1 [0283.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0283.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad0c0 | out: hHeap=0xdf0000) returned 1 [0283.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dfa0 | out: hHeap=0xdf0000) returned 1 [0283.468] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0283.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594170 | out: hHeap=0xdf0000) returned 1 [0283.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595ce0 | out: hHeap=0xdf0000) returned 1 [0283.470] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.470] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0283.471] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.471] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0283.471] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0283.471] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2d0 | out: hHeap=0xdf0000) returned 1 [0283.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd7d0 | out: hHeap=0xdf0000) returned 1 [0283.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420510 [0283.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dca0 [0283.481] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.481] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0283.481] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.481] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.481] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.481] RtlTryAcquireSRWLockExclusive () returned 0x2851b701 [0283.481] RtlTryAcquireSRWLockExclusive () returned 0x2851b701 [0283.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285948b0 | out: hHeap=0xdf0000) returned 1 [0283.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0283.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594930 | out: hHeap=0xdf0000) returned 1 [0283.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b360 | out: hHeap=0xdf0000) returned 1 [0283.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0283.686] RtlTryAcquireSRWLockExclusive () returned 0x284ad501 [0283.686] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0283.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.686] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0283.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e250 | out: hHeap=0xdf0000) returned 1 [0283.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0283.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828acb0 [0283.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acfd0 [0283.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531430 [0283.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e2d0 [0283.711] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.712] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.712] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0283.712] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.712] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0283.712] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0283.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4f0 [0283.714] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.714] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2d0 | out: hHeap=0xdf0000) returned 1 [0283.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb20 | out: hHeap=0xdf0000) returned 1 [0283.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5b0 | out: hHeap=0xdf0000) returned 1 [0283.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285945f0 | out: hHeap=0xdf0000) returned 1 [0283.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e310 | out: hHeap=0xdf0000) returned 1 [0283.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2f0 | out: hHeap=0xdf0000) returned 1 [0283.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e560 | out: hHeap=0xdf0000) returned 1 [0283.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d8a0 | out: hHeap=0xdf0000) returned 1 [0283.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880fdd0 | out: hHeap=0xdf0000) returned 1 [0283.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420910 | out: hHeap=0xdf0000) returned 1 [0283.721] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.721] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.722] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e7b0 | out: hHeap=0xdf0000) returned 1 [0283.723] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e180 | out: hHeap=0xdf0000) returned 1 [0283.732] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0283.732] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acd00 [0283.734] GetCurrentThreadId () returned 0xc40 [0283.734] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.735] timeGetTime () returned 0x14ecb09 [0283.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf80 | out: hHeap=0xdf0000) returned 1 [0283.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e580 [0283.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420250 | out: hHeap=0xdf0000) returned 1 [0283.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e580 | out: hHeap=0xdf0000) returned 1 [0283.743] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dd60 | out: hHeap=0xdf0000) returned 1 [0283.744] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594a30 | out: hHeap=0xdf0000) returned 1 [0283.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285946b0 | out: hHeap=0xdf0000) returned 1 [0283.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859daa0 | out: hHeap=0xdf0000) returned 1 [0283.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0283.826] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.826] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.826] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e000 | out: hHeap=0xdf0000) returned 1 [0283.827] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.828] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0283.828] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac440 [0283.829] GetCurrentThreadId () returned 0xc40 [0283.829] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.829] timeGetTime () returned 0x14ecb67 [0283.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1ea0 | out: hHeap=0xdf0000) returned 1 [0283.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e580 [0283.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420810 | out: hHeap=0xdf0000) returned 1 [0283.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e580 | out: hHeap=0xdf0000) returned 1 [0283.841] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e4e0 | out: hHeap=0xdf0000) returned 1 [0283.843] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285941f0 | out: hHeap=0xdf0000) returned 1 [0283.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594890 | out: hHeap=0xdf0000) returned 1 [0283.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e320 | out: hHeap=0xdf0000) returned 1 [0283.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0283.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff0d0 | out: hHeap=0xdf0000) returned 1 [0283.846] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.847] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.847] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853de20 | out: hHeap=0xdf0000) returned 1 [0283.847] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.848] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0283.848] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1ea0 [0283.851] GetCurrentThreadId () returned 0xc40 [0283.851] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0283.851] timeGetTime () returned 0x14ecb7e [0283.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fe70 | out: hHeap=0xdf0000) returned 1 [0283.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e350 [0283.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff5d0 | out: hHeap=0xdf0000) returned 1 [0283.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e350 | out: hHeap=0xdf0000) returned 1 [0283.856] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0283.857] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285941d0 | out: hHeap=0xdf0000) returned 1 [0283.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593d30 | out: hHeap=0xdf0000) returned 1 [0283.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eba0 | out: hHeap=0xdf0000) returned 1 [0283.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad070 | out: hHeap=0xdf0000) returned 1 [0283.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e330 [0283.860] RtlTryAcquireSRWLockExclusive () returned 0x2855e301 [0283.860] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1e0 | out: hHeap=0xdf0000) returned 1 [0283.861] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.861] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594090 | out: hHeap=0xdf0000) returned 1 [0283.861] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0283.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d00 [0283.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e480 | out: hHeap=0xdf0000) returned 1 [0283.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853df70 | out: hHeap=0xdf0000) returned 1 [0283.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd750 | out: hHeap=0xdf0000) returned 1 [0283.871] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0283.871] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0283.871] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0283.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0283.871] RtlTryAcquireSRWLockExclusive () returned 0x284aca01 [0283.871] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0283.871] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.871] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b780 | out: hHeap=0xdf0000) returned 1 [0283.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851aa70 | out: hHeap=0xdf0000) returned 1 [0283.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596fa0 | out: hHeap=0xdf0000) returned 1 [0283.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e210 [0283.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0283.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e210 | out: hHeap=0xdf0000) returned 1 [0283.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0283.929] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0283.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e330 | out: hHeap=0xdf0000) returned 1 [0283.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e590 | out: hHeap=0xdf0000) returned 1 [0283.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad7f0 | out: hHeap=0xdf0000) returned 1 [0283.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e570 | out: hHeap=0xdf0000) returned 1 [0283.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2f0 | out: hHeap=0xdf0000) returned 1 [0283.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e090 | out: hHeap=0xdf0000) returned 1 [0283.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858e440 | out: hHeap=0xdf0000) returned 1 [0283.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421090 [0283.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0283.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad020 [0283.945] GetCurrentThreadId () returned 0xc40 [0283.945] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0283.945] timeGetTime () returned 0x14ecbdb [0283.945] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0283.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420250 [0283.946] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0283.946] LdrpDispatchUserCallTarget () [0283.946] LdrpDispatchUserCallTarget () [0283.946] LdrpDispatchUserCallTarget () [0283.946] LdrpDispatchUserCallTarget () [0283.946] LdrpDispatchUserCallTarget () [0283.946] LdrpDispatchUserCallTarget () [0283.946] LdrpDispatchUserCallTarget () [0283.946] LdrpDispatchUserCallTarget () [0283.953] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0283.953] LdrpDispatchUserCallTarget () [0283.953] LdrpDispatchUserCallTarget () [0283.953] LdrpDispatchUserCallTarget () [0283.953] LdrpDispatchUserCallTarget () [0283.953] LdrpDispatchUserCallTarget () [0283.954] LdrpDispatchUserCallTarget () [0283.954] LdrpDispatchUserCallTarget () [0283.954] LdrpDispatchUserCallTarget () [0283.954] LdrpDispatchUserCallTarget () [0283.954] LdrpDispatchUserCallTarget () [0283.954] LdrpDispatchUserCallTarget () [0283.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad2a0 [0283.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac850 [0283.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2a0 | out: hHeap=0xdf0000) returned 1 [0283.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac850 | out: hHeap=0xdf0000) returned 1 [0283.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520a80 [0283.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad0c0 [0283.962] GetCurrentThreadId () returned 0xc40 [0283.962] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0283.962] timeGetTime () returned 0x14ecbec [0283.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0283.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420290 [0283.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520b40 [0283.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad570 [0283.969] GetCurrentThreadId () returned 0xc40 [0283.969] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0283.969] timeGetTime () returned 0x14ecbf3 [0283.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac530 [0283.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420810 [0283.972] RtlTryAcquireSRWLockExclusive () returned 0x28420801 [0283.972] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.972] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0283.973] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0283.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28520c60 [0283.974] RtlTryAcquireSRWLockExclusive () returned 0x80000101 [0283.974] GetCurrentThreadId () returned 0xc40 [0283.974] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0283.974] timeGetTime () returned 0x14ecbf8 [0283.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28596160 [0283.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e540 [0284.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e480 [0284.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dcd0 [0284.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e6f0 [0284.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acf80 [0284.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e480 | out: hHeap=0xdf0000) returned 1 [0284.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e180 [0284.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828b910 [0284.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf80 | out: hHeap=0xdf0000) returned 1 [0284.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847f20 [0284.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853de50 [0284.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e1e0 [0284.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7870 [0284.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0284.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e000 [0284.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e270 [0284.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dd00 [0284.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e5a0 [0284.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853df70 [0284.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880cc50 [0284.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7870 | out: hHeap=0xdf0000) returned 1 [0284.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851aa70 [0284.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e2d0 [0284.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e480 [0284.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e4e0 [0284.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853de20 [0284.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dd60 [0284.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828a950 [0284.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594090 [0284.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421090 [0284.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941d0 [0284.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421610 [0284.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941f0 [0284.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a50 [0284.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d30 [0284.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b90 [0284.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285621d0 [0284.198] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0284.203] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0284.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595fe0 | out: hHeap=0xdf0000) returned 1 [0284.204] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x28564f10, Size=0x310) returned 0x28802ec0 [0284.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847890 [0284.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847890 | out: hHeap=0xdf0000) returned 1 [0284.279] RtlReAllocateHeap (Heap=0xdf0000, Flags=0x0, Ptr=0x28802ec0, Size=0x610) returned 0x287f47a0 [0284.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9470 [0284.283] GetCurrentThreadId () returned 0xc40 [0284.284] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0284.284] timeGetTime () returned 0x14ecd2e [0284.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ddc0 [0284.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828aef0 [0284.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fd30 | out: hHeap=0xdf0000) returned 1 [0284.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f50 | out: hHeap=0xdf0000) returned 1 [0284.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285621d0 | out: hHeap=0xdf0000) returned 1 [0284.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594090 | out: hHeap=0xdf0000) returned 1 [0284.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0284.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593d30 | out: hHeap=0xdf0000) returned 1 [0284.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b90 | out: hHeap=0xdf0000) returned 1 [0284.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285941f0 | out: hHeap=0xdf0000) returned 1 [0284.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a50 | out: hHeap=0xdf0000) returned 1 [0284.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285941d0 | out: hHeap=0xdf0000) returned 1 [0284.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421610 | out: hHeap=0xdf0000) returned 1 [0284.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0284.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dd60 | out: hHeap=0xdf0000) returned 1 [0284.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2d0 | out: hHeap=0xdf0000) returned 1 [0284.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e480 | out: hHeap=0xdf0000) returned 1 [0284.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e4e0 | out: hHeap=0xdf0000) returned 1 [0284.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851aa70 | out: hHeap=0xdf0000) returned 1 [0284.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853de20 | out: hHeap=0xdf0000) returned 1 [0284.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853df70 | out: hHeap=0xdf0000) returned 1 [0284.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e5a0 | out: hHeap=0xdf0000) returned 1 [0284.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dd00 | out: hHeap=0xdf0000) returned 1 [0284.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e000 | out: hHeap=0xdf0000) returned 1 [0284.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0284.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1e0 | out: hHeap=0xdf0000) returned 1 [0284.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847f20 | out: hHeap=0xdf0000) returned 1 [0284.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853de50 | out: hHeap=0xdf0000) returned 1 [0284.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e180 | out: hHeap=0xdf0000) returned 1 [0284.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0284.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596160 | out: hHeap=0xdf0000) returned 1 [0284.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e540 | out: hHeap=0xdf0000) returned 1 [0284.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dcd0 | out: hHeap=0xdf0000) returned 1 [0284.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880cc50 | out: hHeap=0xdf0000) returned 1 [0284.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f1920 | out: hHeap=0xdf0000) returned 1 [0284.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421550 [0284.407] GetCurrentThreadId () returned 0xc40 [0284.407] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0284.407] timeGetTime () returned 0x14ecdaa [0284.408] GetProcessId (Process=0x900) returned 0x1284 [0284.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac490 [0284.409] GetProcessId (Process=0x900) returned 0x1284 [0284.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421610 [0284.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4a0 [0284.412] GetCurrentThreadId () returned 0xc40 [0284.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a50 [0284.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9380 | out: hHeap=0xdf0000) returned 1 [0284.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b90 [0284.417] timeGetTime () returned 0x14ecdb3 [0284.417] RtlTryAcquireSRWLockExclusive () returned 0x28812d01 [0284.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b90 | out: hHeap=0xdf0000) returned 1 [0284.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e270 [0284.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0284.426] GetQueueStatus (flags=0x40) returned 0x0 [0284.426] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.426] timeGetTime () returned 0x14ecdbc [0284.426] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0284.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f50 [0284.433] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0284.433] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0284.433] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0284.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dd60 [0284.534] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0284.534] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0284.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e480 [0284.535] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0284.535] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0284.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284241d0 [0284.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e2d0 [0284.537] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0284.537] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0284.537] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0284.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424850 [0284.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dcd0 [0284.539] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0284.539] SystemFunction036 (in: RandomBuffer=0xbfeea0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeea0) returned 1 [0284.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28596460 [0284.539] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.539] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.540] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e4e0 [0284.540] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0284.540] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0284.540] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853de20 [0284.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e520 [0284.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28590e40 [0284.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3a0 [0284.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3b0 [0284.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9380 [0284.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e430 [0284.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859eea0 [0284.557] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e540 [0284.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0284.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424890 [0284.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426c10 [0284.567] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.567] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.567] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0284.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9470 [0284.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285941f0 [0284.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d30 [0284.570] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0284.570] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.570] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0284.571] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e310 [0284.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859df20 [0284.572] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853df70 [0284.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4d0 [0284.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859f120 [0284.580] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dd00 [0284.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426cd0 [0284.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426ed0 [0284.637] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.638] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.638] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0284.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac6c0 [0284.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285944d0 [0284.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594850 [0284.640] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0284.640] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853de50 | out: hHeap=0xdf0000) returned 1 [0284.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853de50 [0284.641] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0284.641] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427210 [0284.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427710 [0284.643] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.643] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.643] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0284.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac580 [0284.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594310 [0284.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285947b0 [0284.645] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0284.645] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0284.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e180 [0284.646] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0284.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dfa0 [0284.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.647] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.647] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0284.647] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.647] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.647] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0284.648] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.648] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0284.648] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.648] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0284.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac8f0 [0284.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e090 [0284.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad070 [0284.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad160 [0284.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad070 | out: hHeap=0xdf0000) returned 1 [0284.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad020 [0284.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acb70 [0284.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad020 | out: hHeap=0xdf0000) returned 1 [0284.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a790 [0284.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e120 [0284.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880c830 [0284.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859f020 [0284.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859dca0 [0284.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3c0 [0284.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e580 [0284.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859dca0 | out: hHeap=0xdf0000) returned 1 [0284.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859f020 | out: hHeap=0xdf0000) returned 1 [0284.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594930 [0284.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad020 [0284.661] GetCurrentThreadId () returned 0xc40 [0284.661] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0284.661] timeGetTime () returned 0x14ecea7 [0284.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b360 [0284.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a5440 [0284.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad070 [0284.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530ef0 [0284.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e540 [0284.665] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594890 [0284.665] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0284.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594890 | out: hHeap=0xdf0000) returned 1 [0284.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28594810 [0284.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af00 [0284.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594590 [0284.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac760 [0284.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284dfbc0 [0284.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594810 | out: hHeap=0xdf0000) returned 1 [0284.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530ef0 | out: hHeap=0xdf0000) returned 1 [0284.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad070 | out: hHeap=0xdf0000) returned 1 [0284.723] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a490 | out: hHeap=0xdf0000) returned 1 [0284.724] RtlTryAcquireSRWLockExclusive () returned 0x28530601 [0284.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c90 | out: hHeap=0xdf0000) returned 1 [0284.725] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530660 | out: hHeap=0xdf0000) returned 1 [0284.725] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.726] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.726] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.726] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.727] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0284.727] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0284.727] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0284.727] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0284.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e590 [0284.728] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0284.728] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0284.728] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0284.728] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.728] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.728] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0284.729] RtlTryAcquireSRWLockExclusive () returned 0x2851ab01 [0284.729] RtlTryAcquireSRWLockExclusive () returned 0x2851ac01 [0284.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e540 | out: hHeap=0xdf0000) returned 1 [0284.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9420 | out: hHeap=0xdf0000) returned 1 [0284.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420290 [0284.732] timeGetTime () returned 0x14eceee [0284.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0284.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a490 [0284.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a490 | out: hHeap=0xdf0000) returned 1 [0284.736] GetQueueStatus (flags=0x40) returned 0x0 [0284.736] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.736] timeGetTime () returned 0x14ecef2 [0284.737] CloseHandle (hObject=0x8e0) returned 1 [0284.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d5e0 | out: hHeap=0xdf0000) returned 1 [0284.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420290 [0284.738] timeGetTime () returned 0x14ecef5 [0284.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0284.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a490 [0284.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a490 | out: hHeap=0xdf0000) returned 1 [0284.741] GetQueueStatus (flags=0x40) returned 0x0 [0284.741] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.741] timeGetTime () returned 0x14ecef7 [0284.741] GetProcessId (Process=0x910) returned 0x1064 [0284.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a490 [0284.742] GetCurrentProcess () returned 0xffffffffffffffff [0284.742] GetCurrentProcess () returned 0xffffffffffffffff [0284.742] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x910, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff070, dwDesiredAccess=0x400, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff070*=0x8e0) returned 1 [0284.742] GetLastError () returned 0x0 [0284.742] SetLastError (dwErrCode=0x0) [0284.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420290 [0284.743] GetCurrentProcess () returned 0xffffffffffffffff [0284.743] GetCurrentProcess () returned 0xffffffffffffffff [0284.743] GetCurrentProcess () returned 0xffffffffffffffff [0284.743] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x910, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff098, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbff098*=0x928) returned 1 [0284.743] GetLastError () returned 0x0 [0284.743] SetLastError (dwErrCode=0x0) [0284.743] GetCurrentProcess () returned 0xffffffffffffffff [0284.743] GetLastError () returned 0x0 [0284.743] SetLastError (dwErrCode=0x0) [0284.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b810 [0284.744] CloseHandle (hObject=0x910) returned 1 [0284.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dae0 | out: hHeap=0xdf0000) returned 1 [0284.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479740 [0284.745] timeGetTime () returned 0x14ecefc [0284.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479740 | out: hHeap=0xdf0000) returned 1 [0284.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e690 [0284.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0284.751] GetQueueStatus (flags=0x40) returned 0x0 [0284.751] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.751] timeGetTime () returned 0x14ecf01 [0284.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0284.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292e10 [0284.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9420 [0284.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285310b0 [0284.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e540 [0284.756] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285946f0 [0284.757] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0284.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285946f0 | out: hHeap=0xdf0000) returned 1 [0284.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28594550 [0284.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549300 [0284.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285944f0 [0284.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5d20 [0284.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e04c0 [0284.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594550 | out: hHeap=0xdf0000) returned 1 [0284.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0284.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9420 | out: hHeap=0xdf0000) returned 1 [0284.823] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b600 | out: hHeap=0xdf0000) returned 1 [0284.824] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0284.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299c0 | out: hHeap=0xdf0000) returned 1 [0284.824] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f3a0 | out: hHeap=0xdf0000) returned 1 [0284.825] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.825] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.825] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b100 [0284.829] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.829] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0284.829] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0284.829] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0284.829] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0284.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594990 [0284.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e590 | out: hHeap=0xdf0000) returned 1 [0284.831] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0284.831] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0284.831] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0284.831] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.831] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0284.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e540 | out: hHeap=0xdf0000) returned 1 [0284.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494340 | out: hHeap=0xdf0000) returned 1 [0284.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284798c0 [0284.834] timeGetTime () returned 0x14ecf54 [0284.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284798c0 | out: hHeap=0xdf0000) returned 1 [0284.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0284.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0284.836] GetQueueStatus (flags=0x40) returned 0x0 [0284.837] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28558f80 | out: hHeap=0xdf0000) returned 1 [0284.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539140 | out: hHeap=0xdf0000) returned 1 [0284.838] timeGetTime () returned 0x14ecf58 [0284.838] CloseHandle (hObject=0x8f8) returned 1 [0284.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b420 | out: hHeap=0xdf0000) returned 1 [0284.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b3e0 | out: hHeap=0xdf0000) returned 1 [0284.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e4e0 | out: hHeap=0xdf0000) returned 1 [0284.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a240 [0284.840] timeGetTime () returned 0x14ecf5b [0284.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a240 | out: hHeap=0xdf0000) returned 1 [0284.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539140 [0284.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539140 | out: hHeap=0xdf0000) returned 1 [0284.843] GetQueueStatus (flags=0x40) returned 0x0 [0284.843] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.843] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0284.844] timeGetTime () returned 0x14ecf5e [0284.844] timeGetTime () returned 0x14ecf5e [0284.844] timeGetTime () returned 0x14ecf5e [0284.844] GetProcessId (Process=0x918) returned 0xe80 [0284.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538cf0 [0284.845] GetCurrentProcess () returned 0xffffffffffffffff [0284.845] GetCurrentProcess () returned 0xffffffffffffffff [0284.845] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x918, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff070, dwDesiredAccess=0x400, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff070*=0x8f8) returned 1 [0284.845] GetLastError () returned 0x0 [0284.845] SetLastError (dwErrCode=0x0) [0284.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847a140 [0284.846] GetCurrentProcess () returned 0xffffffffffffffff [0284.846] GetCurrentProcess () returned 0xffffffffffffffff [0284.846] GetCurrentProcess () returned 0xffffffffffffffff [0284.846] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x918, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff098, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbff098*=0x910) returned 1 [0284.846] GetLastError () returned 0x0 [0284.846] SetLastError (dwErrCode=0x0) [0284.846] GetCurrentProcess () returned 0xffffffffffffffff [0284.846] GetLastError () returned 0x0 [0284.847] SetLastError (dwErrCode=0x0) [0284.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539140 [0284.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538e70 [0284.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538160 | out: hHeap=0xdf0000) returned 1 [0284.849] CloseHandle (hObject=0x918) returned 1 [0284.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4a0 | out: hHeap=0xdf0000) returned 1 [0284.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b460 | out: hHeap=0xdf0000) returned 1 [0284.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d860 | out: hHeap=0xdf0000) returned 1 [0284.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284798c0 [0284.851] timeGetTime () returned 0x14ecf66 [0284.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284798c0 | out: hHeap=0xdf0000) returned 1 [0284.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1e0 [0284.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1e0 | out: hHeap=0xdf0000) returned 1 [0284.916] GetQueueStatus (flags=0x40) returned 0x0 [0284.916] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.916] timeGetTime () returned 0x14ecfa6 [0284.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494340 [0284.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849fd30 [0284.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5c0 [0284.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847a240 [0284.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284798c0 [0284.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ea0 [0284.922] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0284.922] timeGetTime () returned 0x14ecfad [0284.922] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0284.923] SetEvent (hEvent=0x6cc) returned 1 [0284.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493e40 | out: hHeap=0xdf0000) returned 1 [0284.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cef0 | out: hHeap=0xdf0000) returned 1 [0284.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cee0 | out: hHeap=0xdf0000) returned 1 [0284.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b6e0 | out: hHeap=0xdf0000) returned 1 [0284.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0284.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bf80 [0284.967] timeGetTime () returned 0x14ecfd9 [0284.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847bf80 | out: hHeap=0xdf0000) returned 1 [0284.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0284.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0284.972] GetQueueStatus (flags=0x40) returned 0x0 [0284.972] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0284.972] timeGetTime () returned 0x14ecfde [0284.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493e40 [0284.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849fe70 [0284.975] CheckRemoteDebuggerPresent (in: hProcess=0x900, pbDebuggerPresent=0xbff00c | out: pbDebuggerPresent=0xbff00c) returned 1 [0284.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d60 [0284.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e450 [0284.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842900 | out: hHeap=0xdf0000) returned 1 [0284.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847bf80 [0284.979] GetCurrentThreadId () returned 0xc40 [0284.979] timeGetTime () returned 0x14ecfe5 [0284.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594630 [0284.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e540 [0285.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594890 [0285.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e540 | out: hHeap=0xdf0000) returned 1 [0285.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e6f0 [0285.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594890 | out: hHeap=0xdf0000) returned 1 [0285.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b4b0 [0285.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0285.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0285.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594630 | out: hHeap=0xdf0000) returned 1 [0285.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493e40 | out: hHeap=0xdf0000) returned 1 [0285.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0285.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c80 | out: hHeap=0xdf0000) returned 1 [0285.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9a0 | out: hHeap=0xdf0000) returned 1 [0285.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478c80 [0285.077] timeGetTime () returned 0x14ed048 [0285.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478c80 | out: hHeap=0xdf0000) returned 1 [0285.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0285.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0285.080] GetQueueStatus (flags=0x40) returned 0x0 [0285.080] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.080] timeGetTime () returned 0x14ed04a [0285.080] timeGetTime () returned 0x14ed04a [0285.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b4b0 [0285.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28478880 [0285.081] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0285.081] timeGetTime () returned 0x14ed04c [0285.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0285.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0285.083] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0285.083] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0285.083] SetEvent (hEvent=0x598) returned 1 [0285.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a8e0 | out: hHeap=0xdf0000) returned 1 [0285.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284791c0 [0285.092] timeGetTime () returned 0x14ed057 [0285.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284791c0 | out: hHeap=0xdf0000) returned 1 [0285.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0285.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0285.108] GetQueueStatus (flags=0x40) returned 0x0 [0285.108] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.108] timeGetTime () returned 0x14ed066 [0285.108] RtlTryAcquireSRWLockExclusive () returned 0x282fe201 [0285.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594610 [0285.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594610 | out: hHeap=0xdf0000) returned 1 [0285.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c3a0 | out: hHeap=0xdf0000) returned 1 [0285.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852db60 | out: hHeap=0xdf0000) returned 1 [0285.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478880 [0285.198] timeGetTime () returned 0x14ed0c0 [0285.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478880 | out: hHeap=0xdf0000) returned 1 [0285.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0285.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0285.214] GetQueueStatus (flags=0x40) returned 0x0 [0285.214] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.214] timeGetTime () returned 0x14ed0d0 [0285.214] RtlTryAcquireSRWLockExclusive () returned 0x282fe201 [0285.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c3e0 | out: hHeap=0xdf0000) returned 1 [0285.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e0e0 | out: hHeap=0xdf0000) returned 1 [0285.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479200 [0285.217] timeGetTime () returned 0x14ed0d4 [0285.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479200 | out: hHeap=0xdf0000) returned 1 [0285.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0285.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0285.220] GetQueueStatus (flags=0x40) returned 0x0 [0285.220] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3610 | out: hHeap=0xdf0000) returned 1 [0285.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0285.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f35e0 | out: hHeap=0xdf0000) returned 1 [0285.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7490 | out: hHeap=0xdf0000) returned 1 [0285.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3350 | out: hHeap=0xdf0000) returned 1 [0285.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa5f0 | out: hHeap=0xdf0000) returned 1 [0285.222] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0285.222] timeGetTime () returned 0x14ed0d9 [0285.223] timeGetTime () returned 0x14ed0d9 [0285.223] timeGetTime () returned 0x14ed0d9 [0285.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566720 | out: hHeap=0xdf0000) returned 1 [0285.224] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.224] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.224] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c050 | out: hHeap=0xdf0000) returned 1 [0285.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc90 | out: hHeap=0xdf0000) returned 1 [0285.226] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0285.226] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa5f0 [0285.227] GetCurrentThreadId () returned 0xc40 [0285.227] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0285.227] timeGetTime () returned 0x14ed0dd [0285.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa960 | out: hHeap=0xdf0000) returned 1 [0285.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0285.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566aa0 | out: hHeap=0xdf0000) returned 1 [0285.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3f0 | out: hHeap=0xdf0000) returned 1 [0285.230] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bf60 | out: hHeap=0xdf0000) returned 1 [0285.231] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c540 | out: hHeap=0xdf0000) returned 1 [0285.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882afe0 | out: hHeap=0xdf0000) returned 1 [0285.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e560 | out: hHeap=0xdf0000) returned 1 [0285.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285668e0 | out: hHeap=0xdf0000) returned 1 [0285.233] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.233] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.234] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a220 | out: hHeap=0xdf0000) returned 1 [0285.234] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b9f0 | out: hHeap=0xdf0000) returned 1 [0285.235] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0285.235] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa960 [0285.237] GetCurrentThreadId () returned 0xc40 [0285.237] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0285.237] timeGetTime () returned 0x14ed0e7 [0285.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9d80 | out: hHeap=0xdf0000) returned 1 [0285.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2f0 [0285.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285671e0 | out: hHeap=0xdf0000) returned 1 [0285.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2f0 | out: hHeap=0xdf0000) returned 1 [0285.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bf90 | out: hHeap=0xdf0000) returned 1 [0285.300] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f560 | out: hHeap=0xdf0000) returned 1 [0285.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c960 | out: hHeap=0xdf0000) returned 1 [0285.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e8e0 | out: hHeap=0xdf0000) returned 1 [0285.309] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.310] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.311] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a340 | out: hHeap=0xdf0000) returned 1 [0285.313] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc30 | out: hHeap=0xdf0000) returned 1 [0285.315] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0285.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7490 [0285.317] GetCurrentThreadId () returned 0xc40 [0285.317] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0285.317] timeGetTime () returned 0x14ed138 [0285.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa910 | out: hHeap=0xdf0000) returned 1 [0285.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e570 [0285.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285667e0 | out: hHeap=0xdf0000) returned 1 [0285.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e570 | out: hHeap=0xdf0000) returned 1 [0285.321] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538900 | out: hHeap=0xdf0000) returned 1 [0285.323] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f920 | out: hHeap=0xdf0000) returned 1 [0285.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f540 | out: hHeap=0xdf0000) returned 1 [0285.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d560 | out: hHeap=0xdf0000) returned 1 [0285.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaf00 | out: hHeap=0xdf0000) returned 1 [0285.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0285.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599a00 [0285.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538900 [0285.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285665a0 | out: hHeap=0xdf0000) returned 1 [0285.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e400 [0285.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b20 | out: hHeap=0xdf0000) returned 1 [0285.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e410 | out: hHeap=0xdf0000) returned 1 [0285.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffb60 | out: hHeap=0xdf0000) returned 1 [0285.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829c80 | out: hHeap=0xdf0000) returned 1 [0285.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0020 | out: hHeap=0xdf0000) returned 1 [0285.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dc60 | out: hHeap=0xdf0000) returned 1 [0285.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567220 | out: hHeap=0xdf0000) returned 1 [0285.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288101f0 | out: hHeap=0xdf0000) returned 1 [0285.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5a0 [0285.362] RtlTryAcquireSRWLockExclusive () returned 0x2855e501 [0285.362] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536920 | out: hHeap=0xdf0000) returned 1 [0285.500] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.500] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0285.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e6e0 | out: hHeap=0xdf0000) returned 1 [0285.501] RtlTryAcquireSRWLockExclusive () returned 0x2852ec01 [0285.501] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0285.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536da0 | out: hHeap=0xdf0000) returned 1 [0285.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285366b0 | out: hHeap=0xdf0000) returned 1 [0285.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503d90 | out: hHeap=0xdf0000) returned 1 [0285.505] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0285.505] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0285.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536da0 | out: hHeap=0xdf0000) returned 1 [0285.505] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a650 | out: hHeap=0xdf0000) returned 1 [0285.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547be0 | out: hHeap=0xdf0000) returned 1 [0285.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ece0 | out: hHeap=0xdf0000) returned 1 [0285.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e400 | out: hHeap=0xdf0000) returned 1 [0285.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a85c0 | out: hHeap=0xdf0000) returned 1 [0285.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566760 | out: hHeap=0xdf0000) returned 1 [0285.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599a00 | out: hHeap=0xdf0000) returned 1 [0285.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0285.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3f0 | out: hHeap=0xdf0000) returned 1 [0285.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538900 | out: hHeap=0xdf0000) returned 1 [0285.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521920 | out: hHeap=0xdf0000) returned 1 [0285.510] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0285.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5a0 | out: hHeap=0xdf0000) returned 1 [0285.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0285.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3c0 | out: hHeap=0xdf0000) returned 1 [0285.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520c00 | out: hHeap=0xdf0000) returned 1 [0285.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1a0 | out: hHeap=0xdf0000) returned 1 [0285.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858d840 | out: hHeap=0xdf0000) returned 1 [0285.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aab90 | out: hHeap=0xdf0000) returned 1 [0285.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566b20 | out: hHeap=0xdf0000) returned 1 [0285.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567160 | out: hHeap=0xdf0000) returned 1 [0285.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa550 | out: hHeap=0xdf0000) returned 1 [0285.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847da40 [0285.515] timeGetTime () returned 0x14ed1fd [0285.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847da40 | out: hHeap=0xdf0000) returned 1 [0285.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c050 [0285.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c050 | out: hHeap=0xdf0000) returned 1 [0285.517] GetQueueStatus (flags=0x40) returned 0x0 [0285.517] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.517] timeGetTime () returned 0x14ed200 [0285.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0285.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858d540 [0285.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e480 [0285.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e540 [0285.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa370 [0285.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e400 [0285.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859eca0 [0285.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b9f0 [0285.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847da40 [0285.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847da80 [0285.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e200 [0285.524] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.524] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.524] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0285.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa550 [0285.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593590 [0285.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594690 [0285.525] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0285.525] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.525] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c1a0 [0285.526] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e410 [0285.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ee20 [0285.527] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bc90 [0285.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e570 [0285.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ef20 [0285.529] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bf90 [0285.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e280 [0285.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d3c0 [0285.628] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.628] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.628] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0285.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494700 [0285.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594650 [0285.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594a70 [0285.632] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0285.632] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc30 | out: hHeap=0xdf0000) returned 1 [0285.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c050 [0285.633] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bc30 [0285.634] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479200 [0285.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478880 [0285.636] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.636] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.637] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0285.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284951a0 [0285.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594890 [0285.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285945f0 [0285.639] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0285.639] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0285.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0285.640] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ecc0 [0285.641] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.642] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.642] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.642] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.642] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.643] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.643] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.643] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.643] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.643] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494b60 [0285.646] GetCurrentThreadId () returned 0xc40 [0285.646] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0285.646] timeGetTime () returned 0x14ed280 [0285.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0285.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ef30 [0285.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd70 [0285.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0285.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd70 [0285.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548c70 [0285.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0285.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811480 [0285.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854bd70 [0285.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859eb20 [0285.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e720 [0285.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e210 [0285.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e590 [0285.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e720 | out: hHeap=0xdf0000) returned 1 [0285.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28478dc0 [0285.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aacd0 | out: hHeap=0xdf0000) returned 1 [0285.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b380 [0285.660] timeGetTime () returned 0x14ed28e [0285.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b380 | out: hHeap=0xdf0000) returned 1 [0285.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eed0 [0285.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eed0 | out: hHeap=0xdf0000) returned 1 [0285.756] GetQueueStatus (flags=0x40) returned 0x0 [0285.757] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.757] timeGetTime () returned 0x14ed2ef [0285.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549290 [0285.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f270 [0285.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f40 [0285.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530ef0 [0285.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e330 [0285.778] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285946b0 [0285.779] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285946b0 | out: hHeap=0xdf0000) returned 1 [0285.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x285948b0 [0285.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ce0 [0285.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594370 [0285.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492360 [0285.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e1900 [0285.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285948b0 | out: hHeap=0xdf0000) returned 1 [0285.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530ef0 | out: hHeap=0xdf0000) returned 1 [0285.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f40 | out: hHeap=0xdf0000) returned 1 [0285.788] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0b0 | out: hHeap=0xdf0000) returned 1 [0285.789] RtlTryAcquireSRWLockExclusive () returned 0x2852f601 [0285.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288295c0 | out: hHeap=0xdf0000) returned 1 [0285.789] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f6a0 | out: hHeap=0xdf0000) returned 1 [0285.790] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.790] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0285.790] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0285.790] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0285.790] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0285.790] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0285.790] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0285.791] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0285.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c0b0 [0285.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594990 | out: hHeap=0xdf0000) returned 1 [0285.792] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0285.792] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0285.792] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0285.792] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.793] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0285.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e330 | out: hHeap=0xdf0000) returned 1 [0285.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9dd0 | out: hHeap=0xdf0000) returned 1 [0285.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bae0 [0285.796] timeGetTime () returned 0x14ed316 [0285.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bae0 | out: hHeap=0xdf0000) returned 1 [0285.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea20 [0285.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea20 | out: hHeap=0xdf0000) returned 1 [0285.799] GetQueueStatus (flags=0x40) returned 0x0 [0285.799] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.799] timeGetTime () returned 0x14ed319 [0285.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548650 [0285.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2f0 [0285.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e460 [0285.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858f040 [0285.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4b0 [0285.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5b0 [0285.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849fd30 [0285.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e280 [0285.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859dca0 [0285.869] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f2f0 [0285.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b6e0 [0285.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bae0 [0285.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3e0 [0285.872] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.872] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.873] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0285.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0d70 [0285.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594730 [0285.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594290 [0285.876] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0285.876] RtlTryAcquireSRWLockExclusive () returned 0x2852f901 [0285.876] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0285.876] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e560 [0285.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859da20 [0285.878] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f200 [0285.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e470 [0285.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859eda0 [0285.881] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f1d0 [0285.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bba0 [0285.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4a0 [0285.884] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.884] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.884] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0285.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849fe20 [0285.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285943b0 [0285.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594550 [0285.886] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0285.886] RtlTryAcquireSRWLockExclusive () returned 0x2852f901 [0285.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ecf0 | out: hHeap=0xdf0000) returned 1 [0285.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f0b0 [0285.886] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0285.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f020 [0285.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b420 [0285.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b460 [0285.888] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.888] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.889] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0285.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1c20 [0285.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285942b0 [0285.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285946f0 [0285.890] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0285.890] RtlTryAcquireSRWLockExclusive () returned 0x2852f901 [0285.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0285.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f380 [0285.891] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0285.891] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.892] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.892] RtlTryAcquireSRWLockExclusive () returned 0x2852f901 [0285.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.892] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.892] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a28a0 [0285.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f230 [0285.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2df0 [0285.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4920 [0285.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2df0 | out: hHeap=0xdf0000) returned 1 [0285.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2df0 [0285.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aab90 [0285.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2df0 | out: hHeap=0xdf0000) returned 1 [0285.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811ed0 [0285.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x285486c0 [0285.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859dfa0 [0285.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e020 [0285.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e330 [0285.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4c0 [0285.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e020 | out: hHeap=0xdf0000) returned 1 [0285.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c3a0 [0285.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5a0 [0285.950] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0285.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac0d0 | out: hHeap=0xdf0000) returned 1 [0285.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c3e0 [0285.951] timeGetTime () returned 0x14ed3b2 [0285.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c3e0 | out: hHeap=0xdf0000) returned 1 [0285.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a220 [0285.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a220 | out: hHeap=0xdf0000) returned 1 [0285.953] GetQueueStatus (flags=0x40) returned 0x0 [0285.953] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.953] timeGetTime () returned 0x14ed3b4 [0285.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0285.954] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0285.954] timeGetTime () returned 0x14ed3b4 [0285.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea990 [0285.955] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0285.955] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0285.955] SetEvent (hEvent=0x598) returned 1 [0285.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab270 | out: hHeap=0xdf0000) returned 1 [0285.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9a0 [0285.993] timeGetTime () returned 0x14ed3db [0285.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9a0 | out: hHeap=0xdf0000) returned 1 [0285.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f0e0 [0285.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f0e0 | out: hHeap=0xdf0000) returned 1 [0285.995] GetQueueStatus (flags=0x40) returned 0x0 [0285.995] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0285.995] timeGetTime () returned 0x14ed3de [0285.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548880 [0285.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290110 [0285.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab270 [0285.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531b30 [0285.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e700 [0285.999] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285948f0 [0285.999] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285948f0 | out: hHeap=0xdf0000) returned 1 [0286.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x285942f0 [0286.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549220 [0286.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285948f0 [0286.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac710 [0286.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e05e0 [0286.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285942f0 | out: hHeap=0xdf0000) returned 1 [0286.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0286.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab270 | out: hHeap=0xdf0000) returned 1 [0286.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c440 | out: hHeap=0xdf0000) returned 1 [0286.005] RtlTryAcquireSRWLockExclusive () returned 0x2847ff01 [0286.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593730 | out: hHeap=0xdf0000) returned 1 [0286.006] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ffd0 | out: hHeap=0xdf0000) returned 1 [0286.006] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.006] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0286.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.009] RtlTryAcquireSRWLockExclusive () returned 0x28596401 [0286.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e700 | out: hHeap=0xdf0000) returned 1 [0286.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac080 | out: hHeap=0xdf0000) returned 1 [0286.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae20 [0286.013] timeGetTime () returned 0x14ed3ef [0286.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae20 | out: hHeap=0xdf0000) returned 1 [0286.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c440 [0286.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c440 | out: hHeap=0xdf0000) returned 1 [0286.096] GetQueueStatus (flags=0x40) returned 0x0 [0286.096] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0286.096] timeGetTime () returned 0x14ed442 [0286.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0x2851b901 [0286.097] RtlTryAcquireSRWLockExclusive () returned 0x2851b901 [0286.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bb40 | out: hHeap=0xdf0000) returned 1 [0286.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e660 [0286.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285946d0 [0286.101] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0286.102] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.102] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0286.102] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0286.102] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.102] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bb40 [0286.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285946d0 | out: hHeap=0xdf0000) returned 1 [0286.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e880 [0286.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de50 | out: hHeap=0xdf0000) returned 1 [0286.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de50 [0286.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858ea40 [0286.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df50 [0286.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e6e0 [0286.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad2a0 [0286.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e860 [0286.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e7a0 [0286.122] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c440 [0286.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e670 [0286.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885efb0 [0286.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850270 [0286.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.125] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4401 [0286.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac5d0 [0286.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594350 [0286.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594530 [0286.127] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0286.127] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.127] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0286.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e950 [0286.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e3a0 [0286.129] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ef60 [0286.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e610 [0286.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e520 [0286.131] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e960 [0286.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288519b0 [0286.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850d70 [0286.134] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.135] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.135] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0286.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad570 [0286.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594810 [0286.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594390 [0286.273] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0286.273] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ee10 | out: hHeap=0xdf0000) returned 1 [0286.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea20 [0286.275] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0286.276] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850f30 [0286.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850ff0 [0286.279] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.280] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.280] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0286.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aaf00 [0286.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594770 [0286.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594910 [0286.282] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7b01 [0286.282] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285224c0 | out: hHeap=0xdf0000) returned 1 [0286.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ef90 [0286.283] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0286.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ec60 [0286.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.284] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.284] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.284] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.285] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.285] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.285] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.285] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.285] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.285] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9dd0 [0286.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e990 [0286.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522c40 [0286.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521f80 [0286.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522c40 | out: hHeap=0xdf0000) returned 1 [0286.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523180 [0286.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522ee0 [0286.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523180 | out: hHeap=0xdf0000) returned 1 [0286.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28548b90 [0286.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859eba0 [0286.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288101f0 [0286.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859f0a0 [0286.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859dda0 [0286.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e7c0 [0286.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e720 [0286.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859dda0 | out: hHeap=0xdf0000) returned 1 [0286.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859f0a0 | out: hHeap=0xdf0000) returned 1 [0286.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594610 [0286.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548e30 [0286.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290740 [0286.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa500 [0286.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285325b0 [0286.300] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.300] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.300] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b100 [0286.307] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.307] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.307] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0286.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e990 [0286.308] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0286.309] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.309] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0286.309] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.309] RtlTryAcquireSRWLockExclusive () returned 0x28485e01 [0286.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d250 [0286.310] RtlTryAcquireSRWLockExclusive () returned 0x28485e01 [0286.310] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.310] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.310] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.311] RtlTryAcquireSRWLockExclusive () returned 0x287c6001 [0286.311] RtlTryAcquireSRWLockExclusive () returned 0x287c6001 [0286.311] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0286.311] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9e70 [0286.314] GetCurrentThreadId () returned 0xc40 [0286.314] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7901 [0286.314] timeGetTime () returned 0x14ed51c [0286.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549ca0 [0286.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292480 [0286.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa820 [0286.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530b70 [0286.359] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.359] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.359] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b100 [0286.361] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.361] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.361] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0286.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594450 [0286.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e990 | out: hHeap=0xdf0000) returned 1 [0286.363] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0286.363] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.363] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0286.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.363] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548b20 [0286.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292b40 [0286.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aabe0 [0286.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532850 [0286.366] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.367] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.367] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0286.367] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.367] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.367] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0286.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e9f0 [0286.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594450 | out: hHeap=0xdf0000) returned 1 [0286.368] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0286.368] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.368] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0286.368] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.368] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548f10 [0286.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291f70 [0286.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aacd0 [0286.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531510 [0286.371] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.371] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.371] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0286.371] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.371] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.371] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0286.371] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0286.372] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4401 [0286.372] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0286.372] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.372] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548dc0 [0286.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291040 [0286.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abef0 [0286.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531b30 [0286.375] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.375] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.375] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0286.375] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.375] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.375] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0286.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad340 [0286.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e9f0 | out: hHeap=0xdf0000) returned 1 [0286.377] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0286.377] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0286.377] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0286.377] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.377] RtlTryAcquireSRWLockExclusive () returned 0x28596c01 [0286.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288513f0 [0286.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285241a0 [0286.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e660 | out: hHeap=0xdf0000) returned 1 [0286.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e8f0 [0286.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e880 | out: hHeap=0xdf0000) returned 1 [0286.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c350 | out: hHeap=0xdf0000) returned 1 [0286.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848c040 | out: hHeap=0xdf0000) returned 1 [0286.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28301f00 | out: hHeap=0xdf0000) returned 1 [0286.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8770 | out: hHeap=0xdf0000) returned 1 [0286.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c0b0 | out: hHeap=0xdf0000) returned 1 [0286.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0286.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a530 | out: hHeap=0xdf0000) returned 1 [0286.383] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.383] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0286.383] RtlTryAcquireSRWLockExclusive () returned 0x2852fa01 [0286.384] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.384] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac350 | out: hHeap=0xdf0000) returned 1 [0286.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288514b0 [0286.386] timeGetTime () returned 0x14ed564 [0286.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288514b0 | out: hHeap=0xdf0000) returned 1 [0286.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ecf0 [0286.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ecf0 | out: hHeap=0xdf0000) returned 1 [0286.389] GetQueueStatus (flags=0x40) returned 0x0 [0286.389] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0286.389] timeGetTime () returned 0x14ed567 [0286.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a020 | out: hHeap=0xdf0000) returned 1 [0286.390] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.390] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.390] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ee70 | out: hHeap=0xdf0000) returned 1 [0286.391] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0220 | out: hHeap=0xdf0000) returned 1 [0286.392] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0286.392] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a90b0 [0286.446] GetCurrentThreadId () returned 0xc40 [0286.446] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.446] timeGetTime () returned 0x14ed5a0 [0286.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7620 | out: hHeap=0xdf0000) returned 1 [0286.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e820 [0286.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569320 | out: hHeap=0xdf0000) returned 1 [0286.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e820 | out: hHeap=0xdf0000) returned 1 [0286.450] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a5b0 | out: hHeap=0xdf0000) returned 1 [0286.451] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c420 | out: hHeap=0xdf0000) returned 1 [0286.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c6c0 | out: hHeap=0xdf0000) returned 1 [0286.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ca60 | out: hHeap=0xdf0000) returned 1 [0286.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ea0 | out: hHeap=0xdf0000) returned 1 [0286.454] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a1c0 | out: hHeap=0xdf0000) returned 1 [0286.455] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5800 | out: hHeap=0xdf0000) returned 1 [0286.456] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0286.456] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a74e0 [0286.457] GetCurrentThreadId () returned 0xc40 [0286.457] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.457] timeGetTime () returned 0x14ed5ab [0286.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0286.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e800 [0286.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ee0 | out: hHeap=0xdf0000) returned 1 [0286.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e800 | out: hHeap=0xdf0000) returned 1 [0286.460] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac10 | out: hHeap=0xdf0000) returned 1 [0286.461] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c7e0 | out: hHeap=0xdf0000) returned 1 [0286.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c2c0 | out: hHeap=0xdf0000) returned 1 [0286.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c9e0 | out: hHeap=0xdf0000) returned 1 [0286.463] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.463] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.463] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a3d0 | out: hHeap=0xdf0000) returned 1 [0286.464] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a670 | out: hHeap=0xdf0000) returned 1 [0286.465] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0286.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8520 [0286.466] GetCurrentThreadId () returned 0xc40 [0286.466] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.466] timeGetTime () returned 0x14ed5b4 [0286.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0286.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e990 [0286.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a060 | out: hHeap=0xdf0000) returned 1 [0286.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e990 | out: hHeap=0xdf0000) returned 1 [0286.469] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a6d0 | out: hHeap=0xdf0000) returned 1 [0286.470] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.471] RtlTryAcquireSRWLockExclusive () returned 0x2855e901 [0286.471] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a9a0 | out: hHeap=0xdf0000) returned 1 [0286.471] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.472] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0286.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c740 | out: hHeap=0xdf0000) returned 1 [0286.472] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0286.472] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0286.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a52f0 | out: hHeap=0xdf0000) returned 1 [0286.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5410 | out: hHeap=0xdf0000) returned 1 [0286.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d6c0 | out: hHeap=0xdf0000) returned 1 [0286.474] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0286.474] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0286.475] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.475] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0286.475] timeGetTime () returned 0x14ed5bd [0286.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851530 | out: hHeap=0xdf0000) returned 1 [0286.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a3d0 [0286.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a3d0 | out: hHeap=0xdf0000) returned 1 [0286.477] GetQueueStatus (flags=0x40) returned 0x0 [0286.477] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0286.477] timeGetTime () returned 0x14ed5bf [0286.478] GetProcessId (Process=0x900) returned 0x1284 [0286.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e7f0 [0286.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0286.479] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0286.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0286.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0286.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a3d0 [0286.531] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0286.532] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e00 [0286.540] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0286.540] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0286.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851670 [0286.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f1a0 [0286.543] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0286.543] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0286.543] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0286.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb4e0 [0286.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eff0 [0286.545] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0286.545] SystemFunction036 (in: RandomBuffer=0xbfec70, RandomBufferLength=0x8 | out: RandomBuffer=0xbfec70) returned 1 [0286.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28595fe0 [0286.546] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0286.546] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0286.546] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f050 [0286.547] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0286.547] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0286.547] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ee70 [0286.548] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eea0 [0286.548] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.548] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.549] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abfe0 [0286.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594990 [0286.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285949b0 [0286.550] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.550] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0286.551] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0286.551] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.551] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ef00 [0286.552] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f410 [0286.552] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.553] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.553] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0286.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab3b0 [0286.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594950 [0286.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285949d0 [0286.555] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0286.555] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0286.555] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0286.555] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.555] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.556] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.556] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0286.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad390 [0286.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285945d0 [0286.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594470 [0286.558] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0286.558] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0286.558] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0286.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ecf0 [0286.558] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.559] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.559] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.559] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0286.559] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.559] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.560] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.560] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.560] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.560] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad3e0 [0286.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e9c0 [0286.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520d20 [0286.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520e40 [0286.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520d20 | out: hHeap=0xdf0000) returned 1 [0286.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520d20 [0286.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522dc0 [0286.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520d20 | out: hHeap=0xdf0000) returned 1 [0286.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28549a70 [0286.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859f1a0 [0286.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28807df0 [0286.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e320 [0286.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e4a0 [0286.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e820 [0286.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e7b0 [0286.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e4a0 | out: hHeap=0xdf0000) returned 1 [0286.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e320 | out: hHeap=0xdf0000) returned 1 [0286.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594490 [0286.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc120 [0286.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285488f0 [0286.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a8770 [0286.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad430 [0286.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530d30 [0286.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc120 | out: hHeap=0xdf0000) returned 1 [0286.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e900 [0286.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285944b0 [0286.620] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285944b0 | out: hHeap=0xdf0000) returned 1 [0286.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x285944b0 [0286.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549450 [0286.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594830 [0286.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0286.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x153) returned 0x287f9ba0 [0286.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285944b0 | out: hHeap=0xdf0000) returned 1 [0286.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530d30 | out: hHeap=0xdf0000) returned 1 [0286.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad430 | out: hHeap=0xdf0000) returned 1 [0286.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ee70 | out: hHeap=0xdf0000) returned 1 [0286.628] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0286.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594570 | out: hHeap=0xdf0000) returned 1 [0286.628] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596a60 | out: hHeap=0xdf0000) returned 1 [0286.630] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.630] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0286.630] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.630] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0286.631] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0286.631] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eff0 | out: hHeap=0xdf0000) returned 1 [0286.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4e0 | out: hHeap=0xdf0000) returned 1 [0286.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb120 [0286.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eab0 [0286.637] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.637] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0286.637] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0286.637] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0286.637] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.637] RtlTryAcquireSRWLockExclusive () returned 0x287c4c01 [0286.638] RtlTryAcquireSRWLockExclusive () returned 0x287c4c01 [0286.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285946d0 | out: hHeap=0xdf0000) returned 1 [0286.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8770 | out: hHeap=0xdf0000) returned 1 [0286.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594830 | out: hHeap=0xdf0000) returned 1 [0286.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549450 | out: hHeap=0xdf0000) returned 1 [0286.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285488f0 | out: hHeap=0xdf0000) returned 1 [0286.641] RtlTryAcquireSRWLockExclusive () returned 0x284a9001 [0286.642] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.642] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.642] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.642] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0286.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e900 | out: hHeap=0xdf0000) returned 1 [0286.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e800 [0286.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858f340 [0286.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e8a0 [0286.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e9b0 [0286.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac850 [0286.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e660 [0286.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e320 [0286.648] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f3b0 [0286.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb4e0 [0286.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc120 [0286.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd820 [0286.651] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.651] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.651] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad430 [0286.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594790 [0286.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285944b0 [0286.653] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.653] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0286.653] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0286.654] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e970 [0286.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859dba0 [0286.655] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f290 [0286.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e790 [0286.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859f0a0 [0286.723] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ac40 [0286.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cba60 [0286.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd460 [0286.727] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.728] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.728] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa870 [0286.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594570 [0286.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285946d0 [0286.730] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.730] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0286.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ed20 | out: hHeap=0xdf0000) returned 1 [0286.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f140 [0286.731] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0286.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e840 [0286.732] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd560 [0286.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd860 [0286.734] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.734] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.734] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aaa50 [0286.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285947d0 [0286.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594830 [0286.736] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.736] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0286.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522760 | out: hHeap=0xdf0000) returned 1 [0286.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e870 [0286.737] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0286.737] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.737] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.737] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0286.738] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.738] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.738] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.738] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae420 [0286.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e8a0 [0286.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522be0 [0286.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285232a0 [0286.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522be0 | out: hHeap=0xdf0000) returned 1 [0286.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522400 [0286.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521f20 [0286.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522400 | out: hHeap=0xdf0000) returned 1 [0286.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288120e0 [0286.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28548730 [0286.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e4a0 [0286.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e5a0 [0286.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e730 [0286.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e830 [0286.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0286.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cdbe0 [0286.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab090 | out: hHeap=0xdf0000) returned 1 [0286.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce6e0 [0286.750] timeGetTime () returned 0x14ed6d1 [0286.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce6e0 | out: hHeap=0xdf0000) returned 1 [0286.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eff0 [0286.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eff0 | out: hHeap=0xdf0000) returned 1 [0286.753] GetQueueStatus (flags=0x40) returned 0x0 [0286.753] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0286.753] timeGetTime () returned 0x14ed6d3 [0286.753] RtlTryAcquireSRWLockExclusive () returned 0x28567f01 [0286.754] GetProcessId (Process=0x900) returned 0x1284 [0286.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ed20 [0286.755] GetProcessId (Process=0x900) returned 0x1284 [0286.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eff0 [0286.756] GetCurrentProcess () returned 0xffffffffffffffff [0286.756] GetCurrentProcess () returned 0xffffffffffffffff [0286.756] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x900, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff060, dwDesiredAccess=0x400, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff060*=0x91c) returned 1 [0286.756] GetLastError () returned 0x0 [0286.756] SetLastError (dwErrCode=0x0) [0286.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce6e0 [0286.872] GetCurrentProcess () returned 0xffffffffffffffff [0286.872] GetCurrentProcess () returned 0xffffffffffffffff [0286.872] GetCurrentProcess () returned 0xffffffffffffffff [0286.872] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x900, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff088, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbff088*=0x930) returned 1 [0286.872] GetLastError () returned 0x0 [0286.872] SetLastError (dwErrCode=0x0) [0286.872] GetCurrentProcess () returned 0xffffffffffffffff [0286.872] GetLastError () returned 0x0 [0286.872] SetLastError (dwErrCode=0x0) [0286.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e930 [0286.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7220 [0286.878] GetCurrentThreadId () returned 0xc40 [0286.878] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0286.879] timeGetTime () returned 0x14ed750 [0286.879] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0286.879] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0286.880] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0286.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e9f0 [0286.881] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0286.881] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0286.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea50 [0286.883] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0286.883] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0286.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7420 [0286.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eae0 [0286.885] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0286.886] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0286.886] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0286.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7560 [0286.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb10 [0286.888] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0286.888] SystemFunction036 (in: RandomBuffer=0xbfedf0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfedf0) returned 1 [0286.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28595e60 [0286.889] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0286.889] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0286.889] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb40 [0286.890] RtlTryAcquireSRWLockExclusive () returned 0x28595a01 [0286.890] RtlTryAcquireSRWLockExclusive () returned 0x28595a01 [0286.891] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb70 [0286.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e680 [0286.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858d240 [0286.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e980 [0286.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e600 [0286.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7620 [0286.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e880 [0286.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d620 [0286.896] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eba0 [0286.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7620 [0286.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9f60 [0286.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9de0 [0286.899] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.899] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8750 [0286.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f70 [0286.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594e10 [0286.901] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.901] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0286.901] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0286.901] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e7d0 [0286.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d4a0 [0286.903] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ec30 [0286.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e740 [0286.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e5a0 [0286.905] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fef0 [0286.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff090 [0286.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff7d0 [0286.907] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.907] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.907] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a87f0 [0286.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ad0 [0286.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0286.980] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.980] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0286.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ebd0 | out: hHeap=0xdf0000) returned 1 [0286.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ebd0 [0286.982] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0286.982] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff0d0 [0286.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff350 [0286.984] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.984] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.985] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0286.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9830 [0286.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594b10 [0286.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594d50 [0286.987] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0286.987] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0286.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521e00 | out: hHeap=0xdf0000) returned 1 [0286.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f470 [0286.988] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0286.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ff20 [0286.988] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.989] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.989] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.989] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0286.989] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.989] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.990] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.990] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a89d0 [0286.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb30 [0286.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9150 [0286.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad5c0 [0286.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0286.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9150 [0286.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adf20 [0286.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0286.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a090 [0286.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d6a0 [0287.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811ab0 [0287.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d7a0 [0287.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d320 [0287.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e920 [0287.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e710 [0287.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d320 | out: hHeap=0xdf0000) returned 1 [0287.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d7a0 | out: hHeap=0xdf0000) returned 1 [0287.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595010 [0287.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fad0 [0287.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0287.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828d9b0 [0287.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9150 [0287.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531c10 [0287.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fad0 | out: hHeap=0xdf0000) returned 1 [0287.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e840 [0287.009] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c90 [0287.010] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0287.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594c90 | out: hHeap=0xdf0000) returned 1 [0287.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28594cd0 [0287.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549df0 [0287.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595130 [0287.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae470 [0287.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f9360 [0287.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594cd0 | out: hHeap=0xdf0000) returned 1 [0287.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0287.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0287.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0287.127] RtlTryAcquireSRWLockExclusive () returned 0x28595a01 [0287.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594fd0 | out: hHeap=0xdf0000) returned 1 [0287.128] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595aa0 | out: hHeap=0xdf0000) returned 1 [0287.133] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.133] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0287.134] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.134] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0287.134] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0287.134] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0287.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb10 | out: hHeap=0xdf0000) returned 1 [0287.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7560 | out: hHeap=0xdf0000) returned 1 [0287.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff5d0 [0287.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb10 [0287.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0287.141] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0287.141] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0287.141] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0287.141] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.141] RtlTryAcquireSRWLockExclusive () returned 0x287c5201 [0287.142] RtlTryAcquireSRWLockExclusive () returned 0x287c5201 [0287.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285950b0 | out: hHeap=0xdf0000) returned 1 [0287.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0287.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595130 | out: hHeap=0xdf0000) returned 1 [0287.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549df0 | out: hHeap=0xdf0000) returned 1 [0287.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0287.147] RtlTryAcquireSRWLockExclusive () returned 0x284ae401 [0287.147] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0287.147] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.148] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.148] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0287.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e840 | out: hHeap=0xdf0000) returned 1 [0287.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28522580 [0287.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb70 [0287.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5f0 [0287.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500190 [0287.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500010 [0287.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0287.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859ae00 [0287.155] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.155] timeGetTime () returned 0x14ed866 [0287.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0287.156] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0287.156] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0287.157] SetEvent (hEvent=0x598) returned 1 [0287.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567fe0 | out: hHeap=0xdf0000) returned 1 [0287.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500310 [0287.193] timeGetTime () returned 0x14ed88b [0287.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500310 | out: hHeap=0xdf0000) returned 1 [0287.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fa70 [0287.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa70 | out: hHeap=0xdf0000) returned 1 [0287.197] GetQueueStatus (flags=0x40) returned 0x0 [0287.197] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0287.197] GetParent (hWnd=0x8005a) returned 0x4027e [0287.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb90 [0287.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb90 | out: hHeap=0xdf0000) returned 1 [0287.312] GetParent (hWnd=0x8005a) returned 0x4027e [0287.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f6e0 [0287.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f6e0 | out: hHeap=0xdf0000) returned 1 [0287.314] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0287.314] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0287.314] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0287.314] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0287.314] IsZoomed (hWnd=0x4027e) returned 0 [0287.315] timeGetTime () returned 0x14ed906 [0287.315] TranslateMessage (lpMsg=0xbff540) returned 0 [0287.315] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0287.315] TrackMouseEvent (in: lpEventTrack=0xbff030 | out: lpEventTrack=0xbff030) returned 1 [0287.315] GetParent (hWnd=0x8005a) returned 0x4027e [0287.316] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0287.316] GetParent (hWnd=0x8005a) returned 0x4027e [0287.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f770 [0287.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f770 | out: hHeap=0xdf0000) returned 1 [0287.317] GetParent (hWnd=0x8005a) returned 0x4027e [0287.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f560 [0287.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f560 | out: hHeap=0xdf0000) returned 1 [0287.319] GetMessageExtraInfo () returned 0x0 [0287.319] GetMessageTime () returned 21944406 [0287.319] GetKeyState (nVirtKey=16) returned 0 [0287.319] GetKeyState (nVirtKey=165) returned 0 [0287.319] GetKeyState (nVirtKey=17) returned 0 [0287.319] GetKeyState (nVirtKey=18) returned 0 [0287.319] GetKeyState (nVirtKey=91) returned 0 [0287.319] GetKeyState (nVirtKey=92) returned 0 [0287.319] GetKeyState (nVirtKey=144) returned 0 [0287.320] GetKeyState (nVirtKey=20) returned 0 [0287.320] GetKeyState (nVirtKey=145) returned 0 [0287.320] timeGetTime () returned 0x14ed90b [0287.321] timeGetTime () returned 0x14ed90b [0287.321] timeGetTime () returned 0x14ed90b [0287.321] GetMessageExtraInfo () returned 0x0 [0287.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594e90 [0287.322] timeGetTime () returned 0x14ed90c [0287.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f890 [0287.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594e90 | out: hHeap=0xdf0000) returned 1 [0287.323] GetMessageExtraInfo () returned 0x0 [0287.323] GetCapture () returned 0x0 [0287.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e840 [0287.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fd70 [0287.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fd40 [0287.325] IsZoomed (hWnd=0x4027e) returned 0 [0287.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fda0 [0287.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f800 [0287.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8c0 [0287.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8c0 | out: hHeap=0xdf0000) returned 1 [0287.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f800 | out: hHeap=0xdf0000) returned 1 [0287.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fda0 | out: hHeap=0xdf0000) returned 1 [0287.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd40 | out: hHeap=0xdf0000) returned 1 [0287.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd70 | out: hHeap=0xdf0000) returned 1 [0287.330] IsIconic (hWnd=0x4027e) returned 0 [0287.330] IsZoomed (hWnd=0x4027e) returned 0 [0287.330] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0287.330] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0287.331] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0287.331] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0287.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e910 [0287.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0287.332] IsIconic (hWnd=0x4027e) returned 0 [0287.332] IsZoomed (hWnd=0x4027e) returned 0 [0287.333] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0287.333] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0287.333] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0287.333] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0287.333] IsIconic (hWnd=0x4027e) returned 0 [0287.333] IsZoomed (hWnd=0x4027e) returned 0 [0287.333] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0287.333] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0287.333] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0287.333] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0287.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ff80 [0287.334] IsIconic (hWnd=0x4027e) returned 0 [0287.334] IsZoomed (hWnd=0x4027e) returned 0 [0287.334] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe390 | out: lpRect=0xbfe390) returned 1 [0287.334] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe388 | out: lpPoint=0xbfe388) returned 1 [0287.334] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0287.334] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe150 | out: lpmi=0xbfe150) returned 1 [0287.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522820 [0287.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e870 [0287.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595130 [0287.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e870 | out: hHeap=0xdf0000) returned 1 [0287.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f980 [0287.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595130 | out: hHeap=0xdf0000) returned 1 [0287.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0287.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f980 | out: hHeap=0xdf0000) returned 1 [0287.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522820 | out: hHeap=0xdf0000) returned 1 [0287.339] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0287.339] SetCursor (hCursor=0x10003) returned 0x10003 [0287.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8970 [0287.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8c0 [0287.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8c0 | out: hHeap=0xdf0000) returned 1 [0287.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8970 | out: hHeap=0xdf0000) returned 1 [0287.342] GetKeyState (nVirtKey=16) returned 0 [0287.342] GetKeyState (nVirtKey=165) returned 0 [0287.342] GetKeyState (nVirtKey=17) returned 0 [0287.342] GetKeyState (nVirtKey=18) returned 0 [0287.342] GetKeyState (nVirtKey=91) returned 0 [0287.342] GetKeyState (nVirtKey=92) returned 0 [0287.342] GetKeyState (nVirtKey=144) returned 0 [0287.343] GetKeyState (nVirtKey=20) returned 0 [0287.343] GetKeyState (nVirtKey=145) returned 0 [0287.343] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe410 | out: lpPoint=0xbfe410) returned 1 [0287.343] MonitorFromPoint (pt=0x17f000003b2, dwFlags=0x2) returned 0x10001 [0287.343] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe188 | out: lpmi=0xbfe188) returned 1 [0287.343] GetSystemMetrics (nIndex=36) returned 4 [0287.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ec20 [0287.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fa10 [0287.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fa40 [0287.345] timeGetTime () returned 0x14ed923 [0287.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494110 [0287.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa40 | out: hHeap=0xdf0000) returned 1 [0287.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284941b0 [0287.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46c3d0 [0287.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd750 [0287.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e620 [0287.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e6a0 [0287.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd7d0 [0287.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284960a0 [0287.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e9a0 [0287.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fedd0 [0287.472] GetCurrentThreadId () returned 0xc40 [0287.472] timeGetTime () returned 0x14ed9a2 [0287.472] timeGetTime () returned 0x14ed9a2 [0287.472] timeGetTime () returned 0x14ed9a2 [0287.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496140 [0287.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285497d0 [0287.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291c10 [0287.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849b1e0 [0287.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532310 [0287.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28846090 [0287.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0287.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8c0 [0287.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fa40 [0287.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x285989f0 [0287.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846090 | out: hHeap=0xdf0000) returned 1 [0287.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8c0 | out: hHeap=0xdf0000) returned 1 [0287.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa40 | out: hHeap=0xdf0000) returned 1 [0287.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594330 [0287.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d0d0 [0287.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a2df0 [0287.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2df0 | out: hHeap=0xdf0000) returned 1 [0287.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594330 | out: hHeap=0xdf0000) returned 1 [0287.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0287.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594330 [0287.485] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0287.485] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.485] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0287.486] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b100 [0287.492] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0287.492] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0287.492] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0287.492] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.492] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0287.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd7d0 | out: hHeap=0xdf0000) returned 1 [0287.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e620 | out: hHeap=0xdf0000) returned 1 [0287.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0287.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494110 | out: hHeap=0xdf0000) returned 1 [0287.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa10 | out: hHeap=0xdf0000) returned 1 [0287.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ec20 | out: hHeap=0xdf0000) returned 1 [0287.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0287.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ff80 | out: hHeap=0xdf0000) returned 1 [0287.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0287.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e910 | out: hHeap=0xdf0000) returned 1 [0287.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522340 [0287.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0287.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594670 [0287.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0287.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fad0 [0287.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594670 | out: hHeap=0xdf0000) returned 1 [0287.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0287.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fad0 | out: hHeap=0xdf0000) returned 1 [0287.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522340 | out: hHeap=0xdf0000) returned 1 [0287.504] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0287.504] SetCursor (hCursor=0x10003) returned 0x10003 [0287.504] GetKeyState (nVirtKey=1) returned 0 [0287.504] GetKeyState (nVirtKey=2) returned 0 [0287.504] GetKeyState (nVirtKey=4) returned 0 [0287.505] GetKeyState (nVirtKey=5) returned 0 [0287.505] GetKeyState (nVirtKey=6) returned 0 [0287.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8fd0 [0287.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fec0 [0287.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fec0 | out: hHeap=0xdf0000) returned 1 [0287.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8fd0 | out: hHeap=0xdf0000) returned 1 [0287.507] GetKeyState (nVirtKey=16) returned 0 [0287.507] GetKeyState (nVirtKey=165) returned 0 [0287.507] GetKeyState (nVirtKey=17) returned 0 [0287.507] GetKeyState (nVirtKey=18) returned 0 [0287.507] GetKeyState (nVirtKey=91) returned 0 [0287.508] GetKeyState (nVirtKey=92) returned 0 [0287.508] GetKeyState (nVirtKey=144) returned 0 [0287.508] GetKeyState (nVirtKey=20) returned 0 [0287.508] GetKeyState (nVirtKey=145) returned 0 [0287.508] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0287.508] MonitorFromPoint (pt=0x17f000003b2, dwFlags=0x2) returned 0x10001 [0287.508] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0287.508] GetSystemMetrics (nIndex=36) returned 4 [0287.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d320 [0287.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fec0 [0287.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ff50 [0287.595] timeGetTime () returned 0x14eda1d [0287.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac030 [0287.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ff50 | out: hHeap=0xdf0000) returned 1 [0287.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac350 [0287.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a2eb0 [0287.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567fe0 [0287.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e620 [0287.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e6a0 [0287.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569d60 [0287.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab0e0 [0287.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549ae0 [0287.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828d9b0 [0287.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac7b0 [0287.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531c10 [0287.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x288458c0 [0287.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531c10 | out: hHeap=0xdf0000) returned 1 [0287.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd10 [0287.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8c0 [0287.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28598ce0 [0287.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288458c0 | out: hHeap=0xdf0000) returned 1 [0287.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0287.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8c0 | out: hHeap=0xdf0000) returned 1 [0287.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594670 [0287.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ace90 [0287.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ae010 [0287.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae010 | out: hHeap=0xdf0000) returned 1 [0287.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594670 | out: hHeap=0xdf0000) returned 1 [0287.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ace90 | out: hHeap=0xdf0000) returned 1 [0287.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594670 [0287.619] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0287.620] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.620] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0287.620] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0287.620] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0287.620] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0287.621] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0287.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.621] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0287.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569d60 | out: hHeap=0xdf0000) returned 1 [0287.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e620 | out: hHeap=0xdf0000) returned 1 [0287.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0287.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac030 | out: hHeap=0xdf0000) returned 1 [0287.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fec0 | out: hHeap=0xdf0000) returned 1 [0287.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d320 | out: hHeap=0xdf0000) returned 1 [0287.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0287.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e840 | out: hHeap=0xdf0000) returned 1 [0287.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f890 | out: hHeap=0xdf0000) returned 1 [0287.627] timeGetTime () returned 0x14eda3d [0287.627] timeGetTime () returned 0x14eda3d [0287.627] timeGetTime () returned 0x14eda3d [0287.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c30 [0287.682] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2205887030132) returned 1 [0287.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594fb0 [0287.685] timeGetTime () returned 0x14eda77 [0287.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ace90 [0287.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842eda0 [0287.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28558f80 [0287.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x287f47a0 [0287.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0287.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283cad90 [0287.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880f7a0 [0287.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0287.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f47a0 | out: hHeap=0xdf0000) returned 1 [0287.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac670 [0287.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e840 [0287.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae100 [0287.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594bd0 [0287.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e840 | out: hHeap=0xdf0000) returned 1 [0287.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594d70 [0287.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594d70 | out: hHeap=0xdf0000) returned 1 [0287.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f560 [0287.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594bd0 | out: hHeap=0xdf0000) returned 1 [0287.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ade30 [0287.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f560 | out: hHeap=0xdf0000) returned 1 [0287.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594e50 [0287.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594e50 | out: hHeap=0xdf0000) returned 1 [0287.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eda0 | out: hHeap=0xdf0000) returned 1 [0287.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae100 | out: hHeap=0xdf0000) returned 1 [0287.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0287.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880f7a0 | out: hHeap=0xdf0000) returned 1 [0287.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cad90 | out: hHeap=0xdf0000) returned 1 [0287.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ade30 | out: hHeap=0xdf0000) returned 1 [0287.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e630 [0287.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0287.706] timeGetTime () returned 0x14eda8c [0287.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0287.707] timeGetTime () returned 0x14eda8d [0287.707] timeGetTime () returned 0x14eda8d [0287.707] timeGetTime () returned 0x14eda8d [0287.707] timeGetTime () returned 0x14eda8d [0287.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594b50 [0287.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0287.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0287.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e630 | out: hHeap=0xdf0000) returned 1 [0287.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594b50 | out: hHeap=0xdf0000) returned 1 [0287.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0287.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28558f80 | out: hHeap=0xdf0000) returned 1 [0287.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0287.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ace90 | out: hHeap=0xdf0000) returned 1 [0287.727] timeGetTime () returned 0x14edaa1 [0287.727] timeGetTime () returned 0x14edaa1 [0287.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac670 [0287.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0287.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28558f80 [0287.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x287f47a0 [0287.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0287.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7dc0 [0287.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28813790 [0287.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0287.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f47a0 | out: hHeap=0xdf0000) returned 1 [0287.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0287.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e840 [0287.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7e40 [0287.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f90 [0287.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e840 | out: hHeap=0xdf0000) returned 1 [0287.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0287.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7e40 | out: hHeap=0xdf0000) returned 1 [0287.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0287.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28813790 | out: hHeap=0xdf0000) returned 1 [0287.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7dc0 | out: hHeap=0xdf0000) returned 1 [0287.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f90 | out: hHeap=0xdf0000) returned 1 [0287.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e9c0 [0287.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b2690 [0287.805] timeGetTime () returned 0x14edaf0 [0287.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0287.806] timeGetTime () returned 0x14edaf0 [0287.806] timeGetTime () returned 0x14edaf0 [0287.806] timeGetTime () returned 0x14edaf0 [0287.806] timeGetTime () returned 0x14edaf0 [0287.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594cb0 [0287.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0287.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b2690 | out: hHeap=0xdf0000) returned 1 [0287.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e9c0 | out: hHeap=0xdf0000) returned 1 [0287.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594cb0 | out: hHeap=0xdf0000) returned 1 [0287.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0287.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28558f80 | out: hHeap=0xdf0000) returned 1 [0287.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0287.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0287.814] timeGetTime () returned 0x14edaf8 [0287.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x92) returned 0x2859ae00 [0287.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569960 [0287.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e390 [0287.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e810 [0287.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0287.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0287.821] timeGetTime () returned 0x14edaff [0287.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad6b0 [0287.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842db60 [0287.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28556d00 [0287.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x287f47a0 [0287.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0287.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283cab70 [0287.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880dac0 [0287.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0287.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f47a0 | out: hHeap=0xdf0000) returned 1 [0287.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0287.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abe00 [0287.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e990 [0287.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28595070 [0287.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595070 | out: hHeap=0xdf0000) returned 1 [0287.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abe50 [0287.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594b90 [0287.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594b90 | out: hHeap=0xdf0000) returned 1 [0287.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28595030 [0287.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595030 | out: hHeap=0xdf0000) returned 1 [0287.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594b90 [0287.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e990 | out: hHeap=0xdf0000) returned 1 [0287.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb70 [0287.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594b90 | out: hHeap=0xdf0000) returned 1 [0287.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594e30 [0287.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594e30 | out: hHeap=0xdf0000) returned 1 [0287.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842db60 | out: hHeap=0xdf0000) returned 1 [0287.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abe00 | out: hHeap=0xdf0000) returned 1 [0287.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abe50 | out: hHeap=0xdf0000) returned 1 [0287.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0287.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880dac0 | out: hHeap=0xdf0000) returned 1 [0287.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cab70 | out: hHeap=0xdf0000) returned 1 [0287.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0287.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e900 [0287.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281b1a60 [0287.928] timeGetTime () returned 0x14edb6a [0287.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0287.928] timeGetTime () returned 0x14edb6a [0287.929] timeGetTime () returned 0x14edb6b [0287.929] timeGetTime () returned 0x14edb6b [0287.929] timeGetTime () returned 0x14edb6b [0287.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594e90 [0287.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0287.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281b1a60 | out: hHeap=0xdf0000) returned 1 [0288.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e900 | out: hHeap=0xdf0000) returned 1 [0288.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594e90 | out: hHeap=0xdf0000) returned 1 [0288.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0288.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28556d00 | out: hHeap=0xdf0000) returned 1 [0288.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0288.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0288.013] timeGetTime () returned 0x14edbc0 [0288.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x298) returned 0x284e8cd0 [0288.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb70 [0288.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0288.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0288.020] GetLastError () returned 0x0 [0288.020] LdrpDispatchUserCallTarget () returned 0xe007a0 [0288.020] SetLastError (dwErrCode=0x0) [0288.020] GetLastError () returned 0x0 [0288.021] LdrpDispatchUserCallTarget () returned 0xe007a0 [0288.021] SetLastError (dwErrCode=0x0) [0288.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cfb0 | out: hHeap=0xdf0000) returned 1 [0288.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594fb0 | out: hHeap=0xdf0000) returned 1 [0288.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e8790 | out: hHeap=0xdf0000) returned 1 [0288.023] GetQueuedCompletionStatusEx (in: CompletionPort=0x2f4, lpCompletionPortEntries=0xbfe180, ulCount=0x80, ulNumEntriesRemoved=0xbfe170, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0xbfe180, ulNumEntriesRemoved=0xbfe170) returned 1 [0288.023] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2205921108536) returned 1 [0288.023] ReleaseSemaphore (in: hSemaphore=0x608, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0288.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594c30 | out: hHeap=0xdf0000) returned 1 [0288.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285673e0 | out: hHeap=0xdf0000) returned 1 [0288.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285673e0 [0288.026] timeGetTime () returned 0x14edbcc [0288.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285673e0 | out: hHeap=0xdf0000) returned 1 [0288.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cfb0 [0288.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cfb0 | out: hHeap=0xdf0000) returned 1 [0288.028] GetQueueStatus (flags=0x40) returned 0x0 [0288.028] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0288.029] timeGetTime () returned 0x14edbcf [0288.029] timeGetTime () returned 0x14edbcf [0288.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549d80 [0288.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9c40 [0288.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac670 [0288.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531c10 [0288.032] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.032] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.033] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0288.033] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.033] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0288.033] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0288.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cfb0 [0288.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593750 | out: hHeap=0xdf0000) returned 1 [0288.035] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0288.035] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0288.035] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0288.035] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.035] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569620 | out: hHeap=0xdf0000) returned 1 [0288.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ea00 | out: hHeap=0xdf0000) returned 1 [0288.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569820 | out: hHeap=0xdf0000) returned 1 [0288.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7fd0 | out: hHeap=0xdf0000) returned 1 [0288.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ee0 [0288.037] timeGetTime () returned 0x14edbd7 [0288.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ee0 | out: hHeap=0xdf0000) returned 1 [0288.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ffb0 [0288.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ffb0 | out: hHeap=0xdf0000) returned 1 [0288.039] GetQueueStatus (flags=0x40) returned 0x0 [0288.040] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0288.040] timeGetTime () returned 0x14edbda [0288.040] timeGetTime () returned 0x14edbda [0288.040] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.040] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0288.040] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.040] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0288.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce0e0 | out: hHeap=0xdf0000) returned 1 [0288.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e840 [0288.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e8f0 | out: hHeap=0xdf0000) returned 1 [0288.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285224c0 [0288.043] GetCurrentThreadId () returned 0xc40 [0288.043] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0288.043] timeGetTime () returned 0x14edbdd [0288.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ce860 | out: hHeap=0xdf0000) returned 1 [0288.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0288.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e840 | out: hHeap=0xdf0000) returned 1 [0288.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efed0 | out: hHeap=0xdf0000) returned 1 [0288.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531970 | out: hHeap=0xdf0000) returned 1 [0288.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0288.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ed60 | out: hHeap=0xdf0000) returned 1 [0288.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c400 | out: hHeap=0xdf0000) returned 1 [0288.101] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.101] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0288.101] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0288.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569e60 [0288.102] GetCurrentThreadId () returned 0xc40 [0288.102] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0288.102] timeGetTime () returned 0x14edc17 [0288.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569320 [0288.104] GetCurrentThreadId () returned 0xc40 [0288.104] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0288.104] timeGetTime () returned 0x14edc1a [0288.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba40 | out: hHeap=0xdf0000) returned 1 [0288.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ea0 [0288.105] timeGetTime () returned 0x14edc1c [0288.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ea0 | out: hHeap=0xdf0000) returned 1 [0288.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fbc0 [0288.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fbc0 | out: hHeap=0xdf0000) returned 1 [0288.108] GetQueueStatus (flags=0x40) returned 0x0 [0288.108] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0288.108] timeGetTime () returned 0x14edc1e [0288.108] timeGetTime () returned 0x14edc1e [0288.108] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.108] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.108] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.108] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.108] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dcba0 | out: hHeap=0xdf0000) returned 1 [0288.109] RtlTryAcquireSRWLockExclusive () returned 0x287ee701 [0288.109] RtlTryAcquireSRWLockExclusive () returned 0x287ee701 [0288.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569820 [0288.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e840 [0288.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0288.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593750 [0288.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ea0 [0288.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28522ca0 [0288.113] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0288.113] timeGetTime () returned 0x14edc23 [0288.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569620 [0288.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e720 [0288.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569620 | out: hHeap=0xdf0000) returned 1 [0288.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e720 | out: hHeap=0xdf0000) returned 1 [0288.115] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0288.115] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0288.116] SetEvent (hEvent=0x598) returned 1 [0288.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0288.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e840 | out: hHeap=0xdf0000) returned 1 [0288.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531890 | out: hHeap=0xdf0000) returned 1 [0288.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496370 | out: hHeap=0xdf0000) returned 1 [0288.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a9e0 | out: hHeap=0xdf0000) returned 1 [0288.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ba60 | out: hHeap=0xdf0000) returned 1 [0288.137] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.137] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0288.137] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.137] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.137] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0288.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0288.139] timeGetTime () returned 0x14edc3d [0288.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0288.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f770 [0288.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f770 | out: hHeap=0xdf0000) returned 1 [0288.141] GetQueueStatus (flags=0x40) returned 0x400040 [0288.141] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0288.141] timeGetTime () returned 0x14edc3f [0288.141] timeGetTime () returned 0x14edc3f [0288.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ba60 [0288.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a7a0 [0288.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28496370 [0288.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531890 [0288.144] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.144] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.145] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b100 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.146] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0288.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569720 | out: hHeap=0xdf0000) returned 1 [0288.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937b0 | out: hHeap=0xdf0000) returned 1 [0288.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567520 | out: hHeap=0xdf0000) returned 1 [0288.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495420 | out: hHeap=0xdf0000) returned 1 [0288.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0288.276] timeGetTime () returned 0x14edcc7 [0288.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0288.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f590 [0288.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f590 | out: hHeap=0xdf0000) returned 1 [0288.279] GetQueueStatus (flags=0x40) returned 0x0 [0288.280] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0288.280] timeGetTime () returned 0x14edcca [0288.280] TranslateMessage (lpMsg=0xbff540) returned 0 [0288.280] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0288.280] GetCapture () returned 0x0 [0288.280] GetParent (hWnd=0x8005a) returned 0x4027e [0288.280] GetParent (hWnd=0x8005a) returned 0x4027e [0288.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f7a0 [0288.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f7a0 | out: hHeap=0xdf0000) returned 1 [0288.281] GetCursorPos (in: lpPoint=0xbff058 | out: lpPoint=0xbff058*(x=1323, y=231)) returned 1 [0288.281] WindowFromPoint (Point=0xe70000052b) returned 0x100e2 [0288.281] GetParent (hWnd=0x8005a) returned 0x4027e [0288.281] GetParent (hWnd=0x8005a) returned 0x4027e [0288.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fce0 [0288.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fce0 | out: hHeap=0xdf0000) returned 1 [0288.283] GetMessageExtraInfo () returned 0x0 [0288.283] GetMessageTime () returned 21945406 [0288.283] GetKeyState (nVirtKey=16) returned 0 [0288.283] GetKeyState (nVirtKey=165) returned 0 [0288.283] GetKeyState (nVirtKey=17) returned 0 [0288.283] GetKeyState (nVirtKey=18) returned 0 [0288.283] GetKeyState (nVirtKey=91) returned 0 [0288.283] GetKeyState (nVirtKey=92) returned 0 [0288.283] GetKeyState (nVirtKey=144) returned 0 [0288.283] GetKeyState (nVirtKey=20) returned 0 [0288.283] GetKeyState (nVirtKey=145) returned 0 [0288.283] timeGetTime () returned 0x14edccd [0288.283] timeGetTime () returned 0x14edccd [0288.283] timeGetTime () returned 0x14edcce [0288.283] GetCursorPos (in: lpPoint=0xbfec00 | out: lpPoint=0xbfec00*(x=1323, y=231)) returned 1 [0288.284] ScreenToClient (in: hWnd=0x4027e, lpPoint=0xbfec00 | out: lpPoint=0xbfec00) returned 1 [0288.284] GetMessageExtraInfo () returned 0x0 [0288.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937b0 [0288.284] timeGetTime () returned 0x14edcce [0288.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f560 [0288.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937b0 | out: hHeap=0xdf0000) returned 1 [0288.286] GetMessageExtraInfo () returned 0x0 [0288.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e840 [0288.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fe30 [0288.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe30 | out: hHeap=0xdf0000) returned 1 [0289.505] IsIconic (hWnd=0x4027e) returned 0 [0289.505] IsZoomed (hWnd=0x4027e) returned 0 [0289.505] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe710 | out: lpRect=0xbfe710) returned 1 [0289.505] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe708 | out: lpPoint=0xbfe708) returned 1 [0289.505] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0289.505] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4d0 | out: lpmi=0xbfe4d0) returned 1 [0289.505] IsIconic (hWnd=0x4027e) returned 0 [0289.505] IsZoomed (hWnd=0x4027e) returned 0 [0289.505] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe580 | out: lpRect=0xbfe580) returned 1 [0289.506] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe578 | out: lpPoint=0xbfe578) returned 1 [0289.506] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0289.506] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe340 | out: lpmi=0xbfe340) returned 1 [0289.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f4a0 [0289.507] IsIconic (hWnd=0x4027e) returned 0 [0289.507] IsZoomed (hWnd=0x4027e) returned 0 [0289.507] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe3b0 | out: lpRect=0xbfe3b0) returned 1 [0289.507] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe3a8 | out: lpPoint=0xbfe3a8) returned 1 [0289.508] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0289.508] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe170 | out: lpmi=0xbfe170) returned 1 [0289.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521d40 [0289.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4f0 [0289.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937b0 [0289.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e4f0 | out: hHeap=0xdf0000) returned 1 [0289.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8c0 [0289.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937b0 | out: hHeap=0xdf0000) returned 1 [0289.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a19a0 [0289.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8c0 | out: hHeap=0xdf0000) returned 1 [0289.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521d40 | out: hHeap=0xdf0000) returned 1 [0289.514] GetKeyState (nVirtKey=1) returned 0 [0289.514] GetKeyState (nVirtKey=2) returned 0 [0289.514] GetKeyState (nVirtKey=4) returned 0 [0289.514] GetKeyState (nVirtKey=5) returned 0 [0289.514] GetKeyState (nVirtKey=6) returned 0 [0289.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8200 [0289.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f890 [0289.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f890 | out: hHeap=0xdf0000) returned 1 [0289.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8200 | out: hHeap=0xdf0000) returned 1 [0289.612] IsIconic (hWnd=0x4027e) returned 0 [0289.612] IsZoomed (hWnd=0x4027e) returned 0 [0289.612] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe320 | out: lpRect=0xbfe320) returned 1 [0289.612] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe318 | out: lpPoint=0xbfe318) returned 1 [0289.612] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0289.612] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe0e0 | out: lpmi=0xbfe0e0) returned 1 [0289.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e620 [0289.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fc20 [0289.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fa10 [0289.616] timeGetTime () returned 0x14ee202 [0289.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2bc0 [0289.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa10 | out: hHeap=0xdf0000) returned 1 [0289.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3520 [0289.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a2fb0 [0289.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285673e0 [0289.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d320 [0289.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e6a0 [0289.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0289.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3890 [0289.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0289.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bac0 [0289.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4830 [0289.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530e10 [0289.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x288455a0 [0289.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530e10 | out: hHeap=0xdf0000) returned 1 [0289.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f590 [0289.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fe30 [0289.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28598700 [0289.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288455a0 | out: hHeap=0xdf0000) returned 1 [0289.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f590 | out: hHeap=0xdf0000) returned 1 [0289.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe30 | out: hHeap=0xdf0000) returned 1 [0289.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937b0 [0289.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a41f0 [0289.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a5050 [0289.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0289.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937b0 | out: hHeap=0xdf0000) returned 1 [0289.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0289.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937b0 [0289.633] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0289.633] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.634] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0289.634] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0289.634] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0289.634] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0289.634] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0289.634] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.634] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0289.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0289.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d320 | out: hHeap=0xdf0000) returned 1 [0289.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0289.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2bc0 | out: hHeap=0xdf0000) returned 1 [0289.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fc20 | out: hHeap=0xdf0000) returned 1 [0289.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e620 | out: hHeap=0xdf0000) returned 1 [0289.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a19a0 | out: hHeap=0xdf0000) returned 1 [0289.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4a0 | out: hHeap=0xdf0000) returned 1 [0289.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521c20 [0289.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1f0 [0289.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595110 [0289.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1f0 | out: hHeap=0xdf0000) returned 1 [0289.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb60 [0289.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595110 | out: hHeap=0xdf0000) returned 1 [0289.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad750 [0289.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb60 | out: hHeap=0xdf0000) returned 1 [0289.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521c20 | out: hHeap=0xdf0000) returned 1 [0289.797] GetKeyState (nVirtKey=1) returned 0 [0289.797] GetKeyState (nVirtKey=2) returned 0 [0289.797] GetKeyState (nVirtKey=4) returned 0 [0289.797] GetKeyState (nVirtKey=5) returned 0 [0289.797] GetKeyState (nVirtKey=6) returned 0 [0289.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad750 | out: hHeap=0xdf0000) returned 1 [0289.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e840 | out: hHeap=0xdf0000) returned 1 [0289.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f560 | out: hHeap=0xdf0000) returned 1 [0289.802] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0289.802] timeGetTime () returned 0x14ee2bc [0289.802] timeGetTime () returned 0x14ee2bc [0289.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4c6c30 | out: hHeap=0xdf0000) returned 1 [0289.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8370 | out: hHeap=0xdf0000) returned 1 [0289.805] timeGetTime () returned 0x14ee2bf [0289.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e840 [0289.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858d840 [0289.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e8b0 [0289.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e9c0 [0289.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac8a0 [0289.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e8f0 [0289.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d7a0 [0289.811] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ff50 [0289.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0289.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569620 [0289.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ee0 [0289.815] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.816] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.816] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0289.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acf80 [0289.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595170 [0289.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594d10 [0289.819] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0289.819] RtlTryAcquireSRWLockExclusive () returned 0x28596901 [0289.819] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0289.820] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e900 [0289.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e620 [0289.824] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fe60 [0289.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e910 [0289.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d320 [0289.906] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ff80 [0289.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a020 [0289.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569360 [0289.909] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.909] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.909] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0289.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad750 [0289.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ef0 [0289.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594d70 [0289.912] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0289.912] RtlTryAcquireSRWLockExclusive () returned 0x28596901 [0289.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f9b0 | out: hHeap=0xdf0000) returned 1 [0289.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540010 [0289.913] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0289.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f650 [0289.914] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a060 [0289.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569720 [0289.916] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.916] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.916] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0289.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad7f0 [0289.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594b90 [0289.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594cb0 [0289.919] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0289.919] RtlTryAcquireSRWLockExclusive () returned 0x28596901 [0289.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523360 | out: hHeap=0xdf0000) returned 1 [0289.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb90 [0289.920] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0289.920] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.920] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.921] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0289.921] RtlTryAcquireSRWLockExclusive () returned 0x28596901 [0289.921] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.921] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.921] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.922] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac9e0 [0289.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f770 [0289.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521e00 [0289.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522a00 [0289.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521e00 | out: hHeap=0xdf0000) returned 1 [0289.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522520 [0289.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285226a0 [0289.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522520 | out: hHeap=0xdf0000) returned 1 [0289.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811cc0 [0289.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854bad0 [0289.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ec20 [0289.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e6a0 [0289.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e930 [0289.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e990 [0289.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0289.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bb20 [0289.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c260 [0289.938] timeGetTime () returned 0x14ee344 [0289.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c260 | out: hHeap=0xdf0000) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fa70 [0289.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa70 | out: hHeap=0xdf0000) returned 1 [0290.019] GetQueueStatus (flags=0x40) returned 0x0 [0290.019] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0290.020] GetParent (hWnd=0x8005a) returned 0x4027e [0290.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8f0 [0290.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0290.022] GetParent (hWnd=0x8005a) returned 0x4027e [0290.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ffb0 [0290.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ffb0 | out: hHeap=0xdf0000) returned 1 [0290.023] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0290.023] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0290.024] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0290.024] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0290.024] IsZoomed (hWnd=0x4027e) returned 0 [0290.025] timeGetTime () returned 0x14ee39b [0290.025] TranslateMessage (lpMsg=0xbff540) returned 0 [0290.025] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0290.025] TrackMouseEvent (in: lpEventTrack=0xbff030 | out: lpEventTrack=0xbff030) returned 1 [0290.026] GetParent (hWnd=0x8005a) returned 0x4027e [0290.026] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0290.026] GetParent (hWnd=0x8005a) returned 0x4027e [0290.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f980 [0290.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f980 | out: hHeap=0xdf0000) returned 1 [0290.028] GetParent (hWnd=0x8005a) returned 0x4027e [0290.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f440 [0290.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f440 | out: hHeap=0xdf0000) returned 1 [0290.030] GetMessageExtraInfo () returned 0x0 [0290.030] GetMessageTime () returned 21946687 [0290.030] GetKeyState (nVirtKey=16) returned 0 [0290.030] GetKeyState (nVirtKey=165) returned 0 [0290.031] GetKeyState (nVirtKey=17) returned 0 [0290.031] GetKeyState (nVirtKey=18) returned 0 [0290.031] GetKeyState (nVirtKey=91) returned 0 [0290.031] GetKeyState (nVirtKey=92) returned 0 [0290.031] GetKeyState (nVirtKey=144) returned 0 [0290.031] GetKeyState (nVirtKey=20) returned 0 [0290.031] GetKeyState (nVirtKey=145) returned 0 [0290.031] timeGetTime () returned 0x14ee3a1 [0290.031] timeGetTime () returned 0x14ee3a1 [0290.031] timeGetTime () returned 0x14ee3a1 [0290.031] GetMessageExtraInfo () returned 0x0 [0290.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594d30 [0290.032] timeGetTime () returned 0x14ee3a2 [0290.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f890 [0290.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594d30 | out: hHeap=0xdf0000) returned 1 [0290.034] GetMessageExtraInfo () returned 0x0 [0290.035] GetCapture () returned 0x0 [0290.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e630 [0290.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fa10 [0290.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fa70 [0290.037] IsZoomed (hWnd=0x4027e) returned 0 [0290.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f620 [0290.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f680 [0290.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853faa0 [0290.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853faa0 | out: hHeap=0xdf0000) returned 1 [0290.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f680 | out: hHeap=0xdf0000) returned 1 [0290.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f620 | out: hHeap=0xdf0000) returned 1 [0290.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa70 | out: hHeap=0xdf0000) returned 1 [0290.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa10 | out: hHeap=0xdf0000) returned 1 [0290.042] IsIconic (hWnd=0x4027e) returned 0 [0290.042] IsZoomed (hWnd=0x4027e) returned 0 [0290.042] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0290.042] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0290.042] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0290.042] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0290.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e640 [0290.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e690 [0290.043] IsIconic (hWnd=0x4027e) returned 0 [0290.043] IsZoomed (hWnd=0x4027e) returned 0 [0290.043] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0290.044] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0290.044] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0290.044] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0290.044] IsIconic (hWnd=0x4027e) returned 0 [0290.044] IsZoomed (hWnd=0x4027e) returned 0 [0290.044] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0290.044] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0290.044] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0290.044] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0290.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f740 [0290.045] IsIconic (hWnd=0x4027e) returned 0 [0290.045] IsZoomed (hWnd=0x4027e) returned 0 [0290.045] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe390 | out: lpRect=0xbfe390) returned 1 [0290.045] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe388 | out: lpPoint=0xbfe388) returned 1 [0290.045] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0290.045] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe150 | out: lpmi=0xbfe150) returned 1 [0290.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522160 [0290.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e6a0 [0290.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595150 [0290.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e6a0 | out: hHeap=0xdf0000) returned 1 [0290.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd70 [0290.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595150 | out: hHeap=0xdf0000) returned 1 [0290.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d0d0 [0290.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd70 | out: hHeap=0xdf0000) returned 1 [0290.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522160 | out: hHeap=0xdf0000) returned 1 [0290.051] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0290.051] SetCursor (hCursor=0x10003) returned 0x10003 [0290.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9c90 [0290.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f980 [0290.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f980 | out: hHeap=0xdf0000) returned 1 [0290.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9c90 | out: hHeap=0xdf0000) returned 1 [0290.054] GetKeyState (nVirtKey=16) returned 0 [0290.054] GetKeyState (nVirtKey=165) returned 0 [0290.054] GetKeyState (nVirtKey=17) returned 0 [0290.054] GetKeyState (nVirtKey=18) returned 0 [0290.054] GetKeyState (nVirtKey=91) returned 0 [0290.054] GetKeyState (nVirtKey=92) returned 0 [0290.054] GetKeyState (nVirtKey=144) returned 0 [0290.054] GetKeyState (nVirtKey=20) returned 0 [0290.054] GetKeyState (nVirtKey=145) returned 0 [0290.054] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe410 | out: lpPoint=0xbfe410) returned 1 [0290.055] MonitorFromPoint (pt=0x271000004b0, dwFlags=0x2) returned 0x10001 [0290.055] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe188 | out: lpmi=0xbfe188) returned 1 [0290.055] GetSystemMetrics (nIndex=36) returned 4 [0290.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d720 [0290.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fbf0 [0290.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd70 [0290.140] timeGetTime () returned 0x14ee40e [0290.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5460 [0290.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd70 | out: hHeap=0xdf0000) returned 1 [0290.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a55a0 [0290.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a46b0 [0290.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cfe0 [0290.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e6a0 [0290.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e720 [0290.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c260 [0290.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7850 [0290.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0290.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b250 [0290.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7a30 [0290.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531dd0 [0290.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28846090 [0290.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0290.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f980 [0290.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fec0 [0290.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597270 [0290.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28846090 | out: hHeap=0xdf0000) returned 1 [0290.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f980 | out: hHeap=0xdf0000) returned 1 [0290.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fec0 | out: hHeap=0xdf0000) returned 1 [0290.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285951d0 [0290.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7bc0 [0290.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a7440 [0290.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0290.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285951d0 | out: hHeap=0xdf0000) returned 1 [0290.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7bc0 | out: hHeap=0xdf0000) returned 1 [0290.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594d90 [0290.161] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0290.161] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.162] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0290.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0290.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0290.164] RtlTryAcquireSRWLockExclusive () returned 0x284a7a01 [0290.164] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6801 [0290.164] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.164] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0290.165] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0290.165] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.165] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0290.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c260 | out: hHeap=0xdf0000) returned 1 [0290.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0290.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e720 | out: hHeap=0xdf0000) returned 1 [0290.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5460 | out: hHeap=0xdf0000) returned 1 [0290.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fbf0 | out: hHeap=0xdf0000) returned 1 [0290.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d720 | out: hHeap=0xdf0000) returned 1 [0290.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0290.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0290.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e690 | out: hHeap=0xdf0000) returned 1 [0290.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e640 | out: hHeap=0xdf0000) returned 1 [0290.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523000 [0290.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e640 [0290.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285951d0 [0290.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e640 | out: hHeap=0xdf0000) returned 1 [0290.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fa10 [0290.174] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285951d0 | out: hHeap=0xdf0000) returned 1 [0290.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d0d0 [0290.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa10 | out: hHeap=0xdf0000) returned 1 [0290.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523000 | out: hHeap=0xdf0000) returned 1 [0290.266] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0290.266] SetCursor (hCursor=0x10003) returned 0x10003 [0290.266] GetKeyState (nVirtKey=1) returned 0 [0290.266] GetKeyState (nVirtKey=2) returned 0 [0290.266] GetKeyState (nVirtKey=4) returned 0 [0290.266] GetKeyState (nVirtKey=5) returned 0 [0290.266] GetKeyState (nVirtKey=6) returned 0 [0290.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c90e0 [0290.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd10 [0290.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0290.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c90e0 | out: hHeap=0xdf0000) returned 1 [0290.270] GetKeyState (nVirtKey=16) returned 0 [0290.270] GetKeyState (nVirtKey=165) returned 0 [0290.270] GetKeyState (nVirtKey=17) returned 0 [0290.270] GetKeyState (nVirtKey=18) returned 0 [0290.270] GetKeyState (nVirtKey=91) returned 0 [0290.270] GetKeyState (nVirtKey=92) returned 0 [0290.270] GetKeyState (nVirtKey=144) returned 0 [0290.270] GetKeyState (nVirtKey=20) returned 0 [0290.270] GetKeyState (nVirtKey=145) returned 0 [0290.271] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0290.271] MonitorFromPoint (pt=0x271000004b0, dwFlags=0x2) returned 0x10001 [0290.271] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0290.271] GetSystemMetrics (nIndex=36) returned 4 [0290.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ed20 [0290.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f6e0 [0290.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fce0 [0290.274] timeGetTime () returned 0x14ee494 [0290.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5730 [0290.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fce0 | out: hHeap=0xdf0000) returned 1 [0290.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5f50 [0290.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a40b0 [0290.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7560 [0290.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d3a0 [0290.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d720 [0290.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7b20 [0290.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5410 [0290.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0290.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a830 [0290.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5460 [0290.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532310 [0290.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844f60 [0290.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0290.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd40 [0290.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fc20 [0290.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597560 [0290.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844f60 | out: hHeap=0xdf0000) returned 1 [0290.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd40 | out: hHeap=0xdf0000) returned 1 [0290.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fc20 | out: hHeap=0xdf0000) returned 1 [0290.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285950f0 [0290.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a57d0 [0290.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a7e40 [0290.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7e40 | out: hHeap=0xdf0000) returned 1 [0290.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285950f0 | out: hHeap=0xdf0000) returned 1 [0290.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a57d0 | out: hHeap=0xdf0000) returned 1 [0290.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594e90 [0290.293] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0290.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.293] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.294] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0290.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a830 | out: hHeap=0xdf0000) returned 1 [0290.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0290.298] RtlTryAcquireSRWLockExclusive () returned 0x284a5401 [0290.298] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0290.298] RtlTryAcquireSRWLockExclusive () returned 0x0 [0290.362] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0290.362] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0290.362] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.362] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0290.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7b20 | out: hHeap=0xdf0000) returned 1 [0290.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d3a0 | out: hHeap=0xdf0000) returned 1 [0290.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d720 | out: hHeap=0xdf0000) returned 1 [0290.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5730 | out: hHeap=0xdf0000) returned 1 [0290.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f6e0 | out: hHeap=0xdf0000) returned 1 [0290.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ed20 | out: hHeap=0xdf0000) returned 1 [0290.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0290.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e630 | out: hHeap=0xdf0000) returned 1 [0290.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f890 | out: hHeap=0xdf0000) returned 1 [0290.371] timeGetTime () returned 0x14ee4f5 [0290.371] timeGetTime () returned 0x14ee4f5 [0290.371] timeGetTime () returned 0x14ee4f5 [0290.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d0d0 [0290.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e630 [0290.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e690 [0290.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858e140 [0290.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e6a0 [0290.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855edd0 [0290.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849da30 [0290.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eae0 [0290.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d720 [0290.376] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f560 [0290.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7b20 [0290.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6f60 [0290.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7020 [0290.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.379] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0290.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849dc10 [0290.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285951d0 [0290.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594bf0 [0290.380] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0290.380] RtlTryAcquireSRWLockExclusive () returned 0x28596d01 [0290.380] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fc50 [0290.381] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855edb0 [0290.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d3a0 [0290.383] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f590 [0290.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb20 [0290.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d420 [0290.384] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f620 [0290.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbe60 [0290.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc660 [0290.386] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.386] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.387] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0290.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a14a0 [0290.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f10 [0290.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594a90 [0290.389] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0290.389] RtlTryAcquireSRWLockExclusive () returned 0x28596d01 [0290.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa40 | out: hHeap=0xdf0000) returned 1 [0290.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f980 [0290.390] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fe90 [0290.390] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc820 [0290.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd920 [0290.392] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.392] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.392] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0290.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a19a0 [0290.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285950d0 [0290.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595090 [0290.394] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0290.394] RtlTryAcquireSRWLockExclusive () returned 0x28596d01 [0290.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522520 | out: hHeap=0xdf0000) returned 1 [0290.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f680 [0290.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.395] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.395] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.395] RtlTryAcquireSRWLockExclusive () returned 0x28596d01 [0290.396] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.396] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.396] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.396] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2bc0 [0290.500] GetCurrentThreadId () returned 0xc40 [0290.500] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0290.500] timeGetTime () returned 0x14ee576 [0290.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af320 [0290.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f860 [0290.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0290.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522ca0 [0290.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0290.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0290.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521da0 [0290.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0290.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28810400 [0290.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b590 [0290.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d820 [0290.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e9a0 [0290.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ede0 [0290.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855edc0 [0290.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e9a0 | out: hHeap=0xdf0000) returned 1 [0290.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd520 [0290.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285950b0 [0290.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdaa0 [0290.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccf60 [0290.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab040 | out: hHeap=0xdf0000) returned 1 [0290.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd5a0 [0290.517] timeGetTime () returned 0x14ee587 [0290.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd5a0 | out: hHeap=0xdf0000) returned 1 [0290.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f740 [0290.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0290.520] GetQueueStatus (flags=0x40) returned 0x0 [0290.521] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0290.521] timeGetTime () returned 0x14ee58b [0290.521] timeGetTime () returned 0x14ee58b [0290.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.522] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba90 | out: hHeap=0xdf0000) returned 1 [0290.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd5a0 [0290.523] timeGetTime () returned 0x14ee58e [0290.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd5a0 | out: hHeap=0xdf0000) returned 1 [0290.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f440 [0290.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f440 | out: hHeap=0xdf0000) returned 1 [0290.526] GetQueueStatus (flags=0x40) returned 0x0 [0290.526] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0290.526] timeGetTime () returned 0x14ee590 [0290.526] timeGetTime () returned 0x14ee591 [0290.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d220 | out: hHeap=0xdf0000) returned 1 [0290.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a3a0 | out: hHeap=0xdf0000) returned 1 [0290.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0290.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd5a0 [0290.529] timeGetTime () returned 0x14ee593 [0290.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd5a0 | out: hHeap=0xdf0000) returned 1 [0290.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d220 [0290.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d220 | out: hHeap=0xdf0000) returned 1 [0290.531] GetQueueStatus (flags=0x40) returned 0x0 [0290.531] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0290.531] timeGetTime () returned 0x14ee596 [0290.532] timeGetTime () returned 0x14ee596 [0290.532] timeGetTime () returned 0x14ee596 [0290.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd5a0 [0290.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.533] RtlTryAcquireSRWLockExclusive () returned 0xd19ed3ef3ab9f501 [0290.533] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0290.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532a10 | out: hHeap=0xdf0000) returned 1 [0290.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d220 | out: hHeap=0xdf0000) returned 1 [0290.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d220 [0290.619] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0290.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce860 [0290.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420510 [0290.623] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4b01 [0290.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dd30 [0290.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425bd0 [0290.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425bd0 | out: hHeap=0xdf0000) returned 1 [0290.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd5a0 | out: hHeap=0xdf0000) returned 1 [0290.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdd60 | out: hHeap=0xdf0000) returned 1 [0290.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ce0 | out: hHeap=0xdf0000) returned 1 [0290.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425bd0 [0290.628] timeGetTime () returned 0x14ee5f7 [0290.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x400) returned 0x281ae590 [0290.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880e0f0 | out: hHeap=0xdf0000) returned 1 [0290.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425bd0 | out: hHeap=0xdf0000) returned 1 [0290.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f7a0 [0290.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f7a0 | out: hHeap=0xdf0000) returned 1 [0290.633] GetQueueStatus (flags=0x40) returned 0x0 [0290.633] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0290.633] timeGetTime () returned 0x14ee5fb [0290.633] timeGetTime () returned 0x14ee5fb [0290.633] timeGetTime () returned 0x14ee5fb [0290.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7460 | out: hHeap=0xdf0000) returned 1 [0290.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285691a0 | out: hHeap=0xdf0000) returned 1 [0290.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425bd0 [0290.635] timeGetTime () returned 0x14ee5fd [0290.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425bd0 | out: hHeap=0xdf0000) returned 1 [0290.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f440 [0290.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f440 | out: hHeap=0xdf0000) returned 1 [0290.638] GetQueueStatus (flags=0x40) returned 0x0 [0290.638] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0290.638] timeGetTime () returned 0x14ee600 [0290.638] timeGetTime () returned 0x14ee600 [0290.638] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.638] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0290.639] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.639] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0290.639] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.639] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0290.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d910 | out: hHeap=0xdf0000) returned 1 [0290.640] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0290.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca120 | out: hHeap=0xdf0000) returned 1 [0290.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eda0 [0290.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594db0 [0290.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ece0 [0290.644] timeGetTime () returned 0x14ee606 [0290.644] timeGetTime () returned 0x14ee606 [0290.644] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfe888 | out: lpSystemTimeAsFileTime=0xbfe888*(dwLowDateTime=0x87c41e6c, dwHighDateTime=0x1d72645)) [0290.644] timeGetTime () returned 0x14ee606 [0290.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425bd0 [0290.645] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.645] RtlTryAcquireSRWLockExclusive () returned 0x878334bbbbb14401 [0290.645] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0290.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0290.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d910 | out: hHeap=0xdf0000) returned 1 [0290.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d910 [0290.646] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0290.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568ce0 [0290.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285691a0 [0290.648] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0290.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f5c0 [0290.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565c20 [0290.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565c20 | out: hHeap=0xdf0000) returned 1 [0290.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425bd0 | out: hHeap=0xdf0000) returned 1 [0290.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565c20 [0290.653] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.653] RtlTryAcquireSRWLockExclusive () returned 0xb2aad9c683846501 [0290.653] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0290.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285317b0 | out: hHeap=0xdf0000) returned 1 [0290.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0290.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fbc0 [0290.655] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0290.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca120 [0290.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd5a0 [0290.794] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0290.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f440 [0290.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478740 [0290.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478740 | out: hHeap=0xdf0000) returned 1 [0290.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565c20 | out: hHeap=0xdf0000) returned 1 [0290.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca360 | out: hHeap=0xdf0000) returned 1 [0290.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9e60 | out: hHeap=0xdf0000) returned 1 [0290.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ece0 | out: hHeap=0xdf0000) returned 1 [0290.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594db0 | out: hHeap=0xdf0000) returned 1 [0290.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eda0 | out: hHeap=0xdf0000) returned 1 [0290.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9e20 | out: hHeap=0xdf0000) returned 1 [0290.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdd70 | out: hHeap=0xdf0000) returned 1 [0290.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a860 | out: hHeap=0xdf0000) returned 1 [0290.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492c20 | out: hHeap=0xdf0000) returned 1 [0290.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bfd0 | out: hHeap=0xdf0000) returned 1 [0290.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bec0 | out: hHeap=0xdf0000) returned 1 [0290.808] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.808] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0290.808] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0290.808] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.809] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b10 | out: hHeap=0xdf0000) returned 1 [0290.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478740 [0290.811] timeGetTime () returned 0x14ee6ad [0290.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478740 | out: hHeap=0xdf0000) returned 1 [0290.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4a0 [0290.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4a0 | out: hHeap=0xdf0000) returned 1 [0290.814] GetQueueStatus (flags=0x40) returned 0x0 [0290.814] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0290.814] timeGetTime () returned 0x14ee6b0 [0290.814] timeGetTime () returned 0x14ee6b0 [0290.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d310 | out: hHeap=0xdf0000) returned 1 [0290.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568420 | out: hHeap=0xdf0000) returned 1 [0290.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c010 | out: hHeap=0xdf0000) returned 1 [0290.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478740 [0290.820] timeGetTime () returned 0x14ee6b6 [0290.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478740 | out: hHeap=0xdf0000) returned 1 [0290.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d310 [0290.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d310 | out: hHeap=0xdf0000) returned 1 [0290.823] GetQueueStatus (flags=0x40) returned 0x0 [0290.823] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0290.823] timeGetTime () returned 0x14ee6b9 [0290.824] timeGetTime () returned 0x14ee6ba [0290.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec40 [0290.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478740 [0290.825] GetCurrentThreadId () returned 0xc40 [0290.825] timeGetTime () returned 0x14ee6bb [0290.825] timeGetTime () returned 0x14ee6bc [0290.826] GlobalMemoryStatusEx (in: lpBuffer=0xbff210 | out: lpBuffer=0xbff210) returned 1 [0290.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f70 | out: hHeap=0xdf0000) returned 1 [0290.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566b60 | out: hHeap=0xdf0000) returned 1 [0290.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284798c0 [0290.828] timeGetTime () returned 0x14ee6be [0290.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284798c0 | out: hHeap=0xdf0000) returned 1 [0290.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d310 [0291.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d310 | out: hHeap=0xdf0000) returned 1 [0291.014] GetQueueStatus (flags=0x40) returned 0x0 [0291.014] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0291.014] timeGetTime () returned 0x14ee778 [0291.014] timeGetTime () returned 0x14ee778 [0291.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed40 [0291.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284798c0 [0291.018] GetCurrentThreadId () returned 0xc40 [0291.018] timeGetTime () returned 0x14ee77c [0291.018] timeGetTime () returned 0x14ee77c [0291.018] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0291.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285671a0 | out: hHeap=0xdf0000) returned 1 [0291.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d6c0 [0291.024] timeGetTime () returned 0x14ee782 [0291.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d6c0 | out: hHeap=0xdf0000) returned 1 [0291.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d310 [0291.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d310 | out: hHeap=0xdf0000) returned 1 [0291.028] GetQueueStatus (flags=0x40) returned 0x0 [0291.028] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0291.028] timeGetTime () returned 0x14ee787 [0291.029] timeGetTime () returned 0x14ee787 [0291.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea40 [0291.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d6c0 [0291.030] GetCurrentThreadId () returned 0xc40 [0291.031] timeGetTime () returned 0x14ee789 [0291.031] timeGetTime () returned 0x14ee789 [0291.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dfc0 | out: hHeap=0xdf0000) returned 1 [0291.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285670e0 | out: hHeap=0xdf0000) returned 1 [0291.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566b60 [0291.033] timeGetTime () returned 0x14ee78c [0291.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566b60 | out: hHeap=0xdf0000) returned 1 [0291.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d310 [0291.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d310 | out: hHeap=0xdf0000) returned 1 [0291.040] GetQueueStatus (flags=0x40) returned 0x0 [0291.041] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0291.041] timeGetTime () returned 0x14ee793 [0291.041] timeGetTime () returned 0x14ee793 [0291.041] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0291.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285670e0 [0291.043] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0291.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d8a0 [0291.045] GetCurrentThreadId () returned 0xc40 [0291.045] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0291.045] timeGetTime () returned 0x14ee798 [0291.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ed20 | out: hHeap=0xdf0000) returned 1 [0291.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ed20 [0291.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e920 | out: hHeap=0xdf0000) returned 1 [0291.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ed20 | out: hHeap=0xdf0000) returned 1 [0291.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cc20 | out: hHeap=0xdf0000) returned 1 [0291.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ca20 [0291.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c420 [0291.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c420 | out: hHeap=0xdf0000) returned 1 [0291.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ca20 | out: hHeap=0xdf0000) returned 1 [0291.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d0a0 [0291.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e720 | out: hHeap=0xdf0000) returned 1 [0291.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d0a0 | out: hHeap=0xdf0000) returned 1 [0291.224] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0291.225] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.225] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f9e0 [0291.225] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.225] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fa10 [0291.226] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0291.226] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0291.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566b60 [0291.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fec0 [0291.227] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0291.227] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0291.227] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0291.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285671a0 [0291.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4a0 [0291.229] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0291.229] SystemFunction036 (in: RandomBuffer=0xbfead0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfead0) returned 1 [0291.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28596ee0 [0291.230] RtlTryAcquireSRWLockExclusive () returned 0x28596e01 [0291.230] RtlTryAcquireSRWLockExclusive () returned 0x28596e01 [0291.230] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0291.231] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0291.231] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0291.231] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f920 [0291.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d1a0 [0291.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d220 [0291.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b820 [0291.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cd20 [0291.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d120 [0291.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d1a0 | out: hHeap=0xdf0000) returned 1 [0291.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cea0 [0291.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d220 | out: hHeap=0xdf0000) returned 1 [0291.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cea0 | out: hHeap=0xdf0000) returned 1 [0291.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d120 | out: hHeap=0xdf0000) returned 1 [0291.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b720 [0291.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bc20 [0291.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bc20 | out: hHeap=0xdf0000) returned 1 [0291.239] RtlTryAcquireSRWLockExclusive () returned 0x2859b801 [0291.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c620 | out: hHeap=0xdf0000) returned 1 [0291.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfc0 [0291.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bb20 [0291.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880cc50 [0291.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c420 [0291.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859be20 [0291.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4f0 [0291.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1f0 [0291.244] RtlTryAcquireSRWLockExclusive () returned 0x2880cd01 [0291.244] RtlTryAcquireSRWLockExclusive () returned 0x2859b801 [0291.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859be20 | out: hHeap=0xdf0000) returned 1 [0291.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c420 | out: hHeap=0xdf0000) returned 1 [0291.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595030 [0291.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bb20 | out: hHeap=0xdf0000) returned 1 [0291.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c320 | out: hHeap=0xdf0000) returned 1 [0291.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bca0 [0291.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859be20 [0291.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859be20 | out: hHeap=0xdf0000) returned 1 [0291.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bca0 | out: hHeap=0xdf0000) returned 1 [0291.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b720 | out: hHeap=0xdf0000) returned 1 [0291.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cba0 [0291.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e820 | out: hHeap=0xdf0000) returned 1 [0291.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cba0 | out: hHeap=0xdf0000) returned 1 [0291.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522a60 [0291.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e9f0 [0291.342] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0291.343] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0291.343] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0291.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8f0 [0291.345] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0291.345] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0291.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fa70 [0291.347] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.347] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0291.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9e20 [0291.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f890 [0291.349] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0291.349] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.349] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0291.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca360 [0291.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fd10 [0291.350] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0291.350] SystemFunction036 (in: RandomBuffer=0xbfe9d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe9d0) returned 1 [0291.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28596160 [0291.351] RtlTryAcquireSRWLockExclusive () returned 0x28596101 [0291.351] RtlTryAcquireSRWLockExclusive () returned 0x28596101 [0291.351] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f740 [0291.352] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.352] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.352] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f500 [0291.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eba0 [0291.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858e440 [0291.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eac0 [0291.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebb0 [0291.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a78a0 [0291.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed00 [0291.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859bf20 [0291.358] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fbf0 [0291.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9e60 [0291.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2480 [0291.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3000 [0291.361] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.361] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.361] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0291.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8480 [0291.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594db0 [0291.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594eb0 [0291.363] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0291.363] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.363] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0291.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eab0 [0291.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b8a0 [0291.365] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f830 [0291.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ead0 [0291.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859bc20 [0291.367] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853faa0 [0291.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0291.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284febd0 [0291.369] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.370] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.370] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7bc0 [0291.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594df0 [0291.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595110 [0291.372] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.372] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe30 | out: hHeap=0xdf0000) returned 1 [0291.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8c0 [0291.373] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0291.373] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28502ad0 [0291.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503b10 [0291.374] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.374] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.374] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7e40 [0291.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594cf0 [0291.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285950f0 [0291.460] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.460] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523120 | out: hHeap=0xdf0000) returned 1 [0291.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb00 [0291.462] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0291.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb60 [0291.463] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.463] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.463] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.463] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.464] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.464] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.464] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855af0 [0291.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b4e0 [0291.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ece0 [0291.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28595050 [0291.468] RtlTryAcquireSRWLockExclusive () returned 0x28595001 [0291.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b560 [0291.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ba00 [0291.469] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.470] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.470] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0291.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7da0 [0291.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828dc80 [0291.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495240 | out: hHeap=0xdf0000) returned 1 [0291.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828c8d0 [0291.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494a70 | out: hHeap=0xdf0000) returned 1 [0291.472] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0291.472] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.472] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0291.472] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xa53ba30 [0291.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494a70 [0291.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fc80 [0291.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495010 [0291.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495420 [0291.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495010 | out: hHeap=0xdf0000) returned 1 [0291.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b10 [0291.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495010 [0291.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b10 | out: hHeap=0xdf0000) returned 1 [0291.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288122f0 [0291.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854c400 [0291.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859caa0 [0291.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c7a0 [0291.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea00 [0291.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed70 [0291.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2881fa60 [0291.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594e30 [0291.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fce0 [0291.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28599fa0 [0291.482] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x93c [0291.482] GetLastError () returned 0x0 [0291.482] SetLastError (dwErrCode=0x0) [0291.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425bd0 [0291.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb80 [0291.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea50 [0291.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aad40 [0291.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb90 [0291.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa400 [0291.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fd40 [0291.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b10 [0291.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595130 [0291.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28595070 [0291.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495240 [0291.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea90 [0291.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea10 [0291.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa680 [0291.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c7a0 | out: hHeap=0xdf0000) returned 1 [0291.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aab40 [0291.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd70 [0291.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd70 | out: hHeap=0xdf0000) returned 1 [0291.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c2b0 [0291.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a320 [0291.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4100 [0291.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285310b0 [0291.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844470 [0291.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0291.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cf20 [0291.586] RtlTryAcquireSRWLockExclusive () returned 0x2859cf01 [0291.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b920 | out: hHeap=0xdf0000) returned 1 [0291.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855ec80 [0291.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c2a0 [0291.587] RtlTryAcquireSRWLockExclusive () returned 0x2859cd01 [0291.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bea0 | out: hHeap=0xdf0000) returned 1 [0291.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eaa0 | out: hHeap=0xdf0000) returned 1 [0291.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b2a0 | out: hHeap=0xdf0000) returned 1 [0291.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebc0 [0291.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ec80 | out: hHeap=0xdf0000) returned 1 [0291.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cda0 [0291.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e8a0 | out: hHeap=0xdf0000) returned 1 [0291.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548d50 [0291.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bfd0 [0291.591] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fad0 [0291.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594c10 | out: hHeap=0xdf0000) returned 1 [0291.592] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0291.593] RtlTryAcquireSRWLockExclusive () returned 0x28596e01 [0291.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f50 | out: hHeap=0xdf0000) returned 1 [0291.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0291.594] RtlTryAcquireSRWLockExclusive () returned 0x28596101 [0291.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594e50 | out: hHeap=0xdf0000) returned 1 [0291.594] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596160 | out: hHeap=0xdf0000) returned 1 [0291.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596ee0 | out: hHeap=0xdf0000) returned 1 [0291.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fad0 | out: hHeap=0xdf0000) returned 1 [0291.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844470 | out: hHeap=0xdf0000) returned 1 [0291.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4100 | out: hHeap=0xdf0000) returned 1 [0291.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0291.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c2b0 | out: hHeap=0xdf0000) returned 1 [0291.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ed20 [0291.599] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.599] RtlTryAcquireSRWLockExclusive () returned 0xecbb01 [0291.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854c2b0 [0291.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aab00 [0291.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aae80 [0291.600] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.601] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.601] RtlTryAcquireSRWLockExclusive () returned 0x2859cf01 [0291.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cfa0 | out: hHeap=0xdf0000) returned 1 [0291.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c7a0 [0291.601] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.601] RtlTryAcquireSRWLockExclusive () returned 0xecbb01 [0291.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x285488f0 [0291.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aac00 [0291.603] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0291.603] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.603] GetCurrentThreadId () returned 0xc40 [0291.603] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0291.603] RtlTryAcquireSRWLockExclusive () returned 0x2859b801 [0291.603] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0291.603] RtlTryAcquireSRWLockExclusive () returned 0xecbb01 [0291.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568420 | out: hHeap=0xdf0000) returned 1 [0291.603] RtlTryAcquireSRWLockExclusive () returned 0x2859cd01 [0291.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cd20 | out: hHeap=0xdf0000) returned 1 [0291.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c7a0 | out: hHeap=0xdf0000) returned 1 [0291.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ed20 | out: hHeap=0xdf0000) returned 1 [0291.605] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0291.606] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.606] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0291.606] RtlTryAcquireSRWLockExclusive () returned 0x0 [0291.609] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0291.609] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0291.609] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0291.609] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fec0 | out: hHeap=0xdf0000) returned 1 [0291.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566b60 | out: hHeap=0xdf0000) returned 1 [0291.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aac80 [0291.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0291.611] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f890 | out: hHeap=0xdf0000) returned 1 [0291.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9e20 | out: hHeap=0xdf0000) returned 1 [0291.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aac40 [0291.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f740 [0291.613] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.613] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0291.613] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.613] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0291.613] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.614] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0291.614] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0291.614] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0291.614] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.614] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0291.614] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0291.614] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0291.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bfd0 | out: hHeap=0xdf0000) returned 1 [0291.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd70 | out: hHeap=0xdf0000) returned 1 [0291.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285637c0 | out: hHeap=0xdf0000) returned 1 [0291.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548d50 | out: hHeap=0xdf0000) returned 1 [0291.751] RtlTryAcquireSRWLockExclusive () returned 0x284a4101 [0291.751] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0291.752] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.752] WriteFile (in: hFile=0x8d0, lpBuffer=0xe75098, nNumberOfBytesToWrite=0x238, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0xe75098, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0291.795] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.795] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0291.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebc0 | out: hHeap=0xdf0000) returned 1 [0291.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595150 | out: hHeap=0xdf0000) returned 1 [0291.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cda0 | out: hHeap=0xdf0000) returned 1 [0291.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c2a0 | out: hHeap=0xdf0000) returned 1 [0291.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cf20 | out: hHeap=0xdf0000) returned 1 [0291.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0291.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f890 [0291.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595150 [0291.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e6a0 [0291.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e720 [0291.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0291.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x228) returned 0x18d902a0 [0291.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb50 [0291.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ed20 [0291.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed10 [0291.807] GetLastError () returned 0x0 [0291.807] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.807] SetLastError (dwErrCode=0x0) [0291.807] GetLastError () returned 0x0 [0291.807] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.807] SetLastError (dwErrCode=0x0) [0291.807] GetLastError () returned 0x0 [0291.807] SetLastError (dwErrCode=0x0) [0291.807] GetLastError () returned 0x0 [0291.807] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.807] SetLastError (dwErrCode=0x0) [0291.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab280 [0291.808] SetLastError (dwErrCode=0x0) [0291.808] GetLastError () returned 0x0 [0291.808] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.808] SetLastError (dwErrCode=0x0) [0291.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.809] RtlTryAcquireSRWLockExclusive () returned 0xc71ee9c1afbe8d01 [0291.809] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0291.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594e50 [0291.810] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0291.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab180 [0291.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaf00 [0291.811] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0291.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fe00 [0291.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaec0 [0291.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaec0 | out: hHeap=0xdf0000) returned 1 [0291.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab280 | out: hHeap=0xdf0000) returned 1 [0291.815] GetLastError () returned 0x0 [0291.815] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.815] SetLastError (dwErrCode=0x0) [0291.815] GetLastError () returned 0x0 [0291.815] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.815] SetLastError (dwErrCode=0x0) [0291.815] GetLastError () returned 0x0 [0291.815] SetLastError (dwErrCode=0x0) [0291.815] GetLastError () returned 0x0 [0291.815] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.815] SetLastError (dwErrCode=0x0) [0291.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0291.816] SetLastError (dwErrCode=0x0) [0291.816] GetLastError () returned 0x0 [0291.816] LdrpDispatchUserCallTarget () returned 0xe007a0 [0291.817] SetLastError (dwErrCode=0x0) [0291.817] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.817] RtlTryAcquireSRWLockExclusive () returned 0xdda0a0422495e801 [0291.817] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0291.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285316d0 | out: hHeap=0xdf0000) returned 1 [0291.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe30 | out: hHeap=0xdf0000) returned 1 [0291.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fe30 [0291.818] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0291.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aa780 [0291.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a96a0 [0291.820] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0291.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fec0 [0291.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9290 [0291.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9290 | out: hHeap=0xdf0000) returned 1 [0291.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0291.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ecd0 [0291.825] RtlTryAcquireSRWLockExclusive () returned 0x2859e901 [0291.826] RtlTryAcquireSRWLockExclusive () returned 0x2859e901 [0291.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e8a0 | out: hHeap=0xdf0000) returned 1 [0291.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea20 [0291.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e8a0 [0291.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811270 [0291.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b5a0 [0291.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bea0 [0291.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e550 [0291.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eaf0 [0291.960] RtlTryAcquireSRWLockExclusive () returned 0x28811301 [0291.960] RtlTryAcquireSRWLockExclusive () returned 0x28811301 [0291.960] RtlTryAcquireSRWLockExclusive () returned 0x28811301 [0291.960] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0291.960] RtlTryAcquireSRWLockExclusive () returned 0xecbb01 [0291.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bea0 | out: hHeap=0xdf0000) returned 1 [0291.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b5a0 | out: hHeap=0xdf0000) returned 1 [0291.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595190 [0291.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e8a0 | out: hHeap=0xdf0000) returned 1 [0291.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0291.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e920 | out: hHeap=0xdf0000) returned 1 [0291.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a96f0 [0291.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec90 [0291.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858e740 [0291.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb10 [0291.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eaa0 [0291.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9920 [0291.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea30 [0291.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e6a0 [0291.970] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540400 [0291.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa80 [0291.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab1c0 [0291.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab0c0 [0291.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.974] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4601 [0291.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9970 [0291.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c10 [0291.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c90 [0291.976] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0291.976] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0291.976] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.978] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed50 [0291.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e8a0 [0291.981] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540a90 [0291.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eca0 [0291.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e920 [0291.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285404c0 [0291.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa5c0 [0291.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa380 [0291.987] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.988] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.988] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0291.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9ab0 [0291.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c50 [0291.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c70 [0291.990] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4401 [0291.990] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0291.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540730 | out: hHeap=0xdf0000) returned 1 [0291.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540670 [0291.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aacc0 [0291.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa8c0 [0291.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.994] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.154] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0292.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493b70 [0292.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594cd0 [0292.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591810 [0292.156] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4401 [0292.156] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0292.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522e80 | out: hHeap=0xdf0000) returned 1 [0292.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540b20 [0292.157] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285409d0 [0292.158] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.158] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.159] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0292.159] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0292.159] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.159] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.160] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.160] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.160] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.160] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0292.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540910 [0292.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522b20 [0292.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523360 [0292.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522b20 | out: hHeap=0xdf0000) returned 1 [0292.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522520 [0292.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522820 [0292.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522520 | out: hHeap=0xdf0000) returned 1 [0292.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880e510 [0292.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28549370 [0292.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bba0 [0292.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cda0 [0292.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb30 [0292.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed60 [0292.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cda0 | out: hHeap=0xdf0000) returned 1 [0292.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab200 [0292.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28596520 [0292.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548810 [0292.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bfd0 [0292.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494110 [0292.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531970 [0292.176] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0292.177] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.177] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.177] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.177] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bfd0 | out: hHeap=0xdf0000) returned 1 [0292.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548810 | out: hHeap=0xdf0000) returned 1 [0292.180] RtlTryAcquireSRWLockExclusive () returned 0x28494101 [0292.180] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4601 [0292.180] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.180] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.180] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.181] RtlTryAcquireSRWLockExclusive () returned 0x28493e01 [0292.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540a30 [0292.182] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0292.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285401f0 [0292.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0292.187] RtlTryAcquireSRWLockExclusive () returned 0x28494401 [0292.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285402e0 [0292.277] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4c01 [0292.277] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e272001 [0292.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8020 [0292.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531cf0 [0292.282] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0292.283] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.283] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.283] RtlTryAcquireSRWLockExclusive () returned 0x0 [0292.283] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0292.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548960 | out: hHeap=0xdf0000) returned 1 [0292.285] RtlTryAcquireSRWLockExclusive () returned 0x284a8001 [0292.285] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4501 [0292.285] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.286] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.286] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab810 [0292.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531a50 [0292.291] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0292.291] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.291] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.291] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.291] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0292.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549b50 | out: hHeap=0xdf0000) returned 1 [0292.293] RtlTryAcquireSRWLockExclusive () returned 0x284ab801 [0292.293] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0292.293] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.293] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.294] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab040 [0292.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531dd0 [0292.299] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0292.299] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.299] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.299] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.299] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0292.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549c30 | out: hHeap=0xdf0000) returned 1 [0292.301] RtlTryAcquireSRWLockExclusive () returned 0x284ab001 [0292.302] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0292.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8f0 [0292.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0292.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.307] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab630 [0292.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531eb0 [0292.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844790 [0292.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531eb0 | out: hHeap=0xdf0000) returned 1 [0292.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597850 [0292.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844790 | out: hHeap=0xdf0000) returned 1 [0292.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x59b) returned 0x2837f440 [0292.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597850 | out: hHeap=0xdf0000) returned 1 [0292.425] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0292.425] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.426] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.426] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.426] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0292.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549fb0 | out: hHeap=0xdf0000) returned 1 [0292.427] RtlTryAcquireSRWLockExclusive () returned 0x284ab601 [0292.428] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0292.428] RtlTryAcquireSRWLockExclusive () returned 0x0 [0292.433] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.433] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab810 [0292.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531430 [0292.437] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0292.437] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.437] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.439] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.439] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0292.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285493e0 | out: hHeap=0xdf0000) returned 1 [0292.441] RtlTryAcquireSRWLockExclusive () returned 0x284ab801 [0292.441] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0292.441] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.441] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.441] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab900 [0292.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285316d0 [0292.446] RtlTryAcquireSRWLockExclusive () returned 0xecba01 [0292.446] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.447] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.447] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.447] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c060 | out: hHeap=0xdf0000) returned 1 [0292.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549450 | out: hHeap=0xdf0000) returned 1 [0292.449] RtlTryAcquireSRWLockExclusive () returned 0x284ab901 [0292.449] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0292.449] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f740 [0292.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb60 | out: hHeap=0xdf0000) returned 1 [0292.453] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.453] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0292.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ed20 | out: hHeap=0xdf0000) returned 1 [0292.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e720 | out: hHeap=0xdf0000) returned 1 [0292.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521320 | out: hHeap=0xdf0000) returned 1 [0292.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c00 | out: hHeap=0xdf0000) returned 1 [0292.545] CloseHandle (hObject=0x5b8) returned 1 [0292.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d130 | out: hHeap=0xdf0000) returned 1 [0292.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500dd0 | out: hHeap=0xdf0000) returned 1 [0292.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa00 [0292.549] timeGetTime () returned 0x14eed78 [0292.549] RtlTryAcquireSRWLockExclusive () returned 0x28812d01 [0292.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaa00 | out: hHeap=0xdf0000) returned 1 [0292.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0292.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.554] GetQueueStatus (flags=0x40) returned 0x0 [0292.554] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0292.554] GetParent (hWnd=0x8005a) returned 0x4027e [0292.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f4d0 [0292.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.555] GetParent (hWnd=0x8005a) returned 0x4027e [0292.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8f0 [0292.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.557] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0292.557] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0292.557] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0292.557] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0292.557] IsZoomed (hWnd=0x4027e) returned 0 [0292.558] timeGetTime () returned 0x14eed80 [0292.558] TranslateMessage (lpMsg=0xbff540) returned 0 [0292.558] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0292.558] GetParent (hWnd=0x8005a) returned 0x4027e [0292.558] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0292.558] GetParent (hWnd=0x8005a) returned 0x4027e [0292.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd10 [0292.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0292.561] GetParent (hWnd=0x8005a) returned 0x4027e [0292.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb60 [0292.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb60 | out: hHeap=0xdf0000) returned 1 [0292.562] GetMessageExtraInfo () returned 0x0 [0292.562] GetMessageTime () returned 21948968 [0292.562] GetKeyState (nVirtKey=16) returned 0 [0292.562] GetKeyState (nVirtKey=165) returned 0 [0292.563] GetKeyState (nVirtKey=17) returned 0 [0292.563] GetKeyState (nVirtKey=18) returned 0 [0292.563] GetKeyState (nVirtKey=91) returned 0 [0292.563] GetKeyState (nVirtKey=92) returned 0 [0292.565] GetKeyState (nVirtKey=144) returned 0 [0292.565] GetKeyState (nVirtKey=20) returned 0 [0292.565] GetKeyState (nVirtKey=145) returned 0 [0292.565] timeGetTime () returned 0x14eed87 [0292.565] timeGetTime () returned 0x14eed87 [0292.565] timeGetTime () returned 0x14eed87 [0292.565] GetMessageExtraInfo () returned 0x0 [0292.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591330 [0292.566] timeGetTime () returned 0x14eed89 [0292.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd10 [0292.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591330 | out: hHeap=0xdf0000) returned 1 [0292.569] GetMessageExtraInfo () returned 0x0 [0292.569] GetCapture () returned 0x0 [0292.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed30 [0292.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8f0 [0292.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb60 [0292.571] IsZoomed (hWnd=0x4027e) returned 0 [0292.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0292.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540a60 [0292.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540280 [0292.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540280 | out: hHeap=0xdf0000) returned 1 [0292.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540a60 | out: hHeap=0xdf0000) returned 1 [0292.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb60 | out: hHeap=0xdf0000) returned 1 [0292.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.670] IsIconic (hWnd=0x4027e) returned 0 [0292.670] IsZoomed (hWnd=0x4027e) returned 0 [0292.670] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0292.670] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0292.670] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0292.670] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0292.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521320 [0292.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eda0 [0292.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591430 [0292.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eda0 | out: hHeap=0xdf0000) returned 1 [0292.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8f0 [0292.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591430 | out: hHeap=0xdf0000) returned 1 [0292.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0500 [0292.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521320 | out: hHeap=0xdf0000) returned 1 [0292.680] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0292.680] SetCursor (hCursor=0x10003) returned 0x10003 [0292.680] GetKeyState (nVirtKey=1) returned 0 [0292.680] GetKeyState (nVirtKey=2) returned 0 [0292.680] GetKeyState (nVirtKey=4) returned 0 [0292.680] GetKeyState (nVirtKey=5) returned 0 [0292.680] GetKeyState (nVirtKey=6) returned 0 [0292.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8640 [0292.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f4d0 [0292.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8640 | out: hHeap=0xdf0000) returned 1 [0292.683] GetKeyState (nVirtKey=16) returned 0 [0292.683] GetKeyState (nVirtKey=165) returned 0 [0292.683] GetKeyState (nVirtKey=17) returned 0 [0292.683] GetKeyState (nVirtKey=18) returned 0 [0292.683] GetKeyState (nVirtKey=91) returned 0 [0292.683] GetKeyState (nVirtKey=92) returned 0 [0292.683] GetKeyState (nVirtKey=144) returned 0 [0292.684] GetKeyState (nVirtKey=20) returned 0 [0292.684] GetKeyState (nVirtKey=145) returned 0 [0292.684] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0292.684] MonitorFromPoint (pt=0x1e30000019c, dwFlags=0x2) returned 0x10001 [0292.684] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0292.684] GetSystemMetrics (nIndex=36) returned 4 [0292.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e720 [0292.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f4d0 [0292.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f740 [0292.686] timeGetTime () returned 0x14eee00 [0292.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4ce0 [0292.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0292.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5050 [0292.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a28b0 [0292.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aafc0 [0292.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ed20 [0292.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859bca0 [0292.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab100 [0292.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8020 [0292.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0292.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b250 [0292.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0292.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531cf0 [0292.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845f00 [0292.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531cf0 | out: hHeap=0xdf0000) returned 1 [0292.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f740 [0292.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f8f0 [0292.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597850 [0292.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845f00 | out: hHeap=0xdf0000) returned 1 [0292.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0292.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285915f0 [0292.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a97e0 [0292.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284a8ed0 [0292.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ed0 | out: hHeap=0xdf0000) returned 1 [0292.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285915f0 | out: hHeap=0xdf0000) returned 1 [0292.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a97e0 | out: hHeap=0xdf0000) returned 1 [0292.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591590 [0292.862] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0292.863] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.863] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0292.863] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0292.864] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0292.864] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0292.864] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0292.864] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0292.864] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0292.864] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.864] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0292.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0292.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0292.868] RtlTryAcquireSRWLockExclusive () returned 0x284a7c01 [0292.868] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0292.868] RtlTryAcquireSRWLockExclusive () returned 0x0 [0292.870] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0292.870] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0292.870] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.870] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0292.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab100 | out: hHeap=0xdf0000) returned 1 [0292.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ed20 | out: hHeap=0xdf0000) returned 1 [0292.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bca0 | out: hHeap=0xdf0000) returned 1 [0292.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4ce0 | out: hHeap=0xdf0000) returned 1 [0292.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e720 | out: hHeap=0xdf0000) returned 1 [0292.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0500 | out: hHeap=0xdf0000) returned 1 [0292.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ed30 | out: hHeap=0xdf0000) returned 1 [0292.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0292.876] timeGetTime () returned 0x14eeebe [0292.876] timeGetTime () returned 0x14eeebe [0292.876] timeGetTime () returned 0x14eeebe [0292.876] timeGetTime () returned 0x14eeebe [0292.876] timeGetTime () returned 0x14eeebf [0292.876] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbff0e8 | out: lpSystemTimeAsFileTime=0xbff0e8*(dwLowDateTime=0x8918ba7c, dwHighDateTime=0x1d72645)) [0292.876] timeGetTime () returned 0x14eeebf [0292.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea70 [0292.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aad00 [0292.878] GetCurrentThreadId () returned 0xc40 [0292.878] timeGetTime () returned 0x14eeec0 [0292.878] timeGetTime () returned 0x14eeec0 [0292.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df80 | out: hHeap=0xdf0000) returned 1 [0292.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285664e0 | out: hHeap=0xdf0000) returned 1 [0292.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa980 [0292.880] timeGetTime () returned 0x14eeec3 [0292.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa980 | out: hHeap=0xdf0000) returned 1 [0292.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fd10 [0292.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0292.883] GetQueueStatus (flags=0x40) returned 0x0 [0292.883] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0292.884] GetParent (hWnd=0x8005a) returned 0x4027e [0292.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f740 [0292.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0292.885] GetParent (hWnd=0x8005a) returned 0x4027e [0292.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f740 [0292.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0292.887] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0292.887] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0292.887] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0292.887] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0292.887] IsZoomed (hWnd=0x4027e) returned 0 [0292.888] timeGetTime () returned 0x14eeeca [0292.888] TranslateMessage (lpMsg=0xbff540) returned 0 [0292.888] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0292.888] GetParent (hWnd=0x8005a) returned 0x4027e [0292.888] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0292.889] GetParent (hWnd=0x8005a) returned 0x4027e [0292.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd10 [0292.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0292.890] GetParent (hWnd=0x8005a) returned 0x4027e [0292.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd10 [0292.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0292.892] GetMessageExtraInfo () returned 0x0 [0292.892] GetMessageTime () returned 21950078 [0292.892] GetKeyState (nVirtKey=16) returned 0 [0292.892] GetKeyState (nVirtKey=165) returned 0 [0292.892] GetKeyState (nVirtKey=17) returned 0 [0292.892] GetKeyState (nVirtKey=18) returned 0 [0292.892] GetKeyState (nVirtKey=91) returned 0 [0292.892] GetKeyState (nVirtKey=92) returned 0 [0292.892] GetKeyState (nVirtKey=144) returned 0 [0292.892] GetKeyState (nVirtKey=20) returned 0 [0292.892] GetKeyState (nVirtKey=145) returned 0 [0292.893] timeGetTime () returned 0x14eeecf [0292.893] timeGetTime () returned 0x14eeecf [0292.893] timeGetTime () returned 0x14eeecf [0292.893] GetMessageExtraInfo () returned 0x0 [0292.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591890 [0292.894] timeGetTime () returned 0x14eeed0 [0292.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd10 [0292.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591890 | out: hHeap=0xdf0000) returned 1 [0292.896] GetMessageExtraInfo () returned 0x0 [0292.896] GetCapture () returned 0x0 [0292.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df80 [0292.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0292.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f740 [0292.898] IsZoomed (hWnd=0x4027e) returned 0 [0292.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8f0 [0292.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540700 [0292.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540580 [0292.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540580 | out: hHeap=0xdf0000) returned 1 [0292.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540700 | out: hHeap=0xdf0000) returned 1 [0292.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0292.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0294.182] IsIconic (hWnd=0x4027e) returned 0 [0294.182] IsZoomed (hWnd=0x4027e) returned 0 [0294.182] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0294.183] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0294.183] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0294.183] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0294.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285221c0 [0294.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef80 [0294.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ab0 [0294.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ef80 | out: hHeap=0xdf0000) returned 1 [0294.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e690 [0294.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ab0 | out: hHeap=0xdf0000) returned 1 [0294.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0294.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0294.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285221c0 | out: hHeap=0xdf0000) returned 1 [0294.195] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0294.195] SetCursor (hCursor=0x10003) returned 0x10003 [0294.195] GetKeyState (nVirtKey=1) returned 0 [0294.195] GetKeyState (nVirtKey=2) returned 0 [0294.195] GetKeyState (nVirtKey=4) returned 0 [0294.195] GetKeyState (nVirtKey=5) returned 0 [0294.195] GetKeyState (nVirtKey=6) returned 0 [0294.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9c90 [0294.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e690 [0294.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0294.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9c90 | out: hHeap=0xdf0000) returned 1 [0294.198] GetKeyState (nVirtKey=16) returned 0 [0294.198] GetKeyState (nVirtKey=165) returned 0 [0294.198] GetKeyState (nVirtKey=17) returned 0 [0294.198] GetKeyState (nVirtKey=18) returned 0 [0294.198] GetKeyState (nVirtKey=91) returned 0 [0294.198] GetKeyState (nVirtKey=92) returned 0 [0294.199] GetKeyState (nVirtKey=144) returned 0 [0294.199] GetKeyState (nVirtKey=20) returned 0 [0294.199] GetKeyState (nVirtKey=145) returned 0 [0294.199] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0294.199] MonitorFromPoint (pt=0x28e00000314, dwFlags=0x2) returned 0x10001 [0294.199] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0294.199] GetSystemMetrics (nIndex=36) returned 4 [0294.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b4a0 [0294.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0294.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e690 [0294.202] timeGetTime () returned 0x14ef3ec [0294.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0500 [0294.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0294.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac030 [0294.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a29b0 [0294.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa740 [0294.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d220 [0294.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b920 [0294.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa7c0 [0294.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aba40 [0294.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549990 [0294.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a440 [0294.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aba90 [0294.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285310b0 [0294.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844470 [0294.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0294.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540af0 [0294.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540220 [0294.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597b40 [0294.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844470 | out: hHeap=0xdf0000) returned 1 [0294.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540af0 | out: hHeap=0xdf0000) returned 1 [0294.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540220 | out: hHeap=0xdf0000) returned 1 [0294.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ab0 [0294.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abae0 [0294.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284abb30 [0294.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abb30 | out: hHeap=0xdf0000) returned 1 [0294.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ab0 | out: hHeap=0xdf0000) returned 1 [0294.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abae0 | out: hHeap=0xdf0000) returned 1 [0294.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ab0 [0294.346] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0294.346] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.347] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0294.347] RtlTryAcquireSRWLockExclusive () returned 0x0 [0294.348] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0294.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0294.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549990 | out: hHeap=0xdf0000) returned 1 [0294.350] RtlTryAcquireSRWLockExclusive () returned 0x284aba01 [0294.350] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0294.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.350] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0294.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa7c0 | out: hHeap=0xdf0000) returned 1 [0294.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d220 | out: hHeap=0xdf0000) returned 1 [0294.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b920 | out: hHeap=0xdf0000) returned 1 [0294.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0500 | out: hHeap=0xdf0000) returned 1 [0294.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0294.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b4a0 | out: hHeap=0xdf0000) returned 1 [0294.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0294.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df80 | out: hHeap=0xdf0000) returned 1 [0294.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0294.358] timeGetTime () returned 0x14ef487 [0294.358] timeGetTime () returned 0x14ef488 [0294.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28559c70 | out: hHeap=0xdf0000) returned 1 [0294.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b90 | out: hHeap=0xdf0000) returned 1 [0294.360] timeGetTime () returned 0x14ef48a [0294.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df80 [0294.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa7c0 [0294.362] GetCurrentThreadId () returned 0xc40 [0294.362] timeGetTime () returned 0x14ef48c [0294.362] timeGetTime () returned 0x14ef48c [0294.362] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.362] timeGetTime () returned 0x14ef48c [0294.363] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.363] timeGetTime () returned 0x14ef48d [0294.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e170 | out: hHeap=0xdf0000) returned 1 [0294.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566d60 | out: hHeap=0xdf0000) returned 1 [0294.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa880 [0294.464] timeGetTime () returned 0x14ef4f2 [0294.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa880 | out: hHeap=0xdf0000) returned 1 [0294.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a1c0 [0294.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a1c0 | out: hHeap=0xdf0000) returned 1 [0294.468] GetQueueStatus (flags=0x40) returned 0x0 [0294.468] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0294.468] timeGetTime () returned 0x14ef4f6 [0294.468] timeGetTime () returned 0x14ef4f6 [0294.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e170 [0294.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa880 [0294.471] GetCurrentThreadId () returned 0xc40 [0294.471] timeGetTime () returned 0x14ef4f9 [0294.471] timeGetTime () returned 0x14ef4f9 [0294.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dfb0 | out: hHeap=0xdf0000) returned 1 [0294.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566de0 | out: hHeap=0xdf0000) returned 1 [0294.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa9c0 [0294.474] timeGetTime () returned 0x14ef4fc [0294.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa9c0 | out: hHeap=0xdf0000) returned 1 [0294.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a670 [0294.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a670 | out: hHeap=0xdf0000) returned 1 [0294.478] GetQueueStatus (flags=0x40) returned 0x0 [0294.478] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0294.478] timeGetTime () returned 0x14ef500 [0294.478] timeGetTime () returned 0x14ef500 [0294.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503cd0 | out: hHeap=0xdf0000) returned 1 [0294.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa9c0 [0294.480] timeGetTime () returned 0x14ef502 [0294.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa9c0 | out: hHeap=0xdf0000) returned 1 [0294.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a9a0 [0294.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a9a0 | out: hHeap=0xdf0000) returned 1 [0294.482] GetQueueStatus (flags=0x40) returned 0x0 [0294.482] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0294.482] timeGetTime () returned 0x14ef504 [0294.482] timeGetTime () returned 0x14ef504 [0294.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfb0 [0294.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa9c0 [0294.484] GetCurrentThreadId () returned 0xc40 [0294.484] timeGetTime () returned 0x14ef506 [0294.484] timeGetTime () returned 0x14ef506 [0294.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dfa0 | out: hHeap=0xdf0000) returned 1 [0294.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566520 | out: hHeap=0xdf0000) returned 1 [0294.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa00 [0294.487] timeGetTime () returned 0x14ef509 [0294.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaa00 | out: hHeap=0xdf0000) returned 1 [0294.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a9a0 [0294.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a9a0 | out: hHeap=0xdf0000) returned 1 [0294.502] GetQueueStatus (flags=0x40) returned 0x0 [0294.502] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0294.503] timeGetTime () returned 0x14ef519 [0294.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e380 | out: hHeap=0xdf0000) returned 1 [0294.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af370 | out: hHeap=0xdf0000) returned 1 [0294.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e420 | out: hHeap=0xdf0000) returned 1 [0294.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad4d0 | out: hHeap=0xdf0000) returned 1 [0294.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e300 | out: hHeap=0xdf0000) returned 1 [0294.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0294.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2e0 | out: hHeap=0xdf0000) returned 1 [0294.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acd00 | out: hHeap=0xdf0000) returned 1 [0294.620] timeGetTime () returned 0x14ef58e [0294.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd450 | out: hHeap=0xdf0000) returned 1 [0294.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa00 [0294.622] timeGetTime () returned 0x14ef590 [0294.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaa00 | out: hHeap=0xdf0000) returned 1 [0294.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536da0 [0294.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536da0 | out: hHeap=0xdf0000) returned 1 [0294.625] GetQueueStatus (flags=0x40) returned 0x0 [0294.625] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0294.625] timeGetTime () returned 0x14ef593 [0294.625] timeGetTime () returned 0x14ef593 [0294.625] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.625] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0294.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284935d0 | out: hHeap=0xdf0000) returned 1 [0294.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa00 [0294.628] timeGetTime () returned 0x14ef596 [0294.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaa00 | out: hHeap=0xdf0000) returned 1 [0294.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536da0 [0294.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536da0 | out: hHeap=0xdf0000) returned 1 [0294.630] GetQueueStatus (flags=0x40) returned 0x0 [0294.630] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0294.630] timeGetTime () returned 0x14ef599 [0294.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e320 | out: hHeap=0xdf0000) returned 1 [0294.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac440 | out: hHeap=0xdf0000) returned 1 [0294.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5e0 | out: hHeap=0xdf0000) returned 1 [0294.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1ea0 | out: hHeap=0xdf0000) returned 1 [0294.633] timeGetTime () returned 0x14ef59b [0294.633] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.634] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0294.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac620 | out: hHeap=0xdf0000) returned 1 [0294.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa00 [0294.635] timeGetTime () returned 0x14ef59d [0294.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaa00 | out: hHeap=0xdf0000) returned 1 [0294.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536da0 [0294.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536da0 | out: hHeap=0xdf0000) returned 1 [0294.639] GetQueueStatus (flags=0x40) returned 0x0 [0294.639] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0294.639] timeGetTime () returned 0x14ef5a1 [0294.639] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0294.639] timeGetTime () returned 0x14ef5a1 [0294.639] timeGetTime () returned 0x14ef5a1 [0294.639] timeGetTime () returned 0x14ef5a1 [0294.639] RtlTryAcquireSRWLockExclusive () returned 0xe4b201 [0294.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa00 [0294.640] GetLastError () returned 0x0 [0294.640] LdrpDispatchUserCallTarget () returned 0xe007a0 [0294.640] SetLastError (dwErrCode=0x0) [0294.640] GetLastError () returned 0x0 [0294.640] LdrpDispatchUserCallTarget () returned 0xe007a0 [0294.641] SetLastError (dwErrCode=0x0) [0294.641] GetLastError () returned 0x0 [0294.641] SetLastError (dwErrCode=0x0) [0294.641] GetLastError () returned 0x0 [0294.641] LdrpDispatchUserCallTarget () returned 0xe007a0 [0294.641] SetLastError (dwErrCode=0x0) [0294.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaac0 [0294.642] SetLastError (dwErrCode=0x0) [0294.642] GetLastError () returned 0x0 [0294.642] LdrpDispatchUserCallTarget () returned 0xe007a0 [0294.642] SetLastError (dwErrCode=0x0) [0294.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x2859a4a0 [0294.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac080 [0294.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282901a0 [0294.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaac0 | out: hHeap=0xdf0000) returned 1 [0294.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d120 [0294.645] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x454 [0294.645] GetLastError () returned 0x0 [0294.645] SetLastError (dwErrCode=0x0) [0294.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaa00 | out: hHeap=0xdf0000) returned 1 [0294.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591610 [0294.647] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28591610, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x45c [0294.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5e0 [0294.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844c40 [0294.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0294.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaac0 [0294.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e320 [0294.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abc00 [0294.751] GetEnvironmentVariableW (in: lpName="GOOGLE_API_KEY", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0294.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abc00 | out: hHeap=0xdf0000) returned 1 [0294.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac180 [0294.753] GetEnvironmentVariableW (in: lpName="google_api_key", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0294.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac180 | out: hHeap=0xdf0000) returned 1 [0294.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e320 | out: hHeap=0xdf0000) returned 1 [0294.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591870 [0294.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591790 [0294.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28591650 [0294.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x168) returned 0x27e36b40 [0294.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2e0 [0294.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e380 [0294.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a85c0 [0294.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab480 [0294.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7530 [0294.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab780 [0294.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9d80 [0294.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab7c0 [0294.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abae0 [0294.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e300 [0294.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e320 [0294.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b67d0 [0294.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e420 [0294.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eed0 [0294.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abb30 [0294.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f1e0 [0294.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b4a0 [0294.786] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f1a0 [0294.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abdc0 [0294.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab440 [0294.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abd80 [0294.789] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.789] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.789] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4201 [0294.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac620 [0294.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591670 [0294.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591430 [0294.899] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0294.899] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0294.899] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea50 [0294.903] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f090 [0294.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c2a0 [0294.906] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ee10 [0294.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee90 [0294.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c3a0 [0294.911] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eae0 [0294.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac240 [0294.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab840 [0294.914] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.915] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.915] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0294.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acd50 [0294.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285919b0 [0294.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591950 [0294.918] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0294.918] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0294.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dfd0 | out: hHeap=0xdf0000) returned 1 [0294.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dfd0 [0294.919] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.919] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab3c0 [0294.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abc80 [0294.922] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.922] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.922] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0294.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac800 [0294.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591970 [0294.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591890 [0294.925] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0294.925] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0294.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522f40 | out: hHeap=0xdf0000) returned 1 [0294.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb10 [0294.927] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fd10 [0294.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.929] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.929] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0294.929] RtlTryAcquireSRWLockExclusive () returned 0x28596f01 [0294.929] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.929] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0294.930] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.930] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0294.930] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0294.930] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0294.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acc10 [0294.932] GetCurrentThreadId () returned 0xc40 [0294.932] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0294.932] timeGetTime () returned 0x14ef6c6 [0294.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ff20 [0295.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2178) returned 0x285b9290 [0295.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7fd0 [0295.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540b50 [0295.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad700 [0295.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad4d0 [0295.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0295.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad700 [0295.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ace90 [0295.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0295.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28810a30 [0295.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28548ff0 [0295.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d1a0 [0295.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b5a0 [0295.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f0b0 [0295.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eea0 [0295.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b5a0 | out: hHeap=0xdf0000) returned 1 [0295.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac1c0 [0295.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285918f0 [0295.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab640 [0295.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abf00 [0295.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x28531eb0 [0295.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f1b0 [0295.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef50 [0295.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540640 [0295.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599b40 [0295.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855efb0 [0295.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab800 [0295.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac0c0 [0295.047] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad020 | out: hHeap=0xdf0000) returned 1 [0295.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab880 [0295.049] timeGetTime () returned 0x14ef73b [0295.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab880 | out: hHeap=0xdf0000) returned 1 [0295.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540af0 [0295.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540af0 | out: hHeap=0xdf0000) returned 1 [0295.052] GetQueueStatus (flags=0x40) returned 0x0 [0295.052] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.052] timeGetTime () returned 0x14ef73e [0295.053] timeGetTime () returned 0x14ef73f [0295.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f190 [0295.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d60 | out: hHeap=0xdf0000) returned 1 [0295.144] GetProcAddress (hModule=0x7ff844f90000, lpProcName="IsWindowEnabled") returned 0x7ff844f9f2e0 [0295.144] IsWindowEnabled (hWnd=0x4027e) returned 1 [0295.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285917b0 [0295.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285917b0 | out: hHeap=0xdf0000) returned 1 [0295.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e450 | out: hHeap=0xdf0000) returned 1 [0295.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847bf80 | out: hHeap=0xdf0000) returned 1 [0295.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac300 [0295.154] timeGetTime () returned 0x14ef7a4 [0295.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac300 | out: hHeap=0xdf0000) returned 1 [0295.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540a00 [0295.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540a00 | out: hHeap=0xdf0000) returned 1 [0295.157] GetQueueStatus (flags=0x40) returned 0x0 [0295.158] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.158] timeGetTime () returned 0x14ef7a7 [0295.158] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b5401 [0295.158] timeGetTime () returned 0x14ef7a7 [0295.158] timeGetTime () returned 0x14ef7a7 [0295.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285407c0 [0295.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2398) returned 0x285bb410 [0295.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0295.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b9c0 | out: hHeap=0xdf0000) returned 1 [0295.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8f00 | out: hHeap=0xdf0000) returned 1 [0295.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0295.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285b9290 | out: hHeap=0xdf0000) returned 1 [0295.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ff20 | out: hHeap=0xdf0000) returned 1 [0295.163] timeGetTime () returned 0x14ef7a9 [0295.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0295.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478c80 | out: hHeap=0xdf0000) returned 1 [0295.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab9c0 [0295.165] timeGetTime () returned 0x14ef7a9 [0295.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab9c0 | out: hHeap=0xdf0000) returned 1 [0295.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0295.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0295.168] GetQueueStatus (flags=0x40) returned 0x0 [0295.168] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.168] timeGetTime () returned 0x14ef7b1 [0295.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff6e0 | out: hHeap=0xdf0000) returned 1 [0295.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa5f0 | out: hHeap=0xdf0000) returned 1 [0295.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d1d0 | out: hHeap=0xdf0000) returned 1 [0295.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa960 | out: hHeap=0xdf0000) returned 1 [0295.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0295.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7490 | out: hHeap=0xdf0000) returned 1 [0295.172] timeGetTime () returned 0x14ef7b6 [0295.173] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.173] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0295.173] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0295.173] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0295.173] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0295.173] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0295.174] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.174] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0295.174] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0295.265] RtlTryAcquireSRWLockExclusive () returned 0x2851a601 [0295.265] RtlTryAcquireSRWLockExclusive () returned 0x2851a601 [0295.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e450 [0295.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0295.269] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0x28595201 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4301 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0295.270] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.271] RtlTryAcquireSRWLockExclusive () returned 0x28595301 [0295.271] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ff20 [0295.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285406a0 [0295.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0295.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f060 [0295.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0295.278] RtlTryAcquireSRWLockExclusive () returned 0xe37801 [0295.278] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0295.278] GetProcessId (Process=0x900) returned 0x1284 [0295.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522280 [0295.279] GetCurrentThreadId () returned 0xc40 [0295.279] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0295.280] SetEvent (hEvent=0x2ec) returned 1 [0295.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef00 [0295.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842c20 | out: hHeap=0xdf0000) returned 1 [0295.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e210 | out: hHeap=0xdf0000) returned 1 [0295.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3f0 | out: hHeap=0xdf0000) returned 1 [0295.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eb20 | out: hHeap=0xdf0000) returned 1 [0295.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478dc0 | out: hHeap=0xdf0000) returned 1 [0295.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28811480 | out: hHeap=0xdf0000) returned 1 [0295.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479200 | out: hHeap=0xdf0000) returned 1 [0295.324] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.325] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.325] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0295.327] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ecc0 | out: hHeap=0xdf0000) returned 1 [0295.329] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0295.329] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284accb0 [0295.331] GetCurrentThreadId () returned 0xc40 [0295.331] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0295.332] timeGetTime () returned 0x14ef856 [0295.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0295.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e210 [0295.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478880 | out: hHeap=0xdf0000) returned 1 [0295.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e210 | out: hHeap=0xdf0000) returned 1 [0295.460] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bf90 | out: hHeap=0xdf0000) returned 1 [0295.461] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594890 | out: hHeap=0xdf0000) returned 1 [0295.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285945f0 | out: hHeap=0xdf0000) returned 1 [0295.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ef20 | out: hHeap=0xdf0000) returned 1 [0295.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e280 | out: hHeap=0xdf0000) returned 1 [0295.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.464] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.465] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c050 | out: hHeap=0xdf0000) returned 1 [0295.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc30 | out: hHeap=0xdf0000) returned 1 [0295.467] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0295.467] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1d60 [0295.468] GetCurrentThreadId () returned 0xc40 [0295.468] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0295.468] timeGetTime () returned 0x14ef8de [0295.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494700 | out: hHeap=0xdf0000) returned 1 [0295.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e210 [0295.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d3c0 | out: hHeap=0xdf0000) returned 1 [0295.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e210 | out: hHeap=0xdf0000) returned 1 [0295.472] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc90 | out: hHeap=0xdf0000) returned 1 [0295.473] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594650 | out: hHeap=0xdf0000) returned 1 [0295.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594a70 | out: hHeap=0xdf0000) returned 1 [0295.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ee20 | out: hHeap=0xdf0000) returned 1 [0295.475] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.475] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.476] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bf60 | out: hHeap=0xdf0000) returned 1 [0295.476] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1a0 | out: hHeap=0xdf0000) returned 1 [0295.478] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0295.478] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284946b0 [0295.479] GetCurrentThreadId () returned 0xc40 [0295.479] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7a01 [0295.479] timeGetTime () returned 0x14ef8e9 [0295.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa550 | out: hHeap=0xdf0000) returned 1 [0295.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e210 [0295.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e200 | out: hHeap=0xdf0000) returned 1 [0295.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e210 | out: hHeap=0xdf0000) returned 1 [0295.484] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b9f0 | out: hHeap=0xdf0000) returned 1 [0295.485] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593590 | out: hHeap=0xdf0000) returned 1 [0295.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594690 | out: hHeap=0xdf0000) returned 1 [0295.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eca0 | out: hHeap=0xdf0000) returned 1 [0295.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa370 | out: hHeap=0xdf0000) returned 1 [0295.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e210 [0295.489] RtlTryAcquireSRWLockExclusive () returned 0x2855e201 [0295.489] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bd50 | out: hHeap=0xdf0000) returned 1 [0295.491] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.491] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0295.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288298e0 | out: hHeap=0xdf0000) returned 1 [0295.491] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0295.491] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4001 [0295.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bae0 | out: hHeap=0xdf0000) returned 1 [0295.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6c0 | out: hHeap=0xdf0000) returned 1 [0295.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c9a0 | out: hHeap=0xdf0000) returned 1 [0295.493] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0295.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6c0 | out: hHeap=0xdf0000) returned 1 [0295.494] RtlTryAcquireSRWLockExclusive () returned 0x284aa301 [0295.494] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0295.494] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de60 | out: hHeap=0xdf0000) returned 1 [0295.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a650 | out: hHeap=0xdf0000) returned 1 [0295.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a4f0 | out: hHeap=0xdf0000) returned 1 [0295.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fb20 | out: hHeap=0xdf0000) returned 1 [0295.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f020 [0295.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0295.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f020 | out: hHeap=0xdf0000) returned 1 [0295.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e450 | out: hHeap=0xdf0000) returned 1 [0295.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e450 [0295.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f060 | out: hHeap=0xdf0000) returned 1 [0295.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e590 | out: hHeap=0xdf0000) returned 1 [0295.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e170 | out: hHeap=0xdf0000) returned 1 [0295.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493170 | out: hHeap=0xdf0000) returned 1 [0295.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a97c0 | out: hHeap=0xdf0000) returned 1 [0295.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0295.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562fa0 | out: hHeap=0xdf0000) returned 1 [0295.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0295.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548c70 | out: hHeap=0xdf0000) returned 1 [0295.670] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0295.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e210 | out: hHeap=0xdf0000) returned 1 [0295.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cea0 | out: hHeap=0xdf0000) returned 1 [0295.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e480 | out: hHeap=0xdf0000) returned 1 [0295.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0295.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ef30 | out: hHeap=0xdf0000) returned 1 [0295.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858d540 | out: hHeap=0xdf0000) returned 1 [0295.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e540 | out: hHeap=0xdf0000) returned 1 [0295.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847da40 | out: hHeap=0xdf0000) returned 1 [0295.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847da80 | out: hHeap=0xdf0000) returned 1 [0295.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0295.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abb80 [0295.733] timeGetTime () returned 0x14ef9e7 [0295.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abb80 | out: hHeap=0xdf0000) returned 1 [0295.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ef30 [0295.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ef30 | out: hHeap=0xdf0000) returned 1 [0295.738] GetQueueStatus (flags=0x40) returned 0x0 [0295.738] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.738] timeGetTime () returned 0x14ef9ec [0295.738] timeGetTime () returned 0x14ef9ec [0295.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b60 [0295.740] GetCurrentThreadId () returned 0xc40 [0295.740] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0295.740] timeGetTime () returned 0x14ef9ee [0295.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494340 | out: hHeap=0xdf0000) returned 1 [0295.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e250 | out: hHeap=0xdf0000) returned 1 [0295.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5c0 | out: hHeap=0xdf0000) returned 1 [0295.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a240 | out: hHeap=0xdf0000) returned 1 [0295.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549920 | out: hHeap=0xdf0000) returned 1 [0295.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aba40 [0295.857] timeGetTime () returned 0x14efa63 [0295.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aba40 | out: hHeap=0xdf0000) returned 1 [0295.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540040 [0295.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540040 | out: hHeap=0xdf0000) returned 1 [0295.861] GetQueueStatus (flags=0x40) returned 0x0 [0295.861] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.861] timeGetTime () returned 0x14efa67 [0295.861] timeGetTime () returned 0x14efa67 [0295.861] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.862] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0295.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab8c0 [0295.864] timeGetTime () returned 0x14efa6a [0295.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab8c0 | out: hHeap=0xdf0000) returned 1 [0295.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285408b0 [0295.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285408b0 | out: hHeap=0xdf0000) returned 1 [0295.867] GetQueueStatus (flags=0x40) returned 0x0 [0295.867] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.867] timeGetTime () returned 0x14efa6d [0295.867] timeGetTime () returned 0x14efa6d [0295.868] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4650 | out: hHeap=0xdf0000) returned 1 [0295.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abfc0 [0295.870] timeGetTime () returned 0x14efa71 [0295.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abfc0 | out: hHeap=0xdf0000) returned 1 [0295.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285408b0 [0295.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285408b0 | out: hHeap=0xdf0000) returned 1 [0295.873] GetQueueStatus (flags=0x40) returned 0x0 [0295.874] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.874] timeGetTime () returned 0x14efa74 [0295.874] timeGetTime () returned 0x14efa74 [0295.874] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.874] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaaf0 | out: hHeap=0xdf0000) returned 1 [0295.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abb00 [0295.876] timeGetTime () returned 0x14efa77 [0295.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abb00 | out: hHeap=0xdf0000) returned 1 [0295.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540220 [0295.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540220 | out: hHeap=0xdf0000) returned 1 [0295.879] GetQueueStatus (flags=0x40) returned 0x0 [0295.880] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.880] timeGetTime () returned 0x14efa7a [0295.880] timeGetTime () returned 0x14efa7a [0295.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285402b0 [0295.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc50) returned 0x287e3010 [0295.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc48) returned 0x28514fc0 [0295.883] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee0d501 [0295.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c5a0 [0295.969] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859aea0 [0295.975] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aba40 [0295.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc48) returned 0xa46c790 [0295.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca30 [0295.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc48) returned 0x2855fd70 [0295.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0295.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285402b0 | out: hHeap=0xdf0000) returned 1 [0295.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28560dd0 | out: hHeap=0xdf0000) returned 1 [0295.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0295.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0295.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ccae0 | out: hHeap=0xdf0000) returned 1 [0295.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594230 | out: hHeap=0xdf0000) returned 1 [0295.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df10 | out: hHeap=0xdf0000) returned 1 [0295.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc620 | out: hHeap=0xdf0000) returned 1 [0295.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549840 | out: hHeap=0xdf0000) returned 1 [0295.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aba80 [0295.988] timeGetTime () returned 0x14efae7 [0295.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aba80 | out: hHeap=0xdf0000) returned 1 [0295.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0295.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0295.992] GetQueueStatus (flags=0x40) returned 0x0 [0295.992] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0295.992] timeGetTime () returned 0x14efaea [0295.992] timeGetTime () returned 0x14efaeb [0295.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0296.034] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac080 | out: hHeap=0xdf0000) returned 1 [0296.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abfc0 [0296.042] timeGetTime () returned 0x14efb1c [0296.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abfc0 | out: hHeap=0xdf0000) returned 1 [0296.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.046] GetQueueStatus (flags=0x40) returned 0x0 [0296.046] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.046] timeGetTime () returned 0x14efb20 [0296.047] timeGetTime () returned 0x14efb20 [0296.047] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.047] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0296.047] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.047] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0296.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df10 [0296.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e450 | out: hHeap=0xdf0000) returned 1 [0296.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0296.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df10 | out: hHeap=0xdf0000) returned 1 [0296.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0296.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0296.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290740 | out: hHeap=0xdf0000) returned 1 [0296.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548e30 | out: hHeap=0xdf0000) returned 1 [0296.061] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.061] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0296.061] RtlTryAcquireSRWLockExclusive () returned 0x2847f401 [0296.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab500 [0296.062] GetCurrentThreadId () returned 0xc40 [0296.062] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0296.063] timeGetTime () returned 0x14efb31 [0296.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285abe80 [0296.064] GetCurrentThreadId () returned 0xc40 [0296.064] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0296.064] timeGetTime () returned 0x14efb32 [0296.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285abfc0 [0296.065] GetCurrentThreadId () returned 0xc40 [0296.066] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0296.066] timeGetTime () returned 0x14efb34 [0296.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab940 [0296.067] GetCurrentThreadId () returned 0xc40 [0296.067] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4801 [0296.067] timeGetTime () returned 0x14efb35 [0296.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9e70 | out: hHeap=0xdf0000) returned 1 [0296.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abb80 [0296.070] timeGetTime () returned 0x14efb38 [0296.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abb80 | out: hHeap=0xdf0000) returned 1 [0296.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.123] GetQueueStatus (flags=0x40) returned 0x0 [0296.123] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.123] timeGetTime () returned 0x14efb6d [0296.124] timeGetTime () returned 0x14efb6d [0296.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.124] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aac30 | out: hHeap=0xdf0000) returned 1 [0296.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac100 [0296.128] timeGetTime () returned 0x14efb72 [0296.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac100 | out: hHeap=0xdf0000) returned 1 [0296.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.133] GetQueueStatus (flags=0x40) returned 0x0 [0296.133] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.133] timeGetTime () returned 0x14efb78 [0296.134] timeGetTime () returned 0x14efb78 [0296.134] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.134] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa640 | out: hHeap=0xdf0000) returned 1 [0296.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab880 [0296.138] timeGetTime () returned 0x14efb7c [0296.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab880 | out: hHeap=0xdf0000) returned 1 [0296.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.142] GetQueueStatus (flags=0x40) returned 0x0 [0296.142] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.142] timeGetTime () returned 0x14efb80 [0296.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3950 | out: hHeap=0xdf0000) returned 1 [0296.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a90b0 | out: hHeap=0xdf0000) returned 1 [0296.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3850 | out: hHeap=0xdf0000) returned 1 [0296.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0296.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3920 | out: hHeap=0xdf0000) returned 1 [0296.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0296.146] timeGetTime () returned 0x14efb84 [0296.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.147] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad480 | out: hHeap=0xdf0000) returned 1 [0296.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab880 [0296.149] timeGetTime () returned 0x14efb87 [0296.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab880 | out: hHeap=0xdf0000) returned 1 [0296.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.152] GetQueueStatus (flags=0x40) returned 0x0 [0296.152] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.152] timeGetTime () returned 0x14efb8a [0296.152] timeGetTime () returned 0x14efb8a [0296.276] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.276] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac940 | out: hHeap=0xdf0000) returned 1 [0296.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abb00 [0296.281] timeGetTime () returned 0x14efc0b [0296.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abb00 | out: hHeap=0xdf0000) returned 1 [0296.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.286] GetQueueStatus (flags=0x40) returned 0x400040 [0296.286] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.286] timeGetTime () returned 0x14efc10 [0296.286] timeGetTime () returned 0x14efc10 [0296.286] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.287] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab090 | out: hHeap=0xdf0000) returned 1 [0296.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abc40 [0296.289] timeGetTime () returned 0x14efc13 [0296.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abc40 | out: hHeap=0xdf0000) returned 1 [0296.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.292] GetQueueStatus (flags=0x40) returned 0x0 [0296.293] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0296.293] timeGetTime () returned 0x14efc17 [0296.293] TranslateMessage (lpMsg=0xbff540) returned 0 [0296.293] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0296.293] GetCapture () returned 0x0 [0296.293] GetParent (hWnd=0x8005a) returned 0x4027e [0296.293] GetParent (hWnd=0x8005a) returned 0x4027e [0296.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ea80 [0296.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.295] GetCursorPos (in: lpPoint=0xbff058 | out: lpPoint=0xbff058*(x=249, y=821)) returned 1 [0296.295] WindowFromPoint (Point=0x335000000f9) returned 0x100e2 [0296.295] GetParent (hWnd=0x8005a) returned 0x4027e [0296.296] GetParent (hWnd=0x8005a) returned 0x4027e [0296.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ea80 [0296.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.297] GetMessageExtraInfo () returned 0x0 [0296.297] GetMessageTime () returned 21953562 [0296.298] GetKeyState (nVirtKey=16) returned 0 [0296.298] GetKeyState (nVirtKey=165) returned 0 [0296.298] GetKeyState (nVirtKey=17) returned 0 [0296.298] GetKeyState (nVirtKey=18) returned 0 [0296.298] GetKeyState (nVirtKey=91) returned 0 [0296.298] GetKeyState (nVirtKey=92) returned 0 [0296.298] GetKeyState (nVirtKey=144) returned 0 [0296.299] GetKeyState (nVirtKey=20) returned 0 [0296.299] GetKeyState (nVirtKey=145) returned 0 [0296.299] timeGetTime () returned 0x14efc1d [0296.299] timeGetTime () returned 0x14efc1d [0296.299] timeGetTime () returned 0x14efc1d [0296.299] GetCursorPos (in: lpPoint=0xbfec00 | out: lpPoint=0xbfec00*(x=249, y=821)) returned 1 [0296.299] ScreenToClient (in: hWnd=0x4027e, lpPoint=0xbfec00 | out: lpPoint=0xbfec00) returned 1 [0296.299] GetMessageExtraInfo () returned 0x0 [0296.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594230 [0296.301] timeGetTime () returned 0x14efc1f [0296.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ea80 [0296.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594230 | out: hHeap=0xdf0000) returned 1 [0296.303] GetMessageExtraInfo () returned 0x0 [0296.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df10 [0296.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0296.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0296.306] IsIconic (hWnd=0x4027e) returned 0 [0296.306] IsZoomed (hWnd=0x4027e) returned 0 [0296.306] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe710 | out: lpRect=0xbfe710) returned 1 [0296.306] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe708 | out: lpPoint=0xbfe708) returned 1 [0296.306] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0296.306] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4d0 | out: lpmi=0xbfe4d0) returned 1 [0296.306] IsIconic (hWnd=0x4027e) returned 0 [0296.306] IsZoomed (hWnd=0x4027e) returned 0 [0296.306] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe580 | out: lpRect=0xbfe580) returned 1 [0296.307] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe578 | out: lpPoint=0xbfe578) returned 1 [0296.307] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0296.307] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe340 | out: lpmi=0xbfe340) returned 1 [0296.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0296.308] IsIconic (hWnd=0x4027e) returned 0 [0296.308] IsZoomed (hWnd=0x4027e) returned 0 [0296.308] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe3b0 | out: lpRect=0xbfe3b0) returned 1 [0296.308] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe3a8 | out: lpPoint=0xbfe3a8) returned 1 [0296.308] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0296.308] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe170 | out: lpmi=0xbfe170) returned 1 [0296.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0296.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e250 [0296.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594230 [0296.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e250 | out: hHeap=0xdf0000) returned 1 [0296.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540040 [0296.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594230 | out: hHeap=0xdf0000) returned 1 [0296.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aba90 [0296.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540040 | out: hHeap=0xdf0000) returned 1 [0296.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0296.360] GetKeyState (nVirtKey=1) returned 0 [0296.360] GetKeyState (nVirtKey=2) returned 0 [0296.360] GetKeyState (nVirtKey=4) returned 0 [0296.360] GetKeyState (nVirtKey=5) returned 0 [0296.360] GetKeyState (nVirtKey=6) returned 0 [0296.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c91f0 [0296.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540700 [0296.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540700 | out: hHeap=0xdf0000) returned 1 [0296.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c91f0 | out: hHeap=0xdf0000) returned 1 [0296.363] IsIconic (hWnd=0x4027e) returned 0 [0296.363] IsZoomed (hWnd=0x4027e) returned 0 [0296.363] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe320 | out: lpRect=0xbfe320) returned 1 [0296.363] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe318 | out: lpPoint=0xbfe318) returned 1 [0296.364] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0296.364] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe0e0 | out: lpmi=0xbfe0e0) returned 1 [0296.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cb20 [0296.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285408e0 [0296.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285402b0 [0296.366] timeGetTime () returned 0x14efc60 [0296.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac080 [0296.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285402b0 | out: hHeap=0xdf0000) returned 1 [0296.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab900 [0296.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a39b0 [0296.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac040 [0296.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bea0 [0296.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cd20 [0296.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab400 [0296.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab090 [0296.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549450 [0296.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282906b0 [0296.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac940 [0296.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531430 [0296.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845d70 [0296.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0296.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540700 [0296.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540a00 [0296.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28598410 [0296.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845d70 | out: hHeap=0xdf0000) returned 1 [0296.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540700 | out: hHeap=0xdf0000) returned 1 [0296.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540a00 | out: hHeap=0xdf0000) returned 1 [0296.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594230 [0296.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad700 [0296.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284acd00 [0296.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acd00 | out: hHeap=0xdf0000) returned 1 [0296.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594230 | out: hHeap=0xdf0000) returned 1 [0296.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0296.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594230 [0296.385] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0296.385] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.385] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0296.385] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.385] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0296.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282906b0 | out: hHeap=0xdf0000) returned 1 [0296.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549450 | out: hHeap=0xdf0000) returned 1 [0296.491] RtlTryAcquireSRWLockExclusive () returned 0x284ac901 [0296.491] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0296.491] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.491] WriteFile (in: hFile=0x8f4, lpBuffer=0x28598418, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28598418, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0296.500] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.501] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0296.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab400 | out: hHeap=0xdf0000) returned 1 [0296.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bea0 | out: hHeap=0xdf0000) returned 1 [0296.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cd20 | out: hHeap=0xdf0000) returned 1 [0296.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac080 | out: hHeap=0xdf0000) returned 1 [0296.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285408e0 | out: hHeap=0xdf0000) returned 1 [0296.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cb20 | out: hHeap=0xdf0000) returned 1 [0296.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba90 | out: hHeap=0xdf0000) returned 1 [0296.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0296.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0296.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e450 [0296.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285917f0 [0296.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e450 | out: hHeap=0xdf0000) returned 1 [0296.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0296.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285917f0 | out: hHeap=0xdf0000) returned 1 [0296.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aba90 [0296.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0296.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0296.517] GetKeyState (nVirtKey=1) returned 0 [0296.517] GetKeyState (nVirtKey=2) returned 0 [0296.517] GetKeyState (nVirtKey=4) returned 0 [0296.517] GetKeyState (nVirtKey=5) returned 0 [0296.517] GetKeyState (nVirtKey=6) returned 0 [0296.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba90 | out: hHeap=0xdf0000) returned 1 [0296.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df10 | out: hHeap=0xdf0000) returned 1 [0296.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.520] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0296.520] timeGetTime () returned 0x14efcfa [0296.520] timeGetTime () returned 0x14efcfa [0296.520] timeGetTime () returned 0x14efcfb [0296.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285917f0 [0296.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac080 [0296.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5690 | out: hHeap=0xdf0000) returned 1 [0296.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0296.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3100 | out: hHeap=0xdf0000) returned 1 [0296.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7220 | out: hHeap=0xdf0000) returned 1 [0296.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab9c0 [0296.526] timeGetTime () returned 0x14efd00 [0296.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab9c0 | out: hHeap=0xdf0000) returned 1 [0296.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.530] GetQueueStatus (flags=0x40) returned 0x0 [0296.531] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.531] timeGetTime () returned 0x14efd05 [0296.531] timeGetTime () returned 0x14efd05 [0296.531] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.532] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0296.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.532] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0296.570] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0296.570] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0296.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fcb0 | out: hHeap=0xdf0000) returned 1 [0296.573] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0296.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df10 [0296.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3f0 | out: hHeap=0xdf0000) returned 1 [0296.578] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0296.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca920 | out: hHeap=0xdf0000) returned 1 [0296.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bd4f0 | out: hHeap=0xdf0000) returned 1 [0296.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0296.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df10 | out: hHeap=0xdf0000) returned 1 [0296.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b640 | out: hHeap=0xdf0000) returned 1 [0296.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aad20 | out: hHeap=0xdf0000) returned 1 [0296.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a680 | out: hHeap=0xdf0000) returned 1 [0296.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0296.590] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.591] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0296.591] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0296.592] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.592] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad9d0 | out: hHeap=0xdf0000) returned 1 [0296.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac100 [0296.595] timeGetTime () returned 0x14efd46 [0296.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac100 | out: hHeap=0xdf0000) returned 1 [0296.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fcb0 [0296.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fcb0 | out: hHeap=0xdf0000) returned 1 [0296.600] GetQueueStatus (flags=0x40) returned 0x0 [0296.600] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0296.601] timeGetTime () returned 0x14efd4b [0296.601] timeGetTime () returned 0x14efd4b [0296.601] GetLastError () returned 0x0 [0296.601] SetLastError (dwErrCode=0x0) [0296.601] GetLastError () returned 0x0 [0296.601] SetLastError (dwErrCode=0x0) [0296.601] GetLastError () returned 0x0 [0296.601] SetLastError (dwErrCode=0x0) [0296.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0296.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a680 [0296.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aebf0 [0297.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531430 [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] GetLastError () returned 0x0 [0297.417] SetLastError (dwErrCode=0x0) [0297.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abb80 [0297.419] GetLastError () returned 0x0 [0297.419] SetLastError (dwErrCode=0x0) [0297.419] GetLastError () returned 0x0 [0297.419] SetLastError (dwErrCode=0x0) [0297.419] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fcb0 [0297.421] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591a10 [0297.422] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0297.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591a10 | out: hHeap=0xdf0000) returned 1 [0297.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28591470 [0297.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a41f0 [0297.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa3) returned 0x284efc20 [0297.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591490 [0297.425] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0297.425] GetLastError () returned 0x0 [0297.425] SetLastError (dwErrCode=0x0) [0297.425] GetLastError () returned 0x0 [0297.426] SetLastError (dwErrCode=0x0) [0297.426] GetLastError () returned 0x0 [0297.426] SetLastError (dwErrCode=0x0) [0297.426] GetLastError () returned 0x0 [0297.426] SetLastError (dwErrCode=0x0) [0297.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591490 | out: hHeap=0xdf0000) returned 1 [0297.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591470 | out: hHeap=0xdf0000) returned 1 [0297.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0297.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aebf0 | out: hHeap=0xdf0000) returned 1 [0297.428] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fcb0 | out: hHeap=0xdf0000) returned 1 [0297.429] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0297.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abb80 | out: hHeap=0xdf0000) returned 1 [0297.430] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.430] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0297.430] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.430] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0297.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285919d0 | out: hHeap=0xdf0000) returned 1 [0297.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a680 | out: hHeap=0xdf0000) returned 1 [0297.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0297.432] RtlTryAcquireSRWLockExclusive () returned 0x284a4101 [0297.432] RtlTryAcquireSRWLockExclusive () returned 0x284efc01 [0297.432] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0297.432] GetCurrentProcess () returned 0xffffffffffffffff [0297.432] GetCurrentProcess () returned 0xffffffffffffffff [0297.432] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x908, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe838, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfe838*=0x744) returned 1 [0297.432] GetLastError () returned 0x0 [0297.432] SetLastError (dwErrCode=0x0) [0297.432] GetCurrentProcess () returned 0xffffffffffffffff [0297.432] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x934, hTargetProcessHandle=0x744, lpTargetHandle=0xbfe850, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0xbfe850*=0x39c) returned 1 [0297.433] GetLastError () returned 0x0 [0297.433] SetLastError (dwErrCode=0x0) [0297.433] RtlTryAcquireSRWLockExclusive () returned 0x2853f901 [0297.433] GetLastError () returned 0x0 [0297.433] CloseHandle (hObject=0x744) returned 1 [0297.433] SetLastError (dwErrCode=0x0) [0297.433] WriteFile (in: hFile=0x8f4, lpBuffer=0x284efc28, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284efc28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0297.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.439] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0297.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df10 | out: hHeap=0xdf0000) returned 1 [0297.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595010 | out: hHeap=0xdf0000) returned 1 [0297.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e710 | out: hHeap=0xdf0000) returned 1 [0297.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e920 | out: hHeap=0xdf0000) returned 1 [0297.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e680 | out: hHeap=0xdf0000) returned 1 [0297.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d6a0 | out: hHeap=0xdf0000) returned 1 [0297.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28811ab0 | out: hHeap=0xdf0000) returned 1 [0297.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff0d0 | out: hHeap=0xdf0000) returned 1 [0297.446] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.447] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.447] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0297.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f470 | out: hHeap=0xdf0000) returned 1 [0297.448] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.448] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0297.448] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae510 [0297.449] GetCurrentThreadId () returned 0xc40 [0297.449] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0297.449] timeGetTime () returned 0x14f009b [0297.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9830 | out: hHeap=0xdf0000) returned 1 [0297.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0297.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff350 | out: hHeap=0xdf0000) returned 1 [0297.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0297.452] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fef0 | out: hHeap=0xdf0000) returned 1 [0297.453] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594b10 | out: hHeap=0xdf0000) returned 1 [0297.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594d50 | out: hHeap=0xdf0000) returned 1 [0297.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0297.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff090 | out: hHeap=0xdf0000) returned 1 [0297.545] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.545] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.545] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0297.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ebd0 | out: hHeap=0xdf0000) returned 1 [0297.546] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ecf0 | out: hHeap=0xdf0000) returned 1 [0297.547] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0297.547] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a57d0 [0297.548] GetCurrentThreadId () returned 0xc40 [0297.548] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0297.548] timeGetTime () returned 0x14f00fe [0297.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a87f0 | out: hHeap=0xdf0000) returned 1 [0297.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e680 [0297.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff7d0 | out: hHeap=0xdf0000) returned 1 [0297.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e680 | out: hHeap=0xdf0000) returned 1 [0297.551] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ec30 | out: hHeap=0xdf0000) returned 1 [0297.552] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0297.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0297.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d4a0 | out: hHeap=0xdf0000) returned 1 [0297.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7620 | out: hHeap=0xdf0000) returned 1 [0297.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9f60 | out: hHeap=0xdf0000) returned 1 [0297.555] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.555] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.555] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0297.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ec00 | out: hHeap=0xdf0000) returned 1 [0297.555] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.556] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0297.556] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7c60 [0297.557] GetCurrentThreadId () returned 0xc40 [0297.557] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4101 [0297.557] timeGetTime () returned 0x14f0107 [0297.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0297.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0297.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9de0 | out: hHeap=0xdf0000) returned 1 [0297.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0297.560] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eba0 | out: hHeap=0xdf0000) returned 1 [0297.561] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0297.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594e10 | out: hHeap=0xdf0000) returned 1 [0297.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d620 | out: hHeap=0xdf0000) returned 1 [0297.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7620 | out: hHeap=0xdf0000) returned 1 [0297.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e680 [0297.565] RtlTryAcquireSRWLockExclusive () returned 0x2855e601 [0297.565] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0297.566] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0297.567] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0297.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ff0 | out: hHeap=0xdf0000) returned 1 [0297.567] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0297.567] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4f01 [0297.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e9f0 | out: hHeap=0xdf0000) returned 1 [0297.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285221c0 | out: hHeap=0xdf0000) returned 1 [0297.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff5d0 | out: hHeap=0xdf0000) returned 1 [0297.570] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0297.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0297.570] RtlTryAcquireSRWLockExclusive () returned 0x284a8501 [0297.570] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4e01 [0297.570] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.570] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a8758, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a8758, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0297.585] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5230 | out: hHeap=0xdf0000) returned 1 [0297.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5020 | out: hHeap=0xdf0000) returned 1 [0297.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595e60 | out: hHeap=0xdf0000) returned 1 [0297.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e710 [0297.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a090 | out: hHeap=0xdf0000) returned 1 [0297.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e710 | out: hHeap=0xdf0000) returned 1 [0297.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adf20 | out: hHeap=0xdf0000) returned 1 [0297.590] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0297.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e680 | out: hHeap=0xdf0000) returned 1 [0297.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e600 | out: hHeap=0xdf0000) returned 1 [0297.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a89d0 | out: hHeap=0xdf0000) returned 1 [0297.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e980 | out: hHeap=0xdf0000) returned 1 [0297.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad5c0 | out: hHeap=0xdf0000) returned 1 [0297.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0297.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858d240 | out: hHeap=0xdf0000) returned 1 [0297.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522580 | out: hHeap=0xdf0000) returned 1 [0297.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500050 | out: hHeap=0xdf0000) returned 1 [0297.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5f0 | out: hHeap=0xdf0000) returned 1 [0297.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500190 | out: hHeap=0xdf0000) returned 1 [0297.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549ed0 | out: hHeap=0xdf0000) returned 1 [0297.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac100 [0297.783] timeGetTime () returned 0x14f01e9 [0297.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac100 | out: hHeap=0xdf0000) returned 1 [0297.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0297.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.787] GetQueueStatus (flags=0x40) returned 0x0 [0297.787] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0297.787] GetParent (hWnd=0x8005a) returned 0x4027e [0297.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0297.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.789] GetParent (hWnd=0x8005a) returned 0x4027e [0297.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fef0 [0297.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fef0 | out: hHeap=0xdf0000) returned 1 [0297.791] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x4027e, lpPoints=0xbfefe0, cPoints=0x1 | out: lpPoints=0xbfefe0) returned -5177552 [0297.791] GetAncestor (hwnd=0x4027e, gaFlags=0x2) returned 0x4027e [0297.791] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0297.791] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfee80 | out: lpmi=0xbfee80) returned 1 [0297.791] IsZoomed (hWnd=0x4027e) returned 0 [0297.792] timeGetTime () returned 0x14f01f3 [0297.793] TranslateMessage (lpMsg=0xbff540) returned 0 [0297.793] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0297.793] TrackMouseEvent (in: lpEventTrack=0xbff030 | out: lpEventTrack=0xbff030) returned 1 [0297.793] GetParent (hWnd=0x8005a) returned 0x4027e [0297.793] MapWindowPoints (in: hWndFrom=0x8005a, hWndTo=0x4027e, lpPoints=0xbff030, cPoints=0x1 | out: lpPoints=0xbff030) returned 0 [0297.793] GetParent (hWnd=0x8005a) returned 0x4027e [0297.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0297.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.796] GetParent (hWnd=0x8005a) returned 0x4027e [0297.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0297.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.799] GetMessageExtraInfo () returned 0x0 [0297.799] GetMessageTime () returned 21954734 [0297.799] GetKeyState (nVirtKey=16) returned 0 [0297.799] GetKeyState (nVirtKey=165) returned 0 [0297.799] GetKeyState (nVirtKey=17) returned 0 [0297.799] GetKeyState (nVirtKey=18) returned 0 [0297.799] GetKeyState (nVirtKey=91) returned 0 [0297.800] GetKeyState (nVirtKey=92) returned 0 [0297.800] GetKeyState (nVirtKey=144) returned 0 [0297.800] GetKeyState (nVirtKey=20) returned 0 [0297.800] GetKeyState (nVirtKey=145) returned 0 [0297.800] timeGetTime () returned 0x14f01fa [0297.800] timeGetTime () returned 0x14f01fa [0297.800] timeGetTime () returned 0x14f01fa [0297.800] GetMessageExtraInfo () returned 0x0 [0297.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0297.802] timeGetTime () returned 0x14f01fc [0297.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fcb0 [0297.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0297.804] GetMessageExtraInfo () returned 0x0 [0297.804] GetCapture () returned 0x0 [0297.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e920 [0297.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0297.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb30 [0297.808] IsZoomed (hWnd=0x4027e) returned 0 [0297.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fef0 [0297.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f470 [0297.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285408e0 [0297.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285408e0 | out: hHeap=0xdf0000) returned 1 [0297.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f470 | out: hHeap=0xdf0000) returned 1 [0297.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fef0 | out: hHeap=0xdf0000) returned 1 [0297.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0297.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.954] IsIconic (hWnd=0x4027e) returned 0 [0297.954] IsZoomed (hWnd=0x4027e) returned 0 [0297.954] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe6f0 | out: lpRect=0xbfe6f0) returned 1 [0297.954] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe6e8 | out: lpPoint=0xbfe6e8) returned 1 [0297.954] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0297.954] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4b0 | out: lpmi=0xbfe4b0) returned 1 [0297.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5f0 [0297.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e600 [0297.956] IsIconic (hWnd=0x4027e) returned 0 [0297.956] IsZoomed (hWnd=0x4027e) returned 0 [0297.956] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0297.956] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0297.956] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0297.956] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0297.956] IsIconic (hWnd=0x4027e) returned 0 [0297.956] IsZoomed (hWnd=0x4027e) returned 0 [0297.956] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe560 | out: lpRect=0xbfe560) returned 1 [0297.956] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe558 | out: lpPoint=0xbfe558) returned 1 [0297.956] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0297.956] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe320 | out: lpmi=0xbfe320) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fef0 [0297.957] IsIconic (hWnd=0x4027e) returned 0 [0297.957] IsZoomed (hWnd=0x4027e) returned 0 [0297.957] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe390 | out: lpRect=0xbfe390) returned 1 [0297.957] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe388 | out: lpPoint=0xbfe388) returned 1 [0297.957] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0297.957] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe150 | out: lpmi=0xbfe150) returned 1 [0297.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285231e0 [0297.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e980 [0297.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ad0 [0297.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e980 | out: hHeap=0xdf0000) returned 1 [0297.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0297.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0297.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adb10 [0297.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285231e0 | out: hHeap=0xdf0000) returned 1 [0297.963] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0297.963] SetCursor (hCursor=0x10003) returned 0x10003 [0297.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283ca730 [0297.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f470 [0297.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f470 | out: hHeap=0xdf0000) returned 1 [0297.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ca730 | out: hHeap=0xdf0000) returned 1 [0297.966] GetKeyState (nVirtKey=16) returned 0 [0297.966] GetKeyState (nVirtKey=165) returned 0 [0297.966] GetKeyState (nVirtKey=17) returned 0 [0297.966] GetKeyState (nVirtKey=18) returned 0 [0297.966] GetKeyState (nVirtKey=91) returned 0 [0297.966] GetKeyState (nVirtKey=92) returned 0 [0297.966] GetKeyState (nVirtKey=144) returned 0 [0297.966] GetKeyState (nVirtKey=20) returned 0 [0297.966] GetKeyState (nVirtKey=145) returned 0 [0297.966] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe410 | out: lpPoint=0xbfe410) returned 1 [0297.966] MonitorFromPoint (pt=0x13d00000319, dwFlags=0x2) returned 0x10001 [0297.966] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe188 | out: lpmi=0xbfe188) returned 1 [0297.966] GetSystemMetrics (nIndex=36) returned 4 [0297.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e5a0 [0297.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0297.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb30 [0297.968] timeGetTime () returned 0x14f02a2 [0297.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae330 [0297.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0297.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aea10 [0297.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a41b0 [0297.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abec0 [0297.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859eca0 [0297.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ee20 [0297.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab580 [0297.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adfc0 [0297.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548960 [0297.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282910d0 [0297.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae560 [0297.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285316d0 [0297.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844dd0 [0297.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285316d0 | out: hHeap=0xdf0000) returned 1 [0297.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb30 [0297.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f470 [0297.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28598ce0 [0297.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844dd0 | out: hHeap=0xdf0000) returned 1 [0297.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0297.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f470 | out: hHeap=0xdf0000) returned 1 [0298.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ad0 [0298.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae0b0 [0298.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ae790 [0298.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae790 | out: hHeap=0xdf0000) returned 1 [0298.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0298.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae0b0 | out: hHeap=0xdf0000) returned 1 [0298.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594d50 [0298.142] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0298.143] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.143] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.143] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.143] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282910d0 | out: hHeap=0xdf0000) returned 1 [0298.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548960 | out: hHeap=0xdf0000) returned 1 [0298.144] RtlTryAcquireSRWLockExclusive () returned 0x284ae501 [0298.144] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0298.144] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.144] WriteFile (in: hFile=0x8f4, lpBuffer=0x28598ce8, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28598ce8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0298.175] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.175] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab580 | out: hHeap=0xdf0000) returned 1 [0298.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eca0 | out: hHeap=0xdf0000) returned 1 [0298.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ee20 | out: hHeap=0xdf0000) returned 1 [0298.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae330 | out: hHeap=0xdf0000) returned 1 [0298.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0298.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0298.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adb10 | out: hHeap=0xdf0000) returned 1 [0298.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fef0 | out: hHeap=0xdf0000) returned 1 [0298.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e600 | out: hHeap=0xdf0000) returned 1 [0298.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5f0 | out: hHeap=0xdf0000) returned 1 [0298.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285221c0 [0298.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0298.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ad0 [0298.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0298.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0298.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0298.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae3d0 [0298.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0298.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285221c0 | out: hHeap=0xdf0000) returned 1 [0298.188] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0298.188] SetCursor (hCursor=0x10003) returned 0x10003 [0298.188] GetKeyState (nVirtKey=1) returned 0 [0298.188] GetKeyState (nVirtKey=2) returned 0 [0298.188] GetKeyState (nVirtKey=4) returned 0 [0298.188] GetKeyState (nVirtKey=5) returned 0 [0298.188] GetKeyState (nVirtKey=6) returned 0 [0298.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9eb0 [0298.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0298.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0298.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9eb0 | out: hHeap=0xdf0000) returned 1 [0298.190] GetKeyState (nVirtKey=16) returned 0 [0298.190] GetKeyState (nVirtKey=165) returned 0 [0298.190] GetKeyState (nVirtKey=17) returned 0 [0298.190] GetKeyState (nVirtKey=18) returned 0 [0298.190] GetKeyState (nVirtKey=91) returned 0 [0298.190] GetKeyState (nVirtKey=92) returned 0 [0298.190] GetKeyState (nVirtKey=144) returned 0 [0298.191] GetKeyState (nVirtKey=20) returned 0 [0298.191] GetKeyState (nVirtKey=145) returned 0 [0298.191] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe770 | out: lpPoint=0xbfe770) returned 1 [0298.191] MonitorFromPoint (pt=0x13d00000319, dwFlags=0x2) returned 0x10001 [0298.191] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4e8 | out: lpmi=0xbfe4e8) returned 1 [0298.191] GetSystemMetrics (nIndex=36) returned 4 [0298.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859eca0 [0298.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0298.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb30 [0298.194] timeGetTime () returned 0x14f0384 [0298.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adc50 [0298.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0298.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adcf0 [0298.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a2ab0 [0298.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac100 [0298.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ee20 [0298.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e5a0 [0298.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab880 [0298.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adb60 [0298.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548960 [0298.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290f20 [0298.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aeb00 [0298.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285316d0 [0298.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28844dd0 [0298.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285316d0 | out: hHeap=0xdf0000) returned 1 [0298.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fef0 [0298.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f470 [0298.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28598120 [0298.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844dd0 | out: hHeap=0xdf0000) returned 1 [0298.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fef0 | out: hHeap=0xdf0000) returned 1 [0298.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f470 | out: hHeap=0xdf0000) returned 1 [0298.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f70 [0298.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad8e0 [0298.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ae470 [0298.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae470 | out: hHeap=0xdf0000) returned 1 [0298.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0298.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad8e0 | out: hHeap=0xdf0000) returned 1 [0298.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594e10 [0298.353] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0298.354] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.354] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.354] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290f20 | out: hHeap=0xdf0000) returned 1 [0298.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548960 | out: hHeap=0xdf0000) returned 1 [0298.355] RtlTryAcquireSRWLockExclusive () returned 0x284aeb01 [0298.355] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0298.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.356] WriteFile (in: hFile=0x8f4, lpBuffer=0x28598128, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28598128, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0298.384] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.385] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab880 | out: hHeap=0xdf0000) returned 1 [0298.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ee20 | out: hHeap=0xdf0000) returned 1 [0298.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0298.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc50 | out: hHeap=0xdf0000) returned 1 [0298.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0298.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eca0 | out: hHeap=0xdf0000) returned 1 [0298.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae3d0 | out: hHeap=0xdf0000) returned 1 [0298.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e920 | out: hHeap=0xdf0000) returned 1 [0298.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fcb0 | out: hHeap=0xdf0000) returned 1 [0298.390] timeGetTime () returned 0x14f0448 [0298.390] timeGetTime () returned 0x14f0448 [0298.390] timeGetTime () returned 0x14f0448 [0298.390] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.390] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a87a0 | out: hHeap=0xdf0000) returned 1 [0298.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac280 [0298.395] timeGetTime () returned 0x14f044d [0298.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac280 | out: hHeap=0xdf0000) returned 1 [0298.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fef0 [0298.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fef0 | out: hHeap=0xdf0000) returned 1 [0298.397] GetQueueStatus (flags=0x40) returned 0x0 [0298.397] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0298.397] timeGetTime () returned 0x14f044f [0298.397] timeGetTime () returned 0x14f044f [0298.397] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.397] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab130 | out: hHeap=0xdf0000) returned 1 [0298.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac280 [0298.399] timeGetTime () returned 0x14f0450 [0298.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac280 | out: hHeap=0xdf0000) returned 1 [0298.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0298.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0298.401] GetQueueStatus (flags=0x40) returned 0x0 [0298.401] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0298.401] timeGetTime () returned 0x14f0453 [0298.401] timeGetTime () returned 0x14f0453 [0298.401] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.401] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acee0 | out: hHeap=0xdf0000) returned 1 [0298.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab980 [0298.403] timeGetTime () returned 0x14f0455 [0298.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab980 | out: hHeap=0xdf0000) returned 1 [0298.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0298.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0298.405] GetQueueStatus (flags=0x40) returned 0x0 [0298.405] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0298.405] timeGetTime () returned 0x14f0457 [0298.405] timeGetTime () returned 0x14f0457 [0298.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594b10 [0298.406] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2206959388579) returned 1 [0298.406] QueryPerformanceCounter (in: lpPerformanceCount=0xbfde80 | out: lpPerformanceCount=0xbfde80*=2206959432313) returned 1 [0298.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac280 [0298.407] PostQueuedCompletionStatus (CompletionPort=0x2f4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0xead5d0) returned 1 [0298.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ca10 | out: hHeap=0xdf0000) returned 1 [0298.407] RtlWakeConditionVariable () returned 0x0 [0298.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568220 | out: hHeap=0xdf0000) returned 1 [0298.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594ad0 [0298.409] timeGetTime () returned 0x14f04a1 [0298.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae290 [0298.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0298.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x285568b0 [0298.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2854caa0 [0298.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0298.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7870 [0298.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811480 [0298.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0298.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0298.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adbb0 [0298.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5f0 [0298.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae830 [0298.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0298.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5f0 | out: hHeap=0xdf0000) returned 1 [0298.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594f70 [0298.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0298.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ca10 [0298.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0298.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aeb00 [0298.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ca10 | out: hHeap=0xdf0000) returned 1 [0298.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594ed0 [0298.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0298.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0298.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae830 | out: hHeap=0xdf0000) returned 1 [0298.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0298.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28811480 | out: hHeap=0xdf0000) returned 1 [0298.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7870 | out: hHeap=0xdf0000) returned 1 [0298.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aeb00 | out: hHeap=0xdf0000) returned 1 [0298.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0298.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281ae9a0 [0298.500] timeGetTime () returned 0x14f04b7 [0298.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0298.501] timeGetTime () returned 0x14f04b7 [0298.501] timeGetTime () returned 0x14f04b7 [0298.501] timeGetTime () returned 0x14f04b7 [0298.501] timeGetTime () returned 0x14f04b7 [0298.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594ed0 [0298.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0298.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281ae9a0 | out: hHeap=0xdf0000) returned 1 [0298.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0298.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0298.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0298.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285568b0 | out: hHeap=0xdf0000) returned 1 [0298.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0298.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae290 | out: hHeap=0xdf0000) returned 1 [0298.506] timeGetTime () returned 0x14f04bd [0298.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0298.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0298.508] timeGetTime () returned 0x14f04be [0298.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae100 [0298.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ca10 [0298.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0298.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x450) returned 0x2842e910 [0298.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x2855b650 [0298.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x2854caa0 [0298.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0298.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c9960 [0298.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880f170 [0298.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0298.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0298.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad840 [0298.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5f0 [0298.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adbb0 [0298.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f70 [0298.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5f0 | out: hHeap=0xdf0000) returned 1 [0298.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594ff0 [0298.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ff0 | out: hHeap=0xdf0000) returned 1 [0298.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d190 [0298.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0298.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0298.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0298.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e910 | out: hHeap=0xdf0000) returned 1 [0298.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0298.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad840 | out: hHeap=0xdf0000) returned 1 [0298.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880f170 | out: hHeap=0xdf0000) returned 1 [0298.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c9960 | out: hHeap=0xdf0000) returned 1 [0298.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0298.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0298.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x408) returned 0x281af5d0 [0298.608] timeGetTime () returned 0x14f0522 [0298.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0298.609] timeGetTime () returned 0x14f0523 [0298.609] timeGetTime () returned 0x14f0523 [0298.609] timeGetTime () returned 0x14f0523 [0298.609] timeGetTime () returned 0x14f0523 [0298.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594f70 [0298.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0298.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281af5d0 | out: hHeap=0xdf0000) returned 1 [0298.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0298.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0298.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0298.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855b650 | out: hHeap=0xdf0000) returned 1 [0298.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0298.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ca10 | out: hHeap=0xdf0000) returned 1 [0298.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0298.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae100 | out: hHeap=0xdf0000) returned 1 [0298.616] timeGetTime () returned 0x14f052a [0298.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x298) returned 0x284e7a70 [0298.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ca10 [0298.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0298.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0298.618] RtlWakeConditionVariable () returned 0x0 [0298.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0298.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0298.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e8cd0 | out: hHeap=0xdf0000) returned 1 [0298.621] GetQueuedCompletionStatusEx (in: CompletionPort=0x2f4, lpCompletionPortEntries=0xbfe180, ulCount=0x80, ulNumEntriesRemoved=0xbfe170, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0xbfe180, ulNumEntriesRemoved=0xbfe170) returned 1 [0298.622] QueryPerformanceCounter (in: lpPerformanceCount=0xbfe100 | out: lpPerformanceCount=0xbfe100*=2206980964232) returned 1 [0298.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562b90 | out: hHeap=0xdf0000) returned 1 [0298.622] ReleaseSemaphore (in: hSemaphore=0x608, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0298.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594b10 | out: hHeap=0xdf0000) returned 1 [0298.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569d60 | out: hHeap=0xdf0000) returned 1 [0298.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab980 [0298.625] timeGetTime () returned 0x14f0533 [0298.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab980 | out: hHeap=0xdf0000) returned 1 [0298.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb40 [0298.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0298.627] GetQueueStatus (flags=0x40) returned 0x400040 [0298.628] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0298.628] timeGetTime () returned 0x14f0536 [0298.628] timeGetTime () returned 0x14f0536 [0298.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285224c0 | out: hHeap=0xdf0000) returned 1 [0298.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac2c0 [0298.630] timeGetTime () returned 0x14f0538 [0298.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac2c0 | out: hHeap=0xdf0000) returned 1 [0298.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d190 [0298.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0298.868] GetQueueStatus (flags=0x40) returned 0x0 [0298.868] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 1 [0298.869] timeGetTime () returned 0x14f0626 [0298.869] TranslateMessage (lpMsg=0xbff540) returned 0 [0298.869] DispatchMessageW (lpMsg=0xbff540) returned 0x0 [0298.869] GetCapture () returned 0x0 [0298.869] GetParent (hWnd=0x8005a) returned 0x4027e [0298.869] GetParent (hWnd=0x8005a) returned 0x4027e [0298.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d190 [0298.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0298.873] GetCursorPos (in: lpPoint=0xbff058 | out: lpPoint=0xbff058*(x=30, y=627)) returned 1 [0298.873] WindowFromPoint (Point=0x2730000001e) returned 0x100e2 [0298.874] GetParent (hWnd=0x8005a) returned 0x4027e [0298.874] GetParent (hWnd=0x8005a) returned 0x4027e [0298.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d190 [0298.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0298.877] GetMessageExtraInfo () returned 0x0 [0298.878] GetMessageTime () returned 21955890 [0298.878] GetKeyState (nVirtKey=16) returned 0 [0298.878] GetKeyState (nVirtKey=165) returned 0 [0298.878] GetKeyState (nVirtKey=17) returned 0 [0298.878] GetKeyState (nVirtKey=18) returned 0 [0298.878] GetKeyState (nVirtKey=91) returned 0 [0298.879] GetKeyState (nVirtKey=92) returned 0 [0298.879] GetKeyState (nVirtKey=144) returned 0 [0298.879] GetKeyState (nVirtKey=20) returned 0 [0298.879] GetKeyState (nVirtKey=145) returned 0 [0298.879] timeGetTime () returned 0x14f0631 [0298.879] timeGetTime () returned 0x14f0631 [0298.879] timeGetTime () returned 0x14f0631 [0298.879] GetCursorPos (in: lpPoint=0xbfec00 | out: lpPoint=0xbfec00*(x=30, y=627)) returned 1 [0298.880] ScreenToClient (in: hWnd=0x4027e, lpPoint=0xbfec00 | out: lpPoint=0xbfec00) returned 1 [0298.880] GetMessageExtraInfo () returned 0x0 [0298.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0298.881] timeGetTime () returned 0x14f0633 [0298.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d190 [0298.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0298.884] GetMessageExtraInfo () returned 0x0 [0298.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0298.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e360 [0298.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0298.890] IsIconic (hWnd=0x4027e) returned 0 [0298.890] IsZoomed (hWnd=0x4027e) returned 0 [0298.890] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe710 | out: lpRect=0xbfe710) returned 1 [0298.890] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe708 | out: lpPoint=0xbfe708) returned 1 [0298.890] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0298.890] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe4d0 | out: lpmi=0xbfe4d0) returned 1 [0298.890] IsIconic (hWnd=0x4027e) returned 0 [0298.890] IsZoomed (hWnd=0x4027e) returned 0 [0298.891] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe580 | out: lpRect=0xbfe580) returned 1 [0298.891] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe578 | out: lpPoint=0xbfe578) returned 1 [0298.891] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0298.891] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe340 | out: lpmi=0xbfe340) returned 1 [0298.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e360 [0298.893] IsIconic (hWnd=0x4027e) returned 0 [0298.893] IsZoomed (hWnd=0x4027e) returned 0 [0298.893] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe3b0 | out: lpRect=0xbfe3b0) returned 1 [0298.893] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe3a8 | out: lpPoint=0xbfe3a8) returned 1 [0298.893] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0298.893] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe170 | out: lpmi=0xbfe170) returned 1 [0298.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522580 [0298.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5f0 [0298.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0298.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e5f0 | out: hHeap=0xdf0000) returned 1 [0298.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb40 [0298.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0298.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae150 [0298.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0298.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522580 | out: hHeap=0xdf0000) returned 1 [0298.995] GetKeyState (nVirtKey=1) returned 0 [0298.995] GetKeyState (nVirtKey=2) returned 0 [0298.995] GetKeyState (nVirtKey=4) returned 0 [0298.996] GetKeyState (nVirtKey=5) returned 0 [0298.996] GetKeyState (nVirtKey=6) returned 0 [0298.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c8a80 [0298.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb40 [0298.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0298.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8a80 | out: hHeap=0xdf0000) returned 1 [0298.999] IsIconic (hWnd=0x4027e) returned 0 [0298.999] IsZoomed (hWnd=0x4027e) returned 0 [0298.999] GetClientRect (in: hWnd=0x4027e, lpRect=0xbfe320 | out: lpRect=0xbfe320) returned 1 [0298.999] ClientToScreen (in: hWnd=0x4027e, lpPoint=0xbfe318 | out: lpPoint=0xbfe318) returned 1 [0298.999] MonitorFromWindow (hwnd=0x4027e, dwFlags=0x2) returned 0x10001 [0298.999] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xbfe0e0 | out: lpmi=0xbfe0e0) returned 1 [0298.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e5a0 [0299.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb40 [0299.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb70 [0299.002] timeGetTime () returned 0x14f06ac [0299.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adc00 [0299.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0299.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae240 [0299.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0x285a49b0 [0299.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aba80 [0299.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859eca0 [0299.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ee20 [0299.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abac0 [0299.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aeab0 [0299.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b700 [0299.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292090 [0299.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae4c0 [0299.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531a50 [0299.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28843980 [0299.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531a50 | out: hHeap=0xdf0000) returned 1 [0299.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb70 [0299.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eba0 [0299.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597b40 [0299.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843980 | out: hHeap=0xdf0000) returned 1 [0299.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0299.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eba0 | out: hHeap=0xdf0000) returned 1 [0299.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0299.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae8d0 [0299.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284ae920 [0299.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae920 | out: hHeap=0xdf0000) returned 1 [0299.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0299.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae8d0 | out: hHeap=0xdf0000) returned 1 [0299.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ed0 [0299.090] RtlTryAcquireSRWLockExclusive () returned 0x28525701 [0299.091] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.091] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0299.091] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.091] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0299.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292090 | out: hHeap=0xdf0000) returned 1 [0299.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b700 | out: hHeap=0xdf0000) returned 1 [0299.093] RtlTryAcquireSRWLockExclusive () returned 0x284ae401 [0299.093] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0299.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.093] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0299.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abac0 | out: hHeap=0xdf0000) returned 1 [0299.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eca0 | out: hHeap=0xdf0000) returned 1 [0299.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ee20 | out: hHeap=0xdf0000) returned 1 [0299.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc00 | out: hHeap=0xdf0000) returned 1 [0299.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0299.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0299.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae150 | out: hHeap=0xdf0000) returned 1 [0299.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0299.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285231e0 [0299.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e710 [0299.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f70 [0299.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e710 | out: hHeap=0xdf0000) returned 1 [0299.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e360 [0299.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0299.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae150 [0299.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0299.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285231e0 | out: hHeap=0xdf0000) returned 1 [0299.104] GetKeyState (nVirtKey=1) returned 0 [0299.104] GetKeyState (nVirtKey=2) returned 0 [0299.104] GetKeyState (nVirtKey=4) returned 0 [0299.104] GetKeyState (nVirtKey=5) returned 0 [0299.104] GetKeyState (nVirtKey=6) returned 0 [0299.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae150 | out: hHeap=0xdf0000) returned 1 [0299.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0299.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0299.106] CallWindowProcW (lpPrevWndFunc=0x7ff8463f4a40, hWnd=0x8005a, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0299.106] timeGetTime () returned 0x14f0714 [0299.106] timeGetTime () returned 0x14f0714 [0299.106] timeGetTime () returned 0x14f0714 [0299.107] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.107] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0299.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac2c0 [0299.108] timeGetTime () returned 0x14f0717 [0299.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac2c0 | out: hHeap=0xdf0000) returned 1 [0299.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d190 [0299.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0299.111] GetQueueStatus (flags=0x40) returned 0x0 [0299.111] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0299.111] timeGetTime () returned 0x14f0719 [0299.111] timeGetTime () returned 0x14f0719 [0299.111] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.112] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0299.112] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.112] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0299.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503950 | out: hHeap=0xdf0000) returned 1 [0299.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0299.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3f0 | out: hHeap=0xdf0000) returned 1 [0299.117] timeGetTime () returned 0x14f071f [0299.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad6b0 [0299.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.119] RtlTryAcquireSRWLockExclusive () returned 0x195f130c96f3d401 [0299.119] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0299.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530d30 | out: hHeap=0xdf0000) returned 1 [0299.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0299.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d190 [0299.278] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac2c0 [0299.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae100 [0299.279] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4701 [0299.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb40 [0299.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae1a0 [0299.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae1a0 | out: hHeap=0xdf0000) returned 1 [0299.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0299.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292000 [0299.283] GetCurrentThreadId () returned 0xc40 [0299.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab340 [0299.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad6b0 [0299.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884a200 [0299.285] RtlTryAcquireSRWLockExclusive () returned 0xbfda01 [0299.285] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7d01 [0299.285] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7c01 [0299.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb70 [0299.286] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7d01 [0299.286] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7c01 [0299.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eba0 [0299.287] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7d01 [0299.287] RtlTryAcquireSRWLockExclusive () returned 0xbfda01 [0299.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab980 [0299.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ebd0 [0299.288] RtlTryAcquireSRWLockExclusive () returned 0xbfda01 [0299.288] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7d01 [0299.288] RtlTryAcquireSRWLockExclusive () returned 0xbfda01 [0299.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab400 [0299.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ec00 [0299.289] RtlTryAcquireSRWLockExclusive () returned 0xbfda01 [0299.290] SystemFunction036 (in: RandomBuffer=0xbfda10, RandomBufferLength=0x8 | out: RandomBuffer=0xbfda10) returned 1 [0299.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f160 [0299.290] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0299.290] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0299.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ec30 [0299.291] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0299.291] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0299.291] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ecf0 [0299.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0299.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b79d0 [0299.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e450 [0299.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e980 [0299.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae150 [0299.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e920 [0299.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859eca0 [0299.297] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb30 [0299.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab600 [0299.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab9c0 [0299.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab5c0 [0299.299] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.299] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.299] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7001 [0299.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae1a0 [0299.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28595010 [0299.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591470 [0299.301] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0299.301] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0299.302] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0299.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e680 [0299.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ef20 [0299.303] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fcb0 [0299.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5f0 [0299.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ee20 [0299.305] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540220 [0299.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abb00 [0299.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abb80 [0299.307] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.307] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.307] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0299.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae290 [0299.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285919d0 [0299.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285919f0 [0299.310] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0299.310] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0299.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f470 | out: hHeap=0xdf0000) returned 1 [0299.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f470 [0299.311] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0299.311] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac500 [0299.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac800 [0299.433] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.433] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.433] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0299.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aea60 [0299.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591490 [0299.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591510 [0299.439] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0299.439] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0299.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521c80 | out: hHeap=0xdf0000) returned 1 [0299.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285408e0 [0299.441] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0299.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540a00 [0299.443] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.444] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.444] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.444] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0299.444] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.444] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.445] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.445] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.445] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.445] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad840 [0299.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540040 [0299.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae2e0 [0299.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae920 [0299.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0299.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285221c0 [0299.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521c80 [0299.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285221c0 | out: hHeap=0xdf0000) returned 1 [0299.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884a6d0 [0299.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d4a0 [0299.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28812500 [0299.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e5a0 [0299.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d620 [0299.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e600 [0299.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e710 [0299.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d620 | out: hHeap=0xdf0000) returned 1 [0299.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0299.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591a10 [0299.617] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0299.618] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0299.618] SystemFunction036 (in: RandomBuffer=0x7ff61ee14bb0, RandomBufferLength=0x1000 | out: RandomBuffer=0x7ff61ee14bb0) returned 1 [0299.618] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0299.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285401c0 [0299.619] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0299.619] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0299.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285403d0 [0299.621] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0299.621] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0299.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285acc00 [0299.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541330 [0299.625] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0299.625] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7301 [0299.625] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0299.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac340 [0299.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285412d0 [0299.627] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0299.627] SystemFunction036 (in: RandomBuffer=0xbfd780, RandomBufferLength=0x8 | out: RandomBuffer=0xbfd780) returned 1 [0299.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f3a0 [0299.628] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0299.628] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0299.628] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541360 [0299.629] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0299.629] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0299.629] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541780 [0299.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x28541060 [0299.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x287f9a40 [0299.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f110 [0299.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f1c0 [0299.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef80 [0299.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b6ad0 [0299.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef40 [0299.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f020 [0299.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aeb50 [0299.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f0f0 [0299.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d620 [0299.638] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541090 [0299.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb40 [0299.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac580 [0299.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac940 [0299.641] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.641] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.641] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0299.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae7e0 [0299.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591530 [0299.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591a70 [0299.643] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0299.643] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0299.644] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0299.644] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef90 [0299.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e5a0 [0299.645] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285417e0 [0299.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f1a0 [0299.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859bea0 [0299.825] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bae0 [0299.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac880 [0299.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac540 [0299.830] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.830] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.830] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0299.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284adca0 [0299.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285912b0 [0299.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285912d0 [0299.835] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0299.835] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0299.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540f70 | out: hHeap=0xdf0000) returned 1 [0299.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541300 [0299.837] RtlTryAcquireSRWLockExclusive () returned 0xbfce01 [0299.837] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acdc0 [0299.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac440 [0299.839] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.839] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0299.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae600 [0299.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591b50 [0299.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591d90 [0299.841] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0299.841] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0299.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521d40 | out: hHeap=0xdf0000) returned 1 [0299.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540f10 [0299.843] RtlTryAcquireSRWLockExclusive () returned 0xbfce01 [0299.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541150 [0299.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.845] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.845] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.845] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0299.845] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.846] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.846] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.846] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.847] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.847] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae970 [0299.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28541420 [0299.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae2e0 [0299.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adde0 [0299.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0299.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285221c0 [0299.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521ce0 [0299.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285221c0 | out: hHeap=0xdf0000) returned 1 [0299.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28849da0 [0299.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b320 [0299.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880e720 [0299.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c6a0 [0299.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cfa0 [0299.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e870 [0299.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f010 [0299.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cfa0 | out: hHeap=0xdf0000) returned 1 [0299.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c6a0 | out: hHeap=0xdf0000) returned 1 [0299.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591f30 [0299.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac3c0 [0299.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad890 [0299.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee70 [0299.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f140 [0299.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b7fd0 [0300.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f160 [0300.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f0c0 [0300.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ada20 [0300.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855efa0 [0300.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b7a0 [0300.650] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540c70 [0300.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad1c0 [0300.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad140 [0300.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acc80 [0300.653] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.653] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.653] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0300.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aeb00 [0300.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591eb0 [0300.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591f50 [0300.658] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0300.658] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0300.658] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0300.658] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee80 [0300.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c920 [0300.660] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540e20 [0300.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f1d0 [0300.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cc20 [0300.663] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540e80 [0300.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acf40 [0300.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acc40 [0300.665] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.666] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.666] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0300.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad930 [0300.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591d50 [0300.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591e30 [0300.669] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0300.669] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0300.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541180 | out: hHeap=0xdf0000) returned 1 [0300.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541180 [0300.670] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0300.670] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac7c0 [0300.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad0c0 [0300.672] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.672] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.672] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6a01 [0300.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad980 [0300.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28592150 [0300.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285921d0 [0300.674] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0300.674] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0300.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285223a0 | out: hHeap=0xdf0000) returned 1 [0300.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540c40 [0300.675] RtlTryAcquireSRWLockExclusive () returned 0xbfcd01 [0300.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285415d0 [0300.676] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.676] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.677] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0300.677] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0300.677] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.677] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.678] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.678] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.678] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.678] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adac0 [0300.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285411b0 [0300.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adbb0 [0300.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284add40 [0300.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0300.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520960 [0300.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520a20 [0300.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520960 | out: hHeap=0xdf0000) returned 1 [0300.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28813370 [0300.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28849e80 [0300.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b720 [0300.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bd20 [0300.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f000 [0300.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f060 [0300.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bd20 | out: hHeap=0xdf0000) returned 1 [0300.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac6c0 [0300.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591cb0 [0300.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac600 [0300.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285accc0 [0300.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac900 [0300.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eff0 [0300.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b82d0 [0300.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f100 [0300.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f120 [0300.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae2e0 [0300.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f030 [0300.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cba0 [0300.946] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285413c0 [0300.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad240 [0300.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb80 [0300.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac9c0 [0300.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.949] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0300.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284adbb0 [0300.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591e10 [0300.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28592250 [0300.951] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0300.951] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0300.951] RtlTryAcquireSRWLockExclusive () returned 0xbfd101 [0300.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f130 [0300.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c6a0 [0300.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541240 [0300.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eeb0 [0300.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b920 [0300.954] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0300.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad180 [0300.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aca00 [0300.956] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.956] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.956] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0300.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af370 [0300.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591c30 [0300.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591df0 [0300.958] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0300.958] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0300.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285411e0 | out: hHeap=0xdf0000) returned 1 [0300.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541570 [0300.959] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0300.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aca40 [0300.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acd40 [0300.961] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.961] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.961] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0300.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af780 [0300.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591b30 [0301.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591fb0 [0301.072] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0301.072] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520960 | out: hHeap=0xdf0000) returned 1 [0301.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285411e0 [0301.074] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0301.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285412a0 [0301.075] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.076] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.076] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.076] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.076] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.076] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.076] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.076] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.077] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.077] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493170 [0301.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28541660 [0301.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0301.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284932b0 [0301.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0301.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520960 [0301.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0301.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520960 | out: hHeap=0xdf0000) returned 1 [0301.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884a4a0 [0301.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c720 [0301.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880e930 [0301.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c7a0 [0301.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cb20 [0301.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f040 [0301.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f170 [0301.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cb20 | out: hHeap=0xdf0000) returned 1 [0301.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c7a0 | out: hHeap=0xdf0000) returned 1 [0301.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285921b0 [0301.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a2e0 [0301.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291940 [0301.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0301.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531970 [0301.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855f050 [0301.095] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28592170 [0301.096] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28592170 | out: hHeap=0xdf0000) returned 1 [0301.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28592270 [0301.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a970 [0301.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591e70 [0301.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284951a0 [0301.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e1480 [0301.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28592270 | out: hHeap=0xdf0000) returned 1 [0301.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531970 | out: hHeap=0xdf0000) returned 1 [0301.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0301.103] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541780 | out: hHeap=0xdf0000) returned 1 [0301.104] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0301.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591a50 | out: hHeap=0xdf0000) returned 1 [0301.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f460 | out: hHeap=0xdf0000) returned 1 [0301.104] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.185] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.185] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0301.185] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0301.185] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.185] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0301.185] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0301.185] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0301.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f0d0 [0301.187] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0301.188] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0301.188] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0301.188] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0301.188] RtlTryAcquireSRWLockExclusive () returned 0x28547501 [0301.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540eb0 [0301.190] RtlTryAcquireSRWLockExclusive () returned 0x28547601 [0301.190] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.190] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.190] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0301.190] RtlTryAcquireSRWLockExclusive () returned 0x2851a801 [0301.191] RtlTryAcquireSRWLockExclusive () returned 0x2851a801 [0301.191] RtlTryAcquireSRWLockExclusive () returned 0xbfd401 [0301.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492f90 [0301.193] GetCurrentThreadId () returned 0xc40 [0301.193] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.193] timeGetTime () returned 0x14f0f3b [0301.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f050 | out: hHeap=0xdf0000) returned 1 [0301.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7210 | out: hHeap=0xdf0000) returned 1 [0301.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285921b0 | out: hHeap=0xdf0000) returned 1 [0301.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f170 | out: hHeap=0xdf0000) returned 1 [0301.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f040 | out: hHeap=0xdf0000) returned 1 [0301.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eff0 | out: hHeap=0xdf0000) returned 1 [0301.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c720 | out: hHeap=0xdf0000) returned 1 [0301.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880e930 | out: hHeap=0xdf0000) returned 1 [0301.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aca40 | out: hHeap=0xdf0000) returned 1 [0301.204] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.204] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.205] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285411e0 | out: hHeap=0xdf0000) returned 1 [0301.205] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285412a0 | out: hHeap=0xdf0000) returned 1 [0301.207] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.207] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7210 [0301.208] GetCurrentThreadId () returned 0xc40 [0301.208] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.208] timeGetTime () returned 0x14f0f4a [0301.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af780 | out: hHeap=0xdf0000) returned 1 [0301.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f070 [0301.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acd40 | out: hHeap=0xdf0000) returned 1 [0301.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f070 | out: hHeap=0xdf0000) returned 1 [0301.211] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0301.212] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591b30 | out: hHeap=0xdf0000) returned 1 [0301.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591fb0 | out: hHeap=0xdf0000) returned 1 [0301.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b920 | out: hHeap=0xdf0000) returned 1 [0301.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad180 | out: hHeap=0xdf0000) returned 1 [0301.219] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.220] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.220] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541570 | out: hHeap=0xdf0000) returned 1 [0301.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.223] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af780 [0301.308] GetCurrentThreadId () returned 0xc40 [0301.308] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.308] timeGetTime () returned 0x14f0fae [0301.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af370 | out: hHeap=0xdf0000) returned 1 [0301.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eff0 [0301.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aca00 | out: hHeap=0xdf0000) returned 1 [0301.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eff0 | out: hHeap=0xdf0000) returned 1 [0301.314] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541240 | out: hHeap=0xdf0000) returned 1 [0301.316] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591c30 | out: hHeap=0xdf0000) returned 1 [0301.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591df0 | out: hHeap=0xdf0000) returned 1 [0301.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c6a0 | out: hHeap=0xdf0000) returned 1 [0301.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad240 | out: hHeap=0xdf0000) returned 1 [0301.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0301.319] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.319] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.320] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541210 | out: hHeap=0xdf0000) returned 1 [0301.320] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.320] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.320] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af370 [0301.322] GetCurrentThreadId () returned 0xc40 [0301.322] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.322] timeGetTime () returned 0x14f0fbc [0301.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0301.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eec0 [0301.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac9c0 | out: hHeap=0xdf0000) returned 1 [0301.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eec0 | out: hHeap=0xdf0000) returned 1 [0301.326] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285413c0 | out: hHeap=0xdf0000) returned 1 [0301.327] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591e10 | out: hHeap=0xdf0000) returned 1 [0301.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28592250 | out: hHeap=0xdf0000) returned 1 [0301.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cba0 | out: hHeap=0xdf0000) returned 1 [0301.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0301.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f040 [0301.332] RtlTryAcquireSRWLockExclusive () returned 0x2855f001 [0301.332] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535480 | out: hHeap=0xdf0000) returned 1 [0301.333] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.333] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850f080 | out: hHeap=0xdf0000) returned 1 [0301.333] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.334] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535270 | out: hHeap=0xdf0000) returned 1 [0301.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285352a0 | out: hHeap=0xdf0000) returned 1 [0301.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500f10 | out: hHeap=0xdf0000) returned 1 [0301.336] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.336] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7001 [0301.336] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.337] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0301.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535270 | out: hHeap=0xdf0000) returned 1 [0301.337] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.337] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7001 [0301.337] RtlTryAcquireSRWLockExclusive () returned 0x28530101 [0301.337] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0301.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285353c0 [0301.338] RtlTryAcquireSRWLockExclusive () returned 0x28547501 [0301.338] RtlTryAcquireSRWLockExclusive () returned 0x28547601 [0301.338] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a860 | out: hHeap=0xdf0000) returned 1 [0301.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546c10 | out: hHeap=0xdf0000) returned 1 [0301.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fe20 | out: hHeap=0xdf0000) returned 1 [0301.340] RtlTryAcquireSRWLockExclusive () returned 0xbfd601 [0301.340] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284adbb0 [0301.341] GetCurrentThreadId () returned 0xc40 [0301.341] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.341] timeGetTime () returned 0x14f0fce [0301.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eee0 [0301.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a4a0 | out: hHeap=0xdf0000) returned 1 [0301.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eee0 | out: hHeap=0xdf0000) returned 1 [0301.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0301.467] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0301.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f040 | out: hHeap=0xdf0000) returned 1 [0301.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f120 | out: hHeap=0xdf0000) returned 1 [0301.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493170 | out: hHeap=0xdf0000) returned 1 [0301.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f100 | out: hHeap=0xdf0000) returned 1 [0301.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0301.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541660 | out: hHeap=0xdf0000) returned 1 [0301.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285b82d0 | out: hHeap=0xdf0000) returned 1 [0301.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285414b0 [0301.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c6a0 [0301.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541540 [0301.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f100 [0301.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855edf0 [0301.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285416c0 [0301.481] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7801 [0301.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285416c0 | out: hHeap=0xdf0000) returned 1 [0301.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x338) returned 0x283c10f0 [0301.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eff0 [0301.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f040 [0301.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591ef0 [0301.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28591e10 [0301.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855edf0 | out: hHeap=0xdf0000) returned 1 [0301.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x608) returned 0x2854caa0 [0301.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac640 [0301.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599e60 [0301.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac680 [0301.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f050 [0301.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b58d0 [0301.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eec0 [0301.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f120 [0301.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493170 [0301.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eee0 [0301.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cd20 [0301.494] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285411e0 [0301.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ace40 [0301.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac9c0 [0301.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac700 [0301.497] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.497] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.497] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0301.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284932b0 [0301.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591c30 [0301.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591e90 [0301.570] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.570] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0301.571] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.571] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f150 [0301.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b3a0 [0301.575] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285416c0 [0301.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eef0 [0301.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859bd20 [0301.583] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285416f0 [0301.585] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.585] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.585] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494ca0 [0301.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591ed0 [0301.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591f70 [0301.590] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.590] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0301.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.590] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.590] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.590] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495e70 [0301.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591c70 [0301.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28592110 [0301.593] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.593] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0301.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.593] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.594] RtlTryAcquireSRWLockExclusive () returned 0xbfd801 [0301.595] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7301 [0301.595] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0301.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541780 [0301.596] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7301 [0301.596] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0301.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541690 [0301.597] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7301 [0301.597] RtlTryAcquireSRWLockExclusive () returned 0xbfd801 [0301.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ace00 [0301.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540d00 [0301.598] RtlTryAcquireSRWLockExclusive () returned 0xbfd801 [0301.599] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7301 [0301.599] RtlTryAcquireSRWLockExclusive () returned 0xbfd801 [0301.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac8c0 [0301.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540df0 [0301.600] RtlTryAcquireSRWLockExclusive () returned 0xbfd801 [0301.600] SystemFunction036 (in: RandomBuffer=0xbfd840, RandomBufferLength=0x8 | out: RandomBuffer=0xbfd840) returned 1 [0301.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847ffd0 [0301.601] RtlTryAcquireSRWLockExclusive () returned 0x2847ff01 [0301.601] RtlTryAcquireSRWLockExclusive () returned 0x2847ff01 [0301.601] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0301.602] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0301.603] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0301.603] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285413c0 [0301.604] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591bb0 [0301.604] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.605] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285413c0 | out: hHeap=0xdf0000) returned 1 [0301.698] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0301.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591cf0 | out: hHeap=0xdf0000) returned 1 [0301.698] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7701 [0301.736] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7601 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0x28546c01 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0x28546d01 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0x28530001 [0301.737] RtlTryAcquireSRWLockExclusive () returned 0xbfd401 [0301.738] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae8d0 [0301.739] GetCurrentThreadId () returned 0xc40 [0301.739] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.739] timeGetTime () returned 0x14f115d [0301.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f080 | out: hHeap=0xdf0000) returned 1 [0301.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591f10 | out: hHeap=0xdf0000) returned 1 [0301.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855edf0 | out: hHeap=0xdf0000) returned 1 [0301.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f070 | out: hHeap=0xdf0000) returned 1 [0301.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f050 | out: hHeap=0xdf0000) returned 1 [0301.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cb20 | out: hHeap=0xdf0000) returned 1 [0301.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28811480 | out: hHeap=0xdf0000) returned 1 [0301.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aca00 | out: hHeap=0xdf0000) returned 1 [0301.742] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541240 | out: hHeap=0xdf0000) returned 1 [0301.742] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541660 | out: hHeap=0xdf0000) returned 1 [0301.743] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.743] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad8e0 [0301.744] GetCurrentThreadId () returned 0xc40 [0301.744] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.745] timeGetTime () returned 0x14f1163 [0301.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0301.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855edf0 [0301.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aca40 | out: hHeap=0xdf0000) returned 1 [0301.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855edf0 | out: hHeap=0xdf0000) returned 1 [0301.751] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285416f0 | out: hHeap=0xdf0000) returned 1 [0301.752] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591c70 | out: hHeap=0xdf0000) returned 1 [0301.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28592110 | out: hHeap=0xdf0000) returned 1 [0301.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bd20 | out: hHeap=0xdf0000) returned 1 [0301.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac740 | out: hHeap=0xdf0000) returned 1 [0301.754] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.795] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.795] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540cd0 | out: hHeap=0xdf0000) returned 1 [0301.796] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.796] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284964b0 [0301.799] GetCurrentThreadId () returned 0xc40 [0301.799] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.799] timeGetTime () returned 0x14f1199 [0301.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494ca0 | out: hHeap=0xdf0000) returned 1 [0301.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f170 [0301.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac780 | out: hHeap=0xdf0000) returned 1 [0301.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f170 | out: hHeap=0xdf0000) returned 1 [0301.803] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285416c0 | out: hHeap=0xdf0000) returned 1 [0301.804] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591ed0 | out: hHeap=0xdf0000) returned 1 [0301.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591f70 | out: hHeap=0xdf0000) returned 1 [0301.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b3a0 | out: hHeap=0xdf0000) returned 1 [0301.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ace40 | out: hHeap=0xdf0000) returned 1 [0301.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac9c0 | out: hHeap=0xdf0000) returned 1 [0301.807] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.807] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.807] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541210 | out: hHeap=0xdf0000) returned 1 [0301.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.808] RtlTryAcquireSRWLockExclusive () returned 0xbfd501 [0301.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494ca0 [0301.809] GetCurrentThreadId () returned 0xc40 [0301.809] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0301.809] timeGetTime () returned 0x14f11a3 [0301.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0301.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f050 [0301.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac700 | out: hHeap=0xdf0000) returned 1 [0301.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f050 | out: hHeap=0xdf0000) returned 1 [0301.850] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285411e0 | out: hHeap=0xdf0000) returned 1 [0301.852] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591c30 | out: hHeap=0xdf0000) returned 1 [0301.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591e90 | out: hHeap=0xdf0000) returned 1 [0301.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cd20 | out: hHeap=0xdf0000) returned 1 [0301.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493170 | out: hHeap=0xdf0000) returned 1 [0301.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f050 [0301.856] RtlTryAcquireSRWLockExclusive () returned 0x2855f001 [0301.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f050 | out: hHeap=0xdf0000) returned 1 [0301.856] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884aac0 | out: hHeap=0xdf0000) returned 1 [0301.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855edf0 | out: hHeap=0xdf0000) returned 1 [0301.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0301.857] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0301.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f070 | out: hHeap=0xdf0000) returned 1 [0301.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f120 | out: hHeap=0xdf0000) returned 1 [0301.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496410 | out: hHeap=0xdf0000) returned 1 [0301.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eec0 | out: hHeap=0xdf0000) returned 1 [0301.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285216e0 | out: hHeap=0xdf0000) returned 1 [0301.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540f70 | out: hHeap=0xdf0000) returned 1 [0301.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285b58d0 | out: hHeap=0xdf0000) returned 1 [0301.860] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.860] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.860] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541390 [0301.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.861] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540d60 [0301.862] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0301.862] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285acd80 [0301.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540d90 [0301.863] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.863] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0301.863] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac9c0 [0301.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540ee0 [0301.864] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.864] SystemFunction036 (in: RandomBuffer=0xbfd6c0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfd6c0) returned 1 [0301.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe9d0 [0301.865] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0301.865] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0301.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285413c0 [0301.866] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0301.866] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0301.866] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540fd0 [0301.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eec0 [0301.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b6dd0 [0301.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f050 [0301.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855edf0 [0301.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496410 [0301.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f070 [0301.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cfa0 [0301.871] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541660 [0301.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acbc0 [0301.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acd00 [0301.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac400 [0301.874] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.874] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.874] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495e70 [0301.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591b70 [0301.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28592130 [0301.876] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0301.876] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0301.876] RtlTryAcquireSRWLockExclusive () returned 0xbfd001 [0301.876] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f120 [0301.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b520 [0301.878] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285411e0 [0301.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f080 [0301.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b3a0 [0301.880] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541720 [0301.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad180 [0301.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acd40 [0301.882] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.917] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.917] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0301.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d210 [0301.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591ed0 [0301.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591f70 [0301.923] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0301.923] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0301.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541570 | out: hHeap=0xdf0000) returned 1 [0301.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540ca0 [0301.925] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0301.925] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac700 [0301.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ace40 [0301.928] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.928] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.928] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0301.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849c400 [0301.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285921f0 [0301.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285920f0 [0301.930] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0301.930] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0301.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0301.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541570 [0301.932] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0301.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285413f0 [0301.932] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.933] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0301.933] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0301.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.933] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.933] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.933] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.934] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.934] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0301.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28541210 [0301.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1ea0 [0301.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5460 [0301.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1ea0 | out: hHeap=0xdf0000) returned 1 [0301.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0301.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285216e0 [0301.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0301.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28812710 [0301.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884aac0 [0301.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ce20 [0301.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d020 [0301.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f170 [0301.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee00 [0301.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d020 | out: hHeap=0xdf0000) returned 1 [0301.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ad000 [0301.944] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.945] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.945] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541240 [0301.946] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.946] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7101 [0301.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540cd0 [0301.947] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0301.947] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac740 [0301.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285416f0 [0301.948] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.948] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7201 [0301.948] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ad280 [0301.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541750 [0301.949] RtlTryAcquireSRWLockExclusive () returned 0xbfd701 [0301.949] SystemFunction036 (in: RandomBuffer=0xbfd6e0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfd6e0) returned 1 [0301.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852fe20 [0301.950] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.950] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.950] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541450 [0301.951] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0301.951] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0301.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540f70 [0301.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f180 [0301.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b76d0 [0301.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee10 [0301.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f3c0 [0301.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1ea0 [0301.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f4f0 [0301.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cb20 [0301.994] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541000 [0301.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aca00 [0301.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acfc0 [0301.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ace80 [0301.997] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.997] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.997] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0301.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a54b0 [0301.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591f10 [0301.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591dd0 [0301.999] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0301.999] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0301.999] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0301.999] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f5d0 [0302.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859bda0 [0302.000] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285415a0 [0302.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f4e0 [0302.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c720 [0302.002] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541600 [0302.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac780 [0302.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aca40 [0302.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.005] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0302.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5690 [0302.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28592190 [0302.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591df0 [0302.008] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0302.008] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0302.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540dc0 | out: hHeap=0xdf0000) returned 1 [0302.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540f40 [0302.008] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0302.009] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acac0 [0302.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad200 [0302.010] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.010] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.010] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7401 [0302.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5730 [0302.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591f90 [0302.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591fd0 [0302.012] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6b01 [0302.012] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0302.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0302.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540dc0 [0302.013] RtlTryAcquireSRWLockExclusive () returned 0xbfcf01 [0302.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540e50 [0302.013] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.013] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.013] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0302.014] RtlTryAcquireSRWLockExclusive () returned 0x2852fe01 [0302.014] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.014] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.014] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.015] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.015] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.015] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5780 [0302.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28541030 [0302.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6040 [0302.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8520 [0302.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0302.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6040 [0302.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0302.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0302.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884add0 [0302.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d020 [0302.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880d6a0 [0302.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bd20 [0302.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c7a0 [0302.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f320 [0302.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f420 [0302.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c7a0 | out: hHeap=0xdf0000) returned 1 [0302.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bd20 | out: hHeap=0xdf0000) returned 1 [0302.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28592090 [0302.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b000 [0302.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290e00 [0302.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6040 [0302.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530d30 [0302.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855f350 [0302.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x288463b0 [0302.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530d30 | out: hHeap=0xdf0000) returned 1 [0302.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597e30 [0302.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288463b0 | out: hHeap=0xdf0000) returned 1 [0302.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb00 [0302.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859acc0 [0302.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a040 [0302.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a040 | out: hHeap=0xdf0000) returned 1 [0302.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859acc0 | out: hHeap=0xdf0000) returned 1 [0302.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb00 | out: hHeap=0xdf0000) returned 1 [0302.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x59b) returned 0x2837f440 [0302.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597e30 | out: hHeap=0xdf0000) returned 1 [0302.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad300 [0302.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad300 | out: hHeap=0xdf0000) returned 1 [0302.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f3e0 [0302.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f350 | out: hHeap=0xdf0000) returned 1 [0302.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591ff0 [0302.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f3e0 | out: hHeap=0xdf0000) returned 1 [0302.084] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb00 [0302.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0302.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0302.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0302.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28592070 | out: hHeap=0xdf0000) returned 1 [0302.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a87a0 [0302.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285420e0 | out: hHeap=0xdf0000) returned 1 [0302.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb00 | out: hHeap=0xdf0000) returned 1 [0302.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x24) returned 0x285420e0 [0302.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8260 [0302.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acf80 [0302.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a87f0 [0302.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5eb) returned 0x287f47a0 [0302.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285420e0 | out: hHeap=0xdf0000) returned 1 [0302.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837f440 | out: hHeap=0xdf0000) returned 1 [0302.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0302.091] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540f70 | out: hHeap=0xdf0000) returned 1 [0302.092] RtlTryAcquireSRWLockExclusive () returned 0x2852f401 [0302.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591c50 | out: hHeap=0xdf0000) returned 1 [0302.092] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.093] RtlTryAcquireSRWLockExclusive () returned 0x2847ff01 [0302.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28592230 | out: hHeap=0xdf0000) returned 1 [0302.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285413c0 | out: hHeap=0xdf0000) returned 1 [0302.094] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0302.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591d70 | out: hHeap=0xdf0000) returned 1 [0302.094] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe9d0 | out: hHeap=0xdf0000) returned 1 [0302.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ffd0 | out: hHeap=0xdf0000) returned 1 [0302.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f460 | out: hHeap=0xdf0000) returned 1 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0xbfd101 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0xbfd101 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0xbfd101 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0302.096] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0302.097] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0302.097] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0302.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f370 [0302.140] RtlTryAcquireSRWLockExclusive () returned 0xbfd201 [0302.140] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b7501 [0302.140] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0302.140] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0302.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540f70 [0302.142] RtlTryAcquireSRWLockExclusive () returned 0x2851a601 [0302.142] RtlTryAcquireSRWLockExclusive () returned 0x2851a601 [0302.143] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.143] RtlTryAcquireSRWLockExclusive () returned 0x2852f101 [0302.143] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0302.143] RtlTryAcquireSRWLockExclusive () returned 0x284eff01 [0302.143] RtlTryAcquireSRWLockExclusive () returned 0x284eff01 [0302.143] RtlTryAcquireSRWLockExclusive () returned 0xbfd301 [0302.143] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a6040 [0302.145] GetCurrentThreadId () returned 0xc40 [0302.145] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b6901 [0302.145] timeGetTime () returned 0x14f12f3 [0302.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285413c0 [0302.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1dc0) returned 0x284c8f00 [0302.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591ff0 | out: hHeap=0xdf0000) returned 1 [0302.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285acb00 [0302.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0302.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab340 | out: hHeap=0xdf0000) returned 1 [0302.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7b20 | out: hHeap=0xdf0000) returned 1 [0302.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292000 | out: hHeap=0xdf0000) returned 1 [0302.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8610 | out: hHeap=0xdf0000) returned 1 [0302.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503e10 | out: hHeap=0xdf0000) returned 1 [0302.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883bcd0 | out: hHeap=0xdf0000) returned 1 [0302.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f440 [0302.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0302.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be60 | out: hHeap=0xdf0000) returned 1 [0302.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530c50 | out: hHeap=0xdf0000) returned 1 [0302.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0370 | out: hHeap=0xdf0000) returned 1 [0302.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b7f0 | out: hHeap=0xdf0000) returned 1 [0302.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c4e0 | out: hHeap=0xdf0000) returned 1 [0302.192] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.192] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0302.192] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0302.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab340 [0302.193] GetCurrentThreadId () returned 0xc40 [0302.193] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4901 [0302.193] timeGetTime () returned 0x14f1324 [0302.194] timeGetTime () returned 0x14f1324 [0302.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.198] GetQueueStatus (flags=0x40) returned 0x0 [0302.198] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.199] timeGetTime () returned 0x14f1329 [0302.199] timeGetTime () returned 0x14f1329 [0302.199] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.199] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0302.199] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.199] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0302.200] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.200] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4a01 [0302.200] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0302.200] timeGetTime () returned 0x14f132a [0302.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad040 | out: hHeap=0xdf0000) returned 1 [0302.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.203] GetQueueStatus (flags=0x40) returned 0x0 [0302.203] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.203] timeGetTime () returned 0x14f132d [0302.203] timeGetTime () returned 0x14f132d [0302.203] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0xc7deba9b4d01 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.204] RtlTryAcquireSRWLockExclusive () returned 0x287fdc01 [0302.304] timeGetTime () returned 0x14f1392 [0302.304] RtlTryAcquireSRWLockExclusive () returned 0x28812d01 [0302.304] GetQueueStatus (flags=0x40) returned 0x0 [0302.304] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.304] timeGetTime () returned 0x14f1392 [0302.304] timeGetTime () returned 0x14f1392 [0302.305] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.305] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.305] timeGetTime () returned 0x14f1393 [0302.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.307] GetQueueStatus (flags=0x40) returned 0x0 [0302.307] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.307] timeGetTime () returned 0x14f1395 [0302.307] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.308] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.308] timeGetTime () returned 0x14f1396 [0302.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.312] GetQueueStatus (flags=0x40) returned 0x0 [0302.313] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.313] timeGetTime () returned 0x14f139b [0302.313] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.313] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.313] timeGetTime () returned 0x14f139b [0302.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.317] GetQueueStatus (flags=0x40) returned 0x0 [0302.317] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.317] timeGetTime () returned 0x14f139f [0302.317] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.317] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.317] timeGetTime () returned 0x14f139f [0302.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.320] GetQueueStatus (flags=0x40) returned 0x0 [0302.320] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.320] timeGetTime () returned 0x14f13a3 [0302.321] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.321] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.321] timeGetTime () returned 0x14f13a3 [0302.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad080 | out: hHeap=0xdf0000) returned 1 [0302.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.324] GetQueueStatus (flags=0x40) returned 0x0 [0302.324] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.324] timeGetTime () returned 0x14f13a6 [0302.324] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.324] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1270 | out: hHeap=0xdf0000) returned 1 [0302.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad080 [0302.327] timeGetTime () returned 0x14f13a9 [0302.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad080 | out: hHeap=0xdf0000) returned 1 [0302.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.329] GetQueueStatus (flags=0x40) returned 0x0 [0302.329] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.330] timeGetTime () returned 0x14f13ac [0302.330] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.330] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1a90 | out: hHeap=0xdf0000) returned 1 [0302.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb80 [0302.332] timeGetTime () returned 0x14f13ae [0302.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.335] GetQueueStatus (flags=0x40) returned 0x0 [0302.335] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.335] timeGetTime () returned 0x14f13b1 [0302.335] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.335] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a15e0 | out: hHeap=0xdf0000) returned 1 [0302.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb80 [0302.337] timeGetTime () returned 0x14f13b3 [0302.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.498] GetQueueStatus (flags=0x40) returned 0x0 [0302.499] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.499] timeGetTime () returned 0x14f1455 [0302.499] RtlTryAcquireSRWLockExclusive () returned 0x283c3601 [0302.499] GetCurrentThreadId () returned 0xc40 [0302.499] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad520 | out: hHeap=0xdf0000) returned 1 [0302.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad100 [0302.503] timeGetTime () returned 0x14f1459 [0302.503] RtlTryAcquireSRWLockExclusive () returned 0x28812d01 [0302.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad100 | out: hHeap=0xdf0000) returned 1 [0302.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.507] GetQueueStatus (flags=0x40) returned 0x0 [0302.507] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.507] timeGetTime () returned 0x14f145d [0302.507] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0302.508] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0302.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1540 | out: hHeap=0xdf0000) returned 1 [0302.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad240 [0302.510] timeGetTime () returned 0x14f1460 [0302.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad240 | out: hHeap=0xdf0000) returned 1 [0302.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541270 [0302.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541270 | out: hHeap=0xdf0000) returned 1 [0302.513] GetQueueStatus (flags=0x40) returned 0x0 [0302.513] PeekMessageW (in: lpMsg=0xbff540, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbff540) returned 0 [0302.513] timeGetTime () returned 0x14f1463 [0302.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f260 Thread: id = 84 os_tid = 0x4b8 Thread: id = 85 os_tid = 0xcb4 Thread: id = 86 os_tid = 0x558 Thread: id = 87 os_tid = 0xcc8 [0210.218] GetLastError () returned 0x57 [0210.218] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0210.218] LdrpDispatchUserCallTarget () returned 0x0 [0210.218] LdrpDispatchUserCallTarget () returned 0x1 [0210.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe004d0 [0210.218] LdrpDispatchUserCallTarget () returned 0x1 [0210.219] SetLastError (dwErrCode=0x57) [0210.219] GetLastError () returned 0x57 [0210.219] LdrpDispatchUserCallTarget () returned 0x0 [0210.219] LdrpDispatchUserCallTarget () returned 0x1 [0210.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe4da90 [0210.219] LdrpDispatchUserCallTarget () returned 0x1 [0210.219] SetLastError (dwErrCode=0x57) [0210.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4ac40 [0210.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c5f0 [0210.220] RtlTryAcquireSRWLockExclusive () returned 0xe4c501 [0210.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d5c0 [0210.220] GetCurrentThreadId () returned 0xcc8 [0210.220] RtlTryAcquireSRWLockExclusive () returned 0xc01 [0210.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c7b0 [0210.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe3d7f0 [0210.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe4de60 [0210.221] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.221] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.222] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x7ff844cb0000 [0210.222] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadDescription") returned 0x0 [0210.222] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.222] IsDebuggerPresent () returned 0 [0210.222] ResetEvent (hEvent=0x204) returned 1 [0210.222] GetQueuedCompletionStatus (in: CompletionPort=0x200, lpNumberOfBytesTransferred=0x535feac, lpCompletionKey=0x535fea0, lpOverlapped=0x535fe98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x535feac, lpCompletionKey=0x535fea0, lpOverlapped=0x535fe98) returned 1 [0257.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0b20 [0257.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e5a0 [0257.192] GetQueuedCompletionStatus (in: CompletionPort=0x200, lpNumberOfBytesTransferred=0x535feac, lpCompletionKey=0x535fea0, lpOverlapped=0x535fe98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x535feac, lpCompletionKey=0x535fea0, lpOverlapped=0x535fe98) returned 1 [0257.192] ResetEvent (hEvent=0x204) returned 1 [0257.192] GetQueuedCompletionStatus (CompletionPort=0x200, lpNumberOfBytesTransferred=0x535feac, lpCompletionKey=0x535fea0, lpOverlapped=0x535fe98, dwMilliseconds=0xffffffff) Thread: id = 88 os_tid = 0x290 [0210.335] GetLastError () returned 0x57 [0210.335] LdrpDispatchUserCallTarget () returned 0x0 [0210.335] LdrpDispatchUserCallTarget () returned 0x1 [0210.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe005f0 [0210.335] LdrpDispatchUserCallTarget () returned 0x1 [0210.335] SetLastError (dwErrCode=0x57) [0210.335] GetLastError () returned 0x57 [0210.335] LdrpDispatchUserCallTarget () returned 0x0 [0210.335] LdrpDispatchUserCallTarget () returned 0x1 [0210.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe5ce70 [0210.336] LdrpDispatchUserCallTarget () returned 0x1 [0210.336] SetLastError (dwErrCode=0x57) [0210.336] GetCurrentProcess () returned 0xffffffffffffffff [0210.336] GetCurrentThread () returned 0xfffffffffffffffe [0210.336] GetCurrentProcess () returned 0xffffffffffffffff [0210.336] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x5b5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x5b5ff10*=0x294) returned 1 [0210.336] GetLastError () returned 0x57 [0210.336] SetLastError (dwErrCode=0x57) [0210.336] GetCurrentThreadId () returned 0x290 [0210.336] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915a01 [0210.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b980 [0210.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5af80 [0210.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c550 | out: hHeap=0xdf0000) returned 1 [0210.337] GetCurrentThreadId () returned 0x290 [0210.337] SetEvent (hEvent=0x20c) returned 1 [0210.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b370 [0210.337] GetCurrentThreadId () returned 0x290 [0210.337] RtlTryAcquireSRWLockExclusive () returned 0x201 [0210.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe4c8d0 [0210.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b430 [0210.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54a20 [0210.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3aec0 [0210.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe5d240 [0210.338] IsDebuggerPresent () returned 0 [0210.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b370 | out: hHeap=0xdf0000) returned 1 [0210.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ad70 [0210.338] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x298 [0210.338] GetLastError () returned 0x0 [0210.338] SetLastError (dwErrCode=0x0) [0210.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3abc0 | out: hHeap=0xdf0000) returned 1 [0210.338] GetCurrentThreadId () returned 0x290 [0210.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe40a70 [0210.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe40a80 [0210.338] RtlTryAcquireSRWLockExclusive () returned 0xe40a01 [0210.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c870 [0210.338] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915801 [0210.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b4f0 [0210.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40aa0 [0210.339] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bac0 [0210.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40ab0 [0210.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b040 [0210.339] GetCurrentThreadId () returned 0x290 [0210.339] timeGetTime () returned 0x14dac56 [0210.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe00320 [0210.340] timeGetTime () returned 0x14dac56 [0210.340] RtlTryAcquireSRWLockExclusive () returned 0x5ea694c01 [0210.340] SetEvent (hEvent=0x210) returned 1 [0210.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e3b0 [0210.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e550 [0210.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5e0 [0210.340] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.340] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.341] timeGetTime () returned 0x14dac57 [0210.341] timeGetTime () returned 0x14dac57 [0210.341] timeGetTime () returned 0x14dac57 [0210.341] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041f) returned 0x102 [0220.366] timeGetTime () returned 0x183b08f [0220.366] timeGetTime () returned 0x183b08f [0220.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x19470fc0 [0220.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90fc0 [0220.370] timeGetTime () returned 0x183b093 [0220.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9efa0 [0220.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfa0) returned 0x18d93040 [0220.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f040 [0220.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d551f0 [0220.371] GetCurrentThreadId () returned 0x290 [0220.371] timeGetTime () returned 0x183b094 [0220.371] timeGetTime () returned 0x183b094 [0220.371] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0220.371] timeGetTime () returned 0x183b094 [0220.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x19443fe0 [0220.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0bd0 [0220.371] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0220.371] timeGetTime () returned 0x183b095 [0220.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xa64a230 [0220.372] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0220.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xdf0000) returned 1 [0220.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b040 | out: hHeap=0xdf0000) returned 1 [0220.372] timeGetTime () returned 0x183b095 [0220.372] timeGetTime () returned 0x183b096 [0220.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x18d55ab0 [0220.373] timeGetTime () returned 0x183b096 [0220.373] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0220.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d55ab0 | out: hHeap=0xdf0000) returned 1 [0220.373] timeGetTime () returned 0x183b096 [0220.373] timeGetTime () returned 0x183b096 [0220.373] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041f) returned 0x102 [0230.429] timeGetTime () returned 0x1b9b4ed [0230.429] timeGetTime () returned 0x1b9b4ed [0230.429] timeGetTime () returned 0x1b9b4ed [0230.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0230.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f50 [0230.430] GetCurrentThreadId () returned 0x290 [0230.430] timeGetTime () returned 0x1b9b4ee [0230.430] timeGetTime () returned 0x1b9b4ee [0230.430] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0230.430] timeGetTime () returned 0x1b9b4ef [0230.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fc690 [0230.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0130 [0230.431] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0230.431] timeGetTime () returned 0x1b9b4ef [0230.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xa64ad10 [0230.431] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0230.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f040 | out: hHeap=0xdf0000) returned 1 [0230.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d551f0 | out: hHeap=0xdf0000) returned 1 [0230.432] timeGetTime () returned 0x1b9b4f0 [0230.432] timeGetTime () returned 0x1b9b4f0 [0230.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284246d0 [0230.432] timeGetTime () returned 0x1b9b4f0 [0230.432] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0230.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0230.432] timeGetTime () returned 0x1b9b4f1 [0230.433] timeGetTime () returned 0x1b9b4f1 [0230.433] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041e) returned 0x102 [0240.519] timeGetTime () returned 0x1efe075 [0240.520] timeGetTime () returned 0x1efe075 [0240.520] timeGetTime () returned 0x1efe075 [0240.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842750 [0240.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850970 [0240.523] GetCurrentThreadId () returned 0x290 [0240.523] timeGetTime () returned 0x1efe078 [0240.523] timeGetTime () returned 0x1efe078 [0240.523] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0240.523] timeGetTime () returned 0x1efe078 [0240.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d4e0 [0240.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c6f40 [0240.524] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.524] timeGetTime () returned 0x1efe079 [0240.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0240.525] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0240.525] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0240.525] SetEvent (hEvent=0x55c) returned 1 [0240.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0240.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6f40 | out: hHeap=0xdf0000) returned 1 [0240.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0240.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f50 | out: hHeap=0xdf0000) returned 1 [0240.529] timeGetTime () returned 0x1efe07f [0240.530] timeGetTime () returned 0x1efe07f [0240.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288503b0 [0240.530] timeGetTime () returned 0x1efe07f [0240.530] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0240.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288503b0 | out: hHeap=0xdf0000) returned 1 [0240.530] timeGetTime () returned 0x1efe07f [0240.530] timeGetTime () returned 0x1efe07f [0240.530] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x360419) returned 0x0 [0240.790] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0240.790] timeGetTime () returned 0x225e59b [0240.790] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0240.790] timeGetTime () returned 0x225e59b [0240.790] timeGetTime () returned 0x225e59b [0240.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe010 | out: hHeap=0xdf0000) returned 1 [0240.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c90 [0240.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851470 [0240.792] GetCurrentThreadId () returned 0x290 [0240.792] timeGetTime () returned 0x225e59c [0240.792] timeGetTime () returned 0x225e59d [0240.792] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0240.792] timeGetTime () returned 0x225e59d [0240.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849e7f0 [0240.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c74e0 [0240.793] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.793] timeGetTime () returned 0x225e59e [0240.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0240.793] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0240.793] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0240.793] SetEvent (hEvent=0x55c) returned 1 [0240.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842750 | out: hHeap=0xdf0000) returned 1 [0240.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850970 | out: hHeap=0xdf0000) returned 1 [0240.794] timeGetTime () returned 0x225e59f [0240.794] timeGetTime () returned 0x225e59f [0240.794] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915c01 [0240.794] timeGetTime () returned 0x225e59f [0240.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828d9b0 [0240.794] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.795] timeGetTime () returned 0x225e5a0 [0240.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eb810 [0240.795] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915701 [0240.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851930 | out: hHeap=0xdf0000) returned 1 [0240.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0240.796] timeGetTime () returned 0x225e5a1 [0240.796] timeGetTime () returned 0x225e5a1 [0240.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851b30 [0240.796] timeGetTime () returned 0x225e5a1 [0240.796] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0240.796] timeGetTime () returned 0x225e5a2 [0240.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851b30 | out: hHeap=0xdf0000) returned 1 [0240.797] timeGetTime () returned 0x225e5a2 [0240.797] timeGetTime () returned 0x225e5a2 [0240.797] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041b) returned 0x0 [0244.748] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0244.748] timeGetTime () returned 0x25bf92b [0244.748] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0244.748] timeGetTime () returned 0x25bf92b [0244.749] timeGetTime () returned 0x25bf92b [0244.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0244.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2420 [0244.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd2d0 [0244.752] GetCurrentThreadId () returned 0x290 [0244.752] timeGetTime () returned 0x25bf92e [0244.752] timeGetTime () returned 0x25bf92f [0244.752] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0244.752] timeGetTime () returned 0x25bf92f [0244.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1ae0 [0244.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7580 [0244.753] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.753] timeGetTime () returned 0x25bf930 [0244.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ebd80 [0244.753] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0244.753] SetEvent (hEvent=0x55c) returned 1 [0244.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842c90 | out: hHeap=0xdf0000) returned 1 [0244.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851470 | out: hHeap=0xdf0000) returned 1 [0244.754] timeGetTime () returned 0x25bf930 [0244.754] timeGetTime () returned 0x25bf930 [0244.754] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915c01 [0244.754] timeGetTime () returned 0x25bf930 [0244.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a6eb0 [0244.755] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.755] timeGetTime () returned 0x25bf930 [0244.755] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915701 [0244.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2720 [0244.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f7370 [0244.755] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x598 [0244.756] GetLastError () returned 0x0 [0244.756] SetLastError (dwErrCode=0x0) [0244.756] timeGetTime () returned 0x25bf933 [0244.756] SetEvent (hEvent=0x598) returned 1 [0244.756] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0244.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d060 [0244.756] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2850d060, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x590 [0244.756] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883d460 [0244.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd690 | out: hHeap=0xdf0000) returned 1 [0244.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6eb0 | out: hHeap=0xdf0000) returned 1 [0244.758] timeGetTime () returned 0x25bf935 [0244.758] timeGetTime () returned 0x25bf935 [0244.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd350 [0244.758] timeGetTime () returned 0x25bf935 [0244.758] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0244.758] timeGetTime () returned 0x25bf935 [0244.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd350 | out: hHeap=0xdf0000) returned 1 [0244.759] timeGetTime () returned 0x25bf936 [0244.759] timeGetTime () returned 0x25bf936 [0244.759] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x360419) returned 0x0 [0245.845] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0245.845] timeGetTime () returned 0x292018c [0245.845] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0245.845] timeGetTime () returned 0x292018c [0245.845] timeGetTime () returned 0x292018c [0245.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0245.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25c0 [0245.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe650 [0245.846] GetCurrentThreadId () returned 0x290 [0245.848] timeGetTime () returned 0x292018f [0245.848] timeGetTime () returned 0x292018f [0245.848] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0245.849] timeGetTime () returned 0x2920190 [0245.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a19a0 [0245.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c6f40 [0245.850] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.850] timeGetTime () returned 0x2920191 [0245.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eab60 [0245.850] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0245.850] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0245.851] SetEvent (hEvent=0x55c) returned 1 [0245.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2420 | out: hHeap=0xdf0000) returned 1 [0245.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd2d0 | out: hHeap=0xdf0000) returned 1 [0245.852] timeGetTime () returned 0x2920193 [0245.852] timeGetTime () returned 0x2920193 [0245.852] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915c01 [0245.852] timeGetTime () returned 0x2920193 [0245.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a5170 [0245.852] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.852] timeGetTime () returned 0x2920193 [0245.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fed90 | out: hHeap=0xdf0000) returned 1 [0245.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5170 | out: hHeap=0xdf0000) returned 1 [0245.853] timeGetTime () returned 0x2920194 [0245.853] timeGetTime () returned 0x2920194 [0245.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe310 [0245.853] timeGetTime () returned 0x2920194 [0245.853] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0245.853] timeGetTime () returned 0x2920194 [0245.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe310 | out: hHeap=0xdf0000) returned 1 [0245.857] timeGetTime () returned 0x2920198 [0245.857] timeGetTime () returned 0x2920198 [0245.857] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041b) returned 0x0 [0246.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0246.218] timeGetTime () returned 0x2c8071b [0246.219] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0246.219] timeGetTime () returned 0x2c8071c [0246.219] timeGetTime () returned 0x2c8071c [0246.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fced0 | out: hHeap=0xdf0000) returned 1 [0246.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2640 [0246.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe590 [0246.222] GetCurrentThreadId () returned 0x290 [0246.222] timeGetTime () returned 0x2c8071f [0246.222] timeGetTime () returned 0x2c8071f [0246.222] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0246.222] timeGetTime () returned 0x2c8071f [0246.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2170 [0246.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8d40 [0246.223] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.223] timeGetTime () returned 0x2c80720 [0246.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ebd80 [0246.223] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0246.223] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0246.224] SetEvent (hEvent=0x524) returned 1 [0246.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f25c0 | out: hHeap=0xdf0000) returned 1 [0246.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe650 | out: hHeap=0xdf0000) returned 1 [0246.224] timeGetTime () returned 0x2c80721 [0246.225] timeGetTime () returned 0x2c80722 [0246.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915c01 [0246.225] timeGetTime () returned 0x2c80722 [0246.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828fdb0 [0246.225] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.225] timeGetTime () returned 0x2c80722 [0246.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdf10 | out: hHeap=0xdf0000) returned 1 [0246.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fdb0 | out: hHeap=0xdf0000) returned 1 [0246.226] timeGetTime () returned 0x2c80723 [0246.226] timeGetTime () returned 0x2c80723 [0246.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fec50 [0246.226] timeGetTime () returned 0x2c80724 [0246.226] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0246.226] timeGetTime () returned 0x2c80724 [0246.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fec50 | out: hHeap=0xdf0000) returned 1 [0246.227] timeGetTime () returned 0x2c80724 [0246.227] timeGetTime () returned 0x2c80724 [0246.227] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041c) returned 0x0 [0249.497] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0249.497] timeGetTime () returned 0x2fe1805 [0249.497] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0249.497] timeGetTime () returned 0x2fe1805 [0249.497] timeGetTime () returned 0x2fe1805 [0249.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28481050 | out: hHeap=0xdf0000) returned 1 [0249.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b40 [0249.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500dd0 [0249.499] GetCurrentThreadId () returned 0x290 [0249.499] timeGetTime () returned 0x2fe1807 [0249.499] timeGetTime () returned 0x2fe1807 [0249.499] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0249.499] timeGetTime () returned 0x2fe1807 [0249.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a50a0 [0249.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0249.500] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0249.500] timeGetTime () returned 0x2fe1808 [0249.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea5f0 [0249.501] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0249.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2640 | out: hHeap=0xdf0000) returned 1 [0249.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0249.503] timeGetTime () returned 0x2fe180b [0249.503] timeGetTime () returned 0x2fe180b [0249.503] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915c01 [0249.503] timeGetTime () returned 0x2fe180b [0249.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292750 [0249.503] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0249.503] timeGetTime () returned 0x2fe180b [0249.503] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915101 [0249.503] SetEvent (hEvent=0x6cc) returned 1 [0249.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500d50 | out: hHeap=0xdf0000) returned 1 [0249.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292750 | out: hHeap=0xdf0000) returned 1 [0249.505] timeGetTime () returned 0x2fe180d [0249.505] timeGetTime () returned 0x2fe180d [0249.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500c50 [0249.506] timeGetTime () returned 0x2fe180e [0249.506] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0249.506] timeGetTime () returned 0x2fe180e [0249.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500c50 | out: hHeap=0xdf0000) returned 1 [0249.506] timeGetTime () returned 0x2fe180e [0249.506] timeGetTime () returned 0x2fe180e [0249.506] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041a) returned 0x0 [0256.778] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0256.778] timeGetTime () returned 0x334388f [0256.778] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0256.778] timeGetTime () returned 0x334388f [0256.778] timeGetTime () returned 0x334388f [0256.778] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fb20 | out: hHeap=0xdf0000) returned 1 [0256.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0256.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569fe0 [0256.780] GetCurrentThreadId () returned 0x290 [0256.780] timeGetTime () returned 0x3343891 [0256.780] timeGetTime () returned 0x3343891 [0256.780] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0256.780] timeGetTime () returned 0x3343891 [0256.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1c20 [0256.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0256.781] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.781] timeGetTime () returned 0x3343892 [0256.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea990 [0256.781] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0256.781] SetEvent (hEvent=0x598) returned 1 [0256.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2b40 | out: hHeap=0xdf0000) returned 1 [0256.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500dd0 | out: hHeap=0xdf0000) returned 1 [0256.783] timeGetTime () returned 0x3343894 [0256.783] timeGetTime () returned 0x3343894 [0256.783] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915c01 [0256.783] timeGetTime () returned 0x3343894 [0256.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a7060 [0256.783] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.783] timeGetTime () returned 0x3343894 [0256.783] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915701 [0256.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285216e0 [0256.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d760 [0256.784] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x694 [0256.784] GetLastError () returned 0x0 [0256.784] SetLastError (dwErrCode=0x0) [0256.784] timeGetTime () returned 0x3343894 [0256.784] SetEvent (hEvent=0x694) returned 1 [0256.784] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0256.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c980 [0256.785] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2850c980, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x8cc [0256.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285693a0 | out: hHeap=0xdf0000) returned 1 [0256.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7060 | out: hHeap=0xdf0000) returned 1 [0256.786] timeGetTime () returned 0x3343897 [0256.786] timeGetTime () returned 0x3343897 [0256.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ae0 [0256.787] timeGetTime () returned 0x3343898 [0256.787] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0256.787] timeGetTime () returned 0x3343898 [0256.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ae0 | out: hHeap=0xdf0000) returned 1 [0256.787] timeGetTime () returned 0x3343899 [0256.787] timeGetTime () returned 0x3343899 [0256.787] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041a) returned 0x102 [0267.702] timeGetTime () returned 0x36a6754 [0267.702] timeGetTime () returned 0x36a6757 [0267.705] timeGetTime () returned 0x36a6757 [0267.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421b0 [0267.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c620 [0267.717] GetCurrentThreadId () returned 0x290 [0267.717] timeGetTime () returned 0x36a6762 [0267.738] timeGetTime () returned 0x36a6778 [0267.739] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0267.739] timeGetTime () returned 0x36a6778 [0267.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a23a0 [0267.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0267.746] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0267.746] timeGetTime () returned 0x36a6780 [0267.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0267.748] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0267.748] SetEvent (hEvent=0x8a8) returned 1 [0269.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0269.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0269.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0269.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569fe0 | out: hHeap=0xdf0000) returned 1 [0269.328] timeGetTime () returned 0x36a6dae [0269.328] timeGetTime () returned 0x36a6dae [0269.328] timeGetTime () returned 0x36a6daf [0269.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842140 [0269.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569fe0 [0269.332] GetCurrentThreadId () returned 0x290 [0269.332] timeGetTime () returned 0x36a6db2 [0269.332] timeGetTime () returned 0x36a6db2 [0269.333] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0269.333] timeGetTime () returned 0x36a6db3 [0269.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8cf0 [0269.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0269.343] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0269.343] timeGetTime () returned 0x36a6dbd [0269.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0269.345] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0269.345] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0269.345] SetEvent (hEvent=0x598) returned 1 [0269.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288421b0 | out: hHeap=0xdf0000) returned 1 [0269.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c620 | out: hHeap=0xdf0000) returned 1 [0269.348] timeGetTime () returned 0x36a6dc2 [0269.348] timeGetTime () returned 0x36a6dc2 [0269.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c7a0 [0269.349] timeGetTime () returned 0x36a6dc3 [0269.349] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0269.349] timeGetTime () returned 0x36a6dc3 [0269.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c7a0 | out: hHeap=0xdf0000) returned 1 [0269.783] timeGetTime () returned 0x36a6f75 [0269.783] timeGetTime () returned 0x36a6f75 [0269.783] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x360410) returned 0x102 [0279.926] timeGetTime () returned 0x3a09b23 [0279.926] timeGetTime () returned 0x3a09b23 [0279.926] timeGetTime () returned 0x3a09b23 [0279.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ddf0 [0279.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cad60 [0279.936] GetCurrentThreadId () returned 0x290 [0279.936] timeGetTime () returned 0x3a09b2d [0279.936] timeGetTime () returned 0x3a09b2d [0279.937] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0279.937] timeGetTime () returned 0x3a09b2d [0279.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492ae0 [0279.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c85c0 [0279.941] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0279.941] timeGetTime () returned 0x3a09b32 [0279.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0279.942] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0279.943] SetEvent (hEvent=0x8a8) returned 1 [0279.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0279.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c85c0 | out: hHeap=0xdf0000) returned 1 [0279.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842140 | out: hHeap=0xdf0000) returned 1 [0279.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569fe0 | out: hHeap=0xdf0000) returned 1 [0279.984] timeGetTime () returned 0x3a09b5d [0279.984] timeGetTime () returned 0x3a09b5d [0279.984] timeGetTime () returned 0x3a09b5d [0279.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0279.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb520 [0279.986] GetCurrentThreadId () returned 0x290 [0279.986] timeGetTime () returned 0x3a09b5f [0279.986] timeGetTime () returned 0x3a09b5f [0279.986] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0279.986] timeGetTime () returned 0x3a09b5f [0279.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492ae0 [0279.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c85c0 [0279.987] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0279.987] timeGetTime () returned 0x3a09b60 [0279.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0279.988] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0279.988] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0279.988] SetEvent (hEvent=0x598) returned 1 [0279.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0280.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c85c0 | out: hHeap=0xdf0000) returned 1 [0280.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ddf0 | out: hHeap=0xdf0000) returned 1 [0280.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cad60 | out: hHeap=0xdf0000) returned 1 [0280.002] timeGetTime () returned 0x3a09b6f [0280.002] timeGetTime () returned 0x3a09b6f [0280.002] timeGetTime () returned 0x3a09b6f [0280.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df00 [0280.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb4e0 [0280.004] GetCurrentThreadId () returned 0x290 [0280.004] timeGetTime () returned 0x3a09b71 [0280.004] timeGetTime () returned 0x3a09b71 [0280.004] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0280.004] timeGetTime () returned 0x3a09b71 [0280.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492ae0 [0280.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0280.006] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0280.006] timeGetTime () returned 0x3a09b73 [0280.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0280.007] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0280.007] SetEvent (hEvent=0x8a8) returned 1 [0280.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0280.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0280.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0280.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb520 | out: hHeap=0xdf0000) returned 1 [0280.638] timeGetTime () returned 0x3a09deb [0280.638] timeGetTime () returned 0x3a09deb [0280.638] timeGetTime () returned 0x3a09deb [0280.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0280.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb520 [0280.643] GetCurrentThreadId () returned 0x290 [0280.643] timeGetTime () returned 0x3a09df0 [0280.643] timeGetTime () returned 0x3a09df0 [0280.643] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0280.643] timeGetTime () returned 0x3a09df0 [0280.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa500 [0280.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0280.649] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0280.649] timeGetTime () returned 0x3a09df6 [0280.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0280.650] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0280.650] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0280.651] SetEvent (hEvent=0x598) returned 1 [0280.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0280.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0280.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df00 | out: hHeap=0xdf0000) returned 1 [0280.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4e0 | out: hHeap=0xdf0000) returned 1 [0280.660] timeGetTime () returned 0x3a09e02 [0280.660] timeGetTime () returned 0x3a09e02 [0280.661] timeGetTime () returned 0x3a09e02 [0280.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de30 [0280.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb4e0 [0280.662] GetCurrentThreadId () returned 0x290 [0280.662] timeGetTime () returned 0x3a09e03 [0280.818] timeGetTime () returned 0x3a09e9f [0280.818] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0280.818] timeGetTime () returned 0x3a09e9f [0280.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa500 [0280.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0280.829] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0280.829] timeGetTime () returned 0x3a09eaa [0280.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0280.830] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0280.831] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0280.831] SetEvent (hEvent=0x598) returned 1 [0280.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0280.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0280.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0280.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb520 | out: hHeap=0xdf0000) returned 1 [0280.852] timeGetTime () returned 0x3a09ec8 [0280.859] timeGetTime () returned 0x3a09ec8 [0280.859] timeGetTime () returned 0x3a09ec8 [0280.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0281.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc9e0 [0281.099] GetCurrentThreadId () returned 0x290 [0281.099] timeGetTime () returned 0x3a09fb8 [0281.099] timeGetTime () returned 0x3a09fb8 [0281.099] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0281.099] timeGetTime () returned 0x3a09fb8 [0281.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab1d0 [0281.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0281.104] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.104] timeGetTime () returned 0x3a09fbd [0281.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376ab0 [0281.105] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0281.105] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0281.105] SetEvent (hEvent=0x598) returned 1 [0281.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376ab0 | out: hHeap=0xdf0000) returned 1 [0281.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0281.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de30 | out: hHeap=0xdf0000) returned 1 [0281.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4e0 | out: hHeap=0xdf0000) returned 1 [0281.123] timeGetTime () returned 0x3a09fd1 [0281.123] timeGetTime () returned 0x3a09fd1 [0281.123] timeGetTime () returned 0x3a09fd1 [0281.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de30 [0281.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb4e0 [0281.125] GetCurrentThreadId () returned 0x290 [0281.125] timeGetTime () returned 0x3a09fd2 [0281.128] timeGetTime () returned 0x3a09fd5 [0281.128] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0281.128] timeGetTime () returned 0x3a09fd5 [0281.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac3f0 [0281.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0281.130] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.131] timeGetTime () returned 0x3a09fd8 [0281.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376ab0 [0281.131] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915500 [0281.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0281.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc9e0 | out: hHeap=0xdf0000) returned 1 [0281.229] timeGetTime () returned 0x3a0a03a [0281.229] timeGetTime () returned 0x3a0a03a [0281.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc9e0 [0281.230] timeGetTime () returned 0x3a0a03c [0281.230] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0281.230] timeGetTime () returned 0x3a0a03c [0281.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc9e0 | out: hHeap=0xdf0000) returned 1 [0281.232] timeGetTime () returned 0x3a0a03d [0281.232] timeGetTime () returned 0x3a0a03d [0281.232] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x3603b8) returned 0x0 [0281.254] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0281.255] timeGetTime () returned 0x3d6a40b [0281.255] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915201 [0281.255] timeGetTime () returned 0x3d6a40b [0281.255] timeGetTime () returned 0x3d6a40b [0281.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595560 | out: hHeap=0xdf0000) returned 1 [0281.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0281.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cca20 [0281.264] GetCurrentThreadId () returned 0x290 [0281.264] timeGetTime () returned 0x3d6a414 [0281.264] timeGetTime () returned 0x3d6a414 [0281.264] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0281.264] timeGetTime () returned 0x3d6a414 [0281.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab0e0 [0281.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x285995a0 [0281.267] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.267] timeGetTime () returned 0x3d6a417 [0281.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376c80 [0281.268] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0281.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de30 | out: hHeap=0xdf0000) returned 1 [0281.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4e0 | out: hHeap=0xdf0000) returned 1 [0281.279] timeGetTime () returned 0x3d6a423 [0281.279] timeGetTime () returned 0x3d6a423 [0281.279] RtlTryAcquireSRWLockExclusive () returned 0x5b5f801 [0281.279] timeGetTime () returned 0x3d6a423 [0281.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285207e0 [0281.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6c70 [0281.283] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x920 [0281.283] GetLastError () returned 0x0 [0281.283] SetLastError (dwErrCode=0x0) [0281.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e5d0 [0281.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c7a0 | out: hHeap=0xdf0000) returned 1 [0281.292] SetEvent (hEvent=0x920) returned 1 [0281.292] RtlTryAcquireSRWLockExclusive () returned 0xe4d201 [0281.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593c10 [0281.294] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28593c10, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x924 [0281.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc9e0 | out: hHeap=0xdf0000) returned 1 [0281.534] timeGetTime () returned 0x3d6a522 [0281.535] timeGetTime () returned 0x3d6a522 [0281.535] timeGetTime () returned 0x3d6a522 [0281.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4e0 [0281.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc9e0 [0281.539] GetCurrentThreadId () returned 0x290 [0281.539] timeGetTime () returned 0x3d6a527 [0281.539] timeGetTime () returned 0x3d6a527 [0281.539] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0281.539] timeGetTime () returned 0x3d6a527 [0281.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab130 [0281.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599d20 [0281.541] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.541] timeGetTime () returned 0x3d6a529 [0281.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0281.542] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0281.542] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0281.542] SetEvent (hEvent=0x598) returned 1 [0281.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0281.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599d20 | out: hHeap=0xdf0000) returned 1 [0281.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0281.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cca20 | out: hHeap=0xdf0000) returned 1 [0281.560] timeGetTime () returned 0x3d6a53c [0281.560] timeGetTime () returned 0x3d6a53c [0281.560] timeGetTime () returned 0x3d6a53c [0281.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0281.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cca20 [0281.564] GetCurrentThreadId () returned 0x290 [0281.564] timeGetTime () returned 0x3d6a540 [0281.564] timeGetTime () returned 0x3d6a540 [0281.564] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0281.564] timeGetTime () returned 0x3d6a540 [0281.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abdb0 [0281.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859acc0 [0281.566] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.566] timeGetTime () returned 0x3d6a543 [0281.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0281.567] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0281.568] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0281.568] SetEvent (hEvent=0x598) returned 1 [0281.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0281.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859acc0 | out: hHeap=0xdf0000) returned 1 [0281.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e4e0 | out: hHeap=0xdf0000) returned 1 [0281.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc9e0 | out: hHeap=0xdf0000) returned 1 [0281.585] timeGetTime () returned 0x3d6a555 [0281.585] timeGetTime () returned 0x3d6a555 [0281.585] timeGetTime () returned 0x3d6a555 [0281.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e550 [0281.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc9e0 [0281.588] GetCurrentThreadId () returned 0x290 [0281.588] timeGetTime () returned 0x3d6a558 [0281.588] timeGetTime () returned 0x3d6a558 [0281.589] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0281.589] timeGetTime () returned 0x3d6a559 [0281.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abdb0 [0281.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859b120 [0281.590] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.590] timeGetTime () returned 0x3d6a55b [0281.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0281.591] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0281.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de10 | out: hHeap=0xdf0000) returned 1 [0281.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cca20 | out: hHeap=0xdf0000) returned 1 [0281.593] timeGetTime () returned 0x3d6a55d [0281.593] timeGetTime () returned 0x3d6a55d [0281.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cca20 [0281.593] timeGetTime () returned 0x3d6a55e [0281.593] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0281.593] timeGetTime () returned 0x3d6a55e [0281.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cca20 | out: hHeap=0xdf0000) returned 1 [0281.594] timeGetTime () returned 0x3d6a55e [0281.594] timeGetTime () returned 0x3d6a55e [0281.594] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x36041b) returned 0x102 [0291.688] timeGetTime () returned 0x40cd0e6 [0291.688] timeGetTime () returned 0x40cd0e6 [0291.688] timeGetTime () returned 0x40cd0e6 [0291.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebd0 [0291.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab2c0 [0291.691] GetCurrentThreadId () returned 0x290 [0291.691] timeGetTime () returned 0x40cd0e9 [0291.692] timeGetTime () returned 0x40cd0ea [0291.692] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.692] timeGetTime () returned 0x40cd0ea [0291.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9010 [0291.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599780 [0291.697] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.697] timeGetTime () returned 0x40cd0ef [0291.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0291.698] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0291.698] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0291.698] SetEvent (hEvent=0x920) returned 1 [0291.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0291.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599780 | out: hHeap=0xdf0000) returned 1 [0291.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e550 | out: hHeap=0xdf0000) returned 1 [0291.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc9e0 | out: hHeap=0xdf0000) returned 1 [0291.704] timeGetTime () returned 0x40cd0f6 [0291.704] timeGetTime () returned 0x40cd0f6 [0291.704] timeGetTime () returned 0x40cd0f6 [0291.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e550 [0291.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab140 [0291.706] GetCurrentThreadId () returned 0x290 [0291.706] timeGetTime () returned 0x40cd0f8 [0291.706] timeGetTime () returned 0x40cd0f8 [0291.706] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.706] timeGetTime () returned 0x40cd0f8 [0291.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9010 [0291.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599be0 [0291.707] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.707] timeGetTime () returned 0x40cd0f9 [0291.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0291.722] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0291.722] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0291.722] SetEvent (hEvent=0x920) returned 1 [0291.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0291.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599be0 | out: hHeap=0xdf0000) returned 1 [0291.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebd0 | out: hHeap=0xdf0000) returned 1 [0291.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab2c0 | out: hHeap=0xdf0000) returned 1 [0291.730] timeGetTime () returned 0x40cd111 [0291.730] timeGetTime () returned 0x40cd111 [0291.731] timeGetTime () returned 0x40cd111 [0291.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec60 [0291.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa700 [0291.732] GetCurrentThreadId () returned 0x290 [0291.732] timeGetTime () returned 0x40cd112 [0291.732] timeGetTime () returned 0x40cd112 [0291.732] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.732] timeGetTime () returned 0x40cd112 [0291.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9010 [0291.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x285995a0 [0291.733] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.734] timeGetTime () returned 0x40cd114 [0291.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0291.734] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0291.734] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0291.734] SetEvent (hEvent=0x920) returned 1 [0291.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0291.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285995a0 | out: hHeap=0xdf0000) returned 1 [0291.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e550 | out: hHeap=0xdf0000) returned 1 [0291.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab140 | out: hHeap=0xdf0000) returned 1 [0291.739] timeGetTime () returned 0x40cd119 [0291.739] timeGetTime () returned 0x40cd119 [0291.739] timeGetTime () returned 0x40cd119 [0291.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e550 [0291.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa80 [0291.740] GetCurrentThreadId () returned 0x290 [0291.740] timeGetTime () returned 0x40cd11a [0291.740] timeGetTime () returned 0x40cd11a [0291.740] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.740] timeGetTime () returned 0x40cd11a [0291.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9920 [0291.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a9a0 [0291.742] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.742] timeGetTime () returned 0x40cd11d [0291.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0291.743] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0291.743] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0291.743] SetEvent (hEvent=0x920) returned 1 [0291.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0291.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a9a0 | out: hHeap=0xdf0000) returned 1 [0291.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ec60 | out: hHeap=0xdf0000) returned 1 [0291.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa700 | out: hHeap=0xdf0000) returned 1 [0291.748] timeGetTime () returned 0x40cd122 [0291.748] timeGetTime () returned 0x40cd122 [0291.748] timeGetTime () returned 0x40cd122 [0291.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb30 [0291.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa900 [0291.749] GetCurrentThreadId () returned 0x290 [0291.749] timeGetTime () returned 0x40cd123 [0291.749] timeGetTime () returned 0x40cd123 [0291.750] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.908] timeGetTime () returned 0x40cd1c2 [0291.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a54b0 [0291.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a360 [0291.911] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.912] timeGetTime () returned 0x40cd1c6 [0291.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d01c0 [0291.913] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0291.913] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0291.914] SetEvent (hEvent=0x920) returned 1 [0291.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e550 | out: hHeap=0xdf0000) returned 1 [0291.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaa80 | out: hHeap=0xdf0000) returned 1 [0291.919] timeGetTime () returned 0x40cd1cd [0291.919] timeGetTime () returned 0x40cd1cd [0291.919] timeGetTime () returned 0x40cd1cd [0291.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e550 [0291.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa980 [0291.922] GetCurrentThreadId () returned 0x290 [0291.922] timeGetTime () returned 0x40cd1d0 [0291.922] timeGetTime () returned 0x40cd1d0 [0291.922] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.922] timeGetTime () returned 0x40cd1d0 [0291.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9ab0 [0291.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a040 [0291.924] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.924] timeGetTime () returned 0x40cd1d2 [0291.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0291.924] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0291.924] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0291.925] SetEvent (hEvent=0x598) returned 1 [0291.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0291.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a040 | out: hHeap=0xdf0000) returned 1 [0291.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eb30 | out: hHeap=0xdf0000) returned 1 [0291.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa900 | out: hHeap=0xdf0000) returned 1 [0291.937] timeGetTime () returned 0x40cd1df [0291.937] timeGetTime () returned 0x40cd1df [0291.937] timeGetTime () returned 0x40cd1df [0291.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb60 [0291.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa900 [0291.939] GetCurrentThreadId () returned 0x290 [0291.939] timeGetTime () returned 0x40cd1e2 [0291.940] timeGetTime () returned 0x40cd1e2 [0291.940] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.940] timeGetTime () returned 0x40cd1e2 [0291.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a96f0 [0291.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a180 [0291.942] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.942] timeGetTime () returned 0x40cd1e5 [0291.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0291.943] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0291.943] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0291.944] SetEvent (hEvent=0x598) returned 1 [0291.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0291.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a180 | out: hHeap=0xdf0000) returned 1 [0291.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e550 | out: hHeap=0xdf0000) returned 1 [0291.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa980 | out: hHeap=0xdf0000) returned 1 [0291.951] timeGetTime () returned 0x40cd1ed [0291.951] timeGetTime () returned 0x40cd1ed [0291.952] timeGetTime () returned 0x40cd1ed [0291.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0291.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa640 [0291.953] GetCurrentThreadId () returned 0x290 [0291.953] timeGetTime () returned 0x40cd1ef [0291.953] timeGetTime () returned 0x40cd1ef [0291.954] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0291.954] timeGetTime () returned 0x40cd1ef [0291.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a92e0 [0291.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859ad60 [0291.955] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.955] timeGetTime () returned 0x40cd1f0 [0291.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283768e0 [0292.080] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0292.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eb60 | out: hHeap=0xdf0000) returned 1 [0292.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa900 | out: hHeap=0xdf0000) returned 1 [0292.084] timeGetTime () returned 0x40cd273 [0292.084] timeGetTime () returned 0x40cd273 [0292.084] timeGetTime () returned 0x40cd273 [0292.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb00 [0292.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa700 [0292.087] GetCurrentThreadId () returned 0x290 [0292.087] timeGetTime () returned 0x40cd275 [0292.087] timeGetTime () returned 0x40cd275 [0292.087] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0292.088] timeGetTime () returned 0x40cd276 [0292.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a41f0 [0292.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859af40 [0292.089] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.089] timeGetTime () returned 0x40cd277 [0292.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376ab0 [0292.090] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0292.090] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0292.090] SetEvent (hEvent=0x598) returned 1 [0292.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376ab0 | out: hHeap=0xdf0000) returned 1 [0292.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859af40 | out: hHeap=0xdf0000) returned 1 [0292.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0292.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa640 | out: hHeap=0xdf0000) returned 1 [0292.102] timeGetTime () returned 0x40cd284 [0292.102] timeGetTime () returned 0x40cd284 [0292.102] timeGetTime () returned 0x40cd284 [0292.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0292.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aadc0 [0292.105] GetCurrentThreadId () returned 0x290 [0292.105] timeGetTime () returned 0x40cd287 [0292.105] timeGetTime () returned 0x40cd287 [0292.105] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0292.105] timeGetTime () returned 0x40cd287 [0292.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a41f0 [0292.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599500 [0292.109] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.109] timeGetTime () returned 0x40cd28b [0292.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28376ab0 [0292.111] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0292.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eb00 | out: hHeap=0xdf0000) returned 1 [0292.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa700 | out: hHeap=0xdf0000) returned 1 [0292.151] timeGetTime () returned 0x40cd2b6 [0292.152] timeGetTime () returned 0x40cd2b6 [0292.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaf80 [0292.152] timeGetTime () returned 0x40cd2b6 [0292.152] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915d01 [0292.152] timeGetTime () returned 0x40cd2b7 [0292.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aaf80 | out: hHeap=0xdf0000) returned 1 [0292.153] timeGetTime () returned 0x40cd2b7 [0292.153] timeGetTime () returned 0x40cd2b7 [0292.153] WaitForSingleObject (hHandle=0x298, dwMilliseconds=0x3603f1) returned 0x102 [0302.252] timeGetTime () returned 0x442fe1a [0302.252] timeGetTime () returned 0x442fe1a [0302.252] timeGetTime () returned 0x442fe1a [0302.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0302.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb80 [0302.256] GetCurrentThreadId () returned 0x290 [0302.256] timeGetTime () returned 0x442fe1e [0302.256] timeGetTime () returned 0x442fe1e [0302.256] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0302.256] timeGetTime () returned 0x442fe1e [0302.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac670 [0302.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859acc0 [0302.258] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.258] timeGetTime () returned 0x442fe20 [0302.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0302.259] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0302.259] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0302.259] SetEvent (hEvent=0x920) returned 1 [0302.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0302.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859acc0 | out: hHeap=0xdf0000) returned 1 [0302.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0302.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aadc0 | out: hHeap=0xdf0000) returned 1 [0302.265] timeGetTime () returned 0x442fe28 [0302.265] timeGetTime () returned 0x442fe28 [0302.266] timeGetTime () returned 0x442fe28 [0302.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0302.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aadc0 [0302.268] GetCurrentThreadId () returned 0x290 [0302.268] timeGetTime () returned 0x442fe2a [0302.268] timeGetTime () returned 0x442fe2b [0302.268] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0302.269] timeGetTime () returned 0x442fe2b [0302.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac670 [0302.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599be0 [0302.270] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.270] timeGetTime () returned 0x442fe2c [0302.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0302.271] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0302.271] SetEvent (hEvent=0x598) returned 1 [0302.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0302.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599be0 | out: hHeap=0xdf0000) returned 1 [0302.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0302.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acb80 | out: hHeap=0xdf0000) returned 1 [0302.283] timeGetTime () returned 0x442fe39 [0302.283] timeGetTime () returned 0x442fe39 [0302.283] timeGetTime () returned 0x442fe39 [0302.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0302.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad040 [0302.284] GetCurrentThreadId () returned 0x290 [0302.284] timeGetTime () returned 0x442fe3b [0302.285] timeGetTime () returned 0x442fe3b [0302.285] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0302.285] timeGetTime () returned 0x442fe3b [0302.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac670 [0302.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a040 [0302.286] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.286] timeGetTime () returned 0x442fe3c [0302.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0302.287] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0302.287] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0302.287] SetEvent (hEvent=0x920) returned 1 [0302.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0302.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a040 | out: hHeap=0xdf0000) returned 1 [0302.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0302.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aadc0 | out: hHeap=0xdf0000) returned 1 [0302.295] timeGetTime () returned 0x442fe45 [0302.295] timeGetTime () returned 0x442fe45 [0302.295] timeGetTime () returned 0x442fe45 [0302.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0302.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aadc0 [0302.297] GetCurrentThreadId () returned 0x290 [0302.297] timeGetTime () returned 0x442fe47 [0302.297] timeGetTime () returned 0x442fe47 [0302.297] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0302.297] timeGetTime () returned 0x442fe47 [0302.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac670 [0302.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859ab80 [0302.299] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.299] timeGetTime () returned 0x442fe49 [0302.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0302.299] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0302.300] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0302.300] SetEvent (hEvent=0x598) returned 1 [0302.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0302.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ab80 | out: hHeap=0xdf0000) returned 1 [0302.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0302.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad040 | out: hHeap=0xdf0000) returned 1 [0302.458] timeGetTime () returned 0x442fee8 [0302.458] timeGetTime () returned 0x442fee8 [0302.458] timeGetTime () returned 0x442fee8 [0302.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0302.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad100 [0302.462] GetCurrentThreadId () returned 0x290 [0302.462] timeGetTime () returned 0x442feec [0302.462] timeGetTime () returned 0x442feec [0302.462] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0302.462] timeGetTime () returned 0x442feec [0302.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1a90 [0302.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28599280 [0302.464] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.464] timeGetTime () returned 0x442feee [0302.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d1040 [0302.465] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0302.465] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0302.465] SetEvent (hEvent=0x598) returned 1 [0302.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1040 | out: hHeap=0xdf0000) returned 1 [0302.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599280 | out: hHeap=0xdf0000) returned 1 [0302.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0302.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aadc0 | out: hHeap=0xdf0000) returned 1 [0302.473] timeGetTime () returned 0x442fef7 [0302.473] timeGetTime () returned 0x442fef7 [0302.473] timeGetTime () returned 0x442fef7 [0302.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0302.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aadc0 [0302.475] GetCurrentThreadId () returned 0x290 [0302.475] timeGetTime () returned 0x442fef9 [0302.475] timeGetTime () returned 0x442fef9 [0302.475] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0302.476] timeGetTime () returned 0x442fef9 [0302.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1270 [0302.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a900 [0302.477] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.477] timeGetTime () returned 0x442fefb [0302.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d1040 [0302.478] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0302.478] RtlTryAcquireSRWLockExclusive () returned 0x28594b01 [0302.478] SetEvent (hEvent=0x920) returned 1 [0302.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1040 | out: hHeap=0xdf0000) returned 1 [0302.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a900 | out: hHeap=0xdf0000) returned 1 [0302.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0302.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad100 | out: hHeap=0xdf0000) returned 1 [0302.485] timeGetTime () returned 0x442ff03 [0302.485] timeGetTime () returned 0x442ff03 [0302.485] timeGetTime () returned 0x442ff03 [0302.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0302.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad040 [0302.487] GetCurrentThreadId () returned 0x290 [0302.487] timeGetTime () returned 0x442ff05 [0302.487] timeGetTime () returned 0x442ff05 [0302.487] SystemFunction036 (in: RandomBuffer=0x5b5f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5b5f7c0) returned 1 [0302.487] timeGetTime () returned 0x442ff05 [0302.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1db0 [0302.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a900 [0302.489] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.489] timeGetTime () returned 0x442ff07 [0302.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d1040 [0302.490] RtlTryAcquireSRWLockExclusive () returned 0xc7debf915501 [0302.490] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0302.490] SetEvent (hEvent=0x598) returned 1 [0302.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1040 | out: hHeap=0xdf0000) returned 1 [0302.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a900 | out: hHeap=0xdf0000) returned 1 [0302.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0302.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aadc0 | out: hHeap=0xdf0000) returned 1 [0302.496] timeGetTime () returned 0x442ff0f [0302.496] timeGetTime () returned 0x442ff0f [0302.497] timeGetTime () returned 0x442ff0f [0302.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0302.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aadc0 Thread: id = 89 os_tid = 0xd60 [0210.341] GetLastError () returned 0x57 [0210.342] LdrpDispatchUserCallTarget () returned 0x0 [0210.342] LdrpDispatchUserCallTarget () returned 0x1 [0210.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xdffa20 [0210.342] LdrpDispatchUserCallTarget () returned 0x1 [0210.342] SetLastError (dwErrCode=0x57) [0210.342] GetLastError () returned 0x57 [0210.342] LdrpDispatchUserCallTarget () returned 0x0 [0210.342] LdrpDispatchUserCallTarget () returned 0x1 [0210.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe5ec50 [0210.342] LdrpDispatchUserCallTarget () returned 0x1 [0210.342] SetLastError (dwErrCode=0x57) [0210.342] GetCurrentProcess () returned 0xffffffffffffffff [0210.342] GetCurrentThread () returned 0xfffffffffffffffe [0210.342] GetCurrentProcess () returned 0xffffffffffffffff [0210.342] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x635ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x635ff10*=0x29c) returned 1 [0210.342] GetLastError () returned 0x57 [0210.342] SetLastError (dwErrCode=0x57) [0210.342] GetCurrentThreadId () returned 0xd60 [0210.342] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115a01 [0210.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ba00 [0210.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b080 [0210.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c690 | out: hHeap=0xdf0000) returned 1 [0210.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c690 [0210.343] GetCurrentThread () returned 0xfffffffffffffffe [0210.343] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0210.343] LoadLibraryExW (lpLibFileName="combase.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845f80000 [0210.344] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.344] GetProcAddress (hModule=0x7ff845f80000, lpProcName="RoInitialize") returned 0x7ff8460481e0 [0210.344] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.344] RoInitialize () returned 0x0 [0210.880] GetLastError () returned 0x0 [0210.880] LdrpDispatchUserCallTarget () returned 0x0 [0210.880] LdrpDispatchUserCallTarget () returned 0x1 [0210.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe6cb50 [0210.880] LdrpDispatchUserCallTarget () returned 0x1 [0210.880] SetLastError (dwErrCode=0x0) [0210.880] GetLastError () returned 0x0 [0210.880] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0210.880] SetLastError (dwErrCode=0x0) [0210.880] GetLastError () returned 0x0 [0210.880] SetLastError (dwErrCode=0x0) [0210.880] GetLastError () returned 0x0 [0210.880] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0210.880] SetLastError (dwErrCode=0x0) [0210.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ad80 [0210.880] SetLastError (dwErrCode=0x0) [0210.880] GetLastError () returned 0x0 [0210.880] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0210.880] SetLastError (dwErrCode=0x0) [0210.880] GetCurrentThreadId () returned 0xd60 [0210.880] RtlTryAcquireSRWLockExclusive () returned 0xd01 [0210.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fe40 [0210.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a090 [0210.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe547a0 [0210.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69dc0 [0210.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe6cf20 [0210.891] IsDebuggerPresent () returned 0 [0210.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ad80 | out: hHeap=0xdf0000) returned 1 [0210.891] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.891] timeGetTime () returned 0x14dae7d [0210.891] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x0 [0210.891] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.891] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0210.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50b30 [0210.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4acc0 [0210.891] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2c8 [0210.891] GetLastError () returned 0x0 [0210.891] SetLastError (dwErrCode=0x0) [0210.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60280 [0210.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40b40 | out: hHeap=0xdf0000) returned 1 [0210.891] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0210.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60380 [0210.891] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe60380, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2cc [0210.892] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0210.892] RtlTryAcquireSRWLockExclusive () returned 0xe4ac01 [0210.892] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0210.892] timeGetTime () returned 0x14e0856 [0210.892] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.892] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.892] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.893] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.893] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0210.893] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b100 [0210.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ad80 [0210.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xe6df30 [0210.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e600 [0210.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50b90 [0210.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3d7a0 | out: hHeap=0xdf0000) returned 1 [0210.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36d30 | out: hHeap=0xdf0000) returned 1 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0xe5aa01 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115e01 [0210.894] RtlWakeConditionVariable () returned 0x0 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0x635fb01 [0210.894] ResetEvent (hEvent=0x26c) returned 1 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0xe4ac01 [0210.894] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115e01 [0210.894] timeGetTime () returned 0x14e0858 [0210.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ff40 [0210.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40a30 | out: hHeap=0xdf0000) returned 1 [0210.895] RtlWakeAllConditionVariable () returned 0xe4cf40 [0210.895] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0210.895] timeGetTime () returned 0x14e0859 [0210.895] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x102 [0220.927] timeGetTime () returned 0x14e8961 [0220.927] RtlTryAcquireSRWLockExclusive () returned 0x1 [0220.927] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0220.927] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0220.927] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0220.927] timeGetTime () returned 0x14e8961 [0220.927] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x102 [0230.939] timeGetTime () returned 0x14f3164 [0230.939] RtlTryAcquireSRWLockExclusive () returned 0x1 [0230.939] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0230.939] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0230.939] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0230.939] timeGetTime () returned 0x14f3164 [0230.939] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x0 [0234.282] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.282] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36fd0 [0234.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7340 [0234.282] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x52c [0234.283] GetLastError () returned 0x0 [0234.283] SetLastError (dwErrCode=0x0) [0234.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3b50 [0234.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60280 | out: hHeap=0xdf0000) returned 1 [0234.283] SetEvent (hEvent=0x52c) returned 1 [0234.283] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0234.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384510 [0234.283] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28384510, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x528 [0234.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.284] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.284] timeGetTime () returned 0x14fbf5c [0234.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420690 [0234.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x27e30df0 [0234.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1c0 [0234.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a6fd0 [0234.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2c0 [0234.286] GetSystemDirectoryW (in: lpBuffer=0x635f4e0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0234.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421b10 [0234.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421b50 [0234.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4ac30 [0234.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421b50 | out: hHeap=0xdf0000) returned 1 [0234.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421b10 | out: hHeap=0xdf0000) returned 1 [0234.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0xe8eb90 [0234.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387530 [0234.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1d0 [0234.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.288] RtlTryAcquireSRWLockExclusive () returned 0xae878644ed6dba01 [0234.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3b80 [0234.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x283a3af0 [0234.289] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115601 [0234.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384270 [0234.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd9a0 [0234.290] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421b10 [0234.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421b50 [0234.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384370 [0234.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423050 [0234.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283842b0 [0234.291] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115501 [0234.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a39d0 [0234.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0234.292] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x10, phkResult=0x635f180 | out: phkResult=0x635f180*=0x530) returned 0x0 [0234.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423190 [0234.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b61c0 [0234.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842ced0 [0234.293] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x534 [0234.293] GetLastError () returned 0x0 [0234.293] SetLastError (dwErrCode=0x0) [0234.293] RegNotifyChangeKeyValue (hKey=0x530, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x534, fAsynchronous=1) returned 0x0 [0234.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe3f0 [0234.293] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6200, hObject=0x534, Callback=0x7ff61a055790, Context=0xa4b61d0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6200*=0x27e4ad80) returned 1 [0234.293] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x10, phkResult=0x635f180 | out: phkResult=0x635f180*=0x53c) returned 0x0 [0234.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0234.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b64c0 [0234.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cee0 [0234.294] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x540 [0234.294] GetLastError () returned 0x0 [0234.294] SetLastError (dwErrCode=0x0) [0234.294] RegNotifyChangeKeyValue (hKey=0x53c, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x540, fAsynchronous=1) returned 0x0 [0234.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdae0 [0234.294] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6500, hObject=0x540, Callback=0x7ff61a055790, Context=0xa4b64d0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6500*=0x27e4aed0) returned 1 [0234.295] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x10, phkResult=0x635f180 | out: phkResult=0x635f180*=0x548) returned 0x0 [0234.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0234.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b6540 [0234.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cef0 [0234.295] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x54c [0234.295] GetLastError () returned 0x0 [0234.295] SetLastError (dwErrCode=0x0) [0234.295] RegNotifyChangeKeyValue (hKey=0x548, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x54c, fAsynchronous=1) returned 0x0 [0234.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdb30 [0234.296] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6580, hObject=0x54c, Callback=0x7ff61a055790, Context=0xa4b6550, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6580*=0x27e4b5d0) returned 1 [0234.296] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x10, phkResult=0x635f180 | out: phkResult=0x635f180*=0x0) returned 0x2 [0234.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0234.296] GetSystemDirectoryW (in: lpBuffer=0x635f240, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0234.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284223d0 [0234.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f90 [0234.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a6f0 [0234.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f90 | out: hHeap=0xdf0000) returned 1 [0234.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0234.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8980 [0234.298] timeGetTime () returned 0x14fbf6a [0234.298] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.298] RtlTryAcquireSRWLockExclusive () returned 0x635ee01 [0234.298] timeGetTime () returned 0x14fbf6a [0234.298] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), fInfoLevelId=0x0, lpFileInformation=0x635efe0 | out: lpFileInformation=0x635efe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea9d72, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x98fff1d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x98fff1d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338)) returned 1 [0234.298] GetLastError () returned 0x0 [0234.298] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.298] SetLastError (dwErrCode=0x0) [0234.298] GetLastError () returned 0x0 [0234.298] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.298] SetLastError (dwErrCode=0x0) [0234.298] GetLastError () returned 0x0 [0234.298] SetLastError (dwErrCode=0x0) [0234.299] SetLastError (dwErrCode=0x0) [0234.299] GetLastError () returned 0x0 [0234.299] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.299] SetLastError (dwErrCode=0x0) [0234.299] timeGetTime () returned 0x14fbf6b [0234.299] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x635f028 | out: lpSystemTimeAsFileTime=0x635f028*(dwLowDateTime=0x662e7596, dwHighDateTime=0x1d72645)) [0234.299] timeGetTime () returned 0x14fbf6b [0234.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843da90 [0234.299] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc\\hosts", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0xffffffffffffffff [0234.299] GetLastError () returned 0x10b [0234.299] GetLastError () returned 0x10b [0234.299] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.299] SetLastError (dwErrCode=0x10b) [0234.300] GetLastError () returned 0x10b [0234.300] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.300] SetLastError (dwErrCode=0x10b) [0234.300] GetLastError () returned 0x10b [0234.300] SetLastError (dwErrCode=0x0) [0234.300] SetLastError (dwErrCode=0x10b) [0234.300] GetLastError () returned 0x10b [0234.300] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.300] SetLastError (dwErrCode=0x10b) [0234.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843daf0 [0234.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384190 [0234.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843d730 [0234.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d730 | out: hHeap=0xdf0000) returned 1 [0234.301] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0x554 [0234.301] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\drivers\\etc" (normalized: "c:\\windows\\system32\\drivers\\etc")) returned 0x10 [0234.301] GetLastError () returned 0x0 [0234.301] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.301] SetLastError (dwErrCode=0x0) [0234.301] GetLastError () returned 0x0 [0234.301] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.301] SetLastError (dwErrCode=0x0) [0234.301] GetLastError () returned 0x0 [0234.302] SetLastError (dwErrCode=0x0) [0234.302] SetLastError (dwErrCode=0x0) [0234.302] GetLastError () returned 0x0 [0234.302] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.302] SetLastError (dwErrCode=0x0) [0234.302] GetLastError () returned 0x0 [0234.302] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.302] SetLastError (dwErrCode=0x0) [0234.302] GetLastError () returned 0x0 [0234.302] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.302] SetLastError (dwErrCode=0x0) [0234.302] GetLastError () returned 0x0 [0234.302] SetLastError (dwErrCode=0x0) [0234.302] SetLastError (dwErrCode=0x0) [0234.302] GetLastError () returned 0x0 [0234.302] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.302] SetLastError (dwErrCode=0x0) [0234.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdb80 [0234.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5e60 [0234.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fdb80 | out: hHeap=0xdf0000) returned 1 [0234.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843da90 | out: hHeap=0xdf0000) returned 1 [0234.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843daf0 | out: hHeap=0xdf0000) returned 1 [0234.303] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc\\hosts", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0xffffffffffffffff [0234.304] GetLastError () returned 0x10b [0234.304] GetLastError () returned 0x10b [0234.304] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.304] SetLastError (dwErrCode=0x10b) [0234.304] GetLastError () returned 0x10b [0234.304] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.304] SetLastError (dwErrCode=0x10b) [0234.304] GetLastError () returned 0x10b [0234.304] SetLastError (dwErrCode=0x0) [0234.304] SetLastError (dwErrCode=0x10b) [0234.304] GetLastError () returned 0x10b [0234.304] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.304] SetLastError (dwErrCode=0x10b) [0234.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5e60 | out: hHeap=0xdf0000) returned 1 [0234.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384190 | out: hHeap=0xdf0000) returned 1 [0234.305] GetLastError () returned 0x10b [0234.305] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.305] SetLastError (dwErrCode=0x10b) [0234.305] GetLastError () returned 0x10b [0234.305] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.305] SetLastError (dwErrCode=0x10b) [0234.305] GetLastError () returned 0x10b [0234.305] SetLastError (dwErrCode=0x0) [0234.305] SetLastError (dwErrCode=0x10b) [0234.305] GetLastError () returned 0x10b [0234.305] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.305] SetLastError (dwErrCode=0x10b) [0234.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe350 [0234.305] RegisterWaitForSingleObject (in: phNewWaitObject=0x283875b0, hObject=0x554, Callback=0x7ff61a055790, Context=0x28387580, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x283875b0*=0x27e4a3e0) returned 1 [0234.305] GetLastError () returned 0x0 [0234.305] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.305] SetLastError (dwErrCode=0x0) [0234.305] GetLastError () returned 0x0 [0234.305] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.305] SetLastError (dwErrCode=0x0) [0234.306] GetLastError () returned 0x0 [0234.306] SetLastError (dwErrCode=0x0) [0234.306] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0234.306] SetLastError (dwErrCode=0x0) [0234.306] GetLastError () returned 0x0 [0234.306] LdrpDispatchUserCallTarget () returned 0xe6cb50 [0234.306] SetLastError (dwErrCode=0x0) [0234.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a6f0 | out: hHeap=0xdf0000) returned 1 [0234.306] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115501 [0234.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3ca0 [0234.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd7c0 [0234.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284223d0 [0234.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0234.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437260 [0234.307] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.308] timeGetTime () returned 0x14fbf74 [0234.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x283771f0 [0234.308] RtlTryAcquireSRWLockExclusive () returned 0xc7debc114b01 [0234.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c410 [0234.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6740 [0234.308] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x55c [0234.308] GetLastError () returned 0x0 [0234.308] SetLastError (dwErrCode=0x0) [0234.308] SetEvent (hEvent=0x55c) returned 1 [0234.308] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0234.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384670 [0234.309] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28384670, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x560 [0234.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd540 [0234.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423390 [0234.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b6b0 [0234.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437ee0 [0234.310] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.310] timeGetTime () returned 0x14fbf76 [0234.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28378240 [0234.310] RtlTryAcquireSRWLockExclusive () returned 0xc7debc114b01 [0234.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c890 [0234.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6240 [0234.311] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x564 [0234.311] GetLastError () returned 0x0 [0234.311] SetLastError (dwErrCode=0x0) [0234.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fdb80 [0234.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3b50 | out: hHeap=0xdf0000) returned 1 [0234.311] SetEvent (hEvent=0x564) returned 1 [0234.311] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0234.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283842d0 [0234.312] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x283842d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x568 [0234.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0234.313] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0234.313] RtlTryAcquireSRWLockExclusive () returned 0x635fb01 [0234.313] ResetEvent (hEvent=0x26c) returned 1 [0234.313] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.313] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.313] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.313] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.313] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0234.313] timeGetTime () returned 0x14fbf79 [0234.313] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x0 [0234.355] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.355] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c5f0 [0234.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b77c0 [0234.355] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x58c [0234.355] GetLastError () returned 0x0 [0234.355] SetLastError (dwErrCode=0x0) [0234.355] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0234.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384390 [0234.356] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28384390, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x588 [0234.356] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0234.356] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0234.356] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.356] timeGetTime () returned 0x150408b [0234.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d90 | out: hHeap=0xdf0000) returned 1 [0234.357] RtlTryAcquireSRWLockExclusive () returned 0xe5aa01 [0234.357] RtlTryAcquireSRWLockExclusive () returned 0x635fb01 [0234.357] ResetEvent (hEvent=0x26c) returned 1 [0234.357] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.357] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.357] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0234.357] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115e01 [0234.357] timeGetTime () returned 0x150408d [0234.357] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.357] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0234.358] timeGetTime () returned 0x150408d [0234.358] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x0 [0234.358] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.358] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.359] timeGetTime () returned 0x150c175 [0234.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423750 | out: hHeap=0xdf0000) returned 1 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0xe5aa01 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0x635fb01 [0234.359] ResetEvent (hEvent=0x26c) returned 1 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0234.359] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115e01 [0234.360] timeGetTime () returned 0x150c176 [0234.360] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.360] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0234.360] timeGetTime () returned 0x150c176 [0234.360] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x0 [0234.362] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.362] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.362] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0234.362] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.362] timeGetTime () returned 0x151425f [0234.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0234.363] RtlTryAcquireSRWLockExclusive () returned 0xe5aa01 [0234.363] RtlTryAcquireSRWLockExclusive () returned 0x635fb01 [0234.363] ResetEvent (hEvent=0x26c) returned 1 [0234.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.363] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0234.363] RtlTryAcquireSRWLockExclusive () returned 0xa4b7701 [0234.363] RtlTryAcquireSRWLockExclusive () returned 0xc7debc115e01 [0234.363] timeGetTime () returned 0x1514260 [0234.363] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.363] RtlTryAcquireSRWLockExclusive () returned 0x635fd01 [0234.363] timeGetTime () returned 0x1514260 [0234.363] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x102 [0244.522] timeGetTime () returned 0x151eaf6 [0244.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.522] RtlTryAcquireSRWLockExclusive () returned 0x635fc01 [0244.522] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0244.522] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.523] timeGetTime () returned 0x151eaf7 [0244.523] timeGetTime () returned 0x151eaf7 [0244.523] SetEvent (hEvent=0x26c) returned 1 [0244.523] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883c1b0 [0244.531] RoUninitialize () returned 0x0 [0244.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c690 | out: hHeap=0xdf0000) returned 1 [0244.533] RtlTryAcquireSRWLockExclusive () returned 0xe4c601 [0244.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0244.533] CloseHandle (hObject=0x270) returned 1 [0244.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50e30 | out: hHeap=0xdf0000) returned 1 [0244.536] CloseHandle (hObject=0x26c) returned 1 [0244.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a4c0 | out: hHeap=0xdf0000) returned 1 [0244.539] GetCurrentThreadId () returned 0xd60 [0244.539] RtlTryAcquireSRWLockExclusive () returned 0xd01 [0244.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b080 | out: hHeap=0xdf0000) returned 1 [0244.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ba00 | out: hHeap=0xdf0000) returned 1 [0244.544] GetCurrentThread () returned 0xfffffffffffffffe [0244.544] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0244.544] CloseHandle (hObject=0x29c) returned 1 [0244.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdffa20 | out: hHeap=0xdf0000) returned 1 [0244.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ec50 | out: hHeap=0xdf0000) returned 1 [0244.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6cb50 | out: hHeap=0xdf0000) returned 1 [0244.549] LdrpDispatchUserCallTarget () returned 0x0 [0244.549] LdrpDispatchUserCallTarget () returned 0x0 [0244.549] LdrpDispatchUserCallTarget () returned 0x1 [0244.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6cf20 | out: hHeap=0xdf0000) returned 1 [0244.550] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.550] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x635fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x635fd00, Context=0x0) returned 1 Thread: id = 90 os_tid = 0x320 [0210.811] GetLastError () returned 0x57 [0210.811] LdrpDispatchUserCallTarget () returned 0x0 [0210.811] LdrpDispatchUserCallTarget () returned 0x1 [0210.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xdffab0 [0210.811] LdrpDispatchUserCallTarget () returned 0x1 [0210.811] SetLastError (dwErrCode=0x57) [0210.811] GetLastError () returned 0x57 [0210.811] LdrpDispatchUserCallTarget () returned 0x0 [0210.811] LdrpDispatchUserCallTarget () returned 0x1 [0210.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe5f610 [0210.812] LdrpDispatchUserCallTarget () returned 0x1 [0210.812] SetLastError (dwErrCode=0x57) [0210.812] GetCurrentThread () returned 0xfffffffffffffffe [0210.812] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0215.837] GetCurrentThread () returned 0xfffffffffffffffe [0215.837] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0215.837] GetCurrentProcess () returned 0xffffffffffffffff [0215.837] GetCurrentThread () returned 0xfffffffffffffffe [0215.837] GetCurrentProcess () returned 0xffffffffffffffff [0215.837] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x6b5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x6b5ff10*=0x33c) returned 1 [0215.837] GetLastError () returned 0x57 [0215.837] SetLastError (dwErrCode=0x57) [0215.837] GetCurrentThreadId () returned 0x320 [0215.837] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915a01 [0215.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6770 [0215.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec71f0 [0215.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c810 | out: hHeap=0xdf0000) returned 1 [0215.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xeae470 [0215.838] RoInitialize () returned 0x0 [0215.838] GetLastError () returned 0x57 [0215.838] LdrpDispatchUserCallTarget () returned 0x0 [0215.838] LdrpDispatchUserCallTarget () returned 0x1 [0215.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe94040 [0215.838] LdrpDispatchUserCallTarget () returned 0x1 [0215.838] SetLastError (dwErrCode=0x57) [0215.839] GetLastError () returned 0x57 [0215.839] LdrpDispatchUserCallTarget () returned 0xe94040 [0215.839] SetLastError (dwErrCode=0x57) [0215.839] GetLastError () returned 0x57 [0215.839] SetLastError (dwErrCode=0x0) [0215.839] GetLastError () returned 0x0 [0215.839] LdrpDispatchUserCallTarget () returned 0xe94040 [0215.839] SetLastError (dwErrCode=0x0) [0215.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xec6930 [0215.839] SetLastError (dwErrCode=0x57) [0215.839] GetLastError () returned 0x57 [0215.839] LdrpDispatchUserCallTarget () returned 0xe94040 [0215.839] SetLastError (dwErrCode=0x57) [0215.839] GetCurrentThreadId () returned 0x320 [0215.839] RtlTryAcquireSRWLockExclusive () returned 0x301 [0215.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeae210 [0215.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ec8e0 [0215.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8ff10 [0215.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed180 [0215.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xa531150 [0215.840] IsDebuggerPresent () returned 0 [0215.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec6930 | out: hHeap=0xdf0000) returned 1 [0215.840] timeGetTime () returned 0x14dc1d2 [0215.840] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x80e8) returned 0x102 [0225.841] timeGetTime () returned 0x14e42bb [0225.841] RtlTryAcquireSRWLockExclusive () returned 0x1 [0225.841] RtlTryAcquireSRWLockExclusive () returned 0x6b5fc01 [0225.841] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0225.841] RtlTryAcquireSRWLockExclusive () returned 0x6b5fd01 [0225.841] timeGetTime () returned 0x14e42bb [0225.841] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x80e8) returned 0x102 [0235.841] timeGetTime () returned 0x14ec3a3 [0235.841] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.841] RtlTryAcquireSRWLockExclusive () returned 0x6b5fc01 [0235.841] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0235.842] RtlTryAcquireSRWLockExclusive () returned 0x6b5fd01 [0235.842] timeGetTime () returned 0x14ec3a3 [0235.842] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x80e8) returned 0x102 [0245.842] timeGetTime () returned 0x14f6b9b [0245.842] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.842] RtlTryAcquireSRWLockExclusive () returned 0x6b5fc01 [0245.842] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.842] RtlTryAcquireSRWLockExclusive () returned 0x6b5fd01 [0245.842] timeGetTime () returned 0x14f6b9b [0245.842] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x80e8) returned 0x102 [0255.843] timeGetTime () returned 0x1501393 [0255.843] RtlTryAcquireSRWLockExclusive () returned 0x1 [0255.843] RtlTryAcquireSRWLockExclusive () returned 0x6b5fc01 [0255.843] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0255.843] RtlTryAcquireSRWLockExclusive () returned 0x6b5fd01 [0255.843] timeGetTime () returned 0x1501393 [0255.843] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x80e8) returned 0x0 [0256.158] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.158] RtlTryAcquireSRWLockExclusive () returned 0x6b5fc01 [0256.158] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.158] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.158] timeGetTime () returned 0x15095b5 [0256.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c4e0 [0256.159] GetCurrentThread () returned 0xfffffffffffffffe [0256.159] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0256.159] GetCurrentThread () returned 0xfffffffffffffffe [0256.159] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 1 [0256.293] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=0) returned 1 [0256.293] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x7ff61acd6db0, dwData=0x2850c4e0) returned 1 [0256.293] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x6b5f420 | out: lpmi=0x6b5f420) returned 1 [0256.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a550 [0256.295] GetProcAddress (hModule=0x7ff845260000, lpProcName="CreateDCW") returned 0x7ff8452a2280 [0256.295] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x3f01099b [0256.295] GetProcAddress (hModule=0x7ff845260000, lpProcName="GetICMProfileW") returned 0x7ff8452ded00 [0256.296] GetICMProfileW (in: hdc=0x3f01099b, pBufSize=0x6b5f1c8, pszFilename=0x6b5f210 | out: pBufSize=0x6b5f1c8, pszFilename="C:\\Windows\\system32\\spool\\drivers\\color\\sRGB Color Space Profile.icm") returned 1 [0256.704] GetProcAddress (hModule=0x7ff845260000, lpProcName="DeleteDC") returned 0x7ff8452798b0 [0256.704] DeleteDC (hdc=0x3f01099b) returned 1 [0256.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0256.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0256.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e30 [0256.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7b20 [0256.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0256.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a550 | out: hHeap=0xdf0000) returned 1 [0256.710] GetCurrentThread () returned 0xfffffffffffffffe [0256.710] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0261.868] GetCurrentThread () returned 0xfffffffffffffffe [0261.868] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0261.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420510 | out: hHeap=0xdf0000) returned 1 [0261.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420810 | out: hHeap=0xdf0000) returned 1 [0261.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af00 [0261.872] GetCurrentThreadId () returned 0x320 [0261.872] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915701 [0261.872] timeGetTime () returned 0x150ac08 [0261.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0261.874] RtlTryAcquireSRWLockExclusive () returned 0xa4d0601 [0261.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376ab0 | out: hHeap=0xdf0000) returned 1 [0261.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0261.875] RtlTryAcquireSRWLockExclusive () returned 0x6b5fb01 [0261.875] ResetEvent (hEvent=0x274) returned 1 [0261.875] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.875] RtlTryAcquireSRWLockExclusive () returned 0x6b5fc01 [0261.875] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.875] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0261.876] timeGetTime () returned 0x150ac0b [0261.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2520 | out: hHeap=0xdf0000) returned 1 [0261.877] RtlTryAcquireSRWLockExclusive () returned 0x284c8c01 [0261.877] RtlTryAcquireSRWLockExclusive () returned 0x6b5fb01 [0261.877] ResetEvent (hEvent=0x274) returned 1 [0261.877] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.877] RtlTryAcquireSRWLockExclusive () returned 0x6b5fc01 [0261.877] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.877] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0261.877] timeGetTime () returned 0x150ac0c [0261.878] SystemParametersInfoW (in: uiAction=0x74, uiParam=0x0, pvParam=0x6b5f540, fWinIni=0x0 | out: pvParam=0x6b5f540) returned 1 [0261.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b020 [0261.878] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.878] RtlTryAcquireSRWLockExclusive () returned 0x63dae7e38e9eb201 [0261.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0261.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384dd0 [0261.880] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0261.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384dd0 | out: hHeap=0xdf0000) returned 1 [0261.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0261.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8a70 [0261.881] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a7a0 [0261.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b120 [0261.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b220 [0261.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f10 [0261.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856aea0 [0261.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c30 [0261.884] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0261.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536860 [0261.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856af20 [0261.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856af20 | out: hHeap=0xdf0000) returned 1 [0261.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b020 | out: hHeap=0xdf0000) returned 1 [0261.886] SystemParametersInfoW (in: uiAction=0x46, uiParam=0x0, pvParam=0x6b5f53c, fWinIni=0x0 | out: pvParam=0x6b5f53c) returned 1 [0261.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0261.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.888] RtlTryAcquireSRWLockExclusive () returned 0x984bf08624c4c701 [0261.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539080 [0261.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384830 [0261.889] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0261.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0261.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539080 | out: hHeap=0xdf0000) returned 1 [0261.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9330 [0261.890] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856af20 [0261.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538840 [0261.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b020 [0261.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384890 [0261.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a260 [0261.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e10 [0261.893] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0261.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539200 [0261.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539080 [0261.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539080 | out: hHeap=0xdf0000) returned 1 [0261.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0261.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0261.896] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.896] RtlTryAcquireSRWLockExclusive () returned 0x9443bdad19f4f501 [0261.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539080 [0261.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384db0 [0261.897] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0261.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384db0 | out: hHeap=0xdf0000) returned 1 [0261.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539080 | out: hHeap=0xdf0000) returned 1 [0261.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9880 [0261.899] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a360 [0261.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539080 [0261.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a9e0 [0261.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0261.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a420 [0261.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e70 [0261.901] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0261.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539110 [0261.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539170 [0267.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539170 | out: hHeap=0xdf0000) returned 1 [0267.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0267.784] SystemParametersInfoW (in: uiAction=0x3a, uiParam=0x0, pvParam=0x6b5f530, fWinIni=0x0 | out: pvParam=0x6b5f530) returned 1 [0272.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b5a0 [0272.550] RtlTryAcquireSRWLockExclusive () returned 0x0 [0272.571] RtlTryAcquireSRWLockExclusive () returned 0x6aab9bb23fdf1101 [0272.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b630 [0272.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287eff30 [0272.573] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0272.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eff30 | out: hHeap=0xdf0000) returned 1 [0272.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b630 | out: hHeap=0xdf0000) returned 1 [0272.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa460 [0272.574] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565de0 [0272.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b630 [0272.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565ca0 [0272.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287eff30 [0272.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565560 [0272.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287eff50 [0272.577] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0272.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b960 [0272.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bf90 [0272.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bf90 | out: hHeap=0xdf0000) returned 1 [0272.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b5a0 | out: hHeap=0xdf0000) returned 1 [0272.579] SystemParametersInfoW (in: uiAction=0x1042, uiParam=0x0, pvParam=0x6b5f52c, fWinIni=0x0 | out: pvParam=0x6b5f52c) returned 1 [0272.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565660 [0272.580] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.580] RtlTryAcquireSRWLockExclusive () returned 0xfb878c849727ab01 [0272.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b5a0 [0272.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b210 [0272.581] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0272.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b210 | out: hHeap=0xdf0000) returned 1 [0272.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b5a0 | out: hHeap=0xdf0000) returned 1 [0272.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaa00 [0272.583] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565860 [0272.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285661e0 [0272.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565260 [0272.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b210 [0272.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566160 [0272.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b630 [0272.585] RtlTryAcquireSRWLockExclusive () returned 0xc7debc915501 [0272.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b5a0 [0272.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565360 [0272.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565360 | out: hHeap=0xdf0000) returned 1 [0272.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565660 | out: hHeap=0xdf0000) returned 1 [0272.587] GetCurrentProcess () returned 0xffffffffffffffff [0272.587] K32EnumProcessModules (in: hProcess=0xffffffffffffffff, lphModule=0x0, cb=0x0, lpcbNeeded=0x6b5f528 | out: lphModule=0x0, lpcbNeeded=0x6b5f528) returned 1 [0272.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x290) returned 0x284e84f0 [0272.589] K32EnumProcessModules (in: hProcess=0xffffffffffffffff, lphModule=0x284e84f0, cb=0x290, lpcbNeeded=0x6b5f524 | out: lphModule=0x284e84f0, lpcbNeeded=0x6b5f524) returned 1 [0272.591] GetModuleFileNameW (in: hModule=0x7ff617940000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0272.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f5d0 [0272.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ff60 [0272.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ff60 | out: hHeap=0xdf0000) returned 1 [0272.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f5d0 | out: hHeap=0xdf0000) returned 1 [0272.593] GetModuleFileNameW (in: hModule=0x7ff846350000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll")) returned 0x1d [0272.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa050 [0272.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa0f0 [0272.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa0f0 | out: hHeap=0xdf0000) returned 1 [0272.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa050 | out: hHeap=0xdf0000) returned 1 [0272.595] GetModuleFileNameW (in: hModule=0x7ff844cb0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll")) returned 0x20 [0272.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0272.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521260 [0272.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c2c0 [0272.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521260 | out: hHeap=0xdf0000) returned 1 [0272.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0272.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c2c0 | out: hHeap=0xdf0000) returned 1 [0272.598] GetModuleFileNameW (in: hModule=0x7ff842b80000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\KERNELBASE.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll")) returned 0x22 [0272.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520b40 [0272.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520a80 [0272.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bbd0 [0272.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520a80 | out: hHeap=0xdf0000) returned 1 [0277.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520b40 | out: hHeap=0xdf0000) returned 1 [0277.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bbd0 | out: hHeap=0xdf0000) returned 1 [0277.454] GetModuleFileNameW (in: hModule=0x7ff845b20000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\OLEAUT32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll")) returned 0x20 [0277.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521020 [0277.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0277.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bbd0 [0277.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0277.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521020 | out: hHeap=0xdf0000) returned 1 [0277.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bbd0 | out: hHeap=0xdf0000) returned 1 [0277.463] GetModuleFileNameW (in: hModule=0x7ff845da0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll")) returned 0x1e [0277.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab770 [0277.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab9a0 [0277.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab9a0 | out: hHeap=0xdf0000) returned 1 [0277.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab770 | out: hHeap=0xdf0000) returned 1 [0277.467] GetModuleFileNameW (in: hModule=0x7ff8282c0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\ffmpeg.dll")) returned 0x3c [0277.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ed60 [0277.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282906b0 [0277.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282906b0 | out: hHeap=0xdf0000) returned 1 [0277.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ed60 | out: hHeap=0xdf0000) returned 1 [0277.471] GetModuleFileNameW (in: hModule=0x7ff845f80000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll")) returned 0x1f [0277.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abc70 [0277.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abd60 [0277.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bbd0 [0277.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abd60 | out: hHeap=0xdf0000) returned 1 [0277.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abc70 | out: hHeap=0xdf0000) returned 1 [0277.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bbd0 | out: hHeap=0xdf0000) returned 1 [0277.476] GetModuleFileNameW (in: hModule=0x7ff844d60000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\RPCRT4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll")) returned 0x1e [0277.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abc70 [0277.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab360 [0277.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab360 | out: hHeap=0xdf0000) returned 1 [0277.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abc70 | out: hHeap=0xdf0000) returned 1 [0277.479] GetModuleFileNameW (in: hModule=0x7ff842a00000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\bcryptPrimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll")) returned 0x28 [0277.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c470 [0277.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c390 [0277.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568020 [0277.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c390 | out: hHeap=0xdf0000) returned 1 [0277.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c470 | out: hHeap=0xdf0000) returned 1 [0277.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568020 | out: hHeap=0xdf0000) returned 1 [0277.483] GetModuleFileNameW (in: hModule=0x7ff845e50000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\WS2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll")) returned 0x1e [0277.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abdb0 [0277.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab1d0 [0277.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab1d0 | out: hHeap=0xdf0000) returned 1 [0277.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0277.486] GetModuleFileNameW (in: hModule=0x7ff845a10000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll")) returned 0x1f [0277.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac760 [0282.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dc70 [0282.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac760 | out: hHeap=0xdf0000) returned 1 [0282.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dc70 | out: hHeap=0xdf0000) returned 1 [0282.373] GetModuleFileNameW (in: hModule=0x7ff8434c0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\CRYPT32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll")) returned 0x1f [0282.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad6b0 [0282.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e360 [0282.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0282.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0282.377] GetModuleFileNameW (in: hModule=0x7ff8429f0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSASN1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll")) returned 0x1e [0282.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acee0 [0282.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acee0 | out: hHeap=0xdf0000) returned 1 [0282.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.380] GetModuleFileNameW (in: hModule=0x7ff82c2b0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\UIAutomationCore.DLL" (normalized: "c:\\windows\\system32\\uiautomationcore.dll")) returned 0x28 [0282.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285496f0 [0282.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ff0 [0282.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503450 [0282.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548ff0 | out: hHeap=0xdf0000) returned 1 [0282.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285496f0 | out: hHeap=0xdf0000) returned 1 [0282.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503450 | out: hHeap=0xdf0000) returned 1 [0282.383] GetModuleFileNameW (in: hModule=0x7ff83d340000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\MSIMG32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll")) returned 0x1f [0282.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad200 [0282.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dee0 [0282.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad200 | out: hHeap=0xdf0000) returned 1 [0282.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dee0 | out: hHeap=0xdf0000) returned 1 [0282.388] GetModuleFileNameW (in: hModule=0x7ff841210000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\WINMM.dll" (normalized: "c:\\windows\\system32\\winmm.dll")) returned 0x1d [0282.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad430 [0282.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad430 | out: hHeap=0xdf0000) returned 1 [0282.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.391] GetModuleFileNameW (in: hModule=0x7ff827600000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll")) returned 0x1f [0282.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad2f0 [0282.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e360 [0282.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2f0 | out: hHeap=0xdf0000) returned 1 [0282.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0282.394] GetModuleFileNameW (in: hModule=0x7ff845260000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\GDI32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll")) returned 0x1d [0282.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acb20 [0282.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb20 | out: hHeap=0xdf0000) returned 1 [0282.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.397] GetModuleFileNameW (in: hModule=0x7ff844f90000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll")) returned 0x1e [0282.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca30 [0282.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca30 | out: hHeap=0xdf0000) returned 1 [0282.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.399] GetModuleFileNameW (in: hModule=0x7ff83e130000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll")) returned 0x20 [0282.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285205a0 [0282.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520a80 [0282.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e690 [0282.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520a80 | out: hHeap=0xdf0000) returned 1 [0282.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285205a0 | out: hHeap=0xdf0000) returned 1 [0282.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0282.403] GetModuleFileNameW (in: hModule=0x7ff839250000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\VERSION.dll" (normalized: "c:\\windows\\system32\\version.dll")) returned 0x1f [0282.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0282.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad520 [0282.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0282.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad520 | out: hHeap=0xdf0000) returned 1 [0282.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0282.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.347] GetModuleFileNameW (in: hModule=0x7ff8420d0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\USERENV.dll" (normalized: "c:\\windows\\system32\\userenv.dll")) returned 0x1f [0287.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0287.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0287.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0287.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0287.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.351] GetModuleFileNameW (in: hModule=0x7ff8429c0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll")) returned 0x1f [0287.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0287.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0287.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0287.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0287.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.355] GetModuleFileNameW (in: hModule=0x7ff83e180000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\DWrite.dll" (normalized: "c:\\windows\\system32\\dwrite.dll")) returned 0x1e [0287.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0287.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0287.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0287.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0287.357] GetModuleFileNameW (in: hModule=0x7ff83c230000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\WINSPOOL.DRV" (normalized: "c:\\windows\\system32\\winspool.drv")) returned 0x20 [0287.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522fa0 [0287.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523300 [0287.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523300 | out: hHeap=0xdf0000) returned 1 [0287.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522fa0 | out: hHeap=0xdf0000) returned 1 [0287.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.361] GetModuleFileNameW (in: hModule=0x7ff839b10000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\Secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll")) returned 0x1f [0287.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0287.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0287.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0287.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0287.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.365] GetModuleFileNameW (in: hModule=0x7ff83f5c0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\WINHTTP.dll" (normalized: "c:\\windows\\system32\\winhttp.dll")) returned 0x1f [0287.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0287.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0287.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0287.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0287.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.369] GetModuleFileNameW (in: hModule=0x7ff83ddd0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\dhcpcsvc.DLL" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll")) returned 0x20 [0287.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521e00 [0287.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522940 [0287.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522940 | out: hHeap=0xdf0000) returned 1 [0287.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521e00 | out: hHeap=0xdf0000) returned 1 [0287.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.372] GetModuleFileNameW (in: hModule=0x7ff845250000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\NSI.dll" (normalized: "c:\\windows\\system32\\nsi.dll")) returned 0x1b [0287.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0287.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0287.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0287.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0287.375] GetModuleFileNameW (in: hModule=0x7ff83f330000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\WINMMBASE.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll")) returned 0x21 [0287.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522e20 [0287.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522e80 [0287.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522e80 | out: hHeap=0xdf0000) returned 1 [0287.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522e20 | out: hHeap=0xdf0000) returned 1 [0287.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.379] GetModuleFileNameW (in: hModule=0x7ff842e20000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll")) returned 0x20 [0287.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522460 [0287.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522e80 [0287.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522e80 | out: hHeap=0xdf0000) returned 1 [0287.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522460 | out: hHeap=0xdf0000) returned 1 [0287.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0287.383] GetModuleFileNameW (in: hModule=0x7ff842800000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll")) returned 0x1e [0287.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284944d0 [0292.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5050 [0292.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0292.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0292.118] GetModuleFileNameW (in: hModule=0x7ff842650000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\SSPICLI.DLL" (normalized: "c:\\windows\\system32\\sspicli.dll")) returned 0x1f [0292.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0292.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0292.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540580 [0292.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0292.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0292.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540580 | out: hHeap=0xdf0000) returned 1 [0292.122] GetModuleFileNameW (in: hModule=0x7ff845ec0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\IMM32.DLL" (normalized: "c:\\windows\\system32\\imm32.dll")) returned 0x1d [0292.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493b70 [0292.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0292.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0292.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493b70 | out: hHeap=0xdf0000) returned 1 [0292.126] GetModuleFileNameW (in: hModule=0x7ff842970000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll")) returned 0x20 [0292.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522520 [0292.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522d60 [0292.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540610 [0292.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522d60 | out: hHeap=0xdf0000) returned 1 [0292.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522520 | out: hHeap=0xdf0000) returned 1 [0292.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540610 | out: hHeap=0xdf0000) returned 1 [0292.132] GetModuleFileNameW (in: hModule=0x7ff8412f0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll")) returned 0x1f [0292.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0292.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493b70 [0292.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540280 [0292.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493b70 | out: hHeap=0xdf0000) returned 1 [0292.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0292.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540280 | out: hHeap=0xdf0000) returned 1 [0292.136] GetModuleFileNameW (in: hModule=0x7ff842240000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll")) returned 0x1f [0292.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493e40 [0292.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0292.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540550 [0292.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0292.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493e40 | out: hHeap=0xdf0000) returned 1 [0292.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540550 | out: hHeap=0xdf0000) returned 1 [0292.145] GetModuleFileNameW (in: hModule=0x7ff843750000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SHELL32.dll" (normalized: "c:\\windows\\system32\\shell32.dll")) returned 0x1f [0292.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493b70 [0292.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0292.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540550 [0292.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0292.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493b70 | out: hHeap=0xdf0000) returned 1 [0292.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540550 | out: hHeap=0xdf0000) returned 1 [0292.150] GetModuleFileNameW (in: hModule=0x7ff842e70000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll")) returned 0x27 [0292.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285231e0 [0296.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0296.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab980 [0296.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0296.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285231e0 | out: hHeap=0xdf0000) returned 1 [0296.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab980 | out: hHeap=0xdf0000) returned 1 [0296.871] GetModuleFileNameW (in: hModule=0x7ff845a70000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll")) returned 0x20 [0296.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285231e0 [0296.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521c80 [0296.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0296.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521c80 | out: hHeap=0xdf0000) returned 1 [0296.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285231e0 | out: hHeap=0xdf0000) returned 1 [0296.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0296.875] GetModuleFileNameW (in: hModule=0x7ff845950000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll")) returned 0x1f [0296.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae510 [0296.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae790 [0296.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0296.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae790 | out: hHeap=0xdf0000) returned 1 [0296.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae510 | out: hHeap=0xdf0000) returned 1 [0296.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0296.878] GetModuleFileNameW (in: hModule=0x7ff8429e0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll")) returned 0x26 [0296.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285231e0 [0296.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521c80 [0296.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac100 [0296.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521c80 | out: hHeap=0xdf0000) returned 1 [0296.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285231e0 | out: hHeap=0xdf0000) returned 1 [0296.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac100 | out: hHeap=0xdf0000) returned 1 [0296.882] GetModuleFileNameW (in: hModule=0x7ff843690000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\shcore.dll" (normalized: "c:\\windows\\system32\\shcore.dll")) returned 0x1e [0296.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adc00 [0296.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adc50 [0296.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc50 | out: hHeap=0xdf0000) returned 1 [0296.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc00 | out: hHeap=0xdf0000) returned 1 [0296.884] GetModuleFileNameW (in: hModule=0x7ff840ba0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll")) returned 0x1e [0296.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aea60 [0296.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adc50 [0296.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc50 | out: hHeap=0xdf0000) returned 1 [0296.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aea60 | out: hHeap=0xdf0000) returned 1 [0296.887] GetModuleFileNameW (in: hModule=0x7ff8450f0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSCTF.dll" (normalized: "c:\\windows\\system32\\msctf.dll")) returned 0x1d [0296.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ade30 [0296.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae1f0 [0296.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae1f0 | out: hHeap=0xdf0000) returned 1 [0296.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ade30 | out: hHeap=0xdf0000) returned 1 [0296.889] GetModuleFileNameW (in: hModule=0x7ff842410000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\CRYPTBASE.DLL" (normalized: "c:\\windows\\system32\\cryptbase.dll")) returned 0x21 [0296.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285223a0 [0296.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285231e0 [0296.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0296.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285231e0 | out: hHeap=0xdf0000) returned 1 [0296.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285223a0 | out: hHeap=0xdf0000) returned 1 [0296.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0296.893] GetModuleFileNameW (in: hModule=0x7ff846200000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll")) returned 0x1d [0296.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae100 [0296.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae9c0 [0296.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae9c0 | out: hHeap=0xdf0000) returned 1 [0296.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae100 | out: hHeap=0xdf0000) returned 1 [0296.895] GetModuleFileNameW (in: hModule=0x7ff83b8a0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\990ab73e-cf6b-45dd-ae7b-9dbf5390ef70.tmp.node")) returned 0x5a [0296.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563960 [0296.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561dc0 [0296.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549450 [0296.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561dc0 | out: hHeap=0xdf0000) returned 1 [0296.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563960 | out: hHeap=0xdf0000) returned 1 [0301.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549450 | out: hHeap=0xdf0000) returned 1 [0301.616] GetModuleFileNameW (in: hModule=0x7ff8454b0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\SetupAPI.dll" (normalized: "c:\\windows\\system32\\setupapi.dll")) returned 0x20 [0301.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520960 [0301.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522580 [0301.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28541000 [0301.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522580 | out: hHeap=0xdf0000) returned 1 [0301.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520960 | out: hHeap=0xdf0000) returned 1 [0301.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541000 | out: hHeap=0xdf0000) returned 1 [0301.629] GetModuleFileNameW (in: hModule=0x7ff83bd30000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\WinUSB.DLL" (normalized: "c:\\windows\\system32\\winusb.dll")) returned 0x1e [0301.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284964b0 [0301.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0301.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cea0 | out: hHeap=0xdf0000) returned 1 [0301.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284964b0 | out: hHeap=0xdf0000) returned 1 [0301.633] GetModuleFileNameW (in: hModule=0x7ff841960000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll")) returned 0x1b [0301.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284964b0 [0301.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0301.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cea0 | out: hHeap=0xdf0000) returned 1 [0301.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284964b0 | out: hHeap=0xdf0000) returned 1 [0301.636] GetModuleFileNameW (in: hModule=0x7ff8413b0000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\DEVOBJ.dll" (normalized: "c:\\windows\\system32\\devobj.dll")) returned 0x1e [0301.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284964b0 [0301.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cea0 [0301.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cea0 | out: hHeap=0xdf0000) returned 1 [0301.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284964b0 | out: hHeap=0xdf0000) returned 1 [0301.639] GetModuleFileNameW (in: hModule=0x7ff842b00000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\WINTRUST.dll" (normalized: "c:\\windows\\system32\\wintrust.dll")) returned 0x20 [0301.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520960 [0301.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521d40 [0301.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540ee0 [0301.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521d40 | out: hHeap=0xdf0000) returned 1 [0301.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520960 | out: hHeap=0xdf0000) returned 1 [0301.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540ee0 | out: hHeap=0xdf0000) returned 1 [0301.643] GetModuleFileNameW (in: hModule=0x7ff83b510000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\8168ceb1-e04c-4d7f-895b-ccb64258c417.tmp.node")) returned 0x5a [0301.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563480 [0301.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562c60 [0301.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884acf0 [0301.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562c60 | out: hHeap=0xdf0000) returned 1 [0301.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563480 | out: hHeap=0xdf0000) returned 1 [0301.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884acf0 | out: hHeap=0xdf0000) returned 1 [0301.647] GetModuleFileNameW (in: hModule=0x7ff83b790000, lpFilename=0x6b5f550, nSize=0x104 | out: lpFilename="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\25f63e48-5795-4c86-acf2-81f7f27141d8.tmp.node")) returned 0x5a [0301.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563480 [0301.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562920 [0301.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884acf0 [0301.649] HeapFree (hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562920) Thread: id = 91 os_tid = 0x508 [0210.813] GetLastError () returned 0x57 [0210.813] LdrpDispatchUserCallTarget () returned 0x0 [0210.813] LdrpDispatchUserCallTarget () returned 0x1 [0210.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xdffe10 [0210.813] LdrpDispatchUserCallTarget () returned 0x1 [0210.813] SetLastError (dwErrCode=0x57) [0210.813] GetLastError () returned 0x57 [0210.813] LdrpDispatchUserCallTarget () returned 0x0 [0210.813] LdrpDispatchUserCallTarget () returned 0x1 [0210.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe607e0 [0210.813] LdrpDispatchUserCallTarget () returned 0x1 [0210.813] SetLastError (dwErrCode=0x57) [0210.813] GetCurrentProcess () returned 0xffffffffffffffff [0210.813] GetCurrentThread () returned 0xfffffffffffffffe [0210.813] GetCurrentProcess () returned 0xffffffffffffffff [0210.813] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735ff10*=0x2a8) returned 1 [0210.813] GetLastError () returned 0x57 [0210.813] SetLastError (dwErrCode=0x57) [0210.813] GetCurrentThreadId () returned 0x508 [0210.813] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115a01 [0210.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b940 [0210.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b580 [0210.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c670 | out: hHeap=0xdf0000) returned 1 [0210.814] GetCurrentThreadId () returned 0x508 [0210.814] SetEvent (hEvent=0x284) returned 1 [0210.814] GetCurrentThreadId () returned 0x508 [0210.814] RtlTryAcquireSRWLockExclusive () returned 0x501 [0210.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60260 [0210.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54b10 [0210.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe60bb0 [0210.815] IsDebuggerPresent () returned 0 [0210.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b2c0 [0210.815] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x2ac [0210.815] GetLastError () returned 0x0 [0210.815] SetLastError (dwErrCode=0x0) [0210.815] GetCurrentThreadId () returned 0x508 [0210.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe5e3c0 [0210.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe5e4a0 [0210.816] RtlTryAcquireSRWLockExclusive () returned 0xe5e401 [0210.816] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0210.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e330 [0210.816] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fe60 [0210.816] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115801 [0210.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3b5b0 [0210.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b3d0 [0210.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4cb90 | out: hHeap=0xdf0000) returned 1 [0210.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4ae40 [0210.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60340 [0210.816] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff846200000 [0210.823] GetProcAddress (hModule=0x7ff846200000, lpProcName="CoInitializeEx") returned 0x7ff845fe2c50 [0210.823] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0210.830] RtlTryAcquireSRWLockExclusive () returned 0xe60301 [0210.830] SetEvent (hEvent=0x280) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e470 [0210.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2e0 [0210.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e380 [0210.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0210.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0210.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0210.831] timeGetTime () returned 0x14dae41 [0210.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e370 [0210.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfa0) returned 0xe68730 [0210.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b5a0 | out: hHeap=0xdf0000) returned 1 [0210.832] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0210.832] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0210.832] timeGetTime () returned 0x14dae42 [0210.832] GetCurrentThreadId () returned 0x508 [0210.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fe80 [0210.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e630 [0210.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b380 | out: hHeap=0xdf0000) returned 1 [0210.833] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0210.833] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0210.943] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0210.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fec0 [0210.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xe75d50 [0210.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e4d0 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1f0) returned 0xe75f20 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51310 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70c10 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70850 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51010 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70dd0 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51610 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70d10 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a510 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50a10 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51df0 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe709d0 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a0f0 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50d70 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70690 [0210.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70650 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51070 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70590 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe511f0 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe706d0 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a120 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51850 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51430 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70c90 [0210.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a240 [0210.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72f30 [0210.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72da0 [0210.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70950 [0210.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70cd0 [0210.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70d90 [0210.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70950 | out: hHeap=0xdf0000) returned 1 [0210.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69c10 [0210.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51490 [0210.946] SystemFunction036 (in: RandomBuffer=0x735f5f8, RandomBufferLength=0x10 | out: RandomBuffer=0x735f5f8) returned 1 [0210.947] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2d0) returned 0xe76120 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe518b0 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a3f0 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70a10 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70550 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e560 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e450 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2a0 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e460 [0210.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a330 [0210.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51910 [0210.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fe20 [0210.948] GetCurrentProcess () returned 0xffffffffffffffff [0210.948] GetCurrentProcess () returned 0xffffffffffffffff [0210.948] GetProcessId (Process=0xffffffffffffffff) returned 0x6d4 [0210.948] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0210.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0210.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe5c770 [0210.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0210.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69e20 [0210.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0210.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76400 [0210.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0210.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a270 [0210.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0210.948] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0210.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70b50 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a420 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70950 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a4b0 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0210.949] SystemFunction036 (in: RandomBuffer=0x735f0f0, RandomBufferLength=0x8 | out: RandomBuffer=0x735f0f0) returned 1 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb7f0 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0xdfb701 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fca0 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a540 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xdfb970 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe60040 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69b50 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e620 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe764b0 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e300 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60080 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60140 [0210.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e330 | out: hHeap=0xdf0000) returned 1 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe600c0 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e490 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72e40 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e590 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4ab40 [0210.950] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a5a0 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe704d0 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe71050 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70990 [0210.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.951] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72a80 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fd00 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fd80 [0210.951] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.951] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69a00 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69a30 [0210.951] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0210.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e4e0 [0210.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4aec0 [0210.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69b20 [0210.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2d0 [0210.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a9c0 [0210.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69b80 [0210.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe711d0 [0210.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70ad0 [0210.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.954] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe73020 [0210.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60240 [0210.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60060 [0210.954] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0210.954] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0210.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69a00 | out: hHeap=0xdf0000) returned 1 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69c70 [0210.955] RtlTryAcquireSRWLockExclusive () returned 0x735e901 [0210.955] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70b90 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe71090 [0210.955] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.955] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.955] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe724e0 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe600e0 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60380 [0210.955] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0210.955] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76ee0 [0210.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51af0 | out: hHeap=0xdf0000) returned 1 [0210.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69a00 [0210.956] RtlTryAcquireSRWLockExclusive () returned 0x735e901 [0210.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69df0 [0210.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.956] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.956] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.956] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.956] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.957] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.957] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.957] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.957] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.957] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70350 [0210.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70510 [0210.957] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72f80 [0210.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe773b0 [0210.958] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0210.958] GetLastError () returned 0x0 [0210.958] SetLastError (dwErrCode=0x0) [0210.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4af40 [0210.958] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69e80 [0210.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e3a0 [0210.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70f90 [0210.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe600c0 | out: hHeap=0xdf0000) returned 1 [0210.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e3f0 [0210.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fd20 [0210.958] RtlTryAcquireSRWLockExclusive () returned 0xe5fd01 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe705d0 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70b10 [0210.959] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.959] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.959] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72670 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe600c0 [0210.959] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0210.959] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69bb0 [0210.959] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0210.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70610 [0210.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72800 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69cd0 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72b20 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe73070 [0210.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72b20 | out: hHeap=0xdf0000) returned 1 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51fd0 [0210.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51af0 | out: hHeap=0xdf0000) returned 1 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78680 [0210.960] RtlTryAcquireSRWLockExclusive () returned 0xe76601 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56080 [0210.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a040 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a0c0 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e570 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e4f0 [0210.961] RtlTryAcquireSRWLockExclusive () returned 0xe76601 [0210.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a0c0 | out: hHeap=0xdf0000) returned 1 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70290 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe710d0 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e500 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe797d0 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e510 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e520 [0210.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72b20 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e580 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a0c0 [0210.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69d30 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70d50 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe71110 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70bd0 [0210.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.962] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72fd0 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60160 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe602e0 [0210.962] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.962] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69d60 [0210.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aae0 [0210.962] RtlTryAcquireSRWLockExclusive () returned 0x735e901 [0210.963] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5a0 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a140 [0210.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ad80 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e640 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a2c0 [0210.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aab0 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70e10 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70e50 [0210.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.963] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72850 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601a0 [0210.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601c0 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0210.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69d60 | out: hHeap=0xdf0000) returned 1 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69d60 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe702d0 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70310 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72210 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe60320 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fd60 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0210.964] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76d80 [0210.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51af0 | out: hHeap=0xdf0000) returned 1 [0210.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ab10 [0210.965] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0210.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6afc0 [0210.967] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.967] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.967] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.967] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.968] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.968] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.968] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.968] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.968] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.968] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70390 [0210.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70e90 [0210.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5b0 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fda0 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0xe5fd01 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70ed0 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70f10 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72c10 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a900 [0210.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6adb0 [0210.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe600c0 | out: hHeap=0xdf0000) returned 1 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a750 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0210.971] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70f50 [0210.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72940 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a930 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe722b0 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe725d0 [0210.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe722b0 | out: hHeap=0xdf0000) returned 1 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52570 [0210.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51af0 | out: hHeap=0xdf0000) returned 1 [0210.972] RtlTryAcquireSRWLockExclusive () returned 0xe79a01 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56710 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a1c0 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78ec0 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a340 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a940 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e310 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e320 [0210.972] RtlTryAcquireSRWLockExclusive () returned 0xe79a01 [0210.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a940 | out: hHeap=0xdf0000) returned 1 [0210.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a340 | out: hHeap=0xdf0000) returned 1 [0210.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fde0 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70fd0 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe703d0 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe570b0 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6eca0 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe722b0 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe79ad0 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0xe79bb0 [0210.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe79ad0 | out: hHeap=0xdf0000) returned 1 [0210.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe601e0 [0210.973] RtlTryAcquireSRWLockExclusive () returned 0xe79901 [0210.973] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.973] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0210.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e330 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xe76f01 [0210.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b050 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xe76f01 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xe76f01 [0210.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6abd0 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0210.974] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0210.975] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0210.975] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0210.975] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72300 [0210.975] GetCurrentThreadId () returned 0x508 [0210.975] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0210.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a990 [0210.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0xe79d40 [0210.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70450 [0210.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0210.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51af0 | out: hHeap=0xdf0000) returned 1 [0210.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70d90 | out: hHeap=0xdf0000) returned 1 [0210.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70cd0 | out: hHeap=0xdf0000) returned 1 [0210.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69c10 | out: hHeap=0xdf0000) returned 1 [0210.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51490 | out: hHeap=0xdf0000) returned 1 [0210.977] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0210.978] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0210.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76c20 [0210.978] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0210.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe69c10 [0210.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7be80 [0210.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51f10 | out: hHeap=0xdf0000) returned 1 [0210.978] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0210.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76f90 [0210.978] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0210.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a9c0 [0210.978] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0210.978] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0210.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70cd0 [0210.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a380 [0210.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51190 | out: hHeap=0xdf0000) returned 1 [0210.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6af30 [0210.979] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0210.979] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0210.979] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0210.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe70750 [0210.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b020 [0210.979] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0210.979] SystemFunction036 (in: RandomBuffer=0x735f370, RandomBufferLength=0x8 | out: RandomBuffer=0x735f370) returned 1 [0210.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b1c0 [0210.979] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0210.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe600c0 [0210.979] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0210.979] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a9f0 [0210.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b040 [0210.980] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0210.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe5fe00 [0210.980] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0210.980] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aa20 [0210.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e360 [0210.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe7bf80 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a30 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b20 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72120 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b40 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a940 [0210.981] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b0e0 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70790 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70d90 [0210.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5bc00 [0210.981] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.981] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.982] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72170 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4cb90 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c670 [0210.982] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0210.982] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6acf0 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a6c0 [0210.982] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0210.982] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c330 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a240 [0210.982] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aff0 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c3e0 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a6c0 [0210.982] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a960 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b500 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ae00 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72350 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c980 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c8c0 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51190 [0210.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6acf0 | out: hHeap=0xdf0000) returned 1 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a8a0 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b5c0 [0210.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b000 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0210.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72580 [0210.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cb20 [0210.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ca80 [0210.984] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0210.984] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0210.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe770f0 [0210.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51190 | out: hHeap=0xdf0000) returned 1 [0210.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aa50 [0210.984] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0210.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aa80 [0210.984] RtlTryAcquireSRWLockExclusive () returned 0x1 [0210.984] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.985] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0210.985] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0210.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.985] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0210.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.116] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.116] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.116] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe84540 [0211.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b650 [0211.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52510 [0211.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe526f0 [0211.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52510 | out: hHeap=0xdf0000) returned 1 [0211.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52030 [0211.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52090 [0211.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52030 | out: hHeap=0xdf0000) returned 1 [0211.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe564e0 [0211.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81b00 [0211.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe790d0 [0211.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81580 [0211.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81480 [0211.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c300 [0211.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c4a0 [0211.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81480 | out: hHeap=0xdf0000) returned 1 [0211.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81580 | out: hHeap=0xdf0000) returned 1 [0211.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c7c0 [0211.119] SystemFunction036 (in: RandomBuffer=0x735f6e8, RandomBufferLength=0x10 | out: RandomBuffer=0x735f6e8) returned 1 [0211.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2d0) returned 0xe85590 [0211.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe525d0 [0211.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe804b0 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe80030 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52390 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe80670 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe521b0 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe806b0 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b560 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52270 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52510 [0211.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe806f0 [0211.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b350 [0211.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c390 [0211.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c4c0 [0211.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c620 [0211.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c4e0 [0211.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b380 [0211.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52630 [0211.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7cb00 [0211.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c310 [0211.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe85870 [0211.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c520 [0211.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c3a0 [0211.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe844f0 [0211.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c540 [0211.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82880 [0211.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b440 [0211.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fb30 [0211.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80830 [0211.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80870 [0211.125] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.125] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.125] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0211.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83aa0 [0211.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c760 [0211.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c7a0 [0211.125] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.125] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0211.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b470 [0211.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b2f0 [0211.126] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0211.126] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c570 [0211.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81980 [0211.127] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b5f0 [0211.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c560 [0211.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe80f80 [0211.128] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b680 [0211.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80170 [0211.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80070 [0211.128] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.129] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.129] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84720 [0211.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c7e0 [0211.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c860 [0211.129] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.130] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0211.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe523f0 [0211.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b470 | out: hHeap=0xdf0000) returned 1 [0211.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b3b0 [0211.130] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0211.130] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe808b0 [0211.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fe30 [0211.131] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.131] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.131] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84310 [0211.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c940 [0211.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ca60 [0211.132] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.132] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0211.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe77510 [0211.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe523f0 | out: hHeap=0xdf0000) returned 1 [0211.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b800 [0211.132] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0211.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b7d0 [0211.132] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe84360 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b290 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52030 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52690 [0211.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52030 | out: hHeap=0xdf0000) returned 1 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52030 [0211.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe524b0 | out: hHeap=0xdf0000) returned 1 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78470 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55750 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82280 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82b00 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c5a0 [0211.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c5b0 [0211.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82b00 | out: hHeap=0xdf0000) returned 1 [0211.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe808f0 [0211.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85f40 [0211.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe85f80 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c90 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c30 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe842c0 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d70 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81c80 [0211.136] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b470 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fb70 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fc30 [0211.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80930 [0211.136] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.136] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.136] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84680 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c960 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ccc0 [0211.137] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.137] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b320 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b8c0 [0211.137] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0211.137] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85ca0 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82b80 [0211.137] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b410 [0211.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d50 [0211.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81800 [0211.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b6b0 [0211.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fe70 [0211.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe800b0 [0211.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.138] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83c30 [0211.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c9c0 [0211.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cb80 [0211.139] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0211.139] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52450 [0211.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b320 | out: hHeap=0xdf0000) returned 1 [0211.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b2c0 [0211.139] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0211.139] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7f9f0 [0211.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7feb0 [0211.139] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.139] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.139] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe846d0 [0211.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cbc0 [0211.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cc40 [0211.140] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0211.140] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76800 [0211.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52450 | out: hHeap=0xdf0000) returned 1 [0211.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b230 [0211.140] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0211.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b320 [0211.140] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.140] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.140] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.140] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.141] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.141] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.141] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.141] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.141] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.141] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fbb0 [0211.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80230 [0211.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85f50 [0211.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7cc60 [0211.142] RtlTryAcquireSRWLockExclusive () returned 0xe7cc01 [0211.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe801b0 [0211.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80330 [0211.142] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.142] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.142] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0211.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83e10 [0211.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe843b0 [0211.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a900 | out: hHeap=0xdf0000) returned 1 [0211.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe84400 [0211.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6adb0 | out: hHeap=0xdf0000) returned 1 [0211.142] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0211.142] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a900 [0211.143] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0211.143] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fbf0 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe844a0 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6adb0 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe840e0 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe848b0 [0211.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe840e0 | out: hHeap=0xdf0000) returned 1 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52210 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe520f0 [0211.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52210 | out: hHeap=0xdf0000) returned 1 [0211.143] RtlTryAcquireSRWLockExclusive () returned 0xe86101 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56e10 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81b80 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe77e40 [0211.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82900 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82080 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c00 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85df0 [0211.144] RtlTryAcquireSRWLockExclusive () returned 0xe86101 [0211.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82080 | out: hHeap=0xdf0000) returned 1 [0211.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82900 | out: hHeap=0xdf0000) returned 1 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cc80 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe7fef0 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe801f0 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55d70 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6fd80 [0211.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe84180 [0211.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe79ad0 [0211.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0xe86280 [0211.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe79ad0 | out: hHeap=0xdf0000) returned 1 [0211.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fc40 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0xe86001 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0211.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85f60 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.145] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0211.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.146] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0211.146] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.146] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0211.146] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0211.146] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0211.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7ff30 [0211.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52150 [0211.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52150 | out: hHeap=0xdf0000) returned 1 [0211.146] GetCurrentProcessId () returned 0x6d4 [0211.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55d00 [0211.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6eaf0 [0211.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe84900 [0211.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe79ad0 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0211.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d30 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xe77501 [0211.147] RtlTryAcquireSRWLockExclusive () returned 0xe77501 [0211.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b7a0 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0xe77101 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0xe77101 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84770 [0211.148] GetCurrentThreadId () returned 0x508 [0211.148] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7ff70 [0211.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c7c0 | out: hHeap=0xdf0000) returned 1 [0211.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c4a0 | out: hHeap=0xdf0000) returned 1 [0211.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c300 | out: hHeap=0xdf0000) returned 1 [0211.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e360 | out: hHeap=0xdf0000) returned 1 [0211.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81b00 | out: hHeap=0xdf0000) returned 1 [0211.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe790d0 | out: hHeap=0xdf0000) returned 1 [0211.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b5c0 | out: hHeap=0xdf0000) returned 1 [0211.149] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.149] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.149] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6aa50 | out: hHeap=0xdf0000) returned 1 [0211.149] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6aa80 | out: hHeap=0xdf0000) returned 1 [0211.149] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0211.149] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83f50 [0211.149] GetCurrentThreadId () returned 0x508 [0211.149] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72580 | out: hHeap=0xdf0000) returned 1 [0211.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e00 [0211.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b000 | out: hHeap=0xdf0000) returned 1 [0211.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85e00 | out: hHeap=0xdf0000) returned 1 [0211.150] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a960 | out: hHeap=0xdf0000) returned 1 [0211.150] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7cb20 | out: hHeap=0xdf0000) returned 1 [0211.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ca80 | out: hHeap=0xdf0000) returned 1 [0211.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a6c0 | out: hHeap=0xdf0000) returned 1 [0211.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b500 | out: hHeap=0xdf0000) returned 1 [0211.198] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.198] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.198] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a8a0 | out: hHeap=0xdf0000) returned 1 [0211.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.198] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0211.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84810 [0211.199] GetCurrentThreadId () returned 0x508 [0211.199] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89cb0 [0211.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0xe8c960 [0211.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72350 | out: hHeap=0xdf0000) returned 1 [0211.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d60 [0211.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ae00 | out: hHeap=0xdf0000) returned 1 [0211.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85d60 | out: hHeap=0xdf0000) returned 1 [0211.199] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6aff0 | out: hHeap=0xdf0000) returned 1 [0211.199] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c980 | out: hHeap=0xdf0000) returned 1 [0211.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c8c0 | out: hHeap=0xdf0000) returned 1 [0211.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a240 | out: hHeap=0xdf0000) returned 1 [0211.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70790 | out: hHeap=0xdf0000) returned 1 [0211.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70d90 | out: hHeap=0xdf0000) returned 1 [0211.200] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.200] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.200] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a6c0 | out: hHeap=0xdf0000) returned 1 [0211.200] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.200] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0211.200] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84860 [0211.200] GetCurrentThreadId () returned 0x508 [0211.201] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72170 | out: hHeap=0xdf0000) returned 1 [0211.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cd0 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bc00 | out: hHeap=0xdf0000) returned 1 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85cd0 | out: hHeap=0xdf0000) returned 1 [0211.201] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b0e0 | out: hHeap=0xdf0000) returned 1 [0211.201] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4cb90 | out: hHeap=0xdf0000) returned 1 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c670 | out: hHeap=0xdf0000) returned 1 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a940 | out: hHeap=0xdf0000) returned 1 [0211.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72120 | out: hHeap=0xdf0000) returned 1 [0211.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e90 [0211.202] RtlTryAcquireSRWLockExclusive () returned 0xe85e01 [0211.202] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a9f0 | out: hHeap=0xdf0000) returned 1 [0211.202] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.202] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0211.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe600c0 | out: hHeap=0xdf0000) returned 1 [0211.202] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0211.202] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0211.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69c10 | out: hHeap=0xdf0000) returned 1 [0211.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6af30 | out: hHeap=0xdf0000) returned 1 [0211.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70cd0 | out: hHeap=0xdf0000) returned 1 [0211.202] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0211.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89a70 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89a70 | out: hHeap=0xdf0000) returned 1 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0xe77501 [0211.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89ce0 [0211.203] RtlTryAcquireSRWLockExclusive () returned 0xe77501 [0211.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe770f0 | out: hHeap=0xdf0000) returned 1 [0211.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe76c20 | out: hHeap=0xdf0000) returned 1 [0211.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0211.204] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0211.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe845e0 [0211.204] GetCurrentThreadId () returned 0x508 [0211.204] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0211.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cd0 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe564e0 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85cd0 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52090 | out: hHeap=0xdf0000) returned 1 [0211.205] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85e90 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40b20 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84540 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40a30 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe526f0 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b650 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bf80 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a4e0 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe71190 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50d10 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50ef0 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b380 | out: hHeap=0xdf0000) returned 1 [0211.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b300 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51790 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a390 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70a90 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50cb0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4b5a0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe517f0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69ca0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b240 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51670 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5b7c0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ae40 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50bf0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69be0 | out: hHeap=0xdf0000) returned 1 [0211.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5af40 | out: hHeap=0xdf0000) returned 1 [0211.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50e90 | out: hHeap=0xdf0000) returned 1 [0211.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5aec0 | out: hHeap=0xdf0000) returned 1 [0211.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50c50 | out: hHeap=0xdf0000) returned 1 [0211.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6c230 | out: hHeap=0xdf0000) returned 1 [0211.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56940 | out: hHeap=0xdf0000) returned 1 [0211.207] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0211.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54980 | out: hHeap=0xdf0000) returned 1 [0211.208] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0211.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0211.208] timeGetTime () returned 0x14dafba [0211.208] timeGetTime () returned 0x14dafba [0211.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0xe86c20 [0211.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c20 [0211.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d60 [0211.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe7bf80 [0211.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85f10 [0211.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85dc0 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84540 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85f30 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81e80 [0211.209] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89fe0 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88540 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88480 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88a00 [0211.209] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.209] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.209] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84630 [0211.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86aa0 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86b60 [0211.210] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.210] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a400 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89d10 [0211.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89a10 [0211.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85dd0 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81700 [0211.210] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a370 [0211.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85de0 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81080 [0211.211] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89d40 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88d40 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88ac0 [0211.211] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.211] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.211] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83d20 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86ac0 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86a00 [0211.211] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0211.211] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0211.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0211.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a400 | out: hHeap=0xdf0000) returned 1 [0211.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89c20 [0211.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88a80 [0211.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88b00 [0211.212] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.212] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.212] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83d70 [0211.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe865e0 [0211.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86a20 [0211.213] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0211.213] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0211.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76c20 [0211.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0211.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89fb0 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89a40 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.215] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.215] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.215] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83dc0 [0211.215] GetCurrentThreadId () returned 0x508 [0211.215] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88800 [0211.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88b40 [0211.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cd0 [0211.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86700 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0xe86701 [0211.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe89140 [0211.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88fc0 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0211.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83eb0 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0211.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89920 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89b30 [0211.216] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88b80 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe83f00 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe89dd0 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe84090 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe841d0 [0211.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84090 | out: hHeap=0xdf0000) returned 1 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50c50 [0211.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50bf0 | out: hHeap=0xdf0000) returned 1 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe77a20 [0211.217] RtlTryAcquireSRWLockExclusive () returned 0xe7c101 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56940 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81e00 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81480 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d10 [0211.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d20 [0211.217] RtlTryAcquireSRWLockExclusive () returned 0xe7c101 [0211.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81480 | out: hHeap=0xdf0000) returned 1 [0211.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe88cc0 [0211.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe88f80 [0211.218] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0211.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0211.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe770f0 [0211.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0211.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89b60 [0211.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0211.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d4e0 [0211.219] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0211.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe899b0 [0211.219] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0211.219] RtlTryAcquireSRWLockExclusive () returned 0x735f501 [0211.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe88440 [0211.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe899e0 [0211.220] RtlTryAcquireSRWLockExclusive () returned 0x735f501 [0211.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115001 [0211.220] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0211.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe889c0 [0211.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a070 [0211.220] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0211.220] SystemFunction036 (in: RandomBuffer=0x735f490, RandomBufferLength=0x8 | out: RandomBuffer=0x735f490) returned 1 [0211.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a800 [0211.220] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe866a0 [0211.220] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.220] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89e00 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7bdc0 [0211.221] RtlTryAcquireSRWLockExclusive () returned 0xe7bd01 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe866c0 [0211.221] RtlTryAcquireSRWLockExclusive () returned 0xe7bd01 [0211.221] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a0d0 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe564e0 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e90 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d40 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe8edc0 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85ea0 [0211.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85bd0 [0211.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84090 [0211.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85be0 [0211.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82980 [0211.222] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89a70 [0211.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe89040 [0211.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88bc0 [0211.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88c80 [0211.222] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.222] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.223] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe840e0 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe866e0 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86720 [0211.223] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0211.223] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89aa0 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89b90 [0211.223] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0211.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85bf0 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82700 [0211.223] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a190 [0211.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c4a0 [0211.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81f00 [0211.224] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a280 [0211.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88600 [0211.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88f40 [0211.224] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.224] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0211.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84220 [0211.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86740 [0211.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86b00 [0211.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0211.225] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0211.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89aa0 | out: hHeap=0xdf0000) returned 1 [0211.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89bc0 [0211.225] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0211.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe883c0 [0211.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88d00 [0211.225] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.225] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0211.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84270 [0211.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86880 [0211.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86760 [0211.226] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0211.226] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e4b0 [0211.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50bf0 | out: hHeap=0xdf0000) returned 1 [0211.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89f50 [0211.226] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0211.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89aa0 [0211.226] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.226] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.227] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72120 [0211.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a1f0 [0211.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0211.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50cb0 [0211.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50bf0 | out: hHeap=0xdf0000) returned 1 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50ef0 [0211.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50bf0 | out: hHeap=0xdf0000) returned 1 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55830 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a00 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe794f0 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e00 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82780 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c300 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c360 [0211.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82780 | out: hHeap=0xdf0000) returned 1 [0211.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e00 | out: hHeap=0xdf0000) returned 1 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe868c0 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88880 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55f30 [0211.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6f000 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72170 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe7f820 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe7c3d0 [0211.229] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86800 [0211.229] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86820 [0211.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86800 | out: hHeap=0xdf0000) returned 1 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe867c0 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55de0 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86b80 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72350 [0211.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0xdff1b0 [0211.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe867c0 | out: hHeap=0xdf0000) returned 1 [0211.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7f820 | out: hHeap=0xdf0000) returned 1 [0211.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72170 | out: hHeap=0xdf0000) returned 1 [0211.230] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3add0 | out: hHeap=0xdf0000) returned 1 [0211.230] RtlTryAcquireSRWLockExclusive () returned 0xdfb501 [0211.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ff00 | out: hHeap=0xdf0000) returned 1 [0211.230] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb5b0 | out: hHeap=0xdf0000) returned 1 [0211.230] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.230] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.230] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0211.230] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0211.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40b20 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xe7bd01 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xe8e401 [0211.231] RtlTryAcquireSRWLockExclusive () returned 0xe8e501 [0211.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c3d0 | out: hHeap=0xdf0000) returned 1 [0211.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a400 [0211.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86780 [0211.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e630 | out: hHeap=0xdf0000) returned 1 [0211.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe71010 | out: hHeap=0xdf0000) returned 1 [0211.232] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0xe76f01 [0211.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b050 | out: hHeap=0xdf0000) returned 1 [0212.196] RtlTryAcquireSRWLockExclusive () returned 0xe76f01 [0212.197] RtlTryAcquireSRWLockExclusive () returned 0xe76f01 [0212.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6abd0 | out: hHeap=0xdf0000) returned 1 [0212.197] RtlTryAcquireSRWLockExclusive () returned 0xe76601 [0212.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87c80 [0212.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97060 [0212.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe569b0 [0212.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70f90 | out: hHeap=0xdf0000) returned 1 [0212.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96f10 [0212.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97060 | out: hHeap=0xdf0000) returned 1 [0212.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe96c30 [0212.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87f00 [0212.200] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0212.200] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0212.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e090 [0212.200] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0212.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a580 [0212.200] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0212.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ce00 [0212.200] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0212.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8aca0 [0212.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xe7f820 [0212.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7be80 | out: hHeap=0xdf0000) returned 1 [0212.200] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0212.200] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0212.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87dc0 [0212.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b0f0 [0212.201] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0212.201] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0212.201] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0212.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87a80 [0212.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xe970a0 [0212.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a380 | out: hHeap=0xdf0000) returned 1 [0212.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b0c0 [0212.201] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0212.201] SystemFunction036 (in: RandomBuffer=0x735ebb0, RandomBufferLength=0x8 | out: RandomBuffer=0x735ebb0) returned 1 [0212.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b4c0 [0212.201] RtlTryAcquireSRWLockExclusive () returned 0xe7b401 [0212.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe967b0 [0212.201] RtlTryAcquireSRWLockExclusive () returned 0xe7b401 [0212.201] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8afd0 [0212.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b340 [0212.202] RtlTryAcquireSRWLockExclusive () returned 0xe7b301 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe964d0 [0212.202] RtlTryAcquireSRWLockExclusive () returned 0xe7b301 [0212.202] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a730 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56b00 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97070 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81580 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81180 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82200 [0212.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82300 [0212.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81580 | out: hHeap=0xdf0000) returned 1 [0212.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81880 [0212.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xdf0000) returned 1 [0212.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81880 | out: hHeap=0xdf0000) returned 1 [0212.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81280 [0212.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81280 | out: hHeap=0xdf0000) returned 1 [0212.203] RtlTryAcquireSRWLockExclusive () returned 0xe82201 [0212.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a80 [0212.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e00 [0212.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e00 | out: hHeap=0xdf0000) returned 1 [0212.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96fe0 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78260 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e00 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81600 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97080 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96d80 [0212.204] RtlTryAcquireSRWLockExclusive () returned 0xe78301 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe879c0 [0212.204] RtlTryAcquireSRWLockExclusive () returned 0xe82201 [0212.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81600 | out: hHeap=0xdf0000) returned 1 [0212.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e00 | out: hHeap=0xdf0000) returned 1 [0212.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe968f0 [0212.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82a80 | out: hHeap=0xdf0000) returned 1 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81580 [0212.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81580 | out: hHeap=0xdf0000) returned 1 [0212.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56cc0 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6ef70 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91310 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe97220 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe97050 [0212.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82480 [0212.206] RtlTryAcquireSRWLockExclusive () returned 0xe82301 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96ff0 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a80 [0212.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82a80 | out: hHeap=0xdf0000) returned 1 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe574a0 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6fe10 [0212.206] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96550 [0212.206] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96950 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe575f0 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965b0 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe914a0 [0212.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15b) returned 0xe97300 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96950 | out: hHeap=0xdf0000) returned 1 [0212.207] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a730 | out: hHeap=0xdf0000) returned 1 [0212.207] RtlTryAcquireSRWLockExclusive () returned 0xe7b301 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe964d0 | out: hHeap=0xdf0000) returned 1 [0212.207] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b340 | out: hHeap=0xdf0000) returned 1 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96550 | out: hHeap=0xdf0000) returned 1 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97220 | out: hHeap=0xdf0000) returned 1 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91310 | out: hHeap=0xdf0000) returned 1 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ef70 | out: hHeap=0xdf0000) returned 1 [0212.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56cc0 | out: hHeap=0xdf0000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a80 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xe76601 [0212.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56cc0 [0212.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88140 [0212.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87880 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.208] GetCurrentThreadId () returned 0x508 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xe82201 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xe76601 [0212.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe879c0 | out: hHeap=0xdf0000) returned 1 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xe82301 [0212.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82300 | out: hHeap=0xdf0000) returned 1 [0212.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82a80 | out: hHeap=0xdf0000) returned 1 [0212.208] RtlTryAcquireSRWLockExclusive () returned 0xe76601 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0x735e601 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0212.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e80 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a850 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0212.209] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0212.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ac70 [0212.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.210] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0212.210] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0212.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91450 [0212.210] GetCurrentThreadId () returned 0x508 [0212.210] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0212.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87c80 | out: hHeap=0xdf0000) returned 1 [0212.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97050 | out: hHeap=0xdf0000) returned 1 [0212.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96ff0 | out: hHeap=0xdf0000) returned 1 [0212.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0212.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96c30 | out: hHeap=0xdf0000) returned 1 [0212.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87f00 | out: hHeap=0xdf0000) returned 1 [0212.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96d00 [0212.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96f10 | out: hHeap=0xdf0000) returned 1 [0212.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe79bb0 | out: hHeap=0xdf0000) returned 1 [0212.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe722b0 | out: hHeap=0xdf0000) returned 1 [0212.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eca0 | out: hHeap=0xdf0000) returned 1 [0212.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe570b0 | out: hHeap=0xdf0000) returned 1 [0212.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.212] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.212] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.212] RtlTryAcquireSRWLockExclusive () returned 0xdfb901 [0212.212] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.212] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72300 | out: hHeap=0xdf0000) returned 1 [0212.212] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.212] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.213] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0212.213] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.213] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0212.213] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0212.213] RtlTryAcquireSRWLockExclusive () returned 0xe77501 [0212.213] RtlTryAcquireSRWLockExclusive () returned 0xe77501 [0212.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97040 [0212.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96d00 | out: hHeap=0xdf0000) returned 1 [0212.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96f70 [0212.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97040 | out: hHeap=0xdf0000) returned 1 [0212.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe79ad0 | out: hHeap=0xdf0000) returned 1 [0212.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84900 | out: hHeap=0xdf0000) returned 1 [0212.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6eaf0 | out: hHeap=0xdf0000) returned 1 [0212.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55d00 | out: hHeap=0xdf0000) returned 1 [0212.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.214] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.214] RtlTryAcquireSRWLockExclusive () returned 0xe7b001 [0212.214] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.214] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91770 [0212.215] GetCurrentThreadId () returned 0x508 [0212.215] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84770 | out: hHeap=0xdf0000) returned 1 [0212.215] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c3e0 | out: hHeap=0xdf0000) returned 1 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83f50 | out: hHeap=0xdf0000) returned 1 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe79d40 | out: hHeap=0xdf0000) returned 1 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a990 | out: hHeap=0xdf0000) returned 1 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c330 | out: hHeap=0xdf0000) returned 1 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84810 | out: hHeap=0xdf0000) returned 1 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40b40 | out: hHeap=0xdf0000) returned 1 [0212.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84860 | out: hHeap=0xdf0000) returned 1 [0212.215] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0212.215] timeGetTime () returned 0x14db3aa [0212.216] timeGetTime () returned 0x14db3aa [0212.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe845e0 | out: hHeap=0xdf0000) returned 1 [0212.216] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89b30 | out: hHeap=0xdf0000) returned 1 [0212.216] RtlTryAcquireSRWLockExclusive () returned 0xe76c01 [0212.217] RtlTryAcquireSRWLockExclusive () returned 0xe76c01 [0212.217] RtlTryAcquireSRWLockExclusive () returned 0xe76c01 [0212.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89a10 | out: hHeap=0xdf0000) returned 1 [0212.217] RtlTryAcquireSRWLockExclusive () returned 0xe7c101 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87ac0 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96cf0 [0212.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96f70 | out: hHeap=0xdf0000) returned 1 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe966f0 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87c80 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a80 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82300 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81600 [0212.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e00 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82a80 | out: hHeap=0xdf0000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82300 | out: hHeap=0xdf0000) returned 1 [0212.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82300 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.218] RtlTryAcquireSRWLockExclusive () returned 0xe81601 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81180 [0212.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xdf0000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96dd0 [0212.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a80 [0212.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98960 [0212.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e80 [0212.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82480 [0212.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96d30 [0212.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96ff0 [0212.219] RtlTryAcquireSRWLockExclusive () returned 0xe98a01 [0212.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87b00 [0212.220] RtlTryAcquireSRWLockExclusive () returned 0xe81601 [0212.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0212.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xdf0000) returned 1 [0212.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe964d0 [0212.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82a80 | out: hHeap=0xdf0000) returned 1 [0212.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81880 [0212.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81880 | out: hHeap=0xdf0000) returned 1 [0212.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82300 | out: hHeap=0xdf0000) returned 1 [0212.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81880 [0212.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe570b0 [0212.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6f870 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe914f0 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe97220 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96ed0 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81200 [0212.221] RtlTryAcquireSRWLockExclusive () returned 0xe80e01 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97000 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81680 [0212.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81680 | out: hHeap=0xdf0000) returned 1 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55d00 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6e5e0 [0212.221] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe967d0 [0212.221] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe96950 [0212.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe573c0 [0212.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe965d0 [0212.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91310 [0212.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15b) returned 0xe79ad0 [0212.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96950 | out: hHeap=0xdf0000) returned 1 [0212.222] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a0d0 | out: hHeap=0xdf0000) returned 1 [0212.222] RtlTryAcquireSRWLockExclusive () returned 0xe7bd01 [0212.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe866c0 | out: hHeap=0xdf0000) returned 1 [0212.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bdc0 | out: hHeap=0xdf0000) returned 1 [0212.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe967d0 | out: hHeap=0xdf0000) returned 1 [0212.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97220 | out: hHeap=0xdf0000) returned 1 [0212.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe914f0 | out: hHeap=0xdf0000) returned 1 [0212.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f870 | out: hHeap=0xdf0000) returned 1 [0212.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe570b0 | out: hHeap=0xdf0000) returned 1 [0212.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.223] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0212.223] RtlTryAcquireSRWLockExclusive () returned 0xe7c101 [0212.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe570b0 [0212.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe873c0 [0212.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87580 [0212.223] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0212.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.223] GetCurrentThreadId () returned 0x508 [0212.223] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xe81601 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xe7c101 [0212.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87b00 | out: hHeap=0xdf0000) returned 1 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xe80e01 [0212.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e00 | out: hHeap=0xdf0000) returned 1 [0212.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xe7c001 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0x735e601 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0212.224] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0212.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e10 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a0d0 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0212.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89a10 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0212.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90eb0 [0212.226] GetCurrentThreadId () returned 0x508 [0212.226] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0212.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87ac0 | out: hHeap=0xdf0000) returned 1 [0212.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96ed0 | out: hHeap=0xdf0000) returned 1 [0212.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97000 | out: hHeap=0xdf0000) returned 1 [0212.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81200 | out: hHeap=0xdf0000) returned 1 [0212.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe966f0 | out: hHeap=0xdf0000) returned 1 [0212.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87c80 | out: hHeap=0xdf0000) returned 1 [0212.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81880 | out: hHeap=0xdf0000) returned 1 [0212.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96eb0 [0212.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96cf0 | out: hHeap=0xdf0000) returned 1 [0212.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86280 | out: hHeap=0xdf0000) returned 1 [0212.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84180 | out: hHeap=0xdf0000) returned 1 [0212.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fd80 | out: hHeap=0xdf0000) returned 1 [0212.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55d70 | out: hHeap=0xdf0000) returned 1 [0212.227] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.227] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.227] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.227] RtlTryAcquireSRWLockExclusive () returned 0xdfb601 [0212.227] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.227] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83dc0 | out: hHeap=0xdf0000) returned 1 [0212.227] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a850 | out: hHeap=0xdf0000) returned 1 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xe76d01 [0212.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ac70 | out: hHeap=0xdf0000) returned 1 [0212.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe96f00 [0212.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe96c30 [0212.228] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.229] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.229] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0212.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7bb80 [0212.229] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe96550 [0212.229] RtlTryAcquireSRWLockExclusive () returned 0xe7bb01 [0212.229] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a910 [0212.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96c30 | out: hHeap=0xdf0000) returned 1 [0212.229] RtlTryAcquireSRWLockExclusive () returned 0xe79a01 [0212.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55d70 [0212.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87b00 [0212.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe878c0 [0212.230] RtlTryAcquireSRWLockExclusive () returned 0xe79a01 [0212.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe97040 [0212.230] RtlTryAcquireSRWLockExclusive () returned 0xe79a01 [0212.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82300 [0212.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81180 [0212.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xdf0000) returned 1 [0212.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70450 | out: hHeap=0xdf0000) returned 1 [0212.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe96e20 [0212.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96eb0 | out: hHeap=0xdf0000) returned 1 [0212.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82480 [0212.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a80 [0212.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e00 [0212.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e80 [0212.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xdf0000) returned 1 [0212.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e80 [0212.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0212.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xdf0000) returned 1 [0212.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e00 | out: hHeap=0xdf0000) returned 1 [0212.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81680 [0212.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81680 | out: hHeap=0xdf0000) returned 1 [0212.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82480 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91540 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e970 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec20 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe79c40 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea10 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb00 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91270 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea30 [0212.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81300 [0212.408] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a5e0 [0212.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe875c0 [0212.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87800 [0212.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe881c0 [0212.409] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.409] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.409] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91720 [0212.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d160 [0212.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d1c0 [0212.410] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.410] RtlTryAcquireSRWLockExclusive () returned 0xe7bb01 [0212.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a700 [0212.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ab80 [0212.410] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0212.410] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea00 [0212.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe80e00 [0212.411] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8af70 [0212.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec90 [0212.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe80f00 [0212.411] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a670 [0212.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87900 [0212.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87fc0 [0212.412] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.412] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.412] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe912c0 [0212.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d320 [0212.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d360 [0212.412] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0212.412] RtlTryAcquireSRWLockExclusive () returned 0xe7bb01 [0212.412] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0212.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a700 | out: hHeap=0xdf0000) returned 1 [0212.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ad00 [0212.413] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.413] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88000 [0212.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe877c0 [0212.413] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.413] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.413] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90f50 [0212.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d7c0 [0212.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d1e0 [0212.414] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0212.414] RtlTryAcquireSRWLockExclusive () returned 0xe7bb01 [0212.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d0c0 [0212.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe524b0 | out: hHeap=0xdf0000) returned 1 [0212.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8abb0 [0212.414] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8adf0 [0212.414] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0xe7bb01 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.415] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91680 [0212.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a550 [0212.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0212.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52090 [0212.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe524b0 | out: hHeap=0xdf0000) returned 1 [0212.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0212.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe36d30 [0212.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe524b0 | out: hHeap=0xdf0000) returned 1 [0212.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe97d00 [0212.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe57510 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81580 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e80 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e950 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eac0 [0212.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xdf0000) returned 1 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87940 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d200 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87c00 [0212.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87e00 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe88200 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e80 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81180 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81200 [0212.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81200 | out: hHeap=0xdf0000) returned 1 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eca0 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81200 [0212.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98330 [0212.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81280 [0212.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81680 [0212.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e980 [0212.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec60 [0212.419] RtlTryAcquireSRWLockExclusive () returned 0xe79a01 [0212.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81680 | out: hHeap=0xdf0000) returned 1 [0212.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81280 | out: hHeap=0xdf0000) returned 1 [0212.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81200 | out: hHeap=0xdf0000) returned 1 [0212.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80e80 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe703d0 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82a80 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97040 | out: hHeap=0xdf0000) returned 1 [0212.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96f00 | out: hHeap=0xdf0000) returned 1 [0212.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec00 [0212.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe96e20 | out: hHeap=0xdf0000) returned 1 [0212.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe601e0 | out: hHeap=0xdf0000) returned 1 [0212.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe97300 | out: hHeap=0xdf0000) returned 1 [0212.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe914a0 | out: hHeap=0xdf0000) returned 1 [0212.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fe10 | out: hHeap=0xdf0000) returned 1 [0212.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965b0 | out: hHeap=0xdf0000) returned 1 [0212.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe575f0 | out: hHeap=0xdf0000) returned 1 [0212.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe574a0 | out: hHeap=0xdf0000) returned 1 [0212.422] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.422] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.422] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.422] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0212.422] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.422] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91450 | out: hHeap=0xdf0000) returned 1 [0212.423] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.423] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0212.423] timeGetTime () returned 0x14db479 [0212.423] timeGetTime () returned 0x14db479 [0212.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe808b0 | out: hHeap=0xdf0000) returned 1 [0212.423] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.423] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.423] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b800 | out: hHeap=0xdf0000) returned 1 [0212.423] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b7d0 | out: hHeap=0xdf0000) returned 1 [0212.424] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.424] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91220 [0212.424] GetCurrentThreadId () returned 0x508 [0212.424] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84310 | out: hHeap=0xdf0000) returned 1 [0212.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb20 [0212.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7fe30 | out: hHeap=0xdf0000) returned 1 [0212.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb20 | out: hHeap=0xdf0000) returned 1 [0212.425] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b680 | out: hHeap=0xdf0000) returned 1 [0212.425] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c940 | out: hHeap=0xdf0000) returned 1 [0212.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ca60 | out: hHeap=0xdf0000) returned 1 [0212.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80f80 | out: hHeap=0xdf0000) returned 1 [0212.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80170 | out: hHeap=0xdf0000) returned 1 [0212.426] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.426] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.426] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b3b0 | out: hHeap=0xdf0000) returned 1 [0212.426] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89ce0 | out: hHeap=0xdf0000) returned 1 [0212.426] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.426] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90d70 [0212.427] GetCurrentThreadId () returned 0x508 [0212.427] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84720 | out: hHeap=0xdf0000) returned 1 [0212.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea20 [0212.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80070 | out: hHeap=0xdf0000) returned 1 [0212.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ea20 | out: hHeap=0xdf0000) returned 1 [0212.427] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b5f0 | out: hHeap=0xdf0000) returned 1 [0212.428] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c7e0 | out: hHeap=0xdf0000) returned 1 [0212.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c860 | out: hHeap=0xdf0000) returned 1 [0212.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81980 | out: hHeap=0xdf0000) returned 1 [0212.428] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.428] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.428] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b2f0 | out: hHeap=0xdf0000) returned 1 [0212.428] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b7a0 | out: hHeap=0xdf0000) returned 1 [0212.429] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0212.429] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91630 [0212.429] GetCurrentThreadId () returned 0x508 [0212.429] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83aa0 | out: hHeap=0xdf0000) returned 1 [0212.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eaf0 [0212.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80870 | out: hHeap=0xdf0000) returned 1 [0212.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eaf0 | out: hHeap=0xdf0000) returned 1 [0212.430] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b440 | out: hHeap=0xdf0000) returned 1 [0212.430] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c760 | out: hHeap=0xdf0000) returned 1 [0212.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c7a0 | out: hHeap=0xdf0000) returned 1 [0212.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82880 | out: hHeap=0xdf0000) returned 1 [0212.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe844f0 | out: hHeap=0xdf0000) returned 1 [0212.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed20 [0212.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xe86ed0 [0212.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe89ce0 [0212.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86ed0 | out: hHeap=0xdf0000) returned 1 [0212.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed20 | out: hHeap=0xdf0000) returned 1 [0212.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84360 | out: hHeap=0xdf0000) returned 1 [0212.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7fb30 | out: hHeap=0xdf0000) returned 1 [0212.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80830 | out: hHeap=0xdf0000) returned 1 [0212.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91770 | out: hHeap=0xdf0000) returned 1 [0212.433] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0212.433] timeGetTime () returned 0x14db483 [0212.433] timeGetTime () returned 0x14db483 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a0d0 | out: hHeap=0xdf0000) returned 1 [0212.433] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0212.434] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0212.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89a10 | out: hHeap=0xdf0000) returned 1 [0212.434] RtlTryAcquireSRWLockExclusive () returned 0xe76801 [0212.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9e990 [0212.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d240 [0212.434] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.434] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.434] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0212.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b100 [0212.434] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9d460 [0212.435] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.435] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a0d0 [0212.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d240 | out: hHeap=0xdf0000) returned 1 [0212.435] RtlTryAcquireSRWLockExclusive () returned 0xe86101 [0212.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe57350 [0212.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87600 [0212.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87f00 [0212.435] RtlTryAcquireSRWLockExclusive () returned 0xe86101 [0212.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb10 [0212.436] RtlTryAcquireSRWLockExclusive () returned 0xe86101 [0212.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80e80 [0212.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ff30 | out: hHeap=0xdf0000) returned 1 [0212.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec30 [0212.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ec00 | out: hHeap=0xdf0000) returned 1 [0212.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82880 [0212.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81680 [0212.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80f80 [0212.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81200 [0212.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81200 | out: hHeap=0xdf0000) returned 1 [0212.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81680 | out: hHeap=0xdf0000) returned 1 [0212.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82a80 [0212.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82880 | out: hHeap=0xdf0000) returned 1 [0212.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82a80 | out: hHeap=0xdf0000) returned 1 [0212.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81200 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91770 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec40 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb70 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe9f0f0 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eaa0 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea60 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91360 [0212.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed30 [0212.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81180 [0212.439] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89a10 [0212.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87ac0 [0212.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe879c0 [0212.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe880c0 [0212.439] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.439] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.439] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90e10 [0212.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d240 [0212.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d500 [0212.440] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.440] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89b30 [0212.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b000 [0212.440] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0212.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a520 [0212.440] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed00 [0212.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82880 [0212.441] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a8e0 [0212.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec50 [0212.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82a80 [0212.441] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a610 [0212.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87e80 [0212.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87380 [0212.492] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.492] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.492] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90f00 [0212.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dde0 [0212.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9de00 [0212.493] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0212.493] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0212.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89b30 | out: hHeap=0xdf0000) returned 1 [0212.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89b30 [0212.493] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.493] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88240 [0212.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87e40 [0212.493] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.493] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.493] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91450 [0212.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dfe0 [0212.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9ddc0 [0212.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0212.494] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ea30 [0212.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe524b0 | out: hHeap=0xdf0000) returned 1 [0212.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a730 [0212.494] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a700 [0212.494] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.494] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.494] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.494] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.495] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.495] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.495] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.495] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.495] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.495] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90fa0 [0212.495] GetCurrentThreadId () returned 0x508 [0212.495] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe914a0 [0212.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a760 [0212.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0212.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec92e0 [0212.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe524b0 | out: hHeap=0xdf0000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8f20 [0212.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9040 [0212.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8f20 | out: hHeap=0xdf0000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98d80 [0212.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe57580 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81680 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82480 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e9b0 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ecc0 [0212.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87740 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9e080 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe876c0 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87b40 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87cc0 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81880 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82380 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81900 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81980 [0212.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81980 | out: hHeap=0xdf0000) returned 1 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb50 [0212.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81980 [0212.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe9ac70 [0212.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82480 [0212.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a240 [0212.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ead0 [0212.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb90 [0212.498] RtlTryAcquireSRWLockExclusive () returned 0xe86101 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a240 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81980 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81900 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82380 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81880 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe801f0 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81200 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80f80 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb10 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e990 | out: hHeap=0xdf0000) returned 1 [0212.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ecd0 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ec30 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fc40 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe79ad0 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91310 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e5e0 | out: hHeap=0xdf0000) returned 1 [0212.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe965d0 | out: hHeap=0xdf0000) returned 1 [0212.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe573c0 | out: hHeap=0xdf0000) returned 1 [0212.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55d00 | out: hHeap=0xdf0000) returned 1 [0212.500] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.500] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.500] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.500] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0212.500] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.500] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90eb0 | out: hHeap=0xdf0000) returned 1 [0212.500] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c560 | out: hHeap=0xdf0000) returned 1 [0212.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91220 | out: hHeap=0xdf0000) returned 1 [0212.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c570 | out: hHeap=0xdf0000) returned 1 [0212.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90d70 | out: hHeap=0xdf0000) returned 1 [0212.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c540 | out: hHeap=0xdf0000) returned 1 [0212.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91630 | out: hHeap=0xdf0000) returned 1 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0212.501] timeGetTime () returned 0x14db4c7 [0212.501] timeGetTime () returned 0x14db4c7 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0212.501] timeGetTime () returned 0x14db4c7 [0212.501] timeGetTime () returned 0x14db4c7 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a520 | out: hHeap=0xdf0000) returned 1 [0212.501] RtlTryAcquireSRWLockExclusive () returned 0xe8ea01 [0212.502] RtlTryAcquireSRWLockExclusive () returned 0xe8ea01 [0212.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ed10 [0212.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dca0 [0212.503] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.503] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.503] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0212.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7be80 [0212.503] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9e000 [0212.503] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.503] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ad30 [0212.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dca0 | out: hHeap=0xdf0000) returned 1 [0212.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eaf0 [0212.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ecd0 | out: hHeap=0xdf0000) returned 1 [0212.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90d70 [0212.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ecd0 [0212.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb10 [0212.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xeca9f0 [0212.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e9c0 [0212.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e9f0 [0212.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90eb0 [0212.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ece0 [0212.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a240 [0212.507] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a520 [0212.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87980 [0212.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87f40 [0212.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87780 [0212.507] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.508] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.508] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90ff0 [0212.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dec0 [0212.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dfa0 [0212.508] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.508] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ac40 [0212.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a7f0 [0212.508] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0212.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a820 [0212.509] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eba0 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a6c0 [0212.509] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ac70 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e9d0 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a940 [0212.509] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8afa0 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87b80 [0212.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87340 [0212.510] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.510] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.510] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe914f0 [0212.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d920 [0212.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dd40 [0212.510] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.510] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8260 [0212.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ac40 | out: hHeap=0xdf0000) returned 1 [0212.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ae50 [0212.510] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.510] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87c40 [0212.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe882c0 [0212.511] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.511] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.511] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91590 [0212.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d9e0 [0212.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dba0 [0212.511] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.511] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8de80 [0212.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8260 | out: hHeap=0xdf0000) returned 1 [0212.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8adc0 [0212.511] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ae80 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.512] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91630 [0212.513] GetCurrentThreadId () returned 0x508 [0212.513] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91220 [0212.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8aeb0 [0212.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec86e0 [0212.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec90a0 [0212.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec86e0 | out: hHeap=0xdf0000) returned 1 [0212.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0212.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8860 [0212.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe993b0 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55d00 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81200 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80f80 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebe0 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec00 [0212.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80f80 | out: hHeap=0xdf0000) returned 1 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87f80 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9de20 [0212.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87300 [0212.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87500 [0212.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed10 | out: hHeap=0xdf0000) returned 1 [0212.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e960 [0212.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eaf0 | out: hHeap=0xdf0000) returned 1 [0212.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86820 | out: hHeap=0xdf0000) returned 1 [0212.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0212.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72350 | out: hHeap=0xdf0000) returned 1 [0212.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f000 | out: hHeap=0xdf0000) returned 1 [0212.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86b80 | out: hHeap=0xdf0000) returned 1 [0212.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55de0 | out: hHeap=0xdf0000) returned 1 [0212.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55f30 | out: hHeap=0xdf0000) returned 1 [0212.516] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.516] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.516] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.516] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.516] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90fa0 | out: hHeap=0xdf0000) returned 1 [0212.516] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0212.516] timeGetTime () returned 0x14db4d7 [0212.516] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0212.517] timeGetTime () returned 0x14db4d7 [0212.517] timeGetTime () returned 0x14db4d7 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0xe8de01 [0212.517] RtlTryAcquireSRWLockExclusive () returned 0xe8de01 [0212.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ea20 [0212.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dcc0 [0212.518] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.518] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.518] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0212.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b1c0 [0212.518] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9df20 [0212.518] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.518] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b030 [0212.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dcc0 | out: hHeap=0xdf0000) returned 1 [0212.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ecf0 [0212.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e960 | out: hHeap=0xdf0000) returned 1 [0212.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe915e0 [0212.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e990 [0212.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb40 [0212.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xecacf0 [0212.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed10 [0212.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb30 [0212.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe910e0 [0212.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea70 [0212.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82480 [0212.520] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8ac40 [0212.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87c80 [0212.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88040 [0212.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88080 [0212.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.521] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90fa0 [0212.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9db20 [0212.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dd00 [0212.521] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.521] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8aee0 [0212.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8af10 [0212.521] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0212.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a850 [0212.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec30 [0212.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81880 [0212.525] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b060 [0212.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb20 [0212.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81900 [0212.526] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a880 [0212.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87400 [0212.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87440 [0212.527] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.527] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.527] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91090 [0212.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9e040 [0212.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dfc0 [0212.527] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.527] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9580 [0212.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8aee0 | out: hHeap=0xdf0000) returned 1 [0212.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a940 [0212.527] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a970 [0212.528] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87480 [0212.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87540 [0212.528] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.528] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.528] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91130 [0212.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9e020 [0212.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d940 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8cf60 [0212.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9580 | out: hHeap=0xdf0000) returned 1 [0212.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a9d0 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8aa00 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.529] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.530] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.530] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.530] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.570] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.570] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90820 [0212.570] GetCurrentThreadId () returned 0x508 [0212.570] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90140 [0212.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b300 [0212.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec85c0 [0212.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8380 [0212.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec85c0 | out: hHeap=0xdf0000) returned 1 [0212.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9100 [0212.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9460 [0212.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9100 | out: hHeap=0xdf0000) returned 1 [0212.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98750 [0212.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55f30 [0212.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80f80 [0212.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81100 [0212.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e9a0 [0212.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eb60 [0212.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81100 | out: hHeap=0xdf0000) returned 1 [0212.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe71190 [0212.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d980 [0212.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70810 [0212.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70a90 [0212.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ea20 | out: hHeap=0xdf0000) returned 1 [0212.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e960 [0212.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ecf0 | out: hHeap=0xdf0000) returned 1 [0212.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60180 | out: hHeap=0xdf0000) returned 1 [0212.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfdfb0 | out: hHeap=0xdf0000) returned 1 [0212.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54b60 | out: hHeap=0xdf0000) returned 1 [0212.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfffc0 | out: hHeap=0xdf0000) returned 1 [0212.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fc20 | out: hHeap=0xdf0000) returned 1 [0212.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55a60 | out: hHeap=0xdf0000) returned 1 [0212.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56fd0 | out: hHeap=0xdf0000) returned 1 [0212.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.574] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.574] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe703d0 [0212.575] GetCurrentThreadId () returned 0x508 [0212.575] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0212.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91630 | out: hHeap=0xdf0000) returned 1 [0212.575] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0212.575] timeGetTime () returned 0x14db511 [0212.575] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.575] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0xe8cf01 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0xe8cf01 [0212.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ebb0 [0212.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dae0 [0212.576] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.577] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.577] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0212.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b640 [0212.577] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9db00 [0212.577] RtlTryAcquireSRWLockExclusive () returned 0xe7b601 [0212.577] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b600 [0212.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dae0 | out: hHeap=0xdf0000) returned 1 [0212.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea20 [0212.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e960 | out: hHeap=0xdf0000) returned 1 [0212.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91630 [0212.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea90 [0212.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec70 [0212.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xecaff0 [0212.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec10 [0212.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ecf0 [0212.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe8f920 [0212.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e960 [0212.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82380 [0212.579] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b450 [0212.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70d90 [0212.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b240 [0212.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b300 [0212.580] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.580] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.580] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90b40 [0212.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9db60 [0212.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9da20 [0212.580] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.580] RtlTryAcquireSRWLockExclusive () returned 0xe7b601 [0212.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b6f0 [0212.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b630 [0212.580] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0212.581] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eaf0 [0212.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81100 [0212.581] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b720 [0212.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea40 [0212.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81980 [0212.582] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b480 [0212.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ae00 [0212.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b380 [0212.582] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.582] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.582] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe8f970 [0212.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9d9a0 [0212.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9de80 [0212.583] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.583] RtlTryAcquireSRWLockExclusive () returned 0xe7b601 [0212.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8440 [0212.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b6f0 | out: hHeap=0xdf0000) returned 1 [0212.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b4b0 [0212.583] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.583] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b500 [0212.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b7c0 [0212.584] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.584] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.584] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe906e0 [0212.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dd80 [0212.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9da40 [0212.584] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.585] RtlTryAcquireSRWLockExclusive () returned 0xe7b601 [0212.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8da60 [0212.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8440 | out: hHeap=0xdf0000) returned 1 [0212.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b690 [0212.585] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0212.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b660 [0212.585] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.585] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.585] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.585] RtlTryAcquireSRWLockExclusive () returned 0xe7b601 [0212.586] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.586] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.586] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.586] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.586] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.586] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe8fc40 [0212.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b7b0 [0212.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8800 [0212.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec81a0 [0212.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8800 | out: hHeap=0xdf0000) returned 1 [0212.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec95e0 [0212.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9340 [0212.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec95e0 | out: hHeap=0xdf0000) returned 1 [0212.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe976d0 [0212.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56fd0 [0212.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b78c0 [0212.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7940 [0212.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ec80 [0212.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea80 [0212.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7940 | out: hHeap=0xdf0000) returned 1 [0212.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5bc00 [0212.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9de40 [0212.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5ae40 [0212.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5aec0 [0212.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebb0 | out: hHeap=0xdf0000) returned 1 [0212.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebb0 [0212.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ea20 | out: hHeap=0xdf0000) returned 1 [0212.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fc00 | out: hHeap=0xdf0000) returned 1 [0212.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfde90 | out: hHeap=0xdf0000) returned 1 [0212.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe542f0 | out: hHeap=0xdf0000) returned 1 [0212.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe00050 | out: hHeap=0xdf0000) returned 1 [0212.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60000 | out: hHeap=0xdf0000) returned 1 [0212.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55b40 | out: hHeap=0xdf0000) returned 1 [0212.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0212.591] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.591] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0212.591] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.591] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90960 [0212.591] GetCurrentThreadId () returned 0x508 [0212.591] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0212.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90820 | out: hHeap=0xdf0000) returned 1 [0212.592] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.592] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0212.592] timeGetTime () returned 0x14db522 [0212.592] timeGetTime () returned 0x14db522 [0212.592] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.592] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.592] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0212.592] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0212.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a820 | out: hHeap=0xdf0000) returned 1 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0xe8de01 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0xe8de01 [0212.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe9ea20 [0212.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9da60 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0212.593] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0212.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7ae00 [0212.594] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0212.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe9dbc0 [0212.594] RtlTryAcquireSRWLockExclusive () returned 0xe7ae01 [0212.594] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a820 [0212.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9da60 | out: hHeap=0xdf0000) returned 1 [0212.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebc0 [0212.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebb0 | out: hHeap=0xdf0000) returned 1 [0212.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90af0 [0212.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebd0 [0212.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebb0 [0212.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xecb5f0 [0212.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebf0 [0212.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed70 [0212.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90690 [0212.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ed50 [0212.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6040 [0212.596] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b5d0 [0212.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5af40 [0212.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fb30 [0212.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80830 [0212.597] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.597] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.597] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0212.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90b90 [0212.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9da60 [0212.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dd60 [0212.598] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.598] RtlTryAcquireSRWLockExclusive () returned 0xe7ae01 [0212.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b7e0 [0212.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b5a0 [0212.598] RtlTryAcquireSRWLockExclusive () returned 0x735e501 [0212.598] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f070 [0212.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6640 [0212.598] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b840 [0212.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f0b0 [0212.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b67c0 [0212.599] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b2a0 [0212.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe801f0 [0212.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80870 [0212.599] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.600] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.600] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe905a0 [0212.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9de60 [0212.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9df60 [0212.600] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.600] RtlTryAcquireSRWLockExclusive () returned 0xe7ae01 [0212.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec8da0 [0212.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b7e0 | out: hHeap=0xdf0000) returned 1 [0212.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b3c0 [0212.601] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0212.601] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fe30 [0212.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7ff30 [0212.601] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.601] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.601] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0212.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe8ffb0 [0212.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9db80 [0212.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9da80 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0xe7ae01 [0212.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8d640 [0212.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0212.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b120 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0212.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b270 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0xe7ae01 [0212.602] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.603] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.603] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.603] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.603] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.603] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe909b0 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8b1b0 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec97c0 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec88c0 [0212.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec97c0 | out: hHeap=0xdf0000) returned 1 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec94c0 [0212.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xec9520 [0212.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec94c0 | out: hHeap=0xdf0000) returned 1 [0212.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe98b70 [0212.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe55b40 [0212.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7dc0 [0212.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b73c0 [0212.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eff0 [0212.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9eea0 [0212.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b73c0 | out: hHeap=0xdf0000) returned 1 [0212.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe80070 [0212.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe9dbe0 [0212.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80170 [0212.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe4b5a0 [0212.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ea20 | out: hHeap=0xdf0000) returned 1 [0212.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ea20 [0212.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebc0 | out: hHeap=0xdf0000) returned 1 [0212.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ffe0 | out: hHeap=0xdf0000) returned 1 [0212.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0212.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe54f70 | out: hHeap=0xdf0000) returned 1 [0212.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6e820 | out: hHeap=0xdf0000) returned 1 [0212.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60220 | out: hHeap=0xdf0000) returned 1 [0212.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57040 | out: hHeap=0xdf0000) returned 1 [0212.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56a90 | out: hHeap=0xdf0000) returned 1 [0212.645] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.645] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115001 [0212.645] RtlTryAcquireSRWLockExclusive () returned 0xe7be01 [0212.646] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.646] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe703d0 | out: hHeap=0xdf0000) returned 1 [0212.646] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.646] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0212.647] timeGetTime () returned 0x14db559 [0212.647] timeGetTime () returned 0x14db559 [0212.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87480 | out: hHeap=0xdf0000) returned 1 [0212.647] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.647] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.647] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a9d0 | out: hHeap=0xdf0000) returned 1 [0212.647] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8aa00 | out: hHeap=0xdf0000) returned 1 [0212.648] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.648] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90a50 [0212.648] GetCurrentThreadId () returned 0x508 [0212.648] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91130 | out: hHeap=0xdf0000) returned 1 [0212.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebc0 [0212.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87540 | out: hHeap=0xdf0000) returned 1 [0212.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebc0 | out: hHeap=0xdf0000) returned 1 [0212.649] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a880 | out: hHeap=0xdf0000) returned 1 [0212.649] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e020 | out: hHeap=0xdf0000) returned 1 [0212.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d940 | out: hHeap=0xdf0000) returned 1 [0212.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81900 | out: hHeap=0xdf0000) returned 1 [0212.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87400 | out: hHeap=0xdf0000) returned 1 [0212.650] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.650] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.650] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a940 | out: hHeap=0xdf0000) returned 1 [0212.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a970 | out: hHeap=0xdf0000) returned 1 [0212.651] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0212.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91130 [0212.651] GetCurrentThreadId () returned 0x508 [0212.651] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91090 | out: hHeap=0xdf0000) returned 1 [0212.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebc0 [0212.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87440 | out: hHeap=0xdf0000) returned 1 [0212.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebc0 | out: hHeap=0xdf0000) returned 1 [0212.652] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b060 | out: hHeap=0xdf0000) returned 1 [0212.652] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e040 | out: hHeap=0xdf0000) returned 1 [0212.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dfc0 | out: hHeap=0xdf0000) returned 1 [0212.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81880 | out: hHeap=0xdf0000) returned 1 [0212.653] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.653] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.653] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8af10 | out: hHeap=0xdf0000) returned 1 [0212.653] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a850 | out: hHeap=0xdf0000) returned 1 [0212.654] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0212.654] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91090 [0212.654] GetCurrentThreadId () returned 0x508 [0212.654] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90fa0 | out: hHeap=0xdf0000) returned 1 [0212.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebc0 [0212.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe88080 | out: hHeap=0xdf0000) returned 1 [0212.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebc0 | out: hHeap=0xdf0000) returned 1 [0212.655] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ac40 | out: hHeap=0xdf0000) returned 1 [0212.655] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0212.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9db20 | out: hHeap=0xdf0000) returned 1 [0212.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9dd00 | out: hHeap=0xdf0000) returned 1 [0212.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0212.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe910e0 | out: hHeap=0xdf0000) returned 1 [0212.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ebc0 [0212.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d03b0 [0212.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8ac40 [0212.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70a90 | out: hHeap=0xdf0000) returned 1 [0212.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9edb0 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e990 | out: hHeap=0xdf0000) returned 1 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb60 | out: hHeap=0xdf0000) returned 1 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e9a0 | out: hHeap=0xdf0000) returned 1 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9d980 | out: hHeap=0xdf0000) returned 1 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb40 | out: hHeap=0xdf0000) returned 1 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe80f80 | out: hHeap=0xdf0000) returned 1 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe71190 | out: hHeap=0xdf0000) returned 1 [0212.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe98750 | out: hHeap=0xdf0000) returned 1 [0212.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9e990 [0212.658] RtlTryAcquireSRWLockExclusive () returned 0xe9e901 [0212.658] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0212.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b030 | out: hHeap=0xdf0000) returned 1 [0212.658] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0212.658] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9df20 | out: hHeap=0xdf0000) returned 1 [0212.658] RtlTryAcquireSRWLockExclusive () returned 0xe7b101 [0212.658] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0212.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a570 | out: hHeap=0xdf0000) returned 1 [0212.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe69eb0 | out: hHeap=0xdf0000) returned 1 [0212.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5bc40 | out: hHeap=0xdf0000) returned 1 [0212.659] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0212.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8aa00 [0212.659] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0212.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8aa00 | out: hHeap=0xdf0000) returned 1 [0212.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e2c0 | out: hHeap=0xdf0000) returned 1 [0212.659] RtlTryAcquireSRWLockExclusive () returned 0x1 [0212.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8cf60 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b9b0 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b1c0 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9edb0 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe915e0 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70810 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d03b0 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55f30 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebc0 | out: hHeap=0xdf0000) returned 1 [0212.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8ac40 | out: hHeap=0xdf0000) returned 1 [0212.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9460 | out: hHeap=0xdf0000) returned 1 [0212.661] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0212.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e990 | out: hHeap=0xdf0000) returned 1 [0212.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb30 | out: hHeap=0xdf0000) returned 1 [0212.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ed10 | out: hHeap=0xdf0000) returned 1 [0212.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8380 | out: hHeap=0xdf0000) returned 1 [0212.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8b300 | out: hHeap=0xdf0000) returned 1 [0212.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xecacf0 | out: hHeap=0xdf0000) returned 1 [0212.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90140 | out: hHeap=0xdf0000) returned 1 [0212.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe87c80 | out: hHeap=0xdf0000) returned 1 [0212.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe88040 | out: hHeap=0xdf0000) returned 1 [0212.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90960 | out: hHeap=0xdf0000) returned 1 [0212.662] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0212.662] timeGetTime () returned 0x14db568 [0212.662] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb20 | out: hHeap=0xdf0000) returned 1 [0212.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe90a50 | out: hHeap=0xdf0000) returned 1 [0212.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ec30 | out: hHeap=0xdf0000) returned 1 [0212.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91130 | out: hHeap=0xdf0000) returned 1 [0212.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ea70 | out: hHeap=0xdf0000) returned 1 [0212.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe91090 | out: hHeap=0xdf0000) returned 1 [0212.663] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0212.663] timeGetTime () returned 0x14db569 [0212.663] timeGetTime () returned 0x14db569 [0212.663] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0212.663] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0234.481] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.481] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.481] timeGetTime () returned 0x14e0aa3 [0234.481] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.481] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.481] timeGetTime () returned 0x14e0aa3 [0234.481] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115301 [0234.481] RtlTryAcquireSRWLockExclusive () returned 0xe26f01 [0234.481] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115301 [0234.482] RtlTryAcquireSRWLockExclusive () returned 0xe26f01 [0234.482] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115301 [0234.482] RtlTryAcquireSRWLockExclusive () returned 0xe27001 [0234.482] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115301 [0234.482] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115301 [0234.482] RtlTryAcquireSRWLockExclusive () returned 0xe26c01 [0234.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284201d0 | out: hHeap=0xdf0000) returned 1 [0234.482] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0234.482] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.482] timeGetTime () returned 0x14e0aa4 [0234.482] timeGetTime () returned 0x14e0aa4 [0234.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3850 [0234.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421190 | out: hHeap=0xdf0000) returned 1 [0234.483] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0234.483] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.483] GetCurrentThreadId () returned 0x508 [0234.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc690 [0234.483] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3610 [0234.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0234.484] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0234.484] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.484] timeGetTime () returned 0x14e0aa6 [0234.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe5d0 [0234.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0234.484] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0234.484] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0234.555] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.556] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0234.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284247d0 | out: hHeap=0xdf0000) returned 1 [0234.556] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0234.556] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0234.556] timeGetTime () returned 0x14e0aee [0234.556] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0234.557] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0234.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a46c0 [0234.557] GetCurrentProcess () returned 0xffffffffffffffff [0234.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476c20 [0234.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476e00 [0234.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476bf0 [0234.558] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28387e20 [0234.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426ed0 [0234.559] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4150 [0234.559] GetCurrentProcess () returned 0xffffffffffffffff [0234.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476cd0 [0234.559] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.560] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0234.560] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0234.560] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0234.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a45a0 [0234.560] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0234.560] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0234.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4510 [0234.560] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0234.560] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0234.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426c10 [0234.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4660 [0234.561] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0234.561] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0234.561] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0234.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426cd0 [0234.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4c60 [0234.562] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0234.562] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.562] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.562] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4ba0 [0234.562] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0234.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426d10 [0234.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476c90 [0234.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xecb2f0 [0234.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ee0 [0234.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476c10 [0234.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fd540 [0234.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ca0 [0234.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6dc0 [0234.565] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4bd0 [0234.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426d90 [0234.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421190 [0234.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284201d0 [0234.566] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.566] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.566] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff700 [0234.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2090 [0234.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2510 [0234.567] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.567] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.567] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0234.567] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d20 [0234.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6fc0 [0234.567] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4330 [0234.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ce0 [0234.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7740 [0234.568] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a49c0 [0234.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da5680 [0234.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2e40 [0234.569] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.569] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.569] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff430 [0234.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c23b0 [0234.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2550 [0234.570] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0234.570] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a45d0 | out: hHeap=0xdf0000) returned 1 [0234.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4600 [0234.570] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0234.570] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2180 [0234.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2640 [0234.571] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.571] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.571] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffb60 [0234.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ffc0 [0234.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5fea0 [0234.572] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0234.573] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843bdb0 | out: hHeap=0xdf0000) returned 1 [0234.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a48a0 [0234.573] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0234.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a45d0 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.575] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fed50 [0234.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4a50 [0234.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff750 [0234.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff610 [0234.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff750 | out: hHeap=0xdf0000) returned 1 [0234.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282feda0 [0234.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff840 [0234.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282feda0 | out: hHeap=0xdf0000) returned 1 [0234.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a290 [0234.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b70c0 [0234.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a5a20 [0234.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b7140 [0234.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xa4b71c0 [0234.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d90 [0234.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476e10 [0234.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b71c0 | out: hHeap=0xdf0000) returned 1 [0234.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7140 | out: hHeap=0xdf0000) returned 1 [0234.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe5ff40 [0234.579] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.579] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0234.579] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0234.579] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0234.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a43c0 [0234.580] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0234.580] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0234.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4630 [0234.580] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0234.580] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0234.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x27da2500 [0234.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4960 [0234.581] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0234.581] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0234.581] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0234.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x27da3000 [0234.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a49f0 [0234.581] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0234.581] RtlTryAcquireSRWLockExclusive () returned 0xdfb101 [0234.581] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0234.581] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a47b0 [0234.582] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0234.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b640 [0234.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426d10 | out: hHeap=0xdf0000) returned 1 [0234.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d80 [0234.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xecacf0 [0234.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476e50 [0234.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476cb0 [0234.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff250 [0234.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476c30 [0234.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7140 [0234.586] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4c00 [0234.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2080 [0234.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2740 [0234.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2cc0 [0234.587] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.587] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.587] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff340 [0234.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bd10 [0234.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bbb0 [0234.662] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.662] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0234.662] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0234.662] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d00 [0234.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82480 [0234.663] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4300 [0234.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476bc0 [0234.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81880 [0234.664] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4b10 [0234.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d1c0 [0234.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c9c0 [0234.665] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.666] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.666] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffca0 [0234.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bbd0 [0234.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bc70 [0234.667] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.667] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0234.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4570 | out: hHeap=0xdf0000) returned 1 [0234.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4cc0 [0234.667] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0234.667] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c6c0 [0234.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c8c0 [0234.668] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.668] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.668] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe940 [0234.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bdb0 [0234.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b9b0 [0234.669] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.669] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0234.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d4f0 | out: hHeap=0xdf0000) returned 1 [0234.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4b70 [0234.669] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0234.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a41e0 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.670] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fe990 [0234.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4210 [0234.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fea80 [0234.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fedf0 [0234.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fea80 | out: hHeap=0xdf0000) returned 1 [0234.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c530 [0234.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843ce30 [0234.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c530 | out: hHeap=0xdf0000) returned 1 [0234.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a2480 [0234.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b870 [0234.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80f80 [0234.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81900 [0234.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476db0 [0234.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ea0 [0234.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81900 | out: hHeap=0xdf0000) returned 1 [0234.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847c700 [0234.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c400 [0234.674] RtlTryAcquireSRWLockExclusive () returned 0x2847c401 [0234.675] timeGetTime () returned 0x14e0b65 [0234.675] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0234.675] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0234.675] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0234.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4270 [0234.677] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0234.677] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0234.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4390 [0234.677] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0234.677] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0234.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847ce80 [0234.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a42a0 [0234.678] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0234.678] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0234.678] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0234.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847cf00 [0234.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a44b0 [0234.679] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0234.679] SystemFunction036 (in: RandomBuffer=0x735f1b0, RandomBufferLength=0x8 | out: RandomBuffer=0x735f1b0) returned 1 [0234.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847fb50 [0234.679] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.679] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.679] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a42d0 [0234.680] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0234.680] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0234.680] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4360 [0234.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b100 [0234.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9070 [0234.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fea80 [0234.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xa516ae0 [0234.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x28476d40 [0234.682] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b7b0 [0234.682] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7b0 | out: hHeap=0xdf0000) returned 1 [0234.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2844bc10 [0234.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a760 [0234.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b850 [0234.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fead0 [0234.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x27e316f0 [0234.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bc10 | out: hHeap=0xdf0000) returned 1 [0234.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0234.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fea80 | out: hHeap=0xdf0000) returned 1 [0234.684] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4360 | out: hHeap=0xdf0000) returned 1 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0234.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b910 | out: hHeap=0xdf0000) returned 1 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480510 | out: hHeap=0xdf0000) returned 1 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.685] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0234.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476df0 [0234.686] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0234.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.686] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0234.686] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0234.686] RtlTryAcquireSRWLockExclusive () returned 0xe8dd01 [0234.686] RtlTryAcquireSRWLockExclusive () returned 0xe8dd01 [0234.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476d40 | out: hHeap=0xdf0000) returned 1 [0234.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a7f90 [0234.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476d60 [0234.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c6770 [0234.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ef0 [0234.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fea80 [0234.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282feb20 [0234.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fea80 | out: hHeap=0xdf0000) returned 1 [0234.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4360 [0234.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282feee0 [0234.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282feda0 [0234.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282feee0 | out: hHeap=0xdf0000) returned 1 [0234.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fee40 [0234.691] RtlTryAcquireSRWLockExclusive () returned 0x282fee01 [0234.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4450 [0234.691] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0234.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a44e0 [0234.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ec0 [0234.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fea80 [0234.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476dd0 [0234.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4acc0 [0234.693] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4570 [0234.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c540 [0234.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c740 [0234.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d000 [0234.694] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.694] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.694] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282feb70 [0234.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bc50 [0234.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b8f0 [0234.729] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.729] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.729] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0234.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476ed0 [0234.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a440 [0234.730] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a54a0 [0234.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f00 [0234.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b7840 [0234.731] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5560 [0234.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c780 [0234.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cbc0 [0234.732] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.733] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.733] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283009c0 [0234.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844ba90 [0234.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b9d0 [0234.733] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.733] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5830 | out: hHeap=0xdf0000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a58f0 [0234.734] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0234.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ca00 [0234.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cdc0 [0234.734] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.735] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.735] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffd90 [0234.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b9f0 [0234.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bd70 [0234.735] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.736] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843bff0 | out: hHeap=0xdf0000) returned 1 [0234.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a51a0 [0234.736] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0234.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5590 [0234.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.736] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.736] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0234.736] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.737] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.737] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.737] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0234.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847cb40 [0234.738] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a8c80 [0234.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a7de0 [0234.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c600 [0234.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cb80 [0234.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483530 | out: hHeap=0xdf0000) returned 1 [0234.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483b30 [0234.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284834b0 [0234.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284835b0 [0234.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284835b0 | out: hHeap=0xdf0000) returned 1 [0234.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b30 [0234.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483030 [0234.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a49a0 [0234.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284833b0 [0234.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284840b0 [0234.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b40 [0234.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b50 [0234.742] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284840b0 | out: hHeap=0xdf0000) returned 1 [0234.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284833b0 | out: hHeap=0xdf0000) returned 1 [0234.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b7d0 [0234.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483030 | out: hHeap=0xdf0000) returned 1 [0234.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284834b0 | out: hHeap=0xdf0000) returned 1 [0234.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483b30 | out: hHeap=0xdf0000) returned 1 [0234.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28484730 [0234.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284836b0 [0234.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284836b0 | out: hHeap=0xdf0000) returned 1 [0234.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483eb0 [0234.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81900 | out: hHeap=0xdf0000) returned 1 [0234.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483eb0 | out: hHeap=0xdf0000) returned 1 [0234.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28484730 | out: hHeap=0xdf0000) returned 1 [0234.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483ab0 | out: hHeap=0xdf0000) returned 1 [0234.745] GetCurrentProcessId () returned 0x6d4 [0234.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a300 [0234.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a8020 [0234.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300740 [0234.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xa517720 [0234.746] GetCurrentThreadId () returned 0x508 [0234.747] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0234.747] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.747] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0234.747] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.747] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.747] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0234.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b60 [0234.748] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0234.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.748] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0234.748] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0234.748] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0234.748] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0234.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c590 [0234.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483730 [0234.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482cb0 [0234.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483230 [0234.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284842b0 [0234.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284837b0 [0234.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284846b0 [0234.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284846b0 | out: hHeap=0xdf0000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b70 [0234.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483bb0 [0234.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a32f0 [0234.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284840b0 [0234.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284832b0 [0234.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b80 [0234.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476b90 [0234.752] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284832b0 | out: hHeap=0xdf0000) returned 1 [0234.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284840b0 | out: hHeap=0xdf0000) returned 1 [0234.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483bb0 | out: hHeap=0xdf0000) returned 1 [0234.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284837b0 | out: hHeap=0xdf0000) returned 1 [0234.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284842b0 | out: hHeap=0xdf0000) returned 1 [0234.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483230 | out: hHeap=0xdf0000) returned 1 [0234.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283001f0 [0234.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283006a0 [0234.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28482cb0 | out: hHeap=0xdf0000) returned 1 [0234.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483730 | out: hHeap=0xdf0000) returned 1 [0234.755] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0234.756] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.756] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.756] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x735ebe0, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0234.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9850 [0234.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7e70 [0234.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9850 | out: hHeap=0xdf0000) returned 1 [0234.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9100 [0234.757] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0234.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c800 [0234.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9190 [0234.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7e70 | out: hHeap=0xdf0000) returned 1 [0234.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9220 [0234.759] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0234.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d300 [0234.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8410 [0234.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9100 | out: hHeap=0xdf0000) returned 1 [0234.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffe30 [0234.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b950 [0234.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7e70 [0234.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c840 [0234.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4f60 [0234.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c770 [0234.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cc40 [0234.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d200 [0234.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c880 [0234.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b950 | out: hHeap=0xdf0000) returned 1 [0234.762] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cc40 | out: hHeap=0xdf0000) returned 1 [0234.763] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847c840 | out: hHeap=0xdf0000) returned 1 [0234.763] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0234.764] GetProcAddress (hModule=0x7ff845a70000, lpProcName="InitializeAcl") returned 0x7ff845a87df0 [0234.821] InitializeAcl (in: pAcl=0x735ec78, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0x735ec78) returned 1 [0234.821] GetProcAddress (hModule=0x7ff845a70000, lpProcName="InitializeSecurityDescriptor") returned 0x7ff845a87de0 [0234.822] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x735ec50, dwRevision=0x1 | out: pSecurityDescriptor=0x735ec50) returned 1 [0234.822] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetSecurityDescriptorDacl") returned 0x7ff845a87dd0 [0234.822] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x735ec50, bDaclPresent=1, pDacl=0x735ec78, bDaclDefaulted=0 | out: pSecurityDescriptor=0x735ec50) returned 1 [0234.822] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x735ec80, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x20000, lpName=0x0) returned 0x604 [0234.823] GetCurrentProcess () returned 0xffffffffffffffff [0234.823] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x604, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735ec10, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x735ec10*=0x608) returned 1 [0234.823] CloseHandle (hObject=0x604) returned 1 [0234.823] GetLastError () returned 0x0 [0234.823] SetLastError (dwErrCode=0x0) [0234.823] GetLastError () returned 0x0 [0234.823] SystemFunction036 (in: RandomBuffer=0x735eb70, RandomBufferLength=0x10 | out: RandomBuffer=0x735eb70) returned 1 [0234.823] GetLastError () returned 0x0 [0234.823] SetLastError (dwErrCode=0x0) [0234.823] GetLastError () returned 0x0 [0234.823] SetLastError (dwErrCode=0x0) [0234.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cf40 [0234.824] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.824] RtlTryAcquireSRWLockExclusive () returned 0x4be0135ddbb6ae01 [0234.824] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0234.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bd90 | out: hHeap=0xdf0000) returned 1 [0234.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a57d0 | out: hHeap=0xdf0000) returned 1 [0234.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300880 [0234.825] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d040 [0234.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d280 [0234.826] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0234.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a57d0 [0234.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c340 [0234.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847c340 | out: hHeap=0xdf0000) returned 1 [0234.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cf40 | out: hHeap=0xdf0000) returned 1 [0234.827] MapViewOfFile (hFileMappingObject=0x608, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x20000) returned 0x7970000 [0234.828] VirtualQuery (in: lpAddress=0x7970000, lpBuffer=0x735ec60, dwLength=0x30 | out: lpBuffer=0x735ec60*(BaseAddress=0x7970000, AllocationBase=0x7970000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0234.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5620 [0234.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283008d0 [0234.828] RtlTryAcquireSRWLockExclusive () returned 0x28300801 [0234.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a55f0 [0234.829] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300240 [0234.829] GetLastError () returned 0x0 [0234.829] SetLastError (dwErrCode=0x0) [0234.829] GetCurrentProcess () returned 0xffffffffffffffff [0234.829] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x608, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735ed00, dwDesiredAccess=0x5, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x735ed00*=0x604) returned 1 [0234.829] GetLastError () returned 0x0 [0234.829] SetLastError (dwErrCode=0x0) [0234.829] CloseHandle (hObject=0x608) returned 1 [0234.829] GetLastError () returned 0x0 [0234.829] SetLastError (dwErrCode=0x0) [0234.830] GetLastError () returned 0x0 [0234.830] SetLastError (dwErrCode=0x0) [0234.830] GetLastError () returned 0x0 [0234.830] SetLastError (dwErrCode=0x0) [0234.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28484430 [0234.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cf40 [0234.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a840 [0234.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cf40 | out: hHeap=0xdf0000) returned 1 [0234.831] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.831] RtlTryAcquireSRWLockExclusive () returned 0xaa72aa7fc73e9001 [0234.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7b0 [0234.832] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847cf40 [0234.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300ce0 [0234.832] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0234.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5680 [0234.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ffe80 [0234.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ffe80 | out: hHeap=0xdf0000) returned 1 [0234.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0234.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d980 [0234.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0234.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d980 | out: hHeap=0xdf0000) returned 1 [0234.834] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.834] RtlTryAcquireSRWLockExclusive () returned 0xfc5aa45297522a01 [0234.834] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847e100 [0234.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300100 [0234.835] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0234.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5050 [0234.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300d30 [0234.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300d30 | out: hHeap=0xdf0000) returned 1 [0234.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0234.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x28300d30 [0234.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300d30 | out: hHeap=0xdf0000) returned 1 [0234.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x28300d30 [0234.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300d30 | out: hHeap=0xdf0000) returned 1 [0234.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x28300290 [0234.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300290 | out: hHeap=0xdf0000) returned 1 [0234.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x28300d30 [0234.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300d30 | out: hHeap=0xdf0000) returned 1 [0234.838] GetLastError () returned 0x0 [0234.838] SetLastError (dwErrCode=0x0) [0234.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d480 | out: hHeap=0xdf0000) returned 1 [0234.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28300d30 [0234.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0234.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483a30 [0234.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dd00 [0234.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483eb0 [0234.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843cfb0 [0234.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0234.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dd00 | out: hHeap=0xdf0000) returned 1 [0234.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b9c0 [0234.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28485ca0 [0234.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d200 | out: hHeap=0xdf0000) returned 1 [0234.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0234.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483a30 | out: hHeap=0xdf0000) returned 1 [0234.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d200 [0234.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a0d0 [0234.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d200 | out: hHeap=0xdf0000) returned 1 [0234.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d200 [0234.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dd80 [0234.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e040 [0234.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843cb30 [0234.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a1b0 [0234.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dd80 | out: hHeap=0xdf0000) returned 1 [0234.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a370 [0234.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a1b0 | out: hHeap=0xdf0000) returned 1 [0234.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d200 | out: hHeap=0xdf0000) returned 1 [0234.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387390 [0234.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d200 [0234.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386010 [0234.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843c7d0 [0234.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0234.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d200 | out: hHeap=0xdf0000) returned 1 [0234.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386900 [0234.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a9c0 [0234.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b9c0 | out: hHeap=0xdf0000) returned 1 [0234.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0234.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387390 | out: hHeap=0xdf0000) returned 1 [0234.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a0d0 | out: hHeap=0xdf0000) returned 1 [0234.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300d30 | out: hHeap=0xdf0000) returned 1 [0234.847] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0234.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d200 | out: hHeap=0xdf0000) returned 1 [0234.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x448) returned 0x28486f50 [0234.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a7cc0 [0234.849] timeGetTime () returned 0x14e0c13 [0234.849] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.849] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", nBufferLength=0x104, lpBuffer=0x735ecb0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpFilePart=0x0) returned 0x3a [0234.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8d10 [0234.850] GetLastError () returned 0x0 [0234.850] LdrpDispatchUserCallTarget () returned 0x0 [0234.850] LdrpDispatchUserCallTarget () returned 0x1 [0234.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x284735f0 [0234.850] LdrpDispatchUserCallTarget () returned 0x1 [0234.850] SetLastError (dwErrCode=0x0) [0234.850] GetLastError () returned 0x0 [0234.850] LdrpDispatchUserCallTarget () returned 0x284735f0 [0234.850] SetLastError (dwErrCode=0x0) [0234.850] GetLastError () returned 0x0 [0234.850] SetLastError (dwErrCode=0x0) [0234.850] SetLastError (dwErrCode=0x0) [0234.850] GetLastError () returned 0x0 [0234.850] LdrpDispatchUserCallTarget () returned 0x284735f0 [0234.850] SetLastError (dwErrCode=0x0) [0234.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7cc0 | out: hHeap=0xdf0000) returned 1 [0234.851] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a92b0 [0234.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8d10 | out: hHeap=0xdf0000) returned 1 [0234.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a92b0 | out: hHeap=0xdf0000) returned 1 [0234.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a56e0 [0234.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a56e0 | out: hHeap=0xdf0000) returned 1 [0234.852] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0234.854] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.854] WaitForSingleObject (hHandle=0x5b4, dwMilliseconds=0xffffffff) returned 0x0 [0234.854] GetLastError () returned 0x0 [0234.854] LdrpDispatchUserCallTarget () returned 0x284735f0 [0234.854] SetLastError (dwErrCode=0x0) [0234.854] GetLastError () returned 0x0 [0234.854] LdrpDispatchUserCallTarget () returned 0x284735f0 [0234.854] SetLastError (dwErrCode=0x0) [0234.854] GetLastError () returned 0x0 [0234.854] SetLastError (dwErrCode=0x0) [0234.854] SetLastError (dwErrCode=0x0) [0234.854] GetLastError () returned 0x0 [0234.854] LdrpDispatchUserCallTarget () returned 0x284735f0 [0234.854] SetLastError (dwErrCode=0x0) [0234.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6b0 [0234.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6b0 | out: hHeap=0xdf0000) returned 1 [0234.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b670 [0234.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476fa0 [0234.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b670 [0234.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b670 [0234.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476fa0 | out: hHeap=0xdf0000) returned 1 [0234.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844bf30 [0234.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bf30 | out: hHeap=0xdf0000) returned 1 [0234.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b7f0 [0234.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c4b0 [0234.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c4b0 | out: hHeap=0xdf0000) returned 1 [0234.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b7f0 [0234.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c3f0 [0234.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c3f0 | out: hHeap=0xdf0000) returned 1 [0234.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c0f0 [0234.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c0f0 | out: hHeap=0xdf0000) returned 1 [0234.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c510 [0234.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c510 | out: hHeap=0xdf0000) returned 1 [0234.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c1b0 [0234.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c1b0 | out: hHeap=0xdf0000) returned 1 [0234.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c4b0 [0234.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c4b0 | out: hHeap=0xdf0000) returned 1 [0234.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c0f0 [0234.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5830 [0234.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c0f0 | out: hHeap=0xdf0000) returned 1 [0234.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5830 | out: hHeap=0xdf0000) returned 1 [0234.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c610 [0234.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a52c0 [0234.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c610 | out: hHeap=0xdf0000) returned 1 [0234.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a52c0 | out: hHeap=0xdf0000) returned 1 [0234.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c290 [0234.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a52c0 [0234.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0234.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a52c0 | out: hHeap=0xdf0000) returned 1 [0234.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844be90 [0234.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a52c0 [0234.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844be90 | out: hHeap=0xdf0000) returned 1 [0234.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a52c0 | out: hHeap=0xdf0000) returned 1 [0234.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c1f0 [0234.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5770 [0234.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c1f0 | out: hHeap=0xdf0000) returned 1 [0234.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0234.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c170 [0234.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5770 [0234.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c170 | out: hHeap=0xdf0000) returned 1 [0234.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0234.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0234.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c0f0 [0234.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a52c0 [0234.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c0f0 | out: hHeap=0xdf0000) returned 1 [0234.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a52c0 | out: hHeap=0xdf0000) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a52c0 [0234.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0234.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0234.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0234.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0234.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0234.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0234.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0234.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0234.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0234.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0234.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0234.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0234.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0234.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0234.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6d0 [0234.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0234.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b7f0 [0234.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5770 [0234.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0234.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6d0 [0234.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0235.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b7f0 | out: hHeap=0xdf0000) returned 1 [0235.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0235.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844be70 [0235.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c170 [0235.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0235.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c170 | out: hHeap=0xdf0000) returned 1 [0235.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844be70 | out: hHeap=0xdf0000) returned 1 [0235.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0235.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c2f0 [0235.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c5d0 [0235.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0235.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c5d0 | out: hHeap=0xdf0000) returned 1 [0235.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c2f0 | out: hHeap=0xdf0000) returned 1 [0235.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0235.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c170 [0235.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c410 [0235.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0235.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c410 | out: hHeap=0xdf0000) returned 1 [0235.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c170 | out: hHeap=0xdf0000) returned 1 [0235.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0235.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c290 [0235.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c5b0 [0235.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0235.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c5b0 | out: hHeap=0xdf0000) returned 1 [0235.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0235.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0235.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c010 [0235.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c510 [0235.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0235.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c510 | out: hHeap=0xdf0000) returned 1 [0235.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c010 | out: hHeap=0xdf0000) returned 1 [0235.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0235.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c010 [0235.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c290 [0235.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0235.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0235.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c010 | out: hHeap=0xdf0000) returned 1 [0235.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0235.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c2d0 [0235.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c290 [0235.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5770 [0235.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0235.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c2d0 | out: hHeap=0xdf0000) returned 1 [0235.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0235.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c0f0 [0235.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c550 [0235.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0235.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c550 | out: hHeap=0xdf0000) returned 1 [0235.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c0f0 | out: hHeap=0xdf0000) returned 1 [0235.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0235.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c170 [0235.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c010 [0235.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5770 [0235.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c010 | out: hHeap=0xdf0000) returned 1 [0235.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c170 | out: hHeap=0xdf0000) returned 1 [0235.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.059] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0235.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c490 [0235.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844bf30 [0235.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0235.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bf30 | out: hHeap=0xdf0000) returned 1 [0235.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c490 | out: hHeap=0xdf0000) returned 1 [0235.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0235.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c390 [0235.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c490 [0235.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a53e0 [0235.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c490 | out: hHeap=0xdf0000) returned 1 [0235.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c390 | out: hHeap=0xdf0000) returned 1 [0235.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0235.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c290 [0235.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844bed0 [0235.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5830 [0235.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bed0 | out: hHeap=0xdf0000) returned 1 [0235.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0235.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5830 | out: hHeap=0xdf0000) returned 1 [0235.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c310 [0235.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c2d0 [0235.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a5770 [0235.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c2d0 | out: hHeap=0xdf0000) returned 1 [0235.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c310 | out: hHeap=0xdf0000) returned 1 [0235.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5770 | out: hHeap=0xdf0000) returned 1 [0235.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b670 [0235.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c170 [0235.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c290 [0235.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4f30 [0235.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0235.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c170 | out: hHeap=0xdf0000) returned 1 [0235.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b670 | out: hHeap=0xdf0000) returned 1 [0235.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f30 | out: hHeap=0xdf0000) returned 1 [0235.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.126] SystemFunction036 (in: RandomBuffer=0x735ecb0, RandomBufferLength=0x8 | out: RandomBuffer=0x735ecb0) returned 1 [0235.126] GetCurrentThreadId () returned 0x508 [0235.126] GetCurrentProcessId () returned 0x6d4 [0235.126] GetLastError () returned 0x0 [0235.126] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.126] SetLastError (dwErrCode=0x0) [0235.126] GetLastError () returned 0x0 [0235.126] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.126] SetLastError (dwErrCode=0x0) [0235.126] GetLastError () returned 0x0 [0235.126] SetLastError (dwErrCode=0x0) [0235.126] GetLastError () returned 0x0 [0235.126] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.126] SetLastError (dwErrCode=0x0) [0235.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e0c0 [0235.126] SetLastError (dwErrCode=0x0) [0235.126] GetLastError () returned 0x0 [0235.126] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.126] SetLastError (dwErrCode=0x0) [0235.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bdb0 [0235.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e0c0 | out: hHeap=0xdf0000) returned 1 [0235.127] CreateNamedPipeW (lpName="\\\\.\\pipe\\mojo.1748.1288.13761240435317767052" (normalized: "\\device\\namedpipe\\mojo.1748.1288.13761240435317767052"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x1000, nInBufferSize=0x1000, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x610 [0235.127] GetLastError () returned 0x0 [0235.127] SetLastError (dwErrCode=0x0) [0235.127] GetLastError () returned 0x0 [0235.127] SetLastError (dwErrCode=0x0) [0235.127] GetLastError () returned 0x0 [0235.127] SetLastError (dwErrCode=0x0) [0235.127] CreateFileW (lpFileName="\\\\.\\pipe\\mojo.1748.1288.13761240435317767052" (normalized: "\\device\\namedpipe\\mojo.1748.1288.13761240435317767052"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x735ed70, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40100000, hTemplateFile=0x0) returned 0x614 [0235.127] GetLastError () returned 0x0 [0235.127] SetLastError (dwErrCode=0x0) [0235.127] GetLastError () returned 0x0 [0235.127] SetLastError (dwErrCode=0x0) [0235.127] GetLastError () returned 0x0 [0235.127] SetLastError (dwErrCode=0x0) [0235.127] ConnectNamedPipe (in: hNamedPipe=0x610, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0235.127] GetLastError () returned 0x217 [0235.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bdb0 | out: hHeap=0xdf0000) returned 1 [0235.128] GetLastError () returned 0x217 [0235.128] SetLastError (dwErrCode=0x217) [0235.128] GetLastError () returned 0x217 [0235.128] SetLastError (dwErrCode=0x217) [0235.128] GetLastError () returned 0x217 [0235.128] SetLastError (dwErrCode=0x217) [0235.128] GetLastError () returned 0x217 [0235.128] SetLastError (dwErrCode=0x217) [0235.128] GetLastError () returned 0x217 [0235.128] SetLastError (dwErrCode=0x217) [0235.128] GetLastError () returned 0x217 [0235.128] SetLastError (dwErrCode=0x217) [0235.128] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.128] GetLastError () returned 0x217 [0235.128] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.128] SetLastError (dwErrCode=0x217) [0235.128] GetLastError () returned 0x217 [0235.128] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.129] SetLastError (dwErrCode=0x217) [0235.129] GetLastError () returned 0x217 [0235.129] SetLastError (dwErrCode=0x0) [0235.129] GetLastError () returned 0x0 [0235.129] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.129] SetLastError (dwErrCode=0x0) [0235.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dec0 [0235.129] SetLastError (dwErrCode=0x217) [0235.129] GetLastError () returned 0x217 [0235.129] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.129] SetLastError (dwErrCode=0x217) [0235.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436cc0 [0235.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dbc0 [0235.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8920 [0235.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dec0 | out: hHeap=0xdf0000) returned 1 [0235.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284838b0 [0235.130] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x618 [0235.130] GetLastError () returned 0x0 [0235.130] SetLastError (dwErrCode=0x0) [0235.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b670 [0235.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d0e0 | out: hHeap=0xdf0000) returned 1 [0235.131] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b6f0 [0235.131] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2844b6f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x61c [0235.131] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0235.131] timeGetTime () returned 0x14e0d2e [0235.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6a60 [0235.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bdb0 [0235.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6a60 | out: hHeap=0xdf0000) returned 1 [0235.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bdb0 | out: hHeap=0xdf0000) returned 1 [0235.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x28377930 [0235.133] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.133] SetEvent (hEvent=0x618) returned 1 [0235.133] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.133] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.133] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0235.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6700 [0235.134] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.134] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0235.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a67c0 [0235.134] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.134] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d980 [0235.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6ee0 [0235.134] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.134] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.134] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847e280 [0235.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6a60 [0235.135] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.135] SystemFunction036 (in: RandomBuffer=0x735ea20, RandomBufferLength=0x8 | out: RandomBuffer=0x735ea20) returned 1 [0235.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f610 [0235.135] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.135] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.135] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6f10 [0235.136] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0235.136] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0235.136] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6730 [0235.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476400 [0235.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28488930 [0235.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284765f0 [0235.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476320 [0235.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x283036c0 [0235.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476330 [0235.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284845b0 [0235.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6f40 [0235.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e2c0 [0235.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d780 [0235.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.139] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.139] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.139] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0235.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28302590 [0235.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c930 [0235.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c670 [0235.140] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0235.140] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.140] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0235.140] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476600 [0235.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284849b0 [0235.140] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7030 [0235.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476430 [0235.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28483430 [0235.141] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6ac0 [0235.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847da80 [0235.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dc80 [0235.142] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.142] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.142] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0235.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28302c70 [0235.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c950 [0235.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cb30 [0235.143] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0235.143] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6970 | out: hHeap=0xdf0000) returned 1 [0235.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6af0 [0235.143] RtlTryAcquireSRWLockExclusive () returned 0x735e201 [0235.143] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d340 [0235.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.144] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.144] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.144] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0235.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28302720 [0235.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c6b0 [0235.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c770 [0235.145] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0235.145] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d070 | out: hHeap=0xdf0000) returned 1 [0235.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6970 [0235.145] RtlTryAcquireSRWLockExclusive () returned 0x735e201 [0235.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7090 [0235.145] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.145] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.145] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.145] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28302e00 [0235.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6b20 [0235.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843cdd0 [0235.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843d070 [0235.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843cdd0 | out: hHeap=0xdf0000) returned 1 [0235.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843d490 [0235.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x2843bdb0 [0235.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843d490 | out: hHeap=0xdf0000) returned 1 [0235.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4be20 [0235.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482cb0 [0235.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a91d0 [0235.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284834b0 [0235.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284831b0 [0235.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284763f0 [0235.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476440 [0235.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284831b0 | out: hHeap=0xdf0000) returned 1 [0235.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284834b0 | out: hHeap=0xdf0000) returned 1 [0235.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c6d0 [0235.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847dc40 [0235.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bf00 [0235.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9460 [0235.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28303760 [0235.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xa517560 [0235.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847dc40 | out: hHeap=0xdf0000) returned 1 [0235.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x28476450 [0235.152] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cd50 [0235.153] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cd50 | out: hHeap=0xdf0000) returned 1 [0235.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2844cb50 [0235.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4bf70 [0235.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844ccd0 [0235.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283033f0 [0235.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15b) returned 0x27e36b40 [0235.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cb50 | out: hHeap=0xdf0000) returned 1 [0235.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517560 | out: hHeap=0xdf0000) returned 1 [0235.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28303760 | out: hHeap=0xdf0000) returned 1 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6730 | out: hHeap=0xdf0000) returned 1 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0235.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480ed0 | out: hHeap=0xdf0000) returned 1 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0235.155] RtlTryAcquireSRWLockExclusive () returned 0x735e501 [0235.156] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0235.156] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0235.156] RtlTryAcquireSRWLockExclusive () returned 0x735e501 [0235.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c290 [0235.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476df0 | out: hHeap=0xdf0000) returned 1 [0235.156] RtlTryAcquireSRWLockExclusive () returned 0x735e501 [0235.156] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.156] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0235.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476450 | out: hHeap=0xdf0000) returned 1 [0235.157] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.157] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.157] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0235.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a77b0 [0235.239] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.239] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0235.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a73f0 [0235.239] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.239] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28478740 [0235.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a71e0 [0235.240] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.240] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.240] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28479200 [0235.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7270 [0235.241] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.241] SystemFunction036 (in: RandomBuffer=0x735ea20, RandomBufferLength=0x8 | out: RandomBuffer=0x735ea20) returned 1 [0235.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480810 [0235.241] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.241] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.241] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7420 [0235.242] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0235.242] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0235.242] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a72a0 [0235.242] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7450 [0235.242] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.243] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.243] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0235.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af4b0 [0235.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b1d0 [0235.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844af10 [0235.243] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0235.243] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.244] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0235.244] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7330 [0235.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7390 [0235.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.245] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0235.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284afc30 [0235.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b470 [0235.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b1f0 [0235.245] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0235.245] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.245] RtlTryAcquireSRWLockExclusive () returned 0x735e201 [0235.246] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.246] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.246] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.246] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0235.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af5f0 [0235.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b030 [0235.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b490 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0x735e201 [0235.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7510 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.248] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.248] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.248] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.248] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.248] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.248] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b150 [0235.249] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.249] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.249] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0235.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844aef0 | out: hHeap=0xdf0000) returned 1 [0235.249] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.249] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.249] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x735e501 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x735e601 [0235.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476510 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x735e601 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x28486a01 [0235.250] RtlTryAcquireSRWLockExclusive () returned 0x28486a01 [0235.251] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.251] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.251] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6970 | out: hHeap=0xdf0000) returned 1 [0235.251] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7090 | out: hHeap=0xdf0000) returned 1 [0235.251] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0235.251] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.251] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0235.252] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6ac0 | out: hHeap=0xdf0000) returned 1 [0235.252] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.252] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.252] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.252] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6af0 | out: hHeap=0xdf0000) returned 1 [0235.252] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7030 | out: hHeap=0xdf0000) returned 1 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6a90 | out: hHeap=0xdf0000) returned 1 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.253] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0235.254] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6f40 | out: hHeap=0xdf0000) returned 1 [0235.254] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.254] RtlTryAcquireSRWLockExclusive () returned 0x28476501 [0235.254] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6f10 | out: hHeap=0xdf0000) returned 1 [0235.254] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.254] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c170 | out: hHeap=0xdf0000) returned 1 [0235.254] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0235.255] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0235.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6700 | out: hHeap=0xdf0000) returned 1 [0235.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6ee0 | out: hHeap=0xdf0000) returned 1 [0235.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d980 | out: hHeap=0xdf0000) returned 1 [0235.255] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0235.255] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0235.255] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0xb1082d528836d101 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0235.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c170 [0235.256] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847e2c0 [0235.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d580 [0235.257] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0235.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6970 [0235.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d340 [0235.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d340 | out: hHeap=0xdf0000) returned 1 [0235.258] RtlTryAcquireSRWLockExclusive () returned 0x28484501 [0235.258] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0235.258] RtlTryAcquireSRWLockExclusive () returned 0x28476501 [0235.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a8140 [0235.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d340 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0x28484501 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0235.259] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0235.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c6d0 [0235.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476b60 | out: hHeap=0xdf0000) returned 1 [0235.260] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0235.260] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.260] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.260] RtlTryAcquireSRWLockExclusive () returned 0x28483b01 [0235.260] RtlTryAcquireSRWLockExclusive () returned 0x281a5601 [0235.260] RtlTryAcquireSRWLockExclusive () returned 0x281a5601 [0235.261] RtlTryAcquireSRWLockExclusive () returned 0x281a5601 [0235.261] RtlTryAcquireSRWLockExclusive () returned 0x283c6701 [0235.261] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.261] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.261] InitializeAcl (in: pAcl=0x735ed68, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0x735ed68) returned 1 [0235.261] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x735ed40, dwRevision=0x1 | out: pSecurityDescriptor=0x735ed40) returned 1 [0235.261] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x735ed40, bDaclPresent=1, pDacl=0x735ed68, bDaclDefaulted=0 | out: pSecurityDescriptor=0x735ed40) returned 1 [0235.262] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x735ed70, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10000, lpName=0x0) returned 0x624 [0235.262] GetCurrentProcess () returned 0xffffffffffffffff [0235.262] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x624, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735ed00, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x735ed00*=0x628) returned 1 [0235.262] CloseHandle (hObject=0x624) returned 1 [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] GetLastError () returned 0x0 [0235.262] SystemFunction036 (in: RandomBuffer=0x735ec60, RandomBufferLength=0x10 | out: RandomBuffer=0x735ec60) returned 1 [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] GetLastError () returned 0x0 [0235.262] SetLastError (dwErrCode=0x0) [0235.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aed80 [0235.263] GetLastError () returned 0x0 [0235.263] SetLastError (dwErrCode=0x0) [0235.263] GetLastError () returned 0x0 [0235.263] SetLastError (dwErrCode=0x0) [0235.263] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6ee0 [0235.263] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.263] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6f10 [0235.263] GetLastError () returned 0x0 [0235.264] SetLastError (dwErrCode=0x0) [0235.264] GetLastError () returned 0x0 [0235.264] SetLastError (dwErrCode=0x0) [0235.264] GetLastError () returned 0x0 [0235.264] SetLastError (dwErrCode=0x0) [0235.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847da80 [0235.264] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.264] MapViewOfFile (hFileMappingObject=0x628, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4) returned 0x7990000 [0235.265] VirtualQuery (in: lpAddress=0x7990000, lpBuffer=0x735ecf0, dwLength=0x30 | out: lpBuffer=0x735ecf0*(BaseAddress=0x7990000, AllocationBase=0x7990000, AllocationProtect=0x4, __alignment1=0x35a2, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0235.265] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0235.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af2d0 [0235.266] RtlTryAcquireSRWLockExclusive () returned 0x7990001 [0235.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a6b20 [0235.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cb30 [0235.266] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6700 [0235.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6a90 [0235.267] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.267] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847d3c0 [0235.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6ac0 [0235.267] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.268] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.268] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847da80 [0235.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a6f40 [0235.268] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.268] SystemFunction036 (in: RandomBuffer=0x735f140, RandomBufferLength=0x8 | out: RandomBuffer=0x735f140) returned 1 [0235.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28480b10 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7030 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7090 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.269] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.270] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0235.270] GetLastError () returned 0x0 [0235.270] SetLastError (dwErrCode=0x0) [0235.270] GetLastError () returned 0x0 [0235.270] SetLastError (dwErrCode=0x0) [0235.270] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0235.271] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQuerySection") returned 0x7ff8463f5760 [0235.271] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0235.271] NtQuerySection (in: SectionHandle=0x628, SectionInformationClass=0x0, SectionInformation=0x735ee90, Length=0x18, ResultLength=0x0 | out: SectionInformation=0x735ee90, ResultLength=0x0) returned 0x0 [0235.271] GetCurrentProcess () returned 0xffffffffffffffff [0235.271] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x628, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735ee90, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x735ee90*=0x624) returned 1 [0235.271] CloseHandle (hObject=0x624) returned 1 [0235.271] GetLastError () returned 0x0 [0235.271] SetLastError (dwErrCode=0x0) [0235.271] GetLastError () returned 0x0 [0235.271] SetLastError (dwErrCode=0x0) [0235.271] GetLastError () returned 0x0 [0235.271] SetLastError (dwErrCode=0x0) [0235.271] GetCurrentProcess () returned 0xffffffffffffffff [0235.271] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x628, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735eea8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735eea8*=0x624) returned 1 [0235.271] GetLastError () returned 0x0 [0235.271] SetLastError (dwErrCode=0x0) [0235.271] GetLastError () returned 0x0 [0235.271] SetLastError (dwErrCode=0x0) [0235.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284afb90 [0235.272] GetLastError () returned 0x0 [0235.272] SetLastError (dwErrCode=0x0) [0235.272] GetLastError () returned 0x0 [0235.272] SetLastError (dwErrCode=0x0) [0235.272] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a72a0 [0235.273] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0235.273] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.273] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8770 [0235.350] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.350] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a85f0 [0235.351] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.351] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284791c0 [0235.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8890 [0235.352] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.352] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.352] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0235.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28478dc0 [0235.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8410 [0235.353] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0235.353] SystemFunction036 (in: RandomBuffer=0x735f090, RandomBufferLength=0x8 | out: RandomBuffer=0x735f090) returned 1 [0235.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f550 [0235.353] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0235.353] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0235.353] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a85c0 [0235.354] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0235.354] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0235.354] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8470 [0235.355] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7ff0 [0235.355] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.355] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.355] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284afeb0 [0235.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b2f0 [0235.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b050 [0235.356] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.357] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0235.357] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.357] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.357] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8170 [0235.358] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7ea0 [0235.358] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.358] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.359] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af3c0 [0235.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b610 [0235.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b090 [0235.360] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.360] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0235.360] RtlTryAcquireSRWLockExclusive () returned 0x735e901 [0235.360] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.360] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.360] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.360] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aff50 [0235.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b430 [0235.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b0b0 [0235.362] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.362] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0235.362] RtlTryAcquireSRWLockExclusive () returned 0x735e901 [0235.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8620 [0235.362] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.362] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.363] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.364] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.364] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.364] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8740 [0235.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x308) returned 0x284c6c60 [0235.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7f820 | out: hHeap=0xdf0000) returned 1 [0235.365] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.365] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a80b0 [0235.366] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.366] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28478880 [0235.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x308) returned 0x284b4410 [0235.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe970a0 | out: hHeap=0xdf0000) returned 1 [0235.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8560 [0235.367] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.367] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.367] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28478c80 [0235.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a84d0 [0235.368] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0235.368] SystemFunction036 (in: RandomBuffer=0x735f0b0, RandomBufferLength=0x8 | out: RandomBuffer=0x735f0b0) returned 1 [0235.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2847f790 [0235.368] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.368] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.369] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a88c0 [0235.369] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.369] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.369] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7db0 [0235.370] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a88f0 [0235.370] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.371] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.371] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af140 [0235.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b390 [0235.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b5d0 [0235.372] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.372] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.372] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.372] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.372] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8260 [0235.373] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a86e0 [0235.373] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.373] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.373] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284afd20 [0235.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b0f0 [0235.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b570 [0235.374] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.374] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.375] RtlTryAcquireSRWLockExclusive () returned 0x735e901 [0235.375] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.375] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.375] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.375] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284affa0 [0235.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b250 [0235.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b3b0 [0235.376] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0235.376] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.376] RtlTryAcquireSRWLockExclusive () returned 0x735e901 [0235.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a80e0 [0235.377] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.377] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.377] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.377] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.377] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.378] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.378] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0235.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af230 [0235.379] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.408] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.409] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.409] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8301 [0235.409] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.409] GetLastError () returned 0x0 [0235.409] SetLastError (dwErrCode=0x0) [0235.410] GetLastError () returned 0x0 [0235.410] SetLastError (dwErrCode=0x0) [0235.410] GetLastError () returned 0x0 [0235.410] SetLastError (dwErrCode=0x0) [0235.410] GetLastError () returned 0x0 [0235.410] SetLastError (dwErrCode=0x0) [0235.410] GetLastError () returned 0x0 [0235.410] SetLastError (dwErrCode=0x0) [0235.410] GetLastError () returned 0x0 [0235.410] SetLastError (dwErrCode=0x0) [0235.411] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7db0 | out: hHeap=0xdf0000) returned 1 [0235.412] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0235.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b550 | out: hHeap=0xdf0000) returned 1 [0235.412] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.412] RtlTryAcquireSRWLockExclusive () returned 0x2847f501 [0235.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.412] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.412] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0235.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c930 | out: hHeap=0xdf0000) returned 1 [0235.413] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.413] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0235.413] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.414] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.414] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0235.494] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.494] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0235.494] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0235.494] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0235.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.495] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.495] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0235.495] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0235.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c6d0 | out: hHeap=0xdf0000) returned 1 [0235.497] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0235.497] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.497] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b450 | out: hHeap=0xdf0000) returned 1 [0235.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284831b0 | out: hHeap=0xdf0000) returned 1 [0235.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483a30 | out: hHeap=0xdf0000) returned 1 [0235.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.499] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0235.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afe10 [0235.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xa516ae0 [0235.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b450 [0235.501] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.501] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476880 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0235.502] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0235.503] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0235.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a000 [0235.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424310 | out: hHeap=0xdf0000) returned 1 [0235.504] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0235.504] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0235.504] timeGetTime () returned 0x14e0ea2 [0235.504] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0235.504] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0235.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afb90 [0235.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xa5178e0 [0235.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x28476900 [0235.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476710 [0235.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476900 | out: hHeap=0xdf0000) returned 1 [0235.506] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a85c0 [0235.506] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.506] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0235.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b550 | out: hHeap=0xdf0000) returned 1 [0235.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a85c0 | out: hHeap=0xdf0000) returned 1 [0235.507] GetCurrentThreadId () returned 0x508 [0235.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b4b0 [0235.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283876d0 [0235.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8440 [0235.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af460 [0235.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d3) returned 0x2843ae20 [0235.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b4b0 | out: hHeap=0xdf0000) returned 1 [0235.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5178e0 | out: hHeap=0xdf0000) returned 1 [0235.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afb90 | out: hHeap=0xdf0000) returned 1 [0235.509] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3580 | out: hHeap=0xdf0000) returned 1 [0235.509] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0235.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c29d0 | out: hHeap=0xdf0000) returned 1 [0235.509] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3fd0 | out: hHeap=0xdf0000) returned 1 [0235.510] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0235.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2910 | out: hHeap=0xdf0000) returned 1 [0235.510] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0235.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0235.510] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0235.512] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0235.513] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.513] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0235.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476710 | out: hHeap=0xdf0000) returned 1 [0235.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479c80 | out: hHeap=0xdf0000) returned 1 [0235.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843cf50 | out: hHeap=0xdf0000) returned 1 [0235.514] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0235.514] GetCurrentThreadId () returned 0x508 [0235.514] GetLastError () returned 0x0 [0235.514] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.515] SetLastError (dwErrCode=0x0) [0235.515] GetLastError () returned 0x0 [0235.515] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.515] SetLastError (dwErrCode=0x0) [0235.515] GetLastError () returned 0x0 [0235.515] SetLastError (dwErrCode=0x0) [0235.515] GetLastError () returned 0x0 [0235.515] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.515] SetLastError (dwErrCode=0x0) [0235.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479a40 [0235.516] SetLastError (dwErrCode=0x0) [0235.516] GetLastError () returned 0x0 [0235.516] LdrpDispatchUserCallTarget () returned 0x284735f0 [0235.516] SetLastError (dwErrCode=0x0) [0235.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.517] GetCurrentThreadId () returned 0x508 [0235.517] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af8c0 | out: hHeap=0xdf0000) returned 1 [0235.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479a40 | out: hHeap=0xdf0000) returned 1 [0235.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fb10 [0235.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284768f0 [0235.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3fd0 [0235.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86780 | out: hHeap=0xdf0000) returned 1 [0235.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0x287b5320 [0235.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479780 [0235.520] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0235.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3580 [0235.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b4b0 [0235.521] GetCurrentThreadId () returned 0x508 [0235.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7030 | out: hHeap=0xdf0000) returned 1 [0235.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300790 | out: hHeap=0xdf0000) returned 1 [0235.522] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0235.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90070 | out: hHeap=0xdf0000) returned 1 [0235.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.522] GetCurrentThreadId () returned 0x508 [0235.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300420 | out: hHeap=0xdf0000) returned 1 [0235.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300a60 | out: hHeap=0xdf0000) returned 1 [0235.523] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0235.523] timeGetTime () returned 0x14e0eb5 [0235.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9850 [0235.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847f910 | out: hHeap=0xdf0000) returned 1 [0235.524] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0235.524] timeGetTime () returned 0x14e0eb6 [0235.524] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0235.524] timeGetTime () returned 0x14e0eb6 [0235.524] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0235.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0235.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xa5178e0 [0235.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b550 [0235.526] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0235.526] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.526] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0235.526] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.526] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0235.526] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0235.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b630 [0235.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476880 | out: hHeap=0xdf0000) returned 1 [0235.527] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0235.527] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.527] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0235.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284798c0 [0235.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cc80 | out: hHeap=0xdf0000) returned 1 [0235.528] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0235.528] timeGetTime () returned 0x14e0eba [0235.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476430 | out: hHeap=0xdf0000) returned 1 [0235.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afc80 | out: hHeap=0xdf0000) returned 1 [0235.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476600 | out: hHeap=0xdf0000) returned 1 [0235.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af730 | out: hHeap=0xdf0000) returned 1 [0235.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476330 | out: hHeap=0xdf0000) returned 1 [0235.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af820 | out: hHeap=0xdf0000) returned 1 [0235.601] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0235.601] timeGetTime () returned 0x14e0f03 [0235.601] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0235.601] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1d198 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0236.067] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.067] timeGetTime () returned 0x14e10d5 [0236.067] GetCurrentThreadId () returned 0x508 [0236.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8b90 [0236.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf450 [0236.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0680 [0236.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8b90 | out: hHeap=0xdf0000) returned 1 [0236.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf170 [0236.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c08a0 [0236.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0760 | out: hHeap=0xdf0000) returned 1 [0236.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848edf0 | out: hHeap=0xdf0000) returned 1 [0236.070] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.070] timeGetTime () returned 0x14e10d9 [0236.070] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.070] timeGetTime () returned 0x14e10d9 [0236.071] GetCurrentThreadId () returned 0x508 [0236.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a92e0 [0236.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf450 | out: hHeap=0xdf0000) returned 1 [0236.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf250 [0236.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c08a0 | out: hHeap=0xdf0000) returned 1 [0236.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0620 | out: hHeap=0xdf0000) returned 1 [0236.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ee60 | out: hHeap=0xdf0000) returned 1 [0236.072] timeGetTime () returned 0x14e10da [0236.072] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.072] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1cfc2 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0236.154] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.154] timeGetTime () returned 0x14e112d [0236.155] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.155] timeGetTime () returned 0x14e112d [0236.155] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28386d10 [0236.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c06e0 [0236.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0850 [0236.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28489230 [0236.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c08c0 [0236.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0830 [0236.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0040 [0236.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0760 [0236.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284846b0 [0236.159] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0236.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a8b90 [0236.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847af80 [0236.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ad00 [0236.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a7c0 [0236.161] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.161] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.161] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491d20 [0236.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf110 [0236.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bee30 [0236.162] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.162] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.162] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0236.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c07c0 [0236.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28484730 [0236.163] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9f10 [0236.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c06f0 [0236.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28482db0 [0236.164] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9d90 [0236.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ab40 [0236.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a940 [0236.165] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.165] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.165] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491280 [0236.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf230 [0236.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf270 [0236.166] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.166] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9cd0 | out: hHeap=0xdf0000) returned 1 [0236.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9940 [0236.167] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0236.167] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b080 [0236.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b280 [0236.167] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.167] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.168] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491910 [0236.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bedf0 [0236.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf390 [0236.169] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.169] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc280 | out: hHeap=0xdf0000) returned 1 [0236.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9670 [0236.182] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0236.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9b80 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.185] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491af0 [0236.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a97f0 [0236.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491b40 [0236.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28490c90 [0236.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491b40 | out: hHeap=0xdf0000) returned 1 [0236.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc820 [0236.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcc40 [0236.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc820 | out: hHeap=0xdf0000) returned 1 [0236.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6ec0 [0236.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848fc60 [0236.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482bb0 [0236.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482b30 [0236.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c08d0 [0236.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0610 [0236.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28482b30 | out: hHeap=0xdf0000) returned 1 [0236.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847afc0 [0236.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0860 [0236.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0910 [0236.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283861b0 [0236.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe569b0 | out: hHeap=0xdf0000) returned 1 [0236.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0b80 | out: hHeap=0xdf0000) returned 1 [0236.191] timeGetTime () returned 0x14e1151 [0236.191] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.191] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1cf4b | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.194] timeGetTime () returned 0x14e1154 [0236.194] timeGetTime () returned 0x14e1154 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.194] timeGetTime () returned 0x14e1154 [0236.194] timeGetTime () returned 0x14e1154 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.194] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.195] RtlTryAcquireSRWLockExclusive () returned 0x28485b01 [0236.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a97c0 | out: hHeap=0xdf0000) returned 1 [0236.195] RtlTryAcquireSRWLockExclusive () returned 0x28485b01 [0236.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287c07d0 [0236.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287becf0 [0236.196] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0236.196] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.196] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0236.196] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0236.196] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.196] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9a30 [0236.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287becf0 | out: hHeap=0xdf0000) returned 1 [0236.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0790 [0236.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ea20 | out: hHeap=0xdf0000) returned 1 [0236.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f950 [0236.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x28486640 [0236.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f250 [0236.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c07e0 [0236.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847a800 [0236.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28490dd0 [0236.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c05d0 [0236.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0920 [0236.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28488930 [0236.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c05b0 [0236.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c05c0 [0236.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491eb0 [0236.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c05e0 [0236.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3560 [0236.274] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0236.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa240 [0236.275] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.275] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.275] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284917d0 [0236.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bed50 [0236.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bee90 [0236.276] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.276] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.276] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa390 [0236.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.277] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa1b0 [0236.277] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa2a0 [0236.278] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.278] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.278] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0236.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491f00 [0236.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beeb0 [0236.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd650 [0236.279] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0236.279] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.279] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.279] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.279] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.279] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.279] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0236.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491e10 [0236.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdad0 [0236.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd7f0 [0236.280] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0236.280] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.280] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa3c0 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.281] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0236.282] timeGetTime () returned 0x14e11ac [0236.282] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.282] timeGetTime () returned 0x14e11ac [0236.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.282] timeGetTime () returned 0x14e11ac [0236.282] timeGetTime () returned 0x14e11ac [0236.282] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0236.282] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0236.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa390 | out: hHeap=0xdf0000) returned 1 [0236.283] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0236.283] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.283] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0236.283] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0236.283] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0236.283] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283aa390 [0236.284] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee0a140, InitFn=0x7ff61a95dd90, Parameter=0x735ec98, Context=0x0 | out: InitOnce=0x7ff61ee0a140, Parameter=0x735ec98, Context=0x0) returned 1 [0236.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1c0 | out: hHeap=0xdf0000) returned 1 [0236.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0740 [0236.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd50 [0236.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2848a730 [0236.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfc30 [0236.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfc10 [0236.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0b80 [0236.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfb50 [0236.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2660 [0236.288] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839ad90 [0236.288] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.288] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.288] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0236.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0220 [0236.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf370 [0236.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdb90 [0236.289] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.289] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0236.289] RtlTryAcquireSRWLockExclusive () returned 0x735e401 [0236.289] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.289] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839a610 [0236.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839a640 [0236.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.290] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.290] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491b90 [0236.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdb30 [0236.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd5f0 [0236.291] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0236.291] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0236.291] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0236.291] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.291] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.292] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.292] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491f50 [0236.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdb50 [0236.292] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdaf0 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114701 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x735e301 [0236.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839a970 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.293] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.294] RtlTryAcquireSRWLockExclusive () returned 0x28491a01 [0236.294] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839abb0 [0236.294] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.294] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0236.295] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.295] timeGetTime () returned 0x14e11b9 [0236.295] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.295] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1cee3 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0236.306] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.306] timeGetTime () returned 0x14e11c4 [0236.306] timeGetTime () returned 0x14e11c4 [0236.306] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.306] timeGetTime () returned 0x14e11c4 [0236.306] timeGetTime () returned 0x14e11c4 [0236.306] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.306] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.307] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0236.307] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0236.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.307] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.307] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.307] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0236.307] RtlTryAcquireSRWLockExclusive () returned 0x28485a01 [0236.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9580 | out: hHeap=0xdf0000) returned 1 [0236.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287bfd20 [0236.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf3f0 [0236.310] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0236.310] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.310] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0236.310] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0236.310] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.310] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a9580 [0236.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0236.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfc00 [0236.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0790 | out: hHeap=0xdf0000) returned 1 [0236.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf8) returned 0xa46c0d0 [0236.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a6d0 [0236.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284371c0 [0236.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f2c0 [0236.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fe20 [0236.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386280 [0236.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fe20 | out: hHeap=0xdf0000) returned 1 [0236.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b9f0 [0236.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436ea0 [0236.315] GetLastError () returned 0x0 [0236.315] LdrpDispatchUserCallTarget () returned 0x284735f0 [0236.315] SetLastError (dwErrCode=0x0) [0236.315] GetLastError () returned 0x0 [0236.315] LdrpDispatchUserCallTarget () returned 0x284735f0 [0236.315] SetLastError (dwErrCode=0x0) [0236.315] GetLastError () returned 0x0 [0236.315] SetLastError (dwErrCode=0x0) [0236.315] GetLastError () returned 0x0 [0236.315] LdrpDispatchUserCallTarget () returned 0x284735f0 [0236.316] SetLastError (dwErrCode=0x0) [0236.316] SetLastError (dwErrCode=0x0) [0236.316] GetLastError () returned 0x0 [0236.316] LdrpDispatchUserCallTarget () returned 0x284735f0 [0236.316] SetLastError (dwErrCode=0x0) [0236.316] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee0a140, InitFn=0x7ff61a95dd90, Parameter=0x735ec88, Context=0x0 | out: InitOnce=0x7ff61ee0a140, Parameter=0x735ec88, Context=0x0) returned 1 [0236.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0790 [0236.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfa50 [0236.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284916e0 [0236.317] RtlTryAcquireSRWLockExclusive () returned 0x28491601 [0236.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b150 [0236.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2848ad30 [0236.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfab0 [0236.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd10 [0236.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28490ec0 [0236.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd30 [0236.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2560 [0236.454] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0236.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c560 [0236.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847ba40 [0236.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b8c0 [0236.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c040 [0236.457] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.457] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.457] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0236.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491730 [0236.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd5d0 [0236.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bda50 [0236.459] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0236.459] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.459] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c8c0 [0236.460] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bf9e0 [0236.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3d60 [0236.461] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c920 [0236.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfac0 [0236.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c32e0 [0236.462] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839be40 [0236.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847be40 [0236.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c080 [0236.463] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.463] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.463] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491050 [0236.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd770 [0236.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd950 [0236.463] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.464] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c680 | out: hHeap=0xdf0000) returned 1 [0236.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c680 [0236.464] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.464] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c1c0 [0236.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c200 [0236.465] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.465] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.465] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284910f0 [0236.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd7d0 [0236.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bda70 [0236.466] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0236.466] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d310 [0236.466] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d1c0 [0236.466] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.467] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491190 [0236.468] GetCurrentThreadId () returned 0x508 [0236.468] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0236.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491500 [0236.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cdd0 [0236.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc640 [0236.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcd00 [0236.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc640 | out: hHeap=0xdf0000) returned 1 [0236.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc640 [0236.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcd60 [0236.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc640 | out: hHeap=0xdf0000) returned 1 [0236.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4bb0 [0236.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848ff00 [0236.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3ae0 [0236.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c34e0 [0236.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfa10 [0236.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfae0 [0236.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c34e0 | out: hHeap=0xdf0000) returned 1 [0236.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847bbc0 [0236.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847c280 [0236.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f2c0 | out: hHeap=0xdf0000) returned 1 [0236.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfd20 | out: hHeap=0xdf0000) returned 1 [0236.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd20 [0236.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfc00 | out: hHeap=0xdf0000) returned 1 [0236.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdbb0 | out: hHeap=0xdf0000) returned 1 [0236.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848be00 | out: hHeap=0xdf0000) returned 1 [0236.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491dc0 | out: hHeap=0xdf0000) returned 1 [0236.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9df0 | out: hHeap=0xdf0000) returned 1 [0236.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bd610 | out: hHeap=0xdf0000) returned 1 [0236.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f950 | out: hHeap=0xdf0000) returned 1 [0236.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f1e0 | out: hHeap=0xdf0000) returned 1 [0236.474] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.475] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0236.475] RtlTryAcquireSRWLockExclusive () returned 0x2847f601 [0236.475] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.475] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491640 | out: hHeap=0xdf0000) returned 1 [0236.475] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0236.475] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0236.475] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0236.475] timeGetTime () returned 0x14e126d [0236.475] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.475] timeGetTime () returned 0x14e126d [0236.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfc00 [0236.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284910a0 | out: hHeap=0xdf0000) returned 1 [0236.476] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.476] timeGetTime () returned 0x14e126e [0236.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x278) returned 0x287c6850 [0236.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28490050 [0236.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386760 [0236.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b600 [0236.478] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0236.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d040 [0236.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491dc0 [0236.478] RtlTryAcquireSRWLockExclusive () returned 0x28491d01 [0236.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cf20 [0236.479] GetCurrentThreadId () returned 0x508 [0236.479] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0236.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d190 [0236.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d91420 [0236.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0236.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ef40 | out: hHeap=0xdf0000) returned 1 [0236.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3de0 | out: hHeap=0xdf0000) returned 1 [0236.480] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.480] timeGetTime () returned 0x14e1273 [0236.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491410 [0236.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfee0 [0236.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bffc0 [0236.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28489b30 [0236.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe20 [0236.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfef0 [0236.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284910a0 [0236.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0170 [0236.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c38e0 [0236.484] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839cad0 [0236.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b4c0 [0236.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b6c0 [0236.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b540 [0236.485] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.485] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.485] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491640 [0236.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdbb0 [0236.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd8d0 [0236.486] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.486] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.486] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0236.486] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bffd0 [0236.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3e60 [0236.487] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d1f0 [0236.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c00a0 [0236.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2760 [0236.487] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839ca10 [0236.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b680 [0236.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9ce0 [0236.574] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.575] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.575] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492ea0 [0236.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdc30 [0236.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdc90 [0236.577] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.577] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d370 | out: hHeap=0xdf0000) returned 1 [0236.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839d370 [0236.578] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0236.578] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9ba0 [0236.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9b60 [0236.579] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.579] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.579] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492e50 [0236.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd9b0 [0236.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bda10 [0236.580] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.580] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348ee0 [0236.580] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0236.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28338b90 [0236.581] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.581] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.581] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.581] RtlTryAcquireSRWLockExclusive () returned 0x28480b01 [0236.581] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.581] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.582] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.582] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.582] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.582] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284929a0 [0236.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c50 [0236.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc280 [0236.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc2e0 [0236.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc280 | out: hHeap=0xdf0000) returned 1 [0236.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcbe0 [0236.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc160 [0236.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a9800 [0236.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f950 [0236.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c41e0 [0236.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c4160 [0236.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0010 [0236.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfe90 [0236.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4160 | out: hHeap=0xdf0000) returned 1 [0236.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9ea0 [0236.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bda30 [0236.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca7a0 [0236.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca4e0 [0236.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491370 | out: hHeap=0xdf0000) returned 1 [0236.589] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.589] timeGetTime () returned 0x14e12df [0236.589] GetCurrentThreadId () returned 0x508 [0236.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491370 [0236.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a92e0 | out: hHeap=0xdf0000) returned 1 [0236.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0236.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf250 | out: hHeap=0xdf0000) returned 1 [0236.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfbd0 | out: hHeap=0xdf0000) returned 1 [0236.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f6b0 | out: hHeap=0xdf0000) returned 1 [0236.591] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.591] timeGetTime () returned 0x14e12e1 [0236.591] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.591] timeGetTime () returned 0x14e12e1 [0236.591] timeGetTime () returned 0x14e12e1 [0236.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf250 [0236.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfc00 | out: hHeap=0xdf0000) returned 1 [0236.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0236.593] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.593] timeGetTime () returned 0x14e12e3 [0236.593] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.593] timeGetTime () returned 0x14e12e3 [0236.593] timeGetTime () returned 0x14e12e3 [0236.593] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.593] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.593] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.593] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0236.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c8c0 | out: hHeap=0xdf0000) returned 1 [0236.594] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0236.594] RtlTryAcquireSRWLockExclusive () returned 0x287c6501 [0236.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9d20 [0236.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfbd0 [0236.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfd20 | out: hHeap=0xdf0000) returned 1 [0236.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdcb0 [0236.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca160 [0236.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493350 [0236.598] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28343690 [0236.599] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xba0) returned 0x287c18e0 [0236.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343b40 [0236.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343d20 [0236.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343fc0 [0236.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28343e40 [0236.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344050 [0236.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283449e0 [0236.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344320 [0236.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344710 [0236.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344770 [0236.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344860 [0236.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344a10 [0236.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344140 [0236.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344170 [0236.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283441a0 [0236.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344260 [0236.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a00 [0236.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xba0) returned 0x287ceae0 [0236.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345e50 [0236.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345f40 [0236.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345fa0 [0236.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0236.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346060 [0236.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460c0 [0236.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346300 [0236.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283460f0 [0236.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283463f0 [0236.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283461b0 [0236.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345910 [0236.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346930 [0236.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346d20 [0236.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346e40 [0236.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346c90 [0236.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283465d0 [0236.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca020 [0236.608] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283467b0 [0236.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0d80 [0236.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bcd0 [0236.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9a90 [0236.700] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.700] timeGetTime () returned 0x14e134f [0236.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492c20 [0236.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492c20 | out: hHeap=0xdf0000) returned 1 [0236.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287cfa80 [0236.701] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0236.701] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0236.702] SetEvent (hEvent=0x55c) returned 1 [0236.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0180 [0236.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfeb0 [0236.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfbd0 | out: hHeap=0xdf0000) returned 1 [0236.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0060 | out: hHeap=0xdf0000) returned 1 [0236.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491c80 | out: hHeap=0xdf0000) returned 1 [0236.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9e80 | out: hHeap=0xdf0000) returned 1 [0236.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848eae0 | out: hHeap=0xdf0000) returned 1 [0236.740] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.740] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0236.740] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0236.740] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.740] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491190 | out: hHeap=0xdf0000) returned 1 [0236.741] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.741] timeGetTime () returned 0x14e1377 [0236.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca3e0 [0236.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x287be450 [0236.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca520 [0236.742] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.742] timeGetTime () returned 0x14e1378 [0236.743] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0236.743] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0236.743] SetEvent (hEvent=0x524) returned 1 [0236.746] GetCurrentThreadId () returned 0x508 [0236.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfbd0 | out: hHeap=0xdf0000) returned 1 [0236.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287bfbd0 [0236.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da0b0 [0236.747] GetCurrentThreadId () returned 0x508 [0236.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9e80 [0236.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491370 | out: hHeap=0xdf0000) returned 1 [0236.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28491c80 [0236.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0236.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfbd0 | out: hHeap=0xdf0000) returned 1 [0236.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28491460 | out: hHeap=0xdf0000) returned 1 [0236.748] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.749] timeGetTime () returned 0x14e137f [0236.749] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.749] timeGetTime () returned 0x14e137f [0236.749] timeGetTime () returned 0x14e137f [0236.749] GetCurrentThreadId () returned 0x508 [0236.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0060 | out: hHeap=0xdf0000) returned 1 [0236.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284902f0 | out: hHeap=0xdf0000) returned 1 [0236.749] timeGetTime () returned 0x14e1380 [0236.749] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0236.750] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1cd1c | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0236.828] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.828] timeGetTime () returned 0x14e13ce [0236.828] timeGetTime () returned 0x14e13ce [0236.828] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0236.828] timeGetTime () returned 0x14e13ce [0236.828] timeGetTime () returned 0x14e13ce [0236.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x118) returned 0x2848d000 [0236.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9e80 [0236.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da2c0 [0236.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da4d0 [0236.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff80 [0236.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x188) returned 0x27e35950 [0236.831] GetCurrentProcess () returned 0xffffffffffffffff [0236.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff90 [0236.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0290 [0236.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0350 [0236.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x28387390 [0236.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287caa60 [0236.833] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da0e0 [0236.833] GetCurrentProcess () returned 0xffffffffffffffff [0236.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0360 [0236.834] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.834] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0236.834] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.834] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da020 [0236.835] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.835] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da470 [0236.835] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0236.835] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0236.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca9a0 [0236.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9d20 [0236.836] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0236.836] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0236.836] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0236.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287caaa0 [0236.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da290 [0236.837] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0236.837] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.837] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.837] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9bd0 [0236.837] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0236.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287caa20 [0236.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c04a0 [0236.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28488030 [0236.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0230 [0236.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c02a0 [0236.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492680 [0236.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0490 [0236.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2fe0 [0236.840] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9f30 [0236.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc68) returned 0x287e3010 [0236.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844a7d0 | out: hHeap=0xdf0000) returned 1 [0236.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca460 [0236.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca5e0 [0236.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9f20 [0236.842] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.842] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.843] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492770 [0236.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdfd0 [0236.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be4d0 [0236.843] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0236.843] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.843] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0236.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c04b0 [0236.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c28e0 [0236.844] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da410 [0236.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0380 [0236.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2c60 [0236.847] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9f00 [0236.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287caae0 [0236.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9be0 [0236.848] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.849] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.849] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0236.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284922c0 [0236.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be050 [0236.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be250 [0236.897] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0236.897] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9de0 | out: hHeap=0xdf0000) returned 1 [0236.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9de0 [0236.898] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0236.898] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cabe0 [0236.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb3a0 [0236.898] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.899] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.899] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0236.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492860 [0236.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be350 [0236.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be270 [0236.900] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0236.900] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9dc0 | out: hHeap=0xdf0000) returned 1 [0236.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dac50 [0236.900] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0236.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daf50 [0236.900] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.940] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.940] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0236.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.940] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.940] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.941] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284923b0 [0236.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dad70 [0236.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492040 [0236.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492e00 [0236.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492040 | out: hHeap=0xdf0000) returned 1 [0236.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492040 [0236.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492590 [0236.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492040 | out: hHeap=0xdf0000) returned 1 [0236.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4bdb0 [0236.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c2f60 [0236.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a4fd0 [0236.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c31e0 [0236.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3160 [0236.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0370 [0236.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0300 [0236.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3160 | out: hHeap=0xdf0000) returned 1 [0236.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c31e0 | out: hHeap=0xdf0000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be290 [0236.946] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.946] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0236.946] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.946] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da8f0 [0236.946] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.946] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0236.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dad40 [0236.947] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0236.947] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0236.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb4a0 [0236.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daad0 [0236.947] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0236.947] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0236.947] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0236.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb520 [0236.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db100 [0236.948] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0236.948] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0236.948] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0236.948] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dace0 [0236.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0236.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4be20 [0236.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287caa20 | out: hHeap=0xdf0000) returned 1 [0236.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0460 [0236.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e66d0 [0236.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c01c0 [0236.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0270 [0236.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492b30 [0236.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0470 [0236.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3160 [0236.952] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db1f0 [0236.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287caa20 [0236.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287caca0 [0236.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287caf60 [0236.954] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.954] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.954] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0236.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492db0 [0236.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be070 [0236.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be090 [0236.955] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.957] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0236.957] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0236.957] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0480 [0236.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c31e0 [0236.958] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dad10 [0236.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0310 [0236.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3de0 [0236.959] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db0a0 [0236.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb0e0 [0236.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb760 [0236.961] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.961] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.961] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492540 [0236.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be3b0 [0236.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be2b0 [0236.962] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0236.962] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0236.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db280 | out: hHeap=0xdf0000) returned 1 [0236.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dada0 [0236.962] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0236.962] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cafa0 [0236.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb3e0 [0236.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.963] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.963] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0236.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492040 [0236.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be2f0 [0236.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be0b0 [0236.964] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0236.965] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0236.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9b20 | out: hHeap=0xdf0000) returned 1 [0236.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dae30 [0236.965] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0236.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da980 [0236.965] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.966] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284920e0 [0236.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db0d0 [0236.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492130 [0236.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492180 [0236.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492130 | out: hHeap=0xdf0000) returned 1 [0236.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9760 [0236.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba0c0 [0236.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9760 | out: hHeap=0xdf0000) returned 1 [0236.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8150 [0236.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4be90 [0236.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c34e0 [0236.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3860 [0236.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c02f0 [0236.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c03b0 [0236.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3860 | out: hHeap=0xdf0000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb320 [0236.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be0d0 [0237.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dabc0 [0237.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dabc0 | out: hHeap=0xdf0000) returned 1 [0237.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb8a0 [0237.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbae0 [0237.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb7e0 [0237.051] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0237.051] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0237.051] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0237.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db220 [0237.052] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0237.052] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0237.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da8c0 [0237.057] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0237.057] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0237.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb420 [0237.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db1c0 [0237.059] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0237.060] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0237.060] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0237.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb020 [0237.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db250 [0237.061] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0237.061] SystemFunction036 (in: RandomBuffer=0x735f270, RandomBufferLength=0x8 | out: RandomBuffer=0x735f270) returned 1 [0237.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a2c0 [0237.061] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.061] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.061] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db280 [0237.062] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0237.062] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0237.062] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da800 [0237.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eab60 [0237.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bbe0 [0237.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284925e0 [0237.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284c0a00 [0237.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287c03a0 [0237.064] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be7f0 [0237.064] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be7f0 | out: hHeap=0xdf0000) returned 1 [0237.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287be4f0 [0237.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb0a0 [0237.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be770 [0237.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492360 [0237.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x2848c940 [0237.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be4f0 | out: hHeap=0xdf0000) returned 1 [0237.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0a00 | out: hHeap=0xdf0000) returned 1 [0237.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284925e0 | out: hHeap=0xdf0000) returned 1 [0237.068] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da800 | out: hHeap=0xdf0000) returned 1 [0237.069] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0237.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287beaf0 | out: hHeap=0xdf0000) returned 1 [0237.069] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.070] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0237.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c03d0 [0237.071] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0237.071] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.071] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.071] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.071] RtlTryAcquireSRWLockExclusive () returned 0x287c5f01 [0237.071] RtlTryAcquireSRWLockExclusive () returned 0x287c5f01 [0237.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c03a0 | out: hHeap=0xdf0000) returned 1 [0237.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ae60 [0237.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c03a0 [0237.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c4240 [0237.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0210 [0237.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284925e0 [0237.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284926d0 [0237.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284925e0 | out: hHeap=0xdf0000) returned 1 [0237.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287daa40 [0237.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284925e0 [0237.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492900 [0237.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284925e0 | out: hHeap=0xdf0000) returned 1 [0237.076] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db2b0 [0237.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0280 [0237.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284925e0 [0237.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0240 [0237.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e9560 [0237.078] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287daf20 [0237.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb160 [0237.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb1a0 [0237.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb1e0 [0237.080] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.080] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.080] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492950 [0237.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bea10 [0237.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be990 [0237.081] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.081] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.081] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0237.081] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0220 [0237.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e7e60 [0237.082] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db370 [0237.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0540 [0237.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e7d60 [0237.083] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dae00 [0237.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb220 [0237.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb860 [0237.085] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.085] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.085] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0237.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284940c0 [0237.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be6f0 [0237.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be8d0 [0237.086] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0237.086] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dac80 | out: hHeap=0xdf0000) returned 1 [0237.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da800 [0237.086] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0237.087] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb920 [0237.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb960 [0237.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.088] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0237.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493710 [0237.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be570 [0237.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be670 [0237.227] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0237.227] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9520 | out: hHeap=0xdf0000) returned 1 [0237.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db430 [0237.228] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0237.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db7c0 [0237.228] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.228] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.228] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.228] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.228] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.228] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.229] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.229] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.229] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.229] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb8e0 [0237.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a5f0 [0237.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bd90 [0237.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc3e0 [0237.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbe20 [0237.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e98e0 | out: hHeap=0xdf0000) returned 1 [0237.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e7ee0 [0237.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e7f60 [0237.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8760 [0237.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8760 | out: hHeap=0xdf0000) returned 1 [0237.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff430 [0237.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9b60 [0237.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a8780 [0237.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e97e0 [0237.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e7fe0 [0237.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff480 [0237.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff360 [0237.242] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e7fe0 | out: hHeap=0xdf0000) returned 1 [0237.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e97e0 | out: hHeap=0xdf0000) returned 1 [0237.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be690 [0237.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9b60 | out: hHeap=0xdf0000) returned 1 [0237.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e7f60 | out: hHeap=0xdf0000) returned 1 [0237.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e7ee0 | out: hHeap=0xdf0000) returned 1 [0237.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8de0 [0237.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e95e0 [0237.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e95e0 | out: hHeap=0xdf0000) returned 1 [0237.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8e60 [0237.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8d60 | out: hHeap=0xdf0000) returned 1 [0237.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8e60 | out: hHeap=0xdf0000) returned 1 [0237.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8de0 | out: hHeap=0xdf0000) returned 1 [0237.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8260 | out: hHeap=0xdf0000) returned 1 [0237.246] GetCurrentProcessId () returned 0x6d4 [0237.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea000 [0237.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b6d0 [0237.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284941b0 [0237.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bf420 [0237.248] GetCurrentThreadId () returned 0x508 [0237.248] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.248] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.248] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.248] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.248] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0237.248] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0237.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff640 [0237.249] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0237.249] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.249] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0237.249] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.249] RtlTryAcquireSRWLockExclusive () returned 0x287c5701 [0237.249] RtlTryAcquireSRWLockExclusive () returned 0x287c5801 [0237.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9520 [0237.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8e60 [0237.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9ae0 [0237.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9060 [0237.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e91e0 [0237.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e90e0 [0237.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e83e0 [0237.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e83e0 | out: hHeap=0xdf0000) returned 1 [0237.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff4b0 [0237.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e85e0 [0237.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a940 [0237.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9a60 [0237.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9160 [0237.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff650 [0237.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff660 [0237.254] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9160 | out: hHeap=0xdf0000) returned 1 [0237.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9a60 | out: hHeap=0xdf0000) returned 1 [0237.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e85e0 | out: hHeap=0xdf0000) returned 1 [0237.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e90e0 | out: hHeap=0xdf0000) returned 1 [0237.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e91e0 | out: hHeap=0xdf0000) returned 1 [0237.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9060 | out: hHeap=0xdf0000) returned 1 [0237.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284938f0 [0237.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493990 [0237.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9ae0 | out: hHeap=0xdf0000) returned 1 [0237.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8e60 | out: hHeap=0xdf0000) returned 1 [0237.258] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828b0a0 [0237.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bec70 | out: hHeap=0xdf0000) returned 1 [0237.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbda0 | out: hHeap=0xdf0000) returned 1 [0237.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493a80 [0237.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc320 [0237.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284943e0 [0237.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba360 [0237.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9f20 [0237.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc320 | out: hHeap=0xdf0000) returned 1 [0237.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eac40 [0237.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9f90 [0237.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc520 | out: hHeap=0xdf0000) returned 1 [0237.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9f20 | out: hHeap=0xdf0000) returned 1 [0237.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493a80 | out: hHeap=0xdf0000) returned 1 [0237.261] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0237.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ccaa0 | out: hHeap=0xdf0000) returned 1 [0237.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494340 [0237.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb340 | out: hHeap=0xdf0000) returned 1 [0237.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8a60 [0237.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbda0 [0237.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e85e0 [0237.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9640 [0237.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6410 [0237.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbda0 | out: hHeap=0xdf0000) returned 1 [0237.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5910 [0237.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6410 | out: hHeap=0xdf0000) returned 1 [0237.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8a60 | out: hHeap=0xdf0000) returned 1 [0237.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc060 [0237.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eabd0 [0237.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc060 | out: hHeap=0xdf0000) returned 1 [0237.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc520 [0237.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbf20 [0237.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc1a0 [0237.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b97c0 [0237.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb880 [0237.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbf20 | out: hHeap=0xdf0000) returned 1 [0237.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0237.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9d60 [0237.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eac40 | out: hHeap=0xdf0000) returned 1 [0237.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb880 | out: hHeap=0xdf0000) returned 1 [0237.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc520 | out: hHeap=0xdf0000) returned 1 [0237.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0237.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbba0 [0237.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7e60 [0237.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9a60 [0237.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0237.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbba0 | out: hHeap=0xdf0000) returned 1 [0237.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0237.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0237.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0237.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eabd0 | out: hHeap=0xdf0000) returned 1 [0237.348] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494340 | out: hHeap=0xdf0000) returned 1 [0237.348] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0237.349] GetCurrentThreadId () returned 0x508 [0237.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba420 [0237.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbf20 [0237.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db550 [0237.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbf20 | out: hHeap=0xdf0000) returned 1 [0237.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc0a0 [0237.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbbb0 [0237.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc0a0 | out: hHeap=0xdf0000) returned 1 [0237.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc520 [0237.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba480 [0237.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eaf50 [0237.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc520 | out: hHeap=0xdf0000) returned 1 [0237.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x287ffef0 [0237.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493da0 [0237.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0237.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eaf50 | out: hHeap=0xdf0000) returned 1 [0237.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287ba000 [0237.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284bff80 [0237.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828a8c0 [0237.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbb50 [0237.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb260 [0237.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4890 [0237.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea380 [0237.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a6f0 [0237.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbd90 [0237.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493670 [0237.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db4c0 [0237.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9ca0 [0237.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7230 [0237.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9dc0 [0237.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc260 [0237.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9820 [0237.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9460 [0237.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9ac0 [0237.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9160 [0237.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9f40 [0237.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9b20 [0237.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494070 [0237.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828aa70 [0237.363] timeGetTime () returned 0x14e15e5 [0237.363] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.363] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", nBufferLength=0x104, lpBuffer=0x735f180, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpFilePart=0x0) returned 0x3a [0237.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828b760 [0237.363] GetLastError () returned 0x0 [0237.363] LdrpDispatchUserCallTarget () returned 0x284735f0 [0237.364] SetLastError (dwErrCode=0x0) [0237.364] GetLastError () returned 0x0 [0237.364] LdrpDispatchUserCallTarget () returned 0x284735f0 [0237.364] SetLastError (dwErrCode=0x0) [0237.364] GetLastError () returned 0x0 [0237.364] SetLastError (dwErrCode=0x0) [0237.364] SetLastError (dwErrCode=0x0) [0237.364] GetLastError () returned 0x0 [0237.364] LdrpDispatchUserCallTarget () returned 0x284735f0 [0237.364] SetLastError (dwErrCode=0x0) [0237.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aa70 | out: hHeap=0xdf0000) returned 1 [0237.364] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828bd00 [0237.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b760 | out: hHeap=0xdf0000) returned 1 [0237.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bd00 | out: hHeap=0xdf0000) returned 1 [0237.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493ad0 [0237.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493760 [0237.366] GetCurrentProcess () returned 0xffffffffffffffff [0237.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff4c0 [0237.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fdf50 [0237.367] SystemFunction036 (in: RandomBuffer=0x735f180, RandomBufferLength=0x8 | out: RandomBuffer=0x735f180) returned 1 [0237.367] GetCurrentThreadId () returned 0x508 [0237.367] GetCurrentProcessId () returned 0x6d4 [0237.367] GetLastError () returned 0x0 [0237.367] LdrpDispatchUserCallTarget () returned 0x284735f0 [0237.367] SetLastError (dwErrCode=0x0) [0237.367] GetLastError () returned 0x0 [0237.367] LdrpDispatchUserCallTarget () returned 0x284735f0 [0237.367] SetLastError (dwErrCode=0x0) [0237.367] GetLastError () returned 0x0 [0237.367] SetLastError (dwErrCode=0x0) [0237.367] GetLastError () returned 0x0 [0237.367] LdrpDispatchUserCallTarget () returned 0x284735f0 [0237.367] SetLastError (dwErrCode=0x0) [0237.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc660 [0237.368] SetLastError (dwErrCode=0x0) [0237.368] GetLastError () returned 0x0 [0237.368] LdrpDispatchUserCallTarget () returned 0x284735f0 [0237.368] SetLastError (dwErrCode=0x0) [0237.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eafc0 [0237.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc660 | out: hHeap=0xdf0000) returned 1 [0237.368] CreateNamedPipeW (lpName="\\\\.\\pipe\\mojo.1748.1288.3495194854974626129" (normalized: "\\device\\namedpipe\\mojo.1748.1288.3495194854974626129"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x1000, nInBufferSize=0x1000, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x69c [0237.369] GetLastError () returned 0x0 [0237.369] SetLastError (dwErrCode=0x0) [0237.369] GetLastError () returned 0x0 [0237.369] SetLastError (dwErrCode=0x0) [0237.369] GetLastError () returned 0x0 [0237.369] SetLastError (dwErrCode=0x0) [0237.369] CreateFileW (lpFileName="\\\\.\\pipe\\mojo.1748.1288.3495194854974626129" (normalized: "\\device\\namedpipe\\mojo.1748.1288.3495194854974626129"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x735f240, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40100000, hTemplateFile=0x0) returned 0x6a8 [0237.370] GetLastError () returned 0x0 [0237.370] SetLastError (dwErrCode=0x0) [0237.370] GetLastError () returned 0x0 [0237.370] SetLastError (dwErrCode=0x0) [0237.370] GetLastError () returned 0x0 [0237.370] SetLastError (dwErrCode=0x0) [0237.370] ConnectNamedPipe (in: hNamedPipe=0x69c, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0237.370] GetLastError () returned 0x217 [0237.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eafc0 | out: hHeap=0xdf0000) returned 1 [0237.370] GetLastError () returned 0x217 [0237.370] SetLastError (dwErrCode=0x217) [0237.370] GetLastError () returned 0x217 [0237.371] SetLastError (dwErrCode=0x217) [0237.371] GetLastError () returned 0x217 [0237.371] SetLastError (dwErrCode=0x217) [0237.371] GetLastError () returned 0x217 [0237.371] SetLastError (dwErrCode=0x217) [0237.371] GetLastError () returned 0x217 [0237.371] SetLastError (dwErrCode=0x217) [0237.371] GetLastError () returned 0x217 [0237.371] SetLastError (dwErrCode=0x217) [0237.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc9e0 [0237.371] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.371] timeGetTime () returned 0x14e15ed [0237.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbdf0 [0237.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb500 [0237.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbdf0 | out: hHeap=0xdf0000) returned 1 [0237.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb500 | out: hHeap=0xdf0000) returned 1 [0237.373] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.373] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.373] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db610 [0237.373] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.374] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbf40 [0237.374] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.374] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc0e0 [0237.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbbe0 [0237.375] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.375] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.375] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc620 [0237.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbd30 [0237.376] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.376] SystemFunction036 (in: RandomBuffer=0x735eef0, RandomBufferLength=0x8 | out: RandomBuffer=0x735eef0) returned 1 [0237.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fde90 [0237.377] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.377] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.377] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbc70 [0237.479] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.479] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.479] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db880 [0237.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff600 [0237.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e51d0 [0237.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6a0 [0237.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff5d0 [0237.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492a90 [0237.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff4e0 [0237.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e83e0 [0237.482] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbdc0 [0237.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc720 [0237.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc520 [0237.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbfe0 [0237.484] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.484] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.484] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494520 [0237.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be430 [0237.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdd30 [0237.485] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.485] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.485] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0237.485] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff5b0 [0237.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e9060 [0237.486] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db8b0 [0237.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff620 [0237.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e82e0 [0237.488] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbe50 [0237.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cca60 [0237.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc220 [0237.526] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.526] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.526] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493c10 [0237.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be930 [0237.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beb30 [0237.529] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114301 [0237.529] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbdf0 | out: hHeap=0xdf0000) returned 1 [0237.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db790 [0237.530] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0237.530] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cca20 [0237.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccaa0 [0237.531] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.531] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.531] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494250 [0237.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be6d0 [0237.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bec10 [0237.532] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114301 [0237.532] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0237.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db8e0 [0237.532] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0237.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbdf0 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.534] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.534] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494390 [0237.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbe80 [0237.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0237.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b8f80 [0237.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0237.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0237.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba3c0 [0237.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0237.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287eae00 [0237.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e95e0 [0237.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28804010 [0237.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e7de0 [0237.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e7f60 [0237.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff510 [0237.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6b0 [0237.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e7f60 | out: hHeap=0xdf0000) returned 1 [0237.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e7de0 | out: hHeap=0xdf0000) returned 1 [0237.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be710 [0237.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccae0 [0237.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea850 [0237.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828aef0 [0237.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493620 [0237.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284beee0 [0237.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ccae0 | out: hHeap=0xdf0000) returned 1 [0237.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff5e0 [0237.542] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287beb70 [0237.542] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287beb70 | out: hHeap=0xdf0000) returned 1 [0237.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287beb70 [0237.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eac40 [0237.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bec30 [0237.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493e40 [0237.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15b) returned 0x27e37100 [0237.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287beb70 | out: hHeap=0xdf0000) returned 1 [0237.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284beee0 | out: hHeap=0xdf0000) returned 1 [0237.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493620 | out: hHeap=0xdf0000) returned 1 [0237.545] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db880 | out: hHeap=0xdf0000) returned 1 [0237.546] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0237.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be130 | out: hHeap=0xdf0000) returned 1 [0237.546] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fec10 | out: hHeap=0xdf0000) returned 1 [0237.546] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.546] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.546] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.546] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0237.546] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.547] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0237.547] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0237.547] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0237.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be130 [0237.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c03d0 | out: hHeap=0xdf0000) returned 1 [0237.549] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0237.549] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.549] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5e0 | out: hHeap=0xdf0000) returned 1 [0237.550] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.550] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.550] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbeb0 [0237.550] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.551] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db400 [0237.551] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.551] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc360 [0237.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db460 [0237.552] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.552] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.552] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ccae0 [0237.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db880 [0237.622] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.622] SystemFunction036 (in: RandomBuffer=0x735eef0, RandomBufferLength=0x8 | out: RandomBuffer=0x735eef0) returned 1 [0237.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fd4d0 [0237.623] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.623] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.623] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc180 [0237.623] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.623] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.623] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc3c0 [0237.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff4d0 [0237.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e54d0 [0237.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff370 [0237.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff5e0 [0237.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493f30 [0237.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff540 [0237.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e9be0 [0237.626] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc120 [0237.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cce20 [0237.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd4e0 [0237.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd4a0 [0237.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.627] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0237.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493d50 [0237.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef770 [0237.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef7f0 [0237.628] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.628] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.628] RtlTryAcquireSRWLockExclusive () returned 0x735e801 [0237.628] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff440 [0237.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e99e0 [0237.629] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc870 [0237.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff550 [0237.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e8260 [0237.630] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc060 [0237.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccd60 [0237.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd2a0 [0237.631] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.631] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.631] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493850 [0237.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef470 [0237.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef670 [0237.632] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.632] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc2a0 | out: hHeap=0xdf0000) returned 1 [0237.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc990 [0237.632] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0237.632] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cd3a0 [0237.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ccde0 [0237.633] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.633] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.633] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494480 [0237.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef870 [0237.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef2d0 [0237.634] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114c01 [0237.634] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9220 | out: hHeap=0xdf0000) returned 1 [0237.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc090 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0237.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc0c0 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.635] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.636] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.636] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.636] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494570 [0237.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc750 [0237.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9e20 [0237.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b96a0 [0237.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9e20 | out: hHeap=0xdf0000) returned 1 [0237.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9100 [0237.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b91c0 [0237.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9100 | out: hHeap=0xdf0000) returned 1 [0237.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ea700 [0237.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9760 [0237.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806740 [0237.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8e60 [0237.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e9a60 [0237.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff580 [0237.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff460 [0237.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9a60 | out: hHeap=0xdf0000) returned 1 [0237.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8e60 | out: hHeap=0xdf0000) returned 1 [0237.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef690 [0237.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eafc0 [0237.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a710 [0237.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284945c0 [0237.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bf7a0 [0237.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x287ff5f0 [0237.643] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef910 [0237.643] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef910 | out: hHeap=0xdf0000) returned 1 [0237.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x287ef6d0 [0237.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eae70 [0237.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef350 [0237.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284946b0 [0237.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x113) returned 0x2848cdc0 [0237.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef6d0 | out: hHeap=0xdf0000) returned 1 [0237.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bf7a0 | out: hHeap=0xdf0000) returned 1 [0237.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284945c0 | out: hHeap=0xdf0000) returned 1 [0237.646] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc3c0 | out: hHeap=0xdf0000) returned 1 [0237.646] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0237.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4c4d0 | out: hHeap=0xdf0000) returned 1 [0237.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe6d0 | out: hHeap=0xdf0000) returned 1 [0237.646] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.646] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0237.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6e0 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x287c5801 [0237.647] RtlTryAcquireSRWLockExclusive () returned 0x287c5801 [0237.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5f0 | out: hHeap=0xdf0000) returned 1 [0237.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd6e0 [0237.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287ba600 [0237.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be710 | out: hHeap=0xdf0000) returned 1 [0237.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff6b0 | out: hHeap=0xdf0000) returned 1 [0237.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff510 | out: hHeap=0xdf0000) returned 1 [0237.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff600 | out: hHeap=0xdf0000) returned 1 [0237.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e95e0 | out: hHeap=0xdf0000) returned 1 [0237.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804010 | out: hHeap=0xdf0000) returned 1 [0237.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cca20 | out: hHeap=0xdf0000) returned 1 [0237.650] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.650] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.650] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db8e0 | out: hHeap=0xdf0000) returned 1 [0237.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbdf0 | out: hHeap=0xdf0000) returned 1 [0237.651] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0237.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494700 [0237.651] GetCurrentThreadId () returned 0x508 [0237.651] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114301 [0237.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494250 | out: hHeap=0xdf0000) returned 1 [0237.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff5f0 [0237.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ccaa0 | out: hHeap=0xdf0000) returned 1 [0237.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5f0 | out: hHeap=0xdf0000) returned 1 [0237.653] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbe50 | out: hHeap=0xdf0000) returned 1 [0237.653] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be6d0 | out: hHeap=0xdf0000) returned 1 [0237.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bec10 | out: hHeap=0xdf0000) returned 1 [0237.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e82e0 | out: hHeap=0xdf0000) returned 1 [0237.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cca60 | out: hHeap=0xdf0000) returned 1 [0237.655] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.655] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.655] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db790 | out: hHeap=0xdf0000) returned 1 [0237.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.655] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0237.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284945c0 [0237.656] GetCurrentThreadId () returned 0x508 [0237.656] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114301 [0237.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493c10 | out: hHeap=0xdf0000) returned 1 [0237.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6b0 [0237.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc220 | out: hHeap=0xdf0000) returned 1 [0237.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff6b0 | out: hHeap=0xdf0000) returned 1 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db8b0 | out: hHeap=0xdf0000) returned 1 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbe20 | out: hHeap=0xdf0000) returned 1 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.697] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114301 [0237.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db790 [0237.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x287f3160 [0237.698] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbdc0 | out: hHeap=0xdf0000) returned 1 [0237.699] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.699] RtlTryAcquireSRWLockExclusive () returned 0x287ff601 [0237.699] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0237.699] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.699] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be890 | out: hHeap=0xdf0000) returned 1 [0237.699] RtlTryAcquireSRWLockExclusive () returned 0x287fde01 [0237.699] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0237.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db610 | out: hHeap=0xdf0000) returned 1 [0237.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbbe0 | out: hHeap=0xdf0000) returned 1 [0237.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc0e0 | out: hHeap=0xdf0000) returned 1 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114d01 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0237.700] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef5b0 [0237.701] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.701] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0237.701] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0237.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bddf0 | out: hHeap=0xdf0000) returned 1 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0237.702] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0237.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da620 [0237.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be130 | out: hHeap=0xdf0000) returned 1 [0237.703] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0237.703] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.703] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0237.703] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0237.703] timeGetTime () returned 0x14e1738 [0237.703] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.703] timeGetTime () returned 0x14e1738 [0237.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494390 [0237.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7) returned 0x287ff5d0 [0237.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9ca0 [0237.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494d40 [0237.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7) returned 0x287ff6a0 [0237.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495740 [0237.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc220 [0237.705] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.705] timeGetTime () returned 0x14e173b [0237.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea540 [0237.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea540 | out: hHeap=0xdf0000) returned 1 [0237.706] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.706] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0237.706] SetEvent (hEvent=0x55c) returned 1 [0237.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5d0 | out: hHeap=0xdf0000) returned 1 [0237.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492bd0 | out: hHeap=0xdf0000) returned 1 [0237.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492810 | out: hHeap=0xdf0000) returned 1 [0237.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bddb0 | out: hHeap=0xdf0000) returned 1 [0237.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9c60 | out: hHeap=0xdf0000) returned 1 [0237.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc560 | out: hHeap=0xdf0000) returned 1 [0237.709] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.709] timeGetTime () returned 0x14e173f [0237.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff620 | out: hHeap=0xdf0000) returned 1 [0237.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494700 | out: hHeap=0xdf0000) returned 1 [0237.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5b0 | out: hHeap=0xdf0000) returned 1 [0237.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284945c0 | out: hHeap=0xdf0000) returned 1 [0237.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5c350 | out: hHeap=0xdf0000) returned 1 [0237.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b160 | out: hHeap=0xdf0000) returned 1 [0237.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff4e0 | out: hHeap=0xdf0000) returned 1 [0237.711] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494cf0 | out: hHeap=0xdf0000) returned 1 [0237.711] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0237.711] timeGetTime () returned 0x14e1741 [0237.711] timeGetTime () returned 0x14e1741 [0237.711] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0237.712] timeGetTime () returned 0x14e1741 [0237.712] timeGetTime () returned 0x14e1742 [0237.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5) returned 0x287ff5b0 [0237.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287ef5f0 [0237.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cbfe0 [0237.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef4b0 [0237.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc220 [0237.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc0e0 [0237.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494c00 [0237.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828c450 [0237.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff620 [0237.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc520 [0237.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc720 [0237.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eaa10 [0237.716] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.716] timeGetTime () returned 0x14e1746 [0237.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea230 [0237.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea230 | out: hHeap=0xdf0000) returned 1 [0237.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x287d0560 [0237.717] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0237.717] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0237.717] SetEvent (hEvent=0x55c) returned 1 [0237.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495380 [0237.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9ff0 [0237.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495bf0 [0237.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cc560 [0237.725] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.725] timeGetTime () returned 0x14e174f [0237.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb730 [0237.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb730 | out: hHeap=0xdf0000) returned 1 [0237.725] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.725] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0237.726] SetEvent (hEvent=0x55c) returned 1 [0237.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493350 | out: hHeap=0xdf0000) returned 1 [0237.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff5b0 | out: hHeap=0xdf0000) returned 1 [0237.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494390 | out: hHeap=0xdf0000) returned 1 [0237.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff6b0 | out: hHeap=0xdf0000) returned 1 [0237.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9ca0 | out: hHeap=0xdf0000) returned 1 [0237.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494e30 | out: hHeap=0xdf0000) returned 1 [0237.729] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0237.729] timeGetTime () returned 0x14e1754 [0237.730] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.730] timeGetTime () returned 0x14e1754 [0237.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef5b0 | out: hHeap=0xdf0000) returned 1 [0237.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff620 | out: hHeap=0xdf0000) returned 1 [0237.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc520 | out: hHeap=0xdf0000) returned 1 [0237.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea3f0 | out: hHeap=0xdf0000) returned 1 [0237.730] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.731] timeGetTime () returned 0x14e1754 [0237.731] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0237.731] timeGetTime () returned 0x14e1755 [0237.731] timeGetTime () returned 0x14e1755 [0237.731] timeGetTime () returned 0x14e1755 [0237.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb2d0 [0237.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b250 [0237.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b60 [0237.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284bf960 [0237.733] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.733] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0237.733] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0237.733] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0237.733] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0237.733] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0237.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff4e0 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x28480e01 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0237.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9e40 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x2847fc01 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.734] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114301 [0237.735] timeGetTime () returned 0x14e1759 [0237.735] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.735] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1c943 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0237.855] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0237.855] timeGetTime () returned 0x14e17d1 [0237.855] timeGetTime () returned 0x14e17d1 [0237.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffa10 [0237.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e6cd0 [0237.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff8a0 [0237.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff8d0 [0237.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284959c0 [0237.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffa20 [0237.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e9160 [0237.858] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd410 [0237.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce820 [0237.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdd20 [0237.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdca0 [0237.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.859] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0237.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284953d0 [0237.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287ef550 [0237.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efe30 [0237.860] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.860] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.860] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0237.860] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffa30 [0237.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e89e0 [0237.861] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dce70 [0237.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff9b0 [0237.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287e8a60 [0237.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd440 [0237.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdfa0 [0237.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce4e0 [0237.863] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.863] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.863] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495a10 [0237.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efbb0 [0237.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efaf0 [0237.864] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.864] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd0e0 | out: hHeap=0xdf0000) returned 1 [0237.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd470 [0237.864] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0237.865] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce620 [0237.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce5a0 [0237.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.865] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.865] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0237.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494890 [0237.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efb50 [0237.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efdd0 [0237.866] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0237.866] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb140 | out: hHeap=0xdf0000) returned 1 [0237.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd5f0 [0237.867] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0237.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd620 [0237.867] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.867] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.867] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0237.867] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0237.867] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.867] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.868] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.868] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0237.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0237.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495a60 [0237.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dcc90 [0237.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494c50 [0237.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495ab0 [0237.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c50 | out: hHeap=0xdf0000) returned 1 [0237.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bbda0 [0237.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287baf00 [0237.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbda0 | out: hHeap=0xdf0000) returned 1 [0237.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287eb110 [0237.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8c60 [0237.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880a310 [0237.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8e60 [0237.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e8ee0 [0237.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff9a0 [0237.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffab0 [0237.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8ee0 | out: hHeap=0xdf0000) returned 1 [0237.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e8e60 | out: hHeap=0xdf0000) returned 1 [0237.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efc90 [0237.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd080 [0237.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdc60 | out: hHeap=0xdf0000) returned 1 [0237.874] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.874] timeGetTime () returned 0x14e17e4 [0237.874] GetCurrentThreadId () returned 0x508 [0237.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff820 | out: hHeap=0xdf0000) returned 1 [0237.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb030 | out: hHeap=0xdf0000) returned 1 [0237.875] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.875] timeGetTime () returned 0x14e17e5 [0237.875] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0237.875] timeGetTime () returned 0x14e17e5 [0237.875] timeGetTime () returned 0x14e17e5 [0237.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dd4d0 [0237.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf250 | out: hHeap=0xdf0000) returned 1 [0237.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494ac0 | out: hHeap=0xdf0000) returned 1 [0237.876] timeGetTime () returned 0x14e17e6 [0237.876] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.876] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1c8b6 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0237.911] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0237.911] timeGetTime () returned 0x14e1809 [0237.912] timeGetTime () returned 0x14e1809 [0237.912] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0237.912] timeGetTime () returned 0x14e1809 [0237.912] timeGetTime () returned 0x14e180a [0237.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9340 [0237.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffe00 [0237.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0237.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffcd0 [0237.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffcb0 [0237.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c00 | out: hHeap=0xdf0000) returned 1 [0237.914] timeGetTime () returned 0x14e180c [0237.914] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0237.914] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1c890 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0238.076] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0238.076] timeGetTime () returned 0x14e18ae [0238.076] timeGetTime () returned 0x14e18ae [0238.076] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0238.076] timeGetTime () returned 0x14e18ae [0238.076] timeGetTime () returned 0x14e18ae [0238.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496280 [0238.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff110 [0238.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff1f0 [0238.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28487d30 [0238.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff020 [0238.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff260 [0238.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496730 [0238.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287fefa0 [0238.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f25a0 [0238.079] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287decd0 [0238.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7660 [0238.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7520 [0238.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c70e0 [0238.081] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.081] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.081] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0238.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496b40 [0238.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0310 [0238.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0890 [0238.082] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0238.082] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0238.082] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0238.082] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff040 [0238.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f22a0 [0238.083] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de970 [0238.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287fef80 [0238.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f1ba0 [0238.084] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ded90 [0238.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7ae0 [0238.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c76a0 [0238.085] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.085] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.085] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0238.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495fb0 [0238.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f08b0 [0238.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0370 [0238.086] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0238.086] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0238.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287deee0 | out: hHeap=0xdf0000) returned 1 [0238.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de9a0 [0238.087] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0238.087] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c78e0 [0238.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c6ee0 [0238.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.088] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.088] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0238.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496b90 [0238.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0230 [0238.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f05f0 [0238.089] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0238.089] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0238.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba900 | out: hHeap=0xdf0000) returned 1 [0238.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dea60 [0238.090] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0238.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ded30 [0238.091] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.091] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.091] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.091] RtlTryAcquireSRWLockExclusive () returned 0x287fe601 [0238.091] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.091] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.092] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.092] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.092] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.092] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495ce0 [0238.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287de3d0 [0238.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba6c0 [0238.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb320 [0238.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba6c0 | out: hHeap=0xdf0000) returned 1 [0238.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bb8c0 [0238.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287baae0 [0238.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb8c0 | out: hHeap=0xdf0000) returned 1 [0238.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880b180 [0238.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ea4d0 [0238.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f1f20 [0238.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f1420 [0238.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287fef00 [0238.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff1d0 [0238.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1420 | out: hHeap=0xdf0000) returned 1 [0238.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7260 [0238.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f05b0 [0238.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7920 [0238.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c79a0 [0238.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bae40 | out: hHeap=0xdf0000) returned 1 [0238.099] timeGetTime () returned 0x14e18c5 [0238.099] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0238.099] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1c7d7 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0238.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0238.220] timeGetTime () returned 0x14e193e [0238.220] timeGetTime () returned 0x14e193f [0238.221] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0238.221] timeGetTime () returned 0x14e193f [0238.221] timeGetTime () returned 0x14e193f [0238.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c310 [0238.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e2f0 [0238.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c3b0 | out: hHeap=0xdf0000) returned 1 [0238.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b070 [0238.225] GetCurrentThreadId () returned 0x508 [0238.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0238.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490360 | out: hHeap=0xdf0000) returned 1 [0238.225] timeGetTime () returned 0x14e1943 [0238.225] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0238.225] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x1c759 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0240.941] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0240.941] timeGetTime () returned 0x14e23e0 [0240.942] timeGetTime () returned 0x14e23e0 [0240.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d26d0 [0240.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d904d0 [0240.945] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0240.945] timeGetTime () returned 0x14e23e3 [0240.945] timeGetTime () returned 0x14e23e3 [0240.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e2a0 [0240.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b4d0 [0240.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884af90 | out: hHeap=0xdf0000) returned 1 [0240.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849db70 | out: hHeap=0xdf0000) returned 1 [0240.948] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0240.948] timeGetTime () returned 0x14e23e6 [0240.948] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0240.949] RtlTryAcquireSRWLockExclusive () returned 0x7ff61dfa8d01 [0240.950] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.950] GlobalMemoryStatusEx (in: lpBuffer=0x735f250 | out: lpBuffer=0x735f250) returned 1 [0240.950] GetSystemInfo (in: lpSystemInfo=0x735f260 | out: lpSystemInfo=0x735f260*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0240.950] K32GetPerformanceInfo (pPerformanceInformation=0x735f320, cb=0x68) returned 1 [0240.955] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0240.955] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edd0c01 [0240.956] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0240.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28836d30 [0240.958] GetCurrentThreadId () returned 0x508 [0240.958] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0240.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d180 | out: hHeap=0xdf0000) returned 1 [0240.960] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0240.960] timeGetTime () returned 0x14e23f2 [0240.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850eb0 [0240.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850eb0 | out: hHeap=0xdf0000) returned 1 [0240.961] timeGetTime () returned 0x14e23f4 [0240.961] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0241.035] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0241.035] timeGetTime () returned 0x14e243d [0241.035] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0241.035] timeGetTime () returned 0x14e243d [0241.035] timeGetTime () returned 0x14e243d [0241.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288367b0 [0241.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0x284f1620 [0241.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842920 [0241.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849de90 [0241.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842b60 [0241.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28836930 [0241.040] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3060 [0241.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851b70 [0241.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851130 [0241.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851a70 [0241.042] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.043] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.043] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0241.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d6c0 [0241.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a300 [0241.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829dc0 [0241.044] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0241.044] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.044] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0241.044] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842980 [0241.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28836db0 [0241.046] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d33c0 [0241.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a10 [0241.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28836eb0 [0241.047] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3150 [0241.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28850cf0 [0241.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851170 [0241.049] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.049] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.049] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0241.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849e110 [0241.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a380 [0241.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829de0 [0241.050] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0241.050] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3000 | out: hHeap=0xdf0000) returned 1 [0241.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d3570 [0241.051] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0241.051] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28851970 [0241.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288515f0 [0241.052] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.052] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.052] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0241.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849df80 [0241.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ab80 [0241.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a7e0 [0241.053] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0241.053] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e2000 | out: hHeap=0xdf0000) returned 1 [0241.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d35d0 [0241.054] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0241.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d31b0 [0241.054] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.055] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.055] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0241.055] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.055] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.055] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.055] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.055] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.056] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.056] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0241.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850e30 [0241.056] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828c9f0 [0241.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ccc0 [0241.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288511b0 [0241.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288519f0 [0241.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288371b0 | out: hHeap=0xdf0000) returned 1 [0241.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288371b0 [0241.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837230 [0241.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842930 [0241.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288372b0 [0241.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28809ce0 [0241.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837330 [0241.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3530 [0241.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288429e0 [0241.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842bb0 [0241.062] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0241.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3530 | out: hHeap=0xdf0000) returned 1 [0241.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837330 | out: hHeap=0xdf0000) returned 1 [0241.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ac00 [0241.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288372b0 | out: hHeap=0xdf0000) returned 1 [0241.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837230 | out: hHeap=0xdf0000) returned 1 [0241.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288371b0 | out: hHeap=0xdf0000) returned 1 [0241.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x288371b0 [0241.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837230 [0241.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837230 | out: hHeap=0xdf0000) returned 1 [0241.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28837230 [0241.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0241.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837230 | out: hHeap=0xdf0000) returned 1 [0241.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288371b0 | out: hHeap=0xdf0000) returned 1 [0241.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28837130 | out: hHeap=0xdf0000) returned 1 [0241.067] GetCurrentProcessId () returned 0x6d4 [0241.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a740 [0241.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828d9b0 [0241.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e520 [0241.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ed320 [0241.249] GetCurrentThreadId () returned 0x508 [0241.249] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.250] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.250] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0241.250] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.250] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0241.250] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0241.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a70 [0241.252] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0241.252] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.252] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.252] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0241.252] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0241.252] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0241.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e2840 [0241.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3130 [0241.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f2e30 [0241.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f2ab0 [0241.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3ab0 [0241.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3a30 [0241.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3b30 [0241.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b30 | out: hHeap=0xdf0000) returned 1 [0241.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a40 [0241.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3f30 [0241.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x288094a0 [0241.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f29b0 [0241.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f3830 [0241.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842a80 [0241.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d100 [0241.262] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3830 | out: hHeap=0xdf0000) returned 1 [0241.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f29b0 | out: hHeap=0xdf0000) returned 1 [0241.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f30 | out: hHeap=0xdf0000) returned 1 [0241.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0241.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ab0 | out: hHeap=0xdf0000) returned 1 [0241.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2ab0 | out: hHeap=0xdf0000) returned 1 [0241.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e160 [0241.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e250 [0241.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2e30 | out: hHeap=0xdf0000) returned 1 [0241.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3130 | out: hHeap=0xdf0000) returned 1 [0241.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288510b0 | out: hHeap=0xdf0000) returned 1 [0241.268] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0241.268] timeGetTime () returned 0x14e2526 [0241.268] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0241.268] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0241.268] timeGetTime () returned 0x14e2527 [0241.269] timeGetTime () returned 0x14e2527 [0241.269] GetCurrentThreadId () returned 0x508 [0241.269] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.269] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.269] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0241.269] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.269] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0241.270] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0241.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a780 [0241.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842a70 | out: hHeap=0xdf0000) returned 1 [0241.271] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0241.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.272] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842a20 | out: hHeap=0xdf0000) returned 1 [0241.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ef800 | out: hHeap=0xdf0000) returned 1 [0241.273] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0241.273] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0241.350] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0241.350] timeGetTime () returned 0x14e2578 [0241.351] GetCurrentThreadId () returned 0x508 [0241.351] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0241.351] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.351] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0241.351] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.351] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0241.352] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0241.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d3930 [0241.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a780 | out: hHeap=0xdf0000) returned 1 [0241.354] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0241.355] RtlTryAcquireSRWLockExclusive () returned 0x1 [0241.355] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0241.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0241.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284efc20 | out: hHeap=0xdf0000) returned 1 [0241.356] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0241.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288515b0 | out: hHeap=0xdf0000) returned 1 [0241.358] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0241.358] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0241.358] timeGetTime () returned 0x14e2580 [0241.358] timeGetTime () returned 0x14e2580 [0241.359] GetCurrentThreadId () returned 0x508 [0241.359] RtlTryAcquireSRWLockExclusive () returned 0x501 [0241.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x288367b0 [0241.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd050 | out: hHeap=0xdf0000) returned 1 [0241.454] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0241.454] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0243.784] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0243.784] timeGetTime () returned 0x14e2efa [0243.785] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0243.785] timeGetTime () returned 0x14e2efa [0243.785] timeGetTime () returned 0x14e2efb [0243.785] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0243.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1ea0 [0243.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ee120 [0243.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d0a0 [0243.831] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0243.831] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0243.832] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0243.832] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0243.832] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0243.832] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0243.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7c20 [0243.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b630 | out: hHeap=0xdf0000) returned 1 [0243.834] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0243.834] RtlTryAcquireSRWLockExclusive () returned 0x1 [0243.834] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0243.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd450 [0243.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdb10 | out: hHeap=0xdf0000) returned 1 [0243.836] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0243.836] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0244.194] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0244.194] timeGetTime () returned 0x14e3094 [0244.194] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0244.194] timeGetTime () returned 0x14e3095 [0244.194] timeGetTime () returned 0x14e3095 [0244.194] GetCurrentThreadId () returned 0x508 [0244.194] RtlTryAcquireSRWLockExclusive () returned 0x501 [0244.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf0) returned 0xa46bad0 [0244.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288367b0 | out: hHeap=0xdf0000) returned 1 [0244.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0244.198] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0244.198] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0244.235] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0244.235] timeGetTime () returned 0x14e30bc [0244.235] GetCurrentThreadId () returned 0x508 [0244.235] RtlTryAcquireSRWLockExclusive () returned 0x501 [0244.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1e0) returned 0x288022e0 [0244.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0244.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0244.236] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0244.236] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0244.237] timeGetTime () returned 0x14e30bf [0244.237] timeGetTime () returned 0x14e30bf [0244.237] GetCurrentThreadId () returned 0x508 [0244.237] RtlTryAcquireSRWLockExclusive () returned 0x501 [0244.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe550 | out: hHeap=0xdf0000) returned 1 [0244.237] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0244.237] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0246.150] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0246.150] timeGetTime () returned 0x14e3838 [0246.150] GetCurrentThreadId () returned 0x508 [0246.150] RtlTryAcquireSRWLockExclusive () returned 0x501 [0246.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c0) returned 0x28450140 [0246.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288022e0 | out: hHeap=0xdf0000) returned 1 [0246.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0246.154] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.154] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0246.154] timeGetTime () returned 0x14e383c [0246.154] timeGetTime () returned 0x14e383d [0246.154] GetCurrentThreadId () returned 0x508 [0246.154] RtlTryAcquireSRWLockExclusive () returned 0x501 [0246.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe550 | out: hHeap=0xdf0000) returned 1 [0246.155] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.155] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0246.316] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0246.316] timeGetTime () returned 0x14e38de [0246.317] GetCurrentThreadId () returned 0x508 [0246.317] RtlTryAcquireSRWLockExclusive () returned 0x501 [0246.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe490 | out: hHeap=0xdf0000) returned 1 [0246.317] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.317] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0246.317] timeGetTime () returned 0x14e38e0 [0246.318] timeGetTime () returned 0x14e38e0 [0246.318] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0246.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a15e0 [0246.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ec7c0 [0246.319] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.320] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0246.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7980 | out: hHeap=0xdf0000) returned 1 [0246.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe050 | out: hHeap=0xdf0000) returned 1 [0246.321] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.321] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0246.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0246.494] timeGetTime () returned 0x14e3990 [0246.495] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0246.495] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0246.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c810 | out: hHeap=0xdf0000) returned 1 [0246.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884bfc0 [0246.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7270 [0246.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe950 [0246.499] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114f01 [0246.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f67f0 [0246.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdfd0 [0246.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8520 [0246.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eff50 | out: hHeap=0xdf0000) returned 1 [0246.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe510 [0246.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6170 [0246.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe950 | out: hHeap=0xdf0000) returned 1 [0246.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x318) returned 0xe5ece0 [0246.503] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x588 [0246.503] GetLastError () returned 0x0 [0246.503] SetLastError (dwErrCode=0x0) [0246.503] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5b0 [0246.503] GetLastError () returned 0x0 [0246.503] SetLastError (dwErrCode=0x0) [0246.503] ResetEvent (hEvent=0x588) returned 1 [0246.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8a60 [0246.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3160 [0246.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x140) returned 0x283d7b00 [0246.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2720 [0246.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe70) returned 0x28512890 [0246.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3610 [0246.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2580 [0246.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a27b0 [0246.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a25d0 [0246.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a36b0 [0246.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2850 [0246.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2800 [0246.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2490 [0246.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2990 [0246.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3750 [0246.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2620 [0246.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2940 [0246.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a24e0 [0246.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a34d0 [0246.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2ee0 [0246.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f660 [0246.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2a70 [0246.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8a90 [0246.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2a20 [0246.521] timeGetTime () returned 0x14e39aa [0246.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8400 [0246.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2a70 | out: hHeap=0xdf0000) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e3a40 [0246.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b0) returned 0x28394730 [0246.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8640 [0246.522] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x5ac [0246.522] GetLastError () returned 0x0 [0246.523] SetLastError (dwErrCode=0x0) [0246.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884cce0 [0246.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c810 [0246.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe550 [0246.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x197eeb50 [0246.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8790 [0246.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d85b0 [0246.624] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0246.624] ResetEvent (hEvent=0x5b0) returned 1 [0246.624] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d600 [0246.625] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2850d600, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x564 [0246.626] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0246.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f29c0 [0246.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6cf0 [0246.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7570 [0246.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2780 [0246.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f28c0 [0246.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe250 [0246.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284ec8a0 [0246.632] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x568 [0246.632] GetLastError () returned 0x0 [0246.632] SetLastError (dwErrCode=0x0) [0246.632] timeGetTime () returned 0x14e3a1a [0246.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe410 [0246.633] GetCurrentThreadId () returned 0x508 [0246.633] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0246.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8e80 [0246.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90930 [0246.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8b80 [0246.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883bcd0 | out: hHeap=0xdf0000) returned 1 [0246.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2bc0 [0246.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d290 [0246.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ff60 [0246.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3520 [0246.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284ecb40 [0246.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d7e0 [0246.642] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0246.642] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0246.642] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0246.642] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0246.642] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0246.642] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0246.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2df0 [0246.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7c20 | out: hHeap=0xdf0000) returned 1 [0246.643] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0246.643] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.643] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0246.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fedd0 [0246.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2c10 [0246.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe650 [0246.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1090 | out: hHeap=0xdf0000) returned 1 [0246.645] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1630 | out: hHeap=0xdf0000) returned 1 [0246.646] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d91880 | out: hHeap=0xdf0000) returned 1 [0246.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839cd40 | out: hHeap=0xdf0000) returned 1 [0246.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe1d0 | out: hHeap=0xdf0000) returned 1 [0246.648] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.648] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0246.648] timeGetTime () returned 0x14e3a2a [0246.648] timeGetTime () returned 0x14e3a2a [0246.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe210 | out: hHeap=0xdf0000) returned 1 [0246.648] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe5d0 | out: hHeap=0xdf0000) returned 1 [0246.649] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fed10 | out: hHeap=0xdf0000) returned 1 [0246.649] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe990 [0246.650] RtlTryAcquireSRWLockExclusive () returned 0x284fe901 [0246.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe8d0 | out: hHeap=0xdf0000) returned 1 [0246.651] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284feb50 | out: hHeap=0xdf0000) returned 1 [0246.656] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fed90 | out: hHeap=0xdf0000) returned 1 [0246.657] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.657] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0246.657] timeGetTime () returned 0x14e3a33 [0246.657] timeGetTime () returned 0x14e3a33 [0246.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe950 | out: hHeap=0xdf0000) returned 1 [0246.658] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0246.658] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0247.114] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0247.114] timeGetTime () returned 0x14e3bfc [0247.114] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0247.114] timeGetTime () returned 0x14e3bfc [0247.114] timeGetTime () returned 0x14e3bfc [0247.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f28a0 [0247.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f28b0 [0247.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287f5680 [0247.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2790 [0247.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f28e0 [0247.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a3980 [0247.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2a90 [0247.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f6ff0 [0247.122] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d6ed0 [0247.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffdd0 [0247.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fef10 [0247.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffcd0 [0247.124] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.125] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.125] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0247.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4740 [0247.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dde0 [0247.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e120 [0247.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0247.126] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0247.126] RtlTryAcquireSRWLockExclusive () returned 0x735ed01 [0247.126] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f27a0 [0247.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f61f0 [0247.127] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7080 [0247.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ac0 [0247.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f62f0 [0247.129] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7170 [0247.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff010 [0247.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff250 [0247.136] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.136] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.136] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0247.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a3f70 [0247.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dbc0 [0247.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dea0 [0247.141] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0247.141] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0247.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7590 | out: hHeap=0xdf0000) returned 1 [0247.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7290 [0247.142] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0247.142] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffb10 [0247.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ffd10 [0247.143] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.143] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.143] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0247.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4470 [0247.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dac0 [0247.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e0a0 [0247.144] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0247.144] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0247.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5600 | out: hHeap=0xdf0000) returned 1 [0247.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d73b0 [0247.145] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0247.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7410 [0247.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0247.146] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0247.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0247.147] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.147] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0247.147] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0247.147] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0247.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3840 [0247.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7020 [0247.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4420 [0247.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4600 [0247.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4420 | out: hHeap=0xdf0000) returned 1 [0247.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e5840 [0247.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4e20 [0247.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e5840 | out: hHeap=0xdf0000) returned 1 [0247.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808e70 [0247.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2884c110 [0247.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6370 [0247.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f64f0 [0247.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2920 [0247.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26f0 [0247.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f64f0 | out: hHeap=0xdf0000) returned 1 [0247.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff810 [0247.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884be70 | out: hHeap=0xdf0000) returned 1 [0247.310] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0247.310] timeGetTime () returned 0x14e3cc1 [0247.310] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0247.311] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0247.311] timeGetTime () returned 0x14e3cc1 [0247.311] timeGetTime () returned 0x14e3cc1 [0247.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff050 | out: hHeap=0xdf0000) returned 1 [0247.311] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0247.311] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0247.695] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0247.695] timeGetTime () returned 0x14e3e41 [0247.695] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0247.695] timeGetTime () returned 0x14e3e41 [0247.695] timeGetTime () returned 0x14e3e41 [0247.695] GetCurrentThreadId () returned 0x508 [0247.695] RtlTryAcquireSRWLockExclusive () returned 0x501 [0247.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480c90 | out: hHeap=0xdf0000) returned 1 [0247.696] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0247.696] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0247.942] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0247.942] timeGetTime () returned 0x14e3f38 [0247.943] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0247.943] timeGetTime () returned 0x14e3f39 [0247.943] timeGetTime () returned 0x14e3f39 [0247.943] WaitForSingleObject (hHandle=0x568, dwMilliseconds=0xffffffff) returned 0x0 [0247.943] GetLastError () returned 0x0 [0247.943] LdrpDispatchUserCallTarget () returned 0x284735f0 [0247.943] SetLastError (dwErrCode=0x0) [0247.943] GetLastError () returned 0x0 [0247.943] LdrpDispatchUserCallTarget () returned 0x284735f0 [0247.943] SetLastError (dwErrCode=0x0) [0247.943] GetLastError () returned 0x0 [0247.943] SetLastError (dwErrCode=0x0) [0247.943] SetLastError (dwErrCode=0x0) [0247.943] GetLastError () returned 0x0 [0247.944] LdrpDispatchUserCallTarget () returned 0x284735f0 [0247.944] SetLastError (dwErrCode=0x0) [0247.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8b80 | out: hHeap=0xdf0000) returned 1 [0247.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4880 [0247.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f27c0 [0247.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8b80 [0247.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9060 [0247.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd2d0 [0247.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284ed6a0 [0247.949] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x840 [0247.949] GetLastError () returned 0x0 [0247.949] SetLastError (dwErrCode=0x0) [0247.950] timeGetTime () returned 0x14e3f40 [0247.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd550 [0247.950] GetCurrentThreadId () returned 0x508 [0247.950] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0247.950] PostQueuedCompletionStatus (CompletionPort=0x26c, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x284fe9d0, lpOverlapped=0x284fe9d0) returned 1 [0247.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9b70 [0247.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe910 | out: hHeap=0xdf0000) returned 1 [0247.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7270 | out: hHeap=0xdf0000) returned 1 [0247.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bfc0 | out: hHeap=0xdf0000) returned 1 [0247.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe250 | out: hHeap=0xdf0000) returned 1 [0247.953] CloseHandle (hObject=0x568) returned 1 [0247.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec8a0 | out: hHeap=0xdf0000) returned 1 [0247.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500550 | out: hHeap=0xdf0000) returned 1 [0247.954] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0247.954] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0249.197] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0249.197] timeGetTime () returned 0x14e441f [0249.198] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0249.198] timeGetTime () returned 0x14e4420 [0249.198] timeGetTime () returned 0x14e4420 [0249.198] WaitForSingleObject (hHandle=0x840, dwMilliseconds=0xffffffff) returned 0x0 [0249.198] GetLastError () returned 0x0 [0249.198] LdrpDispatchUserCallTarget () returned 0x284735f0 [0249.198] SetLastError (dwErrCode=0x0) [0249.198] GetLastError () returned 0x0 [0249.198] LdrpDispatchUserCallTarget () returned 0x284735f0 [0249.198] SetLastError (dwErrCode=0x0) [0249.198] GetLastError () returned 0x0 [0249.198] SetLastError (dwErrCode=0x0) [0249.198] SetLastError (dwErrCode=0x0) [0249.198] GetLastError () returned 0x0 [0249.198] LdrpDispatchUserCallTarget () returned 0x284735f0 [0249.198] SetLastError (dwErrCode=0x0) [0249.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9b70 | out: hHeap=0xdf0000) returned 1 [0249.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd8) returned 0x284edcc0 [0249.201] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x850 [0249.202] GetLastError () returned 0x0 [0249.202] SetLastError (dwErrCode=0x0) [0249.202] timeGetTime () returned 0x14e4424 [0249.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe250 [0249.203] GetCurrentThreadId () returned 0x508 [0249.203] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0249.203] PostQueuedCompletionStatus (CompletionPort=0x26c, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x284fe9d0, lpOverlapped=0x284fe9d0) returned 1 [0249.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9390 [0249.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8b80 | out: hHeap=0xdf0000) returned 1 [0249.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4880 | out: hHeap=0xdf0000) returned 1 [0249.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f27c0 | out: hHeap=0xdf0000) returned 1 [0249.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd2d0 | out: hHeap=0xdf0000) returned 1 [0249.207] CloseHandle (hObject=0x840) returned 1 [0249.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed6a0 | out: hHeap=0xdf0000) returned 1 [0249.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285007d0 | out: hHeap=0xdf0000) returned 1 [0249.208] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0249.208] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0249.354] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0249.354] timeGetTime () returned 0x14e44bc [0249.354] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0249.355] timeGetTime () returned 0x14e44be [0249.356] timeGetTime () returned 0x14e44be [0249.356] WaitForSingleObject (hHandle=0x850, dwMilliseconds=0xffffffff) returned 0x0 [0249.356] GetLastError () returned 0x0 [0249.356] LdrpDispatchUserCallTarget () returned 0x284735f0 [0249.356] SetLastError (dwErrCode=0x0) [0249.356] GetLastError () returned 0x0 [0249.356] LdrpDispatchUserCallTarget () returned 0x284735f0 [0249.356] SetLastError (dwErrCode=0x0) [0249.356] GetLastError () returned 0x0 [0249.356] SetLastError (dwErrCode=0x0) [0249.356] SetLastError (dwErrCode=0x0) [0249.357] GetLastError () returned 0x0 [0249.357] LdrpDispatchUserCallTarget () returned 0x284735f0 [0249.357] SetLastError (dwErrCode=0x0) [0249.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9390 | out: hHeap=0xdf0000) returned 1 [0249.358] CloseHandle (hObject=0x850) returned 1 [0249.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edcc0 | out: hHeap=0xdf0000) returned 1 [0249.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500bd0 | out: hHeap=0xdf0000) returned 1 [0249.360] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0249.360] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0250.152] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0250.152] timeGetTime () returned 0x14e47da [0250.152] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0250.152] timeGetTime () returned 0x14e47da [0250.152] timeGetTime () returned 0x14e47da [0250.152] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.152] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0250.153] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.153] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0250.153] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0250.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0250.157] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0250.158] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0250.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2cd0 [0250.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bfeb0 | out: hHeap=0xdf0000) returned 1 [0250.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fff50 [0250.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500810 [0250.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fff90 [0250.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c7980 [0250.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e60 [0250.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500710 [0250.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a51e0 [0250.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fff50 | out: hHeap=0xdf0000) returned 1 [0250.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d50 [0250.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2cd0 | out: hHeap=0xdf0000) returned 1 [0250.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edcc0 | out: hHeap=0xdf0000) returned 1 [0250.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50f0 | out: hHeap=0xdf0000) returned 1 [0250.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292510 | out: hHeap=0xdf0000) returned 1 [0250.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884da70 | out: hHeap=0xdf0000) returned 1 [0250.177] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.177] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0250.177] RtlTryAcquireSRWLockExclusive () returned 0x2847f801 [0250.177] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0250.177] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0250.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5230 | out: hHeap=0xdf0000) returned 1 [0250.198] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0250.198] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0250.516] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0250.516] timeGetTime () returned 0x14e4946 [0250.517] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0250.517] timeGetTime () returned 0x14e4947 [0250.517] timeGetTime () returned 0x14e4947 [0250.517] GetCurrentThreadId () returned 0x508 [0250.517] RtlTryAcquireSRWLockExclusive () returned 0x501 [0250.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x780) returned 0x2850ff00 [0250.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28450140 | out: hHeap=0xdf0000) returned 1 [0250.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480390 | out: hHeap=0xdf0000) returned 1 [0250.527] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0250.527] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0250.898] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0250.898] timeGetTime () returned 0x14e4ac5 [0250.899] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0250.899] timeGetTime () returned 0x14e4ac5 [0250.899] timeGetTime () returned 0x14e4ac5 [0250.899] GetCurrentThreadId () returned 0x508 [0250.899] RtlTryAcquireSRWLockExclusive () returned 0x501 [0250.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fbe0 | out: hHeap=0xdf0000) returned 1 [0250.903] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0250.903] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0251.128] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.128] timeGetTime () returned 0x14e4baa [0251.128] RtlTryAcquireSRWLockExclusive () returned 0x501 [0251.129] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0251.129] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.129] timeGetTime () returned 0x14e4bac [0251.130] timeGetTime () returned 0x14e4bac [0251.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d990 [0251.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282914c0 [0251.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a57d0 [0251.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x284edda0 [0251.139] GetCurrentThreadId () returned 0x508 [0251.139] RtlTryAcquireSRWLockExclusive () returned 0x501 [0251.140] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0251.140] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0251.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.220] timeGetTime () returned 0x14e4c06 [0251.220] GetCurrentThreadId () returned 0x508 [0251.220] RtlTryAcquireSRWLockExclusive () returned 0x501 [0251.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fa60 | out: hHeap=0xdf0000) returned 1 [0251.221] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0251.221] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.221] timeGetTime () returned 0x14e4c07 [0251.221] timeGetTime () returned 0x14e4c07 [0251.221] GetCurrentThreadId () returned 0x508 [0251.221] RtlTryAcquireSRWLockExclusive () returned 0x501 [0251.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852eda0 | out: hHeap=0xdf0000) returned 1 [0251.223] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0251.223] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0251.285] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.285] timeGetTime () returned 0x14e4c48 [0251.286] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.286] timeGetTime () returned 0x14e4c48 [0251.286] timeGetTime () returned 0x14e4c48 [0251.286] GetCurrentThreadId () returned 0x508 [0251.286] RtlTryAcquireSRWLockExclusive () returned 0x501 [0251.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f460 | out: hHeap=0xdf0000) returned 1 [0251.289] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0251.289] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0251.387] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.387] timeGetTime () returned 0x14e4cad [0251.396] GetCurrentThreadId () returned 0x508 [0251.396] RtlTryAcquireSRWLockExclusive () returned 0x501 [0251.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ece0 | out: hHeap=0xdf0000) returned 1 [0251.397] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0251.397] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0251.397] timeGetTime () returned 0x14e4cb7 [0251.397] timeGetTime () returned 0x14e4cb7 [0251.397] GetCurrentThreadId () returned 0x508 [0251.397] RtlTryAcquireSRWLockExclusive () returned 0x501 [0251.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf00) returned 0x28514fc0 [0251.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ff00 | out: hHeap=0xdf0000) returned 1 [0251.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f8e0 | out: hHeap=0xdf0000) returned 1 [0251.400] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0251.400] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0252.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0252.266] timeGetTime () returned 0x14e501c [0252.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0252.266] timeGetTime () returned 0x14e501c [0252.266] timeGetTime () returned 0x14e501c [0252.266] GetCurrentThreadId () returned 0x508 [0252.266] RtlTryAcquireSRWLockExclusive () returned 0x501 [0252.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285305a0 | out: hHeap=0xdf0000) returned 1 [0252.266] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0252.266] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0256.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.218] timeGetTime () returned 0x14e5f8c [0256.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.219] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.219] timeGetTime () returned 0x14e5f8c [0256.219] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115301 [0256.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285692e0 | out: hHeap=0xdf0000) returned 1 [0256.220] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0256.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.220] timeGetTime () returned 0x14e5f8f [0256.221] timeGetTime () returned 0x14e5f8f [0256.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569be0 [0256.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569260 [0256.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c680 [0256.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37c0 [0256.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547df0 [0256.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569d60 | out: hHeap=0xdf0000) returned 1 [0256.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569fa0 [0256.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569fa0 | out: hHeap=0xdf0000) returned 1 [0256.227] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0256.227] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.227] timeGetTime () returned 0x14e5f96 [0256.228] timeGetTime () returned 0x14e5f96 [0256.228] timeGetTime () returned 0x14e5f96 [0256.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0256.228] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0256.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39b0 [0256.229] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.229] timeGetTime () returned 0x14e5f97 [0256.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ec2f0 [0256.229] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0256.229] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0256.229] SetEvent (hEvent=0x598) returned 1 [0256.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec2f0 | out: hHeap=0xdf0000) returned 1 [0256.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0256.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848edf0 | out: hHeap=0xdf0000) returned 1 [0256.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569a60 [0256.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569a60 | out: hHeap=0xdf0000) returned 1 [0256.243] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0256.243] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.243] timeGetTime () returned 0x14e5fa5 [0256.243] timeGetTime () returned 0x14e5fa6 [0256.243] timeGetTime () returned 0x14e5fa6 [0256.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569d60 [0256.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285236c0 [0256.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563b00 [0256.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3890 [0256.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569820 [0256.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569720 [0256.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0256.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0256.247] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0256.247] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.247] timeGetTime () returned 0x14e5faa [0256.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ec2f0 [0256.248] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0256.248] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0256.248] SetEvent (hEvent=0x598) returned 1 [0256.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec2f0 | out: hHeap=0xdf0000) returned 1 [0256.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0256.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b440 | out: hHeap=0xdf0000) returned 1 [0256.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569e60 [0256.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569e60 | out: hHeap=0xdf0000) returned 1 [0256.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0256.282] timeGetTime () returned 0x14e5fcc [0256.282] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0256.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.282] timeGetTime () returned 0x14e5fcc [0256.282] timeGetTime () returned 0x14e5fcc [0256.282] timeGetTime () returned 0x14e5fcc [0256.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569d60 | out: hHeap=0xdf0000) returned 1 [0256.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523ba0 | out: hHeap=0xdf0000) returned 1 [0256.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3890 | out: hHeap=0xdf0000) returned 1 [0256.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569820 | out: hHeap=0xdf0000) returned 1 [0256.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0256.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569820 [0256.285] timeGetTime () returned 0x14e5fcf [0256.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569820 | out: hHeap=0xdf0000) returned 1 [0256.292] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0256.292] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0256.969] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.969] timeGetTime () returned 0x14e627b [0256.969] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0256.969] timeGetTime () returned 0x14e627b [0256.969] timeGetTime () returned 0x14e627b [0256.969] timeGetTime () returned 0x14e627b [0256.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3be0 [0256.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28523de0 [0256.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3900 [0256.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3700 [0256.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285267c0 [0256.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3990 [0256.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3970 [0256.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492810 [0256.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3cc0 [0256.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852dde0 [0256.975] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3eb0 [0256.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569b60 [0256.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ae0 [0256.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569f60 [0256.978] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.978] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.978] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0256.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28493350 [0256.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c580 [0256.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ca00 [0256.980] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0256.980] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0256.980] RtlTryAcquireSRWLockExclusive () returned 0x735ec01 [0256.980] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e10 [0256.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e660 [0256.981] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.981] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4180 [0256.982] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c40 [0256.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d1e0 [0256.983] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0460 [0256.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a0e0 [0256.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a160 [0256.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.985] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0256.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492bd0 [0256.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c8a0 [0256.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c980 [0256.987] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0256.987] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0256.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3cd0 | out: hHeap=0xdf0000) returned 1 [0256.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3cd0 [0256.988] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0256.988] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569420 [0256.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285693a0 [0256.989] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.989] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.989] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0256.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494390 [0256.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c220 [0256.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c5a0 [0256.991] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0256.991] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0256.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521500 | out: hHeap=0xdf0000) returned 1 [0256.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0ac0 [0256.992] RtlTryAcquireSRWLockExclusive () returned 0x735eb01 [0256.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1060 [0256.992] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.992] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.992] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0256.992] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0256.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.993] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0256.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.993] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0256.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0256.993] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0256.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284945c0 [0256.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0bb0 [0256.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0256.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a410 [0256.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0256.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0256.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a4f0 [0256.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0256.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28808000 [0256.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b750 [0256.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e6e0 [0256.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e060 [0256.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b40 [0256.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c70 [0257.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0257.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285694e0 [0257.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b00 [0257.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a1a0 [0257.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0257.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a1e0 [0257.002] timeGetTime () returned 0x14e629d [0257.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a1e0 | out: hHeap=0xdf0000) returned 1 [0257.003] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0257.003] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0257.333] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0257.334] timeGetTime () returned 0x14e63e8 [0257.334] timeGetTime () returned 0x14e63e8 [0257.334] GetLastError () returned 0x0 [0257.334] SetLastError (dwErrCode=0x0) [0257.334] GetLastError () returned 0x0 [0257.334] SetLastError (dwErrCode=0x0) [0257.334] SystemFunction036 (in: RandomBuffer=0x735f440, RandomBufferLength=0x8 | out: RandomBuffer=0x735f440) returned 1 [0257.334] GetCurrentThreadId () returned 0x508 [0257.334] GetCurrentProcessId () returned 0x6d4 [0257.334] GetLastError () returned 0x0 [0257.334] LdrpDispatchUserCallTarget () returned 0x284735f0 [0257.334] SetLastError (dwErrCode=0x0) [0257.334] GetLastError () returned 0x0 [0257.334] LdrpDispatchUserCallTarget () returned 0x284735f0 [0257.335] SetLastError (dwErrCode=0x0) [0257.335] GetLastError () returned 0x0 [0257.335] SetLastError (dwErrCode=0x0) [0257.335] GetLastError () returned 0x0 [0257.335] LdrpDispatchUserCallTarget () returned 0x284735f0 [0257.335] SetLastError (dwErrCode=0x0) [0257.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aba0 [0257.336] SetLastError (dwErrCode=0x0) [0257.337] GetLastError () returned 0x0 [0257.337] LdrpDispatchUserCallTarget () returned 0x284735f0 [0257.337] SetLastError (dwErrCode=0x0) [0257.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0257.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aba0 | out: hHeap=0xdf0000) returned 1 [0257.339] CreateNamedPipeW (lpName="\\\\.\\pipe\\mojo.1748.1288.13404713097831911373" (normalized: "\\device\\namedpipe\\mojo.1748.1288.13404713097831911373"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x1000, nInBufferSize=0x1000, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x8d0 [0257.339] GetLastError () returned 0x0 [0257.339] SetLastError (dwErrCode=0x0) [0257.339] GetLastError () returned 0x0 [0257.339] SetLastError (dwErrCode=0x0) [0257.339] GetLastError () returned 0x0 [0257.339] SetLastError (dwErrCode=0x0) [0257.339] CreateFileW (lpFileName="\\\\.\\pipe\\mojo.1748.1288.13404713097831911373" (normalized: "\\device\\namedpipe\\mojo.1748.1288.13404713097831911373"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x735f500, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40100000, hTemplateFile=0x0) returned 0x8d4 [0257.341] GetLastError () returned 0x0 [0257.341] SetLastError (dwErrCode=0x0) [0257.341] GetLastError () returned 0x0 [0257.341] SetLastError (dwErrCode=0x0) [0257.341] GetLastError () returned 0x0 [0257.341] SetLastError (dwErrCode=0x0) [0257.341] ConnectNamedPipe (in: hNamedPipe=0x8d0, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0257.341] GetLastError () returned 0x217 [0257.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0257.342] GetLastError () returned 0x217 [0257.342] SetLastError (dwErrCode=0x217) [0257.342] GetLastError () returned 0x217 [0257.342] SetLastError (dwErrCode=0x217) [0257.342] GetLastError () returned 0x217 [0257.342] SetLastError (dwErrCode=0x217) [0257.342] GetLastError () returned 0x217 [0257.342] SetLastError (dwErrCode=0x217) [0257.342] GetLastError () returned 0x217 [0257.342] SetLastError (dwErrCode=0x217) [0257.342] GetLastError () returned 0x217 [0257.342] SetLastError (dwErrCode=0x217) [0257.342] GetLastError () returned 0x217 [0257.343] SetLastError (dwErrCode=0x217) [0257.343] GetLastError () returned 0x217 [0257.343] SetLastError (dwErrCode=0x217) [0257.343] GetLastError () returned 0x217 [0257.343] SetLastError (dwErrCode=0x217) [0257.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0760 [0257.343] GetLastError () returned 0x217 [0257.343] SetLastError (dwErrCode=0x217) [0257.343] GetCurrentProcess () returned 0xffffffffffffffff [0257.343] GetCurrentProcess () returned 0xffffffffffffffff [0257.343] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x614, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f4c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f4c8*=0x8d8) returned 1 [0257.344] GetLastError () returned 0x217 [0257.344] SetLastError (dwErrCode=0x217) [0257.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0257.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3fd0 | out: hHeap=0xdf0000) returned 1 [0257.345] GetLastError () returned 0x0 [0257.345] SetLastError (dwErrCode=0x0) [0257.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f78e0 [0257.346] GetLastError () returned 0x0 [0257.346] SetLastError (dwErrCode=0x0) [0257.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3fd0 [0257.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100b) returned 0x283b2d40 [0257.347] GetLastError () returned 0x0 [0257.347] SetLastError (dwErrCode=0x0) [0257.347] GetLastError () returned 0x0 [0257.347] SetLastError (dwErrCode=0x0) [0257.347] GetLastError () returned 0x0 [0257.347] SetLastError (dwErrCode=0x0) [0257.347] GetLastError () returned 0x0 [0257.347] SetLastError (dwErrCode=0x0) [0257.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a560 [0257.347] GetCurrentThreadId () returned 0x508 [0257.347] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0257.347] timeGetTime () returned 0x14e63f6 [0257.348] GetLastError () returned 0x0 [0257.348] SetLastError (dwErrCode=0x0) [0257.348] GetLastError () returned 0x0 [0257.348] SetLastError (dwErrCode=0x0) [0257.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a96f0 [0257.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f) returned 0x2856ab60 [0257.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4150 [0257.350] GetLastError () returned 0x0 [0257.350] SetLastError (dwErrCode=0x0) [0257.350] GetLastError () returned 0x0 [0257.350] SetLastError (dwErrCode=0x0) [0257.350] GetLastError () returned 0x0 [0257.350] SetLastError (dwErrCode=0x0) [0257.350] GetCurrentProcess () returned 0xffffffffffffffff [0257.350] GetCurrentProcess () returned 0xffffffffffffffff [0257.350] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f488, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f488*=0x8dc) returned 1 [0257.350] GetLastError () returned 0x0 [0257.350] SetLastError (dwErrCode=0x0) [0257.350] GetCurrentProcess () returned 0xffffffffffffffff [0257.350] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0x8dc, lpTargetHandle=0x735f4a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f4a0*=0x80) returned 1 [0257.350] GetLastError () returned 0x0 [0257.350] SetLastError (dwErrCode=0x0) [0257.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0a60 [0257.351] GetLastError () returned 0x0 [0257.352] SetLastError (dwErrCode=0x0) [0257.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28520f00 [0257.352] GetLastError () returned 0x0 [0257.352] SetLastError (dwErrCode=0x0) [0257.352] GetLastError () returned 0x0 [0257.352] SetLastError (dwErrCode=0x0) [0257.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7a10 [0257.353] GetLastError () returned 0x0 [0257.353] SetLastError (dwErrCode=0x0) [0257.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0b50 [0257.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100b) returned 0x283afa10 [0257.354] GetLastError () returned 0x0 [0257.354] SetLastError (dwErrCode=0x0) [0257.354] GetLastError () returned 0x0 [0257.354] SetLastError (dwErrCode=0x0) [0257.354] GetLastError () returned 0x0 [0257.354] SetLastError (dwErrCode=0x0) [0257.354] GetLastError () returned 0x0 [0257.354] SetLastError (dwErrCode=0x0) [0257.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0fd0 [0257.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c640 [0257.356] GetLastError () returned 0x0 [0257.356] SetLastError (dwErrCode=0x0) [0257.356] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0257.356] GetCurrentProcess () returned 0xffffffffffffffff [0257.356] GetCurrentProcess () returned 0xffffffffffffffff [0257.356] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x614, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f4d8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f4d8*=0x8d4) returned 1 [0257.356] GetLastError () returned 0x0 [0257.356] SetLastError (dwErrCode=0x0) [0257.356] GetLastError () returned 0x0 [0257.356] SetLastError (dwErrCode=0x0) [0257.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.356] GetCurrentProcess () returned 0xffffffffffffffff [0257.356] GetLastError () returned 0x0 [0257.356] SetLastError (dwErrCode=0x0) [0257.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856afe0 [0257.357] GetCurrentThreadId () returned 0x508 [0257.357] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0257.357] timeGetTime () returned 0x14e63ff [0257.357] RtlTryAcquireSRWLockExclusive () returned 0x284a9401 [0257.357] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0820 [0257.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828add0 | out: hHeap=0xdf0000) returned 1 [0257.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856af20 [0257.359] timeGetTime () returned 0x14e6402 [0257.360] RtlTryAcquireSRWLockExclusive () returned 0x1ec01 [0257.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c7c0 [0257.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856af20 | out: hHeap=0xdf0000) returned 1 [0257.361] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0257.361] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0257.361] timeGetTime () returned 0x14e6403 [0257.361] timeGetTime () returned 0x14e6403 [0257.361] timeGetTime () returned 0x14e6403 [0257.361] GetLastError () returned 0x0 [0257.361] SetLastError (dwErrCode=0x0) [0257.361] GetLastError () returned 0x0 [0257.361] SetLastError (dwErrCode=0x0) [0257.361] GetLastError () returned 0x0 [0257.361] SetLastError (dwErrCode=0x0) [0257.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9060 [0257.362] RegisterWaitForSingleObject (in: phNewWaitObject=0x27e355a8, hObject=0x66c, Callback=0x7ff61a055790, Context=0x27e35578, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x27e355a8*=0x2854bd70) returned 1 [0257.362] GetCurrentProcess () returned 0xffffffffffffffff [0257.362] GetCurrentProcess () returned 0xffffffffffffffff [0257.363] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x66c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f630, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f630*=0x8e4) returned 1 [0257.363] GetLastError () returned 0x0 [0257.363] SetLastError (dwErrCode=0x0) [0257.363] GetCurrentProcess () returned 0xffffffffffffffff [0257.363] GetLastError () returned 0x0 [0257.363] SetLastError (dwErrCode=0x0) [0257.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1420 [0257.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.363] RtlTryAcquireSRWLockExclusive () returned 0xa6ad84c6c3f09301 [0257.363] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0257.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532930 | out: hHeap=0xdf0000) returned 1 [0257.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1bd0 | out: hHeap=0xdf0000) returned 1 [0257.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1bd0 [0257.364] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a4a0 [0257.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a14e0 [0257.365] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0257.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1300 [0257.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a17e0 [0257.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a17e0 | out: hHeap=0xdf0000) returned 1 [0257.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1420 | out: hHeap=0xdf0000) returned 1 [0257.368] timeGetTime () returned 0x14e640a [0257.368] GetProcessId (Process=0x66c) returned 0x1064 [0257.479] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0257.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a8a0 [0257.481] GetProcessId (Process=0x66c) returned 0x1064 [0257.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856aa20 [0257.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e00 [0257.484] GetCurrentThreadId () returned 0x508 [0257.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9790 [0257.484] GetCurrentThreadId () returned 0x508 [0257.484] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0257.485] timeGetTime () returned 0x14e647f [0257.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a06a0 [0257.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d902a0 [0257.486] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0257.486] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0257.486] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0257.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1cf0 [0257.487] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0257.487] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0257.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1d20 [0257.488] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0257.488] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0257.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856aae0 [0257.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a14b0 [0257.489] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0257.489] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0257.489] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0257.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a2e0 [0257.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a11b0 [0257.490] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0257.490] SystemFunction036 (in: RandomBuffer=0x735f340, RandomBufferLength=0x8 | out: RandomBuffer=0x735f340) returned 1 [0257.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852ee60 [0257.491] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0257.491] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0257.491] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1570 [0257.492] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0257.492] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0257.492] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0257.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bbb0 [0257.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291c10 [0257.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8e30 [0257.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532310 [0257.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3cd0 [0257.496] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850dc80 [0257.496] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0257.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dc80 | out: hHeap=0xdf0000) returned 1 [0257.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850dc80 [0257.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bc20 [0257.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384570 [0257.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0257.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e1000 [0257.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dc80 | out: hHeap=0xdf0000) returned 1 [0257.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0257.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8e30 | out: hHeap=0xdf0000) returned 1 [0257.503] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0257.503] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0257.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c8e0 | out: hHeap=0xdf0000) returned 1 [0257.504] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f520 | out: hHeap=0xdf0000) returned 1 [0257.504] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.504] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0257.505] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0257.505] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0257.505] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0257.505] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0257.505] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0257.505] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0257.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a16c0 [0257.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c290 | out: hHeap=0xdf0000) returned 1 [0257.506] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0257.506] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.506] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0257.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3cd0 | out: hHeap=0xdf0000) returned 1 [0257.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a3a0 [0257.508] GetCurrentThreadId () returned 0x508 [0257.508] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0257.508] timeGetTime () returned 0x14e6496 [0257.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494a20 | out: hHeap=0xdf0000) returned 1 [0257.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aca0 [0257.510] timeGetTime () returned 0x14e6498 [0257.510] RtlTryAcquireSRWLockExclusive () returned 0x42a01 [0257.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a11e0 [0257.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c7c0 | out: hHeap=0xdf0000) returned 1 [0257.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384010 [0257.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aca0 | out: hHeap=0xdf0000) returned 1 [0257.512] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0257.512] timeGetTime () returned 0x14e649a [0257.512] CreateIoCompletionPort (FileHandle=0x610, ExistingCompletionPort=0x2ac, CompletionKey=0x287f7918, NumberOfConcurrentThreads=0x1) returned 0x2ac [0257.512] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.512] GetLastError () returned 0x0 [0257.512] CloseHandle (hObject=0x8dc) returned 1 [0257.513] SetLastError (dwErrCode=0x0) [0257.513] WriteFile (in: hFile=0x610, lpBuffer=0x2856ab68, nNumberOfBytesToWrite=0x24, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f79b0 | out: lpBuffer=0x2856ab68, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f79b0) returned 1 [0257.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0257.514] ReadFile (in: hFile=0x610, lpBuffer=0x283b2d48, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7980 | out: lpBuffer=0x283b2d48, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7980) returned 0x0 [0257.514] GetLastError () returned 0x3e5 [0257.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a560 | out: hHeap=0xdf0000) returned 1 [0257.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aa60 [0257.515] timeGetTime () returned 0x14e649d [0257.515] RtlTryAcquireSRWLockExclusive () returned 0x28c01 [0257.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494a20 [0257.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a11e0 | out: hHeap=0xdf0000) returned 1 [0257.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aa60 | out: hHeap=0xdf0000) returned 1 [0257.635] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0257.635] RtlTryAcquireSRWLockExclusive () returned 0x287f7901 [0257.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ab60 | out: hHeap=0xdf0000) returned 1 [0257.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0257.637] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0257.637] timeGetTime () returned 0x14e6517 [0257.637] timeGetTime () returned 0x14e6517 [0257.637] timeGetTime () returned 0x14e6517 [0257.637] CreateIoCompletionPort (FileHandle=0x8d0, ExistingCompletionPort=0x2ac, CompletionKey=0x287f7a48, NumberOfConcurrentThreads=0x1) returned 0x2ac [0257.637] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.637] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a9478, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a9478, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0257.638] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0257.638] GetLastError () returned 0x3e5 [0257.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856afe0 | out: hHeap=0xdf0000) returned 1 [0257.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856afa0 [0257.640] timeGetTime () returned 0x14e651a [0257.640] RtlTryAcquireSRWLockExclusive () returned 0x45101 [0257.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856afa0 | out: hHeap=0xdf0000) returned 1 [0257.640] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0257.640] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0257.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9470 | out: hHeap=0xdf0000) returned 1 [0257.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9a60 | out: hHeap=0xdf0000) returned 1 [0257.641] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0257.641] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0258.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0258.126] timeGetTime () returned 0x14e6700 [0258.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0258.126] timeGetTime () returned 0x14e6701 [0258.127] timeGetTime () returned 0x14e6701 [0258.127] timeGetTime () returned 0x14e6701 [0258.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a720 | out: hHeap=0xdf0000) returned 1 [0258.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a360 [0258.128] timeGetTime () returned 0x14e6702 [0258.128] RtlTryAcquireSRWLockExclusive () returned 0x3ad01 [0258.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28290e90 [0258.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494a20 | out: hHeap=0xdf0000) returned 1 [0258.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a360 | out: hHeap=0xdf0000) returned 1 [0258.129] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0258.129] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0258.846] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0258.846] timeGetTime () returned 0x14e69d0 [0258.847] timeGetTime () returned 0x14e69d1 [0258.847] GetLastError () returned 0x0 [0258.847] SetLastError (dwErrCode=0x0) [0258.847] GetLastError () returned 0x0 [0258.847] SetLastError (dwErrCode=0x0) [0258.847] SystemFunction036 (in: RandomBuffer=0x735f440, RandomBufferLength=0x8 | out: RandomBuffer=0x735f440) returned 1 [0258.847] GetCurrentThreadId () returned 0x508 [0258.847] GetCurrentProcessId () returned 0x6d4 [0258.847] GetLastError () returned 0x0 [0258.847] LdrpDispatchUserCallTarget () returned 0x284735f0 [0258.847] SetLastError (dwErrCode=0x0) [0258.847] GetLastError () returned 0x0 [0258.847] LdrpDispatchUserCallTarget () returned 0x284735f0 [0258.847] SetLastError (dwErrCode=0x0) [0258.847] GetLastError () returned 0x0 [0258.847] SetLastError (dwErrCode=0x0) [0258.847] GetLastError () returned 0x0 [0258.847] LdrpDispatchUserCallTarget () returned 0x284735f0 [0258.847] SetLastError (dwErrCode=0x0) [0258.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0258.849] SetLastError (dwErrCode=0x0) [0258.849] GetLastError () returned 0x0 [0258.849] LdrpDispatchUserCallTarget () returned 0x284735f0 [0258.849] SetLastError (dwErrCode=0x0) [0258.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a9c0 [0258.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0258.858] CreateNamedPipeW (lpName="\\\\.\\pipe\\mojo.1748.1288.2074692645479226779" (normalized: "\\device\\namedpipe\\mojo.1748.1288.2074692645479226779"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x1000, nInBufferSize=0x1000, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x8dc [0258.858] GetLastError () returned 0x0 [0258.858] SetLastError (dwErrCode=0x0) [0258.858] GetLastError () returned 0x0 [0258.858] SetLastError (dwErrCode=0x0) [0258.858] GetLastError () returned 0x0 [0258.858] SetLastError (dwErrCode=0x0) [0258.858] CreateFileW (lpFileName="\\\\.\\pipe\\mojo.1748.1288.2074692645479226779" (normalized: "\\device\\namedpipe\\mojo.1748.1288.2074692645479226779"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x735f500, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40100000, hTemplateFile=0x0) returned 0x8f0 [0258.858] GetLastError () returned 0x0 [0258.858] SetLastError (dwErrCode=0x0) [0258.858] GetLastError () returned 0x0 [0258.859] SetLastError (dwErrCode=0x0) [0258.859] GetLastError () returned 0x0 [0258.859] SetLastError (dwErrCode=0x0) [0258.859] ConnectNamedPipe (in: hNamedPipe=0x8dc, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0258.859] GetLastError () returned 0x217 [0258.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0258.860] GetLastError () returned 0x217 [0258.860] SetLastError (dwErrCode=0x217) [0258.860] GetLastError () returned 0x217 [0258.860] SetLastError (dwErrCode=0x217) [0258.861] GetLastError () returned 0x217 [0258.861] SetLastError (dwErrCode=0x217) [0258.861] GetLastError () returned 0x217 [0258.861] SetLastError (dwErrCode=0x217) [0258.861] GetLastError () returned 0x217 [0258.861] SetLastError (dwErrCode=0x217) [0258.861] GetLastError () returned 0x217 [0258.861] SetLastError (dwErrCode=0x217) [0258.861] GetLastError () returned 0x217 [0258.861] SetLastError (dwErrCode=0x217) [0258.861] GetLastError () returned 0x217 [0258.861] SetLastError (dwErrCode=0x217) [0258.861] GetLastError () returned 0x217 [0258.861] SetLastError (dwErrCode=0x217) [0258.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536590 [0258.865] GetLastError () returned 0x217 [0258.865] SetLastError (dwErrCode=0x217) [0258.865] GetCurrentProcess () returned 0xffffffffffffffff [0258.865] GetCurrentProcess () returned 0xffffffffffffffff [0258.865] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x6a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f4c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f4c8*=0x8ec) returned 1 [0258.865] GetLastError () returned 0x217 [0258.865] SetLastError (dwErrCode=0x217) [0258.866] GetLastError () returned 0x0 [0258.866] SetLastError (dwErrCode=0x0) [0258.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7ed0 [0258.869] GetLastError () returned 0x0 [0258.869] SetLastError (dwErrCode=0x0) [0258.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285365c0 [0258.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100b) returned 0x283ab5d0 [0258.872] GetLastError () returned 0x0 [0258.872] SetLastError (dwErrCode=0x0) [0258.872] GetLastError () returned 0x0 [0258.872] SetLastError (dwErrCode=0x0) [0258.872] GetLastError () returned 0x0 [0258.872] SetLastError (dwErrCode=0x0) [0258.872] GetLastError () returned 0x0 [0258.872] SetLastError (dwErrCode=0x0) [0258.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b120 [0258.873] GetCurrentThreadId () returned 0x508 [0258.873] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0258.873] timeGetTime () returned 0x14e69eb [0258.874] GetLastError () returned 0x0 [0258.874] SetLastError (dwErrCode=0x0) [0258.874] GetLastError () returned 0x0 [0258.874] SetLastError (dwErrCode=0x0) [0258.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9a10 [0258.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f) returned 0x2856a9e0 [0258.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0258.878] GetLastError () returned 0x0 [0258.878] SetLastError (dwErrCode=0x0) [0258.878] GetLastError () returned 0x0 [0258.878] SetLastError (dwErrCode=0x0) [0258.878] GetLastError () returned 0x0 [0258.878] SetLastError (dwErrCode=0x0) [0258.878] GetCurrentProcess () returned 0xffffffffffffffff [0258.879] GetCurrentProcess () returned 0xffffffffffffffff [0258.879] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8ec, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f488, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f488*=0x8f4) returned 1 [0258.879] GetLastError () returned 0x0 [0258.879] SetLastError (dwErrCode=0x0) [0258.879] GetCurrentProcess () returned 0xffffffffffffffff [0258.879] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8f0, hTargetProcessHandle=0x8f4, lpTargetHandle=0x735f4a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f4a0*=0x5c) returned 1 [0258.879] GetLastError () returned 0x0 [0258.879] SetLastError (dwErrCode=0x0) [0258.879] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536b00 [0258.880] GetLastError () returned 0x0 [0258.880] SetLastError (dwErrCode=0x0) [0258.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28520ba0 [0258.880] GetLastError () returned 0x0 [0258.881] SetLastError (dwErrCode=0x0) [0258.881] GetLastError () returned 0x0 [0258.881] SetLastError (dwErrCode=0x0) [0258.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8130 [0258.881] GetLastError () returned 0x0 [0258.881] SetLastError (dwErrCode=0x0) [0258.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536650 [0258.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100b) returned 0x283b3e50 [0258.882] GetLastError () returned 0x0 [0258.882] SetLastError (dwErrCode=0x0) [0258.882] GetLastError () returned 0x0 [0258.882] SetLastError (dwErrCode=0x0) [0258.882] GetLastError () returned 0x0 [0258.882] SetLastError (dwErrCode=0x0) [0258.883] GetLastError () returned 0x0 [0258.883] SetLastError (dwErrCode=0x0) [0258.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536c80 [0258.889] GetLastError () returned 0x0 [0258.889] SetLastError (dwErrCode=0x0) [0258.889] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0258.889] GetCurrentProcess () returned 0xffffffffffffffff [0258.889] GetCurrentProcess () returned 0xffffffffffffffff [0258.889] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x6a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f4d8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f4d8*=0x8f0) returned 1 [0258.889] GetLastError () returned 0x0 [0258.890] SetLastError (dwErrCode=0x0) [0258.890] GetLastError () returned 0x0 [0258.890] SetLastError (dwErrCode=0x0) [0258.890] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.890] GetCurrentProcess () returned 0xffffffffffffffff [0258.890] GetLastError () returned 0x0 [0258.890] SetLastError (dwErrCode=0x0) [0258.890] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ad60 [0258.892] GetCurrentThreadId () returned 0x508 [0258.892] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0258.892] timeGetTime () returned 0x14e69fe [0258.892] RtlTryAcquireSRWLockExclusive () returned 0x284a9601 [0258.892] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0258.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828add0 | out: hHeap=0xdf0000) returned 1 [0258.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae20 [0258.896] timeGetTime () returned 0x14e6a02 [0258.896] RtlTryAcquireSRWLockExclusive () returned 0x3e001 [0258.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae20 | out: hHeap=0xdf0000) returned 1 [0259.092] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0259.092] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0259.092] timeGetTime () returned 0x14e6ac6 [0259.092] timeGetTime () returned 0x14e6ac6 [0259.092] timeGetTime () returned 0x14e6ac6 [0259.092] GetLastError () returned 0x0 [0259.092] SetLastError (dwErrCode=0x0) [0259.092] GetLastError () returned 0x0 [0259.092] SetLastError (dwErrCode=0x0) [0259.092] GetLastError () returned 0x0 [0259.092] SetLastError (dwErrCode=0x0) [0259.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a90b0 [0259.094] RegisterWaitForSingleObject (in: phNewWaitObject=0x27e35a58, hObject=0x8e8, Callback=0x7ff61a055790, Context=0x27e35a28, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x27e35a58*=0x2854b4b0) returned 1 [0259.094] GetCurrentProcess () returned 0xffffffffffffffff [0259.095] GetCurrentProcess () returned 0xffffffffffffffff [0259.095] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f630, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f630*=0x8fc) returned 1 [0259.095] GetLastError () returned 0x0 [0259.095] SetLastError (dwErrCode=0x0) [0259.095] GetCurrentProcess () returned 0xffffffffffffffff [0259.095] GetLastError () returned 0x0 [0259.095] SetLastError (dwErrCode=0x0) [0259.095] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520cc0 [0259.097] GetProcessId (Process=0x8e8) returned 0xe80 [0259.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856afe0 [0259.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285204e0 [0259.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538f30 [0259.101] GetCurrentThreadId () returned 0x508 [0259.102] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0259.102] timeGetTime () returned 0x14e6ad0 [0259.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538cf0 [0259.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538cf0 | out: hHeap=0xdf0000) returned 1 [0259.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a6e0 [0259.106] GetProcessId (Process=0x8e8) returned 0xe80 [0259.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a720 [0259.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3dc0 [0259.108] GetCurrentThreadId () returned 0x508 [0259.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a91a0 [0259.109] GetCurrentThreadId () returned 0x508 [0259.109] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0259.109] timeGetTime () returned 0x14e6ad7 [0259.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539140 [0259.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x28558f80 [0259.110] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0259.111] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0259.111] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0259.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539320 [0259.112] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0259.112] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0259.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538cf0 [0259.112] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0259.112] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0259.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ae20 [0259.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538e70 [0259.113] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0259.113] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0259.114] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0259.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a760 [0259.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ea0 [0259.115] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0259.115] SystemFunction036 (in: RandomBuffer=0x735f340, RandomBufferLength=0x8 | out: RandomBuffer=0x735f340) returned 1 [0259.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f220 [0259.115] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0259.115] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0259.115] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0259.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538c60 [0259.116] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0259.116] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0259.116] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0259.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538900 [0259.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0259.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828af80 [0259.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a95b0 [0259.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531970 [0259.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3e50 [0259.119] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0259.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384790 [0259.120] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0259.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384790 | out: hHeap=0xdf0000) returned 1 [0259.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28384f10 [0259.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b670 [0259.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384d70 [0259.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9290 [0259.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284dfbc0 [0259.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384f10 | out: hHeap=0xdf0000) returned 1 [0259.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531970 | out: hHeap=0xdf0000) returned 1 [0259.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a95b0 | out: hHeap=0xdf0000) returned 1 [0259.126] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0259.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538900 | out: hHeap=0xdf0000) returned 1 [0259.126] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0259.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0259.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0259.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x735ee01 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.248] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0259.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e50 | out: hHeap=0xdf0000) returned 1 [0259.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b160 [0259.252] GetCurrentThreadId () returned 0x508 [0259.252] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0259.252] timeGetTime () returned 0x14e6b66 [0259.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0259.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a420 [0259.256] timeGetTime () returned 0x14e6b6b [0259.256] RtlTryAcquireSRWLockExclusive () returned 0x94701 [0259.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0259.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384010 | out: hHeap=0xdf0000) returned 1 [0259.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a420 | out: hHeap=0xdf0000) returned 1 [0259.259] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0259.259] timeGetTime () returned 0x14e6b6d [0259.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828add0 [0259.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0259.260] CreateIoCompletionPort (FileHandle=0x69c, ExistingCompletionPort=0x2ac, CompletionKey=0x287f7f08, NumberOfConcurrentThreads=0x1) returned 0x2ac [0259.260] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.260] GetLastError () returned 0x0 [0259.261] CloseHandle (hObject=0x8f4) returned 1 [0259.261] SetLastError (dwErrCode=0x0) [0259.261] WriteFile (in: hFile=0x69c, lpBuffer=0x2856a9e8, nNumberOfBytesToWrite=0x24, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7fa0 | out: lpBuffer=0x2856a9e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7fa0) returned 1 [0259.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0259.262] ReadFile (in: hFile=0x69c, lpBuffer=0x283ab5d8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7f70 | out: lpBuffer=0x283ab5d8, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7f70) returned 0x0 [0259.262] GetLastError () returned 0x3e5 [0259.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b120 | out: hHeap=0xdf0000) returned 1 [0259.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.263] timeGetTime () returned 0x14e6b71 [0259.263] RtlTryAcquireSRWLockExclusive () returned 0x5f301 [0259.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.263] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0259.264] RtlTryAcquireSRWLockExclusive () returned 0x287f7f01 [0259.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0259.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9a10 | out: hHeap=0xdf0000) returned 1 [0259.265] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0259.265] timeGetTime () returned 0x14e6b73 [0259.265] timeGetTime () returned 0x14e6b73 [0259.265] timeGetTime () returned 0x14e6b73 [0259.265] CreateIoCompletionPort (FileHandle=0x8dc, ExistingCompletionPort=0x2ac, CompletionKey=0x287f8168, NumberOfConcurrentThreads=0x1) returned 0x2ac [0259.265] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.265] WriteFile (in: hFile=0x8dc, lpBuffer=0x284a96a8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284a96a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0259.266] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0259.266] GetLastError () returned 0x3e5 [0259.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ad60 | out: hHeap=0xdf0000) returned 1 [0259.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.267] timeGetTime () returned 0x14e6b75 [0259.267] RtlTryAcquireSRWLockExclusive () returned 0x5b801 [0259.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3ad0 [0259.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290e90 | out: hHeap=0xdf0000) returned 1 [0259.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.268] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0259.268] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0259.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96a0 | out: hHeap=0xdf0000) returned 1 [0259.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0259.269] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0259.269] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0262.820] RtlTryAcquireSRWLockExclusive () returned 0x8813cfa75dfe2501 [0262.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a50a0 [0262.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0262.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0fd0 | out: hHeap=0xdf0000) returned 1 [0262.826] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0262.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285391d0 [0262.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384770 [0262.828] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a955601 [0262.829] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.829] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.829] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.829] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.829] WriteFile (in: hFile=0x8d0, lpBuffer=0x2856b968, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2856b968, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0262.834] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0262.834] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0262.834] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0262.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b960 | out: hHeap=0xdf0000) returned 1 [0262.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0262.835] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0262.836] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520ae0 | out: hHeap=0xdf0000) returned 1 [0262.837] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0262.838] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.838] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0262.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4c60 | out: hHeap=0xdf0000) returned 1 [0262.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426cd0 | out: hHeap=0xdf0000) returned 1 [0262.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494a20 [0262.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b620 [0262.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384e90 [0262.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538990 [0262.843] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0262.843] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0262.843] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0262.843] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0262.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0262.844] RtlTryAcquireSRWLockExclusive () returned 0x28494c01 [0262.844] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0262.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.844] WriteFile (in: hFile=0x8d0, lpBuffer=0x2852ef28, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2852ef28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0262.853] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520ea0 | out: hHeap=0xdf0000) returned 1 [0262.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0262.857] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0262.857] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.857] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0262.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a49f0 | out: hHeap=0xdf0000) returned 1 [0262.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3000 | out: hHeap=0xdf0000) returned 1 [0262.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c160 [0262.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539260 [0262.862] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0262.862] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0262.862] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0262.862] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0262.862] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0262.863] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0262.863] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0262.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0262.865] RtlTryAcquireSRWLockExclusive () returned 0x284a5001 [0262.865] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0262.865] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.865] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0262.866] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0262.866] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0262.866] WriteFile (in: hFile=0x8d0, lpBuffer=0x28530428, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28530428, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0262.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ef20 | out: hHeap=0xdf0000) returned 1 [0262.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494cf0 | out: hHeap=0xdf0000) returned 1 [0262.884] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0262.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494cf0 [0262.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284951a0 [0262.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285389f0 [0262.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0262.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494cf0 | out: hHeap=0xdf0000) returned 1 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.890] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a44b0 | out: hHeap=0xdf0000) returned 1 [0262.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847cf00 | out: hHeap=0xdf0000) returned 1 [0262.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bb20 [0262.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539350 [0262.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0262.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538900 [0262.894] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.894] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0262.894] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.894] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0262.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844bab0 | out: hHeap=0xdf0000) returned 1 [0262.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9070 | out: hHeap=0xdf0000) returned 1 [0262.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b850 | out: hHeap=0xdf0000) returned 1 [0262.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a760 | out: hHeap=0xdf0000) returned 1 [0262.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b100 | out: hHeap=0xdf0000) returned 1 [0262.898] RtlTryAcquireSRWLockExclusive () returned 0x282fea01 [0262.898] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0262.898] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.898] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.898] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.899] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.899] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.899] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0262.899] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6a60 | out: hHeap=0xdf0000) returned 1 [0262.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e280 | out: hHeap=0xdf0000) returned 1 [0262.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bba0 [0262.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538a20 [0262.902] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844caf0 | out: hHeap=0xdf0000) returned 1 [0262.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9460 | out: hHeap=0xdf0000) returned 1 [0262.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844ccd0 | out: hHeap=0xdf0000) returned 1 [0262.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bf70 | out: hHeap=0xdf0000) returned 1 [0262.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4bf00 | out: hHeap=0xdf0000) returned 1 [0262.905] RtlTryAcquireSRWLockExclusive () returned 0x28303301 [0262.905] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0262.905] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.905] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.905] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.906] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.906] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.906] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0262.906] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a11b0 | out: hHeap=0xdf0000) returned 1 [0262.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a2e0 | out: hHeap=0xdf0000) returned 1 [0262.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a2e0 [0262.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539380 [0262.908] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.908] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0262.909] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0262.909] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0262.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850de60 | out: hHeap=0xdf0000) returned 1 [0262.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291c10 | out: hHeap=0xdf0000) returned 1 [0262.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384570 | out: hHeap=0xdf0000) returned 1 [0262.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bc20 | out: hHeap=0xdf0000) returned 1 [0262.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bbb0 | out: hHeap=0xdf0000) returned 1 [0262.911] RtlTryAcquireSRWLockExclusive () returned 0x284a9001 [0262.911] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0262.911] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539410 [0262.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0820 | out: hHeap=0xdf0000) returned 1 [0262.913] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.913] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.913] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.913] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0262.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0262.913] RtlTryAcquireSRWLockExclusive () returned 0x28494c01 [0262.914] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0262.914] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bbe0 [0262.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539410 | out: hHeap=0xdf0000) returned 1 [0262.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285389f0 | out: hHeap=0xdf0000) returned 1 [0262.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284951a0 [0262.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292f30 [0262.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0262.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292f30 | out: hHeap=0xdf0000) returned 1 [0262.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0262.920] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0262.920] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.920] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0262.920] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0262.920] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.920] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0262.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384570 [0262.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538bd0 [0263.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0263.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284951a0 [0263.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292d80 [0263.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0263.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0263.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0263.008] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.008] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.008] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.008] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.008] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.008] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0263.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0263.009] RtlTryAcquireSRWLockExclusive () returned 0x28495101 [0263.009] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0263.009] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ba60 [0263.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bbe0 | out: hHeap=0xdf0000) returned 1 [0263.011] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0263.011] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0263.011] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0263.011] WriteFile (in: hFile=0x8d0, lpBuffer=0x27e316f8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x27e316f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0263.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0263.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0263.032] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0263.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a50a0 [0263.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a8160 [0263.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539410 [0263.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0263.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0x284a5001 [0263.036] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.037] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539410 | out: hHeap=0xdf0000) returned 1 [0263.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0263.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x163) returned 0x2851b640 [0263.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a9c0 [0263.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0263.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384eb0 [0263.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282926c0 [0263.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546690 [0263.040] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c1e0 [0263.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521aa0 [0263.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539350 | out: hHeap=0xdf0000) returned 1 [0263.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285389f0 [0263.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539350 [0263.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539410 | out: hHeap=0xdf0000) returned 1 [0263.043] RtlTryAcquireSRWLockExclusive () returned 0x284a9201 [0263.043] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.043] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8c50 [0263.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ba60 | out: hHeap=0xdf0000) returned 1 [0263.045] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.045] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2b40 [0263.045] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.045] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.045] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.045] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.045] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.046] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539410 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.047] GetCurrentThreadId () returned 0x508 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.047] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.048] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.048] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.048] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539410 | out: hHeap=0xdf0000) returned 1 [0263.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3de0 [0263.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384830 [0263.049] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0263.050] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0263.050] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0263.050] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0263.050] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0263.050] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539410 [0263.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0263.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c30 [0263.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2d50 | out: hHeap=0xdf0000) returned 1 [0263.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8de0 [0263.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8e30 [0263.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8de0 | out: hHeap=0xdf0000) returned 1 [0263.132] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8e30 | out: hHeap=0xdf0000) returned 1 [0263.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2d50 [0263.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28526dc0 [0263.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c90 [0263.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ca0 [0263.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9150 [0263.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e80 [0263.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e5e0 [0263.136] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538a80 [0263.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bbe0 [0263.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b2e0 [0263.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bc20 [0263.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.138] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.138] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117b01 [0263.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8a20 [0263.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283847b0 [0263.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283847d0 [0263.139] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0263.139] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0263.139] RtlTryAcquireSRWLockExclusive () returned 0x735de01 [0263.140] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b60 [0263.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d7e0 [0263.141] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b40 [0263.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b10 [0263.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e7e0 [0263.142] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aaf0 [0263.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bc60 [0263.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856be60 [0263.144] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.144] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.144] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0263.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a92e0 [0263.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cb0 [0263.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384830 [0263.145] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0263.145] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0263.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ae0 | out: hHeap=0xdf0000) returned 1 [0263.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ae0 [0263.146] RtlTryAcquireSRWLockExclusive () returned 0x735dd01 [0263.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a880 [0263.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4e0 [0263.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c0e0 [0263.147] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.147] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.147] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0263.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a98d0 [0263.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283848d0 [0263.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384850 [0263.149] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0263.149] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0263.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521a40 | out: hHeap=0xdf0000) returned 1 [0263.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ab80 [0263.150] RtlTryAcquireSRWLockExclusive () returned 0x735dd01 [0263.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a460 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.151] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a91f0 [0263.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a400 [0263.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af70 [0263.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aa30 [0263.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af70 | out: hHeap=0xdf0000) returned 1 [0263.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0263.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854abf0 [0263.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0263.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28812920 [0263.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854bbb0 [0263.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dee0 [0263.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852ea60 [0263.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e30 [0263.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d40 [0263.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ea60 | out: hHeap=0xdf0000) returned 1 [0263.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b8e0 [0263.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3de0 | out: hHeap=0xdf0000) returned 1 [0263.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ed0 [0263.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c30 | out: hHeap=0xdf0000) returned 1 [0263.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b640 | out: hHeap=0xdf0000) returned 1 [0263.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0263.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282926c0 | out: hHeap=0xdf0000) returned 1 [0263.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0263.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0263.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0263.257] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.258] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0263.258] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.258] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.258] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0263.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f9a40 [0263.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0263.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd00 [0263.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384eb0 [0263.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291280 [0263.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546a00 [0263.261] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ad60 [0263.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a790 [0263.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a2e0 [0263.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a370 | out: hHeap=0xdf0000) returned 1 [0263.263] RtlTryAcquireSRWLockExclusive () returned 0x284a8a01 [0263.263] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.263] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9100 [0263.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8c50 | out: hHeap=0xdf0000) returned 1 [0263.264] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.264] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.264] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.264] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.264] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.264] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.265] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.265] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a5e0 [0263.265] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.265] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.266] GetCurrentThreadId () returned 0x508 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.266] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a5e0 | out: hHeap=0xdf0000) returned 1 [0263.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3e50 [0263.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384910 [0263.268] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0263.268] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0263.268] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0263.268] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0263.268] RtlTryAcquireSRWLockExclusive () returned 0x28530601 [0263.268] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a490 [0263.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384910 | out: hHeap=0xdf0000) returned 1 [0263.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e60 [0263.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ed0 | out: hHeap=0xdf0000) returned 1 [0263.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a700 [0263.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853abb0 [0263.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a700 | out: hHeap=0xdf0000) returned 1 [0263.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853abb0 | out: hHeap=0xdf0000) returned 1 [0263.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9420 [0263.272] GetCurrentThreadId () returned 0x508 [0263.272] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0263.272] timeGetTime () returned 0x14e7b1b [0263.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e50 | out: hHeap=0xdf0000) returned 1 [0263.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3bf0 [0263.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e60 | out: hHeap=0xdf0000) returned 1 [0263.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9a40 | out: hHeap=0xdf0000) returned 1 [0263.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0263.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291280 | out: hHeap=0xdf0000) returned 1 [0263.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0263.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd00 | out: hHeap=0xdf0000) returned 1 [0263.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0263.278] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.278] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0263.278] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.279] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.279] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0263.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f94c0 [0263.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bde0 [0263.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0263.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384eb0 [0263.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282915e0 [0263.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546ab0 [0263.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ae60 [0263.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ab20 [0263.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a550 [0263.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a430 | out: hHeap=0xdf0000) returned 1 [0263.284] RtlTryAcquireSRWLockExclusive () returned 0x284a9901 [0263.284] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285217a0 [0263.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9100 | out: hHeap=0xdf0000) returned 1 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.285] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a700 [0263.286] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.286] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.286] GetCurrentThreadId () returned 0x508 [0263.286] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.286] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.286] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0263.286] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0263.287] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.287] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.287] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.287] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.287] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0263.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a700 | out: hHeap=0xdf0000) returned 1 [0263.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3cf0 [0263.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384910 [0263.415] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0263.415] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0263.415] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0263.415] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0263.415] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0263.416] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a7c0 [0263.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384910 | out: hHeap=0xdf0000) returned 1 [0263.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d00 [0263.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3bf0 | out: hHeap=0xdf0000) returned 1 [0263.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a160 [0263.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a7f0 [0263.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a160 | out: hHeap=0xdf0000) returned 1 [0263.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a7f0 | out: hHeap=0xdf0000) returned 1 [0263.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384910 [0263.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28520600 [0263.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d10 [0263.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ed0 [0263.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28527fc0 [0263.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b30 [0263.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b70 [0263.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9100 [0263.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3bd0 [0263.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d4e0 [0263.427] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a610 [0263.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b720 [0263.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bca0 [0263.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bea0 [0263.429] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.429] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.430] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0263.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a94c0 [0263.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385910 [0263.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385b10 [0263.431] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0263.431] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0263.431] RtlTryAcquireSRWLockExclusive () returned 0x735da01 [0263.431] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d20 [0263.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d460 [0263.432] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a700 [0263.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c10 [0263.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d9e0 [0263.434] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a070 [0263.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ba20 [0263.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b9e0 [0263.436] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.436] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.436] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0263.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9510 [0263.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385b30 [0263.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385c70 [0263.437] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0263.437] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0263.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853abb0 | out: hHeap=0xdf0000) returned 1 [0263.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a8e0 [0263.438] RtlTryAcquireSRWLockExclusive () returned 0x735da01 [0263.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a580 [0263.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bce0 [0263.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856be20 [0263.439] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.440] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.440] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0263.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9560 [0263.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28385dd0 [0263.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384010 [0263.441] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0263.441] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0263.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285208a0 | out: hHeap=0xdf0000) returned 1 [0263.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a4f0 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0x735da01 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0x28530a01 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.442] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a95b0 [0263.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a1f0 [0263.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8ca0 [0263.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9650 [0263.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ca0 | out: hHeap=0xdf0000) returned 1 [0263.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0263.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521680 [0263.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0263.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28810e50 [0263.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854bd00 [0263.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e760 [0263.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d8e0 [0263.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d30 [0263.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d50 [0263.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d8e0 | out: hHeap=0xdf0000) returned 1 [0263.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b960 [0263.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ba0 [0263.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b8a0 [0263.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3cf0 | out: hHeap=0xdf0000) returned 1 [0263.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b80 [0263.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d00 | out: hHeap=0xdf0000) returned 1 [0263.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f94c0 | out: hHeap=0xdf0000) returned 1 [0263.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0263.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282915e0 | out: hHeap=0xdf0000) returned 1 [0263.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0263.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0263.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bde0 | out: hHeap=0xdf0000) returned 1 [0263.604] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.605] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0263.605] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0263.605] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.605] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0263.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282926c0 [0263.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bde0 [0263.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282926c0 | out: hHeap=0xdf0000) returned 1 [0263.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0263.609] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.609] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.609] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.609] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.609] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.609] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0263.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384eb0 [0263.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a310 [0263.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bde0 | out: hHeap=0xdf0000) returned 1 [0263.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0263.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291040 [0263.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0263.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291040 | out: hHeap=0xdf0000) returned 1 [0263.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0263.614] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.614] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.614] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.614] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.614] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.614] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0263.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0263.615] RtlTryAcquireSRWLockExclusive () returned 0x284a8101 [0263.615] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0263.615] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.615] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0263.615] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0263.615] timeGetTime () returned 0x14e7c72 [0263.616] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0263.616] timeGetTime () returned 0x14e7c72 [0263.616] timeGetTime () returned 0x14e7c72 [0263.616] timeGetTime () returned 0x14e7c72 [0263.616] GetLastError () returned 0x0 [0263.616] SetLastError (dwErrCode=0x0) [0263.616] GetLastError () returned 0x0 [0263.616] SetLastError (dwErrCode=0x0) [0263.616] SystemFunction036 (in: RandomBuffer=0x735f440, RandomBufferLength=0x8 | out: RandomBuffer=0x735f440) returned 1 [0263.616] GetCurrentThreadId () returned 0x508 [0263.616] GetCurrentProcessId () returned 0x6d4 [0263.616] GetLastError () returned 0x0 [0263.616] LdrpDispatchUserCallTarget () returned 0x284735f0 [0263.616] SetLastError (dwErrCode=0x0) [0263.616] GetLastError () returned 0x0 [0263.617] LdrpDispatchUserCallTarget () returned 0x284735f0 [0263.617] SetLastError (dwErrCode=0x0) [0263.617] GetLastError () returned 0x0 [0263.617] SetLastError (dwErrCode=0x0) [0263.617] GetLastError () returned 0x0 [0263.617] LdrpDispatchUserCallTarget () returned 0x284735f0 [0263.617] SetLastError (dwErrCode=0x0) [0263.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b260 [0263.618] SetLastError (dwErrCode=0x0) [0263.618] GetLastError () returned 0x0 [0263.618] LdrpDispatchUserCallTarget () returned 0x284735f0 [0263.618] SetLastError (dwErrCode=0x0) [0263.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b830 [0263.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b260 | out: hHeap=0xdf0000) returned 1 [0263.619] CreateNamedPipeW (lpName="\\\\.\\pipe\\mojo.1748.1288.8027603354459793461" (normalized: "\\device\\namedpipe\\mojo.1748.1288.8027603354459793461"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x1000, nInBufferSize=0x1000, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x8f4 [0263.619] GetLastError () returned 0x0 [0263.619] SetLastError (dwErrCode=0x0) [0263.619] GetLastError () returned 0x0 [0263.619] SetLastError (dwErrCode=0x0) [0263.619] GetLastError () returned 0x0 [0263.619] SetLastError (dwErrCode=0x0) [0263.620] CreateFileW (lpFileName="\\\\.\\pipe\\mojo.1748.1288.8027603354459793461" (normalized: "\\device\\namedpipe\\mojo.1748.1288.8027603354459793461"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x735f500, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40100000, hTemplateFile=0x0) returned 0x908 [0263.620] GetLastError () returned 0x0 [0263.620] SetLastError (dwErrCode=0x0) [0263.620] GetLastError () returned 0x0 [0263.620] SetLastError (dwErrCode=0x0) [0263.620] GetLastError () returned 0x0 [0263.620] SetLastError (dwErrCode=0x0) [0263.620] ConnectNamedPipe (in: hNamedPipe=0x8f4, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0263.620] GetLastError () returned 0x217 [0263.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b830 | out: hHeap=0xdf0000) returned 1 [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.621] GetLastError () returned 0x217 [0263.621] SetLastError (dwErrCode=0x217) [0263.622] GetLastError () returned 0x217 [0263.622] SetLastError (dwErrCode=0x217) [0263.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853abb0 [0263.622] GetLastError () returned 0x217 [0263.622] SetLastError (dwErrCode=0x217) [0263.622] GetCurrentProcess () returned 0xffffffffffffffff [0263.622] GetCurrentProcess () returned 0xffffffffffffffff [0263.622] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x804, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f4c8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f4c8*=0x904) returned 1 [0263.622] GetLastError () returned 0x217 [0263.622] SetLastError (dwErrCode=0x217) [0263.623] GetLastError () returned 0x0 [0263.623] SetLastError (dwErrCode=0x0) [0263.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8be0 [0263.623] GetLastError () returned 0x0 [0263.623] SetLastError (dwErrCode=0x0) [0263.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a190 [0263.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100b) returned 0x283ac6e0 [0263.624] GetLastError () returned 0x0 [0263.624] SetLastError (dwErrCode=0x0) [0263.624] GetLastError () returned 0x0 [0263.624] SetLastError (dwErrCode=0x0) [0263.624] GetLastError () returned 0x0 [0263.624] SetLastError (dwErrCode=0x0) [0263.624] GetLastError () returned 0x0 [0263.624] SetLastError (dwErrCode=0x0) [0263.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c0a0 [0263.625] GetCurrentThreadId () returned 0x508 [0263.625] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.625] timeGetTime () returned 0x14e7c7b [0263.626] GetLastError () returned 0x0 [0263.626] SetLastError (dwErrCode=0x0) [0263.626] GetLastError () returned 0x0 [0263.626] SetLastError (dwErrCode=0x0) [0263.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8b60 [0263.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f) returned 0x2856b560 [0263.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a7f0 [0263.627] GetLastError () returned 0x0 [0263.627] SetLastError (dwErrCode=0x0) [0263.627] GetLastError () returned 0x0 [0263.627] SetLastError (dwErrCode=0x0) [0263.628] GetLastError () returned 0x0 [0263.628] SetLastError (dwErrCode=0x0) [0263.628] GetCurrentProcess () returned 0xffffffffffffffff [0263.628] GetCurrentProcess () returned 0xffffffffffffffff [0263.628] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x904, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f488, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f488*=0x910) returned 1 [0263.628] GetLastError () returned 0x0 [0263.628] SetLastError (dwErrCode=0x0) [0263.628] GetCurrentProcess () returned 0xffffffffffffffff [0263.628] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x908, hTargetProcessHandle=0x910, lpTargetHandle=0x735f4a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f4a0*=0x60) returned 1 [0263.628] GetLastError () returned 0x0 [0263.628] SetLastError (dwErrCode=0x0) [0263.628] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a640 [0263.629] GetLastError () returned 0x0 [0263.629] SetLastError (dwErrCode=0x0) [0263.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285211a0 [0263.630] GetLastError () returned 0x0 [0263.630] SetLastError (dwErrCode=0x0) [0263.630] GetLastError () returned 0x0 [0263.630] SetLastError (dwErrCode=0x0) [0263.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f71c0 [0263.630] GetLastError () returned 0x0 [0263.630] SetLastError (dwErrCode=0x0) [0263.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a4c0 [0263.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100b) returned 0x283b8290 [0263.631] GetLastError () returned 0x0 [0263.631] SetLastError (dwErrCode=0x0) [0263.631] GetLastError () returned 0x0 [0263.631] SetLastError (dwErrCode=0x0) [0263.631] GetLastError () returned 0x0 [0263.631] SetLastError (dwErrCode=0x0) [0263.631] GetLastError () returned 0x0 [0263.631] SetLastError (dwErrCode=0x0) [0263.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aa60 [0263.728] GetLastError () returned 0x0 [0263.728] SetLastError (dwErrCode=0x0) [0263.728] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0263.728] GetCurrentProcess () returned 0xffffffffffffffff [0263.728] GetCurrentProcess () returned 0xffffffffffffffff [0263.728] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x804, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f4d8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f4d8*=0x908) returned 1 [0263.728] GetLastError () returned 0x0 [0263.728] SetLastError (dwErrCode=0x0) [0263.728] GetLastError () returned 0x0 [0263.728] SetLastError (dwErrCode=0x0) [0263.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.729] GetCurrentProcess () returned 0xffffffffffffffff [0263.729] GetLastError () returned 0x0 [0263.729] SetLastError (dwErrCode=0x0) [0263.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b660 [0263.731] GetCurrentThreadId () returned 0x508 [0263.731] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.731] timeGetTime () returned 0x14e7ce5 [0263.732] RtlTryAcquireSRWLockExclusive () returned 0x284a8b01 [0263.732] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a220 [0263.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291c10 | out: hHeap=0xdf0000) returned 1 [0263.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bfa0 [0263.735] timeGetTime () returned 0x14e7ce9 [0263.735] RtlTryAcquireSRWLockExclusive () returned 0x76a01 [0263.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9a60 [0263.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0263.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bfa0 | out: hHeap=0xdf0000) returned 1 [0263.736] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0263.736] timeGetTime () returned 0x14e7cea [0263.736] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0263.736] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0263.737] WriteFile (in: hFile=0x8d0, lpBuffer=0x27e36b48, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x27e36b48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0263.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e316f0 | out: hHeap=0xdf0000) returned 1 [0263.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fead0 | out: hHeap=0xdf0000) returned 1 [0263.748] timeGetTime () returned 0x14e7cf6 [0263.748] CreateIoCompletionPort (FileHandle=0x7fc, ExistingCompletionPort=0x2ac, CompletionKey=0x287f8c18, NumberOfConcurrentThreads=0x1) returned 0x2ac [0263.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.748] GetLastError () returned 0x0 [0263.748] CloseHandle (hObject=0x910) returned 1 [0263.748] SetLastError (dwErrCode=0x0) [0263.748] WriteFile (in: hFile=0x7fc, lpBuffer=0x2856b568, nNumberOfBytesToWrite=0x24, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8cb0 | out: lpBuffer=0x2856b568, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8cb0) returned 1 [0263.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a7f0 | out: hHeap=0xdf0000) returned 1 [0263.749] ReadFile (in: hFile=0x7fc, lpBuffer=0x283ac6e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f8c80 | out: lpBuffer=0x283ac6e8, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f8c80) returned 0x0 [0263.749] GetLastError () returned 0x3e5 [0263.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c0a0 | out: hHeap=0xdf0000) returned 1 [0263.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c1a0 [0263.751] timeGetTime () returned 0x14e7cf9 [0263.751] RtlTryAcquireSRWLockExclusive () returned 0x1ec01 [0263.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c1a0 | out: hHeap=0xdf0000) returned 1 [0263.751] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0263.752] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0263.752] timeGetTime () returned 0x14e7cfa [0263.752] timeGetTime () returned 0x14e7cfa [0263.752] timeGetTime () returned 0x14e7cfa [0263.752] CreateIoCompletionPort (FileHandle=0x8f4, ExistingCompletionPort=0x2ac, CompletionKey=0x287f71f8, NumberOfConcurrentThreads=0x1) returned 0x2ac [0263.752] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.752] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a8b18, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a8b18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0263.752] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0263.753] GetLastError () returned 0x3e5 [0263.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b660 | out: hHeap=0xdf0000) returned 1 [0263.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bd20 [0263.754] timeGetTime () returned 0x14e7cfc [0263.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bd20 | out: hHeap=0xdf0000) returned 1 [0263.754] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0263.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8e80 [0263.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a99c0 [0263.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a760 [0263.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a99c0 | out: hHeap=0xdf0000) returned 1 [0263.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8e80 | out: hHeap=0xdf0000) returned 1 [0263.757] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0263.757] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.772] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.772] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.773] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.773] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0263.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0263.777] RtlTryAcquireSRWLockExclusive () returned 0x28300701 [0263.777] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.777] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.777] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.777] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9220 | out: hHeap=0xdf0000) returned 1 [0263.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f4f0 | out: hHeap=0xdf0000) returned 1 [0263.779] RtlTryAcquireSRWLockExclusive () returned 0x284af301 [0263.779] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.779] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b7c0 [0263.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285217a0 | out: hHeap=0xdf0000) returned 1 [0263.781] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.781] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.781] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.781] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.781] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.781] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.782] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.782] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a84d0 | out: hHeap=0xdf0000) returned 1 [0263.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478c80 | out: hHeap=0xdf0000) returned 1 [0263.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bd20 [0263.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a160 [0263.784] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8890 | out: hHeap=0xdf0000) returned 1 [0263.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284791c0 | out: hHeap=0xdf0000) returned 1 [0263.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bd60 [0263.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a7f0 [0263.908] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6ac0 | out: hHeap=0xdf0000) returned 1 [0263.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d3c0 | out: hHeap=0xdf0000) returned 1 [0263.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b260 [0263.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a820 [0263.910] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.911] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0x28547901 [0263.912] RtlTryAcquireSRWLockExclusive () returned 0x28547a01 [0263.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aece0 | out: hHeap=0xdf0000) returned 1 [0263.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a96a0 | out: hHeap=0xdf0000) returned 1 [0263.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a140 | out: hHeap=0xdf0000) returned 1 [0263.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522400 | out: hHeap=0xdf0000) returned 1 [0263.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fdb0 | out: hHeap=0xdf0000) returned 1 [0263.914] RtlTryAcquireSRWLockExclusive () returned 0x284afd01 [0263.914] RtlTryAcquireSRWLockExclusive () returned 0x284b4701 [0263.914] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.914] GetCurrentProcess () returned 0xffffffffffffffff [0263.914] GetCurrentProcess () returned 0xffffffffffffffff [0263.914] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735ef18, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735ef18*=0x444) returned 1 [0263.914] GetLastError () returned 0x0 [0263.914] SetLastError (dwErrCode=0x0) [0263.914] GetCurrentProcess () returned 0xffffffffffffffff [0263.914] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x624, hTargetProcessHandle=0x444, lpTargetHandle=0x735ef30, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735ef30*=0x3e0) returned 1 [0263.914] GetLastError () returned 0x0 [0263.915] SetLastError (dwErrCode=0x0) [0263.915] RtlTryAcquireSRWLockExclusive () returned 0x283a8301 [0263.915] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.915] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.915] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.915] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.915] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.915] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.915] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3f70 | out: hHeap=0xdf0000) returned 1 [0263.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424850 | out: hHeap=0xdf0000) returned 1 [0263.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b520 [0263.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852ef20 [0263.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521aa0 | out: hHeap=0xdf0000) returned 1 [0263.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aa30 [0263.919] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a39a0 | out: hHeap=0xdf0000) returned 1 [0263.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424890 | out: hHeap=0xdf0000) returned 1 [0263.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bf60 [0263.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a8b0 [0263.921] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.921] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.921] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0xe8cf01 [0263.922] RtlTryAcquireSRWLockExclusive () returned 0xe8cf01 [0263.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8110 | out: hHeap=0xdf0000) returned 1 [0263.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a82f0 | out: hHeap=0xdf0000) returned 1 [0263.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8440 | out: hHeap=0xdf0000) returned 1 [0263.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283876d0 | out: hHeap=0xdf0000) returned 1 [0263.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fbf0 | out: hHeap=0xdf0000) returned 1 [0263.925] RtlTryAcquireSRWLockExclusive () returned 0x284af401 [0263.925] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0263.925] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9460 [0263.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0263.926] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.926] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.926] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.926] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0263.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0263.926] RtlTryAcquireSRWLockExclusive () returned 0x284aec01 [0263.927] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0263.927] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a760 | out: hHeap=0xdf0000) returned 1 [0263.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af780 [0263.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a82f0 [0263.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0263.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a8020 [0263.930] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.930] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d60 [0263.931] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.931] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0263.931] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0263.931] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.931] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0263.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a0a0 [0263.932] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0263.932] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0263.932] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.932] GetCurrentThreadId () returned 0x508 [0263.932] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.933] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0263.933] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.933] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0263.933] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.933] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0263.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a0a0 | out: hHeap=0xdf0000) returned 1 [0263.934] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0263.934] RtlTryAcquireSRWLockExclusive () returned 0x282a8301 [0263.934] GetCurrentThreadId () returned 0x508 [0263.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3de0 [0263.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b80 | out: hHeap=0xdf0000) returned 1 [0263.936] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1064) returned 0x624 [0263.936] GetLastError () returned 0x0 [0263.936] SetLastError (dwErrCode=0x0) [0263.936] GetCurrentProcess () returned 0xffffffffffffffff [0263.936] GetLastError () returned 0x0 [0263.936] SetLastError (dwErrCode=0x0) [0263.936] UnregisterWaitEx (WaitHandle=0x2854bd70, CompletionEvent=0xffffffffffffffff) returned 1 [0263.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9060 | out: hHeap=0xdf0000) returned 1 [0263.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d70 [0263.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476e00 | out: hHeap=0xdf0000) returned 1 [0263.938] GetCurrentProcess () returned 0xffffffffffffffff [0263.938] GetCurrentProcess () returned 0xffffffffffffffff [0263.938] GetCurrentProcess () returned 0xffffffffffffffff [0263.938] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735e920, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735e920*=0x8e0) returned 1 [0263.938] GetLastError () returned 0x0 [0263.938] SetLastError (dwErrCode=0x0) [0263.938] GetCurrentProcess () returned 0xffffffffffffffff [0263.938] GetLastError () returned 0x0 [0263.938] SetLastError (dwErrCode=0x0) [0263.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d5e0 [0264.059] GetLastError () returned 0x0 [0264.059] SetLastError (dwErrCode=0x0) [0264.059] GetCurrentThreadId () returned 0x508 [0264.059] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0264.060] timeGetTime () returned 0x14e7e2e [0264.060] GetCurrentProcess () returned 0xffffffffffffffff [0264.060] GetCurrentProcess () returned 0xffffffffffffffff [0264.060] GetCurrentProcess () returned 0xffffffffffffffff [0264.060] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735e920, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735e920*=0x910) returned 1 [0264.060] GetLastError () returned 0x0 [0264.060] SetLastError (dwErrCode=0x0) [0264.061] GetCurrentProcess () returned 0xffffffffffffffff [0264.061] GetLastError () returned 0x0 [0264.061] SetLastError (dwErrCode=0x0) [0264.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852dae0 [0264.062] GetLastError () returned 0x0 [0264.063] SetLastError (dwErrCode=0x0) [0264.063] GetCurrentThreadId () returned 0x508 [0264.063] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0264.063] timeGetTime () returned 0x14e7e31 [0264.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b80 [0264.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3de0 | out: hHeap=0xdf0000) returned 1 [0264.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a82f0 | out: hHeap=0xdf0000) returned 1 [0264.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af780 | out: hHeap=0xdf0000) returned 1 [0264.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0264.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0264.069] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.069] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0264.069] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.069] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af780 [0264.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9070 [0264.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0264.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9070 | out: hHeap=0xdf0000) returned 1 [0264.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af780 | out: hHeap=0xdf0000) returned 1 [0264.073] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.073] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.073] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.073] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0264.073] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.073] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0264.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0264.074] RtlTryAcquireSRWLockExclusive () returned 0x284af701 [0264.074] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0264.074] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492630 [0264.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a96a0 [0264.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0264.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a96a0 | out: hHeap=0xdf0000) returned 1 [0264.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492630 | out: hHeap=0xdf0000) returned 1 [0264.078] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.078] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.078] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.078] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0264.078] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.078] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0264.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385570 [0264.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a340 [0264.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0264.080] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0264.080] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.080] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0264.080] WriteFile (in: hFile=0x8d0, lpBuffer=0x284e1008, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284e1008, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0264.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36b40 | out: hHeap=0xdf0000) returned 1 [0264.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283033f0 | out: hHeap=0xdf0000) returned 1 [0264.105] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.105] RtlTryAcquireSRWLockExclusive () returned 0x287f8c01 [0264.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b560 | out: hHeap=0xdf0000) returned 1 [0264.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8b60 | out: hHeap=0xdf0000) returned 1 [0264.107] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.107] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0264.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8b10 | out: hHeap=0xdf0000) returned 1 [0264.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9970 | out: hHeap=0xdf0000) returned 1 [0264.107] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8b10 [0264.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a8cf0 [0264.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a910 [0264.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8cf0 | out: hHeap=0xdf0000) returned 1 [0264.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8b10 | out: hHeap=0xdf0000) returned 1 [0264.110] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0264.111] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.111] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.111] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.111] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.111] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0264.111] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.111] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0264.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7270 | out: hHeap=0xdf0000) returned 1 [0264.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479200 | out: hHeap=0xdf0000) returned 1 [0264.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b820 [0264.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a0a0 [0264.261] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0264.261] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0264.261] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0264.261] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0264.261] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.261] RtlTryAcquireSRWLockExclusive () returned 0x28486501 [0264.261] RtlTryAcquireSRWLockExclusive () returned 0x28486501 [0264.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b4f0 | out: hHeap=0xdf0000) returned 1 [0264.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0264.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b210 | out: hHeap=0xdf0000) returned 1 [0264.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fb80 | out: hHeap=0xdf0000) returned 1 [0264.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f800 | out: hHeap=0xdf0000) returned 1 [0264.264] RtlTryAcquireSRWLockExclusive () returned 0x284af901 [0264.264] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0264.264] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.264] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.264] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.264] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a0d0 [0264.266] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.266] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a67c0 | out: hHeap=0xdf0000) returned 1 [0264.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538a20 | out: hHeap=0xdf0000) returned 1 [0264.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bba0 | out: hHeap=0xdf0000) returned 1 [0264.268] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0264.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476510 | out: hHeap=0xdf0000) returned 1 [0264.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a88e0 [0264.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a9970 [0264.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a0d0 | out: hHeap=0xdf0000) returned 1 [0264.270] RtlTryAcquireSRWLockExclusive () returned 0x284a8801 [0264.271] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0xa4d0270 [0264.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9460 | out: hHeap=0xdf0000) returned 1 [0264.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486b10 | out: hHeap=0xdf0000) returned 1 [0264.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a910 | out: hHeap=0xdf0000) returned 1 [0264.273] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0264.273] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.273] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0264.273] WriteFile (in: hFile=0x8d0, lpBuffer=0x28292248, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28292248, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0264.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1000 | out: hHeap=0xdf0000) returned 1 [0264.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0264.279] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.279] RtlTryAcquireSRWLockExclusive () returned 0x710dd4a4af975601 [0264.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9600 [0264.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0264.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536c80 | out: hHeap=0xdf0000) returned 1 [0264.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0264.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536980 [0264.283] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a955601 [0264.283] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.283] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.283] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.283] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.283] WriteFile (in: hFile=0x8dc, lpBuffer=0x2856b928, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2856b928, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0264.284] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0264.284] GetLastError () returned 0x3e5 [0264.284] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0264.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a96f0 [0264.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536c80 [0264.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0264.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0264.287] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0264.287] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.288] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.288] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.288] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.288] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b910 | out: hHeap=0xdf0000) returned 1 [0264.288] RtlTryAcquireSRWLockExclusive () returned 0x2849d201 [0264.288] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.289] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536c80 | out: hHeap=0xdf0000) returned 1 [0264.290] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0264.290] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.290] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0264.290] WriteFile (in: hFile=0x8d0, lpBuffer=0x28291b88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28291b88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0264.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292240 | out: hHeap=0xdf0000) returned 1 [0264.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494cf0 | out: hHeap=0xdf0000) returned 1 [0264.296] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.296] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0264.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0264.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0264.297] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d0d0 [0264.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291700 [0264.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0264.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291700 | out: hHeap=0xdf0000) returned 1 [0264.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0264.302] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.302] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4660 | out: hHeap=0xdf0000) returned 1 [0264.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426c10 | out: hHeap=0xdf0000) returned 1 [0264.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520c60 [0264.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538990 | out: hHeap=0xdf0000) returned 1 [0264.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538a20 [0264.443] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0264.443] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0264.443] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0264.443] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0264.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4510 | out: hHeap=0xdf0000) returned 1 [0264.444] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0264.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a16c0 | out: hHeap=0xdf0000) returned 1 [0264.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d0d0 [0264.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a96a0 [0264.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0264.446] RtlTryAcquireSRWLockExclusive () returned 0x2849d001 [0264.446] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0264.446] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384570 | out: hHeap=0xdf0000) returned 1 [0264.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8db10 | out: hHeap=0xdf0000) returned 1 [0264.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538a20 | out: hHeap=0xdf0000) returned 1 [0264.448] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.448] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.448] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.448] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.448] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0264.448] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.448] RtlTryAcquireSRWLockExclusive () returned 0xe8dd01 [0264.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538990 [0264.449] RtlTryAcquireSRWLockExclusive () returned 0xe8dd01 [0264.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a45d0 | out: hHeap=0xdf0000) returned 1 [0264.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0264.450] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.450] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.450] GetCurrentThreadId () returned 0x508 [0264.450] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.450] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.450] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0264.450] GetLastError () returned 0x3e5 [0264.450] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.451] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0264.451] WriteFile (in: hFile=0x8d0, lpBuffer=0x28291678, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28291678, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0264.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291b80 | out: hHeap=0xdf0000) returned 1 [0264.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0264.454] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.454] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520b40 | out: hHeap=0xdf0000) returned 1 [0264.455] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.455] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.455] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da290 | out: hHeap=0xdf0000) returned 1 [0264.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287caaa0 | out: hHeap=0xdf0000) returned 1 [0264.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494cf0 [0264.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538a20 [0264.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60360 | out: hHeap=0xdf0000) returned 1 [0264.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bae0 [0264.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384570 [0264.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538bd0 [0264.458] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.458] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.459] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.459] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0264.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0264.459] RtlTryAcquireSRWLockExclusive () returned 0x28495101 [0264.459] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.459] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.459] WriteFile (in: hFile=0x8dc, lpBuffer=0x2852efe8, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2852efe8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0264.459] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0264.459] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495e70 [0264.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292d80 [0264.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0264.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0264.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0264.462] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.462] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.462] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4960 | out: hHeap=0xdf0000) returned 1 [0264.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2500 | out: hHeap=0xdf0000) returned 1 [0264.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285205a0 [0264.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539260 | out: hHeap=0xdf0000) returned 1 [0264.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539260 [0264.464] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0264.465] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0264.465] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0264.465] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0264.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4630 | out: hHeap=0xdf0000) returned 1 [0264.465] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0264.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a310 | out: hHeap=0xdf0000) returned 1 [0264.466] RtlTryAcquireSRWLockExclusive () returned 0x28495e01 [0264.466] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0264.466] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0264.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d850 | out: hHeap=0xdf0000) returned 1 [0264.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539260 | out: hHeap=0xdf0000) returned 1 [0264.467] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.467] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.467] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.468] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.468] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0264.468] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a41e0 | out: hHeap=0xdf0000) returned 1 [0264.468] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0264.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539260 [0264.469] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0264.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0264.469] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.470] GetCurrentThreadId () returned 0x508 [0264.470] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.470] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.470] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0264.470] GetLastError () returned 0x3e5 [0264.470] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.470] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0264.470] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a8ed8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a8ed8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0264.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291670 | out: hHeap=0xdf0000) returned 1 [0264.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0264.477] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.477] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0264.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852efe0 | out: hHeap=0xdf0000) returned 1 [0264.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0264.477] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.477] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521080 | out: hHeap=0xdf0000) returned 1 [0264.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9600 | out: hHeap=0xdf0000) returned 1 [0264.479] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.480] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.480] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db100 | out: hHeap=0xdf0000) returned 1 [0264.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb520 | out: hHeap=0xdf0000) returned 1 [0264.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c060 [0264.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a760 [0264.572] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.572] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.573] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.573] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0264.573] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.573] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0264.573] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0264.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0264.574] RtlTryAcquireSRWLockExclusive () returned 0x284a9601 [0264.574] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.574] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.574] WriteFile (in: hFile=0x8dc, lpBuffer=0x28530428, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28530428, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0264.575] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0264.575] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8f20 [0264.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a3) returned 0x2848d900 [0264.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0264.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285632e0 [0264.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a250 [0264.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292d80 [0264.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546d70 [0264.580] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b560 [0264.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a910 [0264.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a850 [0264.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a0d0 | out: hHeap=0xdf0000) returned 1 [0264.582] RtlTryAcquireSRWLockExclusive () returned 0x284a9001 [0264.582] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.582] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.582] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b9a0 [0264.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a3a0 [0264.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aa90 [0264.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a430 | out: hHeap=0xdf0000) returned 1 [0264.584] RtlTryAcquireSRWLockExclusive () returned 0x284a9901 [0264.584] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0264.584] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.584] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.584] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d80 [0264.585] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.585] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0264.585] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0264.585] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0264.585] RtlTryAcquireSRWLockExclusive () returned 0x28546901 [0264.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a0d0 [0264.586] RtlTryAcquireSRWLockExclusive () returned 0x28546901 [0264.586] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.586] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.586] GetCurrentThreadId () returned 0x508 [0264.586] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.587] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0264.587] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0264.587] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0264.587] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0264.587] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0264.587] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.587] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0264.588] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0264.588] RtlTryAcquireSRWLockExclusive () returned 0x28546901 [0264.588] RtlTryAcquireSRWLockExclusive () returned 0x28546901 [0264.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e50 [0264.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a940 [0264.589] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0x28530501 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.590] RtlTryAcquireSRWLockExclusive () returned 0x2852ef01 [0264.591] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a100 [0264.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a280 [0264.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a940 | out: hHeap=0xdf0000) returned 1 [0264.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e70 [0264.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b80 | out: hHeap=0xdf0000) returned 1 [0264.594] RtlTryAcquireSRWLockExclusive () returned 0xe37801 [0264.594] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.595] GetProcessId (Process=0x66c) returned 0x1064 [0264.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cfe0 [0264.596] GetCurrentThreadId () returned 0x508 [0264.596] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0264.596] SetEvent (hEvent=0x2ec) returned 1 [0264.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e50 | out: hHeap=0xdf0000) returned 1 [0264.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c20 [0264.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e70 | out: hHeap=0xdf0000) returned 1 [0264.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d900 | out: hHeap=0xdf0000) returned 1 [0264.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8f20 | out: hHeap=0xdf0000) returned 1 [0264.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0264.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a250 | out: hHeap=0xdf0000) returned 1 [0264.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285632e0 | out: hHeap=0xdf0000) returned 1 [0264.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0264.638] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0264.714] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0264.714] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0264.714] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.715] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9ba0 [0264.717] GetCurrentThreadId () returned 0x508 [0264.717] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0264.717] timeGetTime () returned 0x14e80bf [0264.717] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0264.719] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0264.719] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0264.720] timeGetTime () returned 0x14e80c2 [0264.720] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0264.720] timeGetTime () returned 0x14e80c2 [0264.720] timeGetTime () returned 0x14e80c2 [0264.720] timeGetTime () returned 0x14e80c2 [0264.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b4e0 | out: hHeap=0xdf0000) returned 1 [0264.722] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.723] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.723] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ab80 | out: hHeap=0xdf0000) returned 1 [0264.725] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a460 | out: hHeap=0xdf0000) returned 1 [0264.726] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0264.726] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9bf0 [0264.727] GetCurrentThreadId () returned 0x508 [0264.728] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0264.728] timeGetTime () returned 0x14e80ca [0264.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a98d0 | out: hHeap=0xdf0000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3be0 [0264.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c0e0 | out: hHeap=0xdf0000) returned 1 [0264.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3be0 | out: hHeap=0xdf0000) returned 1 [0264.731] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853aaf0 | out: hHeap=0xdf0000) returned 1 [0264.732] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848d0 | out: hHeap=0xdf0000) returned 1 [0264.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384850 | out: hHeap=0xdf0000) returned 1 [0264.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e7e0 | out: hHeap=0xdf0000) returned 1 [0264.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bc60 | out: hHeap=0xdf0000) returned 1 [0264.735] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.735] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.735] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ae0 | out: hHeap=0xdf0000) returned 1 [0264.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a880 | out: hHeap=0xdf0000) returned 1 [0264.737] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0264.737] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8d90 [0264.739] GetCurrentThreadId () returned 0x508 [0264.739] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0264.739] timeGetTime () returned 0x14e80d5 [0264.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0264.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b90 [0264.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856be60 | out: hHeap=0xdf0000) returned 1 [0264.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b90 | out: hHeap=0xdf0000) returned 1 [0264.743] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0264.744] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384cb0 | out: hHeap=0xdf0000) returned 1 [0264.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384830 | out: hHeap=0xdf0000) returned 1 [0264.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d7e0 | out: hHeap=0xdf0000) returned 1 [0264.749] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.750] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.750] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b10 | out: hHeap=0xdf0000) returned 1 [0264.750] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a0d0 | out: hHeap=0xdf0000) returned 1 [0264.884] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0264.884] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a98d0 [0264.887] GetCurrentThreadId () returned 0x508 [0264.887] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0264.887] timeGetTime () returned 0x14e8168 [0264.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8a20 | out: hHeap=0xdf0000) returned 1 [0264.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d00 [0264.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bc20 | out: hHeap=0xdf0000) returned 1 [0264.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d00 | out: hHeap=0xdf0000) returned 1 [0264.892] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538a80 | out: hHeap=0xdf0000) returned 1 [0264.893] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847b0 | out: hHeap=0xdf0000) returned 1 [0264.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283847d0 | out: hHeap=0xdf0000) returned 1 [0264.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e5e0 | out: hHeap=0xdf0000) returned 1 [0264.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0264.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d00 [0264.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0630 [0264.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538a80 [0264.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0630 | out: hHeap=0xdf0000) returned 1 [0264.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d00 | out: hHeap=0xdf0000) returned 1 [0264.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a91f0 | out: hHeap=0xdf0000) returned 1 [0264.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bbe0 | out: hHeap=0xdf0000) returned 1 [0264.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b2e0 | out: hHeap=0xdf0000) returned 1 [0264.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ba0 | out: hHeap=0xdf0000) returned 1 [0264.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856be60 [0264.902] timeGetTime () returned 0x14e8178 [0264.902] RtlTryAcquireSRWLockExclusive () returned 0x2d201 [0264.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856be60 | out: hHeap=0xdf0000) returned 1 [0264.903] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0264.903] timeGetTime () returned 0x14e8179 [0264.903] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.904] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0264.904] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a93d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a93d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0264.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ed0 | out: hHeap=0xdf0000) returned 1 [0264.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9240 | out: hHeap=0xdf0000) returned 1 [0264.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b10 | out: hHeap=0xdf0000) returned 1 [0264.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9bf0 | out: hHeap=0xdf0000) returned 1 [0264.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b60 | out: hHeap=0xdf0000) returned 1 [0264.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8d90 | out: hHeap=0xdf0000) returned 1 [0264.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e80 | out: hHeap=0xdf0000) returned 1 [0264.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a98d0 | out: hHeap=0xdf0000) returned 1 [0264.916] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0264.916] timeGetTime () returned 0x14e8186 [0264.916] timeGetTime () returned 0x14e8186 [0264.916] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.916] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0264.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0264.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9600 | out: hHeap=0xdf0000) returned 1 [0264.917] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0264.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8e80 [0264.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a9150 [0264.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538ae0 [0264.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0264.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8e80 | out: hHeap=0xdf0000) returned 1 [0264.920] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0264.920] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.920] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.921] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.921] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0264.921] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0264.921] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0264.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db250 | out: hHeap=0xdf0000) returned 1 [0264.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb020 | out: hHeap=0xdf0000) returned 1 [0264.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bba0 [0264.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b10 [0264.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384570 | out: hHeap=0xdf0000) returned 1 [0264.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b40 [0265.039] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.039] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.042] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.042] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0265.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be5b0 | out: hHeap=0xdf0000) returned 1 [0265.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bbe0 | out: hHeap=0xdf0000) returned 1 [0265.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be770 | out: hHeap=0xdf0000) returned 1 [0265.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb0a0 | out: hHeap=0xdf0000) returned 1 [0265.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eab60 | out: hHeap=0xdf0000) returned 1 [0265.047] RtlTryAcquireSRWLockExclusive () returned 0x28492301 [0265.048] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.048] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.048] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848c948, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848c948, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0265.060] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.060] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.060] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.060] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.060] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.060] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbd30 | out: hHeap=0xdf0000) returned 1 [0265.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc620 | out: hHeap=0xdf0000) returned 1 [0265.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b660 [0265.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ac70 [0265.065] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bebd0 | out: hHeap=0xdf0000) returned 1 [0265.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0265.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bec30 | out: hHeap=0xdf0000) returned 1 [0265.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eac40 | out: hHeap=0xdf0000) returned 1 [0265.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea850 | out: hHeap=0xdf0000) returned 1 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0x28493e01 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.067] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.068] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347cb0 | out: hHeap=0xdf0000) returned 1 [0265.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9fa0 | out: hHeap=0xdf0000) returned 1 [0265.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bfe0 [0265.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b810 [0265.070] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.070] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.070] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.070] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0265.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef850 | out: hHeap=0xdf0000) returned 1 [0265.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0265.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef610 | out: hHeap=0xdf0000) returned 1 [0265.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea070 | out: hHeap=0xdf0000) returned 1 [0265.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea8c0 | out: hHeap=0xdf0000) returned 1 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0x28494501 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.071] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0265.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a760 | out: hHeap=0xdf0000) returned 1 [0265.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a760 [0265.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28520b40 [0265.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b10 | out: hHeap=0xdf0000) returned 1 [0265.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b10 [0265.075] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.075] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.075] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.075] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0265.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d90 | out: hHeap=0xdf0000) returned 1 [0265.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0265.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384d70 | out: hHeap=0xdf0000) returned 1 [0265.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b670 | out: hHeap=0xdf0000) returned 1 [0265.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0265.077] RtlTryAcquireSRWLockExclusive () returned 0x284a9201 [0265.077] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.077] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ea0 [0265.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0265.078] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.079] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.079] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.079] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b670 | out: hHeap=0xdf0000) returned 1 [0265.079] RtlTryAcquireSRWLockExclusive () returned 0x284a8801 [0265.079] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.079] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b7a0 [0265.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0265.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ae0 | out: hHeap=0xdf0000) returned 1 [0265.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8930 [0265.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a320 [0265.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b8a0 [0265.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0265.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0265.084] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.084] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.085] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.085] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.085] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0265.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0265.087] RtlTryAcquireSRWLockExclusive () returned 0x284a8901 [0265.088] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0265.088] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c120 [0265.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b7a0 | out: hHeap=0xdf0000) returned 1 [0265.089] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0265.089] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.089] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8980 [0265.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a9150 [0265.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a970 [0265.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0265.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8980 | out: hHeap=0xdf0000) returned 1 [0265.188] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.188] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a970 | out: hHeap=0xdf0000) returned 1 [0265.189] RtlTryAcquireSRWLockExclusive () returned 0x284a9101 [0265.189] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.189] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.189] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.189] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.189] RtlTryAcquireSRWLockExclusive () returned 0x28530801 [0265.189] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0265.189] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.189] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0265.190] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a9478, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a9478, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0265.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0265.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ac0 | out: hHeap=0xdf0000) returned 1 [0265.193] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.193] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0265.193] WriteFile (in: hFile=0x8dc, lpBuffer=0x27e37108, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x27e37108, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0265.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848c940 | out: hHeap=0xdf0000) returned 1 [0265.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492360 | out: hHeap=0xdf0000) returned 1 [0265.213] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0265.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292990 [0265.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0265.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292990 | out: hHeap=0xdf0000) returned 1 [0265.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0265.216] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.217] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.217] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.217] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.217] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.217] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0265.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829880 [0265.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a2b0 [0265.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0265.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284932b0 [0265.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x28492360 [0265.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a970 [0265.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492360 | out: hHeap=0xdf0000) returned 1 [0265.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0265.221] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0265.221] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.221] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.222] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.222] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.222] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0265.222] RtlTryAcquireSRWLockExclusive () returned 0x28492601 [0265.222] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a970 | out: hHeap=0xdf0000) returned 1 [0265.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0265.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x163) returned 0x27e36b40 [0265.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b590 [0265.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0265.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829840 [0265.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292d80 [0265.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28486b10 [0265.227] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b2a0 [0265.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a970 [0265.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b060 [0265.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853afd0 | out: hHeap=0xdf0000) returned 1 [0265.229] RtlTryAcquireSRWLockExclusive () returned 0x28493201 [0265.229] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494340 [0265.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c120 | out: hHeap=0xdf0000) returned 1 [0265.230] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.230] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3bf0 [0265.231] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.231] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.231] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.231] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b210 [0265.231] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.232] GetCurrentThreadId () returned 0x508 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.232] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b210 | out: hHeap=0xdf0000) returned 1 [0265.233] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0265.233] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0265.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3de0 [0265.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288298e0 [0265.234] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0265.234] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0265.234] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0265.234] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0265.234] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0265.235] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aeb0 [0265.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288298e0 | out: hHeap=0xdf0000) returned 1 [0265.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c30 [0265.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c20 | out: hHeap=0xdf0000) returned 1 [0265.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494700 [0265.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284951a0 [0265.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494700 | out: hHeap=0xdf0000) returned 1 [0265.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0265.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c20 [0265.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28527cc0 [0265.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0265.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d390 [0265.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284951a0 [0265.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4e0 [0265.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852df60 [0265.319] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853adc0 [0265.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b5e0 [0265.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0265.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c120 [0265.322] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.322] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.322] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117b01 [0265.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849b230 [0265.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b640 [0265.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829c80 [0265.324] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0265.324] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0265.324] RtlTryAcquireSRWLockExclusive () returned 0x735de01 [0265.324] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0265.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852dc60 [0265.326] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b1b0 [0265.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3c0 [0265.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d7e0 [0265.329] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad60 [0265.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b7a0 [0265.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b320 [0265.331] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.331] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.331] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0265.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a50a0 [0265.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288295c0 [0265.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829700 [0265.333] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0265.333] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0265.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6c0 | out: hHeap=0xdf0000) returned 1 [0265.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad90 [0265.334] RtlTryAcquireSRWLockExclusive () returned 0x735dd01 [0265.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b240 [0265.335] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b920 [0265.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b360 [0265.336] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.336] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.337] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0265.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8980 [0265.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288297e0 [0265.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288298e0 [0265.338] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0265.338] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0265.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520660 | out: hHeap=0xdf0000) returned 1 [0265.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b780 [0265.339] RtlTryAcquireSRWLockExclusive () returned 0x735dd01 [0265.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b6c0 [0265.340] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.340] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.340] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0265.340] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0265.341] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.341] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.341] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.341] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.342] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.342] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8ac0 [0265.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853afd0 [0265.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bc20 [0265.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a6b0 [0265.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bc20 | out: hHeap=0xdf0000) returned 1 [0265.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0265.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b670 [0265.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0265.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880fbc0 [0265.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b830 [0265.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cb60 [0265.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d860 [0265.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d580 [0265.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0265.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d860 | out: hHeap=0xdf0000) returned 1 [0265.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b6a0 [0265.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3de0 | out: hHeap=0xdf0000) returned 1 [0265.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3d0 [0265.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c30 | out: hHeap=0xdf0000) returned 1 [0265.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36b40 | out: hHeap=0xdf0000) returned 1 [0265.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0265.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0265.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0265.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0265.491] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.492] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0265.492] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.492] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.492] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0265.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f9a40 [0265.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0265.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bc20 [0265.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829840 [0265.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282926c0 [0265.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851ad30 [0265.496] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b3a0 [0265.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b210 [0265.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b4b0 [0265.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b420 | out: hHeap=0xdf0000) returned 1 [0265.498] RtlTryAcquireSRWLockExclusive () returned 0x28494701 [0265.498] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.498] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9b00 [0265.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494340 | out: hHeap=0xdf0000) returned 1 [0265.500] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.500] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.500] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.500] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.500] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.500] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ac40 [0265.501] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0265.501] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.502] GetCurrentThreadId () returned 0x508 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.502] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac40 | out: hHeap=0xdf0000) returned 1 [0265.503] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0265.504] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0265.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d3e0 [0265.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288299a0 [0265.505] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0265.505] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0265.506] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0265.506] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0265.506] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0265.506] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b600 [0265.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288299a0 | out: hHeap=0xdf0000) returned 1 [0265.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5b0 [0265.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0265.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b630 [0265.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b270 [0265.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b630 | out: hHeap=0xdf0000) returned 1 [0265.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b270 | out: hHeap=0xdf0000) returned 1 [0265.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494340 [0265.588] GetCurrentThreadId () returned 0x508 [0265.589] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114601 [0265.589] timeGetTime () returned 0x14e8427 [0265.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3e0 | out: hHeap=0xdf0000) returned 1 [0265.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3d0 [0265.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0265.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9a40 | out: hHeap=0xdf0000) returned 1 [0265.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0265.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282926c0 | out: hHeap=0xdf0000) returned 1 [0265.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0265.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bc20 | out: hHeap=0xdf0000) returned 1 [0265.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0265.598] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.598] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0265.598] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0265.598] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.598] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0265.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291b80 [0265.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0265.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291b80 | out: hHeap=0xdf0000) returned 1 [0265.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0265.602] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.602] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.602] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.602] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.602] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.602] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0265.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0265.603] RtlTryAcquireSRWLockExclusive () returned 0x28492f01 [0265.603] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0265.603] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521920 [0265.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b00 | out: hHeap=0xdf0000) returned 1 [0265.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9b00 [0265.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282926c0 [0265.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0265.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282926c0 | out: hHeap=0xdf0000) returned 1 [0265.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b00 | out: hHeap=0xdf0000) returned 1 [0265.607] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.607] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.607] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.608] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.608] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.608] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0265.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829920 [0265.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853adf0 [0265.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0265.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a91f0 [0265.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a9b00 [0265.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ad30 [0265.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b00 | out: hHeap=0xdf0000) returned 1 [0265.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a91f0 | out: hHeap=0xdf0000) returned 1 [0265.612] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0265.612] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.613] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.613] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.613] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.613] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b6d0 | out: hHeap=0xdf0000) returned 1 [0265.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea000 | out: hHeap=0xdf0000) returned 1 [0265.614] RtlTryAcquireSRWLockExclusive () returned 0x28494101 [0265.614] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.614] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.615] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.615] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.615] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.615] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0265.615] RtlTryAcquireSRWLockExclusive () returned 0x284a9b01 [0265.615] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.615] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b590 [0265.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521920 | out: hHeap=0xdf0000) returned 1 [0265.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad30 | out: hHeap=0xdf0000) returned 1 [0265.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8bb0 [0265.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b6d0 [0265.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0265.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828af80 [0265.619] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.619] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5b0 [0265.620] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.620] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.620] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0265.620] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.620] RtlTryAcquireSRWLockExclusive () returned 0x287c5701 [0265.620] RtlTryAcquireSRWLockExclusive () returned 0x287c5801 [0265.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b480 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.621] GetCurrentThreadId () returned 0x508 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.621] RtlTryAcquireSRWLockExclusive () returned 0x287c5701 [0265.622] RtlTryAcquireSRWLockExclusive () returned 0x287c5801 [0265.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b480 | out: hHeap=0xdf0000) returned 1 [0265.623] RtlTryAcquireSRWLockExclusive () returned 0x2828b701 [0265.623] GetCurrentThreadId () returned 0x508 [0265.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3e0 [0265.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0265.700] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0xe80) returned 0x914 [0265.701] GetLastError () returned 0x0 [0265.701] SetLastError (dwErrCode=0x0) [0265.701] GetCurrentProcess () returned 0xffffffffffffffff [0265.701] GetLastError () returned 0x0 [0265.701] SetLastError (dwErrCode=0x0) [0265.701] UnregisterWaitEx (WaitHandle=0x2854b4b0, CompletionEvent=0xffffffffffffffff) returned 1 [0265.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a90b0 | out: hHeap=0xdf0000) returned 1 [0265.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3d0 [0265.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0290 | out: hHeap=0xdf0000) returned 1 [0265.706] GetCurrentProcess () returned 0xffffffffffffffff [0265.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b3e0 [0265.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b420 [0265.707] GetCurrentProcess () returned 0xffffffffffffffff [0265.708] GetCurrentProcess () returned 0xffffffffffffffff [0265.708] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735e920, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735e920*=0x8f8) returned 1 [0265.708] GetLastError () returned 0x0 [0265.708] SetLastError (dwErrCode=0x0) [0265.708] GetCurrentProcess () returned 0xffffffffffffffff [0265.708] GetLastError () returned 0x0 [0265.708] SetLastError (dwErrCode=0x0) [0265.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e4e0 [0265.709] GetLastError () returned 0x0 [0265.709] SetLastError (dwErrCode=0x0) [0265.709] GetCurrentThreadId () returned 0x508 [0265.709] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0265.709] timeGetTime () returned 0x14e849f [0265.709] GetCurrentProcess () returned 0xffffffffffffffff [0265.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b460 [0265.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b4a0 [0265.711] GetCurrentProcess () returned 0xffffffffffffffff [0265.711] GetCurrentProcess () returned 0xffffffffffffffff [0265.711] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8fc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735e920, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735e920*=0x918) returned 1 [0265.712] GetLastError () returned 0x0 [0265.712] SetLastError (dwErrCode=0x0) [0265.712] GetCurrentProcess () returned 0xffffffffffffffff [0265.712] GetLastError () returned 0x0 [0265.712] SetLastError (dwErrCode=0x0) [0265.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d860 [0265.713] GetLastError () returned 0x0 [0265.713] SetLastError (dwErrCode=0x0) [0265.713] GetCurrentThreadId () returned 0x508 [0265.713] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114101 [0265.713] timeGetTime () returned 0x14e84a3 [0265.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aee0 [0265.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x770) returned 0x28803410 [0265.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1d0 [0265.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3e0 | out: hHeap=0xdf0000) returned 1 [0265.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b6d0 | out: hHeap=0xdf0000) returned 1 [0265.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8bb0 | out: hHeap=0xdf0000) returned 1 [0265.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0265.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0265.720] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.720] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0265.720] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.720] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a90b0 [0265.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828af80 [0265.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0265.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0265.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a90b0 | out: hHeap=0xdf0000) returned 1 [0265.733] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.733] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.734] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.734] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0265.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829840 [0265.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b6f0 [0265.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0265.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9b50 [0265.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828af80 [0265.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0265.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0265.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b50 | out: hHeap=0xdf0000) returned 1 [0265.830] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.830] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.830] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.831] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.831] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0265.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0265.832] RtlTryAcquireSRWLockExclusive () returned 0x284a8e01 [0265.832] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0265.832] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.832] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0265.832] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8bb0 [0265.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e1000 [0265.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ae20 [0265.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af70 [0265.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a3c0 [0265.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b6d0 [0265.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b410 [0265.836] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b2e0 [0265.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aca0 [0265.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b330 [0265.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae20 | out: hHeap=0xdf0000) returned 1 [0265.838] RtlTryAcquireSRWLockExclusive () returned 0x284a9b01 [0265.838] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.838] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.838] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.838] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3e0 [0265.840] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.840] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.840] RtlTryAcquireSRWLockExclusive () returned 0x28530601 [0265.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8c50 [0265.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a8ca0 [0265.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b0c0 [0265.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ca0 | out: hHeap=0xdf0000) returned 1 [0265.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8c50 | out: hHeap=0xdf0000) returned 1 [0265.844] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.844] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b0c0 | out: hHeap=0xdf0000) returned 1 [0265.844] RtlTryAcquireSRWLockExclusive () returned 0x284a8c01 [0265.844] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.845] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.845] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.845] RtlTryAcquireSRWLockExclusive () returned 0x28530601 [0265.845] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0265.845] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.845] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0265.845] WriteFile (in: hFile=0x8d0, lpBuffer=0x28292c68, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28292c68, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0265.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9470 | out: hHeap=0xdf0000) returned 1 [0265.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0265.851] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.851] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0265.851] WriteFile (in: hFile=0x8dc, lpBuffer=0x283be878, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x283be878, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0265.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37100 | out: hHeap=0xdf0000) returned 1 [0265.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493e40 | out: hHeap=0xdf0000) returned 1 [0265.878] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493e40 [0265.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a8cf0 [0265.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b360 [0265.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8cf0 | out: hHeap=0xdf0000) returned 1 [0265.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493e40 | out: hHeap=0xdf0000) returned 1 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.883] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db880 | out: hHeap=0xdf0000) returned 1 [0265.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ccae0 | out: hHeap=0xdf0000) returned 1 [0265.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cde0 [0265.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b270 [0265.981] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.981] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0265.981] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0265.981] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0265.981] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.981] RtlTryAcquireSRWLockExclusive () returned 0x287eec01 [0265.981] RtlTryAcquireSRWLockExclusive () returned 0x287eec01 [0265.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef6b0 | out: hHeap=0xdf0000) returned 1 [0265.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a710 | out: hHeap=0xdf0000) returned 1 [0265.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef350 | out: hHeap=0xdf0000) returned 1 [0265.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eae70 | out: hHeap=0xdf0000) returned 1 [0265.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eafc0 | out: hHeap=0xdf0000) returned 1 [0265.986] RtlTryAcquireSRWLockExclusive () returned 0x28494601 [0265.986] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0265.986] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.986] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.986] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.986] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b3c0 [0265.987] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0265.987] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbf40 | out: hHeap=0xdf0000) returned 1 [0265.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac70 | out: hHeap=0xdf0000) returned 1 [0265.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b660 | out: hHeap=0xdf0000) returned 1 [0265.989] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0265.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff6e0 | out: hHeap=0xdf0000) returned 1 [0265.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a90b0 [0265.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a9240 [0265.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b3c0 | out: hHeap=0xdf0000) returned 1 [0265.991] RtlTryAcquireSRWLockExclusive () returned 0x284a9001 [0265.992] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.992] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828a710 [0265.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0265.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4940 | out: hHeap=0xdf0000) returned 1 [0265.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b360 | out: hHeap=0xdf0000) returned 1 [0265.995] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0265.995] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9920 [0265.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291280 [0265.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bc20 [0265.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291280 | out: hHeap=0xdf0000) returned 1 [0265.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0265.998] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0265.998] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.998] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0265.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bc20 | out: hHeap=0xdf0000) returned 1 [0265.999] RtlTryAcquireSRWLockExclusive () returned 0x284a9901 [0265.999] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0265.999] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.999] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0265.999] GetLastError () returned 0x3e5 [0265.999] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0265.999] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0265.999] WriteFile (in: hFile=0x8d0, lpBuffer=0xa517728, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0xa517728, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0266.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0266.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0266.010] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0266.010] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0266.010] WriteFile (in: hFile=0x8dc, lpBuffer=0x284dfbc8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284dfbc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0266.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be870 | out: hHeap=0xdf0000) returned 1 [0266.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494520 | out: hHeap=0xdf0000) returned 1 [0266.037] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0266.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494520 [0266.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a8160 [0266.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b7e0 [0266.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0266.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494520 | out: hHeap=0xdf0000) returned 1 [0266.118] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0266.118] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.118] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.118] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.118] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.119] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.119] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.119] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da740 | out: hHeap=0xdf0000) returned 1 [0266.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca520 | out: hHeap=0xdf0000) returned 1 [0266.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c760 [0266.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539ef0 [0266.124] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.124] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.124] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.124] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0266.125] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.125] RtlTryAcquireSRWLockExclusive () returned 0x287c5e01 [0266.125] RtlTryAcquireSRWLockExclusive () returned 0x287c5e01 [0266.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be030 | out: hHeap=0xdf0000) returned 1 [0266.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ac20 | out: hHeap=0xdf0000) returned 1 [0266.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdcf0 | out: hHeap=0xdf0000) returned 1 [0266.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490520 | out: hHeap=0xdf0000) returned 1 [0266.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848eae0 | out: hHeap=0xdf0000) returned 1 [0266.127] RtlTryAcquireSRWLockExclusive () returned 0x28493101 [0266.127] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0266.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.127] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.127] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.127] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b880 | out: hHeap=0xdf0000) returned 1 [0266.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490590 | out: hHeap=0xdf0000) returned 1 [0266.129] RtlTryAcquireSRWLockExclusive () returned 0x28492c01 [0266.129] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0266.130] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.130] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.130] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.130] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.130] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b7f0 | out: hHeap=0xdf0000) returned 1 [0266.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284903d0 | out: hHeap=0xdf0000) returned 1 [0266.132] RtlTryAcquireSRWLockExclusive () returned 0x28492c01 [0266.132] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0266.132] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.132] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.132] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.132] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.132] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828acb0 | out: hHeap=0xdf0000) returned 1 [0266.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490600 | out: hHeap=0xdf0000) returned 1 [0266.133] RtlTryAcquireSRWLockExclusive () returned 0x28492a01 [0266.133] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0266.133] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x284c76c0 [0266.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a710 | out: hHeap=0xdf0000) returned 1 [0266.135] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.135] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.135] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562b90 [0266.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0266.137] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.137] RtlTryAcquireSRWLockExclusive () returned 0x28562b01 [0266.137] RtlTryAcquireSRWLockExclusive () returned 0x28562b01 [0266.137] RtlTryAcquireSRWLockExclusive () returned 0x28562b01 [0266.137] RtlTryAcquireSRWLockExclusive () returned 0x28562b01 [0266.137] RtlTryAcquireSRWLockExclusive () returned 0x28562b01 [0266.137] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db9a0 | out: hHeap=0xdf0000) returned 1 [0266.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbbe0 | out: hHeap=0xdf0000) returned 1 [0266.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cf20 [0266.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b000 [0266.139] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da680 | out: hHeap=0xdf0000) returned 1 [0266.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cad60 | out: hHeap=0xdf0000) returned 1 [0266.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cf60 [0266.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b750 [0266.140] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da140 | out: hHeap=0xdf0000) returned 1 [0266.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4e0 | out: hHeap=0xdf0000) returned 1 [0266.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cba0 [0266.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f460 [0266.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520b40 | out: hHeap=0xdf0000) returned 1 [0266.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b5d0 [0266.143] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db070 | out: hHeap=0xdf0000) returned 1 [0266.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb060 | out: hHeap=0xdf0000) returned 1 [0266.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cb20 [0266.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b120 [0266.145] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dabc0 | out: hHeap=0xdf0000) returned 1 [0266.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbb20 | out: hHeap=0xdf0000) returned 1 [0266.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856d120 [0266.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ac40 [0266.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0266.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562b90 | out: hHeap=0xdf0000) returned 1 [0266.149] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.149] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.150] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.150] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0266.150] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.223] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0266.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.226] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0266.226] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.226] RtlTryAcquireSRWLockExclusive () returned 0x287c6101 [0266.226] RtlTryAcquireSRWLockExclusive () returned 0x287c6101 [0266.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b010 | out: hHeap=0xdf0000) returned 1 [0266.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b640 | out: hHeap=0xdf0000) returned 1 [0266.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b95e0 | out: hHeap=0xdf0000) returned 1 [0266.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28802c90 | out: hHeap=0xdf0000) returned 1 [0266.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb6c0 | out: hHeap=0xdf0000) returned 1 [0266.228] RtlTryAcquireSRWLockExclusive () returned 0x28493d01 [0266.228] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0266.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.229] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.229] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.229] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.229] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.229] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0266.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca5a0 | out: hHeap=0xdf0000) returned 1 [0266.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c520 [0266.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b690 [0266.235] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be6b0 | out: hHeap=0xdf0000) returned 1 [0266.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a3b0 | out: hHeap=0xdf0000) returned 1 [0266.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bead0 | out: hHeap=0xdf0000) returned 1 [0266.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea5b0 | out: hHeap=0xdf0000) returned 1 [0266.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eacb0 | out: hHeap=0xdf0000) returned 1 [0266.238] RtlTryAcquireSRWLockExclusive () returned 0x28493b01 [0266.239] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0266.239] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.239] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.239] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.239] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563b00 [0266.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0266.241] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.241] RtlTryAcquireSRWLockExclusive () returned 0x28563b01 [0266.241] RtlTryAcquireSRWLockExclusive () returned 0x28563b01 [0266.241] RtlTryAcquireSRWLockExclusive () returned 0x28563b01 [0266.241] RtlTryAcquireSRWLockExclusive () returned 0x28563b01 [0266.241] RtlTryAcquireSRWLockExclusive () returned 0x28563b01 [0266.241] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd4a0 | out: hHeap=0xdf0000) returned 1 [0266.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd820 | out: hHeap=0xdf0000) returned 1 [0266.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c4e0 [0266.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b090 [0266.244] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc3f0 | out: hHeap=0xdf0000) returned 1 [0266.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc7e0 | out: hHeap=0xdf0000) returned 1 [0266.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ca60 [0266.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b3c0 [0266.246] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc210 | out: hHeap=0xdf0000) returned 1 [0266.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd460 | out: hHeap=0xdf0000) returned 1 [0266.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c5e0 [0266.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853af70 [0266.248] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dcab0 | out: hHeap=0xdf0000) returned 1 [0266.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd520 | out: hHeap=0xdf0000) returned 1 [0266.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c420 [0266.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b2d0 [0266.250] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc6c0 | out: hHeap=0xdf0000) returned 1 [0266.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd560 | out: hHeap=0xdf0000) returned 1 [0266.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c7e0 [0266.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b1e0 [0266.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0266.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563b00 | out: hHeap=0xdf0000) returned 1 [0266.257] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.257] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.257] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.257] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0266.258] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.258] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.258] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.258] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0266.258] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.258] RtlTryAcquireSRWLockExclusive () returned 0x287ee901 [0266.258] RtlTryAcquireSRWLockExclusive () returned 0x287ee901 [0266.337] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.337] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.337] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.337] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0266.338] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.338] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.338] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.338] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0266.338] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0x287ee301 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0x287ee301 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.339] RtlTryAcquireSRWLockExclusive () returned 0x287ee201 [0266.340] RtlTryAcquireSRWLockExclusive () returned 0x287ee201 [0266.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b370 | out: hHeap=0xdf0000) returned 1 [0266.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bfd0 | out: hHeap=0xdf0000) returned 1 [0266.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9100 | out: hHeap=0xdf0000) returned 1 [0266.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288020f0 | out: hHeap=0xdf0000) returned 1 [0266.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb490 | out: hHeap=0xdf0000) returned 1 [0266.342] RtlTryAcquireSRWLockExclusive () returned 0x28495801 [0266.343] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0266.343] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f520 [0266.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0266.345] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.345] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.345] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.346] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0266.346] RtlTryAcquireSRWLockExclusive () returned 0x2849fe01 [0266.346] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0266.346] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b7e0 | out: hHeap=0xdf0000) returned 1 [0266.347] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0266.347] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0266.347] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0266.347] WriteFile (in: hFile=0x8d0, lpBuffer=0xa517568, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0xa517568, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0266.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517720 | out: hHeap=0xdf0000) returned 1 [0266.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28300740 | out: hHeap=0xdf0000) returned 1 [0266.393] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0266.393] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0266.393] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828bbe8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828bbe8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0266.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfbc0 | out: hHeap=0xdf0000) returned 1 [0266.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9290 | out: hHeap=0xdf0000) returned 1 [0266.400] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0266.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9290 [0266.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a92e0 [0266.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b300 [0266.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0266.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9290 | out: hHeap=0xdf0000) returned 1 [0266.405] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0266.405] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.405] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.406] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.406] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.406] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0266.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0266.406] RtlTryAcquireSRWLockExclusive () returned 0x284a9201 [0266.406] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0266.406] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b300 | out: hHeap=0xdf0000) returned 1 [0266.407] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0266.407] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0266.407] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0266.407] GetLastError () returned 0x0 [0266.407] CloseHandle (hObject=0x444) returned 1 [0266.408] SetLastError (dwErrCode=0x0) [0266.408] WriteFile (in: hFile=0x8d0, lpBuffer=0x284b4728, nNumberOfBytesToWrite=0x270, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284b4728, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0266.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8350 | out: hHeap=0xdf0000) returned 1 [0266.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517560 | out: hHeap=0xdf0000) returned 1 [0266.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af320 | out: hHeap=0xdf0000) returned 1 [0266.557] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0266.559] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0266.559] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a328, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a328, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0266.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bbe0 | out: hHeap=0xdf0000) returned 1 [0267.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8890 | out: hHeap=0xdf0000) returned 1 [0267.230] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0267.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8890 [0267.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bfd0 [0267.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bde0 [0267.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bfd0 | out: hHeap=0xdf0000) returned 1 [0267.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8890 | out: hHeap=0xdf0000) returned 1 [0267.256] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0267.257] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.257] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0267.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9d20 | out: hHeap=0xdf0000) returned 1 [0267.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca9a0 | out: hHeap=0xdf0000) returned 1 [0267.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0267.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538bd0 | out: hHeap=0xdf0000) returned 1 [0267.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ea0 [0267.261] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0267.261] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0267.261] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0267.261] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0267.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da470 | out: hHeap=0xdf0000) returned 1 [0267.264] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0267.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da620 | out: hHeap=0xdf0000) returned 1 [0267.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a92e0 [0267.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a9470 [0267.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a2b0 | out: hHeap=0xdf0000) returned 1 [0267.269] RtlTryAcquireSRWLockExclusive () returned 0x284a9201 [0267.271] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0267.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829880 | out: hHeap=0xdf0000) returned 1 [0267.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5180 | out: hHeap=0xdf0000) returned 1 [0267.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0267.286] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0267.288] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0267.291] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0267.293] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0267.295] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0267.295] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0267.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ae0 [0267.302] RtlTryAcquireSRWLockExclusive () returned 0x287c5f01 [0267.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287daf50 | out: hHeap=0xdf0000) returned 1 [0267.310] RtlTryAcquireSRWLockExclusive () returned 0x287c5f01 [0269.506] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bde0 | out: hHeap=0xdf0000) returned 1 [0269.507] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0269.507] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.507] GetCurrentThreadId () returned 0x508 [0269.507] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0269.508] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.508] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0269.508] GetLastError () returned 0x3e5 [0269.508] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0269.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aae10 [0269.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284aa4b0 [0269.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0269.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa4b0 | out: hHeap=0xdf0000) returned 1 [0269.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aae10 | out: hHeap=0xdf0000) returned 1 [0269.516] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0269.516] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.516] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.516] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.517] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9730 | out: hHeap=0xdf0000) returned 1 [0269.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f870 | out: hHeap=0xdf0000) returned 1 [0269.518] RtlTryAcquireSRWLockExclusive () returned 0x284afe01 [0269.518] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0269.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.518] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.518] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.518] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a74e0 | out: hHeap=0xdf0000) returned 1 [0269.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ff70 | out: hHeap=0xdf0000) returned 1 [0269.519] RtlTryAcquireSRWLockExclusive () returned 0x284af801 [0269.519] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0269.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.520] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.520] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.520] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.520] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ee80 | out: hHeap=0xdf0000) returned 1 [0269.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a4a0 | out: hHeap=0xdf0000) returned 1 [0269.521] RtlTryAcquireSRWLockExclusive () returned 0x284a1e01 [0269.521] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0269.521] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.521] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.521] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.521] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.521] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f4b0 | out: hHeap=0xdf0000) returned 1 [0269.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884ba80 | out: hHeap=0xdf0000) returned 1 [0269.522] RtlTryAcquireSRWLockExclusive () returned 0x284a1501 [0269.522] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0269.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f5e0 [0269.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0269.524] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.524] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.524] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.524] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ff60 | out: hHeap=0xdf0000) returned 1 [0269.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d290 | out: hHeap=0xdf0000) returned 1 [0269.534] RtlTryAcquireSRWLockExclusive () returned 0x284a3501 [0269.534] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0269.534] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.534] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.535] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.535] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.535] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0269.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0269.535] RtlTryAcquireSRWLockExclusive () returned 0x284aac01 [0269.535] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0269.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0269.538] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0269.538] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0269.538] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0269.538] WriteFile (in: hFile=0x8d0, lpBuffer=0x2843ae28, nNumberOfBytesToWrite=0x1c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2843ae28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0269.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b4720 | out: hHeap=0xdf0000) returned 1 [0269.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afdc0 | out: hHeap=0xdf0000) returned 1 [0269.551] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0269.551] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0269.551] WriteFile (in: hFile=0x8dc, lpBuffer=0x28291828, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28291828, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0269.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0269.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0269.556] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0269.556] RtlTryAcquireSRWLockExclusive () returned 0xb426e5ddfe38c501 [0269.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8930 [0269.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9a10 | out: hHeap=0xdf0000) returned 1 [0269.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853aa60 | out: hHeap=0xdf0000) returned 1 [0270.425] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0270.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a2b0 [0270.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aa60 [0270.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384770 | out: hHeap=0xdf0000) returned 1 [0270.431] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a955601 [0270.431] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.431] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.431] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.431] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.432] WriteFile (in: hFile=0x8f4, lpBuffer=0x2856cbe8, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2856cbe8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0270.440] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0270.440] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0270.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa4b0 [0270.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a9dd0 [0270.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b3f0 [0270.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9dd0 | out: hHeap=0xdf0000) returned 1 [0270.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa4b0 | out: hHeap=0xdf0000) returned 1 [0270.446] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0270.446] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.446] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.446] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.446] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.446] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0270.447] RtlTryAcquireSRWLockExclusive () returned 0x284a9e01 [0270.447] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0270.447] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b3f0 | out: hHeap=0xdf0000) returned 1 [0270.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aafa0 [0270.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284aacd0 [0270.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ad00 [0270.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aacd0 | out: hHeap=0xdf0000) returned 1 [0270.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aafa0 | out: hHeap=0xdf0000) returned 1 [0270.460] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0270.461] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.461] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.461] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.461] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.461] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0270.461] RtlTryAcquireSRWLockExclusive () returned 0x284aa301 [0270.462] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0270.462] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad00 | out: hHeap=0xdf0000) returned 1 [0270.463] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0270.463] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0270.463] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0270.463] WriteFile (in: hFile=0x8d0, lpBuffer=0x282a9228, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x282a9228, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0270.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843ae20 | out: hHeap=0xdf0000) returned 1 [0270.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af460 | out: hHeap=0xdf0000) returned 1 [0270.476] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0270.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af320 [0270.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b7f0 [0270.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0270.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b7f0 | out: hHeap=0xdf0000) returned 1 [0270.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af320 | out: hHeap=0xdf0000) returned 1 [0270.826] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0270.827] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.827] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0270.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287daad0 | out: hHeap=0xdf0000) returned 1 [0270.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4a0 | out: hHeap=0xdf0000) returned 1 [0270.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0270.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a760 | out: hHeap=0xdf0000) returned 1 [0270.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a760 [0270.830] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0270.830] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0270.831] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0270.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0270.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dad40 | out: hHeap=0xdf0000) returned 1 [0270.831] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0270.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853adf0 | out: hHeap=0xdf0000) returned 1 [0270.832] RtlTryAcquireSRWLockExclusive () returned 0x284af301 [0270.832] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0270.832] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829920 | out: hHeap=0xdf0000) returned 1 [0270.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5e90 | out: hHeap=0xdf0000) returned 1 [0270.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a760 | out: hHeap=0xdf0000) returned 1 [0270.834] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0270.834] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0270.834] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0270.834] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0270.834] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0270.834] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0270.834] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0270.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a760 [0270.842] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0270.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da980 | out: hHeap=0xdf0000) returned 1 [0270.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0270.845] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0270.845] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.845] GetCurrentThreadId () returned 0x508 [0270.845] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0270.845] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.846] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0270.846] GetLastError () returned 0x3e5 [0270.846] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0270.846] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0270.846] WriteFile (in: hFile=0x8dc, lpBuffer=0x28492368, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28492368, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0270.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291820 | out: hHeap=0xdf0000) returned 1 [0270.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492630 | out: hHeap=0xdf0000) returned 1 [0270.862] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0270.863] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0270.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cbe0 | out: hHeap=0xdf0000) returned 1 [0270.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8890 | out: hHeap=0xdf0000) returned 1 [0270.863] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0270.863] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521620 | out: hHeap=0xdf0000) returned 1 [0270.865] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0270.865] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.865] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0270.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2ca0 | out: hHeap=0xdf0000) returned 1 [0270.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288513f0 | out: hHeap=0xdf0000) returned 1 [0270.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8890 [0270.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cfe0 [0270.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c540 [0270.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b030 [0270.879] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0270.880] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0270.880] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0270.880] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0270.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0270.880] RtlTryAcquireSRWLockExclusive () returned 0x284aa101 [0270.880] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0270.881] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.881] WriteFile (in: hFile=0x8f4, lpBuffer=0x2852f6a8, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2852f6a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0270.892] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0270.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521380 | out: hHeap=0xdf0000) returned 1 [0270.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0271.087] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0271.087] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.087] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0271.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2940 | out: hHeap=0xdf0000) returned 1 [0271.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851530 | out: hHeap=0xdf0000) returned 1 [0271.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c260 [0271.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b2a0 [0271.099] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0271.099] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0271.099] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0271.099] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0271.099] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0271.100] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0271.101] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0271.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0271.102] RtlTryAcquireSRWLockExclusive () returned 0x284a8901 [0271.102] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0271.102] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.102] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0271.102] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0271.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaaa0 [0271.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284aa050 [0271.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b4e0 [0271.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa050 | out: hHeap=0xdf0000) returned 1 [0271.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaaa0 | out: hHeap=0xdf0000) returned 1 [0271.109] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0271.110] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.110] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.110] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.111] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.111] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c7b0 | out: hHeap=0xdf0000) returned 1 [0271.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a510 | out: hHeap=0xdf0000) returned 1 [0271.113] RtlTryAcquireSRWLockExclusive () returned 0x2849ce01 [0271.113] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0271.113] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.113] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.114] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.114] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.114] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e4f0 | out: hHeap=0xdf0000) returned 1 [0271.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884aac0 | out: hHeap=0xdf0000) returned 1 [0271.114] RtlTryAcquireSRWLockExclusive () returned 0x2849c601 [0271.114] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0271.114] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847f20 [0271.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f5e0 | out: hHeap=0xdf0000) returned 1 [0271.116] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.116] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.116] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.117] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0271.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c3b0 | out: hHeap=0xdf0000) returned 1 [0271.118] RtlTryAcquireSRWLockExclusive () returned 0x284a4101 [0271.118] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0271.118] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.118] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.118] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290110 | out: hHeap=0xdf0000) returned 1 [0271.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c490 | out: hHeap=0xdf0000) returned 1 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x284a4801 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.119] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0271.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884be70 | out: hHeap=0xdf0000) returned 1 [0271.126] RtlTryAcquireSRWLockExclusive () returned 0x284a4901 [0271.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0271.126] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.126] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.126] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.126] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.126] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0271.127] RtlTryAcquireSRWLockExclusive () returned 0x284aaa01 [0271.127] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0271.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b4e0 | out: hHeap=0xdf0000) returned 1 [0271.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aacd0 [0271.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a9d30 [0271.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b360 [0271.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9d30 | out: hHeap=0xdf0000) returned 1 [0271.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aacd0 | out: hHeap=0xdf0000) returned 1 [0271.301] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0271.301] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.301] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.301] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.301] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.302] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0271.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0271.302] RtlTryAcquireSRWLockExclusive () returned 0x284aa801 [0271.302] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0271.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0280 [0271.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847f20 | out: hHeap=0xdf0000) returned 1 [0271.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b360 | out: hHeap=0xdf0000) returned 1 [0271.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaa50 [0271.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xf23) returned 0xa46c790 [0271.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0271.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f150 [0271.309] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0271.309] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0271.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842200 [0271.313] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0271.313] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0271.313] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0271.313] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0271.313] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0271.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b7e0 [0271.315] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0271.315] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0271.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.315] GetCurrentThreadId () returned 0x508 [0271.316] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0271.316] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0271.316] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.316] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0271.316] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0271.316] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0271.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b7e0 | out: hHeap=0xdf0000) returned 1 [0271.318] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0271.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b7e0 [0271.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b360 [0271.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b0f0 [0271.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b3f0 [0271.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b420 [0271.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ae80 [0271.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b150 [0271.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b420 | out: hHeap=0xdf0000) returned 1 [0271.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b150 | out: hHeap=0xdf0000) returned 1 [0271.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae80 | out: hHeap=0xdf0000) returned 1 [0271.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b360 | out: hHeap=0xdf0000) returned 1 [0271.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b7e0 | out: hHeap=0xdf0000) returned 1 [0271.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b3f0 | out: hHeap=0xdf0000) returned 1 [0271.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b0f0 | out: hHeap=0xdf0000) returned 1 [0271.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853adf0 [0271.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b0c0 [0271.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b360 [0271.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b7e0 [0271.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b570 [0271.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853afa0 [0271.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ae20 [0271.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b570 | out: hHeap=0xdf0000) returned 1 [0271.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ae20 | out: hHeap=0xdf0000) returned 1 [0271.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853afa0 | out: hHeap=0xdf0000) returned 1 [0271.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b0c0 | out: hHeap=0xdf0000) returned 1 [0271.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853adf0 | out: hHeap=0xdf0000) returned 1 [0271.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b7e0 | out: hHeap=0xdf0000) returned 1 [0271.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b360 | out: hHeap=0xdf0000) returned 1 [0271.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842350 [0271.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d1d0 | out: hHeap=0xdf0000) returned 1 [0271.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828fe40 [0271.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cfa0 [0271.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28563cb0 [0271.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x28521b60 [0271.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c8e0 [0271.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c8e0 | out: hHeap=0xdf0000) returned 1 [0271.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f390 [0271.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c860 [0271.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b510 [0271.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d560 [0271.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850c960 [0271.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b7e0 [0271.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c860 | out: hHeap=0xdf0000) returned 1 [0271.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ac70 [0271.551] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.552] RtlTryAcquireSRWLockExclusive () returned 0xa00832cf46579401 [0271.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853adf0 [0271.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c4c0 [0271.716] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0271.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c4c0 | out: hHeap=0xdf0000) returned 1 [0271.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853adf0 | out: hHeap=0xdf0000) returned 1 [0271.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aae10 [0271.732] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0271.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c560 [0271.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ae80 [0271.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cc60 [0271.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c720 [0271.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cbe0 [0271.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c340 [0271.744] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117a01 [0271.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b0c0 [0271.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b300 [0271.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b300 | out: hHeap=0xdf0000) returned 1 [0271.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac70 | out: hHeap=0xdf0000) returned 1 [0271.750] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0271.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b660 [0271.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d3e0 [0271.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850c360 [0271.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853adf0 [0271.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f4b0 [0271.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856d060 [0271.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c3c0 [0271.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856d0e0 [0271.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cd20 [0271.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b0f0 [0271.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c3c0 | out: hHeap=0xdf0000) returned 1 [0271.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856d0a0 [0271.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ca20 [0271.966] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b4e0 [0271.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cd60 [0271.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28520660 [0271.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b0f0 | out: hHeap=0xdf0000) returned 1 [0271.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cc20 [0271.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b4e0 | out: hHeap=0xdf0000) returned 1 [0271.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cda0 [0271.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c2e0 [0271.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c320 [0271.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c620 [0271.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b5a0 [0271.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c3a0 [0271.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c3e0 [0271.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b5a0 | out: hHeap=0xdf0000) returned 1 [0271.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c4a0 [0271.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852f5e0 [0271.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520660 | out: hHeap=0xdf0000) returned 1 [0271.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c5a0 [0271.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c660 [0271.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c6a0 [0271.993] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.994] RtlTryAcquireSRWLockExclusive () returned 0x348e41b6eef5c201 [0271.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ac70 [0271.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2a4) returned 0x284b46d0 [0271.998] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0271.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c5e0 [0271.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa3c0 [0272.001] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c6e0 [0272.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c720 [0272.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c860 [0272.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c3c0 [0272.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c8a0 [0272.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c7c0 [0272.142] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b300 [0272.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c9a0 [0272.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c9a0 | out: hHeap=0xdf0000) returned 1 [0272.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c6a0 | out: hHeap=0xdf0000) returned 1 [0272.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa410 [0272.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c6a0 [0272.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9dd0 [0272.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa910 [0272.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c9a0 [0272.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856caa0 [0272.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa960 [0272.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9ec0 [0272.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa870 [0272.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa1e0 [0272.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cae0 [0272.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565620 [0272.159] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.160] RtlTryAcquireSRWLockExclusive () returned 0xc9ea426c72747901 [0272.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b480 [0272.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x2853b0f0 [0272.161] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b0f0 | out: hHeap=0xdf0000) returned 1 [0272.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b480 | out: hHeap=0xdf0000) returned 1 [0272.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aafa0 [0272.163] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285661a0 [0272.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9ce0 [0272.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565ee0 [0272.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d2a0 [0272.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565a60 [0272.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850de60 [0272.171] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853af40 [0272.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa460 [0272.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa460 | out: hHeap=0xdf0000) returned 1 [0272.175] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.175] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.175] RtlTryAcquireSRWLockExclusive () returned 0xfc0272acfb726501 [0272.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b0f0 [0272.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x148) returned 0x284ded10 [0272.176] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e1a0 [0272.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aadc0 [0272.177] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565760 [0272.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa2d0 [0272.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565720 [0272.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e1c0 [0272.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285654a0 [0272.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dc80 [0272.181] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b360 [0272.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa550 [0272.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa550 | out: hHeap=0xdf0000) returned 1 [0272.182] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.182] RtlTryAcquireSRWLockExclusive () returned 0x45db8254a891d501 [0272.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853acd0 [0272.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x2853b630 [0272.183] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b630 | out: hHeap=0xdf0000) returned 1 [0272.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853acd0 | out: hHeap=0xdf0000) returned 1 [0272.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa6e0 [0272.185] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565ba0 [0272.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285652e0 [0272.303] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad00 [0272.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565d20 [0272.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565d20 | out: hHeap=0xdf0000) returned 1 [0272.308] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.308] RtlTryAcquireSRWLockExclusive () returned 0x4a0f6bf8e05b5301 [0272.308] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dee60 | out: hHeap=0xdf0000) returned 1 [0272.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad30 | out: hHeap=0xdf0000) returned 1 [0272.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a18b0 [0272.309] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285652a0 [0272.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1900 [0272.310] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b450 [0272.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1ae0 [0272.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1ae0 | out: hHeap=0xdf0000) returned 1 [0272.312] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.312] RtlTryAcquireSRWLockExclusive () returned 0x694133ecb2c83a01 [0272.312] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853afa0 | out: hHeap=0xdf0000) returned 1 [0272.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad30 | out: hHeap=0xdf0000) returned 1 [0272.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1ae0 [0272.313] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285654e0 [0272.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1b80 [0272.314] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad30 [0272.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2e90 [0272.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2e90 | out: hHeap=0xdf0000) returned 1 [0272.326] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.326] RtlTryAcquireSRWLockExclusive () returned 0xc43a94a2bce4c601 [0272.326] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dee60 | out: hHeap=0xdf0000) returned 1 [0272.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b480 | out: hHeap=0xdf0000) returned 1 [0272.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2e90 [0272.329] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285656e0 [0272.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0272.334] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853afa0 [0272.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9a10 [0272.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9a10 | out: hHeap=0xdf0000) returned 1 [0272.338] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.339] RtlTryAcquireSRWLockExclusive () returned 0xd7f2f7d831f9f201 [0272.339] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b150 | out: hHeap=0xdf0000) returned 1 [0272.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b480 | out: hHeap=0xdf0000) returned 1 [0272.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8d40 [0272.340] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566220 [0272.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9a10 [0272.342] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b150 [0272.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa780 [0272.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa780 | out: hHeap=0xdf0000) returned 1 [0272.344] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.344] RtlTryAcquireSRWLockExclusive () returned 0xfab50c1838626a01 [0272.344] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284debc0 | out: hHeap=0xdf0000) returned 1 [0272.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b480 | out: hHeap=0xdf0000) returned 1 [0272.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa280 [0272.345] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285653e0 [0272.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa780 [0272.347] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b540 [0272.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa460 [0272.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa460 | out: hHeap=0xdf0000) returned 1 [0272.607] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.607] RtlTryAcquireSRWLockExclusive () returned 0xb2052af3a6ad4a01 [0272.607] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1a0 | out: hHeap=0xdf0000) returned 1 [0272.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc90 | out: hHeap=0xdf0000) returned 1 [0272.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa8c0 [0272.609] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565320 [0272.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565b20 [0272.612] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c080 [0272.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285658a0 [0272.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285658a0 | out: hHeap=0xdf0000) returned 1 [0272.613] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.613] RtlTryAcquireSRWLockExclusive () returned 0xee3ed5c572678a01 [0272.614] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dee60 | out: hHeap=0xdf0000) returned 1 [0272.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bab0 | out: hHeap=0xdf0000) returned 1 [0272.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaaa0 [0272.614] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285653a0 [0272.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565920 [0272.615] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bf00 [0272.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565960 [0272.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565960 | out: hHeap=0xdf0000) returned 1 [0272.617] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.617] RtlTryAcquireSRWLockExclusive () returned 0x719f38ad342caf01 [0272.617] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c170 | out: hHeap=0xdf0000) returned 1 [0272.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c350 | out: hHeap=0xdf0000) returned 1 [0272.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa4b0 [0272.618] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565c60 [0272.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565960 [0272.619] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bb10 [0272.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565c20 [0272.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565c20 | out: hHeap=0xdf0000) returned 1 [0272.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.621] RtlTryAcquireSRWLockExclusive () returned 0x8ce4c94c7355c101 [0272.621] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284df100 | out: hHeap=0xdf0000) returned 1 [0272.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c260 | out: hHeap=0xdf0000) returned 1 [0272.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9f10 [0272.629] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565520 [0272.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285655a0 [0272.631] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0272.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c140 [0272.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565b60 [0272.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565b60 | out: hHeap=0xdf0000) returned 1 [0272.638] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565620 | out: hHeap=0xdf0000) returned 1 [0272.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cae0 | out: hHeap=0xdf0000) returned 1 [0272.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa1e0 | out: hHeap=0xdf0000) returned 1 [0272.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa870 | out: hHeap=0xdf0000) returned 1 [0272.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ec0 | out: hHeap=0xdf0000) returned 1 [0272.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa960 | out: hHeap=0xdf0000) returned 1 [0272.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856caa0 | out: hHeap=0xdf0000) returned 1 [0272.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c9a0 | out: hHeap=0xdf0000) returned 1 [0272.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa910 | out: hHeap=0xdf0000) returned 1 [0272.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9dd0 | out: hHeap=0xdf0000) returned 1 [0272.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c6a0 | out: hHeap=0xdf0000) returned 1 [0272.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa410 | out: hHeap=0xdf0000) returned 1 [0272.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c660 | out: hHeap=0xdf0000) returned 1 [0272.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c5a0 | out: hHeap=0xdf0000) returned 1 [0272.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c4a0 | out: hHeap=0xdf0000) returned 1 [0272.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c3e0 | out: hHeap=0xdf0000) returned 1 [0272.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c3a0 | out: hHeap=0xdf0000) returned 1 [0272.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c620 | out: hHeap=0xdf0000) returned 1 [0272.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c320 | out: hHeap=0xdf0000) returned 1 [0272.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c2e0 | out: hHeap=0xdf0000) returned 1 [0272.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cda0 | out: hHeap=0xdf0000) returned 1 [0272.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cc20 | out: hHeap=0xdf0000) returned 1 [0272.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cd60 | out: hHeap=0xdf0000) returned 1 [0272.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856d0a0 | out: hHeap=0xdf0000) returned 1 [0272.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cd20 | out: hHeap=0xdf0000) returned 1 [0272.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856d0e0 | out: hHeap=0xdf0000) returned 1 [0272.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ca20 | out: hHeap=0xdf0000) returned 1 [0272.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856d060 | out: hHeap=0xdf0000) returned 1 [0272.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f5e0 | out: hHeap=0xdf0000) returned 1 [0272.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f4b0 | out: hHeap=0xdf0000) returned 1 [0272.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856d060 [0272.869] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.870] RtlTryAcquireSRWLockExclusive () returned 0x919a7c81a7291c01 [0272.870] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856d0e0 [0272.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c2e0 [0272.871] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0272.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bde0 [0272.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c320 [0272.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c320 | out: hHeap=0xdf0000) returned 1 [0272.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856d060 | out: hHeap=0xdf0000) returned 1 [0272.874] RtlTryAcquireSRWLockExclusive () returned 0x7ff619ffa601 [0272.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853be10 [0272.874] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ff60 [0272.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ca20 [0272.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x283bfcc0 [0272.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x28521620 [0272.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c0e0 [0272.878] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.878] RtlTryAcquireSRWLockExclusive () returned 0x87ce3e30a8c71e01 [0272.878] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0272.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844c710 [0272.882] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0272.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856d060 [0272.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bcc0 [0272.886] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0272.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bf30 [0272.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b9c0 [0272.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b9c0 | out: hHeap=0xdf0000) returned 1 [0272.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0272.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f4b0 [0272.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c3a0 [0272.892] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0272.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852db60 [0272.892] GetCurrentThreadId () returned 0x508 [0272.893] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0272.893] timeGetTime () returned 0x14ea0af [0272.893] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c3e0 [0272.894] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0272.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e0e0 [0272.968] GetCurrentThreadId () returned 0x508 [0272.968] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0272.968] timeGetTime () returned 0x14ea0fa [0272.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b7e0 | out: hHeap=0xdf0000) returned 1 [0272.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c960 | out: hHeap=0xdf0000) returned 1 [0272.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d560 | out: hHeap=0xdf0000) returned 1 [0272.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b510 | out: hHeap=0xdf0000) returned 1 [0272.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f390 | out: hHeap=0xdf0000) returned 1 [0272.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521b60 | out: hHeap=0xdf0000) returned 1 [0272.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563cb0 | out: hHeap=0xdf0000) returned 1 [0272.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cfa0 | out: hHeap=0xdf0000) returned 1 [0272.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0272.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c90 [0272.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842350 | out: hHeap=0xdf0000) returned 1 [0272.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c790 | out: hHeap=0xdf0000) returned 1 [0272.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaa50 | out: hHeap=0xdf0000) returned 1 [0272.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f150 | out: hHeap=0xdf0000) returned 1 [0272.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0272.983] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0272.984] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0272.984] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0272.984] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.984] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0272.985] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0272.985] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0272.985] WriteFile (in: hFile=0x8d0, lpBuffer=0x282a9078, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x282a9078, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0272.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9220 | out: hHeap=0xdf0000) returned 1 [0272.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aece0 | out: hHeap=0xdf0000) returned 1 [0272.992] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0272.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aece0 [0272.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a3) returned 0x2848e170 [0272.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0272.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562e00 [0272.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b510 [0272.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a8020 [0272.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851aff0 [0272.998] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0272.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c620 [0272.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b7e0 [0272.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bea0 [0273.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c3e0 | out: hHeap=0xdf0000) returned 1 [0273.000] RtlTryAcquireSRWLockExclusive () returned 0x284af401 [0273.000] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0273.000] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.000] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0273.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c660 [0273.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853be40 [0273.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c170 [0273.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c410 | out: hHeap=0xdf0000) returned 1 [0273.004] RtlTryAcquireSRWLockExclusive () returned 0x2849c401 [0273.004] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0273.004] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.005] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0273.005] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842350 [0273.006] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.006] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0273.006] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0273.006] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0273.006] RtlTryAcquireSRWLockExclusive () returned 0x2851be01 [0273.006] RtlTryAcquireSRWLockExclusive () returned 0x2851be01 [0273.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c110 [0273.007] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.007] GetCurrentThreadId () returned 0x508 [0273.007] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x2851be01 [0273.008] RtlTryAcquireSRWLockExclusive () returned 0x2851be01 [0273.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0273.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c290 [0273.095] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.095] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0273.095] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0273.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c2f0 [0273.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ba20 [0273.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c290 | out: hHeap=0xdf0000) returned 1 [0273.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0273.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28842c90 | out: hHeap=0xdf0000) returned 1 [0273.101] RtlTryAcquireSRWLockExclusive () returned 0xe37801 [0273.101] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0273.101] GetProcessId (Process=0x8e8) returned 0xe80 [0273.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dbe0 [0273.102] GetCurrentThreadId () returned 0x508 [0273.102] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0273.102] SetEvent (hEvent=0x2ec) returned 1 [0273.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0273.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0273.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0273.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e170 | out: hHeap=0xdf0000) returned 1 [0273.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aece0 | out: hHeap=0xdf0000) returned 1 [0273.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0273.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b510 | out: hHeap=0xdf0000) returned 1 [0273.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562e00 | out: hHeap=0xdf0000) returned 1 [0273.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0273.145] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.146] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0273.146] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0273.146] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aece0 [0273.147] GetCurrentThreadId () returned 0x508 [0273.147] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0273.147] timeGetTime () returned 0x14ea1ad [0273.147] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0273.148] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0273.148] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0273.148] timeGetTime () returned 0x14ea1ae [0273.148] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0273.148] timeGetTime () returned 0x14ea1ae [0273.148] timeGetTime () returned 0x14ea1ae [0273.148] timeGetTime () returned 0x14ea1ae [0273.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b920 | out: hHeap=0xdf0000) returned 1 [0273.150] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.150] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.150] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b780 | out: hHeap=0xdf0000) returned 1 [0273.151] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6c0 | out: hHeap=0xdf0000) returned 1 [0273.153] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0273.153] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa5f0 [0273.154] GetCurrentThreadId () returned 0x508 [0273.154] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0273.154] timeGetTime () returned 0x14ea1b4 [0273.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8980 | out: hHeap=0xdf0000) returned 1 [0273.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0273.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b360 | out: hHeap=0xdf0000) returned 1 [0273.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0273.157] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad60 | out: hHeap=0xdf0000) returned 1 [0273.158] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288297e0 | out: hHeap=0xdf0000) returned 1 [0273.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288298e0 | out: hHeap=0xdf0000) returned 1 [0273.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d7e0 | out: hHeap=0xdf0000) returned 1 [0273.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b7a0 | out: hHeap=0xdf0000) returned 1 [0273.161] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.161] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.161] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad90 | out: hHeap=0xdf0000) returned 1 [0273.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b240 | out: hHeap=0xdf0000) returned 1 [0273.163] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0273.163] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8980 [0273.164] GetCurrentThreadId () returned 0x508 [0273.164] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0273.164] timeGetTime () returned 0x14ea1be [0273.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0273.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0273.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b320 | out: hHeap=0xdf0000) returned 1 [0273.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0273.315] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b1b0 | out: hHeap=0xdf0000) returned 1 [0273.316] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288295c0 | out: hHeap=0xdf0000) returned 1 [0273.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829700 | out: hHeap=0xdf0000) returned 1 [0273.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dc60 | out: hHeap=0xdf0000) returned 1 [0273.317] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.317] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.317] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b180 | out: hHeap=0xdf0000) returned 1 [0273.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c110 | out: hHeap=0xdf0000) returned 1 [0273.318] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aacd0 [0273.324] GetCurrentThreadId () returned 0x508 [0273.324] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0273.324] timeGetTime () returned 0x14ea25f [0273.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b230 | out: hHeap=0xdf0000) returned 1 [0273.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477120 [0273.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c120 | out: hHeap=0xdf0000) returned 1 [0273.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0273.330] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853adc0 | out: hHeap=0xdf0000) returned 1 [0273.331] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0273.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829c80 | out: hHeap=0xdf0000) returned 1 [0273.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852df60 | out: hHeap=0xdf0000) returned 1 [0273.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0273.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477120 [0273.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0273.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b780 [0273.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0273.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0273.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ac0 | out: hHeap=0xdf0000) returned 1 [0273.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b5e0 | out: hHeap=0xdf0000) returned 1 [0273.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bde0 | out: hHeap=0xdf0000) returned 1 [0273.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aece0 | out: hHeap=0xdf0000) returned 1 [0273.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b320 [0273.346] timeGetTime () returned 0x14ea274 [0273.346] RtlTryAcquireSRWLockExclusive () returned 0x30901 [0273.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b320 | out: hHeap=0xdf0000) returned 1 [0273.348] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115c01 [0273.348] timeGetTime () returned 0x14ea276 [0273.348] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0273.349] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0273.349] WriteFile (in: hFile=0x8dc, lpBuffer=0x284a93d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284a93d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0273.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492360 | out: hHeap=0xdf0000) returned 1 [0273.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0273.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3c0 | out: hHeap=0xdf0000) returned 1 [0273.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa5f0 | out: hHeap=0xdf0000) returned 1 [0273.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0273.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8980 | out: hHeap=0xdf0000) returned 1 [0273.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4e0 | out: hHeap=0xdf0000) returned 1 [0273.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aacd0 | out: hHeap=0xdf0000) returned 1 [0273.380] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115101 [0273.380] timeGetTime () returned 0x14ea296 [0273.380] timeGetTime () returned 0x14ea296 [0273.380] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0273.380] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0273.381] WriteFile (in: hFile=0x8f4, lpBuffer=0x2852f8e8, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2852f8e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0273.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f6a0 | out: hHeap=0xdf0000) returned 1 [0273.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa190 | out: hHeap=0xdf0000) returned 1 [0273.415] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0273.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa9b0 [0273.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a85c0 [0273.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28535d80 [0273.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a85c0 | out: hHeap=0xdf0000) returned 1 [0273.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa9b0 | out: hHeap=0xdf0000) returned 1 [0273.628] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0273.629] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.629] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.629] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.629] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.629] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.629] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0273.629] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d36c0 | out: hHeap=0xdf0000) returned 1 [0273.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850ff0 | out: hHeap=0xdf0000) returned 1 [0273.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565c20 [0273.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b6c0 [0273.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c540 | out: hHeap=0xdf0000) returned 1 [0273.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad60 [0273.634] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.634] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0273.635] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.635] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0273.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a2c0 | out: hHeap=0xdf0000) returned 1 [0273.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c8d0 | out: hHeap=0xdf0000) returned 1 [0273.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882a360 | out: hHeap=0xdf0000) returned 1 [0273.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a6d0 | out: hHeap=0xdf0000) returned 1 [0273.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884af90 | out: hHeap=0xdf0000) returned 1 [0273.645] RtlTryAcquireSRWLockExclusive () returned 0x2849dc01 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0273.646] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3e40 | out: hHeap=0xdf0000) returned 1 [0273.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855370 | out: hHeap=0xdf0000) returned 1 [0273.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565620 [0273.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad90 [0273.653] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882afe0 | out: hHeap=0xdf0000) returned 1 [0273.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290740 | out: hHeap=0xdf0000) returned 1 [0273.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ae80 | out: hHeap=0xdf0000) returned 1 [0273.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884add0 | out: hHeap=0xdf0000) returned 1 [0273.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884ad60 | out: hHeap=0xdf0000) returned 1 [0273.655] RtlTryAcquireSRWLockExclusive () returned 0x284a0301 [0273.655] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0273.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.655] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.655] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.656] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0273.656] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.656] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7590 | out: hHeap=0xdf0000) returned 1 [0273.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff7d0 | out: hHeap=0xdf0000) returned 1 [0273.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28565ce0 [0273.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853adc0 [0273.664] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.664] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0273.664] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.664] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0273.664] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0273.665] RtlTryAcquireSRWLockExclusive () returned 0x2851ae01 [0273.665] RtlTryAcquireSRWLockExclusive () returned 0x2851ae01 [0273.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e200 | out: hHeap=0xdf0000) returned 1 [0273.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282901a0 | out: hHeap=0xdf0000) returned 1 [0273.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850da80 | out: hHeap=0xdf0000) returned 1 [0273.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884cea0 | out: hHeap=0xdf0000) returned 1 [0273.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c8f0 | out: hHeap=0xdf0000) returned 1 [0273.894] RtlTryAcquireSRWLockExclusive () returned 0x284a3801 [0273.894] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0273.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bf60 [0273.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a220 | out: hHeap=0xdf0000) returned 1 [0273.896] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.896] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.896] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.896] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0273.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0273.896] RtlTryAcquireSRWLockExclusive () returned 0x284aab01 [0273.896] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0273.896] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566fa0 [0273.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bf60 | out: hHeap=0xdf0000) returned 1 [0273.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535d80 | out: hHeap=0xdf0000) returned 1 [0273.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaa50 [0273.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f150 [0273.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0273.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f150 | out: hHeap=0xdf0000) returned 1 [0273.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaa50 | out: hHeap=0xdf0000) returned 1 [0273.906] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0273.906] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.906] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.906] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0273.906] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.906] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0273.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0273.907] RtlTryAcquireSRWLockExclusive () returned 0x284aa801 [0273.907] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0273.907] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285671a0 [0273.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566fa0 | out: hHeap=0xdf0000) returned 1 [0273.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa640 [0273.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f5d0 [0273.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0273.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f5d0 | out: hHeap=0xdf0000) returned 1 [0273.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa640 | out: hHeap=0xdf0000) returned 1 [0273.912] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0273.912] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.912] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.912] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0273.912] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.912] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0273.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850da80 [0273.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285363e0 [0273.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0273.920] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0273.920] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0273.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aab90 [0273.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290110 [0273.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0273.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290110 | out: hHeap=0xdf0000) returned 1 [0273.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aab90 | out: hHeap=0xdf0000) returned 1 [0273.926] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0273.926] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.926] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a42a0 | out: hHeap=0xdf0000) returned 1 [0273.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ce80 | out: hHeap=0xdf0000) returned 1 [0273.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285241a0 [0273.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538900 | out: hHeap=0xdf0000) returned 1 [0273.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538900 [0273.929] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0273.929] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0273.929] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0273.930] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0273.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4390 | out: hHeap=0xdf0000) returned 1 [0273.932] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0273.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0273.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa640 [0273.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284aaa50 [0273.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a340 | out: hHeap=0xdf0000) returned 1 [0273.935] RtlTryAcquireSRWLockExclusive () returned 0x284aa601 [0273.935] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0273.936] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385570 | out: hHeap=0xdf0000) returned 1 [0273.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d2d0 | out: hHeap=0xdf0000) returned 1 [0273.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538900 | out: hHeap=0xdf0000) returned 1 [0273.937] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0273.937] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.063] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.063] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.063] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0274.063] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b990 [0274.064] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0274.064] RtlTryAcquireSRWLockExclusive () returned 0xe8e201 [0274.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a5590 | out: hHeap=0xdf0000) returned 1 [0274.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0274.067] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.067] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.067] GetCurrentThreadId () returned 0x508 [0274.067] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.067] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.067] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0274.068] GetLastError () returned 0x3e5 [0274.068] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0274.068] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0274.068] WriteFile (in: hFile=0x8d0, lpBuffer=0x2848bce8, nNumberOfBytesToWrite=0x108, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2848bce8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0274.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9070 | out: hHeap=0xdf0000) returned 1 [0274.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af780 | out: hHeap=0xdf0000) returned 1 [0274.101] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0274.101] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0274.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aece0 [0274.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284af780 [0274.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ba80 [0274.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af780 | out: hHeap=0xdf0000) returned 1 [0274.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aece0 | out: hHeap=0xdf0000) returned 1 [0274.106] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.107] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba80 | out: hHeap=0xdf0000) returned 1 [0274.108] RtlTryAcquireSRWLockExclusive () returned 0x284aec01 [0274.108] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.108] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.108] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.108] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.108] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0274.109] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0274.109] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0274.109] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0274.109] WriteFile (in: hFile=0x8dc, lpBuffer=0x28292248, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28292248, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0274.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0274.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494700 | out: hHeap=0xdf0000) returned 1 [0274.116] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0274.116] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0274.116] WriteFile (in: hFile=0x8f4, lpBuffer=0x284e04c8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284e04c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0274.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f8e0 | out: hHeap=0xdf0000) returned 1 [0274.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0274.132] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0274.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8930 [0274.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a93d0 [0274.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ba20 [0274.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0274.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0274.139] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0274.139] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0274.140] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0274.140] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0274.140] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0274.140] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0274.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0274.140] RtlTryAcquireSRWLockExclusive () returned 0x284a8901 [0274.141] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.141] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba20 | out: hHeap=0xdf0000) returned 1 [0274.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0274.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x163) returned 0x27e36b40 [0274.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0274.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b910 [0274.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b640 [0274.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9220 [0274.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851a4f0 [0274.148] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c9a0 [0274.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285206c0 [0274.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6c0 | out: hHeap=0xdf0000) returned 1 [0274.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b6c0 [0274.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bae0 [0274.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bb40 | out: hHeap=0xdf0000) returned 1 [0274.243] RtlTryAcquireSRWLockExclusive () returned 0x284a7b01 [0274.243] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.243] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9dd0 [0274.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285671a0 | out: hHeap=0xdf0000) returned 1 [0274.245] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.245] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e420 [0274.245] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.246] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.246] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.246] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.246] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.246] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bba0 [0274.247] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.247] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.247] GetCurrentThreadId () returned 0x508 [0274.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.247] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.247] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0274.247] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0274.247] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.248] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.248] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.248] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.248] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bba0 | out: hHeap=0xdf0000) returned 1 [0274.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f4240 [0274.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288297e0 [0274.250] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.250] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0274.250] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0274.250] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.250] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0274.250] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bd50 [0274.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288297e0 | out: hHeap=0xdf0000) returned 1 [0274.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f00 [0274.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0274.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9ec0 [0274.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aacd0 [0274.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ec0 | out: hHeap=0xdf0000) returned 1 [0274.255] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0274.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aad20 [0274.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aacd0 | out: hHeap=0xdf0000) returned 1 [0274.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aacd0 [0274.256] GetCurrentThreadId () returned 0x508 [0274.256] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0274.256] timeGetTime () returned 0x14ea603 [0274.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aad20 | out: hHeap=0xdf0000) returned 1 [0274.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0274.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0274.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0274.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36b40 | out: hHeap=0xdf0000) returned 1 [0274.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0274.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9220 | out: hHeap=0xdf0000) returned 1 [0274.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0274.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b910 | out: hHeap=0xdf0000) returned 1 [0274.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0274.264] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.264] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0274.264] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.264] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.264] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0274.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f9a40 [0274.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bb40 [0274.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b6e0 [0274.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b640 [0274.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9220 [0274.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851a5a0 [0274.269] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285668a0 [0274.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ba20 [0274.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b870 [0274.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c320 | out: hHeap=0xdf0000) returned 1 [0274.271] RtlTryAcquireSRWLockExclusive () returned 0x284a9e01 [0274.271] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9f60 [0274.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9dd0 | out: hHeap=0xdf0000) returned 1 [0274.272] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.272] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.272] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.273] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.273] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.273] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.273] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.273] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c0b0 [0274.408] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.408] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.408] GetCurrentThreadId () returned 0x508 [0274.408] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.408] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.408] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0274.409] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0274.409] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.409] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.409] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.409] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.409] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0b0 | out: hHeap=0xdf0000) returned 1 [0274.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3a30 [0274.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288297e0 [0274.414] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.414] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0274.414] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0274.414] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.414] RtlTryAcquireSRWLockExclusive () returned 0x2852f601 [0274.414] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c0b0 [0274.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288297e0 | out: hHeap=0xdf0000) returned 1 [0274.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477120 [0274.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4240 | out: hHeap=0xdf0000) returned 1 [0274.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c320 [0274.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1d0 [0274.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c320 | out: hHeap=0xdf0000) returned 1 [0274.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ba80 [0274.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1d0 | out: hHeap=0xdf0000) returned 1 [0274.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9dd0 [0274.422] GetCurrentThreadId () returned 0x508 [0274.422] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0274.422] timeGetTime () returned 0x14ea6a8 [0274.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba80 | out: hHeap=0xdf0000) returned 1 [0274.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0274.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477130 [0274.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0274.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9a40 | out: hHeap=0xdf0000) returned 1 [0274.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0274.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9220 | out: hHeap=0xdf0000) returned 1 [0274.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0274.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b6e0 | out: hHeap=0xdf0000) returned 1 [0274.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bb40 | out: hHeap=0xdf0000) returned 1 [0274.429] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.430] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0274.430] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.430] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.430] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0274.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13b) returned 0x284dee60 [0274.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0274.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b6e0 [0274.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b640 [0274.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a8020 [0274.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851bdb0 [0274.435] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285667a0 [0274.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c260 [0274.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c320 [0274.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0274.438] RtlTryAcquireSRWLockExclusive () returned 0x284a9f01 [0274.438] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521200 [0274.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9f60 | out: hHeap=0xdf0000) returned 1 [0274.439] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.439] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.439] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.439] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.439] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.440] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.440] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.440] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bd20 [0274.441] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.441] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.441] GetCurrentThreadId () returned 0x508 [0274.441] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.441] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.441] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0274.441] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0274.442] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.442] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.442] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.442] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.442] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bd20 | out: hHeap=0xdf0000) returned 1 [0274.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x28477120 [0274.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288297e0 [0274.522] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.522] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0274.523] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0274.523] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.523] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0274.523] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c410 [0274.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288297e0 | out: hHeap=0xdf0000) returned 1 [0274.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f70 [0274.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477130 | out: hHeap=0xdf0000) returned 1 [0274.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9f60 [0274.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f4240 [0274.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0274.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858f640 [0274.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a30 [0274.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c70 [0274.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab220 [0274.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28842c90 [0274.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d960 [0274.533] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bdb0 [0274.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566ea0 [0274.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566e60 [0274.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566ee0 [0274.536] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.536] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.536] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0274.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab680 [0274.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x288297e0 [0274.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a360 [0274.538] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0274.538] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0274.538] RtlTryAcquireSRWLockExclusive () returned 0x735d901 [0274.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477130 [0274.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852dce0 [0274.539] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b8a0 [0274.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9ef90 [0274.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852cc60 [0274.541] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c110 [0274.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566820 [0274.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566620 [0274.543] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.543] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.543] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0274.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab950 [0274.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882a2c0 [0274.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829ea0 [0274.545] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0274.545] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0274.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0e0 | out: hHeap=0xdf0000) returned 1 [0274.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c0e0 [0274.546] RtlTryAcquireSRWLockExclusive () returned 0x735d801 [0274.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c2c0 [0274.547] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566920 [0274.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566660 [0274.548] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.548] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.548] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0274.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab450 [0274.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c8f0 [0274.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c550 [0274.550] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0274.550] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0274.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520840 | out: hHeap=0xdf0000) returned 1 [0274.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bcf0 [0274.551] RtlTryAcquireSRWLockExclusive () returned 0x735d801 [0274.551] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.551] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.552] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.552] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0274.552] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.552] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.552] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.552] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abcc0 [0274.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bd80 [0274.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285663a0 [0274.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566ca0 [0274.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285663a0 | out: hHeap=0xdf0000) returned 1 [0274.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a76c0 [0274.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a77b0 [0274.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a76c0 | out: hHeap=0xdf0000) returned 1 [0274.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880c620 [0274.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a330 [0274.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e5e0 [0274.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e060 [0274.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f39f0 [0274.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3720 [0274.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0274.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285666e0 [0274.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4c930 [0274.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566a20 [0274.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285669a0 [0274.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0274.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f37e0 [0274.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f70 | out: hHeap=0xdf0000) returned 1 [0274.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dee60 | out: hHeap=0xdf0000) returned 1 [0274.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0274.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0274.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b640 | out: hHeap=0xdf0000) returned 1 [0274.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b6e0 | out: hHeap=0xdf0000) returned 1 [0274.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0274.668] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.668] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0274.668] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.669] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.669] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0274.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287faac0 [0274.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0274.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0274.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4ca70 [0274.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9610 [0274.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851af40 [0274.675] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566ae0 [0274.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c1d0 [0274.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bb70 [0274.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c230 | out: hHeap=0xdf0000) returned 1 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0x284aa501 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.678] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.679] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c230 [0274.680] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0274.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.680] GetCurrentThreadId () returned 0x508 [0274.680] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.680] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.681] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0274.681] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0274.681] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.681] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.681] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.681] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.681] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0274.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c230 | out: hHeap=0xdf0000) returned 1 [0274.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2842d180 [0274.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2670 [0274.842] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.842] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0274.843] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0274.843] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0274.843] RtlTryAcquireSRWLockExclusive () returned 0x2852f901 [0274.843] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c230 [0274.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0274.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d090 [0274.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37e0 | out: hHeap=0xdf0000) returned 1 [0274.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c290 [0274.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c350 [0274.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c290 | out: hHeap=0xdf0000) returned 1 [0274.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bd20 [0274.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c350 | out: hHeap=0xdf0000) returned 1 [0274.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac0d0 [0274.859] GetCurrentThreadId () returned 0x508 [0274.859] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0274.859] timeGetTime () returned 0x14ea85d [0274.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bd20 | out: hHeap=0xdf0000) returned 1 [0274.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d180 | out: hHeap=0xdf0000) returned 1 [0274.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d180 [0274.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d090 | out: hHeap=0xdf0000) returned 1 [0274.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287faac0 | out: hHeap=0xdf0000) returned 1 [0274.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0274.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0274.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4ca70 | out: hHeap=0xdf0000) returned 1 [0274.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0274.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0274.875] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.875] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0274.876] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0274.876] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.876] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0274.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287faac0 [0274.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b6e0 [0274.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0275.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c100 [0275.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9610 [0275.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b200 [0275.096] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566f20 [0275.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c290 [0275.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b840 [0275.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c350 | out: hHeap=0xdf0000) returned 1 [0275.100] RtlTryAcquireSRWLockExclusive () returned 0x284ab901 [0275.101] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.101] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a560 [0275.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521200 | out: hHeap=0xdf0000) returned 1 [0275.102] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.102] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.102] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.103] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.103] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.103] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.103] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.103] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c350 [0275.104] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.104] GetCurrentThreadId () returned 0x508 [0275.104] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.104] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.105] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0275.105] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0275.105] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.105] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.105] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.105] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.105] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c350 | out: hHeap=0xdf0000) returned 1 [0275.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x28477120 [0275.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4ca70 [0275.110] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0275.110] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0275.110] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0275.111] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0275.111] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0275.111] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c350 [0275.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4ca70 | out: hHeap=0xdf0000) returned 1 [0275.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e5c0 [0275.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d180 | out: hHeap=0xdf0000) returned 1 [0275.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b8d0 [0275.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bb40 [0275.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b8d0 | out: hHeap=0xdf0000) returned 1 [0275.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ba50 [0275.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bb40 | out: hHeap=0xdf0000) returned 1 [0275.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab270 [0275.130] GetCurrentThreadId () returned 0x508 [0275.130] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0275.130] timeGetTime () returned 0x14ea96c [0275.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba50 | out: hHeap=0xdf0000) returned 1 [0275.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477120 | out: hHeap=0xdf0000) returned 1 [0275.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dff0 [0275.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e5c0 | out: hHeap=0xdf0000) returned 1 [0275.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287faac0 | out: hHeap=0xdf0000) returned 1 [0275.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0275.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0275.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c100 | out: hHeap=0xdf0000) returned 1 [0275.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0275.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b6e0 | out: hHeap=0xdf0000) returned 1 [0275.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.281] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0275.281] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.282] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.282] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0275.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f94c0 [0275.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0275.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0275.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe4ca70 [0275.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9610 [0275.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851ab20 [0275.301] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567060 [0275.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b900 [0275.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ba50 [0275.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba80 | out: hHeap=0xdf0000) returned 1 [0275.306] RtlTryAcquireSRWLockExclusive () returned 0x284ab601 [0275.307] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.424] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.424] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.424] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.424] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.424] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.424] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.424] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.425] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c620 [0275.428] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.428] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.428] GetCurrentThreadId () returned 0x508 [0275.428] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.429] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.429] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0275.429] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0275.429] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.429] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.429] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.429] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.430] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0275.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c620 | out: hHeap=0xdf0000) returned 1 [0275.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855deb0 [0275.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937b0 [0275.440] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0275.441] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0275.441] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0275.441] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0275.441] RtlTryAcquireSRWLockExclusive () returned 0x2847ff01 [0275.441] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c440 [0275.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937b0 | out: hHeap=0xdf0000) returned 1 [0275.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df70 [0275.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dff0 | out: hHeap=0xdf0000) returned 1 [0275.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c980 [0275.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ce60 [0275.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c980 | out: hHeap=0xdf0000) returned 1 [0275.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c710 [0275.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ce60 | out: hHeap=0xdf0000) returned 1 [0275.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac080 [0275.455] GetCurrentThreadId () returned 0x508 [0275.455] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0275.455] timeGetTime () returned 0x14eaab1 [0275.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c710 | out: hHeap=0xdf0000) returned 1 [0275.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855deb0 | out: hHeap=0xdf0000) returned 1 [0275.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de60 [0275.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df70 | out: hHeap=0xdf0000) returned 1 [0275.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f94c0 | out: hHeap=0xdf0000) returned 1 [0275.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0275.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0275.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4ca70 | out: hHeap=0xdf0000) returned 1 [0275.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0275.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0275.464] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.464] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0275.464] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0275.465] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0275.465] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a93d0 [0275.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9610 [0275.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0275.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0275.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a93d0 | out: hHeap=0xdf0000) returned 1 [0275.468] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.579] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.579] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.579] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0275.579] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.579] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0275.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0275.581] RtlTryAcquireSRWLockExclusive () returned 0x284a7b01 [0275.581] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0275.581] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a8020 [0275.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0275.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0275.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a96a0 [0275.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b6e0 [0275.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a96a0 | out: hHeap=0xdf0000) returned 1 [0275.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0275.605] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.605] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.605] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.605] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0275.605] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.605] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0275.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285937d0 [0275.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c530 [0275.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b6e0 | out: hHeap=0xdf0000) returned 1 [0275.609] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0275.609] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0275.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0275.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284abc20 [0275.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c470 [0275.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abc20 | out: hHeap=0xdf0000) returned 1 [0275.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0275.612] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0275.612] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.612] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.612] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.612] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.612] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b6e0 | out: hHeap=0xdf0000) returned 1 [0275.613] RtlTryAcquireSRWLockExclusive () returned 0x284a7d01 [0275.613] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.613] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c470 | out: hHeap=0xdf0000) returned 1 [0275.613] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0275.613] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0275.614] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0275.614] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a9978, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a9978, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0275.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848bce0 | out: hHeap=0xdf0000) returned 1 [0275.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af9b0 | out: hHeap=0xdf0000) returned 1 [0275.622] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0275.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af9b0 [0275.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e15a0 [0275.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b6e0 [0275.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0275.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593550 [0275.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9730 [0275.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851bc50 [0275.627] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566320 [0275.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c8c0 [0275.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c8f0 [0275.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c7d0 | out: hHeap=0xdf0000) returned 1 [0275.628] RtlTryAcquireSRWLockExclusive () returned 0x28493201 [0275.629] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.629] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.629] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.629] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0f0 [0275.629] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.629] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.629] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0275.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494700 [0275.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284951a0 [0275.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ca40 [0275.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0275.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494700 | out: hHeap=0xdf0000) returned 1 [0275.777] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.778] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ca40 | out: hHeap=0xdf0000) returned 1 [0275.779] RtlTryAcquireSRWLockExclusive () returned 0x28494701 [0275.779] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0275.779] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.779] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0275.780] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0275.780] RtlTryAcquireSRWLockExclusive () returned 0x2852f301 [0275.780] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0275.780] GetLastError () returned 0x3e5 [0275.780] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0275.780] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0275.780] WriteFile (in: hFile=0x8dc, lpBuffer=0x284bf428, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284bf428, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0275.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292240 | out: hHeap=0xdf0000) returned 1 [0275.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0275.797] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0275.797] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0275.797] WriteFile (in: hFile=0x8f4, lpBuffer=0x287f9ba8, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x287f9ba8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0275.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e04c0 | out: hHeap=0xdf0000) returned 1 [0275.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0275.824] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0275.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dc10 [0275.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a50a0 [0275.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cbf0 [0275.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0275.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0275.829] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0275.829] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.830] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.830] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.830] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0275.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a740 | out: hHeap=0xdf0000) returned 1 [0275.840] RtlTryAcquireSRWLockExclusive () returned 0x2849e501 [0275.840] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0275.840] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.840] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.840] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.840] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.840] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828db60 | out: hHeap=0xdf0000) returned 1 [0275.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884acf0 | out: hHeap=0xdf0000) returned 1 [0275.845] RtlTryAcquireSRWLockExclusive () returned 0x2849d801 [0275.845] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0275.846] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.846] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.846] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.846] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.846] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0275.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828dc80 | out: hHeap=0xdf0000) returned 1 [0275.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b000 | out: hHeap=0xdf0000) returned 1 [0276.035] RtlTryAcquireSRWLockExclusive () returned 0x2849d701 [0276.035] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0276.035] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.036] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0276.036] RtlTryAcquireSRWLockExclusive () returned 0x2849dc01 [0276.037] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0276.037] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x284c76c0 [0276.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0276.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cbf0 | out: hHeap=0xdf0000) returned 1 [0276.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a50a0 [0276.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a97c0 [0276.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0276.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a74e0 [0276.056] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.056] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0b0 [0276.061] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.061] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.061] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0276.061] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c920 [0276.063] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0276.063] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0276.064] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.064] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.064] GetCurrentThreadId () returned 0x508 [0276.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a73a0 [0276.066] GetCurrentThreadId () returned 0x508 [0276.066] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0276.066] timeGetTime () returned 0x14ead14 [0276.067] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0276.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6040 [0276.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a8020 [0276.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0276.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0276.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0276.073] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.073] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.078] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.078] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0276.078] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.078] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0276.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0276.081] RtlTryAcquireSRWLockExclusive () returned 0x284a6001 [0276.081] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0276.081] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6220 [0276.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b7f0 [0276.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0276.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b7f0 | out: hHeap=0xdf0000) returned 1 [0276.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6220 | out: hHeap=0xdf0000) returned 1 [0276.189] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.189] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.189] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.189] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0276.189] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.189] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0276.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593590 [0276.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c6b0 [0276.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0276.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6220 [0276.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x153) returned 0x287f9fc0 [0276.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0276.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a950 [0276.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593530 [0276.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b7f0 [0276.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851ac80 [0276.213] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0276.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566e20 [0276.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28595c20 [0276.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285206c0 | out: hHeap=0xdf0000) returned 1 [0276.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c9b0 [0276.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cef0 [0276.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ce30 | out: hHeap=0xdf0000) returned 1 [0276.219] RtlTryAcquireSRWLockExclusive () returned 0x284aba01 [0276.219] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0276.219] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.220] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.221] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.221] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.221] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0276.221] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.221] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0276.221] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0276.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c4a0 [0276.223] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.223] GetCurrentThreadId () returned 0x508 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0276.224] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0276.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c4a0 | out: hHeap=0xdf0000) returned 1 [0276.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e040 [0276.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593370 [0276.390] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0276.390] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0276.390] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0276.391] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0276.391] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0276.391] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cec0 [0276.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593370 | out: hHeap=0xdf0000) returned 1 [0276.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0a0 [0276.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de60 | out: hHeap=0xdf0000) returned 1 [0276.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285673a0 [0276.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567860 [0276.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285673a0 | out: hHeap=0xdf0000) returned 1 [0276.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285674e0 [0276.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567860 | out: hHeap=0xdf0000) returned 1 [0276.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab090 [0276.425] GetCurrentThreadId () returned 0x508 [0276.425] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0276.425] timeGetTime () returned 0x14eae7b [0276.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285674e0 | out: hHeap=0xdf0000) returned 1 [0276.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e040 | out: hHeap=0xdf0000) returned 1 [0276.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e190 [0276.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e0a0 | out: hHeap=0xdf0000) returned 1 [0276.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9fc0 | out: hHeap=0xdf0000) returned 1 [0276.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6220 | out: hHeap=0xdf0000) returned 1 [0276.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b7f0 | out: hHeap=0xdf0000) returned 1 [0276.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593530 | out: hHeap=0xdf0000) returned 1 [0276.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a950 | out: hHeap=0xdf0000) returned 1 [0276.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0276.570] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.570] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0276.570] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0276.570] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.570] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.571] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0276.571] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0276.571] timeGetTime () returned 0x14eaf0d [0276.571] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0276.571] timeGetTime () returned 0x14eaf0d [0276.571] timeGetTime () returned 0x14eaf0d [0276.571] timeGetTime () returned 0x14eaf0e [0276.572] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.572] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0276.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.572] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0276.572] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c920 | out: hHeap=0xdf0000) returned 1 [0276.573] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0276.573] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0276.574] RtlTryAcquireSRWLockExclusive () returned 0x282a9801 [0276.574] GetCurrentThreadId () returned 0x508 [0276.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e180 [0276.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e190 | out: hHeap=0xdf0000) returned 1 [0276.577] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.577] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e100 | out: hHeap=0xdf0000) returned 1 [0276.578] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1284) returned 0x524 [0276.578] GetLastError () returned 0x0 [0276.578] SetLastError (dwErrCode=0x0) [0276.578] GetCurrentProcess () returned 0xffffffffffffffff [0276.578] GetLastError () returned 0x0 [0276.578] SetLastError (dwErrCode=0x0) [0276.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593750 [0276.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e040 | out: hHeap=0xdf0000) returned 1 [0276.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855df50 [0276.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1b0 [0276.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df50 | out: hHeap=0xdf0000) returned 1 [0276.582] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1284) returned 0x5a0 [0276.582] GetLastError () returned 0x0 [0276.582] SetLastError (dwErrCode=0x0) [0276.582] GetCurrentProcess () returned 0xffffffffffffffff [0276.582] GetLastError () returned 0x0 [0276.582] SetLastError (dwErrCode=0x0) [0276.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c590 [0276.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593750 | out: hHeap=0xdf0000) returned 1 [0276.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0c0 [0276.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de90 [0276.584] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e190 [0276.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e0c0 | out: hHeap=0xdf0000) returned 1 [0276.585] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1284) returned 0x55c [0276.585] GetLastError () returned 0x0 [0276.585] SetLastError (dwErrCode=0x0) [0276.585] GetCurrentProcess () returned 0xffffffffffffffff [0276.585] GetLastError () returned 0x0 [0276.585] SetLastError (dwErrCode=0x0) [0276.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e120 [0276.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593410 [0276.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1b0 | out: hHeap=0xdf0000) returned 1 [0276.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e120 | out: hHeap=0xdf0000) returned 1 [0276.587] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1284) returned 0x594 [0276.587] GetLastError () returned 0x0 [0276.587] SetLastError (dwErrCode=0x0) [0276.587] GetCurrentProcess () returned 0xffffffffffffffff [0276.591] GetLastError () returned 0x0 [0276.591] SetLastError (dwErrCode=0x0) [0276.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6220 [0276.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c590 | out: hHeap=0xdf0000) returned 1 [0276.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e020 [0276.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1b0 [0276.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e020 | out: hHeap=0xdf0000) returned 1 [0276.596] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1284) returned 0x59c [0276.596] GetLastError () returned 0x0 [0276.596] SetLastError (dwErrCode=0x0) [0276.596] GetCurrentProcess () returned 0xffffffffffffffff [0276.596] GetLastError () returned 0x0 [0276.596] SetLastError (dwErrCode=0x0) [0276.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855df50 [0276.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfd0 [0276.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df50 | out: hHeap=0xdf0000) returned 1 [0276.598] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1284) returned 0x5a4 [0276.598] GetLastError () returned 0x0 [0276.598] SetLastError (dwErrCode=0x0) [0276.598] GetCurrentProcess () returned 0xffffffffffffffff [0276.598] GetLastError () returned 0x0 [0276.598] SetLastError (dwErrCode=0x0) [0276.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df30 [0276.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfe0 [0276.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285934d0 [0276.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dfd0 | out: hHeap=0xdf0000) returned 1 [0276.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df30 | out: hHeap=0xdf0000) returned 1 [0276.601] OpenProcess (dwDesiredAccess=0x100451, bInheritHandle=0, dwProcessId=0x1284) returned 0x444 [0276.601] GetLastError () returned 0x0 [0276.601] SetLastError (dwErrCode=0x0) [0276.601] GetCurrentProcess () returned 0xffffffffffffffff [0276.601] GetLastError () returned 0x0 [0276.602] SetLastError (dwErrCode=0x0) [0276.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a28a0 | out: hHeap=0xdf0000) returned 1 [0276.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567fe0 [0276.603] GetCurrentThreadId () returned 0x508 [0276.603] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0276.603] timeGetTime () returned 0x14eaf2d [0276.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df30 [0276.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e180 | out: hHeap=0xdf0000) returned 1 [0276.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a97c0 | out: hHeap=0xdf0000) returned 1 [0276.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0276.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a74e0 | out: hHeap=0xdf0000) returned 1 [0276.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0276.794] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.794] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0276.795] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0276.795] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a73a0 | out: hHeap=0xdf0000) returned 1 [0276.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568020 [0276.796] timeGetTime () returned 0x14eafee [0276.796] RtlTryAcquireSRWLockExclusive () returned 0xb2301 [0276.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568020 | out: hHeap=0xdf0000) returned 1 [0276.797] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0276.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a73a0 [0276.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a75d0 [0276.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d010 [0276.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0276.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a73a0 | out: hHeap=0xdf0000) returned 1 [0276.800] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d010 | out: hHeap=0xdf0000) returned 1 [0276.801] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0276.801] GetLastError () returned 0x3e5 [0276.801] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0276.801] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0276.801] WriteFile (in: hFile=0x8d0, lpBuffer=0x282a9468, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x282a9468, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0276.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9970 | out: hHeap=0xdf0000) returned 1 [0276.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a88e0 | out: hHeap=0xdf0000) returned 1 [0276.814] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0276.814] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0276.814] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828aef8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828aef8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0276.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bf420 | out: hHeap=0xdf0000) returned 1 [0276.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284941b0 | out: hHeap=0xdf0000) returned 1 [0276.822] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0276.822] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0276.822] WriteFile (in: hFile=0x8f4, lpBuffer=0x284dfce8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284dfce8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0276.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9ba0 | out: hHeap=0xdf0000) returned 1 [0276.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0370 | out: hHeap=0xdf0000) returned 1 [0276.839] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0276.839] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0276.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0370 [0276.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a50a0 [0276.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c920 [0276.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0276.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0370 | out: hHeap=0xdf0000) returned 1 [0276.846] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0276.846] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.846] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.846] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.846] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.846] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0276.846] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.847] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0276.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4500 | out: hHeap=0xdf0000) returned 1 [0276.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288553b0 | out: hHeap=0xdf0000) returned 1 [0276.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285681e0 [0276.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d010 [0276.849] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0276.849] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0276.849] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0276.849] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0276.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b080 | out: hHeap=0xdf0000) returned 1 [0276.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282906b0 | out: hHeap=0xdf0000) returned 1 [0276.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b1a0 | out: hHeap=0xdf0000) returned 1 [0276.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a200 | out: hHeap=0xdf0000) returned 1 [0276.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28849ef0 | out: hHeap=0xdf0000) returned 1 [0276.849] RtlTryAcquireSRWLockExclusive () returned 0x2849fe01 [0276.850] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0276.850] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.850] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.850] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.850] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c650 [0276.852] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0276.978] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0276.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3ff0 | out: hHeap=0xdf0000) returned 1 [0276.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad90 | out: hHeap=0xdf0000) returned 1 [0276.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565620 | out: hHeap=0xdf0000) returned 1 [0276.987] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0276.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4000 | out: hHeap=0xdf0000) returned 1 [0276.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1c20 [0276.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a28a0 [0276.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0276.991] RtlTryAcquireSRWLockExclusive () returned 0x284a1c01 [0276.991] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0276.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28596e20 [0276.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0276.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f0250 | out: hHeap=0xdf0000) returned 1 [0276.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c920 | out: hHeap=0xdf0000) returned 1 [0276.993] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0276.993] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0276.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a50a0 [0276.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f390 [0276.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0276.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f390 | out: hHeap=0xdf0000) returned 1 [0276.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0276.997] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0276.997] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.997] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0276.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a14b0 | out: hHeap=0xdf0000) returned 1 [0276.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aae0 | out: hHeap=0xdf0000) returned 1 [0276.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521260 [0277.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539380 | out: hHeap=0xdf0000) returned 1 [0277.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539380 [0277.001] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0277.001] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0277.001] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0277.001] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0277.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1d20 | out: hHeap=0xdf0000) returned 1 [0277.002] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0277.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0277.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539380 | out: hHeap=0xdf0000) returned 1 [0277.002] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.003] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.003] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.003] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.003] RtlTryAcquireSRWLockExclusive () returned 0x2852ee01 [0277.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0277.003] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0277.003] GetLastError () returned 0x3e5 [0277.004] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0277.004] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0277.004] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a96a8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a96a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0277.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9460 | out: hHeap=0xdf0000) returned 1 [0277.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0277.008] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0277.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0277.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9460 [0277.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0277.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9460 | out: hHeap=0xdf0000) returned 1 [0277.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0277.024] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.024] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db1c0 | out: hHeap=0xdf0000) returned 1 [0277.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb420 | out: hHeap=0xdf0000) returned 1 [0277.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0277.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b40 | out: hHeap=0xdf0000) returned 1 [0277.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539380 [0277.190] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0277.190] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0277.190] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0277.190] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0277.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da8c0 | out: hHeap=0xdf0000) returned 1 [0277.194] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0277.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff640 | out: hHeap=0xdf0000) returned 1 [0277.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f90 [0277.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x28492f40 [0277.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b6f0 | out: hHeap=0xdf0000) returned 1 [0277.208] RtlTryAcquireSRWLockExclusive () returned 0x28492f01 [0277.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0277.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829840 | out: hHeap=0xdf0000) returned 1 [0277.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c54f0 | out: hHeap=0xdf0000) returned 1 [0277.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539380 | out: hHeap=0xdf0000) returned 1 [0277.212] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.213] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.213] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.213] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.213] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0277.213] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db7c0 | out: hHeap=0xdf0000) returned 1 [0277.215] RtlTryAcquireSRWLockExclusive () returned 0x287c5701 [0277.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539380 [0277.217] RtlTryAcquireSRWLockExclusive () returned 0x287c5801 [0277.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0277.221] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.221] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.222] GetCurrentThreadId () returned 0x508 [0277.222] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.222] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.222] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0277.222] GetLastError () returned 0x3e5 [0277.222] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0277.222] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0277.222] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828af88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828af88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0277.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0277.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b00 | out: hHeap=0xdf0000) returned 1 [0277.228] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0277.228] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0277.228] WriteFile (in: hFile=0x8f4, lpBuffer=0x28290748, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28290748, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0277.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfce0 | out: hHeap=0xdf0000) returned 1 [0277.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3890 | out: hHeap=0xdf0000) returned 1 [0277.240] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0277.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3890 [0277.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x163) returned 0x27e37100 [0277.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0277.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0277.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593a10 [0277.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828fe40 [0277.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b0a0 [0277.352] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0277.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569660 [0277.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b6f0 [0277.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c470 [0277.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c920 | out: hHeap=0xdf0000) returned 1 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0x284a7301 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.355] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.356] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.356] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ca40 [0277.356] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.357] GetCurrentThreadId () returned 0x508 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.357] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ca40 | out: hHeap=0xdf0000) returned 1 [0277.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855dff0 [0277.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285933b0 [0277.359] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0277.359] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0277.359] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0277.359] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0277.360] RtlTryAcquireSRWLockExclusive () returned 0x28595801 [0277.360] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cf50 [0277.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285933b0 | out: hHeap=0xdf0000) returned 1 [0277.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfd0 [0277.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df30 | out: hHeap=0xdf0000) returned 1 [0277.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f80 [0277.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a75d0 [0277.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7f80 | out: hHeap=0xdf0000) returned 1 [0277.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0277.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c980 [0277.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285219e0 [0277.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e100 [0277.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df90 [0277.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858ff40 [0277.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e010 [0277.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de40 [0277.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a75d0 [0277.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e020 [0277.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e460 [0277.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c500 [0277.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569a60 [0277.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285696a0 [0277.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285696e0 [0277.387] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.387] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.387] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0277.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7f80 [0277.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593850 [0277.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593450 [0277.390] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0277.390] RtlTryAcquireSRWLockExclusive () returned 0x28595801 [0277.391] RtlTryAcquireSRWLockExclusive () returned 0x735db01 [0277.391] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df30 [0277.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e960 [0277.538] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bbd0 [0277.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e030 [0277.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e9e0 [0277.547] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c4d0 [0277.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285680e0 [0277.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568120 [0277.551] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.551] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.552] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0277.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab770 [0277.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285934f0 [0277.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285936d0 [0277.556] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0277.556] RtlTryAcquireSRWLockExclusive () returned 0x28595801 [0277.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c7d0 | out: hHeap=0xdf0000) returned 1 [0277.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c9e0 [0277.559] RtlTryAcquireSRWLockExclusive () returned 0x735db01 [0277.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c590 [0277.561] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567a60 [0277.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285679e0 [0277.563] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.563] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.563] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0277.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab9a0 [0277.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285938d0 [0277.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593910 [0277.566] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0277.566] RtlTryAcquireSRWLockExclusive () returned 0x28595801 [0277.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520a80 | out: hHeap=0xdf0000) returned 1 [0277.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cce0 [0277.567] RtlTryAcquireSRWLockExclusive () returned 0x735db01 [0277.567] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.567] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.567] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0277.567] RtlTryAcquireSRWLockExclusive () returned 0x28595801 [0277.567] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.568] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.568] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.568] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab8b0 [0277.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cc20 [0277.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c390 [0277.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c0f0 [0277.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c390 | out: hHeap=0xdf0000) returned 1 [0277.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c470 [0277.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854be50 [0277.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c470 | out: hHeap=0xdf0000) returned 1 [0277.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28810610 [0277.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854c160 [0277.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cce0 [0277.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d160 [0277.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ded0 [0277.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0c0 [0277.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d160 | out: hHeap=0xdf0000) returned 1 [0277.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567aa0 [0277.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e120 [0277.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567d20 [0277.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dff0 | out: hHeap=0xdf0000) returned 1 [0277.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1c0 [0277.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dfd0 | out: hHeap=0xdf0000) returned 1 [0277.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37100 | out: hHeap=0xdf0000) returned 1 [0277.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3890 | out: hHeap=0xdf0000) returned 1 [0277.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0277.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593a10 | out: hHeap=0xdf0000) returned 1 [0277.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0277.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0277.656] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.657] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0277.657] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.657] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.657] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3890 [0277.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287fa960 [0277.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0277.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0277.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593650 [0277.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f390 [0277.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b150 [0277.663] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0277.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285674a0 [0277.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c7d0 [0277.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ca70 [0277.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c4a0 | out: hHeap=0xdf0000) returned 1 [0277.665] RtlTryAcquireSRWLockExclusive () returned 0x284a9901 [0277.665] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0277.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.665] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.666] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.666] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.666] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.666] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.666] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.666] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.666] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c5c0 [0277.667] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.667] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.667] GetCurrentThreadId () returned 0x508 [0277.667] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.667] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.668] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0277.668] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0277.668] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.668] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.668] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.668] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.668] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c5c0 | out: hHeap=0xdf0000) returned 1 [0277.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855de50 [0277.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593710 [0277.677] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0277.677] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0277.677] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0277.677] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0277.677] RtlTryAcquireSRWLockExclusive () returned 0x28596901 [0277.677] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853caa0 [0277.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593710 | out: hHeap=0xdf0000) returned 1 [0277.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1e0 [0277.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1c0 | out: hHeap=0xdf0000) returned 1 [0277.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c920 [0277.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cd10 [0277.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c920 | out: hHeap=0xdf0000) returned 1 [0277.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c740 [0277.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cd10 | out: hHeap=0xdf0000) returned 1 [0277.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d210 [0277.801] GetCurrentThreadId () returned 0x508 [0277.801] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0277.801] timeGetTime () returned 0x14eb3db [0277.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c740 | out: hHeap=0xdf0000) returned 1 [0277.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de50 | out: hHeap=0xdf0000) returned 1 [0277.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1c0 [0277.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1e0 | out: hHeap=0xdf0000) returned 1 [0277.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fa960 | out: hHeap=0xdf0000) returned 1 [0277.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3890 | out: hHeap=0xdf0000) returned 1 [0277.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f390 | out: hHeap=0xdf0000) returned 1 [0277.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593650 | out: hHeap=0xdf0000) returned 1 [0277.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0277.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0277.816] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.817] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0277.817] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.817] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.817] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3890 [0277.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ab360 [0277.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c800 [0277.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab360 | out: hHeap=0xdf0000) returned 1 [0277.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3890 | out: hHeap=0xdf0000) returned 1 [0277.833] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0277.833] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0277.833] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0277.833] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0277.833] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0277.833] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0277.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0277.834] RtlTryAcquireSRWLockExclusive () returned 0x284a3801 [0277.834] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0277.834] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c800 | out: hHeap=0xdf0000) returned 1 [0277.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abd60 [0277.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x153) returned 0x287fa960 [0277.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0277.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0277.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285935b0 [0277.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bfd0 [0277.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851bf10 [0277.943] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0277.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567620 [0277.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ce00 [0277.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c5f0 [0277.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0277.948] RtlTryAcquireSRWLockExclusive () returned 0x284ac101 [0277.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0277.948] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.948] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.948] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.948] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.949] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0277.949] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.949] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.949] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.949] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c650 [0277.951] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0277.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.951] GetCurrentThreadId () returned 0x508 [0277.951] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.951] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.951] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0277.951] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0277.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.952] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.952] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.952] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.952] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0277.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0277.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e0a0 [0277.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593530 [0277.956] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0277.956] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0277.956] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0277.956] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0277.956] RtlTryAcquireSRWLockExclusive () returned 0x28596d01 [0277.957] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ccb0 [0277.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593530 | out: hHeap=0xdf0000) returned 1 [0277.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e090 [0277.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1c0 | out: hHeap=0xdf0000) returned 1 [0277.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567560 [0277.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567b60 [0277.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567560 | out: hHeap=0xdf0000) returned 1 [0277.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567be0 [0277.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567b60 | out: hHeap=0xdf0000) returned 1 [0277.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab040 [0277.969] GetCurrentThreadId () returned 0x508 [0277.969] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0277.969] timeGetTime () returned 0x14eb483 [0277.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cad0 [0277.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x770) returned 0x2841b020 [0277.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567be0 | out: hHeap=0xdf0000) returned 1 [0277.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e0a0 | out: hHeap=0xdf0000) returned 1 [0277.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1e0 [0277.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e090 | out: hHeap=0xdf0000) returned 1 [0277.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fa960 | out: hHeap=0xdf0000) returned 1 [0277.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abd60 | out: hHeap=0xdf0000) returned 1 [0277.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bfd0 | out: hHeap=0xdf0000) returned 1 [0277.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285935b0 | out: hHeap=0xdf0000) returned 1 [0277.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0277.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0277.979] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.979] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0277.979] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0277.979] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0277.980] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.980] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0277.980] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0277.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac300 [0278.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292240 [0278.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a5d0 [0278.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292240 | out: hHeap=0xdf0000) returned 1 [0278.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac300 | out: hHeap=0xdf0000) returned 1 [0278.081] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.082] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.082] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520c60 | out: hHeap=0xdf0000) returned 1 [0278.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b620 | out: hHeap=0xdf0000) returned 1 [0278.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856b620 [0278.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c740 [0278.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cc80 [0278.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cc80 | out: hHeap=0xdf0000) returned 1 [0278.087] RtlTryAcquireSRWLockExclusive () returned 0x284ab301 [0278.087] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.087] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.087] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.087] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.087] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.087] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.088] RtlTryAcquireSRWLockExclusive () returned 0xdfb801 [0278.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a5d0 | out: hHeap=0xdf0000) returned 1 [0278.088] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0278.089] GetLastError () returned 0x3e5 [0278.089] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.089] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0278.089] WriteFile (in: hFile=0x8d0, lpBuffer=0x2849b1e8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2849b1e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0278.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96a0 | out: hHeap=0xdf0000) returned 1 [0278.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0278.095] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.095] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0278.095] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848cdc8, nNumberOfBytesToWrite=0x108, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848cdc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0278.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0278.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8e30 | out: hHeap=0xdf0000) returned 1 [0278.162] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.162] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0278.162] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828f158, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828f158, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0278.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290740 | out: hHeap=0xdf0000) returned 1 [0278.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aabe0 | out: hHeap=0xdf0000) returned 1 [0278.174] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aabe0 [0278.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fe40 [0278.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b440 [0278.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0278.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aabe0 | out: hHeap=0xdf0000) returned 1 [0278.179] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.179] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2c40 | out: hHeap=0xdf0000) returned 1 [0278.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850f30 | out: hHeap=0xdf0000) returned 1 [0278.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520ae0 [0278.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b030 | out: hHeap=0xdf0000) returned 1 [0278.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b030 [0278.182] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0278.182] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0278.182] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0278.182] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0278.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2df0 | out: hHeap=0xdf0000) returned 1 [0278.183] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0278.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6e70 | out: hHeap=0xdf0000) returned 1 [0278.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aabe0 [0278.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284abef0 [0278.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285363e0 | out: hHeap=0xdf0000) returned 1 [0278.185] RtlTryAcquireSRWLockExclusive () returned 0x284aab01 [0278.185] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0278.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850da80 | out: hHeap=0xdf0000) returned 1 [0278.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eff90 | out: hHeap=0xdf0000) returned 1 [0278.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b030 | out: hHeap=0xdf0000) returned 1 [0278.188] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.188] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.188] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.188] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.188] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0278.188] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0278.188] RtlTryAcquireSRWLockExclusive () returned 0x284f0401 [0278.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2640 | out: hHeap=0xdf0000) returned 1 [0278.189] RtlTryAcquireSRWLockExclusive () returned 0x284f0401 [0278.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b030 [0278.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b440 | out: hHeap=0xdf0000) returned 1 [0278.191] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.191] GetCurrentThreadId () returned 0x508 [0278.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aba90 [0278.192] GetCurrentThreadId () returned 0x508 [0278.192] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0278.192] timeGetTime () returned 0x14eb562 [0278.192] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0278.192] GetLastError () returned 0x3e5 [0278.192] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a96a0 [0278.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fe40 [0278.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0278.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0278.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96a0 | out: hHeap=0xdf0000) returned 1 [0278.254] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.254] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.254] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285205a0 | out: hHeap=0xdf0000) returned 1 [0278.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c160 | out: hHeap=0xdf0000) returned 1 [0278.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c160 [0278.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d130 [0278.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d7f0 [0278.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d7f0 | out: hHeap=0xdf0000) returned 1 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0x284a9601 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.258] RtlTryAcquireSRWLockExclusive () returned 0xdfb201 [0278.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0278.259] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0278.259] GetLastError () returned 0x3e5 [0278.259] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.260] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0278.260] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a96f8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a96f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0278.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b1e0 | out: hHeap=0xdf0000) returned 1 [0278.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0278.268] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495e70 [0278.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284960a0 [0278.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dbe0 [0278.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284960a0 | out: hHeap=0xdf0000) returned 1 [0278.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0278.274] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0x28495e01 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.275] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dbe0 | out: hHeap=0xdf0000) returned 1 [0278.277] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0278.277] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.277] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0278.277] WriteFile (in: hFile=0x8dc, lpBuffer=0x284a9248, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284a9248, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0278.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848cdc0 | out: hHeap=0xdf0000) returned 1 [0278.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0278.280] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.280] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0278.280] WriteFile (in: hFile=0x8f4, lpBuffer=0x282a9078, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282a9078, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0278.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f150 | out: hHeap=0xdf0000) returned 1 [0278.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa870 | out: hHeap=0xdf0000) returned 1 [0278.295] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa870 [0278.297] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fe40 [0278.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0278.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0278.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa870 | out: hHeap=0xdf0000) returned 1 [0278.307] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.308] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0278.364] RtlTryAcquireSRWLockExclusive () returned 0x284aa801 [0278.365] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.365] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.365] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0278.365] GetLastError () returned 0x3e5 [0278.365] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.365] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0278.367] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a9ab8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a9ab8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0278.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0278.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0278.372] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0278.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a96f0 [0278.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d670 [0278.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0278.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0278.377] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d670 | out: hHeap=0xdf0000) returned 1 [0278.378] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0278.378] GetLastError () returned 0x3e5 [0278.378] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.379] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0278.379] WriteFile (in: hFile=0x8dc, lpBuffer=0x287b41a8, nNumberOfBytesToWrite=0x128, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x287b41a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0278.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9240 | out: hHeap=0xdf0000) returned 1 [0278.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a90b0 | out: hHeap=0xdf0000) returned 1 [0278.532] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0278.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290110 [0278.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0278.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290110 | out: hHeap=0xdf0000) returned 1 [0278.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0278.542] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.542] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d28e0 | out: hHeap=0xdf0000) returned 1 [0278.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288514b0 | out: hHeap=0xdf0000) returned 1 [0278.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521020 [0278.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b2a0 | out: hHeap=0xdf0000) returned 1 [0278.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b2a0 [0278.548] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0278.548] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0278.548] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0278.548] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0278.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d28b0 | out: hHeap=0xdf0000) returned 1 [0278.549] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0278.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c530 | out: hHeap=0xdf0000) returned 1 [0278.550] RtlTryAcquireSRWLockExclusive () returned 0x284a9001 [0278.550] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0278.550] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937d0 | out: hHeap=0xdf0000) returned 1 [0278.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eeba0 | out: hHeap=0xdf0000) returned 1 [0278.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b2a0 | out: hHeap=0xdf0000) returned 1 [0278.551] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.551] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.551] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.551] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.551] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0278.552] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0278.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b2a0 [0278.552] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0278.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7410 | out: hHeap=0xdf0000) returned 1 [0278.553] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0278.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0278.781] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.781] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.781] GetCurrentThreadId () returned 0x508 [0278.781] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0278.781] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.783] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0278.783] GetLastError () returned 0x3e5 [0278.783] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.783] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0278.783] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a78a8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a78a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0278.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9070 | out: hHeap=0xdf0000) returned 1 [0278.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0278.799] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a96f0 [0278.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9070 [0278.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0278.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9070 | out: hHeap=0xdf0000) returned 1 [0278.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0278.805] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.805] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0278.806] RtlTryAcquireSRWLockExclusive () returned 0x284a9601 [0278.806] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.806] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.806] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0278.806] GetLastError () returned 0x3e5 [0278.806] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.806] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0278.806] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a89d8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a89d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0278.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ab0 | out: hHeap=0xdf0000) returned 1 [0278.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a99c0 | out: hHeap=0xdf0000) returned 1 [0278.809] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8930 [0278.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a99c0 [0278.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d400 [0278.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a99c0 | out: hHeap=0xdf0000) returned 1 [0278.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0278.813] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0278.813] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.813] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.813] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.813] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.815] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0278.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a640 | out: hHeap=0xdf0000) returned 1 [0278.815] RtlTryAcquireSRWLockExclusive () returned 0x284a9a01 [0278.815] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d400 | out: hHeap=0xdf0000) returned 1 [0278.817] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0278.817] GetLastError () returned 0x3e5 [0278.817] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.817] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0278.817] WriteFile (in: hFile=0x8dc, lpBuffer=0x284c0848, nNumberOfBytesToWrite=0x88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284c0848, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0278.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b41a0 | out: hHeap=0xdf0000) returned 1 [0278.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493170 | out: hHeap=0xdf0000) returned 1 [0278.817] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0278.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493170 [0278.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a3) returned 0x2848e170 [0278.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0278.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562fa0 [0278.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d190 [0278.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a97c0 [0278.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851baf0 [0278.826] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569020 [0278.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d850 [0278.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d1c0 [0278.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d4c0 | out: hHeap=0xdf0000) returned 1 [0278.830] RtlTryAcquireSRWLockExclusive () returned 0x28494101 [0278.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.831] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569060 [0278.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d730 [0278.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d940 [0278.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d6a0 | out: hHeap=0xdf0000) returned 1 [0278.836] RtlTryAcquireSRWLockExclusive () returned 0x28494601 [0278.836] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0278.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848e20 [0278.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596e20 | out: hHeap=0xdf0000) returned 1 [0278.838] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0278.838] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0278.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de60 [0279.087] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.087] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.087] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0279.087] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0279.087] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.087] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0279.087] WriteFile (in: hFile=0x8f4, lpBuffer=0x284aad28, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284aad28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0279.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78a0 | out: hHeap=0xdf0000) returned 1 [0279.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7b70 | out: hHeap=0xdf0000) returned 1 [0279.101] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.102] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0279.102] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a8c08, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a8c08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0279.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a89d0 | out: hHeap=0xdf0000) returned 1 [0279.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0279.112] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.112] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0279.112] WriteFile (in: hFile=0x8dc, lpBuffer=0x27e35ae8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x27e35ae8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0279.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0840 | out: hHeap=0xdf0000) returned 1 [0279.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492c20 | out: hHeap=0xdf0000) returned 1 [0279.113] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.114] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492c20 [0279.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9b) returned 0x2851a860 [0279.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bec0 [0279.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bfd0 [0279.117] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.117] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dec0 [0279.118] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.118] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.118] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0279.118] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.118] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0279.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d910 [0279.119] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0279.119] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.119] GetCurrentThreadId () returned 0x508 [0279.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494b10 [0279.126] GetCurrentThreadId () returned 0x508 [0279.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0279.126] timeGetTime () returned 0x14eb909 [0279.127] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0279.127] GetLastError () returned 0x3e5 [0279.127] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495150 [0279.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284960a0 [0279.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d5e0 [0279.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284960a0 | out: hHeap=0xdf0000) returned 1 [0279.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495150 | out: hHeap=0xdf0000) returned 1 [0279.139] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.140] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d5e0 | out: hHeap=0xdf0000) returned 1 [0279.141] RtlTryAcquireSRWLockExclusive () returned 0x28495101 [0279.141] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0279.141] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.142] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.142] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.142] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0279.142] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0279.142] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.142] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0279.142] WriteFile (in: hFile=0x8f4, lpBuffer=0x284aa008, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284aa008, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0279.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aad20 | out: hHeap=0xdf0000) returned 1 [0279.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ec0 | out: hHeap=0xdf0000) returned 1 [0279.158] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aad20 [0279.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a680 [0279.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c1d0 [0279.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a680 | out: hHeap=0xdf0000) returned 1 [0279.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aad20 | out: hHeap=0xdf0000) returned 1 [0279.165] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.166] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c1d0 | out: hHeap=0xdf0000) returned 1 [0279.296] RtlTryAcquireSRWLockExclusive () returned 0x284aad01 [0279.296] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0279.296] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.296] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0279.296] GetLastError () returned 0x3e5 [0279.296] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.296] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0279.296] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a8ca8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a8ca8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0279.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8c00 | out: hHeap=0xdf0000) returned 1 [0279.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b50 | out: hHeap=0xdf0000) returned 1 [0279.301] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.301] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0279.301] WriteFile (in: hFile=0x8dc, lpBuffer=0x284bfdc8, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284bfdc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0279.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35ae0 | out: hHeap=0xdf0000) returned 1 [0279.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492cc0 | out: hHeap=0xdf0000) returned 1 [0279.309] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492cc0 [0279.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e1a20 [0279.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bf30 [0279.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c390 [0279.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593dd0 [0279.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a74e0 [0279.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851a390 [0279.318] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0279.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568560 [0279.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dac0 [0279.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dbb0 [0279.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853db80 | out: hHeap=0xdf0000) returned 1 [0279.321] RtlTryAcquireSRWLockExclusive () returned 0x2849b101 [0279.321] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0279.321] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.321] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.321] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e050 [0279.322] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.322] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.322] RtlTryAcquireSRWLockExclusive () returned 0x2852f601 [0279.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a87f0 [0279.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a78a0 [0279.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d370 [0279.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78a0 | out: hHeap=0xdf0000) returned 1 [0279.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a87f0 | out: hHeap=0xdf0000) returned 1 [0279.326] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.327] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d370 | out: hHeap=0xdf0000) returned 1 [0279.327] RtlTryAcquireSRWLockExclusive () returned 0x284a7801 [0279.327] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0279.327] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.328] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.328] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.328] RtlTryAcquireSRWLockExclusive () returned 0x2852f601 [0279.328] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0279.328] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.328] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0279.328] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ab9f8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ab9f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0279.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa000 | out: hHeap=0xdf0000) returned 1 [0279.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9fb0 | out: hHeap=0xdf0000) returned 1 [0279.336] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.336] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0279.336] WriteFile (in: hFile=0x8d0, lpBuffer=0x282913a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x282913a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0279.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ca0 | out: hHeap=0xdf0000) returned 1 [0279.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8c50 | out: hHeap=0xdf0000) returned 1 [0279.347] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.348] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0279.348] WriteFile (in: hFile=0x8dc, lpBuffer=0x28802ec8, nNumberOfBytesToWrite=0x538, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28802ec8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0279.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bfdc0 | out: hHeap=0xdf0000) returned 1 [0279.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492ae0 | out: hHeap=0xdf0000) returned 1 [0279.440] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0279.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492ae0 [0279.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e0940 [0279.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0279.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c080 [0279.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594090 [0279.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828aef0 [0279.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b2b0 [0279.448] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0279.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568260 [0279.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d700 [0279.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853db80 [0279.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538f30 | out: hHeap=0xdf0000) returned 1 [0279.655] RtlTryAcquireSRWLockExclusive () returned 0x284a9101 [0279.655] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0279.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.656] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.656] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e070 [0279.657] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.657] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0279.658] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0279.658] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.658] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0279.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538f30 [0279.659] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0279.660] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0279.660] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.660] GetCurrentThreadId () returned 0x508 [0279.660] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.660] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0279.660] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0279.661] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0279.661] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.661] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0279.661] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.661] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0279.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538f30 | out: hHeap=0xdf0000) returned 1 [0279.662] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0279.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855df50 [0279.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d70 [0279.665] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0279.665] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0279.665] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0279.665] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0279.665] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0279.665] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538f30 [0279.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593d70 | out: hHeap=0xdf0000) returned 1 [0279.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de80 [0279.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1e0 | out: hHeap=0xdf0000) returned 1 [0279.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8c00 [0279.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e080 [0279.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e180 [0279.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858ed40 [0279.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855def0 [0279.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dee0 [0279.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a99c0 [0279.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1e0 [0279.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852cf60 [0279.686] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c530 [0279.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568da0 [0279.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285683e0 [0279.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285684e0 [0279.689] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.689] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.690] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0279.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8c50 [0279.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593e30 [0279.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593df0 [0279.692] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0279.692] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0279.709] RtlTryAcquireSRWLockExclusive () returned 0x735dc01 [0279.709] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e130 [0279.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852cfe0 [0279.836] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d7c0 [0279.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e140 [0279.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d0e0 [0279.838] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d430 [0279.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca520 [0279.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca5a0 [0279.844] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.845] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.845] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0279.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a91a0 [0279.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285940d0 [0279.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593e50 [0279.851] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0279.851] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0279.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d100 | out: hHeap=0xdf0000) returned 1 [0279.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dbe0 [0279.853] RtlTryAcquireSRWLockExclusive () returned 0x735dc01 [0279.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d040 [0279.854] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.854] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca9a0 [0279.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287caaa0 [0279.856] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.856] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.856] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117901 [0279.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9ec0 [0279.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593eb0 [0279.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593cd0 [0279.858] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0279.858] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0279.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521a40 | out: hHeap=0xdf0000) returned 1 [0279.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d070 [0279.859] RtlTryAcquireSRWLockExclusive () returned 0x735dc01 [0279.859] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.859] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0279.859] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0279.860] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.860] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.860] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0279.860] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9fb0 [0279.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d760 [0279.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521200 [0279.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521a40 [0279.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521200 | out: hHeap=0xdf0000) returned 1 [0279.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285203c0 [0279.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285208a0 [0279.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285203c0 | out: hHeap=0xdf0000) returned 1 [0279.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811690 [0279.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854c1d0 [0279.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d160 [0279.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852b460 [0279.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e150 [0279.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e160 [0279.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852b460 | out: hHeap=0xdf0000) returned 1 [0279.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9fa0 [0279.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593f50 [0279.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb420 [0279.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb4a0 [0279.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df50 | out: hHeap=0xdf0000) returned 1 [0279.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dea0 [0279.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de80 | out: hHeap=0xdf0000) returned 1 [0279.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0940 | out: hHeap=0xdf0000) returned 1 [0279.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492ae0 | out: hHeap=0xdf0000) returned 1 [0279.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0280.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594090 | out: hHeap=0xdf0000) returned 1 [0280.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c080 | out: hHeap=0xdf0000) returned 1 [0280.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0280.129] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.129] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0280.129] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0280.130] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0280.130] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abdb0 [0280.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a320 [0280.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c320 [0280.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0280.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0280.145] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0280.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.146] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0280.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c320 | out: hHeap=0xdf0000) returned 1 [0280.148] RtlTryAcquireSRWLockExclusive () returned 0x284abf01 [0280.148] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0280.148] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.148] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0280.148] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0280.148] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0280.148] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ab818, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ab818, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0280.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab9f0 | out: hHeap=0xdf0000) returned 1 [0280.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0280.157] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0280.157] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0280.157] WriteFile (in: hFile=0x8d0, lpBuffer=0xa516ae8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0xa516ae8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0280.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282913a0 | out: hHeap=0xdf0000) returned 1 [0280.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0280.602] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0280.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9920 [0280.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284aa500 [0280.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853da00 [0280.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0280.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0280.607] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0280.607] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0280.607] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0280.607] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0280.607] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0280.607] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0280.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c320 | out: hHeap=0xdf0000) returned 1 [0280.608] RtlTryAcquireSRWLockExclusive () returned 0x284a9901 [0280.608] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0280.608] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853da00 | out: hHeap=0xdf0000) returned 1 [0280.611] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0280.611] GetLastError () returned 0x3e5 [0280.611] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0280.611] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0280.611] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848c288, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848c288, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0280.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28802ec0 | out: hHeap=0xdf0000) returned 1 [0280.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0280.612] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0280.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0280.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291b80 [0280.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c320 [0280.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291b80 | out: hHeap=0xdf0000) returned 1 [0280.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0280.987] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0280.987] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.987] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0280.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c320 | out: hHeap=0xdf0000) returned 1 [0280.988] RtlTryAcquireSRWLockExclusive () returned 0x28493d01 [0280.989] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0280.989] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.989] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0280.989] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0280.989] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0280.989] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ac268, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ac268, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0281.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab810 | out: hHeap=0xdf0000) returned 1 [0281.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab900 | out: hHeap=0xdf0000) returned 1 [0281.007] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0281.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac3a0 [0281.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x113) returned 0x284e17e0 [0281.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c320 [0281.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548960 [0281.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593b50 [0281.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282922d0 [0281.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851bd00 [0281.017] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0281.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cbba0 [0281.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d280 [0281.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d3a0 [0281.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e060 | out: hHeap=0xdf0000) returned 1 [0281.022] RtlTryAcquireSRWLockExclusive () returned 0x284ac001 [0281.022] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0281.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.022] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0281.022] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0281.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df40 [0281.024] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0281.024] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0281.024] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0281.024] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0281.024] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0281.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e780 [0281.026] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0281.027] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0281.027] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.027] GetCurrentThreadId () returned 0x508 [0281.027] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.027] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0281.033] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0281.033] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0281.034] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.034] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0281.034] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0281.034] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0281.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e780 | out: hHeap=0xdf0000) returned 1 [0281.037] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0281.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855df50 [0281.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593bb0 [0281.361] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0281.361] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0281.361] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0281.361] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0281.361] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.361] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539e30 [0281.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593bb0 | out: hHeap=0xdf0000) returned 1 [0281.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a000 | out: hHeap=0xdf0000) returned 1 [0281.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de30 [0281.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855dea0 | out: hHeap=0xdf0000) returned 1 [0281.375] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0281.375] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0281.375] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0281.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282925a0 [0281.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb4e0 [0281.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28802ec0 [0281.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x285214a0 [0281.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290ce0 [0281.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cbbe0 [0281.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x2838ce40 [0281.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x28520480 [0281.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a480 [0281.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282915e0 [0281.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dea0 [0281.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x108) returned 0x283c7a90 [0281.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e290 [0281.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab130 [0281.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab180 [0281.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab130 | out: hHeap=0xdf0000) returned 1 [0281.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e780 [0281.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abdb0 [0281.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab9f0 [0281.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0281.405] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0281.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6c0 [0281.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e240 [0281.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abea0 [0281.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e440 [0281.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f2320 [0281.654] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e300 [0281.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce020 [0281.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce120 [0281.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce2a0 [0281.657] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.657] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.657] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0281.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab1d0 [0281.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593ff0 [0281.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593a90 [0281.664] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0281.664] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.664] RtlTryAcquireSRWLockExclusive () returned 0x735d901 [0281.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e510 [0281.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6440 [0281.672] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e0f0 [0281.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e360 [0281.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xa4b6740 [0281.677] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e330 [0281.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce360 [0281.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce3a0 [0281.681] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.681] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.681] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0281.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab400 [0281.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594030 [0281.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285940f0 [0281.684] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0281.684] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e0c0 | out: hHeap=0xdf0000) returned 1 [0281.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e0c0 [0281.684] RtlTryAcquireSRWLockExclusive () returned 0x735d901 [0281.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e4b0 [0281.685] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce720 [0281.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce3e0 [0281.687] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.687] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.687] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0281.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac990 [0281.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594110 [0281.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594130 [0281.689] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117d01 [0281.689] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0281.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e7e0 [0281.690] RtlTryAcquireSRWLockExclusive () returned 0x735d901 [0281.690] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.690] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.691] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.691] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.691] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.691] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.691] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.691] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c7a60 [0281.803] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291b80 [0281.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292a20 [0281.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c7820 [0281.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c93a0 [0281.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d320 | out: hHeap=0xdf0000) returned 1 [0281.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d420 [0281.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e6a0 [0281.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d5a0 [0281.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d5a0 | out: hHeap=0xdf0000) returned 1 [0281.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e370 [0281.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d920 [0281.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880dcd0 [0281.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859dda0 [0281.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e5a0 [0281.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e490 [0281.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3e0 [0281.828] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0281.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859dda0 | out: hHeap=0xdf0000) returned 1 [0281.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593ab0 [0281.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d920 | out: hHeap=0xdf0000) returned 1 [0281.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e6a0 | out: hHeap=0xdf0000) returned 1 [0281.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d420 | out: hHeap=0xdf0000) returned 1 [0281.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d720 [0281.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e120 [0281.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e120 | out: hHeap=0xdf0000) returned 1 [0281.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d420 [0281.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1c20 | out: hHeap=0xdf0000) returned 1 [0281.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d420 | out: hHeap=0xdf0000) returned 1 [0281.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d720 | out: hHeap=0xdf0000) returned 1 [0281.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eca0 | out: hHeap=0xdf0000) returned 1 [0281.836] GetCurrentProcessId () returned 0x6d4 [0281.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a090 [0281.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291820 [0281.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acd50 [0281.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532770 [0281.846] GetCurrentThreadId () returned 0x508 [0281.847] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.847] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.850] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.850] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291820 | out: hHeap=0xdf0000) returned 1 [0281.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a090 | out: hHeap=0xdf0000) returned 1 [0281.856] RtlTryAcquireSRWLockExclusive () returned 0x284acd01 [0281.856] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0281.856] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.856] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.856] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0281.856] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0281.857] RtlTryAcquireSRWLockExclusive () returned 0x2851bf01 [0281.857] RtlTryAcquireSRWLockExclusive () returned 0x2851c001 [0281.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524140 [0281.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e320 [0281.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e4a0 [0281.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d3a0 [0281.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e520 [0281.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d5a0 [0281.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859eca0 [0281.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eca0 | out: hHeap=0xdf0000) returned 1 [0281.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4e0 [0281.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859eda0 [0281.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28811060 [0281.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d4a0 [0281.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859dea0 [0281.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2a0 [0281.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e200 [0281.919] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0281.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859dea0 | out: hHeap=0xdf0000) returned 1 [0281.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d4a0 | out: hHeap=0xdf0000) returned 1 [0281.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859eda0 | out: hHeap=0xdf0000) returned 1 [0281.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d5a0 | out: hHeap=0xdf0000) returned 1 [0281.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e520 | out: hHeap=0xdf0000) returned 1 [0281.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d3a0 | out: hHeap=0xdf0000) returned 1 [0281.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad660 [0281.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad610 [0281.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e4a0 | out: hHeap=0xdf0000) returned 1 [0281.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e320 | out: hHeap=0xdf0000) returned 1 [0281.926] SetEvent (hEvent=0x5b8) returned 1 [0281.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500dd0 [0281.931] GetCurrentThreadId () returned 0x508 [0281.931] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117b01 [0281.931] timeGetTime () returned 0x14ec3fd [0281.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0281.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285214a0 | out: hHeap=0xdf0000) returned 1 [0281.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28802ec0 | out: hHeap=0xdf0000) returned 1 [0281.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb4e0 | out: hHeap=0xdf0000) returned 1 [0281.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282925a0 | out: hHeap=0xdf0000) returned 1 [0281.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af370 | out: hHeap=0xdf0000) returned 1 [0281.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df50 | out: hHeap=0xdf0000) returned 1 [0281.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df50 [0281.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855de30 | out: hHeap=0xdf0000) returned 1 [0281.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b450 | out: hHeap=0xdf0000) returned 1 [0281.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e17e0 | out: hHeap=0xdf0000) returned 1 [0281.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac3a0 | out: hHeap=0xdf0000) returned 1 [0281.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282922d0 | out: hHeap=0xdf0000) returned 1 [0281.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593b50 | out: hHeap=0xdf0000) returned 1 [0281.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548960 | out: hHeap=0xdf0000) returned 1 [0281.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c320 | out: hHeap=0xdf0000) returned 1 [0281.953] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.954] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0281.954] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0281.955] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0281.955] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.955] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0281.955] GetLastError () returned 0x3e5 [0281.955] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0281.955] timeGetTime () returned 0x14ec415 [0281.956] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0281.956] timeGetTime () returned 0x14ec416 [0281.956] timeGetTime () returned 0x14ec416 [0281.956] timeGetTime () returned 0x14ec416 [0281.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab900 | out: hHeap=0xdf0000) returned 1 [0282.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503a10 [0282.010] timeGetTime () returned 0x14ec44c [0282.010] RtlTryAcquireSRWLockExclusive () returned 0xbb8000a2901 [0282.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503a10 | out: hHeap=0xdf0000) returned 1 [0282.015] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.016] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0282.016] WriteFile (in: hFile=0x8d0, lpBuffer=0xa5178e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0xa5178e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0282.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa516ae0 | out: hHeap=0xdf0000) returned 1 [0282.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afe10 | out: hHeap=0xdf0000) returned 1 [0282.071] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.071] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0282.071] WriteFile (in: hFile=0x8dc, lpBuffer=0x287f47e8, nNumberOfBytesToWrite=0x838, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x287f47e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0282.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848c280 | out: hHeap=0xdf0000) returned 1 [0282.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493b70 | out: hHeap=0xdf0000) returned 1 [0282.172] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493b70 [0282.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291c10 [0282.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c320 [0282.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291c10 | out: hHeap=0xdf0000) returned 1 [0282.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493b70 | out: hHeap=0xdf0000) returned 1 [0282.181] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0282.181] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.181] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c320 | out: hHeap=0xdf0000) returned 1 [0282.182] RtlTryAcquireSRWLockExclusive () returned 0x28493b01 [0282.183] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.183] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.183] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0282.183] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.183] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0282.183] WriteFile (in: hFile=0x8f4, lpBuffer=0x282a9618, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282a9618, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0282.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac260 | out: hHeap=0xdf0000) returned 1 [0282.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab630 | out: hHeap=0xdf0000) returned 1 [0282.194] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab630 [0282.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ac260 [0282.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e690 [0282.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac260 | out: hHeap=0xdf0000) returned 1 [0282.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab630 | out: hHeap=0xdf0000) returned 1 [0282.205] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0282.206] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.207] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.207] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.207] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.325] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548b90 | out: hHeap=0xdf0000) returned 1 [0282.326] RtlTryAcquireSRWLockExclusive () returned 0x284ab601 [0282.326] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.326] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0282.328] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0282.328] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.328] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad700 [0282.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x28291c10 [0282.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549300 [0282.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291820 [0282.332] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0282.333] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.333] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.333] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0282.333] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0282.333] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.333] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0282.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e360 [0282.342] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0282.342] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.342] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.342] GetCurrentThreadId () returned 0x508 [0282.342] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.342] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0282.342] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.343] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0282.343] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.343] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0282.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0282.345] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0282.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284798c0 | out: hHeap=0xdf0000) returned 1 [0282.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e310 [0282.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df50 | out: hHeap=0xdf0000) returned 1 [0282.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503cd0 [0282.358] GetCurrentThreadId () returned 0x508 [0282.358] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0282.358] timeGetTime () returned 0x14ec5a8 [0282.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a0c0 | out: hHeap=0xdf0000) returned 1 [0282.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df50 [0282.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e310 | out: hHeap=0xdf0000) returned 1 [0282.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b550 | out: hHeap=0xdf0000) returned 1 [0282.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291c10 | out: hHeap=0xdf0000) returned 1 [0282.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0282.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291820 | out: hHeap=0xdf0000) returned 1 [0282.366] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549300 | out: hHeap=0xdf0000) returned 1 [0282.426] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.426] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0282.426] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0282.426] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0282.427] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.427] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0282.427] GetLastError () returned 0x3e5 [0282.427] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.427] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0282.427] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ee128, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ee128, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0282.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5178e0 | out: hHeap=0xdf0000) returned 1 [0282.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af8c0 | out: hHeap=0xdf0000) returned 1 [0282.453] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.453] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0282.453] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828acb8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828acb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0282.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f47e0 | out: hHeap=0xdf0000) returned 1 [0282.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495880 | out: hHeap=0xdf0000) returned 1 [0282.526] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495880 [0282.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284e17e0 [0282.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549760 [0282.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a1e0 [0282.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594150 [0282.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292990 [0282.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b6d0 [0282.534] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503450 [0282.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dc70 [0282.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dee0 [0282.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0282.536] RtlTryAcquireSRWLockExclusive () returned 0x284ab801 [0282.536] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.536] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.537] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0282.537] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de10 [0282.538] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.538] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0282.538] RtlTryAcquireSRWLockExclusive () returned 0x2847ff01 [0282.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca30 [0282.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284acee0 [0282.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e450 [0282.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acee0 | out: hHeap=0xdf0000) returned 1 [0282.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca30 | out: hHeap=0xdf0000) returned 1 [0282.548] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0282.548] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e450 | out: hHeap=0xdf0000) returned 1 [0282.550] RtlTryAcquireSRWLockExclusive () returned 0x284ac801 [0282.550] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.550] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.550] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0282.550] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0282.550] RtlTryAcquireSRWLockExclusive () returned 0x2847ff01 [0282.551] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0282.551] GetLastError () returned 0x3e5 [0282.551] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.551] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0282.551] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ed328, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ed328, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0282.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0282.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7bc0 | out: hHeap=0xdf0000) returned 1 [0282.575] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0282.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7bc0 [0282.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284acf30 [0282.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e090 [0282.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf30 | out: hHeap=0xdf0000) returned 1 [0282.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7bc0 | out: hHeap=0xdf0000) returned 1 [0282.581] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0282.581] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.581] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.582] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.582] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.582] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292480 | out: hHeap=0xdf0000) returned 1 [0282.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0282.588] RtlTryAcquireSRWLockExclusive () returned 0x28492a01 [0282.588] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0282.588] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.588] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.588] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.588] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.588] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0282.589] RtlTryAcquireSRWLockExclusive () returned 0x284a7b01 [0282.589] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.589] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e090 | out: hHeap=0xdf0000) returned 1 [0282.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad340 [0282.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284aca80 [0282.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e090 [0282.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca80 | out: hHeap=0xdf0000) returned 1 [0282.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad340 | out: hHeap=0xdf0000) returned 1 [0282.649] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0282.649] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.649] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.649] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.649] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.649] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0282.650] RtlTryAcquireSRWLockExclusive () returned 0x284acf01 [0282.650] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.650] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e090 | out: hHeap=0xdf0000) returned 1 [0282.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acee0 [0282.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284acc10 [0282.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e750 [0282.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acc10 | out: hHeap=0xdf0000) returned 1 [0282.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acee0 | out: hHeap=0xdf0000) returned 1 [0282.663] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0282.663] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.664] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.664] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.664] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.664] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0282.664] RtlTryAcquireSRWLockExclusive () returned 0x284ad701 [0282.665] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e750 | out: hHeap=0xdf0000) returned 1 [0282.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acb70 [0282.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ad2f0 [0282.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e270 [0282.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2f0 | out: hHeap=0xdf0000) returned 1 [0282.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb70 | out: hHeap=0xdf0000) returned 1 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.671] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db3a0 | out: hHeap=0xdf0000) returned 1 [0282.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc120 | out: hHeap=0xdf0000) returned 1 [0282.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503610 [0282.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0x284f1020 [0282.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f460 | out: hHeap=0xdf0000) returned 1 [0282.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853df40 [0282.676] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.676] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.676] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.676] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0282.676] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.676] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0282.677] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0282.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287beaf0 | out: hHeap=0xdf0000) returned 1 [0282.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a830 | out: hHeap=0xdf0000) returned 1 [0282.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be850 | out: hHeap=0xdf0000) returned 1 [0282.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eaa80 | out: hHeap=0xdf0000) returned 1 [0282.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9f20 | out: hHeap=0xdf0000) returned 1 [0282.679] RtlTryAcquireSRWLockExclusive () returned 0x28494101 [0282.679] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0282.679] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.679] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.679] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.679] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e2d0 [0282.680] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.680] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0910 | out: hHeap=0xdf0000) returned 1 [0282.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b690 | out: hHeap=0xdf0000) returned 1 [0282.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c520 | out: hHeap=0xdf0000) returned 1 [0282.682] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0282.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ff470 | out: hHeap=0xdf0000) returned 1 [0282.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad5c0 [0282.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284accb0 [0282.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2d0 | out: hHeap=0xdf0000) returned 1 [0282.684] RtlTryAcquireSRWLockExclusive () returned 0x284ad501 [0282.684] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0282.685] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4c00 | out: hHeap=0xdf0000) returned 1 [0282.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0282.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac940 [0282.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ac850 [0282.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e180 [0282.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac850 | out: hHeap=0xdf0000) returned 1 [0282.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac940 | out: hHeap=0xdf0000) returned 1 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.716] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd350 | out: hHeap=0xdf0000) returned 1 [0282.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd860 | out: hHeap=0xdf0000) returned 1 [0282.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503d10 [0282.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e570 [0282.861] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.861] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.861] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.861] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0282.861] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.861] RtlTryAcquireSRWLockExclusive () returned 0x287ee401 [0282.862] RtlTryAcquireSRWLockExclusive () returned 0x287ee401 [0282.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef290 | out: hHeap=0xdf0000) returned 1 [0282.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0282.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef510 | out: hHeap=0xdf0000) returned 1 [0282.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eae00 | out: hHeap=0xdf0000) returned 1 [0282.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea150 | out: hHeap=0xdf0000) returned 1 [0282.864] RtlTryAcquireSRWLockExclusive () returned 0x28495b01 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.865] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc540 | out: hHeap=0xdf0000) returned 1 [0282.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc6a0 | out: hHeap=0xdf0000) returned 1 [0282.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503ad0 [0282.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e450 [0282.869] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.869] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.869] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.869] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0282.869] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.869] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0282.869] RtlTryAcquireSRWLockExclusive () returned 0x287ee701 [0282.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef210 | out: hHeap=0xdf0000) returned 1 [0282.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a7a0 | out: hHeap=0xdf0000) returned 1 [0282.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ef250 | out: hHeap=0xdf0000) returned 1 [0282.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb5e0 | out: hHeap=0xdf0000) returned 1 [0282.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb340 | out: hHeap=0xdf0000) returned 1 [0282.872] RtlTryAcquireSRWLockExclusive () returned 0x28495001 [0282.872] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0282.872] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.873] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.873] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.873] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.873] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.873] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de1c0 | out: hHeap=0xdf0000) returned 1 [0282.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7560 | out: hHeap=0xdf0000) returned 1 [0282.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd610 [0282.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dd30 [0282.876] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.876] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.876] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.876] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0282.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0110 | out: hHeap=0xdf0000) returned 1 [0282.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0282.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0030 | out: hHeap=0xdf0000) returned 1 [0282.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea690 | out: hHeap=0xdf0000) returned 1 [0282.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb420 | out: hHeap=0xdf0000) returned 1 [0282.877] RtlTryAcquireSRWLockExclusive () returned 0x28496101 [0282.878] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0282.878] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288484c0 [0282.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f520 | out: hHeap=0xdf0000) returned 1 [0282.879] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.879] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.879] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.879] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.879] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.879] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287def70 | out: hHeap=0xdf0000) returned 1 [0282.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7220 | out: hHeap=0xdf0000) returned 1 [0282.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd690 [0282.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1b0 [0282.882] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.882] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.882] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.882] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0282.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f05d0 | out: hHeap=0xdf0000) returned 1 [0282.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0282.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f0610 | out: hHeap=0xdf0000) returned 1 [0282.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ebb90 | out: hHeap=0xdf0000) returned 1 [0282.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb960 | out: hHeap=0xdf0000) returned 1 [0282.893] RtlTryAcquireSRWLockExclusive () returned 0x28496401 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0282.894] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535d50 | out: hHeap=0xdf0000) returned 1 [0282.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503890 | out: hHeap=0xdf0000) returned 1 [0282.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503890 [0282.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285363e0 [0282.897] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535210 | out: hHeap=0xdf0000) returned 1 [0282.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502350 | out: hHeap=0xdf0000) returned 1 [0282.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28502350 [0282.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535210 [0282.899] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.900] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.900] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.900] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0282.900] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.900] RtlTryAcquireSRWLockExclusive () returned 0x28547901 [0282.900] RtlTryAcquireSRWLockExclusive () returned 0x28547901 [0282.901] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.901] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0282.901] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0282.901] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0282.901] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.901] RtlTryAcquireSRWLockExclusive () returned 0x28547301 [0282.901] RtlTryAcquireSRWLockExclusive () returned 0x28547301 [0282.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536470 | out: hHeap=0xdf0000) returned 1 [0282.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291940 | out: hHeap=0xdf0000) returned 1 [0282.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537010 | out: hHeap=0xdf0000) returned 1 [0283.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883cb70 | out: hHeap=0xdf0000) returned 1 [0283.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b360 | out: hHeap=0xdf0000) returned 1 [0283.006] RtlTryAcquireSRWLockExclusive () returned 0x284a7e01 [0283.006] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0283.006] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.006] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.006] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.006] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.007] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b360 | out: hHeap=0xdf0000) returned 1 [0283.007] RtlTryAcquireSRWLockExclusive () returned 0x284ad601 [0283.007] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e180 | out: hHeap=0xdf0000) returned 1 [0283.009] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0283.009] GetLastError () returned 0x3e5 [0283.009] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0283.009] timeGetTime () returned 0x14ec833 [0283.009] timeGetTime () returned 0x14ec833 [0283.009] GetCurrentThreadId () returned 0x508 [0283.010] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.010] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.012] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0283.013] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.013] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.013] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.013] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.013] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.013] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.013] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0283.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0283.017] RtlTryAcquireSRWLockExclusive () returned 0x284ace01 [0283.018] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.018] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e04c0 [0283.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848e20 | out: hHeap=0xdf0000) returned 1 [0283.022] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.022] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.022] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285954a0 | out: hHeap=0xdf0000) returned 1 [0283.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd750 [0283.025] timeGetTime () returned 0x14ec843 [0283.025] RtlTryAcquireSRWLockExclusive () returned 0x30101 [0283.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd750 | out: hHeap=0xdf0000) returned 1 [0283.031] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acad0 [0283.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2828b910 [0283.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a790 [0283.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bac0 [0283.036] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.036] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.036] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.037] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.037] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0283.037] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.037] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0283.038] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.038] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.038] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.039] GetCurrentThreadId () returned 0x508 [0283.039] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.039] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0283.039] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.039] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0283.039] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.039] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0283.041] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd450 | out: hHeap=0xdf0000) returned 1 [0283.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e580 [0283.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df50 | out: hHeap=0xdf0000) returned 1 [0283.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd450 [0283.046] GetCurrentThreadId () returned 0x508 [0283.046] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114001 [0283.046] timeGetTime () returned 0x14ec858 [0283.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd7d0 | out: hHeap=0xdf0000) returned 1 [0283.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855df50 [0283.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e580 | out: hHeap=0xdf0000) returned 1 [0283.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d0a0 | out: hHeap=0xdf0000) returned 1 [0283.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0283.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acad0 | out: hHeap=0xdf0000) returned 1 [0283.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0283.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0283.166] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.167] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0283.167] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0283.167] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.167] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.167] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0283.167] GetLastError () returned 0x3e5 [0283.167] timeGetTime () returned 0x14ec8d1 [0283.167] GetCurrentThreadId () returned 0x508 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.168] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0283.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0283.175] RtlTryAcquireSRWLockExclusive () returned 0x284acb01 [0283.176] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.176] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.176] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.176] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.176] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.176] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597060 | out: hHeap=0xdf0000) returned 1 [0283.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff5d0 [0283.180] timeGetTime () returned 0x14ec8de [0283.180] RtlTryAcquireSRWLockExclusive () returned 0x53f01 [0283.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff5d0 | out: hHeap=0xdf0000) returned 1 [0283.181] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.181] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0283.181] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ec7c8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ec7c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0283.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ee120 | out: hHeap=0xdf0000) returned 1 [0283.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1ea0 | out: hHeap=0xdf0000) returned 1 [0283.195] timeGetTime () returned 0x14ec8ee [0283.196] GetCurrentThreadId () returned 0x508 [0283.196] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.196] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.196] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0283.196] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.196] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.196] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.197] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.197] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.197] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a830 | out: hHeap=0xdf0000) returned 1 [0283.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549ae0 | out: hHeap=0xdf0000) returned 1 [0283.199] RtlTryAcquireSRWLockExclusive () returned 0x284aca01 [0283.199] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.199] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.200] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.200] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.200] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.200] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596ca0 | out: hHeap=0xdf0000) returned 1 [0283.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff5d0 [0283.205] timeGetTime () returned 0x14ec8f7 [0283.205] RtlTryAcquireSRWLockExclusive () returned 0x58201 [0283.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff5d0 | out: hHeap=0xdf0000) returned 1 [0283.207] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.207] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0283.207] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828b018, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828b018, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0283.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828acb0 | out: hHeap=0xdf0000) returned 1 [0283.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fe70 | out: hHeap=0xdf0000) returned 1 [0283.209] timeGetTime () returned 0x14ec8fb [0283.209] GetCurrentThreadId () returned 0x508 [0283.209] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.209] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.210] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0283.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0283.211] RtlTryAcquireSRWLockExclusive () returned 0x284ad101 [0283.211] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.212] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.212] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.212] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595e60 | out: hHeap=0xdf0000) returned 1 [0283.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff7d0 [0283.215] timeGetTime () returned 0x14ec901 [0283.215] RtlTryAcquireSRWLockExclusive () returned 0x59501 [0283.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff7d0 | out: hHeap=0xdf0000) returned 1 [0283.334] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.334] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0283.334] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ed248, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ed248, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0283.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed320 | out: hHeap=0xdf0000) returned 1 [0283.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0283.373] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0283.373] timeGetTime () returned 0x14ec9a0 [0283.373] timeGetTime () returned 0x14ec9a0 [0283.374] timeGetTime () returned 0x14ec9a0 [0283.374] GetCurrentThreadId () returned 0x508 [0283.374] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.375] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.375] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0283.375] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.375] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.375] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.375] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.375] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.376] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.376] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292fc0 | out: hHeap=0xdf0000) returned 1 [0283.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0283.388] RtlTryAcquireSRWLockExclusive () returned 0x284aca01 [0283.389] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.389] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.389] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.389] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.389] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.389] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285956e0 | out: hHeap=0xdf0000) returned 1 [0283.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420290 [0283.393] timeGetTime () returned 0x14ec9b3 [0283.393] RtlTryAcquireSRWLockExclusive () returned 0x61a01 [0283.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0283.397] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.398] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0283.398] timeGetTime () returned 0x14ec9b8 [0283.398] timeGetTime () returned 0x14ec9b8 [0283.398] timeGetTime () returned 0x14ec9b8 [0283.399] GetCurrentThreadId () returned 0x508 [0283.399] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.399] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.400] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0283.400] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.400] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.400] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.400] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.401] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.401] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.401] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a7a0 | out: hHeap=0xdf0000) returned 1 [0283.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b360 | out: hHeap=0xdf0000) returned 1 [0283.403] RtlTryAcquireSRWLockExclusive () returned 0x284ad701 [0283.403] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.403] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.403] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0283.404] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.404] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0283.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596220 | out: hHeap=0xdf0000) returned 1 [0283.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420290 [0283.409] timeGetTime () returned 0x14ec9c3 [0283.409] RtlTryAcquireSRWLockExclusive () returned 0x43a01 [0283.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0283.415] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e520 [0283.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284acdf0 [0283.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e270 [0283.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acdf0 | out: hHeap=0xdf0000) returned 1 [0283.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0283.488] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0283.488] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.488] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.488] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.488] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.489] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0283.489] RtlTryAcquireSRWLockExclusive () returned 0x2849e501 [0283.489] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0283.495] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0283.495] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.495] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0283.495] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ecb48, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ecb48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0283.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec7c0 | out: hHeap=0xdf0000) returned 1 [0283.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a15e0 | out: hHeap=0xdf0000) returned 1 [0283.619] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.619] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0283.619] WriteFile (in: hFile=0x8dc, lpBuffer=0x284a9478, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284a9478, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0283.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b010 | out: hHeap=0xdf0000) returned 1 [0283.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9290 | out: hHeap=0xdf0000) returned 1 [0283.624] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.624] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0283.624] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ecde8, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ecde8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0283.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed240 | out: hHeap=0xdf0000) returned 1 [0283.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d800 | out: hHeap=0xdf0000) returned 1 [0283.658] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d800 [0283.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a15e0 [0283.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e270 [0283.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a15e0 | out: hHeap=0xdf0000) returned 1 [0283.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d800 | out: hHeap=0xdf0000) returned 1 [0283.662] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0283.663] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.663] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.663] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.663] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.663] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9c40 | out: hHeap=0xdf0000) returned 1 [0283.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0283.664] RtlTryAcquireSRWLockExclusive () returned 0x2849da01 [0283.665] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0283.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.665] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.665] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.665] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.665] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0283.669] RtlTryAcquireSRWLockExclusive () returned 0x2849d801 [0283.669] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.670] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0283.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a15e0 [0283.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a9290 [0283.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e540 [0283.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9290 | out: hHeap=0xdf0000) returned 1 [0283.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a15e0 | out: hHeap=0xdf0000) returned 1 [0283.677] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0283.677] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.677] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.677] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.677] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.677] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0283.678] RtlTryAcquireSRWLockExclusive () returned 0x284a1501 [0283.678] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.678] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0940 [0283.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288484c0 | out: hHeap=0xdf0000) returned 1 [0283.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e540 | out: hHeap=0xdf0000) returned 1 [0283.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9290 [0283.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284acdf0 [0283.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e540 [0283.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acdf0 | out: hHeap=0xdf0000) returned 1 [0283.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9290 | out: hHeap=0xdf0000) returned 1 [0283.756] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0283.756] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.756] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.757] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.757] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.757] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0283.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0283.757] RtlTryAcquireSRWLockExclusive () returned 0x284a9201 [0283.757] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.757] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e540 | out: hHeap=0xdf0000) returned 1 [0283.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acdf0 [0283.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828aef0 [0283.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b360 [0283.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0283.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acdf0 | out: hHeap=0xdf0000) returned 1 [0283.783] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.783] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283477d0 | out: hHeap=0xdf0000) returned 1 [0283.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9f60 | out: hHeap=0xdf0000) returned 1 [0283.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520420 [0283.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b810 | out: hHeap=0xdf0000) returned 1 [0283.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b690 [0283.788] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0283.788] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0283.788] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0283.788] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347710 | out: hHeap=0xdf0000) returned 1 [0283.789] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0283.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284935d0 | out: hHeap=0xdf0000) returned 1 [0283.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4d60 | out: hHeap=0xdf0000) returned 1 [0283.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b690 | out: hHeap=0xdf0000) returned 1 [0283.791] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.791] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.791] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.791] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.796] RtlTryAcquireSRWLockExclusive () returned 0x28481101 [0283.797] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9e10 | out: hHeap=0xdf0000) returned 1 [0283.799] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0283.799] RtlTryAcquireSRWLockExclusive () returned 0x287c5c01 [0283.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b690 [0283.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b360 | out: hHeap=0xdf0000) returned 1 [0283.805] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.806] GetCurrentThreadId () returned 0x508 [0283.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284935d0 [0283.807] GetCurrentThreadId () returned 0x508 [0283.807] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0283.807] timeGetTime () returned 0x14ecb51 [0283.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acad0 [0283.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b910 [0283.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af00 [0283.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0283.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acad0 | out: hHeap=0xdf0000) returned 1 [0283.814] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.814] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.814] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538e70 | out: hHeap=0xdf0000) returned 1 [0283.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae20 | out: hHeap=0xdf0000) returned 1 [0283.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520840 [0283.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b10 | out: hHeap=0xdf0000) returned 1 [0283.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b10 [0283.876] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0283.876] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0283.876] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0283.876] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0283.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538cf0 | out: hHeap=0xdf0000) returned 1 [0283.877] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0283.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285465e0 | out: hHeap=0xdf0000) returned 1 [0283.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538b10 | out: hHeap=0xdf0000) returned 1 [0283.878] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.878] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.878] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.878] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.878] RtlTryAcquireSRWLockExclusive () returned 0x2852f201 [0283.878] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538b10 [0283.879] RtlTryAcquireSRWLockExclusive () returned 0x2851c101 [0283.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d880 | out: hHeap=0xdf0000) returned 1 [0283.880] RtlTryAcquireSRWLockExclusive () returned 0x2851c201 [0283.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0283.888] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.888] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.889] GetCurrentThreadId () returned 0x508 [0283.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac620 [0283.891] GetCurrentThreadId () returned 0x508 [0283.891] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0283.891] timeGetTime () returned 0x14ecba5 [0283.892] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0283.892] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0283.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acf80 [0283.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x113) returned 0x284e1900 [0283.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af00 [0283.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b360 [0283.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593d30 [0283.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a950 [0283.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b780 [0283.902] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420910 [0283.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d880 [0283.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e7b0 [0283.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0283.904] RtlTryAcquireSRWLockExclusive () returned 0x284ac601 [0283.904] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.905] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0283.906] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.907] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0283.907] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.907] GetCurrentThreadId () returned 0x508 [0283.907] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.907] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0283.907] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0283.908] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0283.908] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.908] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0283.908] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.908] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0283.909] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0283.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e2b0 [0283.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594090 [0283.911] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0283.911] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0283.911] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0283.911] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0283.911] RtlTryAcquireSRWLockExclusive () returned 0x28596601 [0283.912] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0283.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e360 [0283.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594090 | out: hHeap=0xdf0000) returned 1 [0283.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fedd0 | out: hHeap=0xdf0000) returned 1 [0283.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e220 [0283.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855df50 | out: hHeap=0xdf0000) returned 1 [0283.922] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0283.923] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0283.923] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edf7f01 [0283.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828aef0 [0283.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421610 [0283.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28802ec0 [0283.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x28523000 [0283.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d60 | out: hHeap=0xdf0000) returned 1 [0283.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523000 | out: hHeap=0xdf0000) returned 1 [0283.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28802ec0 | out: hHeap=0xdf0000) returned 1 [0283.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421610 | out: hHeap=0xdf0000) returned 1 [0283.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828aef0 | out: hHeap=0xdf0000) returned 1 [0283.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2bc0 | out: hHeap=0xdf0000) returned 1 [0283.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0283.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0283.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e220 | out: hHeap=0xdf0000) returned 1 [0284.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d7e0 | out: hHeap=0xdf0000) returned 1 [0284.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1900 | out: hHeap=0xdf0000) returned 1 [0284.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf80 | out: hHeap=0xdf0000) returned 1 [0284.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0284.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593d30 | out: hHeap=0xdf0000) returned 1 [0284.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b360 | out: hHeap=0xdf0000) returned 1 [0284.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0284.017] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.017] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0284.017] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0284.018] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.018] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0284.018] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0284.018] GetLastError () returned 0x3e5 [0284.018] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0284.018] timeGetTime () returned 0x14ecc24 [0284.019] timeGetTime () returned 0x14ecc25 [0284.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a790 [0284.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a950 [0284.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad7f0 [0284.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532150 [0284.026] GetCurrentThreadId () returned 0x508 [0284.027] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.027] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.028] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.028] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.028] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.028] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.028] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.029] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.029] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.029] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0284.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0284.096] RtlTryAcquireSRWLockExclusive () returned 0x284ad701 [0284.096] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0284.096] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x150) returned 0x287f9d00 [0284.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e04c0 | out: hHeap=0xdf0000) returned 1 [0284.101] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.101] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.101] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.101] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0284.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0284.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad020 | out: hHeap=0xdf0000) returned 1 [0284.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421090 [0284.107] timeGetTime () returned 0x14ecc7d [0284.107] RtlTryAcquireSRWLockExclusive () returned 0x27801 [0284.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0284.115] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0284.115] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0284.115] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828fd28, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828fd28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0284.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ecb40 | out: hHeap=0xdf0000) returned 1 [0284.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3520 | out: hHeap=0xdf0000) returned 1 [0284.126] timeGetTime () returned 0x14ecc90 [0284.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b360 [0284.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bc70 [0284.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3520 [0284.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530d30 [0284.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28845410 [0284.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530d30 | out: hHeap=0xdf0000) returned 1 [0284.148] GetCurrentThreadId () returned 0x508 [0284.148] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.149] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.149] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.213] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.213] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.213] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.214] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.214] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.214] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.214] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0284.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b360 | out: hHeap=0xdf0000) returned 1 [0284.217] RtlTryAcquireSRWLockExclusive () returned 0x284a3501 [0284.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0284.218] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.218] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.218] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.219] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.219] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520a80 | out: hHeap=0xdf0000) returned 1 [0284.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420250 | out: hHeap=0xdf0000) returned 1 [0284.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad0c0 | out: hHeap=0xdf0000) returned 1 [0284.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420250 [0284.234] timeGetTime () returned 0x14eccfc [0284.234] RtlTryAcquireSRWLockExclusive () returned 0x42601 [0284.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420250 | out: hHeap=0xdf0000) returned 1 [0284.237] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0284.237] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0284.237] WriteFile (in: hFile=0x8dc, lpBuffer=0x28494b68, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28494b68, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0284.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9470 | out: hHeap=0xdf0000) returned 1 [0284.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0284.249] timeGetTime () returned 0x14ecd0a [0284.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a790 [0284.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b910 [0284.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a92e0 [0284.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532a10 [0284.255] GetCurrentThreadId () returned 0x508 [0284.255] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.256] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.256] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.256] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.256] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.264] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.264] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.264] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.264] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.264] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0284.269] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0284.333] RtlTryAcquireSRWLockExclusive () returned 0x284a9201 [0284.333] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0284.333] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.333] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.333] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.333] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.333] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520b40 | out: hHeap=0xdf0000) returned 1 [0284.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420290 | out: hHeap=0xdf0000) returned 1 [0284.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad570 | out: hHeap=0xdf0000) returned 1 [0284.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421090 [0284.338] timeGetTime () returned 0x14ecd5f [0284.338] RtlTryAcquireSRWLockExclusive () returned 0x58d01 [0284.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0284.339] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0284.339] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0284.339] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828d9b8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828d9b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0284.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ecde0 | out: hHeap=0xdf0000) returned 1 [0284.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d760 | out: hHeap=0xdf0000) returned 1 [0284.354] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0284.354] timeGetTime () returned 0x14ecd74 [0284.354] timeGetTime () returned 0x14ecd74 [0284.354] timeGetTime () returned 0x14ecd74 [0284.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a790 [0284.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b910 [0284.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d760 [0284.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285317b0 [0284.362] GetCurrentThreadId () returned 0x508 [0284.362] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.362] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.362] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.362] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.364] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.364] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.364] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.364] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.364] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.364] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.367] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0284.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a790 | out: hHeap=0xdf0000) returned 1 [0284.370] RtlTryAcquireSRWLockExclusive () returned 0x2849d701 [0284.370] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0284.373] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.373] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.374] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.374] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.374] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522100 | out: hHeap=0xdf0000) returned 1 [0284.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421550 | out: hHeap=0xdf0000) returned 1 [0284.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2a0 | out: hHeap=0xdf0000) returned 1 [0284.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421550 [0284.377] timeGetTime () returned 0x14ecd8b [0284.377] RtlTryAcquireSRWLockExclusive () returned 0x62601 [0284.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421550 | out: hHeap=0xdf0000) returned 1 [0284.378] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0284.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad3e0 [0284.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a950 [0284.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854af00 [0284.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0284.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad3e0 | out: hHeap=0xdf0000) returned 1 [0284.440] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115600 [0284.487] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.488] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524260 | out: hHeap=0xdf0000) returned 1 [0284.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bae0 | out: hHeap=0xdf0000) returned 1 [0284.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423b90 [0284.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e000 [0284.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e2d0 [0284.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2d0 | out: hHeap=0xdf0000) returned 1 [0284.503] RtlTryAcquireSRWLockExclusive () returned 0x284ac401 [0284.503] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0284.503] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.504] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.504] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.504] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.504] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.504] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0284.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af00 | out: hHeap=0xdf0000) returned 1 [0284.505] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0284.505] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0284.505] timeGetTime () returned 0x14ece0b [0284.505] timeGetTime () returned 0x14ece0b [0284.505] timeGetTime () returned 0x14ece0b [0284.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b3d0 [0284.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b010 [0284.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acf80 [0284.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285310b0 [0284.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x53b) returned 0x28802ec0 [0284.517] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0284.517] GetCurrentThreadId () returned 0x508 [0284.517] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.518] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b010 | out: hHeap=0xdf0000) returned 1 [0284.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0284.523] RtlTryAcquireSRWLockExclusive () returned 0x284acf01 [0284.523] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0284.523] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.523] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.524] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0284.524] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.524] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f47a0 | out: hHeap=0xdf0000) returned 1 [0284.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0284.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9470 | out: hHeap=0xdf0000) returned 1 [0284.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424850 [0284.530] timeGetTime () returned 0x14ece24 [0284.530] RtlTryAcquireSRWLockExclusive () returned 0x3c001 [0284.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424850 | out: hHeap=0xdf0000) returned 1 [0284.532] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0284.532] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0284.532] timeGetTime () returned 0x14ece26 [0284.532] timeGetTime () returned 0x14ece26 [0284.532] timeGetTime () returned 0x14ece26 [0284.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e36eb01 [0284.533] GetCurrentThreadId () returned 0x508 [0284.533] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.533] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.533] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.533] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.533] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.533] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.534] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.534] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.597] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.598] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828dd10 | out: hHeap=0xdf0000) returned 1 [0284.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a2e0 | out: hHeap=0xdf0000) returned 1 [0284.599] RtlTryAcquireSRWLockExclusive () returned 0x2849d801 [0284.599] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.599] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.599] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.600] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.600] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.600] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.600] GetCurrentThreadId () returned 0x508 [0284.600] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0284.602] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.602] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.602] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.602] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.602] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.603] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.603] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.603] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.603] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f270 | out: hHeap=0xdf0000) returned 1 [0284.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bcb0 | out: hHeap=0xdf0000) returned 1 [0284.609] RtlTryAcquireSRWLockExclusive () returned 0x284a1401 [0284.609] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.609] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.609] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.609] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.609] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.609] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.610] GetCurrentThreadId () returned 0x508 [0284.610] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.610] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.610] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.610] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.610] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.611] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.611] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.611] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.611] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.611] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e8e0 | out: hHeap=0xdf0000) returned 1 [0284.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c650 | out: hHeap=0xdf0000) returned 1 [0284.615] RtlTryAcquireSRWLockExclusive () returned 0x284a1d01 [0284.615] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.615] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.616] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.617] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.617] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.617] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.617] GetCurrentThreadId () returned 0x508 [0284.617] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.618] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.618] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.618] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.619] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.619] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.619] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.619] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.619] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.619] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f1e0 | out: hHeap=0xdf0000) returned 1 [0284.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884cab0 | out: hHeap=0xdf0000) returned 1 [0284.624] RtlTryAcquireSRWLockExclusive () returned 0x284a1201 [0284.624] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.624] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.624] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.624] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.625] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.625] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.625] GetCurrentThreadId () returned 0x508 [0284.625] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.626] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.626] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.626] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.626] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.626] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.626] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.626] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.627] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.627] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5cb0 | out: hHeap=0xdf0000) returned 1 [0284.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d300 | out: hHeap=0xdf0000) returned 1 [0284.631] RtlTryAcquireSRWLockExclusive () returned 0x284a1a01 [0284.631] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.631] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a0) returned 0x2848e320 [0284.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9d00 | out: hHeap=0xdf0000) returned 1 [0284.634] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.634] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.634] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.634] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.634] GetCurrentThreadId () returned 0x508 [0284.634] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.634] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.634] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.635] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.635] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.672] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.672] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.672] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.672] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.672] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a53b0 | out: hHeap=0xdf0000) returned 1 [0284.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b930 | out: hHeap=0xdf0000) returned 1 [0284.674] RtlTryAcquireSRWLockExclusive () returned 0x284a1901 [0284.675] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.675] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.675] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.675] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.675] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.675] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.675] GetCurrentThreadId () returned 0x508 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.676] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5d40 | out: hHeap=0xdf0000) returned 1 [0284.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b9a0 | out: hHeap=0xdf0000) returned 1 [0284.677] RtlTryAcquireSRWLockExclusive () returned 0x284a1501 [0284.677] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.677] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.677] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.677] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.678] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.678] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.678] GetCurrentThreadId () returned 0x508 [0284.678] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.678] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.679] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fae0 | out: hHeap=0xdf0000) returned 1 [0284.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bee0 | out: hHeap=0xdf0000) returned 1 [0284.682] RtlTryAcquireSRWLockExclusive () returned 0x284a4101 [0284.683] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.683] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.683] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.683] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.683] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.683] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.683] GetCurrentThreadId () returned 0x508 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.684] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.685] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.685] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.685] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.685] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.685] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.685] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9690 | out: hHeap=0xdf0000) returned 1 [0284.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500310 | out: hHeap=0xdf0000) returned 1 [0284.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28421090 [0284.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e660 [0284.706] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9180 | out: hHeap=0xdf0000) returned 1 [0284.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500050 | out: hHeap=0xdf0000) returned 1 [0284.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28420250 [0284.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0x284f1320 [0284.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595c20 | out: hHeap=0xdf0000) returned 1 [0284.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e030 [0284.715] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.715] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.715] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0x284f0301 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0x284f0401 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0284.716] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0284.717] RtlTryAcquireSRWLockExclusive () returned 0x284ef401 [0284.717] RtlTryAcquireSRWLockExclusive () returned 0x284ef401 [0284.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292750 | out: hHeap=0xdf0000) returned 1 [0284.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b160 | out: hHeap=0xdf0000) returned 1 [0284.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2883c280 | out: hHeap=0xdf0000) returned 1 [0284.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d610 | out: hHeap=0xdf0000) returned 1 [0284.720] RtlTryAcquireSRWLockExclusive () returned 0x284a5401 [0284.721] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.721] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.721] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.773] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.774] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.774] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.774] GetCurrentThreadId () returned 0x508 [0284.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594890 [0284.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563b00 [0284.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e1e0 [0284.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acc10 [0284.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a3) returned 0x2848d900 [0284.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594890 | out: hHeap=0xdf0000) returned 1 [0284.780] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed6a0 | out: hHeap=0xdf0000) returned 1 [0284.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5460 | out: hHeap=0xdf0000) returned 1 [0284.781] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9540 | out: hHeap=0xdf0000) returned 1 [0284.781] RtlTryAcquireSRWLockExclusive () returned 0xe7b901 [0284.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e360 | out: hHeap=0xdf0000) returned 1 [0284.782] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d90f0 | out: hHeap=0xdf0000) returned 1 [0284.783] RtlTryAcquireSRWLockExclusive () returned 0x28480301 [0284.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e2a0 | out: hHeap=0xdf0000) returned 1 [0284.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480390 | out: hHeap=0xdf0000) returned 1 [0284.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0284.785] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.785] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.785] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.785] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0284.785] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0284.785] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.786] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.787] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.787] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9480 | out: hHeap=0xdf0000) returned 1 [0284.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500010 | out: hHeap=0xdf0000) returned 1 [0284.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28479740 [0284.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e270 [0284.789] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9600 | out: hHeap=0xdf0000) returned 1 [0284.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff350 | out: hHeap=0xdf0000) returned 1 [0284.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847a000 [0284.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e690 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.793] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0284.794] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0284.794] RtlTryAcquireSRWLockExclusive () returned 0x284ef801 [0284.794] RtlTryAcquireSRWLockExclusive () returned 0x284ef901 [0284.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3e50 | out: hHeap=0xdf0000) returned 1 [0284.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282911f0 | out: hHeap=0xdf0000) returned 1 [0284.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1e0 | out: hHeap=0xdf0000) returned 1 [0284.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563b00 | out: hHeap=0xdf0000) returned 1 [0284.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d3e0 | out: hHeap=0xdf0000) returned 1 [0284.797] RtlTryAcquireSRWLockExclusive () returned 0x284acc01 [0284.797] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.797] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.797] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.798] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.798] GetCurrentThreadId () returned 0x508 [0284.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28594350 [0284.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285494c0 [0284.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594950 [0284.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5460 [0284.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284dfe00 [0284.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594350 | out: hHeap=0xdf0000) returned 1 [0284.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed780 | out: hHeap=0xdf0000) returned 1 [0284.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5d20 | out: hHeap=0xdf0000) returned 1 [0284.803] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8f80 | out: hHeap=0xdf0000) returned 1 [0284.806] RtlTryAcquireSRWLockExclusive () returned 0x2852eb01 [0284.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ec00 | out: hHeap=0xdf0000) returned 1 [0284.807] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852eb60 | out: hHeap=0xdf0000) returned 1 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.808] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.809] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.809] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a89e0 | out: hHeap=0xdf0000) returned 1 [0284.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500190 | out: hHeap=0xdf0000) returned 1 [0284.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847a0c0 [0284.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b600 [0284.852] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.853] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0284.853] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0284.853] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0284.853] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0284.853] RtlTryAcquireSRWLockExclusive () returned 0x284ef901 [0284.853] RtlTryAcquireSRWLockExclusive () returned 0x284ef901 [0284.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ea60 | out: hHeap=0xdf0000) returned 1 [0284.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292000 | out: hHeap=0xdf0000) returned 1 [0284.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594950 | out: hHeap=0xdf0000) returned 1 [0284.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285494c0 | out: hHeap=0xdf0000) returned 1 [0284.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d450 | out: hHeap=0xdf0000) returned 1 [0284.857] RtlTryAcquireSRWLockExclusive () returned 0x284a5401 [0284.857] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.857] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.857] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.858] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.858] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.858] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.858] GetCurrentThreadId () returned 0x508 [0284.858] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.858] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.858] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.858] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.859] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.859] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.859] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.859] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.859] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.859] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282914c0 | out: hHeap=0xdf0000) returned 1 [0284.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d990 | out: hHeap=0xdf0000) returned 1 [0284.861] RtlTryAcquireSRWLockExclusive () returned 0x284a5701 [0284.861] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.861] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.861] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.861] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.861] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.861] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.861] GetCurrentThreadId () returned 0x508 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.862] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.863] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.863] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291430 | out: hHeap=0xdf0000) returned 1 [0284.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d530 | out: hHeap=0xdf0000) returned 1 [0284.866] RtlTryAcquireSRWLockExclusive () returned 0x284a5f01 [0284.866] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.866] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.866] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.866] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.866] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.866] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.866] GetCurrentThreadId () returned 0x508 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.867] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291ee0 | out: hHeap=0xdf0000) returned 1 [0284.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d5a0 | out: hHeap=0xdf0000) returned 1 [0284.868] RtlTryAcquireSRWLockExclusive () returned 0x284a5701 [0284.868] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.868] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.868] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.868] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.868] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.868] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.869] GetCurrentThreadId () returned 0x508 [0284.869] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.869] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.869] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.870] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.870] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.870] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.870] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.870] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.870] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.870] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291f70 | out: hHeap=0xdf0000) returned 1 [0284.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d680 | out: hHeap=0xdf0000) returned 1 [0284.874] RtlTryAcquireSRWLockExclusive () returned 0x284a5701 [0284.874] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.874] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880ed50 [0284.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e320 | out: hHeap=0xdf0000) returned 1 [0284.876] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.876] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.877] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.877] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.877] GetCurrentThreadId () returned 0x508 [0284.877] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.877] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.877] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.878] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.878] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.878] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.878] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.878] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.878] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.878] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292b40 | out: hHeap=0xdf0000) returned 1 [0284.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0x284a5901 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.881] GetCurrentThreadId () returned 0x508 [0284.881] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.882] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291550 | out: hHeap=0xdf0000) returned 1 [0284.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ad80 | out: hHeap=0xdf0000) returned 1 [0284.984] RtlTryAcquireSRWLockExclusive () returned 0x284a5d01 [0284.985] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.985] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.985] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.985] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.985] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.985] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.986] GetCurrentThreadId () returned 0x508 [0284.986] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0284.986] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.986] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0284.986] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.986] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0284.987] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.987] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.987] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.987] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.987] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292090 | out: hHeap=0xdf0000) returned 1 [0284.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0284.989] RtlTryAcquireSRWLockExclusive () returned 0x284a8401 [0284.989] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0284.989] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.989] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.989] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0284.989] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.989] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0284.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2f50 | out: hHeap=0xdf0000) returned 1 [0284.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a55a0 | out: hHeap=0xdf0000) returned 1 [0284.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850dce0 | out: hHeap=0xdf0000) returned 1 [0284.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2660 | out: hHeap=0xdf0000) returned 1 [0284.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f22f0 | out: hHeap=0xdf0000) returned 1 [0284.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2630 | out: hHeap=0xdf0000) returned 1 [0284.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28514fc0 | out: hHeap=0xdf0000) returned 1 [0284.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421550 | out: hHeap=0xdf0000) returned 1 [0284.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b380 [0284.997] timeGetTime () returned 0x14ecff7 [0284.997] RtlTryAcquireSRWLockExclusive () returned 0x8fc01 [0284.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b380 | out: hHeap=0xdf0000) returned 1 [0284.999] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0284.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a55a0 [0285.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291ee0 [0285.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b4b0 [0285.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291ee0 | out: hHeap=0xdf0000) returned 1 [0285.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a55a0 | out: hHeap=0xdf0000) returned 1 [0285.005] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.005] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.005] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8560 | out: hHeap=0xdf0000) returned 1 [0285.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478880 | out: hHeap=0xdf0000) returned 1 [0285.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28524260 [0285.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a160 | out: hHeap=0xdf0000) returned 1 [0285.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a160 [0285.009] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.009] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.009] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.009] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0285.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a80b0 | out: hHeap=0xdf0000) returned 1 [0285.010] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0285.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2df0 | out: hHeap=0xdf0000) returned 1 [0285.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284857d0 | out: hHeap=0xdf0000) returned 1 [0285.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a160 | out: hHeap=0xdf0000) returned 1 [0285.012] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.012] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.012] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.012] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.012] RtlTryAcquireSRWLockExclusive () returned 0x2847f701 [0285.012] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a160 [0285.013] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0285.014] RtlTryAcquireSRWLockExclusive () returned 0x28485501 [0285.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a80e0 | out: hHeap=0xdf0000) returned 1 [0285.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0285.015] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.015] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.015] GetCurrentThreadId () returned 0x508 [0285.016] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.016] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.016] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0285.016] GetLastError () returned 0x3e5 [0285.016] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.016] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.016] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828b378, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828b378, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fd20 | out: hHeap=0xdf0000) returned 1 [0285.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aac30 | out: hHeap=0xdf0000) returned 1 [0285.021] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.022] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.022] WriteFile (in: hFile=0x8dc, lpBuffer=0x28492638, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28492638, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0285.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af320 | out: hHeap=0xdf0000) returned 1 [0285.118] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af320 [0285.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fae0 [0285.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fae0 | out: hHeap=0xdf0000) returned 1 [0285.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af320 | out: hHeap=0xdf0000) returned 1 [0285.122] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.123] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.123] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3600 | out: hHeap=0xdf0000) returned 1 [0285.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288519b0 | out: hHeap=0xdf0000) returned 1 [0285.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0285.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad60 | out: hHeap=0xdf0000) returned 1 [0285.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad60 [0285.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.126] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.126] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0285.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2a30 | out: hHeap=0xdf0000) returned 1 [0285.127] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0285.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3930 | out: hHeap=0xdf0000) returned 1 [0285.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0285.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284afe10 [0285.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c6b0 | out: hHeap=0xdf0000) returned 1 [0285.129] RtlTryAcquireSRWLockExclusive () returned 0x284af801 [0285.129] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0285.130] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593590 | out: hHeap=0xdf0000) returned 1 [0285.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f09e0 | out: hHeap=0xdf0000) returned 1 [0285.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ad60 | out: hHeap=0xdf0000) returned 1 [0285.131] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.132] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.132] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.132] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.132] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0285.132] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.132] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0285.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ad60 [0285.133] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0285.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d31b0 | out: hHeap=0xdf0000) returned 1 [0285.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0285.135] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.135] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.135] GetCurrentThreadId () returned 0x508 [0285.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af320 [0285.136] GetCurrentThreadId () returned 0x508 [0285.136] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0285.136] timeGetTime () returned 0x14ed082 [0285.136] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0285.136] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0285.136] GetLastError () returned 0x3e5 [0285.136] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0285.136] timeGetTime () returned 0x14ed083 [0285.137] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0285.137] timeGetTime () returned 0x14ed083 [0285.137] timeGetTime () returned 0x14ed083 [0285.137] timeGetTime () returned 0x14ed083 [0285.137] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.137] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af320 | out: hHeap=0xdf0000) returned 1 [0285.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284791c0 [0285.139] timeGetTime () returned 0x14ed085 [0285.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284791c0 | out: hHeap=0xdf0000) returned 1 [0285.140] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.140] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.140] WriteFile (in: hFile=0x8f4, lpBuffer=0x282a8028, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282a8028, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0285.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0285.148] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dc10 [0285.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828d9b0 [0285.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0285.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0285.153] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.153] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.153] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0285.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c060 | out: hHeap=0xdf0000) returned 1 [0285.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284791c0 [0285.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c6b0 [0285.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0285.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0x2849dc01 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.157] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0285.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0285.158] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0285.158] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2df0 [0285.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828d9b0 [0285.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0285.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2df0 | out: hHeap=0xdf0000) returned 1 [0285.242] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.242] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.242] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8410 | out: hHeap=0xdf0000) returned 1 [0285.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478dc0 | out: hHeap=0xdf0000) returned 1 [0285.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520a80 [0285.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a7f0 | out: hHeap=0xdf0000) returned 1 [0285.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a220 [0285.245] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.246] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.246] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.246] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0285.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8770 | out: hHeap=0xdf0000) returned 1 [0285.247] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0285.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28484f90 | out: hHeap=0xdf0000) returned 1 [0285.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a220 | out: hHeap=0xdf0000) returned 1 [0285.248] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.248] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.248] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.248] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.248] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0285.248] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8620 | out: hHeap=0xdf0000) returned 1 [0285.249] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0285.249] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0285.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a7f0 [0285.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0285.251] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.251] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.251] GetCurrentThreadId () returned 0x508 [0285.251] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.251] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.251] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0285.252] GetLastError () returned 0x3e5 [0285.252] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.252] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.252] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828b648, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828b648, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b370 | out: hHeap=0xdf0000) returned 1 [0285.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9e70 | out: hHeap=0xdf0000) returned 1 [0285.256] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.256] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.256] WriteFile (in: hFile=0x8dc, lpBuffer=0x284a0d78, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284a0d78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492630 | out: hHeap=0xdf0000) returned 1 [0285.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af460 | out: hHeap=0xdf0000) returned 1 [0285.261] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.261] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.261] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.261] WriteFile (in: hFile=0x8f4, lpBuffer=0x284abc28, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284abc28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0285.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0285.266] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6040 [0285.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9610 [0285.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0285.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0285.271] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.271] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0285.272] RtlTryAcquireSRWLockExclusive () returned 0x284a6001 [0285.272] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.272] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0285.273] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7490 [0285.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9610 [0285.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0285.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7490 | out: hHeap=0xdf0000) returned 1 [0285.276] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.276] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.276] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6f40 | out: hHeap=0xdf0000) returned 1 [0285.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847da80 | out: hHeap=0xdf0000) returned 1 [0285.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520b40 [0285.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a820 | out: hHeap=0xdf0000) returned 1 [0285.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a220 [0285.280] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.280] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.280] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.280] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0285.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6700 | out: hHeap=0xdf0000) returned 1 [0285.281] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0285.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284869b0 | out: hHeap=0xdf0000) returned 1 [0285.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a220 | out: hHeap=0xdf0000) returned 1 [0285.281] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.282] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.282] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.282] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.282] RtlTryAcquireSRWLockExclusive () returned 0x2847f301 [0285.282] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1060 | out: hHeap=0xdf0000) returned 1 [0285.283] RtlTryAcquireSRWLockExclusive () returned 0x28547901 [0285.283] RtlTryAcquireSRWLockExclusive () returned 0x28547a01 [0285.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a820 [0285.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0285.284] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.363] GetCurrentThreadId () returned 0x508 [0285.363] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0285.406] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.406] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0285.406] GetLastError () returned 0x3e5 [0285.406] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.406] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.407] WriteFile (in: hFile=0x8d0, lpBuffer=0x284bf188, nNumberOfBytesToWrite=0x88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284bf188, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b640 | out: hHeap=0xdf0000) returned 1 [0285.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa370 | out: hHeap=0xdf0000) returned 1 [0285.417] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.417] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.417] WriteFile (in: hFile=0x8dc, lpBuffer=0x284af788, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284af788, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0d70 | out: hHeap=0xdf0000) returned 1 [0285.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0285.420] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c400 [0285.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b640 [0285.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b640 | out: hHeap=0xdf0000) returned 1 [0285.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0285.424] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.424] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.424] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0285.425] RtlTryAcquireSRWLockExclusive () returned 0x2849c401 [0285.425] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.425] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.425] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0285.425] GetLastError () returned 0x3e5 [0285.425] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.426] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.426] WriteFile (in: hFile=0x8f4, lpBuffer=0x284e05e8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284e05e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abc20 | out: hHeap=0xdf0000) returned 1 [0285.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abae0 | out: hHeap=0xdf0000) returned 1 [0285.432] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abae0 [0285.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b640 [0285.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0285.435] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b640 | out: hHeap=0xdf0000) returned 1 [0285.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abae0 | out: hHeap=0xdf0000) returned 1 [0285.436] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.436] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.436] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a3a0 | out: hHeap=0xdf0000) returned 1 [0285.437] RtlTryAcquireSRWLockExclusive () returned 0x284aba01 [0285.437] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.437] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.437] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0285.438] GetLastError () returned 0x3e5 [0285.438] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.438] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x2851a910 [0285.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0280 | out: hHeap=0xdf0000) returned 1 [0285.439] WriteFile (in: hFile=0x8d0, lpBuffer=0x284c0768, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284c0768, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bf180 | out: hHeap=0xdf0000) returned 1 [0285.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cea0 | out: hHeap=0xdf0000) returned 1 [0285.450] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.450] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.450] WriteFile (in: hFile=0x8dc, lpBuffer=0x28492368, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28492368, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af780 | out: hHeap=0xdf0000) returned 1 [0285.455] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aece0 | out: hHeap=0xdf0000) returned 1 [0285.455] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aece0 [0285.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284af320 [0285.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537010 [0285.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af320 | out: hHeap=0xdf0000) returned 1 [0285.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aece0 | out: hHeap=0xdf0000) returned 1 [0285.459] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0285.460] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.460] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.460] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.460] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.460] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.460] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.460] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0285.461] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e2180 | out: hHeap=0xdf0000) returned 1 [0285.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288555b0 | out: hHeap=0xdf0000) returned 1 [0285.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847e000 [0285.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536470 [0285.463] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0285.463] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.463] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0285.463] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0285.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b0c0 | out: hHeap=0xdf0000) returned 1 [0285.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290620 | out: hHeap=0xdf0000) returned 1 [0285.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882b200 | out: hHeap=0xdf0000) returned 1 [0285.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28849e80 | out: hHeap=0xdf0000) returned 1 [0285.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28849da0 | out: hHeap=0xdf0000) returned 1 [0285.568] RtlTryAcquireSRWLockExclusive () returned 0x284a0301 [0285.568] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.568] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.569] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.569] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.569] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.569] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0285.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0285.569] RtlTryAcquireSRWLockExclusive () returned 0x284a9d01 [0285.569] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.569] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537010 | out: hHeap=0xdf0000) returned 1 [0285.571] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0285.571] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.571] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.571] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a28a8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a28a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e05e0 | out: hHeap=0xdf0000) returned 1 [0285.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fe20 | out: hHeap=0xdf0000) returned 1 [0285.575] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.575] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.575] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ecc28, nNumberOfBytesToWrite=0x88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ecc28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0760 | out: hHeap=0xdf0000) returned 1 [0285.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c630 | out: hHeap=0xdf0000) returned 1 [0285.585] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c630 [0285.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282906b0 [0285.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd70 [0285.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282906b0 | out: hHeap=0xdf0000) returned 1 [0285.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c630 | out: hHeap=0xdf0000) returned 1 [0285.588] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.589] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.589] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0285.589] RtlTryAcquireSRWLockExclusive () returned 0x2849c601 [0285.589] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.589] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.590] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0285.590] GetLastError () returned 0x3e5 [0285.590] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.590] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.590] WriteFile (in: hFile=0x8dc, lpBuffer=0x284951a8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284951a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492360 | out: hHeap=0xdf0000) returned 1 [0285.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0285.593] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492630 [0285.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284932b0 [0285.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536da0 [0285.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0285.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492630 | out: hHeap=0xdf0000) returned 1 [0285.598] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536da0 | out: hHeap=0xdf0000) returned 1 [0285.599] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0285.599] GetLastError () returned 0x3e5 [0285.599] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.599] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.599] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a8528, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a8528, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a28a0 | out: hHeap=0xdf0000) returned 1 [0285.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c20 | out: hHeap=0xdf0000) returned 1 [0285.606] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.606] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.606] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ee4a8, nNumberOfBytesToWrite=0xa8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ee4a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ecc20 | out: hHeap=0xdf0000) returned 1 [0285.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0285.617] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.617] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.617] WriteFile (in: hFile=0x8dc, lpBuffer=0x28492f48, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28492f48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284951a0 | out: hHeap=0xdf0000) returned 1 [0285.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494700 | out: hHeap=0xdf0000) returned 1 [0285.623] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493e40 [0285.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f270 [0285.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285488f0 [0285.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f270 | out: hHeap=0xdf0000) returned 1 [0285.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493e40 | out: hHeap=0xdf0000) returned 1 [0285.689] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.689] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.689] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285488f0 | out: hHeap=0xdf0000) returned 1 [0285.690] RtlTryAcquireSRWLockExclusive () returned 0x28493e01 [0285.690] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.690] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.691] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0285.691] GetLastError () returned 0x3e5 [0285.691] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.691] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.691] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ab5e8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ab5e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0285.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a73a0 | out: hHeap=0xdf0000) returned 1 [0285.696] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.696] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.697] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ec8a8, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ec8a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ee4a0 | out: hHeap=0xdf0000) returned 1 [0285.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4830 | out: hHeap=0xdf0000) returned 1 [0285.729] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a41f0 [0285.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290620 [0285.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549b50 [0285.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290620 | out: hHeap=0xdf0000) returned 1 [0285.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0285.736] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.736] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0285.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bba0 | out: hHeap=0xdf0000) returned 1 [0285.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c060 [0285.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1e0 [0285.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ec90 [0285.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ec90 | out: hHeap=0xdf0000) returned 1 [0285.741] RtlTryAcquireSRWLockExclusive () returned 0x284a4801 [0285.741] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.741] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.741] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.742] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.742] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.742] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0285.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549b50 | out: hHeap=0xdf0000) returned 1 [0285.743] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0285.743] GetLastError () returned 0x3e5 [0285.744] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.744] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.744] WriteFile (in: hFile=0x8dc, lpBuffer=0x28290598, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28290598, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f40 | out: hHeap=0xdf0000) returned 1 [0285.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f90 | out: hHeap=0xdf0000) returned 1 [0285.751] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492360 [0285.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fd20 [0285.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549220 [0285.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fd20 | out: hHeap=0xdf0000) returned 1 [0285.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492360 | out: hHeap=0xdf0000) returned 1 [0285.755] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.755] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.755] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549220 | out: hHeap=0xdf0000) returned 1 [0285.810] RtlTryAcquireSRWLockExclusive () returned 0x28493201 [0285.811] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0285.811] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.811] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0285.811] GetLastError () returned 0x3e5 [0285.811] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.811] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.811] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828f398, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828f398, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab5e0 | out: hHeap=0xdf0000) returned 1 [0285.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9970 | out: hHeap=0xdf0000) returned 1 [0285.818] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.818] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.818] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828fb78, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828fb78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec8a0 | out: hHeap=0xdf0000) returned 1 [0285.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4920 | out: hHeap=0xdf0000) returned 1 [0285.825] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4920 [0285.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fe40 [0285.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549060 [0285.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0285.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4920 | out: hHeap=0xdf0000) returned 1 [0285.832] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.833] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.833] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db460 | out: hHeap=0xdf0000) returned 1 [0285.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc360 | out: hHeap=0xdf0000) returned 1 [0285.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521920 [0285.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b270 | out: hHeap=0xdf0000) returned 1 [0285.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b270 [0285.839] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.839] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.839] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.839] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0285.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db400 | out: hHeap=0xdf0000) returned 1 [0285.840] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0285.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0285.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b270 | out: hHeap=0xdf0000) returned 1 [0285.842] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.842] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.842] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.842] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.842] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0285.842] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc0c0 | out: hHeap=0xdf0000) returned 1 [0285.843] RtlTryAcquireSRWLockExclusive () returned 0x287eec01 [0285.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b270 [0285.844] RtlTryAcquireSRWLockExclusive () returned 0x287eec01 [0285.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549060 | out: hHeap=0xdf0000) returned 1 [0285.846] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.846] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.846] GetCurrentThreadId () returned 0x508 [0285.846] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.846] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.847] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0285.847] GetLastError () returned 0x3e5 [0285.847] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.847] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0285.847] WriteFile (in: hFile=0x8dc, lpBuffer=0x282a9468, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x282a9468, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0285.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0285.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0285.853] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495e70 [0285.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fe40 [0285.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549450 [0285.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0285.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495e70 | out: hHeap=0xdf0000) returned 1 [0285.906] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.906] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.906] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6e40 | out: hHeap=0xdf0000) returned 1 [0285.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff090 | out: hHeap=0xdf0000) returned 1 [0285.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520c00 [0285.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853adc0 | out: hHeap=0xdf0000) returned 1 [0285.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853adc0 [0285.909] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.910] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.910] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.910] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0285.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d6d20 | out: hHeap=0xdf0000) returned 1 [0285.910] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0285.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284efee0 | out: hHeap=0xdf0000) returned 1 [0285.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853adc0 | out: hHeap=0xdf0000) returned 1 [0285.911] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.911] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.911] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.911] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.911] RtlTryAcquireSRWLockExclusive () returned 0x2847f901 [0285.912] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b4e0 | out: hHeap=0xdf0000) returned 1 [0285.912] RtlTryAcquireSRWLockExclusive () returned 0x2851ae01 [0285.913] RtlTryAcquireSRWLockExclusive () returned 0x2851ae01 [0285.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b4e0 [0285.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549450 | out: hHeap=0xdf0000) returned 1 [0285.914] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.914] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.914] GetCurrentThreadId () returned 0x508 [0285.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495e70 [0285.915] GetCurrentThreadId () returned 0x508 [0285.915] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0285.915] timeGetTime () returned 0x14ed38d [0285.916] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0285.916] GetLastError () returned 0x3e5 [0285.916] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.916] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0285.916] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ac2b8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ac2b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0285.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f390 | out: hHeap=0xdf0000) returned 1 [0285.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3890 | out: hHeap=0xdf0000) returned 1 [0285.924] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3890 [0285.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f390 [0285.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549bc0 [0285.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f390 | out: hHeap=0xdf0000) returned 1 [0285.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3890 | out: hHeap=0xdf0000) returned 1 [0285.928] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.928] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3f40 | out: hHeap=0xdf0000) returned 1 [0285.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424410 | out: hHeap=0xdf0000) returned 1 [0285.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0285.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853aa30 | out: hHeap=0xdf0000) returned 1 [0285.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aa30 [0285.931] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0285.931] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.931] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0285.931] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0285.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3550 | out: hHeap=0xdf0000) returned 1 [0285.932] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0285.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4650 | out: hHeap=0xdf0000) returned 1 [0285.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8d590 | out: hHeap=0xdf0000) returned 1 [0285.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853aa30 | out: hHeap=0xdf0000) returned 1 [0285.934] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.934] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.934] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.934] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0285.934] RtlTryAcquireSRWLockExclusive () returned 0xe7a601 [0285.934] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.934] RtlTryAcquireSRWLockExclusive () returned 0xe8d901 [0285.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aa30 [0285.935] RtlTryAcquireSRWLockExclusive () returned 0xe8da01 [0285.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a47e0 | out: hHeap=0xdf0000) returned 1 [0285.936] RtlTryAcquireSRWLockExclusive () returned 0xe8da01 [0285.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549bc0 | out: hHeap=0xdf0000) returned 1 [0285.937] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0285.937] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.937] GetCurrentThreadId () returned 0x508 [0285.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a4650 [0285.938] GetCurrentThreadId () returned 0x508 [0285.938] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0285.938] timeGetTime () returned 0x14ed3a4 [0285.938] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0285.938] GetLastError () returned 0x3e5 [0285.938] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.938] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0285.939] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828ee88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828ee88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0285.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fb70 | out: hHeap=0xdf0000) returned 1 [0285.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaaf0 | out: hHeap=0xdf0000) returned 1 [0285.942] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0285.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaaf0 [0286.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290590 [0286.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549060 [0286.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0286.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaaf0 | out: hHeap=0xdf0000) returned 1 [0286.022] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.022] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9ba0 | out: hHeap=0xdf0000) returned 1 [0286.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9de0 | out: hHeap=0xdf0000) returned 1 [0286.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285227c0 [0286.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539ef0 | out: hHeap=0xdf0000) returned 1 [0286.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539ef0 [0286.029] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.029] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.029] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.029] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da500 | out: hHeap=0xdf0000) returned 1 [0286.031] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5ff0 | out: hHeap=0xdf0000) returned 1 [0286.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539ef0 | out: hHeap=0xdf0000) returned 1 [0286.032] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.032] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.032] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.032] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.032] RtlTryAcquireSRWLockExclusive () returned 0x28480501 [0286.033] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539ef0 [0286.034] RtlTryAcquireSRWLockExclusive () returned 0x287c5e01 [0286.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da5f0 | out: hHeap=0xdf0000) returned 1 [0286.035] RtlTryAcquireSRWLockExclusive () returned 0x287c5e01 [0286.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549060 | out: hHeap=0xdf0000) returned 1 [0286.036] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.036] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.036] GetCurrentThreadId () returned 0x508 [0286.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aaaf0 [0286.037] GetCurrentThreadId () returned 0x508 [0286.037] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.037] timeGetTime () returned 0x14ed407 [0286.038] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.038] GetLastError () returned 0x3e5 [0286.038] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.038] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.038] WriteFile (in: hFile=0x8dc, lpBuffer=0x28291d38, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28291d38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9460 | out: hHeap=0xdf0000) returned 1 [0286.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ab0 | out: hHeap=0xdf0000) returned 1 [0286.044] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9420 [0286.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0x284dfce0 [0286.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548c00 [0286.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ea0 [0286.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593730 [0286.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9460 [0286.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5e90 [0286.051] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a9a0 [0286.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ede0 [0286.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f2c0 [0286.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f320 | out: hHeap=0xdf0000) returned 1 [0286.053] RtlTryAcquireSRWLockExclusive () returned 0x284a9a01 [0286.054] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.054] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.054] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.054] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e750 [0286.055] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.055] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.055] RtlTryAcquireSRWLockExclusive () returned 0x28596d01 [0286.055] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.055] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.055] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.055] WriteFile (in: hFile=0x8f4, lpBuffer=0x284abef8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284abef8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac2b0 | out: hHeap=0xdf0000) returned 1 [0286.061] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac120 | out: hHeap=0xdf0000) returned 1 [0286.061] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac080 [0286.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9610 [0286.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0286.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0286.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac080 | out: hHeap=0xdf0000) returned 1 [0286.203] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.203] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a36a0 | out: hHeap=0xdf0000) returned 1 [0286.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425bd0 | out: hHeap=0xdf0000) returned 1 [0286.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521440 [0286.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a8b0 | out: hHeap=0xdf0000) returned 1 [0286.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a8b0 [0286.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.208] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.208] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.208] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a35b0 | out: hHeap=0xdf0000) returned 1 [0286.209] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e140 | out: hHeap=0xdf0000) returned 1 [0286.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a8b0 | out: hHeap=0xdf0000) returned 1 [0286.211] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.211] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.211] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.211] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.211] RtlTryAcquireSRWLockExclusive () returned 0xe7a301 [0286.212] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a8b0 [0286.214] RtlTryAcquireSRWLockExclusive () returned 0xe8cf01 [0286.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a38e0 | out: hHeap=0xdf0000) returned 1 [0286.216] RtlTryAcquireSRWLockExclusive () returned 0xe8cf01 [0286.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0286.217] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.217] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.217] GetCurrentThreadId () returned 0x508 [0286.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac080 [0286.218] GetCurrentThreadId () returned 0x508 [0286.218] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.218] timeGetTime () returned 0x14ed4bc [0286.219] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0286.219] GetLastError () returned 0x3e5 [0286.219] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.219] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854bfa0 [0286.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a910 | out: hHeap=0xdf0000) returned 1 [0286.221] WriteFile (in: hFile=0x8d0, lpBuffer=0x284aaa58, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284aaa58, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ee80 | out: hHeap=0xdf0000) returned 1 [0286.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa820 | out: hHeap=0xdf0000) returned 1 [0286.227] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aac30 [0286.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290590 [0286.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548d50 [0286.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0286.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aac30 | out: hHeap=0xdf0000) returned 1 [0286.234] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.234] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.234] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db490 | out: hHeap=0xdf0000) returned 1 [0286.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc020 | out: hHeap=0xdf0000) returned 1 [0286.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522d00 [0286.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b000 | out: hHeap=0xdf0000) returned 1 [0286.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b000 [0286.314] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.314] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.315] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.315] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db940 | out: hHeap=0xdf0000) returned 1 [0286.316] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5650 | out: hHeap=0xdf0000) returned 1 [0286.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b000 | out: hHeap=0xdf0000) returned 1 [0286.317] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.318] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.318] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.318] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.318] RtlTryAcquireSRWLockExclusive () returned 0x287fd501 [0286.318] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.318] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0286.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b000 [0286.319] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0286.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db580 | out: hHeap=0xdf0000) returned 1 [0286.320] RtlTryAcquireSRWLockExclusive () returned 0x287c6201 [0286.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548d50 | out: hHeap=0xdf0000) returned 1 [0286.322] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.322] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.322] GetCurrentThreadId () returned 0x508 [0286.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aac30 [0286.324] GetCurrentThreadId () returned 0x508 [0286.324] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.324] timeGetTime () returned 0x14ed526 [0286.324] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.324] GetLastError () returned 0x3e5 [0286.325] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.325] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.325] WriteFile (in: hFile=0x8dc, lpBuffer=0x282922d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x282922d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291d30 | out: hHeap=0xdf0000) returned 1 [0286.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0286.330] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9920 [0286.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292b40 [0286.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0286.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292b40 | out: hHeap=0xdf0000) returned 1 [0286.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0286.336] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.337] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.337] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0286.338] RtlTryAcquireSRWLockExclusive () returned 0x284a9901 [0286.338] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.338] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.338] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.338] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.339] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.339] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a90b8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a90b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abef0 | out: hHeap=0xdf0000) returned 1 [0286.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aabe0 | out: hHeap=0xdf0000) returned 1 [0286.348] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa820 [0286.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291160 [0286.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548d50 [0286.350] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291160 | out: hHeap=0xdf0000) returned 1 [0286.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa820 | out: hHeap=0xdf0000) returned 1 [0286.351] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.351] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285241a0 | out: hHeap=0xdf0000) returned 1 [0286.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856bb20 | out: hHeap=0xdf0000) returned 1 [0286.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851030 [0286.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e060 [0286.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f140 [0286.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f140 | out: hHeap=0xdf0000) returned 1 [0286.393] RtlTryAcquireSRWLockExclusive () returned 0x284ac301 [0286.393] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.393] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.393] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.394] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.394] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.394] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.394] RtlTryAcquireSRWLockExclusive () returned 0x2847fb01 [0286.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548d50 | out: hHeap=0xdf0000) returned 1 [0286.395] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0286.395] GetLastError () returned 0x3e5 [0286.395] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.395] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.395] WriteFile (in: hFile=0x8d0, lpBuffer=0x282a96a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x282a96a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaa50 | out: hHeap=0xdf0000) returned 1 [0286.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa640 | out: hHeap=0xdf0000) returned 1 [0286.400] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa640 [0286.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a8770 [0286.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549370 [0286.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8770 | out: hHeap=0xdf0000) returned 1 [0286.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa640 | out: hHeap=0xdf0000) returned 1 [0286.403] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.404] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9d50 | out: hHeap=0xdf0000) returned 1 [0286.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287caee0 | out: hHeap=0xdf0000) returned 1 [0286.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285228e0 [0286.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b750 | out: hHeap=0xdf0000) returned 1 [0286.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b750 [0286.406] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.406] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.406] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.406] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da650 | out: hHeap=0xdf0000) returned 1 [0286.406] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5230 | out: hHeap=0xdf0000) returned 1 [0286.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b750 | out: hHeap=0xdf0000) returned 1 [0286.407] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.407] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.407] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.408] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.408] RtlTryAcquireSRWLockExclusive () returned 0x28480101 [0286.408] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9d80 | out: hHeap=0xdf0000) returned 1 [0286.408] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0286.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b750 [0286.409] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0286.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549370 | out: hHeap=0xdf0000) returned 1 [0286.410] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.410] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.410] GetCurrentThreadId () returned 0x508 [0286.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa640 [0286.411] GetCurrentThreadId () returned 0x508 [0286.411] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.411] timeGetTime () returned 0x14ed57d [0286.411] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.412] GetLastError () returned 0x3e5 [0286.412] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.412] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.412] WriteFile (in: hFile=0x8dc, lpBuffer=0x2838fb28, nNumberOfBytesToWrite=0x1a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2838fb28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282922d0 | out: hHeap=0xdf0000) returned 1 [0286.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab630 | out: hHeap=0xdf0000) returned 1 [0286.423] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab630 [0286.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291820 [0286.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549530 [0286.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291820 | out: hHeap=0xdf0000) returned 1 [0286.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab630 | out: hHeap=0xdf0000) returned 1 [0286.428] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.428] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.428] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520ae0 | out: hHeap=0xdf0000) returned 1 [0286.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cfe0 | out: hHeap=0xdf0000) returned 1 [0286.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288514b0 [0286.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f170 [0286.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb10 [0286.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb10 | out: hHeap=0xdf0000) returned 1 [0286.432] RtlTryAcquireSRWLockExclusive () returned 0x284ab601 [0286.432] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.432] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.432] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.432] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.432] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.432] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.433] RtlTryAcquireSRWLockExclusive () returned 0x287fe001 [0286.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549530 | out: hHeap=0xdf0000) returned 1 [0286.433] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.433] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.434] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.434] WriteFile (in: hFile=0x8f4, lpBuffer=0x284944d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284944d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a90b0 | out: hHeap=0xdf0000) returned 1 [0286.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0286.439] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0286.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292750 [0286.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549370 [0286.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292750 | out: hHeap=0xdf0000) returned 1 [0286.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0286.483] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115600 [0286.486] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.486] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a71e0 | out: hHeap=0xdf0000) returned 1 [0286.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478740 | out: hHeap=0xdf0000) returned 1 [0286.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520ae0 [0286.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a0a0 | out: hHeap=0xdf0000) returned 1 [0286.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a0a0 [0286.491] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.491] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.491] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.491] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a73f0 | out: hHeap=0xdf0000) returned 1 [0286.492] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.492] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.492] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.492] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.492] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.492] RtlTryAcquireSRWLockExclusive () returned 0x28480801 [0286.492] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.493] RtlTryAcquireSRWLockExclusive () returned 0x28486501 [0286.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7510 | out: hHeap=0xdf0000) returned 1 [0286.493] RtlTryAcquireSRWLockExclusive () returned 0x28486501 [0286.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a5b0 [0286.494] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.494] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.494] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0286.494] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.495] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0286.495] GetLastError () returned 0x3e5 [0286.495] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.495] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.495] WriteFile (in: hFile=0x8d0, lpBuffer=0x284abfe8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284abfe8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a96a0 | out: hHeap=0xdf0000) returned 1 [0286.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0286.499] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.499] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.499] WriteFile (in: hFile=0x8dc, lpBuffer=0x28292bd8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28292bd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838fb20 | out: hHeap=0xdf0000) returned 1 [0286.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492a90 | out: hHeap=0xdf0000) returned 1 [0286.505] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492a90 [0286.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a8770 [0286.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549990 [0286.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8770 | out: hHeap=0xdf0000) returned 1 [0286.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492a90 | out: hHeap=0xdf0000) returned 1 [0286.509] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.509] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.509] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521020 | out: hHeap=0xdf0000) returned 1 [0286.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c260 | out: hHeap=0xdf0000) returned 1 [0286.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28851530 [0286.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a0a0 [0286.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a1c0 [0286.513] RtlTryAcquireSRWLockExclusive () returned 0x28492601 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0286.514] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.514] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.514] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.514] WriteFile (in: hFile=0x8f4, lpBuffer=0x28494c08, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28494c08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284944d0 | out: hHeap=0xdf0000) returned 1 [0286.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284941b0 | out: hHeap=0xdf0000) returned 1 [0286.521] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.521] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.521] WriteFile (in: hFile=0x8d0, lpBuffer=0x284a9838, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284a9838, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abfe0 | out: hHeap=0xdf0000) returned 1 [0286.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab3b0 | out: hHeap=0xdf0000) returned 1 [0286.524] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab3b0 [0286.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a8770 [0286.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549990 [0286.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8770 | out: hHeap=0xdf0000) returned 1 [0286.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab3b0 | out: hHeap=0xdf0000) returned 1 [0286.529] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.529] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.529] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da080 | out: hHeap=0xdf0000) returned 1 [0286.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cac20 | out: hHeap=0xdf0000) returned 1 [0286.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521020 [0286.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b5d0 | out: hHeap=0xdf0000) returned 1 [0286.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b5d0 [0286.575] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.575] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.575] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.575] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da110 | out: hHeap=0xdf0000) returned 1 [0286.576] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3e40 | out: hHeap=0xdf0000) returned 1 [0286.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5020 | out: hHeap=0xdf0000) returned 1 [0286.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b5d0 | out: hHeap=0xdf0000) returned 1 [0286.578] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.578] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.578] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.578] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.578] RtlTryAcquireSRWLockExclusive () returned 0x28480201 [0286.578] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dacb0 | out: hHeap=0xdf0000) returned 1 [0286.579] RtlTryAcquireSRWLockExclusive () returned 0x287c4f01 [0286.579] RtlTryAcquireSRWLockExclusive () returned 0x287c4f01 [0286.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b5d0 [0286.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549990 | out: hHeap=0xdf0000) returned 1 [0286.581] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.581] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.581] GetCurrentThreadId () returned 0x508 [0286.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad480 [0286.582] GetCurrentThreadId () returned 0x508 [0286.582] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.582] timeGetTime () returned 0x14ed628 [0286.582] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.583] GetLastError () returned 0x3e5 [0286.583] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.583] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.583] WriteFile (in: hFile=0x8dc, lpBuffer=0x28292ea8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28292ea8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292bd0 | out: hHeap=0xdf0000) returned 1 [0286.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7bc0 | out: hHeap=0xdf0000) returned 1 [0286.588] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7da0 [0286.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292bd0 [0286.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548d50 [0286.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292bd0 | out: hHeap=0xdf0000) returned 1 [0286.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0286.593] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.593] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548d50 | out: hHeap=0xdf0000) returned 1 [0286.594] RtlTryAcquireSRWLockExclusive () returned 0x284a8501 [0286.594] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.594] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.594] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.595] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.595] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.595] WriteFile (in: hFile=0x8f4, lpBuffer=0x284960a8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284960a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c00 | out: hHeap=0xdf0000) returned 1 [0286.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284946b0 | out: hHeap=0xdf0000) returned 1 [0286.599] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.599] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.599] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828f158, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828f158, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9830 | out: hHeap=0xdf0000) returned 1 [0286.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96a0 | out: hHeap=0xdf0000) returned 1 [0286.609] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0286.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292bd0 [0286.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548f80 [0286.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292bd0 | out: hHeap=0xdf0000) returned 1 [0286.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0286.614] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.614] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.614] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dab30 | out: hHeap=0xdf0000) returned 1 [0286.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb120 | out: hHeap=0xdf0000) returned 1 [0286.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520d20 [0286.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b120 | out: hHeap=0xdf0000) returned 1 [0286.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b120 [0286.619] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.658] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.659] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.659] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dadd0 | out: hHeap=0xdf0000) returned 1 [0286.659] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c60a0 | out: hHeap=0xdf0000) returned 1 [0286.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b120 | out: hHeap=0xdf0000) returned 1 [0286.660] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.660] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.661] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.661] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.661] RtlTryAcquireSRWLockExclusive () returned 0x28480401 [0286.661] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.661] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0286.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b120 [0286.661] RtlTryAcquireSRWLockExclusive () returned 0x287c5301 [0286.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dae60 | out: hHeap=0xdf0000) returned 1 [0286.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548f80 | out: hHeap=0xdf0000) returned 1 [0286.663] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.663] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.663] GetCurrentThreadId () returned 0x508 [0286.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac940 [0286.664] GetCurrentThreadId () returned 0x508 [0286.664] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.664] timeGetTime () returned 0x14ed67a [0286.665] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.665] GetLastError () returned 0x3e5 [0286.665] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.665] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.665] WriteFile (in: hFile=0x8dc, lpBuffer=0x28291c18, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28291c18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292ea0 | out: hHeap=0xdf0000) returned 1 [0286.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf30 | out: hHeap=0xdf0000) returned 1 [0286.670] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acf30 [0286.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292750 [0286.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549990 [0286.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292750 | out: hHeap=0xdf0000) returned 1 [0286.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf30 | out: hHeap=0xdf0000) returned 1 [0286.674] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.674] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.674] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549990 | out: hHeap=0xdf0000) returned 1 [0286.675] RtlTryAcquireSRWLockExclusive () returned 0x284acf01 [0286.675] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.675] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.676] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.676] GetLastError () returned 0x3e5 [0286.676] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.676] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.676] WriteFile (in: hFile=0x8f4, lpBuffer=0x2849d0d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2849d0d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284960a0 | out: hHeap=0xdf0000) returned 1 [0286.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495150 | out: hHeap=0xdf0000) returned 1 [0286.681] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.681] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494c00 [0286.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0286.684] WriteFile (in: hFile=0x8d0, lpBuffer=0x282a9078, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x282a9078, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f150 | out: hHeap=0xdf0000) returned 1 [0286.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa870 | out: hHeap=0xdf0000) returned 1 [0286.696] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa870 [0286.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fe40 [0286.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0286.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0286.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa870 | out: hHeap=0xdf0000) returned 1 [0286.702] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.702] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da860 | out: hHeap=0xdf0000) returned 1 [0286.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cba60 | out: hHeap=0xdf0000) returned 1 [0286.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523240 [0286.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac40 | out: hHeap=0xdf0000) returned 1 [0286.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ac40 [0286.705] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0286.706] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.706] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0286.706] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0286.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da890 | out: hHeap=0xdf0000) returned 1 [0286.706] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0286.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6360 | out: hHeap=0xdf0000) returned 1 [0286.707] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac40 | out: hHeap=0xdf0000) returned 1 [0286.707] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.772] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.772] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.773] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.773] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0286.773] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e900 [0286.775] RtlTryAcquireSRWLockExclusive () returned 0x287c6101 [0286.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbca0 | out: hHeap=0xdf0000) returned 1 [0286.775] RtlTryAcquireSRWLockExclusive () returned 0x287c6101 [0286.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0286.778] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.778] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.778] GetCurrentThreadId () returned 0x508 [0286.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab090 [0286.779] GetCurrentThreadId () returned 0x508 [0286.780] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.780] timeGetTime () returned 0x14ed6ee [0286.780] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.780] GetLastError () returned 0x3e5 [0286.780] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.780] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.780] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848d488, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848d488, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291c10 | out: hHeap=0xdf0000) returned 1 [0286.828] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad7a0 | out: hHeap=0xdf0000) returned 1 [0286.829] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad7a0 [0286.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291940 [0286.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0286.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291940 | out: hHeap=0xdf0000) returned 1 [0286.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad7a0 | out: hHeap=0xdf0000) returned 1 [0286.833] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.834] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.834] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0286.835] RtlTryAcquireSRWLockExclusive () returned 0x284ad701 [0286.835] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.835] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.835] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.835] GetLastError () returned 0x3e5 [0286.835] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.835] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.836] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a87f8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a87f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d0d0 | out: hHeap=0xdf0000) returned 1 [0286.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b1e0 | out: hHeap=0xdf0000) returned 1 [0286.839] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.839] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.839] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828a688, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828a688, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9070 | out: hHeap=0xdf0000) returned 1 [0286.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0286.846] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a96a0 [0286.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a96f0 [0286.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ebd0 [0286.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0286.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96a0 | out: hHeap=0xdf0000) returned 1 [0286.851] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0286.852] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0286.852] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0286.852] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0286.852] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0286.852] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0286.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0286.852] RtlTryAcquireSRWLockExclusive () returned 0x284a9601 [0286.853] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.853] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ebd0 | out: hHeap=0xdf0000) returned 1 [0286.854] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.854] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.854] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.855] WriteFile (in: hFile=0x8dc, lpBuffer=0x284accb8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284accb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d480 | out: hHeap=0xdf0000) returned 1 [0286.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494110 | out: hHeap=0xdf0000) returned 1 [0286.859] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.859] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.859] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a89d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a89d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a87f0 | out: hHeap=0xdf0000) returned 1 [0286.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78a0 | out: hHeap=0xdf0000) returned 1 [0286.864] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.865] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0286.865] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ab818, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ab818, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0286.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a680 | out: hHeap=0xdf0000) returned 1 [0286.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aad20 | out: hHeap=0xdf0000) returned 1 [0286.910] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aad20 [0286.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b640 [0286.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0286.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a680 [0286.913] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.913] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e810 [0286.914] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.914] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.914] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0286.914] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.914] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0286.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fcb0 [0286.916] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0286.917] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.917] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.917] GetCurrentThreadId () returned 0x508 [0286.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad9d0 [0286.918] GetCurrentThreadId () returned 0x508 [0286.918] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0286.918] timeGetTime () returned 0x14ed778 [0286.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae510 [0286.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284add90 [0286.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8c0 [0286.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284add90 | out: hHeap=0xdf0000) returned 1 [0286.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae510 | out: hHeap=0xdf0000) returned 1 [0286.923] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8c0 | out: hHeap=0xdf0000) returned 1 [0286.924] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0286.924] GetLastError () returned 0x3e5 [0286.924] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.924] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0286.924] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848baa8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848baa8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0286.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284accb0 | out: hHeap=0xdf0000) returned 1 [0286.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad5c0 | out: hHeap=0xdf0000) returned 1 [0286.952] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284accb0 [0286.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bc70 [0286.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0286.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0286.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284accb0 | out: hHeap=0xdf0000) returned 1 [0286.958] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.959] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0286.960] RtlTryAcquireSRWLockExclusive () returned 0x284acc01 [0286.960] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0286.960] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.961] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0286.961] GetLastError () returned 0x3e5 [0286.961] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.961] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0286.961] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828a328, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828a328, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0286.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a89d0 | out: hHeap=0xdf0000) returned 1 [0286.970] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0286.970] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0286.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a96f0 [0286.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a950 [0286.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548f80 [0286.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bc70 [0286.975] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.976] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e620 [0286.977] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0286.977] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0286.977] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0286.977] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.978] RtlTryAcquireSRWLockExclusive () returned 0x2851bf01 [0286.978] RtlTryAcquireSRWLockExclusive () returned 0x2851c001 [0287.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f560 [0287.026] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.026] GetCurrentThreadId () returned 0x508 [0287.027] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.027] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0287.027] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.027] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0287.027] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.027] RtlTryAcquireSRWLockExclusive () returned 0x2851bf01 [0287.027] RtlTryAcquireSRWLockExclusive () returned 0x2851c001 [0287.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f560 | out: hHeap=0xdf0000) returned 1 [0287.030] RtlTryAcquireSRWLockExclusive () returned 0x2828a901 [0287.030] GetCurrentThreadId () returned 0x508 [0287.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0287.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0287.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0287.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0287.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0287.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0287.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0287.040] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548f80 | out: hHeap=0xdf0000) returned 1 [0287.040] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.041] RtlTryAcquireSRWLockExclusive () returned 0x28595b01 [0287.041] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0287.041] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.041] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0287.041] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.041] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0287.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f4a0 [0287.043] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c00 | out: hHeap=0xdf0000) returned 1 [0287.070] WriteFile (in: hFile=0x8d0, lpBuffer=0x28532778, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28532778, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0287.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab810 | out: hHeap=0xdf0000) returned 1 [0287.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac030 | out: hHeap=0xdf0000) returned 1 [0287.081] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab810 [0287.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ac030 [0287.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f560 [0287.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac030 | out: hHeap=0xdf0000) returned 1 [0287.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab810 | out: hHeap=0xdf0000) returned 1 [0287.087] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0287.087] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.087] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.087] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.087] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.087] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549370 | out: hHeap=0xdf0000) returned 1 [0287.089] RtlTryAcquireSRWLockExclusive () returned 0x284ab801 [0287.089] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.089] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f560 | out: hHeap=0xdf0000) returned 1 [0287.090] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.090] GetLastError () returned 0x3e5 [0287.090] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.090] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.090] WriteFile (in: hFile=0x8dc, lpBuffer=0x28487198, nNumberOfBytesToWrite=0x1e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28487198, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848baa0 | out: hHeap=0xdf0000) returned 1 [0287.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495ba0 | out: hHeap=0xdf0000) returned 1 [0287.200] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.200] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.200] WriteFile (in: hFile=0x8f4, lpBuffer=0x28292248, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28292248, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0287.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abf40 | out: hHeap=0xdf0000) returned 1 [0287.208] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abf40 [0287.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bc70 [0287.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549990 [0287.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0287.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abf40 | out: hHeap=0xdf0000) returned 1 [0287.214] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.214] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.214] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549990 | out: hHeap=0xdf0000) returned 1 [0287.215] RtlTryAcquireSRWLockExclusive () returned 0x284abf01 [0287.215] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.215] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f620 [0287.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4a0 | out: hHeap=0xdf0000) returned 1 [0287.218] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0287.218] GetLastError () returned 0x3e5 [0287.218] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.218] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0287.218] WriteFile (in: hFile=0x8d0, lpBuffer=0x284acb28, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284acb28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0287.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532770 | out: hHeap=0xdf0000) returned 1 [0287.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acd50 | out: hHeap=0xdf0000) returned 1 [0287.230] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acd50 [0287.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ad930 [0287.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ff80 [0287.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad930 | out: hHeap=0xdf0000) returned 1 [0287.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acd50 | out: hHeap=0xdf0000) returned 1 [0287.235] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0287.236] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.236] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.236] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.236] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.236] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548f80 | out: hHeap=0xdf0000) returned 1 [0287.237] RtlTryAcquireSRWLockExclusive () returned 0x284acd01 [0287.237] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.237] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ff80 | out: hHeap=0xdf0000) returned 1 [0287.238] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.238] GetLastError () returned 0x3e5 [0287.238] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.239] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.239] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848d128, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848d128, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28487190 | out: hHeap=0xdf0000) returned 1 [0287.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495010 | out: hHeap=0xdf0000) returned 1 [0287.266] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.267] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.267] WriteFile (in: hFile=0x8f4, lpBuffer=0x27e37108, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x27e37108, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292240 | out: hHeap=0xdf0000) returned 1 [0287.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0287.406] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac3f0 [0287.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292000 [0287.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285496f0 [0287.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290e00 [0287.409] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.409] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e870 [0287.410] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.410] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.410] RtlTryAcquireSRWLockExclusive () returned 0x28596601 [0287.410] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0287.410] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.411] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0287.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e720 [0287.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f620 | out: hHeap=0xdf0000) returned 1 [0287.412] WriteFile (in: hFile=0x8d0, lpBuffer=0x284ac7b8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284ac7b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0287.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb20 | out: hHeap=0xdf0000) returned 1 [0287.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0287.416] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac670 [0287.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284acb20 [0287.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fe90 [0287.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb20 | out: hHeap=0xdf0000) returned 1 [0287.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0287.420] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0287.421] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.421] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.421] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.421] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.421] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.421] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.421] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddec0 | out: hHeap=0xdf0000) returned 1 [0287.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7160 | out: hHeap=0xdf0000) returned 1 [0287.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28503d90 [0287.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f530 [0287.424] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.424] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.424] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.424] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0287.424] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.424] RtlTryAcquireSRWLockExclusive () returned 0x287ed401 [0287.424] RtlTryAcquireSRWLockExclusive () returned 0x287ed401 [0287.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efa50 | out: hHeap=0xdf0000) returned 1 [0287.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c060 | out: hHeap=0xdf0000) returned 1 [0287.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287efa90 | out: hHeap=0xdf0000) returned 1 [0287.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea460 | out: hHeap=0xdf0000) returned 1 [0287.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb810 | out: hHeap=0xdf0000) returned 1 [0287.426] RtlTryAcquireSRWLockExclusive () returned 0x28496801 [0287.426] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0287.426] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.426] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.426] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.427] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.427] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549370 | out: hHeap=0xdf0000) returned 1 [0287.427] RtlTryAcquireSRWLockExclusive () returned 0x284acb01 [0287.427] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.427] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe90 | out: hHeap=0xdf0000) returned 1 [0287.428] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.428] GetLastError () returned 0x3e5 [0287.428] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.428] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.428] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848cb88, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848cb88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d120 | out: hHeap=0xdf0000) returned 1 [0287.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496140 | out: hHeap=0xdf0000) returned 1 [0287.453] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284960a0 [0287.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x28496140 [0287.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb60 [0287.457] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496140 | out: hHeap=0xdf0000) returned 1 [0287.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284960a0 | out: hHeap=0xdf0000) returned 1 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.458] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2a0 | out: hHeap=0xdf0000) returned 1 [0287.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500b50 | out: hHeap=0xdf0000) returned 1 [0287.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500b50 [0287.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e2a0 [0287.461] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.461] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.461] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.461] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0287.461] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.461] RtlTryAcquireSRWLockExclusive () returned 0x2851a401 [0287.462] RtlTryAcquireSRWLockExclusive () returned 0x2851a401 [0287.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594670 | out: hHeap=0xdf0000) returned 1 [0287.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0287.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594330 | out: hHeap=0xdf0000) returned 1 [0287.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285498b0 | out: hHeap=0xdf0000) returned 1 [0287.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549d80 | out: hHeap=0xdf0000) returned 1 [0287.464] RtlTryAcquireSRWLockExclusive () returned 0x284ab901 [0287.464] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0287.464] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.464] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.465] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.465] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb70 [0287.466] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.466] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e390 | out: hHeap=0xdf0000) returned 1 [0287.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e810 | out: hHeap=0xdf0000) returned 1 [0287.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd520 | out: hHeap=0xdf0000) returned 1 [0287.509] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0287.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1f0 | out: hHeap=0xdf0000) returned 1 [0287.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493df0 [0287.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x28494110 [0287.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0287.512] RtlTryAcquireSRWLockExclusive () returned 0x28493d01 [0287.512] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.512] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851c120 | out: hHeap=0xdf0000) returned 1 [0287.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb60 | out: hHeap=0xdf0000) returned 1 [0287.513] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0287.513] GetLastError () returned 0x3e5 [0287.513] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.513] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.513] WriteFile (in: hFile=0x8f4, lpBuffer=0x282925a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282925a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e37100 | out: hHeap=0xdf0000) returned 1 [0287.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ace90 | out: hHeap=0xdf0000) returned 1 [0287.522] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac670 [0287.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292750 [0287.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ab0 [0287.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292750 | out: hHeap=0xdf0000) returned 1 [0287.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0287.525] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.526] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.526] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548ab0 | out: hHeap=0xdf0000) returned 1 [0287.526] RtlTryAcquireSRWLockExclusive () returned 0x284ac601 [0287.527] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.527] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.527] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0287.527] GetLastError () returned 0x3e5 [0287.527] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.527] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0287.527] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828bc78, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828bc78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0287.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac7b0 | out: hHeap=0xdf0000) returned 1 [0287.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac350 | out: hHeap=0xdf0000) returned 1 [0287.534] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abdb0 [0287.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ac030 [0287.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fad0 [0287.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac030 | out: hHeap=0xdf0000) returned 1 [0287.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0287.538] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0287.538] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.538] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.538] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.538] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.539] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.539] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dedf0 | out: hHeap=0xdf0000) returned 1 [0287.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6f60 | out: hHeap=0xdf0000) returned 1 [0287.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd7d0 [0287.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f860 [0287.543] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.543] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.543] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0287.543] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0287.543] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.543] RtlTryAcquireSRWLockExclusive () returned 0x287ed101 [0287.543] RtlTryAcquireSRWLockExclusive () returned 0x287ed101 [0287.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f06b0 | out: hHeap=0xdf0000) returned 1 [0287.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0287.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f06d0 | out: hHeap=0xdf0000) returned 1 [0287.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ebc00 | out: hHeap=0xdf0000) returned 1 [0287.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eba40 | out: hHeap=0xdf0000) returned 1 [0287.546] RtlTryAcquireSRWLockExclusive () returned 0x28496401 [0287.546] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0287.546] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.546] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.546] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.546] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.547] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549370 | out: hHeap=0xdf0000) returned 1 [0287.547] RtlTryAcquireSRWLockExclusive () returned 0x284abd01 [0287.547] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.547] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fad0 | out: hHeap=0xdf0000) returned 1 [0287.548] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.548] GetLastError () returned 0x3e5 [0287.548] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.548] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.548] WriteFile (in: hFile=0x8dc, lpBuffer=0x284f5ad8, nNumberOfBytesToWrite=0x278, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284f5ad8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848cb80 | out: hHeap=0xdf0000) returned 1 [0287.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496410 | out: hHeap=0xdf0000) returned 1 [0287.629] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.629] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.629] WriteFile (in: hFile=0x8f4, lpBuffer=0x284abe58, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284abe58, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282925a0 | out: hHeap=0xdf0000) returned 1 [0287.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493b70 | out: hHeap=0xdf0000) returned 1 [0287.637] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.637] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0287.637] WriteFile (in: hFile=0x8d0, lpBuffer=0x28292bd8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28292bd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0287.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0287.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abf40 | out: hHeap=0xdf0000) returned 1 [0287.647] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abf40 [0287.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ac030 [0287.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f800 [0287.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac030 | out: hHeap=0xdf0000) returned 1 [0287.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abf40 | out: hHeap=0xdf0000) returned 1 [0287.653] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0287.654] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.654] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.654] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.654] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.654] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549df0 | out: hHeap=0xdf0000) returned 1 [0287.655] RtlTryAcquireSRWLockExclusive () returned 0x284abf01 [0287.655] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f800 | out: hHeap=0xdf0000) returned 1 [0287.656] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.657] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.657] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.657] WriteFile (in: hFile=0x8dc, lpBuffer=0x28291678, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x28291678, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f5ad0 | out: hHeap=0xdf0000) returned 1 [0287.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7e40 | out: hHeap=0xdf0000) returned 1 [0287.665] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0287.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828e4f0 [0287.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285498b0 [0287.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e4f0 | out: hHeap=0xdf0000) returned 1 [0287.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0287.671] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.671] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.672] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285498b0 | out: hHeap=0xdf0000) returned 1 [0287.673] RtlTryAcquireSRWLockExclusive () returned 0x284a7d01 [0287.673] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.673] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.673] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0287.673] GetLastError () returned 0x3e5 [0287.673] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.673] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.673] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ac9e8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ac9e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abe50 | out: hHeap=0xdf0000) returned 1 [0287.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0287.679] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.679] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0287.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292bd0 | out: hHeap=0xdf0000) returned 1 [0287.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0287.681] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ace90 [0287.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284adbb0 [0287.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fe30 [0287.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0287.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ace90 | out: hHeap=0xdf0000) returned 1 [0287.731] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0287.732] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.732] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.732] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.732] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.732] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0287.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0287.733] RtlTryAcquireSRWLockExclusive () returned 0x284ace01 [0287.733] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0287.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe30 | out: hHeap=0xdf0000) returned 1 [0287.734] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.734] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.734] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.734] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828bac8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828bac8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291670 | out: hHeap=0xdf0000) returned 1 [0287.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0287.739] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.739] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.740] WriteFile (in: hFile=0x8f4, lpBuffer=0x284abe08, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284abe08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac9e0 | out: hHeap=0xdf0000) returned 1 [0287.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac8a0 | out: hHeap=0xdf0000) returned 1 [0287.747] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad6b0 [0287.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292240 [0287.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285498b0 [0287.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292240 | out: hHeap=0xdf0000) returned 1 [0287.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0287.752] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.752] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.752] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd740 | out: hHeap=0xdf0000) returned 1 [0287.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ccf60 | out: hHeap=0xdf0000) returned 1 [0287.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522100 [0287.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b090 | out: hHeap=0xdf0000) returned 1 [0287.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b090 [0287.756] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0287.756] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.757] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.757] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0287.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd230 | out: hHeap=0xdf0000) returned 1 [0287.758] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0287.759] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a87a0 | out: hHeap=0xdf0000) returned 1 [0287.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ed390 | out: hHeap=0xdf0000) returned 1 [0287.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b090 | out: hHeap=0xdf0000) returned 1 [0287.775] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.775] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.776] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.776] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.776] RtlTryAcquireSRWLockExclusive () returned 0x287fda01 [0287.776] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.776] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0287.776] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0287.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b090 [0287.778] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0287.779] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dcd50 | out: hHeap=0xdf0000) returned 1 [0287.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285498b0 | out: hHeap=0xdf0000) returned 1 [0287.781] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.781] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.781] GetCurrentThreadId () returned 0x508 [0287.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a87a0 [0287.783] GetCurrentThreadId () returned 0x508 [0287.783] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0287.784] timeGetTime () returned 0x14edad9 [0287.822] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.822] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.822] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.822] WriteFile (in: hFile=0x8dc, lpBuffer=0x283c10f8, nNumberOfBytesToWrite=0x1a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x283c10f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0287.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0287.833] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e520 [0287.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a2df0 [0287.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb70 [0287.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2df0 | out: hHeap=0xdf0000) returned 1 [0287.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0287.840] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0287.841] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0287.841] GetLastError () returned 0x3e5 [0287.841] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.841] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.841] WriteFile (in: hFile=0x8f4, lpBuffer=0x28845d78, nNumberOfBytesToWrite=0x108, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28845d78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abe00 | out: hHeap=0xdf0000) returned 1 [0287.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab130 | out: hHeap=0xdf0000) returned 1 [0287.867] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac030 [0287.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0287.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548f80 [0287.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0287.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac030 | out: hHeap=0xdf0000) returned 1 [0287.873] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.874] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc390 | out: hHeap=0xdf0000) returned 1 [0287.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc820 | out: hHeap=0xdf0000) returned 1 [0287.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522460 [0287.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b3c0 | out: hHeap=0xdf0000) returned 1 [0287.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b3c0 [0287.877] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0287.877] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.877] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.877] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0287.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc330 | out: hHeap=0xdf0000) returned 1 [0287.878] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0287.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4ec0 | out: hHeap=0xdf0000) returned 1 [0287.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b3c0 | out: hHeap=0xdf0000) returned 1 [0287.880] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.880] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.880] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.880] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.880] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0287.880] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc150 | out: hHeap=0xdf0000) returned 1 [0287.881] RtlTryAcquireSRWLockExclusive () returned 0x287ee901 [0287.881] RtlTryAcquireSRWLockExclusive () returned 0x287ee901 [0287.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b3c0 [0287.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548f80 | out: hHeap=0xdf0000) returned 1 [0287.883] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.883] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.884] GetCurrentThreadId () returned 0x508 [0287.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab130 [0287.885] GetCurrentThreadId () returned 0x508 [0287.885] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0287.885] timeGetTime () returned 0x14edb3f [0287.885] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.885] GetLastError () returned 0x3e5 [0287.885] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.886] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.886] WriteFile (in: hFile=0x8dc, lpBuffer=0x282a9c48, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x282a9c48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c10f0 | out: hHeap=0xdf0000) returned 1 [0287.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849da30 | out: hHeap=0xdf0000) returned 1 [0287.934] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.934] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.934] WriteFile (in: hFile=0x8f4, lpBuffer=0x28845f08, nNumberOfBytesToWrite=0xe0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28845f08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0287.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845d70 | out: hHeap=0xdf0000) returned 1 [0287.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acee0 | out: hHeap=0xdf0000) returned 1 [0287.957] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acee0 [0287.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0287.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549fb0 [0287.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0287.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acee0 | out: hHeap=0xdf0000) returned 1 [0287.965] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.965] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.965] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc8a0 | out: hHeap=0xdf0000) returned 1 [0287.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd2e0 | out: hHeap=0xdf0000) returned 1 [0287.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522640 [0287.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853af70 | out: hHeap=0xdf0000) returned 1 [0287.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853af70 [0287.970] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0287.970] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.970] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0287.970] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0287.971] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbfd0 | out: hHeap=0xdf0000) returned 1 [0287.971] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0287.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c60 | out: hHeap=0xdf0000) returned 1 [0287.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ed910 | out: hHeap=0xdf0000) returned 1 [0287.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853af70 | out: hHeap=0xdf0000) returned 1 [0287.976] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.976] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.976] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.976] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0287.977] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0287.977] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853af70 [0287.978] RtlTryAcquireSRWLockExclusive () returned 0x287ee101 [0287.978] RtlTryAcquireSRWLockExclusive () returned 0x287ee101 [0287.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dca50 | out: hHeap=0xdf0000) returned 1 [0287.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549fb0 | out: hHeap=0xdf0000) returned 1 [0287.980] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0287.980] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.980] GetCurrentThreadId () returned 0x508 [0287.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acee0 [0287.982] GetCurrentThreadId () returned 0x508 [0287.982] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0287.982] timeGetTime () returned 0x14edba0 [0287.982] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0287.983] GetLastError () returned 0x3e5 [0287.983] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.983] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0287.983] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a7a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a7a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0287.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9c40 | out: hHeap=0xdf0000) returned 1 [0287.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d800 | out: hHeap=0xdf0000) returned 1 [0287.988] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0287.988] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0287.988] WriteFile (in: hFile=0x8f4, lpBuffer=0x28843988, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28843988, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845f00 | out: hHeap=0xdf0000) returned 1 [0288.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acbc0 | out: hHeap=0xdf0000) returned 1 [0288.047] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad6b0 [0288.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0288.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285493e0 [0288.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0288.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad6b0 | out: hHeap=0xdf0000) returned 1 [0288.050] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.050] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.050] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc690 | out: hHeap=0xdf0000) returned 1 [0288.051] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd5a0 | out: hHeap=0xdf0000) returned 1 [0288.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521fe0 [0288.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b2d0 | out: hHeap=0xdf0000) returned 1 [0288.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b2d0 [0288.052] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0288.053] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.053] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.053] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0288.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dca80 | out: hHeap=0xdf0000) returned 1 [0288.053] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0288.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ed9c0 | out: hHeap=0xdf0000) returned 1 [0288.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b2d0 | out: hHeap=0xdf0000) returned 1 [0288.054] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.054] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.054] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.054] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.055] RtlTryAcquireSRWLockExclusive () returned 0x287fe901 [0288.056] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc660 | out: hHeap=0xdf0000) returned 1 [0288.056] RtlTryAcquireSRWLockExclusive () returned 0x287ee301 [0288.056] RtlTryAcquireSRWLockExclusive () returned 0x287ee301 [0288.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b2d0 [0288.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285493e0 | out: hHeap=0xdf0000) returned 1 [0288.059] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.059] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.060] GetCurrentThreadId () returned 0x508 [0288.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad6b0 [0288.061] GetCurrentThreadId () returned 0x508 [0288.061] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0288.061] timeGetTime () returned 0x14edbef [0288.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0288.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15c8) returned 0x284c8f00 [0288.063] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.063] GetLastError () returned 0x3e5 [0288.063] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.063] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa8) returned 0x287c54f0 [0288.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0940 | out: hHeap=0xdf0000) returned 1 [0288.064] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a838, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a838, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a7a0 | out: hHeap=0xdf0000) returned 1 [0288.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a15e0 | out: hHeap=0xdf0000) returned 1 [0288.069] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.069] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.069] WriteFile (in: hFile=0x8f4, lpBuffer=0x28530e18, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28530e18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843980 | out: hHeap=0xdf0000) returned 1 [0288.086] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca30 | out: hHeap=0xdf0000) returned 1 [0288.087] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac8a0 [0288.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0288.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a020 [0288.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0288.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac8a0 | out: hHeap=0xdf0000) returned 1 [0288.094] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.094] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.094] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc720 | out: hHeap=0xdf0000) returned 1 [0288.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdaa0 | out: hHeap=0xdf0000) returned 1 [0288.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522e20 [0288.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b1e0 | out: hHeap=0xdf0000) returned 1 [0288.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b1e0 [0288.097] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0288.097] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.097] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.097] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0288.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc510 | out: hHeap=0xdf0000) returned 1 [0288.150] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0288.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287edc80 | out: hHeap=0xdf0000) returned 1 [0288.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b1e0 | out: hHeap=0xdf0000) returned 1 [0288.151] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.151] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.151] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.151] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.151] RtlTryAcquireSRWLockExclusive () returned 0x287fd401 [0288.152] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.152] RtlTryAcquireSRWLockExclusive () returned 0x287ee201 [0288.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b1e0 [0288.152] RtlTryAcquireSRWLockExclusive () returned 0x287ee201 [0288.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd2c0 | out: hHeap=0xdf0000) returned 1 [0288.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a020 | out: hHeap=0xdf0000) returned 1 [0288.154] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.154] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.154] GetCurrentThreadId () returned 0x508 [0288.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495150 [0288.155] GetCurrentThreadId () returned 0x508 [0288.155] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0288.155] timeGetTime () returned 0x14edc4d [0288.155] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.155] GetLastError () returned 0x3e5 [0288.155] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.156] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.156] WriteFile (in: hFile=0x8dc, lpBuffer=0x284ad2f8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284ad2f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a830 | out: hHeap=0xdf0000) returned 1 [0288.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9290 | out: hHeap=0xdf0000) returned 1 [0288.161] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.161] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.161] WriteFile (in: hFile=0x8f4, lpBuffer=0x28845288, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28845288, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530e10 | out: hHeap=0xdf0000) returned 1 [0288.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad110 | out: hHeap=0xdf0000) returned 1 [0288.188] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.188] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.188] WriteFile (in: hFile=0x8dc, lpBuffer=0x284a2bc8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284a2bc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2f0 | out: hHeap=0xdf0000) returned 1 [0288.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac4e0 | out: hHeap=0xdf0000) returned 1 [0288.192] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.192] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.192] WriteFile (in: hFile=0x8f4, lpBuffer=0x28531dd8, nNumberOfBytesToWrite=0x78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28531dd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845280 | out: hHeap=0xdf0000) returned 1 [0288.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca80 | out: hHeap=0xdf0000) returned 1 [0288.209] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.209] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.209] WriteFile (in: hFile=0x8dc, lpBuffer=0x282a8028, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x282a8028, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2bc0 | out: hHeap=0xdf0000) returned 1 [0288.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0288.219] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.219] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.219] WriteFile (in: hFile=0x8f4, lpBuffer=0x287f9a48, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x287f9a48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0288.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad750 | out: hHeap=0xdf0000) returned 1 [0288.255] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.255] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.255] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828b018, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828b018, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a8020 | out: hHeap=0xdf0000) returned 1 [0288.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0288.267] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a73a0 [0288.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a6040 [0288.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fd70 [0288.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0288.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a73a0 | out: hHeap=0xdf0000) returned 1 [0288.272] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0288.273] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.273] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.273] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.273] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.273] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828acb0 | out: hHeap=0xdf0000) returned 1 [0288.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0288.274] RtlTryAcquireSRWLockExclusive () returned 0x284acf01 [0288.274] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0288.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.274] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f890 [0288.275] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.275] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0288.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e750 | out: hHeap=0xdf0000) returned 1 [0288.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dca0 | out: hHeap=0xdf0000) returned 1 [0288.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420510 | out: hHeap=0xdf0000) returned 1 [0288.316] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0288.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e4f0 | out: hHeap=0xdf0000) returned 1 [0288.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a73a0 [0288.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a6040 [0288.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f890 | out: hHeap=0xdf0000) returned 1 [0288.320] RtlTryAcquireSRWLockExclusive () returned 0x284a7301 [0288.320] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0288.320] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851ade0 | out: hHeap=0xdf0000) returned 1 [0288.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd70 | out: hHeap=0xdf0000) returned 1 [0288.322] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0288.322] GetLastError () returned 0x3e5 [0288.322] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.322] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.322] WriteFile (in: hFile=0x8f4, lpBuffer=0x284acdf8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284acdf8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9a40 | out: hHeap=0xdf0000) returned 1 [0288.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad520 | out: hHeap=0xdf0000) returned 1 [0288.339] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.339] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.339] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828f1e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828f1e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b010 | out: hHeap=0xdf0000) returned 1 [0288.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abae0 | out: hHeap=0xdf0000) returned 1 [0288.347] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab860 [0288.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284aba40 [0288.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f680 [0288.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba40 | out: hHeap=0xdf0000) returned 1 [0288.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0288.353] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f680 | out: hHeap=0xdf0000) returned 1 [0288.354] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0288.354] GetLastError () returned 0x3e5 [0288.354] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.354] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.354] WriteFile (in: hFile=0x8f4, lpBuffer=0x28532158, nNumberOfBytesToWrite=0xb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28532158, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acdf0 | out: hHeap=0xdf0000) returned 1 [0288.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acad0 | out: hHeap=0xdf0000) returned 1 [0288.375] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.376] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854ab80 [0288.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c54f0 | out: hHeap=0xdf0000) returned 1 [0288.378] WriteFile (in: hFile=0x8dc, lpBuffer=0x284a41f8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x284a41f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f1e0 | out: hHeap=0xdf0000) returned 1 [0288.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c630 | out: hHeap=0xdf0000) returned 1 [0288.385] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.385] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.385] WriteFile (in: hFile=0x8f4, lpBuffer=0x28845418, nNumberOfBytesToWrite=0xd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28845418, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0288.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad7f0 | out: hHeap=0xdf0000) returned 1 [0288.443] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.443] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.443] WriteFile (in: hFile=0x8dc, lpBuffer=0x282a9078, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x282a9078, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0288.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4830 | out: hHeap=0xdf0000) returned 1 [0288.448] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.448] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.448] WriteFile (in: hFile=0x8f4, lpBuffer=0x28532a18, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28532a18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28845410 | out: hHeap=0xdf0000) returned 1 [0288.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3520 | out: hHeap=0xdf0000) returned 1 [0288.466] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2bc0 [0288.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f390 [0288.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0288.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f390 | out: hHeap=0xdf0000) returned 1 [0288.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2bc0 | out: hHeap=0xdf0000) returned 1 [0288.472] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.472] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.472] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db3d0 | out: hHeap=0xdf0000) returned 1 [0288.473] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cbe60 | out: hHeap=0xdf0000) returned 1 [0288.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522340 [0288.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853df40 | out: hHeap=0xdf0000) returned 1 [0288.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e750 [0288.475] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0288.475] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.475] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.475] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0288.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dba60 | out: hHeap=0xdf0000) returned 1 [0288.476] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0288.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c59c0 | out: hHeap=0xdf0000) returned 1 [0288.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e750 | out: hHeap=0xdf0000) returned 1 [0288.477] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.477] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.477] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.477] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.477] RtlTryAcquireSRWLockExclusive () returned 0x287fdd01 [0288.477] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e750 [0288.478] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0288.478] RtlTryAcquireSRWLockExclusive () returned 0x287c6401 [0288.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbd00 | out: hHeap=0xdf0000) returned 1 [0288.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0288.480] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.480] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.480] GetCurrentThreadId () returned 0x508 [0288.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2df0 [0288.481] GetCurrentThreadId () returned 0x508 [0288.481] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0288.481] timeGetTime () returned 0x14edd93 [0288.482] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.482] GetLastError () returned 0x3e5 [0288.482] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.482] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.482] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a958, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a958, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9070 | out: hHeap=0xdf0000) returned 1 [0288.486] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96a0 | out: hHeap=0xdf0000) returned 1 [0288.486] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.486] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.486] WriteFile (in: hFile=0x8f4, lpBuffer=0x285317b8, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x285317b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532a10 | out: hHeap=0xdf0000) returned 1 [0288.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0288.504] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9150 [0288.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282a9610 [0288.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0288.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0288.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0288.508] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.508] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.508] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dcfc0 | out: hHeap=0xdf0000) returned 1 [0288.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cd920 | out: hHeap=0xdf0000) returned 1 [0288.509] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522400 [0288.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e570 | out: hHeap=0xdf0000) returned 1 [0288.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dca0 [0288.555] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0288.555] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.555] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.556] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0288.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd2f0 | out: hHeap=0xdf0000) returned 1 [0288.557] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0288.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eeba0 | out: hHeap=0xdf0000) returned 1 [0288.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dca0 | out: hHeap=0xdf0000) returned 1 [0288.558] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.558] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.558] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.558] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.558] RtlTryAcquireSRWLockExclusive () returned 0x287fec01 [0288.558] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd050 | out: hHeap=0xdf0000) returned 1 [0288.560] RtlTryAcquireSRWLockExclusive () returned 0x287ee401 [0288.560] RtlTryAcquireSRWLockExclusive () returned 0x287ee401 [0288.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e570 [0288.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0288.562] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.562] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.562] GetCurrentThreadId () returned 0x508 [0288.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9150 [0288.563] GetCurrentThreadId () returned 0x508 [0288.563] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0288.563] timeGetTime () returned 0x14edde5 [0288.563] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.563] GetLastError () returned 0x3e5 [0288.563] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.564] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.564] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a328, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a328, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0288.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab810 | out: hHeap=0xdf0000) returned 1 [0288.569] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.569] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.569] WriteFile (in: hFile=0x8f4, lpBuffer=0x28802ec8, nNumberOfBytesToWrite=0x530, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28802ec8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285317b0 | out: hHeap=0xdf0000) returned 1 [0288.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d760 | out: hHeap=0xdf0000) returned 1 [0288.615] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e520 [0288.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0288.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0288.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0288.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0288.620] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.621] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc630 | out: hHeap=0xdf0000) returned 1 [0288.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc660 | out: hHeap=0xdf0000) returned 1 [0288.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522760 [0288.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e450 | out: hHeap=0xdf0000) returned 1 [0288.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e450 [0288.624] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0288.625] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.625] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.625] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0288.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc5a0 | out: hHeap=0xdf0000) returned 1 [0288.625] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0288.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6570 | out: hHeap=0xdf0000) returned 1 [0288.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e450 | out: hHeap=0xdf0000) returned 1 [0288.626] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.626] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.626] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.626] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.626] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0288.627] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e450 [0288.627] RtlTryAcquireSRWLockExclusive () returned 0x287ee601 [0288.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd620 | out: hHeap=0xdf0000) returned 1 [0288.628] RtlTryAcquireSRWLockExclusive () returned 0x287ee701 [0288.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0288.629] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.629] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.629] GetCurrentThreadId () returned 0x508 [0288.629] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0288.629] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.629] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.629] GetLastError () returned 0x3e5 [0288.629] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.630] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e520 [0288.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0288.705] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848cca8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848cca8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0288.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acd50 | out: hHeap=0xdf0000) returned 1 [0288.738] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.738] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.738] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ecec8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ecec8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28802ec0 | out: hHeap=0xdf0000) returned 1 [0288.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf80 | out: hHeap=0xdf0000) returned 1 [0288.748] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad2f0 [0288.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ac8a0 [0288.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dca0 [0288.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac8a0 | out: hHeap=0xdf0000) returned 1 [0288.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad2f0 | out: hHeap=0xdf0000) returned 1 [0288.752] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0288.752] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.752] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.752] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.752] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.752] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0288.753] RtlTryAcquireSRWLockExclusive () returned 0x284ad101 [0288.753] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0288.753] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dca0 | out: hHeap=0xdf0000) returned 1 [0288.754] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.754] GetLastError () returned 0x3e5 [0288.754] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.754] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.754] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828c068, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828c068, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848cca0 | out: hHeap=0xdf0000) returned 1 [0288.758] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496820 | out: hHeap=0xdf0000) returned 1 [0288.759] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.759] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.759] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ed088, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ed088, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ecec0 | out: hHeap=0xdf0000) returned 1 [0288.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d8f0 | out: hHeap=0xdf0000) returned 1 [0288.783] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849dc10 [0288.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a830 [0288.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0288.787] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a830 | out: hHeap=0xdf0000) returned 1 [0288.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0288.788] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.788] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.788] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddfe0 | out: hHeap=0xdf0000) returned 1 [0288.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c73a0 | out: hHeap=0xdf0000) returned 1 [0288.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285229a0 [0288.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dd30 | out: hHeap=0xdf0000) returned 1 [0288.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dca0 [0288.791] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0288.791] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.791] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0288.791] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0288.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dda10 | out: hHeap=0xdf0000) returned 1 [0288.792] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0288.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffca0 | out: hHeap=0xdf0000) returned 1 [0288.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ed230 | out: hHeap=0xdf0000) returned 1 [0288.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dca0 | out: hHeap=0xdf0000) returned 1 [0288.795] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.795] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.795] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.883] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.883] RtlTryAcquireSRWLockExclusive () returned 0x287fd701 [0288.883] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853dca0 [0288.885] RtlTryAcquireSRWLockExclusive () returned 0x287ed301 [0288.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de160 | out: hHeap=0xdf0000) returned 1 [0288.887] RtlTryAcquireSRWLockExclusive () returned 0x287ed301 [0288.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0288.889] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0288.889] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.889] GetCurrentThreadId () returned 0x508 [0288.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d760 [0288.890] GetCurrentThreadId () returned 0x508 [0288.890] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0288.890] timeGetTime () returned 0x14edf2c [0288.891] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.891] GetLastError () returned 0x3e5 [0288.891] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.891] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.891] WriteFile (in: hFile=0x8dc, lpBuffer=0x2848be08, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2848be08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c060 | out: hHeap=0xdf0000) returned 1 [0288.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb20 | out: hHeap=0xdf0000) returned 1 [0288.917] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.917] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.917] WriteFile (in: hFile=0x8f4, lpBuffer=0x284edb08, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284edb08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed080 | out: hHeap=0xdf0000) returned 1 [0288.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14a0 | out: hHeap=0xdf0000) returned 1 [0288.927] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a14a0 [0288.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a15e0 [0288.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dd30 [0288.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a15e0 | out: hHeap=0xdf0000) returned 1 [0288.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14a0 | out: hHeap=0xdf0000) returned 1 [0288.931] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0288.931] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.932] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.932] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.932] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.932] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0288.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0288.932] RtlTryAcquireSRWLockExclusive () returned 0x284a1401 [0288.932] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0288.932] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dd30 | out: hHeap=0xdf0000) returned 1 [0288.933] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0288.933] GetLastError () returned 0x3e5 [0288.933] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.933] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0288.934] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a448, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a448, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0288.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848be00 | out: hHeap=0xdf0000) returned 1 [0288.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284964b0 | out: hHeap=0xdf0000) returned 1 [0288.941] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.941] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0288.942] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ec988, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ec988, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0288.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edb00 | out: hHeap=0xdf0000) returned 1 [0288.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1db0 | out: hHeap=0xdf0000) returned 1 [0288.952] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0288.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a15e0 [0288.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0288.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0288.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0288.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a15e0 | out: hHeap=0xdf0000) returned 1 [0288.956] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0288.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.030] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de7f0 | out: hHeap=0xdf0000) returned 1 [0289.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6e20 | out: hHeap=0xdf0000) returned 1 [0289.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522940 [0289.038] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1b0 | out: hHeap=0xdf0000) returned 1 [0289.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1b0 [0289.039] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.040] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.040] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.040] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0289.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dea00 | out: hHeap=0xdf0000) returned 1 [0289.041] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0289.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fefb0 | out: hHeap=0xdf0000) returned 1 [0289.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eee60 | out: hHeap=0xdf0000) returned 1 [0289.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1b0 | out: hHeap=0xdf0000) returned 1 [0289.043] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.043] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.043] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.043] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.043] RtlTryAcquireSRWLockExclusive () returned 0x287fd801 [0289.043] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de6d0 | out: hHeap=0xdf0000) returned 1 [0289.044] RtlTryAcquireSRWLockExclusive () returned 0x287ee001 [0289.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853df40 [0289.045] RtlTryAcquireSRWLockExclusive () returned 0x287ee001 [0289.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0289.046] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.046] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.046] GetCurrentThreadId () returned 0x508 [0289.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1db0 [0289.048] GetCurrentThreadId () returned 0x508 [0289.048] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0289.048] timeGetTime () returned 0x14edfca [0289.048] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0289.048] GetLastError () returned 0x3e5 [0289.048] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.049] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0289.049] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828bc78, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828bc78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0289.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0289.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0289.054] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.054] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0289.054] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ed408, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ed408, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0289.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec980 | out: hHeap=0xdf0000) returned 1 [0289.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1270 | out: hHeap=0xdf0000) returned 1 [0289.065] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1270 [0289.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828acb0 [0289.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0289.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828acb0 | out: hHeap=0xdf0000) returned 1 [0289.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1270 | out: hHeap=0xdf0000) returned 1 [0289.070] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.070] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536260 | out: hHeap=0xdf0000) returned 1 [0289.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503b10 | out: hHeap=0xdf0000) returned 1 [0289.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523300 [0289.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285363e0 | out: hHeap=0xdf0000) returned 1 [0289.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536170 [0289.073] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.074] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.074] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.074] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0289.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535d20 | out: hHeap=0xdf0000) returned 1 [0289.077] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0289.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547710 | out: hHeap=0xdf0000) returned 1 [0289.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536170 | out: hHeap=0xdf0000) returned 1 [0289.156] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.156] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.156] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.156] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.156] RtlTryAcquireSRWLockExclusive () returned 0x2852ed01 [0289.156] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.156] RtlTryAcquireSRWLockExclusive () returned 0x28547901 [0289.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b30 | out: hHeap=0xdf0000) returned 1 [0289.159] RtlTryAcquireSRWLockExclusive () returned 0x28547901 [0289.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536920 [0289.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0289.163] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.163] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.163] GetCurrentThreadId () returned 0x508 [0289.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1270 [0289.165] GetCurrentThreadId () returned 0x508 [0289.166] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0289.166] timeGetTime () returned 0x14ee040 [0289.166] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0289.166] GetLastError () returned 0x3e5 [0289.166] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.166] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0289.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285366b0 [0289.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0289.170] WriteFile (in: hFile=0x8dc, lpBuffer=0x282911f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x282911f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0289.174] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0289.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abf40 | out: hHeap=0xdf0000) returned 1 [0289.175] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.175] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0289.175] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ed168, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ed168, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0289.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed400 | out: hHeap=0xdf0000) returned 1 [0289.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1a90 | out: hHeap=0xdf0000) returned 1 [0289.187] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1a90 [0289.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0289.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0289.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0289.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1a90 | out: hHeap=0xdf0000) returned 1 [0289.191] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.191] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285353c0 | out: hHeap=0xdf0000) returned 1 [0289.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28502ad0 | out: hHeap=0xdf0000) returned 1 [0289.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522040 [0289.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535210 | out: hHeap=0xdf0000) returned 1 [0289.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535210 [0289.194] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.194] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.194] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.194] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0289.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285357e0 | out: hHeap=0xdf0000) returned 1 [0289.194] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0289.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547240 | out: hHeap=0xdf0000) returned 1 [0289.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535210 | out: hHeap=0xdf0000) returned 1 [0289.196] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.196] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.196] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.196] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.196] RtlTryAcquireSRWLockExclusive () returned 0x2852ff01 [0289.196] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.196] RtlTryAcquireSRWLockExclusive () returned 0x28547301 [0289.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535210 [0289.197] RtlTryAcquireSRWLockExclusive () returned 0x28547301 [0289.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28534d90 | out: hHeap=0xdf0000) returned 1 [0289.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0289.198] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.199] GetCurrentThreadId () returned 0x508 [0289.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1a90 [0289.200] GetCurrentThreadId () returned 0x508 [0289.200] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0289.200] timeGetTime () returned 0x14ee062 [0289.200] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0289.200] GetLastError () returned 0x3e5 [0289.200] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.200] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0289.200] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a328, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a328, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0289.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282911f0 | out: hHeap=0xdf0000) returned 1 [0289.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ace90 | out: hHeap=0xdf0000) returned 1 [0289.285] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.285] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0289.285] WriteFile (in: hFile=0x8f4, lpBuffer=0x284edbe8, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284edbe8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0289.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed160 | out: hHeap=0xdf0000) returned 1 [0289.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a19a0 | out: hHeap=0xdf0000) returned 1 [0289.300] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a19a0 [0289.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282925a0 [0289.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0289.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282925a0 | out: hHeap=0xdf0000) returned 1 [0289.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a19a0 | out: hHeap=0xdf0000) returned 1 [0289.308] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.308] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.308] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dd890 | out: hHeap=0xdf0000) returned 1 [0289.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7020 | out: hHeap=0xdf0000) returned 1 [0289.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285230c0 [0289.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f530 | out: hHeap=0xdf0000) returned 1 [0289.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f590 [0289.313] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.313] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.313] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.313] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0289.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dde60 | out: hHeap=0xdf0000) returned 1 [0289.314] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0289.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287edbd0 | out: hHeap=0xdf0000) returned 1 [0289.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f590 | out: hHeap=0xdf0000) returned 1 [0289.315] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.315] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.315] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.315] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.315] RtlTryAcquireSRWLockExclusive () returned 0x287fe701 [0289.316] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f7d0 [0289.317] RtlTryAcquireSRWLockExclusive () returned 0x287ed401 [0289.317] RtlTryAcquireSRWLockExclusive () returned 0x287ed401 [0289.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ddef0 | out: hHeap=0xdf0000) returned 1 [0289.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0289.319] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.319] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.319] GetCurrentThreadId () returned 0x508 [0289.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a15e0 [0289.320] GetCurrentThreadId () returned 0x508 [0289.320] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0289.320] timeGetTime () returned 0x14ee0da [0289.321] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 1 [0289.321] GetLastError () returned 0x3e5 [0289.321] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.321] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0289.321] WriteFile (in: hFile=0x8dc, lpBuffer=0x2828a838, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200 | out: lpBuffer=0x2828a838, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f8200) returned 1 [0289.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0289.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad110 | out: hHeap=0xdf0000) returned 1 [0289.327] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac8a0 [0289.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9b) returned 0x287c54f0 [0289.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0289.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bac0 [0289.332] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.332] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.333] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.333] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.333] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.333] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb60 [0289.403] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0289.403] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0289.404] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.404] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.404] GetCurrentThreadId () returned 0x508 [0289.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac4e0 [0289.406] GetCurrentThreadId () returned 0x508 [0289.406] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0289.406] timeGetTime () returned 0x14ee130 [0289.406] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0289.407] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0289.407] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0289.407] timeGetTime () returned 0x14ee131 [0289.407] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0289.407] timeGetTime () returned 0x14ee131 [0289.407] timeGetTime () returned 0x14ee131 [0289.407] timeGetTime () returned 0x14ee131 [0289.408] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.408] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.408] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.408] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.408] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb60 | out: hHeap=0xdf0000) returned 1 [0289.410] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0289.411] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0289.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4f0 [0289.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0289.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937b0 [0289.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1f0 [0289.420] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0289.420] GetCurrentThreadId () returned 0x508 [0289.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad520 [0289.422] GetCurrentThreadId () returned 0x508 [0289.422] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0289.422] timeGetTime () returned 0x14ee140 [0289.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0289.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1f0 | out: hHeap=0xdf0000) returned 1 [0289.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937b0 | out: hHeap=0xdf0000) returned 1 [0289.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e4f0 | out: hHeap=0xdf0000) returned 1 [0289.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c54f0 | out: hHeap=0xdf0000) returned 1 [0289.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac8a0 | out: hHeap=0xdf0000) returned 1 [0289.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0289.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0289.430] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.430] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.431] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.431] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac4e0 | out: hHeap=0xdf0000) returned 1 [0289.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0289.433] timeGetTime () returned 0x14ee14b [0289.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0289.433] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.433] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0289.433] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ee208, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ee208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0289.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edbe0 | out: hHeap=0xdf0000) returned 1 [0289.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1540 | out: hHeap=0xdf0000) returned 1 [0289.477] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1540 [0289.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828c060 [0289.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0289.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c060 | out: hHeap=0xdf0000) returned 1 [0289.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1540 | out: hHeap=0xdf0000) returned 1 [0289.518] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.519] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de9d0 | out: hHeap=0xdf0000) returned 1 [0289.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7b20 | out: hHeap=0xdf0000) returned 1 [0289.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285220a0 [0289.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f860 | out: hHeap=0xdf0000) returned 1 [0289.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fd10 [0289.521] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.521] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.522] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0289.522] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0289.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287de880 | out: hHeap=0xdf0000) returned 1 [0289.523] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0289.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eefc0 | out: hHeap=0xdf0000) returned 1 [0289.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0289.523] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.524] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.524] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.524] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.524] RtlTryAcquireSRWLockExclusive () returned 0x287fe801 [0289.524] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.524] RtlTryAcquireSRWLockExclusive () returned 0x287ed101 [0289.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dee20 | out: hHeap=0xdf0000) returned 1 [0289.525] RtlTryAcquireSRWLockExclusive () returned 0x287ed101 [0289.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f5f0 [0289.526] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0289.526] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.526] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.526] GetCurrentThreadId () returned 0x508 [0289.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1540 [0289.527] GetCurrentThreadId () returned 0x508 [0289.527] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0289.527] timeGetTime () returned 0x14ee1a9 [0289.527] ReadFile (in: hFile=0x8dc, lpBuffer=0x283b3e58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0 | out: lpBuffer=0x283b3e58, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f81d0) returned 0x0 [0289.527] GetLastError () returned 0x3e5 [0289.527] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.527] RtlTryAcquireSRWLockExclusive () returned 0x287f8201 [0289.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a830 | out: hHeap=0xdf0000) returned 1 [0289.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14a0 | out: hHeap=0xdf0000) returned 1 [0289.528] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.528] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a14a0 [0289.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9b) returned 0x287c6360 [0289.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0289.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a440 [0289.531] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.531] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.531] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.531] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0289.531] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.531] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fad0 [0289.532] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0289.532] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0289.532] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0289.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.532] GetCurrentThreadId () returned 0x508 [0289.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a3520 [0289.533] GetCurrentThreadId () returned 0x508 [0289.533] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0289.533] timeGetTime () returned 0x14ee1af [0289.533] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0289.534] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0289.534] GetLastError () returned 0x3e5 [0289.534] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0289.534] timeGetTime () returned 0x14ee1b0 [0289.535] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0289.535] timeGetTime () returned 0x14ee1b1 [0289.535] timeGetTime () returned 0x14ee1b1 [0289.535] timeGetTime () returned 0x14ee1b1 [0289.535] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.535] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.535] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.535] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fad0 | out: hHeap=0xdf0000) returned 1 [0289.536] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0289.537] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0289.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e1f0 [0289.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0289.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285937b0 [0289.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e4f0 [0289.539] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0289.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284febd0 | out: hHeap=0xdf0000) returned 1 [0289.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5170 | out: hHeap=0xdf0000) returned 1 [0289.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0289.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e4f0 | out: hHeap=0xdf0000) returned 1 [0289.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285937b0 | out: hHeap=0xdf0000) returned 1 [0289.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e1f0 | out: hHeap=0xdf0000) returned 1 [0289.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6360 | out: hHeap=0xdf0000) returned 1 [0289.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a14a0 | out: hHeap=0xdf0000) returned 1 [0289.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0289.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0289.545] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.546] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0289.547] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0289.547] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3520 | out: hHeap=0xdf0000) returned 1 [0289.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285681a0 [0289.549] timeGetTime () returned 0x14ee1bf [0289.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285681a0 | out: hHeap=0xdf0000) returned 1 [0289.549] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.549] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0289.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x138) returned 0x287b41a0 [0289.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880ed50 | out: hHeap=0xdf0000) returned 1 [0289.550] WriteFile (in: hFile=0x8f4, lpBuffer=0x28529168, nNumberOfBytesToWrite=0x1988, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28529168, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0289.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ee200 | out: hHeap=0xdf0000) returned 1 [0289.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4100 | out: hHeap=0xdf0000) returned 1 [0289.684] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.684] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4100 [0289.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a41f0 [0289.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f860 [0289.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0289.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4100 | out: hHeap=0xdf0000) returned 1 [0289.691] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0289.691] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.691] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.692] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.692] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.692] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0289.692] RtlTryAcquireSRWLockExclusive () returned 0x284a4101 [0289.692] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0289.692] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f860 | out: hHeap=0xdf0000) returned 1 [0289.693] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0289.693] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.693] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0289.693] WriteFile (in: hFile=0x8f4, lpBuffer=0x2848d908, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2848d908, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0289.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28529160 | out: hHeap=0xdf0000) returned 1 [0289.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5410 | out: hHeap=0xdf0000) returned 1 [0289.721] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5410 [0289.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a55a0 [0289.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f800 [0289.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a55a0 | out: hHeap=0xdf0000) returned 1 [0289.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5410 | out: hHeap=0xdf0000) returned 1 [0289.727] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0289.727] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.727] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.728] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.728] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.728] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ad40 | out: hHeap=0xdf0000) returned 1 [0289.728] RtlTryAcquireSRWLockExclusive () returned 0x284a5001 [0289.728] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0289.728] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f800 | out: hHeap=0xdf0000) returned 1 [0289.729] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0289.729] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.729] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0289.730] WriteFile (in: hFile=0x8f4, lpBuffer=0x284dfe08, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284dfe08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0289.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d900 | out: hHeap=0xdf0000) returned 1 [0289.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acc10 | out: hHeap=0xdf0000) returned 1 [0289.756] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0289.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad110 [0289.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284acb20 [0289.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fa40 [0289.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acb20 | out: hHeap=0xdf0000) returned 1 [0289.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad110 | out: hHeap=0xdf0000) returned 1 [0289.866] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0289.867] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.867] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.867] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.867] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.867] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291e50 | out: hHeap=0xdf0000) returned 1 [0289.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d4c0 | out: hHeap=0xdf0000) returned 1 [0289.872] RtlTryAcquireSRWLockExclusive () returned 0x284a5401 [0289.873] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.873] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.873] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.874] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.874] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292cf0 | out: hHeap=0xdf0000) returned 1 [0289.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d840 | out: hHeap=0xdf0000) returned 1 [0289.875] RtlTryAcquireSRWLockExclusive () returned 0x284a4c01 [0289.876] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.876] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.876] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.876] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.876] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.876] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.878] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292510 | out: hHeap=0xdf0000) returned 1 [0289.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d8b0 | out: hHeap=0xdf0000) returned 1 [0289.879] RtlTryAcquireSRWLockExclusive () returned 0x284a3801 [0289.879] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.879] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.879] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.880] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.880] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.880] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0289.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ae90 | out: hHeap=0xdf0000) returned 1 [0289.882] RtlTryAcquireSRWLockExclusive () returned 0x284a8001 [0289.882] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.882] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.882] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.882] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.882] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.883] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291af0 | out: hHeap=0xdf0000) returned 1 [0289.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab10 | out: hHeap=0xdf0000) returned 1 [0289.885] RtlTryAcquireSRWLockExclusive () returned 0x284a9701 [0289.885] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.885] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.885] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.885] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.885] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.885] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292630 | out: hHeap=0xdf0000) returned 1 [0289.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a870 | out: hHeap=0xdf0000) returned 1 [0289.887] RtlTryAcquireSRWLockExclusive () returned 0x28494c01 [0289.887] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.887] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.888] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.888] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.888] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282926c0 | out: hHeap=0xdf0000) returned 1 [0289.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0289.889] RtlTryAcquireSRWLockExclusive () returned 0x284a8e01 [0289.890] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.890] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.890] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.890] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.890] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.890] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ac20 | out: hHeap=0xdf0000) returned 1 [0289.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a720 | out: hHeap=0xdf0000) returned 1 [0289.893] RtlTryAcquireSRWLockExclusive () returned 0x284a7c01 [0289.893] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.893] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28843980 [0289.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b41a0 | out: hHeap=0xdf0000) returned 1 [0289.896] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.896] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.896] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.896] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b880 | out: hHeap=0xdf0000) returned 1 [0289.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b590 | out: hHeap=0xdf0000) returned 1 [0289.898] RtlTryAcquireSRWLockExclusive () returned 0x284a0501 [0289.898] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.898] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.898] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.898] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.898] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.898] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291280 | out: hHeap=0xdf0000) returned 1 [0289.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0289.899] RtlTryAcquireSRWLockExclusive () returned 0x284aa201 [0289.900] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.900] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.900] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.900] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.900] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.900] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f540 | out: hHeap=0xdf0000) returned 1 [0289.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0289.901] RtlTryAcquireSRWLockExclusive () returned 0x284aa601 [0289.901] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.902] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.902] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.902] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.977] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.978] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a82f0 | out: hHeap=0xdf0000) returned 1 [0289.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0289.983] RtlTryAcquireSRWLockExclusive () returned 0x284aa401 [0289.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.983] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.983] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.983] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.983] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.983] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9220 | out: hHeap=0xdf0000) returned 1 [0289.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b910 | out: hHeap=0xdf0000) returned 1 [0289.987] RtlTryAcquireSRWLockExclusive () returned 0x284aa101 [0289.987] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.987] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.987] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.987] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.987] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.987] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a92b0 | out: hHeap=0xdf0000) returned 1 [0289.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bb40 | out: hHeap=0xdf0000) returned 1 [0289.990] RtlTryAcquireSRWLockExclusive () returned 0x284abb01 [0289.990] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.990] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.990] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.991] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.991] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0289.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bbe0 | out: hHeap=0xdf0000) returned 1 [0289.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c550 | out: hHeap=0xdf0000) returned 1 [0289.999] RtlTryAcquireSRWLockExclusive () returned 0x284ab501 [0289.999] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0289.999] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.000] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.000] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.000] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.000] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f5d0 | out: hHeap=0xdf0000) returned 1 [0290.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a950 | out: hHeap=0xdf0000) returned 1 [0290.004] RtlTryAcquireSRWLockExclusive () returned 0x284ab601 [0290.004] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.005] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.005] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.005] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.005] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.005] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a3b0 | out: hHeap=0xdf0000) returned 1 [0290.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c2b0 | out: hHeap=0xdf0000) returned 1 [0290.008] RtlTryAcquireSRWLockExclusive () returned 0x284a8901 [0290.008] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.008] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1d8) returned 0x285336c0 [0290.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843980 | out: hHeap=0xdf0000) returned 1 [0290.009] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.009] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.009] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.010] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291c10 | out: hHeap=0xdf0000) returned 1 [0290.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285497d0 | out: hHeap=0xdf0000) returned 1 [0290.011] RtlTryAcquireSRWLockExclusive () returned 0x2849b101 [0290.011] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.011] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.011] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.012] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.012] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.012] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0290.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549ae0 | out: hHeap=0xdf0000) returned 1 [0290.014] RtlTryAcquireSRWLockExclusive () returned 0x284ac701 [0290.014] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.014] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.014] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.014] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.014] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.015] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0290.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0290.017] RtlTryAcquireSRWLockExclusive () returned 0x284a4801 [0290.017] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.017] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0290.018] RtlTryAcquireSRWLockExclusive () returned 0x2849c601 [0290.018] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.018] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa40 | out: hHeap=0xdf0000) returned 1 [0290.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0290.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x2849dc10 [0290.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f7a0 [0290.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc10 | out: hHeap=0xdf0000) returned 1 [0290.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0290.113] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0290.113] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.113] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.113] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.113] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.113] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0290.114] RtlTryAcquireSRWLockExclusive () returned 0x2849d201 [0290.114] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.114] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f7a0 | out: hHeap=0xdf0000) returned 1 [0290.116] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.116] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.116] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.116] WriteFile (in: hFile=0x8f4, lpBuffer=0x284edda8, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284edda8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfe00 | out: hHeap=0xdf0000) returned 1 [0290.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5460 | out: hHeap=0xdf0000) returned 1 [0290.122] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5410 [0290.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a50a0 [0290.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f590 [0290.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0290.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5410 | out: hHeap=0xdf0000) returned 1 [0290.129] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0290.129] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.129] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.129] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.130] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.130] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0290.130] RtlTryAcquireSRWLockExclusive () returned 0x284a5001 [0290.130] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.130] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f590 | out: hHeap=0xdf0000) returned 1 [0290.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5410 [0290.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287fa960 [0290.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bb40 [0290.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a720 [0290.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594af0 [0290.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bac0 [0290.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c54f0 [0290.225] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c73a0 [0290.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f6b0 [0290.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f710 [0290.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8c0 | out: hHeap=0xdf0000) returned 1 [0290.229] RtlTryAcquireSRWLockExclusive () returned 0x2849e501 [0290.229] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.229] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.229] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.230] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.230] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.230] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0290.230] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.230] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0290.230] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0290.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fa40 [0290.231] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.231] GetCurrentThreadId () returned 0x508 [0290.231] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.231] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0290.232] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0290.232] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0290.232] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.232] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0290.232] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.232] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0290.232] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0290.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fa40 | out: hHeap=0xdf0000) returned 1 [0290.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e640 [0290.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594bb0 [0290.234] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0290.235] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0290.235] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0290.235] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0290.235] RtlTryAcquireSRWLockExclusive () returned 0x28596001 [0290.235] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ffb0 [0290.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594bb0 | out: hHeap=0xdf0000) returned 1 [0290.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e690 [0290.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0290.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f9b0 [0290.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f440 [0290.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f9b0 | out: hHeap=0xdf0000) returned 1 [0290.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fe30 [0290.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f440 | out: hHeap=0xdf0000) returned 1 [0290.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d8f0 [0290.241] GetCurrentThreadId () returned 0x508 [0290.241] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0290.241] timeGetTime () returned 0x14ee473 [0290.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe30 | out: hHeap=0xdf0000) returned 1 [0290.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e640 | out: hHeap=0xdf0000) returned 1 [0290.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e640 [0290.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e690 | out: hHeap=0xdf0000) returned 1 [0290.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fa960 | out: hHeap=0xdf0000) returned 1 [0290.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5410 | out: hHeap=0xdf0000) returned 1 [0290.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0290.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594af0 | out: hHeap=0xdf0000) returned 1 [0290.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a720 | out: hHeap=0xdf0000) returned 1 [0290.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bb40 | out: hHeap=0xdf0000) returned 1 [0290.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.247] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0290.248] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0290.248] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0290.248] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.248] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.248] GetLastError () returned 0x3e5 [0290.248] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.248] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.248] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ee048, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ee048, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edda0 | out: hHeap=0xdf0000) returned 1 [0290.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a57d0 | out: hHeap=0xdf0000) returned 1 [0290.257] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.257] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.257] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ec608, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ec608, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ee040 | out: hHeap=0xdf0000) returned 1 [0290.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5f50 | out: hHeap=0xdf0000) returned 1 [0290.258] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.258] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.258] WriteFile (in: hFile=0x8f4, lpBuffer=0x285316d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x285316d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ec600 | out: hHeap=0xdf0000) returned 1 [0290.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5730 | out: hHeap=0xdf0000) returned 1 [0290.261] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.261] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.261] WriteFile (in: hFile=0x8f4, lpBuffer=0x28531198, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28531198, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285316d0 | out: hHeap=0xdf0000) returned 1 [0290.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5780 | out: hHeap=0xdf0000) returned 1 [0290.398] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.398] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.398] WriteFile (in: hFile=0x8f4, lpBuffer=0x28531a58, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28531a58, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531190 | out: hHeap=0xdf0000) returned 1 [0290.405] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a59b0 | out: hHeap=0xdf0000) returned 1 [0290.405] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5730 [0290.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a57d0 [0290.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f5c0 [0290.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a57d0 | out: hHeap=0xdf0000) returned 1 [0290.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5730 | out: hHeap=0xdf0000) returned 1 [0290.412] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.412] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f5c0 | out: hHeap=0xdf0000) returned 1 [0290.413] RtlTryAcquireSRWLockExclusive () returned 0x284a5701 [0290.413] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.413] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.414] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.414] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.414] RtlTryAcquireSRWLockExclusive () returned 0x28596001 [0290.414] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.414] GetLastError () returned 0x3e5 [0290.414] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.414] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.415] WriteFile (in: hFile=0x8f4, lpBuffer=0x28531cf8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28531cf8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531a50 | out: hHeap=0xdf0000) returned 1 [0290.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5d70 | out: hHeap=0xdf0000) returned 1 [0290.424] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.424] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.424] WriteFile (in: hFile=0x8f4, lpBuffer=0x284afe18, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284afe18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531cf0 | out: hHeap=0xdf0000) returned 1 [0290.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8480 | out: hHeap=0xdf0000) returned 1 [0290.430] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0290.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bac0 [0290.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a720 [0290.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bac0 | out: hHeap=0xdf0000) returned 1 [0290.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0290.438] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.438] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520540 | out: hHeap=0xdf0000) returned 1 [0290.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28565c20 | out: hHeap=0xdf0000) returned 1 [0290.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cd2e0 [0290.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f6e0 [0290.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4a0 [0290.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4a0 | out: hHeap=0xdf0000) returned 1 [0290.443] RtlTryAcquireSRWLockExclusive () returned 0x284a7401 [0290.443] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.443] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.443] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.443] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.444] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.444] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.444] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0290.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a720 | out: hHeap=0xdf0000) returned 1 [0290.445] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.445] GetLastError () returned 0x3e5 [0290.445] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.445] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.445] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828b378, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828b378, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afe10 | out: hHeap=0xdf0000) returned 1 [0290.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af8c0 | out: hHeap=0xdf0000) returned 1 [0290.534] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.535] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.535] WriteFile (in: hFile=0x8f4, lpBuffer=0x284e1488, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284e1488, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b370 | out: hHeap=0xdf0000) returned 1 [0290.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0290.542] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c400 [0290.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a41f0 [0290.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dd30 [0290.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0290.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0290.547] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0290.548] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.548] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.548] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.548] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.548] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0290.548] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.548] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0290.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4200 | out: hHeap=0xdf0000) returned 1 [0290.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288557b0 | out: hHeap=0xdf0000) returned 1 [0290.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce0e0 [0290.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1b0 [0290.551] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0290.551] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0290.551] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0290.551] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0290.551] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.552] RtlTryAcquireSRWLockExclusive () returned 0x284f0a01 [0290.552] RtlTryAcquireSRWLockExclusive () returned 0x284f0a01 [0290.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882bb60 | out: hHeap=0xdf0000) returned 1 [0290.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828eb20 | out: hHeap=0xdf0000) returned 1 [0290.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2882ba80 | out: hHeap=0xdf0000) returned 1 [0290.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a270 | out: hHeap=0xdf0000) returned 1 [0290.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a0b0 | out: hHeap=0xdf0000) returned 1 [0290.554] RtlTryAcquireSRWLockExclusive () returned 0x284a0901 [0290.554] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.554] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.555] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.555] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.555] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.555] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0290.555] RtlTryAcquireSRWLockExclusive () returned 0x2849c401 [0290.555] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.555] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dd30 | out: hHeap=0xdf0000) returned 1 [0290.556] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.556] GetLastError () returned 0x3e5 [0290.556] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.556] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.556] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828e8e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828e8e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1480 | out: hHeap=0xdf0000) returned 1 [0290.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a03c0 | out: hHeap=0xdf0000) returned 1 [0290.565] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a03c0 [0290.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828eb20 [0290.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0290.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828eb20 | out: hHeap=0xdf0000) returned 1 [0290.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a03c0 | out: hHeap=0xdf0000) returned 1 [0290.572] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.572] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3f60 | out: hHeap=0xdf0000) returned 1 [0290.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855af0 | out: hHeap=0xdf0000) returned 1 [0290.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520540 [0290.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d010 | out: hHeap=0xdf0000) returned 1 [0290.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d010 [0290.575] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.575] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0290.576] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0290.576] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0290.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3de0 | out: hHeap=0xdf0000) returned 1 [0290.576] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0290.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4250 | out: hHeap=0xdf0000) returned 1 [0290.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eed00 | out: hHeap=0xdf0000) returned 1 [0290.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d010 | out: hHeap=0xdf0000) returned 1 [0290.578] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.578] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.578] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.579] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.579] RtlTryAcquireSRWLockExclusive () returned 0x287fe301 [0290.579] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.579] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0290.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d3f30 | out: hHeap=0xdf0000) returned 1 [0290.579] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0290.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d010 [0290.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0290.656] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.656] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.656] GetCurrentThreadId () returned 0x508 [0290.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a03c0 [0290.657] GetCurrentThreadId () returned 0x508 [0290.657] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0290.657] timeGetTime () returned 0x14ee613 [0290.658] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.658] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.658] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.658] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828fae8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828fae8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e8e0 | out: hHeap=0xdf0000) returned 1 [0290.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9d80 | out: hHeap=0xdf0000) returned 1 [0290.667] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9d80 [0290.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828fb70 [0290.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c550 [0290.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fb70 | out: hHeap=0xdf0000) returned 1 [0290.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9d80 | out: hHeap=0xdf0000) returned 1 [0290.672] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.672] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.672] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.672] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.672] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.672] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0290.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594dd0 [0290.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f7a0 [0290.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c550 | out: hHeap=0xdf0000) returned 1 [0290.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9d80 [0290.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f540 [0290.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0290.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f540 | out: hHeap=0xdf0000) returned 1 [0290.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9d80 | out: hHeap=0xdf0000) returned 1 [0290.678] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.678] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.678] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.679] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0290.679] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.679] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0290.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0290.679] RtlTryAcquireSRWLockExclusive () returned 0x284a9d01 [0290.680] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0290.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.680] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.680] GetLastError () returned 0x3e5 [0290.680] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.680] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.680] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828fd28, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828fd28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fae0 | out: hHeap=0xdf0000) returned 1 [0290.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493e40 | out: hHeap=0xdf0000) returned 1 [0290.690] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.690] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.690] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a9978, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a9978, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fd20 | out: hHeap=0xdf0000) returned 1 [0290.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284932b0 | out: hHeap=0xdf0000) returned 1 [0290.695] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f40 [0290.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290620 [0290.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0290.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290620 | out: hHeap=0xdf0000) returned 1 [0290.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f40 | out: hHeap=0xdf0000) returned 1 [0290.701] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0290.701] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.701] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0290.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0290.702] RtlTryAcquireSRWLockExclusive () returned 0x28492f01 [0290.702] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.703] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.703] GetLastError () returned 0x3e5 [0290.703] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.703] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.703] WriteFile (in: hFile=0x8f4, lpBuffer=0x28291d38, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28291d38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9970 | out: hHeap=0xdf0000) returned 1 [0290.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ab0 | out: hHeap=0xdf0000) returned 1 [0290.733] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.733] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.733] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ac808, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ac808, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291d30 | out: hHeap=0xdf0000) returned 1 [0290.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0290.831] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.831] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.831] WriteFile (in: hFile=0x8f4, lpBuffer=0x28492a98, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28492a98, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac800 | out: hHeap=0xdf0000) returned 1 [0290.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab630 | out: hHeap=0xdf0000) returned 1 [0290.838] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.838] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.838] WriteFile (in: hFile=0x8f4, lpBuffer=0x28291ee8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28291ee8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492a90 | out: hHeap=0xdf0000) returned 1 [0290.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492630 | out: hHeap=0xdf0000) returned 1 [0290.847] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.847] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.847] WriteFile (in: hFile=0x8f4, lpBuffer=0x287f9ba8, nNumberOfBytesToWrite=0x148, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x287f9ba8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291ee0 | out: hHeap=0xdf0000) returned 1 [0290.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a85c0 | out: hHeap=0xdf0000) returned 1 [0290.863] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78a0 [0290.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a7bc0 [0290.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fe30 [0290.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7bc0 | out: hHeap=0xdf0000) returned 1 [0290.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78a0 | out: hHeap=0xdf0000) returned 1 [0290.869] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0290.869] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.869] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.869] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.870] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.870] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0290.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bec0 | out: hHeap=0xdf0000) returned 1 [0290.870] RtlTryAcquireSRWLockExclusive () returned 0x284a8501 [0290.870] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0290.870] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fe30 | out: hHeap=0xdf0000) returned 1 [0290.871] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0290.871] GetLastError () returned 0x3e5 [0290.871] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.871] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.871] WriteFile (in: hFile=0x8f4, lpBuffer=0x28292098, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28292098, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9ba0 | out: hHeap=0xdf0000) returned 1 [0290.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0290.884] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.884] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.884] WriteFile (in: hFile=0x8f4, lpBuffer=0x28292fc8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28292fc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292090 | out: hHeap=0xdf0000) returned 1 [0290.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acf30 | out: hHeap=0xdf0000) returned 1 [0290.895] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.895] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.895] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828b918, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828b918, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292fc0 | out: hHeap=0xdf0000) returned 1 [0290.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad7a0 | out: hHeap=0xdf0000) returned 1 [0290.909] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.909] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0290.909] WriteFile (in: hFile=0x8f4, lpBuffer=0x287f9368, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x287f9368, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0290.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0290.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284accb0 | out: hHeap=0xdf0000) returned 1 [0290.963] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0290.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca30 [0290.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ace90 [0290.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fbf0 [0290.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ace90 | out: hHeap=0xdf0000) returned 1 [0291.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca30 | out: hHeap=0xdf0000) returned 1 [0291.052] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0291.052] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.053] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.053] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.053] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.053] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.054] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c010 | out: hHeap=0xdf0000) returned 1 [0291.054] RtlTryAcquireSRWLockExclusive () returned 0x284aca01 [0291.054] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0291.054] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fbf0 | out: hHeap=0xdf0000) returned 1 [0291.056] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.056] GetLastError () returned 0x3e5 [0291.056] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.057] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.057] WriteFile (in: hFile=0x8f4, lpBuffer=0x284e0ee8, nNumberOfBytesToWrite=0x108, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284e0ee8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9360 | out: hHeap=0xdf0000) returned 1 [0291.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae470 | out: hHeap=0xdf0000) returned 1 [0291.140] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae330 [0291.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284adf70 [0291.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f9e0 [0291.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adf70 | out: hHeap=0xdf0000) returned 1 [0291.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae330 | out: hHeap=0xdf0000) returned 1 [0291.145] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c550 | out: hHeap=0xdf0000) returned 1 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0x284ae701 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0291.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f9e0 | out: hHeap=0xdf0000) returned 1 [0291.147] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.148] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.148] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.148] WriteFile (in: hFile=0x8f4, lpBuffer=0x28494118, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28494118, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0ee0 | out: hHeap=0xdf0000) returned 1 [0291.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab900 | out: hHeap=0xdf0000) returned 1 [0291.155] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab810 [0291.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284ab860 [0291.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fda0 [0291.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab860 | out: hHeap=0xdf0000) returned 1 [0291.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab810 | out: hHeap=0xdf0000) returned 1 [0291.162] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fda0 | out: hHeap=0xdf0000) returned 1 [0291.163] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.163] GetLastError () returned 0x3e5 [0291.163] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.163] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.163] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828c7b8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828c7b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.174] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494110 | out: hHeap=0xdf0000) returned 1 [0291.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493df0 | out: hHeap=0xdf0000) returned 1 [0291.256] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.256] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.256] WriteFile (in: hFile=0x8f4, lpBuffer=0x28531438, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28531438, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c7b0 | out: hHeap=0xdf0000) returned 1 [0291.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0291.263] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7fd0 [0291.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd3) returned 0x28530d30 [0291.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0291.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828d9b0 [0291.267] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.267] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.267] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.267] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.267] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.267] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f500 [0291.268] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0291.268] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0291.268] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.268] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.268] GetCurrentThreadId () returned 0x508 [0291.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7da0 [0291.269] GetCurrentThreadId () returned 0x508 [0291.269] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0291.269] timeGetTime () returned 0x14ee877 [0291.270] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0291.270] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.270] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0291.270] timeGetTime () returned 0x14ee878 [0291.270] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0291.270] timeGetTime () returned 0x14ee878 [0291.271] timeGetTime () returned 0x14ee878 [0291.271] timeGetTime () returned 0x14ee878 [0291.271] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.271] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.271] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.271] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f500 | out: hHeap=0xdf0000) returned 1 [0291.273] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0291.273] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0291.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0291.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828db60 [0291.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565c20 [0291.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859ca20 [0291.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c220 | out: hHeap=0xdf0000) returned 1 [0291.276] RtlTryAcquireSRWLockExclusive () returned 0x28530d01 [0291.276] GetCurrentThreadId () returned 0x508 [0291.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebe0 [0291.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e640 | out: hHeap=0xdf0000) returned 1 [0291.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b720 [0291.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9e60 [0291.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c2a0 [0291.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cea0 [0291.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c020 [0291.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859baa0 [0291.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859baa0 | out: hHeap=0xdf0000) returned 1 [0291.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b920 [0291.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c2a0 | out: hHeap=0xdf0000) returned 1 [0291.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b920 | out: hHeap=0xdf0000) returned 1 [0291.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c020 | out: hHeap=0xdf0000) returned 1 [0291.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c020 [0291.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b720 | out: hHeap=0xdf0000) returned 1 [0291.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c020 | out: hHeap=0xdf0000) returned 1 [0291.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d020 [0291.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cb20 [0291.286] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0291.287] GetCurrentThreadId () returned 0x508 [0291.287] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0291.287] timeGetTime () returned 0x14ee889 [0291.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b520 | out: hHeap=0xdf0000) returned 1 [0291.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bf20 | out: hHeap=0xdf0000) returned 1 [0291.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cb20 | out: hHeap=0xdf0000) returned 1 [0291.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859d020 | out: hHeap=0xdf0000) returned 1 [0291.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9e60 | out: hHeap=0xdf0000) returned 1 [0291.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cea0 | out: hHeap=0xdf0000) returned 1 [0291.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0291.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e2b0 [0291.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebe0 | out: hHeap=0xdf0000) returned 1 [0291.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530d30 | out: hHeap=0xdf0000) returned 1 [0291.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7fd0 | out: hHeap=0xdf0000) returned 1 [0291.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d9b0 | out: hHeap=0xdf0000) returned 1 [0291.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0291.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.378] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.378] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7da0 | out: hHeap=0xdf0000) returned 1 [0291.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855af0 [0291.380] timeGetTime () returned 0x14ee8e6 [0291.380] RtlTryAcquireSRWLockExclusive () returned 0x1b101 [0291.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855af0 | out: hHeap=0xdf0000) returned 1 [0291.381] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.381] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.381] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a6048, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a6048, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0291.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acfd0 | out: hHeap=0xdf0000) returned 1 [0291.387] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.387] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acbc0 [0291.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa3) returned 0x287eeba0 [0291.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c550 [0291.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828e4f0 [0291.390] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.390] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.390] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.391] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.391] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.391] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fad0 [0291.391] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0291.392] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0291.392] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.392] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.392] GetCurrentThreadId () returned 0x508 [0291.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac800 [0291.393] GetCurrentThreadId () returned 0x508 [0291.393] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0291.393] timeGetTime () returned 0x14ee8f3 [0291.393] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0291.394] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.394] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0291.394] timeGetTime () returned 0x14ee8f4 [0291.394] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0291.394] timeGetTime () returned 0x14ee8f4 [0291.394] timeGetTime () returned 0x14ee8f4 [0291.394] timeGetTime () returned 0x14ee8f4 [0291.395] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.395] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.395] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.395] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fad0 | out: hHeap=0xdf0000) returned 1 [0291.396] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0291.396] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0291.396] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed90 [0291.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828d9b0 [0291.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288557b0 [0291.399] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c220 [0291.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bca0 | out: hHeap=0xdf0000) returned 1 [0291.400] RtlTryAcquireSRWLockExclusive () returned 0x287eeb01 [0291.400] GetCurrentThreadId () returned 0x508 [0291.400] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0291.400] timeGetTime () returned 0x14ee8fa [0291.400] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.400] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.401] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.401] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac800 | out: hHeap=0xdf0000) returned 1 [0291.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855af0 [0291.402] timeGetTime () returned 0x14ee8fa [0291.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855af0 | out: hHeap=0xdf0000) returned 1 [0291.403] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.403] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.403] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828a328, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828a328, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0291.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a73a0 | out: hHeap=0xdf0000) returned 1 [0291.413] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.413] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a73a0 [0291.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd3) returned 0x28532a10 [0291.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bec0 [0291.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828c7b0 [0291.416] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.416] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.416] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.416] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.416] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.416] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fad0 [0291.417] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0291.417] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0291.418] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.418] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.418] GetCurrentThreadId () returned 0x508 [0291.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a6040 [0291.419] GetCurrentThreadId () returned 0x508 [0291.419] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0291.419] timeGetTime () returned 0x14ee90d [0291.419] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0291.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495ba0 [0291.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe3) returned 0x28847a70 [0291.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c010 [0291.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828dd10 [0291.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.494] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ab0 [0291.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e0b0 | out: hHeap=0xdf0000) returned 1 [0291.496] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.496] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.496] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494c00 [0291.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x28496820 [0291.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fda0 [0291.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28496820 | out: hHeap=0xdf0000) returned 1 [0291.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494c00 | out: hHeap=0xdf0000) returned 1 [0291.500] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fda0 | out: hHeap=0xdf0000) returned 1 [0291.501] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.501] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0291.501] timeGetTime () returned 0x14ee95f [0291.501] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0291.501] timeGetTime () returned 0x14ee960 [0291.502] timeGetTime () returned 0x14ee960 [0291.502] timeGetTime () returned 0x14ee960 [0291.502] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.502] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.502] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.502] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e0b0 [0291.504] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290620 [0291.505] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa6c0 [0291.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c9a0 [0291.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c020 | out: hHeap=0xdf0000) returned 1 [0291.507] RtlTryAcquireSRWLockExclusive () returned 0x28532a01 [0291.508] GetCurrentThreadId () returned 0x508 [0291.508] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0291.508] timeGetTime () returned 0x14ee966 [0291.509] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.509] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.509] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.509] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.509] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fad0 | out: hHeap=0xdf0000) returned 1 [0291.510] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0291.510] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0291.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e640 [0291.511] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828fae0 [0291.512] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab080 [0291.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859b420 [0291.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c520 | out: hHeap=0xdf0000) returned 1 [0291.513] RtlTryAcquireSRWLockExclusive () returned 0x28847a01 [0291.514] GetCurrentThreadId () returned 0x508 [0291.514] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0291.514] timeGetTime () returned 0x14ee96c [0291.514] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.514] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0291.515] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.515] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0291.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aac80 [0291.519] timeGetTime () returned 0x14ee971 [0291.519] RtlTryAcquireSRWLockExclusive () returned 0x18601 [0291.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aac80 | out: hHeap=0xdf0000) returned 1 [0291.520] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.520] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.520] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828bc78, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828bc78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a320 | out: hHeap=0xdf0000) returned 1 [0291.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4100 | out: hHeap=0xdf0000) returned 1 [0291.525] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.525] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4100 [0291.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a950 [0291.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0291.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0291.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4100 | out: hHeap=0xdf0000) returned 1 [0291.533] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.533] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9210 | out: hHeap=0xdf0000) returned 1 [0291.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500950 | out: hHeap=0xdf0000) returned 1 [0291.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522700 [0291.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e660 | out: hHeap=0xdf0000) returned 1 [0291.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e660 [0291.615] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0291.615] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0291.616] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0291.616] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0291.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d97b0 | out: hHeap=0xdf0000) returned 1 [0291.616] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0291.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f7a0 | out: hHeap=0xdf0000) returned 1 [0291.617] RtlTryAcquireSRWLockExclusive () returned 0x284a4101 [0291.617] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0291.617] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594dd0 | out: hHeap=0xdf0000) returned 1 [0291.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284efb70 | out: hHeap=0xdf0000) returned 1 [0291.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e660 | out: hHeap=0xdf0000) returned 1 [0291.620] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.620] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.620] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.620] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.621] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0291.621] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e660 [0291.622] RtlTryAcquireSRWLockExclusive () returned 0x284f0301 [0291.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9000 | out: hHeap=0xdf0000) returned 1 [0291.623] RtlTryAcquireSRWLockExclusive () returned 0x284f0401 [0291.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0291.624] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.624] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.624] GetCurrentThreadId () returned 0x508 [0291.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a59b0 [0291.625] GetCurrentThreadId () returned 0x508 [0291.625] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0291.625] timeGetTime () returned 0x14ee9db [0291.625] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.625] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.625] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.625] WriteFile (in: hFile=0x8f4, lpBuffer=0x284edcc8, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284edcc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0291.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0291.631] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5d70 [0291.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b910 [0291.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0291.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0291.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5d70 | out: hHeap=0xdf0000) returned 1 [0291.635] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.635] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.635] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9900 | out: hHeap=0xdf0000) returned 1 [0291.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500450 | out: hHeap=0xdf0000) returned 1 [0291.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522160 [0291.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e030 | out: hHeap=0xdf0000) returned 1 [0291.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e030 [0291.638] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0291.638] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0291.638] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0291.638] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0291.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9810 | out: hHeap=0xdf0000) returned 1 [0291.639] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0291.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f0880 | out: hHeap=0xdf0000) returned 1 [0291.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e030 | out: hHeap=0xdf0000) returned 1 [0291.640] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.640] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.640] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.640] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.640] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0291.640] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.640] RtlTryAcquireSRWLockExclusive () returned 0x284ef401 [0291.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e030 [0291.641] RtlTryAcquireSRWLockExclusive () returned 0x284ef401 [0291.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0291.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0291.643] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.643] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.643] GetCurrentThreadId () returned 0x508 [0291.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5d70 [0291.644] GetCurrentThreadId () returned 0x508 [0291.644] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0291.644] timeGetTime () returned 0x14ee9ee [0291.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5050 [0291.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x153) returned 0x287fa960 [0291.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0291.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0291.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c10 [0291.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a950 [0291.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287ed230 [0291.648] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0291.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aae40 [0291.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fad0 [0291.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f7a0 [0291.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f890 | out: hHeap=0xdf0000) returned 1 [0291.650] RtlTryAcquireSRWLockExclusive () returned 0x284a6001 [0291.650] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0291.650] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.650] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.650] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.650] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.651] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0291.651] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0291.651] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.651] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0291.651] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0291.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fda0 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.830] GetCurrentThreadId () returned 0x508 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0291.830] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.831] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0291.831] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0291.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fda0 | out: hHeap=0xdf0000) returned 1 [0291.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855eca0 [0291.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594c50 [0291.836] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0291.836] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0291.836] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0291.836] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0291.837] RtlTryAcquireSRWLockExclusive () returned 0x28596e01 [0291.837] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fda0 [0291.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594c50 | out: hHeap=0xdf0000) returned 1 [0291.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed80 [0291.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e2b0 | out: hHeap=0xdf0000) returned 1 [0291.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa5c0 [0291.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa640 [0291.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa5c0 | out: hHeap=0xdf0000) returned 1 [0291.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aadc0 [0291.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa640 | out: hHeap=0xdf0000) returned 1 [0291.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9290 [0291.848] GetCurrentThreadId () returned 0x508 [0291.848] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114501 [0291.848] timeGetTime () returned 0x14eeaba [0291.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aadc0 | out: hHeap=0xdf0000) returned 1 [0291.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eca0 | out: hHeap=0xdf0000) returned 1 [0291.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec50 [0291.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ed80 | out: hHeap=0xdf0000) returned 1 [0291.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fa960 | out: hHeap=0xdf0000) returned 1 [0291.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0291.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0291.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594c10 | out: hHeap=0xdf0000) returned 1 [0291.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0291.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0291.855] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.856] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0291.856] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0291.856] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0291.856] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.856] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0291.856] GetLastError () returned 0x3e5 [0291.856] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.857] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0291.857] WriteFile (in: hFile=0x8f4, lpBuffer=0x28531f98, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28531f98, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0291.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edcc0 | out: hHeap=0xdf0000) returned 1 [0291.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a54b0 | out: hHeap=0xdf0000) returned 1 [0291.864] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5050 [0291.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a54b0 [0291.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540580 [0291.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a54b0 | out: hHeap=0xdf0000) returned 1 [0291.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0291.994] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0291.994] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.994] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.994] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.995] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.995] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0291.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0291.995] RtlTryAcquireSRWLockExclusive () returned 0x284a5001 [0291.996] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0291.996] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540580 | out: hHeap=0xdf0000) returned 1 [0291.997] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0291.998] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0291.998] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0291.998] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828bfd8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828bfd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe75090 | out: hHeap=0xdf0000) returned 1 [0292.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0292.004] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.004] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.004] WriteFile (in: hFile=0x8f4, lpBuffer=0x28530fd8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28530fd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531f90 | out: hHeap=0xdf0000) returned 1 [0292.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4ce0 | out: hHeap=0xdf0000) returned 1 [0292.011] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4ce0 [0292.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a9010 [0292.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285409d0 [0292.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0292.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4ce0 | out: hHeap=0xdf0000) returned 1 [0292.016] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0292.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0292.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0292.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0292.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0292.017] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0292.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c240 | out: hHeap=0xdf0000) returned 1 [0292.018] RtlTryAcquireSRWLockExclusive () returned 0x284a4c01 [0292.018] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0292.018] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285409d0 | out: hHeap=0xdf0000) returned 1 [0292.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9010 [0292.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b010 [0292.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0292.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bac0 [0292.022] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.022] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ecb0 [0292.023] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.023] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.023] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0292.023] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540130 [0292.024] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0292.024] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0292.024] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0292.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285406d0 [0292.026] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.026] GetCurrentThreadId () returned 0x508 [0292.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abdb0 [0292.027] GetCurrentThreadId () returned 0x508 [0292.027] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0292.028] timeGetTime () returned 0x14eeb6c [0292.028] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0292.028] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.028] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.028] WriteFile (in: hFile=0x8d0, lpBuffer=0x2828bc78, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2828bc78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bfd0 | out: hHeap=0xdf0000) returned 1 [0292.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5050 | out: hHeap=0xdf0000) returned 1 [0292.033] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.033] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.033] WriteFile (in: hFile=0x8f4, lpBuffer=0x18feec58, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x18feec58, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530fd0 | out: hHeap=0xdf0000) returned 1 [0292.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a38e0 | out: hHeap=0xdf0000) returned 1 [0292.039] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a38e0 [0292.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b910 [0292.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0292.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b910 | out: hHeap=0xdf0000) returned 1 [0292.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a38e0 | out: hHeap=0xdf0000) returned 1 [0292.191] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.191] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4a0 | out: hHeap=0xdf0000) returned 1 [0292.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285671a0 | out: hHeap=0xdf0000) returned 1 [0292.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521bc0 [0292.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4a0 [0292.196] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0292.196] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0292.196] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0292.196] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0292.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f9e0 | out: hHeap=0xdf0000) returned 1 [0292.197] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0292.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6570 | out: hHeap=0xdf0000) returned 1 [0292.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4a0 | out: hHeap=0xdf0000) returned 1 [0292.199] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.199] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.199] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.199] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.199] RtlTryAcquireSRWLockExclusive () returned 0x28596b01 [0292.199] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.199] RtlTryAcquireSRWLockExclusive () returned 0x287ed901 [0292.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4a0 [0292.201] RtlTryAcquireSRWLockExclusive () returned 0x287ed901 [0292.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285409d0 | out: hHeap=0xdf0000) returned 1 [0292.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0292.203] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.203] GetCurrentThreadId () returned 0x508 [0292.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a38e0 [0292.204] GetCurrentThreadId () returned 0x508 [0292.204] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0292.205] timeGetTime () returned 0x14eec1f [0292.205] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0292.205] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.205] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.206] WriteFile (in: hFile=0x8d0, lpBuffer=0x28531978, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28531978, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bc70 | out: hHeap=0xdf0000) returned 1 [0292.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4ce0 | out: hHeap=0xdf0000) returned 1 [0292.216] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.216] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.216] WriteFile (in: hFile=0x8f4, lpBuffer=0x2837f448, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2837f448, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0292.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8020 | out: hHeap=0xdf0000) returned 1 [0292.224] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8020 [0292.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b250 [0292.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548a40 [0292.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0292.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8020 | out: hHeap=0xdf0000) returned 1 [0292.228] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.228] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.228] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fd10 | out: hHeap=0xdf0000) returned 1 [0292.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca360 | out: hHeap=0xdf0000) returned 1 [0292.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522e80 [0292.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0292.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0292.235] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0292.235] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0292.235] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0292.236] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0292.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.313] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0292.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4ec0 | out: hHeap=0xdf0000) returned 1 [0292.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.314] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.315] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.315] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.315] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.315] RtlTryAcquireSRWLockExclusive () returned 0x28595901 [0292.315] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.315] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0292.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f9e0 [0292.317] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0292.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb60 | out: hHeap=0xdf0000) returned 1 [0292.318] RtlTryAcquireSRWLockExclusive () returned 0x287eee01 [0292.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548a40 | out: hHeap=0xdf0000) returned 1 [0292.320] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.320] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.320] GetCurrentThreadId () returned 0x508 [0292.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab860 [0292.321] GetCurrentThreadId () returned 0x508 [0292.321] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0292.321] timeGetTime () returned 0x14eec93 [0292.322] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0292.322] GetLastError () returned 0x3e5 [0292.322] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.322] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.322] WriteFile (in: hFile=0x8d0, lpBuffer=0x28531cf8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28531cf8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531970 | out: hHeap=0xdf0000) returned 1 [0292.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494110 | out: hHeap=0xdf0000) returned 1 [0292.335] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.335] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.335] WriteFile (in: hFile=0x8f4, lpBuffer=0x2854caa8, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2854caa8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837f440 | out: hHeap=0xdf0000) returned 1 [0292.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a97e0 | out: hHeap=0xdf0000) returned 1 [0292.344] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.344] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb60 [0292.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.347] WriteFile (in: hFile=0x8d0, lpBuffer=0x28531a58, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28531a58, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531cf0 | out: hHeap=0xdf0000) returned 1 [0292.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8020 | out: hHeap=0xdf0000) returned 1 [0292.358] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.358] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.358] WriteFile (in: hFile=0x8f4, lpBuffer=0x2854cd98, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2854cd98, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854caa0 | out: hHeap=0xdf0000) returned 1 [0292.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494ca0 | out: hHeap=0xdf0000) returned 1 [0292.364] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.364] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.364] WriteFile (in: hFile=0x8d0, lpBuffer=0x28531dd8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28531dd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.373] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531a50 | out: hHeap=0xdf0000) returned 1 [0292.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab810 | out: hHeap=0xdf0000) returned 1 [0292.457] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.457] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.457] WriteFile (in: hFile=0x8f4, lpBuffer=0x28444478, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28444478, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0292.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ed0 | out: hHeap=0xdf0000) returned 1 [0292.465] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.465] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.465] WriteFile (in: hFile=0x8d0, lpBuffer=0x2837f448, nNumberOfBytesToWrite=0x3e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2837f448, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0292.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab040 | out: hHeap=0xdf0000) returned 1 [0292.480] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abe50 [0292.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a320 [0292.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549ae0 [0292.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b910 [0292.488] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.489] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.489] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.489] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.489] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.489] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8f0 [0292.491] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0292.491] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0292.491] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.491] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.492] GetCurrentThreadId () returned 0x508 [0292.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aba40 [0292.493] GetCurrentThreadId () returned 0x508 [0292.493] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0292.493] timeGetTime () returned 0x14eed3f [0292.493] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0292.494] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0292.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0292.494] timeGetTime () returned 0x14eed40 [0292.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0292.494] timeGetTime () returned 0x14eed40 [0292.494] timeGetTime () returned 0x14eed40 [0292.494] timeGetTime () returned 0x14eed40 [0292.495] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.495] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.495] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.495] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.497] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0292.497] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0292.498] RtlTryAcquireSRWLockExclusive () returned 0x2828a301 [0292.498] GetCurrentThreadId () returned 0x508 [0292.498] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0292.498] timeGetTime () returned 0x14eed44 [0292.499] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.499] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.499] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.499] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba40 | out: hHeap=0xdf0000) returned 1 [0292.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa980 [0292.502] timeGetTime () returned 0x14eed49 [0292.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa980 | out: hHeap=0xdf0000) returned 1 [0292.576] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.577] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x128) returned 0x287f8850 [0292.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285336c0 | out: hHeap=0xdf0000) returned 1 [0292.578] WriteFile (in: hFile=0x8f4, lpBuffer=0xdfd308, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0xdfd308, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28444470 | out: hHeap=0xdf0000) returned 1 [0292.586] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0292.586] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.586] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853fb60 [0292.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f740 | out: hHeap=0xdf0000) returned 1 [0292.588] WriteFile (in: hFile=0x8d0, lpBuffer=0x28531438, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x28531438, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837f440 | out: hHeap=0xdf0000) returned 1 [0292.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab630 | out: hHeap=0xdf0000) returned 1 [0292.600] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.600] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284abf40 [0292.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2828ac20 [0292.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285493e0 [0292.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828acb0 [0292.604] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.604] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.604] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.604] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.604] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.604] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0292.607] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0292.607] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0292.607] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.607] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.607] GetCurrentThreadId () returned 0x508 [0292.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab040 [0292.608] GetCurrentThreadId () returned 0x508 [0292.608] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0292.609] timeGetTime () returned 0x14eedb3 [0292.609] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0292.609] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0292.609] GetLastError () returned 0x3e5 [0292.609] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0292.609] timeGetTime () returned 0x14eedb3 [0292.609] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0292.609] timeGetTime () returned 0x14eedb4 [0292.609] timeGetTime () returned 0x14eedb4 [0292.609] timeGetTime () returned 0x14eedb4 [0292.610] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.610] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.610] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.610] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.610] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f4d0 | out: hHeap=0xdf0000) returned 1 [0292.611] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0292.612] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0292.612] RtlTryAcquireSRWLockExclusive () returned 0x2828ac01 [0292.612] GetCurrentThreadId () returned 0x508 [0292.612] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0292.612] timeGetTime () returned 0x14eedb6 [0292.613] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.613] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0292.613] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.613] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab040 | out: hHeap=0xdf0000) returned 1 [0292.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa980 [0292.615] timeGetTime () returned 0x14eedb9 [0292.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa980 | out: hHeap=0xdf0000) returned 1 [0292.616] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.616] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.616] WriteFile (in: hFile=0x8f4, lpBuffer=0x284c6668, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284c6668, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfd300 | out: hHeap=0xdf0000) returned 1 [0292.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0500 | out: hHeap=0xdf0000) returned 1 [0292.622] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.622] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.622] WriteFile (in: hFile=0x8d0, lpBuffer=0x285316d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x285316d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0292.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531430 | out: hHeap=0xdf0000) returned 1 [0292.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab810 | out: hHeap=0xdf0000) returned 1 [0292.705] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.705] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.705] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.705] WriteFile (in: hFile=0x8f4, lpBuffer=0x283786d8, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x283786d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6660 | out: hHeap=0xdf0000) returned 1 [0292.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa230 | out: hHeap=0xdf0000) returned 1 [0292.736] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.736] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0292.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285316d0 | out: hHeap=0xdf0000) returned 1 [0292.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab900 | out: hHeap=0xdf0000) returned 1 [0292.740] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.741] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.741] WriteFile (in: hFile=0x8f4, lpBuffer=0x28563cb8, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28563cb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283786d0 | out: hHeap=0xdf0000) returned 1 [0292.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa690 | out: hHeap=0xdf0000) returned 1 [0292.749] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.749] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.749] WriteFile (in: hFile=0x8f4, lpBuffer=0x284dde78, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284dde78, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.755] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563cb0 | out: hHeap=0xdf0000) returned 1 [0292.757] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa410 | out: hHeap=0xdf0000) returned 1 [0292.757] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.757] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.757] WriteFile (in: hFile=0x8f4, lpBuffer=0x287fb068, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x287fb068, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dde70 | out: hHeap=0xdf0000) returned 1 [0292.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa190 | out: hHeap=0xdf0000) returned 1 [0292.777] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.777] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.777] WriteFile (in: hFile=0x8f4, lpBuffer=0x28597e38, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28597e38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fb060 | out: hHeap=0xdf0000) returned 1 [0292.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abb30 | out: hHeap=0xdf0000) returned 1 [0292.786] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.786] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.786] WriteFile (in: hFile=0x8f4, lpBuffer=0x28597b48, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28597b48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597e30 | out: hHeap=0xdf0000) returned 1 [0292.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab590 | out: hHeap=0xdf0000) returned 1 [0292.793] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.793] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.793] WriteFile (in: hFile=0x8f4, lpBuffer=0x28598128, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28598128, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597b40 | out: hHeap=0xdf0000) returned 1 [0292.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab6d0 | out: hHeap=0xdf0000) returned 1 [0292.907] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.907] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0292.907] WriteFile (in: hFile=0x8f4, lpBuffer=0x285989f8, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x285989f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0292.912] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28598120 | out: hHeap=0xdf0000) returned 1 [0292.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0292.915] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0292.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a97e0 [0292.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287f9620 [0292.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548f80 [0292.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549b50 [0292.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285912b0 [0292.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a950 [0292.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287ed390 [0292.922] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0292.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab100 [0292.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f4d0 [0292.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f740 [0292.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.924] RtlTryAcquireSRWLockExclusive () returned 0x284a8e01 [0292.925] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0292.925] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.925] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.925] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.925] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.927] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0292.927] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0292.927] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.927] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0292.928] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0292.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8f0 [0292.930] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0292.930] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.930] GetCurrentThreadId () returned 0x508 [0292.930] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.930] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0292.930] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0292.931] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0292.931] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.931] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0292.931] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.931] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0292.932] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0292.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f8f0 | out: hHeap=0xdf0000) returned 1 [0292.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855eb00 [0292.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591570 [0292.937] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0292.937] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0292.937] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0292.937] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0292.937] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0292.937] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0292.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f8f0 [0292.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591570 | out: hHeap=0xdf0000) returned 1 [0292.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb40 [0292.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ec50 | out: hHeap=0xdf0000) returned 1 [0292.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540220 [0293.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285405e0 [0293.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540220 | out: hHeap=0xdf0000) returned 1 [0293.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285405e0 | out: hHeap=0xdf0000) returned 1 [0293.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285912f0 [0293.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521320 [0293.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb60 [0293.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebc0 [0293.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28525ec0 [0293.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed80 [0293.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec10 [0293.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa190 [0293.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ea80 [0293.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e720 [0293.040] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540190 [0293.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab300 [0293.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaf40 [0293.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa340 [0293.045] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.045] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.045] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0293.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa230 [0293.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591330 [0293.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285915b0 [0293.047] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0293.047] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0293.047] RtlTryAcquireSRWLockExclusive () returned 0x735db01 [0293.048] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eda0 [0293.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859ed20 [0293.049] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540730 [0293.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ecf0 [0293.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c320 [0293.052] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540760 [0293.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa900 [0293.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa3c0 [0293.054] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.054] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.054] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa410 [0293.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591830 [0293.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285913d0 [0293.056] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.056] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0293.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540220 | out: hHeap=0xdf0000) returned 1 [0293.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285409d0 [0293.057] RtlTryAcquireSRWLockExclusive () returned 0x735da01 [0293.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540280 [0293.058] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaf80 [0293.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aae00 [0293.059] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.059] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.059] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa690 [0293.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591550 [0293.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591630 [0293.063] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.063] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0293.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523180 | out: hHeap=0xdf0000) returned 1 [0293.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540580 [0293.141] RtlTryAcquireSRWLockExclusive () returned 0x735da01 [0293.142] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.142] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.142] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0293.142] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0293.143] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.143] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.143] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.143] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab630 [0293.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540a60 [0293.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab6d0 [0293.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab040 [0293.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab6d0 | out: hHeap=0xdf0000) returned 1 [0293.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523180 [0293.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522b20 [0293.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523180 | out: hHeap=0xdf0000) returned 1 [0293.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28813790 [0293.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28549d10 [0293.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c520 [0293.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bfa0 [0293.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb70 [0293.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebd0 [0293.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859bfa0 | out: hHeap=0xdf0000) returned 1 [0293.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aa600 [0293.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebe0 [0293.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa440 [0293.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eb00 | out: hHeap=0xdf0000) returned 1 [0293.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb00 [0293.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eb40 | out: hHeap=0xdf0000) returned 1 [0293.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f9620 | out: hHeap=0xdf0000) returned 1 [0293.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a97e0 | out: hHeap=0xdf0000) returned 1 [0293.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a950 | out: hHeap=0xdf0000) returned 1 [0293.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285912b0 | out: hHeap=0xdf0000) returned 1 [0293.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549b50 | out: hHeap=0xdf0000) returned 1 [0293.172] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548f80 | out: hHeap=0xdf0000) returned 1 [0293.172] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.173] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0293.173] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0293.173] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.173] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.173] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0293.173] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0293.173] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0293.174] WriteFile (in: hFile=0x8f4, lpBuffer=0x28598ce8, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28598ce8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0293.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285989f0 | out: hHeap=0xdf0000) returned 1 [0293.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b1e0 | out: hHeap=0xdf0000) returned 1 [0293.356] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0293.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849b1e0 [0293.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x83) returned 0x2828b250 [0293.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549530 [0293.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bc70 [0293.371] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.372] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.372] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.372] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.372] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.372] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0293.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540310 [0293.374] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0293.374] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0293.375] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.375] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.375] GetCurrentThreadId () returned 0x508 [0293.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0500 [0293.376] GetCurrentThreadId () returned 0x508 [0293.376] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0293.376] timeGetTime () returned 0x14ef0b3 [0293.377] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0293.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4ce0 [0293.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28531dd0 [0293.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549060 [0293.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b370 [0293.384] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.384] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.384] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.384] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.384] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a97e0 [0293.386] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0x2859a9a0 [0293.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549b50 [0293.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bfd0 [0293.389] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.389] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540490 [0293.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ab0 | out: hHeap=0xdf0000) returned 1 [0293.391] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.392] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.392] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.393] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0293.393] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0293.393] timeGetTime () returned 0x14ef0c3 [0293.393] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0293.393] timeGetTime () returned 0x14ef0c3 [0293.393] timeGetTime () returned 0x14ef0c3 [0293.394] timeGetTime () returned 0x14ef0c3 [0293.394] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.394] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.394] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.394] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.395] RtlTryAcquireSRWLockExclusive () returned 0x2828b201 [0293.482] GetCurrentThreadId () returned 0x508 [0293.482] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0293.483] timeGetTime () returned 0x14ef11d [0293.483] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.483] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.483] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.483] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.483] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec20 [0293.485] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a950 [0293.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aabc0 [0293.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859bfa0 [0293.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cfa0 | out: hHeap=0xdf0000) returned 1 [0293.491] RtlTryAcquireSRWLockExclusive () returned 0x28531e01 [0293.491] GetCurrentThreadId () returned 0x508 [0293.491] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0293.491] timeGetTime () returned 0x14ef125 [0293.492] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.492] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.492] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.492] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.492] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0293.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540310 | out: hHeap=0xdf0000) returned 1 [0293.494] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0293.494] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0293.494] RtlTryAcquireSRWLockExclusive () returned 0x2859a901 [0293.494] GetCurrentThreadId () returned 0x508 [0293.494] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0293.495] timeGetTime () returned 0x14ef129 [0293.495] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.495] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.495] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.495] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0500 | out: hHeap=0xdf0000) returned 1 [0293.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa980 [0293.501] timeGetTime () returned 0x14ef12f [0293.501] RtlTryAcquireSRWLockExclusive () returned 0x1e401 [0293.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa980 | out: hHeap=0xdf0000) returned 1 [0293.503] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0293.503] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0293.503] WriteFile (in: hFile=0x8f4, lpBuffer=0x28598708, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28598708, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0293.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28598ce0 | out: hHeap=0xdf0000) returned 1 [0293.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac7b0 | out: hHeap=0xdf0000) returned 1 [0293.509] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0293.509] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0293.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acc10 [0293.511] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14b) returned 0x287fa960 [0293.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549450 [0293.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549610 [0293.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ab0 [0293.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a9e0 [0293.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287edbd0 [0293.517] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0293.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aa480 [0293.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540550 [0293.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540340 [0293.519] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285402b0 | out: hHeap=0xdf0000) returned 1 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0x284acc01 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0293.520] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0293.603] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0293.603] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0293.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540970 [0293.606] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.606] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.606] GetCurrentThreadId () returned 0x508 [0293.606] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.606] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0293.606] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114e01 [0293.606] RtlTryAcquireSRWLockExclusive () returned 0x735ea01 [0293.607] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.607] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0293.607] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0293.607] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0293.607] RtlTryAcquireSRWLockExclusive () returned 0x284ef201 [0293.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540970 | out: hHeap=0xdf0000) returned 1 [0293.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855ebf0 [0293.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591790 [0293.614] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0293.614] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114201 [0293.614] RtlTryAcquireSRWLockExclusive () returned 0x735e701 [0293.615] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0293.615] RtlTryAcquireSRWLockExclusive () returned 0x28596301 [0293.615] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285407f0 [0293.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591790 | out: hHeap=0xdf0000) returned 1 [0293.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed30 [0293.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eb00 | out: hHeap=0xdf0000) returned 1 [0293.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285404f0 [0293.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540640 [0293.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285404f0 | out: hHeap=0xdf0000) returned 1 [0293.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540640 | out: hHeap=0xdf0000) returned 1 [0293.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591930 [0293.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28523000 [0293.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb00 [0293.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eb40 [0293.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285264c0 [0293.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec00 [0293.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec30 [0293.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acdf0 [0293.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec50 [0293.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c420 [0293.631] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540940 [0293.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaa40 [0293.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa4c0 [0293.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa500 [0293.634] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.634] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.634] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0293.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac7b0 [0293.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591570 [0293.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285918d0 [0293.636] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0293.636] RtlTryAcquireSRWLockExclusive () returned 0x28596301 [0293.636] RtlTryAcquireSRWLockExclusive () returned 0x735db01 [0293.636] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec60 [0293.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c120 [0293.639] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540c10 [0293.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec70 [0293.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c1a0 [0293.731] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285405b0 [0293.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab000 [0293.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aaec0 [0293.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.737] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.737] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aca80 [0293.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591850 [0293.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285915f0 [0293.741] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.741] RtlTryAcquireSRWLockExclusive () returned 0x28596301 [0293.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540520 | out: hHeap=0xdf0000) returned 1 [0293.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540970 [0293.742] RtlTryAcquireSRWLockExclusive () returned 0x735da01 [0293.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285404f0 [0293.743] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa540 [0293.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa580 [0293.745] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.745] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.745] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acfd0 [0293.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285915d0 [0293.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591730 [0293.747] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117f01 [0293.747] RtlTryAcquireSRWLockExclusive () returned 0x28596301 [0293.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522b80 | out: hHeap=0xdf0000) returned 1 [0293.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540310 [0293.748] RtlTryAcquireSRWLockExclusive () returned 0x735da01 [0293.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.748] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.748] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0293.749] RtlTryAcquireSRWLockExclusive () returned 0x28596301 [0293.749] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.749] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.749] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.749] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad2f0 [0293.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285405e0 [0293.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac800 [0293.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acad0 [0293.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac800 | out: hHeap=0xdf0000) returned 1 [0293.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521c20 [0293.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523120 [0293.756] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521c20 | out: hHeap=0xdf0000) returned 1 [0293.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880f7a0 [0293.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x285497d0 [0293.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c4a0 [0293.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c0a0 [0293.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ec80 [0293.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ecc0 [0293.760] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c0a0 | out: hHeap=0xdf0000) returned 1 [0293.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aa640 [0293.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef10 [0293.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab040 [0293.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0293.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebf0 [0293.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ed30 | out: hHeap=0xdf0000) returned 1 [0293.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fa960 | out: hHeap=0xdf0000) returned 1 [0293.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acc10 | out: hHeap=0xdf0000) returned 1 [0293.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a9e0 | out: hHeap=0xdf0000) returned 1 [0293.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ab0 | out: hHeap=0xdf0000) returned 1 [0293.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549610 | out: hHeap=0xdf0000) returned 1 [0293.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549450 | out: hHeap=0xdf0000) returned 1 [0293.866] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.867] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0293.867] RtlTryAcquireSRWLockExclusive () returned 0x287fd201 [0293.867] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.867] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.867] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0293.870] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0293.870] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0293.870] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828b888, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828b888, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0293.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28598700 | out: hHeap=0xdf0000) returned 1 [0293.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4830 | out: hHeap=0xdf0000) returned 1 [0293.879] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0293.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4830 [0293.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd3) returned 0x28530e10 [0293.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549fb0 [0293.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a9e0 [0293.887] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.887] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.888] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.888] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.888] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.888] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0293.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540a00 [0293.890] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0293.890] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0293.890] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.890] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.890] GetCurrentThreadId () returned 0x508 [0293.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac030 [0293.893] GetCurrentThreadId () returned 0x508 [0293.893] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0293.893] timeGetTime () returned 0x14ef2b7 [0293.893] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0293.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab810 [0293.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x93) returned 0x28599780 [0293.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285487a0 [0293.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828c060 [0293.982] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.982] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.982] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0293.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0293.983] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.983] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0293.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0293.983] timeGetTime () returned 0x14ef311 [0293.983] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0293.983] timeGetTime () returned 0x14ef311 [0293.983] timeGetTime () returned 0x14ef311 [0293.983] timeGetTime () returned 0x14ef311 [0293.984] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.984] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.984] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.984] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ed30 [0293.986] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828fb70 [0293.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa700 [0293.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859d0a0 [0293.992] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cea0 | out: hHeap=0xdf0000) returned 1 [0293.992] RtlTryAcquireSRWLockExclusive () returned 0x28530e01 [0293.992] GetCurrentThreadId () returned 0x508 [0293.992] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0293.992] timeGetTime () returned 0x14ef31a [0293.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.993] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.993] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.993] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.993] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0293.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540a00 | out: hHeap=0xdf0000) returned 1 [0293.996] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0293.996] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0293.996] RtlTryAcquireSRWLockExclusive () returned 0x28599701 [0293.997] GetCurrentThreadId () returned 0x508 [0293.997] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0293.997] timeGetTime () returned 0x14ef31f [0293.997] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.997] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0293.998] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0293.998] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0294.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac030 | out: hHeap=0xdf0000) returned 1 [0294.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aa740 [0294.002] timeGetTime () returned 0x14ef324 [0294.002] RtlTryAcquireSRWLockExclusive () returned 0x1a901 [0294.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285aa740 | out: hHeap=0xdf0000) returned 1 [0294.003] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.004] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.004] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828a3b8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828a3b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b880 | out: hHeap=0xdf0000) returned 1 [0294.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c630 | out: hHeap=0xdf0000) returned 1 [0294.012] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.012] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c630 [0294.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b880 [0294.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285498b0 [0294.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b880 | out: hHeap=0xdf0000) returned 1 [0294.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c630 | out: hHeap=0xdf0000) returned 1 [0294.098] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.098] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.098] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99c0 | out: hHeap=0xdf0000) returned 1 [0294.100] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500690 | out: hHeap=0xdf0000) returned 1 [0294.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522880 [0294.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e270 | out: hHeap=0xdf0000) returned 1 [0294.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e720 [0294.102] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0294.102] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.102] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.102] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0294.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d94e0 | out: hHeap=0xdf0000) returned 1 [0294.103] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0294.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c7cb0 | out: hHeap=0xdf0000) returned 1 [0294.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284efc20 | out: hHeap=0xdf0000) returned 1 [0294.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e720 | out: hHeap=0xdf0000) returned 1 [0294.104] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.105] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.105] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.105] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.105] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0294.105] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3a60 | out: hHeap=0xdf0000) returned 1 [0294.106] RtlTryAcquireSRWLockExclusive () returned 0x284ef601 [0294.106] RtlTryAcquireSRWLockExclusive () returned 0x284ef601 [0294.106] RtlTryAcquireSRWLockExclusive () returned 0x284ef701 [0294.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e270 [0294.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285498b0 | out: hHeap=0xdf0000) returned 1 [0294.108] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.108] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.108] GetCurrentThreadId () returned 0x508 [0294.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849c630 [0294.111] GetCurrentThreadId () returned 0x508 [0294.111] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0294.111] timeGetTime () returned 0x14ef391 [0294.112] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.112] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.112] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28596a60 [0294.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f8850 | out: hHeap=0xdf0000) returned 1 [0294.114] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828a448, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828a448, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a3b0 | out: hHeap=0xdf0000) returned 1 [0294.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0294.121] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d210 [0294.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828b880 [0294.124] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549df0 [0294.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b880 | out: hHeap=0xdf0000) returned 1 [0294.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0294.127] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.127] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9660 | out: hHeap=0xdf0000) returned 1 [0294.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff8d0 | out: hHeap=0xdf0000) returned 1 [0294.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522520 [0294.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0294.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e690 [0294.130] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0294.131] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.131] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.131] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0294.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3aa40 | out: hHeap=0xdf0000) returned 1 [0294.132] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0294.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284efa10 | out: hHeap=0xdf0000) returned 1 [0294.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e690 | out: hHeap=0xdf0000) returned 1 [0294.133] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.133] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.133] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.134] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.134] RtlTryAcquireSRWLockExclusive () returned 0x28481001 [0294.208] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.209] RtlTryAcquireSRWLockExclusive () returned 0x284ef801 [0294.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e690 [0294.210] RtlTryAcquireSRWLockExclusive () returned 0x284ef901 [0294.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d92a0 | out: hHeap=0xdf0000) returned 1 [0294.211] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.211] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.211] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0294.211] timeGetTime () returned 0x14ef3f5 [0294.211] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.211] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.212] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.212] WriteFile (in: hFile=0x8f4, lpBuffer=0x28597278, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28597278, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0294.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0294.217] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a50a0 [0294.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a3b0 [0294.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548a40 [0294.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a3b0 | out: hHeap=0xdf0000) returned 1 [0294.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0294.222] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.223] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4d20 | out: hHeap=0xdf0000) returned 1 [0294.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285007d0 | out: hHeap=0xdf0000) returned 1 [0294.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285225e0 [0294.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b600 | out: hHeap=0xdf0000) returned 1 [0294.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b600 [0294.226] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0294.226] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.226] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.227] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0294.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3f10 | out: hHeap=0xdf0000) returned 1 [0294.228] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0294.228] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.228] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.228] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.228] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.228] RtlTryAcquireSRWLockExclusive () returned 0x2852fd01 [0294.228] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f60 | out: hHeap=0xdf0000) returned 1 [0294.229] RtlTryAcquireSRWLockExclusive () returned 0x284ef901 [0294.229] RtlTryAcquireSRWLockExclusive () returned 0x284ef901 [0294.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b600 [0294.230] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.230] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.230] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0294.230] timeGetTime () returned 0x14ef408 [0294.230] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.231] GetLastError () returned 0x3e5 [0294.231] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.231] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.231] WriteFile (in: hFile=0x8f4, lpBuffer=0x2849d808, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2849d808, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597270 | out: hHeap=0xdf0000) returned 1 [0294.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7a30 | out: hHeap=0xdf0000) returned 1 [0294.244] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7a30 [0294.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a3) returned 0x2848e320 [0294.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285498b0 [0294.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561cf0 [0294.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d310 [0294.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a3b0 [0294.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x284f09e0 [0294.250] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aa800 [0294.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540ac0 [0294.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540850 [0294.252] RtlTryAcquireSRWLockExclusive () returned 0x284ab901 [0294.252] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.252] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.253] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aa840 [0294.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540520 [0294.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540610 [0294.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b90 | out: hHeap=0xdf0000) returned 1 [0294.364] RtlTryAcquireSRWLockExclusive () returned 0x2849d201 [0294.365] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.365] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.365] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.365] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f0e0 [0294.366] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.366] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.366] RtlTryAcquireSRWLockExclusive () returned 0x28596001 [0294.367] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.367] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.367] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.367] WriteFile (in: hFile=0x8f4, lpBuffer=0x28597568, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28597568, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d800 | out: hHeap=0xdf0000) returned 1 [0294.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0294.372] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849e520 [0294.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x2849d800 [0294.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28539b90 [0294.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d800 | out: hHeap=0xdf0000) returned 1 [0294.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0294.379] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.379] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b90 | out: hHeap=0xdf0000) returned 1 [0294.380] RtlTryAcquireSRWLockExclusive () returned 0x2849d801 [0294.380] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.380] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.380] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.380] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.381] RtlTryAcquireSRWLockExclusive () returned 0x28596001 [0294.381] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.381] GetLastError () returned 0x3e5 [0294.381] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.381] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.381] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a5788, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a5788, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597560 | out: hHeap=0xdf0000) returned 1 [0294.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5460 | out: hHeap=0xdf0000) returned 1 [0294.389] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.390] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.390] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a7538, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a7538, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5780 | out: hHeap=0xdf0000) returned 1 [0294.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5730 | out: hHeap=0xdf0000) returned 1 [0294.399] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.399] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.399] WriteFile (in: hFile=0x8f4, lpBuffer=0x2885fe68, nNumberOfBytesToWrite=0x138, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2885fe68, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7530 | out: hHeap=0xdf0000) returned 1 [0294.407] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0294.407] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7440 [0294.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284a7530 [0294.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b90 [0294.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7530 | out: hHeap=0xdf0000) returned 1 [0294.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0294.415] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0294.415] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0294.415] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0294.415] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0294.416] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0294.416] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0294.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548f80 | out: hHeap=0xdf0000) returned 1 [0294.416] RtlTryAcquireSRWLockExclusive () returned 0x284a7401 [0294.416] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.416] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b90 | out: hHeap=0xdf0000) returned 1 [0294.508] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.508] GetLastError () returned 0x3e5 [0294.508] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.508] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.508] WriteFile (in: hFile=0x8f4, lpBuffer=0x282901a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282901a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885fe60 | out: hHeap=0xdf0000) returned 1 [0294.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0910 | out: hHeap=0xdf0000) returned 1 [0294.516] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a0910 [0294.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a440 [0294.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a020 [0294.521] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0294.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0910 | out: hHeap=0xdf0000) returned 1 [0294.522] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.523] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.523] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.523] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e31a0 | out: hHeap=0xdf0000) returned 1 [0294.524] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28855470 | out: hHeap=0xdf0000) returned 1 [0294.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522b80 [0294.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536470 | out: hHeap=0xdf0000) returned 1 [0294.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536da0 [0294.526] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0294.526] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.526] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.526] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0294.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4080 | out: hHeap=0xdf0000) returned 1 [0294.527] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0294.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26b0 | out: hHeap=0xdf0000) returned 1 [0294.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284efcd0 | out: hHeap=0xdf0000) returned 1 [0294.528] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536da0 | out: hHeap=0xdf0000) returned 1 [0294.529] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.529] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.529] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.529] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.529] RtlTryAcquireSRWLockExclusive () returned 0x287feb01 [0294.529] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536b30 [0294.530] RtlTryAcquireSRWLockExclusive () returned 0x284eef01 [0294.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4530 | out: hHeap=0xdf0000) returned 1 [0294.531] RtlTryAcquireSRWLockExclusive () returned 0x284eef01 [0294.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a020 | out: hHeap=0xdf0000) returned 1 [0294.532] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.533] GetCurrentThreadId () returned 0x508 [0294.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0910 [0294.534] GetCurrentThreadId () returned 0x508 [0294.534] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0294.534] timeGetTime () returned 0x14ef538 [0294.534] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.534] GetLastError () returned 0x3e5 [0294.534] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.535] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.535] WriteFile (in: hFile=0x8f4, lpBuffer=0x28290598, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28290598, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282901a0 | out: hHeap=0xdf0000) returned 1 [0294.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c400 | out: hHeap=0xdf0000) returned 1 [0294.545] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.545] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.545] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828e8e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828e8e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0294.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9d80 | out: hHeap=0xdf0000) returned 1 [0294.555] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.555] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.555] WriteFile (in: hFile=0x8f4, lpBuffer=0x282911f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282911f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e8e0 | out: hHeap=0xdf0000) returned 1 [0294.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f40 | out: hHeap=0xdf0000) returned 1 [0294.561] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f40 [0294.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828eb20 [0294.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548960 [0294.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828eb20 | out: hHeap=0xdf0000) returned 1 [0294.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492f40 | out: hHeap=0xdf0000) returned 1 [0294.648] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.649] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.649] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f1a0 | out: hHeap=0xdf0000) returned 1 [0294.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851670 | out: hHeap=0xdf0000) returned 1 [0294.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522be0 [0294.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eab0 | out: hHeap=0xdf0000) returned 1 [0294.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eab0 [0294.652] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0294.652] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.652] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.652] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0294.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ee10 | out: hHeap=0xdf0000) returned 1 [0294.653] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0294.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5180 | out: hHeap=0xdf0000) returned 1 [0294.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eab0 | out: hHeap=0xdf0000) returned 1 [0294.654] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.654] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.654] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.654] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.654] RtlTryAcquireSRWLockExclusive () returned 0x28595f01 [0294.654] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.655] RtlTryAcquireSRWLockExclusive () returned 0x287c4c01 [0294.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eab0 [0294.656] RtlTryAcquireSRWLockExclusive () returned 0x287c4c01 [0294.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ecf0 | out: hHeap=0xdf0000) returned 1 [0294.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548960 | out: hHeap=0xdf0000) returned 1 [0294.658] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.658] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.658] GetCurrentThreadId () returned 0x508 [0294.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28492630 [0294.659] GetCurrentThreadId () returned 0x508 [0294.659] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0294.659] timeGetTime () returned 0x14ef5b5 [0294.660] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.660] GetLastError () returned 0x3e5 [0294.660] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.660] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.660] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828a838, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828a838, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282911f0 | out: hHeap=0xdf0000) returned 1 [0294.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a85c0 | out: hHeap=0xdf0000) returned 1 [0294.667] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a85c0 [0294.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282910d0 [0294.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549450 [0294.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282910d0 | out: hHeap=0xdf0000) returned 1 [0294.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a85c0 | out: hHeap=0xdf0000) returned 1 [0294.680] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.680] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eae0 | out: hHeap=0xdf0000) returned 1 [0294.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7420 | out: hHeap=0xdf0000) returned 1 [0294.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285221c0 [0294.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb10 | out: hHeap=0xdf0000) returned 1 [0294.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb10 [0294.687] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0294.688] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.688] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.688] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0294.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea50 | out: hHeap=0xdf0000) returned 1 [0294.791] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0294.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c60a0 | out: hHeap=0xdf0000) returned 1 [0294.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb10 | out: hHeap=0xdf0000) returned 1 [0294.792] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.792] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.793] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.793] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.793] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0294.793] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ecf0 [0294.795] RtlTryAcquireSRWLockExclusive () returned 0x287c5201 [0294.795] RtlTryAcquireSRWLockExclusive () returned 0x287c5201 [0294.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ff20 | out: hHeap=0xdf0000) returned 1 [0294.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549450 | out: hHeap=0xdf0000) returned 1 [0294.797] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.797] GetCurrentThreadId () returned 0x508 [0294.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad110 [0294.798] GetCurrentThreadId () returned 0x508 [0294.798] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0294.798] timeGetTime () returned 0x14ef640 [0294.799] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.799] GetLastError () returned 0x3e5 [0294.799] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.799] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c7a0 [0294.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596a60 | out: hHeap=0xdf0000) returned 1 [0294.801] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828bbe8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828bbe8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a830 | out: hHeap=0xdf0000) returned 1 [0294.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca30 | out: hHeap=0xdf0000) returned 1 [0294.810] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ace90 [0294.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828a440 [0294.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ab0 [0294.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a440 | out: hHeap=0xdf0000) returned 1 [0294.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ace90 | out: hHeap=0xdf0000) returned 1 [0294.819] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.819] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.819] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853deb0 | out: hHeap=0xdf0000) returned 1 [0294.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c7760 | out: hHeap=0xdf0000) returned 1 [0294.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522c40 [0294.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e2a0 | out: hHeap=0xdf0000) returned 1 [0294.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853deb0 [0294.823] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0294.823] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.823] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0294.823] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0294.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e510 | out: hHeap=0xdf0000) returned 1 [0294.825] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0294.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b620 | out: hHeap=0xdf0000) returned 1 [0294.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853deb0 | out: hHeap=0xdf0000) returned 1 [0294.826] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.826] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.826] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.826] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.826] RtlTryAcquireSRWLockExclusive () returned 0x28596501 [0294.827] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853deb0 [0294.828] RtlTryAcquireSRWLockExclusive () returned 0x2851a401 [0294.828] RtlTryAcquireSRWLockExclusive () returned 0x2851a401 [0294.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dfd0 | out: hHeap=0xdf0000) returned 1 [0294.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548ab0 | out: hHeap=0xdf0000) returned 1 [0294.830] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.830] GetCurrentThreadId () returned 0x508 [0294.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acb20 [0294.831] GetCurrentThreadId () returned 0x508 [0294.831] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0294.831] timeGetTime () returned 0x14ef661 [0294.832] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.832] GetLastError () returned 0x3e5 [0294.832] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.832] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.832] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a57d8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a57d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bbe0 | out: hHeap=0xdf0000) returned 1 [0294.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae740 | out: hHeap=0xdf0000) returned 1 [0294.934] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae150 [0294.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828bbe0 [0294.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549df0 [0294.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828bbe0 | out: hHeap=0xdf0000) returned 1 [0294.939] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae150 | out: hHeap=0xdf0000) returned 1 [0294.939] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.940] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522700 | out: hHeap=0xdf0000) returned 1 [0294.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421090 | out: hHeap=0xdf0000) returned 1 [0294.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285abbc0 [0294.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540790 [0294.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285400a0 [0294.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285400a0 | out: hHeap=0xdf0000) returned 1 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0x284ae301 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.945] RtlTryAcquireSRWLockExclusive () returned 0x2847fe01 [0294.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549df0 | out: hHeap=0xdf0000) returned 1 [0294.947] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.947] GetLastError () returned 0x3e5 [0294.947] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.947] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.947] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a7fd8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a7fd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a57d0 | out: hHeap=0xdf0000) returned 1 [0294.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a4100 | out: hHeap=0xdf0000) returned 1 [0294.955] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4100 [0294.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa3) returned 0x284eed00 [0294.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549e60 [0294.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828bbe0 [0294.962] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.962] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee40 [0294.963] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.963] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.964] RtlTryAcquireSRWLockExclusive () returned 0x28596e01 [0294.964] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0294.964] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.964] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0294.964] WriteFile (in: hFile=0x8f4, lpBuffer=0x28597858, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28597858, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0294.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7fd0 | out: hHeap=0xdf0000) returned 1 [0294.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0294.969] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0294.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a6040 [0294.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828ee80 [0294.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548810 [0294.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ee80 | out: hHeap=0xdf0000) returned 1 [0294.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0294.975] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0294.976] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.976] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0294.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548810 | out: hHeap=0xdf0000) returned 1 [0294.977] RtlTryAcquireSRWLockExclusive () returned 0x284a6001 [0294.977] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0294.977] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.055] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.055] GetLastError () returned 0x3e5 [0295.056] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.056] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.056] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a8938, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a8938, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597850 | out: hHeap=0xdf0000) returned 1 [0295.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0295.069] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0295.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd3) returned 0x285324d0 [0295.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549610 [0295.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290590 [0295.073] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.073] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef60 [0295.074] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.075] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.075] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0295.075] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.075] RtlTryAcquireSRWLockExclusive () returned 0x287ed901 [0295.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540b80 [0295.076] RtlTryAcquireSRWLockExclusive () returned 0x287eda01 [0295.076] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.077] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.077] GetCurrentThreadId () returned 0x508 [0295.077] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.077] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0295.077] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.077] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0295.077] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.078] RtlTryAcquireSRWLockExclusive () returned 0x287ed901 [0295.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540b80 | out: hHeap=0xdf0000) returned 1 [0295.079] RtlTryAcquireSRWLockExclusive () returned 0x287eda01 [0295.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285401c0 [0295.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540880 [0295.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285401c0 | out: hHeap=0xdf0000) returned 1 [0295.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540880 | out: hHeap=0xdf0000) returned 1 [0295.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eeb0 [0295.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0295.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540b80 [0295.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebf0 [0295.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eec0 [0295.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285918b0 [0295.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eec0 | out: hHeap=0xdf0000) returned 1 [0295.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0295.090] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114301 [0295.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285918b0 | out: hHeap=0xdf0000) returned 1 [0295.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540b80 | out: hHeap=0xdf0000) returned 1 [0295.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebf0 [0295.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eeb0 | out: hHeap=0xdf0000) returned 1 [0295.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285324d0 | out: hHeap=0xdf0000) returned 1 [0295.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0295.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0295.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549610 | out: hHeap=0xdf0000) returned 1 [0295.096] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.097] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0295.097] RtlTryAcquireSRWLockExclusive () returned 0x28596801 [0295.097] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.097] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.097] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.098] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.098] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.098] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ac4e8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ac4e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0295.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ed0 | out: hHeap=0xdf0000) returned 1 [0295.177] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8930 [0295.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f540 [0295.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b4b0 [0295.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f540 | out: hHeap=0xdf0000) returned 1 [0295.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8930 | out: hHeap=0xdf0000) returned 1 [0295.184] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.184] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.184] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0295.185] RtlTryAcquireSRWLockExclusive () returned 0x284a8e01 [0295.185] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0295.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.186] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.186] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.186] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.186] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ab6d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ab6d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac4e0 | out: hHeap=0xdf0000) returned 1 [0295.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284accb0 | out: hHeap=0xdf0000) returned 1 [0295.199] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca30 [0295.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828eb20 [0295.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab10 [0295.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828eb20 | out: hHeap=0xdf0000) returned 1 [0295.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca30 | out: hHeap=0xdf0000) returned 1 [0295.207] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.208] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.208] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab10 | out: hHeap=0xdf0000) returned 1 [0295.209] RtlTryAcquireSRWLockExclusive () returned 0x284ad701 [0295.209] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0295.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.210] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.210] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.210] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.210] WriteFile (in: hFile=0x8f4, lpBuffer=0x28597b48, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28597b48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab6d0 | out: hHeap=0xdf0000) returned 1 [0295.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab900 | out: hHeap=0xdf0000) returned 1 [0295.215] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab6d0 [0295.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828ed60 [0295.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b8a0 [0295.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ed60 | out: hHeap=0xdf0000) returned 1 [0295.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab6d0 | out: hHeap=0xdf0000) returned 1 [0295.222] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.223] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b8a0 | out: hHeap=0xdf0000) returned 1 [0295.224] RtlTryAcquireSRWLockExclusive () returned 0x284ab601 [0295.224] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0295.224] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.224] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.337] GetLastError () returned 0x3e5 [0295.337] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.338] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.338] WriteFile (in: hFile=0x8f4, lpBuffer=0x284a0508, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284a0508, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597b40 | out: hHeap=0xdf0000) returned 1 [0295.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba90 | out: hHeap=0xdf0000) returned 1 [0295.348] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aba90 [0295.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828ee80 [0295.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a720 [0295.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ee80 | out: hHeap=0xdf0000) returned 1 [0295.355] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba90 | out: hHeap=0xdf0000) returned 1 [0295.356] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.356] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a720 | out: hHeap=0xdf0000) returned 1 [0295.358] RtlTryAcquireSRWLockExclusive () returned 0x284aba01 [0295.358] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0295.358] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.358] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.358] GetLastError () returned 0x3e5 [0295.359] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.359] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.359] WriteFile (in: hFile=0x8f4, lpBuffer=0x2849e528, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2849e528, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a0500 | out: hHeap=0xdf0000) returned 1 [0295.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d210 | out: hHeap=0xdf0000) returned 1 [0295.365] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.365] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.365] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828b888, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828b888, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e520 | out: hHeap=0xdf0000) returned 1 [0295.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d800 | out: hHeap=0xdf0000) returned 1 [0295.370] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d800 [0295.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828f150 [0295.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab10 [0295.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f150 | out: hHeap=0xdf0000) returned 1 [0295.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d800 | out: hHeap=0xdf0000) returned 1 [0295.377] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.377] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.378] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d40e0 | out: hHeap=0xdf0000) returned 1 [0295.379] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559b0 | out: hHeap=0xdf0000) returned 1 [0295.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522f40 [0295.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1b0 | out: hHeap=0xdf0000) returned 1 [0295.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0295.381] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0295.382] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0295.382] RtlTryAcquireSRWLockExclusive () returned 0x735f001 [0295.382] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114b01 [0295.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d4320 | out: hHeap=0xdf0000) returned 1 [0295.383] RtlTryAcquireSRWLockExclusive () returned 0x735ef01 [0295.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eefc0 | out: hHeap=0xdf0000) returned 1 [0295.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e6f0 | out: hHeap=0xdf0000) returned 1 [0295.384] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.384] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.384] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.496] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.496] RtlTryAcquireSRWLockExclusive () returned 0x287fed01 [0295.496] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.496] RtlTryAcquireSRWLockExclusive () returned 0x284f0a01 [0295.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b6c0 [0295.497] RtlTryAcquireSRWLockExclusive () returned 0x284f0a01 [0295.498] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d44a0 | out: hHeap=0xdf0000) returned 1 [0295.499] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab10 | out: hHeap=0xdf0000) returned 1 [0295.500] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.500] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.500] GetCurrentThreadId () returned 0x508 [0295.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa5f0 [0295.501] GetCurrentThreadId () returned 0x508 [0295.501] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0295.501] timeGetTime () returned 0x14ef900 [0295.502] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.502] GetLastError () returned 0x3e5 [0295.502] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.502] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.502] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ada28, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ada28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.511] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b880 | out: hHeap=0xdf0000) returned 1 [0295.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0295.512] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.513] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7c60 [0295.515] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c7a0 | out: hHeap=0xdf0000) returned 1 [0295.515] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828e8e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828e8e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.529] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ada20 | out: hHeap=0xdf0000) returned 1 [0295.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae3d0 | out: hHeap=0xdf0000) returned 1 [0295.530] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.530] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.530] WriteFile (in: hFile=0x8f4, lpBuffer=0x28290598, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28290598, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e8e0 | out: hHeap=0xdf0000) returned 1 [0295.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a6040 | out: hHeap=0xdf0000) returned 1 [0295.540] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.541] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.541] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828eb28, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828eb28, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290590 | out: hHeap=0xdf0000) returned 1 [0295.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8ed0 | out: hHeap=0xdf0000) returned 1 [0295.553] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.553] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bf60 [0295.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7c60 | out: hHeap=0xdf0000) returned 1 [0295.556] WriteFile (in: hFile=0x8f4, lpBuffer=0x282906b8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282906b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828eb20 | out: hHeap=0xdf0000) returned 1 [0295.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0295.566] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.566] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.566] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828ee88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828ee88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282906b0 | out: hHeap=0xdf0000) returned 1 [0295.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab6d0 | out: hHeap=0xdf0000) returned 1 [0295.576] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.576] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.576] WriteFile (in: hFile=0x8f4, lpBuffer=0x284aa558, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284aa558, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0295.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ee80 | out: hHeap=0xdf0000) returned 1 [0295.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aba90 | out: hHeap=0xdf0000) returned 1 [0295.580] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.580] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0295.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa550 | out: hHeap=0xdf0000) returned 1 [0295.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa370 | out: hHeap=0xdf0000) returned 1 [0295.581] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0295.581] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494110 [0295.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0x2859a180 [0295.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b8a0 [0295.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9070 [0295.798] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.798] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.799] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.799] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0295.799] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0295.799] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ef30 [0295.800] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0295.800] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0295.800] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0295.800] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.800] GetCurrentThreadId () returned 0x508 [0295.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494340 [0295.802] GetCurrentThreadId () returned 0x508 [0295.802] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0295.802] timeGetTime () returned 0x14efa2c [0295.802] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0295.802] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0295.802] GetLastError () returned 0x3e5 [0295.802] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0295.802] timeGetTime () returned 0x14efa2d [0295.803] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0295.803] timeGetTime () returned 0x14efa2d [0295.803] timeGetTime () returned 0x14efa2d [0295.803] timeGetTime () returned 0x14efa2d [0295.803] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.803] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0295.803] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.803] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0295.803] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ef30 | out: hHeap=0xdf0000) returned 1 [0295.805] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0295.806] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0295.806] RtlTryAcquireSRWLockExclusive () returned 0x2859a101 [0295.806] GetCurrentThreadId () returned 0x508 [0295.806] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0295.806] timeGetTime () returned 0x14efa30 [0295.807] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.807] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0295.807] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.808] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494340 | out: hHeap=0xdf0000) returned 1 [0295.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abfc0 [0295.811] timeGetTime () returned 0x14efa35 [0295.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285abfc0 | out: hHeap=0xdf0000) returned 1 [0295.813] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0295.813] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0295.813] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0296.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acf30 [0296.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8b) returned 0x2859afe0 [0296.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549610 [0296.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290590 [0296.248] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0296.248] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0296.248] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0296.249] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0296.249] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0296.249] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0296.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0296.251] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0296.251] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0296.251] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0296.251] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.251] GetCurrentThreadId () returned 0x508 [0296.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acd00 [0296.254] GetCurrentThreadId () returned 0x508 [0296.254] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0296.254] timeGetTime () returned 0x14efbf0 [0296.254] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0296.255] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0296.255] GetLastError () returned 0x3e5 [0296.255] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0296.255] timeGetTime () returned 0x14efbf1 [0296.255] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0296.255] timeGetTime () returned 0x14efbf1 [0296.255] timeGetTime () returned 0x14efbf1 [0296.255] timeGetTime () returned 0x14efbf2 [0296.256] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.256] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0296.256] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.256] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0296.256] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0296.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ea80 | out: hHeap=0xdf0000) returned 1 [0296.259] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0296.259] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0296.260] RtlTryAcquireSRWLockExclusive () returned 0x2859b001 [0296.260] GetCurrentThreadId () returned 0x508 [0296.260] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0296.260] timeGetTime () returned 0x14efbf6 [0296.261] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.261] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0296.261] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.261] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284acd00 | out: hHeap=0xdf0000) returned 1 [0296.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab8c0 [0296.266] timeGetTime () returned 0x14efbfc [0296.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab8c0 | out: hHeap=0xdf0000) returned 1 [0296.267] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0296.267] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0296.267] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0296.400] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acd00 [0296.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x15b) returned 0x27e36cb0 [0296.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549840 [0296.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549920 [0296.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591450 [0296.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f150 [0296.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x284efb70 [0296.407] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0296.407] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac140 [0296.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540700 [0296.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540370 [0296.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285402b0 | out: hHeap=0xdf0000) returned 1 [0296.409] RtlTryAcquireSRWLockExclusive () returned 0x284ad001 [0296.409] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0296.409] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.410] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ad708, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ad708, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0296.414] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0296.414] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0296.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e250 [0296.416] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0296.416] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0296.416] RtlTryAcquireSRWLockExclusive () returned 0x28480d01 [0296.416] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0296.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285408b0 [0296.417] RtlTryAcquireSRWLockExclusive () returned 0x284ef401 [0296.418] RtlTryAcquireSRWLockExclusive () returned 0x284ef401 [0296.418] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0296.418] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.418] GetCurrentThreadId () returned 0x508 [0296.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad480 [0296.419] GetCurrentThreadId () returned 0x508 [0296.419] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0296.419] timeGetTime () returned 0x14efc95 [0296.420] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0296.420] GetLastError () returned 0x3e5 [0296.420] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0296.420] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0296.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0296.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad020 | out: hHeap=0xdf0000) returned 1 [0296.421] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0296.421] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0296.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad020 [0296.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828ed60 [0296.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549990 [0296.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ed60 | out: hHeap=0xdf0000) returned 1 [0296.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad020 | out: hHeap=0xdf0000) returned 1 [0296.429] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0296.429] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.429] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0296.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28549990 | out: hHeap=0xdf0000) returned 1 [0296.430] RtlTryAcquireSRWLockExclusive () returned 0x284ad701 [0296.431] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0296.431] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.431] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828f5d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828f5d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0296.439] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0296.439] GetLastError () returned 0x3e5 [0296.439] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0296.439] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0296.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f5d0 | out: hHeap=0xdf0000) returned 1 [0296.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad700 | out: hHeap=0xdf0000) returned 1 [0296.441] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0296.441] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0296.495] RtlTryAcquireSRWLockExclusive () returned 0x287f7200 [0296.497] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28598410 | out: hHeap=0xdf0000) returned 1 [0296.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac940 | out: hHeap=0xdf0000) returned 1 [0296.500] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0296.500] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.508] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0297.510] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284efc20 | out: hHeap=0xdf0000) returned 1 [0297.513] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0297.513] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a4650 [0297.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0x2859d6a0 [0297.515] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bfa0 [0297.516] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b640 [0297.517] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.517] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.517] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.517] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.517] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.517] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.517] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f950 [0297.518] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.518] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.518] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.518] GetCurrentThreadId () returned 0x508 [0297.518] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a41f0 [0297.519] GetCurrentThreadId () returned 0x508 [0297.519] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0297.519] timeGetTime () returned 0x14f00e1 [0297.520] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0297.520] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.520] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.520] timeGetTime () returned 0x14f00e2 [0297.520] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.520] timeGetTime () returned 0x14f00e2 [0297.520] timeGetTime () returned 0x14f00e2 [0297.520] timeGetTime () returned 0x14f00e2 [0297.521] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.521] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.521] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.521] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.521] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.522] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0297.523] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.523] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.523] RtlTryAcquireSRWLockExclusive () returned 0x2859d601 [0297.523] GetCurrentThreadId () returned 0x508 [0297.523] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0297.523] timeGetTime () returned 0x14f00e6 [0297.524] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.524] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.524] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.524] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.525] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0297.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab880 [0297.526] timeGetTime () returned 0x14f00e9 [0297.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab880 | out: hHeap=0xdf0000) returned 1 [0297.527] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.527] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a41f0 [0297.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xab) returned 0x28595320 [0297.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549990 [0297.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828a680 [0297.530] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.530] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.530] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.530] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.530] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.530] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fcb0 [0297.531] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.531] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.532] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.532] GetCurrentThreadId () returned 0x508 [0297.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a5460 [0297.533] GetCurrentThreadId () returned 0x508 [0297.533] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0297.533] timeGetTime () returned 0x14f00ef [0297.534] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0297.534] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.534] GetLastError () returned 0x3e5 [0297.534] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.534] timeGetTime () returned 0x14f00f0 [0297.534] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.534] timeGetTime () returned 0x14f00f0 [0297.534] timeGetTime () returned 0x14f00f0 [0297.534] timeGetTime () returned 0x14f00f0 [0297.534] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.535] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.535] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.535] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fcb0 | out: hHeap=0xdf0000) returned 1 [0297.537] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.537] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.537] RtlTryAcquireSRWLockExclusive () returned 0x28595301 [0297.537] GetCurrentThreadId () returned 0x508 [0297.537] GetCurrentThreadId () returned 0x508 [0297.538] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0297.538] timeGetTime () returned 0x14f00f4 [0297.538] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.538] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.538] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.538] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5460 | out: hHeap=0xdf0000) returned 1 [0297.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab340 [0297.541] timeGetTime () returned 0x14f00f7 [0297.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab340 | out: hHeap=0xdf0000) returned 1 [0297.542] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.542] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.542] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a87f0 [0297.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284a7440 [0297.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e9f0 [0297.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0297.582] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a87f0 | out: hHeap=0xdf0000) returned 1 [0297.583] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e9f0 | out: hHeap=0xdf0000) returned 1 [0297.584] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.584] GetLastError () returned 0x3e5 [0297.584] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.584] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.584] RtlTryAcquireSRWLockExclusive () returned 0x287f7200 [0297.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0297.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8520 | out: hHeap=0xdf0000) returned 1 [0297.585] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.585] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ade80 [0297.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x284f1c20 [0297.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549c30 [0297.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828b880 [0297.612] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.612] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0297.613] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.613] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.613] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.613] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.614] RtlTryAcquireSRWLockExclusive () returned 0x284ef601 [0297.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e9f0 [0297.615] RtlTryAcquireSRWLockExclusive () returned 0x284ef601 [0297.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ea80 [0297.615] RtlTryAcquireSRWLockExclusive () returned 0x284ef701 [0297.616] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.616] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.616] GetCurrentThreadId () returned 0x508 [0297.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae6f0 [0297.617] GetCurrentThreadId () returned 0x508 [0297.617] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0297.617] timeGetTime () returned 0x14f0143 [0297.617] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.618] GetLastError () returned 0x3e5 [0297.618] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.618] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae6a0 [0297.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x284f11a0 [0297.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549df0 [0297.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282906b0 [0297.637] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.637] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f70 [0297.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0297.639] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.639] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.640] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.640] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.640] GetLastError () returned 0x3e5 [0297.640] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.640] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae740 [0297.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x284f14a0 [0297.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549f40 [0297.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828eb20 [0297.666] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.666] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb40 [0297.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0297.671] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.671] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.671] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.671] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.671] GetLastError () returned 0x3e5 [0297.671] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.672] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae010 [0297.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x284f1920 [0297.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x285489d0 [0297.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f1e0 [0297.693] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.694] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.694] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.694] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.694] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.694] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.694] GetLastError () returned 0x3e5 [0297.695] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.695] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae650 [0297.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x284f0ea0 [0297.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a020 [0297.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290740 [0297.741] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.741] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aeb50 [0297.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0297.743] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.744] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.744] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.744] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.744] GetLastError () returned 0x3e5 [0297.744] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.744] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad5c0 [0297.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xab) returned 0x285954a0 [0297.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549ed0 [0297.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828e8e0 [0297.825] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.825] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.825] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.825] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.825] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.825] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540a00 [0297.827] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.827] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.827] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.827] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.827] GetCurrentThreadId () returned 0x508 [0297.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac940 [0297.829] GetCurrentThreadId () returned 0x508 [0297.829] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0297.829] timeGetTime () returned 0x14f0217 [0297.829] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0297.829] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.830] GetLastError () returned 0x3e5 [0297.830] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.830] timeGetTime () returned 0x14f0218 [0297.830] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.830] timeGetTime () returned 0x14f0218 [0297.830] timeGetTime () returned 0x14f0218 [0297.830] timeGetTime () returned 0x14f0218 [0297.830] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.830] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.830] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.831] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540a00 | out: hHeap=0xdf0000) returned 1 [0297.834] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.834] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.835] RtlTryAcquireSRWLockExclusive () returned 0x28595401 [0297.835] GetCurrentThreadId () returned 0x508 [0297.835] GetCurrentThreadId () returned 0x508 [0297.835] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0297.835] timeGetTime () returned 0x14f021d [0297.835] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.836] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.836] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.836] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac940 | out: hHeap=0xdf0000) returned 1 [0297.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab540 [0297.840] timeGetTime () returned 0x14f0222 [0297.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab540 | out: hHeap=0xdf0000) returned 1 [0297.841] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.841] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.841] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad020 [0297.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285ba960 [0297.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548f80 [0297.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ed60 [0297.862] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.862] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.862] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.862] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.862] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.863] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.863] GetLastError () returned 0x3e5 [0297.863] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.863] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad700 [0297.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b9ee0 [0297.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a090 [0297.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ee80 [0297.882] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.883] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.883] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.883] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.883] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.883] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.883] GetLastError () returned 0x3e5 [0297.883] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.883] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac940 [0297.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285bb0e0 [0297.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548c70 [0297.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f390 [0297.901] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.901] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.901] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.901] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.901] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.902] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.902] GetLastError () returned 0x3e5 [0297.902] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.902] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac440 [0297.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285ba7e0 [0297.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548810 [0297.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f540 [0297.929] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.929] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828f5d0 [0297.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aeb50 | out: hHeap=0xdf0000) returned 1 [0297.932] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.932] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.932] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0297.932] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.932] GetLastError () returned 0x3e5 [0297.932] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.932] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ade30 [0297.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xab) returned 0x285957a0 [0297.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548ab0 [0297.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282913a0 [0297.989] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.989] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.989] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.989] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0297.989] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.989] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb30 [0297.990] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.990] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.991] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0297.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.991] GetCurrentThreadId () returned 0x508 [0297.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae1f0 [0297.991] GetCurrentThreadId () returned 0x508 [0297.992] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0297.992] timeGetTime () returned 0x14f02ba [0297.992] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0297.992] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0297.992] GetLastError () returned 0x3e5 [0297.992] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.992] timeGetTime () returned 0x14f02bb [0297.993] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0297.993] timeGetTime () returned 0x14f02bb [0297.993] timeGetTime () returned 0x14f02bb [0297.993] timeGetTime () returned 0x14f02bb [0297.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.993] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.993] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.993] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.993] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.994] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0297.994] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0297.994] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0297.995] RtlTryAcquireSRWLockExclusive () returned 0x28595701 [0297.995] GetCurrentThreadId () returned 0x508 [0297.995] GetCurrentThreadId () returned 0x508 [0297.995] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0297.995] timeGetTime () returned 0x14f02bd [0297.995] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.996] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0297.996] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0297.996] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae1f0 | out: hHeap=0xdf0000) returned 1 [0297.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab340 [0297.997] timeGetTime () returned 0x14f02c0 [0297.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab340 | out: hHeap=0xdf0000) returned 1 [0297.998] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0297.998] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0297.998] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae060 [0298.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285ba060 [0298.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548a40 [0298.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291550 [0298.017] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.017] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.018] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.018] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.018] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.018] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.018] GetLastError () returned 0x3e5 [0298.018] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.018] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae880 [0298.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285ba1e0 [0298.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548d50 [0298.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292bd0 [0298.036] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.037] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.037] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.037] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.037] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.037] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.037] GetLastError () returned 0x3e5 [0298.037] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.037] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284add90 [0298.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b9760 [0298.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548e30 [0298.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282911f0 [0298.056] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.056] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.056] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.056] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.056] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.056] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.056] GetLastError () returned 0x3e5 [0298.056] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.056] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adf20 [0298.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285ba360 [0298.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b910 [0298.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292510 [0298.077] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.078] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.078] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.078] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.078] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.078] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.078] GetLastError () returned 0x3e5 [0298.078] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.078] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad9d0 [0298.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285ba4e0 [0298.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b4b0 [0298.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290e90 [0298.101] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.101] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.102] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.102] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.102] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.102] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.102] GetLastError () returned 0x3e5 [0298.102] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.102] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae380 [0298.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xab) returned 0x28595e60 [0298.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd70 [0298.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292240 [0298.123] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.123] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.123] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.123] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.123] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.123] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb30 [0298.124] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0298.124] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0298.124] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.125] GetCurrentThreadId () returned 0x508 [0298.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae5b0 [0298.126] GetCurrentThreadId () returned 0x508 [0298.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0298.126] timeGetTime () returned 0x14f0340 [0298.126] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0298.126] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.126] GetLastError () returned 0x3e5 [0298.126] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0298.126] timeGetTime () returned 0x14f0340 [0298.127] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0298.127] timeGetTime () returned 0x14f0341 [0298.127] timeGetTime () returned 0x14f0341 [0298.127] timeGetTime () returned 0x14f0341 [0298.127] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.127] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.128] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.128] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0298.129] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0298.129] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0298.130] RtlTryAcquireSRWLockExclusive () returned 0x28595e01 [0298.130] GetCurrentThreadId () returned 0x508 [0298.130] GetCurrentThreadId () returned 0x508 [0298.130] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0298.130] timeGetTime () returned 0x14f0344 [0298.130] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.131] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.131] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.131] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae5b0 | out: hHeap=0xdf0000) returned 1 [0298.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab8c0 [0298.133] timeGetTime () returned 0x14f0348 [0298.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab8c0 | out: hHeap=0xdf0000) returned 1 [0298.134] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.134] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.134] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.171] RtlTryAcquireSRWLockExclusive () returned 0x287f7200 [0298.173] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28598ce0 | out: hHeap=0xdf0000) returned 1 [0298.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae560 | out: hHeap=0xdf0000) returned 1 [0298.175] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.175] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adb10 [0298.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285baae0 [0298.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a3a0 [0298.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291af0 [0298.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.220] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.220] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.220] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.220] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.220] GetLastError () returned 0x3e5 [0298.220] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.220] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adf70 [0298.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b9be0 [0298.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bb40 [0298.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292cf0 [0298.237] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.237] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.237] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.237] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.237] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.238] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.238] GetLastError () returned 0x3e5 [0298.238] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.238] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae790 [0298.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285ba660 [0298.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ad40 [0298.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291ee0 [0298.259] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.259] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c7cb0 [0298.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f5d0 | out: hHeap=0xdf0000) returned 1 [0298.260] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.260] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.260] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.260] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.260] GetLastError () returned 0x3e5 [0298.261] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.261] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae0b0 [0298.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xab) returned 0x28530660 [0298.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a640 [0298.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f5d0 [0298.277] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.278] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.278] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.278] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.278] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.278] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853fb30 [0298.279] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0298.279] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0298.279] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.279] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.279] GetCurrentThreadId () returned 0x508 [0298.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae100 [0298.280] GetCurrentThreadId () returned 0x508 [0298.280] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0298.280] timeGetTime () returned 0x14f03da [0298.280] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0298.280] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.280] GetLastError () returned 0x3e5 [0298.280] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0298.280] timeGetTime () returned 0x14f03da [0298.281] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0298.281] timeGetTime () returned 0x14f03db [0298.281] timeGetTime () returned 0x14f03db [0298.281] timeGetTime () returned 0x14f03db [0298.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.281] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.281] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.281] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.281] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853fb30 | out: hHeap=0xdf0000) returned 1 [0298.282] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0298.282] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0298.282] RtlTryAcquireSRWLockExclusive () returned 0x28530601 [0298.283] GetCurrentThreadId () returned 0x508 [0298.283] GetCurrentThreadId () returned 0x508 [0298.283] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0298.283] timeGetTime () returned 0x14f03dd [0298.283] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.283] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.283] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.284] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae100 | out: hHeap=0xdf0000) returned 1 [0298.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac180 [0298.285] timeGetTime () returned 0x14f03df [0298.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac180 | out: hHeap=0xdf0000) returned 1 [0298.286] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.286] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.286] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aeba0 [0298.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285baf60 [0298.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0298.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292750 [0298.305] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.305] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.305] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.305] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.305] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.306] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.306] GetLastError () returned 0x3e5 [0298.306] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.306] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aded0 [0298.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b95e0 [0298.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a870 [0298.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291d30 [0298.322] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.322] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.322] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.322] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.322] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.322] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.322] GetLastError () returned 0x3e5 [0298.322] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.323] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aebf0 [0298.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b9460 [0298.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a950 [0298.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282925a0 [0298.339] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.339] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.340] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.340] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.340] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.340] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.340] GetLastError () returned 0x3e5 [0298.340] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.340] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.381] RtlTryAcquireSRWLockExclusive () returned 0x287f7200 [0298.383] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28598120 | out: hHeap=0xdf0000) returned 1 [0298.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aeb00 | out: hHeap=0xdf0000) returned 1 [0298.384] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.384] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284acee0 [0298.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285bac60 [0298.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28548960 [0298.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291c10 [0298.428] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.428] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.428] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.428] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.428] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.428] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.428] GetLastError () returned 0x3e5 [0298.428] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.428] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac4e0 [0298.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b9a60 [0298.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ae90 [0298.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282922d0 [0298.452] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.452] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.452] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.452] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.452] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0298.453] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.453] GetLastError () returned 0x3e5 [0298.453] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.453] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae560 [0298.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28291e50 [0298.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0298.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291280 [0298.537] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.537] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.537] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.537] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.537] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.537] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d190 [0298.539] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0298.539] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0298.539] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.539] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.539] GetCurrentThreadId () returned 0x508 [0298.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad930 [0298.541] GetCurrentThreadId () returned 0x508 [0298.541] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0298.541] timeGetTime () returned 0x14f04df [0298.541] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0298.541] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.541] GetLastError () returned 0x3e5 [0298.542] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0298.542] timeGetTime () returned 0x14f04e0 [0298.542] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0298.542] timeGetTime () returned 0x14f04e0 [0298.542] timeGetTime () returned 0x14f04e0 [0298.542] timeGetTime () returned 0x14f04e0 [0298.542] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.542] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.542] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.542] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d190 | out: hHeap=0xdf0000) returned 1 [0298.544] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0298.544] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0298.545] RtlTryAcquireSRWLockExclusive () returned 0x28291e01 [0298.545] GetCurrentThreadId () returned 0x508 [0298.545] GetCurrentThreadId () returned 0x508 [0298.545] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0298.545] timeGetTime () returned 0x14f04e4 [0298.546] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.546] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0298.546] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.546] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad930 | out: hHeap=0xdf0000) returned 1 [0298.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab880 [0298.552] timeGetTime () returned 0x14f04ea [0298.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab880 | out: hHeap=0xdf0000) returned 1 [0298.553] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.554] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0298.554] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae150 [0298.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292d80 [0298.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab10 [0298.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292090 [0298.662] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.663] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.663] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.663] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0298.663] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0298.663] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.663] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0298.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb40 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.665] GetCurrentThreadId () returned 0x508 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0298.665] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.666] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0298.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0298.667] RtlTryAcquireSRWLockExclusive () returned 0x2851bb01 [0298.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab400 [0298.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0298.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0298.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594ed0 [0298.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab340 [0298.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0298.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292c60 [0298.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae5b0 [0298.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530ef0 [0298.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855ebf0 [0298.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x17b) returned 0x28843b10 [0298.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530ef0 | out: hHeap=0xdf0000) returned 1 [0298.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2db) returned 0x28597270 [0298.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28843b10 | out: hHeap=0xdf0000) returned 1 [0298.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab380 [0298.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x59b) returned 0x2837f440 [0298.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597270 | out: hHeap=0xdf0000) returned 1 [0298.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab380 | out: hHeap=0xdf0000) returned 1 [0298.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28563cb0 [0298.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb1b) returned 0x287e3010 [0298.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837f440 | out: hHeap=0xdf0000) returned 1 [0298.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563cb0 | out: hHeap=0xdf0000) returned 1 [0298.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb40 [0298.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb70 [0298.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eba0 [0298.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ebd0 [0298.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ec00 [0298.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ecf0 [0298.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ec30 [0298.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ec00 | out: hHeap=0xdf0000) returned 1 [0298.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ec30 | out: hHeap=0xdf0000) returned 1 [0298.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ecf0 | out: hHeap=0xdf0000) returned 1 [0298.687] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0298.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0298.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ebd0 | out: hHeap=0xdf0000) returned 1 [0298.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eba0 | out: hHeap=0xdf0000) returned 1 [0298.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x28521e00 [0298.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521e00 | out: hHeap=0xdf0000) returned 1 [0298.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab380 [0298.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab380 | out: hHeap=0xdf0000) returned 1 [0298.698] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f70 [0298.698] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0298.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0298.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x28594b10 [0298.700] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a0b0 [0298.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594f70 [0298.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae330 [0298.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0b) returned 0x285609c0 [0298.702] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594b10 | out: hHeap=0xdf0000) returned 1 [0298.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0298.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae5b0 | out: hHeap=0xdf0000) returned 1 [0298.704] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e360 | out: hHeap=0xdf0000) returned 1 [0298.705] RtlTryAcquireSRWLockExclusive () returned 0x28596601 [0298.705] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594170 | out: hHeap=0xdf0000) returned 1 [0298.706] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285966a0 | out: hHeap=0xdf0000) returned 1 [0298.706] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.706] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0298.706] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.706] RtlTryAcquireSRWLockExclusive () returned 0x735db01 [0298.706] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0298.706] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117e01 [0298.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d880 | out: hHeap=0xdf0000) returned 1 [0298.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420910 | out: hHeap=0xdf0000) returned 1 [0298.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab380 [0298.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d880 [0298.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0298.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0298.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594f70 | out: hHeap=0xdf0000) returned 1 [0298.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a0b0 | out: hHeap=0xdf0000) returned 1 [0298.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab80 | out: hHeap=0xdf0000) returned 1 [0298.737] RtlTryAcquireSRWLockExclusive () returned 0x284ae301 [0298.737] RtlTryAcquireSRWLockExclusive () returned 0xc7debd117801 [0298.737] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.737] WriteFile (in: hFile=0x8f4, lpBuffer=0x285609c8, nNumberOfBytesToWrite=0xb00, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x285609c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0298.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.825] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0298.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab400 | out: hHeap=0xdf0000) returned 1 [0298.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0298.830] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ed0 | out: hHeap=0xdf0000) returned 1 [0298.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab340 | out: hHeap=0xdf0000) returned 1 [0298.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebf0 [0298.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0298.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0298.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae150 | out: hHeap=0xdf0000) returned 1 [0298.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292090 | out: hHeap=0xdf0000) returned 1 [0298.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854ab10 | out: hHeap=0xdf0000) returned 1 [0298.904] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.905] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0298.905] RtlTryAcquireSRWLockExclusive () returned 0x2852f801 [0298.905] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0298.906] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.906] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0298.906] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.907] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0298.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285609c0 | out: hHeap=0xdf0000) returned 1 [0298.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae330 | out: hHeap=0xdf0000) returned 1 [0298.911] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0298.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae100 [0298.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284ae150 [0298.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eba0 [0298.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae150 | out: hHeap=0xdf0000) returned 1 [0298.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae100 | out: hHeap=0xdf0000) returned 1 [0298.917] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0298.918] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.918] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.918] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.919] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.919] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290e00 | out: hHeap=0xdf0000) returned 1 [0298.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285496f0 | out: hHeap=0xdf0000) returned 1 [0298.921] RtlTryAcquireSRWLockExclusive () returned 0x284ac301 [0298.921] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0298.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.921] WriteFile (in: hFile=0x8f4, lpBuffer=0x28292008, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28292008, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0298.935] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.935] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.935] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.936] RtlTryAcquireSRWLockExclusive () returned 0x735f401 [0298.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b700 | out: hHeap=0xdf0000) returned 1 [0298.937] RtlTryAcquireSRWLockExclusive () returned 0x284ae101 [0298.938] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0298.938] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eba0 | out: hHeap=0xdf0000) returned 1 [0298.941] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115701 [0298.941] RtlTryAcquireSRWLockExclusive () returned 0xf35d2052c5e8101 [0298.941] SystemFunction036 (in: RandomBuffer=0x735f290, RandomBufferLength=0x8 | out: RandomBuffer=0x735f290) returned 1 [0298.941] GetCurrentThreadId () returned 0x508 [0298.942] GetCurrentProcessId () returned 0x6d4 [0298.942] GetLastError () returned 0x0 [0298.942] LdrpDispatchUserCallTarget () returned 0x284735f0 [0298.942] SetLastError (dwErrCode=0x0) [0298.942] GetLastError () returned 0x0 [0298.942] LdrpDispatchUserCallTarget () returned 0x284735f0 [0298.942] SetLastError (dwErrCode=0x0) [0298.942] GetLastError () returned 0x0 [0298.942] SetLastError (dwErrCode=0x0) [0298.942] GetLastError () returned 0x0 [0298.942] LdrpDispatchUserCallTarget () returned 0x284735f0 [0298.943] SetLastError (dwErrCode=0x0) [0298.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac2c0 [0298.945] SetLastError (dwErrCode=0x0) [0298.945] GetLastError () returned 0x0 [0298.945] LdrpDispatchUserCallTarget () returned 0x284735f0 [0298.945] SetLastError (dwErrCode=0x0) [0298.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884acf0 [0298.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ac2c0 | out: hHeap=0xdf0000) returned 1 [0298.948] CreateNamedPipeW (lpName="\\\\.\\pipe\\mojo.1748.1288.4484253134569667608" (normalized: "\\device\\namedpipe\\mojo.1748.1288.4484253134569667608"), dwOpenMode=0x40080003, dwPipeMode=0x0, nMaxInstances=0x1, nOutBufferSize=0x1000, nInBufferSize=0x1000, nDefaultTimeOut=0x1388, lpSecurityAttributes=0x0) returned 0x8c0 [0299.039] GetLastError () returned 0x0 [0299.039] SetLastError (dwErrCode=0x0) [0299.039] GetLastError () returned 0x0 [0299.039] SetLastError (dwErrCode=0x0) [0299.039] GetLastError () returned 0x0 [0299.039] SetLastError (dwErrCode=0x0) [0299.039] CreateFileW (lpFileName="\\\\.\\pipe\\mojo.1748.1288.4484253134569667608" (normalized: "\\device\\namedpipe\\mojo.1748.1288.4484253134569667608"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x735f350, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40100000, hTemplateFile=0x0) returned 0x5b8 [0299.039] GetLastError () returned 0x0 [0299.040] SetLastError (dwErrCode=0x0) [0299.040] GetLastError () returned 0x0 [0299.040] SetLastError (dwErrCode=0x0) [0299.040] GetLastError () returned 0x0 [0299.040] SetLastError (dwErrCode=0x0) [0299.040] ConnectNamedPipe (in: hNamedPipe=0x8c0, lpOverlapped=0x0 | out: lpOverlapped=0x0) returned 0 [0299.040] GetLastError () returned 0x217 [0299.042] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884acf0 | out: hHeap=0xdf0000) returned 1 [0299.042] GetLastError () returned 0x217 [0299.042] SetLastError (dwErrCode=0x217) [0299.042] GetLastError () returned 0x217 [0299.042] SetLastError (dwErrCode=0x217) [0299.042] GetLastError () returned 0x217 [0299.042] SetLastError (dwErrCode=0x217) [0299.042] GetLastError () returned 0x217 [0299.043] SetLastError (dwErrCode=0x217) [0299.043] GetLastError () returned 0x217 [0299.043] SetLastError (dwErrCode=0x217) [0299.043] GetLastError () returned 0x217 [0299.043] SetLastError (dwErrCode=0x217) [0299.043] GetLastError () returned 0x217 [0299.043] SetLastError (dwErrCode=0x217) [0299.043] GetLastError () returned 0x217 [0299.043] SetLastError (dwErrCode=0x217) [0299.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ad0 [0299.045] GetLastError () returned 0x217 [0299.045] SetLastError (dwErrCode=0x217) [0299.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad840 [0299.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284adbb0 [0299.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853eb70 [0299.051] GetLastError () returned 0x217 [0299.051] SetLastError (dwErrCode=0x217) [0299.051] GetLastError () returned 0x217 [0299.051] SetLastError (dwErrCode=0x217) [0299.051] GetLastError () returned 0x217 [0299.051] SetLastError (dwErrCode=0x217) [0299.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0299.053] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.053] GetCurrentProcess () returned 0xffffffffffffffff [0299.054] GetCurrentProcess () returned 0xffffffffffffffff [0299.054] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x908, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f1f8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f1f8*=0x940) returned 1 [0299.054] GetLastError () returned 0x217 [0299.054] SetLastError (dwErrCode=0x217) [0299.054] GetCurrentProcess () returned 0xffffffffffffffff [0299.054] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8c0, hTargetProcessHandle=0x940, lpTargetHandle=0x735f210, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f210*=0x3ac) returned 1 [0299.054] GetLastError () returned 0x217 [0299.054] SetLastError (dwErrCode=0x217) [0299.054] RtlTryAcquireSRWLockExclusive () returned 0x2853eb01 [0299.054] GetLastError () returned 0x217 [0299.055] SetLastError (dwErrCode=0x217) [0299.055] GetLastError () returned 0x217 [0299.055] SetLastError (dwErrCode=0x217) [0299.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594ad0 [0299.058] GetLastError () returned 0x217 [0299.058] SetLastError (dwErrCode=0x217) [0299.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae9c0 [0299.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3b) returned 0x284adc50 [0299.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ebd0 [0299.061] GetLastError () returned 0x217 [0299.061] SetLastError (dwErrCode=0x217) [0299.061] GetLastError () returned 0x217 [0299.061] SetLastError (dwErrCode=0x217) [0299.061] GetLastError () returned 0x217 [0299.061] SetLastError (dwErrCode=0x217) [0299.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594ad0 | out: hHeap=0xdf0000) returned 1 [0299.062] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.062] GetCurrentProcess () returned 0xffffffffffffffff [0299.062] GetCurrentProcess () returned 0xffffffffffffffff [0299.062] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f1f8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f1f8*=0x8c0) returned 1 [0299.062] GetLastError () returned 0x217 [0299.063] SetLastError (dwErrCode=0x217) [0299.063] GetCurrentProcess () returned 0xffffffffffffffff [0299.063] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x5b8, hTargetProcessHandle=0x8c0, lpTargetHandle=0x735f210, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f210*=0x270) returned 1 [0299.063] GetLastError () returned 0x217 [0299.063] SetLastError (dwErrCode=0x217) [0299.063] RtlTryAcquireSRWLockExclusive () returned 0x2853eb01 [0299.063] GetLastError () returned 0x217 [0299.063] CloseHandle (hObject=0x8c0) returned 1 [0299.063] SetLastError (dwErrCode=0x217) [0299.063] WriteFile (in: hFile=0x8d0, lpBuffer=0x284adc58, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x284adc58, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0299.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ebd0 | out: hHeap=0xdf0000) returned 1 [0299.072] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0299.072] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.072] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0299.072] WriteFile (in: hFile=0x8f4, lpBuffer=0x28292c68, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28292c68, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0299.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292000 | out: hHeap=0xdf0000) returned 1 [0299.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac3f0 | out: hHeap=0xdf0000) returned 1 [0299.081] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.081] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0299.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc50 | out: hHeap=0xdf0000) returned 1 [0299.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae9c0 | out: hHeap=0xdf0000) returned 1 [0299.083] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.083] RtlTryAcquireSRWLockExclusive () returned 0x7ff6185cde01 [0299.083] GetCurrentProcess () returned 0xffffffffffffffff [0299.083] DuplicateHandle (in: hSourceProcessHandle=0x804, hSourceHandle=0x3a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f380, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f380*=0x8c0) returned 1 [0299.083] GetLastError () returned 0x0 [0299.083] SetLastError (dwErrCode=0x0) [0299.083] GetLastError () returned 0x0 [0299.083] SetLastError (dwErrCode=0x0) [0299.083] GetLastError () returned 0x0 [0299.083] SetLastError (dwErrCode=0x0) [0299.120] GetLastError () returned 0x0 [0299.121] SetLastError (dwErrCode=0x0) [0299.121] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0299.121] RtlTryAcquireSRWLockExclusive () returned 0x2853eb01 [0299.121] GetCurrentProcess () returned 0xffffffffffffffff [0299.121] GetCurrentProcess () returned 0xffffffffffffffff [0299.121] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f138, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f138*=0x5b8) returned 1 [0299.121] GetLastError () returned 0x0 [0299.121] SetLastError (dwErrCode=0x0) [0299.121] GetCurrentProcess () returned 0xffffffffffffffff [0299.121] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8c0, hTargetProcessHandle=0x5b8, lpTargetHandle=0x735f150, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f150*=0x274) returned 1 [0299.121] GetLastError () returned 0x0 [0299.122] SetLastError (dwErrCode=0x0) [0299.122] RtlTryAcquireSRWLockExclusive () returned 0x2853eb01 [0299.122] GetLastError () returned 0x0 [0299.122] CloseHandle (hObject=0x5b8) returned 1 [0299.122] SetLastError (dwErrCode=0x0) [0299.122] WriteFile (in: hFile=0x8d0, lpBuffer=0x2855bfa8, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x2855bfa8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0299.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eba0 | out: hHeap=0xdf0000) returned 1 [0299.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28533e40 | out: hHeap=0xdf0000) returned 1 [0299.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae290 | out: hHeap=0xdf0000) returned 1 [0299.127] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0299.127] GetLastError () returned 0x3e5 [0299.127] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.127] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0299.127] GetLastError () returned 0x3e5 [0299.128] CloseHandle (hObject=0x940) returned 1 [0299.128] SetLastError (dwErrCode=0x3e5) [0299.128] WriteFile (in: hFile=0x8f4, lpBuffer=0x284adbb8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284adbb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0299.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0299.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0299.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae100 | out: hHeap=0xdf0000) returned 1 [0299.202] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.202] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0299.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855bfa0 | out: hHeap=0xdf0000) returned 1 [0299.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adde0 | out: hHeap=0xdf0000) returned 1 [0299.202] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae330 [0299.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xdb) returned 0x28847b60 [0299.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a890 [0299.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292c60 [0299.207] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.207] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.207] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.207] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.207] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.207] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.207] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0299.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853eb40 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.209] GetCurrentThreadId () returned 0x508 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.209] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0299.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb40 | out: hHeap=0xdf0000) returned 1 [0299.211] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0299.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0299.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0299.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285223a0 [0299.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28599d20 [0299.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285231e0 [0299.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285223a0 | out: hHeap=0xdf0000) returned 1 [0299.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebf0 [0299.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3f0 | out: hHeap=0xdf0000) returned 1 [0299.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847b60 | out: hHeap=0xdf0000) returned 1 [0299.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae330 | out: hHeap=0xdf0000) returned 1 [0299.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0299.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a890 | out: hHeap=0xdf0000) returned 1 [0299.220] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.220] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0299.220] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.221] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.221] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.221] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0299.221] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.221] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0299.221] WriteFile (in: hFile=0x8f4, lpBuffer=0x28597b48, nNumberOfBytesToWrite=0x208, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28597b48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0299.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0299.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad840 | out: hHeap=0xdf0000) returned 1 [0299.273] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aeb00 [0299.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0x2859e5a0 [0299.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a6d0 [0299.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292d80 [0299.276] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.276] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.276] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.276] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.276] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.315] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.316] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0299.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285408e0 [0299.317] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.318] GetCurrentThreadId () returned 0x508 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.318] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0299.320] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285408e0 | out: hHeap=0xdf0000) returned 1 [0299.320] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0299.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e600 [0299.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0299.324] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebf0 [0299.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e600 | out: hHeap=0xdf0000) returned 1 [0299.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e5a0 | out: hHeap=0xdf0000) returned 1 [0299.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aeb00 | out: hHeap=0xdf0000) returned 1 [0299.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292d80 | out: hHeap=0xdf0000) returned 1 [0299.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a6d0 | out: hHeap=0xdf0000) returned 1 [0299.328] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.328] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0299.328] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0299.328] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0299.328] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae1f0 [0299.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x32b) returned 0x283c10f0 [0299.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b000 [0299.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292090 [0299.332] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.332] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.332] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.332] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.332] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.332] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292090 | out: hHeap=0xdf0000) returned 1 [0299.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884b000 | out: hHeap=0xdf0000) returned 1 [0299.334] RtlTryAcquireSRWLockExclusive () returned 0x284ae101 [0299.334] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115401 [0299.334] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.334] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.335] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae2e0 [0299.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43) returned 0x284adbb0 [0299.336] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285402b0 [0299.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0299.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0299.340] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.340] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0299.340] RtlTryAcquireSRWLockExclusive () returned 0x735f201 [0299.341] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e7b0 | out: hHeap=0xdf0000) returned 1 [0299.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d880 | out: hHeap=0xdf0000) returned 1 [0299.343] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab380 | out: hHeap=0xdf0000) returned 1 [0299.343] RtlTryAcquireSRWLockExclusive () returned 0x735f101 [0299.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e870 | out: hHeap=0xdf0000) returned 1 [0299.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b780 | out: hHeap=0xdf0000) returned 1 [0299.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285402b0 | out: hHeap=0xdf0000) returned 1 [0299.346] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18*, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0299.346] GetLastError () returned 0x3e5 [0299.346] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.346] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0299.346] WriteFile (in: hFile=0x8f4, lpBuffer=0x283c10f8, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x283c10f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0299.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28597b40 | out: hHeap=0xdf0000) returned 1 [0299.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae4c0 | out: hHeap=0xdf0000) returned 1 [0299.429] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.510] RtlTryAcquireSRWLockExclusive () returned 0x7ff6185cde01 [0299.510] GetCurrentProcess () returned 0xffffffffffffffff [0299.510] DuplicateHandle (in: hSourceProcessHandle=0x804, hSourceHandle=0x3b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f380, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f380*=0x940) returned 1 [0299.510] GetLastError () returned 0x0 [0299.511] SetLastError (dwErrCode=0x0) [0299.511] GetLastError () returned 0x0 [0299.511] SetLastError (dwErrCode=0x0) [0299.511] GetLastError () returned 0x0 [0299.511] SetLastError (dwErrCode=0x0) [0299.511] GetLastError () returned 0x0 [0299.511] SetLastError (dwErrCode=0x0) [0299.511] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0299.511] RtlTryAcquireSRWLockExclusive () returned 0x28540001 [0299.511] GetCurrentProcess () returned 0xffffffffffffffff [0299.511] GetCurrentProcess () returned 0xffffffffffffffff [0299.511] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f138, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f138*=0x5b8) returned 1 [0299.511] GetLastError () returned 0x0 [0299.511] SetLastError (dwErrCode=0x0) [0299.511] GetCurrentProcess () returned 0xffffffffffffffff [0299.511] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x940, hTargetProcessHandle=0x5b8, lpTargetHandle=0x735f150, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f150*=0x48c) returned 1 [0299.512] GetLastError () returned 0x0 [0299.512] SetLastError (dwErrCode=0x0) [0299.512] RtlTryAcquireSRWLockExclusive () returned 0x28540001 [0299.512] GetLastError () returned 0x0 [0299.512] CloseHandle (hObject=0x5b8) returned 1 [0299.512] SetLastError (dwErrCode=0x0) [0299.512] WriteFile (in: hFile=0x8d0, lpBuffer=0x287b4ce8, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x287b4ce8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0299.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285400a0 | out: hHeap=0xdf0000) returned 1 [0299.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfe00 | out: hHeap=0xdf0000) returned 1 [0299.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0299.545] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0299.546] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.546] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0299.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c10f0 | out: hHeap=0xdf0000) returned 1 [0299.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae1f0 | out: hHeap=0xdf0000) returned 1 [0299.552] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.552] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0299.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b4ce0 | out: hHeap=0xdf0000) returned 1 [0299.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284add40 | out: hHeap=0xdf0000) returned 1 [0299.552] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.553] RtlTryAcquireSRWLockExclusive () returned 0x7ff6185cde01 [0299.553] GetCurrentProcess () returned 0xffffffffffffffff [0299.553] DuplicateHandle (in: hSourceProcessHandle=0x804, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f380, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f380*=0x5b8) returned 1 [0299.553] GetLastError () returned 0x0 [0299.553] SetLastError (dwErrCode=0x0) [0299.553] GetLastError () returned 0x0 [0299.553] SetLastError (dwErrCode=0x0) [0299.553] GetLastError () returned 0x0 [0299.553] SetLastError (dwErrCode=0x0) [0299.553] GetLastError () returned 0x0 [0299.553] SetLastError (dwErrCode=0x0) [0299.553] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0299.554] RtlTryAcquireSRWLockExclusive () returned 0x28540001 [0299.554] GetCurrentProcess () returned 0xffffffffffffffff [0299.554] GetCurrentProcess () returned 0xffffffffffffffff [0299.554] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f138, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f138*=0x940) returned 1 [0299.554] GetLastError () returned 0x0 [0299.554] SetLastError (dwErrCode=0x0) [0299.554] GetCurrentProcess () returned 0xffffffffffffffff [0299.554] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x5b8, hTargetProcessHandle=0x940, lpTargetHandle=0x735f150, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f150*=0x490) returned 1 [0299.554] GetLastError () returned 0x0 [0299.554] SetLastError (dwErrCode=0x0) [0299.554] RtlTryAcquireSRWLockExclusive () returned 0x28540001 [0299.554] GetLastError () returned 0x0 [0299.554] CloseHandle (hObject=0x940) returned 1 [0299.554] SetLastError (dwErrCode=0x0) [0299.554] WriteFile (in: hFile=0x8d0, lpBuffer=0x287b5468, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x287b5468, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0299.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285400a0 | out: hHeap=0xdf0000) returned 1 [0299.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfe00 | out: hHeap=0xdf0000) returned 1 [0299.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae1f0 | out: hHeap=0xdf0000) returned 1 [0299.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae1f0 [0299.580] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a3) returned 0x2848d900 [0299.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884ad60 [0299.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285637c0 [0299.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285400a0 [0299.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292090 [0299.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x284eff90 [0299.593] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab380 [0299.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285402b0 [0299.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285403a0 [0299.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285400d0 | out: hHeap=0xdf0000) returned 1 [0299.595] RtlTryAcquireSRWLockExclusive () returned 0x284adc01 [0299.595] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.595] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.595] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ae338, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ae338, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0299.601] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ac840 [0299.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285400d0 [0299.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540100 [0299.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285401c0 | out: hHeap=0xdf0000) returned 1 [0299.607] RtlTryAcquireSRWLockExclusive () returned 0x284ae901 [0299.608] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.608] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.608] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.608] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e870 [0299.782] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.782] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.782] RtlTryAcquireSRWLockExclusive () returned 0x28596901 [0299.782] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.782] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0299.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285410f0 [0299.784] RtlTryAcquireSRWLockExclusive () returned 0x287c6301 [0299.785] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.785] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.785] GetCurrentThreadId () returned 0x508 [0299.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ae830 [0299.787] GetCurrentThreadId () returned 0x508 [0299.787] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0299.787] timeGetTime () returned 0x14f09bd [0299.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae3d0 [0299.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a3) returned 0x2848e170 [0299.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b700 [0299.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562b90 [0299.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28541810 [0299.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292630 [0299.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b620 [0299.796] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285aca80 [0299.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541510 [0299.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285414e0 [0299.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540eb0 | out: hHeap=0xdf0000) returned 1 [0299.798] RtlTryAcquireSRWLockExclusive () returned 0x284ae801 [0299.798] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.799] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.799] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285acf00 [0299.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541120 [0299.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541630 [0299.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540cd0 | out: hHeap=0xdf0000) returned 1 [0299.801] RtlTryAcquireSRWLockExclusive () returned 0x284ae401 [0299.801] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.801] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541390 [0299.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bf60 | out: hHeap=0xdf0000) returned 1 [0299.803] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.803] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591290 [0299.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e870 | out: hHeap=0xdf0000) returned 1 [0299.805] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.805] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.805] RtlTryAcquireSRWLockExclusive () returned 0x28596901 [0299.805] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0299.805] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.805] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0299.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b5460 | out: hHeap=0xdf0000) returned 1 [0299.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0299.806] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.806] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0299.806] WriteFile (in: hFile=0x8f4, lpBuffer=0x284aeb08, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284aeb08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0299.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae330 | out: hHeap=0xdf0000) returned 1 [0299.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc50 | out: hHeap=0xdf0000) returned 1 [0299.814] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0299.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adca0 [0299.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x282926c0 [0299.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a890 [0299.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282926c0 | out: hHeap=0xdf0000) returned 1 [0299.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adca0 | out: hHeap=0xdf0000) returned 1 [0299.823] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0299.823] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.823] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0299.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a890 | out: hHeap=0xdf0000) returned 1 [0299.899] RtlTryAcquireSRWLockExclusive () returned 0x284ad801 [0299.900] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0299.900] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.900] RtlTryAcquireSRWLockExclusive () returned 0x7ff6185cde01 [0299.900] GetCurrentProcess () returned 0xffffffffffffffff [0299.900] DuplicateHandle (in: hSourceProcessHandle=0x804, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f380, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f380*=0x940) returned 1 [0299.900] GetLastError () returned 0x0 [0299.900] SetLastError (dwErrCode=0x0) [0299.900] GetLastError () returned 0x0 [0299.900] SetLastError (dwErrCode=0x0) [0299.900] GetLastError () returned 0x0 [0299.900] SetLastError (dwErrCode=0x0) [0299.900] GetLastError () returned 0x0 [0299.900] SetLastError (dwErrCode=0x0) [0299.900] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0299.901] RtlTryAcquireSRWLockExclusive () returned 0x28541101 [0299.901] GetCurrentProcess () returned 0xffffffffffffffff [0299.901] GetCurrentProcess () returned 0xffffffffffffffff [0299.901] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f138, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f138*=0x5b8) returned 1 [0299.901] GetLastError () returned 0x0 [0299.901] SetLastError (dwErrCode=0x0) [0299.901] GetCurrentProcess () returned 0xffffffffffffffff [0299.901] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x940, hTargetProcessHandle=0x5b8, lpTargetHandle=0x735f150, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f150*=0x494) returned 1 [0299.901] GetLastError () returned 0x0 [0299.901] SetLastError (dwErrCode=0x0) [0299.901] RtlTryAcquireSRWLockExclusive () returned 0x28541101 [0299.901] GetLastError () returned 0x0 [0299.901] CloseHandle (hObject=0x5b8) returned 1 [0299.901] SetLastError (dwErrCode=0x0) [0299.901] WriteFile (in: hFile=0x8d0, lpBuffer=0x288028b8, nNumberOfBytesToWrite=0x1d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x288028b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0300.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541180 | out: hHeap=0xdf0000) returned 1 [0300.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285345c0 | out: hHeap=0xdf0000) returned 1 [0300.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad930 | out: hHeap=0xdf0000) returned 1 [0300.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae330 [0300.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xab) returned 0x2852f6a0 [0300.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a740 [0300.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282910d0 [0300.570] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0300.570] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0300.570] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0300.570] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0300.570] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0300.570] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541030 [0300.572] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0300.572] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0300.573] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0300.573] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.573] GetCurrentThreadId () returned 0x508 [0300.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284adac0 [0300.575] GetCurrentThreadId () returned 0x508 [0300.575] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114901 [0300.575] timeGetTime () returned 0x14f0cd1 [0300.575] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0300.575] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0300.576] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0300.576] timeGetTime () returned 0x14f0cd1 [0300.576] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115201 [0300.576] timeGetTime () returned 0x14f0cd1 [0300.576] timeGetTime () returned 0x14f0cd1 [0300.576] timeGetTime () returned 0x14f0cd1 [0300.576] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.577] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0300.577] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.577] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0300.577] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541030 | out: hHeap=0xdf0000) returned 1 [0300.580] RtlTryAcquireSRWLockExclusive () returned 0x284eed01 [0300.580] RtlTryAcquireSRWLockExclusive () returned 0x284eee01 [0300.581] RtlTryAcquireSRWLockExclusive () returned 0x2852f601 [0300.581] GetCurrentThreadId () returned 0x508 [0300.581] GetCurrentThreadId () returned 0x508 [0300.581] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114a01 [0300.581] timeGetTime () returned 0x14f0cd7 [0300.582] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.582] RtlTryAcquireSRWLockExclusive () returned 0x287fe101 [0300.582] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.582] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adac0 | out: hHeap=0xdf0000) returned 1 [0300.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acf40 [0300.587] timeGetTime () returned 0x14f0cdd [0300.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285acf40 | out: hHeap=0xdf0000) returned 1 [0300.589] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0300.589] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0300.589] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ae478, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ae478, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0300.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aeb00 | out: hHeap=0xdf0000) returned 1 [0300.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae9c0 | out: hHeap=0xdf0000) returned 1 [0300.597] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0300.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae9c0 [0300.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530fd0 [0300.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28849e80 [0300.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290a10 [0300.787] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0300.787] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0300.787] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0300.787] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0300.788] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0300.788] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.788] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0300.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28541480 [0300.789] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0300.790] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0300.790] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.790] GetCurrentThreadId () returned 0x508 [0300.790] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.790] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0300.790] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.791] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0300.791] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.791] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0300.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541480 | out: hHeap=0xdf0000) returned 1 [0300.793] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0300.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855eff0 [0300.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ebf0 | out: hHeap=0xdf0000) returned 1 [0300.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adbb0 [0300.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x2859b120 [0300.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284adc50 [0300.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adbb0 | out: hHeap=0xdf0000) returned 1 [0300.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ebf0 [0300.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855eff0 | out: hHeap=0xdf0000) returned 1 [0300.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530fd0 | out: hHeap=0xdf0000) returned 1 [0300.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae9c0 | out: hHeap=0xdf0000) returned 1 [0300.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290a10 | out: hHeap=0xdf0000) returned 1 [0300.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28849e80 | out: hHeap=0xdf0000) returned 1 [0300.804] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.805] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0300.805] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0300.805] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0300.805] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.805] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 1 [0300.805] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0300.805] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0300.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288028b0 | out: hHeap=0xdf0000) returned 1 [0300.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0300.806] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0300.806] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0300.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae2e0 [0300.807] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290a10 [0300.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28849e80 [0300.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290a10 | out: hHeap=0xdf0000) returned 1 [0300.810] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0300.810] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0300.810] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.810] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0300.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28849e80 | out: hHeap=0xdf0000) returned 1 [0300.811] RtlTryAcquireSRWLockExclusive () returned 0x284ae901 [0300.811] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0300.811] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.812] RtlTryAcquireSRWLockExclusive () returned 0x7ff6185cde01 [0300.812] GetCurrentProcess () returned 0xffffffffffffffff [0300.812] DuplicateHandle (in: hSourceProcessHandle=0x804, hSourceHandle=0x3bc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f380, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f380*=0x56c) returned 1 [0300.812] GetLastError () returned 0x0 [0300.812] SetLastError (dwErrCode=0x0) [0300.812] GetLastError () returned 0x0 [0300.812] SetLastError (dwErrCode=0x0) [0300.812] GetLastError () returned 0x0 [0300.813] SetLastError (dwErrCode=0x0) [0300.813] GetLastError () returned 0x0 [0300.813] SetLastError (dwErrCode=0x0) [0300.813] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0300.813] RtlTryAcquireSRWLockExclusive () returned 0x28540e01 [0300.813] GetCurrentProcess () returned 0xffffffffffffffff [0300.813] GetCurrentProcess () returned 0xffffffffffffffff [0300.814] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f138, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f138*=0x694) returned 1 [0300.814] GetLastError () returned 0x0 [0300.814] SetLastError (dwErrCode=0x0) [0300.814] GetCurrentProcess () returned 0xffffffffffffffff [0300.814] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x56c, hTargetProcessHandle=0x694, lpTargetHandle=0x735f150, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f150*=0x4d8) returned 1 [0300.814] GetLastError () returned 0x0 [0300.814] SetLastError (dwErrCode=0x0) [0300.814] RtlTryAcquireSRWLockExclusive () returned 0x28540e01 [0300.814] GetLastError () returned 0x0 [0300.814] CloseHandle (hObject=0x694) returned 1 [0300.814] SetLastError (dwErrCode=0x0) [0300.814] WriteFile (in: hFile=0x8d0, lpBuffer=0x287b55a8, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x287b55a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0300.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540e50 | out: hHeap=0xdf0000) returned 1 [0300.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dfe00 | out: hHeap=0xdf0000) returned 1 [0300.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0300.840] RtlTryAcquireSRWLockExclusive () returned 0x7ff6185cde01 [0300.999] GetCurrentProcess () returned 0xffffffffffffffff [0300.999] DuplicateHandle (in: hSourceProcessHandle=0x804, hSourceHandle=0x3c4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f380, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f380*=0x694) returned 1 [0300.999] GetLastError () returned 0x0 [0300.999] SetLastError (dwErrCode=0x0) [0300.999] GetLastError () returned 0x0 [0300.999] SetLastError (dwErrCode=0x0) [0300.999] GetLastError () returned 0x0 [0300.999] SetLastError (dwErrCode=0x0) [0300.999] GetLastError () returned 0x0 [0300.999] SetLastError (dwErrCode=0x0) [0300.999] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0301.000] RtlTryAcquireSRWLockExclusive () returned 0x28540c01 [0301.000] GetCurrentProcess () returned 0xffffffffffffffff [0301.000] GetCurrentProcess () returned 0xffffffffffffffff [0301.000] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8d4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x735f138, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x735f138*=0x56c) returned 1 [0301.000] GetLastError () returned 0x0 [0301.000] SetLastError (dwErrCode=0x0) [0301.000] GetCurrentProcess () returned 0xffffffffffffffff [0301.000] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x694, hTargetProcessHandle=0x56c, lpTargetHandle=0x735f150, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x3 | out: lpTargetHandle=0x735f150*=0x4dc) returned 1 [0301.000] GetLastError () returned 0x0 [0301.000] SetLastError (dwErrCode=0x0) [0301.000] RtlTryAcquireSRWLockExclusive () returned 0x28540c01 [0301.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1360 | out: hHeap=0xdf0000) returned 1 [0301.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af8c0 | out: hHeap=0xdf0000) returned 1 [0301.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284afe10 [0301.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0x2859ba20 [0301.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28849ef0 [0301.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290a10 [0301.007] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.007] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f150 [0301.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aece0 [0301.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x2828efa0 [0301.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a0b0 [0301.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828f0c0 [0301.011] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.011] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591bb0 [0301.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855f150 | out: hHeap=0xdf0000) returned 1 [0301.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af8c0 [0301.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28292c60 [0301.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884af90 [0301.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292d80 [0301.015] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.015] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540d30 [0301.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591bb0 | out: hHeap=0xdf0000) returned 1 [0301.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492c20 [0301.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285bade0 [0301.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a270 [0301.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292ea0 [0301.019] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.019] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.019] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.019] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.019] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0301.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492a90 [0301.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b92e0 [0301.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884ac10 [0301.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292fc0 [0301.021] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.021] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.022] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.022] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.022] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0301.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492f40 [0301.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x16b) returned 0x285b98e0 [0301.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a510 [0301.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28291310 [0301.024] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.024] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.024] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.024] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.024] RtlTryAcquireSRWLockExclusive () returned 0x28480c01 [0301.025] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 1 [0301.025] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.685] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0301.685] WriteFile (in: hFile=0x8f4, lpBuffer=0x284ae5b8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x284ae5b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0301.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae470 | out: hHeap=0xdf0000) returned 1 [0301.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae8d0 | out: hHeap=0xdf0000) returned 1 [0301.690] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae8d0 [0301.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x73) returned 0x2859b520 [0301.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884add0 [0301.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28290e00 [0301.694] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.694] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.694] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.694] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.694] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0301.695] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0301.695] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0301.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540fd0 [0301.696] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0301.696] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.696] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.696] RtlTryAcquireSRWLockExclusive () returned 0xe3d400 [0301.698] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0301.699] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.699] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0301.699] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0301.699] RtlTryAcquireSRWLockExclusive () returned 0x28486001 [0301.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540fd0 | out: hHeap=0xdf0000) returned 1 [0301.700] RtlTryAcquireSRWLockExclusive () returned 0x28486101 [0301.701] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.701] RtlTryAcquireSRWLockExclusive () returned 0xc7debd114801 [0301.701] RtlTryAcquireSRWLockExclusive () returned 0x28480001 [0301.701] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0301.701] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.701] ReadFile (in: hFile=0x8d0, lpBuffer=0x283afa18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0 | out: lpBuffer=0x283afa18, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7ab0) returned 0x0 [0301.701] GetLastError () returned 0x3e5 [0301.701] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.701] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0301.701] GetLastError () returned 0x3e5 [0301.701] CloseHandle (hObject=0x56c) returned 1 [0301.701] SetLastError (dwErrCode=0x3e5) [0301.702] WriteFile (in: hFile=0x8d0, lpBuffer=0x287b4f68, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0 | out: lpBuffer=0x287b4f68, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7ae0) returned 1 [0301.723] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540ca0 | out: hHeap=0xdf0000) returned 1 [0301.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b55a0 | out: hHeap=0xdf0000) returned 1 [0301.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc00 | out: hHeap=0xdf0000) returned 1 [0301.724] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ae8d0 [0301.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7b) returned 0x28290e00 [0301.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884add0 [0301.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290e00 | out: hHeap=0xdf0000) returned 1 [0301.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae8d0 | out: hHeap=0xdf0000) returned 1 [0301.728] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115601 [0301.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.729] RtlTryAcquireSRWLockExclusive () returned 0x735f301 [0301.729] RtlTryAcquireSRWLockExclusive () returned 0x284ae201 [0301.729] RtlTryAcquireSRWLockExclusive () returned 0xc7debd115501 [0301.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.729] ReadFile (in: hFile=0x8f4, lpBuffer=0x283b8298, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260 | out: lpBuffer=0x283b8298, lpNumberOfBytesRead=0x0, lpOverlapped=0x287f7260) returned 0x0 [0301.729] GetLastError () returned 0x3e5 [0301.729] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.729] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0301.729] WriteFile (in: hFile=0x8f4, lpBuffer=0x282926c8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x282926c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0301.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae5b0 | out: hHeap=0xdf0000) returned 1 [0301.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae4c0 | out: hHeap=0xdf0000) returned 1 [0301.730] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.730] RtlTryAcquireSRWLockExclusive () returned 0x287f7a01 [0301.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b4f60 | out: hHeap=0xdf0000) returned 1 [0301.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af460 | out: hHeap=0xdf0000) returned 1 [0301.731] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.731] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0301.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285412a0 [0301.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28541390 | out: hHeap=0xdf0000) returned 1 [0301.733] WriteFile (in: hFile=0x8f4, lpBuffer=0x2828ef18, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x2828ef18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0301.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282926c0 | out: hHeap=0xdf0000) returned 1 [0301.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ad8e0 | out: hHeap=0xdf0000) returned 1 [0301.734] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.734] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0301.734] WriteFile (in: hFile=0x8f4, lpBuffer=0x28291438, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290 | out: lpBuffer=0x28291438, lpNumberOfBytesWritten=0x0, lpOverlapped=0x287f7290) returned 1 [0301.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ef10 | out: hHeap=0xdf0000) returned 1 [0301.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae9c0 | out: hHeap=0xdf0000) returned 1 [0301.735] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 1 [0301.735] RtlTryAcquireSRWLockExclusive () returned 0x287f7201 [0301.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291430 | out: hHeap=0xdf0000) returned 1 [0301.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae2e0 | out: hHeap=0xdf0000) returned 1 [0301.735] GetQueuedCompletionStatus (in: CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38) returned 0 [0301.736] GetQueuedCompletionStatus (CompletionPort=0x2ac, lpNumberOfBytesTransferred=0x735fb30, lpCompletionKey=0x735fb40, lpOverlapped=0x735fb38, dwMilliseconds=0xffffffff) Thread: id = 92 os_tid = 0xfe4 [0210.939] GetLastError () returned 0x57 [0210.940] LdrpDispatchUserCallTarget () returned 0x0 [0210.940] LdrpDispatchUserCallTarget () returned 0x1 [0210.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe6fb40 [0210.940] LdrpDispatchUserCallTarget () returned 0x1 [0210.940] SetLastError (dwErrCode=0x57) [0210.940] GetLastError () returned 0x57 [0210.940] LdrpDispatchUserCallTarget () returned 0x0 [0210.940] LdrpDispatchUserCallTarget () returned 0x1 [0210.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe74160 [0210.940] LdrpDispatchUserCallTarget () returned 0x1 [0210.940] SetLastError (dwErrCode=0x57) [0210.940] GetCurrentProcess () returned 0xffffffffffffffff [0210.940] GetCurrentThread () returned 0xfffffffffffffffe [0210.940] GetCurrentProcess () returned 0xffffffffffffffff [0210.941] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x7b5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x7b5ff10*=0x2e0) returned 1 [0210.941] GetLastError () returned 0x57 [0210.941] SetLastError (dwErrCode=0x57) [0210.941] GetCurrentThreadId () returned 0xfe4 [0210.941] RtlTryAcquireSRWLockExclusive () returned 0xc7debd915a01 [0210.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe708d0 [0210.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70490 [0210.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe60380 | out: hHeap=0xdf0000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe602c0 [0210.941] RoInitialize () returned 0x0 [0210.941] GetLastError () returned 0x57 [0210.941] LdrpDispatchUserCallTarget () returned 0x0 [0210.941] LdrpDispatchUserCallTarget () returned 0x1 [0210.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe74970 [0210.941] LdrpDispatchUserCallTarget () returned 0x1 [0210.941] SetLastError (dwErrCode=0x57) [0210.941] GetLastError () returned 0x57 [0210.941] LdrpDispatchUserCallTarget () returned 0xe74970 [0210.941] SetLastError (dwErrCode=0x57) [0210.941] GetLastError () returned 0x57 [0210.941] SetLastError (dwErrCode=0x0) [0210.941] GetLastError () returned 0x0 [0210.941] LdrpDispatchUserCallTarget () returned 0xe74970 [0210.941] SetLastError (dwErrCode=0x0) [0210.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe70950 [0210.941] SetLastError (dwErrCode=0x57) [0210.942] GetLastError () returned 0x57 [0210.942] LdrpDispatchUserCallTarget () returned 0xe74970 [0210.942] SetLastError (dwErrCode=0x57) [0210.942] GetCurrentThreadId () returned 0xfe4 [0210.942] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0210.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe74d40 [0210.942] IsDebuggerPresent () returned 0 [0210.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70950 | out: hHeap=0xdf0000) returned 1 [0210.943] timeGetTime () returned 0x14daeb0 [0210.943] WaitForSingleObject (hHandle=0x2c8, dwMilliseconds=0x80e8) returned 0x102 [0220.974] timeGetTime () returned 0x14e2fb8 [0220.974] RtlTryAcquireSRWLockExclusive () returned 0x1 [0220.974] RtlTryAcquireSRWLockExclusive () returned 0x7b5fc01 [0220.974] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0220.974] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0220.974] timeGetTime () returned 0x14e2fb8 [0220.974] RtlTryAcquireSRWLockExclusive () returned 0x7b5fd01 [0220.974] timeGetTime () returned 0x14e2fb8 [0220.974] WaitForSingleObject (hHandle=0x2c8, dwMilliseconds=0x80e8) returned 0x102 [0230.978] timeGetTime () returned 0x14eb0a4 [0230.978] RtlTryAcquireSRWLockExclusive () returned 0x1 [0230.978] RtlTryAcquireSRWLockExclusive () returned 0x7b5fc01 [0230.978] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0230.978] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0230.978] timeGetTime () returned 0x14eb0a4 [0230.978] timeGetTime () returned 0x14eb0a5 [0230.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3e0 [0230.979] SetEvent (hEvent=0x2c8) returned 1 [0230.980] GetProcAddress (hModule=0x7ff845f80000, lpProcName="RoUninitialize") returned 0x7ff84604c820 [0230.980] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0230.980] RoUninitialize () returned 0x0 [0230.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe602c0 | out: hHeap=0xdf0000) returned 1 [0230.982] RtlTryAcquireSRWLockExclusive () returned 0xe60201 [0230.982] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0230.982] CloseHandle (hObject=0x2cc) returned 1 [0230.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50b30 | out: hHeap=0xdf0000) returned 1 [0230.982] CloseHandle (hObject=0x2c8) returned 1 [0230.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4acc0 | out: hHeap=0xdf0000) returned 1 [0230.983] GetCurrentThreadId () returned 0xfe4 [0230.983] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0230.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70490 | out: hHeap=0xdf0000) returned 1 [0230.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe708d0 | out: hHeap=0xdf0000) returned 1 [0230.984] GetCurrentThread () returned 0xfffffffffffffffe [0230.984] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0230.984] CloseHandle (hObject=0x2e0) returned 1 [0230.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6fb40 | out: hHeap=0xdf0000) returned 1 [0230.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe74160 | out: hHeap=0xdf0000) returned 1 [0230.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe74970 | out: hHeap=0xdf0000) returned 1 [0230.985] LdrpDispatchUserCallTarget () returned 0x0 [0230.985] LdrpDispatchUserCallTarget () returned 0x0 [0230.986] LdrpDispatchUserCallTarget () returned 0x1 [0230.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe74d40 | out: hHeap=0xdf0000) returned 1 [0230.986] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0230.986] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x7b5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x7b5fd00, Context=0x0) returned 1 Thread: id = 93 os_tid = 0xfe0 [0210.987] GetLastError () returned 0x57 [0210.987] LdrpDispatchUserCallTarget () returned 0x0 [0210.987] LdrpDispatchUserCallTarget () returned 0x1 [0210.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe6ec10 [0210.987] LdrpDispatchUserCallTarget () returned 0x1 [0210.987] SetLastError (dwErrCode=0x57) [0210.987] GetLastError () returned 0x57 [0210.987] LdrpDispatchUserCallTarget () returned 0x0 [0210.987] LdrpDispatchUserCallTarget () returned 0x1 [0210.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe7d490 [0210.988] LdrpDispatchUserCallTarget () returned 0x1 [0210.988] SetLastError (dwErrCode=0x57) [0210.988] GetCurrentProcess () returned 0xffffffffffffffff [0210.988] GetCurrentThread () returned 0xfffffffffffffffe [0210.988] GetCurrentProcess () returned 0xffffffffffffffff [0210.988] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x835ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x835ff10*=0x2e8) returned 1 [0210.988] GetLastError () returned 0x57 [0210.988] SetLastError (dwErrCode=0x57) [0210.988] GetCurrentThreadId () returned 0xfe0 [0210.988] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115a01 [0210.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b6c0 [0210.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b800 [0210.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5fc40 | out: hHeap=0xdf0000) returned 1 [0210.989] GetCurrentThreadId () returned 0xfe0 [0210.989] SetEvent (hEvent=0x2d0) returned 1 [0210.989] GetCurrentThreadId () returned 0xfe0 [0210.989] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0210.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7cca0 [0210.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe728a0 [0210.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0xe7d860 [0210.990] IsDebuggerPresent () returned 0 [0210.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b080 [0210.990] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2ec [0210.990] GetLastError () returned 0x0 [0210.990] SetLastError (dwErrCode=0x0) [0210.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a150 | out: hHeap=0xdf0000) returned 1 [0210.990] GetCurrentThreadId () returned 0xfe0 [0210.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe7c500 [0210.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0xe7c410 [0210.991] RtlTryAcquireSRWLockExclusive () returned 0xe7c401 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c920 [0210.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115801 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a150 [0210.991] SetEvent (hEvent=0x2ec) returned 1 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c360 [0210.991] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.991] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0210.991] SetEvent (hEvent=0x2d4) returned 1 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c3f0 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c630 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c5d0 [0210.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115201 [0210.991] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0210.991] timeGetTime () returned 0x14daee1 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c5f0 [0210.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfa0) returned 0xe7e870 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0xe37801 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0210.992] GetCurrentThreadId () returned 0xfe0 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0210.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe77670 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0210.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a7e0 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0210.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe77040 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0210.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b110 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0210.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b440 [0210.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ab40 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115101 [0210.992] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0210.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b480 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b0b0 [0210.993] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0210.993] SystemFunction036 (in: RandomBuffer=0x835f570, RandomBufferLength=0x8 | out: RandomBuffer=0x835f570) returned 1 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a200 [0210.993] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c700 [0210.993] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0210.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6acf0 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xe7f820 [0210.993] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb8b0 | out: hHeap=0xdf0000) returned 1 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7ad40 [0210.993] RtlTryAcquireSRWLockExclusive () returned 0xe7ad01 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c880 [0210.993] RtlTryAcquireSRWLockExclusive () returned 0xe7ad01 [0210.993] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a870 [0210.993] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0210.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76960 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0210.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ade0 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0210.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe77460 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0210.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ab70 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0210.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe5b880 [0210.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6af60 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0210.994] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0210.994] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe802b0 [0210.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b140 [0210.995] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0210.995] SystemFunction036 (in: RandomBuffer=0x835f3d0, RandomBufferLength=0x8 | out: RandomBuffer=0x835f3d0) returned 1 [0210.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a500 [0210.995] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0210.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7cbe0 [0210.995] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0210.995] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6acc0 [0210.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a740 [0210.995] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0210.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c8a0 [0210.996] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0210.996] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aba0 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c660 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe809b0 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c3b0 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cb60 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7caa0 [0210.999] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c360 | out: hHeap=0xdf0000) returned 1 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7cba0 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c420 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe726c0 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c580 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a340 [0210.999] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0210.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ae40 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe807f0 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fa70 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80730 [0211.000] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.000] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.000] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72990 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ca20 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cd40 [0211.000] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.000] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ac00 [0211.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ac30 [0211.002] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.002] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c650 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4aac0 [0211.003] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a690 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c3c0 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a7c0 [0211.003] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ae70 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe800f0 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe803f0 [0211.003] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.003] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.003] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe729e0 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cdc0 [0211.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cd00 [0211.003] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.003] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51490 [0211.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ac00 | out: hHeap=0xdf0000) returned 1 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ae10 [0211.004] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.004] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe804f0 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fc70 [0211.004] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.004] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.004] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe723a0 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ca00 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cd20 [0211.004] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.004] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe771a0 [0211.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51490 | out: hHeap=0xdf0000) returned 1 [0211.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a810 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aed0 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.005] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72a30 [0211.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a630 [0211.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe562b0 [0211.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56b70 [0211.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe562b0 | out: hHeap=0xdf0000) returned 1 [0211.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56b00 [0211.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55c90 [0211.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56b00 | out: hHeap=0xdf0000) returned 1 [0211.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe560f0 [0211.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a840 [0211.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78890 [0211.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe4a8c0 [0211.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82780 [0211.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c590 [0211.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c5e0 [0211.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82780 | out: hHeap=0xdf0000) returned 1 [0211.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe4a8c0 | out: hHeap=0xdf0000) returned 1 [0211.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c780 [0211.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c430 [0211.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c340 [0211.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe82cc0 [0211.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c610 [0211.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c2f0 [0211.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72b70 [0211.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c4d0 [0211.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe4a8c0 [0211.009] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ac00 [0211.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80770 [0211.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80570 [0211.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80530 [0211.010] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.010] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.010] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72bc0 [0211.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c800 [0211.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cda0 [0211.010] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.010] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ac60 [0211.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ad50 [0211.010] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.010] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c2d0 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82600 [0211.011] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6af00 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c510 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe80d80 [0211.011] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a660 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe803b0 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80370 [0211.011] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.011] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.011] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe721c0 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ca40 [0211.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ce20 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51af0 [0211.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6ac60 | out: hHeap=0xdf0000) returned 1 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6ac60 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fcf0 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fcb0 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72cb0 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cde0 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c8e0 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe77250 [0211.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51af0 | out: hHeap=0xdf0000) returned 1 [0211.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b170 [0211.012] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a780 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.013] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72d00 [0211.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6ac90 [0211.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe564e0 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55fa0 [0211.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe564e0 | out: hHeap=0xdf0000) returned 1 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55830 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe55c20 [0211.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe55830 | out: hHeap=0xdf0000) returned 1 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe792e0 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56d30 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82500 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81900 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c350 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c600 [0211.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81900 | out: hHeap=0xdf0000) returned 1 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe7fdb0 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c670 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c370 [0211.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c470 [0211.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c440 [0211.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6ad20 [0211.015] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e285c01 [0211.015] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c3d0 [0211.015] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0211.015] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0211.016] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0211.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76e30 [0211.016] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0211.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a840 [0211.016] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0211.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe77300 [0211.016] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0211.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aea0 [0211.016] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0211.016] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0211.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe80130 [0211.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a6f0 [0211.017] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0211.017] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0211.017] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0211.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe805f0 [0211.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a8d0 [0211.017] RtlTryAcquireSRWLockExclusive () returned 0x835f401 [0211.017] SystemFunction036 (in: RandomBuffer=0x835f440, RandomBufferLength=0x8 | out: RandomBuffer=0x835f440) returned 1 [0211.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7ba00 [0211.018] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7cc00 [0211.018] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.018] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6af90 [0211.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7aa40 [0211.018] RtlTryAcquireSRWLockExclusive () returned 0xe7aa01 [0211.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7ce40 [0211.018] RtlTryAcquireSRWLockExclusive () returned 0xe7aa01 [0211.018] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b1a0 [0211.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c530 [0211.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe82fc0 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c450 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c2e0 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe723f0 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c460 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81a80 [0211.019] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b1d0 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80430 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe802f0 [0211.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fa30 [0211.019] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.020] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.020] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0211.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72440 [0211.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cc20 [0211.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cd80 [0211.020] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.020] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a7b0 [0211.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b920 [0211.020] RtlTryAcquireSRWLockExclusive () returned 0x835ed01 [0211.020] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c380 [0211.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81f80 [0211.021] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b830 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c480 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81500 [0211.021] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b890 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80470 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe807b0 [0211.021] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.021] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.021] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72620 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c9e0 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cac0 [0211.021] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.021] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51490 [0211.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a7b0 | out: hHeap=0xdf0000) returned 1 [0211.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a7b0 [0211.022] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fd30 [0211.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe7fd70 [0211.022] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.022] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.022] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72490 [0211.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c6e0 [0211.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c720 [0211.022] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe775c0 [0211.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51490 | out: hHeap=0xdf0000) returned 1 [0211.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b260 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b3e0 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.023] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.024] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.024] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72c60 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b4d0 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe562b0 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56da0 [0211.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe562b0 | out: hHeap=0xdf0000) returned 1 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe57120 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe562b0 [0211.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe57120 | out: hHeap=0xdf0000) returned 1 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56860 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82100 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78050 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81b00 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82300 [0211.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c400 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c550 [0211.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82300 | out: hHeap=0xdf0000) returned 1 [0211.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81b00 | out: hHeap=0xdf0000) returned 1 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c820 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56010 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6f240 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72d50 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe79ad0 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe7c360 [0211.025] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c9a0 [0211.025] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cd60 [0211.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c9a0 | out: hHeap=0xdf0000) returned 1 [0211.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0xe7cce0 [0211.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe569b0 [0211.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ce00 [0211.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe72df0 [0211.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10b) returned 0xdfef70 [0211.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7cce0 | out: hHeap=0xdf0000) returned 1 [0211.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe79ad0 | out: hHeap=0xdf0000) returned 1 [0211.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72d50 | out: hHeap=0xdf0000) returned 1 [0211.026] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b1a0 | out: hHeap=0xdf0000) returned 1 [0211.026] RtlTryAcquireSRWLockExclusive () returned 0xe7aa01 [0211.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ce40 | out: hHeap=0xdf0000) returned 1 [0211.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7aa40 | out: hHeap=0xdf0000) returned 1 [0211.027] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.027] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.150] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0211.150] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.150] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114b01 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114b01 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0211.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c40 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114b01 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6a960 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0xe77201 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0xe77201 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.151] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.152] RtlTryAcquireSRWLockExclusive () returned 0xe77101 [0211.152] RtlTryAcquireSRWLockExclusive () returned 0xe77101 [0211.152] RtlTryAcquireSRWLockExclusive () returned 0x835f101 [0211.152] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84130 [0211.152] GetCurrentThreadId () returned 0xfe0 [0211.152] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114f01 [0211.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c360 | out: hHeap=0xdf0000) returned 1 [0211.153] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0211.153] GetCurrentProcessId () returned 0x6d4 [0211.153] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0211.153] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0211.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe768b0 [0211.153] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0211.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aa50 [0211.153] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0211.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76a10 [0211.153] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115701 [0211.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6aa80 [0211.153] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0211.154] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0211.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe7ffb0 [0211.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b530 [0211.154] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0211.154] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115101 [0211.154] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0211.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe7fff0 [0211.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b710 [0211.154] RtlTryAcquireSRWLockExclusive () returned 0x835f501 [0211.154] SystemFunction036 (in: RandomBuffer=0x835f570, RandomBufferLength=0x8 | out: RandomBuffer=0x835f570) returned 1 [0211.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7bac0 [0211.155] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe7c7c0 [0211.155] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.155] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b620 [0211.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a8c0 [0211.155] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe867c0 [0211.155] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.155] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b4a0 [0211.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56b00 [0211.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0xe6f1b0 [0211.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe83dc0 [0211.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0xe86c20 [0211.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe85d90 [0211.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d60 [0211.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85d90 | out: hHeap=0xdf0000) returned 1 [0211.157] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b500 [0211.157] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.157] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe865a0 [0211.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b6e0 [0211.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe865a0 | out: hHeap=0xdf0000) returned 1 [0211.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b500 | out: hHeap=0xdf0000) returned 1 [0211.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86460 [0211.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xe86d00 [0211.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6b950 [0211.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe83b40 [0211.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c3) returned 0xe86dd0 [0211.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86460 | out: hHeap=0xdf0000) returned 1 [0211.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86c20 | out: hHeap=0xdf0000) returned 1 [0211.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83dc0 | out: hHeap=0xdf0000) returned 1 [0211.158] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b4a0 | out: hHeap=0xdf0000) returned 1 [0211.158] RtlTryAcquireSRWLockExclusive () returned 0xe7a801 [0211.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe867c0 | out: hHeap=0xdf0000) returned 1 [0211.158] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6acf0 | out: hHeap=0xdf0000) returned 1 [0211.158] RtlTryAcquireSRWLockExclusive () returned 0xe7a201 [0211.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c700 | out: hHeap=0xdf0000) returned 1 [0211.158] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0211.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114b01 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114b01 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114b01 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0211.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85ed0 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.159] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.160] RtlTryAcquireSRWLockExclusive () returned 0xe77501 [0211.160] RtlTryAcquireSRWLockExclusive () returned 0xe77601 [0211.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85d60 | out: hHeap=0xdf0000) returned 1 [0211.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7aa40 [0211.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d90 [0211.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c50 [0211.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe86fa0 [0211.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85ce0 [0211.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85f20 [0211.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe847c0 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85ee0 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82b00 [0211.162] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6acf0 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe80270 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b000 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe5b5c0 [0211.162] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.162] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.162] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83e60 [0211.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7c700 [0211.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86460 [0211.163] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.163] RtlTryAcquireSRWLockExclusive () returned 0xe7ad01 [0211.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b4a0 [0211.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b8f0 [0211.163] RtlTryAcquireSRWLockExclusive () returned 0x835ed01 [0211.163] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cb0 [0211.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81380 [0211.163] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b740 [0211.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e10 [0211.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82680 [0211.164] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b500 [0211.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88d80 [0211.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88940 [0211.165] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.165] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.165] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83af0 [0211.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86980 [0211.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86580 [0211.165] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.165] RtlTryAcquireSRWLockExclusive () returned 0xe7ad01 [0211.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52150 [0211.165] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b4a0 | out: hHeap=0xdf0000) returned 1 [0211.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe6b4a0 [0211.166] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe886c0 [0211.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88680 [0211.166] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.166] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.166] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114901 [0211.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83fa0 [0211.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86be0 [0211.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86640 [0211.166] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.167] RtlTryAcquireSRWLockExclusive () returned 0xe7ad01 [0211.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76ac0 [0211.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52150 | out: hHeap=0xdf0000) returned 1 [0211.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b010 [0211.167] RtlTryAcquireSRWLockExclusive () returned 0x835ec01 [0211.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b460 [0211.167] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.167] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.167] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.167] RtlTryAcquireSRWLockExclusive () returned 0xe7ad01 [0211.168] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.168] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.168] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.168] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.168] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.168] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe83ff0 [0211.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3ae90 [0211.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52150 [0211.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52210 [0211.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52150 | out: hHeap=0xdf0000) returned 1 [0211.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52150 [0211.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe522d0 [0211.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe52150 | out: hHeap=0xdf0000) returned 1 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe77810 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe57120 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81c00 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81b00 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85ef0 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cc0 [0211.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81b00 | out: hHeap=0xdf0000) returned 1 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe88700 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85bc0 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52330 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c10 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe892b0 [0211.169] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85eb0 [0211.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e50 [0211.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84040 [0211.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85d80 [0211.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82580 [0211.171] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ac80 [0211.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88e00 [0211.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88980 [0211.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88840 [0211.171] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.171] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.171] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84450 [0211.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe869e0 [0211.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe865c0 [0211.172] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0211.172] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3abf0 [0211.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b490 [0211.172] RtlTryAcquireSRWLockExclusive () returned 0x835eb01 [0211.172] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85ec0 [0211.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81d00 [0211.173] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3ada0 [0211.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e80 [0211.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81b00 [0211.173] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b520 [0211.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x308) returned 0xe895b0 [0211.174] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7f820 | out: hHeap=0xdf0000) returned 1 [0211.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe888c0 [0211.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88e40 [0211.174] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.174] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.174] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114f01 [0211.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84590 [0211.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86600 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86b20 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114f01 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe523f0 [0211.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3abf0 | out: hHeap=0xdf0000) returned 1 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3abf0 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0x835ea01 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe89080 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88ec0 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114f01 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83b90 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86ae0 [0211.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86a40 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114f01 [0211.175] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe76b70 [0211.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe523f0 | out: hHeap=0xdf0000) returned 1 [0211.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89c80 [0211.176] RtlTryAcquireSRWLockExclusive () returned 0x835ea01 [0211.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89e60 [0211.176] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.176] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.176] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.176] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0211.177] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.177] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.177] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.177] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.177] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.177] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe84950 [0211.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a490 [0211.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe524b0 [0211.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52150 [0211.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe524b0 | out: hHeap=0xdf0000) returned 1 [0211.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe523f0 [0211.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe52450 [0211.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe523f0 | out: hHeap=0xdf0000) returned 1 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56be0 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82400 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78aa0 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81180 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82900 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c70 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e00 [0211.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82900 | out: hHeap=0xdf0000) returned 1 [0211.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xdf0000) returned 1 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86ba0 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86560 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88c00 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86a80 [0211.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88e80 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88c40 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88340 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe557c0 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a0a0 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e20 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe89240 [0211.179] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115201 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe867e0 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe83a00 [0211.179] RtlTryAcquireSRWLockExclusive () returned 0xe83a01 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a160 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe89d70 [0211.179] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e285c01 [0211.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86b40 [0211.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7c3d0 | out: hHeap=0xdf0000) returned 1 [0211.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe70810 | out: hHeap=0xdf0000) returned 1 [0211.180] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115c01 [0211.180] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0211.180] timeGetTime () returned 0x14daf9e [0211.180] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.180] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.180] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0211.180] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0211.180] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6a960 | out: hHeap=0xdf0000) returned 1 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0xe77201 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0xe77201 [0211.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0xe85e30 [0211.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86b60 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0211.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a5c0 [0211.181] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0211.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86bc0 [0211.182] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.182] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a4c0 [0211.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86b60 | out: hHeap=0xdf0000) returned 1 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cd0 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe884c0 [0211.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7cba0 | out: hHeap=0xdf0000) returned 1 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e40 [0211.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85cd0 | out: hHeap=0xdf0000) returned 1 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85da0 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe8b8d0 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85db0 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85cf0 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83c80 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c60 [0211.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82900 [0211.183] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a2b0 [0211.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88f00 [0211.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88900 [0211.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88500 [0211.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.184] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.184] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114301 [0211.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83be0 [0211.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86660 [0211.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86480 [0211.184] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114301 [0211.184] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89b00 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89e30 [0211.185] RtlTryAcquireSRWLockExclusive () returned 0x835e601 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89da0 [0211.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e60 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81400 [0211.185] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89e90 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85c80 [0211.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81d80 [0211.186] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89f20 [0211.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88a40 [0211.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88380 [0211.186] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.186] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.186] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114301 [0211.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe83cd0 [0211.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86620 [0211.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe864a0 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0211.232] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51790 [0211.233] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89b00 | out: hHeap=0xdf0000) returned 1 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89f80 [0211.233] RtlTryAcquireSRWLockExclusive () returned 0x835e601 [0211.233] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88dc0 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe89200 [0211.233] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.233] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.233] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114301 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72170 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe864c0 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86800 [0211.233] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0211.233] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8ec40 [0211.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51790 | out: hHeap=0xdf0000) returned 1 [0211.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a3a0 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0x835e601 [0211.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a100 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.234] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.235] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.235] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.235] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72580 [0211.235] GetCurrentThreadId () returned 0xfe0 [0211.235] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114301 [0211.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe54980 [0211.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a130 [0211.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56c50 [0211.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56320 [0211.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56c50 | out: hHeap=0xdf0000) returned 1 [0211.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56390 [0211.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0xe56c50 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56390 | out: hHeap=0xdf0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe77c30 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56390 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82c00 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81180 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe40a30 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e360 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81180 | out: hHeap=0xdf0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe89000 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85e30 | out: hHeap=0xdf0000) returned 1 [0211.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e630 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85e40 | out: hHeap=0xdf0000) returned 1 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7cd60 | out: hHeap=0xdf0000) returned 1 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfef70 | out: hHeap=0xdf0000) returned 1 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72df0 | out: hHeap=0xdf0000) returned 1 [0211.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f240 | out: hHeap=0xdf0000) returned 1 [0211.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ce00 | out: hHeap=0xdf0000) returned 1 [0211.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe569b0 | out: hHeap=0xdf0000) returned 1 [0211.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56010 | out: hHeap=0xdf0000) returned 1 [0211.237] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.237] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0211.237] RtlTryAcquireSRWLockExclusive () returned 0xe7a701 [0211.237] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.237] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe84130 | out: hHeap=0xdf0000) returned 1 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115c01 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0211.238] timeGetTime () returned 0x14dafd8 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0211.238] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0211.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89da0 | out: hHeap=0xdf0000) returned 1 [0211.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e30 [0211.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a1c0 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0211.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a140 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0211.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe864e0 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xe7a101 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0211.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b280 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0211.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86940 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xe7b201 [0211.239] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89ad0 [0211.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89bf0 [0211.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8a1c0 | out: hHeap=0xdf0000) returned 1 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe85e40 [0211.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5e630 | out: hHeap=0xdf0000) returned 1 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e630 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe8f0c0 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe7c3d0 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f480 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe72df0 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f560 [0211.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82780 [0211.242] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a2e0 [0211.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe890c0 [0211.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe89100 [0211.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe89180 [0211.242] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.242] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.242] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0211.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe84130 [0211.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86500 [0211.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86520 [0211.243] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0211.243] RtlTryAcquireSRWLockExclusive () returned 0xe7b201 [0211.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89da0 [0211.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a1c0 [0211.243] RtlTryAcquireSRWLockExclusive () returned 0x835e601 [0211.243] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f6a0 [0211.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81480 [0211.243] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a220 [0211.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f470 [0211.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81780 [0211.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a250 [0211.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88740 [0211.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88400 [0211.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.244] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0211.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90c80 [0211.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe865a0 [0211.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe867a0 [0211.245] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0211.245] RtlTryAcquireSRWLockExclusive () returned 0xe7b201 [0211.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0211.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89da0 | out: hHeap=0xdf0000) returned 1 [0211.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89da0 [0211.246] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0211.246] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe891c0 [0211.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88580 [0211.246] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.246] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.246] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0211.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91180 [0211.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86540 [0211.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe867c0 [0211.246] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0211.246] RtlTryAcquireSRWLockExclusive () returned 0xe7b201 [0211.246] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e8d0 [0211.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0211.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a430 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0211.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a310 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0xe7b201 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.247] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90d20 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a340 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50bf0 [0211.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50d10 [0211.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe513d0 | out: hHeap=0xdf0000) returned 1 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56010 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82180 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe790d0 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82000 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe82480 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f680 [0211.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f5d0 [0211.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82480 | out: hHeap=0xdf0000) returned 1 [0211.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe82000 | out: hHeap=0xdf0000) returned 1 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86840 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe911d0 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f5b0 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f690 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0xe917e0 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f4b0 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f660 [0211.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90c30 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f610 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe81000 [0211.250] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89b00 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88300 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe885c0 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88640 [0211.250] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.250] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.250] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe91040 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe868a0 [0211.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe868e0 [0211.251] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0211.251] RtlTryAcquireSRWLockExclusive () returned 0xe7a101 [0211.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89c50 [0211.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8b090 [0211.251] RtlTryAcquireSRWLockExclusive () returned 0x835e401 [0211.251] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f4a0 [0211.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82000 [0211.251] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8acd0 [0211.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f580 [0211.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0xe82800 [0211.252] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a5b0 [0211.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88780 [0211.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe887c0 [0211.252] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.252] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.252] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0211.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe90cd0 [0211.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe86900 [0211.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cce0 [0211.252] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0211.252] RtlTryAcquireSRWLockExclusive () returned 0xe7a101 [0211.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e90 [0211.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe89c50 | out: hHeap=0xdf0000) returned 1 [0211.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe89c50 [0211.253] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0211.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe874c0 [0211.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87d40 [0211.253] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.253] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.253] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0211.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0xe916d0 [0211.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cb20 [0211.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7ca80 [0211.254] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0211.254] RtlTryAcquireSRWLockExclusive () returned 0xe7a101 [0211.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8e400 [0211.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50e90 | out: hHeap=0xdf0000) returned 1 [0211.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8af40 [0211.254] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0211.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe8a7c0 [0211.254] RtlTryAcquireSRWLockExclusive () returned 0x1 [0211.254] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.254] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0211.254] RtlTryAcquireSRWLockExclusive () returned 0xe7a101 [0211.255] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.255] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.255] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.255] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.255] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.255] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe90dc0 [0211.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe8a640 [0211.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e90 [0211.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe513d0 [0211.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe50e90 | out: hHeap=0xdf0000) returned 1 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe51670 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0xe50e90 [0211.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe51670 | out: hHeap=0xdf0000) returned 1 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0xe78cb0 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0xe56550 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe80d00 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0xe81580 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f620 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f5e0 [0211.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe81580 | out: hHeap=0xdf0000) returned 1 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0xe87d00 [0211.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe7cba0 [0211.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87840 [0211.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe87ec0 [0211.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0xe91400 [0211.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xe51670 [0211.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0xe88180 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85e30 | out: hHeap=0xdf0000) returned 1 [0211.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe8f430 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe85e40 | out: hHeap=0xdf0000) returned 1 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b6e0 | out: hHeap=0xdf0000) returned 1 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86dd0 | out: hHeap=0xdf0000) returned 1 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe83b40 | out: hHeap=0xdf0000) returned 1 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6f1b0 | out: hHeap=0xdf0000) returned 1 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6b950 | out: hHeap=0xdf0000) returned 1 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86d00 | out: hHeap=0xdf0000) returned 1 [0211.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe56b00 | out: hHeap=0xdf0000) returned 1 [0211.258] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.259] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0211.259] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0211.259] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0211.259] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0211.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe72580 | out: hHeap=0xdf0000) returned 1 [0211.259] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0211.259] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) [0264.596] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115201 [0264.596] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0264.596] timeGetTime () returned 0x14e8046 [0264.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0264.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x28292240 [0264.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9b00 [0264.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28532150 [0264.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3b80 [0264.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d90 [0264.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b80 | out: hHeap=0xdf0000) returned 1 [0264.602] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a940 [0264.602] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.603] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0264.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a940 | out: hHeap=0xdf0000) returned 1 [0264.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384eb0 [0264.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285637c0 [0264.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a2b0 [0264.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9b50 [0264.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c3) returned 0x283768e0 [0264.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384eb0 | out: hHeap=0xdf0000) returned 1 [0264.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532150 | out: hHeap=0xdf0000) returned 1 [0264.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b00 | out: hHeap=0xdf0000) returned 1 [0264.608] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a100 | out: hHeap=0xdf0000) returned 1 [0264.609] RtlTryAcquireSRWLockExclusive () returned 0x28530501 [0264.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848b0 | out: hHeap=0xdf0000) returned 1 [0264.609] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a280 | out: hHeap=0xdf0000) returned 1 [0264.610] RtlTryAcquireSRWLockExclusive () returned 0x2852ef01 [0264.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283848f0 | out: hHeap=0xdf0000) returned 1 [0264.610] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852efe0 | out: hHeap=0xdf0000) returned 1 [0264.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285305a0 | out: hHeap=0xdf0000) returned 1 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0264.611] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0x835f101 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0x835f101 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0264.612] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0264.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a100 [0264.613] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.613] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0264.614] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0264.614] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9b00 [0264.615] GetCurrentThreadId () returned 0xfe0 [0264.615] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0264.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d90 | out: hHeap=0xdf0000) returned 1 [0264.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cfe0 | out: hHeap=0xdf0000) returned 1 [0264.618] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115c01 [0264.619] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0264.619] timeGetTime () returned 0x14e805d [0264.619] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.619] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0264.619] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0264.619] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0264.619] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0264.620] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0264.620] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.620] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0264.620] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.620] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0264.620] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0264.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a100 | out: hHeap=0xdf0000) returned 1 [0264.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d90 [0264.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853aa00 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0x2852ef01 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0264.623] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0264.624] RtlTryAcquireSRWLockExclusive () returned 0x28530501 [0264.624] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a940 [0264.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a100 [0264.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853aa00 | out: hHeap=0xdf0000) returned 1 [0264.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3de0 [0264.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8f430 | out: hHeap=0xdf0000) returned 1 [0264.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3da0 [0264.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285276c0 [0264.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3cf0 [0264.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b80 [0264.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9060 [0264.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e60 [0264.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852cd60 [0264.631] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aa00 [0264.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bda0 [0264.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b5a0 [0264.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bc60 [0264.753] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.753] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.753] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0264.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8b10 [0264.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384cb0 [0264.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384830 [0264.756] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0264.756] RtlTryAcquireSRWLockExclusive () returned 0x28530501 [0264.756] RtlTryAcquireSRWLockExclusive () returned 0x835e601 [0264.756] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3db0 [0264.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d660 [0264.773] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a0d0 [0264.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3af0 [0264.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852cbe0 [0264.777] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aaf0 [0264.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c020 [0264.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ba60 [0264.780] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.780] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.781] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0264.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8f20 [0264.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283848f0 [0264.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384850 [0264.783] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0264.783] RtlTryAcquireSRWLockExclusive () returned 0x28530501 [0264.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a250 | out: hHeap=0xdf0000) returned 1 [0264.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ab80 [0264.784] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0264.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a250 [0264.785] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bfa0 [0264.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c0a0 [0264.786] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.786] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.786] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0264.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8840 [0264.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283848d0 [0264.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b900 [0264.788] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0264.788] RtlTryAcquireSRWLockExclusive () returned 0x28530501 [0264.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520de0 | out: hHeap=0xdf0000) returned 1 [0264.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a520 [0264.789] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0264.789] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.790] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.790] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.790] RtlTryAcquireSRWLockExclusive () returned 0x28530501 [0264.790] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.790] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.791] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.791] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8b60 [0264.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a5e0 [0264.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520de0 [0264.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520ea0 [0264.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520de0 | out: hHeap=0xdf0000) returned 1 [0264.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521920 [0264.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285217a0 [0264.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521920 | out: hHeap=0xdf0000) returned 1 [0264.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b130 [0264.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852dd60 [0264.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880c410 [0264.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852df60 [0264.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cee0 [0264.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e50 [0264.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e70 [0264.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cee0 | out: hHeap=0xdf0000) returned 1 [0264.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852df60 | out: hHeap=0xdf0000) returned 1 [0264.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b5c0 [0264.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9600 [0264.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b60 [0264.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d00 [0264.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285279c0 [0264.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b10 [0264.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e90 [0264.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9ba0 [0264.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3e80 [0264.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e2e0 [0264.932] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a880 [0264.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bbe0 [0264.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b860 [0264.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c1a0 [0264.935] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.935] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.936] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0264.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8a20 [0264.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882b6e0 [0264.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882bb80 [0264.937] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0264.937] RtlTryAcquireSRWLockExclusive () returned 0x2852ef01 [0264.938] RtlTryAcquireSRWLockExclusive () returned 0x835e401 [0264.938] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3be0 [0264.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e260 [0264.939] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a430 [0264.940] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3eb0 [0264.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d6e0 [0264.942] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a460 [0264.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b760 [0264.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856baa0 [0264.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.944] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.944] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0264.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8de0 [0264.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ba40 [0264.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882bb00 [0264.946] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0264.946] RtlTryAcquireSRWLockExclusive () returned 0x2852ef01 [0264.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a280 | out: hHeap=0xdf0000) returned 1 [0264.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a280 [0264.947] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0264.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b390 [0264.948] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c220 [0264.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bf20 [0264.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.949] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.949] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0264.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a98d0 [0264.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828d80 [0264.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28828e60 [0264.954] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0264.955] RtlTryAcquireSRWLockExclusive () returned 0x2852ef01 [0264.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521800 | out: hHeap=0xdf0000) returned 1 [0264.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ae50 [0264.956] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0264.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.956] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.956] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.957] RtlTryAcquireSRWLockExclusive () returned 0x2852ef01 [0264.957] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.957] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.957] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0264.957] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9bf0 [0264.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b7b0 [0264.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285218c0 [0264.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520720 [0264.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285218c0 | out: hHeap=0xdf0000) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520ae0 [0264.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521080 [0264.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520ae0 | out: hHeap=0xdf0000) returned 1 [0264.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28810820 [0264.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a9c0 [0265.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d360 [0265.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852cee0 [0265.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ea0 [0265.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3b90 [0265.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cee0 | out: hHeap=0xdf0000) returned 1 [0265.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856bc20 [0265.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28829b60 [0265.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856be60 [0265.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bee0 [0265.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8e80 [0265.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28520de0 [0265.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c0e0 [0265.101] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d90 | out: hHeap=0xdf0000) returned 1 [0265.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d90 [0265.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3de0 | out: hHeap=0xdf0000) returned 1 [0265.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a970 | out: hHeap=0xdf0000) returned 1 [0265.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0265.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b50 | out: hHeap=0xdf0000) returned 1 [0265.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292240 | out: hHeap=0xdf0000) returned 1 [0265.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a2b0 | out: hHeap=0xdf0000) returned 1 [0265.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285637c0 | out: hHeap=0xdf0000) returned 1 [0265.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0265.106] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.106] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0265.106] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0265.107] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0265.107] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9b00 | out: hHeap=0xdf0000) returned 1 [0265.108] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0273.103] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115201 [0273.103] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0273.103] timeGetTime () returned 0x14ea181 [0273.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd70 [0273.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9220 [0273.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa1e0 [0273.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x28530b70 [0273.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f3f00 [0273.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f70 [0273.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0273.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c0b0 [0273.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c0b0 | out: hHeap=0xdf0000) returned 1 [0273.108] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bc00 [0273.109] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.109] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.109] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0273.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bc00 | out: hHeap=0xdf0000) returned 1 [0273.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bf3f0 [0273.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563960 [0273.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bd50 [0273.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa500 [0273.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1eb) returned 0x2855c3a0 [0273.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0273.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530b70 | out: hHeap=0xdf0000) returned 1 [0273.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa1e0 | out: hHeap=0xdf0000) returned 1 [0273.115] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c2f0 | out: hHeap=0xdf0000) returned 1 [0273.116] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0273.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bec30 | out: hHeap=0xdf0000) returned 1 [0273.116] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ba20 | out: hHeap=0xdf0000) returned 1 [0273.117] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0273.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be6b0 | out: hHeap=0xdf0000) returned 1 [0273.117] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0273.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852f5e0 | out: hHeap=0xdf0000) returned 1 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0x835f101 [0273.118] RtlTryAcquireSRWLockExclusive () returned 0x835f101 [0273.119] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0273.119] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0273.119] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0273.119] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0273.119] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0273.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bae0 [0273.120] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.120] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0273.121] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0273.121] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.121] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa550 [0273.122] GetCurrentThreadId () returned 0xfe0 [0273.122] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0273.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f70 | out: hHeap=0xdf0000) returned 1 [0273.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bff0 | out: hHeap=0xdf0000) returned 1 [0273.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852dbe0 | out: hHeap=0xdf0000) returned 1 [0273.125] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115c01 [0273.125] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0273.125] timeGetTime () returned 0x14ea197 [0273.125] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.125] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0273.125] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0273.125] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0273.125] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0273.126] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0273.126] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.126] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0273.126] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0273.126] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0273.126] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0273.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bae0 | out: hHeap=0xdf0000) returned 1 [0273.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f00 [0273.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1a0 [0273.131] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.131] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0273.131] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0273.131] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.131] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0273.132] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.132] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0273.132] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0273.132] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0273.132] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0273.132] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bff0 [0273.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b930 [0273.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c1a0 | out: hHeap=0xdf0000) returned 1 [0273.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3f70 [0273.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3d90 | out: hHeap=0xdf0000) returned 1 [0273.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c9a0 [0273.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3d90 [0273.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858f940 [0273.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3de0 [0273.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c30 [0273.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7800 [0273.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476510 [0273.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852b4e0 [0273.266] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535ed0 [0273.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c5a0 [0273.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856caa0 [0273.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cae0 [0273.269] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.269] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.269] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0273.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aaeb0 [0273.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287be030 [0273.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384e90 [0273.271] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0273.271] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0273.274] RtlTryAcquireSRWLockExclusive () returned 0x835e601 [0273.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476e00 [0273.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852bf60 [0273.277] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285361a0 [0273.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476f60 [0273.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852dbe0 [0273.279] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535990 [0273.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cc20 [0273.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cd60 [0273.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.281] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.281] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0273.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aab40 [0273.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384d70 [0273.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384d90 [0273.283] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0273.283] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0273.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28535f60 | out: hHeap=0xdf0000) returned 1 [0273.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535ba0 [0273.284] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0273.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535f60 [0273.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cda0 [0273.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856cfa0 [0273.285] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.286] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.286] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0273.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9d30 [0273.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384770 [0273.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283847b0 [0273.293] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0273.293] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0273.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0273.293] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b240 [0273.295] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0273.295] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.295] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.295] RtlTryAcquireSRWLockExclusive () returned 0x2852f501 [0273.296] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.296] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.296] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.296] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa0a0 [0273.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853b510 [0273.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0273.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521860 [0273.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0273.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521380 [0273.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521aa0 [0273.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521380 | out: hHeap=0xdf0000) returned 1 [0273.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854bde0 [0273.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852da60 [0273.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880ef60 [0273.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e060 [0273.563] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852bfe0 [0273.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3530 [0273.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f35d0 [0273.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852bfe0 | out: hHeap=0xdf0000) returned 1 [0273.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0273.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384570 [0273.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7c10 [0273.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3620 [0273.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f36e0 [0273.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28590240 [0273.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3650 [0273.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3670 [0273.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7710 [0273.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3340 [0273.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e3e0 [0273.602] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28535c30 [0273.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bde0 [0273.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285655e0 [0273.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565b60 [0273.617] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.617] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.617] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0273.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8390 [0273.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f6e0 [0273.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e200 [0273.839] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0273.839] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0273.840] RtlTryAcquireSRWLockExclusive () returned 0x835e401 [0273.840] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0290 [0273.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d7e0 [0273.843] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c2f0 [0273.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfeb0 [0273.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852d2e0 [0273.845] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.845] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c020 [0273.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565d20 [0273.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28565d60 [0273.847] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.847] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.847] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0273.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7e90 [0273.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f8e0 [0273.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f900 [0273.849] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0273.849] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0273.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853b180 | out: hHeap=0xdf0000) returned 1 [0273.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b180 [0273.850] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0273.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c200 [0273.850] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285656a0 [0273.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566120 [0273.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.859] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.859] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0273.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8980 [0273.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f420 [0273.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850f4c0 [0273.862] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0273.862] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0273.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0273.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853bc00 [0273.863] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0273.863] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.864] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0273.864] RtlTryAcquireSRWLockExclusive () returned 0x28530401 [0273.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.864] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.864] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0273.864] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0273.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8ac0 [0273.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853bed0 [0273.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285241a0 [0273.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285236c0 [0273.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285241a0 | out: hHeap=0xdf0000) returned 1 [0273.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285241a0 [0273.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521140 [0273.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285241a0 | out: hHeap=0xdf0000) returned 1 [0273.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x28806530 [0273.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a250 [0273.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852df60 [0273.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d0e0 [0273.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c00f0 [0273.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfda0 [0273.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d0e0 | out: hHeap=0xdf0000) returned 1 [0273.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28566f60 [0274.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2882ae80 [0274.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566fa0 [0274.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566a60 [0274.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa9b0 [0274.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285218c0 [0274.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c3e0 [0274.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566860 [0274.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856c9a0 | out: hHeap=0xdf0000) returned 1 [0274.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0274.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffdb0 [0274.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f70 | out: hHeap=0xdf0000) returned 1 [0274.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bdb0 | out: hHeap=0xdf0000) returned 1 [0274.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855c3a0 | out: hHeap=0xdf0000) returned 1 [0274.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0274.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9220 | out: hHeap=0xdf0000) returned 1 [0274.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853bd50 | out: hHeap=0xdf0000) returned 1 [0274.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563960 | out: hHeap=0xdf0000) returned 1 [0274.058] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd70 | out: hHeap=0xdf0000) returned 1 [0274.060] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.061] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0274.061] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0274.061] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0274.061] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.062] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa550 | out: hHeap=0xdf0000) returned 1 [0274.063] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) returned 0x0 [0295.280] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115201 [0295.280] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0295.280] timeGetTime () returned 0x14ef822 [0295.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0295.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ed60 [0295.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab900 [0295.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcb) returned 0x285323f0 [0295.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x2855e850 [0295.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef70 [0295.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0295.286] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0295.286] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.287] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591410 | out: hHeap=0xdf0000) returned 1 [0295.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0295.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285918b0 [0295.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562030 [0295.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f950 [0295.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aca30 [0295.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c3) returned 0x284ea7c0 [0295.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285918b0 | out: hHeap=0xdf0000) returned 1 [0295.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0295.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab900 | out: hHeap=0xdf0000) returned 1 [0295.293] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ff20 | out: hHeap=0xdf0000) returned 1 [0295.294] RtlTryAcquireSRWLockExclusive () returned 0x28595201 [0295.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591a30 | out: hHeap=0xdf0000) returned 1 [0295.294] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285406a0 | out: hHeap=0xdf0000) returned 1 [0295.296] RtlTryAcquireSRWLockExclusive () returned 0x28595301 [0295.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285913b0 | out: hHeap=0xdf0000) returned 1 [0295.296] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595320 | out: hHeap=0xdf0000) returned 1 [0295.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595260 | out: hHeap=0xdf0000) returned 1 [0295.297] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.297] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0295.297] RtlTryAcquireSRWLockExclusive () returned 0x7ae5ab6799c7b101 [0295.297] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0295.297] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0295.298] RtlTryAcquireSRWLockExclusive () returned 0x835f001 [0295.298] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0295.298] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0295.298] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0295.298] RtlTryAcquireSRWLockExclusive () returned 0x835f101 [0295.298] RtlTryAcquireSRWLockExclusive () returned 0x835f101 [0295.299] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115401 [0295.299] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0295.299] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.299] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0295.299] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0295.299] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540370 [0295.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.301] RtlTryAcquireSRWLockExclusive () returned 0xe7ba01 [0295.302] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0295.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab900 [0295.304] GetCurrentThreadId () returned 0xfe0 [0295.304] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114801 [0295.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855ef70 | out: hHeap=0xdf0000) returned 1 [0295.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522280 | out: hHeap=0xdf0000) returned 1 [0295.310] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115c01 [0295.310] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115301 [0295.310] timeGetTime () returned 0x14ef840 [0295.310] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.311] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0295.311] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0295.311] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0295.311] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115601 [0295.311] RtlTryAcquireSRWLockExclusive () returned 0x835f201 [0295.312] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.312] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0295.312] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.312] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0295.312] RtlTryAcquireSRWLockExclusive () returned 0xe8ec01 [0295.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540370 | out: hHeap=0xdf0000) returned 1 [0295.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e3f0 [0295.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e1b0 [0295.426] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.426] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114a01 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0x835ef01 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0xe37401 [0295.427] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0295.428] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e6f0 [0295.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ecc0 [0295.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e1b0 | out: hHeap=0xdf0000) returned 1 [0295.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e850 [0295.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ffdb0 | out: hHeap=0xdf0000) returned 1 [0295.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee30 [0295.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b73d0 [0295.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855f0a0 [0295.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee50 [0295.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849e520 [0295.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee60 [0295.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859eb20 [0295.437] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853e1b0 [0295.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab700 [0295.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab900 [0295.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abd00 [0295.440] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.440] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.440] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0295.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d800 [0295.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285916d0 [0295.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285914d0 [0295.443] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0295.443] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0295.443] RtlTryAcquireSRWLockExclusive () returned 0x835e601 [0295.443] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ee20 [0295.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859d220 [0295.445] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540460 [0295.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855efc0 [0295.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cf20 [0295.448] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540af0 [0295.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abc00 [0295.449] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abcc0 [0295.450] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.450] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.450] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0295.450] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a0500 [0295.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285917b0 [0295.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591370 [0295.455] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0295.455] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0295.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ff20 | out: hHeap=0xdf0000) returned 1 [0295.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ff20 [0295.457] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0295.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540b80 [0295.458] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abe00 [0295.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab4c0 [0295.620] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.620] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.620] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114201 [0295.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa550 [0295.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285945f0 [0295.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594650 [0295.625] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0295.625] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0295.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522fa0 | out: hHeap=0xdf0000) returned 1 [0295.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b9c0 [0295.626] RtlTryAcquireSRWLockExclusive () returned 0x835e501 [0295.626] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.627] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.627] RtlTryAcquireSRWLockExclusive () returned 0x28595c01 [0295.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.627] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.628] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.628] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.628] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa960 [0295.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c1a0 [0295.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522fa0 [0295.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523060 [0295.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522fa0 | out: hHeap=0xdf0000) returned 1 [0295.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522700 [0295.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521c20 [0295.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522700 | out: hHeap=0xdf0000) returned 1 [0295.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854a720 [0295.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c8a0 [0295.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880d280 [0295.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cfa0 [0295.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859cc20 [0295.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855dfa0 [0295.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855de60 [0295.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cc20 | out: hHeap=0xdf0000) returned 1 [0295.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859cfa0 | out: hHeap=0xdf0000) returned 1 [0295.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594890 [0295.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aa370 [0295.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef70 [0295.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855efd0 [0295.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x285b64d0 [0295.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855efe0 [0295.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef20 [0295.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab6d0 [0295.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855ef30 [0295.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859cda0 [0295.653] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853b9f0 [0295.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abd40 [0295.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac300 [0295.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac000 [0295.818] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.818] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.818] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114101 [0295.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494340 [0295.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594690 [0295.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594a70 [0295.822] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0295.822] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0295.822] RtlTryAcquireSRWLockExclusive () returned 0x835e401 [0295.822] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e540 [0295.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859b2a0 [0295.824] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540bb0 [0295.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e480 [0295.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859bca0 [0295.827] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540820 [0295.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abe40 [0295.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab6c0 [0295.830] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.830] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.830] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0295.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494700 [0295.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591410 [0295.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285916f0 [0295.832] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0295.832] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0295.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ef30 | out: hHeap=0xdf0000) returned 1 [0295.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ef30 [0295.833] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0295.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285409a0 [0295.834] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abf40 [0295.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285abf80 [0295.836] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.836] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.836] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0295.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284935d0 [0295.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591710 [0295.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591910 [0295.838] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2114001 [0295.838] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0295.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522700 | out: hHeap=0xdf0000) returned 1 [0295.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28540be0 [0295.839] RtlTryAcquireSRWLockExclusive () returned 0x835e301 [0295.839] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.840] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.840] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0295.840] RtlTryAcquireSRWLockExclusive () returned 0x28596a01 [0295.840] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.840] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.840] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0295.840] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494c00 [0295.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28540880 [0295.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523180 [0295.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522700 [0295.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523180 | out: hHeap=0xdf0000) returned 1 [0295.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521c80 [0295.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522fa0 [0295.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521c80 | out: hHeap=0xdf0000) returned 1 [0295.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880eb40 [0295.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28549bc0 [0295.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c620 [0295.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859c6a0 [0295.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e590 [0295.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e5c0 [0295.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859c6a0 | out: hHeap=0xdf0000) returned 1 [0295.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285abb40 [0295.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591990 [0295.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285aba00 [0295.946] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ab740 [0295.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaaf0 [0295.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28523180 [0295.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac200 [0295.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e3f0 | out: hHeap=0xdf0000) returned 1 [0295.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e210 [0295.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e850 | out: hHeap=0xdf0000) returned 1 [0295.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28540700 | out: hHeap=0xdf0000) returned 1 [0295.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0295.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aca30 | out: hHeap=0xdf0000) returned 1 [0295.959] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ed60 | out: hHeap=0xdf0000) returned 1 [0295.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853f950 | out: hHeap=0xdf0000) returned 1 [0295.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562030 | out: hHeap=0xdf0000) returned 1 [0295.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0295.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.072] RtlTryAcquireSRWLockExclusive () returned 0xc7deb2115001 [0296.072] RtlTryAcquireSRWLockExclusive () returned 0xe7a501 [0296.072] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0296.072] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab900 | out: hHeap=0xdf0000) returned 1 [0296.074] WaitForSingleObject (hHandle=0x2ec, dwMilliseconds=0xffffffff) Thread: id = 94 os_tid = 0xe60 [0211.187] GetLastError () returned 0x57 [0211.187] LdrpDispatchUserCallTarget () returned 0x0 [0211.188] LdrpDispatchUserCallTarget () returned 0x1 [0211.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe6f090 [0211.188] LdrpDispatchUserCallTarget () returned 0x1 [0211.188] SetLastError (dwErrCode=0x57) [0211.188] GetLastError () returned 0x57 [0211.188] LdrpDispatchUserCallTarget () returned 0x0 [0211.188] LdrpDispatchUserCallTarget () returned 0x1 [0211.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe8c1c0 [0211.188] LdrpDispatchUserCallTarget () returned 0x1 [0211.188] SetLastError (dwErrCode=0x57) [0211.188] GetLastError () returned 0x57 [0211.188] LdrpDispatchUserCallTarget () returned 0x0 [0211.188] LdrpDispatchUserCallTarget () returned 0x1 [0211.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe8c590 [0211.188] LdrpDispatchUserCallTarget () returned 0x1 [0211.188] SetLastError (dwErrCode=0x57) [0211.188] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ff8429e0000 [0211.189] GetProcAddress (hModule=0x7ff8429e0000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x0 [0211.189] LdrpDispatchUserCallTarget () [0211.189] GetLastError () returned 0x7f [0211.189] LdrpDispatchUserCallTarget () returned 0xe8c590 [0211.189] SetLastError (dwErrCode=0x7f) [0211.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7cce0 | out: hHeap=0xdf0000) returned 1 [0211.189] GetLastError () returned 0x7f [0211.189] LdrpDispatchUserCallTarget () returned 0xe8c590 [0211.189] SetLastError (dwErrCode=0x7f) [0211.189] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x308 [0211.189] SetEvent (hEvent=0x308) returned 1 [0211.190] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x30c [0211.190] QueryPerformanceCounter (in: lpPerformanceCount=0x8c5fd90 | out: lpPerformanceCount=0x8c5fd90*=2198237764813) returned 1 [0211.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xe869c0 [0211.190] ReleaseSemaphore (in: hSemaphore=0x300, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0211.195] QueryPerformanceCounter (in: lpPerformanceCount=0x8c5ed40 | out: lpPerformanceCount=0x8c5ed40*=2198238261010) returned 1 [0211.195] GetQueuedCompletionStatusEx (CompletionPort=0x30c, lpCompletionPortEntries=0x8c5edc0, ulCount=0x80, ulNumEntriesRemoved=0x8c5edb0, dwMilliseconds=0xffffffff, fAlertable=0) Thread: id = 95 os_tid = 0xf24 [0211.260] GetLastError () returned 0x57 [0211.260] LdrpDispatchUserCallTarget () returned 0x0 [0211.260] LdrpDispatchUserCallTarget () returned 0x1 [0211.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe6f120 [0211.260] LdrpDispatchUserCallTarget () returned 0x1 [0211.260] SetLastError (dwErrCode=0x57) [0211.260] GetLastError () returned 0x57 [0211.261] LdrpDispatchUserCallTarget () returned 0x0 [0211.261] LdrpDispatchUserCallTarget () returned 0x1 [0211.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe91f00 [0211.261] LdrpDispatchUserCallTarget () returned 0x1 [0211.261] SetLastError (dwErrCode=0x57) [0211.261] GetLastError () returned 0x57 [0211.261] LdrpDispatchUserCallTarget () returned 0x0 [0211.261] LdrpDispatchUserCallTarget () returned 0x1 [0211.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe922d0 [0211.262] LdrpDispatchUserCallTarget () returned 0x1 [0211.262] SetLastError (dwErrCode=0x57) [0211.262] LdrpDispatchUserCallTarget () [0211.262] GetLastError () returned 0x57 [0211.262] LdrpDispatchUserCallTarget () returned 0xe922d0 [0211.262] SetLastError (dwErrCode=0x57) [0211.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86920 | out: hHeap=0xdf0000) returned 1 [0211.262] GetLastError () returned 0x57 [0211.262] LdrpDispatchUserCallTarget () returned 0xe922d0 [0211.262] SetLastError (dwErrCode=0x57) [0211.262] RtlWakeConditionVariable () returned 0x0 [0211.263] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0218.825] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199001317107) returned 1 [0218.825] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199001342972) returned 1 [0218.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa570790 [0218.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5717b0 [0218.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5727d0 [0218.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5737f0 [0218.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa574810 [0218.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa575830 [0218.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa576850 [0218.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa577870 [0218.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577870 | out: hHeap=0xdf0000) returned 1 [0218.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa577870 [0218.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5696c0 | out: hHeap=0xdf0000) returned 1 [0218.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea570 [0218.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5696c0 [0218.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa577870 | out: hHeap=0xdf0000) returned 1 [0218.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa576850 | out: hHeap=0xdf0000) returned 1 [0218.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5696c0 | out: hHeap=0xdf0000) returned 1 [0218.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa575830 | out: hHeap=0xdf0000) returned 1 [0218.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa574810 | out: hHeap=0xdf0000) returned 1 [0218.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5737f0 | out: hHeap=0xdf0000) returned 1 [0218.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5696c0 [0218.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5727d0 | out: hHeap=0xdf0000) returned 1 [0218.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5717b0 | out: hHeap=0xdf0000) returned 1 [0218.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5696c0 | out: hHeap=0xdf0000) returned 1 [0218.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0xa5696c0 [0218.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5686a0 | out: hHeap=0xdf0000) returned 1 [0218.848] RtlWakeAllConditionVariable () returned 0x1 [0218.848] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199003587818) returned 1 [0218.848] QueryPerformanceCounter (in: lpPerformanceCount=0x945fbe0 | out: lpPerformanceCount=0x945fbe0*=2199003595094) returned 1 [0218.848] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0218.848] RtlWakeAllConditionVariable () returned 0x0 [0218.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4eac90 | out: hHeap=0xdf0000) returned 1 [0218.848] RtlWakeConditionVariable () returned 0x0 [0218.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe566a0 | out: hHeap=0xdf0000) returned 1 [0218.849] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0222.782] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199397015444) returned 1 [0222.782] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199397027116) returned 1 [0222.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389e0 [0222.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344680 | out: hHeap=0xdf0000) returned 1 [0222.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344680 [0222.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344dd0 [0222.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28345670 [0222.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344dd0 | out: hHeap=0xdf0000) returned 1 [0222.784] VirtualFree (lpAddress=0x3d5084c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0222.785] VirtualAlloc (lpAddress=0x3d5084c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5084c0000 [0222.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3f0 [0222.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d370 [0222.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7cc0 [0222.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283452e0 [0222.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283457c0 [0222.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345850 [0222.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283458b0 [0222.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345880 [0222.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345100 [0222.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344d10 [0222.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345610 [0222.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344d40 [0222.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283456d0 [0222.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344d70 [0222.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283450a0 [0222.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344f80 [0222.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345130 [0222.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283454f0 [0222.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345700 [0222.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345220 [0222.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344f20 [0222.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344da0 [0222.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345160 [0222.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344dd0 [0222.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345190 [0222.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345310 [0222.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344fb0 [0222.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d520 [0222.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2842d680 [0222.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2842e6a0 [0222.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2842f6c0 [0222.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x284306e0 [0222.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28431700 [0222.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28432720 [0222.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28433740 [0222.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28434760 [0222.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x28435780 [0222.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283aa470 [0222.799] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5000c4000 [0222.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0222.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283443b0 | out: hHeap=0xdf0000) returned 1 [0222.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344470 | out: hHeap=0xdf0000) returned 1 [0222.801] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0222.801] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0222.801] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0222.801] VerifyVersionInfoW (in: lpVersionInformation=0x945f960, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0x945f960) returned 1 [0222.801] VirtualAlloc (lpAddress=0x3d5000c4000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x40000020) returned 0x3d5000c4000 [0222.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a0b10 [0222.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0xa538ce0 [0222.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2839c6d0 [0222.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4dc4c0 [0222.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d130 [0222.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842be50 | out: hHeap=0xdf0000) returned 1 [0222.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0b10 | out: hHeap=0xdf0000) returned 1 [0222.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829d490 [0222.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829db50 [0222.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5389a0 [0222.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345670 | out: hHeap=0xdf0000) returned 1 [0222.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28345430 [0222.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28345460 [0222.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28344e00 [0222.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345460 | out: hHeap=0xdf0000) returned 1 [0222.811] VirtualFree (lpAddress=0x3d508500000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0222.812] VirtualAlloc (lpAddress=0x3d508500000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508500000 [0222.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d300 [0222.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d470 [0222.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e74a0 [0222.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344e90 [0222.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283451c0 [0222.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ec0 [0222.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345460 [0222.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344ef0 [0222.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345490 [0222.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283451f0 [0222.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345520 [0222.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345250 [0222.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345280 [0222.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345340 [0222.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345550 [0222.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345580 [0222.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345670 [0222.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283455e0 [0222.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283463c0 [0222.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346240 [0222.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345970 [0222.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345ac0 [0222.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346330 [0222.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a60 [0222.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345a90 [0222.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283459a0 [0222.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345dc0 [0222.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c60 [0222.838] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d520 | out: hHeap=0xdf0000) returned 1 [0222.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2839a4b0 [0222.839] RtlWakeAllConditionVariable () returned 0x0 [0222.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a4b0 | out: hHeap=0xdf0000) returned 1 [0222.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x2842c9c0 [0222.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e0f0 [0222.841] RtlWakeAllConditionVariable () returned 0x2 [0222.841] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199402887387) returned 1 [0222.841] QueryPerformanceCounter (in: lpPerformanceCount=0x945fbe0 | out: lpPerformanceCount=0x945fbe0*=2199402901221) returned 1 [0222.841] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0222.841] RtlWakeAllConditionVariable () returned 0x0 [0222.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344320 | out: hHeap=0xdf0000) returned 1 [0222.841] RtlWakeConditionVariable () returned 0x0 [0222.842] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa00 | out: hHeap=0xdf0000) returned 1 [0222.842] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0223.824] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199501256570) returned 1 [0223.825] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199501267241) returned 1 [0223.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538ec0 [0223.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b30 | out: hHeap=0xdf0000) returned 1 [0223.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283473e0 [0223.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347cb0 [0223.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347560 [0223.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347cb0 | out: hHeap=0xdf0000) returned 1 [0223.826] VirtualFree (lpAddress=0x3d508740000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.827] VirtualAlloc (lpAddress=0x3d508740000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508740000 [0223.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d570 [0223.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d480 [0223.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7f30 [0223.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347170 [0223.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347440 [0223.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347920 [0223.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347b90 [0223.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347650 [0223.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347260 [0223.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347830 [0223.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347950 [0223.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347b00 [0223.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283471d0 [0223.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347980 [0223.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283479e0 [0223.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347800 [0223.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347860 [0223.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347a70 [0223.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347ce0 [0223.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347290 [0223.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347bc0 [0223.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283474a0 [0223.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347680 [0223.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347c50 [0223.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283476e0 [0223.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347530 [0223.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283472c0 [0223.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d540 [0223.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a3e40 [0223.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a6060 [0223.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b1c30 [0223.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283aa4c0 [0223.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0xa538ee0 [0223.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347590 [0223.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a6060 | out: hHeap=0xdf0000) returned 1 [0223.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283475c0 [0223.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283474d0 [0223.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347200 [0223.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x2842a7c0 [0223.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f920 [0223.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0220 [0223.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829ef90 [0223.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8280 | out: hHeap=0xdf0000) returned 1 [0223.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa4c0 | out: hHeap=0xdf0000) returned 1 [0223.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f800 [0223.845] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b1c30 | out: hHeap=0xdf0000) returned 1 [0223.845] RtlWakeAllConditionVariable () returned 0x1 [0223.845] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199503327798) returned 1 [0223.845] QueryPerformanceCounter (in: lpPerformanceCount=0x945fbe0 | out: lpPerformanceCount=0x945fbe0*=2199503334475) returned 1 [0223.845] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0223.846] RtlWakeAllConditionVariable () returned 0x0 [0223.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283471a0 | out: hHeap=0xdf0000) returned 1 [0223.846] RtlWakeConditionVariable () returned 0x0 [0223.846] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a920 | out: hHeap=0xdf0000) returned 1 [0223.846] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0223.861] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2199504926313) returned 1 [0223.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d590 | out: hHeap=0xdf0000) returned 1 [0223.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0223.862] VirtualFree (lpAddress=0x3d508640000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d610 | out: hHeap=0xdf0000) returned 1 [0223.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0223.863] VirtualFree (lpAddress=0x3d508680000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0223.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2f0 | out: hHeap=0xdf0000) returned 1 [0223.865] VirtualFree (lpAddress=0x3d5086c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5a0 | out: hHeap=0xdf0000) returned 1 [0223.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d640 | out: hHeap=0xdf0000) returned 1 [0223.866] VirtualFree (lpAddress=0x3d508700000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.867] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x945fcdc | out: lpPreviousCount=0x945fcdc) returned 1 [0223.867] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2199505522872) returned 1 [0223.867] RtlWakeAllConditionVariable () returned 0x0 [0223.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347aa0 | out: hHeap=0xdf0000) returned 1 [0223.867] RtlWakeConditionVariable () returned 0x0 [0223.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0223.868] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0224.947] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199613525444) returned 1 [0224.947] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199613535189) returned 1 [0224.947] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0xa538d20 [0224.948] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0xa538d40 [0224.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a3e40 [0224.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f40 [0224.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f380 [0224.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f10 [0224.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c40 [0224.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538e80 [0224.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347560 | out: hHeap=0xdf0000) returned 1 [0224.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28347560 [0224.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283482e0 [0224.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348310 [0224.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283482e0 | out: hHeap=0xdf0000) returned 1 [0224.952] VirtualFree (lpAddress=0x3d508780000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0224.953] VirtualAlloc (lpAddress=0x3d508780000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508780000 [0224.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d450 [0224.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d2d0 [0224.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e80d0 [0224.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283482e0 [0224.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c70 [0224.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348e20 [0224.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f70 [0224.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348e80 [0224.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283388f0 [0224.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338710 [0224.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338bf0 [0224.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c80 [0224.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283388c0 [0224.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a40 [0224.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338560 [0224.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283381a0 [0224.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283382c0 [0224.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338aa0 [0224.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338860 [0224.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b00 [0224.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338200 [0224.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338470 [0224.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338920 [0224.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338770 [0224.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283384a0 [0224.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283381d0 [0224.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338290 [0224.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3b0 [0224.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3e40 | out: hHeap=0xdf0000) returned 1 [0224.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338950 [0224.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x2842bd00 [0224.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e960 [0224.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0070 [0224.963] RtlWakeAllConditionVariable () returned 0x1 [0224.963] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2199615117940) returned 1 [0224.963] QueryPerformanceCounter (in: lpPerformanceCount=0x945fbe0 | out: lpPerformanceCount=0x945fbe0*=2199615124004) returned 1 [0224.963] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0224.963] RtlWakeAllConditionVariable () returned 0x0 [0224.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348df0 | out: hHeap=0xdf0000) returned 1 [0224.963] RtlWakeConditionVariable () returned 0x0 [0224.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b330 | out: hHeap=0xdf0000) returned 1 [0224.963] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0225.137] timeGetTime () returned 0x14de623 [0225.137] RtlInitializeConditionVariable () returned 0xa46a868 [0225.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422350 [0225.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a8b0 [0225.138] RtlWakeAllConditionVariable () returned 0xa46a7d0 [0225.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0225.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0225.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836a060 [0225.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2836f090 [0225.139] RtlWakeAllConditionVariable () returned 0x28351018 [0225.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0225.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0225.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836a060 [0225.142] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0225.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0225.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0225.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5980) returned 0x283770a0 [0225.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837ca30 [0225.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28384a40 [0225.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a40 | out: hHeap=0xdf0000) returned 1 [0225.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283770a0 | out: hHeap=0xdf0000) returned 1 [0225.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0225.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0225.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836a060 [0225.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28384a40 [0225.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0225.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0225.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0225.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0225.148] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0225.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a40 | out: hHeap=0xdf0000) returned 1 [0225.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0225.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0225.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0225.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c38) returned 0x2836a060 [0225.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28384a40 [0225.150] RtlWakeAllConditionVariable () returned 0x70 [0225.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a40 | out: hHeap=0xdf0000) returned 1 [0225.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0225.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0225.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4ee0) returned 0x2836a060 [0225.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28384a40 [0225.152] RtlWakeAllConditionVariable () returned 0x28386a98 [0225.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a40 | out: hHeap=0xdf0000) returned 1 [0225.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0225.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0225.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0225.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5180) returned 0x283770a0 [0225.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283770a0 | out: hHeap=0xdf0000) returned 1 [0225.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5250) returned 0x283770a0 [0225.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28384a40 [0225.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838ca50 [0225.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28436130 [0225.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2843e140 [0225.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838ca50 | out: hHeap=0xdf0000) returned 1 [0225.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a40 | out: hHeap=0xdf0000) returned 1 [0225.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283770a0 | out: hHeap=0xdf0000) returned 1 [0225.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0225.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0x2836a060 [0225.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0225.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0225.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0225.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0225.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836a060 [0225.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28384a40 [0225.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a40 | out: hHeap=0xdf0000) returned 1 [0225.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0225.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0225.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4120) returned 0x2836a060 [0225.164] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.165] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.165] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.165] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.165] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.165] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28384a40 [0225.165] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.166] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838ca50 [0225.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28446150 [0225.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838ca50 | out: hHeap=0xdf0000) returned 1 [0225.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0225.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0225.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836a060 [0225.168] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0225.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836a060 [0225.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0225.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x21a0) returned 0x283d5450 [0225.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4370) returned 0x2836a060 [0225.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d5450 | out: hHeap=0xdf0000) returned 1 [0225.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0225.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0225.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x49d0) returned 0x2836a060 [0225.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838ca50 [0225.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2844e160 [0225.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28456170 [0225.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2845e180 [0225.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28466190 [0225.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2846e1a0 [0225.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28466190 | out: hHeap=0xdf0000) returned 1 [0225.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845e180 | out: hHeap=0xdf0000) returned 1 [0225.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28456170 | out: hHeap=0xdf0000) returned 1 [0225.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838ca50 | out: hHeap=0xdf0000) returned 1 [0225.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0225.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0225.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x2836a060 [0225.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284761b0 [0225.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0225.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0225.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0225.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5160) returned 0x283770a0 [0225.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423090 [0225.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0225.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348af0 [0225.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348af0 | out: hHeap=0xdf0000) returned 1 [0225.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838ca50 [0225.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f90 [0225.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f90 | out: hHeap=0xdf0000) returned 1 [0225.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0225.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0225.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c10 [0225.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c10 | out: hHeap=0xdf0000) returned 1 [0225.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28456170 [0225.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283770a0 | out: hHeap=0xdf0000) returned 1 [0225.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0225.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0225.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846e1a0 | out: hHeap=0xdf0000) returned 1 [0225.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844e160 | out: hHeap=0xdf0000) returned 1 [0225.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384a40 | out: hHeap=0xdf0000) returned 1 [0225.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843e140 | out: hHeap=0xdf0000) returned 1 [0225.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0225.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837ca30 | out: hHeap=0xdf0000) returned 1 [0225.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836f090 | out: hHeap=0xdf0000) returned 1 [0225.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0225.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cd440 | out: hHeap=0xdf0000) returned 1 [0225.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0225.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.200] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0225.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0225.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x46d0) returned 0x2842d680 [0225.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0225.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2834a020 [0225.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0225.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0225.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0225.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283cd440 [0225.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2845e180 [0225.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0225.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0225.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0225.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0225.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0225.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0225.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x28394a60 [0225.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28466190 [0225.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2846e1a0 [0225.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2836e110 [0225.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28376120 [0225.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837e130 [0225.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28436130 [0225.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2843e140 [0225.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28446150 [0225.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837e130 | out: hHeap=0xdf0000) returned 1 [0225.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846e1a0 | out: hHeap=0xdf0000) returned 1 [0225.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28394a60 | out: hHeap=0xdf0000) returned 1 [0225.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0225.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0225.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0225.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0225.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0225.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0225.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0225.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0225.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0225.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0225.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4080) returned 0x28394a60 [0225.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2846e1a0 [0225.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2844e160 [0225.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837e130 [0225.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837e130 | out: hHeap=0xdf0000) returned 1 [0225.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844e160 | out: hHeap=0xdf0000) returned 1 [0225.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846e1a0 | out: hHeap=0xdf0000) returned 1 [0225.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28394a60 | out: hHeap=0xdf0000) returned 1 [0225.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0225.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0225.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0225.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0225.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0225.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0225.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0225.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0225.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843e140 | out: hHeap=0xdf0000) returned 1 [0225.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0225.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376120 | out: hHeap=0xdf0000) returned 1 [0225.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836e110 | out: hHeap=0xdf0000) returned 1 [0225.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28466190 | out: hHeap=0xdf0000) returned 1 [0225.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845e180 | out: hHeap=0xdf0000) returned 1 [0225.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283cd440 | out: hHeap=0xdf0000) returned 1 [0225.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0225.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0225.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0225.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0225.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0225.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0225.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0225.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0225.221] RtlWakeAllConditionVariable () returned 0x945fad8 [0225.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a8b0 | out: hHeap=0xdf0000) returned 1 [0225.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0225.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28428150 [0225.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c80 [0225.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x280401c0 [0225.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0225.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284222d0 [0225.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284223d0 [0225.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2842d680 [0225.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348be0 [0225.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348be0 | out: hHeap=0xdf0000) returned 1 [0225.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423150 [0225.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0225.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348be0 [0225.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0225.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5b0 [0225.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0225.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0225.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0225.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c40 [0225.263] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.263] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c40 | out: hHeap=0xdf0000) returned 1 [0225.264] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c40 [0225.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0225.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f10 [0225.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422910 [0225.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422590 [0225.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a90 [0225.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422450 [0225.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0225.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0225.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348d90 [0225.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0225.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0225.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c40 [0225.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348f40 [0225.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c40 | out: hHeap=0xdf0000) returned 1 [0225.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0225.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348f40 | out: hHeap=0xdf0000) returned 1 [0225.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0225.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422a50 [0225.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422710 [0225.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422ad0 [0225.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422250 [0225.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423010 [0225.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422950 [0225.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0225.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0225.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0225.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0225.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422790 [0225.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0225.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c90 [0225.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d50 [0225.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422dd0 [0225.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0225.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422fd0 [0225.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f90 [0225.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423050 [0225.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423090 [0225.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b10 [0225.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f90 [0225.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284232d0 [0225.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0225.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e10 [0225.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423450 [0225.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423610 [0225.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c90 [0225.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423490 [0225.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a90 [0225.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0225.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a50 [0225.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423cd0 [0225.276] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423850 [0225.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0225.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0225.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422450 | out: hHeap=0xdf0000) returned 1 [0225.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0225.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423010 | out: hHeap=0xdf0000) returned 1 [0225.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0225.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0225.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284232d0 | out: hHeap=0xdf0000) returned 1 [0225.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423cd0 | out: hHeap=0xdf0000) returned 1 [0225.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a90 | out: hHeap=0xdf0000) returned 1 [0225.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423610 | out: hHeap=0xdf0000) returned 1 [0225.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0225.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422710 | out: hHeap=0xdf0000) returned 1 [0225.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422590 | out: hHeap=0xdf0000) returned 1 [0225.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0225.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0225.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0225.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0225.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0225.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f90 | out: hHeap=0xdf0000) returned 1 [0225.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0225.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0225.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b10 | out: hHeap=0xdf0000) returned 1 [0225.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0225.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e10 | out: hHeap=0xdf0000) returned 1 [0225.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422dd0 | out: hHeap=0xdf0000) returned 1 [0225.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0225.282] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c90 | out: hHeap=0xdf0000) returned 1 [0225.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a50 | out: hHeap=0xdf0000) returned 1 [0225.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f10 | out: hHeap=0xdf0000) returned 1 [0225.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0225.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423490 | out: hHeap=0xdf0000) returned 1 [0225.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a90 | out: hHeap=0xdf0000) returned 1 [0225.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0225.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0225.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0225.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0225.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a50 | out: hHeap=0xdf0000) returned 1 [0225.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423450 | out: hHeap=0xdf0000) returned 1 [0225.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f90 | out: hHeap=0xdf0000) returned 1 [0225.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0225.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422250 | out: hHeap=0xdf0000) returned 1 [0225.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0225.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0225.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0225.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28456170 | out: hHeap=0xdf0000) returned 1 [0225.286] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838ca50 | out: hHeap=0xdf0000) returned 1 [0225.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284761b0 | out: hHeap=0xdf0000) returned 1 [0225.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836a060 | out: hHeap=0xdf0000) returned 1 [0225.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0225.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0225.287] timeGetTime () returned 0x14de6b9 [0225.287] RtlWakeConditionVariable () returned 0x0 [0225.288] RtlWakeConditionVariable () returned 0x0 [0225.288] RtlWakeAllConditionVariable () returned 0x0 [0225.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0225.288] RtlWakeConditionVariable () returned 0x0 [0225.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0225.288] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0226.689] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2199787730044) returned 1 [0226.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ee0 | out: hHeap=0xdf0000) returned 1 [0226.689] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348eb0 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d60 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348910 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348970 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a30 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c10 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31c50 | out: hHeap=0xdf0000) returned 1 [0226.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0226.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ac0 | out: hHeap=0xdf0000) returned 1 [0226.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c40 | out: hHeap=0xdf0000) returned 1 [0226.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0226.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32980 | out: hHeap=0xdf0000) returned 1 [0226.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f10 | out: hHeap=0xdf0000) returned 1 [0226.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0226.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348fa0 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c50 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdff1b0 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283384d0 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338620 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338590 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bef0 | out: hHeap=0xdf0000) returned 1 [0226.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338230 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283389b0 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283382f0 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46c140 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338350 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283387a0 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ad0 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283389e0 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338320 | out: hHeap=0xdf0000) returned 1 [0226.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b90 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338500 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338a10 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283385f0 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f32f0 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ce0 | out: hHeap=0xdf0000) returned 1 [0226.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34c10 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424050 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283386e0 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31710 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b30 | out: hHeap=0xdf0000) returned 1 [0226.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338800 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31ef0 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338110 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338170 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343fc0 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428730 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ed0 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343db0 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0226.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343e40 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343690 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522220 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423050 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344050 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344770 | out: hHeap=0xdf0000) returned 1 [0226.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30b60 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344860 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344710 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344320 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31030 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f10 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344140 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284238d0 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447d0 | out: hHeap=0xdf0000) returned 1 [0226.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344800 | out: hHeap=0xdf0000) returned 1 [0226.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0226.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3b90 | out: hHeap=0xdf0000) returned 1 [0226.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0226.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344950 | out: hHeap=0xdf0000) returned 1 [0226.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0226.699] RtlWakeAllConditionVariable () returned 0x1 [0226.699] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2199788725665) returned 1 [0226.699] RtlWakeAllConditionVariable () returned 0x0 [0226.699] RtlWakeConditionVariable () returned 0x0 [0226.699] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0227.511] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2199869899691) returned 1 [0227.511] RtlWakeAllConditionVariable () returned 0x1 [0227.511] RtlWakeAllConditionVariable () returned 0x0 [0227.511] RtlWakeConditionVariable () returned 0x0 [0227.511] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0228.206] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2199939441397) returned 1 [0228.207] RtlWakeAllConditionVariable () returned 0x283aa030 [0228.207] RtlWakeAllConditionVariable () returned 0x0 [0228.207] RtlWakeConditionVariable () returned 0x0 [0228.207] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0229.187] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2200037519078) returned 1 [0229.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0460 [0229.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0229.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2850 [0229.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cf0 [0229.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2ab0 [0229.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839a940 [0229.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0850 [0229.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2990 [0229.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c27f0 [0229.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839abe0 [0229.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2ab0 | out: hHeap=0xdf0000) returned 1 [0229.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2750 [0229.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2770 [0229.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2610 [0229.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec8d40 [0229.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839abe0 | out: hHeap=0xdf0000) returned 1 [0229.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c27d0 [0229.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b90 [0229.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c50 [0229.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c70 [0229.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29f0 [0229.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f410 [0229.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fda0 [0229.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0610 [0229.197] RtlWakeAllConditionVariable () returned 0x1 [0229.197] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0229.197] RtlWakeAllConditionVariable () returned 0x0 [0229.197] RtlWakeConditionVariable () returned 0x0 [0229.197] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0229.235] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2200042353114) returned 1 [0229.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0229.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0229.236] VirtualFree (lpAddress=0x3d508700000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0229.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4b0 | out: hHeap=0xdf0000) returned 1 [0229.237] VirtualFree (lpAddress=0x3d5086c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0229.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0229.238] VirtualFree (lpAddress=0x3d508680000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4c0 | out: hHeap=0xdf0000) returned 1 [0229.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d610 | out: hHeap=0xdf0000) returned 1 [0229.240] VirtualFree (lpAddress=0x3d508640000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.241] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x945fcdc | out: lpPreviousCount=0x945fcdc) returned 1 [0229.241] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2200042912636) returned 1 [0229.241] RtlWakeAllConditionVariable () returned 0x0 [0229.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839adc0 | out: hHeap=0xdf0000) returned 1 [0229.241] RtlWakeConditionVariable () returned 0x0 [0229.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424350 | out: hHeap=0xdf0000) returned 1 [0229.242] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0230.541] timeGetTime () returned 0x14dfb3f [0230.541] RtlInitializeConditionVariable () returned 0x2842ee88 [0230.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424fd0 [0230.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b090 [0230.542] RtlWakeAllConditionVariable () returned 0x2842edf0 [0230.543] RtlWakeAllConditionVariable () returned 0x28499ba8 [0230.544] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0230.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284bdac0 [0230.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284c5ad0 [0230.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284cdae0 [0230.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d5af0 [0230.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cdae0 | out: hHeap=0xdf0000) returned 1 [0230.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c5ad0 | out: hHeap=0xdf0000) returned 1 [0230.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bdac0 | out: hHeap=0xdf0000) returned 1 [0230.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ae220 | out: hHeap=0xdf0000) returned 1 [0230.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28394430 | out: hHeap=0xdf0000) returned 1 [0230.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0230.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0230.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3dd0) returned 0x28394430 [0230.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7cb8) returned 0x284ddb00 [0230.548] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0230.549] RtlWakeAllConditionVariable () returned 0x99 [0230.550] RtlWakeAllConditionVariable () returned 0x284bf3d0 [0230.575] RtlWakeAllConditionVariable () returned 0x945fad8 [0230.591] timeGetTime () returned 0x14dfb72 [0230.591] RtlWakeConditionVariable () returned 0x0 [0230.592] RtlWakeAllConditionVariable () returned 0x0 [0230.592] RtlWakeConditionVariable () returned 0x0 [0230.592] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0230.826] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2200201388657) returned 1 [0230.826] VirtualFree (lpAddress=0x3d508340000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0230.828] VirtualFree (lpAddress=0x3d508380000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0230.830] VirtualFree (lpAddress=0x3d5083c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0230.831] VirtualFree (lpAddress=0x3d508400000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0230.833] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x945fcdc | out: lpPreviousCount=0x945fcdc) returned 1 [0230.834] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2200202161726) returned 1 [0230.834] RtlWakeAllConditionVariable () returned 0x0 [0230.834] RtlWakeConditionVariable () returned 0x0 [0230.834] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.597] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2200278535406) returned 1 [0231.597] RtlWakeAllConditionVariable () returned 0x1 [0231.598] RtlWakeAllConditionVariable () returned 0x0 [0231.598] RtlWakeConditionVariable () returned 0x0 [0231.598] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.828] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2200301583954) returned 1 [0231.828] RtlWakeAllConditionVariable () returned 0x1 [0231.828] RtlWakeAllConditionVariable () returned 0x0 [0231.828] RtlWakeConditionVariable () returned 0x0 [0231.828] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.925] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2200311336085) returned 1 [0231.926] VirtualAlloc (lpAddress=0x3d508980000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508980000 [0231.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d1b0 [0231.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d200 [0231.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387870 [0231.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e330 [0231.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e390 [0231.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e450 [0231.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e540 [0231.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e570 [0231.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e5a0 [0231.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e600 [0231.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e660 [0231.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e690 [0231.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fb60 [0231.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ff20 [0231.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fbc0 [0231.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fdd0 [0231.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a00a0 [0231.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a02b0 [0231.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ffb0 [0231.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0520 [0231.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0250 [0231.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0280 [0231.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a01f0 [0231.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fa40 [0231.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f950 [0231.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0490 [0231.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a04c0 [0231.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842cff0 [0231.936] RtlWakeAllConditionVariable () returned 0x1 [0231.936] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0231.937] RtlWakeAllConditionVariable () returned 0x0 [0231.937] RtlWakeConditionVariable () returned 0x0 [0231.937] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.942] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2200313025918) returned 1 [0231.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2f0 | out: hHeap=0xdf0000) returned 1 [0231.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0231.942] VirtualFree (lpAddress=0x3d508640000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d320 | out: hHeap=0xdf0000) returned 1 [0231.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0231.944] VirtualFree (lpAddress=0x3d508680000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cf40 | out: hHeap=0xdf0000) returned 1 [0231.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d330 | out: hHeap=0xdf0000) returned 1 [0231.945] VirtualFree (lpAddress=0x3d5086c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d1d0 | out: hHeap=0xdf0000) returned 1 [0231.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d240 | out: hHeap=0xdf0000) returned 1 [0231.946] VirtualFree (lpAddress=0x3d508700000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.947] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x945fcdc | out: lpPreviousCount=0x945fcdc) returned 1 [0231.947] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2200313504586) returned 1 [0231.947] RtlWakeAllConditionVariable () returned 0x0 [0231.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fa10 | out: hHeap=0xdf0000) returned 1 [0231.947] RtlWakeConditionVariable () returned 0x0 [0231.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426f90 | out: hHeap=0xdf0000) returned 1 [0231.947] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.119] RtlInitializeConditionVariable () returned 0xe755c8 [0232.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284264d0 [0232.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4ab50 [0232.121] RtlWakeAllConditionVariable () returned 0xe75530 [0232.121] RtlWakeAllConditionVariable () returned 0x28436628 [0232.121] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0232.121] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0232.121] RtlWakeAllConditionVariable () returned 0x5 [0232.122] RtlWakeAllConditionVariable () returned 0x192b4248 [0232.123] RtlWakeConditionVariable () returned 0x0 [0232.123] RtlWakeConditionVariable () returned 0x0 [0232.123] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.426] RtlInitializeConditionVariable () returned 0xe75818 [0232.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284264d0 [0232.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b170 [0232.602] RtlWakeConditionVariable () returned 0x0 [0232.602] RtlWakeConditionVariable () returned 0x0 [0232.602] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.795] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2200398339875) returned 1 [0232.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a02e0 | out: hHeap=0xdf0000) returned 1 [0232.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426a50 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fd40 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fd70 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0370 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284261d0 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0430 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fb00 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0100 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284262d0 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0310 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0460 | out: hHeap=0xdf0000) returned 1 [0232.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fa70 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283766c0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426b90 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0340 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0220 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fcb0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28390e30 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426310 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a03d0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0070 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0160 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283720c0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426f90 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fce0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fe00 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fef0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283881b0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426350 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fe90 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fec0 | out: hHeap=0xdf0000) returned 1 [0232.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0010 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283918f0 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426850 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ff50 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ffe0 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0550 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d82d0 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427010 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0e50 | out: hHeap=0xdf0000) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0232.798] RtlWakeAllConditionVariable () returned 0x1 [0232.798] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2200398593473) returned 1 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f3b0 | out: hHeap=0xdf0000) returned 1 [0232.798] RtlWakeConditionVariable () returned 0x0 [0232.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9c40 | out: hHeap=0xdf0000) returned 1 [0232.798] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0233.229] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2200441734933) returned 1 [0233.229] RtlWakeConditionVariable () returned 0x0 [0233.229] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0252.776] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2202396419278) returned 1 [0252.776] VirtualFree (lpAddress=0x3d508a80000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0252.777] VirtualAlloc (lpAddress=0x3d508a80000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508a80000 [0252.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a50 [0252.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a20 [0252.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563620 [0252.782] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536ec0 [0252.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536bc0 [0252.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285369e0 [0252.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e60 [0252.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536c20 [0252.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536fb0 [0252.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285365f0 [0252.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536e90 [0252.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536ad0 [0252.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285366e0 [0252.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536c50 [0252.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536d10 [0252.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536710 [0252.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536ef0 [0252.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536f20 [0252.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536f50 [0252.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536680 [0252.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536740 [0252.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536950 [0252.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536770 [0252.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285367a0 [0252.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285367d0 [0252.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368c0 [0252.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536800 [0252.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3840 [0252.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0252.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0252.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536a10 [0252.799] RtlWakeAllConditionVariable () returned 0x1 [0252.799] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0252.799] RtlWakeAllConditionVariable () returned 0x0 [0252.799] RtlWakeConditionVariable () returned 0x0 [0252.799] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0253.542] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2202473041618) returned 1 [0253.546] RtlWakeAllConditionVariable () returned 0x1 [0253.546] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0253.546] RtlWakeAllConditionVariable () returned 0x0 [0253.546] RtlWakeConditionVariable () returned 0x0 [0253.546] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.216] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2202540398910) returned 1 [0254.216] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2202540412155) returned 1 [0254.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536830 | out: hHeap=0xdf0000) returned 1 [0254.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536830 [0254.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537ac0 [0254.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28537b50 [0254.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537ac0 | out: hHeap=0xdf0000) returned 1 [0254.220] VirtualFree (lpAddress=0x3d508ac0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.222] VirtualAlloc (lpAddress=0x3d508ac0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508ac0000 [0254.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a40 [0254.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38d0 [0254.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562100 [0254.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537ac0 [0254.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538510 [0254.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537d00 [0254.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537d60 [0254.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537df0 [0254.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537e50 [0254.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538600 [0254.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537e80 [0254.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538570 [0254.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285385a0 [0254.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285385d0 [0254.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538630 [0254.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538660 [0254.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538690 [0254.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285386c0 [0254.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285386f0 [0254.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538750 [0254.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538780 [0254.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538d20 [0254.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538de0 [0254.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538f00 [0254.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538870 [0254.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538f90 [0254.238] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538fc0 [0254.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3980 [0254.244] RtlWakeAllConditionVariable () returned 0x1 [0254.244] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc00 | out: lpPerformanceCount=0x945fc00*=2202543202079) returned 1 [0254.244] QueryPerformanceCounter (in: lpPerformanceCount=0x945fbe0 | out: lpPerformanceCount=0x945fbe0*=2202543210812) returned 1 [0254.244] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x945fe0c | out: lpPreviousCount=0x945fe0c) returned 1 [0254.244] RtlWakeAllConditionVariable () returned 0x0 [0254.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538240 | out: hHeap=0xdf0000) returned 1 [0254.248] RtlWakeConditionVariable () returned 0x0 [0254.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0254.248] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.338] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2202552598386) returned 1 [0254.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3850 | out: hHeap=0xdf0000) returned 1 [0254.339] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ac0 | out: hHeap=0xdf0000) returned 1 [0254.339] VirtualFree (lpAddress=0x3d508700000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3760 | out: hHeap=0xdf0000) returned 1 [0254.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3940 | out: hHeap=0xdf0000) returned 1 [0254.345] VirtualFree (lpAddress=0x3d5086c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3870 | out: hHeap=0xdf0000) returned 1 [0254.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3820 | out: hHeap=0xdf0000) returned 1 [0254.349] VirtualFree (lpAddress=0x3d508680000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.351] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38c0 | out: hHeap=0xdf0000) returned 1 [0254.352] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f38a0 | out: hHeap=0xdf0000) returned 1 [0254.352] VirtualFree (lpAddress=0x3d508640000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.353] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x945fcdc | out: lpPreviousCount=0x945fcdc) returned 1 [0254.353] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2202554150409) returned 1 [0254.354] RtlWakeAllConditionVariable () returned 0x0 [0254.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285382d0 | out: hHeap=0xdf0000) returned 1 [0254.354] RtlWakeConditionVariable () returned 0x0 [0254.354] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0254.354] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.543] timeGetTime () returned 0x14e5901 [0254.543] RtlInitializeConditionVariable () returned 0xe73c58 [0254.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284240d0 [0254.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854b8a0 [0254.546] RtlWakeAllConditionVariable () returned 0xe73bc0 [0254.546] RtlWakeAllConditionVariable () returned 0x2858dd60 [0254.547] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0254.549] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0254.549] RtlWakeAllConditionVariable () returned 0x31 [0254.550] RtlWakeAllConditionVariable () returned 0x192b8268 [0254.552] RtlWakeAllConditionVariable () returned 0x945fad8 [0254.553] timeGetTime () returned 0x14e590b [0254.553] RtlWakeConditionVariable () returned 0x0 [0254.553] RtlWakeAllConditionVariable () returned 0x0 [0254.553] RtlWakeConditionVariable () returned 0x0 [0254.553] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.786] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2202597364022) returned 1 [0254.786] VirtualFree (lpAddress=0x3d508400000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.788] VirtualFree (lpAddress=0x3d5083c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.790] VirtualFree (lpAddress=0x3d508380000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.792] VirtualFree (lpAddress=0x3d508340000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.794] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x945fcdc | out: lpPreviousCount=0x945fcdc) returned 1 [0254.794] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2202598232832) returned 1 [0254.794] RtlWakeAllConditionVariable () returned 0x0 [0254.794] RtlWakeConditionVariable () returned 0x0 [0254.794] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0255.197] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc30 | out: lpPerformanceCount=0x945fc30*=2202638462455) returned 1 [0255.201] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x945fcdc | out: lpPreviousCount=0x945fcdc) returned 1 [0255.201] QueryPerformanceCounter (in: lpPerformanceCount=0x945fc10 | out: lpPerformanceCount=0x945fc10*=2202638912329) returned 1 [0255.201] RtlWakeAllConditionVariable () returned 0x0 [0255.201] RtlWakeConditionVariable () returned 0x0 [0255.201] SleepConditionVariableCS (ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff) Thread: id = 96 os_tid = 0x87c [0211.264] GetLastError () returned 0x57 [0211.264] LdrpDispatchUserCallTarget () returned 0x0 [0211.264] LdrpDispatchUserCallTarget () returned 0x1 [0211.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe6f1b0 [0211.264] LdrpDispatchUserCallTarget () returned 0x1 [0211.264] SetLastError (dwErrCode=0x57) [0211.264] GetLastError () returned 0x57 [0211.265] LdrpDispatchUserCallTarget () returned 0x0 [0211.265] LdrpDispatchUserCallTarget () returned 0x1 [0211.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe92ac0 [0211.265] LdrpDispatchUserCallTarget () returned 0x1 [0211.265] SetLastError (dwErrCode=0x57) [0211.265] GetLastError () returned 0x57 [0211.265] LdrpDispatchUserCallTarget () returned 0x0 [0211.265] LdrpDispatchUserCallTarget () returned 0x1 [0211.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe92e90 [0211.265] LdrpDispatchUserCallTarget () returned 0x1 [0211.266] SetLastError (dwErrCode=0x57) [0211.266] LdrpDispatchUserCallTarget () [0211.266] GetLastError () returned 0x57 [0211.266] LdrpDispatchUserCallTarget () returned 0xe92e90 [0211.266] SetLastError (dwErrCode=0x57) [0211.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86a60 | out: hHeap=0xdf0000) returned 1 [0211.266] GetLastError () returned 0x57 [0211.266] LdrpDispatchUserCallTarget () returned 0xe92e90 [0211.266] SetLastError (dwErrCode=0x57) [0211.266] RtlWakeConditionVariable () returned 0x0 [0211.266] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0218.861] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2199004951649) returned 1 [0218.862] RtlWakeAllConditionVariable () returned 0xa4eb7d0 [0218.862] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2199004972544) returned 1 [0218.862] RtlWakeAllConditionVariable () returned 0x0 [0218.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4ea540 | out: hHeap=0xdf0000) returned 1 [0218.862] RtlWakeConditionVariable () returned 0x0 [0218.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8da0 | out: hHeap=0xdf0000) returned 1 [0218.863] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0222.889] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2199407696553) returned 1 [0222.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343a50 | out: hHeap=0xdf0000) returned 1 [0222.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e5840 | out: hHeap=0xdf0000) returned 1 [0222.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5680 | out: hHeap=0xdf0000) returned 1 [0222.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343e40 | out: hHeap=0xdf0000) returned 1 [0222.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343fc0 | out: hHeap=0xdf0000) returned 1 [0222.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344050 | out: hHeap=0xdf0000) returned 1 [0222.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf0860 | out: hHeap=0xdf0000) returned 1 [0222.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3000 | out: hHeap=0xdf0000) returned 1 [0222.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343900 | out: hHeap=0xdf0000) returned 1 [0222.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ff0 | out: hHeap=0xdf0000) returned 1 [0222.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343690 | out: hHeap=0xdf0000) returned 1 [0222.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0222.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da28c0 | out: hHeap=0xdf0000) returned 1 [0222.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343510 | out: hHeap=0xdf0000) returned 1 [0222.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343db0 | out: hHeap=0xdf0000) returned 1 [0222.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343b40 | out: hHeap=0xdf0000) returned 1 [0222.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0222.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2180 | out: hHeap=0xdf0000) returned 1 [0222.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283435a0 | out: hHeap=0xdf0000) returned 1 [0222.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343cf0 | out: hHeap=0xdf0000) returned 1 [0222.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ed0 | out: hHeap=0xdf0000) returned 1 [0222.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35450 | out: hHeap=0xdf0000) returned 1 [0222.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e40 | out: hHeap=0xdf0000) returned 1 [0222.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343ba0 | out: hHeap=0xdf0000) returned 1 [0222.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28343d20 | out: hHeap=0xdf0000) returned 1 [0222.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283441a0 | out: hHeap=0xdf0000) returned 1 [0222.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422020 | out: hHeap=0xdf0000) returned 1 [0222.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f00 | out: hHeap=0xdf0000) returned 1 [0222.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283449e0 | out: hHeap=0xdf0000) returned 1 [0222.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344860 | out: hHeap=0xdf0000) returned 1 [0222.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344260 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa515fb0 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2ac0 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447d0 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344b30 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344530 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da29c0 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a70 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344800 | out: hHeap=0xdf0000) returned 1 [0222.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344110 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf1100 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2300 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344350 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344890 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344a10 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a9b0 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da21c0 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344140 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283448f0 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344410 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e376b0 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da20c0 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344500 | out: hHeap=0xdf0000) returned 1 [0222.897] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344710 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344770 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841fc00 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344590 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344950 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bf0 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a72e0 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344620 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344bc0 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344230 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28420850 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da22c0 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344200 | out: hHeap=0xdf0000) returned 1 [0222.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344170 | out: hHeap=0xdf0000) returned 1 [0222.898] RtlWakeAllConditionVariable () returned 0xa4eb7d0 [0222.899] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2199408660786) returned 1 [0222.899] RtlWakeAllConditionVariable () returned 0x0 [0222.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283464e0 | out: hHeap=0xdf0000) returned 1 [0222.899] RtlWakeConditionVariable () returned 0x0 [0222.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8500 | out: hHeap=0xdf0000) returned 1 [0222.899] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0223.846] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2199503425736) returned 1 [0223.846] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2199503438442) returned 1 [0223.846] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2199503447774) returned 1 [0223.847] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fbe0 | out: lpPerformanceCount=0x9c5fbe0*=2199503458897) returned 1 [0223.847] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x9c5fe0c | out: lpPreviousCount=0x9c5fe0c) returned 1 [0223.847] RtlWakeAllConditionVariable () returned 0x0 [0223.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0223.847] RtlWakeConditionVariable () returned 0x0 [0223.847] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aca0 | out: hHeap=0xdf0000) returned 1 [0223.847] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0223.868] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2199505636853) returned 1 [0223.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d490 | out: hHeap=0xdf0000) returned 1 [0223.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0223.869] VirtualFree (lpAddress=0x3d508340000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0223.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0223.870] VirtualFree (lpAddress=0x3d508380000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d600 | out: hHeap=0xdf0000) returned 1 [0223.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0223.871] VirtualFree (lpAddress=0x3d5083c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0223.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0223.872] VirtualFree (lpAddress=0x3d508400000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.873] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0223.873] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2199506152351) returned 1 [0223.874] RtlWakeAllConditionVariable () returned 0x0 [0223.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b30 | out: hHeap=0xdf0000) returned 1 [0223.874] RtlWakeConditionVariable () returned 0x0 [0223.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b90 | out: hHeap=0xdf0000) returned 1 [0223.874] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0224.965] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2199615319784) returned 1 [0224.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347bf0 | out: hHeap=0xdf0000) returned 1 [0224.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0224.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422710 | out: hHeap=0xdf0000) returned 1 [0224.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b30 | out: hHeap=0xdf0000) returned 1 [0224.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347b60 | out: hHeap=0xdf0000) returned 1 [0224.965] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283477d0 | out: hHeap=0xdf0000) returned 1 [0224.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa5174d0 | out: hHeap=0xdf0000) returned 1 [0224.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a90 | out: hHeap=0xdf0000) returned 1 [0224.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0224.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283477a0 | out: hHeap=0xdf0000) returned 1 [0224.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347710 | out: hHeap=0xdf0000) returned 1 [0224.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0224.966] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423150 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347c80 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347110 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347cb0 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b70c0 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c90 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347890 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347a10 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347590 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8dfe0 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0224.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347aa0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347200 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283474d0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829cef0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347320 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347350 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283476b0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d0a0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a50 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283475f0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347620 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347dd0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2829d130 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422ad0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283483a0 | out: hHeap=0xdf0000) returned 1 [0224.968] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0224.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348460 | out: hHeap=0xdf0000) returned 1 [0224.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e34760 | out: hHeap=0xdf0000) returned 1 [0224.969] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0224.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e00 | out: hHeap=0xdf0000) returned 1 [0224.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283488b0 | out: hHeap=0xdf0000) returned 1 [0224.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348340 | out: hHeap=0xdf0000) returned 1 [0224.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7240 | out: hHeap=0xdf0000) returned 1 [0224.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f10 | out: hHeap=0xdf0000) returned 1 [0224.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480a0 | out: hHeap=0xdf0000) returned 1 [0224.972] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348370 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348250 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b60c0 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422410 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d40 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283483d0 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283484f0 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf9d80 | out: hHeap=0xdf0000) returned 1 [0224.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348400 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348430 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348520 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0a90 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348490 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283484c0 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283487c0 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0e50 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486d0 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348790 | out: hHeap=0xdf0000) returned 1 [0224.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348820 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6fc0 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422250 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348040 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348580 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485b0 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b65c0 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422910 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347ef0 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d10 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7440 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422450 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347d70 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283485e0 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283480d0 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7c40 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423090 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347e90 | out: hHeap=0xdf0000) returned 1 [0224.975] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347f20 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348190 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b66c0 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348130 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348220 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348af0 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e31030 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422590 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348e50 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a30 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348eb0 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28428150 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a60 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348dc0 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348910 | out: hHeap=0xdf0000) returned 1 [0224.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422950 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ac0 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d00 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348fa0 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348970 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d60 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348a00 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348b50 | out: hHeap=0xdf0000) returned 1 [0224.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348ee0 | out: hHeap=0xdf0000) returned 1 [0224.977] RtlWakeAllConditionVariable () returned 0x28346270 [0224.978] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2199616566831) returned 1 [0224.978] RtlWakeAllConditionVariable () returned 0x0 [0224.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348d90 | out: hHeap=0xdf0000) returned 1 [0224.978] RtlWakeConditionVariable () returned 0x0 [0224.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9700 | out: hHeap=0xdf0000) returned 1 [0224.978] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0225.586] timeGetTime () returned 0x14de7e4 [0225.586] RtlInitializeConditionVariable () returned 0xa46bd38 [0225.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28422790 [0225.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a3e0 [0225.587] RtlWakeAllConditionVariable () returned 0xa46bca0 [0225.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7bd00 [0225.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0225.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b18) returned 0x28372070 [0225.589] RtlWakeAllConditionVariable () returned 0x2835b3a0 [0225.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28372070 | out: hHeap=0xdf0000) returned 1 [0225.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.590] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0225.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0225.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28446150 [0225.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28372070 [0225.593] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0225.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0225.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0225.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2d38) returned 0x2847b1e0 [0225.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5aa0) returned 0x2837a080 [0225.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837fb30 [0225.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28387b40 [0225.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387b40 | out: hHeap=0xdf0000) returned 1 [0225.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837fb30 | out: hHeap=0xdf0000) returned 1 [0225.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0225.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0225.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2d38) returned 0x2847b1e0 [0225.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5b48) returned 0x2837a080 [0225.597] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837fbd0 [0225.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28387be0 [0225.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838fbf0 [0225.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847df20 [0225.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28485f30 [0225.604] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0225.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28485f30 | out: hHeap=0xdf0000) returned 1 [0225.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847df20 | out: hHeap=0xdf0000) returned 1 [0225.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838fbf0 | out: hHeap=0xdf0000) returned 1 [0225.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387be0 | out: hHeap=0xdf0000) returned 1 [0225.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837fbd0 | out: hHeap=0xdf0000) returned 1 [0225.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0225.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7bd00 | out: hHeap=0xdf0000) returned 1 [0225.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0225.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b40) returned 0x2847b1e0 [0225.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28481d30 [0225.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d390 [0225.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0225.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338740 [0225.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338740 | out: hHeap=0xdf0000) returned 1 [0225.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d440 [0225.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d440 | out: hHeap=0xdf0000) returned 1 [0225.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0225.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ce0 | out: hHeap=0xdf0000) returned 1 [0225.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d640 [0225.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ee0 [0225.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d640 | out: hHeap=0xdf0000) returned 1 [0225.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0225.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0225.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ce0 | out: hHeap=0xdf0000) returned 1 [0225.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0225.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0225.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338650 [0225.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338650 | out: hHeap=0xdf0000) returned 1 [0225.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3b0 [0225.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3b0 | out: hHeap=0xdf0000) returned 1 [0225.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0225.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0225.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338500 [0225.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338500 | out: hHeap=0xdf0000) returned 1 [0225.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d630 [0225.615] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0225.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283385c0 [0225.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283385c0 | out: hHeap=0xdf0000) returned 1 [0225.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d430 [0225.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d430 | out: hHeap=0xdf0000) returned 1 [0225.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d350 [0225.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538cc0 [0225.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0225.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ad0 [0225.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538cc0 | out: hHeap=0xdf0000) returned 1 [0225.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ad0 | out: hHeap=0xdf0000) returned 1 [0225.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3a0 [0225.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3a0 | out: hHeap=0xdf0000) returned 1 [0225.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283389e0 [0225.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283389e0 | out: hHeap=0xdf0000) returned 1 [0225.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3a0 [0225.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3a0 | out: hHeap=0xdf0000) returned 1 [0225.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0225.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ce0 | out: hHeap=0xdf0000) returned 1 [0225.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d500 [0225.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0225.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283385f0 [0225.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283385f0 | out: hHeap=0xdf0000) returned 1 [0225.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0225.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ce0 | out: hHeap=0xdf0000) returned 1 [0225.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0225.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0225.642] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338500 [0225.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338500 | out: hHeap=0xdf0000) returned 1 [0225.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28382090 [0225.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0225.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0225.643] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0225.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0225.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0225.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0225.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0225.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338500 [0225.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338500 | out: hHeap=0xdf0000) returned 1 [0225.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ee0 [0225.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0225.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ee0 | out: hHeap=0xdf0000) returned 1 [0225.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0225.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538d20 [0225.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538d20 | out: hHeap=0xdf0000) returned 1 [0225.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5c0 [0225.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0225.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0225.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283385f0 [0225.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b80 | out: hHeap=0xdf0000) returned 1 [0225.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283385f0 | out: hHeap=0xdf0000) returned 1 [0225.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d410 [0225.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0225.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0225.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0225.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d490 [0225.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ce0 [0225.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d490 | out: hHeap=0xdf0000) returned 1 [0225.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338740 [0225.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0225.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338740 | out: hHeap=0xdf0000) returned 1 [0225.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5c0 [0225.652] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0225.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a10 [0225.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338a10 | out: hHeap=0xdf0000) returned 1 [0225.653] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0225.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0225.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0225.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0225.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0225.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0225.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338500 [0225.657] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338500 | out: hHeap=0xdf0000) returned 1 [0225.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d580 [0225.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d580 | out: hHeap=0xdf0000) returned 1 [0225.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338650 [0225.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338650 | out: hHeap=0xdf0000) returned 1 [0225.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d390 [0225.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0225.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a10 [0225.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338a10 | out: hHeap=0xdf0000) returned 1 [0225.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d550 [0225.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0225.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5d0 [0225.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0225.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338830 [0225.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338830 | out: hHeap=0xdf0000) returned 1 [0225.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d400 [0225.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0225.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0225.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0225.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d630 [0225.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0225.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338650 [0225.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338650 | out: hHeap=0xdf0000) returned 1 [0225.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538f00 [0225.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338530 [0225.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538f00 | out: hHeap=0xdf0000) returned 1 [0225.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338530 | out: hHeap=0xdf0000) returned 1 [0225.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d390 [0225.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0225.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0225.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0225.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d310 [0225.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0225.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a10 [0225.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338a10 | out: hHeap=0xdf0000) returned 1 [0225.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d460 [0225.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0225.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338500 [0225.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338500 | out: hHeap=0xdf0000) returned 1 [0225.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d330 [0225.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d330 | out: hHeap=0xdf0000) returned 1 [0225.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338800 [0225.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338800 | out: hHeap=0xdf0000) returned 1 [0225.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d600 [0225.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d600 | out: hHeap=0xdf0000) returned 1 [0225.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338800 [0225.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338800 | out: hHeap=0xdf0000) returned 1 [0225.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4f0 [0225.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b60 [0225.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0225.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d4a0 [0225.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0225.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4a0 | out: hHeap=0xdf0000) returned 1 [0225.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283385f0 [0225.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ea0 | out: hHeap=0xdf0000) returned 1 [0225.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283385f0 | out: hHeap=0xdf0000) returned 1 [0225.719] RtlWakeAllConditionVariable () returned 0x29 [0225.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28481d30 | out: hHeap=0xdf0000) returned 1 [0225.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0225.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0225.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xef08) returned 0x2838a0a0 [0225.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847b1e0 [0225.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284831f0 [0225.723] RtlWakeAllConditionVariable () returned 0x2837de10 [0225.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838a0a0 | out: hHeap=0xdf0000) returned 1 [0225.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0225.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca50 [0225.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28446150 [0225.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0225.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0225.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7300) returned 0x2837a080 [0225.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847b1e0 [0225.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838a0a0 [0225.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838a0a0 | out: hHeap=0xdf0000) returned 1 [0225.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0225.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0225.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3420) returned 0x28446150 [0225.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6870) returned 0x2837a080 [0225.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847b1e0 [0225.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838a0a0 [0225.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283920b0 [0225.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2848b200 [0225.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28493210 [0225.736] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.736] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.736] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.737] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0225.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2849b220 [0225.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284a3230 [0225.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8020) returned 0x284ab240 [0225.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284b3270 [0225.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493210 | out: hHeap=0xdf0000) returned 1 [0225.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848b200 | out: hHeap=0xdf0000) returned 1 [0225.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283920b0 | out: hHeap=0xdf0000) returned 1 [0225.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838a0a0 | out: hHeap=0xdf0000) returned 1 [0225.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0225.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0225.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4698) returned 0x28446150 [0225.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0225.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0225.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28446150 [0225.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0225.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0225.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4698) returned 0x28446150 [0225.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847b1e0 [0225.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8d10) returned 0x2848b200 [0225.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838a0a0 [0225.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838a0a0 | out: hHeap=0xdf0000) returned 1 [0225.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848b200 | out: hHeap=0xdf0000) returned 1 [0225.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0225.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0225.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4818) returned 0x28446150 [0225.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2848b200 [0225.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848b200 | out: hHeap=0xdf0000) returned 1 [0225.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0225.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0225.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28446150 [0225.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0225.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0225.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28446150 [0225.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0225.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0225.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48c0) returned 0x28446150 [0225.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0225.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0225.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x9fe0) returned 0x2848b200 [0225.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838a0a0 [0225.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283920b0 [0225.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284bb280 [0225.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284c3290 [0225.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284cb2a0 [0225.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d32b0 [0225.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284db2c0 [0225.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284e32d0 [0225.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284eb2e0 [0225.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e32d0 | out: hHeap=0xdf0000) returned 1 [0225.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284db2c0 | out: hHeap=0xdf0000) returned 1 [0225.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d32b0 | out: hHeap=0xdf0000) returned 1 [0225.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cb2a0 | out: hHeap=0xdf0000) returned 1 [0225.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c3290 | out: hHeap=0xdf0000) returned 1 [0225.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838a0a0 | out: hHeap=0xdf0000) returned 1 [0225.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848b200 | out: hHeap=0xdf0000) returned 1 [0225.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0225.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0225.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x28446150 [0225.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2838a0a0 [0225.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0225.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd130 [0225.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0225.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x65e8) returned 0x2848b200 [0225.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284917f0 [0225.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284c3290 [0225.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284cb2a0 [0225.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0225.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338c20 | out: hHeap=0xdf0000) returned 1 [0225.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0225.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0225.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0225.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338ce0 | out: hHeap=0xdf0000) returned 1 [0225.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d32b0 [0225.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338bc0 [0225.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338bc0 | out: hHeap=0xdf0000) returned 1 [0225.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284db2c0 [0225.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284e32d0 [0225.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284917f0 | out: hHeap=0xdf0000) returned 1 [0225.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848b200 | out: hHeap=0xdf0000) returned 1 [0225.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0225.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd130 | out: hHeap=0xdf0000) returned 1 [0225.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eb2e0 | out: hHeap=0xdf0000) returned 1 [0225.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bb280 | out: hHeap=0xdf0000) returned 1 [0225.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283920b0 | out: hHeap=0xdf0000) returned 1 [0225.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b3270 | out: hHeap=0xdf0000) returned 1 [0225.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab240 | out: hHeap=0xdf0000) returned 1 [0225.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3230 | out: hHeap=0xdf0000) returned 1 [0225.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b220 | out: hHeap=0xdf0000) returned 1 [0225.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284831f0 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382090 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28372070 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2835a040 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28352030 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846b1c0 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845b1a0 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28453190 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843e140 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d0790 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0225.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0225.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0225.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5310) returned 0x2846b1c0 [0225.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0225.820] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283920b0 [0225.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0225.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0225.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283d0790 [0225.821] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284eb2e0 [0225.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0225.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0225.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28436130 [0225.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0225.822] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2843e140 [0225.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28453190 [0225.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0225.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0225.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc320 [0225.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2845b1a0 [0225.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc320 | out: hHeap=0xdf0000) returned 1 [0225.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0225.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0225.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x283be400 [0225.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2834a020 [0225.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28352030 [0225.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2835a040 [0225.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28372070 [0225.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28382090 [0225.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847b1e0 [0225.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284831f0 [0225.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2848b200 [0225.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28493210 [0225.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2849b220 [0225.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493210 | out: hHeap=0xdf0000) returned 1 [0225.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28352030 | out: hHeap=0xdf0000) returned 1 [0225.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0225.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0225.872] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0225.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd360 [0225.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0225.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28352030 [0225.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x283be400 [0225.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a080 [0225.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847b1e0 [0225.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28493210 [0225.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284a3230 [0225.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284ab240 [0225.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284b3250 [0225.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b3250 | out: hHeap=0xdf0000) returned 1 [0225.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0225.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0225.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0225.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc80 [0225.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc80 | out: hHeap=0xdf0000) returned 1 [0225.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0225.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0225.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0225.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0225.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0225.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0225.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0225.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2600) returned 0x284704e0 [0225.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c38) returned 0x2847b1e0 [0225.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284b3250 [0225.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284bb260 [0225.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bb260 | out: hHeap=0xdf0000) returned 1 [0225.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b3250 | out: hHeap=0xdf0000) returned 1 [0225.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0225.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284704e0 | out: hHeap=0xdf0000) returned 1 [0225.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0225.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0225.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0225.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0225.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0225.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4058) returned 0x283be400 [0225.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be400 | out: hHeap=0xdf0000) returned 1 [0225.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0225.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0225.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab240 | out: hHeap=0xdf0000) returned 1 [0225.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a3230 | out: hHeap=0xdf0000) returned 1 [0225.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493210 | out: hHeap=0xdf0000) returned 1 [0225.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a080 | out: hHeap=0xdf0000) returned 1 [0225.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28352030 | out: hHeap=0xdf0000) returned 1 [0225.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849b220 | out: hHeap=0xdf0000) returned 1 [0225.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848b200 | out: hHeap=0xdf0000) returned 1 [0225.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284831f0 | out: hHeap=0xdf0000) returned 1 [0225.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382090 | out: hHeap=0xdf0000) returned 1 [0225.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28372070 | out: hHeap=0xdf0000) returned 1 [0225.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2835a040 | out: hHeap=0xdf0000) returned 1 [0225.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834a020 | out: hHeap=0xdf0000) returned 1 [0225.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845b1a0 | out: hHeap=0xdf0000) returned 1 [0225.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28453190 | out: hHeap=0xdf0000) returned 1 [0225.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843e140 | out: hHeap=0xdf0000) returned 1 [0225.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0225.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d0790 | out: hHeap=0xdf0000) returned 1 [0225.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283920b0 | out: hHeap=0xdf0000) returned 1 [0225.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846b1c0 | out: hHeap=0xdf0000) returned 1 [0225.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0225.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0225.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0225.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0225.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0225.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0225.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0225.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0225.887] RtlWakeAllConditionVariable () returned 0x9c5fad8 [0225.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a3e0 | out: hHeap=0xdf0000) returned 1 [0225.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0225.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28428730 [0225.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538b60 [0225.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x280431f0 [0225.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0225.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422350 [0225.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422790 [0225.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2846b1c0 [0225.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b10 [0225.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f50 [0225.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422b50 [0225.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338170 [0225.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538b80 [0225.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d410 [0225.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338650 [0225.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338650 | out: hHeap=0xdf0000) returned 1 [0225.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338800 [0225.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338800 | out: hHeap=0xdf0000) returned 1 [0225.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422390 [0225.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c60 [0225.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338260 [0225.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c60 | out: hHeap=0xdf0000) returned 1 [0225.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338260 | out: hHeap=0xdf0000) returned 1 [0225.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284223d0 [0225.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338800 [0225.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ea0 [0225.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0225.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284225d0 [0225.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422c10 [0225.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283385f0 [0225.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283385f0 | out: hHeap=0xdf0000) returned 1 [0225.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0225.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.896] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0225.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422f90 [0225.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423010 [0225.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422e50 [0225.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422d50 [0225.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538e40 [0225.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0225.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538e40 | out: hHeap=0xdf0000) returned 1 [0225.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283383e0 | out: hHeap=0xdf0000) returned 1 [0225.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538c20 [0225.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338740 [0225.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538c20 | out: hHeap=0xdf0000) returned 1 [0225.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0225.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338740 | out: hHeap=0xdf0000) returned 1 [0225.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0225.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ce0 [0225.900] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0225.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538ce0 | out: hHeap=0xdf0000) returned 1 [0225.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338b60 | out: hHeap=0xdf0000) returned 1 [0225.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28422dd0 [0225.902] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423650 [0225.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e50 [0225.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284231d0 [0225.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e90 [0225.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a50 [0225.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424090 [0225.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423dd0 [0225.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423410 [0225.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284233d0 [0225.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423950 [0225.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423c10 [0225.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424110 [0225.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423ed0 [0225.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa538c20 [0225.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0225.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x280431f0 | out: hHeap=0xdf0000) returned 1 [0225.977] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538b60 | out: hHeap=0xdf0000) returned 1 [0225.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423210 [0225.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423690 [0225.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0225.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423490 [0225.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284236d0 [0225.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423f10 [0225.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424150 [0225.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423390 [0225.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423ad0 [0225.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b10 [0225.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423d50 [0225.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423710 [0225.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0225.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424110 | out: hHeap=0xdf0000) returned 1 [0225.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e90 | out: hHeap=0xdf0000) returned 1 [0225.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423390 | out: hHeap=0xdf0000) returned 1 [0225.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423ed0 | out: hHeap=0xdf0000) returned 1 [0225.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423710 | out: hHeap=0xdf0000) returned 1 [0225.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423dd0 | out: hHeap=0xdf0000) returned 1 [0225.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423490 | out: hHeap=0xdf0000) returned 1 [0225.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b10 | out: hHeap=0xdf0000) returned 1 [0225.981] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284225d0 | out: hHeap=0xdf0000) returned 1 [0225.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423f10 | out: hHeap=0xdf0000) returned 1 [0225.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422dd0 | out: hHeap=0xdf0000) returned 1 [0225.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423010 | out: hHeap=0xdf0000) returned 1 [0225.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423690 | out: hHeap=0xdf0000) returned 1 [0225.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424090 | out: hHeap=0xdf0000) returned 1 [0225.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0225.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0225.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422790 | out: hHeap=0xdf0000) returned 1 [0225.983] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423650 | out: hHeap=0xdf0000) returned 1 [0225.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b50 | out: hHeap=0xdf0000) returned 1 [0225.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0225.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422390 | out: hHeap=0xdf0000) returned 1 [0225.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f90 | out: hHeap=0xdf0000) returned 1 [0225.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423210 | out: hHeap=0xdf0000) returned 1 [0225.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423c10 | out: hHeap=0xdf0000) returned 1 [0225.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422c10 | out: hHeap=0xdf0000) returned 1 [0225.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284236d0 | out: hHeap=0xdf0000) returned 1 [0225.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423ad0 | out: hHeap=0xdf0000) returned 1 [0225.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0225.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423d50 | out: hHeap=0xdf0000) returned 1 [0225.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424150 | out: hHeap=0xdf0000) returned 1 [0225.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423410 | out: hHeap=0xdf0000) returned 1 [0225.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a50 | out: hHeap=0xdf0000) returned 1 [0225.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422d50 | out: hHeap=0xdf0000) returned 1 [0225.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284231d0 | out: hHeap=0xdf0000) returned 1 [0225.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423950 | out: hHeap=0xdf0000) returned 1 [0225.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284233d0 | out: hHeap=0xdf0000) returned 1 [0225.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e50 | out: hHeap=0xdf0000) returned 1 [0225.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422e50 | out: hHeap=0xdf0000) returned 1 [0225.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0225.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f50 | out: hHeap=0xdf0000) returned 1 [0225.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0225.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eb2e0 | out: hHeap=0xdf0000) returned 1 [0225.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e32d0 | out: hHeap=0xdf0000) returned 1 [0225.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284db2c0 | out: hHeap=0xdf0000) returned 1 [0225.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d32b0 | out: hHeap=0xdf0000) returned 1 [0225.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284cb2a0 | out: hHeap=0xdf0000) returned 1 [0225.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c3290 | out: hHeap=0xdf0000) returned 1 [0225.989] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838a0a0 | out: hHeap=0xdf0000) returned 1 [0225.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28446150 | out: hHeap=0xdf0000) returned 1 [0225.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0225.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0225.990] timeGetTime () returned 0x14de978 [0225.990] RtlWakeConditionVariable () returned 0x0 [0225.990] RtlWakeConditionVariable () returned 0x0 [0225.990] RtlWakeAllConditionVariable () returned 0x0 [0225.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338cb0 | out: hHeap=0xdf0000) returned 1 [0225.991] RtlWakeConditionVariable () returned 0x0 [0225.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0225.991] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0226.701] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2199788891109) returned 1 [0226.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0226.701] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5a0 | out: hHeap=0xdf0000) returned 1 [0226.701] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0226.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0226.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d340 | out: hHeap=0xdf0000) returned 1 [0226.703] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0226.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2f0 | out: hHeap=0xdf0000) returned 1 [0226.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3e0 | out: hHeap=0xdf0000) returned 1 [0226.704] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0226.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0226.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d360 | out: hHeap=0xdf0000) returned 1 [0226.706] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0226.707] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0226.707] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2199789545188) returned 1 [0226.708] RtlWakeAllConditionVariable () returned 0x0 [0226.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460c0 | out: hHeap=0xdf0000) returned 1 [0226.708] RtlWakeConditionVariable () returned 0x0 [0226.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422fd0 | out: hHeap=0xdf0000) returned 1 [0226.708] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0227.512] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2199870000407) returned 1 [0227.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5e0 | out: hHeap=0xdf0000) returned 1 [0227.512] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d320 | out: hHeap=0xdf0000) returned 1 [0227.512] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0227.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0227.514] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0227.514] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0227.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0227.516] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5c0 | out: hHeap=0xdf0000) returned 1 [0227.516] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0227.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d510 | out: hHeap=0xdf0000) returned 1 [0227.518] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0227.518] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0227.520] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0227.520] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2199870788663) returned 1 [0227.520] RtlWakeAllConditionVariable () returned 0x0 [0227.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28338170 | out: hHeap=0xdf0000) returned 1 [0227.520] RtlWakeConditionVariable () returned 0x0 [0227.520] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423850 | out: hHeap=0xdf0000) returned 1 [0227.520] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0228.208] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2199939559450) returned 1 [0228.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3e0 | out: hHeap=0xdf0000) returned 1 [0228.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d600 | out: hHeap=0xdf0000) returned 1 [0228.208] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0228.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d580 | out: hHeap=0xdf0000) returned 1 [0228.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0228.210] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0228.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0228.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0228.212] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0228.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0228.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2e0 | out: hHeap=0xdf0000) returned 1 [0228.214] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0228.216] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0228.216] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2199940411624) returned 1 [0228.216] RtlWakeAllConditionVariable () returned 0x0 [0228.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a98e0 | out: hHeap=0xdf0000) returned 1 [0228.216] RtlWakeConditionVariable () returned 0x0 [0228.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425050 | out: hHeap=0xdf0000) returned 1 [0228.216] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0229.198] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200038581639) returned 1 [0229.198] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200038591229) returned 1 [0229.198] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200038605228) returned 1 [0229.198] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fbe0 | out: lpPerformanceCount=0x9c5fbe0*=2200038611578) returned 1 [0229.198] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x9c5fe0c | out: lpPreviousCount=0x9c5fe0c) returned 1 [0229.198] RtlWakeAllConditionVariable () returned 0x0 [0229.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a5e0 | out: hHeap=0xdf0000) returned 1 [0229.198] RtlWakeConditionVariable () returned 0x0 [0229.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aae0 | out: hHeap=0xdf0000) returned 1 [0229.198] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0229.243] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2200043062706) returned 1 [0229.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d310 | out: hHeap=0xdf0000) returned 1 [0229.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4a0 | out: hHeap=0xdf0000) returned 1 [0229.243] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0229.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3c0 | out: hHeap=0xdf0000) returned 1 [0229.244] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0229.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d600 | out: hHeap=0xdf0000) returned 1 [0229.245] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d540 | out: hHeap=0xdf0000) returned 1 [0229.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0229.247] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.248] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0229.248] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2200043591987) returned 1 [0229.248] RtlWakeAllConditionVariable () returned 0x0 [0229.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af10 | out: hHeap=0xdf0000) returned 1 [0229.248] RtlWakeConditionVariable () returned 0x0 [0229.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424fd0 | out: hHeap=0xdf0000) returned 1 [0229.248] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0230.793] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200198147124) returned 1 [0230.793] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200198158381) returned 1 [0230.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2310 [0230.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c800 | out: hHeap=0xdf0000) returned 1 [0230.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c590 [0230.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c320 [0230.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c500 [0230.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c320 | out: hHeap=0xdf0000) returned 1 [0230.795] VirtualFree (lpAddress=0x3d508880000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0230.796] VirtualAlloc (lpAddress=0x3d508880000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508880000 [0230.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d510 [0230.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d380 [0230.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e8000 [0230.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bf30 [0230.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c320 [0230.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c800 [0230.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839be70 [0230.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bf60 [0230.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c350 [0230.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c3e0 [0230.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c470 [0230.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c410 [0230.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c5c0 [0230.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c4a0 [0230.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cd70 [0230.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d2e0 [0230.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cc20 [0230.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cec0 [0230.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c980 [0230.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cc50 [0230.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ce30 [0230.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d3a0 [0230.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d2b0 [0230.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cbc0 [0230.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d130 [0230.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839cda0 [0230.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d340 [0230.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3e0 [0230.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c9b0 [0230.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d1f0 [0230.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x283c2070 [0230.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d220 [0230.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283ae900 [0230.806] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b3e50 [0230.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ae900 | out: hHeap=0xdf0000) returned 1 [0230.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d160 [0230.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x2842b480 [0230.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0d60 [0230.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b1c30 | out: hHeap=0xdf0000) returned 1 [0230.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1540 [0230.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0c40 [0230.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a2860 [0230.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a1ae0 [0230.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a15d0 [0230.814] RtlWakeAllConditionVariable () returned 0x1 [0230.814] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200200238583) returned 1 [0230.814] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fbe0 | out: lpPerformanceCount=0x9c5fbe0*=2200200245751) returned 1 [0230.814] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x9c5fe0c | out: lpPreviousCount=0x9c5fe0c) returned 1 [0230.815] RtlWakeAllConditionVariable () returned 0x0 [0230.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c8c0 | out: hHeap=0xdf0000) returned 1 [0230.815] RtlWakeConditionVariable () returned 0x0 [0230.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b870 | out: hHeap=0xdf0000) returned 1 [0230.815] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0230.992] timeGetTime () returned 0x14dfd03 [0230.992] RtlInitializeConditionVariable () returned 0xe75378 [0230.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425210 [0230.993] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4aa70 [0230.998] RtlWakeAllConditionVariable () returned 0xe752e0 [0230.998] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a440 [0230.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0230.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2847fa10 [0231.000] RtlWakeAllConditionVariable () returned 0x28470340 [0231.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.001] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0231.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2847fa10 [0231.002] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0231.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0231.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0231.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64a0) returned 0x2847fa10 [0231.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28485ec0 [0231.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28485ec0 | out: hHeap=0xdf0000) returned 1 [0231.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0231.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0231.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2847fa10 [0231.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28484a40 [0231.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.006] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0231.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28484a40 | out: hHeap=0xdf0000) returned 1 [0231.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0231.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a440 | out: hHeap=0xdf0000) returned 1 [0231.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0231.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x47b8) returned 0x2847fa10 [0231.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284841d0 [0231.009] RtlWakeAllConditionVariable () returned 0x71 [0231.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284841d0 | out: hHeap=0xdf0000) returned 1 [0231.009] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.010] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0231.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6218) returned 0x2847fa10 [0231.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28485c30 [0231.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2848dc40 [0231.011] RtlWakeAllConditionVariable () returned 0x28487cd8 [0231.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28485c30 | out: hHeap=0xdf0000) returned 1 [0231.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0231.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0231.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0231.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0231.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0231.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5548) returned 0x2847fa10 [0231.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0231.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0231.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5618) returned 0x2847fa10 [0231.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28485030 [0231.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28495c50 [0231.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2849dc60 [0231.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284a5c70 [0231.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284adc80 [0231.018] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284b5c90 [0231.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc60 | out: hHeap=0xdf0000) returned 1 [0231.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495c50 | out: hHeap=0xdf0000) returned 1 [0231.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28485030 | out: hHeap=0xdf0000) returned 1 [0231.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0231.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0231.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x26c8) returned 0x284bdca0 [0231.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4dc0) returned 0x2847fa10 [0231.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bdca0 | out: hHeap=0xdf0000) returned 1 [0231.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0231.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0231.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0231.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0231.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x26c8) returned 0x284bdca0 [0231.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4e50) returned 0x2847fa10 [0231.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28484870 [0231.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28484870 | out: hHeap=0xdf0000) returned 1 [0231.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bdca0 | out: hHeap=0xdf0000) returned 1 [0231.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0231.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0231.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2750) returned 0x284bdca0 [0231.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4ed0) returned 0x2847fa10 [0231.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284848f0 [0231.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28495c50 [0231.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284848f0 | out: hHeap=0xdf0000) returned 1 [0231.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bdca0 | out: hHeap=0xdf0000) returned 1 [0231.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0231.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0231.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2849dc60 [0231.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc60 | out: hHeap=0xdf0000) returned 1 [0231.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0231.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0231.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2849dc60 [0231.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc60 | out: hHeap=0xdf0000) returned 1 [0231.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0231.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0231.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x27f0) returned 0x284bdca0 [0231.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5010) returned 0x2849dc60 [0231.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc60 | out: hHeap=0xdf0000) returned 1 [0231.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bdca0 | out: hHeap=0xdf0000) returned 1 [0231.031] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0231.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0231.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x57b0) returned 0x2849dc60 [0231.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847fa10 [0231.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284c0fb0 [0231.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284c8fc0 [0231.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d0fd0 [0231.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d8fe0 [0231.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284e0ff0 [0231.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d8fe0 | out: hHeap=0xdf0000) returned 1 [0231.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0fd0 | out: hHeap=0xdf0000) returned 1 [0231.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8fc0 | out: hHeap=0xdf0000) returned 1 [0231.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc60 | out: hHeap=0xdf0000) returned 1 [0231.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0231.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0231.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x28453800 [0231.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2849dc60 [0231.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0231.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0231.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0231.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54a0) returned 0x2847fa10 [0231.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e060 [0231.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e060 | out: hHeap=0xdf0000) returned 1 [0231.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839da90 [0231.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839da90 | out: hHeap=0xdf0000) returned 1 [0231.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839de50 [0231.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839de50 | out: hHeap=0xdf0000) returned 1 [0231.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28484ec0 [0231.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839de80 [0231.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839de80 | out: hHeap=0xdf0000) returned 1 [0231.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839de20 [0231.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839de20 | out: hHeap=0xdf0000) returned 1 [0231.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d5e0 [0231.075] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d5e0 | out: hHeap=0xdf0000) returned 1 [0231.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e120 [0231.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e120 | out: hHeap=0xdf0000) returned 1 [0231.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e090 [0231.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e090 | out: hHeap=0xdf0000) returned 1 [0231.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e000 [0231.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e000 | out: hHeap=0xdf0000) returned 1 [0231.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284c8fc0 [0231.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d0fd0 [0231.077] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0fd0 | out: hHeap=0xdf0000) returned 1 [0231.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0231.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e0ff0 | out: hHeap=0xdf0000) returned 1 [0231.078] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0fb0 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495c50 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b5c90 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc80 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5c70 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848dc40 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846f9f0 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284579c0 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28390850 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28388840 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283754b0 | out: hHeap=0xdf0000) returned 1 [0231.079] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0231.080] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0231.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0231.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x45f0) returned 0x2847fa10 [0231.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0231.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2846f9f0 [0231.081] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0231.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0231.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0231.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0231.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284c0fb0 [0231.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284578b0 [0231.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0231.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0231.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0231.084] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0231.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0231.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0231.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x283754b0 [0231.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28388840 [0231.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28390850 [0231.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2848ced0 [0231.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28494ee0 [0231.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284a5c70 [0231.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284adc80 [0231.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284b5c90 [0231.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d0fd0 [0231.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284d8fe0 [0231.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d8fe0 | out: hHeap=0xdf0000) returned 1 [0231.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284adc80 | out: hHeap=0xdf0000) returned 1 [0231.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28390850 | out: hHeap=0xdf0000) returned 1 [0231.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283754b0 | out: hHeap=0xdf0000) returned 1 [0231.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0231.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0231.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0231.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0231.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0231.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0231.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0231.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0231.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0231.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0231.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0231.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4068) returned 0x283754b0 [0231.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28390850 [0231.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28390850 | out: hHeap=0xdf0000) returned 1 [0231.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283754b0 | out: hHeap=0xdf0000) returned 1 [0231.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0231.092] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0231.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0231.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0231.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0231.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0231.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0231.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0231.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284d0fd0 | out: hHeap=0xdf0000) returned 1 [0231.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b5c90 | out: hHeap=0xdf0000) returned 1 [0231.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a5c70 | out: hHeap=0xdf0000) returned 1 [0231.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494ee0 | out: hHeap=0xdf0000) returned 1 [0231.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ced0 | out: hHeap=0xdf0000) returned 1 [0231.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28388840 | out: hHeap=0xdf0000) returned 1 [0231.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284578b0 | out: hHeap=0xdf0000) returned 1 [0231.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c0fb0 | out: hHeap=0xdf0000) returned 1 [0231.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846f9f0 | out: hHeap=0xdf0000) returned 1 [0231.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847fa10 | out: hHeap=0xdf0000) returned 1 [0231.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0231.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca50 | out: hHeap=0xdf0000) returned 1 [0231.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0231.096] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0231.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0231.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0231.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0231.097] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0231.097] RtlWakeAllConditionVariable () returned 0x9c5fad8 [0231.098] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4aa70 | out: hHeap=0xdf0000) returned 1 [0231.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425210 | out: hHeap=0xdf0000) returned 1 [0231.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28399b80 [0231.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2390 [0231.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x280431f0 [0231.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0231.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425850 [0231.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2847fa10 [0231.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c24b0 [0231.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839db50 [0231.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c24b0 | out: hHeap=0xdf0000) returned 1 [0231.166] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839db50 | out: hHeap=0xdf0000) returned 1 [0231.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c21b0 [0231.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839df10 [0231.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c21b0 | out: hHeap=0xdf0000) returned 1 [0231.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839df10 | out: hHeap=0xdf0000) returned 1 [0231.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c1e30 [0231.167] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839db50 [0231.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1e30 | out: hHeap=0xdf0000) returned 1 [0231.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839db50 | out: hHeap=0xdf0000) returned 1 [0231.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c20f0 [0231.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e090 [0231.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20f0 | out: hHeap=0xdf0000) returned 1 [0231.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e090 | out: hHeap=0xdf0000) returned 1 [0231.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c20b0 [0231.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d5e0 [0231.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c20b0 | out: hHeap=0xdf0000) returned 1 [0231.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d5e0 | out: hHeap=0xdf0000) returned 1 [0231.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c1f10 [0231.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e120 [0231.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f10 | out: hHeap=0xdf0000) returned 1 [0231.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e120 | out: hHeap=0xdf0000) returned 1 [0231.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c1eb0 [0231.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d850 [0231.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1eb0 | out: hHeap=0xdf0000) returned 1 [0231.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d850 | out: hHeap=0xdf0000) returned 1 [0231.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c1f10 [0231.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839db50 [0231.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f10 | out: hHeap=0xdf0000) returned 1 [0231.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839db50 | out: hHeap=0xdf0000) returned 1 [0231.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c1f70 [0231.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d730 [0231.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c1f70 | out: hHeap=0xdf0000) returned 1 [0231.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d730 | out: hHeap=0xdf0000) returned 1 [0231.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425210 [0231.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425350 [0231.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425dd0 [0231.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284256d0 [0231.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425550 [0231.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425890 [0231.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425990 [0231.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425b50 [0231.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425ed0 [0231.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425d50 [0231.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284259d0 [0231.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425a10 [0231.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425a50 [0231.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425a90 [0231.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425b90 [0231.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425bd0 [0231.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425c50 [0231.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425c90 [0231.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425350 | out: hHeap=0xdf0000) returned 1 [0231.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425c50 | out: hHeap=0xdf0000) returned 1 [0231.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425a50 | out: hHeap=0xdf0000) returned 1 [0231.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425550 | out: hHeap=0xdf0000) returned 1 [0231.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ed0 | out: hHeap=0xdf0000) returned 1 [0231.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425b90 | out: hHeap=0xdf0000) returned 1 [0231.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284259d0 | out: hHeap=0xdf0000) returned 1 [0231.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425990 | out: hHeap=0xdf0000) returned 1 [0231.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425dd0 | out: hHeap=0xdf0000) returned 1 [0231.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425850 | out: hHeap=0xdf0000) returned 1 [0231.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425890 | out: hHeap=0xdf0000) returned 1 [0231.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284256d0 | out: hHeap=0xdf0000) returned 1 [0231.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d50 | out: hHeap=0xdf0000) returned 1 [0231.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425a90 | out: hHeap=0xdf0000) returned 1 [0231.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425c90 | out: hHeap=0xdf0000) returned 1 [0231.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425bd0 | out: hHeap=0xdf0000) returned 1 [0231.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425a10 | out: hHeap=0xdf0000) returned 1 [0231.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425b50 | out: hHeap=0xdf0000) returned 1 [0231.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425210 | out: hHeap=0xdf0000) returned 1 [0231.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0231.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8fc0 | out: hHeap=0xdf0000) returned 1 [0231.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28484ec0 | out: hHeap=0xdf0000) returned 1 [0231.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849dc60 | out: hHeap=0xdf0000) returned 1 [0231.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28453800 | out: hHeap=0xdf0000) returned 1 [0231.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0231.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0231.194] timeGetTime () returned 0x14dfdcc [0231.194] RtlWakeConditionVariable () returned 0x0 [0231.194] RtlWakeConditionVariable () returned 0x0 [0231.194] RtlWakeAllConditionVariable () returned 0x0 [0231.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d0d0 | out: hHeap=0xdf0000) returned 1 [0231.194] RtlWakeConditionVariable () returned 0x0 [0231.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0231.194] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.605] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2200279345080) returned 1 [0231.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0231.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0231.606] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2f0 | out: hHeap=0xdf0000) returned 1 [0231.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0231.608] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3c0 | out: hHeap=0xdf0000) returned 1 [0231.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0231.611] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0231.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0231.613] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.615] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0231.615] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2200280358509) returned 1 [0231.616] RtlWakeAllConditionVariable () returned 0x0 [0231.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c440 | out: hHeap=0xdf0000) returned 1 [0231.616] RtlWakeConditionVariable () returned 0x0 [0231.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d50 | out: hHeap=0xdf0000) returned 1 [0231.616] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.829] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2200301686646) returned 1 [0231.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0231.829] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0231.829] VirtualFree (lpAddress=0x3d508340000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0231.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0231.831] VirtualFree (lpAddress=0x3d508380000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d640 | out: hHeap=0xdf0000) returned 1 [0231.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0231.834] VirtualFree (lpAddress=0x3d5083c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0231.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0231.837] VirtualFree (lpAddress=0x3d508400000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.839] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0231.839] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2200302710921) returned 1 [0231.839] RtlWakeAllConditionVariable () returned 0x0 [0231.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f200 | out: hHeap=0xdf0000) returned 1 [0231.839] RtlWakeConditionVariable () returned 0x0 [0231.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426450 | out: hHeap=0xdf0000) returned 1 [0231.839] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.937] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200312512425) returned 1 [0231.937] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200312521597) returned 1 [0231.937] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2200312529555) returned 1 [0231.937] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fbe0 | out: lpPerformanceCount=0x9c5fbe0*=2200312534226) returned 1 [0231.937] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x9c5fe0c | out: lpPreviousCount=0x9c5fe0c) returned 1 [0231.937] RtlWakeAllConditionVariable () returned 0x0 [0231.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fa10 | out: hHeap=0xdf0000) returned 1 [0231.938] RtlWakeConditionVariable () returned 0x0 [0231.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4ae60 | out: hHeap=0xdf0000) returned 1 [0231.938] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.948] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2200313611818) returned 1 [0231.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3d0 | out: hHeap=0xdf0000) returned 1 [0231.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0231.948] VirtualFree (lpAddress=0x3d508400000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d400 | out: hHeap=0xdf0000) returned 1 [0231.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0231.949] VirtualFree (lpAddress=0x3d5083c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0231.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0231.951] VirtualFree (lpAddress=0x3d508380000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d640 | out: hHeap=0xdf0000) returned 1 [0231.952] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d560 | out: hHeap=0xdf0000) returned 1 [0231.952] VirtualFree (lpAddress=0x3d508340000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.953] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0231.953] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2200314121778) returned 1 [0231.953] RtlWakeAllConditionVariable () returned 0x0 [0231.953] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a02e0 | out: hHeap=0xdf0000) returned 1 [0231.953] RtlWakeConditionVariable () returned 0x0 [0231.954] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426bd0 | out: hHeap=0xdf0000) returned 1 [0231.955] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.129] timeGetTime () returned 0x14e0173 [0232.129] RtlInitializeConditionVariable () returned 0xe755c8 [0232.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284264d0 [0232.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b3a0 [0232.129] RtlWakeAllConditionVariable () returned 0xe75530 [0232.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7ac80 [0232.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.131] RtlWakeAllConditionVariable () returned 0x284406c0 [0232.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28436130 [0232.132] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0232.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0232.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28436130 [0232.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0232.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0232.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0232.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4078) returned 0x28436130 [0232.135] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0232.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0232.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0232.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7ac80 | out: hHeap=0xdf0000) returned 1 [0232.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x45e0) returned 0x28436130 [0232.137] RtlWakeAllConditionVariable () returned 0x5 [0232.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0232.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28436130 [0232.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2845b1a0 [0232.139] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0232.139] RtlWakeAllConditionVariable () returned 0x192b4248 [0232.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0232.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0232.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0232.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0232.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4e90) returned 0x28436130 [0232.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0232.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4f70) returned 0x28436130 [0232.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284631b0 [0232.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2846b1c0 [0232.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284631b0 | out: hHeap=0xdf0000) returned 1 [0232.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0232.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4fe0) returned 0x28436130 [0232.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0232.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0232.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0232.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0232.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0232.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28436130 [0232.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0232.147] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0232.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28436130 [0232.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284631b0 [0232.149] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0232.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.149] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0232.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0232.150] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0232.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0232.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0232.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0232.152] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0232.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2550) returned 0x2838cf30 [0232.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4af8) returned 0x28436130 [0232.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284731d0 [0232.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2847b1e0 [0232.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284731d0 | out: hHeap=0xdf0000) returned 1 [0232.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838cf30 | out: hHeap=0xdf0000) returned 1 [0232.154] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0232.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x28436130 [0232.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0232.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0232.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0232.155] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5188) returned 0x284731d0 [0232.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x284831f0 [0232.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fe60 [0232.156] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fe60 | out: hHeap=0xdf0000) returned 1 [0232.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0010 [0232.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0010 | out: hHeap=0xdf0000) returned 1 [0232.157] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2848b200 [0232.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284731d0 | out: hHeap=0xdf0000) returned 1 [0232.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b1e0 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284631b0 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846b1c0 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845b1a0 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843b160 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392770 | out: hHeap=0xdf0000) returned 1 [0232.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0232.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0232.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0232.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0232.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x28392770 [0232.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0232.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc780 [0232.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2843a1e0 [0232.160] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0232.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0232.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0232.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0232.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0232.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.161] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0232.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2845b1a0 [0232.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x284631b0 [0232.162] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28467200 [0232.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2846f210 [0232.163] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28477220 [0232.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477220 | out: hHeap=0xdf0000) returned 1 [0232.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284631b0 | out: hHeap=0xdf0000) returned 1 [0232.164] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0232.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x197e6f60 [0232.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x284631b0 [0232.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284631b0 | out: hHeap=0xdf0000) returned 1 [0232.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0232.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0232.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0232.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0232.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0232.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0232.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0232.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0232.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0232.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28477220 [0232.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28493210 [0232.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493210 | out: hHeap=0xdf0000) returned 1 [0232.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28477220 | out: hHeap=0xdf0000) returned 1 [0232.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0232.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0232.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0232.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6f60 | out: hHeap=0xdf0000) returned 1 [0232.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2846f210 | out: hHeap=0xdf0000) returned 1 [0232.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28467200 | out: hHeap=0xdf0000) returned 1 [0232.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845b1a0 | out: hHeap=0xdf0000) returned 1 [0232.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843a1e0 | out: hHeap=0xdf0000) returned 1 [0232.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28392770 | out: hHeap=0xdf0000) returned 1 [0232.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0232.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0232.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0232.230] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0232.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0232.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0232.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0232.231] RtlWakeAllConditionVariable () returned 0x9c5fad8 [0232.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b3a0 | out: hHeap=0xdf0000) returned 1 [0232.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284264d0 | out: hHeap=0xdf0000) returned 1 [0232.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28428150 [0232.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384ab0 [0232.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x280431f0 [0232.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284264d0 [0232.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28392770 [0232.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384e10 [0232.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fa70 [0232.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e10 | out: hHeap=0xdf0000) returned 1 [0232.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fa70 | out: hHeap=0xdf0000) returned 1 [0232.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384c50 [0232.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0340 [0232.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c50 | out: hHeap=0xdf0000) returned 1 [0232.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0340 | out: hHeap=0xdf0000) returned 1 [0232.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426b90 [0232.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426f10 [0232.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426d10 [0232.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426310 [0232.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426350 [0232.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426890 [0232.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426550 [0232.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284266d0 [0232.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426850 [0232.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426bd0 [0232.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426c10 [0232.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426b90 | out: hHeap=0xdf0000) returned 1 [0232.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426c10 | out: hHeap=0xdf0000) returned 1 [0232.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426850 | out: hHeap=0xdf0000) returned 1 [0232.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284266d0 | out: hHeap=0xdf0000) returned 1 [0232.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426890 | out: hHeap=0xdf0000) returned 1 [0232.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426310 | out: hHeap=0xdf0000) returned 1 [0232.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426f10 | out: hHeap=0xdf0000) returned 1 [0232.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426bd0 | out: hHeap=0xdf0000) returned 1 [0232.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426d10 | out: hHeap=0xdf0000) returned 1 [0232.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426550 | out: hHeap=0xdf0000) returned 1 [0232.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426350 | out: hHeap=0xdf0000) returned 1 [0232.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284264d0 | out: hHeap=0xdf0000) returned 1 [0232.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848b200 | out: hHeap=0xdf0000) returned 1 [0232.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284831f0 | out: hHeap=0xdf0000) returned 1 [0232.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0232.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0232.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0232.241] timeGetTime () returned 0x14e01e4 [0232.241] RtlWakeConditionVariable () returned 0x0 [0232.242] RtlWakeConditionVariable () returned 0x0 [0232.242] RtlWakeAllConditionVariable () returned 0x0 [0232.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839fa10 | out: hHeap=0xdf0000) returned 1 [0232.242] RtlWakeConditionVariable () returned 0x0 [0232.242] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0232.242] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.528] timeGetTime () returned 0x14e0300 [0232.528] RtlInitializeConditionVariable () returned 0xe75128 [0232.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426c90 [0232.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4a7d0 [0232.529] RtlWakeAllConditionVariable () returned 0xe75090 [0232.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b400 [0232.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0232.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0232.530] RtlWakeAllConditionVariable () returned 0x287e4708 [0232.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0232.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0232.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x287e78a0 [0232.531] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0232.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.532] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0232.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0232.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28804900 [0232.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4478) returned 0x287e78a0 [0232.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.534] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0232.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb40 [0232.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4820) returned 0x287e78a0 [0232.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2880c910 [0232.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0232.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0232.537] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.537] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0232.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880c910 | out: hHeap=0xdf0000) returned 1 [0232.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb40 | out: hHeap=0xdf0000) returned 1 [0232.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b400 | out: hHeap=0xdf0000) returned 1 [0232.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0232.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4b10) returned 0x287e78a0 [0232.539] RtlWakeAllConditionVariable () returned 0x7c [0232.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0232.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0232.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3298) returned 0x283720c0 [0232.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7550) returned 0x2880c910 [0232.541] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0232.542] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0232.542] RtlWakeAllConditionVariable () returned 0x2880e168 [0232.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880c910 | out: hHeap=0xdf0000) returned 1 [0232.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283720c0 | out: hHeap=0xdf0000) returned 1 [0232.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0232.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0232.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0232.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0232.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0232.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c48) returned 0x287e78a0 [0232.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0232.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0232.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5a30) returned 0x2880c910 [0232.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x288879e0 [0232.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2888f9f0 [0232.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288879e0 | out: hHeap=0xdf0000) returned 1 [0232.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880c910 | out: hHeap=0xdf0000) returned 1 [0232.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0232.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0232.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5148) returned 0x288879e0 [0232.548] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288879e0 | out: hHeap=0xdf0000) returned 1 [0232.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.549] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0232.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0232.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.550] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0232.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0232.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0232.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x287e78a0 [0232.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0232.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0232.551] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x287e78a0 [0232.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0232.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0232.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0232.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0232.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf00 [0232.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0232.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x27d0) returned 0x2838cf30 [0232.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4ff8) returned 0x287e78a0 [0232.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x288879e0 [0232.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2880c910 [0232.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880c910 | out: hHeap=0xdf0000) returned 1 [0232.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838cf30 | out: hHeap=0xdf0000) returned 1 [0232.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0232.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0232.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0232.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e8d70 [0232.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5268) returned 0x2880c910 [0232.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0x287e78a0 [0232.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28897a00 [0232.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2880c910 | out: hHeap=0xdf0000) returned 1 [0232.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e8d70 | out: hHeap=0xdf0000) returned 1 [0232.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc280 | out: hHeap=0xdf0000) returned 1 [0232.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288879e0 | out: hHeap=0xdf0000) returned 1 [0232.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2888f9f0 | out: hHeap=0xdf0000) returned 1 [0232.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28804900 | out: hHeap=0xdf0000) returned 1 [0232.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287df890 | out: hHeap=0xdf0000) returned 1 [0232.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7880 | out: hHeap=0xdf0000) returned 1 [0232.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2895a7a0 | out: hHeap=0xdf0000) returned 1 [0232.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0232.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc780 | out: hHeap=0xdf0000) returned 1 [0232.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0232.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x2895a7a0 [0232.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0232.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0232.605] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x287af830 [0232.605] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0232.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd2c0 | out: hHeap=0xdf0000) returned 1 [0232.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0232.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0232.606] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0232.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x287b7840 [0232.607] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x288879e0 [0232.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b7840 | out: hHeap=0xdf0000) returned 1 [0232.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0232.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.608] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0232.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x287b7840 [0232.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x2888f9f0 [0232.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2888f9f0 | out: hHeap=0xdf0000) returned 1 [0232.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0232.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.610] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.610] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0232.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0232.611] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd450 [0232.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd450 | out: hHeap=0xdf0000) returned 1 [0232.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0232.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0232.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2888f9f0 [0232.612] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x287d7880 [0232.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7880 | out: hHeap=0xdf0000) returned 1 [0232.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2888f9f0 | out: hHeap=0xdf0000) returned 1 [0232.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0232.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0232.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaa0 [0232.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0232.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0232.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaa0 | out: hHeap=0xdf0000) returned 1 [0232.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b7840 | out: hHeap=0xdf0000) returned 1 [0232.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288879e0 | out: hHeap=0xdf0000) returned 1 [0232.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287af830 | out: hHeap=0xdf0000) returned 1 [0232.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2895a7a0 | out: hHeap=0xdf0000) returned 1 [0232.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0232.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcb90 [0232.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0232.616] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc730 [0232.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e4d50 [0232.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e4d50 | out: hHeap=0xdf0000) returned 1 [0232.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc730 | out: hHeap=0xdf0000) returned 1 [0232.617] RtlWakeAllConditionVariable () returned 0x9c5fad8 [0232.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a7d0 | out: hHeap=0xdf0000) returned 1 [0232.618] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426c90 | out: hHeap=0xdf0000) returned 1 [0232.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28381890 [0232.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384e50 [0232.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28046220 [0232.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0232.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426310 [0232.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x287af830 [0232.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fa70 [0232.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384770 [0232.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5e0 [0232.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0340 [0232.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384d90 [0232.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5e0 | out: hHeap=0xdf0000) returned 1 [0232.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426d90 [0232.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426f90 [0232.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426ed0 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426350 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284264d0 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426550 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426590 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426b90 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284265d0 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426850 [0232.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426bd0 [0232.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426e90 [0232.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426c10 [0232.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284266d0 [0232.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426f10 [0232.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28427010 [0232.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426d50 [0232.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426710 [0232.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426890 [0232.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426c50 [0232.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426c90 [0232.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426cd0 [0232.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28426d10 [0232.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284273d0 [0232.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426350 | out: hHeap=0xdf0000) returned 1 [0232.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284266d0 | out: hHeap=0xdf0000) returned 1 [0232.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284265d0 | out: hHeap=0xdf0000) returned 1 [0232.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426b90 | out: hHeap=0xdf0000) returned 1 [0232.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426310 | out: hHeap=0xdf0000) returned 1 [0232.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284264d0 | out: hHeap=0xdf0000) returned 1 [0232.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426550 | out: hHeap=0xdf0000) returned 1 [0232.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426f10 | out: hHeap=0xdf0000) returned 1 [0232.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426850 | out: hHeap=0xdf0000) returned 1 [0232.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426590 | out: hHeap=0xdf0000) returned 1 [0232.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426c50 | out: hHeap=0xdf0000) returned 1 [0232.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426cd0 | out: hHeap=0xdf0000) returned 1 [0232.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284273d0 | out: hHeap=0xdf0000) returned 1 [0232.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426d10 | out: hHeap=0xdf0000) returned 1 [0232.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426c90 | out: hHeap=0xdf0000) returned 1 [0232.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426e90 | out: hHeap=0xdf0000) returned 1 [0232.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426ed0 | out: hHeap=0xdf0000) returned 1 [0232.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426d50 | out: hHeap=0xdf0000) returned 1 [0232.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426f90 | out: hHeap=0xdf0000) returned 1 [0232.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427010 | out: hHeap=0xdf0000) returned 1 [0232.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426710 | out: hHeap=0xdf0000) returned 1 [0232.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426c10 | out: hHeap=0xdf0000) returned 1 [0232.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426d90 | out: hHeap=0xdf0000) returned 1 [0232.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426bd0 | out: hHeap=0xdf0000) returned 1 [0232.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426890 | out: hHeap=0xdf0000) returned 1 [0232.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0232.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28897a00 | out: hHeap=0xdf0000) returned 1 [0232.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e78a0 | out: hHeap=0xdf0000) returned 1 [0232.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0232.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0232.632] timeGetTime () returned 0x14e036a [0232.632] RtlWakeConditionVariable () returned 0x0 [0232.633] RtlWakeConditionVariable () returned 0x0 [0232.633] RtlWakeConditionVariable () returned 0x0 [0232.633] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.814] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2200400190390) returned 1 [0232.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0232.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d650 | out: hHeap=0xdf0000) returned 1 [0232.814] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0232.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0232.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0232.816] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0232.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d410 | out: hHeap=0xdf0000) returned 1 [0232.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0232.817] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0232.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d580 | out: hHeap=0xdf0000) returned 1 [0232.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5d0 | out: hHeap=0xdf0000) returned 1 [0232.819] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0232.820] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0232.820] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2200400857116) returned 1 [0232.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0ee0 | out: hHeap=0xdf0000) returned 1 [0232.821] RtlWakeConditionVariable () returned 0x0 [0232.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284262d0 | out: hHeap=0xdf0000) returned 1 [0232.821] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0233.230] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2200441850566) returned 1 [0233.231] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0233.232] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0233.234] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0233.235] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0233.237] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0233.237] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2200442473818) returned 1 [0233.237] RtlWakeConditionVariable () returned 0x0 [0233.237] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0252.801] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2202398905396) returned 1 [0252.801] RtlWakeAllConditionVariable () returned 0x1 [0252.801] RtlWakeAllConditionVariable () returned 0x0 [0252.801] RtlWakeConditionVariable () returned 0x0 [0252.801] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0253.548] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2202473561652) returned 1 [0253.548] RtlWakeAllConditionVariable () returned 0x28538300 [0253.548] RtlWakeAllConditionVariable () returned 0x0 [0253.548] RtlWakeConditionVariable () returned 0x0 [0253.548] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.249] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2202543707875) returned 1 [0254.249] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2202543731029) returned 1 [0254.249] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2202543744275) returned 1 [0254.249] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fbe0 | out: lpPerformanceCount=0x9c5fbe0*=2202543751611) returned 1 [0254.250] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x9c5fe0c | out: lpPreviousCount=0x9c5fe0c) returned 1 [0254.250] RtlWakeAllConditionVariable () returned 0x0 [0254.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538420 | out: hHeap=0xdf0000) returned 1 [0254.252] RtlWakeConditionVariable () returned 0x0 [0254.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b4b0 | out: hHeap=0xdf0000) returned 1 [0254.252] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.355] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc30 | out: lpPerformanceCount=0x9c5fc30*=2202554312176) returned 1 [0254.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3890 | out: hHeap=0xdf0000) returned 1 [0254.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a10 | out: hHeap=0xdf0000) returned 1 [0254.356] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3840 | out: hHeap=0xdf0000) returned 1 [0254.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3800 | out: hHeap=0xdf0000) returned 1 [0254.359] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3740 | out: hHeap=0xdf0000) returned 1 [0254.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a30 | out: hHeap=0xdf0000) returned 1 [0254.362] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3970 | out: hHeap=0xdf0000) returned 1 [0254.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37c0 | out: hHeap=0xdf0000) returned 1 [0254.365] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.367] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0x9c5fcdc | out: lpPreviousCount=0x9c5fcdc) returned 1 [0254.367] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc10 | out: lpPerformanceCount=0x9c5fc10*=2202555533439) returned 1 [0254.367] RtlWakeAllConditionVariable () returned 0x0 [0254.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285382d0 | out: hHeap=0xdf0000) returned 1 [0254.368] RtlWakeConditionVariable () returned 0x0 [0254.368] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0254.368] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.744] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2202593239491) returned 1 [0254.747] VirtualFree (lpAddress=0x3d508b00000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.748] VirtualAlloc (lpAddress=0x3d508b00000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508b00000 [0254.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3820 [0254.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3940 [0254.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563550 [0254.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537b50 [0254.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285372b0 [0254.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537880 [0254.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285374f0 [0254.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537460 [0254.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537100 [0254.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537a30 [0254.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537280 [0254.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537640 [0254.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537310 [0254.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285373a0 [0254.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537940 [0254.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285379d0 [0254.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537a00 [0254.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537670 [0254.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537520 [0254.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537a60 [0254.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285373d0 [0254.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537700 [0254.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538540 [0254.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538ed0 [0254.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539020 [0254.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538930 [0254.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538db0 [0254.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3970 [0254.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ea0 [0254.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4db5e0 [0254.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5050 [0254.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285392c0 [0254.782] RtlWakeAllConditionVariable () returned 0x1 [0254.782] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x9c5fe0c | out: lpPreviousCount=0x9c5fe0c) returned 1 [0254.782] RtlWakeAllConditionVariable () returned 0x0 [0254.782] RtlWakeConditionVariable () returned 0x0 [0254.783] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0255.179] QueryPerformanceCounter (in: lpPerformanceCount=0x9c5fc00 | out: lpPerformanceCount=0x9c5fc00*=2202636744561) returned 1 [0255.180] VirtualAlloc (lpAddress=0x3d508b40000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508b40000 [0255.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3870 [0255.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38a0 [0255.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562ac0 [0255.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537c40 [0255.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285381b0 [0255.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537d90 [0255.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285384e0 [0255.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538090 [0255.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538180 [0255.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538270 [0255.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537f40 [0255.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285383c0 [0255.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537f70 [0255.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285382d0 [0255.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28537fa0 [0255.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285383f0 [0255.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538420 [0255.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538c90 [0255.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538cc0 [0255.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539fe0 [0255.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539560 [0255.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539650 [0255.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285396e0 [0255.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285394a0 [0255.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539a10 [0255.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539ec0 [0255.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539c80 [0255.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3a30 [0255.193] RtlWakeAllConditionVariable () returned 0x1 [0255.193] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0x9c5fe0c | out: lpPreviousCount=0x9c5fe0c) returned 1 [0255.193] RtlWakeAllConditionVariable () returned 0x0 [0255.193] RtlWakeConditionVariable () returned 0x0 [0255.194] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0255.216] RtlInitializeConditionVariable () returned 0xe73c58 [0255.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285688a0 [0255.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2854af70 [0255.219] RtlWakeAllConditionVariable () returned 0xe73bc0 [0255.220] RtlWakeAllConditionVariable () returned 0x28618f10 [0255.221] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0255.226] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0255.227] RtlWakeAllConditionVariable () returned 0x99 [0255.228] RtlWakeAllConditionVariable () returned 0x28658600 [0255.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0255.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0255.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7cb0 | out: hHeap=0xdf0000) returned 1 [0255.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0255.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7278) returned 0x2862b5f0 [0255.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286c3c10 [0255.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe4d0) returned 0x2864b020 [0255.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2867b070 [0255.265] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2867b070 | out: hHeap=0xdf0000) returned 1 [0255.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2864b020 | out: hHeap=0xdf0000) returned 1 [0255.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286c3c10 | out: hHeap=0xdf0000) returned 1 [0255.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0255.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7ee0 | out: hHeap=0xdf0000) returned 1 [0255.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a75d0 [0255.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7498) returned 0x2862b5f0 [0255.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286c3c10 [0255.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2864b020 [0255.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28653030 [0255.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2867b070 [0255.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28683080 [0255.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2868b090 [0255.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2868b090 | out: hHeap=0xdf0000) returned 1 [0255.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2867b070 | out: hHeap=0xdf0000) returned 1 [0255.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28653030 | out: hHeap=0xdf0000) returned 1 [0255.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286c3c10 | out: hHeap=0xdf0000) returned 1 [0255.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0255.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a75d0 | out: hHeap=0xdf0000) returned 1 [0255.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7cb0 [0255.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0255.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2862b5f0 [0255.280] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0255.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0255.281] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7cb0 | out: hHeap=0xdf0000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8700 [0255.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0255.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2862b5f0 [0255.283] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0255.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0255.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8700 | out: hHeap=0xdf0000) returned 1 [0255.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8340 [0255.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7600) returned 0x2862b5f0 [0255.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286c3c10 [0255.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286c3c10 | out: hHeap=0xdf0000) returned 1 [0255.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0255.288] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8340 | out: hHeap=0xdf0000) returned 1 [0255.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8020 [0255.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x81c8) returned 0x28653030 [0255.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10370) returned 0x2868b090 [0255.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286c3c10 [0255.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2867b070 [0255.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2869b410 [0255.291] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286dbc40 [0255.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286e3c50 [0255.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286ebc60 [0255.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286f3c70 [0255.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286fbc80 [0255.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28703c90 [0255.381] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2870bca0 [0255.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28713cb0 [0255.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2871bcc0 [0255.392] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28723cd0 [0255.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2872bce0 [0255.398] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28733cf0 [0255.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2873bd00 [0255.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28733cf0 | out: hHeap=0xdf0000) returned 1 [0255.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2872bce0 | out: hHeap=0xdf0000) returned 1 [0255.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28723cd0 | out: hHeap=0xdf0000) returned 1 [0255.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28713cb0 | out: hHeap=0xdf0000) returned 1 [0255.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2870bca0 | out: hHeap=0xdf0000) returned 1 [0255.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28703c90 | out: hHeap=0xdf0000) returned 1 [0255.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286fbc80 | out: hHeap=0xdf0000) returned 1 [0255.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286f3c70 | out: hHeap=0xdf0000) returned 1 [0255.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2867b070 | out: hHeap=0xdf0000) returned 1 [0255.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286c3c10 | out: hHeap=0xdf0000) returned 1 [0255.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2868b090 | out: hHeap=0xdf0000) returned 1 [0255.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8020 | out: hHeap=0xdf0000) returned 1 [0255.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0255.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x285bf2d0 [0255.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286c3c10 [0255.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2867b070 [0255.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2868b090 [0255.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0255.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e6d60 [0255.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7db0) returned 0x286930a0 [0255.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28723cd0 [0255.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2872bce0 [0255.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539440 [0255.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0255.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28733cf0 [0255.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539a70 [0255.463] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539a70 | out: hHeap=0xdf0000) returned 1 [0255.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286f3c70 [0255.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539500 [0255.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539500 | out: hHeap=0xdf0000) returned 1 [0255.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286fbc80 [0255.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568e60 [0255.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568e60 | out: hHeap=0xdf0000) returned 1 [0255.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539710 [0255.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539710 | out: hHeap=0xdf0000) returned 1 [0255.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539890 [0255.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539890 | out: hHeap=0xdf0000) returned 1 [0255.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285396b0 [0255.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285396b0 | out: hHeap=0xdf0000) returned 1 [0255.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0255.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0255.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28703c90 [0255.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539710 [0255.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539710 | out: hHeap=0xdf0000) returned 1 [0255.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0255.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0255.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539d10 [0255.477] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539d10 | out: hHeap=0xdf0000) returned 1 [0255.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539770 [0255.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539770 | out: hHeap=0xdf0000) returned 1 [0255.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285395c0 [0255.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285395c0 | out: hHeap=0xdf0000) returned 1 [0255.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2870bca0 [0255.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285399e0 [0255.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285399e0 | out: hHeap=0xdf0000) returned 1 [0255.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e90 [0255.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e90 | out: hHeap=0xdf0000) returned 1 [0255.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b00 [0255.538] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0255.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e90 [0255.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e90 | out: hHeap=0xdf0000) returned 1 [0255.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539a40 [0255.540] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539a40 | out: hHeap=0xdf0000) returned 1 [0255.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539590 [0255.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539590 | out: hHeap=0xdf0000) returned 1 [0255.541] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539440 [0255.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0255.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285398c0 [0255.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285398c0 | out: hHeap=0xdf0000) returned 1 [0255.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b00 [0255.544] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0255.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28713cb0 [0255.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285396b0 [0255.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285396b0 | out: hHeap=0xdf0000) returned 1 [0255.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e90 [0255.547] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e90 | out: hHeap=0xdf0000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8020) returned 0x28743d10 [0255.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2874bd40 [0255.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b00 [0255.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0255.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28733cf0 | out: hHeap=0xdf0000) returned 1 [0255.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2872bce0 | out: hHeap=0xdf0000) returned 1 [0255.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28723cd0 | out: hHeap=0xdf0000) returned 1 [0255.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286930a0 | out: hHeap=0xdf0000) returned 1 [0255.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e6d60 | out: hHeap=0xdf0000) returned 1 [0255.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0255.555] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2873bd00 | out: hHeap=0xdf0000) returned 1 [0255.556] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2871bcc0 | out: hHeap=0xdf0000) returned 1 [0255.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286ebc60 | out: hHeap=0xdf0000) returned 1 [0255.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286e3c50 | out: hHeap=0xdf0000) returned 1 [0255.558] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286dbc40 | out: hHeap=0xdf0000) returned 1 [0255.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2869b410 | out: hHeap=0xdf0000) returned 1 [0255.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28653030 | out: hHeap=0xdf0000) returned 1 [0255.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28683080 | out: hHeap=0xdf0000) returned 1 [0255.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2864b020 | out: hHeap=0xdf0000) returned 1 [0255.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286d3c30 | out: hHeap=0xdf0000) returned 1 [0255.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286cbc20 | out: hHeap=0xdf0000) returned 1 [0255.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286bbc00 | out: hHeap=0xdf0000) returned 1 [0255.560] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286b3bf0 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286abbe0 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286a3bd0 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28643010 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28673060 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2865ed00 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2866b050 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2863b000 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28632ff0 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286135c0 | out: hHeap=0xdf0000) returned 1 [0255.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286035a0 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285fb590 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285f3580 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285e3560 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285db550 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285cb530 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285b72c0 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab250 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285a3240 | out: hHeap=0xdf0000) returned 1 [0255.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b230 | out: hHeap=0xdf0000) returned 1 [0255.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855bd50 | out: hHeap=0xdf0000) returned 1 [0255.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0255.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8250 | out: hHeap=0xdf0000) returned 1 [0255.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0255.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50a8) returned 0x2855bd50 [0255.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285cb530 [0255.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0255.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286135c0 [0255.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28683080 [0255.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285db550 [0255.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0255.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0255.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285e3560 [0255.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0255.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7d00 [0255.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285f3580 [0255.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0255.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285fb590 [0255.613] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286035a0 [0255.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2859b230 [0255.614] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285a3240 [0255.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0255.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7d00 | out: hHeap=0xdf0000) returned 1 [0255.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0255.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285ab250 [0255.618] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x285b3260 [0255.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0255.619] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0255.620] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0255.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x285bb270 [0255.621] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286cbc20 [0255.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286d3c30 [0255.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286dbc40 [0255.623] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286e3c50 [0255.624] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286ebc60 [0255.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2871bcc0 [0255.625] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28723cd0 [0255.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2872bce0 [0255.626] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28733cf0 [0255.627] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2873bd00 [0255.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286930a0 [0255.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2869b0b0 [0255.630] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286a30c0 [0255.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286ab0d0 [0255.632] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286b30e0 [0255.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286bb0f0 [0255.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2862b5f0 [0255.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28633600 [0255.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2863b610 [0255.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28643620 [0255.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2864b630 [0255.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28653640 [0255.638] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2865b650 [0255.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28663660 [0255.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2866b670 [0255.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28753d50 [0255.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28753d50 | out: hHeap=0xdf0000) returned 1 [0255.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2865b650 | out: hHeap=0xdf0000) returned 1 [0255.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28643620 | out: hHeap=0xdf0000) returned 1 [0255.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286bb0f0 | out: hHeap=0xdf0000) returned 1 [0255.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286a30c0 | out: hHeap=0xdf0000) returned 1 [0255.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2873bd00 | out: hHeap=0xdf0000) returned 1 [0255.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28723cd0 | out: hHeap=0xdf0000) returned 1 [0255.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286e3c50 | out: hHeap=0xdf0000) returned 1 [0255.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286cbc20 | out: hHeap=0xdf0000) returned 1 [0255.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285bb270 | out: hHeap=0xdf0000) returned 1 [0255.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0255.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0255.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0255.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0255.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286cbc20 [0255.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x285bb270 [0255.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286e3c50 [0255.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28723cd0 [0255.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2873bd00 [0255.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286a30c0 [0255.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28643620 [0255.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2865b650 [0255.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x286bb0f0 [0255.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28753d50 [0255.699] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2875bd60 [0255.701] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28763d70 [0255.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2876bd80 [0255.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28773d90 [0255.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2877bda0 [0255.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28773d90 | out: hHeap=0xdf0000) returned 1 [0255.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2875bd60 | out: hHeap=0xdf0000) returned 1 [0255.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28643620 | out: hHeap=0xdf0000) returned 1 [0255.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28723cd0 | out: hHeap=0xdf0000) returned 1 [0255.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285bb270 | out: hHeap=0xdf0000) returned 1 [0255.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0255.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0255.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7990 [0255.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7990 | out: hHeap=0xdf0000) returned 1 [0255.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7990 [0255.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7990 | out: hHeap=0xdf0000) returned 1 [0255.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7990 [0255.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7990 | out: hHeap=0xdf0000) returned 1 [0255.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0255.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28723cd0 [0255.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0255.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0255.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48a0) returned 0x28673680 [0255.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28643620 [0255.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2875bd60 [0255.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28773d90 [0255.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28783db0 [0255.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28783db0 | out: hHeap=0xdf0000) returned 1 [0255.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28773d90 | out: hHeap=0xdf0000) returned 1 [0255.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2875bd60 | out: hHeap=0xdf0000) returned 1 [0255.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28643620 | out: hHeap=0xdf0000) returned 1 [0255.784] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28673680 | out: hHeap=0xdf0000) returned 1 [0255.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0255.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a84d0 [0255.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a84d0 | out: hHeap=0xdf0000) returned 1 [0255.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7d00 [0255.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0255.787] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4050) returned 0x285bb270 [0255.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285bb270 | out: hHeap=0xdf0000) returned 1 [0255.788] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0255.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7d00 | out: hHeap=0xdf0000) returned 1 [0255.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2877bda0 | out: hHeap=0xdf0000) returned 1 [0255.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2876bd80 | out: hHeap=0xdf0000) returned 1 [0255.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28763d70 | out: hHeap=0xdf0000) returned 1 [0255.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28753d50 | out: hHeap=0xdf0000) returned 1 [0255.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286bb0f0 | out: hHeap=0xdf0000) returned 1 [0255.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2865b650 | out: hHeap=0xdf0000) returned 1 [0255.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286a30c0 | out: hHeap=0xdf0000) returned 1 [0255.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2873bd00 | out: hHeap=0xdf0000) returned 1 [0255.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286e3c50 | out: hHeap=0xdf0000) returned 1 [0255.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286cbc20 | out: hHeap=0xdf0000) returned 1 [0255.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2866b670 | out: hHeap=0xdf0000) returned 1 [0255.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28663660 | out: hHeap=0xdf0000) returned 1 [0255.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28653640 | out: hHeap=0xdf0000) returned 1 [0255.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2864b630 | out: hHeap=0xdf0000) returned 1 [0255.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2863b610 | out: hHeap=0xdf0000) returned 1 [0255.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28633600 | out: hHeap=0xdf0000) returned 1 [0255.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0255.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286b30e0 | out: hHeap=0xdf0000) returned 1 [0255.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286ab0d0 | out: hHeap=0xdf0000) returned 1 [0255.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2869b0b0 | out: hHeap=0xdf0000) returned 1 [0255.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286930a0 | out: hHeap=0xdf0000) returned 1 [0255.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28733cf0 | out: hHeap=0xdf0000) returned 1 [0255.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2872bce0 | out: hHeap=0xdf0000) returned 1 [0255.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2871bcc0 | out: hHeap=0xdf0000) returned 1 [0255.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286ebc60 | out: hHeap=0xdf0000) returned 1 [0255.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286dbc40 | out: hHeap=0xdf0000) returned 1 [0255.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286d3c30 | out: hHeap=0xdf0000) returned 1 [0255.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285b3260 | out: hHeap=0xdf0000) returned 1 [0255.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ab250 | out: hHeap=0xdf0000) returned 1 [0255.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285a3240 | out: hHeap=0xdf0000) returned 1 [0255.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b230 | out: hHeap=0xdf0000) returned 1 [0255.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286035a0 | out: hHeap=0xdf0000) returned 1 [0255.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285fb590 | out: hHeap=0xdf0000) returned 1 [0255.806] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285f3580 | out: hHeap=0xdf0000) returned 1 [0255.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285e3560 | out: hHeap=0xdf0000) returned 1 [0255.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285db550 | out: hHeap=0xdf0000) returned 1 [0255.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286135c0 | out: hHeap=0xdf0000) returned 1 [0255.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285cb530 | out: hHeap=0xdf0000) returned 1 [0255.808] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855bd50 | out: hHeap=0xdf0000) returned 1 [0255.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0255.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7440 | out: hHeap=0xdf0000) returned 1 [0255.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8750 [0255.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8750 | out: hHeap=0xdf0000) returned 1 [0255.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7620 [0255.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0255.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0255.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7620 | out: hHeap=0xdf0000) returned 1 [0255.813] RtlWakeAllConditionVariable () returned 0x9c5fad8 [0255.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854af70 | out: hHeap=0xdf0000) returned 1 [0255.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285688a0 | out: hHeap=0xdf0000) returned 1 [0255.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28563cb0 [0255.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c0e0 [0255.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28458330 [0255.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0255.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568c60 [0255.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2855bd50 [0255.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bd80 [0255.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285399e0 [0255.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd80 | out: hHeap=0xdf0000) returned 1 [0255.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285399e0 | out: hHeap=0xdf0000) returned 1 [0255.871] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bac0 [0255.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285394d0 [0255.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bac0 | out: hHeap=0xdf0000) returned 1 [0255.874] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285394d0 | out: hHeap=0xdf0000) returned 1 [0255.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bc00 [0255.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285396b0 [0255.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bc00 | out: hHeap=0xdf0000) returned 1 [0255.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285396b0 | out: hHeap=0xdf0000) returned 1 [0255.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569220 [0255.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bce0 [0255.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539440 [0255.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bce0 | out: hHeap=0xdf0000) returned 1 [0255.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539440 | out: hHeap=0xdf0000) returned 1 [0255.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bda0 [0255.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e90 [0255.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bda0 | out: hHeap=0xdf0000) returned 1 [0255.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e90 | out: hHeap=0xdf0000) returned 1 [0255.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c120 [0255.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0255.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c120 | out: hHeap=0xdf0000) returned 1 [0255.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0255.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bd20 [0255.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b30 [0255.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0255.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b30 | out: hHeap=0xdf0000) returned 1 [0255.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bce0 [0255.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285394d0 [0255.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bce0 | out: hHeap=0xdf0000) returned 1 [0255.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285394d0 | out: hHeap=0xdf0000) returned 1 [0255.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bce0 [0255.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539500 [0255.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bce0 | out: hHeap=0xdf0000) returned 1 [0255.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539500 | out: hHeap=0xdf0000) returned 1 [0255.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850be40 [0255.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539740 [0255.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850be40 | out: hHeap=0xdf0000) returned 1 [0255.892] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539740 | out: hHeap=0xdf0000) returned 1 [0255.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bac0 [0255.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b60 [0255.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bac0 | out: hHeap=0xdf0000) returned 1 [0255.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b60 | out: hHeap=0xdf0000) returned 1 [0255.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285687e0 [0255.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bf00 [0255.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539740 [0255.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bf00 | out: hHeap=0xdf0000) returned 1 [0255.925] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539740 | out: hHeap=0xdf0000) returned 1 [0255.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bd20 [0255.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285398c0 [0255.995] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0255.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285398c0 | out: hHeap=0xdf0000) returned 1 [0255.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c140 [0255.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539a40 [0255.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c140 | out: hHeap=0xdf0000) returned 1 [0255.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539a40 | out: hHeap=0xdf0000) returned 1 [0255.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c000 [0255.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539d10 [0256.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c000 | out: hHeap=0xdf0000) returned 1 [0256.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539d10 | out: hHeap=0xdf0000) returned 1 [0256.000] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bac0 [0256.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539b00 [0256.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bac0 | out: hHeap=0xdf0000) returned 1 [0256.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539b00 | out: hHeap=0xdf0000) returned 1 [0256.002] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bec0 [0256.003] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285395c0 [0256.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bec0 | out: hHeap=0xdf0000) returned 1 [0256.004] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285395c0 | out: hHeap=0xdf0000) returned 1 [0256.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bea0 [0256.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539620 [0256.005] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bea0 | out: hHeap=0xdf0000) returned 1 [0256.006] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539620 | out: hHeap=0xdf0000) returned 1 [0256.006] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c140 [0256.007] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0256.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c140 | out: hHeap=0xdf0000) returned 1 [0256.007] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0256.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568fa0 [0256.008] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568d60 [0256.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568fe0 [0256.009] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568a60 [0256.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568be0 [0256.010] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c140 [0256.011] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285395c0 [0256.011] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c140 | out: hHeap=0xdf0000) returned 1 [0256.012] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285395c0 | out: hHeap=0xdf0000) returned 1 [0256.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bd20 [0256.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285398c0 [0256.013] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bd20 | out: hHeap=0xdf0000) returned 1 [0256.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285398c0 | out: hHeap=0xdf0000) returned 1 [0256.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bca0 [0256.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0256.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28458330 | out: hHeap=0xdf0000) returned 1 [0256.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c0e0 | out: hHeap=0xdf0000) returned 1 [0256.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c140 [0256.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539d10 [0256.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c140 | out: hHeap=0xdf0000) returned 1 [0256.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8160 [0256.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539d10 | out: hHeap=0xdf0000) returned 1 [0256.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8160 | out: hHeap=0xdf0000) returned 1 [0256.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568820 [0256.019] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568aa0 [0256.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285684e0 [0256.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568860 [0256.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c000 [0256.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285395c0 [0256.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c000 | out: hHeap=0xdf0000) returned 1 [0256.022] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285395c0 | out: hHeap=0xdf0000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ca0 [0256.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285688a0 [0256.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ea0 [0256.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568f20 [0256.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285688e0 [0256.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c180 [0256.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539a70 [0256.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c180 | out: hHeap=0xdf0000) returned 1 [0256.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539a70 | out: hHeap=0xdf0000) returned 1 [0256.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850bde0 [0256.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539e60 [0256.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bde0 | out: hHeap=0xdf0000) returned 1 [0256.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e60 | out: hHeap=0xdf0000) returned 1 [0256.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568da0 [0256.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568920 [0256.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285691e0 [0256.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285691a0 [0256.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285682e0 [0256.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ee0 [0256.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569020 [0256.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568b20 [0256.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568960 [0256.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285685a0 [0256.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285689a0 [0256.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568a20 [0256.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568e20 [0256.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285683a0 [0256.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569060 [0256.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285690a0 [0256.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568260 [0256.048] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568b60 [0256.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ba0 [0256.049] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569160 [0256.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285686a0 [0256.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568660 [0256.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285682a0 [0256.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568560 [0256.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ce0 [0256.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569120 [0256.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568320 [0256.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568d20 [0256.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568de0 [0256.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568360 [0256.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568e60 [0256.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285683e0 [0256.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568420 [0256.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568460 [0256.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568520 [0256.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285685e0 [0256.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568620 [0256.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285686e0 [0256.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285694e0 [0256.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285692a0 [0256.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a0e0 [0256.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a060 [0256.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569ba0 [0256.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569e60 [0256.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569aa0 [0256.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569be0 [0256.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285697e0 [0256.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a160 [0256.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bae0 [0256.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4000) returned 0x285cb530 [0256.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0256.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bca0 | out: hHeap=0xdf0000) returned 1 [0256.063] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ee0 | out: hHeap=0xdf0000) returned 1 [0256.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ca0 | out: hHeap=0xdf0000) returned 1 [0256.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ba0 | out: hHeap=0xdf0000) returned 1 [0256.064] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568f20 | out: hHeap=0xdf0000) returned 1 [0256.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568320 | out: hHeap=0xdf0000) returned 1 [0256.065] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568520 | out: hHeap=0xdf0000) returned 1 [0256.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569aa0 | out: hHeap=0xdf0000) returned 1 [0256.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569020 | out: hHeap=0xdf0000) returned 1 [0256.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285694e0 | out: hHeap=0xdf0000) returned 1 [0256.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568e60 | out: hHeap=0xdf0000) returned 1 [0256.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285682a0 | out: hHeap=0xdf0000) returned 1 [0256.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285689a0 | out: hHeap=0xdf0000) returned 1 [0256.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569060 | out: hHeap=0xdf0000) returned 1 [0256.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568e20 | out: hHeap=0xdf0000) returned 1 [0256.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568960 | out: hHeap=0xdf0000) returned 1 [0256.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285686a0 | out: hHeap=0xdf0000) returned 1 [0256.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568de0 | out: hHeap=0xdf0000) returned 1 [0256.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ce0 | out: hHeap=0xdf0000) returned 1 [0256.070] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568620 | out: hHeap=0xdf0000) returned 1 [0256.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569ba0 | out: hHeap=0xdf0000) returned 1 [0256.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569220 | out: hHeap=0xdf0000) returned 1 [0256.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285697e0 | out: hHeap=0xdf0000) returned 1 [0256.072] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a0e0 | out: hHeap=0xdf0000) returned 1 [0256.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568fa0 | out: hHeap=0xdf0000) returned 1 [0256.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285687e0 | out: hHeap=0xdf0000) returned 1 [0256.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568420 | out: hHeap=0xdf0000) returned 1 [0256.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568260 | out: hHeap=0xdf0000) returned 1 [0256.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568820 | out: hHeap=0xdf0000) returned 1 [0256.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568ea0 | out: hHeap=0xdf0000) returned 1 [0256.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568aa0 | out: hHeap=0xdf0000) returned 1 [0256.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568b20 | out: hHeap=0xdf0000) returned 1 [0256.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568c60 | out: hHeap=0xdf0000) returned 1 [0256.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568a20 | out: hHeap=0xdf0000) returned 1 [0256.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285690a0 | out: hHeap=0xdf0000) returned 1 [0256.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285683a0 | out: hHeap=0xdf0000) returned 1 [0256.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285685a0 | out: hHeap=0xdf0000) returned 1 [0256.183] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569160 | out: hHeap=0xdf0000) returned 1 [0256.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568560 | out: hHeap=0xdf0000) returned 1 [0256.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568660 | out: hHeap=0xdf0000) returned 1 [0256.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568d20 | out: hHeap=0xdf0000) returned 1 [0256.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285683e0 | out: hHeap=0xdf0000) returned 1 [0256.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568360 | out: hHeap=0xdf0000) returned 1 [0256.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569120 | out: hHeap=0xdf0000) returned 1 [0256.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285685e0 | out: hHeap=0xdf0000) returned 1 [0256.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285692a0 | out: hHeap=0xdf0000) returned 1 [0256.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285686e0 | out: hHeap=0xdf0000) returned 1 [0256.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569e60 | out: hHeap=0xdf0000) returned 1 [0256.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a160 | out: hHeap=0xdf0000) returned 1 [0256.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285688a0 | out: hHeap=0xdf0000) returned 1 [0256.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569be0 | out: hHeap=0xdf0000) returned 1 [0256.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568d60 | out: hHeap=0xdf0000) returned 1 [0256.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285688e0 | out: hHeap=0xdf0000) returned 1 [0256.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a060 | out: hHeap=0xdf0000) returned 1 [0256.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568a60 | out: hHeap=0xdf0000) returned 1 [0256.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568860 | out: hHeap=0xdf0000) returned 1 [0256.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285684e0 | out: hHeap=0xdf0000) returned 1 [0256.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285682e0 | out: hHeap=0xdf0000) returned 1 [0256.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285691a0 | out: hHeap=0xdf0000) returned 1 [0256.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285691e0 | out: hHeap=0xdf0000) returned 1 [0256.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568920 | out: hHeap=0xdf0000) returned 1 [0256.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568da0 | out: hHeap=0xdf0000) returned 1 [0256.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568fe0 | out: hHeap=0xdf0000) returned 1 [0256.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568460 | out: hHeap=0xdf0000) returned 1 [0256.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568b60 | out: hHeap=0xdf0000) returned 1 [0256.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568be0 | out: hHeap=0xdf0000) returned 1 [0256.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a78f0 | out: hHeap=0xdf0000) returned 1 [0256.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28723cd0 | out: hHeap=0xdf0000) returned 1 [0256.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28683080 | out: hHeap=0xdf0000) returned 1 [0256.197] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2874bd40 | out: hHeap=0xdf0000) returned 1 [0256.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28743d10 | out: hHeap=0xdf0000) returned 1 [0256.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28713cb0 | out: hHeap=0xdf0000) returned 1 [0256.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2870bca0 | out: hHeap=0xdf0000) returned 1 [0256.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28703c90 | out: hHeap=0xdf0000) returned 1 [0256.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286fbc80 | out: hHeap=0xdf0000) returned 1 [0256.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286f3c70 | out: hHeap=0xdf0000) returned 1 [0256.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2868b090 | out: hHeap=0xdf0000) returned 1 [0256.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2867b070 | out: hHeap=0xdf0000) returned 1 [0256.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286c3c10 | out: hHeap=0xdf0000) returned 1 [0256.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285bf2d0 | out: hHeap=0xdf0000) returned 1 [0256.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0256.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a7850 | out: hHeap=0xdf0000) returned 1 [0256.580] timeGetTime () returned 0x14e60f6 [0256.580] RtlWakeConditionVariable () returned 0x0 [0256.580] RtlWakeConditionVariable () returned 0x0 [0256.580] RtlWakeAllConditionVariable () returned 0x0 [0256.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539e30 | out: hHeap=0xdf0000) returned 1 [0256.581] RtlWakeConditionVariable () returned 0x0 [0256.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0256.582] SleepConditionVariableCS (ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff) Thread: id = 97 os_tid = 0x6d8 [0211.266] GetLastError () returned 0x57 [0211.266] LdrpDispatchUserCallTarget () returned 0x0 [0211.266] LdrpDispatchUserCallTarget () returned 0x1 [0211.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0xe6f240 [0211.267] LdrpDispatchUserCallTarget () returned 0x1 [0211.267] SetLastError (dwErrCode=0x57) [0211.267] GetLastError () returned 0x57 [0211.267] LdrpDispatchUserCallTarget () returned 0x0 [0211.267] LdrpDispatchUserCallTarget () returned 0x1 [0211.267] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe94bb0 [0211.267] LdrpDispatchUserCallTarget () returned 0x1 [0211.267] SetLastError (dwErrCode=0x57) [0211.268] GetLastError () returned 0x57 [0211.268] LdrpDispatchUserCallTarget () returned 0x0 [0211.268] LdrpDispatchUserCallTarget () returned 0x1 [0211.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0xe93c70 [0211.268] LdrpDispatchUserCallTarget () returned 0x1 [0211.268] SetLastError (dwErrCode=0x57) [0211.268] LdrpDispatchUserCallTarget () [0211.268] GetLastError () returned 0x57 [0211.268] LdrpDispatchUserCallTarget () returned 0xe93c70 [0211.268] SetLastError (dwErrCode=0x57) [0211.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe86960 | out: hHeap=0xdf0000) returned 1 [0211.268] GetLastError () returned 0x57 [0211.268] LdrpDispatchUserCallTarget () returned 0xe93c70 [0211.268] SetLastError (dwErrCode=0x57) [0211.268] RtlWakeConditionVariable () returned 0x0 [0212.195] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0221.864] timeGetTime () returned 0x14dd959 [0221.864] RtlInitializeConditionVariable () returned 0x2834b5d8 [0221.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x27da21c0 [0221.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b5d0 [0221.864] RtlWakeAllConditionVariable () returned 0x2834b540 [0221.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b700 [0221.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd1d0 [0221.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836d3e0 [0221.869] RtlWakeAllConditionVariable () returned 0x283841b0 [0221.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd1d0 | out: hHeap=0xdf0000) returned 1 [0221.869] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0221.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836d3e0 [0221.872] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0221.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.873] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0221.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcaf0 [0221.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x67c0) returned 0x2839a460 [0221.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a0c30 [0221.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a8c40 [0221.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8c40 | out: hHeap=0xdf0000) returned 1 [0221.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a460 | out: hHeap=0xdf0000) returned 1 [0221.876] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcaf0 | out: hHeap=0xdf0000) returned 1 [0221.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0221.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836d3e0 [0221.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a8c40 [0221.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.881] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0221.881] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8c40 | out: hHeap=0xdf0000) returned 1 [0221.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0221.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b700 | out: hHeap=0xdf0000) returned 1 [0221.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc8c0 [0221.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4aa8) returned 0x2836d3e0 [0221.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a8c40 [0221.885] RtlWakeAllConditionVariable () returned 0x28 [0221.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8c40 | out: hHeap=0xdf0000) returned 1 [0221.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.886] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0221.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0221.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6380) returned 0x2839a460 [0221.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a8c40 [0221.896] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.896] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.897] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.897] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.897] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.897] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.898] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.898] RtlWakeAllConditionVariable () returned 0x283ab4f0 [0221.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8c40 | out: hHeap=0xdf0000) returned 1 [0221.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a460 | out: hHeap=0xdf0000) returned 1 [0221.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0221.921] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0221.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.922] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.923] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.923] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.923] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0221.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd270 [0221.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x55c0) returned 0x2839a460 [0221.926] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a460 | out: hHeap=0xdf0000) returned 1 [0221.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd270 | out: hHeap=0xdf0000) returned 1 [0221.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0221.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5660) returned 0x2839a460 [0221.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a8c40 [0221.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283b0c50 [0221.934] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.936] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283b8c60 [0221.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.939] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.939] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.939] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.940] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b0c50 | out: hHeap=0xdf0000) returned 1 [0221.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8c40 | out: hHeap=0xdf0000) returned 1 [0221.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a460 | out: hHeap=0xdf0000) returned 1 [0221.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0221.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0221.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x2836d3e0 [0221.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.943] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0221.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0221.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0221.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0221.944] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0221.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc6e0 [0221.944] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836d3e0 [0221.945] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a8c40 [0221.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8c40 | out: hHeap=0xdf0000) returned 1 [0221.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0221.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0221.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.949] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x2836d3e0 [0221.953] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.953] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.955] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.955] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0221.955] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5a0 [0221.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2836d3e0 [0221.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5a0 | out: hHeap=0xdf0000) returned 1 [0221.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0221.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.957] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0221.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0221.995] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0221.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0221.996] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4220) returned 0x2836d3e0 [0221.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0221.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0221.997] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0221.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0221.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283a8c40 [0221.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40c0) returned 0x2836d3e0 [0221.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283b0c50 [0221.997] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283c0c70 [0221.999] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283c8c80 [0222.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283d0c90 [0222.001] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283d8ca0 [0222.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8ca0 | out: hHeap=0xdf0000) returned 1 [0222.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8c80 | out: hHeap=0xdf0000) returned 1 [0222.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0c70 | out: hHeap=0xdf0000) returned 1 [0222.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b0c50 | out: hHeap=0xdf0000) returned 1 [0222.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0222.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0222.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0222.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40a8) returned 0x2836d3e0 [0222.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0222.004] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0222.005] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e2d40 [0222.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x43e8) returned 0x2839a460 [0222.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283b0c50 [0222.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283443b0 [0222.046] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283443b0 | out: hHeap=0xdf0000) returned 1 [0222.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2841a010 [0222.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a460 | out: hHeap=0xdf0000) returned 1 [0222.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e2d40 | out: hHeap=0xdf0000) returned 1 [0222.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0222.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d0c90 | out: hHeap=0xdf0000) returned 1 [0222.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8c40 | out: hHeap=0xdf0000) returned 1 [0222.048] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b8c60 | out: hHeap=0xdf0000) returned 1 [0222.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0c30 | out: hHeap=0xdf0000) returned 1 [0222.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382430 | out: hHeap=0xdf0000) returned 1 [0222.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28372410 | out: hHeap=0xdf0000) returned 1 [0222.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283653d0 | out: hHeap=0xdf0000) returned 1 [0222.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2835d3c0 | out: hHeap=0xdf0000) returned 1 [0222.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834c030 | out: hHeap=0xdf0000) returned 1 [0222.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcb90 | out: hHeap=0xdf0000) returned 1 [0222.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0222.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d60) returned 0x28382430 [0222.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0222.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0222.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28371490 [0222.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0222.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd040 [0222.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283d8cf0 [0222.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2835d3c0 [0222.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d8cf0 | out: hHeap=0xdf0000) returned 1 [0222.055] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd040 | out: hHeap=0xdf0000) returned 1 [0222.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd20 [0222.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd20 | out: hHeap=0xdf0000) returned 1 [0222.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0222.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283e0d30 [0222.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x2834c030 [0222.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283653d0 [0222.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283b8c60 [0222.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283c0c70 [0222.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283c8c80 [0222.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283d0c90 [0222.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0c70 | out: hHeap=0xdf0000) returned 1 [0222.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834c030 | out: hHeap=0xdf0000) returned 1 [0222.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283e0d30 | out: hHeap=0xdf0000) returned 1 [0222.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0222.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc410 [0222.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ead80 [0222.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4048) returned 0x2834c030 [0222.103] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283c0c70 [0222.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28424d70 [0222.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2842cd80 [0222.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834c030 | out: hHeap=0xdf0000) returned 1 [0222.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ead80 | out: hHeap=0xdf0000) returned 1 [0222.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc410 | out: hHeap=0xdf0000) returned 1 [0222.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0222.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcc30 [0222.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcc30 | out: hHeap=0xdf0000) returned 1 [0222.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc140 [0222.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc140 | out: hHeap=0xdf0000) returned 1 [0222.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd0e0 [0222.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd0e0 | out: hHeap=0xdf0000) returned 1 [0222.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0222.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ead80 [0222.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4080) returned 0x2834c030 [0222.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28424d70 [0222.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2834c030 | out: hHeap=0xdf0000) returned 1 [0222.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ead80 | out: hHeap=0xdf0000) returned 1 [0222.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0222.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0222.111] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0222.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc1e0 [0222.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0222.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x28424d70 [0222.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0222.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc1e0 | out: hHeap=0xdf0000) returned 1 [0222.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cd80 | out: hHeap=0xdf0000) returned 1 [0222.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c0c70 | out: hHeap=0xdf0000) returned 1 [0222.113] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d0c90 | out: hHeap=0xdf0000) returned 1 [0222.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c8c80 | out: hHeap=0xdf0000) returned 1 [0222.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b8c60 | out: hHeap=0xdf0000) returned 1 [0222.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283653d0 | out: hHeap=0xdf0000) returned 1 [0222.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2835d3c0 | out: hHeap=0xdf0000) returned 1 [0222.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28371490 | out: hHeap=0xdf0000) returned 1 [0222.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382430 | out: hHeap=0xdf0000) returned 1 [0222.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0222.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0222.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd220 [0222.115] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd220 | out: hHeap=0xdf0000) returned 1 [0222.115] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc370 [0222.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283ded20 [0222.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ded20 | out: hHeap=0xdf0000) returned 1 [0222.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc370 | out: hHeap=0xdf0000) returned 1 [0222.117] RtlWakeAllConditionVariable () returned 0xa45fad8 [0222.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b5d0 | out: hHeap=0xdf0000) returned 1 [0222.117] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da21c0 | out: hHeap=0xdf0000) returned 1 [0222.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x28387db0 [0222.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xa5387c0 [0222.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28038140 [0222.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0222.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da3040 [0222.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x283aa470 [0222.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344890 [0222.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538ba0 [0222.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe9f050 [0222.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0xa538a20 [0222.126] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28344290 [0222.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa538a20 | out: hHeap=0xdf0000) returned 1 [0222.126] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28344290 | out: hHeap=0xdf0000) returned 1 [0222.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2900 [0222.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2700 [0222.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f40 [0222.127] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da20c0 [0222.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2500 [0222.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2f80 [0222.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2980 [0222.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2940 [0222.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2740 [0222.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2400 [0222.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da29c0 [0222.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2a40 [0222.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2440 [0222.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2380 [0222.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2080 [0222.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2800 [0222.130] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da21c0 [0222.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da29c0 | out: hHeap=0xdf0000) returned 1 [0222.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2800 | out: hHeap=0xdf0000) returned 1 [0222.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2740 | out: hHeap=0xdf0000) returned 1 [0222.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f80 | out: hHeap=0xdf0000) returned 1 [0222.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2380 | out: hHeap=0xdf0000) returned 1 [0222.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2940 | out: hHeap=0xdf0000) returned 1 [0222.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2f40 | out: hHeap=0xdf0000) returned 1 [0222.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2900 | out: hHeap=0xdf0000) returned 1 [0222.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2a40 | out: hHeap=0xdf0000) returned 1 [0222.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2440 | out: hHeap=0xdf0000) returned 1 [0222.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da21c0 | out: hHeap=0xdf0000) returned 1 [0222.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2980 | out: hHeap=0xdf0000) returned 1 [0222.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0222.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da20c0 | out: hHeap=0xdf0000) returned 1 [0222.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2700 | out: hHeap=0xdf0000) returned 1 [0222.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2500 | out: hHeap=0xdf0000) returned 1 [0222.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2400 | out: hHeap=0xdf0000) returned 1 [0222.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3040 | out: hHeap=0xdf0000) returned 1 [0222.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0222.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d70 | out: hHeap=0xdf0000) returned 1 [0222.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0222.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b0c50 | out: hHeap=0xdf0000) returned 1 [0222.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836d3e0 | out: hHeap=0xdf0000) returned 1 [0222.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0222.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0222.135] timeGetTime () returned 0x14dda69 [0222.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0xe5e2c0 [0222.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x280411d0 [0222.135] RtlWakeConditionVariable () returned 0x0 [0222.136] RtlWakeAllConditionVariable () returned 0x0 [0222.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283447d0 | out: hHeap=0xdf0000) returned 1 [0222.136] RtlWakeConditionVariable () returned 0x0 [0222.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0222.136] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0222.912] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2199410057441) returned 1 [0222.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f0a0 | out: hHeap=0xdf0000) returned 1 [0222.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee60 | out: hHeap=0xdf0000) returned 1 [0222.913] VirtualFree (lpAddress=0x3d508400000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0222.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee40 | out: hHeap=0xdf0000) returned 1 [0222.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9f090 | out: hHeap=0xdf0000) returned 1 [0222.916] VirtualFree (lpAddress=0x3d5083c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0222.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee30 | out: hHeap=0xdf0000) returned 1 [0222.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee20 | out: hHeap=0xdf0000) returned 1 [0222.918] VirtualFree (lpAddress=0x3d508380000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0222.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee10 | out: hHeap=0xdf0000) returned 1 [0222.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ee00 | out: hHeap=0xdf0000) returned 1 [0222.920] VirtualFree (lpAddress=0x3d508340000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0222.922] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0222.922] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2199411046926) returned 1 [0222.923] RtlWakeAllConditionVariable () returned 0x0 [0222.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345940 | out: hHeap=0xdf0000) returned 1 [0222.923] RtlWakeConditionVariable () returned 0x0 [0222.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da24c0 | out: hHeap=0xdf0000) returned 1 [0222.923] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0223.848] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2199503642138) returned 1 [0223.848] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346090 | out: hHeap=0xdf0000) returned 1 [0223.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d680 | out: hHeap=0xdf0000) returned 1 [0223.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2cc0 | out: hHeap=0xdf0000) returned 1 [0223.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345a00 | out: hHeap=0xdf0000) returned 1 [0223.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283464b0 | out: hHeap=0xdf0000) returned 1 [0223.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345fa0 | out: hHeap=0xdf0000) returned 1 [0223.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0223.849] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2500 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345a30 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e80 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346000 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4f6cd0 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2180 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283459d0 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345910 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f40 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284314a0 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2e40 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283462a0 | out: hHeap=0xdf0000) returned 1 [0223.850] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283464e0 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345b80 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa48dc70 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2640 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283463f0 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345be0 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436130 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da27c0 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345bb0 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346300 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460c0 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa53b030 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da29c0 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345e50 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345f70 | out: hHeap=0xdf0000) returned 1 [0223.851] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283460f0 | out: hHeap=0xdf0000) returned 1 [0223.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56f600 | out: hHeap=0xdf0000) returned 1 [0223.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da3000 | out: hHeap=0xdf0000) returned 1 [0223.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346030 | out: hHeap=0xdf0000) returned 1 [0223.852] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346060 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283468a0 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2080 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f90 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346810 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c00 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa56eff0 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2740 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283465d0 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346510 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469c0 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a010 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2940 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346e10 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283466c0 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346210 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436ce0 | out: hHeap=0xdf0000) returned 1 [0223.853] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da2840 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461b0 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283461e0 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346c90 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841abf0 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe49070 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346540 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346de0 | out: hHeap=0xdf0000) returned 1 [0223.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346930 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841e730 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3f100 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283469f0 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346cc0 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346660 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e36460 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec5e70 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346990 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ff0 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346a50 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e350c0 | out: hHeap=0xdf0000) returned 1 [0223.855] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27da5680 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346a20 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283465a0 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346cf0 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ba480 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe499b0 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346750 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ea0 | out: hHeap=0xdf0000) returned 1 [0223.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346ab0 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35640 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422a10 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347020 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d80 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346bd0 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522c40 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422b10 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346db0 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283467b0 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346e70 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4a2c30 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422610 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346d20 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346e40 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346fc0 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe8e6c0 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284226d0 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346b10 | out: hHeap=0xdf0000) returned 1 [0223.857] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346f60 | out: hHeap=0xdf0000) returned 1 [0223.858] RtlWakeAllConditionVariable () returned 0x1 [0223.858] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2199504567036) returned 1 [0223.858] RtlWakeAllConditionVariable () returned 0x0 [0223.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283471a0 | out: hHeap=0xdf0000) returned 1 [0223.858] RtlWakeConditionVariable () returned 0x0 [0223.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec8980 | out: hHeap=0xdf0000) returned 1 [0223.858] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0223.874] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2199506250635) returned 1 [0223.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ebc0 | out: hHeap=0xdf0000) returned 1 [0223.875] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e9a0 | out: hHeap=0xdf0000) returned 1 [0223.875] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ec30 | out: hHeap=0xdf0000) returned 1 [0223.877] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb40 | out: hHeap=0xdf0000) returned 1 [0223.878] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9ea70 | out: hHeap=0xdf0000) returned 1 [0223.880] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb30 | out: hHeap=0xdf0000) returned 1 [0223.880] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9eb20 | out: hHeap=0xdf0000) returned 1 [0223.882] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe9e990 | out: hHeap=0xdf0000) returned 1 [0223.882] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0223.884] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0223.884] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2199507232500) returned 1 [0223.884] RtlWakeAllConditionVariable () returned 0x0 [0223.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283472f0 | out: hHeap=0xdf0000) returned 1 [0223.885] RtlWakeConditionVariable () returned 0x0 [0223.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0223.885] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0224.979] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2199616721451) returned 1 [0224.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d510 | out: hHeap=0xdf0000) returned 1 [0224.979] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d350 | out: hHeap=0xdf0000) returned 1 [0224.979] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0224.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3a0 | out: hHeap=0xdf0000) returned 1 [0224.982] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d500 | out: hHeap=0xdf0000) returned 1 [0224.982] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0224.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d660 | out: hHeap=0xdf0000) returned 1 [0224.984] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d390 | out: hHeap=0xdf0000) returned 1 [0224.984] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0224.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d380 | out: hHeap=0xdf0000) returned 1 [0224.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4a0 | out: hHeap=0xdf0000) returned 1 [0224.987] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0224.990] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0224.990] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2199617837687) returned 1 [0224.990] RtlWakeAllConditionVariable () returned 0x0 [0224.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348e50 | out: hHeap=0xdf0000) returned 1 [0224.991] RtlWakeConditionVariable () returned 0x0 [0224.991] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422f10 | out: hHeap=0xdf0000) returned 1 [0224.991] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0226.668] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199785584155) returned 1 [0226.668] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199785593250) returned 1 [0226.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28345fa0 [0226.669] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283464b0 [0226.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a2d30 [0226.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346000 [0226.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a2d30 | out: hHeap=0xdf0000) returned 1 [0226.672] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd2c0 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2830 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2930 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2d10 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2990 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28346030 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829dac0 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a70 [0226.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28346060 [0226.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2d10 | out: hHeap=0xdf0000) returned 1 [0226.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2650 [0226.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28d0 [0226.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2850 [0226.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec89e0 [0226.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28346060 | out: hHeap=0xdf0000) returned 1 [0226.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29d0 [0226.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2870 [0226.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26b0 [0226.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cb0 [0226.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c29f0 [0226.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2950 [0226.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7a200 [0226.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec89e0 | out: hHeap=0xdf0000) returned 1 [0226.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2ad0 [0226.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2890 [0226.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a50 [0226.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b10 [0226.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a10 [0226.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2670 [0226.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cd0 [0226.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a90 [0226.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2af0 [0226.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26d0 [0226.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b30 [0226.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2970 [0226.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0xa56f600 [0226.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a200 | out: hHeap=0xdf0000) returned 1 [0226.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2790 [0226.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2a30 [0226.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c30 [0226.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b50 [0226.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d70 [0226.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2d30 [0226.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2630 [0226.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26f0 [0226.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28f0 [0226.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c28b0 [0226.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2910 [0226.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b70 [0226.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b90 [0226.681] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2cf0 [0226.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bf0 [0226.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bb0 [0226.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c25f0 [0226.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829db50 [0226.682] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2bd0 [0226.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c10 [0226.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e0f0 [0226.683] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a06a0 [0226.684] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e7b0 [0226.685] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0850 [0226.685] RtlWakeAllConditionVariable () returned 0x1 [0226.685] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199787327439) returned 1 [0226.685] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fbe0 | out: lpPerformanceCount=0xa45fbe0*=2199787333604) returned 1 [0226.685] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xa45fe0c | out: lpPreviousCount=0xa45fe0c) returned 1 [0226.685] RtlWakeAllConditionVariable () returned 0x0 [0226.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28345c70 | out: hHeap=0xdf0000) returned 1 [0226.686] RtlWakeConditionVariable () returned 0x0 [0226.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b560 | out: hHeap=0xdf0000) returned 1 [0226.686] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0227.489] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199867687465) returned 1 [0227.489] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199867697195) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c26d0 [0227.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348460 | out: hHeap=0xdf0000) returned 1 [0227.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348460 [0227.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348c10 [0227.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348ee0 [0227.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348c10 | out: hHeap=0xdf0000) returned 1 [0227.490] VirtualFree (lpAddress=0x3d508800000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0227.491] VirtualAlloc (lpAddress=0x3d508800000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508800000 [0227.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d440 [0227.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d490 [0227.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7980 [0227.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c10 [0227.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348c40 [0227.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ad0 [0227.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283386e0 [0227.493] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283382f0 [0227.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283384d0 [0227.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283383e0 [0227.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b30 [0227.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338230 [0227.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338590 [0227.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338ce0 [0227.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283387a0 [0227.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338500 [0227.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283389b0 [0227.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338320 [0227.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283385f0 [0227.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338620 [0227.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c20 [0227.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338110 [0227.496] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338800 [0227.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283389e0 [0227.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338350 [0227.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338a10 [0227.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b60 [0227.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d620 [0227.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338b90 [0227.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338c50 [0227.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338cb0 [0227.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x283c2970 [0227.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2839b5c0 [0227.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x283c28d0 [0227.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b5c0 | out: hHeap=0xdf0000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0x28429060 [0227.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e9f0 [0227.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f020 [0227.504] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28338170 [0227.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x2839b5c0 [0227.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a4f50 [0227.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283a3e40 [0227.507] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3e40 | out: hHeap=0xdf0000) returned 1 [0227.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e8f0 | out: hHeap=0xdf0000) returned 1 [0227.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4f50 | out: hHeap=0xdf0000) returned 1 [0227.509] RtlWakeAllConditionVariable () returned 0x1 [0227.509] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199869683091) returned 1 [0227.509] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fbe0 | out: lpPerformanceCount=0xa45fbe0*=2199869690451) returned 1 [0227.509] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xa45fe0c | out: lpPreviousCount=0xa45fe0c) returned 1 [0227.509] RtlWakeAllConditionVariable () returned 0x0 [0227.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348250 | out: hHeap=0xdf0000) returned 1 [0227.509] RtlWakeConditionVariable () returned 0x0 [0227.509] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a300 | out: hHeap=0xdf0000) returned 1 [0227.509] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0228.193] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199938148771) returned 1 [0228.194] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199938160185) returned 1 [0228.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x283c2c10 [0228.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9d90 [0228.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9b20 [0228.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829f140 [0228.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829fb60 [0228.198] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2829e960 [0228.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b4f60 [0228.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283afa10 [0228.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b6070 [0228.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b6070 | out: hHeap=0xdf0000) returned 1 [0228.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b3e50 | out: hHeap=0xdf0000) returned 1 [0228.202] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283afa10 | out: hHeap=0xdf0000) returned 1 [0228.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9580 [0228.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9640 [0228.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a0730 [0228.204] RtlWakeAllConditionVariable () returned 0x1 [0228.204] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2199939176200) returned 1 [0228.204] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fbe0 | out: lpPerformanceCount=0xa45fbe0*=2199939183655) returned 1 [0228.204] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xa45fe0c | out: lpPreviousCount=0xa45fe0c) returned 1 [0228.204] RtlWakeAllConditionVariable () returned 0x0 [0228.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a98b0 | out: hHeap=0xdf0000) returned 1 [0228.204] RtlWakeConditionVariable () returned 0x0 [0228.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0228.204] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0228.416] timeGetTime () returned 0x14df2f3 [0228.417] RtlInitializeConditionVariable () returned 0x2842d9b8 [0228.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284242d0 [0228.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b410 [0228.417] RtlWakeAllConditionVariable () returned 0x2842d920 [0228.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0228.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcd70 [0228.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x2837a070 [0228.418] RtlWakeAllConditionVariable () returned 0x283c6220 [0228.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcd70 | out: hHeap=0xdf0000) returned 1 [0228.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcff0 [0228.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.419] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0228.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcff0 | out: hHeap=0xdf0000) returned 1 [0228.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc460 [0228.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0228.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28382080 [0228.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382080 | out: hHeap=0xdf0000) returned 1 [0228.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b8250 | out: hHeap=0xdf0000) returned 1 [0228.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc460 | out: hHeap=0xdf0000) returned 1 [0228.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0228.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x41b0) returned 0x283d4130 [0228.421] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0228.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d4130 | out: hHeap=0xdf0000) returned 1 [0228.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0228.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0228.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc230 [0228.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28382080 [0228.423] RtlWakeAllConditionVariable () returned 0x31 [0228.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382080 | out: hHeap=0xdf0000) returned 1 [0228.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc230 | out: hHeap=0xdf0000) returned 1 [0228.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc3c0 [0228.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.424] RtlWakeAllConditionVariable () returned 0x192b6258 [0228.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc3c0 | out: hHeap=0xdf0000) returned 1 [0228.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd310 [0228.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd310 | out: hHeap=0xdf0000) returned 1 [0228.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd180 [0228.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd180 | out: hHeap=0xdf0000) returned 1 [0228.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0228.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28382080 [0228.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x283870b0 [0228.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283870b0 | out: hHeap=0xdf0000) returned 1 [0228.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382080 | out: hHeap=0xdf0000) returned 1 [0228.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0228.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0228.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0228.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd090 [0228.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd090 | out: hHeap=0xdf0000) returned 1 [0228.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0228.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0228.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fca00 [0228.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fca00 | out: hHeap=0xdf0000) returned 1 [0228.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc910 [0228.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc910 | out: hHeap=0xdf0000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc640 [0228.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.432] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc640 | out: hHeap=0xdf0000) returned 1 [0228.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd3b0 [0228.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd3b0 | out: hHeap=0xdf0000) returned 1 [0228.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0228.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28382080 [0228.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382080 | out: hHeap=0xdf0000) returned 1 [0228.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0228.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b6240 [0228.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b8250 [0228.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd4f0 [0228.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0228.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x28382080 [0228.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0228.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd4f0 | out: hHeap=0xdf0000) returned 1 [0228.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2837a070 | out: hHeap=0xdf0000) returned 1 [0228.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2da0 | out: hHeap=0xdf0000) returned 1 [0228.436] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc8c0 | out: hHeap=0xdf0000) returned 1 [0228.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0228.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0228.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcf50 [0228.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf50 | out: hHeap=0xdf0000) returned 1 [0228.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcfa0 [0228.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4040) returned 0x283c2da0 [0228.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcfa0 | out: hHeap=0xdf0000) returned 1 [0228.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fceb0 [0228.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fceb0 | out: hHeap=0xdf0000) returned 1 [0228.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0228.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0228.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0228.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd400 [0228.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd400 | out: hHeap=0xdf0000) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fccd0 [0228.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fccd0 | out: hHeap=0xdf0000) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc820 [0228.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc820 | out: hHeap=0xdf0000) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc190 [0228.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc190 | out: hHeap=0xdf0000) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0228.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dcd10 [0228.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dcd10 | out: hHeap=0xdf0000) returned 1 [0228.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc7d0 [0228.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc7d0 | out: hHeap=0xdf0000) returned 1 [0228.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc550 [0228.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x283dad00 [0228.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283dad00 | out: hHeap=0xdf0000) returned 1 [0228.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc550 | out: hHeap=0xdf0000) returned 1 [0228.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2da0 | out: hHeap=0xdf0000) returned 1 [0228.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcf00 | out: hHeap=0xdf0000) returned 1 [0228.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc9b0 [0228.444] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc9b0 | out: hHeap=0xdf0000) returned 1 [0228.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fcdc0 [0228.445] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0228.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0228.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fcdc0 | out: hHeap=0xdf0000) returned 1 [0228.445] RtlWakeAllConditionVariable () returned 0xa45fad8 [0228.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b410 | out: hHeap=0xdf0000) returned 1 [0228.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284242d0 | out: hHeap=0xdf0000) returned 1 [0228.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4d0) returned 0x2841b020 [0228.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2b30 [0228.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28046220 [0228.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc5f0 [0228.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424250 [0228.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5020) returned 0x2837a070 [0228.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424d50 [0228.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284246d0 [0228.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424d90 [0228.447] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d50 | out: hHeap=0xdf0000) returned 1 [0228.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424d90 | out: hHeap=0xdf0000) returned 1 [0228.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424250 | out: hHeap=0xdf0000) returned 1 [0228.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0228.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc5f0 | out: hHeap=0xdf0000) returned 1 [0228.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28382080 | out: hHeap=0xdf0000) returned 1 [0228.448] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b6240 | out: hHeap=0xdf0000) returned 1 [0228.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd360 | out: hHeap=0xdf0000) returned 1 [0228.449] timeGetTime () returned 0x14df310 [0228.449] RtlWakeConditionVariable () returned 0x0 [0228.449] RtlWakeAllConditionVariable () returned 0x0 [0228.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa0c0 | out: hHeap=0xdf0000) returned 1 [0228.449] RtlWakeConditionVariable () returned 0x0 [0228.449] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc6e0 | out: hHeap=0xdf0000) returned 1 [0228.449] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0229.219] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2200040674011) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9550 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283beed0 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424310 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9fa0 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9790 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9dc0 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46acd0 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424890 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9cd0 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a30 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a97c0 | out: hHeap=0xdf0000) returned 1 [0229.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfed30 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284246d0 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a90 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9a00 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a96d0 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842eba0 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424610 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa000 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9df0 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e50 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842e260 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424510 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a95e0 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa060 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d00 | out: hHeap=0xdf0000) returned 1 [0229.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0229.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e50 | out: hHeap=0xdf0000) returned 1 [0229.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9610 | out: hHeap=0xdf0000) returned 1 [0229.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a97f0 | out: hHeap=0xdf0000) returned 1 [0229.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9f10 | out: hHeap=0xdf0000) returned 1 [0229.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06d90 | out: hHeap=0xdf0000) returned 1 [0229.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425050 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9d30 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa090 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa0f0 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30020 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424ad0 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9700 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9eb0 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9880 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a8d0 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424410 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9580 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9670 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9730 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bea70 | out: hHeap=0xdf0000) returned 1 [0229.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424810 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9850 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a96a0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9e80 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283be7d0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e90 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a99d0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9c10 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa3f0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e308c0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284243d0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa3c0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa1b0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa270 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e30dd0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424ed0 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa210 | out: hHeap=0xdf0000) returned 1 [0229.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa360 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa390 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32110 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424a10 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa240 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa2a0 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aac0 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d2db0 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f10 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ad90 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6a0 | out: hHeap=0xdf0000) returned 1 [0229.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ab50 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90700 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f50 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aee0 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af10 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839adc0 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d3a40 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f90 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839af40 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839abb0 | out: hHeap=0xdf0000) returned 1 [0229.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9940 | out: hHeap=0xdf0000) returned 1 [0229.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841ce80 | out: hHeap=0xdf0000) returned 1 [0229.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284245d0 | out: hHeap=0xdf0000) returned 1 [0229.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9b80 | out: hHeap=0xdf0000) returned 1 [0229.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283aa030 | out: hHeap=0xdf0000) returned 1 [0229.226] RtlWakeAllConditionVariable () returned 0x1 [0229.226] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2200041382897) returned 1 [0229.226] RtlWakeAllConditionVariable () returned 0x0 [0229.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a610 | out: hHeap=0xdf0000) returned 1 [0229.226] RtlWakeConditionVariable () returned 0x0 [0229.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec9280 | out: hHeap=0xdf0000) returned 1 [0229.229] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0229.250] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2200043782951) returned 1 [0229.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d420 | out: hHeap=0xdf0000) returned 1 [0229.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5f0 | out: hHeap=0xdf0000) returned 1 [0229.250] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d320 | out: hHeap=0xdf0000) returned 1 [0229.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d2f0 | out: hHeap=0xdf0000) returned 1 [0229.252] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d550 | out: hHeap=0xdf0000) returned 1 [0229.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d630 | out: hHeap=0xdf0000) returned 1 [0229.254] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d620 | out: hHeap=0xdf0000) returned 1 [0229.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d530 | out: hHeap=0xdf0000) returned 1 [0229.256] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0229.258] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0229.258] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2200044631111) returned 1 [0229.258] RtlWakeAllConditionVariable () returned 0x0 [0229.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a760 | out: hHeap=0xdf0000) returned 1 [0229.258] RtlWakeConditionVariable () returned 0x0 [0229.259] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0229.259] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0230.816] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2200200429299) returned 1 [0230.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ad90 | out: hHeap=0xdf0000) returned 1 [0230.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28432510 | out: hHeap=0xdf0000) returned 1 [0230.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424e50 | out: hHeap=0xdf0000) returned 1 [0230.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6a0 | out: hHeap=0xdf0000) returned 1 [0230.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a580 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a5e0 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284247d0 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a6d0 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a970 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839abb0 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a6260 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284243d0 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a790 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a610 | out: hHeap=0xdf0000) returned 1 [0230.817] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839acd0 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841b020 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424410 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839afa0 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839a640 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ae80 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe06ed0 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f90 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839aa90 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ac70 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b210 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d6da0 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424890 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bb10 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b900 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b780 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424310 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b7b0 | out: hHeap=0xdf0000) returned 1 [0230.818] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b2a0 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bab0 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5a20 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284241d0 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b150 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ba50 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bc90 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe07b50 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425150 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b180 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b300 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bc30 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a080 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424850 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b5d0 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b270 | out: hHeap=0xdf0000) returned 1 [0230.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b3f0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370080 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424ad0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b450 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b7e0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b8a0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa64a060 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b480 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b8d0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b720 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a72e0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b90 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839ba20 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b930 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b690 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c19f0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b510 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b540 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bc00 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e32bb0 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424250 | out: hHeap=0xdf0000) returned 1 [0230.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bba0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bbd0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b990 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b74c0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425c90 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b630 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b960 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b9f0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370680 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425c50 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b6c0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b1b0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c290 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bc180 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284252d0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bfc0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bea0 | out: hHeap=0xdf0000) returned 1 [0230.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c650 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdf5000 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425910 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c920 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bd50 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bdb0 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa532160 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284257d0 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c770 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c020 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c1a0 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28370b00 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425e90 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c7d0 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839bff0 | out: hHeap=0xdf0000) returned 1 [0230.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c710 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28377fd0 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425e50 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c620 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c7a0 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c5f0 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x281a5600 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425d50 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c0b0 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c530 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c1d0 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28378a80 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425ed0 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c860 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c080 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c380 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838e740 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425410 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c0e0 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839be40 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c110 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838ec10 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425650 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c560 | out: hHeap=0xdf0000) returned 1 [0230.823] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c680 | out: hHeap=0xdf0000) returned 1 [0230.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c2f0 | out: hHeap=0xdf0000) returned 1 [0230.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bf410 | out: hHeap=0xdf0000) returned 1 [0230.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425b90 | out: hHeap=0xdf0000) returned 1 [0230.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c890 | out: hHeap=0xdf0000) returned 1 [0230.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c230 | out: hHeap=0xdf0000) returned 1 [0230.824] RtlWakeAllConditionVariable () returned 0x2839c6b0 [0230.824] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2200201205000) returned 1 [0230.824] RtlWakeAllConditionVariable () returned 0x0 [0230.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839d1f0 | out: hHeap=0xdf0000) returned 1 [0230.825] RtlWakeConditionVariable () returned 0x0 [0230.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec91c0 | out: hHeap=0xdf0000) returned 1 [0230.825] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.568] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200275646073) returned 1 [0231.568] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200275657979) returned 1 [0231.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384b30 [0231.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c500 | out: hHeap=0xdf0000) returned 1 [0231.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c890 [0231.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c1a0 [0231.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c1d0 [0231.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839c1a0 | out: hHeap=0xdf0000) returned 1 [0231.570] VirtualFree (lpAddress=0x3d5088c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.571] VirtualAlloc (lpAddress=0x3d5088c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5088c0000 [0231.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d340 [0231.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d430 [0231.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283864f0 [0231.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c710 [0231.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bd50 [0231.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c1a0 [0231.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bfc0 [0231.574] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bff0 [0231.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c380 [0231.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c020 [0231.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c7a0 [0231.575] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c080 [0231.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c0e0 [0231.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c860 [0231.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c500 [0231.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c230 [0231.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c8f0 [0231.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c2f0 [0231.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c0b0 [0231.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c3b0 [0231.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c110 [0231.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c260 [0231.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839bdb0 [0231.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c530 [0231.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c290 [0231.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c5f0 [0231.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c770 [0231.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5e0 [0231.579] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c560 [0231.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283b4f60 [0231.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c7d0 [0231.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c620 [0231.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1010) returned 0x283ad7f0 [0231.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x28384dd0 [0231.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x28384ed0 [0231.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b4f60 | out: hHeap=0xdf0000) returned 1 [0231.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20b) returned 0xa4db3c0 [0231.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a4ea0 [0231.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3550 [0231.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ad7f0 | out: hHeap=0xdf0000) returned 1 [0231.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c8c0 [0231.594] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a39d0 [0231.595] RtlWakeAllConditionVariable () returned 0x1 [0231.595] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200278288784) returned 1 [0231.595] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fbe0 | out: lpPerformanceCount=0xa45fbe0*=2200278296280) returned 1 [0231.595] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xa45fe0c | out: lpPreviousCount=0xa45fe0c) returned 1 [0231.595] RtlWakeAllConditionVariable () returned 0x0 [0231.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839eae0 | out: hHeap=0xdf0000) returned 1 [0231.595] RtlWakeConditionVariable () returned 0x0 [0231.595] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a450 | out: hHeap=0xdf0000) returned 1 [0231.595] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.808] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200299658592) returned 1 [0231.809] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200299669926) returned 1 [0231.809] VirtualAlloc (lpAddress=0x3d508900000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508900000 [0231.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d5a0 [0231.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d590 [0231.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283877a0 [0231.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c1d0 [0231.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e240 [0231.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e150 [0231.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e1b0 [0231.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ec30 [0231.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e720 [0231.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e750 [0231.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e7e0 [0231.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e840 [0231.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e870 [0231.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e8d0 [0231.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e900 [0231.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e930 [0231.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e990 [0231.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e270 [0231.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839eab0 [0231.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e9c0 [0231.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839e9f0 [0231.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ea20 [0231.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839eae0 [0231.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839eba0 [0231.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ebd0 [0231.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f530 [0231.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f320 [0231.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d550 [0231.826] RtlWakeAllConditionVariable () returned 0x1 [0231.826] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xa45fe0c | out: lpPreviousCount=0xa45fe0c) returned 1 [0231.826] RtlWakeAllConditionVariable () returned 0x0 [0231.827] RtlWakeConditionVariable () returned 0x0 [0231.827] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.895] RtlInitializeConditionVariable () returned 0xe74a38 [0231.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284261d0 [0231.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b3a0 [0231.896] RtlWakeAllConditionVariable () returned 0xe749a0 [0231.896] RtlWakeAllConditionVariable () returned 0x2846be38 [0231.897] RtlWakeAllConditionVariable () returned 0x7ff61df52170 [0231.897] RtlWakeAllConditionVariable () returned 0x7ff61df5d5c0 [0231.897] RtlWakeAllConditionVariable () returned 0x28 [0231.898] RtlWakeAllConditionVariable () returned 0x284916d0 [0231.900] RtlWakeAllConditionVariable () returned 0xa45fad8 [0231.900] RtlWakeConditionVariable () returned 0x0 [0231.900] RtlWakeAllConditionVariable () returned 0x0 [0231.900] RtlWakeConditionVariable () returned 0x0 [0231.900] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.940] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2200312816566) returned 1 [0231.940] RtlWakeAllConditionVariable () returned 0x1 [0231.940] RtlWakeAllConditionVariable () returned 0x0 [0231.940] RtlWakeConditionVariable () returned 0x0 [0231.941] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0231.956] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2200314441215) returned 1 [0231.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5e0 | out: hHeap=0xdf0000) returned 1 [0231.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4f0 | out: hHeap=0xdf0000) returned 1 [0231.957] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d540 | out: hHeap=0xdf0000) returned 1 [0231.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3b0 | out: hHeap=0xdf0000) returned 1 [0231.958] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d5b0 | out: hHeap=0xdf0000) returned 1 [0231.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d610 | out: hHeap=0xdf0000) returned 1 [0231.960] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d460 | out: hHeap=0xdf0000) returned 1 [0231.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3c0 | out: hHeap=0xdf0000) returned 1 [0231.961] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0231.963] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0231.963] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2200315106506) returned 1 [0231.963] RtlWakeAllConditionVariable () returned 0x0 [0231.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0340 | out: hHeap=0xdf0000) returned 1 [0231.963] RtlWakeConditionVariable () returned 0x0 [0231.963] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426a50 | out: hHeap=0xdf0000) returned 1 [0231.963] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.168] RtlInitializeConditionVariable () returned 0xe74ed8 [0232.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426710 [0232.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b5d0 [0232.200] RtlWakeConditionVariable () returned 0x0 [0232.200] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.513] RtlInitializeConditionVariable () returned 0xe75378 [0232.513] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426b90 [0232.514] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4b640 [0232.524] RtlWakeConditionVariable () returned 0x0 [0232.524] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.565] RtlInitializeConditionVariable () returned 0xe73ea8 [0232.565] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426850 [0232.566] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4ab50 [0232.577] RtlWakeConditionVariable () returned 0x0 [0232.577] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0232.752] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200394046738) returned 1 [0232.753] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200394062973) returned 1 [0232.753] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839e3f0 | out: hHeap=0xdf0000) returned 1 [0232.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839e3f0 [0232.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839f1a0 [0232.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839f6e0 [0232.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f1a0 | out: hHeap=0xdf0000) returned 1 [0232.754] VirtualFree (lpAddress=0x3d5089c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0232.755] VirtualAlloc (lpAddress=0x3d5089c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d5089c0000 [0232.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d3b0 [0232.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d550 [0232.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28385f40 [0232.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f050 [0232.757] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f230 [0232.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f7a0 [0232.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f710 [0232.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839eff0 [0232.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f560 [0232.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f1a0 [0232.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f740 [0232.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f7d0 [0232.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f080 [0232.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ede0 [0232.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f920 [0232.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f4d0 [0232.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f350 [0232.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f890 [0232.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f1d0 [0232.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f8c0 [0232.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ee10 [0232.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f800 [0232.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ef30 [0232.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ed50 [0232.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f020 [0232.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f8f0 [0232.762] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ee40 [0232.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d560 [0232.763] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x13) returned 0x283848b0 [0232.765] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283849f0 | out: hHeap=0xdf0000) returned 1 [0232.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384bb0 [0232.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384850 [0232.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384c90 [0232.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0xec98e0 [0232.766] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839f110 | out: hHeap=0xdf0000) returned 1 [0232.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384b50 [0232.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384f30 [0232.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384770 [0232.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384ed0 [0232.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384790 [0232.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384db0 [0232.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0xe7b880 [0232.768] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xec98e0 | out: hHeap=0xdf0000) returned 1 [0232.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d90 [0232.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384d30 [0232.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384ef0 [0232.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384dd0 [0232.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384870 [0232.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384890 [0232.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283848f0 [0232.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a39d0 [0232.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384bd0 [0232.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a3d30 [0232.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f3b0 [0232.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f4a0 [0232.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ee70 [0232.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f410 [0232.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283b3e50 | out: hHeap=0xdf0000) returned 1 [0232.774] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200396238240) returned 1 [0232.774] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fbe0 | out: lpPerformanceCount=0xa45fbe0*=2200396250428) returned 1 [0232.775] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xa45fe0c | out: lpPreviousCount=0xa45fe0c) returned 1 [0232.775] RtlWakeAllConditionVariable () returned 0x0 [0232.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0850 | out: hHeap=0xdf0000) returned 1 [0232.775] RtlWakeConditionVariable () returned 0x0 [0232.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0232.775] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0233.218] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc00 | out: lpPerformanceCount=0xa45fc00*=2200440603168) returned 1 [0233.218] VirtualFree (lpAddress=0x3d508a00000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0233.218] VirtualAlloc (lpAddress=0x3d508a00000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x3d508a00000 [0233.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d660 [0233.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d640 [0233.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387c80 [0233.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f0b0 [0233.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f3b0 [0233.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ef00 [0233.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f110 [0233.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f410 [0233.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839eea0 [0233.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f4a0 [0233.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f5c0 [0233.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f5f0 [0233.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f140 [0233.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f6e0 [0233.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f620 [0233.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839f650 [0233.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fcb0 [0233.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fe00 [0233.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fe90 [0233.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0070 [0233.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0160 [0233.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ff50 [0233.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839ffe0 [0233.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0100 [0233.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0010 [0233.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fa70 [0233.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839fb00 [0233.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2842d630 [0233.228] ReleaseSemaphore (in: hSemaphore=0x330, lReleaseCount=1, lpPreviousCount=0xa45fe0c | out: lpPreviousCount=0xa45fe0c) returned 1 [0233.228] RtlWakeAllConditionVariable () returned 0x0 [0233.228] RtlWakeConditionVariable () returned 0x0 [0233.228] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0233.587] timeGetTime () returned 0x14e0725 [0233.587] RtlInitializeConditionVariable () returned 0xe73c58 [0233.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28427210 [0233.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x27e4ad80 [0233.603] timeGetTime () returned 0x14e0735 [0233.603] RtlWakeConditionVariable () returned 0x0 [0233.603] RtlWakeConditionVariable () returned 0x0 [0233.603] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0252.802] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2202399023963) returned 1 [0252.802] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0252.805] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0252.808] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0252.811] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0252.813] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0252.813] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2202400132855) returned 1 [0252.813] RtlWakeAllConditionVariable () returned 0x0 [0252.813] RtlWakeConditionVariable () returned 0x0 [0252.813] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0253.548] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2202473654313) returned 1 [0253.549] VirtualFree (lpAddress=0x3d508600000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0253.552] VirtualFree (lpAddress=0x3d5085c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0253.555] VirtualFree (lpAddress=0x3d508580000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0253.557] VirtualFree (lpAddress=0x3d508540000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0253.562] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0253.562] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2202475005992) returned 1 [0253.562] RtlWakeAllConditionVariable () returned 0x0 [0253.562] RtlWakeConditionVariable () returned 0x0 [0253.562] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.289] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2202547662655) returned 1 [0254.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538270 | out: hHeap=0xdf0000) returned 1 [0254.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283786d0 | out: hHeap=0xdf0000) returned 1 [0254.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427f10 | out: hHeap=0xdf0000) returned 1 [0254.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285380c0 | out: hHeap=0xdf0000) returned 1 [0254.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538150 | out: hHeap=0xdf0000) returned 1 [0254.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537ca0 | out: hHeap=0xdf0000) returned 1 [0254.290] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283d82d0 | out: hHeap=0xdf0000) returned 1 [0254.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427710 | out: hHeap=0xdf0000) returned 1 [0254.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537d90 | out: hHeap=0xdf0000) returned 1 [0254.292] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537f70 | out: hHeap=0xdf0000) returned 1 [0254.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538330 | out: hHeap=0xdf0000) returned 1 [0254.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858d1f0 | out: hHeap=0xdf0000) returned 1 [0254.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427490 | out: hHeap=0xdf0000) returned 1 [0254.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538090 | out: hHeap=0xdf0000) returned 1 [0254.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538360 | out: hHeap=0xdf0000) returned 1 [0254.293] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537dc0 | out: hHeap=0xdf0000) returned 1 [0254.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838fb20 | out: hHeap=0xdf0000) returned 1 [0254.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427850 | out: hHeap=0xdf0000) returned 1 [0254.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537fa0 | out: hHeap=0xdf0000) returned 1 [0254.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537f40 | out: hHeap=0xdf0000) returned 1 [0254.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537c40 | out: hHeap=0xdf0000) returned 1 [0254.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c10f0 | out: hHeap=0xdf0000) returned 1 [0254.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427890 | out: hHeap=0xdf0000) returned 1 [0254.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285383c0 | out: hHeap=0xdf0000) returned 1 [0254.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285383f0 | out: hHeap=0xdf0000) returned 1 [0254.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536590 | out: hHeap=0xdf0000) returned 1 [0254.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b590 | out: hHeap=0xdf0000) returned 1 [0254.296] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28427b50 | out: hHeap=0xdf0000) returned 1 [0254.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0254.297] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536c80 | out: hHeap=0xdf0000) returned 1 [0254.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0254.298] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28553d40 | out: hHeap=0xdf0000) returned 1 [0254.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0254.299] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0254.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0254.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536650 | out: hHeap=0xdf0000) returned 1 [0254.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28556250 | out: hHeap=0xdf0000) returned 1 [0254.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0254.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536440 | out: hHeap=0xdf0000) returned 1 [0254.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285365c0 | out: hHeap=0xdf0000) returned 1 [0254.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537460 | out: hHeap=0xdf0000) returned 1 [0254.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283bfcc0 | out: hHeap=0xdf0000) returned 1 [0254.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856bb0 | out: hHeap=0xdf0000) returned 1 [0254.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537100 | out: hHeap=0xdf0000) returned 1 [0254.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285374f0 | out: hHeap=0xdf0000) returned 1 [0254.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537520 | out: hHeap=0xdf0000) returned 1 [0254.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2838ed20 | out: hHeap=0xdf0000) returned 1 [0254.303] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28856230 | out: hHeap=0xdf0000) returned 1 [0254.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537820 | out: hHeap=0xdf0000) returned 1 [0254.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285373a0 | out: hHeap=0xdf0000) returned 1 [0254.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537310 | out: hHeap=0xdf0000) returned 1 [0254.304] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a81b0 | out: hHeap=0xdf0000) returned 1 [0254.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288587b0 | out: hHeap=0xdf0000) returned 1 [0254.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537880 | out: hHeap=0xdf0000) returned 1 [0254.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537220 | out: hHeap=0xdf0000) returned 1 [0254.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285372b0 | out: hHeap=0xdf0000) returned 1 [0254.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283732d0 | out: hHeap=0xdf0000) returned 1 [0254.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885b2f0 | out: hHeap=0xdf0000) returned 1 [0254.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537a30 | out: hHeap=0xdf0000) returned 1 [0254.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537280 | out: hHeap=0xdf0000) returned 1 [0254.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537a00 | out: hHeap=0xdf0000) returned 1 [0254.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28564360 | out: hHeap=0xdf0000) returned 1 [0254.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28859530 | out: hHeap=0xdf0000) returned 1 [0254.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544a80 | out: hHeap=0xdf0000) returned 1 [0254.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285379d0 | out: hHeap=0xdf0000) returned 1 [0254.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537a60 | out: hHeap=0xdf0000) returned 1 [0254.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858df60 | out: hHeap=0xdf0000) returned 1 [0254.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885d5b0 | out: hHeap=0xdf0000) returned 1 [0254.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285373d0 | out: hHeap=0xdf0000) returned 1 [0254.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537670 | out: hHeap=0xdf0000) returned 1 [0254.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537700 | out: hHeap=0xdf0000) returned 1 [0254.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ccf30 | out: hHeap=0xdf0000) returned 1 [0254.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288559f0 | out: hHeap=0xdf0000) returned 1 [0254.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537940 | out: hHeap=0xdf0000) returned 1 [0254.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28537640 | out: hHeap=0xdf0000) returned 1 [0254.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285381b0 | out: hHeap=0xdf0000) returned 1 [0254.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bad0 | out: hHeap=0xdf0000) returned 1 [0254.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0254.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538180 | out: hHeap=0xdf0000) returned 1 [0254.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538450 | out: hHeap=0xdf0000) returned 1 [0254.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285387e0 | out: hHeap=0xdf0000) returned 1 [0254.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2858f130 | out: hHeap=0xdf0000) returned 1 [0254.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0254.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285382d0 | out: hHeap=0xdf0000) returned 1 [0254.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538300 | out: hHeap=0xdf0000) returned 1 [0254.318] RtlWakeAllConditionVariable () returned 0x1 [0254.318] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2202550571422) returned 1 [0254.318] RtlWakeAllConditionVariable () returned 0x0 [0254.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28539110 | out: hHeap=0xdf0000) returned 1 [0254.318] RtlWakeConditionVariable () returned 0x0 [0254.318] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0254.318] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.368] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2202555655178) returned 1 [0254.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f39c0 | out: hHeap=0xdf0000) returned 1 [0254.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3920 | out: hHeap=0xdf0000) returned 1 [0254.369] VirtualFree (lpAddress=0x3d508080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f37b0 | out: hHeap=0xdf0000) returned 1 [0254.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3830 | out: hHeap=0xdf0000) returned 1 [0254.372] VirtualFree (lpAddress=0x3d5080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3710 | out: hHeap=0xdf0000) returned 1 [0254.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3a00 | out: hHeap=0xdf0000) returned 1 [0254.375] VirtualFree (lpAddress=0x3d508100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3700 | out: hHeap=0xdf0000) returned 1 [0254.378] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3ad0 | out: hHeap=0xdf0000) returned 1 [0254.378] VirtualFree (lpAddress=0x3d508140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0254.381] ReleaseSemaphore (in: hSemaphore=0x320, lReleaseCount=1, lpPreviousCount=0xa45fcdc | out: lpPreviousCount=0xa45fcdc) returned 1 [0254.381] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc10 | out: lpPerformanceCount=0xa45fc10*=2202556897750) returned 1 [0254.381] RtlWakeAllConditionVariable () returned 0x0 [0254.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538360 | out: hHeap=0xdf0000) returned 1 [0254.381] RtlWakeConditionVariable () returned 0x0 [0254.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0254.382] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0254.784] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2202597184799) returned 1 [0254.784] RtlWakeAllConditionVariable () returned 0x1 [0254.784] RtlWakeAllConditionVariable () returned 0x0 [0254.784] RtlWakeConditionVariable () returned 0x0 [0254.784] SleepConditionVariableCS (in: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8) returned 1 [0255.195] QueryPerformanceCounter (in: lpPerformanceCount=0xa45fc30 | out: lpPerformanceCount=0xa45fc30*=2202638294765) returned 1 [0255.195] RtlWakeAllConditionVariable () returned 0x1 [0255.195] RtlWakeAllConditionVariable () returned 0x0 [0255.195] RtlWakeConditionVariable () returned 0x0 [0255.195] SleepConditionVariableCS (ConditionVariable=0xdff0d0, CriticalSection=0xdff0a8, dwMilliseconds=0xffffffff) Thread: id = 98 os_tid = 0xd0c [0230.085] GetLastError () returned 0x57 [0230.086] LdrpDispatchUserCallTarget () returned 0x0 [0230.086] LdrpDispatchUserCallTarget () returned 0x1 [0230.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2829ee70 [0230.086] LdrpDispatchUserCallTarget () returned 0x1 [0230.086] SetLastError (dwErrCode=0x57) [0230.087] GetLastError () returned 0x57 [0230.087] LdrpDispatchUserCallTarget () returned 0x0 [0230.087] LdrpDispatchUserCallTarget () returned 0x1 [0230.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe947e0 [0230.087] LdrpDispatchUserCallTarget () returned 0x1 [0230.087] SetLastError (dwErrCode=0x57) [0230.088] GetLastError () returned 0x57 [0230.088] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0230.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2829f0b0 [0230.089] SetLastError (dwErrCode=0x57) [0230.089] GetLastError () returned 0x57 [0230.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe94f80 [0230.089] SetLastError (dwErrCode=0x57) [0230.090] GetLastError () returned 0x57 [0230.090] SetLastError (dwErrCode=0x57) [0230.090] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-2", hFile=0x0, dwFlags=0x800) returned 0x7ff8429e0000 [0230.090] GetProcAddress (hModule=0x7ff8429e0000, lpProcName="AppPolicyGetThreadInitializationType") returned 0x0 [0230.090] QueryPerformanceFrequency (in: lpFrequency=0x2945ff38 | out: lpFrequency=0x2945ff38*=100000000) returned 1 [0230.090] ReleaseSemaphore (in: hSemaphore=0x3a4, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0230.092] WaitForMultipleObjects (nCount=0x2, lpHandles=0x7ff83b8f8208*=0x39c, bWaitAll=0, dwMilliseconds=0xffffffff) Thread: id = 99 os_tid = 0xfc8 [0230.105] GetLastError () returned 0x57 [0230.105] LdrpDispatchUserCallTarget () returned 0x0 [0230.105] LdrpDispatchUserCallTarget () returned 0x1 [0230.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2829f2f0 [0230.106] LdrpDispatchUserCallTarget () returned 0x1 [0230.106] SetLastError (dwErrCode=0x57) [0230.106] GetLastError () returned 0x57 [0230.106] LdrpDispatchUserCallTarget () returned 0x0 [0230.106] LdrpDispatchUserCallTarget () returned 0x1 [0230.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe95350 [0230.107] LdrpDispatchUserCallTarget () returned 0x1 [0230.107] SetLastError (dwErrCode=0x57) [0230.107] GetLastError () returned 0x57 [0230.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2829f380 [0230.107] SetLastError (dwErrCode=0x57) [0230.107] GetLastError () returned 0x57 [0230.107] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0xe94410 [0230.108] SetLastError (dwErrCode=0x57) [0230.108] GetLastError () returned 0x57 [0230.108] SetLastError (dwErrCode=0x57) [0230.108] RegisterClassExA (param_1=0x29c5fe70) returned 0xc14f [0230.109] CreateWindowExA (dwExStyle=0x0, lpClassName="libusb_messaging_class", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x30218 [0230.113] RegisterDeviceNotificationA (hRecipient=0x30218, NotificationFilter=0x29c5fef0, Flags=0x4) returned 0x282fd310 [0230.116] ReleaseSemaphore (in: hSemaphore=0x3b0, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0230.155] GetMessageA (lpMsg=0x29c5fec0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0) Thread: id = 100 os_tid = 0xf1c [0230.361] GetLastError () returned 0x57 [0230.361] LdrpDispatchUserCallTarget () returned 0x0 [0230.361] LdrpDispatchUserCallTarget () returned 0x1 [0230.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2829f770 [0230.362] LdrpDispatchUserCallTarget () returned 0x1 [0230.362] SetLastError (dwErrCode=0x57) [0230.362] GetLastError () returned 0x57 [0230.362] LdrpDispatchUserCallTarget () returned 0x0 [0230.362] LdrpDispatchUserCallTarget () returned 0x1 [0230.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836afe0 [0230.363] LdrpDispatchUserCallTarget () returned 0x1 [0230.363] SetLastError (dwErrCode=0x57) [0230.363] GetLastError () returned 0x57 [0230.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2829fb60 [0230.363] SetLastError (dwErrCode=0x57) [0230.363] GetLastError () returned 0x57 [0230.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836c2f0 [0230.364] SetLastError (dwErrCode=0x57) [0230.364] GetLastError () returned 0x57 [0230.364] LdrpDispatchUserCallTarget () returned 0x0 [0230.364] LdrpDispatchUserCallTarget () returned 0x1 [0230.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2836a840 [0230.364] LdrpDispatchUserCallTarget () returned 0x1 [0230.365] SetLastError (dwErrCode=0x57) [0230.365] LdrpDispatchUserCallTarget () [0230.365] GetLastError () returned 0x57 [0230.365] LdrpDispatchUserCallTarget () returned 0x2836a840 [0230.365] SetLastError (dwErrCode=0x57) [0230.365] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0230.365] GetLastError () returned 0x57 [0230.365] LdrpDispatchUserCallTarget () returned 0x2836a840 [0230.365] SetLastError (dwErrCode=0x57) [0230.365] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0230.365] ReleaseMutex (hMutex=0x374) returned 1 [0230.365] WaitForSingleObject (hHandle=0x3c8, dwMilliseconds=0xffffffff) returned 0x0 [0230.365] ReleaseMutex (hMutex=0x3c8) returned 1 [0230.365] WaitForSingleObject (hHandle=0x3d0, dwMilliseconds=0x0) returned 0x0 [0230.365] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0230.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x10) returned 0x283c29f0 [0230.366] ReleaseMutex (hMutex=0x3cc) returned 1 [0230.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x283c2810 [0230.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x2842d4d0 [0230.366] WaitForMultipleObjects (nCount=0x2, lpHandles=0x283c2810*=0x3d8, bWaitAll=0, dwMilliseconds=0xea60) returned 0x102 [0240.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2810 | out: hHeap=0xdf0000) returned 1 [0240.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d4d0 | out: hHeap=0xdf0000) returned 1 [0240.426] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0240.426] ReleaseMutex (hMutex=0x374) returned 1 [0240.426] ReleaseMutex (hMutex=0x3d0) returned 1 [0240.426] WaitForSingleObject (hHandle=0x3d4, dwMilliseconds=0xffffffff) returned 0x0 [0240.426] ReleaseMutex (hMutex=0x3d4) returned 1 [0240.426] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0240.426] ReleaseMutex (hMutex=0x374) returned 1 [0240.426] WaitForSingleObject (hHandle=0x3c8, dwMilliseconds=0xffffffff) returned 0x0 [0240.426] ReleaseMutex (hMutex=0x3c8) returned 1 [0240.426] WaitForSingleObject (hHandle=0x3d0, dwMilliseconds=0x0) returned 0x0 [0240.426] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0240.426] ReleaseMutex (hMutex=0x3cc) returned 1 [0240.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x28829c80 [0240.427] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x288425e0 [0240.428] WaitForMultipleObjects (nCount=0x2, lpHandles=0x28829c80*=0x3d8, bWaitAll=0, dwMilliseconds=0xea60) returned 0x102 [0250.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829c80 | out: hHeap=0xdf0000) returned 1 [0250.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288425e0 | out: hHeap=0xdf0000) returned 1 [0250.448] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0250.448] ReleaseMutex (hMutex=0x374) returned 1 [0250.448] ReleaseMutex (hMutex=0x3d0) returned 1 [0250.448] WaitForSingleObject (hHandle=0x3d4, dwMilliseconds=0xffffffff) returned 0x0 [0250.448] ReleaseMutex (hMutex=0x3d4) returned 1 [0250.448] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0250.448] ReleaseMutex (hMutex=0x374) returned 1 [0250.448] WaitForSingleObject (hHandle=0x3c8, dwMilliseconds=0xffffffff) returned 0x0 [0250.448] ReleaseMutex (hMutex=0x3c8) returned 1 [0250.448] WaitForSingleObject (hHandle=0x3d0, dwMilliseconds=0x0) returned 0x0 [0250.448] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0250.448] ReleaseMutex (hMutex=0x3cc) returned 1 [0250.448] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x2850e7a0 [0250.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x284f3f00 [0250.453] WaitForMultipleObjects (nCount=0x2, lpHandles=0x2850e7a0*=0x3d8, bWaitAll=0, dwMilliseconds=0xea60) returned 0x102 [0262.974] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850e7a0 | out: hHeap=0xdf0000) returned 1 [0262.976] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0262.977] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0262.977] ReleaseMutex (hMutex=0x374) returned 1 [0262.977] ReleaseMutex (hMutex=0x3d0) returned 1 [0262.977] WaitForSingleObject (hHandle=0x3d4, dwMilliseconds=0xffffffff) returned 0x0 [0262.977] ReleaseMutex (hMutex=0x3d4) returned 1 [0262.977] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0262.977] ReleaseMutex (hMutex=0x374) returned 1 [0262.977] WaitForSingleObject (hHandle=0x3c8, dwMilliseconds=0xffffffff) returned 0x0 [0262.977] ReleaseMutex (hMutex=0x3c8) returned 1 [0262.977] WaitForSingleObject (hHandle=0x3d0, dwMilliseconds=0x0) returned 0x0 [0262.977] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0262.977] ReleaseMutex (hMutex=0x3cc) returned 1 [0262.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x28384e90 [0262.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x284f3f00 [0262.980] WaitForMultipleObjects (nCount=0x2, lpHandles=0x28384e90*=0x3d8, bWaitAll=0, dwMilliseconds=0xea60) returned 0x102 [0273.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384e90 | out: hHeap=0xdf0000) returned 1 [0273.087] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3f00 | out: hHeap=0xdf0000) returned 1 [0273.087] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0273.087] ReleaseMutex (hMutex=0x374) returned 1 [0273.087] ReleaseMutex (hMutex=0x3d0) returned 1 [0273.087] WaitForSingleObject (hHandle=0x3d4, dwMilliseconds=0xffffffff) returned 0x0 [0273.087] ReleaseMutex (hMutex=0x3d4) returned 1 [0273.087] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0273.087] ReleaseMutex (hMutex=0x374) returned 1 [0273.088] WaitForSingleObject (hHandle=0x3c8, dwMilliseconds=0xffffffff) returned 0x0 [0273.088] ReleaseMutex (hMutex=0x3c8) returned 1 [0273.088] WaitForSingleObject (hHandle=0x3d0, dwMilliseconds=0x0) returned 0x0 [0273.088] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0273.088] ReleaseMutex (hMutex=0x3cc) returned 1 [0273.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x287be770 [0273.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x284f4210 [0273.094] WaitForMultipleObjects (nCount=0x2, lpHandles=0x287be770*=0x3d8, bWaitAll=0, dwMilliseconds=0xea60) returned 0x102 [0283.227] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be770 | out: hHeap=0xdf0000) returned 1 [0283.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f4210 | out: hHeap=0xdf0000) returned 1 [0283.229] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0283.229] ReleaseMutex (hMutex=0x374) returned 1 [0283.229] ReleaseMutex (hMutex=0x3d0) returned 1 [0283.229] WaitForSingleObject (hHandle=0x3d4, dwMilliseconds=0xffffffff) returned 0x0 [0283.229] ReleaseMutex (hMutex=0x3d4) returned 1 [0283.229] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0283.229] ReleaseMutex (hMutex=0x374) returned 1 [0283.229] WaitForSingleObject (hHandle=0x3c8, dwMilliseconds=0xffffffff) returned 0x0 [0283.229] ReleaseMutex (hMutex=0x3c8) returned 1 [0283.229] WaitForSingleObject (hHandle=0x3d0, dwMilliseconds=0x0) returned 0x0 [0283.229] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0283.229] ReleaseMutex (hMutex=0x3cc) returned 1 [0283.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x28594270 [0283.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x2855e500 [0283.231] WaitForMultipleObjects (nCount=0x2, lpHandles=0x28594270*=0x3d8, bWaitAll=0, dwMilliseconds=0xea60) returned 0x102 [0293.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594270 | out: hHeap=0xdf0000) returned 1 [0293.400] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2855e500 | out: hHeap=0xdf0000) returned 1 [0293.400] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0293.400] ReleaseMutex (hMutex=0x374) returned 1 [0293.400] ReleaseMutex (hMutex=0x3d0) returned 1 [0293.400] WaitForSingleObject (hHandle=0x3d4, dwMilliseconds=0xffffffff) returned 0x0 [0293.400] ReleaseMutex (hMutex=0x3d4) returned 1 [0293.400] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0xffffffff) returned 0x0 [0293.400] ReleaseMutex (hMutex=0x374) returned 1 [0293.400] WaitForSingleObject (hHandle=0x3c8, dwMilliseconds=0xffffffff) returned 0x0 [0293.400] ReleaseMutex (hMutex=0x3c8) returned 1 [0293.400] WaitForSingleObject (hHandle=0x3d0, dwMilliseconds=0x0) returned 0x0 [0293.401] WaitForSingleObject (hHandle=0x3cc, dwMilliseconds=0xffffffff) returned 0x0 [0293.401] ReleaseMutex (hMutex=0x3cc) returned 1 [0293.401] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x18) returned 0x28594270 [0293.402] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x8) returned 0x2855e500 [0293.404] WaitForMultipleObjects (nCount=0x2, lpHandles=0x28594270*=0x3d8, bWaitAll=0, dwMilliseconds=0xea60) Thread: id = 101 os_tid = 0xf40 [0233.809] GetLastError () returned 0x57 [0233.809] LdrpDispatchUserCallTarget () returned 0x0 [0233.809] LdrpDispatchUserCallTarget () returned 0x1 [0233.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6490 [0233.810] LdrpDispatchUserCallTarget () returned 0x1 [0233.810] SetLastError (dwErrCode=0x57) [0233.810] GetLastError () returned 0x57 [0233.810] LdrpDispatchUserCallTarget () returned 0x0 [0233.810] LdrpDispatchUserCallTarget () returned 0x1 [0233.810] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836c6c0 [0233.810] LdrpDispatchUserCallTarget () returned 0x1 [0233.810] SetLastError (dwErrCode=0x57) [0233.811] GetLastError () returned 0x57 [0233.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6910 [0233.811] SetLastError (dwErrCode=0x57) [0233.811] GetLastError () returned 0x57 [0233.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836b780 [0233.812] SetLastError (dwErrCode=0x57) [0233.812] GetLastError () returned 0x57 [0233.812] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0233.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6760 [0233.812] SetLastError (dwErrCode=0x57) [0233.812] GetLastError () returned 0x57 [0233.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836ca90 [0233.813] SetLastError (dwErrCode=0x57) [0233.813] GetLastError () returned 0x57 [0233.813] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0233.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5680 [0233.813] SetLastError (dwErrCode=0x57) [0233.813] GetLastError () returned 0x57 [0233.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836bb50 [0233.814] SetLastError (dwErrCode=0x57) [0233.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6490 | out: hHeap=0xdf0000) returned 1 [0233.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836c6c0 | out: hHeap=0xdf0000) returned 1 [0233.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6910 | out: hHeap=0xdf0000) returned 1 [0233.836] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836b780 | out: hHeap=0xdf0000) returned 1 [0233.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6760 | out: hHeap=0xdf0000) returned 1 [0233.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836ca90 | out: hHeap=0xdf0000) returned 1 [0233.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5680 | out: hHeap=0xdf0000) returned 1 [0233.837] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2836bb50 | out: hHeap=0xdf0000) returned 1 [0233.838] LdrpDispatchUserCallTarget () returned 0x0 [0233.838] LdrpDispatchUserCallTarget () returned 0x0 [0233.838] LdrpDispatchUserCallTarget () returned 0x1 [0233.838] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x2ac5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x2ac5fd00, Context=0x0) returned 1 Thread: id = 102 os_tid = 0xbb4 [0233.830] GetLastError () returned 0x57 [0233.830] LdrpDispatchUserCallTarget () returned 0x0 [0233.830] LdrpDispatchUserCallTarget () returned 0x1 [0233.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6520 [0233.831] LdrpDispatchUserCallTarget () returned 0x1 [0233.831] SetLastError (dwErrCode=0x57) [0233.831] GetLastError () returned 0x57 [0233.831] LdrpDispatchUserCallTarget () returned 0x0 [0233.831] LdrpDispatchUserCallTarget () returned 0x1 [0233.831] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836ce60 [0233.831] LdrpDispatchUserCallTarget () returned 0x1 [0233.831] SetLastError (dwErrCode=0x57) [0233.832] GetLastError () returned 0x57 [0233.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6a30 [0233.832] SetLastError (dwErrCode=0x57) [0233.832] GetLastError () returned 0x57 [0233.832] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836bf20 [0233.832] SetLastError (dwErrCode=0x57) [0233.832] GetLastError () returned 0x57 [0233.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a67f0 [0233.833] SetLastError (dwErrCode=0x57) [0233.833] GetLastError () returned 0x57 [0233.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836d600 [0233.833] SetLastError (dwErrCode=0x57) [0233.833] GetLastError () returned 0x57 [0233.833] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5710 [0233.834] SetLastError (dwErrCode=0x57) [0233.834] GetLastError () returned 0x57 [0233.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836d9d0 [0233.834] SetLastError (dwErrCode=0x57) Thread: id = 103 os_tid = 0xbb0 [0233.881] GetLastError () returned 0x57 [0233.881] LdrpDispatchUserCallTarget () returned 0x0 [0233.881] LdrpDispatchUserCallTarget () returned 0x1 [0233.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6910 [0233.882] LdrpDispatchUserCallTarget () returned 0x1 [0233.882] SetLastError (dwErrCode=0x57) [0233.882] GetLastError () returned 0x57 [0233.882] LdrpDispatchUserCallTarget () returned 0x0 [0233.882] LdrpDispatchUserCallTarget () returned 0x1 [0233.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836b780 [0233.882] LdrpDispatchUserCallTarget () returned 0x1 [0233.883] SetLastError (dwErrCode=0x57) [0233.883] GetLastError () returned 0x57 [0233.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6760 [0233.883] SetLastError (dwErrCode=0x57) [0233.883] GetLastError () returned 0x57 [0233.883] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836c6c0 [0233.883] SetLastError (dwErrCode=0x57) [0233.884] GetLastError () returned 0x57 [0233.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5680 [0233.884] SetLastError (dwErrCode=0x57) [0233.884] GetLastError () returned 0x57 [0233.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836bb50 [0233.884] SetLastError (dwErrCode=0x57) [0233.884] GetLastError () returned 0x57 [0233.884] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a72a0 [0233.885] SetLastError (dwErrCode=0x57) [0233.885] GetLastError () returned 0x57 [0233.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836a0a0 [0233.885] SetLastError (dwErrCode=0x57) Thread: id = 104 os_tid = 0xc10 [0233.885] GetLastError () returned 0x57 [0233.885] LdrpDispatchUserCallTarget () returned 0x0 [0233.885] LdrpDispatchUserCallTarget () returned 0x1 [0233.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6490 [0233.886] LdrpDispatchUserCallTarget () returned 0x1 [0233.886] SetLastError (dwErrCode=0x57) [0233.886] GetLastError () returned 0x57 [0233.886] LdrpDispatchUserCallTarget () returned 0x0 [0233.886] LdrpDispatchUserCallTarget () returned 0x1 [0233.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836ca90 [0233.886] LdrpDispatchUserCallTarget () returned 0x1 [0233.886] SetLastError (dwErrCode=0x57) [0233.886] GetLastError () returned 0x57 [0233.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6ac0 [0233.887] SetLastError (dwErrCode=0x57) [0233.887] GetLastError () returned 0x57 [0233.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836a470 [0233.887] SetLastError (dwErrCode=0x57) [0233.887] GetLastError () returned 0x57 [0233.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6880 [0233.887] SetLastError (dwErrCode=0x57) [0233.887] GetLastError () returned 0x57 [0233.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2836ac10 [0233.888] SetLastError (dwErrCode=0x57) [0233.888] GetLastError () returned 0x57 [0233.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a57a0 [0233.888] SetLastError (dwErrCode=0x57) [0233.888] GetLastError () returned 0x57 [0233.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e9d70 [0233.888] SetLastError (dwErrCode=0x57) [0244.737] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.737] timeGetTime () returned 0x14e32b3 [0244.737] RtlTryAcquireSRWLockExclusive () returned 0xc7de96615001 [0244.737] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0244.737] SetEvent (hEvent=0x55c) returned 1 [0244.826] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.826] timeGetTime () returned 0x14e330c [0244.826] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.826] timeGetTime () returned 0x14e330c [0244.826] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.826] timeGetTime () returned 0x14e330c [0244.826] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x197eeb50 [0244.827] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa64a060 | out: hHeap=0xdf0000) returned 1 [0256.748] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.748] timeGetTime () returned 0x14e619e [0256.748] RtlTryAcquireSRWLockExclusive () returned 0xc7de96615001 [0256.748] SetEvent (hEvent=0x598) returned 1 Thread: id = 105 os_tid = 0x2f4 [0233.889] GetLastError () returned 0x57 [0233.889] LdrpDispatchUserCallTarget () returned 0x0 [0233.889] LdrpDispatchUserCallTarget () returned 0x1 [0233.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a66d0 [0233.889] LdrpDispatchUserCallTarget () returned 0x1 [0233.889] SetLastError (dwErrCode=0x57) [0233.889] GetLastError () returned 0x57 [0233.889] LdrpDispatchUserCallTarget () returned 0x0 [0233.889] LdrpDispatchUserCallTarget () returned 0x1 [0233.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e95d0 [0233.890] LdrpDispatchUserCallTarget () returned 0x1 [0233.890] SetLastError (dwErrCode=0x57) [0233.890] GetLastError () returned 0x57 [0233.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6be0 [0233.890] SetLastError (dwErrCode=0x57) [0233.890] GetLastError () returned 0x57 [0233.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e8e30 [0233.891] SetLastError (dwErrCode=0x57) [0233.891] GetLastError () returned 0x57 [0233.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6250 [0233.891] SetLastError (dwErrCode=0x57) [0233.891] GetLastError () returned 0x57 [0233.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e99a0 [0233.892] SetLastError (dwErrCode=0x57) [0233.892] GetLastError () returned 0x57 [0233.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6c70 [0233.892] SetLastError (dwErrCode=0x57) [0233.892] GetLastError () returned 0x57 [0233.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197ea8e0 [0233.893] SetLastError (dwErrCode=0x57) [0233.893] GetCurrentProcess () returned 0xffffffffffffffff [0233.893] GetCurrentThread () returned 0xfffffffffffffffe [0233.893] GetCurrentProcess () returned 0xffffffffffffffff [0233.893] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x2cc5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2cc5ff10*=0x48c) returned 1 [0233.893] GetLastError () returned 0x57 [0233.893] SetLastError (dwErrCode=0x57) [0233.893] GetCurrentThreadId () returned 0x2f4 [0233.893] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15a01 [0233.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420350 [0233.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28421050 [0233.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28385290 | out: hHeap=0xdf0000) returned 1 [0233.894] GetCurrentThreadId () returned 0x2f4 [0233.894] GetCurrentThreadId () returned 0x2f4 [0233.894] RtlTryAcquireSRWLockExclusive () returned 0x201 [0233.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28385190 [0233.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284204d0 [0233.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fc280 [0233.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28420d90 [0233.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28048240 [0233.895] IsDebuggerPresent () returned 0 [0233.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283855d0 [0233.896] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0233.896] GetProcAddress (hModule=0x7ff844f90000, lpProcName="MsgWaitForMultipleObjectsEx") returned 0x7ff844fac2e0 [0233.896] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x2cc5fd30*=0x474, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0234.322] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.322] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15f01 [0234.322] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.322] timeGetTime () returned 0x14e0a04 [0234.323] LoadLibraryExA (lpLibFileName="WTSAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff83d570000 [0234.331] GetProcAddress (hModule=0x7ff83d570000, lpProcName="WTSRegisterSessionNotification") returned 0x7ff83d571a90 [0234.331] WTSRegisterSessionNotification (hWnd=0x40304, dwFlags=0x1) returned 1 [0234.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28421190 | out: hHeap=0xdf0000) returned 1 [0234.345] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0234.345] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284201d0 | out: hHeap=0xdf0000) returned 1 [0234.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa64a5d0 | out: hHeap=0xdf0000) returned 1 [0234.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0234.346] ResetEvent (hEvent=0x474) returned 1 [0234.346] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.346] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15f01 [0234.347] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PeekMessageW") returned 0x7ff844fac670 [0234.347] PeekMessageW (in: lpMsg=0x2cc5fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2cc5fbf0) returned 0 [0234.347] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15f01 [0234.347] RtlTryAcquireSRWLockExclusive () returned 0x2cc5fd01 [0234.347] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x2cc5fd30*=0x474, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0239.995] RtlTryAcquireSRWLockExclusive () returned 0x1 [0239.995] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15f01 [0239.995] PeekMessageW (in: lpMsg=0x2cc5fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2cc5fbf0) returned 0 [0239.995] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15f01 [0239.995] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0239.995] timeGetTime () returned 0x14e202d [0239.995] WTSRegisterSessionNotification (hWnd=0x502f8, dwFlags=0x0) returned 1 [0239.996] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28850ab0 | out: hHeap=0xdf0000) returned 1 [0239.996] RtlTryAcquireSRWLockExclusive () returned 0x284c8d01 [0239.996] ResetEvent (hEvent=0x474) returned 1 [0239.996] RtlTryAcquireSRWLockExclusive () returned 0x1 [0239.996] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15f01 [0239.996] PeekMessageW (in: lpMsg=0x2cc5fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x2cc5fbf0) returned 0 [0239.996] RtlTryAcquireSRWLockExclusive () returned 0xc7de96e15f01 [0239.997] RtlTryAcquireSRWLockExclusive () returned 0x2cc5fd01 [0239.997] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x2cc5fd30*=0x474, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) Thread: id = 106 os_tid = 0x52c [0234.108] GetLastError () returned 0x57 [0234.108] LdrpDispatchUserCallTarget () returned 0x0 [0234.108] LdrpDispatchUserCallTarget () returned 0x1 [0234.108] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a61c0 [0234.109] LdrpDispatchUserCallTarget () returned 0x1 [0234.109] SetLastError (dwErrCode=0x57) [0234.109] GetLastError () returned 0x57 [0234.109] LdrpDispatchUserCallTarget () returned 0x0 [0234.109] LdrpDispatchUserCallTarget () returned 0x1 [0234.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e8a60 [0234.109] LdrpDispatchUserCallTarget () returned 0x1 [0234.109] SetLastError (dwErrCode=0x57) [0234.110] GetLastError () returned 0x57 [0234.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6b50 [0234.110] SetLastError (dwErrCode=0x57) [0234.110] GetLastError () returned 0x57 [0234.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197ea140 [0234.110] SetLastError (dwErrCode=0x57) [0234.111] GetLastError () returned 0x57 [0234.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6d00 [0234.111] SetLastError (dwErrCode=0x57) [0234.111] GetLastError () returned 0x57 [0234.111] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e9200 [0234.111] SetLastError (dwErrCode=0x57) [0234.111] GetLastError () returned 0x57 [0234.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a62e0 [0234.112] SetLastError (dwErrCode=0x57) [0234.112] GetLastError () returned 0x57 [0234.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197ea510 [0234.112] SetLastError (dwErrCode=0x57) [0234.112] CRpcThreadCache::RpcWorkerThreadEntry () Thread: id = 107 os_tid = 0xf90 [0234.414] GetLastError () returned 0x57 [0234.414] LdrpDispatchUserCallTarget () returned 0x0 [0234.414] LdrpDispatchUserCallTarget () returned 0x1 [0234.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6370 [0234.415] LdrpDispatchUserCallTarget () returned 0x1 [0234.415] SetLastError (dwErrCode=0x57) [0234.415] GetLastError () returned 0x57 [0234.415] LdrpDispatchUserCallTarget () returned 0x0 [0234.415] LdrpDispatchUserCallTarget () returned 0x1 [0234.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e6fb0 [0234.416] LdrpDispatchUserCallTarget () returned 0x1 [0234.416] SetLastError (dwErrCode=0x57) [0234.416] GetLastError () returned 0x57 [0234.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6eb0 [0234.416] SetLastError (dwErrCode=0x57) [0234.416] GetLastError () returned 0x57 [0234.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e7380 [0234.417] SetLastError (dwErrCode=0x57) [0234.417] GetLastError () returned 0x57 [0234.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6f40 [0234.417] SetLastError (dwErrCode=0x57) [0234.417] GetLastError () returned 0x57 [0234.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e7750 [0234.417] SetLastError (dwErrCode=0x57) [0234.417] GetLastError () returned 0x57 [0234.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6400 [0234.418] SetLastError (dwErrCode=0x57) [0234.418] GetLastError () returned 0x57 [0234.418] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e7b20 [0234.418] SetLastError (dwErrCode=0x57) [0234.418] GetCurrentProcess () returned 0xffffffffffffffff [0234.418] GetCurrentThread () returned 0xfffffffffffffffe [0234.418] GetCurrentProcess () returned 0xffffffffffffffff [0234.418] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x2dc5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2dc5ff10*=0x590) returned 1 [0234.419] GetLastError () returned 0x57 [0234.419] SetLastError (dwErrCode=0x57) [0234.419] GetCurrentThreadId () returned 0xf90 [0234.419] RtlTryAcquireSRWLockExclusive () returned 0xc7de97e15a01 [0234.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423e50 [0234.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284233d0 [0234.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384510 | out: hHeap=0xdf0000) returned 1 [0234.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384010 [0234.420] RoInitialize () returned 0x0 [0234.420] GetLastError () returned 0x57 [0234.420] LdrpDispatchUserCallTarget () returned 0x0 [0234.420] LdrpDispatchUserCallTarget () returned 0x1 [0234.420] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x197e7ef0 [0234.420] LdrpDispatchUserCallTarget () returned 0x1 [0234.420] SetLastError (dwErrCode=0x57) [0234.420] GetLastError () returned 0x57 [0234.420] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.420] SetLastError (dwErrCode=0x57) [0234.420] GetLastError () returned 0x57 [0234.420] SetLastError (dwErrCode=0x0) [0234.421] GetLastError () returned 0x0 [0234.421] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.421] SetLastError (dwErrCode=0x0) [0234.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284234d0 [0234.421] SetLastError (dwErrCode=0x57) [0234.421] GetLastError () returned 0x57 [0234.421] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.421] SetLastError (dwErrCode=0x57) [0234.421] GetCurrentThreadId () returned 0xf90 [0234.421] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0234.421] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28044200 [0234.422] IsDebuggerPresent () returned 0 [0234.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284234d0 | out: hHeap=0xdf0000) returned 1 [0234.422] timeGetTime () returned 0x14e0a68 [0234.422] WaitForSingleObject (hHandle=0x52c, dwMilliseconds=0x80e8) returned 0x0 [0234.422] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.422] RtlTryAcquireSRWLockExclusive () returned 0x2dc5fc01 [0234.422] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0234.422] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.422] timeGetTime () returned 0x14e6440 [0234.422] timeGetTime () returned 0x14e6440 [0234.423] timeGetTime () returned 0x14e6440 [0234.423] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.423] RtlTryAcquireSRWLockExclusive () returned 0x2dc5ea01 [0234.423] timeGetTime () returned 0x14e6441 [0234.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a98) returned 0x2844a7d0 [0234.423] GetAdaptersAddresses (in: Family=0x0, Flags=0x27, Reserved=0x0, AdapterAddresses=0x2844a7d0, SizePointer=0x2dc5eba0*=0x3a98 | out: AdapterAddresses=0x2844a7d0*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x2844aa68, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x2844aa38, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x2844a990*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x2dc5eba0*=0x3a98) returned 0x0 [0234.429] GetLastError () returned 0x0 [0234.429] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.429] SetLastError (dwErrCode=0x0) [0234.429] GetLastError () returned 0x0 [0234.429] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.429] SetLastError (dwErrCode=0x0) [0234.429] GetLastError () returned 0x0 [0234.429] SetLastError (dwErrCode=0x0) [0234.429] SetLastError (dwErrCode=0x0) [0234.429] GetLastError () returned 0x0 [0234.429] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.429] SetLastError (dwErrCode=0x0) [0234.429] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2dc5ec30 | out: phkResult=0x2dc5ec30*=0x5a0) returned 0x0 [0234.429] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2dc5ec30 | out: phkResult=0x2dc5ec30*=0x59c) returned 0x0 [0234.429] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2dc5ec30 | out: phkResult=0x2dc5ec30*=0x5a4) returned 0x0 [0234.429] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2dc5ec30 | out: phkResult=0x2dc5ec30*=0x0) returned 0x2 [0234.429] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\System\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2dc5ec30 | out: phkResult=0x2dc5ec30*=0x0) returned 0x2 [0234.429] RegQueryValueExW (in: hKey=0x5a0, lpValueName="SearchList", lpReserved=0x0, lpType=0x2dc5dc2c, lpData=0x2dc5e430, lpcbData=0x2dc5dc28*=0x800 | out: lpType=0x2dc5dc2c*=0x0, lpData=0x2dc5e430*=0xaa, lpcbData=0x2dc5dc28*=0x800) returned 0x2 [0234.429] RegQueryValueExW (in: hKey=0x5a0, lpValueName="Domain", lpReserved=0x0, lpType=0x2dc5dc2c, lpData=0x2dc5e430, lpcbData=0x2dc5dc28*=0x800 | out: lpType=0x2dc5dc2c*=0x1, lpData="", lpcbData=0x2dc5dc28*=0x2) returned 0x0 [0234.429] RegQueryValueExW (in: hKey=0x5a4, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2dc5ec3c, lpData=0x2dc5ec34, lpcbData=0x2dc5ec38*=0x4 | out: lpType=0x2dc5ec3c*=0x0, lpData=0x2dc5ec34*=0x0, lpcbData=0x2dc5ec38*=0x4) returned 0x2 [0234.429] RegQueryValueExW (in: hKey=0x5a4, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2dc5ec3c, lpData=0x2dc5ec34, lpcbData=0x2dc5ec38*=0x4 | out: lpType=0x2dc5ec3c*=0x0, lpData=0x2dc5ec34*=0x0, lpcbData=0x2dc5ec38*=0x4) returned 0x2 [0234.429] RegQueryValueExW (in: hKey=0x5a0, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2dc5ec3c, lpData=0x2dc5ec34, lpcbData=0x2dc5ec38*=0x4 | out: lpType=0x2dc5ec3c*=0x0, lpData=0x2dc5ec34*=0x0, lpcbData=0x2dc5ec38*=0x4) returned 0x2 [0234.429] RegQueryValueExW (in: hKey=0x5a0, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2dc5ec3c, lpData=0x2dc5ec34, lpcbData=0x2dc5ec38*=0x4 | out: lpType=0x2dc5ec3c*=0x0, lpData=0x2dc5ec34*=0x0, lpcbData=0x2dc5ec38*=0x4) returned 0x2 [0234.430] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2dc5f4a0 | out: phkResult=0x2dc5f4a0*=0x0) returned 0x2 [0234.430] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2dc5f288 | out: phkResult=0x2dc5f288*=0x0) returned 0x2 [0234.430] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryInfoKeyW") returned 0x7ff845a86590 [0234.430] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2dc5ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2dc5ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0234.430] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2dc5ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2dc5ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0234.430] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnections", ulOptions=0x0, samDesired=0x20019, phkResult=0x2dc5f070 | out: phkResult=0x2dc5f070*=0x0) returned 0x2 [0234.430] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnectionsProxies", ulOptions=0x0, samDesired=0x20019, phkResult=0x2dc5ee58 | out: phkResult=0x2dc5ee58*=0x0) returned 0x2 [0234.430] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2dc5ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2dc5ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0234.430] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2dc5ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2dc5ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0234.430] RegCloseKey (hKey=0x5a4) returned 0x0 [0234.430] RegCloseKey (hKey=0x59c) returned 0x0 [0234.430] RegCloseKey (hKey=0x5a0) returned 0x0 [0234.430] GetLastError () returned 0x0 [0234.430] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.431] SetLastError (dwErrCode=0x0) [0234.431] GetLastError () returned 0x0 [0234.431] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.431] SetLastError (dwErrCode=0x0) [0234.431] GetLastError () returned 0x0 [0234.431] SetLastError (dwErrCode=0x0) [0234.431] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0234.431] SetLastError (dwErrCode=0x0) [0234.431] GetLastError () returned 0x0 [0234.431] LdrpDispatchUserCallTarget () returned 0x197e7ef0 [0234.431] SetLastError (dwErrCode=0x0) [0234.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x283845f0 [0234.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3d30 [0234.432] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.432] RtlTryAcquireSRWLockExclusive () returned 0x2b7b837e6af8dc01 [0234.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3ac0 [0234.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c) returned 0x282fe580 [0234.432] RtlTryAcquireSRWLockExclusive () returned 0xc7de97e14e01 [0234.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384510 [0234.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff660 [0234.528] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425e90 [0234.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4c30 [0234.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425490 [0234.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2c90 [0234.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425f10 [0234.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2210 [0234.529] RtlTryAcquireSRWLockExclusive () returned 0xc7de97e14d00 [0234.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a43f0 [0234.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4c00 [0234.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4c00 | out: hHeap=0xdf0000) returned 1 [0234.531] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3d30 | out: hHeap=0xdf0000) returned 1 [0234.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3d30 [0234.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.532] RtlTryAcquireSRWLockExclusive () returned 0x6b0a4c0b6ac17701 [0234.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4a80 [0234.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xa517480 [0234.532] RtlTryAcquireSRWLockExclusive () returned 0xc7de97e14e01 [0234.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0234.533] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4a80 | out: hHeap=0xdf0000) returned 1 [0234.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4930 [0234.533] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426150 [0234.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4ab0 [0234.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425250 [0234.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c1f90 [0234.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426350 [0234.534] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2570 [0234.535] RtlTryAcquireSRWLockExclusive () returned 0xc7de97e14d01 [0234.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4870 [0234.535] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4c00 [0234.535] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4c00 | out: hHeap=0xdf0000) returned 1 [0234.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3d30 | out: hHeap=0xdf0000) returned 1 [0234.536] timeGetTime () returned 0x14e64b2 [0234.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844a7d0 | out: hHeap=0xdf0000) returned 1 [0234.536] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284223d0 | out: hHeap=0xdf0000) returned 1 [0234.536] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4b8e0 [0234.536] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.536] timeGetTime () returned 0x14e64b3 [0234.536] RtlTryAcquireSRWLockExclusive () returned 0xc7de97e15401 [0234.536] RtlTryAcquireSRWLockExclusive () returned 0x283a3901 [0234.536] SetEvent (hEvent=0x524) returned 1 [0234.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0234.537] RtlTryAcquireSRWLockExclusive () returned 0x28437201 [0234.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283771f0 | out: hHeap=0xdf0000) returned 1 [0234.537] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437260 | out: hHeap=0xdf0000) returned 1 [0234.537] RtlTryAcquireSRWLockExclusive () returned 0x2dc5fb01 [0234.537] ResetEvent (hEvent=0x52c) returned 1 [0234.537] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.537] RtlTryAcquireSRWLockExclusive () returned 0x2dc5fc01 [0234.537] RtlTryAcquireSRWLockExclusive () returned 0xa4b6201 [0234.537] RtlTryAcquireSRWLockExclusive () returned 0xc7de97e15e01 [0234.537] timeGetTime () returned 0x14e64b3 [0234.537] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.538] RtlTryAcquireSRWLockExclusive () returned 0x2dc5fd01 [0234.538] timeGetTime () returned 0x14e64b3 [0234.538] WaitForSingleObject (hHandle=0x52c, dwMilliseconds=0x80e8) returned 0x102 [0244.720] timeGetTime () returned 0x14ee652 [0244.720] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.720] RtlTryAcquireSRWLockExclusive () returned 0x2dc5fc01 [0244.720] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0244.720] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.720] timeGetTime () returned 0x14ee653 [0244.720] timeGetTime () returned 0x14ee653 [0244.720] SetEvent (hEvent=0x52c) returned 1 [0244.720] RoUninitialize () returned 0x0 [0244.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384010 | out: hHeap=0xdf0000) returned 1 [0244.722] RtlTryAcquireSRWLockExclusive () returned 0x28384001 [0244.723] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0244.723] CloseHandle (hObject=0x528) returned 1 [0244.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36fd0 | out: hHeap=0xdf0000) returned 1 [0244.724] CloseHandle (hObject=0x52c) returned 1 [0244.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b7340 | out: hHeap=0xdf0000) returned 1 [0244.724] GetCurrentThreadId () returned 0xf90 [0244.724] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0244.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284233d0 | out: hHeap=0xdf0000) returned 1 [0244.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423e50 | out: hHeap=0xdf0000) returned 1 [0244.725] GetCurrentThread () returned 0xfffffffffffffffe [0244.725] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0244.725] CloseHandle (hObject=0x590) returned 1 [0244.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6370 | out: hHeap=0xdf0000) returned 1 [0244.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e6fb0 | out: hHeap=0xdf0000) returned 1 [0244.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e7ef0 | out: hHeap=0xdf0000) returned 1 [0244.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6eb0 | out: hHeap=0xdf0000) returned 1 [0244.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e7380 | out: hHeap=0xdf0000) returned 1 [0244.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6f40 | out: hHeap=0xdf0000) returned 1 [0244.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e7750 | out: hHeap=0xdf0000) returned 1 [0244.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6400 | out: hHeap=0xdf0000) returned 1 [0244.730] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e7b20 | out: hHeap=0xdf0000) returned 1 [0244.734] LdrpDispatchUserCallTarget () returned 0x0 [0244.735] LdrpDispatchUserCallTarget () returned 0x0 [0244.735] LdrpDispatchUserCallTarget () returned 0x1 [0244.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28044200 | out: hHeap=0xdf0000) returned 1 [0244.736] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.736] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x2dc5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x2dc5fd00, Context=0x0) returned 1 Thread: id = 108 os_tid = 0xa78 [0234.433] GetLastError () returned 0x57 [0234.434] LdrpDispatchUserCallTarget () returned 0x0 [0234.434] LdrpDispatchUserCallTarget () returned 0x1 [0234.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6640 [0234.434] LdrpDispatchUserCallTarget () returned 0x1 [0234.434] SetLastError (dwErrCode=0x57) [0234.434] GetLastError () returned 0x57 [0234.434] LdrpDispatchUserCallTarget () returned 0x0 [0234.434] LdrpDispatchUserCallTarget () returned 0x1 [0234.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e82c0 [0234.434] LdrpDispatchUserCallTarget () returned 0x1 [0234.434] SetLastError (dwErrCode=0x57) [0234.434] GetLastError () returned 0x57 [0234.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a7060 [0234.435] SetLastError (dwErrCode=0x57) [0234.435] GetLastError () returned 0x57 [0234.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e8690 [0234.435] SetLastError (dwErrCode=0x57) [0234.435] GetLastError () returned 0x57 [0234.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a7180 [0234.436] SetLastError (dwErrCode=0x57) [0234.436] GetLastError () returned 0x57 [0234.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28451080 [0234.436] SetLastError (dwErrCode=0x57) [0234.436] GetLastError () returned 0x57 [0234.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a50e0 [0234.436] SetLastError (dwErrCode=0x57) [0234.436] GetLastError () returned 0x57 [0234.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28451450 [0234.437] SetLastError (dwErrCode=0x57) [0234.437] GetCurrentProcess () returned 0xffffffffffffffff [0234.437] GetCurrentThread () returned 0xfffffffffffffffe [0234.437] GetCurrentProcess () returned 0xffffffffffffffff [0234.437] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x2e45ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2e45ff10*=0x5a0) returned 1 [0234.437] GetLastError () returned 0x57 [0234.437] SetLastError (dwErrCode=0x57) [0234.437] GetCurrentThreadId () returned 0xa78 [0234.437] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615a01 [0234.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b90 [0234.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423a50 [0234.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384670 | out: hHeap=0xdf0000) returned 1 [0234.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283843d0 [0234.438] RoInitialize () returned 0x0 [0234.438] GetLastError () returned 0x57 [0234.438] LdrpDispatchUserCallTarget () returned 0x0 [0234.438] LdrpDispatchUserCallTarget () returned 0x1 [0234.438] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2844ea60 [0234.438] LdrpDispatchUserCallTarget () returned 0x1 [0234.438] SetLastError (dwErrCode=0x57) [0234.438] GetLastError () returned 0x57 [0234.438] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.438] SetLastError (dwErrCode=0x57) [0234.438] GetLastError () returned 0x57 [0234.439] SetLastError (dwErrCode=0x0) [0234.439] GetLastError () returned 0x0 [0234.439] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.439] SetLastError (dwErrCode=0x0) [0234.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423b10 [0234.439] SetLastError (dwErrCode=0x57) [0234.439] GetLastError () returned 0x57 [0234.439] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.439] SetLastError (dwErrCode=0x57) [0234.439] GetCurrentThreadId () returned 0xa78 [0234.439] RtlTryAcquireSRWLockExclusive () returned 0xa01 [0234.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x280431f0 [0234.439] IsDebuggerPresent () returned 0 [0234.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b10 | out: hHeap=0xdf0000) returned 1 [0234.440] timeGetTime () returned 0x14e0a79 [0234.440] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0234.440] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.440] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0234.440] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0234.440] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.440] timeGetTime () returned 0x14e6452 [0234.440] timeGetTime () returned 0x14e6452 [0234.440] timeGetTime () returned 0x14e6452 [0234.440] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.440] RtlTryAcquireSRWLockExclusive () returned 0x2e45f001 [0234.440] timeGetTime () returned 0x14e6452 [0234.441] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts")) returned 0x20 [0234.441] GetLastError () returned 0x0 [0234.441] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.441] SetLastError (dwErrCode=0x0) [0234.441] GetLastError () returned 0x0 [0234.441] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.441] SetLastError (dwErrCode=0x0) [0234.441] GetLastError () returned 0x0 [0234.441] SetLastError (dwErrCode=0x0) [0234.441] SetLastError (dwErrCode=0x0) [0234.441] GetLastError () returned 0x0 [0234.441] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.441] SetLastError (dwErrCode=0x0) [0234.441] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), fInfoLevelId=0x0, lpFileInformation=0x2e45f150 | out: lpFileInformation=0x2e45f150*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea9d72, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x98fff1d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x98fff1d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338)) returned 1 [0234.441] GetLastError () returned 0x0 [0234.441] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.441] SetLastError (dwErrCode=0x0) [0234.441] GetLastError () returned 0x0 [0234.441] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.441] SetLastError (dwErrCode=0x0) [0234.441] GetLastError () returned 0x0 [0234.441] SetLastError (dwErrCode=0x0) [0234.442] SetLastError (dwErrCode=0x0) [0234.442] GetLastError () returned 0x0 [0234.442] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.442] SetLastError (dwErrCode=0x0) [0234.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x2843c950 [0234.442] LdrpDispatchUserCallTarget () returned 0x1 [0234.442] CreateFileW (lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x2e45efb8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x59c [0234.443] GetFileType (hFile=0x59c) returned 0x1 [0234.443] GetLastError () returned 0x0 [0234.443] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.443] SetLastError (dwErrCode=0x0) [0234.443] GetLastError () returned 0x0 [0234.443] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.443] SetLastError (dwErrCode=0x0) [0234.443] GetLastError () returned 0x0 [0234.443] SetLastError (dwErrCode=0x0) [0234.443] SetLastError (dwErrCode=0x0) [0234.443] GetLastError () returned 0x0 [0234.443] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.443] SetLastError (dwErrCode=0x0) [0234.443] SetFilePointerEx (in: hFile=0x59c, liDistanceToMove=0x0, lpNewFilePointer=0x2e45f0d8, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2e45f0d8*=0) returned 1 [0234.443] GetFileInformationByHandle (in: hFile=0x59c, lpFileInformation=0x2e45f160 | out: lpFileInformation=0x2e45f160) returned 1 [0234.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x340) returned 0x28452280 [0234.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28047230 [0234.444] ReadFile (in: hFile=0x59c, lpBuffer=0x28047230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2e45efd8, lpOverlapped=0x0 | out: lpBuffer=0x28047230*, lpNumberOfBytesRead=0x2e45efd8*=0x338, lpOverlapped=0x0) returned 1 [0234.445] ReadFile (in: hFile=0x59c, lpBuffer=0x28047230, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2e45efd8, lpOverlapped=0x0 | out: lpBuffer=0x28047230*, lpNumberOfBytesRead=0x2e45efd8*=0x0, lpOverlapped=0x0) returned 1 [0234.445] GetLastError () returned 0x0 [0234.445] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.445] SetLastError (dwErrCode=0x0) [0234.445] GetLastError () returned 0x0 [0234.445] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.445] SetLastError (dwErrCode=0x0) [0234.445] GetLastError () returned 0x0 [0234.445] SetLastError (dwErrCode=0x0) [0234.445] SetLastError (dwErrCode=0x0) [0234.445] GetLastError () returned 0x0 [0234.445] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.445] SetLastError (dwErrCode=0x0) [0234.445] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28047230 | out: hHeap=0xdf0000) returned 1 [0234.445] CloseHandle (hObject=0x59c) returned 1 [0234.446] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28452280 | out: hHeap=0xdf0000) returned 1 [0234.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fdd60 [0234.446] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384470 [0234.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fe670 [0234.447] GetComputerNameExW (in: NameType=0x1, lpBuffer=0x2e45f440, nSize=0x2e45f3dc | out: lpBuffer="xc64ZB", nSize=0x2e45f3dc) returned 1 [0234.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a98) returned 0x28452280 [0234.447] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x28452280, SizePointer=0x2e45f240*=0x3a98 | out: AdapterAddresses=0x28452280*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x28452598, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x284524e8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x28452440*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x2e45f240*=0x3a98) returned 0x0 [0234.451] GetLastError () returned 0x0 [0234.451] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.451] SetLastError (dwErrCode=0x0) [0234.451] GetLastError () returned 0x0 [0234.451] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.451] SetLastError (dwErrCode=0x0) [0234.451] GetLastError () returned 0x0 [0234.451] SetLastError (dwErrCode=0x0) [0234.451] SetLastError (dwErrCode=0x0) [0234.451] GetLastError () returned 0x0 [0234.451] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.451] SetLastError (dwErrCode=0x0) [0234.451] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff2f0 [0234.452] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3ee0 [0234.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384470 | out: hHeap=0xdf0000) returned 1 [0234.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffc50 [0234.453] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28452280 | out: hHeap=0xdf0000) returned 1 [0234.453] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.453] RtlTryAcquireSRWLockExclusive () returned 0x26e72a909ef40a01 [0234.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3f10 [0234.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c) returned 0x283a3580 [0234.454] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0234.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3580 | out: hHeap=0xdf0000) returned 1 [0234.454] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3f10 | out: hHeap=0xdf0000) returned 1 [0234.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff0c0 [0234.454] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284234d0 [0234.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423b10 [0234.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384470 [0234.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423bd0 [0234.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384670 [0234.456] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0234.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3d90 [0234.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3b20 [0234.456] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.456] RtlTryAcquireSRWLockExclusive () returned 0x830fb902d0dc7d01 [0234.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3b50 [0234.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384590 [0234.457] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0234.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384490 [0234.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff480 [0234.457] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423c50 [0234.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3640 [0234.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423dd0 [0234.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283845b0 [0234.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424ad0 [0234.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384690 [0234.458] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0234.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4000 [0234.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a36a0 [0234.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a36a0 | out: hHeap=0xdf0000) returned 1 [0234.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3b20 | out: hHeap=0xdf0000) returned 1 [0234.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3e80 [0234.459] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.459] RtlTryAcquireSRWLockExclusive () returned 0x32bfa5ce156e9601 [0234.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3b20 [0234.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0xa517480 [0234.460] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0234.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa517480 | out: hHeap=0xdf0000) returned 1 [0234.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3b20 | out: hHeap=0xdf0000) returned 1 [0234.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3670 [0234.461] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28424e50 [0234.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3dc0 [0234.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284243d0 [0234.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28383ff0 [0234.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28425150 [0234.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283846b0 [0234.462] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0234.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4030 [0234.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0x28378e10 [0234.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xdfb1f0 | out: hHeap=0xdf0000) returned 1 [0234.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4bd0 [0234.530] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4bd0 | out: hHeap=0xdf0000) returned 1 [0234.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3e80 | out: hHeap=0xdf0000) returned 1 [0234.543] timeGetTime () returned 0x14e64b8 [0234.543] GetLastError () returned 0x0 [0234.543] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.543] SetLastError (dwErrCode=0x0) [0234.543] GetLastError () returned 0x0 [0234.543] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.543] SetLastError (dwErrCode=0x0) [0234.543] GetLastError () returned 0x0 [0234.543] SetLastError (dwErrCode=0x0) [0234.543] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0234.543] SetLastError (dwErrCode=0x0) [0234.543] GetLastError () returned 0x0 [0234.543] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0234.543] SetLastError (dwErrCode=0x0) [0234.543] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423390 | out: hHeap=0xdf0000) returned 1 [0234.543] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4a840 [0234.543] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.543] timeGetTime () returned 0x14e64b9 [0234.543] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0234.543] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0234.544] SetEvent (hEvent=0x524) returned 1 [0234.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b6b0 | out: hHeap=0xdf0000) returned 1 [0234.553] RtlTryAcquireSRWLockExclusive () returned 0x28437f01 [0234.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28378240 | out: hHeap=0xdf0000) returned 1 [0234.553] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437ee0 | out: hHeap=0xdf0000) returned 1 [0234.553] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0234.553] ResetEvent (hEvent=0x55c) returned 1 [0234.553] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.553] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0234.553] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0234.553] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0234.553] timeGetTime () returned 0x14e64c3 [0234.553] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.553] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0234.553] timeGetTime () returned 0x14e64c3 [0234.553] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0235.982] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.982] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0235.982] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0235.982] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0235.982] timeGetTime () returned 0x14ec430 [0235.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284842b0 [0235.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483630 [0235.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a7e0 [0235.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483630 | out: hHeap=0xdf0000) returned 1 [0235.985] timeGetTime () returned 0x14ec433 [0235.985] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0235.985] RtlTryAcquireSRWLockExclusive () returned 0x2e45f101 [0235.985] timeGetTime () returned 0x14ec433 [0235.985] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\File System\\primary.origin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\file system\\primary.origin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x2e45f238, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0235.985] GetLastError () returned 0x3 [0235.985] GetLastError () returned 0x3 [0235.985] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0235.985] SetLastError (dwErrCode=0x3) [0235.986] GetLastError () returned 0x3 [0235.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0235.986] SetLastError (dwErrCode=0x3) [0235.986] GetLastError () returned 0x3 [0235.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0235.986] SetLastError (dwErrCode=0x3) [0235.986] GetLastError () returned 0x3 [0235.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0235.986] SetLastError (dwErrCode=0x3) [0235.986] GetLastError () returned 0x3 [0235.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0235.986] SetLastError (dwErrCode=0x3) [0235.986] GetLastError () returned 0x3 [0235.986] SetLastError (dwErrCode=0x0) [0235.986] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0235.986] SetLastError (dwErrCode=0x3) [0235.986] GetLastError () returned 0x3 [0235.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0235.986] SetLastError (dwErrCode=0x3) [0235.986] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a7e0 | out: hHeap=0xdf0000) returned 1 [0235.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284842b0 | out: hHeap=0xdf0000) returned 1 [0235.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479b00 | out: hHeap=0xdf0000) returned 1 [0235.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0db0 | out: hHeap=0xdf0000) returned 1 [0235.987] RtlTryAcquireSRWLockExclusive () returned 0x28436501 [0235.987] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0235.987] ResetEvent (hEvent=0x55c) returned 1 [0235.987] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.987] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0235.987] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0235.987] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0235.987] timeGetTime () returned 0x14ec435 [0235.987] RtlWakeAllConditionVariable () returned 0xe4cf40 [0235.987] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0235.987] timeGetTime () returned 0x14ec435 [0235.987] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0236.344] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.344] timeGetTime () returned 0x14f4681 [0236.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfbe0 [0236.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28489530 [0236.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfb10 [0236.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfb40 [0236.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28490ce0 [0236.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfaa0 [0236.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c43e0 [0236.348] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839bc30 [0236.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b3c0 [0236.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847be80 [0236.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bac0 [0236.349] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.349] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.349] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614b01 [0236.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491000 [0236.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd730 [0236.350] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdbf0 [0236.350] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614b01 [0236.350] RtlTryAcquireSRWLockExclusive () returned 0x28480901 [0236.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b540 [0236.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b6c0 [0236.351] RtlTryAcquireSRWLockExclusive () returned 0x2e45ee01 [0236.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.351] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfaf0 [0236.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c3960 [0236.352] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b870 [0236.352] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfcf0 [0236.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c26e0 [0236.353] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b780 [0236.353] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b980 [0236.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c000 [0236.354] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.354] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.354] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284918c0 [0236.354] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdab0 [0236.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd870 [0236.355] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.355] RtlTryAcquireSRWLockExclusive () returned 0x28480901 [0236.355] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcac0 [0236.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b540 | out: hHeap=0xdf0000) returned 1 [0236.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b540 [0236.356] RtlTryAcquireSRWLockExclusive () returned 0x2e45ed01 [0236.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bb00 [0236.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c300 [0236.357] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.357] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.357] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491be0 [0236.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdbd0 [0236.357] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd710 [0236.358] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.358] RtlTryAcquireSRWLockExclusive () returned 0x28480901 [0236.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28485460 [0236.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcac0 | out: hHeap=0xdf0000) returned 1 [0236.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b990 [0236.358] RtlTryAcquireSRWLockExclusive () returned 0x2e45ed01 [0236.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b840 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0x28480901 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.359] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.359] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28490e20 [0236.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839b8a0 [0236.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc9a0 [0236.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc5e0 [0236.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc9a0 | out: hHeap=0xdf0000) returned 1 [0236.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcbe0 [0236.361] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc9a0 [0236.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f090 [0236.362] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3a60 [0236.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a6260 [0236.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c36e0 [0236.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c2de0 [0236.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfcb0 [0236.363] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfcc0 [0236.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c2de0 | out: hHeap=0xdf0000) returned 1 [0236.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c36e0 | out: hHeap=0xdf0000) returned 1 [0236.364] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd6f0 [0236.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfa40 [0236.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x28489830 [0236.365] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfce0 [0236.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfd00 [0236.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491c30 [0236.366] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bf9d0 [0236.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2b60 [0236.367] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b7b0 [0236.367] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847be00 [0236.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c140 [0236.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c180 [0236.368] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.368] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.368] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614b01 [0236.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28490e70 [0236.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd590 [0236.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd6b0 [0236.369] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614b01 [0236.369] RtlTryAcquireSRWLockExclusive () returned 0x28480a01 [0236.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b960 [0236.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b720 [0236.370] RtlTryAcquireSRWLockExclusive () returned 0x2e45ee01 [0236.370] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.370] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfb00 [0236.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c2a60 [0236.371] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b8d0 [0236.371] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bfad0 [0236.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287c37e0 [0236.372] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c7d0 [0236.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bb40 [0236.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bec0 [0236.373] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.373] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.373] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28491320 [0236.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd7b0 [0236.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bdc10 [0236.374] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.374] RtlTryAcquireSRWLockExclusive () returned 0x28480a01 [0236.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc580 [0236.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2839b960 | out: hHeap=0xdf0000) returned 1 [0236.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839b960 [0236.375] RtlTryAcquireSRWLockExclusive () returned 0x2e45ed01 [0236.375] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bfc0 [0236.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847bb80 [0236.376] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.376] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.376] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284915a0 [0236.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd6d0 [0236.376] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd930 [0236.377] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0236.377] RtlTryAcquireSRWLockExclusive () returned 0x28480a01 [0236.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0xe8dfe0 [0236.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc580 | out: hHeap=0xdf0000) returned 1 [0236.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c4d0 [0236.378] RtlTryAcquireSRWLockExclusive () returned 0x2e45ed01 [0236.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839c440 [0236.378] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.378] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0236.378] RtlTryAcquireSRWLockExclusive () returned 0x28480a01 [0236.378] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.488] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.488] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.488] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.488] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0236.488] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0236.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284911e0 [0236.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839d220 [0236.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc340 [0236.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcac0 [0236.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc340 | out: hHeap=0xdf0000) returned 1 [0236.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcbe0 [0236.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcdc0 [0236.490] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f720 [0236.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3f60 [0236.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x281a51e0 [0236.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c27e0 [0236.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3b60 [0236.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bffa0 [0236.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287bff20 [0236.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3b60 | out: hHeap=0xdf0000) returned 1 [0236.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c27e0 | out: hHeap=0xdf0000) returned 1 [0236.494] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bd970 [0236.495] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490fb0 | out: hHeap=0xdf0000) returned 1 [0236.495] RtlTryAcquireSRWLockExclusive () returned 0x28436601 [0236.495] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0236.495] ResetEvent (hEvent=0x55c) returned 1 [0236.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.495] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0236.495] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0236.495] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0236.495] timeGetTime () returned 0x14f4719 [0236.495] RtlWakeAllConditionVariable () returned 0xe4cf40 [0236.495] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0236.495] timeGetTime () returned 0x14f4719 [0236.495] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0236.498] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.498] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0236.498] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0236.498] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.499] timeGetTime () returned 0x14fc803 [0236.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f790 [0236.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f950 [0236.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386eb0 [0236.500] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f950 | out: hHeap=0xdf0000) returned 1 [0236.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847b880 [0236.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9df0 [0236.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c6ee0 [0236.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9df0 | out: hHeap=0xdf0000) returned 1 [0236.501] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847b880 | out: hHeap=0xdf0000) returned 1 [0236.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f790 | out: hHeap=0xdf0000) returned 1 [0236.502] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386eb0 | out: hHeap=0xdf0000) returned 1 [0236.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3b60 [0236.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436680 [0236.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c6ee0 | out: hHeap=0xdf0000) returned 1 [0236.503] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284900c0 | out: hHeap=0xdf0000) returned 1 [0236.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ef40 | out: hHeap=0xdf0000) returned 1 [0236.504] RtlTryAcquireSRWLockExclusive () returned 0x28436201 [0236.504] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0236.504] ResetEvent (hEvent=0x55c) returned 1 [0236.504] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.504] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0236.504] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0236.504] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0236.504] timeGetTime () returned 0x14fc808 [0236.504] RtlWakeAllConditionVariable () returned 0xe4cf40 [0236.504] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0236.504] timeGetTime () returned 0x14fc808 [0236.504] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0236.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.702] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0236.702] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0236.702] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.702] timeGetTime () returned 0x15049b5 [0236.702] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828c060 [0236.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3cf0 [0236.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c060 | out: hHeap=0xdf0000) returned 1 [0236.703] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bcbe0 [0236.704] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3cf0 | out: hHeap=0xdf0000) returned 1 [0236.704] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc340 [0236.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28348790 [0236.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283483d0 [0236.705] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348430 [0236.706] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283483d0 | out: hHeap=0xdf0000) returned 1 [0236.706] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.706] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28490360 [0236.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480d50 [0236.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2847f9d0 [0236.708] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480d50 | out: hHeap=0xdf0000) returned 1 [0236.708] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480150 [0236.708] timeGetTime () returned 0x15049bb [0236.708] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.708] RtlTryAcquireSRWLockExclusive () returned 0x2e45f001 [0236.708] timeGetTime () returned 0x15049bb [0236.708] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb__tmp_for_rebuild" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb__tmp_for_rebuild")) returned 0xffffffff [0236.709] GetLastError () returned 0x3 [0236.709] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.709] SetLastError (dwErrCode=0x3) [0236.709] GetLastError () returned 0x3 [0236.709] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.709] SetLastError (dwErrCode=0x3) [0236.709] GetLastError () returned 0x3 [0236.709] SetLastError (dwErrCode=0x0) [0236.709] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.709] SetLastError (dwErrCode=0x3) [0236.709] GetLastError () returned 0x3 [0236.709] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.709] SetLastError (dwErrCode=0x3) [0236.709] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480150 | out: hHeap=0xdf0000) returned 1 [0236.710] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847f9d0 | out: hHeap=0xdf0000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283483d0 [0236.710] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdd10 [0236.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493120 [0236.711] RtlTryAcquireSRWLockExclusive () returned 0x28493101 [0236.711] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0xe3b3d0 [0236.711] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x250) returned 0x28389710 [0236.713] timeGetTime () returned 0x15049c0 [0236.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0236.713] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28438020 [0236.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0236.714] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437580 [0236.714] timeGetTime () returned 0x15049c1 [0236.714] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.714] RtlTryAcquireSRWLockExclusive () returned 0x2e45ea01 [0236.714] timeGetTime () returned 0x15049c1 [0236.714] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb")) returned 0xffffffff [0236.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436220 [0236.715] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage")) returned 0xffffffff [0236.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828ba30 [0236.716] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0236.716] GetLastError () returned 0x0 [0236.716] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.716] SetLastError (dwErrCode=0x0) [0236.716] GetLastError () returned 0x0 [0236.716] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.716] SetLastError (dwErrCode=0x0) [0236.716] GetLastError () returned 0x0 [0236.716] SetLastError (dwErrCode=0x0) [0236.716] SetLastError (dwErrCode=0x0) [0236.716] GetLastError () returned 0x0 [0236.716] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.716] SetLastError (dwErrCode=0x0) [0236.716] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage"), lpSecurityAttributes=0x0) returned 1 [0236.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ba30 | out: hHeap=0xdf0000) returned 1 [0236.717] GetLastError () returned 0x0 [0236.717] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.717] SetLastError (dwErrCode=0x0) [0236.717] GetLastError () returned 0x0 [0236.717] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.717] SetLastError (dwErrCode=0x0) [0236.717] GetLastError () returned 0x0 [0236.717] SetLastError (dwErrCode=0x0) [0236.717] SetLastError (dwErrCode=0x0) [0236.718] GetLastError () returned 0x0 [0236.718] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.718] SetLastError (dwErrCode=0x0) [0236.718] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb"), lpSecurityAttributes=0x0) returned 1 [0236.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436220 | out: hHeap=0xdf0000) returned 1 [0236.719] GetLastError () returned 0x0 [0236.719] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.719] SetLastError (dwErrCode=0x0) [0236.719] GetLastError () returned 0x0 [0236.719] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.719] SetLastError (dwErrCode=0x0) [0236.719] GetLastError () returned 0x0 [0236.719] SetLastError (dwErrCode=0x0) [0236.719] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.719] SetLastError (dwErrCode=0x0) [0236.719] GetLastError () returned 0x0 [0236.719] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.719] SetLastError (dwErrCode=0x0) [0236.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437580 | out: hHeap=0xdf0000) returned 1 [0236.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28438020 | out: hHeap=0xdf0000) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9be0 [0236.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b97c0 [0236.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437080 [0236.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0236.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437080 | out: hHeap=0xdf0000) returned 1 [0236.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436400 [0236.722] timeGetTime () returned 0x15049ca [0236.722] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.723] RtlTryAcquireSRWLockExclusive () returned 0x2e45e901 [0236.723] timeGetTime () returned 0x15049ca [0236.723] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/LOG" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\log")) returned 0xffffffff [0236.723] GetLastError () returned 0x2 [0236.723] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.723] SetLastError (dwErrCode=0x2) [0236.723] GetLastError () returned 0x2 [0236.723] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.723] SetLastError (dwErrCode=0x2) [0236.723] GetLastError () returned 0x2 [0236.723] SetLastError (dwErrCode=0x0) [0236.723] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.723] SetLastError (dwErrCode=0x2) [0236.723] GetLastError () returned 0x2 [0236.723] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.723] SetLastError (dwErrCode=0x2) [0236.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436400 | out: hHeap=0xdf0000) returned 1 [0236.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0236.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b97c0 | out: hHeap=0xdf0000) returned 1 [0236.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9be0 | out: hHeap=0xdf0000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9ac0 [0236.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436ae0 [0236.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437c60 [0236.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436ae0 | out: hHeap=0xdf0000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437080 [0236.727] timeGetTime () returned 0x15049ce [0236.727] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.727] RtlTryAcquireSRWLockExclusive () returned 0x2e45e901 [0236.727] timeGetTime () returned 0x15049ce [0236.727] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/LOG" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x670 [0236.728] GetLastError () returned 0x0 [0236.728] SetLastError (dwErrCode=0x0) [0236.728] GetLastError () returned 0x0 [0236.728] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.728] SetLastError (dwErrCode=0x0) [0236.728] GetLastError () returned 0x0 [0236.728] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.728] SetLastError (dwErrCode=0x0) [0236.728] GetLastError () returned 0x0 [0236.728] SetLastError (dwErrCode=0x0) [0236.728] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.728] SetLastError (dwErrCode=0x0) [0236.728] GetLastError () returned 0x0 [0236.728] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.728] SetLastError (dwErrCode=0x0) [0236.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437080 | out: hHeap=0xdf0000) returned 1 [0236.729] GetLastError () returned 0x0 [0236.729] SetLastError (dwErrCode=0x0) [0236.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca9e0 [0236.729] GetLastError () returned 0x0 [0236.729] SetLastError (dwErrCode=0x0) [0236.729] GetLastError () returned 0x0 [0236.729] SetLastError (dwErrCode=0x0) [0236.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437c60 | out: hHeap=0xdf0000) returned 1 [0236.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9ac0 | out: hHeap=0xdf0000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9b80 [0236.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9ee0 [0236.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b93a0 [0236.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xba0) returned 0x287c0940 [0236.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3be20 [0236.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3bfd0 [0236.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe3c150 [0236.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ecbe0 [0236.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ed210 [0236.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xa4ea6f0 [0236.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe69d90 [0236.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0xe6a0c0 [0236.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2839c8c0 [0236.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a92e0 [0236.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9c60 [0236.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da770 [0236.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da590 [0236.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9c00 [0236.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da200 [0236.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9e70 [0236.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdf70 [0236.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x210) returned 0xa4dd5c0 [0236.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b94c0 [0236.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe8) returned 0x2841a510 [0236.794] timeGetTime () returned 0x1504a12 [0236.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0236.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437da0 [0236.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0236.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0236.796] timeGetTime () returned 0x1504a13 [0236.796] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.796] RtlTryAcquireSRWLockExclusive () returned 0x2e45e901 [0236.796] timeGetTime () returned 0x1504a13 [0236.796] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb")) returned 0x10 [0236.796] GetLastError () returned 0x0 [0236.796] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.796] SetLastError (dwErrCode=0x0) [0236.796] GetLastError () returned 0x0 [0236.796] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.796] SetLastError (dwErrCode=0x0) [0236.796] GetLastError () returned 0x0 [0236.796] SetLastError (dwErrCode=0x0) [0236.796] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.797] SetLastError (dwErrCode=0x0) [0236.797] GetLastError () returned 0x0 [0236.797] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.797] SetLastError (dwErrCode=0x0) [0236.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0236.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437da0 | out: hHeap=0xdf0000) returned 1 [0236.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9220 [0236.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436400 [0236.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0236.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436400 | out: hHeap=0xdf0000) returned 1 [0236.798] timeGetTime () returned 0x1504a16 [0236.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437080 [0236.799] timeGetTime () returned 0x1504a16 [0236.799] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.799] RtlTryAcquireSRWLockExclusive () returned 0x2e45e701 [0236.799] timeGetTime () returned 0x1504a16 [0236.799] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/LOCK" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\lock"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x680 [0236.800] GetLastError () returned 0x0 [0236.800] SetLastError (dwErrCode=0x0) [0236.800] GetLastError () returned 0x0 [0236.800] GetLastError () returned 0x0 [0236.800] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.800] SetLastError (dwErrCode=0x0) [0236.800] GetLastError () returned 0x0 [0236.800] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.800] SetLastError (dwErrCode=0x0) [0236.800] GetLastError () returned 0x0 [0236.800] SetLastError (dwErrCode=0x0) [0236.800] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.800] SetLastError (dwErrCode=0x0) [0236.800] GetLastError () returned 0x0 [0236.800] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.800] SetLastError (dwErrCode=0x0) [0236.801] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.801] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0236.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437120 [0236.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437440 [0236.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437120 | out: hHeap=0xdf0000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9da0 [0236.802] LockFileEx (in: hFile=0x680, dwFlags=0x3, dwReserved=0x0, nNumberOfBytesToLockLow=0xffffffff, nNumberOfBytesToLockHigh=0xffffffff, lpOverlapped=0x2e45eb40 | out: lpOverlapped=0x2e45eb40) returned 1 [0236.802] GetLastError () returned 0x0 [0236.802] SetLastError (dwErrCode=0x0) [0236.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba240 [0236.803] GetLastError () returned 0x0 [0236.803] SetLastError (dwErrCode=0x0) [0236.803] GetLastError () returned 0x0 [0236.803] SetLastError (dwErrCode=0x0) [0236.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287da1d0 [0236.803] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba2a0 [0236.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0236.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9220 | out: hHeap=0xdf0000) returned 1 [0236.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9100 [0236.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5020 [0236.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5230 [0236.805] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5020 | out: hHeap=0xdf0000) returned 1 [0236.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5e90 [0236.806] timeGetTime () returned 0x1504a1d [0236.806] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.806] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0236.806] timeGetTime () returned 0x1504a1d [0236.806] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\current")) returned 0xffffffff [0236.806] GetLastError () returned 0x2 [0236.806] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.806] SetLastError (dwErrCode=0x2) [0236.806] GetLastError () returned 0x2 [0236.806] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.806] SetLastError (dwErrCode=0x2) [0236.806] GetLastError () returned 0x2 [0236.806] SetLastError (dwErrCode=0x0) [0236.806] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.806] SetLastError (dwErrCode=0x2) [0236.807] GetLastError () returned 0x2 [0236.807] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.807] SetLastError (dwErrCode=0x2) [0236.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5e90 | out: hHeap=0xdf0000) returned 1 [0236.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5230 | out: hHeap=0xdf0000) returned 1 [0236.807] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9100 | out: hHeap=0xdf0000) returned 1 [0236.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da350 [0236.808] GetLastError () returned 0x2 [0236.808] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.808] SetLastError (dwErrCode=0x2) [0236.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fcd0 [0236.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480390 [0236.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2847f9d0 [0236.809] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480390 | out: hHeap=0xdf0000) returned 1 [0236.809] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480150 [0236.809] timeGetTime () returned 0x1504a20 [0236.809] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.809] RtlTryAcquireSRWLockExclusive () returned 0x2e45e601 [0236.809] timeGetTime () returned 0x1504a21 [0236.809] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/MANIFEST-000001" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\manifest-000001"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x684 [0236.810] GetLastError () returned 0x0 [0236.810] SetLastError (dwErrCode=0x0) [0236.810] GetLastError () returned 0x0 [0236.810] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.810] SetLastError (dwErrCode=0x0) [0236.810] GetLastError () returned 0x0 [0236.810] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.810] SetLastError (dwErrCode=0x0) [0236.810] GetLastError () returned 0x0 [0236.810] SetLastError (dwErrCode=0x0) [0236.810] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.810] SetLastError (dwErrCode=0x0) [0236.810] GetLastError () returned 0x0 [0236.810] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.811] SetLastError (dwErrCode=0x0) [0236.811] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480150 | out: hHeap=0xdf0000) returned 1 [0236.811] GetLastError () returned 0x0 [0236.811] SetLastError (dwErrCode=0x0) [0236.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c28e0 [0236.811] GetLastError () returned 0x0 [0236.811] SetLastError (dwErrCode=0x0) [0236.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fd40 [0236.812] GetLastError () returned 0x0 [0236.812] SetLastError (dwErrCode=0x0) [0236.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480390 [0236.812] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480450 [0236.812] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480390 | out: hHeap=0xdf0000) returned 1 [0236.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480150 [0236.813] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480150 | out: hHeap=0xdf0000) returned 1 [0236.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480150 [0236.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480210 [0236.814] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480150 | out: hHeap=0xdf0000) returned 1 [0236.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480d50 [0236.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9d60 [0236.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480d50 | out: hHeap=0xdf0000) returned 1 [0236.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480210 | out: hHeap=0xdf0000) returned 1 [0236.815] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480450 | out: hHeap=0xdf0000) returned 1 [0236.816] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847f9d0 | out: hHeap=0xdf0000) returned 1 [0236.817] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.817] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0236.818] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca9a0 [0236.818] timeGetTime () returned 0x1504a28 [0236.818] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.818] RtlTryAcquireSRWLockExclusive () returned 0x2e45e801 [0236.818] timeGetTime () returned 0x1504a28 [0236.818] WriteFile (in: hFile=0x684, lpBuffer=0x2e45ee31*, nNumberOfBytesToWrite=0x7, lpNumberOfBytesWritten=0x2e45ea8c, lpOverlapped=0x0 | out: lpBuffer=0x2e45ee31*, lpNumberOfBytesWritten=0x2e45ea8c*=0x7, lpOverlapped=0x0) returned 1 [0236.819] GetLastError () returned 0x0 [0236.819] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.819] SetLastError (dwErrCode=0x0) [0236.819] GetLastError () returned 0x0 [0236.819] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.819] SetLastError (dwErrCode=0x0) [0236.819] GetLastError () returned 0x0 [0236.819] SetLastError (dwErrCode=0x0) [0236.819] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.819] SetLastError (dwErrCode=0x0) [0236.820] GetLastError () returned 0x0 [0236.820] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.820] SetLastError (dwErrCode=0x0) [0236.820] timeGetTime () returned 0x1504a2b [0236.820] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.820] RtlTryAcquireSRWLockExclusive () returned 0x2e45e801 [0236.820] timeGetTime () returned 0x1504a2b [0236.820] WriteFile (in: hFile=0x684, lpBuffer=0x287ca9a0*, nNumberOfBytesToWrite=0x22, lpNumberOfBytesWritten=0x2e45ea8c, lpOverlapped=0x0 | out: lpBuffer=0x287ca9a0*, lpNumberOfBytesWritten=0x2e45ea8c*=0x22, lpOverlapped=0x0) returned 1 [0236.820] GetLastError () returned 0x0 [0236.820] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.820] SetLastError (dwErrCode=0x0) [0236.820] GetLastError () returned 0x0 [0236.820] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.820] SetLastError (dwErrCode=0x0) [0236.820] GetLastError () returned 0x0 [0236.820] SetLastError (dwErrCode=0x0) [0236.820] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.820] SetLastError (dwErrCode=0x0) [0236.820] GetLastError () returned 0x0 [0236.820] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.820] SetLastError (dwErrCode=0x0) [0236.820] timeGetTime () returned 0x1504a2c [0236.821] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.821] RtlTryAcquireSRWLockExclusive () returned 0x2e45eb01 [0236.821] timeGetTime () returned 0x1504a2c [0236.821] CloseHandle (hObject=0x684) returned 1 [0236.821] GetLastError () returned 0x0 [0236.821] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.821] SetLastError (dwErrCode=0x0) [0236.821] GetLastError () returned 0x0 [0236.821] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.821] SetLastError (dwErrCode=0x0) [0236.821] GetLastError () returned 0x0 [0236.821] SetLastError (dwErrCode=0x0) [0236.821] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.821] SetLastError (dwErrCode=0x0) [0236.821] GetLastError () returned 0x0 [0236.821] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.821] SetLastError (dwErrCode=0x0) [0236.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca9a0 | out: hHeap=0xdf0000) returned 1 [0236.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9d60 | out: hHeap=0xdf0000) returned 1 [0236.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fd40 | out: hHeap=0xdf0000) returned 1 [0236.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c28e0 | out: hHeap=0xdf0000) returned 1 [0236.822] GetLastError () returned 0x0 [0236.823] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.823] SetLastError (dwErrCode=0x0) [0236.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fd40 [0236.823] GetLastError () returned 0x0 [0236.823] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.823] SetLastError (dwErrCode=0x0) [0236.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba300 [0236.823] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5020 [0236.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5910 [0236.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5020 | out: hHeap=0xdf0000) returned 1 [0236.824] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6570 [0236.825] timeGetTime () returned 0x1504a30 [0236.825] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.825] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0236.825] timeGetTime () returned 0x1504a30 [0236.825] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/000001.dbtmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\000001.dbtmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x684 [0236.825] GetLastError () returned 0x0 [0236.825] SetLastError (dwErrCode=0x0) [0236.825] GetLastError () returned 0x0 [0236.826] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.826] SetLastError (dwErrCode=0x0) [0236.826] GetLastError () returned 0x0 [0236.826] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.826] SetLastError (dwErrCode=0x0) [0236.826] GetLastError () returned 0x0 [0236.826] SetLastError (dwErrCode=0x0) [0236.826] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.826] SetLastError (dwErrCode=0x0) [0236.826] GetLastError () returned 0x0 [0236.826] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.826] SetLastError (dwErrCode=0x0) [0236.826] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6570 | out: hHeap=0xdf0000) returned 1 [0236.826] GetLastError () returned 0x0 [0236.826] SetLastError (dwErrCode=0x0) [0236.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287c3de0 [0236.827] GetLastError () returned 0x0 [0236.827] SetLastError (dwErrCode=0x0) [0236.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9d60 [0236.827] GetLastError () returned 0x0 [0236.827] SetLastError (dwErrCode=0x0) [0236.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4f70 [0236.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c55a0 [0236.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4f70 | out: hHeap=0xdf0000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c49f0 [0236.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c49f0 | out: hHeap=0xdf0000) returned 1 [0236.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5e90 [0236.889] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5e90 | out: hHeap=0xdf0000) returned 1 [0236.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6150 [0236.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5d30 [0236.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6150 | out: hHeap=0xdf0000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5bd0 [0236.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba0c0 [0236.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5bd0 | out: hHeap=0xdf0000) returned 1 [0236.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5d30 | out: hHeap=0xdf0000) returned 1 [0236.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c55a0 | out: hHeap=0xdf0000) returned 1 [0236.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5910 | out: hHeap=0xdf0000) returned 1 [0236.892] timeGetTime () returned 0x1504a73 [0236.892] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.892] RtlTryAcquireSRWLockExclusive () returned 0x2e45e701 [0236.892] timeGetTime () returned 0x1504a73 [0236.892] WriteFile (in: hFile=0x684, lpBuffer=0x2e45ee30*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x2e45e9cc, lpOverlapped=0x0 | out: lpBuffer=0x2e45ee30*, lpNumberOfBytesWritten=0x2e45e9cc*=0x10, lpOverlapped=0x0) returned 1 [0236.893] GetLastError () returned 0x0 [0236.893] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.893] SetLastError (dwErrCode=0x0) [0236.893] GetLastError () returned 0x0 [0236.893] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.893] SetLastError (dwErrCode=0x0) [0236.893] GetLastError () returned 0x0 [0236.893] SetLastError (dwErrCode=0x0) [0236.893] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.893] SetLastError (dwErrCode=0x0) [0236.893] GetLastError () returned 0x0 [0236.893] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.893] SetLastError (dwErrCode=0x0) [0236.893] timeGetTime () returned 0x1504a74 [0236.893] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.893] RtlTryAcquireSRWLockExclusive () returned 0x2e45e701 [0236.893] timeGetTime () returned 0x1504a74 [0236.893] FlushFileBuffers (hFile=0x684) returned 1 [0236.903] GetLastError () returned 0x0 [0236.903] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.903] SetLastError (dwErrCode=0x0) [0236.903] GetLastError () returned 0x0 [0236.903] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.903] SetLastError (dwErrCode=0x0) [0236.903] GetLastError () returned 0x0 [0236.903] SetLastError (dwErrCode=0x0) [0236.903] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.904] SetLastError (dwErrCode=0x0) [0236.904] GetLastError () returned 0x0 [0236.904] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.904] SetLastError (dwErrCode=0x0) [0236.904] timeGetTime () returned 0x1504a7f [0236.904] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.904] RtlTryAcquireSRWLockExclusive () returned 0x2e45ea01 [0236.904] timeGetTime () returned 0x1504a7f [0236.904] CloseHandle (hObject=0x684) returned 1 [0236.904] GetLastError () returned 0x0 [0236.904] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.904] SetLastError (dwErrCode=0x0) [0236.904] GetLastError () returned 0x0 [0236.904] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.904] SetLastError (dwErrCode=0x0) [0236.904] GetLastError () returned 0x0 [0236.904] SetLastError (dwErrCode=0x0) [0236.904] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.904] SetLastError (dwErrCode=0x0) [0236.904] GetLastError () returned 0x0 [0236.904] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.904] SetLastError (dwErrCode=0x0) [0236.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba0c0 | out: hHeap=0xdf0000) returned 1 [0236.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9d60 | out: hHeap=0xdf0000) returned 1 [0236.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c3de0 | out: hHeap=0xdf0000) returned 1 [0236.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9520 [0236.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c62b0 [0236.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4f70 [0236.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c62b0 | out: hHeap=0xdf0000) returned 1 [0236.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c50d0 [0236.907] timeGetTime () returned 0x1504a82 [0236.907] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.907] RtlTryAcquireSRWLockExclusive () returned 0x2e45e601 [0236.907] timeGetTime () returned 0x1504a82 [0236.907] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/000001.dbtmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\000001.dbtmp")) returned 0x20 [0236.907] GetLastError () returned 0x0 [0236.907] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.907] SetLastError (dwErrCode=0x0) [0236.907] GetLastError () returned 0x0 [0236.907] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.907] SetLastError (dwErrCode=0x0) [0236.907] GetLastError () returned 0x0 [0236.907] SetLastError (dwErrCode=0x0) [0236.907] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.907] SetLastError (dwErrCode=0x0) [0236.907] GetLastError () returned 0x0 [0236.907] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.908] SetLastError (dwErrCode=0x0) [0236.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c50d0 | out: hHeap=0xdf0000) returned 1 [0236.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c50d0 [0236.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0236.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c50d0 | out: hHeap=0xdf0000) returned 1 [0236.911] timeGetTime () returned 0x1504a86 [0236.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c55a0 [0236.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5650 [0236.911] timeGetTime () returned 0x1504a87 [0236.911] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.911] RtlTryAcquireSRWLockExclusive () returned 0x2e45e201 [0236.911] timeGetTime () returned 0x1504a87 [0236.912] ReplaceFileW (lpReplacedFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\current"), lpReplacementFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/000001.dbtmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\000001.dbtmp"), lpBackupFileName=0x0, dwReplaceFlags=0x2, lpExclude=0x0, lpReserved=0x0) returned 0 [0236.912] GetLastError () returned 0x2 [0236.912] MoveFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/000001.dbtmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\000001.dbtmp"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\current")) returned 1 [0236.913] GetLastError () returned 0x2 [0236.913] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.913] SetLastError (dwErrCode=0x2) [0236.913] GetLastError () returned 0x2 [0236.913] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.913] SetLastError (dwErrCode=0x2) [0236.913] GetLastError () returned 0x2 [0236.913] SetLastError (dwErrCode=0x0) [0236.913] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.913] SetLastError (dwErrCode=0x2) [0236.913] GetLastError () returned 0x2 [0236.913] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.913] SetLastError (dwErrCode=0x2) [0236.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5650 | out: hHeap=0xdf0000) returned 1 [0236.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c55a0 | out: hHeap=0xdf0000) returned 1 [0236.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0236.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4f70 | out: hHeap=0xdf0000) returned 1 [0236.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9520 | out: hHeap=0xdf0000) returned 1 [0236.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba300 | out: hHeap=0xdf0000) returned 1 [0236.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fd40 | out: hHeap=0xdf0000) returned 1 [0236.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fcd0 | out: hHeap=0xdf0000) returned 1 [0236.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da350 | out: hHeap=0xdf0000) returned 1 [0236.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba180 [0236.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4f70 [0236.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0236.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4f70 | out: hHeap=0xdf0000) returned 1 [0236.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0236.917] timeGetTime () returned 0x1504a8c [0236.917] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.917] RtlTryAcquireSRWLockExclusive () returned 0x2e45e401 [0236.917] timeGetTime () returned 0x1504a8c [0236.917] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\current"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x684 [0236.917] GetLastError () returned 0x0 [0236.917] SetLastError (dwErrCode=0x0) [0236.917] GetLastError () returned 0x0 [0236.917] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.917] SetLastError (dwErrCode=0x0) [0236.917] GetLastError () returned 0x0 [0236.917] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.917] SetLastError (dwErrCode=0x0) [0236.917] GetLastError () returned 0x0 [0236.917] SetLastError (dwErrCode=0x0) [0236.917] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.917] SetLastError (dwErrCode=0x0) [0236.917] GetLastError () returned 0x0 [0236.918] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.918] SetLastError (dwErrCode=0x0) [0236.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0236.918] GetLastError () returned 0x0 [0236.918] SetLastError (dwErrCode=0x0) [0236.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b90a0 [0236.918] GetLastError () returned 0x0 [0236.918] SetLastError (dwErrCode=0x0) [0236.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba600 [0236.919] GetLastError () returned 0x0 [0236.919] SetLastError (dwErrCode=0x0) [0236.919] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0236.919] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0236.919] timeGetTime () returned 0x1504a8e [0236.919] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.919] RtlTryAcquireSRWLockExclusive () returned 0x2e45e601 [0236.919] timeGetTime () returned 0x1504a8e [0236.919] ReadFile (in: hFile=0x684, lpBuffer=0x192ae200, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x2e45e92c, lpOverlapped=0x0 | out: lpBuffer=0x192ae200*, lpNumberOfBytesRead=0x2e45e92c*=0x10, lpOverlapped=0x0) returned 1 [0236.919] GetLastError () returned 0x0 [0236.919] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.919] SetLastError (dwErrCode=0x0) [0236.919] GetLastError () returned 0x0 [0236.919] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.920] SetLastError (dwErrCode=0x0) [0236.920] GetLastError () returned 0x0 [0236.920] SetLastError (dwErrCode=0x0) [0236.920] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.920] SetLastError (dwErrCode=0x0) [0236.920] GetLastError () returned 0x0 [0236.920] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.920] SetLastError (dwErrCode=0x0) [0236.920] timeGetTime () returned 0x1504a8f [0236.920] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.920] RtlTryAcquireSRWLockExclusive () returned 0x2e45e601 [0236.920] timeGetTime () returned 0x1504a8f [0236.920] ReadFile (in: hFile=0x684, lpBuffer=0x192ae200, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x2e45e92c, lpOverlapped=0x0 | out: lpBuffer=0x192ae200*, lpNumberOfBytesRead=0x2e45e92c*=0x0, lpOverlapped=0x0) returned 1 [0236.920] GetLastError () returned 0x0 [0236.920] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.920] SetLastError (dwErrCode=0x0) [0236.920] GetLastError () returned 0x0 [0236.920] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.920] SetLastError (dwErrCode=0x0) [0236.920] GetLastError () returned 0x0 [0236.920] SetLastError (dwErrCode=0x0) [0236.920] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.920] SetLastError (dwErrCode=0x0) [0236.921] GetLastError () returned 0x0 [0236.921] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.921] SetLastError (dwErrCode=0x0) [0236.921] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0236.921] timeGetTime () returned 0x1504a90 [0236.921] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.921] RtlTryAcquireSRWLockExclusive () returned 0x2e45e901 [0236.921] timeGetTime () returned 0x1504a90 [0236.921] CloseHandle (hObject=0x684) returned 1 [0236.921] GetLastError () returned 0x0 [0236.921] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.921] SetLastError (dwErrCode=0x0) [0236.921] GetLastError () returned 0x0 [0236.922] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.922] SetLastError (dwErrCode=0x0) [0236.922] GetLastError () returned 0x0 [0236.922] SetLastError (dwErrCode=0x0) [0236.922] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.922] SetLastError (dwErrCode=0x0) [0236.922] GetLastError () returned 0x0 [0236.922] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.922] SetLastError (dwErrCode=0x0) [0236.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba600 | out: hHeap=0xdf0000) returned 1 [0236.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b90a0 | out: hHeap=0xdf0000) returned 1 [0236.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba180 | out: hHeap=0xdf0000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287ba0c0 [0236.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c54f0 [0236.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ba0c0 | out: hHeap=0xdf0000) returned 1 [0236.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480390 [0236.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480450 [0236.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480390 | out: hHeap=0xdf0000) returned 1 [0236.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28480390 [0236.925] timeGetTime () returned 0x1504a94 [0236.925] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.925] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0236.925] timeGetTime () returned 0x1504a94 [0236.925] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/MANIFEST-000001" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\manifest-000001"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x684 [0236.925] GetLastError () returned 0x0 [0236.925] SetLastError (dwErrCode=0x0) [0236.925] GetLastError () returned 0x0 [0236.925] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.925] SetLastError (dwErrCode=0x0) [0236.925] GetLastError () returned 0x0 [0236.925] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.925] SetLastError (dwErrCode=0x0) [0236.925] GetLastError () returned 0x0 [0236.925] SetLastError (dwErrCode=0x0) [0236.925] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.925] SetLastError (dwErrCode=0x0) [0236.925] GetLastError () returned 0x0 [0236.925] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.925] SetLastError (dwErrCode=0x0) [0236.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480390 | out: hHeap=0xdf0000) returned 1 [0236.926] GetLastError () returned 0x0 [0236.926] SetLastError (dwErrCode=0x0) [0236.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9760 [0236.926] GetLastError () returned 0x0 [0236.926] SetLastError (dwErrCode=0x0) [0236.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x27e4be90 [0236.926] GetLastError () returned 0x0 [0236.926] SetLastError (dwErrCode=0x0) [0236.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28480450 | out: hHeap=0xdf0000) returned 1 [0236.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da350 [0236.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dae00 [0236.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da9b0 [0236.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dabf0 [0236.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dac80 [0236.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db370 [0236.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da9e0 [0236.929] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8000) returned 0x287e7c90 [0236.930] timeGetTime () returned 0x1504a99 [0236.930] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.930] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0236.930] timeGetTime () returned 0x1504a99 [0236.930] ReadFile (in: hFile=0x684, lpBuffer=0x287e7c90, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0x2e45e82c, lpOverlapped=0x0 | out: lpBuffer=0x287e7c90*, lpNumberOfBytesRead=0x2e45e82c*=0x29, lpOverlapped=0x0) returned 1 [0236.930] GetLastError () returned 0x0 [0236.930] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.930] SetLastError (dwErrCode=0x0) [0236.930] GetLastError () returned 0x0 [0236.930] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.930] SetLastError (dwErrCode=0x0) [0236.930] GetLastError () returned 0x0 [0236.930] SetLastError (dwErrCode=0x0) [0236.930] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.930] SetLastError (dwErrCode=0x0) [0236.930] GetLastError () returned 0x0 [0236.930] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.930] SetLastError (dwErrCode=0x0) [0236.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da7a0 [0236.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da7a0 | out: hHeap=0xdf0000) returned 1 [0236.932] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e7c90 | out: hHeap=0xdf0000) returned 1 [0236.932] timeGetTime () returned 0x1504a9b [0236.932] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.932] RtlTryAcquireSRWLockExclusive () returned 0x2e45e901 [0236.932] timeGetTime () returned 0x1504a9b [0236.932] CloseHandle (hObject=0x684) returned 1 [0236.932] GetLastError () returned 0x0 [0236.932] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.932] SetLastError (dwErrCode=0x0) [0236.932] GetLastError () returned 0x0 [0236.932] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.932] SetLastError (dwErrCode=0x0) [0236.932] GetLastError () returned 0x0 [0236.932] SetLastError (dwErrCode=0x0) [0236.932] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.932] SetLastError (dwErrCode=0x0) [0236.932] GetLastError () returned 0x0 [0236.932] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.932] SetLastError (dwErrCode=0x0) [0236.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4be90 | out: hHeap=0xdf0000) returned 1 [0236.933] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9760 | out: hHeap=0xdf0000) returned 1 [0236.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe8) returned 0x2841a600 [0236.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0236.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a8c0 [0236.935] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0236.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0236.935] timeGetTime () returned 0x1504a9e [0236.935] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.935] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0236.935] timeGetTime () returned 0x1504a9e [0236.935] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/MANIFEST-000001" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\manifest-000001"), fInfoLevelId=0x0, lpFileInformation=0x2e45e800 | out: lpFileInformation=0x2e45e800*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29)) returned 1 [0236.935] GetLastError () returned 0x0 [0236.935] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.935] SetLastError (dwErrCode=0x0) [0236.935] GetLastError () returned 0x0 [0236.935] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.935] SetLastError (dwErrCode=0x0) [0236.935] GetLastError () returned 0x0 [0236.935] SetLastError (dwErrCode=0x0) [0236.936] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.936] SetLastError (dwErrCode=0x0) [0236.936] GetLastError () returned 0x0 [0236.936] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.936] SetLastError (dwErrCode=0x0) [0236.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0236.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a8c0 | out: hHeap=0xdf0000) returned 1 [0236.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0236.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7a2c0 [0236.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0236.938] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0236.938] timeGetTime () returned 0x1504aa1 [0236.938] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0236.938] RtlTryAcquireSRWLockExclusive () returned 0x2e45e401 [0236.938] timeGetTime () returned 0x1504aa1 [0236.938] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/MANIFEST-000001" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\manifest-000001"), dwDesiredAccess=0x4, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x684 [0236.938] GetLastError () returned 0xb7 [0236.938] SetLastError (dwErrCode=0xb7) [0236.938] GetLastError () returned 0xb7 [0236.938] GetLastError () returned 0xb7 [0236.938] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.939] SetLastError (dwErrCode=0xb7) [0236.939] GetLastError () returned 0xb7 [0236.939] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.939] SetLastError (dwErrCode=0xb7) [0236.939] GetLastError () returned 0xb7 [0236.939] SetLastError (dwErrCode=0x0) [0236.939] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0236.939] SetLastError (dwErrCode=0xb7) [0236.939] GetLastError () returned 0xb7 [0236.939] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0236.939] SetLastError (dwErrCode=0xb7) [0236.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0237.012] GetLastError () returned 0xb7 [0237.012] SetLastError (dwErrCode=0xb7) [0237.012] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e86e0 [0237.013] GetLastError () returned 0xb7 [0237.013] SetLastError (dwErrCode=0xb7) [0237.013] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fcd0 [0237.014] GetLastError () returned 0xb7 [0237.014] SetLastError (dwErrCode=0xb7) [0237.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0xe7b940 [0237.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287eaef0 [0237.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7b940 | out: hHeap=0xdf0000) returned 1 [0237.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287ebbb0 [0237.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ebbb0 | out: hHeap=0xdf0000) returned 1 [0237.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287eb130 [0237.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287ea470 [0237.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb130 | out: hHeap=0xdf0000) returned 1 [0237.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287ea3b0 [0237.017] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b9d60 [0237.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea3b0 | out: hHeap=0xdf0000) returned 1 [0237.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea470 | out: hHeap=0xdf0000) returned 1 [0237.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eaef0 | out: hHeap=0xdf0000) returned 1 [0237.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe7a2c0 | out: hHeap=0xdf0000) returned 1 [0237.019] timeGetTime () returned 0x1504af2 [0237.019] FileTimeToSystemTime (in: lpFileTime=0x2e45e940, lpSystemTime=0x2e45e920 | out: lpSystemTime=0x2e45e920) returned 1 [0237.019] SystemTimeToTzSpecificLocalTime (in: lpTimeZoneInformation=0x0, lpUniversalTime=0x2e45e920, lpLocalTime=0x2e45e930 | out: lpLocalTime=0x2e45e930) returned 1 [0237.020] GetCurrentThreadId () returned 0xa78 [0237.020] GetLastError () returned 0xb7 [0237.020] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.020] SetLastError (dwErrCode=0xb7) [0237.020] GetLastError () returned 0xb7 [0237.020] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.020] SetLastError (dwErrCode=0xb7) [0237.020] timeGetTime () returned 0x1504af3 [0237.020] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.020] RtlTryAcquireSRWLockExclusive () returned 0x2e45e601 [0237.020] timeGetTime () returned 0x1504af3 [0237.020] WriteFile (in: hFile=0x670, lpBuffer=0x2e45ea00*, nNumberOfBytesToWrite=0x7e, lpNumberOfBytesWritten=0x2e45e89c, lpOverlapped=0x0 | out: lpBuffer=0x2e45ea00*, lpNumberOfBytesWritten=0x2e45e89c*=0x7e, lpOverlapped=0x0) returned 1 [0237.022] GetLastError () returned 0x0 [0237.022] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.022] SetLastError (dwErrCode=0x0) [0237.022] GetLastError () returned 0x0 [0237.022] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.022] SetLastError (dwErrCode=0x0) [0237.022] GetLastError () returned 0x0 [0237.022] SetLastError (dwErrCode=0x0) [0237.022] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.022] SetLastError (dwErrCode=0x0) [0237.022] GetLastError () returned 0x0 [0237.022] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.023] SetLastError (dwErrCode=0x0) [0237.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287daec0 [0237.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da350 | out: hHeap=0xdf0000) returned 1 [0237.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dae00 | out: hHeap=0xdf0000) returned 1 [0237.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da9b0 | out: hHeap=0xdf0000) returned 1 [0237.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dabf0 | out: hHeap=0xdf0000) returned 1 [0237.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dac80 | out: hHeap=0xdf0000) returned 1 [0237.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db370 | out: hHeap=0xdf0000) returned 1 [0237.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da9e0 | out: hHeap=0xdf0000) returned 1 [0237.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0237.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c54f0 | out: hHeap=0xdf0000) returned 1 [0237.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0237.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437c60 [0237.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0237.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb020 [0237.029] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.029] RtlTryAcquireSRWLockExclusive () returned 0x37110b3e097e3801 [0237.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287daf80 [0237.029] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bebb0 [0237.029] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614e01 [0237.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bebb0 | out: hHeap=0xdf0000) returned 1 [0237.030] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287daf80 | out: hHeap=0xdf0000) returned 1 [0237.030] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492310 [0237.030] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cad20 [0237.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb7a0 [0237.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cae20 [0237.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be970 [0237.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287cb2a0 [0237.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be7b0 [0237.032] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614e01 [0237.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287db010 [0237.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb420 [0237.033] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb420 | out: hHeap=0xdf0000) returned 1 [0237.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb020 | out: hHeap=0xdf0000) returned 1 [0237.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437120 [0237.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fd40 [0237.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.035] timeGetTime () returned 0x1504b03 [0237.035] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.035] RtlTryAcquireSRWLockExclusive () returned 0x2e45e401 [0237.036] timeGetTime () returned 0x1504b03 [0237.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.036] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.037] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb\\*", fInfoLevelId=0x1, lpFindFileData=0x2e45e8c4, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2e45e8c4) returned 0x287ba360 [0237.037] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.037] GetLastError () returned 0x0 [0237.037] FindNextFileW (in: hFindFile=0x287ba360, lpFindFileData=0x2e45e8c4 | out: lpFindFileData=0x2e45e8c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x679f8d50, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67bd4249, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67bd4249, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.038] GetLastError () returned 0x0 [0237.038] FindNextFileW (in: hFindFile=0x287ba360, lpFindFileData=0x2e45e8c4 | out: lpFindFileData=0x2e45e8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67aff62a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67aff62a, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ba6819, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x0, dwReserved1=0x0, cFileName="CURRENT", cAlternateFileName="")) returned 1 [0237.038] GetLastError () returned 0x0 [0237.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195228c0 [0237.039] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.039] LoadLibraryExA (lpLibFileName="SHLWAPI.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff845950000 [0237.040] GetProcAddress (hModule=0x7ff845950000, lpProcName="PathMatchSpecW") returned 0x7ff845965820 [0237.040] PathMatchSpecW (pszFile="CURRENT", pszSpec="*") returned 1 [0237.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6150 [0237.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195228c0 | out: hHeap=0xdf0000) returned 1 [0237.041] GetLastError () returned 0x0 [0237.041] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.041] SetLastError (dwErrCode=0x0) [0237.041] GetLastError () returned 0x0 [0237.041] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.041] SetLastError (dwErrCode=0x0) [0237.041] GetLastError () returned 0x0 [0237.041] SetLastError (dwErrCode=0x0) [0237.042] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.042] SetLastError (dwErrCode=0x0) [0237.042] GetLastError () returned 0x0 [0237.042] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.042] SetLastError (dwErrCode=0x0) [0237.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bea50 [0237.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4940 [0237.043] timeGetTime () returned 0x1504b0a [0237.043] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.043] RtlTryAcquireSRWLockExclusive () returned 0x2e45e401 [0237.043] timeGetTime () returned 0x1504b0a [0237.043] FindNextFileW (in: hFindFile=0x287ba360, lpFindFileData=0x2e45e8c4 | out: lpFindFileData=0x2e45e8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ac1258, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ac1258, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ac1258, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOCK", cAlternateFileName="")) returned 1 [0237.043] GetLastError () returned 0x0 [0237.043] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.044] PathMatchSpecW (pszFile="LOCK", pszSpec="*") returned 1 [0237.044] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437800 [0237.044] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.044] GetLastError () returned 0x0 [0237.044] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.045] SetLastError (dwErrCode=0x0) [0237.045] GetLastError () returned 0x0 [0237.045] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.045] SetLastError (dwErrCode=0x0) [0237.045] GetLastError () returned 0x0 [0237.045] SetLastError (dwErrCode=0x0) [0237.045] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.045] SetLastError (dwErrCode=0x0) [0237.045] GetLastError () returned 0x0 [0237.045] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.045] SetLastError (dwErrCode=0x0) [0237.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6150 | out: hHeap=0xdf0000) returned 1 [0237.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb8e0 [0237.046] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437d00 [0237.047] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bea50 | out: hHeap=0xdf0000) returned 1 [0237.047] timeGetTime () returned 0x1504b0e [0237.047] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.047] RtlTryAcquireSRWLockExclusive () returned 0x2e45e401 [0237.047] timeGetTime () returned 0x1504b0e [0237.138] FindNextFileW (in: hFindFile=0x287ba360, lpFindFileData=0x2e45e8c4 | out: lpFindFileData=0x2e45e8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67a100a6, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67a100a6, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67a100a6, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOG", cAlternateFileName="")) returned 1 [0237.138] GetLastError () returned 0x0 [0237.138] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437da0 [0237.138] PathMatchSpecW (pszFile="LOG", pszSpec="*") returned 1 [0237.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437da0 | out: hHeap=0xdf0000) returned 1 [0237.139] GetLastError () returned 0x0 [0237.139] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.139] SetLastError (dwErrCode=0x0) [0237.139] GetLastError () returned 0x0 [0237.139] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.139] SetLastError (dwErrCode=0x0) [0237.139] GetLastError () returned 0x0 [0237.139] SetLastError (dwErrCode=0x0) [0237.139] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.139] SetLastError (dwErrCode=0x0) [0237.140] GetLastError () returned 0x0 [0237.140] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.140] SetLastError (dwErrCode=0x0) [0237.140] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437800 | out: hHeap=0xdf0000) returned 1 [0237.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eafc0 [0237.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28438020 [0237.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb8e0 | out: hHeap=0xdf0000) returned 1 [0237.141] timeGetTime () returned 0x1504b6c [0237.141] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.141] RtlTryAcquireSRWLockExclusive () returned 0x2e45e401 [0237.141] timeGetTime () returned 0x1504b6c [0237.141] FindNextFileW (in: hFindFile=0x287ba360, lpFindFileData=0x2e45e8c4 | out: lpFindFileData=0x2e45e8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 1 [0237.141] GetLastError () returned 0x0 [0237.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287daf80 [0237.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dba60 [0237.141] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbb50 [0237.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dba60 | out: hHeap=0xdf0000) returned 1 [0237.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbb50 | out: hHeap=0xdf0000) returned 1 [0237.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437da0 [0237.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437da0 | out: hHeap=0xdf0000) returned 1 [0237.143] PathMatchSpecW (pszFile="MANIFEST-000001", pszSpec="*") returned 1 [0237.143] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe310 [0237.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287daf80 | out: hHeap=0xdf0000) returned 1 [0237.187] GetLastError () returned 0x0 [0237.187] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.187] SetLastError (dwErrCode=0x0) [0237.187] GetLastError () returned 0x0 [0237.187] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.187] SetLastError (dwErrCode=0x0) [0237.187] GetLastError () returned 0x0 [0237.187] SetLastError (dwErrCode=0x0) [0237.187] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.187] SetLastError (dwErrCode=0x0) [0237.187] GetLastError () returned 0x0 [0237.187] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.187] SetLastError (dwErrCode=0x0) [0237.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fec10 [0237.190] timeGetTime () returned 0x1504b9d [0237.190] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.190] RtlTryAcquireSRWLockExclusive () returned 0x2e45e401 [0237.190] timeGetTime () returned 0x1504b9d [0237.190] FindNextFileW (in: hFindFile=0x287ba360, lpFindFileData=0x2e45e8c4 | out: lpFindFileData=0x2e45e8c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 0 [0237.190] FindClose (in: hFindFile=0x287ba360 | out: hFindFile=0x287ba360) returned 1 [0237.190] GetLastError () returned 0x12 [0237.190] GetLastError () returned 0x12 [0237.190] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.190] SetLastError (dwErrCode=0x12) [0237.190] GetLastError () returned 0x12 [0237.190] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.190] SetLastError (dwErrCode=0x12) [0237.190] GetLastError () returned 0x12 [0237.190] SetLastError (dwErrCode=0x0) [0237.191] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.191] SetLastError (dwErrCode=0x12) [0237.191] GetLastError () returned 0x12 [0237.191] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.191] SetLastError (dwErrCode=0x12) [0237.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe310 | out: hHeap=0xdf0000) returned 1 [0237.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fd40 | out: hHeap=0xdf0000) returned 1 [0237.193] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437120 | out: hHeap=0xdf0000) returned 1 [0237.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c57b0 [0237.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c57b0 | out: hHeap=0xdf0000) returned 1 [0237.195] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437120 [0237.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437120 | out: hHeap=0xdf0000) returned 1 [0237.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0237.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0237.197] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fd650 [0237.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd650 | out: hHeap=0xdf0000) returned 1 [0237.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fec10 | out: hHeap=0xdf0000) returned 1 [0237.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28438020 | out: hHeap=0xdf0000) returned 1 [0237.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437d00 | out: hHeap=0xdf0000) returned 1 [0237.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4940 | out: hHeap=0xdf0000) returned 1 [0237.199] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eafc0 | out: hHeap=0xdf0000) returned 1 [0237.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437d00 [0237.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb110 [0237.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.200] timeGetTime () returned 0x1504ba8 [0237.200] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.200] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.201] timeGetTime () returned 0x1504ba8 [0237.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437120 [0237.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.201] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.202] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb\\*", fInfoLevelId=0x1, lpFindFileData=0x2e45e974, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2e45e974) returned 0x287ba120 [0237.203] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.203] GetLastError () returned 0x0 [0237.203] FindNextFileW (in: hFindFile=0x287ba120, lpFindFileData=0x2e45e974 | out: lpFindFileData=0x2e45e974*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x679f8d50, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67bd4249, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67bd4249, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.203] GetLastError () returned 0x0 [0237.203] FindNextFileW (in: hFindFile=0x287ba120, lpFindFileData=0x2e45e974 | out: lpFindFileData=0x2e45e974*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67aff62a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67aff62a, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ba6819, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x0, dwReserved1=0x0, cFileName="CURRENT", cAlternateFileName="")) returned 1 [0237.203] GetLastError () returned 0x0 [0237.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.204] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.204] PathMatchSpecW (pszFile="CURRENT", pszSpec="*") returned 1 [0237.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c59c0 [0237.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.205] GetLastError () returned 0x0 [0237.205] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.205] SetLastError (dwErrCode=0x0) [0237.205] GetLastError () returned 0x0 [0237.205] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.205] SetLastError (dwErrCode=0x0) [0237.206] GetLastError () returned 0x0 [0237.206] SetLastError (dwErrCode=0x0) [0237.206] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.206] SetLastError (dwErrCode=0x0) [0237.206] GetLastError () returned 0x0 [0237.206] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.206] SetLastError (dwErrCode=0x0) [0237.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be670 [0237.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0237.207] timeGetTime () returned 0x1504bae [0237.207] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.207] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.207] timeGetTime () returned 0x1504bae [0237.207] FindNextFileW (in: hFindFile=0x287ba120, lpFindFileData=0x2e45e974 | out: lpFindFileData=0x2e45e974*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ac1258, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ac1258, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ac1258, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOCK", cAlternateFileName="")) returned 1 [0237.207] GetLastError () returned 0x0 [0237.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0237.207] PathMatchSpecW (pszFile="LOCK", pszSpec="*") returned 1 [0237.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.208] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0237.208] GetLastError () returned 0x0 [0237.208] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.208] SetLastError (dwErrCode=0x0) [0237.208] GetLastError () returned 0x0 [0237.208] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.208] SetLastError (dwErrCode=0x0) [0237.208] GetLastError () returned 0x0 [0237.208] SetLastError (dwErrCode=0x0) [0237.208] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.208] SetLastError (dwErrCode=0x0) [0237.208] GetLastError () returned 0x0 [0237.209] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.209] SetLastError (dwErrCode=0x0) [0237.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c59c0 | out: hHeap=0xdf0000) returned 1 [0237.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cb8e0 [0237.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0237.210] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be670 | out: hHeap=0xdf0000) returned 1 [0237.210] timeGetTime () returned 0x1504bb1 [0237.210] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.210] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.210] timeGetTime () returned 0x1504bb1 [0237.210] FindNextFileW (in: hFindFile=0x287ba120, lpFindFileData=0x2e45e974 | out: lpFindFileData=0x2e45e974*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67a100a6, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67a100a6, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67a100a6, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOG", cAlternateFileName="")) returned 1 [0237.210] GetLastError () returned 0x0 [0237.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.211] PathMatchSpecW (pszFile="LOG", pszSpec="*") returned 1 [0237.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28438020 [0237.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.211] GetLastError () returned 0x0 [0237.211] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.212] SetLastError (dwErrCode=0x0) [0237.212] GetLastError () returned 0x0 [0237.212] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.212] SetLastError (dwErrCode=0x0) [0237.212] GetLastError () returned 0x0 [0237.212] SetLastError (dwErrCode=0x0) [0237.212] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.212] SetLastError (dwErrCode=0x0) [0237.212] GetLastError () returned 0x0 [0237.212] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.212] SetLastError (dwErrCode=0x0) [0237.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea770 [0237.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cb8e0 | out: hHeap=0xdf0000) returned 1 [0237.214] timeGetTime () returned 0x1504bb5 [0237.214] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.214] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.214] timeGetTime () returned 0x1504bb5 [0237.214] FindNextFileW (in: hFindFile=0x287ba120, lpFindFileData=0x2e45e974 | out: lpFindFileData=0x2e45e974*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 1 [0237.214] GetLastError () returned 0x0 [0237.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287daf80 [0237.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dba60 [0237.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db550 [0237.215] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dba60 | out: hHeap=0xdf0000) returned 1 [0237.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db550 | out: hHeap=0xdf0000) returned 1 [0237.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.217] PathMatchSpecW (pszFile="MANIFEST-000001", pszSpec="*") returned 1 [0237.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe250 [0237.217] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287daf80 | out: hHeap=0xdf0000) returned 1 [0237.305] GetLastError () returned 0x0 [0237.305] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.305] SetLastError (dwErrCode=0x0) [0237.305] GetLastError () returned 0x0 [0237.305] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.305] SetLastError (dwErrCode=0x0) [0237.305] GetLastError () returned 0x0 [0237.305] SetLastError (dwErrCode=0x0) [0237.305] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.305] SetLastError (dwErrCode=0x0) [0237.305] GetLastError () returned 0x0 [0237.305] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.305] SetLastError (dwErrCode=0x0) [0237.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28438020 | out: hHeap=0xdf0000) returned 1 [0237.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fd290 [0237.306] timeGetTime () returned 0x1504c11 [0237.306] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.306] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.306] timeGetTime () returned 0x1504c11 [0237.306] FindNextFileW (in: hFindFile=0x287ba120, lpFindFileData=0x2e45e974 | out: lpFindFileData=0x2e45e974*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 0 [0237.306] FindClose (in: hFindFile=0x287ba120 | out: hFindFile=0x287ba120) returned 1 [0237.307] GetLastError () returned 0x12 [0237.307] GetLastError () returned 0x12 [0237.307] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.307] SetLastError (dwErrCode=0x12) [0237.307] GetLastError () returned 0x12 [0237.307] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.307] SetLastError (dwErrCode=0x12) [0237.307] GetLastError () returned 0x12 [0237.307] SetLastError (dwErrCode=0x0) [0237.307] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.307] SetLastError (dwErrCode=0x12) [0237.307] GetLastError () returned 0x12 [0237.307] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.307] SetLastError (dwErrCode=0x12) [0237.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe250 | out: hHeap=0xdf0000) returned 1 [0237.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb110 | out: hHeap=0xdf0000) returned 1 [0237.308] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437120 | out: hHeap=0xdf0000) returned 1 [0237.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437d00 | out: hHeap=0xdf0000) returned 1 [0237.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6570 [0237.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be6d0 [0237.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6570 | out: hHeap=0xdf0000) returned 1 [0237.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc360 [0237.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be6d0 | out: hHeap=0xdf0000) returned 1 [0237.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437d00 [0237.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea310 [0237.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc360 | out: hHeap=0xdf0000) returned 1 [0237.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437d00 | out: hHeap=0xdf0000) returned 1 [0237.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe6d0 [0237.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe6d0 | out: hHeap=0xdf0000) returned 1 [0237.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd290 | out: hHeap=0xdf0000) returned 1 [0237.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0237.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0237.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea770 | out: hHeap=0xdf0000) returned 1 [0237.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437c60 | out: hHeap=0xdf0000) returned 1 [0237.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea310 | out: hHeap=0xdf0000) returned 1 [0237.315] GetLastError () returned 0x12 [0237.315] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.315] SetLastError (dwErrCode=0x12) [0237.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b8f80 [0237.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0237.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6570 [0237.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0237.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0237.317] timeGetTime () returned 0x1504c1c [0237.317] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.317] RtlTryAcquireSRWLockExclusive () returned 0x2e45ea01 [0237.317] timeGetTime () returned 0x1504c1c [0237.317] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb/000003.log" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb\\000003.log"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x688 [0237.318] GetLastError () returned 0x0 [0237.318] SetLastError (dwErrCode=0x0) [0237.318] GetLastError () returned 0x0 [0237.318] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.318] SetLastError (dwErrCode=0x0) [0237.318] GetLastError () returned 0x0 [0237.318] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.318] SetLastError (dwErrCode=0x0) [0237.318] GetLastError () returned 0x0 [0237.318] SetLastError (dwErrCode=0x0) [0237.318] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.318] SetLastError (dwErrCode=0x0) [0237.318] GetLastError () returned 0x0 [0237.318] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.318] SetLastError (dwErrCode=0x0) [0237.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0237.319] GetLastError () returned 0x0 [0237.319] SetLastError (dwErrCode=0x0) [0237.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e7ee0 [0237.320] GetLastError () returned 0x0 [0237.320] SetLastError (dwErrCode=0x0) [0237.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b8fe0 [0237.320] GetLastError () returned 0x0 [0237.320] SetLastError (dwErrCode=0x0) [0237.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4890 [0237.320] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0237.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4890 | out: hHeap=0xdf0000) returned 1 [0237.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4890 [0237.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.323] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b90a0 [0237.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4890 | out: hHeap=0xdf0000) returned 1 [0237.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0237.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6570 | out: hHeap=0xdf0000) returned 1 [0237.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b8f80 | out: hHeap=0xdf0000) returned 1 [0237.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287daf80 [0237.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287e93e0 [0237.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845a350 [0237.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff500 [0237.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437300 [0237.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc160 [0237.327] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc160 | out: hHeap=0xdf0000) returned 1 [0237.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437120 [0237.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea540 [0237.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436400 [0237.329] timeGetTime () returned 0x1504c28 [0237.329] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.329] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.329] timeGetTime () returned 0x1504c28 [0237.330] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436400 | out: hHeap=0xdf0000) returned 1 [0237.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.330] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb\\*", fInfoLevelId=0x1, lpFindFileData=0x2e45e924, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2e45e924) returned 0x287ba3c0 [0237.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.331] GetLastError () returned 0x0 [0237.331] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45e924 | out: lpFindFileData=0x2e45e924*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x679f8d50, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67bd4249, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67fb0838, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.331] GetLastError () returned 0x0 [0237.331] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45e924 | out: lpFindFileData=0x2e45e924*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67fb0838, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67fb0838, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67fb0838, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="000003.log", cAlternateFileName="")) returned 1 [0237.331] GetLastError () returned 0x0 [0237.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.332] PathMatchSpecW (pszFile="000003.log", pszSpec="*") returned 1 [0237.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0237.332] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.333] GetLastError () returned 0x0 [0237.333] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.333] SetLastError (dwErrCode=0x0) [0237.333] GetLastError () returned 0x0 [0237.333] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.333] SetLastError (dwErrCode=0x0) [0237.333] GetLastError () returned 0x0 [0237.333] SetLastError (dwErrCode=0x0) [0237.333] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.333] SetLastError (dwErrCode=0x0) [0237.333] GetLastError () returned 0x0 [0237.333] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.333] SetLastError (dwErrCode=0x0) [0237.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be6d0 [0237.333] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6570 [0237.334] timeGetTime () returned 0x1504c2d [0237.334] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.334] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.334] timeGetTime () returned 0x1504c2d [0237.334] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45e924 | out: lpFindFileData=0x2e45e924*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67aff62a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67aff62a, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ba6819, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x0, dwReserved1=0x0, cFileName="CURRENT", cAlternateFileName="")) returned 1 [0237.334] GetLastError () returned 0x0 [0237.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.335] PathMatchSpecW (pszFile="CURRENT", pszSpec="*") returned 1 [0237.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.336] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.336] GetLastError () returned 0x0 [0237.336] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.336] SetLastError (dwErrCode=0x0) [0237.336] GetLastError () returned 0x0 [0237.336] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.336] SetLastError (dwErrCode=0x0) [0237.336] GetLastError () returned 0x0 [0237.336] SetLastError (dwErrCode=0x0) [0237.336] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.336] SetLastError (dwErrCode=0x0) [0237.336] GetLastError () returned 0x0 [0237.336] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.336] SetLastError (dwErrCode=0x0) [0237.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0237.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc160 [0237.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0237.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be6d0 | out: hHeap=0xdf0000) returned 1 [0237.339] timeGetTime () returned 0x1504c32 [0237.339] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.339] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.339] timeGetTime () returned 0x1504c32 [0237.339] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45e924 | out: lpFindFileData=0x2e45e924*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ac1258, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ac1258, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ac1258, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOCK", cAlternateFileName="")) returned 1 [0237.339] GetLastError () returned 0x0 [0237.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.339] PathMatchSpecW (pszFile="LOCK", pszSpec="*") returned 1 [0237.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437580 [0237.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.340] GetLastError () returned 0x0 [0237.340] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.340] SetLastError (dwErrCode=0x0) [0237.340] GetLastError () returned 0x0 [0237.340] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.340] SetLastError (dwErrCode=0x0) [0237.340] GetLastError () returned 0x0 [0237.340] SetLastError (dwErrCode=0x0) [0237.340] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.340] SetLastError (dwErrCode=0x0) [0237.340] GetLastError () returned 0x0 [0237.340] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.341] SetLastError (dwErrCode=0x0) [0237.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.408] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea770 [0237.409] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28438020 [0237.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc160 | out: hHeap=0xdf0000) returned 1 [0237.410] timeGetTime () returned 0x1504c79 [0237.410] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.410] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.410] timeGetTime () returned 0x1504c79 [0237.410] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45e924 | out: lpFindFileData=0x2e45e924*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67a100a6, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67a100a6, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67a100a6, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOG", cAlternateFileName="")) returned 1 [0237.410] GetLastError () returned 0x0 [0237.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.411] PathMatchSpecW (pszFile="LOG", pszSpec="*") returned 1 [0237.411] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437800 [0237.412] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.412] GetLastError () returned 0x0 [0237.412] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.412] SetLastError (dwErrCode=0x0) [0237.412] GetLastError () returned 0x0 [0237.412] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.412] SetLastError (dwErrCode=0x0) [0237.412] GetLastError () returned 0x0 [0237.412] SetLastError (dwErrCode=0x0) [0237.412] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.412] SetLastError (dwErrCode=0x0) [0237.412] GetLastError () returned 0x0 [0237.412] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.412] SetLastError (dwErrCode=0x0) [0237.413] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437580 | out: hHeap=0xdf0000) returned 1 [0237.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284374e0 [0237.413] timeGetTime () returned 0x1504c7c [0237.413] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.413] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.413] timeGetTime () returned 0x1504c7c [0237.413] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45e924 | out: lpFindFileData=0x2e45e924*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 1 [0237.413] GetLastError () returned 0x0 [0237.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db880 [0237.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbcd0 [0237.414] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287db400 [0237.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbcd0 | out: hHeap=0xdf0000) returned 1 [0237.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db400 | out: hHeap=0xdf0000) returned 1 [0237.415] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437580 [0237.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437580 | out: hHeap=0xdf0000) returned 1 [0237.416] PathMatchSpecW (pszFile="MANIFEST-000001", pszSpec="*") returned 1 [0237.416] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe010 [0237.417] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.418] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287db880 | out: hHeap=0xdf0000) returned 1 [0237.418] GetLastError () returned 0x0 [0237.418] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.418] SetLastError (dwErrCode=0x0) [0237.418] GetLastError () returned 0x0 [0237.418] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.418] SetLastError (dwErrCode=0x0) [0237.418] GetLastError () returned 0x0 [0237.418] SetLastError (dwErrCode=0x0) [0237.418] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.418] SetLastError (dwErrCode=0x0) [0237.418] GetLastError () returned 0x0 [0237.418] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.418] SetLastError (dwErrCode=0x0) [0237.419] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437800 | out: hHeap=0xdf0000) returned 1 [0237.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0237.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fea90 [0237.420] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea770 | out: hHeap=0xdf0000) returned 1 [0237.420] timeGetTime () returned 0x1504c82 [0237.420] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.420] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.420] timeGetTime () returned 0x1504c83 [0237.420] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45e924 | out: lpFindFileData=0x2e45e924*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 0 [0237.420] FindClose (in: hFindFile=0x287ba3c0 | out: hFindFile=0x287ba3c0) returned 1 [0237.421] GetLastError () returned 0x12 [0237.421] GetLastError () returned 0x12 [0237.421] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.421] SetLastError (dwErrCode=0x12) [0237.421] GetLastError () returned 0x12 [0237.421] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.421] SetLastError (dwErrCode=0x12) [0237.421] GetLastError () returned 0x12 [0237.421] SetLastError (dwErrCode=0x0) [0237.421] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.421] SetLastError (dwErrCode=0x12) [0237.421] GetLastError () returned 0x12 [0237.421] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.421] SetLastError (dwErrCode=0x12) [0237.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe010 | out: hHeap=0xdf0000) returned 1 [0237.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea540 | out: hHeap=0xdf0000) returned 1 [0237.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437120 | out: hHeap=0xdf0000) returned 1 [0237.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.423] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436400 [0237.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436400 | out: hHeap=0xdf0000) returned 1 [0237.425] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fd290 [0237.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd290 | out: hHeap=0xdf0000) returned 1 [0237.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fea90 | out: hHeap=0xdf0000) returned 1 [0237.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28438020 | out: hHeap=0xdf0000) returned 1 [0237.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0237.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6570 | out: hHeap=0xdf0000) returned 1 [0237.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0237.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437120 [0237.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9e40 [0237.429] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.429] timeGetTime () returned 0x1504c8c [0237.429] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.429] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.430] timeGetTime () returned 0x1504c8c [0237.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.430] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb\\*", fInfoLevelId=0x1, lpFindFileData=0x2e45e9d4, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2e45e9d4) returned 0x287b9e20 [0237.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.431] GetLastError () returned 0x0 [0237.431] FindNextFileW (in: hFindFile=0x287b9e20, lpFindFileData=0x2e45e9d4 | out: lpFindFileData=0x2e45e9d4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x679f8d50, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67fb0838, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67fb0838, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.431] GetLastError () returned 0x0 [0237.431] FindNextFileW (in: hFindFile=0x287b9e20, lpFindFileData=0x2e45e9d4 | out: lpFindFileData=0x2e45e9d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67fb0838, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67fb0838, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67fb0838, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="000003.log", cAlternateFileName="")) returned 1 [0237.431] GetLastError () returned 0x0 [0237.431] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.432] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x195228c0 [0237.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.433] PathMatchSpecW (pszFile="000003.log", pszSpec="*") returned 1 [0237.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c5a70 [0237.433] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x195228c0 | out: hHeap=0xdf0000) returned 1 [0237.433] GetLastError () returned 0x0 [0237.433] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.433] SetLastError (dwErrCode=0x0) [0237.433] GetLastError () returned 0x0 [0237.434] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.434] SetLastError (dwErrCode=0x0) [0237.434] GetLastError () returned 0x0 [0237.434] SetLastError (dwErrCode=0x0) [0237.434] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.434] SetLastError (dwErrCode=0x0) [0237.434] GetLastError () returned 0x0 [0237.434] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.434] SetLastError (dwErrCode=0x0) [0237.434] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bebd0 [0237.435] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6570 [0237.435] timeGetTime () returned 0x1504c92 [0237.435] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.436] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.436] timeGetTime () returned 0x1504c92 [0237.436] FindNextFileW (in: hFindFile=0x287b9e20, lpFindFileData=0x2e45e9d4 | out: lpFindFileData=0x2e45e9d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67aff62a, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67aff62a, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ba6819, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x10, dwReserved0=0x0, dwReserved1=0x0, cFileName="CURRENT", cAlternateFileName="")) returned 1 [0237.436] GetLastError () returned 0x0 [0237.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436400 [0237.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.437] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436400 | out: hHeap=0xdf0000) returned 1 [0237.437] PathMatchSpecW (pszFile="CURRENT", pszSpec="*") returned 1 [0237.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0237.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.438] GetLastError () returned 0x0 [0237.438] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.438] SetLastError (dwErrCode=0x0) [0237.438] GetLastError () returned 0x0 [0237.438] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.438] SetLastError (dwErrCode=0x0) [0237.438] GetLastError () returned 0x0 [0237.438] SetLastError (dwErrCode=0x0) [0237.438] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.438] SetLastError (dwErrCode=0x0) [0237.438] GetLastError () returned 0x0 [0237.438] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.438] SetLastError (dwErrCode=0x0) [0237.439] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c5a70 | out: hHeap=0xdf0000) returned 1 [0237.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc520 [0237.439] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c49f0 [0237.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bebd0 | out: hHeap=0xdf0000) returned 1 [0237.440] timeGetTime () returned 0x1504c97 [0237.440] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.440] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.440] timeGetTime () returned 0x1504c97 [0237.440] FindNextFileW (in: hFindFile=0x287b9e20, lpFindFileData=0x2e45e9d4 | out: lpFindFileData=0x2e45e9d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ac1258, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ac1258, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67ac1258, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOCK", cAlternateFileName="")) returned 1 [0237.440] GetLastError () returned 0x0 [0237.440] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436400 [0237.441] PathMatchSpecW (pszFile="LOCK", pszSpec="*") returned 1 [0237.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.441] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436400 | out: hHeap=0xdf0000) returned 1 [0237.441] GetLastError () returned 0x0 [0237.441] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.441] SetLastError (dwErrCode=0x0) [0237.441] GetLastError () returned 0x0 [0237.441] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.441] SetLastError (dwErrCode=0x0) [0237.441] GetLastError () returned 0x0 [0237.442] SetLastError (dwErrCode=0x0) [0237.442] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.442] SetLastError (dwErrCode=0x0) [0237.442] GetLastError () returned 0x0 [0237.442] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.442] SetLastError (dwErrCode=0x0) [0237.442] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6780 | out: hHeap=0xdf0000) returned 1 [0237.442] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287e9eb0 [0237.443] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437580 [0237.443] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc520 | out: hHeap=0xdf0000) returned 1 [0237.443] timeGetTime () returned 0x1504c9a [0237.443] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.443] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.443] timeGetTime () returned 0x1504c9a [0237.444] FindNextFileW (in: hFindFile=0x287b9e20, lpFindFileData=0x2e45e9d4 | out: lpFindFileData=0x2e45e9d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67a100a6, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67a100a6, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67a100a6, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LOG", cAlternateFileName="")) returned 1 [0237.444] GetLastError () returned 0x0 [0237.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0237.557] PathMatchSpecW (pszFile="LOG", pszSpec="*") returned 1 [0237.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437800 [0237.557] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0237.558] GetLastError () returned 0x0 [0237.558] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.558] SetLastError (dwErrCode=0x0) [0237.558] GetLastError () returned 0x0 [0237.558] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.558] SetLastError (dwErrCode=0x0) [0237.558] GetLastError () returned 0x0 [0237.558] SetLastError (dwErrCode=0x0) [0237.558] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.558] SetLastError (dwErrCode=0x0) [0237.558] GetLastError () returned 0x0 [0237.558] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.558] SetLastError (dwErrCode=0x0) [0237.559] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284379e0 [0237.559] timeGetTime () returned 0x1504d0e [0237.559] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.559] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.559] timeGetTime () returned 0x1504d0e [0237.559] FindNextFileW (in: hFindFile=0x287b9e20, lpFindFileData=0x2e45e9d4 | out: lpFindFileData=0x2e45e9d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 1 [0237.559] GetLastError () returned 0x0 [0237.559] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc7b0 [0237.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc1b0 [0237.560] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dc930 [0237.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc1b0 | out: hHeap=0xdf0000) returned 1 [0237.561] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc930 | out: hHeap=0xdf0000) returned 1 [0237.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28436d60 [0237.561] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x19522660 [0237.562] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436d60 | out: hHeap=0xdf0000) returned 1 [0237.562] PathMatchSpecW (pszFile="MANIFEST-000001", pszSpec="*") returned 1 [0237.562] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe0d0 [0237.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19522660 | out: hHeap=0xdf0000) returned 1 [0237.563] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dc7b0 | out: hHeap=0xdf0000) returned 1 [0237.563] GetLastError () returned 0x0 [0237.563] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.563] SetLastError (dwErrCode=0x0) [0237.563] GetLastError () returned 0x0 [0237.563] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.563] SetLastError (dwErrCode=0x0) [0237.563] GetLastError () returned 0x0 [0237.563] SetLastError (dwErrCode=0x0) [0237.563] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.563] SetLastError (dwErrCode=0x0) [0237.563] GetLastError () returned 0x0 [0237.564] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.564] SetLastError (dwErrCode=0x0) [0237.564] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437800 | out: hHeap=0xdf0000) returned 1 [0237.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e78b0 [0237.564] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe190 [0237.565] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9eb0 | out: hHeap=0xdf0000) returned 1 [0237.565] timeGetTime () returned 0x1504d14 [0237.565] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.565] RtlTryAcquireSRWLockExclusive () returned 0x2e45e501 [0237.565] timeGetTime () returned 0x1504d14 [0237.565] FindNextFileW (in: hFindFile=0x287b9e20, lpFindFileData=0x2e45e9d4 | out: lpFindFileData=0x2e45e9d4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67ad979b, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67ad979b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67af5801, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x29, dwReserved0=0x0, dwReserved1=0x0, cFileName="MANIFEST-000001", cAlternateFileName="")) returned 0 [0237.565] FindClose (in: hFindFile=0x287b9e20 | out: hFindFile=0x287b9e20) returned 1 [0237.566] GetLastError () returned 0x12 [0237.566] GetLastError () returned 0x12 [0237.566] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.566] SetLastError (dwErrCode=0x12) [0237.566] GetLastError () returned 0x12 [0237.566] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.566] SetLastError (dwErrCode=0x12) [0237.566] GetLastError () returned 0x12 [0237.566] SetLastError (dwErrCode=0x0) [0237.566] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.566] SetLastError (dwErrCode=0x12) [0237.566] GetLastError () returned 0x12 [0237.566] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.566] SetLastError (dwErrCode=0x12) [0237.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe0d0 | out: hHeap=0xdf0000) returned 1 [0237.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e9e40 | out: hHeap=0xdf0000) returned 1 [0237.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284374e0 | out: hHeap=0xdf0000) returned 1 [0237.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437120 | out: hHeap=0xdf0000) returned 1 [0237.567] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4ec0 [0237.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287beb70 [0237.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4ec0 | out: hHeap=0xdf0000) returned 1 [0237.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4ec0 [0237.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc060 [0237.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287beb70 | out: hHeap=0xdf0000) returned 1 [0237.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4ec0 | out: hHeap=0xdf0000) returned 1 [0237.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437800 [0237.570] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb420 [0237.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc060 | out: hHeap=0xdf0000) returned 1 [0237.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437800 | out: hHeap=0xdf0000) returned 1 [0237.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437e40 [0237.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437e40 | out: hHeap=0xdf0000) returned 1 [0237.571] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fe250 [0237.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0xa4e7d90 [0237.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb420 | out: hHeap=0xdf0000) returned 1 [0237.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe250 | out: hHeap=0xdf0000) returned 1 [0237.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fe190 | out: hHeap=0xdf0000) returned 1 [0237.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284379e0 | out: hHeap=0xdf0000) returned 1 [0237.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437580 | out: hHeap=0xdf0000) returned 1 [0237.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c49f0 | out: hHeap=0xdf0000) returned 1 [0237.574] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6570 | out: hHeap=0xdf0000) returned 1 [0237.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e78b0 | out: hHeap=0xdf0000) returned 1 [0237.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4e7d90 | out: hHeap=0xdf0000) returned 1 [0237.576] RtlTryAcquireSRWLockExclusive () returned 0x287c1801 [0237.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b9460 | out: hHeap=0xdf0000) returned 1 [0237.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fdc50 [0237.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fd4d0 [0237.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fdc50 | out: hHeap=0xdf0000) returned 1 [0237.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x287fec10 [0237.577] timeGetTime () returned 0x1504d21 [0237.577] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.578] RtlTryAcquireSRWLockExclusive () returned 0x2e45f001 [0237.578] timeGetTime () returned 0x1504d21 [0237.578] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\leveldb__tmp_for_rebuild" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\local storage\\leveldb__tmp_for_rebuild")) returned 0xffffffff [0237.578] GetLastError () returned 0x2 [0237.578] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.578] SetLastError (dwErrCode=0x2) [0237.578] GetLastError () returned 0x2 [0237.578] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.578] SetLastError (dwErrCode=0x2) [0237.578] GetLastError () returned 0x2 [0237.578] SetLastError (dwErrCode=0x0) [0237.578] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.578] SetLastError (dwErrCode=0x2) [0237.578] GetLastError () returned 0x2 [0237.578] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.578] SetLastError (dwErrCode=0x2) [0237.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fec10 | out: hHeap=0xdf0000) returned 1 [0237.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287fd4d0 | out: hHeap=0xdf0000) returned 1 [0237.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490360 | out: hHeap=0xdf0000) returned 1 [0237.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc560 [0237.581] GetCurrentThreadId () returned 0xa78 [0237.581] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615501 [0237.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493620 [0237.582] RtlTryAcquireSRWLockExclusive () returned 0x28493601 [0237.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dc6f0 [0237.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0237.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9a90 | out: hHeap=0xdf0000) returned 1 [0237.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa46bcd0 | out: hHeap=0xdf0000) returned 1 [0237.584] RtlTryAcquireSRWLockExclusive () returned 0x28436e01 [0237.584] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0237.584] ResetEvent (hEvent=0x55c) returned 1 [0237.584] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.584] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.584] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.585] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0237.585] timeGetTime () returned 0x1504d28 [0237.585] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0237.585] timeGetTime () returned 0x1504d28 [0237.585] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0237.706] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.706] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.706] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.706] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.706] timeGetTime () returned 0x150ce88 [0237.707] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0237.707] RtlTryAcquireSRWLockExclusive () returned 0x28436e01 [0237.707] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0237.707] ResetEvent (hEvent=0x55c) returned 1 [0237.707] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.707] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.707] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.707] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0237.707] timeGetTime () returned 0x150ce89 [0237.708] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0237.708] timeGetTime () returned 0x150ce89 [0237.708] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0237.717] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.717] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.717] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.718] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.718] timeGetTime () returned 0x1514f7a [0237.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287ef5b0 [0237.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9e40 [0237.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828bd00 [0237.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea0e0 [0237.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828b490 [0237.719] timeGetTime () returned 0x1514f7d [0237.719] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.720] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0237.720] timeGetTime () returned 0x1514f7d [0237.720] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Local Storage\\*", fInfoLevelId=0x1, lpFindFileData=0x2e45f0b4, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x2e45f0b4) returned 0x287ba3c0 [0237.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c330 | out: hHeap=0xdf0000) returned 1 [0237.720] GetLastError () returned 0x0 [0237.720] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45f0b4 | out: lpFindFileData=0x2e45f0b4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x679f532e, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x679f532e, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x679f8d50, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0237.720] GetLastError () returned 0x0 [0237.720] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45f0b4 | out: lpFindFileData=0x2e45f0b4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x679f8d50, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67fb0838, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67fb0838, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="leveldb", cAlternateFileName="")) returned 1 [0237.720] GetLastError () returned 0x0 [0237.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828af80 [0237.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c37a0 [0237.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0237.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c37a0 | out: hHeap=0xdf0000) returned 1 [0237.721] FindNextFileW (in: hFindFile=0x287ba3c0, lpFindFileData=0x2e45f0b4 | out: lpFindFileData=0x2e45f0b4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x679f8d50, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x67fb0838, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x67fb0838, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="leveldb", cAlternateFileName="")) returned 0 [0237.721] FindClose (in: hFindFile=0x287ba3c0 | out: hFindFile=0x287ba3c0) returned 1 [0237.721] GetLastError () returned 0x12 [0237.721] GetLastError () returned 0x12 [0237.721] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.721] SetLastError (dwErrCode=0x12) [0237.722] GetLastError () returned 0x12 [0237.722] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.722] SetLastError (dwErrCode=0x12) [0237.722] GetLastError () returned 0x12 [0237.722] SetLastError (dwErrCode=0x0) [0237.722] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.722] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0237.722] RtlTryAcquireSRWLockExclusive () returned 0x28437101 [0237.722] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0237.722] ResetEvent (hEvent=0x55c) returned 1 [0237.722] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.722] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.722] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.723] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0237.723] timeGetTime () returned 0x1514f7f [0237.723] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0237.723] timeGetTime () returned 0x1514f80 [0237.723] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0237.726] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.726] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.726] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.726] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.726] timeGetTime () returned 0x151d06a [0237.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287b99a0 [0237.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ff6a0 [0237.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287da350 [0237.728] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0237.728] RtlTryAcquireSRWLockExclusive () returned 0x28436e01 [0237.728] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0237.728] ResetEvent (hEvent=0x55c) returned 1 [0237.728] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.728] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.728] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.728] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0237.728] timeGetTime () returned 0x151d06c [0237.728] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0237.728] timeGetTime () returned 0x151d06c [0237.728] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0237.753] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.753] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.753] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.753] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.753] timeGetTime () returned 0x152516c [0237.754] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x2e45f630 | out: pProxyConfig=0x2e45f630) returned 1 [0237.758] RtlTryAcquireSRWLockExclusive () returned 0xabcb01 [0237.758] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0x283bef50 [0237.758] GetCurrentThreadId () returned 0xa78 [0237.758] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615601 [0237.759] RtlTryAcquireSRWLockExclusive () returned 0x28437c01 [0237.759] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0237.759] ResetEvent (hEvent=0x55c) returned 1 [0237.759] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.759] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.759] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.759] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0237.759] timeGetTime () returned 0x1525172 [0237.759] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0237.759] timeGetTime () returned 0x1525172 [0237.759] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0237.950] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.950] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.950] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.950] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.950] timeGetTime () returned 0x152d318 [0237.951] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287efff0 [0237.951] timeGetTime () returned 0x152d319 [0237.951] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.951] RtlTryAcquireSRWLockExclusive () returned 0x2e45ef01 [0237.951] timeGetTime () returned 0x152d319 [0237.951] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js")) returned 0xffffffff [0237.952] GetLastError () returned 0x3 [0237.952] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.952] SetLastError (dwErrCode=0x3) [0237.952] GetLastError () returned 0x3 [0237.952] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.952] SetLastError (dwErrCode=0x3) [0237.952] GetLastError () returned 0x3 [0237.952] SetLastError (dwErrCode=0x0) [0237.952] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.952] SetLastError (dwErrCode=0x3) [0237.952] GetLastError () returned 0x3 [0237.952] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.952] SetLastError (dwErrCode=0x3) [0237.952] timeGetTime () returned 0x152d31a [0237.952] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.952] RtlTryAcquireSRWLockExclusive () returned 0x2e45ef01 [0237.952] timeGetTime () returned 0x152d31a [0237.952] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js")) returned 0xffffffff [0237.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828af80 [0237.953] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache")) returned 0xffffffff [0237.953] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x287f1720 [0237.953] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0237.953] GetLastError () returned 0x0 [0237.953] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.953] SetLastError (dwErrCode=0x0) [0237.953] GetLastError () returned 0x0 [0237.953] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.953] SetLastError (dwErrCode=0x0) [0237.953] GetLastError () returned 0x0 [0237.953] SetLastError (dwErrCode=0x0) [0237.953] SetLastError (dwErrCode=0x0) [0237.954] GetLastError () returned 0x0 [0237.954] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.954] SetLastError (dwErrCode=0x0) [0237.954] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache"), lpSecurityAttributes=0x0) returned 1 [0237.956] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f1720 | out: hHeap=0xdf0000) returned 1 [0237.956] GetLastError () returned 0x0 [0237.956] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.956] SetLastError (dwErrCode=0x0) [0237.956] GetLastError () returned 0x0 [0237.956] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.956] SetLastError (dwErrCode=0x0) [0237.956] GetLastError () returned 0x0 [0237.956] SetLastError (dwErrCode=0x0) [0237.956] SetLastError (dwErrCode=0x0) [0237.956] GetLastError () returned 0x0 [0237.956] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.956] SetLastError (dwErrCode=0x0) [0237.956] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js"), lpSecurityAttributes=0x0) returned 1 [0237.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0237.957] GetLastError () returned 0x0 [0237.957] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.957] SetLastError (dwErrCode=0x0) [0237.957] GetLastError () returned 0x0 [0237.957] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.957] SetLastError (dwErrCode=0x0) [0237.957] GetLastError () returned 0x0 [0237.957] SetLastError (dwErrCode=0x0) [0237.957] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.957] SetLastError (dwErrCode=0x0) [0237.957] GetLastError () returned 0x0 [0237.957] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.957] SetLastError (dwErrCode=0x0) [0237.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828af80 [0237.958] timeGetTime () returned 0x152d320 [0237.958] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.958] RtlTryAcquireSRWLockExclusive () returned 0x2e45ee01 [0237.958] timeGetTime () returned 0x152d320 [0237.958] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0237.958] GetLastError () returned 0x2 [0237.958] SetLastError (dwErrCode=0x2) [0237.958] GetLastError () returned 0x2 [0237.958] GetLastError () returned 0x2 [0237.958] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.958] SetLastError (dwErrCode=0x2) [0237.958] GetLastError () returned 0x2 [0237.958] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.958] SetLastError (dwErrCode=0x2) [0237.958] GetLastError () returned 0x2 [0237.958] SetLastError (dwErrCode=0x0) [0237.958] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.958] SetLastError (dwErrCode=0x2) [0237.958] GetLastError () returned 0x2 [0237.958] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.958] SetLastError (dwErrCode=0x2) [0237.958] timeGetTime () returned 0x152d320 [0237.958] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.959] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0237.959] timeGetTime () returned 0x152d320 [0237.959] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x6cc [0237.959] GetLastError () returned 0x0 [0237.959] SetLastError (dwErrCode=0x0) [0237.959] GetLastError () returned 0x0 [0237.959] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.959] SetLastError (dwErrCode=0x0) [0237.959] GetLastError () returned 0x0 [0237.959] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.959] SetLastError (dwErrCode=0x0) [0237.959] GetLastError () returned 0x0 [0237.959] SetLastError (dwErrCode=0x0) [0237.959] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.959] SetLastError (dwErrCode=0x0) [0237.959] GetLastError () returned 0x0 [0237.959] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.959] SetLastError (dwErrCode=0x0) [0237.959] timeGetTime () returned 0x152d321 [0237.959] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.959] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0237.959] timeGetTime () returned 0x152d321 [0237.959] WriteFile (in: hFile=0x6cc, lpBuffer=0x2e45f190*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2e45ef2c, lpOverlapped=0x2e45ef40 | out: lpBuffer=0x2e45f190*, lpNumberOfBytesWritten=0x2e45ef2c*=0x18, lpOverlapped=0x2e45ef40) returned 1 [0237.960] GetLastError () returned 0x0 [0237.960] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.960] SetLastError (dwErrCode=0x0) [0237.960] GetLastError () returned 0x0 [0237.960] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.960] SetLastError (dwErrCode=0x0) [0237.960] GetLastError () returned 0x0 [0237.960] SetLastError (dwErrCode=0x0) [0237.960] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.960] SetLastError (dwErrCode=0x0) [0237.960] GetLastError () returned 0x0 [0237.961] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.961] SetLastError (dwErrCode=0x0) [0237.961] timeGetTime () returned 0x152d323 [0237.961] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.961] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0237.961] timeGetTime () returned 0x152d323 [0237.961] CloseHandle (hObject=0x6cc) returned 1 [0237.961] GetLastError () returned 0x0 [0237.961] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.961] SetLastError (dwErrCode=0x0) [0237.961] GetLastError () returned 0x0 [0237.961] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.961] SetLastError (dwErrCode=0x0) [0237.961] GetLastError () returned 0x0 [0237.961] SetLastError (dwErrCode=0x0) [0237.961] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.961] SetLastError (dwErrCode=0x0) [0237.961] GetLastError () returned 0x0 [0237.961] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.961] SetLastError (dwErrCode=0x0) [0237.962] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0237.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cde20 [0237.962] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.962] RtlTryAcquireSRWLockExclusive () returned 0x97415f0c7318f01 [0237.962] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615601 [0237.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287f0150 [0237.963] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ce420 [0237.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ce920 [0237.963] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615501 [0237.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dda40 [0237.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cdc60 [0237.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdc60 | out: hHeap=0xdf0000) returned 1 [0237.964] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cde20 | out: hHeap=0xdf0000) returned 1 [0237.965] timeGetTime () returned 0x152d327 [0237.965] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.965] RtlTryAcquireSRWLockExclusive () returned 0x2e45f001 [0237.965] timeGetTime () returned 0x152d327 [0237.965] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js"), fInfoLevelId=0x0, lpFileInformation=0x2e45f320 | out: lpFileInformation=0x2e45f320*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x685c8044, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x685cf422, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x685cf422, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0237.965] GetLastError () returned 0x0 [0237.965] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.965] SetLastError (dwErrCode=0x0) [0237.965] GetLastError () returned 0x0 [0237.965] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.965] SetLastError (dwErrCode=0x0) [0237.965] GetLastError () returned 0x0 [0237.965] SetLastError (dwErrCode=0x0) [0237.965] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.966] SetLastError (dwErrCode=0x0) [0237.966] GetLastError () returned 0x0 [0237.966] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.966] SetLastError (dwErrCode=0x0) [0237.966] timeGetTime () returned 0x152d328 [0237.966] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.966] RtlTryAcquireSRWLockExclusive () returned 0x2e45f101 [0237.966] timeGetTime () returned 0x152d328 [0237.966] GetDiskFreeSpaceExW (in: lpDirectoryName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js", lpFreeBytesAvailableToCaller=0x2e45f3b0, lpTotalNumberOfBytes=0x2e45f428, lpTotalNumberOfFreeBytes=0x2e45f420 | out: lpFreeBytesAvailableToCaller=0x2e45f3b0, lpTotalNumberOfBytes=0x2e45f428, lpTotalNumberOfFreeBytes=0x2e45f420) returned 1 [0237.966] GetLastError () returned 0x0 [0237.966] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.966] SetLastError (dwErrCode=0x0) [0237.966] GetLastError () returned 0x0 [0237.966] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.966] SetLastError (dwErrCode=0x0) [0237.966] GetLastError () returned 0x0 [0237.966] SetLastError (dwErrCode=0x0) [0237.966] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.966] SetLastError (dwErrCode=0x0) [0237.966] GetLastError () returned 0x0 [0237.966] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.966] SetLastError (dwErrCode=0x0) [0237.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828be20 | out: hHeap=0xdf0000) returned 1 [0237.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bbda0 | out: hHeap=0xdf0000) returned 1 [0237.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cdda0 | out: hHeap=0xdf0000) returned 1 [0237.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287eb500 [0237.967] GetCurrentThreadId () returned 0xa78 [0237.967] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0237.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ea460 | out: hHeap=0xdf0000) returned 1 [0237.968] RtlTryAcquireSRWLockExclusive () returned 0x28437c01 [0237.968] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0237.968] ResetEvent (hEvent=0x55c) returned 1 [0237.968] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.968] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.968] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.968] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0237.968] timeGetTime () returned 0x152d32a [0237.968] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0237.968] timeGetTime () returned 0x152d32a [0237.968] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0237.975] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.975] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.975] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.975] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.975] timeGetTime () returned 0x1535418 [0237.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287efe90 [0237.976] timeGetTime () returned 0x1535419 [0237.976] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.976] RtlTryAcquireSRWLockExclusive () returned 0x2e45ef01 [0237.976] timeGetTime () returned 0x1535419 [0237.976] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm")) returned 0xffffffff [0237.976] GetLastError () returned 0x2 [0237.976] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.976] SetLastError (dwErrCode=0x2) [0237.976] GetLastError () returned 0x2 [0237.976] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.976] SetLastError (dwErrCode=0x2) [0237.976] GetLastError () returned 0x2 [0237.976] SetLastError (dwErrCode=0x0) [0237.976] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.976] SetLastError (dwErrCode=0x2) [0237.976] GetLastError () returned 0x2 [0237.976] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.976] SetLastError (dwErrCode=0x2) [0237.976] timeGetTime () returned 0x1535419 [0237.976] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.976] RtlTryAcquireSRWLockExclusive () returned 0x2e45ef01 [0237.976] timeGetTime () returned 0x1535419 [0237.976] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm")) returned 0xffffffff [0237.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828a170 [0237.977] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache")) returned 0x10 [0237.977] GetLastError () returned 0x0 [0237.977] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.977] SetLastError (dwErrCode=0x0) [0237.977] GetLastError () returned 0x0 [0237.977] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.977] SetLastError (dwErrCode=0x0) [0237.977] GetLastError () returned 0x0 [0237.977] SetLastError (dwErrCode=0x0) [0237.977] SetLastError (dwErrCode=0x0) [0237.977] GetLastError () returned 0x0 [0237.977] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.977] SetLastError (dwErrCode=0x0) [0237.977] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm"), lpSecurityAttributes=0x0) returned 1 [0237.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a170 | out: hHeap=0xdf0000) returned 1 [0237.978] GetLastError () returned 0x0 [0237.978] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.978] SetLastError (dwErrCode=0x0) [0237.978] GetLastError () returned 0x0 [0237.978] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.979] SetLastError (dwErrCode=0x0) [0237.979] GetLastError () returned 0x0 [0237.979] SetLastError (dwErrCode=0x0) [0237.979] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.979] SetLastError (dwErrCode=0x0) [0237.979] GetLastError () returned 0x0 [0237.979] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.979] SetLastError (dwErrCode=0x0) [0237.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828beb0 [0237.979] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3ad0 [0237.980] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828beb0 | out: hHeap=0xdf0000) returned 1 [0237.980] timeGetTime () returned 0x153541d [0237.980] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.980] RtlTryAcquireSRWLockExclusive () returned 0x2e45ee01 [0237.980] timeGetTime () returned 0x153541d [0237.980] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0237.980] GetLastError () returned 0x2 [0237.980] SetLastError (dwErrCode=0x2) [0237.980] GetLastError () returned 0x2 [0237.980] GetLastError () returned 0x2 [0237.980] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.980] SetLastError (dwErrCode=0x2) [0237.980] GetLastError () returned 0x2 [0237.980] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.980] SetLastError (dwErrCode=0x2) [0237.980] GetLastError () returned 0x2 [0237.980] SetLastError (dwErrCode=0x0) [0237.980] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.981] SetLastError (dwErrCode=0x2) [0237.981] GetLastError () returned 0x2 [0237.981] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.981] SetLastError (dwErrCode=0x2) [0237.981] timeGetTime () returned 0x153541e [0237.981] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.981] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0237.981] timeGetTime () returned 0x153541e [0237.981] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x6cc [0237.981] GetLastError () returned 0x0 [0237.981] SetLastError (dwErrCode=0x0) [0237.981] GetLastError () returned 0x0 [0237.981] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.981] SetLastError (dwErrCode=0x0) [0237.981] GetLastError () returned 0x0 [0237.981] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.981] SetLastError (dwErrCode=0x0) [0237.982] GetLastError () returned 0x0 [0237.982] SetLastError (dwErrCode=0x0) [0237.982] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.982] SetLastError (dwErrCode=0x0) [0237.982] GetLastError () returned 0x0 [0237.982] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.982] SetLastError (dwErrCode=0x0) [0237.982] timeGetTime () returned 0x153541f [0237.982] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.982] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0237.982] timeGetTime () returned 0x153541f [0237.982] WriteFile (in: hFile=0x6cc, lpBuffer=0x2e45f190*, nNumberOfBytesToWrite=0x18, lpNumberOfBytesWritten=0x2e45ef2c, lpOverlapped=0x2e45ef40 | out: lpBuffer=0x2e45f190*, lpNumberOfBytesWritten=0x2e45ef2c*=0x18, lpOverlapped=0x2e45ef40) returned 1 [0237.983] GetLastError () returned 0x0 [0237.983] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.983] SetLastError (dwErrCode=0x0) [0237.983] GetLastError () returned 0x0 [0237.983] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.983] SetLastError (dwErrCode=0x0) [0237.983] GetLastError () returned 0x0 [0237.983] SetLastError (dwErrCode=0x0) [0237.983] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.983] SetLastError (dwErrCode=0x0) [0237.983] GetLastError () returned 0x0 [0237.983] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.983] SetLastError (dwErrCode=0x0) [0237.983] timeGetTime () returned 0x1535420 [0237.983] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.983] RtlTryAcquireSRWLockExclusive () returned 0x2e45ec01 [0237.983] timeGetTime () returned 0x1535420 [0237.983] CloseHandle (hObject=0x6cc) returned 1 [0237.984] GetLastError () returned 0x0 [0237.984] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.984] SetLastError (dwErrCode=0x0) [0237.984] GetLastError () returned 0x0 [0237.984] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.984] SetLastError (dwErrCode=0x0) [0237.984] GetLastError () returned 0x0 [0237.984] SetLastError (dwErrCode=0x0) [0237.984] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.984] SetLastError (dwErrCode=0x0) [0237.984] GetLastError () returned 0x0 [0237.984] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.984] SetLastError (dwErrCode=0x0) [0237.985] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3ad0 | out: hHeap=0xdf0000) returned 1 [0237.985] timeGetTime () returned 0x1535422 [0237.985] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.985] RtlTryAcquireSRWLockExclusive () returned 0x2e45f001 [0237.985] timeGetTime () returned 0x1535422 [0237.985] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm"), fInfoLevelId=0x0, lpFileInformation=0x2e45f320 | out: lpFileInformation=0x2e45f320*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x685fda48, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x6860502d, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x6860502d, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0237.986] GetLastError () returned 0x0 [0237.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.986] SetLastError (dwErrCode=0x0) [0237.986] GetLastError () returned 0x0 [0237.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.986] SetLastError (dwErrCode=0x0) [0237.986] GetLastError () returned 0x0 [0237.986] SetLastError (dwErrCode=0x0) [0237.986] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.986] SetLastError (dwErrCode=0x0) [0237.986] GetLastError () returned 0x0 [0237.986] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.986] SetLastError (dwErrCode=0x0) [0237.986] timeGetTime () returned 0x1535423 [0237.986] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0237.986] RtlTryAcquireSRWLockExclusive () returned 0x2e45f101 [0237.986] timeGetTime () returned 0x1535423 [0237.986] GetDiskFreeSpaceExW (in: lpDirectoryName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm", lpFreeBytesAvailableToCaller=0x2e45f3b0, lpTotalNumberOfBytes=0x2e45f428, lpTotalNumberOfFreeBytes=0x2e45f420 | out: lpFreeBytesAvailableToCaller=0x2e45f3b0, lpTotalNumberOfBytes=0x2e45f428, lpTotalNumberOfFreeBytes=0x2e45f420) returned 1 [0237.987] GetLastError () returned 0x0 [0237.987] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.987] SetLastError (dwErrCode=0x0) [0237.987] GetLastError () returned 0x0 [0237.987] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.987] SetLastError (dwErrCode=0x0) [0237.987] GetLastError () returned 0x0 [0237.987] SetLastError (dwErrCode=0x0) [0237.987] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0237.987] SetLastError (dwErrCode=0x0) [0237.987] GetLastError () returned 0x0 [0237.987] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0237.987] SetLastError (dwErrCode=0x0) [0237.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b2e0 | out: hHeap=0xdf0000) returned 1 [0237.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb7a0 | out: hHeap=0xdf0000) returned 1 [0237.987] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c72e0 | out: hHeap=0xdf0000) returned 1 [0237.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x287ea310 [0237.988] GetCurrentThreadId () returned 0xa78 [0237.988] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0237.988] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287eb570 | out: hHeap=0xdf0000) returned 1 [0237.988] RtlTryAcquireSRWLockExclusive () returned 0x28436201 [0237.988] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0237.988] ResetEvent (hEvent=0x55c) returned 1 [0237.988] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.989] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0237.989] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0237.989] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0237.989] timeGetTime () returned 0x1535426 [0237.989] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0237.989] timeGetTime () returned 0x1535426 [0237.989] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0238.041] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.041] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0238.041] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0238.041] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.041] timeGetTime () returned 0x153d541 [0238.042] timeGetTime () returned 0x153d542 [0238.042] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.042] RtlTryAcquireSRWLockExclusive () returned 0x2e45f401 [0238.042] timeGetTime () returned 0x153d542 [0238.042] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Application Cache\\Index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\application cache\\index")) returned 0xffffffff [0238.042] GetLastError () returned 0x3 [0238.042] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.042] SetLastError (dwErrCode=0x3) [0238.042] GetLastError () returned 0x3 [0238.042] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.042] SetLastError (dwErrCode=0x3) [0238.042] GetLastError () returned 0x3 [0238.042] SetLastError (dwErrCode=0x0) [0238.042] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0238.043] timeGetTime () returned 0x153d542 [0238.043] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.043] RtlTryAcquireSRWLockExclusive () returned 0x2e45f401 [0238.043] timeGetTime () returned 0x153d543 [0238.043] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Application Cache\\Cache" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\application cache\\cache")) returned 0xffffffff [0238.043] GetLastError () returned 0x3 [0238.043] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.043] SetLastError (dwErrCode=0x3) [0238.043] GetLastError () returned 0x3 [0238.043] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.043] SetLastError (dwErrCode=0x3) [0238.043] GetLastError () returned 0x3 [0238.043] SetLastError (dwErrCode=0x0) [0238.043] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0238.043] timeGetTime () returned 0x153d543 [0238.043] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.043] RtlTryAcquireSRWLockExclusive () returned 0x2e45f201 [0238.043] timeGetTime () returned 0x153d543 [0238.044] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Application Cache\\Index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\application cache\\index")) returned 0xffffffff [0238.044] GetLastError () returned 0x3 [0238.044] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.044] SetLastError (dwErrCode=0x3) [0238.044] GetLastError () returned 0x3 [0238.044] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.044] SetLastError (dwErrCode=0x3) [0238.044] GetLastError () returned 0x3 [0238.044] SetLastError (dwErrCode=0x0) [0238.044] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0238.044] timeGetTime () returned 0x153d544 [0238.044] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.044] RtlTryAcquireSRWLockExclusive () returned 0x2e45f001 [0238.044] timeGetTime () returned 0x153d544 [0238.044] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Application Cache\\Index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\application cache\\index")) returned 0xffffffff [0238.044] GetLastError () returned 0x3 [0238.044] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.044] SetLastError (dwErrCode=0x3) [0238.044] GetLastError () returned 0x3 [0238.044] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.044] SetLastError (dwErrCode=0x3) [0238.044] GetLastError () returned 0x3 [0238.044] SetLastError (dwErrCode=0x0) [0238.044] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0238.045] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0238.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddc80 [0238.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc38) returned 0x287fb060 [0238.046] RtlTryAcquireSRWLockExclusive () returned 0x28436f01 [0238.046] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0238.046] ResetEvent (hEvent=0x55c) returned 1 [0238.046] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.046] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0238.046] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0238.046] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0238.047] timeGetTime () returned 0x153d546 [0238.047] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0238.047] timeGetTime () returned 0x153d547 [0238.047] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0238.053] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.053] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0238.053] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0238.053] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.053] timeGetTime () returned 0x1545634 [0238.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c72e0 [0238.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffd70 [0238.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x287e5ad0 [0238.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffbf0 [0238.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffdf0 [0238.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284960f0 [0238.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287ffbc0 [0238.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x287f20a0 [0238.056] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dd8f0 [0238.056] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.056] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.056] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0238.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496050 [0238.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287efb30 [0238.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f07d0 [0238.058] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0238.058] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0238.058] RtlTryAcquireSRWLockExclusive () returned 0x2e45ed01 [0238.058] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.058] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287ddce0 [0238.058] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287de820 [0238.059] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.059] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.059] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0238.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495ec0 [0238.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0210 [0238.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f07b0 [0238.060] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614901 [0238.060] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0238.060] RtlTryAcquireSRWLockExclusive () returned 0x2e45ed01 [0238.060] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.060] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.060] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.060] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614a01 [0238.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28496d20 [0238.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f03b0 [0238.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287f0570 [0238.061] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614901 [0238.061] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0238.061] RtlTryAcquireSRWLockExclusive () returned 0x2e45ed01 [0238.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dec70 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x287fd101 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x28436201 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0238.062] ResetEvent (hEvent=0x55c) returned 1 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0238.062] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0238.063] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0238.063] timeGetTime () returned 0x154563d [0238.063] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0238.063] timeGetTime () returned 0x154563e [0238.063] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0238.265] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.265] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0238.265] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0238.265] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.265] timeGetTime () returned 0x154d7ef [0238.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x288421b0 [0238.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbdc0 [0238.267] timeGetTime () returned 0x154d7f1 [0238.267] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.267] RtlTryAcquireSRWLockExclusive () returned 0x2e45f101 [0238.267] timeGetTime () returned 0x154d7f1 [0238.267] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Custom Dictionary.txt" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\custom dictionary.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x2e45f118, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0238.267] GetLastError () returned 0x2 [0238.267] GetLastError () returned 0x2 [0238.267] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.267] SetLastError (dwErrCode=0x2) [0238.267] GetLastError () returned 0x2 [0238.267] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.267] SetLastError (dwErrCode=0x2) [0238.267] GetLastError () returned 0x2 [0238.267] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.267] SetLastError (dwErrCode=0x2) [0238.267] GetLastError () returned 0x2 [0238.267] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.267] SetLastError (dwErrCode=0x2) [0238.268] GetLastError () returned 0x2 [0238.268] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.268] SetLastError (dwErrCode=0x2) [0238.268] GetLastError () returned 0x2 [0238.268] SetLastError (dwErrCode=0x0) [0238.268] SetLastError (dwErrCode=0x2) [0238.268] GetLastError () returned 0x2 [0238.268] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.268] SetLastError (dwErrCode=0x2) [0238.268] GetLastError () returned 0x2 [0238.268] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.268] SetLastError (dwErrCode=0x2) [0238.268] GetLastError () returned 0x2 [0238.268] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.268] SetLastError (dwErrCode=0x2) [0238.268] GetLastError () returned 0x2 [0238.268] SetLastError (dwErrCode=0x0) [0238.268] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0238.268] SetLastError (dwErrCode=0x2) [0238.268] GetLastError () returned 0x2 [0238.268] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0238.268] SetLastError (dwErrCode=0x2) [0238.268] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.268] RtlTryAcquireSRWLockExclusive () returned 0x38bd72e851695001 [0238.268] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0238.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829400 [0238.269] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0238.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e3b0 [0238.269] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0238.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dbe20 [0238.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0b30 | out: hHeap=0xdf0000) returned 1 [0238.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849c9a0 | out: hHeap=0xdf0000) returned 1 [0238.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885eb70 | out: hHeap=0xdf0000) returned 1 [0238.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884a970 [0238.273] GetCurrentThreadId () returned 0xa78 [0238.273] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615701 [0238.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28849b70 | out: hHeap=0xdf0000) returned 1 [0238.274] RtlTryAcquireSRWLockExclusive () returned 0xa4d0101 [0238.274] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0238.274] ResetEvent (hEvent=0x55c) returned 1 [0238.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.274] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0238.274] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0238.274] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0238.274] timeGetTime () returned 0x154d7f9 [0238.274] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0238.274] timeGetTime () returned 0x154d7f9 [0238.275] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0240.525] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.525] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0240.525] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0240.525] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.526] timeGetTime () returned 0x15561ab [0240.526] timeGetTime () returned 0x15561ab [0240.526] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883d390 [0240.527] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d4e0 | out: hHeap=0xdf0000) returned 1 [0240.527] RtlTryAcquireSRWLockExclusive () returned 0x284c6f01 [0240.527] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0240.528] ResetEvent (hEvent=0x55c) returned 1 [0240.528] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.528] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0240.528] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0240.528] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0240.528] timeGetTime () returned 0x15561ad [0240.528] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0240.528] timeGetTime () returned 0x15561ad [0240.528] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0240.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.797] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0240.797] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0240.798] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.798] timeGetTime () returned 0x155e3a2 [0240.798] timeGetTime () returned 0x155e3a2 [0240.798] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883d050 [0240.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849e7f0 | out: hHeap=0xdf0000) returned 1 [0240.799] RtlTryAcquireSRWLockExclusive () returned 0x284c7501 [0240.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0240.800] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c74e0 | out: hHeap=0xdf0000) returned 1 [0240.800] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0240.800] ResetEvent (hEvent=0x55c) returned 1 [0240.800] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.800] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0240.800] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0240.800] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0240.800] timeGetTime () returned 0x155e3a4 [0240.800] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0240.800] timeGetTime () returned 0x155e3a4 [0240.800] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0244.737] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.738] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0244.738] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0244.738] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.738] timeGetTime () returned 0x15673ed [0244.738] UnregisterWaitEx (WaitHandle=0x27e4ad80, CompletionEvent=0xffffffffffffffff) returned 1 [0244.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2400 [0244.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd610 [0244.740] RegNotifyChangeKeyValue (hKey=0x530, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x534, fAsynchronous=1) returned 0x0 [0244.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1c20 [0244.741] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6200, hObject=0x534, Callback=0x7ff61a055790, Context=0xa4b61d0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6200*=0x2884cf80) returned 1 [0244.741] timeGetTime () returned 0x15673f1 [0244.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd1d0 [0244.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2410 [0244.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd650 [0244.743] timeGetTime () returned 0x15673f2 [0244.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd690 [0244.743] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614b01 [0244.743] timeGetTime () returned 0x15673f3 [0244.743] GetCurrentThreadId () returned 0xa78 [0244.743] RtlTryAcquireSRWLockExclusive () returned 0x2e45eb01 [0244.743] timeGetTime () returned 0x15673f3 [0244.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe490 [0244.744] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614c01 [0244.744] SetEvent (hEvent=0x298) returned 1 [0244.744] timeGetTime () returned 0x15673f3 [0244.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1a90 [0244.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fdc90 [0244.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c340 [0244.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7120 [0244.746] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.746] timeGetTime () returned 0x15673f5 [0244.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eb470 [0244.746] RtlTryAcquireSRWLockExclusive () returned 0xc7de94614901 [0244.746] SetEvent (hEvent=0x524) returned 1 [0244.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423190 | out: hHeap=0xdf0000) returned 1 [0244.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842ced0 | out: hHeap=0xdf0000) returned 1 [0244.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe3f0 | out: hHeap=0xdf0000) returned 1 [0244.748] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0244.748] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0244.748] ResetEvent (hEvent=0x55c) returned 1 [0244.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.748] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0244.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.748] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0244.748] timeGetTime () returned 0x15673f7 [0244.748] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0244.768] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.768] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0244.768] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0244.768] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.768] timeGetTime () returned 0x156f4f2 [0244.768] timeGetTime () returned 0x156f4f3 [0244.768] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615001 [0244.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff1b0 | out: hHeap=0xdf0000) returned 1 [0244.771] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff160 | out: hHeap=0xdf0000) returned 1 [0244.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff7f0 | out: hHeap=0xdf0000) returned 1 [0244.772] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ffb10 | out: hHeap=0xdf0000) returned 1 [0244.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4d20 | out: hHeap=0xdf0000) returned 1 [0244.773] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2470 | out: hHeap=0xdf0000) returned 1 [0244.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0940 [0244.774] GetCurrentThreadId () returned 0xa78 [0244.774] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0244.774] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd1d0 | out: hHeap=0xdf0000) returned 1 [0244.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2410 | out: hHeap=0xdf0000) returned 1 [0244.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd650 | out: hHeap=0xdf0000) returned 1 [0244.775] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0244.775] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0244.775] ResetEvent (hEvent=0x55c) returned 1 [0244.775] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.776] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0244.776] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0244.776] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0244.776] timeGetTime () returned 0x156f4fa [0244.776] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0244.776] timeGetTime () returned 0x156f4fa [0244.776] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0244.822] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.823] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0244.823] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0244.823] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.823] timeGetTime () returned 0x1577610 [0244.823] timeGetTime () returned 0x1577611 [0244.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1ae0 | out: hHeap=0xdf0000) returned 1 [0244.824] RtlTryAcquireSRWLockExclusive () returned 0x284c7501 [0244.824] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ebd80 | out: hHeap=0xdf0000) returned 1 [0244.825] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7580 | out: hHeap=0xdf0000) returned 1 [0244.825] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0244.825] ResetEvent (hEvent=0x55c) returned 1 [0244.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.825] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0244.825] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0244.825] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0244.825] timeGetTime () returned 0x1577612 [0244.825] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0244.825] timeGetTime () returned 0x1577613 [0244.825] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0245.857] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.857] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0245.858] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0245.858] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.858] timeGetTime () returned 0x157fb02 [0245.858] timeGetTime () returned 0x157fb02 [0245.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a19a0 | out: hHeap=0xdf0000) returned 1 [0245.859] RtlTryAcquireSRWLockExclusive () returned 0x284c6f01 [0245.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eab60 | out: hHeap=0xdf0000) returned 1 [0245.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6f40 | out: hHeap=0xdf0000) returned 1 [0245.861] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0245.861] ResetEvent (hEvent=0x55c) returned 1 [0245.861] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.861] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0245.861] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0245.861] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0245.861] timeGetTime () returned 0x157fb05 [0245.861] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0245.861] timeGetTime () returned 0x157fb05 [0245.861] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0245.866] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.866] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0245.866] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0245.866] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.866] timeGetTime () returned 0x1587bf1 [0245.866] timeGetTime () returned 0x1587bf2 [0245.866] timeGetTime () returned 0x1587bf2 [0245.866] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0245.867] RtlTryAcquireSRWLockExclusive () returned 0x2e45ea01 [0245.867] timeGetTime () returned 0x1587bf2 [0245.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a98) returned 0x28512890 [0245.867] GetAdaptersAddresses (in: Family=0x0, Flags=0x27, Reserved=0x0, AdapterAddresses=0x28512890, SizePointer=0x2e45eba0*=0x3a98 | out: AdapterAddresses=0x28512890*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x28512b28, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x28512af8, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x28512a50*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x2e45eba0*=0x3a98) returned 0x0 [0245.876] GetLastError () returned 0x0 [0245.876] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0245.876] SetLastError (dwErrCode=0x0) [0245.876] GetLastError () returned 0x0 [0245.876] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0245.876] SetLastError (dwErrCode=0x0) [0245.876] GetLastError () returned 0x0 [0245.876] SetLastError (dwErrCode=0x0) [0245.876] SetLastError (dwErrCode=0x0) [0245.876] GetLastError () returned 0x0 [0245.876] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0245.876] SetLastError (dwErrCode=0x0) [0245.876] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2e45ec30 | out: phkResult=0x2e45ec30*=0x588) returned 0x0 [0245.876] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2e45ec30 | out: phkResult=0x2e45ec30*=0x5b0) returned 0x0 [0245.876] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2e45ec30 | out: phkResult=0x2e45ec30*=0x5ac) returned 0x0 [0245.876] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2e45ec30 | out: phkResult=0x2e45ec30*=0x0) returned 0x2 [0245.876] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\System\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2e45ec30 | out: phkResult=0x2e45ec30*=0x0) returned 0x2 [0245.876] RegQueryValueExW (in: hKey=0x588, lpValueName="SearchList", lpReserved=0x0, lpType=0x2e45dc2c, lpData=0x2e45e430, lpcbData=0x2e45dc28*=0x800 | out: lpType=0x2e45dc2c*=0x0, lpData=0x2e45e430*=0xaa, lpcbData=0x2e45dc28*=0x800) returned 0x2 [0245.876] RegQueryValueExW (in: hKey=0x588, lpValueName="Domain", lpReserved=0x0, lpType=0x2e45dc2c, lpData=0x2e45e430, lpcbData=0x2e45dc28*=0x800 | out: lpType=0x2e45dc2c*=0x1, lpData="", lpcbData=0x2e45dc28*=0x2) returned 0x0 [0245.877] RegQueryValueExW (in: hKey=0x5ac, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2e45ec3c, lpData=0x2e45ec34, lpcbData=0x2e45ec38*=0x4 | out: lpType=0x2e45ec3c*=0x0, lpData=0x2e45ec34*=0x0, lpcbData=0x2e45ec38*=0x4) returned 0x2 [0245.877] RegQueryValueExW (in: hKey=0x5ac, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2e45ec3c, lpData=0x2e45ec34, lpcbData=0x2e45ec38*=0x4 | out: lpType=0x2e45ec3c*=0x0, lpData=0x2e45ec34*=0x0, lpcbData=0x2e45ec38*=0x4) returned 0x2 [0245.877] RegQueryValueExW (in: hKey=0x588, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2e45ec3c, lpData=0x2e45ec34, lpcbData=0x2e45ec38*=0x4 | out: lpType=0x2e45ec3c*=0x0, lpData=0x2e45ec34*=0x0, lpcbData=0x2e45ec38*=0x4) returned 0x2 [0245.877] RegQueryValueExW (in: hKey=0x588, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2e45ec3c, lpData=0x2e45ec34, lpcbData=0x2e45ec38*=0x4 | out: lpType=0x2e45ec3c*=0x0, lpData=0x2e45ec34*=0x0, lpcbData=0x2e45ec38*=0x4) returned 0x2 [0245.877] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2e45f4a0 | out: phkResult=0x2e45f4a0*=0x0) returned 0x2 [0245.877] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2e45f288 | out: phkResult=0x2e45f288*=0x0) returned 0x2 [0245.877] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2e45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2e45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0245.877] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2e45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2e45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0245.877] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnections", ulOptions=0x0, samDesired=0x20019, phkResult=0x2e45f070 | out: phkResult=0x2e45f070*=0x0) returned 0x2 [0245.877] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnectionsProxies", ulOptions=0x0, samDesired=0x20019, phkResult=0x2e45ee58 | out: phkResult=0x2e45ee58*=0x0) returned 0x2 [0245.877] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2e45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2e45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0245.877] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2e45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2e45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0245.878] RegCloseKey (hKey=0x5ac) returned 0x0 [0245.878] RegCloseKey (hKey=0x5b0) returned 0x0 [0245.878] RegCloseKey (hKey=0x588) returned 0x0 [0245.878] GetLastError () returned 0x0 [0245.878] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0245.878] SetLastError (dwErrCode=0x0) [0245.878] GetLastError () returned 0x0 [0245.878] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0245.878] SetLastError (dwErrCode=0x0) [0245.878] GetLastError () returned 0x0 [0245.878] SetLastError (dwErrCode=0x0) [0245.878] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0245.886] SetLastError (dwErrCode=0x0) [0245.886] GetLastError () returned 0x0 [0245.886] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0245.887] SetLastError (dwErrCode=0x0) [0245.888] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ce80 | out: hHeap=0xdf0000) returned 1 [0245.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850ce80 [0245.890] timeGetTime () returned 0x1587c09 [0245.890] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512890 | out: hHeap=0xdf0000) returned 1 [0245.891] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe590 | out: hHeap=0xdf0000) returned 1 [0245.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884d290 [0245.892] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.892] timeGetTime () returned 0x1587c0b [0245.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x230) returned 0x197eeb50 [0245.893] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eaf00 | out: hHeap=0xdf0000) returned 1 [0245.894] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c7a0 | out: hHeap=0xdf0000) returned 1 [0245.897] RtlTryAcquireSRWLockExclusive () returned 0x284c8d01 [0245.897] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0245.897] ResetEvent (hEvent=0x55c) returned 1 [0245.897] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.897] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0245.898] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0245.898] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0245.898] timeGetTime () returned 0x1587c11 [0246.098] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0246.098] timeGetTime () returned 0x1587cd9 [0246.098] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x0 [0246.098] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.098] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0246.098] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.098] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.099] timeGetTime () returned 0x158fdc1 [0246.099] timeGetTime () returned 0x158fdc1 [0246.101] timeGetTime () returned 0x158fdc3 [0246.101] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.102] RtlTryAcquireSRWLockExclusive () returned 0x2e45f001 [0246.102] timeGetTime () returned 0x158fdc4 [0246.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ff2f0 | out: hHeap=0xdf0000) returned 1 [0246.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282ffc50 | out: hHeap=0xdf0000) returned 1 [0246.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe670 | out: hHeap=0xdf0000) returned 1 [0246.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fdd60 | out: hHeap=0xdf0000) returned 1 [0246.106] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts")) returned 0x20 [0246.106] GetLastError () returned 0x0 [0246.106] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.106] SetLastError (dwErrCode=0x0) [0246.106] GetLastError () returned 0x0 [0246.106] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.106] SetLastError (dwErrCode=0x0) [0246.106] GetLastError () returned 0x0 [0246.106] SetLastError (dwErrCode=0x0) [0246.106] SetLastError (dwErrCode=0x0) [0246.106] GetLastError () returned 0x0 [0246.106] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.106] SetLastError (dwErrCode=0x0) [0246.106] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), fInfoLevelId=0x0, lpFileInformation=0x2e45f150 | out: lpFileInformation=0x2e45f150*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea9d72, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x98fff1d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x98fff1d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338)) returned 1 [0246.107] GetLastError () returned 0x0 [0246.107] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.107] SetLastError (dwErrCode=0x0) [0246.107] GetLastError () returned 0x0 [0246.107] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.107] SetLastError (dwErrCode=0x0) [0246.107] GetLastError () returned 0x0 [0246.107] SetLastError (dwErrCode=0x0) [0246.107] SetLastError (dwErrCode=0x0) [0246.107] GetLastError () returned 0x0 [0246.107] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.107] SetLastError (dwErrCode=0x0) [0246.108] CreateFileW (lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x2e45efb8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x588 [0246.108] GetFileType (hFile=0x588) returned 0x1 [0246.108] GetLastError () returned 0x0 [0246.108] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.108] SetLastError (dwErrCode=0x0) [0246.108] GetLastError () returned 0x0 [0246.108] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.108] SetLastError (dwErrCode=0x0) [0246.108] GetLastError () returned 0x0 [0246.108] SetLastError (dwErrCode=0x0) [0246.108] SetLastError (dwErrCode=0x0) [0246.108] GetLastError () returned 0x0 [0246.108] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.108] SetLastError (dwErrCode=0x0) [0246.109] SetFilePointerEx (in: hFile=0x588, liDistanceToMove=0x0, lpNewFilePointer=0x2e45f0d8, dwMoveMethod=0x0 | out: lpNewFilePointer=0x2e45f0d8*=0) returned 1 [0246.109] GetFileInformationByHandle (in: hFile=0x588, lpFileInformation=0x2e45f160 | out: lpFileInformation=0x2e45f160) returned 1 [0246.109] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x340) returned 0xe6c4d0 [0246.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845f3a0 [0246.112] ReadFile (in: hFile=0x588, lpBuffer=0x2845f3a0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2e45efd8, lpOverlapped=0x0 | out: lpBuffer=0x2845f3a0*, lpNumberOfBytesRead=0x2e45efd8*=0x338, lpOverlapped=0x0) returned 1 [0246.113] ReadFile (in: hFile=0x588, lpBuffer=0x2845f3a0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x2e45efd8, lpOverlapped=0x0 | out: lpBuffer=0x2845f3a0*, lpNumberOfBytesRead=0x2e45efd8*=0x0, lpOverlapped=0x0) returned 1 [0246.113] GetLastError () returned 0x0 [0246.113] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.113] SetLastError (dwErrCode=0x0) [0246.113] GetLastError () returned 0x0 [0246.113] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.113] SetLastError (dwErrCode=0x0) [0246.113] GetLastError () returned 0x0 [0246.113] SetLastError (dwErrCode=0x0) [0246.113] SetLastError (dwErrCode=0x0) [0246.113] GetLastError () returned 0x0 [0246.113] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.113] SetLastError (dwErrCode=0x0) [0246.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845f3a0 | out: hHeap=0xdf0000) returned 1 [0246.114] CloseHandle (hObject=0x588) returned 1 [0246.116] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe6c4d0 | out: hHeap=0xdf0000) returned 1 [0246.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1e00 [0246.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a16d0 [0246.117] GetComputerNameExW (in: NameType=0x1, lpBuffer=0x2e45f440, nSize=0x2e45f3dc | out: lpBuffer="xc64ZB", nSize=0x2e45f3dc) returned 1 [0246.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a98) returned 0x28512890 [0246.118] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x28512890, SizePointer=0x2e45f240*=0x3a98 | out: AdapterAddresses=0x28512890*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x28512ba8, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x28512af8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x28512a50*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x2e45f240*=0x3a98) returned 0x0 [0246.122] GetLastError () returned 0x0 [0246.122] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.122] SetLastError (dwErrCode=0x0) [0246.122] GetLastError () returned 0x0 [0246.122] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.122] SetLastError (dwErrCode=0x0) [0246.122] GetLastError () returned 0x0 [0246.122] SetLastError (dwErrCode=0x0) [0246.123] SetLastError (dwErrCode=0x0) [0246.123] GetLastError () returned 0x0 [0246.123] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.123] SetLastError (dwErrCode=0x0) [0246.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2120 [0246.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1400 [0246.284] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512890 | out: hHeap=0xdf0000) returned 1 [0246.285] timeGetTime () returned 0x158fe7b [0246.285] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883d7a0 [0246.286] GetLastError () returned 0x0 [0246.286] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.286] SetLastError (dwErrCode=0x0) [0246.286] GetLastError () returned 0x0 [0246.286] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.286] SetLastError (dwErrCode=0x0) [0246.286] GetLastError () returned 0x0 [0246.286] SetLastError (dwErrCode=0x0) [0246.286] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0246.286] SetLastError (dwErrCode=0x0) [0246.286] GetLastError () returned 0x0 [0246.286] LdrpDispatchUserCallTarget () returned 0x2844ea60 [0246.286] SetLastError (dwErrCode=0x0) [0246.287] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe990 | out: hHeap=0xdf0000) returned 1 [0246.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884ce30 [0246.288] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.288] timeGetTime () returned 0x158fe7e [0246.288] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615401 [0246.288] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0246.288] SetEvent (hEvent=0x598) returned 1 [0246.313] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884bee0 | out: hHeap=0xdf0000) returned 1 [0246.313] RtlTryAcquireSRWLockExclusive () returned 0x284c7501 [0246.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eb470 | out: hHeap=0xdf0000) returned 1 [0246.314] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c74e0 | out: hHeap=0xdf0000) returned 1 [0246.315] RtlTryAcquireSRWLockExclusive () returned 0x2e45fb01 [0246.315] ResetEvent (hEvent=0x55c) returned 1 [0246.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.315] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0246.315] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.315] RtlTryAcquireSRWLockExclusive () returned 0xc7de94615e01 [0246.315] timeGetTime () returned 0x158fe99 [0246.315] RtlTryAcquireSRWLockExclusive () returned 0x2e45fd01 [0246.315] timeGetTime () returned 0x158fe99 [0246.315] WaitForSingleObject (hHandle=0x55c, dwMilliseconds=0x80e8) returned 0x102 [0256.617] timeGetTime () returned 0x159a7be [0256.617] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.617] RtlTryAcquireSRWLockExclusive () returned 0x2e45fc01 [0256.617] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0256.617] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.617] timeGetTime () returned 0x159a7be [0256.617] timeGetTime () returned 0x159a7be [0256.617] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7ee0 [0256.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d78c0 | out: hHeap=0xdf0000) returned 1 [0256.620] SetEvent (hEvent=0x55c) returned 1 [0256.620] RoUninitialize () returned 0x0 [0256.621] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283843d0 | out: hHeap=0xdf0000) returned 1 [0256.621] RtlTryAcquireSRWLockExclusive () returned 0x28384301 [0256.621] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0256.621] CloseHandle (hObject=0x560) returned 1 [0256.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c410 | out: hHeap=0xdf0000) returned 1 [0256.622] CloseHandle (hObject=0x55c) returned 1 [0256.623] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6740 | out: hHeap=0xdf0000) returned 1 [0256.623] GetCurrentThreadId () returned 0xa78 [0256.623] RtlTryAcquireSRWLockExclusive () returned 0xa01 [0256.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423a50 | out: hHeap=0xdf0000) returned 1 [0256.624] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423b90 | out: hHeap=0xdf0000) returned 1 [0256.624] GetCurrentThread () returned 0xfffffffffffffffe [0256.624] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0256.624] CloseHandle (hObject=0x5a0) returned 1 [0256.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6640 | out: hHeap=0xdf0000) returned 1 [0256.626] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e82c0 | out: hHeap=0xdf0000) returned 1 [0256.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844ea60 | out: hHeap=0xdf0000) returned 1 [0256.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7060 | out: hHeap=0xdf0000) returned 1 [0256.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e8690 | out: hHeap=0xdf0000) returned 1 [0256.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a7180 | out: hHeap=0xdf0000) returned 1 [0256.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28451080 | out: hHeap=0xdf0000) returned 1 [0256.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a50e0 | out: hHeap=0xdf0000) returned 1 [0256.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28451450 | out: hHeap=0xdf0000) returned 1 [0256.672] LdrpDispatchUserCallTarget () returned 0x0 [0256.672] LdrpDispatchUserCallTarget () returned 0x0 [0256.672] LdrpDispatchUserCallTarget () returned 0x1 [0256.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x280431f0 | out: hHeap=0xdf0000) returned 1 [0256.675] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.676] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x2e45fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x2e45fd00, Context=0x0) returned 1 Thread: id = 109 os_tid = 0xbf0 [0234.462] GetLastError () returned 0x57 [0234.462] LdrpDispatchUserCallTarget () returned 0x0 [0234.463] LdrpDispatchUserCallTarget () returned 0x1 [0234.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5170 [0234.463] LdrpDispatchUserCallTarget () returned 0x1 [0234.463] SetLastError (dwErrCode=0x57) [0234.463] GetLastError () returned 0x57 [0234.463] LdrpDispatchUserCallTarget () returned 0x0 [0234.463] LdrpDispatchUserCallTarget () returned 0x1 [0234.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844fd70 [0234.463] LdrpDispatchUserCallTarget () returned 0x1 [0234.463] SetLastError (dwErrCode=0x57) [0234.463] GetLastError () returned 0x57 [0234.463] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5290 [0234.464] SetLastError (dwErrCode=0x57) [0234.464] GetLastError () returned 0x57 [0234.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284508e0 [0234.464] SetLastError (dwErrCode=0x57) [0234.464] GetLastError () returned 0x57 [0234.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5320 [0234.464] SetLastError (dwErrCode=0x57) [0234.464] GetLastError () returned 0x57 [0234.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28450140 [0234.465] SetLastError (dwErrCode=0x57) [0234.465] GetLastError () returned 0x57 [0234.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a53b0 [0234.465] SetLastError (dwErrCode=0x57) [0234.465] GetLastError () returned 0x57 [0234.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28451820 [0234.465] SetLastError (dwErrCode=0x57) [0234.465] GetCurrentProcess () returned 0xffffffffffffffff [0234.466] GetCurrentThread () returned 0xfffffffffffffffe [0234.466] GetCurrentProcess () returned 0xffffffffffffffff [0234.466] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x2ec5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2ec5ff10*=0x5ac) returned 1 [0234.466] GetLastError () returned 0x57 [0234.466] SetLastError (dwErrCode=0x57) [0234.466] GetCurrentThreadId () returned 0xbf0 [0234.466] RtlTryAcquireSRWLockExclusive () returned 0xc7de94e15a01 [0234.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424cd0 [0234.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424f90 [0234.466] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283842d0 | out: hHeap=0xdf0000) returned 1 [0234.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28383f90 [0234.467] RoInitialize () returned 0x0 [0234.467] GetLastError () returned 0x57 [0234.467] LdrpDispatchUserCallTarget () returned 0x0 [0234.467] LdrpDispatchUserCallTarget () returned 0x1 [0234.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x28451bf0 [0234.467] LdrpDispatchUserCallTarget () returned 0x1 [0234.467] SetLastError (dwErrCode=0x57) [0234.467] GetLastError () returned 0x57 [0234.467] LdrpDispatchUserCallTarget () returned 0x28451bf0 [0234.467] SetLastError (dwErrCode=0x57) [0234.467] GetLastError () returned 0x57 [0234.467] SetLastError (dwErrCode=0x0) [0234.467] GetLastError () returned 0x0 [0234.467] LdrpDispatchUserCallTarget () returned 0x28451bf0 [0234.467] SetLastError (dwErrCode=0x0) [0234.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284241d0 [0234.467] SetLastError (dwErrCode=0x57) [0234.468] GetLastError () returned 0x57 [0234.468] LdrpDispatchUserCallTarget () returned 0x28451bf0 [0234.468] SetLastError (dwErrCode=0x57) [0234.468] GetCurrentThreadId () returned 0xbf0 [0234.468] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0234.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28047230 [0234.468] IsDebuggerPresent () returned 0 [0234.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284241d0 | out: hHeap=0xdf0000) returned 1 [0234.469] timeGetTime () returned 0x14e0a97 [0234.469] WaitForSingleObject (hHandle=0x564, dwMilliseconds=0x80e8) returned 0x0 [0234.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.469] RtlTryAcquireSRWLockExclusive () returned 0x2ec5fc01 [0234.469] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0234.469] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.469] timeGetTime () returned 0x14e646f [0234.469] timeGetTime () returned 0x14e646f [0234.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x19443fe0 | out: hHeap=0xdf0000) returned 1 [0234.469] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0234.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa64a230 | out: hHeap=0xdf0000) returned 1 [0234.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0bd0 | out: hHeap=0xdf0000) returned 1 [0234.470] RtlTryAcquireSRWLockExclusive () returned 0x2ec5fb01 [0234.470] ResetEvent (hEvent=0x564) returned 1 [0234.470] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.470] RtlTryAcquireSRWLockExclusive () returned 0x2ec5fc01 [0234.470] RtlTryAcquireSRWLockExclusive () returned 0xe4a401 [0234.470] RtlTryAcquireSRWLockExclusive () returned 0xc7de94e15e01 [0234.470] timeGetTime () returned 0x14e6470 [0234.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3970 [0234.471] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe5ff40 | out: hHeap=0xdf0000) returned 1 [0234.471] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.471] RtlTryAcquireSRWLockExclusive () returned 0x2ec5fd01 [0234.471] timeGetTime () returned 0x14e6472 [0234.471] WaitForSingleObject (hHandle=0x564, dwMilliseconds=0x80e8) returned 0x102 [0244.598] timeGetTime () returned 0x14ee5d7 [0244.598] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.598] RtlTryAcquireSRWLockExclusive () returned 0x2ec5fc01 [0244.598] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0244.598] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.598] timeGetTime () returned 0x14ee5d8 [0244.598] timeGetTime () returned 0x14ee5d8 [0244.598] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cf20 [0244.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d3e0 | out: hHeap=0xdf0000) returned 1 [0244.600] SetEvent (hEvent=0x564) returned 1 [0244.600] RoUninitialize () returned 0x0 [0244.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28383f90 | out: hHeap=0xdf0000) returned 1 [0244.600] RtlTryAcquireSRWLockExclusive () returned 0x28383f01 [0244.600] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0244.600] CloseHandle (hObject=0x568) returned 1 [0244.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c890 | out: hHeap=0xdf0000) returned 1 [0244.601] CloseHandle (hObject=0x564) returned 1 [0244.601] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6240 | out: hHeap=0xdf0000) returned 1 [0244.602] GetCurrentThreadId () returned 0xbf0 [0244.602] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0244.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424f90 | out: hHeap=0xdf0000) returned 1 [0244.602] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424cd0 | out: hHeap=0xdf0000) returned 1 [0244.603] GetCurrentThread () returned 0xfffffffffffffffe [0244.603] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0244.603] CloseHandle (hObject=0x5ac) returned 1 [0244.603] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5170 | out: hHeap=0xdf0000) returned 1 [0244.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844fd70 | out: hHeap=0xdf0000) returned 1 [0244.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28451bf0 | out: hHeap=0xdf0000) returned 1 [0244.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5290 | out: hHeap=0xdf0000) returned 1 [0244.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284508e0 | out: hHeap=0xdf0000) returned 1 [0244.615] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5320 | out: hHeap=0xdf0000) returned 1 [0244.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28450140 | out: hHeap=0xdf0000) returned 1 [0244.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a53b0 | out: hHeap=0xdf0000) returned 1 [0244.617] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28451820 | out: hHeap=0xdf0000) returned 1 [0244.618] LdrpDispatchUserCallTarget () returned 0x0 [0244.618] LdrpDispatchUserCallTarget () returned 0x0 [0244.618] LdrpDispatchUserCallTarget () returned 0x1 [0244.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28047230 | out: hHeap=0xdf0000) returned 1 [0244.619] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.619] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x2ec5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x2ec5fd00, Context=0x0) returned 1 Thread: id = 110 os_tid = 0x998 [0234.472] GetLastError () returned 0x57 [0234.472] LdrpDispatchUserCallTarget () returned 0x0 [0234.472] LdrpDispatchUserCallTarget () returned 0x1 [0234.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5440 [0234.472] LdrpDispatchUserCallTarget () returned 0x1 [0234.472] SetLastError (dwErrCode=0x57) [0234.472] GetLastError () returned 0x57 [0234.472] LdrpDispatchUserCallTarget () returned 0x0 [0234.472] LdrpDispatchUserCallTarget () returned 0x1 [0234.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28450510 [0234.472] LdrpDispatchUserCallTarget () returned 0x1 [0234.472] SetLastError (dwErrCode=0x57) [0234.473] GetLastError () returned 0x57 [0234.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a54d0 [0234.473] SetLastError (dwErrCode=0x57) [0234.473] GetLastError () returned 0x57 [0234.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28450cb0 [0234.473] SetLastError (dwErrCode=0x57) [0234.473] GetLastError () returned 0x57 [0234.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5950 [0234.474] SetLastError (dwErrCode=0x57) [0234.474] GetLastError () returned 0x57 [0234.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844e2c0 [0234.474] SetLastError (dwErrCode=0x57) [0234.474] GetLastError () returned 0x57 [0234.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5b00 [0234.474] SetLastError (dwErrCode=0x57) [0234.474] GetLastError () returned 0x57 [0234.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844e690 [0234.475] SetLastError (dwErrCode=0x57) [0234.475] GetCurrentProcess () returned 0xffffffffffffffff [0234.475] GetCurrentThread () returned 0xfffffffffffffffe [0234.475] GetCurrentProcess () returned 0xffffffffffffffff [0234.475] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x2f45ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2f45ff10*=0x5a8) returned 1 [0234.475] GetLastError () returned 0x57 [0234.475] SetLastError (dwErrCode=0x57) [0234.475] GetCurrentThreadId () returned 0x998 [0234.475] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615a01 [0234.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28425010 [0234.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284241d0 [0234.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384110 | out: hHeap=0xdf0000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384050 [0234.476] RoInitialize () returned 0x0 [0234.476] GetLastError () returned 0x57 [0234.476] LdrpDispatchUserCallTarget () returned 0x0 [0234.476] LdrpDispatchUserCallTarget () returned 0x1 [0234.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2844ee30 [0234.476] LdrpDispatchUserCallTarget () returned 0x1 [0234.476] SetLastError (dwErrCode=0x57) [0234.476] GetLastError () returned 0x57 [0234.476] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0234.476] SetLastError (dwErrCode=0x57) [0234.477] GetLastError () returned 0x57 [0234.477] SetLastError (dwErrCode=0x0) [0234.477] GetLastError () returned 0x0 [0234.477] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0234.477] SetLastError (dwErrCode=0x0) [0234.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424250 [0234.477] SetLastError (dwErrCode=0x57) [0234.477] GetLastError () returned 0x57 [0234.477] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0234.477] SetLastError (dwErrCode=0x57) [0234.477] GetCurrentThreadId () returned 0x998 [0234.477] RtlTryAcquireSRWLockExclusive () returned 0x901 [0234.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28457320 [0234.477] IsDebuggerPresent () returned 0 [0234.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424250 | out: hHeap=0xdf0000) returned 1 [0234.478] timeGetTime () returned 0x14e0aa0 [0234.478] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0234.478] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.478] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0234.478] RtlTryAcquireSRWLockExclusive () returned 0xa4b6201 [0234.478] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.478] timeGetTime () returned 0x14e6478 [0234.478] timeGetTime () returned 0x14e6478 [0234.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fc690 | out: hHeap=0xdf0000) returned 1 [0234.479] RtlTryAcquireSRWLockExclusive () returned 0xa4d0101 [0234.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa64ad10 | out: hHeap=0xdf0000) returned 1 [0234.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0130 | out: hHeap=0xdf0000) returned 1 [0234.479] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0234.479] ResetEvent (hEvent=0x524) returned 1 [0234.479] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.479] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0234.479] RtlTryAcquireSRWLockExclusive () returned 0xa4b6201 [0234.479] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0234.479] timeGetTime () returned 0x14e6479 [0234.479] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.479] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0234.479] timeGetTime () returned 0x14e6479 [0234.480] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0234.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.538] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0234.538] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0234.538] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.538] timeGetTime () returned 0x14ebe8b [0234.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x283c22d0 [0234.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.538] RtlTryAcquireSRWLockExclusive () returned 0xde892b31f18a1801 [0234.538] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3d30 [0234.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2470 [0234.539] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615001 [0234.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2470 | out: hHeap=0xdf0000) returned 1 [0234.539] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3d30 | out: hHeap=0xdf0000) returned 1 [0234.539] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff110 [0234.540] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284223d0 [0234.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284266d0 [0234.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2170 [0234.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284262d0 [0234.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2450 [0234.540] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615001 [0234.540] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3d30 [0234.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd7c0 | out: hHeap=0xdf0000) returned 1 [0234.541] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b8e0 | out: hHeap=0xdf0000) returned 1 [0234.541] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0234.541] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0234.541] ResetEvent (hEvent=0x524) returned 1 [0234.541] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.541] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0234.541] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0234.542] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0234.542] timeGetTime () returned 0x14ebe8f [0234.542] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fd7c0 [0234.542] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3970 | out: hHeap=0xdf0000) returned 1 [0234.542] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.542] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0234.542] timeGetTime () returned 0x14ebe90 [0234.542] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0234.544] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.544] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0234.544] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0234.544] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0234.544] timeGetTime () returned 0x14f3f79 [0234.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff070 [0234.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2510 [0234.544] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff6b0 [0234.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff020 [0234.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3e80 [0234.545] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2510 | out: hHeap=0xdf0000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff2a0 [0234.545] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.545] RtlTryAcquireSRWLockExclusive () returned 0xff76af978df5de01 [0234.545] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a3970 [0234.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2050 [0234.546] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615001 [0234.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2050 | out: hHeap=0xdf0000) returned 1 [0234.546] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a3970 | out: hHeap=0xdf0000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282fec60 [0234.547] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0234.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28423390 [0234.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426b90 [0234.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2530 [0234.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28426850 [0234.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283c2230 [0234.547] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615001 [0234.547] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3970 [0234.548] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615001 [0234.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x283c2470 [0234.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4d20 [0234.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffb10 [0234.548] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff7f0 [0234.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff160 [0234.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff1b0 [0234.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x283c2370 [0234.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a4180 [0234.549] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fee90 [0234.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282fec10 [0234.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ff390 [0234.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x282ffa70 [0234.550] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x27e31c90 [0234.551] GetCurrentThreadId () returned 0x998 [0234.551] RtlTryAcquireSRWLockExclusive () returned 0xc7de95614b01 [0234.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fd540 | out: hHeap=0xdf0000) returned 1 [0234.551] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4a840 | out: hHeap=0xdf0000) returned 1 [0234.552] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0234.552] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0234.552] ResetEvent (hEvent=0x524) returned 1 [0234.552] RtlTryAcquireSRWLockExclusive () returned 0x1 [0234.552] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0234.552] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0234.552] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0234.552] timeGetTime () returned 0x14f3f81 [0234.552] RtlWakeAllConditionVariable () returned 0xe4cf40 [0234.552] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0234.552] timeGetTime () returned 0x14f3f81 [0234.552] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0236.743] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.743] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0236.743] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0236.743] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0236.743] timeGetTime () returned 0x14fc8f7 [0236.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca520 | out: hHeap=0xdf0000) returned 1 [0236.744] RtlTryAcquireSRWLockExclusive () returned 0x28436201 [0236.744] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0236.744] ResetEvent (hEvent=0x524) returned 1 [0236.744] RtlTryAcquireSRWLockExclusive () returned 0x1 [0236.744] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0236.744] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0236.745] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0236.745] timeGetTime () returned 0x14fc8f9 [0236.745] RtlWakeAllConditionVariable () returned 0xe4cf40 [0236.745] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0236.745] timeGetTime () returned 0x14fc8f9 [0236.745] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0237.128] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.128] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0237.128] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0237.128] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0237.128] timeGetTime () returned 0x1504b5f [0237.128] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x2f45f630 | out: pProxyConfig=0x2f45f630) returned 1 [0237.134] RtlTryAcquireSRWLockExclusive () returned 0xabcb01 [0237.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0x283be5b0 [0237.135] GetCurrentThreadId () returned 0x998 [0237.135] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615601 [0237.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287dab60 [0237.135] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x770) returned 0x28803410 [0237.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc6a0 | out: hHeap=0xdf0000) returned 1 [0237.137] RtlTryAcquireSRWLockExclusive () returned 0x28437301 [0237.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d0560 | out: hHeap=0xdf0000) returned 1 [0237.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437300 | out: hHeap=0xdf0000) returned 1 [0237.138] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0237.138] ResetEvent (hEvent=0x524) returned 1 [0237.138] RtlTryAcquireSRWLockExclusive () returned 0x1 [0237.138] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0237.138] RtlTryAcquireSRWLockExclusive () returned 0xa4b7301 [0237.138] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0237.138] timeGetTime () returned 0x1504b69 [0237.138] RtlWakeAllConditionVariable () returned 0xe4cf40 [0237.138] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0237.138] timeGetTime () returned 0x1504b69 [0237.138] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0244.759] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.759] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0244.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e1d60 [0244.759] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284f73f0 [0244.759] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x52c [0244.760] GetLastError () returned 0x0 [0244.760] SetLastError (dwErrCode=0x0) [0244.760] timeGetTime () returned 0x150ea16 [0244.760] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0244.760] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d160 [0244.760] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2850d160, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x528 [0244.760] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0244.760] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0244.761] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.761] timeGetTime () returned 0x150ea16 [0244.761] timeGetTime () returned 0x150ea17 [0244.761] timeGetTime () returned 0x150ea17 [0244.761] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.761] RtlTryAcquireSRWLockExclusive () returned 0x2f45ea01 [0244.761] timeGetTime () returned 0x150ea17 [0244.761] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a98) returned 0x28512890 [0244.766] GetAdaptersAddresses (in: Family=0x0, Flags=0x27, Reserved=0x0, AdapterAddresses=0x28512890, SizePointer=0x2f45eba0*=0x3a98 | out: AdapterAddresses=0x28512890*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x28512b28, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x28512af8, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x28512a50*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x2f45eba0*=0x3a98) returned 0x0 [0244.779] GetLastError () returned 0x0 [0244.779] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0244.779] SetLastError (dwErrCode=0x0) [0244.779] GetLastError () returned 0x0 [0244.779] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0244.779] SetLastError (dwErrCode=0x0) [0244.779] GetLastError () returned 0x0 [0244.779] SetLastError (dwErrCode=0x0) [0244.779] SetLastError (dwErrCode=0x0) [0244.780] GetLastError () returned 0x0 [0244.780] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0244.780] SetLastError (dwErrCode=0x0) [0244.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x58c) returned 0x0 [0244.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x5b0) returned 0x0 [0244.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x588) returned 0x0 [0244.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x0) returned 0x2 [0244.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\System\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x0) returned 0x2 [0244.780] RegQueryValueExW (in: hKey=0x58c, lpValueName="SearchList", lpReserved=0x0, lpType=0x2f45dc2c, lpData=0x2f45e430, lpcbData=0x2f45dc28*=0x800 | out: lpType=0x2f45dc2c*=0x0, lpData=0x2f45e430*=0xaa, lpcbData=0x2f45dc28*=0x800) returned 0x2 [0244.780] RegQueryValueExW (in: hKey=0x58c, lpValueName="Domain", lpReserved=0x0, lpType=0x2f45dc2c, lpData=0x2f45e430, lpcbData=0x2f45dc28*=0x800 | out: lpType=0x2f45dc2c*=0x1, lpData="", lpcbData=0x2f45dc28*=0x2) returned 0x0 [0244.780] RegQueryValueExW (in: hKey=0x588, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0244.780] RegQueryValueExW (in: hKey=0x588, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0244.780] RegQueryValueExW (in: hKey=0x58c, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0244.780] RegQueryValueExW (in: hKey=0x58c, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0244.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45f4a0 | out: phkResult=0x2f45f4a0*=0x0) returned 0x2 [0244.780] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45f288 | out: phkResult=0x2f45f288*=0x0) returned 0x2 [0244.780] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0244.781] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0244.781] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnections", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45f070 | out: phkResult=0x2f45f070*=0x0) returned 0x2 [0244.781] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnectionsProxies", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45ee58 | out: phkResult=0x2f45ee58*=0x0) returned 0x2 [0244.781] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0244.781] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0244.781] RegCloseKey (hKey=0x588) returned 0x0 [0244.781] RegCloseKey (hKey=0x5b0) returned 0x0 [0244.781] RegCloseKey (hKey=0x58c) returned 0x0 [0244.781] GetLastError () returned 0x0 [0244.781] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0244.781] SetLastError (dwErrCode=0x0) [0244.781] GetLastError () returned 0x0 [0244.781] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0244.781] SetLastError (dwErrCode=0x0) [0244.781] GetLastError () returned 0x0 [0244.781] SetLastError (dwErrCode=0x0) [0244.781] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0244.784] SetLastError (dwErrCode=0x0) [0244.784] GetLastError () returned 0x0 [0244.784] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0244.784] SetLastError (dwErrCode=0x0) [0244.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283845f0 | out: hHeap=0xdf0000) returned 1 [0244.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850ce80 [0244.817] timeGetTime () returned 0x150ea50 [0244.817] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.817] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883d1f0 [0244.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28512890 | out: hHeap=0xdf0000) returned 1 [0244.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdc90 | out: hHeap=0xdf0000) returned 1 [0244.819] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884cce0 [0244.820] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.820] timeGetTime () returned 0x150ea52 [0244.820] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615401 [0244.820] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0244.820] SetEvent (hEvent=0x55c) returned 1 [0244.820] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884c340 | out: hHeap=0xdf0000) returned 1 [0244.821] RtlTryAcquireSRWLockExclusive () returned 0x284c7101 [0244.821] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eb470 | out: hHeap=0xdf0000) returned 1 [0244.822] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7120 | out: hHeap=0xdf0000) returned 1 [0244.822] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0244.822] ResetEvent (hEvent=0x524) returned 1 [0244.822] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.822] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0244.822] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0244.822] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0244.822] timeGetTime () returned 0x150ea54 [0244.822] RtlWakeAllConditionVariable () returned 0xe4cf40 [0244.822] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0244.822] timeGetTime () returned 0x150ea54 [0244.822] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0246.227] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.227] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0246.227] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0246.227] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.227] timeGetTime () returned 0x15170b8 [0246.227] timeGetTime () returned 0x15170b8 [0246.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a2170 | out: hHeap=0xdf0000) returned 1 [0246.228] RtlTryAcquireSRWLockExclusive () returned 0x284c8d01 [0246.228] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ebd80 | out: hHeap=0xdf0000) returned 1 [0246.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8d40 | out: hHeap=0xdf0000) returned 1 [0246.235] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0246.235] ResetEvent (hEvent=0x524) returned 1 [0246.235] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.235] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0246.235] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0246.235] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0246.235] timeGetTime () returned 0x15170c0 [0246.235] RtlWakeAllConditionVariable () returned 0xe4cf40 [0246.235] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0246.235] timeGetTime () returned 0x15170c0 [0246.235] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x0 [0246.242] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.242] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0246.242] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0246.243] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.243] timeGetTime () returned 0x151f1af [0246.243] timeGetTime () returned 0x151f1af [0246.243] timeGetTime () returned 0x151f1af [0246.243] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.243] RtlTryAcquireSRWLockExclusive () returned 0x2f45ea01 [0246.243] timeGetTime () returned 0x151f1af [0246.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a98) returned 0x2851a340 [0246.244] GetAdaptersAddresses (in: Family=0x0, Flags=0x27, Reserved=0x0, AdapterAddresses=0x2851a340, SizePointer=0x2f45eba0*=0x3a98 | out: AdapterAddresses=0x2851a340*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x2851a5d8, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x2851a5a8, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x2851a500*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x2f45eba0*=0x3a98) returned 0x0 [0246.249] GetLastError () returned 0x0 [0246.249] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0246.249] SetLastError (dwErrCode=0x0) [0246.249] GetLastError () returned 0x0 [0246.249] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0246.251] SetLastError (dwErrCode=0x0) [0246.251] GetLastError () returned 0x0 [0246.251] SetLastError (dwErrCode=0x0) [0246.251] SetLastError (dwErrCode=0x0) [0246.251] GetLastError () returned 0x0 [0246.251] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0246.251] SetLastError (dwErrCode=0x0) [0246.251] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x588) returned 0x0 [0246.251] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x5b0) returned 0x0 [0246.251] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x5ac) returned 0x0 [0246.251] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x0) returned 0x2 [0246.251] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\System\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x2f45ec30 | out: phkResult=0x2f45ec30*=0x0) returned 0x2 [0246.252] RegQueryValueExW (in: hKey=0x588, lpValueName="SearchList", lpReserved=0x0, lpType=0x2f45dc2c, lpData=0x2f45e430, lpcbData=0x2f45dc28*=0x800 | out: lpType=0x2f45dc2c*=0x0, lpData=0x2f45e430*=0xaa, lpcbData=0x2f45dc28*=0x800) returned 0x2 [0246.252] RegQueryValueExW (in: hKey=0x588, lpValueName="Domain", lpReserved=0x0, lpType=0x2f45dc2c, lpData=0x2f45e430, lpcbData=0x2f45dc28*=0x800 | out: lpType=0x2f45dc2c*=0x1, lpData="", lpcbData=0x2f45dc28*=0x2) returned 0x0 [0246.252] RegQueryValueExW (in: hKey=0x5ac, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0246.252] RegQueryValueExW (in: hKey=0x5ac, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0246.252] RegQueryValueExW (in: hKey=0x588, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0246.252] RegQueryValueExW (in: hKey=0x588, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x2f45ec3c, lpData=0x2f45ec34, lpcbData=0x2f45ec38*=0x4 | out: lpType=0x2f45ec3c*=0x0, lpData=0x2f45ec34*=0x0, lpcbData=0x2f45ec38*=0x4) returned 0x2 [0246.252] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45f4a0 | out: phkResult=0x2f45f4a0*=0x0) returned 0x2 [0246.252] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45f288 | out: phkResult=0x2f45f288*=0x0) returned 0x2 [0246.252] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0246.252] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0246.252] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnections", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45f070 | out: phkResult=0x2f45f070*=0x0) returned 0x2 [0246.252] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnectionsProxies", ulOptions=0x0, samDesired=0x20019, phkResult=0x2f45ee58 | out: phkResult=0x2f45ee58*=0x0) returned 0x2 [0246.252] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0246.252] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2f45ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2f45ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0246.253] RegCloseKey (hKey=0x5ac) returned 0x0 [0246.253] RegCloseKey (hKey=0x5b0) returned 0x0 [0246.253] RegCloseKey (hKey=0x588) returned 0x0 [0246.253] GetLastError () returned 0x0 [0246.253] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0246.253] SetLastError (dwErrCode=0x0) [0246.253] GetLastError () returned 0x0 [0246.253] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0246.253] SetLastError (dwErrCode=0x0) [0246.253] GetLastError () returned 0x0 [0246.253] SetLastError (dwErrCode=0x0) [0246.253] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0246.253] SetLastError (dwErrCode=0x0) [0246.253] GetLastError () returned 0x0 [0246.253] LdrpDispatchUserCallTarget () returned 0x2844ee30 [0246.253] SetLastError (dwErrCode=0x0) [0246.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ce80 | out: hHeap=0xdf0000) returned 1 [0246.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850ce80 [0246.256] timeGetTime () returned 0x151f1bd [0246.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a340 | out: hHeap=0xdf0000) returned 1 [0246.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe090 | out: hHeap=0xdf0000) returned 1 [0246.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884cce0 [0246.258] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.258] timeGetTime () returned 0x151f1be [0246.258] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884cea0 | out: hHeap=0xdf0000) returned 1 [0246.259] RtlTryAcquireSRWLockExclusive () returned 0x284c8701 [0246.259] RtlTryAcquireSRWLockExclusive () returned 0x2f45fb01 [0246.259] ResetEvent (hEvent=0x524) returned 1 [0246.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.259] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0246.259] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0246.259] RtlTryAcquireSRWLockExclusive () returned 0xc7de95615e01 [0246.259] timeGetTime () returned 0x151f1bf [0246.259] RtlWakeAllConditionVariable () returned 0xe4cf40 [0246.259] RtlTryAcquireSRWLockExclusive () returned 0x2f45fd01 [0246.259] timeGetTime () returned 0x151f1bf [0246.259] WaitForSingleObject (hHandle=0x524, dwMilliseconds=0x80e8) returned 0x102 [0256.586] timeGetTime () returned 0x1529afd [0256.586] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.586] RtlTryAcquireSRWLockExclusive () returned 0x2f45fc01 [0256.586] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0256.587] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.587] timeGetTime () returned 0x1529afd [0256.587] timeGetTime () returned 0x1529afd [0256.587] SetEvent (hEvent=0x524) returned 1 [0256.587] RoUninitialize () returned 0x0 [0256.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384050 | out: hHeap=0xdf0000) returned 1 [0256.589] RtlTryAcquireSRWLockExclusive () returned 0x28384001 [0256.589] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0256.589] CloseHandle (hObject=0x56c) returned 1 [0256.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe36e50 | out: hHeap=0xdf0000) returned 1 [0256.592] CloseHandle (hObject=0x524) returned 1 [0256.593] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b6440 | out: hHeap=0xdf0000) returned 1 [0256.595] GetCurrentThreadId () returned 0x998 [0256.596] RtlTryAcquireSRWLockExclusive () returned 0x901 [0256.597] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284241d0 | out: hHeap=0xdf0000) returned 1 [0256.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28425010 | out: hHeap=0xdf0000) returned 1 [0256.598] GetCurrentThread () returned 0xfffffffffffffffe [0256.598] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0256.598] CloseHandle (hObject=0x5a8) returned 1 [0256.606] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5440 | out: hHeap=0xdf0000) returned 1 [0256.608] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28450510 | out: hHeap=0xdf0000) returned 1 [0256.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844ee30 | out: hHeap=0xdf0000) returned 1 [0256.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a54d0 | out: hHeap=0xdf0000) returned 1 [0256.612] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28450cb0 | out: hHeap=0xdf0000) returned 1 [0256.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5950 | out: hHeap=0xdf0000) returned 1 [0256.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844e2c0 | out: hHeap=0xdf0000) returned 1 [0256.614] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5b00 | out: hHeap=0xdf0000) returned 1 [0256.616] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844e690 | out: hHeap=0xdf0000) returned 1 [0256.657] LdrpDispatchUserCallTarget () returned 0x0 [0256.657] LdrpDispatchUserCallTarget () returned 0x0 [0256.657] LdrpDispatchUserCallTarget () returned 0x1 [0256.660] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28457320 | out: hHeap=0xdf0000) returned 1 [0256.660] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.660] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x2f45fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x2f45fd00, Context=0x0) returned 1 Thread: id = 111 os_tid = 0x818 [0234.485] GetLastError () returned 0x57 [0234.485] LdrpDispatchUserCallTarget () returned 0x0 [0234.485] LdrpDispatchUserCallTarget () returned 0x1 [0234.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5b90 [0234.485] LdrpDispatchUserCallTarget () returned 0x1 [0234.485] SetLastError (dwErrCode=0x57) [0234.485] GetLastError () returned 0x57 [0234.485] LdrpDispatchUserCallTarget () returned 0x0 [0234.485] LdrpDispatchUserCallTarget () returned 0x1 [0234.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f200 [0234.485] LdrpDispatchUserCallTarget () returned 0x1 [0234.485] SetLastError (dwErrCode=0x57) [0234.485] GetLastError () returned 0x57 [0234.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5c20 [0234.486] SetLastError (dwErrCode=0x57) [0234.486] GetLastError () returned 0x57 [0234.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f5d0 [0234.486] SetLastError (dwErrCode=0x57) [0234.486] GetLastError () returned 0x57 [0234.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5cb0 [0234.487] SetLastError (dwErrCode=0x57) [0234.487] GetLastError () returned 0x57 [0234.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f9a0 [0234.487] SetLastError (dwErrCode=0x57) [0234.487] GetLastError () returned 0x57 [0234.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5d40 [0234.487] SetLastError (dwErrCode=0x57) [0234.487] GetLastError () returned 0x57 [0234.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284739c0 [0234.488] SetLastError (dwErrCode=0x57) [0234.488] GetCurrentProcess () returned 0xffffffffffffffff [0234.488] GetCurrentThread () returned 0xfffffffffffffffe [0234.488] GetCurrentProcess () returned 0xffffffffffffffff [0234.488] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x2fc5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2fc5ff10*=0x5b0) returned 1 [0234.488] GetLastError () returned 0x57 [0234.488] SetLastError (dwErrCode=0x57) [0234.488] GetCurrentThreadId () returned 0x818 [0234.488] RtlTryAcquireSRWLockExclusive () returned 0xc7de95e15a01 [0234.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284240d0 [0234.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28423290 [0234.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384390 | out: hHeap=0xdf0000) returned 1 [0234.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x283c2670 [0234.489] RoInitialize () returned 0x0 [0234.489] GetLastError () returned 0x57 [0234.489] LdrpDispatchUserCallTarget () returned 0x0 [0234.489] LdrpDispatchUserCallTarget () returned 0x1 [0234.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x28474530 [0234.489] LdrpDispatchUserCallTarget () returned 0x1 [0234.489] SetLastError (dwErrCode=0x57) [0234.489] GetLastError () returned 0x57 [0234.490] LdrpDispatchUserCallTarget () returned 0x28474530 [0234.490] SetLastError (dwErrCode=0x57) [0234.490] GetLastError () returned 0x57 [0234.490] SetLastError (dwErrCode=0x0) [0234.490] GetLastError () returned 0x0 [0234.490] LdrpDispatchUserCallTarget () returned 0x28474530 [0234.490] SetLastError (dwErrCode=0x0) [0234.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28424b90 [0234.490] SetLastError (dwErrCode=0x57) [0234.490] GetLastError () returned 0x57 [0234.490] LdrpDispatchUserCallTarget () returned 0x28474530 [0234.490] SetLastError (dwErrCode=0x57) [0234.490] GetCurrentThreadId () returned 0x818 [0234.490] RtlTryAcquireSRWLockExclusive () returned 0x801 [0234.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28458330 [0234.490] IsDebuggerPresent () returned 0 [0234.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28424b90 | out: hHeap=0xdf0000) returned 1 [0234.491] timeGetTime () returned 0x14e0aad [0234.491] WaitForSingleObject (hHandle=0x58c, dwMilliseconds=0x80e8) returned 0x102 [0244.663] timeGetTime () returned 0x14e8c41 [0244.663] RtlTryAcquireSRWLockExclusive () returned 0x1 [0244.663] RtlTryAcquireSRWLockExclusive () returned 0x2fc5fc01 [0244.663] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0244.663] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0244.663] timeGetTime () returned 0x14e8c42 [0244.663] timeGetTime () returned 0x14e8c42 [0244.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d78c0 [0244.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cf20 | out: hHeap=0xdf0000) returned 1 [0244.666] SetEvent (hEvent=0x58c) returned 1 [0244.666] RoUninitialize () returned 0x0 [0244.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0244.666] RtlTryAcquireSRWLockExclusive () returned 0x283c2601 [0244.666] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0244.666] CloseHandle (hObject=0x588) returned 1 [0244.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2843c5f0 | out: hHeap=0xdf0000) returned 1 [0244.667] CloseHandle (hObject=0x58c) returned 1 [0244.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4b77c0 | out: hHeap=0xdf0000) returned 1 [0244.668] GetCurrentThreadId () returned 0x818 [0244.668] RtlTryAcquireSRWLockExclusive () returned 0x801 [0244.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28423290 | out: hHeap=0xdf0000) returned 1 [0244.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284240d0 | out: hHeap=0xdf0000) returned 1 [0244.673] GetCurrentThread () returned 0xfffffffffffffffe [0244.673] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0244.673] CloseHandle (hObject=0x5b0) returned 1 [0244.675] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5b90 | out: hHeap=0xdf0000) returned 1 [0244.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844f200 | out: hHeap=0xdf0000) returned 1 [0244.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28474530 | out: hHeap=0xdf0000) returned 1 [0244.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5c20 | out: hHeap=0xdf0000) returned 1 [0244.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844f5d0 | out: hHeap=0xdf0000) returned 1 [0244.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5cb0 | out: hHeap=0xdf0000) returned 1 [0244.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844f9a0 | out: hHeap=0xdf0000) returned 1 [0244.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5d40 | out: hHeap=0xdf0000) returned 1 [0244.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284739c0 | out: hHeap=0xdf0000) returned 1 [0244.681] LdrpDispatchUserCallTarget () returned 0x0 [0244.681] LdrpDispatchUserCallTarget () returned 0x0 [0244.681] LdrpDispatchUserCallTarget () returned 0x1 [0244.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28458330 | out: hHeap=0xdf0000) returned 1 [0244.683] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0244.683] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x2fc5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x2fc5fd00, Context=0x0) returned 1 Thread: id = 112 os_tid = 0x1028 [0234.587] GetLastError () returned 0x57 [0234.587] LdrpDispatchUserCallTarget () returned 0x0 [0234.587] LdrpDispatchUserCallTarget () returned 0x1 [0234.587] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a84a0 [0234.588] LdrpDispatchUserCallTarget () returned 0x1 [0234.588] SetLastError (dwErrCode=0x57) [0234.588] GetLastError () returned 0x57 [0234.588] LdrpDispatchUserCallTarget () returned 0x0 [0234.588] LdrpDispatchUserCallTarget () returned 0x1 [0234.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28473d90 [0234.588] LdrpDispatchUserCallTarget () returned 0x1 [0234.588] SetLastError (dwErrCode=0x57) [0234.588] GetLastError () returned 0x57 [0234.588] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8ad0 [0234.588] SetLastError (dwErrCode=0x57) [0234.588] GetLastError () returned 0x57 [0234.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28474900 [0234.589] SetLastError (dwErrCode=0x57) [0234.589] GetLastError () returned 0x57 [0234.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8fe0 [0234.589] SetLastError (dwErrCode=0x57) [0234.589] GetLastError () returned 0x57 [0234.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28474160 [0234.590] SetLastError (dwErrCode=0x57) [0234.590] GetLastError () returned 0x57 [0234.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8650 [0234.590] SetLastError (dwErrCode=0x57) [0234.590] GetLastError () returned 0x57 [0234.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28472e50 [0234.590] SetLastError (dwErrCode=0x57) [0234.591] GetCurrentProcess () returned 0xffffffffffffffff [0234.591] GetCurrentThread () returned 0xfffffffffffffffe [0234.591] GetCurrentProcess () returned 0xffffffffffffffff [0234.591] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3045ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3045ff10*=0x5c4) returned 1 [0234.591] GetLastError () returned 0x57 [0234.591] SetLastError (dwErrCode=0x57) [0234.591] GetCurrentThreadId () returned 0x1028 [0234.591] RtlTryAcquireSRWLockExclusive () returned 0xc7de8a615a01 [0234.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da27c0 [0234.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x27da2840 [0234.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2970 | out: hHeap=0xdf0000) returned 1 [0234.591] GetCurrentThreadId () returned 0x1028 [0234.591] GetCurrentThreadId () returned 0x1028 [0234.591] RtlTryAcquireSRWLockExclusive () returned 0x1001 [0234.591] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xeaed90 [0234.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x282ff750 [0234.592] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28459340 [0234.592] IsDebuggerPresent () returned 0 [0234.592] SetEvent (hEvent=0x5bc) returned 1 [0234.593] RtlTryAcquireSRWLockExclusive () returned 0x28437601 [0234.593] SleepConditionVariableSRW (ConditionVariable=0x28437680, SRWLock=0x28437638, dwMilliseconds=0xffffffff, Flags=0x0) Thread: id = 113 os_tid = 0x102c [0234.765] GetLastError () returned 0x57 [0234.765] LdrpDispatchUserCallTarget () returned 0x0 [0234.765] LdrpDispatchUserCallTarget () returned 0x1 [0234.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8530 [0234.765] LdrpDispatchUserCallTarget () returned 0x1 [0234.765] SetLastError (dwErrCode=0x57) [0234.765] GetLastError () returned 0x57 [0234.765] LdrpDispatchUserCallTarget () returned 0x0 [0234.765] LdrpDispatchUserCallTarget () returned 0x1 [0234.765] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28474cd0 [0234.765] LdrpDispatchUserCallTarget () returned 0x1 [0234.766] SetLastError (dwErrCode=0x57) [0234.766] GetLastError () returned 0x57 [0234.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8b60 [0234.766] SetLastError (dwErrCode=0x57) [0234.766] GetLastError () returned 0x57 [0234.766] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284750a0 [0234.766] SetLastError (dwErrCode=0x57) [0234.767] GetLastError () returned 0x57 [0234.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a9100 [0234.767] SetLastError (dwErrCode=0x57) [0234.767] GetLastError () returned 0x57 [0234.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28475470 [0234.767] SetLastError (dwErrCode=0x57) [0234.767] GetLastError () returned 0x57 [0234.767] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a86e0 [0234.768] SetLastError (dwErrCode=0x57) [0234.768] GetLastError () returned 0x57 [0234.768] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28475840 [0234.768] SetLastError (dwErrCode=0x57) [0234.769] GetCurrentProcess () returned 0xffffffffffffffff [0234.769] GetCurrentThread () returned 0xfffffffffffffffe [0234.769] GetCurrentProcess () returned 0xffffffffffffffff [0234.769] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x30c5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x30c5ff10*=0x5fc) returned 1 [0234.769] GetLastError () returned 0x57 [0234.769] SetLastError (dwErrCode=0x57) [0234.769] GetCurrentThreadId () returned 0x102c [0234.769] RtlTryAcquireSRWLockExclusive () returned 0xc7de8ae15a01 [0234.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cc00 [0234.769] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847c840 [0234.770] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b710 | out: hHeap=0xdf0000) returned 1 [0234.770] GetCurrentThreadId () returned 0x102c [0234.770] SetEvent (hEvent=0x5ec) returned 1 [0234.770] GetCurrentThreadId () returned 0x102c [0234.770] RtlTryAcquireSRWLockExclusive () returned 0x1001 [0234.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b710 [0234.770] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x283006f0 [0234.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x284522d0 [0234.771] IsDebuggerPresent () returned 0 [0234.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x28483030 [0234.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847cc40 [0234.771] CreateWindowExW (dwExStyle=0x0, lpClassName=0xc1e5, lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x7ff617940000, lpParam=0x28483048) returned 0x402c8 [0234.773] GetWindowLongPtrW (hWnd=0x402c8, nIndex=-21) returned 0x0 [0234.773] NtdllDefWindowProc_W () returned 0x0 [0234.773] GetWindowLongPtrW (hWnd=0x402c8, nIndex=-21) returned 0x0 [0234.773] NtdllDefWindowProc_W () returned 0x1 [0234.774] GetWindowLongPtrW (hWnd=0x402c8, nIndex=-21) returned 0x0 [0234.774] NtdllDefWindowProc_W () returned 0x0 [0234.774] GetWindowLongPtrW (hWnd=0x402c8, nIndex=-21) returned 0x0 [0234.774] SetLastError (dwErrCode=0x0) [0234.774] SetWindowLongPtrW (hWnd=0x402c8, nIndex=-21, dwNewLong=0x28483048) returned 0x0 [0234.774] GetLastError () returned 0x0 [0234.774] NtdllDefWindowProc_W () returned 0x0 [0234.775] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a53e0 | out: hHeap=0xdf0000) returned 1 [0234.775] GetCurrentThreadId () returned 0x102c [0234.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x28476ba0 [0234.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x28476bd0 [0234.776] RtlTryAcquireSRWLockExclusive () returned 0x28476b01 [0234.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844bb50 [0234.776] RtlTryAcquireSRWLockExclusive () returned 0xc7de8ae15801 [0234.776] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a5230 [0234.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x2843d250 [0234.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe3b3d0 | out: hHeap=0xdf0000) returned 1 [0234.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477060 [0234.779] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0234.779] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b950 [0234.779] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0234.780] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0234.780] SetEvent (hEvent=0x5f4) returned 1 [0234.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477160 [0234.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477050 [0234.780] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28477200 [0234.781] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetQueueStatus") returned 0x7ff844fad530 [0234.781] GetQueueStatus (flags=0x40) returned 0x0 [0234.781] PeekMessageW (in: lpMsg=0x30c5fb70, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30c5fb70) returned 0 [0234.781] MsgWaitForMultipleObjectsEx (nCount=0x0, pHandles=0x0, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x4) Thread: id = 114 os_tid = 0x1030 [0235.072] GetLastError () returned 0x57 [0235.072] LdrpDispatchUserCallTarget () returned 0x0 [0235.072] LdrpDispatchUserCallTarget () returned 0x1 [0235.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a85c0 [0235.073] LdrpDispatchUserCallTarget () returned 0x1 [0235.073] SetLastError (dwErrCode=0x57) [0235.073] GetLastError () returned 0x57 [0235.073] LdrpDispatchUserCallTarget () returned 0x0 [0235.073] LdrpDispatchUserCallTarget () returned 0x1 [0235.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28475c10 [0235.073] LdrpDispatchUserCallTarget () returned 0x1 [0235.073] SetLastError (dwErrCode=0x57) [0235.073] GetLastError () returned 0x57 [0235.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8bf0 [0235.073] SetLastError (dwErrCode=0x57) [0235.073] GetLastError () returned 0x57 [0235.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284722e0 [0235.074] SetLastError (dwErrCode=0x57) [0235.074] GetLastError () returned 0x57 [0235.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a9340 [0235.074] SetLastError (dwErrCode=0x57) [0235.074] GetLastError () returned 0x57 [0235.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284726b0 [0235.075] SetLastError (dwErrCode=0x57) [0235.075] GetLastError () returned 0x57 [0235.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8890 [0235.075] SetLastError (dwErrCode=0x57) [0235.075] GetLastError () returned 0x57 [0235.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28472a80 [0235.075] SetLastError (dwErrCode=0x57) [0235.075] GetLastError () returned 0x57 [0235.075] LdrpDispatchUserCallTarget () returned 0x0 [0235.075] LdrpDispatchUserCallTarget () returned 0x1 [0235.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x28473220 [0235.076] LdrpDispatchUserCallTarget () returned 0x1 [0235.076] SetLastError (dwErrCode=0x57) [0235.076] LdrpDispatchUserCallTarget () [0235.076] GetLastError () returned 0x57 [0235.076] LdrpDispatchUserCallTarget () returned 0x28473220 [0235.076] SetLastError (dwErrCode=0x57) [0235.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6d0 | out: hHeap=0xdf0000) returned 1 [0235.076] GetLastError () returned 0x57 [0235.076] LdrpDispatchUserCallTarget () returned 0x28473220 [0235.076] SetLastError (dwErrCode=0x57) [0235.076] WaitForSingleObject (hHandle=0x608, dwMilliseconds=0xffffffff) returned 0x0 [0235.076] GetQueuedCompletionStatus (in: CompletionPort=0x2f4, lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58) returned 0 [0235.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2847da40 [0235.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x284532e0 [0235.077] GetCurrentThreadId () returned 0x1030 [0235.077] RtlTryAcquireSRWLockExclusive () returned 0xc7de8b615e01 [0235.077] WaitForSingleObject (hHandle=0x608, dwMilliseconds=0xffffffff) returned 0x0 [0256.934] GetQueuedCompletionStatus (in: CompletionPort=0x2f4, lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58) returned 0 [0256.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569a60 [0256.935] GetCurrentThreadId () returned 0x1030 [0256.935] RtlTryAcquireSRWLockExclusive () returned 0xc7de8b615e01 [0256.935] timeGetTime () returned 0x14e6259 [0256.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a3a90 [0256.935] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x28556d00 [0256.936] WaitForSingleObject (hHandle=0x608, dwMilliseconds=0xffffffff) returned 0x0 [0276.890] GetQueuedCompletionStatus (in: CompletionPort=0x2f4, lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58) returned 0 [0276.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285673e0 [0276.891] GetCurrentThreadId () returned 0x1030 [0276.891] RtlTryAcquireSRWLockExclusive () returned 0xc7de8b615e01 [0276.891] timeGetTime () returned 0x14eb04d [0276.891] WaitForSingleObject (hHandle=0x608, dwMilliseconds=0xffffffff) returned 0x0 [0288.023] GetQueuedCompletionStatus (in: CompletionPort=0x2f4, lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58) returned 0 [0288.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569d60 [0288.024] GetCurrentThreadId () returned 0x1030 [0288.024] RtlTryAcquireSRWLockExclusive () returned 0xc7de8b615e01 [0288.024] timeGetTime () returned 0x14edbca [0288.024] WaitForSingleObject (hHandle=0x608, dwMilliseconds=0xffffffff) returned 0x0 [0298.622] GetQueuedCompletionStatus (in: CompletionPort=0x2f4, lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3145fe6c, lpCompletionKey=0x3145fe60, lpOverlapped=0x3145fe58) returned 0 [0298.622] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285ab580 [0298.623] GetCurrentThreadId () returned 0x1030 [0298.623] RtlTryAcquireSRWLockExclusive () returned 0xc7de8b615e01 [0298.623] timeGetTime () returned 0x14f0531 [0298.623] WaitForSingleObject (hHandle=0x608, dwMilliseconds=0xffffffff) Thread: id = 115 os_tid = 0x1048 [0235.203] GetLastError () returned 0x57 [0235.203] LdrpDispatchUserCallTarget () returned 0x0 [0235.203] LdrpDispatchUserCallTarget () returned 0x1 [0235.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a7570 [0235.203] LdrpDispatchUserCallTarget () returned 0x1 [0235.203] SetLastError (dwErrCode=0x57) [0235.203] GetLastError () returned 0x57 [0235.203] LdrpDispatchUserCallTarget () returned 0x0 [0235.203] LdrpDispatchUserCallTarget () returned 0x1 [0235.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b87f0 [0235.204] LdrpDispatchUserCallTarget () returned 0x1 [0235.204] SetLastError (dwErrCode=0x57) [0235.204] GetLastError () returned 0x57 [0235.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8da0 [0235.204] SetLastError (dwErrCode=0x57) [0235.204] GetLastError () returned 0x57 [0235.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b65a0 [0235.205] SetLastError (dwErrCode=0x57) [0235.205] GetLastError () returned 0x57 [0235.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8e30 [0235.205] SetLastError (dwErrCode=0x57) [0235.205] GetLastError () returned 0x57 [0235.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b6970 [0235.205] SetLastError (dwErrCode=0x57) [0235.205] GetLastError () returned 0x57 [0235.205] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a94f0 [0235.206] SetLastError (dwErrCode=0x57) [0235.206] GetLastError () returned 0x57 [0235.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b6d40 [0235.206] SetLastError (dwErrCode=0x57) [0235.206] GetCurrentProcess () returned 0xffffffffffffffff [0235.206] GetCurrentThread () returned 0xfffffffffffffffe [0235.206] GetCurrentProcess () returned 0xffffffffffffffff [0235.206] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x31c5ff10*=0x620) returned 1 [0235.206] GetLastError () returned 0x57 [0235.206] SetLastError (dwErrCode=0x57) [0235.207] GetCurrentThreadId () returned 0x1048 [0235.207] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15a01 [0235.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479040 [0235.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478940 [0235.207] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b6f0 | out: hHeap=0xdf0000) returned 1 [0235.207] GetCurrentThreadId () returned 0x1048 [0235.207] GetCurrentThreadId () returned 0x1048 [0235.207] RtlTryAcquireSRWLockExclusive () returned 0x1001 [0235.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b6f0 [0235.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479080 [0235.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af6e0 [0235.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478980 [0235.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28456310 [0235.209] IsDebuggerPresent () returned 0 [0235.209] WaitForSingleObject (hHandle=0x618, dwMilliseconds=0xffffffff) returned 0x0 [0235.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0235.209] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0235.209] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0235.209] timeGetTime () returned 0x14e0d7b [0235.209] timeGetTime () returned 0x14e0d7b [0235.209] GetCurrentProcess () returned 0xffffffffffffffff [0235.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476530 [0235.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7780 [0235.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72d0 [0235.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af2d0 [0235.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7b70 [0235.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284b3800 [0235.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9610 [0235.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af2d0 | out: hHeap=0xdf0000) returned 1 [0235.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284b23c0 [0235.211] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9610 | out: hHeap=0xdf0000) returned 1 [0235.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72d0 | out: hHeap=0xdf0000) returned 1 [0235.212] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7780 | out: hHeap=0xdf0000) returned 1 [0235.212] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15001 [0235.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c710 [0235.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476530 | out: hHeap=0xdf0000) returned 1 [0235.213] GetCurrentProcess () returned 0xffffffffffffffff [0235.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a73f0 [0235.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a73f0 | out: hHeap=0xdf0000) returned 1 [0235.213] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x130) returned 0xe07150 [0235.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35c70 [0235.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7a50 [0235.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478740 [0235.215] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fc60 [0235.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478740 | out: hHeap=0xdf0000) returned 1 [0235.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283860e0 [0235.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fc60 | out: hHeap=0xdf0000) returned 1 [0235.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35630 [0235.216] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0235.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7bd0 [0235.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478c40 [0235.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7a80 [0235.217] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848e7d0 [0235.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283860e0 [0235.218] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e7d0 | out: hHeap=0xdf0000) returned 1 [0235.218] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e357c0 [0235.219] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0235.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a7ab0 [0235.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479180 [0235.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x284901a0 [0235.220] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479180 | out: hHeap=0xdf0000) returned 1 [0235.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a78d0 [0235.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478c80 [0235.220] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848e7d0 [0235.221] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478c80 | out: hHeap=0xdf0000) returned 1 [0235.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aec40 [0235.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479180 [0235.221] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848f020 [0235.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479180 | out: hHeap=0xdf0000) returned 1 [0235.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283871f0 [0235.222] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f020 | out: hHeap=0xdf0000) returned 1 [0235.222] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0235.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283871f0 | out: hHeap=0xdf0000) returned 1 [0235.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x284448c0 [0235.223] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0235.223] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a77e0 [0235.224] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284789c0 [0235.225] SetHandleInformation (hObject=0x614, dwMask=0x1, dwFlags=0x1) returned 1 [0235.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x28476510 [0235.225] SetHandleInformation (hObject=0x604, dwMask=0x1, dwFlags=0x1) returned 1 [0235.225] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cc30 [0235.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28476510 | out: hHeap=0xdf0000) returned 1 [0235.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7270 [0235.226] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a7270 | out: hHeap=0xdf0000) returned 1 [0235.226] GlobalMemoryStatusEx (in: lpBuffer=0x31c5f150 | out: lpBuffer=0x31c5f150) returned 1 [0235.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6000) returned 0x284b8e80 [0235.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a71b0 [0235.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284bee90 [0235.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cd70 [0235.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284bfed0 [0235.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c730 [0235.228] lstrlenW (lpString="\\??\\") returned 4 [0235.228] lstrlenW (lpString="~") returned 1 [0235.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b4d0 [0235.228] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284c0f10 [0235.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b230 [0235.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7c60 [0235.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b5b0 [0235.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284c1f50 [0235.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b2b0 [0235.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a73c0 [0235.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b010 [0235.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284c2f90 [0235.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844afb0 [0235.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7c00 [0235.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b310 [0235.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284c3fd0 [0235.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b130 [0235.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7690 [0235.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b170 [0235.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284c5010 [0235.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844af50 [0235.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7900 [0235.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b2d0 [0235.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287af010 [0235.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b190 [0235.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7cc0 [0235.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844af70 [0235.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b0050 [0235.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844aed0 [0235.234] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7930 [0235.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b510 [0235.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b1090 [0235.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b1b0 [0235.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7c90 [0235.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b3d0 [0235.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b20d0 [0235.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844afd0 [0235.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7780 [0235.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844af90 [0235.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b3110 [0235.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b410 [0235.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7150 [0235.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bfed0 | out: hHeap=0xdf0000) returned 1 [0235.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c730 | out: hHeap=0xdf0000) returned 1 [0235.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bee90 | out: hHeap=0xdf0000) returned 1 [0235.311] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cd70 | out: hHeap=0xdf0000) returned 1 [0235.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284bee90 [0235.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cbd0 [0235.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x284bfed0 [0235.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c730 [0235.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b4150 [0235.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cd70 [0235.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b5190 [0235.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b050 [0235.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b61d0 [0235.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b250 [0235.314] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.315] lstrlenW (lpString="\\??\\pipe\\chrome.") returned 16 [0235.315] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b150 [0235.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x287b7210 [0235.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b330 [0235.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a79c0 [0235.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.316] lstrlenW (lpString="\\??\\pipe\\chrome.") returned 16 [0235.316] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b290 [0235.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x283b0b20 [0235.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844af30 [0235.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8050 [0235.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.317] lstrlenW (lpString="\\??\\pipe\\chrome.") returned 16 [0235.317] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.317] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b3f0 [0235.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x283b1c30 [0235.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b370 [0235.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7de0 [0235.318] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.319] lstrlenW (lpString="\\??\\pipe\\chrome.") returned 16 [0235.319] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b5f0 [0235.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x283ae900 [0235.319] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b530 [0235.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a7d80 [0235.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.321] lstrlenW (lpString="\\??\\pipe\\chrome.") returned 16 [0235.321] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.321] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844b070 [0235.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x283aa4c0 [0235.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844b650 [0235.322] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8590 [0235.322] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b61d0 | out: hHeap=0xdf0000) returned 1 [0235.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b250 | out: hHeap=0xdf0000) returned 1 [0235.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b5190 | out: hHeap=0xdf0000) returned 1 [0235.323] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844b050 | out: hHeap=0xdf0000) returned 1 [0235.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287b4150 | out: hHeap=0xdf0000) returned 1 [0235.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cd70 | out: hHeap=0xdf0000) returned 1 [0235.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bfed0 | out: hHeap=0xdf0000) returned 1 [0235.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c730 | out: hHeap=0xdf0000) returned 1 [0235.324] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284bee90 | out: hHeap=0xdf0000) returned 1 [0235.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.325] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x283ac6e0 [0235.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844cbd0 [0235.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.326] lstrlenW (lpString="\\\\.\\pipe\\chrome.sync.") returned 21 [0235.326] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2844cd70 [0235.326] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1038) returned 0x283ad7f0 [0235.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2844c730 [0235.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8080 [0235.327] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283ac6e0 | out: hHeap=0xdf0000) returned 1 [0235.328] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844cbd0 | out: hHeap=0xdf0000) returned 1 [0235.328] GetModuleHandleW (lpModuleName="adialhk.dll") returned 0x0 [0235.328] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a83b0 [0235.329] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a83b0 | out: hHeap=0xdf0000) returned 1 [0235.329] GetModuleHandleW (lpModuleName="acpiz.dll") returned 0x0 [0235.329] GetModuleHandleW (lpModuleName="activedetect32.dll") returned 0x0 [0235.329] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af8c0 [0235.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478d00 [0235.331] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478880 [0235.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.332] GetModuleHandleW (lpModuleName="active~1.dll") returned 0x0 [0235.332] GetModuleHandleW (lpModuleName="active~2.dll") returned 0x0 [0235.332] GetModuleHandleW (lpModuleName="active~3.dll") returned 0x0 [0235.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478880 | out: hHeap=0xdf0000) returned 1 [0235.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478d00 | out: hHeap=0xdf0000) returned 1 [0235.333] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.334] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af8c0 | out: hHeap=0xdf0000) returned 1 [0235.334] GetModuleHandleW (lpModuleName="activedetect64.dll") returned 0x0 [0235.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284aedd0 [0235.334] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284791c0 [0235.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478dc0 [0235.335] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.336] GetModuleHandleW (lpModuleName="active~1.dll") returned 0x0 [0235.336] GetModuleHandleW (lpModuleName="active~2.dll") returned 0x0 [0235.336] GetModuleHandleW (lpModuleName="active~3.dll") returned 0x0 [0235.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478dc0 | out: hHeap=0xdf0000) returned 1 [0235.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284791c0 | out: hHeap=0xdf0000) returned 1 [0235.337] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.338] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aedd0 | out: hHeap=0xdf0000) returned 1 [0235.338] GetModuleHandleW (lpModuleName="airfoilinject3.dll") returned 0x0 [0235.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284afcd0 [0235.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.339] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284791c0 [0235.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478880 [0235.340] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.341] GetModuleHandleW (lpModuleName="airfoi~1.dll") returned 0x0 [0235.345] GetModuleHandleW (lpModuleName="airfoi~2.dll") returned 0x0 [0235.345] GetModuleHandleW (lpModuleName="airfoi~3.dll") returned 0x0 [0235.346] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478880 | out: hHeap=0xdf0000) returned 1 [0235.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284791c0 | out: hHeap=0xdf0000) returned 1 [0235.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afcd0 | out: hHeap=0xdf0000) returned 1 [0235.348] GetModuleHandleW (lpModuleName="akinsofthook32.dll") returned 0x0 [0235.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af8c0 [0235.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.349] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.456] GetModuleHandleW (lpModuleName="akinso~1.dll") returned 0x0 [0235.457] GetModuleHandleW (lpModuleName="akinso~2.dll") returned 0x0 [0235.457] GetModuleHandleW (lpModuleName="akinso~3.dll") returned 0x0 [0235.458] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.459] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.460] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af8c0 | out: hHeap=0xdf0000) returned 1 [0235.460] GetModuleHandleW (lpModuleName="assistant_x64.dll") returned 0x0 [0235.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af230 [0235.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.462] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.463] GetModuleHandleW (lpModuleName="assist~1.dll") returned 0x0 [0235.463] GetModuleHandleW (lpModuleName="assist~2.dll") returned 0x0 [0235.464] GetModuleHandleW (lpModuleName="assist~3.dll") returned 0x0 [0235.464] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.466] GetModuleHandleW (lpModuleName="atcuf64.dll") returned 0x0 [0235.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.467] GetModuleHandleW (lpModuleName="avcuf64.dll") returned 0x0 [0235.467] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.468] GetModuleHandleW (lpModuleName="avgrsstx.dll") returned 0x0 [0235.468] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.470] GetModuleHandleW (lpModuleName="babylonchromepi.dll") returned 0x0 [0235.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af230 [0235.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.472] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.472] GetModuleHandleW (lpModuleName="babylo~1.dll") returned 0x0 [0235.473] GetModuleHandleW (lpModuleName="babylo~2.dll") returned 0x0 [0235.474] GetModuleHandleW (lpModuleName="babylo~3.dll") returned 0x0 [0235.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.474] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.475] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.476] GetModuleHandleW (lpModuleName="btkeyind.dll") returned 0x0 [0235.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.477] GetModuleHandleW (lpModuleName="cmcsyshk.dll") returned 0x0 [0235.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.478] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.478] GetModuleHandleW (lpModuleName="cmsetac.dll") returned 0x0 [0235.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.479] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.479] GetModuleHandleW (lpModuleName="cooliris.dll") returned 0x0 [0235.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.481] GetModuleHandleW (lpModuleName="cplushook.dll") returned 0x0 [0235.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a72a0 [0235.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284afe10 [0235.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.482] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a72a0 | out: hHeap=0xdf0000) returned 1 [0235.486] GetModuleHandleW (lpModuleName="cplush~1.dll") returned 0x0 [0235.487] GetModuleHandleW (lpModuleName="cplush~2.dll") returned 0x0 [0235.487] GetModuleHandleW (lpModuleName="cplush~3.dll") returned 0x0 [0235.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.488] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284afe10 | out: hHeap=0xdf0000) returned 1 [0235.489] GetModuleHandleW (lpModuleName="dockshellhook.dll") returned 0x0 [0235.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847e000 [0235.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af230 [0235.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.491] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e000 | out: hHeap=0xdf0000) returned 1 [0235.492] GetModuleHandleW (lpModuleName="docksh~1.dll") returned 0x0 [0235.493] GetModuleHandleW (lpModuleName="docksh~2.dll") returned 0x0 [0235.565] GetModuleHandleW (lpModuleName="docksh~3.dll") returned 0x0 [0235.566] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.567] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.568] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.568] GetModuleHandleW (lpModuleName="easyhook32.dll") returned 0x0 [0235.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.568] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af230 [0235.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.569] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.569] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.570] GetModuleHandleW (lpModuleName="easyho~1.dll") returned 0x0 [0235.570] GetModuleHandleW (lpModuleName="easyho~2.dll") returned 0x0 [0235.570] GetModuleHandleW (lpModuleName="easyho~3.dll") returned 0x0 [0235.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.571] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.572] GetModuleHandleW (lpModuleName="easyhook64.dll") returned 0x0 [0235.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284af230 [0235.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.573] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.573] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.574] GetModuleHandleW (lpModuleName="easyho~1.dll") returned 0x0 [0235.574] GetModuleHandleW (lpModuleName="easyho~2.dll") returned 0x0 [0235.575] GetModuleHandleW (lpModuleName="easyho~3.dll") returned 0x0 [0235.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.575] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.576] GetModuleHandleW (lpModuleName="esspd.dll") returned 0x0 [0235.576] GetModuleHandleW (lpModuleName="googledesktopnetwork3.dll") returned 0x0 [0235.576] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284af230 [0235.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b01d0 [0235.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.577] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284af230 | out: hHeap=0xdf0000) returned 1 [0235.579] GetModuleHandleW (lpModuleName="google~1.dll") returned 0x0 [0235.579] GetModuleHandleW (lpModuleName="google~2.dll") returned 0x0 [0235.579] GetModuleHandleW (lpModuleName="google~3.dll") returned 0x0 [0235.579] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.580] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b01d0 | out: hHeap=0xdf0000) returned 1 [0235.580] GetModuleHandleW (lpModuleName="fwhook.dll") returned 0x0 [0235.581] GetModuleHandleW (lpModuleName="guard64.dll") returned 0x0 [0235.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.581] GetModuleHandleW (lpModuleName="hookprocesscreation.dll") returned 0x0 [0235.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847d400 [0235.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0630 [0235.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.582] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.583] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ec0 [0235.583] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847d400 | out: hHeap=0xdf0000) returned 1 [0235.583] GetModuleHandleW (lpModuleName="hookpr~1.dll") returned 0x0 [0235.583] GetModuleHandleW (lpModuleName="hookpr~2.dll") returned 0x0 [0235.584] GetModuleHandleW (lpModuleName="hookpr~3.dll") returned 0x0 [0235.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ec0 | out: hHeap=0xdf0000) returned 1 [0235.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.584] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.585] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0630 | out: hHeap=0xdf0000) returned 1 [0235.585] GetModuleHandleW (lpModuleName="hookterminateapis.dll") returned 0x0 [0235.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0a90 [0235.585] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479b00 [0235.586] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a300 [0235.587] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.587] GetModuleHandleW (lpModuleName="hookte~1.dll") returned 0x0 [0235.587] GetModuleHandleW (lpModuleName="hookte~2.dll") returned 0x0 [0235.588] GetModuleHandleW (lpModuleName="hookte~3.dll") returned 0x0 [0235.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a300 | out: hHeap=0xdf0000) returned 1 [0235.588] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479b00 | out: hHeap=0xdf0000) returned 1 [0235.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.589] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0a90 | out: hHeap=0xdf0000) returned 1 [0235.589] GetModuleHandleW (lpModuleName="hookprintapis.dll") returned 0x0 [0235.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.589] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0c70 [0235.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479b40 [0235.590] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e40 [0235.591] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.591] GetModuleHandleW (lpModuleName="hookpr~1.dll") returned 0x0 [0235.591] GetModuleHandleW (lpModuleName="hookpr~2.dll") returned 0x0 [0235.591] GetModuleHandleW (lpModuleName="hookpr~3.dll") returned 0x0 [0235.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e40 | out: hHeap=0xdf0000) returned 1 [0235.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479b40 | out: hHeap=0xdf0000) returned 1 [0235.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.592] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0c70 | out: hHeap=0xdf0000) returned 1 [0235.593] GetModuleHandleW (lpModuleName="imon.dll") returned 0x0 [0235.593] GetModuleHandleW (lpModuleName="icatcdll.dll") returned 0x0 [0235.593] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.594] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.594] GetModuleHandleW (lpModuleName="icdcnl.dll") returned 0x0 [0235.594] GetModuleHandleW (lpModuleName="ioloHL.dll") returned 0x0 [0235.594] GetModuleHandleW (lpModuleName="kloehk.dll") returned 0x0 [0235.595] GetModuleHandleW (lpModuleName="lawenforcer.dll") returned 0x0 [0235.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0900 [0235.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478a80 [0235.595] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28478400 [0235.596] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e80 [0235.596] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.596] GetModuleHandleW (lpModuleName="lawenf~1.dll") returned 0x0 [0235.597] GetModuleHandleW (lpModuleName="lawenf~2.dll") returned 0x0 [0235.597] GetModuleHandleW (lpModuleName="lawenf~3.dll") returned 0x0 [0235.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e80 | out: hHeap=0xdf0000) returned 1 [0235.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478400 | out: hHeap=0xdf0000) returned 1 [0235.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478a80 | out: hHeap=0xdf0000) returned 1 [0235.598] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0900 | out: hHeap=0xdf0000) returned 1 [0235.599] GetModuleHandleW (lpModuleName="libdivx.dll") returned 0x0 [0235.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.599] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.600] GetModuleHandleW (lpModuleName="lvprcinj01.dll") returned 0x0 [0235.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.639] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0a90 [0235.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ac0 [0235.640] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479d40 [0235.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284797c0 [0235.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.641] GetModuleHandleW (lpModuleName="lvprci~1.dll") returned 0x0 [0235.642] GetModuleHandleW (lpModuleName="lvprci~2.dll") returned 0x0 [0235.642] GetModuleHandleW (lpModuleName="lvprci~3.dll") returned 0x0 [0235.642] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284797c0 | out: hHeap=0xdf0000) returned 1 [0235.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d40 | out: hHeap=0xdf0000) returned 1 [0235.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ac0 | out: hHeap=0xdf0000) returned 1 [0235.643] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0a90 | out: hHeap=0xdf0000) returned 1 [0235.643] GetModuleHandleW (lpModuleName="madchook.dll") returned 0x0 [0235.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.644] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.644] GetModuleHandleW (lpModuleName="mdnsnsp.dll") returned 0x0 [0235.644] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.645] GetModuleHandleW (lpModuleName="moonsysh.dll") returned 0x0 [0235.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.646] GetModuleHandleW (lpModuleName="mpk.dll") returned 0x0 [0235.646] GetModuleHandleW (lpModuleName="n64hooks.dll") returned 0x0 [0235.646] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.647] GetModuleHandleW (lpModuleName="npdivx32.dll") returned 0x0 [0235.647] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.648] GetModuleHandleW (lpModuleName="npggNT.des") returned 0x0 [0235.648] GetModuleHandleW (lpModuleName="npggNT.dll") returned 0x0 [0235.648] GetModuleHandleW (lpModuleName="nphooks.dll") returned 0x0 [0235.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.649] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.649] GetModuleHandleW (lpModuleName="oawatch.dll") returned 0x0 [0235.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.650] GetModuleHandleW (lpModuleName="pastali32.dll") returned 0x0 [0235.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0860 [0235.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a100 [0235.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284795c0 [0235.651] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479a80 [0235.652] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.652] GetModuleHandleW (lpModuleName="pastal~1.dll") returned 0x0 [0235.652] GetModuleHandleW (lpModuleName="pastal~2.dll") returned 0x0 [0235.653] GetModuleHandleW (lpModuleName="pastal~3.dll") returned 0x0 [0235.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479a80 | out: hHeap=0xdf0000) returned 1 [0235.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284795c0 | out: hHeap=0xdf0000) returned 1 [0235.653] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a100 | out: hHeap=0xdf0000) returned 1 [0235.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0860 | out: hHeap=0xdf0000) returned 1 [0235.654] GetModuleHandleW (lpModuleName="pavhook.dll") returned 0x0 [0235.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.655] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.655] GetModuleHandleW (lpModuleName="pavlsphook.dll") returned 0x0 [0235.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0d60 [0235.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479480 [0235.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479700 [0235.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e00 [0235.656] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.657] GetModuleHandleW (lpModuleName="pavlsp~1.dll") returned 0x0 [0235.657] GetModuleHandleW (lpModuleName="pavlsp~2.dll") returned 0x0 [0235.657] GetModuleHandleW (lpModuleName="pavlsp~3.dll") returned 0x0 [0235.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e00 | out: hHeap=0xdf0000) returned 1 [0235.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479700 | out: hHeap=0xdf0000) returned 1 [0235.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479480 | out: hHeap=0xdf0000) returned 1 [0235.658] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0d60 | out: hHeap=0xdf0000) returned 1 [0235.659] GetModuleHandleW (lpModuleName="pavshook.dll") returned 0x0 [0235.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.659] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.660] GetModuleHandleW (lpModuleName="pavshookwow.dll") returned 0x0 [0235.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0310 [0235.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a2c0 [0235.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479880 [0235.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479d40 [0235.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.662] GetModuleHandleW (lpModuleName="pavsho~1.dll") returned 0x0 [0235.662] GetModuleHandleW (lpModuleName="pavsho~2.dll") returned 0x0 [0235.662] GetModuleHandleW (lpModuleName="pavsho~3.dll") returned 0x0 [0235.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d40 | out: hHeap=0xdf0000) returned 1 [0235.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479880 | out: hHeap=0xdf0000) returned 1 [0235.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a2c0 | out: hHeap=0xdf0000) returned 1 [0235.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0310 | out: hHeap=0xdf0000) returned 1 [0235.664] GetModuleHandleW (lpModuleName="pctavhook.dll") returned 0x0 [0235.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4090 [0235.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0860 [0235.664] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ec0 [0235.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.665] GetModuleHandleW (lpModuleName="pctavh~1.dll") returned 0x0 [0235.666] GetModuleHandleW (lpModuleName="pctavh~2.dll") returned 0x0 [0235.666] GetModuleHandleW (lpModuleName="pctavh~3.dll") returned 0x0 [0235.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479a40 | out: hHeap=0xdf0000) returned 1 [0235.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284799c0 | out: hHeap=0xdf0000) returned 1 [0235.666] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ec0 | out: hHeap=0xdf0000) returned 1 [0235.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0860 | out: hHeap=0xdf0000) returned 1 [0235.667] GetModuleHandleW (lpModuleName="pctgmhk.dll") returned 0x0 [0235.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.667] GetModuleHandleW (lpModuleName="picrmi32.dll") returned 0x0 [0235.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.668] GetModuleHandleW (lpModuleName="picrmi64.dll") returned 0x0 [0235.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.668] GetModuleHandleW (lpModuleName="prntrack.dll") returned 0x0 [0235.668] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.669] GetModuleHandleW (lpModuleName="prochook.dll") returned 0x0 [0235.669] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.669] GetModuleHandleW (lpModuleName="protector.dll") returned 0x0 [0235.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.670] GetModuleHandleW (lpModuleName="protec~1.dll") returned 0x0 [0235.670] GetModuleHandleW (lpModuleName="protec~2.dll") returned 0x0 [0235.670] GetModuleHandleW (lpModuleName="protec~3.dll") returned 0x0 [0235.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479700 | out: hHeap=0xdf0000) returned 1 [0235.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479400 | out: hHeap=0xdf0000) returned 1 [0235.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479b00 | out: hHeap=0xdf0000) returned 1 [0235.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b04f0 | out: hHeap=0xdf0000) returned 1 [0235.671] GetModuleHandleW (lpModuleName="radhslib.dll") returned 0x0 [0235.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.671] GetModuleHandleW (lpModuleName="radprlib.dll") returned 0x0 [0235.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.672] GetModuleHandleW (lpModuleName="rapportnikko.dll") returned 0x0 [0235.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479bc0 | out: hHeap=0xdf0000) returned 1 [0235.672] GetModuleHandleW (lpModuleName="rappor~1.dll") returned 0x0 [0235.672] GetModuleHandleW (lpModuleName="rappor~2.dll") returned 0x0 [0235.673] GetModuleHandleW (lpModuleName="rappor~3.dll") returned 0x0 [0235.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d40 | out: hHeap=0xdf0000) returned 1 [0235.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479a40 | out: hHeap=0xdf0000) returned 1 [0235.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479d80 | out: hHeap=0xdf0000) returned 1 [0235.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0680 | out: hHeap=0xdf0000) returned 1 [0235.673] GetModuleHandleW (lpModuleName="rlhook.dll") returned 0x0 [0235.673] GetModuleHandleW (lpModuleName="rooksdol.dll") returned 0x0 [0235.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4090 | out: hHeap=0xdf0000) returned 1 [0235.674] GetModuleHandleW (lpModuleName="rndlpepperbrowserrecordhelper.dll") returned 0x0 [0235.674] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b3f20 | out: hHeap=0xdf0000) returned 1 [0235.674] GetModuleHandleW (lpModuleName="rndlpe~1.dll") returned 0x0 [0235.674] GetModuleHandleW (lpModuleName="rndlpe~2.dll") returned 0x0 [0235.714] GetModuleHandleW (lpModuleName="rndlpe~3.dll") returned 0x0 [0235.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479bc0 | out: hHeap=0xdf0000) returned 1 [0235.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e40 | out: hHeap=0xdf0000) returned 1 [0235.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479400 | out: hHeap=0xdf0000) returned 1 [0235.714] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0680 | out: hHeap=0xdf0000) returned 1 [0235.715] GetModuleHandleW (lpModuleName="rpchromebrowserrecordhelper.dll") returned 0x0 [0235.715] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0680 | out: hHeap=0xdf0000) returned 1 [0235.715] GetModuleHandleW (lpModuleName="rpchro~1.dll") returned 0x0 [0235.715] GetModuleHandleW (lpModuleName="rpchro~2.dll") returned 0x0 [0235.716] GetModuleHandleW (lpModuleName="rpchro~3.dll") returned 0x0 [0235.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284795c0 | out: hHeap=0xdf0000) returned 1 [0235.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ac0 | out: hHeap=0xdf0000) returned 1 [0235.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479bc0 | out: hHeap=0xdf0000) returned 1 [0235.716] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0720 | out: hHeap=0xdf0000) returned 1 [0235.716] GetModuleHandleW (lpModuleName="r3hook.dll") returned 0x0 [0235.716] GetModuleHandleW (lpModuleName="sahook.dll") returned 0x0 [0235.717] GetModuleHandleW (lpModuleName="sbrige.dll") returned 0x0 [0235.717] GetModuleHandleW (lpModuleName="sc2hook.dll") returned 0x0 [0235.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8d40 | out: hHeap=0xdf0000) returned 1 [0235.717] GetModuleHandleW (lpModuleName="sdhook32.dll") returned 0x0 [0235.717] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9340 | out: hHeap=0xdf0000) returned 1 [0235.718] GetModuleHandleW (lpModuleName="sguard.dll") returned 0x0 [0235.718] GetModuleHandleW (lpModuleName="smum32.dll") returned 0x0 [0235.718] GetModuleHandleW (lpModuleName="smumhook.dll") returned 0x0 [0235.718] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a94c0 | out: hHeap=0xdf0000) returned 1 [0235.719] GetModuleHandleW (lpModuleName="ssldivx.dll") returned 0x0 [0235.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9100 | out: hHeap=0xdf0000) returned 1 [0235.719] GetModuleHandleW (lpModuleName="syncor11.dll") returned 0x0 [0235.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8b00 | out: hHeap=0xdf0000) returned 1 [0235.719] GetModuleHandleW (lpModuleName="systools.dll") returned 0x0 [0235.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a93d0 | out: hHeap=0xdf0000) returned 1 [0235.720] GetModuleHandleW (lpModuleName="tfwah.dll") returned 0x0 [0235.720] GetModuleHandleW (lpModuleName="wblind.dll") returned 0x0 [0235.720] GetModuleHandleW (lpModuleName="wbhelp.dll") returned 0x0 [0235.720] GetModuleHandleW (lpModuleName="windowsapihookdll32.dll") returned 0x0 [0235.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479880 | out: hHeap=0xdf0000) returned 1 [0235.721] GetModuleHandleW (lpModuleName="window~1.dll") returned 0x0 [0235.721] GetModuleHandleW (lpModuleName="window~2.dll") returned 0x0 [0235.721] GetModuleHandleW (lpModuleName="window~3.dll") returned 0x0 [0235.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ac0 | out: hHeap=0xdf0000) returned 1 [0235.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a1c0 | out: hHeap=0xdf0000) returned 1 [0235.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479bc0 | out: hHeap=0xdf0000) returned 1 [0235.721] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b01d0 | out: hHeap=0xdf0000) returned 1 [0235.722] GetModuleHandleW (lpModuleName="windowsapihookdll64.dll") returned 0x0 [0235.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a1c0 | out: hHeap=0xdf0000) returned 1 [0235.722] GetModuleHandleW (lpModuleName="window~1.dll") returned 0x0 [0235.724] GetModuleHandleW (lpModuleName="window~2.dll") returned 0x0 [0235.724] GetModuleHandleW (lpModuleName="window~3.dll") returned 0x0 [0235.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e40 | out: hHeap=0xdf0000) returned 1 [0235.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a200 | out: hHeap=0xdf0000) returned 1 [0235.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479bc0 | out: hHeap=0xdf0000) returned 1 [0235.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0180 | out: hHeap=0xdf0000) returned 1 [0235.724] GetModuleHandleW (lpModuleName="winstylerthemehelper.dll") returned 0x0 [0235.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0bd0 | out: hHeap=0xdf0000) returned 1 [0235.725] GetModuleHandleW (lpModuleName="winsty~1.dll") returned 0x0 [0235.725] GetModuleHandleW (lpModuleName="winsty~2.dll") returned 0x0 [0235.725] GetModuleHandleW (lpModuleName="winsty~3.dll") returned 0x0 [0235.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284794c0 | out: hHeap=0xdf0000) returned 1 [0235.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a1c0 | out: hHeap=0xdf0000) returned 1 [0235.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479400 | out: hHeap=0xdf0000) returned 1 [0235.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0180 | out: hHeap=0xdf0000) returned 1 [0235.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a91f0 | out: hHeap=0xdf0000) returned 1 [0235.726] GlobalMemoryStatusEx (in: lpBuffer=0x31c5f0e0 | out: lpBuffer=0x31c5f0e0) returned 1 [0235.726] GetCurrentThreadId () returned 0x1048 [0235.727] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetThreadDesktop") returned 0x7ff844fc2ee0 [0235.727] GetThreadDesktop (dwThreadId=0x1048) returned 0xc0 [0235.727] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetUserObjectInformationW") returned 0x7ff844fc2c00 [0235.727] GetUserObjectInformationW (in: hObj=0xc0, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x31c5f18c | out: pvInfo=0x0, lpnLengthNeeded=0x31c5f18c) returned 0 [0235.727] GetUserObjectInformationW (in: hObj=0xc0, nIndex=2, pvInfo=0x31c5f200, nLength=0x10, lpnLengthNeeded=0x31c5f18c | out: pvInfo=0x31c5f200, lpnLengthNeeded=0x31c5f18c) returned 1 [0235.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9250 [0235.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0xe86780 [0235.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9cd0 [0235.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e40 [0235.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848eae0 [0235.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e40 | out: hHeap=0xdf0000) returned 1 [0235.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283860e0 [0235.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848eae0 | out: hHeap=0xdf0000) returned 1 [0235.731] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9cd0 | out: hHeap=0xdf0000) returned 1 [0235.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a1c0 [0235.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8d40 [0235.732] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8f50 [0235.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8d40 | out: hHeap=0xdf0000) returned 1 [0235.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a9070 [0235.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479e40 [0235.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a9070 | out: hHeap=0xdf0000) returned 1 [0235.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8f50 | out: hHeap=0xdf0000) returned 1 [0235.734] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a1c0 | out: hHeap=0xdf0000) returned 1 [0235.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28485f60 [0235.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ac0 [0235.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483530 [0235.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848eae0 [0235.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479e40 | out: hHeap=0xdf0000) returned 1 [0235.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28482db0 [0235.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483530 | out: hHeap=0xdf0000) returned 1 [0235.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x28483fb0 [0235.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x283869d0 [0235.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848eae0 | out: hHeap=0xdf0000) returned 1 [0235.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28483fb0 | out: hHeap=0xdf0000) returned 1 [0235.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28482db0 | out: hHeap=0xdf0000) returned 1 [0235.737] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ac0 | out: hHeap=0xdf0000) returned 1 [0235.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28485f60 | out: hHeap=0xdf0000) returned 1 [0235.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2848fe20 [0235.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ac0 [0235.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2847a200 [0235.738] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x27e35950 [0235.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283869d0 | out: hHeap=0xdf0000) returned 1 [0235.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479bc0 [0235.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847a200 | out: hHeap=0xdf0000) returned 1 [0235.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479880 [0235.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479880 | out: hHeap=0xdf0000) returned 1 [0235.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479bc0 | out: hHeap=0xdf0000) returned 1 [0235.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ac0 | out: hHeap=0xdf0000) returned 1 [0235.741] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fe20 | out: hHeap=0xdf0000) returned 1 [0235.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a600 [0235.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284795c0 [0235.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386280 [0235.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28387600 [0235.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386280 | out: hHeap=0xdf0000) returned 1 [0235.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28386d10 [0235.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x28486f50 [0235.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e35950 | out: hHeap=0xdf0000) returned 1 [0235.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386d10 | out: hHeap=0xdf0000) returned 1 [0235.743] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28387600 | out: hHeap=0xdf0000) returned 1 [0235.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284795c0 | out: hHeap=0xdf0000) returned 1 [0235.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a600 | out: hHeap=0xdf0000) returned 1 [0235.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0xa64a5d0 [0235.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479ac0 [0235.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a0) returned 0x2848d750 [0235.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a0) returned 0x2848e170 [0235.745] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d750 | out: hHeap=0xdf0000) returned 1 [0235.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1a0) returned 0x2848d750 [0235.745] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x287bce70 [0235.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0235.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d750 | out: hHeap=0xdf0000) returned 1 [0235.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e170 | out: hHeap=0xdf0000) returned 1 [0235.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479ac0 | out: hHeap=0xdf0000) returned 1 [0235.747] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa64a5d0 | out: hHeap=0xdf0000) returned 1 [0235.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc4c0 [0235.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0ef0 [0235.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0ef0 | out: hHeap=0xdf0000) returned 1 [0235.748] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc4c0 | out: hHeap=0xdf0000) returned 1 [0235.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a8b00 [0235.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a89e0 [0235.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a89e0 | out: hHeap=0xdf0000) returned 1 [0235.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a8b00 | out: hHeap=0xdf0000) returned 1 [0235.785] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x480) returned 0x284c6660 [0235.785] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283860e0 | out: hHeap=0xdf0000) returned 1 [0235.786] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bce70 | out: hHeap=0xdf0000) returned 1 [0235.786] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a9c40 [0235.787] GetCurrentThreadId () returned 0x1048 [0235.787] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0235.787] SystemFunction036 (in: RandomBuffer=0x31c5ef00, RandomBufferLength=0x10 | out: RandomBuffer=0x31c5ef00) returned 1 [0235.787] GetProcAddress (hModule=0x7ff845a70000, lpProcName="InitializeSid") returned 0x7ff845a8a8d0 [0235.787] InitializeSid (in: Sid=0x31c5ef10, pIdentifierAuthority=0x31c5eef8, nSubAuthorityCount=0x4 | out: Sid=0x31c5ef10*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0))) returned 1 [0235.788] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetSidSubAuthority") returned 0x7ff845a87e60 [0235.788] GetSidSubAuthority (pSid=0x31c5ef10*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0)), nSubAuthority=0x0) returned 0x31c5ef18 [0235.788] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetSidSubAuthority") returned 0x7ff845a87e60 [0235.788] GetSidSubAuthority (pSid=0x31c5ef10*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea)), nSubAuthority=0x1) returned 0x31c5ef1c [0235.788] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetSidSubAuthority") returned 0x7ff845a87e60 [0235.788] GetSidSubAuthority (pSid=0x31c5ef10*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea)), nSubAuthority=0x2) returned 0x31c5ef20 [0235.789] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetSidSubAuthority") returned 0x7ff845a87e60 [0235.789] GetSidSubAuthority (pSid=0x31c5ef10*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea)), nSubAuthority=0x3) returned 0x31c5ef24 [0235.789] GetCurrentProcess () returned 0xffffffffffffffff [0235.789] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0xf01ff, TokenHandle=0x31c5ede0 | out: TokenHandle=0x31c5ede0*=0x62c) returned 1 [0235.789] GetLastError () returned 0x0 [0235.789] SetLastError (dwErrCode=0x0) [0235.790] GetProcAddress (hModule=0x7ff845a70000, lpProcName="CopySid") returned 0x7ff845a86640 [0235.790] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5eef0, pSourceSid=0x31c5f0b0*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea)) | out: pDestinationSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea))) returned 1 [0235.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c) returned 0x287bcb80 [0235.791] GetProcAddress (hModule=0x7ff845a70000, lpProcName="CreateWellKnownSid") returned 0x7ff845a882f0 [0235.791] CreateWellKnownSid (in: WellKnownSidType=0x47, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x3), SubAuthority=0x4), cbSid=0x31c5edf4) returned 1 [0235.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436ea0 [0235.793] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcb80 | out: hHeap=0xdf0000) returned 1 [0235.793] CreateWellKnownSid (in: WellKnownSidType=0x1b, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), cbSid=0x31c5edf4) returned 1 [0235.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284b0ef0 [0235.794] CreateWellKnownSid (in: WellKnownSidType=0x1, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), cbSid=0x31c5edf4) returned 1 [0235.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9d60 [0235.794] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0ef0 | out: hHeap=0xdf0000) returned 1 [0235.795] CreateWellKnownSid (in: WellKnownSidType=0xb, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), cbSid=0x31c5edf4) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848bbc0 [0235.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9d60 | out: hHeap=0xdf0000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28479a80 [0235.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287beed0 [0235.796] CreateWellKnownSid (in: WellKnownSidType=0x1b, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), cbSid=0x31c5edf4) returned 1 [0235.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284b0e50 [0235.796] CreateWellKnownSid (in: WellKnownSidType=0x1, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), cbSid=0x31c5edf4) returned 1 [0235.796] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9d60 [0235.797] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0e50 | out: hHeap=0xdf0000) returned 1 [0235.797] CreateWellKnownSid (in: WellKnownSidType=0x12, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xc), cbSid=0x31c5edf4) returned 1 [0235.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848c280 [0235.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9d60 | out: hHeap=0xdf0000) returned 1 [0235.798] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5eef0, pSourceSid=0x31c5f0b0*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea)) | out: pDestinationSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea))) returned 1 [0235.798] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetTokenInformation") returned 0x7ff845a86610 [0235.798] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ed04 | out: TokenInformation=0x0, ReturnLength=0x31c5ed04) returned 0 [0235.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b4) returned 0x28393af0 [0235.799] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x2, TokenInformation=0x28393af0, TokenInformationLength=0x1b4, ReturnLength=0x31c5ed04 | out: TokenInformation=0x28393af0, ReturnLength=0x31c5ed04) returned 1 [0235.799] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c68*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0))) returned 1 [0235.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90070 [0235.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848c280 | out: hHeap=0xdf0000) returned 1 [0235.799] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28393af0 | out: hHeap=0xdf0000) returned 1 [0235.799] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ece4 | out: TokenInformation=0x0, ReturnLength=0x31c5ece4) returned 0 [0235.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b4) returned 0x28393af0 [0235.800] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x2, TokenInformation=0x28393af0, TokenInformationLength=0x1b4, ReturnLength=0x31c5ece4 | out: TokenInformation=0x28393af0, ReturnLength=0x31c5ece4) returned 1 [0235.800] GetProcAddress (hModule=0x7ff845a70000, lpProcName="EqualSid") returned 0x7ff845a88060 [0235.800] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393bd8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0235.800] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393bd8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0235.800] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393bd8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 0 [0235.800] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393bd8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 1 [0235.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284b0860 [0235.800] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393bf4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 0 [0235.801] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393bf4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 1 [0235.801] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c00*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0235.801] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c00*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0235.801] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c00*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 0 [0235.801] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c00*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 1 [0235.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a98e0 [0235.801] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0860 | out: hHeap=0xdf0000) returned 1 [0235.801] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c0c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 0 [0235.801] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c0c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 0 [0235.801] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c0c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 0 [0235.801] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c0c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0235.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848c160 [0235.802] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a98e0 | out: hHeap=0xdf0000) returned 1 [0235.802] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c1c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0235.802] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c2c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 0 [0235.802] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c2c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 0 [0235.802] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c2c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 1 [0235.802] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c38*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x1)) returned 0 [0235.802] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c38*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x1)) returned 0 [0235.802] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c38*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x1)) returned 0 [0235.802] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c38*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x1) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x1)) returned 1 [0235.802] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c44*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb)) returned 0 [0235.802] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c44*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb)) returned 0 [0235.802] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c44*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb)) returned 0 [0235.802] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c44*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb)) returned 1 [0235.802] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d91420 [0235.803] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848c160 | out: hHeap=0xdf0000) returned 1 [0235.803] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xf)) returned 0 [0235.803] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xf)) returned 0 [0235.803] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xf)) returned 0 [0235.803] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c50*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xf) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xf)) returned 1 [0235.803] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c5c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x71)) returned 0 [0235.803] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c5c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x71)) returned 0 [0235.803] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c5c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x71)) returned 0 [0235.803] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c5c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x71) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x71)) returned 1 [0235.803] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c7c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x0)) returned 0 [0235.803] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c7c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x0)) returned 0 [0235.803] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c7c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x0)) returned 0 [0235.803] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c7c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x0) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x0)) returned 1 [0235.803] EqualSid (pSid1=0x2848bbc0*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x28393c88*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x40, [1]=0x0))) returned 0 [0235.803] EqualSid (pSid1=0x2848bc04*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x28393c88*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x40, [1]=0x0))) returned 0 [0235.803] EqualSid (pSid1=0x2848bc48*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0x28393c88*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x40, [1]=0x0))) returned 0 [0235.804] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28393c88*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x40, [1]=0x0)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x40, [1]=0x0))) returned 1 [0235.804] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x28486f50 [0235.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d91420 | out: hHeap=0xdf0000) returned 1 [0235.804] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28393af0 | out: hHeap=0xdf0000) returned 1 [0235.805] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ed24 | out: TokenInformation=0x0, ReturnLength=0x31c5ed24) returned 0 [0235.805] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284b0270 [0235.805] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x3, TokenInformation=0x284b0270, TokenInformationLength=0x40, ReturnLength=0x31c5ed24 | out: TokenInformation=0x284b0270, ReturnLength=0x31c5ed24) returned 1 [0235.806] GetProcAddress (hModule=0x7ff845a70000, lpProcName="LookupPrivilegeValueW") returned 0x7ff845a7e1d0 [0235.806] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeChangeNotifyPrivilege", lpLuid=0x31c5edb8 | out: lpLuid=0x31c5edb8*(LowPart=0x17, HighPart=0)) returned 1 [0235.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284769d0 [0235.921] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeChangeNotifyPrivilege", lpLuid=0x31c5edb8 | out: lpLuid=0x31c5edb8*(LowPart=0x17, HighPart=0)) returned 1 [0235.922] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeChangeNotifyPrivilege", lpLuid=0x31c5edb8 | out: lpLuid=0x31c5edb8*(LowPart=0x17, HighPart=0)) returned 1 [0235.923] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf3f0 [0235.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284769d0 | out: hHeap=0xdf0000) returned 1 [0235.924] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeChangeNotifyPrivilege", lpLuid=0x31c5edb8 | out: lpLuid=0x31c5edb8*(LowPart=0x17, HighPart=0)) returned 1 [0235.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a92e0 [0235.926] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf3f0 | out: hHeap=0xdf0000) returned 1 [0235.926] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeChangeNotifyPrivilege", lpLuid=0x31c5edb8 | out: lpLuid=0x31c5edb8*(LowPart=0x17, HighPart=0)) returned 1 [0235.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0270 | out: hHeap=0xdf0000) returned 1 [0235.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x28437ee0 [0235.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x287bc220 [0235.928] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284793c0 [0235.929] GetProcAddress (hModule=0x7ff845a70000, lpProcName="CreateRestrictedToken") returned 0x7ff845a88340 [0235.929] CreateRestrictedToken (in: ExistingTokenHandle=0x62c, Flags=0x0, DisableSidCount=0x9, SidsToDisable=0x28437ee0, DeletePrivilegeCount=0x4, PrivilegesToDelete=0x284793c0, RestrictedSidCount=0x5, SidsToRestrict=0x287bc220, NewTokenHandle=0x31c5ed70 | out: NewTokenHandle=0x31c5ed70*=0x4c8) returned 1 [0235.929] GetLastError () returned 0x0 [0235.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28437ee0 | out: hHeap=0xdf0000) returned 1 [0235.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc220 | out: hHeap=0xdf0000) returned 1 [0235.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284793c0 | out: hHeap=0xdf0000) returned 1 [0235.930] GetLastError () returned 0x0 [0235.930] SetLastError (dwErrCode=0x0) [0235.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5c) returned 0x2848f8e0 [0235.930] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1c, TokenInformation=0x2848f8e0, TokenInformationLength=0x5c, ReturnLength=0x31c5ec9c | out: TokenInformation=0x2848f8e0, ReturnLength=0x31c5ec9c) returned 1 [0235.930] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5eca0, pSourceSid=0x2848f8f8*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0)) | out: pDestinationSid=0x31c5eca0*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0))) returned 1 [0235.931] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ebf0 | out: TokenInformation=0x0, ReturnLength=0x31c5ebf0) returned 0 [0235.931] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64) returned 0x2848eae0 [0235.931] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x2848eae0, TokenInformationLength=0x64, ReturnLength=0x31c5ebf0 | out: TokenInformation=0x2848eae0, ReturnLength=0x31c5ebf0) returned 1 [0235.931] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetEntriesInAclW") returned 0x7ff845a8a950 [0235.931] SetEntriesInAclW () returned 0x0 [0236.013] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetTokenInformation") returned 0x7ff845a8bfc0 [0236.013] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5ebf0, TokenInformationLength=0x8) returned 1 [0236.013] LocalFree (hMem=0x284b0680) returned 0x0 [0236.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848eae0 | out: hHeap=0xdf0000) returned 1 [0236.014] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f8e0 | out: hHeap=0xdf0000) returned 1 [0236.014] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ec90 | out: TokenInformation=0x0, ReturnLength=0x31c5ec90) returned 0 [0236.014] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0a90 [0236.014] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x284b0a90, TokenInformationLength=0x48, ReturnLength=0x31c5ec90 | out: TokenInformation=0x284b0a90, ReturnLength=0x31c5ec90) returned 1 [0236.014] SetEntriesInAclW () returned 0x0 [0236.014] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5ec90, TokenInformationLength=0x8) returned 1 [0236.015] LocalFree (hMem=0x2848eae0) returned 0x0 [0236.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0a90 | out: hHeap=0xdf0000) returned 1 [0236.015] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ec90 | out: TokenInformation=0x0, ReturnLength=0x31c5ec90) returned 0 [0236.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f720 [0236.015] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x2848f720, TokenInformationLength=0x68, ReturnLength=0x31c5ec90 | out: TokenInformation=0x2848f720, ReturnLength=0x31c5ec90) returned 1 [0236.015] SetEntriesInAclW () returned 0x0 [0236.015] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5ec90, TokenInformationLength=0x8) returned 1 [0236.015] LocalFree (hMem=0x284841b0) returned 0x0 [0236.015] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f720 | out: hHeap=0xdf0000) returned 1 [0236.015] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x287bc880 [0236.016] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1, TokenInformation=0x287bc880, TokenInformationLength=0x54, ReturnLength=0x31c5ec94 | out: TokenInformation=0x287bc880, ReturnLength=0x31c5ec94) returned 1 [0236.016] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ec98, pSourceSid=0x287bc890*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)) | out: pDestinationSid=0x31c5ec98*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 1 [0236.016] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ebe0 | out: TokenInformation=0x0, ReturnLength=0x31c5ebe0) returned 0 [0236.016] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0x282a9b20 [0236.016] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x282a9b20, TokenInformationLength=0x7c, ReturnLength=0x31c5ebe0 | out: TokenInformation=0x282a9b20, ReturnLength=0x31c5ebe0) returned 1 [0236.016] SetEntriesInAclW () returned 0x0 [0236.016] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5ebe0, TokenInformationLength=0x8) returned 1 [0236.016] LocalFree (hMem=0x284841b0) returned 0x0 [0236.016] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9b20 | out: hHeap=0xdf0000) returned 1 [0236.017] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc880 | out: hHeap=0xdf0000) returned 1 [0236.017] GetProcAddress (hModule=0x7ff845a70000, lpProcName="ConvertStringSidToSidW") returned 0x7ff845a7ffb0 [0236.017] ConvertStringSidToSidW (in: StringSid="S-1-16-4096", Sid=0x31c5ece0 | out: Sid=0x31c5ece0*=0x287bf1d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x1000)) returned 1 [0236.017] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetLengthSid") returned 0x7ff845a86630 [0236.017] GetLengthSid (pSid=0x287bf1d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x1000)) returned 0xc [0236.017] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x19, TokenInformation=0x31c5ecd0, TokenInformationLength=0x1c) returned 1 [0236.018] GetLastError () returned 0x0 [0236.018] LocalFree (hMem=0x287bf1d0) returned 0x0 [0236.018] GetCurrentProcess () returned 0xffffffffffffffff [0236.018] GetCurrentProcess () returned 0xffffffffffffffff [0236.018] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x4c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5ed78, dwDesiredAccess=0xf01ff, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x31c5ed78*=0x664) returned 1 [0236.018] GetLastError () returned 0x0 [0236.018] SetLastError (dwErrCode=0x0) [0236.018] CloseHandle (hObject=0x4c8) returned 1 [0236.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848bbc0 | out: hHeap=0xdf0000) returned 1 [0236.018] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28479a80 | out: hHeap=0xdf0000) returned 1 [0236.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287beed0 | out: hHeap=0xdf0000) returned 1 [0236.019] CloseHandle (hObject=0x62c) returned 1 [0236.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436ea0 | out: hHeap=0xdf0000) returned 1 [0236.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0236.019] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a92e0 | out: hHeap=0xdf0000) returned 1 [0236.020] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d90070 | out: hHeap=0xdf0000) returned 1 [0236.020] GetCurrentProcess () returned 0xffffffffffffffff [0236.020] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0xf01ff, TokenHandle=0x31c5ede0 | out: TokenHandle=0x31c5ede0*=0x62c) returned 1 [0236.020] GetLastError () returned 0x0 [0236.020] SetLastError (dwErrCode=0x0) [0236.020] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5eef0, pSourceSid=0x31c5f0b0*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea)) | out: pDestinationSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x4, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=([0]=0x36, [1]=0xf3, [2]=0x4e, [3]=0xea))) returned 1 [0236.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c) returned 0x287bcbe0 [0236.020] CreateWellKnownSid (in: WellKnownSidType=0x47, DomainSid=0x0, pSid=0x31c5eef0, cbSid=0x31c5edf4 | out: pSid=0x31c5eef0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x3), SubAuthority=0x4), cbSid=0x31c5edf4) returned 1 [0236.020] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x28436ae0 [0236.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x287bc280 [0236.021] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x1, TokenInformation=0x287bc280, TokenInformationLength=0x54, ReturnLength=0x31c5ec9c | out: TokenInformation=0x287bc280, ReturnLength=0x31c5ec9c) returned 1 [0236.021] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5eca0, pSourceSid=0x287bc290*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)) | out: pDestinationSid=0x31c5eca0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 1 [0236.021] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x44) returned 0x284b0680 [0236.021] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc280 | out: hHeap=0xdf0000) returned 1 [0236.022] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ecf4 | out: TokenInformation=0x0, ReturnLength=0x31c5ecf4) returned 0 [0236.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1b4) returned 0x283951b0 [0236.022] GetTokenInformation (in: TokenHandle=0x62c, TokenInformationClass=0x2, TokenInformation=0x283951b0, TokenInformationLength=0x1b4, ReturnLength=0x31c5ecf4 | out: TokenInformation=0x283951b0, ReturnLength=0x31c5ecf4) returned 1 [0236.022] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28395298*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 1 [0236.022] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x282a9df0 [0236.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0680 | out: hHeap=0xdf0000) returned 1 [0236.023] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x283952b4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0)) returned 1 [0236.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848bf20 [0236.023] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9df0 | out: hHeap=0xdf0000) returned 1 [0236.023] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x283952c0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72)) returned 1 [0236.023] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x283952cc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0236.023] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d911f0 [0236.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848bf20 | out: hHeap=0xdf0000) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x283952dc*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x283952ec*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x283952f8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x1) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x1)) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28395304*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb)) returned 1 [0236.024] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x440) returned 0x28486f50 [0236.024] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18d911f0 | out: hHeap=0xdf0000) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28395310*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xf) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xf)) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x2839531c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x71) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x71)) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28395328*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0))) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x2839533c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x0) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x2), SubAuthority=0x0)) returned 1 [0236.024] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ed78, pSourceSid=0x28395348*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x40, [1]=0x0)) | out: pDestinationSid=0x31c5ed78*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x40, [1]=0x0))) returned 1 [0236.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283951b0 | out: hHeap=0xdf0000) returned 1 [0236.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x2841a510 [0236.025] CreateRestrictedToken (in: ExistingTokenHandle=0x62c, Flags=0x0, DisableSidCount=0x0, SidsToDisable=0x0, DeletePrivilegeCount=0x0, PrivilegesToDelete=0x0, RestrictedSidCount=0xe, SidsToRestrict=0x2841a510, NewTokenHandle=0x31c5ecd0 | out: NewTokenHandle=0x31c5ecd0*=0x4c8) returned 1 [0236.025] GetLastError () returned 0x7a [0236.025] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2841a510 | out: hHeap=0xdf0000) returned 1 [0236.025] GetLastError () returned 0x7a [0236.025] SetLastError (dwErrCode=0x7a) [0236.025] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5c) returned 0x2848f560 [0236.026] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1c, TokenInformation=0x2848f560, TokenInformationLength=0x5c, ReturnLength=0x31c5ebfc | out: TokenInformation=0x2848f560, ReturnLength=0x31c5ebfc) returned 1 [0236.026] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ec00, pSourceSid=0x2848f578*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0)) | out: pDestinationSid=0x31c5ec00*(Revision=0x1, SubAuthorityCount=0x3, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x5, [1]=0x0, [2]=0x0))) returned 1 [0236.026] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5eb50 | out: TokenInformation=0x0, ReturnLength=0x31c5eb50) returned 0 [0236.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x64) returned 0x2848ff00 [0236.026] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x2848ff00, TokenInformationLength=0x64, ReturnLength=0x31c5eb50 | out: TokenInformation=0x2848ff00, ReturnLength=0x31c5eb50) returned 1 [0236.026] SetEntriesInAclW () returned 0x0 [0236.026] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5eb50, TokenInformationLength=0x8) returned 1 [0236.026] LocalFree (hMem=0x284b01d0) returned 0x0 [0236.026] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848ff00 | out: hHeap=0xdf0000) returned 1 [0236.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f560 | out: hHeap=0xdf0000) returned 1 [0236.027] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ebf0 | out: TokenInformation=0x0, ReturnLength=0x31c5ebf0) returned 0 [0236.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0680 [0236.027] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x284b0680, TokenInformationLength=0x48, ReturnLength=0x31c5ebf0 | out: TokenInformation=0x284b0680, ReturnLength=0x31c5ebf0) returned 1 [0236.027] SetEntriesInAclW () returned 0x0 [0236.027] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5ebf0, TokenInformationLength=0x8) returned 1 [0236.027] LocalFree (hMem=0x2848f100) returned 0x0 [0236.027] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b0680 | out: hHeap=0xdf0000) returned 1 [0236.027] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5ebf0 | out: TokenInformation=0x0, ReturnLength=0x31c5ebf0) returned 0 [0236.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848efb0 [0236.028] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x2848efb0, TokenInformationLength=0x68, ReturnLength=0x31c5ebf0 | out: TokenInformation=0x2848efb0, ReturnLength=0x31c5ebf0) returned 1 [0236.028] SetEntriesInAclW () returned 0x0 [0236.028] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5ebf0, TokenInformationLength=0x8) returned 1 [0236.028] LocalFree (hMem=0x284841b0) returned 0x0 [0236.028] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848efb0 | out: hHeap=0xdf0000) returned 1 [0236.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x54) returned 0x287bcca0 [0236.028] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x1, TokenInformation=0x287bcca0, TokenInformationLength=0x54, ReturnLength=0x31c5ebf4 | out: TokenInformation=0x287bcca0, ReturnLength=0x31c5ebf4) returned 1 [0236.028] CopySid (in: nDestinationSidLength=0x44, pDestinationSid=0x31c5ebf8, pSourceSid=0x287bccb0*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)) | out: pDestinationSid=0x31c5ebf8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65))) returned 1 [0236.028] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x31c5eb40 | out: TokenInformation=0x0, ReturnLength=0x31c5eb40) returned 0 [0236.028] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x7c) returned 0x282a9df0 [0236.029] GetTokenInformation (in: TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x282a9df0, TokenInformationLength=0x7c, ReturnLength=0x31c5eb40 | out: TokenInformation=0x282a9df0, ReturnLength=0x31c5eb40) returned 1 [0236.029] SetEntriesInAclW () returned 0x0 [0236.029] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x6, TokenInformation=0x31c5eb40, TokenInformationLength=0x8) returned 1 [0236.029] LocalFree (hMem=0x284835b0) returned 0x0 [0236.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9df0 | out: hHeap=0xdf0000) returned 1 [0236.029] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcca0 | out: hHeap=0xdf0000) returned 1 [0236.029] ConvertStringSidToSidW (in: StringSid="S-1-16-4096", Sid=0x31c5ec40 | out: Sid=0x31c5ec40*=0x287beed0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x1000)) returned 1 [0236.029] GetLengthSid (pSid=0x287beed0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x1000)) returned 0xc [0236.029] SetTokenInformation (TokenHandle=0x4c8, TokenInformationClass=0x19, TokenInformation=0x31c5ec30, TokenInformationLength=0x1c) returned 1 [0236.029] GetLastError () returned 0x0 [0236.029] LocalFree (hMem=0x287beed0) returned 0x0 [0236.029] GetCurrentProcess () returned 0xffffffffffffffff [0236.029] GetCurrentProcess () returned 0xffffffffffffffff [0236.029] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x4c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5ecd8, dwDesiredAccess=0xf01ff, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x31c5ecd8*=0x668) returned 1 [0236.029] GetLastError () returned 0x0 [0236.029] SetLastError (dwErrCode=0x0) [0236.030] CloseHandle (hObject=0x4c8) returned 1 [0236.030] GetProcAddress (hModule=0x7ff845a70000, lpProcName="DuplicateToken") returned 0x7ff845a883f0 [0236.031] DuplicateToken (in: ExistingTokenHandle=0x668, ImpersonationLevel=0x2, DuplicateTokenHandle=0x31c5edb8 | out: DuplicateTokenHandle=0x31c5edb8*=0x4c8) returned 1 [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] GetCurrentProcess () returned 0xffffffffffffffff [0236.031] GetCurrentProcess () returned 0xffffffffffffffff [0236.031] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x4c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5edb0, dwDesiredAccess=0xf01ff, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x31c5edb0*=0x66c) returned 1 [0236.031] GetLastError () returned 0x0 [0236.031] SetLastError (dwErrCode=0x0) [0236.031] CloseHandle (hObject=0x4c8) returned 1 [0236.031] CloseHandle (hObject=0x668) returned 1 [0236.031] CloseHandle (hObject=0x62c) returned 1 [0236.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28436ae0 | out: hHeap=0xdf0000) returned 1 [0236.032] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28486f50 | out: hHeap=0xdf0000) returned 1 [0236.032] CreateJobObjectW (lpJobAttributes=0x0, lpName=0x0) returned 0x62c [0236.032] GetLastError () returned 0x0 [0236.032] SetLastError (dwErrCode=0x0) [0236.032] SetInformationJobObject (hJob=0x62c, JobObjectInformationClass=0x9, lpJobObjectInformation=0x31c5f018, cbJobObjectInformationLength=0x90) returned 1 [0236.032] SetInformationJobObject (hJob=0x62c, JobObjectInformationClass=0x4, lpJobObjectInformation=0x31c5f010, cbJobObjectInformationLength=0x4) returned 1 [0236.032] GetLastError () returned 0x0 [0236.032] SetLastError (dwErrCode=0x0) [0236.032] GetLastError () returned 0x0 [0236.032] SetLastError (dwErrCode=0x0) [0236.032] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x2848d120 [0236.033] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0236.033] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetProcessMitigationPolicy") returned 0x7ff842bdcd30 [0236.033] GetCurrentProcess () returned 0xffffffffffffffff [0236.033] GetProcessMitigationPolicy (in: hProcess=0xffffffffffffffff, MitigationPolicy=0x5, lpBuffer=0x7ff61ee14010, dwLength=0x8 | out: lpBuffer=0x7ff61ee14010) returned 1 [0236.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0780 [0236.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x287bf0f0 [0236.035] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0780 | out: hHeap=0xdf0000) returned 1 [0236.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x287c0650 [0236.035] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x4, dwFlags=0x0, lpSize=0x31c5f0e8 | out: lpAttributeList=0x0, lpSize=0x31c5f0e8) returned 0 [0236.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x284841b0 [0236.036] InitializeProcThreadAttributeList (in: lpAttributeList=0x284841b0, dwAttributeCount=0x4, dwFlags=0x0, lpSize=0x31c5f0e8 | out: lpAttributeList=0x284841b0, lpSize=0x31c5f0e8) returned 1 [0236.036] UpdateProcThreadAttribute (in: lpAttributeList=0x284841b0, dwFlags=0x0, Attribute=0x20007, lpValue=0x2848d1e0, cbSize=0x8, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x284841b0, lpPreviousValue=0x0) returned 1 [0236.036] UpdateProcThreadAttribute (in: lpAttributeList=0x284841b0, dwFlags=0x0, Attribute=0x2000e, lpValue=0x2848d1f0, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x284841b0, lpPreviousValue=0x0) returned 1 [0236.036] UpdateProcThreadAttribute (in: lpAttributeList=0x284841b0, dwFlags=0x0, Attribute=0x20002, lpValue=0x287bf0f0, cbSize=0x10, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x284841b0, lpPreviousValue=0x0) returned 1 [0236.036] UpdateProcThreadAttribute (in: lpAttributeList=0x284841b0, dwFlags=0x0, Attribute=0x2000d, lpValue=0x287c0650, cbSize=0x8, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x284841b0, lpPreviousValue=0x0) returned 1 [0236.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284b0bd0 [0236.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284842b0 [0236.036] GetLastError () returned 0x7a [0236.037] SetLastError (dwErrCode=0x7a) [0236.037] GetLastError () returned 0x7a [0236.037] SetLastError (dwErrCode=0x7a) [0236.037] GetLastError () returned 0x7a [0236.037] SetLastError (dwErrCode=0x7a) [0236.037] GetLastError () returned 0x7a [0236.037] SetLastError (dwErrCode=0x7a) [0236.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x76) returned 0x284835b0 [0236.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x480) returned 0x287c0940 [0236.038] GetProcAddress (hModule=0x7ff845a70000, lpProcName="CreateProcessAsUserW") returned 0x7ff845a87f10 [0236.038] CreateProcessAsUserW (in: hToken=0x664, lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8040c, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x2848d158*(cb=0x70, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x180, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffffffffffff, hStdOutput=0xffffffffffffffff, hStdError=0xffffffffffffffff), lpProcessInformation=0x31c5f060 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2", lpProcessInformation=0x31c5f060*(hProcess=0x4c8, hThread=0x668, dwProcessId=0x1064, dwThreadId=0x1068)) returned 1 [0236.665] GetLastError () returned 0x7a [0236.665] SetLastError (dwErrCode=0x7a) [0236.665] GetLastError () returned 0x7a [0236.665] SetLastError (dwErrCode=0x7a) [0236.665] OpenProcessToken (in: ProcessHandle=0x4c8, DesiredAccess=0x8, TokenHandle=0x31c5f080 | out: TokenHandle=0x31c5f080*=0x674) returned 1 [0236.665] GetLastError () returned 0x7a [0236.665] SetLastError (dwErrCode=0x7a) [0236.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c) returned 0x287bcbe0 [0236.666] GetTokenInformation (in: TokenHandle=0x674, TokenInformationClass=0x1f, TokenInformation=0x287bcbe0, TokenInformationLength=0x4c, ReturnLength=0x31c5f07c | out: TokenInformation=0x287bcbe0, ReturnLength=0x31c5f07c) returned 1 [0236.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bcbe0 | out: hHeap=0xdf0000) returned 1 [0236.667] CloseHandle (hObject=0x674) returned 1 [0236.668] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetThreadToken") returned 0x7ff845a88400 [0236.668] SetThreadToken (Thread=0x31c5f080*=0x668, Token=0x66c) returned 1 [0236.668] CloseHandle (hObject=0x66c) returned 1 [0236.668] GetCurrentProcess () returned 0xffffffffffffffff [0236.668] GetCurrentProcess () returned 0xffffffffffffffff [0236.668] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x4c8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5ef60, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x31c5ef60*=0x66c) returned 1 [0236.668] GetLastError () returned 0x7a [0236.668] SetLastError (dwErrCode=0x7a) [0236.668] GetCurrentProcess () returned 0xffffffffffffffff [0236.668] GetCurrentProcess () returned 0xffffffffffffffff [0236.668] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x668, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5ef60, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x31c5ef60*=0x674) returned 1 [0236.668] GetLastError () returned 0x7a [0236.669] SetLastError (dwErrCode=0x7a) [0236.669] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0236.669] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryInformationProcess") returned 0x7ff8463f5060 [0236.669] NtQueryInformationProcess (in: ProcessHandle=0x4c8, ProcessInformationClass=0x0, ProcessInformation=0x31c5ef80, ProcessInformationLength=0x30, ReturnLength=0x0 | out: ProcessInformation=0x31c5ef80, ReturnLength=0x0) returned 0x0 [0236.670] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x327000, lpBuffer=0x31c5ef50, nSize=0x28, lpNumberOfBytesRead=0x31c5ef48 | out: lpBuffer=0x31c5ef50*, lpNumberOfBytesRead=0x31c5ef48*=0x28) returned 1 [0236.670] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff617940000, lpBuffer=0x31c5ef46, nSize=0x2, lpNumberOfBytesRead=0x31c5ef48 | out: lpBuffer=0x31c5ef46*, lpNumberOfBytesRead=0x31c5ef48*=0x2) returned 1 [0236.671] GetLastError () returned 0x7a [0236.671] SetLastError (dwErrCode=0x7a) [0236.671] GetLastError () returned 0x7a [0236.671] SetLastError (dwErrCode=0x7a) [0236.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0940 | out: hHeap=0xdf0000) returned 1 [0236.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c0650 | out: hHeap=0xdf0000) returned 1 [0236.672] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf0f0 | out: hHeap=0xdf0000) returned 1 [0236.673] DeleteProcThreadAttributeList (in: lpAttributeList=0x284841b0 | out: lpAttributeList=0x284841b0) [0236.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284841b0 | out: hHeap=0xdf0000) returned 1 [0236.673] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848d120 | out: hHeap=0xdf0000) returned 1 [0236.673] QueryInformationJobObject (in: hJob=0x62c, JobObjectInformationClass=0x9, lpJobObjectInformation=0x31c5f070, cbJobObjectInformationLength=0x90, lpReturnLength=0x0 | out: lpJobObjectInformation=0x31c5f070, lpReturnLength=0x0) returned 1 [0236.673] SetInformationJobObject (hJob=0x62c, JobObjectInformationClass=0x9, lpJobObjectInformation=0x31c5f070, cbJobObjectInformationLength=0x90) returned 1 [0236.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28493080 [0236.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bf0f0 [0236.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be150 [0236.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284930d0 [0236.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be170 [0236.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be2f0 [0236.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492090 [0236.675] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdd10 [0236.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be3b0 [0236.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492220 [0236.676] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be2b0 [0236.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be310 [0236.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284933a0 [0236.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be210 [0236.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be190 [0236.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdd70 [0236.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdcf0 [0236.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be290 [0236.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287bdf70 [0236.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be0f0 [0236.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28492c20 [0236.680] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x287be1b0 [0236.680] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bf0f0 | out: hHeap=0xdf0000) returned 1 [0236.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be150 | out: hHeap=0xdf0000) returned 1 [0236.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdd70 | out: hHeap=0xdf0000) returned 1 [0236.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28493080 | out: hHeap=0xdf0000) returned 1 [0236.681] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdd10 | out: hHeap=0xdf0000) returned 1 [0236.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be3b0 | out: hHeap=0xdf0000) returned 1 [0236.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be290 | out: hHeap=0xdf0000) returned 1 [0236.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492090 | out: hHeap=0xdf0000) returned 1 [0236.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be1b0 | out: hHeap=0xdf0000) returned 1 [0236.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492c20 | out: hHeap=0xdf0000) returned 1 [0236.683] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be210 | out: hHeap=0xdf0000) returned 1 [0236.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be190 | out: hHeap=0xdf0000) returned 1 [0236.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be0f0 | out: hHeap=0xdf0000) returned 1 [0236.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284933a0 | out: hHeap=0xdf0000) returned 1 [0236.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be2b0 | out: hHeap=0xdf0000) returned 1 [0236.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be310 | out: hHeap=0xdf0000) returned 1 [0236.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdf70 | out: hHeap=0xdf0000) returned 1 [0236.685] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492220 | out: hHeap=0xdf0000) returned 1 [0236.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be170 | out: hHeap=0xdf0000) returned 1 [0236.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287be2f0 | out: hHeap=0xdf0000) returned 1 [0236.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bdcf0 | out: hHeap=0xdf0000) returned 1 [0236.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284930d0 | out: hHeap=0xdf0000) returned 1 [0236.687] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f1e0 [0236.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f6b0 [0236.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f2c0 [0236.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287c9ca0 [0236.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848f330 [0236.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348340 [0236.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9ca0 | out: hHeap=0xdf0000) returned 1 [0236.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848fa30 [0236.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca860 [0236.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848fcd0 [0236.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28347ef0 [0236.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca860 | out: hHeap=0xdf0000) returned 1 [0236.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287ca9e0 [0236.693] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848fd40 [0236.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28348160 [0236.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca9e0 | out: hHeap=0xdf0000) returned 1 [0236.694] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848fe20 [0236.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28490130 [0236.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28490210 [0236.695] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28490280 [0236.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x2848e760 [0236.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x28490440 [0236.696] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x284904b0 [0236.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287c9da0 [0236.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283486a0 [0236.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x287ca420 [0236.697] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283483d0 [0236.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283483d0 | out: hHeap=0xdf0000) returned 1 [0236.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ca420 | out: hHeap=0xdf0000) returned 1 [0236.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283486a0 | out: hHeap=0xdf0000) returned 1 [0236.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c9da0 | out: hHeap=0xdf0000) returned 1 [0236.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xbc) returned 0x283872c0 [0236.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9d20 [0236.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28347ef0 | out: hHeap=0xdf0000) returned 1 [0236.790] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fcd0 | out: hHeap=0xdf0000) returned 1 [0236.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9d20 | out: hHeap=0xdf0000) returned 1 [0236.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9cc0 [0236.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348160 | out: hHeap=0xdf0000) returned 1 [0236.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fd40 | out: hHeap=0xdf0000) returned 1 [0236.792] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9cc0 | out: hHeap=0xdf0000) returned 1 [0236.792] VirtualAllocEx (hProcess=0x4c8, lpAddress=0x0, dwSize=0xbc, flAllocationType=0x1000, flProtect=0x4) returned 0x80000 [0236.887] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x80000, lpBuffer=0x283872c0*, nSize=0xbc, lpNumberOfBytesWritten=0x31c5efd8 | out: lpBuffer=0x283872c0*, lpNumberOfBytesWritten=0x31c5efd8*=0xbc) returned 1 [0237.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ead90 [0237.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x287ead20 [0237.405] VirtualAllocEx (hProcess=0x4c8, lpAddress=0x0, dwSize=0x10000, flAllocationType=0x2000, flProtect=0x1) returned 0x90000 [0237.555] SystemFunction036 (in: RandomBuffer=0x31c5ef70, RandomBufferLength=0x4 | out: RandomBuffer=0x31c5ef70) returned 1 [0237.555] VirtualAllocEx (hProcess=0x4c8, lpAddress=0x9c000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x9c000 [0237.659] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0237.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cca20 [0237.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbdf0 [0237.660] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f57e0, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0237.781] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c420, lpBuffer=0x287dbdf0*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbdf0*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0237.972] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f57e0, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0238.022] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f57e0, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0238.220] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f57e0, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0238.262] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbdf0 | out: hHeap=0xdf0000) returned 1 [0238.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0238.262] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f53a0, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0238.430] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c460, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0239.060] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f53a0, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0239.420] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f53a0, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0239.516] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f53a0, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0239.572] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0239.572] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0239.573] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f54e0, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0239.660] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c4a0, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0239.893] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f54e0, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0239.936] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f54e0, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0240.169] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f54e0, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0240.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0240.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0240.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1f50 [0240.258] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f7350, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0240.346] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c4e0, lpBuffer=0x287d1f50*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287d1f50*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0240.652] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f7350, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0240.738] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f7350, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0241.107] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f7350, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0241.312] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1f50 | out: hHeap=0xdf0000) returned 1 [0241.410] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0241.410] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0241.410] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5220, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0241.555] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c520, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0242.330] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5220, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0242.416] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5220, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0242.846] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5220, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0242.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0242.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0242.888] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f70b0, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0242.973] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c560, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0243.143] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f70b0, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0243.184] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f70b0, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0243.431] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f70b0, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0243.782] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0243.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0243.784] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5200, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0244.116] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c5a0, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0244.522] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5200, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0244.719] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5200, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0246.218] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5200, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0246.434] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0246.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0246.483] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f7010, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0246.712] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c5e0, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0247.370] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f7010, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0247.645] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f7010, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0249.197] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f7010, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0249.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0249.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0249.353] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f4ee0, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0249.545] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c620, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0250.090] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f4ee0, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0250.252] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f4ee0, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0250.512] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f4ee0, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0250.581] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0250.581] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287dbc70 [0250.582] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f51c0, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0250.807] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c660, lpBuffer=0x287dbc70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x287dbc70*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0251.115] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f51c0, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0251.218] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f51c0, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0251.450] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f51c0, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0251.508] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287dbc70 | out: hHeap=0xdf0000) returned 1 [0251.508] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544a80 [0251.509] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5340, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0251.634] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c6a0, lpBuffer=0x28544a80*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x28544a80*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0252.010] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5340, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0252.066] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5340, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0252.263] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5340, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0252.302] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544a80 | out: hHeap=0xdf0000) returned 1 [0252.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544a80 [0252.303] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5320, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0252.431] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c6e0, lpBuffer=0x28544a80*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x28544a80*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0252.766] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5320, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0252.839] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5320, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0253.007] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5320, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0253.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544a80 | out: hHeap=0xdf0000) returned 1 [0253.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544a80 [0253.128] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5240, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0253.209] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c720, lpBuffer=0x28544a80*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x28544a80*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0253.362] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5240, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0253.404] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5240, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0253.571] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5240, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0253.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544a80 | out: hHeap=0xdf0000) returned 1 [0253.609] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28544a80 [0253.609] ReadProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5280, lpBuffer=0x31c5ed10, nSize=0x20, lpNumberOfBytesRead=0x31c5ed08 | out: lpBuffer=0x31c5ed10*, lpNumberOfBytesRead=0x31c5ed08*=0x20) returned 1 [0253.693] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c760, lpBuffer=0x28544a80*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ed18 | out: lpBuffer=0x28544a80*, lpNumberOfBytesWritten=0x31c5ed18*=0x20) returned 1 [0253.863] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5280, dwSize=0x10, flNewProtect=0x8, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x20) returned 1 [0253.900] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff8463f5280, lpBuffer=0x31c5ed20*, nSize=0x10, lpNumberOfBytesWritten=0x31c5ec98 | out: lpBuffer=0x31c5ed20*, lpNumberOfBytesWritten=0x31c5ec98*=0x10) returned 1 [0254.063] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x7ff8463f5280, dwSize=0x10, flNewProtect=0x20, lpflOldProtect=0x31c5eca4 | out: lpflOldProtect=0x31c5eca4*=0x4) returned 1 [0254.105] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28544a80 | out: hHeap=0xdf0000) returned 1 [0254.106] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cca20 | out: hHeap=0xdf0000) returned 1 [0254.106] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x9c400, lpBuffer=0x31c5ef70*, nSize=0x20, lpNumberOfBytesWritten=0x31c5ef68 | out: lpBuffer=0x31c5ef70*, lpNumberOfBytesWritten=0x31c5ef68*=0x20) returned 1 [0254.328] VirtualProtectEx (in: hProcess=0x4c8, lpAddress=0x9c400, dwSize=0x3e0, flNewProtect=0x20, lpflOldProtect=0x31c5ef64 | out: lpflOldProtect=0x31c5ef64*=0x40) returned 1 [0254.409] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61f109640, lpBuffer=0x7ff61f109640*, nSize=0x150, lpNumberOfBytesWritten=0x31c5eef8 | out: lpBuffer=0x7ff61f109640*, lpNumberOfBytesWritten=0x31c5eef8*=0x150) returned 1 [0254.580] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61f11d530, lpBuffer=0x7ff61f11d530*, nSize=0x8, lpNumberOfBytesWritten=0x31c5efe8 | out: lpBuffer=0x7ff61f11d530*, lpNumberOfBytesWritten=0x31c5efe8*=0x8) returned 1 [0254.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283872c0 | out: hHeap=0xdf0000) returned 1 [0254.729] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0254.730] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61ee64f00, lpBuffer=0x7ff61ee64f00*, nSize=0xc0, lpNumberOfBytesWritten=0x31c5f008 | out: lpBuffer=0x7ff61ee64f00*, lpNumberOfBytesWritten=0x31c5f008*=0xc0) returned 1 [0254.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f1e0 | out: hHeap=0xdf0000) returned 1 [0254.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f6b0 | out: hHeap=0xdf0000) returned 1 [0254.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f2c0 | out: hHeap=0xdf0000) returned 1 [0254.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28348340 | out: hHeap=0xdf0000) returned 1 [0254.947] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848f330 | out: hHeap=0xdf0000) returned 1 [0254.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fa30 | out: hHeap=0xdf0000) returned 1 [0254.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848fe20 | out: hHeap=0xdf0000) returned 1 [0254.948] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490130 | out: hHeap=0xdf0000) returned 1 [0254.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490210 | out: hHeap=0xdf0000) returned 1 [0254.949] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490280 | out: hHeap=0xdf0000) returned 1 [0254.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e760 | out: hHeap=0xdf0000) returned 1 [0254.950] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28490440 | out: hHeap=0xdf0000) returned 1 [0254.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284904b0 | out: hHeap=0xdf0000) returned 1 [0254.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ead90 | out: hHeap=0xdf0000) returned 1 [0254.951] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287ead20 | out: hHeap=0xdf0000) returned 1 [0254.952] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x0, flProtect=0x8000004, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x8000, lpName=0x0) returned 0x850 [0254.952] GetLastError () returned 0x0 [0254.952] SetLastError (dwErrCode=0x0) [0254.952] MapViewOfFile (hFileMappingObject=0x850, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x5c10000 [0255.008] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61f0ff2b0, lpBuffer=0x7ff61f0ff2b0*, nSize=0x8, lpNumberOfBytesWritten=0x31c5f098 | out: lpBuffer=0x7ff61f0ff2b0*, lpNumberOfBytesWritten=0x31c5f098*=0x8) returned 1 [0255.176] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61f0ff2b8, lpBuffer=0x7ff61f0ff2b8*, nSize=0x8, lpNumberOfBytesWritten=0x31c5f098 | out: lpBuffer=0x7ff61f0ff2b8*, lpNumberOfBytesWritten=0x31c5f098*=0x8) returned 1 [0255.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a86b0 [0255.519] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName=0x0) returned 0x58c [0255.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8700 [0255.520] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c0c0 [0255.520] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x52c [0255.520] GetLastError () returned 0x0 [0255.520] SetLastError (dwErrCode=0x0) [0255.520] GetCurrentProcess () returned 0xffffffffffffffff [0255.520] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x52c, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10020, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10020*=0x4) returned 1 [0255.520] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x528 [0255.521] GetLastError () returned 0x0 [0255.521] SetLastError (dwErrCode=0x0) [0255.521] GetCurrentProcess () returned 0xffffffffffffffff [0255.521] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x528, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10028, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10028*=0x8) returned 1 [0255.521] RegisterWaitForSingleObject (in: phNewWaitObject=0x31c5ef48, hObject=0x52c, Callback=0x7ff61c3beb50, Context=0x284a8700, dwMilliseconds=0xffffffff, dwFlags=0x0 | out: phNewWaitObject=0x31c5ef48*=0x2854b980) returned 1 [0255.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a010 [0255.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7940 [0255.522] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bbc0 [0255.522] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x860 [0255.522] GetLastError () returned 0x0 [0255.523] SetLastError (dwErrCode=0x0) [0255.523] GetCurrentProcess () returned 0xffffffffffffffff [0255.523] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x860, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10048, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10048*=0xc) returned 1 [0255.523] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x864 [0255.523] GetLastError () returned 0x0 [0255.523] SetLastError (dwErrCode=0x0) [0255.523] GetCurrentProcess () returned 0xffffffffffffffff [0255.523] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x864, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10050, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10050*=0x10) returned 1 [0255.523] RegisterWaitForSingleObject (in: phNewWaitObject=0x31c5ef48, hObject=0x860, Callback=0x7ff61c3beb50, Context=0x284a7940, dwMilliseconds=0xffffffff, dwFlags=0x0 | out: phNewWaitObject=0x31c5ef48*=0x2854bc90) returned 1 [0255.523] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539980 [0255.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7cb0 [0255.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850baa0 [0255.525] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x86c [0255.525] GetLastError () returned 0x0 [0255.525] SetLastError (dwErrCode=0x0) [0255.525] GetCurrentProcess () returned 0xffffffffffffffff [0255.525] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x86c, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10070, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10070*=0x14) returned 1 [0255.525] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x870 [0255.525] GetLastError () returned 0x0 [0255.525] SetLastError (dwErrCode=0x0) [0255.525] GetCurrentProcess () returned 0xffffffffffffffff [0255.525] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x870, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10078, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10078*=0x18) returned 1 [0255.525] RegisterWaitForSingleObject (in: phNewWaitObject=0x31c5ef48, hObject=0x86c, Callback=0x7ff61c3beb50, Context=0x284a7cb0, dwMilliseconds=0xffffffff, dwFlags=0x0 | out: phNewWaitObject=0x31c5ef48*=0x2854b050) returned 1 [0255.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539830 [0255.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7670 [0255.526] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c040 [0255.527] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x878 [0255.527] GetLastError () returned 0x0 [0255.527] SetLastError (dwErrCode=0x0) [0255.527] GetCurrentProcess () returned 0xffffffffffffffff [0255.527] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x878, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10098, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10098*=0x1c) returned 1 [0255.527] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x87c [0255.527] GetLastError () returned 0x0 [0255.527] SetLastError (dwErrCode=0x0) [0255.527] GetCurrentProcess () returned 0xffffffffffffffff [0255.527] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x87c, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c100a0, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c100a0*=0x20) returned 1 [0255.527] RegisterWaitForSingleObject (in: phNewWaitObject=0x31c5ef48, hObject=0x878, Callback=0x7ff61c3beb50, Context=0x284a7670, dwMilliseconds=0xffffffff, dwFlags=0x0 | out: phNewWaitObject=0x31c5ef48*=0x2854b210) returned 1 [0255.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539680 [0255.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8340 [0255.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bb80 [0255.529] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x884 [0255.529] GetLastError () returned 0x0 [0255.529] SetLastError (dwErrCode=0x0) [0255.529] GetCurrentProcess () returned 0xffffffffffffffff [0255.529] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x884, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c100c0, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c100c0*=0x24) returned 1 [0255.529] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x888 [0255.529] GetLastError () returned 0x0 [0255.529] SetLastError (dwErrCode=0x0) [0255.529] GetCurrentProcess () returned 0xffffffffffffffff [0255.529] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x888, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c100c8, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c100c8*=0x28) returned 1 [0255.529] RegisterWaitForSingleObject (in: phNewWaitObject=0x31c5ef48, hObject=0x884, Callback=0x7ff61c3beb50, Context=0x284a8340, dwMilliseconds=0xffffffff, dwFlags=0x0 | out: phNewWaitObject=0x31c5ef48*=0x2854b2f0) returned 1 [0255.529] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539f50 [0255.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8660 [0255.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bf40 [0255.531] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x890 [0255.531] GetLastError () returned 0x0 [0255.531] SetLastError (dwErrCode=0x0) [0255.531] GetCurrentProcess () returned 0xffffffffffffffff [0255.531] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x890, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c100e8, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c100e8*=0x2c) returned 1 [0255.531] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x894 [0255.531] GetLastError () returned 0x0 [0255.531] SetLastError (dwErrCode=0x0) [0255.531] GetCurrentProcess () returned 0xffffffffffffffff [0255.531] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x894, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c100f0, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c100f0*=0x30) returned 1 [0255.531] RegisterWaitForSingleObject (in: phNewWaitObject=0x31c5ef48, hObject=0x890, Callback=0x7ff61c3beb50, Context=0x284a8660, dwMilliseconds=0xffffffff, dwFlags=0x0 | out: phNewWaitObject=0x31c5ef48*=0x2854a800) returned 1 [0255.531] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539950 [0255.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a82f0 [0255.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850bfa0 [0255.533] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x89c [0255.533] GetLastError () returned 0x0 [0255.533] SetLastError (dwErrCode=0x0) [0255.533] GetCurrentProcess () returned 0xffffffffffffffff [0255.533] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x89c, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10110, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10110*=0x34) returned 1 [0255.533] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x8a0 [0255.533] GetLastError () returned 0x0 [0255.533] SetLastError (dwErrCode=0x0) [0255.533] GetCurrentProcess () returned 0xffffffffffffffff [0255.533] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8a0, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10118, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10118*=0x38) returned 1 [0255.533] RegisterWaitForSingleObject (in: phNewWaitObject=0x31c5ef48, hObject=0x89c, Callback=0x7ff61c3beb50, Context=0x284a82f0, dwMilliseconds=0xffffffff, dwFlags=0x0 | out: phNewWaitObject=0x31c5ef48*=0x2854b600) returned 1 [0255.533] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539800 [0255.534] GetCurrentProcess () returned 0xffffffffffffffff [0255.534] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x58c, hTargetProcessHandle=0x4c8, lpTargetHandle=0x5c10008, dwDesiredAccess=0x100002, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x5c10008*=0x3c) returned 1 [0255.534] GetCurrentProcess () returned 0xffffffffffffffff [0255.534] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x850, hTargetProcessHandle=0x4c8, lpTargetHandle=0x31c5f090, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x31c5f090*=0x40) returned 1 [0255.610] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61ee64ef8, lpBuffer=0x7ff61ee64ef8*, nSize=0x8, lpNumberOfBytesWritten=0x31c5f098 | out: lpBuffer=0x7ff61ee64ef8*, lpNumberOfBytesWritten=0x31c5f098*=0x8) returned 1 [0255.927] CloseHandle (hObject=0x668) returned 1 [0255.927] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61ed81590, lpBuffer=0x7ff61ed81590*, nSize=0x4, lpNumberOfBytesWritten=0x31c5f0b8 | out: lpBuffer=0x7ff61ed81590*, lpNumberOfBytesWritten=0x31c5f0b8*=0x4) returned 1 [0256.584] WriteProcessMemory (in: hProcess=0x4c8, lpBaseAddress=0x7ff61ee64fc8, lpBuffer=0x7ff61ee64fc8*, nSize=0x8, lpNumberOfBytesWritten=0x31c5f0b8 | out: lpBuffer=0x7ff61ee64fc8*, lpNumberOfBytesWritten=0x31c5f0b8*=0x8) returned 1 [0257.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e480 [0257.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e980 [0257.051] GetLastError () returned 0x0 [0257.051] SetLastError (dwErrCode=0x0) [0257.051] GetLastError () returned 0x0 [0257.051] SetLastError (dwErrCode=0x0) [0257.051] PostQueuedCompletionStatus (CompletionPort=0x200, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x1, lpOverlapped=0x2850e980) returned 1 [0257.051] SetInformationJobObject (hJob=0x62c, JobObjectInformationClass=0x7, lpJobObjectInformation=0x31c5f1d0, cbJobObjectInformationLength=0x10) returned 1 [0257.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a9c40 | out: hHeap=0xdf0000) returned 1 [0257.052] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6660 | out: hHeap=0xdf0000) returned 1 [0257.052] GetLastError () returned 0x0 [0257.052] SetLastError (dwErrCode=0x0) [0257.052] GetLastError () returned 0x0 [0257.052] SetLastError (dwErrCode=0x0) [0257.052] ResumeThread (hThread=0x674) returned 0x1 [0257.053] GetLastError () returned 0x0 [0257.053] SetLastError (dwErrCode=0x0) [0257.053] GetCurrentProcess () returned 0xffffffffffffffff [0257.053] GetLastError () returned 0x0 [0257.053] SetLastError (dwErrCode=0x0) [0257.053] CloseHandle (hObject=0x674) returned 1 [0257.053] GetLastError () returned 0x0 [0257.053] SetLastError (dwErrCode=0x0) [0257.053] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844c710 | out: hHeap=0xdf0000) returned 1 [0257.054] GetLastError () returned 0x0 [0257.054] SetLastError (dwErrCode=0x0) [0257.054] GetLastError () returned 0x0 [0257.054] SetLastError (dwErrCode=0x0) [0257.054] CloseHandle (hObject=0x614) returned 1 [0257.054] timeGetTime () returned 0x14e62d0 [0257.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0fd0 [0257.055] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.055] RtlTryAcquireSRWLockExclusive () returned 0xb9aac2f3e4feb901 [0257.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0c40 [0257.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28532310 [0257.056] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15701 [0257.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0257.057] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0c40 | out: hHeap=0xdf0000) returned 1 [0257.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a0b80 [0257.057] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569460 [0257.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0970 [0257.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285694a0 [0257.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e4a0 [0257.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285695e0 [0257.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e540 [0257.060] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15701 [0257.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a10f0 [0257.202] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0ee0 [0257.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0ee0 | out: hHeap=0xdf0000) returned 1 [0257.225] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a0fd0 | out: hHeap=0xdf0000) returned 1 [0257.225] GetLastError () returned 0x0 [0257.226] SetLastError (dwErrCode=0x0) [0257.226] GetLastError () returned 0x0 [0257.226] SetLastError (dwErrCode=0x0) [0257.226] GetLastError () returned 0x0 [0257.226] SetLastError (dwErrCode=0x0) [0257.226] GetLastError () returned 0x0 [0257.226] SetLastError (dwErrCode=0x0) [0257.226] GetLastError () returned 0x0 [0257.226] SetLastError (dwErrCode=0x0) [0257.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3bb0 [0257.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c800 [0257.227] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495330 [0257.228] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.228] GetLastError () returned 0x0 [0257.228] SetLastError (dwErrCode=0x0) [0257.228] GetLastError () returned 0x0 [0257.228] SetLastError (dwErrCode=0x0) [0257.228] GetLastError () returned 0x0 [0257.228] SetLastError (dwErrCode=0x0) [0257.228] GetLastError () returned 0x0 [0257.228] SetLastError (dwErrCode=0x0) [0257.228] GetLastError () returned 0x0 [0257.228] SetLastError (dwErrCode=0x0) [0257.228] GetLastError () returned 0x0 [0257.228] SetLastError (dwErrCode=0x0) [0257.228] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0257.229] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0257.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.229] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7d01 [0257.229] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b160 [0257.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854abf0 [0257.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b160 | out: hHeap=0xdf0000) returned 1 [0257.231] RtlTryAcquireSRWLockExclusive () returned 0x31c5f201 [0257.231] GetLastError () returned 0x0 [0257.231] SetLastError (dwErrCode=0x0) [0257.231] SystemFunction036 (in: RandomBuffer=0x31c5f080, RandomBufferLength=0x10 | out: RandomBuffer=0x31c5f080) returned 1 [0257.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.231] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284951a0 [0257.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520ae0 [0257.232] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520ea0 [0257.232] GetCurrentProcess () returned 0xffffffffffffffff [0257.233] GetCurrentProcess () returned 0xffffffffffffffff [0257.233] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x66c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5efe8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x31c5efe8*=0x614) returned 1 [0257.233] GetLastError () returned 0x0 [0257.233] SetLastError (dwErrCode=0x0) [0257.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828add0 [0257.233] GetLastError () returned 0x0 [0257.233] SetLastError (dwErrCode=0x0) [0257.233] GetLastError () returned 0x0 [0257.233] SetLastError (dwErrCode=0x0) [0257.233] GetCurrentThreadId () returned 0x1048 [0257.233] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be14801 [0257.234] timeGetTime () returned 0x14e6384 [0257.234] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0257.234] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4b640 | out: hHeap=0xdf0000) returned 1 [0257.235] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854abf0 | out: hHeap=0xdf0000) returned 1 [0257.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28426ed0 | out: hHeap=0xdf0000) returned 1 [0257.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28494a20 [0257.236] GetLastError () returned 0x0 [0257.236] SetLastError (dwErrCode=0x0) [0257.236] GetCurrentThreadId () returned 0x1048 [0257.236] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15601 [0257.236] timeGetTime () returned 0x14e6387 [0257.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847e200 | out: hHeap=0xdf0000) returned 1 [0257.238] RtlTryAcquireSRWLockExclusive () returned 0x28437201 [0257.238] RtlTryAcquireSRWLockExclusive () returned 0x31c5fd01 [0257.238] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0257.239] ResetEvent (hEvent=0x618) returned 1 [0257.239] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.239] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0257.239] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.239] timeGetTime () returned 0x14e6389 [0257.239] timeGetTime () returned 0x14e6389 [0257.239] GetCurrentProcess () returned 0xffffffffffffffff [0257.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3c30 [0257.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4150 [0257.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a06a0 [0257.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b60 [0257.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a0700 [0257.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521740 [0257.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828b250 [0257.243] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0257.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520d80 [0257.244] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0257.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a06a0 | out: hHeap=0xdf0000) returned 1 [0257.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0257.247] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15001 [0257.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c5c0 [0257.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3c30 | out: hHeap=0xdf0000) returned 1 [0257.248] GetCurrentProcess () returned 0xffffffffffffffff [0257.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c5e0 [0257.249] CreateJobObjectW (lpJobAttributes=0x0, lpName=0x0) returned 0x674 [0257.249] GetLastError () returned 0x0 [0257.249] SetLastError (dwErrCode=0x0) [0257.249] SetInformationJobObject (hJob=0x674, JobObjectInformationClass=0x9, lpJobObjectInformation=0x31c5f1d8, cbJobObjectInformationLength=0x90) returned 1 [0257.249] SetInformationJobObject (hJob=0x674, JobObjectInformationClass=0x4, lpJobObjectInformation=0x31c5f1d0, cbJobObjectInformationLength=0x4) returned 1 [0257.249] GetLastError () returned 0x0 [0257.249] SetLastError (dwErrCode=0x0) [0257.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828b250 [0257.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856afa0 [0257.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd00 [0257.251] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856afa0 | out: hHeap=0xdf0000) returned 1 [0257.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563890 [0257.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd00 | out: hHeap=0xdf0000) returned 1 [0257.252] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828b250 | out: hHeap=0xdf0000) returned 1 [0257.252] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4150 [0257.253] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a720 [0257.254] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0257.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0257.254] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ac20 [0257.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b60 [0257.255] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a9c0 [0257.256] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a720 | out: hHeap=0xdf0000) returned 1 [0257.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a79e0 [0257.257] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28494b60 [0257.369] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562850 [0257.369] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0257.370] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b60 | out: hHeap=0xdf0000) returned 1 [0257.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0257.371] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ac20 | out: hHeap=0xdf0000) returned 1 [0257.372] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0257.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547ea0 [0257.372] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aea0 [0257.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e2e0 [0257.373] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e360 [0257.374] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e2e0 | out: hHeap=0xdf0000) returned 1 [0257.374] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d4e0 [0257.375] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844790 [0257.375] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562850 | out: hHeap=0xdf0000) returned 1 [0257.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d4e0 | out: hHeap=0xdf0000) returned 1 [0257.376] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e360 | out: hHeap=0xdf0000) returned 1 [0257.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aea0 | out: hHeap=0xdf0000) returned 1 [0257.377] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0257.377] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b830 [0257.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aba0 [0257.378] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b160 [0257.379] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aae0 [0257.380] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b160 | out: hHeap=0xdf0000) returned 1 [0257.380] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a660 [0257.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a660 | out: hHeap=0xdf0000) returned 1 [0257.381] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aae0 | out: hHeap=0xdf0000) returned 1 [0257.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aba0 | out: hHeap=0xdf0000) returned 1 [0257.382] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b830 | out: hHeap=0xdf0000) returned 1 [0257.382] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847110 [0257.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856afa0 [0257.383] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563bd0 [0257.384] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x18feec50 [0257.384] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844790 | out: hHeap=0xdf0000) returned 1 [0257.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285632e0 [0257.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563bd0 | out: hHeap=0xdf0000) returned 1 [0257.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285626b0 [0257.386] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285626b0 | out: hHeap=0xdf0000) returned 1 [0257.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285632e0 | out: hHeap=0xdf0000) returned 1 [0257.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856afa0 | out: hHeap=0xdf0000) returned 1 [0257.388] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847110 | out: hHeap=0xdf0000) returned 1 [0257.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1420 [0257.389] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1420 | out: hHeap=0xdf0000) returned 1 [0257.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a79e0 [0257.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ade0 [0257.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ade0 | out: hHeap=0xdf0000) returned 1 [0257.391] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0257.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521920 [0257.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a79e0 [0257.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a79e0 | out: hHeap=0xdf0000) returned 1 [0257.393] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521920 | out: hHeap=0xdf0000) returned 1 [0257.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1570 [0257.394] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1cf0 [0257.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1cf0 | out: hHeap=0xdf0000) returned 1 [0257.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1570 | out: hHeap=0xdf0000) returned 1 [0257.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x380) returned 0x28444470 [0257.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563890 | out: hHeap=0xdf0000) returned 1 [0257.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x18feec50 | out: hHeap=0xdf0000) returned 1 [0257.397] GetCurrentThread () returned 0xfffffffffffffffe [0257.397] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0257.397] SetHandleInformation (hObject=0x6a8, dwMask=0x1, dwFlags=0x1) returned 1 [0257.397] SetHandleInformation (hObject=0x604, dwMask=0x1, dwFlags=0x1) returned 1 [0257.397] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x31c5f028 | out: lpAttributeList=0x0, lpSize=0x31c5f028) returned 0 [0257.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0257.397] InitializeProcThreadAttributeList (in: lpAttributeList=0x2856a9e0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x31c5f028 | out: lpAttributeList=0x2856a9e0, lpSize=0x31c5f028) returned 1 [0257.397] UpdateProcThreadAttribute (in: lpAttributeList=0x2856a9e0, dwFlags=0x0, Attribute=0x20002, lpValue=0x2850c5e0, cbSize=0x10, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x2856a9e0, lpPreviousValue=0x0) returned 1 [0257.397] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x380) returned 0x284c6660 [0257.398] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x31c5f158*(cb=0x70, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x31c5f130 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8", lpProcessInformation=0x31c5f130*(hProcess=0x8e8, hThread=0x8dc, dwProcessId=0xe80, dwThreadId=0xff4)) returned 1 [0258.463] GetLastError () returned 0x7a [0258.463] SetLastError (dwErrCode=0x7a) [0258.463] GetLastError () returned 0x7a [0258.463] SetLastError (dwErrCode=0x7a) [0258.463] AssignProcessToJobObject (hJob=0x674, hProcess=0x8e8) returned 1 [0258.463] GetLastError () returned 0x7a [0258.463] SetLastError (dwErrCode=0x7a) [0258.463] GetCurrentProcess () returned 0xffffffffffffffff [0258.463] CloseHandle (hObject=0x8dc) returned 1 [0258.465] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c6660 | out: hHeap=0xdf0000) returned 1 [0258.466] DeleteProcThreadAttributeList (in: lpAttributeList=0x2856a9e0 | out: lpAttributeList=0x2856a9e0) [0258.467] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0258.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28444470 | out: hHeap=0xdf0000) returned 1 [0258.468] GetLastError () returned 0x7a [0258.468] SetLastError (dwErrCode=0x7a) [0258.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c5e0 | out: hHeap=0xdf0000) returned 1 [0258.469] GetLastError () returned 0x7a [0258.469] SetLastError (dwErrCode=0x7a) [0258.470] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c5c0 | out: hHeap=0xdf0000) returned 1 [0258.471] GetLastError () returned 0x7a [0258.471] SetLastError (dwErrCode=0x7a) [0258.472] GetLastError () returned 0x7a [0258.472] SetLastError (dwErrCode=0x7a) [0258.472] CloseHandle (hObject=0x6a8) returned 1 [0258.472] timeGetTime () returned 0x14e685a [0258.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0258.474] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.474] RtlTryAcquireSRWLockExclusive () returned 0x4aed4877b19e5101 [0258.474] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a1a20 [0258.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x285325b0 [0258.483] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15701 [0258.484] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0258.487] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1a20 | out: hHeap=0xdf0000) returned 1 [0258.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a20 [0258.488] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0258.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a320 [0258.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a960 [0258.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a6a0 [0258.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28384210 [0258.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ad20 [0258.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283843d0 [0258.501] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15701 [0258.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1a50 [0258.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.505] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0258.505] GetLastError () returned 0x7a [0258.505] SetLastError (dwErrCode=0x7a) [0258.505] GetLastError () returned 0x7a [0258.505] SetLastError (dwErrCode=0x7a) [0258.505] GetLastError () returned 0x7a [0258.505] SetLastError (dwErrCode=0x7a) [0258.506] GetLastError () returned 0x7a [0258.506] SetLastError (dwErrCode=0x7a) [0258.506] GetLastError () returned 0x7a [0258.506] SetLastError (dwErrCode=0x7a) [0258.506] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3cb0 [0258.507] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384e50 [0258.510] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c130 [0258.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0258.627] GetLastError () returned 0x7a [0258.627] SetLastError (dwErrCode=0x7a) [0258.627] GetLastError () returned 0x7a [0258.627] SetLastError (dwErrCode=0x7a) [0258.627] GetLastError () returned 0x7a [0258.627] SetLastError (dwErrCode=0x7a) [0258.627] GetLastError () returned 0x7a [0258.627] SetLastError (dwErrCode=0x7a) [0258.627] GetLastError () returned 0x7a [0258.627] SetLastError (dwErrCode=0x7a) [0258.627] GetLastError () returned 0x7a [0258.627] SetLastError (dwErrCode=0x7a) [0258.627] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0258.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287da0e0 | out: hHeap=0xdf0000) returned 1 [0258.629] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.629] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7d01 [0258.629] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b120 [0258.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd00 [0258.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b120 | out: hHeap=0xdf0000) returned 1 [0258.633] RtlTryAcquireSRWLockExclusive () returned 0x31c5f201 [0258.633] GetLastError () returned 0x0 [0258.633] SetLastError (dwErrCode=0x0) [0258.633] SystemFunction036 (in: RandomBuffer=0x31c5f080, RandomBufferLength=0x10 | out: RandomBuffer=0x31c5f080) returned 1 [0258.633] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.633] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d0d0 [0258.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520b40 [0258.634] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521080 [0258.635] GetCurrentProcess () returned 0xffffffffffffffff [0258.635] GetCurrentProcess () returned 0xffffffffffffffff [0258.635] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x8e8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5efe8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x31c5efe8*=0x6a8) returned 1 [0258.635] GetLastError () returned 0x0 [0258.635] SetLastError (dwErrCode=0x0) [0258.635] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828add0 [0258.636] GetLastError () returned 0x0 [0258.636] SetLastError (dwErrCode=0x0) [0258.642] GetLastError () returned 0x0 [0258.642] SetLastError (dwErrCode=0x0) [0258.642] GetCurrentThreadId () returned 0x1048 [0258.642] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be14801 [0258.642] timeGetTime () returned 0x14e6904 [0258.642] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0258.645] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x27e4be20 | out: hHeap=0xdf0000) returned 1 [0258.646] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd00 | out: hHeap=0xdf0000) returned 1 [0258.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287caa60 | out: hHeap=0xdf0000) returned 1 [0258.648] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x2849d210 [0258.649] GetLastError () returned 0x0 [0258.649] SetLastError (dwErrCode=0x0) [0258.649] GetCurrentThreadId () returned 0x1048 [0258.649] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15601 [0258.650] timeGetTime () returned 0x14e690b [0258.651] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc9e0 | out: hHeap=0xdf0000) returned 1 [0258.651] RtlTryAcquireSRWLockExclusive () returned 0x28437201 [0258.651] RtlTryAcquireSRWLockExclusive () returned 0x31c5fd01 [0258.651] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0258.651] ResetEvent (hEvent=0x618) returned 1 [0258.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.651] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0258.651] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0258.651] timeGetTime () returned 0x14e690d [0258.654] timeGetTime () returned 0x14e6910 [0258.654] GetCurrentProcess () returned 0xffffffffffffffff [0258.654] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3af0 [0258.656] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x283a4150 [0258.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536b00 [0258.658] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9150 [0258.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536440 [0258.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521500 [0258.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828af80 [0258.661] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9150 | out: hHeap=0xdf0000) returned 1 [0258.661] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285215c0 [0258.662] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0258.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536b00 | out: hHeap=0xdf0000) returned 1 [0258.663] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a4150 | out: hHeap=0xdf0000) returned 1 [0258.663] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15001 [0258.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384af0 [0258.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3af0 | out: hHeap=0xdf0000) returned 1 [0258.665] GetCurrentProcess () returned 0xffffffffffffffff [0258.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384c90 [0258.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x2828af80 [0258.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a9e0 [0258.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0258.667] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a9e0 | out: hHeap=0xdf0000) returned 1 [0258.667] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28561dc0 [0258.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0258.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828af80 | out: hHeap=0xdf0000) returned 1 [0258.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0258.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0258.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0258.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a6e0 [0258.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852d260 [0258.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b670 [0258.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852da60 [0258.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d260 | out: hHeap=0xdf0000) returned 1 [0258.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e2e0 [0258.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563140 [0258.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b670 | out: hHeap=0xdf0000) returned 1 [0258.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e2e0 | out: hHeap=0xdf0000) returned 1 [0258.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852da60 | out: hHeap=0xdf0000) returned 1 [0258.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a6e0 | out: hHeap=0xdf0000) returned 1 [0258.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0258.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bd00 [0258.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b160 [0258.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x180) returned 0x28844c40 [0258.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563140 | out: hHeap=0xdf0000) returned 1 [0258.914] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aea0 [0258.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.922] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.923] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aea0 | out: hHeap=0xdf0000) returned 1 [0258.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b160 | out: hHeap=0xdf0000) returned 1 [0258.924] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bd00 | out: hHeap=0xdf0000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288475c0 [0258.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562030 [0258.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562ed0 [0258.927] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562030 | out: hHeap=0xdf0000) returned 1 [0258.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562780 [0258.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x300) returned 0x2854cd90 [0258.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28844c40 | out: hHeap=0xdf0000) returned 1 [0258.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562780 | out: hHeap=0xdf0000) returned 1 [0258.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562ed0 | out: hHeap=0xdf0000) returned 1 [0258.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.930] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288475c0 | out: hHeap=0xdf0000) returned 1 [0258.930] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0258.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0258.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0258.932] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0258.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae60 [0258.933] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0258.934] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ae60 | out: hHeap=0xdf0000) returned 1 [0258.934] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563210 [0258.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0258.936] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0258.936] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0258.937] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0258.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563210 | out: hHeap=0xdf0000) returned 1 [0258.938] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0258.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856afe0 [0258.939] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a260 [0258.940] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a260 | out: hHeap=0xdf0000) returned 1 [0258.941] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856afe0 | out: hHeap=0xdf0000) returned 1 [0258.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0258.941] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0258.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0258.942] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0258.942] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0258.943] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0259.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0259.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0259.128] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562d30 [0259.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852ef20 [0259.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x600) returned 0x28803410 [0259.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854cd90 | out: hHeap=0xdf0000) returned 1 [0259.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b160 [0259.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a560 [0259.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b160 | out: hHeap=0xdf0000) returned 1 [0259.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x285625e0 [0259.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a560 | out: hHeap=0xdf0000) returned 1 [0259.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ef20 | out: hHeap=0xdf0000) returned 1 [0259.134] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28563960 [0259.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563960 | out: hHeap=0xdf0000) returned 1 [0259.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285625e0 | out: hHeap=0xdf0000) returned 1 [0259.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562d30 | out: hHeap=0xdf0000) returned 1 [0259.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.137] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aea0 [0259.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aea0 | out: hHeap=0xdf0000) returned 1 [0259.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.139] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aea0 [0259.140] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856af20 [0259.141] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856af20 | out: hHeap=0xdf0000) returned 1 [0259.142] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aea0 | out: hHeap=0xdf0000) returned 1 [0259.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aea0 [0259.142] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a260 [0259.143] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a260 | out: hHeap=0xdf0000) returned 1 [0259.144] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aea0 | out: hHeap=0xdf0000) returned 1 [0259.144] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536980 [0259.145] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0259.145] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0259.146] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536980 | out: hHeap=0xdf0000) returned 1 [0259.146] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854bad0 [0259.147] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a9c0 [0259.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a9c0 | out: hHeap=0xdf0000) returned 1 [0259.148] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bad0 | out: hHeap=0xdf0000) returned 1 [0259.148] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b020 [0259.149] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a420 [0259.150] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a420 | out: hHeap=0xdf0000) returned 1 [0259.151] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b020 | out: hHeap=0xdf0000) returned 1 [0259.151] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.152] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b020 [0259.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b020 | out: hHeap=0xdf0000) returned 1 [0259.153] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.153] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521920 [0259.154] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521a40 [0259.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521a40 | out: hHeap=0xdf0000) returned 1 [0259.155] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521920 | out: hHeap=0xdf0000) returned 1 [0259.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aea0 [0259.156] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a7a0 [0259.157] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a7a0 | out: hHeap=0xdf0000) returned 1 [0259.158] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aea0 | out: hHeap=0xdf0000) returned 1 [0259.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285218c0 [0259.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0259.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0259.159] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285218c0 | out: hHeap=0xdf0000) returned 1 [0259.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285214a0 [0259.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9560 [0259.161] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc00) returned 0x287e3010 [0259.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0259.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9560 | out: hHeap=0xdf0000) returned 1 [0259.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285214a0 | out: hHeap=0xdf0000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536860 [0259.270] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536cb0 [0259.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536cb0 | out: hHeap=0xdf0000) returned 1 [0259.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536860 | out: hHeap=0xdf0000) returned 1 [0259.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b0) returned 0x28803410 [0259.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28561dc0 | out: hHeap=0xdf0000) returned 1 [0259.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0259.273] SetHandleInformation (hObject=0x804, dwMask=0x1, dwFlags=0x1) returned 1 [0259.273] SetHandleInformation (hObject=0x604, dwMask=0x1, dwFlags=0x1) returned 1 [0259.273] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x31c5f028 | out: lpAttributeList=0x0, lpSize=0x31c5f028) returned 0 [0259.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ad60 [0259.273] InitializeProcThreadAttributeList (in: lpAttributeList=0x2856ad60, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x31c5f028 | out: lpAttributeList=0x2856ad60, lpSize=0x31c5f028) returned 1 [0259.273] UpdateProcThreadAttribute (in: lpAttributeList=0x2856ad60, dwFlags=0x0, Attribute=0x20002, lpValue=0x28384c90, cbSize=0x10, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x2856ad60, lpPreviousValue=0x0) returned 1 [0259.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x6b0) returned 0x2862b5f0 [0259.274] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x31c5f158*(cb=0x70, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x31c5f130 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1", lpProcessInformation=0x31c5f130*(hProcess=0x900, hThread=0x8f4, dwProcessId=0x1284, dwThreadId=0x3f0)) returned 1 [0263.236] GetLastError () returned 0x7a [0263.236] SetLastError (dwErrCode=0x7a) [0263.236] GetLastError () returned 0x7a [0263.236] SetLastError (dwErrCode=0x7a) [0263.236] GetLastError () returned 0x7a [0263.236] SetLastError (dwErrCode=0x7a) [0263.237] GetCurrentProcess () returned 0xffffffffffffffff [0263.237] CloseHandle (hObject=0x8f4) returned 1 [0263.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2862b5f0 | out: hHeap=0xdf0000) returned 1 [0263.238] DeleteProcThreadAttributeList (in: lpAttributeList=0x2856ad60 | out: lpAttributeList=0x2856ad60) [0263.239] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ad60 | out: hHeap=0xdf0000) returned 1 [0263.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28803410 | out: hHeap=0xdf0000) returned 1 [0263.240] GetLastError () returned 0x7a [0263.240] SetLastError (dwErrCode=0x7a) [0263.240] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384c90 | out: hHeap=0xdf0000) returned 1 [0263.241] GetLastError () returned 0x7a [0263.241] SetLastError (dwErrCode=0x7a) [0263.241] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384af0 | out: hHeap=0xdf0000) returned 1 [0263.241] GetLastError () returned 0x7a [0263.241] SetLastError (dwErrCode=0x7a) [0263.241] GetLastError () returned 0x7a [0263.241] SetLastError (dwErrCode=0x7a) [0263.241] CloseHandle (hObject=0x804) returned 1 [0263.241] timeGetTime () returned 0x14e7afb [0263.241] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x285636f0 [0263.242] GetLastError () returned 0x7a [0263.242] SetLastError (dwErrCode=0x7a) [0263.242] GetLastError () returned 0x7a [0263.242] SetLastError (dwErrCode=0x7a) [0263.242] GetLastError () returned 0x7a [0263.242] SetLastError (dwErrCode=0x7a) [0263.242] GetLastError () returned 0x7a [0263.242] SetLastError (dwErrCode=0x7a) [0263.242] GetLastError () returned 0x7a [0263.242] SetLastError (dwErrCode=0x7a) [0263.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3ec0 [0263.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384af0 [0263.243] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8fc0 [0263.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.244] GetLastError () returned 0x7a [0263.244] SetLastError (dwErrCode=0x7a) [0263.244] GetLastError () returned 0x7a [0263.244] SetLastError (dwErrCode=0x7a) [0263.244] GetLastError () returned 0x7a [0263.244] SetLastError (dwErrCode=0x7a) [0263.244] GetLastError () returned 0x7a [0263.244] SetLastError (dwErrCode=0x7a) [0263.244] GetLastError () returned 0x7a [0263.244] SetLastError (dwErrCode=0x7a) [0263.244] GetLastError () returned 0x7a [0263.244] SetLastError (dwErrCode=0x7a) [0263.244] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0263.245] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2ee0 | out: hHeap=0xdf0000) returned 1 [0263.245] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.245] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7d01 [0263.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ad60 [0263.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b7c0 [0263.246] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ad60 | out: hHeap=0xdf0000) returned 1 [0263.246] RtlTryAcquireSRWLockExclusive () returned 0x31c5f201 [0263.246] GetLastError () returned 0x0 [0263.246] SetLastError (dwErrCode=0x0) [0263.247] SystemFunction036 (in: RandomBuffer=0x31c5f080, RandomBufferLength=0x10 | out: RandomBuffer=0x31c5f080) returned 1 [0263.247] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9a10 [0263.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521620 [0263.247] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521380 [0263.248] GetCurrentProcess () returned 0xffffffffffffffff [0263.248] GetCurrentProcess () returned 0xffffffffffffffff [0263.248] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x900, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x31c5efe8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x31c5efe8*=0x804) returned 1 [0263.248] GetLastError () returned 0x0 [0263.248] SetLastError (dwErrCode=0x0) [0263.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291c10 [0263.248] GetLastError () returned 0x0 [0263.248] SetLastError (dwErrCode=0x0) [0263.249] GetLastError () returned 0x0 [0263.249] SetLastError (dwErrCode=0x0) [0263.249] GetCurrentThreadId () returned 0x1048 [0263.249] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be14801 [0263.249] timeGetTime () returned 0x14e7b03 [0263.249] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0263.249] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a890 | out: hHeap=0xdf0000) returned 1 [0263.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b7c0 | out: hHeap=0xdf0000) returned 1 [0263.250] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28851670 | out: hHeap=0xdf0000) returned 1 [0263.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a9380 [0263.252] GetLastError () returned 0x0 [0263.252] SetLastError (dwErrCode=0x0) [0263.252] GetCurrentThreadId () returned 0x1048 [0263.252] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15601 [0263.253] timeGetTime () returned 0x14e7b06 [0263.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ff5d0 | out: hHeap=0xdf0000) returned 1 [0263.254] RtlTryAcquireSRWLockExclusive () returned 0x28437201 [0263.254] ResetEvent (hEvent=0x618) returned 1 [0263.254] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.254] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0263.254] RtlTryAcquireSRWLockExclusive () returned 0x31c5fd01 [0263.254] WaitForSingleObject (hHandle=0x618, dwMilliseconds=0xffffffff) returned 0x0 [0281.598] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.598] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0281.598] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.598] timeGetTime () returned 0x14ec2b0 [0281.599] GetLastError () returned 0x0 [0281.599] SetLastError (dwErrCode=0x0) [0281.599] SetPriorityClass (hProcess=0x928, dwPriorityClass=0x20) returned 1 [0281.599] CloseHandle (hObject=0x928) returned 1 [0281.600] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28524140 | out: hHeap=0xdf0000) returned 1 [0281.601] RtlTryAcquireSRWLockExclusive () returned 0x28437201 [0281.601] ResetEvent (hEvent=0x618) returned 1 [0281.601] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.601] RtlTryAcquireSRWLockExclusive () returned 0xc7de8be15801 [0281.601] RtlTryAcquireSRWLockExclusive () returned 0x31c5fd01 [0281.601] WaitForSingleObject (hHandle=0x618, dwMilliseconds=0xffffffff) Thread: id = 117 os_tid = 0x1074 [0238.337] GetLastError () returned 0x57 [0238.337] LdrpDispatchUserCallTarget () returned 0x0 [0238.337] LdrpDispatchUserCallTarget () returned 0x1 [0238.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d140 [0238.338] LdrpDispatchUserCallTarget () returned 0x1 [0238.338] SetLastError (dwErrCode=0x57) [0238.338] GetLastError () returned 0x57 [0238.338] LdrpDispatchUserCallTarget () returned 0x0 [0238.338] LdrpDispatchUserCallTarget () returned 0x1 [0238.338] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b61d0 [0238.339] LdrpDispatchUserCallTarget () returned 0x1 [0238.339] SetLastError (dwErrCode=0x57) [0238.340] GetLastError () returned 0x57 [0238.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828c570 [0238.340] SetLastError (dwErrCode=0x57) [0238.340] GetLastError () returned 0x57 [0238.341] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b5a30 [0238.342] SetLastError (dwErrCode=0x57) [0238.342] GetLastError () returned 0x57 [0238.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828cde0 [0238.342] SetLastError (dwErrCode=0x57) [0238.342] GetLastError () returned 0x57 [0238.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b4ec0 [0238.343] SetLastError (dwErrCode=0x57) [0238.343] GetLastError () returned 0x57 [0238.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d800 [0238.344] SetLastError (dwErrCode=0x57) [0238.344] GetLastError () returned 0x57 [0238.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b7c80 [0238.345] SetLastError (dwErrCode=0x57) [0238.345] GetCurrentProcess () returned 0xffffffffffffffff [0238.345] GetCurrentThread () returned 0xfffffffffffffffe [0238.345] GetCurrentProcess () returned 0xffffffffffffffff [0238.345] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3245ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3245ff10*=0x6d4) returned 1 [0238.345] GetLastError () returned 0x57 [0238.345] SetLastError (dwErrCode=0x57) [0238.345] GetCurrentThreadId () returned 0x1074 [0238.345] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615a01 [0238.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885deb0 [0238.346] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e0f0 [0238.347] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829180 | out: hHeap=0xdf0000) returned 1 [0238.347] GetCurrentThreadId () returned 0x1074 [0238.347] GetCurrentThreadId () returned 0x1074 [0238.347] RtlTryAcquireSRWLockExclusive () returned 0x1001 [0238.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28828f20 [0238.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cc70 [0238.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ca40 [0238.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c7c0 [0238.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845b360 [0238.349] IsDebuggerPresent () returned 0 [0238.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288290e0 [0238.356] CoInitializeEx (pvReserved=0x0, dwCoInit=0x6) returned 0x0 [0238.358] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0238.358] RtlTryAcquireSRWLockExclusive () returned 0x1 [0238.358] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0238.358] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0238.358] timeGetTime () returned 0x14e19c8 [0238.358] CoCreateInstance (in: rclsid=0x7ff61e181598*(Data1=0x7ab36653, Data2=0x1796, Data3=0x484b, Data4=([0]=0xbd, [1]=0xfa, [2]=0xe7, [3]=0x4f, [4]=0x1d, [5]=0xb7, [6]=0xc1, [7]=0xdc)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7ff61e181588*(Data1=0x8e018a9d, Data2=0x2415, Data3=0x4677, Data4=([0]=0xbf, [1]=0x8, [2]=0x79, [3]=0x4e, [4]=0xa6, [5]=0x1f, [6]=0x94, [7]=0xbb)), ppv=0x2849d350 | out: ppv=0x2849d350*=0x2884b698) returned 0x0 [0240.163] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e630 | out: hHeap=0xdf0000) returned 1 [0240.164] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0240.164] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0240.164] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615801 [0240.164] ResetEvent (hEvent=0x6cc) returned 1 [0240.164] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.164] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0240.164] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0240.164] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0240.164] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.164] timeGetTime () returned 0x14e20d6 [0240.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e630 [0240.172] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.172] RtlTryAcquireSRWLockExclusive () returned 0xff6feec1be27aa01 [0240.172] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2310 [0240.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bbe00 [0240.173] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829940 [0240.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c9a0 [0240.174] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0240.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885f6f0 [0240.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885fab0 [0240.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885edb0 [0240.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829500 [0240.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885f030 [0240.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829600 [0240.176] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d1b60 [0240.176] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x308) returned 0x284dde70 [0240.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28378e10 | out: hHeap=0xdf0000) returned 1 [0240.177] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885f070 [0240.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885f070 | out: hHeap=0xdf0000) returned 1 [0240.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e630 | out: hHeap=0xdf0000) returned 1 [0240.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cef0 [0240.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.179] RtlTryAcquireSRWLockExclusive () returned 0xbc56b6e2c65dc301 [0240.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1b90 [0240.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bb9e0 [0240.179] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb9e0 | out: hHeap=0xdf0000) returned 1 [0240.180] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1b90 | out: hHeap=0xdf0000) returned 1 [0240.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d2b0 [0240.180] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0240.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885e630 [0240.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849c9f0 [0240.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885f070 [0240.181] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829ae0 [0240.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885f0b0 [0240.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288294a0 [0240.183] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2160 [0240.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ca90 [0240.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849ca90 | out: hHeap=0xdf0000) returned 1 [0240.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cef0 | out: hHeap=0xdf0000) returned 1 [0240.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cef0 [0240.184] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.184] RtlTryAcquireSRWLockExclusive () returned 0x8c61dc1672bbe301 [0240.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d1e00 [0240.185] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bac60 [0240.185] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bac60 | out: hHeap=0xdf0000) returned 1 [0240.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d1e00 | out: hHeap=0xdf0000) returned 1 [0240.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cd10 [0240.186] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0240.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850830 [0240.186] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849ca90 [0240.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850930 [0240.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829c00 [0240.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2884fe30 [0240.187] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288298a0 [0240.188] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d1e00 [0240.188] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cae0 [0240.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cae0 | out: hHeap=0xdf0000) returned 1 [0240.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cef0 | out: hHeap=0xdf0000) returned 1 [0240.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cae0 [0240.189] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.189] RtlTryAcquireSRWLockExclusive () returned 0xb4623e22ae200c01 [0240.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d2340 [0240.190] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x287bb9e0 [0240.190] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb9e0 | out: hHeap=0xdf0000) returned 1 [0240.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d2340 | out: hHeap=0xdf0000) returned 1 [0240.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cb30 [0240.191] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0240.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850530 [0240.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849cd60 [0240.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288501f0 [0240.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x288296c0 [0240.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28850870 [0240.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829aa0 [0240.193] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0240.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d2340 [0240.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x2849d260 [0240.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849d260 | out: hHeap=0xdf0000) returned 1 [0240.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849cae0 | out: hHeap=0xdf0000) returned 1 [0240.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e1b0 | out: hHeap=0xdf0000) returned 1 [0240.195] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bb1a0 | out: hHeap=0xdf0000) returned 1 [0240.195] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0240.195] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0240.196] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615801 [0240.196] ResetEvent (hEvent=0x6cc) returned 1 [0240.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.196] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0240.196] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0240.196] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0240.196] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0240.196] timeGetTime () returned 0x14e20f6 [0240.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829be0 [0240.338] IEnumString_Next_Proxy () returned 0x0 [0240.340] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829ba0 [0240.342] CoTaskMemFree (pv=0x287d2040) [0240.342] IEnumString_Next_Proxy () returned 0x0 [0240.342] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e1b0 [0240.344] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829ba0 | out: hHeap=0xdf0000) returned 1 [0240.344] CoTaskMemFree (pv=0x287d2040) [0240.344] IEnumString_Next_Proxy () returned 0x0 [0240.503] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884b700 [0240.504] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e1b0 | out: hHeap=0xdf0000) returned 1 [0240.504] CoTaskMemFree (pv=0x287d26a0) [0240.504] IEnumString_Next_Proxy () returned 0x0 [0240.505] CoTaskMemFree (pv=0x287d23d0) [0240.505] IEnumString_Next_Proxy () returned 0x1 [0240.506] IUnknown_Release_Proxy (This=0x2884acf8) returned 0x0 [0240.576] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885e0b0 | out: hHeap=0xdf0000) returned 1 [0240.577] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2885faf0 | out: hHeap=0xdf0000) returned 1 [0240.578] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884ac10 [0240.578] GetCurrentThreadId () returned 0x1074 [0240.578] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615701 [0240.578] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884a190 | out: hHeap=0xdf0000) returned 1 [0240.579] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0240.579] ResetEvent (hEvent=0x6cc) returned 1 [0240.579] RtlTryAcquireSRWLockExclusive () returned 0x1 [0240.579] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0240.579] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0240.579] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0240.579] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0240.579] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0243.477] RtlTryAcquireSRWLockExclusive () returned 0x1 [0243.477] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0243.477] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0243.477] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0243.477] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0243.477] timeGetTime () returned 0x14e2dc7 [0243.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d1e0 [0243.479] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWinEventHook") returned 0x7ff844fb6dd0 [0243.479] SetWinEventHook (eventMin=0xa, eventMax=0xb, hmodWinEventProc=0x0, pfnWinEventProc=0x7ff61c34ffd0, idProcess=0x0, idThread=0x0, dwFlags=0x0) returned 0x1e01d7 [0243.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2570 [0243.479] SetWinEventHook (eventMin=0x16, eventMax=0x17, hmodWinEventProc=0x0, pfnWinEventProc=0x7ff61c34ffd0, idProcess=0x0, idThread=0x0, dwFlags=0x0) returned 0x90359 [0243.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cfc0 [0243.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2570 | out: hHeap=0xdf0000) returned 1 [0243.480] SetWinEventHook (eventMin=0x3, eventMax=0x3, hmodWinEventProc=0x0, pfnWinEventProc=0x7ff61c34ffd0, idProcess=0x0, idThread=0x0, dwFlags=0x0) returned 0x8016d [0243.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7830 [0243.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850cfc0 | out: hHeap=0xdf0000) returned 1 [0243.481] SetWinEventHook (eventMin=0x800a, eventMax=0x800a, hmodWinEventProc=0x0, pfnWinEventProc=0x7ff61c34ffd0, idProcess=0x0, idThread=0x0, dwFlags=0x0) returned 0x170101 [0243.481] SetWinEventHook (eventMin=0x8017, eventMax=0x8018, hmodWinEventProc=0x0, pfnWinEventProc=0x7ff61c34ffd0, idProcess=0x0, idThread=0x0, dwFlags=0x0) returned 0x5d0241 [0243.481] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2260 [0243.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7830 | out: hHeap=0xdf0000) returned 1 [0243.482] GetProcAddress (hModule=0x7ff844f90000, lpProcName="EnumWindows") returned 0x7ff844fa66f0 [0243.482] EnumWindows (lpEnumFunc=0x7ff61c3504a0, lParam=0x0) returned 1 [0243.483] IsWindow (hWnd=0x100ec) returned 1 [0243.483] IsWindowVisible (hWnd=0x100ec) returned 0 [0243.483] IsWindow (hWnd=0x10132) returned 1 [0243.483] IsWindowVisible (hWnd=0x10132) returned 0 [0243.483] IsWindow (hWnd=0x10108) returned 1 [0243.483] IsWindowVisible (hWnd=0x10108) returned 0 [0243.483] IsWindow (hWnd=0x10116) returned 1 [0243.483] IsWindowVisible (hWnd=0x10116) returned 0 [0243.483] IsWindow (hWnd=0x1011a) returned 1 [0243.483] IsWindowVisible (hWnd=0x1011a) returned 1 [0243.483] IsIconic (hWnd=0x1011a) returned 0 [0243.483] GetWindowLongW (hWnd=0x1011a, nIndex=-20) returned 136839304 [0243.483] IsWindow (hWnd=0x1011c) returned 1 [0243.483] IsWindowVisible (hWnd=0x1011c) returned 0 [0243.483] IsWindow (hWnd=0x10118) returned 1 [0243.483] IsWindowVisible (hWnd=0x10118) returned 0 [0243.483] IsWindow (hWnd=0x10114) returned 1 [0243.483] IsWindowVisible (hWnd=0x10114) returned 0 [0243.483] IsWindow (hWnd=0x10112) returned 1 [0243.483] IsWindowVisible (hWnd=0x10112) returned 0 [0243.484] IsWindow (hWnd=0x10110) returned 1 [0243.484] IsWindowVisible (hWnd=0x10110) returned 0 [0243.484] IsWindow (hWnd=0x1010e) returned 1 [0243.484] IsWindowVisible (hWnd=0x1010e) returned 0 [0243.484] IsWindow (hWnd=0x10180) returned 1 [0243.484] IsWindowVisible (hWnd=0x10180) returned 1 [0243.484] IsIconic (hWnd=0x10180) returned 0 [0243.484] GetWindowLongW (hWnd=0x10180, nIndex=-20) returned 2097160 [0243.484] GetProcAddress (hModule=0x7ff845260000, lpProcName="CreateRectRgn") returned 0x7ff845279f10 [0243.484] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xffffffff9f04097c [0243.485] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetWindowRgn") returned 0x7ff844f9d8e0 [0243.485] GetWindowRgn (hWnd=0x10180, hRgn=0xffffffff9f04097c) returned 2 [0243.485] GetProcAddress (hModule=0x7ff840ba0000, lpProcName="DwmGetWindowAttribute") returned 0x7ff840ba13c0 [0243.485] DwmGetWindowAttribute () returned 0x0 [0243.485] DeleteObject (ho=0xffffffff9f04097c) returned 1 [0243.485] IsWindow (hWnd=0x10170) returned 1 [0243.485] IsWindowVisible (hWnd=0x10170) returned 1 [0243.485] IsIconic (hWnd=0x10170) returned 0 [0243.485] GetWindowLongW (hWnd=0x10170, nIndex=-20) returned 2097160 [0243.485] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x390406af [0243.485] GetWindowRgn (hWnd=0x10170, hRgn=0x390406af) returned 0 [0243.485] DwmGetWindowAttribute () returned 0x0 [0243.485] DeleteObject (ho=0x390406af) returned 1 [0243.485] IsWindow (hWnd=0x10160) returned 1 [0243.485] IsWindowVisible (hWnd=0x10160) returned 1 [0243.485] IsIconic (hWnd=0x10160) returned 0 [0243.485] GetWindowLongW (hWnd=0x10160, nIndex=-20) returned 2097160 [0243.487] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xffffffffa004097c [0243.487] GetWindowRgn (hWnd=0x10160, hRgn=0xffffffffa004097c) returned 0 [0243.487] DwmGetWindowAttribute () returned 0x0 [0243.487] DeleteObject (ho=0xffffffffa004097c) returned 1 [0243.487] IsWindow (hWnd=0x1010c) returned 1 [0243.487] IsWindowVisible (hWnd=0x1010c) returned 0 [0243.487] IsWindow (hWnd=0x100fe) returned 1 [0243.487] IsWindowVisible (hWnd=0x100fe) returned 1 [0243.487] IsIconic (hWnd=0x100fe) returned 0 [0243.487] GetWindowLongW (hWnd=0x100fe, nIndex=-20) returned 136314888 [0243.487] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3a0406af [0243.487] GetWindowRgn (hWnd=0x100fe, hRgn=0x3a0406af) returned 0 [0243.487] DwmGetWindowAttribute () returned 0x0 [0243.487] GetWindowRect (in: hWnd=0x100fe, lpRect=0x3245f5a0 | out: lpRect=0x3245f5a0) returned 1 [0243.487] IsRectEmpty (lprc=0x3245f5a0) returned 1 [0243.487] DeleteObject (ho=0x3a0406af) returned 1 [0243.487] IsWindow (hWnd=0x30240) returned 1 [0243.487] IsWindowVisible (hWnd=0x30240) returned 0 [0243.487] IsWindow (hWnd=0x10198) returned 1 [0243.487] IsWindowVisible (hWnd=0x10198) returned 0 [0243.487] IsWindow (hWnd=0x10196) returned 1 [0243.487] IsWindowVisible (hWnd=0x10196) returned 0 [0243.487] IsWindow (hWnd=0x1018e) returned 1 [0243.487] IsWindowVisible (hWnd=0x1018e) returned 0 [0243.488] IsWindow (hWnd=0x10188) returned 1 [0243.488] IsWindowVisible (hWnd=0x10188) returned 1 [0243.488] IsIconic (hWnd=0x10188) returned 0 [0243.488] GetWindowLongW (hWnd=0x10188, nIndex=-20) returned 134217864 [0243.488] IsWindow (hWnd=0x100d8) returned 1 [0243.488] IsWindowVisible (hWnd=0x100d8) returned 0 [0243.488] IsWindow (hWnd=0x100b2) returned 1 [0243.488] IsWindowVisible (hWnd=0x100b2) returned 0 [0243.488] IsWindow (hWnd=0x100b6) returned 1 [0243.488] IsWindowVisible (hWnd=0x100b6) returned 0 [0243.488] IsWindow (hWnd=0x100c2) returned 1 [0243.488] IsWindowVisible (hWnd=0x100c2) returned 0 [0243.488] IsWindow (hWnd=0x100cc) returned 1 [0243.488] IsWindowVisible (hWnd=0x100cc) returned 0 [0243.488] IsWindow (hWnd=0x100d0) returned 1 [0243.488] IsWindowVisible (hWnd=0x100d0) returned 0 [0243.488] IsWindow (hWnd=0x10098) returned 1 [0243.488] IsWindowVisible (hWnd=0x10098) returned 0 [0243.488] IsWindow (hWnd=0x100a6) returned 1 [0243.488] IsWindowVisible (hWnd=0x100a6) returned 0 [0243.489] IsWindow (hWnd=0x100ca) returned 1 [0243.489] IsWindowVisible (hWnd=0x100ca) returned 0 [0243.489] IsWindow (hWnd=0x1008a) returned 1 [0243.489] IsWindowVisible (hWnd=0x1008a) returned 1 [0243.489] IsIconic (hWnd=0x1008a) returned 0 [0243.489] GetWindowLongW (hWnd=0x1008a, nIndex=-20) returned 136 [0243.489] IsWindow (hWnd=0x101e4) returned 1 [0243.489] IsWindowVisible (hWnd=0x101e4) returned 0 [0243.489] IsWindow (hWnd=0x100e4) returned 1 [0243.489] IsWindowVisible (hWnd=0x100e4) returned 0 [0243.489] IsWindow (hWnd=0x100da) returned 1 [0243.489] IsWindowVisible (hWnd=0x100da) returned 0 [0243.489] IsWindow (hWnd=0x402d4) returned 1 [0243.489] IsWindowVisible (hWnd=0x402d4) returned 0 [0243.489] IsWindow (hWnd=0x1039e) returned 1 [0243.489] IsWindowVisible (hWnd=0x1039e) returned 1 [0243.489] IsIconic (hWnd=0x1039e) returned 1 [0243.489] IsWindow (hWnd=0x4027e) returned 1 [0243.489] IsWindowVisible (hWnd=0x4027e) returned 1 [0243.489] IsIconic (hWnd=0x4027e) returned 0 [0243.489] GetWindowLongW (hWnd=0x4027e, nIndex=-20) returned 256 [0243.489] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xffffffffa104097c [0243.489] GetWindowRgn (hWnd=0x4027e, hRgn=0xffffffffa104097c) returned 0 [0243.489] DwmGetWindowAttribute () returned 0x0 [0243.489] GetWindowRect (in: hWnd=0x4027e, lpRect=0x3245f5a0 | out: lpRect=0x3245f5a0) returned 1 [0243.489] IsRectEmpty (lprc=0x3245f5a0) returned 0 [0243.490] DeleteObject (ho=0xffffffffa104097c) returned 1 [0249.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500dd0 [0249.211] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0249.211] timeGetTime () returned 0x14e442d [0249.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500090 [0249.212] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0249.212] timeGetTime () returned 0x14e442e [0249.464] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0x3245f61c | out: lpdwProcessId=0x3245f61c) returned 0xc40 [0249.465] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f2ea0 [0249.466] IsWindow (hWnd=0x60302) returned 1 [0249.466] IsWindowVisible (hWnd=0x60302) returned 0 [0249.466] IsWindow (hWnd=0x502f8) returned 1 [0249.466] IsWindowVisible (hWnd=0x502f8) returned 0 [0249.466] IsWindow (hWnd=0x902a2) returned 1 [0249.466] IsWindowVisible (hWnd=0x902a2) returned 0 [0249.466] IsWindow (hWnd=0x2030c) returned 1 [0249.466] IsWindowVisible (hWnd=0x2030c) returned 0 [0249.467] IsWindow (hWnd=0x20284) returned 1 [0249.467] IsWindowVisible (hWnd=0x20284) returned 0 [0249.467] IsWindow (hWnd=0x2025c) returned 1 [0249.467] IsWindowVisible (hWnd=0x2025c) returned 0 [0249.467] IsWindow (hWnd=0x1039c) returned 1 [0249.467] IsWindowVisible (hWnd=0x1039c) returned 1 [0249.467] IsIconic (hWnd=0x1039c) returned 1 [0249.467] IsWindow (hWnd=0x20220) returned 1 [0249.467] IsWindowVisible (hWnd=0x20220) returned 1 [0249.467] IsIconic (hWnd=0x20220) returned 1 [0249.467] IsWindow (hWnd=0x4021a) returned 1 [0249.467] IsWindowVisible (hWnd=0x4021a) returned 1 [0249.467] IsIconic (hWnd=0x4021a) returned 1 [0249.467] IsWindow (hWnd=0x10348) returned 1 [0249.467] IsWindowVisible (hWnd=0x10348) returned 0 [0249.467] IsWindow (hWnd=0x10346) returned 1 [0249.467] IsWindowVisible (hWnd=0x10346) returned 0 [0249.467] IsWindow (hWnd=0x10326) returned 1 [0249.467] IsWindowVisible (hWnd=0x10326) returned 0 [0249.468] IsWindow (hWnd=0x1033c) returned 1 [0249.468] IsWindowVisible (hWnd=0x1033c) returned 0 [0249.468] IsWindow (hWnd=0x1033a) returned 1 [0249.468] IsWindowVisible (hWnd=0x1033a) returned 0 [0249.468] IsWindow (hWnd=0x10338) returned 1 [0249.468] IsWindowVisible (hWnd=0x10338) returned 0 [0249.468] IsWindow (hWnd=0x1032e) returned 1 [0249.468] IsWindowVisible (hWnd=0x1032e) returned 0 [0249.468] IsWindow (hWnd=0x1034e) returned 1 [0249.468] IsWindowVisible (hWnd=0x1034e) returned 0 [0249.468] IsWindow (hWnd=0x1034c) returned 1 [0249.468] IsWindowVisible (hWnd=0x1034c) returned 0 [0249.468] IsWindow (hWnd=0x1034a) returned 1 [0249.468] IsWindowVisible (hWnd=0x1034a) returned 0 [0249.468] IsWindow (hWnd=0x102d2) returned 1 [0249.468] IsWindowVisible (hWnd=0x102d2) returned 0 [0249.468] IsWindow (hWnd=0x10324) returned 1 [0249.468] IsWindowVisible (hWnd=0x10324) returned 0 [0249.468] IsWindow (hWnd=0x10344) returned 1 [0249.468] IsWindowVisible (hWnd=0x10344) returned 0 [0249.468] IsWindow (hWnd=0x10342) returned 1 [0249.468] IsWindowVisible (hWnd=0x10342) returned 0 [0249.468] IsWindow (hWnd=0x10340) returned 1 [0249.468] IsWindowVisible (hWnd=0x10340) returned 0 [0249.468] IsWindow (hWnd=0x3021c) returned 1 [0249.469] IsWindowVisible (hWnd=0x3021c) returned 0 [0249.469] IsWindow (hWnd=0x1031e) returned 1 [0249.469] IsWindowVisible (hWnd=0x1031e) returned 0 [0249.469] IsWindow (hWnd=0x10320) returned 1 [0249.469] IsWindowVisible (hWnd=0x10320) returned 0 [0249.469] IsWindow (hWnd=0x10322) returned 1 [0249.469] IsWindowVisible (hWnd=0x10322) returned 0 [0249.469] IsWindow (hWnd=0x10336) returned 1 [0249.469] IsWindowVisible (hWnd=0x10336) returned 0 [0249.469] IsWindow (hWnd=0x10334) returned 1 [0249.469] IsWindowVisible (hWnd=0x10334) returned 0 [0249.469] IsWindow (hWnd=0x10332) returned 1 [0249.469] IsWindowVisible (hWnd=0x10332) returned 0 [0249.469] IsWindow (hWnd=0x10330) returned 1 [0249.469] IsWindowVisible (hWnd=0x10330) returned 0 [0249.469] IsWindow (hWnd=0x1031c) returned 1 [0249.469] IsWindowVisible (hWnd=0x1031c) returned 0 [0249.469] IsWindow (hWnd=0x1032c) returned 1 [0249.469] IsWindowVisible (hWnd=0x1032c) returned 0 [0249.469] IsWindow (hWnd=0x1032a) returned 1 [0249.469] IsWindowVisible (hWnd=0x1032a) returned 0 [0249.469] IsWindow (hWnd=0x1031a) returned 1 [0249.469] IsWindowVisible (hWnd=0x1031a) returned 0 [0249.469] IsWindow (hWnd=0x10328) returned 1 [0249.470] IsWindowVisible (hWnd=0x10328) returned 0 [0249.470] IsWindow (hWnd=0x10318) returned 1 [0249.470] IsWindowVisible (hWnd=0x10318) returned 0 [0249.470] IsWindow (hWnd=0x10310) returned 1 [0249.470] IsWindowVisible (hWnd=0x10310) returned 0 [0249.470] IsWindow (hWnd=0x1030e) returned 1 [0249.470] IsWindowVisible (hWnd=0x1030e) returned 0 [0249.470] IsWindow (hWnd=0x10314) returned 1 [0249.470] IsWindowVisible (hWnd=0x10314) returned 0 [0249.470] IsWindow (hWnd=0x102d0) returned 1 [0249.470] IsWindowVisible (hWnd=0x102d0) returned 0 [0249.470] IsWindow (hWnd=0x102c4) returned 1 [0249.470] IsWindowVisible (hWnd=0x102c4) returned 0 [0249.470] IsWindow (hWnd=0x102c6) returned 1 [0249.470] IsWindowVisible (hWnd=0x102c6) returned 0 [0249.470] IsWindow (hWnd=0x102c2) returned 1 [0249.470] IsWindowVisible (hWnd=0x102c2) returned 0 [0249.471] IsWindow (hWnd=0x102b6) returned 1 [0249.471] IsWindowVisible (hWnd=0x102b6) returned 0 [0249.471] IsWindow (hWnd=0x102b0) returned 1 [0249.471] IsWindowVisible (hWnd=0x102b0) returned 0 [0249.471] IsWindow (hWnd=0x102ae) returned 1 [0249.471] IsWindowVisible (hWnd=0x102ae) returned 0 [0249.471] IsWindow (hWnd=0x102aa) returned 1 [0249.471] IsWindowVisible (hWnd=0x102aa) returned 0 [0249.471] IsWindow (hWnd=0x10292) returned 1 [0249.471] IsWindowVisible (hWnd=0x10292) returned 0 [0249.471] IsWindow (hWnd=0x10290) returned 1 [0249.471] IsWindowVisible (hWnd=0x10290) returned 0 [0249.471] IsWindow (hWnd=0x1028e) returned 1 [0249.471] IsWindowVisible (hWnd=0x1028e) returned 0 [0249.471] IsWindow (hWnd=0x10288) returned 1 [0249.471] IsWindowVisible (hWnd=0x10288) returned 0 [0249.471] IsWindow (hWnd=0x10268) returned 1 [0249.471] IsWindowVisible (hWnd=0x10268) returned 0 [0249.471] IsWindow (hWnd=0x10256) returned 1 [0249.472] IsWindowVisible (hWnd=0x10256) returned 0 [0249.472] IsWindow (hWnd=0x10260) returned 1 [0249.472] IsWindowVisible (hWnd=0x10260) returned 0 [0249.472] IsWindow (hWnd=0x10262) returned 1 [0249.472] IsWindowVisible (hWnd=0x10262) returned 0 [0249.472] IsWindow (hWnd=0x10244) returned 1 [0249.472] IsWindowVisible (hWnd=0x10244) returned 0 [0249.472] IsWindow (hWnd=0x10252) returned 1 [0249.472] IsWindowVisible (hWnd=0x10252) returned 0 [0249.472] IsWindow (hWnd=0x1024a) returned 1 [0249.472] IsWindowVisible (hWnd=0x1024a) returned 0 [0249.472] IsWindow (hWnd=0x10238) returned 1 [0249.472] IsWindowVisible (hWnd=0x10238) returned 0 [0249.472] IsWindow (hWnd=0x1024e) returned 1 [0249.472] IsWindowVisible (hWnd=0x1024e) returned 0 [0249.472] IsWindow (hWnd=0x10246) returned 1 [0249.472] IsWindowVisible (hWnd=0x10246) returned 0 [0249.472] IsWindow (hWnd=0x10230) returned 1 [0249.472] IsWindowVisible (hWnd=0x10230) returned 0 [0249.472] IsWindow (hWnd=0x10236) returned 1 [0249.472] IsWindowVisible (hWnd=0x10236) returned 0 [0249.472] IsWindow (hWnd=0x1022c) returned 1 [0249.472] IsWindowVisible (hWnd=0x1022c) returned 0 [0249.473] IsWindow (hWnd=0x10226) returned 1 [0249.473] IsWindowVisible (hWnd=0x10226) returned 0 [0249.473] IsWindow (hWnd=0x10228) returned 1 [0249.473] IsWindowVisible (hWnd=0x10228) returned 0 [0249.473] IsWindow (hWnd=0x1021e) returned 1 [0249.473] IsWindowVisible (hWnd=0x1021e) returned 0 [0249.473] IsWindow (hWnd=0x10214) returned 1 [0249.473] IsWindowVisible (hWnd=0x10214) returned 0 [0249.473] IsWindow (hWnd=0x1020e) returned 1 [0249.473] IsWindowVisible (hWnd=0x1020e) returned 1 [0249.473] IsIconic (hWnd=0x1020e) returned 0 [0249.473] GetWindowLongW (hWnd=0x1020e, nIndex=-20) returned 134217856 [0249.473] IsWindow (hWnd=0x10206) returned 1 [0249.473] IsWindowVisible (hWnd=0x10206) returned 0 [0249.473] IsWindow (hWnd=0x701ec) returned 1 [0249.473] IsWindowVisible (hWnd=0x701ec) returned 0 [0249.473] IsWindow (hWnd=0x20164) returned 1 [0249.473] IsWindowVisible (hWnd=0x20164) returned 0 [0249.473] IsWindow (hWnd=0x20144) returned 1 [0249.473] IsWindowVisible (hWnd=0x20144) returned 0 [0249.474] IsWindow (hWnd=0x40148) returned 1 [0249.474] IsWindowVisible (hWnd=0x40148) returned 0 [0249.474] IsWindow (hWnd=0x40064) returned 1 [0249.474] IsWindowVisible (hWnd=0x40064) returned 1 [0249.474] IsIconic (hWnd=0x40064) returned 1 [0249.474] IsWindow (hWnd=0x7014e) returned 1 [0249.474] IsWindowVisible (hWnd=0x7014e) returned 0 [0249.474] IsWindow (hWnd=0x701f6) returned 1 [0249.474] IsWindowVisible (hWnd=0x701f6) returned 0 [0249.474] IsWindow (hWnd=0x30200) returned 1 [0249.474] IsWindowVisible (hWnd=0x30200) returned 0 [0249.474] IsWindow (hWnd=0x90030) returned 1 [0249.474] IsWindowVisible (hWnd=0x90030) returned 0 [0249.474] IsWindow (hWnd=0x90052) returned 1 [0249.474] IsWindowVisible (hWnd=0x90052) returned 0 [0249.474] IsWindow (hWnd=0x60044) returned 1 [0249.474] IsWindowVisible (hWnd=0x60044) returned 0 [0249.474] IsWindow (hWnd=0x101f2) returned 1 [0249.474] IsWindowVisible (hWnd=0x101f2) returned 0 [0249.474] IsWindow (hWnd=0x101e2) returned 1 [0249.474] IsWindowVisible (hWnd=0x101e2) returned 0 [0249.474] IsWindow (hWnd=0x101dc) returned 1 [0249.474] IsWindowVisible (hWnd=0x101dc) returned 0 [0249.475] IsWindow (hWnd=0x101d8) returned 1 [0249.475] IsWindowVisible (hWnd=0x101d8) returned 0 [0249.475] IsWindow (hWnd=0x101d4) returned 1 [0249.475] IsWindowVisible (hWnd=0x101d4) returned 0 [0249.475] IsWindow (hWnd=0x101d2) returned 1 [0249.475] IsWindowVisible (hWnd=0x101d2) returned 0 [0249.475] IsWindow (hWnd=0x101c8) returned 1 [0249.475] IsWindowVisible (hWnd=0x101c8) returned 0 [0249.475] IsWindow (hWnd=0x101b4) returned 1 [0249.475] IsWindowVisible (hWnd=0x101b4) returned 0 [0249.475] IsWindow (hWnd=0x101b0) returned 1 [0249.475] IsWindowVisible (hWnd=0x101b0) returned 0 [0249.475] IsWindow (hWnd=0x101ae) returned 1 [0249.475] IsWindowVisible (hWnd=0x101ae) returned 0 [0249.475] IsWindow (hWnd=0x10136) returned 1 [0249.475] IsWindowVisible (hWnd=0x10136) returned 0 [0249.475] IsWindow (hWnd=0x10120) returned 1 [0249.475] IsWindowVisible (hWnd=0x10120) returned 0 [0249.475] IsWindow (hWnd=0x1012e) returned 1 [0249.475] IsWindowVisible (hWnd=0x1012e) returned 0 [0249.475] IsWindow (hWnd=0x1019e) returned 1 [0249.475] IsWindowVisible (hWnd=0x1019e) returned 0 [0249.475] IsWindow (hWnd=0x101a0) returned 1 [0249.476] IsWindowVisible (hWnd=0x101a0) returned 0 [0249.476] IsWindow (hWnd=0x10126) returned 1 [0249.476] IsWindowVisible (hWnd=0x10126) returned 1 [0249.476] IsIconic (hWnd=0x10126) returned 0 [0249.476] GetWindowLongW (hWnd=0x10126, nIndex=-20) returned 136315008 [0249.476] IsWindow (hWnd=0x1011e) returned 1 [0249.476] IsWindowVisible (hWnd=0x1011e) returned 1 [0249.476] IsIconic (hWnd=0x1011e) returned 0 [0249.476] GetWindowLongW (hWnd=0x1011e, nIndex=-20) returned 136839296 [0249.476] IsWindow (hWnd=0x10106) returned 1 [0249.476] IsWindowVisible (hWnd=0x10106) returned 0 [0249.476] IsWindow (hWnd=0x100fc) returned 1 [0249.476] IsWindowVisible (hWnd=0x100fc) returned 0 [0249.476] IsWindow (hWnd=0x100f8) returned 1 [0249.476] IsWindowVisible (hWnd=0x100f8) returned 0 [0249.476] IsWindow (hWnd=0x100f2) returned 1 [0249.476] IsWindowVisible (hWnd=0x100f2) returned 0 [0249.476] IsWindow (hWnd=0x100f0) returned 1 [0249.476] IsWindowVisible (hWnd=0x100f0) returned 0 [0249.476] IsWindow (hWnd=0x200e8) returned 1 [0249.476] IsWindowVisible (hWnd=0x200e8) returned 0 [0249.476] IsWindow (hWnd=0x100ce) returned 1 [0249.477] IsWindowVisible (hWnd=0x100ce) returned 0 [0249.477] IsWindow (hWnd=0x20060) returned 1 [0249.477] IsWindowVisible (hWnd=0x20060) returned 1 [0249.477] IsIconic (hWnd=0x20060) returned 0 [0249.477] GetWindowLongW (hWnd=0x20060, nIndex=-20) returned 2097152 [0249.477] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x280409aa [0249.477] GetWindowRgn (hWnd=0x20060, hRgn=0x280409aa) returned 0 [0249.477] DwmGetWindowAttribute () returned 0x0 [0249.477] DeleteObject (ho=0x280409aa) returned 1 [0249.478] IsWindow (hWnd=0x30038) returned 1 [0249.478] IsWindowVisible (hWnd=0x30038) returned 0 [0249.478] IsWindow (hWnd=0x100ba) returned 1 [0249.478] IsWindowVisible (hWnd=0x100ba) returned 0 [0249.478] IsWindow (hWnd=0x10082) returned 1 [0249.478] IsWindowVisible (hWnd=0x10082) returned 0 [0249.478] IsWindow (hWnd=0x1007e) returned 1 [0249.478] IsWindowVisible (hWnd=0x1007e) returned 0 [0249.478] IsWindow (hWnd=0x30072) returned 1 [0249.478] IsWindowVisible (hWnd=0x30072) returned 0 [0249.478] IsWindow (hWnd=0x1002a) returned 1 [0249.478] IsWindowVisible (hWnd=0x1002a) returned 0 [0249.478] IsWindow (hWnd=0x10154) returned 1 [0249.478] IsWindowVisible (hWnd=0x10154) returned 0 [0249.478] IsWindow (hWnd=0x20216) returned 1 [0249.478] IsWindowVisible (hWnd=0x20216) returned 1 [0249.478] IsIconic (hWnd=0x20216) returned 0 [0249.478] GetWindowLongW (hWnd=0x20216, nIndex=-20) returned 134217856 [0249.478] IsWindow (hWnd=0x100de) returned 1 [0249.478] IsWindowVisible (hWnd=0x100de) returned 1 [0249.478] IsIconic (hWnd=0x100de) returned 0 [0249.478] GetWindowLongW (hWnd=0x100de, nIndex=-20) returned 128 [0249.478] IsWindow (hWnd=0x10134) returned 1 [0249.478] IsWindowVisible (hWnd=0x10134) returned 0 [0249.479] IsWindow (hWnd=0x10182) returned 1 [0249.479] IsWindowVisible (hWnd=0x10182) returned 0 [0249.479] IsWindow (hWnd=0x10172) returned 1 [0249.479] IsWindowVisible (hWnd=0x10172) returned 0 [0249.479] IsWindow (hWnd=0x10162) returned 1 [0249.479] IsWindowVisible (hWnd=0x10162) returned 0 [0249.479] IsWindow (hWnd=0x70024) returned 1 [0249.479] IsWindowVisible (hWnd=0x70024) returned 0 [0249.479] IsWindow (hWnd=0x10190) returned 1 [0249.479] IsWindowVisible (hWnd=0x10190) returned 0 [0249.479] IsWindow (hWnd=0x100dc) returned 1 [0249.479] IsWindowVisible (hWnd=0x100dc) returned 0 [0249.479] IsWindow (hWnd=0x1008c) returned 1 [0249.479] IsWindowVisible (hWnd=0x1008c) returned 0 [0249.479] IsWindow (hWnd=0x9029c) returned 1 [0249.479] IsWindowVisible (hWnd=0x9029c) returned 0 [0249.479] IsWindow (hWnd=0x103a4) returned 1 [0249.479] IsWindowVisible (hWnd=0x103a4) returned 0 [0249.479] IsWindow (hWnd=0x9005e) returned 1 [0249.479] IsWindowVisible (hWnd=0x9005e) returned 0 [0249.479] IsWindow (hWnd=0x103a2) returned 1 [0249.479] IsWindowVisible (hWnd=0x103a2) returned 0 [0249.479] IsWindow (hWnd=0x103a0) returned 1 [0249.479] IsWindowVisible (hWnd=0x103a0) returned 0 [0249.479] IsWindow (hWnd=0x10394) returned 1 [0249.479] IsWindowVisible (hWnd=0x10394) returned 0 [0249.480] IsWindow (hWnd=0x10390) returned 1 [0249.480] IsWindowVisible (hWnd=0x10390) returned 0 [0249.480] IsWindow (hWnd=0x1038e) returned 1 [0249.480] IsWindowVisible (hWnd=0x1038e) returned 0 [0249.480] IsWindow (hWnd=0x1038c) returned 1 [0249.480] IsWindowVisible (hWnd=0x1038c) returned 0 [0249.480] IsWindow (hWnd=0x1038a) returned 1 [0249.480] IsWindowVisible (hWnd=0x1038a) returned 0 [0249.480] IsWindow (hWnd=0x10388) returned 1 [0249.480] IsWindowVisible (hWnd=0x10388) returned 0 [0249.480] IsWindow (hWnd=0x10386) returned 1 [0249.480] IsWindowVisible (hWnd=0x10386) returned 0 [0249.480] IsWindow (hWnd=0x10384) returned 1 [0249.480] IsWindowVisible (hWnd=0x10384) returned 0 [0249.480] IsWindow (hWnd=0x10382) returned 1 [0249.480] IsWindowVisible (hWnd=0x10382) returned 0 [0249.480] IsWindow (hWnd=0x10380) returned 1 [0249.480] IsWindowVisible (hWnd=0x10380) returned 0 [0249.480] IsWindow (hWnd=0x1037e) returned 1 [0249.480] IsWindowVisible (hWnd=0x1037e) returned 0 [0249.480] IsWindow (hWnd=0x1037c) returned 1 [0249.480] IsWindowVisible (hWnd=0x1037c) returned 0 [0249.480] IsWindow (hWnd=0x1037a) returned 1 [0249.480] IsWindowVisible (hWnd=0x1037a) returned 0 [0249.481] IsWindow (hWnd=0x10378) returned 1 [0249.481] IsWindowVisible (hWnd=0x10378) returned 0 [0249.481] IsWindow (hWnd=0x10376) returned 1 [0249.481] IsWindowVisible (hWnd=0x10376) returned 0 [0249.481] IsWindow (hWnd=0x10374) returned 1 [0249.481] IsWindowVisible (hWnd=0x10374) returned 0 [0249.481] IsWindow (hWnd=0x10372) returned 1 [0249.481] IsWindowVisible (hWnd=0x10372) returned 0 [0249.482] IsWindow (hWnd=0x10370) returned 1 [0249.482] IsWindowVisible (hWnd=0x10370) returned 0 [0249.482] IsWindow (hWnd=0x1036e) returned 1 [0249.482] IsWindowVisible (hWnd=0x1036e) returned 0 [0249.482] IsWindow (hWnd=0x1036c) returned 1 [0249.482] IsWindowVisible (hWnd=0x1036c) returned 0 [0249.482] IsWindow (hWnd=0x1036a) returned 1 [0249.482] IsWindowVisible (hWnd=0x1036a) returned 0 [0249.482] IsWindow (hWnd=0x10368) returned 1 [0249.482] IsWindowVisible (hWnd=0x10368) returned 0 [0249.483] IsWindow (hWnd=0x10366) returned 1 [0249.483] IsWindowVisible (hWnd=0x10366) returned 0 [0249.483] IsWindow (hWnd=0x10364) returned 1 [0249.483] IsWindowVisible (hWnd=0x10364) returned 0 [0249.483] IsWindow (hWnd=0x10362) returned 1 [0249.483] IsWindowVisible (hWnd=0x10362) returned 0 [0249.483] IsWindow (hWnd=0x10360) returned 1 [0249.483] IsWindowVisible (hWnd=0x10360) returned 0 [0249.483] IsWindow (hWnd=0x1035e) returned 1 [0249.483] IsWindowVisible (hWnd=0x1035e) returned 0 [0249.483] IsWindow (hWnd=0x1035c) returned 1 [0249.483] IsWindowVisible (hWnd=0x1035c) returned 0 [0249.483] IsWindow (hWnd=0x1035a) returned 1 [0249.483] IsWindowVisible (hWnd=0x1035a) returned 0 [0249.483] IsWindow (hWnd=0x10358) returned 1 [0249.483] IsWindowVisible (hWnd=0x10358) returned 0 [0249.483] IsWindow (hWnd=0x10356) returned 1 [0249.483] IsWindowVisible (hWnd=0x10356) returned 0 [0249.483] IsWindow (hWnd=0x10354) returned 1 [0249.483] IsWindowVisible (hWnd=0x10354) returned 0 [0249.483] IsWindow (hWnd=0x10352) returned 1 [0249.483] IsWindowVisible (hWnd=0x10352) returned 0 [0249.483] IsWindow (hWnd=0x10350) returned 1 [0249.483] IsWindowVisible (hWnd=0x10350) returned 0 [0249.484] IsWindow (hWnd=0x10316) returned 1 [0249.484] IsWindowVisible (hWnd=0x10316) returned 0 [0249.484] IsWindow (hWnd=0x102d8) returned 1 [0249.484] IsWindowVisible (hWnd=0x102d8) returned 0 [0249.484] IsWindow (hWnd=0x102ce) returned 1 [0249.484] IsWindowVisible (hWnd=0x102ce) returned 0 [0249.484] IsWindow (hWnd=0x102cc) returned 1 [0249.484] IsWindowVisible (hWnd=0x102cc) returned 0 [0249.484] IsWindow (hWnd=0x102c0) returned 1 [0249.484] IsWindowVisible (hWnd=0x102c0) returned 0 [0249.484] IsWindow (hWnd=0x102be) returned 1 [0249.484] IsWindowVisible (hWnd=0x102be) returned 0 [0249.484] IsWindow (hWnd=0x102bc) returned 1 [0249.484] IsWindowVisible (hWnd=0x102bc) returned 0 [0249.484] IsWindow (hWnd=0x102a0) returned 1 [0249.484] IsWindowVisible (hWnd=0x102a0) returned 0 [0249.484] IsWindow (hWnd=0x1029a) returned 1 [0249.484] IsWindowVisible (hWnd=0x1029a) returned 0 [0249.484] IsWindow (hWnd=0x10294) returned 1 [0249.484] IsWindowVisible (hWnd=0x10294) returned 0 [0249.484] IsWindow (hWnd=0x1028a) returned 1 [0249.485] IsWindowVisible (hWnd=0x1028a) returned 0 [0249.485] IsWindow (hWnd=0x1027a) returned 1 [0249.485] IsWindowVisible (hWnd=0x1027a) returned 0 [0249.485] IsWindow (hWnd=0x10278) returned 1 [0249.485] IsWindowVisible (hWnd=0x10278) returned 0 [0249.485] IsWindow (hWnd=0x10276) returned 1 [0249.485] IsWindowVisible (hWnd=0x10276) returned 0 [0249.485] IsWindow (hWnd=0x10274) returned 1 [0249.485] IsWindowVisible (hWnd=0x10274) returned 0 [0249.485] IsWindow (hWnd=0x10272) returned 1 [0249.485] IsWindowVisible (hWnd=0x10272) returned 0 [0249.485] IsWindow (hWnd=0x10270) returned 1 [0249.485] IsWindowVisible (hWnd=0x10270) returned 0 [0249.485] IsWindow (hWnd=0x1026e) returned 1 [0249.485] IsWindowVisible (hWnd=0x1026e) returned 0 [0249.485] IsWindow (hWnd=0x1026c) returned 1 [0249.485] IsWindowVisible (hWnd=0x1026c) returned 0 [0249.485] IsWindow (hWnd=0x1026a) returned 1 [0249.485] IsWindowVisible (hWnd=0x1026a) returned 0 [0249.485] IsWindow (hWnd=0x10266) returned 1 [0249.485] IsWindowVisible (hWnd=0x10266) returned 0 [0249.486] IsWindow (hWnd=0x10264) returned 1 [0249.486] IsWindowVisible (hWnd=0x10264) returned 0 [0249.486] IsWindow (hWnd=0x1025a) returned 1 [0249.486] IsWindowVisible (hWnd=0x1025a) returned 0 [0249.486] IsWindow (hWnd=0x10258) returned 1 [0249.486] IsWindowVisible (hWnd=0x10258) returned 0 [0249.486] IsWindow (hWnd=0x10242) returned 1 [0249.486] IsWindowVisible (hWnd=0x10242) returned 0 [0249.486] IsWindow (hWnd=0x1023c) returned 1 [0249.486] IsWindowVisible (hWnd=0x1023c) returned 0 [0249.486] IsWindow (hWnd=0x1023a) returned 1 [0249.486] IsWindowVisible (hWnd=0x1023a) returned 0 [0249.486] IsWindow (hWnd=0x10210) returned 1 [0249.486] IsWindowVisible (hWnd=0x10210) returned 0 [0249.486] IsWindow (hWnd=0x10208) returned 1 [0249.486] IsWindowVisible (hWnd=0x10208) returned 0 [0249.486] IsWindow (hWnd=0x60042) returned 1 [0249.486] IsWindowVisible (hWnd=0x60042) returned 0 [0249.486] IsWindow (hWnd=0x101da) returned 1 [0249.486] IsWindowVisible (hWnd=0x101da) returned 0 [0249.486] IsWindow (hWnd=0x101ca) returned 1 [0249.486] IsWindowVisible (hWnd=0x101ca) returned 0 [0249.486] IsWindow (hWnd=0x101b2) returned 1 [0249.486] IsWindowVisible (hWnd=0x101b2) returned 0 [0249.487] IsWindow (hWnd=0x10138) returned 1 [0249.487] IsWindowVisible (hWnd=0x10138) returned 0 [0249.487] IsWindow (hWnd=0x100fa) returned 1 [0249.487] IsWindowVisible (hWnd=0x100fa) returned 0 [0249.487] IsWindow (hWnd=0x100f4) returned 1 [0249.487] IsWindowVisible (hWnd=0x100f4) returned 0 [0249.487] IsWindow (hWnd=0x100ea) returned 1 [0249.487] IsWindowVisible (hWnd=0x100ea) returned 0 [0249.487] IsWindow (hWnd=0x30034) returned 1 [0249.487] IsWindowVisible (hWnd=0x30034) returned 0 [0249.487] IsWindow (hWnd=0x10080) returned 1 [0249.487] IsWindowVisible (hWnd=0x10080) returned 0 [0249.487] IsWindow (hWnd=0x10076) returned 1 [0249.487] IsWindowVisible (hWnd=0x10076) returned 0 [0249.487] SetWinEventHook (eventMin=0x800b, eventMax=0x800b, hmodWinEventProc=0x0, pfnWinEventProc=0x7ff61c34ffd0, idProcess=0x6d4, idThread=0x0, dwFlags=0x0) returned 0xd00fd [0249.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e4e0 [0249.489] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500590 [0249.490] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2e10 [0249.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500810 [0249.491] timeGetTime () returned 0x14e4545 [0249.491] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500d50 [0249.492] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615601 [0249.492] timeGetTime () returned 0x14e4546 [0249.492] GetCurrentThreadId () returned 0x1074 [0249.492] RtlTryAcquireSRWLockExclusive () returned 0x3245ee01 [0249.492] timeGetTime () returned 0x14e4546 [0249.492] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28481050 [0249.493] RtlTryAcquireSRWLockExclusive () returned 0xc7de88614f01 [0249.493] SetEvent (hEvent=0x298) returned 1 [0249.493] timeGetTime () returned 0x14e4547 [0249.493] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd750 | out: hHeap=0xdf0000) returned 1 [0249.493] RtlTryAcquireSRWLockExclusive () returned 0x284c7f01 [0249.493] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0249.493] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615801 [0249.493] ResetEvent (hEvent=0x6cc) returned 1 [0249.493] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.494] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.494] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0249.494] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.494] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0249.494] timeGetTime () returned 0x14e4548 [0249.494] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500dd0 | out: hHeap=0xdf0000) returned 1 [0249.495] RtlTryAcquireSRWLockExclusive () returned 0x284c7f01 [0249.495] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0249.495] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615801 [0249.495] ResetEvent (hEvent=0x6cc) returned 1 [0249.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.495] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.495] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0249.495] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.495] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0249.495] timeGetTime () returned 0x14e4549 [0249.496] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500090 | out: hHeap=0xdf0000) returned 1 [0249.496] RtlTryAcquireSRWLockExclusive () returned 0x284c7f01 [0249.496] ResetEvent (hEvent=0x6cc) returned 1 [0249.496] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.496] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.497] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0249.497] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.497] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0249.497] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0249.506] RtlTryAcquireSRWLockExclusive () returned 0x1 [0249.506] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.507] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0249.507] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0249.507] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0249.507] timeGetTime () returned 0x14e4555 [0249.507] GetSystemMetrics (nIndex=76) returned 0 [0249.507] GetSystemMetrics (nIndex=77) returned 0 [0249.507] GetSystemMetrics (nIndex=79) returned 900 [0249.507] GetSystemMetrics (nIndex=78) returned 1440 [0249.507] IsIconic (hWnd=0x4027e) returned 0 [0249.589] EnumWindows (lpEnumFunc=0x7ff61c350140, lParam=0x3245f6e0) returned 1 [0249.589] IsWindow (hWnd=0x100ec) returned 1 [0249.589] IsWindowVisible (hWnd=0x100ec) returned 0 [0249.589] IsWindow (hWnd=0x10132) returned 1 [0249.589] IsWindowVisible (hWnd=0x10132) returned 0 [0249.589] IsWindow (hWnd=0x10108) returned 1 [0249.589] IsWindowVisible (hWnd=0x10108) returned 0 [0249.589] IsWindow (hWnd=0x10116) returned 1 [0249.589] IsWindowVisible (hWnd=0x10116) returned 0 [0249.589] IsWindow (hWnd=0x1011a) returned 1 [0249.589] IsWindowVisible (hWnd=0x1011a) returned 1 [0249.589] IsIconic (hWnd=0x1011a) returned 0 [0249.590] GetWindowLongW (hWnd=0x1011a, nIndex=-20) returned 136839304 [0249.592] IsWindow (hWnd=0x1011c) returned 1 [0249.592] IsWindowVisible (hWnd=0x1011c) returned 0 [0249.592] IsWindow (hWnd=0x10118) returned 1 [0249.592] IsWindowVisible (hWnd=0x10118) returned 0 [0249.592] IsWindow (hWnd=0x10114) returned 1 [0249.592] IsWindowVisible (hWnd=0x10114) returned 0 [0249.592] IsWindow (hWnd=0x10112) returned 1 [0249.593] IsWindowVisible (hWnd=0x10112) returned 0 [0249.593] IsWindow (hWnd=0x10110) returned 1 [0249.593] IsWindowVisible (hWnd=0x10110) returned 0 [0249.593] IsWindow (hWnd=0x1010e) returned 1 [0249.593] IsWindowVisible (hWnd=0x1010e) returned 0 [0249.593] IsWindow (hWnd=0x10180) returned 1 [0249.593] IsWindowVisible (hWnd=0x10180) returned 1 [0249.593] IsIconic (hWnd=0x10180) returned 0 [0249.593] GetWindowLongW (hWnd=0x10180, nIndex=-20) returned 2097160 [0249.593] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x290409aa [0249.593] GetWindowRgn (hWnd=0x10180, hRgn=0x290409aa) returned 2 [0249.593] DwmGetWindowAttribute () returned 0x0 [0249.593] DeleteObject (ho=0x290409aa) returned 1 [0249.593] IsWindow (hWnd=0x10170) returned 1 [0249.593] IsWindowVisible (hWnd=0x10170) returned 1 [0249.593] IsIconic (hWnd=0x10170) returned 0 [0249.593] GetWindowLongW (hWnd=0x10170, nIndex=-20) returned 2097160 [0249.593] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xffffffffa304097c [0249.593] GetWindowRgn (hWnd=0x10170, hRgn=0xffffffffa304097c) returned 0 [0249.593] DwmGetWindowAttribute () returned 0x0 [0249.594] DeleteObject (ho=0xffffffffa304097c) returned 1 [0249.594] IsWindow (hWnd=0x10160) returned 1 [0249.594] IsWindowVisible (hWnd=0x10160) returned 1 [0249.594] IsIconic (hWnd=0x10160) returned 0 [0249.594] GetWindowLongW (hWnd=0x10160, nIndex=-20) returned 2097160 [0249.594] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2a0409aa [0249.594] GetWindowRgn (hWnd=0x10160, hRgn=0x2a0409aa) returned 0 [0249.594] DwmGetWindowAttribute () returned 0x0 [0249.594] DeleteObject (ho=0x2a0409aa) returned 1 [0249.594] IsWindow (hWnd=0x1010c) returned 1 [0249.594] IsWindowVisible (hWnd=0x1010c) returned 0 [0249.594] IsWindow (hWnd=0x100fe) returned 1 [0249.594] IsWindowVisible (hWnd=0x100fe) returned 1 [0249.594] IsIconic (hWnd=0x100fe) returned 0 [0249.594] GetWindowLongW (hWnd=0x100fe, nIndex=-20) returned 136314888 [0249.594] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xffffffffa404097c [0249.594] GetWindowRgn (hWnd=0x100fe, hRgn=0xffffffffa404097c) returned 0 [0249.594] DwmGetWindowAttribute () returned 0x0 [0249.594] GetWindowRect (in: hWnd=0x100fe, lpRect=0x3245f490 | out: lpRect=0x3245f490) returned 1 [0249.594] IsRectEmpty (lprc=0x3245f490) returned 1 [0249.594] DeleteObject (ho=0xffffffffa404097c) returned 1 [0249.594] IsWindow (hWnd=0x30240) returned 1 [0249.594] IsWindowVisible (hWnd=0x30240) returned 0 [0249.594] IsWindow (hWnd=0x10198) returned 1 [0249.595] IsWindowVisible (hWnd=0x10198) returned 0 [0249.595] IsWindow (hWnd=0x10196) returned 1 [0249.595] IsWindowVisible (hWnd=0x10196) returned 0 [0249.595] IsWindow (hWnd=0x1018e) returned 1 [0249.595] IsWindowVisible (hWnd=0x1018e) returned 0 [0249.595] IsWindow (hWnd=0x10188) returned 1 [0249.595] IsWindowVisible (hWnd=0x10188) returned 1 [0249.595] IsIconic (hWnd=0x10188) returned 0 [0249.595] GetWindowLongW (hWnd=0x10188, nIndex=-20) returned 134217864 [0249.595] IsWindow (hWnd=0x100d8) returned 1 [0249.595] IsWindowVisible (hWnd=0x100d8) returned 0 [0249.595] IsWindow (hWnd=0x100b2) returned 1 [0249.595] IsWindowVisible (hWnd=0x100b2) returned 0 [0249.595] IsWindow (hWnd=0x100b6) returned 1 [0249.595] IsWindowVisible (hWnd=0x100b6) returned 0 [0249.596] IsWindow (hWnd=0x100c2) returned 1 [0249.596] IsWindowVisible (hWnd=0x100c2) returned 0 [0249.596] IsWindow (hWnd=0x100cc) returned 1 [0249.596] IsWindowVisible (hWnd=0x100cc) returned 0 [0249.596] IsWindow (hWnd=0x100d0) returned 1 [0249.596] IsWindowVisible (hWnd=0x100d0) returned 0 [0249.596] IsWindow (hWnd=0x10098) returned 1 [0249.596] IsWindowVisible (hWnd=0x10098) returned 0 [0249.646] IsWindow (hWnd=0x100a6) returned 1 [0249.646] IsWindowVisible (hWnd=0x100a6) returned 0 [0249.646] IsWindow (hWnd=0x100ca) returned 1 [0249.646] IsWindowVisible (hWnd=0x100ca) returned 0 [0249.646] IsWindow (hWnd=0x1008a) returned 1 [0249.646] IsWindowVisible (hWnd=0x1008a) returned 1 [0249.646] IsIconic (hWnd=0x1008a) returned 0 [0249.646] GetWindowLongW (hWnd=0x1008a, nIndex=-20) returned 136 [0249.646] IsWindow (hWnd=0x101e4) returned 1 [0249.646] IsWindowVisible (hWnd=0x101e4) returned 0 [0249.647] IsWindow (hWnd=0x100e4) returned 1 [0249.647] IsWindowVisible (hWnd=0x100e4) returned 0 [0249.647] IsWindow (hWnd=0x100da) returned 1 [0249.647] IsWindowVisible (hWnd=0x100da) returned 0 [0249.647] IsWindow (hWnd=0x1039e) returned 1 [0249.647] IsWindowVisible (hWnd=0x1039e) returned 1 [0249.647] IsIconic (hWnd=0x1039e) returned 1 [0249.647] IsWindow (hWnd=0x402d4) returned 1 [0249.648] IsWindowVisible (hWnd=0x402d4) returned 0 [0249.648] IsWindow (hWnd=0x4027e) returned 1 [0249.648] IsWindowVisible (hWnd=0x4027e) returned 1 [0249.648] IsIconic (hWnd=0x4027e) returned 0 [0249.648] GetWindowLongW (hWnd=0x4027e, nIndex=-20) returned 256 [0249.648] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2b0409aa [0249.648] GetWindowRgn (hWnd=0x4027e, hRgn=0x2b0409aa) returned 0 [0249.648] DwmGetWindowAttribute () returned 0x0 [0249.648] GetWindowRect (in: hWnd=0x4027e, lpRect=0x3245f490 | out: lpRect=0x3245f490) returned 1 [0249.648] IsRectEmpty (lprc=0x3245f490) returned 0 [0249.648] DeleteObject (ho=0x2b0409aa) returned 1 [0249.698] GetWindowThreadProcessId (in: hWnd=0x4027e, lpdwProcessId=0x3245f500 | out: lpdwProcessId=0x3245f500) returned 0xc40 [0249.698] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f2e60 [0249.707] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x5c) returned 0x2884d760 [0249.709] IsWindow (hWnd=0x60302) returned 1 [0249.709] IsWindowVisible (hWnd=0x60302) returned 0 [0249.709] IsWindow (hWnd=0x502f8) returned 1 [0249.709] IsWindowVisible (hWnd=0x502f8) returned 0 [0249.709] IsWindow (hWnd=0x902a2) returned 1 [0249.709] IsWindowVisible (hWnd=0x902a2) returned 0 [0249.709] IsWindow (hWnd=0x2030c) returned 1 [0249.709] IsWindowVisible (hWnd=0x2030c) returned 0 [0249.709] IsWindow (hWnd=0x20284) returned 1 [0249.709] IsWindowVisible (hWnd=0x20284) returned 0 [0249.709] IsWindow (hWnd=0x2025c) returned 1 [0249.709] IsWindowVisible (hWnd=0x2025c) returned 0 [0249.709] IsWindow (hWnd=0x1039c) returned 1 [0249.709] IsWindowVisible (hWnd=0x1039c) returned 1 [0249.709] IsIconic (hWnd=0x1039c) returned 1 [0249.709] IsWindow (hWnd=0x20220) returned 1 [0249.710] IsWindowVisible (hWnd=0x20220) returned 1 [0249.710] IsIconic (hWnd=0x20220) returned 1 [0249.710] IsWindow (hWnd=0x4021a) returned 1 [0249.710] IsWindowVisible (hWnd=0x4021a) returned 1 [0249.710] IsIconic (hWnd=0x4021a) returned 1 [0249.710] IsWindow (hWnd=0x10348) returned 1 [0249.710] IsWindowVisible (hWnd=0x10348) returned 0 [0249.711] IsWindow (hWnd=0x10346) returned 1 [0249.711] IsWindowVisible (hWnd=0x10346) returned 0 [0249.711] IsWindow (hWnd=0x10326) returned 1 [0249.711] IsWindowVisible (hWnd=0x10326) returned 0 [0249.711] IsWindow (hWnd=0x1033c) returned 1 [0249.711] IsWindowVisible (hWnd=0x1033c) returned 0 [0249.711] IsWindow (hWnd=0x1033a) returned 1 [0249.711] IsWindowVisible (hWnd=0x1033a) returned 0 [0249.711] IsWindow (hWnd=0x10338) returned 1 [0249.711] IsWindowVisible (hWnd=0x10338) returned 0 [0249.711] IsWindow (hWnd=0x1032e) returned 1 [0249.711] IsWindowVisible (hWnd=0x1032e) returned 0 [0249.820] IsWindow (hWnd=0x1034e) returned 1 [0249.820] IsWindowVisible (hWnd=0x1034e) returned 0 [0249.820] IsWindow (hWnd=0x1034c) returned 1 [0249.820] IsWindowVisible (hWnd=0x1034c) returned 0 [0249.820] IsWindow (hWnd=0x1034a) returned 1 [0249.821] IsWindowVisible (hWnd=0x1034a) returned 0 [0249.821] IsWindow (hWnd=0x102d2) returned 1 [0249.821] IsWindowVisible (hWnd=0x102d2) returned 0 [0249.821] IsWindow (hWnd=0x10324) returned 1 [0249.821] IsWindowVisible (hWnd=0x10324) returned 0 [0249.821] IsWindow (hWnd=0x10344) returned 1 [0249.821] IsWindowVisible (hWnd=0x10344) returned 0 [0249.821] IsWindow (hWnd=0x10342) returned 1 [0249.821] IsWindowVisible (hWnd=0x10342) returned 0 [0249.821] IsWindow (hWnd=0x10340) returned 1 [0249.822] IsWindowVisible (hWnd=0x10340) returned 0 [0249.822] IsWindow (hWnd=0x3021c) returned 1 [0249.822] IsWindowVisible (hWnd=0x3021c) returned 0 [0249.822] IsWindow (hWnd=0x1031e) returned 1 [0249.822] IsWindowVisible (hWnd=0x1031e) returned 0 [0249.822] IsWindow (hWnd=0x10320) returned 1 [0249.822] IsWindowVisible (hWnd=0x10320) returned 0 [0249.822] IsWindow (hWnd=0x10322) returned 1 [0249.822] IsWindowVisible (hWnd=0x10322) returned 0 [0249.822] IsWindow (hWnd=0x10336) returned 1 [0249.823] IsWindowVisible (hWnd=0x10336) returned 0 [0249.823] IsWindow (hWnd=0x10334) returned 1 [0249.823] IsWindowVisible (hWnd=0x10334) returned 0 [0249.823] IsWindow (hWnd=0x10332) returned 1 [0249.823] IsWindowVisible (hWnd=0x10332) returned 0 [0249.823] IsWindow (hWnd=0x10330) returned 1 [0249.823] IsWindowVisible (hWnd=0x10330) returned 0 [0249.823] IsWindow (hWnd=0x1031c) returned 1 [0249.823] IsWindowVisible (hWnd=0x1031c) returned 0 [0249.823] IsWindow (hWnd=0x1032c) returned 1 [0249.823] IsWindowVisible (hWnd=0x1032c) returned 0 [0249.823] IsWindow (hWnd=0x1032a) returned 1 [0249.824] IsWindowVisible (hWnd=0x1032a) returned 0 [0249.824] IsWindow (hWnd=0x1031a) returned 1 [0249.824] IsWindowVisible (hWnd=0x1031a) returned 0 [0249.824] IsWindow (hWnd=0x10328) returned 1 [0249.824] IsWindowVisible (hWnd=0x10328) returned 0 [0249.824] IsWindow (hWnd=0x10318) returned 1 [0249.824] IsWindowVisible (hWnd=0x10318) returned 0 [0249.824] IsWindow (hWnd=0x10310) returned 1 [0249.824] IsWindowVisible (hWnd=0x10310) returned 0 [0249.824] IsWindow (hWnd=0x1030e) returned 1 [0249.824] IsWindowVisible (hWnd=0x1030e) returned 0 [0249.825] IsWindow (hWnd=0x10314) returned 1 [0249.825] IsWindowVisible (hWnd=0x10314) returned 0 [0249.825] IsWindow (hWnd=0x102d0) returned 1 [0249.825] IsWindowVisible (hWnd=0x102d0) returned 0 [0249.825] IsWindow (hWnd=0x102c4) returned 1 [0249.825] IsWindowVisible (hWnd=0x102c4) returned 0 [0249.825] IsWindow (hWnd=0x102c6) returned 1 [0249.825] IsWindowVisible (hWnd=0x102c6) returned 0 [0249.825] IsWindow (hWnd=0x102c2) returned 1 [0249.825] IsWindowVisible (hWnd=0x102c2) returned 0 [0249.825] IsWindow (hWnd=0x102b6) returned 1 [0249.826] IsWindowVisible (hWnd=0x102b6) returned 0 [0249.826] IsWindow (hWnd=0x102b0) returned 1 [0249.826] IsWindowVisible (hWnd=0x102b0) returned 0 [0249.826] IsWindow (hWnd=0x102ae) returned 1 [0249.826] IsWindowVisible (hWnd=0x102ae) returned 0 [0249.826] IsWindow (hWnd=0x102aa) returned 1 [0249.826] IsWindowVisible (hWnd=0x102aa) returned 0 [0249.826] IsWindow (hWnd=0x10292) returned 1 [0249.826] IsWindowVisible (hWnd=0x10292) returned 0 [0249.826] IsWindow (hWnd=0x10290) returned 1 [0249.827] IsWindowVisible (hWnd=0x10290) returned 0 [0249.827] IsWindow (hWnd=0x1028e) returned 1 [0249.827] IsWindowVisible (hWnd=0x1028e) returned 0 [0249.827] IsWindow (hWnd=0x10288) returned 1 [0249.827] IsWindowVisible (hWnd=0x10288) returned 0 [0249.827] IsWindow (hWnd=0x10268) returned 1 [0249.827] IsWindowVisible (hWnd=0x10268) returned 0 [0249.827] IsWindow (hWnd=0x10256) returned 1 [0249.827] IsWindowVisible (hWnd=0x10256) returned 0 [0249.827] IsWindow (hWnd=0x10260) returned 1 [0249.827] IsWindowVisible (hWnd=0x10260) returned 0 [0249.827] IsWindow (hWnd=0x10262) returned 1 [0249.827] IsWindowVisible (hWnd=0x10262) returned 0 [0249.827] IsWindow (hWnd=0x10244) returned 1 [0249.827] IsWindowVisible (hWnd=0x10244) returned 0 [0249.827] IsWindow (hWnd=0x10252) returned 1 [0249.827] IsWindowVisible (hWnd=0x10252) returned 0 [0249.827] IsWindow (hWnd=0x1024a) returned 1 [0249.827] IsWindowVisible (hWnd=0x1024a) returned 0 [0249.828] IsWindow (hWnd=0x10238) returned 1 [0249.828] IsWindowVisible (hWnd=0x10238) returned 0 [0249.828] IsWindow (hWnd=0x1024e) returned 1 [0249.828] IsWindowVisible (hWnd=0x1024e) returned 0 [0249.828] IsWindow (hWnd=0x10246) returned 1 [0249.828] IsWindowVisible (hWnd=0x10246) returned 0 [0249.828] IsWindow (hWnd=0x10230) returned 1 [0249.828] IsWindowVisible (hWnd=0x10230) returned 0 [0249.828] IsWindow (hWnd=0x10236) returned 1 [0249.828] IsWindowVisible (hWnd=0x10236) returned 0 [0249.828] IsWindow (hWnd=0x1022c) returned 1 [0249.828] IsWindowVisible (hWnd=0x1022c) returned 0 [0249.828] IsWindow (hWnd=0x10226) returned 1 [0249.828] IsWindowVisible (hWnd=0x10226) returned 0 [0249.828] IsWindow (hWnd=0x10228) returned 1 [0249.828] IsWindowVisible (hWnd=0x10228) returned 0 [0249.828] IsWindow (hWnd=0x1021e) returned 1 [0249.828] IsWindowVisible (hWnd=0x1021e) returned 0 [0249.828] IsWindow (hWnd=0x10214) returned 1 [0249.829] IsWindowVisible (hWnd=0x10214) returned 0 [0249.829] IsWindow (hWnd=0x1020e) returned 1 [0249.829] IsWindowVisible (hWnd=0x1020e) returned 1 [0249.829] IsIconic (hWnd=0x1020e) returned 0 [0249.829] GetWindowLongW (hWnd=0x1020e, nIndex=-20) returned 134217856 [0249.829] IsWindow (hWnd=0x10206) returned 1 [0249.829] IsWindowVisible (hWnd=0x10206) returned 0 [0249.829] IsWindow (hWnd=0x701ec) returned 1 [0249.829] IsWindowVisible (hWnd=0x701ec) returned 0 [0249.829] IsWindow (hWnd=0x20164) returned 1 [0249.829] IsWindowVisible (hWnd=0x20164) returned 0 [0249.829] IsWindow (hWnd=0x20144) returned 1 [0249.829] IsWindowVisible (hWnd=0x20144) returned 0 [0249.829] IsWindow (hWnd=0x40148) returned 1 [0249.829] IsWindowVisible (hWnd=0x40148) returned 0 [0249.829] IsWindow (hWnd=0x40064) returned 1 [0249.829] IsWindowVisible (hWnd=0x40064) returned 1 [0249.829] IsIconic (hWnd=0x40064) returned 1 [0249.829] IsWindow (hWnd=0x7014e) returned 1 [0249.829] IsWindowVisible (hWnd=0x7014e) returned 0 [0249.829] IsWindow (hWnd=0x701f6) returned 1 [0249.829] IsWindowVisible (hWnd=0x701f6) returned 0 [0249.829] IsWindow (hWnd=0x30200) returned 1 [0249.830] IsWindowVisible (hWnd=0x30200) returned 0 [0249.830] IsWindow (hWnd=0x90030) returned 1 [0249.830] IsWindowVisible (hWnd=0x90030) returned 0 [0249.830] IsWindow (hWnd=0x90052) returned 1 [0249.830] IsWindowVisible (hWnd=0x90052) returned 0 [0249.830] IsWindow (hWnd=0x60044) returned 1 [0249.830] IsWindowVisible (hWnd=0x60044) returned 0 [0249.830] IsWindow (hWnd=0x101f2) returned 1 [0249.830] IsWindowVisible (hWnd=0x101f2) returned 0 [0249.830] IsWindow (hWnd=0x101e2) returned 1 [0249.830] IsWindowVisible (hWnd=0x101e2) returned 0 [0249.830] IsWindow (hWnd=0x101dc) returned 1 [0249.830] IsWindowVisible (hWnd=0x101dc) returned 0 [0249.830] IsWindow (hWnd=0x101d8) returned 1 [0249.830] IsWindowVisible (hWnd=0x101d8) returned 0 [0249.830] IsWindow (hWnd=0x101d4) returned 1 [0249.830] IsWindowVisible (hWnd=0x101d4) returned 0 [0249.830] IsWindow (hWnd=0x101d2) returned 1 [0249.830] IsWindowVisible (hWnd=0x101d2) returned 0 [0249.830] IsWindow (hWnd=0x101c8) returned 1 [0249.830] IsWindowVisible (hWnd=0x101c8) returned 0 [0249.830] IsWindow (hWnd=0x101b4) returned 1 [0249.831] IsWindowVisible (hWnd=0x101b4) returned 0 [0249.831] IsWindow (hWnd=0x101b0) returned 1 [0249.831] IsWindowVisible (hWnd=0x101b0) returned 0 [0249.831] IsWindow (hWnd=0x101ae) returned 1 [0249.831] IsWindowVisible (hWnd=0x101ae) returned 0 [0249.831] IsWindow (hWnd=0x10136) returned 1 [0249.831] IsWindowVisible (hWnd=0x10136) returned 0 [0249.873] IsWindow (hWnd=0x10120) returned 1 [0249.873] IsWindowVisible (hWnd=0x10120) returned 0 [0249.873] IsWindow (hWnd=0x1012e) returned 1 [0249.873] IsWindowVisible (hWnd=0x1012e) returned 0 [0249.873] IsWindow (hWnd=0x1019e) returned 1 [0249.873] IsWindowVisible (hWnd=0x1019e) returned 0 [0249.873] IsWindow (hWnd=0x101a0) returned 1 [0249.873] IsWindowVisible (hWnd=0x101a0) returned 0 [0249.873] IsWindow (hWnd=0x10126) returned 1 [0249.873] IsWindowVisible (hWnd=0x10126) returned 1 [0249.873] IsIconic (hWnd=0x10126) returned 0 [0249.873] GetWindowLongW (hWnd=0x10126, nIndex=-20) returned 136315008 [0249.874] IsWindow (hWnd=0x1011e) returned 1 [0249.874] IsWindowVisible (hWnd=0x1011e) returned 1 [0249.874] IsIconic (hWnd=0x1011e) returned 0 [0249.874] GetWindowLongW (hWnd=0x1011e, nIndex=-20) returned 136839296 [0249.874] IsWindow (hWnd=0x10106) returned 1 [0249.874] IsWindowVisible (hWnd=0x10106) returned 0 [0249.874] IsWindow (hWnd=0x100fc) returned 1 [0249.874] IsWindowVisible (hWnd=0x100fc) returned 0 [0249.874] IsWindow (hWnd=0x100f8) returned 1 [0249.874] IsWindowVisible (hWnd=0x100f8) returned 0 [0249.874] IsWindow (hWnd=0x100f2) returned 1 [0249.874] IsWindowVisible (hWnd=0x100f2) returned 0 [0249.875] IsWindow (hWnd=0x100f0) returned 1 [0249.875] IsWindowVisible (hWnd=0x100f0) returned 0 [0249.875] IsWindow (hWnd=0x200e8) returned 1 [0249.875] IsWindowVisible (hWnd=0x200e8) returned 0 [0249.875] IsWindow (hWnd=0x100ce) returned 1 [0249.875] IsWindowVisible (hWnd=0x100ce) returned 0 [0249.875] IsWindow (hWnd=0x20060) returned 1 [0249.875] IsWindowVisible (hWnd=0x20060) returned 1 [0249.875] IsIconic (hWnd=0x20060) returned 0 [0249.875] GetWindowLongW (hWnd=0x20060, nIndex=-20) returned 2097152 [0249.875] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xffffffffa504097c [0249.875] GetWindowRgn (hWnd=0x20060, hRgn=0xffffffffa504097c) returned 0 [0249.875] DwmGetWindowAttribute () returned 0x0 [0249.875] DeleteObject (ho=0xffffffffa504097c) returned 1 [0249.875] IsWindow (hWnd=0x30038) returned 1 [0249.876] IsWindowVisible (hWnd=0x30038) returned 0 [0249.876] IsWindow (hWnd=0x100ba) returned 1 [0249.876] IsWindowVisible (hWnd=0x100ba) returned 0 [0249.876] IsWindow (hWnd=0x10082) returned 1 [0249.876] IsWindowVisible (hWnd=0x10082) returned 0 [0249.876] IsWindow (hWnd=0x1007e) returned 1 [0249.876] IsWindowVisible (hWnd=0x1007e) returned 0 [0249.876] IsWindow (hWnd=0x30072) returned 1 [0249.876] IsWindowVisible (hWnd=0x30072) returned 0 [0249.876] IsWindow (hWnd=0x1002a) returned 1 [0249.876] IsWindowVisible (hWnd=0x1002a) returned 0 [0249.876] IsWindow (hWnd=0x10154) returned 1 [0249.876] IsWindowVisible (hWnd=0x10154) returned 0 [0249.876] IsWindow (hWnd=0x20216) returned 1 [0249.877] IsWindowVisible (hWnd=0x20216) returned 1 [0249.877] IsIconic (hWnd=0x20216) returned 0 [0249.877] GetWindowLongW (hWnd=0x20216, nIndex=-20) returned 134217856 [0249.877] IsWindow (hWnd=0x100de) returned 1 [0249.877] IsWindowVisible (hWnd=0x100de) returned 1 [0249.877] IsIconic (hWnd=0x100de) returned 0 [0249.877] GetWindowLongW (hWnd=0x100de, nIndex=-20) returned 128 [0249.877] IsWindow (hWnd=0x10134) returned 1 [0249.878] IsWindowVisible (hWnd=0x10134) returned 0 [0249.878] IsWindow (hWnd=0x10182) returned 1 [0249.878] IsWindowVisible (hWnd=0x10182) returned 0 [0249.878] IsWindow (hWnd=0x10172) returned 1 [0249.878] IsWindowVisible (hWnd=0x10172) returned 0 [0249.878] IsWindow (hWnd=0x10162) returned 1 [0249.878] IsWindowVisible (hWnd=0x10162) returned 0 [0249.878] IsWindow (hWnd=0x70024) returned 1 [0249.878] IsWindowVisible (hWnd=0x70024) returned 0 [0249.879] IsWindow (hWnd=0x10190) returned 1 [0249.879] IsWindowVisible (hWnd=0x10190) returned 0 [0249.879] IsWindow (hWnd=0x100dc) returned 1 [0249.879] IsWindowVisible (hWnd=0x100dc) returned 0 [0249.879] IsWindow (hWnd=0x1008c) returned 1 [0249.879] IsWindowVisible (hWnd=0x1008c) returned 0 [0249.879] IsWindow (hWnd=0x103a4) returned 1 [0249.879] IsWindowVisible (hWnd=0x103a4) returned 0 [0249.879] IsWindow (hWnd=0x9029c) returned 1 [0249.879] IsWindowVisible (hWnd=0x9029c) returned 0 [0249.879] IsWindow (hWnd=0x402de) returned 1 [0249.879] IsWindowVisible (hWnd=0x402de) returned 0 [0249.879] IsWindow (hWnd=0x9005e) returned 1 [0249.880] IsWindowVisible (hWnd=0x9005e) returned 0 [0249.880] IsWindow (hWnd=0x103a2) returned 1 [0249.880] IsWindowVisible (hWnd=0x103a2) returned 0 [0249.880] IsWindow (hWnd=0x103a0) returned 1 [0249.880] IsWindowVisible (hWnd=0x103a0) returned 0 [0249.880] IsWindow (hWnd=0x10394) returned 1 [0249.880] IsWindowVisible (hWnd=0x10394) returned 0 [0249.880] IsWindow (hWnd=0x10390) returned 1 [0249.880] IsWindowVisible (hWnd=0x10390) returned 0 [0249.880] IsWindow (hWnd=0x1038e) returned 1 [0249.880] IsWindowVisible (hWnd=0x1038e) returned 0 [0249.880] IsWindow (hWnd=0x1038c) returned 1 [0249.880] IsWindowVisible (hWnd=0x1038c) returned 0 [0249.880] IsWindow (hWnd=0x1038a) returned 1 [0249.881] IsWindowVisible (hWnd=0x1038a) returned 0 [0249.881] IsWindow (hWnd=0x10388) returned 1 [0249.881] IsWindowVisible (hWnd=0x10388) returned 0 [0249.881] IsWindow (hWnd=0x10386) returned 1 [0249.881] IsWindowVisible (hWnd=0x10386) returned 0 [0249.881] IsWindow (hWnd=0x10384) returned 1 [0249.881] IsWindowVisible (hWnd=0x10384) returned 0 [0249.881] IsWindow (hWnd=0x10382) returned 1 [0249.881] IsWindowVisible (hWnd=0x10382) returned 0 [0249.881] IsWindow (hWnd=0x10380) returned 1 [0249.881] IsWindowVisible (hWnd=0x10380) returned 0 [0249.881] IsWindow (hWnd=0x1037e) returned 1 [0249.881] IsWindowVisible (hWnd=0x1037e) returned 0 [0249.881] IsWindow (hWnd=0x1037c) returned 1 [0249.881] IsWindowVisible (hWnd=0x1037c) returned 0 [0249.881] IsWindow (hWnd=0x1037a) returned 1 [0249.881] IsWindowVisible (hWnd=0x1037a) returned 0 [0249.881] IsWindow (hWnd=0x10378) returned 1 [0249.881] IsWindowVisible (hWnd=0x10378) returned 0 [0249.882] IsWindow (hWnd=0x10376) returned 1 [0249.882] IsWindowVisible (hWnd=0x10376) returned 0 [0249.882] IsWindow (hWnd=0x10374) returned 1 [0249.882] IsWindowVisible (hWnd=0x10374) returned 0 [0249.882] IsWindow (hWnd=0x10372) returned 1 [0249.882] IsWindowVisible (hWnd=0x10372) returned 0 [0249.882] IsWindow (hWnd=0x10370) returned 1 [0249.882] IsWindowVisible (hWnd=0x10370) returned 0 [0249.882] IsWindow (hWnd=0x1036e) returned 1 [0249.882] IsWindowVisible (hWnd=0x1036e) returned 0 [0249.882] IsWindow (hWnd=0x1036c) returned 1 [0249.882] IsWindowVisible (hWnd=0x1036c) returned 0 [0249.882] IsWindow (hWnd=0x1036a) returned 1 [0249.882] IsWindowVisible (hWnd=0x1036a) returned 0 [0249.882] IsWindow (hWnd=0x10368) returned 1 [0249.882] IsWindowVisible (hWnd=0x10368) returned 0 [0249.882] IsWindow (hWnd=0x10366) returned 1 [0249.882] IsWindowVisible (hWnd=0x10366) returned 0 [0249.882] IsWindow (hWnd=0x10364) returned 1 [0249.883] IsWindowVisible (hWnd=0x10364) returned 0 [0249.883] IsWindow (hWnd=0x10362) returned 1 [0249.894] IsWindowVisible (hWnd=0x10362) returned 0 [0249.894] IsWindow (hWnd=0x10360) returned 1 [0249.894] IsWindowVisible (hWnd=0x10360) returned 0 [0249.894] IsWindow (hWnd=0x1035e) returned 1 [0249.894] IsWindowVisible (hWnd=0x1035e) returned 0 [0249.895] IsWindow (hWnd=0x1035c) returned 1 [0249.895] IsWindowVisible (hWnd=0x1035c) returned 0 [0249.895] IsWindow (hWnd=0x1035a) returned 1 [0249.895] IsWindowVisible (hWnd=0x1035a) returned 0 [0249.895] IsWindow (hWnd=0x10358) returned 1 [0249.895] IsWindowVisible (hWnd=0x10358) returned 0 [0249.895] IsWindow (hWnd=0x10356) returned 1 [0249.895] IsWindowVisible (hWnd=0x10356) returned 0 [0249.895] IsWindow (hWnd=0x10354) returned 1 [0249.895] IsWindowVisible (hWnd=0x10354) returned 0 [0249.895] IsWindow (hWnd=0x10352) returned 1 [0249.895] IsWindowVisible (hWnd=0x10352) returned 0 [0249.895] IsWindow (hWnd=0x10350) returned 1 [0249.895] IsWindowVisible (hWnd=0x10350) returned 0 [0249.895] IsWindow (hWnd=0x10316) returned 1 [0249.895] IsWindowVisible (hWnd=0x10316) returned 0 [0249.896] IsWindow (hWnd=0x102d8) returned 1 [0249.896] IsWindowVisible (hWnd=0x102d8) returned 0 [0249.896] IsWindow (hWnd=0x102ce) returned 1 [0249.896] IsWindowVisible (hWnd=0x102ce) returned 0 [0249.896] IsWindow (hWnd=0x102cc) returned 1 [0249.896] IsWindowVisible (hWnd=0x102cc) returned 0 [0249.896] IsWindow (hWnd=0x102c0) returned 1 [0249.896] IsWindowVisible (hWnd=0x102c0) returned 0 [0249.896] IsWindow (hWnd=0x102be) returned 1 [0249.896] IsWindowVisible (hWnd=0x102be) returned 0 [0249.896] IsWindow (hWnd=0x102bc) returned 1 [0249.896] IsWindowVisible (hWnd=0x102bc) returned 0 [0249.897] IsWindow (hWnd=0x102a0) returned 1 [0249.897] IsWindowVisible (hWnd=0x102a0) returned 0 [0249.897] IsWindow (hWnd=0x1029a) returned 1 [0249.897] IsWindowVisible (hWnd=0x1029a) returned 0 [0249.897] IsWindow (hWnd=0x10294) returned 1 [0249.897] IsWindowVisible (hWnd=0x10294) returned 0 [0249.897] IsWindow (hWnd=0x1028a) returned 1 [0249.897] IsWindowVisible (hWnd=0x1028a) returned 0 [0249.897] IsWindow (hWnd=0x1027a) returned 1 [0249.897] IsWindowVisible (hWnd=0x1027a) returned 0 [0249.897] IsWindow (hWnd=0x10278) returned 1 [0249.897] IsWindowVisible (hWnd=0x10278) returned 0 [0249.897] IsWindow (hWnd=0x10276) returned 1 [0249.897] IsWindowVisible (hWnd=0x10276) returned 0 [0249.897] IsWindow (hWnd=0x10274) returned 1 [0249.897] IsWindowVisible (hWnd=0x10274) returned 0 [0249.897] IsWindow (hWnd=0x10272) returned 1 [0249.898] IsWindowVisible (hWnd=0x10272) returned 0 [0249.898] IsWindow (hWnd=0x10270) returned 1 [0249.898] IsWindowVisible (hWnd=0x10270) returned 0 [0249.898] IsWindow (hWnd=0x1026e) returned 1 [0249.898] IsWindowVisible (hWnd=0x1026e) returned 0 [0249.898] IsWindow (hWnd=0x1026c) returned 1 [0249.898] IsWindowVisible (hWnd=0x1026c) returned 0 [0249.898] IsWindow (hWnd=0x1026a) returned 1 [0249.898] IsWindowVisible (hWnd=0x1026a) returned 0 [0249.898] IsWindow (hWnd=0x10266) returned 1 [0249.898] IsWindowVisible (hWnd=0x10266) returned 0 [0249.898] IsWindow (hWnd=0x10264) returned 1 [0249.898] IsWindowVisible (hWnd=0x10264) returned 0 [0249.898] IsWindow (hWnd=0x1025a) returned 1 [0249.899] IsWindowVisible (hWnd=0x1025a) returned 0 [0249.899] IsWindow (hWnd=0x10258) returned 1 [0249.899] IsWindowVisible (hWnd=0x10258) returned 0 [0249.899] IsWindow (hWnd=0x10242) returned 1 [0249.899] IsWindowVisible (hWnd=0x10242) returned 0 [0249.900] IsWindow (hWnd=0x1023c) returned 1 [0249.900] IsWindowVisible (hWnd=0x1023c) returned 0 [0249.900] IsWindow (hWnd=0x1023a) returned 1 [0249.900] IsWindowVisible (hWnd=0x1023a) returned 0 [0249.900] IsWindow (hWnd=0x10210) returned 1 [0249.900] IsWindowVisible (hWnd=0x10210) returned 0 [0249.901] IsWindow (hWnd=0x10208) returned 1 [0249.901] IsWindowVisible (hWnd=0x10208) returned 0 [0249.901] IsWindow (hWnd=0x60042) returned 1 [0249.901] IsWindowVisible (hWnd=0x60042) returned 0 [0249.901] IsWindow (hWnd=0x101da) returned 1 [0249.901] IsWindowVisible (hWnd=0x101da) returned 0 [0249.901] IsWindow (hWnd=0x101ca) returned 1 [0249.901] IsWindowVisible (hWnd=0x101ca) returned 0 [0249.901] IsWindow (hWnd=0x101b2) returned 1 [0249.901] IsWindowVisible (hWnd=0x101b2) returned 0 [0249.901] IsWindow (hWnd=0x10138) returned 1 [0249.901] IsWindowVisible (hWnd=0x10138) returned 0 [0249.901] IsWindow (hWnd=0x100fa) returned 1 [0249.901] IsWindowVisible (hWnd=0x100fa) returned 0 [0249.902] IsWindow (hWnd=0x100f4) returned 1 [0249.902] IsWindowVisible (hWnd=0x100f4) returned 0 [0249.902] IsWindow (hWnd=0x100ea) returned 1 [0249.902] IsWindowVisible (hWnd=0x100ea) returned 0 [0249.902] IsWindow (hWnd=0x30034) returned 1 [0249.902] IsWindowVisible (hWnd=0x30034) returned 0 [0249.902] IsWindow (hWnd=0x10080) returned 1 [0249.902] IsWindowVisible (hWnd=0x10080) returned 0 [0249.902] IsWindow (hWnd=0x10076) returned 1 [0249.902] IsWindowVisible (hWnd=0x10076) returned 0 [0249.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2e60 | out: hHeap=0xdf0000) returned 1 [0249.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a5050 [0249.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850e6e0 [0249.906] GetCurrentThreadId () returned 0x1074 [0249.906] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615601 [0249.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500590 | out: hHeap=0xdf0000) returned 1 [0249.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2e10 | out: hHeap=0xdf0000) returned 1 [0249.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500810 | out: hHeap=0xdf0000) returned 1 [0250.151] RtlTryAcquireSRWLockExclusive () returned 0x284c7f01 [0250.151] ResetEvent (hEvent=0x6cc) returned 1 [0250.151] RtlTryAcquireSRWLockExclusive () returned 0x1 [0250.151] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0250.151] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0250.151] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0250.151] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0250.151] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0257.173] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.173] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0257.173] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0257.173] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0257.173] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0257.174] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0258.140] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.140] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0258.140] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0258.141] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0258.141] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0258.141] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0265.899] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.900] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0265.900] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0265.900] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0265.900] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0265.900] timeGetTime () returned 0x14e855e [0265.901] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2842cef0 [0265.904] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8cf0 | out: hHeap=0xdf0000) returned 1 [0265.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856cfe0 | out: hHeap=0xdf0000) returned 1 [0265.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b4b0 [0265.908] GetCurrentThreadId () returned 0x1074 [0265.908] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615701 [0265.908] timeGetTime () returned 0x14e8566 [0265.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0265.909] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0265.909] ResetEvent (hEvent=0x6cc) returned 1 [0265.909] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.909] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0265.909] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0265.910] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0265.910] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0265.910] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0265.911] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.911] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0265.911] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0265.911] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0265.911] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0265.911] timeGetTime () returned 0x14e8569 [0265.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8cf0 [0265.914] RtlTryAcquireSRWLockExclusive () returned 0x0 [0268.188] RtlTryAcquireSRWLockExclusive () returned 0x3193c7ea738e8b01 [0268.192] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x285368f0 [0268.196] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521860 [0268.199] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0268.201] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521860 | out: hHeap=0xdf0000) returned 1 [0268.209] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285368f0 | out: hHeap=0xdf0000) returned 1 [0268.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a23a0 [0268.211] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0268.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cce0 [0268.216] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a23f0 [0268.219] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c9e0 [0268.226] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829e40 [0268.230] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ce60 [0268.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829ec0 [0268.261] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0268.261] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x285368f0 [0268.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1900 [0268.270] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1900 | out: hHeap=0xdf0000) returned 1 [0268.331] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8cf0 | out: hHeap=0xdf0000) returned 1 [0268.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8890 [0268.424] RtlTryAcquireSRWLockExclusive () returned 0x1 [0268.425] RtlTryAcquireSRWLockExclusive () returned 0xaa537af99d4b6d01 [0268.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28536c80 [0269.637] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x28521920 [0269.639] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0269.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521920 | out: hHeap=0xdf0000) returned 1 [0269.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28536c80 | out: hHeap=0xdf0000) returned 1 [0269.641] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8cf0 [0269.645] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0269.645] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569520 [0269.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa320 [0269.655] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285695a0 [0269.657] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2882ada0 [0269.659] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285699a0 [0269.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28829880 [0269.662] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0269.662] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28536c80 [0269.663] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa910 [0269.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa910 | out: hHeap=0xdf0000) returned 1 [0269.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8890 | out: hHeap=0xdf0000) returned 1 [0269.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8890 [0269.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.665] RtlTryAcquireSRWLockExclusive () returned 0xf86001f3cddda901 [0269.665] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28538ea0 [0269.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285213e0 [0269.669] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0269.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285213e0 | out: hHeap=0xdf0000) returned 1 [0269.671] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28538ea0 | out: hHeap=0xdf0000) returned 1 [0269.671] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9e20 [0269.671] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0269.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569a20 [0269.674] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa140 [0269.686] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856c460 [0269.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c4a0 [0269.689] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856cca0 [0269.690] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c500 [0269.691] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615001 [0269.691] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x28538ea0 [0269.692] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aaf50 [0269.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aaf50 | out: hHeap=0xdf0000) returned 1 [0269.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8890 | out: hHeap=0xdf0000) returned 1 [0269.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28829ea0 | out: hHeap=0xdf0000) returned 1 [0269.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520ae0 | out: hHeap=0xdf0000) returned 1 [0269.694] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0269.694] ResetEvent (hEvent=0x6cc) returned 1 [0269.694] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.694] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0269.695] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0269.695] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0269.695] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0269.695] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0271.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.206] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0271.206] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0271.206] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0271.206] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0271.206] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0274.290] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.290] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0274.290] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0274.290] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0274.290] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0274.291] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0275.880] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.880] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0275.880] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0275.887] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0275.887] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0275.887] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0277.260] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.263] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0277.263] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0277.264] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0277.264] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0277.264] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x0 [0284.923] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.923] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0284.923] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0284.923] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0284.923] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0284.923] timeGetTime () returned 0x14ecfae [0284.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x2855e250 [0285.673] IUnknown:AddRef (This=0x285491b8) returned 0x2 [0285.673] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284aa910 [0285.674] IUnknown:Release (This=0x285491b8) returned 0x1 [0285.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2849fd30 | out: hHeap=0xdf0000) returned 1 [0285.678] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284798c0 | out: hHeap=0xdf0000) returned 1 [0285.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549920 [0285.680] GetCurrentThreadId () returned 0x1074 [0285.680] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615701 [0285.681] timeGetTime () returned 0x14ed2a2 [0285.682] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28548ea0 | out: hHeap=0xdf0000) returned 1 [0285.682] RtlTryAcquireSRWLockExclusive () returned 0xa4d0b01 [0285.683] ResetEvent (hEvent=0x6cc) returned 1 [0285.683] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.683] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0285.683] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0285.683] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0285.683] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0285.684] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0287.314] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.314] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0287.315] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0287.315] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0287.315] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0287.315] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0290.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.024] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0290.025] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0290.025] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0290.025] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0290.025] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0292.557] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.558] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0292.558] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0292.558] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0292.558] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0292.558] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0292.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.887] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0292.888] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0292.888] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0292.888] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0292.888] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) returned 0x1 [0297.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.792] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0297.792] PeekMessageW (in: lpMsg=0x3245fbf0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x3245fbf0) returned 0 [0297.792] RtlTryAcquireSRWLockExclusive () returned 0xc7de88615f01 [0297.792] RtlTryAcquireSRWLockExclusive () returned 0x3245fd01 [0297.792] MsgWaitForMultipleObjectsEx (nCount=0x1, pHandles=0x3245fd30*=0x6cc, dwMilliseconds=0xffffffff, dwWakeMask=0x1cff, dwFlags=0x0) Thread: id = 118 os_tid = 0x108c [0238.552] GetLastError () returned 0x57 [0238.552] LdrpDispatchUserCallTarget () returned 0x0 [0238.552] LdrpDispatchUserCallTarget () returned 0x1 [0238.552] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828cba0 [0238.553] LdrpDispatchUserCallTarget () returned 0x1 [0238.553] SetLastError (dwErrCode=0x57) [0238.553] GetLastError () returned 0x57 [0238.553] LdrpDispatchUserCallTarget () returned 0x0 [0238.553] LdrpDispatchUserCallTarget () returned 0x1 [0238.553] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b5290 [0238.554] LdrpDispatchUserCallTarget () returned 0x1 [0238.554] SetLastError (dwErrCode=0x57) [0238.554] GetLastError () returned 0x57 [0238.554] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d1d0 [0238.555] SetLastError (dwErrCode=0x57) [0238.555] GetLastError () returned 0x57 [0238.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b7110 [0238.555] SetLastError (dwErrCode=0x57) [0238.555] GetLastError () returned 0x57 [0238.555] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828c690 [0238.556] SetLastError (dwErrCode=0x57) [0238.556] GetLastError () returned 0x57 [0238.556] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b74e0 [0238.557] SetLastError (dwErrCode=0x57) [0238.557] GetLastError () returned 0x57 [0238.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828ce70 [0238.557] SetLastError (dwErrCode=0x57) [0238.557] GetLastError () returned 0x57 [0238.557] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b8050 [0238.558] SetLastError (dwErrCode=0x57) [0300.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828cba0 | out: hHeap=0xdf0000) returned 1 [0300.631] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b5290 | out: hHeap=0xdf0000) returned 1 [0300.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d1d0 | out: hHeap=0xdf0000) returned 1 [0300.636] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b7110 | out: hHeap=0xdf0000) returned 1 [0300.637] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c690 | out: hHeap=0xdf0000) returned 1 [0300.639] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b74e0 | out: hHeap=0xdf0000) returned 1 [0300.640] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ce70 | out: hHeap=0xdf0000) returned 1 [0300.641] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284b8050 | out: hHeap=0xdf0000) returned 1 [0300.643] LdrpDispatchUserCallTarget () returned 0x0 [0300.643] LdrpDispatchUserCallTarget () returned 0x0 [0300.643] LdrpDispatchUserCallTarget () returned 0x1 [0300.643] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x32c5fca0, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x32c5fca0, Context=0x0) returned 1 Thread: id = 119 os_tid = 0x1098 [0238.599] GetLastError () returned 0x57 [0238.599] LdrpDispatchUserCallTarget () returned 0x0 [0238.599] LdrpDispatchUserCallTarget () returned 0x1 [0238.599] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828cc30 [0238.600] LdrpDispatchUserCallTarget () returned 0x1 [0238.600] SetLastError (dwErrCode=0x57) [0238.600] GetLastError () returned 0x57 [0238.600] LdrpDispatchUserCallTarget () returned 0x0 [0238.600] LdrpDispatchUserCallTarget () returned 0x1 [0238.600] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b5660 [0238.601] LdrpDispatchUserCallTarget () returned 0x1 [0238.601] SetLastError (dwErrCode=0x57) [0238.601] GetLastError () returned 0x57 [0238.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d2f0 [0238.601] SetLastError (dwErrCode=0x57) [0238.601] GetLastError () returned 0x57 [0238.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b78b0 [0238.602] SetLastError (dwErrCode=0x57) [0238.602] GetLastError () returned 0x57 [0238.602] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828c720 [0238.603] SetLastError (dwErrCode=0x57) [0238.603] GetLastError () returned 0x57 [0238.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b8420 [0238.603] SetLastError (dwErrCode=0x57) [0238.604] GetLastError () returned 0x57 [0238.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828cf00 [0238.604] SetLastError (dwErrCode=0x57) [0238.604] GetLastError () returned 0x57 [0238.604] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284b5e00 [0238.605] SetLastError (dwErrCode=0x57) Thread: id = 135 os_tid = 0x1198 [0240.494] GetLastError () returned 0x57 [0240.495] LdrpDispatchUserCallTarget () returned 0x0 [0240.495] LdrpDispatchUserCallTarget () returned 0x1 [0240.495] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d650 [0240.497] LdrpDispatchUserCallTarget () returned 0x1 [0240.497] SetLastError (dwErrCode=0x57) [0240.497] GetLastError () returned 0x57 [0240.497] LdrpDispatchUserCallTarget () returned 0x0 [0240.497] LdrpDispatchUserCallTarget () returned 0x1 [0240.497] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dd590 [0240.498] LdrpDispatchUserCallTarget () returned 0x1 [0240.498] SetLastError (dwErrCode=0x57) [0240.498] GetLastError () returned 0x57 [0240.498] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e610 [0240.499] SetLastError (dwErrCode=0x57) [0240.499] GetLastError () returned 0x57 [0240.499] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dbeb0 [0240.500] SetLastError (dwErrCode=0x57) [0240.500] GetLastError () returned 0x57 [0240.500] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e850 [0240.500] SetLastError (dwErrCode=0x57) [0240.501] GetLastError () returned 0x57 [0240.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dc650 [0240.501] SetLastError (dwErrCode=0x57) [0240.501] GetLastError () returned 0x57 [0240.501] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828c4e0 [0240.502] SetLastError (dwErrCode=0x57) [0240.502] GetLastError () returned 0x57 [0240.502] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dca20 [0240.502] SetLastError (dwErrCode=0x57) [0300.604] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828d650 | out: hHeap=0xdf0000) returned 1 [0300.607] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dd590 | out: hHeap=0xdf0000) returned 1 [0300.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e610 | out: hHeap=0xdf0000) returned 1 [0300.611] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dbeb0 | out: hHeap=0xdf0000) returned 1 [0300.613] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828e850 | out: hHeap=0xdf0000) returned 1 [0300.619] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dc650 | out: hHeap=0xdf0000) returned 1 [0300.620] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828c4e0 | out: hHeap=0xdf0000) returned 1 [0300.622] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284dca20 | out: hHeap=0xdf0000) returned 1 [0300.624] LdrpDispatchUserCallTarget () returned 0x0 [0300.624] LdrpDispatchUserCallTarget () returned 0x0 [0300.624] LdrpDispatchUserCallTarget () returned 0x1 [0300.624] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x33c5fca0, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x33c5fca0, Context=0x0) returned 1 Thread: id = 144 os_tid = 0x1200 [0245.025] GetLastError () returned 0x57 [0245.025] LdrpDispatchUserCallTarget () returned 0x0 [0245.026] LdrpDispatchUserCallTarget () returned 0x1 [0245.026] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6370 [0245.027] LdrpDispatchUserCallTarget () returned 0x1 [0245.027] SetLastError (dwErrCode=0x57) [0245.027] GetLastError () returned 0x57 [0245.027] LdrpDispatchUserCallTarget () returned 0x0 [0245.027] LdrpDispatchUserCallTarget () returned 0x1 [0245.027] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dd960 [0245.032] LdrpDispatchUserCallTarget () returned 0x1 [0245.032] SetLastError (dwErrCode=0x57) [0245.033] GetLastError () returned 0x57 [0245.033] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6eb0 [0245.035] SetLastError (dwErrCode=0x57) [0245.035] GetLastError () returned 0x57 [0245.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dc280 [0245.036] SetLastError (dwErrCode=0x57) [0245.036] GetLastError () returned 0x57 [0245.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5b90 [0245.037] SetLastError (dwErrCode=0x57) [0245.037] GetLastError () returned 0x57 [0245.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dcdf0 [0245.038] SetLastError (dwErrCode=0x57) [0245.038] GetLastError () returned 0x57 [0245.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5290 [0245.038] SetLastError (dwErrCode=0x57) [0245.038] GetLastError () returned 0x57 [0245.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284dd1c0 [0245.039] SetLastError (dwErrCode=0x57) [0245.039] GetCurrentProcess () returned 0xffffffffffffffff [0245.039] GetCurrentThread () returned 0xfffffffffffffffe [0245.039] GetCurrentProcess () returned 0xffffffffffffffff [0245.039] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3545ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3545ff10*=0x538) returned 1 [0245.039] GetLastError () returned 0x57 [0245.039] SetLastError (dwErrCode=0x57) [0245.039] GetCurrentThreadId () returned 0x1200 [0245.039] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615a01 [0245.039] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdb10 [0245.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd390 [0245.041] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d060 | out: hHeap=0xdf0000) returned 1 [0245.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850cda0 [0245.041] RoInitialize () returned 0x0 [0245.041] GetLastError () returned 0x57 [0245.041] LdrpDispatchUserCallTarget () returned 0x0 [0245.041] LdrpDispatchUserCallTarget () returned 0x1 [0245.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x28451820 [0245.045] LdrpDispatchUserCallTarget () returned 0x1 [0245.045] SetLastError (dwErrCode=0x57) [0245.045] GetLastError () returned 0x57 [0245.045] LdrpDispatchUserCallTarget () returned 0x28451820 [0245.045] SetLastError (dwErrCode=0x57) [0245.045] GetLastError () returned 0x57 [0245.045] SetLastError (dwErrCode=0x0) [0245.045] GetLastError () returned 0x0 [0245.045] LdrpDispatchUserCallTarget () returned 0x28451820 [0245.045] SetLastError (dwErrCode=0x0) [0245.045] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd1d0 [0245.047] SetLastError (dwErrCode=0x57) [0245.047] GetLastError () returned 0x57 [0245.047] LdrpDispatchUserCallTarget () returned 0x28451820 [0245.047] SetLastError (dwErrCode=0x57) [0245.047] GetCurrentThreadId () returned 0x1200 [0245.047] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0245.047] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845c370 [0245.048] IsDebuggerPresent () returned 0 [0245.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd1d0 | out: hHeap=0xdf0000) returned 1 [0245.049] timeGetTime () returned 0x14e33eb [0245.049] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0245.049] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.049] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0245.049] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0245.049] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.050] timeGetTime () returned 0x14e8dc3 [0245.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdc90 [0245.053] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.053] RtlTryAcquireSRWLockExclusive () returned 0xf990d2f29f813c01 [0245.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7f80 [0245.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x284edbe0 [0245.055] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0245.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284edbe0 | out: hHeap=0xdf0000) returned 1 [0245.056] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7f80 | out: hHeap=0xdf0000) returned 1 [0245.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d77a0 [0245.056] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0245.056] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd650 [0245.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd6d0 [0245.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd1d0 [0245.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d060 [0245.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fd350 [0245.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850cf20 [0245.059] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0245.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7bc0 [0245.059] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd690 [0245.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd690 | out: hHeap=0xdf0000) returned 1 [0245.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdc90 | out: hHeap=0xdf0000) returned 1 [0245.060] timeGetTime () returned 0x14e8dce [0245.060] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850cf40 [0245.060] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615001 [0245.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850d660 [0245.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d81f0 [0245.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1b80 [0245.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1f90 [0245.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a10e0 [0245.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1400 [0245.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850d2a0 [0245.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7dd0 [0245.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a23f0 [0245.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1ae0 [0245.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a23a0 [0245.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1450 [0245.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e17e0 [0245.066] GetCurrentThreadId () returned 0x1200 [0245.066] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614b01 [0245.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1a90 | out: hHeap=0xdf0000) returned 1 [0245.071] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884cce0 | out: hHeap=0xdf0000) returned 1 [0245.072] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0245.072] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0245.072] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0245.072] ResetEvent (hEvent=0x598) returned 1 [0245.072] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.072] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0245.072] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0245.072] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eaf00 [0245.074] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197eeb50 | out: hHeap=0xdf0000) returned 1 [0245.825] timeGetTime () returned 0x14e90cb [0245.825] UnregisterWaitEx (WaitHandle=0x27e4aed0, CompletionEvent=0xffffffffffffffff) returned 1 [0245.825] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2590 [0245.827] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fead0 [0245.828] RegNotifyChangeKeyValue (hKey=0x53c, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x540, fAsynchronous=1) returned 0x0 [0245.828] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d10 [0245.829] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6500, hObject=0x540, Callback=0x7ff61a055790, Context=0xa4b64d0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6500*=0x2884d220) returned 1 [0245.829] timeGetTime () returned 0x14e90cf [0245.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8220 [0245.829] RtlTryAcquireSRWLockExclusive () returned 0x1 [0245.829] RtlTryAcquireSRWLockExclusive () returned 0xdb71fb34179a3c01 [0245.829] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7f80 [0245.830] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x284ecc20 [0245.830] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615601 [0245.831] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ecc20 | out: hHeap=0xdf0000) returned 1 [0245.833] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7f80 | out: hHeap=0xdf0000) returned 1 [0245.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7f80 [0245.837] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0245.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe810 [0245.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7a70 [0245.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe790 [0245.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d840 [0245.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fea50 [0245.839] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d320 [0245.839] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615601 [0245.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8010 [0245.840] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7fe0 [0245.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7fe0 | out: hHeap=0xdf0000) returned 1 [0245.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8220 | out: hHeap=0xdf0000) returned 1 [0245.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe550 [0245.842] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2410 [0245.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe190 [0245.843] timeGetTime () returned 0x14e90dd [0245.843] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fed90 [0245.844] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614b01 [0245.844] timeGetTime () returned 0x14e90de [0245.844] GetCurrentThreadId () returned 0x1200 [0245.844] RtlTryAcquireSRWLockExclusive () returned 0x3545eb01 [0245.844] timeGetTime () returned 0x14e90de [0245.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fe490 [0245.845] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614c01 [0245.845] SetEvent (hEvent=0x298) returned 1 [0245.861] timeGetTime () returned 0x14e90ef [0245.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a20d0 [0245.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe590 [0245.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884c7a0 [0245.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8d40 [0245.865] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0245.865] timeGetTime () returned 0x14e90f3 [0245.865] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eb470 [0245.865] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614901 [0245.866] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0245.866] SetEvent (hEvent=0x55c) returned 1 [0245.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eb470 | out: hHeap=0xdf0000) returned 1 [0245.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8d40 | out: hHeap=0xdf0000) returned 1 [0245.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284222d0 | out: hHeap=0xdf0000) returned 1 [0245.900] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cee0 | out: hHeap=0xdf0000) returned 1 [0245.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fdae0 | out: hHeap=0xdf0000) returned 1 [0245.901] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0245.902] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0245.902] RtlTryAcquireSRWLockExclusive () returned 0x3545fb00 [0246.060] ResetEvent (hEvent=0x598) returned 1 [0246.060] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.061] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.061] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0246.061] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.061] timeGetTime () returned 0x14e91b7 [0246.061] UnregisterWaitEx (WaitHandle=0x27e4b5d0, CompletionEvent=0xffffffffffffffff) returned 1 [0246.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f25e0 [0246.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fec10 [0246.064] RegNotifyChangeKeyValue (hKey=0x548, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x54c, fAsynchronous=1) returned 0x0 [0246.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a14f0 [0246.065] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6580, hObject=0x54c, Callback=0x7ff61a055790, Context=0xa4b6550, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6580*=0x2884b770) returned 1 [0246.065] timeGetTime () returned 0x14e91bb [0246.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28422350 | out: hHeap=0xdf0000) returned 1 [0246.066] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842cef0 | out: hHeap=0xdf0000) returned 1 [0246.067] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fdb30 | out: hHeap=0xdf0000) returned 1 [0246.067] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0246.067] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.068] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.068] ResetEvent (hEvent=0x598) returned 1 [0246.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.068] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.068] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0246.068] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.068] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ec120 [0246.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197eeb50 | out: hHeap=0xdf0000) returned 1 [0246.070] timeGetTime () returned 0x14e91c0 [0246.070] UnregisterWaitEx (WaitHandle=0x27e4a3e0, CompletionEvent=0xffffffffffffffff) returned 1 [0246.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2420 [0246.071] timeGetTime () returned 0x14e91c1 [0246.071] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.071] RtlTryAcquireSRWLockExclusive () returned 0x3545f301 [0246.071] timeGetTime () returned 0x14e91c1 [0246.071] FindCloseChangeNotification (hChangeHandle=0x554) returned 1 [0246.071] GetLastError () returned 0x0 [0246.071] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.071] SetLastError (dwErrCode=0x0) [0246.071] GetLastError () returned 0x0 [0246.071] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.071] SetLastError (dwErrCode=0x0) [0246.071] GetLastError () returned 0x0 [0246.072] SetLastError (dwErrCode=0x0) [0246.072] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0246.072] SetLastError (dwErrCode=0x0) [0246.072] GetLastError () returned 0x0 [0246.072] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.072] SetLastError (dwErrCode=0x0) [0246.072] timeGetTime () returned 0x14e91c2 [0246.072] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.072] RtlTryAcquireSRWLockExclusive () returned 0x3545f301 [0246.072] timeGetTime () returned 0x14e91c2 [0246.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e4820 [0246.073] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc\\hosts", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0xffffffffffffffff [0246.073] GetLastError () returned 0x10b [0246.073] GetLastError () returned 0x10b [0246.073] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.073] SetLastError (dwErrCode=0x10b) [0246.073] GetLastError () returned 0x10b [0246.073] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.073] SetLastError (dwErrCode=0x10b) [0246.073] GetLastError () returned 0x10b [0246.073] SetLastError (dwErrCode=0x0) [0246.073] SetLastError (dwErrCode=0x10b) [0246.073] GetLastError () returned 0x10b [0246.073] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.073] SetLastError (dwErrCode=0x10b) [0246.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e3860 [0246.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d6a0 [0246.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x284e38c0 [0246.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e38c0 | out: hHeap=0xdf0000) returned 1 [0246.078] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0x554 [0246.078] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\drivers\\etc" (normalized: "c:\\windows\\system32\\drivers\\etc")) returned 0x10 [0246.079] GetLastError () returned 0x0 [0246.079] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.079] SetLastError (dwErrCode=0x0) [0246.079] GetLastError () returned 0x0 [0246.079] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.079] SetLastError (dwErrCode=0x0) [0246.079] GetLastError () returned 0x0 [0246.079] SetLastError (dwErrCode=0x0) [0246.079] SetLastError (dwErrCode=0x0) [0246.079] GetLastError () returned 0x0 [0246.079] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.079] SetLastError (dwErrCode=0x0) [0246.079] GetLastError () returned 0x0 [0246.079] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.079] SetLastError (dwErrCode=0x0) [0246.079] GetLastError () returned 0x0 [0246.079] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.079] SetLastError (dwErrCode=0x0) [0246.079] GetLastError () returned 0x0 [0246.079] SetLastError (dwErrCode=0x0) [0246.079] SetLastError (dwErrCode=0x0) [0246.079] GetLastError () returned 0x0 [0246.079] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.079] SetLastError (dwErrCode=0x0) [0246.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1540 [0246.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282a5d40 [0246.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1540 | out: hHeap=0xdf0000) returned 1 [0246.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e4820 | out: hHeap=0xdf0000) returned 1 [0246.083] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e3860 | out: hHeap=0xdf0000) returned 1 [0246.083] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc\\hosts", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0xffffffffffffffff [0246.084] GetLastError () returned 0x10b [0246.084] GetLastError () returned 0x10b [0246.084] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.084] SetLastError (dwErrCode=0x10b) [0246.084] GetLastError () returned 0x10b [0246.084] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.084] SetLastError (dwErrCode=0x10b) [0246.084] GetLastError () returned 0x10b [0246.084] SetLastError (dwErrCode=0x0) [0246.084] SetLastError (dwErrCode=0x10b) [0246.084] GetLastError () returned 0x10b [0246.084] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.084] SetLastError (dwErrCode=0x10b) [0246.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5d40 | out: hHeap=0xdf0000) returned 1 [0246.085] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d6a0 | out: hHeap=0xdf0000) returned 1 [0246.085] GetLastError () returned 0x10b [0246.086] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.086] SetLastError (dwErrCode=0x10b) [0246.086] GetLastError () returned 0x10b [0246.086] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.086] SetLastError (dwErrCode=0x10b) [0246.086] GetLastError () returned 0x10b [0246.086] SetLastError (dwErrCode=0x0) [0246.087] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0246.087] SetLastError (dwErrCode=0x10b) [0246.087] GetLastError () returned 0x10b [0246.087] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.087] SetLastError (dwErrCode=0x10b) [0246.087] timeGetTime () returned 0x14e91d1 [0246.087] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.087] RtlTryAcquireSRWLockExclusive () returned 0x3545f401 [0246.087] timeGetTime () returned 0x14e91d1 [0246.087] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), fInfoLevelId=0x0, lpFileInformation=0x3545f5c0 | out: lpFileInformation=0x3545f5c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea9d72, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x98fff1d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x98fff1d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338)) returned 1 [0246.087] GetLastError () returned 0x0 [0246.087] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.087] SetLastError (dwErrCode=0x0) [0246.087] GetLastError () returned 0x0 [0246.088] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.088] SetLastError (dwErrCode=0x0) [0246.088] GetLastError () returned 0x0 [0246.088] SetLastError (dwErrCode=0x0) [0246.088] SetLastError (dwErrCode=0x0) [0246.088] GetLastError () returned 0x0 [0246.088] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.088] SetLastError (dwErrCode=0x0) [0246.088] GetLastError () returned 0x0 [0246.088] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.088] SetLastError (dwErrCode=0x0) [0246.088] GetLastError () returned 0x0 [0246.088] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.088] SetLastError (dwErrCode=0x0) [0246.088] GetLastError () returned 0x0 [0246.088] SetLastError (dwErrCode=0x0) [0246.089] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0246.089] SetLastError (dwErrCode=0x0) [0246.089] GetLastError () returned 0x0 [0246.089] LdrpDispatchUserCallTarget () returned 0x28451820 [0246.089] SetLastError (dwErrCode=0x0) [0246.089] timeGetTime () returned 0x14e91d3 [0246.089] timeGetTime () returned 0x14e91d3 [0246.089] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x3545f608 | out: lpSystemTimeAsFileTime=0x3545f608*(dwLowDateTime=0x6d357c22, dwHighDateTime=0x1d72645)) [0246.089] timeGetTime () returned 0x14e91d3 [0246.089] timeGetTime () returned 0x14e91d3 [0246.090] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe550 | out: hHeap=0xdf0000) returned 1 [0246.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe210 [0246.090] timeGetTime () returned 0x14e91d5 [0246.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1d60 [0246.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe990 [0246.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884bee0 [0246.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c74e0 [0246.092] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.092] timeGetTime () returned 0x14e91d6 [0246.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eb470 [0246.093] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614a01 [0246.093] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0246.093] SetEvent (hEvent=0x55c) returned 1 [0246.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a2080 [0246.093] RegisterWaitForSingleObject (in: phNewWaitObject=0x283875b0, hObject=0x554, Callback=0x7ff61a055790, Context=0x28387580, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x283875b0*=0x2884ca40) returned 1 [0246.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2842d1d0 | out: hHeap=0xdf0000) returned 1 [0246.094] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282fe350 | out: hHeap=0xdf0000) returned 1 [0246.094] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0246.095] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.095] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.095] ResetEvent (hEvent=0x598) returned 1 [0246.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.095] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.095] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.095] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.095] timeGetTime () returned 0x14e91d9 [0246.095] timeGetTime () returned 0x14e91d9 [0246.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f26a0 [0246.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe4d0 [0246.096] timeGetTime () returned 0x14e91da [0246.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fdf10 [0246.097] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615601 [0246.097] timeGetTime () returned 0x14e91db [0246.097] GetCurrentThreadId () returned 0x1200 [0246.097] RtlTryAcquireSRWLockExclusive () returned 0x3545ee01 [0246.097] timeGetTime () returned 0x14e91db [0246.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x287fced0 [0246.218] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614f01 [0246.218] SetEvent (hEvent=0x298) returned 1 [0246.235] timeGetTime () returned 0x14e9265 [0246.237] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2410 | out: hHeap=0xdf0000) returned 1 [0246.238] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe190 | out: hHeap=0xdf0000) returned 1 [0246.238] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0246.238] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.238] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.238] ResetEvent (hEvent=0x598) returned 1 [0246.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.238] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.238] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.238] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.238] timeGetTime () returned 0x14e9269 [0246.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a1590 [0246.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe090 [0246.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2884cea0 [0246.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8700 [0246.241] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.241] timeGetTime () returned 0x14e926b [0246.242] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284eaf00 [0246.242] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614b01 [0246.242] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0246.242] SetEvent (hEvent=0x524) returned 1 [0246.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284eaf00 | out: hHeap=0xdf0000) returned 1 [0246.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c8700 | out: hHeap=0xdf0000) returned 1 [0246.260] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a20d0 | out: hHeap=0xdf0000) returned 1 [0246.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884d290 | out: hHeap=0xdf0000) returned 1 [0246.268] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0246.269] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.269] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.269] ResetEvent (hEvent=0x598) returned 1 [0246.269] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.269] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.269] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.269] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.269] timeGetTime () returned 0x14e9287 [0246.269] timeGetTime () returned 0x14e9288 [0246.269] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615001 [0246.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1400 | out: hHeap=0xdf0000) returned 1 [0246.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a10e0 | out: hHeap=0xdf0000) returned 1 [0246.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1f90 | out: hHeap=0xdf0000) returned 1 [0246.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1b80 | out: hHeap=0xdf0000) returned 1 [0246.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d81f0 | out: hHeap=0xdf0000) returned 1 [0246.274] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d660 | out: hHeap=0xdf0000) returned 1 [0246.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e15a0 [0246.275] GetCurrentThreadId () returned 0x1200 [0246.275] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615401 [0246.275] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe210 | out: hHeap=0xdf0000) returned 1 [0246.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f26a0 | out: hHeap=0xdf0000) returned 1 [0246.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe4d0 | out: hHeap=0xdf0000) returned 1 [0246.277] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0246.277] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.277] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.277] ResetEvent (hEvent=0x598) returned 1 [0246.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.277] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.277] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.277] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.277] timeGetTime () returned 0x14e9290 [0246.278] timeGetTime () returned 0x14e9290 [0246.278] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x2883d6d0 [0246.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1590 | out: hHeap=0xdf0000) returned 1 [0246.279] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884cce0 | out: hHeap=0xdf0000) returned 1 [0246.280] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0246.280] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.280] ResetEvent (hEvent=0x598) returned 1 [0246.280] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.280] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.280] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.280] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0246.280] timeGetTime () returned 0x14e9293 [0246.281] RtlWakeAllConditionVariable () returned 0xe4cf40 [0246.281] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0246.281] timeGetTime () returned 0x14e9293 [0246.281] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0246.289] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.289] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.289] RtlTryAcquireSRWLockExclusive () returned 0xa4b6401 [0246.289] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0246.289] timeGetTime () returned 0x14eec73 [0246.289] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d79e0 [0246.290] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.290] RtlTryAcquireSRWLockExclusive () returned 0xb0e59e1035a3b01 [0246.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7b30 [0246.290] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x284ed4e0 [0246.291] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615001 [0246.291] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed4e0 | out: hHeap=0xdf0000) returned 1 [0246.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7b30 | out: hHeap=0xdf0000) returned 1 [0246.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7b90 [0246.302] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fded0 [0246.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7c80 [0246.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284feb90 [0246.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d2e0 [0246.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fea10 [0246.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d8a0 [0246.306] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0246.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7b30 [0246.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d7ce0 [0246.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7ce0 | out: hHeap=0xdf0000) returned 1 [0246.307] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d79e0 | out: hHeap=0xdf0000) returned 1 [0246.307] timeGetTime () returned 0x14eec86 [0246.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.307] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc) returned 0x2850d6e0 [0246.308] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615001 [0246.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850d8e0 [0246.308] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7cb0 [0246.309] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1040 [0246.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1590 [0246.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1b30 [0246.310] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a19f0 [0246.311] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850d560 [0246.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d8220 [0246.485] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a10e0 [0246.486] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a18b0 [0246.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1b80 [0246.487] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a2e90 [0246.488] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0a60 [0246.488] GetCurrentThreadId () returned 0x1200 [0246.488] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614b01 [0246.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1d60 | out: hHeap=0xdf0000) returned 1 [0246.489] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2884ce30 | out: hHeap=0xdf0000) returned 1 [0246.490] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0246.490] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0246.490] ResetEvent (hEvent=0x598) returned 1 [0246.490] RtlTryAcquireSRWLockExclusive () returned 0x1 [0246.490] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0246.490] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0246.490] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0246.490] timeGetTime () returned 0x14eed3c [0246.490] RtlWakeAllConditionVariable () returned 0xe4cf40 [0246.490] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0246.490] timeGetTime () returned 0x14eed3c [0246.490] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0256.229] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.229] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.229] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0256.230] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.230] timeGetTime () returned 0x14f942f [0256.230] timeGetTime () returned 0x14f942f [0256.230] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.230] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0256.230] timeGetTime () returned 0x14f942f [0256.230] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\blob_storage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\blob_storage")) returned 0xffffffff [0256.230] GetLastError () returned 0x2 [0256.230] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.230] SetLastError (dwErrCode=0x2) [0256.230] GetLastError () returned 0x2 [0256.230] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.230] SetLastError (dwErrCode=0x2) [0256.230] GetLastError () returned 0x2 [0256.231] SetLastError (dwErrCode=0x0) [0256.231] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0256.231] SetLastError (dwErrCode=0x2) [0256.231] GetLastError () returned 0x2 [0256.231] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.231] SetLastError (dwErrCode=0x2) [0256.231] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386350 | out: hHeap=0xdf0000) returned 1 [0256.232] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28386de0 | out: hHeap=0xdf0000) returned 1 [0256.236] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287bc940 | out: hHeap=0xdf0000) returned 1 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0256.236] ResetEvent (hEvent=0x598) returned 1 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0256.236] timeGetTime () returned 0x14f9435 [0256.236] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.236] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0256.236] timeGetTime () returned 0x14f9435 [0256.236] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0256.248] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.248] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.248] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0256.248] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.248] timeGetTime () returned 0x1501528 [0256.249] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523ba0 [0256.249] GlobalMemoryStatusEx (in: lpBuffer=0x3545f540 | out: lpBuffer=0x3545f540) returned 1 [0256.250] timeGetTime () returned 0x1501529 [0256.250] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.250] RtlTryAcquireSRWLockExclusive () returned 0x3545f201 [0256.250] timeGetTime () returned 0x150152a [0256.250] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\blob_storage\\2e7ad9a0-c390-43ee-b89a-7aa23405ccf5" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\blob_storage\\2e7ad9a0-c390-43ee-b89a-7aa23405ccf5")) returned 0xffffffff [0256.250] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562780 [0256.250] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\blob_storage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\blob_storage")) returned 0xffffffff [0256.251] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852c560 [0256.251] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0256.251] GetLastError () returned 0x0 [0256.251] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.251] SetLastError (dwErrCode=0x0) [0256.251] GetLastError () returned 0x0 [0256.251] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.251] SetLastError (dwErrCode=0x0) [0256.251] GetLastError () returned 0x0 [0256.251] SetLastError (dwErrCode=0x0) [0256.251] SetLastError (dwErrCode=0x0) [0256.252] GetLastError () returned 0x0 [0256.252] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.252] SetLastError (dwErrCode=0x0) [0256.252] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\blob_storage" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\blob_storage"), lpSecurityAttributes=0x0) returned 1 [0256.253] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852c560 | out: hHeap=0xdf0000) returned 1 [0256.253] GetLastError () returned 0x0 [0256.253] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.253] SetLastError (dwErrCode=0x0) [0256.253] GetLastError () returned 0x0 [0256.253] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.253] SetLastError (dwErrCode=0x0) [0256.253] GetLastError () returned 0x0 [0256.254] SetLastError (dwErrCode=0x0) [0256.254] SetLastError (dwErrCode=0x0) [0256.254] GetLastError () returned 0x0 [0256.254] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.254] SetLastError (dwErrCode=0x0) [0256.254] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\blob_storage\\2e7ad9a0-c390-43ee-b89a-7aa23405ccf5" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\blob_storage\\2e7ad9a0-c390-43ee-b89a-7aa23405ccf5"), lpSecurityAttributes=0x0) returned 1 [0256.255] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562780 | out: hHeap=0xdf0000) returned 1 [0256.255] GetLastError () returned 0x0 [0256.255] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.255] SetLastError (dwErrCode=0x0) [0256.255] GetLastError () returned 0x0 [0256.255] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.255] SetLastError (dwErrCode=0x0) [0256.255] GetLastError () returned 0x0 [0256.255] SetLastError (dwErrCode=0x0) [0256.255] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0256.256] SetLastError (dwErrCode=0x0) [0256.256] GetLastError () returned 0x0 [0256.256] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.256] SetLastError (dwErrCode=0x0) [0256.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569f60 [0256.256] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.256] RtlTryAcquireSRWLockExclusive () returned 0x669bc9edb3eb4d01 [0256.256] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x28539bf0 [0256.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4c) returned 0x28523c00 [0256.257] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0256.257] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c6a0 [0256.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a78f0 [0256.258] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569da0 [0256.258] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569860 [0256.259] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569e20 [0256.262] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c9a0 [0256.264] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285692a0 [0256.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c480 [0256.265] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0256.265] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a6a0 [0256.266] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569fe0 [0256.266] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569fe0 | out: hHeap=0xdf0000) returned 1 [0256.267] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569f60 | out: hHeap=0xdf0000) returned 1 [0256.267] timeGetTime () returned 0x150153b [0256.267] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.267] RtlTryAcquireSRWLockExclusive () returned 0x3545f201 [0256.267] timeGetTime () returned 0x150153b [0256.267] GetDiskFreeSpaceExW (in: lpDirectoryName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\blob_storage\\2e7ad9a0-c390-43ee-b89a-7aa23405ccf5", lpFreeBytesAvailableToCaller=0x3545f4f0, lpTotalNumberOfBytes=0x3545f568, lpTotalNumberOfFreeBytes=0x3545f560 | out: lpFreeBytesAvailableToCaller=0x3545f4f0, lpTotalNumberOfBytes=0x3545f568, lpTotalNumberOfFreeBytes=0x3545f560) returned 1 [0256.268] GetLastError () returned 0x0 [0256.268] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.268] SetLastError (dwErrCode=0x0) [0256.268] GetLastError () returned 0x0 [0256.268] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.268] SetLastError (dwErrCode=0x0) [0256.268] GetLastError () returned 0x0 [0256.268] SetLastError (dwErrCode=0x0) [0256.268] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0256.268] SetLastError (dwErrCode=0x0) [0256.268] GetLastError () returned 0x0 [0256.268] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.268] SetLastError (dwErrCode=0x0) [0256.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a790 [0256.269] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.269] RtlTryAcquireSRWLockExclusive () returned 0xa5cb3014263c3b01 [0256.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ac10 [0256.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x285323f0 [0256.270] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0256.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285323f0 | out: hHeap=0xdf0000) returned 1 [0256.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853ac10 | out: hHeap=0xdf0000) returned 1 [0256.271] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a730 [0256.272] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569920 [0256.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853abe0 [0256.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285692e0 [0256.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c380 [0256.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569fa0 [0256.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850c9c0 [0256.274] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0256.274] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853aac0 [0256.275] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853a1f0 [0256.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a1f0 | out: hHeap=0xdf0000) returned 1 [0256.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a790 | out: hHeap=0xdf0000) returned 1 [0256.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28563b00 | out: hHeap=0xdf0000) returned 1 [0256.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285236c0 | out: hHeap=0xdf0000) returned 1 [0256.277] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569720 | out: hHeap=0xdf0000) returned 1 [0256.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854aaa0 [0256.278] GetCurrentThreadId () returned 0x1200 [0256.278] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0256.278] timeGetTime () returned 0x1501546 [0256.278] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b3d0 | out: hHeap=0xdf0000) returned 1 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0256.279] ResetEvent (hEvent=0x598) returned 1 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0xa4b6701 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0256.279] timeGetTime () returned 0x1501547 [0256.279] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.279] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0256.279] timeGetTime () returned 0x1501547 [0256.279] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0256.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.748] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.748] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521020 [0256.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852de60 [0256.750] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x59c [0256.750] GetLastError () returned 0x0 [0256.750] SetLastError (dwErrCode=0x0) [0256.750] timeGetTime () returned 0x1509806 [0256.751] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0256.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c400 [0256.751] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2850c400, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x5a4 [0256.752] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.752] RtlTryAcquireSRWLockExclusive () returned 0x2852de01 [0256.752] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.752] timeGetTime () returned 0x1509807 [0256.752] UnregisterWaitEx (WaitHandle=0x2884cf80, CompletionEvent=0xffffffffffffffff) returned 1 [0256.752] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f38c0 [0256.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285693e0 [0256.754] RegNotifyChangeKeyValue (hKey=0x530, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x534, fAsynchronous=1) returned 0x0 [0256.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a7f30 [0256.754] RegisterWaitForSingleObject (in: phNewWaitObject=0xa4b6200, hObject=0x534, Callback=0x7ff61a055790, Context=0xa4b61d0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xa4b6200*=0x2854ac60) returned 1 [0256.754] timeGetTime () returned 0x1509809 [0256.754] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569f60 [0256.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f3700 [0256.755] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a1a0 [0256.756] timeGetTime () returned 0x150980b [0256.756] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285693a0 [0256.756] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614b01 [0256.757] timeGetTime () returned 0x150980c [0256.757] GetCurrentThreadId () returned 0x1200 [0256.757] RtlTryAcquireSRWLockExclusive () returned 0x3545eb01 [0256.757] timeGetTime () returned 0x150980c [0256.771] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x2852fb20 [0256.772] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614c01 [0256.772] SetEvent (hEvent=0x298) returned 1 [0256.772] timeGetTime () returned 0x150981b [0256.772] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a74e0 [0256.773] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569420 [0256.774] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a4f0 [0256.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0256.775] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.775] timeGetTime () returned 0x150981e [0256.775] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1c0) returned 0x284ea7c0 [0256.775] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614901 [0256.776] SetEvent (hEvent=0x59c) returned 1 [0256.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd610 | out: hHeap=0xdf0000) returned 1 [0256.776] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2400 | out: hHeap=0xdf0000) returned 1 [0256.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c20 | out: hHeap=0xdf0000) returned 1 [0256.777] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0256.777] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0256.777] ResetEvent (hEvent=0x598) returned 1 [0256.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.777] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.777] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.777] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0256.778] timeGetTime () returned 0x1509821 [0256.778] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0256.788] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.788] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520420 [0256.788] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2852e560 [0256.788] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5a0 [0256.789] GetLastError () returned 0x0 [0256.789] SetLastError (dwErrCode=0x0) [0256.789] timeGetTime () returned 0x1511913 [0256.789] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0256.789] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850ca00 [0256.789] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2850ca00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x55c [0256.790] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.790] RtlTryAcquireSRWLockExclusive () returned 0x2852e501 [0256.790] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.790] timeGetTime () returned 0x1511914 [0256.790] timeGetTime () returned 0x1511914 [0256.790] timeGetTime () returned 0x1511914 [0256.790] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0256.790] RtlTryAcquireSRWLockExclusive () returned 0x3545ea01 [0256.790] timeGetTime () returned 0x1511914 [0256.790] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3a98) returned 0x286135c0 [0256.791] GetAdaptersAddresses (in: Family=0x0, Flags=0x27, Reserved=0x0, AdapterAddresses=0x286135c0, SizePointer=0x3545eba0*=0x3a98 | out: AdapterAddresses=0x286135c0*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x28613858, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x28613828, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x28613780*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x3545eba0*=0x3a98) returned 0x0 [0256.900] GetLastError () returned 0x0 [0256.900] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.900] SetLastError (dwErrCode=0x0) [0256.900] GetLastError () returned 0x0 [0256.900] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.900] SetLastError (dwErrCode=0x0) [0256.900] GetLastError () returned 0x0 [0256.900] SetLastError (dwErrCode=0x0) [0256.900] SetLastError (dwErrCode=0x0) [0256.900] GetLastError () returned 0x0 [0256.900] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.900] SetLastError (dwErrCode=0x0) [0256.900] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x3545ec30 | out: phkResult=0x3545ec30*=0x8d0) returned 0x0 [0256.901] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x3545ec30 | out: phkResult=0x3545ec30*=0x8d4) returned 0x0 [0256.901] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x3545ec30 | out: phkResult=0x3545ec30*=0x8d8) returned 0x0 [0256.901] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x3545ec30 | out: phkResult=0x3545ec30*=0x0) returned 0x2 [0256.901] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\System\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x3545ec30 | out: phkResult=0x3545ec30*=0x0) returned 0x2 [0256.901] RegQueryValueExW (in: hKey=0x8d0, lpValueName="SearchList", lpReserved=0x0, lpType=0x3545dc2c, lpData=0x3545e430, lpcbData=0x3545dc28*=0x800 | out: lpType=0x3545dc2c*=0x0, lpData=0x3545e430*=0xaa, lpcbData=0x3545dc28*=0x800) returned 0x2 [0256.901] RegQueryValueExW (in: hKey=0x8d0, lpValueName="Domain", lpReserved=0x0, lpType=0x3545dc2c, lpData=0x3545e430, lpcbData=0x3545dc28*=0x800 | out: lpType=0x3545dc2c*=0x1, lpData="", lpcbData=0x3545dc28*=0x2) returned 0x0 [0256.901] RegQueryValueExW (in: hKey=0x8d8, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x3545ec3c, lpData=0x3545ec34, lpcbData=0x3545ec38*=0x4 | out: lpType=0x3545ec3c*=0x0, lpData=0x3545ec34*=0x0, lpcbData=0x3545ec38*=0x4) returned 0x2 [0256.901] RegQueryValueExW (in: hKey=0x8d8, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x3545ec3c, lpData=0x3545ec34, lpcbData=0x3545ec38*=0x4 | out: lpType=0x3545ec3c*=0x0, lpData=0x3545ec34*=0x0, lpcbData=0x3545ec38*=0x4) returned 0x2 [0256.901] RegQueryValueExW (in: hKey=0x8d0, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x3545ec3c, lpData=0x3545ec34, lpcbData=0x3545ec38*=0x4 | out: lpType=0x3545ec3c*=0x0, lpData=0x3545ec34*=0x0, lpcbData=0x3545ec38*=0x4) returned 0x2 [0256.901] RegQueryValueExW (in: hKey=0x8d0, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x3545ec3c, lpData=0x3545ec34, lpcbData=0x3545ec38*=0x4 | out: lpType=0x3545ec3c*=0x0, lpData=0x3545ec34*=0x0, lpcbData=0x3545ec38*=0x4) returned 0x2 [0256.901] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x3545f4a0 | out: phkResult=0x3545f4a0*=0x0) returned 0x2 [0256.901] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x3545f288 | out: phkResult=0x3545f288*=0x0) returned 0x2 [0256.901] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x3545ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x3545ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0256.901] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x3545ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x3545ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0256.902] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnections", ulOptions=0x0, samDesired=0x20019, phkResult=0x3545f070 | out: phkResult=0x3545f070*=0x0) returned 0x2 [0256.902] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnectionsProxies", ulOptions=0x0, samDesired=0x20019, phkResult=0x3545ee58 | out: phkResult=0x3545ee58*=0x0) returned 0x2 [0256.902] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x3545ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x3545ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0256.902] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x3545ec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x3545ec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0256.902] RegCloseKey (hKey=0x8d8) returned 0x0 [0256.902] RegCloseKey (hKey=0x8d4) returned 0x0 [0256.902] RegCloseKey (hKey=0x8d0) returned 0x0 [0256.902] GetLastError () returned 0x0 [0256.902] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.902] SetLastError (dwErrCode=0x0) [0256.902] GetLastError () returned 0x0 [0256.902] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.902] SetLastError (dwErrCode=0x0) [0256.902] GetLastError () returned 0x0 [0256.902] SetLastError (dwErrCode=0x0) [0256.902] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0256.903] SetLastError (dwErrCode=0x0) [0256.903] GetLastError () returned 0x0 [0256.903] LdrpDispatchUserCallTarget () returned 0x28451820 [0256.903] SetLastError (dwErrCode=0x0) [0256.903] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ce80 | out: hHeap=0xdf0000) returned 1 [0256.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850ce80 [0256.904] timeGetTime () returned 0x1511987 [0256.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x286135c0 | out: hHeap=0xdf0000) returned 1 [0256.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569420 | out: hHeap=0xdf0000) returned 1 [0256.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854adb0 [0256.906] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.906] timeGetTime () returned 0x1511988 [0256.906] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615401 [0256.906] RtlTryAcquireSRWLockExclusive () returned 0x282fd701 [0256.906] SetEvent (hEvent=0x694) returned 1 [0256.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a4f0 | out: hHeap=0xdf0000) returned 1 [0256.917] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0256.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0256.918] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0256.918] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0256.918] ResetEvent (hEvent=0x598) returned 1 [0256.918] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.918] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.918] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0256.918] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0256.918] timeGetTime () returned 0x1511995 [0256.919] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.919] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0256.919] timeGetTime () returned 0x1511995 [0256.919] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0256.947] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.947] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.947] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0256.947] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.947] timeGetTime () returned 0x1519a99 [0256.948] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x3545f630 | out: pProxyConfig=0x3545f630) returned 1 [0256.952] RtlTryAcquireSRWLockExclusive () returned 0xabcb01 [0256.952] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0x287f9360 [0256.953] GetCurrentThreadId () returned 0x1200 [0256.953] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615601 [0256.953] timeGetTime () returned 0x1519a9f [0256.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569720 | out: hHeap=0xdf0000) returned 1 [0256.955] RtlTryAcquireSRWLockExclusive () returned 0xa4d0201 [0256.955] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0256.955] ResetEvent (hEvent=0x598) returned 1 [0256.955] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.955] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0256.955] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0256.955] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0256.956] timeGetTime () returned 0x1519aa1 [0256.956] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.956] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0256.956] timeGetTime () returned 0x1519aa1 [0256.956] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0257.038] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.038] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0257.038] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0257.038] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.038] timeGetTime () returned 0x1521bda [0257.038] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x3545f630 | out: pProxyConfig=0x3545f630) returned 1 [0257.042] RtlTryAcquireSRWLockExclusive () returned 0xabcb01 [0257.042] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x158) returned 0x287fa960 [0257.044] GetCurrentThreadId () returned 0x1200 [0257.044] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615601 [0257.044] timeGetTime () returned 0x1521be0 [0257.045] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569460 | out: hHeap=0xdf0000) returned 1 [0257.046] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0257.046] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0257.046] ResetEvent (hEvent=0x598) returned 1 [0257.046] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.046] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0257.046] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0257.046] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0257.046] timeGetTime () returned 0x1521be2 [0257.046] RtlWakeAllConditionVariable () returned 0xe4cf40 [0257.046] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0257.046] timeGetTime () returned 0x1521be2 [0257.046] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0257.080] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.081] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0257.081] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0257.081] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.081] timeGetTime () returned 0x1529cec [0257.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285696a0 [0257.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0257.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7b40 [0257.122] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0257.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285213e0 [0257.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0257.123] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28546950 [0257.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0257.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547ea0 [0257.125] timeGetTime () returned 0x1529d18 [0257.125] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.125] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0257.125] timeGetTime () returned 0x1529d18 [0257.126] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Service Worker\\Database\\CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\service worker\\database\\current")) returned 0xffffffff [0257.126] GetLastError () returned 0x3 [0257.126] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.126] SetLastError (dwErrCode=0x3) [0257.126] GetLastError () returned 0x3 [0257.126] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.126] SetLastError (dwErrCode=0x3) [0257.126] GetLastError () returned 0x3 [0257.126] SetLastError (dwErrCode=0x0) [0257.126] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.126] SetLastError (dwErrCode=0x3) [0257.126] GetLastError () returned 0x3 [0257.126] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.127] SetLastError (dwErrCode=0x3) [0257.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0257.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28546950 | out: hHeap=0xdf0000) returned 1 [0257.128] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285213e0 | out: hHeap=0xdf0000) returned 1 [0257.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f7b40 | out: hHeap=0xdf0000) returned 1 [0257.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0257.129] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7b40 [0257.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0257.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521800 [0257.131] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0257.132] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x28547ea0 [0257.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0257.133] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x285463d0 [0257.133] timeGetTime () returned 0x1529d20 [0257.133] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.133] RtlTryAcquireSRWLockExclusive () returned 0x3545f001 [0257.133] timeGetTime () returned 0x1529d20 [0257.134] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Service Worker\\Database\\CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\service worker\\database\\current")) returned 0xffffffff [0257.134] GetLastError () returned 0x3 [0257.134] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.134] SetLastError (dwErrCode=0x3) [0257.134] GetLastError () returned 0x3 [0257.134] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.134] SetLastError (dwErrCode=0x3) [0257.134] GetLastError () returned 0x3 [0257.134] SetLastError (dwErrCode=0x0) [0257.134] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.134] SetLastError (dwErrCode=0x3) [0257.134] GetLastError () returned 0x3 [0257.134] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.134] SetLastError (dwErrCode=0x3) [0257.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285463d0 | out: hHeap=0xdf0000) returned 1 [0257.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28547ea0 | out: hHeap=0xdf0000) returned 1 [0257.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521800 | out: hHeap=0xdf0000) returned 1 [0257.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f7b40 | out: hHeap=0xdf0000) returned 1 [0257.136] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285696e0 [0257.138] GetCurrentThreadId () returned 0x1200 [0257.138] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.138] timeGetTime () returned 0x1529d25 [0257.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8570 | out: hHeap=0xdf0000) returned 1 [0257.139] RtlTryAcquireSRWLockExclusive () returned 0x28437101 [0257.139] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0257.139] ResetEvent (hEvent=0x598) returned 1 [0257.139] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.139] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0257.140] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0257.140] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0257.140] timeGetTime () returned 0x1529d27 [0257.140] RtlWakeAllConditionVariable () returned 0xe4cf40 [0257.140] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0257.140] timeGetTime () returned 0x1529d27 [0257.140] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0257.708] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.708] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0257.708] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0257.708] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.708] timeGetTime () returned 0x1532046 [0257.709] timeGetTime () returned 0x1532047 [0257.709] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.709] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0257.709] timeGetTime () returned 0x1532047 [0257.709] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\the-real-index"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0257.709] GetLastError () returned 0x3 [0257.709] SetLastError (dwErrCode=0x3) [0257.709] GetLastError () returned 0x3 [0257.709] GetLastError () returned 0x3 [0257.710] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.710] SetLastError (dwErrCode=0x3) [0257.710] GetLastError () returned 0x3 [0257.710] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.710] SetLastError (dwErrCode=0x3) [0257.710] GetLastError () returned 0x3 [0257.710] SetLastError (dwErrCode=0x0) [0257.710] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.710] SetLastError (dwErrCode=0x3) [0257.710] GetLastError () returned 0x3 [0257.710] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.711] SetLastError (dwErrCode=0x3) [0257.711] timeGetTime () returned 0x1532049 [0257.711] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.711] RtlTryAcquireSRWLockExclusive () returned 0x3545f301 [0257.711] timeGetTime () returned 0x1532049 [0257.711] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\the-real-index")) returned 0xffffffff [0257.711] GetLastError () returned 0x3 [0257.711] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.711] SetLastError (dwErrCode=0x3) [0257.711] GetLastError () returned 0x3 [0257.711] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.711] SetLastError (dwErrCode=0x3) [0257.711] GetLastError () returned 0x3 [0257.711] SetLastError (dwErrCode=0x0) [0257.711] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.712] SetLastError (dwErrCode=0x3) [0257.712] GetLastError () returned 0x3 [0257.712] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.712] SetLastError (dwErrCode=0x3) [0257.712] timeGetTime () returned 0x153204a [0257.712] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852ef20 [0257.714] SystemFunction036 (in: RandomBuffer=0x3545f390, RandomBufferLength=0x8 | out: RandomBuffer=0x3545f390) returned 1 [0257.714] GetLastError () returned 0x3 [0257.714] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.714] SetLastError (dwErrCode=0x3) [0257.714] GetLastError () returned 0x3 [0257.714] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.714] SetLastError (dwErrCode=0x3) [0257.714] GetLastError () returned 0x3 [0257.714] SetLastError (dwErrCode=0x0) [0257.714] GetLastError () returned 0x0 [0257.714] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.714] SetLastError (dwErrCode=0x0) [0257.715] GetLastError () returned 0x0 [0257.715] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.715] SetLastError (dwErrCode=0x0) [0257.715] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a420 [0257.716] SetLastError (dwErrCode=0x3) [0257.716] GetLastError () returned 0x3 [0257.716] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.716] SetLastError (dwErrCode=0x3) [0257.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495470 [0257.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7a80 [0257.718] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7b40 [0257.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0257.719] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28495470 | out: hHeap=0xdf0000) returned 1 [0257.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a420 | out: hHeap=0xdf0000) returned 1 [0257.720] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852ef20 | out: hHeap=0xdf0000) returned 1 [0257.721] MoveFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\the-real-index"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\todelete_0f96725f5e995c9b" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\todelete_0f96725f5e995c9b")) returned 0 [0257.721] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\the-real-index")) returned 0 [0257.721] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\the-real-index"), dwDesiredAccess=0x100000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0257.721] GetLastError () returned 0x3 [0257.721] SetLastError (dwErrCode=0x3) [0257.722] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f7b40 | out: hHeap=0xdf0000) returned 1 [0257.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856aba0 [0257.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a250 [0257.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291b80 [0257.723] timeGetTime () returned 0x1532055 [0257.723] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.724] RtlTryAcquireSRWLockExclusive () returned 0x3545ea01 [0257.724] timeGetTime () returned 0x1532056 [0257.724] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291b80 | out: hHeap=0xdf0000) returned 1 [0257.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292c60 [0257.725] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\*", fInfoLevelId=0x1, lpFindFileData=0x3545f134, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x3545f134) returned 0x285217a0 [0257.726] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0257.726] GetLastError () returned 0x0 [0257.726] FindNextFileW (in: hFindFile=0x285217a0, lpFindFileData=0x3545f134 | out: lpFindFileData=0x3545f134*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x685c8044, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x685cf422, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x685cf422, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0257.726] GetLastError () returned 0x0 [0257.726] FindNextFileW (in: hFindFile=0x285217a0, lpFindFileData=0x3545f134 | out: lpFindFileData=0x3545f134*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x685cf422, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x685cf422, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x685d4251, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="index", cAlternateFileName="")) returned 1 [0257.726] GetLastError () returned 0x0 [0257.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282910d0 [0257.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291280 [0257.728] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282910d0 | out: hHeap=0xdf0000) returned 1 [0257.728] GetLastError () returned 0x0 [0257.728] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.728] SetLastError (dwErrCode=0x0) [0257.728] GetLastError () returned 0x0 [0257.728] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.728] SetLastError (dwErrCode=0x0) [0257.728] GetLastError () returned 0x0 [0257.728] SetLastError (dwErrCode=0x0) [0257.728] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.728] SetLastError (dwErrCode=0x0) [0257.728] GetLastError () returned 0x0 [0257.728] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.728] SetLastError (dwErrCode=0x0) [0257.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292c60 [0257.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0257.730] timeGetTime () returned 0x153205c [0257.730] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.730] RtlTryAcquireSRWLockExclusive () returned 0x3545ea01 [0257.730] timeGetTime () returned 0x153205c [0257.730] FindNextFileW (in: hFindFile=0x285217a0, lpFindFileData=0x3545f134 | out: lpFindFileData=0x3545f134*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x685cf422, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x685cf422, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x685d4251, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="index", cAlternateFileName="")) returned 0 [0257.730] FindClose (in: hFindFile=0x285217a0 | out: hFindFile=0x285217a0) returned 1 [0257.730] GetLastError () returned 0x12 [0257.730] GetLastError () returned 0x12 [0257.730] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.730] SetLastError (dwErrCode=0x12) [0257.731] GetLastError () returned 0x12 [0257.731] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.731] SetLastError (dwErrCode=0x12) [0257.731] GetLastError () returned 0x12 [0257.731] SetLastError (dwErrCode=0x0) [0257.731] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.731] SetLastError (dwErrCode=0x12) [0257.731] GetLastError () returned 0x12 [0257.731] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.731] SetLastError (dwErrCode=0x12) [0257.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291280 | out: hHeap=0xdf0000) returned 1 [0257.732] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a250 | out: hHeap=0xdf0000) returned 1 [0257.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291d30 | out: hHeap=0xdf0000) returned 1 [0257.733] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aba0 | out: hHeap=0xdf0000) returned 1 [0257.733] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b0a0 [0257.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.734] RtlTryAcquireSRWLockExclusive () returned 0x778d8ea294652401 [0257.734] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.734] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x283841f0 [0257.735] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x178) returned 0x284f1aa0 [0257.736] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2847ffd0 | out: hHeap=0xdf0000) returned 1 [0257.736] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856ada0 [0257.736] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ace0 [0257.737] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a18a0 [0257.737] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a520 [0257.738] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a520 | out: hHeap=0xdf0000) returned 1 [0257.739] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b0a0 | out: hHeap=0xdf0000) returned 1 [0257.739] timeGetTime () returned 0x1532065 [0257.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aee0 [0257.739] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.739] RtlTryAcquireSRWLockExclusive () returned 0x39d1aa4a53b77b01 [0257.740] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285324d0 | out: hHeap=0xdf0000) returned 1 [0257.740] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1240 | out: hHeap=0xdf0000) returned 1 [0257.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a19c0 [0257.740] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856afa0 [0257.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856aa60 [0257.741] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1630 [0257.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a720 [0257.832] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a720 | out: hHeap=0xdf0000) returned 1 [0257.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856aee0 | out: hHeap=0xdf0000) returned 1 [0257.834] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ab20 [0257.834] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.835] RtlTryAcquireSRWLockExclusive () returned 0x63fb37fd56c04001 [0257.835] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28384550 | out: hHeap=0xdf0000) returned 1 [0257.835] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283a1420 | out: hHeap=0xdf0000) returned 1 [0257.835] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x28495dd0 [0257.836] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a7e0 [0257.836] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ab60 [0257.837] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.837] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x283a1900 [0257.838] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a6a0 [0257.839] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a6a0 | out: hHeap=0xdf0000) returned 1 [0257.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ab20 | out: hHeap=0xdf0000) returned 1 [0257.840] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0257.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291040 | out: hHeap=0xdf0000) returned 1 [0257.841] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d8e0 | out: hHeap=0xdf0000) returned 1 [0257.841] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854a480 [0257.842] GetCurrentThreadId () returned 0x1200 [0257.842] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0257.842] timeGetTime () returned 0x15320cc [0257.843] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b830 | out: hHeap=0xdf0000) returned 1 [0257.843] RtlTryAcquireSRWLockExclusive () returned 0xa4d0201 [0257.843] RtlTryAcquireSRWLockExclusive () returned 0xa4d0201 [0257.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0257.844] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0257.844] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0257.844] ResetEvent (hEvent=0x598) returned 1 [0257.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.845] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0257.845] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0257.845] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0257.845] timeGetTime () returned 0x15320cf [0257.845] RtlWakeAllConditionVariable () returned 0xe4cf40 [0257.845] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0257.845] timeGetTime () returned 0x15320cf [0257.845] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0257.853] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.853] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0257.853] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0257.854] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.854] timeGetTime () returned 0x153a1bf [0257.854] timeGetTime () returned 0x153a1bf [0257.854] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.854] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0257.854] timeGetTime () returned 0x153a1c0 [0257.854] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\the-real-index"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0257.855] GetLastError () returned 0x3 [0257.855] SetLastError (dwErrCode=0x3) [0257.855] GetLastError () returned 0x3 [0257.855] GetLastError () returned 0x3 [0257.855] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.855] SetLastError (dwErrCode=0x3) [0257.855] GetLastError () returned 0x3 [0257.855] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.855] SetLastError (dwErrCode=0x3) [0257.855] GetLastError () returned 0x3 [0257.855] SetLastError (dwErrCode=0x0) [0257.855] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.855] SetLastError (dwErrCode=0x3) [0257.855] GetLastError () returned 0x3 [0257.856] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.856] SetLastError (dwErrCode=0x3) [0257.856] timeGetTime () returned 0x153a1c1 [0257.856] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.856] RtlTryAcquireSRWLockExclusive () returned 0x3545f301 [0257.856] timeGetTime () returned 0x153a1c1 [0257.856] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\the-real-index")) returned 0xffffffff [0257.856] GetLastError () returned 0x3 [0257.856] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.856] SetLastError (dwErrCode=0x3) [0257.856] GetLastError () returned 0x3 [0257.856] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.857] SetLastError (dwErrCode=0x3) [0257.857] GetLastError () returned 0x3 [0257.857] SetLastError (dwErrCode=0x0) [0257.857] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0257.857] SetLastError (dwErrCode=0x3) [0257.857] GetLastError () returned 0x3 [0257.857] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.857] SetLastError (dwErrCode=0x3) [0257.857] timeGetTime () returned 0x153a1c2 [0257.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285305a0 [0257.858] SystemFunction036 (in: RandomBuffer=0x3545f390, RandomBufferLength=0x8 | out: RandomBuffer=0x3545f390) returned 1 [0257.858] GetLastError () returned 0x3 [0257.859] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.859] SetLastError (dwErrCode=0x3) [0257.859] GetLastError () returned 0x3 [0257.859] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.859] SetLastError (dwErrCode=0x3) [0257.859] GetLastError () returned 0x3 [0257.859] SetLastError (dwErrCode=0x0) [0257.859] GetLastError () returned 0x0 [0257.859] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.859] SetLastError (dwErrCode=0x0) [0257.860] GetLastError () returned 0x0 [0257.860] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.860] SetLastError (dwErrCode=0x0) [0257.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ac20 [0257.861] SetLastError (dwErrCode=0x3) [0257.861] GetLastError () returned 0x3 [0257.861] LdrpDispatchUserCallTarget () returned 0x28451820 [0257.861] SetLastError (dwErrCode=0x3) [0257.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a9240 [0257.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0257.863] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f8720 [0257.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0257.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9240 | out: hHeap=0xdf0000) returned 1 [0257.865] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ac20 | out: hHeap=0xdf0000) returned 1 [0257.866] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285305a0 | out: hHeap=0xdf0000) returned 1 [0257.866] MoveFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\the-real-index"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\todelete_584d60d7b416c028" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\todelete_584d60d7b416c028")) returned 0 [0257.866] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\the-real-index")) returned 0 [0257.866] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\the-real-index"), dwDesiredAccess=0x100000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0257.866] GetLastError () returned 0x3 [0257.866] SetLastError (dwErrCode=0x3) [0257.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f8720 | out: hHeap=0xdf0000) returned 1 [0257.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2856a320 [0257.867] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b830 [0257.868] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28292c60 [0257.869] timeGetTime () returned 0x153a1ce [0257.869] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0257.869] RtlTryAcquireSRWLockExclusive () returned 0x3545ea01 [0257.869] timeGetTime () returned 0x153a1ce [0257.870] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292c60 | out: hHeap=0xdf0000) returned 1 [0257.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x282918b0 [0257.871] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\*", fInfoLevelId=0x1, lpFindFileData=0x3545f134, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x3545f134) returned 0x28520de0 [0257.871] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282918b0 | out: hHeap=0xdf0000) returned 1 [0257.872] GetLastError () returned 0x0 [0257.872] FindNextFileW (in: hFindFile=0x28520de0, lpFindFileData=0x3545f134 | out: lpFindFileData=0x3545f134*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x685fda48, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x6860502d, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x6860502d, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0257.872] GetLastError () returned 0x0 [0257.872] FindNextFileW (in: hFindFile=0x28520de0, lpFindFileData=0x3545f134 | out: lpFindFileData=0x3545f134*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6860502d, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x6860502d, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x6860c4b5, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="index", cAlternateFileName="")) returned 1 [0257.872] GetLastError () returned 0x0 [0257.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x80) returned 0x28291b80 [0258.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x100) returned 0x283c3ad0 [0258.110] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291b80 | out: hHeap=0xdf0000) returned 1 [0258.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0xa4d0270 [0258.112] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c3ad0 | out: hHeap=0xdf0000) returned 1 [0258.112] GetLastError () returned 0x0 [0258.112] LdrpDispatchUserCallTarget () returned 0x28451820 [0258.112] SetLastError (dwErrCode=0x0) [0258.112] GetLastError () returned 0x0 [0258.112] LdrpDispatchUserCallTarget () returned 0x28451820 [0258.112] SetLastError (dwErrCode=0x0) [0258.112] GetLastError () returned 0x0 [0258.112] SetLastError (dwErrCode=0x0) [0258.112] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0258.113] SetLastError (dwErrCode=0x0) [0258.113] GetLastError () returned 0x0 [0258.113] LdrpDispatchUserCallTarget () returned 0x28451820 [0258.113] SetLastError (dwErrCode=0x0) [0258.113] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x285518f0 [0258.114] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285518f0 | out: hHeap=0xdf0000) returned 1 [0258.116] timeGetTime () returned 0x153a2c4 [0258.116] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0258.116] RtlTryAcquireSRWLockExclusive () returned 0x3545ea01 [0258.116] timeGetTime () returned 0x153a2c5 [0258.116] FindNextFileW (in: hFindFile=0x28520de0, lpFindFileData=0x3545f134 | out: lpFindFileData=0x3545f134*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6860502d, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x6860502d, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x6860c4b5, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x18, dwReserved0=0x0, dwReserved1=0x0, cFileName="index", cAlternateFileName="")) returned 0 [0258.116] FindClose (in: hFindFile=0x28520de0 | out: hFindFile=0x28520de0) returned 1 [0258.117] GetLastError () returned 0x12 [0258.117] GetLastError () returned 0x12 [0258.117] LdrpDispatchUserCallTarget () returned 0x28451820 [0258.117] SetLastError (dwErrCode=0x12) [0258.117] GetLastError () returned 0x12 [0258.117] LdrpDispatchUserCallTarget () returned 0x28451820 [0258.117] SetLastError (dwErrCode=0x12) [0258.117] GetLastError () returned 0x12 [0258.117] SetLastError (dwErrCode=0x0) [0258.117] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0258.117] SetLastError (dwErrCode=0x12) [0258.117] GetLastError () returned 0x12 [0258.117] LdrpDispatchUserCallTarget () returned 0x28451820 [0258.117] SetLastError (dwErrCode=0x12) [0258.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0258.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b830 | out: hHeap=0xdf0000) returned 1 [0258.119] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28292240 | out: hHeap=0xdf0000) returned 1 [0258.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a320 | out: hHeap=0xdf0000) returned 1 [0258.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530420 | out: hHeap=0xdf0000) returned 1 [0258.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28291820 | out: hHeap=0xdf0000) returned 1 [0258.121] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d160 | out: hHeap=0xdf0000) returned 1 [0258.122] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854ab80 [0258.122] GetCurrentThreadId () returned 0x1200 [0258.122] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0258.122] timeGetTime () returned 0x153a2cb [0258.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854aaa0 | out: hHeap=0xdf0000) returned 1 [0258.123] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0258.123] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0258.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0258.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0258.125] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0258.125] ResetEvent (hEvent=0x598) returned 1 [0258.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0258.125] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0258.125] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0258.125] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0258.125] timeGetTime () returned 0x153a2ce [0258.125] RtlWakeAllConditionVariable () returned 0xe4cf40 [0258.125] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0258.125] timeGetTime () returned 0x153a2ce [0258.125] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x102 [0269.626] timeGetTime () returned 0x15450a2 [0269.626] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.627] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0269.627] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0269.627] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0269.627] timeGetTime () returned 0x15450a3 [0269.627] timeGetTime () returned 0x15450a3 [0269.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a8cf0 | out: hHeap=0xdf0000) returned 1 [0269.630] RtlTryAcquireSRWLockExclusive () returned 0x284c7601 [0269.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0269.633] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0269.633] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0269.633] ResetEvent (hEvent=0x598) returned 1 [0269.633] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.633] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0269.633] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0269.633] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0269.633] timeGetTime () returned 0x15450a9 [0269.633] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0269.633] timeGetTime () returned 0x15450a9 [0269.633] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0274.897] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.897] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0274.897] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0274.897] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0274.897] timeGetTime () returned 0x154e620 [0274.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2852e1e0 [0274.898] timeGetTime () returned 0x154e621 [0274.898] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.898] RtlTryAcquireSRWLockExclusive () returned 0x3545ef01 [0274.898] timeGetTime () returned 0x154e622 [0274.898] SystemFunction036 (in: RandomBuffer=0x3545f100, RandomBufferLength=0x10 | out: RandomBuffer=0x3545f100) returned 1 [0274.899] GetLastError () returned 0x0 [0274.899] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.899] SetLastError (dwErrCode=0x0) [0274.899] GetLastError () returned 0x0 [0274.899] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.899] SetLastError (dwErrCode=0x0) [0274.899] GetLastError () returned 0x0 [0274.899] SetLastError (dwErrCode=0x0) [0274.899] GetLastError () returned 0x0 [0274.899] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.899] SetLastError (dwErrCode=0x0) [0274.899] GetLastError () returned 0x0 [0274.899] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.899] SetLastError (dwErrCode=0x0) [0274.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566be0 [0274.906] SetLastError (dwErrCode=0x0) [0274.906] GetLastError () returned 0x0 [0274.906] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.906] SetLastError (dwErrCode=0x0) [0274.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520f60 [0274.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851a7b0 [0274.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520f60 | out: hHeap=0xdf0000) returned 1 [0274.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854b0c0 [0274.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc0) returned 0x28562b90 [0274.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854b0c0 | out: hHeap=0xdf0000) returned 1 [0274.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a7b0 | out: hHeap=0xdf0000) returned 1 [0274.917] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28566be0 | out: hHeap=0xdf0000) returned 1 [0274.919] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp"), dwDesiredAccess=0xc0010000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x524 [0274.922] GetLastError () returned 0x0 [0274.922] SetLastError (dwErrCode=0x0) [0274.922] GetLastError () returned 0x0 [0274.922] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.922] SetLastError (dwErrCode=0x0) [0274.922] GetLastError () returned 0x0 [0274.923] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.923] SetLastError (dwErrCode=0x0) [0274.923] GetLastError () returned 0x0 [0274.923] SetLastError (dwErrCode=0x0) [0274.923] SetLastError (dwErrCode=0x0) [0274.923] GetLastError () returned 0x0 [0274.923] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.923] SetLastError (dwErrCode=0x0) [0274.923] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp", lpszLongPath=0x3545f250, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp") returned 0x53 [0274.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x2852fa60 [0274.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28562b90 | out: hHeap=0xdf0000) returned 1 [0274.928] GetLastError () returned 0x0 [0274.928] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.928] SetLastError (dwErrCode=0x0) [0274.928] GetLastError () returned 0x0 [0274.928] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.928] SetLastError (dwErrCode=0x0) [0274.929] GetLastError () returned 0x0 [0274.929] SetLastError (dwErrCode=0x0) [0274.929] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0274.929] SetLastError (dwErrCode=0x0) [0274.929] GetLastError () returned 0x0 [0274.929] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.929] SetLastError (dwErrCode=0x0) [0274.931] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e1e0 | out: hHeap=0xdf0000) returned 1 [0274.931] timeGetTime () returned 0x154e642 [0274.931] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.931] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0274.931] timeGetTime () returned 0x154e642 [0274.931] WriteFile (in: hFile=0x524, lpBuffer=0x28557e40*, nNumberOfBytesToWrite=0x39, lpNumberOfBytesWritten=0x3545f40c, lpOverlapped=0x0 | out: lpBuffer=0x28557e40*, lpNumberOfBytesWritten=0x3545f40c*=0x39, lpOverlapped=0x0) returned 1 [0274.938] GetLastError () returned 0x0 [0274.938] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.938] SetLastError (dwErrCode=0x0) [0274.938] GetLastError () returned 0x0 [0274.938] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.938] SetLastError (dwErrCode=0x0) [0274.938] GetLastError () returned 0x0 [0274.938] SetLastError (dwErrCode=0x0) [0274.938] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0274.938] SetLastError (dwErrCode=0x0) [0274.938] GetLastError () returned 0x0 [0274.939] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.939] SetLastError (dwErrCode=0x0) [0274.939] timeGetTime () returned 0x154e64a [0274.939] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.939] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0274.939] timeGetTime () returned 0x154e64a [0274.939] FlushFileBuffers (hFile=0x524) returned 1 [0274.945] GetLastError () returned 0x0 [0274.945] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.945] SetLastError (dwErrCode=0x0) [0274.945] GetLastError () returned 0x0 [0274.945] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.945] SetLastError (dwErrCode=0x0) [0274.945] GetLastError () returned 0x0 [0274.945] SetLastError (dwErrCode=0x0) [0274.945] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0274.946] SetLastError (dwErrCode=0x0) [0274.946] GetLastError () returned 0x0 [0274.946] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.946] SetLastError (dwErrCode=0x0) [0274.946] GetCurrentThread () returned 0xfffffffffffffffe [0274.946] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0274.946] GetCurrentThread () returned 0xfffffffffffffffe [0274.946] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 0 [0274.946] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=1) returned 1 [0274.947] timeGetTime () returned 0x154e652 [0274.947] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.947] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0274.947] timeGetTime () returned 0x154e652 [0274.947] CloseHandle (hObject=0x524) returned 1 [0274.948] GetLastError () returned 0x0 [0274.948] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.948] SetLastError (dwErrCode=0x0) [0274.948] GetLastError () returned 0x0 [0274.948] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.948] SetLastError (dwErrCode=0x0) [0274.948] GetLastError () returned 0x0 [0274.949] SetLastError (dwErrCode=0x0) [0274.949] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0274.949] SetLastError (dwErrCode=0x0) [0274.949] GetLastError () returned 0x0 [0274.949] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.949] SetLastError (dwErrCode=0x0) [0274.950] timeGetTime () returned 0x154e655 [0274.950] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.950] RtlTryAcquireSRWLockExclusive () returned 0x3545ed01 [0274.950] timeGetTime () returned 0x154e655 [0274.950] ReplaceFileW (lpReplacedFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Preferences" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\preferences"), lpReplacementFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp"), lpBackupFileName=0x0, dwReplaceFlags=0x2, lpExclude=0x0, lpReserved=0x0) returned 0 [0274.951] GetLastError () returned 0x2 [0274.951] MoveFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\d0c065a2-fb98-4dde-935b-e662e64d6b4c.tmp"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Preferences" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\preferences")) returned 1 [0274.952] GetLastError () returned 0x2 [0274.952] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.952] SetLastError (dwErrCode=0x2) [0274.952] GetLastError () returned 0x2 [0274.952] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.952] SetLastError (dwErrCode=0x2) [0274.952] GetLastError () returned 0x2 [0274.952] SetLastError (dwErrCode=0x0) [0274.952] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0274.953] SetLastError (dwErrCode=0x2) [0274.953] GetLastError () returned 0x2 [0274.953] LdrpDispatchUserCallTarget () returned 0x28451820 [0274.953] SetLastError (dwErrCode=0x2) [0274.953] GetCurrentThread () returned 0xfffffffffffffffe [0274.953] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 0 [0274.953] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=0) returned 1 [0274.955] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852fa60 | out: hHeap=0xdf0000) returned 1 [0274.957] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28557e40 | out: hHeap=0xdf0000) returned 1 [0274.958] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283c2670 | out: hHeap=0xdf0000) returned 1 [0274.960] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852cce0 | out: hHeap=0xdf0000) returned 1 [0274.961] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e060 | out: hHeap=0xdf0000) returned 1 [0274.961] RtlTryAcquireSRWLockExclusive () returned 0x28436c01 [0274.962] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0274.962] ResetEvent (hEvent=0x598) returned 1 [0274.962] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.962] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0274.962] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0274.962] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0274.962] timeGetTime () returned 0x154e662 [0274.963] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0274.963] timeGetTime () returned 0x154e662 [0274.963] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0277.738] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.738] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0277.738] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0277.738] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0277.738] timeGetTime () returned 0x1557220 [0277.739] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0277.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f72f0 [0277.742] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0277.742] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521200 [0277.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851baf0 [0277.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b360 [0277.746] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851baf0 | out: hHeap=0xdf0000) returned 1 [0277.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851b620 [0277.746] timeGetTime () returned 0x1557228 [0277.746] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.747] RtlTryAcquireSRWLockExclusive () returned 0x3545f001 [0277.747] timeGetTime () returned 0x1557229 [0277.747] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Service Worker\\Database\\CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\service worker\\database\\current")) returned 0xffffffff [0277.747] GetLastError () returned 0x3 [0277.747] LdrpDispatchUserCallTarget () returned 0x28451820 [0277.747] SetLastError (dwErrCode=0x3) [0277.747] GetLastError () returned 0x3 [0277.747] LdrpDispatchUserCallTarget () returned 0x28451820 [0277.747] SetLastError (dwErrCode=0x3) [0277.747] GetLastError () returned 0x3 [0277.747] SetLastError (dwErrCode=0x0) [0277.748] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0277.748] SetLastError (dwErrCode=0x3) [0277.748] GetLastError () returned 0x3 [0277.748] LdrpDispatchUserCallTarget () returned 0x28451820 [0277.748] SetLastError (dwErrCode=0x3) [0277.749] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b620 | out: hHeap=0xdf0000) returned 1 [0277.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851b360 | out: hHeap=0xdf0000) returned 1 [0277.754] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521200 | out: hHeap=0xdf0000) returned 1 [0277.777] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f72f0 | out: hHeap=0xdf0000) returned 1 [0277.777] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x28495420 [0277.779] GetCurrentThreadId () returned 0x1200 [0277.779] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0277.779] timeGetTime () returned 0x1557249 [0277.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c6e0 | out: hHeap=0xdf0000) returned 1 [0277.783] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521020 | out: hHeap=0xdf0000) returned 1 [0277.784] RtlTryAcquireSRWLockExclusive () returned 0x28437101 [0277.784] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0277.784] ResetEvent (hEvent=0x598) returned 1 [0277.784] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.784] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0277.784] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0277.784] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0277.784] timeGetTime () returned 0x155724e [0277.784] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0277.785] timeGetTime () returned 0x155724e [0277.785] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0278.600] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.600] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0278.600] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0278.600] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.600] timeGetTime () returned 0x155f666 [0278.601] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851a7b0 [0278.602] timeGetTime () returned 0x155f667 [0278.602] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.602] RtlTryAcquireSRWLockExclusive () returned 0x3545f201 [0278.602] timeGetTime () returned 0x155f667 [0278.602] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir")) returned 0xffffffff [0278.602] GetLastError () returned 0x2 [0278.602] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.602] SetLastError (dwErrCode=0x2) [0278.602] GetLastError () returned 0x2 [0278.602] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.602] SetLastError (dwErrCode=0x2) [0278.602] GetLastError () returned 0x2 [0278.602] SetLastError (dwErrCode=0x0) [0278.603] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.603] SetLastError (dwErrCode=0x2) [0278.603] GetLastError () returned 0x2 [0278.603] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.603] SetLastError (dwErrCode=0x2) [0278.603] timeGetTime () returned 0x155f668 [0278.603] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.603] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.603] timeGetTime () returned 0x155f668 [0278.603] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir")) returned 0xffffffff [0278.603] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0278.604] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js")) returned 0x10 [0278.605] GetLastError () returned 0x0 [0278.605] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.605] SetLastError (dwErrCode=0x0) [0278.605] GetLastError () returned 0x0 [0278.605] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.605] SetLastError (dwErrCode=0x0) [0278.605] GetLastError () returned 0x0 [0278.605] SetLastError (dwErrCode=0x0) [0278.607] SetLastError (dwErrCode=0x0) [0278.607] GetLastError () returned 0x0 [0278.607] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.607] SetLastError (dwErrCode=0x0) [0278.607] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir"), lpSecurityAttributes=0x0) returned 1 [0278.609] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0278.609] GetLastError () returned 0x0 [0278.609] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.609] SetLastError (dwErrCode=0x0) [0278.609] GetLastError () returned 0x0 [0278.609] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.609] SetLastError (dwErrCode=0x0) [0278.609] GetLastError () returned 0x0 [0278.609] SetLastError (dwErrCode=0x0) [0278.610] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.610] SetLastError (dwErrCode=0x0) [0278.610] GetLastError () returned 0x0 [0278.610] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.610] SetLastError (dwErrCode=0x0) [0278.610] timeGetTime () returned 0x155f66f [0278.610] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.610] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.611] timeGetTime () returned 0x155f670 [0278.611] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js"), fInfoLevelId=0x0, lpFileInformation=0x3545f3b0 | out: lpFileInformation=0x3545f3b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x685c8044, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x80976324, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x80976324, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0278.611] GetLastError () returned 0x0 [0278.611] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.611] SetLastError (dwErrCode=0x0) [0278.611] GetLastError () returned 0x0 [0278.611] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.611] SetLastError (dwErrCode=0x0) [0278.611] GetLastError () returned 0x0 [0278.611] SetLastError (dwErrCode=0x0) [0278.611] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.611] SetLastError (dwErrCode=0x0) [0278.611] GetLastError () returned 0x0 [0278.611] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.611] SetLastError (dwErrCode=0x0) [0278.611] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0278.612] timeGetTime () returned 0x155f671 [0278.612] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.612] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.612] timeGetTime () returned 0x155f671 [0278.612] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\temp-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\temp-index"), dwDesiredAccess=0x40000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x91c [0278.613] GetLastError () returned 0x0 [0278.613] SetLastError (dwErrCode=0x0) [0278.613] GetLastError () returned 0x0 [0278.613] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.613] SetLastError (dwErrCode=0x0) [0278.613] GetLastError () returned 0x0 [0278.613] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.613] SetLastError (dwErrCode=0x0) [0278.613] GetLastError () returned 0x0 [0278.613] SetLastError (dwErrCode=0x0) [0278.614] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.614] SetLastError (dwErrCode=0x0) [0278.614] GetLastError () returned 0x0 [0278.614] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.614] SetLastError (dwErrCode=0x0) [0278.614] timeGetTime () returned 0x155f673 [0278.614] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.614] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.614] timeGetTime () returned 0x155f673 [0278.614] WriteFile (in: hFile=0x91c, lpBuffer=0x284a96f0*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x3545f40c, lpOverlapped=0x3545f420 | out: lpBuffer=0x284a96f0*, lpNumberOfBytesWritten=0x3545f40c*=0x30, lpOverlapped=0x3545f420) returned 1 [0278.615] GetLastError () returned 0x0 [0278.615] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.615] SetLastError (dwErrCode=0x0) [0278.615] GetLastError () returned 0x0 [0278.615] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.615] SetLastError (dwErrCode=0x0) [0278.616] GetLastError () returned 0x0 [0278.616] SetLastError (dwErrCode=0x0) [0278.616] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.616] SetLastError (dwErrCode=0x0) [0278.616] GetLastError () returned 0x0 [0278.616] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.616] SetLastError (dwErrCode=0x0) [0278.616] timeGetTime () returned 0x155f675 [0278.616] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.616] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.616] timeGetTime () returned 0x155f675 [0278.616] CloseHandle (hObject=0x91c) returned 1 [0278.617] GetLastError () returned 0x0 [0278.617] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.617] SetLastError (dwErrCode=0x0) [0278.617] GetLastError () returned 0x0 [0278.617] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.617] SetLastError (dwErrCode=0x0) [0278.617] GetLastError () returned 0x0 [0278.617] SetLastError (dwErrCode=0x0) [0278.617] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.617] SetLastError (dwErrCode=0x0) [0278.617] GetLastError () returned 0x0 [0278.617] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.617] SetLastError (dwErrCode=0x0) [0278.618] timeGetTime () returned 0x155f677 [0278.618] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.618] RtlTryAcquireSRWLockExclusive () returned 0x3545ed01 [0278.618] timeGetTime () returned 0x155f677 [0278.618] ReplaceFileW (lpReplacedFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\the-real-index"), lpReplacementFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\temp-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\temp-index"), lpBackupFileName=0x0, dwReplaceFlags=0x2, lpExclude=0x0, lpReserved=0x0) returned 0 [0278.618] GetLastError () returned 0x2 [0278.618] MoveFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\temp-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\temp-index"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\js\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\js\\index-dir\\the-real-index")) returned 1 [0278.619] GetLastError () returned 0x2 [0278.619] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.619] SetLastError (dwErrCode=0x2) [0278.619] GetLastError () returned 0x2 [0278.619] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.619] SetLastError (dwErrCode=0x2) [0278.619] GetLastError () returned 0x2 [0278.619] SetLastError (dwErrCode=0x0) [0278.623] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.623] SetLastError (dwErrCode=0x2) [0278.623] GetLastError () returned 0x2 [0278.623] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.623] SetLastError (dwErrCode=0x2) [0278.625] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851a7b0 | out: hHeap=0xdf0000) returned 1 [0278.627] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0278.628] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d7f0 | out: hHeap=0xdf0000) returned 1 [0278.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851bd00 | out: hHeap=0xdf0000) returned 1 [0278.629] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595e60 | out: hHeap=0xdf0000) returned 1 [0278.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290110 | out: hHeap=0xdf0000) returned 1 [0278.630] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fe40 | out: hHeap=0xdf0000) returned 1 [0278.631] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c240 [0278.631] GetCurrentThreadId () returned 0x1200 [0278.631] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0278.631] timeGetTime () returned 0x155f685 [0278.632] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854c1d0 | out: hHeap=0xdf0000) returned 1 [0278.633] RtlTryAcquireSRWLockExclusive () returned 0x28437c01 [0278.633] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0278.633] ResetEvent (hEvent=0x598) returned 1 [0278.633] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.633] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0278.633] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0278.633] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0278.634] timeGetTime () returned 0x155f687 [0278.634] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0278.634] timeGetTime () returned 0x155f687 [0278.634] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0278.949] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.949] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0278.949] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0278.949] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.949] timeGetTime () returned 0x15678a9 [0278.950] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x2851abd0 [0278.952] timeGetTime () returned 0x15678ac [0278.952] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.952] RtlTryAcquireSRWLockExclusive () returned 0x3545f201 [0278.952] timeGetTime () returned 0x15678ac [0278.953] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir")) returned 0xffffffff [0278.953] GetLastError () returned 0x2 [0278.953] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.953] SetLastError (dwErrCode=0x2) [0278.953] GetLastError () returned 0x2 [0278.953] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.953] SetLastError (dwErrCode=0x2) [0278.953] GetLastError () returned 0x2 [0278.953] SetLastError (dwErrCode=0x0) [0278.953] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.953] SetLastError (dwErrCode=0x2) [0278.954] GetLastError () returned 0x2 [0278.954] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.954] SetLastError (dwErrCode=0x2) [0278.954] timeGetTime () returned 0x15678ae [0278.954] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.954] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.954] timeGetTime () returned 0x15678ae [0278.954] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir")) returned 0xffffffff [0278.954] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c76c0 [0278.956] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm")) returned 0x10 [0278.957] GetLastError () returned 0x0 [0278.957] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.957] SetLastError (dwErrCode=0x0) [0278.957] GetLastError () returned 0x0 [0278.957] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.957] SetLastError (dwErrCode=0x0) [0278.957] GetLastError () returned 0x0 [0278.957] SetLastError (dwErrCode=0x0) [0278.957] SetLastError (dwErrCode=0x0) [0278.957] GetLastError () returned 0x0 [0278.957] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.957] SetLastError (dwErrCode=0x0) [0278.957] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir"), lpSecurityAttributes=0x0) returned 1 [0278.967] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0278.967] GetLastError () returned 0x0 [0278.968] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.968] SetLastError (dwErrCode=0x0) [0278.968] GetLastError () returned 0x0 [0278.968] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.968] SetLastError (dwErrCode=0x0) [0278.968] GetLastError () returned 0x0 [0278.968] SetLastError (dwErrCode=0x0) [0278.968] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.968] SetLastError (dwErrCode=0x0) [0278.968] GetLastError () returned 0x0 [0278.968] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.968] SetLastError (dwErrCode=0x0) [0278.969] timeGetTime () returned 0x15678bd [0278.969] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.969] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.969] timeGetTime () returned 0x15678bd [0278.970] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm"), fInfoLevelId=0x0, lpFileInformation=0x3545f3b0 | out: lpFileInformation=0x3545f3b0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x685fda48, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x80ccdc0b, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x80ccdc0b, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0278.970] GetLastError () returned 0x0 [0278.970] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.970] SetLastError (dwErrCode=0x0) [0278.970] GetLastError () returned 0x0 [0278.970] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.970] SetLastError (dwErrCode=0x0) [0278.970] GetLastError () returned 0x0 [0278.970] SetLastError (dwErrCode=0x0) [0278.971] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.971] SetLastError (dwErrCode=0x0) [0278.971] GetLastError () returned 0x0 [0278.971] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.971] SetLastError (dwErrCode=0x0) [0278.971] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0278.971] timeGetTime () returned 0x15678bf [0278.971] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.971] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.971] timeGetTime () returned 0x15678bf [0278.972] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\temp-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\temp-index"), dwDesiredAccess=0x40000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x91c [0278.972] GetLastError () returned 0x0 [0278.972] SetLastError (dwErrCode=0x0) [0278.972] GetLastError () returned 0x0 [0278.972] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.972] SetLastError (dwErrCode=0x0) [0278.972] GetLastError () returned 0x0 [0278.972] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.973] SetLastError (dwErrCode=0x0) [0278.973] GetLastError () returned 0x0 [0278.973] SetLastError (dwErrCode=0x0) [0278.973] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.973] SetLastError (dwErrCode=0x0) [0278.973] GetLastError () returned 0x0 [0278.973] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.973] SetLastError (dwErrCode=0x0) [0278.973] timeGetTime () returned 0x15678c1 [0278.973] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.980] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.980] timeGetTime () returned 0x15678c8 [0278.980] WriteFile (in: hFile=0x91c, lpBuffer=0x28494b10*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x3545f40c, lpOverlapped=0x3545f420 | out: lpBuffer=0x28494b10*, lpNumberOfBytesWritten=0x3545f40c*=0x30, lpOverlapped=0x3545f420) returned 1 [0278.981] GetLastError () returned 0x0 [0278.981] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.981] SetLastError (dwErrCode=0x0) [0278.982] GetLastError () returned 0x0 [0278.982] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.982] SetLastError (dwErrCode=0x0) [0278.982] GetLastError () returned 0x0 [0278.982] SetLastError (dwErrCode=0x0) [0278.982] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.982] SetLastError (dwErrCode=0x0) [0278.982] GetLastError () returned 0x0 [0278.982] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.982] SetLastError (dwErrCode=0x0) [0278.982] timeGetTime () returned 0x15678ca [0278.983] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.983] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0278.983] timeGetTime () returned 0x15678cb [0278.983] CloseHandle (hObject=0x91c) returned 1 [0278.984] GetLastError () returned 0x0 [0278.984] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.984] SetLastError (dwErrCode=0x0) [0278.984] GetLastError () returned 0x0 [0278.984] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.984] SetLastError (dwErrCode=0x0) [0278.984] GetLastError () returned 0x0 [0278.984] SetLastError (dwErrCode=0x0) [0278.984] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.985] SetLastError (dwErrCode=0x0) [0278.985] GetLastError () returned 0x0 [0278.985] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.985] SetLastError (dwErrCode=0x0) [0278.985] timeGetTime () returned 0x15678cd [0278.985] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.985] RtlTryAcquireSRWLockExclusive () returned 0x3545ed01 [0278.985] timeGetTime () returned 0x15678cd [0278.986] ReplaceFileW (lpReplacedFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\the-real-index"), lpReplacementFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\temp-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\temp-index"), lpBackupFileName=0x0, dwReplaceFlags=0x2, lpExclude=0x0, lpReserved=0x0) returned 0 [0278.986] GetLastError () returned 0x2 [0278.986] MoveFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\temp-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\temp-index"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Code Cache\\wasm\\index-dir\\the-real-index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\code cache\\wasm\\index-dir\\the-real-index")) returned 1 [0278.987] GetLastError () returned 0x2 [0278.987] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.987] SetLastError (dwErrCode=0x2) [0278.987] GetLastError () returned 0x2 [0278.987] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.987] SetLastError (dwErrCode=0x2) [0278.988] GetLastError () returned 0x2 [0278.988] SetLastError (dwErrCode=0x0) [0278.988] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.988] SetLastError (dwErrCode=0x2) [0278.988] GetLastError () returned 0x2 [0278.988] LdrpDispatchUserCallTarget () returned 0x28451820 [0278.988] SetLastError (dwErrCode=0x2) [0278.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851abd0 | out: hHeap=0xdf0000) returned 1 [0278.998] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28494b10 | out: hHeap=0xdf0000) returned 1 [0279.000] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d250 | out: hHeap=0xdf0000) returned 1 [0279.002] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851c1d0 | out: hHeap=0xdf0000) returned 1 [0279.003] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28595f20 | out: hHeap=0xdf0000) returned 1 [0279.213] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828a3b0 | out: hHeap=0xdf0000) returned 1 [0279.214] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a74e0 | out: hHeap=0xdf0000) returned 1 [0279.214] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x2854c010 [0279.215] GetCurrentThreadId () returned 0x1200 [0279.215] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0279.215] timeGetTime () returned 0x15679b3 [0279.224] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854a480 | out: hHeap=0xdf0000) returned 1 [0279.224] RtlTryAcquireSRWLockExclusive () returned 0x28436201 [0279.225] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0279.225] ResetEvent (hEvent=0x598) returned 1 [0279.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.226] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0279.226] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0279.226] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0279.226] timeGetTime () returned 0x15679be [0279.226] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0279.227] timeGetTime () returned 0x15679bf [0279.227] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0279.988] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.988] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0279.988] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0279.989] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0279.989] timeGetTime () returned 0x156fda0 [0279.989] timeGetTime () returned 0x156fda0 [0279.990] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492ae0 | out: hHeap=0xdf0000) returned 1 [0279.991] RtlTryAcquireSRWLockExclusive () returned 0x284c8501 [0279.991] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0279.991] ResetEvent (hEvent=0x598) returned 1 [0279.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.991] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0279.991] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0279.991] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0279.991] timeGetTime () returned 0x156fda7 [0279.997] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0279.997] timeGetTime () returned 0x156fda8 [0279.997] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0280.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.651] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0280.651] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0280.652] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0280.652] timeGetTime () returned 0x157811e [0280.652] timeGetTime () returned 0x157811e [0280.654] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0280.654] RtlTryAcquireSRWLockExclusive () returned 0x284c7601 [0280.655] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0280.655] ResetEvent (hEvent=0x598) returned 1 [0280.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.655] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0280.655] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0280.655] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0280.655] timeGetTime () returned 0x1578122 [0280.656] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0280.656] timeGetTime () returned 0x1578122 [0280.656] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0280.831] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.831] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0280.831] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0280.832] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0280.832] timeGetTime () returned 0x15802b9 [0280.832] timeGetTime () returned 0x15802ba [0280.834] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0280.835] RtlTryAcquireSRWLockExclusive () returned 0x284c7601 [0280.835] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0280.844] ResetEvent (hEvent=0x598) returned 1 [0280.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.844] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0280.844] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0280.844] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0280.844] timeGetTime () returned 0x15802c6 [0280.844] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0280.845] timeGetTime () returned 0x15802c6 [0280.845] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0281.105] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.106] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0281.106] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0281.106] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.106] timeGetTime () returned 0x15884b2 [0281.106] timeGetTime () returned 0x15884b3 [0281.108] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab1d0 | out: hHeap=0xdf0000) returned 1 [0281.109] RtlTryAcquireSRWLockExclusive () returned 0xa4d0201 [0281.109] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0281.109] ResetEvent (hEvent=0x598) returned 1 [0281.109] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.109] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0281.109] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0281.109] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0281.112] timeGetTime () returned 0x15884b8 [0281.112] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0281.112] timeGetTime () returned 0x15884b8 [0281.112] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0281.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.543] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0281.543] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0281.550] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.550] timeGetTime () returned 0x1590755 [0281.550] timeGetTime () returned 0x1590755 [0281.552] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab130 | out: hHeap=0xdf0000) returned 1 [0281.553] RtlTryAcquireSRWLockExclusive () returned 0x28599d01 [0281.554] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0281.554] ResetEvent (hEvent=0x598) returned 1 [0281.554] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.554] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0281.554] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0281.554] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0281.554] timeGetTime () returned 0x1590759 [0281.554] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0281.555] timeGetTime () returned 0x159075a [0281.555] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0281.568] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.568] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0281.568] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0281.568] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.568] timeGetTime () returned 0x159884e [0281.569] timeGetTime () returned 0x159884f [0281.570] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0281.570] RtlTryAcquireSRWLockExclusive () returned 0x2859ac01 [0281.571] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0281.571] ResetEvent (hEvent=0x598) returned 1 [0281.571] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.571] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0281.571] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0281.571] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0281.571] timeGetTime () returned 0x1598851 [0281.571] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0281.571] timeGetTime () returned 0x1598851 [0281.571] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0285.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.084] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0285.084] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0285.084] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0285.084] timeGetTime () returned 0x15a16f1 [0285.085] timeGetTime () returned 0x15a16f2 [0285.085] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0285.085] RtlTryAcquireSRWLockExclusive () returned 0x3545f201 [0285.085] timeGetTime () returned 0x15a16f2 [0285.085] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Application Cache\\Index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\application cache\\index")) returned 0xffffffff [0285.086] GetLastError () returned 0x3 [0285.086] LdrpDispatchUserCallTarget () returned 0x28451820 [0285.086] SetLastError (dwErrCode=0x3) [0285.086] GetLastError () returned 0x3 [0285.086] LdrpDispatchUserCallTarget () returned 0x28451820 [0285.086] SetLastError (dwErrCode=0x3) [0285.086] GetLastError () returned 0x3 [0285.086] SetLastError (dwErrCode=0x0) [0285.086] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0285.086] SetLastError (dwErrCode=0x3) [0285.086] GetLastError () returned 0x3 [0285.086] LdrpDispatchUserCallTarget () returned 0x28451820 [0285.086] SetLastError (dwErrCode=0x3) [0285.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28478c80 [0285.088] GetCurrentThreadId () returned 0x1200 [0285.088] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0285.088] timeGetTime () returned 0x15a16f5 [0285.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28478880 | out: hHeap=0xdf0000) returned 1 [0285.090] RtlTryAcquireSRWLockExclusive () returned 0x28436f01 [0285.090] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0285.090] ResetEvent (hEvent=0x598) returned 1 [0285.090] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.090] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0285.090] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0285.090] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0285.090] timeGetTime () returned 0x15a16f7 [0285.090] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0285.091] timeGetTime () returned 0x15a16f8 [0285.091] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0285.955] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.955] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0285.955] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0285.956] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0285.956] timeGetTime () returned 0x15a9b40 [0285.956] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859efa0 [0285.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e340 [0285.957] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x58) returned 0x285222e0 [0285.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e220 [0285.958] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e230 [0285.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2f8) returned 0x2858de40 [0285.959] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e350 [0285.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e650 [0285.960] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abc20 [0285.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e760 [0285.961] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e1a0 [0285.962] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.962] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a220 [0285.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c3e0 [0285.963] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856c520 [0285.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566760 [0285.964] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.964] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.964] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614801 [0285.964] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ac0d0 [0285.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285948d0 [0285.965] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594710 [0285.966] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614801 [0285.966] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.966] RtlTryAcquireSRWLockExclusive () returned 0x3545eb01 [0285.967] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e780 [0285.967] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859f020 [0285.968] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.968] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853edb0 [0285.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e9d0 [0285.969] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e020 [0285.970] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ec90 [0285.970] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567220 [0285.971] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566aa0 [0285.971] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.972] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.972] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614f01 [0285.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ab5e0 [0285.972] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285943f0 [0285.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594410 [0285.973] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614f01 [0285.973] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.973] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853a340 | out: hHeap=0xdf0000) returned 1 [0285.973] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853a340 [0285.974] RtlTryAcquireSRWLockExclusive () returned 0x3545ea01 [0285.974] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ed50 [0285.974] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566720 [0285.975] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285667e0 [0285.976] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.976] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.976] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614f01 [0285.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad070 [0285.976] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285949f0 [0285.977] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285948b0 [0285.977] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614f01 [0285.977] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.978] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285227c0 | out: hHeap=0xdf0000) returned 1 [0285.978] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853efc0 [0285.978] RtlTryAcquireSRWLockExclusive () returned 0x3545ea01 [0285.978] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.979] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.979] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.979] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0285.979] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.979] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.979] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.979] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28566b20 [0285.980] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569fe0 [0285.983] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284ad1b0 [0285.984] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6780 [0285.985] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x7ac [0285.985] GetLastError () returned 0x0 [0285.985] SetLastError (dwErrCode=0x0) [0285.985] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859e0a0 [0285.985] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.986] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853ee40 [0285.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e940 [0285.987] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594950 [0285.988] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e6b0 [0285.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594430 [0285.989] RtlTryAcquireSRWLockExclusive () returned 0x28594401 [0285.989] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b160 [0285.990] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856a8e0 [0285.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.990] RtlTryAcquireSRWLockExclusive () returned 0xe3d401 [0285.991] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614a01 [0285.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284acc60 [0285.991] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x285946b0 [0285.992] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594510 [0286.064] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f614901 [0286.064] RtlTryAcquireSRWLockExclusive () returned 0x2852fb01 [0286.064] RtlTryAcquireSRWLockExclusive () returned 0x3545ed01 [0286.065] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856ae20 [0286.066] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac120 [0286.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853f320 [0286.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac2b0 [0286.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ab270 [0286.073] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac2b0 | out: hHeap=0xdf0000) returned 1 [0286.073] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac2b0 [0286.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad0c0 [0286.076] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac2b0 | out: hHeap=0xdf0000) returned 1 [0286.076] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x200) returned 0x2880e300 [0286.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x68) returned 0x285494c0 [0286.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859db20 [0286.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x2859e220 [0286.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e9e0 [0286.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e7e0 [0286.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288553b0 [0286.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594630 [0286.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f110 [0286.081] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0286.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x98) returned 0x2859a860 [0286.082] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x92c [0286.082] GetLastError () returned 0x0 [0286.082] SetLastError (dwErrCode=0x0) [0286.082] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28855370 [0286.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e8d0 [0286.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e7a0 [0286.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x288559f0 [0286.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e8e0 [0286.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288555b0 [0286.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853f260 [0286.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ac2b0 [0286.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594750 [0286.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285945b0 [0286.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ad200 [0286.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e670 [0286.088] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28856430 [0286.089] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28594950 | out: hHeap=0xdf0000) returned 1 [0286.089] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e8c0 [0286.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x288587b0 [0286.091] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859e220 | out: hHeap=0xdf0000) returned 1 [0286.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x2885b2f0 [0286.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e890 [0286.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2885e1f0 [0286.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285210e0 | out: hHeap=0xdf0000) returned 1 [0286.093] RtlTryAcquireSRWLockExclusive () returned 0x28436a01 [0286.094] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0286.094] ResetEvent (hEvent=0x598) returned 1 [0286.094] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.094] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0286.094] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0286.094] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0286.094] timeGetTime () returned 0x15a9bca [0286.094] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0286.094] timeGetTime () returned 0x15a9bca [0286.095] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0287.157] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.157] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0287.157] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0287.157] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.157] timeGetTime () returned 0x15b20d9 [0287.158] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500050 [0287.159] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x3545f340 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0287.159] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522520 [0287.160] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28522940 [0287.162] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522520 | out: hHeap=0xdf0000) returned 1 [0287.162] timeGetTime () returned 0x15b20dd [0287.162] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.163] RtlTryAcquireSRWLockExclusive () returned 0x3545ef01 [0287.163] timeGetTime () returned 0x15b20de [0287.163] SystemFunction036 (in: RandomBuffer=0x3545f140, RandomBufferLength=0x10 | out: RandomBuffer=0x3545f140) returned 1 [0287.163] GetLastError () returned 0x0 [0287.163] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.163] SetLastError (dwErrCode=0x0) [0287.163] GetLastError () returned 0x0 [0287.163] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.163] SetLastError (dwErrCode=0x0) [0287.163] GetLastError () returned 0x0 [0287.164] SetLastError (dwErrCode=0x0) [0287.164] GetLastError () returned 0x0 [0287.164] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.164] SetLastError (dwErrCode=0x0) [0287.164] GetLastError () returned 0x0 [0287.164] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.164] SetLastError (dwErrCode=0x0) [0287.164] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500310 [0287.165] SetLastError (dwErrCode=0x0) [0287.165] GetLastError () returned 0x0 [0287.165] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.165] SetLastError (dwErrCode=0x0) [0287.165] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521fe0 [0287.166] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6360 [0287.167] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521fe0 | out: hHeap=0xdf0000) returned 1 [0287.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28521e00 [0287.168] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4d60 [0287.169] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521e00 | out: hHeap=0xdf0000) returned 1 [0287.170] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6360 | out: hHeap=0xdf0000) returned 1 [0287.171] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500310 | out: hHeap=0xdf0000) returned 1 [0287.171] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\b78ffb4e-cae2-4a73-831c-804d0148dbe1.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\b78ffb4e-cae2-4a73-831c-804d0148dbe1.tmp"), dwDesiredAccess=0xc0010000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x934 [0287.172] GetLastError () returned 0x0 [0287.173] SetLastError (dwErrCode=0x0) [0287.173] GetLastError () returned 0x0 [0287.173] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.173] SetLastError (dwErrCode=0x0) [0287.173] GetLastError () returned 0x0 [0287.173] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.173] SetLastError (dwErrCode=0x0) [0287.173] GetLastError () returned 0x0 [0287.173] SetLastError (dwErrCode=0x0) [0287.173] SetLastError (dwErrCode=0x0) [0287.173] GetLastError () returned 0x0 [0287.173] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.174] SetLastError (dwErrCode=0x0) [0287.174] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\b78ffb4e-cae2-4a73-831c-804d0148dbe1.tmp", lpszLongPath=0x3545f290, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\b78ffb4e-cae2-4a73-831c-804d0148dbe1.tmp") returned 0x51 [0287.175] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x285960a0 [0287.178] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4d60 | out: hHeap=0xdf0000) returned 1 [0287.178] GetLastError () returned 0x0 [0287.178] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.179] SetLastError (dwErrCode=0x0) [0287.179] GetLastError () returned 0x0 [0287.179] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.179] SetLastError (dwErrCode=0x0) [0287.179] GetLastError () returned 0x0 [0287.179] SetLastError (dwErrCode=0x0) [0287.179] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0287.179] SetLastError (dwErrCode=0x0) [0287.179] GetLastError () returned 0x0 [0287.180] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.180] SetLastError (dwErrCode=0x0) [0287.180] timeGetTime () returned 0x15b20ef [0287.180] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.180] RtlTryAcquireSRWLockExclusive () returned 0x3545f101 [0287.180] timeGetTime () returned 0x15b20ef [0287.181] CloseHandle (hObject=0x934) returned 1 [0287.181] GetLastError () returned 0x0 [0287.181] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.181] SetLastError (dwErrCode=0x0) [0287.181] GetLastError () returned 0x0 [0287.181] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.181] SetLastError (dwErrCode=0x0) [0287.181] GetLastError () returned 0x0 [0287.182] SetLastError (dwErrCode=0x0) [0287.182] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0287.182] SetLastError (dwErrCode=0x0) [0287.182] GetLastError () returned 0x0 [0287.182] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.182] SetLastError (dwErrCode=0x0) [0287.184] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522940 | out: hHeap=0xdf0000) returned 1 [0287.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb0) returned 0x28596760 [0287.186] timeGetTime () returned 0x15b20f5 [0287.186] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.186] RtlTryAcquireSRWLockExclusive () returned 0x3545f201 [0287.186] timeGetTime () returned 0x15b20f5 [0287.186] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\b78ffb4e-cae2-4a73-831c-804d0148dbe1.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\b78ffb4e-cae2-4a73-831c-804d0148dbe1.tmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x4000000, hTemplateFile=0x0) returned 0x934 [0287.187] GetLastError () returned 0xb7 [0287.187] SetLastError (dwErrCode=0xb7) [0287.187] GetLastError () returned 0xb7 [0287.187] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.187] SetLastError (dwErrCode=0xb7) [0287.187] GetLastError () returned 0xb7 [0287.187] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.187] SetLastError (dwErrCode=0xb7) [0287.187] GetLastError () returned 0xb7 [0287.188] SetLastError (dwErrCode=0x0) [0287.188] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0287.188] SetLastError (dwErrCode=0xb7) [0287.188] GetLastError () returned 0xb7 [0287.188] LdrpDispatchUserCallTarget () returned 0x28451820 [0287.188] SetLastError (dwErrCode=0xb7) [0287.190] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28596760 | out: hHeap=0xdf0000) returned 1 [0287.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285960a0 | out: hHeap=0xdf0000) returned 1 [0287.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853eb70 | out: hHeap=0xdf0000) returned 1 [0287.306] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500010 | out: hHeap=0xdf0000) returned 1 [0287.306] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549ed0 [0287.307] GetCurrentThreadId () returned 0x1200 [0287.307] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0287.307] timeGetTime () returned 0x15b216e [0287.309] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285487a0 | out: hHeap=0xdf0000) returned 1 [0287.309] RtlTryAcquireSRWLockExclusive () returned 0x2859ae01 [0287.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0287.310] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ae00 | out: hHeap=0xdf0000) returned 1 [0287.310] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0287.311] ResetEvent (hEvent=0x598) returned 1 [0287.311] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.311] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0287.311] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0287.311] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0287.311] timeGetTime () returned 0x15b2172 [0287.311] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0287.311] timeGetTime () returned 0x15b2172 [0287.311] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0288.116] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.116] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0288.116] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0288.116] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0288.116] timeGetTime () returned 0x15ba57e [0288.116] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x285995a0 [0288.117] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x120) returned 0x287f7b40 [0288.118] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285995a0 | out: hHeap=0xdf0000) returned 1 [0288.118] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28523120 [0288.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6360 [0288.119] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c4d60 [0288.120] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6360 | out: hHeap=0xdf0000) returned 1 [0288.120] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xa0) returned 0x287c6360 [0288.121] timeGetTime () returned 0x15ba583 [0288.121] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.121] RtlTryAcquireSRWLockExclusive () returned 0x3545ef01 [0288.121] timeGetTime () returned 0x15ba583 [0288.122] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Service Worker\\Database\\CURRENT" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\service worker\\database\\current")) returned 0xffffffff [0288.122] GetLastError () returned 0x3 [0288.122] LdrpDispatchUserCallTarget () returned 0x28451820 [0288.122] SetLastError (dwErrCode=0x3) [0288.122] GetLastError () returned 0x3 [0288.122] LdrpDispatchUserCallTarget () returned 0x28451820 [0288.122] SetLastError (dwErrCode=0x3) [0288.122] GetLastError () returned 0x3 [0288.122] SetLastError (dwErrCode=0x0) [0288.122] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0288.122] SetLastError (dwErrCode=0x3) [0288.122] GetLastError () returned 0x3 [0288.122] LdrpDispatchUserCallTarget () returned 0x28451820 [0288.122] SetLastError (dwErrCode=0x3) [0288.123] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c6360 | out: hHeap=0xdf0000) returned 1 [0288.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287c4d60 | out: hHeap=0xdf0000) returned 1 [0288.124] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28523120 | out: hHeap=0xdf0000) returned 1 [0288.125] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287f7b40 | out: hHeap=0xdf0000) returned 1 [0288.125] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284abe00 [0288.126] GetCurrentThreadId () returned 0x1200 [0288.126] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615701 [0288.126] timeGetTime () returned 0x15ba588 [0288.127] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28522ca0 | out: hHeap=0xdf0000) returned 1 [0288.127] RtlTryAcquireSRWLockExclusive () returned 0x28437101 [0288.127] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0288.127] ResetEvent (hEvent=0x598) returned 1 [0288.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.127] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0288.127] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0288.127] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0288.128] timeGetTime () returned 0x15ba589 [0288.128] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0288.128] timeGetTime () returned 0x15ba58a [0288.128] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0291.926] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.926] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0291.926] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0291.926] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.926] timeGetTime () returned 0x15c3548 [0291.927] timeGetTime () returned 0x15c3548 [0291.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9ab0 | out: hHeap=0xdf0000) returned 1 [0291.929] RtlTryAcquireSRWLockExclusive () returned 0x2859a001 [0291.929] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0291.929] ResetEvent (hEvent=0x598) returned 1 [0291.929] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.930] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0291.930] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0291.930] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0291.930] timeGetTime () returned 0x15c354b [0291.930] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0291.930] timeGetTime () returned 0x15c354b [0291.930] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0291.944] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.944] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0291.944] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0291.944] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.944] timeGetTime () returned 0x15cb640 [0291.945] timeGetTime () returned 0x15cb640 [0291.946] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a96f0 | out: hHeap=0xdf0000) returned 1 [0291.946] RtlTryAcquireSRWLockExclusive () returned 0x2859a101 [0291.946] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0291.946] ResetEvent (hEvent=0x598) returned 1 [0291.946] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.946] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0291.947] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0291.947] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0291.947] timeGetTime () returned 0x15cb643 [0291.947] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0291.947] timeGetTime () returned 0x15cb643 [0291.947] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0292.090] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.091] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0292.091] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0292.091] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.091] timeGetTime () returned 0x15d37ba [0292.092] timeGetTime () returned 0x15d37bb [0292.093] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0292.094] RtlTryAcquireSRWLockExclusive () returned 0x2859af01 [0292.094] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0292.095] ResetEvent (hEvent=0x598) returned 1 [0292.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.095] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0292.095] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0292.095] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0292.095] timeGetTime () returned 0x15d37be [0292.095] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0292.095] timeGetTime () returned 0x15d37be [0292.095] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x102 [0302.139] timeGetTime () returned 0x15ddfe1 [0302.139] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.139] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.140] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.140] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0302.140] timeGetTime () returned 0x15ddfe2 [0302.140] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0302.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.271] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x28520960 [0302.272] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x78) returned 0x2859c020 [0302.273] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x56c [0302.273] GetLastError () returned 0x0 [0302.273] SetLastError (dwErrCode=0x0) [0302.273] timeGetTime () returned 0x15e614e [0302.273] RtlTryAcquireSRWLockExclusive () returned 0xe4cf01 [0302.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591ff0 [0302.274] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x28591ff0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x694 [0302.274] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.274] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.275] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.275] timeGetTime () returned 0x15e6150 [0302.275] timeGetTime () returned 0x15e6150 [0302.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0302.276] RtlTryAcquireSRWLockExclusive () returned 0x28599c01 [0302.277] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0302.277] ResetEvent (hEvent=0x598) returned 1 [0302.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.277] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.277] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.277] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0302.277] timeGetTime () returned 0x15e6152 [0302.277] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0302.277] timeGetTime () returned 0x15e6153 [0302.278] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0302.300] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.300] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.300] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.300] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.300] timeGetTime () returned 0x15ee250 [0302.301] timeGetTime () returned 0x15ee251 [0302.301] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0302.302] RtlTryAcquireSRWLockExclusive () returned 0x2859ab01 [0302.302] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0302.302] ResetEvent (hEvent=0x598) returned 1 [0302.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.302] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.302] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.302] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0302.302] timeGetTime () returned 0x15ee252 [0302.302] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0302.303] timeGetTime () returned 0x15ee253 [0302.303] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0302.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.466] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.466] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.466] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.466] timeGetTime () returned 0x15f63dd [0302.467] timeGetTime () returned 0x15f63de [0302.468] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1a90 | out: hHeap=0xdf0000) returned 1 [0302.468] RtlTryAcquireSRWLockExclusive () returned 0x28599201 [0302.469] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0302.469] ResetEvent (hEvent=0x598) returned 1 [0302.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.469] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.469] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.469] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0302.469] timeGetTime () returned 0x15f63e0 [0302.469] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0302.469] timeGetTime () returned 0x15f63e0 [0302.469] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) returned 0x0 [0302.490] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.490] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.490] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.490] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.490] timeGetTime () returned 0x15fe4dc [0302.491] timeGetTime () returned 0x15fe4dd [0302.492] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1db0 | out: hHeap=0xdf0000) returned 1 [0302.492] RtlTryAcquireSRWLockExclusive () returned 0x2859a901 [0302.492] RtlTryAcquireSRWLockExclusive () returned 0x3545fb01 [0302.492] ResetEvent (hEvent=0x598) returned 1 [0302.493] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.493] RtlTryAcquireSRWLockExclusive () returned 0x3545fc01 [0302.493] RtlTryAcquireSRWLockExclusive () returned 0x2859c001 [0302.493] RtlTryAcquireSRWLockExclusive () returned 0xc7de8f615e01 [0302.493] timeGetTime () returned 0x15fe4df [0302.493] RtlTryAcquireSRWLockExclusive () returned 0x3545fd01 [0302.493] timeGetTime () returned 0x15fe4df [0302.493] WaitForSingleObject (hHandle=0x598, dwMilliseconds=0x80e8) Thread: id = 145 os_tid = 0x1208 [0245.091] GetLastError () returned 0x57 [0245.091] LdrpDispatchUserCallTarget () returned 0x0 [0245.091] LdrpDispatchUserCallTarget () returned 0x1 [0245.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6400 [0245.093] LdrpDispatchUserCallTarget () returned 0x1 [0245.093] SetLastError (dwErrCode=0x57) [0245.093] GetLastError () returned 0x57 [0245.093] LdrpDispatchUserCallTarget () returned 0x0 [0245.093] LdrpDispatchUserCallTarget () returned 0x1 [0245.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28451bf0 [0245.094] LdrpDispatchUserCallTarget () returned 0x1 [0245.094] SetLastError (dwErrCode=0x57) [0245.094] GetLastError () returned 0x57 [0245.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a6f40 [0245.095] SetLastError (dwErrCode=0x57) [0245.095] GetLastError () returned 0x57 [0245.095] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f200 [0245.096] SetLastError (dwErrCode=0x57) [0245.096] GetLastError () returned 0x57 [0245.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5c20 [0245.096] SetLastError (dwErrCode=0x57) [0245.097] GetLastError () returned 0x57 [0245.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f5d0 [0245.097] SetLastError (dwErrCode=0x57) [0245.097] GetLastError () returned 0x57 [0245.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a5320 [0245.098] SetLastError (dwErrCode=0x57) [0245.098] GetLastError () returned 0x57 [0245.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f9a0 [0245.100] SetLastError (dwErrCode=0x57) [0245.100] GetCurrentProcess () returned 0xffffffffffffffff [0245.100] GetCurrentThread () returned 0xfffffffffffffffe [0245.100] GetCurrentProcess () returned 0xffffffffffffffff [0245.100] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x35c5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x35c5ff10*=0x58c) returned 1 [0245.101] GetLastError () returned 0x57 [0245.101] SetLastError (dwErrCode=0x57) [0245.101] GetCurrentThreadId () returned 0x1208 [0245.101] RtlTryAcquireSRWLockExclusive () returned 0xc7de8fe15a01 [0245.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdc90 [0245.102] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fd690 [0245.103] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d160 | out: hHeap=0xdf0000) returned 1 [0245.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d160 [0245.104] RoInitialize () returned 0x0 [0245.104] GetLastError () returned 0x57 [0245.104] LdrpDispatchUserCallTarget () returned 0x0 [0245.104] LdrpDispatchUserCallTarget () returned 0x1 [0245.104] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2844fd70 [0245.105] LdrpDispatchUserCallTarget () returned 0x1 [0245.105] SetLastError (dwErrCode=0x57) [0245.105] GetLastError () returned 0x57 [0245.105] LdrpDispatchUserCallTarget () returned 0x2844fd70 [0245.105] SetLastError (dwErrCode=0x57) [0245.105] GetLastError () returned 0x57 [0245.105] SetLastError (dwErrCode=0x0) [0245.105] GetLastError () returned 0x0 [0245.105] LdrpDispatchUserCallTarget () returned 0x2844fd70 [0245.105] SetLastError (dwErrCode=0x0) [0245.105] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fdf90 [0245.105] SetLastError (dwErrCode=0x57) [0245.105] GetLastError () returned 0x57 [0245.105] LdrpDispatchUserCallTarget () returned 0x2844fd70 [0245.105] SetLastError (dwErrCode=0x57) [0245.106] GetCurrentThreadId () returned 0x1208 [0245.106] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0245.106] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28455300 [0245.106] IsDebuggerPresent () returned 0 [0245.107] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdf90 | out: hHeap=0xdf0000) returned 1 [0245.107] timeGetTime () returned 0x14e3425 [0245.107] WaitForSingleObject (hHandle=0x52c, dwMilliseconds=0x80e8) returned 0x102 [0255.127] timeGetTime () returned 0x14eb521 [0255.127] RtlTryAcquireSRWLockExclusive () returned 0x1 [0255.127] RtlTryAcquireSRWLockExclusive () returned 0x35c5fc01 [0255.127] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0255.127] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0255.127] timeGetTime () returned 0x14eb521 [0255.127] timeGetTime () returned 0x14eb521 [0255.127] SetEvent (hEvent=0x52c) returned 1 [0255.127] RoUninitialize () returned 0x0 [0255.129] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d160 | out: hHeap=0xdf0000) returned 1 [0255.129] RtlTryAcquireSRWLockExclusive () returned 0x2850d101 [0255.129] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0255.129] CloseHandle (hObject=0x528) returned 1 [0255.130] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284e1d60 | out: hHeap=0xdf0000) returned 1 [0255.130] CloseHandle (hObject=0x52c) returned 1 [0255.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f73f0 | out: hHeap=0xdf0000) returned 1 [0255.131] GetCurrentThreadId () returned 0x1208 [0255.131] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0255.131] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd690 | out: hHeap=0xdf0000) returned 1 [0255.132] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fdc90 | out: hHeap=0xdf0000) returned 1 [0255.132] GetCurrentThread () returned 0xfffffffffffffffe [0255.132] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0255.132] CloseHandle (hObject=0x58c) returned 1 [0255.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6400 | out: hHeap=0xdf0000) returned 1 [0255.133] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28451bf0 | out: hHeap=0xdf0000) returned 1 [0255.134] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844fd70 | out: hHeap=0xdf0000) returned 1 [0255.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a6f40 | out: hHeap=0xdf0000) returned 1 [0255.135] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844f200 | out: hHeap=0xdf0000) returned 1 [0255.136] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5c20 | out: hHeap=0xdf0000) returned 1 [0255.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844f5d0 | out: hHeap=0xdf0000) returned 1 [0255.137] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a5320 | out: hHeap=0xdf0000) returned 1 [0255.138] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844f9a0 | out: hHeap=0xdf0000) returned 1 [0255.139] LdrpDispatchUserCallTarget () returned 0x0 [0255.139] LdrpDispatchUserCallTarget () returned 0x0 [0255.139] LdrpDispatchUserCallTarget () returned 0x1 [0255.139] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28455300 | out: hHeap=0xdf0000) returned 1 [0255.140] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0255.140] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x35c5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x35c5fd00, Context=0x0) returned 1 Thread: id = 148 os_tid = 0x1214 [0246.715] GetLastError () returned 0x57 [0246.716] LdrpDispatchUserCallTarget () returned 0x0 [0246.716] LdrpDispatchUserCallTarget () returned 0x1 [0246.716] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828f8a0 [0246.717] LdrpDispatchUserCallTarget () returned 0x1 [0246.717] SetLastError (dwErrCode=0x57) [0246.717] GetLastError () returned 0x57 [0246.717] LdrpDispatchUserCallTarget () returned 0x0 [0246.717] LdrpDispatchUserCallTarget () returned 0x1 [0246.717] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284508e0 [0246.718] LdrpDispatchUserCallTarget () returned 0x1 [0246.718] SetLastError (dwErrCode=0x57) [0246.719] GetLastError () returned 0x57 [0246.719] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x28290500 [0246.720] SetLastError (dwErrCode=0x57) [0246.720] GetLastError () returned 0x57 [0246.720] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e6fb0 [0246.721] SetLastError (dwErrCode=0x57) [0246.721] GetLastError () returned 0x57 [0246.721] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828f9c0 [0246.722] SetLastError (dwErrCode=0x57) [0246.722] GetLastError () returned 0x57 [0246.722] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e7380 [0246.723] SetLastError (dwErrCode=0x57) [0246.723] GetLastError () returned 0x57 [0246.723] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828ea90 [0246.724] SetLastError (dwErrCode=0x57) [0246.724] GetLastError () returned 0x57 [0246.724] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e7750 [0246.724] SetLastError (dwErrCode=0x57) [0246.725] GetCurrentProcess () returned 0xffffffffffffffff [0246.725] GetCurrentThread () returned 0xfffffffffffffffe [0246.725] GetCurrentProcess () returned 0xffffffffffffffff [0246.725] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3645ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3645ff10*=0x29c) returned 1 [0246.725] GetLastError () returned 0x57 [0246.725] SetLastError (dwErrCode=0x57) [0246.725] GetCurrentThreadId () returned 0x1214 [0246.725] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615a01 [0246.725] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe8d0 [0246.726] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fe390 [0246.727] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d600 | out: hHeap=0xdf0000) returned 1 [0246.727] GetCurrentThreadId () returned 0x1214 [0246.727] SetEvent (hEvent=0x588) returned 1 [0246.727] GetCurrentThreadId () returned 0x1214 [0246.727] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0246.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850d440 [0246.727] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a3480 [0246.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845f3a0 [0246.728] IsDebuggerPresent () returned 0 [0246.728] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fe9d0 [0246.729] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x26c [0246.729] GetLastError () returned 0x0 [0246.729] SetLastError (dwErrCode=0x0) [0246.729] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d8a60 | out: hHeap=0xdf0000) returned 1 [0246.729] GetCurrentThreadId () returned 0x1214 [0246.729] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x4) returned 0x284f2740 [0246.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x284f2a10 [0246.730] RtlTryAcquireSRWLockExclusive () returned 0x284f2a01 [0246.730] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850d460 [0246.731] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615801 [0246.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d8b50 [0246.731] PostQueuedCompletionStatus (CompletionPort=0x26c, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x284fe9d0, lpOverlapped=0x284fe9d0) returned 1 [0246.731] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f29b0 [0246.732] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0246.732] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e371901 [0246.732] SetEvent (hEvent=0x5b0) returned 1 [0246.740] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2ae0 [0246.741] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2880 [0246.743] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2910 [0246.743] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615201 [0246.744] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615201 [0246.744] timeGetTime () returned 0x14e3a8a [0246.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2a40 [0246.744] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xfa0) returned 0x28513710 [0246.745] timeGetTime () returned 0x14e3a8b [0246.745] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.745] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache")) returned 0xffffffff [0246.746] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f66f0 [0246.746] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0246.746] GetLastError () returned 0x0 [0246.746] LdrpDispatchUserCallTarget () returned 0x0 [0246.747] LdrpDispatchUserCallTarget () returned 0x1 [0246.747] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x197e7b20 [0246.747] LdrpDispatchUserCallTarget () returned 0x1 [0246.747] SetLastError (dwErrCode=0x0) [0246.747] GetLastError () returned 0x0 [0246.747] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.747] SetLastError (dwErrCode=0x0) [0246.747] GetLastError () returned 0x0 [0246.747] SetLastError (dwErrCode=0x0) [0246.748] SetLastError (dwErrCode=0x0) [0246.748] GetLastError () returned 0x0 [0246.748] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.748] SetLastError (dwErrCode=0x0) [0246.748] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache"), lpSecurityAttributes=0x0) returned 1 [0246.750] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f66f0 | out: hHeap=0xdf0000) returned 1 [0246.750] GetLastError () returned 0x0 [0246.750] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.750] SetLastError (dwErrCode=0x0) [0246.750] GetLastError () returned 0x0 [0246.750] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.750] SetLastError (dwErrCode=0x0) [0246.750] GetLastError () returned 0x0 [0246.750] SetLastError (dwErrCode=0x0) [0246.750] SetLastError (dwErrCode=0x0) [0246.750] GetLastError () returned 0x0 [0246.750] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.750] SetLastError (dwErrCode=0x0) [0246.750] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f62f0 [0246.751] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288481f0 [0246.751] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f62f0 | out: hHeap=0xdf0000) returned 1 [0246.752] timeGetTime () returned 0x14e3a92 [0246.752] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.752] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\index"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x270 [0246.752] GetLastError () returned 0x0 [0246.752] SetLastError (dwErrCode=0x0) [0246.752] GetLastError () returned 0x0 [0246.753] GetLastError () returned 0x0 [0246.753] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.753] SetLastError (dwErrCode=0x0) [0246.753] GetLastError () returned 0x0 [0246.753] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.753] SetLastError (dwErrCode=0x0) [0246.753] GetLastError () returned 0x0 [0246.753] SetLastError (dwErrCode=0x0) [0246.753] SetLastError (dwErrCode=0x0) [0246.753] GetLastError () returned 0x0 [0246.753] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.753] SetLastError (dwErrCode=0x0) [0246.753] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f7470 [0246.754] GetLastError () returned 0x0 [0246.754] SetLastError (dwErrCode=0x0) [0246.754] GetLastError () returned 0x0 [0246.754] SetLastError (dwErrCode=0x0) [0246.754] timeGetTime () returned 0x14e3a94 [0246.754] timeGetTime () returned 0x14e3a94 [0246.755] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x3645f2e8 | out: lpSystemTimeAsFileTime=0x3645f2e8*(dwLowDateTime=0x6d9b1942, dwHighDateTime=0x1d72645)) [0246.755] timeGetTime () returned 0x14e3a95 [0246.755] timeGetTime () returned 0x14e3a95 [0246.755] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.755] WriteFile (in: hFile=0x270, lpBuffer=0x3645f3a0*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x3645f3a0*, lpNumberOfBytesWritten=0x3645f25c*=0x170, lpOverlapped=0x3645f270) returned 1 [0246.756] GetLastError () returned 0x0 [0246.756] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.756] SetLastError (dwErrCode=0x0) [0246.756] GetLastError () returned 0x0 [0246.756] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.756] SetLastError (dwErrCode=0x0) [0246.756] GetLastError () returned 0x0 [0246.756] SetLastError (dwErrCode=0x0) [0246.757] SetLastError (dwErrCode=0x0) [0246.757] GetLastError () returned 0x0 [0246.757] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.757] SetLastError (dwErrCode=0x0) [0246.757] SetFilePointer (in: hFile=0x270, lDistanceToMove=262512, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x40170 [0246.757] SetEndOfFile (hFile=0x270) returned 1 [0246.899] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845e390 [0246.900] timeGetTime () returned 0x14e3b26 [0246.900] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.900] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.900] GetLastError () returned 0x0 [0246.901] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.901] SetLastError (dwErrCode=0x0) [0246.901] GetLastError () returned 0x0 [0246.901] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.901] SetLastError (dwErrCode=0x0) [0246.901] GetLastError () returned 0x0 [0246.901] SetLastError (dwErrCode=0x0) [0246.901] SetLastError (dwErrCode=0x0) [0246.901] GetLastError () returned 0x0 [0246.901] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.901] SetLastError (dwErrCode=0x0) [0246.901] timeGetTime () returned 0x14e3b27 [0246.901] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.901] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.902] GetLastError () returned 0x0 [0246.902] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.902] SetLastError (dwErrCode=0x0) [0246.902] GetLastError () returned 0x0 [0246.902] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.902] SetLastError (dwErrCode=0x0) [0246.902] GetLastError () returned 0x0 [0246.902] SetLastError (dwErrCode=0x0) [0246.902] SetLastError (dwErrCode=0x0) [0246.902] GetLastError () returned 0x0 [0246.902] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.902] SetLastError (dwErrCode=0x0) [0246.902] timeGetTime () returned 0x14e3b28 [0246.902] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.902] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.902] GetLastError () returned 0x0 [0246.902] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.902] SetLastError (dwErrCode=0x0) [0246.902] GetLastError () returned 0x0 [0246.902] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.902] SetLastError (dwErrCode=0x0) [0246.903] GetLastError () returned 0x0 [0246.903] SetLastError (dwErrCode=0x0) [0246.903] SetLastError (dwErrCode=0x0) [0246.903] GetLastError () returned 0x0 [0246.903] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.903] SetLastError (dwErrCode=0x0) [0246.903] timeGetTime () returned 0x14e3b29 [0246.903] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.903] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.903] GetLastError () returned 0x0 [0246.903] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.903] SetLastError (dwErrCode=0x0) [0246.903] GetLastError () returned 0x0 [0246.903] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.903] SetLastError (dwErrCode=0x0) [0246.904] GetLastError () returned 0x0 [0246.904] SetLastError (dwErrCode=0x0) [0246.904] SetLastError (dwErrCode=0x0) [0246.904] GetLastError () returned 0x0 [0246.904] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.904] SetLastError (dwErrCode=0x0) [0246.904] timeGetTime () returned 0x14e3b2a [0246.904] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.904] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.904] GetLastError () returned 0x0 [0246.904] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.904] SetLastError (dwErrCode=0x0) [0246.904] GetLastError () returned 0x0 [0246.904] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.904] SetLastError (dwErrCode=0x0) [0246.904] GetLastError () returned 0x0 [0246.904] SetLastError (dwErrCode=0x0) [0246.908] SetLastError (dwErrCode=0x0) [0246.908] GetLastError () returned 0x0 [0246.908] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.908] SetLastError (dwErrCode=0x0) [0246.908] timeGetTime () returned 0x14e3b2e [0246.908] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.910] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.910] GetLastError () returned 0x0 [0246.910] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.910] SetLastError (dwErrCode=0x0) [0246.910] GetLastError () returned 0x0 [0246.910] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.910] SetLastError (dwErrCode=0x0) [0246.910] GetLastError () returned 0x0 [0246.910] SetLastError (dwErrCode=0x0) [0246.910] SetLastError (dwErrCode=0x0) [0246.910] GetLastError () returned 0x0 [0246.910] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.910] SetLastError (dwErrCode=0x0) [0246.911] timeGetTime () returned 0x14e3b31 [0246.911] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.911] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.911] GetLastError () returned 0x0 [0246.911] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.911] SetLastError (dwErrCode=0x0) [0246.911] GetLastError () returned 0x0 [0246.911] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.911] SetLastError (dwErrCode=0x0) [0246.911] GetLastError () returned 0x0 [0246.911] SetLastError (dwErrCode=0x0) [0246.911] SetLastError (dwErrCode=0x0) [0246.911] GetLastError () returned 0x0 [0246.911] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.911] SetLastError (dwErrCode=0x0) [0246.911] timeGetTime () returned 0x14e3b31 [0246.911] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.911] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.912] GetLastError () returned 0x0 [0246.912] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.912] SetLastError (dwErrCode=0x0) [0246.912] GetLastError () returned 0x0 [0246.912] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.912] SetLastError (dwErrCode=0x0) [0246.912] GetLastError () returned 0x0 [0246.912] SetLastError (dwErrCode=0x0) [0246.912] SetLastError (dwErrCode=0x0) [0246.912] GetLastError () returned 0x0 [0246.912] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.912] SetLastError (dwErrCode=0x0) [0246.912] timeGetTime () returned 0x14e3b32 [0246.912] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.912] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.912] GetLastError () returned 0x0 [0246.912] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.912] SetLastError (dwErrCode=0x0) [0246.912] GetLastError () returned 0x0 [0246.912] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.912] SetLastError (dwErrCode=0x0) [0246.913] GetLastError () returned 0x0 [0246.913] SetLastError (dwErrCode=0x0) [0246.913] SetLastError (dwErrCode=0x0) [0246.913] GetLastError () returned 0x0 [0246.913] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.913] SetLastError (dwErrCode=0x0) [0246.913] timeGetTime () returned 0x14e3b33 [0246.913] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.913] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.913] GetLastError () returned 0x0 [0246.913] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.913] SetLastError (dwErrCode=0x0) [0246.913] GetLastError () returned 0x0 [0246.913] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.914] SetLastError (dwErrCode=0x0) [0246.914] GetLastError () returned 0x0 [0246.914] SetLastError (dwErrCode=0x0) [0246.914] SetLastError (dwErrCode=0x0) [0246.914] GetLastError () returned 0x0 [0246.914] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.914] SetLastError (dwErrCode=0x0) [0246.914] timeGetTime () returned 0x14e3b34 [0246.914] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.914] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.914] GetLastError () returned 0x0 [0246.914] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.914] SetLastError (dwErrCode=0x0) [0246.914] GetLastError () returned 0x0 [0246.914] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.914] SetLastError (dwErrCode=0x0) [0246.914] GetLastError () returned 0x0 [0246.914] SetLastError (dwErrCode=0x0) [0246.914] SetLastError (dwErrCode=0x0) [0246.914] GetLastError () returned 0x0 [0246.914] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.914] SetLastError (dwErrCode=0x0) [0246.915] timeGetTime () returned 0x14e3b35 [0246.915] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.915] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.915] GetLastError () returned 0x0 [0246.915] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.915] SetLastError (dwErrCode=0x0) [0246.915] GetLastError () returned 0x0 [0246.915] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.915] SetLastError (dwErrCode=0x0) [0246.915] GetLastError () returned 0x0 [0246.915] SetLastError (dwErrCode=0x0) [0246.916] SetLastError (dwErrCode=0x0) [0246.916] GetLastError () returned 0x0 [0246.916] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.916] SetLastError (dwErrCode=0x0) [0246.916] timeGetTime () returned 0x14e3b36 [0246.916] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.916] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.916] GetLastError () returned 0x0 [0246.916] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.916] SetLastError (dwErrCode=0x0) [0246.916] GetLastError () returned 0x0 [0246.916] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.916] SetLastError (dwErrCode=0x0) [0246.916] GetLastError () returned 0x0 [0246.916] SetLastError (dwErrCode=0x0) [0246.916] SetLastError (dwErrCode=0x0) [0246.916] GetLastError () returned 0x0 [0246.916] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.916] SetLastError (dwErrCode=0x0) [0246.917] timeGetTime () returned 0x14e3b37 [0246.917] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.917] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.917] GetLastError () returned 0x0 [0246.917] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.917] SetLastError (dwErrCode=0x0) [0246.917] GetLastError () returned 0x0 [0246.917] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.917] SetLastError (dwErrCode=0x0) [0246.917] GetLastError () returned 0x0 [0246.917] SetLastError (dwErrCode=0x0) [0246.917] SetLastError (dwErrCode=0x0) [0246.917] GetLastError () returned 0x0 [0246.917] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.917] SetLastError (dwErrCode=0x0) [0246.917] timeGetTime () returned 0x14e3b37 [0246.917] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.918] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.918] GetLastError () returned 0x0 [0246.918] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.918] SetLastError (dwErrCode=0x0) [0246.918] GetLastError () returned 0x0 [0246.918] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.918] SetLastError (dwErrCode=0x0) [0246.918] GetLastError () returned 0x0 [0246.918] SetLastError (dwErrCode=0x0) [0246.918] SetLastError (dwErrCode=0x0) [0246.918] GetLastError () returned 0x0 [0246.918] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.918] SetLastError (dwErrCode=0x0) [0246.918] timeGetTime () returned 0x14e3b38 [0246.918] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.918] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.919] GetLastError () returned 0x0 [0246.919] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.919] SetLastError (dwErrCode=0x0) [0246.919] GetLastError () returned 0x0 [0246.919] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.919] SetLastError (dwErrCode=0x0) [0246.919] GetLastError () returned 0x0 [0246.919] SetLastError (dwErrCode=0x0) [0246.919] SetLastError (dwErrCode=0x0) [0246.919] GetLastError () returned 0x0 [0246.919] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.919] SetLastError (dwErrCode=0x0) [0246.919] timeGetTime () returned 0x14e3b39 [0246.919] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.919] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.920] GetLastError () returned 0x0 [0246.920] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.920] SetLastError (dwErrCode=0x0) [0246.920] GetLastError () returned 0x0 [0246.920] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.920] SetLastError (dwErrCode=0x0) [0246.920] GetLastError () returned 0x0 [0246.920] SetLastError (dwErrCode=0x0) [0246.920] SetLastError (dwErrCode=0x0) [0246.920] GetLastError () returned 0x0 [0246.920] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.920] SetLastError (dwErrCode=0x0) [0246.920] timeGetTime () returned 0x14e3b3a [0246.920] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.920] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.921] GetLastError () returned 0x0 [0246.921] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.921] SetLastError (dwErrCode=0x0) [0246.921] GetLastError () returned 0x0 [0246.921] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.921] SetLastError (dwErrCode=0x0) [0246.921] GetLastError () returned 0x0 [0246.921] SetLastError (dwErrCode=0x0) [0246.921] SetLastError (dwErrCode=0x0) [0246.921] GetLastError () returned 0x0 [0246.921] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.921] SetLastError (dwErrCode=0x0) [0246.921] timeGetTime () returned 0x14e3b3b [0246.921] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.921] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.922] GetLastError () returned 0x0 [0246.922] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.922] SetLastError (dwErrCode=0x0) [0246.922] GetLastError () returned 0x0 [0246.922] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.922] SetLastError (dwErrCode=0x0) [0246.922] GetLastError () returned 0x0 [0246.922] SetLastError (dwErrCode=0x0) [0246.922] SetLastError (dwErrCode=0x0) [0246.922] GetLastError () returned 0x0 [0246.922] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.922] SetLastError (dwErrCode=0x0) [0246.922] timeGetTime () returned 0x14e3b3c [0246.922] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.922] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.923] GetLastError () returned 0x0 [0246.923] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.923] SetLastError (dwErrCode=0x0) [0246.923] GetLastError () returned 0x0 [0246.923] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.923] SetLastError (dwErrCode=0x0) [0246.923] GetLastError () returned 0x0 [0246.923] SetLastError (dwErrCode=0x0) [0246.923] SetLastError (dwErrCode=0x0) [0246.923] GetLastError () returned 0x0 [0246.923] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.923] SetLastError (dwErrCode=0x0) [0246.923] timeGetTime () returned 0x14e3b3d [0246.923] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.923] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.923] GetLastError () returned 0x0 [0246.923] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.923] SetLastError (dwErrCode=0x0) [0246.923] GetLastError () returned 0x0 [0246.923] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.924] SetLastError (dwErrCode=0x0) [0246.924] GetLastError () returned 0x0 [0246.924] SetLastError (dwErrCode=0x0) [0246.924] SetLastError (dwErrCode=0x0) [0246.924] GetLastError () returned 0x0 [0246.924] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.924] SetLastError (dwErrCode=0x0) [0246.924] timeGetTime () returned 0x14e3b3e [0246.924] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.924] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.926] GetLastError () returned 0x0 [0246.926] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.926] SetLastError (dwErrCode=0x0) [0246.926] GetLastError () returned 0x0 [0246.926] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.926] SetLastError (dwErrCode=0x0) [0246.926] GetLastError () returned 0x0 [0246.926] SetLastError (dwErrCode=0x0) [0246.926] SetLastError (dwErrCode=0x0) [0246.926] GetLastError () returned 0x0 [0246.926] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.926] SetLastError (dwErrCode=0x0) [0246.926] timeGetTime () returned 0x14e3b40 [0246.926] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.926] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.927] GetLastError () returned 0x0 [0246.927] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.927] SetLastError (dwErrCode=0x0) [0246.927] GetLastError () returned 0x0 [0246.927] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.927] SetLastError (dwErrCode=0x0) [0246.927] GetLastError () returned 0x0 [0246.927] SetLastError (dwErrCode=0x0) [0246.927] SetLastError (dwErrCode=0x0) [0246.927] GetLastError () returned 0x0 [0246.927] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.927] SetLastError (dwErrCode=0x0) [0246.927] timeGetTime () returned 0x14e3b41 [0246.927] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.927] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.927] GetLastError () returned 0x0 [0246.927] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.927] SetLastError (dwErrCode=0x0) [0246.927] GetLastError () returned 0x0 [0246.928] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.928] SetLastError (dwErrCode=0x0) [0246.928] GetLastError () returned 0x0 [0246.928] SetLastError (dwErrCode=0x0) [0246.928] SetLastError (dwErrCode=0x0) [0246.928] GetLastError () returned 0x0 [0246.928] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.928] SetLastError (dwErrCode=0x0) [0246.928] timeGetTime () returned 0x14e3b42 [0246.928] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.928] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.928] GetLastError () returned 0x0 [0246.928] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.928] SetLastError (dwErrCode=0x0) [0246.928] GetLastError () returned 0x0 [0246.928] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.928] SetLastError (dwErrCode=0x0) [0246.928] GetLastError () returned 0x0 [0246.928] SetLastError (dwErrCode=0x0) [0246.928] SetLastError (dwErrCode=0x0) [0246.928] GetLastError () returned 0x0 [0246.928] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.928] SetLastError (dwErrCode=0x0) [0246.929] timeGetTime () returned 0x14e3b42 [0246.929] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.929] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.929] GetLastError () returned 0x0 [0246.929] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.929] SetLastError (dwErrCode=0x0) [0246.929] GetLastError () returned 0x0 [0246.929] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.929] SetLastError (dwErrCode=0x0) [0246.929] GetLastError () returned 0x0 [0246.929] SetLastError (dwErrCode=0x0) [0246.929] SetLastError (dwErrCode=0x0) [0246.929] GetLastError () returned 0x0 [0246.929] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.929] SetLastError (dwErrCode=0x0) [0246.929] timeGetTime () returned 0x14e3b42 [0246.929] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.929] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.930] GetLastError () returned 0x0 [0246.930] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.930] SetLastError (dwErrCode=0x0) [0246.930] GetLastError () returned 0x0 [0246.930] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.930] SetLastError (dwErrCode=0x0) [0246.930] GetLastError () returned 0x0 [0246.930] SetLastError (dwErrCode=0x0) [0246.930] SetLastError (dwErrCode=0x0) [0246.930] GetLastError () returned 0x0 [0246.930] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.930] SetLastError (dwErrCode=0x0) [0246.930] timeGetTime () returned 0x14e3b44 [0246.930] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.930] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.930] GetLastError () returned 0x0 [0246.930] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.930] SetLastError (dwErrCode=0x0) [0246.930] GetLastError () returned 0x0 [0246.930] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.930] SetLastError (dwErrCode=0x0) [0246.931] GetLastError () returned 0x0 [0246.931] SetLastError (dwErrCode=0x0) [0246.931] SetLastError (dwErrCode=0x0) [0246.931] GetLastError () returned 0x0 [0246.931] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.931] SetLastError (dwErrCode=0x0) [0246.931] timeGetTime () returned 0x14e3b45 [0246.931] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.931] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.931] GetLastError () returned 0x0 [0246.931] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.931] SetLastError (dwErrCode=0x0) [0246.931] GetLastError () returned 0x0 [0246.931] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.931] SetLastError (dwErrCode=0x0) [0246.931] GetLastError () returned 0x0 [0246.932] SetLastError (dwErrCode=0x0) [0246.932] SetLastError (dwErrCode=0x0) [0246.932] GetLastError () returned 0x0 [0246.932] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.932] SetLastError (dwErrCode=0x0) [0246.932] timeGetTime () returned 0x14e3b46 [0246.932] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.932] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.932] GetLastError () returned 0x0 [0246.932] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.932] SetLastError (dwErrCode=0x0) [0246.932] GetLastError () returned 0x0 [0246.932] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.932] SetLastError (dwErrCode=0x0) [0246.932] GetLastError () returned 0x0 [0246.932] SetLastError (dwErrCode=0x0) [0246.932] SetLastError (dwErrCode=0x0) [0246.932] GetLastError () returned 0x0 [0246.932] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.933] SetLastError (dwErrCode=0x0) [0246.933] timeGetTime () returned 0x14e3b47 [0246.933] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.933] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.933] GetLastError () returned 0x0 [0246.933] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.933] SetLastError (dwErrCode=0x0) [0246.933] GetLastError () returned 0x0 [0246.933] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.933] SetLastError (dwErrCode=0x0) [0246.933] GetLastError () returned 0x0 [0246.933] SetLastError (dwErrCode=0x0) [0246.933] SetLastError (dwErrCode=0x0) [0246.933] GetLastError () returned 0x0 [0246.933] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.933] SetLastError (dwErrCode=0x0) [0246.937] timeGetTime () returned 0x14e3b4b [0246.937] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.937] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.937] GetLastError () returned 0x0 [0246.937] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.937] SetLastError (dwErrCode=0x0) [0246.937] GetLastError () returned 0x0 [0246.937] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.937] SetLastError (dwErrCode=0x0) [0246.937] GetLastError () returned 0x0 [0246.937] SetLastError (dwErrCode=0x0) [0246.937] SetLastError (dwErrCode=0x0) [0246.937] GetLastError () returned 0x0 [0246.937] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.937] SetLastError (dwErrCode=0x0) [0246.937] timeGetTime () returned 0x14e3b4c [0246.938] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.938] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.938] GetLastError () returned 0x0 [0246.938] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.938] SetLastError (dwErrCode=0x0) [0246.938] GetLastError () returned 0x0 [0246.938] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.938] SetLastError (dwErrCode=0x0) [0246.938] GetLastError () returned 0x0 [0246.938] SetLastError (dwErrCode=0x0) [0246.938] SetLastError (dwErrCode=0x0) [0246.938] GetLastError () returned 0x0 [0246.938] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.938] SetLastError (dwErrCode=0x0) [0246.938] timeGetTime () returned 0x14e3b4c [0246.938] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.938] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.939] GetLastError () returned 0x0 [0246.939] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.939] SetLastError (dwErrCode=0x0) [0246.939] GetLastError () returned 0x0 [0246.939] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.939] SetLastError (dwErrCode=0x0) [0246.939] GetLastError () returned 0x0 [0246.939] SetLastError (dwErrCode=0x0) [0246.939] SetLastError (dwErrCode=0x0) [0246.939] GetLastError () returned 0x0 [0246.939] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.939] SetLastError (dwErrCode=0x0) [0246.939] timeGetTime () returned 0x14e3b4d [0246.939] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.939] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.939] GetLastError () returned 0x0 [0246.939] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.939] SetLastError (dwErrCode=0x0) [0246.939] GetLastError () returned 0x0 [0246.940] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.940] SetLastError (dwErrCode=0x0) [0246.940] GetLastError () returned 0x0 [0246.940] SetLastError (dwErrCode=0x0) [0246.940] SetLastError (dwErrCode=0x0) [0246.940] GetLastError () returned 0x0 [0246.940] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.940] SetLastError (dwErrCode=0x0) [0246.940] timeGetTime () returned 0x14e3b4e [0246.940] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.940] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.941] GetLastError () returned 0x0 [0246.941] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.941] SetLastError (dwErrCode=0x0) [0246.941] GetLastError () returned 0x0 [0246.941] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.941] SetLastError (dwErrCode=0x0) [0246.941] GetLastError () returned 0x0 [0246.941] SetLastError (dwErrCode=0x0) [0246.941] SetLastError (dwErrCode=0x0) [0246.941] GetLastError () returned 0x0 [0246.941] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.941] SetLastError (dwErrCode=0x0) [0246.941] timeGetTime () returned 0x14e3b4f [0246.941] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.941] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.941] GetLastError () returned 0x0 [0246.942] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.942] SetLastError (dwErrCode=0x0) [0246.942] GetLastError () returned 0x0 [0246.942] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.942] SetLastError (dwErrCode=0x0) [0246.942] GetLastError () returned 0x0 [0246.942] SetLastError (dwErrCode=0x0) [0246.942] SetLastError (dwErrCode=0x0) [0246.942] GetLastError () returned 0x0 [0246.942] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.942] SetLastError (dwErrCode=0x0) [0246.942] timeGetTime () returned 0x14e3b50 [0246.942] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.942] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.942] GetLastError () returned 0x0 [0246.943] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.943] SetLastError (dwErrCode=0x0) [0246.943] GetLastError () returned 0x0 [0246.943] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.943] SetLastError (dwErrCode=0x0) [0246.943] GetLastError () returned 0x0 [0246.943] SetLastError (dwErrCode=0x0) [0246.943] SetLastError (dwErrCode=0x0) [0246.943] GetLastError () returned 0x0 [0246.943] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.943] SetLastError (dwErrCode=0x0) [0246.943] timeGetTime () returned 0x14e3b51 [0246.943] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0246.943] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0246.943] GetLastError () returned 0x0 [0246.943] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.943] SetLastError (dwErrCode=0x0) [0246.943] GetLastError () returned 0x0 [0246.943] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0246.943] SetLastError (dwErrCode=0x0) [0246.943] GetLastError () returned 0x0 [0247.062] SetLastError (dwErrCode=0x0) [0247.062] SetLastError (dwErrCode=0x0) [0247.062] GetLastError () returned 0x0 [0247.062] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.062] SetLastError (dwErrCode=0x0) [0247.062] timeGetTime () returned 0x14e3bc8 [0247.062] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.062] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.062] GetLastError () returned 0x0 [0247.062] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.062] SetLastError (dwErrCode=0x0) [0247.062] GetLastError () returned 0x0 [0247.062] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.063] SetLastError (dwErrCode=0x0) [0247.063] GetLastError () returned 0x0 [0247.063] SetLastError (dwErrCode=0x0) [0247.063] SetLastError (dwErrCode=0x0) [0247.063] GetLastError () returned 0x0 [0247.063] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.063] SetLastError (dwErrCode=0x0) [0247.063] timeGetTime () returned 0x14e3bc9 [0247.063] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.063] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.063] GetLastError () returned 0x0 [0247.063] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.063] SetLastError (dwErrCode=0x0) [0247.063] GetLastError () returned 0x0 [0247.063] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.063] SetLastError (dwErrCode=0x0) [0247.063] GetLastError () returned 0x0 [0247.063] SetLastError (dwErrCode=0x0) [0247.064] SetLastError (dwErrCode=0x0) [0247.064] GetLastError () returned 0x0 [0247.064] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.064] SetLastError (dwErrCode=0x0) [0247.064] timeGetTime () returned 0x14e3bca [0247.064] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.064] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.064] GetLastError () returned 0x0 [0247.064] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.064] SetLastError (dwErrCode=0x0) [0247.064] GetLastError () returned 0x0 [0247.064] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.064] SetLastError (dwErrCode=0x0) [0247.064] GetLastError () returned 0x0 [0247.064] SetLastError (dwErrCode=0x0) [0247.064] SetLastError (dwErrCode=0x0) [0247.065] GetLastError () returned 0x0 [0247.065] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.065] SetLastError (dwErrCode=0x0) [0247.065] timeGetTime () returned 0x14e3bcb [0247.065] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.065] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.065] GetLastError () returned 0x0 [0247.065] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.065] SetLastError (dwErrCode=0x0) [0247.065] GetLastError () returned 0x0 [0247.065] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.065] SetLastError (dwErrCode=0x0) [0247.065] GetLastError () returned 0x0 [0247.065] SetLastError (dwErrCode=0x0) [0247.065] SetLastError (dwErrCode=0x0) [0247.066] GetLastError () returned 0x0 [0247.066] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.066] SetLastError (dwErrCode=0x0) [0247.066] timeGetTime () returned 0x14e3bcc [0247.066] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.066] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.066] GetLastError () returned 0x0 [0247.066] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.066] SetLastError (dwErrCode=0x0) [0247.066] GetLastError () returned 0x0 [0247.066] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.066] SetLastError (dwErrCode=0x0) [0247.066] GetLastError () returned 0x0 [0247.066] SetLastError (dwErrCode=0x0) [0247.067] SetLastError (dwErrCode=0x0) [0247.067] GetLastError () returned 0x0 [0247.067] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.067] SetLastError (dwErrCode=0x0) [0247.067] timeGetTime () returned 0x14e3bcd [0247.067] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.067] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.067] GetLastError () returned 0x0 [0247.067] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.067] SetLastError (dwErrCode=0x0) [0247.068] GetLastError () returned 0x0 [0247.068] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.068] SetLastError (dwErrCode=0x0) [0247.068] GetLastError () returned 0x0 [0247.068] SetLastError (dwErrCode=0x0) [0247.068] SetLastError (dwErrCode=0x0) [0247.068] GetLastError () returned 0x0 [0247.068] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.068] SetLastError (dwErrCode=0x0) [0247.069] timeGetTime () returned 0x14e3bcf [0247.069] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.069] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.069] GetLastError () returned 0x0 [0247.069] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.069] SetLastError (dwErrCode=0x0) [0247.069] GetLastError () returned 0x0 [0247.069] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.069] SetLastError (dwErrCode=0x0) [0247.069] GetLastError () returned 0x0 [0247.069] SetLastError (dwErrCode=0x0) [0247.069] SetLastError (dwErrCode=0x0) [0247.069] GetLastError () returned 0x0 [0247.069] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.069] SetLastError (dwErrCode=0x0) [0247.070] timeGetTime () returned 0x14e3bd0 [0247.070] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.070] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.070] GetLastError () returned 0x0 [0247.070] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.070] SetLastError (dwErrCode=0x0) [0247.070] GetLastError () returned 0x0 [0247.070] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.070] SetLastError (dwErrCode=0x0) [0247.070] GetLastError () returned 0x0 [0247.070] SetLastError (dwErrCode=0x0) [0247.070] SetLastError (dwErrCode=0x0) [0247.070] GetLastError () returned 0x0 [0247.070] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.070] SetLastError (dwErrCode=0x0) [0247.071] timeGetTime () returned 0x14e3bd1 [0247.071] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.071] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.071] GetLastError () returned 0x0 [0247.071] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.071] SetLastError (dwErrCode=0x0) [0247.071] GetLastError () returned 0x0 [0247.071] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.071] SetLastError (dwErrCode=0x0) [0247.071] GetLastError () returned 0x0 [0247.071] SetLastError (dwErrCode=0x0) [0247.071] SetLastError (dwErrCode=0x0) [0247.071] GetLastError () returned 0x0 [0247.072] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.072] SetLastError (dwErrCode=0x0) [0247.072] timeGetTime () returned 0x14e3bd2 [0247.072] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.072] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.074] GetLastError () returned 0x0 [0247.074] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.074] SetLastError (dwErrCode=0x0) [0247.074] GetLastError () returned 0x0 [0247.075] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.075] SetLastError (dwErrCode=0x0) [0247.075] GetLastError () returned 0x0 [0247.075] SetLastError (dwErrCode=0x0) [0247.075] SetLastError (dwErrCode=0x0) [0247.075] GetLastError () returned 0x0 [0247.075] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.075] SetLastError (dwErrCode=0x0) [0247.075] timeGetTime () returned 0x14e3bd5 [0247.075] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.075] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.075] GetLastError () returned 0x0 [0247.075] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.075] SetLastError (dwErrCode=0x0) [0247.075] GetLastError () returned 0x0 [0247.075] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.076] SetLastError (dwErrCode=0x0) [0247.076] GetLastError () returned 0x0 [0247.076] SetLastError (dwErrCode=0x0) [0247.076] SetLastError (dwErrCode=0x0) [0247.076] GetLastError () returned 0x0 [0247.076] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.076] SetLastError (dwErrCode=0x0) [0247.076] timeGetTime () returned 0x14e3bd6 [0247.076] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.076] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.076] GetLastError () returned 0x0 [0247.076] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.076] SetLastError (dwErrCode=0x0) [0247.076] GetLastError () returned 0x0 [0247.076] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.076] SetLastError (dwErrCode=0x0) [0247.076] GetLastError () returned 0x0 [0247.076] SetLastError (dwErrCode=0x0) [0247.077] SetLastError (dwErrCode=0x0) [0247.077] GetLastError () returned 0x0 [0247.077] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.077] SetLastError (dwErrCode=0x0) [0247.077] timeGetTime () returned 0x14e3bd7 [0247.077] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.077] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.077] GetLastError () returned 0x0 [0247.077] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.077] SetLastError (dwErrCode=0x0) [0247.077] GetLastError () returned 0x0 [0247.077] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.077] SetLastError (dwErrCode=0x0) [0247.077] GetLastError () returned 0x0 [0247.078] SetLastError (dwErrCode=0x0) [0247.078] SetLastError (dwErrCode=0x0) [0247.078] GetLastError () returned 0x0 [0247.078] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.078] SetLastError (dwErrCode=0x0) [0247.078] timeGetTime () returned 0x14e3bd8 [0247.078] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.078] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.078] GetLastError () returned 0x0 [0247.078] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.079] SetLastError (dwErrCode=0x0) [0247.079] GetLastError () returned 0x0 [0247.079] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.079] SetLastError (dwErrCode=0x0) [0247.079] GetLastError () returned 0x0 [0247.079] SetLastError (dwErrCode=0x0) [0247.079] SetLastError (dwErrCode=0x0) [0247.079] GetLastError () returned 0x0 [0247.079] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.079] SetLastError (dwErrCode=0x0) [0247.079] timeGetTime () returned 0x14e3bd9 [0247.079] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.079] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.079] GetLastError () returned 0x0 [0247.080] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.080] SetLastError (dwErrCode=0x0) [0247.080] GetLastError () returned 0x0 [0247.080] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.080] SetLastError (dwErrCode=0x0) [0247.080] GetLastError () returned 0x0 [0247.080] SetLastError (dwErrCode=0x0) [0247.080] SetLastError (dwErrCode=0x0) [0247.080] GetLastError () returned 0x0 [0247.080] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.080] SetLastError (dwErrCode=0x0) [0247.080] timeGetTime () returned 0x14e3bda [0247.080] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.080] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.080] GetLastError () returned 0x0 [0247.080] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.080] SetLastError (dwErrCode=0x0) [0247.080] GetLastError () returned 0x0 [0247.081] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.081] SetLastError (dwErrCode=0x0) [0247.081] GetLastError () returned 0x0 [0247.081] SetLastError (dwErrCode=0x0) [0247.081] SetLastError (dwErrCode=0x0) [0247.081] GetLastError () returned 0x0 [0247.081] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.081] SetLastError (dwErrCode=0x0) [0247.081] timeGetTime () returned 0x14e3bdb [0247.081] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.081] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.081] GetLastError () returned 0x0 [0247.081] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.082] SetLastError (dwErrCode=0x0) [0247.082] GetLastError () returned 0x0 [0247.082] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.082] SetLastError (dwErrCode=0x0) [0247.082] GetLastError () returned 0x0 [0247.082] SetLastError (dwErrCode=0x0) [0247.082] SetLastError (dwErrCode=0x0) [0247.082] GetLastError () returned 0x0 [0247.082] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.082] SetLastError (dwErrCode=0x0) [0247.082] timeGetTime () returned 0x14e3bdc [0247.082] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.082] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.082] GetLastError () returned 0x0 [0247.082] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.082] SetLastError (dwErrCode=0x0) [0247.082] GetLastError () returned 0x0 [0247.082] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.083] SetLastError (dwErrCode=0x0) [0247.083] GetLastError () returned 0x0 [0247.083] SetLastError (dwErrCode=0x0) [0247.083] SetLastError (dwErrCode=0x0) [0247.083] GetLastError () returned 0x0 [0247.083] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.083] SetLastError (dwErrCode=0x0) [0247.083] timeGetTime () returned 0x14e3bdd [0247.083] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.083] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.083] GetLastError () returned 0x0 [0247.083] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.083] SetLastError (dwErrCode=0x0) [0247.083] GetLastError () returned 0x0 [0247.083] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.083] SetLastError (dwErrCode=0x0) [0247.083] GetLastError () returned 0x0 [0247.084] SetLastError (dwErrCode=0x0) [0247.084] SetLastError (dwErrCode=0x0) [0247.084] GetLastError () returned 0x0 [0247.084] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.084] SetLastError (dwErrCode=0x0) [0247.084] timeGetTime () returned 0x14e3bde [0247.084] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.084] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.090] GetLastError () returned 0x0 [0247.090] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.090] SetLastError (dwErrCode=0x0) [0247.090] GetLastError () returned 0x0 [0247.090] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.090] SetLastError (dwErrCode=0x0) [0247.091] GetLastError () returned 0x0 [0247.091] SetLastError (dwErrCode=0x0) [0247.091] SetLastError (dwErrCode=0x0) [0247.091] GetLastError () returned 0x0 [0247.091] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.091] SetLastError (dwErrCode=0x0) [0247.091] timeGetTime () returned 0x14e3be5 [0247.091] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.091] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.091] GetLastError () returned 0x0 [0247.091] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.091] SetLastError (dwErrCode=0x0) [0247.091] GetLastError () returned 0x0 [0247.091] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.091] SetLastError (dwErrCode=0x0) [0247.091] GetLastError () returned 0x0 [0247.092] SetLastError (dwErrCode=0x0) [0247.092] SetLastError (dwErrCode=0x0) [0247.092] GetLastError () returned 0x0 [0247.092] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.092] SetLastError (dwErrCode=0x0) [0247.092] timeGetTime () returned 0x14e3be6 [0247.092] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.092] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.092] GetLastError () returned 0x0 [0247.092] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.092] SetLastError (dwErrCode=0x0) [0247.092] GetLastError () returned 0x0 [0247.092] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.093] SetLastError (dwErrCode=0x0) [0247.093] GetLastError () returned 0x0 [0247.093] SetLastError (dwErrCode=0x0) [0247.093] SetLastError (dwErrCode=0x0) [0247.093] GetLastError () returned 0x0 [0247.093] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.093] SetLastError (dwErrCode=0x0) [0247.093] timeGetTime () returned 0x14e3be7 [0247.093] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.093] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.093] GetLastError () returned 0x0 [0247.093] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.093] SetLastError (dwErrCode=0x0) [0247.093] GetLastError () returned 0x0 [0247.093] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.093] SetLastError (dwErrCode=0x0) [0247.093] GetLastError () returned 0x0 [0247.094] SetLastError (dwErrCode=0x0) [0247.094] SetLastError (dwErrCode=0x0) [0247.094] GetLastError () returned 0x0 [0247.094] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.094] SetLastError (dwErrCode=0x0) [0247.094] timeGetTime () returned 0x14e3be8 [0247.094] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.094] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x1000, lpOverlapped=0x3645f270) returned 1 [0247.094] GetLastError () returned 0x0 [0247.094] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.094] SetLastError (dwErrCode=0x0) [0247.095] GetLastError () returned 0x0 [0247.095] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.095] SetLastError (dwErrCode=0x0) [0247.095] GetLastError () returned 0x0 [0247.095] SetLastError (dwErrCode=0x0) [0247.095] SetLastError (dwErrCode=0x0) [0247.095] GetLastError () returned 0x0 [0247.095] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.095] SetLastError (dwErrCode=0x0) [0247.095] timeGetTime () returned 0x14e3be9 [0247.095] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.095] WriteFile (in: hFile=0x270, lpBuffer=0x2845e390*, nNumberOfBytesToWrite=0x170, lpNumberOfBytesWritten=0x3645f25c, lpOverlapped=0x3645f270 | out: lpBuffer=0x2845e390*, lpNumberOfBytesWritten=0x3645f25c*=0x170, lpOverlapped=0x3645f270) returned 1 [0247.096] GetLastError () returned 0x0 [0247.096] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.096] SetLastError (dwErrCode=0x0) [0247.096] GetLastError () returned 0x0 [0247.096] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.096] SetLastError (dwErrCode=0x0) [0247.096] GetLastError () returned 0x0 [0247.096] SetLastError (dwErrCode=0x0) [0247.097] SetLastError (dwErrCode=0x0) [0247.097] GetLastError () returned 0x0 [0247.097] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.097] SetLastError (dwErrCode=0x0) [0247.099] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845e390 | out: hHeap=0xdf0000) returned 1 [0247.102] timeGetTime () returned 0x14e3bf0 [0247.102] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.102] CloseHandle (hObject=0x270) returned 1 [0247.102] GetLastError () returned 0x0 [0247.102] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.102] SetLastError (dwErrCode=0x0) [0247.102] GetLastError () returned 0x0 [0247.102] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.103] SetLastError (dwErrCode=0x0) [0247.103] GetLastError () returned 0x0 [0247.103] SetLastError (dwErrCode=0x0) [0247.103] SetLastError (dwErrCode=0x0) [0247.103] GetLastError () returned 0x0 [0247.103] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.103] SetLastError (dwErrCode=0x0) [0247.104] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f7470 | out: hHeap=0xdf0000) returned 1 [0247.110] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7120 [0247.112] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\index"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40000000, hTemplateFile=0x0) returned 0x270 [0247.112] GetLastError () returned 0x0 [0247.112] SetLastError (dwErrCode=0x0) [0247.112] GetLastError () returned 0x0 [0247.112] SetLastError (dwErrCode=0x0) [0247.112] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fefd0 [0247.260] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284ff650 [0247.261] RtlTryAcquireSRWLockExclusive () returned 0x284ff601 [0247.262] CreateIoCompletionPort (FileHandle=0x270, ExistingCompletionPort=0x26c, CompletionKey=0x284fefd0, NumberOfConcurrentThreads=0x1) returned 0x26c [0247.262] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\index" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\index"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x808 [0247.262] GetLastError () returned 0x0 [0247.262] SetLastError (dwErrCode=0x0) [0247.262] GetLastError () returned 0x0 [0247.262] SetLastError (dwErrCode=0x0) [0247.262] CreateFileMappingW (hFile=0x270, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x80c [0247.262] MapViewOfFile (hFileMappingObject=0x80c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x5b60000 [0247.269] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845d380 [0247.271] timeGetTime () returned 0x14e3c99 [0247.271] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.271] ReadFile (in: hFile=0x808, lpBuffer=0x2845d380, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3645f3dc, lpOverlapped=0x3645f3f0 | out: lpBuffer=0x2845d380*, lpNumberOfBytesRead=0x3645f3dc*=0x1000, lpOverlapped=0x3645f3f0) returned 1 [0247.271] GetLastError () returned 0x0 [0247.271] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.271] SetLastError (dwErrCode=0x0) [0247.271] GetLastError () returned 0x0 [0247.271] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.271] SetLastError (dwErrCode=0x0) [0247.271] GetLastError () returned 0x0 [0247.271] SetLastError (dwErrCode=0x0) [0247.271] SetLastError (dwErrCode=0x0) [0247.271] GetLastError () returned 0x0 [0247.271] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.271] SetLastError (dwErrCode=0x0) [0247.272] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2845d380 | out: hHeap=0xdf0000) returned 1 [0247.272] GetFileSizeEx (in: hFile=0x270, lpFileSize=0x3645f520 | out: lpFileSize=0x3645f520*=262512) returned 1 [0247.273] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288481f0 | out: hHeap=0xdf0000) returned 1 [0247.273] GetFileSizeEx (in: hFile=0x270, lpFileSize=0x3645f5c0 | out: lpFileSize=0x3645f5c0*=262512) returned 1 [0247.273] GetFileSizeEx (in: hFile=0x270, lpFileSize=0x3645f710 | out: lpFileSize=0x3645f710*=262512) returned 1 [0247.273] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40170) returned 0x2851c350 [0247.274] timeGetTime () returned 0x14e3c9c [0247.274] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.274] ReadFile (in: hFile=0x808, lpBuffer=0x2851c350, nNumberOfBytesToRead=0x40170, lpNumberOfBytesRead=0x3645f62c, lpOverlapped=0x3645f640 | out: lpBuffer=0x2851c350*, lpNumberOfBytesRead=0x3645f62c*=0x40170, lpOverlapped=0x3645f640) returned 1 [0247.275] GetLastError () returned 0x0 [0247.275] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.275] SetLastError (dwErrCode=0x0) [0247.275] GetLastError () returned 0x0 [0247.275] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.276] SetLastError (dwErrCode=0x0) [0247.276] GetLastError () returned 0x0 [0247.276] SetLastError (dwErrCode=0x0) [0247.276] SetLastError (dwErrCode=0x0) [0247.276] GetLastError () returned 0x0 [0247.276] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.276] SetLastError (dwErrCode=0x0) [0247.276] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2851c350 | out: hHeap=0xdf0000) returned 1 [0247.277] GetLastError () returned 0x0 [0247.277] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.277] SetLastError (dwErrCode=0x0) [0247.277] GetLastError () returned 0x0 [0247.277] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.277] SetLastError (dwErrCode=0x0) [0247.277] GetLastError () returned 0x0 [0247.277] SetLastError (dwErrCode=0x0) [0247.277] GetLastError () returned 0x0 [0247.277] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.277] SetLastError (dwErrCode=0x0) [0247.277] SetLastError (dwErrCode=0x0) [0247.277] GetLastError () returned 0x0 [0247.277] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.277] SetLastError (dwErrCode=0x0) [0247.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.277] RtlTryAcquireSRWLockExclusive () returned 0xa8b080397adaf501 [0247.277] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6ea0 [0247.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x284eca60 [0247.278] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615101 [0247.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850e180 [0247.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a40b0 [0247.279] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff690 [0247.279] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ffb90 [0247.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850df00 [0247.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ffd50 [0247.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850db00 [0247.281] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0247.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d7620 [0247.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1) returned 0x284f2930 [0247.282] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d6f00 [0247.283] GetLastError () returned 0x0 [0247.283] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.283] SetLastError (dwErrCode=0x0) [0247.283] GetLastError () returned 0x0 [0247.283] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.283] SetLastError (dwErrCode=0x0) [0247.283] GetLastError () returned 0x0 [0247.283] SetLastError (dwErrCode=0x0) [0247.283] GetLastError () returned 0x0 [0247.283] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.283] SetLastError (dwErrCode=0x0) [0247.284] SetLastError (dwErrCode=0x0) [0247.284] GetLastError () returned 0x0 [0247.284] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.284] SetLastError (dwErrCode=0x0) [0247.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f76f0 [0247.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288483d0 [0247.285] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f76f0 | out: hHeap=0xdf0000) returned 1 [0247.285] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.285] timeGetTime () returned 0x14e3ca6 [0247.285] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.285] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_0" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_0"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x810 [0247.286] GetLastError () returned 0x0 [0247.286] SetLastError (dwErrCode=0x0) [0247.286] GetLastError () returned 0x0 [0247.286] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.286] SetLastError (dwErrCode=0x0) [0247.286] GetLastError () returned 0x0 [0247.286] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.286] SetLastError (dwErrCode=0x0) [0247.290] GetLastError () returned 0x0 [0247.290] SetLastError (dwErrCode=0x0) [0247.290] SetLastError (dwErrCode=0x0) [0247.290] GetLastError () returned 0x0 [0247.290] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.290] SetLastError (dwErrCode=0x0) [0247.290] GetLastError () returned 0x0 [0247.290] SetLastError (dwErrCode=0x0) [0247.290] timeGetTime () returned 0x14e3cac [0247.290] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.290] WriteFile (in: hFile=0x810, lpBuffer=0x3645d6e0*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x3645d54c, lpOverlapped=0x3645d560 | out: lpBuffer=0x3645d6e0*, lpNumberOfBytesWritten=0x3645d54c*=0x2000, lpOverlapped=0x3645d560) returned 1 [0247.291] GetLastError () returned 0x0 [0247.291] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.291] SetLastError (dwErrCode=0x0) [0247.291] GetLastError () returned 0x0 [0247.291] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.291] SetLastError (dwErrCode=0x0) [0247.291] GetLastError () returned 0x0 [0247.291] SetLastError (dwErrCode=0x0) [0247.291] SetLastError (dwErrCode=0x0) [0247.291] GetLastError () returned 0x0 [0247.291] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.291] SetLastError (dwErrCode=0x0) [0247.292] timeGetTime () returned 0x14e3cae [0247.292] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.292] CloseHandle (hObject=0x810) returned 1 [0247.292] GetLastError () returned 0x0 [0247.292] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.292] SetLastError (dwErrCode=0x0) [0247.292] GetLastError () returned 0x0 [0247.292] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.292] SetLastError (dwErrCode=0x0) [0247.292] GetLastError () returned 0x0 [0247.292] SetLastError (dwErrCode=0x0) [0247.292] SetLastError (dwErrCode=0x0) [0247.292] GetLastError () returned 0x0 [0247.292] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.292] SetLastError (dwErrCode=0x0) [0247.294] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.295] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288483d0 | out: hHeap=0xdf0000) returned 1 [0247.295] GetLastError () returned 0x0 [0247.295] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.295] SetLastError (dwErrCode=0x0) [0247.295] GetLastError () returned 0x0 [0247.295] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.295] SetLastError (dwErrCode=0x0) [0247.295] GetLastError () returned 0x0 [0247.295] SetLastError (dwErrCode=0x0) [0247.295] GetLastError () returned 0x0 [0247.295] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.295] SetLastError (dwErrCode=0x0) [0247.295] SetLastError (dwErrCode=0x0) [0247.295] GetLastError () returned 0x0 [0247.295] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.295] SetLastError (dwErrCode=0x0) [0247.295] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848790 [0247.300] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7300 [0247.301] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_0" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_0"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40000000, hTemplateFile=0x0) returned 0x810 [0247.301] GetLastError () returned 0x0 [0247.301] SetLastError (dwErrCode=0x0) [0247.301] GetLastError () returned 0x0 [0247.301] SetLastError (dwErrCode=0x0) [0247.301] CreateIoCompletionPort (FileHandle=0x810, ExistingCompletionPort=0x26c, CompletionKey=0x284fefd0, NumberOfConcurrentThreads=0x1) returned 0x26c [0247.301] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_0" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_0"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x814 [0247.301] GetLastError () returned 0x0 [0247.301] SetLastError (dwErrCode=0x0) [0247.301] GetLastError () returned 0x0 [0247.301] SetLastError (dwErrCode=0x0) [0247.301] CreateFileMappingW (hFile=0x810, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x2000, lpName=0x0) returned 0x818 [0247.302] MapViewOfFile (hFileMappingObject=0x818, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2000) returned 0x5bb0000 [0247.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0247.303] timeGetTime () returned 0x14e3cba [0247.303] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.303] ReadFile (in: hFile=0x814, lpBuffer=0x192b4230, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x3645f3bc, lpOverlapped=0x3645f3d0 | out: lpBuffer=0x192b4230*, lpNumberOfBytesRead=0x3645f3bc*=0x2000, lpOverlapped=0x3645f3d0) returned 1 [0247.304] GetLastError () returned 0x0 [0247.304] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.304] SetLastError (dwErrCode=0x0) [0247.304] GetLastError () returned 0x0 [0247.304] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.304] SetLastError (dwErrCode=0x0) [0247.304] GetLastError () returned 0x0 [0247.304] SetLastError (dwErrCode=0x0) [0247.304] SetLastError (dwErrCode=0x0) [0247.304] GetLastError () returned 0x0 [0247.304] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.304] SetLastError (dwErrCode=0x0) [0247.305] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0247.305] GetFileSizeEx (in: hFile=0x810, lpFileSize=0x3645f500 | out: lpFileSize=0x3645f500*=8192) returned 1 [0247.305] GetFileSizeEx (in: hFile=0x810, lpFileSize=0x3645f4c0 | out: lpFileSize=0x3645f4c0*=8192) returned 1 [0247.305] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0247.382] timeGetTime () returned 0x14e3d08 [0247.382] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.383] ReadFile (in: hFile=0x814, lpBuffer=0x192ae200, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x3645f3dc, lpOverlapped=0x3645f3f0 | out: lpBuffer=0x192ae200*, lpNumberOfBytesRead=0x3645f3dc*=0x2000, lpOverlapped=0x3645f3f0) returned 1 [0247.383] GetLastError () returned 0x0 [0247.383] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.383] SetLastError (dwErrCode=0x0) [0247.383] GetLastError () returned 0x0 [0247.383] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.383] SetLastError (dwErrCode=0x0) [0247.383] GetLastError () returned 0x0 [0247.383] SetLastError (dwErrCode=0x0) [0247.383] SetLastError (dwErrCode=0x0) [0247.383] GetLastError () returned 0x0 [0247.383] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.383] SetLastError (dwErrCode=0x0) [0247.385] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0247.390] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848790 | out: hHeap=0xdf0000) returned 1 [0247.390] GetLastError () returned 0x0 [0247.391] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.391] SetLastError (dwErrCode=0x0) [0247.391] GetLastError () returned 0x0 [0247.391] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.391] SetLastError (dwErrCode=0x0) [0247.391] GetLastError () returned 0x0 [0247.391] SetLastError (dwErrCode=0x0) [0247.391] GetLastError () returned 0x0 [0247.391] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.391] SetLastError (dwErrCode=0x0) [0247.391] SetLastError (dwErrCode=0x0) [0247.391] GetLastError () returned 0x0 [0247.391] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.391] SetLastError (dwErrCode=0x0) [0247.391] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6e70 [0247.393] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848e20 [0247.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0247.395] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f70f0 [0247.396] timeGetTime () returned 0x14e3d16 [0247.396] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.397] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_1"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x81c [0247.398] GetLastError () returned 0x0 [0247.398] SetLastError (dwErrCode=0x0) [0247.398] GetLastError () returned 0x0 [0247.398] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.398] SetLastError (dwErrCode=0x0) [0247.398] GetLastError () returned 0x0 [0247.398] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.398] SetLastError (dwErrCode=0x0) [0247.398] GetLastError () returned 0x0 [0247.398] SetLastError (dwErrCode=0x0) [0247.398] SetLastError (dwErrCode=0x0) [0247.398] GetLastError () returned 0x0 [0247.398] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.398] SetLastError (dwErrCode=0x0) [0247.398] GetLastError () returned 0x0 [0247.398] SetLastError (dwErrCode=0x0) [0247.398] timeGetTime () returned 0x14e3d18 [0247.398] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.399] WriteFile (in: hFile=0x81c, lpBuffer=0x3645d6e0*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x3645d54c, lpOverlapped=0x3645d560 | out: lpBuffer=0x3645d6e0*, lpNumberOfBytesWritten=0x3645d54c*=0x2000, lpOverlapped=0x3645d560) returned 1 [0247.400] GetLastError () returned 0x0 [0247.400] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.400] SetLastError (dwErrCode=0x0) [0247.400] GetLastError () returned 0x0 [0247.400] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.400] SetLastError (dwErrCode=0x0) [0247.400] GetLastError () returned 0x0 [0247.400] SetLastError (dwErrCode=0x0) [0247.400] SetLastError (dwErrCode=0x0) [0247.400] GetLastError () returned 0x0 [0247.400] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.400] SetLastError (dwErrCode=0x0) [0247.400] timeGetTime () returned 0x14e3d1a [0247.400] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.400] CloseHandle (hObject=0x81c) returned 1 [0247.401] GetLastError () returned 0x0 [0247.401] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.401] SetLastError (dwErrCode=0x0) [0247.401] GetLastError () returned 0x0 [0247.401] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.401] SetLastError (dwErrCode=0x0) [0247.401] GetLastError () returned 0x0 [0247.401] SetLastError (dwErrCode=0x0) [0247.401] SetLastError (dwErrCode=0x0) [0247.401] GetLastError () returned 0x0 [0247.401] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.401] SetLastError (dwErrCode=0x0) [0247.403] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f70f0 | out: hHeap=0xdf0000) returned 1 [0247.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848e20 | out: hHeap=0xdf0000) returned 1 [0247.404] GetLastError () returned 0x0 [0247.404] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.404] SetLastError (dwErrCode=0x0) [0247.404] GetLastError () returned 0x0 [0247.404] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.404] SetLastError (dwErrCode=0x0) [0247.404] GetLastError () returned 0x0 [0247.404] SetLastError (dwErrCode=0x0) [0247.404] GetLastError () returned 0x0 [0247.404] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.404] SetLastError (dwErrCode=0x0) [0247.404] SetLastError (dwErrCode=0x0) [0247.404] GetLastError () returned 0x0 [0247.404] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.404] SetLastError (dwErrCode=0x0) [0247.404] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f75f0 [0247.405] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x288482e0 [0247.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f75f0 | out: hHeap=0xdf0000) returned 1 [0247.406] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8d40 [0247.407] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_1"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40000000, hTemplateFile=0x0) returned 0x81c [0247.408] GetLastError () returned 0x0 [0247.408] SetLastError (dwErrCode=0x0) [0247.408] GetLastError () returned 0x0 [0247.408] SetLastError (dwErrCode=0x0) [0247.408] CreateIoCompletionPort (FileHandle=0x81c, ExistingCompletionPort=0x26c, CompletionKey=0x284fefd0, NumberOfConcurrentThreads=0x1) returned 0x26c [0247.408] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_1" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_1"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x820 [0247.408] GetLastError () returned 0x0 [0247.408] SetLastError (dwErrCode=0x0) [0247.408] GetLastError () returned 0x0 [0247.408] SetLastError (dwErrCode=0x0) [0247.408] CreateFileMappingW (hFile=0x81c, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x2000, lpName=0x0) returned 0x824 [0247.408] MapViewOfFile (hFileMappingObject=0x824, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2000) returned 0x5bc0000 [0247.413] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0247.414] timeGetTime () returned 0x14e3d28 [0247.414] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.414] ReadFile (in: hFile=0x820, lpBuffer=0x192ae200, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x3645f3bc, lpOverlapped=0x3645f3d0 | out: lpBuffer=0x192ae200*, lpNumberOfBytesRead=0x3645f3bc*=0x2000, lpOverlapped=0x3645f3d0) returned 1 [0247.414] GetLastError () returned 0x0 [0247.414] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.414] SetLastError (dwErrCode=0x0) [0247.414] GetLastError () returned 0x0 [0247.414] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.414] SetLastError (dwErrCode=0x0) [0247.414] GetLastError () returned 0x0 [0247.414] SetLastError (dwErrCode=0x0) [0247.414] SetLastError (dwErrCode=0x0) [0247.414] GetLastError () returned 0x0 [0247.414] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.414] SetLastError (dwErrCode=0x0) [0247.415] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0247.415] GetFileSizeEx (in: hFile=0x81c, lpFileSize=0x3645f500 | out: lpFileSize=0x3645f500*=8192) returned 1 [0247.416] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x288482e0 | out: hHeap=0xdf0000) returned 1 [0247.416] GetLastError () returned 0x0 [0247.416] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.416] SetLastError (dwErrCode=0x0) [0247.416] GetLastError () returned 0x0 [0247.416] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.416] SetLastError (dwErrCode=0x0) [0247.416] GetLastError () returned 0x0 [0247.416] SetLastError (dwErrCode=0x0) [0247.416] GetLastError () returned 0x0 [0247.416] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.416] SetLastError (dwErrCode=0x0) [0247.416] SetLastError (dwErrCode=0x0) [0247.416] GetLastError () returned 0x0 [0247.416] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.416] SetLastError (dwErrCode=0x0) [0247.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848e20 [0247.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6e70 [0247.424] timeGetTime () returned 0x14e3d32 [0247.424] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.424] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_2" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_2"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x828 [0247.425] GetLastError () returned 0x0 [0247.425] SetLastError (dwErrCode=0x0) [0247.425] GetLastError () returned 0x0 [0247.425] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.425] SetLastError (dwErrCode=0x0) [0247.425] GetLastError () returned 0x0 [0247.425] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.426] SetLastError (dwErrCode=0x0) [0247.426] GetLastError () returned 0x0 [0247.426] SetLastError (dwErrCode=0x0) [0247.426] SetLastError (dwErrCode=0x0) [0247.426] GetLastError () returned 0x0 [0247.426] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.426] SetLastError (dwErrCode=0x0) [0247.426] GetLastError () returned 0x0 [0247.426] SetLastError (dwErrCode=0x0) [0247.426] timeGetTime () returned 0x14e3d34 [0247.426] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.426] WriteFile (in: hFile=0x828, lpBuffer=0x3645d6e0*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x3645d54c, lpOverlapped=0x3645d560 | out: lpBuffer=0x3645d6e0*, lpNumberOfBytesWritten=0x3645d54c*=0x2000, lpOverlapped=0x3645d560) returned 1 [0247.428] GetLastError () returned 0x0 [0247.428] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.428] SetLastError (dwErrCode=0x0) [0247.428] GetLastError () returned 0x0 [0247.428] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.428] SetLastError (dwErrCode=0x0) [0247.428] GetLastError () returned 0x0 [0247.428] SetLastError (dwErrCode=0x0) [0247.428] SetLastError (dwErrCode=0x0) [0247.428] GetLastError () returned 0x0 [0247.429] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.429] SetLastError (dwErrCode=0x0) [0247.429] timeGetTime () returned 0x14e3d37 [0247.429] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.429] CloseHandle (hObject=0x828) returned 1 [0247.429] GetLastError () returned 0x0 [0247.429] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.429] SetLastError (dwErrCode=0x0) [0247.429] GetLastError () returned 0x0 [0247.429] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.429] SetLastError (dwErrCode=0x0) [0247.645] GetLastError () returned 0x0 [0247.645] SetLastError (dwErrCode=0x0) [0247.645] SetLastError (dwErrCode=0x0) [0247.645] GetLastError () returned 0x0 [0247.645] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.645] SetLastError (dwErrCode=0x0) [0247.647] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6e70 | out: hHeap=0xdf0000) returned 1 [0247.648] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848e20 | out: hHeap=0xdf0000) returned 1 [0247.648] GetLastError () returned 0x0 [0247.648] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.648] SetLastError (dwErrCode=0x0) [0247.648] GetLastError () returned 0x0 [0247.648] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.648] SetLastError (dwErrCode=0x0) [0247.648] GetLastError () returned 0x0 [0247.648] SetLastError (dwErrCode=0x0) [0247.648] GetLastError () returned 0x0 [0247.648] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.648] SetLastError (dwErrCode=0x0) [0247.648] SetLastError (dwErrCode=0x0) [0247.648] GetLastError () returned 0x0 [0247.649] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.649] SetLastError (dwErrCode=0x0) [0247.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.649] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28848790 [0247.650] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.650] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c7260 [0247.657] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_2" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_2"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40000000, hTemplateFile=0x0) returned 0x828 [0247.657] GetLastError () returned 0x0 [0247.657] SetLastError (dwErrCode=0x0) [0247.657] GetLastError () returned 0x0 [0247.657] SetLastError (dwErrCode=0x0) [0247.657] CreateIoCompletionPort (FileHandle=0x828, ExistingCompletionPort=0x26c, CompletionKey=0x284fefd0, NumberOfConcurrentThreads=0x1) returned 0x26c [0247.658] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_2" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_2"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x82c [0247.658] GetLastError () returned 0x0 [0247.658] SetLastError (dwErrCode=0x0) [0247.658] GetLastError () returned 0x0 [0247.658] SetLastError (dwErrCode=0x0) [0247.658] CreateFileMappingW (hFile=0x828, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x2000, lpName=0x0) returned 0x830 [0247.658] MapViewOfFile (hFileMappingObject=0x830, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2000) returned 0x5bd0000 [0247.660] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192ae200 [0247.662] timeGetTime () returned 0x14e3e20 [0247.662] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.662] ReadFile (in: hFile=0x82c, lpBuffer=0x192ae200, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x3645f3bc, lpOverlapped=0x3645f3d0 | out: lpBuffer=0x192ae200*, lpNumberOfBytesRead=0x3645f3bc*=0x2000, lpOverlapped=0x3645f3d0) returned 1 [0247.662] GetLastError () returned 0x0 [0247.662] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.662] SetLastError (dwErrCode=0x0) [0247.662] GetLastError () returned 0x0 [0247.662] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.662] SetLastError (dwErrCode=0x0) [0247.662] GetLastError () returned 0x0 [0247.662] SetLastError (dwErrCode=0x0) [0247.662] SetLastError (dwErrCode=0x0) [0247.662] GetLastError () returned 0x0 [0247.662] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.663] SetLastError (dwErrCode=0x0) [0247.664] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192ae200 | out: hHeap=0xdf0000) returned 1 [0247.664] GetFileSizeEx (in: hFile=0x828, lpFileSize=0x3645f500 | out: lpFileSize=0x3645f500*=8192) returned 1 [0247.665] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28848790 | out: hHeap=0xdf0000) returned 1 [0247.665] GetLastError () returned 0x0 [0247.665] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.665] SetLastError (dwErrCode=0x0) [0247.665] GetLastError () returned 0x0 [0247.665] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.665] SetLastError (dwErrCode=0x0) [0247.665] GetLastError () returned 0x0 [0247.665] SetLastError (dwErrCode=0x0) [0247.665] GetLastError () returned 0x0 [0247.665] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.665] SetLastError (dwErrCode=0x0) [0247.665] SetLastError (dwErrCode=0x0) [0247.666] GetLastError () returned 0x0 [0247.666] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.666] SetLastError (dwErrCode=0x0) [0247.666] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.668] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847b60 [0247.670] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6470 | out: hHeap=0xdf0000) returned 1 [0247.670] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.671] timeGetTime () returned 0x14e3e29 [0247.671] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.671] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_3" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x834 [0247.672] GetLastError () returned 0x0 [0247.672] SetLastError (dwErrCode=0x0) [0247.672] GetLastError () returned 0x0 [0247.672] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.672] SetLastError (dwErrCode=0x0) [0247.672] GetLastError () returned 0x0 [0247.672] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.672] SetLastError (dwErrCode=0x0) [0247.672] GetLastError () returned 0x0 [0247.672] SetLastError (dwErrCode=0x0) [0247.672] SetLastError (dwErrCode=0x0) [0247.672] GetLastError () returned 0x0 [0247.672] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.672] SetLastError (dwErrCode=0x0) [0247.672] GetLastError () returned 0x0 [0247.672] SetLastError (dwErrCode=0x0) [0247.672] timeGetTime () returned 0x14e3e2a [0247.672] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.672] WriteFile (in: hFile=0x834, lpBuffer=0x3645d6e0*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x3645d54c, lpOverlapped=0x3645d560 | out: lpBuffer=0x3645d6e0*, lpNumberOfBytesWritten=0x3645d54c*=0x2000, lpOverlapped=0x3645d560) returned 1 [0247.673] GetLastError () returned 0x0 [0247.673] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.674] SetLastError (dwErrCode=0x0) [0247.674] GetLastError () returned 0x0 [0247.674] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.674] SetLastError (dwErrCode=0x0) [0247.674] GetLastError () returned 0x0 [0247.674] SetLastError (dwErrCode=0x0) [0247.674] SetLastError (dwErrCode=0x0) [0247.674] GetLastError () returned 0x0 [0247.674] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.674] SetLastError (dwErrCode=0x0) [0247.674] timeGetTime () returned 0x14e3e2c [0247.674] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.674] CloseHandle (hObject=0x834) returned 1 [0247.675] GetLastError () returned 0x0 [0247.675] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.675] SetLastError (dwErrCode=0x0) [0247.675] GetLastError () returned 0x0 [0247.675] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.675] SetLastError (dwErrCode=0x0) [0247.675] GetLastError () returned 0x0 [0247.675] SetLastError (dwErrCode=0x0) [0247.675] SetLastError (dwErrCode=0x0) [0247.675] GetLastError () returned 0x0 [0247.675] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.675] SetLastError (dwErrCode=0x0) [0247.676] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.677] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847b60 | out: hHeap=0xdf0000) returned 1 [0247.677] GetLastError () returned 0x0 [0247.677] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.677] SetLastError (dwErrCode=0x0) [0247.677] GetLastError () returned 0x0 [0247.677] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.677] SetLastError (dwErrCode=0x0) [0247.677] GetLastError () returned 0x0 [0247.677] SetLastError (dwErrCode=0x0) [0247.677] GetLastError () returned 0x0 [0247.677] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.677] SetLastError (dwErrCode=0x0) [0247.677] SetLastError (dwErrCode=0x0) [0247.677] GetLastError () returned 0x0 [0247.677] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.677] SetLastError (dwErrCode=0x0) [0247.677] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6c70 [0247.678] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xe0) returned 0x28847200 [0247.679] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f6c70 | out: hHeap=0xdf0000) returned 1 [0247.679] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x284c8020 [0247.679] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_3" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_3"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x40000000, hTemplateFile=0x0) returned 0x834 [0247.686] GetLastError () returned 0x0 [0247.686] SetLastError (dwErrCode=0x0) [0247.686] GetLastError () returned 0x0 [0247.686] SetLastError (dwErrCode=0x0) [0247.686] CreateIoCompletionPort (FileHandle=0x834, ExistingCompletionPort=0x26c, CompletionKey=0x284fefd0, NumberOfConcurrentThreads=0x1) returned 0x26c [0247.686] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\GPUCache\\data_3" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\gpucache\\data_3"), dwDesiredAccess=0xc0010000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x838 [0247.686] GetLastError () returned 0x0 [0247.686] SetLastError (dwErrCode=0x0) [0247.686] GetLastError () returned 0x0 [0247.686] SetLastError (dwErrCode=0x0) [0247.686] CreateFileMappingW (hFile=0x834, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x2000, lpName=0x0) returned 0x83c [0247.686] MapViewOfFile (hFileMappingObject=0x83c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x2000) returned 0x5be0000 [0247.688] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x2000) returned 0x192b4230 [0247.690] timeGetTime () returned 0x14e3e3c [0247.690] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.690] ReadFile (in: hFile=0x838, lpBuffer=0x192b4230, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x3645f3bc, lpOverlapped=0x3645f3d0 | out: lpBuffer=0x192b4230*, lpNumberOfBytesRead=0x3645f3bc*=0x2000, lpOverlapped=0x3645f3d0) returned 1 [0247.690] GetLastError () returned 0x0 [0247.690] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.690] SetLastError (dwErrCode=0x0) [0247.690] GetLastError () returned 0x0 [0247.690] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.690] SetLastError (dwErrCode=0x0) [0247.690] GetLastError () returned 0x0 [0247.690] SetLastError (dwErrCode=0x0) [0247.690] SetLastError (dwErrCode=0x0) [0247.690] GetLastError () returned 0x0 [0247.691] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.691] SetLastError (dwErrCode=0x0) [0247.691] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x192b4230 | out: hHeap=0xdf0000) returned 1 [0247.691] GetFileSizeEx (in: hFile=0x834, lpFileSize=0x3645f500 | out: lpFileSize=0x3645f500*=8192) returned 1 [0247.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28847200 | out: hHeap=0xdf0000) returned 1 [0247.693] timeGetTime () returned 0x14e3e3e [0247.693] SetFilePointer (in: hFile=0x81c, lDistanceToMove=270336, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x42000 [0247.693] SetEndOfFile (hFile=0x81c) returned 1 [0247.781] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9450 [0247.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.783] RtlTryAcquireSRWLockExclusive () returned 0x23959716ca45ed01 [0247.783] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d90f0 [0247.784] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x284ed4e0 [0247.787] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615701 [0247.789] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed4e0 | out: hHeap=0xdf0000) returned 1 [0247.791] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d90f0 | out: hHeap=0xdf0000) returned 1 [0247.791] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d91e0 [0247.792] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ffbd0 [0247.792] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d9270 [0247.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff390 [0247.793] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dae0 [0247.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff710 [0247.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850db80 [0247.794] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615701 [0247.794] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9120 [0247.795] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d99c0 [0247.795] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d99c0 | out: hHeap=0xdf0000) returned 1 [0247.796] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9450 | out: hHeap=0xdf0000) returned 1 [0247.796] timeGetTime () returned 0x14e3ea6 [0247.796] timeGetTime () returned 0x14e3ea6 [0247.796] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.797] RtlTryAcquireSRWLockExclusive () returned 0x1d2a698e0787dd01 [0247.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x287d98a0 [0247.797] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x284ed4e0 [0247.797] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615601 [0247.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ed4e0 | out: hHeap=0xdf0000) returned 1 [0247.798] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d98a0 | out: hHeap=0xdf0000) returned 1 [0247.798] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9930 [0247.799] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0247.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ffc10 [0247.799] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284ff910 [0247.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dc00 [0247.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x284fee50 [0247.800] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x2850dca0 [0247.801] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615601 [0247.801] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x287d9030 [0247.807] timeGetTime () returned 0x14e3eb1 [0247.808] GetLastError () returned 0x0 [0247.808] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.808] SetLastError (dwErrCode=0x0) [0247.808] GetLastError () returned 0x0 [0247.808] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.808] SetLastError (dwErrCode=0x0) [0247.808] GetLastError () returned 0x0 [0247.808] SetLastError (dwErrCode=0x0) [0247.808] GetLastError () returned 0x0 [0247.808] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.808] SetLastError (dwErrCode=0x0) [0247.808] SetLastError (dwErrCode=0x0) [0247.808] GetLastError () returned 0x0 [0247.808] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0247.808] SetLastError (dwErrCode=0x0) [0247.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0247.808] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x284ed4e0 [0247.811] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x70) returned 0x284f6470 [0247.813] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x284fee90 [0247.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x284f2de0 [0247.814] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500b50 [0247.815] GetCurrentThreadId () returned 0x1214 [0247.815] timeGetTime () returned 0x14e3eb9 [0247.815] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x88) returned 0x2828ecd0 [0247.816] timeGetTime () returned 0x14e3eb9 [0247.816] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615301 [0247.816] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500550 [0247.816] GetCurrentThreadId () returned 0x1214 [0247.816] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0247.817] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0247.817] SetEvent (hEvent=0x568) returned 1 [0247.819] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe410 | out: hHeap=0xdf0000) returned 1 [0247.819] timeGetTime () returned 0x14e3ebe [0247.819] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 1 [0247.819] timeGetTime () returned 0x14e3ebe [0247.820] timeGetTime () returned 0x14e3ebe [0247.820] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 0 [0247.820] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x752b | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 1 [0248.776] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615201 [0248.776] timeGetTime () returned 0x14e427b [0248.777] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615201 [0248.777] timeGetTime () returned 0x14e427b [0248.778] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615301 [0248.778] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285007d0 [0248.779] GetCurrentThreadId () returned 0x1214 [0248.779] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0248.779] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0248.780] SetEvent (hEvent=0x840) returned 1 [0248.781] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fd550 | out: hHeap=0xdf0000) returned 1 [0248.781] timeGetTime () returned 0x14e427f [0248.781] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 0 [0248.781] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x716a | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 1 [0249.266] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615201 [0249.266] timeGetTime () returned 0x14e4464 [0249.266] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615201 [0249.266] timeGetTime () returned 0x14e4464 [0249.268] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d9060 | out: hHeap=0xdf0000) returned 1 [0249.268] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615301 [0249.268] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28500bd0 [0249.269] GetCurrentThreadId () returned 0x1214 [0249.269] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0249.269] PostQueuedCompletionStatus (CompletionPort=0x2ac, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe5b2c0, lpOverlapped=0xe5b2c0) returned 1 [0249.269] SetEvent (hEvent=0x850) returned 1 [0249.271] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284fe250 | out: hHeap=0xdf0000) returned 1 [0249.271] timeGetTime () returned 0x14e4469 [0249.271] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 0 [0249.271] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x6f80 | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 0 [0277.890] timeGetTime () returned 0x14eb434 [0277.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c5c0 [0277.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x220) returned 0x18d90b60 [0277.892] timeGetTime () returned 0x14eb436 [0277.892] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x8) returned 0x2855e110 [0277.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568020 [0277.894] GetCurrentThreadId () returned 0x1214 [0277.894] timeGetTime () returned 0x14eb438 [0277.894] timeGetTime () returned 0x14eb438 [0277.895] GetLastError () returned 0x0 [0277.895] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.895] SetLastError (dwErrCode=0x0) [0277.895] GetLastError () returned 0x0 [0277.895] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.895] SetLastError (dwErrCode=0x0) [0277.895] GetLastError () returned 0x0 [0277.895] SetLastError (dwErrCode=0x0) [0277.895] GetLastError () returned 0x0 [0277.895] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.895] SetLastError (dwErrCode=0x0) [0277.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567d60 [0277.896] SetLastError (dwErrCode=0x0) [0277.896] GetLastError () returned 0x0 [0277.896] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.896] SetLastError (dwErrCode=0x0) [0277.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c5f0 [0277.897] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.897] RtlTryAcquireSRWLockExclusive () returned 0x56534d38bdf90301 [0277.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c920 [0277.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x285310b0 [0277.903] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615101 [0277.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285310b0 | out: hHeap=0xdf0000) returned 1 [0277.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c920 | out: hHeap=0xdf0000) returned 1 [0277.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c4a0 [0277.907] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285672a0 [0277.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c620 [0277.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567ba0 [0277.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593930 [0277.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567ae0 [0277.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593770 [0277.911] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615101 [0277.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c920 [0277.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c650 [0277.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0277.913] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c5f0 | out: hHeap=0xdf0000) returned 1 [0277.914] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567d60 | out: hHeap=0xdf0000) returned 1 [0277.915] GetLastError () returned 0x0 [0277.915] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.915] SetLastError (dwErrCode=0x0) [0277.915] GetLastError () returned 0x0 [0277.915] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.915] SetLastError (dwErrCode=0x0) [0277.915] GetLastError () returned 0x0 [0277.915] SetLastError (dwErrCode=0x0) [0277.915] GetLastError () returned 0x0 [0277.915] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.916] SetLastError (dwErrCode=0x0) [0277.916] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567560 [0277.917] SetLastError (dwErrCode=0x0) [0277.917] GetLastError () returned 0x0 [0277.917] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.917] SetLastError (dwErrCode=0x0) [0277.917] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cc80 [0277.918] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.918] RtlTryAcquireSRWLockExclusive () returned 0x784ef39e8826fa01 [0277.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c650 [0277.918] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28532770 [0277.919] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615101 [0277.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532770 | out: hHeap=0xdf0000) returned 1 [0277.920] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c650 | out: hHeap=0xdf0000) returned 1 [0277.920] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cdd0 [0277.922] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285675a0 [0277.922] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cd10 [0277.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567b20 [0277.924] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593a10 [0277.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285677e0 [0277.925] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593650 [0277.926] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615101 [0277.926] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c800 [0277.927] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cad0 [0277.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cad0 | out: hHeap=0xdf0000) returned 1 [0277.928] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cc80 | out: hHeap=0xdf0000) returned 1 [0277.929] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567560 | out: hHeap=0xdf0000) returned 1 [0277.929] GetLastError () returned 0x0 [0277.929] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.929] SetLastError (dwErrCode=0x0) [0277.929] GetLastError () returned 0x0 [0277.929] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.929] SetLastError (dwErrCode=0x0) [0277.929] GetLastError () returned 0x0 [0277.929] SetLastError (dwErrCode=0x0) [0277.929] GetLastError () returned 0x0 [0277.929] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.930] SetLastError (dwErrCode=0x0) [0277.930] SetLastError (dwErrCode=0x0) [0277.930] GetLastError () returned 0x0 [0277.930] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0277.930] SetLastError (dwErrCode=0x0) [0277.930] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.930] RtlTryAcquireSRWLockExclusive () returned 0x5db4922221b92901 [0277.937] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853c7a0 [0278.031] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x285325b0 [0278.033] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615101 [0278.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285325b0 | out: hHeap=0xdf0000) returned 1 [0278.034] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853c7a0 | out: hHeap=0xdf0000) returned 1 [0278.034] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c830 [0278.035] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.035] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285672e0 [0278.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567320 [0278.036] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593790 [0278.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567360 [0278.037] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593950 [0278.038] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615101 [0278.038] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cb90 [0278.039] timeGetTime () returned 0x14eb4c9 [0278.039] GetLastError () returned 0x0 [0278.039] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.039] SetLastError (dwErrCode=0x0) [0278.039] GetLastError () returned 0x0 [0278.039] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.039] SetLastError (dwErrCode=0x0) [0278.039] GetLastError () returned 0x0 [0278.039] SetLastError (dwErrCode=0x0) [0278.039] GetLastError () returned 0x0 [0278.039] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.040] SetLastError (dwErrCode=0x0) [0278.040] SetLastError (dwErrCode=0x0) [0278.040] GetLastError () returned 0x0 [0278.040] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.040] SetLastError (dwErrCode=0x0) [0278.040] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.040] RtlTryAcquireSRWLockExclusive () returned 0xaf37fd7ca3422101 [0278.040] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cbc0 [0278.041] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28532930 [0278.047] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.049] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532930 | out: hHeap=0xdf0000) returned 1 [0278.050] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cbc0 | out: hHeap=0xdf0000) returned 1 [0278.050] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c6e0 [0278.051] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.051] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567560 [0278.052] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567fa0 [0278.053] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593a30 [0278.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285675e0 [0278.054] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285933b0 [0278.055] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.055] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cbc0 [0278.056] GetLastError () returned 0x0 [0278.056] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.056] SetLastError (dwErrCode=0x0) [0278.056] GetLastError () returned 0x0 [0278.056] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.056] SetLastError (dwErrCode=0x0) [0278.056] GetLastError () returned 0x0 [0278.056] SetLastError (dwErrCode=0x0) [0278.056] GetLastError () returned 0x0 [0278.056] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.056] SetLastError (dwErrCode=0x0) [0278.057] SetLastError (dwErrCode=0x0) [0278.057] GetLastError () returned 0x0 [0278.057] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.057] SetLastError (dwErrCode=0x0) [0278.057] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.057] RtlTryAcquireSRWLockExclusive () returned 0x4d26d0a08e8cbc01 [0278.057] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cc50 [0278.058] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28531dd0 [0278.058] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531dd0 | out: hHeap=0xdf0000) returned 1 [0278.060] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cc50 | out: hHeap=0xdf0000) returned 1 [0278.060] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853c710 [0278.061] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.061] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285676a0 [0278.062] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567660 [0278.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593710 [0278.063] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567860 [0278.064] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285937f0 [0278.065] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.065] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cd70 [0278.065] SystemFunction036 (in: RandomBuffer=0x3645f6f0, RandomBufferLength=0x8 | out: RandomBuffer=0x3645f6f0) returned 1 [0278.065] GetLastError () returned 0x0 [0278.065] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.066] SetLastError (dwErrCode=0x0) [0278.066] GetLastError () returned 0x0 [0278.066] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.066] SetLastError (dwErrCode=0x0) [0278.066] GetLastError () returned 0x0 [0278.066] SetLastError (dwErrCode=0x0) [0278.066] GetLastError () returned 0x0 [0278.066] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.066] SetLastError (dwErrCode=0x0) [0278.066] SetLastError (dwErrCode=0x0) [0278.066] GetLastError () returned 0x0 [0278.066] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.066] SetLastError (dwErrCode=0x0) [0278.066] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.066] RtlTryAcquireSRWLockExclusive () returned 0xcd8bf81cbb0f8b01 [0278.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853cd40 [0278.067] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28532310 [0278.068] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.068] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0278.069] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853cd40 | out: hHeap=0xdf0000) returned 1 [0278.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853cc50 [0278.069] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.069] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567960 [0278.070] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567ee0 [0278.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593970 [0278.071] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285676e0 [0278.072] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593990 [0278.241] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.241] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d4f0 [0278.243] GetLastError () returned 0x0 [0278.243] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.243] SetLastError (dwErrCode=0x0) [0278.243] GetLastError () returned 0x0 [0278.243] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.243] SetLastError (dwErrCode=0x0) [0278.243] GetLastError () returned 0x0 [0278.243] SetLastError (dwErrCode=0x0) [0278.243] GetLastError () returned 0x0 [0278.243] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.243] SetLastError (dwErrCode=0x0) [0278.244] SetLastError (dwErrCode=0x0) [0278.244] GetLastError () returned 0x0 [0278.244] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.244] SetLastError (dwErrCode=0x0) [0278.244] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.244] RtlTryAcquireSRWLockExclusive () returned 0x825ed3b4d45601 [0278.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853db20 [0278.245] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x19c) returned 0x2848e170 [0278.246] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.247] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2848e170 | out: hHeap=0xdf0000) returned 1 [0278.248] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853db20 | out: hHeap=0xdf0000) returned 1 [0278.248] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a8e30 [0278.248] RtlTryAcquireSRWLockExclusive () returned 0x80000000 [0278.312] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567ce0 [0278.313] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567d60 [0278.315] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285932b0 [0278.316] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567da0 [0278.325] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285932d0 [0278.327] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.327] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d1f0 [0278.329] GetLastError () returned 0x0 [0278.329] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.329] SetLastError (dwErrCode=0x0) [0278.329] GetLastError () returned 0x0 [0278.329] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.330] SetLastError (dwErrCode=0x0) [0278.330] GetLastError () returned 0x0 [0278.330] SetLastError (dwErrCode=0x0) [0278.330] GetLastError () returned 0x0 [0278.330] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.330] SetLastError (dwErrCode=0x0) [0278.330] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0278.331] SetLastError (dwErrCode=0x0) [0278.332] GetLastError () returned 0x0 [0278.332] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.332] SetLastError (dwErrCode=0x0) [0278.332] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d640 [0278.335] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.335] RtlTryAcquireSRWLockExclusive () returned 0xef630e679e218401 [0278.335] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dac0 [0278.337] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28531b30 [0278.339] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.341] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28531b30 | out: hHeap=0xdf0000) returned 1 [0278.342] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dac0 | out: hHeap=0xdf0000) returned 1 [0278.343] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d340 [0278.344] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.344] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567e20 [0278.345] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d550 [0278.347] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28567f60 [0278.348] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285932f0 [0278.349] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285688a0 [0278.356] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593330 [0278.358] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.358] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d580 [0278.360] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d160 [0278.554] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d160 | out: hHeap=0xdf0000) returned 1 [0278.634] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d640 | out: hHeap=0xdf0000) returned 1 [0278.635] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0278.635] GetLastError () returned 0x0 [0278.635] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.635] SetLastError (dwErrCode=0x0) [0278.635] GetLastError () returned 0x0 [0278.635] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.635] SetLastError (dwErrCode=0x0) [0278.635] GetLastError () returned 0x0 [0278.635] SetLastError (dwErrCode=0x0) [0278.635] GetLastError () returned 0x0 [0278.635] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.635] SetLastError (dwErrCode=0x0) [0278.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0278.636] SetLastError (dwErrCode=0x0) [0278.636] GetLastError () returned 0x0 [0278.636] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.636] SetLastError (dwErrCode=0x0) [0278.636] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d5e0 [0278.638] RtlTryAcquireSRWLockExclusive () returned 0x0 [0278.848] RtlTryAcquireSRWLockExclusive () returned 0x8237cd61e76e9201 [0278.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d520 [0278.851] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28530d30 [0278.853] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530d30 | out: hHeap=0xdf0000) returned 1 [0278.856] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d520 | out: hHeap=0xdf0000) returned 1 [0278.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d520 [0278.857] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568f20 [0278.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d4c0 [0278.858] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568ca0 [0278.859] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594050 [0278.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285685e0 [0278.860] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593cf0 [0278.861] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.861] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d640 [0278.864] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d400 [0278.867] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d400 | out: hHeap=0xdf0000) returned 1 [0278.868] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d5e0 | out: hHeap=0xdf0000) returned 1 [0278.869] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0278.869] GetLastError () returned 0x0 [0278.869] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.869] SetLastError (dwErrCode=0x0) [0278.870] GetLastError () returned 0x0 [0278.870] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.870] SetLastError (dwErrCode=0x0) [0278.870] GetLastError () returned 0x0 [0278.870] SetLastError (dwErrCode=0x0) [0278.870] GetLastError () returned 0x0 [0278.870] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.870] SetLastError (dwErrCode=0x0) [0278.870] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0278.875] SetLastError (dwErrCode=0x0) [0278.875] GetLastError () returned 0x0 [0278.876] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0278.876] SetLastError (dwErrCode=0x0) [0278.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d970 [0278.879] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.879] RtlTryAcquireSRWLockExclusive () returned 0x8ede38b865175e01 [0278.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d5e0 [0278.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28532770 [0278.884] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0278.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532770 | out: hHeap=0xdf0000) returned 1 [0278.887] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d5e0 | out: hHeap=0xdf0000) returned 1 [0278.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853db20 [0278.889] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569160 [0278.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853db50 [0278.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285687e0 [0278.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593d10 [0279.170] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568d20 [0279.171] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593cb0 [0279.173] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d5e0 [0279.174] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d040 [0279.175] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d040 | out: hHeap=0xdf0000) returned 1 [0279.176] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d970 | out: hHeap=0xdf0000) returned 1 [0279.177] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0279.177] GetLastError () returned 0x0 [0279.177] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.177] SetLastError (dwErrCode=0x0) [0279.177] GetLastError () returned 0x0 [0279.177] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.177] SetLastError (dwErrCode=0x0) [0279.178] GetLastError () returned 0x0 [0279.178] SetLastError (dwErrCode=0x0) [0279.178] GetLastError () returned 0x0 [0279.178] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.178] SetLastError (dwErrCode=0x0) [0279.178] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0279.178] SetLastError (dwErrCode=0x0) [0279.178] GetLastError () returned 0x0 [0279.178] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.178] SetLastError (dwErrCode=0x0) [0279.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d6a0 [0279.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.179] RtlTryAcquireSRWLockExclusive () returned 0xa8a49f4bf648bb01 [0279.179] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d6d0 [0279.180] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28532310 [0279.181] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532310 | out: hHeap=0xdf0000) returned 1 [0279.182] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d6d0 | out: hHeap=0xdf0000) returned 1 [0279.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d970 [0279.183] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568620 [0279.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d9a0 [0279.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568d60 [0279.184] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593f90 [0279.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568e20 [0279.191] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593d90 [0279.193] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.193] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853da60 [0279.194] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d0d0 [0279.196] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d0d0 | out: hHeap=0xdf0000) returned 1 [0279.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d6a0 | out: hHeap=0xdf0000) returned 1 [0279.198] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0279.198] GetLastError () returned 0x0 [0279.199] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.199] SetLastError (dwErrCode=0x0) [0279.199] GetLastError () returned 0x0 [0279.199] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.199] SetLastError (dwErrCode=0x0) [0279.199] GetLastError () returned 0x0 [0279.199] SetLastError (dwErrCode=0x0) [0279.199] GetLastError () returned 0x0 [0279.199] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.199] SetLastError (dwErrCode=0x0) [0279.199] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0279.200] SetLastError (dwErrCode=0x0) [0279.200] GetLastError () returned 0x0 [0279.200] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.200] SetLastError (dwErrCode=0x0) [0279.200] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568da0 [0279.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.203] RtlTryAcquireSRWLockExclusive () returned 0x4f7110e182013801 [0279.203] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d760 [0279.204] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28530ef0 [0279.205] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.205] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28530ef0 | out: hHeap=0xdf0000) returned 1 [0279.206] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d760 | out: hHeap=0xdf0000) returned 1 [0279.206] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d2e0 [0279.207] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.207] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568ea0 [0279.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568ee0 [0279.208] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568fa0 [0279.209] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593fd0 [0279.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28569220 [0279.210] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594190 [0279.211] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.211] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d6a0 [0279.212] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28568fe0 [0279.451] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568fe0 | out: hHeap=0xdf0000) returned 1 [0279.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28568da0 | out: hHeap=0xdf0000) returned 1 [0279.452] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0279.452] GetLastError () returned 0x0 [0279.452] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.453] SetLastError (dwErrCode=0x0) [0279.453] GetLastError () returned 0x0 [0279.453] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.453] SetLastError (dwErrCode=0x0) [0279.453] GetLastError () returned 0x0 [0279.453] SetLastError (dwErrCode=0x0) [0279.453] GetLastError () returned 0x0 [0279.453] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.453] SetLastError (dwErrCode=0x0) [0279.453] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0279.453] SetLastError (dwErrCode=0x0) [0279.453] GetLastError () returned 0x0 [0279.454] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.454] SetLastError (dwErrCode=0x0) [0279.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d760 [0279.454] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.454] RtlTryAcquireSRWLockExclusive () returned 0x7beb06fc3a868701 [0279.454] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d2b0 [0279.455] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xd0) returned 0x285317b0 [0279.455] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285317b0 | out: hHeap=0xdf0000) returned 1 [0279.456] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d2b0 | out: hHeap=0xdf0000) returned 1 [0279.456] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284a79e0 [0279.457] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.457] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568860 [0279.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d790 [0279.458] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285682a0 [0279.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x285940b0 [0279.459] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568660 [0279.460] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593b70 [0279.461] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d2b0 [0279.461] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d7c0 [0279.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d7c0 | out: hHeap=0xdf0000) returned 1 [0279.462] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d760 | out: hHeap=0xdf0000) returned 1 [0279.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0279.469] GetLastError () returned 0x0 [0279.469] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.469] SetLastError (dwErrCode=0x0) [0279.469] GetLastError () returned 0x0 [0279.469] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.469] SetLastError (dwErrCode=0x0) [0279.469] GetLastError () returned 0x0 [0279.469] SetLastError (dwErrCode=0x0) [0279.469] GetLastError () returned 0x0 [0279.469] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.469] SetLastError (dwErrCode=0x0) [0279.469] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0279.471] SetLastError (dwErrCode=0x0) [0279.471] GetLastError () returned 0x0 [0279.471] LdrpDispatchUserCallTarget () returned 0x197e7b20 [0279.471] SetLastError (dwErrCode=0x0) [0279.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d040 [0279.472] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.472] RtlTryAcquireSRWLockExclusive () returned 0xb7128adf8d4f7e01 [0279.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d760 [0279.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xcc) returned 0x28532a10 [0279.475] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28532a10 | out: hHeap=0xdf0000) returned 1 [0279.476] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d760 | out: hHeap=0xdf0000) returned 1 [0279.476] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d460 [0279.477] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568fe0 [0279.477] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853d370 [0279.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x285682e0 [0279.478] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594210 [0279.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x38) returned 0x28568360 [0279.479] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28593b90 [0279.480] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615001 [0279.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2853d400 [0279.480] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853dbe0 [0279.481] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853dbe0 | out: hHeap=0xdf0000) returned 1 [0279.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d040 | out: hHeap=0xdf0000) returned 1 [0279.482] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0279.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f2de0 | out: hHeap=0xdf0000) returned 1 [0279.483] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28500b50 | out: hHeap=0xdf0000) returned 1 [0279.483] timeGetTime () returned 0x14eba6e [0279.483] GetQueuedCompletionStatus (in: CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98) returned 0 [0279.484] timeGetTime () returned 0x14eba6e [0279.484] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28567de0 [0279.484] timeGetTime () returned 0x14eba6e [0279.484] RtlTryAcquireSRWLockExclusive () returned 0xc7de8c615d01 [0279.484] timeGetTime () returned 0x14eba6e [0279.485] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28567de0 | out: hHeap=0xdf0000) returned 1 [0279.485] timeGetTime () returned 0x14eba6f [0279.485] GetQueuedCompletionStatus (CompletionPort=0x26c, lpNumberOfBytesTransferred=0x3645fb90, lpCompletionKey=0x3645fba0, lpOverlapped=0x3645fb98, dwMilliseconds=0x6efa) Thread: id = 151 os_tid = 0x1220 [0249.278] GetLastError () returned 0x57 [0249.278] LdrpDispatchUserCallTarget () returned 0x0 [0249.278] LdrpDispatchUserCallTarget () returned 0x1 [0249.278] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282902c0 [0249.279] LdrpDispatchUserCallTarget () returned 0x1 [0249.279] SetLastError (dwErrCode=0x57) [0249.280] GetLastError () returned 0x57 [0249.280] LdrpDispatchUserCallTarget () returned 0x0 [0249.280] LdrpDispatchUserCallTarget () returned 0x1 [0249.280] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e7ef0 [0249.281] LdrpDispatchUserCallTarget () returned 0x1 [0249.281] SetLastError (dwErrCode=0x57) [0249.281] GetLastError () returned 0x57 [0249.281] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x28290350 [0249.283] SetLastError (dwErrCode=0x57) [0249.283] GetLastError () returned 0x57 [0249.283] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x284739c0 [0249.284] SetLastError (dwErrCode=0x57) [0249.284] GetLastError () returned 0x57 [0249.284] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282903e0 [0249.285] SetLastError (dwErrCode=0x57) [0249.286] GetLastError () returned 0x57 [0249.286] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28474530 [0249.287] SetLastError (dwErrCode=0x57) [0249.287] GetLastError () returned 0x57 [0249.287] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x28290470 [0249.287] SetLastError (dwErrCode=0x57) [0249.287] GetLastError () returned 0x57 [0249.288] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851da80 [0249.288] SetLastError (dwErrCode=0x57) Thread: id = 152 os_tid = 0x1228 [0256.074] GetLastError () returned 0x57 [0256.074] LdrpDispatchUserCallTarget () returned 0x0 [0256.074] LdrpDispatchUserCallTarget () returned 0x1 [0256.074] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a8260 [0256.075] LdrpDispatchUserCallTarget () returned 0x1 [0256.075] SetLastError (dwErrCode=0x57) [0256.075] GetLastError () returned 0x57 [0256.075] LdrpDispatchUserCallTarget () returned 0x0 [0256.075] LdrpDispatchUserCallTarget () returned 0x1 [0256.075] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851e220 [0256.076] LdrpDispatchUserCallTarget () returned 0x1 [0256.076] SetLastError (dwErrCode=0x57) [0256.076] GetLastError () returned 0x57 [0256.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a7a80 [0256.077] SetLastError (dwErrCode=0x57) [0256.077] GetLastError () returned 0x57 [0256.077] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851f900 [0256.078] SetLastError (dwErrCode=0x57) [0256.078] GetLastError () returned 0x57 [0256.078] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828a170 [0256.079] SetLastError (dwErrCode=0x57) [0256.079] GetLastError () returned 0x57 [0256.079] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851fcd0 [0256.080] SetLastError (dwErrCode=0x57) [0256.080] GetLastError () returned 0x57 [0256.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d260 [0256.080] SetLastError (dwErrCode=0x57) [0256.080] GetLastError () returned 0x57 [0256.080] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851de50 [0256.081] SetLastError (dwErrCode=0x57) [0256.081] GetLastError () returned 0x57 [0256.081] LdrpDispatchUserCallTarget () returned 0x0 [0256.081] LdrpDispatchUserCallTarget () returned 0x1 [0256.081] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2851c770 [0256.082] LdrpDispatchUserCallTarget () returned 0x1 [0256.082] SetLastError (dwErrCode=0x57) [0256.082] LdrpDispatchUserCallTarget () [0256.082] GetLastError () returned 0x57 [0256.082] LdrpDispatchUserCallTarget () returned 0x2851c770 [0256.082] SetLastError (dwErrCode=0x57) [0256.082] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bfe0 | out: hHeap=0xdf0000) returned 1 [0256.082] GetLastError () returned 0x57 [0256.082] LdrpDispatchUserCallTarget () returned 0x2851c770 [0256.082] SetLastError (dwErrCode=0x57) [0256.082] ReleaseSemaphore (in: hSemaphore=0x8a8, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0256.082] SleepConditionVariableCS (in: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8) returned 1 [0256.161] CreateFileW (lpFileName="\\\\?\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app-update.yml" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\app-update.yml"), dwDesiredAccess=0x120089, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000080, hTemplateFile=0x0) returned 0x8c0 [0256.161] GetFileType (hFile=0x8c0) returned 0x1 [0256.162] PostQueuedCompletionStatus (CompletionPort=0x2f4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x7ff61ee1b458) returned 1 [0256.162] SleepConditionVariableCS (in: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8) returned 1 [0298.619] CloseHandle (hObject=0x8c0) returned 1 [0298.619] PostQueuedCompletionStatus (CompletionPort=0x2f4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x7ff61ee1b458) returned 1 [0298.619] SleepConditionVariableCS (ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff) Thread: id = 153 os_tid = 0x1240 [0256.083] GetLastError () returned 0x57 [0256.083] LdrpDispatchUserCallTarget () returned 0x0 [0256.083] LdrpDispatchUserCallTarget () returned 0x1 [0256.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828cf90 [0256.083] LdrpDispatchUserCallTarget () returned 0x1 [0256.083] SetLastError (dwErrCode=0x57) [0256.083] GetLastError () returned 0x57 [0256.083] LdrpDispatchUserCallTarget () returned 0x0 [0256.083] LdrpDispatchUserCallTarget () returned 0x1 [0256.083] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851e5f0 [0256.083] LdrpDispatchUserCallTarget () returned 0x1 [0256.084] SetLastError (dwErrCode=0x57) [0256.084] GetLastError () returned 0x57 [0256.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d020 [0256.084] SetLastError (dwErrCode=0x57) [0256.084] GetLastError () returned 0x57 [0256.084] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851c3a0 [0256.085] SetLastError (dwErrCode=0x57) [0256.085] GetLastError () returned 0x57 [0256.085] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d410 [0256.085] SetLastError (dwErrCode=0x57) [0256.085] GetLastError () returned 0x57 [0256.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851cb40 [0256.086] SetLastError (dwErrCode=0x57) [0256.086] GetLastError () returned 0x57 [0256.086] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d4a0 [0256.086] SetLastError (dwErrCode=0x57) [0256.086] GetLastError () returned 0x57 [0256.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851e9c0 [0256.087] SetLastError (dwErrCode=0x57) [0256.087] GetLastError () returned 0x57 [0256.087] LdrpDispatchUserCallTarget () returned 0x0 [0256.087] LdrpDispatchUserCallTarget () returned 0x1 [0256.087] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2851d2e0 [0256.088] LdrpDispatchUserCallTarget () returned 0x1 [0256.088] SetLastError (dwErrCode=0x57) [0256.088] LdrpDispatchUserCallTarget () [0256.088] GetLastError () returned 0x57 [0256.088] LdrpDispatchUserCallTarget () returned 0x2851d2e0 [0256.088] SetLastError (dwErrCode=0x57) [0256.088] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c1e0 | out: hHeap=0xdf0000) returned 1 [0256.089] GetLastError () returned 0x57 [0256.089] LdrpDispatchUserCallTarget () returned 0x2851d2e0 [0256.089] SetLastError (dwErrCode=0x57) [0256.089] ReleaseSemaphore (in: hSemaphore=0x8a8, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0256.089] SleepConditionVariableCS (in: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8) returned 1 [0276.880] NtQueryInformationFile (in: FileHandle=0x8c0, IoStatusBlock=0x37c5fc00, FileInformation=0x37c5fc30, Length=0x68, FileInformationClass=0x12 | out: IoStatusBlock=0x37c5fc00, FileInformation=0x37c5fc30) returned 0x80000005 [0276.880] NtQueryVolumeInformationFile (in: FileHandle=0x8c0, IoStatusBlock=0x37c5fc00, FsInformation=0x37c5fc10, Length=0x18, FsInformationClass=0x1 | out: IoStatusBlock=0x37c5fc00, FsInformation=0x37c5fc10) returned 0x80000005 [0276.880] PostQueuedCompletionStatus (CompletionPort=0x2f4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x7ff61ee1b458) returned 1 [0276.880] SleepConditionVariableCS (ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff) Thread: id = 154 os_tid = 0x1244 [0256.089] GetLastError () returned 0x57 [0256.090] LdrpDispatchUserCallTarget () returned 0x0 [0256.090] LdrpDispatchUserCallTarget () returned 0x1 [0256.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d530 [0256.090] LdrpDispatchUserCallTarget () returned 0x1 [0256.090] SetLastError (dwErrCode=0x57) [0256.090] GetLastError () returned 0x57 [0256.090] LdrpDispatchUserCallTarget () returned 0x0 [0256.090] LdrpDispatchUserCallTarget () returned 0x1 [0256.090] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851ed90 [0256.091] LdrpDispatchUserCallTarget () returned 0x1 [0256.091] SetLastError (dwErrCode=0x57) [0256.091] GetLastError () returned 0x57 [0256.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d5c0 [0256.091] SetLastError (dwErrCode=0x57) [0256.091] GetLastError () returned 0x57 [0256.091] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851cf10 [0256.092] SetLastError (dwErrCode=0x57) [0256.092] GetLastError () returned 0x57 [0256.092] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d770 [0256.092] SetLastError (dwErrCode=0x57) [0256.092] GetLastError () returned 0x57 [0256.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851d6b0 [0256.093] SetLastError (dwErrCode=0x57) [0256.093] GetLastError () returned 0x57 [0256.093] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d890 [0256.094] SetLastError (dwErrCode=0x57) [0256.094] GetLastError () returned 0x57 [0256.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2851f160 [0256.094] SetLastError (dwErrCode=0x57) [0256.094] GetLastError () returned 0x57 [0256.094] LdrpDispatchUserCallTarget () returned 0x0 [0256.094] LdrpDispatchUserCallTarget () returned 0x1 [0256.094] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2851f530 [0256.095] LdrpDispatchUserCallTarget () returned 0x1 [0256.095] SetLastError (dwErrCode=0x57) [0256.095] LdrpDispatchUserCallTarget () [0256.095] GetLastError () returned 0x57 [0256.095] LdrpDispatchUserCallTarget () returned 0x2851f530 [0256.095] SetLastError (dwErrCode=0x57) [0256.095] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850bac0 | out: hHeap=0xdf0000) returned 1 [0256.095] GetLastError () returned 0x57 [0256.095] LdrpDispatchUserCallTarget () returned 0x2851f530 [0256.095] SetLastError (dwErrCode=0x57) [0256.095] ReleaseSemaphore (in: hSemaphore=0x8a8, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0256.096] SleepConditionVariableCS (in: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff | out: ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8) returned 1 [0288.019] ReadFile (in: hFile=0x8c0, lpBuffer=0x2859ae00, nNumberOfBytesToRead=0x92, lpNumberOfBytesRead=0x3845fdcc, lpOverlapped=0x0 | out: lpBuffer=0x2859ae00*, lpNumberOfBytesRead=0x3845fdcc*=0x92, lpOverlapped=0x0) returned 1 [0288.020] PostQueuedCompletionStatus (CompletionPort=0x2f4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0x0, lpOverlapped=0x7ff61ee1b458) returned 1 [0288.020] SleepConditionVariableCS (ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff) Thread: id = 155 os_tid = 0x1248 [0256.096] GetLastError () returned 0x57 [0256.096] LdrpDispatchUserCallTarget () returned 0x0 [0256.096] LdrpDispatchUserCallTarget () returned 0x1 [0256.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828dfe0 [0256.096] LdrpDispatchUserCallTarget () returned 0x1 [0256.096] SetLastError (dwErrCode=0x57) [0256.096] GetLastError () returned 0x57 [0256.096] LdrpDispatchUserCallTarget () returned 0x0 [0256.096] LdrpDispatchUserCallTarget () returned 0x1 [0256.096] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f200 [0256.097] LdrpDispatchUserCallTarget () returned 0x1 [0256.097] SetLastError (dwErrCode=0x57) [0256.097] GetLastError () returned 0x57 [0256.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828da40 [0256.097] SetLastError (dwErrCode=0x57) [0256.097] GetLastError () returned 0x57 [0256.097] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f5d0 [0256.098] SetLastError (dwErrCode=0x57) [0256.098] GetLastError () returned 0x57 [0256.098] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e070 [0256.099] SetLastError (dwErrCode=0x57) [0256.099] GetLastError () returned 0x57 [0256.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28451bf0 [0256.099] SetLastError (dwErrCode=0x57) [0256.099] GetLastError () returned 0x57 [0256.099] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828c960 [0256.100] SetLastError (dwErrCode=0x57) [0256.100] GetLastError () returned 0x57 [0256.100] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844f9a0 [0256.101] SetLastError (dwErrCode=0x57) [0256.101] GetLastError () returned 0x57 [0256.101] LdrpDispatchUserCallTarget () returned 0x0 [0256.101] LdrpDispatchUserCallTarget () returned 0x1 [0256.101] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2844fd70 [0256.101] LdrpDispatchUserCallTarget () returned 0x1 [0256.102] SetLastError (dwErrCode=0x57) [0256.102] LdrpDispatchUserCallTarget () [0256.102] GetLastError () returned 0x57 [0256.102] LdrpDispatchUserCallTarget () returned 0x2844fd70 [0256.102] SetLastError (dwErrCode=0x57) [0256.102] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c140 | out: hHeap=0xdf0000) returned 1 [0256.102] GetLastError () returned 0x57 [0256.102] LdrpDispatchUserCallTarget () returned 0x2844fd70 [0256.102] SetLastError (dwErrCode=0x57) [0256.102] ReleaseSemaphore (in: hSemaphore=0x8a8, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0256.174] SleepConditionVariableCS (ConditionVariable=0x7ff61f0f4868, CriticalSection=0x7ff61f0f48a8, dwMilliseconds=0xffffffff) Thread: id = 156 os_tid = 0x124c [0256.296] GetLastError () returned 0x57 [0256.296] LdrpDispatchUserCallTarget () returned 0x0 [0256.296] LdrpDispatchUserCallTarget () returned 0x1 [0256.296] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e220 [0256.298] LdrpDispatchUserCallTarget () returned 0x1 [0256.298] SetLastError (dwErrCode=0x57) [0256.298] GetLastError () returned 0x57 [0256.298] LdrpDispatchUserCallTarget () returned 0x0 [0256.298] LdrpDispatchUserCallTarget () returned 0x1 [0256.298] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28450140 [0256.299] LdrpDispatchUserCallTarget () returned 0x1 [0256.300] SetLastError (dwErrCode=0x57) [0256.300] GetLastError () returned 0x57 [0256.300] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e2b0 [0256.300] SetLastError (dwErrCode=0x57) [0256.300] GetLastError () returned 0x57 [0256.301] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28373e90 [0256.302] SetLastError (dwErrCode=0x57) [0256.302] GetLastError () returned 0x57 [0256.302] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e460 [0256.303] SetLastError (dwErrCode=0x57) [0256.303] GetLastError () returned 0x57 [0256.303] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28374260 [0256.304] SetLastError (dwErrCode=0x57) [0256.304] GetLastError () returned 0x57 [0256.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828cb10 [0256.304] SetLastError (dwErrCode=0x57) [0256.304] GetLastError () returned 0x57 [0256.304] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28374630 [0256.305] SetLastError (dwErrCode=0x57) [0256.528] GetCurrentThread () returned 0xfffffffffffffffe [0256.528] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0261.903] GetCurrentThread () returned 0xfffffffffffffffe [0261.903] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0261.903] GetCurrentProcess () returned 0xffffffffffffffff [0261.903] GetCurrentThread () returned 0xfffffffffffffffe [0261.903] GetCurrentProcess () returned 0xffffffffffffffff [0261.903] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3945ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3945ff10*=0x90c) returned 1 [0261.903] GetLastError () returned 0x57 [0261.903] SetLastError (dwErrCode=0x57) [0261.903] GetCurrentThreadId () returned 0x124c [0261.903] RtlTryAcquireSRWLockExclusive () returned 0xc7de83615a01 [0261.903] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856bb60 [0261.904] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b7e0 [0261.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c3c0 | out: hHeap=0xdf0000) returned 1 [0261.905] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28384dd0 [0261.905] RoInitialize () returned 0x0 [0261.905] GetLastError () returned 0x57 [0261.906] LdrpDispatchUserCallTarget () returned 0x0 [0261.906] LdrpDispatchUserCallTarget () returned 0x1 [0261.906] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x28550cb0 [0261.906] LdrpDispatchUserCallTarget () returned 0x1 [0261.906] SetLastError (dwErrCode=0x57) [0261.906] GetLastError () returned 0x57 [0261.906] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0261.906] SetLastError (dwErrCode=0x57) [0261.906] GetLastError () returned 0x57 [0261.906] SetLastError (dwErrCode=0x0) [0261.906] GetLastError () returned 0x0 [0261.907] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0261.907] SetLastError (dwErrCode=0x0) [0261.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x2856b820 [0261.907] SetLastError (dwErrCode=0x57) [0261.907] GetLastError () returned 0x57 [0261.907] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0261.907] SetLastError (dwErrCode=0x57) [0261.907] GetCurrentThreadId () returned 0x124c [0261.907] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0261.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x284633e0 [0261.908] IsDebuggerPresent () returned 0 [0261.909] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856b820 | out: hHeap=0xdf0000) returned 1 [0261.909] timeGetTime () returned 0x14e75c7 [0261.909] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) returned 0x0 [0261.909] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.909] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0261.909] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.909] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0261.909] timeGetTime () returned 0x14ecf9f [0261.909] timeGetTime () returned 0x14ecfa0 [0261.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a50a0 | out: hHeap=0xdf0000) returned 1 [0261.910] RtlTryAcquireSRWLockExclusive () returned 0x284c7601 [0261.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea5f0 | out: hHeap=0xdf0000) returned 1 [0261.911] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0261.911] RtlTryAcquireSRWLockExclusive () returned 0x3945fb01 [0261.912] ResetEvent (hEvent=0x8a8) returned 1 [0261.912] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.912] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0261.912] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.912] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0261.912] RtlTryAcquireSRWLockExclusive () returned 0x3945fd01 [0261.912] timeGetTime () returned 0x14ecfa2 [0261.912] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) returned 0x0 [0267.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.748] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0267.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.748] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0267.748] timeGetTime () returned 0x14f4047 [0267.749] timeGetTime () returned 0x14f4047 [0267.749] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.749] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc8) returned 0x285629f0 [0267.752] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a23a0 | out: hHeap=0xdf0000) returned 1 [0267.753] RtlTryAcquireSRWLockExclusive () returned 0x284c7601 [0267.753] RtlTryAcquireSRWLockExclusive () returned 0x3945fb01 [0267.753] ResetEvent (hEvent=0x8a8) returned 1 [0267.753] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.754] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0267.754] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.754] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0267.754] RtlTryAcquireSRWLockExclusive () returned 0x3945fd01 [0267.754] timeGetTime () returned 0x14f404c [0267.754] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) returned 0x102 [0277.755] timeGetTime () returned 0x14fe843 [0277.755] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.755] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0277.755] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0277.755] RtlTryAcquireSRWLockExclusive () returned 0x3945fd01 [0277.755] timeGetTime () returned 0x14fe844 [0277.755] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) returned 0x0 [0279.943] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.943] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0279.943] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.943] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0279.943] timeGetTime () returned 0x15071b7 [0279.943] timeGetTime () returned 0x15071b8 [0279.945] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492ae0 | out: hHeap=0xdf0000) returned 1 [0279.945] RtlTryAcquireSRWLockExclusive () returned 0x284c8501 [0279.945] RtlTryAcquireSRWLockExclusive () returned 0x3945fb01 [0279.945] ResetEvent (hEvent=0x8a8) returned 1 [0279.945] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.946] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0279.946] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.946] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0279.946] RtlTryAcquireSRWLockExclusive () returned 0x3945fd01 [0279.946] timeGetTime () returned 0x15071ba [0279.946] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) returned 0x0 [0280.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.007] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0280.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.007] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0280.007] timeGetTime () returned 0x150f2de [0280.008] timeGetTime () returned 0x150f2df [0280.008] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28492ae0 | out: hHeap=0xdf0000) returned 1 [0280.009] RtlTryAcquireSRWLockExclusive () returned 0x284c7601 [0280.009] RtlTryAcquireSRWLockExclusive () returned 0x3945fb01 [0280.009] ResetEvent (hEvent=0x8a8) returned 1 [0280.009] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.009] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0280.009] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.009] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0280.009] RtlTryAcquireSRWLockExclusive () returned 0x3945fd01 [0280.009] timeGetTime () returned 0x150f2e0 [0280.009] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) returned 0x0 [0281.233] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.233] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0281.233] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.233] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0281.233] timeGetTime () returned 0x151788f [0281.233] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28594230 [0281.235] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853e060 [0281.236] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859a720 [0281.237] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x90) returned 0x2859af40 [0281.239] RtlTryAcquireSRWLockExclusive () returned 0x3945f101 [0281.239] timeGetTime () returned 0x1517895 [0281.239] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x287cc9e0 [0281.240] GetCurrentThreadId () returned 0x124c [0281.240] RtlTryAcquireSRWLockExclusive () returned 0x3945ec01 [0281.240] timeGetTime () returned 0x1517896 [0281.240] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xb8) returned 0x28595560 [0281.241] RtlTryAcquireSRWLockExclusive () returned 0xc7de83614d01 [0281.241] SetEvent (hEvent=0x298) returned 1 [0281.242] CreateFileW (lpFileName="C:\\Windows\\system32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x3945f1e8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x91c [0281.242] GetFileType (hFile=0x91c) returned 0x1 [0281.243] GetLastError () returned 0x0 [0281.243] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0281.243] SetLastError (dwErrCode=0x0) [0281.243] GetLastError () returned 0x0 [0281.243] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0281.243] SetLastError (dwErrCode=0x0) [0281.243] GetLastError () returned 0x0 [0281.243] SetLastError (dwErrCode=0x0) [0281.243] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0281.243] SetLastError (dwErrCode=0x0) [0281.243] GetLastError () returned 0x0 [0281.243] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0281.243] SetLastError (dwErrCode=0x0) [0281.243] SetFilePointerEx (in: hFile=0x91c, liDistanceToMove=0x0, lpNewFilePointer=0x3945f308, dwMoveMethod=0x0 | out: lpNewFilePointer=0x3945f308*=0) returned 1 [0281.244] RtlTryAcquireSRWLockExclusive () returned 0x3945f101 [0281.244] timeGetTime () returned 0x1517899 [0281.244] GetFileInformationByHandle (in: hFile=0x91c, lpFileInformation=0x3945f390 | out: lpFileInformation=0x3945f390) returned 1 [0281.244] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc50) returned 0x287e3010 [0286.173] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28455300 [0286.175] ReadFile (in: hFile=0x91c, lpBuffer=0x28455300, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3945f208, lpOverlapped=0x0 | out: lpBuffer=0x28455300*, lpNumberOfBytesRead=0x3945f208*=0xc48, lpOverlapped=0x0) returned 1 [0286.176] ReadFile (in: hFile=0x91c, lpBuffer=0x28455300, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x3945f208, lpOverlapped=0x0 | out: lpBuffer=0x28455300*, lpNumberOfBytesRead=0x3945f208*=0x0, lpOverlapped=0x0) returned 1 [0286.176] GetLastError () returned 0x0 [0286.176] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0286.176] SetLastError (dwErrCode=0x0) [0286.176] GetLastError () returned 0x0 [0286.176] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0286.176] SetLastError (dwErrCode=0x0) [0286.176] GetLastError () returned 0x0 [0286.176] SetLastError (dwErrCode=0x0) [0286.176] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0286.177] SetLastError (dwErrCode=0x0) [0286.177] GetLastError () returned 0x0 [0286.177] LdrpDispatchUserCallTarget () returned 0x28550cb0 [0286.177] SetLastError (dwErrCode=0x0) [0286.179] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28455300 | out: hHeap=0xdf0000) returned 1 [0286.179] CloseHandle (hObject=0x91c) returned 1 [0286.181] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859af40 | out: hHeap=0xdf0000) returned 1 [0286.182] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x50) returned 0x285210e0 [0286.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x20) returned 0x2853ea80 [0286.183] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0xc50) returned 0x28560dd0 [0286.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287e3010 | out: hHeap=0xdf0000) returned 1 [0286.185] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a720 | out: hHeap=0xdf0000) returned 1 [0286.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853e060 | out: hHeap=0xdf0000) returned 1 [0286.186] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c76c0 | out: hHeap=0xdf0000) returned 1 [0286.187] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2853d250 | out: hHeap=0xdf0000) returned 1 [0286.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521440 | out: hHeap=0xdf0000) returned 1 [0286.188] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284aa500 | out: hHeap=0xdf0000) returned 1 [0286.189] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287cc7e0 | out: hHeap=0xdf0000) returned 1 [0286.189] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x60) returned 0x28549840 [0286.190] GetCurrentThreadId () returned 0x124c [0286.190] RtlTryAcquireSRWLockExclusive () returned 0xc7de83615701 [0286.190] timeGetTime () returned 0x1518bec [0286.191] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854bfa0 | out: hHeap=0xdf0000) returned 1 [0286.191] RtlTryAcquireSRWLockExclusive () returned 0x284c7a01 [0286.192] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0286.194] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284c7a80 | out: hHeap=0xdf0000) returned 1 [0286.194] RtlTryAcquireSRWLockExclusive () returned 0x3945fb01 [0286.194] ResetEvent (hEvent=0x8a8) returned 1 [0286.194] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.194] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0286.194] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.194] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0286.194] RtlTryAcquireSRWLockExclusive () returned 0x3945fd01 [0286.195] timeGetTime () returned 0x1518bf1 [0286.195] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) returned 0x102 [0296.195] timeGetTime () returned 0x15233e8 [0296.195] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.195] RtlTryAcquireSRWLockExclusive () returned 0x3945fc01 [0296.196] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0296.196] RtlTryAcquireSRWLockExclusive () returned 0x3945fd01 [0296.196] timeGetTime () returned 0x15233e9 [0296.196] WaitForSingleObject (hHandle=0x8a8, dwMilliseconds=0x80e8) Thread: id = 157 os_tid = 0x1250 [0256.844] GetLastError () returned 0x57 [0256.844] LdrpDispatchUserCallTarget () returned 0x0 [0256.844] LdrpDispatchUserCallTarget () returned 0x1 [0256.844] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282a92b0 [0256.845] LdrpDispatchUserCallTarget () returned 0x1 [0256.845] SetLastError (dwErrCode=0x57) [0256.846] GetLastError () returned 0x57 [0256.846] LdrpDispatchUserCallTarget () returned 0x0 [0256.846] LdrpDispatchUserCallTarget () returned 0x1 [0256.846] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28374a00 [0256.846] LdrpDispatchUserCallTarget () returned 0x1 [0256.847] SetLastError (dwErrCode=0x57) [0256.847] GetLastError () returned 0x57 [0256.847] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828ed60 [0256.847] SetLastError (dwErrCode=0x57) [0256.847] GetLastError () returned 0x57 [0256.848] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28374dd0 [0256.848] SetLastError (dwErrCode=0x57) [0256.848] GetLastError () returned 0x57 [0256.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828fb70 [0256.849] SetLastError (dwErrCode=0x57) [0256.849] GetLastError () returned 0x57 [0256.849] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28373320 [0256.850] SetLastError (dwErrCode=0x57) [0256.850] GetLastError () returned 0x57 [0256.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828fd20 [0256.850] SetLastError (dwErrCode=0x57) [0256.850] GetLastError () returned 0x57 [0256.850] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x283736f0 [0256.851] SetLastError (dwErrCode=0x57) [0256.852] GetCurrentProcess () returned 0xffffffffffffffff [0256.852] GetCurrentThread () returned 0xfffffffffffffffe [0256.852] GetCurrentProcess () returned 0xffffffffffffffff [0256.852] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x39c5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x39c5ff10*=0x594) returned 1 [0256.852] GetLastError () returned 0x57 [0256.852] SetLastError (dwErrCode=0x57) [0256.852] GetCurrentThreadId () returned 0x1250 [0256.852] RtlTryAcquireSRWLockExclusive () returned 0xc7de83e15a01 [0256.852] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569520 [0256.853] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285699a0 [0256.854] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c400 | out: hHeap=0xdf0000) returned 1 [0256.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c360 [0256.855] RoInitialize () returned 0x0 [0256.855] GetLastError () returned 0x57 [0256.855] LdrpDispatchUserCallTarget () returned 0x0 [0256.855] LdrpDispatchUserCallTarget () returned 0x1 [0256.855] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x28373ac0 [0256.856] LdrpDispatchUserCallTarget () returned 0x1 [0256.856] SetLastError (dwErrCode=0x57) [0256.856] GetLastError () returned 0x57 [0256.856] LdrpDispatchUserCallTarget () returned 0x28373ac0 [0256.856] SetLastError (dwErrCode=0x57) [0256.856] GetLastError () returned 0x57 [0256.856] SetLastError (dwErrCode=0x0) [0256.856] GetLastError () returned 0x0 [0256.856] LdrpDispatchUserCallTarget () returned 0x28373ac0 [0256.856] SetLastError (dwErrCode=0x0) [0256.856] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285693a0 [0256.857] SetLastError (dwErrCode=0x57) [0256.857] GetLastError () returned 0x57 [0256.857] LdrpDispatchUserCallTarget () returned 0x28373ac0 [0256.857] SetLastError (dwErrCode=0x57) [0256.857] GetCurrentThreadId () returned 0x1250 [0256.857] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0256.857] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28455300 [0256.858] IsDebuggerPresent () returned 0 [0256.858] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285693a0 | out: hHeap=0xdf0000) returned 1 [0256.858] timeGetTime () returned 0x14e620c [0256.858] WaitForSingleObject (hHandle=0x59c, dwMilliseconds=0x80e8) returned 0x0 [0256.858] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.858] RtlTryAcquireSRWLockExclusive () returned 0x39c5fc01 [0256.858] RtlTryAcquireSRWLockExclusive () returned 0x2852e501 [0256.858] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.859] timeGetTime () returned 0x14ebbe5 [0256.859] timeGetTime () returned 0x14ebbe5 [0256.859] RtlTryAcquireSRWLockExclusive () returned 0xc7de83e15001 [0256.859] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a19f0 | out: hHeap=0xdf0000) returned 1 [0256.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1b30 | out: hHeap=0xdf0000) returned 1 [0256.860] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1590 | out: hHeap=0xdf0000) returned 1 [0256.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1040 | out: hHeap=0xdf0000) returned 1 [0256.861] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d7cb0 | out: hHeap=0xdf0000) returned 1 [0256.862] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850d8e0 | out: hHeap=0xdf0000) returned 1 [0256.862] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e0ee0 [0256.862] GetCurrentThreadId () returned 0x1250 [0256.862] RtlTryAcquireSRWLockExclusive () returned 0xc7de83e15401 [0256.862] timeGetTime () returned 0x14ebbe9 [0256.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569f60 | out: hHeap=0xdf0000) returned 1 [0256.863] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284f3700 | out: hHeap=0xdf0000) returned 1 [0256.864] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856a1a0 | out: hHeap=0xdf0000) returned 1 [0256.864] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0256.864] RtlTryAcquireSRWLockExclusive () returned 0x39c5fb01 [0256.864] ResetEvent (hEvent=0x59c) returned 1 [0256.864] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.864] RtlTryAcquireSRWLockExclusive () returned 0x39c5fc01 [0256.864] RtlTryAcquireSRWLockExclusive () returned 0x2852e501 [0256.864] RtlTryAcquireSRWLockExclusive () returned 0xc7de83e15e01 [0256.864] timeGetTime () returned 0x14ebbeb [0256.865] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.865] RtlTryAcquireSRWLockExclusive () returned 0x39c5fd01 [0256.865] timeGetTime () returned 0x14ebbeb [0256.865] WaitForSingleObject (hHandle=0x59c, dwMilliseconds=0x80e8) returned 0x102 [0269.352] timeGetTime () returned 0x14f468a [0269.352] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.352] RtlTryAcquireSRWLockExclusive () returned 0x39c5fc01 [0269.352] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0269.352] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0269.352] timeGetTime () returned 0x14f468a [0269.352] timeGetTime () returned 0x14f468a [0269.352] SetEvent (hEvent=0x59c) returned 1 [0269.352] RoUninitialize () returned 0x0 [0269.353] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c360 | out: hHeap=0xdf0000) returned 1 [0269.354] RtlTryAcquireSRWLockExclusive () returned 0x2850c301 [0269.355] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0269.355] CloseHandle (hObject=0x5a4) returned 1 [0269.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28521020 | out: hHeap=0xdf0000) returned 1 [0269.356] CloseHandle (hObject=0x59c) returned 1 [0269.356] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852de60 | out: hHeap=0xdf0000) returned 1 [0269.357] GetCurrentThreadId () returned 0x1250 [0269.357] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0269.357] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285699a0 | out: hHeap=0xdf0000) returned 1 [0269.358] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569520 | out: hHeap=0xdf0000) returned 1 [0269.358] GetCurrentThread () returned 0xfffffffffffffffe [0269.358] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0269.358] CloseHandle (hObject=0x594) returned 1 [0269.359] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x282a92b0 | out: hHeap=0xdf0000) returned 1 [0269.360] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28374a00 | out: hHeap=0xdf0000) returned 1 [0269.361] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28373ac0 | out: hHeap=0xdf0000) returned 1 [0269.362] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ed60 | out: hHeap=0xdf0000) returned 1 [0269.363] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28374dd0 | out: hHeap=0xdf0000) returned 1 [0269.364] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fb70 | out: hHeap=0xdf0000) returned 1 [0269.406] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28373320 | out: hHeap=0xdf0000) returned 1 [0269.408] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828fd20 | out: hHeap=0xdf0000) returned 1 [0269.409] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283736f0 | out: hHeap=0xdf0000) returned 1 [0269.410] LdrpDispatchUserCallTarget () returned 0x0 [0269.410] LdrpDispatchUserCallTarget () returned 0x0 [0269.410] LdrpDispatchUserCallTarget () returned 0x1 [0269.411] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28455300 | out: hHeap=0xdf0000) returned 1 [0269.412] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0269.412] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x39c5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x39c5fd00, Context=0x0) returned 1 Thread: id = 158 os_tid = 0x1260 [0256.865] GetLastError () returned 0x57 [0256.866] LdrpDispatchUserCallTarget () returned 0x0 [0256.866] LdrpDispatchUserCallTarget () returned 0x1 [0256.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x28290a10 [0256.866] LdrpDispatchUserCallTarget () returned 0x1 [0256.866] SetLastError (dwErrCode=0x57) [0256.866] GetLastError () returned 0x57 [0256.866] LdrpDispatchUserCallTarget () returned 0x0 [0256.866] LdrpDispatchUserCallTarget () returned 0x1 [0256.866] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28450cb0 [0256.872] LdrpDispatchUserCallTarget () returned 0x1 [0256.872] SetLastError (dwErrCode=0x57) [0256.872] GetLastError () returned 0x57 [0256.872] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828ef10 [0256.873] SetLastError (dwErrCode=0x57) [0256.873] GetLastError () returned 0x57 [0256.873] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844e2c0 [0256.874] SetLastError (dwErrCode=0x57) [0256.874] GetLastError () returned 0x57 [0256.874] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828efa0 [0256.875] SetLastError (dwErrCode=0x57) [0256.875] GetLastError () returned 0x57 [0256.875] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28450510 [0256.876] SetLastError (dwErrCode=0x57) [0256.876] GetLastError () returned 0x57 [0256.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828f0c0 [0256.876] SetLastError (dwErrCode=0x57) [0256.876] GetLastError () returned 0x57 [0256.876] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28451080 [0256.877] SetLastError (dwErrCode=0x57) [0256.877] GetCurrentProcess () returned 0xffffffffffffffff [0256.877] GetCurrentThread () returned 0xfffffffffffffffe [0256.877] GetCurrentProcess () returned 0xffffffffffffffff [0256.877] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3a45ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3a45ff10*=0x56c) returned 1 [0256.877] GetLastError () returned 0x57 [0256.877] SetLastError (dwErrCode=0x57) [0256.877] GetCurrentThreadId () returned 0x1260 [0256.877] RtlTryAcquireSRWLockExclusive () returned 0xc7de80615a01 [0256.877] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569560 [0256.878] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285699e0 [0256.879] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c980 | out: hHeap=0xdf0000) returned 1 [0256.879] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c460 [0256.880] RoInitialize () returned 0x0 [0256.880] GetLastError () returned 0x57 [0256.880] LdrpDispatchUserCallTarget () returned 0x0 [0256.880] LdrpDispatchUserCallTarget () returned 0x1 [0256.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x28451450 [0256.880] LdrpDispatchUserCallTarget () returned 0x1 [0256.881] SetLastError (dwErrCode=0x57) [0256.881] GetLastError () returned 0x57 [0256.881] LdrpDispatchUserCallTarget () returned 0x28451450 [0256.881] SetLastError (dwErrCode=0x57) [0256.881] GetLastError () returned 0x57 [0256.881] SetLastError (dwErrCode=0x0) [0256.881] GetLastError () returned 0x0 [0256.881] LdrpDispatchUserCallTarget () returned 0x28451450 [0256.881] SetLastError (dwErrCode=0x0) [0256.881] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285693a0 [0256.881] SetLastError (dwErrCode=0x57) [0256.881] GetLastError () returned 0x57 [0256.881] LdrpDispatchUserCallTarget () returned 0x28451450 [0256.881] SetLastError (dwErrCode=0x57) [0256.881] GetCurrentThreadId () returned 0x1260 [0256.881] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0256.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28457320 [0256.882] IsDebuggerPresent () returned 0 [0256.883] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285693a0 | out: hHeap=0xdf0000) returned 1 [0256.883] timeGetTime () returned 0x14e6225 [0256.883] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0x80e8) returned 0x0 [0256.883] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.883] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0256.883] RtlTryAcquireSRWLockExclusive () returned 0x2852de01 [0256.883] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.883] timeGetTime () returned 0x14ebbfd [0256.883] timeGetTime () returned 0x14ebbfe [0256.884] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1c20 | out: hHeap=0xdf0000) returned 1 [0256.884] RtlTryAcquireSRWLockExclusive () returned 0xa4d0201 [0256.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea990 | out: hHeap=0xdf0000) returned 1 [0256.885] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0256.885] RtlTryAcquireSRWLockExclusive () returned 0x3a45fb01 [0256.885] ResetEvent (hEvent=0x694) returned 1 [0256.885] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.885] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0256.885] RtlTryAcquireSRWLockExclusive () returned 0x2852de01 [0256.886] RtlTryAcquireSRWLockExclusive () returned 0xc7de80615e01 [0256.886] timeGetTime () returned 0x14ebc00 [0256.886] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.886] RtlTryAcquireSRWLockExclusive () returned 0x3a45fd01 [0256.886] timeGetTime () returned 0x14ebc00 [0256.886] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0x80e8) returned 0x0 [0256.906] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.906] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0256.906] RtlTryAcquireSRWLockExclusive () returned 0x2852de01 [0256.907] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0256.907] timeGetTime () returned 0x14f15ed [0256.907] timeGetTime () returned 0x14f15ed [0256.907] RtlTryAcquireSRWLockExclusive () returned 0xc7de80615001 [0256.907] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850d160 [0256.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839fec0 [0256.908] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1040 [0256.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a19f0 [0256.909] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1590 [0256.910] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1b30 [0256.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x14) returned 0x2850c860 [0256.911] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x28) returned 0x2839fef0 [0256.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a1c20 [0256.912] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a8520 [0256.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a7f80 [0256.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x48) returned 0x284a75d0 [0256.913] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x110) returned 0x284e1a20 [0256.914] GetCurrentThreadId () returned 0x1260 [0256.914] RtlTryAcquireSRWLockExclusive () returned 0xc7de80614b01 [0256.914] timeGetTime () returned 0x14f15f4 [0256.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a74e0 | out: hHeap=0xdf0000) returned 1 [0256.915] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2854adb0 | out: hHeap=0xdf0000) returned 1 [0256.916] RtlTryAcquireSRWLockExclusive () returned 0xa4d0801 [0256.916] RtlTryAcquireSRWLockExclusive () returned 0x3a45fb01 [0256.916] ResetEvent (hEvent=0x694) returned 1 [0256.916] RtlTryAcquireSRWLockExclusive () returned 0x1 [0256.916] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0256.916] RtlTryAcquireSRWLockExclusive () returned 0x2852de01 [0256.916] RtlTryAcquireSRWLockExclusive () returned 0xc7de80615e01 [0256.916] timeGetTime () returned 0x14f15f6 [0256.916] RtlWakeAllConditionVariable () returned 0xe4cf40 [0256.916] RtlTryAcquireSRWLockExclusive () returned 0x3a45fd01 [0256.916] timeGetTime () returned 0x14f15f6 [0256.916] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0x80e8) returned 0x0 [0257.896] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.896] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0257.896] RtlTryAcquireSRWLockExclusive () returned 0x2852de01 [0257.897] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0257.897] timeGetTime () returned 0x14f9ab2 [0257.898] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2856ac20 | out: hHeap=0xdf0000) returned 1 [0257.898] RtlTryAcquireSRWLockExclusive () returned 0x28436201 [0257.898] RtlTryAcquireSRWLockExclusive () returned 0x3a45fb01 [0257.898] ResetEvent (hEvent=0x694) returned 1 [0257.898] RtlTryAcquireSRWLockExclusive () returned 0x1 [0257.899] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0257.899] RtlTryAcquireSRWLockExclusive () returned 0x2852de01 [0257.899] RtlTryAcquireSRWLockExclusive () returned 0xc7de80615e01 [0257.899] timeGetTime () returned 0x14f9ab4 [0257.899] RtlWakeAllConditionVariable () returned 0xe4cf40 [0257.899] RtlTryAcquireSRWLockExclusive () returned 0x3a45fd01 [0257.899] timeGetTime () returned 0x14f9ab4 [0257.899] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0x80e8) returned 0x102 [0269.625] timeGetTime () returned 0x1504969 [0269.625] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.625] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0269.626] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0269.626] RtlTryAcquireSRWLockExclusive () returned 0x3a45fd01 [0269.626] timeGetTime () returned 0x150496a [0269.626] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0x80e8) returned 0x102 [0279.787] timeGetTime () returned 0x150f202 [0279.787] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.787] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0279.787] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0279.787] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0279.787] timeGetTime () returned 0x150f202 [0279.787] RtlTryAcquireSRWLockExclusive () returned 0x3a45fd01 [0279.788] timeGetTime () returned 0x150f203 [0279.788] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0x80e8) returned 0x102 [0289.865] timeGetTime () returned 0x1519a48 [0289.865] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.866] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0289.866] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0289.866] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0289.866] timeGetTime () returned 0x1519a48 [0289.866] RtlTryAcquireSRWLockExclusive () returned 0x3a45fd01 [0289.866] timeGetTime () returned 0x1519a49 [0289.866] WaitForSingleObject (hHandle=0x694, dwMilliseconds=0x80e8) returned 0x102 [0300.681] timeGetTime () returned 0x152456e [0300.681] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.681] RtlTryAcquireSRWLockExclusive () returned 0x3a45fc01 [0300.681] RtlTryAcquireSRWLockExclusive () returned 0x284f7301 [0300.681] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0300.681] timeGetTime () returned 0x152456e [0300.681] timeGetTime () returned 0x152456e [0300.681] SetEvent (hEvent=0x694) returned 1 [0300.681] RoUninitialize () returned 0x0 [0300.684] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c460 | out: hHeap=0xdf0000) returned 1 [0300.684] RtlTryAcquireSRWLockExclusive () returned 0x2850c401 [0300.684] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0300.684] CloseHandle (hObject=0x8cc) returned 1 [0300.686] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285216e0 | out: hHeap=0xdf0000) returned 1 [0300.686] CloseHandle (hObject=0x694) returned 1 [0300.688] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852d760 | out: hHeap=0xdf0000) returned 1 [0300.688] GetCurrentThreadId () returned 0x1260 [0300.688] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0300.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285699e0 | out: hHeap=0xdf0000) returned 1 [0300.690] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569560 | out: hHeap=0xdf0000) returned 1 [0300.691] GetCurrentThread () returned 0xfffffffffffffffe [0300.691] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0300.691] CloseHandle (hObject=0x56c) returned 1 [0300.692] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28290a10 | out: hHeap=0xdf0000) returned 1 [0300.693] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28450cb0 | out: hHeap=0xdf0000) returned 1 [0300.694] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28451450 | out: hHeap=0xdf0000) returned 1 [0300.695] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828ef10 | out: hHeap=0xdf0000) returned 1 [0300.696] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844e2c0 | out: hHeap=0xdf0000) returned 1 [0300.697] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828efa0 | out: hHeap=0xdf0000) returned 1 [0300.698] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28450510 | out: hHeap=0xdf0000) returned 1 [0300.699] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f0c0 | out: hHeap=0xdf0000) returned 1 [0300.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28451080 | out: hHeap=0xdf0000) returned 1 [0300.702] LdrpDispatchUserCallTarget () returned 0x0 [0300.702] LdrpDispatchUserCallTarget () returned 0x0 [0300.702] LdrpDispatchUserCallTarget () returned 0x1 [0300.703] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28457320 | out: hHeap=0xdf0000) returned 1 [0300.703] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0300.703] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x3a45fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x3a45fd00, Context=0x0) returned 1 Thread: id = 159 os_tid = 0x34c [0256.886] GetLastError () returned 0x57 [0256.886] LdrpDispatchUserCallTarget () returned 0x0 [0256.886] LdrpDispatchUserCallTarget () returned 0x1 [0256.886] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828f150 [0256.887] LdrpDispatchUserCallTarget () returned 0x1 [0256.887] SetLastError (dwErrCode=0x57) [0256.887] GetLastError () returned 0x57 [0256.887] LdrpDispatchUserCallTarget () returned 0x0 [0256.887] LdrpDispatchUserCallTarget () returned 0x1 [0256.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844e690 [0256.887] LdrpDispatchUserCallTarget () returned 0x1 [0256.888] SetLastError (dwErrCode=0x57) [0256.888] GetLastError () returned 0x57 [0256.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828f390 [0256.888] SetLastError (dwErrCode=0x57) [0256.888] GetLastError () returned 0x57 [0256.888] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844ea60 [0256.889] SetLastError (dwErrCode=0x57) [0256.889] GetLastError () returned 0x57 [0256.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828f540 [0256.890] SetLastError (dwErrCode=0x57) [0256.890] GetLastError () returned 0x57 [0256.890] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x2844ee30 [0256.891] SetLastError (dwErrCode=0x57) [0256.891] GetLastError () returned 0x57 [0256.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828f5d0 [0256.891] SetLastError (dwErrCode=0x57) [0256.891] GetLastError () returned 0x57 [0256.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x197e82c0 [0256.892] SetLastError (dwErrCode=0x57) [0256.892] GetCurrentProcess () returned 0xffffffffffffffff [0256.893] GetCurrentThread () returned 0xfffffffffffffffe [0256.893] GetCurrentProcess () returned 0xffffffffffffffff [0256.893] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3ac5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3ac5ff10*=0x524) returned 1 [0256.893] GetLastError () returned 0x57 [0256.893] SetLastError (dwErrCode=0x57) [0256.893] GetCurrentThreadId () returned 0x34c [0256.893] RtlTryAcquireSRWLockExclusive () returned 0xc7de80e15a01 [0256.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285695a0 [0256.893] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28569a20 [0256.895] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850ca00 | out: hHeap=0xdf0000) returned 1 [0256.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x2850c560 [0256.895] RoInitialize () returned 0x0 [0256.895] GetLastError () returned 0x57 [0256.895] LdrpDispatchUserCallTarget () returned 0x0 [0256.895] LdrpDispatchUserCallTarget () returned 0x1 [0256.896] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x197e8690 [0256.896] LdrpDispatchUserCallTarget () returned 0x1 [0256.896] SetLastError (dwErrCode=0x57) [0256.896] GetLastError () returned 0x57 [0256.896] LdrpDispatchUserCallTarget () returned 0x197e8690 [0256.896] SetLastError (dwErrCode=0x57) [0256.896] GetLastError () returned 0x57 [0256.896] SetLastError (dwErrCode=0x0) [0256.896] GetLastError () returned 0x0 [0256.896] LdrpDispatchUserCallTarget () returned 0x197e8690 [0256.897] SetLastError (dwErrCode=0x0) [0256.897] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285693a0 [0256.897] SetLastError (dwErrCode=0x57) [0256.897] GetLastError () returned 0x57 [0256.897] LdrpDispatchUserCallTarget () returned 0x197e8690 [0256.897] SetLastError (dwErrCode=0x57) [0256.898] GetCurrentThreadId () returned 0x34c [0256.898] RtlTryAcquireSRWLockExclusive () returned 0x301 [0256.898] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28458330 [0256.899] IsDebuggerPresent () returned 0 [0256.899] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285693a0 | out: hHeap=0xdf0000) returned 1 [0256.900] timeGetTime () returned 0x14e6236 [0256.900] WaitForSingleObject (hHandle=0x5a0, dwMilliseconds=0x80e8) returned 0x102 [0269.412] timeGetTime () returned 0x14eecee [0269.412] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.412] RtlTryAcquireSRWLockExclusive () returned 0x3ac5fc01 [0269.412] RtlTryAcquireSRWLockExclusive () returned 0x2852d701 [0269.413] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0269.413] timeGetTime () returned 0x14eecef [0269.413] timeGetTime () returned 0x14eecef [0269.413] SetEvent (hEvent=0x5a0) returned 1 [0269.413] RoUninitialize () returned 0x0 [0269.414] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2850c560 | out: hHeap=0xdf0000) returned 1 [0269.419] RtlTryAcquireSRWLockExclusive () returned 0x2850c501 [0269.419] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0269.419] CloseHandle (hObject=0x55c) returned 1 [0269.421] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28520420 | out: hHeap=0xdf0000) returned 1 [0269.421] CloseHandle (hObject=0x5a0) returned 1 [0269.422] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2852e560 | out: hHeap=0xdf0000) returned 1 [0269.422] GetCurrentThreadId () returned 0x34c [0269.422] RtlTryAcquireSRWLockExclusive () returned 0x301 [0269.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28569a20 | out: hHeap=0xdf0000) returned 1 [0269.423] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285695a0 | out: hHeap=0xdf0000) returned 1 [0269.423] GetCurrentThread () returned 0xfffffffffffffffe [0269.423] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0269.423] CloseHandle (hObject=0x524) returned 1 [0269.424] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f150 | out: hHeap=0xdf0000) returned 1 [0269.425] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844e690 | out: hHeap=0xdf0000) returned 1 [0269.426] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e8690 | out: hHeap=0xdf0000) returned 1 [0269.427] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f390 | out: hHeap=0xdf0000) returned 1 [0269.428] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844ea60 | out: hHeap=0xdf0000) returned 1 [0269.429] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f540 | out: hHeap=0xdf0000) returned 1 [0269.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2844ee30 | out: hHeap=0xdf0000) returned 1 [0269.430] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2828f5d0 | out: hHeap=0xdf0000) returned 1 [0269.431] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x197e82c0 | out: hHeap=0xdf0000) returned 1 [0269.436] LdrpDispatchUserCallTarget () returned 0x0 [0269.436] LdrpDispatchUserCallTarget () returned 0x0 [0269.436] LdrpDispatchUserCallTarget () returned 0x1 [0269.438] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28458330 | out: hHeap=0xdf0000) returned 1 [0269.439] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0269.439] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x3ac5fd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x3ac5fd00, Context=0x0) returned 1 Thread: id = 204 os_tid = 0x99c [0281.519] GetLastError () returned 0x57 [0281.519] LdrpDispatchUserCallTarget () returned 0x0 [0281.519] LdrpDispatchUserCallTarget () returned 0x1 [0281.519] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x282927e0 [0281.521] LdrpDispatchUserCallTarget () returned 0x1 [0281.521] SetLastError (dwErrCode=0x57) [0281.521] GetLastError () returned 0x57 [0281.521] LdrpDispatchUserCallTarget () returned 0x0 [0281.521] LdrpDispatchUserCallTarget () returned 0x1 [0281.521] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28551080 [0281.523] LdrpDispatchUserCallTarget () returned 0x1 [0281.524] SetLastError (dwErrCode=0x57) [0281.524] GetLastError () returned 0x57 [0281.524] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x28292f30 [0281.525] SetLastError (dwErrCode=0x57) [0281.525] GetLastError () returned 0x57 [0281.525] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28551820 [0281.527] SetLastError (dwErrCode=0x57) [0281.527] GetLastError () returned 0x57 [0281.527] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x28291dc0 [0281.528] SetLastError (dwErrCode=0x57) [0281.528] GetLastError () returned 0x57 [0281.528] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x285508e0 [0281.530] SetLastError (dwErrCode=0x57) [0281.530] GetLastError () returned 0x57 [0281.530] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x28292870 [0281.532] SetLastError (dwErrCode=0x57) [0281.532] GetLastError () returned 0x57 [0281.532] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28551450 [0281.534] SetLastError (dwErrCode=0x57) [0281.534] GetCurrentThread () returned 0xfffffffffffffffe [0281.534] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0287.384] GetCurrentThread () returned 0xfffffffffffffffe [0287.384] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0287.384] GetCurrentProcess () returned 0xffffffffffffffff [0287.384] GetCurrentThread () returned 0xfffffffffffffffe [0287.384] GetCurrentProcess () returned 0xffffffffffffffff [0287.384] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3b45ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3b45ff10*=0x938) returned 1 [0287.384] GetLastError () returned 0x57 [0287.385] SetLastError (dwErrCode=0x57) [0287.385] GetCurrentThreadId () returned 0x99c [0287.385] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615a01 [0287.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500010 [0287.385] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28500310 [0287.387] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28593c10 | out: hHeap=0xdf0000) returned 1 [0287.387] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28593c10 [0287.387] RoInitialize () returned 0x0 [0287.387] GetLastError () returned 0x57 [0287.387] LdrpDispatchUserCallTarget () returned 0x0 [0287.388] LdrpDispatchUserCallTarget () returned 0x1 [0287.388] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2854fd70 [0287.388] LdrpDispatchUserCallTarget () returned 0x1 [0287.388] SetLastError (dwErrCode=0x57) [0287.388] GetLastError () returned 0x57 [0287.389] LdrpDispatchUserCallTarget () returned 0x2854fd70 [0287.389] SetLastError (dwErrCode=0x57) [0287.389] GetLastError () returned 0x57 [0287.389] SetLastError (dwErrCode=0x0) [0287.389] GetLastError () returned 0x0 [0287.389] LdrpDispatchUserCallTarget () returned 0x2854fd70 [0287.389] SetLastError (dwErrCode=0x0) [0287.389] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x28503d90 [0287.389] SetLastError (dwErrCode=0x57) [0287.389] GetLastError () returned 0x57 [0287.390] LdrpDispatchUserCallTarget () returned 0x2854fd70 [0287.390] SetLastError (dwErrCode=0x57) [0287.390] GetCurrentThreadId () returned 0x99c [0287.390] RtlTryAcquireSRWLockExclusive () returned 0x901 [0287.390] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28455300 [0287.391] IsDebuggerPresent () returned 0 [0287.392] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28503d90 | out: hHeap=0xdf0000) returned 1 [0287.392] timeGetTime () returned 0x14ed952 [0287.392] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0287.392] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.392] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0287.392] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0287.393] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.393] timeGetTime () returned 0x14f332b [0287.393] timeGetTime () returned 0x14f332b [0287.394] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac3f0 | out: hHeap=0xdf0000) returned 1 [0287.394] RtlTryAcquireSRWLockExclusive () returned 0xa4d0201 [0287.395] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376ab0 | out: hHeap=0xdf0000) returned 1 [0287.396] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xa4d0270 | out: hHeap=0xdf0000) returned 1 [0287.396] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0287.396] ResetEvent (hEvent=0x920) returned 1 [0287.396] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.396] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0287.396] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0287.396] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.397] timeGetTime () returned 0x14f332f [0287.397] timeGetTime () returned 0x14f332f [0287.397] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ab0e0 | out: hHeap=0xdf0000) returned 1 [0287.398] RtlTryAcquireSRWLockExclusive () returned 0x28599501 [0287.398] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376c80 | out: hHeap=0xdf0000) returned 1 [0287.399] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285995a0 | out: hHeap=0xdf0000) returned 1 [0287.399] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0287.399] ResetEvent (hEvent=0x920) returned 1 [0287.399] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.399] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0287.399] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0287.400] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.400] timeGetTime () returned 0x14f3332 [0287.400] timeGetTime () returned 0x14f3332 [0287.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284abdb0 | out: hHeap=0xdf0000) returned 1 [0287.401] RtlTryAcquireSRWLockExclusive () returned 0x2859b101 [0287.401] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ea7c0 | out: hHeap=0xdf0000) returned 1 [0287.402] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859b120 | out: hHeap=0xdf0000) returned 1 [0287.402] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0287.402] ResetEvent (hEvent=0x920) returned 1 [0287.402] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.402] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0287.402] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0287.402] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0287.403] timeGetTime () returned 0x14f3335 [0287.403] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28594b30 [0287.404] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0xe40b60 | out: hHeap=0xdf0000) returned 1 [0287.404] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0287.405] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0287.405] timeGetTime () returned 0x14f3337 [0287.405] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0291.698] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.698] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.698] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.698] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.698] timeGetTime () returned 0x14f9dd4 [0291.698] timeGetTime () returned 0x14f9dd5 [0291.700] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0291.700] RtlTryAcquireSRWLockExclusive () returned 0x28599701 [0291.700] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0291.700] ResetEvent (hEvent=0x920) returned 1 [0291.700] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.700] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.700] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.700] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0291.700] timeGetTime () returned 0x14f9dd6 [0291.700] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0291.700] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0291.700] timeGetTime () returned 0x14f9dd7 [0291.701] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0291.722] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.722] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.722] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.722] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.723] timeGetTime () returned 0x1501ed4 [0291.723] timeGetTime () returned 0x1501ed4 [0291.725] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0291.725] RtlTryAcquireSRWLockExclusive () returned 0x28599c01 [0291.725] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0291.726] ResetEvent (hEvent=0x920) returned 1 [0291.726] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.726] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.726] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.726] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0291.726] timeGetTime () returned 0x1501ed7 [0291.726] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0291.726] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0291.726] timeGetTime () returned 0x1501ed7 [0291.726] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0291.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.734] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.734] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.735] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.735] timeGetTime () returned 0x1509fc7 [0291.735] timeGetTime () returned 0x1509fc7 [0291.735] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9010 | out: hHeap=0xdf0000) returned 1 [0291.736] RtlTryAcquireSRWLockExclusive () returned 0x28599501 [0291.736] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0291.736] ResetEvent (hEvent=0x920) returned 1 [0291.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.736] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.736] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.736] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0291.736] timeGetTime () returned 0x1509fc8 [0291.736] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0291.736] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0291.736] timeGetTime () returned 0x1509fc8 [0291.736] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0291.743] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.743] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.743] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.743] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.744] timeGetTime () returned 0x15120b7 [0291.744] timeGetTime () returned 0x15120b7 [0291.744] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a9920 | out: hHeap=0xdf0000) returned 1 [0291.745] RtlTryAcquireSRWLockExclusive () returned 0x2859a901 [0291.745] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0291.745] ResetEvent (hEvent=0x920) returned 1 [0291.745] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.745] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.745] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.745] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0291.745] timeGetTime () returned 0x15120b8 [0291.745] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0291.745] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0291.745] timeGetTime () returned 0x15120b8 [0291.745] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0291.914] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.914] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0291.914] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0291.914] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0291.914] timeGetTime () returned 0x151a248 [0291.914] timeGetTime () returned 0x151a249 [0291.916] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a54b0 | out: hHeap=0xdf0000) returned 1 [0296.901] RtlTryAcquireSRWLockExclusive () returned 0x2859a301 [0296.901] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x287d01c0 | out: hHeap=0xdf0000) returned 1 [0296.902] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859a360 | out: hHeap=0xdf0000) returned 1 [0296.902] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0296.903] ResetEvent (hEvent=0x920) returned 1 [0296.903] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.903] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0296.903] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0296.903] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0296.903] timeGetTime () returned 0x151b5c5 [0296.904] timeGetTime () returned 0x151b5c6 [0296.905] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a92e0 | out: hHeap=0xdf0000) returned 1 [0296.905] RtlTryAcquireSRWLockExclusive () returned 0x2859ad01 [0296.906] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x283768e0 | out: hHeap=0xdf0000) returned 1 [0296.907] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x2859ad60 | out: hHeap=0xdf0000) returned 1 [0296.907] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0296.907] ResetEvent (hEvent=0x920) returned 1 [0296.907] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.907] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0296.907] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0296.907] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0296.907] timeGetTime () returned 0x151b5ca [0296.908] timeGetTime () returned 0x151b5ca [0296.908] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a41f0 | out: hHeap=0xdf0000) returned 1 [0296.909] RtlTryAcquireSRWLockExclusive () returned 0x28599501 [0296.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28376ab0 | out: hHeap=0xdf0000) returned 1 [0296.910] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28599500 | out: hHeap=0xdf0000) returned 1 [0296.911] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0296.911] ResetEvent (hEvent=0x920) returned 1 [0296.911] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.911] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0296.911] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0296.911] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0296.911] timeGetTime () returned 0x151b5cd [0296.911] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0296.911] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0296.911] timeGetTime () returned 0x151b5ce [0296.911] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0302.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.260] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0302.260] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0302.260] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.260] timeGetTime () returned 0x1524b99 [0302.260] timeGetTime () returned 0x1524b99 [0302.261] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0302.261] RtlTryAcquireSRWLockExclusive () returned 0x2859ac01 [0302.261] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0302.262] ResetEvent (hEvent=0x920) returned 1 [0302.262] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.262] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0302.262] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0302.262] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0302.262] timeGetTime () returned 0x1524b9b [0302.262] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0302.262] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0302.262] timeGetTime () returned 0x1524b9b [0302.262] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0302.287] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.288] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0302.288] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0302.288] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.288] timeGetTime () returned 0x152cc9c [0302.288] timeGetTime () returned 0x152cc9c [0302.289] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284ac670 | out: hHeap=0xdf0000) returned 1 [0302.290] RtlTryAcquireSRWLockExclusive () returned 0x2859a001 [0302.290] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0302.290] ResetEvent (hEvent=0x920) returned 1 [0302.290] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.290] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0302.290] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0302.290] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0302.290] timeGetTime () returned 0x152cc9f [0302.290] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0302.291] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0302.291] timeGetTime () returned 0x152cc9f [0302.291] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) returned 0x0 [0302.478] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.478] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0302.478] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0302.478] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.478] timeGetTime () returned 0x1534e41 [0302.479] timeGetTime () returned 0x1534e42 [0302.480] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x284a1270 | out: hHeap=0xdf0000) returned 1 [0302.480] RtlTryAcquireSRWLockExclusive () returned 0x2859a901 [0302.480] RtlTryAcquireSRWLockExclusive () returned 0x3b45fb01 [0302.480] ResetEvent (hEvent=0x920) returned 1 [0302.480] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.481] RtlTryAcquireSRWLockExclusive () returned 0x3b45fc01 [0302.481] RtlTryAcquireSRWLockExclusive () returned 0x2852ab01 [0302.481] RtlTryAcquireSRWLockExclusive () returned 0xc7de81615e01 [0302.481] timeGetTime () returned 0x1534e44 [0302.481] RtlWakeAllConditionVariable () returned 0xe4d2d0 [0302.481] RtlTryAcquireSRWLockExclusive () returned 0x3b45fd01 [0302.481] timeGetTime () returned 0x1534e44 [0302.481] WaitForSingleObject (hHandle=0x920, dwMilliseconds=0x80e8) Thread: id = 208 os_tid = 0x28c [0294.880] GetLastError () returned 0x57 [0294.880] LdrpDispatchUserCallTarget () returned 0x0 [0294.880] LdrpDispatchUserCallTarget () returned 0x1 [0294.880] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828a440 [0294.882] LdrpDispatchUserCallTarget () returned 0x1 [0294.882] SetLastError (dwErrCode=0x57) [0294.882] GetLastError () returned 0x57 [0294.882] LdrpDispatchUserCallTarget () returned 0x0 [0294.882] LdrpDispatchUserCallTarget () returned 0x1 [0294.882] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28550140 [0294.884] LdrpDispatchUserCallTarget () returned 0x1 [0294.884] SetLastError (dwErrCode=0x57) [0294.885] GetLastError () returned 0x57 [0294.885] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828a830 [0294.887] SetLastError (dwErrCode=0x57) [0294.887] GetLastError () returned 0x57 [0294.887] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28550510 [0294.889] SetLastError (dwErrCode=0x57) [0294.889] GetLastError () returned 0x57 [0294.889] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828fd20 [0294.891] SetLastError (dwErrCode=0x57) [0294.891] GetLastError () returned 0x57 [0294.891] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28374a00 [0294.893] SetLastError (dwErrCode=0x57) [0294.893] GetLastError () returned 0x57 [0294.894] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828fe40 [0294.895] SetLastError (dwErrCode=0x57) [0294.895] GetLastError () returned 0x57 [0294.895] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28374dd0 [0294.897] SetLastError (dwErrCode=0x57) [0294.897] GetCurrentThread () returned 0xfffffffffffffffe [0294.897] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0300.464] GetCurrentThread () returned 0xfffffffffffffffe [0300.464] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0300.464] GetCurrentProcess () returned 0xffffffffffffffff [0300.464] GetCurrentThread () returned 0xfffffffffffffffe [0300.464] GetCurrentProcess () returned 0xffffffffffffffff [0300.464] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3bc5ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3bc5ff10*=0x5b8) returned 1 [0300.464] GetLastError () returned 0x57 [0300.464] SetLastError (dwErrCode=0x57) [0300.464] GetCurrentThreadId () returned 0x28c [0300.464] RtlTryAcquireSRWLockExclusive () returned 0xc7de81e15a01 [0300.464] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac980 [0300.466] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac4c0 [0300.469] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591610 | out: hHeap=0xdf0000) returned 1 [0300.470] GetCurrentThreadId () returned 0x28c [0300.470] GetCurrentThreadId () returned 0x28c [0300.470] RtlTryAcquireSRWLockExclusive () returned 0x201 [0300.470] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x18) returned 0x28591610 [0300.471] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ac5c0 [0300.472] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x40) returned 0x284ada70 [0300.473] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acec0 [0300.475] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x2845d380 [0300.476] IsDebuggerPresent () returned 0 [0300.476] WaitForSingleObject (hHandle=0x454, dwMilliseconds=0xffffffff) Thread: id = 209 os_tid = 0xbfc [0302.417] GetLastError () returned 0x57 [0302.417] LdrpDispatchUserCallTarget () returned 0x0 [0302.417] LdrpDispatchUserCallTarget () returned 0x1 [0302.417] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828b7f0 [0302.419] LdrpDispatchUserCallTarget () returned 0x1 [0302.419] SetLastError (dwErrCode=0x57) [0302.419] GetLastError () returned 0x57 [0302.419] LdrpDispatchUserCallTarget () returned 0x0 [0302.419] LdrpDispatchUserCallTarget () returned 0x1 [0302.419] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28373320 [0302.421] LdrpDispatchUserCallTarget () returned 0x1 [0302.421] SetLastError (dwErrCode=0x57) [0302.421] GetLastError () returned 0x57 [0302.422] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e850 [0302.424] SetLastError (dwErrCode=0x57) [0302.424] GetLastError () returned 0x57 [0302.424] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x283736f0 [0302.425] SetLastError (dwErrCode=0x57) [0302.426] GetLastError () returned 0x57 [0302.426] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828d650 [0302.427] SetLastError (dwErrCode=0x57) [0302.427] GetLastError () returned 0x57 [0302.428] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28373ac0 [0302.430] SetLastError (dwErrCode=0x57) [0302.430] GetLastError () returned 0x57 [0302.430] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x80) returned 0x2828e610 [0302.432] SetLastError (dwErrCode=0x57) [0302.432] GetLastError () returned 0x57 [0302.433] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x8, Size=0x3c8) returned 0x28450510 [0302.434] SetLastError (dwErrCode=0x57) [0302.435] GetCurrentProcess () returned 0xffffffffffffffff [0302.435] GetCurrentThread () returned 0xfffffffffffffffe [0302.435] GetCurrentProcess () returned 0xffffffffffffffff [0302.435] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3c45ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3c45ff10*=0x8cc) returned 1 [0302.436] GetLastError () returned 0x57 [0302.436] SetLastError (dwErrCode=0x57) [0302.436] GetCurrentThreadId () returned 0xbfc [0302.436] RtlTryAcquireSRWLockExclusive () returned 0xc7de86615a01 [0302.436] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285acb80 [0302.437] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad080 [0302.440] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x28591ff0 | out: hHeap=0xdf0000) returned 1 [0302.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x10) returned 0x28591bb0 [0302.441] RoInitialize () returned 0x0 [0302.441] GetLastError () returned 0x57 [0302.441] LdrpDispatchUserCallTarget () returned 0x0 [0302.441] LdrpDispatchUserCallTarget () returned 0x1 [0302.441] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x3c8) returned 0x2844e690 [0302.443] LdrpDispatchUserCallTarget () returned 0x1 [0302.444] SetLastError (dwErrCode=0x57) [0302.444] GetLastError () returned 0x57 [0302.444] LdrpDispatchUserCallTarget () returned 0x2844e690 [0302.444] SetLastError (dwErrCode=0x57) [0302.444] GetLastError () returned 0x57 [0302.444] SetLastError (dwErrCode=0x0) [0302.444] GetLastError () returned 0x0 [0302.444] LdrpDispatchUserCallTarget () returned 0x2844e690 [0302.444] SetLastError (dwErrCode=0x0) [0302.444] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x30) returned 0x285ad100 [0302.446] SetLastError (dwErrCode=0x57) [0302.446] GetLastError () returned 0x57 [0302.446] LdrpDispatchUserCallTarget () returned 0x2844e690 [0302.446] SetLastError (dwErrCode=0x57) [0302.446] GetCurrentThreadId () returned 0xbfc [0302.446] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0302.447] RtlAllocateHeap (HeapHandle=0xdf0000, Flags=0x0, Size=0x1000) returned 0x28457320 [0302.448] IsDebuggerPresent () returned 0 [0302.450] HeapFree (in: hHeap=0xdf0000, dwFlags=0x0, lpMem=0x285ad100 | out: hHeap=0xdf0000) returned 1 [0302.450] timeGetTime () returned 0x14f1424 [0302.450] WaitForSingleObject (hHandle=0x56c, dwMilliseconds=0x80e8) Process: id = "4" image_name = "nure.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe" page_root = "0x5e102000" os_pid = "0x1064" os_integrity_level = "0x1000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x6d4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x10], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x10], "NT AUTHORITY\\Authenticated Users" [0x10], "NT AUTHORITY\\This Organization" [0x10], "NT AUTHORITY\\Local account" [0x10], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x10], "NT AUTHORITY\\NTLM Authentication" [0x10] Region: id = 1481 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1482 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1483 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1484 start_va = 0x400000 end_va = 0xbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1485 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1486 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1487 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1488 start_va = 0x7ff617940000 end_va = 0x7ff61f507fff monitored = 1 entry_point = 0x7ff61dbc24b0 region_type = mapped_file name = "nure.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe") Region: id = 1489 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1490 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1491 start_va = 0x60000 end_va = 0x62fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1492 start_va = 0x70000 end_va = 0x71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 1493 start_va = 0x80000 end_va = 0x80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 1494 start_va = 0x90000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1948 start_va = 0xd70000 end_va = 0xe6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d70000" filename = "" Region: id = 1949 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1950 start_va = 0xe70000 end_va = 0x106ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e70000" filename = "" Region: id = 1951 start_va = 0x7ff844d60000 end_va = 0x7ff844d60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff844d60000" filename = "" Region: id = 1952 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1953 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1954 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1955 start_va = 0xa0000 end_va = 0x15dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1956 start_va = 0x7ff845b20000 end_va = 0x7ff845be0fff monitored = 0 entry_point = 0x7ff845b40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1957 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1958 start_va = 0x7ff845f80000 end_va = 0x7ff8461fcfff monitored = 0 entry_point = 0x7ff846054970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1959 start_va = 0xc00000 end_va = 0xd1bfff monitored = 0 entry_point = 0xc402b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1960 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1961 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1962 start_va = 0x7ff845e50000 end_va = 0x7ff845ebafff monitored = 0 entry_point = 0x7ff845e690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1963 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1964 start_va = 0x7ff8434c0000 end_va = 0x7ff843686fff monitored = 0 entry_point = 0x7ff84351db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1965 start_va = 0x7ff8429f0000 end_va = 0x7ff8429fffff monitored = 0 entry_point = 0x7ff8429f56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1966 start_va = 0x7ff8282c0000 end_va = 0x7ff828694fff monitored = 1 entry_point = 0x7ff8284b71a0 region_type = mapped_file name = "ffmpeg.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\ffmpeg.dll") Region: id = 1967 start_va = 0x7ff82c2b0000 end_va = 0x7ff82c40bfff monitored = 0 entry_point = 0x7ff82c2f5be0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\System32\\UIAutomationCore.dll" (normalized: "c:\\windows\\system32\\uiautomationcore.dll") Region: id = 1968 start_va = 0x7ff827600000 end_va = 0x7ff82778bfff monitored = 0 entry_point = 0x7ff827608de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 1969 start_va = 0x7ff83d340000 end_va = 0x7ff83d346fff monitored = 0 entry_point = 0x7ff83d341220 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 1970 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1971 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1972 start_va = 0x7ff841210000 end_va = 0x7ff841232fff monitored = 0 entry_point = 0x7ff841213670 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 1973 start_va = 0x7ff83e130000 end_va = 0x7ff83e167fff monitored = 0 entry_point = 0x7ff83e148cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1974 start_va = 0x7ff839250000 end_va = 0x7ff839259fff monitored = 0 entry_point = 0x7ff839251350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1975 start_va = 0x7ff8420d0000 end_va = 0x7ff8420eefff monitored = 0 entry_point = 0x7ff8420d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1976 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1977 start_va = 0x7ff83e180000 end_va = 0x7ff83e3dffff monitored = 0 entry_point = 0x7ff83e22b5b0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\System32\\DWrite.dll" (normalized: "c:\\windows\\system32\\dwrite.dll") Region: id = 1978 start_va = 0x7ff83c230000 end_va = 0x7ff83c2b3fff monitored = 0 entry_point = 0x7ff83c242830 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 1979 start_va = 0x160000 end_va = 0x166fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 1980 start_va = 0x7ff839b10000 end_va = 0x7ff839b1bfff monitored = 0 entry_point = 0x7ff839b135c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1981 start_va = 0x7ff83f5c0000 end_va = 0x7ff83f687fff monitored = 0 entry_point = 0x7ff83f6013f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1982 start_va = 0x7ff83ddd0000 end_va = 0x7ff83dde9fff monitored = 0 entry_point = 0x7ff83ddd2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1983 start_va = 0x7ff845250000 end_va = 0x7ff845257fff monitored = 0 entry_point = 0x7ff845251ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1984 start_va = 0x7ff83f330000 end_va = 0x7ff83f35bfff monitored = 0 entry_point = 0x7ff83f338210 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\System32\\winmmbase.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll") Region: id = 1985 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1986 start_va = 0x7ff842800000 end_va = 0x7ff842828fff monitored = 0 entry_point = 0x7ff842814530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1987 start_va = 0x7ff842650000 end_va = 0x7ff84267cfff monitored = 0 entry_point = 0x7ff842669d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1988 start_va = 0x170000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1989 start_va = 0x170000 end_va = 0x176fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1990 start_va = 0x180000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1991 start_va = 0xe70000 end_va = 0xfb2fff monitored = 0 entry_point = 0xe98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1992 start_va = 0x1060000 end_va = 0x106ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001060000" filename = "" Region: id = 1993 start_va = 0x190000 end_va = 0x1c8fff monitored = 0 entry_point = 0x1912f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1994 start_va = 0xe70000 end_va = 0xff7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e70000" filename = "" Region: id = 1995 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1996 start_va = 0x1070000 end_va = 0x11f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001070000" filename = "" Region: id = 1997 start_va = 0x1200000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001200000" filename = "" Region: id = 2010 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2011 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2012 start_va = 0x2600000 end_va = 0x2936fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2013 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2029 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2030 start_va = 0x7ff8412f0000 end_va = 0x7ff841385fff monitored = 0 entry_point = 0x7ff841315570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2031 start_va = 0x2940000 end_va = 0x2aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 2060 start_va = 0x7ff842240000 end_va = 0x7ff84229bfff monitored = 0 entry_point = 0x7ff842256f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2061 start_va = 0x1c0000 end_va = 0x1c2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 2062 start_va = 0x1d0000 end_va = 0x1d9fff monitored = 0 entry_point = 0x1d15c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2063 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2064 start_va = 0x1d0000 end_va = 0x1d9fff monitored = 0 entry_point = 0x1d15c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2065 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2071 start_va = 0x1d0000 end_va = 0x1d9fff monitored = 0 entry_point = 0x1d15c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2072 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2073 start_va = 0x1d0000 end_va = 0x1d9fff monitored = 0 entry_point = 0x1d15c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2074 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2075 start_va = 0x7ff843750000 end_va = 0x7ff844caefff monitored = 0 entry_point = 0x7ff8438b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2080 start_va = 0x7ff842e70000 end_va = 0x7ff8434b3fff monitored = 0 entry_point = 0x7ff8430364b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2081 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2082 start_va = 0x7ff845950000 end_va = 0x7ff8459a1fff monitored = 0 entry_point = 0x7ff84595f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2083 start_va = 0x7ff8429e0000 end_va = 0x7ff8429eefff monitored = 0 entry_point = 0x7ff8429e3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2084 start_va = 0x7ff843690000 end_va = 0x7ff843744fff monitored = 0 entry_point = 0x7ff8436d22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2098 start_va = 0x2af0000 end_va = 0x34fafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "icudtl.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat") Region: id = 2101 start_va = 0x1d0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 2102 start_va = 0x7ff846200000 end_va = 0x7ff846342fff monitored = 0 entry_point = 0x7ff846228210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2103 start_va = 0x2940000 end_va = 0x2a1cfff monitored = 0 entry_point = 0x299e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 2104 start_va = 0x2ae0000 end_va = 0x2aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ae0000" filename = "" Region: id = 2105 start_va = 0x7ff840840000 end_va = 0x7ff8408e1fff monitored = 0 entry_point = 0x7ff840860a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 2106 start_va = 0x7ff8416f0000 end_va = 0x7ff841719fff monitored = 0 entry_point = 0x7ff8416f8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 2107 start_va = 0x7ff842410000 end_va = 0x7ff84241afff monitored = 0 entry_point = 0x7ff8424119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2108 start_va = 0x7ff82cca0000 end_va = 0x7ff82cd2ffff monitored = 0 entry_point = 0x7ff82ccc1e30 region_type = mapped_file name = "mf.dll" filename = "\\Windows\\System32\\mf.dll" (normalized: "c:\\windows\\system32\\mf.dll") Region: id = 2109 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2110 start_va = 0xd20000 end_va = 0xd2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d20000" filename = "" Region: id = 2111 start_va = 0x7ff83b3d0000 end_va = 0x7ff83b4dcfff monitored = 0 entry_point = 0x7ff83b3ff420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 2112 start_va = 0x7ff83b3a0000 end_va = 0x7ff83b3cafff monitored = 0 entry_point = 0x7ff83b3ac3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 2113 start_va = 0x7ff828000000 end_va = 0x7ff8282b6fff monitored = 0 entry_point = 0x7ff828042480 region_type = mapped_file name = "msmpeg2vdec.dll" filename = "\\Windows\\System32\\msmpeg2vdec.dll" (normalized: "c:\\windows\\system32\\msmpeg2vdec.dll") Region: id = 2114 start_va = 0x7ff8273a0000 end_va = 0x7ff8274cdfff monitored = 0 entry_point = 0x7ff8274b5e40 region_type = mapped_file name = "mfperfhelper.dll" filename = "\\Windows\\System32\\mfperfhelper.dll" (normalized: "c:\\windows\\system32\\mfperfhelper.dll") Region: id = 2115 start_va = 0x7ff8422f0000 end_va = 0x7ff842306fff monitored = 0 entry_point = 0x7ff8422f79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2116 start_va = 0xd30000 end_va = 0xd3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d30000" filename = "" Region: id = 2117 start_va = 0x7ff83b4e0000 end_va = 0x7ff83b502fff monitored = 0 entry_point = 0x7ff83b4e68e0 region_type = mapped_file name = "dxva2.dll" filename = "\\Windows\\System32\\dxva2.dll" (normalized: "c:\\windows\\system32\\dxva2.dll") Region: id = 2118 start_va = 0x7ff82c6a0000 end_va = 0x7ff82c715fff monitored = 0 entry_point = 0x7ff82c6ae4f0 region_type = mapped_file name = "msvproc.dll" filename = "\\Windows\\System32\\msvproc.dll" (normalized: "c:\\windows\\system32\\msvproc.dll") Region: id = 2119 start_va = 0x3500000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 2120 start_va = 0x7ff826a40000 end_va = 0x7ff826e9bfff monitored = 1 entry_point = 0x7ff826cae130 region_type = mapped_file name = "d3dcompiler_47.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3dcompiler_47.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\d3dcompiler_47.dll") Region: id = 2121 start_va = 0x7ff841b10000 end_va = 0x7ff841c03fff monitored = 0 entry_point = 0x7ff841b1a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2122 start_va = 0x7ff8272a0000 end_va = 0x7ff827399fff monitored = 0 entry_point = 0x7ff8272b6fe0 region_type = mapped_file name = "ddraw.dll" filename = "\\Windows\\System32\\ddraw.dll" (normalized: "c:\\windows\\system32\\ddraw.dll") Region: id = 2123 start_va = 0x7ff83bd20000 end_va = 0x7ff83bd27fff monitored = 0 entry_point = 0x7ff83bd21e70 region_type = mapped_file name = "dciman32.dll" filename = "\\Windows\\System32\\dciman32.dll" (normalized: "c:\\windows\\system32\\dciman32.dll") Region: id = 2124 start_va = 0x7ff826500000 end_va = 0x7ff82686ffff monitored = 1 entry_point = 0x7ff826790d60 region_type = mapped_file name = "libglesv2.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader\\libglesv2.dll") Region: id = 2125 start_va = 0x7ff827220000 end_va = 0x7ff82729afff monitored = 1 entry_point = 0x7ff82724e2f0 region_type = mapped_file name = "libegl.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader\\libegl.dll") Region: id = 2126 start_va = 0x7ff840ba0000 end_va = 0x7ff840bc1fff monitored = 0 entry_point = 0x7ff840ba1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 2127 start_va = 0x2940000 end_va = 0x2a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002940000" filename = "" Region: id = 2128 start_va = 0x3d00000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 2129 start_va = 0x3f00000 end_va = 0x42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 2130 start_va = 0x4300000 end_va = 0x4406fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 2131 start_va = 0x4300000 end_va = 0x4401fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 2132 start_va = 0x4300000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 2133 start_va = 0x4b00000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 2134 start_va = 0x5300000 end_va = 0x5afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 2135 start_va = 0x5b00000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 2136 start_va = 0x6300000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 2137 start_va = 0x6b00000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 2138 start_va = 0x3500000 end_va = 0x35fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 2139 start_va = 0x7300000 end_va = 0x7afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007300000" filename = "" Region: id = 2260 start_va = 0xd40000 end_va = 0xd40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d40000" filename = "" Region: id = 2261 start_va = 0x7ff845400000 end_va = 0x7ff8454a6fff monitored = 0 entry_point = 0x7ff84540b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2262 start_va = 0xd50000 end_va = 0xd50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d50000" filename = "" Region: id = 2265 start_va = 0x7ff8262e0000 end_va = 0x7ff8264f9fff monitored = 0 entry_point = 0x7ff8262eaf60 region_type = mapped_file name = "mfh264enc.dll" filename = "\\Windows\\System32\\mfh264enc.dll" (normalized: "c:\\windows\\system32\\mfh264enc.dll") Region: id = 2266 start_va = 0x7b00000 end_va = 0x82fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 2267 start_va = 0xd60000 end_va = 0xd60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d60000" filename = "" Region: id = 2268 start_va = 0x8300000 end_va = 0x8afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008300000" filename = "" Region: id = 2292 start_va = 0x3600000 end_va = 0x3702fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 2304 start_va = 0x8b00000 end_va = 0x92fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b00000" filename = "" Region: id = 2312 start_va = 0x9300000 end_va = 0x9afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009300000" filename = "" Region: id = 2318 start_va = 0x1000000 end_va = 0x1000fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001000000" filename = "" Region: id = 2321 start_va = 0x3710000 end_va = 0x380ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003710000" filename = "" Region: id = 2322 start_va = 0x1010000 end_va = 0x101ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001010000" filename = "" Region: id = 2324 start_va = 0x7b00000 end_va = 0x82fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 2325 start_va = 0x3810000 end_va = 0x3914fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003810000" filename = "" Region: id = 2328 start_va = 0x1020000 end_va = 0x1020fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001020000" filename = "" Region: id = 2329 start_va = 0x1030000 end_va = 0x103ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001030000" filename = "" Thread: id = 116 os_tid = 0x1068 [0257.199] NtOpenFile (in: FileHandle=0xbff628, DesiredAccess=0x100020, ObjectAttributes=0xbff5a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff598, ShareAccess=0x3, OpenOptions=0x21 | out: FileHandle=0xbff628*=0x50, IoStatusBlock=0xbff598*(Status=0x0, Pointer=0x7ff800000000, Information=0x1)) returned 0x0 [0257.200] NtMapViewOfSection (in: SectionHandle=0x54, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd728d0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff1c8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd728d0*=0x7ff844cb0000, SectionOffset=0x0, ViewSize=0xbff1c8*=0xad000) returned 0x0 [0257.204] strlen (_Str=0x7ff61e3278d0) returned 0xc [0257.204] _strnicmp (_Str1=0x7ff844d3fe8e, _Str2="verifier.dll", _MaxCount=0xd) returned -11 [0257.204] _strnicmp (_Str1="KERNEL32.dll", _Str2=0x7ff61eb1d3c8, _MaxCount=0xd) returned 0 [0257.205] RtlCreateHeap (Flags=0x2, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x1060000 [0257.205] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x54, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfef98, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfef98*=0x58) returned 0x0 [0257.205] NtQuerySection (in: SectionHandle=0x58, SectionInformationClass=0x0, SectionInformation=0xbfef80, Length=0x18, ResultLength=0xbfef78 | out: SectionInformation=0xbfef80, ResultLength=0xbfef78) returned 0x0 [0257.205] NtClose (Handle=0x58) returned 0x0 [0257.205] strlen (_Str="KERNEL32.dll") returned 0xc [0257.205] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060830 [0257.205] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="KERNEL32.dll", AllocateDestinationString=0 | out: DestinationString="KERNEL32.dll") returned 0x0 [0257.205] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060870 [0257.205] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff844cb0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060870, Length=0x208, ResultLength=0xbfef60 | out: VirtualMemoryInformation=0x1060870*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\kernel32.dll"), ResultLength=0xbfef60) returned 0x0 [0257.206] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x20) returned 0x1060a80 [0257.206] wcslen (_String="kernel32.dll") returned 0xc [0257.206] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\kernel32.dll", CaseInsensitive=1) returned -17 [0257.206] RtlCompareUnicodeString (String1="kernel32.dll", String2="KERNEL32.dll", CaseInsensitive=1) returned 0 [0257.206] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff844cb0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0xbfeed0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0xbfeed0*(BaseAddress=0x7ff844cb0000, AllocationBase=0x7ff844cb0000, AllocationProtect=0x80, __alignment1=0xfffff803, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0257.206] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff844cc0000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0xbfeed0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0xbfeed0*(BaseAddress=0x7ff844cc0000, AllocationBase=0x7ff844cb0000, AllocationProtect=0x80, __alignment1=0xfffff803, RegionSize=0x65000, State=0x1000, Protect=0x20, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0257.206] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff844d30000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0xbfeed0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0xbfeed0*(BaseAddress=0x7ff844d30000, AllocationBase=0x7ff844cb0000, AllocationProtect=0x80, __alignment1=0xfffff803, RegionSize=0x24000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0257.206] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff844d60000, VirtualMemoryInformationClass=0x0, VirtualMemoryInformation=0xbfeed0, Length=0x30, ResultLength=0x0 | out: VirtualMemoryInformation=0xbfeed0*(BaseAddress=0x7ff844d60000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0xfffff803, RegionSize=0x15f0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0xffff8000), ResultLength=0x0) returned 0x0 [0257.206] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfeec8*=0x7ff844d60000, ZeroBits=0x0, RegionSize=0xbfef00*=0x60, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0xbfeec8*=0x7ff844d60000, RegionSize=0xbfef00*=0x1000) returned 0x0 [0257.206] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x20) returned 0x1060ab0 [0257.206] strlen (_Str="CreateNamedPipeW") returned 0x10 [0257.207] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfedd8*=0x7ff844d3c35c, NumberOfBytesToProtect=0xbfedd0, NewAccessProtection=0x4, OldAccessProtection=0xbfee58 | out: BaseAddress=0xbfedd8*=0x7ff844d3c000, NumberOfBytesToProtect=0xbfedd0, OldAccessProtection=0xbfee58*=0x2) returned 0x0 [0257.207] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfee48*=0x7ff844d3c000, NumberOfBytesToProtect=0xbfedd8, NewAccessProtection=0x2, OldAccessProtection=0xbfee58 | out: BaseAddress=0xbfee48*=0x7ff844d3c000, NumberOfBytesToProtect=0xbfedd8, OldAccessProtection=0xbfee58*=0x4) returned 0x0 [0257.207] NtProtectVirtualMemory (in: ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfef68*=0x7ff844d60000, NumberOfBytesToProtect=0xbfef70, NewAccessProtection=0x20, OldAccessProtection=0xbfef7c | out: BaseAddress=0xbfef68*=0x7ff844d60000, NumberOfBytesToProtect=0xbfef70, OldAccessProtection=0xbfef7c*=0x4) returned 0x0 [0257.209] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.209] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060870) returned 1 [0257.210] NtMapViewOfSection (in: SectionHandle=0x58, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd72da0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfeb38*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd72da0*=0x7ff842b80000, SectionOffset=0x0, ViewSize=0xbfeb38*=0x1e8000) returned 0x0 [0257.211] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x58, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe908, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe908*=0x5c) returned 0x0 [0257.211] NtQuerySection (in: SectionHandle=0x5c, SectionInformationClass=0x0, SectionInformation=0xbfe8f0, Length=0x18, ResultLength=0xbfe8e8 | out: SectionInformation=0xbfe8f0, ResultLength=0xbfe8e8) returned 0x0 [0257.211] NtClose (Handle=0x5c) returned 0x0 [0257.211] strlen (_Str=0x7ff842d3055c) returned 0xe [0257.211] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2e) returned 0x1060830 [0257.211] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="KERNELBASE.dll", AllocateDestinationString=0 | out: DestinationString="KERNELBASE.dll") returned 0x0 [0257.211] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060870 [0257.211] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842b80000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060870, Length=0x208, ResultLength=0xbfe8d0 | out: VirtualMemoryInformation=0x1060870*(SectionFileName.Length=0x6e, SectionFileName.MaximumLength=0x70, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\KernelBase.dll"), ResultLength=0xbfe8d0) returned 0x0 [0257.211] wcslen (_String="kernel32.dll") returned 0xc [0257.211] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\KernelBase.dll", CaseInsensitive=1) returned -17 [0257.211] RtlCompareUnicodeString (String1="kernel32.dll", String2="KERNELBASE.dll", CaseInsensitive=1) returned -15 [0257.211] wcslen (_String="cmsetac.dll") returned 0xb [0257.211] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\KernelBase.dll", CaseInsensitive=1) returned -25 [0257.211] RtlCompareUnicodeString (String1="cmsetac.dll", String2="KERNELBASE.dll", CaseInsensitive=1) returned -8 [0257.211] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.211] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060870) returned 1 [0257.215] NtMapViewOfSection (in: SectionHandle=0x54, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfec58*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfec60*=0x0, InheritDisposition=0x2, AllocationType=0x500000, AccessProtection=0x2 | out: BaseAddress=0xbfec58*=0x7df5ffec0000, SectionOffset=0x0, ViewSize=0xbfec60*=0x100000) returned 0x0 [0257.215] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x54, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfeaa8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfeaa8*=0x0) returned 0xc0000022 [0257.221] NtMapViewOfSection (in: SectionHandle=0x7c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd748a0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfef58*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd748a0*=0x7ff845b20000, SectionOffset=0x0, ViewSize=0xbfef58*=0xc1000) returned 0x0 [0257.222] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x7c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfed28, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfed28*=0x80) returned 0x0 [0257.222] NtQuerySection (in: SectionHandle=0x80, SectionInformationClass=0x0, SectionInformation=0xbfed10, Length=0x18, ResultLength=0xbfed08 | out: SectionInformation=0xbfed10, ResultLength=0xbfed08) returned 0x0 [0257.222] NtClose (Handle=0x80) returned 0x0 [0257.296] strlen (_Str=0x7ff845bcce5c) returned 0xc [0257.296] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060830 [0257.296] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="OLEAUT32.dll", AllocateDestinationString=0 | out: DestinationString="OLEAUT32.dll") returned 0x0 [0257.296] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060870 [0257.296] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845b20000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060870, Length=0x208, ResultLength=0xbfecf0 | out: VirtualMemoryInformation=0x1060870*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\oleaut32.dll"), ResultLength=0xbfecf0) returned 0x0 [0257.296] wcslen (_String="kernel32.dll") returned 0xc [0257.296] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\oleaut32.dll", CaseInsensitive=1) returned -17 [0257.296] RtlCompareUnicodeString (String1="kernel32.dll", String2="OLEAUT32.dll", CaseInsensitive=1) returned -4 [0257.296] wcslen (_String="cmsetac.dll") returned 0xb [0257.296] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\oleaut32.dll", CaseInsensitive=1) returned -25 [0257.296] RtlCompareUnicodeString (String1="cmsetac.dll", String2="OLEAUT32.dll", CaseInsensitive=1) returned -12 [0257.296] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.296] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060870) returned 1 [0257.298] NtMapViewOfSection (in: SectionHandle=0x80, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd74c50*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd74c50*=0x7ff845da0000, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x9d000) returned 0x0 [0257.299] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x80, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe698, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe698*=0x84) returned 0x0 [0257.299] NtQuerySection (in: SectionHandle=0x84, SectionInformationClass=0x0, SectionInformation=0xbfe680, Length=0x18, ResultLength=0xbfe678 | out: SectionInformation=0xbfe680, ResultLength=0xbfe678) returned 0x0 [0257.299] NtClose (Handle=0x84) returned 0x0 [0257.299] strlen (_Str=0x7ff845e28b2a) returned 0xa [0257.299] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060830 [0257.299] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="msvcrt.dll", AllocateDestinationString=0 | out: DestinationString="msvcrt.dll") returned 0x0 [0257.299] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.299] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845da0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfe660 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\msvcrt.dll"), ResultLength=0xbfe660) returned 0x0 [0257.299] wcslen (_String="kernel32.dll") returned 0xc [0257.299] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msvcrt.dll", CaseInsensitive=1) returned -17 [0257.299] RtlCompareUnicodeString (String1="kernel32.dll", String2="msvcrt.dll", CaseInsensitive=1) returned -2 [0257.300] wcslen (_String="cmsetac.dll") returned 0xb [0257.300] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msvcrt.dll", CaseInsensitive=1) returned -25 [0257.300] RtlCompareUnicodeString (String1="cmsetac.dll", String2="msvcrt.dll", CaseInsensitive=1) returned -10 [0257.300] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.300] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.301] NtMapViewOfSection (in: SectionHandle=0x80, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd74fc0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd74fc0*=0x7ff845f80000, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x27d000) returned 0x0 [0257.302] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x80, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe698, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe698*=0x84) returned 0x0 [0257.302] NtQuerySection (in: SectionHandle=0x84, SectionInformationClass=0x0, SectionInformation=0xbfe680, Length=0x18, ResultLength=0xbfe678 | out: SectionInformation=0xbfe680, ResultLength=0xbfe678) returned 0x0 [0257.302] NtClose (Handle=0x84) returned 0x0 [0257.302] strlen (_Str=0x7ff8461b02ec) returned 0xb [0257.302] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.302] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="combase.dll", AllocateDestinationString=0 | out: DestinationString="combase.dll") returned 0x0 [0257.302] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.302] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845f80000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfe660 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\combase.dll"), ResultLength=0xbfe660) returned 0x0 [0257.302] wcslen (_String="kernel32.dll") returned 0xc [0257.302] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\combase.dll", CaseInsensitive=1) returned -17 [0257.302] RtlCompareUnicodeString (String1="kernel32.dll", String2="combase.dll", CaseInsensitive=1) returned 8 [0257.302] wcslen (_String="cmsetac.dll") returned 0xb [0257.303] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\combase.dll", CaseInsensitive=1) returned -25 [0257.303] RtlCompareUnicodeString (String1="cmsetac.dll", String2="combase.dll", CaseInsensitive=1) returned -2 [0257.303] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.303] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.304] NtMapViewOfSection (in: SectionHandle=0x84, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd753d0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe238*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd753d0*=0xc00000, SectionOffset=0x0, ViewSize=0xbfe238*=0x11c000) returned 0x40000036 [0257.306] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x84, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe008, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe008*=0x88) returned 0x0 [0257.306] NtQuerySection (in: SectionHandle=0x88, SectionInformationClass=0x0, SectionInformation=0xbfdff0, Length=0x18, ResultLength=0xbfdfe8 | out: SectionInformation=0xbfdff0, ResultLength=0xbfdfe8) returned 0x0 [0257.306] NtClose (Handle=0x88) returned 0x0 [0257.306] strlen (_Str=0xcff7da) returned 0xa [0257.306] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060830 [0257.306] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="RPCRT4.dll", AllocateDestinationString=0 | out: DestinationString="RPCRT4.dll") returned 0x0 [0257.306] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.306] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0xc00000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfdfd0 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\rpcrt4.dll"), ResultLength=0xbfdfd0) returned 0x0 [0257.306] wcslen (_String="kernel32.dll") returned 0xc [0257.306] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\rpcrt4.dll", CaseInsensitive=1) returned -17 [0257.306] RtlCompareUnicodeString (String1="kernel32.dll", String2="RPCRT4.dll", CaseInsensitive=1) returned -7 [0257.306] wcslen (_String="cmsetac.dll") returned 0xb [0257.306] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\rpcrt4.dll", CaseInsensitive=1) returned -25 [0257.306] RtlCompareUnicodeString (String1="cmsetac.dll", String2="RPCRT4.dll", CaseInsensitive=1) returned -15 [0257.306] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.306] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.308] NtMapViewOfSection (in: SectionHandle=0x84, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd75780*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe238*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd75780*=0x7ff842a00000, SectionOffset=0x0, ViewSize=0xbfe238*=0x6a000) returned 0x0 [0257.309] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x84, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe008, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe008*=0x88) returned 0x0 [0257.309] NtQuerySection (in: SectionHandle=0x88, SectionInformationClass=0x0, SectionInformation=0xbfdff0, Length=0x18, ResultLength=0xbfdfe8 | out: SectionInformation=0xbfdff0, ResultLength=0xbfdfe8) returned 0x0 [0257.310] NtClose (Handle=0x88) returned 0x0 [0257.310] strlen (_Str="bcryptPrimitives.dll") returned 0x14 [0257.310] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x3a) returned 0x1060830 [0257.310] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="bcryptPrimitives.dll", AllocateDestinationString=0 | out: DestinationString="bcryptPrimitives.dll") returned 0x0 [0257.310] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060ae0 [0257.310] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842a00000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060ae0, Length=0x208, ResultLength=0xbfdfd0 | out: VirtualMemoryInformation=0x1060ae0*(SectionFileName.Length=0x7a, SectionFileName.MaximumLength=0x7c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\bcryptprimitives.dll"), ResultLength=0xbfdfd0) returned 0x0 [0257.310] wcslen (_String="kernel32.dll") returned 0xc [0257.310] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\bcryptprimitives.dll", CaseInsensitive=1) returned -17 [0257.310] RtlCompareUnicodeString (String1="kernel32.dll", String2="bcryptPrimitives.dll", CaseInsensitive=1) returned 9 [0257.310] wcslen (_String="cmsetac.dll") returned 0xb [0257.310] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\bcryptprimitives.dll", CaseInsensitive=1) returned -25 [0257.310] RtlCompareUnicodeString (String1="cmsetac.dll", String2="bcryptPrimitives.dll", CaseInsensitive=1) returned 1 [0257.310] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.310] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060ae0) returned 1 [0257.313] NtMapViewOfSection (in: SectionHandle=0x7c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd78120*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfef58*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd78120*=0x7ff845e50000, SectionOffset=0x0, ViewSize=0xbfef58*=0x6b000) returned 0x0 [0257.313] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x7c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfed28, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfed28*=0x80) returned 0x0 [0257.313] NtQuerySection (in: SectionHandle=0x80, SectionInformationClass=0x0, SectionInformation=0xbfed10, Length=0x18, ResultLength=0xbfed08 | out: SectionInformation=0xbfed10, ResultLength=0xbfed08) returned 0x0 [0257.313] NtClose (Handle=0x80) returned 0x0 [0257.313] strlen (_Str="WS2_32.dll") returned 0xa [0257.313] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060830 [0257.314] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="WS2_32.dll", AllocateDestinationString=0 | out: DestinationString="WS2_32.dll") returned 0x0 [0257.314] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.314] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845e50000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfecf0 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\ws2_32.dll"), ResultLength=0xbfecf0) returned 0x0 [0257.314] wcslen (_String="kernel32.dll") returned 0xc [0257.314] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ws2_32.dll", CaseInsensitive=1) returned -17 [0257.314] RtlCompareUnicodeString (String1="kernel32.dll", String2="WS2_32.dll", CaseInsensitive=1) returned -12 [0257.314] wcslen (_String="cmsetac.dll") returned 0xb [0257.314] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ws2_32.dll", CaseInsensitive=1) returned -25 [0257.314] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WS2_32.dll", CaseInsensitive=1) returned -20 [0257.314] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.314] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.315] NtMapViewOfSection (in: SectionHandle=0x80, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd790b0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd790b0*=0x7ff845a10000, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x5b000) returned 0x0 [0257.316] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x80, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe698, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe698*=0x84) returned 0x0 [0257.316] NtQuerySection (in: SectionHandle=0x84, SectionInformationClass=0x0, SectionInformation=0xbfe680, Length=0x18, ResultLength=0xbfe678 | out: SectionInformation=0xbfe680, ResultLength=0xbfe678) returned 0x0 [0257.316] NtClose (Handle=0x84) returned 0x0 [0257.316] strlen (_Str=0x7ff845a5e572) returned 0xb [0257.316] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.316] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="SECHOST.dll", AllocateDestinationString=0 | out: DestinationString="SECHOST.dll") returned 0x0 [0257.316] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.316] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845a10000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfe660 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\sechost.dll"), ResultLength=0xbfe660) returned 0x0 [0257.316] wcslen (_String="kernel32.dll") returned 0xc [0257.316] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\sechost.dll", CaseInsensitive=1) returned -17 [0257.316] RtlCompareUnicodeString (String1="kernel32.dll", String2="SECHOST.dll", CaseInsensitive=1) returned -8 [0257.316] wcslen (_String="cmsetac.dll") returned 0xb [0257.317] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\sechost.dll", CaseInsensitive=1) returned -25 [0257.317] RtlCompareUnicodeString (String1="cmsetac.dll", String2="SECHOST.dll", CaseInsensitive=1) returned -16 [0257.317] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.317] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.318] NtMapViewOfSection (in: SectionHandle=0x7c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7a5b0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfef58*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7a5b0*=0x7ff8434c0000, SectionOffset=0x0, ViewSize=0xbfef58*=0x1c7000) returned 0x0 [0257.319] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x7c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfed28, DesiredAccess=0x1003200000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfed28*=0x80) returned 0x0 [0257.319] NtQuerySection (in: SectionHandle=0x80, SectionInformationClass=0x0, SectionInformation=0xbfed10, Length=0x18, ResultLength=0xbfed08 | out: SectionInformation=0xbfed10, ResultLength=0xbfed08) returned 0x0 [0257.319] NtClose (Handle=0x80) returned 0x0 [0257.319] strlen (_Str=0x7ff8435e6e60) returned 0xb [0257.319] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.319] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="CRYPT32.dll", AllocateDestinationString=0 | out: DestinationString="CRYPT32.dll") returned 0x0 [0257.319] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.320] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8434c0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfecf0 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\crypt32.dll"), ResultLength=0xbfecf0) returned 0x0 [0257.320] wcslen (_String="kernel32.dll") returned 0xc [0257.320] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\crypt32.dll", CaseInsensitive=1) returned -17 [0257.320] RtlCompareUnicodeString (String1="kernel32.dll", String2="CRYPT32.dll", CaseInsensitive=1) returned 8 [0257.320] wcslen (_String="cmsetac.dll") returned 0xb [0257.320] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\crypt32.dll", CaseInsensitive=1) returned -25 [0257.320] RtlCompareUnicodeString (String1="cmsetac.dll", String2="CRYPT32.dll", CaseInsensitive=1) returned -5 [0257.320] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.320] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.322] NtMapViewOfSection (in: SectionHandle=0x80, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd79dd0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd79dd0*=0x7ff8429f0000, SectionOffset=0x0, ViewSize=0xbfe8c8*=0x10000) returned 0x0 [0257.322] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x80, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe698, DesiredAccess=0x1000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe698*=0x84) returned 0x0 [0257.323] NtQuerySection (in: SectionHandle=0x84, SectionInformationClass=0x0, SectionInformation=0xbfe680, Length=0x18, ResultLength=0xbfe678 | out: SectionInformation=0xbfe680, ResultLength=0xbfe678) returned 0x0 [0257.323] NtClose (Handle=0x84) returned 0x0 [0257.323] strlen (_Str="MSASN1.dll") returned 0xa [0257.323] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060830 [0257.323] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="MSASN1.dll", AllocateDestinationString=0 | out: DestinationString="MSASN1.dll") returned 0x0 [0257.323] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.323] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8429f0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfe660 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\msasn1.dll"), ResultLength=0xbfe660) returned 0x0 [0257.323] wcslen (_String="kernel32.dll") returned 0xc [0257.323] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msasn1.dll", CaseInsensitive=1) returned -17 [0257.323] RtlCompareUnicodeString (String1="kernel32.dll", String2="MSASN1.dll", CaseInsensitive=1) returned -2 [0257.323] wcslen (_String="cmsetac.dll") returned 0xb [0257.323] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msasn1.dll", CaseInsensitive=1) returned -25 [0257.323] RtlCompareUnicodeString (String1="cmsetac.dll", String2="MSASN1.dll", CaseInsensitive=1) returned -10 [0257.323] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.323] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.325] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.326] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x80, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.326] NtMapViewOfSection (in: SectionHandle=0x84, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd72aa0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd72aa0*=0x7ff8282c0000, SectionOffset=0x0, ViewSize=0xbff268*=0x3d5000) returned 0x0 [0257.327] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x84, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x88) returned 0x0 [0257.327] NtQuerySection (in: SectionHandle=0x88, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.327] NtClose (Handle=0x88) returned 0x0 [0257.327] strlen (_Str="ffmpeg.dll") returned 0xa [0257.327] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060830 [0257.327] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="ffmpeg.dll", AllocateDestinationString=0 | out: DestinationString="ffmpeg.dll") returned 0x0 [0257.327] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.327] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8282c0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0xa2, SectionFileName.MaximumLength=0xa4, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll"), ResultLength=0xbff000) returned 0x0 [0257.327] wcslen (_String="kernel32.dll") returned 0xc [0257.327] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll", CaseInsensitive=1) returned -17 [0257.327] RtlCompareUnicodeString (String1="kernel32.dll", String2="ffmpeg.dll", CaseInsensitive=1) returned 5 [0257.327] wcslen (_String="cmsetac.dll") returned 0xb [0257.327] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll", CaseInsensitive=1) returned -25 [0257.327] RtlCompareUnicodeString (String1="cmsetac.dll", String2="ffmpeg.dll", CaseInsensitive=1) returned -3 [0257.327] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.327] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.329] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\UIAutomationCore.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.329] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\UIAutomationCore.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.330] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\UIAutomationCore.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x80, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.330] NtMapViewOfSection (in: SectionHandle=0x84, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd741b0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd741b0*=0x7ff82c2b0000, SectionOffset=0x0, ViewSize=0xbff268*=0x15c000) returned 0x0 [0257.331] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x84, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x88) returned 0x0 [0257.331] NtQuerySection (in: SectionHandle=0x88, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.331] NtClose (Handle=0x88) returned 0x0 [0257.331] strlen (_Str="UIAutomationCore.DLL") returned 0x14 [0257.331] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x3a) returned 0x1060830 [0257.331] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="UIAutomationCore.DLL", AllocateDestinationString=0 | out: DestinationString="UIAutomationCore.DLL") returned 0x0 [0257.331] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060ae0 [0257.331] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff82c2b0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060ae0, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060ae0*(SectionFileName.Length=0x7a, SectionFileName.MaximumLength=0x7c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\UIAutomationCore.dll"), ResultLength=0xbff000) returned 0x0 [0257.331] wcslen (_String="kernel32.dll") returned 0xc [0257.331] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\UIAutomationCore.dll", CaseInsensitive=1) returned -17 [0257.331] RtlCompareUnicodeString (String1="kernel32.dll", String2="UIAutomationCore.DLL", CaseInsensitive=1) returned -10 [0257.331] wcslen (_String="cmsetac.dll") returned 0xb [0257.331] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\UIAutomationCore.dll", CaseInsensitive=1) returned -25 [0257.331] RtlCompareUnicodeString (String1="cmsetac.dll", String2="UIAutomationCore.DLL", CaseInsensitive=1) returned -18 [0257.331] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.331] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060ae0) returned 1 [0257.333] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\dbghelp.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.443] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dbghelp.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.444] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dbghelp.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.444] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd743c0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd743c0*=0x7ff827600000, SectionOffset=0x0, ViewSize=0xbff268*=0x18c000) returned 0x0 [0257.445] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.445] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.445] NtClose (Handle=0x8c) returned 0x0 [0257.445] strlen (_Str=0x7ff82774f768) returned 0xb [0257.445] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.445] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="dbghelp.dll", AllocateDestinationString=0 | out: DestinationString="dbghelp.dll") returned 0x0 [0257.445] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.446] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff827600000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\dbghelp.dll"), ResultLength=0xbff000) returned 0x0 [0257.446] wcslen (_String="kernel32.dll") returned 0xc [0257.446] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dbghelp.dll", CaseInsensitive=1) returned -17 [0257.446] RtlCompareUnicodeString (String1="kernel32.dll", String2="dbghelp.dll", CaseInsensitive=1) returned 7 [0257.446] wcslen (_String="cmsetac.dll") returned 0xb [0257.446] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dbghelp.dll", CaseInsensitive=1) returned -25 [0257.446] RtlCompareUnicodeString (String1="cmsetac.dll", String2="dbghelp.dll", CaseInsensitive=1) returned -1 [0257.446] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.446] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.448] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\MSIMG32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.448] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\MSIMG32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.448] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\MSIMG32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.449] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd74630*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd74630*=0x7ff83d340000, SectionOffset=0x0, ViewSize=0xbff268*=0x7000) returned 0x0 [0257.449] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.449] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.449] NtClose (Handle=0x8c) returned 0x0 [0257.449] strlen (_Str="MSIMG32.dll") returned 0xb [0257.449] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.449] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="MSIMG32.dll", AllocateDestinationString=0 | out: DestinationString="MSIMG32.dll") returned 0x0 [0257.450] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.450] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83d340000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\msimg32.dll"), ResultLength=0xbff000) returned 0x0 [0257.450] wcslen (_String="kernel32.dll") returned 0xc [0257.450] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msimg32.dll", CaseInsensitive=1) returned -17 [0257.450] RtlCompareUnicodeString (String1="kernel32.dll", String2="MSIMG32.dll", CaseInsensitive=1) returned -2 [0257.450] wcslen (_String="cmsetac.dll") returned 0xb [0257.450] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msimg32.dll", CaseInsensitive=1) returned -25 [0257.450] RtlCompareUnicodeString (String1="cmsetac.dll", String2="MSIMG32.dll", CaseInsensitive=1) returned -10 [0257.450] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.450] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.451] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7a490*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfebd8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7a490*=0x7ff845260000, SectionOffset=0x0, ViewSize=0xbfebd8*=0x186000) returned 0x0 [0257.452] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x8c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe9a8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe9a8*=0x90) returned 0x0 [0257.452] NtQuerySection (in: SectionHandle=0x90, SectionInformationClass=0x0, SectionInformation=0xbfe990, Length=0x18, ResultLength=0xbfe988 | out: SectionInformation=0xbfe990, ResultLength=0xbfe988) returned 0x0 [0257.452] NtClose (Handle=0x90) returned 0x0 [0257.452] strlen (_Str=0x7ff8453bd132) returned 0x9 [0257.452] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x24) returned 0x1060830 [0257.452] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="GDI32.dll", AllocateDestinationString=0 | out: DestinationString="GDI32.dll") returned 0x0 [0257.452] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.452] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845260000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfe970 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x64, SectionFileName.MaximumLength=0x66, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\gdi32.dll"), ResultLength=0xbfe970) returned 0x0 [0257.452] wcslen (_String="kernel32.dll") returned 0xc [0257.452] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\gdi32.dll", CaseInsensitive=1) returned -17 [0257.452] RtlCompareUnicodeString (String1="kernel32.dll", String2="GDI32.dll", CaseInsensitive=1) returned 4 [0257.452] wcslen (_String="cmsetac.dll") returned 0xb [0257.452] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\gdi32.dll", CaseInsensitive=1) returned -25 [0257.452] RtlCompareUnicodeString (String1="cmsetac.dll", String2="GDI32.dll", CaseInsensitive=1) returned -4 [0257.453] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.453] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.454] NtMapViewOfSection (in: SectionHandle=0x90, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d540*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe548*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d540*=0x7ff844f90000, SectionOffset=0x0, ViewSize=0xbfe548*=0x156000) returned 0x0 [0257.455] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x90, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe318, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe318*=0x94) returned 0x0 [0257.455] NtQuerySection (in: SectionHandle=0x94, SectionInformationClass=0x0, SectionInformation=0xbfe300, Length=0x18, ResultLength=0xbfe2f8 | out: SectionInformation=0xbfe300, ResultLength=0xbfe2f8) returned 0x0 [0257.455] NtClose (Handle=0x94) returned 0x0 [0257.455] strlen (_Str=0x7ff84503124a) returned 0xa [0257.455] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060830 [0257.455] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="USER32.dll", AllocateDestinationString=0 | out: DestinationString="USER32.dll") returned 0x0 [0257.455] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.455] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff844f90000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfe2e0 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\user32.dll"), ResultLength=0xbfe2e0) returned 0x0 [0257.456] wcslen (_String="kernel32.dll") returned 0xc [0257.456] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\user32.dll", CaseInsensitive=1) returned -17 [0257.456] RtlCompareUnicodeString (String1="kernel32.dll", String2="USER32.dll", CaseInsensitive=1) returned -10 [0257.456] wcslen (_String="cmsetac.dll") returned 0xb [0257.456] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\user32.dll", CaseInsensitive=1) returned -25 [0257.456] RtlCompareUnicodeString (String1="cmsetac.dll", String2="USER32.dll", CaseInsensitive=1) returned -18 [0257.456] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.456] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.458] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\WINMM.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.458] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINMM.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.459] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINMM.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.459] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd77ee0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd77ee0*=0x7ff841210000, SectionOffset=0x0, ViewSize=0xbff268*=0x23000) returned 0x0 [0257.459] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.459] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.459] NtClose (Handle=0x8c) returned 0x0 [0257.460] strlen (_Str=0x7ff841224004) returned 0x9 [0257.460] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x24) returned 0x1060830 [0257.460] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="WINMM.dll", AllocateDestinationString=0 | out: DestinationString="WINMM.dll") returned 0x0 [0257.460] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.460] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff841210000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x64, SectionFileName.MaximumLength=0x66, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\winmm.dll"), ResultLength=0xbff000) returned 0x0 [0257.460] wcslen (_String="kernel32.dll") returned 0xc [0257.460] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winmm.dll", CaseInsensitive=1) returned -17 [0257.460] RtlCompareUnicodeString (String1="kernel32.dll", String2="WINMM.dll", CaseInsensitive=1) returned -12 [0257.460] wcslen (_String="cmsetac.dll") returned 0xb [0257.460] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winmm.dll", CaseInsensitive=1) returned -25 [0257.460] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WINMM.dll", CaseInsensitive=1) returned -20 [0257.460] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.460] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.463] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\IPHLPAPI.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.463] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\IPHLPAPI.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.463] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\IPHLPAPI.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.463] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd79a70*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd79a70*=0x7ff83e130000, SectionOffset=0x0, ViewSize=0xbff268*=0x38000) returned 0x0 [0257.464] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.464] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.464] NtClose (Handle=0x8c) returned 0x0 [0257.464] strlen (_Str=0x7ff83e15f4ea) returned 0xc [0257.464] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060830 [0257.464] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="IPHLPAPI.DLL", AllocateDestinationString=0 | out: DestinationString="IPHLPAPI.DLL") returned 0x0 [0257.464] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060870 [0257.464] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83e130000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060870, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060870*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\IPHLPAPI.DLL"), ResultLength=0xbff000) returned 0x0 [0257.464] wcslen (_String="kernel32.dll") returned 0xc [0257.464] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\IPHLPAPI.DLL", CaseInsensitive=1) returned -17 [0257.464] RtlCompareUnicodeString (String1="kernel32.dll", String2="IPHLPAPI.DLL", CaseInsensitive=1) returned 2 [0257.464] wcslen (_String="cmsetac.dll") returned 0xb [0257.464] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\IPHLPAPI.DLL", CaseInsensitive=1) returned -25 [0257.464] RtlCompareUnicodeString (String1="cmsetac.dll", String2="IPHLPAPI.DLL", CaseInsensitive=1) returned -6 [0257.465] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.465] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060870) returned 1 [0257.466] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\VERSION.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.467] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\VERSION.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.467] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\VERSION.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.467] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd79b90*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd79b90*=0x7ff839250000, SectionOffset=0x0, ViewSize=0xbff268*=0xa000) returned 0x0 [0257.468] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.468] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.468] NtClose (Handle=0x8c) returned 0x0 [0257.468] strlen (_Str="VERSION.dll") returned 0xb [0257.468] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.468] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="VERSION.dll", AllocateDestinationString=0 | out: DestinationString="VERSION.dll") returned 0x0 [0257.468] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.468] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff839250000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\version.dll"), ResultLength=0xbff000) returned 0x0 [0257.468] wcslen (_String="kernel32.dll") returned 0xc [0257.468] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\version.dll", CaseInsensitive=1) returned -17 [0257.468] RtlCompareUnicodeString (String1="kernel32.dll", String2="VERSION.dll", CaseInsensitive=1) returned -11 [0257.468] wcslen (_String="cmsetac.dll") returned 0xb [0257.468] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\version.dll", CaseInsensitive=1) returned -25 [0257.468] RtlCompareUnicodeString (String1="cmsetac.dll", String2="VERSION.dll", CaseInsensitive=1) returned -19 [0257.468] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.469] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.470] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\USERENV.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.470] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\USERENV.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.470] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\USERENV.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.470] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd79950*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd79950*=0x7ff8420d0000, SectionOffset=0x0, ViewSize=0xbff268*=0x1f000) returned 0x0 [0257.471] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.471] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.471] NtClose (Handle=0x8c) returned 0x0 [0257.471] strlen (_Str=0x7ff8420e52e6) returned 0xb [0257.471] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.471] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="USERENV.dll", AllocateDestinationString=0 | out: DestinationString="USERENV.dll") returned 0x0 [0257.471] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.471] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8420d0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\userenv.dll"), ResultLength=0xbff000) returned 0x0 [0257.471] wcslen (_String="kernel32.dll") returned 0xc [0257.472] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\userenv.dll", CaseInsensitive=1) returned -17 [0257.472] RtlCompareUnicodeString (String1="kernel32.dll", String2="USERENV.dll", CaseInsensitive=1) returned -10 [0257.472] wcslen (_String="cmsetac.dll") returned 0xb [0257.472] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\userenv.dll", CaseInsensitive=1) returned -25 [0257.472] RtlCompareUnicodeString (String1="cmsetac.dll", String2="USERENV.dll", CaseInsensitive=1) returned -18 [0257.472] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.472] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.473] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e860*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfebd8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e860*=0x7ff8429c0000, SectionOffset=0x0, ViewSize=0xbfebd8*=0x14000) returned 0x0 [0257.474] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x8c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe9a8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe9a8*=0x90) returned 0x0 [0257.474] NtQuerySection (in: SectionHandle=0x90, SectionInformationClass=0x0, SectionInformation=0xbfe990, Length=0x18, ResultLength=0xbfe988 | out: SectionInformation=0xbfe990, ResultLength=0xbfe988) returned 0x0 [0257.474] NtClose (Handle=0x90) returned 0x0 [0257.474] strlen (_Str="profapi.dll") returned 0xb [0257.474] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060830 [0257.474] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="profapi.dll", AllocateDestinationString=0 | out: DestinationString="profapi.dll") returned 0x0 [0257.474] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.474] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8429c0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbfe970 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\profapi.dll"), ResultLength=0xbfe970) returned 0x0 [0257.475] wcslen (_String="kernel32.dll") returned 0xc [0257.475] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\profapi.dll", CaseInsensitive=1) returned -17 [0257.475] RtlCompareUnicodeString (String1="kernel32.dll", String2="profapi.dll", CaseInsensitive=1) returned -5 [0257.475] wcslen (_String="cmsetac.dll") returned 0xb [0257.475] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\profapi.dll", CaseInsensitive=1) returned -25 [0257.475] RtlCompareUnicodeString (String1="cmsetac.dll", String2="profapi.dll", CaseInsensitive=1) returned -13 [0257.475] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.475] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.477] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\DWrite.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.477] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\DWrite.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.477] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\DWrite.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.477] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7a010*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7a010*=0x7ff83e180000, SectionOffset=0x0, ViewSize=0xbff268*=0x260000) returned 0x0 [0257.478] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.478] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.478] NtClose (Handle=0x8c) returned 0x0 [0257.478] strlen (_Str="DWrite.dll") returned 0xa [0257.478] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060830 [0257.478] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060830, SourceString="DWrite.dll", AllocateDestinationString=0 | out: DestinationString="DWrite.dll") returned 0x0 [0257.478] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060860 [0257.478] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83e180000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060860, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060860*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\DWrite.dll"), ResultLength=0xbff000) returned 0x0 [0257.478] wcslen (_String="kernel32.dll") returned 0xc [0257.478] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\DWrite.dll", CaseInsensitive=1) returned -17 [0257.478] RtlCompareUnicodeString (String1="kernel32.dll", String2="DWrite.dll", CaseInsensitive=1) returned 7 [0257.478] wcslen (_String="cmsetac.dll") returned 0xb [0257.479] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\DWrite.dll", CaseInsensitive=1) returned -25 [0257.479] RtlCompareUnicodeString (String1="cmsetac.dll", String2="DWrite.dll", CaseInsensitive=1) returned -1 [0257.479] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060830) returned 1 [0257.479] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060860) returned 1 [0257.597] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\WINSPOOL.DRV", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.597] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINSPOOL.DRV", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.598] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINSPOOL.DRV", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.598] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7a130*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7a130*=0x7ff83c230000, SectionOffset=0x0, ViewSize=0xbff268*=0x84000) returned 0x0 [0257.599] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.599] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.599] NtClose (Handle=0x8c) returned 0x0 [0257.599] strlen (_Str="WINSPOOL.DRV") returned 0xc [0257.599] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0257.600] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="WINSPOOL.DRV", AllocateDestinationString=0 | out: DestinationString="WINSPOOL.DRV") returned 0x0 [0257.600] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1060760 [0257.600] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83c230000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1060760, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1060760*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\winspool.drv"), ResultLength=0xbff000) returned 0x0 [0257.600] wcslen (_String="kernel32.dll") returned 0xc [0257.600] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winspool.drv", CaseInsensitive=1) returned -17 [0257.600] RtlCompareUnicodeString (String1="kernel32.dll", String2="WINSPOOL.DRV", CaseInsensitive=1) returned -12 [0257.601] wcslen (_String="cmsetac.dll") returned 0xb [0257.601] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winspool.drv", CaseInsensitive=1) returned -25 [0257.601] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WINSPOOL.DRV", CaseInsensitive=1) returned -20 [0257.601] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.601] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060760) returned 1 [0257.603] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Secur32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.603] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\Secur32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.603] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\Secur32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.603] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7a250*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7a250*=0x7ff839b10000, SectionOffset=0x0, ViewSize=0xbff268*=0xc000) returned 0x0 [0257.604] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.604] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.604] NtClose (Handle=0x8c) returned 0x0 [0257.604] strlen (_Str=0x7ff839b150ba) returned 0xb [0257.605] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0257.605] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="Secur32.dll", AllocateDestinationString=0 | out: DestinationString="Secur32.dll") returned 0x0 [0257.605] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063830 [0257.605] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff839b10000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063830, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1063830*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\secur32.dll"), ResultLength=0xbff000) returned 0x0 [0257.605] wcslen (_String="kernel32.dll") returned 0xc [0257.605] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\secur32.dll", CaseInsensitive=1) returned -17 [0257.605] RtlCompareUnicodeString (String1="kernel32.dll", String2="Secur32.dll", CaseInsensitive=1) returned -8 [0257.605] wcslen (_String="cmsetac.dll") returned 0xb [0257.605] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\secur32.dll", CaseInsensitive=1) returned -25 [0257.605] RtlCompareUnicodeString (String1="cmsetac.dll", String2="Secur32.dll", CaseInsensitive=1) returned -16 [0257.605] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.605] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063830) returned 1 [0257.607] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\WINHTTP.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.608] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINHTTP.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.608] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINHTTP.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.608] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd79830*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd79830*=0x7ff83f5c0000, SectionOffset=0x0, ViewSize=0xbff268*=0xc8000) returned 0x0 [0257.609] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.609] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.609] NtClose (Handle=0x8c) returned 0x0 [0257.609] strlen (_Str="WINHTTP.dll") returned 0xb [0257.609] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0257.609] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="WINHTTP.dll", AllocateDestinationString=0 | out: DestinationString="WINHTTP.dll") returned 0x0 [0257.609] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063c50 [0257.609] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83f5c0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063c50, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1063c50*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\winhttp.dll"), ResultLength=0xbff000) returned 0x0 [0257.609] wcslen (_String="kernel32.dll") returned 0xc [0257.609] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winhttp.dll", CaseInsensitive=1) returned -17 [0257.609] RtlCompareUnicodeString (String1="kernel32.dll", String2="WINHTTP.dll", CaseInsensitive=1) returned -12 [0257.609] wcslen (_String="cmsetac.dll") returned 0xb [0257.609] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winhttp.dll", CaseInsensitive=1) returned -25 [0257.609] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WINHTTP.dll", CaseInsensitive=1) returned -20 [0257.609] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.610] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063c50) returned 1 [0257.612] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\dhcpcsvc.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.612] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dhcpcsvc.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.612] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dhcpcsvc.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.613] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7a370*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7a370*=0x7ff83ddd0000, SectionOffset=0x0, ViewSize=0xbff268*=0x1a000) returned 0x0 [0257.613] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x5c000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.613] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.614] NtClose (Handle=0x8c) returned 0x0 [0257.614] strlen (_Str="dhcpcsvc.DLL") returned 0xc [0257.614] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0257.614] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="dhcpcsvc.DLL", AllocateDestinationString=0 | out: DestinationString="dhcpcsvc.DLL") returned 0x0 [0257.614] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063410 [0257.614] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83ddd0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063410, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1063410*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\dhcpcsvc.dll"), ResultLength=0xbff000) returned 0x0 [0257.614] wcslen (_String="kernel32.dll") returned 0xc [0257.614] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dhcpcsvc.dll", CaseInsensitive=1) returned -17 [0257.614] RtlCompareUnicodeString (String1="kernel32.dll", String2="dhcpcsvc.DLL", CaseInsensitive=1) returned 7 [0257.614] wcslen (_String="cmsetac.dll") returned 0xb [0257.614] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dhcpcsvc.dll", CaseInsensitive=1) returned -25 [0257.614] RtlCompareUnicodeString (String1="cmsetac.dll", String2="dhcpcsvc.DLL", CaseInsensitive=1) returned -1 [0257.614] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.614] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063410) returned 1 [0257.616] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e500*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfebd8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e500*=0x7ff845250000, SectionOffset=0x0, ViewSize=0xbfebd8*=0x8000) returned 0x0 [0257.616] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x8c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe9a8, DesiredAccess=0x1000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe9a8*=0x90) returned 0x0 [0257.616] NtQuerySection (in: SectionHandle=0x90, SectionInformationClass=0x0, SectionInformation=0xbfe990, Length=0x18, ResultLength=0xbfe988 | out: SectionInformation=0xbfe990, ResultLength=0xbfe988) returned 0x0 [0257.616] NtClose (Handle=0x90) returned 0x0 [0257.617] strlen (_Str="NSI.dll") returned 0x7 [0257.617] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x20) returned 0x1060720 [0257.617] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="NSI.dll", AllocateDestinationString=0 | out: DestinationString="NSI.dll") returned 0x0 [0257.617] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063830 [0257.617] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845250000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063830, Length=0x208, ResultLength=0xbfe970 | out: VirtualMemoryInformation=0x1063830*(SectionFileName.Length=0x60, SectionFileName.MaximumLength=0x62, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\nsi.dll"), ResultLength=0xbfe970) returned 0x0 [0257.617] wcslen (_String="kernel32.dll") returned 0xc [0257.617] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\nsi.dll", CaseInsensitive=1) returned -17 [0257.617] RtlCompareUnicodeString (String1="kernel32.dll", String2="NSI.dll", CaseInsensitive=1) returned -3 [0257.617] wcslen (_String="cmsetac.dll") returned 0xb [0257.617] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\nsi.dll", CaseInsensitive=1) returned -25 [0257.617] RtlCompareUnicodeString (String1="cmsetac.dll", String2="NSI.dll", CaseInsensitive=1) returned -11 [0257.617] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.617] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063830) returned 1 [0257.619] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\USERENV.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.619] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\USERENV.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.621] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\WINMMBASE.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.621] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINMMBASE.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.621] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\WINMMBASE.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.621] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d660*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d660*=0x7ff83f330000, SectionOffset=0x0, ViewSize=0xbff268*=0x2c000) returned 0x0 [0257.622] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.622] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.622] NtClose (Handle=0x8c) returned 0x0 [0257.622] strlen (_Str="WINMMBASE.dll") returned 0xd [0257.622] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0257.622] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="WINMMBASE.dll", AllocateDestinationString=0 | out: DestinationString="WINMMBASE.dll") returned 0x0 [0257.622] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064cd0 [0257.622] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83f330000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064cd0, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1064cd0*(SectionFileName.Length=0x6c, SectionFileName.MaximumLength=0x6e, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\winmmbase.dll"), ResultLength=0xbff000) returned 0x0 [0257.622] wcslen (_String="kernel32.dll") returned 0xc [0257.622] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winmmbase.dll", CaseInsensitive=1) returned -17 [0257.622] RtlCompareUnicodeString (String1="kernel32.dll", String2="WINMMBASE.dll", CaseInsensitive=1) returned -12 [0257.622] wcslen (_String="cmsetac.dll") returned 0xb [0257.622] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\winmmbase.dll", CaseInsensitive=1) returned -25 [0257.623] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WINMMBASE.dll", CaseInsensitive=1) returned -20 [0257.623] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.623] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064cd0) returned 1 [0257.624] NtMapViewOfSection (in: SectionHandle=0x8c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d9c0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfebd8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d9c0*=0x7ff842e20000, SectionOffset=0x0, ViewSize=0xbfebd8*=0x43000) returned 0x0 [0257.625] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x8c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe9a8, DesiredAccess=0x1000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe9a8*=0x90) returned 0x0 [0257.625] NtQuerySection (in: SectionHandle=0x90, SectionInformationClass=0x0, SectionInformation=0xbfe990, Length=0x18, ResultLength=0xbfe988 | out: SectionInformation=0xbfe990, ResultLength=0xbfe988) returned 0x0 [0257.625] NtClose (Handle=0x90) returned 0x0 [0257.625] strlen (_Str=0x7ff842e58220) returned 0xc [0257.625] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0257.625] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="CFGMGR32.dll", AllocateDestinationString=0 | out: DestinationString="CFGMGR32.dll") returned 0x0 [0257.625] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x10648b0 [0257.625] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842e20000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x10648b0, Length=0x208, ResultLength=0xbfe970 | out: VirtualMemoryInformation=0x10648b0*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\cfgmgr32.dll"), ResultLength=0xbfe970) returned 0x0 [0257.625] wcslen (_String="kernel32.dll") returned 0xc [0257.625] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\cfgmgr32.dll", CaseInsensitive=1) returned -17 [0257.625] RtlCompareUnicodeString (String1="kernel32.dll", String2="CFGMGR32.dll", CaseInsensitive=1) returned 8 [0257.625] wcslen (_String="cmsetac.dll") returned 0xb [0257.626] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\cfgmgr32.dll", CaseInsensitive=1) returned -25 [0257.626] RtlCompareUnicodeString (String1="cmsetac.dll", String2="CFGMGR32.dll", CaseInsensitive=1) returned 7 [0257.626] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.626] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x10648b0) returned 1 [0257.629] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\bcrypt.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.629] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\bcrypt.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.629] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\bcrypt.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.629] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d420*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d420*=0x7ff842800000, SectionOffset=0x0, ViewSize=0xbff268*=0x29000) returned 0x0 [0257.630] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.630] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.630] NtClose (Handle=0x8c) returned 0x0 [0257.630] strlen (_Str=0x7ff84282201c) returned 0xa [0257.630] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060720 [0257.630] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="bcrypt.dll", AllocateDestinationString=0 | out: DestinationString="bcrypt.dll") returned 0x0 [0257.630] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064ac0 [0257.630] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842800000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064ac0, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1064ac0*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\bcrypt.dll"), ResultLength=0xbff000) returned 0x0 [0257.631] wcslen (_String="kernel32.dll") returned 0xc [0257.631] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\bcrypt.dll", CaseInsensitive=1) returned -17 [0257.631] RtlCompareUnicodeString (String1="kernel32.dll", String2="bcrypt.dll", CaseInsensitive=1) returned 9 [0257.631] wcslen (_String="cmsetac.dll") returned 0xb [0257.631] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\bcrypt.dll", CaseInsensitive=1) returned -25 [0257.631] RtlCompareUnicodeString (String1="cmsetac.dll", String2="bcrypt.dll", CaseInsensitive=1) returned 1 [0257.631] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.631] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064ac0) returned 1 [0257.750] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\SSPICLI.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0xc0000034 [0257.750] NtQueryAttributesFile (in: ObjectAttributes=0xbff2a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\SSPICLI.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2d8 | out: FileInformation=0xbff2d8) returned 0x0 [0257.750] NtOpenFile (in: FileHandle=0xbff3d8, DesiredAccess=0x100021, ObjectAttributes=0xbff360*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\SSPICLI.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff350, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff3d8*=0x84, IoStatusBlock=0xbff350*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.751] NtMapViewOfSection (in: SectionHandle=0x88, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e740*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff268*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e740*=0x7ff842650000, SectionOffset=0x0, ViewSize=0xbff268*=0x2d000) returned 0x0 [0257.752] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x88, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff038, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff038*=0x8c) returned 0x0 [0257.752] NtQuerySection (in: SectionHandle=0x8c, SectionInformationClass=0x0, SectionInformation=0xbff020, Length=0x18, ResultLength=0xbff018 | out: SectionInformation=0xbff020, ResultLength=0xbff018) returned 0x0 [0257.752] NtClose (Handle=0x8c) returned 0x0 [0257.752] strlen (_Str=0x7ff842675138) returned 0xb [0257.752] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0257.752] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="SspiCli.dll", AllocateDestinationString=0 | out: DestinationString="SspiCli.dll") returned 0x0 [0257.752] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063c50 [0257.752] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842650000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063c50, Length=0x208, ResultLength=0xbff000 | out: VirtualMemoryInformation=0x1063c50*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\sspicli.dll"), ResultLength=0xbff000) returned 0x0 [0257.752] wcslen (_String="kernel32.dll") returned 0xc [0257.752] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\sspicli.dll", CaseInsensitive=1) returned -17 [0257.752] RtlCompareUnicodeString (String1="kernel32.dll", String2="SspiCli.dll", CaseInsensitive=1) returned -8 [0257.752] wcslen (_String="cmsetac.dll") returned 0xb [0257.752] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\sspicli.dll", CaseInsensitive=1) returned -25 [0257.752] RtlCompareUnicodeString (String1="cmsetac.dll", String2="SspiCli.dll", CaseInsensitive=1) returned -16 [0257.752] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0257.752] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063c50) returned 1 [0257.755] LoadLibraryExW (lpLibFileName=0x7ff828548ef0, hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.755] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff828537d60) returned 0x7ff842bd7c50 [0257.755] LdrpDispatchUserCallTarget () returned 0x1 [0257.755] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.756] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0257.756] LdrpDispatchUserCallTarget () returned 0x1 [0257.756] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0257.756] LdrpDispatchUserCallTarget () returned 0x1 [0257.756] LdrpDispatchUserCallTarget () [0257.756] LdrpDispatchUserCallTarget () [0257.756] LdrpDispatchUserCallTarget () [0257.756] LdrpDispatchUserCallTarget () [0257.756] LdrpDispatchUserCallTarget () [0257.756] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.756] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0257.756] LdrpDispatchUserCallTarget () returned 0x1 [0257.756] LdrpDispatchUserCallTarget () returned 0x1 [0257.756] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () returned 0x1 [0257.757] LdrpDispatchUserCallTarget () [0257.757] GetProcessHeap () returned 0xd70000 [0257.757] LdrpDispatchUserCallTarget () [0257.757] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.757] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0257.767] LdrpDispatchUserCallTarget () returned 0x2 [0257.767] GetLastError () returned 0x0 [0257.767] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0257.767] LdrpDispatchUserCallTarget () returned 0x0 [0257.767] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0257.767] LdrpDispatchUserCallTarget () returned 0x1 [0257.767] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xd81d00 [0257.767] LdrpDispatchUserCallTarget () returned 0x1 [0257.767] SetLastError (dwErrCode=0x0) [0257.767] LdrpDispatchUserCallTarget () [0257.768] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1200) returned 0xd820d0 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.768] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] LdrpDispatchUserCallTarget () returned 0x1 [0257.769] GetStartupInfoW (in: lpStartupInfo=0xbff2a0 | out: lpStartupInfo=0xbff2a0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x180, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffffffffffff, hStdOutput=0xffffffffffffffff, hStdError=0xffffffffffffffff)) [0257.769] GetStdHandle (nStdHandle=0xfffffff6) returned 0xffffffffffffffff [0257.770] GetStdHandle (nStdHandle=0xfffffff5) returned 0xffffffffffffffff [0257.770] GetStdHandle (nStdHandle=0xfffffff4) returned 0xffffffffffffffff [0257.770] LdrpDispatchUserCallTarget () [0257.770] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0257.770] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0257.770] LdrpDispatchUserCallTarget () [0257.770] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.770] GetACP () returned 0x4e4 [0257.770] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x228) returned 0xd7f590 [0257.770] IsValidCodePage (CodePage=0x4e4) returned 1 [0257.770] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff260 | out: lpCPInfo=0xbff260) returned 1 [0257.770] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfeb00 | out: lpCPInfo=0xbfeb00) returned 1 [0257.770] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0257.770] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe850, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01") returned 256 [0257.770] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", cchSrc=256, lpCharType=0xbfee20 | out: lpCharType=0xbfee20) returned 1 [0257.770] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0257.770] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0257.770] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.770] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff8285380b0) returned 0x7ff842b95350 [0257.770] LdrpDispatchUserCallTarget () returned 0x100 [0257.771] LdrpDispatchUserCallTarget () returned 0x100 [0257.771] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbfec20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x16", lpUsedDefaultChar=0x0) returned 256 [0257.771] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0257.771] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0257.771] LdrpDispatchUserCallTarget () returned 0x100 [0257.771] LdrpDispatchUserCallTarget () returned 0x100 [0257.771] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbfed20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0257.771] LdrpDispatchUserCallTarget () [0257.771] LdrpDispatchUserCallTarget () [0257.771] RtlInitializeSListHead (in: ListHead=0x7ff8286814c0 | out: ListHead=0x7ff8286814c0) [0257.771] LdrpDispatchUserCallTarget () [0257.771] GetModuleHandleW (lpModuleName=0x7ff828536e20) returned 0x7ff842b80000 [0257.771] NtQueryAttributesFile (in: ObjectAttributes=0xbfedc8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\kernelbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfedf8 | out: FileInformation=0xbfedf8) returned 0x0 [0257.772] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0257.772] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0257.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xd832e0 [0257.772] LdrpDispatchUserCallTarget () [0257.772] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0257.772] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0257.773] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AcquireSRWLockExclusive") returned 0x7ff84637d760 [0257.774] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0257.775] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0257.775] LdrpDispatchUserCallTarget () [0257.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1000) returned 0xd833f0 [0257.775] LdrpDispatchUserCallTarget () returned 0x1 [0257.775] LdrpDispatchUserCallTarget () returned 0x1 [0257.775] LdrpDispatchUserCallTarget () returned 0x1 [0257.775] LdrpDispatchUserCallTarget () [0257.775] QueryPerformanceFrequency (in: lpFrequency=0xbff380 | out: lpFrequency=0xbff380*=100000000) returned 1 [0257.775] QueryPerformanceCounter (in: lpPerformanceCount=0xbff388 | out: lpPerformanceCount=0xbff388*=2202896339535) returned 1 [0257.775] LdrpDispatchUserCallTarget () [0257.775] LdrpDispatchUserCallTarget () [0257.775] LdrpDispatchUserCallTarget () [0257.775] LdrpDispatchUserCallTarget () [0257.776] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbff0f0, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0257.776] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0257.776] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0257.776] LdrpDispatchUserCallTarget () returned 0x1 [0257.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0257.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff828681520, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x286) returned 0xd84400 [0257.776] GetEnvironmentStringsW () returned 0xd84690* [0257.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x582) returned 0xd851a0 [0257.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xd851a0, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0257.776] FreeEnvironmentStringsW (penv=0xd84690) returned 1 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x138) returned 0xd85730 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1f) returned 0xd7c970 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x2e) returned 0xd85870 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xd858b0 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c) returned 0xd7ec70 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xd858f0 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x14) returned 0xd85930 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x24) returned 0xd7ca00 [0257.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xd85950 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x28) returned 0xd7c460 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xd) returned 0xd85990 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1d) returned 0xd7c6d0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xd859b0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x15) returned 0xd859f0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x17) returned 0xd85a10 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x27) returned 0xd7c760 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xe) returned 0xd85a30 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x69) returned 0xd85a50 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3e) returned 0xd7f2b0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1d) returned 0xd7c8b0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x48) returned 0xd7edb0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xd85ad0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x18) returned 0xd85af0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1b) returned 0xd7c9a0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1e) returned 0xd7cb50 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x29) returned 0xd85b10 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1e) returned 0xd7c7f0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x6b) returned 0xd85b50 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x17) returned 0xd85bd0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x14) returned 0xd85bf0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xf) returned 0xd85c10 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x16) returned 0xd85c30 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x2a) returned 0xd85c50 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x29) returned 0xd85c90 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xd85cd0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x21) returned 0xd7ca90 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x16) returned 0xd85cf0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x22) returned 0xd7c9d0 [0257.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xd85d10 [0257.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd851a0 | out: hHeap=0xd70000) returned 1 [0257.777] LdrpDispatchUserCallTarget () [0257.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbff100, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0257.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x10) returned 0xd85d30 [0257.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xd85d50 [0257.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x228) returned 0xd84690 [0257.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xd848c0 [0257.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd848c0 | out: hHeap=0xd70000) returned 1 [0257.778] GetLastError () returned 0x0 [0257.778] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.778] SetLastError (dwErrCode=0x0) [0257.778] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0257.779] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0257.779] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0257.779] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0257.780] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0257.780] GetLastError () returned 0x0 [0257.780] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.780] SetLastError (dwErrCode=0x0) [0257.780] GetLastError () returned 0x0 [0257.780] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.780] SetLastError (dwErrCode=0x0) [0257.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xd848c0 [0257.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xd84a20 [0257.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84a20 | out: hHeap=0xd70000) returned 1 [0257.780] GetLastError () returned 0x0 [0257.780] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.780] SetLastError (dwErrCode=0x0) [0257.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6) returned 0xd85eb0 [0257.780] GetLastError () returned 0x0 [0257.780] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.780] SetLastError (dwErrCode=0x0) [0257.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84690 | out: hHeap=0xd70000) returned 1 [0257.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd85d50 | out: hHeap=0xd70000) returned 1 [0257.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd85d30 | out: hHeap=0xd70000) returned 1 [0257.780] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0257.781] RtlWakeAllConditionVariable () returned 0x0 [0257.781] RtlWakeAllConditionVariable () returned 0x0 [0257.781] GetLastError () returned 0x0 [0257.781] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.781] SetLastError (dwErrCode=0x0) [0257.781] GetLastError () returned 0x0 [0257.781] LdrpDispatchUserCallTarget () returned 0xd81d00 [0257.781] SetLastError (dwErrCode=0x0) [0257.781] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd85eb0 | out: hHeap=0xd70000) returned 1 [0257.781] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd848c0 | out: hHeap=0xd70000) returned 1 [0257.781] RtlWakeAllConditionVariable () returned 0x0 [0257.781] RtlWakeAllConditionVariable () returned 0x0 [0257.781] RtlWakeAllConditionVariable () returned 0x0 [0257.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbfef90, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0257.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x10) returned 0xd848a0 [0257.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xd85d30 [0257.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x228) returned 0xd84aa0 [0257.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xd84cd0 [0257.782] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84cd0 | out: hHeap=0xd70000) returned 1 [0257.782] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0257.782] RtlWakeAllConditionVariable () returned 0x0 [0257.782] RtlWakeAllConditionVariable () returned 0x0 [0257.782] RtlWakeAllConditionVariable () returned 0x0 [0257.782] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.783] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.784] RtlWakeAllConditionVariable () returned 0x0 [0257.785] RtlWakeAllConditionVariable () returned 0x0 [0257.785] RtlWakeAllConditionVariable () returned 0x0 [0257.785] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0257.785] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0257.785] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0257.789] NtOpenFile (in: FileHandle=0xbff230, DesiredAccess=0x100001, ObjectAttributes=0xbff1f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\Device\\CNG", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff1e0, ShareAccess=0x7, OpenOptions=0x20 | out: FileHandle=0xbff230*=0x90, IoStatusBlock=0xbff1e0*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0x0 [0257.791] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x4, OpenAsSelf=0, TokenHandle=0xbfee40 | out: TokenHandle=0xbfee40*=0xb0) returned 0x0 [0257.792] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbfee00 | out: TokenHandle=0xbfee00*=0xb4) returned 0x0 [0257.905] NtQueryAttributesFile (in: ObjectAttributes=0xbfecd8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ole32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfed08 | out: FileInformation=0xbfed08) returned 0x0 [0257.905] NtOpenFile (in: FileHandle=0xbfed18, DesiredAccess=0x100001, ObjectAttributes=0xbfed38*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ole32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfed28, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfed18*=0xc8, IoStatusBlock=0xbfed28*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0257.906] NtMapViewOfSection (in: SectionHandle=0xcc, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfed90*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfeda8*=0x0, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfed90*=0xe70000, SectionOffset=0x0, ViewSize=0xbfeda8*=0x143000) returned 0x0 [0258.167] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0xcc, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfeb78, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfeb78*=0xd0) returned 0x0 [0258.167] NtQuerySection (in: SectionHandle=0xd0, SectionInformationClass=0x0, SectionInformation=0xbfeb60, Length=0x18, ResultLength=0xbfeb58 | out: SectionInformation=0xbfeb60, ResultLength=0xbfeb58) returned 0x0 [0258.167] NtClose (Handle=0xd0) returned 0x0 [0258.168] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0xe70000) returned 0x0 [0258.171] NtQueryAttributesFile (in: ObjectAttributes=0xbfd518*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\IMM32.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfd548 | out: FileInformation=0xbfd548) returned 0x0 [0258.171] NtOpenFile (in: FileHandle=0xbfd558, DesiredAccess=0x100001, ObjectAttributes=0xbfd578*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\IMM32.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfd568, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfd558*=0xe0, IoStatusBlock=0xbfd568*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0258.171] NtMapViewOfSection (in: SectionHandle=0xe4, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfd5d0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfd5e8*=0x0, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfd5d0*=0x190000, SectionOffset=0x0, ViewSize=0xbfd5e8*=0x39000) returned 0x0 [0258.412] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0xe4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfd3b8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfd3b8*=0xe8) returned 0x0 [0258.412] NtQuerySection (in: SectionHandle=0xe8, SectionInformationClass=0x0, SectionInformation=0xbfd3a0, Length=0x18, ResultLength=0xbfd398 | out: SectionInformation=0xbfd3a0, ResultLength=0xbfd398) returned 0x0 [0258.412] NtClose (Handle=0xe8) returned 0x0 [0258.413] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x190000) returned 0x0 [0258.413] NtMapViewOfSection (in: SectionHandle=0xe0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d780*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfd5b8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d780*=0x7ff845ec0000, SectionOffset=0x0, ViewSize=0xbfd5b8*=0x3b000) returned 0x0 [0258.414] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0xe0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfd388, DesiredAccess=0x1000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfd388*=0xe4) returned 0x0 [0258.414] NtQuerySection (in: SectionHandle=0xe4, SectionInformationClass=0x0, SectionInformation=0xbfd370, Length=0x18, ResultLength=0xbfd368 | out: SectionInformation=0xbfd370, ResultLength=0xbfd368) returned 0x0 [0258.414] NtClose (Handle=0xe4) returned 0x0 [0258.414] strlen (_Str=0x7ff845eeb032) returned 0x9 [0258.414] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x24) returned 0x1060720 [0258.414] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="IMM32.dll", AllocateDestinationString=0 | out: DestinationString="IMM32.dll") returned 0x0 [0258.414] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063200 [0258.414] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845ec0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063200, Length=0x208, ResultLength=0xbfd350 | out: VirtualMemoryInformation=0x1063200*(SectionFileName.Length=0x64, SectionFileName.MaximumLength=0x66, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\imm32.dll"), ResultLength=0xbfd350) returned 0x0 [0258.414] wcslen (_String="kernel32.dll") returned 0xc [0258.420] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\imm32.dll", CaseInsensitive=1) returned -17 [0258.421] RtlCompareUnicodeString (String1="kernel32.dll", String2="IMM32.dll", CaseInsensitive=1) returned 2 [0258.421] wcslen (_String="cmsetac.dll") returned 0xb [0258.421] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\imm32.dll", CaseInsensitive=1) returned -25 [0258.421] RtlCompareUnicodeString (String1="cmsetac.dll", String2="IMM32.dll", CaseInsensitive=1) returned -6 [0258.421] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0258.421] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063200) returned 1 [0258.423] NtQueryAttributesFile (in: ObjectAttributes=0xbfca58*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\IMM32.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfca88 | out: FileInformation=0xbfca88) returned 0x0 [0258.423] NtQueryAttributesFile (in: ObjectAttributes=0xbfd768*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\IMM32.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfd798 | out: FileInformation=0xbfd798) returned 0x0 [0258.427] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0xa, TokenHandle=0xbfd898 | out: TokenHandle=0xbfd898*=0xf4) returned 0x0 [0258.559] NtCreateFile (in: FileHandle=0xbfd728, DesiredAccess=0x80100080, ObjectAttributes=0xbfd7a0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfd7d0), IoStatusBlock=0xbfd740, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfd728*=0xf8, IoStatusBlock=0xbfd740*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0258.560] NtMapViewOfSection (in: SectionHandle=0xf4, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfd868*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfd860*=0, ViewSize=0xbfd870*=0x0, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfd868*=0x2600000, SectionOffset=0xbfd860*=0, ViewSize=0xbfd870*=0x337000) returned 0x0 [0258.563] NtQueryAttributesFile (in: ObjectAttributes=0xbfeb88*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\kernelbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfebb8 | out: FileInformation=0xbfebb8) returned 0x0 [0258.563] NtOpenFile (in: FileHandle=0xbfe490, DesiredAccess=0x120089, ObjectAttributes=0xbfe4e0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\UIAutomationCore.DLL", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe540, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe490*=0x100, IoStatusBlock=0xbfe540*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0258.568] NtCreateFile (in: FileHandle=0x7ff842e5c010, DesiredAccess=0x80000000, ObjectAttributes=0xbff2a0*(Length=0x30, RootDirectory=0x0, ObjectName="\\Device\\DeviceApi\\CMApi", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff290, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x0, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x7ff842e5c010*=0x100, IoStatusBlock=0xbff290*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0x0 [0258.580] NtOpenFile (in: FileHandle=0x7ff8428246f8, DesiredAccess=0x100003, ObjectAttributes=0xbff150*(Length=0x30, RootDirectory=0x0, ObjectName="\\Device\\KsecDD", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff140, ShareAccess=0x7, OpenOptions=0x20 | out: FileHandle=0x7ff8428246f8*=0x14c, IoStatusBlock=0xbff140*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0x0 [0258.583] LoadLibraryExW (lpLibFileName=0x7ff61ec6f040, hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.583] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff61e921588) returned 0x7ff842bd7c50 [0258.583] LdrpDispatchUserCallTarget () returned 0x1 [0258.584] LoadLibraryExW (lpLibFileName=0x7ff61ec6ee80, hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.584] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0258.584] LdrpDispatchUserCallTarget () returned 0x4 [0258.584] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0258.584] LdrpDispatchUserCallTarget () returned 0x1 [0258.584] LdrpDispatchUserCallTarget () [0258.584] LdrpDispatchUserCallTarget () [0258.585] LdrpDispatchUserCallTarget () [0258.585] LdrpDispatchUserCallTarget () [0258.585] LdrpDispatchUserCallTarget () [0258.585] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.585] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () returned 0x1 [0258.585] LdrpDispatchUserCallTarget () [0258.585] GetProcessHeap () returned 0xd70000 [0258.585] LdrpDispatchUserCallTarget () [0258.585] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.586] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0258.586] LdrpDispatchUserCallTarget () returned 0x5 [0258.586] GetLastError () returned 0x7a [0258.586] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0258.586] LdrpDispatchUserCallTarget () returned 0x0 [0258.586] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0258.586] LdrpDispatchUserCallTarget () returned 0x1 [0258.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c8) returned 0xd807d0 [0258.593] LdrpDispatchUserCallTarget () returned 0x1 [0258.593] SetLastError (dwErrCode=0x7a) [0258.593] LdrpDispatchUserCallTarget () [0258.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1200) returned 0xd8d460 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.594] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.595] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.596] LdrpDispatchUserCallTarget () returned 0x1 [0258.726] GetStartupInfoW (in: lpStartupInfo=0xbffe10 | out: lpStartupInfo=0xbffe10*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x180, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffffffffffff, hStdOutput=0xffffffffffffffff, hStdError=0xffffffffffffffff)) [0258.726] GetStdHandle (nStdHandle=0xfffffff6) returned 0xffffffffffffffff [0258.726] GetStdHandle (nStdHandle=0xfffffff5) returned 0xffffffffffffffff [0258.726] GetStdHandle (nStdHandle=0xfffffff4) returned 0xffffffffffffffff [0258.726] LdrpDispatchUserCallTarget () [0258.726] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0258.726] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0258.726] LdrpDispatchUserCallTarget () [0258.726] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.726] GetACP () returned 0x4e4 [0258.726] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x228) returned 0xd80db0 [0258.726] IsValidCodePage (CodePage=0x4e4) returned 1 [0258.726] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbffdd0 | out: lpCPInfo=0xbffdd0) returned 1 [0258.726] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff670 | out: lpCPInfo=0xbff670) returned 1 [0258.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶") returned 256 [0258.726] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶", cchSrc=256, lpCharType=0xbff990 | out: lpCharType=0xbff990) returned 1 [0258.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.726] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0258.726] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.727] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0258.727] LdrpDispatchUserCallTarget () returned 0x100 [0258.727] LdrpDispatchUserCallTarget () returned 0x100 [0258.727] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbff790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0258.727] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0258.727] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0258.727] LdrpDispatchUserCallTarget () returned 0x100 [0258.727] LdrpDispatchUserCallTarget () returned 0x100 [0258.727] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbff890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0258.727] LdrpDispatchUserCallTarget () [0258.727] LdrpDispatchUserCallTarget () [0258.727] LdrpDispatchUserCallTarget () [0258.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xd8b510 [0258.727] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff61f123160, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4c4) returned 0xd8e670 [0258.728] RtlInitializeSListHead (in: ListHead=0x7ff61ee1ed40 | out: ListHead=0x7ff61ee1ed40) [0258.728] GetLastError () returned 0x0 [0258.728] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.728] SetLastError (dwErrCode=0x0) [0258.728] GetEnvironmentStringsW () returned 0xd8eb40* [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb04) returned 0xd8f650 [0258.728] FreeEnvironmentStringsW (penv=0xd8eb40) returned 1 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0xd7c060 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3e) returned 0xd86630 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x5c) returned 0xd70720 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x62) returned 0xd72cb0 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xd7bcf0 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x62) returned 0xd74df0 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d060 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xd86040 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x62) returned 0xd7a810 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd7f8d0 [0258.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a) returned 0xd8cdc0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3a) returned 0xd86950 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x62) returned 0xd796f0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2a) returned 0xd8c950 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2e) returned 0xd8c4d0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4e) returned 0xd7fe10 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xd8ce50 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd2) returned 0xd78fa0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7c) returned 0xd791f0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3a) returned 0xd86130 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xd78030 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xd8cf70 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c690 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x36) returned 0xd8c490 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c) returned 0xd86bd0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x52) returned 0xd80050 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c) returned 0xd86cc0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd6) returned 0xd7c2d0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2e) returned 0xd8c510 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cca0 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xd8d090 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xd8ca10 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x54) returned 0xd7f930 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x52) returned 0xd7fd50 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xd8ce80 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x42) returned 0xd86770 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xd8c550 [0258.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x44) returned 0xd86310 [0258.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xd8d330 [0258.730] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8f650 | out: hHeap=0xd70000) returned 1 [0258.730] LdrpDispatchUserCallTarget () [0258.730] LdrpDispatchUserCallTarget () [0258.730] GetModuleHandleW (lpModuleName=0x7ff61e3245b0) returned 0x7ff842b80000 [0258.731] NtQueryAttributesFile (in: ObjectAttributes=0xbff938*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\kernelbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff968 | out: FileInformation=0xbff968) returned 0x0 [0258.731] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0258.731] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0258.731] LdrpDispatchUserCallTarget () [0258.731] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0258.731] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0258.732] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0258.738] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0258.739] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0258.740] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0258.740] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0258.740] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0258.740] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0258.740] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0258.740] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0258.741] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0258.741] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0258.741] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0258.741] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0258.741] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0258.741] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0258.741] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0258.742] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0258.742] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0258.743] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0258.743] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0258.743] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0258.743] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0258.743] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e511680) returned 0x7ff84637d760 [0258.743] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0258.743] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0258.744] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0258.744] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0258.744] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0258.744] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0258.744] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0258.744] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0258.744] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0258.744] LdrpDispatchUserCallTarget () [0258.744] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xd8eb40 [0258.744] LdrpDispatchUserCallTarget () returned 0x1 [0258.745] LdrpDispatchUserCallTarget () returned 0x1 [0258.745] LdrpDispatchUserCallTarget () returned 0x1 [0258.745] LdrpDispatchUserCallTarget () [0258.745] LdrpDispatchUserCallTarget () [0258.745] QueryPerformanceFrequency (in: lpFrequency=0xbffef0 | out: lpFrequency=0xbffef0*=100000000) returned 1 [0258.745] QueryPerformanceCounter (in: lpPerformanceCount=0xbffef8 | out: lpPerformanceCount=0xbffef8*=2202993275472) returned 1 [0258.745] LdrpDispatchUserCallTarget () [0258.745] LdrpDispatchUserCallTarget () [0258.745] LdrpDispatchUserCallTarget () [0258.745] LdrpDispatchUserCallTarget () [0258.745] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff61dbc11c0) returned 0x0 [0258.745] LdrpDispatchUserCallTarget () [0258.746] LdrpDispatchUserCallTarget () [0258.746] LdrpDispatchUserCallTarget () [0258.746] LdrpDispatchUserCallTarget () [0258.746] LdrpDispatchUserCallTarget () [0258.746] LdrpDispatchUserCallTarget () [0258.746] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.747] LdrpDispatchUserCallTarget () [0258.748] GetModuleHandleA (lpModuleName=0x7ff61dc31dd9) returned 0x7ff846350000 [0258.748] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlCaptureStackBackTrace") returned 0x7ff846382990 [0258.748] LdrpDispatchUserCallTarget () [0258.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffc70, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0258.749] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd847e0 [0258.749] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x158) returned 0xd7f3e0 [0258.749] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x228) returned 0xd7a920 [0258.750] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xd8ffd0 [0258.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8ffd0 | out: hHeap=0xd70000) returned 1 [0258.750] GetLastError () returned 0x0 [0258.750] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.750] SetLastError (dwErrCode=0x0) [0258.750] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0258.750] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0258.750] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.750] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0258.751] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0258.751] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.751] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0258.751] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0258.751] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0258.751] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0258.751] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0258.751] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0258.754] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0258.754] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0258.754] GetLastError () returned 0x0 [0258.754] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.754] SetLastError (dwErrCode=0x0) [0258.754] GetLastError () returned 0x0 [0258.754] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.754] SetLastError (dwErrCode=0x0) [0258.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x158) returned 0xd7ab50 [0258.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xd8ffd0 [0258.754] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8ffd0 | out: hHeap=0xd70000) returned 1 [0258.754] GetLastError () returned 0x0 [0258.754] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.754] SetLastError (dwErrCode=0x0) [0258.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6) returned 0xd780d0 [0258.755] GetLastError () returned 0x0 [0258.755] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.755] SetLastError (dwErrCode=0x0) [0258.755] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7a920 | out: hHeap=0xd70000) returned 1 [0258.755] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7f3e0 | out: hHeap=0xd70000) returned 1 [0258.755] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd847e0 | out: hHeap=0xd70000) returned 1 [0258.755] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0258.756] RtlWakeAllConditionVariable () returned 0x0 [0258.780] RtlWakeAllConditionVariable () returned 0x0 [0258.780] GetLastError () returned 0x0 [0258.780] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.780] SetLastError (dwErrCode=0x0) [0258.780] GetLastError () returned 0x0 [0258.780] LdrpDispatchUserCallTarget () returned 0xd807d0 [0258.780] SetLastError (dwErrCode=0x0) [0258.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd780d0 | out: hHeap=0xd70000) returned 1 [0258.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7ab50 | out: hHeap=0xd70000) returned 1 [0258.780] RtlWakeAllConditionVariable () returned 0x0 [0258.780] RtlWakeAllConditionVariable () returned 0x0 [0258.781] RtlWakeAllConditionVariable () returned 0x0 [0258.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffb00, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0258.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd848e0 [0258.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x158) returned 0xd7f3e0 [0258.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x228) returned 0xd7a920 [0258.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xd8ffd0 [0258.781] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8ffd0 | out: hHeap=0xd70000) returned 1 [0258.781] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0258.781] RtlWakeAllConditionVariable () returned 0x0 [0258.782] RtlWakeAllConditionVariable () returned 0x0 [0258.782] RtlWakeAllConditionVariable () returned 0x0 [0258.782] RtlWakeAllConditionVariable () returned 0x0 [0258.782] RtlWakeAllConditionVariable () returned 0x0 [0258.782] RtlWakeAllConditionVariable () returned 0x0 [0258.782] RtlWakeAllConditionVariable () returned 0x0 [0258.782] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.783] RtlWakeAllConditionVariable () returned 0x0 [0258.784] RtlWakeAllConditionVariable () returned 0x0 [0258.784] RtlWakeAllConditionVariable () returned 0x0 [0258.784] RtlWakeAllConditionVariable () returned 0x0 [0258.784] RtlWakeAllConditionVariable () returned 0x0 [0258.784] RtlWakeAllConditionVariable () returned 0x0 [0258.784] RtlWakeAllConditionVariable () returned 0x0 [0258.784] RtlWakeAllConditionVariable () returned 0x0 [0258.784] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0258.785] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0258.785] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0258.785] LdrpDispatchUserCallTarget () [0258.785] LdrpDispatchUserCallTarget () [0258.788] LdrpDispatchUserCallTarget () [0258.788] LdrpDispatchUserCallTarget () [0258.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x168) returned 0xd7ab50 [0258.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xd8ca50 [0258.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x270) returned 0xd8ffd0 [0258.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cfa0 [0258.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d270 [0258.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8cdf0 [0258.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b0) returned 0xd80ba0 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d2a0 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d0c0 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8d360 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd77df0 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd84a00 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86d10 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd847c0 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84900 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d0f0 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86f40 [0258.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd74540 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c650 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86db0 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c8d0 [0258.790] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8c650 | out: hHeap=0xd70000) returned 1 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d120 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd742d0 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d1b0 [0258.790] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84a00 | out: hHeap=0xd70000) returned 1 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86e50 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d2d0 [0258.790] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd847c0 | out: hHeap=0xd70000) returned 1 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84940 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cfd0 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd752e0 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86ea0 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84920 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d3c0 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd7ff90 [0258.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd74ed0 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86680 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd84740 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c750 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86b30 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c710 [0258.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8c750 | out: hHeap=0xd70000) returned 1 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cd00 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd747b0 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xd80350 [0258.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8d1b0 | out: hHeap=0xd70000) returned 1 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86900 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c810 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd868b0 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xd7fb70 [0258.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8d2d0 | out: hHeap=0xd70000) returned 1 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c6d0 [0258.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8c810 | out: hHeap=0xd70000) returned 1 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d150 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd7fff0 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd74b60 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8ce20 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8cb90 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd727e0 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd84980 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d000 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd869a0 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90700 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8d2d0 [0258.791] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d1e0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c5d0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90850 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cd30 [0258.792] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84980 | out: hHeap=0xd70000) returned 1 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd863b0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd84840 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84880 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d180 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd908c0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d210 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86090 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd905b0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8d390 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d030 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86ef0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90310 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c990 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xd7f990 [0258.792] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8cd30 | out: hHeap=0xd70000) returned 1 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d1b0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c590 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90460 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d240 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90690 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8d300 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8d3f0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd7f9f0 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90770 [0258.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8d420 [0258.792] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8d420 | out: hHeap=0xd70000) returned 1 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86450 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd84980 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8ceb0 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c750 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90620 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8d420 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8ccd0 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c610 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90380 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8cd30 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd903f0 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b630 [0258.793] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7f990 | out: hHeap=0xd70000) returned 1 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd904d0 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cee0 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd8cd60 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90930 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c790 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cf10 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd909a0 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd8cd90 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8ca90 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd90540 [0258.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd910b0 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c9d0 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd907e0 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90ea0 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd80470 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd902a0 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90b70 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd864f0 [0258.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92290 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd90b10 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90de0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd865e0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91c00 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd910e0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c650 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91dc0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90d20 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92450 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91ff0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c7d0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90d50 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd921b0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8cad0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90b40 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd911a0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd919d0 [0258.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0xd92680 [0258.796] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b630 | out: hHeap=0xd70000) returned 1 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90e70 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd90ff0 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91b20 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd91110 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90cf0 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd90d80 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd916c0 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90fc0 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8cb50 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd924c0 [0258.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90ba0 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c810 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91d50 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90db0 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c850 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd925a0 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90e10 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86720 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91e30 [0258.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd91200 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90f00 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd864a0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92220 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8cbd0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86540 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8cb10 [0258.987] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd8cbd0 | out: hHeap=0xd70000) returned 1 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd91020 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb0) returned 0xd7b270 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92060 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90bd0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd800b0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91a40 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90ed0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xd75680 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91ce0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90f60 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91730 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92300 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90cc0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xd740b0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd917a0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90e40 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd801d0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92370 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90c00 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd80230 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91810 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd91230 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xd75570 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd923e0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd91140 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8cbd0 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91f80 [0258.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90f30 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91b90 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90c30 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd8c890 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92140 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90f90 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd93150 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd92530 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd91050 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd92a50 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91880 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd91080 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd80290 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd918f0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90ae0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd92ed0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91960 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd91170 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86810 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91ab0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90c60 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd92c10 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd920d0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x308) returned 0xd93810 [0258.988] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92680 | out: hHeap=0xd70000) returned 1 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd911d0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xd80fe0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91ea0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90c90 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd933d0 [0258.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91f10 [0258.989] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd869f0 [0258.989] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd90ab0 [0258.989] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84840 | out: hHeap=0xd70000) returned 1 [0258.989] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd849c0 [0258.989] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd94080 [0258.989] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd91c70 [0258.989] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd94050 [0258.989] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd94540 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86180 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd93d20 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd92d90 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd94af0 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86a40 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd849a0 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86a90 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84a60 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd92a90 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86ae0 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xd803b0 [0258.990] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd90ab0 | out: hHeap=0xd70000) returned 1 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd92910 [0258.990] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92a90 | out: hHeap=0xd70000) returned 1 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd86b80 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd847c0 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd93ba0 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd92dd0 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd94770 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd7ef40 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84a00 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xd93f00 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd80530 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xd951f0 [0258.990] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xd95cf0 [0258.991] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84a20 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd803b0 | out: hHeap=0xd70000) returned 1 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd802f0 | out: hHeap=0xd70000) returned 1 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd802f0 | out: hHeap=0xd70000) returned 1 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96150 | out: hHeap=0xd70000) returned 1 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd94110 | out: hHeap=0xd70000) returned 1 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84980 | out: hHeap=0xd70000) returned 1 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84760 | out: hHeap=0xd70000) returned 1 [0258.991] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd94140 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd804d0 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84760 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd969d0 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7f990 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96d30 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd804d0 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95570 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95de0 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95c00 | out: hHeap=0xd70000) returned 1 [0258.992] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93550 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7aeb0 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93090 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd78e70 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92e90 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd804d0 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92a90 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd935d0 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93590 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd75200 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd97ba0 | out: hHeap=0xd70000) returned 1 [0258.993] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd97090 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd75200 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd804d0 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92e50 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95390 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd804d0 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93090 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b630 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93090 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd98940 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd804d0 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92680 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd98940 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95390 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd999e0 | out: hHeap=0xd70000) returned 1 [0258.994] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93210 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93550 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93790 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9a380 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd931d0 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92d10 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95ca0 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7f990 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95390 | out: hHeap=0xd70000) returned 1 [0258.995] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7fe70 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95390 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd930d0 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95570 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93110 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd957a0 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd804d0 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95e80 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93550 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95e80 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9aed0 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92e50 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95390 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd95390 | out: hHeap=0xd70000) returned 1 [0258.996] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93450 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7fed0 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9ba10 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9b1f0 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93290 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd84980 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd967c0 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d870 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d120 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92cd0 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d3c0 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d720 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d2a0 | out: hHeap=0xd70000) returned 1 [0258.997] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96a20 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd80710 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d1b0 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d1b0 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7bab0 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9d150 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7f990 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93510 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7f990 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93510 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9b1a0 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9b8d0 | out: hHeap=0xd70000) returned 1 [0258.998] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd93750 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f570 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9bd80 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd935d0 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9be70 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7f990 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9ba60 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd935d0 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9b150 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f8a0 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9bd80 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd78620 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9ba60 | out: hHeap=0xd70000) returned 1 [0258.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9e3e0 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd78620 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9bd80 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9ffa0 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda0cc0 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f9a0 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda0320 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f8e0 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f340 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9b150 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9ffe0 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b4b0 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd78980 | out: hHeap=0xd70000) returned 1 [0259.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f7e0 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd78980 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9fc60 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9b2e0 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92750 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda1560 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda1d30 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92750 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9fd20 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9fc60 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9bdd0 | out: hHeap=0xd70000) returned 1 [0259.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd78980 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92750 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9fc20 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda2c80 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9ba60 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda30a0 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9be20 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9be20 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f760 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd92750 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda4290 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9be20 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda3c60 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda2b60 | out: hHeap=0xd70000) returned 1 [0259.002] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9fbe0 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda0720 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9f820 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda0620 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda4680 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9be20 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9be20 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda3de0 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9fe60 | out: hHeap=0xd70000) returned 1 [0259.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda3220 | out: hHeap=0xd70000) returned 1 [0259.004] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda33a0 | out: hHeap=0xd70000) returned 1 [0259.004] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd9be20 | out: hHeap=0xd70000) returned 1 [0259.004] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd964a0 | out: hHeap=0xd70000) returned 1 [0259.004] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda3e40 | out: hHeap=0xd70000) returned 1 [0259.004] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x170 [0259.004] SetErrorMode (uMode=0x8003) returned 0x8001 [0259.005] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0259.005] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e50b5e9) returned 0x7ff8463c3f50 [0259.005] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e27f718) returned 0x7ff846398840 [0259.005] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtDeviceIoControlFile") returned 0x7ff8463f4e20 [0259.006] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryInformationFile") returned 0x7ff8463f4f60 [0259.006] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtSetInformationFile") returned 0x7ff8463f5220 [0259.006] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryVolumeInformationFile") returned 0x7ff8463f5660 [0259.006] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryDirectoryFile") returned 0x7ff8463f53e0 [0259.006] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e1b4f10) returned 0x7ff8463f5400 [0259.006] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61dc27c8e) returned 0x7ff8463f5060 [0259.006] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0259.007] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e315fcb) returned 0x7ff844cb1020 [0259.007] LoadLibraryA (lpLibFileName="powrprof.dll") returned 0x7ff842970000 [0259.007] NtMapViewOfSection (in: SectionHandle=0x174, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e980*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff868*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e980*=0x7ff842970000, SectionOffset=0x0, ViewSize=0xbff868*=0x4b000) returned 0x0 [0259.008] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x174, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff638, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff638*=0x178) returned 0x0 [0259.008] NtQuerySection (in: SectionHandle=0x178, SectionInformationClass=0x0, SectionInformation=0xbff620, Length=0x18, ResultLength=0xbff618 | out: SectionInformation=0xbff620, ResultLength=0xbff618) returned 0x0 [0259.008] NtClose (Handle=0x178) returned 0x0 [0259.008] strlen (_Str="POWRPROF.dll") returned 0xc [0259.008] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0259.008] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="POWRPROF.dll", AllocateDestinationString=0 | out: DestinationString="POWRPROF.dll") returned 0x0 [0259.008] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063a40 [0259.008] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842970000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063a40, Length=0x208, ResultLength=0xbff600 | out: VirtualMemoryInformation=0x1063a40*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\powrprof.dll"), ResultLength=0xbff600) returned 0x0 [0259.009] wcslen (_String="kernel32.dll") returned 0xc [0259.009] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\powrprof.dll", CaseInsensitive=1) returned -17 [0259.009] RtlCompareUnicodeString (String1="kernel32.dll", String2="POWRPROF.dll", CaseInsensitive=1) returned -5 [0259.009] wcslen (_String="cmsetac.dll") returned 0xb [0259.009] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\powrprof.dll", CaseInsensitive=1) returned -25 [0259.009] RtlCompareUnicodeString (String1="cmsetac.dll", String2="POWRPROF.dll", CaseInsensitive=1) returned -13 [0259.009] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.009] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063a40) returned 1 [0259.011] GetProcAddress (hModule=0x7ff842970000, lpProcName="PowerRegisterSuspendResumeNotification") returned 0x7ff842971b80 [0259.011] LoadLibraryA (lpLibFileName="user32.dll") returned 0x7ff844f90000 [0259.012] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWinEventHook") returned 0x7ff844fb6dd0 [0259.012] htons (hostshort=0x0) returned 0x0 [0259.012] htons (hostshort=0x0) returned 0x0 [0259.012] LoadLibraryExA (lpLibFileName=0x7ff61ecf87ed, hFile=0x0, dwFlags=0x0) returned 0x7ff844f90000 [0259.012] GetProcAddress (hModule=0x7ff844f90000, lpProcName=0x7ff61ecf7154) returned 0x7ff844fa29f0 [0259.012] GetSystemMetrics (nIndex=67) returned 0 [0259.012] NtQueryAttributesFile (in: ObjectAttributes=0xbff098*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\uxtheme.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff0c8 | out: FileInformation=0xbff0c8) returned 0x0 [0259.013] NtOpenFile (in: FileHandle=0xbff158, DesiredAccess=0x100021, ObjectAttributes=0xbff0e0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\uxtheme.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff0d0, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff158*=0x174, IoStatusBlock=0xbff0d0*(Status=0x0, Pointer=0x1d112e300000000, Information=0x1)) returned 0x0 [0259.013] NtMapViewOfSection (in: SectionHandle=0x178, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d8a0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfefe8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d8a0*=0x7ff8412f0000, SectionOffset=0x0, ViewSize=0xbfefe8*=0x96000) returned 0x0 [0259.014] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x178, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfedb8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfedb8*=0x17c) returned 0x0 [0259.014] NtQuerySection (in: SectionHandle=0x17c, SectionInformationClass=0x0, SectionInformation=0xbfeda0, Length=0x18, ResultLength=0xbfed98 | out: SectionInformation=0xbfeda0, ResultLength=0xbfed98) returned 0x0 [0259.014] NtClose (Handle=0x17c) returned 0x0 [0259.014] strlen (_Str="UxTheme.dll") returned 0xb [0259.014] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0259.014] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="UxTheme.dll", AllocateDestinationString=0 | out: DestinationString="UxTheme.dll") returned 0x0 [0259.014] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063410 [0259.014] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8412f0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063410, Length=0x208, ResultLength=0xbfed80 | out: VirtualMemoryInformation=0x1063410*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\uxtheme.dll"), ResultLength=0xbfed80) returned 0x0 [0259.014] wcslen (_String="kernel32.dll") returned 0xc [0259.014] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\uxtheme.dll", CaseInsensitive=1) returned -17 [0259.014] RtlCompareUnicodeString (String1="kernel32.dll", String2="UxTheme.dll", CaseInsensitive=1) returned -10 [0259.014] wcslen (_String="cmsetac.dll") returned 0xb [0259.014] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\uxtheme.dll", CaseInsensitive=1) returned -25 [0259.014] RtlCompareUnicodeString (String1="cmsetac.dll", String2="UxTheme.dll", CaseInsensitive=1) returned -18 [0259.015] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.015] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063410) returned 1 [0259.368] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xbffc50 | out: lpWSAData=0xbffc50) returned 0 [0259.368] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbff580 | out: TokenHandle=0xbff580*=0x17c) returned 0x0 [0259.371] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbff6c0 | out: TokenHandle=0xbff6c0*=0x188) returned 0x0 [0259.373] socket (af=2, type=1, protocol=0) returned 0x194 [0259.373] NtQueryAttributesFile (in: ObjectAttributes=0xbfec48*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\mswsock.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfec78 | out: FileInformation=0xbfec78) returned 0x0 [0259.374] NtOpenFile (in: FileHandle=0xbfed08, DesiredAccess=0x100021, ObjectAttributes=0xbfec90*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\mswsock.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfec80, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfed08*=0x190, IoStatusBlock=0xbfec80*(Status=0x0, Pointer=0x1d112e300000000, Information=0x1)) returned 0x0 [0259.374] NtMapViewOfSection (in: SectionHandle=0x194, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e2c0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfeb98*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e2c0*=0x7ff842240000, SectionOffset=0x0, ViewSize=0xbfeb98*=0x5c000) returned 0x0 [0259.374] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x194, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe968, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe968*=0x198) returned 0x0 [0259.374] NtQuerySection (in: SectionHandle=0x198, SectionInformationClass=0x0, SectionInformation=0xbfe950, Length=0x18, ResultLength=0xbfe948 | out: SectionInformation=0xbfe950, ResultLength=0xbfe948) returned 0x0 [0259.374] NtClose (Handle=0x198) returned 0x0 [0259.375] strlen (_Str=0x7ff84229100e) returned 0xb [0259.375] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0259.375] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="MSWSOCK.dll", AllocateDestinationString=0 | out: DestinationString="MSWSOCK.dll") returned 0x0 [0259.375] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064ac0 [0259.375] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842240000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064ac0, Length=0x208, ResultLength=0xbfe930 | out: VirtualMemoryInformation=0x1064ac0*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\mswsock.dll"), ResultLength=0xbfe930) returned 0x0 [0259.375] wcslen (_String="kernel32.dll") returned 0xc [0259.375] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mswsock.dll", CaseInsensitive=1) returned -17 [0259.375] RtlCompareUnicodeString (String1="kernel32.dll", String2="MSWSOCK.dll", CaseInsensitive=1) returned -2 [0259.375] wcslen (_String="cmsetac.dll") returned 0xb [0259.375] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mswsock.dll", CaseInsensitive=1) returned -25 [0259.375] RtlCompareUnicodeString (String1="cmsetac.dll", String2="MSWSOCK.dll", CaseInsensitive=1) returned -10 [0259.375] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.375] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064ac0) returned 1 [0259.378] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbff660 | out: TokenHandle=0xbff660*=0x194) returned 0x0 [0259.378] NtCreateFile (in: FileHandle=0xbff650, DesiredAccess=0xc0140000, ObjectAttributes=0xbff690*(Length=0x30, RootDirectory=0x0, ObjectName="\\Device\\Afd\\Endpoint", Attributes=0x42, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff680, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x3, CreateDisposition=0x3, CreateOptions=0x0, EaBuffer=0xbff6d0*(NextEntryOffset=0x0, Flags=0x0, EaNameLength=0xf, EaValueLength=0x1e, EaName="AfdOpenPacketXX", EaValue=0xbff6e8*), EaLength=0x39 | out: FileHandle=0xbff650*=0x194, IoStatusBlock=0xbff680*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0x0 [0259.378] getsockopt (in: s=0x194, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0259.378] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mswsock.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.379] NtCreateFile (in: FileHandle=0xbfe290, DesiredAccess=0x80100080, ObjectAttributes=0xbfe220*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\en-US\\mswsock.dll.mui", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe250, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x0, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe290*=0x198, IoStatusBlock=0xbfe250*(Status=0x0, Pointer=0x7f4d00000000, Information=0x1)) returned 0x0 [0259.379] NtMapViewOfSection (in: SectionHandle=0x19c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe1d8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x0, InheritDisposition=0x7ff800000001, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfe1d8*=0x1c0000, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x3000) returned 0x0 [0259.383] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbfe490 | out: TokenHandle=0xbfe490*=0x1a0) returned 0x0 [0259.383] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mswsock.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.383] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mswsock.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.383] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mswsock.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.383] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mswsock.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.384] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mswsock.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.384] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.384] NtCreateFile (in: FileHandle=0xbfeb08, DesiredAccess=0x80100080, ObjectAttributes=0xbfeb80*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfebb0), IoStatusBlock=0xbfeb20, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfeb08*=0x19c, IoStatusBlock=0xbfeb20*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.386] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfec60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfec70*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfec60*=0x1d0000, SectionOffset=0x0, ViewSize=0xbfec70*=0xa000) returned 0x40000003 [0259.386] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfeac8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfeac8*=0x1a4) returned 0x0 [0259.386] NtQuerySection (in: SectionHandle=0x1a4, SectionInformationClass=0x0, SectionInformation=0xbfeab0, Length=0x18, ResultLength=0xbfeaa8 | out: SectionInformation=0xbfeab0, ResultLength=0xbfeaa8) returned 0x0 [0259.386] NtClose (Handle=0x1a4) returned 0x0 [0259.387] strlen (_Str="WSHTCPIP.dll") returned 0xc [0259.387] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0259.387] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="WSHTCPIP.dll", AllocateDestinationString=0 | out: DestinationString="WSHTCPIP.dll") returned 0x0 [0259.387] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063200 [0259.387] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1d0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063200, Length=0x208, ResultLength=0xbfea90 | out: VirtualMemoryInformation=0x1063200*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll"), ResultLength=0xbfea90) returned 0x0 [0259.387] wcslen (_String="kernel32.dll") returned 0xc [0259.387] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -17 [0259.387] RtlCompareUnicodeString (String1="kernel32.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -12 [0259.387] wcslen (_String="cmsetac.dll") returned 0xb [0259.387] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -25 [0259.387] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -20 [0259.387] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.387] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063200) returned 1 [0259.388] NtCreateFile (in: FileHandle=0xbfe290, DesiredAccess=0x80100080, ObjectAttributes=0xbfe220*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\en-US\\wshqos.dll.mui", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe250, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x0, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe290*=0x19c, IoStatusBlock=0xbfe250*(Status=0x0, Pointer=0x7f4d00000000, Information=0x1)) returned 0x0 [0259.388] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe1d8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x0, InheritDisposition=0x7ff800000001, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfe1d8*=0x1e0000, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x1000) returned 0x0 [0259.391] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1e0000) returned 0x0 [0259.392] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0259.392] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.393] NtCreateFile (in: FileHandle=0xbfeb08, DesiredAccess=0x80100080, ObjectAttributes=0xbfeb80*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfebb0), IoStatusBlock=0xbfeb20, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfeb08*=0x19c, IoStatusBlock=0xbfeb20*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.393] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfec60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfec70*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfec60*=0x1d0000, SectionOffset=0x0, ViewSize=0xbfec70*=0xa000) returned 0x40000003 [0259.394] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfeac8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfeac8*=0x1a4) returned 0x0 [0259.394] NtQuerySection (in: SectionHandle=0x1a4, SectionInformationClass=0x0, SectionInformation=0xbfeab0, Length=0x18, ResultLength=0xbfeaa8 | out: SectionInformation=0xbfeab0, ResultLength=0xbfeaa8) returned 0x0 [0259.394] NtClose (Handle=0x1a4) returned 0x0 [0259.394] strlen (_Str="WSHTCPIP.dll") returned 0xc [0259.394] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0259.395] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="WSHTCPIP.dll", AllocateDestinationString=0 | out: DestinationString="WSHTCPIP.dll") returned 0x0 [0259.395] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064490 [0259.395] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1d0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064490, Length=0x208, ResultLength=0xbfea90 | out: VirtualMemoryInformation=0x1064490*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll"), ResultLength=0xbfea90) returned 0x0 [0259.395] wcslen (_String="kernel32.dll") returned 0xc [0259.395] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -17 [0259.395] RtlCompareUnicodeString (String1="kernel32.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -12 [0259.395] wcslen (_String="cmsetac.dll") returned 0xb [0259.395] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -25 [0259.395] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -20 [0259.396] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.396] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064490) returned 1 [0259.396] NtCreateFile (in: FileHandle=0xbfe290, DesiredAccess=0x80100080, ObjectAttributes=0xbfe220*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\en-US\\wshqos.dll.mui", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe250, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x0, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe290*=0x19c, IoStatusBlock=0xbfe250*(Status=0x0, Pointer=0x7f4d00000000, Information=0x1)) returned 0x0 [0259.396] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe1d8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x0, InheritDisposition=0x7ff800000001, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfe1d8*=0x1e0000, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x1000) returned 0x0 [0259.505] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1e0000) returned 0x0 [0259.506] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0259.506] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.506] NtCreateFile (in: FileHandle=0xbfeb08, DesiredAccess=0x80100080, ObjectAttributes=0xbfeb80*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfebb0), IoStatusBlock=0xbfeb20, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfeb08*=0x19c, IoStatusBlock=0xbfeb20*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.507] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfec60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfec70*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfec60*=0x1d0000, SectionOffset=0x0, ViewSize=0xbfec70*=0xa000) returned 0x40000003 [0259.507] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfeac8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfeac8*=0x1a4) returned 0x0 [0259.507] NtQuerySection (in: SectionHandle=0x1a4, SectionInformationClass=0x0, SectionInformation=0xbfeab0, Length=0x18, ResultLength=0xbfeaa8 | out: SectionInformation=0xbfeab0, ResultLength=0xbfeaa8) returned 0x0 [0259.507] NtClose (Handle=0x1a4) returned 0x0 [0259.507] strlen (_Str="WSHTCPIP.dll") returned 0xc [0259.507] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0259.507] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="WSHTCPIP.dll", AllocateDestinationString=0 | out: DestinationString="WSHTCPIP.dll") returned 0x0 [0259.507] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063410 [0259.507] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1d0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063410, Length=0x208, ResultLength=0xbfea90 | out: VirtualMemoryInformation=0x1063410*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll"), ResultLength=0xbfea90) returned 0x0 [0259.507] wcslen (_String="kernel32.dll") returned 0xc [0259.507] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -17 [0259.507] RtlCompareUnicodeString (String1="kernel32.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -12 [0259.507] wcslen (_String="cmsetac.dll") returned 0xb [0259.507] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -25 [0259.507] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -20 [0259.507] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.508] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063410) returned 1 [0259.508] NtCreateFile (in: FileHandle=0xbfe290, DesiredAccess=0x80100080, ObjectAttributes=0xbfe220*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\en-US\\wshqos.dll.mui", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe250, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x0, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe290*=0x19c, IoStatusBlock=0xbfe250*(Status=0x0, Pointer=0x7f4d00000000, Information=0x1)) returned 0x0 [0259.510] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe1d8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x0, InheritDisposition=0x7ff800000001, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfe1d8*=0x1e0000, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x1000) returned 0x0 [0259.513] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1e0000) returned 0x0 [0259.513] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0259.514] NtQueryAttributesFile (in: ObjectAttributes=0xbfe880*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe8b0 | out: FileInformation=0xbfe8b0) returned 0x0 [0259.514] NtCreateFile (in: FileHandle=0xbfeb08, DesiredAccess=0x80100080, ObjectAttributes=0xbfeb80*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\wshqos.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfebb0), IoStatusBlock=0xbfeb20, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfeb08*=0x19c, IoStatusBlock=0xbfeb20*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.514] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfec60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfec70*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfec60*=0x1d0000, SectionOffset=0x0, ViewSize=0xbfec70*=0xa000) returned 0x40000003 [0259.514] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfeac8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfeac8*=0x1a4) returned 0x0 [0259.514] NtQuerySection (in: SectionHandle=0x1a4, SectionInformationClass=0x0, SectionInformation=0xbfeab0, Length=0x18, ResultLength=0xbfeaa8 | out: SectionInformation=0xbfeab0, ResultLength=0xbfeaa8) returned 0x0 [0259.514] NtClose (Handle=0x1a4) returned 0x0 [0259.515] strlen (_Str="WSHTCPIP.dll") returned 0xc [0259.515] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0259.515] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="WSHTCPIP.dll", AllocateDestinationString=0 | out: DestinationString="WSHTCPIP.dll") returned 0x0 [0259.515] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063620 [0259.515] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x1d0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063620, Length=0x208, ResultLength=0xbfea90 | out: VirtualMemoryInformation=0x1063620*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll"), ResultLength=0xbfea90) returned 0x0 [0259.515] wcslen (_String="kernel32.dll") returned 0xc [0259.515] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -17 [0259.515] RtlCompareUnicodeString (String1="kernel32.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -12 [0259.515] wcslen (_String="cmsetac.dll") returned 0xb [0259.515] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\wshqos.dll", CaseInsensitive=1) returned -25 [0259.515] RtlCompareUnicodeString (String1="cmsetac.dll", String2="WSHTCPIP.dll", CaseInsensitive=1) returned -20 [0259.515] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.515] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063620) returned 1 [0259.516] NtCreateFile (in: FileHandle=0xbfe290, DesiredAccess=0x80100080, ObjectAttributes=0xbfe220*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\en-US\\wshqos.dll.mui", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe250, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x0, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe290*=0x19c, IoStatusBlock=0xbfe250*(Status=0x0, Pointer=0x7f4d00000000, Information=0x1)) returned 0x0 [0259.516] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe1d8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x0, InheritDisposition=0x7ff800000001, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfe1d8*=0x1e0000, SectionOffset=0xbfe1e8*=0, ViewSize=0xbfe1e0*=0x1000) returned 0x0 [0259.518] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1e0000) returned 0x0 [0259.519] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x1d0000) returned 0x0 [0259.519] closesocket (s=0x194) returned 0 [0259.519] socket (af=23, type=1, protocol=0) returned 0x194 [0259.520] NtCreateFile (in: FileHandle=0xbff650, DesiredAccess=0xc0140000, ObjectAttributes=0xbff690*(Length=0x30, RootDirectory=0x0, ObjectName="\\Device\\Afd\\Endpoint", Attributes=0x42, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff680, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x3, CreateDisposition=0x3, CreateOptions=0x0, EaBuffer=0xbff6d0*(NextEntryOffset=0x0, Flags=0x0, EaNameLength=0xf, EaValueLength=0x1e, EaName="AfdOpenPacketXX", EaValue=0xbff6e8*), EaLength=0x39 | out: FileHandle=0xbff650*=0x194, IoStatusBlock=0xbff680*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0x0 [0259.520] getsockopt (in: s=0x194, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0259.520] closesocket (s=0x194) returned 0 [0259.521] GetSystemInfo (in: lpSystemInfo=0xbffdb0 | out: lpSystemInfo=0xbffdb0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0259.521] SetConsoleCtrlHandler (HandlerRoutine=0x7ff61b586030, Add=1) returned 1 [0259.521] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=1, lMaximumCount=2147483647, lpName=0x0) returned 0x194 [0259.521] CreateFileW (lpFileName=0x7ff61e4ae748, dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0259.521] NtCreateFile (in: FileHandle=0xbffc28, DesiredAccess=0xc0100080, ObjectAttributes=0xbffca0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\CONOUT$", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbffcd0), IoStatusBlock=0xbffc40, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x2, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbffc28*=0x0, IoStatusBlock=0xbffc40*(Status=0x0, Pointer=0x0, Information=0x7ff842bd7586)) returned 0xc0000008 [0259.521] QueryPerformanceFrequency (in: lpFrequency=0xbffde0 | out: lpFrequency=0xbffde0*=100000000) returned 1 [0259.521] PowerRegisterSuspendResumeNotification (in: Flags=0x2, Recipient=0xbffe10, RegistrationHandle=0xbffe08 | out: RegistrationHandle=0xbffe08) returned 0x0 [0259.522] SetEvent (hEvent=0x170) returned 1 [0259.522] QueryPerformanceCounter (in: lpPerformanceCount=0xbffea0 | out: lpPerformanceCount=0xbffea0*=2203070995221) returned 1 [0259.522] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffe38 | out: lpSystemTimeAsFileTime=0xbffe38*(dwLowDateTime=0x75373e74, dwHighDateTime=0x1d72645)) [0259.522] LdrpDispatchUserCallTarget () [0259.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3760 [0259.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2e00 [0259.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xda6db0 [0259.523] LdrpDispatchUserCallTarget () [0259.524] LdrpDispatchUserCallTarget () [0259.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b4b0 [0259.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7bb70 [0259.524] LdrpDispatchUserCallTarget () [0259.525] LdrpDispatchUserCallTarget () [0259.525] LdrpDispatchUserCallTarget () [0259.525] LdrpDispatchUserCallTarget () [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda37c0 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda4950 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2ec0 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda48c0 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda32e0 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda49e0 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2e60 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xda0420 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3160 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xda69f0 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3460 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xda6ea0 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3820 [0259.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xda01a0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3100 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xda0520 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda33a0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xda05a0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda31c0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9fd60 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2f20 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9fae0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3880 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2f80 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2b60 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3400 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda34c0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda38e0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda3940 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2fe0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda39a0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xda2aa0 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xd78980 [0259.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0080 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf600 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafde0 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf660 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0200 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafd80 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb02c0 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb00e0 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0140 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafb40 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf540 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb01a0 [0259.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf7e0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafcc0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafae0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0020 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf5a0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf960 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf840 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf6c0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf900 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf8a0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafc00 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafe40 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf9c0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0320 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaffc0 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafa20 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafa80 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf720 [0259.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0260 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaff60 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaf780 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafba0 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafc60 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0380 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafd20 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb03e0 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0440 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdafea0 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdaff00 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1270 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0bb0 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0670 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0eb0 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0730 [0259.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0850 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda4800 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb12d0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb06d0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0790 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb13f0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0c10 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9ffe0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0cd0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0d30 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda4890 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1150 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9fda0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb07f0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda46b0 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0a30 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1090 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda4710 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0c70 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda4a10 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0f10 [0259.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda4770 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb11b0 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda47a0 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb08b0 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb10f0 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda4980 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1210 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1330 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0550 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1390 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1450 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0f70 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0d90 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0af0 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb05b0 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0610 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0910 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0df0 [0259.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0970 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb09d0 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0fd0 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0a90 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1030 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0b50 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb0e50 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xda48f0 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1e60 [0259.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1d40 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3200 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1fe0 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1e00 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3350 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1560 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3230 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb18c0 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9fde0 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb16e0 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1f20 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb32c0 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1ec0 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2280 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3410 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb22e0 [0259.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb33b0 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1da0 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9fa60 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1f80 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1bc0 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3380 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2400 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2040 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3260 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb15c0 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1ce0 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb20a0 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2100 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1860 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb32f0 [0259.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1620 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb34d0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2160 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2340 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb31a0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb21c0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3320 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1980 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3290 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2220 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb23a0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb33e0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb2460 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3170 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1680 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1740 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3440 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb19e0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xda01e0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb17a0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3470 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1a40 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb34a0 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1800 [0259.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9f7e0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1920 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb31d0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1aa0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2630 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1b00 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb28d0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1b60 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9faa0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1c20 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2e40 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb1c80 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2cc0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb43c0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2870 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb38e0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb30e0 [0259.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4120 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2600 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3a60 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9fc20 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb40c0 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9f920 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4420 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3d60 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3b20 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2b40 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3580 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb35e0 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2750 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3ee0 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2d20 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3700 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb26c0 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4360 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2690 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4180 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2b70 [0259.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb41e0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2e70 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3760 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb25a0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3f40 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xd9fb20 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3fa0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2cf0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3e80 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2a20 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3a00 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2ba0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4240 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3940 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2990 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb42a0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3d00 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3dc0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3ac0 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4000 [0259.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3be0 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xda03e0 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3880 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2ea0 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3e20 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xda04e0 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4480 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb4300 [0259.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb3b80 [0259.540] GetStartupInfoW (in: lpStartupInfo=0xbffea0 | out: lpStartupInfo=0xbffea0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x180, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffffffffffff, hStdOutput=0xffffffffffffffff, hStdError=0xffffffffffffffff)) [0259.540] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0259.540] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff843750000 [0259.540] NtMapViewOfSection (in: SectionHandle=0x1a0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d0c0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff738*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d0c0*=0x7ff843750000, SectionOffset=0x0, ViewSize=0xbff738*=0x155f000) returned 0x0 [0259.541] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a0, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbff508, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbff508*=0x1a4) returned 0x0 [0259.541] NtQuerySection (in: SectionHandle=0x1a4, SectionInformationClass=0x0, SectionInformation=0xbff4f0, Length=0x18, ResultLength=0xbff4e8 | out: SectionInformation=0xbff4f0, ResultLength=0xbff4e8) returned 0x0 [0259.541] NtClose (Handle=0x1a4) returned 0x0 [0259.541] strlen (_Str=0x7ff843e4b6dc) returned 0xb [0259.541] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0259.542] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="SHELL32.dll", AllocateDestinationString=0 | out: DestinationString="SHELL32.dll") returned 0x0 [0259.542] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x10648b0 [0259.542] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff843750000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x10648b0, Length=0x208, ResultLength=0xbff4d0 | out: VirtualMemoryInformation=0x10648b0*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\shell32.dll"), ResultLength=0xbff4d0) returned 0x0 [0259.542] wcslen (_String="kernel32.dll") returned 0xc [0259.542] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\shell32.dll", CaseInsensitive=1) returned -17 [0259.542] RtlCompareUnicodeString (String1="kernel32.dll", String2="SHELL32.dll", CaseInsensitive=1) returned -8 [0259.663] wcslen (_String="cmsetac.dll") returned 0xb [0259.663] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\shell32.dll", CaseInsensitive=1) returned -25 [0259.663] RtlCompareUnicodeString (String1="cmsetac.dll", String2="SHELL32.dll", CaseInsensitive=1) returned -16 [0259.663] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.663] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x10648b0) returned 1 [0259.665] NtMapViewOfSection (in: SectionHandle=0x1a4, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7cc40*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff0a8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7cc40*=0x7ff842e70000, SectionOffset=0x0, ViewSize=0xbff0a8*=0x644000) returned 0x0 [0259.666] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfee78, DesiredAccess=0x1000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfee78*=0x1a8) returned 0x0 [0259.666] NtQuerySection (in: SectionHandle=0x1a8, SectionInformationClass=0x0, SectionInformation=0xbfee60, Length=0x18, ResultLength=0xbfee58 | out: SectionInformation=0xbfee60, ResultLength=0xbfee58) returned 0x0 [0259.666] NtClose (Handle=0x1a8) returned 0x0 [0259.666] strlen (_Str=0x7ff843432a1e) returned 0x13 [0259.666] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x38) returned 0x1060720 [0259.666] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="Windows.Storage.dll", AllocateDestinationString=0 | out: DestinationString="Windows.Storage.dll") returned 0x0 [0259.666] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064280 [0259.667] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842e70000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064280, Length=0x208, ResultLength=0xbfee40 | out: VirtualMemoryInformation=0x1064280*(SectionFileName.Length=0x78, SectionFileName.MaximumLength=0x7a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\windows.storage.dll"), ResultLength=0xbfee40) returned 0x0 [0259.667] wcslen (_String="kernel32.dll") returned 0xc [0259.667] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\windows.storage.dll", CaseInsensitive=1) returned -17 [0259.667] RtlCompareUnicodeString (String1="kernel32.dll", String2="Windows.Storage.dll", CaseInsensitive=1) returned -12 [0259.667] wcslen (_String="cmsetac.dll") returned 0xb [0259.667] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\windows.storage.dll", CaseInsensitive=1) returned -25 [0259.667] RtlCompareUnicodeString (String1="cmsetac.dll", String2="Windows.Storage.dll", CaseInsensitive=1) returned -20 [0259.667] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.667] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064280) returned 1 [0259.669] NtMapViewOfSection (in: SectionHandle=0x1a8, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7dae0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfea18*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7dae0*=0x7ff845a70000, SectionOffset=0x0, ViewSize=0xbfea18*=0xa7000) returned 0x0 [0259.669] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe7e8, DesiredAccess=0x1000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe7e8*=0x1ac) returned 0x0 [0259.669] NtQuerySection (in: SectionHandle=0x1ac, SectionInformationClass=0x0, SectionInformation=0xbfe7d0, Length=0x18, ResultLength=0xbfe7c8 | out: SectionInformation=0xbfe7d0, ResultLength=0xbfe7c8) returned 0x0 [0259.669] NtClose (Handle=0x1ac) returned 0x0 [0259.670] strlen (_Str=0x7ff845afe064) returned 0xc [0259.670] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0259.670] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="ADVAPI32.dll", AllocateDestinationString=0 | out: DestinationString="ADVAPI32.dll") returned 0x0 [0259.670] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063e60 [0259.670] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845a70000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063e60, Length=0x208, ResultLength=0xbfe7b0 | out: VirtualMemoryInformation=0x1063e60*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\advapi32.dll"), ResultLength=0xbfe7b0) returned 0x0 [0259.670] wcslen (_String="kernel32.dll") returned 0xc [0259.670] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\advapi32.dll", CaseInsensitive=1) returned -17 [0259.670] RtlCompareUnicodeString (String1="kernel32.dll", String2="ADVAPI32.dll", CaseInsensitive=1) returned 10 [0259.670] wcslen (_String="cmsetac.dll") returned 0xb [0259.670] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\advapi32.dll", CaseInsensitive=1) returned -25 [0259.670] RtlCompareUnicodeString (String1="cmsetac.dll", String2="ADVAPI32.dll", CaseInsensitive=1) returned 2 [0259.670] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.673] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063e60) returned 1 [0259.675] NtMapViewOfSection (in: SectionHandle=0x1a8, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e3e0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfea18*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e3e0*=0x7ff845950000, SectionOffset=0x0, ViewSize=0xbfea18*=0x52000) returned 0x0 [0259.676] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe7e8, DesiredAccess=0x1003200000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe7e8*=0x1ac) returned 0x0 [0259.676] NtQuerySection (in: SectionHandle=0x1ac, SectionInformationClass=0x0, SectionInformation=0xbfe7d0, Length=0x18, ResultLength=0xbfe7c8 | out: SectionInformation=0xbfe7d0, ResultLength=0xbfe7c8) returned 0x0 [0259.676] NtClose (Handle=0x1ac) returned 0x0 [0259.676] strlen (_Str=0x7ff845993fc2) returned 0xb [0259.676] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0259.676] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="SHLWAPI.dll", AllocateDestinationString=0 | out: DestinationString="SHLWAPI.dll") returned 0x0 [0259.676] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063830 [0259.676] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845950000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063830, Length=0x208, ResultLength=0xbfe7b0 | out: VirtualMemoryInformation=0x1063830*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\shlwapi.dll"), ResultLength=0xbfe7b0) returned 0x0 [0259.676] wcslen (_String="kernel32.dll") returned 0xc [0259.676] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\shlwapi.dll", CaseInsensitive=1) returned -17 [0259.676] RtlCompareUnicodeString (String1="kernel32.dll", String2="SHLWAPI.dll", CaseInsensitive=1) returned -8 [0259.676] wcslen (_String="cmsetac.dll") returned 0xb [0259.676] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\shlwapi.dll", CaseInsensitive=1) returned -25 [0259.676] RtlCompareUnicodeString (String1="cmsetac.dll", String2="SHLWAPI.dll", CaseInsensitive=1) returned -16 [0259.677] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.677] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063830) returned 1 [0259.678] NtMapViewOfSection (in: SectionHandle=0x1a8, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7dc00*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfea18*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7dc00*=0x7ff8429e0000, SectionOffset=0x0, ViewSize=0xbfea18*=0xf000) returned 0x0 [0259.679] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe7e8, DesiredAccess=0x1003200000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe7e8*=0x1ac) returned 0x0 [0259.679] NtQuerySection (in: SectionHandle=0x1ac, SectionInformationClass=0x0, SectionInformation=0xbfe7d0, Length=0x18, ResultLength=0xbfe7c8 | out: SectionInformation=0xbfe7d0, ResultLength=0xbfe7c8) returned 0x0 [0259.679] NtClose (Handle=0x1ac) returned 0x0 [0259.679] strlen (_Str=0x7ff8429e60c2) returned 0xb [0259.679] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0259.679] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="AppCore.dll", AllocateDestinationString=0 | out: DestinationString="AppCore.dll") returned 0x0 [0259.679] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064cd0 [0259.679] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8429e0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064cd0, Length=0x208, ResultLength=0xbfe7b0 | out: VirtualMemoryInformation=0x1064cd0*(SectionFileName.Length=0x76, SectionFileName.MaximumLength=0x78, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\kernel.appcore.dll"), ResultLength=0xbfe7b0) returned 0x0 [0259.679] wcslen (_String="kernel32.dll") returned 0xc [0259.679] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\kernel.appcore.dll", CaseInsensitive=1) returned -17 [0259.679] RtlCompareUnicodeString (String1="kernel32.dll", String2="AppCore.dll", CaseInsensitive=1) returned 10 [0259.679] wcslen (_String="cmsetac.dll") returned 0xb [0259.679] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\kernel.appcore.dll", CaseInsensitive=1) returned -25 [0259.679] RtlCompareUnicodeString (String1="cmsetac.dll", String2="AppCore.dll", CaseInsensitive=1) returned 2 [0259.679] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.679] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064cd0) returned 1 [0259.681] NtMapViewOfSection (in: SectionHandle=0x1a8, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e620*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfea18*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e620*=0x7ff843690000, SectionOffset=0x0, ViewSize=0xbfea18*=0xb5000) returned 0x0 [0259.681] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x1a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe7e8, DesiredAccess=0x1003200000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe7e8*=0x1ac) returned 0x0 [0259.681] NtQuerySection (in: SectionHandle=0x1ac, SectionInformationClass=0x0, SectionInformation=0xbfe7d0, Length=0x18, ResultLength=0xbfe7c8 | out: SectionInformation=0xbfe7d0, ResultLength=0xbfe7c8) returned 0x0 [0259.681] NtClose (Handle=0x1ac) returned 0x0 [0259.681] strlen (_Str="SHCORE.dll") returned 0xa [0259.681] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060720 [0259.682] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="SHCORE.dll", AllocateDestinationString=0 | out: DestinationString="SHCORE.dll") returned 0x0 [0259.682] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064070 [0259.682] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff843690000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064070, Length=0x208, ResultLength=0xbfe7b0 | out: VirtualMemoryInformation=0x1064070*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\SHCore.dll"), ResultLength=0xbfe7b0) returned 0x0 [0259.682] wcslen (_String="kernel32.dll") returned 0xc [0259.682] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\SHCore.dll", CaseInsensitive=1) returned -17 [0259.682] RtlCompareUnicodeString (String1="kernel32.dll", String2="SHCORE.dll", CaseInsensitive=1) returned -8 [0259.682] wcslen (_String="cmsetac.dll") returned 0xb [0259.682] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\SHCore.dll", CaseInsensitive=1) returned -25 [0259.682] RtlCompareUnicodeString (String1="cmsetac.dll", String2="SHCORE.dll", CaseInsensitive=1) returned -16 [0259.682] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.682] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064070) returned 1 [0259.689] GetProcAddress (hModule=0x7ff843750000, lpProcName=0x7ff61ecf67e6) returned 0x7ff8437f1050 [0259.689] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2", pNumArgs=0xbffe90 | out: pNumArgs=0xbffe90) returned 0xdb6960*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0259.689] GetEnvironmentStringsW () returned 0xdb96b0* [0259.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0259.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x582) returned 0xdb6e30 [0259.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xdb6e30, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0259.689] FreeEnvironmentStringsW (penv=0xdb96b0) returned 1 [0259.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0xdb73c0 [0259.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdb2c60 [0259.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2e) returned 0xd9f820 [0259.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x31) returned 0xda0120 [0259.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c) returned 0xda6860 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x31) returned 0xd9f8a0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xd96460 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xdb2de0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x31) returned 0xd935d0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdb2e10 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd) returned 0xd96940 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xdb2930 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x31) returned 0xdb9780 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x15) returned 0xd96a20 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17) returned 0xd964e0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x27) returned 0xdb3140 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe) returned 0xd965a0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x69) returned 0xdb7500 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3e) returned 0xda6900 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xdb2c90 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xda6630 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x12) returned 0xd96500 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96660 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b) returned 0xdb2fc0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xdb2ff0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xdb9dc0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xdb29c0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6b) returned 0xdb7580 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17) returned 0xd968a0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xd96680 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf) returned 0xd96920 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x16) returned 0xd964c0 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2a) returned 0xdba280 [0259.690] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xdb9ec0 [0259.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x12) returned 0xd96a60 [0259.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x21) returned 0xdb3050 [0259.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x16) returned 0xd96960 [0259.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xdb29f0 [0259.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x12) returned 0xd96820 [0259.691] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6e30 | out: hHeap=0xd70000) returned 1 [0259.691] AttachConsole (dwProcessId=0xffffffff) returned 0 [0259.691] NtCreateFile (in: FileHandle=0xbffa60, DesiredAccess=0x12019f, ObjectAttributes=0xbff450*(Length=0x30, RootDirectory=0x0, ObjectName="\\Device\\ConDrv\\Connect", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff480, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x7, CreateDisposition=0x2, CreateOptions=0x20, EaBuffer=0xdb6e30*=((NextEntryOffset=0x54c, Flags=0x0, EaNameLength=0x6, EaValueLength=0x53c, EaName="server", EaValue=0xdb6e3f*), (NextEntryOffset=0x0, Flags=0x0, EaNameLength=0x6, EaValueLength=0x8, EaName="attach", EaValue=0xdb738b*)), EaLength=0x563 | out: FileHandle=0xbffa60*=0xa, IoStatusBlock=0xbff480*(Status=0x1, Pointer=0x1, Information=0x7ff843750000)) returned 0xc0000008 [0259.692] GetLastError () returned 0x6 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xda6680 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xda66d0 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xda6950 [0259.692] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda66d0 | out: hHeap=0xd70000) returned 1 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x13) returned 0xd96a00 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5cc0 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4a) returned 0xdb6380 [0259.692] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb5cc0 | out: hHeap=0xd70000) returned 1 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9ac0 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xdba2c0 [0259.692] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9ac0 | out: hHeap=0xd70000) returned 1 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdb7600 [0259.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6e) returned 0xdbaa10 [0259.692] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb7600 | out: hHeap=0xd70000) returned 1 [0259.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdb6e30 [0259.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xdf) returned 0xdb6f20 [0259.693] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6e30 | out: hHeap=0xd70000) returned 1 [0259.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9840 [0259.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xdb3080 [0259.693] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9840 | out: hHeap=0xd70000) returned 1 [0259.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xd96aa0 [0259.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xda66d0 [0259.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd966a0 [0259.693] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0259.693] LoadLibraryExW (lpLibFileName="api-ms-win-downlevel-shell32-l1-1-0.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff843690000 [0259.693] GetProcAddress (hModule=0x7ff843690000, lpProcName="CommandLineToArgvW") returned 0x7ff8436c3ca0 [0259.693] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2", pNumArgs=0xbffc8c | out: pNumArgs=0xbffc8c) returned 0xdbb6d0*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xdb6e30 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdb7600 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9900 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdb7010 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdb70c0 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdb71b0 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6080 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb2a50 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd963e0 [0259.694] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd966a0 | out: hHeap=0xd70000) returned 1 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbbba0 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbbc30 [0259.694] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbba0 | out: hHeap=0xd70000) returned 1 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9cc0 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9e00 [0259.694] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9cc0 | out: hHeap=0xd70000) returned 1 [0259.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb30b0 [0259.695] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb3110 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb56c0 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb99c0 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba1c0 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9840 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd963e0 | out: hHeap=0xd70000) returned 1 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb99c0 | out: hHeap=0xd70000) returned 1 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb30b0 | out: hHeap=0xd70000) returned 1 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9e00 | out: hHeap=0xd70000) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdbbcc0 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdbbd70 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbcc0 | out: hHeap=0xd70000) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9e80 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba710 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba300 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba810 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5ea0 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdbbcc0 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba300 | out: hHeap=0xd70000) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5410 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdbbe20 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba1c0 | out: hHeap=0xd70000) returned 1 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbcc0 | out: hHeap=0xd70000) returned 1 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba710 | out: hHeap=0xd70000) returned 1 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9e80 | out: hHeap=0xd70000) returned 1 [0259.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbd70 | out: hHeap=0xd70000) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda6050 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5aa0 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda6050 | out: hHeap=0xd70000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba4c0 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba300 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba240 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9d00 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5600 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5e90 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba240 | out: hHeap=0xd70000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda54f0 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5e90 | out: hHeap=0xd70000) returned 1 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba300 | out: hHeap=0xd70000) returned 1 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba4c0 | out: hHeap=0xd70000) returned 1 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5aa0 | out: hHeap=0xd70000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdbbcc0 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdbbed0 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbcc0 | out: hHeap=0xd70000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9e40 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xdbbcc0 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9c40 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xdbbfc0 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb60e0 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdbc090 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9c40 | out: hHeap=0xd70000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xdbc180 [0259.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdbc250 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5410 | out: hHeap=0xd70000) returned 1 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbc090 | out: hHeap=0xd70000) returned 1 [0259.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbcc0 | out: hHeap=0xd70000) returned 1 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9e40 | out: hHeap=0xd70000) returned 1 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbed0 | out: hHeap=0xd70000) returned 1 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdbc340 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdbc510 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbc340 | out: hHeap=0xd70000) returned 1 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9700 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a0) returned 0xdbc340 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb99c0 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a0) returned 0xdbc6e0 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5780 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdbc890 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb99c0 | out: hHeap=0xd70000) returned 1 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdbca60 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbc890 | out: hHeap=0xd70000) returned 1 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbc340 | out: hHeap=0xd70000) returned 1 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9700 | out: hHeap=0xd70000) returned 1 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbc510 | out: hHeap=0xd70000) returned 1 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6440 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5960 [0259.698] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6440 | out: hHeap=0xd70000) returned 1 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xda6a40 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9c00 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb30b0 [0259.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcfa0 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf560 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb63e0 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbbba0 [0259.699] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcfa0 | out: hHeap=0xd70000) returned 1 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5e40 [0259.699] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbba0 | out: hHeap=0xd70000) returned 1 [0259.699] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb30b0 | out: hHeap=0xd70000) returned 1 [0259.699] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9c00 | out: hHeap=0xd70000) returned 1 [0259.699] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda6a40 | out: hHeap=0xd70000) returned 1 [0259.699] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb5960 | out: hHeap=0xd70000) returned 1 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbfbf0 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf9b0 [0259.699] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbfbf0 | out: hHeap=0xd70000) returned 1 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf920 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9a00 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5de0 [0259.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf590 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9a00 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf920 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf9b0 | out: hHeap=0xd70000) returned 1 [0259.700] LocalFree (hMem=0xdbb6d0) returned 0x0 [0259.700] FreeLibrary (hLibModule=0x7ff843690000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb2a50 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6080 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb71b0 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb70c0 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb7010 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9900 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb7600 | out: hHeap=0xd70000) returned 1 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6e30 | out: hHeap=0xd70000) returned 1 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf530 [0259.700] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf530 | out: hHeap=0xd70000) returned 1 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xdb6e30 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdb7600 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9f40 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdbbed0 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda55d0 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdbc090 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdbc890 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6440 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf800 [0259.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xda6050 [0259.701] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5cc0 [0259.701] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0259.701] GetVersionExW (in: lpVersionInformation=0xbff998*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xbff998*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0259.701] GetProductInfo (in: dwOSMajorVersion=0xa, dwOSMinorVersion=0x0, dwSpMajorVersion=0x0, dwSpMinorVersion=0x0, pdwReturnedProductType=0xbff95c | out: pdwReturnedProductType=0xbff95c*=0x30) returned 1 [0259.701] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbbcc0 [0259.701] GetNativeSystemInfo (in: lpSystemInfo=0xbff960 | out: lpSystemInfo=0xbff960*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0259.701] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.701] GetCurrentProcess () returned 0xffffffffffffffff [0259.702] IsWow64Process (in: hProcess=0xffffffffffffffff, Wow64Process=0xbff890 | out: Wow64Process=0xbff890) returned 1 [0259.702] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff845a70000 [0259.828] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegOpenKeyExW") returned 0x7ff845a86420 [0259.828] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x1, phkResult=0xbff7e0 | out: phkResult=0xbff7e0*=0x218) returned 0x0 [0259.829] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryValueExW") returned 0x7ff845a86350 [0259.829] RegQueryValueExW (in: hKey=0x218, lpValueName="UBR", lpReserved=0x0, lpType=0xbff7ec, lpData=0xbff7e4, lpcbData=0xbff7e8*=0x4 | out: lpType=0xbff7ec*=0x4, lpData=0xbff7e4*=0x0, lpcbData=0xbff7e8*=0x4) returned 0x0 [0259.829] RegQueryValueExW (in: hKey=0x218, lpValueName="ReleaseId", lpReserved=0x0, lpType=0xbfe7dc, lpData=0xbfefe0, lpcbData=0xbfe7d8*=0x800 | out: lpType=0xbfe7dc*=0x1, lpData="1511", lpcbData=0xbfe7d8*=0xa) returned 0x0 [0259.829] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegCloseKey") returned 0x7ff845a86620 [0259.829] RegCloseKey (hKey=0x218) returned 0x0 [0259.829] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.829] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdb5fc0 [0259.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xda6a40 [0259.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5960 [0259.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd9a0 [0259.830] RtlTryAcquireSRWLockExclusive () returned 0xdbd901 [0259.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf710 [0259.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xda52c0 [0259.831] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd969a0 [0259.831] RtlTryAcquireSRWLockExclusive () returned 0xd96901 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba480 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf5f0 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf8c0 [0259.831] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf8c0 | out: hHeap=0xd70000) returned 1 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdb6f00 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9a00 [0259.831] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_LOGGING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.831] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9a00 | out: hHeap=0xd70000) returned 1 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf9b0 [0259.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9d40 [0259.831] GetEnvironmentVariableW (in: lpName="electron_enable_logging", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.831] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9d40 | out: hHeap=0xd70000) returned 1 [0259.831] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf9b0 | out: hHeap=0xd70000) returned 1 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd6d0 [0259.832] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_STACK_DUMPING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd6d0 | out: hHeap=0xd70000) returned 1 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf4a0 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd180 [0259.832] GetEnvironmentVariableW (in: lpName="electron_enable_stack_dumping", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd180 | out: hHeap=0xd70000) returned 1 [0259.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf4a0 | out: hHeap=0xd70000) returned 1 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd7c0 [0259.832] GetEnvironmentVariableW (in: lpName="ELECTRON_DISABLE_SANDBOX", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd7c0 | out: hHeap=0xd70000) returned 1 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf4a0 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd310 [0259.832] GetEnvironmentVariableW (in: lpName="electron_disable_sandbox", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd310 | out: hHeap=0xd70000) returned 1 [0259.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf4a0 | out: hHeap=0xd70000) returned 1 [0259.832] GetCurrentThreadId () returned 0x1068 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd7c0 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf950 [0259.832] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbfa70 [0259.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf950 | out: hHeap=0xd70000) returned 1 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd950 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbcd20 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xdbbd50 [0259.833] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.833] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf5c0 [0259.833] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.833] GetSystemDirectoryW (in: lpBuffer=0xbff480, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba240 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb97c0 [0259.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba240 | out: hHeap=0xd70000) returned 1 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba400 [0259.833] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba300 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd963a0 [0259.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba340 [0259.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb97c0 | out: hHeap=0xd70000) returned 1 [0259.834] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdba440 [0259.834] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5d40 [0259.834] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba440 | out: hHeap=0xd70000) returned 1 [0259.834] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba400 | out: hHeap=0xd70000) returned 1 [0259.834] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xdbfc50 [0259.834] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbbe00 [0259.834] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.834] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0259.834] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.834] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.835] QueryPerformanceFrequency (in: lpFrequency=0xbff4b0 | out: lpFrequency=0xbff4b0*=100000000) returned 1 [0259.835] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9d80 [0259.835] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9d80 | out: hHeap=0xd70000) returned 1 [0259.835] timeGetTime () returned 0x14e6db5 [0259.835] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.835] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0259.835] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.835] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="C:\\Windows\\system32\\ntdll.dll", phModule=0xbff710 | out: phModule=0xbff710*=0x7ff846350000) returned 1 [0259.835] NtQueryAttributesFile (in: ObjectAttributes=0xbff128*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\ntdll.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff158 | out: FileInformation=0xbff158) returned 0x0 [0259.835] GetLastError () returned 0x0 [0259.836] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.836] SetLastError (dwErrCode=0x0) [0259.836] GetLastError () returned 0x0 [0259.836] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.836] SetLastError (dwErrCode=0x0) [0259.836] GetLastError () returned 0x0 [0259.836] SetLastError (dwErrCode=0x0) [0259.836] SetLastError (dwErrCode=0x0) [0259.836] GetLastError () returned 0x0 [0259.836] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.836] SetLastError (dwErrCode=0x0) [0259.836] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5d40 | out: hHeap=0xd70000) returned 1 [0259.836] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e36fad6) returned 0x7ff8463a0b40 [0259.836] GetProcAddress (hModule=0x7ff846350000, lpProcName="LdrUnlockLoaderLock") returned 0x7ff8463565d0 [0259.836] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.836] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96ac0 [0259.836] RtlTryAcquireSRWLockExclusive () returned 0xd96a01 [0259.836] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96b00 [0259.836] RtlTryAcquireSRWLockExclusive () returned 0xd96b01 [0259.837] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0259.837] GetProcAddress (hModule=0x7ff617940000, lpProcName="GetHandleVerifier") returned 0x7ff61a954b20 [0259.837] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdab9c0 [0259.837] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.837] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0259.837] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x820) returned 0xdc0c60 [0259.837] RtlCaptureStackBackTrace (in: FramesToSkip=0x0, FramesToCapture=0xfa, BackTrace=0xdc0c68, BackTraceHash=0x0 | out: BackTrace=0xdc0c68*=0x7ff61a046bb2, BackTraceHash=0x0) returned 0xd [0259.839] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.839] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf830 [0259.839] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf830 | out: hHeap=0xd70000) returned 1 [0259.839] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf620 [0259.839] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6f00 | out: hHeap=0xd70000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf860 [0259.840] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf860 | out: hHeap=0xd70000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf9b0 [0259.840] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf9b0 | out: hHeap=0xd70000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd966a0 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96b20 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdb85d0 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd180 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdba710 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd965e0 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd130 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd2c0 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xdbc340 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd963c0 [0259.840] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xdbc3e0 [0259.840] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb85d0 | out: hHeap=0xd70000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd966c0 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9880 [0259.840] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd966c0 | out: hHeap=0xd70000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5410 [0259.840] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9880 | out: hHeap=0xd70000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xdb7010 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba710 | out: hHeap=0xd70000) returned 1 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96540 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xdbc5f0 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd130 | out: hHeap=0xd70000) returned 1 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd963e0 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9fc0 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd963e0 | out: hHeap=0xd70000) returned 1 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xdb7110 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd2c0 | out: hHeap=0xd70000) returned 1 [0259.841] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xdb71b0 [0259.841] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5410 | out: hHeap=0xd70000) returned 1 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb9fc0 | out: hHeap=0xd70000) returned 1 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96540 | out: hHeap=0xd70000) returned 1 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96b20 | out: hHeap=0xd70000) returned 1 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdb6f00 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf8f0 [0259.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf4a0 [0259.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf8f0 | out: hHeap=0xd70000) returned 1 [0259.842] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb99c0 [0259.842] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.842] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.842] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xdb7280 [0259.842] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xd7bd70 [0259.842] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb8b0 [0259.842] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf950 [0259.842] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd220 [0259.843] GetCurrentThreadId () returned 0x1068 [0259.843] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96800 [0259.843] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdb64a0 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96b20 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd9f0 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd6d0 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5f00 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbcf00 [0259.843] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.843] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.843] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad701 [0259.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9f00 [0259.844] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd6d0 | out: hHeap=0xd70000) returned 1 [0259.844] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd9f0 | out: hHeap=0xd70000) returned 1 [0259.844] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf7a0 [0259.844] QueryPerformanceFrequency (in: lpFrequency=0xbff6b8 | out: lpFrequency=0xbff6b8*=100000000) returned 1 [0259.844] QueryPerformanceCounter (in: lpPerformanceCount=0xbff6b0 | out: lpPerformanceCount=0xbff6b0*=2203103179143) returned 1 [0259.844] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.844] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.844] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.844] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.844] GetCurrentProcessId () returned 0x1064 [0259.844] GetCurrentProcess () returned 0xffffffffffffffff [0259.844] GetCurrentProcess () returned 0xffffffffffffffff [0259.844] GetProcessTimes (in: hProcess=0xffffffffffffffff, lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778 | out: lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778) returned 1 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba080 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7d00) returned 0xdc1490 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbdb30 [0259.845] RtlTryAcquireSRWLockExclusive () returned 0xdbdb01 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfa10 [0259.845] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x168) returned 0xdbb8e0 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdb9b40 [0259.845] RtlTryAcquireSRWLockExclusive () returned 0xdb9b01 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf4d0 [0259.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb0) returned 0xd7b3f0 [0259.846] GetProcAddress (hModule=0x7ff845a70000, lpProcName="EventRegister") returned 0x7ff8463a3e50 [0259.846] EtwEventRegister () returned 0x0 [0259.846] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName=0x7ff61e32be38, phModule=0xbff850 | out: phModule=0xbff850*=0x7ff842b80000) returned 1 [0259.846] NtQueryAttributesFile (in: ObjectAttributes=0xbff278*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\kernelbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff2a8 | out: FileInformation=0xbff2a8) returned 0x0 [0259.847] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EventSetInformation") returned 0x7ff8463a3b50 [0259.847] EtwEventSetInformation () returned 0x0 [0259.847] FreeLibrary (hLibModule=0x7ff842b80000) returned 1 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9940 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9e00 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9700 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba640 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba180 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba440 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb98c0 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9e40 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9e80 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9a80 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9a00 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba380 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba040 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9f80 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba4c0 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9740 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba0c0 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba3c0 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba100 [0259.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9a40 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba240 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba400 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba500 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9ac0 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9900 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9d40 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9800 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9fc0 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba580 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba000 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba140 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba1c0 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba200 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb97c0 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba540 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9c40 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba5c0 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9880 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9c00 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdba600 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9980 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9b00 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9b80 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9bc0 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9c80 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9cc0 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdb9d80 [0259.848] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9b30 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca0b0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9cf0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9870 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc97b0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9970 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc91f0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca130 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9470 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9af0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9bf0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc92f0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc93b0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9fb0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc93f0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9d30 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc99f0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9d70 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9db0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9330 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc94b0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9430 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc92b0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9f70 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc94f0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9230 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9670 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9530 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9a30 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9df0 [0259.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9570 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc97f0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9e30 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc99b0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9930 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc96b0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9c70 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9830 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9e70 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc95b0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9eb0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9a70 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9ff0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca030 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9ef0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc96f0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9bb0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9ab0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca0f0 [0259.850] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc95f0 [0259.850] RtlTryAcquireSRWLockExclusive () returned 0xdc9501 [0259.851] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.851] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17) returned 0xd963e0 [0259.851] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96780 [0259.851] RtlTryAcquireSRWLockExclusive () returned 0xd96701 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd966c0 [0259.852] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.852] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.852] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.852] GetModuleFileNameW (in: hModule=0x7ff617940000, lpFilename=0xbfed10, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbba50 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbbae0 [0259.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbba50 | out: hHeap=0xd70000) returned 1 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbba50 [0259.852] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9270 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbbb70 [0259.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbae0 | out: hHeap=0xd70000) returned 1 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdbbae0 [0259.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbba50 | out: hHeap=0xd70000) returned 1 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb590 [0259.852] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9f30 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfb90 [0259.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd963a0 | out: hHeap=0xd70000) returned 1 [0259.852] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbaa90 [0259.853] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbbae0 | out: hHeap=0xd70000) returned 1 [0259.853] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba890 [0259.853] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0259.853] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9370 [0259.853] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb510 [0259.853] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb590 | out: hHeap=0xd70000) returned 1 [0259.853] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbad10 [0259.853] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xdbba50 [0259.853] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbad10 | out: hHeap=0xd70000) returned 1 [0259.853] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba890 | out: hHeap=0xd70000) returned 1 [0259.853] timeGetTime () returned 0x14e6dc6 [0259.853] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.853] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x21c [0259.853] NtCreateFile (in: FileHandle=0xbfef98, DesiredAccess=0x80100080, ObjectAttributes=0xbff010*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbff040), IoStatusBlock=0xbfefb0, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x3, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfef98*=0x21c, IoStatusBlock=0xbfefb0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.853] GetLastError () returned 0x0 [0259.853] SetLastError (dwErrCode=0x0) [0259.853] GetLastError () returned 0x0 [0259.854] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.854] SetLastError (dwErrCode=0x0) [0259.854] GetLastError () returned 0x0 [0259.854] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.854] SetLastError (dwErrCode=0x0) [0259.854] GetLastError () returned 0x0 [0259.854] SetLastError (dwErrCode=0x0) [0259.854] SetLastError (dwErrCode=0x0) [0259.854] GetLastError () returned 0x0 [0259.854] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.854] SetLastError (dwErrCode=0x0) [0259.854] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbba50 | out: hHeap=0xd70000) returned 1 [0259.854] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd966c0 | out: hHeap=0xd70000) returned 1 [0259.854] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd270 [0259.854] GetLastError () returned 0x0 [0259.854] SetLastError (dwErrCode=0x0) [0259.854] GetLastError () returned 0x0 [0259.854] SetLastError (dwErrCode=0x0) [0259.854] GetLastError () returned 0x0 [0259.854] SetLastError (dwErrCode=0x0) [0259.854] timeGetTime () returned 0x14e6dc8 [0259.854] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.854] CreateFileMappingW (hFile=0x21c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x220 [0259.855] GetLastError () returned 0x0 [0259.855] SetLastError (dwErrCode=0x0) [0259.855] GetFileSizeEx (in: hFile=0x21c, lpFileSize=0xbff358 | out: lpFileSize=0xbff358*=10528096) returned 1 [0259.855] GetLastError () returned 0x0 [0259.855] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.855] SetLastError (dwErrCode=0x0) [0259.855] GetLastError () returned 0x0 [0259.855] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.855] SetLastError (dwErrCode=0x0) [0259.855] GetLastError () returned 0x0 [0259.855] SetLastError (dwErrCode=0x0) [0259.855] SetLastError (dwErrCode=0x0) [0259.855] GetLastError () returned 0x0 [0259.855] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.855] SetLastError (dwErrCode=0x0) [0259.855] MapViewOfFile (hFileMappingObject=0x220, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x2af0000 [0259.855] NtMapViewOfSection (in: SectionHandle=0x220, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbff3e8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbff3e0*=0, ViewSize=0xbff3f0*=0x0, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbff3e8*=0x2af0000, SectionOffset=0xbff3e0*=0, ViewSize=0xbff3f0*=0xa0b000) returned 0x0 [0259.856] GetLastError () returned 0x0 [0259.856] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.856] SetLastError (dwErrCode=0x0) [0259.856] GetLastError () returned 0x0 [0259.856] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.856] SetLastError (dwErrCode=0x0) [0259.857] GetLastError () returned 0x0 [0259.857] SetLastError (dwErrCode=0x0) [0259.857] SetLastError (dwErrCode=0x0) [0259.857] GetLastError () returned 0x0 [0259.857] LdrpDispatchUserCallTarget () returned 0xd807d0 [0259.857] SetLastError (dwErrCode=0x0) [0259.857] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc98b0 [0259.857] RtlWakeAllConditionVariable () returned 0x0 [0259.857] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf6b0 [0259.857] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfa40 [0259.858] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.858] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbfa40 | out: hHeap=0xd70000) returned 1 [0259.858] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf6e0 [0259.858] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf6e0 | out: hHeap=0xd70000) returned 1 [0259.858] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbcd70 [0259.858] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7c0 [0259.858] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.858] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7e0 [0259.858] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca070 [0259.858] GetEnvironmentVariableW (in: lpName="BREAKPAD_DUMP_LOCATION", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.858] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca070 | out: hHeap=0xd70000) returned 1 [0259.858] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca070 [0259.859] GetEnvironmentVariableW (in: lpName="breakpad_dump_location", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca070 | out: hHeap=0xd70000) returned 1 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb7e0 | out: hHeap=0xd70000) returned 1 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb730 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcf50 [0259.859] GetEnvironmentVariableW (in: lpName="CHROME_CRASHPAD_PIPE_NAME", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcf50 | out: hHeap=0xd70000) returned 1 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbfa40 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcdc0 [0259.859] GetEnvironmentVariableW (in: lpName="chrome_crashpad_pipe_name", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcdc0 | out: hHeap=0xd70000) returned 1 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbfa40 | out: hHeap=0xd70000) returned 1 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb730 | out: hHeap=0xd70000) returned 1 [0259.859] GetCurrentProcessId () returned 0x1064 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7f0 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9630 [0259.859] GetEnvironmentVariableW (in: lpName="ELECTRON_RUN_AS_NODE", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdc9630 | out: hHeap=0xd70000) returned 1 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9630 [0259.859] GetEnvironmentVariableW (in: lpName="electron_run_as_node", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdc9630 | out: hHeap=0xd70000) returned 1 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb7f0 | out: hHeap=0xd70000) returned 1 [0259.859] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf650 [0259.859] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf650 | out: hHeap=0xd70000) returned 1 [0259.860] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf980 [0259.860] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf980 | out: hHeap=0xd70000) returned 1 [0259.860] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf650 [0259.860] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf650 | out: hHeap=0xd70000) returned 1 [0259.860] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbfb30 [0259.860] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbfb30 | out: hHeap=0xd70000) returned 1 [0259.860] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf8f0 [0259.860] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf8f0 | out: hHeap=0xd70000) returned 1 [0259.860] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0259.860] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetProcessMitigationPolicy") returned 0x7ff842bdcd30 [0259.860] GetCurrentProcess () returned 0xffffffffffffffff [0259.860] GetProcessMitigationPolicy (in: hProcess=0xffffffffffffffff, MitigationPolicy=0x4, lpBuffer=0xbffae0, dwLength=0x4 | out: lpBuffer=0xbffae0) returned 1 [0259.861] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.861] GetCurrentThreadId () returned 0x1068 [0259.861] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PostThreadMessageW") returned 0x7ff844fb53a0 [0259.861] PostThreadMessageW (idThread=0x1068, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0259.861] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PeekMessageW") returned 0x7ff844fac670 [0259.861] PeekMessageW (in: lpMsg=0xbffb40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbffb40) returned 1 [0259.861] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbfbc0 [0259.861] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbfbc0 | out: hHeap=0xd70000) returned 1 [0259.861] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdbba50 [0259.861] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd860 [0259.861] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb210 [0259.861] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd2c0 [0259.861] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb210 | out: hHeap=0xd70000) returned 1 [0259.862] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96420 [0259.862] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbfad0 [0259.862] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96420 | out: hHeap=0xd70000) returned 1 [0259.862] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbceb0 [0259.862] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbfad0 | out: hHeap=0xd70000) returned 1 [0259.862] GetCurrentProcess () returned 0xffffffffffffffff [0259.862] GetProcAddress (hModule=0x7ff845a70000, lpProcName="OpenProcessToken") returned 0x7ff845a87180 [0259.862] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbff560 | out: TokenHandle=0xbff560*=0x224) returned 1 [0259.862] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbff560 | out: TokenHandle=0xbff560*=0x224) returned 0x0 [0259.862] GetLastError () returned 0xcb [0259.862] SetLastError (dwErrCode=0xcb) [0259.862] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetTokenInformation") returned 0x7ff845a86610 [0259.862] GetTokenInformation (in: TokenHandle=0x224, TokenInformationClass=0x14, TokenInformation=0xbff6a8, TokenInformationLength=0x4, ReturnLength=0xbff6ac | out: TokenInformation=0xbff6a8, ReturnLength=0xbff6ac) returned 1 [0259.862] CloseHandle (hObject=0x224) returned 1 [0259.863] GetLastError () returned 0xcb [0259.863] SetLastError (dwErrCode=0xcb) [0259.863] GetLastError () returned 0xcb [0259.863] SetLastError (dwErrCode=0xcb) [0259.863] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0259.863] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQuerySection") returned 0x7ff8463f5760 [0259.915] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.915] NtQuerySection (in: SectionHandle=0x604, SectionInformationClass=0x0, SectionInformation=0xbff670, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbff670, ResultLength=0x0) returned 0x0 [0259.915] GetCurrentProcess () returned 0xffffffffffffffff [0259.915] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x604, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff670, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff670*=0x0) returned 0 [0259.915] GetLastError () returned 0x5 [0259.915] SetLastError (dwErrCode=0x5) [0259.915] GetLastError () returned 0x5 [0259.916] SetLastError (dwErrCode=0x5) [0259.916] GetLastError () returned 0x5 [0259.916] SetLastError (dwErrCode=0x5) [0259.916] GetLastError () returned 0x5 [0259.916] SetLastError (dwErrCode=0x5) [0259.916] GetLastError () returned 0x5 [0259.916] SetLastError (dwErrCode=0x5) [0259.916] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbceb0 | out: hHeap=0xd70000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca070 [0259.916] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0259.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdca1b0 [0259.917] RtlTryAcquireSRWLockExclusive () returned 0x4be0135ddbb6ae01 [0259.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf7d0 [0259.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd968c0 [0259.917] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad601 [0259.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd963a0 [0259.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96560 [0259.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcdc0 [0259.917] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.917] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.917] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0259.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9630 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9b70 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc98f0 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96520 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9c30 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96480 [0259.918] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad601 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfaa0 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd966c0 [0259.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9730 [0259.918] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdc9730 | out: hHeap=0xd70000) returned 1 [0259.918] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca070 | out: hHeap=0xd70000) returned 1 [0259.918] MapViewOfFile (hFileMappingObject=0x604, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x20000) returned 0x1d0000 [0259.918] NtMapViewOfSection (in: SectionHandle=0x604, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbff6f8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbff6f0*=0, ViewSize=0xbff700*=0x20000, InheritDisposition=0x21800000001, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbff6f8*=0x1d0000, SectionOffset=0xbff6f0*=0, ViewSize=0xbff700*=0x20000) returned 0x0 [0259.919] VirtualQuery (in: lpAddress=0x1d0000, lpBuffer=0xbff750, dwLength=0x30 | out: lpBuffer=0xbff750*(BaseAddress=0x1d0000, AllocationBase=0x1d0000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x20000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0)) returned 0x30 [0259.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf830 [0259.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbce10 [0259.919] RtlTryAcquireSRWLockExclusive () returned 0xdbce01 [0259.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf9e0 [0259.919] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.919] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad401 [0259.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd450 [0259.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb610 [0259.919] CloseHandle (hObject=0x604) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9730 [0259.920] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.920] RtlTryAcquireSRWLockExclusive () returned 0x5c86025021ad6f01 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf980 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96580 [0259.920] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad401 [0259.920] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96580 | out: hHeap=0xd70000) returned 1 [0259.920] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf980 | out: hHeap=0xd70000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd4a0 [0259.920] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9cb0 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca070 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9770 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96600 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcabb0 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96720 [0259.920] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad401 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfad0 [0259.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcb1f0 [0259.920] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcb1f0 | out: hHeap=0xd70000) returned 1 [0259.920] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdc9730 | out: hHeap=0xd70000) returned 1 [0259.921] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd2c0 | out: hHeap=0xd70000) returned 1 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd810 [0259.921] RtlTryAcquireSRWLockExclusive () returned 0x218b8cadb01 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcb070 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb57e0 [0259.921] RtlTryAcquireSRWLockExclusive () returned 0x218b8cadb01 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf860 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5660 [0259.921] RtlTryAcquireSRWLockExclusive () returned 0x218b8cadb01 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf770 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5720 [0259.921] RtlTryAcquireSRWLockExclusive () returned 0x218b8cadb01 [0259.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb59c0 [0259.922] RtlTryAcquireSRWLockExclusive () returned 0xbff801 [0259.922] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0259.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a0) returned 0xdcb270 [0259.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd0) returned 0xdcb420 [0259.922] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcb270 | out: hHeap=0xd70000) returned 1 [0259.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdcb270 [0259.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb890 [0259.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96580 [0259.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb890 | out: hHeap=0xd70000) returned 1 [0259.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf920 [0259.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96580 | out: hHeap=0xd70000) returned 1 [0259.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcb270 | out: hHeap=0xd70000) returned 1 [0259.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcb420 | out: hHeap=0xd70000) returned 1 [0259.924] timeGetTime () returned 0x14e6e0e [0259.924] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbff6d8 | out: lpSystemTimeAsFileTime=0xbff6d8*(dwLowDateTime=0x757488d7, dwHighDateTime=0x1d72645)) [0259.924] timeGetTime () returned 0x14e6e0e [0259.924] SetErrorMode (uMode=0x8003) returned 0x8003 [0259.924] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff846200000 [0259.924] NtMapViewOfSection (in: SectionHandle=0x604, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7dd20*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff0d8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7dd20*=0x7ff846200000, SectionOffset=0x0, ViewSize=0xbff0d8*=0x143000) returned 0x0 [0259.925] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x604, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfeea8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfeea8*=0x224) returned 0x0 [0259.925] NtQuerySection (in: SectionHandle=0x224, SectionInformationClass=0x0, SectionInformation=0xbfee90, Length=0x18, ResultLength=0xbfee88 | out: SectionInformation=0xbfee90, ResultLength=0xbfee88) returned 0x0 [0259.925] NtClose (Handle=0x224) returned 0x0 [0259.925] strlen (_Str=0x7ff84630cb82) returned 0x9 [0259.925] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x24) returned 0x1060720 [0259.925] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="ole32.dll", AllocateDestinationString=0 | out: DestinationString="ole32.dll") returned 0x0 [0259.925] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063830 [0259.925] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff846200000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063830, Length=0x208, ResultLength=0xbfee70 | out: VirtualMemoryInformation=0x1063830*(SectionFileName.Length=0x64, SectionFileName.MaximumLength=0x66, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\ole32.dll"), ResultLength=0xbfee70) returned 0x0 [0259.925] wcslen (_String="kernel32.dll") returned 0xc [0259.925] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ole32.dll", CaseInsensitive=1) returned -17 [0259.925] RtlCompareUnicodeString (String1="kernel32.dll", String2="ole32.dll", CaseInsensitive=1) returned -4 [0259.925] wcslen (_String="cmsetac.dll") returned 0xb [0259.925] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ole32.dll", CaseInsensitive=1) returned -25 [0259.925] RtlCompareUnicodeString (String1="cmsetac.dll", String2="ole32.dll", CaseInsensitive=1) returned -12 [0259.925] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.926] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063830) returned 1 [0259.929] NtQueryAttributesFile (in: ObjectAttributes=0xbfe6b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\oleaut32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe6e8 | out: FileInformation=0xbfe6e8) returned 0x0 [0259.930] GetProcAddress (hModule=0x7ff846200000, lpProcName="CoInitializeEx") returned 0x7ff845fe2c50 [0259.930] CoInitializeEx (pvReserved=0x0, dwCoInit=0x4) returned 0x0 [0259.930] NtQueryAttributesFile (in: ObjectAttributes=0xbfefd8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\rpcss.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbff008 | out: FileInformation=0xbff008) returned 0x0 [0259.930] NtOpenFile (in: FileHandle=0xbff018, DesiredAccess=0x100001, ObjectAttributes=0xbff038*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\system32\\rpcss.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbff028, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbff018*=0x228, IoStatusBlock=0xbff028*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.931] NtMapViewOfSection (in: SectionHandle=0x22c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbff090*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbff0a8*=0x0, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbff090*=0x2940000, SectionOffset=0x0, ViewSize=0xbff0a8*=0xdd000) returned 0x0 [0259.933] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x22c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfee78, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfee78*=0x230) returned 0x0 [0259.933] NtQuerySection (in: SectionHandle=0x230, SectionInformationClass=0x0, SectionInformation=0xbfee60, Length=0x18, ResultLength=0xbfee58 | out: SectionInformation=0xbfee60, ResultLength=0xbfee58) returned 0x0 [0259.933] NtClose (Handle=0x230) returned 0x0 [0259.933] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x2940000) returned 0x0 [0259.937] GetCurrentProcess () returned 0xffffffffffffffff [0259.937] SetPriorityClass (hProcess=0xffffffffffffffff, dwPriorityClass=0x8000) returned 1 [0259.937] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb820 [0259.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd360 [0259.937] GetEnvironmentVariableW (in: lpName="ELECTRON_DEFAULT_ERROR_MODE", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd360 | out: hHeap=0xd70000) returned 1 [0259.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf890 [0259.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd8b0 [0259.937] GetEnvironmentVariableW (in: lpName="electron_default_error_mode", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0259.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd8b0 | out: hHeap=0xd70000) returned 1 [0259.938] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf890 | out: hHeap=0xd70000) returned 1 [0259.938] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb820 | out: hHeap=0xd70000) returned 1 [0259.938] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcae70 [0259.938] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf890 [0259.938] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x234 [0259.938] GetLastError () returned 0x0 [0259.938] SetLastError (dwErrCode=0x0) [0259.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.938] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x140) returned 0xdcb270 [0259.938] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb770 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe70) returned 0xdd1f00 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcaab0 [0259.939] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcaab0 | out: hHeap=0xd70000) returned 1 [0259.939] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd770 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd1d0 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd9f0 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd2c0 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd310 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbce60 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd0e0 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd360 [0259.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd3b0 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbdbd0 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd400 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbceb0 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd8b0 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcfa0 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbcf50 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd2d80 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7f0 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf6e0 [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb830 [0259.940] timeGetTime () returned 0x14e6e1e [0259.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfa40 [0259.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb7f0 | out: hHeap=0xd70000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5d20 [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b0) returned 0xdd2e10 [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfbf0 [0259.941] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x238 [0259.941] GetLastError () returned 0x0 [0259.941] SetLastError (dwErrCode=0x0) [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5410 [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5db0 [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca8b0 [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x230) returned 0xdd2fd0 [0259.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf8f0 [0259.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfb30 [0259.942] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.942] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.942] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0259.942] GetCurrentThreadId () returned 0x1068 [0259.942] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.942] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb870 [0259.943] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.943] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1) returned 0xdbb880 [0259.943] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.943] RtlTryAcquireSRWLockExclusive () returned 0xdbb801 [0259.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96420 [0259.943] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.943] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd4f0 [0259.944] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.944] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad701 [0259.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf650 [0259.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96860 [0259.944] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7d0 [0259.944] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.944] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb090 [0259.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96440 [0259.945] RtlTryAcquireSRWLockExclusive () returned 0xd96401 [0259.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbda40 [0259.945] GetCurrentThreadId () returned 0x1068 [0259.945] RtlTryAcquireSRWLockExclusive () returned 0x1001 [0259.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96760 [0259.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbccd0 [0259.946] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.946] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.946] GetModuleHandleW (lpModuleName=0x7ff61dc28a20) returned 0x7ff844cb0000 [0259.946] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadDescription") returned 0x0 [0259.946] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.946] IsDebuggerPresent () returned 0 [0259.946] GetCurrentThread () returned 0xfffffffffffffffe [0259.946] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 0 [0259.946] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=1) returned 1 [0259.946] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x3, ThreadInformation=0xbff768, ThreadInformationLength=0x4) returned 0x0 [0259.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8b0) returned 0xdd3210 [0259.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7e0 [0259.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7f0 [0259.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbdae0 [0259.949] RtlTryAcquireSRWLockExclusive () returned 0xdbda01 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf680 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96880 [0259.949] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba710 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf500 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcad30 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd964a0 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x188) returned 0xdd3ad0 [0259.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0xdd3c60 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb740 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96900 [0259.950] RtlInitializeConditionVariable () returned 0xd96900 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd720 [0259.950] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.950] RtlTryAcquireSRWLockExclusive () returned 0xf76095d690c20c01 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf740 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd3d40 [0259.950] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96540 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfb60 [0259.950] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcabf0 [0259.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbda90 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcaff0 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96580 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcac30 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd84980 [0259.951] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf980 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf8c0 [0259.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd966c0 | out: hHeap=0xd70000) returned 1 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbdb80 [0259.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdb80 | out: hHeap=0xd70000) returned 1 [0259.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd720 | out: hHeap=0xd70000) returned 1 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcff0 [0259.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.951] RtlTryAcquireSRWLockExclusive () returned 0x44a12a4e4c12ac01 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbfbc0 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd3e20 [0259.951] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3e20 | out: hHeap=0xd70000) returned 1 [0259.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbfbc0 | out: hHeap=0xd70000) returned 1 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf9b0 [0259.951] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca3f0 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd5e0 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca330 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd966c0 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcb0b0 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4150 [0259.952] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbfbc0 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd040 [0259.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd040 | out: hHeap=0xd70000) returned 1 [0259.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcff0 | out: hHeap=0xd70000) returned 1 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbdb80 [0259.952] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.952] RtlTryAcquireSRWLockExclusive () returned 0x16c0e83032554b01 [0259.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf530 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd4630 [0259.953] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4630 | out: hHeap=0xd70000) returned 1 [0259.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf530 | out: hHeap=0xd70000) returned 1 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf530 [0259.953] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca2f0 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd540 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcb0f0 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd45b0 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcb1f0 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4050 [0259.953] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdf40 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcff0 [0259.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcff0 | out: hHeap=0xd70000) returned 1 [0259.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdb80 | out: hHeap=0xd70000) returned 1 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5d80 [0259.953] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.953] RtlTryAcquireSRWLockExclusive () returned 0xd21f8f9292231701 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe750 [0259.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd4630 [0259.953] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4630 | out: hHeap=0xd70000) returned 1 [0259.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe750 | out: hHeap=0xd70000) returned 1 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe090 [0259.954] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcaa70 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5b40 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca370 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd43d0 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcaa30 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4170 [0259.954] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe270 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdb6020 [0259.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf8c0 | out: hHeap=0xd70000) returned 1 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6080 [0259.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6080 | out: hHeap=0xd70000) returned 1 [0259.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb5d80 | out: hHeap=0xd70000) returned 1 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6080 [0259.954] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.954] RtlTryAcquireSRWLockExclusive () returned 0x5721b199acaffc01 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf8c0 [0259.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd4630 [0259.955] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4630 | out: hHeap=0xd70000) returned 1 [0259.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf8c0 | out: hHeap=0xd70000) returned 1 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf8c0 [0259.955] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca470 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5d80 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcb130 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3f30 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcaeb0 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4230 [0259.955] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe4e0 [0259.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4740 [0259.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4740 | out: hHeap=0xd70000) returned 1 [0259.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6080 | out: hHeap=0xd70000) returned 1 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6080 [0259.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.956] RtlTryAcquireSRWLockExclusive () returned 0x3d50029ddaa97b01 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdd00 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6640 [0259.956] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6640 | out: hHeap=0xd70000) returned 1 [0259.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdd00 | out: hHeap=0xd70000) returned 1 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe0c0 [0259.956] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca730 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4b60 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcab30 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd43b0 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca670 [0259.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4110 [0259.957] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe5a0 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5160 [0259.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5160 | out: hHeap=0xd70000) returned 1 [0259.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6080 | out: hHeap=0xd70000) returned 1 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd6d0 [0259.957] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.957] RtlTryAcquireSRWLockExclusive () returned 0x883282deae464501 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe000 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6640 [0259.957] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4370 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe120 [0259.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96560 | out: hHeap=0xd70000) returned 1 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe570 [0259.957] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca5f0 [0259.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbdb80 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcab70 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd44f0 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcb170 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4430 [0259.958] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdfd0 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcff0 [0259.958] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcff0 | out: hHeap=0xd70000) returned 1 [0259.958] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd6d0 | out: hHeap=0xd70000) returned 1 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbcff0 [0259.958] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.958] RtlTryAcquireSRWLockExclusive () returned 0xd07b6981529ba301 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe7e0 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6720 [0259.958] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.958] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6720 | out: hHeap=0xd70000) returned 1 [0259.958] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbddf0 [0259.958] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcb1b0 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd720 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca7b0 [0259.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4590 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca3b0 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd43f0 [0259.959] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe720 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd590 [0259.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd590 | out: hHeap=0xd70000) returned 1 [0259.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcff0 | out: hHeap=0xd70000) returned 1 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd130 [0259.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.959] RtlTryAcquireSRWLockExclusive () returned 0xa911bf24cabc5f01 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe750 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6720 [0259.959] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6720 | out: hHeap=0xd70000) returned 1 [0259.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe750 | out: hHeap=0xd70000) returned 1 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe7b0 [0259.959] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcaab0 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd630 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca630 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4030 [0259.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcaef0 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4010 [0259.960] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad001 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdd30 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd680 [0259.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd680 | out: hHeap=0xd70000) returned 1 [0259.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd130 | out: hHeap=0xd70000) returned 1 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd41f0 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdb8f60 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe420 [0259.960] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x23c [0259.960] GetLastError () returned 0x0 [0259.960] SetLastError (dwErrCode=0x0) [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdd60 [0259.960] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x240 [0259.960] GetLastError () returned 0x0 [0259.960] SetLastError (dwErrCode=0x0) [0259.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe420 | out: hHeap=0xd70000) returned 1 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca6f0 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0xdd6720 [0259.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4410 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdd6950 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd6b20 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3f10 [0259.961] RtlInitializeConditionVariable () returned 0xdd3f10 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcac70 [0259.961] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.961] RtlTryAcquireSRWLockExclusive () returned 0x7b6349a0e6da701 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdca0 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6bb0 [0259.961] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4450 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdd90 [0259.961] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcacf0 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca570 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca430 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4270 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca4b0 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4470 [0259.961] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe5d0 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b570 [0259.962] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb6020 | out: hHeap=0xd70000) returned 1 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca530 [0259.962] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca530 | out: hHeap=0xd70000) returned 1 [0259.962] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcac70 | out: hHeap=0xd70000) returned 1 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca4f0 [0259.962] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.962] RtlTryAcquireSRWLockExclusive () returned 0xefd7a761b1cdf701 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbde80 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6c90 [0259.962] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4210 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe0f0 [0259.962] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca530 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca5b0 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca930 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3f50 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca6b0 [0259.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3f70 [0259.962] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbde20 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca970 [0259.963] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca970 | out: hHeap=0xd70000) returned 1 [0259.963] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca4f0 | out: hHeap=0xd70000) returned 1 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd3f90 [0259.963] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdd6d70 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd6f40 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3ed0 [0259.963] RtlInitializeConditionVariable () returned 0xdd3ed0 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca4f0 [0259.963] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.963] RtlTryAcquireSRWLockExclusive () returned 0xe84cede663589f01 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe150 [0259.963] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6fd0 [0259.963] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.963] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6fd0 | out: hHeap=0xd70000) returned 1 [0259.963] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe450 [0259.964] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcae30 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca970 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca770 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4250 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca7f0 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4390 [0259.964] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe3f0 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcac70 [0259.964] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcac70 | out: hHeap=0xd70000) returned 1 [0259.964] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca4f0 | out: hHeap=0xd70000) returned 1 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcacb0 [0259.964] RtlTryAcquireSRWLockExclusive () returned 0x1 [0259.964] RtlTryAcquireSRWLockExclusive () returned 0xc47836443ae50901 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbde50 [0259.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcc) returned 0xdd6fd0 [0259.964] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.964] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6fd0 | out: hHeap=0xd70000) returned 1 [0259.964] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbde50 | out: hHeap=0xd70000) returned 1 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbde50 [0259.965] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca830 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca4f0 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca870 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd42d0 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdca8f0 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4090 [0259.965] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe600 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdca9b0 [0259.965] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdca9b0 | out: hHeap=0xd70000) returned 1 [0259.965] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcacb0 | out: hHeap=0xd70000) returned 1 [0259.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4490 [0259.966] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe750 [0259.967] LoadLibraryExA (lpLibFileName="dxgi.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff840840000 [0259.968] NtQueryAttributesFile (in: ObjectAttributes=0xbfe6c8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\dxgi.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe6f8 | out: FileInformation=0xbfe6f8) returned 0xc0000034 [0259.968] NtQueryAttributesFile (in: ObjectAttributes=0xbfe6c8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dxgi.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe6f8 | out: FileInformation=0xbfe6f8) returned 0x0 [0259.968] NtOpenFile (in: FileHandle=0xbfe7f8, DesiredAccess=0x100021, ObjectAttributes=0xbfe780*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dxgi.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe770, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe7f8*=0x244, IoStatusBlock=0xbfe770*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.968] NtMapViewOfSection (in: SectionHandle=0x248, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7eaa0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe688*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7eaa0*=0x7ff840840000, SectionOffset=0x0, ViewSize=0xbfe688*=0xa2000) returned 0x0 [0259.969] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x248, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe458, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe458*=0x24c) returned 0x0 [0259.969] NtQuerySection (in: SectionHandle=0x24c, SectionInformationClass=0x0, SectionInformation=0xbfe440, Length=0x18, ResultLength=0xbfe438 | out: SectionInformation=0xbfe440, ResultLength=0xbfe438) returned 0x0 [0259.969] NtClose (Handle=0x24c) returned 0x0 [0259.969] strlen (_Str="dxgi.dll") returned 0x8 [0259.969] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x22) returned 0x1060720 [0259.969] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="dxgi.dll", AllocateDestinationString=0 | out: DestinationString="dxgi.dll") returned 0x0 [0259.969] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063410 [0259.969] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff840840000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063410, Length=0x208, ResultLength=0xbfe420 | out: VirtualMemoryInformation=0x1063410*(SectionFileName.Length=0x62, SectionFileName.MaximumLength=0x64, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\dxgi.dll"), ResultLength=0xbfe420) returned 0x0 [0259.969] wcslen (_String="kernel32.dll") returned 0xc [0259.969] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dxgi.dll", CaseInsensitive=1) returned -17 [0259.970] RtlCompareUnicodeString (String1="kernel32.dll", String2="dxgi.dll", CaseInsensitive=1) returned 7 [0259.970] wcslen (_String="cmsetac.dll") returned 0xb [0259.970] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dxgi.dll", CaseInsensitive=1) returned -25 [0259.970] RtlCompareUnicodeString (String1="cmsetac.dll", String2="dxgi.dll", CaseInsensitive=1) returned -1 [0259.970] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.970] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063410) returned 1 [0259.974] GetProcAddress (hModule=0x7ff840840000, lpProcName="CreateDXGIFactory1") returned 0x7ff8408459b0 [0259.975] CreateDXGIFactory1 () returned 0x0 [0259.975] NtCreateFile (in: FileHandle=0xbfe588, DesiredAccess=0x80100080, ObjectAttributes=0xbfe600*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfe630), IoStatusBlock=0xbfe5a0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe588*=0x24c, IoStatusBlock=0xbfe5a0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.977] NtQueryAttributesFile (in: ObjectAttributes=0xbfe638*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\rmclient.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe668 | out: FileInformation=0xbfe668) returned 0x0 [0259.977] NtOpenFile (in: FileHandle=0xbfe6f8, DesiredAccess=0x100021, ObjectAttributes=0xbfe680*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\rmclient.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe670, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe6f8*=0x250, IoStatusBlock=0xbfe670*(Status=0x0, Pointer=0x1d112e300000000, Information=0x1)) returned 0x0 [0259.977] NtMapViewOfSection (in: SectionHandle=0x254, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7cd60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe588*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7cd60*=0x7ff8416f0000, SectionOffset=0x0, ViewSize=0xbfe588*=0x2a000) returned 0x0 [0259.978] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x254, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe358, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe358*=0x258) returned 0x0 [0259.978] NtQuerySection (in: SectionHandle=0x258, SectionInformationClass=0x0, SectionInformation=0xbfe340, Length=0x18, ResultLength=0xbfe338 | out: SectionInformation=0xbfe340, ResultLength=0xbfe338) returned 0x0 [0259.978] NtClose (Handle=0x258) returned 0x0 [0259.978] strlen (_Str=0x7ff841712102) returned 0xc [0259.978] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0259.978] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="RMCLIENT.dll", AllocateDestinationString=0 | out: DestinationString="RMCLIENT.dll") returned 0x0 [0259.978] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063e60 [0259.978] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8416f0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063e60, Length=0x208, ResultLength=0xbfe320 | out: VirtualMemoryInformation=0x1063e60*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\rmclient.dll"), ResultLength=0xbfe320) returned 0x0 [0259.979] wcslen (_String="kernel32.dll") returned 0xc [0259.979] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\rmclient.dll", CaseInsensitive=1) returned -17 [0259.979] RtlCompareUnicodeString (String1="kernel32.dll", String2="RMCLIENT.dll", CaseInsensitive=1) returned -7 [0259.979] wcslen (_String="cmsetac.dll") returned 0xb [0259.979] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\rmclient.dll", CaseInsensitive=1) returned -25 [0259.979] RtlCompareUnicodeString (String1="cmsetac.dll", String2="RMCLIENT.dll", CaseInsensitive=1) returned -15 [0259.979] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.979] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063e60) returned 1 [0259.983] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0xbfe730 | out: TokenHandle=0xbfe730*=0x25c) returned 0x0 [0259.984] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0xbfe6f0 | out: TokenHandle=0xbfe6f0*=0x270) returned 0x0 [0259.984] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0xbfe550 | out: TokenHandle=0xbfe550*=0x26c) returned 0x0 [0259.985] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0xe, OpenAsSelf=0, TokenHandle=0xbfe220 | out: TokenHandle=0xbfe220*=0x26c) returned 0x0 [0259.985] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0xe, OpenAsSelf=0, TokenHandle=0xbfe228 | out: TokenHandle=0xbfe228*=0x270) returned 0x0 [0259.985] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0xe, OpenAsSelf=0, TokenHandle=0xbfe1f0 | out: TokenHandle=0xbfe1f0*=0x270) returned 0x0 [0259.986] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0xc, OpenAsSelf=0, TokenHandle=0xbfe288 | out: TokenHandle=0xbfe288*=0x274) returned 0x0 [0259.988] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0xc, OpenAsSelf=0, TokenHandle=0xbfd9a8 | out: TokenHandle=0xbfd9a8*=0x274) returned 0x0 [0259.989] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0xe, OpenAsSelf=0, TokenHandle=0xbfd830 | out: TokenHandle=0xbfd830*=0x278) returned 0x0 [0259.989] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0xe, OpenAsSelf=0, TokenHandle=0xbfd838 | out: TokenHandle=0xbfd838*=0x27c) returned 0x0 [0259.993] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x7ff8416f0000) returned 0x0 [0259.995] NtQueryAttributesFile (in: ObjectAttributes=0xbfe510*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe540 | out: FileInformation=0xbfe540) returned 0xc0000034 [0259.996] NtQueryAttributesFile (in: ObjectAttributes=0xbfe510*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe540 | out: FileInformation=0xbfe540) returned 0x0 [0259.997] NtCreateFile (in: FileHandle=0xbfe798, DesiredAccess=0x80100080, ObjectAttributes=0xbfe810*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfe840), IoStatusBlock=0xbfe7b0, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe798*=0x250, IoStatusBlock=0xbfe7b0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0259.997] NtMapViewOfSection (in: SectionHandle=0x26c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe8f0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe900*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfe8f0*=0x3500000, SectionOffset=0x0, ViewSize=0xbfe900*=0x26f000) returned 0x40000003 [0259.997] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x26c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe758, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe758*=0x278) returned 0x0 [0259.998] NtQuerySection (in: SectionHandle=0x278, SectionInformationClass=0x0, SectionInformation=0xbfe740, Length=0x18, ResultLength=0xbfe738 | out: SectionInformation=0xbfe740, ResultLength=0xbfe738) returned 0x0 [0259.998] NtClose (Handle=0x278) returned 0x0 [0259.998] strlen (_Str="d3d10warp.dll") returned 0xd [0259.998] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0259.998] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="d3d10warp.dll", AllocateDestinationString=0 | out: DestinationString="d3d10warp.dll") returned 0x0 [0259.998] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063200 [0259.999] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3500000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063200, Length=0x208, ResultLength=0xbfe720 | out: VirtualMemoryInformation=0x1063200*(SectionFileName.Length=0x6c, SectionFileName.MaximumLength=0x6e, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll"), ResultLength=0xbfe720) returned 0x0 [0259.999] wcslen (_String="kernel32.dll") returned 0xc [0259.999] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -17 [0259.999] RtlCompareUnicodeString (String1="kernel32.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned 7 [0259.999] wcslen (_String="cmsetac.dll") returned 0xb [0259.999] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -25 [0259.999] RtlCompareUnicodeString (String1="cmsetac.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned -1 [0259.999] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0259.999] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063200) returned 1 [0259.999] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x3500000) returned 0x0 [0259.999] NtQueryAttributesFile (in: ObjectAttributes=0xbfe4f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe520 | out: FileInformation=0xbfe520) returned 0xc0000034 [0259.999] NtQueryAttributesFile (in: ObjectAttributes=0xbfe4f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe520 | out: FileInformation=0xbfe520) returned 0x0 [0260.000] NtCreateFile (in: FileHandle=0xbfe778, DesiredAccess=0x80100080, ObjectAttributes=0xbfe7f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfe820), IoStatusBlock=0xbfe790, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe778*=0x250, IoStatusBlock=0xbfe790*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.000] NtMapViewOfSection (in: SectionHandle=0x26c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe8d0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe8e0*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfe8d0*=0x3500000, SectionOffset=0x0, ViewSize=0xbfe8e0*=0x26f000) returned 0x40000003 [0260.000] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x26c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe738, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe738*=0x278) returned 0x0 [0260.000] NtQuerySection (in: SectionHandle=0x278, SectionInformationClass=0x0, SectionInformation=0xbfe720, Length=0x18, ResultLength=0xbfe718 | out: SectionInformation=0xbfe720, ResultLength=0xbfe718) returned 0x0 [0260.000] NtClose (Handle=0x278) returned 0x0 [0260.000] strlen (_Str="d3d10warp.dll") returned 0xd [0260.000] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0260.001] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="d3d10warp.dll", AllocateDestinationString=0 | out: DestinationString="d3d10warp.dll") returned 0x0 [0260.001] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064cd0 [0260.001] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3500000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064cd0, Length=0x208, ResultLength=0xbfe700 | out: VirtualMemoryInformation=0x1064cd0*(SectionFileName.Length=0x6c, SectionFileName.MaximumLength=0x6e, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll"), ResultLength=0xbfe700) returned 0x0 [0260.001] wcslen (_String="kernel32.dll") returned 0xc [0260.001] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -17 [0260.001] RtlCompareUnicodeString (String1="kernel32.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned 7 [0260.001] wcslen (_String="cmsetac.dll") returned 0xb [0260.001] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -25 [0260.001] RtlCompareUnicodeString (String1="cmsetac.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned -1 [0260.001] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.001] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064cd0) returned 1 [0260.001] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x3500000) returned 0x0 [0260.001] GetLastError () returned 0x0 [0260.001] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.002] SetLastError (dwErrCode=0x0) [0260.002] GetLastError () returned 0x0 [0260.002] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.002] SetLastError (dwErrCode=0x0) [0260.002] GetLastError () returned 0x0 [0260.002] SetLastError (dwErrCode=0x0) [0260.002] GetLastError () returned 0x0 [0260.002] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.002] SetLastError (dwErrCode=0x0) [0260.002] SetLastError (dwErrCode=0x0) [0260.002] GetLastError () returned 0x0 [0260.002] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.002] SetLastError (dwErrCode=0x0) [0260.002] NtQueryAttributesFile (in: ObjectAttributes=0xbfe510*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe540 | out: FileInformation=0xbfe540) returned 0xc0000034 [0260.002] NtQueryAttributesFile (in: ObjectAttributes=0xbfe510*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe540 | out: FileInformation=0xbfe540) returned 0x0 [0260.002] NtCreateFile (in: FileHandle=0xbfe798, DesiredAccess=0x80100080, ObjectAttributes=0xbfe810*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfe840), IoStatusBlock=0xbfe7b0, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe798*=0x250, IoStatusBlock=0xbfe7b0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.003] NtMapViewOfSection (in: SectionHandle=0x26c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe8f0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe900*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfe8f0*=0x3500000, SectionOffset=0x0, ViewSize=0xbfe900*=0x26f000) returned 0x40000003 [0260.003] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x26c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe758, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe758*=0x278) returned 0x0 [0260.003] NtQuerySection (in: SectionHandle=0x278, SectionInformationClass=0x0, SectionInformation=0xbfe740, Length=0x18, ResultLength=0xbfe738 | out: SectionInformation=0xbfe740, ResultLength=0xbfe738) returned 0x0 [0260.003] NtClose (Handle=0x278) returned 0x0 [0260.003] strlen (_Str="d3d10warp.dll") returned 0xd [0260.003] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0260.003] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="d3d10warp.dll", AllocateDestinationString=0 | out: DestinationString="d3d10warp.dll") returned 0x0 [0260.003] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063620 [0260.003] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3500000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063620, Length=0x208, ResultLength=0xbfe720 | out: VirtualMemoryInformation=0x1063620*(SectionFileName.Length=0x6c, SectionFileName.MaximumLength=0x6e, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll"), ResultLength=0xbfe720) returned 0x0 [0260.003] wcslen (_String="kernel32.dll") returned 0xc [0260.003] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -17 [0260.004] RtlCompareUnicodeString (String1="kernel32.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned 7 [0260.004] wcslen (_String="cmsetac.dll") returned 0xb [0260.004] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -25 [0260.004] RtlCompareUnicodeString (String1="cmsetac.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned -1 [0260.004] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.004] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063620) returned 1 [0260.004] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x3500000) returned 0x0 [0260.004] NtQueryAttributesFile (in: ObjectAttributes=0xbfe4f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe520 | out: FileInformation=0xbfe520) returned 0xc0000034 [0260.005] NtQueryAttributesFile (in: ObjectAttributes=0xbfe4f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe520 | out: FileInformation=0xbfe520) returned 0x0 [0260.005] NtCreateFile (in: FileHandle=0xbfe778, DesiredAccess=0x80100080, ObjectAttributes=0xbfe7f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\d3d10warp.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfe820), IoStatusBlock=0xbfe790, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x5, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfe778*=0x250, IoStatusBlock=0xbfe790*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.005] NtMapViewOfSection (in: SectionHandle=0x26c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe8d0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe8e0*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x2 | out: BaseAddress=0xbfe8d0*=0x3500000, SectionOffset=0x0, ViewSize=0xbfe8e0*=0x26f000) returned 0x40000003 [0260.005] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x26c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe738, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe738*=0x278) returned 0x0 [0260.005] NtQuerySection (in: SectionHandle=0x278, SectionInformationClass=0x0, SectionInformation=0xbfe720, Length=0x18, ResultLength=0xbfe718 | out: SectionInformation=0xbfe720, ResultLength=0xbfe718) returned 0x0 [0260.005] NtClose (Handle=0x278) returned 0x0 [0260.006] strlen (_Str="d3d10warp.dll") returned 0xd [0260.006] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0260.006] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="d3d10warp.dll", AllocateDestinationString=0 | out: DestinationString="d3d10warp.dll") returned 0x0 [0260.006] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063c50 [0260.006] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x3500000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063c50, Length=0x208, ResultLength=0xbfe700 | out: VirtualMemoryInformation=0x1063c50*(SectionFileName.Length=0x6c, SectionFileName.MaximumLength=0x6e, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll"), ResultLength=0xbfe700) returned 0x0 [0260.006] wcslen (_String="kernel32.dll") returned 0xc [0260.006] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -17 [0260.006] RtlCompareUnicodeString (String1="kernel32.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned 7 [0260.006] wcslen (_String="cmsetac.dll") returned 0xb [0260.006] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\d3d10warp.dll", CaseInsensitive=1) returned -25 [0260.006] RtlCompareUnicodeString (String1="cmsetac.dll", String2="d3d10warp.dll", CaseInsensitive=1) returned -1 [0260.006] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.006] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063c50) returned 1 [0260.006] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x3500000) returned 0x0 [0260.006] GetLastError () returned 0x0 [0260.006] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.006] SetLastError (dwErrCode=0x0) [0260.008] GetLastError () returned 0x0 [0260.008] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.008] SetLastError (dwErrCode=0x0) [0260.008] GetLastError () returned 0x0 [0260.008] SetLastError (dwErrCode=0x0) [0260.008] GetLastError () returned 0x0 [0260.008] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.008] SetLastError (dwErrCode=0x0) [0260.008] SetLastError (dwErrCode=0x0) [0260.008] GetLastError () returned 0x0 [0260.008] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.008] SetLastError (dwErrCode=0x0) [0260.008] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda7c0 [0260.009] RtlTryAcquireSRWLockExclusive () returned 0x1 [0260.009] RtlTryAcquireSRWLockExclusive () returned 0xcbe62ef7d7376201 [0260.009] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdeb0 [0260.009] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5560 [0260.009] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0260.009] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3fb0 [0260.009] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd5220 [0260.009] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe120 | out: hHeap=0xd70000) returned 1 [0260.009] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd040 [0260.009] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0260.009] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdcacb0 [0260.009] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0260.009] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe330 [0260.009] GetLastError () returned 0x0 [0260.010] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.010] SetLastError (dwErrCode=0x0) [0260.010] GetLastError () returned 0x0 [0260.010] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.010] SetLastError (dwErrCode=0x0) [0260.010] GetLastError () returned 0x0 [0260.010] SetLastError (dwErrCode=0x0) [0260.010] GetLastError () returned 0x0 [0260.010] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.010] SetLastError (dwErrCode=0x0) [0260.010] GetLastError () returned 0x0 [0260.010] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.010] SetLastError (dwErrCode=0x0) [0260.010] SetLastError (dwErrCode=0x0) [0260.010] GetLastError () returned 0x0 [0260.010] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.010] SetLastError (dwErrCode=0x0) [0260.010] GetLastError () returned 0x0 [0260.010] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.010] SetLastError (dwErrCode=0x0) [0260.010] GetLastError () returned 0x0 [0260.010] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.011] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.011] SetLastError (dwErrCode=0x0) [0260.011] GetLastError () returned 0x0 [0260.012] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.012] SetLastError (dwErrCode=0x0) [0260.012] SetLastError (dwErrCode=0x0) [0260.012] GetLastError () returned 0x0 [0260.012] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.012] SetLastError (dwErrCode=0x0) [0260.013] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xddaa90 [0260.013] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcad70 [0260.013] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4510 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcadf0 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9730 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe630 [0260.014] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde20e0 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1f20 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe540 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2120 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd5a60 [0260.014] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ba0 [0260.014] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe540 | out: hHeap=0xd70000) returned 1 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1be0 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1660 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1520 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde15a0 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdf10 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ea0 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde18a0 [0260.014] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1d20 [0260.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b630 [0260.014] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5a60 | out: hHeap=0xd70000) returned 1 [0260.015] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1560 [0260.015] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1da0 [0260.015] GetLastError () returned 0x0 [0260.015] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.015] SetLastError (dwErrCode=0x0) [0260.015] GetLastError () returned 0x0 [0260.015] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.015] SetLastError (dwErrCode=0x0) [0260.015] GetLastError () returned 0x0 [0260.015] SetLastError (dwErrCode=0x0) [0260.015] GetLastError () returned 0x0 [0260.015] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.015] SetLastError (dwErrCode=0x0) [0260.015] SetLastError (dwErrCode=0x0) [0260.015] GetLastError () returned 0x0 [0260.015] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.015] SetLastError (dwErrCode=0x0) [0260.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda460 [0260.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda460 | out: hHeap=0xd70000) returned 1 [0260.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddabb0 [0260.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddabb0 | out: hHeap=0xd70000) returned 1 [0260.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda850 [0260.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda850 | out: hHeap=0xd70000) returned 1 [0260.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda610 [0260.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0260.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9fe0 [0260.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9fe0 | out: hHeap=0xd70000) returned 1 [0260.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda460 [0260.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda460 | out: hHeap=0xd70000) returned 1 [0260.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9ec0 [0260.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9ec0 | out: hHeap=0xd70000) returned 1 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3ff0 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde14e0 [0260.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3ff0 | out: hHeap=0xd70000) returned 1 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde14e0 | out: hHeap=0xd70000) returned 1 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1c60 [0260.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1c60 | out: hHeap=0xd70000) returned 1 [0260.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4310 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde17a0 [0260.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4310 | out: hHeap=0xd70000) returned 1 [0260.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde17a0 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd45f0 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ee0 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd45f0 | out: hHeap=0xd70000) returned 1 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1ee0 | out: hHeap=0xd70000) returned 1 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddab20 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddab20 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9e30 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9e30 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda2b0 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda2b0 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda970 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda970 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda220 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda220 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9d10 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9d10 | out: hHeap=0xd70000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda850 [0260.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda850 | out: hHeap=0xd70000) returned 1 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe780 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdf10 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe360 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdf70 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe540 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe180 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe480 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdcd0 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe120 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe630 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdd00 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe1e0 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe690 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe420 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe6f0 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe7e0 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdfa0 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe030 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe810 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe060 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe870 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe150 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe1b0 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe210 [0260.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe4b0 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe240 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe2a0 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe2d0 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb890 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9d10 [0260.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9d10 | out: hHeap=0xd70000) returned 1 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4310 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde16a0 [0260.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4310 | out: hHeap=0xd70000) returned 1 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5e90 [0260.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde16a0 | out: hHeap=0xd70000) returned 1 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1820 [0260.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1820 | out: hHeap=0xd70000) returned 1 [0260.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5e90 | out: hHeap=0xd70000) returned 1 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda970 [0260.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda970 | out: hHeap=0xd70000) returned 1 [0260.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda190 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda190 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda190 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x110) returned 0xd7cd30 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda190 | out: hHeap=0xd70000) returned 1 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7cd30 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda610 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda220 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda220 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda6a0 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda6a0 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda220 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda220 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9da0 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9da0 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb820 [0260.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb890 | out: hHeap=0xd70000) returned 1 [0260.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddaa00 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddaa00 | out: hHeap=0xd70000) returned 1 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9d10 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9d10 | out: hHeap=0xd70000) returned 1 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9e30 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9e30 | out: hHeap=0xd70000) returned 1 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde16e0 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde16e0 | out: hHeap=0xd70000) returned 1 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde15e0 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde15e0 | out: hHeap=0xd70000) returned 1 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddab20 [0260.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddab20 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddab20 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddab20 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda610 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda2b0 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda2b0 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2060 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2060 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1b20 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5950 [0260.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1b20 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5950 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda2b0 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda2b0 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4310 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde21e0 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4310 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde21e0 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd40f0 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd40f0 | out: hHeap=0xd70000) returned 1 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9d10 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9d10 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1b20 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1b20 | out: hHeap=0xd70000) returned 1 [0260.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3ff0 [0260.024] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3ff0 | out: hHeap=0xd70000) returned 1 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda340 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda340 | out: hHeap=0xd70000) returned 1 [0260.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3e70 [0260.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2260 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3e70 | out: hHeap=0xd70000) returned 1 [0260.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2260 | out: hHeap=0xd70000) returned 1 [0260.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9e30 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9e30 | out: hHeap=0xd70000) returned 1 [0260.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4290 [0260.025] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb820 | out: hHeap=0xd70000) returned 1 [0260.026] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd42b0 [0260.026] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde16a0 [0260.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd42b0 | out: hHeap=0xd70000) returned 1 [0260.026] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5950 [0260.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde16a0 | out: hHeap=0xd70000) returned 1 [0260.026] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.026] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1c60 [0260.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1c60 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5950 | out: hHeap=0xd70000) returned 1 [0260.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda4f0 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda4f0 | out: hHeap=0xd70000) returned 1 [0260.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda970 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda970 | out: hHeap=0xd70000) returned 1 [0260.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddabb0 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddabb0 | out: hHeap=0xd70000) returned 1 [0260.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda580 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda580 | out: hHeap=0xd70000) returned 1 [0260.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda850 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda850 | out: hHeap=0xd70000) returned 1 [0260.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda580 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda580 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe210 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdcd0 | out: hHeap=0xd70000) returned 1 [0260.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe2d0 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe060 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe030 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe180 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe240 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe1e0 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf70 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe420 | out: hHeap=0xd70000) returned 1 [0260.028] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xdd3ff0 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1da0 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1560 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1d20 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde18a0 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1ea0 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde15a0 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1520 | out: hHeap=0xd70000) returned 1 [0260.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1660 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1be0 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1ba0 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2120 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde20e0 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdc9730 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcadf0 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1f20 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdcad70 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b630 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddaa90 | out: hHeap=0xd70000) returned 1 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda850 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe630 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcad70 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd40f0 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdcadf0 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9730 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ea0 [0260.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1e20 [0260.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdc9730 | out: hHeap=0xd70000) returned 1 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde20a0 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1920 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe420 [0260.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd40f0 | out: hHeap=0xd70000) returned 1 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2060 [0260.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde20a0 | out: hHeap=0xd70000) returned 1 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe390 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1be0 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1a60 [0260.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe390 | out: hHeap=0xd70000) returned 1 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde22a0 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdf10 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1fa0 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd5d60 [0260.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe420 | out: hHeap=0xd70000) returned 1 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde21e0 [0260.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1720 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde16e0 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2220 [0260.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1720 | out: hHeap=0xd70000) returned 1 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde15e0 [0260.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2120 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1860 [0260.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde15e0 | out: hHeap=0xd70000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe210 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ca0 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2260 [0260.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe210 | out: hHeap=0xd70000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1e60 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde19e0 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1960 [0260.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1e60 | out: hHeap=0xd70000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe2d0 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1360 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde13a0 [0260.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe2d0 | out: hHeap=0xd70000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1620 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ce0 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b630 [0260.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5d60 | out: hHeap=0xd70000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde14a0 [0260.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1620 | out: hHeap=0xd70000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1560 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2160 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde15a0 [0260.032] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1560 | out: hHeap=0xd70000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe630 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ba0 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ee0 [0260.032] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe630 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde14e0 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1aa0 [0260.032] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe630 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde13e0 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1420 [0260.032] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe030 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1460 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde18e0 [0260.032] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe030 | out: hHeap=0xd70000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdf10 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1d20 [0260.032] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1fe0 [0260.033] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde17e0 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1ae0 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde20a0 [0260.033] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde17e0 | out: hHeap=0xd70000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe210 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1c20 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde19a0 [0260.033] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe210 | out: hHeap=0xd70000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1f20 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1b20 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde20e0 [0260.033] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1f20 | out: hHeap=0xd70000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdf10 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde21a0 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1d60 [0260.033] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1520 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1560 [0260.033] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde15e0 [0260.033] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1520 | out: hHeap=0xd70000) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1a20 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0xdde220 [0260.034] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b630 | out: hHeap=0xd70000) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe3c0 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1da0 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1520 [0260.034] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe3c0 | out: hHeap=0xd70000) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdf10 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1620 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1de0 [0260.034] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe030 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1660 [0260.034] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde16a0 [0260.034] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe030 | out: hHeap=0xd70000) returned 1 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1720 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe7e0 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1b60 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde18a0 [0260.035] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1760 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde17a0 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1e60 [0260.035] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1760 | out: hHeap=0xd70000) returned 1 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe150 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1c60 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1f20 [0260.035] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1760 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1f60 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2020 [0260.035] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1760 | out: hHeap=0xd70000) returned 1 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe150 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1760 [0260.035] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde17e0 [0260.035] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe420 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde1820 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9730 [0260.036] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe420 | out: hHeap=0xd70000) returned 1 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdd8010 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdd7950 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdd7b10 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdd7c10 [0260.036] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7950 | out: hHeap=0xd70000) returned 1 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe390 [0260.036] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdd7610 [0260.036] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe390 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7910 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7550 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7f50 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7fd0 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7d50 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdde220 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7c50 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8110 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7cd0 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdcd0 | out: hHeap=0xd70000) returned 1 [0260.037] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7310 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7e10 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7310 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7310 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7d10 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd75d0 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd75d0 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdcd0 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7790 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9060 | out: hHeap=0xd70000) returned 1 [0260.038] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf70 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd84e0 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ea0 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8b20 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8320 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ea0 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdcd0 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9120 | out: hHeap=0xd70000) returned 1 [0260.039] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8660 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe3c0 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9260 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8f60 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe390 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe3c0 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdcd0 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2720 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8460 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8460 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8460 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8460 | out: hHeap=0xd70000) returned 1 [0260.040] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2e00 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2780 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3080 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2940 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde32c0 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe630 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde32c0 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe030 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2fc0 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d00 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2f00 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2dc0 | out: hHeap=0xd70000) returned 1 [0260.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde33c0 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3100 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2940 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe030 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3300 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2940 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd6d0 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd680 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5280 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf10 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde30c0 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd090 | out: hHeap=0xd70000) returned 1 [0260.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3480 | out: hHeap=0xd70000) returned 1 [0260.043] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.043] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.043] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe390 | out: hHeap=0xd70000) returned 1 [0260.043] GetLastError () returned 0x0 [0260.043] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.043] SetLastError (dwErrCode=0x0) [0260.043] GetLastError () returned 0x0 [0260.043] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.043] SetLastError (dwErrCode=0x0) [0260.043] GetLastError () returned 0x0 [0260.043] SetLastError (dwErrCode=0x0) [0260.043] GetLastError () returned 0x0 [0260.043] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.043] SetLastError (dwErrCode=0x0) [0260.043] SetLastError (dwErrCode=0x0) [0260.043] GetLastError () returned 0x0 [0260.043] LdrpDispatchUserCallTarget () returned 0xd807d0 [0260.043] SetLastError (dwErrCode=0x0) [0260.043] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdf10 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdf70 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb850 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe150 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4350 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.044] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4350 | out: hHeap=0xd70000) returned 1 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5950 [0260.044] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.044] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.044] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.044] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5950 | out: hHeap=0xd70000) returned 1 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdcd0 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe630 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe420 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb780 [0260.044] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb850 | out: hHeap=0xd70000) returned 1 [0260.044] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda460 [0260.045] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda460 | out: hHeap=0xd70000) returned 1 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9ec0 [0260.045] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9ec0 | out: hHeap=0xd70000) returned 1 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9ec0 [0260.045] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9ec0 | out: hHeap=0xd70000) returned 1 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe030 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe7e0 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4510 [0260.045] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb780 | out: hHeap=0xd70000) returned 1 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda580 [0260.045] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda580 | out: hHeap=0xd70000) returned 1 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4310 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2d40 [0260.045] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4310 | out: hHeap=0xd70000) returned 1 [0260.045] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.046] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d40 | out: hHeap=0xd70000) returned 1 [0260.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd45f0 [0260.046] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd45f0 | out: hHeap=0xd70000) returned 1 [0260.046] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe060 [0260.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddaa90 [0260.046] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddaa90 | out: hHeap=0xd70000) returned 1 [0260.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe180 [0260.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe1e0 [0260.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4530 [0260.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2d40 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4530 | out: hHeap=0xd70000) returned 1 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d40 | out: hHeap=0xd70000) returned 1 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4530 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4530 | out: hHeap=0xd70000) returned 1 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe210 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2d40 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d40 | out: hHeap=0xd70000) returned 1 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd41b0 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd41b0 | out: hHeap=0xd70000) returned 1 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.047] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9d10 [0260.048] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9d10 | out: hHeap=0xd70000) returned 1 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe240 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe2d0 [0260.048] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe390 [0260.048] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe240 | out: hHeap=0xd70000) returned 1 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe240 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe3c0 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf020 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0260.048] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda970 [0260.048] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda970 | out: hHeap=0xd70000) returned 1 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3eb0 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2d40 [0260.048] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3eb0 | out: hHeap=0xd70000) returned 1 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.048] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d40 | out: hHeap=0xd70000) returned 1 [0260.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3ef0 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3ef0 | out: hHeap=0xd70000) returned 1 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5720 [0260.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5720 | out: hHeap=0xd70000) returned 1 [0260.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe8a0 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbedb0 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf050 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe990 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddaa00 [0260.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddaa00 | out: hHeap=0xd70000) returned 1 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0260.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0260.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0260.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3e70 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3e70 | out: hHeap=0xd70000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2d40 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d40 | out: hHeap=0xd70000) returned 1 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda4f0 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda4f0 | out: hHeap=0xd70000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddaa00 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddaa00 | out: hHeap=0xd70000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd40f0 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.050] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd40f0 | out: hHeap=0xd70000) returned 1 [0260.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5720 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4310 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2d40 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4310 | out: hHeap=0xd70000) returned 1 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d40 | out: hHeap=0xd70000) returned 1 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5720 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda6a0 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda6a0 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda220 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda220 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9da0 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9da0 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda610 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddaa00 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddaa00 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9d10 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9d10 | out: hHeap=0xd70000) returned 1 [0260.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9e30 [0260.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9e30 | out: hHeap=0xd70000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda460 [0260.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda460 | out: hHeap=0xd70000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda100 [0260.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda100 | out: hHeap=0xd70000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf080 [0260.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf0e0 [0260.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xdbd090 [0260.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe2d0 | out: hHeap=0xd70000) returned 1 [0260.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddab20 [0260.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddab20 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddab20 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddab20 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda610 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda2b0 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda2b0 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda4f0 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda4f0 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda970 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda970 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda970 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda970 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda6a0 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda6a0 | out: hHeap=0xd70000) returned 1 [0260.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda460 [0260.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda460 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9f50 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9f50 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd45f0 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd45f0 | out: hHeap=0xd70000) returned 1 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd40f0 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd40f0 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5d40 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5d40 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0260.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0260.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe2d0 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd41b0 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd41b0 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4510 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2880 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4510 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5950 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5950 | out: hHeap=0xd70000) returned 1 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda3d0 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda3d0 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda3d0 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda3d0 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9fe0 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9fe0 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdd9f50 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9f50 | out: hHeap=0xd70000) returned 1 [0260.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0260.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda610 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0260.056] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda4f0 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda4f0 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe3c0 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe2d0 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe150 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf020 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdcd0 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe210 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe060 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe420 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe990 | out: hHeap=0xd70000) returned 1 [0260.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe240 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf0e0 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe1e0 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf70 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbedb0 | out: hHeap=0xd70000) returned 1 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf2c0 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf440 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xde2880 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde2d40 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xde4080 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbea50 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xde4200 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbd130 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe930 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde4540 [0260.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbefc0 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf440 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2880 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbea50 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde4200 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d40 | out: hHeap=0xd70000) returned 1 [0260.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde4080 | out: hHeap=0xd70000) returned 1 [0260.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd3e70 [0260.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbee40 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3e70 | out: hHeap=0xd70000) returned 1 [0260.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5270 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbee40 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d00 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2cc0 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2c80 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde29c0 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3500 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3480 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3240 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2c40 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd680 | out: hHeap=0xd70000) returned 1 [0260.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde30c0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3440 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2980 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3140 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2b40 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3100 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3080 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2e40 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2940 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3400 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4800 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3180 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3040 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2e00 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd6d0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3300 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbd590 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2dc0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3640 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3600 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2b00 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2800 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde27c0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2f00 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde34c0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2780 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3000 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2bc0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde33c0 | out: hHeap=0xd70000) returned 1 [0260.059] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3540 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2fc0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2a40 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3340 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3200 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2c00 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2ec0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3380 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2a80 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde32c0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2ac0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2b80 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde36c0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3740 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3680 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2e80 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde28c0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3280 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2f80 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2900 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3580 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2840 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde31c0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2a00 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde3700 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2f40 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde2d80 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd88e0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8460 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8860 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8820 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd87e0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd87a0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8720 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd86e0 | out: hHeap=0xd70000) returned 1 [0260.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd89a0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8660 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8620 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd83a0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8360 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8960 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9260 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8fe0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8f60 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8320 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9160 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd83e0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8fa0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8520 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8f20 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8c20 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9120 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8be0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ee0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd85e0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8aa0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8a20 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd84e0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ea0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9220 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd89e0 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8560 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8b20 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8a60 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8760 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8e60 | out: hHeap=0xd70000) returned 1 [0260.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8e20 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8920 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ba0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd85a0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8da0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd90e0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9020 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8b60 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8d60 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd91e0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd91a0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8de0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8d20 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ae0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd84a0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9060 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8c60 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd88a0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ce0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8ca0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8420 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd86a0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd90a0 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7e10 | out: hHeap=0xd70000) returned 1 [0260.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7a10 | out: hHeap=0xd70000) returned 1 [0260.063] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SystemFunction036") returned 0x7ff842411a10 [0260.063] NtQueryAttributesFile (in: ObjectAttributes=0xbfe758*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\CRYPTBASE.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe788 | out: FileInformation=0xbfe788) returned 0xc0000034 [0260.063] NtQueryAttributesFile (in: ObjectAttributes=0xbfe758*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\CRYPTBASE.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe788 | out: FileInformation=0xbfe788) returned 0x0 [0260.064] NtOpenFile (in: FileHandle=0xbfe888, DesiredAccess=0x100021, ObjectAttributes=0xbfe810*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\CRYPTBASE.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe800, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe888*=0x250, IoStatusBlock=0xbfe800*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.064] NtMapViewOfSection (in: SectionHandle=0x26c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7df60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe718*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7df60*=0x7ff842410000, SectionOffset=0x0, ViewSize=0xbfe718*=0xb000) returned 0x0 [0260.065] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x26c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe4e8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe4e8*=0x278) returned 0x0 [0260.065] NtQuerySection (in: SectionHandle=0x278, SectionInformationClass=0x0, SectionInformation=0xbfe4d0, Length=0x18, ResultLength=0xbfe4c8 | out: SectionInformation=0xbfe4d0, ResultLength=0xbfe4c8) returned 0x0 [0260.065] NtClose (Handle=0x278) returned 0x0 [0260.065] strlen (_Str="CRYPTBASE.dll") returned 0xd [0260.065] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0260.065] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="CRYPTBASE.dll", AllocateDestinationString=0 | out: DestinationString="CRYPTBASE.dll") returned 0x0 [0260.065] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x10648b0 [0260.065] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff842410000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x10648b0, Length=0x208, ResultLength=0xbfe4b0 | out: VirtualMemoryInformation=0x10648b0*(SectionFileName.Length=0x6c, SectionFileName.MaximumLength=0x6e, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\cryptbase.dll"), ResultLength=0xbfe4b0) returned 0x0 [0260.065] wcslen (_String="kernel32.dll") returned 0xc [0260.065] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\cryptbase.dll", CaseInsensitive=1) returned -17 [0260.066] RtlCompareUnicodeString (String1="kernel32.dll", String2="CRYPTBASE.dll", CaseInsensitive=1) returned 8 [0260.066] wcslen (_String="cmsetac.dll") returned 0xb [0260.066] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\cryptbase.dll", CaseInsensitive=1) returned -25 [0260.066] RtlCompareUnicodeString (String1="cmsetac.dll", String2="CRYPTBASE.dll", CaseInsensitive=1) returned -5 [0260.066] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.066] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x10648b0) returned 1 [0260.069] SystemFunction036 (in: RandomBuffer=0xbff210, RandomBufferLength=0x8 | out: RandomBuffer=0xbff210) returned 1 [0260.069] LoadLibraryW (lpLibFileName=0x7ff61e43f3e6) returned 0x7ff82cca0000 [0260.069] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\mf.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0xc0000034 [0260.069] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\mf.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0x0 [0260.070] NtOpenFile (in: FileHandle=0xbfeae8, DesiredAccess=0x100021, ObjectAttributes=0xbfea70*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\mf.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfea60, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfeae8*=0x250, IoStatusBlock=0xbfea60*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.072] NtMapViewOfSection (in: SectionHandle=0x26c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e080*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe978*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e080*=0x7ff82cca0000, SectionOffset=0x0, ViewSize=0xbfe978*=0x90000) returned 0x0 [0260.259] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x26c, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe748, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe748*=0x278) returned 0x0 [0260.259] NtQuerySection (in: SectionHandle=0x278, SectionInformationClass=0x0, SectionInformation=0xbfe730, Length=0x18, ResultLength=0xbfe728 | out: SectionInformation=0xbfe730, ResultLength=0xbfe728) returned 0x0 [0260.259] NtClose (Handle=0x278) returned 0x0 [0260.260] strlen (_Str="MF.dll") returned 0x6 [0260.260] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x1e) returned 0x1060720 [0260.260] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="MF.dll", AllocateDestinationString=0 | out: DestinationString="MF.dll") returned 0x0 [0260.260] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064cd0 [0260.260] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff82cca0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064cd0, Length=0x208, ResultLength=0xbfe710 | out: VirtualMemoryInformation=0x1064cd0*(SectionFileName.Length=0x5e, SectionFileName.MaximumLength=0x60, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\mf.dll"), ResultLength=0xbfe710) returned 0x0 [0260.260] wcslen (_String="kernel32.dll") returned 0xc [0260.260] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mf.dll", CaseInsensitive=1) returned -17 [0260.260] RtlCompareUnicodeString (String1="kernel32.dll", String2="MF.dll", CaseInsensitive=1) returned -2 [0260.260] wcslen (_String="cmsetac.dll") returned 0xb [0260.260] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mf.dll", CaseInsensitive=1) returned -25 [0260.260] RtlCompareUnicodeString (String1="cmsetac.dll", String2="MF.dll", CaseInsensitive=1) returned -10 [0260.260] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.261] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064cd0) returned 1 [0260.269] LoadLibraryW (lpLibFileName="mfplat.dll") returned 0x7ff83b3d0000 [0260.269] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\mfplat.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0xc0000034 [0260.269] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\mfplat.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0x0 [0260.270] NtOpenFile (in: FileHandle=0xbfeae8, DesiredAccess=0x100021, ObjectAttributes=0xbfea70*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\mfplat.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfea60, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfeae8*=0x2a4, IoStatusBlock=0xbfea60*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.270] NtMapViewOfSection (in: SectionHandle=0x2a8, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d300*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe978*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d300*=0x7ff83b3d0000, SectionOffset=0x0, ViewSize=0xbfe978*=0x10d000) returned 0x0 [0260.270] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2a8, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe748, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe748*=0x2ac) returned 0x0 [0260.270] NtQuerySection (in: SectionHandle=0x2ac, SectionInformationClass=0x0, SectionInformation=0xbfe730, Length=0x18, ResultLength=0xbfe728 | out: SectionInformation=0xbfe730, ResultLength=0xbfe728) returned 0x0 [0260.270] NtClose (Handle=0x2ac) returned 0x0 [0260.271] strlen (_Str=0x7ff83b4a8258) returned 0xa [0260.271] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060720 [0260.271] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="MFPlat.DLL", AllocateDestinationString=0 | out: DestinationString="MFPlat.DLL") returned 0x0 [0260.271] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063830 [0260.271] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83b3d0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063830, Length=0x208, ResultLength=0xbfe710 | out: VirtualMemoryInformation=0x1063830*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\mfplat.dll"), ResultLength=0xbfe710) returned 0x0 [0260.271] wcslen (_String="kernel32.dll") returned 0xc [0260.271] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mfplat.dll", CaseInsensitive=1) returned -17 [0260.271] RtlCompareUnicodeString (String1="kernel32.dll", String2="MFPlat.DLL", CaseInsensitive=1) returned -2 [0260.271] wcslen (_String="cmsetac.dll") returned 0xb [0260.271] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mfplat.dll", CaseInsensitive=1) returned -25 [0260.271] RtlCompareUnicodeString (String1="cmsetac.dll", String2="MFPlat.DLL", CaseInsensitive=1) returned -10 [0260.271] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.271] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063830) returned 1 [0260.274] NtQueryAttributesFile (in: ObjectAttributes=0xbfdb98*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\RTWorkQ.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfdbc8 | out: FileInformation=0xbfdbc8) returned 0xc0000034 [0260.274] NtQueryAttributesFile (in: ObjectAttributes=0xbfdb98*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\RTWorkQ.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfdbc8 | out: FileInformation=0xbfdbc8) returned 0x0 [0260.274] NtOpenFile (in: FileHandle=0xbfdcc8, DesiredAccess=0x100021, ObjectAttributes=0xbfdc50*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\RTWorkQ.DLL", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfdc40, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfdcc8*=0x2d0, IoStatusBlock=0xbfdc40*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.275] NtMapViewOfSection (in: SectionHandle=0x2d4, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7e1a0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfdb58*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7e1a0*=0x7ff83b3a0000, SectionOffset=0x0, ViewSize=0xbfdb58*=0x2b000) returned 0x0 [0260.275] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x2d4, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfd928, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfd928*=0x2d8) returned 0x0 [0260.275] NtQuerySection (in: SectionHandle=0x2d8, SectionInformationClass=0x0, SectionInformation=0xbfd910, Length=0x18, ResultLength=0xbfd908 | out: SectionInformation=0xbfd910, ResultLength=0xbfd908) returned 0x0 [0260.275] NtClose (Handle=0x2d8) returned 0x0 [0260.275] strlen (_Str="RTWorkQ.DLL") returned 0xb [0260.275] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0260.275] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="RTWorkQ.DLL", AllocateDestinationString=0 | out: DestinationString="RTWorkQ.DLL") returned 0x0 [0260.275] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063c50 [0260.275] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83b3a0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063c50, Length=0x208, ResultLength=0xbfd8f0 | out: VirtualMemoryInformation=0x1063c50*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\RTWorkQ.dll"), ResultLength=0xbfd8f0) returned 0x0 [0260.275] wcslen (_String="kernel32.dll") returned 0xc [0260.275] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\RTWorkQ.dll", CaseInsensitive=1) returned -17 [0260.275] RtlCompareUnicodeString (String1="kernel32.dll", String2="RTWorkQ.DLL", CaseInsensitive=1) returned -7 [0260.276] wcslen (_String="cmsetac.dll") returned 0xb [0260.276] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\RTWorkQ.dll", CaseInsensitive=1) returned -25 [0260.276] RtlCompareUnicodeString (String1="cmsetac.dll", String2="RTWorkQ.DLL", CaseInsensitive=1) returned -15 [0260.276] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.276] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063c50) returned 1 [0260.278] LoadLibraryW (lpLibFileName=0x7ff61e498bc8) returned 0x7ff828000000 [0260.279] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\msmpeg2vdec.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0xc0000034 [0260.279] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\msmpeg2vdec.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0x0 [0260.279] NtOpenFile (in: FileHandle=0xbfeae8, DesiredAccess=0x100021, ObjectAttributes=0xbfea70*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\msmpeg2vdec.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfea60, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfeae8*=0x300, IoStatusBlock=0xbfea60*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.318] NtMapViewOfSection (in: SectionHandle=0x304, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7cd60*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe978*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7cd60*=0x7ff828000000, SectionOffset=0x0, ViewSize=0xbfe978*=0x2b7000) returned 0x0 [0260.666] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe748, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe748*=0x308) returned 0x0 [0260.666] NtQuerySection (in: SectionHandle=0x308, SectionInformationClass=0x0, SectionInformation=0xbfe730, Length=0x18, ResultLength=0xbfe728 | out: SectionInformation=0xbfe730, ResultLength=0xbfe728) returned 0x0 [0260.666] NtClose (Handle=0x308) returned 0x0 [0260.667] strlen (_Str="msmpeg2vdec.dll") returned 0xf [0260.667] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x30) returned 0x1060720 [0260.667] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="msmpeg2vdec.dll", AllocateDestinationString=0 | out: DestinationString="msmpeg2vdec.dll") returned 0x0 [0260.667] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063410 [0260.668] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff828000000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063410, Length=0x208, ResultLength=0xbfe710 | out: VirtualMemoryInformation=0x1063410*(SectionFileName.Length=0x70, SectionFileName.MaximumLength=0x72, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\msmpeg2vdec.dll"), ResultLength=0xbfe710) returned 0x0 [0260.668] wcslen (_String="kernel32.dll") returned 0xc [0260.668] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msmpeg2vdec.dll", CaseInsensitive=1) returned -17 [0260.668] RtlCompareUnicodeString (String1="kernel32.dll", String2="msmpeg2vdec.dll", CaseInsensitive=1) returned -2 [0260.668] wcslen (_String="cmsetac.dll") returned 0xb [0260.668] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msmpeg2vdec.dll", CaseInsensitive=1) returned -25 [0260.668] RtlCompareUnicodeString (String1="cmsetac.dll", String2="msmpeg2vdec.dll", CaseInsensitive=1) returned -10 [0260.668] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.668] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063410) returned 1 [0260.673] NtQueryAttributesFile (in: ObjectAttributes=0xbfe978*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\mfperfhelper.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9a8 | out: FileInformation=0xbfe9a8) returned 0xc0000034 [0260.673] NtQueryAttributesFile (in: ObjectAttributes=0xbfe978*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\mfperfhelper.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9a8 | out: FileInformation=0xbfe9a8) returned 0x0 [0260.674] NtOpenFile (in: FileHandle=0xbfeaa8, DesiredAccess=0x100021, ObjectAttributes=0xbfea30*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\mfperfhelper.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfea20, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfeaa8*=0x300, IoStatusBlock=0xbfea20*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.696] NtMapViewOfSection (in: SectionHandle=0x304, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7ce80*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe938*=0x0, InheritDisposition=0x7ff600000001, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7ce80*=0x7ff8273a0000, SectionOffset=0x0, ViewSize=0xbfe938*=0x12e000) returned 0x0 [0260.754] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe708, DesiredAccess=0x7ff800000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe708*=0x308) returned 0x0 [0260.754] NtQuerySection (in: SectionHandle=0x308, SectionInformationClass=0x0, SectionInformation=0xbfe6f0, Length=0x18, ResultLength=0xbfe6e8 | out: SectionInformation=0xbfe6f0, ResultLength=0xbfe6e8) returned 0x0 [0260.754] NtClose (Handle=0x308) returned 0x0 [0260.755] strlen (_Str="mfperfhelper.dll") returned 0x10 [0260.755] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x32) returned 0x1060720 [0260.755] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="mfperfhelper.dll", AllocateDestinationString=0 | out: DestinationString="mfperfhelper.dll") returned 0x0 [0260.755] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064490 [0260.755] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8273a0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064490, Length=0x208, ResultLength=0xbfe6d0 | out: VirtualMemoryInformation=0x1064490*(SectionFileName.Length=0x72, SectionFileName.MaximumLength=0x74, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\mfperfhelper.dll"), ResultLength=0xbfe6d0) returned 0x0 [0260.755] wcslen (_String="kernel32.dll") returned 0xc [0260.755] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mfperfhelper.dll", CaseInsensitive=1) returned -17 [0260.755] RtlCompareUnicodeString (String1="kernel32.dll", String2="mfperfhelper.dll", CaseInsensitive=1) returned -2 [0260.755] wcslen (_String="cmsetac.dll") returned 0xb [0260.756] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mfperfhelper.dll", CaseInsensitive=1) returned -25 [0260.756] RtlCompareUnicodeString (String1="cmsetac.dll", String2="mfperfhelper.dll", CaseInsensitive=1) returned -10 [0260.756] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.756] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064490) returned 1 [0260.774] NtQueryAttributesFile (in: ObjectAttributes=0xbfe978*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\CRYPTSP.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9a8 | out: FileInformation=0xbfe9a8) returned 0xc0000034 [0260.774] NtQueryAttributesFile (in: ObjectAttributes=0xbfe978*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\CRYPTSP.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9a8 | out: FileInformation=0xbfe9a8) returned 0x0 [0260.774] NtOpenFile (in: FileHandle=0xbfeaa8, DesiredAccess=0x100021, ObjectAttributes=0xbfea30*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\CRYPTSP.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfea20, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfeaa8*=0x300, IoStatusBlock=0xbfea20*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.774] NtMapViewOfSection (in: SectionHandle=0x304, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7cfa0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe938*=0x0, InheritDisposition=0x7ff600000001, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7cfa0*=0x7ff8422f0000, SectionOffset=0x0, ViewSize=0xbfe938*=0x17000) returned 0x0 [0260.775] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x304, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe708, DesiredAccess=0x5c003200000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe708*=0x308) returned 0x0 [0260.775] NtQuerySection (in: SectionHandle=0x308, SectionInformationClass=0x0, SectionInformation=0xbfe6f0, Length=0x18, ResultLength=0xbfe6e8 | out: SectionInformation=0xbfe6f0, ResultLength=0xbfe6e8) returned 0x0 [0260.775] NtClose (Handle=0x308) returned 0x0 [0260.775] strlen (_Str=0x7ff842300152) returned 0xb [0260.775] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0260.775] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="CRYPTSP.dll", AllocateDestinationString=0 | out: DestinationString="CRYPTSP.dll") returned 0x0 [0260.775] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063200 [0260.775] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8422f0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063200, Length=0x208, ResultLength=0xbfe6d0 | out: VirtualMemoryInformation=0x1063200*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\cryptsp.dll"), ResultLength=0xbfe6d0) returned 0x0 [0260.775] wcslen (_String="kernel32.dll") returned 0xc [0260.776] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\cryptsp.dll", CaseInsensitive=1) returned -17 [0260.776] RtlCompareUnicodeString (String1="kernel32.dll", String2="CRYPTSP.dll", CaseInsensitive=1) returned 8 [0260.776] wcslen (_String="cmsetac.dll") returned 0xb [0260.776] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\cryptsp.dll", CaseInsensitive=1) returned -25 [0260.776] RtlCompareUnicodeString (String1="cmsetac.dll", String2="CRYPTSP.dll", CaseInsensitive=1) returned -5 [0260.776] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.776] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063200) returned 1 [0260.804] LoadLibraryW (lpLibFileName="dxva2.dll") returned 0x7ff83b4e0000 [0260.804] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\dxva2.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0xc0000034 [0260.805] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dxva2.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0x0 [0260.806] NtOpenFile (in: FileHandle=0xbfeae8, DesiredAccess=0x100021, ObjectAttributes=0xbfea70*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dxva2.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfea60, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfeae8*=0x30c, IoStatusBlock=0xbfea60*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.813] NtMapViewOfSection (in: SectionHandle=0x310, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd7d1e0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe978*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd7d1e0*=0x7ff83b4e0000, SectionOffset=0x0, ViewSize=0xbfe978*=0x23000) returned 0x0 [0260.885] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x310, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe748, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe748*=0x314) returned 0x0 [0260.885] NtQuerySection (in: SectionHandle=0x314, SectionInformationClass=0x0, SectionInformation=0xbfe730, Length=0x18, ResultLength=0xbfe728 | out: SectionInformation=0xbfe730, ResultLength=0xbfe728) returned 0x0 [0260.885] NtClose (Handle=0x314) returned 0x0 [0260.886] strlen (_Str="dxva2.dll") returned 0x9 [0260.886] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x24) returned 0x1060720 [0260.886] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="dxva2.dll", AllocateDestinationString=0 | out: DestinationString="dxva2.dll") returned 0x0 [0260.886] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063c50 [0260.887] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83b4e0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063c50, Length=0x208, ResultLength=0xbfe710 | out: VirtualMemoryInformation=0x1063c50*(SectionFileName.Length=0x64, SectionFileName.MaximumLength=0x66, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\dxva2.dll"), ResultLength=0xbfe710) returned 0x0 [0260.887] wcslen (_String="kernel32.dll") returned 0xc [0260.887] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dxva2.dll", CaseInsensitive=1) returned -17 [0260.887] RtlCompareUnicodeString (String1="kernel32.dll", String2="dxva2.dll", CaseInsensitive=1) returned 7 [0260.887] wcslen (_String="cmsetac.dll") returned 0xb [0260.889] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dxva2.dll", CaseInsensitive=1) returned -25 [0260.889] RtlCompareUnicodeString (String1="cmsetac.dll", String2="dxva2.dll", CaseInsensitive=1) returned -1 [0260.889] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0260.890] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063c50) returned 1 [0260.897] LoadLibraryW (lpLibFileName="msvproc.dll") returned 0x7ff82c6a0000 [0260.898] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\msvproc.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0xc0000034 [0260.898] NtQueryAttributesFile (in: ObjectAttributes=0xbfe9b8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\msvproc.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe9e8 | out: FileInformation=0xbfe9e8) returned 0x0 [0260.898] NtOpenFile (in: FileHandle=0xbfeae8, DesiredAccess=0x100021, ObjectAttributes=0xbfea70*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\msvproc.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfea60, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfeae8*=0x310, IoStatusBlock=0xbfea60*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0260.900] NtMapViewOfSection (in: SectionHandle=0x314, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd79cb0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe978*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd79cb0*=0x7ff82c6a0000, SectionOffset=0x0, ViewSize=0xbfe978*=0x76000) returned 0x0 [0261.031] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x314, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe748, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe748*=0x318) returned 0x0 [0261.031] NtQuerySection (in: SectionHandle=0x318, SectionInformationClass=0x0, SectionInformation=0xbfe730, Length=0x18, ResultLength=0xbfe728 | out: SectionInformation=0xbfe730, ResultLength=0xbfe728) returned 0x0 [0261.031] NtClose (Handle=0x318) returned 0x0 [0261.036] strlen (_Str="msvproc.dll") returned 0xb [0261.037] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0261.037] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="msvproc.dll", AllocateDestinationString=0 | out: DestinationString="msvproc.dll") returned 0x0 [0261.037] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1062ff0 [0261.037] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff82c6a0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1062ff0, Length=0x208, ResultLength=0xbfe710 | out: VirtualMemoryInformation=0x1062ff0*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\msvproc.dll"), ResultLength=0xbfe710) returned 0x0 [0261.037] wcslen (_String="kernel32.dll") returned 0xc [0261.037] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msvproc.dll", CaseInsensitive=1) returned -17 [0261.037] RtlCompareUnicodeString (String1="kernel32.dll", String2="msvproc.dll", CaseInsensitive=1) returned -2 [0261.037] wcslen (_String="cmsetac.dll") returned 0xb [0261.037] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\msvproc.dll", CaseInsensitive=1) returned -25 [0261.037] RtlCompareUnicodeString (String1="cmsetac.dll", String2="msvproc.dll", CaseInsensitive=1) returned -10 [0261.037] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.037] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1062ff0) returned 1 [0261.046] LoadLibraryW (lpLibFileName="mf.dll") returned 0x7ff82cca0000 [0261.046] LoadLibraryW (lpLibFileName="mfplat.dll") returned 0x7ff83b3d0000 [0261.046] GlobalMemoryStatusEx (in: lpBuffer=0xbff1d0 | out: lpBuffer=0xbff1d0) returned 1 [0261.046] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x188) returned 0xdde220 [0261.047] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x340 [0261.047] GetLastError () returned 0x0 [0261.047] SetLastError (dwErrCode=0x0) [0261.047] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x344 [0261.047] GetLastError () returned 0x0 [0261.047] SetLastError (dwErrCode=0x0) [0261.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb820 [0261.047] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb890 [0261.047] GetCurrentProcess () returned 0xffffffffffffffff [0261.048] GetCurrentThread () returned 0xfffffffffffffffe [0261.048] GetCurrentProcess () returned 0xffffffffffffffff [0261.048] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xdde330, dwDesiredAccess=0x40, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xdde330*=0x348) returned 1 [0261.048] ResetEvent (hEvent=0x340) returned 1 [0261.048] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdd00 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1720 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x140) returned 0xdd92d0 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb800 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe70) returned 0xde4730 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1810 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1450 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde14a0 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1db0 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1860 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde18b0 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1900 [0261.048] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde63c0 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6370 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde56a0 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5970 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5790 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5880 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5e20 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde5bf0 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda610 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb8c0 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe540 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb790 [0261.049] timeGetTime () returned 0x14e7273 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbdf70 [0261.049] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb8c0 | out: hHeap=0xd70000) returned 1 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5160 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b0) returned 0xdd9420 [0261.049] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe2a0 [0261.049] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x34c [0261.050] GetLastError () returned 0x0 [0261.050] SetLastError (dwErrCode=0x0) [0261.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0261.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5950 [0261.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xdc9730 [0261.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x230) returned 0xdd95e0 [0261.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe030 [0261.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe870 [0261.050] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0261.050] ResetEvent (hEvent=0x344) returned 1 [0261.050] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4530 [0261.050] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xdd4530, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x350 [0261.050] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.051] WaitForSingleObject (hHandle=0x344, dwMilliseconds=0xffffffff) returned 0x0 [0261.056] GetLastError () returned 0x0 [0261.056] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.056] SetLastError (dwErrCode=0x0) [0261.057] GetLastError () returned 0x0 [0261.057] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.057] SetLastError (dwErrCode=0x0) [0261.057] GetLastError () returned 0x0 [0261.057] SetLastError (dwErrCode=0x0) [0261.057] SetLastError (dwErrCode=0x0) [0261.057] GetLastError () returned 0x0 [0261.057] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.057] SetLastError (dwErrCode=0x0) [0261.057] timeGetTime () returned 0x14e727b [0261.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7310 [0261.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6790 [0261.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5280 [0261.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5d30 [0261.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x180) returned 0xdd99f0 [0261.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5920 [0261.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbc180 | out: hHeap=0xd70000) returned 1 [0261.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5d30 | out: hHeap=0xd70000) returned 1 [0261.057] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7310 | out: hHeap=0xd70000) returned 1 [0261.057] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0261.057] GetCurrentThreadId () returned 0x1068 [0261.057] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0261.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe810 [0261.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0xdddba0 [0261.058] SetEvent (hEvent=0x358) returned 1 [0261.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6f10 [0261.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6f10 | out: hHeap=0xd70000) returned 1 [0261.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb810 [0261.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb8c0 [0261.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb810 | out: hHeap=0xd70000) returned 1 [0261.058] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb8c0 | out: hHeap=0xd70000) returned 1 [0261.059] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.059] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba790 [0261.059] timeGetTime () returned 0x14e727d [0261.059] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.059] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0261.059] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AddDllDirectory") returned 0x7ff842bf8030 [0261.059] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.060] LoadLibraryExW (lpLibFileName="D3DCompiler_47.dll", hFile=0x0, dwFlags=0x1100) returned 0x0 [0261.060] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0xbfeac0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0261.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb310 [0261.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb110 [0261.060] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb310 | out: hHeap=0xd70000) returned 1 [0261.060] GetLastError () returned 0x0 [0261.060] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.060] SetLastError (dwErrCode=0x0) [0261.060] GetLastError () returned 0x0 [0261.060] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.060] SetLastError (dwErrCode=0x0) [0261.060] GetLastError () returned 0x0 [0261.060] SetLastError (dwErrCode=0x0) [0261.060] SetLastError (dwErrCode=0x0) [0261.060] GetLastError () returned 0x0 [0261.060] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.060] SetLastError (dwErrCode=0x0) [0261.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde66d0 [0261.060] SetCurrentDirectoryW (lpPathName="." (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\.")) returned 1 [0261.060] NtOpenFile (in: FileHandle=0xbfebb8, DesiredAccess=0x100020, ObjectAttributes=0xbfeb38*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfeb28, ShareAccess=0x3, OpenOptions=0x21 | out: FileHandle=0xbfebb8*=0x35c, IoStatusBlock=0xbfeb28*(Status=0x0, Pointer=0xaaaaaaaa00000000, Information=0x1)) returned 0x0 [0261.061] GetLastError () returned 0x0 [0261.061] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.061] SetLastError (dwErrCode=0x0) [0261.061] GetLastError () returned 0x0 [0261.061] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.061] SetLastError (dwErrCode=0x0) [0261.061] GetLastError () returned 0x0 [0261.061] SetLastError (dwErrCode=0x0) [0261.061] SetLastError (dwErrCode=0x0) [0261.061] GetLastError () returned 0x0 [0261.061] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.061] SetLastError (dwErrCode=0x0) [0261.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde66d0 | out: hHeap=0xd70000) returned 1 [0261.061] LoadLibraryW (lpLibFileName="D3DCompiler_47.dll") returned 0x7ff826a40000 [0261.061] NtQueryAttributesFile (in: ObjectAttributes=0xbfe618*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\D3DCompiler_47.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe648 | out: FileInformation=0xbfe648) returned 0x0 [0261.061] NtOpenFile (in: FileHandle=0xbfe748, DesiredAccess=0x100021, ObjectAttributes=0xbfe6d0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\D3DCompiler_47.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe6c0, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe748*=0x50, IoStatusBlock=0xbfe6c0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0261.111] NtMapViewOfSection (in: SectionHandle=0x360, ProcessHandle=0xffffffffffffffff, BaseAddress=0xd79ef0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe5d8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xd79ef0*=0x7ff826a40000, SectionOffset=0x0, ViewSize=0xbfe5d8*=0x45c000) returned 0x0 [0261.112] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x360, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe3a8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe3a8*=0x364) returned 0x0 [0261.113] NtQuerySection (in: SectionHandle=0x364, SectionInformationClass=0x0, SectionInformation=0xbfe390, Length=0x18, ResultLength=0xbfe388 | out: SectionInformation=0xbfe390, ResultLength=0xbfe388) returned 0x0 [0261.113] NtClose (Handle=0x364) returned 0x0 [0261.113] strlen (_Str="D3DCOMPILER_47.dll") returned 0x12 [0261.113] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x36) returned 0x1060720 [0261.113] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="D3DCOMPILER_47.dll", AllocateDestinationString=0 | out: DestinationString="D3DCOMPILER_47.dll") returned 0x0 [0261.113] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1062ff0 [0261.113] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff826a40000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1062ff0, Length=0x208, ResultLength=0xbfe370 | out: VirtualMemoryInformation=0x1062ff0*(SectionFileName.Length=0xb2, SectionFileName.MaximumLength=0xb4, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3dcompiler_47.dll"), ResultLength=0xbfe370) returned 0x0 [0261.113] wcslen (_String="kernel32.dll") returned 0xc [0261.113] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3dcompiler_47.dll", CaseInsensitive=1) returned -17 [0261.113] RtlCompareUnicodeString (String1="kernel32.dll", String2="D3DCOMPILER_47.dll", CaseInsensitive=1) returned 7 [0261.113] wcslen (_String="cmsetac.dll") returned 0xb [0261.113] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\d3dcompiler_47.dll", CaseInsensitive=1) returned -25 [0261.113] RtlCompareUnicodeString (String1="cmsetac.dll", String2="D3DCOMPILER_47.dll", CaseInsensitive=1) returned -1 [0261.113] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.113] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1062ff0) returned 1 [0261.116] NtQueryAttributesFile (in: ObjectAttributes=0xbfe6a8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ucrtbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe6d8 | out: FileInformation=0xbfe6d8) returned 0x0 [0261.116] NtOpenFile (in: FileHandle=0xbfe768, DesiredAccess=0x100021, ObjectAttributes=0xbfe6f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ucrtbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe6e0, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe768*=0x50, IoStatusBlock=0xbfe6e0*(Status=0x0, Pointer=0x1d112e300000000, Information=0x1)) returned 0x0 [0261.116] NtMapViewOfSection (in: SectionHandle=0x360, ProcessHandle=0xffffffffffffffff, BaseAddress=0xdea280*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe5f8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xdea280*=0x7ff841b10000, SectionOffset=0x0, ViewSize=0xbfe5f8*=0xf4000) returned 0x0 [0261.117] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x360, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe3c8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe3c8*=0x364) returned 0x0 [0261.117] NtQuerySection (in: SectionHandle=0x364, SectionInformationClass=0x0, SectionInformation=0xbfe3b0, Length=0x18, ResultLength=0xbfe3a8 | out: SectionInformation=0xbfe3b0, ResultLength=0xbfe3a8) returned 0x0 [0261.117] NtClose (Handle=0x364) returned 0x0 [0261.117] strlen (_Str=0x7ff841beb0c8) returned 0xc [0261.117] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0261.117] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="ucrtbase.dll", AllocateDestinationString=0 | out: DestinationString="ucrtbase.dll") returned 0x0 [0261.117] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064cd0 [0261.117] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff841b10000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064cd0, Length=0x208, ResultLength=0xbfe390 | out: VirtualMemoryInformation=0x1064cd0*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\ucrtbase.dll"), ResultLength=0xbfe390) returned 0x0 [0261.117] wcslen (_String="kernel32.dll") returned 0xc [0261.117] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ucrtbase.dll", CaseInsensitive=1) returned -17 [0261.117] RtlCompareUnicodeString (String1="kernel32.dll", String2="ucrtbase.dll", CaseInsensitive=1) returned -10 [0261.117] wcslen (_String="cmsetac.dll") returned 0xb [0261.117] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ucrtbase.dll", CaseInsensitive=1) returned -25 [0261.117] RtlCompareUnicodeString (String1="cmsetac.dll", String2="ucrtbase.dll", CaseInsensitive=1) returned -18 [0261.118] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.118] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064cd0) returned 1 [0261.122] _o__initialize_onexit_table () returned 0x0 [0261.122] _o__initialize_onexit_table () returned 0x0 [0261.122] RtlInitializeSListHead (in: ListHead=0x7ff826e65d70 | out: ListHead=0x7ff826e65d70) [0261.122] GetModuleHandleW (lpModuleName=0x7ff826dc2f90) returned 0x7ff842b80000 [0261.122] NtQueryAttributesFile (in: ObjectAttributes=0xbfe0e8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\kernelbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe118 | out: FileInformation=0xbfe118) returned 0x0 [0261.123] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff826dc2ff8) returned 0x7ff8463c21f0 [0261.123] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0261.123] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0261.123] LdrpDispatchUserCallTarget () returned 0x7ff8463c21f0 [0261.123] _o__register_onexit_function () returned 0x0 [0261.123] GetSystemInfo (in: lpSystemInfo=0xbfe670 | out: lpSystemInfo=0xbfe670*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0261.124] _o_malloc () returned 0xdec3e0 [0261.124] _o_malloc () returned 0xdec740 [0261.124] _o_malloc () returned 0xdec0e0 [0261.124] _o_malloc () returned 0xdec660 [0261.124] _o_malloc () returned 0xdec3a0 [0261.124] _o_malloc () returned 0xdec220 [0261.124] _o_malloc () returned 0xdec760 [0261.124] _o_malloc () returned 0xdec780 [0261.124] _o_malloc () returned 0xdec5a0 [0261.124] _o_malloc () returned 0xdec6c0 [0261.124] _o_malloc () returned 0xdec1a0 [0261.124] _o_malloc () returned 0xdec100 [0261.124] _o_malloc () returned 0xdec6e0 [0261.124] _o_malloc () returned 0xdec720 [0261.124] _o_malloc () returned 0xdec340 [0261.124] _o_malloc () returned 0xdec300 [0261.124] _o_malloc () returned 0xdec120 [0261.124] _o_malloc () returned 0xdec1e0 [0261.124] _o_malloc () returned 0xdec560 [0261.124] _o_malloc () returned 0xdec1c0 [0261.124] _o_malloc () returned 0xdec060 [0261.124] _o_malloc () returned 0xdec320 [0261.125] _o__register_onexit_function () returned 0x0 [0261.125] _o_malloc () returned 0xdec3c0 [0261.125] _o_malloc () returned 0xdec400 [0261.125] _o_malloc () returned 0xdec4e0 [0261.125] _o_malloc () returned 0xdec0a0 [0261.125] _o_malloc () returned 0xdec160 [0261.125] _o_malloc () returned 0xdec580 [0261.125] _o_malloc () returned 0xdec140 [0261.125] _o_malloc () returned 0xdec680 [0261.125] _o_malloc () returned 0xdec360 [0261.125] _o__register_onexit_function () returned 0x0 [0261.125] _o_malloc () returned 0xdec420 [0261.125] _o_malloc () returned 0xdec4a0 [0261.125] _o_malloc () returned 0xdec460 [0261.125] _o_malloc () returned 0xdec200 [0261.125] _o_malloc () returned 0xdec440 [0261.125] _o_malloc () returned 0xdec7a0 [0261.125] _o__register_onexit_function () returned 0x0 [0261.125] _o_malloc () returned 0xdec700 [0261.125] _o_malloc () returned 0xdec600 [0261.125] _o_malloc () returned 0xdec5c0 [0261.125] _o_malloc () returned 0xdec480 [0261.125] _o_malloc () returned 0xdec040 [0261.125] _o_malloc () returned 0xdec620 [0261.125] _o_malloc () returned 0xdec240 [0261.125] _o_malloc () returned 0xdec4c0 [0261.125] _o_malloc () returned 0xdec020 [0261.125] _o_malloc () returned 0xdec6a0 [0261.125] _o_malloc () returned 0xdec640 [0261.125] _o_malloc () returned 0xdec080 [0261.125] _o_malloc () returned 0xdec260 [0261.125] _o_malloc () returned 0xdec280 [0261.125] _o_malloc () returned 0xdec2a0 [0261.125] _o_malloc () returned 0xdec500 [0261.125] _o_malloc () returned 0xdec520 [0261.126] _o__register_onexit_function () returned 0x0 [0261.126] _o_malloc () returned 0xdec540 [0261.126] _o_malloc () returned 0xdec2c0 [0261.126] _o_malloc () returned 0xdec2e0 [0261.126] _o_malloc () returned 0xdedc00 [0261.126] _o_malloc () returned 0xdedfa0 [0261.126] _o_malloc () returned 0xdedf20 [0261.126] _o_malloc () returned 0xdedbe0 [0261.126] _o_malloc () returned 0xdedb00 [0261.126] _o_malloc () returned 0xdeda80 [0261.126] _o_malloc () returned 0xded840 [0261.126] _o_malloc () returned 0xdedea0 [0261.126] _o_malloc () returned 0xdedda0 [0261.126] _o_malloc () returned 0xded8a0 [0261.126] _o_malloc () returned 0xded940 [0261.126] _o__register_onexit_function () returned 0x0 [0261.126] _o_malloc () returned 0xded920 [0261.126] _o_malloc () returned 0xdedf40 [0261.126] _o_malloc () returned 0xdedec0 [0261.126] _o_malloc () returned 0xdedcc0 [0261.126] _o__register_onexit_function () returned 0x0 [0261.127] _o_malloc () returned 0xdedce0 [0261.127] _o_malloc () returned 0xdedaa0 [0261.127] _o_malloc () returned 0xdedde0 [0261.127] _o_malloc () returned 0xded860 [0261.127] _o_malloc () returned 0xdedd60 [0261.127] _o_malloc () returned 0xdedba0 [0261.127] _o_malloc () returned 0xdedc20 [0261.127] _o_malloc () returned 0xdedb80 [0261.127] _o_malloc () returned 0xdedb20 [0261.127] _o_malloc () returned 0xdede80 [0261.127] _o_malloc () returned 0xded880 [0261.127] _o_malloc () returned 0xdedee0 [0261.127] _o_malloc () returned 0xdedf60 [0261.127] _o_malloc () returned 0xdeda00 [0261.127] _o__register_onexit_function () returned 0x0 [0261.127] _o_malloc () returned 0xdedd00 [0261.127] _o_malloc () returned 0xdeda40 [0261.127] _o_malloc () returned 0xdede00 [0261.127] _o_malloc () returned 0xdedc40 [0261.127] _o_malloc () returned 0xdeddc0 [0261.127] _o__register_onexit_function () returned 0x0 [0261.127] _o_malloc () returned 0xded8c0 [0261.127] _o_malloc () returned 0xdedb60 [0261.127] _o_malloc () returned 0xdede60 [0261.127] _o_malloc () returned 0xded8e0 [0261.127] _o_malloc () returned 0xdedc60 [0261.127] _o_malloc () returned 0xdedf00 [0261.127] _o_malloc () returned 0xdede20 [0261.127] _o_malloc () returned 0xdedf80 [0261.127] _o_malloc () returned 0xdedfc0 [0261.127] _o_malloc () returned 0xded960 [0261.127] _o_malloc () returned 0xdeda60 [0261.127] _o_malloc () returned 0xded900 [0261.127] _o_malloc () returned 0xded9e0 [0261.127] _o_malloc () returned 0xded980 [0261.128] _o_malloc () returned 0xded9a0 [0261.128] _o_malloc () returned 0xded9c0 [0261.128] _o_malloc () returned 0xdedd40 [0261.128] _o_malloc () returned 0xdeda20 [0261.128] _o_malloc () returned 0xdedb40 [0261.128] _o_malloc () returned 0xdedac0 [0261.128] _o_malloc () returned 0xdedae0 [0261.128] _o_malloc () returned 0xdedbc0 [0261.128] _o_malloc () returned 0xdedc80 [0261.128] _o_malloc () returned 0xdedca0 [0261.128] _o_malloc () returned 0xdedd20 [0261.128] _o_malloc () returned 0xdedd80 [0261.128] _o_malloc () returned 0xdede40 [0261.128] _o_malloc () returned 0xdee250 [0261.128] _o_malloc () returned 0xdee530 [0261.128] _o_malloc () returned 0xdee7b0 [0261.128] _o_malloc () returned 0xdee4f0 [0261.128] _o_malloc () returned 0xdee2d0 [0261.128] _o_malloc () returned 0xdee550 [0261.128] _o_malloc () returned 0xdee310 [0261.128] _o_malloc () returned 0xdee090 [0261.128] _o_malloc () returned 0xdee510 [0261.128] _o_malloc () returned 0xdee6d0 [0261.128] _o_malloc () returned 0xdee070 [0261.128] _o_malloc () returned 0xdee110 [0261.128] _o_malloc () returned 0xdee430 [0261.128] _o_malloc () returned 0xdee1f0 [0261.128] _o_malloc () returned 0xdee570 [0261.129] _o_malloc () returned 0xdee590 [0261.129] _o_malloc () returned 0xdee130 [0261.129] _o_malloc () returned 0xdee770 [0261.129] _o_malloc () returned 0xdee790 [0261.129] _o_malloc () returned 0xdee630 [0261.129] _o_malloc () returned 0xdee370 [0261.129] _o_malloc () returned 0xdee210 [0261.129] _o_malloc () returned 0xdee710 [0261.129] _o_malloc () returned 0xdee6f0 [0261.129] _o_malloc () returned 0xdee0b0 [0261.129] _o_malloc () returned 0xdee230 [0261.129] _o_malloc () returned 0xdee150 [0261.129] _o_malloc () returned 0xdee190 [0261.129] _o_malloc () returned 0xdee450 [0261.129] _o_malloc () returned 0xdee350 [0261.129] _o_malloc () returned 0xdee5b0 [0261.129] _o_malloc () returned 0xdee7d0 [0261.129] _o_malloc () returned 0xdee5d0 [0261.129] _o_malloc () returned 0xdee270 [0261.129] _o_malloc () returned 0xdee050 [0261.129] _o_malloc () returned 0xdee470 [0261.129] _o_malloc () returned 0xdee490 [0261.129] _o_malloc () returned 0xdee610 [0261.129] _o_malloc () returned 0xdee290 [0261.129] _o_malloc () returned 0xdee410 [0261.129] _o_malloc () returned 0xdee0d0 [0261.129] _o_malloc () returned 0xdee0f0 [0261.129] _o_malloc () returned 0xdee670 [0261.129] _o_malloc () returned 0xdee170 [0261.130] _o_malloc () returned 0xdee2b0 [0261.130] _o_malloc () returned 0xdee5f0 [0261.130] _o_malloc () returned 0xdee650 [0261.130] _o_malloc () returned 0xdee330 [0261.130] _o_malloc () returned 0xdee2f0 [0261.130] _o_malloc () returned 0xdee750 [0261.130] _o_malloc () returned 0xdee690 [0261.130] _o_malloc () returned 0xdee6b0 [0261.130] _o_malloc () returned 0xdee1b0 [0261.130] _o_malloc () returned 0xdee1d0 [0261.130] _o_malloc () returned 0xdee390 [0261.130] _o_malloc () returned 0xdee3b0 [0261.130] _o_malloc () returned 0xdee3d0 [0261.130] _o_malloc () returned 0xdee730 [0261.130] _o_malloc () returned 0xdee3f0 [0261.130] _o_malloc () returned 0xdee4b0 [0261.130] _o_malloc () returned 0xdee4d0 [0261.130] _o_malloc () returned 0xdeeea0 [0261.130] _o_malloc () returned 0xdeed40 [0261.130] _o_malloc () returned 0xdeec20 [0261.130] _o_malloc () returned 0xdeea40 [0261.130] _o_malloc () returned 0xdeece0 [0261.130] _o_malloc () returned 0xdeec00 [0261.130] _o_malloc () returned 0xdeec40 [0261.130] _o_malloc () returned 0xdeef40 [0261.130] _o_malloc () returned 0xdeef80 [0261.130] _o_malloc () returned 0xdeea20 [0261.130] _o_malloc () returned 0xdeeb60 [0261.131] _o_malloc () returned 0xdeec60 [0261.131] _o_malloc () returned 0xdeefe0 [0261.131] _o_malloc () returned 0xdee9a0 [0261.131] _o_malloc () returned 0xdeee80 [0261.131] _o_malloc () returned 0xdeefa0 [0261.131] _o_malloc () returned 0xdeefc0 [0261.131] _o_malloc () returned 0xdeea60 [0261.131] _o_malloc () returned 0xdeea00 [0261.131] _o_malloc () returned 0xdee860 [0261.131] _o_malloc () returned 0xdeeae0 [0261.131] _o_malloc () returned 0xdee980 [0261.131] _o_malloc () returned 0xdee9c0 [0261.131] _o_malloc () returned 0xdee880 [0261.131] _o_malloc () returned 0xdeeda0 [0261.131] _o_malloc () returned 0xdeef20 [0261.131] _o_malloc () returned 0xdee9e0 [0261.131] _o_malloc () returned 0xdeeba0 [0261.131] _o_malloc () returned 0xdeeb80 [0261.131] _o_malloc () returned 0xdeec80 [0261.131] _o_malloc () returned 0xdee8a0 [0261.131] _o_malloc () returned 0xdee8c0 [0261.131] _o_malloc () returned 0xdeea80 [0261.131] _o_malloc () returned 0xdeed20 [0261.131] _o_malloc () returned 0xdeedc0 [0261.131] _o_malloc () returned 0xdee940 [0261.131] _o_malloc () returned 0xdeed60 [0261.131] _o_malloc () returned 0xdeeaa0 [0261.131] _o_malloc () returned 0xdee920 [0261.131] _o_malloc () returned 0xdeee00 [0261.131] _o_malloc () returned 0xdeed80 [0261.131] _o_malloc () returned 0xdeeca0 [0261.131] _o_malloc () returned 0xdeef60 [0261.131] _o_malloc () returned 0xdee8e0 [0261.131] _o_malloc () returned 0xdeecc0 [0261.131] _o_malloc () returned 0xdeee20 [0261.131] _o_malloc () returned 0xdee900 [0261.131] _o_malloc () returned 0xdee960 [0261.132] _o_malloc () returned 0xdeed00 [0261.132] _o_malloc () returned 0xdeeac0 [0261.132] _o_malloc () returned 0xdeede0 [0261.132] _o_malloc () returned 0xdeee40 [0261.132] _o_malloc () returned 0xdeeec0 [0261.132] _o_malloc () returned 0xdeeb00 [0261.132] _o_malloc () returned 0xdeee60 [0261.132] _o_malloc () returned 0xdeeee0 [0261.132] _o_malloc () returned 0xdeeb20 [0261.132] _o_malloc () returned 0xdeef00 [0261.132] _o_malloc () returned 0xdeeb40 [0261.132] _o_malloc () returned 0xdeebc0 [0261.132] _o_malloc () returned 0xdeebe0 [0261.132] _o_malloc () returned 0xdef130 [0261.132] _o_malloc () returned 0xdef1d0 [0261.132] _o_malloc () returned 0xdef650 [0261.132] _o_malloc () returned 0xdef7b0 [0261.132] _o_malloc () returned 0xdef6f0 [0261.132] _o_malloc () returned 0xdef630 [0261.132] _o_malloc () returned 0xdef270 [0261.132] _o_malloc () returned 0xdef4f0 [0261.132] _o_malloc () returned 0xdef430 [0261.132] _o__register_onexit_function () returned 0x0 [0261.135] _o__register_onexit_function () returned 0x0 [0261.135] _o__register_onexit_function () returned 0x0 [0261.135] _o__register_onexit_function () returned 0x0 [0261.135] _o__register_onexit_function () returned 0x0 [0261.135] _o__register_onexit_function () returned 0x0 [0261.135] LdrpDispatchUserCallTarget () [0261.135] LdrpDispatchUserCallTarget () [0261.135] LdrpDispatchUserCallTarget () [0261.135] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.136] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.137] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.138] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.139] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.140] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] LdrpDispatchUserCallTarget () [0261.141] DisableThreadLibraryCalls (hLibModule=0x7ff826a40000) returned 1 [0261.145] GetProcessHeap () returned 0xd70000 [0261.145] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x158) returned 0xdef830 [0261.146] GetProcessHeap () returned 0xd70000 [0261.146] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xad8) returned 0xdef990 [0261.148] GetProcessHeap () returned 0xd70000 [0261.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x25e8) returned 0xdf0470 [0261.149] GetProcessHeap () returned 0xd70000 [0261.149] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e0) returned 0xdf2a60 [0261.149] GetProcessHeap () returned 0xd70000 [0261.149] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a20) returned 0xdf2c50 [0261.149] GetProcessHeap () returned 0xd70000 [0261.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18c0) returned 0xdf4680 [0261.150] GetProcessHeap () returned 0xd70000 [0261.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x568) returned 0xdf5f50 [0261.151] GetProcessHeap () returned 0xd70000 [0261.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b78) returned 0xdf64c0 [0261.151] GetProcessHeap () returned 0xd70000 [0261.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7310 [0261.151] GetProcessHeap () returned 0xd70000 [0261.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7d8) returned 0xdf8040 [0261.151] GetProcessHeap () returned 0xd70000 [0261.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x718) returned 0xdf8820 [0261.151] GetProcessHeap () returned 0xd70000 [0261.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5720 [0261.152] GetProcessHeap () returned 0xd70000 [0261.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x320) returned 0xdf8f40 [0261.152] GetProcessHeap () returned 0xd70000 [0261.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xdde010 [0261.152] GetProcessHeap () returned 0xd70000 [0261.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d8) returned 0xdf9270 [0261.153] GetProcessHeap () returned 0xd70000 [0261.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b98) returned 0xdf9750 [0261.153] GetProcessHeap () returned 0xd70000 [0261.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c90) returned 0xdfb2f0 [0261.154] GetProcessHeap () returned 0xd70000 [0261.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1ee8) returned 0xdfcf90 [0261.154] GetProcessHeap () returned 0xd70000 [0261.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1eb8) returned 0xdfee80 [0261.155] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 1 [0261.155] GetLastError () returned 0x0 [0261.155] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.155] SetLastError (dwErrCode=0x0) [0261.155] GetLastError () returned 0x0 [0261.155] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.155] SetLastError (dwErrCode=0x0) [0261.155] GetLastError () returned 0x0 [0261.155] SetLastError (dwErrCode=0x0) [0261.156] SetLastError (dwErrCode=0x0) [0261.156] GetLastError () returned 0x0 [0261.156] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.156] SetLastError (dwErrCode=0x0) [0261.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6ed0 [0261.156] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.156] RtlTryAcquireSRWLockExclusive () returned 0xd97343dec163f001 [0261.156] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0261.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdef550 [0261.156] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xde7150 [0261.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7290 [0261.156] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0261.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbee70 [0261.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6c50 [0261.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6c50 | out: hHeap=0xd70000) returned 1 [0261.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6ed0 | out: hHeap=0xd70000) returned 1 [0261.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb110 | out: hHeap=0xd70000) returned 1 [0261.157] GetLastError () returned 0x0 [0261.157] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.157] SetLastError (dwErrCode=0x0) [0261.157] GetLastError () returned 0x0 [0261.157] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.157] SetLastError (dwErrCode=0x0) [0261.157] GetLastError () returned 0x0 [0261.157] SetLastError (dwErrCode=0x0) [0261.157] SetLastError (dwErrCode=0x0) [0261.157] GetLastError () returned 0x0 [0261.157] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.157] SetLastError (dwErrCode=0x0) [0261.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7190 | out: hHeap=0xd70000) returned 1 [0261.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6f10 | out: hHeap=0xd70000) returned 1 [0261.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbad10 [0261.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0) returned 0xddd1d0 [0261.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbad10 | out: hHeap=0xd70000) returned 1 [0261.157] LoadLibraryW (lpLibFileName="ddraw.dll") returned 0x7ff8272a0000 [0261.157] NtQueryAttributesFile (in: ObjectAttributes=0xbfe768*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ddraw.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe798 | out: FileInformation=0xbfe798) returned 0xc0000034 [0261.158] NtQueryAttributesFile (in: ObjectAttributes=0xbfe768*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ddraw.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe798 | out: FileInformation=0xbfe798) returned 0x0 [0261.158] NtOpenFile (in: FileHandle=0xbfe898, DesiredAccess=0x100021, ObjectAttributes=0xbfe820*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\ddraw.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe810, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe898*=0x50, IoStatusBlock=0xbfe810*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0261.175] NtMapViewOfSection (in: SectionHandle=0x360, ProcessHandle=0xffffffffffffffff, BaseAddress=0xde9f20*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe728*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xde9f20*=0x7ff8272a0000, SectionOffset=0x0, ViewSize=0xbfe728*=0xfa000) returned 0x0 [0261.525] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x360, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe4f8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe4f8*=0x364) returned 0x0 [0261.525] NtQuerySection (in: SectionHandle=0x364, SectionInformationClass=0x0, SectionInformation=0xbfe4e0, Length=0x18, ResultLength=0xbfe4d8 | out: SectionInformation=0xbfe4e0, ResultLength=0xbfe4d8) returned 0x0 [0261.525] NtClose (Handle=0x364) returned 0x0 [0261.527] strlen (_Str="DDRAW.dll") returned 0x9 [0261.527] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x24) returned 0x1060720 [0261.527] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="DDRAW.dll", AllocateDestinationString=0 | out: DestinationString="DDRAW.dll") returned 0x0 [0261.527] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1064ac0 [0261.527] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8272a0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1064ac0, Length=0x208, ResultLength=0xbfe4c0 | out: VirtualMemoryInformation=0x1064ac0*(SectionFileName.Length=0x64, SectionFileName.MaximumLength=0x66, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\ddraw.dll"), ResultLength=0xbfe4c0) returned 0x0 [0261.527] wcslen (_String="kernel32.dll") returned 0xc [0261.527] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ddraw.dll", CaseInsensitive=1) returned -17 [0261.527] RtlCompareUnicodeString (String1="kernel32.dll", String2="DDRAW.dll", CaseInsensitive=1) returned 7 [0261.527] wcslen (_String="cmsetac.dll") returned 0xb [0261.527] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\ddraw.dll", CaseInsensitive=1) returned -25 [0261.527] RtlCompareUnicodeString (String1="cmsetac.dll", String2="DDRAW.dll", CaseInsensitive=1) returned -1 [0261.527] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.528] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1064ac0) returned 1 [0261.531] NtQueryAttributesFile (in: ObjectAttributes=0xbfe728*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\DCIMAN32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe758 | out: FileInformation=0xbfe758) returned 0xc0000034 [0261.531] NtQueryAttributesFile (in: ObjectAttributes=0xbfe728*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\DCIMAN32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe758 | out: FileInformation=0xbfe758) returned 0x0 [0261.532] NtOpenFile (in: FileHandle=0xbfe858, DesiredAccess=0x100021, ObjectAttributes=0xbfe7e0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\DCIMAN32.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe7d0, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe858*=0x50, IoStatusBlock=0xbfe7d0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0261.535] NtMapViewOfSection (in: SectionHandle=0x360, ProcessHandle=0xffffffffffffffff, BaseAddress=0xde9860*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe6e8*=0x0, InheritDisposition=0x7ff600000001, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xde9860*=0x7ff83bd20000, SectionOffset=0x0, ViewSize=0xbfe6e8*=0x8000) returned 0x0 [0261.590] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x360, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe4b8, DesiredAccess=0x7ff800000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe4b8*=0x364) returned 0x0 [0261.590] NtQuerySection (in: SectionHandle=0x364, SectionInformationClass=0x0, SectionInformation=0xbfe4a0, Length=0x18, ResultLength=0xbfe498 | out: SectionInformation=0xbfe4a0, ResultLength=0xbfe498) returned 0x0 [0261.591] NtClose (Handle=0x364) returned 0x0 [0261.591] strlen (_Str="DCIMAN32.dll") returned 0xc [0261.591] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2a) returned 0x1060720 [0261.591] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="DCIMAN32.dll", AllocateDestinationString=0 | out: DestinationString="DCIMAN32.dll") returned 0x0 [0261.591] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063c50 [0261.591] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff83bd20000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063c50, Length=0x208, ResultLength=0xbfe480 | out: VirtualMemoryInformation=0x1063c50*(SectionFileName.Length=0x6a, SectionFileName.MaximumLength=0x6c, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\dciman32.dll"), ResultLength=0xbfe480) returned 0x0 [0261.591] wcslen (_String="kernel32.dll") returned 0xc [0261.591] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dciman32.dll", CaseInsensitive=1) returned -17 [0261.591] RtlCompareUnicodeString (String1="kernel32.dll", String2="DCIMAN32.dll", CaseInsensitive=1) returned 7 [0261.591] wcslen (_String="cmsetac.dll") returned 0xb [0261.591] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dciman32.dll", CaseInsensitive=1) returned -25 [0261.592] RtlCompareUnicodeString (String1="cmsetac.dll", String2="DCIMAN32.dll", CaseInsensitive=1) returned -1 [0261.592] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.592] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063c50) returned 1 [0261.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd9f50 [0261.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8fc0 [0261.605] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9f50 | out: hHeap=0xd70000) returned 1 [0261.605] timeGetTime () returned 0x14e749f [0261.605] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.605] LoadLibraryExW (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libglesv2.dll", hFile=0x0, dwFlags=0x1100) returned 0x7ff826500000 [0261.605] NtQueryAttributesFile (in: ObjectAttributes=0xbfe6e8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libglesv2.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe718 | out: FileInformation=0xbfe718) returned 0x0 [0261.605] NtOpenFile (in: FileHandle=0xbfe7a8, DesiredAccess=0x100021, ObjectAttributes=0xbfe730*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libglesv2.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe720, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe7a8*=0x360, IoStatusBlock=0xbfe720*(Status=0x0, Pointer=0x1d7264500000000, Information=0x1)) returned 0x0 [0261.653] NtMapViewOfSection (in: SectionHandle=0x364, ProcessHandle=0xffffffffffffffff, BaseAddress=0xde8c00*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe638*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xde8c00*=0x7ff826500000, SectionOffset=0x0, ViewSize=0xbfe638*=0x370000) returned 0x0 [0261.656] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x364, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe408, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe408*=0x368) returned 0x0 [0261.656] NtQuerySection (in: SectionHandle=0x368, SectionInformationClass=0x0, SectionInformation=0xbfe3f0, Length=0x18, ResultLength=0xbfe3e8 | out: SectionInformation=0xbfe3f0, ResultLength=0xbfe3e8) returned 0x0 [0261.657] NtClose (Handle=0x368) returned 0x0 [0261.657] strlen (_Str="libGLESv2.dll") returned 0xd [0261.657] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0261.657] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="libGLESv2.dll", AllocateDestinationString=0 | out: DestinationString="libGLESv2.dll") returned 0x0 [0261.657] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063c50 [0261.657] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff826500000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063c50, Length=0x208, ResultLength=0xbfe3d0 | out: VirtualMemoryInformation=0x1063c50*(SectionFileName.Length=0xc0, SectionFileName.MaximumLength=0xc2, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll"), ResultLength=0xbfe3d0) returned 0x0 [0261.657] wcslen (_String="kernel32.dll") returned 0xc [0261.657] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll", CaseInsensitive=1) returned -17 [0261.657] RtlCompareUnicodeString (String1="kernel32.dll", String2="libGLESv2.dll", CaseInsensitive=1) returned -1 [0261.657] wcslen (_String="cmsetac.dll") returned 0xb [0261.657] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll", CaseInsensitive=1) returned -25 [0261.657] RtlCompareUnicodeString (String1="cmsetac.dll", String2="libGLESv2.dll", CaseInsensitive=1) returned -9 [0261.658] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.658] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063c50) returned 1 [0261.664] LoadLibraryExW (lpLibFileName=0x7ff8267ed410, hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.664] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff8267e6f68) returned 0x7ff842bd7c50 [0261.665] LdrpDispatchUserCallTarget () returned 0x1 [0261.665] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.665] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0261.665] LdrpDispatchUserCallTarget () returned 0xb [0261.666] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0261.666] LdrpDispatchUserCallTarget () returned 0x1 [0261.666] LdrpDispatchUserCallTarget () [0261.666] LdrpDispatchUserCallTarget () [0261.667] LdrpDispatchUserCallTarget () [0261.667] LdrpDispatchUserCallTarget () [0261.667] LdrpDispatchUserCallTarget () [0261.667] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.668] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () returned 0x1 [0261.668] LdrpDispatchUserCallTarget () [0261.668] GetProcessHeap () returned 0xd70000 [0261.669] LdrpDispatchUserCallTarget () [0261.669] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.669] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0261.670] LdrpDispatchUserCallTarget () returned 0xc [0261.670] GetLastError () returned 0x0 [0261.670] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0261.670] LdrpDispatchUserCallTarget () returned 0x0 [0261.670] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0261.670] LdrpDispatchUserCallTarget () returned 0x1 [0261.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe01e30 [0261.671] LdrpDispatchUserCallTarget () returned 0x1 [0261.671] SetLastError (dwErrCode=0x0) [0261.671] LdrpDispatchUserCallTarget () [0261.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1200) returned 0xe02200 [0261.672] LdrpDispatchUserCallTarget () returned 0x1 [0261.672] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.673] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.674] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.675] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] LdrpDispatchUserCallTarget () returned 0x1 [0261.676] GetStartupInfoW (in: lpStartupInfo=0xbfe5d0 | out: lpStartupInfo=0xbfe5d0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x180, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffffffffffff, hStdOutput=0xffffffffffffffff, hStdError=0xffffffffffffffff)) [0261.676] GetStdHandle (nStdHandle=0xfffffff6) returned 0xffffffffffffffff [0261.676] GetStdHandle (nStdHandle=0xfffffff5) returned 0xffffffffffffffff [0261.676] GetStdHandle (nStdHandle=0xfffffff4) returned 0xffffffffffffffff [0261.676] LdrpDispatchUserCallTarget () [0261.676] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0261.676] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0261.676] LdrpDispatchUserCallTarget () [0261.677] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.677] GetACP () returned 0x4e4 [0261.677] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x228) returned 0xe03410 [0261.677] IsValidCodePage (CodePage=0x4e4) returned 1 [0261.677] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfe590 | out: lpCPInfo=0xbfe590) returned 1 [0261.677] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfde30 | out: lpCPInfo=0xbfde30) returned 1 [0261.677] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.677] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0xbfdb80, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0261.677] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0xbfe150 | out: lpCharType=0xbfe150) returned 1 [0261.678] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.678] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0xbfdb20, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0261.678] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.678] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff8267e72b8) returned 0x7ff842b95350 [0261.679] LdrpDispatchUserCallTarget () returned 0x100 [0261.679] LdrpDispatchUserCallTarget () returned 0x100 [0261.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbfdf50, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0261.679] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.679] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0xbfdb20, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0261.679] LdrpDispatchUserCallTarget () returned 0x100 [0261.679] LdrpDispatchUserCallTarget () returned 0x100 [0261.679] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbfe050, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0261.680] LdrpDispatchUserCallTarget () [0261.680] LdrpDispatchUserCallTarget () [0261.680] RtlInitializeSListHead (in: ListHead=0x7ff826857390 | out: ListHead=0x7ff826857390) [0261.681] LdrpDispatchUserCallTarget () [0261.681] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x7ff842b80000 [0261.681] NtQueryAttributesFile (in: ObjectAttributes=0xbfe0f8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\kernelbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe128 | out: FileInformation=0xbfe128) returned 0x0 [0261.682] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0261.683] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0261.683] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd7970 [0261.683] LdrpDispatchUserCallTarget () [0261.684] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0261.684] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0261.684] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0261.686] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0261.686] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0261.686] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0261.687] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0261.687] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0261.687] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0261.688] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0261.688] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0261.688] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0261.689] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0261.689] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0261.690] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0261.690] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0261.690] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0261.691] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0261.691] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0261.691] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0261.692] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0261.692] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0261.693] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0261.693] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0261.693] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0261.694] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0261.694] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0261.694] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0261.695] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0261.695] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0261.696] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0261.696] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AcquireSRWLockExclusive") returned 0x7ff84637d760 [0261.696] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0261.697] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0261.697] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0261.697] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0261.698] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0261.698] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0261.698] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0261.699] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0261.699] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0261.699] LdrpDispatchUserCallTarget () [0261.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1000) returned 0xe03640 [0261.700] LdrpDispatchUserCallTarget () returned 0x1 [0261.700] LdrpDispatchUserCallTarget () returned 0x1 [0261.700] LdrpDispatchUserCallTarget () returned 0x1 [0261.700] LdrpDispatchUserCallTarget () [0261.700] LdrpDispatchUserCallTarget () [0261.700] LdrpDispatchUserCallTarget () [0261.700] LdrpDispatchUserCallTarget () [0261.701] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbfe420, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0261.701] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0261.702] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0261.702] LdrpDispatchUserCallTarget () returned 0x1 [0261.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0261.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff8268573f0, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0261.702] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x286) returned 0xe04650 [0261.702] GetEnvironmentStringsW () returned 0xe048e0* [0261.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0261.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x582) returned 0xe053f0 [0261.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xe053f0, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0261.703] FreeEnvironmentStringsW (penv=0xe048e0) returned 1 [0261.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x138) returned 0xe05980 [0261.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1f) returned 0xdbf260 [0261.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x2e) returned 0xde6710 [0261.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde6910 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c) returned 0xde61e0 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde6750 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x14) returned 0xe04a50 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x24) returned 0xdbedb0 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde7050 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x28) returned 0xdbe990 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xd) returned 0xe04fd0 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1d) returned 0xdbf140 [0261.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde7250 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x15) returned 0xe04930 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x17) returned 0xe04dd0 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x27) returned 0xdbec90 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xe) returned 0xe04df0 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x69) returned 0xdbb190 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3e) returned 0xde6230 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1d) returned 0xdbf320 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x48) returned 0xde5b00 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xe04e30 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x18) returned 0xe050b0 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1b) returned 0xdbeff0 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1e) returned 0xdbecc0 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x29) returned 0xde7090 [0261.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1e) returned 0xdbecf0 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x6b) returned 0xdba910 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x17) returned 0xe04e10 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x14) returned 0xe04ff0 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xf) returned 0xe04970 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x16) returned 0xe04a10 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x2a) returned 0xde6e50 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x29) returned 0xde6a50 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xe04e50 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x21) returned 0xdbf0e0 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x16) returned 0xe04a30 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x22) returned 0xdbf3e0 [0261.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xe05070 [0261.706] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe053f0 | out: hHeap=0xd70000) returned 1 [0261.706] LdrpDispatchUserCallTarget () [0261.707] LdrpDispatchUserCallTarget () [0261.707] LdrpDispatchUserCallTarget () [0261.707] LdrpDispatchUserCallTarget () [0261.708] LdrpDispatchUserCallTarget () [0261.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf200 [0261.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x128) returned 0xe05ac0 [0261.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b630 [0261.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b030 [0261.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xcc) returned 0xdd6fd0 [0261.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe05010 [0261.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x168) returned 0xe05bf0 [0261.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe05030 [0261.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe049b0 [0261.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x13) returned 0xe04af0 [0261.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x13) returned 0xe04a70 [0261.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x13) returned 0xe04a90 [0261.714] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05bf0 | out: hHeap=0xd70000) returned 1 [0261.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x12) returned 0xe04d30 [0261.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b8) returned 0xe05bf0 [0261.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x300) returned 0xe050f0 [0261.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17) returned 0xe04c50 [0261.715] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05bf0 | out: hHeap=0xd70000) returned 1 [0261.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x32) returned 0xde7010 [0261.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x31) returned 0xde7510 [0261.716] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x21) returned 0xdbf110 [0261.716] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde6ad0 [0261.716] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xdbe8a0 [0261.716] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x18c) returned 0xe05bf0 [0261.716] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6fd0 | out: hHeap=0xd70000) returned 1 [0261.716] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdbee10 [0261.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbeea0 [0261.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xdbf170 [0261.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdbea80 [0261.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xdbede0 [0261.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe8d0 [0261.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x26) returned 0xdbf440 [0261.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xdbf0b0 [0261.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xdbf350 [0261.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xdbe9c0 [0261.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe04cd0 [0261.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xdbee40 [0261.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x30c) returned 0xe05400 [0261.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05bf0 | out: hHeap=0xd70000) returned 1 [0261.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x25) returned 0xdbeb10 [0261.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x15) returned 0xe04ab0 [0261.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xdbf1a0 [0261.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdbefc0 [0261.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a) returned 0xdbef00 [0261.721] RtlSizeHeap (HeapHandle=0xd70000, Flags=0x0, MemoryPointer=0xdd7970) returned 0x100 [0261.721] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0xdd7970, Size=0x200) returned 0xddc8a0 [0261.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xdbf470 [0261.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbef90 [0261.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x19) returned 0xdbf1d0 [0261.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b) returned 0xdbf020 [0261.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x23) returned 0xdbea50 [0261.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b) returned 0xdbf230 [0261.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xdbeba0 [0261.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdbe900 [0261.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x23) returned 0xdbeed0 [0261.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2a) returned 0xde6950 [0261.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdbf380 [0261.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x15) returned 0xe04e70 [0261.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe04d10 [0261.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xde6b10 [0261.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xdbf050 [0261.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xde6dd0 [0261.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x19) returned 0xdbef30 [0261.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe05050 [0261.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdbf410 [0261.726] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x60c) returned 0xe05bf0 [0261.726] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05400 | out: hHeap=0xd70000) returned 1 [0261.726] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2a) returned 0xde6b90 [0261.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xde6c90 [0261.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x23) returned 0xdbef60 [0261.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x21) returned 0xdbe930 [0261.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe04ad0 [0261.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xdbf3b0 [0261.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x25) returned 0xdbe960 [0261.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xdbe9f0 [0261.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2e) returned 0xde6c10 [0261.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xde6c50 [0261.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x29) returned 0xde6690 [0261.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbec60 [0261.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xdbea20 [0261.729] RtlSizeHeap (HeapHandle=0xd70000, Flags=0x0, MemoryPointer=0xddc8a0) returned 0x200 [0261.729] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0xddc8a0, Size=0x400) returned 0xe05400 [0261.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xdbeab0 [0261.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x23) returned 0xdbeae0 [0261.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17) returned 0xe04e90 [0261.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x168) returned 0xe05810 [0261.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x16) returned 0xe05090 [0261.730] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05810 | out: hHeap=0xd70000) returned 1 [0261.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17) returned 0xe04b10 [0261.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x21) returned 0xdbed80 [0261.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xdbed20 [0261.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xdbeb40 [0261.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xdbeb70 [0261.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1f) returned 0xdbebd0 [0261.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17) returned 0xe04b30 [0261.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe04d90 [0261.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe04eb0 [0261.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c0) returned 0xe06210 [0261.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x300) returned 0xe065e0 [0261.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x600) returned 0xe068f0 [0261.734] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe065e0 | out: hHeap=0xd70000) returned 1 [0261.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe049d0 [0261.734] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06210 | out: hHeap=0xd70000) returned 1 [0261.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xdbec00 [0261.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xdbec30 [0261.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xdbed50 [0261.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x168) returned 0xe05810 [0261.735] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05810 | out: hHeap=0xd70000) returned 1 [0261.736] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b8) returned 0xe06210 [0261.736] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06210 | out: hHeap=0xd70000) returned 1 [0261.736] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x168) returned 0xe05810 [0261.736] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05810 | out: hHeap=0xd70000) returned 1 [0261.736] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c0) returned 0xe06210 [0261.736] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06210 | out: hHeap=0xd70000) returned 1 [0261.736] LdrpDispatchUserCallTarget () [0261.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdb30b0 [0261.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xcc) returned 0xdd6fd0 [0261.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a) returned 0xdb2a50 [0261.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a) returned 0xe079b0 [0261.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x21) returned 0xe074a0 [0261.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x21) returned 0xe077a0 [0261.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x15) returned 0xe04950 [0261.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x15) returned 0xe04990 [0261.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07290 [0261.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07aa0 [0261.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xe07260 [0261.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0xe071d0 [0261.741] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xe07530 [0261.741] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x22) returned 0xe077d0 [0261.741] LdrpDispatchUserCallTarget () [0261.741] GetStdHandle (nStdHandle=0xfffffff5) returned 0xffffffffffffffff [0261.741] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xffffffffffffffff, lpConsoleScreenBufferInfo=0xbfe680 | out: lpConsoleScreenBufferInfo=0xbfe680) returned 0 [0261.741] LdrpDispatchUserCallTarget () [0261.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d) returned 0xe071a0 [0261.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe04c90 [0261.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x21) returned 0xe07860 [0261.742] LdrpDispatchUserCallTarget () [0261.743] LdrpDispatchUserCallTarget () [0261.755] LdrpDispatchUserCallTarget () [0261.756] GetCurrentProcess () returned 0xffffffffffffffff [0261.756] GetProcessAffinityMask (in: hProcess=0xffffffffffffffff, lpProcessAffinityMask=0xbfe670, lpSystemAffinityMask=0xbfe668 | out: lpProcessAffinityMask=0xbfe670, lpSystemAffinityMask=0xbfe668) returned 1 [0261.756] GetCurrentProcess () returned 0xffffffffffffffff [0261.756] GetProcessAffinityMask (in: hProcess=0xffffffffffffffff, lpProcessAffinityMask=0xbfe670, lpSystemAffinityMask=0xbfe668 | out: lpProcessAffinityMask=0xbfe670, lpSystemAffinityMask=0xbfe668) returned 1 [0261.756] LdrpDispatchUserCallTarget () [0261.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8267dff28, cbMultiByte=-1, lpWideCharStr=0xbfe430, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0261.767] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x10) returned 0xe04d70 [0261.767] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xe05810 [0261.767] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x228) returned 0xe06210 [0261.768] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xe08f10 [0261.768] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08f10 | out: hHeap=0xd70000) returned 1 [0261.768] GetLastError () returned 0x6 [0261.768] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.768] SetLastError (dwErrCode=0x6) [0261.768] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.769] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0261.769] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0261.769] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.770] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0261.770] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0261.770] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0261.770] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0261.771] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0261.771] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.771] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0261.772] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0261.772] GetLastError () returned 0x6 [0261.772] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.772] SetLastError (dwErrCode=0x6) [0261.772] GetLastError () returned 0x6 [0261.772] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.772] SetLastError (dwErrCode=0x6) [0261.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xe06440 [0261.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xe08f10 [0261.773] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08f10 | out: hHeap=0xd70000) returned 1 [0261.773] GetLastError () returned 0x6 [0261.773] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.773] SetLastError (dwErrCode=0x6) [0261.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6) returned 0xdbb760 [0261.773] GetLastError () returned 0x6 [0261.774] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.774] SetLastError (dwErrCode=0x6) [0261.774] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06210 | out: hHeap=0xd70000) returned 1 [0261.774] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe05810 | out: hHeap=0xd70000) returned 1 [0261.774] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe04d70 | out: hHeap=0xd70000) returned 1 [0261.774] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.776] GetLastError () returned 0x6 [0261.776] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.776] SetLastError (dwErrCode=0x6) [0261.776] GetLastError () returned 0x6 [0261.776] LdrpDispatchUserCallTarget () returned 0xe01e30 [0261.776] SetLastError (dwErrCode=0x6) [0261.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb760 | out: hHeap=0xd70000) returned 1 [0261.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06440 | out: hHeap=0xd70000) returned 1 [0261.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8267dff28, cbMultiByte=-1, lpWideCharStr=0xbfe2c0, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0261.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x10) returned 0xe04c10 [0261.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xe05810 [0261.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x228) returned 0xe06210 [0261.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xe08f10 [0261.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08f10 | out: hHeap=0xd70000) returned 1 [0261.778] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.781] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0261.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe04d50 [0261.781] GetLastError () returned 0x6 [0261.781] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.781] SetLastError (dwErrCode=0x6) [0261.781] GetLastError () returned 0x6 [0261.781] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.781] SetLastError (dwErrCode=0x6) [0261.782] GetLastError () returned 0x6 [0261.782] SetLastError (dwErrCode=0x0) [0261.782] SetLastError (dwErrCode=0x6) [0261.782] GetLastError () returned 0x6 [0261.782] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.782] SetLastError (dwErrCode=0x6) [0261.782] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8fc0 | out: hHeap=0xd70000) returned 1 [0261.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd9e30 [0261.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd81f0 [0261.783] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9e30 | out: hHeap=0xd70000) returned 1 [0261.783] timeGetTime () returned 0x14e7551 [0261.783] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.783] LoadLibraryExW (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libegl.dll", hFile=0x0, dwFlags=0x1100) returned 0x7ff827220000 [0261.783] NtQueryAttributesFile (in: ObjectAttributes=0xbfe6e8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libegl.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe718 | out: FileInformation=0xbfe718) returned 0x0 [0261.784] NtOpenFile (in: FileHandle=0xbfe7a8, DesiredAccess=0x100021, ObjectAttributes=0xbfe730*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libegl.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe720, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe7a8*=0x360, IoStatusBlock=0xbfe720*(Status=0x0, Pointer=0x1d7264500000000, Information=0x1)) returned 0x0 [0261.799] NtMapViewOfSection (in: SectionHandle=0x364, ProcessHandle=0xffffffffffffffff, BaseAddress=0xde88a0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe638*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xde88a0*=0x7ff827220000, SectionOffset=0x0, ViewSize=0xbfe638*=0x7b000) returned 0x0 [0261.803] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x364, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe408, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe408*=0x368) returned 0x0 [0261.803] NtQuerySection (in: SectionHandle=0x368, SectionInformationClass=0x0, SectionInformation=0xbfe3f0, Length=0x18, ResultLength=0xbfe3e8 | out: SectionInformation=0xbfe3f0, ResultLength=0xbfe3e8) returned 0x0 [0261.803] NtClose (Handle=0x368) returned 0x0 [0261.803] strlen (_Str="libEGL.dll") returned 0xa [0261.803] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060720 [0261.803] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="libEGL.dll", AllocateDestinationString=0 | out: DestinationString="libEGL.dll") returned 0x0 [0261.803] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x10646a0 [0261.803] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff827220000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x10646a0, Length=0x208, ResultLength=0xbfe3d0 | out: VirtualMemoryInformation=0x10646a0*(SectionFileName.Length=0xba, SectionFileName.MaximumLength=0xbc, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll"), ResultLength=0xbfe3d0) returned 0x0 [0261.803] wcslen (_String="kernel32.dll") returned 0xc [0261.804] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll", CaseInsensitive=1) returned -17 [0261.804] RtlCompareUnicodeString (String1="kernel32.dll", String2="libEGL.dll", CaseInsensitive=1) returned -1 [0261.804] wcslen (_String="cmsetac.dll") returned 0xb [0261.804] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll", CaseInsensitive=1) returned -25 [0261.804] RtlCompareUnicodeString (String1="cmsetac.dll", String2="libEGL.dll", CaseInsensitive=1) returned -9 [0261.804] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.804] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x10646a0) returned 1 [0261.809] LoadLibraryExW (lpLibFileName=0x7ff82727cb00, hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.809] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff827278160) returned 0x7ff842bd7c50 [0261.810] LdrpDispatchUserCallTarget () returned 0x1 [0261.810] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.810] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0261.810] LdrpDispatchUserCallTarget () returned 0xd [0261.810] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0261.810] LdrpDispatchUserCallTarget () returned 0x1 [0261.811] LdrpDispatchUserCallTarget () returned 0x7ff82728ea01 [0261.811] LdrpDispatchUserCallTarget () [0261.811] LdrpDispatchUserCallTarget () [0261.811] LdrpDispatchUserCallTarget () [0261.811] LdrpDispatchUserCallTarget () [0261.811] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.812] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () returned 0x1 [0261.812] LdrpDispatchUserCallTarget () [0261.812] GetProcessHeap () returned 0xd70000 [0261.812] LdrpDispatchUserCallTarget () [0261.812] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.812] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0261.812] LdrpDispatchUserCallTarget () returned 0xe [0261.812] GetLastError () returned 0x0 [0261.813] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0261.813] LdrpDispatchUserCallTarget () returned 0x0 [0261.813] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0261.813] LdrpDispatchUserCallTarget () returned 0x1 [0261.813] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe064e0 [0261.813] LdrpDispatchUserCallTarget () returned 0x1 [0261.813] SetLastError (dwErrCode=0x0) [0261.813] LdrpDispatchUserCallTarget () [0261.814] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1200) returned 0xe08f10 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.814] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.815] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] LdrpDispatchUserCallTarget () returned 0x1 [0261.816] GetStartupInfoW (in: lpStartupInfo=0xbfe5d0 | out: lpStartupInfo=0xbfe5d0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x180, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffffffffffff, hStdOutput=0xffffffffffffffff, hStdError=0xffffffffffffffff)) [0261.816] GetStdHandle (nStdHandle=0xfffffff6) returned 0xffffffffffffffff [0261.816] GetStdHandle (nStdHandle=0xfffffff5) returned 0xffffffffffffffff [0261.816] GetStdHandle (nStdHandle=0xfffffff4) returned 0xffffffffffffffff [0261.816] LdrpDispatchUserCallTarget () [0261.816] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0261.816] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=gpu-process --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1556 /prefetch:2" [0261.816] LdrpDispatchUserCallTarget () [0261.816] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.816] GetACP () returned 0x4e4 [0261.816] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x228) returned 0xe0a120 [0261.816] IsValidCodePage (CodePage=0x4e4) returned 1 [0261.816] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfe590 | out: lpCPInfo=0xbfe590) returned 1 [0261.816] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfde30 | out: lpCPInfo=0xbfde30) returned 1 [0261.816] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0xbfdb80, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp") returned 256 [0261.817] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿp", cchSrc=256, lpCharType=0xbfe150 | out: lpCharType=0xbfe150) returned 1 [0261.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0xbfdb20, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0261.817] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.817] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0261.817] LdrpDispatchUserCallTarget () returned 0x100 [0261.817] LdrpDispatchUserCallTarget () returned 0x100 [0261.817] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbfdf50, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0261.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0261.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfde50, cbMultiByte=256, lpWideCharStr=0xbfdb20, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0261.817] LdrpDispatchUserCallTarget () returned 0x100 [0261.817] LdrpDispatchUserCallTarget () returned 0x100 [0261.817] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbfe050, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0261.818] LdrpDispatchUserCallTarget () [0261.818] LdrpDispatchUserCallTarget () [0261.818] RtlInitializeSListHead (in: ListHead=0x7ff827291000 | out: ListHead=0x7ff827291000) [0261.818] LdrpDispatchUserCallTarget () [0261.818] GetModuleHandleW (lpModuleName=0x7ff827277ff0) returned 0x7ff842b80000 [0261.819] NtQueryAttributesFile (in: ObjectAttributes=0xbfe0f8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\kernelbase.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe128 | out: FileInformation=0xbfe128) returned 0x0 [0261.819] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0261.819] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0261.819] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd7970 [0261.819] LdrpDispatchUserCallTarget () [0261.819] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0261.820] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0261.820] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0261.820] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0261.820] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0261.820] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0261.820] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0261.820] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0261.821] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0261.821] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0261.821] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0261.821] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0261.821] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0261.821] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0261.821] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0261.822] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0261.822] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0261.822] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0261.822] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0261.822] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0261.822] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0261.822] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0261.823] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0261.823] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0261.823] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0261.823] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0261.823] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0261.823] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0261.823] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0261.824] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0261.824] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0261.824] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AcquireSRWLockExclusive") returned 0x7ff84637d760 [0261.824] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0261.824] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0261.824] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0261.824] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0261.825] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0261.825] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0261.825] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0261.825] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0261.825] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0261.825] LdrpDispatchUserCallTarget () [0261.825] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1000) returned 0xe0a350 [0261.825] LdrpDispatchUserCallTarget () returned 0x1 [0261.825] LdrpDispatchUserCallTarget () returned 0x1 [0261.825] LdrpDispatchUserCallTarget () returned 0x1 [0261.826] LdrpDispatchUserCallTarget () [0261.826] LdrpDispatchUserCallTarget () [0261.826] LdrpDispatchUserCallTarget () [0261.826] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbfe420, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0261.826] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0261.826] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0261.826] LdrpDispatchUserCallTarget () returned 0x1 [0261.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0261.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff827291060, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0261.826] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x286) returned 0xe0b360 [0261.827] GetEnvironmentStringsW () returned 0xe0b5f0* [0261.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x582) returned 0xe0c100 [0261.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xe0c100, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0261.827] FreeEnvironmentStringsW (penv=0xe0b5f0) returned 1 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x138) returned 0xe0c690 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1f) returned 0xe074d0 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x2e) returned 0xde6cd0 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde66d0 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c) returned 0xde6500 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde7350 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x14) returned 0xe04b70 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x24) returned 0xe07200 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde6990 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x28) returned 0xe079e0 [0261.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xd) returned 0xe04b90 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1d) returned 0xe07440 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x31) returned 0xde6e10 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x15) returned 0xe04cb0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x17) returned 0xe04d70 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x27) returned 0xe07800 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xe) returned 0xe04db0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x69) returned 0xdba990 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3e) returned 0xde5c90 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1d) returned 0xe07500 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x48) returned 0xde5dd0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xe04bb0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x18) returned 0xe04c70 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1b) returned 0xe07170 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1e) returned 0xe07830 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x29) returned 0xde69d0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x1e) returned 0xe07980 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x6b) returned 0xdbae90 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x17) returned 0xe04bd0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x14) returned 0xe04bf0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0xf) returned 0xe04c30 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x16) returned 0xe04ed0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x2a) returned 0xde70d0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x29) returned 0xde67d0 [0261.828] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xe04cf0 [0261.829] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x21) returned 0xe07890 [0261.829] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x16) returned 0xe04ef0 [0261.829] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x22) returned 0xe07410 [0261.829] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x12) returned 0xe04f50 [0261.829] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c100 | out: hHeap=0xd70000) returned 1 [0261.829] LdrpDispatchUserCallTarget () [0261.829] LdrpDispatchUserCallTarget () [0261.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff827275728, cbMultiByte=-1, lpWideCharStr=0xbfe430, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0261.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x10) returned 0xe04f30 [0261.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xe0c7d0 [0261.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x228) returned 0xe0c930 [0261.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xe0b5f0 [0261.830] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b5f0 | out: hHeap=0xd70000) returned 1 [0261.830] GetLastError () returned 0x0 [0261.830] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.831] SetLastError (dwErrCode=0x0) [0261.831] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.831] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0261.831] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0261.831] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.832] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0261.832] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0261.832] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0261.832] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0261.832] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0261.832] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0261.832] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0261.912] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0261.912] GetLastError () returned 0x0 [0261.912] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.913] SetLastError (dwErrCode=0x0) [0261.913] GetLastError () returned 0x0 [0261.913] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.913] SetLastError (dwErrCode=0x0) [0261.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xe0cb60 [0261.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xe0b5f0 [0261.913] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b5f0 | out: hHeap=0xd70000) returned 1 [0261.913] GetLastError () returned 0x0 [0261.913] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.913] SetLastError (dwErrCode=0x0) [0261.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6) returned 0xdbb7b0 [0261.913] GetLastError () returned 0x0 [0261.913] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.913] SetLastError (dwErrCode=0x0) [0261.913] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c930 | out: hHeap=0xd70000) returned 1 [0261.913] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c7d0 | out: hHeap=0xd70000) returned 1 [0261.913] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe04f30 | out: hHeap=0xd70000) returned 1 [0261.913] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.915] GetLastError () returned 0x0 [0261.915] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.915] SetLastError (dwErrCode=0x0) [0261.915] GetLastError () returned 0x0 [0261.915] LdrpDispatchUserCallTarget () returned 0xe064e0 [0261.915] SetLastError (dwErrCode=0x0) [0261.915] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb7b0 | out: hHeap=0xd70000) returned 1 [0261.915] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cb60 | out: hHeap=0xd70000) returned 1 [0261.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff827275728, cbMultiByte=-1, lpWideCharStr=0xbfe2c0, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0261.915] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x10) returned 0xe04f30 [0261.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x158) returned 0xe0c7d0 [0261.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x228) returned 0xe0c930 [0261.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x6a6) returned 0xe0b5f0 [0261.916] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b5f0 | out: hHeap=0xd70000) returned 1 [0261.916] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a10 [0261.917] GetLastError () returned 0x0 [0261.917] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.917] SetLastError (dwErrCode=0x0) [0261.917] GetLastError () returned 0x0 [0261.917] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.917] SetLastError (dwErrCode=0x0) [0261.917] GetLastError () returned 0x0 [0261.917] SetLastError (dwErrCode=0x0) [0261.917] SetLastError (dwErrCode=0x0) [0261.918] GetLastError () returned 0x0 [0261.918] LdrpDispatchUserCallTarget () returned 0xd807d0 [0261.918] SetLastError (dwErrCode=0x0) [0261.918] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd81f0 | out: hHeap=0xd70000) returned 1 [0261.918] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetProcAddress") returned 0x7ff827228510 [0261.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe049f0 [0261.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde72d0 [0261.918] RtlTryAcquireSRWLockExclusive () returned 0xde7201 [0261.918] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb760 | out: hHeap=0xd70000) returned 1 [0261.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb760 [0261.918] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.919] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglBindAPI") returned 0x7ff827228310 [0261.919] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglBindTexImage") returned 0x7ff827228370 [0261.919] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglChooseConfig") returned 0x7ff8272282a0 [0261.919] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglClientWaitSyncKHR") returned 0x7ff8272284d0 [0261.919] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCopyBuffers") returned 0x7ff827228420 [0261.919] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCreateContext") returned 0x7ff8272283a0 [0261.920] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCreatePbufferFromClientBuffer") returned 0x7ff827228350 [0261.920] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCreatePbufferSurface") returned 0x7ff8272282d0 [0261.920] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCreatePixmapSurface") returned 0x7ff8272282e0 [0261.920] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCreateSyncKHR") returned 0x7ff8272284a0 [0261.920] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCreateWindowSurface") returned 0x7ff8272282c0 [0261.920] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglDestroyContext") returned 0x7ff8272283b0 [0261.920] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglDestroySurface") returned 0x7ff8272282f0 [0261.921] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglDestroySyncKHR") returned 0x7ff8272284c0 [0261.921] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglDupNativeFenceFDANDROID") returned 0x0 [0261.921] GetProcAddress (hModule=0x7ff826500000, lpProcName="eglDupNativeFenceFDANDROID") returned 0x0 [0261.921] GetModuleHandleExA (in: dwFlags=0x4, lpModuleName=0x7ff82728efb0, phModule=0xbfe858 | out: phModule=0xbfe858*=0x7ff827220000) returned 1 [0261.921] GetModuleFileNameA (in: hModule=0x7ff827220000, lpFilename=0xbfe860, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libegl.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader\\libegl.dll")) returned 0x48 [0261.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5a60 [0261.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5b50 [0261.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde58d0 [0261.921] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5b50 | out: hHeap=0xd70000) returned 1 [0261.922] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5a60 | out: hHeap=0xd70000) returned 1 [0261.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5790 [0261.922] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libswiftshader_libGLESv2.dll", phModule=0xbfec30 | out: phModule=0xbfec30) returned 0 [0261.922] NtQueryAttributesFile (in: ObjectAttributes=0xbfe608*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libswiftshader_libGLESv2.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe638 | out: FileInformation=0xbfe638) returned 0xc0000034 [0261.922] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xd70000) returned 1 [0261.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5dc0 [0261.922] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll", phModule=0xbfec30 | out: phModule=0xbfec30*=0x7ff826500000) returned 1 [0261.922] NtQueryAttributesFile (in: ObjectAttributes=0xbfe608*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLESv2.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe638 | out: FileInformation=0xbfe638) returned 0x0 [0261.923] GetProcAddress (hModule=0x7ff826500000, lpProcName="libGLESv2_swiftshader") returned 0x7ff826502b70 [0261.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5dc0 | out: hHeap=0xd70000) returned 1 [0261.923] GetProcAddress (hModule=0x7ff826500000, lpProcName="libGLESv2_swiftshader") returned 0x7ff826502b70 [0261.923] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde58d0 | out: hHeap=0xd70000) returned 1 [0261.923] GetModuleHandleExA (in: dwFlags=0x4, lpModuleName=0x7ff82728efb0, phModule=0xbfe858 | out: phModule=0xbfe858*=0x7ff827220000) returned 1 [0261.923] GetModuleFileNameA (in: hModule=0x7ff827220000, lpFilename=0xbfe860, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libegl.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader\\libegl.dll")) returned 0x48 [0261.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5c40 [0261.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5e70 [0261.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5d30 [0261.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5e70 | out: hHeap=0xd70000) returned 1 [0261.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5c40 | out: hHeap=0xd70000) returned 1 [0261.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4e00 [0261.924] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM.dll", phModule=0xbfec48 | out: phModule=0xbfec48) returned 0 [0261.924] NtQueryAttributesFile (in: ObjectAttributes=0xbfe628*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe658 | out: FileInformation=0xbfe658) returned 0xc0000034 [0261.924] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4e00 | out: hHeap=0xd70000) returned 1 [0261.924] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5790 [0261.924] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM_translator.dll", phModule=0xbfec48 | out: phModule=0xbfec48) returned 0 [0261.924] NtQueryAttributesFile (in: ObjectAttributes=0xbfe628*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM_translator.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe658 | out: FileInformation=0xbfe658) returned 0xc0000034 [0261.924] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xd70000) returned 1 [0261.924] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4920 [0261.924] LoadLibraryA (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM.dll") returned 0x0 [0261.924] NtQueryAttributesFile (in: ObjectAttributes=0xbfe568*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe598 | out: FileInformation=0xbfe598) returned 0xc0000034 [0261.925] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4920 | out: hHeap=0xd70000) returned 1 [0261.925] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5790 [0261.925] LoadLibraryA (lpLibFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM_translator.dll") returned 0x0 [0261.925] NtQueryAttributesFile (in: ObjectAttributes=0xbfe568*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libGLES_CM_translator.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe598 | out: FileInformation=0xbfe598) returned 0xc0000034 [0261.925] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xd70000) returned 1 [0261.925] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5d30 | out: hHeap=0xd70000) returned 1 [0261.925] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetConfigAttrib") returned 0x7ff8272282b0 [0261.925] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetConfigs") returned 0x7ff827228290 [0261.925] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetCurrentContext") returned 0x7ff8272283c0 [0261.925] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetCurrentDisplay") returned 0x7ff8272283e0 [0261.925] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetCurrentSurface") returned 0x7ff8272283d0 [0261.926] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetDisplay") returned 0x7ff827228250 [0261.926] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetError") returned 0x7ff827228240 [0261.926] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetPlatformDisplay") returned 0x0 [0261.926] GetProcAddress (hModule=0x7ff826500000, lpProcName="eglGetPlatformDisplay") returned 0x0 [0261.926] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetProcAddress") returned 0x7ff827228510 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglGetSyncAttribKHR") returned 0x7ff8272284e0 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglInitialize") returned 0x7ff827228260 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglMakeCurrent") returned 0x7ff827227f20 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglQueryAPI") returned 0x7ff827228320 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglQueryContext") returned 0x7ff8272283f0 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglQueryString") returned 0x7ff827228280 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglQuerySurface") returned 0x7ff827228300 [0261.927] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglReleaseTexImage") returned 0x7ff827228380 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglReleaseThread") returned 0x7ff827228340 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglSurfaceAttrib") returned 0x7ff827228360 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglSwapBuffers") returned 0x7ff827228410 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglSwapInterval") returned 0x7ff827228390 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglTerminate") returned 0x7ff827228270 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglWaitClient") returned 0x7ff827228330 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglWaitGL") returned 0x7ff827228330 [0261.928] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglWaitNative") returned 0x7ff827228400 [0261.928] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6050 [0261.929] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07470 [0261.929] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.929] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.929] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddd1d0 | out: hHeap=0xd70000) returned 1 [0261.929] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba790 | out: hHeap=0xd70000) returned 1 [0261.929] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0261.929] GetCurrentThreadId () returned 0x1068 [0261.929] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0261.930] SetEvent (hEvent=0x358) returned 1 [0261.930] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.930] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe04fb0 [0261.930] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d50 | out: hHeap=0xd70000) returned 1 [0261.930] LoadLibraryW (lpLibFileName=0x7ff61e379588) returned 0x7ff840ba0000 [0261.930] NtQueryAttributesFile (in: ObjectAttributes=0xbfe838*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\dwmapi.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe868 | out: FileInformation=0xbfe868) returned 0xc0000034 [0261.930] NtQueryAttributesFile (in: ObjectAttributes=0xbfe838*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dwmapi.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe868 | out: FileInformation=0xbfe868) returned 0x0 [0261.931] NtOpenFile (in: FileHandle=0xbfe968, DesiredAccess=0x100021, ObjectAttributes=0xbfe8f0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\SYSTEM32\\dwmapi.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfe8e0, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfe968*=0x360, IoStatusBlock=0xbfe8e0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0261.931] NtMapViewOfSection (in: SectionHandle=0x364, ProcessHandle=0xffffffffffffffff, BaseAddress=0xde8660*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfe7f8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xde8660*=0x7ff840ba0000, SectionOffset=0x0, ViewSize=0xbfe7f8*=0x22000) returned 0x0 [0261.931] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x364, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfe5c8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfe5c8*=0x368) returned 0x0 [0261.931] NtQuerySection (in: SectionHandle=0x368, SectionInformationClass=0x0, SectionInformation=0xbfe5b0, Length=0x18, ResultLength=0xbfe5a8 | out: SectionInformation=0xbfe5b0, ResultLength=0xbfe5a8) returned 0x0 [0261.931] NtClose (Handle=0x368) returned 0x0 [0261.932] strlen (_Str="dwmapi.dll") returned 0xa [0261.932] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x26) returned 0x1060720 [0261.932] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="dwmapi.dll", AllocateDestinationString=0 | out: DestinationString="dwmapi.dll") returned 0x0 [0261.932] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063620 [0261.932] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff840ba0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063620, Length=0x208, ResultLength=0xbfe590 | out: VirtualMemoryInformation=0x1063620*(SectionFileName.Length=0x66, SectionFileName.MaximumLength=0x68, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\dwmapi.dll"), ResultLength=0xbfe590) returned 0x0 [0261.932] wcslen (_String="kernel32.dll") returned 0xc [0261.932] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dwmapi.dll", CaseInsensitive=1) returned -17 [0261.932] RtlCompareUnicodeString (String1="kernel32.dll", String2="dwmapi.dll", CaseInsensitive=1) returned 7 [0261.932] wcslen (_String="cmsetac.dll") returned 0xb [0261.932] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\dwmapi.dll", CaseInsensitive=1) returned -25 [0261.932] RtlCompareUnicodeString (String1="cmsetac.dll", String2="dwmapi.dll", CaseInsensitive=1) returned -1 [0261.932] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0261.932] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063620) returned 1 [0261.934] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetDC") returned 0x7ff844fc1fe0 [0261.935] GetDC (hWnd=0x0) returned 0x4010184 [0261.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bf90 [0261.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe078c0 [0261.935] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bf90 | out: hHeap=0xd70000) returned 1 [0261.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde58d0 [0261.935] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0261.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5d40 [0261.936] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde58d0 | out: hHeap=0xd70000) returned 1 [0261.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6320 [0261.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5e90 [0261.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bf70 [0261.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe076b0 [0261.936] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bf70 | out: hHeap=0xd70000) returned 1 [0261.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5d80 [0261.936] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe076b0 | out: hHeap=0xd70000) returned 1 [0261.936] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5d80 | out: hHeap=0xd70000) returned 1 [0261.936] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5e90 | out: hHeap=0xd70000) returned 1 [0261.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5aa0 [0261.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5aa0 | out: hHeap=0xd70000) returned 1 [0261.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5e90 [0261.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07710 [0261.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07710 | out: hHeap=0xd70000) returned 1 [0261.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5e90 | out: hHeap=0xd70000) returned 1 [0261.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5a30 [0261.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a40 [0261.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0261.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5a30 | out: hHeap=0xd70000) returned 1 [0261.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7390 [0261.937] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7390 | out: hHeap=0xd70000) returned 1 [0261.937] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ced0 [0261.938] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.938] GetDC (hWnd=0x0) returned 0x5010946 [0261.938] GetDeviceCaps (hdc=0x5010946, index=12) returned 32 [0261.938] ReleaseDC (hWnd=0x0, hDC=0x5010946) returned 1 [0261.938] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xddd1d0 [0261.938] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe01cf0 [0261.938] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0cf70 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0d040 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0d110 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0d1e0 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0bcc0 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0bb20 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0c410 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0bd90 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0c4e0 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0b8b0 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0bf30 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0bbf0 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0c000 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0be60 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0b640 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0c0d0 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0b710 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0b7e0 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0ba50 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0c1a0 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0c270 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0c340 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0b980 [0261.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e260 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0ef60 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e400 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0de50 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f370 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f2a0 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0d8a0 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0dd80 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0da40 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0dbe0 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e740 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e330 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0ea80 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f440 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0ecf0 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0df20 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0d700 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e5a0 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e810 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0edc0 [0261.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0dcb0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e670 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0d7d0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0d970 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f030 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f5e0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0dff0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e8e0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e9b0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e190 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e0c0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f510 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0ee90 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0ec20 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0db10 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0e4d0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0eb50 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f100 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f1d0 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f710 [0261.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0fbf0 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0fcc0 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10340 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0fb20 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10b60 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0fd90 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0fe60 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10a90 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10680 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10820 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11450 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11520 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0ff30 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10410 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe108f0 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f7e0 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10000 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe111e0 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f8b0 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0f980 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe101a0 [0261.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe100d0 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe0fa50 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10c30 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10750 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe109c0 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10270 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe104e0 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe105b0 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11110 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10d00 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10dd0 [0261.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10ea0 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe10f70 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11040 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe112b0 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11380 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe115f0 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe131f0 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe13390 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12830 [0261.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe132c0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11a60 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe13050 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12010 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe124f0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12c40 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe13460 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe13530 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11f40 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe13600 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11e70 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11da0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12690 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12d10 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11cd0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe121b0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12eb0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe125c0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12760 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe120e0 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12900 [0261.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11990 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12280 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11b30 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12350 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12f80 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11720 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe117f0 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe13120 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12420 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12b70 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe129d0 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe118c0 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12aa0 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe11c00 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe12de0 [0261.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe153a0 [0261.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe145d0 [0261.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe13e80 [0261.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe146a0 [0261.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe14020 [0261.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe140f0 [0261.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe15470 [0261.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe14430 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c4e0 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bbf0 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c000 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8b0 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bf30 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ecf0 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f440 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e330 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ea80 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f710 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f1d0 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eb50 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f100 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e4d0 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e740 | out: hHeap=0xd70000) returned 1 [0261.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba50 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b980 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c340 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b710 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7e0 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be60 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c270 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c1a0 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b640 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dcb0 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f030 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d970 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e810 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0edc0 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0df20 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d7d0 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e670 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d700 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0fd90 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe10820 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe10680 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0fb20 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe10b60 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe10a90 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0fe60 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0fcc0 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d1e0 | out: hHeap=0xd70000) returned 1 [0261.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddd1d0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe10340 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0fbf0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e5a0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c0d0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd90 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c410 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d040 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb20 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bcc0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f2a0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e260 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe01cf0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dbe0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0da40 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de50 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dd80 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e400 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d8a0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e0c0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f5e0 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0db10 | out: hHeap=0xd70000) returned 1 [0261.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ec20 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e9b0 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ee90 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f510 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dff0 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e8e0 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e190 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef60 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f370 | out: hHeap=0xd70000) returned 1 [0261.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d110 | out: hHeap=0xd70000) returned 1 [0261.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.951] RtlTryAcquireSRWLockExclusive () returned 0xb472bdde02e38c01 [0261.951] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0261.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b9d0 [0261.951] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xde6e90 [0261.951] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0261.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07230 [0261.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ced0 | out: hHeap=0xd70000) returned 1 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bbd0 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07050 [0261.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bbd0 | out: hHeap=0xd70000) returned 1 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6410 [0261.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07050 | out: hHeap=0xd70000) returned 1 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda2b0 [0261.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6410 | out: hHeap=0xd70000) returned 1 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8fc0 [0261.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda2b0 | out: hHeap=0xd70000) returned 1 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe01cf0 [0261.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8fc0 | out: hHeap=0xd70000) returned 1 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5f60 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bad0 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072c0 [0261.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bad0 | out: hHeap=0xd70000) returned 1 [0261.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5e70 [0261.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0261.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xddab20 [0261.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5e70 | out: hHeap=0xd70000) returned 1 [0261.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd7ca0 [0261.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddab20 | out: hHeap=0xd70000) returned 1 [0261.953] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglCreateImageKHR") returned 0x7ff827228430 [0261.953] GetProcAddress (hModule=0x7ff827220000, lpProcName="eglDestroyImageKHR") returned 0x7ff827228450 [0261.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7ca0 | out: hHeap=0xd70000) returned 1 [0261.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde73d0 [0261.953] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde73d0 | out: hHeap=0xd70000) returned 1 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7390 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7390 | out: hHeap=0xd70000) returned 1 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5d30 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5d30 | out: hHeap=0xd70000) returned 1 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6850 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6850 | out: hHeap=0xd70000) returned 1 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe078c0 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0261.954] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07140 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07140 | out: hHeap=0xd70000) returned 1 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a40 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde73d0 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde73d0 | out: hHeap=0xd70000) returned 1 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7390 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7390 | out: hHeap=0xd70000) returned 1 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a40 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0261.955] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde74d0 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde74d0 | out: hHeap=0xd70000) returned 1 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7190 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7190 | out: hHeap=0xd70000) returned 1 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7190 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7190 | out: hHeap=0xd70000) returned 1 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde74d0 [0261.956] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde74d0 | out: hHeap=0xd70000) returned 1 [0261.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0261.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0261.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072c0 [0261.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0261.957] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde60f0 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb820 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x108) returned 0xdd8740 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce20 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe078f0 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07920 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cde0 [0261.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ceb0 [0261.958] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cde0 | out: hHeap=0xd70000) returned 1 [0261.958] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x258) returned 0xe0cf70 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07140 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07740 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075c0 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe070b0 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07080 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07a40 [0261.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07950 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07650 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07680 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072c0 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07140 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07740 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07080 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07680 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe070b0 | out: hHeap=0xd70000) returned 1 [0261.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe0cf70 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x258) returned 0xe156f0 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe078c0 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe06f60 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07710 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07590 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075c0 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075f0 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07380 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07950 [0261.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe06f90 [0261.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07a40 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07710 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f60 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f90 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075f0 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07380 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe156f0 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ceb0 | out: hHeap=0xd70000) returned 1 [0261.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6810 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6810 | out: hHeap=0xd70000) returned 1 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc50 [0261.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdb0 [0261.960] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc50 | out: hHeap=0xd70000) returned 1 [0261.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7f0 [0261.961] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdb0 | out: hHeap=0xd70000) returned 1 [0261.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0261.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7390 [0261.961] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7390 | out: hHeap=0xd70000) returned 1 [0261.961] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0261.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0261.961] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7f0 | out: hHeap=0xd70000) returned 1 [0261.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1340) returned 0xe156f0 [0261.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18318) returned 0xe16a40 [0261.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x79a8) returned 0xe2ed60 [0261.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07740 [0261.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x2940080 [0261.992] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x368 [0261.992] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x708) returned 0x3d89090 [0261.992] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x19fe8) returned 0x3d897a0 [0262.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe8c0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0262.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07140 [0262.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe8c0, cbMultiByte=-1, lpWideCharStr=0xe07140, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0262.022] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xbfdce8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0262.022] NtCreateFile (in: FileHandle=0xbfdb08, DesiredAccess=0x80100080, ObjectAttributes=0xbfdb80*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x42, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfdbb0), IoStatusBlock=0xbfdb20, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x3, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfdb08*=0x0, IoStatusBlock=0xbfdb20*(Status=0x3ef6be0, Pointer=0x3ef6be0, Information=0x1)) returned 0xc0000034 [0262.023] GetLastError () returned 0x2 [0262.023] GetLastError () returned 0x2 [0262.023] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.023] SetLastError (dwErrCode=0x2) [0262.023] GetLastError () returned 0x2 [0262.023] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.023] SetLastError (dwErrCode=0x2) [0262.023] GetLastError () returned 0x2 [0262.023] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.023] SetLastError (dwErrCode=0x2) [0262.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07140 | out: hHeap=0xd70000) returned 1 [0262.023] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6bf0 | out: hHeap=0xd70000) returned 1 [0262.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe073b0 [0262.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe075f0 [0262.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075f0 | out: hHeap=0xd70000) returned 1 [0262.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe073b0 | out: hHeap=0xd70000) returned 1 [0262.026] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07770 [0262.026] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07020 [0262.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07020 | out: hHeap=0xd70000) returned 1 [0262.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07770 | out: hHeap=0xd70000) returned 1 [0262.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a40 [0262.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07140 [0262.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe076b0 [0262.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe076b0 | out: hHeap=0xd70000) returned 1 [0262.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07140 | out: hHeap=0xd70000) returned 1 [0262.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0262.027] LdrpDispatchUserCallTarget () returned 0x1 [0262.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0262.028] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe075f0 [0262.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0xe075f0, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0262.028] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0262.028] NtCreateFile (in: FileHandle=0xbfdff8, DesiredAccess=0x100080, ObjectAttributes=0xbfe070*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfe0a0), IoStatusBlock=0xbfe010, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x4020, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfdff8*=0x7ff826524d00, IoStatusBlock=0xbfe010*(Status=0xbfe270, Pointer=0xbfe270, Information=0x7ff8267a3a9c)) returned 0xc0000034 [0262.028] GetLastError () returned 0x2 [0262.028] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.028] SetLastError (dwErrCode=0x2) [0262.028] GetLastError () returned 0x2 [0262.028] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.028] SetLastError (dwErrCode=0x2) [0262.028] GetFullPathNameW (in: lpFileName="SwiftShader.ini", nBufferLength=0x104, lpBuffer=0xbfdf20, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\SwiftShader.ini", lpFilePart=0x0) returned 0x41 [0262.028] GetLastError () returned 0x2 [0262.028] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.028] SetLastError (dwErrCode=0x2) [0262.028] GetLastError () returned 0x2 [0262.028] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.028] SetLastError (dwErrCode=0x2) [0262.028] GetLastError () returned 0x2 [0262.028] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.029] SetLastError (dwErrCode=0x2) [0262.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075f0 | out: hHeap=0xd70000) returned 1 [0262.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2940080 | out: hHeap=0xd70000) returned 1 [0262.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a20090 | out: hHeap=0xd70000) returned 1 [0262.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a220a0 | out: hHeap=0xd70000) returned 1 [0262.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07740 | out: hHeap=0xd70000) returned 1 [0262.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072c0 [0262.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x2940080 [0262.050] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0x3ef6bf0 [0262.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0x2a20090 [0262.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d00080 | out: hHeap=0xd70000) returned 1 [0262.051] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a260b0 | out: hHeap=0xd70000) returned 1 [0262.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a280c0 | out: hHeap=0xd70000) returned 1 [0262.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f60 | out: hHeap=0xd70000) returned 1 [0262.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe078c0 [0262.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x89000) returned 0x3d00080 [0262.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe36710 | out: hHeap=0xd70000) returned 1 [0262.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe5c720 | out: hHeap=0xd70000) returned 1 [0262.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe5e730 | out: hHeap=0xd70000) returned 1 [0262.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.061] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075f0 [0262.062] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x26000) returned 0xe36710 [0262.062] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0x2a2a0c0 [0262.062] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0xe5c720 [0262.062] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cca0 [0262.062] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bd90 [0262.062] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cca0 | out: hHeap=0xd70000) returned 1 [0262.063] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.063] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc10 [0262.063] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cec0 [0262.063] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd30 [0262.063] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cec0 | out: hHeap=0xd70000) returned 1 [0262.063] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc10 | out: hHeap=0xd70000) returned 1 [0262.063] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd90 | out: hHeap=0xd70000) returned 1 [0262.064] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe0d0a0 [0262.064] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x36c [0262.064] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bd30 [0262.064] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x188) returned 0x3ef8c00 [0262.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe0d150 [0262.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3ef8d90 [0262.065] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x370 [0262.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b870 [0262.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3ef8e40 [0262.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x2a2eb30 [0262.066] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x374 [0262.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b8d0 [0262.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x2a2ebe0 [0262.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x2a2ece0 [0262.066] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x378 [0262.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b9f0 [0262.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x350) returned 0xe6eac0 [0262.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe6ee20 [0262.066] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x37c [0262.067] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b910 [0262.067] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe6eed0 [0262.067] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x2a2ed90 [0262.067] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x380 [0262.067] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bd90 [0262.067] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x2a2ee40 [0262.067] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3f34770 [0262.067] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x384 [0262.067] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0ba50 [0262.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x820) returned 0xe60730 [0262.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6810 [0262.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0x3f34820 [0262.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xda5790 [0262.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d90 [0262.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07710 [0262.069] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0x3f34900 [0262.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe073b0 [0262.070] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3f34a40 [0262.070] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x388 [0262.070] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100418) returned 0x4305040 [0262.092] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x38c [0262.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4028) returned 0x3ef8f40 [0262.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34820 | out: hHeap=0xd70000) returned 1 [0262.093] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6850 [0262.093] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1020) returned 0xe60f60 [0262.094] GetProcAddress (hModule=0x7ff827220000, lpProcName="glActiveTexture") returned 0x0 [0262.095] GetProcAddress (hModule=0x7ff826500000, lpProcName="glActiveTexture") returned 0x7ff826501000 [0262.095] GetProcAddress (hModule=0x7ff827220000, lpProcName="glAttachShader") returned 0x0 [0262.095] GetProcAddress (hModule=0x7ff826500000, lpProcName="glAttachShader") returned 0x7ff826501010 [0262.096] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindAttribLocation") returned 0x0 [0262.096] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindAttribLocation") returned 0x7ff826501030 [0262.096] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindBuffer") returned 0x0 [0262.096] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindBuffer") returned 0x7ff826501040 [0262.097] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindTexture") returned 0x0 [0262.097] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindTexture") returned 0x7ff826501070 [0262.097] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendColor") returned 0x0 [0262.097] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendColor") returned 0x7ff826501080 [0262.098] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquation") returned 0x0 [0262.098] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquation") returned 0x7ff826501090 [0262.098] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquationSeparate") returned 0x0 [0262.098] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquationSeparate") returned 0x7ff8265010a0 [0262.098] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFunc") returned 0x0 [0262.099] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFunc") returned 0x7ff8265010b0 [0262.099] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFuncSeparate") returned 0x0 [0262.099] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFuncSeparate") returned 0x7ff8265010c0 [0262.099] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferData") returned 0x0 [0262.099] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferData") returned 0x7ff8265010d0 [0262.099] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferSubData") returned 0x0 [0262.100] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferSubData") returned 0x7ff8265010e0 [0262.100] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClear") returned 0x0 [0262.100] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClear") returned 0x7ff826501100 [0262.100] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearColor") returned 0x0 [0262.100] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearColor") returned 0x7ff826501110 [0262.101] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearDepth") returned 0x0 [0262.101] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearDepth") returned 0x0 [0262.101] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearStencil") returned 0x0 [0262.102] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearStencil") returned 0x7ff826501130 [0262.102] GetProcAddress (hModule=0x7ff827220000, lpProcName="glColorMask") returned 0x0 [0262.102] GetProcAddress (hModule=0x7ff826500000, lpProcName="glColorMask") returned 0x7ff826501140 [0262.102] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompileShader") returned 0x0 [0262.102] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompileShader") returned 0x7ff826501150 [0262.102] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexImage2D") returned 0x0 [0262.103] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexImage2D") returned 0x7ff826501160 [0262.103] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexSubImage2D") returned 0x0 [0262.103] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexSubImage2D") returned 0x7ff826501170 [0262.104] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexImage2D") returned 0x0 [0262.104] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexImage2D") returned 0x7ff826501180 [0262.104] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexSubImage2D") returned 0x0 [0262.104] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexSubImage2D") returned 0x7ff826501190 [0262.105] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateProgram") returned 0x0 [0262.105] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateProgram") returned 0x7ff8265011a0 [0262.105] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateShader") returned 0x0 [0262.105] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateShader") returned 0x7ff8265011b0 [0262.105] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCullFace") returned 0x0 [0262.106] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCullFace") returned 0x7ff8265011c0 [0262.106] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteBuffers") returned 0x0 [0262.106] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteBuffers") returned 0x7ff8265011d0 [0262.106] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteProgram") returned 0x0 [0262.106] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteProgram") returned 0x7ff826501200 [0262.107] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteShader") returned 0x0 [0262.107] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteShader") returned 0x7ff826501230 [0262.107] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteTextures") returned 0x0 [0262.107] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteTextures") returned 0x7ff826501240 [0262.107] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthFunc") returned 0x0 [0262.108] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthFunc") returned 0x7ff826501250 [0262.108] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthMask") returned 0x0 [0262.108] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthMask") returned 0x7ff826501260 [0262.108] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthRange") returned 0x0 [0262.108] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthRange") returned 0x0 [0262.108] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDetachShader") returned 0x0 [0262.109] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDetachShader") returned 0x7ff826501280 [0262.109] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisable") returned 0x0 [0262.109] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisable") returned 0x7ff826501290 [0262.109] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisableVertexAttribArray") returned 0x0 [0262.110] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisableVertexAttribArray") returned 0x7ff8265012a0 [0262.110] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawArrays") returned 0x0 [0262.110] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawArrays") returned 0x7ff8265012b0 [0262.110] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawElements") returned 0x0 [0262.110] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawElements") returned 0x7ff8265012c0 [0262.110] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnable") returned 0x0 [0262.111] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnable") returned 0x7ff8265012d0 [0262.111] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnableVertexAttribArray") returned 0x0 [0262.111] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnableVertexAttribArray") returned 0x7ff8265012e0 [0262.111] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFinish") returned 0x0 [0262.111] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFinish") returned 0x7ff826501310 [0262.112] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFlush") returned 0x0 [0262.112] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFlush") returned 0x7ff826501320 [0262.112] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFrontFace") returned 0x0 [0262.112] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFrontFace") returned 0x7ff826501350 [0262.112] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenBuffers") returned 0x0 [0262.112] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenBuffers") returned 0x7ff826501360 [0262.113] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenTextures") returned 0x0 [0262.113] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenTextures") returned 0x7ff8265013c0 [0262.113] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveAttrib") returned 0x0 [0262.113] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveAttrib") returned 0x7ff8265013d0 [0262.113] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveUniform") returned 0x0 [0262.114] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveUniform") returned 0x7ff8265013e0 [0262.114] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttachedShaders") returned 0x0 [0262.114] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttachedShaders") returned 0x7ff8265013f0 [0262.114] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttribLocation") returned 0x0 [0262.114] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttribLocation") returned 0x7ff826501400 [0262.114] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBooleanv") returned 0x0 [0262.115] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBooleanv") returned 0x7ff826501410 [0262.115] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBufferParameteriv") returned 0x0 [0262.115] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBufferParameteriv") returned 0x7ff826501420 [0262.115] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetError") returned 0x0 [0262.116] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetError") returned 0x7ff826501430 [0262.116] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetFloatv") returned 0x0 [0262.116] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetFloatv") returned 0x7ff826501450 [0262.116] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetIntegerv") returned 0x0 [0262.116] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetIntegerv") returned 0x7ff826501480 [0262.116] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramInfoLog") returned 0x0 [0262.117] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramInfoLog") returned 0x7ff8265014a0 [0262.117] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramiv") returned 0x0 [0262.117] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramiv") returned 0x7ff826501490 [0262.117] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderInfoLog") returned 0x0 [0262.117] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderInfoLog") returned 0x7ff8265014f0 [0262.118] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderiv") returned 0x0 [0262.118] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderiv") returned 0x7ff8265014e0 [0262.118] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderSource") returned 0x0 [0262.118] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderSource") returned 0x7ff826501510 [0262.118] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetString") returned 0x0 [0262.119] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetString") returned 0x7ff826501520 [0262.119] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetStringi") returned 0x0 [0262.119] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetStringi") returned 0x7ff826501de0 [0262.119] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameterfv") returned 0x0 [0262.119] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameterfv") returned 0x7ff826501530 [0262.120] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameteriv") returned 0x0 [0262.120] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameteriv") returned 0x7ff826501540 [0262.120] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformfv") returned 0x0 [0262.120] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformfv") returned 0x7ff826501560 [0262.120] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformiv") returned 0x0 [0262.120] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformiv") returned 0x7ff826501580 [0262.121] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformLocation") returned 0x0 [0262.121] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformLocation") returned 0x7ff826501590 [0262.121] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribfv") returned 0x0 [0262.121] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribfv") returned 0x7ff8265015a0 [0262.121] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribiv") returned 0x0 [0262.121] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribiv") returned 0x7ff8265015b0 [0262.122] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribPointerv") returned 0x0 [0262.122] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribPointerv") returned 0x7ff8265015c0 [0262.122] GetProcAddress (hModule=0x7ff827220000, lpProcName="glHint") returned 0x0 [0262.122] GetProcAddress (hModule=0x7ff826500000, lpProcName="glHint") returned 0x7ff8265015d0 [0262.122] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsBuffer") returned 0x0 [0262.122] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsBuffer") returned 0x7ff8265015e0 [0262.125] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsEnabled") returned 0x0 [0262.125] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsEnabled") returned 0x7ff8265015f0 [0262.125] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsProgram") returned 0x0 [0262.125] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsProgram") returned 0x7ff826501620 [0262.126] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsShader") returned 0x0 [0262.126] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsShader") returned 0x7ff826501650 [0262.126] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsTexture") returned 0x0 [0262.126] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsTexture") returned 0x7ff826501660 [0262.126] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLineWidth") returned 0x0 [0262.126] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLineWidth") returned 0x7ff826501670 [0262.127] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLinkProgram") returned 0x0 [0262.127] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLinkProgram") returned 0x7ff826501680 [0262.127] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPixelStorei") returned 0x0 [0262.127] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPixelStorei") returned 0x7ff826501690 [0262.128] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPolygonOffset") returned 0x0 [0262.128] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPolygonOffset") returned 0x7ff8265016a0 [0262.128] GetProcAddress (hModule=0x7ff827220000, lpProcName="glReadPixels") returned 0x0 [0262.128] GetProcAddress (hModule=0x7ff826500000, lpProcName="glReadPixels") returned 0x7ff8265016c0 [0262.128] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSampleCoverage") returned 0x0 [0262.129] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSampleCoverage") returned 0x7ff826501710 [0262.129] GetProcAddress (hModule=0x7ff827220000, lpProcName="glScissor") returned 0x0 [0262.129] GetProcAddress (hModule=0x7ff826500000, lpProcName="glScissor") returned 0x7ff826501730 [0262.129] GetProcAddress (hModule=0x7ff827220000, lpProcName="glShaderSource") returned 0x0 [0262.129] GetProcAddress (hModule=0x7ff826500000, lpProcName="glShaderSource") returned 0x7ff826501750 [0262.129] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFunc") returned 0x0 [0262.130] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFunc") returned 0x7ff826501760 [0262.130] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFuncSeparate") returned 0x0 [0262.130] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFuncSeparate") returned 0x7ff826501770 [0262.130] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMask") returned 0x0 [0262.131] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMask") returned 0x7ff826501780 [0262.131] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMaskSeparate") returned 0x0 [0262.131] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMaskSeparate") returned 0x7ff826501790 [0262.131] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOp") returned 0x0 [0262.131] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOp") returned 0x7ff8265017a0 [0262.131] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOpSeparate") returned 0x0 [0262.132] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOpSeparate") returned 0x7ff8265017b0 [0262.132] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexImage2D") returned 0x0 [0262.132] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexImage2D") returned 0x7ff8265017d0 [0262.132] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterf") returned 0x0 [0262.132] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterf") returned 0x7ff8265017e0 [0262.133] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterfv") returned 0x0 [0262.133] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterfv") returned 0x7ff8265017f0 [0262.133] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteri") returned 0x0 [0262.133] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteri") returned 0x7ff826501800 [0262.133] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteriv") returned 0x0 [0262.134] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteriv") returned 0x7ff826501810 [0262.134] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexSubImage2D") returned 0x0 [0262.134] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexSubImage2D") returned 0x7ff826501820 [0262.134] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1f") returned 0x0 [0262.134] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1f") returned 0x7ff826501830 [0262.134] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1fv") returned 0x0 [0262.135] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1fv") returned 0x7ff826501840 [0262.135] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1i") returned 0x0 [0262.135] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1i") returned 0x7ff826501850 [0262.135] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1iv") returned 0x0 [0262.135] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1iv") returned 0x7ff826501860 [0262.136] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2f") returned 0x0 [0262.136] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2f") returned 0x7ff826501870 [0262.136] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2fv") returned 0x0 [0262.136] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2fv") returned 0x7ff826501880 [0262.136] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2i") returned 0x0 [0262.137] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2i") returned 0x7ff826501890 [0262.137] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2iv") returned 0x0 [0262.137] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2iv") returned 0x7ff8265018a0 [0262.137] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3f") returned 0x0 [0262.137] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3f") returned 0x7ff8265018b0 [0262.138] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3fv") returned 0x0 [0262.138] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3fv") returned 0x7ff8265018c0 [0262.138] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3i") returned 0x0 [0262.138] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3i") returned 0x7ff8265018d0 [0262.138] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3iv") returned 0x0 [0262.139] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3iv") returned 0x7ff8265018e0 [0262.139] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4f") returned 0x0 [0262.139] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4f") returned 0x7ff8265018f0 [0262.139] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4fv") returned 0x0 [0262.139] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4fv") returned 0x7ff826501900 [0262.140] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4i") returned 0x0 [0262.140] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4i") returned 0x7ff826501910 [0262.140] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4iv") returned 0x0 [0262.140] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4iv") returned 0x7ff826501920 [0262.140] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix2fv") returned 0x0 [0262.141] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix2fv") returned 0x7ff826501930 [0262.141] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix3fv") returned 0x0 [0262.141] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix3fv") returned 0x7ff826501940 [0262.141] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix4fv") returned 0x0 [0262.141] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix4fv") returned 0x7ff826501950 [0262.141] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUseProgram") returned 0x0 [0262.142] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUseProgram") returned 0x7ff826501960 [0262.142] GetProcAddress (hModule=0x7ff827220000, lpProcName="glValidateProgram") returned 0x0 [0262.142] GetProcAddress (hModule=0x7ff826500000, lpProcName="glValidateProgram") returned 0x7ff826501970 [0262.142] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1f") returned 0x0 [0262.142] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1f") returned 0x7ff826501980 [0262.142] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1fv") returned 0x0 [0262.143] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1fv") returned 0x7ff826501990 [0262.143] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2f") returned 0x0 [0262.143] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2f") returned 0x7ff8265019a0 [0262.143] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2fv") returned 0x0 [0262.143] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2fv") returned 0x7ff8265019b0 [0262.143] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3f") returned 0x0 [0262.144] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3f") returned 0x7ff8265019c0 [0262.144] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3fv") returned 0x0 [0262.144] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3fv") returned 0x7ff8265019d0 [0262.144] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4f") returned 0x0 [0262.144] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4f") returned 0x7ff8265019e0 [0262.145] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4fv") returned 0x0 [0262.145] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4fv") returned 0x7ff8265019f0 [0262.145] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribPointer") returned 0x0 [0262.147] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttribPointer") returned 0x7ff826501a00 [0262.147] GetProcAddress (hModule=0x7ff827220000, lpProcName="glViewport") returned 0x0 [0262.148] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.148] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.148] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.149] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba90 [0262.149] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07b00 [0262.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba90 | out: hHeap=0xd70000) returned 1 [0262.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6140 [0262.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b00 | out: hHeap=0xd70000) returned 1 [0262.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba10 [0262.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd10 [0262.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce90 [0262.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd10 | out: hHeap=0xd70000) returned 1 [0262.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce90 | out: hHeap=0xd70000) returned 1 [0262.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6140 | out: hHeap=0xd70000) returned 1 [0262.151] GetModuleHandleExA (in: dwFlags=0x4, lpModuleName=0x7ff826856cb4, phModule=0xbfe518 | out: phModule=0xbfe518*=0x7ff826500000) returned 1 [0262.151] GetModuleFileNameA (in: hModule=0x7ff826500000, lpFilename=0xbfe520, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libglesv2.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader\\libglesv2.dll")) returned 0x4b [0262.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5040 [0262.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5b50 [0262.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6410 [0262.151] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5b50 | out: hHeap=0xd70000) returned 1 [0262.151] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5040 | out: hHeap=0xd70000) returned 1 [0262.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5a30 [0262.151] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libswiftshader_libEGL.dll", phModule=0xbfe8f0 | out: phModule=0xbfe8f0) returned 0 [0262.152] NtQueryAttributesFile (in: ObjectAttributes=0xbfe2c8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libswiftshader_libEGL.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe2f8 | out: FileInformation=0xbfe2f8) returned 0xc0000034 [0262.152] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5a30 | out: hHeap=0xd70000) returned 1 [0262.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4bc0 [0262.152] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll", phModule=0xbfe8f0 | out: phModule=0xbfe8f0*=0x7ff827220000) returned 1 [0262.152] NtQueryAttributesFile (in: ObjectAttributes=0xbfe2c8*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\swiftshader\\libEGL.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfe2f8 | out: FileInformation=0xbfe2f8) returned 0x0 [0262.153] GetProcAddress (hModule=0x7ff827220000, lpProcName="libEGL_swiftshader") returned 0x7ff827228520 [0262.153] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4bc0 | out: hHeap=0xd70000) returned 1 [0262.153] GetProcAddress (hModule=0x7ff827220000, lpProcName="libEGL_swiftshader") returned 0x7ff827228520 [0262.153] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.153] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6410 | out: hHeap=0xd70000) returned 1 [0262.153] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7190 [0262.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6ed0 [0262.153] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7190 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5a30 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6ed0 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07ad0 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe14d20 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5a30 | out: hHeap=0xd70000) returned 1 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ad0 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072f0 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe06f60 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5e70 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f60 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x180) returned 0x3f34ba0 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe14d20 | out: hHeap=0xd70000) returned 1 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5e70 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07950 [0262.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0262.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07140 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07140 | out: hHeap=0xd70000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe06f60 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f60 | out: hHeap=0xd70000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07b00 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x300) returned 0xe61f90 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34ba0 | out: hHeap=0xd70000) returned 1 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b00 | out: hHeap=0xd70000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07740 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07740 | out: hHeap=0xd70000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a40 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072f0 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072f0 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07950 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07680 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07680 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07620 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x600) returned 0x3efcf70 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61f90 | out: hHeap=0xd70000) returned 1 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07620 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a40 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6550 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6550 | out: hHeap=0xd70000) returned 1 [0262.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7190 [0262.156] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7190 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07950 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07650 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07110 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07110 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7390 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7390 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe06fc0 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06fc0 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6ed0 [0262.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6ed0 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe076e0 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe076e0 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0xe61f90 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b790 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072f0 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b790 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6000 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda3d0 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6000 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8fc0 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda3d0 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddcab0 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8fc0 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x3f34ba0 [0262.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddcab0 | out: hHeap=0xd70000) returned 1 [0262.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6890 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde5b50 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b970 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b970 | out: hHeap=0xd70000) returned 1 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5650 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7b0 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07950 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7b0 | out: hHeap=0xd70000) returned 1 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cf30 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf20 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf30 | out: hHeap=0xd70000) returned 1 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf20 | out: hHeap=0xd70000) returned 1 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5650 | out: hHeap=0xd70000) returned 1 [0262.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6890 | out: hHeap=0xd70000) returned 1 [0262.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde5ba0 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bdf0 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07320 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bdf0 | out: hHeap=0xd70000) returned 1 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde58d0 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7b0 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07b30 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7b0 | out: hHeap=0xd70000) returned 1 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ce10 [0262.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cee0 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce10 | out: hHeap=0xd70000) returned 1 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b30 | out: hHeap=0xd70000) returned 1 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cee0 | out: hHeap=0xd70000) returned 1 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde58d0 | out: hHeap=0xd70000) returned 1 [0262.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.161] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBeginQuery") returned 0x0 [0262.162] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBeginQuery") returned 0x7ff826501ae0 [0262.162] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBeginTransformFeedback") returned 0x0 [0262.162] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBeginTransformFeedback") returned 0x7ff826501c30 [0262.162] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindBufferBase") returned 0x0 [0262.162] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindBufferBase") returned 0x7ff826501c60 [0262.163] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindBufferRange") returned 0x0 [0262.163] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindBufferRange") returned 0x7ff826501c50 [0262.163] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindFramebuffer") returned 0x0 [0262.163] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindFramebuffer") returned 0x7ff826501050 [0262.163] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindRenderbuffer") returned 0x0 [0262.164] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindRenderbuffer") returned 0x7ff826501060 [0262.164] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindSampler") returned 0x0 [0262.164] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindSampler") returned 0x7ff826501f40 [0262.164] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindTransformFeedback") returned 0x0 [0262.164] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindTransformFeedback") returned 0x7ff826501fc0 [0262.165] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindVertexArray") returned 0x0 [0262.165] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindVertexArray") returned 0x7ff826501be0 [0262.165] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlitFramebuffer") returned 0x0 [0262.168] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlitFramebuffer") returned 0x7ff826501ba0 [0262.168] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCheckFramebufferStatus") returned 0x0 [0262.168] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCheckFramebufferStatus") returned 0x7ff8265010f0 [0262.169] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearBufferfi") returned 0x0 [0262.169] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearBufferfi") returned 0x7ff826501dd0 [0262.169] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearBufferfv") returned 0x0 [0262.169] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearBufferfv") returned 0x7ff826501dc0 [0262.170] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearBufferiv") returned 0x0 [0262.170] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearBufferiv") returned 0x7ff826501da0 [0262.170] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearBufferuiv") returned 0x0 [0262.170] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearBufferuiv") returned 0x7ff826501db0 [0262.170] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearDepthf") returned 0x0 [0262.171] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearDepthf") returned 0x7ff826501120 [0262.171] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClientWaitSync") returned 0x0 [0262.171] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClientWaitSync") returned 0x7ff826501eb0 [0262.171] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexImage3D") returned 0x0 [0262.171] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexImage3D") returned 0x7ff826501ac0 [0262.171] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexSubImage3D") returned 0x0 [0262.172] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexSubImage3D") returned 0x7ff826501ad0 [0262.172] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyBufferSubData") returned 0x0 [0262.172] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyBufferSubData") returned 0x7ff826501df0 [0262.172] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexSubImage3D") returned 0x0 [0262.172] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexSubImage3D") returned 0x7ff826501ab0 [0262.173] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteFencesNV") returned 0x0 [0262.173] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteFencesNV") returned 0x7ff8265011e0 [0262.173] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteFramebuffers") returned 0x0 [0262.173] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteFramebuffers") returned 0x7ff8265011f0 [0262.174] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteQueries") returned 0x0 [0262.174] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteQueries") returned 0x7ff826501210 [0262.174] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteRenderbuffers") returned 0x0 [0262.174] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteRenderbuffers") returned 0x7ff826501220 [0262.174] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteSamplers") returned 0x0 [0262.174] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteSamplers") returned 0x7ff826501f20 [0262.175] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteSync") returned 0x0 [0262.175] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteSync") returned 0x7ff826501ea0 [0262.175] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteTransformFeedbacks") returned 0x0 [0262.175] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteTransformFeedbacks") returned 0x7ff826501fd0 [0262.175] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteVertexArrays") returned 0x0 [0262.176] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteVertexArrays") returned 0x7ff826501bf0 [0262.176] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthRangef") returned 0x0 [0262.176] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthRangef") returned 0x7ff826501270 [0262.176] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawArraysInstanced") returned 0x0 [0262.177] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawArraysInstanced") returned 0x7ff826501e60 [0262.177] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawBuffers") returned 0x0 [0262.177] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawBuffers") returned 0x7ff826501b30 [0262.177] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawElementsInstanced") returned 0x0 [0262.177] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawElementsInstanced") returned 0x7ff826501e70 [0262.177] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawRangeElements") returned 0x0 [0262.178] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawRangeElements") returned 0x7ff826501a80 [0262.178] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEGLImageTargetRenderbufferStorageOES") returned 0x0 [0262.178] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEGLImageTargetRenderbufferStorageOES") returned 0x7ff826501a50 [0262.178] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEGLImageTargetTexture2DOES") returned 0x0 [0262.179] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEGLImageTargetTexture2DOES") returned 0x7ff826501a40 [0262.179] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEndQuery") returned 0x0 [0262.179] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEndQuery") returned 0x7ff826501af0 [0262.179] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEndTransformFeedback") returned 0x0 [0262.179] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEndTransformFeedback") returned 0x7ff826501c40 [0262.179] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFenceSync") returned 0x0 [0262.180] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFenceSync") returned 0x7ff826501e80 [0262.180] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFinishFenceNV") returned 0x0 [0262.180] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFinishFenceNV") returned 0x7ff826501300 [0262.180] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFlushMappedBufferRange") returned 0x0 [0262.180] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFlushMappedBufferRange") returned 0x7ff826501bd0 [0262.181] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFramebufferRenderbuffer") returned 0x0 [0262.181] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFramebufferRenderbuffer") returned 0x7ff826501330 [0262.181] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFramebufferTexture2D") returned 0x0 [0262.181] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFramebufferTexture2D") returned 0x7ff826501340 [0262.181] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFramebufferTextureLayer") returned 0x0 [0262.182] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFramebufferTextureLayer") returned 0x7ff826501bb0 [0262.182] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenerateMipmap") returned 0x0 [0262.182] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenerateMipmap") returned 0x7ff826501370 [0262.182] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenFencesNV") returned 0x0 [0262.182] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenFencesNV") returned 0x7ff826501380 [0262.183] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenFramebuffers") returned 0x0 [0262.183] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenFramebuffers") returned 0x7ff826501390 [0262.183] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenQueries") returned 0x0 [0262.183] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenQueries") returned 0x7ff8265013a0 [0262.183] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenRenderbuffers") returned 0x0 [0262.184] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenRenderbuffers") returned 0x7ff8265013b0 [0262.184] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenSamplers") returned 0x0 [0262.184] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenSamplers") returned 0x7ff826501f10 [0262.184] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenTransformFeedbacks") returned 0x0 [0262.185] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenTransformFeedbacks") returned 0x7ff826501fe0 [0262.185] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenVertexArrays") returned 0x0 [0262.185] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenVertexArrays") returned 0x7ff826501c00 [0262.185] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveUniformBlockiv") returned 0x0 [0262.185] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveUniformBlockiv") returned 0x7ff826501e30 [0262.186] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveUniformBlockName") returned 0x0 [0262.186] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveUniformBlockName") returned 0x7ff826501e40 [0262.186] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveUniformsiv") returned 0x0 [0262.186] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveUniformsiv") returned 0x7ff826501e10 [0262.187] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetFenceivNV") returned 0x0 [0262.187] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetFenceivNV") returned 0x7ff826501440 [0262.187] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetFragDataLocation") returned 0x0 [0262.187] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetFragDataLocation") returned 0x7ff826501d10 [0262.187] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetFramebufferAttachmentParameteriv") returned 0x0 [0262.188] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetFramebufferAttachmentParameteriv") returned 0x7ff826501460 [0262.188] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetInteger64i_v") returned 0x0 [0262.188] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetInteger64i_v") returned 0x7ff826501ef0 [0262.188] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetInteger64v") returned 0x0 [0262.188] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetInteger64v") returned 0x7ff826501ed0 [0262.189] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetIntegeri_v") returned 0x0 [0262.189] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetIntegeri_v") returned 0x7ff826501c20 [0262.189] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetInternalformativ") returned 0x0 [0262.189] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetInternalformativ") returned 0x7ff826502090 [0262.189] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramBinary") returned 0x0 [0262.190] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramBinary") returned 0x7ff826502020 [0262.190] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetQueryiv") returned 0x0 [0262.190] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetQueryiv") returned 0x7ff826501b00 [0262.190] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetQueryObjectuiv") returned 0x0 [0262.191] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetQueryObjectuiv") returned 0x7ff8265014c0 [0262.191] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetRenderbufferParameteriv") returned 0x0 [0262.191] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetRenderbufferParameteriv") returned 0x7ff8265014d0 [0262.191] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetSamplerParameterfv") returned 0x0 [0262.191] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetSamplerParameterfv") returned 0x7ff826501fa0 [0262.191] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetSamplerParameteriv") returned 0x0 [0262.192] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetSamplerParameteriv") returned 0x7ff826501f90 [0262.192] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderPrecisionFormat") returned 0x0 [0262.192] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderPrecisionFormat") returned 0x7ff826501500 [0262.192] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetSynciv") returned 0x0 [0262.193] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetSynciv") returned 0x7ff826501ee0 [0262.193] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTransformFeedbackVarying") returned 0x0 [0262.193] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTransformFeedbackVarying") returned 0x7ff826501c80 [0262.193] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformBlockIndex") returned 0x0 [0262.194] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformBlockIndex") returned 0x7ff826501e20 [0262.194] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformIndices") returned 0x0 [0262.194] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformIndices") returned 0x7ff826501e00 [0262.194] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformuiv") returned 0x0 [0262.195] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformuiv") returned 0x7ff826501d00 [0262.195] GetProcAddress (hModule=0x7ff827220000, lpProcName="glInvalidateFramebuffer") returned 0x0 [0262.195] GetProcAddress (hModule=0x7ff826500000, lpProcName="glInvalidateFramebuffer") returned 0x7ff826502050 [0262.196] GetProcAddress (hModule=0x7ff827220000, lpProcName="glInvalidateSubFramebuffer") returned 0x0 [0262.196] GetProcAddress (hModule=0x7ff826500000, lpProcName="glInvalidateSubFramebuffer") returned 0x7ff826502060 [0262.196] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsFenceNV") returned 0x0 [0262.196] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsFenceNV") returned 0x7ff826501600 [0262.196] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsFramebuffer") returned 0x0 [0262.197] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsFramebuffer") returned 0x7ff826501610 [0262.197] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsQuery") returned 0x0 [0262.197] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsQuery") returned 0x7ff826501630 [0262.197] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsRenderbuffer") returned 0x0 [0262.197] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsRenderbuffer") returned 0x7ff826501640 [0262.198] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsSampler") returned 0x0 [0262.198] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsSampler") returned 0x7ff826501f30 [0262.198] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsSync") returned 0x0 [0262.198] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsSync") returned 0x7ff826501e90 [0262.199] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsTransformFeedback") returned 0x0 [0262.199] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsTransformFeedback") returned 0x7ff826501ff0 [0262.199] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsVertexArray") returned 0x0 [0262.199] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsVertexArray") returned 0x7ff826501c10 [0262.199] GetProcAddress (hModule=0x7ff827220000, lpProcName="glMapBufferRange") returned 0x0 [0262.200] GetProcAddress (hModule=0x7ff826500000, lpProcName="glMapBufferRange") returned 0x7ff826501bc0 [0262.200] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPauseTransformFeedback") returned 0x0 [0262.200] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPauseTransformFeedback") returned 0x7ff826502000 [0262.200] GetProcAddress (hModule=0x7ff827220000, lpProcName="glProgramBinary") returned 0x0 [0262.200] GetProcAddress (hModule=0x7ff826500000, lpProcName="glProgramBinary") returned 0x7ff826502030 [0262.201] GetProcAddress (hModule=0x7ff827220000, lpProcName="glProgramParameteri") returned 0x0 [0262.201] GetProcAddress (hModule=0x7ff826500000, lpProcName="glProgramParameteri") returned 0x7ff826502040 [0262.201] GetProcAddress (hModule=0x7ff827220000, lpProcName="glReadBuffer") returned 0x0 [0262.202] GetProcAddress (hModule=0x7ff826500000, lpProcName="glReadBuffer") returned 0x7ff826501a70 [0262.202] GetProcAddress (hModule=0x7ff827220000, lpProcName="glReleaseShaderCompiler") returned 0x0 [0262.202] GetProcAddress (hModule=0x7ff826500000, lpProcName="glReleaseShaderCompiler") returned 0x7ff8265016d0 [0262.202] GetProcAddress (hModule=0x7ff827220000, lpProcName="glRenderbufferStorage") returned 0x0 [0262.202] GetProcAddress (hModule=0x7ff826500000, lpProcName="glRenderbufferStorage") returned 0x7ff826501700 [0262.203] GetProcAddress (hModule=0x7ff827220000, lpProcName="glRenderbufferStorageMultisample") returned 0x0 [0262.203] GetProcAddress (hModule=0x7ff826500000, lpProcName="glRenderbufferStorageMultisample") returned 0x7ff8265016e0 [0262.203] GetProcAddress (hModule=0x7ff827220000, lpProcName="glResumeTransformFeedback") returned 0x0 [0262.203] GetProcAddress (hModule=0x7ff826500000, lpProcName="glResumeTransformFeedback") returned 0x7ff826502010 [0262.203] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSamplerParameterf") returned 0x0 [0262.203] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSamplerParameterf") returned 0x7ff826501f70 [0262.204] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSamplerParameterfv") returned 0x0 [0262.204] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSamplerParameterfv") returned 0x7ff826501f80 [0262.204] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSamplerParameteri") returned 0x0 [0262.204] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSamplerParameteri") returned 0x7ff826501f50 [0262.204] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSamplerParameteriv") returned 0x0 [0262.205] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSamplerParameteriv") returned 0x7ff826501f60 [0262.205] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSetFenceNV") returned 0x0 [0262.205] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSetFenceNV") returned 0x7ff826501720 [0262.205] GetProcAddress (hModule=0x7ff827220000, lpProcName="glShaderBinary") returned 0x0 [0262.205] GetProcAddress (hModule=0x7ff826500000, lpProcName="glShaderBinary") returned 0x7ff826501740 [0262.206] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTestFenceNV") returned 0x0 [0262.206] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTestFenceNV") returned 0x7ff8265017c0 [0262.206] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexImage3D") returned 0x0 [0262.207] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexImage3D") returned 0x7ff826501a90 [0262.207] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexStorage2D") returned 0x0 [0262.207] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexStorage2D") returned 0x7ff826502070 [0262.207] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexStorage3D") returned 0x0 [0262.207] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexStorage3D") returned 0x7ff826502080 [0262.208] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexSubImage3D") returned 0x0 [0262.208] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexSubImage3D") returned 0x7ff826501aa0 [0262.208] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTransformFeedbackVaryings") returned 0x0 [0262.208] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTransformFeedbackVaryings") returned 0x7ff826501c70 [0262.208] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1ui") returned 0x0 [0262.209] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1ui") returned 0x7ff826501d20 [0262.209] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1uiv") returned 0x0 [0262.209] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1uiv") returned 0x7ff826501d60 [0262.209] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2ui") returned 0x0 [0262.209] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2ui") returned 0x7ff826501d30 [0262.210] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2uiv") returned 0x0 [0262.210] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2uiv") returned 0x7ff826501d70 [0262.210] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3ui") returned 0x0 [0262.210] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3ui") returned 0x7ff826501d40 [0262.210] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3uiv") returned 0x0 [0262.211] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3uiv") returned 0x7ff826501d80 [0262.211] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4ui") returned 0x0 [0262.211] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4ui") returned 0x7ff826501d50 [0262.211] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4uiv") returned 0x0 [0262.211] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4uiv") returned 0x7ff826501d90 [0262.211] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformBlockBinding") returned 0x0 [0262.212] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformBlockBinding") returned 0x7ff826501e50 [0262.212] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix2x3fv") returned 0x0 [0262.212] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix2x3fv") returned 0x7ff826501b40 [0262.212] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix2x4fv") returned 0x0 [0262.212] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix2x4fv") returned 0x7ff826501b60 [0262.213] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix3x2fv") returned 0x0 [0262.213] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix3x2fv") returned 0x7ff826501b50 [0262.213] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix3x4fv") returned 0x0 [0262.213] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix3x4fv") returned 0x7ff826501b80 [0262.213] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix4x2fv") returned 0x0 [0262.214] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix4x2fv") returned 0x7ff826501b70 [0262.214] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix4x3fv") returned 0x0 [0262.214] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix4x3fv") returned 0x7ff826501b90 [0262.214] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUnmapBuffer") returned 0x0 [0262.214] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUnmapBuffer") returned 0x7ff826501b10 [0262.214] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribDivisor") returned 0x0 [0262.215] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttribDivisor") returned 0x7ff826501fb0 [0262.215] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribI4i") returned 0x0 [0262.215] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttribI4i") returned 0x7ff826501cc0 [0262.215] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribI4iv") returned 0x0 [0262.215] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttribI4iv") returned 0x7ff826501ce0 [0262.216] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribI4ui") returned 0x0 [0262.217] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0x3f34820 [0262.217] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6850 | out: hHeap=0xd70000) returned 1 [0262.217] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34820 | out: hHeap=0xd70000) returned 1 [0262.217] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6810 | out: hHeap=0xd70000) returned 1 [0262.217] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe60730 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d90 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b870 | out: hHeap=0xd70000) returned 1 [0262.218] CloseHandle (hObject=0x370) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef8d90 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d150 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8d0 | out: hHeap=0xd70000) returned 1 [0262.218] CloseHandle (hObject=0x374) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2eb30 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef8e40 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b9f0 | out: hHeap=0xd70000) returned 1 [0262.218] CloseHandle (hObject=0x378) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ece0 | out: hHeap=0xd70000) returned 1 [0262.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ebe0 | out: hHeap=0xd70000) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b910 | out: hHeap=0xd70000) returned 1 [0262.219] CloseHandle (hObject=0x37c) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ee20 | out: hHeap=0xd70000) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6eac0 | out: hHeap=0xd70000) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd90 | out: hHeap=0xd70000) returned 1 [0262.219] CloseHandle (hObject=0x380) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ed90 | out: hHeap=0xd70000) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6eed0 | out: hHeap=0xd70000) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba50 | out: hHeap=0xd70000) returned 1 [0262.219] CloseHandle (hObject=0x384) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34770 | out: hHeap=0xd70000) returned 1 [0262.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ee40 | out: hHeap=0xd70000) returned 1 [0262.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4305040 | out: hHeap=0xd70000) returned 1 [0262.220] CloseHandle (hObject=0x388) returned 1 [0262.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34a40 | out: hHeap=0xd70000) returned 1 [0262.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe073b0 | out: hHeap=0xd70000) returned 1 [0262.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34900 | out: hHeap=0xd70000) returned 1 [0262.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef8f40 | out: hHeap=0xd70000) returned 1 [0262.221] CloseHandle (hObject=0x38c) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34af0 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe076b0 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b6b0 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef8c00 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe16a40 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd30 | out: hHeap=0xd70000) returned 1 [0262.221] CloseHandle (hObject=0x36c) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d0a0 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc50 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62740 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe66750 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68760 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddd1d0 | out: hHeap=0xd70000) returned 1 [0262.221] CloseHandle (hObject=0x368) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc60 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d897a0 | out: hHeap=0xd70000) returned 1 [0262.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d89090 | out: hHeap=0xd70000) returned 1 [0262.222] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3da3ea0 | out: hHeap=0xd70000) returned 1 [0262.222] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3da3790 | out: hHeap=0xd70000) returned 1 [0262.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3dbe5a0 | out: hHeap=0xd70000) returned 1 [0262.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3dbde90 | out: hHeap=0xd70000) returned 1 [0262.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3dd8ca0 | out: hHeap=0xd70000) returned 1 [0262.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3dd8590 | out: hHeap=0xd70000) returned 1 [0262.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3df2c90 | out: hHeap=0xd70000) returned 1 [0262.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6c770 | out: hHeap=0xd70000) returned 1 [0262.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e0cc80 | out: hHeap=0xd70000) returned 1 [0262.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ce80 | out: hHeap=0xd70000) returned 1 [0262.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e26c70 | out: hHeap=0xd70000) returned 1 [0262.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6d590 | out: hHeap=0xd70000) returned 1 [0262.225] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e40c60 | out: hHeap=0xd70000) returned 1 [0262.225] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6dca0 | out: hHeap=0xd70000) returned 1 [0262.225] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e5ac50 | out: hHeap=0xd70000) returned 1 [0262.225] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6e3b0 | out: hHeap=0xd70000) returned 1 [0262.226] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e74c40 | out: hHeap=0xd70000) returned 1 [0262.226] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2c0d0 | out: hHeap=0xd70000) returned 1 [0262.226] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e8ec30 | out: hHeap=0xd70000) returned 1 [0262.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2c7e0 | out: hHeap=0xd70000) returned 1 [0262.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ea8c20 | out: hHeap=0xd70000) returned 1 [0262.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cef0 | out: hHeap=0xd70000) returned 1 [0262.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ec2c10 | out: hHeap=0xd70000) returned 1 [0262.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d600 | out: hHeap=0xd70000) returned 1 [0262.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3edcc00 | out: hHeap=0xd70000) returned 1 [0262.228] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dd10 | out: hHeap=0xd70000) returned 1 [0262.228] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f00080 | out: hHeap=0xd70000) returned 1 [0262.228] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2e420 | out: hHeap=0xd70000) returned 1 [0262.228] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f1a780 | out: hHeap=0xd70000) returned 1 [0262.228] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f1a070 | out: hHeap=0xd70000) returned 1 [0262.229] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.229] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe36710 | out: hHeap=0xd70000) returned 1 [0262.230] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2a0c0 | out: hHeap=0xd70000) returned 1 [0262.230] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe5c720 | out: hHeap=0xd70000) returned 1 [0262.231] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075f0 | out: hHeap=0xd70000) returned 1 [0262.231] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d00080 | out: hHeap=0xd70000) returned 1 [0262.231] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a240a0 | out: hHeap=0xd70000) returned 1 [0262.231] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a260b0 | out: hHeap=0xd70000) returned 1 [0262.232] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0262.232] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2940080 | out: hHeap=0xd70000) returned 1 [0262.232] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6bf0 | out: hHeap=0xd70000) returned 1 [0262.233] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a20090 | out: hHeap=0xd70000) returned 1 [0262.234] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0262.234] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe2ed60 | out: hHeap=0xd70000) returned 1 [0262.234] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe156f0 | out: hHeap=0xd70000) returned 1 [0262.235] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07710 | out: hHeap=0xd70000) returned 1 [0262.235] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f34ba0 | out: hHeap=0xd70000) returned 1 [0262.235] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61f90 | out: hHeap=0xd70000) returned 1 [0262.235] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07920 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5ba0 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078f0 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bcb0 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5b50 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5aa0 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f90 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe60f60 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce20 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8740 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb820 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde60f0 | out: hHeap=0xd70000) returned 1 [0262.236] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0262.236] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07110 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07110 | out: hHeap=0xd70000) returned 1 [0262.236] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.236] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0262.237] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.237] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.237] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.237] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0262.237] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe073e0 [0262.237] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe073e0 | out: hHeap=0xd70000) returned 1 [0262.237] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.237] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde5e70 [0262.237] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbb0 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddabb0 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07140 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb010 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0bb70 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe06ff0 [0262.238] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf2f0 | out: hHeap=0xd70000) returned 1 [0262.238] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbaf90 | out: hHeap=0xd70000) returned 1 [0262.238] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd3ff0 | out: hHeap=0xd70000) returned 1 [0262.238] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf2c0 | out: hHeap=0xd70000) returned 1 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde56f0 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cee0 [0262.238] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x108) returned 0xdd7ca0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdd0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07a40 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe070b0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ceb0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccd0 [0262.239] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ceb0 | out: hHeap=0xd70000) returned 1 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x258) returned 0xe0cf70 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07590 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe078c0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ad0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b00 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072c0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b30 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072f0 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07320 [0262.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075c0 [0262.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe078f0 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ad0 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078f0 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b30 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b00 | out: hHeap=0xd70000) returned 1 [0262.240] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe0cf70 [0262.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x258) returned 0x3efd580 [0262.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072c0 [0262.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07380 [0262.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe078c0 [0262.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07590 [0262.241] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075c0 [0262.241] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072f0 [0262.241] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075f0 [0262.241] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07050 [0262.241] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07320 [0262.241] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07080 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07380 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07050 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07080 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075f0 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efd580 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ce90 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf40 [0262.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce90 | out: hHeap=0xd70000) returned 1 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bd30 [0262.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf40 | out: hHeap=0xd70000) returned 1 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe0cf70 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7390 [0262.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7390 | out: hHeap=0xd70000) returned 1 [0262.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072c0 [0262.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd30 | out: hHeap=0xd70000) returned 1 [0262.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1340) returned 0x3efd580 [0262.243] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18318) returned 0x3f00080 [0262.244] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x79a8) returned 0x3f183a0 [0262.245] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07680 [0262.245] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x2940080 [0262.275] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x368 [0262.275] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x708) returned 0x2a2e0e0 [0262.276] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x19fe8) returned 0xe3b700 [0262.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe3e0, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0262.303] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe075c0 [0262.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe3e0, cbMultiByte=-1, lpWideCharStr=0xe075c0, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0262.304] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xbfd808, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0262.304] NtCreateFile (in: FileHandle=0xbfd628, DesiredAccess=0x80100080, ObjectAttributes=0xbfd6a0*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x42, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfd6d0), IoStatusBlock=0xbfd640, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x3, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfd628*=0x0, IoStatusBlock=0xbfd640*(Status=0x3f4d230, Pointer=0x3f4d230, Information=0x7ff800000001)) returned 0xc0000034 [0262.304] GetLastError () returned 0x2 [0262.304] GetLastError () returned 0x2 [0262.304] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.304] SetLastError (dwErrCode=0x2) [0262.304] GetLastError () returned 0x2 [0262.304] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.304] SetLastError (dwErrCode=0x2) [0262.304] GetLastError () returned 0x2 [0262.304] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.304] SetLastError (dwErrCode=0x2) [0262.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4d240 | out: hHeap=0xd70000) returned 1 [0262.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe073b0 [0262.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a70 [0262.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a70 | out: hHeap=0xd70000) returned 1 [0262.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe073b0 | out: hHeap=0xd70000) returned 1 [0262.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe075c0 [0262.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072f0 [0262.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe075c0 [0262.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072f0 [0262.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07320 [0262.306] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.306] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.306] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.306] LdrpDispatchUserCallTarget () returned 0x1 [0262.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0262.306] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07710 [0262.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0xe07710, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0262.306] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0262.306] NtCreateFile (in: FileHandle=0xbfdb18, DesiredAccess=0x100080, ObjectAttributes=0xbfdb90*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfdbc0), IoStatusBlock=0xbfdb30, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x4020, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfdb18*=0x7ff826524d00, IoStatusBlock=0xbfdb30*(Status=0xbfdd90, Pointer=0xbfdd90, Information=0x7ff8267a3a9c)) returned 0xc0000034 [0262.306] GetLastError () returned 0x2 [0262.306] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.306] SetLastError (dwErrCode=0x2) [0262.306] GetLastError () returned 0x2 [0262.306] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.306] SetLastError (dwErrCode=0x2) [0262.306] GetFullPathNameW (in: lpFileName="SwiftShader.ini", nBufferLength=0x104, lpBuffer=0xbfda40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\SwiftShader.ini", lpFilePart=0x0) returned 0x41 [0262.306] GetLastError () returned 0x2 [0262.307] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.307] SetLastError (dwErrCode=0x2) [0262.307] GetLastError () returned 0x2 [0262.307] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.307] SetLastError (dwErrCode=0x2) [0262.307] GetLastError () returned 0x2 [0262.307] LdrpDispatchUserCallTarget () returned 0xe01e30 [0262.307] SetLastError (dwErrCode=0x2) [0262.307] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07710 | out: hHeap=0xd70000) returned 1 [0262.307] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2940080 | out: hHeap=0xd70000) returned 1 [0262.308] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a20090 | out: hHeap=0xd70000) returned 1 [0262.308] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a220a0 | out: hHeap=0xd70000) returned 1 [0262.308] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07680 | out: hHeap=0xd70000) returned 1 [0262.308] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075c0 [0262.308] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x2940080 [0262.326] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0x2a20090 [0262.327] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0x2a220a0 [0262.327] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d00080 | out: hHeap=0xd70000) returned 1 [0262.327] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a260b0 | out: hHeap=0xd70000) returned 1 [0262.327] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a280c0 | out: hHeap=0xd70000) returned 1 [0262.328] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.328] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07020 [0262.328] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x89000) returned 0x3d00080 [0262.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe156f0 | out: hHeap=0xd70000) returned 1 [0262.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2c0d0 | out: hHeap=0xd70000) returned 1 [0262.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f1fd50 | out: hHeap=0xd70000) returned 1 [0262.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ad0 | out: hHeap=0xd70000) returned 1 [0262.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072f0 [0262.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x26000) returned 0xe156f0 [0262.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0x2a2c0d0 [0262.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0x3f1fd50 [0262.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbf0 [0262.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bad0 [0262.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cbf0 | out: hHeap=0xd70000) returned 1 [0262.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd70 [0262.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ce40 [0262.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd20 [0262.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce40 | out: hHeap=0xd70000) returned 1 [0262.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd70 | out: hHeap=0xd70000) returned 1 [0262.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd30 | out: hHeap=0xd70000) returned 1 [0262.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bad0 | out: hHeap=0xd70000) returned 1 [0262.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3e8df40 [0262.338] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x36c [0262.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b9f0 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x188) returned 0xe0cf70 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe0d100 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe0d200 [0262.339] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x38c [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0ba50 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3efe8d0 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x2a2ef00 [0262.339] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x388 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bb50 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3efe9d0 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3efead0 [0262.339] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x384 [0262.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b6f0 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x350) returned 0x3efeb80 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3efeee0 [0262.340] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x380 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b7b0 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3f4d240 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3f4d340 [0262.340] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x37c [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bbd0 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3f4d3f0 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3f4d4f0 [0262.340] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x378 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b710 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x820) returned 0x3f4d5a0 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6810 [0262.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0x3f4ddd0 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6ed0 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xda5790 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7190 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07620 [0262.341] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0x3f4deb0 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe072c0 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3f4dff0 [0262.341] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x374 [0262.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100418) returned 0x4300040 [0262.423] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x370 [0262.423] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4028) returned 0x3ef5fd0 [0262.424] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6ed0 | out: hHeap=0xd70000) returned 1 [0262.424] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4ddd0 | out: hHeap=0xd70000) returned 1 [0262.424] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6850 [0262.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1020) returned 0x3efa000 [0262.425] GetProcAddress (hModule=0x7ff827220000, lpProcName="glActiveTexture") returned 0x0 [0262.425] GetProcAddress (hModule=0x7ff826500000, lpProcName="glActiveTexture") returned 0x7ff826501000 [0262.425] GetProcAddress (hModule=0x7ff827220000, lpProcName="glAttachShader") returned 0x0 [0262.425] GetProcAddress (hModule=0x7ff826500000, lpProcName="glAttachShader") returned 0x7ff826501010 [0262.426] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindAttribLocation") returned 0x0 [0262.426] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindAttribLocation") returned 0x7ff826501030 [0262.426] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindBuffer") returned 0x0 [0262.426] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindBuffer") returned 0x7ff826501040 [0262.427] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindTexture") returned 0x0 [0262.427] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindTexture") returned 0x7ff826501070 [0262.427] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendColor") returned 0x0 [0262.427] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendColor") returned 0x7ff826501080 [0262.427] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquation") returned 0x0 [0262.427] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquation") returned 0x7ff826501090 [0262.428] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquationSeparate") returned 0x0 [0262.428] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquationSeparate") returned 0x7ff8265010a0 [0262.428] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFunc") returned 0x0 [0262.428] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFunc") returned 0x7ff8265010b0 [0262.429] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFuncSeparate") returned 0x0 [0262.429] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFuncSeparate") returned 0x7ff8265010c0 [0262.429] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferData") returned 0x0 [0262.429] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferData") returned 0x7ff8265010d0 [0262.429] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferSubData") returned 0x0 [0262.430] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferSubData") returned 0x7ff8265010e0 [0262.430] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClear") returned 0x0 [0262.430] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClear") returned 0x7ff826501100 [0262.430] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearColor") returned 0x0 [0262.431] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearColor") returned 0x7ff826501110 [0262.431] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearDepth") returned 0x0 [0262.431] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearDepth") returned 0x0 [0262.431] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearStencil") returned 0x0 [0262.432] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearStencil") returned 0x7ff826501130 [0262.432] GetProcAddress (hModule=0x7ff827220000, lpProcName="glColorMask") returned 0x0 [0262.432] GetProcAddress (hModule=0x7ff826500000, lpProcName="glColorMask") returned 0x7ff826501140 [0262.432] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompileShader") returned 0x0 [0262.432] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompileShader") returned 0x7ff826501150 [0262.432] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexImage2D") returned 0x0 [0262.433] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexImage2D") returned 0x7ff826501160 [0262.433] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexSubImage2D") returned 0x0 [0262.433] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexSubImage2D") returned 0x7ff826501170 [0262.433] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexImage2D") returned 0x0 [0262.433] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexImage2D") returned 0x7ff826501180 [0262.434] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexSubImage2D") returned 0x0 [0262.434] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexSubImage2D") returned 0x7ff826501190 [0262.434] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateProgram") returned 0x0 [0262.434] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateProgram") returned 0x7ff8265011a0 [0262.434] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateShader") returned 0x0 [0262.435] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateShader") returned 0x7ff8265011b0 [0262.435] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCullFace") returned 0x0 [0262.435] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCullFace") returned 0x7ff8265011c0 [0262.435] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteBuffers") returned 0x0 [0262.435] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteBuffers") returned 0x7ff8265011d0 [0262.435] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteProgram") returned 0x0 [0262.436] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteProgram") returned 0x7ff826501200 [0262.436] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteShader") returned 0x0 [0262.436] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteShader") returned 0x7ff826501230 [0262.436] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteTextures") returned 0x0 [0262.436] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteTextures") returned 0x7ff826501240 [0262.437] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthFunc") returned 0x0 [0262.437] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthFunc") returned 0x7ff826501250 [0262.437] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthMask") returned 0x0 [0262.437] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthMask") returned 0x7ff826501260 [0262.437] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthRange") returned 0x0 [0262.438] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthRange") returned 0x0 [0262.438] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDetachShader") returned 0x0 [0262.438] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDetachShader") returned 0x7ff826501280 [0262.438] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisable") returned 0x0 [0262.439] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisable") returned 0x7ff826501290 [0262.439] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisableVertexAttribArray") returned 0x0 [0262.439] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisableVertexAttribArray") returned 0x7ff8265012a0 [0262.439] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawArrays") returned 0x0 [0262.440] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawArrays") returned 0x7ff8265012b0 [0262.440] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawElements") returned 0x0 [0262.440] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawElements") returned 0x7ff8265012c0 [0262.440] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnable") returned 0x0 [0262.440] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnable") returned 0x7ff8265012d0 [0262.440] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnableVertexAttribArray") returned 0x0 [0262.441] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnableVertexAttribArray") returned 0x7ff8265012e0 [0262.441] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFinish") returned 0x0 [0262.441] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFinish") returned 0x7ff826501310 [0262.441] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFlush") returned 0x0 [0262.442] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFlush") returned 0x7ff826501320 [0262.442] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFrontFace") returned 0x0 [0262.442] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFrontFace") returned 0x7ff826501350 [0262.442] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenBuffers") returned 0x0 [0262.442] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenBuffers") returned 0x7ff826501360 [0262.443] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenTextures") returned 0x0 [0262.443] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenTextures") returned 0x7ff8265013c0 [0262.443] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveAttrib") returned 0x0 [0262.443] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveAttrib") returned 0x7ff8265013d0 [0262.443] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveUniform") returned 0x0 [0262.443] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveUniform") returned 0x7ff8265013e0 [0262.444] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttachedShaders") returned 0x0 [0262.444] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttachedShaders") returned 0x7ff8265013f0 [0262.444] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttribLocation") returned 0x0 [0262.444] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttribLocation") returned 0x7ff826501400 [0262.444] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBooleanv") returned 0x0 [0262.445] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBooleanv") returned 0x7ff826501410 [0262.445] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBufferParameteriv") returned 0x0 [0262.445] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBufferParameteriv") returned 0x7ff826501420 [0262.445] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetError") returned 0x0 [0262.445] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetError") returned 0x7ff826501430 [0262.446] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetFloatv") returned 0x0 [0262.446] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetFloatv") returned 0x7ff826501450 [0262.446] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetIntegerv") returned 0x0 [0262.446] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetIntegerv") returned 0x7ff826501480 [0262.446] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramInfoLog") returned 0x0 [0262.447] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramInfoLog") returned 0x7ff8265014a0 [0262.447] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramiv") returned 0x0 [0262.447] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramiv") returned 0x7ff826501490 [0262.447] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderInfoLog") returned 0x0 [0262.447] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderInfoLog") returned 0x7ff8265014f0 [0262.448] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderiv") returned 0x0 [0262.448] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderiv") returned 0x7ff8265014e0 [0262.448] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderSource") returned 0x0 [0262.448] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderSource") returned 0x7ff826501510 [0262.448] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetString") returned 0x0 [0262.449] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetString") returned 0x7ff826501520 [0262.449] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetStringi") returned 0x0 [0262.449] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetStringi") returned 0x7ff826501de0 [0262.449] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameterfv") returned 0x0 [0262.449] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameterfv") returned 0x7ff826501530 [0262.450] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameteriv") returned 0x0 [0262.450] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameteriv") returned 0x7ff826501540 [0262.450] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformfv") returned 0x0 [0262.450] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformfv") returned 0x7ff826501560 [0262.450] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformiv") returned 0x0 [0262.450] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformiv") returned 0x7ff826501580 [0262.451] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformLocation") returned 0x0 [0262.451] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformLocation") returned 0x7ff826501590 [0262.451] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribfv") returned 0x0 [0262.453] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribfv") returned 0x7ff8265015a0 [0262.453] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribiv") returned 0x0 [0262.453] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribiv") returned 0x7ff8265015b0 [0262.454] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribPointerv") returned 0x0 [0262.454] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribPointerv") returned 0x7ff8265015c0 [0262.454] GetProcAddress (hModule=0x7ff827220000, lpProcName="glHint") returned 0x0 [0262.454] GetProcAddress (hModule=0x7ff826500000, lpProcName="glHint") returned 0x7ff8265015d0 [0262.454] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsBuffer") returned 0x0 [0262.455] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsBuffer") returned 0x7ff8265015e0 [0262.455] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsEnabled") returned 0x0 [0262.455] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsEnabled") returned 0x7ff8265015f0 [0262.455] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsProgram") returned 0x0 [0262.455] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsProgram") returned 0x7ff826501620 [0262.456] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsShader") returned 0x0 [0262.456] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsShader") returned 0x7ff826501650 [0262.456] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsTexture") returned 0x0 [0262.456] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsTexture") returned 0x7ff826501660 [0262.456] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLineWidth") returned 0x0 [0262.457] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLineWidth") returned 0x7ff826501670 [0262.457] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLinkProgram") returned 0x0 [0262.457] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLinkProgram") returned 0x7ff826501680 [0262.457] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPixelStorei") returned 0x0 [0262.457] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPixelStorei") returned 0x7ff826501690 [0262.458] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPolygonOffset") returned 0x0 [0262.458] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPolygonOffset") returned 0x7ff8265016a0 [0262.458] GetProcAddress (hModule=0x7ff827220000, lpProcName="glReadPixels") returned 0x0 [0262.458] GetProcAddress (hModule=0x7ff826500000, lpProcName="glReadPixels") returned 0x7ff8265016c0 [0262.458] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSampleCoverage") returned 0x0 [0262.459] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSampleCoverage") returned 0x7ff826501710 [0262.459] GetProcAddress (hModule=0x7ff827220000, lpProcName="glScissor") returned 0x0 [0262.459] GetProcAddress (hModule=0x7ff826500000, lpProcName="glScissor") returned 0x7ff826501730 [0262.459] GetProcAddress (hModule=0x7ff827220000, lpProcName="glShaderSource") returned 0x0 [0262.459] GetProcAddress (hModule=0x7ff826500000, lpProcName="glShaderSource") returned 0x7ff826501750 [0262.460] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFunc") returned 0x0 [0262.460] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFunc") returned 0x7ff826501760 [0262.460] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFuncSeparate") returned 0x0 [0262.460] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFuncSeparate") returned 0x7ff826501770 [0262.460] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMask") returned 0x0 [0262.461] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMask") returned 0x7ff826501780 [0262.461] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMaskSeparate") returned 0x0 [0262.461] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMaskSeparate") returned 0x7ff826501790 [0262.461] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOp") returned 0x0 [0262.462] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOp") returned 0x7ff8265017a0 [0262.462] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOpSeparate") returned 0x0 [0262.462] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOpSeparate") returned 0x7ff8265017b0 [0262.462] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexImage2D") returned 0x0 [0262.462] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexImage2D") returned 0x7ff8265017d0 [0262.463] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterf") returned 0x0 [0262.463] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterf") returned 0x7ff8265017e0 [0262.463] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterfv") returned 0x0 [0262.464] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterfv") returned 0x7ff8265017f0 [0262.464] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteri") returned 0x0 [0262.464] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteri") returned 0x7ff826501800 [0262.464] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteriv") returned 0x0 [0262.464] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteriv") returned 0x7ff826501810 [0262.465] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexSubImage2D") returned 0x0 [0262.465] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexSubImage2D") returned 0x7ff826501820 [0262.465] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1f") returned 0x0 [0262.465] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1f") returned 0x7ff826501830 [0262.465] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1fv") returned 0x0 [0262.466] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1fv") returned 0x7ff826501840 [0262.466] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1i") returned 0x0 [0262.466] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1i") returned 0x7ff826501850 [0262.466] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1iv") returned 0x0 [0262.466] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1iv") returned 0x7ff826501860 [0262.467] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2f") returned 0x0 [0262.467] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2f") returned 0x7ff826501870 [0262.467] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2fv") returned 0x0 [0262.467] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2fv") returned 0x7ff826501880 [0262.467] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2i") returned 0x0 [0262.468] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2i") returned 0x7ff826501890 [0262.468] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2iv") returned 0x0 [0262.468] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2iv") returned 0x7ff8265018a0 [0262.468] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3f") returned 0x0 [0262.468] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3f") returned 0x7ff8265018b0 [0262.469] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3fv") returned 0x0 [0262.469] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3fv") returned 0x7ff8265018c0 [0262.469] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3i") returned 0x0 [0262.469] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3i") returned 0x7ff8265018d0 [0262.469] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3iv") returned 0x0 [0262.470] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3iv") returned 0x7ff8265018e0 [0262.470] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4f") returned 0x0 [0262.470] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4f") returned 0x7ff8265018f0 [0262.470] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4fv") returned 0x0 [0262.470] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4fv") returned 0x7ff826501900 [0262.470] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4i") returned 0x0 [0262.471] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4i") returned 0x7ff826501910 [0262.471] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4iv") returned 0x0 [0262.471] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4iv") returned 0x7ff826501920 [0262.471] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix2fv") returned 0x0 [0262.472] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix2fv") returned 0x7ff826501930 [0262.472] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix3fv") returned 0x0 [0262.472] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix3fv") returned 0x7ff826501940 [0262.472] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix4fv") returned 0x0 [0262.472] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix4fv") returned 0x7ff826501950 [0262.473] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUseProgram") returned 0x0 [0262.473] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUseProgram") returned 0x7ff826501960 [0262.473] GetProcAddress (hModule=0x7ff827220000, lpProcName="glValidateProgram") returned 0x0 [0262.473] GetProcAddress (hModule=0x7ff826500000, lpProcName="glValidateProgram") returned 0x7ff826501970 [0262.474] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1f") returned 0x0 [0262.474] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1f") returned 0x7ff826501980 [0262.474] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1fv") returned 0x0 [0262.474] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1fv") returned 0x7ff826501990 [0262.474] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2f") returned 0x0 [0262.475] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2f") returned 0x7ff8265019a0 [0262.475] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2fv") returned 0x0 [0262.475] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2fv") returned 0x7ff8265019b0 [0262.475] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3f") returned 0x0 [0262.476] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3f") returned 0x7ff8265019c0 [0262.476] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3fv") returned 0x0 [0262.476] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3fv") returned 0x7ff8265019d0 [0262.476] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4f") returned 0x0 [0262.476] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4f") returned 0x7ff8265019e0 [0262.477] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4fv") returned 0x0 [0262.477] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4fv") returned 0x7ff8265019f0 [0262.477] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribPointer") returned 0x0 [0262.477] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttribPointer") returned 0x7ff826501a00 [0262.477] GetProcAddress (hModule=0x7ff827220000, lpProcName="glViewport") returned 0x0 [0262.478] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b670 [0262.478] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe078f0 [0262.478] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b670 | out: hHeap=0xd70000) returned 1 [0262.478] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde58d0 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078f0 | out: hHeap=0xd70000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba10 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a70 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ce90 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce40 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce90 | out: hHeap=0xd70000) returned 1 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a70 | out: hHeap=0xd70000) returned 1 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce40 | out: hHeap=0xd70000) returned 1 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde58d0 | out: hHeap=0xd70000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0x3f4e150 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bd50 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a70 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd50 | out: hHeap=0xd70000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5f10 [0262.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a70 | out: hHeap=0xd70000) returned 1 [0262.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda4f0 [0262.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5f10 | out: hHeap=0xd70000) returned 1 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8520 [0262.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda4f0 | out: hHeap=0xd70000) returned 1 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddc8a0 [0262.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8520 | out: hHeap=0xd70000) returned 1 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x3f4e630 [0262.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddc8a0 | out: hHeap=0xd70000) returned 1 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d10 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde58d0 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bbf0 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe078f0 [0262.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bbf0 | out: hHeap=0xd70000) returned 1 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5b50 [0262.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078f0 | out: hHeap=0xd70000) returned 1 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba90 [0262.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07b00 [0262.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba90 | out: hHeap=0xd70000) returned 1 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ce30 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ceb0 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce30 | out: hHeap=0xd70000) returned 1 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b00 | out: hHeap=0xd70000) returned 1 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ceb0 | out: hHeap=0xd70000) returned 1 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5b50 | out: hHeap=0xd70000) returned 1 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d10 | out: hHeap=0xd70000) returned 1 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde74d0 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde6000 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bcf0 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07320 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bcf0 | out: hHeap=0xd70000) returned 1 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde60f0 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba90 [0262.481] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe070e0 [0262.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba90 | out: hHeap=0xd70000) returned 1 [0262.482] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc10 [0262.482] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf10 [0262.482] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc10 | out: hHeap=0xd70000) returned 1 [0262.482] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe070e0 | out: hHeap=0xd70000) returned 1 [0262.482] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf10 | out: hHeap=0xd70000) returned 1 [0262.482] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde60f0 | out: hHeap=0xd70000) returned 1 [0262.482] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde74d0 | out: hHeap=0xd70000) returned 1 [0262.483] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6890 [0262.483] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7210 [0262.483] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bb10 [0262.483] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07320 [0262.483] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb10 | out: hHeap=0xd70000) returned 1 [0262.483] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6280 [0262.483] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.483] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b650 [0262.483] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07710 [0262.484] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b650 | out: hHeap=0xd70000) returned 1 [0262.484] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd40 [0262.484] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd70 [0262.484] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd40 | out: hHeap=0xd70000) returned 1 [0262.484] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07710 | out: hHeap=0xd70000) returned 1 [0262.484] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd70 | out: hHeap=0xd70000) returned 1 [0262.484] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6280 | out: hHeap=0xd70000) returned 1 [0262.484] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0x3f4ea40 [0262.484] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b990 [0262.484] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07380 [0262.484] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b990 | out: hHeap=0xd70000) returned 1 [0262.484] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6280 [0262.484] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07380 | out: hHeap=0xd70000) returned 1 [0262.484] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd9d10 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6280 | out: hHeap=0xd70000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd7ec0 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9d10 | out: hHeap=0xd70000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddcab0 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7ec0 | out: hHeap=0xd70000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x3efb030 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddcab0 | out: hHeap=0xd70000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7d0 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe075f0 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7d0 | out: hHeap=0xd70000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5b50 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075f0 | out: hHeap=0xd70000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bbf0 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07590 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bbf0 | out: hHeap=0xd70000) returned 1 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ce30 [0262.485] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbc0 [0262.485] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce30 | out: hHeap=0xd70000) returned 1 [0262.486] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07590 | out: hHeap=0xd70000) returned 1 [0262.486] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cbc0 | out: hHeap=0xd70000) returned 1 [0262.486] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5b50 | out: hHeap=0xd70000) returned 1 [0262.486] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.487] RtlTryAcquireSRWLockExclusive () returned 0xa2740ee5527f9301 [0262.487] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.487] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xde6d10 [0262.487] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0262.487] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe073b0 [0262.487] RtlTryAcquireSRWLockExclusive () returned 0x7ff619ffa601 [0262.487] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe075f0 [0262.489] GetLastError () returned 0x0 [0262.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.489] SetLastError (dwErrCode=0x0) [0262.489] GetLastError () returned 0x0 [0262.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.489] SetLastError (dwErrCode=0x0) [0262.489] GetLastError () returned 0x0 [0262.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.489] SetLastError (dwErrCode=0x0) [0262.489] GetLastError () returned 0x0 [0262.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.489] SetLastError (dwErrCode=0x0) [0262.489] GetLastError () returned 0x0 [0262.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.489] SetLastError (dwErrCode=0x0) [0262.489] GetLastError () returned 0x0 [0262.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.489] SetLastError (dwErrCode=0x0) [0262.489] GetLastError () returned 0x0 [0262.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.489] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.490] GetLastError () returned 0x0 [0262.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.490] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.491] GetLastError () returned 0x0 [0262.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.491] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.492] GetLastError () returned 0x0 [0262.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.492] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.493] GetLastError () returned 0x0 [0262.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.493] SetLastError (dwErrCode=0x0) [0262.494] GetLastError () returned 0x0 [0262.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.494] SetLastError (dwErrCode=0x0) [0262.494] GetLastError () returned 0x0 [0262.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.494] SetLastError (dwErrCode=0x0) [0262.494] GetLastError () returned 0x0 [0262.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.494] SetLastError (dwErrCode=0x0) [0262.494] GetLastError () returned 0x0 [0262.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.494] SetLastError (dwErrCode=0x0) [0262.494] GetLastError () returned 0x0 [0262.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.494] SetLastError (dwErrCode=0x0) [0262.494] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x240) returned 0x3efb440 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde7390 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b730 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bd10 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07320 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe076b0 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07650 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07350 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07920 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0ba10 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07380 [0262.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07a70 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe070e0 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07b00 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07680 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07b30 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe073e0 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe076e0 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07710 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07740 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde68d0 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07770 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe06f60 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe06f90 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe06fc0 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07050 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07080 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07110 [0262.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07bf0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe082b0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe085b0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07bc0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07b90 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe084f0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde6d90 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08700 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe083d0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe080d0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08040 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde74d0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe084c0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde6ed0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde73d0 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde7410 [0262.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xde7450 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07c20 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe0b810 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07cb0 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07d70 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efc2a0 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc2a0 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07b60 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b60 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08400 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08400 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08400 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08400 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07ce0 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08100 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08100 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08160 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08160 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08400 [0262.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08400 | out: hHeap=0xd70000) returned 1 [0262.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07d40 [0262.499] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d40 | out: hHeap=0xd70000) returned 1 [0262.499] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe080a0 [0262.499] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe080a0 | out: hHeap=0xd70000) returned 1 [0262.499] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07b60 [0262.499] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b60 | out: hHeap=0xd70000) returned 1 [0262.499] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08730 [0262.499] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08730 | out: hHeap=0xd70000) returned 1 [0262.499] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08340 [0262.499] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0262.499] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x23d8) returned 0xe556f0 [0262.500] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bd30 [0262.500] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd30 | out: hHeap=0xd70000) returned 1 [0262.500] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0x3f4ef20 [0262.500] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x128) returned 0x3efc6a0 [0262.501] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b750 [0262.501] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbaf10 [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.502] GetLastError () returned 0x0 [0262.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.502] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.503] SetLastError (dwErrCode=0x0) [0262.503] GetLastError () returned 0x0 [0262.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.504] GetLastError () returned 0x0 [0262.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.504] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.505] GetLastError () returned 0x0 [0262.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.505] SetLastError (dwErrCode=0x0) [0262.506] GetLastError () returned 0x0 [0262.506] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.506] SetLastError (dwErrCode=0x0) [0262.506] GetLastError () returned 0x0 [0262.506] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.506] SetLastError (dwErrCode=0x0) [0262.506] GetLastError () returned 0x0 [0262.506] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.506] SetLastError (dwErrCode=0x0) [0262.506] GetLastError () returned 0x0 [0262.506] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.506] SetLastError (dwErrCode=0x0) [0262.506] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08100 [0262.506] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08100 | out: hHeap=0xd70000) returned 1 [0262.506] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07dd0 [0262.506] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07dd0 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07da0 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08460 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08460 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08280 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08280 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe081c0 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe081c0 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08580 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08580 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efbea0 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbea0 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efbbe0 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbbe0 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07c50 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c50 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07ce0 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07ce0 [0262.507] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07fb0 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07fb0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07ce0 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe082e0 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe082e0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07d40 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d40 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07da0 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe08280 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08280 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc260 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc260 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb7e0 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb7e0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbba0 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbba0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb960 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb960 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efc3e0 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc3e0 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07f20 [0262.508] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f20 | out: hHeap=0xd70000) returned 1 [0262.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07ce0 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07da0 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08730 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08730 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08340 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe085e0 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07d10 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d10 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc260 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc260 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe081f0 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe081f0 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b770 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b770 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efbae0 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbae0 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08490 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08490 | out: hHeap=0xd70000) returned 1 [0262.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe0b690 [0262.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b690 | out: hHeap=0xd70000) returned 1 [0262.509] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.510] GetLastError () returned 0x0 [0262.510] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.510] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.511] GetLastError () returned 0x0 [0262.511] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.511] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.512] GetLastError () returned 0x0 [0262.512] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.512] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.513] GetLastError () returned 0x0 [0262.513] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.513] SetLastError (dwErrCode=0x0) [0262.514] GetLastError () returned 0x0 [0262.514] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.514] SetLastError (dwErrCode=0x0) [0262.514] GetLastError () returned 0x0 [0262.514] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.514] SetLastError (dwErrCode=0x0) [0262.514] GetLastError () returned 0x0 [0262.514] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.514] SetLastError (dwErrCode=0x0) [0262.514] GetLastError () returned 0x0 [0262.514] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.514] SetLastError (dwErrCode=0x0) [0262.514] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.515] SetLastError (dwErrCode=0x0) [0262.515] GetLastError () returned 0x0 [0262.515] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.516] GetLastError () returned 0x0 [0262.516] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.516] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.517] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.517] SetLastError (dwErrCode=0x0) [0262.517] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.518] GetLastError () returned 0x0 [0262.518] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.518] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.519] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.519] SetLastError (dwErrCode=0x0) [0262.519] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.520] GetLastError () returned 0x0 [0262.520] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.520] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.521] GetLastError () returned 0x0 [0262.521] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.521] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.522] GetLastError () returned 0x0 [0262.522] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.522] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.523] GetLastError () returned 0x0 [0262.523] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.523] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.524] GetLastError () returned 0x0 [0262.524] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.524] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.525] GetLastError () returned 0x0 [0262.525] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.525] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.526] SetLastError (dwErrCode=0x0) [0262.526] GetLastError () returned 0x0 [0262.526] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] GetLastError () returned 0x0 [0262.527] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.527] SetLastError (dwErrCode=0x0) [0262.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0262.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8c0) returned 0xe57ad0 [0262.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0x3f4ddd0 [0262.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08640 [0262.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08640 | out: hHeap=0xd70000) returned 1 [0262.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08220 [0262.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08220 | out: hHeap=0xd70000) returned 1 [0262.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe085e0 [0262.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0262.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b770 [0262.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b770 | out: hHeap=0xd70000) returned 1 [0262.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe5cbb0 [0262.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe5cbb0 | out: hHeap=0xd70000) returned 1 [0262.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08100 [0262.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08100 | out: hHeap=0xd70000) returned 1 [0262.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efc4a0 [0262.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc4a0 | out: hHeap=0xd70000) returned 1 [0262.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08520 [0262.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08520 | out: hHeap=0xd70000) returned 1 [0262.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07ef0 [0262.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ef0 | out: hHeap=0xd70000) returned 1 [0262.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe083a0 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe083a0 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08130 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08130 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe083a0 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe083a0 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07da0 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07f80 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f80 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08460 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08460 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08100 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08100 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x34) returned 0x3efbd20 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbd20 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08520 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08520 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe080a0 [0262.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe080a0 | out: hHeap=0xd70000) returned 1 [0262.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07ce0 [0262.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ec0 [0262.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ec0 | out: hHeap=0xd70000) returned 1 [0262.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07ce0 [0262.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07f80 [0262.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f80 | out: hHeap=0xd70000) returned 1 [0262.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08280 [0262.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08280 | out: hHeap=0xd70000) returned 1 [0262.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08460 [0262.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08460 | out: hHeap=0xd70000) returned 1 [0262.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07e90 [0262.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07e90 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08280 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08280 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbce0 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbce0 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbae0 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbae0 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc220 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc220 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda8e0 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbae0 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbae0 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb960 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb960 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08520 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08520 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08250 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08250 | out: hHeap=0xd70000) returned 1 [0262.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe07b60 [0262.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b60 | out: hHeap=0xd70000) returned 1 [0262.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe08250 [0262.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08250 | out: hHeap=0xd70000) returned 1 [0262.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07c50 [0262.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c50 | out: hHeap=0xd70000) returned 1 [0262.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efc260 [0262.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc260 | out: hHeap=0xd70000) returned 1 [0262.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07c80 [0262.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c80 | out: hHeap=0xd70000) returned 1 [0262.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe080a0 [0262.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe080a0 | out: hHeap=0xd70000) returned 1 [0262.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08550 [0262.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08550 | out: hHeap=0xd70000) returned 1 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde6280 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07f50 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe0bd30 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde5d30 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe081c0 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08280 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08220 [0262.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08220 | out: hHeap=0xd70000) returned 1 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07dd0 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08160 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe086d0 [0262.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe086d0 | out: hHeap=0xd70000) returned 1 [0262.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08610 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08490 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efbde0 [0262.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbde0 | out: hHeap=0xd70000) returned 1 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efbaa0 [0262.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbaa0 | out: hHeap=0xd70000) returned 1 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0262.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08520 [0262.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08520 | out: hHeap=0xd70000) returned 1 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe083a0 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08550 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe081f0 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08220 [0262.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08220 | out: hHeap=0xd70000) returned 1 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde5b50 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08520 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07e00 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07da0 [0262.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08400 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08580 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efb860 [0262.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb860 | out: hHeap=0xd70000) returned 1 [0262.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe08340 [0262.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08640 [0262.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08640 | out: hHeap=0xd70000) returned 1 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08640 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe082e0 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08670 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07d40 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08340 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08220 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ce0 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07c80 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe086a0 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe086d0 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08250 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe0bb10 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ec0 [0262.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ec0 | out: hHeap=0xd70000) returned 1 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08430 [0262.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08430 | out: hHeap=0xd70000) returned 1 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efc0e0 [0262.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc0e0 | out: hHeap=0xd70000) returned 1 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08070 [0262.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08070 | out: hHeap=0xd70000) returned 1 [0262.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07da0 [0262.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07c50 [0262.538] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c50 | out: hHeap=0xd70000) returned 1 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe07e30 [0262.538] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07e30 | out: hHeap=0xd70000) returned 1 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe080a0 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08730 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0bd50 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07da0 [0262.538] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd50 | out: hHeap=0xd70000) returned 1 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0bab0 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07e30 [0262.538] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bab0 | out: hHeap=0xd70000) returned 1 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bbf0 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0b990 [0262.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08370 [0262.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b990 | out: hHeap=0xd70000) returned 1 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b650 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b8b0 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0b7f0 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08100 [0262.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7f0 | out: hHeap=0xd70000) returned 1 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0b7f0 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08430 [0262.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7f0 | out: hHeap=0xd70000) returned 1 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0b7f0 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07fb0 [0262.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7f0 | out: hHeap=0xd70000) returned 1 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0ba90 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08460 [0262.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba90 | out: hHeap=0xd70000) returned 1 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0b770 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07b60 [0262.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b770 | out: hHeap=0xd70000) returned 1 [0262.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b7f0 [0262.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x570) returned 0x3efc7d0 [0262.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc4a0 [0262.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x180) returned 0x3efcd50 [0262.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x198) returned 0xe603b0 [0262.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda850 [0262.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbaf90 [0262.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07e90 [0262.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc4e0 [0262.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1850) returned 0xe60550 [0262.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b770 [0262.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x118) returned 0xdea130 [0262.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08070 [0262.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc420 [0262.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07ec0 [0262.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbba0 [0262.543] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08130 [0262.543] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5ba0 [0262.543] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07c50 [0262.543] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbea0 [0262.543] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.543] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x120) returned 0xe61db0 [0262.544] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5ca0 [0262.544] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5f10 [0262.545] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bb30 [0262.545] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xda5aa0 [0262.546] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda970 [0262.546] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda220 [0262.546] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd9da0 [0262.546] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdf0 [0262.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdf0 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9da0 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda220 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda970 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ca0 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5f10 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5aa0 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb30 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61db0 | out: hHeap=0xd70000) returned 1 [0262.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5ba0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08130 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdea130 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda850 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe603b0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efcd50 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc4a0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08040 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde74d0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe084c0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6ed0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde73d0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe080d0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7410 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7450 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07050 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07080 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07110 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07bf0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe082b0 | out: hHeap=0xd70000) returned 1 [0262.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085b0 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07bc0 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b90 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe084f0 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d90 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08700 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe083d0 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c20 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b810 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07cb0 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d70 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07650 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07350 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07920 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7390 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b730 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd10 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe076b0 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07380 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a70 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe070e0 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b00 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07680 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b30 | out: hHeap=0xd70000) returned 1 [0262.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe073e0 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f60 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe076e0 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07710 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07740 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde68d0 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07770 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f90 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06fc0 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb440 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe556f0 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc7d0 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b770 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbaf10 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b750 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe60550 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbaf90 | out: hHeap=0xd70000) returned 1 [0262.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe082e0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08640 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08730 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe080a0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7f0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb10 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08250 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b60 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe086d0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe086a0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08460 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c80 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07fb0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08220 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08430 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d40 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08670 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08100 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08580 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08400 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8b0 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07e00 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08520 | out: hHeap=0xd70000) returned 1 [0262.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5b50 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b650 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe081f0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08550 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08370 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe083a0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bbf0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08490 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08610 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08160 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07dd0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08280 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe081c0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5d30 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07e30 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd30 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f50 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6280 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4ddd0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe57ad0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc6a0 | out: hHeap=0xd70000) returned 1 [0262.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4ef20 | out: hHeap=0xd70000) returned 1 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bd30 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb720 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd30 | out: hHeap=0xd70000) returned 1 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb720 | out: hHeap=0xd70000) returned 1 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0x3efb440 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb440 | out: hHeap=0xd70000) returned 1 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b670 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc320 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b670 | out: hHeap=0xd70000) returned 1 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5aa0 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc320 | out: hHeap=0xd70000) returned 1 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5aa0 | out: hHeap=0xd70000) returned 1 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0be10 [0262.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc1a0 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be10 | out: hHeap=0xd70000) returned 1 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc1a0 | out: hHeap=0xd70000) returned 1 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb030 | out: hHeap=0xd70000) returned 1 [0262.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7210 | out: hHeap=0xd70000) returned 1 [0262.554] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0x3f4ddd0 [0262.554] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6850 | out: hHeap=0xd70000) returned 1 [0262.554] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4ddd0 | out: hHeap=0xd70000) returned 1 [0262.554] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6810 | out: hHeap=0xd70000) returned 1 [0262.554] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4d5a0 | out: hHeap=0xd70000) returned 1 [0262.554] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7190 | out: hHeap=0xd70000) returned 1 [0262.554] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba50 | out: hHeap=0xd70000) returned 1 [0262.555] CloseHandle (hObject=0x38c) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d200 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d100 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb50 | out: hHeap=0xd70000) returned 1 [0262.555] CloseHandle (hObject=0x388) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ef00 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe8d0 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b6f0 | out: hHeap=0xd70000) returned 1 [0262.555] CloseHandle (hObject=0x384) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efead0 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe9d0 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7b0 | out: hHeap=0xd70000) returned 1 [0262.555] CloseHandle (hObject=0x380) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efeee0 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efeb80 | out: hHeap=0xd70000) returned 1 [0262.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bbd0 | out: hHeap=0xd70000) returned 1 [0262.555] CloseHandle (hObject=0x37c) returned 1 [0262.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4d340 | out: hHeap=0xd70000) returned 1 [0262.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4d240 | out: hHeap=0xd70000) returned 1 [0262.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b710 | out: hHeap=0xd70000) returned 1 [0262.556] CloseHandle (hObject=0x378) returned 1 [0262.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4d4f0 | out: hHeap=0xd70000) returned 1 [0262.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4d3f0 | out: hHeap=0xd70000) returned 1 [0262.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4300040 | out: hHeap=0xd70000) returned 1 [0262.557] CloseHandle (hObject=0x374) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4dff0 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4deb0 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5fd0 | out: hHeap=0xd70000) returned 1 [0262.557] CloseHandle (hObject=0x370) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e0a0 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ad0 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba70 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f00080 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b9f0 | out: hHeap=0xd70000) returned 1 [0262.557] CloseHandle (hObject=0x36c) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e8df40 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc20 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f23d60 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f27d70 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f29d80 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddd1d0 | out: hHeap=0xd70000) returned 1 [0262.557] CloseHandle (hObject=0x368) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd60 | out: hHeap=0xd70000) returned 1 [0262.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3b700 | out: hHeap=0xd70000) returned 1 [0262.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2e0e0 | out: hHeap=0xd70000) returned 1 [0262.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e8e010 | out: hHeap=0xd70000) returned 1 [0262.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2e7f0 | out: hHeap=0xd70000) returned 1 [0262.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ea8000 | out: hHeap=0xd70000) returned 1 [0262.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d89090 | out: hHeap=0xd70000) returned 1 [0262.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ec1ff0 | out: hHeap=0xd70000) returned 1 [0262.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d897a0 | out: hHeap=0xd70000) returned 1 [0262.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3edbfe0 | out: hHeap=0xd70000) returned 1 [0262.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f2dd90 | out: hHeap=0xd70000) returned 1 [0262.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d89eb0 | out: hHeap=0xd70000) returned 1 [0262.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f2e4a0 | out: hHeap=0xd70000) returned 1 [0262.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3da3ea0 | out: hHeap=0xd70000) returned 1 [0262.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f2ebb0 | out: hHeap=0xd70000) returned 1 [0262.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3dbde90 | out: hHeap=0xd70000) returned 1 [0262.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f2f2c0 | out: hHeap=0xd70000) returned 1 [0262.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3dd7e80 | out: hHeap=0xd70000) returned 1 [0262.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f2f9d0 | out: hHeap=0xd70000) returned 1 [0262.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3df1e70 | out: hHeap=0xd70000) returned 1 [0262.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f300e0 | out: hHeap=0xd70000) returned 1 [0262.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e0be60 | out: hHeap=0xd70000) returned 1 [0262.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f307f0 | out: hHeap=0xd70000) returned 1 [0262.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e25e50 | out: hHeap=0xd70000) returned 1 [0262.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f30f00 | out: hHeap=0xd70000) returned 1 [0262.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e3fe40 | out: hHeap=0xd70000) returned 1 [0262.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f31610 | out: hHeap=0xd70000) returned 1 [0262.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e59e30 | out: hHeap=0xd70000) returned 1 [0262.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f31d20 | out: hHeap=0xd70000) returned 1 [0262.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e73e20 | out: hHeap=0xd70000) returned 1 [0262.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f32430 | out: hHeap=0xd70000) returned 1 [0262.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f33250 | out: hHeap=0xd70000) returned 1 [0262.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f32b40 | out: hHeap=0xd70000) returned 1 [0262.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3e8de10 | out: hHeap=0xd70000) returned 1 [0262.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe156f0 | out: hHeap=0xd70000) returned 1 [0262.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2c0d0 | out: hHeap=0xd70000) returned 1 [0262.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f1fd50 | out: hHeap=0xd70000) returned 1 [0262.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d00080 | out: hHeap=0xd70000) returned 1 [0262.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a260b0 | out: hHeap=0xd70000) returned 1 [0262.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a280c0 | out: hHeap=0xd70000) returned 1 [0262.564] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07020 | out: hHeap=0xd70000) returned 1 [0262.564] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2940080 | out: hHeap=0xd70000) returned 1 [0262.564] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a20090 | out: hHeap=0xd70000) returned 1 [0262.564] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a220a0 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f183a0 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efd580 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07620 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e630 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e150 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe070b0 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6000 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b970 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde58d0 | out: hHeap=0xd70000) returned 1 [0262.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5a30 | out: hHeap=0xd70000) returned 1 [0262.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0262.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efa000 | out: hHeap=0xd70000) returned 1 [0262.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdd0 | out: hHeap=0xd70000) returned 1 [0262.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7ca0 | out: hHeap=0xd70000) returned 1 [0262.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cee0 | out: hHeap=0xd70000) returned 1 [0262.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde56f0 | out: hHeap=0xd70000) returned 1 [0262.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.568] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe070b0 [0262.568] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07680 [0262.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07020 | out: hHeap=0xd70000) returned 1 [0262.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a70 | out: hHeap=0xd70000) returned 1 [0262.568] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07020 [0262.569] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bd70 [0262.569] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07920 [0262.569] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b650 [0262.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd70 | out: hHeap=0xd70000) returned 1 [0262.569] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07950 [0262.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07950 | out: hHeap=0xd70000) returned 1 [0262.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a8) returned 0xe0cf70 [0262.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6280 [0262.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc30 [0262.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xff0) returned 0x3efd580 [0262.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0ba10 [0262.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd90 [0262.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xff0) returned 0xe603b0 [0262.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe603b0 | out: hHeap=0xd70000) returned 1 [0262.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd90 | out: hHeap=0xd70000) returned 1 [0262.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efd580 | out: hHeap=0xd70000) returned 1 [0262.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc30 | out: hHeap=0xd70000) returned 1 [0262.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce50 [0262.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xff8) returned 0x3efd580 [0262.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe072f0 [0262.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda340 [0262.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6280 | out: hHeap=0xd70000) returned 1 [0262.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd7ca0 [0262.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda340 | out: hHeap=0xd70000) returned 1 [0262.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x64) returned 0xda5790 [0262.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x64) returned 0xda5a30 [0262.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5a30 | out: hHeap=0xd70000) returned 1 [0262.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xd70000) returned 1 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x64) returned 0xda5790 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x64) returned 0xda5b80 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x64) returned 0xda5a30 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x64) returned 0xda5aa0 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc8) returned 0xe13db0 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x64) returned 0xda5e90 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc8) returned 0xe14ec0 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bb10 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc90 [0262.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc0e0 [0262.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb10 | out: hHeap=0xd70000) returned 1 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cf30 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5bf0 [0262.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc0e0 | out: hHeap=0xd70000) returned 1 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd50 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd80 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe141c0 [0262.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5bf0 | out: hHeap=0xd70000) returned 1 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ccf0 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cbd0 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc30 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc40 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x180) returned 0xe0d120 [0262.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe141c0 | out: hHeap=0xd70000) returned 1 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd10 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc50 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ce00 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cc60 [0262.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc8) returned 0xe13ce0 [0262.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbae0 [0262.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc8) returned 0xe15060 [0262.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0x3f4ef20 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd7ca0 | out: hHeap=0xd70000) returned 1 [0262.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe072f0 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe15060 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbae0 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe13ce0 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc60 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce00 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc50 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd10 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc40 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc30 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cbd0 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccf0 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd80 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd50 | out: hHeap=0xd70000) returned 1 [0262.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf30 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc90 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d120 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe14ec0 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5e90 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe13db0 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5aa0 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5a30 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5b80 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5790 | out: hHeap=0xd70000) returned 1 [0262.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc30 [0262.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce00 [0262.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b750 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc30 | out: hHeap=0xd70000) returned 1 [0262.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b6f0 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce00 | out: hHeap=0xd70000) returned 1 [0262.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe076b0 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b6f0 | out: hHeap=0xd70000) returned 1 [0262.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde58d0 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe076b0 | out: hHeap=0xd70000) returned 1 [0262.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd9f50 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde58d0 | out: hHeap=0xd70000) returned 1 [0262.576] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b750 | out: hHeap=0xd70000) returned 1 [0262.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9f50 | out: hHeap=0xd70000) returned 1 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb6e0 [0262.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb6e0 | out: hHeap=0xd70000) returned 1 [0262.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efd580 | out: hHeap=0xd70000) returned 1 [0262.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce50 | out: hHeap=0xd70000) returned 1 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cef0 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0x3efd580 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0b970 [0262.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b970 | out: hHeap=0xd70000) returned 1 [0262.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efd580 | out: hHeap=0xd70000) returned 1 [0262.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cef0 | out: hHeap=0xd70000) returned 1 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bad0 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5dc0 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5ac0 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4e00 [0262.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4a40 [0262.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4bc0 [0262.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c) returned 0xde5650 [0262.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb210 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5650 | out: hHeap=0xd70000) returned 1 [0262.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe0d120 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb210 | out: hHeap=0xd70000) returned 1 [0262.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e0) returned 0x3efc6a0 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d120 | out: hHeap=0xd70000) returned 1 [0262.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c0) returned 0x3efc890 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc6a0 | out: hHeap=0xd70000) returned 1 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4bc0 | out: hHeap=0xd70000) returned 1 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4a40 | out: hHeap=0xd70000) returned 1 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4e00 | out: hHeap=0xd70000) returned 1 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ac0 | out: hHeap=0xd70000) returned 1 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc890 | out: hHeap=0xd70000) returned 1 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5dc0 | out: hHeap=0xd70000) returned 1 [0262.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bad0 | out: hHeap=0xd70000) returned 1 [0262.579] RtlInitializeConditionVariable () returned 0x5552e5 [0262.579] RtlInitializeConditionVariable () returned 0x5552e5 [0262.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb920 [0262.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xddd1d0 [0262.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe0d120 [0262.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbd20 [0262.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe0d1d0 [0262.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0x3efc6a0 [0262.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd5340 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc750 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc750 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072c0 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07020 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b650 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07920 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07680 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe070b0 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc6a0 | out: hHeap=0xd70000) returned 1 [0262.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d1d0 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbd20 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d120 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddd1d0 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb920 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc800 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bdb0 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5340 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7ad30 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4ef20 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe072f0 | out: hHeap=0xd70000) returned 1 [0262.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf70 | out: hHeap=0xd70000) returned 1 [0262.581] timeGetTime () returned 0x14e786f [0262.581] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe078c0 [0262.581] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.581] RtlTryAcquireSRWLockExclusive () returned 0xd37c1da0eb583501 [0262.581] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.581] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bc30 [0262.581] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.581] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc2a0 [0262.581] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe06fc0 [0262.581] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.581] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe070b0 [0262.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07920 [0262.582] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07920 | out: hHeap=0xd70000) returned 1 [0262.582] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe078c0 | out: hHeap=0xd70000) returned 1 [0262.582] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.582] GetCurrentThreadId () returned 0x1068 [0262.582] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.582] SetEvent (hEvent=0x358) returned 1 [0262.582] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.582] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.582] GetCurrentThreadId () returned 0x1068 [0262.582] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.582] GetThreadId (Thread=0x350) returned 0x4b0 [0262.582] GetThreadId (Thread=0x350) returned 0x4b0 [0262.583] WaitForSingleObject (hHandle=0x350, dwMilliseconds=0xffffffff) returned 0x0 [0262.589] CloseHandle (hObject=0x350) returned 1 [0262.589] GetLastError () returned 0x0 [0262.589] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.589] SetLastError (dwErrCode=0x0) [0262.589] GetLastError () returned 0x0 [0262.589] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.589] SetLastError (dwErrCode=0x0) [0262.589] GetLastError () returned 0x0 [0262.589] SetLastError (dwErrCode=0x0) [0262.589] SetLastError (dwErrCode=0x0) [0262.589] GetLastError () returned 0x0 [0262.589] LdrpDispatchUserCallTarget () returned 0xd807d0 [0262.589] SetLastError (dwErrCode=0x0) [0262.590] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0262.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.590] RtlTryAcquireSRWLockExclusive () returned 0x18b97fb0009a7201 [0262.590] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bd70 [0262.590] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbb60 [0262.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe078c0 [0262.590] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07920 [0262.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07620 [0262.590] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07620 | out: hHeap=0xd70000) returned 1 [0262.590] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe075c0 | out: hHeap=0xd70000) returned 1 [0262.590] CloseHandle (hObject=0x348) returned 1 [0262.590] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd60 | out: hHeap=0xd70000) returned 1 [0262.590] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb810 | out: hHeap=0xd70000) returned 1 [0262.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb800 | out: hHeap=0xd70000) returned 1 [0262.591] CloseHandle (hObject=0x34c) returned 1 [0262.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe2a0 | out: hHeap=0xd70000) returned 1 [0262.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe870 | out: hHeap=0xd70000) returned 1 [0262.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0262.591] CloseHandle (hObject=0x344) returned 1 [0262.591] CloseHandle (hObject=0x340) returned 1 [0262.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdde220 | out: hHeap=0xd70000) returned 1 [0262.591] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.591] RtlTryAcquireSRWLockExclusive () returned 0xb960195db7a4a701 [0262.591] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.591] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b9b0 [0262.591] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.591] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbda0 [0262.592] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07680 [0262.592] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RevertToSelf") returned 0x7ff845a871d0 [0262.592] RevertToSelf () returned 1 [0262.592] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x5, ThreadInformation=0xbff110, ThreadInformationLength=0x8) returned 0x0 [0262.592] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey=0x0, ulOptions=0x0, samDesired=0x2000000, phkResult=0xbff0f0 | out: phkResult=0xbff0f0*=0xffffffff80000002) returned 0x0 [0262.592] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0262.592] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey=0x0, ulOptions=0x0, samDesired=0x2000000, phkResult=0xbff0f0 | out: phkResult=0xbff0f0*=0xffffffff80000000) returned 0x0 [0262.592] RegCloseKey (hKey=0xffffffff80000000) returned 0x0 [0262.592] RegOpenKeyExW (in: hKey=0xffffffff80000003, lpSubKey=0x0, ulOptions=0x0, samDesired=0x2000000, phkResult=0xbff0f0 | out: phkResult=0xbff0f0*=0xffffffff80000003) returned 0x0 [0262.592] RegCloseKey (hKey=0xffffffff80000003) returned 0x0 [0262.593] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegDisablePredefinedCache") returned 0x7ff845a880a0 [0262.593] RegDisablePredefinedCache () returned 0x0 [0262.593] GetUserDefaultLangID () returned 0x409 [0262.593] GetUserDefaultLCID () returned 0x409 [0262.593] GetUserDefaultLocaleName (in: lpLocaleName=0xbff140, cchLocaleName=85 | out: lpLocaleName="en-US") returned 6 [0262.593] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0262.593] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetDefaultDllDirectories") returned 0x7ff842c41550 [0262.594] SetDefaultDllDirectories (DirectoryFlags=0xc00) returned 1 [0262.594] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetProcessMitigationPolicy") returned 0x7ff842beeaa0 [0262.594] SetProcessMitigationPolicy (MitigationPolicy=0x3, lpBuffer=0xbff0d0, dwLength=0x4) returned 1 [0262.594] SetProcessMitigationPolicy (MitigationPolicy=0x8, lpBuffer=0xbff0d0, dwLength=0x4) returned 1 [0262.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbde0 [0262.594] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.594] RtlTryAcquireSRWLockExclusive () returned 0xa593ea0448918f01 [0262.594] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b970 | out: hHeap=0xd70000) returned 1 [0262.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ad0 | out: hHeap=0xd70000) returned 1 [0262.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5d30 [0262.594] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb720 [0262.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbfa0 [0262.595] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07950 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb960 [0262.595] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb960 | out: hHeap=0xd70000) returned 1 [0262.595] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbde0 | out: hHeap=0xd70000) returned 1 [0262.595] ResetEvent (hEvent=0x23c) returned 1 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07320 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6140 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x140) returned 0xdde220 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd30 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe70) returned 0xde4730 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde58d0 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde63c0 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5f10 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5650 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6000 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5790 [0262.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6410 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6460 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6550 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5880 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5d80 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde56a0 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde56f0 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5e20 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde5740 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda2b0 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdb0 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe076b0 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdd0 [0262.596] timeGetTime () returned 0x14e787e [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07350 [0262.596] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdb0 | out: hHeap=0xd70000) returned 1 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5340 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b0) returned 0xe0cf70 [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ad0 [0262.596] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x24c [0262.596] GetLastError () returned 0x0 [0262.596] SetLastError (dwErrCode=0x0) [0262.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5e90 [0262.597] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5640 [0262.597] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbbe0 [0262.597] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x230) returned 0xdd92d0 [0262.597] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe073e0 [0262.597] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07740 [0262.597] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.597] ResetEvent (hEvent=0x240) returned 1 [0262.597] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.597] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7f0 [0262.597] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe0b7f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x8c [0262.597] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0262.597] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0262.597] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad601 [0262.598] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.598] RtlTryAcquireSRWLockExclusive () returned 0xe07701 [0262.598] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad601 [0262.598] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0262.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4c80 [0262.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbab10 [0262.598] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x340 [0262.598] GetLastError () returned 0x0 [0262.598] SetLastError (dwErrCode=0x0) [0262.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cef0 [0262.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce90 [0262.598] RtlTryAcquireSRWLockExclusive () returned 0xdd6901 [0262.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bbf0 [0262.598] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe0bbf0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x344 [0262.599] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0262.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5c40 [0262.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb410 [0262.599] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x34c [0262.599] GetLastError () returned 0x0 [0262.599] SetLastError (dwErrCode=0x0) [0262.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdb0 [0262.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdc0 [0262.599] RtlTryAcquireSRWLockExclusive () returned 0xdd6d01 [0262.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b810 [0262.599] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe0b810, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x348 [0262.600] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x350 [0262.600] GetLastError () returned 0x0 [0262.600] SetLastError (dwErrCode=0x0) [0262.600] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x354 [0262.600] GetLastError () returned 0x0 [0262.600] SetLastError (dwErrCode=0x0) [0262.600] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x358 [0262.600] GetLastError () returned 0x0 [0262.600] SetLastError (dwErrCode=0x0) [0262.600] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.600] RtlTryAcquireSRWLockExclusive () returned 0x3efb701 [0262.600] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07080 [0262.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbf4d0 | out: hHeap=0xd70000) returned 1 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07380 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0x3f4ef20 [0262.601] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad701 [0262.601] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0262.601] timeGetTime () returned 0x14e7883 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xdd9510 [0262.601] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.601] SetEvent (hEvent=0x340) returned 1 [0262.601] ResetEvent (hEvent=0x354) returned 1 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07620 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde60f0 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x140) returned 0xe0d130 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cea0 [0262.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe70) returned 0xe00d40 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde6190 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5b50 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5970 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5ba0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5bf0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1db0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1450 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1720 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde14a0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1810 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1860 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde18b0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde1900 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde77b0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7da0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda970 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cde0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07710 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce20 [0262.602] timeGetTime () returned 0x14e7884 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07650 [0262.602] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cde0 | out: hHeap=0xd70000) returned 1 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4bc0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1b0) returned 0xdd96e0 [0262.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07020 [0262.603] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x368 [0262.603] GetLastError () returned 0x0 [0262.603] SetLastError (dwErrCode=0x0) [0262.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5aa0 [0262.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5790 [0262.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc2e0 [0262.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x230) returned 0x3efc6a0 [0262.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07a40 [0262.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe076e0 [0262.603] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.603] ResetEvent (hEvent=0x358) returned 1 [0262.603] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bab0 [0262.603] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe0bab0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x36c [0262.603] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc70 [0262.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0x3efc8e0 [0262.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc1a0 [0262.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbd20 [0262.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc120 [0262.604] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x370 [0262.605] GetLastError () returned 0x0 [0262.605] SetLastError (dwErrCode=0x0) [0262.605] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x374 [0262.605] GetLastError () returned 0x0 [0262.605] SetLastError (dwErrCode=0x0) [0262.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b650 [0262.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccd0 [0262.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc60 [0262.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe01bc0 [0262.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd50 [0262.605] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.605] RtlTryAcquireSRWLockExclusive () returned 0x3efb901 [0262.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc260 [0262.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07080 | out: hHeap=0xd70000) returned 1 [0262.606] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.606] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.606] RtlTryAcquireSRWLockExclusive () returned 0x3efbc01 [0262.606] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc060 [0262.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc260 | out: hHeap=0xd70000) returned 1 [0262.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda850 [0262.607] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x378 [0262.607] GetLastError () returned 0x0 [0262.607] SetLastError (dwErrCode=0x0) [0262.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbc20 [0262.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbde0 [0262.607] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde84d0 [0262.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xdd98a0 [0262.608] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x37c [0262.608] GetLastError () returned 0x0 [0262.608] SetLastError (dwErrCode=0x0) [0262.608] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb290 [0262.608] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07a70 [0262.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bdb0 [0262.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce80 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0ba10 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccb0 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc520 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc20 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc3e0 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07770 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8340 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b870 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b8d0 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7d50 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd00 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf10 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd90 [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc560 [0262.609] GetCurrentProcess () returned 0xffffffffffffffff [0262.609] GetCurrentProcess () returned 0xffffffffffffffff [0262.609] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x378, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff018, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbff018*=0x380) returned 1 [0262.609] GetLastError () returned 0x0 [0262.609] SetLastError (dwErrCode=0x0) [0262.609] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7940 [0262.609] RegisterWaitForSingleObject (in: phNewWaitObject=0xd7b150, hObject=0x380, Callback=0x7ff61a055790, Context=0xd7b120, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xd7b150*=0xda5950) returned 1 [0262.610] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.610] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.610] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d0) returned 0xddd880 [0262.611] SystemFunction036 (in: RandomBuffer=0xddd890, RandomBufferLength=0x10 | out: RandomBuffer=0xddd890) returned 1 [0262.611] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb490 [0262.611] GetCurrentThreadId () returned 0x1068 [0262.611] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb7e0 [0262.611] GetCurrentThreadId () returned 0x1068 [0262.611] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.611] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b00 [0262.611] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0xddda60 [0262.611] GetLastError () returned 0x0 [0262.611] SetLastError (dwErrCode=0x0) [0262.611] GetLastError () returned 0x0 [0262.611] SetLastError (dwErrCode=0x0) [0262.611] GetLastError () returned 0x0 [0262.611] SetLastError (dwErrCode=0x0) [0262.611] GetLastError () returned 0x0 [0262.611] SetLastError (dwErrCode=0x0) [0262.611] GetLastError () returned 0x0 [0262.611] SetLastError (dwErrCode=0x0) [0262.611] GetLastError () returned 0x0 [0262.611] SetLastError (dwErrCode=0x0) [0262.611] GetLastError () returned 0x0 [0262.611] SetLastError (dwErrCode=0x0) [0262.612] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbf20 [0262.612] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.612] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b30 [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] timeGetTime () returned 0x14e788e [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe06f60 [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.612] GetLastError () returned 0x0 [0262.612] SetLastError (dwErrCode=0x0) [0262.613] ReadFile (in: hFile=0x614, lpBuffer=0xbfea20, nNumberOfBytesToRead=0x100, lpNumberOfBytesRead=0xbfea1c, lpOverlapped=0x0 | out: lpBuffer=0xbfea20*, lpNumberOfBytesRead=0xbfea1c*=0x24, lpOverlapped=0x0) returned 1 [0262.613] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7d00 [0262.613] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f) returned 0x3efbe20 [0262.613] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe06f90 [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe06f90 | out: hHeap=0xd70000) returned 1 [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbe20 | out: hHeap=0xd70000) returned 1 [0262.613] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7d00 | out: hHeap=0xd70000) returned 1 [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.613] SetLastError (dwErrCode=0x0) [0262.613] GetLastError () returned 0x0 [0262.614] SetLastError (dwErrCode=0x0) [0262.614] GetLastError () returned 0x0 [0262.614] SetLastError (dwErrCode=0x0) [0262.614] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.614] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb390 [0262.614] GetLastError () returned 0x0 [0262.614] SetLastError (dwErrCode=0x0) [0262.614] GetCurrentThreadId () returned 0x1068 [0262.614] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0262.614] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.614] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0262.614] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.614] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee14b01 [0262.614] SystemFunction036 (in: RandomBuffer=0x7ff61ee14bb0, RandomBufferLength=0x1000 | out: RandomBuffer=0x7ff61ee14bb0) returned 1 [0262.614] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.614] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe06f90 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b830 [0262.615] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.615] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07050 [0262.615] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.615] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde8390 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b6b0 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efba60 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b730 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07080 [0262.615] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.615] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.615] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb820 [0262.615] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe070e0 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.616] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe083d0 [0262.616] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08400 [0262.616] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bdb0 | out: hHeap=0xd70000) returned 1 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.616] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.616] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe080d0 [0262.617] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08160 [0262.617] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b830 | out: hHeap=0xd70000) returned 1 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.617] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08430 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.617] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb920 [0262.617] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe080a0 [0262.617] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b730 | out: hHeap=0xd70000) returned 1 [0262.617] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b60 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.617] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc5e0 [0262.617] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08340 [0262.617] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.618] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08100 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.618] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb8e0 | out: hHeap=0xd70000) returned 1 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.618] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b30 | out: hHeap=0xd70000) returned 1 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7d01 [0262.618] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbf20 | out: hHeap=0xd70000) returned 1 [0262.618] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.619] GetCurrentThreadId () returned 0x1068 [0262.619] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bc50 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbfe0 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbaa0 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc0e0 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xda5b80 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b30 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd60 [0262.619] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbaf10 [0262.620] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.620] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccf0 [0262.620] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbca0 [0262.620] GetCurrentThreadId () returned 0x1068 [0262.620] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0262.620] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b90 [0262.620] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x440) returned 0x3efd790 [0262.620] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.620] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.620] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.620] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ce0 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07fb0 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd49e0 [0262.621] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08160 | out: hHeap=0xd70000) returned 1 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc0a0 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07d40 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbae0 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd4ce0 [0262.621] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe080a0 | out: hHeap=0xd70000) returned 1 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08520 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.621] SystemFunction036 (in: RandomBuffer=0xbfeef0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeef0) returned 1 [0262.621] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7b1b0 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0xd7b101 [0262.621] RtlTryAcquireSRWLockExclusive () returned 0xd7b101 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.622] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe082b0 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0xd7b601 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.622] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08280 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0262.622] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07c80 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0262.622] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07d70 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.622] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0262.622] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb6e0 [0262.622] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0262.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbee0 [0262.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08220 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0262.623] SystemFunction036 (in: RandomBuffer=0xbfee60, RandomBufferLength=0x8 | out: RandomBuffer=0xbfee60) returned 1 [0262.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xd7adf0 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07f20 [0262.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd4a40 [0262.623] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08400 | out: hHeap=0xd70000) returned 1 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.623] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08370 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf00 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0x3efdea0 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc40 [0262.624] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.624] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba50 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba70 [0262.624] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb7d0 | out: hHeap=0xd70000) returned 1 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc020 [0262.624] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf20 [0262.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde8160 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cca0 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb590 [0262.625] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ef0 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc5a0 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb960 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc620 [0262.625] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.625] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.625] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde8430 [0262.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bad0 [0262.626] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bdb0 [0262.626] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0262.626] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.626] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0262.626] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.626] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cce0 [0262.626] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbab90 [0262.626] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.626] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08190 [0262.626] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc50 [0262.626] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdba790 [0262.626] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.626] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08610 [0262.627] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb8e0 [0262.627] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc160 [0262.627] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.627] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.627] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0262.627] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde80c0 [0262.627] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba90 [0262.627] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bc10 [0262.627] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0262.627] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.627] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07cb0 | out: hHeap=0xd70000) returned 1 [0262.627] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07f80 [0262.627] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0262.627] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbce0 [0262.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbe20 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0262.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7d00 [0262.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b8b0 [0262.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba10 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.628] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4e00 | out: hHeap=0xd70000) returned 1 [0262.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08550 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0262.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe080a0 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.628] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.629] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.629] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.629] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.629] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.629] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.629] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.629] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7800 [0262.629] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.629] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07f50 [0262.629] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5bf0 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5c60 [0262.630] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5bf0 | out: hHeap=0xd70000) returned 1 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xda5bf0 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ea40 [0262.630] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5bf0 | out: hHeap=0xd70000) returned 1 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0de70 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba890 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddbe50 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbac10 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb110 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cde0 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd70 [0262.630] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb110 | out: hHeap=0xd70000) returned 1 [0262.630] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbac10 | out: hHeap=0xd70000) returned 1 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7b0 [0262.630] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde83e0 [0262.631] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d9a0 [0262.631] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda8e0 [0262.631] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde78a0 [0262.631] RtlTryAcquireSRWLockExclusive () returned 0xde7801 [0262.631] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07fe0 [0262.631] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8110 [0262.631] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3efe250 [0262.631] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17b) returned 0x3efe330 [0262.631] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe250 | out: hHeap=0xd70000) returned 1 [0262.632] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde83e0 | out: hHeap=0xd70000) returned 1 [0262.632] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cd40 [0262.632] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.632] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b830 [0262.632] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.632] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b830 | out: hHeap=0xd70000) returned 1 [0262.632] GetCurrentThreadId () returned 0x1068 [0262.632] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.632] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd40 | out: hHeap=0xd70000) returned 1 [0262.632] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.632] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.632] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.632] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.633] SystemFunction036 (in: RandomBuffer=0xbfeef0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeef0) returned 1 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xe61201 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xe61201 [0262.633] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.633] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4a40 | out: hHeap=0xd70000) returned 1 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cda0 | out: hHeap=0xd70000) returned 1 [0262.634] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.634] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.634] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0baf0 | out: hHeap=0xd70000) returned 1 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08130 | out: hHeap=0xd70000) returned 1 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0baf0 | out: hHeap=0xd70000) returned 1 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe620 | out: hHeap=0xd70000) returned 1 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7990 | out: hHeap=0xd70000) returned 1 [0262.634] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08040 | out: hHeap=0xd70000) returned 1 [0262.634] RtlTryAcquireSRWLockExclusive () returned 0xe61201 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd30 | out: hHeap=0xd70000) returned 1 [0262.634] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.634] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe082b0 | out: hHeap=0xd70000) returned 1 [0262.634] RtlTryAcquireSRWLockExclusive () returned 0xd7b101 [0262.635] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b750 | out: hHeap=0xd70000) returned 1 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.635] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b1b0 | out: hHeap=0xd70000) returned 1 [0262.635] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61240 | out: hHeap=0xd70000) returned 1 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0262.635] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0262.635] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccc0 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0x3efe101 [0262.636] RtlTryAcquireSRWLockExclusive () returned 0x3efe101 [0262.636] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf40 | out: hHeap=0xd70000) returned 1 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe61f00 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ceb0 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce40 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0x3efe8b0 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf30 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cec0 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7e40 [0262.636] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce00 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbaf90 [0262.637] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07bf0 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc360 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc220 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc260 [0262.637] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.637] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.637] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7df0 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bcb0 [0262.637] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b8f0 [0262.637] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0262.637] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.637] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0262.638] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ced0 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbac10 [0262.638] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe082b0 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cee0 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb110 [0262.638] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08400 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc320 [0262.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc3a0 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.639] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde81b0 [0262.639] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0baf0 [0262.639] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bc70 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.639] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d10 | out: hHeap=0xd70000) returned 1 [0262.639] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07d10 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.639] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7190 [0262.639] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde74d0 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.639] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.639] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7e90 [0262.640] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bb90 [0262.640] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bbb0 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.640] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4f80 | out: hHeap=0xd70000) returned 1 [0262.640] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe082e0 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0262.640] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe084c0 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.640] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.641] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.641] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.641] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.641] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8200 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08640 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4e00 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd53a0 [0262.641] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4e00 | out: hHeap=0xd70000) returned 1 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4e00 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5880 [0262.641] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4e00 | out: hHeap=0xd70000) returned 1 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddbc40 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e960 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbac90 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb210 [0262.641] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc80 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd80 [0262.642] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb210 | out: hHeap=0xd70000) returned 1 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xde6bd0 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce70 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4a40 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd10 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0x3efebb0 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce30 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce50 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7ad0 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd40 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbad10 [0262.642] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08580 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6810 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6850 [0262.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7450 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.643] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7ee0 [0262.643] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bb10 [0262.643] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bdd0 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.643] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cda0 [0262.643] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbae10 [0262.643] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.643] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08040 [0262.643] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce60 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdbb210 [0262.644] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08130 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde68d0 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7390 [0262.644] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.644] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.644] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde8480 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b850 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bb30 [0262.644] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac701 [0262.644] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0262.644] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0262.644] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08310 [0262.644] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0262.645] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.645] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7210 [0262.645] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d90 [0262.645] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.645] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.645] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0262.645] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7f80 [0262.645] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bd30 [0262.645] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b690 [0262.645] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac701 [0262.645] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0262.645] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4f80 | out: hHeap=0xd70000) returned 1 [0262.645] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08670 [0262.645] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0262.645] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe081c0 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.646] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.646] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8520 [0262.646] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe086a0 [0262.646] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5160 [0262.646] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5040 [0262.647] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5160 | out: hHeap=0xd70000) returned 1 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4f80 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5940 [0262.647] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4f80 | out: hHeap=0xd70000) returned 1 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e260 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63d20 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddc060 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe638a0 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63f20 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf40 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc00 [0262.647] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63f20 | out: hHeap=0xd70000) returned 1 [0262.647] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe638a0 | out: hHeap=0xd70000) returned 1 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bdf0 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bcf0 [0262.647] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6a90 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0be10 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6ed0 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde73d0 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde7410 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e500 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe086d0 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc90 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xdc9730 [0262.648] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.648] RtlTryAcquireSRWLockExclusive () returned 0xde8501 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08700 [0262.648] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e285c01 [0262.648] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.648] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc10 [0262.648] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7b0 | out: hHeap=0xd70000) returned 1 [0262.648] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd70 | out: hHeap=0xd70000) returned 1 [0262.648] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cde0 | out: hHeap=0xd70000) returned 1 [0262.649] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf00 | out: hHeap=0xd70000) returned 1 [0262.649] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba890 | out: hHeap=0xd70000) returned 1 [0262.649] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddbe50 | out: hHeap=0xd70000) returned 1 [0262.649] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbce0 | out: hHeap=0xd70000) returned 1 [0262.649] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.649] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.649] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.649] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08550 | out: hHeap=0xd70000) returned 1 [0262.649] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.649] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe080a0 | out: hHeap=0xd70000) returned 1 [0262.649] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.649] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.649] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.649] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7f30 [0262.650] GetCurrentThreadId () returned 0x1068 [0262.650] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.650] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08160 [0262.650] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0xe653e0 [0262.650] SetEvent (hEvent=0x234) returned 1 [0262.650] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7d00 | out: hHeap=0xd70000) returned 1 [0262.650] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd70 [0262.650] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbe20 | out: hHeap=0xd70000) returned 1 [0262.650] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd70 | out: hHeap=0xd70000) returned 1 [0262.650] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.651] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08610 | out: hHeap=0xd70000) returned 1 [0262.651] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.651] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8b0 | out: hHeap=0xd70000) returned 1 [0262.651] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.651] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba790 | out: hHeap=0xd70000) returned 1 [0262.651] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb8e0 | out: hHeap=0xd70000) returned 1 [0262.651] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.651] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.651] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.651] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f80 | out: hHeap=0xd70000) returned 1 [0262.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.651] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.651] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde78f0 [0262.652] GetCurrentThreadId () returned 0x1068 [0262.652] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde80c0 | out: hHeap=0xd70000) returned 1 [0262.652] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf00 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc160 | out: hHeap=0xd70000) returned 1 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf00 | out: hHeap=0xd70000) returned 1 [0262.652] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08190 | out: hHeap=0xd70000) returned 1 [0262.652] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba90 | out: hHeap=0xd70000) returned 1 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bc10 | out: hHeap=0xd70000) returned 1 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbab90 | out: hHeap=0xd70000) returned 1 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc5a0 | out: hHeap=0xd70000) returned 1 [0262.652] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb960 | out: hHeap=0xd70000) returned 1 [0262.652] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.653] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.653] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.653] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe084f0 | out: hHeap=0xd70000) returned 1 [0262.653] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.653] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.653] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.653] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7fd0 [0262.653] GetCurrentThreadId () returned 0x1068 [0262.653] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0262.653] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8430 | out: hHeap=0xd70000) returned 1 [0262.653] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd70 [0262.653] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc620 | out: hHeap=0xd70000) returned 1 [0262.653] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd70 | out: hHeap=0xd70000) returned 1 [0262.653] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ef0 | out: hHeap=0xd70000) returned 1 [0262.654] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bad0 | out: hHeap=0xd70000) returned 1 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bdb0 | out: hHeap=0xd70000) returned 1 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb590 | out: hHeap=0xd70000) returned 1 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8160 | out: hHeap=0xd70000) returned 1 [0262.654] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf00 [0262.654] RtlTryAcquireSRWLockExclusive () returned 0xe0cf01 [0262.654] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f20 | out: hHeap=0xd70000) returned 1 [0262.654] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.654] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bd10 | out: hHeap=0xd70000) returned 1 [0262.654] RtlTryAcquireSRWLockExclusive () returned 0xd7ae01 [0262.654] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c80 | out: hHeap=0xd70000) returned 1 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0262.654] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb6e0 | out: hHeap=0xd70000) returned 1 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0262.655] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c20 | out: hHeap=0xd70000) returned 1 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.655] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.655] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe1a0 | out: hHeap=0xd70000) returned 1 [0262.655] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efdd40 | out: hHeap=0xd70000) returned 1 [0262.655] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7adf0 | out: hHeap=0xd70000) returned 1 [0262.655] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf50 [0262.656] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de70 | out: hHeap=0xd70000) returned 1 [0262.656] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf50 | out: hHeap=0xd70000) returned 1 [0262.656] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ea40 | out: hHeap=0xd70000) returned 1 [0262.656] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0262.656] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf00 | out: hHeap=0xd70000) returned 1 [0262.656] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cf20 | out: hHeap=0xd70000) returned 1 [0262.656] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7800 | out: hHeap=0xd70000) returned 1 [0262.657] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc40 | out: hHeap=0xd70000) returned 1 [0262.657] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5c60 | out: hHeap=0xd70000) returned 1 [0262.657] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f50 | out: hHeap=0xd70000) returned 1 [0262.657] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efdea0 | out: hHeap=0xd70000) returned 1 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.657] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07c20 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.657] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07da0 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.657] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.657] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbce0 [0262.658] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07e00 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.658] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc160 [0262.658] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07e30 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.658] SystemFunction036 (in: RandomBuffer=0xbfeef0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeef0) returned 1 [0262.658] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe60940 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.658] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08550 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0262.658] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.658] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe084f0 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07e60 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d8c0 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda610 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7760 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3efe620 [0262.659] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07e60 | out: hHeap=0xd70000) returned 1 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cde0 [0262.659] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba10 [0262.659] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.659] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0262.659] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62af0 [0262.659] GetCurrentThreadId () returned 0x1068 [0262.659] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.660] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cde0 | out: hHeap=0xd70000) returned 1 [0262.660] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8070 [0262.660] GetCurrentThreadId () returned 0x1068 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.660] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0262.660] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe60dc0 [0262.660] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd49e0 | out: hHeap=0xd70000) returned 1 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.660] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07e60 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.660] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.660] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc620 [0262.661] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe61840 [0262.661] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4ce0 | out: hHeap=0xd70000) returned 1 [0262.661] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08610 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.661] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb960 [0262.661] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08190 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0262.661] SystemFunction036 (in: RandomBuffer=0xbfeef0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeef0) returned 1 [0262.661] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe61180 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0xe61101 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0xe61101 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.661] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07c80 [0262.661] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.662] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.662] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07ef0 [0262.662] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.662] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xddaa00 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbe0 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x108) returned 0xdd7ca0 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf20 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde80c0 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde83e0 [0262.662] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde80c0 | out: hHeap=0xd70000) returned 1 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07f50 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8250 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7a80 [0262.662] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8250 | out: hHeap=0xd70000) returned 1 [0262.662] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7a30 [0262.663] RtlTryAcquireSRWLockExclusive () returned 0xde7a01 [0262.663] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe081f0 [0262.663] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0262.663] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07f80 [0262.663] RtlTryAcquireSRWLockExclusive () returned 0xe0df01 [0262.663] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07f20 | out: hHeap=0xd70000) returned 1 [0262.663] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbe20 [0262.663] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0262.663] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.663] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0262.663] timeGetTime () returned 0x14e78c1 [0262.664] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.664] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.664] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.664] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.664] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0262.664] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0262.664] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.664] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08820 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0262.665] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08850 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0262.665] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efc5a0 [0262.665] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0262.665] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efb6e0 [0262.665] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08ac0 [0262.665] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0262.666] SystemFunction036 (in: RandomBuffer=0xbff280, RandomBufferLength=0x8 | out: RandomBuffer=0xbff280) returned 1 [0262.666] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe61900 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.666] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08eb0 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0xe61501 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0xe61501 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.666] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08910 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.666] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bc10 [0262.666] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.666] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bc10 | out: hHeap=0xd70000) returned 1 [0262.666] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62d00 [0262.666] GetCurrentThreadId () returned 0x1068 [0262.667] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.667] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc40 | out: hHeap=0xd70000) returned 1 [0262.667] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde8160 [0262.667] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cf50 [0262.667] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0x3efdea0 [0262.667] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbc0 [0262.667] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbd0 [0262.667] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde80c0 [0262.667] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbf0 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64620 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe087f0 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb8e0 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65760 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65be0 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde82f0 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bc10 [0262.668] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bfd0 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0262.668] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc40 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe646a0 [0262.669] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08b80 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb790 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe643a0 [0262.669] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08e80 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65de0 [0262.669] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65e20 [0262.669] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.669] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.669] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7b20 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c0f0 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c350 [0262.670] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.670] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0262.670] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08d90 | out: hHeap=0xd70000) returned 1 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08940 [0262.670] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0262.670] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65a20 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe663e0 [0262.670] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.670] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.670] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7670 [0262.670] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c370 [0262.671] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c4f0 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0262.671] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4ce0 | out: hHeap=0xd70000) returned 1 [0262.671] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08b50 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0262.671] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08bb0 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.671] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.672] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.672] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7990 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08760 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7800 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7bc0 [0262.672] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7800 | out: hHeap=0xd70000) returned 1 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4fe0 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5160 [0262.672] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4fe0 | out: hHeap=0xd70000) returned 1 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0ece0 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63da0 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddb1f0 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe648a0 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64d20 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb8a0 [0262.672] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb820 [0262.672] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64d20 | out: hHeap=0xd70000) returned 1 [0262.673] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe648a0 | out: hHeap=0xd70000) returned 1 [0262.673] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c490 [0262.673] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7a0 [0262.673] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde76c0 [0262.673] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda4f0 [0262.674] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a0 [0262.674] GetLastError () returned 0x0 [0262.674] SetLastError (dwErrCode=0x0) [0262.674] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a4 [0262.674] GetLastError () returned 0x0 [0262.674] SetLastError (dwErrCode=0x0) [0262.674] ResetEvent (hEvent=0x3a0) returned 1 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08b20 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7710 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x140) returned 0xe66620 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7d0 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe70) returned 0xe66770 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7800 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7850 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7c10 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7c60 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7cb0 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7d00 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68e10 [0262.674] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69130 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68eb0 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68b40 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68d70 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69310 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69450 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68c30 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe69090 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd9fe0 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb850 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08a90 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb8c0 [0262.675] timeGetTime () returned 0x14e78cd [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08790 [0262.675] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb850 | out: hHeap=0xd70000) returned 1 [0262.675] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4e60 [0262.675] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a8 [0262.675] GetLastError () returned 0x0 [0262.675] SetLastError (dwErrCode=0x0) [0262.675] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.676] ResetEvent (hEvent=0x3a4) returned 1 [0262.676] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.676] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe0c2f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3ac [0262.676] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.676] GetCurrentThreadId () returned 0x1068 [0262.676] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0262.676] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.677] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0262.677] GlobalMemoryStatusEx (in: lpBuffer=0xbff090 | out: lpBuffer=0xbff090) returned 1 [0262.678] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.678] GlobalMemoryStatusEx (in: lpBuffer=0xbff0d0 | out: lpBuffer=0xbff0d0) returned 1 [0262.678] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68dc0 [0262.678] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c1d0 [0262.678] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb850 [0262.678] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb730 [0262.678] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65e60 [0262.679] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe664a0 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe65960 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65fe0 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68e60 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe66020 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65c20 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68aa0 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe69180 [0262.679] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.679] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad601 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe088b0 [0262.679] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0be70 [0262.679] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad501 [0262.680] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe089a0 [0262.680] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.680] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0262.680] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.680] timeGetTime () returned 0x14e78d2 [0262.680] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657a0 [0262.680] GetCurrentThreadId () returned 0x1068 [0262.680] timeGetTime () returned 0x14e78d2 [0262.680] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x110) returned 0xde8990 [0262.680] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda3d0 | out: hHeap=0xd70000) returned 1 [0262.680] timeGetTime () returned 0x14e78d2 [0262.680] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac80 [0262.680] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6abf0 [0262.680] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.680] timeGetTime () returned 0x14e78d2 [0262.680] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cc50 | out: hHeap=0xd70000) returned 1 [0262.681] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7f30 | out: hHeap=0xd70000) returned 1 [0262.681] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cce0 | out: hHeap=0xd70000) returned 1 [0262.681] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde78f0 | out: hHeap=0xd70000) returned 1 [0262.681] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cca0 | out: hHeap=0xd70000) returned 1 [0262.681] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7fd0 | out: hHeap=0xd70000) returned 1 [0262.681] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0262.681] timeGetTime () returned 0x14e78d3 [0262.681] timeGetTime () returned 0x14e78d3 [0262.681] timeGetTime () returned 0x14e78d3 [0262.681] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x3a86) returned 0x0 [0262.681] timeGetTime () returned 0x14e8c49 [0262.681] timeGetTime () returned 0x14e8c49 [0262.681] timeGetTime () returned 0x14e8c49 [0262.681] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x2710) returned 0x0 [0264.089] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0264.089] timeGetTime () returned 0x14e91c9 [0264.089] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0264.089] timeGetTime () returned 0x14e91c9 [0264.089] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe62db0 [0264.089] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31540 [0264.089] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315c0 [0264.089] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67920 [0264.089] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31580 [0264.089] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31660 [0264.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe327a0 [0264.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31470 [0264.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31780 [0264.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe685f0 [0264.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31430 [0264.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64a20 [0264.090] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.091] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe203e0 [0264.091] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe288c0 [0264.091] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28e00 [0264.091] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28e80 [0264.091] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.091] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.091] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0264.091] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68460 [0264.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22660 [0264.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22900 [0264.092] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0264.092] RtlTryAcquireSRWLockExclusive () returned 0xe60b01 [0264.092] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0264.092] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316b0 [0264.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe645a0 [0264.092] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20500 [0264.093] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31670 [0264.093] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63aa0 [0264.093] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.093] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe210a0 [0264.093] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29140 [0264.094] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28bc0 [0264.094] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.094] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.094] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0264.094] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67740 [0264.094] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22980 [0264.094] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22a80 [0264.094] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0264.094] RtlTryAcquireSRWLockExclusive () returned 0xe60b01 [0264.094] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20410 | out: hHeap=0xd70000) returned 1 [0264.094] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20410 [0264.095] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0264.095] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20b30 [0264.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.095] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28e40 [0264.095] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28c00 [0264.095] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.095] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.095] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0264.095] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67ce0 [0264.095] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22520 [0264.096] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22680 [0264.096] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0264.096] RtlTryAcquireSRWLockExclusive () returned 0xe60b01 [0264.096] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4680 | out: hHeap=0xd70000) returned 1 [0264.096] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20a40 [0264.096] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0264.096] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.096] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.096] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.096] RtlTryAcquireSRWLockExclusive () returned 0xe60b01 [0264.097] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.097] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.097] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.097] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.097] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe678d0 [0264.097] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20d70 [0264.097] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5580 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd55e0 [0264.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5580 | out: hHeap=0xd70000) returned 1 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0de70 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0edc0 [0264.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de70 | out: hHeap=0xd70000) returned 1 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddba30 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0da80 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64720 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63820 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31480 [0264.098] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31680 [0264.099] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63820 | out: hHeap=0xd70000) returned 1 [0264.099] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28800 [0264.099] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe226a0 [0264.099] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe286c0 [0264.099] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29480 [0264.099] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0264.099] timeGetTime () returned 0x14e91d3 [0264.099] timeGetTime () returned 0x14e91d3 [0264.099] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x2186) returned 0x0 [0266.007] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0266.007] timeGetTime () returned 0x14ebacc [0266.007] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20290 [0266.007] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0x3efe620 [0266.007] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0266.007] timeGetTime () returned 0x14ebacc [0266.007] RtlTryAcquireSRWLockExclusive () returned 0xe29501 [0266.007] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b650 | out: hHeap=0xd70000) returned 1 [0266.008] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29580 | out: hHeap=0xd70000) returned 1 [0266.008] timeGetTime () returned 0x14ebacd [0266.008] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0266.008] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde82a0 | out: hHeap=0xd70000) returned 1 [0266.008] timeGetTime () returned 0x14ebacd [0266.008] timeGetTime () returned 0x14ebacd [0266.008] timeGetTime () returned 0x14ebacd [0266.008] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x8e5c5) returned 0x0 [0266.357] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0266.357] timeGetTime () returned 0x157a1ee [0266.357] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0266.357] timeGetTime () returned 0x157a1ee [0266.357] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe647a0 [0266.357] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe652a0 [0266.357] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64f20 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63e20 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63820 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63b20 [0266.358] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63b20 | out: hHeap=0xd70000) returned 1 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe65320 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe648a0 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64fa0 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63920 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64120 [0266.358] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64220 [0266.359] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64220 | out: hHeap=0xd70000) returned 1 [0266.359] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31600 [0266.359] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe65220 [0266.359] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddc8a0 [0266.359] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ba0 [0266.359] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64b20 [0266.359] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31550 [0266.359] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31710 [0266.359] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.359] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64b20 | out: hHeap=0xd70000) returned 1 [0266.359] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ba0 | out: hHeap=0xd70000) returned 1 [0266.359] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65220 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64120 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63920 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64fa0 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe648a0 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65320 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63820 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63e20 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64f20 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe652a0 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe647a0 | out: hHeap=0xd70000) returned 1 [0266.360] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd56a0 | out: hHeap=0xd70000) returned 1 [0266.360] timeGetTime () returned 0x157a1f1 [0266.361] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31490 [0266.361] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29440 [0266.361] GetCurrentThreadId () returned 0x1068 [0266.361] timeGetTime () returned 0x157a1f2 [0266.361] timeGetTime () returned 0x157a1f2 [0266.361] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29500 [0266.361] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.361] RtlTryAcquireSRWLockExclusive () returned 0x7451fcf461d48501 [0266.361] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0266.361] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22be0 [0266.361] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe60700 [0266.361] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5220 | out: hHeap=0xd70000) returned 1 [0266.362] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.362] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28b40 [0266.362] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28ac0 [0266.362] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0266.362] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe204d0 [0266.362] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0xe32c50 [0266.362] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b570 | out: hHeap=0xd70000) returned 1 [0266.362] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28b80 [0266.362] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28b80 | out: hHeap=0xd70000) returned 1 [0266.363] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29500 | out: hHeap=0xd70000) returned 1 [0266.363] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.363] timeGetTime () returned 0x157a1f4 [0266.363] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.363] timeGetTime () returned 0x157a1f4 [0266.363] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ac00 | out: hHeap=0xd70000) returned 1 [0266.363] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657a0 | out: hHeap=0xd70000) returned 1 [0266.363] timeGetTime () returned 0x157a1f4 [0266.363] timeGetTime () returned 0x157a1f4 [0266.363] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29180 [0266.363] timeGetTime () returned 0x157a1f4 [0266.363] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0266.363] timeGetTime () returned 0x157a20b [0266.387] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29180 | out: hHeap=0xd70000) returned 1 [0266.387] timeGetTime () returned 0x157a20c [0266.387] timeGetTime () returned 0x157a20c [0266.387] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927be) returned 0x0 [0266.424] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0266.424] timeGetTime () returned 0x160c9ee [0266.424] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0266.424] timeGetTime () returned 0x160c9ee [0266.424] RtlTryAcquireSRWLockExclusive () returned 0xe33001 [0266.424] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31610 [0266.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ea40 [0266.425] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc020 | out: hHeap=0xd70000) returned 1 [0266.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314f0 [0266.425] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31610 | out: hHeap=0xd70000) returned 1 [0266.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0266.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe35070 [0266.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31700 [0266.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315f0 [0266.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68000 [0266.426] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0266.426] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63ca0 [0266.426] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.426] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc60 [0266.426] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28f40 [0266.426] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29180 [0266.426] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28840 [0266.427] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.427] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.427] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac001 [0266.427] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68690 [0266.427] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22aa0 [0266.427] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22c60 [0266.427] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac101 [0266.427] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0266.427] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0266.427] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316c0 [0266.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63e20 [0266.428] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe211c0 [0266.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31630 [0266.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64ba0 [0266.428] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe208f0 [0266.429] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29000 [0266.429] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29040 [0266.429] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.429] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.429] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac101 [0266.429] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe677e0 [0266.429] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22c80 [0266.429] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe225a0 [0266.430] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac201 [0266.430] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0266.430] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20800 | out: hHeap=0xd70000) returned 1 [0266.430] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20800 [0266.430] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0266.430] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20920 [0266.430] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.430] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28b80 [0266.430] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28980 [0266.431] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.431] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.431] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac101 [0266.431] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68500 [0266.431] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22500 [0266.431] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22ac0 [0266.431] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac201 [0266.431] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0266.432] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ac0 | out: hHeap=0xd70000) returned 1 [0266.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20e00 [0266.432] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0266.432] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.432] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.432] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0266.432] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0266.432] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.432] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.433] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.433] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe680a0 [0266.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20c20 [0266.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe680f0 [0266.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67b50 [0266.433] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680f0 | out: hHeap=0xd70000) returned 1 [0266.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67830 [0266.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67dd0 [0266.433] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67830 | out: hHeap=0xd70000) returned 1 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0ed50 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe65220 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddc270 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64f20 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64120 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31640 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31690 [0266.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64120 | out: hHeap=0xd70000) returned 1 [0266.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64f20 | out: hHeap=0xd70000) returned 1 [0266.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22540 [0266.436] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.436] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.436] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28a40 [0266.437] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31610 [0266.437] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe317c0 [0266.437] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x180) returned 0xe35370 [0266.437] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3e4 [0266.437] GetLastError () returned 0x0 [0266.437] SetLastError (dwErrCode=0x0) [0266.437] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3e8 [0266.437] GetLastError () returned 0x0 [0266.438] SetLastError (dwErrCode=0x0) [0266.438] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31620 [0266.438] GetModuleHandleW (lpModuleName="mf.dll") returned 0x7ff82cca0000 [0266.439] GetModuleHandleW (lpModuleName="mfplat.dll") returned 0x7ff83b3d0000 [0266.439] LoadLibraryExA (lpLibFileName="MFPlat.DLL", hFile=0x0, dwFlags=0x0) returned 0x7ff83b3d0000 [0266.439] GetProcAddress (hModule=0x7ff83b3d0000, lpProcName="MFStartup") returned 0x7ff83b3fa290 [0266.440] MFStartup () returned 0x0 [0266.442] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1) returned 0xe31500 [0266.443] GetProcAddress (hModule=0x7ff83b3d0000, lpProcName="MFTEnum") returned 0x7ff83b442d40 [0266.446] MFTEnum () returned 0x0 [0266.446] NtCreateFile (in: FileHandle=0xe35d10, DesiredAccess=0x80000000, ObjectAttributes=0xbfdfe8*(Length=0x30, RootDirectory=0x0, ObjectName="\\Device\\DeviceApi\\CMNotify", Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfdfd8, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x0, CreateDisposition=0x1, CreateOptions=0x0, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xe35d10*=0x43c, IoStatusBlock=0xbfdfd8*(Status=0x0, Pointer=0x0, Information=0x0)) returned 0x0 [0266.454] GetProcAddress (hModule=0x7ff846200000, lpProcName="CoCreateInstance") returned 0x7ff84601fb70 [0266.454] CoCreateInstance (in: rclsid=0xe22440*(Data1=0x6ca50344, Data2=0x51a, Data3=0x4ded, Data4=([0]=0x97, [1]=0x79, [2]=0xa4, [3]=0x33, [4]=0x5, [5]=0x16, [6]=0x5e, [7]=0x35)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7ff61dde2568, ppv=0xe353e0 | out: ppv=0xe353e0*=0x3502158) returned 0x0 [0266.454] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x4, OpenAsSelf=1, TokenHandle=0xbfe348 | out: TokenHandle=0xbfe348*=0x0) returned 0xc000007c [0266.455] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbfe340 | out: TokenHandle=0xbfe340*=0x450) returned 0x0 [0266.455] NtMapViewOfSection (in: SectionHandle=0x450, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe348*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe340*=0, ViewSize=0xbfe350*=0x0, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfe348*=0xd40000, SectionOffset=0xbfe340*=0, ViewSize=0xbfe350*=0x1000) returned 0x0 [0266.456] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbfe3c0 | out: TokenHandle=0xbfe3c0*=0x458) returned 0x0 [0266.456] NtMapViewOfSection (in: SectionHandle=0x458, ProcessHandle=0xffffffffffffffff, BaseAddress=0xde9980*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfd778*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xde9980*=0x7ff845400000, SectionOffset=0x0, ViewSize=0xbfd778*=0xa7000) returned 0x0 [0266.457] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x458, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfd548, DesiredAccess=0x1000000000001, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfd548*=0x460) returned 0x0 [0266.457] NtQuerySection (in: SectionHandle=0x460, SectionInformationClass=0x0, SectionInformation=0xbfd530, Length=0x18, ResultLength=0xbfd528 | out: SectionInformation=0xbfd530, ResultLength=0xbfd528) returned 0x0 [0266.457] NtClose (Handle=0x460) returned 0x0 [0266.457] strlen (_Str="CLBCatQ.DLL") returned 0xb [0266.457] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x28) returned 0x1060720 [0266.457] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="CLBCatQ.DLL", AllocateDestinationString=0 | out: DestinationString="CLBCatQ.DLL") returned 0x0 [0266.457] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x1063830 [0266.458] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff845400000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x1063830, Length=0x208, ResultLength=0xbfd510 | out: VirtualMemoryInformation=0x1063830*(SectionFileName.Length=0x68, SectionFileName.MaximumLength=0x6a, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\clbcatq.dll"), ResultLength=0xbfd510) returned 0x0 [0266.458] wcslen (_String="kernel32.dll") returned 0xc [0266.458] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\clbcatq.dll", CaseInsensitive=1) returned -17 [0266.458] RtlCompareUnicodeString (String1="kernel32.dll", String2="CLBCatQ.DLL", CaseInsensitive=1) returned 8 [0266.458] wcslen (_String="cmsetac.dll") returned 0xb [0266.458] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\clbcatq.dll", CaseInsensitive=1) returned -25 [0266.458] RtlCompareUnicodeString (String1="cmsetac.dll", String2="CLBCatQ.DLL", CaseInsensitive=1) returned 1 [0266.458] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0266.458] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1063830) returned 1 [0266.464] NtMapViewOfSection (in: SectionHandle=0x464, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe018*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe010*=0, ViewSize=0xbfe020*=0x0, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0xbfe018*=0xd50000, SectionOffset=0xbfe010*=0, ViewSize=0xbfe020*=0x1000) returned 0x0 [0266.467] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x4, OpenAsSelf=1, TokenHandle=0xbfca48 | out: TokenHandle=0xbfca48*=0x0) returned 0xc000007c [0266.467] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbfca40 | out: TokenHandle=0xbfca40*=0x468) returned 0x0 [0266.467] NtQueryAttributesFile (in: ObjectAttributes=0xbfc488*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mfh264enc.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), FileInformation=0xbfc4b8 | out: FileInformation=0xbfc4b8) returned 0x0 [0266.468] NtOpenFile (in: FileHandle=0xbfc548, DesiredAccess=0x100021, ObjectAttributes=0xbfc4d0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Windows\\System32\\mfh264enc.dll", Attributes=0x840, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0xbfc4c0, ShareAccess=0x5, OpenOptions=0x60 | out: FileHandle=0xbfc548*=0x468, IoStatusBlock=0xbfc4c0*(Status=0x0, Pointer=0x1d112e300000000, Information=0x1)) returned 0x0 [0269.876] NtMapViewOfSection (in: SectionHandle=0x474, ProcessHandle=0xffffffffffffffff, BaseAddress=0xde8d20*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0xbfc3d8*=0x0, InheritDisposition=0x1, AllocationType=0x800000, AccessProtection=0x4 | out: BaseAddress=0xde8d20*=0x7ff8262e0000, SectionOffset=0x0, ViewSize=0xbfc3d8*=0x21a000) returned 0x0 [0270.133] NtDuplicateObject (in: SourceProcessHandle=0xffffffffffffffff, SourceHandle=0x474, TargetProcessHandle=0xffffffffffffffff, TargetHandle=0xbfc1a8, DesiredAccess=0x1, HandleAttributes=0x0, Options=0x0 | out: TargetHandle=0xbfc1a8*=0x478) returned 0x0 [0270.133] NtQuerySection (in: SectionHandle=0x478, SectionInformationClass=0x0, SectionInformation=0xbfc190, Length=0x18, ResultLength=0xbfc188 | out: SectionInformation=0xbfc190, ResultLength=0xbfc188) returned 0x0 [0270.133] NtClose (Handle=0x478) returned 0x0 [0270.133] strlen (_Str="mfH264Enc.dll") returned 0xd [0270.133] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x2c) returned 0x1060720 [0270.134] RtlAnsiStringToUnicodeString (in: DestinationString=0x1060720, SourceString="mfH264Enc.dll", AllocateDestinationString=0 | out: DestinationString="mfH264Enc.dll") returned 0x0 [0270.134] RtlAllocateHeap (HeapHandle=0x1060000, Flags=0x0, Size=0x208) returned 0x10648b0 [0270.134] NtQueryVirtualMemory (in: ProcessHandle=0xffffffffffffffff, Address=0x7ff8262e0000, VirtualMemoryInformationClass=0x2, VirtualMemoryInformation=0x10648b0, Length=0x208, ResultLength=0xbfc170 | out: VirtualMemoryInformation=0x10648b0*(SectionFileName.Length=0x6c, SectionFileName.MaximumLength=0x6e, SectionFileName.Buffer="\\Device\\HarddiskVolume1\\Windows\\System32\\mfh264enc.dll"), ResultLength=0xbfc170) returned 0x0 [0270.134] wcslen (_String="kernel32.dll") returned 0xc [0270.134] RtlCompareUnicodeString (String1="kernel32.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mfh264enc.dll", CaseInsensitive=1) returned -17 [0270.134] RtlCompareUnicodeString (String1="kernel32.dll", String2="mfH264Enc.dll", CaseInsensitive=1) returned -2 [0270.134] wcslen (_String="cmsetac.dll") returned 0xb [0270.134] RtlCompareUnicodeString (String1="cmsetac.dll", String2="\\Device\\HarddiskVolume1\\Windows\\System32\\mfh264enc.dll", CaseInsensitive=1) returned -25 [0270.134] RtlCompareUnicodeString (String1="cmsetac.dll", String2="mfH264Enc.dll", CaseInsensitive=1) returned -10 [0270.135] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x1060720) returned 1 [0270.135] RtlFreeHeap (HeapHandle=0x1060000, Flags=0x0, BaseAddress=0x10648b0) returned 1 [0270.139] GetProcAddress (hModule=0x7ff846200000, lpProcName="CoTaskMemFree") returned 0x7ff845ffd2c0 [0270.139] CoTaskMemFree (pv=0xe22440) [0270.139] IUnknown:Release (This=0x3502158) returned 0x0 [0270.139] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe20ef0 [0270.139] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29200 [0270.140] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20ef0 | out: hHeap=0xd70000) returned 1 [0270.140] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe644a0 [0270.140] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29200 | out: hHeap=0xd70000) returned 1 [0270.140] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe21160 [0270.140] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29240 [0270.140] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21160 | out: hHeap=0xd70000) returned 1 [0270.140] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ba0 [0270.140] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29240 | out: hHeap=0xd70000) returned 1 [0270.140] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe644a0 | out: hHeap=0xd70000) returned 1 [0270.140] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0270.141] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31620 | out: hHeap=0xd70000) returned 1 [0270.141] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0270.141] CloseHandle (hObject=0x3e8) returned 1 [0270.141] CloseHandle (hObject=0x3e4) returned 1 [0270.141] GetProcAddress (hModule=0x7ff83b3d0000, lpProcName="MFShutdown") returned 0x7ff83b400de0 [0270.141] MFShutdown () returned 0x0 [0270.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31500 | out: hHeap=0xd70000) returned 1 [0270.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe35370 | out: hHeap=0xd70000) returned 1 [0270.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe317c0 | out: hHeap=0xd70000) returned 1 [0270.163] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0270.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x54) returned 0xdd5b20 [0270.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe20f20 [0270.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29300 [0270.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20f20 | out: hHeap=0xd70000) returned 1 [0270.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe635a0 [0270.164] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29300 | out: hHeap=0xd70000) returned 1 [0270.165] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.165] timeGetTime () returned 0x160d88b [0270.166] timeGetTime () returned 0x160d88b [0270.166] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfea28 | out: lpSystemTimeAsFileTime=0xbfea28*(dwLowDateTime=0x7b8f5873, dwHighDateTime=0x1d72645)) [0270.166] timeGetTime () returned 0x160d88c [0270.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64f20 [0270.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1058) returned 0xe3bc30 [0270.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29500 [0270.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316e0 [0270.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68820 [0270.166] RtlTryAcquireSRWLockExclusive () returned 0xe68801 [0270.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20f20 [0270.167] GetCurrentThreadId () returned 0x1068 [0270.167] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0270.167] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0270.167] GetCurrentThreadId () returned 0x1068 [0270.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20f50 [0270.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31650 [0270.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28c80 [0270.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68870 [0270.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe688c0 [0270.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ee30 [0270.168] GetCurrentThreadId () returned 0x1068 [0270.168] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac701 [0270.168] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.168] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0270.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20fe0 [0270.168] GetLastError () returned 0x0 [0270.168] SetLastError (dwErrCode=0x0) [0270.168] GetLastError () returned 0x0 [0270.168] SetLastError (dwErrCode=0x0) [0270.168] GetLastError () returned 0x0 [0270.168] SetLastError (dwErrCode=0x0) [0270.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29200 [0270.169] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.169] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29200 | out: hHeap=0xd70000) returned 1 [0270.169] MapViewOfFile (hFileMappingObject=0x3e0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x4) returned 0xd60000 [0270.169] NtMapViewOfSection (in: SectionHandle=0x3e0, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe4b8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe4b0*=0, ViewSize=0xbfe4c0*=0x4, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0xbfe4b8*=0xd60000, SectionOffset=0xbfe4b0*=0, ViewSize=0xbfe4c0*=0x1000) returned 0x0 [0270.169] VirtualQuery (in: lpAddress=0xd60000, lpBuffer=0xbfe510, dwLength=0x30 | out: lpBuffer=0xbfe510*(BaseAddress=0xd60000, AllocationBase=0xd60000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0270.169] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0270.169] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68140 [0270.170] GetLastError () returned 0x0 [0270.170] SetLastError (dwErrCode=0x0) [0270.170] GetLastError () returned 0x0 [0270.170] SetLastError (dwErrCode=0x0) [0270.170] GetLastError () returned 0x0 [0270.170] SetLastError (dwErrCode=0x0) [0270.170] RtlTryAcquireSRWLockExclusive () returned 0xd60001 [0270.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21070 [0270.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21fc0 [0270.170] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22540 | out: hHeap=0xd70000) returned 1 [0270.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31690 | out: hHeap=0xd70000) returned 1 [0270.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31640 | out: hHeap=0xd70000) returned 1 [0270.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0270.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65220 | out: hHeap=0xd70000) returned 1 [0270.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddc270 | out: hHeap=0xd70000) returned 1 [0270.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28b80 | out: hHeap=0xd70000) returned 1 [0270.171] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.171] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.171] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20e00 | out: hHeap=0xd70000) returned 1 [0270.171] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.171] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0270.171] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.172] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68910 [0270.172] GetCurrentThreadId () returned 0x1068 [0270.172] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0270.172] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68500 | out: hHeap=0xd70000) returned 1 [0270.172] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31620 [0270.172] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28980 | out: hHeap=0xd70000) returned 1 [0270.172] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31620 | out: hHeap=0xd70000) returned 1 [0270.172] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe208f0 | out: hHeap=0xd70000) returned 1 [0270.173] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22500 | out: hHeap=0xd70000) returned 1 [0270.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22ac0 | out: hHeap=0xd70000) returned 1 [0270.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64ba0 | out: hHeap=0xd70000) returned 1 [0270.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29000 | out: hHeap=0xd70000) returned 1 [0270.173] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.173] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.173] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20800 | out: hHeap=0xd70000) returned 1 [0270.173] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.174] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20920 | out: hHeap=0xd70000) returned 1 [0270.174] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0270.174] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.174] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe681e0 [0270.174] GetCurrentThreadId () returned 0x1068 [0270.174] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe677e0 | out: hHeap=0xd70000) returned 1 [0270.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29040 | out: hHeap=0xd70000) returned 1 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0270.175] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe211c0 | out: hHeap=0xd70000) returned 1 [0270.175] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22c80 | out: hHeap=0xd70000) returned 1 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe225a0 | out: hHeap=0xd70000) returned 1 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63e20 | out: hHeap=0xd70000) returned 1 [0270.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28f40 | out: hHeap=0xd70000) returned 1 [0270.176] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29180 | out: hHeap=0xd70000) returned 1 [0270.176] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.176] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.176] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.176] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20bf0 | out: hHeap=0xd70000) returned 1 [0270.176] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.176] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0270.176] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67c40 [0270.176] GetCurrentThreadId () returned 0x1068 [0270.176] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0270.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe208f0 [0270.177] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x440) returned 0xe3cc90 [0270.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68690 | out: hHeap=0xd70000) returned 1 [0270.177] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315e0 [0270.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28840 | out: hHeap=0xd70000) returned 1 [0270.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315e0 | out: hHeap=0xd70000) returned 1 [0270.177] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc60 | out: hHeap=0xd70000) returned 1 [0270.178] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22aa0 | out: hHeap=0xd70000) returned 1 [0270.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22c60 | out: hHeap=0xd70000) returned 1 [0270.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ca0 | out: hHeap=0xd70000) returned 1 [0270.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68000 | out: hHeap=0xd70000) returned 1 [0270.178] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316f0 [0270.178] RtlTryAcquireSRWLockExclusive () returned 0xe31601 [0270.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316f0 | out: hHeap=0xd70000) returned 1 [0270.178] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ed50 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31720 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67dd0 | out: hHeap=0xd70000) returned 1 [0270.179] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314b0 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315f0 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680a0 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31700 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67b50 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20c20 | out: hHeap=0xd70000) returned 1 [0270.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe35070 | out: hHeap=0xd70000) returned 1 [0270.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31500 [0270.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe35070 [0270.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe317d0 [0270.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31510 [0270.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68000 [0270.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316f0 [0270.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63ca0 [0270.181] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe211c0 [0270.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28f40 [0270.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29300 [0270.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28b80 [0270.182] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.182] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.182] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac201 [0270.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68230 [0270.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22aa0 [0270.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe225a0 [0270.183] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac201 [0270.183] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.183] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0270.183] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314b0 [0270.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64c20 [0270.183] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20800 [0270.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0270.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63e20 [0270.184] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20920 [0270.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29240 [0270.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29540 [0270.185] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.185] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.185] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0270.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67c90 [0270.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22ac0 [0270.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22c60 [0270.185] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0270.185] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.185] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0270.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20c20 [0270.186] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.186] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29000 [0270.186] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29040 [0270.186] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.186] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.186] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0270.186] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe677e0 [0270.186] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22c80 [0270.186] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22500 [0270.186] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.187] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67ab0 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe206e0 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67ec0 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe682d0 [0270.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67ec0 | out: hHeap=0xd70000) returned 1 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68320 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68370 [0270.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68320 | out: hHeap=0xd70000) returned 1 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0dcb0 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe644a0 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddafe0 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe647a0 [0270.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64820 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315e0 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315f0 [0270.189] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64820 | out: hHeap=0xd70000) returned 1 [0270.189] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe647a0 | out: hHeap=0xd70000) returned 1 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22540 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dd20 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19f60 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67b50 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0xe38000 [0270.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17b) returned 0xe35370 [0270.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe38000 | out: hHeap=0xd70000) returned 1 [0270.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2db) returned 0xe3d0e0 [0270.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe35370 | out: hHeap=0xd70000) returned 1 [0270.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29580 [0270.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x59b) returned 0xe3d3d0 [0270.191] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3d0e0 | out: hHeap=0xd70000) returned 1 [0270.191] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29580 | out: hHeap=0xd70000) returned 1 [0270.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0xe3d980 [0270.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb1b) returned 0xe3de60 [0270.191] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3d3d0 | out: hHeap=0xd70000) returned 1 [0270.191] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3d980 | out: hHeap=0xd70000) returned 1 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20710 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20e00 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21880 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21820 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe215e0 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21610 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21340 [0270.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe215e0 | out: hHeap=0xd70000) returned 1 [0270.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21340 | out: hHeap=0xd70000) returned 1 [0270.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21610 | out: hHeap=0xd70000) returned 1 [0270.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20e00 | out: hHeap=0xd70000) returned 1 [0270.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20710 | out: hHeap=0xd70000) returned 1 [0270.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21820 | out: hHeap=0xd70000) returned 1 [0270.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21880 | out: hHeap=0xd70000) returned 1 [0270.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x54) returned 0xdd46e0 [0270.193] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd46e0 | out: hHeap=0xd70000) returned 1 [0270.193] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28840 [0270.194] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28840 | out: hHeap=0xd70000) returned 1 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x161b) returned 0xe3e990 [0270.194] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3de60 | out: hHeap=0xd70000) returned 1 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe213a0 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21490 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21520 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe217c0 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21400 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe212b0 [0270.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21310 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21400 | out: hHeap=0xd70000) returned 1 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21310 | out: hHeap=0xd70000) returned 1 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe212b0 | out: hHeap=0xd70000) returned 1 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21490 | out: hHeap=0xd70000) returned 1 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe213a0 | out: hHeap=0xd70000) returned 1 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe217c0 | out: hHeap=0xd70000) returned 1 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21520 | out: hHeap=0xd70000) returned 1 [0270.195] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29180 [0270.195] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ea0 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ea0 | out: hHeap=0xd70000) returned 1 [0270.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29180 | out: hHeap=0xd70000) returned 1 [0270.195] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.196] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.196] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.196] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19f60 | out: hHeap=0xd70000) returned 1 [0270.196] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dd20 | out: hHeap=0xd70000) returned 1 [0270.196] RtlTryAcquireSRWLockExclusive () returned 0xe67b01 [0270.196] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac101 [0270.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.196] WriteFile (in: hFile=0x80, lpBuffer=0xe3e998, nNumberOfBytesToWrite=0xf18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe3e998, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0270.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.197] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.197] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0270.197] RtlTryAcquireSRWLockExclusive () returned 0xe33d01 [0270.197] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0270.197] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22540 | out: hHeap=0xd70000) returned 1 [0270.197] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315f0 | out: hHeap=0xd70000) returned 1 [0270.197] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315e0 | out: hHeap=0xd70000) returned 1 [0270.197] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31500 | out: hHeap=0xd70000) returned 1 [0270.197] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe644a0 | out: hHeap=0xd70000) returned 1 [0270.197] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddafe0 | out: hHeap=0xd70000) returned 1 [0270.198] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29000 | out: hHeap=0xd70000) returned 1 [0270.198] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.198] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.198] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.198] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21160 | out: hHeap=0xd70000) returned 1 [0270.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.198] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0270.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.198] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67b00 [0270.198] GetCurrentThreadId () returned 0x1068 [0270.198] RtlTryAcquireSRWLockExclusive () returned 0x218b8cafd01 [0270.199] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe677e0 | out: hHeap=0xd70000) returned 1 [0270.199] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314c0 [0270.199] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29040 | out: hHeap=0xd70000) returned 1 [0270.199] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314c0 | out: hHeap=0xd70000) returned 1 [0270.199] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.199] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20920 | out: hHeap=0xd70000) returned 1 [0270.199] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.199] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22c80 | out: hHeap=0xd70000) returned 1 [0270.199] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22500 | out: hHeap=0xd70000) returned 1 [0270.200] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63e20 | out: hHeap=0xd70000) returned 1 [0270.238] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29240 | out: hHeap=0xd70000) returned 1 [0270.239] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.239] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.239] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.239] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20bf0 | out: hHeap=0xd70000) returned 1 [0270.239] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.239] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20c20 | out: hHeap=0xd70000) returned 1 [0270.240] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0270.240] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.240] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67ec0 [0270.240] GetCurrentThreadId () returned 0x1068 [0270.240] RtlTryAcquireSRWLockExclusive () returned 0x218b8cafd01 [0270.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67c90 | out: hHeap=0xd70000) returned 1 [0270.241] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31760 [0270.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29540 | out: hHeap=0xd70000) returned 1 [0270.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31760 | out: hHeap=0xd70000) returned 1 [0270.241] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.241] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20800 | out: hHeap=0xd70000) returned 1 [0270.242] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22ac0 | out: hHeap=0xd70000) returned 1 [0270.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22c60 | out: hHeap=0xd70000) returned 1 [0270.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64c20 | out: hHeap=0xd70000) returned 1 [0270.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28f40 | out: hHeap=0xd70000) returned 1 [0270.243] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29300 | out: hHeap=0xd70000) returned 1 [0270.243] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.243] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.243] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.243] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21100 | out: hHeap=0xd70000) returned 1 [0270.243] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.243] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0270.244] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.244] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67c90 [0270.244] GetCurrentThreadId () returned 0x1068 [0270.244] RtlTryAcquireSRWLockExclusive () returned 0x218b8cafd01 [0270.245] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68230 | out: hHeap=0xd70000) returned 1 [0270.245] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31760 [0270.245] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28b80 | out: hHeap=0xd70000) returned 1 [0270.245] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31760 | out: hHeap=0xd70000) returned 1 [0270.245] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.246] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe211c0 | out: hHeap=0xd70000) returned 1 [0270.246] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.246] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22aa0 | out: hHeap=0xd70000) returned 1 [0270.246] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe225a0 | out: hHeap=0xd70000) returned 1 [0270.246] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ca0 | out: hHeap=0xd70000) returned 1 [0270.246] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68000 | out: hHeap=0xd70000) returned 1 [0270.246] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31760 [0270.246] RtlTryAcquireSRWLockExclusive () returned 0xe31701 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31760 | out: hHeap=0xd70000) returned 1 [0270.247] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dcb0 | out: hHeap=0xd70000) returned 1 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31760 | out: hHeap=0xd70000) returned 1 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68370 | out: hHeap=0xd70000) returned 1 [0270.247] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31770 | out: hHeap=0xd70000) returned 1 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31510 | out: hHeap=0xd70000) returned 1 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67ab0 | out: hHeap=0xd70000) returned 1 [0270.247] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe317d0 | out: hHeap=0xd70000) returned 1 [0270.248] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe682d0 | out: hHeap=0xd70000) returned 1 [0270.248] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe206e0 | out: hHeap=0xd70000) returned 1 [0270.248] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe35070 | out: hHeap=0xd70000) returned 1 [0270.248] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6240 [0270.248] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29540 [0270.249] GetCurrentThreadId () returned 0x1068 [0270.249] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0270.249] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22c60 [0270.249] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28b80 [0270.249] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28f40 [0270.249] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29240 [0270.249] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e9d0 [0270.249] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20bf0 [0270.250] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31760 [0270.250] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29300 [0270.250] RtlTryAcquireSRWLockExclusive () returned 0x7ff619b06e01 [0270.251] GlobalMemoryStatusEx (in: lpBuffer=0xbfe8e0 | out: lpBuffer=0xbfe8e0) returned 1 [0270.251] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67ab0 [0270.251] RtlTryAcquireSRWLockExclusive () returned 0xe67a01 [0270.251] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe206e0 [0270.252] GlobalMemoryStatusEx (in: lpBuffer=0xbfe8d0 | out: lpBuffer=0xbfe8d0) returned 1 [0270.252] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27b80 [0270.252] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0270.253] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20800 [0270.253] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68000 [0270.253] RtlTryAcquireSRWLockExclusive () returned 0xe68001 [0270.253] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe216d0 [0270.255] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.255] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27b40 [0270.255] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28580 [0270.256] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22aa0 [0270.256] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21250 [0270.256] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe682d0 [0270.256] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.256] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0270.257] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0270.257] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0270.257] timeGetTime () returned 0x160d8e7 [0270.257] timeGetTime () returned 0x160d8e7 [0270.257] timeGetTime () returned 0x160d8e7 [0270.257] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.257] timeGetTime () returned 0x160d8e7 [0270.257] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.257] timeGetTime () returned 0x160d8e7 [0270.257] timeGetTime () returned 0x160d8e7 [0270.258] RtlTryAcquireSRWLockExclusive () returned 0xe39201 [0270.259] GlobalMemoryStatusEx (in: lpBuffer=0xbfeb00 | out: lpBuffer=0xbfeb00) returned 1 [0270.259] RtlTryAcquireSRWLockExclusive () returned 0xe68301 [0270.259] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21310 [0270.259] GlobalMemoryStatusEx (in: lpBuffer=0xbfeaf0 | out: lpBuffer=0xbfeaf0) returned 1 [0270.259] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21730 [0270.259] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68780 [0270.260] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0270.262] SetEvent (hEvent=0x3d8) returned 1 [0270.297] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.298] timeGetTime () returned 0x160d910 [0270.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31630 | out: hHeap=0xd70000) returned 1 [0270.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68910 | out: hHeap=0xd70000) returned 1 [0270.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316c0 | out: hHeap=0xd70000) returned 1 [0270.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe681e0 | out: hHeap=0xd70000) returned 1 [0270.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe653e0 | out: hHeap=0xd70000) returned 1 [0270.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08160 | out: hHeap=0xd70000) returned 1 [0270.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0270.299] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67c40 | out: hHeap=0xd70000) returned 1 [0270.299] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0270.299] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67b00 | out: hHeap=0xd70000) returned 1 [0270.299] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314b0 | out: hHeap=0xd70000) returned 1 [0270.299] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67ec0 | out: hHeap=0xd70000) returned 1 [0270.299] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316f0 | out: hHeap=0xd70000) returned 1 [0270.299] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67c90 | out: hHeap=0xd70000) returned 1 [0270.299] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0270.299] timeGetTime () returned 0x160d911 [0270.299] timeGetTime () returned 0x160d911 [0270.300] timeGetTime () returned 0x160d912 [0270.300] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27780 [0270.300] timeGetTime () returned 0x160d912 [0270.300] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0270.300] timeGetTime () returned 0x160d912 [0270.300] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe27780 | out: hHeap=0xd70000) returned 1 [0270.300] timeGetTime () returned 0x160d912 [0270.300] timeGetTime () returned 0x160d912 [0270.300] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x92796) returned 0x0 [0270.303] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0270.303] timeGetTime () returned 0x16a00aa [0270.303] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0270.303] timeGetTime () returned 0x16a00aa [0270.303] GetCurrentThreadId () returned 0x1068 [0270.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.303] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0xe22360 [0270.304] timeGetTime () returned 0x16a00ab [0270.304] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20f50 | out: hHeap=0xd70000) returned 1 [0270.304] timeGetTime () returned 0x16a00ab [0270.304] GetCurrentThreadId () returned 0x1068 [0270.304] timeGetTime () returned 0x16a00ab [0270.304] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28c80 | out: hHeap=0xd70000) returned 1 [0270.304] timeGetTime () returned 0x16a00ab [0270.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31650 | out: hHeap=0xd70000) returned 1 [0270.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68870 | out: hHeap=0xd70000) returned 1 [0270.305] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef10 | out: hHeap=0xd70000) returned 1 [0270.305] timeGetTime () returned 0x16a00ac [0270.305] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa20 [0270.306] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28c80 [0270.306] GetCurrentThreadId () returned 0x1068 [0270.306] timeGetTime () returned 0x16a00ad [0270.306] timeGetTime () returned 0x16a00ad [0270.306] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.306] timeGetTime () returned 0x16a00ad [0270.306] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.306] timeGetTime () returned 0x16a00ad [0270.307] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccc0 | out: hHeap=0xd70000) returned 1 [0270.307] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe292c0 | out: hHeap=0xd70000) returned 1 [0270.307] timeGetTime () returned 0x16a00ae [0270.307] timeGetTime () returned 0x16a00ae [0270.307] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe292c0 [0270.307] timeGetTime () returned 0x16a00ae [0270.307] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0270.307] timeGetTime () returned 0x16a00ae [0270.307] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe292c0 | out: hHeap=0xd70000) returned 1 [0270.307] timeGetTime () returned 0x16a00ae [0270.308] timeGetTime () returned 0x16a00af [0270.308] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0279.340] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0279.341] timeGetTime () returned 0x1734bb6 [0279.341] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0279.341] timeGetTime () returned 0x1734bb6 [0279.341] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0279.341] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.341] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41780 | out: hHeap=0xd70000) returned 1 [0279.341] timeGetTime () returned 0x1734bb6 [0279.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9b0 [0279.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a50 [0279.341] GetCurrentThreadId () returned 0x1068 [0279.342] timeGetTime () returned 0x1734bb7 [0279.342] timeGetTime () returned 0x1734bb7 [0279.342] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.342] timeGetTime () returned 0x1734bb7 [0279.342] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.342] timeGetTime () returned 0x1734bb7 [0279.342] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa20 | out: hHeap=0xd70000) returned 1 [0279.342] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28c80 | out: hHeap=0xd70000) returned 1 [0279.342] timeGetTime () returned 0x1734bb7 [0279.342] timeGetTime () returned 0x1734bb7 [0279.342] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe488d0 [0279.342] timeGetTime () returned 0x1734bb7 [0279.342] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0279.342] timeGetTime () returned 0x1734bb7 [0279.343] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe488d0 | out: hHeap=0xd70000) returned 1 [0279.343] timeGetTime () returned 0x1734bb8 [0279.343] timeGetTime () returned 0x1734bb8 [0279.343] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927c0) returned 0x0 [0280.167] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0280.167] timeGetTime () returned 0x17c76af [0280.168] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0280.168] timeGetTime () returned 0x17c76b0 [0280.169] GetCurrentThreadId () returned 0x1068 [0280.169] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0xe353c0 [0280.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe442b0 [0280.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f780 [0280.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19930 [0280.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0d8c0 [0280.171] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.171] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3dea0 [0280.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e00 [0280.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b8b0 [0280.172] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.172] RtlTryAcquireSRWLockExclusive () returned 0xdd6301 [0280.172] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e30 [0280.173] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bc90 [0280.173] RtlTryAcquireSRWLockExclusive () returned 0xe35301 [0280.173] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.173] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.173] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3e760 [0280.173] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43ec0 [0280.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0280.174] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.174] RtlTryAcquireSRWLockExclusive () returned 0xdd5f01 [0280.174] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43cb0 [0280.174] RtlTryAcquireSRWLockExclusive () returned 0xe41701 [0280.174] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe440a0 [0280.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6e0 | out: hHeap=0xd70000) returned 1 [0280.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x258) returned 0xe32dd0 [0280.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe441c0 [0280.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44130 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44190 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe441f0 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43e60 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43ce0 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe442e0 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44040 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43e90 [0280.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43f50 [0280.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441c0 | out: hHeap=0xd70000) returned 1 [0280.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44190 | out: hHeap=0xd70000) returned 1 [0280.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44130 | out: hHeap=0xd70000) returned 1 [0280.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e60 | out: hHeap=0xd70000) returned 1 [0280.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44040 | out: hHeap=0xd70000) returned 1 [0280.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e90 | out: hHeap=0xd70000) returned 1 [0280.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ce0 | out: hHeap=0xd70000) returned 1 [0280.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe442e0 | out: hHeap=0xd70000) returned 1 [0280.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441f0 | out: hHeap=0xd70000) returned 1 [0280.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe32dd0 | out: hHeap=0xd70000) returned 1 [0280.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3efeeb0 [0280.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x258) returned 0xe32dd0 [0280.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe441c0 [0280.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43ce0 [0280.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44310 [0280.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44070 [0280.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe440d0 [0280.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44040 [0280.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44130 [0280.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43d40 [0280.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43f50 [0280.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44190 [0280.180] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441c0 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44310 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ce0 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe440d0 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43d40 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44190 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44040 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44130 | out: hHeap=0xd70000) returned 1 [0280.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44070 | out: hHeap=0xd70000) returned 1 [0280.182] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe32dd0 | out: hHeap=0xd70000) returned 1 [0280.182] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efeeb0 | out: hHeap=0xd70000) returned 1 [0280.182] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe23800 [0280.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0280.183] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0280.183] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0280.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7b0 [0280.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f990 [0280.183] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0280.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba10 [0280.184] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f990 | out: hHeap=0xd70000) returned 1 [0280.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0xe23800 [0280.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48710 [0280.184] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48710 | out: hHeap=0xd70000) returned 1 [0280.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0280.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0280.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0280.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1340) returned 0xe4b670 [0280.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18318) returned 0x3f00080 [0280.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x79a8) returned 0xe4c9c0 [0280.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe442e0 [0280.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x2940080 [0280.224] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x408 [0280.224] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x708) returned 0x2a2e0d0 [0280.225] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x19fe8) returned 0x3ecf020 [0280.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe310, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0280.251] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44040 [0280.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe310, cbMultiByte=-1, lpWideCharStr=0xe44040, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0280.252] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xbfd738, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0280.253] NtCreateFile (in: FileHandle=0xbfd558, DesiredAccess=0x80100080, ObjectAttributes=0xbfd5d0*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x42, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfd600), IoStatusBlock=0xbfd570, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x3, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfd558*=0x7ff800000000, IoStatusBlock=0xbfd570*(Status=0x3f49880, Pointer=0x3f49880, Information=0x1)) returned 0xc0000034 [0280.253] GetLastError () returned 0x2 [0280.253] GetLastError () returned 0x2 [0280.253] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.253] SetLastError (dwErrCode=0x2) [0280.253] GetLastError () returned 0x2 [0280.253] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.253] SetLastError (dwErrCode=0x2) [0280.253] GetLastError () returned 0x2 [0280.253] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.253] SetLastError (dwErrCode=0x2) [0280.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44040 | out: hHeap=0xd70000) returned 1 [0280.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f49890 | out: hHeap=0xd70000) returned 1 [0280.254] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44310 [0280.254] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44040 [0280.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44040 | out: hHeap=0xd70000) returned 1 [0280.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44310 | out: hHeap=0xd70000) returned 1 [0280.254] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44040 [0280.254] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44070 [0280.255] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44070 | out: hHeap=0xd70000) returned 1 [0280.255] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44040 | out: hHeap=0xd70000) returned 1 [0280.255] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44040 [0280.255] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44070 [0280.255] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43ce0 [0280.255] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ce0 | out: hHeap=0xd70000) returned 1 [0280.255] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44070 | out: hHeap=0xd70000) returned 1 [0280.255] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44040 | out: hHeap=0xd70000) returned 1 [0280.255] LdrpDispatchUserCallTarget () returned 0x1 [0280.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0280.255] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe441c0 [0280.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0xe441c0, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0280.256] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0280.256] NtCreateFile (in: FileHandle=0xbfda48, DesiredAccess=0x100080, ObjectAttributes=0xbfdac0*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfdaf0), IoStatusBlock=0xbfda60, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x4020, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfda48*=0x7ff826524d00, IoStatusBlock=0xbfda60*(Status=0xbfdcc0, Pointer=0xbfdcc0, Information=0x7ff8267a3a9c)) returned 0xc0000034 [0280.256] GetLastError () returned 0x2 [0280.256] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.256] SetLastError (dwErrCode=0x2) [0280.256] GetLastError () returned 0x2 [0280.256] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.256] SetLastError (dwErrCode=0x2) [0280.256] GetFullPathNameW (in: lpFileName="SwiftShader.ini", nBufferLength=0x104, lpBuffer=0xbfd970, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\SwiftShader.ini", lpFilePart=0x0) returned 0x41 [0280.256] GetLastError () returned 0x2 [0280.256] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.256] SetLastError (dwErrCode=0x2) [0280.256] GetLastError () returned 0x2 [0280.256] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.256] SetLastError (dwErrCode=0x2) [0280.256] GetLastError () returned 0x2 [0280.256] LdrpDispatchUserCallTarget () returned 0xe01e30 [0280.256] SetLastError (dwErrCode=0x2) [0280.256] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441c0 | out: hHeap=0xd70000) returned 1 [0280.256] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2940080 | out: hHeap=0xd70000) returned 1 [0280.257] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe54370 | out: hHeap=0xd70000) returned 1 [0280.257] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a20090 | out: hHeap=0xd70000) returned 1 [0280.258] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe442e0 | out: hHeap=0xd70000) returned 1 [0280.258] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44040 [0280.258] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x2940080 [0280.273] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0xe54370 [0280.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0x2a20090 [0280.274] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3d00080 | out: hHeap=0xd70000) returned 1 [0280.274] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe56380 | out: hHeap=0xd70000) returned 1 [0280.274] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a240a0 | out: hHeap=0xd70000) returned 1 [0280.274] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e60 | out: hHeap=0xd70000) returned 1 [0280.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44070 [0280.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x89000) returned 0x3d00080 [0280.282] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f183a0 | out: hHeap=0xd70000) returned 1 [0280.282] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a280b0 | out: hHeap=0xd70000) returned 1 [0280.282] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2a0c0 | out: hHeap=0xd70000) returned 1 [0280.282] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e90 | out: hHeap=0xd70000) returned 1 [0280.282] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe440d0 [0280.282] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x26000) returned 0x3f183a0 [0280.283] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0x3f49890 [0280.283] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0x2a280b0 [0280.283] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8a0 [0280.284] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0be30 [0280.284] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0280.284] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f9e0 [0280.284] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7c0 [0280.284] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa20 [0280.284] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.284] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f9e0 | out: hHeap=0xd70000) returned 1 [0280.284] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd20 | out: hHeap=0xd70000) returned 1 [0280.285] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be30 | out: hHeap=0xd70000) returned 1 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe339a0 [0280.285] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x410 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0be30 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x188) returned 0x3e73e20 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3efeeb0 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34810 [0280.285] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x420 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0ba10 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3efdd40 [0280.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34a20 [0280.286] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x424 [0280.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b650 [0280.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe39100 [0280.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34760 [0280.286] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x418 [0280.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0c3f0 [0280.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x350) returned 0x2a2c0c0 [0280.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe332c0 [0280.286] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x41c [0280.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xd96860 [0280.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe32dd0 [0280.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe338f0 [0280.287] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x414 [0280.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0280.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe32ed0 [0280.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe33580 [0280.287] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x44c [0280.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22940 [0280.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x820) returned 0x2a2c420 [0280.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49250 [0280.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0xe39200 [0280.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe490d0 [0280.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0dfc0 [0280.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48f50 [0280.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44130 [0280.288] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0xe42090 [0280.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe441f0 [0280.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe33840 [0280.289] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3e4 [0280.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100418) returned 0x3601040 [0280.301] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x40c [0280.302] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4028) returned 0x3ee9010 [0280.303] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe490d0 | out: hHeap=0xd70000) returned 1 [0280.303] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0280.303] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49150 [0280.303] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1020) returned 0x3f4b8a0 [0280.304] GetProcAddress (hModule=0x7ff827220000, lpProcName="glActiveTexture") returned 0x0 [0280.304] GetProcAddress (hModule=0x7ff826500000, lpProcName="glActiveTexture") returned 0x7ff826501000 [0280.304] GetProcAddress (hModule=0x7ff827220000, lpProcName="glAttachShader") returned 0x0 [0280.304] GetProcAddress (hModule=0x7ff826500000, lpProcName="glAttachShader") returned 0x7ff826501010 [0280.304] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindAttribLocation") returned 0x0 [0280.305] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindAttribLocation") returned 0x7ff826501030 [0280.305] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindBuffer") returned 0x0 [0280.305] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindBuffer") returned 0x7ff826501040 [0280.305] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindTexture") returned 0x0 [0280.306] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindTexture") returned 0x7ff826501070 [0280.306] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendColor") returned 0x0 [0280.306] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendColor") returned 0x7ff826501080 [0280.306] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquation") returned 0x0 [0280.306] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquation") returned 0x7ff826501090 [0280.306] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquationSeparate") returned 0x0 [0280.307] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquationSeparate") returned 0x7ff8265010a0 [0280.307] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFunc") returned 0x0 [0280.307] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFunc") returned 0x7ff8265010b0 [0280.307] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFuncSeparate") returned 0x0 [0280.307] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFuncSeparate") returned 0x7ff8265010c0 [0280.308] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferData") returned 0x0 [0280.308] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferData") returned 0x7ff8265010d0 [0280.308] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferSubData") returned 0x0 [0280.308] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferSubData") returned 0x7ff8265010e0 [0280.308] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClear") returned 0x0 [0280.309] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClear") returned 0x7ff826501100 [0280.309] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearColor") returned 0x0 [0280.309] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearColor") returned 0x7ff826501110 [0280.309] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearDepth") returned 0x0 [0280.310] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearDepth") returned 0x0 [0280.310] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearStencil") returned 0x0 [0280.310] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearStencil") returned 0x7ff826501130 [0280.310] GetProcAddress (hModule=0x7ff827220000, lpProcName="glColorMask") returned 0x0 [0280.311] GetProcAddress (hModule=0x7ff826500000, lpProcName="glColorMask") returned 0x7ff826501140 [0280.311] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompileShader") returned 0x0 [0280.311] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompileShader") returned 0x7ff826501150 [0280.311] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexImage2D") returned 0x0 [0280.312] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexImage2D") returned 0x7ff826501160 [0280.312] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexSubImage2D") returned 0x0 [0280.312] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexSubImage2D") returned 0x7ff826501170 [0280.313] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexImage2D") returned 0x0 [0280.313] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexImage2D") returned 0x7ff826501180 [0280.313] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexSubImage2D") returned 0x0 [0280.314] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexSubImage2D") returned 0x7ff826501190 [0280.314] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateProgram") returned 0x0 [0280.314] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateProgram") returned 0x7ff8265011a0 [0280.314] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateShader") returned 0x0 [0280.315] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateShader") returned 0x7ff8265011b0 [0280.315] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCullFace") returned 0x0 [0280.315] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCullFace") returned 0x7ff8265011c0 [0280.316] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteBuffers") returned 0x0 [0280.316] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteBuffers") returned 0x7ff8265011d0 [0280.316] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteProgram") returned 0x0 [0280.316] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteProgram") returned 0x7ff826501200 [0280.316] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteShader") returned 0x0 [0280.317] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteShader") returned 0x7ff826501230 [0280.317] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteTextures") returned 0x0 [0280.318] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteTextures") returned 0x7ff826501240 [0280.318] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthFunc") returned 0x0 [0280.319] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthFunc") returned 0x7ff826501250 [0280.319] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthMask") returned 0x0 [0280.319] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthMask") returned 0x7ff826501260 [0280.319] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthRange") returned 0x0 [0280.320] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthRange") returned 0x0 [0280.320] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDetachShader") returned 0x0 [0280.320] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDetachShader") returned 0x7ff826501280 [0280.321] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisable") returned 0x0 [0280.321] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisable") returned 0x7ff826501290 [0280.321] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisableVertexAttribArray") returned 0x0 [0280.322] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisableVertexAttribArray") returned 0x7ff8265012a0 [0280.322] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawArrays") returned 0x0 [0280.322] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawArrays") returned 0x7ff8265012b0 [0280.322] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawElements") returned 0x0 [0280.323] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawElements") returned 0x7ff8265012c0 [0280.323] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnable") returned 0x0 [0280.323] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnable") returned 0x7ff8265012d0 [0280.323] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnableVertexAttribArray") returned 0x0 [0280.324] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnableVertexAttribArray") returned 0x7ff8265012e0 [0280.324] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFinish") returned 0x0 [0280.324] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFinish") returned 0x7ff826501310 [0280.324] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFlush") returned 0x0 [0280.324] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFlush") returned 0x7ff826501320 [0280.325] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFrontFace") returned 0x0 [0280.325] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFrontFace") returned 0x7ff826501350 [0280.325] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenBuffers") returned 0x0 [0280.325] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenBuffers") returned 0x7ff826501360 [0280.326] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenTextures") returned 0x0 [0280.326] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenTextures") returned 0x7ff8265013c0 [0280.326] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveAttrib") returned 0x0 [0280.326] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveAttrib") returned 0x7ff8265013d0 [0280.327] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveUniform") returned 0x0 [0280.327] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveUniform") returned 0x7ff8265013e0 [0280.327] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttachedShaders") returned 0x0 [0280.327] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttachedShaders") returned 0x7ff8265013f0 [0280.328] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttribLocation") returned 0x0 [0280.328] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttribLocation") returned 0x7ff826501400 [0280.328] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBooleanv") returned 0x0 [0280.329] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBooleanv") returned 0x7ff826501410 [0280.329] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBufferParameteriv") returned 0x0 [0280.329] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBufferParameteriv") returned 0x7ff826501420 [0280.329] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetError") returned 0x0 [0280.329] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetError") returned 0x7ff826501430 [0280.330] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetFloatv") returned 0x0 [0280.330] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetFloatv") returned 0x7ff826501450 [0280.330] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetIntegerv") returned 0x0 [0280.330] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetIntegerv") returned 0x7ff826501480 [0280.331] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramInfoLog") returned 0x0 [0280.331] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramInfoLog") returned 0x7ff8265014a0 [0280.331] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramiv") returned 0x0 [0280.331] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramiv") returned 0x7ff826501490 [0280.332] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderInfoLog") returned 0x0 [0280.332] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderInfoLog") returned 0x7ff8265014f0 [0280.332] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderiv") returned 0x0 [0280.332] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderiv") returned 0x7ff8265014e0 [0280.333] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderSource") returned 0x0 [0280.333] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderSource") returned 0x7ff826501510 [0280.333] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetString") returned 0x0 [0280.334] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetString") returned 0x7ff826501520 [0280.334] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetStringi") returned 0x0 [0280.334] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetStringi") returned 0x7ff826501de0 [0280.334] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameterfv") returned 0x0 [0280.335] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameterfv") returned 0x7ff826501530 [0280.335] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameteriv") returned 0x0 [0280.335] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameteriv") returned 0x7ff826501540 [0280.335] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformfv") returned 0x0 [0280.336] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformfv") returned 0x7ff826501560 [0280.337] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformiv") returned 0x0 [0280.337] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformiv") returned 0x7ff826501580 [0280.338] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformLocation") returned 0x0 [0280.338] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformLocation") returned 0x7ff826501590 [0280.338] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribfv") returned 0x0 [0280.339] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribfv") returned 0x7ff8265015a0 [0280.339] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribiv") returned 0x0 [0280.339] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribiv") returned 0x7ff8265015b0 [0280.339] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribPointerv") returned 0x0 [0280.340] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribPointerv") returned 0x7ff8265015c0 [0280.340] GetProcAddress (hModule=0x7ff827220000, lpProcName="glHint") returned 0x0 [0280.340] GetProcAddress (hModule=0x7ff826500000, lpProcName="glHint") returned 0x7ff8265015d0 [0280.340] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsBuffer") returned 0x0 [0280.340] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsBuffer") returned 0x7ff8265015e0 [0280.341] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsEnabled") returned 0x0 [0280.341] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsEnabled") returned 0x7ff8265015f0 [0280.341] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsProgram") returned 0x0 [0280.341] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsProgram") returned 0x7ff826501620 [0280.342] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsShader") returned 0x0 [0280.342] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsShader") returned 0x7ff826501650 [0280.342] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsTexture") returned 0x0 [0280.342] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsTexture") returned 0x7ff826501660 [0280.343] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLineWidth") returned 0x0 [0280.343] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLineWidth") returned 0x7ff826501670 [0280.343] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLinkProgram") returned 0x0 [0280.344] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLinkProgram") returned 0x7ff826501680 [0280.344] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPixelStorei") returned 0x0 [0280.344] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPixelStorei") returned 0x7ff826501690 [0280.345] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPolygonOffset") returned 0x0 [0280.345] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPolygonOffset") returned 0x7ff8265016a0 [0280.345] GetProcAddress (hModule=0x7ff827220000, lpProcName="glReadPixels") returned 0x0 [0280.345] GetProcAddress (hModule=0x7ff826500000, lpProcName="glReadPixels") returned 0x7ff8265016c0 [0280.346] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSampleCoverage") returned 0x0 [0280.346] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSampleCoverage") returned 0x7ff826501710 [0280.346] GetProcAddress (hModule=0x7ff827220000, lpProcName="glScissor") returned 0x0 [0280.347] GetProcAddress (hModule=0x7ff826500000, lpProcName="glScissor") returned 0x7ff826501730 [0280.347] GetProcAddress (hModule=0x7ff827220000, lpProcName="glShaderSource") returned 0x0 [0280.347] GetProcAddress (hModule=0x7ff826500000, lpProcName="glShaderSource") returned 0x7ff826501750 [0280.347] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFunc") returned 0x0 [0280.347] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFunc") returned 0x7ff826501760 [0280.348] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFuncSeparate") returned 0x0 [0280.348] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFuncSeparate") returned 0x7ff826501770 [0280.348] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMask") returned 0x0 [0280.348] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMask") returned 0x7ff826501780 [0280.349] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMaskSeparate") returned 0x0 [0280.349] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMaskSeparate") returned 0x7ff826501790 [0280.349] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOp") returned 0x0 [0280.350] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOp") returned 0x7ff8265017a0 [0280.350] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOpSeparate") returned 0x0 [0280.350] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOpSeparate") returned 0x7ff8265017b0 [0280.350] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexImage2D") returned 0x0 [0280.351] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexImage2D") returned 0x7ff8265017d0 [0280.351] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterf") returned 0x0 [0280.351] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterf") returned 0x7ff8265017e0 [0280.351] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterfv") returned 0x0 [0280.352] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterfv") returned 0x7ff8265017f0 [0280.352] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteri") returned 0x0 [0280.352] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteri") returned 0x7ff826501800 [0280.352] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteriv") returned 0x0 [0280.353] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteriv") returned 0x7ff826501810 [0280.353] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexSubImage2D") returned 0x0 [0280.353] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexSubImage2D") returned 0x7ff826501820 [0280.353] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1f") returned 0x0 [0280.354] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1f") returned 0x7ff826501830 [0280.354] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1fv") returned 0x0 [0280.354] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1fv") returned 0x7ff826501840 [0280.354] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1i") returned 0x0 [0280.355] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1i") returned 0x7ff826501850 [0280.355] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1iv") returned 0x0 [0280.355] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1iv") returned 0x7ff826501860 [0280.355] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2f") returned 0x0 [0280.356] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2f") returned 0x7ff826501870 [0280.356] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2fv") returned 0x0 [0280.356] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2fv") returned 0x7ff826501880 [0280.357] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2i") returned 0x0 [0280.357] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2i") returned 0x7ff826501890 [0280.357] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2iv") returned 0x0 [0280.357] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2iv") returned 0x7ff8265018a0 [0280.358] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3f") returned 0x0 [0280.358] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3f") returned 0x7ff8265018b0 [0280.358] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3fv") returned 0x0 [0280.359] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3fv") returned 0x7ff8265018c0 [0280.359] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3i") returned 0x0 [0280.359] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3i") returned 0x7ff8265018d0 [0280.360] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3iv") returned 0x0 [0280.360] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3iv") returned 0x7ff8265018e0 [0280.360] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4f") returned 0x0 [0280.360] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4f") returned 0x7ff8265018f0 [0280.361] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4fv") returned 0x0 [0280.361] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4fv") returned 0x7ff826501900 [0280.361] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4i") returned 0x0 [0280.361] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4i") returned 0x7ff826501910 [0280.361] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4iv") returned 0x0 [0280.362] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4iv") returned 0x7ff826501920 [0280.362] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix2fv") returned 0x0 [0280.362] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix2fv") returned 0x7ff826501930 [0280.362] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix3fv") returned 0x0 [0280.363] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix3fv") returned 0x7ff826501940 [0280.363] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix4fv") returned 0x0 [0280.363] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix4fv") returned 0x7ff826501950 [0280.363] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUseProgram") returned 0x0 [0280.364] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUseProgram") returned 0x7ff826501960 [0280.364] GetProcAddress (hModule=0x7ff827220000, lpProcName="glValidateProgram") returned 0x0 [0280.364] GetProcAddress (hModule=0x7ff826500000, lpProcName="glValidateProgram") returned 0x7ff826501970 [0280.364] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1f") returned 0x0 [0280.365] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1f") returned 0x7ff826501980 [0280.365] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1fv") returned 0x0 [0280.365] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1fv") returned 0x7ff826501990 [0280.365] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2f") returned 0x0 [0280.366] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2f") returned 0x7ff8265019a0 [0280.366] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2fv") returned 0x0 [0280.366] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2fv") returned 0x7ff8265019b0 [0280.366] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3f") returned 0x0 [0280.366] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3f") returned 0x7ff8265019c0 [0280.367] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3fv") returned 0x0 [0280.367] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3fv") returned 0x7ff8265019d0 [0280.367] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4f") returned 0x0 [0280.367] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4f") returned 0x7ff8265019e0 [0280.368] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4fv") returned 0x0 [0280.368] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4fv") returned 0x7ff8265019f0 [0280.368] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribPointer") returned 0x0 [0280.368] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttribPointer") returned 0x7ff826501a00 [0280.369] GetProcAddress (hModule=0x7ff827220000, lpProcName="glViewport") returned 0x0 [0280.369] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d910 [0280.370] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e60 [0280.370] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d910 | out: hHeap=0xd70000) returned 1 [0280.371] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41cd0 [0280.371] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e60 | out: hHeap=0xd70000) returned 1 [0280.371] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d4b0 [0280.371] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe441c0 [0280.371] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d4b0 | out: hHeap=0xd70000) returned 1 [0280.371] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f9e0 [0280.371] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6e0 [0280.371] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f9e0 | out: hHeap=0xd70000) returned 1 [0280.371] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441c0 | out: hHeap=0xd70000) returned 1 [0280.372] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6e0 | out: hHeap=0xd70000) returned 1 [0280.372] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41cd0 | out: hHeap=0xd70000) returned 1 [0280.372] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0x3f4c8d0 [0280.372] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da10 [0280.372] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0280.372] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da10 | out: hHeap=0xd70000) returned 1 [0280.372] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe417d0 [0280.372] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.372] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1a110 [0280.373] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe417d0 | out: hHeap=0xd70000) returned 1 [0280.373] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8520 [0280.373] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a110 | out: hHeap=0xd70000) returned 1 [0280.373] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe46700 [0280.373] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8520 | out: hHeap=0xd70000) returned 1 [0280.373] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x2a2dc60 [0280.373] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe46700 | out: hHeap=0xd70000) returned 1 [0280.374] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48ad0 [0280.374] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41320 [0280.374] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db50 [0280.374] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0280.374] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db50 | out: hHeap=0xd70000) returned 1 [0280.374] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41aa0 [0280.375] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d610 [0280.375] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe441c0 [0280.375] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d610 | out: hHeap=0xd70000) returned 1 [0280.375] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7e0 [0280.375] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7b0 [0280.375] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7e0 | out: hHeap=0xd70000) returned 1 [0280.375] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441c0 | out: hHeap=0xd70000) returned 1 [0280.375] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0280.376] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41aa0 | out: hHeap=0xd70000) returned 1 [0280.376] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48ad0 | out: hHeap=0xd70000) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48fd0 [0280.376] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41cd0 [0280.376] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d710 [0280.376] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe441c0 [0280.376] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d710 | out: hHeap=0xd70000) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41960 [0280.376] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441c0 | out: hHeap=0xd70000) returned 1 [0280.376] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d810 [0280.377] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe441c0 [0280.377] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d810 | out: hHeap=0xd70000) returned 1 [0280.377] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f8a0 [0280.377] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7e0 [0280.377] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0280.377] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441c0 | out: hHeap=0xd70000) returned 1 [0280.377] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7e0 | out: hHeap=0xd70000) returned 1 [0280.377] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41960 | out: hHeap=0xd70000) returned 1 [0280.378] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48fd0 | out: hHeap=0xd70000) returned 1 [0280.378] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f830 [0280.379] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9e0 [0280.379] GetLastError () returned 0x0 [0280.379] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.379] SetLastError (dwErrCode=0x0) [0280.379] GetLastError () returned 0x0 [0280.379] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.379] SetLastError (dwErrCode=0x0) [0280.379] GetLastError () returned 0x0 [0280.379] SetLastError (dwErrCode=0x0) [0280.379] GetLastError () returned 0x0 [0280.379] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.379] SetLastError (dwErrCode=0x0) [0280.379] SetLastError (dwErrCode=0x0) [0280.379] GetLastError () returned 0x0 [0280.379] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.380] SetLastError (dwErrCode=0x0) [0280.380] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41c30 [0280.380] RtlTryAcquireSRWLockExclusive () returned 0xe41c01 [0280.380] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe441c0 [0280.381] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8b0 [0280.381] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0280.381] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.381] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6e0 [0280.381] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d630 [0280.382] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6e0 | out: hHeap=0xd70000) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f8b0 [0280.382] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6e0 [0280.382] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.382] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.382] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d6f0 [0280.382] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.382] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44220 [0280.383] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d6f0 | out: hHeap=0xd70000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41960 [0280.383] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44220 | out: hHeap=0xd70000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7b0 [0280.383] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7e0 [0280.383] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d690 [0280.383] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7e0 | out: hHeap=0xd70000) returned 1 [0280.383] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.384] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d9d0 [0280.384] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e60 [0280.384] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d9d0 | out: hHeap=0xd70000) returned 1 [0280.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41b40 [0280.385] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e60 | out: hHeap=0xd70000) returned 1 [0280.385] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.385] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.385] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.385] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d610 [0280.385] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.385] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7b0 [0280.385] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0280.385] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0280.385] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d670 [0280.386] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f8a0 [0280.386] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.386] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.386] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d6f0 [0280.386] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0280.386] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d6f0 | out: hHeap=0xd70000) returned 1 [0280.386] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41370 [0280.387] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19f60 [0280.387] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41370 | out: hHeap=0xd70000) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8520 [0280.387] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19f60 | out: hHeap=0xd70000) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe44a20 [0280.387] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8520 | out: hHeap=0xd70000) returned 1 [0280.387] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7b0 [0280.387] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0280.388] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0280.388] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.388] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7b0 [0280.388] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.388] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.388] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0280.388] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.389] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d850 [0280.389] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.389] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e60 [0280.389] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d850 | out: hHeap=0xd70000) returned 1 [0280.389] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.389] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0280.389] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.389] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.389] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7e0 [0280.390] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.390] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d830 [0280.390] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7e0 | out: hHeap=0xd70000) returned 1 [0280.390] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44220 [0280.390] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d830 | out: hHeap=0xd70000) returned 1 [0280.390] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe419b0 [0280.390] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44220 | out: hHeap=0xd70000) returned 1 [0280.390] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.391] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7e0 [0280.391] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.391] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f800 [0280.391] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d6b0 [0280.391] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0280.391] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.391] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f800 [0280.392] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dbd0 [0280.392] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44220 [0280.392] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dbd0 | out: hHeap=0xd70000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41d20 [0280.392] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44220 | out: hHeap=0xd70000) returned 1 [0280.392] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.392] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f800 [0280.392] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.393] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d650 [0280.393] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0280.393] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e90 [0280.393] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d650 | out: hHeap=0xd70000) returned 1 [0280.393] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41550 [0280.393] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e90 | out: hHeap=0xd70000) returned 1 [0280.393] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19e40 [0280.393] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41550 | out: hHeap=0xd70000) returned 1 [0280.393] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.394] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f800 [0280.394] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.394] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da50 [0280.394] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0280.394] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f800 [0280.394] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.394] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0280.394] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d950 [0280.395] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.395] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.395] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f800 [0280.395] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.395] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d7d0 [0280.395] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0280.395] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e90 [0280.396] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d7d0 | out: hHeap=0xd70000) returned 1 [0280.396] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.396] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f800 [0280.396] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.396] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db70 [0280.396] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0280.396] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0280.396] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db70 | out: hHeap=0xd70000) returned 1 [0280.396] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe417d0 [0280.396] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.397] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f800 [0280.397] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.397] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.397] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.397] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db10 [0280.397] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.397] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe442e0 [0280.397] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db10 | out: hHeap=0xd70000) returned 1 [0280.397] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe411e0 [0280.398] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe442e0 | out: hHeap=0xd70000) returned 1 [0280.398] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe314b0 [0280.398] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.398] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314b0 | out: hHeap=0xd70000) returned 1 [0280.398] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0280.398] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.398] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44220 [0280.398] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0280.399] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31460 [0280.399] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.399] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31460 | out: hHeap=0xd70000) returned 1 [0280.399] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0280.399] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.399] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe442e0 [0280.399] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0280.399] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41910 [0280.399] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe442e0 | out: hHeap=0xd70000) returned 1 [0280.400] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe315a0 [0280.400] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316c0 [0280.400] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0280.400] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31630 [0280.400] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314b0 [0280.400] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31630 | out: hHeap=0xd70000) returned 1 [0280.400] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe316a0 [0280.400] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31460 [0280.401] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316a0 | out: hHeap=0xd70000) returned 1 [0280.401] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe315a0 [0280.401] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.401] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0280.401] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da70 [0280.401] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.401] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe442e0 [0280.401] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da70 | out: hHeap=0xd70000) returned 1 [0280.401] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe316a0 [0280.401] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.402] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316a0 | out: hHeap=0xd70000) returned 1 [0280.402] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d5d0 [0280.402] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.402] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44310 [0280.402] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d5d0 | out: hHeap=0xd70000) returned 1 [0280.402] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31630 [0280.402] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316a0 [0280.403] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31630 | out: hHeap=0xd70000) returned 1 [0280.403] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d5d0 [0280.403] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316a0 | out: hHeap=0xd70000) returned 1 [0280.403] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44340 [0280.403] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d5d0 | out: hHeap=0xd70000) returned 1 [0280.403] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31630 [0280.403] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316a0 [0280.403] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31630 | out: hHeap=0xd70000) returned 1 [0280.403] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d7f0 [0280.404] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316a0 | out: hHeap=0xd70000) returned 1 [0280.404] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0280.404] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d7f0 | out: hHeap=0xd70000) returned 1 [0280.404] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe316f0 [0280.404] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.404] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316f0 | out: hHeap=0xd70000) returned 1 [0280.404] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db30 [0280.404] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.404] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe316a0 [0280.404] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.405] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316a0 | out: hHeap=0xd70000) returned 1 [0280.405] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d7b0 [0280.405] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.405] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe424e0 [0280.405] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d7b0 | out: hHeap=0xd70000) returned 1 [0280.405] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41230 [0280.406] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe424e0 | out: hHeap=0xd70000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1a980 [0280.406] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41230 | out: hHeap=0xd70000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31570 [0280.406] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0280.406] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d9f0 [0280.406] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0280.406] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe425d0 [0280.407] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d9f0 | out: hHeap=0xd70000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41870 [0280.407] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe425d0 | out: hHeap=0xd70000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19780 [0280.407] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41870 | out: hHeap=0xd70000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31570 [0280.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0280.407] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8f0 [0280.408] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0280.408] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42b40 [0280.408] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8f0 | out: hHeap=0xd70000) returned 1 [0280.408] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31570 [0280.408] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316a0 [0280.409] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db70 [0280.409] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316a0 | out: hHeap=0xd70000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42c30 [0280.409] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db70 | out: hHeap=0xd70000) returned 1 [0280.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe316a0 [0280.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe315a0 [0280.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31650 [0280.410] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0280.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d9d0 [0280.410] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31650 | out: hHeap=0xd70000) returned 1 [0280.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42f30 [0280.410] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d9d0 | out: hHeap=0xd70000) returned 1 [0280.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31570 [0280.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0280.411] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.411] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d850 [0280.411] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0280.411] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe427e0 [0280.411] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d850 | out: hHeap=0xd70000) returned 1 [0280.411] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe316f0 [0280.411] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48450 [0280.411] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48450 | out: hHeap=0xd70000) returned 1 [0280.411] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d5b0 [0280.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42570 [0280.412] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d5b0 | out: hHeap=0xd70000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41640 [0280.412] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42570 | out: hHeap=0xd70000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d590 [0280.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42b70 [0280.412] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d590 | out: hHeap=0xd70000) returned 1 [0280.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31630 [0280.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31650 [0280.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31630 | out: hHeap=0xd70000) returned 1 [0280.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31650 | out: hHeap=0xd70000) returned 1 [0280.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41640 | out: hHeap=0xd70000) returned 1 [0280.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0x3f4da50 [0280.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d6d0 [0280.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42db0 [0280.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d6d0 | out: hHeap=0xd70000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41550 [0280.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42db0 | out: hHeap=0xd70000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19ed0 [0280.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41550 | out: hHeap=0xd70000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8520 [0280.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ed0 | out: hHeap=0xd70000) returned 1 [0280.414] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe44c30 [0280.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8520 | out: hHeap=0xd70000) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x3f4df30 [0280.415] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44c30 | out: hHeap=0xd70000) returned 1 [0280.415] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41370 [0280.415] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d930 [0280.415] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42810 [0280.415] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d930 | out: hHeap=0xd70000) returned 1 [0280.416] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41870 [0280.416] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42810 | out: hHeap=0xd70000) returned 1 [0280.416] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d510 [0280.416] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42570 [0280.416] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d510 | out: hHeap=0xd70000) returned 1 [0280.416] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31630 [0280.416] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.416] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31630 | out: hHeap=0xd70000) returned 1 [0280.417] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42570 | out: hHeap=0xd70000) returned 1 [0280.417] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.417] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41870 | out: hHeap=0xd70000) returned 1 [0280.417] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d570 [0280.417] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe424e0 [0280.417] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d570 | out: hHeap=0xd70000) returned 1 [0280.417] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41640 [0280.417] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe424e0 | out: hHeap=0xd70000) returned 1 [0280.417] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19ed0 [0280.418] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41640 | out: hHeap=0xd70000) returned 1 [0280.418] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8520 [0280.418] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ed0 | out: hHeap=0xd70000) returned 1 [0280.418] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe47fc0 [0280.418] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd8520 | out: hHeap=0xd70000) returned 1 [0280.418] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31570 [0280.419] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0280.419] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.419] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41550 [0280.419] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0280.419] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d7b0 [0280.419] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315a0 | out: hHeap=0xd70000) returned 1 [0280.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0280.420] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db30 | out: hHeap=0xd70000) returned 1 [0280.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42990 [0280.420] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d6b0 | out: hHeap=0xd70000) returned 1 [0280.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31570 [0280.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315a0 [0280.420] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.421] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31650 [0280.421] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da30 [0280.421] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.421] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42720 [0280.421] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d950 | out: hHeap=0xd70000) returned 1 [0280.421] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x3f4e340 [0280.422] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe47fc0 | out: hHeap=0xd70000) returned 1 [0280.422] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41230 [0280.422] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42990 | out: hHeap=0xd70000) returned 1 [0280.422] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41640 [0280.422] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44340 | out: hHeap=0xd70000) returned 1 [0280.422] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41870 [0280.422] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e90 | out: hHeap=0xd70000) returned 1 [0280.422] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8520 [0280.422] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a980 | out: hHeap=0xd70000) returned 1 [0280.422] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1a470 [0280.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41550 | out: hHeap=0xd70000) returned 1 [0280.423] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0280.423] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dbf0 [0280.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31570 | out: hHeap=0xd70000) returned 1 [0280.423] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d4f0 [0280.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0280.423] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d510 [0280.424] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314b0 | out: hHeap=0xd70000) returned 1 [0280.424] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d6b0 [0280.424] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.424] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44340 [0280.424] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d7b0 | out: hHeap=0xd70000) returned 1 [0280.424] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe418c0 [0280.424] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44340 | out: hHeap=0xd70000) returned 1 [0280.424] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8740 [0280.424] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a470 | out: hHeap=0xd70000) returned 1 [0280.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e90 [0280.425] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8b0 | out: hHeap=0xd70000) returned 1 [0280.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44340 [0280.425] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d630 | out: hHeap=0xd70000) returned 1 [0280.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41a00 [0280.425] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e90 | out: hHeap=0xd70000) returned 1 [0280.425] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41550 [0280.425] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44340 | out: hHeap=0xd70000) returned 1 [0280.426] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44340 [0280.426] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d610 | out: hHeap=0xd70000) returned 1 [0280.426] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.427] RtlTryAcquireSRWLockExclusive () returned 0x8c4a510edbe12101 [0280.427] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac001 [0280.427] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dc30 | out: hHeap=0xd70000) returned 1 [0280.427] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e90 | out: hHeap=0xd70000) returned 1 [0280.427] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41690 [0280.427] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.427] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac001 [0280.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49290 [0280.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0xe421d0 [0280.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34600 [0280.428] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f0 [0280.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d910 [0280.430] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x3f4e750 [0280.431] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe423f0 [0280.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe493d0 [0280.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0xe39200 [0280.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42420 [0280.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d610 [0280.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0x2a2eef0 [0280.433] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe493d0 | out: hHeap=0xd70000) returned 1 [0280.433] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d610 | out: hHeap=0xd70000) returned 1 [0280.433] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42420 | out: hHeap=0xd70000) returned 1 [0280.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0280.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49290 | out: hHeap=0xd70000) returned 1 [0280.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe423f0 | out: hHeap=0xd70000) returned 1 [0280.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e750 | out: hHeap=0xd70000) returned 1 [0280.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d910 | out: hHeap=0xd70000) returned 1 [0280.434] CloseHandle (hObject=0x3f0) returned 1 [0280.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe34600 | out: hHeap=0xd70000) returned 1 [0280.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe421d0 | out: hHeap=0xd70000) returned 1 [0280.434] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41a50 [0280.435] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44310 | out: hHeap=0xd70000) returned 1 [0280.435] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44310 [0280.435] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da50 | out: hHeap=0xd70000) returned 1 [0280.435] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.435] RtlTryAcquireSRWLockExclusive () returned 0x2778fefa0a110d01 [0280.435] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac001 [0280.435] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d5b0 | out: hHeap=0xd70000) returned 1 [0280.435] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42c90 | out: hHeap=0xd70000) returned 1 [0280.435] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41aa0 [0280.436] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.436] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe488d0 [0280.436] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac001 [0280.436] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42e70 [0280.436] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4df30 | out: hHeap=0xd70000) returned 1 [0280.437] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4da50 | out: hHeap=0xd70000) returned 1 [0280.438] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x258) returned 0x3f4e750 [0280.439] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x280) returned 0x3f4da50 [0280.439] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31570 [0280.442] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0xdd8850 [0280.443] GlobalMemoryStatusEx (in: lpBuffer=0xbfe640 | out: lpBuffer=0xbfe640) returned 1 [0280.443] GetLastError () returned 0x0 [0280.443] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.443] SetLastError (dwErrCode=0x0) [0280.443] GetLastError () returned 0x0 [0280.443] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.443] SetLastError (dwErrCode=0x0) [0280.443] GetLastError () returned 0x0 [0280.443] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.443] SetLastError (dwErrCode=0x0) [0280.443] GetLastError () returned 0x0 [0280.443] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.443] SetLastError (dwErrCode=0x0) [0280.443] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.444] SetLastError (dwErrCode=0x0) [0280.444] GetLastError () returned 0x0 [0280.444] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.445] SetLastError (dwErrCode=0x0) [0280.445] GetLastError () returned 0x0 [0280.445] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.446] SetLastError (dwErrCode=0x0) [0280.446] GetLastError () returned 0x0 [0280.446] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.447] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.447] SetLastError (dwErrCode=0x0) [0280.447] GetLastError () returned 0x0 [0280.448] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.448] SetLastError (dwErrCode=0x0) [0280.448] GetLastError () returned 0x0 [0280.448] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.448] SetLastError (dwErrCode=0x0) [0280.448] GetLastError () returned 0x0 [0280.448] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.448] SetLastError (dwErrCode=0x0) [0280.448] GetLastError () returned 0x0 [0280.448] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.448] SetLastError (dwErrCode=0x0) [0280.448] GetLastError () returned 0x0 [0280.448] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.448] SetLastError (dwErrCode=0x0) [0280.448] GetLastError () returned 0x0 [0280.448] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.448] SetLastError (dwErrCode=0x0) [0280.449] GetLastError () returned 0x0 [0280.449] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.449] SetLastError (dwErrCode=0x0) [0280.449] GetLastError () returned 0x0 [0280.449] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.449] SetLastError (dwErrCode=0x0) [0280.449] GetLastError () returned 0x0 [0280.449] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.449] SetLastError (dwErrCode=0x0) [0280.449] GetLastError () returned 0x0 [0280.449] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.449] SetLastError (dwErrCode=0x0) [0280.449] GetLastError () returned 0x0 [0280.449] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.449] SetLastError (dwErrCode=0x0) [0280.449] GetLastError () returned 0x0 [0280.449] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.449] SetLastError (dwErrCode=0x0) [0280.449] GetLastError () returned 0x0 [0280.449] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.449] SetLastError (dwErrCode=0x0) [0280.450] GetLastError () returned 0x0 [0280.450] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.450] SetLastError (dwErrCode=0x0) [0280.450] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x240) returned 0x3f4dce0 [0280.450] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48710 [0280.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d6d0 [0280.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d6f0 [0280.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe425a0 [0280.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42c60 [0280.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42f00 [0280.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe427b0 [0280.452] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe428a0 [0280.452] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d9d0 [0280.452] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42960 [0280.452] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42990 [0280.452] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe429c0 [0280.452] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe426f0 [0280.453] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe424b0 [0280.453] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42840 [0280.453] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42d50 [0280.453] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42ed0 [0280.453] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42660 [0280.453] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42e10 [0280.453] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48a90 [0280.454] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42a50 [0280.454] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42b10 [0280.454] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42ab0 [0280.454] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42690 [0280.454] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe429f0 [0280.454] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42f60 [0280.454] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42a20 [0280.455] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42a80 [0280.455] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42780 [0280.455] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42870 [0280.455] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42bd0 [0280.455] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe426c0 [0280.455] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42750 [0280.455] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48810 [0280.456] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42ea0 [0280.456] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42d20 [0280.456] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42c90 [0280.456] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42f90 [0280.456] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe49190 [0280.456] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42ae0 [0280.456] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48cd0 [0280.457] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48750 [0280.457] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48450 [0280.457] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe485d0 [0280.457] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42810 [0280.457] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0x2a2d750 [0280.457] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42930 [0280.458] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe42d80 [0280.458] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48910 [0280.458] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48910 | out: hHeap=0xd70000) returned 1 [0280.458] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42510 [0280.458] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42510 | out: hHeap=0xd70000) returned 1 [0280.458] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe425d0 [0280.459] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe425d0 | out: hHeap=0xd70000) returned 1 [0280.459] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe428d0 [0280.459] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe428d0 | out: hHeap=0xd70000) returned 1 [0280.459] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe428d0 [0280.459] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe428d0 | out: hHeap=0xd70000) returned 1 [0280.459] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42540 [0280.459] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42540 | out: hHeap=0xd70000) returned 1 [0280.459] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42510 [0280.460] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42510 | out: hHeap=0xd70000) returned 1 [0280.460] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42b70 [0280.460] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.460] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42b70 [0280.460] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.460] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42b70 [0280.460] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.460] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42b70 [0280.461] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.461] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42b70 [0280.461] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.461] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42b70 [0280.461] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.461] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x23d8) returned 0x3eed040 [0280.462] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2db90 [0280.462] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db90 | out: hHeap=0xd70000) returned 1 [0280.462] GlobalMemoryStatusEx (in: lpBuffer=0xbfe5e0 | out: lpBuffer=0xbfe5e0) returned 1 [0280.463] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe341e0 [0280.464] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x128) returned 0xe421d0 [0280.464] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d950 [0280.464] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbb390 [0280.464] GetLastError () returned 0x0 [0280.464] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.464] SetLastError (dwErrCode=0x0) [0280.464] GetLastError () returned 0x0 [0280.464] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.464] SetLastError (dwErrCode=0x0) [0280.464] GetLastError () returned 0x0 [0280.464] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.465] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.465] SetLastError (dwErrCode=0x0) [0280.465] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.466] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.466] SetLastError (dwErrCode=0x0) [0280.466] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.467] SetLastError (dwErrCode=0x0) [0280.467] GetLastError () returned 0x0 [0280.467] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.468] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.468] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.468] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.468] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.468] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.468] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.468] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.468] SetLastError (dwErrCode=0x0) [0280.468] GetLastError () returned 0x0 [0280.469] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.469] SetLastError (dwErrCode=0x0) [0280.469] GetLastError () returned 0x0 [0280.469] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.469] SetLastError (dwErrCode=0x0) [0280.469] GetLastError () returned 0x0 [0280.469] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.469] SetLastError (dwErrCode=0x0) [0280.469] GetLastError () returned 0x0 [0280.469] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.469] SetLastError (dwErrCode=0x0) [0280.469] GetLastError () returned 0x0 [0280.469] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.469] SetLastError (dwErrCode=0x0) [0280.469] GetLastError () returned 0x0 [0280.469] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.469] SetLastError (dwErrCode=0x0) [0280.469] GetLastError () returned 0x0 [0280.469] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.470] SetLastError (dwErrCode=0x0) [0280.470] GetLastError () returned 0x0 [0280.470] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.470] SetLastError (dwErrCode=0x0) [0280.470] GetLastError () returned 0x0 [0280.470] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.470] SetLastError (dwErrCode=0x0) [0280.470] GetLastError () returned 0x0 [0280.470] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.470] SetLastError (dwErrCode=0x0) [0280.470] GetLastError () returned 0x0 [0280.470] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.470] SetLastError (dwErrCode=0x0) [0280.470] GetLastError () returned 0x0 [0280.470] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.470] SetLastError (dwErrCode=0x0) [0280.470] GetLastError () returned 0x0 [0280.470] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.471] SetLastError (dwErrCode=0x0) [0280.471] GetLastError () returned 0x0 [0280.471] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.471] SetLastError (dwErrCode=0x0) [0280.471] GetLastError () returned 0x0 [0280.471] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.471] SetLastError (dwErrCode=0x0) [0280.471] GetLastError () returned 0x0 [0280.471] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.471] SetLastError (dwErrCode=0x0) [0280.471] GetLastError () returned 0x0 [0280.471] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.471] SetLastError (dwErrCode=0x0) [0280.471] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42db0 [0280.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42db0 | out: hHeap=0xd70000) returned 1 [0280.472] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42b70 [0280.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.472] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42b70 [0280.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.473] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42c00 [0280.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42c00 | out: hHeap=0xd70000) returned 1 [0280.473] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe428d0 [0280.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe428d0 | out: hHeap=0xd70000) returned 1 [0280.473] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42b70 [0280.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.473] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe428d0 [0280.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe428d0 | out: hHeap=0xd70000) returned 1 [0280.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48550 [0280.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48550 | out: hHeap=0xd70000) returned 1 [0280.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48850 [0280.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48850 | out: hHeap=0xd70000) returned 1 [0280.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42fc0 [0280.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42fc0 | out: hHeap=0xd70000) returned 1 [0280.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42db0 [0280.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42db0 | out: hHeap=0xd70000) returned 1 [0280.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42fc0 [0280.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42fc0 | out: hHeap=0xd70000) returned 1 [0280.475] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe428d0 [0280.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe428d0 | out: hHeap=0xd70000) returned 1 [0280.475] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42fc0 [0280.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42fc0 | out: hHeap=0xd70000) returned 1 [0280.475] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42b70 [0280.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.475] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42db0 [0280.476] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42db0 | out: hHeap=0xd70000) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42600 [0280.476] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42600 | out: hHeap=0xd70000) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe423f0 [0280.476] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe423f0 | out: hHeap=0xd70000) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48910 [0280.476] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48910 | out: hHeap=0xd70000) returned 1 [0280.476] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48790 [0280.476] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48790 | out: hHeap=0xd70000) returned 1 [0280.477] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b10 [0280.477] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b10 | out: hHeap=0xd70000) returned 1 [0280.477] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48790 [0280.477] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48790 | out: hHeap=0xd70000) returned 1 [0280.477] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe48fd0 [0280.477] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48fd0 | out: hHeap=0xd70000) returned 1 [0280.477] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe425d0 [0280.477] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe425d0 | out: hHeap=0xd70000) returned 1 [0280.478] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c) returned 0xe428d0 [0280.478] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe428d0 | out: hHeap=0xd70000) returned 1 [0280.478] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42b70 [0280.478] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.478] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42cc0 [0280.478] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42cc0 | out: hHeap=0xd70000) returned 1 [0280.478] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe428d0 [0280.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe428d0 | out: hHeap=0xd70000) returned 1 [0280.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe42900 [0280.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42900 | out: hHeap=0xd70000) returned 1 [0280.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42fc0 [0280.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42fc0 | out: hHeap=0xd70000) returned 1 [0280.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48fd0 [0280.479] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48fd0 | out: hHeap=0xd70000) returned 1 [0280.479] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42fc0 [0280.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42fc0 | out: hHeap=0xd70000) returned 1 [0280.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2db70 [0280.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db70 | out: hHeap=0xd70000) returned 1 [0280.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe49010 [0280.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49010 | out: hHeap=0xd70000) returned 1 [0280.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42b70 [0280.480] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42b70 | out: hHeap=0xd70000) returned 1 [0280.480] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14) returned 0x2a2d710 [0280.481] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d710 | out: hHeap=0xd70000) returned 1 [0280.481] GetLastError () returned 0x0 [0280.481] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.481] SetLastError (dwErrCode=0x0) [0280.481] GetLastError () returned 0x0 [0280.481] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.481] SetLastError (dwErrCode=0x0) [0280.481] GetLastError () returned 0x0 [0280.481] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.481] SetLastError (dwErrCode=0x0) [0280.481] GetLastError () returned 0x0 [0280.481] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.481] SetLastError (dwErrCode=0x0) [0280.481] GetLastError () returned 0x0 [0280.481] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.481] SetLastError (dwErrCode=0x0) [0280.481] GetLastError () returned 0x0 [0280.481] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.481] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.482] GetLastError () returned 0x0 [0280.482] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.482] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.483] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.483] SetLastError (dwErrCode=0x0) [0280.483] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.484] GetLastError () returned 0x0 [0280.484] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.484] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.485] SetLastError (dwErrCode=0x0) [0280.485] GetLastError () returned 0x0 [0280.485] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.486] GetLastError () returned 0x0 [0280.486] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.486] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.487] GetLastError () returned 0x0 [0280.487] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.487] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.488] SetLastError (dwErrCode=0x0) [0280.488] GetLastError () returned 0x0 [0280.488] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.489] SetLastError (dwErrCode=0x0) [0280.489] GetLastError () returned 0x0 [0280.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.489] SetLastError (dwErrCode=0x0) [0280.489] GetLastError () returned 0x0 [0280.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.489] SetLastError (dwErrCode=0x0) [0280.489] GetLastError () returned 0x0 [0280.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.489] SetLastError (dwErrCode=0x0) [0280.489] GetLastError () returned 0x0 [0280.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.489] SetLastError (dwErrCode=0x0) [0280.489] GetLastError () returned 0x0 [0280.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.489] SetLastError (dwErrCode=0x0) [0280.489] GetLastError () returned 0x0 [0280.489] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.489] SetLastError (dwErrCode=0x0) [0280.489] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.490] SetLastError (dwErrCode=0x0) [0280.490] GetLastError () returned 0x0 [0280.490] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.491] SetLastError (dwErrCode=0x0) [0280.491] GetLastError () returned 0x0 [0280.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.491] SetLastError (dwErrCode=0x0) [0280.491] GetLastError () returned 0x0 [0280.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.491] SetLastError (dwErrCode=0x0) [0280.491] GetLastError () returned 0x0 [0280.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.491] SetLastError (dwErrCode=0x0) [0280.491] GetLastError () returned 0x0 [0280.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.491] SetLastError (dwErrCode=0x0) [0280.491] GetLastError () returned 0x0 [0280.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.491] SetLastError (dwErrCode=0x0) [0280.491] GetLastError () returned 0x0 [0280.491] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.491] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.492] GetLastError () returned 0x0 [0280.492] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.492] SetLastError (dwErrCode=0x0) [0280.493] GetLastError () returned 0x0 [0280.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.493] SetLastError (dwErrCode=0x0) [0280.493] GetLastError () returned 0x0 [0280.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.493] SetLastError (dwErrCode=0x0) [0280.493] GetLastError () returned 0x0 [0280.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.493] SetLastError (dwErrCode=0x0) [0280.493] GetLastError () returned 0x0 [0280.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.493] SetLastError (dwErrCode=0x0) [0280.493] GetLastError () returned 0x0 [0280.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.493] SetLastError (dwErrCode=0x0) [0280.493] GetLastError () returned 0x0 [0280.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.493] SetLastError (dwErrCode=0x0) [0280.493] GetLastError () returned 0x0 [0280.493] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.493] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.494] GetLastError () returned 0x0 [0280.494] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.494] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.495] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.495] SetLastError (dwErrCode=0x0) [0280.495] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.496] SetLastError (dwErrCode=0x0) [0280.496] GetLastError () returned 0x0 [0280.496] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.497] SetLastError (dwErrCode=0x0) [0280.497] GetLastError () returned 0x0 [0280.497] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.497] SetLastError (dwErrCode=0x0) [0280.497] GetLastError () returned 0x0 [0280.497] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.497] SetLastError (dwErrCode=0x0) [0280.497] GetLastError () returned 0x0 [0280.497] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.497] SetLastError (dwErrCode=0x0) [0280.497] GetLastError () returned 0x0 [0280.497] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.497] SetLastError (dwErrCode=0x0) [0280.497] GetLastError () returned 0x0 [0280.497] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.497] SetLastError (dwErrCode=0x0) [0280.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x24) returned 0xe42fc0 [0280.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42fc0 | out: hHeap=0xd70000) returned 1 [0280.498] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42540 [0280.498] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42540 | out: hHeap=0xd70000) returned 1 [0280.498] GetLastError () returned 0x0 [0280.498] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.498] SetLastError (dwErrCode=0x0) [0280.498] GetLastError () returned 0x0 [0280.499] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.499] SetLastError (dwErrCode=0x0) [0280.499] GetLastError () returned 0x0 [0280.499] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.499] SetLastError (dwErrCode=0x0) [0280.499] GetLastError () returned 0x0 [0280.499] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.499] SetLastError (dwErrCode=0x0) [0280.499] GetLastError () returned 0x0 [0280.499] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.499] SetLastError (dwErrCode=0x0) [0280.499] GetLastError () returned 0x0 [0280.499] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.499] SetLastError (dwErrCode=0x0) [0280.499] GetLastError () returned 0x0 [0280.499] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.500] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.500] SetLastError (dwErrCode=0x0) [0280.500] GetLastError () returned 0x0 [0280.501] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.501] SetLastError (dwErrCode=0x0) [0280.501] GetLastError () returned 0x0 [0280.501] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.501] SetLastError (dwErrCode=0x0) [0280.501] GetLastError () returned 0x0 [0280.501] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.501] SetLastError (dwErrCode=0x0) [0280.501] GetLastError () returned 0x0 [0280.501] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.501] SetLastError (dwErrCode=0x0) [0280.501] GetLastError () returned 0x0 [0280.501] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.501] SetLastError (dwErrCode=0x0) [0280.501] GetLastError () returned 0x0 [0280.501] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.501] SetLastError (dwErrCode=0x0) [0280.501] GetLastError () returned 0x0 [0280.501] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.501] SetLastError (dwErrCode=0x0) [0280.501] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.502] SetLastError (dwErrCode=0x0) [0280.502] GetLastError () returned 0x0 [0280.502] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.503] SetLastError (dwErrCode=0x0) [0280.503] GetLastError () returned 0x0 [0280.503] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.504] SetLastError (dwErrCode=0x0) [0280.504] GetLastError () returned 0x0 [0280.504] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.505] SetLastError (dwErrCode=0x0) [0280.505] GetLastError () returned 0x0 [0280.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.505] SetLastError (dwErrCode=0x0) [0280.505] GetLastError () returned 0x0 [0280.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.505] SetLastError (dwErrCode=0x0) [0280.505] GetLastError () returned 0x0 [0280.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.505] SetLastError (dwErrCode=0x0) [0280.505] GetLastError () returned 0x0 [0280.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.505] SetLastError (dwErrCode=0x0) [0280.505] GetLastError () returned 0x0 [0280.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.505] SetLastError (dwErrCode=0x0) [0280.505] GetLastError () returned 0x0 [0280.505] LdrpDispatchUserCallTarget () returned 0xd807d0 [0280.505] SetLastError (dwErrCode=0x0) [0280.506] GlobalMemoryStatusEx (in: lpBuffer=0xbfe600 | out: lpBuffer=0xbfe600) returned 1 [0280.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41190 [0280.507] RtlTryAcquireSRWLockExclusive () returned 0xe41101 [0280.507] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43aa0 [0280.508] timeGetTime () returned 0x17c7804 [0280.508] timeGetTime () returned 0x17c7804 [0280.508] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfe7a8 | out: lpSystemTimeAsFileTime=0xbfe7a8*(dwLowDateTime=0x81b97e38, dwHighDateTime=0x1d72645)) [0280.508] timeGetTime () returned 0x17c7804 [0280.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dc40 [0280.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48d50 [0280.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31630 [0280.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x488) returned 0x3ef1c00 [0280.510] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x698) returned 0x3ef2090 [0280.510] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.510] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.511] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.511] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db50 [0280.511] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.511] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.511] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.511] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.511] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d4b0 [0280.512] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f6f0 [0280.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7b0 [0280.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f8a0 [0280.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0280.512] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0280.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dc30 [0280.512] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe438c0 [0280.513] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dc30 | out: hHeap=0xd70000) returned 1 [0280.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe400b0 [0280.513] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe438c0 | out: hHeap=0xd70000) returned 1 [0280.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0280.513] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d610 [0280.513] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0280.514] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d590 [0280.514] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43a70 [0280.514] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d590 | out: hHeap=0xd70000) returned 1 [0280.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3ffc0 [0280.514] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43a70 | out: hHeap=0xd70000) returned 1 [0280.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7c0 [0280.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0280.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0280.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d730 [0280.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8a0 [0280.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da70 [0280.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0280.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f7c0 [0280.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8a0 [0280.516] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d9f0 [0280.516] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0280.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0280.516] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d9f0 | out: hHeap=0xd70000) returned 1 [0280.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe406f0 [0280.517] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0280.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1ab30 [0280.517] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe406f0 | out: hHeap=0xd70000) returned 1 [0280.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef2de0 [0280.517] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ab30 | out: hHeap=0xd70000) returned 1 [0280.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe47db0 [0280.518] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef2de0 | out: hHeap=0xd70000) returned 1 [0280.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8a0 [0280.518] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccc0 [0280.518] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ccd0 [0280.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd20 [0280.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d930 [0280.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cd20 | out: hHeap=0xd70000) returned 1 [0280.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43260 [0280.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d930 | out: hHeap=0xd70000) returned 1 [0280.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ccd0 [0280.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd20 [0280.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ccd0 [0280.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0280.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d770 [0280.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43440 [0280.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d770 | out: hHeap=0xd70000) returned 1 [0280.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40b00 [0280.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43440 | out: hHeap=0xd70000) returned 1 [0280.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ace0 [0280.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad50 [0280.522] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ace0 [0280.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0280.522] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dab0 [0280.522] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0280.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db30 [0280.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43650 [0280.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db30 | out: hHeap=0xd70000) returned 1 [0280.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe408d0 [0280.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43650 | out: hHeap=0xd70000) returned 1 [0280.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ace0 [0280.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0280.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d590 [0280.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe432c0 [0280.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d590 | out: hHeap=0xd70000) returned 1 [0280.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40510 [0280.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe432c0 | out: hHeap=0xd70000) returned 1 [0280.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1ab30 [0280.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40510 | out: hHeap=0xd70000) returned 1 [0280.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0280.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d590 [0280.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ace0 [0280.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0280.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d770 [0280.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0280.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d990 [0280.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43530 [0280.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d990 | out: hHeap=0xd70000) returned 1 [0280.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ace0 [0280.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0280.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d930 [0280.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe435c0 [0280.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d930 | out: hHeap=0xd70000) returned 1 [0280.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41000 [0280.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe435c0 | out: hHeap=0xd70000) returned 1 [0280.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa40 [0280.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ace0 [0280.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccd0 [0280.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dad0 [0280.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0280.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dad0 | out: hHeap=0xd70000) returned 1 [0280.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40740 [0280.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0280.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ccd0 [0280.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0280.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0280.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe434a0 [0280.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0280.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ace0 [0280.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccd0 [0280.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dc30 [0280.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe439b0 [0280.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dc30 | out: hHeap=0xd70000) returned 1 [0280.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe410a0 [0280.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe439b0 | out: hHeap=0xd70000) returned 1 [0280.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ccd0 [0280.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0280.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0ccd0 [0280.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b10 [0280.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccd0 | out: hHeap=0xd70000) returned 1 [0280.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4880 [0280.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4890 [0280.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4880 | out: hHeap=0xd70000) returned 1 [0280.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47d0 [0280.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4830 [0280.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47d0 | out: hHeap=0xd70000) returned 1 [0280.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d830 [0280.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4830 | out: hHeap=0xd70000) returned 1 [0280.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe431a0 [0280.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d830 | out: hHeap=0xd70000) returned 1 [0280.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a90 [0280.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49d0 [0280.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a90 | out: hHeap=0xd70000) returned 1 [0280.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da10 [0280.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49d0 | out: hHeap=0xd70000) returned 1 [0280.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe433b0 [0280.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da10 | out: hHeap=0xd70000) returned 1 [0280.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4910 [0280.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b00 [0280.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4910 | out: hHeap=0xd70000) returned 1 [0280.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da90 [0280.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b00 | out: hHeap=0xd70000) returned 1 [0280.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43ad0 [0280.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da90 | out: hHeap=0xd70000) returned 1 [0280.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4ae0 [0280.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a50 [0280.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0280.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d850 [0280.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a50 | out: hHeap=0xd70000) returned 1 [0280.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43350 [0280.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d850 | out: hHeap=0xd70000) returned 1 [0280.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4ae0 [0280.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47f0 [0280.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0280.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db30 [0280.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47f0 | out: hHeap=0xd70000) returned 1 [0280.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4910 [0280.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ab0 [0280.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4910 | out: hHeap=0xd70000) returned 1 [0280.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d5b0 [0280.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ab0 | out: hHeap=0xd70000) returned 1 [0280.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe431d0 [0280.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d5b0 | out: hHeap=0xd70000) returned 1 [0280.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40a10 [0280.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe431d0 | out: hHeap=0xd70000) returned 1 [0280.538] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3f0 [0280.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2db30 [0280.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x3ef5d50 [0280.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe431d0 [0280.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b10 [0280.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0x3f4e260 [0280.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43530 [0280.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d870 [0280.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b10 | out: hHeap=0xd70000) returned 1 [0280.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d870 | out: hHeap=0xd70000) returned 1 [0280.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43530 | out: hHeap=0xd70000) returned 1 [0280.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e260 | out: hHeap=0xd70000) returned 1 [0280.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe493d0 | out: hHeap=0xd70000) returned 1 [0280.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe431d0 | out: hHeap=0xd70000) returned 1 [0280.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5d50 | out: hHeap=0xd70000) returned 1 [0280.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db30 | out: hHeap=0xd70000) returned 1 [0280.542] CloseHandle (hObject=0x3f0) returned 1 [0280.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe34600 | out: hHeap=0xd70000) returned 1 [0280.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5c50 | out: hHeap=0xd70000) returned 1 [0280.543] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe433b0 | out: hHeap=0xd70000) returned 1 [0280.543] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d590 | out: hHeap=0xd70000) returned 1 [0280.543] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5430 | out: hHeap=0xd70000) returned 1 [0280.543] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b50 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40100 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5840 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4840 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43170 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe430e0 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4900 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe438f0 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43740 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4800 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a2c0 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef3660 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43020 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef3dd0 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40330 | out: hHeap=0xd70000) returned 1 [0280.544] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41050 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe431a0 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48e0 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d850 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe410a0 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe434a0 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40740 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41000 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40e20 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43230 | out: hHeap=0xd70000) returned 1 [0280.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe438c0 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ab30 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe408d0 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe401a0 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad50 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40b00 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d990 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d770 | out: hHeap=0xd70000) returned 1 [0280.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d5b0 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe47db0 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d830 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da70 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43290 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3ffc0 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d610 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40150 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe400b0 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0280.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0280.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe401f0 | out: hHeap=0xd70000) returned 1 [0280.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40420 | out: hHeap=0xd70000) returned 1 [0280.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef2090 | out: hHeap=0xd70000) returned 1 [0280.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d730 [0280.548] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0280.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0280.550] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0280.550] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0280.550] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0280.550] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe439b0 [0280.551] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0280.551] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0280.551] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe438c0 [0280.551] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0280.551] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0280.551] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe493d0 [0280.551] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe430e0 [0280.551] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0280.552] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0280.552] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0280.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48550 [0280.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe432c0 [0280.552] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0280.552] SystemFunction036 (in: RandomBuffer=0xbfeec0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeec0) returned 1 [0280.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe613c0 [0280.552] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.552] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.552] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe439e0 [0280.553] RtlTryAcquireSRWLockExclusive () returned 0xe62101 [0280.553] RtlTryAcquireSRWLockExclusive () returned 0xe62101 [0280.553] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43380 [0280.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe619c0 [0280.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a8) returned 0x3ef4b50 [0280.554] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2e8) returned 0x3ef4d00 [0280.554] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7b0 [0280.554] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0280.554] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48410 [0280.554] GetCurrentProcess () returned 0xffffffffffffffff [0280.554] GetCurrentProcess () returned 0xffffffffffffffff [0280.554] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x378, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfef58, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfef58*=0x3f0) returned 1 [0280.555] GetLastError () returned 0x0 [0280.555] SetLastError (dwErrCode=0x0) [0280.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40fb0 [0280.555] RegisterWaitForSingleObject (in: phNewWaitObject=0xe61a20, hObject=0x3f0, Callback=0x7ff61a055790, Context=0xe619f0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xe61a20*=0xe0f0d0) returned 1 [0280.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43230 [0280.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40920 [0280.555] GetCurrentThreadId () returned 0x1068 [0280.555] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0280.556] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0280.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48b90 [0280.559] GetCurrentThreadId () returned 0x1068 [0280.559] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0280.560] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0280.580] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0280.580] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4aa0 [0280.580] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48e50 [0280.580] GetCurrentThreadId () returned 0x1068 [0280.580] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.580] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0280.581] SystemFunction036 (in: RandomBuffer=0xbff050, RandomBufferLength=0x10 | out: RandomBuffer=0xbff050) returned 1 [0280.581] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43a70 [0280.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe437d0 [0280.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40970 [0280.582] GetCurrentThreadId () returned 0x1068 [0280.582] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0280.582] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0280.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43050 [0280.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dc10 [0280.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48950 [0280.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48990 [0280.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48fd0 [0280.584] GetCurrentThreadId () returned 0x1068 [0280.584] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0280.584] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0280.592] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48d90 | out: hHeap=0xd70000) returned 1 [0280.592] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dcb0 | out: hHeap=0xd70000) returned 1 [0280.593] timeGetTime () returned 0x17c7858 [0280.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b20 [0280.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48fd0 [0280.593] GetCurrentThreadId () returned 0x1068 [0280.593] timeGetTime () returned 0x17c7859 [0280.593] timeGetTime () returned 0x17c7859 [0280.593] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.593] timeGetTime () returned 0x17c7859 [0280.593] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.593] timeGetTime () returned 0x17c7859 [0280.593] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f9b0 | out: hHeap=0xd70000) returned 1 [0280.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a50 | out: hHeap=0xd70000) returned 1 [0280.594] timeGetTime () returned 0x17c785a [0280.594] timeGetTime () returned 0x17c785a [0280.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0280.594] timeGetTime () returned 0x17c785a [0280.594] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0280.594] timeGetTime () returned 0x17c785a [0280.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0280.594] timeGetTime () returned 0x17c785a [0280.594] timeGetTime () returned 0x17c785a [0280.594] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0282.023] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0282.023] timeGetTime () returned 0x185a5ad [0282.023] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0282.023] timeGetTime () returned 0x185a5ad [0282.023] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b90 [0282.024] GetCurrentThreadId () returned 0x1068 [0282.024] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0282.024] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0282.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe402e0 | out: hHeap=0xd70000) returned 1 [0282.028] timeGetTime () returned 0x185a5b2 [0282.028] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48a0 [0282.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0282.029] GetCurrentThreadId () returned 0x1068 [0282.029] timeGetTime () returned 0x185a5b3 [0282.029] timeGetTime () returned 0x185a5b3 [0282.029] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0282.029] timeGetTime () returned 0x185a5b3 [0282.029] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0282.029] timeGetTime () returned 0x185a5b3 [0282.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b20 | out: hHeap=0xd70000) returned 1 [0282.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48fd0 | out: hHeap=0xd70000) returned 1 [0282.030] timeGetTime () returned 0x185a5b4 [0282.030] timeGetTime () returned 0x185a5b4 [0282.030] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b90 [0282.030] timeGetTime () returned 0x185a5b4 [0282.030] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0282.030] timeGetTime () returned 0x185a5b4 [0282.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b90 | out: hHeap=0xd70000) returned 1 [0282.030] timeGetTime () returned 0x185a5b5 [0282.030] timeGetTime () returned 0x185a5b5 [0282.030] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0282.435] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0282.435] timeGetTime () returned 0x18ecf07 [0282.435] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0282.435] timeGetTime () returned 0x18ecf07 [0282.435] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48d90 [0282.435] GetCurrentThreadId () returned 0x1068 [0282.435] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0282.436] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0282.440] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe406f0 | out: hHeap=0xd70000) returned 1 [0282.440] timeGetTime () returned 0x18ecf0b [0282.440] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b20 [0282.440] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0282.440] GetCurrentThreadId () returned 0x1068 [0282.440] timeGetTime () returned 0x18ecf0b [0282.441] timeGetTime () returned 0x18ecf0d [0282.441] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0282.441] timeGetTime () returned 0x18ecf0d [0282.441] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0282.441] timeGetTime () returned 0x18ecf0d [0282.441] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48a0 | out: hHeap=0xd70000) returned 1 [0282.441] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0282.442] timeGetTime () returned 0x18ecf0e [0282.442] timeGetTime () returned 0x18ecf0e [0282.442] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48fd0 [0282.442] timeGetTime () returned 0x18ecf0e [0282.442] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0282.442] timeGetTime () returned 0x18ecf0e [0282.442] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48fd0 | out: hHeap=0xd70000) returned 1 [0282.442] timeGetTime () returned 0x18ecf0f [0282.442] timeGetTime () returned 0x18ecf0f [0282.442] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bd) returned 0x0 [0283.188] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0283.188] timeGetTime () returned 0x197f9b4 [0283.188] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0283.188] timeGetTime () returned 0x197f9b4 [0283.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40b50 [0283.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43620 [0283.189] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40920 | out: hHeap=0xd70000) returned 1 [0283.189] timeGetTime () returned 0x197f9b5 [0283.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49e0 [0283.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0283.189] GetCurrentThreadId () returned 0x1068 [0283.189] timeGetTime () returned 0x197f9b5 [0283.189] timeGetTime () returned 0x197f9b6 [0283.189] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.190] timeGetTime () returned 0x197f9b6 [0283.190] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.190] timeGetTime () returned 0x197f9b6 [0283.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b20 | out: hHeap=0xd70000) returned 1 [0283.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0283.190] timeGetTime () returned 0x197f9b6 [0283.190] timeGetTime () returned 0x197f9b6 [0283.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0283.190] timeGetTime () returned 0x197f9b6 [0283.190] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0283.190] timeGetTime () returned 0x197f9b6 [0283.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0283.191] timeGetTime () returned 0x197f9b7 [0283.191] timeGetTime () returned 0x197f9b7 [0283.191] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0283.504] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0283.504] timeGetTime () returned 0x1a122ae [0283.504] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0283.504] timeGetTime () returned 0x1a122ae [0283.505] GetCurrentThreadId () returned 0x1068 [0283.505] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a20 [0283.505] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe317c0 | out: hHeap=0xd70000) returned 1 [0283.505] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0x3ef25d0 [0283.505] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43b30 [0283.505] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48c0 [0283.505] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1a470 [0283.508] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0eb20 [0283.509] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.509] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3e1c0 [0283.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43800 [0283.509] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe433e0 [0283.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8b0 | out: hHeap=0xd70000) returned 1 [0283.509] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43fe0 | out: hHeap=0xd70000) returned 1 [0283.509] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.510] RtlTryAcquireSRWLockExclusive () returned 0xdd6001 [0283.510] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43fe0 [0283.510] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe432f0 [0283.510] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bc90 | out: hHeap=0xd70000) returned 1 [0283.510] RtlTryAcquireSRWLockExclusive () returned 0x3ef2501 [0283.510] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.510] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.510] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3e8a0 [0283.510] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43500 [0283.511] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.511] RtlTryAcquireSRWLockExclusive () returned 0xdd6501 [0283.511] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe436e0 [0283.511] RtlTryAcquireSRWLockExclusive () returned 0xe40801 [0283.511] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43b90 [0283.511] timeGetTime () returned 0x1a122b5 [0283.511] timeGetTime () returned 0x1a122b5 [0283.511] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfe7a8 | out: lpSystemTimeAsFileTime=0xbfe7a8*(dwLowDateTime=0x8383aec0, dwHighDateTime=0x1d72645)) [0283.511] timeGetTime () returned 0x1a122b6 [0283.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e5e0 [0283.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48d90 [0283.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48a0 [0283.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x488) returned 0x3ef81d0 [0283.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x698) returned 0x3ef8660 [0283.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef48e0 [0283.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a00 [0283.513] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48e0 | out: hHeap=0xd70000) returned 1 [0283.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d650 [0283.513] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a00 | out: hHeap=0xd70000) returned 1 [0283.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4870 [0283.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4890 [0283.513] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4870 | out: hHeap=0xd70000) returned 1 [0283.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db70 [0283.514] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0283.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a60 [0283.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a10 [0283.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4ac0 [0283.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a90 [0283.514] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ac0 | out: hHeap=0xd70000) returned 1 [0283.514] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a90 | out: hHeap=0xd70000) returned 1 [0283.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe437a0 [0283.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe401f0 [0283.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe437a0 | out: hHeap=0xd70000) returned 1 [0283.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47a0 [0283.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47e0 [0283.515] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47a0 | out: hHeap=0xd70000) returned 1 [0283.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d7f0 [0283.516] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47e0 | out: hHeap=0xd70000) returned 1 [0283.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef48e0 [0283.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4940 [0283.516] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48e0 | out: hHeap=0xd70000) returned 1 [0283.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db90 [0283.516] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4940 | out: hHeap=0xd70000) returned 1 [0283.516] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43380 [0283.517] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db90 | out: hHeap=0xd70000) returned 1 [0283.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3ffc0 [0283.517] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43380 | out: hHeap=0xd70000) returned 1 [0283.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4820 [0283.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4890 [0283.517] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4820 | out: hHeap=0xd70000) returned 1 [0283.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d890 [0283.518] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0283.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47f0 [0283.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47e0 [0283.518] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47f0 | out: hHeap=0xd70000) returned 1 [0283.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d990 [0283.518] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47e0 | out: hHeap=0xd70000) returned 1 [0283.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4920 [0283.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef49a0 [0283.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49d0 [0283.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49a0 | out: hHeap=0xd70000) returned 1 [0283.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49d0 | out: hHeap=0xd70000) returned 1 [0283.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe435c0 [0283.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41000 [0283.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe435c0 | out: hHeap=0xd70000) returned 1 [0283.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1abc0 [0283.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41000 | out: hHeap=0xd70000) returned 1 [0283.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3990 [0283.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1abc0 | out: hHeap=0xd70000) returned 1 [0283.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe47570 [0283.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef3990 | out: hHeap=0xd70000) returned 1 [0283.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a70 [0283.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4940 [0283.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a70 | out: hHeap=0xd70000) returned 1 [0283.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4950 [0283.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a00 [0283.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4950 | out: hHeap=0xd70000) returned 1 [0283.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef48d0 [0283.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49d0 [0283.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0283.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8b0 [0283.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49d0 | out: hHeap=0xd70000) returned 1 [0283.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43140 [0283.522] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8b0 | out: hHeap=0xd70000) returned 1 [0283.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4890 [0283.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b20 [0283.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0283.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a70 [0283.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b00 [0283.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a70 | out: hHeap=0xd70000) returned 1 [0283.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8b0 [0283.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b00 | out: hHeap=0xd70000) returned 1 [0283.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43230 [0283.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8b0 | out: hHeap=0xd70000) returned 1 [0283.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe409c0 [0283.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43230 | out: hHeap=0xd70000) returned 1 [0283.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a70 [0283.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4830 [0283.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a70 | out: hHeap=0xd70000) returned 1 [0283.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4b30 [0283.524] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4890 [0283.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b30 | out: hHeap=0xd70000) returned 1 [0283.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8b0 [0283.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0283.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47d0 [0283.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4850 [0283.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47d0 | out: hHeap=0xd70000) returned 1 [0283.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4850 | out: hHeap=0xd70000) returned 1 [0283.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43230 [0283.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40e70 [0283.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43230 | out: hHeap=0xd70000) returned 1 [0283.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef49d0 [0283.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a30 [0283.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49d0 | out: hHeap=0xd70000) returned 1 [0283.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a30 | out: hHeap=0xd70000) returned 1 [0283.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43530 [0283.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe410a0 [0283.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43530 | out: hHeap=0xd70000) returned 1 [0283.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1ae90 [0283.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe410a0 | out: hHeap=0xd70000) returned 1 [0283.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4ae0 [0283.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b00 [0283.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0283.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da90 [0283.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b00 | out: hHeap=0xd70000) returned 1 [0283.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4950 [0283.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4890 [0283.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4950 | out: hHeap=0xd70000) returned 1 [0283.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dbd0 [0283.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0283.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47f0 [0283.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ab0 [0283.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47f0 | out: hHeap=0xd70000) returned 1 [0283.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ab0 | out: hHeap=0xd70000) returned 1 [0283.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43ad0 [0283.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47d0 [0283.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4810 [0283.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47d0 | out: hHeap=0xd70000) returned 1 [0283.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4810 | out: hHeap=0xd70000) returned 1 [0283.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe434a0 [0283.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ce0 [0283.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe434a0 | out: hHeap=0xd70000) returned 1 [0283.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47b0 [0283.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4980 [0283.530] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47d0 [0283.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4980 | out: hHeap=0xd70000) returned 1 [0283.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47d0 | out: hHeap=0xd70000) returned 1 [0283.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe434a0 [0283.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ab0 [0283.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe434a0 | out: hHeap=0xd70000) returned 1 [0283.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef48e0 [0283.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47c0 [0283.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48e0 | out: hHeap=0xd70000) returned 1 [0283.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47c0 | out: hHeap=0xd70000) returned 1 [0283.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43230 [0283.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47a0 [0283.532] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49d0 [0283.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47a0 | out: hHeap=0xd70000) returned 1 [0283.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db90 [0283.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49d0 | out: hHeap=0xd70000) returned 1 [0283.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe434a0 [0283.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db90 | out: hHeap=0xd70000) returned 1 [0283.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40420 [0283.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe434a0 | out: hHeap=0xd70000) returned 1 [0283.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a90 [0283.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4820 [0283.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a90 | out: hHeap=0xd70000) returned 1 [0283.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47d0 [0283.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47e0 [0283.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47d0 | out: hHeap=0xd70000) returned 1 [0283.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef48d0 [0283.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4810 [0283.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0283.534] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4850 [0283.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4860 [0283.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4850 | out: hHeap=0xd70000) returned 1 [0283.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4860 | out: hHeap=0xd70000) returned 1 [0283.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43530 [0283.535] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4850 [0283.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48e0 [0283.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4850 | out: hHeap=0xd70000) returned 1 [0283.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48e0 | out: hHeap=0xd70000) returned 1 [0283.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43260 [0283.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef48d0 [0283.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4790 [0283.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0283.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4790 | out: hHeap=0xd70000) returned 1 [0283.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43290 [0283.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4b30 [0283.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4950 [0283.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b30 | out: hHeap=0xd70000) returned 1 [0283.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4950 | out: hHeap=0xd70000) returned 1 [0283.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe432c0 [0283.538] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4980 [0283.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4890 [0283.538] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4980 | out: hHeap=0xd70000) returned 1 [0283.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.538] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0283.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a90 [0283.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48d0 [0283.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a90 | out: hHeap=0xd70000) returned 1 [0283.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0283.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe437a0 [0283.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40a10 [0283.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe437a0 | out: hHeap=0xd70000) returned 1 [0283.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1abc0 [0283.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40a10 | out: hHeap=0xd70000) returned 1 [0283.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4850 [0283.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ae0 [0283.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4850 | out: hHeap=0xd70000) returned 1 [0283.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db90 [0283.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0283.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe434a0 [0283.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db90 | out: hHeap=0xd70000) returned 1 [0283.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fed0 [0283.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe434a0 | out: hHeap=0xd70000) returned 1 [0283.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19810 [0283.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fed0 | out: hHeap=0xd70000) returned 1 [0283.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a30 [0283.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4980 [0283.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a30 | out: hHeap=0xd70000) returned 1 [0283.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4980 | out: hHeap=0xd70000) returned 1 [0283.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43380 [0283.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4990 [0283.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47d0 [0283.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4990 | out: hHeap=0xd70000) returned 1 [0283.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d4d0 [0283.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47d0 | out: hHeap=0xd70000) returned 1 [0283.546] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe434a0 [0283.546] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d4d0 | out: hHeap=0xd70000) returned 1 [0283.546] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4850 [0283.547] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4860 [0283.547] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48e0 [0283.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4860 | out: hHeap=0xd70000) returned 1 [0283.547] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48e0 | out: hHeap=0xd70000) returned 1 [0283.547] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe437a0 [0283.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.547] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4860 [0283.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4870 [0283.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4860 | out: hHeap=0xd70000) returned 1 [0283.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d4d0 [0283.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4870 | out: hHeap=0xd70000) returned 1 [0283.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43830 [0283.548] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d4d0 | out: hHeap=0xd70000) returned 1 [0283.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4890 [0283.549] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48e10 [0283.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48e10 | out: hHeap=0xd70000) returned 1 [0283.549] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.549] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0283.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.550] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40600 [0283.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.550] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.550] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0283.550] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.550] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4950 [0283.550] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47c0 [0283.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4950 | out: hHeap=0xd70000) returned 1 [0283.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47c0 | out: hHeap=0xd70000) returned 1 [0283.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40600 | out: hHeap=0xd70000) returned 1 [0283.551] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0x3ef8d00 [0283.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0283.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d80 [0283.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19ff0 [0283.552] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0283.552] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef29a0 [0283.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ff0 | out: hHeap=0xd70000) returned 1 [0283.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe45680 [0283.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef29a0 | out: hHeap=0xd70000) returned 1 [0283.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x3ef91e0 [0283.553] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe45680 | out: hHeap=0xd70000) returned 1 [0283.553] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40240 [0283.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0283.555] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ba0 [0283.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.556] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db90 [0283.556] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0283.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db90 | out: hHeap=0xd70000) returned 1 [0283.556] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4900 [0283.556] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4950 [0283.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4900 | out: hHeap=0xd70000) returned 1 [0283.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4950 | out: hHeap=0xd70000) returned 1 [0283.556] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ba0 | out: hHeap=0xd70000) returned 1 [0283.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0283.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d970 | out: hHeap=0xd70000) returned 1 [0283.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d80 [0283.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe19ff0 [0283.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0283.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3dd0 [0283.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ff0 | out: hHeap=0xd70000) returned 1 [0283.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe45680 [0283.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef3dd0 | out: hHeap=0xd70000) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a70 [0283.558] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a30 [0283.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a70 | out: hHeap=0xd70000) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fed0 [0283.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe432c0 | out: hHeap=0xd70000) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db90 [0283.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a30 | out: hHeap=0xd70000) returned 1 [0283.558] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0283.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43a10 [0283.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8b0 | out: hHeap=0xd70000) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4b30 [0283.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47c0 [0283.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b30 | out: hHeap=0xd70000) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47d0 [0283.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dc30 [0283.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b20 | out: hHeap=0xd70000) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe432c0 [0283.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dbd0 | out: hHeap=0xd70000) returned 1 [0283.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x3ef95f0 [0283.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe45680 | out: hHeap=0xd70000) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40600 [0283.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43a10 | out: hHeap=0xd70000) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40880 [0283.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43290 | out: hHeap=0xd70000) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ec0 [0283.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ad0 | out: hHeap=0xd70000) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3ee0 [0283.560] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1abc0 | out: hHeap=0xd70000) returned 1 [0283.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1a350 [0283.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fed0 | out: hHeap=0xd70000) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a90 [0283.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4920 | out: hHeap=0xd70000) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a90 | out: hHeap=0xd70000) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d4d0 [0283.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a00 | out: hHeap=0xd70000) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8b0 [0283.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47e0 | out: hHeap=0xd70000) returned 1 [0283.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dbd0 [0283.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4940 | out: hHeap=0xd70000) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe435c0 [0283.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db90 | out: hHeap=0xd70000) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0283.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe435c0 | out: hHeap=0xd70000) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef4430 [0283.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a350 | out: hHeap=0xd70000) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43ad0 [0283.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d650 | out: hHeap=0xd70000) returned 1 [0283.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43a10 [0283.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db70 | out: hHeap=0xd70000) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40790 [0283.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ad0 | out: hHeap=0xd70000) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41000 [0283.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43a10 | out: hHeap=0xd70000) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43a10 [0283.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d890 | out: hHeap=0xd70000) returned 1 [0283.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48e10 [0283.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3ef9a00 [0283.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe33160 [0283.564] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x43c [0283.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d650 [0283.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x3ef9b00 [0283.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43290 [0283.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0283.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0xe39200 [0283.565] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43ad0 [0283.565] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d890 [0283.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0283.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d890 | out: hHeap=0xd70000) returned 1 [0283.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ad0 | out: hHeap=0xd70000) returned 1 [0283.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0283.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48e10 | out: hHeap=0xd70000) returned 1 [0283.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43290 | out: hHeap=0xd70000) returned 1 [0283.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef9b00 | out: hHeap=0xd70000) returned 1 [0283.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d650 | out: hHeap=0xd70000) returned 1 [0283.566] CloseHandle (hObject=0x43c) returned 1 [0283.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe33160 | out: hHeap=0xd70000) returned 1 [0283.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef9a00 | out: hHeap=0xd70000) returned 1 [0283.566] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d80 [0283.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0283.567] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43260 [0283.567] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da90 | out: hHeap=0xd70000) returned 1 [0283.567] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef91e0 | out: hHeap=0xd70000) returned 1 [0283.567] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef8d00 | out: hHeap=0xd70000) returned 1 [0283.567] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40240 | out: hHeap=0xd70000) returned 1 [0283.567] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef95f0 | out: hHeap=0xd70000) returned 1 [0283.567] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43830 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe437a0 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4850 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe434a0 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43380 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47d0 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19810 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef3ee0 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4430 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40880 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43530 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47c0 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4810 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8b0 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4820 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40420 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43230 | out: hHeap=0xd70000) returned 1 [0283.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ab0 | out: hHeap=0xd70000) returned 1 [0283.570] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0283.570] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ce0 | out: hHeap=0xd70000) returned 1 [0283.570] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ec0 | out: hHeap=0xd70000) returned 1 [0283.570] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe432c0 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ae90 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40e70 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40600 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4830 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe409c0 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dc30 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43140 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d4d0 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dbd0 | out: hHeap=0xd70000) returned 1 [0283.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe47570 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8d0 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d990 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43a10 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3ffc0 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d7f0 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe401f0 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a10 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a60 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41000 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40790 | out: hHeap=0xd70000) returned 1 [0283.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef8660 | out: hHeap=0xd70000) returned 1 [0283.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d890 [0283.573] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0283.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48d0 [0283.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da10 | out: hHeap=0xd70000) returned 1 [0283.573] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0283.573] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0283.573] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0283.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe434a0 [0283.573] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0283.573] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0283.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43830 [0283.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0x3ef8660 [0283.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe60dc0 | out: hHeap=0xd70000) returned 1 [0283.574] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0283.574] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0283.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48e10 [0283.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe437a0 [0283.574] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0283.574] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0283.574] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0283.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48a10 [0283.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43260 [0283.575] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0283.575] SystemFunction036 (in: RandomBuffer=0xbfeec0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeec0) returned 1 [0283.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe61cc0 [0283.575] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.575] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.575] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43530 [0283.576] RtlTryAcquireSRWLockExclusive () returned 0xe61001 [0283.576] RtlTryAcquireSRWLockExclusive () returned 0xe61001 [0283.576] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0283.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe61d80 [0283.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1a8) returned 0x3ef87e0 [0283.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2e8) returned 0x3ef8990 [0283.577] GetCurrentProcess () returned 0xffffffffffffffff [0283.577] GetCurrentProcess () returned 0xffffffffffffffff [0283.577] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x378, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfef58, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfef58*=0x43c) returned 1 [0283.577] GetLastError () returned 0x0 [0283.577] SetLastError (dwErrCode=0x0) [0283.577] RegisterWaitForSingleObject (in: phNewWaitObject=0xe61de0, hObject=0x43c, Callback=0x7ff61a055790, Context=0xe61db0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xe61de0*=0xe0f1b0) returned 1 [0283.577] GetCurrentThreadId () returned 0x1068 [0283.578] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0283.578] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0283.581] GetCurrentThreadId () returned 0x1068 [0283.581] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0283.581] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0283.601] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0283.602] GetCurrentThreadId () returned 0x1068 [0283.602] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.602] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0283.602] SystemFunction036 (in: RandomBuffer=0xbff050, RandomBufferLength=0x10 | out: RandomBuffer=0xbff050) returned 1 [0283.603] GetCurrentThreadId () returned 0x1068 [0283.603] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0283.603] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0283.603] GetCurrentThreadId () returned 0x1068 [0283.603] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacf01 [0283.604] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0283.609] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48ed0 | out: hHeap=0xd70000) returned 1 [0283.610] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e0a0 | out: hHeap=0xd70000) returned 1 [0283.610] timeGetTime () returned 0x1a12318 [0283.610] GetCurrentThreadId () returned 0x1068 [0283.610] timeGetTime () returned 0x1a12318 [0283.610] timeGetTime () returned 0x1a12318 [0283.610] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.610] timeGetTime () returned 0x1a12318 [0283.610] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.610] timeGetTime () returned 0x1a12318 [0283.610] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49e0 | out: hHeap=0xd70000) returned 1 [0283.610] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0283.610] timeGetTime () returned 0x1a12319 [0283.610] timeGetTime () returned 0x1a12319 [0283.611] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48ed0 [0283.611] timeGetTime () returned 0x1a12319 [0283.611] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0283.611] timeGetTime () returned 0x1a12319 [0283.611] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48ed0 | out: hHeap=0xd70000) returned 1 [0283.611] timeGetTime () returned 0x1a12319 [0283.611] timeGetTime () returned 0x1a12319 [0283.611] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0286.604] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0286.604] timeGetTime () returned 0x1aa5688 [0286.604] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0286.604] timeGetTime () returned 0x1aa5688 [0286.605] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0286.605] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.605] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0286.605] timeGetTime () returned 0x1aa5689 [0286.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4870 [0286.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0286.605] GetCurrentThreadId () returned 0x1068 [0286.605] timeGetTime () returned 0x1aa5689 [0286.606] timeGetTime () returned 0x1aa568a [0286.606] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0286.606] timeGetTime () returned 0x1aa568a [0286.606] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0286.606] timeGetTime () returned 0x1aa568a [0286.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4900 | out: hHeap=0xd70000) returned 1 [0286.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b90 | out: hHeap=0xd70000) returned 1 [0286.606] timeGetTime () returned 0x1aa568a [0286.606] timeGetTime () returned 0x1aa568a [0286.606] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b90 [0286.606] timeGetTime () returned 0x1aa568b [0286.607] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0286.607] timeGetTime () returned 0x1aa568b [0286.607] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b90 | out: hHeap=0xd70000) returned 1 [0286.607] timeGetTime () returned 0x1aa568b [0286.607] timeGetTime () returned 0x1aa568b [0286.607] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0286.690] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0286.690] timeGetTime () returned 0x1b37e9c [0286.690] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0286.690] timeGetTime () returned 0x1b37e9c [0286.690] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0286.690] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.690] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40880 | out: hHeap=0xd70000) returned 1 [0286.691] timeGetTime () returned 0x1b37e9d [0286.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ae0 [0286.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49110 [0286.691] GetCurrentThreadId () returned 0x1068 [0286.691] timeGetTime () returned 0x1b37e9d [0286.691] timeGetTime () returned 0x1b37e9d [0286.691] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0286.691] timeGetTime () returned 0x1b37e9d [0286.691] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0286.691] timeGetTime () returned 0x1b37e9e [0286.692] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4870 | out: hHeap=0xd70000) returned 1 [0286.692] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0286.692] timeGetTime () returned 0x1b37e9e [0286.692] timeGetTime () returned 0x1b37e9e [0286.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0286.692] timeGetTime () returned 0x1b37e9e [0286.692] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0286.692] timeGetTime () returned 0x1b37e9e [0286.692] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0286.692] timeGetTime () returned 0x1b37e9e [0286.692] timeGetTime () returned 0x1b37e9e [0286.692] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0287.077] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0287.077] timeGetTime () returned 0x1bca7dd [0287.077] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0287.077] timeGetTime () returned 0x1bca7dd [0287.077] RtlTryAcquireSRWLockExclusive () returned 0xe48901 [0287.078] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0287.078] timeGetTime () returned 0x1bca7de [0287.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47b0 [0287.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0287.078] GetCurrentThreadId () returned 0x1068 [0287.078] timeGetTime () returned 0x1bca7de [0287.078] timeGetTime () returned 0x1bca7de [0287.078] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.079] timeGetTime () returned 0x1bca7de [0287.079] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.079] timeGetTime () returned 0x1bca7de [0287.079] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0287.079] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49110 | out: hHeap=0xd70000) returned 1 [0287.079] timeGetTime () returned 0x1bca7df [0287.079] timeGetTime () returned 0x1bca7df [0287.079] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48ed0 [0287.079] timeGetTime () returned 0x1bca7df [0287.079] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0287.079] timeGetTime () returned 0x1bca7df [0287.080] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48ed0 | out: hHeap=0xd70000) returned 1 [0287.080] timeGetTime () returned 0x1bca7df [0287.080] timeGetTime () returned 0x1bca7df [0287.080] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x102 [0297.080] timeGetTime () returned 0x1c5f6ae [0297.080] timeGetTime () returned 0x1c5f6ae [0297.080] timeGetTime () returned 0x1c5f6ae [0297.080] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a30 [0297.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48550 [0297.081] GetCurrentThreadId () returned 0x1068 [0297.081] timeGetTime () returned 0x1c5f6af [0297.081] timeGetTime () returned 0x1c5f6af [0297.081] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.081] timeGetTime () returned 0x1c5f6af [0297.082] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.082] timeGetTime () returned 0x1c5f6af [0297.082] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0297.082] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0297.082] timeGetTime () returned 0x1c5f6b0 [0297.082] timeGetTime () returned 0x1c5f6b0 [0297.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0297.082] timeGetTime () returned 0x1c5f6b1 [0297.082] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0297.082] timeGetTime () returned 0x1c5f6b1 [0297.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0297.083] timeGetTime () returned 0x1c5f6b1 [0297.083] timeGetTime () returned 0x1c5f6b1 [0297.083] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x927bf) returned 0x0 [0299.149] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.149] timeGetTime () returned 0x1cf2682 [0299.150] RtlTryAcquireSRWLockExclusive () returned 0xe48901 [0299.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0299.150] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.150] timeGetTime () returned 0x1cf2682 [0299.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef94b0 [0299.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef97b0 [0299.152] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef94b0 | out: hHeap=0xd70000) returned 1 [0299.152] GetLastError () returned 0x0 [0299.152] SetLastError (dwErrCode=0x0) [0299.152] NtQuerySection (in: SectionHandle=0x274, SectionInformationClass=0x0, SectionInformation=0xbfeb50, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbfeb50, ResultLength=0x0) returned 0x0 [0299.152] GetCurrentProcess () returned 0xffffffffffffffff [0299.152] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x274, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfeb50, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfeb50*=0x484) returned 1 [0299.152] CloseHandle (hObject=0x484) returned 1 [0299.152] GetLastError () returned 0x0 [0299.152] SetLastError (dwErrCode=0x0) [0299.152] GetLastError () returned 0x0 [0299.152] SetLastError (dwErrCode=0x0) [0299.152] GetLastError () returned 0x0 [0299.152] SetLastError (dwErrCode=0x0) [0299.152] GetLastError () returned 0x0 [0299.152] SetLastError (dwErrCode=0x0) [0299.152] GetLastError () returned 0x0 [0299.152] SetLastError (dwErrCode=0x0) [0299.153] GetLastError () returned 0x0 [0299.153] SetLastError (dwErrCode=0x0) [0299.153] GetLastError () returned 0x0 [0299.153] SetLastError (dwErrCode=0x0) [0299.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe489d0 [0299.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9c90 [0299.154] GetLastError () returned 0x0 [0299.154] SetLastError (dwErrCode=0x0) [0299.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ab0 [0299.154] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0299.154] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0299.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3dfe0 [0299.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe436b0 [0299.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d30 | out: hHeap=0xd70000) returned 1 [0299.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4920 [0299.155] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef94b0 [0299.155] GetLastError () returned 0x0 [0299.155] SetLastError (dwErrCode=0x0) [0299.156] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0299.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd0) returned 0xe39200 [0299.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49710 [0299.156] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0299.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a337b0 [0299.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a330c0 [0299.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be70 | out: hHeap=0xd70000) returned 1 [0299.157] GetCurrentThreadId () returned 0x1068 [0299.157] timeGetTime () returned 0x1cf268a [0299.158] timeGetTime () returned 0x1cf268a [0299.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0f140 [0299.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a290 [0299.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d30 [0299.158] RtlTryAcquireSRWLockExclusive () returned 0xe40d01 [0299.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33ab0 [0299.159] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x484 [0299.159] GetLastError () returned 0x0 [0299.159] SetLastError (dwErrCode=0x0) [0299.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a337e0 [0299.159] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x488 [0299.159] GetLastError () returned 0x0 [0299.159] SetLastError (dwErrCode=0x0) [0299.159] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33570 | out: hHeap=0xd70000) returned 1 [0299.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x288) returned 0xddf050 [0299.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a333f0 [0299.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe149e0 [0299.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49a50 [0299.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49790 [0299.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e420 [0299.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49790 | out: hHeap=0xd70000) returned 1 [0299.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe4a310 [0299.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb0) returned 0xe61e40 [0299.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47d0 [0299.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a60 [0299.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4800 [0299.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4ae0 [0299.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4880 [0299.162] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0299.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ce10 [0299.162] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4880 | out: hHeap=0xd70000) returned 1 [0299.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4880 [0299.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4ae0 [0299.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa30 [0299.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0299.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cd30 [0299.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa30 | out: hHeap=0xd70000) returned 1 [0299.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3fa30 [0299.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f920 [0299.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa30 | out: hHeap=0xd70000) returned 1 [0299.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cdd0 [0299.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f920 | out: hHeap=0xd70000) returned 1 [0299.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a339c0 [0299.164] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cdd0 | out: hHeap=0xd70000) returned 1 [0299.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d80 [0299.164] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a339c0 | out: hHeap=0xd70000) returned 1 [0299.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1b670 [0299.164] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0299.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49a90 [0299.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f920 [0299.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40d80 [0299.164] GetCurrentThreadId () returned 0x1068 [0299.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33660 [0299.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9b0 [0299.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33090 [0299.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa470 [0299.166] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0299.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa30 [0299.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdb0 [0299.166] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac401 [0299.166] RtlTryAcquireSRWLockExclusive () returned 0x3efa701 [0299.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33120 [0299.167] timeGetTime () returned 0x1cf2693 [0299.167] timeGetTime () returned 0x1cf2693 [0299.167] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfe538 | out: lpSystemTimeAsFileTime=0xbfe538*(dwLowDateTime=0x8cd89731, dwHighDateTime=0x1d72645)) [0299.167] timeGetTime () returned 0x1cf2693 [0299.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb0) returned 0xe62140 [0299.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6180 [0299.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33a20 [0299.168] timeGetTime () returned 0x1cf2694 [0299.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3e300 [0299.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49790 [0299.168] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.169] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49790 | out: hHeap=0xd70000) returned 1 [0299.169] MapViewOfFile (hFileMappingObject=0x274, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x90) returned 0x1000000 [0299.169] NtMapViewOfSection (in: SectionHandle=0x274, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfe618*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfe610*=0, ViewSize=0xbfe620*=0x90, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0xbfe618*=0x1000000, SectionOffset=0xbfe610*=0, ViewSize=0xbfe620*=0x1000) returned 0x0 [0299.169] VirtualQuery (in: lpAddress=0x1000000, lpBuffer=0xbfe670, dwLength=0x30 | out: lpBuffer=0xbfe670*(BaseAddress=0x1000000, AllocationBase=0x1000000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0299.169] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac501 [0299.169] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40dd0 [0299.170] GetLastError () returned 0x0 [0299.170] SetLastError (dwErrCode=0x0) [0299.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e6c0 [0299.170] GetLastError () returned 0x0 [0299.170] SetLastError (dwErrCode=0x0) [0299.170] GetLastError () returned 0x0 [0299.170] SetLastError (dwErrCode=0x0) [0299.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ef10 [0299.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe198a0 [0299.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40e20 [0299.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3f4e260 [0299.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x17b) returned 0xddf2e0 [0299.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e260 | out: hHeap=0xd70000) returned 1 [0299.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33630 [0299.171] GetCurrentThreadId () returned 0x1068 [0299.171] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac201 [0299.171] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0299.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ef10 [0299.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe198a0 [0299.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40e20 [0299.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3f4e260 [0299.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33c60 [0299.176] GetCurrentThreadId () returned 0x1068 [0299.176] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac101 [0299.176] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0299.179] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0299.179] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cd50 [0299.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0299.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33a50 [0299.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33030 [0299.180] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33a50 | out: hHeap=0xd70000) returned 1 [0299.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d150 [0299.181] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0x3ef9c90, Size=0x90) returned 0xe3db80 [0299.181] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0xe3db80, Size=0x110) returned 0xde9290 [0299.181] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0xde9290, Size=0x210) returned 0xddf2e0 [0299.181] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0xddf2e0, Size=0x410) returned 0xddf2e0 [0299.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40e20 [0299.182] GetCurrentThreadId () returned 0x1068 [0299.182] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0299.182] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0299.187] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33030 | out: hHeap=0xd70000) returned 1 [0299.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef97b0 | out: hHeap=0xd70000) returned 1 [0299.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d090 | out: hHeap=0xd70000) returned 1 [0299.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4aa0 | out: hHeap=0xd70000) returned 1 [0299.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0299.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8e10 | out: hHeap=0xd70000) returned 1 [0299.188] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5800 | out: hHeap=0xd70000) returned 1 [0299.188] timeGetTime () returned 0x1cf26a8 [0299.189] timeGetTime () returned 0x1cf26a8 [0299.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cca0 [0299.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0299.189] GetCurrentThreadId () returned 0x1068 [0299.189] timeGetTime () returned 0x1cf26a8 [0299.189] timeGetTime () returned 0x1cf26a9 [0299.189] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.189] timeGetTime () returned 0x1cf26a9 [0299.190] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.190] timeGetTime () returned 0x1cf26aa [0299.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a30 | out: hHeap=0xd70000) returned 1 [0299.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48550 | out: hHeap=0xd70000) returned 1 [0299.190] timeGetTime () returned 0x1cf26aa [0299.190] timeGetTime () returned 0x1cf26aa [0299.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48550 [0299.190] timeGetTime () returned 0x1cf26aa [0299.190] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0299.190] timeGetTime () returned 0x1cf26aa [0299.190] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48550 | out: hHeap=0xd70000) returned 1 [0299.190] timeGetTime () returned 0x1cf26ab [0299.191] timeGetTime () returned 0x1cf26ab [0299.191] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7510) returned 0x0 [0299.529] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.529] timeGetTime () returned 0x1cf9d0c [0299.529] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.529] timeGetTime () returned 0x1cf9d0c [0299.529] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0299.529] timeGetTime () returned 0x1cf9d0c [0299.530] GetLastError () returned 0x0 [0299.530] SetLastError (dwErrCode=0x0) [0299.530] NtQuerySection (in: SectionHandle=0x48c, SectionInformationClass=0x0, SectionInformation=0xbfeba0, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbfeba0, ResultLength=0x0) returned 0x0 [0299.530] GetCurrentProcess () returned 0xffffffffffffffff [0299.530] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x48c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfeba0, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfeba0*=0x490) returned 1 [0299.530] CloseHandle (hObject=0x490) returned 1 [0299.530] GetLastError () returned 0x0 [0299.530] SetLastError (dwErrCode=0x0) [0299.530] GetLastError () returned 0x0 [0299.530] SetLastError (dwErrCode=0x0) [0299.530] GetLastError () returned 0x0 [0299.530] SetLastError (dwErrCode=0x0) [0299.530] GetLastError () returned 0x0 [0299.531] SetLastError (dwErrCode=0x0) [0299.531] GetLastError () returned 0x0 [0299.531] SetLastError (dwErrCode=0x0) [0299.531] GetLastError () returned 0x0 [0299.531] SetLastError (dwErrCode=0x0) [0299.531] GetLastError () returned 0x0 [0299.531] SetLastError (dwErrCode=0x0) [0299.531] GetLastError () returned 0x0 [0299.531] SetLastError (dwErrCode=0x0) [0299.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49790 [0299.531] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.532] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49790 | out: hHeap=0xd70000) returned 1 [0299.532] MapViewOfFile (hFileMappingObject=0x48c, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x100000) returned 0x3710000 [0299.532] NtMapViewOfSection (in: SectionHandle=0x48c, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfea78*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfea70*=0, ViewSize=0xbfea80*=0x100000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0xbfea78*=0x3710000, SectionOffset=0xbfea70*=0, ViewSize=0xbfea80*=0x100000) returned 0x0 [0299.532] VirtualQuery (in: lpAddress=0x3710000, lpBuffer=0xbfead0, dwLength=0x30 | out: lpBuffer=0xbfead0*(BaseAddress=0x3710000, AllocationBase=0x3710000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x100000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0299.533] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0299.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67c40 [0299.533] GetLastError () returned 0x0 [0299.533] SetLastError (dwErrCode=0x0) [0299.533] GetLastError () returned 0x0 [0299.533] SetLastError (dwErrCode=0x0) [0299.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dcb0 [0299.533] GetLastError () returned 0x0 [0299.533] SetLastError (dwErrCode=0x0) [0299.533] GetLastError () returned 0x0 [0299.533] SetLastError (dwErrCode=0x0) [0299.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33150 [0299.533] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ce50 [0299.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf70 | out: hHeap=0xd70000) returned 1 [0299.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a80 | out: hHeap=0xd70000) returned 1 [0299.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a339c0 | out: hHeap=0xd70000) returned 1 [0299.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efa650 | out: hHeap=0xd70000) returned 1 [0299.534] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7200 | out: hHeap=0xd70000) returned 1 [0299.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.535] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33330 [0299.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.535] RtlTryAcquireSRWLockExclusive () returned 0xe3a95ce0d5ef8e01 [0299.535] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0299.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cdf0 [0299.535] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe499d0 [0299.535] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33a50 [0299.536] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacd01 [0299.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33b70 [0299.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33570 [0299.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33570 | out: hHeap=0xd70000) returned 1 [0299.536] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33330 | out: hHeap=0xd70000) returned 1 [0299.536] timeGetTime () returned 0x1cf9d13 [0299.536] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49790 [0299.537] GetCurrentThreadId () returned 0x1068 [0299.537] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0299.537] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0299.537] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.537] timeGetTime () returned 0x1cf9d14 [0299.537] timeGetTime () returned 0x1cf9d14 [0299.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ae0 [0299.537] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0299.538] GetCurrentThreadId () returned 0x1068 [0299.538] timeGetTime () returned 0x1cf9d15 [0299.538] timeGetTime () returned 0x1cf9d15 [0299.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33330 [0299.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.538] RtlTryAcquireSRWLockExclusive () returned 0x7abfe8a41c976b01 [0299.538] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.538] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d330 [0299.539] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49b10 [0299.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33690 [0299.539] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33810 [0299.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a333c0 [0299.539] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a333c0 | out: hHeap=0xd70000) returned 1 [0299.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33330 | out: hHeap=0xd70000) returned 1 [0299.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0299.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49750 | out: hHeap=0xd70000) returned 1 [0299.540] timeGetTime () returned 0x1cf9d17 [0299.540] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.540] timeGetTime () returned 0x1cf9d17 [0299.540] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0299.540] timeGetTime () returned 0x1cf9d17 [0299.540] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efa710 | out: hHeap=0xd70000) returned 1 [0299.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6380 | out: hHeap=0xd70000) returned 1 [0299.541] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.541] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.541] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.541] timeGetTime () returned 0x1cf9d18 [0299.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49490 [0299.541] GetCurrentThreadId () returned 0x1068 [0299.541] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0299.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49790 | out: hHeap=0xd70000) returned 1 [0299.542] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0299.542] timeGetTime () returned 0x1cf9d19 [0299.542] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.542] timeGetTime () returned 0x1cf9d19 [0299.542] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0299.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49490 | out: hHeap=0xd70000) returned 1 [0299.542] timeGetTime () returned 0x1cf9d19 [0299.542] timeGetTime () returned 0x1cf9d19 [0299.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a350 [0299.543] timeGetTime () returned 0x1cf9d1a [0299.543] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0299.543] timeGetTime () returned 0x1cf9d1a [0299.543] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe4a350 | out: hHeap=0xd70000) returned 1 [0299.543] timeGetTime () returned 0x1cf9d1a [0299.543] timeGetTime () returned 0x1cf9d1a [0299.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x752c) returned 0x0 [0299.567] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.567] timeGetTime () returned 0x1d0125d [0299.567] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.567] timeGetTime () returned 0x1d0125d [0299.567] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0299.567] timeGetTime () returned 0x1d0125d [0299.567] GetLastError () returned 0x0 [0299.567] SetLastError (dwErrCode=0x0) [0299.567] NtQuerySection (in: SectionHandle=0x490, SectionInformationClass=0x0, SectionInformation=0xbfeba0, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbfeba0, ResultLength=0x0) returned 0x0 [0299.567] GetCurrentProcess () returned 0xffffffffffffffff [0299.567] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x490, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfeba0, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfeba0*=0x494) returned 1 [0299.568] CloseHandle (hObject=0x494) returned 1 [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] GetLastError () returned 0x0 [0299.568] SetLastError (dwErrCode=0x0) [0299.568] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49e10 [0299.569] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.569] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49e10 | out: hHeap=0xd70000) returned 1 [0299.569] MapViewOfFile (hFileMappingObject=0x490, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10000) returned 0x1010000 [0299.569] NtMapViewOfSection (in: SectionHandle=0x490, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfea78*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfea70*=0, ViewSize=0xbfea80*=0x10000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0xbfea78*=0x1010000, SectionOffset=0xbfea70*=0, ViewSize=0xbfea80*=0x10000) returned 0x0 [0299.570] VirtualQuery (in: lpAddress=0x1010000, lpBuffer=0xbfead0, dwLength=0x30 | out: lpBuffer=0xbfead0*(BaseAddress=0x1010000, AllocationBase=0x1010000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0299.570] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0299.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe681e0 [0299.570] GetLastError () returned 0x0 [0299.570] SetLastError (dwErrCode=0x0) [0299.570] GetLastError () returned 0x0 [0299.570] SetLastError (dwErrCode=0x0) [0299.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e7a0 [0299.570] GetLastError () returned 0x0 [0299.571] SetLastError (dwErrCode=0x0) [0299.571] GetLastError () returned 0x0 [0299.571] SetLastError (dwErrCode=0x0) [0299.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a331e0 [0299.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a336c0 [0299.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ce50 | out: hHeap=0xd70000) returned 1 [0299.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf30 | out: hHeap=0xd70000) returned 1 [0299.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe317c0 | out: hHeap=0xd70000) returned 1 [0299.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0299.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efa110 | out: hHeap=0xd70000) returned 1 [0299.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6480 | out: hHeap=0xd70000) returned 1 [0299.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.572] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.572] timeGetTime () returned 0x1d01262 [0299.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49750 [0299.572] GetCurrentThreadId () returned 0x1068 [0299.572] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0299.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49890 | out: hHeap=0xd70000) returned 1 [0299.573] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.573] timeGetTime () returned 0x1d01263 [0299.573] timeGetTime () returned 0x1d01263 [0299.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe317c0 [0299.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49490 [0299.573] GetCurrentThreadId () returned 0x1068 [0299.574] timeGetTime () returned 0x1d01264 [0299.574] timeGetTime () returned 0x1d01264 [0299.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0299.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0299.574] timeGetTime () returned 0x1d01264 [0299.574] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.574] timeGetTime () returned 0x1d01264 [0299.574] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0299.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49750 | out: hHeap=0xd70000) returned 1 [0299.575] timeGetTime () returned 0x1d01265 [0299.575] timeGetTime () returned 0x1d01265 [0299.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49750 [0299.575] timeGetTime () returned 0x1d01265 [0299.575] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0299.575] timeGetTime () returned 0x1d01265 [0299.575] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49750 | out: hHeap=0xd70000) returned 1 [0299.575] timeGetTime () returned 0x1d01265 [0299.575] timeGetTime () returned 0x1d01265 [0299.575] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x752f) returned 0x0 [0299.910] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0299.910] timeGetTime () returned 0x1d088e2 [0299.910] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0299.910] timeGetTime () returned 0x1d088e2 [0299.910] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67b00 [0299.911] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe686e0 [0299.911] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67b00 | out: hHeap=0xd70000) returned 1 [0299.911] GetLastError () returned 0x0 [0299.911] SetLastError (dwErrCode=0x0) [0299.911] NtQuerySection (in: SectionHandle=0x494, SectionInformationClass=0x0, SectionInformation=0xbfeb50, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbfeb50, ResultLength=0x0) returned 0x0 [0299.911] GetCurrentProcess () returned 0xffffffffffffffff [0299.911] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x494, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfeb50, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfeb50*=0x498) returned 1 [0299.911] CloseHandle (hObject=0x498) returned 1 [0299.911] GetLastError () returned 0x0 [0299.911] SetLastError (dwErrCode=0x0) [0299.911] GetLastError () returned 0x0 [0299.911] SetLastError (dwErrCode=0x0) [0299.911] GetLastError () returned 0x0 [0299.911] SetLastError (dwErrCode=0x0) [0299.911] GetLastError () returned 0x0 [0299.911] SetLastError (dwErrCode=0x0) [0299.911] GetLastError () returned 0x0 [0299.911] SetLastError (dwErrCode=0x0) [0299.911] GetLastError () returned 0x0 [0299.912] SetLastError (dwErrCode=0x0) [0299.913] GetLastError () returned 0x0 [0299.913] SetLastError (dwErrCode=0x0) [0299.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49750 [0299.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa110 [0299.913] GetLastError () returned 0x0 [0299.913] SetLastError (dwErrCode=0x0) [0299.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ce50 [0299.913] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ab0 | out: hHeap=0xd70000) returned 1 [0299.913] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0299.913] RtlTryAcquireSRWLockExclusive () returned 0x218b8caca01 [0299.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3db80 [0299.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a32fd0 [0299.913] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0x3ef9f30 [0299.914] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe433e0 | out: hHeap=0xd70000) returned 1 [0299.915] GetLastError () returned 0x0 [0299.915] SetLastError (dwErrCode=0x0) [0299.915] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x698) returned 0x2a37fa0 [0299.915] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47b0 [0299.915] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cdc0 [0299.915] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0299.915] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ce90 [0299.916] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdc0 | out: hHeap=0xd70000) returned 1 [0299.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cdc0 [0299.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47b0 [0299.916] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdc0 | out: hHeap=0xd70000) returned 1 [0299.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ceb0 [0299.916] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0299.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef47b0 [0299.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cdc0 [0299.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe314d0 [0299.916] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb840 [0299.917] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d490 [0299.917] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb840 | out: hHeap=0xd70000) returned 1 [0299.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33840 [0299.917] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d490 | out: hHeap=0xd70000) returned 1 [0299.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68870 [0299.917] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0299.917] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb840 [0299.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314d0 [0299.918] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb840 | out: hHeap=0xd70000) returned 1 [0299.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d090 [0299.918] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe314d0 [0299.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb840 [0299.918] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.918] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d290 [0299.919] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb840 | out: hHeap=0xd70000) returned 1 [0299.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a332a0 [0299.919] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d290 | out: hHeap=0xd70000) returned 1 [0299.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe688c0 [0299.919] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a332a0 | out: hHeap=0xd70000) returned 1 [0299.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb840 [0299.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314d0 [0299.919] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb840 | out: hHeap=0xd70000) returned 1 [0299.919] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d270 [0299.920] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe314d0 [0299.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb840 [0299.920] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cfb0 [0299.920] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb840 | out: hHeap=0xd70000) returned 1 [0299.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb840 [0299.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe314d0 [0299.920] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38720 [0299.921] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d430 [0299.921] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38720 | out: hHeap=0xd70000) returned 1 [0299.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33ba0 [0299.921] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d430 | out: hHeap=0xd70000) returned 1 [0299.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68910 [0299.921] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33ba0 | out: hHeap=0xd70000) returned 1 [0299.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda8e0 [0299.921] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68910 | out: hHeap=0xd70000) returned 1 [0299.921] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3660 [0299.922] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0299.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe47570 [0299.922] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef3660 | out: hHeap=0xd70000) returned 1 [0299.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe314d0 [0299.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38a00 [0299.922] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38a30 [0299.922] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a389e0 [0299.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a30 | out: hHeap=0xd70000) returned 1 [0299.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a389a0 [0299.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a386a0 [0299.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389a0 | out: hHeap=0xd70000) returned 1 [0299.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ced0 [0299.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a386a0 | out: hHeap=0xd70000) returned 1 [0299.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a339c0 [0299.923] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ced0 | out: hHeap=0xd70000) returned 1 [0299.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38850 [0299.923] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a389c0 [0299.924] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38850 | out: hHeap=0xd70000) returned 1 [0299.924] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a388f0 [0299.924] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a388b0 [0299.924] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a388f0 | out: hHeap=0xd70000) returned 1 [0299.924] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ced0 [0299.924] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a388b0 | out: hHeap=0xd70000) returned 1 [0299.924] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33b10 [0299.924] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ced0 | out: hHeap=0xd70000) returned 1 [0299.924] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67b00 [0299.925] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33b10 | out: hHeap=0xd70000) returned 1 [0299.925] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38740 [0299.925] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38940 [0299.925] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38740 | out: hHeap=0xd70000) returned 1 [0299.925] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38a20 [0299.925] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38930 [0299.925] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a20 | out: hHeap=0xd70000) returned 1 [0299.925] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ced0 [0299.925] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38930 | out: hHeap=0xd70000) returned 1 [0299.925] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38830 [0299.926] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387a0 [0299.926] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38830 | out: hHeap=0xd70000) returned 1 [0299.926] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cef0 [0299.926] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387a0 | out: hHeap=0xd70000) returned 1 [0299.926] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33540 [0299.926] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cef0 | out: hHeap=0xd70000) returned 1 [0299.926] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68910 [0299.926] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33540 | out: hHeap=0xd70000) returned 1 [0299.926] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38a20 [0299.926] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387b0 [0299.927] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a20 | out: hHeap=0xd70000) returned 1 [0299.927] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d230 [0299.927] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387b0 | out: hHeap=0xd70000) returned 1 [0299.927] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33840 [0299.927] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d230 | out: hHeap=0xd70000) returned 1 [0299.927] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67c90 [0299.928] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0299.928] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda8e0 [0299.928] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67c90 | out: hHeap=0xd70000) returned 1 [0299.928] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38790 [0299.928] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38710 [0299.928] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38790 | out: hHeap=0xd70000) returned 1 [0299.928] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d290 [0299.929] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38710 | out: hHeap=0xd70000) returned 1 [0299.929] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a389f0 [0299.929] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387b0 [0299.929] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389f0 | out: hHeap=0xd70000) returned 1 [0299.929] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cfd0 [0299.929] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387b0 | out: hHeap=0xd70000) returned 1 [0299.930] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38900 [0299.930] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38830 [0299.930] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38900 | out: hHeap=0xd70000) returned 1 [0299.930] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d210 [0299.930] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38830 | out: hHeap=0xd70000) returned 1 [0299.930] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33390 [0299.931] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d210 | out: hHeap=0xd70000) returned 1 [0299.931] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38690 [0299.931] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38970 [0299.931] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38690 | out: hHeap=0xd70000) returned 1 [0299.931] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cef0 [0299.931] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38970 | out: hHeap=0xd70000) returned 1 [0299.931] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33b40 [0299.931] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cef0 | out: hHeap=0xd70000) returned 1 [0299.931] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67c90 [0299.932] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33b40 | out: hHeap=0xd70000) returned 1 [0299.932] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38740 [0299.932] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a389a0 [0299.932] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38800 [0299.932] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389a0 | out: hHeap=0xd70000) returned 1 [0299.932] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d0f0 [0299.933] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38800 | out: hHeap=0xd70000) returned 1 [0299.933] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a336f0 [0299.933] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d0f0 | out: hHeap=0xd70000) returned 1 [0299.933] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ec0 [0299.933] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a336f0 | out: hHeap=0xd70000) returned 1 [0299.933] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38750 [0299.933] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38860 [0299.934] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38750 | out: hHeap=0xd70000) returned 1 [0299.934] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d450 [0299.934] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38860 | out: hHeap=0xd70000) returned 1 [0299.934] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335a0 [0299.934] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d450 | out: hHeap=0xd70000) returned 1 [0299.934] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38860 [0299.934] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387a0 [0299.934] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38860 | out: hHeap=0xd70000) returned 1 [0299.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf90 [0299.935] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387a0 | out: hHeap=0xd70000) returned 1 [0299.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33840 [0299.935] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf90 | out: hHeap=0xd70000) returned 1 [0299.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40f10 [0299.935] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0299.935] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38770 [0299.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38780 [0299.936] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38770 | out: hHeap=0xd70000) returned 1 [0299.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a389d0 [0299.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38960 [0299.936] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389d0 | out: hHeap=0xd70000) returned 1 [0299.936] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38910 [0299.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a389d0 [0299.939] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38910 | out: hHeap=0xd70000) returned 1 [0299.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38990 [0299.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38880 [0299.939] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38990 | out: hHeap=0xd70000) returned 1 [0299.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d110 [0299.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38880 | out: hHeap=0xd70000) returned 1 [0299.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33210 [0299.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d110 | out: hHeap=0xd70000) returned 1 [0299.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a386a0 [0299.940] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a386e0 [0299.941] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a386a0 | out: hHeap=0xd70000) returned 1 [0299.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cef0 [0299.941] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a386e0 | out: hHeap=0xd70000) returned 1 [0299.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33480 [0299.941] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cef0 | out: hHeap=0xd70000) returned 1 [0299.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38830 [0299.941] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38970 [0299.942] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38830 | out: hHeap=0xd70000) returned 1 [0299.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf10 [0299.942] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38970 | out: hHeap=0xd70000) returned 1 [0299.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a330f0 [0299.942] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf10 | out: hHeap=0xd70000) returned 1 [0299.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38a20 [0299.942] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38760 [0299.943] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a20 | out: hHeap=0xd70000) returned 1 [0299.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2d0 [0299.943] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38760 | out: hHeap=0xd70000) returned 1 [0299.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a333c0 [0299.943] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d2d0 | out: hHeap=0xd70000) returned 1 [0299.943] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38950 [0299.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a389a0 [0299.944] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38950 | out: hHeap=0xd70000) returned 1 [0299.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cef0 [0299.944] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389a0 | out: hHeap=0xd70000) returned 1 [0299.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a388f0 [0299.944] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a386e0 [0299.945] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a388f0 | out: hHeap=0xd70000) returned 1 [0299.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf10 [0299.945] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a386e0 | out: hHeap=0xd70000) returned 1 [0299.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33ae0 [0299.945] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf10 | out: hHeap=0xd70000) returned 1 [0299.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8390 [0299.945] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33ae0 | out: hHeap=0xd70000) returned 1 [0299.945] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdd9da0 [0299.946] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8390 | out: hHeap=0xd70000) returned 1 [0299.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a389f0 [0299.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38950 [0299.946] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389f0 | out: hHeap=0xd70000) returned 1 [0299.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d3f0 [0299.946] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38950 | out: hHeap=0xd70000) returned 1 [0299.946] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33570 [0299.947] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d3f0 | out: hHeap=0xd70000) returned 1 [0299.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8390 [0299.947] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33570 | out: hHeap=0xd70000) returned 1 [0299.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda580 [0299.947] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8390 | out: hHeap=0xd70000) returned 1 [0299.947] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a387d0 [0299.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a388c0 [0299.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387d0 | out: hHeap=0xd70000) returned 1 [0299.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cff0 [0299.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a388c0 | out: hHeap=0xd70000) returned 1 [0299.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33180 [0299.948] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cff0 | out: hHeap=0xd70000) returned 1 [0299.948] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38790 [0299.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38a20 [0299.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38790 | out: hHeap=0xd70000) returned 1 [0299.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2f0 [0299.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a20 | out: hHeap=0xd70000) returned 1 [0299.949] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33b10 [0299.949] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d2f0 | out: hHeap=0xd70000) returned 1 [0299.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a387e0 [0299.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38a10 [0299.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a388c0 [0299.950] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a10 | out: hHeap=0xd70000) returned 1 [0299.950] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2f0 [0299.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a388c0 | out: hHeap=0xd70000) returned 1 [0299.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33240 [0299.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d2f0 | out: hHeap=0xd70000) returned 1 [0299.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38a10 [0299.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38790 [0299.951] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a10 | out: hHeap=0xd70000) returned 1 [0299.951] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf10 [0299.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38790 | out: hHeap=0xd70000) returned 1 [0299.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33270 [0299.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf10 | out: hHeap=0xd70000) returned 1 [0299.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38730 [0299.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49bd0 [0299.952] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49bd0 | out: hHeap=0xd70000) returned 1 [0299.952] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x270) returned 0x2a38a50 [0299.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd0) returned 0x3f4e260 [0299.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49790 [0299.953] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac701 [0299.953] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a339f0 [0299.954] GetCurrentThreadId () returned 0x1068 [0299.954] timeGetTime () returned 0x1d0890e [0299.954] timeGetTime () returned 0x1d0890e [0299.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a338a0 [0299.954] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x298) returned 0x2a38cd0 [0299.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xdda610 [0299.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe198a0 [0299.955] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a39a70 [0299.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a3aac0 [0299.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a39c20 [0299.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a39ef0 [0299.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3440 [0299.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef4100 [0299.956] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf10 [0299.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49c10 [0299.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a386d0 [0299.957] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0de00 [0299.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49e90 [0299.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8390 [0299.958] RtlTryAcquireSRWLockExclusive () returned 0xde8301 [0299.958] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a338d0 [0299.959] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49890 | out: hHeap=0xd70000) returned 1 [0299.959] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49950 [0299.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a388e0 [0299.960] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0299.960] RtlTryAcquireSRWLockExclusive () returned 0x3ef9a01 [0299.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33060 [0299.960] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0x3efa170 [0299.961] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe432f0 | out: hHeap=0xd70000) returned 1 [0299.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0x2a3b5a0 [0299.961] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49fd0 [0299.961] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49fd0 | out: hHeap=0xd70000) returned 1 [0299.961] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3b5a0 | out: hHeap=0xd70000) returned 1 [0299.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38800 [0299.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387a0 [0299.962] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38800 | out: hHeap=0xd70000) returned 1 [0299.962] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d350 [0299.962] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387a0 | out: hHeap=0xd70000) returned 1 [0299.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x130) returned 0x2a3b5a0 [0299.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49890 [0299.964] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49890 | out: hHeap=0xd70000) returned 1 [0299.964] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3b5a0 | out: hHeap=0xd70000) returned 1 [0299.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a332a0 [0299.964] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d350 | out: hHeap=0xd70000) returned 1 [0299.964] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1340) returned 0x2a3b5a0 [0299.965] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18318) returned 0x3e73fb0 [0299.967] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x79a8) returned 0x3feafd0 [0299.969] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a332d0 [0299.969] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x3ff2980 [0299.995] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x498 [0299.995] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x708) returned 0x3e8c2d0 [0299.995] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x19fe8) returned 0x4197a20 [0300.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe030, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0300.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33750 [0300.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0xbfe030, cbMultiByte=-1, lpWideCharStr=0x2a33750, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0300.015] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xbfd458, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0300.015] NtCreateFile (in: FileHandle=0xbfd278, DesiredAccess=0x80100080, ObjectAttributes=0xbfd2f0*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x42, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfd320), IoStatusBlock=0xbfd290, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x3, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfd278*=0x72007500000000, IoStatusBlock=0xbfd290*(Status=0x42ed950, Pointer=0x42ed950, Information=0x7ff600000001)) returned 0xc0000034 [0300.016] GetLastError () returned 0x2 [0300.016] GetLastError () returned 0x2 [0300.016] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.016] SetLastError (dwErrCode=0x2) [0300.016] GetLastError () returned 0x2 [0300.016] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.016] SetLastError (dwErrCode=0x2) [0300.016] GetLastError () returned 0x2 [0300.016] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.016] SetLastError (dwErrCode=0x2) [0300.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33750 | out: hHeap=0xd70000) returned 1 [0300.016] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42ed960 | out: hHeap=0xd70000) returned 1 [0300.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33a80 [0300.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33840 [0300.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0300.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33a80 | out: hHeap=0xd70000) returned 1 [0300.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33540 [0300.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33570 [0300.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33570 | out: hHeap=0xd70000) returned 1 [0300.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33540 | out: hHeap=0xd70000) returned 1 [0300.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33ba0 [0300.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33840 [0300.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33630 [0300.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33630 | out: hHeap=0xd70000) returned 1 [0300.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0300.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33ba0 | out: hHeap=0xd70000) returned 1 [0300.019] LdrpDispatchUserCallTarget () returned 0x1 [0300.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0300.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33540 [0300.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x9, lpMultiByteStr=0x7ff8267ded94, cbMultiByte=-1, lpWideCharStr=0x2a33540, cchWideChar=16 | out: lpWideCharStr="SwiftShader.ini") returned 16 [0300.020] CreateFileW (lpFileName="SwiftShader.ini" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\swiftshader.ini"), dwDesiredAccess=0x80, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0300.020] NtCreateFile (in: FileHandle=0xbfd768, DesiredAccess=0x100080, ObjectAttributes=0xbfd7e0*(Length=0x30, RootDirectory=0x35c, ObjectName="SwiftShader.ini", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0xbfd810), IoStatusBlock=0xbfd780, AllocationSize=0x0, FileAttributes=0x0, ShareAccess=0x7, CreateDisposition=0x1, CreateOptions=0x4020, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0xbfd768*=0x7ff826524d00, IoStatusBlock=0xbfd780*(Status=0xbfd9e0, Pointer=0xbfd9e0, Information=0x7ff8267a3a9c)) returned 0xc0000034 [0300.020] GetLastError () returned 0x2 [0300.020] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.020] SetLastError (dwErrCode=0x2) [0300.020] GetLastError () returned 0x2 [0300.020] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.020] SetLastError (dwErrCode=0x2) [0300.020] GetFullPathNameW (in: lpFileName="SwiftShader.ini", nBufferLength=0x104, lpBuffer=0xbfd690, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\SwiftShader.ini", lpFilePart=0x0) returned 0x41 [0300.020] GetLastError () returned 0x2 [0300.020] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.020] SetLastError (dwErrCode=0x2) [0300.020] GetLastError () returned 0x2 [0300.020] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.020] SetLastError (dwErrCode=0x2) [0300.020] GetLastError () returned 0x2 [0300.020] LdrpDispatchUserCallTarget () returned 0xe01e30 [0300.020] SetLastError (dwErrCode=0x2) [0300.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33540 | out: hHeap=0xd70000) returned 1 [0300.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ff2980 | out: hHeap=0xd70000) returned 1 [0300.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3c8f0 | out: hHeap=0xd70000) returned 1 [0300.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x40d2990 | out: hHeap=0xd70000) returned 1 [0300.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a332d0 | out: hHeap=0xd70000) returned 1 [0300.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33750 [0300.022] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe0000) returned 0x3ff2980 [0300.038] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0x42ed960 [0300.039] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0x40d2990 [0300.041] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x40d69a0 | out: hHeap=0xd70000) returned 1 [0300.042] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x415f9b0 | out: hHeap=0xd70000) returned 1 [0300.043] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x41619c0 | out: hHeap=0xd70000) returned 1 [0300.043] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33330 | out: hHeap=0xd70000) returned 1 [0300.043] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a332d0 [0300.043] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x89000) returned 0x40d69a0 [0300.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x41659d0 | out: hHeap=0xd70000) returned 1 [0300.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x418b9e0 | out: hHeap=0xd70000) returned 1 [0300.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x418d9f0 | out: hHeap=0xd70000) returned 1 [0300.052] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33300 | out: hHeap=0xd70000) returned 1 [0300.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33ba0 [0300.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x26000) returned 0x41639c0 [0300.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2000) returned 0x41899d0 [0300.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4008) returned 0x418b9e0 [0300.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a386b0 [0300.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf30 [0300.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a386b0 | out: hHeap=0xd70000) returned 1 [0300.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38750 [0300.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a387f0 [0300.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38760 [0300.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387f0 | out: hHeap=0xd70000) returned 1 [0300.055] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38750 | out: hHeap=0xd70000) returned 1 [0300.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa20 | out: hHeap=0xd70000) returned 1 [0300.056] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf30 | out: hHeap=0xd70000) returned 1 [0300.056] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe344a0 [0300.056] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x49c [0300.056] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cf30 [0300.056] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3e8cb10 [0300.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe33bb0 [0300.057] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4a0 [0300.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d2d0 [0300.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3e8cc10 [0300.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe33630 [0300.057] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4a4 [0300.057] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cff0 [0300.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3e8cd10 [0300.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34290 [0300.058] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4a8 [0300.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d0b0 [0300.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x350) returned 0x42ef970 [0300.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe33c60 [0300.058] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4ac [0300.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d350 [0300.058] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3e8ce10 [0300.059] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34340 [0300.059] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b0 [0300.059] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cf70 [0300.059] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x3e8cf10 [0300.059] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34550 [0300.059] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b4 [0300.059] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cf50 [0300.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x820) returned 0x7b4e050 [0300.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49890 [0300.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0xddf810 [0300.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49d10 [0300.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0ef80 [0300.060] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49ed0 [0300.061] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33300 [0300.061] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a332a0 | out: hHeap=0xd70000) returned 1 [0300.061] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x138) returned 0x42efcd0 [0300.061] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33540 [0300.062] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe33d10 [0300.062] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b8 [0300.062] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100418) returned 0x3813040 [0300.077] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4bc [0300.077] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4028) returned 0x42efe10 [0300.079] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49d10 | out: hHeap=0xd70000) returned 1 [0300.079] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddf810 | out: hHeap=0xd70000) returned 1 [0300.080] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a190 [0300.080] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1020) returned 0x42f3e40 [0300.080] GetProcAddress (hModule=0x7ff827220000, lpProcName="glActiveTexture") returned 0x0 [0300.081] GetProcAddress (hModule=0x7ff826500000, lpProcName="glActiveTexture") returned 0x7ff826501000 [0300.081] GetProcAddress (hModule=0x7ff827220000, lpProcName="glAttachShader") returned 0x0 [0300.081] GetProcAddress (hModule=0x7ff826500000, lpProcName="glAttachShader") returned 0x7ff826501010 [0300.081] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindAttribLocation") returned 0x0 [0300.082] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindAttribLocation") returned 0x7ff826501030 [0300.082] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindBuffer") returned 0x0 [0300.082] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindBuffer") returned 0x7ff826501040 [0300.083] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBindTexture") returned 0x0 [0300.083] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBindTexture") returned 0x7ff826501070 [0300.083] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendColor") returned 0x0 [0300.083] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendColor") returned 0x7ff826501080 [0300.083] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquation") returned 0x0 [0300.084] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquation") returned 0x7ff826501090 [0300.084] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendEquationSeparate") returned 0x0 [0300.084] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendEquationSeparate") returned 0x7ff8265010a0 [0300.085] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFunc") returned 0x0 [0300.085] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFunc") returned 0x7ff8265010b0 [0300.085] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBlendFuncSeparate") returned 0x0 [0300.085] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBlendFuncSeparate") returned 0x7ff8265010c0 [0300.085] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferData") returned 0x0 [0300.086] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferData") returned 0x7ff8265010d0 [0300.086] GetProcAddress (hModule=0x7ff827220000, lpProcName="glBufferSubData") returned 0x0 [0300.086] GetProcAddress (hModule=0x7ff826500000, lpProcName="glBufferSubData") returned 0x7ff8265010e0 [0300.086] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClear") returned 0x0 [0300.087] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClear") returned 0x7ff826501100 [0300.087] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearColor") returned 0x0 [0300.087] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearColor") returned 0x7ff826501110 [0300.087] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearDepth") returned 0x0 [0300.088] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearDepth") returned 0x0 [0300.088] GetProcAddress (hModule=0x7ff827220000, lpProcName="glClearStencil") returned 0x0 [0300.088] GetProcAddress (hModule=0x7ff826500000, lpProcName="glClearStencil") returned 0x7ff826501130 [0300.088] GetProcAddress (hModule=0x7ff827220000, lpProcName="glColorMask") returned 0x0 [0300.088] GetProcAddress (hModule=0x7ff826500000, lpProcName="glColorMask") returned 0x7ff826501140 [0300.089] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompileShader") returned 0x0 [0300.089] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompileShader") returned 0x7ff826501150 [0300.089] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexImage2D") returned 0x0 [0300.089] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexImage2D") returned 0x7ff826501160 [0300.090] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCompressedTexSubImage2D") returned 0x0 [0300.090] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCompressedTexSubImage2D") returned 0x7ff826501170 [0300.090] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexImage2D") returned 0x0 [0300.090] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexImage2D") returned 0x7ff826501180 [0300.091] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCopyTexSubImage2D") returned 0x0 [0300.091] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCopyTexSubImage2D") returned 0x7ff826501190 [0300.091] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateProgram") returned 0x0 [0300.091] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateProgram") returned 0x7ff8265011a0 [0300.092] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCreateShader") returned 0x0 [0300.092] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCreateShader") returned 0x7ff8265011b0 [0300.092] GetProcAddress (hModule=0x7ff827220000, lpProcName="glCullFace") returned 0x0 [0300.093] GetProcAddress (hModule=0x7ff826500000, lpProcName="glCullFace") returned 0x7ff8265011c0 [0300.093] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteBuffers") returned 0x0 [0300.093] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteBuffers") returned 0x7ff8265011d0 [0300.093] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteProgram") returned 0x0 [0300.094] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteProgram") returned 0x7ff826501200 [0300.094] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteShader") returned 0x0 [0300.094] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteShader") returned 0x7ff826501230 [0300.095] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDeleteTextures") returned 0x0 [0300.095] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDeleteTextures") returned 0x7ff826501240 [0300.095] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthFunc") returned 0x0 [0300.095] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthFunc") returned 0x7ff826501250 [0300.096] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthMask") returned 0x0 [0300.096] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthMask") returned 0x7ff826501260 [0300.096] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDepthRange") returned 0x0 [0300.097] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDepthRange") returned 0x0 [0300.097] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDetachShader") returned 0x0 [0300.097] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDetachShader") returned 0x7ff826501280 [0300.098] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisable") returned 0x0 [0300.098] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisable") returned 0x7ff826501290 [0300.098] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDisableVertexAttribArray") returned 0x0 [0300.098] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDisableVertexAttribArray") returned 0x7ff8265012a0 [0300.099] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawArrays") returned 0x0 [0300.099] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawArrays") returned 0x7ff8265012b0 [0300.099] GetProcAddress (hModule=0x7ff827220000, lpProcName="glDrawElements") returned 0x0 [0300.100] GetProcAddress (hModule=0x7ff826500000, lpProcName="glDrawElements") returned 0x7ff8265012c0 [0300.100] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnable") returned 0x0 [0300.100] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnable") returned 0x7ff8265012d0 [0300.100] GetProcAddress (hModule=0x7ff827220000, lpProcName="glEnableVertexAttribArray") returned 0x0 [0300.101] GetProcAddress (hModule=0x7ff826500000, lpProcName="glEnableVertexAttribArray") returned 0x7ff8265012e0 [0300.101] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFinish") returned 0x0 [0300.101] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFinish") returned 0x7ff826501310 [0300.101] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFlush") returned 0x0 [0300.102] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFlush") returned 0x7ff826501320 [0300.102] GetProcAddress (hModule=0x7ff827220000, lpProcName="glFrontFace") returned 0x0 [0300.102] GetProcAddress (hModule=0x7ff826500000, lpProcName="glFrontFace") returned 0x7ff826501350 [0300.102] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenBuffers") returned 0x0 [0300.103] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenBuffers") returned 0x7ff826501360 [0300.103] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGenTextures") returned 0x0 [0300.103] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGenTextures") returned 0x7ff8265013c0 [0300.103] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveAttrib") returned 0x0 [0300.104] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveAttrib") returned 0x7ff8265013d0 [0300.104] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetActiveUniform") returned 0x0 [0300.104] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetActiveUniform") returned 0x7ff8265013e0 [0300.104] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttachedShaders") returned 0x0 [0300.105] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttachedShaders") returned 0x7ff8265013f0 [0300.105] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetAttribLocation") returned 0x0 [0300.105] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetAttribLocation") returned 0x7ff826501400 [0300.105] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBooleanv") returned 0x0 [0300.106] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBooleanv") returned 0x7ff826501410 [0300.106] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetBufferParameteriv") returned 0x0 [0300.106] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetBufferParameteriv") returned 0x7ff826501420 [0300.106] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetError") returned 0x0 [0300.106] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetError") returned 0x7ff826501430 [0300.107] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetFloatv") returned 0x0 [0300.107] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetFloatv") returned 0x7ff826501450 [0300.107] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetIntegerv") returned 0x0 [0300.107] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetIntegerv") returned 0x7ff826501480 [0300.109] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramInfoLog") returned 0x0 [0300.109] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramInfoLog") returned 0x7ff8265014a0 [0300.109] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetProgramiv") returned 0x0 [0300.109] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetProgramiv") returned 0x7ff826501490 [0300.110] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderInfoLog") returned 0x0 [0300.110] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderInfoLog") returned 0x7ff8265014f0 [0300.110] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderiv") returned 0x0 [0300.110] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderiv") returned 0x7ff8265014e0 [0300.111] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetShaderSource") returned 0x0 [0300.111] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetShaderSource") returned 0x7ff826501510 [0300.111] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetString") returned 0x0 [0300.111] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetString") returned 0x7ff826501520 [0300.111] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetStringi") returned 0x0 [0300.112] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetStringi") returned 0x7ff826501de0 [0300.112] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameterfv") returned 0x0 [0300.112] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameterfv") returned 0x7ff826501530 [0300.113] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetTexParameteriv") returned 0x0 [0300.113] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetTexParameteriv") returned 0x7ff826501540 [0300.113] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformfv") returned 0x0 [0300.113] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformfv") returned 0x7ff826501560 [0300.113] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformiv") returned 0x0 [0300.114] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformiv") returned 0x7ff826501580 [0300.114] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetUniformLocation") returned 0x0 [0300.114] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetUniformLocation") returned 0x7ff826501590 [0300.115] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribfv") returned 0x0 [0300.115] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribfv") returned 0x7ff8265015a0 [0300.115] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribiv") returned 0x0 [0300.115] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribiv") returned 0x7ff8265015b0 [0300.115] GetProcAddress (hModule=0x7ff827220000, lpProcName="glGetVertexAttribPointerv") returned 0x0 [0300.116] GetProcAddress (hModule=0x7ff826500000, lpProcName="glGetVertexAttribPointerv") returned 0x7ff8265015c0 [0300.116] GetProcAddress (hModule=0x7ff827220000, lpProcName="glHint") returned 0x0 [0300.116] GetProcAddress (hModule=0x7ff826500000, lpProcName="glHint") returned 0x7ff8265015d0 [0300.116] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsBuffer") returned 0x0 [0300.117] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsBuffer") returned 0x7ff8265015e0 [0300.117] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsEnabled") returned 0x0 [0300.117] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsEnabled") returned 0x7ff8265015f0 [0300.117] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsProgram") returned 0x0 [0300.117] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsProgram") returned 0x7ff826501620 [0300.118] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsShader") returned 0x0 [0300.118] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsShader") returned 0x7ff826501650 [0300.118] GetProcAddress (hModule=0x7ff827220000, lpProcName="glIsTexture") returned 0x0 [0300.118] GetProcAddress (hModule=0x7ff826500000, lpProcName="glIsTexture") returned 0x7ff826501660 [0300.119] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLineWidth") returned 0x0 [0300.119] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLineWidth") returned 0x7ff826501670 [0300.119] GetProcAddress (hModule=0x7ff827220000, lpProcName="glLinkProgram") returned 0x0 [0300.119] GetProcAddress (hModule=0x7ff826500000, lpProcName="glLinkProgram") returned 0x7ff826501680 [0300.120] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPixelStorei") returned 0x0 [0300.120] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPixelStorei") returned 0x7ff826501690 [0300.120] GetProcAddress (hModule=0x7ff827220000, lpProcName="glPolygonOffset") returned 0x0 [0300.120] GetProcAddress (hModule=0x7ff826500000, lpProcName="glPolygonOffset") returned 0x7ff8265016a0 [0300.120] GetProcAddress (hModule=0x7ff827220000, lpProcName="glReadPixels") returned 0x0 [0300.121] GetProcAddress (hModule=0x7ff826500000, lpProcName="glReadPixels") returned 0x7ff8265016c0 [0300.121] GetProcAddress (hModule=0x7ff827220000, lpProcName="glSampleCoverage") returned 0x0 [0300.121] GetProcAddress (hModule=0x7ff826500000, lpProcName="glSampleCoverage") returned 0x7ff826501710 [0300.121] GetProcAddress (hModule=0x7ff827220000, lpProcName="glScissor") returned 0x0 [0300.122] GetProcAddress (hModule=0x7ff826500000, lpProcName="glScissor") returned 0x7ff826501730 [0300.122] GetProcAddress (hModule=0x7ff827220000, lpProcName="glShaderSource") returned 0x0 [0300.122] GetProcAddress (hModule=0x7ff826500000, lpProcName="glShaderSource") returned 0x7ff826501750 [0300.122] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFunc") returned 0x0 [0300.123] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFunc") returned 0x7ff826501760 [0300.123] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilFuncSeparate") returned 0x0 [0300.123] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilFuncSeparate") returned 0x7ff826501770 [0300.123] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMask") returned 0x0 [0300.124] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMask") returned 0x7ff826501780 [0300.124] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilMaskSeparate") returned 0x0 [0300.124] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilMaskSeparate") returned 0x7ff826501790 [0300.124] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOp") returned 0x0 [0300.124] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOp") returned 0x7ff8265017a0 [0300.125] GetProcAddress (hModule=0x7ff827220000, lpProcName="glStencilOpSeparate") returned 0x0 [0300.125] GetProcAddress (hModule=0x7ff826500000, lpProcName="glStencilOpSeparate") returned 0x7ff8265017b0 [0300.125] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexImage2D") returned 0x0 [0300.126] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexImage2D") returned 0x7ff8265017d0 [0300.126] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterf") returned 0x0 [0300.126] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterf") returned 0x7ff8265017e0 [0300.126] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameterfv") returned 0x0 [0300.127] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameterfv") returned 0x7ff8265017f0 [0300.127] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteri") returned 0x0 [0300.127] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteri") returned 0x7ff826501800 [0300.127] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexParameteriv") returned 0x0 [0300.127] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexParameteriv") returned 0x7ff826501810 [0300.128] GetProcAddress (hModule=0x7ff827220000, lpProcName="glTexSubImage2D") returned 0x0 [0300.128] GetProcAddress (hModule=0x7ff826500000, lpProcName="glTexSubImage2D") returned 0x7ff826501820 [0300.128] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1f") returned 0x0 [0300.128] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1f") returned 0x7ff826501830 [0300.129] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1fv") returned 0x0 [0300.129] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1fv") returned 0x7ff826501840 [0300.129] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1i") returned 0x0 [0300.129] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1i") returned 0x7ff826501850 [0300.130] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform1iv") returned 0x0 [0300.130] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform1iv") returned 0x7ff826501860 [0300.130] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2f") returned 0x0 [0300.130] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2f") returned 0x7ff826501870 [0300.130] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2fv") returned 0x0 [0300.131] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2fv") returned 0x7ff826501880 [0300.131] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2i") returned 0x0 [0300.131] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2i") returned 0x7ff826501890 [0300.131] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform2iv") returned 0x0 [0300.131] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform2iv") returned 0x7ff8265018a0 [0300.132] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3f") returned 0x0 [0300.132] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3f") returned 0x7ff8265018b0 [0300.132] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3fv") returned 0x0 [0300.132] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3fv") returned 0x7ff8265018c0 [0300.133] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3i") returned 0x0 [0300.133] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3i") returned 0x7ff8265018d0 [0300.133] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform3iv") returned 0x0 [0300.134] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform3iv") returned 0x7ff8265018e0 [0300.134] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4f") returned 0x0 [0300.134] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4f") returned 0x7ff8265018f0 [0300.134] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4fv") returned 0x0 [0300.134] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4fv") returned 0x7ff826501900 [0300.135] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4i") returned 0x0 [0300.135] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4i") returned 0x7ff826501910 [0300.135] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniform4iv") returned 0x0 [0300.136] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniform4iv") returned 0x7ff826501920 [0300.136] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix2fv") returned 0x0 [0300.136] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix2fv") returned 0x7ff826501930 [0300.136] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix3fv") returned 0x0 [0300.137] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix3fv") returned 0x7ff826501940 [0300.137] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUniformMatrix4fv") returned 0x0 [0300.137] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUniformMatrix4fv") returned 0x7ff826501950 [0300.137] GetProcAddress (hModule=0x7ff827220000, lpProcName="glUseProgram") returned 0x0 [0300.138] GetProcAddress (hModule=0x7ff826500000, lpProcName="glUseProgram") returned 0x7ff826501960 [0300.138] GetProcAddress (hModule=0x7ff827220000, lpProcName="glValidateProgram") returned 0x0 [0300.138] GetProcAddress (hModule=0x7ff826500000, lpProcName="glValidateProgram") returned 0x7ff826501970 [0300.138] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1f") returned 0x0 [0300.139] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1f") returned 0x7ff826501980 [0300.139] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib1fv") returned 0x0 [0300.139] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib1fv") returned 0x7ff826501990 [0300.139] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2f") returned 0x0 [0300.140] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2f") returned 0x7ff8265019a0 [0300.140] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib2fv") returned 0x0 [0300.140] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib2fv") returned 0x7ff8265019b0 [0300.140] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3f") returned 0x0 [0300.140] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3f") returned 0x7ff8265019c0 [0300.141] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib3fv") returned 0x0 [0300.141] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib3fv") returned 0x7ff8265019d0 [0300.141] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4f") returned 0x0 [0300.141] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4f") returned 0x7ff8265019e0 [0300.141] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttrib4fv") returned 0x0 [0300.142] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttrib4fv") returned 0x7ff8265019f0 [0300.142] GetProcAddress (hModule=0x7ff827220000, lpProcName="glVertexAttribPointer") returned 0x0 [0300.142] GetProcAddress (hModule=0x7ff826500000, lpProcName="glVertexAttribPointer") returned 0x7ff826501a00 [0300.142] GetProcAddress (hModule=0x7ff827220000, lpProcName="glViewport") returned 0x0 [0300.145] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d0f0 [0300.146] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33ae0 [0300.146] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d0f0 | out: hHeap=0xd70000) returned 1 [0300.146] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4190590 [0300.146] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33ae0 | out: hHeap=0xd70000) returned 1 [0300.146] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.147] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335d0 [0300.147] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.147] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38930 [0300.147] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a386c0 [0300.147] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38930 | out: hHeap=0xd70000) returned 1 [0300.147] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a335d0 | out: hHeap=0xd70000) returned 1 [0300.147] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a386c0 | out: hHeap=0xd70000) returned 1 [0300.148] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4190590 | out: hHeap=0xd70000) returned 1 [0300.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0x2a3e900 [0300.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2f0 [0300.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335d0 [0300.148] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d2f0 | out: hHeap=0xd70000) returned 1 [0300.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x418ff50 [0300.148] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a335d0 | out: hHeap=0xd70000) returned 1 [0300.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a39cb0 [0300.149] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x418ff50 | out: hHeap=0xd70000) returned 1 [0300.149] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef2bc0 [0300.149] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a39cb0 | out: hHeap=0xd70000) returned 1 [0300.149] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe47ba0 [0300.149] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef2bc0 | out: hHeap=0xd70000) returned 1 [0300.149] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x7b4e880 [0300.149] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe47ba0 | out: hHeap=0xd70000) returned 1 [0300.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a350 [0300.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0x4190f40 [0300.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335d0 [0300.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.150] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191350 [0300.150] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a335d0 | out: hHeap=0xd70000) returned 1 [0300.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33b40 [0300.151] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38a30 [0300.151] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a389f0 [0300.151] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a30 | out: hHeap=0xd70000) returned 1 [0300.151] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33b40 | out: hHeap=0xd70000) returned 1 [0300.152] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389f0 | out: hHeap=0xd70000) returned 1 [0300.152] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191350 | out: hHeap=0xd70000) returned 1 [0300.152] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe4a350 | out: hHeap=0xd70000) returned 1 [0300.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a110 [0300.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0x4190e50 [0300.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33a80 [0300.152] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x41913f0 [0300.153] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33a80 | out: hHeap=0xd70000) returned 1 [0300.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d3b0 [0300.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33840 [0300.153] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d3b0 | out: hHeap=0xd70000) returned 1 [0300.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a388b0 [0300.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38690 [0300.153] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a388b0 | out: hHeap=0xd70000) returned 1 [0300.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0300.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38690 | out: hHeap=0xd70000) returned 1 [0300.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x41913f0 | out: hHeap=0xd70000) returned 1 [0300.154] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe4a110 | out: hHeap=0xd70000) returned 1 [0300.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38690 [0300.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb0) returned 0xe60c40 [0300.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6b80 [0300.156] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33030 [0300.156] timeGetTime () returned 0x1d089d8 [0300.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2f0 [0300.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a332a0 [0300.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d2f0 | out: hHeap=0xd70000) returned 1 [0300.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x41913a0 [0300.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a332a0 | out: hHeap=0xd70000) returned 1 [0300.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.157] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a332a0 [0300.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38850 [0300.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38890 [0300.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38850 | out: hHeap=0xd70000) returned 1 [0300.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a332a0 | out: hHeap=0xd70000) returned 1 [0300.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38890 | out: hHeap=0xd70000) returned 1 [0300.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x41913a0 | out: hHeap=0xd70000) returned 1 [0300.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4d0) returned 0x42f4e70 [0300.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d490 [0300.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335d0 [0300.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d490 | out: hHeap=0xd70000) returned 1 [0300.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191670 [0300.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a335d0 | out: hHeap=0xd70000) returned 1 [0300.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a3a400 [0300.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191670 | out: hHeap=0xd70000) returned 1 [0300.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3770 [0300.160] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3a400 | out: hHeap=0xd70000) returned 1 [0300.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe46b20 [0300.161] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef3770 | out: hHeap=0xd70000) returned 1 [0300.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x42f5350 [0300.161] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe46b20 | out: hHeap=0xd70000) returned 1 [0300.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0x41911c0 [0300.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33840 [0300.162] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191940 [0300.162] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33840 | out: hHeap=0xd70000) returned 1 [0300.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335d0 [0300.162] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38920 [0300.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38850 [0300.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38920 | out: hHeap=0xd70000) returned 1 [0300.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a335d0 | out: hHeap=0xd70000) returned 1 [0300.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38850 | out: hHeap=0xd70000) returned 1 [0300.163] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191940 | out: hHeap=0xd70000) returned 1 [0300.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d210 [0300.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335d0 [0300.164] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d210 | out: hHeap=0xd70000) returned 1 [0300.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4190ea0 [0300.164] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a335d0 | out: hHeap=0xd70000) returned 1 [0300.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a3a7f0 [0300.165] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4190ea0 | out: hHeap=0xd70000) returned 1 [0300.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef2de0 [0300.165] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3a7f0 | out: hHeap=0xd70000) returned 1 [0300.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe47db0 [0300.165] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef2de0 | out: hHeap=0xd70000) returned 1 [0300.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a387a0 [0300.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38770 [0300.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a387a0 | out: hHeap=0xd70000) returned 1 [0300.166] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191850 [0300.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a333c0 | out: hHeap=0xd70000) returned 1 [0300.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d010 [0300.167] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38770 | out: hHeap=0xd70000) returned 1 [0300.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33630 [0300.167] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cef0 | out: hHeap=0xd70000) returned 1 [0300.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33780 [0300.167] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ced0 | out: hHeap=0xd70000) returned 1 [0300.167] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a388c0 [0300.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38770 [0300.168] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a388c0 | out: hHeap=0xd70000) returned 1 [0300.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a38880 [0300.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d450 [0300.168] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389c0 | out: hHeap=0xd70000) returned 1 [0300.168] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a335d0 [0300.169] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cfd0 | out: hHeap=0xd70000) returned 1 [0300.169] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x400) returned 0x42f5760 [0300.169] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe47db0 | out: hHeap=0xd70000) returned 1 [0300.169] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191440 [0300.169] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33780 | out: hHeap=0xd70000) returned 1 [0300.169] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191210 [0300.169] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a330f0 | out: hHeap=0xd70000) returned 1 [0300.169] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x41912b0 [0300.170] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33390 | out: hHeap=0xd70000) returned 1 [0300.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3cc0 [0300.170] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9da0 | out: hHeap=0xd70000) returned 1 [0300.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0x2a395f0 [0300.170] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191850 | out: hHeap=0xd70000) returned 1 [0300.170] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38790 [0300.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb840 | out: hHeap=0xd70000) returned 1 [0300.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ced0 [0300.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38790 | out: hHeap=0xd70000) returned 1 [0300.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d3b0 [0300.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389e0 | out: hHeap=0xd70000) returned 1 [0300.171] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2f0 [0300.171] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38960 | out: hHeap=0xd70000) returned 1 [0300.172] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d230 [0300.172] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a00 | out: hHeap=0xd70000) returned 1 [0300.172] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33a80 [0300.172] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.172] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191800 [0300.172] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33a80 | out: hHeap=0xd70000) returned 1 [0300.172] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3770 [0300.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a395f0 | out: hHeap=0xd70000) returned 1 [0300.173] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33780 [0300.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ce90 | out: hHeap=0xd70000) returned 1 [0300.173] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a332a0 [0300.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ceb0 | out: hHeap=0xd70000) returned 1 [0300.173] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4190ea0 [0300.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33780 | out: hHeap=0xd70000) returned 1 [0300.174] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4190fe0 [0300.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a332a0 | out: hHeap=0xd70000) returned 1 [0300.175] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a332a0 [0300.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d270 | out: hHeap=0xd70000) returned 1 [0300.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49d10 [0300.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x2a3ede0 [0300.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe346b0 [0300.176] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c0 [0300.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d310 [0300.176] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x7b4ec90 [0300.177] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33390 [0300.177] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49f10 [0300.177] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0x2a3eee0 [0300.178] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a330f0 [0300.178] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2ce90 [0300.178] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd8) returned 0xddf810 [0300.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49f10 | out: hHeap=0xd70000) returned 1 [0300.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ce90 | out: hHeap=0xd70000) returned 1 [0300.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a330f0 | out: hHeap=0xd70000) returned 1 [0300.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3eee0 | out: hHeap=0xd70000) returned 1 [0300.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49d10 | out: hHeap=0xd70000) returned 1 [0300.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33390 | out: hHeap=0xd70000) returned 1 [0300.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x7b4ec90 | out: hHeap=0xd70000) returned 1 [0300.179] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d310 | out: hHeap=0xd70000) returned 1 [0300.179] CloseHandle (hObject=0x4c0) returned 1 [0300.180] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe346b0 | out: hHeap=0xd70000) returned 1 [0300.180] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3ede0 | out: hHeap=0xd70000) returned 1 [0300.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x41917b0 [0300.180] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33480 | out: hHeap=0xd70000) returned 1 [0300.180] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33390 [0300.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d290 | out: hHeap=0xd70000) returned 1 [0300.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f5350 | out: hHeap=0xd70000) returned 1 [0300.181] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f4e70 | out: hHeap=0xd70000) returned 1 [0300.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0f220 [0300.181] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a110 [0300.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38790 [0300.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191670 [0300.182] RtlTryAcquireSRWLockExclusive () returned 0x4191601 [0300.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a330f0 [0300.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38750 [0300.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191990 [0300.183] RtlTryAcquireSRWLockExclusive () returned 0x4191901 [0300.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33ae0 [0300.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x110) returned 0xde95f0 [0300.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49d10 [0300.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38920 [0300.186] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0d700 [0300.186] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49f10 [0300.187] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x2a3ede0 [0300.187] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe346b0 [0300.187] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c0 [0300.187] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2ce90 [0300.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x7b4ec90 [0300.188] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe49f50 [0300.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a350 [0300.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x350) returned 0x42f5b70 [0300.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34ad0 [0300.189] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c4 [0300.189] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d490 [0300.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x42f5ed0 [0300.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe4a010 [0300.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x7b4ed90 [0300.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe49410 [0300.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x7b4ee90 [0300.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe4a050 [0300.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x42f4e70 [0300.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe4a1d0 [0300.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x42f6c20 [0300.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe4a090 [0300.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x42f6020 [0300.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0xe494d0 [0300.193] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0300.193] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x42f6e20 [0300.193] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe348c0 [0300.193] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c8 [0300.193] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d1d0 [0300.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb960 [0300.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf0) returned 0x42f6d20 [0300.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa8) returned 0xe34b80 [0300.194] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4cc [0300.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2ceb0 [0300.195] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xf8) returned 0x42f7220 [0300.195] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2c) returned 0x3efc160 [0300.195] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4190f90 [0300.195] RtlTryAcquireSRWLockExclusive () returned 0x4190f01 [0300.195] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33480 [0300.197] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc1e0 [0300.197] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x820) returned 0x42f7fe0 [0300.197] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0x2a361c0 [0300.198] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x800) returned 0x42f8810 [0300.199] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387a0 [0300.199] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a388f0 [0300.199] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cfd0 [0300.199] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d290 [0300.199] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cef0 [0300.199] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d0f0 [0300.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d010 [0300.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d1f0 [0300.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d110 [0300.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d210 [0300.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d130 [0300.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d270 [0300.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d310 [0300.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d3f0 [0300.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0be70 [0300.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bb50 [0300.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bc90 [0300.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b8b0 [0300.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22a20 [0300.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe224e0 [0300.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe220c0 [0300.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4070 [0300.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd40b0 [0300.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9f40 [0300.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f99c0 [0300.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9b40 [0300.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9bc0 [0300.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42fa000 [0300.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9aa0 [0300.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9be0 [0300.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9a60 [0300.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9880 [0300.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9d00 [0300.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9fe0 [0300.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387b0 [0300.205] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cfd0 | out: hHeap=0xd70000) returned 1 [0300.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9ea0 [0300.206] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d290 | out: hHeap=0xd70000) returned 1 [0300.206] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9f80 [0300.206] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cef0 | out: hHeap=0xd70000) returned 1 [0300.206] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9ee0 [0300.207] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d0f0 | out: hHeap=0xd70000) returned 1 [0300.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9fc0 [0300.207] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d010 | out: hHeap=0xd70000) returned 1 [0300.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9920 [0300.208] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d1f0 | out: hHeap=0xd70000) returned 1 [0300.208] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9a80 [0300.208] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d110 | out: hHeap=0xd70000) returned 1 [0300.208] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9b20 [0300.208] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d210 | out: hHeap=0xd70000) returned 1 [0300.208] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9fa0 [0300.209] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d130 | out: hHeap=0xd70000) returned 1 [0300.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9c00 [0300.209] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d270 | out: hHeap=0xd70000) returned 1 [0300.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9ac0 [0300.209] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d310 | out: hHeap=0xd70000) returned 1 [0300.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9ce0 [0300.210] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d3f0 | out: hHeap=0xd70000) returned 1 [0300.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9d40 [0300.210] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be70 | out: hHeap=0xd70000) returned 1 [0300.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9d20 [0300.210] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb50 | out: hHeap=0xd70000) returned 1 [0300.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9a20 [0300.211] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bc90 | out: hHeap=0xd70000) returned 1 [0300.211] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9f60 [0300.211] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8b0 | out: hHeap=0xd70000) returned 1 [0300.211] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9dc0 [0300.211] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22a20 | out: hHeap=0xd70000) returned 1 [0300.211] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9b60 [0300.212] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe224e0 | out: hHeap=0xd70000) returned 1 [0300.212] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f98e0 [0300.212] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe220c0 | out: hHeap=0xd70000) returned 1 [0300.212] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f98a0 [0300.213] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4070 | out: hHeap=0xd70000) returned 1 [0300.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9de0 [0300.213] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd40b0 | out: hHeap=0xd70000) returned 1 [0300.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9cc0 [0300.213] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9f40 | out: hHeap=0xd70000) returned 1 [0300.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9ba0 [0300.214] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f99c0 | out: hHeap=0xd70000) returned 1 [0300.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f99e0 [0300.214] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9b40 | out: hHeap=0xd70000) returned 1 [0300.215] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9d60 [0300.215] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9bc0 | out: hHeap=0xd70000) returned 1 [0300.215] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9940 [0300.216] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42fa000 | out: hHeap=0xd70000) returned 1 [0300.216] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f98c0 [0300.216] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9aa0 | out: hHeap=0xd70000) returned 1 [0300.216] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9960 [0300.217] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9be0 | out: hHeap=0xd70000) returned 1 [0300.217] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9a00 [0300.217] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9a60 | out: hHeap=0xd70000) returned 1 [0300.217] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9a40 [0300.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9880 | out: hHeap=0xd70000) returned 1 [0300.218] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9b40 [0300.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9d00 | out: hHeap=0xd70000) returned 1 [0300.218] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9980 [0300.218] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9fe0 | out: hHeap=0xd70000) returned 1 [0300.218] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9d80 [0300.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0x41910d0 [0300.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a387c0 [0300.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe62200 [0300.220] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33330 [0300.220] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9bc0 [0300.220] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc8) returned 0xe14500 [0300.221] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc5a0 [0300.221] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0x4191120 [0300.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc5e0 [0300.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x700) returned 0xe5d8b0 [0300.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100) returned 0x3ef3220 [0300.231] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4d0 [0300.231] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9ae0 [0300.232] RtlTryAcquireSRWLockExclusive () returned 0xde9501 [0300.233] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.233] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.233] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4d4 [0300.233] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9e00 [0300.234] RtlTryAcquireSRWLockExclusive () returned 0xde9501 [0300.235] RtlTryAcquireSRWLockExclusive () returned 0xde9501 [0300.235] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.236] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.236] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.238] RtlTryAcquireSRWLockExclusive () returned 0xde9501 [0300.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.239] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.239] VirtualQuery (in: lpAddress=0x1020000, lpBuffer=0xbfe520, dwLength=0x30 | out: lpBuffer=0xbfe520*(BaseAddress=0x1020000, AllocationBase=0x1020000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0300.239] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac601 [0300.239] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4190ef0 [0300.240] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0300.240] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0300.242] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d850 [0300.243] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0x2a3a400 [0300.243] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191710 [0300.244] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x42fa4f0 [0300.244] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33160 [0300.244] GetCurrentThreadId () returned 0x1068 [0300.244] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac301 [0300.244] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0300.251] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac901 [0300.251] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33870 [0300.251] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cd50 | out: hHeap=0xd70000) returned 1 [0300.252] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d8b0 | out: hHeap=0xd70000) returned 1 [0300.253] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33960 [0300.253] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33990 [0300.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33960 | out: hHeap=0xd70000) returned 1 [0300.254] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33960 [0300.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d150 | out: hHeap=0xd70000) returned 1 [0300.254] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0x3efa110, Size=0x90) returned 0x2a36da0 [0300.254] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0x2a36da0, Size=0x110) returned 0xde9050 [0300.254] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0xde9050, Size=0x210) returned 0x7b52fc0 [0300.254] RtlReAllocateHeap (Heap=0xd70000, Flags=0x0, Ptr=0x7b52fc0, Size=0x410) returned 0x7b52fc0 [0300.255] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191300 [0300.255] GetCurrentThreadId () returned 0x1068 [0300.255] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacb01 [0300.255] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0300.261] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33990 | out: hHeap=0xd70000) returned 1 [0300.261] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe686e0 | out: hHeap=0xd70000) returned 1 [0300.261] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d370 | out: hHeap=0xd70000) returned 1 [0300.261] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0300.261] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a334e0 | out: hHeap=0xd70000) returned 1 [0300.262] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde9a70 | out: hHeap=0xd70000) returned 1 [0300.262] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6700 | out: hHeap=0xd70000) returned 1 [0300.262] timeGetTime () returned 0x1d08a42 [0300.262] timeGetTime () returned 0x1d08a42 [0300.262] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38860 [0300.262] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28c80 [0300.262] GetCurrentThreadId () returned 0x1068 [0300.262] timeGetTime () returned 0x1d08a43 [0300.263] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0x7b52fc0 [0300.263] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8990 | out: hHeap=0xd70000) returned 1 [0300.263] timeGetTime () returned 0x1d08a43 [0300.263] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe317c0 | out: hHeap=0xd70000) returned 1 [0300.263] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49490 | out: hHeap=0xd70000) returned 1 [0300.264] timeGetTime () returned 0x1d08a44 [0300.264] timeGetTime () returned 0x1d08a44 [0300.264] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657a0 [0300.264] timeGetTime () returned 0x1d08a44 [0300.264] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0300.264] timeGetTime () returned 0x1d08a44 [0300.264] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657a0 | out: hHeap=0xd70000) returned 1 [0300.264] timeGetTime () returned 0x1d08a44 [0300.264] timeGetTime () returned 0x1d08a44 [0300.264] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x73fa) returned 0x0 [0300.828] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0300.828] timeGetTime () returned 0x1d10071 [0300.828] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0300.828] timeGetTime () returned 0x1d10071 [0300.829] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0300.829] timeGetTime () returned 0x1d10072 [0300.829] GetLastError () returned 0x0 [0300.829] SetLastError (dwErrCode=0x0) [0300.829] NtQuerySection (in: SectionHandle=0x4d8, SectionInformationClass=0x0, SectionInformation=0xbfeba0, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbfeba0, ResultLength=0x0) returned 0x0 [0300.829] GetCurrentProcess () returned 0xffffffffffffffff [0300.829] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x4d8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfeba0, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfeba0*=0x4dc) returned 1 [0300.829] CloseHandle (hObject=0x4dc) returned 1 [0300.829] GetLastError () returned 0x0 [0300.829] SetLastError (dwErrCode=0x0) [0300.829] GetLastError () returned 0x0 [0300.829] SetLastError (dwErrCode=0x0) [0300.829] GetLastError () returned 0x0 [0300.829] SetLastError (dwErrCode=0x0) [0300.829] GetLastError () returned 0x0 [0300.829] SetLastError (dwErrCode=0x0) [0300.829] GetLastError () returned 0x0 [0300.829] SetLastError (dwErrCode=0x0) [0300.829] GetLastError () returned 0x0 [0300.829] SetLastError (dwErrCode=0x0) [0300.830] GetLastError () returned 0x0 [0300.830] SetLastError (dwErrCode=0x0) [0300.830] GetLastError () returned 0x0 [0300.830] SetLastError (dwErrCode=0x0) [0300.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66120 [0300.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.830] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe66120 | out: hHeap=0xd70000) returned 1 [0300.830] MapViewOfFile (hFileMappingObject=0x4d8, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10000) returned 0x1030000 [0300.830] NtMapViewOfSection (in: SectionHandle=0x4d8, ProcessHandle=0xffffffffffffffff, BaseAddress=0xbfea78*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0xbfea70*=0, ViewSize=0xbfea80*=0x10000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0xbfea78*=0x1030000, SectionOffset=0xbfea70*=0, ViewSize=0xbfea80*=0x10000) returned 0x0 [0300.831] VirtualQuery (in: lpAddress=0x1030000, lpBuffer=0xbfead0, dwLength=0x30 | out: lpBuffer=0xbfead0*(BaseAddress=0x1030000, AllocationBase=0x1030000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0300.831] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0300.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x41918a0 [0300.831] GetLastError () returned 0x0 [0300.831] SetLastError (dwErrCode=0x0) [0300.831] GetLastError () returned 0x0 [0300.831] SetLastError (dwErrCode=0x0) [0300.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d850 [0300.831] GetLastError () returned 0x0 [0300.831] SetLastError (dwErrCode=0x0) [0300.831] GetLastError () returned 0x0 [0300.831] SetLastError (dwErrCode=0x0) [0300.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33b40 [0300.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x42f9da0 [0300.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9f00 | out: hHeap=0xd70000) returned 1 [0300.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38930 | out: hHeap=0xd70000) returned 1 [0300.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33e70 | out: hHeap=0xd70000) returned 1 [0300.832] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef97b0 | out: hHeap=0xd70000) returned 1 [0300.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5700 | out: hHeap=0xd70000) returned 1 [0300.833] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.833] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0300.833] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.833] timeGetTime () returned 0x1d10076 [0300.833] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe66120 [0300.833] GetCurrentThreadId () returned 0x1068 [0300.833] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0300.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657a0 | out: hHeap=0xd70000) returned 1 [0300.833] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0300.833] timeGetTime () returned 0x1d10076 [0300.834] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38810 [0300.834] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe663a0 [0300.834] GetCurrentThreadId () returned 0x1068 [0300.834] timeGetTime () returned 0x1d10077 [0300.834] timeGetTime () returned 0x1d10077 [0300.834] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38710 | out: hHeap=0xd70000) returned 1 [0300.834] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49bd0 | out: hHeap=0xd70000) returned 1 [0300.834] timeGetTime () returned 0x1d10077 [0300.834] timeGetTime () returned 0x1d10077 [0300.834] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38a30 [0300.835] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe665a0 [0300.835] GetCurrentThreadId () returned 0x1068 [0300.835] timeGetTime () returned 0x1d10078 [0300.835] timeGetTime () returned 0x1d10078 [0300.835] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38860 | out: hHeap=0xd70000) returned 1 [0300.835] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28c80 | out: hHeap=0xd70000) returned 1 [0300.835] timeGetTime () returned 0x1d10078 [0300.835] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0300.835] timeGetTime () returned 0x1d10078 [0300.835] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0300.836] timeGetTime () returned 0x1d10079 [0300.836] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef9d50 | out: hHeap=0xd70000) returned 1 [0300.836] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7100 | out: hHeap=0xd70000) returned 1 [0300.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.836] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0300.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.836] timeGetTime () returned 0x1d10079 [0300.836] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe657a0 [0300.836] GetCurrentThreadId () returned 0x1068 [0300.836] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0300.837] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe66120 | out: hHeap=0xd70000) returned 1 [0300.837] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0300.837] timeGetTime () returned 0x1d1007a [0300.837] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0300.837] timeGetTime () returned 0x1d1007a [0300.837] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0300.837] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657a0 | out: hHeap=0xd70000) returned 1 [0300.837] timeGetTime () returned 0x1d1007a [0300.837] timeGetTime () returned 0x1d1007a [0300.837] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657a0 [0300.837] timeGetTime () returned 0x1d1007a [0300.837] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0300.837] timeGetTime () returned 0x1d1007b [0300.838] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657a0 | out: hHeap=0xd70000) returned 1 [0300.838] timeGetTime () returned 0x1d1007b [0300.838] timeGetTime () returned 0x1d1007b [0300.838] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x752d) returned 0x0 [0301.710] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0301.710] timeGetTime () returned 0x1d1790f [0301.710] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0301.710] timeGetTime () returned 0x1d1790f [0301.710] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0301.710] timeGetTime () returned 0x1d1790f [0301.710] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x4dc, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfeba0, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfeba0*=0x4e0) returned 1 [0301.710] CloseHandle (hObject=0x4e0) returned 1 [0301.710] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] GetLastError () returned 0x0 [0301.711] SetLastError (dwErrCode=0x0) [0301.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657a0 [0301.711] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.711] VirtualQuery (in: lpAddress=0x1040000, lpBuffer=0xbfead0, dwLength=0x30 | out: lpBuffer=0xbfead0*(BaseAddress=0x1040000, AllocationBase=0x1040000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0301.711] RtlTryAcquireSRWLockExclusive () returned 0x218b8cac801 [0301.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191850 [0301.712] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.712] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0301.712] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.712] timeGetTime () returned 0x1d17911 [0301.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe657a0 [0301.712] GetCurrentThreadId () returned 0x1068 [0301.712] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0301.712] RtlTryAcquireSRWLockExclusive () returned 0x218b8cacc01 [0301.712] timeGetTime () returned 0x1d17911 [0301.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a386c0 [0301.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66120 [0301.713] GetCurrentThreadId () returned 0x1068 [0301.713] timeGetTime () returned 0x1d17912 [0301.713] timeGetTime () returned 0x1d17912 [0301.713] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38810 | out: hHeap=0xd70000) returned 1 [0301.713] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe663a0 | out: hHeap=0xd70000) returned 1 [0301.713] timeGetTime () returned 0x1d17912 [0301.713] timeGetTime () returned 0x1d17912 [0301.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38810 [0301.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657e0 [0301.714] GetCurrentThreadId () returned 0x1068 [0301.714] timeGetTime () returned 0x1d17913 [0301.714] timeGetTime () returned 0x1d17913 [0301.714] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a30 | out: hHeap=0xd70000) returned 1 [0301.714] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe665a0 | out: hHeap=0xd70000) returned 1 [0301.714] timeGetTime () returned 0x1d17913 [0301.714] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0301.714] timeGetTime () returned 0x1d17913 [0301.714] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0301.714] timeGetTime () returned 0x1d17913 [0301.716] RtlTryAcquireSRWLockExclusive () returned 0x3ef2501 [0301.716] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.716] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0301.716] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.716] timeGetTime () returned 0x1d17915 [0301.716] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x42fe6a0 [0301.716] GetCurrentThreadId () returned 0x1068 [0301.716] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0301.716] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0301.717] timeGetTime () returned 0x1d17916 [0301.717] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0301.717] timeGetTime () returned 0x1d17916 [0301.717] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0301.717] timeGetTime () returned 0x1d17916 [0301.717] timeGetTime () returned 0x1d17916 [0301.717] timeGetTime () returned 0x1d17916 [0301.717] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfeb08 | out: lpSystemTimeAsFileTime=0xbfeb08*(dwLowDateTime=0x8e5da6b1, dwHighDateTime=0x1d72645)) [0301.717] timeGetTime () returned 0x1d17916 [0301.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x42fe160 [0301.718] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42fe160 | out: hHeap=0xd70000) returned 1 [0301.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x42f9ca0 [0301.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x42fdc20 [0301.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd) returned 0x42f9900 [0301.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x42f99a0 [0301.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x42fdca0 [0301.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1e) returned 0x2a34020 [0301.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x42fdfe0 [0301.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x42fe520 [0301.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33f60 [0301.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33cf0 [0301.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a34770 [0301.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33e70 [0301.720] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33cf0 | out: hHeap=0xd70000) returned 1 [0301.720] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33f60 | out: hHeap=0xd70000) returned 1 [0301.720] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42fe520 | out: hHeap=0xd70000) returned 1 [0301.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a34530 [0301.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x42fdde0 [0301.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a344a0 [0301.720] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a34530 | out: hHeap=0xd70000) returned 1 [0301.721] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42fdfe0 | out: hHeap=0xd70000) returned 1 [0301.721] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9900 | out: hHeap=0xd70000) returned 1 [0301.721] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a34020 | out: hHeap=0xd70000) returned 1 [0301.721] RtlTryAcquireSRWLockExclusive () returned 0x3ef2501 [0301.721] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.721] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0301.721] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.721] timeGetTime () returned 0x1d1791a [0301.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x42fe620 [0301.721] GetCurrentThreadId () returned 0x1068 [0301.721] RtlTryAcquireSRWLockExclusive () returned 0x218b8cace01 [0301.722] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0301.722] timeGetTime () returned 0x1d1791b [0301.722] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad301 [0301.722] timeGetTime () returned 0x1d1791b [0301.722] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad201 [0301.722] timeGetTime () returned 0x1d1791b [0301.722] timeGetTime () returned 0x1d1791b [0301.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x42fdc60 [0301.722] timeGetTime () returned 0x1d1791b [0301.722] RtlTryAcquireSRWLockExclusive () returned 0x218b8cad101 [0301.722] timeGetTime () returned 0x1d1791b [0301.722] timeGetTime () returned 0x1d1791b [0301.722] timeGetTime () returned 0x1d1791b [0301.722] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x7527) Thread: id = 164 os_tid = 0x4b0 [0261.051] GetLastError () returned 0x57 [0261.051] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0261.051] LdrpDispatchUserCallTarget () returned 0x0 [0261.051] LdrpDispatchUserCallTarget () returned 0x1 [0261.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdd9ec0 [0261.051] LdrpDispatchUserCallTarget () returned 0x1 [0261.051] SetLastError (dwErrCode=0x57) [0261.051] GetLastError () returned 0x57 [0261.051] LdrpDispatchUserCallTarget () returned 0x0 [0261.051] LdrpDispatchUserCallTarget () returned 0x1 [0261.051] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xddd7d0 [0261.051] LdrpDispatchUserCallTarget () returned 0x1 [0261.051] SetLastError (dwErrCode=0x57) [0261.052] GetCurrentProcess () returned 0xffffffffffffffff [0261.052] GetCurrentThread () returned 0xfffffffffffffffe [0261.052] GetCurrentProcess () returned 0xffffffffffffffff [0261.052] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x3cfff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3cfff10*=0x354) returned 1 [0261.052] GetLastError () returned 0x57 [0261.052] SetLastError (dwErrCode=0x57) [0261.052] GetCurrentThreadId () returned 0x4b0 [0261.052] RtlTryAcquireSRWLockExclusive () returned 0x218bbbadd01 [0261.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6bd0 [0261.052] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6a90 [0261.053] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4530 | out: hHeap=0xd70000) returned 1 [0261.053] GetCurrentThreadId () returned 0x4b0 [0261.053] SetEvent (hEvent=0x340) returned 1 [0261.053] GetCurrentThreadId () returned 0x4b0 [0261.053] RtlTryAcquireSRWLockExclusive () returned 0x401 [0261.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3e70 [0261.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde62d0 [0261.053] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xde75d0 [0261.054] IsDebuggerPresent () returned 0 [0261.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe780 [0261.054] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x358 [0261.054] GetLastError () returned 0x0 [0261.054] SetLastError (dwErrCode=0x0) [0261.054] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdd00 | out: hHeap=0xd70000) returned 1 [0261.054] GetCurrentThreadId () returned 0x4b0 [0261.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xdbb730 [0261.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1) returned 0xdbb750 [0261.054] RtlTryAcquireSRWLockExclusive () returned 0xdbb701 [0261.054] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd40f0 [0261.054] RtlTryAcquireSRWLockExclusive () returned 0x218bbbadf01 [0261.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe7e0 [0261.055] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb8a0 [0261.055] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0261.056] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0261.056] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5f10 [0261.056] GetCurrentThreadId () returned 0x4b0 [0261.056] timeGetTime () returned 0x14e727a [0261.056] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.056] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.056] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.056] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.056] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda6a0 [0261.056] timeGetTime () returned 0x14e727a [0261.056] timeGetTime () returned 0x14e727a [0261.056] GetThreadTimes (in: hThread=0x348, lpCreationTime=0x3cffdc0, lpExitTime=0x3cffdf8, lpKernelTime=0x3cffdf0, lpUserTime=0x3cffde8 | out: lpCreationTime=0x3cffdc0, lpExitTime=0x3cffdf8, lpKernelTime=0x3cffdf0, lpUserTime=0x3cffde8) returned 1 [0261.056] RtlTryAcquireSRWLockExclusive () returned 0x1 [0261.056] SetEvent (hEvent=0x344) returned 1 [0261.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb7a0 [0261.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb850 [0261.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb720 [0261.159] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0261.159] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0261.159] RtlTryAcquireSRWLockExclusive () returned 0x218bbbad501 [0261.159] timeGetTime () returned 0x14e72e0 [0261.159] RtlTryAcquireSRWLockExclusive () returned 0x218bbbad401 [0261.159] timeGetTime () returned 0x14e72e0 [0261.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb8c0 [0261.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xfa0) returned 0xe00d40 [0261.165] timeGetTime () returned 0x14e72e7 [0261.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xdbb810 [0261.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde58d0 | out: hHeap=0xd70000) returned 1 [0261.167] timeGetTime () returned 0x14e72e9 [0261.167] timeGetTime () returned 0x14e72e9 [0261.167] WaitForSingleObject (hHandle=0x358, dwMilliseconds=0xe9f1) returned 0x0 [0261.526] timeGetTime () returned 0x14f3731 [0261.526] timeGetTime () returned 0x14f3731 [0261.526] timeGetTime () returned 0x14f3731 [0261.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xde6d50 [0261.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5f10 | out: hHeap=0xd70000) returned 1 [0261.528] RtlTryAcquireSRWLockExclusive () returned 0x218bbbada01 [0261.528] timeGetTime () returned 0x14f3733 [0261.533] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6d50 | out: hHeap=0xd70000) returned 1 [0261.533] timeGetTime () returned 0x14f3738 [0261.533] timeGetTime () returned 0x14f3738 [0261.533] WaitForSingleObject (hHandle=0x358, dwMilliseconds=0x25a9) returned 0x0 [0261.939] RtlTryAcquireSRWLockExclusive () returned 0x218bbbad501 [0261.939] RtlTryAcquireSRWLockExclusive () returned 0x218bbbad401 [0261.939] timeGetTime () returned 0x14f38ce [0261.939] timeGetTime () returned 0x14f38ce [0261.939] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb820 | out: hHeap=0xd70000) returned 1 [0261.939] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0261.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde5d80 [0261.939] GetCurrentThreadId () returned 0x4b0 [0261.939] timeGetTime () returned 0x14f38cf [0261.940] timeGetTime () returned 0x14f38cf [0261.940] timeGetTime () returned 0x14f38cf [0261.940] GetThreadTimes (in: hThread=0x348, lpCreationTime=0x3cff8c8, lpExitTime=0x3cff900, lpKernelTime=0x3cff8f8, lpUserTime=0x3cff8f0 | out: lpCreationTime=0x3cff8c8, lpExitTime=0x3cff900, lpKernelTime=0x3cff8f8, lpUserTime=0x3cff8f0) returned 1 [0261.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5d30 | out: hHeap=0xd70000) returned 1 [0261.940] timeGetTime () returned 0x14f38cf [0261.940] timeGetTime () returned 0x14f38cf [0261.940] WaitForSingleObject (hHandle=0x358, dwMilliseconds=0xea60) returned 0x0 [0262.583] RtlTryAcquireSRWLockExclusive () returned 0x218bbbad501 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cbd0 [0262.583] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5b50 | out: hHeap=0xd70000) returned 1 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] RtlTryAcquireSRWLockExclusive () returned 0x218bbbad401 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] GetCurrentThreadId () returned 0x4b0 [0262.583] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbaa0 | out: hHeap=0xd70000) returned 1 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efba20 [0262.583] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5d80 | out: hHeap=0xd70000) returned 1 [0262.583] RtlTryAcquireSRWLockExclusive () returned 0x218bbbada01 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efba20 | out: hHeap=0xd70000) returned 1 [0262.583] timeGetTime () returned 0x14ffea2 [0262.583] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb720 | out: hHeap=0xd70000) returned 1 [0262.584] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd60 [0262.584] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cbd0 | out: hHeap=0xd70000) returned 1 [0262.584] RtlTryAcquireSRWLockExclusive () returned 0x218bbbade01 [0262.584] RtlTryAcquireSRWLockExclusive () returned 0x3cffe01 [0262.584] RtlTryAcquireSRWLockExclusive () returned 0xdd9401 [0262.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc2e0 [0262.584] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5160 | out: hHeap=0xd70000) returned 1 [0262.584] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.584] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdc9730 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd95e0 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5640 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xda5950 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda6a0 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdddba0 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe810 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd40f0 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe030 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9420 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc2e0 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb790 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe540 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe00d40 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb8c0 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5bf0 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbdf70 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5e20 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5880 | out: hHeap=0xd70000) returned 1 [0262.585] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5790 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde5970 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde56a0 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6370 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde63c0 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1900 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde18b0 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1860 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1db0 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde14a0 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1450 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1810 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb750 | out: hHeap=0xd70000) returned 1 [0262.586] CloseHandle (hObject=0x358) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe780 | out: hHeap=0xd70000) returned 1 [0262.586] RtlTryAcquireSRWLockExclusive () returned 0x218bbbad801 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0262.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb8a0 | out: hHeap=0xd70000) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb850 | out: hHeap=0xd70000) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd92d0 | out: hHeap=0xd70000) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde4730 | out: hHeap=0xd70000) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde1720 | out: hHeap=0xd70000) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb7a0 | out: hHeap=0xd70000) returned 1 [0262.587] GetCurrentThreadId () returned 0x4b0 [0262.587] RtlTryAcquireSRWLockExclusive () returned 0x401 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6a90 | out: hHeap=0xd70000) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde6bd0 | out: hHeap=0xd70000) returned 1 [0262.587] GetCurrentThread () returned 0xfffffffffffffffe [0262.587] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0262.587] CloseHandle (hObject=0x354) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9ec0 | out: hHeap=0xd70000) returned 1 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddd7d0 | out: hHeap=0xd70000) returned 1 [0262.587] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07a40 [0262.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07a40 | out: hHeap=0xd70000) returned 1 [0262.587] LdrpDispatchUserCallTarget () returned 0x0 [0262.588] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0262.588] LdrpDispatchUserCallTarget () returned 0x0 [0262.588] LdrpDispatchUserCallTarget () returned 0x1 [0262.588] LdrpDispatchUserCallTarget () returned 0x0 [0262.588] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0262.588] LdrpDispatchUserCallTarget () returned 0x0 [0262.588] LdrpDispatchUserCallTarget () returned 0x1 [0262.588] LdrpDispatchUserCallTarget () returned 0x0 [0262.588] LdrpDispatchUserCallTarget () returned 0x0 [0262.588] LdrpDispatchUserCallTarget () returned 0x1 [0262.588] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde75d0 | out: hHeap=0xd70000) returned 1 [0262.588] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.588] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb730 | out: hHeap=0xd70000) returned 1 [0262.589] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x3cffd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x3cffd00, Context=0x0) returned 1 Thread: id = 165 os_tid = 0x364 [0262.681] GetLastError () returned 0x57 [0262.681] LdrpDispatchUserCallTarget () returned 0x0 [0262.681] LdrpDispatchUserCallTarget () returned 0x1 [0262.681] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xddab20 [0262.681] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] SetLastError (dwErrCode=0x57) [0262.682] GetLastError () returned 0x57 [0262.682] LdrpDispatchUserCallTarget () returned 0x0 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe6b520 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] SetLastError (dwErrCode=0x57) [0262.682] GetLastError () returned 0x57 [0262.682] LdrpDispatchUserCallTarget () returned 0x0 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdda6a0 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] SetLastError (dwErrCode=0x57) [0262.682] GetLastError () returned 0x57 [0262.682] LdrpDispatchUserCallTarget () returned 0x0 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe6c090 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] SetLastError (dwErrCode=0x57) [0262.682] GetLastError () returned 0x57 [0262.682] LdrpDispatchUserCallTarget () returned 0x0 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.682] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdd9d10 [0262.682] LdrpDispatchUserCallTarget () returned 0x1 [0262.683] SetLastError (dwErrCode=0x57) [0262.683] GetLastError () returned 0x57 [0262.683] LdrpDispatchUserCallTarget () returned 0x0 [0262.683] LdrpDispatchUserCallTarget () returned 0x1 [0262.683] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe6c460 [0262.683] LdrpDispatchUserCallTarget () returned 0x1 [0262.683] SetLastError (dwErrCode=0x57) [0262.683] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08ca0 [0262.683] GetCurrentProcess () returned 0xffffffffffffffff [0262.683] GetCurrentThread () returned 0xfffffffffffffffe [0262.683] GetCurrentProcess () returned 0xffffffffffffffff [0262.683] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x4afff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x4afff10*=0x3b0) returned 1 [0262.683] GetLastError () returned 0x0 [0262.683] SetLastError (dwErrCode=0x0) [0262.683] GetCurrentThreadId () returned 0x364 [0262.683] RtlTryAcquireSRWLockExclusive () returned 0x218bcdadd01 [0262.683] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe660a0 [0262.683] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65ee0 [0262.683] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7f0 | out: hHeap=0xd70000) returned 1 [0262.683] GetCurrentThreadId () returned 0x364 [0262.683] SetEvent (hEvent=0x23c) returned 1 [0262.683] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08d90 [0262.684] GetCurrentThreadId () returned 0x364 [0262.684] RtlTryAcquireSRWLockExclusive () returned 0x301 [0262.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0b7f0 [0262.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08d00 [0262.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe692c0 [0262.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08d30 [0262.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xe6c830 [0262.684] IsDebuggerPresent () returned 0 [0262.684] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08d90 | out: hHeap=0xd70000) returned 1 [0262.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08d90 [0262.684] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3b4 [0262.684] GetLastError () returned 0x0 [0262.684] SetLastError (dwErrCode=0x0) [0262.684] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07320 | out: hHeap=0xd70000) returned 1 [0262.684] GetCurrentThreadId () returned 0x364 [0262.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ad30 [0262.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1) returned 0xe6ae80 [0262.685] RtlTryAcquireSRWLockExclusive () returned 0xe6ae01 [0262.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c1f0 [0262.685] RtlTryAcquireSRWLockExclusive () returned 0x218bcdadf01 [0262.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07320 [0262.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08a30 [0262.685] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96860 | out: hHeap=0xd70000) returned 1 [0262.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6acb0 [0262.685] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65fa0 [0262.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0262.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657e0 [0262.686] GetCurrentThreadId () returned 0x364 [0262.686] timeGetTime () returned 0x14e78d8 [0262.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xdda220 [0262.686] timeGetTime () returned 0x14e78d8 [0262.686] RtlTryAcquireSRWLockExclusive () returned 0x5ed882801 [0262.686] SetEvent (hEvent=0x240) returned 1 [0262.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae40 [0262.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aea0 [0262.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac10 [0262.686] timeGetTime () returned 0x14e78d8 [0262.686] timeGetTime () returned 0x14e78d8 [0262.686] timeGetTime () returned 0x14e78d8 [0262.686] WaitForSingleObject (hHandle=0x3b4, dwMilliseconds=0x360420) returned 0x102 [0272.691] timeGetTime () returned 0x1847cfd [0272.691] timeGetTime () returned 0x1847cfd [0272.691] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43ef0 [0272.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0xe653e0 [0272.795] timeGetTime () returned 0x1847d65 [0272.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa50 [0272.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xfa0) returned 0xe4a3c0 [0272.795] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f920 [0272.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49090 [0272.796] GetCurrentThreadId () returned 0x364 [0272.796] timeGetTime () returned 0x1847d66 [0272.796] timeGetTime () returned 0x1847d66 [0272.796] SystemFunction036 (in: RandomBuffer=0x4aff7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x4aff7c0) returned 1 [0272.796] timeGetTime () returned 0x1847d66 [0272.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe414b0 [0272.796] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3da40 [0272.797] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0272.797] timeGetTime () returned 0x1847d67 [0272.797] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0xe39100 [0272.797] RtlTryAcquireSRWLockExclusive () returned 0x218bcdad201 [0272.797] RtlTryAcquireSRWLockExclusive () returned 0xe0bf01 [0272.797] SetEvent (hEvent=0x340) returned 1 [0272.797] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ace0 | out: hHeap=0xd70000) returned 1 [0272.797] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657e0 | out: hHeap=0xd70000) returned 1 [0272.797] timeGetTime () returned 0x1847d67 [0272.797] timeGetTime () returned 0x1847d67 [0272.798] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48910 [0272.798] timeGetTime () returned 0x1847d67 [0272.798] RtlTryAcquireSRWLockExclusive () returned 0x218bcdada01 [0272.798] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48910 | out: hHeap=0xd70000) returned 1 [0272.798] timeGetTime () returned 0x1847d68 [0272.798] timeGetTime () returned 0x1847d68 [0272.798] WaitForSingleObject (hHandle=0x3b4, dwMilliseconds=0x36041f) returned 0x102 [0282.799] timeGetTime () returned 0x1ba8189 [0282.800] timeGetTime () returned 0x1ba8189 [0282.800] timeGetTime () returned 0x1ba8189 [0282.800] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4880 [0282.800] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48550 [0282.801] GetCurrentThreadId () returned 0x364 [0282.801] timeGetTime () returned 0x1ba818a [0282.801] timeGetTime () returned 0x1ba818a [0282.801] SystemFunction036 (in: RandomBuffer=0x4aff7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x4aff7c0) returned 1 [0282.801] timeGetTime () returned 0x1ba818a [0282.801] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe401a0 [0282.801] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3e1c0 [0282.801] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0282.801] timeGetTime () returned 0x1ba818a [0282.801] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0x3ef7440 [0282.801] RtlTryAcquireSRWLockExclusive () returned 0x218bcdad201 [0282.802] SetEvent (hEvent=0x34c) returned 1 [0282.808] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7440 | out: hHeap=0xd70000) returned 1 [0282.808] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3e1c0 | out: hHeap=0xd70000) returned 1 [0282.808] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f920 | out: hHeap=0xd70000) returned 1 [0282.808] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49090 | out: hHeap=0xd70000) returned 1 [0282.808] timeGetTime () returned 0x1ba8191 [0282.808] timeGetTime () returned 0x1ba8191 [0282.808] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe489d0 [0282.809] timeGetTime () returned 0x1ba8192 [0282.809] RtlTryAcquireSRWLockExclusive () returned 0x218bcdada01 [0282.809] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0282.809] timeGetTime () returned 0x1ba8192 [0282.809] timeGetTime () returned 0x1ba8192 [0282.809] WaitForSingleObject (hHandle=0x3b4, dwMilliseconds=0x360419) returned 0x102 [0292.811] timeGetTime () returned 0x1f0acbc [0292.811] timeGetTime () returned 0x1f0acbc [0292.812] timeGetTime () returned 0x1f0acbd [0292.812] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ad0 [0292.812] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49d90 [0292.813] GetCurrentThreadId () returned 0x364 [0292.813] timeGetTime () returned 0x1f0acbe [0292.813] timeGetTime () returned 0x1f0acbe [0292.813] SystemFunction036 (in: RandomBuffer=0x4aff7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x4aff7c0) returned 1 [0292.813] timeGetTime () returned 0x1f0acbe [0292.813] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40d80 [0292.813] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3df40 [0292.814] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.814] timeGetTime () returned 0x1f0acbf [0292.814] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1c0) returned 0x2a316d0 [0292.814] RtlTryAcquireSRWLockExclusive () returned 0x218bcdad201 [0292.815] RtlTryAcquireSRWLockExclusive () returned 0xe0bf01 [0292.815] SetEvent (hEvent=0x340) returned 1 [0292.815] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4880 | out: hHeap=0xd70000) returned 1 [0292.815] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48550 | out: hHeap=0xd70000) returned 1 [0292.815] timeGetTime () returned 0x1f0acc0 [0292.815] timeGetTime () returned 0x1f0acc0 [0292.815] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48550 [0292.815] timeGetTime () returned 0x1f0acc0 [0292.815] RtlTryAcquireSRWLockExclusive () returned 0x218bcdada01 [0292.815] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48550 | out: hHeap=0xd70000) returned 1 [0292.815] timeGetTime () returned 0x1f0acc0 [0292.815] timeGetTime () returned 0x1f0acc0 [0292.815] WaitForSingleObject (hHandle=0x3b4, dwMilliseconds=0x36041e) Thread: id = 166 os_tid = 0x848 [0262.687] GetLastError () returned 0x57 [0262.687] LdrpDispatchUserCallTarget () returned 0x0 [0262.687] LdrpDispatchUserCallTarget () returned 0x1 [0262.687] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdd9e30 [0262.687] LdrpDispatchUserCallTarget () returned 0x1 [0262.687] SetLastError (dwErrCode=0x57) [0262.687] GetLastError () returned 0x57 [0262.687] LdrpDispatchUserCallTarget () returned 0x0 [0262.687] LdrpDispatchUserCallTarget () returned 0x1 [0262.687] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe6de30 [0262.687] LdrpDispatchUserCallTarget () returned 0x1 [0262.687] SetLastError (dwErrCode=0x57) [0262.687] GetLastError () returned 0x57 [0262.687] LdrpDispatchUserCallTarget () returned 0x0 [0262.687] LdrpDispatchUserCallTarget () returned 0x1 [0262.687] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdd9ec0 [0262.687] LdrpDispatchUserCallTarget () returned 0x1 [0262.687] SetLastError (dwErrCode=0x57) [0262.687] GetLastError () returned 0x57 [0262.688] LdrpDispatchUserCallTarget () returned 0x0 [0262.688] LdrpDispatchUserCallTarget () returned 0x1 [0262.688] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe6e9a0 [0262.688] LdrpDispatchUserCallTarget () returned 0x1 [0262.688] SetLastError (dwErrCode=0x57) [0262.688] GetLastError () returned 0x57 [0262.688] LdrpDispatchUserCallTarget () returned 0x0 [0262.688] LdrpDispatchUserCallTarget () returned 0x1 [0262.688] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdd9f50 [0262.688] LdrpDispatchUserCallTarget () returned 0x1 [0262.688] SetLastError (dwErrCode=0x57) [0262.688] GetLastError () returned 0x57 [0262.688] LdrpDispatchUserCallTarget () returned 0x0 [0262.688] LdrpDispatchUserCallTarget () returned 0x1 [0262.688] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe156f0 [0262.689] LdrpDispatchUserCallTarget () returned 0x1 [0262.689] SetLastError (dwErrCode=0x57) [0262.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08e20 [0262.689] GetCurrentProcess () returned 0xffffffffffffffff [0262.689] GetCurrentThread () returned 0xfffffffffffffffe [0262.689] GetCurrentProcess () returned 0xffffffffffffffff [0262.689] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x52fff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x52fff10*=0x3b8) returned 1 [0262.689] GetLastError () returned 0x0 [0262.689] SetLastError (dwErrCode=0x0) [0262.689] GetCurrentThreadId () returned 0x848 [0262.689] RtlTryAcquireSRWLockExclusive () returned 0x218bd5add01 [0262.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe660e0 [0262.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65f20 [0262.689] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bbf0 | out: hHeap=0xd70000) returned 1 [0262.689] GetLastError () returned 0x0 [0262.689] LdrpDispatchUserCallTarget () returned 0x0 [0262.689] LdrpDispatchUserCallTarget () returned 0x1 [0262.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c8) returned 0xe15ac0 [0262.690] LdrpDispatchUserCallTarget () returned 0x1 [0262.690] SetLastError (dwErrCode=0x0) [0262.690] GetLastError () returned 0x0 [0262.690] LdrpDispatchUserCallTarget () returned 0xe15ac0 [0262.690] SetLastError (dwErrCode=0x0) [0262.690] GetLastError () returned 0x0 [0262.690] SetLastError (dwErrCode=0x0) [0262.690] GetLastError () returned 0x0 [0262.690] LdrpDispatchUserCallTarget () returned 0xe15ac0 [0262.690] SetLastError (dwErrCode=0x0) [0262.692] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65d20 [0262.692] SetLastError (dwErrCode=0x0) [0262.692] GetLastError () returned 0x0 [0262.692] LdrpDispatchUserCallTarget () returned 0xe15ac0 [0262.692] SetLastError (dwErrCode=0x0) [0262.692] GetCurrentThreadId () returned 0x848 [0262.692] RtlTryAcquireSRWLockExclusive () returned 0x801 [0262.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bbf0 [0262.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08e50 [0262.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69360 [0262.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbf4d0 [0262.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xe15e90 [0262.693] IsDebuggerPresent () returned 0 [0262.693] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65d20 | out: hHeap=0xd70000) returned 1 [0262.693] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.693] timeGetTime () returned 0x14e78df [0262.693] WaitForSingleObject (hHandle=0x340, dwMilliseconds=0x80e8) returned 0x0 [0262.693] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.693] RtlTryAcquireSRWLockExclusive () returned 0x52ffc01 [0262.693] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd49e0 [0262.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64320 [0262.694] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3bc [0262.694] GetLastError () returned 0x0 [0262.694] SetLastError (dwErrCode=0x0) [0262.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c510 [0262.694] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cef0 | out: hHeap=0xd70000) returned 1 [0262.694] RtlTryAcquireSRWLockExclusive () returned 0xdd6901 [0262.694] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c230 [0262.694] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xe0c230, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x3c0 [0262.694] RtlTryAcquireSRWLockExclusive () returned 0x52ffd01 [0262.694] RtlTryAcquireSRWLockExclusive () returned 0xe64301 [0262.694] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0262.694] timeGetTime () returned 0x14ed2b8 [0262.695] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.695] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.695] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.695] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.695] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.695] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.695] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe65da0 [0262.695] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe661a0 [0262.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe141c0 [0262.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ada0 [0262.696] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4fe0 [0262.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbcf00 | out: hHeap=0xd70000) returned 1 [0262.696] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdb5f00 | out: hHeap=0xd70000) returned 1 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0x3f4ef01 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0x218bd5ad901 [0262.696] RtlWakeConditionVariable () returned 0x0 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0x52ffb01 [0262.696] ResetEvent (hEvent=0x340) returned 1 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0x52ffc01 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0xe64301 [0262.696] RtlTryAcquireSRWLockExclusive () returned 0x218bd5ad901 [0262.696] timeGetTime () returned 0x14ed2ba [0262.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bef0 [0262.697] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ce90 | out: hHeap=0xd70000) returned 1 [0262.697] RtlWakeAllConditionVariable () returned 0xdd6950 [0262.697] RtlTryAcquireSRWLockExclusive () returned 0x52ffd01 [0262.697] timeGetTime () returned 0x14ed2bb [0262.697] WaitForSingleObject (hHandle=0x340, dwMilliseconds=0x80e8) returned 0x102 [0272.798] timeGetTime () returned 0x14f5408 [0272.798] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.799] RtlTryAcquireSRWLockExclusive () returned 0x52ffc01 [0272.799] RtlTryAcquireSRWLockExclusive () returned 0xe64301 [0272.799] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0272.799] timeGetTime () returned 0x14f5409 [0272.799] timeGetTime () returned 0x14f5409 [0272.799] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe414b0 | out: hHeap=0xd70000) returned 1 [0272.799] RtlTryAcquireSRWLockExclusive () returned 0xe3da01 [0272.799] RtlTryAcquireSRWLockExclusive () returned 0x218bd5ad901 [0272.800] RtlWakeConditionVariable () returned 0x0 [0272.800] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.800] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39100 | out: hHeap=0xd70000) returned 1 [0272.800] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3da40 | out: hHeap=0xd70000) returned 1 [0272.800] RtlTryAcquireSRWLockExclusive () returned 0x52ffb01 [0272.800] ResetEvent (hEvent=0x340) returned 1 [0272.800] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.800] RtlTryAcquireSRWLockExclusive () returned 0x52ffc01 [0272.800] RtlTryAcquireSRWLockExclusive () returned 0xe64301 [0272.800] RtlTryAcquireSRWLockExclusive () returned 0x218bd5ad901 [0272.800] timeGetTime () returned 0x14f540a [0272.800] RtlWakeAllConditionVariable () returned 0xdd6950 [0272.800] RtlTryAcquireSRWLockExclusive () returned 0x52ffd01 [0272.800] timeGetTime () returned 0x14f540a [0272.800] WaitForSingleObject (hHandle=0x340, dwMilliseconds=0x80e8) returned 0x102 [0282.809] timeGetTime () returned 0x14ffc0a [0282.809] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.809] RtlTryAcquireSRWLockExclusive () returned 0x52ffc01 [0282.809] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0282.809] RtlTryAcquireSRWLockExclusive () returned 0x52ffd01 [0282.809] timeGetTime () returned 0x14ffc0a [0282.809] WaitForSingleObject (hHandle=0x340, dwMilliseconds=0x80e8) returned 0x102 [0292.816] timeGetTime () returned 0x150a408 [0292.816] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.816] RtlTryAcquireSRWLockExclusive () returned 0x52ffc01 [0292.816] RtlTryAcquireSRWLockExclusive () returned 0xe64301 [0292.817] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.817] timeGetTime () returned 0x150a409 [0292.817] timeGetTime () returned 0x150a409 [0292.817] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0292.817] RtlTryAcquireSRWLockExclusive () returned 0xe3df01 [0292.817] RtlTryAcquireSRWLockExclusive () returned 0x218bd5ad901 [0292.817] RtlWakeConditionVariable () returned 0x0 [0292.817] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.818] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a316d0 | out: hHeap=0xd70000) returned 1 [0292.818] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3df40 | out: hHeap=0xd70000) returned 1 [0292.818] RtlTryAcquireSRWLockExclusive () returned 0x52ffb01 [0292.818] ResetEvent (hEvent=0x340) returned 1 [0292.818] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.818] RtlTryAcquireSRWLockExclusive () returned 0x52ffc01 [0292.818] RtlTryAcquireSRWLockExclusive () returned 0xe64301 [0292.818] RtlTryAcquireSRWLockExclusive () returned 0x218bd5ad901 [0292.818] timeGetTime () returned 0x150a40a [0292.819] RtlWakeAllConditionVariable () returned 0xdd6950 [0292.819] RtlTryAcquireSRWLockExclusive () returned 0x52ffd01 [0292.819] timeGetTime () returned 0x150a40b [0292.819] WaitForSingleObject (hHandle=0x340, dwMilliseconds=0x80e8) Thread: id = 167 os_tid = 0xf8c [0262.698] GetLastError () returned 0x57 [0262.698] LdrpDispatchUserCallTarget () returned 0x0 [0262.698] LdrpDispatchUserCallTarget () returned 0x1 [0262.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdda100 [0262.698] LdrpDispatchUserCallTarget () returned 0x1 [0262.698] SetLastError (dwErrCode=0x57) [0262.698] GetLastError () returned 0x57 [0262.698] LdrpDispatchUserCallTarget () returned 0x0 [0262.698] LdrpDispatchUserCallTarget () returned 0x1 [0262.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe172c0 [0262.698] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] SetLastError (dwErrCode=0x57) [0262.699] GetLastError () returned 0x57 [0262.699] LdrpDispatchUserCallTarget () returned 0x0 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdda190 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] SetLastError (dwErrCode=0x57) [0262.699] GetLastError () returned 0x57 [0262.699] LdrpDispatchUserCallTarget () returned 0x0 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe17e30 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] SetLastError (dwErrCode=0x57) [0262.699] GetLastError () returned 0x57 [0262.699] LdrpDispatchUserCallTarget () returned 0x0 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdda340 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] SetLastError (dwErrCode=0x57) [0262.699] GetLastError () returned 0x57 [0262.699] LdrpDispatchUserCallTarget () returned 0x0 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe18200 [0262.699] LdrpDispatchUserCallTarget () returned 0x1 [0262.699] SetLastError (dwErrCode=0x57) [0262.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbdf70 [0262.700] GetCurrentThread () returned 0xfffffffffffffffe [0262.700] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0262.700] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x19, ThreadInformation=0x5affde4, ThreadInformationLength=0x4) returned 0x0 [0267.777] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x18, ThreadInformation=0x5affde8, ThreadInformationLength=0x4) returned 0x0 [0267.777] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x16, ThreadInformation=0x5affdec, ThreadInformationLength=0x4) returned 0x0 [0267.777] GetCurrentThread () returned 0xfffffffffffffffe [0267.777] GetThreadPriority (hThread=0xfffffffffffffffe) returned -6 [0267.777] GetCurrentProcess () returned 0xffffffffffffffff [0267.777] GetCurrentThread () returned 0xfffffffffffffffe [0267.777] GetCurrentProcess () returned 0xffffffffffffffff [0267.777] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x5afff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x5afff10*=0x470) returned 1 [0267.777] GetLastError () returned 0x0 [0267.777] SetLastError (dwErrCode=0x0) [0267.777] GetCurrentThreadId () returned 0xf8c [0267.777] RtlTryAcquireSRWLockExclusive () returned 0x218bddadd01 [0267.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29080 [0267.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe290c0 [0267.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b810 | out: hHeap=0xd70000) returned 1 [0267.778] GetLastError () returned 0x0 [0267.778] LdrpDispatchUserCallTarget () returned 0x0 [0267.778] LdrpDispatchUserCallTarget () returned 0x1 [0267.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c8) returned 0xe2ea30 [0267.779] LdrpDispatchUserCallTarget () returned 0x1 [0267.779] SetLastError (dwErrCode=0x0) [0267.779] GetLastError () returned 0x0 [0267.779] LdrpDispatchUserCallTarget () returned 0xe2ea30 [0267.779] SetLastError (dwErrCode=0x0) [0267.779] GetLastError () returned 0x0 [0267.779] SetLastError (dwErrCode=0x0) [0267.779] GetLastError () returned 0x0 [0267.779] LdrpDispatchUserCallTarget () returned 0xe2ea30 [0267.779] SetLastError (dwErrCode=0x0) [0267.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29200 [0267.779] SetLastError (dwErrCode=0x0) [0267.779] GetLastError () returned 0x0 [0267.779] LdrpDispatchUserCallTarget () returned 0xe2ea30 [0267.779] SetLastError (dwErrCode=0x0) [0267.779] GetCurrentThreadId () returned 0xf8c [0267.780] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0267.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22460 [0267.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20e60 [0267.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68280 [0267.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20f80 [0267.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xe380f0 [0267.781] IsDebuggerPresent () returned 0 [0267.781] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29200 | out: hHeap=0xd70000) returned 1 [0267.781] timeGetTime () returned 0x14e8cbf [0267.781] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x80e8) returned 0x102 [0277.782] timeGetTime () returned 0x14f0da7 [0277.782] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.782] RtlTryAcquireSRWLockExclusive () returned 0x5affc01 [0277.782] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0277.782] RtlTryAcquireSRWLockExclusive () returned 0x5affd01 [0277.782] timeGetTime () returned 0x14f0da8 [0277.782] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x80e8) returned 0x0 [0282.802] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.802] RtlTryAcquireSRWLockExclusive () returned 0x5affc01 [0282.802] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6480 [0282.802] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdba790 [0282.802] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x42c [0282.802] GetLastError () returned 0x0 [0282.802] SetLastError (dwErrCode=0x0) [0282.802] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d870 [0282.803] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdb0 | out: hHeap=0xd70000) returned 1 [0282.803] RtlTryAcquireSRWLockExclusive () returned 0xdd6d01 [0282.803] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d9f0 [0282.803] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0x2a2d9f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x438 [0282.803] RtlTryAcquireSRWLockExclusive () returned 0x5affd01 [0282.803] RtlTryAcquireSRWLockExclusive () returned 0xdba701 [0282.803] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0282.804] timeGetTime () returned 0x14f7b1d [0282.804] timeGetTime () returned 0x14f7b1e [0282.804] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe401a0 | out: hHeap=0xd70000) returned 1 [0282.804] RtlTryAcquireSRWLockExclusive () returned 0xe3e101 [0282.804] RtlTryAcquireSRWLockExclusive () returned 0x218bddad901 [0282.804] RtlWakeConditionVariable () returned 0x0 [0282.804] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.805] RtlTryAcquireSRWLockExclusive () returned 0x5affb01 [0282.805] ResetEvent (hEvent=0x34c) returned 1 [0282.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.805] RtlTryAcquireSRWLockExclusive () returned 0x5affc01 [0282.805] RtlTryAcquireSRWLockExclusive () returned 0xdba701 [0282.805] RtlTryAcquireSRWLockExclusive () returned 0x218bddad901 [0282.805] timeGetTime () returned 0x14f7b1f [0282.805] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d770 [0282.805] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdc0 | out: hHeap=0xd70000) returned 1 [0282.805] RtlWakeAllConditionVariable () returned 0xdd6d70 [0282.805] RtlTryAcquireSRWLockExclusive () returned 0x5affd01 [0282.805] timeGetTime () returned 0x14f7b1f [0282.805] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x80e8) returned 0x102 [0292.806] timeGetTime () returned 0x1502317 [0292.806] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.806] RtlTryAcquireSRWLockExclusive () returned 0x5affc01 [0292.806] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.806] RtlTryAcquireSRWLockExclusive () returned 0x5affd01 [0292.806] timeGetTime () returned 0x1502317 [0292.806] WaitForSingleObject (hHandle=0x34c, dwMilliseconds=0x80e8) Thread: id = 168 os_tid = 0x13d8 [0262.703] GetLastError () returned 0x57 [0262.703] LdrpDispatchUserCallTarget () returned 0x0 [0262.703] LdrpDispatchUserCallTarget () returned 0x1 [0262.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xdda3d0 [0262.703] LdrpDispatchUserCallTarget () returned 0x1 [0262.703] SetLastError (dwErrCode=0x57) [0262.703] GetLastError () returned 0x57 [0262.703] LdrpDispatchUserCallTarget () returned 0x0 [0262.703] LdrpDispatchUserCallTarget () returned 0x1 [0262.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe18bc0 [0262.703] LdrpDispatchUserCallTarget () returned 0x1 [0262.703] SetLastError (dwErrCode=0x57) [0262.703] GetLastError () returned 0x57 [0262.703] LdrpDispatchUserCallTarget () returned 0x0 [0262.703] LdrpDispatchUserCallTarget () returned 0x1 [0262.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe19d20 [0262.704] LdrpDispatchUserCallTarget () returned 0x1 [0262.704] SetLastError (dwErrCode=0x57) [0262.704] GetLastError () returned 0x57 [0262.704] LdrpDispatchUserCallTarget () returned 0x0 [0262.704] LdrpDispatchUserCallTarget () returned 0x1 [0262.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe1b740 [0262.704] LdrpDispatchUserCallTarget () returned 0x1 [0262.704] SetLastError (dwErrCode=0x57) [0262.704] GetLastError () returned 0x57 [0262.704] LdrpDispatchUserCallTarget () returned 0x0 [0262.704] LdrpDispatchUserCallTarget () returned 0x1 [0262.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe19a50 [0262.704] LdrpDispatchUserCallTarget () returned 0x1 [0262.704] SetLastError (dwErrCode=0x57) [0262.704] GetLastError () returned 0x57 [0262.704] LdrpDispatchUserCallTarget () returned 0x0 [0262.704] LdrpDispatchUserCallTarget () returned 0x1 [0262.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe1bb10 [0262.704] LdrpDispatchUserCallTarget () returned 0x1 [0262.704] SetLastError (dwErrCode=0x57) [0262.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe060 [0262.704] GetCurrentThread () returned 0xfffffffffffffffe [0262.705] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 0 [0262.705] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=1) returned 1 [0262.705] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x3, ThreadInformation=0x62ffed8, ThreadInformationLength=0x4) returned 0x0 [0262.705] GetCurrentProcess () returned 0xffffffffffffffff [0262.705] GetCurrentThread () returned 0xfffffffffffffffe [0262.705] GetCurrentProcess () returned 0xffffffffffffffff [0262.705] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x62fff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x62fff10*=0x3c4) returned 1 [0262.705] GetLastError () returned 0x191 [0262.705] SetLastError (dwErrCode=0x191) [0262.705] GetCurrentThreadId () returned 0x13d8 [0262.705] RtlTryAcquireSRWLockExclusive () returned 0x218be5add01 [0262.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65d20 [0262.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66260 [0262.705] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bab0 | out: hHeap=0xd70000) returned 1 [0262.705] GetCurrentThreadId () returned 0x13d8 [0262.705] SetEvent (hEvent=0x354) returned 1 [0262.705] GetCurrentThreadId () returned 0x13d8 [0262.705] RtlTryAcquireSRWLockExclusive () returned 0x1301 [0262.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bab0 [0262.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69400 [0262.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xe1bee0 [0262.706] IsDebuggerPresent () returned 0 [0262.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe65c60 [0262.706] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x3c8 [0262.706] GetLastError () returned 0x0 [0262.706] SetLastError (dwErrCode=0x0) [0262.706] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07620 | out: hHeap=0xd70000) returned 1 [0262.706] GetCurrentThreadId () returned 0x13d8 [0262.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6abd0 [0262.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1) returned 0xe6ad40 [0262.706] RtlTryAcquireSRWLockExclusive () returned 0xe6ad01 [0262.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c5d0 [0262.707] RtlTryAcquireSRWLockExclusive () returned 0x218be5adf01 [0262.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe690 [0262.707] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad50 [0262.707] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.707] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0262.707] SetEvent (hEvent=0x358) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ade0 [0262.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6acc0 [0262.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6adb0 [0262.707] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0262.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6acf0 [0262.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xfa0) returned 0xe1cef0 [0262.708] GetCurrentThreadId () returned 0x13d8 [0262.708] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bff0 [0262.708] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac70 [0262.708] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb7e0 | out: hHeap=0xd70000) returned 1 [0262.708] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.708] GetLastError () returned 0x0 [0262.708] SetLastError (dwErrCode=0x0) [0262.708] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad401 [0262.708] GetLastError () returned 0x0 [0262.708] SetLastError (dwErrCode=0x0) [0262.708] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd59a0 [0262.708] GetLastError () returned 0x0 [0262.708] SetLastError (dwErrCode=0x0) [0262.708] GetLastError () returned 0x0 [0262.708] SetLastError (dwErrCode=0x0) [0262.708] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x120) returned 0xe1dea0 [0262.708] GetLastError () returned 0x0 [0262.709] SetLastError (dwErrCode=0x0) [0262.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xdbe780 [0262.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100b) returned 0xe1dfd0 [0262.709] GetLastError () returned 0x0 [0262.709] SetLastError (dwErrCode=0x0) [0262.709] GetLastError () returned 0x0 [0262.709] SetLastError (dwErrCode=0x0) [0262.709] GetLastError () returned 0x0 [0262.709] SetLastError (dwErrCode=0x0) [0262.709] GetLastError () returned 0x0 [0262.709] SetLastError (dwErrCode=0x0) [0262.709] RtlTryAcquireSRWLockExclusive () returned 0xdd5901 [0262.709] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe65920 [0262.709] GetCurrentThreadId () returned 0x13d8 [0262.709] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe7e0 [0262.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x220) returned 0xe1eff0 [0262.709] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbb390 | out: hHeap=0xd70000) returned 1 [0262.709] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.710] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddda60 | out: hHeap=0xd70000) returned 1 [0262.710] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b00 | out: hHeap=0xd70000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac20 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe1f220 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae00 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c170 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c3b0 [0262.710] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad50 | out: hHeap=0xd70000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0be50 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac90 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68c80 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad00 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe639a0 [0262.710] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.710] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe810 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe658a0 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65ca0 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66060 [0262.711] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.711] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.711] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe694a0 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c130 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c290 [0262.711] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.711] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe870 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf2c0 [0262.711] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0262.711] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aec0 [0262.711] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe65020 [0262.712] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf2f0 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad20 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63c20 [0262.712] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbf080 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0xddda60 [0262.712] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61480 | out: hHeap=0xd70000) returned 1 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65820 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66360 [0262.712] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.712] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.712] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68f00 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0be90 [0262.712] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c150 [0262.712] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.712] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5400 [0262.713] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe870 | out: hHeap=0xd70000) returned 1 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe870 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65ba0 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66460 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68ff0 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0beb0 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c190 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62e60 [0262.713] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5400 | out: hHeap=0xd70000) returned 1 [0262.713] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07620 [0262.713] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0262.714] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b00 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.714] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68f50 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xd7ca30 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe694f0 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69540 [0262.715] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe694f0 | out: hHeap=0xd70000) returned 1 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4740 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5460 [0262.715] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4740 | out: hHeap=0xd70000) returned 1 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0ec00 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64020 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddb820 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64da0 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe638a0 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6abb0 [0262.715] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6abc0 [0262.716] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe638a0 | out: hHeap=0xd70000) returned 1 [0262.716] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64da0 | out: hHeap=0xd70000) returned 1 [0262.716] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c2b0 [0262.716] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efba20 | out: hHeap=0xd70000) returned 1 [0262.716] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.716] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbca0 | out: hHeap=0xd70000) returned 1 [0262.717] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0c2d0 [0262.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0da80 [0262.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c310 [0262.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68fa0 [0262.717] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x163) returned 0xe1f520 [0262.717] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c2d0 | out: hHeap=0xd70000) returned 1 [0262.717] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe330 | out: hHeap=0xd70000) returned 1 [0262.717] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8110 | out: hHeap=0xd70000) returned 1 [0262.717] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.717] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08370 | out: hHeap=0xd70000) returned 1 [0262.717] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0262.717] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be30 | out: hHeap=0xd70000) returned 1 [0262.717] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.717] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd7b7b0 | out: hHeap=0xd70000) returned 1 [0262.717] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0262.718] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad10 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0xe62e01 [0262.718] RtlTryAcquireSRWLockExclusive () returned 0xe62e01 [0262.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe250 | out: hHeap=0xd70000) returned 1 [0262.719] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe0be30 [0262.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e110 [0262.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c3d0 [0262.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68af0 [0262.719] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14b) returned 0x3efe1a0 [0262.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be30 | out: hHeap=0xd70000) returned 1 [0262.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe620 | out: hHeap=0xd70000) returned 1 [0262.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7760 | out: hHeap=0xd70000) returned 1 [0262.719] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe084f0 | out: hHeap=0xd70000) returned 1 [0262.719] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0262.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7b0 | out: hHeap=0xd70000) returned 1 [0262.719] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.719] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe60a00 | out: hHeap=0xd70000) returned 1 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0262.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0be30 [0262.720] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad10 | out: hHeap=0xd70000) returned 1 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.720] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62af0 | out: hHeap=0xd70000) returned 1 [0262.720] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.720] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad401 [0262.720] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae50 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe1f690 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ab70 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae10 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe694f0 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac30 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe642a0 [0262.721] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08370 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe662a0 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe658e0 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65d60 [0262.721] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.721] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.721] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.721] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68a50 [0262.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7b0 [0262.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c3f0 [0262.722] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.722] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe084f0 [0262.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc60 [0262.722] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0262.722] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aed0 [0262.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe649a0 [0262.722] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.722] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fde0 [0262.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aba0 [0262.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63b20 [0262.723] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe201d0 [0262.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe664e0 [0262.723] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe662e0 [0262.723] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.723] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.723] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe690e0 [0262.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c2d0 [0262.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c330 [0262.724] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.724] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5400 [0262.724] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe084f0 | out: hHeap=0xd70000) returned 1 [0262.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fa20 [0262.724] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0262.724] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65860 [0262.724] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe659a0 [0262.724] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.725] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.725] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe69040 [0262.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c410 [0262.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c430 [0262.725] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.725] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62780 [0262.725] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5400 | out: hHeap=0xd70000) returned 1 [0262.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc30 [0262.725] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0262.725] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fd20 [0262.725] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.726] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.726] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.726] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.726] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.726] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.726] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.726] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.727] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.727] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69590 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1fc00 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68cd0 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68b90 [0262.727] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68cd0 | out: hHeap=0xd70000) returned 1 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68d20 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68cd0 [0262.727] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68d20 | out: hHeap=0xd70000) returned 1 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e810 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe636a0 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddb400 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63420 [0262.727] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe65120 [0262.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad10 [0262.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad90 [0262.728] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65120 | out: hHeap=0xd70000) returned 1 [0262.728] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63420 | out: hHeap=0xd70000) returned 1 [0262.728] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bed0 [0262.728] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0262.728] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe63280 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fdb0 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62830 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc90 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x62ff501 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe665a0 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20200 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x62ff501 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0262.729] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe663a0 [0262.729] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fba0 [0262.730] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0262.730] SystemFunction036 (in: RandomBuffer=0x62ff4a0, RandomBufferLength=0x8 | out: RandomBuffer=0x62ff4a0) returned 1 [0262.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe610c0 [0262.730] RtlTryAcquireSRWLockExclusive () returned 0xe61001 [0262.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd4290 [0262.730] RtlTryAcquireSRWLockExclusive () returned 0xe61001 [0262.730] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1ff90 [0262.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe62080 [0262.730] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0262.730] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xdd3ef0 [0262.730] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0262.731] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fcc0 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae30 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe219a0 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aca0 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae60 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68d20 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aeb0 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe65120 [0262.731] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.731] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe200b0 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66420 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe659e0 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66320 [0262.732] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.732] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.732] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68be0 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd41d0 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd3ff0 [0262.732] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.732] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fbd0 [0262.732] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe203b0 [0262.732] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0262.732] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aee0 [0262.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64ca0 [0262.733] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fd80 [0262.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae20 [0262.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64420 [0262.733] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20230 [0262.733] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65a60 [0262.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65f60 [0262.734] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.734] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.734] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68550 [0262.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd40f0 [0262.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4130 [0262.734] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.734] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0262.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5400 [0262.734] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fbd0 | out: hHeap=0xd70000) returned 1 [0262.734] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fed0 [0262.734] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0262.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66520 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66560 [0262.735] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.735] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.735] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67880 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xdd4350 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe04b50 [0262.735] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.735] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62af0 [0262.735] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5400 | out: hHeap=0xd70000) returned 1 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20110 [0262.735] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0262.735] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fcf0 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.736] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.737] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.737] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67f60 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20260 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5400 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5dc0 [0262.737] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5400 | out: hHeap=0xd70000) returned 1 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5400 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5a60 [0262.737] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5400 | out: hHeap=0xd70000) returned 1 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddb610 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e730 [0262.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe641a0 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63620 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aef0 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6abe0 [0262.738] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63620 | out: hHeap=0xd70000) returned 1 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe65660 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0db60 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19ff0 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe684b0 [0262.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3efe620 [0262.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6ad50 [0262.739] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xd96860 [0262.739] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22800 [0262.739] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xd96860 | out: hHeap=0xd70000) returned 1 [0262.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe22a00 [0262.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e3b0 [0262.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22860 [0262.740] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68000 [0262.740] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10b) returned 0xde8f30 [0262.740] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22a00 | out: hHeap=0xd70000) returned 1 [0262.740] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe620 | out: hHeap=0xd70000) returned 1 [0262.740] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe684b0 | out: hHeap=0xd70000) returned 1 [0262.740] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.740] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ff90 | out: hHeap=0xd70000) returned 1 [0262.740] RtlTryAcquireSRWLockExclusive () returned 0xe61001 [0262.740] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4290 | out: hHeap=0xd70000) returned 1 [0262.740] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.740] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe610c0 | out: hHeap=0xd70000) returned 1 [0262.740] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.740] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.740] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0262.740] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.741] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac40 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0xe62701 [0262.741] RtlTryAcquireSRWLockExclusive () returned 0xe62701 [0262.741] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad50 | out: hHeap=0xd70000) returned 1 [0262.741] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bed0 | out: hHeap=0xd70000) returned 1 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad90 | out: hHeap=0xd70000) returned 1 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad10 | out: hHeap=0xd70000) returned 1 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ae50 | out: hHeap=0xd70000) returned 1 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe636a0 | out: hHeap=0xd70000) returned 1 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddb400 | out: hHeap=0xd70000) returned 1 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65860 | out: hHeap=0xd70000) returned 1 [0262.742] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc30 | out: hHeap=0xd70000) returned 1 [0262.742] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fd20 | out: hHeap=0xd70000) returned 1 [0262.743] RtlTryAcquireSRWLockExclusive () returned 0x62ff201 [0262.743] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.743] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67d80 [0262.743] GetCurrentThreadId () returned 0x13d8 [0262.743] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0262.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe69040 | out: hHeap=0xd70000) returned 1 [0262.743] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae70 [0262.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe659a0 | out: hHeap=0xd70000) returned 1 [0262.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ae70 | out: hHeap=0xd70000) returned 1 [0262.744] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe201d0 | out: hHeap=0xd70000) returned 1 [0262.744] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c410 | out: hHeap=0xd70000) returned 1 [0262.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c430 | out: hHeap=0xd70000) returned 1 [0262.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63b20 | out: hHeap=0xd70000) returned 1 [0262.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe664e0 | out: hHeap=0xd70000) returned 1 [0262.744] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.744] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.744] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fa20 | out: hHeap=0xd70000) returned 1 [0262.744] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.745] RtlTryAcquireSRWLockExclusive () returned 0x62ff201 [0262.745] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.745] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe69040 [0262.745] GetCurrentThreadId () returned 0x13d8 [0262.745] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0262.745] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe690e0 | out: hHeap=0xd70000) returned 1 [0262.745] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac50 [0262.745] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe662e0 | out: hHeap=0xd70000) returned 1 [0262.745] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ac50 | out: hHeap=0xd70000) returned 1 [0262.746] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.746] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fde0 | out: hHeap=0xd70000) returned 1 [0262.746] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.746] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c2d0 | out: hHeap=0xd70000) returned 1 [0262.746] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c330 | out: hHeap=0xd70000) returned 1 [0262.746] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe649a0 | out: hHeap=0xd70000) returned 1 [0262.746] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe662a0 | out: hHeap=0xd70000) returned 1 [0262.746] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe658e0 | out: hHeap=0xd70000) returned 1 [0262.746] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.746] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.747] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.747] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc60 | out: hHeap=0xd70000) returned 1 [0262.747] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.747] RtlTryAcquireSRWLockExclusive () returned 0x62ff201 [0262.747] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.747] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe690e0 [0262.747] GetCurrentThreadId () returned 0x13d8 [0262.747] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0262.747] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1ff00 [0262.747] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x440) returned 0xe230b0 [0262.748] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68a50 | out: hHeap=0xd70000) returned 1 [0262.748] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad70 [0262.748] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65d60 | out: hHeap=0xd70000) returned 1 [0262.748] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad70 | out: hHeap=0xd70000) returned 1 [0262.748] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.748] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08370 | out: hHeap=0xd70000) returned 1 [0262.749] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.749] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b7b0 | out: hHeap=0xd70000) returned 1 [0262.749] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c3f0 | out: hHeap=0xd70000) returned 1 [0262.749] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe642a0 | out: hHeap=0xd70000) returned 1 [0262.749] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe694f0 | out: hHeap=0xd70000) returned 1 [0262.749] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6adc0 [0262.749] RtlTryAcquireSRWLockExclusive () returned 0xe6ad01 [0262.749] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.749] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08550 | out: hHeap=0xd70000) returned 1 [0262.749] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.749] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.749] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8b0 | out: hHeap=0xd70000) returned 1 [0262.749] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0262.749] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.749] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c20 | out: hHeap=0xd70000) returned 1 [0262.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07e00 | out: hHeap=0xd70000) returned 1 [0262.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbce0 | out: hHeap=0xd70000) returned 1 [0262.750] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.750] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe200e0 [0262.750] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0262.750] RtlTryAcquireSRWLockExclusive () returned 0x62ff201 [0262.750] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe200e0 | out: hHeap=0xd70000) returned 1 [0262.750] RtlTryAcquireSRWLockExclusive () returned 0x62ff201 [0262.750] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62780 | out: hHeap=0xd70000) returned 1 [0262.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62990 | out: hHeap=0xd70000) returned 1 [0262.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe60940 | out: hHeap=0xd70000) returned 1 [0262.750] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac50 [0262.750] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e810 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ac50 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68cd0 | out: hHeap=0xd70000) returned 1 [0262.751] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6adc0 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ae10 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe69590 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ab70 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68b90 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc00 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1f690 | out: hHeap=0xd70000) returned 1 [0262.751] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8070 | out: hHeap=0xd70000) returned 1 [0262.752] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.752] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe662a0 [0262.752] GetCurrentProcess () returned 0xffffffffffffffff [0262.752] GetCurrentProcess () returned 0xffffffffffffffff [0262.752] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x350, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x62ff828, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x62ff828*=0x3cc) returned 1 [0262.752] GetLastError () returned 0x0 [0262.752] SetLastError (dwErrCode=0x0) [0262.752] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe69590 [0262.752] RegisterWaitForSingleObject (in: phNewWaitObject=0x3efcd40, hObject=0x3cc, Callback=0x7ff61a055790, Context=0x3efcd10, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x3efcd40*=0xe0e490) returned 1 [0262.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe644a0 [0262.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0x3efe300 [0262.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6acd0 [0262.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe694f0 [0262.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6adf0 [0262.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63a20 [0262.754] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fd20 [0262.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65aa0 [0262.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe664e0 [0262.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe662e0 [0262.754] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.754] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.754] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0262.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68a50 [0262.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22ba0 [0262.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22b40 [0262.755] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.755] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20050 [0262.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20080 [0262.755] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.755] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac50 [0262.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe634a0 [0262.755] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fb10 [0262.756] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac60 [0262.756] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63f20 [0262.756] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.756] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1ff30 [0262.756] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe656a0 [0262.756] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65b60 [0262.771] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.771] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.771] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.771] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68cd0 [0262.771] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22c40 [0262.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22b00 [0262.772] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.772] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5520 [0262.772] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20050 | out: hHeap=0xd70000) returned 1 [0262.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20590 [0262.772] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0262.772] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe656e0 [0262.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65ae0 [0262.773] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.773] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.773] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68b90 [0262.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22640 [0262.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22840 [0262.773] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.773] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe63070 [0262.773] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5520 | out: hHeap=0xd70000) returned 1 [0262.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fd50 [0262.773] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0262.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe202f0 [0262.773] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.774] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe65d60 [0262.775] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19ae0 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a6b0 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65720 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65860 [0262.775] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64720 | out: hHeap=0xd70000) returned 1 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe640a0 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe636a0 [0262.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ca0 [0262.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ca0 | out: hHeap=0xd70000) returned 1 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae50 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64fa0 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddb400 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe645a0 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63aa0 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae10 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad10 [0262.776] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63aa0 | out: hHeap=0xd70000) returned 1 [0262.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe645a0 | out: hHeap=0xd70000) returned 1 [0262.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22a00 [0262.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64fa0 | out: hHeap=0xd70000) returned 1 [0262.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe636a0 | out: hHeap=0xd70000) returned 1 [0262.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe640a0 | out: hHeap=0xd70000) returned 1 [0262.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63420 [0262.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63fa0 [0262.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63fa0 | out: hHeap=0xd70000) returned 1 [0262.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63aa0 [0262.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe644a0 | out: hHeap=0xd70000) returned 1 [0262.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63aa0 | out: hHeap=0xd70000) returned 1 [0262.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63420 | out: hHeap=0xd70000) returned 1 [0262.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ea0 | out: hHeap=0xd70000) returned 1 [0262.777] GetCurrentProcessId () returned 0x1064 [0262.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e420 [0262.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19db0 [0262.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68500 [0262.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3efe620 [0262.778] GetCurrentThreadId () returned 0x13d8 [0262.778] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.778] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.778] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0262.778] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.778] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.778] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad50 [0262.778] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.779] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.779] RtlTryAcquireSRWLockExclusive () returned 0xe61101 [0262.779] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.779] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0262.779] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0262.779] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0262.779] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0262.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5400 [0262.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64720 [0262.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe649a0 [0262.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63e20 [0262.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64120 [0262.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe651a0 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64aa0 [0262.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64aa0 | out: hHeap=0xd70000) returned 1 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6af00 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe65220 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddc690 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe642a0 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ca0 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6af10 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad60 [0262.780] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ca0 | out: hHeap=0xd70000) returned 1 [0262.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe642a0 | out: hHeap=0xd70000) returned 1 [0262.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65220 | out: hHeap=0xd70000) returned 1 [0262.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe651a0 | out: hHeap=0xd70000) returned 1 [0262.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64120 | out: hHeap=0xd70000) returned 1 [0262.780] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63e20 | out: hHeap=0xd70000) returned 1 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68730 [0262.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67e70 [0262.781] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe649a0 | out: hHeap=0xd70000) returned 1 [0262.781] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64720 | out: hHeap=0xd70000) returned 1 [0262.781] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbe20 | out: hHeap=0xd70000) returned 1 [0262.781] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae90 [0262.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe23500 [0262.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad70 [0262.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad80 [0262.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67fb0 [0262.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad90 [0262.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe651a0 [0262.782] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fff0 [0262.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe658e0 [0262.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe659a0 [0262.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65b20 [0262.782] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.782] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.782] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67d30 [0262.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe229e0 [0262.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe227c0 [0262.783] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.783] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0262.783] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0262.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ab70 [0262.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63520 [0262.783] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe200e0 [0262.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ae70 [0262.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe640a0 [0262.784] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fde0 [0262.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb7e0 [0262.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbca0 [0262.784] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.785] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.785] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.785] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67790 [0262.785] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22580 [0262.785] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22720 [0262.785] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.785] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0262.785] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fa80 | out: hHeap=0xd70000) returned 1 [0262.785] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fb70 [0262.785] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0262.785] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.785] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbce0 [0262.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efba20 [0262.786] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.786] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.786] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67f10 [0262.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22620 [0262.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe227a0 [0262.786] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.786] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0262.786] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd54c0 | out: hHeap=0xd70000) returned 1 [0262.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fab0 [0262.786] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0262.787] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe204a0 [0262.787] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.787] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0262.787] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0262.787] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.788] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.788] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.788] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.788] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0262.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe685a0 [0262.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1f9f0 [0262.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68460 [0262.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe684b0 [0262.788] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68460 | out: hHeap=0xd70000) returned 1 [0262.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe678d0 [0262.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68050 [0262.789] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe678d0 | out: hHeap=0xd70000) returned 1 [0262.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddbe50 [0262.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0eab0 [0262.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe638a0 [0262.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64220 [0262.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ab80 [0262.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ab90 [0262.789] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64220 | out: hHeap=0xd70000) returned 1 [0262.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efbe20 [0262.789] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4f80 | out: hHeap=0xd70000) returned 1 [0262.790] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.790] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0262.790] timeGetTime () returned 0x14e7940 [0262.790] timeGetTime () returned 0x14e7940 [0262.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0xe22940 [0262.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e810 [0262.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22980 [0262.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67a60 [0262.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x14b) returned 0xe23800 [0262.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22940 | out: hHeap=0xd70000) returned 1 [0262.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efeeb0 | out: hHeap=0xd70000) returned 1 [0262.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7620 | out: hHeap=0xd70000) returned 1 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08910 | out: hHeap=0xd70000) returned 1 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0xe61501 [0262.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb50 | out: hHeap=0xd70000) returned 1 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61540 | out: hHeap=0xd70000) returned 1 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.791] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.792] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.792] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0262.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe204d0 [0262.792] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be30 | out: hHeap=0xd70000) returned 1 [0262.792] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0262.792] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.792] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0262.792] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62d00 | out: hHeap=0xd70000) returned 1 [0262.793] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22a20 [0262.793] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ac70 | out: hHeap=0xd70000) returned 1 [0262.793] CreateIoCompletionPort (FileHandle=0x80, ExistingCompletionPort=0x3c8, CompletionKey=0xe1ded8, NumberOfConcurrentThreads=0x1) returned 0x3c8 [0262.793] NtSetInformationFile (FileHandle=0x80, IoStatusBlock=0x62ff700, FileInformation=0x62ff6f0, Length=0x10, FileInformationClass=0x1e) returned 0x0 [0262.793] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.793] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0262.793] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65920 | out: hHeap=0xd70000) returned 1 [0262.793] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.794] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xe) returned 0xe22780 [0262.794] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0262.794] RtlTryAcquireSRWLockExclusive () returned 0xe67b01 [0262.794] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.794] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe201d0 [0262.795] WriteFile (in: hFile=0x80, lpBuffer=0xe67b08, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67b08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.795] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0262.795] GetLastError () returned 0x3e5 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6aba0 | out: hHeap=0xd70000) returned 1 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67d80 | out: hHeap=0xd70000) returned 1 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6aed0 | out: hHeap=0xd70000) returned 1 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe69040 | out: hHeap=0xd70000) returned 1 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1eff0 | out: hHeap=0xd70000) returned 1 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ac30 | out: hHeap=0xd70000) returned 1 [0262.795] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe690e0 | out: hHeap=0xd70000) returned 1 [0262.796] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0262.796] timeGetTime () returned 0x14e7946 [0262.796] timeGetTime () returned 0x14e7946 [0262.796] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.796] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.796] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67b00 | out: hHeap=0xd70000) returned 1 [0262.796] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67740 | out: hHeap=0xd70000) returned 1 [0262.796] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.796] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.829] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0262.830] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaffffff01 [0262.830] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.830] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20560 [0262.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22ae0 [0262.831] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a955601 [0262.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe680a0 [0262.831] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe680f0 [0262.831] RtlTryAcquireSRWLockExclusive () returned 0xe68101 [0262.831] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.831] WriteFile (in: hFile=0x80, lpBuffer=0xe680f8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe680f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.832] RtlTryAcquireSRWLockExclusive () returned 0xe67d01 [0262.832] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.832] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0262.832] GetLastError () returned 0x3e5 [0262.832] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.832] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.832] WriteFile (in: hFile=0x80, lpBuffer=0xe67d88, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67d88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680f0 | out: hHeap=0xd70000) returned 1 [0262.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680a0 | out: hHeap=0xd70000) returned 1 [0262.833] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.833] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67d80 | out: hHeap=0xd70000) returned 1 [0262.833] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67ce0 | out: hHeap=0xd70000) returned 1 [0262.833] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.834] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe676a0 [0262.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xab) returned 0xe607c0 [0262.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xdd9950 [0262.846] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe607c0 | out: hHeap=0xd70000) returned 1 [0262.846] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe676a0 | out: hHeap=0xd70000) returned 1 [0262.846] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.846] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67d80 [0262.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28880 [0262.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe229c0 [0262.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fbd0 [0262.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc30 [0262.847] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20020 | out: hHeap=0xd70000) returned 1 [0262.847] RtlTryAcquireSRWLockExclusive () returned 0xe68601 [0262.847] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0262.847] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.847] WriteFile (in: hFile=0x80, lpBuffer=0xe67a18, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67a18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.847] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.847] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.847] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0262.849] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0daf0 | out: hHeap=0xd70000) returned 1 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0xe68201 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.849] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.850] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d930 | out: hHeap=0xd70000) returned 1 [0262.850] RtlTryAcquireSRWLockExclusive () returned 0xe68201 [0262.850] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.850] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.850] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9950 | out: hHeap=0xd70000) returned 1 [0262.850] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0262.851] GetLastError () returned 0x3e5 [0262.851] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.851] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.851] WriteFile (in: hFile=0x80, lpBuffer=0xe19c98, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19c98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.851] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a10 | out: hHeap=0xd70000) returned 1 [0262.851] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68690 | out: hHeap=0xd70000) returned 1 [0262.851] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.851] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.852] WriteFile (in: hFile=0x80, lpBuffer=0xe19e48, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19e48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19c90 | out: hHeap=0xd70000) returned 1 [0262.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68280 | out: hHeap=0xd70000) returned 1 [0262.852] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.852] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19e40 | out: hHeap=0xd70000) returned 1 [0262.852] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68230 | out: hHeap=0xd70000) returned 1 [0262.853] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.853] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.866] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67a10 [0262.867] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xab) returned 0xe60400 [0262.867] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xdd9950 [0262.867] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe60400 | out: hHeap=0xd70000) returned 1 [0262.867] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a10 | out: hHeap=0xd70000) returned 1 [0262.867] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.867] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.867] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28cc0 [0262.868] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20170 [0262.868] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe205c0 [0262.868] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20410 | out: hHeap=0xd70000) returned 1 [0262.868] RtlTryAcquireSRWLockExclusive () returned 0xe67c01 [0262.868] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0262.868] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.868] WriteFile (in: hFile=0x80, lpBuffer=0xe678d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe678d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0262.869] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.869] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08220 | out: hHeap=0xd70000) returned 1 [0262.870] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbee0 | out: hHeap=0xd70000) returned 1 [0262.870] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28980 [0262.870] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fae0 [0262.870] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe229c0 | out: hHeap=0xd70000) returned 1 [0262.870] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20290 [0262.870] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0262.870] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bc90 | out: hHeap=0xd70000) returned 1 [0262.870] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0262.871] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c310 | out: hHeap=0xd70000) returned 1 [0262.871] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0da80 | out: hHeap=0xd70000) returned 1 [0262.871] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d9a0 | out: hHeap=0xd70000) returned 1 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0xe68f01 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.871] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.872] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07e30 | out: hHeap=0xd70000) returned 1 [0262.872] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc160 | out: hHeap=0xd70000) returned 1 [0262.872] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29400 [0262.872] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc60 [0262.872] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0262.872] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bdb0 | out: hHeap=0xd70000) returned 1 [0262.872] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda610 | out: hHeap=0xd70000) returned 1 [0262.872] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c3d0 | out: hHeap=0xd70000) returned 1 [0262.873] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e110 | out: hHeap=0xd70000) returned 1 [0262.873] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d8c0 | out: hHeap=0xd70000) returned 1 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0xe68a01 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.873] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0262.873] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08ac0 | out: hHeap=0xd70000) returned 1 [0262.874] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb6e0 | out: hHeap=0xd70000) returned 1 [0262.874] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28d00 [0262.874] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20020 [0262.874] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0262.874] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0262.874] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0262.874] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0262.875] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0262.875] RtlTryAcquireSRWLockExclusive () returned 0xe63101 [0262.875] RtlTryAcquireSRWLockExclusive () returned 0xe63201 [0262.875] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bf90 | out: hHeap=0xd70000) returned 1 [0262.875] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9da0 | out: hHeap=0xd70000) returned 1 [0262.875] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22980 | out: hHeap=0xd70000) returned 1 [0262.875] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e810 | out: hHeap=0xd70000) returned 1 [0262.876] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e2d0 | out: hHeap=0xd70000) returned 1 [0262.876] RtlTryAcquireSRWLockExclusive () returned 0xe67a01 [0262.876] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.876] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.876] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20050 [0262.876] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe201d0 | out: hHeap=0xd70000) returned 1 [0262.876] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.876] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.876] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.876] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0262.877] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f0d0 | out: hHeap=0xd70000) returned 1 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0xe68501 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0262.877] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.877] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29200 [0262.877] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20050 | out: hHeap=0xd70000) returned 1 [0262.878] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.878] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0262.878] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de70 | out: hHeap=0xd70000) returned 1 [0262.878] RtlTryAcquireSRWLockExclusive () returned 0xe68601 [0262.878] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0262.878] RtlTryAcquireSRWLockExclusive () returned 0x1 [0262.878] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29440 [0262.878] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29200 | out: hHeap=0xd70000) returned 1 [0262.879] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd9950 | out: hHeap=0xd70000) returned 1 [0262.879] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0262.879] GetLastError () returned 0x3e5 [0262.879] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.879] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.879] WriteFile (in: hFile=0x80, lpBuffer=0xe1f528, nNumberOfBytesToWrite=0x158, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1f528, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.879] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe678d0 | out: hHeap=0xd70000) returned 1 [0262.879] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67c90 | out: hHeap=0xd70000) returned 1 [0262.880] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.880] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.880] WriteFile (in: hFile=0x80, lpBuffer=0x3efe1a8, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x3efe1a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.880] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1f520 | out: hHeap=0xd70000) returned 1 [0262.880] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68fa0 | out: hHeap=0xd70000) returned 1 [0262.880] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.880] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.881] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20500 [0262.881] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29440 | out: hHeap=0xd70000) returned 1 [0262.881] WriteFile (in: hFile=0x80, lpBuffer=0xe23808, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe23808, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.881] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe1a0 | out: hHeap=0xd70000) returned 1 [0262.881] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68af0 | out: hHeap=0xd70000) returned 1 [0262.881] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.882] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.882] WriteFile (in: hFile=0x80, lpBuffer=0xe19ed8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19ed8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.882] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0262.882] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a60 | out: hHeap=0xd70000) returned 1 [0262.882] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.882] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.882] WriteFile (in: hFile=0x80, lpBuffer=0xe198a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe198a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0262.882] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ed0 | out: hHeap=0xd70000) returned 1 [0262.883] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe685f0 | out: hHeap=0xd70000) returned 1 [0262.883] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0262.883] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0262.883] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe198a0 | out: hHeap=0xd70000) returned 1 [0262.883] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68640 | out: hHeap=0xd70000) returned 1 [0262.883] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0262.883] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0263.011] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe681e0 [0263.012] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10b) returned 0xdea370 [0263.012] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0da10 [0263.012] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ed50 [0263.012] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22900 [0263.012] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19ed0 [0263.012] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe63120 [0263.013] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0263.013] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28900 [0263.013] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd5ac0 [0263.013] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fae0 | out: hHeap=0xd70000) returned 1 [0263.013] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fae0 [0263.013] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20350 [0263.013] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20050 | out: hHeap=0xd70000) returned 1 [0263.013] RtlTryAcquireSRWLockExclusive () returned 0xe68401 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.014] WriteFile (in: hFile=0x80, lpBuffer=0xe680a8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe680a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.014] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cca0 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.014] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0263.015] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ce90 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.015] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20050 [0263.015] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.016] GetCurrentThreadId () returned 0x13d8 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.016] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.017] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.017] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20050 | out: hHeap=0xd70000) returned 1 [0263.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cce0 [0263.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22940 [0263.017] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0263.017] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0263.017] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0263.017] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0263.017] RtlTryAcquireSRWLockExclusive () returned 0xe61201 [0263.017] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20050 [0263.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22940 | out: hHeap=0xd70000) returned 1 [0263.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cef0 [0263.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28d80 [0263.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be50 | out: hHeap=0xd70000) returned 1 [0263.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31700 [0263.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cef0 | out: hHeap=0xd70000) returned 1 [0263.018] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20050 | out: hHeap=0xd70000) returned 1 [0263.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07c80 | out: hHeap=0xd70000) returned 1 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0xe61201 [0263.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22960 | out: hHeap=0xd70000) returned 1 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0xe61101 [0263.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac701 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.019] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.020] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.020] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.020] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19db0 | out: hHeap=0xd70000) returned 1 [0263.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e420 | out: hHeap=0xd70000) returned 1 [0263.020] RtlTryAcquireSRWLockExclusive () returned 0xe68501 [0263.020] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac201 [0263.020] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.020] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.026] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.026] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dcb0 | out: hHeap=0xd70000) returned 1 [0263.026] RtlTryAcquireSRWLockExclusive () returned 0xe68901 [0263.026] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac101 [0263.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.026] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.026] RtlTryAcquireSRWLockExclusive () returned 0x62fe501 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac201 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x62fe201 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x218be5afc01 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x62fe001 [0263.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e420 | out: hHeap=0xd70000) returned 1 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0xe68401 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x218be5afd01 [0263.027] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.027] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fb40 [0263.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20500 | out: hHeap=0xd70000) returned 1 [0263.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61180 | out: hHeap=0xd70000) returned 1 [0263.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61240 | out: hHeap=0xd70000) returned 1 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cce0 | out: hHeap=0xd70000) returned 1 [0263.028] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31620 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31700 | out: hHeap=0xd70000) returned 1 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdea370 | out: hHeap=0xd70000) returned 1 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe681e0 | out: hHeap=0xd70000) returned 1 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ed0 | out: hHeap=0xd70000) returned 1 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22900 | out: hHeap=0xd70000) returned 1 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ed50 | out: hHeap=0xd70000) returned 1 [0263.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0da10 | out: hHeap=0xd70000) returned 1 [0263.028] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.028] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0263.028] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.028] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.028] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.029] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0263.029] GetLastError () returned 0x3e5 [0263.029] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0263.029] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0263.029] WriteFile (in: hFile=0x80, lpBuffer=0x3efe628, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x3efe628, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0263.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680a0 | out: hHeap=0xd70000) returned 1 [0263.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68410 | out: hHeap=0xd70000) returned 1 [0263.029] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0263.029] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0263.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20320 [0263.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fb40 | out: hHeap=0xd70000) returned 1 [0263.029] WriteFile (in: hFile=0x80, lpBuffer=0xe19db8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19db8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0263.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe620 | out: hHeap=0xd70000) returned 1 [0263.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68500 | out: hHeap=0xd70000) returned 1 [0263.030] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0263.030] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0263.030] WriteFile (in: hFile=0x80, lpBuffer=0xe19f68, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19f68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0263.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19db0 | out: hHeap=0xd70000) returned 1 [0263.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe689b0 | out: hHeap=0xd70000) returned 1 [0263.030] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0263.030] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0263.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19f60 | out: hHeap=0xd70000) returned 1 [0263.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68460 | out: hHeap=0xd70000) returned 1 [0263.030] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0263.030] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0263.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67b00 [0263.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x15b) returned 0xe1f520 [0263.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e810 [0263.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e2d0 [0263.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe225a0 [0263.737] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b310 [0263.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62d00 [0263.738] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0263.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29280 [0263.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20050 [0263.738] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe201a0 [0263.738] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe201d0 | out: hHeap=0xd70000) returned 1 [0263.738] RtlTryAcquireSRWLockExclusive () returned 0xe67901 [0263.738] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0263.738] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.738] WriteFile (in: hFile=0x80, lpBuffer=0xe68468, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe68468, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0263.738] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0263.738] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.738] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.739] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.739] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20500 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.740] GetCurrentThreadId () returned 0x13d8 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.740] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0263.741] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20500 | out: hHeap=0xd70000) returned 1 [0263.741] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe31550 [0263.741] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22900 [0263.741] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0263.741] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0263.741] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0263.741] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0263.741] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0263.741] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.741] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe201d0 [0263.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22900 | out: hHeap=0xd70000) returned 1 [0263.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315f0 [0263.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31620 | out: hHeap=0xd70000) returned 1 [0263.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28a80 [0263.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe287c0 [0263.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28a80 | out: hHeap=0xd70000) returned 1 [0263.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe202c0 [0263.742] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31550 | out: hHeap=0xd70000) returned 1 [0263.742] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31710 [0263.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe315f0 | out: hHeap=0xd70000) returned 1 [0263.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1f520 | out: hHeap=0xd70000) returned 1 [0263.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67b00 | out: hHeap=0xd70000) returned 1 [0263.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b310 | out: hHeap=0xd70000) returned 1 [0263.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe225a0 | out: hHeap=0xd70000) returned 1 [0263.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e2d0 | out: hHeap=0xd70000) returned 1 [0263.743] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e810 | out: hHeap=0xd70000) returned 1 [0263.743] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.743] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0263.743] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0263.743] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0263.743] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0263.743] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0263.744] GetLastError () returned 0x3e5 [0263.744] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0263.744] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0263.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68460 | out: hHeap=0xd70000) returned 1 [0263.744] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67920 | out: hHeap=0xd70000) returned 1 [0263.744] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0263.744] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68870 [0264.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10b) returned 0xde8cf0 [0264.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eea0 [0264.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e2d0 [0264.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22900 [0264.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1aa10 [0264.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe628e0 [0264.082] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0264.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe289c0 [0264.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20380 [0264.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fb40 [0264.082] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe203e0 | out: hHeap=0xd70000) returned 1 [0264.082] RtlTryAcquireSRWLockExclusive () returned 0xe68001 [0264.082] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0264.082] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.082] WriteFile (in: hFile=0x80, lpBuffer=0xe67c48, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67c48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0264.083] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0264.084] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe203e0 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.084] GetCurrentThreadId () returned 0x13d8 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0264.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0264.085] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe203e0 | out: hHeap=0xd70000) returned 1 [0264.085] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe316a0 [0264.085] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22680 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0264.085] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0264.086] RtlTryAcquireSRWLockExclusive () returned 0xe60b01 [0264.086] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.086] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20470 [0264.086] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22680 | out: hHeap=0xd70000) returned 1 [0264.086] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31700 [0264.086] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31710 | out: hHeap=0xd70000) returned 1 [0264.086] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd5b20 [0264.086] GetCurrentThreadId () returned 0x13d8 [0264.086] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac701 [0264.087] SetEvent (hEvent=0x234) returned 1 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316a0 | out: hHeap=0xd70000) returned 1 [0264.087] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31760 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31700 | out: hHeap=0xd70000) returned 1 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8cf0 | out: hHeap=0xd70000) returned 1 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68870 | out: hHeap=0xd70000) returned 1 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1aa10 | out: hHeap=0xd70000) returned 1 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22900 | out: hHeap=0xd70000) returned 1 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e2d0 | out: hHeap=0xd70000) returned 1 [0264.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eea0 | out: hHeap=0xd70000) returned 1 [0264.087] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.088] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0264.088] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0264.088] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.088] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.088] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0264.088] GetLastError () returned 0x3e5 [0264.088] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.088] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0264.088] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67c40 | out: hHeap=0xd70000) returned 1 [0264.088] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680a0 | out: hHeap=0xd70000) returned 1 [0264.088] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0264.088] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.273] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe686e0 [0264.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a860 [0264.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e650 [0264.274] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a860 | out: hHeap=0xd70000) returned 1 [0264.274] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe686e0 | out: hHeap=0xd70000) returned 1 [0264.274] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0264.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.274] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.274] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0264.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.274] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0264.275] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.275] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.275] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0264.275] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e650 | out: hHeap=0xd70000) returned 1 [0264.275] RtlTryAcquireSRWLockExclusive () returned 0xe67a01 [0264.275] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0264.275] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.275] WriteFile (in: hFile=0x80, lpBuffer=0xe19818, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19818, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0264.275] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0264.275] GetLastError () returned 0x3e5 [0264.275] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.275] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0264.275] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19810 | out: hHeap=0xd70000) returned 1 [0264.276] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a10 | out: hHeap=0xd70000) returned 1 [0264.276] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0264.276] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.290] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67830 [0264.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe19ed0 [0264.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e110 [0264.291] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ed0 | out: hHeap=0xd70000) returned 1 [0264.291] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67830 | out: hHeap=0xd70000) returned 1 [0264.291] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0264.291] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.291] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.292] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0264.292] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.292] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0264.292] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07080 | out: hHeap=0xd70000) returned 1 [0264.292] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efba60 | out: hHeap=0xd70000) returned 1 [0264.292] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5580 [0264.292] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fbd0 | out: hHeap=0xd70000) returned 1 [0264.292] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fbd0 [0264.292] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.292] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0264.292] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0264.292] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0264.292] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07050 | out: hHeap=0xd70000) returned 1 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0264.293] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efd580 | out: hHeap=0xd70000) returned 1 [0264.293] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fbd0 | out: hHeap=0xd70000) returned 1 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0xd7b801 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.293] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fbd0 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0264.293] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe204a0 | out: hHeap=0xd70000) returned 1 [0264.293] RtlTryAcquireSRWLockExclusive () returned 0xe62f01 [0264.294] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e110 | out: hHeap=0xd70000) returned 1 [0264.294] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.294] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.294] GetCurrentThreadId () returned 0x13d8 [0264.294] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0264.294] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.294] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0264.294] GetLastError () returned 0x3e5 [0264.294] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0264.294] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67830 [0264.451] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe19c90 [0264.452] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0de70 [0264.452] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19c90 | out: hHeap=0xd70000) returned 1 [0264.452] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67830 | out: hHeap=0xd70000) returned 1 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0264.452] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de70 | out: hHeap=0xd70000) returned 1 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0xe67d01 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0264.452] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.452] WriteFile (in: hFile=0x80, lpBuffer=0xe19c98, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19c98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0264.453] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0264.453] GetLastError () returned 0x3e5 [0264.453] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.453] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0264.453] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19c90 | out: hHeap=0xd70000) returned 1 [0264.453] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67dd0 | out: hHeap=0xd70000) returned 1 [0264.453] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0264.453] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.471] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67830 [0264.471] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe682d0 [0264.471] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe204a0 [0264.471] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe682d0 | out: hHeap=0xd70000) returned 1 [0264.471] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67830 | out: hHeap=0xd70000) returned 1 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.471] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.472] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0264.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08460 | out: hHeap=0xd70000) returned 1 [0264.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc1e0 | out: hHeap=0xd70000) returned 1 [0264.472] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28f80 [0264.472] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20d40 [0264.472] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0264.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d40 | out: hHeap=0xd70000) returned 1 [0264.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc0a0 | out: hHeap=0xd70000) returned 1 [0264.472] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28fc0 [0264.472] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20bc0 [0264.472] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.472] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.472] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.472] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0264.472] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0xe62401 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0xe62401 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0xe62a01 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0xe62a01 [0264.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08010 | out: hHeap=0xd70000) returned 1 [0264.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda580 | out: hHeap=0xd70000) returned 1 [0264.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07dd0 | out: hHeap=0xd70000) returned 1 [0264.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe14b80 | out: hHeap=0xd70000) returned 1 [0264.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e7a0 | out: hHeap=0xd70000) returned 1 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0xde7901 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0264.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.473] WriteFile (in: hFile=0x80, lpBuffer=0x3efe708, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x3efe708, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0264.474] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.474] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.474] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe210d0 [0264.474] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.474] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0264.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07d70 | out: hHeap=0xd70000) returned 1 [0264.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20290 | out: hHeap=0xd70000) returned 1 [0264.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28980 | out: hHeap=0xd70000) returned 1 [0264.474] RtlTryAcquireSRWLockExclusive () returned 0x62ff201 [0264.474] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccc0 | out: hHeap=0xd70000) returned 1 [0264.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe680a0 [0264.474] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe68280 [0264.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe210d0 | out: hHeap=0xd70000) returned 1 [0264.475] RtlTryAcquireSRWLockExclusive () returned 0xe68001 [0264.475] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0264.475] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efddf0 | out: hHeap=0xd70000) returned 1 [0264.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe204a0 | out: hHeap=0xd70000) returned 1 [0264.475] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0264.475] GetLastError () returned 0x3e5 [0264.475] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.475] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0264.475] WriteFile (in: hFile=0x80, lpBuffer=0xe68288, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe68288, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0264.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe700 | out: hHeap=0xd70000) returned 1 [0264.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde79e0 | out: hHeap=0xd70000) returned 1 [0264.475] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.475] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0264.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68280 | out: hHeap=0xd70000) returned 1 [0264.475] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680a0 | out: hHeap=0xd70000) returned 1 [0264.476] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0264.476] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.904] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68640 [0264.904] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe68690 [0264.904] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20290 [0264.905] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68690 | out: hHeap=0xd70000) returned 1 [0264.905] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68640 | out: hHeap=0xd70000) returned 1 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.905] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0264.905] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20200 | out: hHeap=0xd70000) returned 1 [0264.905] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe665a0 | out: hHeap=0xd70000) returned 1 [0264.906] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28ec0 [0264.906] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20200 [0264.906] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.906] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0264.906] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0264.906] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0264.906] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.906] RtlTryAcquireSRWLockExclusive () returned 0xe62b01 [0264.906] RtlTryAcquireSRWLockExclusive () returned 0xe62b01 [0264.906] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22800 | out: hHeap=0xd70000) returned 1 [0264.906] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ff0 | out: hHeap=0xd70000) returned 1 [0264.907] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22860 | out: hHeap=0xd70000) returned 1 [0264.907] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e3b0 | out: hHeap=0xd70000) returned 1 [0264.907] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0db60 | out: hHeap=0xd70000) returned 1 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0xe68001 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.907] WriteFile (in: hFile=0x80, lpBuffer=0xde8f38, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xde8f38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.907] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe204a0 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0264.907] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0264.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07da0 | out: hHeap=0xd70000) returned 1 [0264.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc60 | out: hHeap=0xd70000) returned 1 [0264.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29400 | out: hHeap=0xd70000) returned 1 [0264.908] RtlTryAcquireSRWLockExclusive () returned 0x62ff201 [0264.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ac40 | out: hHeap=0xd70000) returned 1 [0264.908] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68230 [0264.908] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe67e20 [0264.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe204a0 | out: hHeap=0xd70000) returned 1 [0264.908] RtlTryAcquireSRWLockExclusive () returned 0xe68201 [0264.908] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0264.908] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62620 | out: hHeap=0xd70000) returned 1 [0264.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20290 | out: hHeap=0xd70000) returned 1 [0264.908] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0264.909] GetLastError () returned 0x3e5 [0264.909] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.909] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0264.909] WriteFile (in: hFile=0x80, lpBuffer=0xe67e28, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67e28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0264.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8f30 | out: hHeap=0xd70000) returned 1 [0264.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68000 | out: hHeap=0xd70000) returned 1 [0264.909] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0264.909] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0264.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67e20 | out: hHeap=0xd70000) returned 1 [0264.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68230 | out: hHeap=0xd70000) returned 1 [0264.909] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0264.910] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0265.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe677e0 [0265.190] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe67ba0 [0265.191] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe204a0 [0265.191] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67ba0 | out: hHeap=0xd70000) returned 1 [0265.191] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe677e0 | out: hHeap=0xd70000) returned 1 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0265.191] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef80 | out: hHeap=0xd70000) returned 1 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0xe67a01 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0265.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.191] WriteFile (in: hFile=0x80, lpBuffer=0xe1a8f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1a8f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0265.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe204a0 | out: hHeap=0xd70000) returned 1 [0265.192] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0265.192] GetLastError () returned 0x3e5 [0265.192] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0265.192] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0265.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a8f0 | out: hHeap=0xd70000) returned 1 [0265.192] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a10 | out: hHeap=0xd70000) returned 1 [0265.192] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0265.192] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0265.845] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67a60 [0265.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1ace0 [0265.846] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e2d0 [0265.846] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ace0 | out: hHeap=0xd70000) returned 1 [0265.846] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a60 | out: hHeap=0xd70000) returned 1 [0265.846] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0265.846] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.846] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0265.846] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0265.846] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.846] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0265.847] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b60 | out: hHeap=0xd70000) returned 1 [0265.847] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb920 | out: hHeap=0xd70000) returned 1 [0265.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5640 [0265.847] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20170 | out: hHeap=0xd70000) returned 1 [0265.847] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc60 [0265.847] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0265.847] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0265.847] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0265.847] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0265.847] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08430 | out: hHeap=0xd70000) returned 1 [0265.847] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0265.847] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe204d0 | out: hHeap=0xd70000) returned 1 [0265.848] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efd6e0 | out: hHeap=0xd70000) returned 1 [0265.848] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc60 | out: hHeap=0xd70000) returned 1 [0265.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0265.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0265.848] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0265.848] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0265.848] RtlTryAcquireSRWLockExclusive () returned 0xd7ad01 [0265.848] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.848] RtlTryAcquireSRWLockExclusive () returned 0xe62e01 [0265.848] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07b00 | out: hHeap=0xd70000) returned 1 [0265.849] RtlTryAcquireSRWLockExclusive () returned 0xe62e01 [0265.849] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20170 [0265.849] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e2d0 | out: hHeap=0xd70000) returned 1 [0265.849] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0265.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.849] GetCurrentThreadId () returned 0x13d8 [0265.849] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0265.849] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.849] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0265.849] GetLastError () returned 0x3e5 [0265.849] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0265.850] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0266.000] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67a10 [0266.000] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a7d0 [0266.000] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dc40 [0266.001] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ae90 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.001] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314d0 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.001] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31590 [0266.001] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.002] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.002] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.002] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.002] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.002] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20290 [0266.002] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.002] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.002] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.003] GetCurrentThreadId () returned 0x13d8 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.003] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20290 | out: hHeap=0xd70000) returned 1 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.003] RtlTryAcquireSRWLockExclusive () returned 0xe1a801 [0266.003] GetCurrentThreadId () returned 0x13d8 [0266.004] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316d0 [0266.004] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31760 | out: hHeap=0xd70000) returned 1 [0266.004] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0266.004] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.005] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e56a501 [0266.005] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ccf0 | out: hHeap=0xd70000) returned 1 [0266.005] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29580 [0266.005] GetCurrentThreadId () returned 0x13d8 [0266.005] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0266.005] SetEvent (hEvent=0x234) returned 1 [0266.005] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316e0 [0266.005] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316d0 | out: hHeap=0xd70000) returned 1 [0266.006] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a7d0 | out: hHeap=0xd70000) returned 1 [0266.006] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a10 | out: hHeap=0xd70000) returned 1 [0266.006] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ae90 | out: hHeap=0xd70000) returned 1 [0266.006] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dc40 | out: hHeap=0xd70000) returned 1 [0266.006] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.006] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.006] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.006] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.006] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0266.006] GetLastError () returned 0x3e5 [0266.007] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0266.007] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0266.348] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68870 [0266.348] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3efeeb0 [0266.348] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eff0 [0266.348] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1afb0 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.349] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe204a0 [0266.349] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.350] GetCurrentThreadId () returned 0x13d8 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.350] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe204a0 | out: hHeap=0xd70000) returned 1 [0266.350] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.351] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31530 [0266.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.351] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b3a0 [0266.351] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28940 [0266.351] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64ea0 [0266.351] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64120 | out: hHeap=0xd70000) returned 1 [0266.351] RtlTryAcquireSRWLockExclusive () returned 0x3efef01 [0266.351] GetCurrentThreadId () returned 0x13d8 [0266.352] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31760 [0266.352] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe316e0 | out: hHeap=0xd70000) returned 1 [0266.352] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ca0 [0266.352] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63e20 [0266.352] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe642a0 [0266.352] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ea0 [0266.353] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe65220 [0266.353] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65220 | out: hHeap=0xd70000) returned 1 [0266.353] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe644a0 [0266.353] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63e20 | out: hHeap=0xd70000) returned 1 [0266.353] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe644a0 | out: hHeap=0xd70000) returned 1 [0266.353] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ea0 | out: hHeap=0xd70000) returned 1 [0266.353] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe65220 [0266.353] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ca0 | out: hHeap=0xd70000) returned 1 [0266.353] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe65220 | out: hHeap=0xd70000) returned 1 [0266.353] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63b20 [0266.353] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe647a0 [0266.353] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0266.353] GetCurrentThreadId () returned 0x13d8 [0266.353] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0266.354] SetEvent (hEvent=0x234) returned 1 [0266.354] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63fa0 | out: hHeap=0xd70000) returned 1 [0266.354] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63ea0 | out: hHeap=0xd70000) returned 1 [0266.354] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe647a0 | out: hHeap=0xd70000) returned 1 [0266.354] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63b20 | out: hHeap=0xd70000) returned 1 [0266.354] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe642a0 | out: hHeap=0xd70000) returned 1 [0266.354] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31530 | out: hHeap=0xd70000) returned 1 [0266.355] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31460 [0266.355] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31760 | out: hHeap=0xd70000) returned 1 [0266.355] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efeeb0 | out: hHeap=0xd70000) returned 1 [0266.356] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68870 | out: hHeap=0xd70000) returned 1 [0266.356] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1afb0 | out: hHeap=0xd70000) returned 1 [0266.356] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eff0 | out: hHeap=0xd70000) returned 1 [0266.356] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.356] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.356] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.356] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.356] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0266.356] GetLastError () returned 0x3e5 [0266.356] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0266.356] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0266.408] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe229a0 [0266.408] GetLastError () returned 0x102 [0266.408] SetLastError (dwErrCode=0x102) [0266.408] GetLastError () returned 0x102 [0266.408] SetLastError (dwErrCode=0x102) [0266.408] GetLastError () returned 0x102 [0266.408] SetLastError (dwErrCode=0x102) [0266.408] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68780 [0266.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x27b) returned 0xe32dd0 [0266.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1fc60 [0266.409] GetLastError () returned 0x0 [0266.409] SetLastError (dwErrCode=0x0) [0266.409] GetLastError () returned 0x0 [0266.409] SetLastError (dwErrCode=0x0) [0266.409] GetLastError () returned 0x0 [0266.409] SetLastError (dwErrCode=0x0) [0266.409] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe229a0 | out: hHeap=0xd70000) returned 1 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e7a0 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x120) returned 0x3efdd40 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe292c0 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a350 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe62620 [0266.410] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe293c0 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe207d0 [0266.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe206b0 [0266.411] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe206e0 | out: hHeap=0xd70000) returned 1 [0266.411] RtlTryAcquireSRWLockExclusive () returned 0xe67b01 [0266.411] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0266.411] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.411] WriteFile (in: hFile=0x80, lpBuffer=0xe67a18, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67a18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0266.411] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0266.411] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28a00 [0266.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20950 [0266.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20b60 [0266.412] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe207a0 | out: hHeap=0xd70000) returned 1 [0266.412] RtlTryAcquireSRWLockExclusive () returned 0xe67d01 [0266.412] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0266.412] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.412] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0266.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28d40 [0266.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe60640 [0266.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ac0 | out: hHeap=0xd70000) returned 1 [0266.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21190 [0266.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20b90 [0266.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20bf0 | out: hHeap=0xd70000) returned 1 [0266.414] RtlTryAcquireSRWLockExclusive () returned 0xe68001 [0266.414] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0266.414] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.414] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0266.414] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.415] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.416] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20800 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.416] GetCurrentThreadId () returned 0x13d8 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0266.416] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.417] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20800 | out: hHeap=0xd70000) returned 1 [0266.417] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0266.417] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22860 [0266.417] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67650 [0266.418] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22c60 [0266.418] GetLastError () returned 0x0 [0266.418] SetLastError (dwErrCode=0x0) [0266.418] GetLastError () returned 0x0 [0266.418] SetLastError (dwErrCode=0x0) [0266.418] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0266.418] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0266.419] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0266.419] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0266.419] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0266.419] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0266.419] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0266.419] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0266.419] GetLastError () returned 0x0 [0266.419] SetLastError (dwErrCode=0x0) [0266.419] GetLastError () returned 0x0 [0266.419] SetLastError (dwErrCode=0x0) [0266.419] GetLastError () returned 0x0 [0266.419] SetLastError (dwErrCode=0x0) [0266.419] NtQuerySection (in: SectionHandle=0x3e0, SectionInformationClass=0x0, SectionInformation=0x62fe500, Length=0x18, ResultLength=0x0 | out: SectionInformation=0x62fe500, ResultLength=0x0) returned 0x0 [0266.419] GetCurrentProcess () returned 0xffffffffffffffff [0266.419] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3e0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x62fe500, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x62fe500*=0x3e4) returned 1 [0266.419] CloseHandle (hObject=0x3e4) returned 1 [0266.420] GetLastError () returned 0x0 [0266.420] SetLastError (dwErrCode=0x0) [0266.420] GetLastError () returned 0x0 [0266.420] SetLastError (dwErrCode=0x0) [0266.420] GetLastError () returned 0x0 [0266.420] SetLastError (dwErrCode=0x0) [0266.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68410 [0266.420] GetLastError () returned 0x0 [0266.420] SetLastError (dwErrCode=0x0) [0266.420] GetLastError () returned 0x0 [0266.420] SetLastError (dwErrCode=0x0) [0266.420] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe209e0 [0266.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20680 [0266.420] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe208c0 [0266.421] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20dd0 [0266.421] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22c60 | out: hHeap=0xd70000) returned 1 [0266.421] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc60 | out: hHeap=0xd70000) returned 1 [0266.421] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67650 | out: hHeap=0xd70000) returned 1 [0266.421] RtlTryAcquireSRWLockExclusive () returned 0xe33001 [0266.421] GetCurrentThreadId () returned 0x13d8 [0266.421] GetCurrentThreadId () returned 0x13d8 [0266.421] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0266.422] SetEvent (hEvent=0x234) returned 1 [0266.422] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.422] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0266.422] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0266.422] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.422] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0266.422] GetLastError () returned 0x3e5 [0266.422] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0266.422] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0266.423] WriteFile (in: hFile=0x80, lpBuffer=0xe68238, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe68238, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0266.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a10 | out: hHeap=0xd70000) returned 1 [0266.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67bf0 | out: hHeap=0xd70000) returned 1 [0266.423] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0266.423] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0266.423] WriteFile (in: hFile=0x80, lpBuffer=0xe68508, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe68508, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0266.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68230 | out: hHeap=0xd70000) returned 1 [0266.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67dd0 | out: hHeap=0xd70000) returned 1 [0266.423] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0266.423] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0266.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68500 | out: hHeap=0xd70000) returned 1 [0266.423] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe680a0 | out: hHeap=0xd70000) returned 1 [0266.423] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0266.423] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0269.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe686e0 [0269.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d3) returned 0xe39100 [0269.539] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e3b0 [0269.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe14770 [0269.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20b00 [0269.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a2c0 [0269.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33210 [0269.540] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0269.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28b00 [0269.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20770 [0269.540] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20e90 [0269.541] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe207a0 | out: hHeap=0xd70000) returned 1 [0269.541] RtlTryAcquireSRWLockExclusive () returned 0xe68201 [0269.541] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0269.541] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.541] WriteFile (in: hFile=0x80, lpBuffer=0xe67a68, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67a68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0269.541] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0269.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28c40 [0269.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20fb0 [0269.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20890 [0269.542] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe207a0 | out: hHeap=0xd70000) returned 1 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0xe68301 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0269.542] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0269.543] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0269.543] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0269.543] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0269.543] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe206e0 [0269.543] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0269.543] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0269.543] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.544] GetCurrentThreadId () returned 0x13d8 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0269.544] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0269.545] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.545] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0269.545] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0269.545] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0269.545] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe206e0 | out: hHeap=0xd70000) returned 1 [0269.545] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0269.545] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe316a0 [0269.545] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20710 [0269.545] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0269.545] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0xe61f01 [0269.546] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0269.546] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20ec0 [0269.547] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe205f0 [0269.547] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20710 | out: hHeap=0xd70000) returned 1 [0269.547] RtlTryAcquireSRWLockExclusive () returned 0xe39201 [0269.547] GetCurrentThreadId () returned 0x13d8 [0269.548] GetCurrentThreadId () returned 0x13d8 [0269.548] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0269.548] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0269.548] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0269.548] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0269.548] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.548] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0269.549] GetLastError () returned 0x3e5 [0269.549] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0269.549] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0269.549] WriteFile (in: hFile=0x80, lpBuffer=0xe67ab8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe67ab8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0269.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67a60 | out: hHeap=0xd70000) returned 1 [0269.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe682d0 | out: hHeap=0xd70000) returned 1 [0269.549] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0269.549] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0269.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67ab0 | out: hHeap=0xd70000) returned 1 [0269.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68320 | out: hHeap=0xd70000) returned 1 [0269.549] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0269.549] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0270.200] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0270.200] timeGetTime () returned 0x14e9632 [0270.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315e0 [0270.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe3d0e0 [0270.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314c0 [0270.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31500 [0270.200] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68a00 [0270.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31700 [0270.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64fa0 [0270.201] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20920 [0270.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29000 [0270.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29040 [0270.201] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29180 [0270.201] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.201] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.202] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0270.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe689b0 [0270.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22c80 [0270.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22500 [0270.202] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0270.202] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0270.202] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0270.202] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31720 [0270.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63620 [0270.202] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.202] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20710 [0270.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe317a0 [0270.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe647a0 [0270.203] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21880 [0270.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28980 [0270.203] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29400 [0270.203] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.203] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.204] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0270.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67dd0 [0270.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22540 [0270.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22560 [0270.204] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0270.204] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0270.204] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21160 | out: hHeap=0xd70000) returned 1 [0270.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21160 [0270.204] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0270.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe218b0 [0270.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29580 [0270.204] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe295c0 [0270.205] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.205] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.205] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0270.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68500 [0270.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe220e0 [0270.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22280 [0270.205] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0270.205] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0270.205] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ca0 | out: hHeap=0xd70000) returned 1 [0270.205] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21490 [0270.205] RtlTryAcquireSRWLockExclusive () returned 0x62fee01 [0270.205] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.206] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.206] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.206] RtlTryAcquireSRWLockExclusive () returned 0xe60a01 [0270.206] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.206] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.206] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.206] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.206] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68690 [0270.206] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21550 [0270.206] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e420 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dee0 [0270.207] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e420 | out: hHeap=0xd70000) returned 1 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dfc0 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dd20 [0270.207] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dfc0 | out: hHeap=0xd70000) returned 1 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e2d0 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe648a0 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddc270 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64d20 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63b20 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31450 [0270.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe315f0 [0270.207] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63b20 | out: hHeap=0xd70000) returned 1 [0270.207] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64d20 | out: hHeap=0xd70000) returned 1 [0270.208] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe220a0 [0270.208] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29340 | out: hHeap=0xd70000) returned 1 [0270.208] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0270.208] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0270.208] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3e990 | out: hHeap=0xd70000) returned 1 [0270.208] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67b50 | out: hHeap=0xd70000) returned 1 [0270.208] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0270.208] timeGetTime () returned 0x14e963a [0270.208] timeGetTime () returned 0x14e963a [0270.208] GetCurrentThreadId () returned 0x13d8 [0270.208] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29340 [0270.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.209] RtlTryAcquireSRWLockExclusive () returned 0x380473eed6bea701 [0270.209] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22140 [0270.209] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe29600 [0270.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28700 [0270.209] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21790 [0270.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28840 [0270.209] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe28840 | out: hHeap=0xd70000) returned 1 [0270.210] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29340 | out: hHeap=0xd70000) returned 1 [0270.210] timeGetTime () returned 0x14e963c [0270.210] GetCurrentThreadId () returned 0x13d8 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31620 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe3d3e0 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31640 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31690 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe676a0 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31520 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63e20 [0270.210] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.210] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe214c0 [0270.211] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29340 [0270.211] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28840 [0270.211] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27e00 [0270.211] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.211] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.211] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0270.212] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe680a0 [0270.212] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21f00 [0270.212] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21da0 [0270.212] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0270.212] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0270.212] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0270.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31530 [0270.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63b20 [0270.213] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21820 [0270.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31730 [0270.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe644a0 [0270.213] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.213] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21640 [0270.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x308) returned 0xe3d6e0 [0270.214] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddda60 | out: hHeap=0xd70000) returned 1 [0270.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27fc0 [0270.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27a00 [0270.214] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.214] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.214] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0270.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe68320 [0270.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe224a0 [0270.214] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22100 [0270.214] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0270.214] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0270.215] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe214f0 | out: hHeap=0xd70000) returned 1 [0270.215] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21400 [0270.215] RtlTryAcquireSRWLockExclusive () returned 0x62fec01 [0270.215] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe214f0 [0270.215] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.215] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28140 [0270.215] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27a40 [0270.216] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.216] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.216] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0270.216] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe67b50 [0270.216] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21f40 [0270.216] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22400 [0270.216] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0270.216] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0270.216] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ca0 | out: hHeap=0xd70000) returned 1 [0270.216] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21700 [0270.216] RtlTryAcquireSRWLockExclusive () returned 0x62fec01 [0270.216] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.217] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.217] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.217] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0270.217] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.217] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.218] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.218] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.218] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe676f0 [0270.218] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21850 [0270.218] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe683c0 [0270.218] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe677e0 [0270.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe683c0 | out: hHeap=0xd70000) returned 1 [0270.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67ec0 [0270.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe683c0 [0270.219] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67ec0 | out: hHeap=0xd70000) returned 1 [0270.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddc480 [0270.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0dd90 [0270.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63fa0 [0270.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64220 [0270.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31740 [0270.220] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31750 [0270.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64220 | out: hHeap=0xd70000) returned 1 [0270.220] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe27840 [0270.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.220] timeGetTime () returned 0x14e9646 [0270.220] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.221] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.221] RtlTryAcquireSRWLockExclusive () returned 0x9c664c15c48fb301 [0270.221] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.221] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe21fa0 [0270.221] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe27880 [0270.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5ca0 [0270.222] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21580 [0270.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4680 [0270.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4680 | out: hHeap=0xd70000) returned 1 [0270.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.223] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.223] RtlTryAcquireSRWLockExclusive () returned 0x50cf2e093efd6d01 [0270.223] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0270.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21670 | out: hHeap=0xd70000) returned 1 [0270.224] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe217f0 [0270.224] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.224] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28300 [0270.224] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4680 [0270.224] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.224] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21520 [0270.224] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4860 [0270.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4860 | out: hHeap=0xd70000) returned 1 [0270.225] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.225] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.225] RtlTryAcquireSRWLockExclusive () returned 0xb2f0ad71143ba301 [0270.225] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.225] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0270.225] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe218e0 | out: hHeap=0xd70000) returned 1 [0270.225] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe218e0 [0270.225] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.225] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe27980 [0270.226] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd46e0 [0270.226] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.226] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe211f0 [0270.226] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4740 [0270.226] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4740 | out: hHeap=0xd70000) returned 1 [0270.226] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.226] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.226] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.227] RtlTryAcquireSRWLockExclusive () returned 0xac54c412c948d501 [0270.227] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0270.227] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe215b0 | out: hHeap=0xd70000) returned 1 [0270.227] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21370 [0270.227] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.227] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28280 [0270.227] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4740 [0270.227] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.227] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe215b0 [0270.227] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd47a0 [0270.228] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd47a0 | out: hHeap=0xd70000) returned 1 [0270.228] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.228] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.228] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.228] RtlTryAcquireSRWLockExclusive () returned 0x4ac3d4369cdc8801 [0270.229] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.229] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0270.229] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21910 | out: hHeap=0xd70000) returned 1 [0270.229] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21910 [0270.229] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.229] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe282c0 [0270.229] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd47a0 [0270.229] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.229] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe215e0 [0270.230] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4860 [0270.230] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd4860 | out: hHeap=0xd70000) returned 1 [0270.230] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.230] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.230] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.230] RtlTryAcquireSRWLockExclusive () returned 0xfe5bd324c84aee01 [0270.230] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.231] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0270.231] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21460 | out: hHeap=0xd70000) returned 1 [0270.231] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21610 [0270.231] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.231] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe27cc0 [0270.231] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd4860 [0270.231] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.231] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21670 [0270.232] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6300 [0270.232] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6300 | out: hHeap=0xd70000) returned 1 [0270.232] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.232] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.232] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.232] RtlTryAcquireSRWLockExclusive () returned 0xe0f9c099dd7fc901 [0270.232] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.233] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0270.233] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21250 | out: hHeap=0xd70000) returned 1 [0270.233] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe216a0 [0270.233] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.233] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28480 [0270.233] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5e80 [0270.234] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.234] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21940 [0270.234] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6000 [0270.234] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6000 | out: hHeap=0xd70000) returned 1 [0270.235] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.235] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0270.235] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.235] RtlTryAcquireSRWLockExclusive () returned 0x909ecf4fcb871001 [0270.235] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.235] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe23800 | out: hHeap=0xd70000) returned 1 [0270.300] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21280 | out: hHeap=0xd70000) returned 1 [0270.300] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08160 [0270.301] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.301] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28500 [0270.301] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5fa0 [0270.301] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad701 [0270.301] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07c80 [0270.301] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6180 [0270.301] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6180 | out: hHeap=0xd70000) returned 1 [0270.302] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5b20 | out: hHeap=0xd70000) returned 1 [0270.302] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0270.302] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe688c0 | out: hHeap=0xd70000) returned 1 [0270.302] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ef10 [0270.302] GetCurrentThreadId () returned 0x13d8 [0270.302] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0270.302] SetEvent (hEvent=0x234) returned 1 [0270.308] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ee30 | out: hHeap=0xd70000) returned 1 [0270.310] RtlTryAcquireSRWLockExclusive () returned 0x218be5adb01 [0270.311] timeGetTime () returned 0x14e96a0 [0270.311] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0270.311] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7d0 [0270.311] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe41d90 [0270.311] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6c0 [0270.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f840 [0270.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41280 [0270.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa60 [0270.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe642a0 [0270.312] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07dd0 [0270.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe292c0 [0270.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27780 [0270.313] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe277c0 [0270.313] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.313] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.313] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0270.313] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe416e0 [0270.313] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21d00 [0270.313] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21d40 [0270.313] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0270.314] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.314] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.314] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.314] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8e0 [0270.314] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64aa0 [0270.314] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.314] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08910 [0270.314] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f790 [0270.315] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe65220 [0270.315] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.315] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08ac0 [0270.315] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efbee0 [0270.316] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb920 [0270.316] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.316] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.316] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0270.316] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41460 [0270.316] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22380 [0270.316] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe223a0 [0270.316] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0270.316] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.316] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.317] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20f50 [0270.317] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.317] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc020 [0270.317] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc0a0 [0270.317] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.317] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.317] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0270.317] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe415a0 [0270.317] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b7b0 [0270.317] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b810 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.318] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.319] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.319] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.319] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe415f0 [0270.319] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe21460 [0270.319] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41910 [0270.319] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41410 [0270.319] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41910 | out: hHeap=0xd70000) returned 1 [0270.319] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe414b0 [0270.319] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41500 [0270.320] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe414b0 | out: hHeap=0xd70000) returned 1 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0ee30 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64b20 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddafe0 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64c20 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63820 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f710 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f910 [0270.320] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63820 | out: hHeap=0xd70000) returned 1 [0270.320] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64c20 | out: hHeap=0xd70000) returned 1 [0270.320] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bdb0 [0270.320] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29540 | out: hHeap=0xd70000) returned 1 [0270.321] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0270.321] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0270.321] timeGetTime () returned 0x14e96ab [0270.321] timeGetTime () returned 0x14e96ab [0270.321] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe287c0 | out: hHeap=0xd70000) returned 1 [0270.321] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0x3efba60 [0270.321] GetCurrentThreadId () returned 0x13d8 [0270.321] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0270.321] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe202c0 | out: hHeap=0xd70000) returned 1 [0270.321] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6540 | out: hHeap=0xd70000) returned 1 [0270.321] RtlTryAcquireSRWLockExclusive () returned 0x218be5adb01 [0270.321] timeGetTime () returned 0x14e96ab [0270.322] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0270.322] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0270.322] timeGetTime () returned 0x14e96ac [0270.322] timeGetTime () returned 0x14e96ac [0270.322] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9b0 [0270.322] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd65a0 [0270.322] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0270.322] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f780 [0270.322] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe42090 [0270.322] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f720 [0270.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7a0 [0270.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41550 [0270.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7b0 [0270.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64c20 [0270.323] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe202c0 [0270.324] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc160 [0270.324] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efb6e0 [0270.324] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0x3efc1e0 [0270.324] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.324] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.324] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0270.324] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41690 [0270.325] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0ba10 [0270.325] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bb50 [0270.325] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0270.325] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0270.325] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0270.325] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.325] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7c0 [0270.326] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64d20 [0270.326] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.326] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44130 [0270.326] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7e0 [0270.326] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64da0 [0270.326] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.326] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43ec0 [0270.327] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe665a0 [0270.327] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657a0 [0270.327] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.327] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.327] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0270.327] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41230 [0270.327] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b8b0 [0270.327] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bc90 [0270.327] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0270.327] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0270.328] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21280 | out: hHeap=0xd70000) returned 1 [0270.328] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43ce0 [0270.328] RtlTryAcquireSRWLockExclusive () returned 0x62fea01 [0270.328] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe441f0 [0270.328] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.328] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe66120 [0270.328] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29540 [0270.328] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.328] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.328] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0270.328] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41640 [0270.329] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0be30 [0270.329] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0b650 [0270.329] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0270.329] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0270.329] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd62a0 | out: hHeap=0xd70000) returned 1 [0270.329] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43d40 [0270.329] RtlTryAcquireSRWLockExclusive () returned 0x62fea01 [0270.329] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43e90 [0270.329] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.329] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.329] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.329] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0270.330] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.330] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.330] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.330] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.330] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.330] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.330] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41aa0 [0270.330] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0270.330] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd61e0 [0270.330] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd60c0 [0270.331] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd61e0 | out: hHeap=0xd70000) returned 1 [0270.331] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6120 [0270.331] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6060 [0270.331] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6120 | out: hHeap=0xd70000) returned 1 [0270.331] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe46700 [0270.331] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0d700 [0270.331] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe652a0 [0270.332] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63420 [0270.332] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f800 [0270.332] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f880 [0270.332] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63420 | out: hHeap=0xd70000) returned 1 [0270.332] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe287c0 [0270.332] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f830 [0270.332] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe488d0 [0270.332] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efba60 | out: hHeap=0xd70000) returned 1 [0270.332] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0270.333] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0270.464] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41370 [0270.464] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a980 [0270.465] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e3b0 [0270.465] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a980 | out: hHeap=0xd70000) returned 1 [0270.465] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41370 | out: hHeap=0xd70000) returned 1 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0270.465] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.466] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0270.466] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e3b0 | out: hHeap=0xd70000) returned 1 [0270.466] RtlTryAcquireSRWLockExclusive () returned 0xe41301 [0270.466] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0270.467] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.467] WriteFile (in: hFile=0x80, lpBuffer=0xe1b318, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1b318, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0270.467] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0270.467] GetLastError () returned 0x3e5 [0270.467] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0270.467] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0270.467] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b310 | out: hHeap=0xd70000) returned 1 [0270.467] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41320 | out: hHeap=0xd70000) returned 1 [0270.468] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0270.468] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0272.985] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41320 [0272.985] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1afb0 [0272.986] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0db60 [0272.986] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1afb0 | out: hHeap=0xd70000) returned 1 [0272.986] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41320 | out: hHeap=0xd70000) returned 1 [0272.986] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0272.986] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.986] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0272.986] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0272.986] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.986] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0272.987] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08190 | out: hHeap=0xd70000) returned 1 [0272.987] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb960 | out: hHeap=0xd70000) returned 1 [0272.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6120 [0272.987] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fae0 | out: hHeap=0xd70000) returned 1 [0272.987] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43e00 [0272.987] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0272.987] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0272.987] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0272.987] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0272.987] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0272.987] RtlTryAcquireSRWLockExclusive () returned 0x62fed01 [0272.988] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6ad50 | out: hHeap=0xd70000) returned 1 [0272.988] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe624c0 | out: hHeap=0xd70000) returned 1 [0272.988] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e00 | out: hHeap=0xd70000) returned 1 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0xe61a01 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0272.988] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43d10 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0272.988] RtlTryAcquireSRWLockExclusive () returned 0xe63001 [0272.989] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe202f0 | out: hHeap=0xd70000) returned 1 [0272.989] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0db60 | out: hHeap=0xd70000) returned 1 [0272.989] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0272.989] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.989] GetCurrentThreadId () returned 0x13d8 [0272.989] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0272.989] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.989] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0272.989] GetLastError () returned 0x3e5 [0272.990] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0272.990] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0274.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41a00 [0274.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x113) returned 0xdea370 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dfc0 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e1f0 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c3f0 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a980 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33fd0 [0274.069] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48bd0 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43dd0 [0274.069] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43c50 [0274.069] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f20 | out: hHeap=0xd70000) returned 1 [0274.069] RtlTryAcquireSRWLockExclusive () returned 0xe41b01 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.070] WriteFile (in: hFile=0x80, lpBuffer=0xe41c38, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe41c38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0274.070] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f890 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0274.070] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44220 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0xe34601 [0274.070] RtlTryAcquireSRWLockExclusive () returned 0xe34701 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.071] GetCurrentThreadId () returned 0x13d8 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0x62feb01 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0xe34601 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0xe34701 [0274.071] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe3f8a0 [0274.071] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c2d0 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0274.071] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac501 [0274.072] RtlTryAcquireSRWLockExclusive () returned 0x62fe701 [0274.072] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0274.072] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0274.072] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.072] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43d70 [0274.072] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c2d0 | out: hHeap=0xd70000) returned 1 [0274.073] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8b0 [0274.073] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31460 | out: hHeap=0xd70000) returned 1 [0274.073] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0be50 [0274.073] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0xdd62a0 [0274.073] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8c0 [0274.073] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8d0 [0274.073] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe4b370 [0274.073] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8f0 [0274.075] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f950 [0274.075] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe414b0 [0274.075] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f930 [0274.075] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63420 [0274.075] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.075] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44280 [0274.076] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49050 [0274.076] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48f10 [0274.076] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49210 [0274.076] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.076] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.076] RtlTryAcquireSRWLockExclusive () returned 0x218be5afe01 [0274.076] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41b90 [0274.076] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c2d0 [0274.076] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c310 [0274.077] RtlTryAcquireSRWLockExclusive () returned 0x218be5afe01 [0274.077] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0274.077] RtlTryAcquireSRWLockExclusive () returned 0x62fdc01 [0274.077] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.077] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f960 [0274.077] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63720 [0274.077] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.077] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43f20 [0274.077] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f970 [0274.077] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe637a0 [0274.077] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43f80 [0274.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48590 [0274.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48690 [0274.078] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.078] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.078] RtlTryAcquireSRWLockExclusive () returned 0x218be5afe01 [0274.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41730 [0274.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c330 [0274.078] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bf90 [0274.079] RtlTryAcquireSRWLockExclusive () returned 0x218be5aff01 [0274.079] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0274.079] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e00 | out: hHeap=0xd70000) returned 1 [0274.079] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44160 [0274.079] RtlTryAcquireSRWLockExclusive () returned 0x62fdc01 [0274.079] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43fb0 [0274.079] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.079] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48d10 [0274.079] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48dd0 [0274.079] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.079] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.079] RtlTryAcquireSRWLockExclusive () returned 0x218be5afe01 [0274.080] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41820 [0274.080] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c430 [0274.080] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0bed0 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0x218be5aff01 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0274.080] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5f40 | out: hHeap=0xd70000) returned 1 [0274.080] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44100 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0x62fdc01 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.080] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.081] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.081] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41be0 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44250 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6300 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6360 [0274.081] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6300 | out: hHeap=0xd70000) returned 1 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd63c0 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6180 [0274.081] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd63c0 | out: hHeap=0xd70000) returned 1 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe46910 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e3b0 [0274.081] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63820 [0274.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdbab90 [0274.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6d0 [0274.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9d0 [0274.082] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbab90 | out: hHeap=0xd70000) returned 1 [0274.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49310 [0274.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f980 [0274.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49350 [0274.082] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0274.082] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f990 [0274.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8b0 | out: hHeap=0xd70000) returned 1 [0274.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdea370 | out: hHeap=0xd70000) returned 1 [0274.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41a00 | out: hHeap=0xd70000) returned 1 [0274.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a980 | out: hHeap=0xd70000) returned 1 [0274.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c3f0 | out: hHeap=0xd70000) returned 1 [0274.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e1f0 | out: hHeap=0xd70000) returned 1 [0274.083] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dfc0 | out: hHeap=0xd70000) returned 1 [0274.083] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.083] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0274.083] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0274.083] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.083] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.084] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41cd0 [0274.084] GetCurrentThreadId () returned 0x13d8 [0274.084] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac901 [0274.084] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0274.084] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0274.084] GetLastError () returned 0x3e5 [0274.084] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0274.084] timeGetTime () returned 0x14ea55e [0274.084] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0274.084] timeGetTime () returned 0x14ea55e [0274.084] timeGetTime () returned 0x14ea55f [0274.085] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe66120 | out: hHeap=0xd70000) returned 1 [0274.085] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.085] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43d40 | out: hHeap=0xd70000) returned 1 [0274.085] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.085] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e90 | out: hHeap=0xd70000) returned 1 [0274.085] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0274.085] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.085] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41780 [0274.086] GetCurrentThreadId () returned 0x13d8 [0274.086] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0274.086] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41640 | out: hHeap=0xd70000) returned 1 [0274.086] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6e0 [0274.086] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29540 | out: hHeap=0xd70000) returned 1 [0274.086] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6e0 | out: hHeap=0xd70000) returned 1 [0274.087] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ec0 | out: hHeap=0xd70000) returned 1 [0274.087] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0be30 | out: hHeap=0xd70000) returned 1 [0274.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b650 | out: hHeap=0xd70000) returned 1 [0274.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64da0 | out: hHeap=0xd70000) returned 1 [0274.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe665a0 | out: hHeap=0xd70000) returned 1 [0274.087] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.087] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.087] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.087] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ce0 | out: hHeap=0xd70000) returned 1 [0274.088] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.088] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe441f0 | out: hHeap=0xd70000) returned 1 [0274.088] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0274.088] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.088] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41640 [0274.088] GetCurrentThreadId () returned 0x13d8 [0274.088] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0274.088] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41230 | out: hHeap=0xd70000) returned 1 [0274.088] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8a0 [0274.089] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657a0 | out: hHeap=0xd70000) returned 1 [0274.089] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0274.089] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.089] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44130 | out: hHeap=0xd70000) returned 1 [0274.089] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.089] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0b8b0 | out: hHeap=0xd70000) returned 1 [0274.089] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bc90 | out: hHeap=0xd70000) returned 1 [0274.089] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64d20 | out: hHeap=0xd70000) returned 1 [0274.089] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.089] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.090] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.090] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0274.090] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.090] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44220 | out: hHeap=0xd70000) returned 1 [0274.090] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0274.090] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe417d0 [0274.090] GetCurrentThreadId () returned 0x13d8 [0274.090] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0274.091] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41690 | out: hHeap=0xd70000) returned 1 [0274.091] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8a0 [0274.091] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc1e0 | out: hHeap=0xd70000) returned 1 [0274.091] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f8a0 | out: hHeap=0xd70000) returned 1 [0274.091] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.091] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe202c0 | out: hHeap=0xd70000) returned 1 [0274.091] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.091] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ba10 | out: hHeap=0xd70000) returned 1 [0274.091] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb50 | out: hHeap=0xd70000) returned 1 [0274.092] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe64c20 | out: hHeap=0xd70000) returned 1 [0274.092] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41550 | out: hHeap=0xd70000) returned 1 [0274.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9e0 [0274.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3dc20 [0274.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43fe0 [0274.092] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f830 | out: hHeap=0xd70000) returned 1 [0274.092] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa30 [0274.092] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f6f0 | out: hHeap=0xd70000) returned 1 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f880 | out: hHeap=0xd70000) returned 1 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f800 | out: hHeap=0xd70000) returned 1 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f780 | out: hHeap=0xd70000) returned 1 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe652a0 | out: hHeap=0xd70000) returned 1 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe287c0 | out: hHeap=0xd70000) returned 1 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe46700 | out: hHeap=0xd70000) returned 1 [0274.093] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa40 [0274.093] RtlTryAcquireSRWLockExclusive () returned 0xe3fa01 [0274.093] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe201d0 | out: hHeap=0xd70000) returned 1 [0274.093] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.093] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0274.093] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22940 | out: hHeap=0xd70000) returned 1 [0274.094] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0274.094] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0274.094] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe201a0 | out: hHeap=0xd70000) returned 1 [0274.094] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20050 | out: hHeap=0xd70000) returned 1 [0274.094] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29280 | out: hHeap=0xd70000) returned 1 [0274.094] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0274.094] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ec0 | out: hHeap=0xd70000) returned 1 [0274.094] RtlTryAcquireSRWLockExclusive () returned 0xe41601 [0274.094] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0274.094] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f890 | out: hHeap=0xd70000) returned 1 [0274.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe346b0 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62d00 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe619c0 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa30 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f9b0 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd65a0 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe488d0 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3dc20 | out: hHeap=0xd70000) returned 1 [0274.095] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d700 | out: hHeap=0xd70000) returned 1 [0274.096] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f9e0 | out: hHeap=0xd70000) returned 1 [0274.096] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43fe0 | out: hHeap=0xd70000) returned 1 [0274.096] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6060 | out: hHeap=0xd70000) returned 1 [0274.096] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0274.096] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa40 | out: hHeap=0xd70000) returned 1 [0274.096] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7a0 | out: hHeap=0xd70000) returned 1 [0274.096] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f720 | out: hHeap=0xd70000) returned 1 [0274.097] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd60c0 | out: hHeap=0xd70000) returned 1 [0274.097] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0274.097] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe42090 | out: hHeap=0xd70000) returned 1 [0274.097] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41aa0 | out: hHeap=0xd70000) returned 1 [0274.097] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc160 | out: hHeap=0xd70000) returned 1 [0274.097] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb6e0 | out: hHeap=0xd70000) returned 1 [0274.097] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41cd0 | out: hHeap=0xd70000) returned 1 [0274.097] RtlTryAcquireSRWLockExclusive () returned 0x218be5adb01 [0274.097] timeGetTime () returned 0x14ea56b [0274.097] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0274.098] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0274.098] WriteFile (in: hFile=0x80, lpBuffer=0xe41d28, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe41d28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41c30 | out: hHeap=0xd70000) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41b40 | out: hHeap=0xd70000) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7e0 | out: hHeap=0xd70000) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41780 | out: hHeap=0xd70000) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7c0 | out: hHeap=0xd70000) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41640 | out: hHeap=0xd70000) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f7b0 | out: hHeap=0xd70000) returned 1 [0274.098] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe417d0 | out: hHeap=0xd70000) returned 1 [0274.098] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0274.098] timeGetTime () returned 0x14ea56c [0274.099] timeGetTime () returned 0x14ea56d [0274.099] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0274.099] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0274.099] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0274.099] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41d20 | out: hHeap=0xd70000) returned 1 [0274.099] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41690 | out: hHeap=0xd70000) returned 1 [0274.099] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0274.099] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0275.614] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41a00 [0275.614] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe41c30 [0275.614] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe44310 [0275.615] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41c30 | out: hHeap=0xd70000) returned 1 [0275.615] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41a00 | out: hHeap=0xd70000) returned 1 [0275.615] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0275.615] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44310 | out: hHeap=0xd70000) returned 1 [0275.617] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0275.617] GetLastError () returned 0x3e5 [0275.617] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0275.617] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0276.803] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41aa0 [0276.804] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a980 [0276.804] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0de70 [0276.804] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a980 | out: hHeap=0xd70000) returned 1 [0276.804] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41aa0 | out: hHeap=0xd70000) returned 1 [0276.804] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0276.804] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.805] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0276.805] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de70 | out: hHeap=0xd70000) returned 1 [0276.805] RtlTryAcquireSRWLockExclusive () returned 0xe41c01 [0276.805] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0276.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.805] WriteFile (in: hFile=0x80, lpBuffer=0xe19e48, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe19e48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0276.805] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0276.805] GetLastError () returned 0x3e5 [0276.805] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0276.805] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0276.805] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19e40 | out: hHeap=0xd70000) returned 1 [0276.805] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41c30 | out: hHeap=0xd70000) returned 1 [0276.805] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0276.805] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0277.004] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41c30 [0277.004] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe41690 [0277.005] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe442e0 [0277.005] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41690 | out: hHeap=0xd70000) returned 1 [0277.005] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41c30 | out: hHeap=0xd70000) returned 1 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0277.005] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d8c0 | out: hHeap=0xd70000) returned 1 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0xe41301 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0277.005] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.005] WriteFile (in: hFile=0x80, lpBuffer=0xe1ab38, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1ab38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0277.006] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe442e0 | out: hHeap=0xd70000) returned 1 [0277.006] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0277.006] GetLastError () returned 0x3e5 [0277.006] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0277.006] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0277.006] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ab30 | out: hHeap=0xd70000) returned 1 [0277.006] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41370 | out: hHeap=0xd70000) returned 1 [0277.006] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0277.006] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0278.089] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41640 [0278.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe41a50 [0278.090] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43cb0 [0278.090] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41a50 | out: hHeap=0xd70000) returned 1 [0278.090] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41640 | out: hHeap=0xd70000) returned 1 [0278.090] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0278.091] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e5e0 | out: hHeap=0xd70000) returned 1 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0xe41301 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0278.091] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.091] WriteFile (in: hFile=0x80, lpBuffer=0xe1ab38, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1ab38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0278.092] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43cb0 | out: hHeap=0xd70000) returned 1 [0278.092] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0278.092] GetLastError () returned 0x3e5 [0278.092] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0278.092] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0278.092] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ab30 | out: hHeap=0xd70000) returned 1 [0278.092] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41320 | out: hHeap=0xd70000) returned 1 [0278.092] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0278.092] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0278.260] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41640 [0278.260] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe41910 [0278.261] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43f50 [0278.261] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41910 | out: hHeap=0xd70000) returned 1 [0278.261] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41640 | out: hHeap=0xd70000) returned 1 [0278.261] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0278.261] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.261] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.261] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.261] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.261] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.262] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d850 | out: hHeap=0xd70000) returned 1 [0278.262] RtlTryAcquireSRWLockExclusive () returned 0xe41801 [0278.262] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0278.262] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.262] WriteFile (in: hFile=0x80, lpBuffer=0xe1b288, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1b288, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0278.262] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0278.262] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0278.262] GetLastError () returned 0x3e5 [0278.262] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0278.262] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0278.262] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b280 | out: hHeap=0xd70000) returned 1 [0278.262] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe418c0 | out: hHeap=0xd70000) returned 1 [0278.262] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0278.262] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0278.367] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41230 [0278.367] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe41870 [0278.367] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe44220 [0278.368] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41870 | out: hHeap=0xd70000) returned 1 [0278.368] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41230 | out: hHeap=0xd70000) returned 1 [0278.368] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0278.368] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.368] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.368] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.368] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.368] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0278.368] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e1f0 | out: hHeap=0xd70000) returned 1 [0278.368] RtlTryAcquireSRWLockExclusive () returned 0xe41501 [0278.369] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0278.369] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.369] WriteFile (in: hFile=0x80, lpBuffer=0xe1b0d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1b0d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0278.370] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe44220 | out: hHeap=0xd70000) returned 1 [0278.370] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0278.370] GetLastError () returned 0x3e5 [0278.370] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0278.370] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0278.370] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b0d0 | out: hHeap=0xd70000) returned 1 [0278.370] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41550 | out: hHeap=0xd70000) returned 1 [0278.370] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0278.370] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0278.806] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41370 [0278.807] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe41320 [0278.807] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43ce0 [0278.807] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41320 | out: hHeap=0xd70000) returned 1 [0278.807] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41370 | out: hHeap=0xd70000) returned 1 [0278.807] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0278.807] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43ce0 | out: hHeap=0xd70000) returned 1 [0278.808] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0278.808] GetLastError () returned 0x3e5 [0278.808] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0278.808] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0279.102] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41550 [0279.102] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe41370 [0279.102] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43e00 [0279.103] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41370 | out: hHeap=0xd70000) returned 1 [0279.103] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41550 | out: hHeap=0xd70000) returned 1 [0279.103] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0279.103] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0279.103] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0279.103] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0279.103] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0279.103] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0279.103] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dc40 | out: hHeap=0xd70000) returned 1 [0279.103] RtlTryAcquireSRWLockExclusive () returned 0xe41501 [0279.104] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0279.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.104] WriteFile (in: hFile=0x80, lpBuffer=0xe1a988, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1a988, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0279.104] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43e00 | out: hHeap=0xd70000) returned 1 [0279.104] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0279.104] GetLastError () returned 0x3e5 [0279.104] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0279.104] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0279.104] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a980 | out: hHeap=0xd70000) returned 1 [0279.104] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41550 | out: hHeap=0xd70000) returned 1 [0279.105] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0279.105] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0279.296] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41370 [0279.297] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe41640 [0279.297] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43f50 [0279.297] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41640 | out: hHeap=0xd70000) returned 1 [0279.297] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41370 | out: hHeap=0xd70000) returned 1 [0279.297] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0279.298] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43f50 | out: hHeap=0xd70000) returned 1 [0279.298] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0279.298] GetLastError () returned 0x3e5 [0279.298] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0279.298] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0279.336] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41c30 [0279.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a080 [0279.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d700 [0279.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0279.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41c30 | out: hHeap=0xd70000) returned 1 [0279.337] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0279.337] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.337] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0279.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08be0 | out: hHeap=0xd70000) returned 1 [0279.337] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc5a0 | out: hHeap=0xd70000) returned 1 [0279.337] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd61e0 [0279.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20020 | out: hHeap=0xd70000) returned 1 [0279.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43d40 [0279.338] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0279.338] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0279.338] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0279.338] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0279.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08850 | out: hHeap=0xd70000) returned 1 [0279.338] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0279.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62c50 | out: hHeap=0xd70000) returned 1 [0279.338] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43d40 | out: hHeap=0xd70000) returned 1 [0279.338] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0279.338] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0xe61901 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.339] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08bb0 | out: hHeap=0xd70000) returned 1 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0xe63101 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0xe63201 [0279.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43c80 [0279.339] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d700 | out: hHeap=0xd70000) returned 1 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0279.339] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.340] GetCurrentThreadId () returned 0x13d8 [0279.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41780 [0279.340] GetCurrentThreadId () returned 0x13d8 [0279.340] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0279.340] SetEvent (hEvent=0x234) returned 1 [0279.340] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0279.340] GetLastError () returned 0x3e5 [0279.340] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0279.340] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0280.158] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41780 [0280.159] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8b) returned 0xe3e1c0 [0280.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eb20 [0280.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19e40 [0280.160] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0280.160] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0280.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f880 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0280.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43cb0 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0280.161] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.162] GetCurrentThreadId () returned 0x13d8 [0280.162] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.162] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0280.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.162] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0280.162] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0280.162] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0280.162] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43cb0 | out: hHeap=0xd70000) returned 1 [0280.163] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0280.163] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49390 [0280.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9e0 [0280.164] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f990 | out: hHeap=0xd70000) returned 1 [0280.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe0bb50 [0280.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48e10 [0280.164] GetCurrentThreadId () returned 0x13d8 [0280.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48d90 [0280.164] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dcb0 [0280.165] GetCurrentThreadId () returned 0x13d8 [0280.165] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac001 [0280.165] SetEvent (hEvent=0x234) returned 1 [0280.165] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa30 [0280.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3f9e0 | out: hHeap=0xd70000) returned 1 [0280.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3e1c0 | out: hHeap=0xd70000) returned 1 [0280.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41780 | out: hHeap=0xd70000) returned 1 [0280.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19e40 | out: hHeap=0xd70000) returned 1 [0280.166] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eb20 | out: hHeap=0xd70000) returned 1 [0280.166] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.166] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0280.166] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0280.166] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.167] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.167] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0280.167] GetLastError () returned 0x3e5 [0280.167] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0280.167] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0280.556] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.556] timeGetTime () returned 0x14ebea6 [0280.556] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.556] timeGetTime () returned 0x14ebea6 [0280.556] timeGetTime () returned 0x14ebea6 [0280.556] RtlTryAcquireSRWLockExclusive () returned 0x218be5adb01 [0280.556] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ad70 [0280.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f8a0 [0280.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x108) returned 0x3ef3bb0 [0280.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f6f0 [0280.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40560 [0280.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40100 [0280.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40560 | out: hHeap=0xd70000) returned 1 [0280.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43680 [0280.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3ff70 [0280.558] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fde0 [0280.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3ff70 | out: hHeap=0xd70000) returned 1 [0280.558] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.558] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43020 [0280.558] RtlTryAcquireSRWLockExclusive () returned 0xe0da01 [0280.558] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43230 | out: hHeap=0xd70000) returned 1 [0280.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40920 | out: hHeap=0xd70000) returned 1 [0280.559] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0280.559] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0280.560] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.560] timeGetTime () returned 0x14ebeaa [0280.560] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.560] timeGetTime () returned 0x14ebeaa [0280.560] timeGetTime () returned 0x14ebeaa [0280.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48490 [0280.560] GetCurrentProcess () returned 0xffffffffffffffff [0280.560] GetCurrentProcess () returned 0xffffffffffffffff [0280.560] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x350, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x62ff828, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x62ff828*=0x434) returned 1 [0280.560] GetLastError () returned 0x0 [0280.560] SetLastError (dwErrCode=0x0) [0280.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe408d0 [0280.561] RegisterWaitForSingleObject (in: phNewWaitObject=0x3ef4cb0, hObject=0x434, Callback=0x7ff61a055790, Context=0x3ef4c80, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x3ef4cb0*=0xe0de70) returned 1 [0280.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba790 [0280.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0x3ef2450 [0280.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccd0 [0280.561] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40f60 [0280.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cd20 [0280.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xdba890 [0280.562] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43440 [0280.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48c10 [0280.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48610 [0280.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48790 [0280.563] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.563] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.563] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0280.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40150 [0280.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dab0 [0280.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d590 [0280.563] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0280.563] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.564] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0280.564] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ad50 [0280.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe652a0 [0280.564] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe42ff0 [0280.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ace0 [0280.565] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64c20 [0280.565] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.565] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe431a0 [0280.565] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b10 [0280.565] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48c50 [0280.565] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.566] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.566] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0280.566] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40740 [0280.566] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dbb0 [0280.566] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2dad0 [0280.566] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0280.566] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43110 | out: hHeap=0xd70000) returned 1 [0280.566] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe438f0 [0280.566] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0280.566] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.567] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48850 [0280.567] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe490d0 [0280.567] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.567] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.567] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0280.567] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40c40 [0280.567] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d5b0 [0280.567] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db30 [0280.568] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0280.568] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.568] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6060 | out: hHeap=0xd70000) returned 1 [0280.568] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43920 [0280.568] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0280.568] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43b60 [0280.568] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.568] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.568] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0280.568] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.569] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.569] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.569] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.569] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.569] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.569] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.569] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48890 [0280.570] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe199c0 [0280.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19f60 [0280.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48c90 [0280.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48910 [0280.570] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5880 | out: hHeap=0xd70000) returned 1 [0280.570] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5b00 [0280.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7380 [0280.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7080 [0280.571] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7080 | out: hHeap=0xd70000) returned 1 [0280.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b10 [0280.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7080 [0280.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe47780 [0280.571] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6380 [0280.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7000 [0280.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49f0 [0280.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49b0 [0280.572] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7000 | out: hHeap=0xd70000) returned 1 [0280.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6380 | out: hHeap=0xd70000) returned 1 [0280.572] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d4b0 [0280.572] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7080 | out: hHeap=0xd70000) returned 1 [0280.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7380 | out: hHeap=0xd70000) returned 1 [0280.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5b00 | out: hHeap=0xd70000) returned 1 [0280.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7200 [0280.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5480 [0280.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5480 | out: hHeap=0xd70000) returned 1 [0280.573] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5a80 [0280.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba790 | out: hHeap=0xd70000) returned 1 [0280.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5a80 | out: hHeap=0xd70000) returned 1 [0280.573] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7200 | out: hHeap=0xd70000) returned 1 [0280.574] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6e80 | out: hHeap=0xd70000) returned 1 [0280.574] GetCurrentProcessId () returned 0x1064 [0280.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eb90 [0280.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b670 [0280.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40c90 [0280.574] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3f4e260 [0280.574] GetCurrentThreadId () returned 0x13d8 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0280.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4800 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0xe62101 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.575] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0280.576] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0280.576] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0280.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6420 [0280.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xdba790 [0280.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6480 [0280.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7300 [0280.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5e00 [0280.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6a00 [0280.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6900 [0280.577] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6900 | out: hHeap=0xd70000) returned 1 [0280.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4970 [0280.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6800 [0280.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe45470 [0280.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5900 [0280.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6a80 [0280.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4af0 [0280.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48b0 [0280.578] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6a80 | out: hHeap=0xd70000) returned 1 [0280.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5900 | out: hHeap=0xd70000) returned 1 [0280.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6800 | out: hHeap=0xd70000) returned 1 [0280.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6a00 | out: hHeap=0xd70000) returned 1 [0280.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5e00 | out: hHeap=0xd70000) returned 1 [0280.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7300 | out: hHeap=0xd70000) returned 1 [0280.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe405b0 [0280.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40b00 [0280.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6480 | out: hHeap=0xd70000) returned 1 [0280.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdba790 | out: hHeap=0xd70000) returned 1 [0280.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b90 | out: hHeap=0xd70000) returned 1 [0280.579] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0280.579] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0280.580] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.580] timeGetTime () returned 0x14ebebe [0280.580] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.580] timeGetTime () returned 0x14ebebe [0280.580] timeGetTime () returned 0x14ebebe [0280.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48e50 | out: hHeap=0xd70000) returned 1 [0280.581] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0280.581] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0280.582] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.582] timeGetTime () returned 0x14ebec0 [0280.583] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.583] timeGetTime () returned 0x14ebec1 [0280.583] timeGetTime () returned 0x14ebec1 [0280.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4930 [0280.583] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40970 | out: hHeap=0xd70000) returned 1 [0280.583] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0280.583] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0280.584] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.584] timeGetTime () returned 0x14ebec2 [0280.584] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0280.584] timeGetTime () returned 0x14ebec2 [0280.584] timeGetTime () returned 0x14ebec2 [0280.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eb20 [0280.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a2c0 [0280.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fe30 [0280.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0xe39200 [0280.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a60 [0280.586] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.586] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d650 [0280.586] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0280.586] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d650 | out: hHeap=0xd70000) returned 1 [0280.586] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0x2a2d770 [0280.586] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0de00 [0280.586] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db50 [0280.586] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40600 [0280.586] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x113) returned 0xde9710 [0280.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d770 | out: hHeap=0xd70000) returned 1 [0280.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0280.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fe30 | out: hHeap=0xd70000) returned 1 [0280.587] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43380 | out: hHeap=0xd70000) returned 1 [0280.587] RtlTryAcquireSRWLockExclusive () returned 0xe62101 [0280.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da90 | out: hHeap=0xd70000) returned 1 [0280.587] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.587] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe62140 | out: hHeap=0xd70000) returned 1 [0280.587] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0280.587] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0280.587] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.588] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0280.588] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0280.588] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0280.588] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe432c0 | out: hHeap=0xd70000) returned 1 [0280.588] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48550 | out: hHeap=0xd70000) returned 1 [0280.588] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48e50 [0280.588] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe436b0 [0280.588] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0280.588] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0280.588] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0280.588] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0280.589] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dc30 | out: hHeap=0xd70000) returned 1 [0280.589] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a2c0 | out: hHeap=0xd70000) returned 1 [0280.589] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2db50 | out: hHeap=0xd70000) returned 1 [0280.589] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de00 | out: hHeap=0xd70000) returned 1 [0280.589] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eb20 | out: hHeap=0xd70000) returned 1 [0280.589] RtlTryAcquireSRWLockExclusive () returned 0xe40601 [0280.589] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0280.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.590] WriteFile (in: hFile=0x80, lpBuffer=0xde9718, nNumberOfBytesToWrite=0x108, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xde9718, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0280.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.590] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0280.590] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49390 | out: hHeap=0xd70000) returned 1 [0280.590] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a60 | out: hHeap=0xd70000) returned 1 [0280.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0bb50 | out: hHeap=0xd70000) returned 1 [0280.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48e10 | out: hHeap=0xd70000) returned 1 [0280.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48fd0 | out: hHeap=0xd70000) returned 1 [0280.591] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0280.591] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0280.591] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde9710 | out: hHeap=0xd70000) returned 1 [0280.592] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40600 | out: hHeap=0xd70000) returned 1 [0280.592] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0280.592] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0282.016] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe401f0 [0282.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1ab30 [0282.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0f1b0 [0282.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1abc0 [0282.017] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0282.017] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0282.018] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0282.018] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0282.018] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.018] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.018] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe435f0 [0282.018] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.018] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.019] GetCurrentThreadId () returned 0x13d8 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe435f0 | out: hHeap=0xd70000) returned 1 [0282.019] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.019] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe489d0 [0282.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48e0 [0282.020] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fa30 | out: hHeap=0xd70000) returned 1 [0282.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d9f0 [0282.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0282.020] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe402e0 [0282.021] GetCurrentThreadId () returned 0x13d8 [0282.021] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac701 [0282.021] SetEvent (hEvent=0x234) returned 1 [0282.021] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4870 [0282.021] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48e0 | out: hHeap=0xd70000) returned 1 [0282.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ab30 | out: hHeap=0xd70000) returned 1 [0282.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe401f0 | out: hHeap=0xd70000) returned 1 [0282.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1abc0 | out: hHeap=0xd70000) returned 1 [0282.022] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f1b0 | out: hHeap=0xd70000) returned 1 [0282.022] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.022] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0282.022] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.022] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.022] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.023] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0282.023] GetLastError () returned 0x3e5 [0282.023] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0282.023] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0282.024] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0282.024] timeGetTime () returned 0x14ec462 [0282.024] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0282.024] timeGetTime () returned 0x14ec462 [0282.024] timeGetTime () returned 0x14ec462 [0282.024] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ef80 [0282.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b040 [0282.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ba0 [0282.025] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0xe39200 [0282.025] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.025] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.025] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.026] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b040 | out: hHeap=0xd70000) returned 1 [0282.026] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef80 | out: hHeap=0xd70000) returned 1 [0282.026] RtlTryAcquireSRWLockExclusive () returned 0xe40b01 [0282.026] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0282.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.026] WriteFile (in: hFile=0x80, lpBuffer=0xe39208, nNumberOfBytesToWrite=0x78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe39208, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0282.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.026] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0282.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d9f0 | out: hHeap=0xd70000) returned 1 [0282.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0282.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b90 | out: hHeap=0xd70000) returned 1 [0282.027] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0282.027] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0282.027] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0282.028] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ba0 | out: hHeap=0xd70000) returned 1 [0282.028] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0282.028] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0282.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41000 [0282.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b1f0 [0282.428] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e5e0 [0282.429] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ab30 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.429] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43230 [0282.429] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.430] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0282.430] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.430] GetCurrentThreadId () returned 0x13d8 [0282.430] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.430] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.430] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.430] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.430] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.431] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.431] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43230 | out: hHeap=0xd70000) returned 1 [0282.431] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0282.431] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48550 [0282.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47e0 [0282.432] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4870 | out: hHeap=0xd70000) returned 1 [0282.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d770 [0282.432] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0282.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe406f0 [0282.433] GetCurrentThreadId () returned 0x13d8 [0282.433] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac701 [0282.433] SetEvent (hEvent=0x234) returned 1 [0282.433] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a70 [0282.433] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47e0 | out: hHeap=0xd70000) returned 1 [0282.433] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b1f0 | out: hHeap=0xd70000) returned 1 [0282.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41000 | out: hHeap=0xd70000) returned 1 [0282.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ab30 | out: hHeap=0xd70000) returned 1 [0282.434] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e5e0 | out: hHeap=0xd70000) returned 1 [0282.434] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.434] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0282.434] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.434] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.434] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.434] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0282.435] GetLastError () returned 0x3e5 [0282.435] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0282.435] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0282.436] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0282.436] timeGetTime () returned 0x14ec5fe [0282.436] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0282.436] timeGetTime () returned 0x14ec5fe [0282.436] timeGetTime () returned 0x14ec5fe [0282.436] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e030 [0282.436] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19ed0 [0282.437] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe401a0 [0282.437] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0xe39200 [0282.437] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0282.437] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.437] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.437] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.438] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ed0 | out: hHeap=0xd70000) returned 1 [0282.438] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e030 | out: hHeap=0xd70000) returned 1 [0282.438] RtlTryAcquireSRWLockExclusive () returned 0xe40101 [0282.438] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0282.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.438] WriteFile (in: hFile=0x80, lpBuffer=0xe39208, nNumberOfBytesToWrite=0x78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe39208, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0282.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.438] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0282.438] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48550 | out: hHeap=0xd70000) returned 1 [0282.438] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d770 | out: hHeap=0xd70000) returned 1 [0282.439] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0282.439] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48d90 | out: hHeap=0xd70000) returned 1 [0282.439] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0282.439] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0282.439] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0282.439] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe401a0 | out: hHeap=0xd70000) returned 1 [0282.439] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0282.439] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40330 [0283.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a350 [0283.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0da10 [0283.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19ff0 [0283.182] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe437a0 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0283.183] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.183] GetCurrentThreadId () returned 0x13d8 [0283.184] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.184] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.184] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.184] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.184] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.184] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.184] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe437a0 | out: hHeap=0xd70000) returned 1 [0283.184] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4920 [0283.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a70 | out: hHeap=0xd70000) returned 1 [0283.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40920 [0283.185] GetCurrentThreadId () returned 0x13d8 [0283.185] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac701 [0283.185] SetEvent (hEvent=0x234) returned 1 [0283.185] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49c0 [0283.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4920 | out: hHeap=0xd70000) returned 1 [0283.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a350 | out: hHeap=0xd70000) returned 1 [0283.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40330 | out: hHeap=0xd70000) returned 1 [0283.187] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19ff0 | out: hHeap=0xd70000) returned 1 [0283.187] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0da10 | out: hHeap=0xd70000) returned 1 [0283.187] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.187] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0283.187] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.188] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.188] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.188] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0283.188] GetLastError () returned 0x3e5 [0283.188] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0283.188] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40920 [0283.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8b) returned 0xe3e260 [0283.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0f060 [0283.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1abc0 [0283.497] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0283.497] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0283.497] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0283.497] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0283.497] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.497] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.497] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.497] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe437a0 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.498] GetCurrentThreadId () returned 0x13d8 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.498] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.499] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.499] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe437a0 | out: hHeap=0xd70000) returned 1 [0283.499] RtlTryAcquireSRWLockExclusive () returned 0xe34901 [0283.499] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49110 [0283.499] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a60 [0283.500] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49c0 | out: hHeap=0xd70000) returned 1 [0283.500] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d850 [0283.500] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b90 [0283.500] GetCurrentThreadId () returned 0x13d8 [0283.500] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48ed0 [0283.500] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e0a0 [0283.500] GetCurrentThreadId () returned 0x13d8 [0283.501] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac001 [0283.501] SetEvent (hEvent=0x234) returned 1 [0283.501] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49c0 [0283.502] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a60 | out: hHeap=0xd70000) returned 1 [0283.502] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3e260 | out: hHeap=0xd70000) returned 1 [0283.502] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40920 | out: hHeap=0xd70000) returned 1 [0283.502] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1abc0 | out: hHeap=0xd70000) returned 1 [0283.502] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f060 | out: hHeap=0xd70000) returned 1 [0283.503] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.503] RtlTryAcquireSRWLockExclusive () returned 0x218be5acf01 [0283.503] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.503] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.503] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.503] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0283.504] GetLastError () returned 0x3e5 [0283.504] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0283.504] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.578] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.578] timeGetTime () returned 0x14eca74 [0283.578] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.578] timeGetTime () returned 0x14eca74 [0283.578] timeGetTime () returned 0x14eca74 [0283.578] RtlTryAcquireSRWLockExclusive () returned 0x218be5adb01 [0283.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1abc0 [0283.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47f0 [0283.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x108) returned 0x3ef2ef0 [0283.578] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b30 [0283.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d80 [0283.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe410a0 [0283.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0283.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe435c0 [0283.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe410f0 [0283.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe409c0 [0283.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe410f0 | out: hHeap=0xd70000) returned 1 [0283.579] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43a10 [0283.579] RtlTryAcquireSRWLockExclusive () returned 0xe0e001 [0283.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43380 | out: hHeap=0xd70000) returned 1 [0283.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40240 | out: hHeap=0xd70000) returned 1 [0283.580] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0283.580] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.581] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.581] timeGetTime () returned 0x14eca77 [0283.581] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.581] timeGetTime () returned 0x14eca77 [0283.581] timeGetTime () returned 0x14eca77 [0283.581] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48a50 [0283.581] GetCurrentProcess () returned 0xffffffffffffffff [0283.582] GetCurrentProcess () returned 0xffffffffffffffff [0283.582] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x350, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x62ff828, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x62ff828*=0x3e8) returned 1 [0283.582] GetLastError () returned 0x0 [0283.582] SetLastError (dwErrCode=0x0) [0283.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40e70 [0283.582] RegisterWaitForSingleObject (in: phNewWaitObject=0x3ef8940, hObject=0x3e8, Callback=0x7ff61a055790, Context=0x3ef8910, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0x3ef8940*=0xe0e880) returned 1 [0283.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6100 [0283.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x178) returned 0x3ef9040 [0283.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47e0 [0283.582] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40240 [0283.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49d0 [0283.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef5e00 [0283.583] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43ad0 [0283.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48e90 [0283.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48fd0 [0283.583] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49290 [0283.584] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.584] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.584] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0283.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40010 [0283.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db70 [0283.584] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d7f0 [0283.584] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0283.584] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.584] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0283.585] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4820 [0283.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6780 [0283.585] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.585] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20020 [0283.586] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a50 [0283.587] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef5580 [0283.587] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.587] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20050 [0283.587] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49010 [0283.587] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49390 [0283.587] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.587] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.588] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0283.588] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe404c0 [0283.588] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2da90 [0283.588] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d8d0 [0283.588] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0283.588] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.588] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43380 | out: hHeap=0xd70000) returned 1 [0283.588] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe201a0 [0283.588] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0283.588] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a150 [0283.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49450 [0283.589] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.589] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.589] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0283.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40970 [0283.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2db90 [0283.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d970 [0283.590] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0283.590] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.590] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ee0 | out: hHeap=0xd70000) returned 1 [0283.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fae0 [0283.590] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0283.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe201d0 [0283.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.590] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.590] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.590] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.591] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.591] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.591] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.591] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49510 [0283.592] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19ff0 [0283.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a110 [0283.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49650 [0283.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49610 [0283.592] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5900 | out: hHeap=0xd70000) returned 1 [0283.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5f80 [0283.592] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6000 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6f80 [0283.593] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6f80 | out: hHeap=0xd70000) returned 1 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48f0 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5480 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe45aa0 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5700 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7380 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4950 [0283.593] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4810 [0283.594] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7380 | out: hHeap=0xd70000) returned 1 [0283.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5700 | out: hHeap=0xd70000) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d650 [0283.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5480 | out: hHeap=0xd70000) returned 1 [0283.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6000 | out: hHeap=0xd70000) returned 1 [0283.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5f80 | out: hHeap=0xd70000) returned 1 [0283.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6480 [0283.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5d00 [0283.595] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5d00 | out: hHeap=0xd70000) returned 1 [0283.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5980 [0283.595] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6100 | out: hHeap=0xd70000) returned 1 [0283.595] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5980 | out: hHeap=0xd70000) returned 1 [0283.595] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6480 | out: hHeap=0xd70000) returned 1 [0283.595] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6200 | out: hHeap=0xd70000) returned 1 [0283.595] GetCurrentProcessId () returned 0x1064 [0283.595] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eea0 [0283.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a350 [0283.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe406f0 [0283.596] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0xe39200 [0283.596] GetCurrentThreadId () returned 0x13d8 [0283.596] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.596] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.596] RtlTryAcquireSRWLockExclusive () returned 0x9a0e2a80c37a2001 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0283.597] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a00 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0x62ff001 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0xe61001 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.597] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.598] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0283.598] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0283.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5ee0 [0283.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6700 [0283.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5b00 [0283.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7080 [0283.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6a00 [0283.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5f00 [0283.598] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5600 [0283.599] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5600 | out: hHeap=0xd70000) returned 1 [0283.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47a0 [0283.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6900 [0283.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe462e0 [0283.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6080 [0283.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5900 [0283.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a10 [0283.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4830 [0283.600] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5900 | out: hHeap=0xd70000) returned 1 [0283.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6080 | out: hHeap=0xd70000) returned 1 [0283.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6900 | out: hHeap=0xd70000) returned 1 [0283.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5f00 | out: hHeap=0xd70000) returned 1 [0283.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6a00 | out: hHeap=0xd70000) returned 1 [0283.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7080 | out: hHeap=0xd70000) returned 1 [0283.600] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fe30 [0283.600] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fe80 [0283.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5b00 | out: hHeap=0xd70000) returned 1 [0283.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6700 | out: hHeap=0xd70000) returned 1 [0283.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe491d0 | out: hHeap=0xd70000) returned 1 [0283.601] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0283.601] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.602] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.602] timeGetTime () returned 0x14eca8c [0283.602] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.602] timeGetTime () returned 0x14eca8c [0283.602] timeGetTime () returned 0x14eca8c [0283.602] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe491d0 | out: hHeap=0xd70000) returned 1 [0283.602] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0283.602] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.603] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.603] timeGetTime () returned 0x14eca8d [0283.603] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.603] timeGetTime () returned 0x14eca8d [0283.603] timeGetTime () returned 0x14eca8d [0283.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4850 [0283.603] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0283.603] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0283.603] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.604] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.604] timeGetTime () returned 0x14eca8e [0283.604] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0283.604] timeGetTime () returned 0x14eca8e [0283.604] timeGetTime () returned 0x14eca8e [0283.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0db60 [0283.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ac50 [0283.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0283.604] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3ef91c0 [0283.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a30 [0283.605] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d990 [0283.605] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.605] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d990 | out: hHeap=0xd70000) returned 1 [0283.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0x2a2d4d0 [0283.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e650 [0283.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d990 [0283.605] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40880 [0283.606] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x113) returned 0xde9710 [0283.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d4d0 | out: hHeap=0xd70000) returned 1 [0283.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef91c0 | out: hHeap=0xd70000) returned 1 [0283.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0283.606] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0283.606] RtlTryAcquireSRWLockExclusive () returned 0xe61001 [0283.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2da10 | out: hHeap=0xd70000) returned 1 [0283.606] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.606] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61000 | out: hHeap=0xd70000) returned 1 [0283.606] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0283.606] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0283.607] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0283.607] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0283.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48a10 [0283.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08bb0 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0283.607] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.607] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2dc30 | out: hHeap=0xd70000) returned 1 [0283.607] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0283.608] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d990 | out: hHeap=0xd70000) returned 1 [0283.608] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e650 | out: hHeap=0xd70000) returned 1 [0283.608] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0db60 | out: hHeap=0xd70000) returned 1 [0283.608] RtlTryAcquireSRWLockExclusive () returned 0xe40801 [0283.608] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0283.608] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.608] WriteFile (in: hFile=0x80, lpBuffer=0xde9718, nNumberOfBytesToWrite=0x108, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xde9718, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0283.608] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.608] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0283.608] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49110 | out: hHeap=0xd70000) returned 1 [0283.609] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a30 | out: hHeap=0xd70000) returned 1 [0283.609] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d850 | out: hHeap=0xd70000) returned 1 [0283.609] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48b90 | out: hHeap=0xd70000) returned 1 [0283.609] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49bd0 | out: hHeap=0xd70000) returned 1 [0283.609] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0283.609] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0283.609] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde9710 | out: hHeap=0xd70000) returned 1 [0283.609] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40880 | out: hHeap=0xd70000) returned 1 [0283.609] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0283.609] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0284.116] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40790 [0284.116] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1ac50 [0284.117] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e420 [0284.117] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0284.117] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40790 | out: hHeap=0xd70000) returned 1 [0284.117] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0284.117] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.117] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0284.118] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e420 | out: hHeap=0xd70000) returned 1 [0284.118] RtlTryAcquireSRWLockExclusive () returned 0xe3fe01 [0284.118] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0284.118] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.118] WriteFile (in: hFile=0x80, lpBuffer=0xe1a088, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1a088, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0284.118] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0284.119] GetLastError () returned 0x3e5 [0284.119] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0284.119] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0284.119] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0284.119] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fed0 | out: hHeap=0xd70000) returned 1 [0284.119] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0284.119] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0285.017] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1afb0 [0285.018] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d9a0 [0285.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1afb0 | out: hHeap=0xd70000) returned 1 [0285.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0285.018] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.018] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.018] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.018] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d9a0 | out: hHeap=0xd70000) returned 1 [0285.019] RtlTryAcquireSRWLockExclusive () returned 0xe3ff01 [0285.019] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0285.019] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.019] WriteFile (in: hFile=0x80, lpBuffer=0xe1ac58, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1ac58, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0285.019] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.019] GetLastError () returned 0x3e5 [0285.019] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.019] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0285.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0285.019] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3ff70 | out: hHeap=0xd70000) returned 1 [0285.019] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.020] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.252] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0285.252] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a080 [0285.253] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0f290 [0285.253] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0285.253] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0285.253] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.253] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.253] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f290 | out: hHeap=0xd70000) returned 1 [0285.253] RtlTryAcquireSRWLockExclusive () returned 0xe40b01 [0285.254] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0285.254] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.254] WriteFile (in: hFile=0x80, lpBuffer=0xe1b318, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1b318, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0285.254] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.254] GetLastError () returned 0x3e5 [0285.254] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.254] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0285.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b310 | out: hHeap=0xd70000) returned 1 [0285.254] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ba0 | out: hHeap=0xd70000) returned 1 [0285.254] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.254] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0285.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x93) returned 0xe3e260 [0285.407] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e420 [0285.408] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ac50 [0285.408] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.408] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.408] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b20 [0285.408] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.408] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.408] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.409] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.409] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08850 [0285.409] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.409] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.409] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0285.409] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.409] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.410] GetCurrentThreadId () returned 0x13d8 [0285.410] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40ce0 [0285.410] GetCurrentThreadId () returned 0x13d8 [0285.410] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0285.410] SetEvent (hEvent=0x3d8) returned 1 [0285.410] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.410] GetLastError () returned 0x3e5 [0285.410] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.410] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.439] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40380 [0285.440] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xab) returned 0xe61e40 [0285.440] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ec70 [0285.440] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1a080 [0285.440] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.440] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.440] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.440] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.440] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.440] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.440] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.440] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0285.441] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.441] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.441] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08190 [0285.441] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.441] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.441] GetCurrentThreadId () returned 0x13d8 [0285.441] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40bf0 [0285.442] GetCurrentThreadId () returned 0x13d8 [0285.442] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0285.442] SetEvent (hEvent=0x3d8) returned 1 [0285.442] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.442] GetLastError () returned 0x3e5 [0285.442] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.442] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.575] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41140 [0285.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x93) returned 0xe3dc20 [0285.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d850 [0285.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b5e0 [0285.576] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.576] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.576] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.576] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.576] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.576] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.576] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.576] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08190 [0285.577] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.577] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0285.577] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.577] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.577] GetCurrentThreadId () returned 0x13d8 [0285.577] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40880 [0285.577] GetCurrentThreadId () returned 0x13d8 [0285.577] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0285.577] SetEvent (hEvent=0x3d8) returned 1 [0285.578] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.578] GetLastError () returned 0x3e5 [0285.578] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.578] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.606] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ec0 [0285.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb3) returned 0xe61e40 [0285.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e0a0 [0285.607] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b1f0 [0285.607] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.607] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.607] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08850 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.608] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.608] GetCurrentThreadId () returned 0x13d8 [0285.608] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40f10 [0285.609] GetCurrentThreadId () returned 0x13d8 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0285.609] SetEvent (hEvent=0x3d8) returned 1 [0285.609] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.609] GetLastError () returned 0x3e5 [0285.609] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.609] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40380 [0285.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa3) returned 0xe33bb0 [0285.697] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dcb0 [0285.698] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b5e0 [0285.698] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.698] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.698] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.698] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.698] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.698] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.699] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08850 [0285.699] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.699] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.699] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0285.699] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.699] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.700] GetCurrentThreadId () returned 0x13d8 [0285.700] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40790 [0285.700] GetCurrentThreadId () returned 0x13d8 [0285.700] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0285.701] SetEvent (hEvent=0x3d8) returned 1 [0285.702] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.702] GetLastError () returned 0x3e5 [0285.702] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.702] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.818] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41000 [0285.818] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1ac50 [0285.819] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e7a0 [0285.819] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0285.819] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41000 | out: hHeap=0xd70000) returned 1 [0285.819] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.819] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.819] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.819] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e7a0 | out: hHeap=0xd70000) returned 1 [0285.819] RtlTryAcquireSRWLockExclusive () returned 0xe3fe01 [0285.819] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0285.819] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.820] WriteFile (in: hFile=0x80, lpBuffer=0xe1b558, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1b558, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0285.820] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.820] GetLastError () returned 0x3e5 [0285.820] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.820] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0285.820] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b550 | out: hHeap=0xd70000) returned 1 [0285.820] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fed0 | out: hHeap=0xd70000) returned 1 [0285.820] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.820] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fed0 [0285.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a080 [0285.939] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ec70 [0285.939] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0285.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fed0 | out: hHeap=0xd70000) returned 1 [0285.940] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0285.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.940] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0285.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ec70 | out: hHeap=0xd70000) returned 1 [0285.940] RtlTryAcquireSRWLockExclusive () returned 0xe41101 [0285.940] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0285.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.940] WriteFile (in: hFile=0x80, lpBuffer=0xe1ae98, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1ae98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0285.940] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0285.940] GetLastError () returned 0x3e5 [0285.940] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0285.940] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0285.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ae90 | out: hHeap=0xd70000) returned 1 [0285.940] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41140 | out: hHeap=0xd70000) returned 1 [0285.940] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0285.940] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.221] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0286.221] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe40790 [0286.222] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0286.222] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40790 | out: hHeap=0xd70000) returned 1 [0286.222] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0286.222] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.222] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.222] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.222] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0286.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.223] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0db60 | out: hHeap=0xd70000) returned 1 [0286.223] RtlTryAcquireSRWLockExclusive () returned 0xe40701 [0286.223] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0286.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.223] WriteFile (in: hFile=0x80, lpBuffer=0xe1ac58, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1ac58, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0286.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08be0 | out: hHeap=0xd70000) returned 1 [0286.224] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.224] GetLastError () returned 0x3e5 [0286.224] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.224] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0286.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0286.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40790 | out: hHeap=0xd70000) returned 1 [0286.224] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.225] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.395] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41140 [0286.396] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1ac50 [0286.396] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ec70 [0286.396] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0286.396] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41140 | out: hHeap=0xd70000) returned 1 [0286.396] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.397] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.397] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ec70 | out: hHeap=0xd70000) returned 1 [0286.397] RtlTryAcquireSRWLockExclusive () returned 0xe40b01 [0286.397] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0286.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.397] WriteFile (in: hFile=0x80, lpBuffer=0xe1ac58, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1ac58, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0286.397] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.397] GetLastError () returned 0x3e5 [0286.397] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.397] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0286.397] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0286.398] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ba0 | out: hHeap=0xd70000) returned 1 [0286.398] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.398] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.495] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40a60 [0286.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe40380 [0286.496] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0286.496] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40380 | out: hHeap=0xd70000) returned 1 [0286.496] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40a60 | out: hHeap=0xd70000) returned 1 [0286.496] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.496] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.496] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.496] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0286.497] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc30 | out: hHeap=0xd70000) returned 1 [0286.497] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe070e0 | out: hHeap=0xd70000) returned 1 [0286.497] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efb820 | out: hHeap=0xd70000) returned 1 [0286.497] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.497] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.497] GetLastError () returned 0x3e5 [0286.497] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.497] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40bf0 [0286.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe41050 [0286.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08be0 [0286.522] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41050 | out: hHeap=0xd70000) returned 1 [0286.522] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40bf0 | out: hHeap=0xd70000) returned 1 [0286.522] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.522] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.522] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.522] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0286.522] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe205c0 | out: hHeap=0xd70000) returned 1 [0286.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0286.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc5e0 | out: hHeap=0xd70000) returned 1 [0286.523] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.523] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.523] GetLastError () returned 0x3e5 [0286.523] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.523] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.599] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40600 [0286.600] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1ace0 [0286.600] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e420 [0286.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ace0 | out: hHeap=0xd70000) returned 1 [0286.600] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40600 | out: hHeap=0xd70000) returned 1 [0286.600] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.601] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.601] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07cb0 | out: hHeap=0xd70000) returned 1 [0286.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbf20 | out: hHeap=0xd70000) returned 1 [0286.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb5f00 [0286.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20d40 | out: hHeap=0xd70000) returned 1 [0286.601] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08190 [0286.601] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0286.601] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.601] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.601] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0286.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07bc0 | out: hHeap=0xd70000) returned 1 [0286.601] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0286.601] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efe570 | out: hHeap=0xd70000) returned 1 [0286.602] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08190 | out: hHeap=0xd70000) returned 1 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0xe61b01 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0xe62401 [0286.602] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07bc0 [0286.602] RtlTryAcquireSRWLockExclusive () returned 0xe62401 [0286.603] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe081c0 | out: hHeap=0xd70000) returned 1 [0286.603] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e420 | out: hHeap=0xd70000) returned 1 [0286.603] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.603] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.603] GetCurrentThreadId () returned 0x13d8 [0286.603] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40d80 [0286.603] GetCurrentThreadId () returned 0x13d8 [0286.603] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0286.603] SetEvent (hEvent=0x234) returned 1 [0286.604] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.604] GetLastError () returned 0x3e5 [0286.604] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.604] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.684] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0286.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b5e0 [0286.685] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0de00 [0286.685] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b5e0 | out: hHeap=0xd70000) returned 1 [0286.685] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0286.685] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.686] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.686] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08520 | out: hHeap=0xd70000) returned 1 [0286.686] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efbae0 | out: hHeap=0xd70000) returned 1 [0286.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6020 [0286.686] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20bc0 | out: hHeap=0xd70000) returned 1 [0286.686] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0286.686] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0286.687] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.687] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.687] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0286.687] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07ce0 | out: hHeap=0xd70000) returned 1 [0286.687] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0286.687] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efdbe0 | out: hHeap=0xd70000) returned 1 [0286.687] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0286.687] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.687] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.687] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.688] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.688] RtlTryAcquireSRWLockExclusive () returned 0xd7b701 [0286.688] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.688] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08190 [0286.688] RtlTryAcquireSRWLockExclusive () returned 0xe62a01 [0286.688] RtlTryAcquireSRWLockExclusive () returned 0xe62a01 [0286.688] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe084c0 | out: hHeap=0xd70000) returned 1 [0286.688] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de00 | out: hHeap=0xd70000) returned 1 [0286.688] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.689] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.689] GetCurrentThreadId () returned 0x13d8 [0286.689] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40880 [0286.689] GetCurrentThreadId () returned 0x13d8 [0286.689] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0286.689] SetEvent (hEvent=0x234) returned 1 [0286.689] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.689] GetLastError () returned 0x3e5 [0286.690] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.690] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.839] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40a10 [0286.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1ac50 [0286.840] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dcb0 [0286.840] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0286.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40a10 | out: hHeap=0xd70000) returned 1 [0286.841] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.841] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.841] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fba0 | out: hHeap=0xd70000) returned 1 [0286.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe663a0 | out: hHeap=0xd70000) returned 1 [0286.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdb6080 [0286.841] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20200 | out: hHeap=0xd70000) returned 1 [0286.841] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07cb0 [0286.841] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0286.841] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0286.842] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fdb0 | out: hHeap=0xd70000) returned 1 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0286.842] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63280 | out: hHeap=0xd70000) returned 1 [0286.842] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe07cb0 | out: hHeap=0xd70000) returned 1 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0xe62001 [0286.842] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.843] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fcf0 | out: hHeap=0xd70000) returned 1 [0286.843] RtlTryAcquireSRWLockExclusive () returned 0xe62b01 [0286.843] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe081c0 [0286.843] RtlTryAcquireSRWLockExclusive () returned 0xe62b01 [0286.843] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dcb0 | out: hHeap=0xd70000) returned 1 [0286.843] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0286.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.844] GetCurrentThreadId () returned 0x13d8 [0286.844] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0286.844] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.844] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.844] GetLastError () returned 0x3e5 [0286.844] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.844] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.865] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40880 [0286.865] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe40420 [0286.866] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08340 [0286.866] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40420 | out: hHeap=0xd70000) returned 1 [0286.866] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40880 | out: hHeap=0xd70000) returned 1 [0286.866] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0286.866] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.866] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.866] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.867] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b670 | out: hHeap=0xd70000) returned 1 [0286.867] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eb90 | out: hHeap=0xd70000) returned 1 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0xe40c01 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.867] WriteFile (in: hFile=0x80, lpBuffer=0x3f4e268, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x3f4e268, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.867] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.868] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0286.868] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eb90 | out: hHeap=0xd70000) returned 1 [0286.868] RtlTryAcquireSRWLockExclusive () returned 0xe40201 [0286.868] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0286.868] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.868] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0286.868] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0286.868] GetLastError () returned 0x3e5 [0286.868] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.868] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0286.868] WriteFile (in: hFile=0x80, lpBuffer=0xe1a088, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1a088, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0286.869] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e260 | out: hHeap=0xd70000) returned 1 [0286.869] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40c90 | out: hHeap=0xd70000) returned 1 [0286.869] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0286.869] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0286.869] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0286.869] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0286.869] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0286.869] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0287.070] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe402e0 [0287.070] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b430 [0287.071] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ec70 [0287.071] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ae00 [0287.071] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0287.071] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.071] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b00 [0287.072] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.072] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0287.072] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0287.072] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.072] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0287.072] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.073] GetCurrentThreadId () returned 0x13d8 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.073] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0287.073] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0287.074] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0287.074] RtlTryAcquireSRWLockExclusive () returned 0xe1b401 [0287.074] GetCurrentThreadId () returned 0x13d8 [0287.074] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49a0 [0287.074] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49c0 | out: hHeap=0xd70000) returned 1 [0287.074] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0287.074] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.075] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4aa0 | out: hHeap=0xd70000) returned 1 [0287.075] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe489d0 [0287.075] GetCurrentThreadId () returned 0x13d8 [0287.075] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0287.075] SetEvent (hEvent=0x234) returned 1 [0287.075] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4890 [0287.076] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49a0 | out: hHeap=0xd70000) returned 1 [0287.076] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b430 | out: hHeap=0xd70000) returned 1 [0287.076] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe402e0 | out: hHeap=0xd70000) returned 1 [0287.076] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ae00 | out: hHeap=0xd70000) returned 1 [0287.076] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ec70 | out: hHeap=0xd70000) returned 1 [0287.076] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0287.076] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0287.076] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0287.076] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.077] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0287.077] GetLastError () returned 0x3e5 [0287.077] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0287.077] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0287.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0287.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3b) returned 0xe40560 [0287.219] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08340 [0287.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40560 | out: hHeap=0xd70000) returned 1 [0287.220] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0287.220] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0287.220] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.220] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.220] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.220] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.220] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a350 | out: hHeap=0xd70000) returned 1 [0287.221] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eea0 | out: hHeap=0xd70000) returned 1 [0287.221] RtlTryAcquireSRWLockExclusive () returned 0xe40601 [0287.221] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0287.221] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.221] WriteFile (in: hFile=0x80, lpBuffer=0xe39208, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe39208, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0287.221] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.222] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.222] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.222] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0287.222] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0eea0 | out: hHeap=0xd70000) returned 1 [0287.222] RtlTryAcquireSRWLockExclusive () returned 0xe40401 [0287.222] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0287.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.222] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0287.223] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0287.223] GetLastError () returned 0x3e5 [0287.223] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0287.223] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0287.223] WriteFile (in: hFile=0x80, lpBuffer=0xe1a088, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1a088, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0287.223] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0287.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe406f0 | out: hHeap=0xd70000) returned 1 [0287.224] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0287.224] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0287.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0287.224] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40420 | out: hHeap=0xd70000) returned 1 [0287.224] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0287.224] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0287.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0287.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x43) returned 0xe40380 [0287.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08340 [0287.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40380 | out: hHeap=0xd70000) returned 1 [0287.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0287.413] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0287.413] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.413] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.413] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0287.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20350 | out: hHeap=0xd70000) returned 1 [0287.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08610 | out: hHeap=0xd70000) returned 1 [0287.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efc620 | out: hHeap=0xd70000) returned 1 [0287.414] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0287.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0287.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63120 | out: hHeap=0xd70000) returned 1 [0287.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0287.414] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0287.415] GetLastError () returned 0x3e5 [0287.415] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0287.415] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0287.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0287.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1a080 [0287.528] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e8f0 [0287.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0287.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0287.528] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0287.529] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.529] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe430e0 | out: hHeap=0xd70000) returned 1 [0287.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe493d0 | out: hHeap=0xd70000) returned 1 [0287.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef93f0 [0287.529] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe436b0 | out: hHeap=0xd70000) returned 1 [0287.529] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08340 [0287.529] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0287.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe438c0 | out: hHeap=0xd70000) returned 1 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0287.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4800 | out: hHeap=0xd70000) returned 1 [0287.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe33d10 | out: hHeap=0xd70000) returned 1 [0287.530] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08340 | out: hHeap=0xd70000) returned 1 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0287.530] RtlTryAcquireSRWLockExclusive () returned 0xe61301 [0287.531] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.531] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0287.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43b60 | out: hHeap=0xd70000) returned 1 [0287.531] RtlTryAcquireSRWLockExclusive () returned 0xe33e01 [0287.531] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07cb0 [0287.531] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e8f0 | out: hHeap=0xd70000) returned 1 [0287.531] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.532] GetCurrentThreadId () returned 0x13d8 [0287.532] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0287.532] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.532] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0287.532] GetLastError () returned 0x3e5 [0287.532] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0287.532] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0287.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40290 [0287.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b550 [0287.638] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0f140 [0287.639] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b550 | out: hHeap=0xd70000) returned 1 [0287.639] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0287.639] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0287.639] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.639] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.639] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe437a0 | out: hHeap=0xd70000) returned 1 [0287.639] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48e10 | out: hHeap=0xd70000) returned 1 [0287.639] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61840 | out: hHeap=0xd70000) returned 1 [0287.640] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8390 | out: hHeap=0xd70000) returned 1 [0287.640] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa410 [0287.640] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08bb0 | out: hHeap=0xd70000) returned 1 [0287.640] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08bb0 [0287.640] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0287.640] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0287.640] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0287.640] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0287.641] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43830 | out: hHeap=0xd70000) returned 1 [0287.641] RtlTryAcquireSRWLockExclusive () returned 0x62fef01 [0287.641] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a00 | out: hHeap=0xd70000) returned 1 [0287.641] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe346b0 | out: hHeap=0xd70000) returned 1 [0287.641] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08bb0 | out: hHeap=0xd70000) returned 1 [0287.641] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.641] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.641] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.641] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0287.641] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0287.641] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.642] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe201d0 | out: hHeap=0xd70000) returned 1 [0287.642] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0287.642] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0287.642] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08bb0 [0287.642] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f140 | out: hHeap=0xd70000) returned 1 [0287.642] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0287.642] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.642] GetCurrentThreadId () returned 0x13d8 [0287.643] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0287.643] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.643] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0287.643] GetLastError () returned 0x3e5 [0287.643] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0287.643] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0291.752] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40790 [0291.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x243) returned 0x3efb3a0 [0291.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eb90 [0291.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe14290 [0291.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe08340 [0291.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ae00 [0291.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe334d0 [0291.753] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0291.753] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48e10 [0291.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe084c0 [0291.754] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08520 [0291.754] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0291.754] RtlTryAcquireSRWLockExclusive () returned 0xe40501 [0291.754] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0291.754] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.754] WriteFile (in: hFile=0x80, lpBuffer=0xe41148, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe41148, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0291.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49110 [0291.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe085e0 [0291.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08610 [0291.755] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fdb0 | out: hHeap=0xd70000) returned 1 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0xe40301 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.755] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0291.755] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc30 [0291.756] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0291.756] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0291.756] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe201d0 [0291.756] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0291.756] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.756] GetCurrentThreadId () returned 0x13d8 [0291.756] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe402e0 [0291.756] GetCurrentThreadId () returned 0x13d8 [0291.756] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0291.756] SetEvent (hEvent=0x3d8) returned 1 [0291.757] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0291.757] GetLastError () returned 0x3e5 [0291.757] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0291.757] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0291.757] WriteFile (in: hFile=0x80, lpBuffer=0xe3ff28, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe3ff28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0291.758] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41140 | out: hHeap=0xd70000) returned 1 [0291.758] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40560 | out: hHeap=0xd70000) returned 1 [0291.758] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0291.758] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0291.758] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3ff20 | out: hHeap=0xd70000) returned 1 [0291.758] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40380 | out: hHeap=0xd70000) returned 1 [0291.758] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0291.758] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0291.794] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0291.794] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe39200 | out: hHeap=0xd70000) returned 1 [0291.794] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3ff20 | out: hHeap=0xd70000) returned 1 [0291.794] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0291.794] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0291.998] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ec0 [0291.999] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1afb0 [0291.999] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d9a0 [0291.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1afb0 | out: hHeap=0xd70000) returned 1 [0291.999] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ec0 | out: hHeap=0xd70000) returned 1 [0291.999] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.000] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.000] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.000] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d9a0 | out: hHeap=0xd70000) returned 1 [0292.000] RtlTryAcquireSRWLockExclusive () returned 0xe40601 [0292.000] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.000] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.000] WriteFile (in: hFile=0x80, lpBuffer=0xe1afb8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1afb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0292.001] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.001] GetLastError () returned 0x3e5 [0292.001] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.001] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0292.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1afb0 | out: hHeap=0xd70000) returned 1 [0292.001] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40650 | out: hHeap=0xd70000) returned 1 [0292.001] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.001] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.028] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3ff20 [0292.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1afb0 [0292.029] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e7a0 [0292.029] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1afb0 | out: hHeap=0xd70000) returned 1 [0292.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3ff20 | out: hHeap=0xd70000) returned 1 [0292.030] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.030] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.030] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.030] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e7a0 | out: hHeap=0xd70000) returned 1 [0292.030] RtlTryAcquireSRWLockExclusive () returned 0xe40601 [0292.030] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.030] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.030] WriteFile (in: hFile=0x80, lpBuffer=0xe1afb8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe1afb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0292.030] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.030] GetLastError () returned 0x3e5 [0292.030] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.030] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0292.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1afb0 | out: hHeap=0xd70000) returned 1 [0292.031] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40650 | out: hHeap=0xd70000) returned 1 [0292.031] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.031] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.206] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe406f0 [0292.206] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1afb0 [0292.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0f060 [0292.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b040 [0292.207] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.207] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.207] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.207] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.207] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.207] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.207] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.207] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43260 [0292.208] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.208] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.208] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0292.208] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.208] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.208] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.208] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a190 [0292.208] SetEvent (hEvent=0x3f4) returned 1 [0292.208] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.209] GetLastError () returned 0x3e5 [0292.209] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.209] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.322] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3ff20 [0292.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b0d0 [0292.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e8f0 [0292.323] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b160 [0292.323] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.323] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.323] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.324] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe438c0 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.324] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.324] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.325] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49c10 [0292.325] SetEvent (hEvent=0x3f4) returned 1 [0292.325] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.325] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.325] GetCurrentThreadId () returned 0x13d8 [0292.325] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe3ff70 [0292.325] GetCurrentThreadId () returned 0x13d8 [0292.325] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0292.325] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.325] GetLastError () returned 0x3e5 [0292.325] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.326] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.347] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40a10 [0292.348] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8b) returned 0xe3e080 [0292.348] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0eea0 [0292.348] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b1f0 [0292.348] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.348] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.348] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.348] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.348] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.349] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.349] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.349] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0292.349] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.349] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.349] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43830 [0292.349] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.349] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.349] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.350] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a190 [0292.350] SetEvent (hEvent=0x3f4) returned 1 [0292.350] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.350] GetCurrentThreadId () returned 0x13d8 [0292.350] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe3fed0 [0292.350] GetCurrentThreadId () returned 0x13d8 [0292.350] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0292.351] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.351] GetLastError () returned 0x3e5 [0292.351] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.351] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.364] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40a60 [0292.365] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b280 [0292.365] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e1f0 [0292.365] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b310 [0292.365] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.365] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.365] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.366] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.366] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.366] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.366] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.366] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0292.366] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.366] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.366] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe436b0 [0292.367] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.367] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.367] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.367] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49710 [0292.367] SetEvent (hEvent=0x3f4) returned 1 [0292.367] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.367] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.367] GetCurrentThreadId () returned 0x13d8 [0292.367] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40650 [0292.367] GetCurrentThreadId () returned 0x13d8 [0292.367] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0292.368] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.368] GetLastError () returned 0x3e5 [0292.368] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.368] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.466] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40880 [0292.466] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3f3) returned 0xdde670 [0292.467] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0db60 [0292.467] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b430 [0292.467] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.467] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.467] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.467] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.467] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.468] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.468] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.468] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43260 [0292.468] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.468] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.468] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe436b0 [0292.468] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.468] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.469] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.469] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49ad0 [0292.469] SetEvent (hEvent=0x3f4) returned 1 [0292.469] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.469] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.469] GetCurrentThreadId () returned 0x13d8 [0292.469] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40920 [0292.469] GetCurrentThreadId () returned 0x13d8 [0292.469] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0292.469] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43830 [0292.470] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x440) returned 0xddea70 [0292.470] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.470] GetLastError () returned 0x3e5 [0292.470] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.470] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.588] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ab0 [0292.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8b) returned 0xe3e940 [0292.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e180 [0292.589] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe19810 [0292.589] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.590] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43260 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.591] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.591] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a310 [0292.591] SetEvent (hEvent=0x3f4) returned 1 [0292.591] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.591] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.591] GetCurrentThreadId () returned 0x13d8 [0292.591] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40ba0 [0292.591] GetCurrentThreadId () returned 0x13d8 [0292.591] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0292.591] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.591] GetLastError () returned 0x3e5 [0292.592] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.592] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0292.622] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40bf0 [0292.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b4c0 [0292.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e650 [0292.623] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1b550 [0292.623] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.623] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.623] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.623] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0292.623] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.623] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.624] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43260 [0292.624] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.624] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0292.624] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.624] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.624] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0292.624] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49950 [0292.624] SetEvent (hEvent=0x3f4) returned 1 [0292.625] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0292.625] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.625] GetCurrentThreadId () returned 0x13d8 [0292.625] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40c90 [0292.625] GetCurrentThreadId () returned 0x13d8 [0292.625] RtlTryAcquireSRWLockExclusive () returned 0x218be5ace01 [0292.625] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0292.625] GetLastError () returned 0x3e5 [0292.625] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0292.625] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.063] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d130 [0299.064] GetLastError () returned 0x102 [0299.064] SetLastError (dwErrCode=0x102) [0299.064] GetLastError () returned 0x102 [0299.064] SetLastError (dwErrCode=0x102) [0299.064] GetLastError () returned 0x102 [0299.064] SetLastError (dwErrCode=0x102) [0299.064] GetLastError () returned 0x0 [0299.064] SetLastError (dwErrCode=0x0) [0299.064] GetLastError () returned 0x0 [0299.064] SetLastError (dwErrCode=0x0) [0299.064] GetLastError () returned 0x0 [0299.064] SetLastError (dwErrCode=0x0) [0299.064] GetLastError () returned 0x0 [0299.064] SetLastError (dwErrCode=0x0) [0299.064] GetLastError () returned 0x0 [0299.064] SetLastError (dwErrCode=0x0) [0299.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x58) returned 0x3efa0b0 [0299.065] GetLastError () returned 0x0 [0299.065] SetLastError (dwErrCode=0x0) [0299.065] GetLastError () returned 0x0 [0299.065] SetLastError (dwErrCode=0x0) [0299.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x120) returned 0xdde0b0 [0299.065] GetLastError () returned 0x0 [0299.065] SetLastError (dwErrCode=0x0) [0299.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe438c0 [0299.065] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x100b) returned 0x2a31f50 [0299.065] GetLastError () returned 0x0 [0299.066] SetLastError (dwErrCode=0x0) [0299.066] GetLastError () returned 0x0 [0299.066] SetLastError (dwErrCode=0x0) [0299.066] GetLastError () returned 0x0 [0299.066] SetLastError (dwErrCode=0x0) [0299.066] GetLastError () returned 0x0 [0299.066] SetLastError (dwErrCode=0x0) [0299.066] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0299.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43260 [0299.066] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.066] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe489d0 [0299.066] GetCurrentThreadId () returned 0x13d8 [0299.066] RtlTryAcquireSRWLockExclusive () returned 0x218be5acd01 [0299.067] PostQueuedCompletionStatus (CompletionPort=0x3c8, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xe65c60, lpOverlapped=0xe65c60) returned 1 [0299.067] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d130 | out: hHeap=0xd70000) returned 1 [0299.067] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0299.067] GetLastError () returned 0x3e5 [0299.067] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.067] timeGetTime () returned 0x14f06f5 [0299.068] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.068] timeGetTime () returned 0x14f06f6 [0299.068] timeGetTime () returned 0x14f06f6 [0299.068] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43590 [0299.068] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22a20 | out: hHeap=0xd70000) returned 1 [0299.068] CreateIoCompletionPort (FileHandle=0x270, ExistingCompletionPort=0x3c8, CompletionKey=0xdde0e8, NumberOfConcurrentThreads=0x1) returned 0x3c8 [0299.068] NtSetInformationFile (FileHandle=0x270, IoStatusBlock=0x62ff700, FileInformation=0x62ff6f0, Length=0x10, FileInformationClass=0x1e) returned 0x0 [0299.069] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.069] ReadFile (in: hFile=0x270, lpBuffer=0x2a31f58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150 | out: lpBuffer=0x2a31f58*, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150) returned 1 [0299.069] GetLastError () returned 0x3e5 [0299.069] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0299.069] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.069] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.069] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.122] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf50 [0299.123] GetLastError () returned 0x102 [0299.123] SetLastError (dwErrCode=0x102) [0299.123] GetLastError () returned 0x102 [0299.123] SetLastError (dwErrCode=0x102) [0299.123] GetLastError () returned 0x102 [0299.123] SetLastError (dwErrCode=0x102) [0299.123] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d80 [0299.123] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1d3) returned 0xddeec0 [0299.124] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe436b0 [0299.124] GetLastError () returned 0x0 [0299.124] SetLastError (dwErrCode=0x0) [0299.124] GetLastError () returned 0x0 [0299.124] SetLastError (dwErrCode=0x0) [0299.124] GetLastError () returned 0x0 [0299.124] SetLastError (dwErrCode=0x0) [0299.124] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf50 | out: hHeap=0xd70000) returned 1 [0299.124] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0299.125] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0299.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.125] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.125] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0299.125] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a40 [0299.125] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0299.125] GetLastError () returned 0x3e5 [0299.125] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.125] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.137] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40dd0 [0299.137] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe1b670 [0299.138] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d930 [0299.138] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe198a0 [0299.138] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0299.138] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.138] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ccf0 [0299.138] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a40 | out: hHeap=0xd70000) returned 1 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.139] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe7e0 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.139] GetCurrentThreadId () returned 0x13d8 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.139] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.140] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.140] RtlTryAcquireSRWLockExclusive () returned 0xe1b601 [0299.140] GetCurrentThreadId () returned 0x13d8 [0299.140] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4880 [0299.140] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4890 | out: hHeap=0xd70000) returned 1 [0299.140] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac801 [0299.140] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.140] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4920 | out: hHeap=0xd70000) returned 1 [0299.140] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe489d0 [0299.140] GetCurrentThreadId () returned 0x13d8 [0299.140] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0299.141] SetEvent (hEvent=0x234) returned 1 [0299.141] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4920 [0299.141] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4880 | out: hHeap=0xd70000) returned 1 [0299.141] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b670 | out: hHeap=0xd70000) returned 1 [0299.141] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40dd0 | out: hHeap=0xd70000) returned 1 [0299.141] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe198a0 | out: hHeap=0xd70000) returned 1 [0299.141] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d930 | out: hHeap=0xd70000) returned 1 [0299.141] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.142] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.142] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.142] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.142] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.142] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.142] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0299.142] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.142] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4880 [0299.143] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ccb0 [0299.143] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d110 [0299.143] GetLastError () returned 0x0 [0299.143] SetLastError (dwErrCode=0x0) [0299.143] GetLastError () returned 0x0 [0299.143] SetLastError (dwErrCode=0x0) [0299.143] GetLastError () returned 0x0 [0299.143] SetLastError (dwErrCode=0x0) [0299.143] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49810 [0299.143] GetLastError () returned 0x0 [0299.143] SetLastError (dwErrCode=0x0) [0299.143] GetLastError () returned 0x0 [0299.143] SetLastError (dwErrCode=0x0) [0299.143] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.143] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe7e0 [0299.144] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d110 | out: hHeap=0xd70000) returned 1 [0299.144] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe436b0 | out: hHeap=0xd70000) returned 1 [0299.144] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ccb0 | out: hHeap=0xd70000) returned 1 [0299.144] RtlTryAcquireSRWLockExclusive () returned 0xddef01 [0299.144] GetCurrentThreadId () returned 0x13d8 [0299.144] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a60 [0299.145] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4920 | out: hHeap=0xd70000) returned 1 [0299.145] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47b0 [0299.145] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a80 [0299.146] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.146] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdbe7e0 | out: hHeap=0xd70000) returned 1 [0299.146] GetLastError () returned 0x0 [0299.146] SetLastError (dwErrCode=0x0) [0299.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.146] GetLastError () returned 0x0 [0299.146] SetLastError (dwErrCode=0x0) [0299.146] GetLastError () returned 0x0 [0299.146] SetLastError (dwErrCode=0x0) [0299.146] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49810 | out: hHeap=0xd70000) returned 1 [0299.146] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d090 [0299.146] GetLastError () returned 0x0 [0299.146] SetLastError (dwErrCode=0x0) [0299.146] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xdbe7e0 [0299.147] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4aa0 [0299.147] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a80 | out: hHeap=0xd70000) returned 1 [0299.147] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0299.147] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.147] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xd) returned 0x2a2cd10 [0299.147] RtlTryAcquireSRWLockExclusive () returned 0x80001 [0299.147] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef5800 [0299.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x110) returned 0xde8e10 [0299.148] GetCurrentThreadId () returned 0x13d8 [0299.148] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac001 [0299.148] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4880 | out: hHeap=0xd70000) returned 1 [0299.148] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a80 [0299.148] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a60 | out: hHeap=0xd70000) returned 1 [0299.148] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddeec0 | out: hHeap=0xd70000) returned 1 [0299.149] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0299.149] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b5e0 | out: hHeap=0xd70000) returned 1 [0299.149] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef10 | out: hHeap=0xd70000) returned 1 [0299.149] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.149] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.149] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.149] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.149] ReadFile (in: hFile=0x270, lpBuffer=0x2a31f58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150 | out: lpBuffer=0x2a31f58*, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150) returned 1 [0299.149] GetLastError () returned 0x3e5 [0299.149] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.149] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.172] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.172] timeGetTime () returned 0x14f075e [0299.172] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.172] timeGetTime () returned 0x14f075e [0299.172] timeGetTime () returned 0x14f075e [0299.173] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.173] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0299.173] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.173] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0299.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe198a0 | out: hHeap=0xd70000) returned 1 [0299.173] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef10 | out: hHeap=0xd70000) returned 1 [0299.173] RtlTryAcquireSRWLockExclusive () returned 0xe40e01 [0299.174] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.174] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.174] WriteFile (in: hFile=0x80, lpBuffer=0xddf2e8, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xddf2e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0299.174] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.174] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0299.174] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe33630 | out: hHeap=0xd70000) returned 1 [0299.174] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.174] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0299.174] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddf2e0 | out: hHeap=0xd70000) returned 1 [0299.175] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40e20 | out: hHeap=0xd70000) returned 1 [0299.175] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.175] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.176] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.176] timeGetTime () returned 0x14f0762 [0299.176] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.176] timeGetTime () returned 0x14f0762 [0299.176] timeGetTime () returned 0x14f0762 [0299.176] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.176] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0299.177] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.177] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0299.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe198a0 | out: hHeap=0xd70000) returned 1 [0299.177] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef10 | out: hHeap=0xd70000) returned 1 [0299.177] RtlTryAcquireSRWLockExclusive () returned 0xe40e01 [0299.177] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.177] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.177] WriteFile (in: hFile=0x80, lpBuffer=0x3f4e268, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x3f4e268, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0299.178] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.178] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0299.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe33c60 | out: hHeap=0xd70000) returned 1 [0299.178] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.178] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0299.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e260 | out: hHeap=0xd70000) returned 1 [0299.178] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40e20 | out: hHeap=0xd70000) returned 1 [0299.179] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.179] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.182] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.182] timeGetTime () returned 0x14f0768 [0299.182] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0299.182] timeGetTime () returned 0x14f0768 [0299.182] timeGetTime () returned 0x14f0768 [0299.182] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d9a0 [0299.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe198a0 [0299.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ec0 [0299.183] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x3f4e260 [0299.184] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x32b) returned 0x2a34f80 [0299.184] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3f4e260 | out: hHeap=0xd70000) returned 1 [0299.184] GetCurrentThreadId () returned 0x13d8 [0299.184] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.184] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.184] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.184] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe198a0 | out: hHeap=0xd70000) returned 1 [0299.185] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d9a0 | out: hHeap=0xd70000) returned 1 [0299.185] RtlTryAcquireSRWLockExclusive () returned 0xe40e01 [0299.185] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0299.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.185] WriteFile (in: hFile=0x80, lpBuffer=0x2a34f88, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x2a34f88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0299.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.186] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.186] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddf2e0 | out: hHeap=0xd70000) returned 1 [0299.186] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe489d0 | out: hHeap=0xd70000) returned 1 [0299.186] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40e20 | out: hHeap=0xd70000) returned 1 [0299.187] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.187] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0299.187] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a34f80 | out: hHeap=0xd70000) returned 1 [0299.187] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ec0 | out: hHeap=0xd70000) returned 1 [0299.187] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.187] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.192] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40e20 [0299.193] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x7b) returned 0xe198a0 [0299.193] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0f290 [0299.193] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe198a0 | out: hHeap=0xd70000) returned 1 [0299.193] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40e20 | out: hHeap=0xd70000) returned 1 [0299.193] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0299.193] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.193] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.193] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3efa410 | out: hHeap=0xd70000) returned 1 [0299.194] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0299.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40e20 [0299.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48550 [0299.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cdd0 [0299.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a334b0 [0299.194] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33510 [0299.194] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33510 | out: hHeap=0xd70000) returned 1 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0xe40e01 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad201 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.195] WriteFile (in: hFile=0x80, lpBuffer=0xe40f18, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe40f18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0299.195] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.195] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0f290 | out: hHeap=0xd70000) returned 1 [0299.196] ReadFile (in: hFile=0x270, lpBuffer=0x2a31f58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150 | out: lpBuffer=0x2a31f58*, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150) returned 1 [0299.196] GetLastError () returned 0x3e5 [0299.196] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.196] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0299.196] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40f10 | out: hHeap=0xd70000) returned 1 [0299.196] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ec0 | out: hHeap=0xd70000) returned 1 [0299.196] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.196] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ec0 [0299.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xbb) returned 0xe13f50 [0299.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0ef10 [0299.384] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe198a0 [0299.385] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0299.385] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.385] ReadFile (in: hFile=0x270, lpBuffer=0x2a31f58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150 | out: lpBuffer=0x2a31f58*, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150) returned 1 [0299.385] GetLastError () returned 0x3e5 [0299.385] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.385] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.512] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2d0 [0299.513] GetLastError () returned 0x102 [0299.513] SetLastError (dwErrCode=0x102) [0299.513] GetLastError () returned 0x102 [0299.513] SetLastError (dwErrCode=0x102) [0299.513] GetLastError () returned 0x102 [0299.513] SetLastError (dwErrCode=0x102) [0299.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40f10 [0299.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x113) returned 0xde8ab0 [0299.513] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33930 [0299.514] GetLastError () returned 0x0 [0299.514] SetLastError (dwErrCode=0x0) [0299.514] GetLastError () returned 0x0 [0299.514] SetLastError (dwErrCode=0x0) [0299.514] GetLastError () returned 0x0 [0299.514] SetLastError (dwErrCode=0x0) [0299.514] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d2d0 | out: hHeap=0xd70000) returned 1 [0299.514] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0299.514] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0299.514] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.514] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.514] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0299.514] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0299.515] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.515] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.515] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.515] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.515] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33b40 [0299.515] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.517] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.517] GetCurrentThreadId () returned 0x13d8 [0299.517] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.517] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.517] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe0cdc0 [0299.517] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cdf0 [0299.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d450 [0299.518] GetLastError () returned 0x0 [0299.518] SetLastError (dwErrCode=0x0) [0299.518] GetLastError () returned 0x0 [0299.518] SetLastError (dwErrCode=0x0) [0299.518] GetLastError () returned 0x0 [0299.518] SetLastError (dwErrCode=0x0) [0299.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48a10 [0299.518] GetLastError () returned 0x0 [0299.518] SetLastError (dwErrCode=0x0) [0299.518] GetLastError () returned 0x0 [0299.518] SetLastError (dwErrCode=0x0) [0299.518] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.518] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33480 [0299.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d450 | out: hHeap=0xd70000) returned 1 [0299.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33930 | out: hHeap=0xd70000) returned 1 [0299.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cdf0 | out: hHeap=0xd70000) returned 1 [0299.519] RtlTryAcquireSRWLockExclusive () returned 0xde8b01 [0299.519] GetCurrentThreadId () returned 0x13d8 [0299.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4aa0 [0299.519] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a80 | out: hHeap=0xd70000) returned 1 [0299.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48d0 [0299.519] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a30 [0299.520] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33480 | out: hHeap=0xd70000) returned 1 [0299.520] GetLastError () returned 0x0 [0299.520] SetLastError (dwErrCode=0x0) [0299.520] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.520] GetLastError () returned 0x0 [0299.520] SetLastError (dwErrCode=0x0) [0299.520] GetLastError () returned 0x0 [0299.520] SetLastError (dwErrCode=0x0) [0299.520] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48a10 | out: hHeap=0xd70000) returned 1 [0299.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cf70 [0299.520] GetLastError () returned 0x0 [0299.520] SetLastError (dwErrCode=0x0) [0299.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a339c0 [0299.520] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a80 [0299.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a30 | out: hHeap=0xd70000) returned 1 [0299.521] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0299.521] RtlTryAcquireSRWLockExclusive () returned 0x80101 [0299.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef7200 [0299.521] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa650 [0299.521] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0299.521] RtlTryAcquireSRWLockExclusive () returned 0xe3df01 [0299.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a30 [0299.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0x2a34f80 [0299.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67ec0 [0299.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc) returned 0x2a2ce30 [0299.522] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe48a10 [0299.523] GetCurrentThreadId () returned 0x13d8 [0299.523] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac201 [0299.523] SetEvent (hEvent=0x234) returned 1 [0299.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0cdc0 | out: hHeap=0xd70000) returned 1 [0299.523] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48d0 [0299.523] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4aa0 | out: hHeap=0xd70000) returned 1 [0299.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8ab0 | out: hHeap=0xd70000) returned 1 [0299.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40f10 | out: hHeap=0xd70000) returned 1 [0299.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0299.524] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e7a0 | out: hHeap=0xd70000) returned 1 [0299.524] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.524] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.524] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.524] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.525] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.525] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.525] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33b40 | out: hHeap=0xd70000) returned 1 [0299.525] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.525] RtlTryAcquireSRWLockExclusive () returned 0xe13f01 [0299.525] GetCurrentThreadId () returned 0x13d8 [0299.525] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4aa0 [0299.526] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0299.526] RtlTryAcquireSRWLockExclusive () returned 0x80101 [0299.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6380 [0299.526] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa710 [0299.527] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0299.527] RtlTryAcquireSRWLockExclusive () returned 0xe3df01 [0299.527] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48d0 [0299.527] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4aa0 | out: hHeap=0xd70000) returned 1 [0299.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe13f50 | out: hHeap=0xd70000) returned 1 [0299.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ec0 | out: hHeap=0xd70000) returned 1 [0299.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe198a0 | out: hHeap=0xd70000) returned 1 [0299.528] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef10 | out: hHeap=0xd70000) returned 1 [0299.528] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.528] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.528] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.528] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.529] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0299.529] GetLastError () returned 0x3e5 [0299.529] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.529] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d1d0 [0299.555] GetLastError () returned 0x102 [0299.555] SetLastError (dwErrCode=0x102) [0299.555] GetLastError () returned 0x102 [0299.555] SetLastError (dwErrCode=0x102) [0299.555] GetLastError () returned 0x102 [0299.555] SetLastError (dwErrCode=0x102) [0299.555] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe67b00 [0299.556] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x113) returned 0xde8750 [0299.556] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a32fd0 [0299.556] GetLastError () returned 0x0 [0299.556] SetLastError (dwErrCode=0x0) [0299.556] GetLastError () returned 0x0 [0299.556] SetLastError (dwErrCode=0x0) [0299.556] GetLastError () returned 0x0 [0299.557] SetLastError (dwErrCode=0x0) [0299.557] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d1d0 | out: hHeap=0xd70000) returned 1 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.557] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.557] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33ba0 [0299.558] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.558] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.558] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.558] GetCurrentThreadId () returned 0x13d8 [0299.558] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.558] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.558] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.558] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.559] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.559] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.559] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33ba0 | out: hHeap=0xd70000) returned 1 [0299.559] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a80 [0299.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ce90 [0299.559] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d090 [0299.560] GetLastError () returned 0x0 [0299.560] SetLastError (dwErrCode=0x0) [0299.560] GetLastError () returned 0x0 [0299.560] SetLastError (dwErrCode=0x0) [0299.560] GetLastError () returned 0x0 [0299.560] SetLastError (dwErrCode=0x0) [0299.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49890 [0299.560] GetLastError () returned 0x0 [0299.560] SetLastError (dwErrCode=0x0) [0299.560] GetLastError () returned 0x0 [0299.560] SetLastError (dwErrCode=0x0) [0299.560] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.560] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33180 [0299.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d090 | out: hHeap=0xd70000) returned 1 [0299.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a32fd0 | out: hHeap=0xd70000) returned 1 [0299.561] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ce90 | out: hHeap=0xd70000) returned 1 [0299.561] RtlTryAcquireSRWLockExclusive () returned 0xde8701 [0299.561] GetCurrentThreadId () returned 0x13d8 [0299.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4aa0 [0299.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0299.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47b0 [0299.562] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48d0 [0299.562] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.562] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33180 | out: hHeap=0xd70000) returned 1 [0299.563] GetLastError () returned 0x0 [0299.563] SetLastError (dwErrCode=0x0) [0299.563] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.563] GetLastError () returned 0x0 [0299.563] SetLastError (dwErrCode=0x0) [0299.563] GetLastError () returned 0x0 [0299.563] SetLastError (dwErrCode=0x0) [0299.563] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49890 | out: hHeap=0xd70000) returned 1 [0299.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cf30 [0299.563] GetLastError () returned 0x0 [0299.563] SetLastError (dwErrCode=0x0) [0299.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33840 [0299.563] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe317c0 [0299.564] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef48d0 | out: hHeap=0xd70000) returned 1 [0299.564] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0299.564] RtlTryAcquireSRWLockExclusive () returned 0x80101 [0299.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6480 [0299.564] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa110 [0299.564] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0299.564] RtlTryAcquireSRWLockExclusive () returned 0xe3df01 [0299.564] GetCurrentThreadId () returned 0x13d8 [0299.564] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac201 [0299.564] SetEvent (hEvent=0x234) returned 1 [0299.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a80 | out: hHeap=0xd70000) returned 1 [0299.565] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314d0 [0299.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4aa0 | out: hHeap=0xd70000) returned 1 [0299.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8750 | out: hHeap=0xd70000) returned 1 [0299.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe67b00 | out: hHeap=0xd70000) returned 1 [0299.565] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0299.566] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0de00 | out: hHeap=0xd70000) returned 1 [0299.566] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.566] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.566] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.566] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.566] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0299.566] GetLastError () returned 0x3e5 [0299.567] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.567] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0299.901] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d270 [0299.902] GetLastError () returned 0x102 [0299.902] SetLastError (dwErrCode=0x102) [0299.902] GetLastError () returned 0x102 [0299.902] SetLastError (dwErrCode=0x102) [0299.902] GetLastError () returned 0x102 [0299.902] SetLastError (dwErrCode=0x102) [0299.902] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe688c0 [0299.902] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1cb) returned 0xddf620 [0299.903] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33390 [0299.903] GetLastError () returned 0x0 [0299.903] SetLastError (dwErrCode=0x0) [0299.903] GetLastError () returned 0x0 [0299.903] SetLastError (dwErrCode=0x0) [0299.903] GetLastError () returned 0x0 [0299.903] SetLastError (dwErrCode=0x0) [0299.903] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d270 | out: hHeap=0xd70000) returned 1 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.903] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.904] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33540 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.904] GetCurrentThreadId () returned 0x13d8 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.904] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.904] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33540 | out: hHeap=0xd70000) returned 1 [0299.905] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0299.905] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x3ef4a80 [0299.905] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cf30 [0299.905] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ce50 [0299.905] GetLastError () returned 0x0 [0299.905] SetLastError (dwErrCode=0x0) [0299.905] GetLastError () returned 0x0 [0299.905] SetLastError (dwErrCode=0x0) [0299.905] GetLastError () returned 0x0 [0299.905] SetLastError (dwErrCode=0x0) [0299.905] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49fd0 [0299.905] GetLastError () returned 0x0 [0299.905] SetLastError (dwErrCode=0x0) [0299.905] GetLastError () returned 0x0 [0299.905] SetLastError (dwErrCode=0x0) [0299.905] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.905] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33240 [0299.906] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ce50 | out: hHeap=0xd70000) returned 1 [0299.906] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33390 | out: hHeap=0xd70000) returned 1 [0299.906] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2cf30 | out: hHeap=0xd70000) returned 1 [0299.906] RtlTryAcquireSRWLockExclusive () returned 0xddf601 [0299.906] GetCurrentThreadId () returned 0x13d8 [0299.906] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47b0 [0299.906] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe314d0 | out: hHeap=0xd70000) returned 1 [0299.906] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4aa0 [0299.907] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ae0 [0299.907] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.907] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33240 | out: hHeap=0xd70000) returned 1 [0299.907] GetLastError () returned 0x0 [0299.907] SetLastError (dwErrCode=0x0) [0299.907] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.907] GetLastError () returned 0x0 [0299.907] SetLastError (dwErrCode=0x0) [0299.907] GetLastError () returned 0x0 [0299.907] SetLastError (dwErrCode=0x0) [0299.907] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49fd0 | out: hHeap=0xd70000) returned 1 [0299.907] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d370 [0299.907] GetLastError () returned 0x0 [0299.907] SetLastError (dwErrCode=0x0) [0299.908] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a334e0 [0299.908] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef48d0 [0299.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0299.908] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4aa0 | out: hHeap=0xd70000) returned 1 [0299.908] RtlTryAcquireSRWLockExclusive () returned 0x80001 [0299.908] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6700 [0299.908] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x110) returned 0xde9a70 [0299.908] GetCurrentThreadId () returned 0x13d8 [0299.908] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac001 [0299.908] SetEvent (hEvent=0x234) returned 1 [0299.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a80 | out: hHeap=0xd70000) returned 1 [0299.909] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a80 [0299.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0299.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xddf620 | out: hHeap=0xd70000) returned 1 [0299.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe688c0 | out: hHeap=0xd70000) returned 1 [0299.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdda8e0 | out: hHeap=0xd70000) returned 1 [0299.909] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ef10 | out: hHeap=0xd70000) returned 1 [0299.909] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.910] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0299.910] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0299.910] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.910] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0299.910] GetLastError () returned 0x3e5 [0299.910] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0299.910] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.240] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0300.240] timeGetTime () returned 0x14f0b8a [0300.240] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0300.240] timeGetTime () returned 0x14f0b8a [0300.240] timeGetTime () returned 0x14f0b8a [0300.241] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.241] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0300.241] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.241] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0300.241] RtlTryAcquireSRWLockExclusive () returned 0x4191301 [0300.241] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0300.241] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.241] WriteFile (in: hFile=0x80, lpBuffer=0x42fb218, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x42fb218, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0300.242] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.242] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0300.242] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.242] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0300.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42fb210 | out: hHeap=0xd70000) returned 1 [0300.242] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191300 | out: hHeap=0xd70000) returned 1 [0300.242] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0300.242] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.247] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0300.247] timeGetTime () returned 0x14f0b91 [0300.247] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0300.247] timeGetTime () returned 0x14f0b91 [0300.247] timeGetTime () returned 0x14f0b91 [0300.247] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.247] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0300.247] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.247] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0300.248] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3a400 | out: hHeap=0xd70000) returned 1 [0300.249] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d850 | out: hHeap=0xd70000) returned 1 [0300.249] RtlTryAcquireSRWLockExclusive () returned 0x4191701 [0300.249] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0300.249] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.249] WriteFile (in: hFile=0x80, lpBuffer=0x42fa4f8, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0x42fa4f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0300.249] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.249] RtlTryAcquireSRWLockExclusive () returned 0xe61601 [0300.250] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe33160 | out: hHeap=0xd70000) returned 1 [0300.250] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.250] RtlTryAcquireSRWLockExclusive () returned 0xe1df01 [0300.250] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42fa4f0 | out: hHeap=0xd70000) returned 1 [0300.250] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191710 | out: hHeap=0xd70000) returned 1 [0300.251] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0300.251] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.255] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0300.255] timeGetTime () returned 0x14f0b99 [0300.255] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad501 [0300.256] timeGetTime () returned 0x14f0b9a [0300.256] timeGetTime () returned 0x14f0b9a [0300.256] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d850 [0300.256] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0x2a3ad90 [0300.256] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191580 [0300.256] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0x42fabf0 [0300.257] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x32b) returned 0x7b533e0 [0300.257] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42fabf0 | out: hHeap=0xd70000) returned 1 [0300.257] GetCurrentThreadId () returned 0x13d8 [0300.258] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.258] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.258] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.258] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.258] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a3ad90 | out: hHeap=0xd70000) returned 1 [0300.258] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d850 | out: hHeap=0xd70000) returned 1 [0300.258] RtlTryAcquireSRWLockExclusive () returned 0x4191501 [0300.259] RtlTryAcquireSRWLockExclusive () returned 0x218be5acc01 [0300.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.259] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33a80 [0300.259] WriteFile (in: hFile=0x270, lpBuffer=0x7b533e8, nNumberOfBytesToWrite=0x320, lpNumberOfBytesWritten=0x0, lpOverlapped=0xdde180 | out: lpBuffer=0x7b533e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xdde180) returned 1 [0300.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.259] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.260] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x7b52fc0 | out: hHeap=0xd70000) returned 1 [0300.260] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49750 | out: hHeap=0xd70000) returned 1 [0300.260] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191300 | out: hHeap=0xd70000) returned 1 [0300.260] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.260] RtlTryAcquireSRWLockExclusive () returned 0xdde101 [0300.260] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x7b533e0 | out: hHeap=0xd70000) returned 1 [0300.260] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191580 | out: hHeap=0xd70000) returned 1 [0300.261] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0300.261] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.311] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x41914e0 [0300.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xbb) returned 0xe14b80 [0300.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d850 [0300.312] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0x2a397a0 [0300.313] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0300.313] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0300.313] ReadFile (in: hFile=0x270, lpBuffer=0x2a31f58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150 | out: lpBuffer=0x2a31f58*, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150) returned 1 [0300.313] GetLastError () returned 0x3e5 [0300.313] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0300.313] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.492] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191300 [0300.493] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xdb) returned 0x7b531f0 [0300.493] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d930 [0300.494] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0x2a3a7f0 [0300.494] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0300.494] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0300.494] ReadFile (in: hFile=0x270, lpBuffer=0x2a31f58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150 | out: lpBuffer=0x2a31f58*, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150) returned 1 [0300.494] GetLastError () returned 0x3e5 [0300.494] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0300.494] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.541] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191850 [0300.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xdb) returned 0x7b532e0 [0300.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0d9a0 [0300.542] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0x2a3a9a0 [0300.543] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad101 [0300.543] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0300.543] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a33990 [0300.543] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2ccf0 | out: hHeap=0xd70000) returned 1 [0300.543] ReadFile (in: hFile=0x270, lpBuffer=0x2a31f58, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150 | out: lpBuffer=0x2a31f58, lpNumberOfBytesRead=0x0, lpOverlapped=0xdde150) returned 0x0 [0300.543] GetLastError () returned 0x3e5 [0300.543] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0300.544] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0300.814] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x42f9ca0 [0300.815] GetLastError () returned 0x102 [0300.815] SetLastError (dwErrCode=0x102) [0300.815] GetLastError () returned 0x102 [0300.815] SetLastError (dwErrCode=0x102) [0300.815] GetLastError () returned 0x102 [0300.815] SetLastError (dwErrCode=0x102) [0300.815] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x4191350 [0300.816] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x113) returned 0xde8750 [0300.816] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a334e0 [0300.816] GetLastError () returned 0x0 [0300.816] SetLastError (dwErrCode=0x0) [0300.816] GetLastError () returned 0x0 [0300.816] SetLastError (dwErrCode=0x0) [0300.816] GetLastError () returned 0x0 [0300.816] SetLastError (dwErrCode=0x0) [0300.816] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9ca0 | out: hHeap=0xd70000) returned 1 [0300.816] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0300.816] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0300.816] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.816] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0300.816] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0300.817] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33b40 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0300.817] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.817] GetCurrentThreadId () returned 0x13d8 [0300.818] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.818] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.818] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.818] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.818] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0x2a389a0 [0300.818] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x42f9c40 [0300.818] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x42f99a0 [0300.819] GetLastError () returned 0x0 [0300.819] SetLastError (dwErrCode=0x0) [0300.819] GetLastError () returned 0x0 [0300.819] SetLastError (dwErrCode=0x0) [0300.819] GetLastError () returned 0x0 [0300.819] SetLastError (dwErrCode=0x0) [0300.819] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe657a0 [0300.819] GetLastError () returned 0x0 [0300.819] SetLastError (dwErrCode=0x0) [0300.819] GetLastError () returned 0x0 [0300.819] SetLastError (dwErrCode=0x0) [0300.819] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.819] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33e70 [0300.819] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f99a0 | out: hHeap=0xd70000) returned 1 [0300.819] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a334e0 | out: hHeap=0xd70000) returned 1 [0300.820] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9c40 | out: hHeap=0xd70000) returned 1 [0300.820] RtlTryAcquireSRWLockExclusive () returned 0xde8701 [0300.820] GetCurrentThreadId () returned 0x13d8 [0300.820] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38990 [0300.820] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a80 | out: hHeap=0xd70000) returned 1 [0300.820] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38810 [0300.820] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38970 [0300.820] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.821] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33e70 | out: hHeap=0xd70000) returned 1 [0300.821] GetLastError () returned 0x0 [0300.821] SetLastError (dwErrCode=0x0) [0300.821] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0300.821] GetLastError () returned 0x0 [0300.821] SetLastError (dwErrCode=0x0) [0300.821] GetLastError () returned 0x0 [0300.821] SetLastError (dwErrCode=0x0) [0300.821] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe657a0 | out: hHeap=0xd70000) returned 1 [0300.821] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x42f9f00 [0300.822] GetLastError () returned 0x0 [0300.822] SetLastError (dwErrCode=0x0) [0300.822] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a33e70 [0300.822] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38930 [0300.822] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38970 | out: hHeap=0xd70000) returned 1 [0300.822] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38810 | out: hHeap=0xd70000) returned 1 [0300.822] RtlTryAcquireSRWLockExclusive () returned 0x80101 [0300.822] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef5700 [0300.822] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef97b0 [0300.822] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0300.822] RtlTryAcquireSRWLockExclusive () returned 0x2a36e01 [0300.822] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38a20 [0300.823] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0x42fb8b0 [0300.823] GetCurrentThreadId () returned 0x13d8 [0300.824] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac201 [0300.824] SetEvent (hEvent=0x234) returned 1 [0300.824] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a389a0 | out: hHeap=0xd70000) returned 1 [0300.824] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38a30 [0300.824] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38990 | out: hHeap=0xd70000) returned 1 [0300.824] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde8750 | out: hHeap=0xd70000) returned 1 [0300.825] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x4191350 | out: hHeap=0xd70000) returned 1 [0300.825] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a39b00 | out: hHeap=0xd70000) returned 1 [0300.825] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0da10 | out: hHeap=0xd70000) returned 1 [0300.825] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.825] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.825] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.825] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.825] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0300.825] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a33b40 | out: hHeap=0xd70000) returned 1 [0300.826] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0300.826] RtlTryAcquireSRWLockExclusive () returned 0xe14b01 [0300.826] GetCurrentThreadId () returned 0x13d8 [0300.826] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38980 [0300.826] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38a30 | out: hHeap=0xd70000) returned 1 [0300.826] RtlTryAcquireSRWLockExclusive () returned 0x80101 [0300.826] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef7100 [0300.826] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9d50 [0300.827] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0300.827] RtlTryAcquireSRWLockExclusive () returned 0x2a36e01 [0300.827] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x2a38890 [0300.827] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a38980 | out: hHeap=0xd70000) returned 1 [0300.827] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe14b80 | out: hHeap=0xd70000) returned 1 [0300.827] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x41914e0 | out: hHeap=0xd70000) returned 1 [0300.827] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a397a0 | out: hHeap=0xd70000) returned 1 [0300.827] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d850 | out: hHeap=0xd70000) returned 1 [0300.828] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.828] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0300.828] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0300.828] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.828] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 1 [0300.828] GetLastError () returned 0x3e5 [0300.828] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0300.828] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 1 [0301.702] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x42f9e20 [0301.702] GetLastError () returned 0x102 [0301.702] SetLastError (dwErrCode=0x102) [0301.702] GetLastError () returned 0x102 [0301.702] SetLastError (dwErrCode=0x102) [0301.702] GetLastError () returned 0x102 [0301.702] SetLastError (dwErrCode=0x102) [0301.702] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0x41914e0 [0301.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x113) returned 0xde9a70 [0301.703] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0x2a34080 [0301.703] GetLastError () returned 0x0 [0301.703] SetLastError (dwErrCode=0x0) [0301.703] GetLastError () returned 0x0 [0301.703] SetLastError (dwErrCode=0x0) [0301.703] GetLastError () returned 0x0 [0301.703] SetLastError (dwErrCode=0x0) [0301.703] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x42f9e20 | out: hHeap=0xd70000) returned 1 [0301.703] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad001 [0301.703] RtlTryAcquireSRWLockExclusive () returned 0x62ff401 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x62ff101 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x218be5ad301 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0301.704] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a34770 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x62ff301 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.704] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0301.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a342f0 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0xde9a01 [0301.705] GetCurrentThreadId () returned 0x13d8 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0301.705] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a342f0 | out: hHeap=0xd70000) returned 1 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0301.705] RtlTryAcquireSRWLockExclusive () returned 0x80101 [0301.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6600 [0301.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa770 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac401 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0x2a36e01 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac201 [0301.706] SetEvent (hEvent=0x234) returned 1 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0x7b53201 [0301.706] GetCurrentThreadId () returned 0x13d8 [0301.706] RtlTryAcquireSRWLockExclusive () returned 0x80001 [0301.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9570 [0301.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9b70 [0301.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a344a0 [0301.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef5a80 [0301.707] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9f90 [0301.707] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac601 [0301.707] RtlTryAcquireSRWLockExclusive () returned 0x2a36e01 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0x1 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0301.708] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a34770 | out: hHeap=0xd70000) returned 1 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0xe33b01 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0x7b53301 [0301.708] GetCurrentThreadId () returned 0x13d8 [0301.708] RtlTryAcquireSRWLockExclusive () returned 0x80001 [0301.708] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9a50 [0301.708] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3efa6b0 [0301.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0x2a34080 [0301.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6400 [0301.709] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9c30 [0301.709] RtlTryAcquireSRWLockExclusive () returned 0x218be5ac601 [0301.709] RtlTryAcquireSRWLockExclusive () returned 0xe3df01 [0301.709] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0301.709] RtlTryAcquireSRWLockExclusive () returned 0xe61c01 [0301.709] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0301.710] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0301.710] ReadFile (in: hFile=0x80, lpBuffer=0xe1dfd8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40 | out: lpBuffer=0xe1dfd8, lpNumberOfBytesRead=0x0, lpOverlapped=0xe1df40) returned 0x0 [0301.710] GetLastError () returned 0x3e5 [0301.710] GetQueuedCompletionStatus (in: CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98) returned 0 [0301.710] GetQueuedCompletionStatus (CompletionPort=0x3c8, lpNumberOfBytesTransferred=0x62ffb90, lpCompletionKey=0x62ffba0, lpOverlapped=0x62ffb98, dwMilliseconds=0xffffffff) Thread: id = 169 os_tid = 0x3ec [0262.796] GetLastError () returned 0x57 [0262.796] LdrpDispatchUserCallTarget () returned 0x0 [0262.796] LdrpDispatchUserCallTarget () returned 0x1 [0262.797] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1aaa0 [0262.797] LdrpDispatchUserCallTarget () returned 0x1 [0262.797] SetLastError (dwErrCode=0x57) [0262.797] GetLastError () returned 0x57 [0262.797] LdrpDispatchUserCallTarget () returned 0x0 [0262.797] LdrpDispatchUserCallTarget () returned 0x1 [0262.797] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe250e0 [0262.797] LdrpDispatchUserCallTarget () returned 0x1 [0262.797] SetLastError (dwErrCode=0x57) [0262.797] GetLastError () returned 0x57 [0262.797] LdrpDispatchUserCallTarget () returned 0x0 [0262.797] LdrpDispatchUserCallTarget () returned 0x1 [0262.798] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a500 [0262.798] LdrpDispatchUserCallTarget () returned 0x1 [0262.798] SetLastError (dwErrCode=0x57) [0262.798] GetLastError () returned 0x57 [0262.798] LdrpDispatchUserCallTarget () returned 0x0 [0262.798] LdrpDispatchUserCallTarget () returned 0x1 [0262.798] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe24d10 [0262.798] LdrpDispatchUserCallTarget () returned 0x1 [0262.798] SetLastError (dwErrCode=0x57) [0262.799] GetLastError () returned 0x57 [0262.799] LdrpDispatchUserCallTarget () returned 0x0 [0262.799] LdrpDispatchUserCallTarget () returned 0x1 [0262.799] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a590 [0262.799] LdrpDispatchUserCallTarget () returned 0x1 [0262.799] SetLastError (dwErrCode=0x57) [0262.799] GetLastError () returned 0x57 [0262.799] LdrpDispatchUserCallTarget () returned 0x0 [0262.799] LdrpDispatchUserCallTarget () returned 0x1 [0262.799] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe254b0 [0262.799] LdrpDispatchUserCallTarget () returned 0x1 [0262.800] SetLastError (dwErrCode=0x57) [0262.800] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1fe10 Thread: id = 170 os_tid = 0xb9c [0262.800] GetLastError () returned 0x57 [0262.800] LdrpDispatchUserCallTarget () returned 0x0 [0262.801] LdrpDispatchUserCallTarget () returned 0x1 [0262.801] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a1a0 [0262.801] LdrpDispatchUserCallTarget () returned 0x1 [0262.801] SetLastError (dwErrCode=0x57) [0262.801] GetLastError () returned 0x57 [0262.801] LdrpDispatchUserCallTarget () returned 0x0 [0262.801] LdrpDispatchUserCallTarget () returned 0x1 [0262.801] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe23dd0 [0262.801] LdrpDispatchUserCallTarget () returned 0x1 [0262.801] SetLastError (dwErrCode=0x57) [0262.801] GetLastError () returned 0x57 [0262.801] LdrpDispatchUserCallTarget () returned 0x0 [0262.801] LdrpDispatchUserCallTarget () returned 0x1 [0262.801] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe19b70 [0262.802] LdrpDispatchUserCallTarget () returned 0x1 [0262.802] SetLastError (dwErrCode=0x57) [0262.802] GetLastError () returned 0x57 [0262.802] LdrpDispatchUserCallTarget () returned 0x0 [0262.802] LdrpDispatchUserCallTarget () returned 0x1 [0262.802] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe25880 [0262.802] LdrpDispatchUserCallTarget () returned 0x1 [0262.802] SetLastError (dwErrCode=0x57) [0262.802] GetLastError () returned 0x57 [0262.802] LdrpDispatchUserCallTarget () returned 0x0 [0262.802] LdrpDispatchUserCallTarget () returned 0x1 [0262.802] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a620 [0262.802] LdrpDispatchUserCallTarget () returned 0x1 [0262.802] SetLastError (dwErrCode=0x57) [0262.803] GetLastError () returned 0x57 [0262.803] LdrpDispatchUserCallTarget () returned 0x0 [0262.803] LdrpDispatchUserCallTarget () returned 0x1 [0262.803] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe241a0 [0262.803] LdrpDispatchUserCallTarget () returned 0x1 [0262.803] SetLastError (dwErrCode=0x57) [0262.803] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1ff60 [0262.803] GetCurrentThread () returned 0xfffffffffffffffe [0262.803] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 0 [0262.803] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=1) returned 1 [0262.803] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x3, ThreadInformation=0x72ffed8, ThreadInformationLength=0x4) returned 0x0 [0262.804] GetCurrentProcess () returned 0xffffffffffffffff [0262.804] GetCurrentThread () returned 0xfffffffffffffffe [0262.804] GetCurrentProcess () returned 0xffffffffffffffff [0262.804] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x72fff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x72fff10*=0x3d4) returned 1 [0262.804] GetLastError () returned 0x191 [0262.804] SetLastError (dwErrCode=0x191) [0262.804] GetCurrentThreadId () returned 0xb9c [0262.804] RtlTryAcquireSRWLockExclusive () returned 0x218bf5add01 [0262.804] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe65920 [0262.804] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29100 [0262.805] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c2f0 | out: hHeap=0xd70000) returned 1 [0262.805] GetCurrentThreadId () returned 0xb9c [0262.805] SetEvent (hEvent=0x3a0) returned 1 [0262.805] GetCurrentThreadId () returned 0xb9c [0262.805] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0262.805] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22a40 [0262.805] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68190 [0262.806] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xe29670 [0262.806] IsDebuggerPresent () returned 0 [0262.806] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20530 [0262.806] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3d8 [0262.806] GetLastError () returned 0x0 [0262.806] SetLastError (dwErrCode=0x0) [0262.806] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08b20 | out: hHeap=0xd70000) returned 1 [0262.806] GetCurrentThreadId () returned 0xb9c [0262.806] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x4) returned 0xe6adc0 [0262.807] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1) returned 0xe6add0 [0262.807] RtlTryAcquireSRWLockExclusive () returned 0xe6ad01 [0262.807] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22a60 [0262.807] RtlTryAcquireSRWLockExclusive () returned 0x218bf5adf01 [0262.807] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1fea0 [0262.807] SetEvent (hEvent=0x3d8) returned 1 [0262.807] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aed0 [0262.807] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0262.808] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0262.808] SetEvent (hEvent=0x3a4) returned 1 [0262.808] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aba0 [0262.808] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac30 [0262.808] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac70 [0262.808] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0262.808] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0262.808] timeGetTime () returned 0x14e7952 [0262.808] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cc50 [0262.808] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xfa0) returned 0xe2a680 [0262.809] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0262.809] GetCurrentThreadId () returned 0xb9c [0262.809] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe687d0 [0262.809] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0262.809] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc00 [0262.809] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22920 [0262.809] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe66120 | out: hHeap=0xd70000) returned 1 [0262.809] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0262.809] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0270.262] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0270.262] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0270.262] timeGetTime () returned 0x14e9670 [0270.262] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28600 [0270.263] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68af0 [0270.263] RtlTryAcquireSRWLockExclusive () returned 0xe68a01 [0270.263] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21340 [0270.263] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63ca0 [0270.264] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cce0 [0270.264] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe68fa0 [0270.264] RtlTryAcquireSRWLockExclusive () returned 0xe68f01 [0270.264] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21760 [0270.264] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33f20 [0270.265] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3f0) returned 0xe3ef70 [0270.265] SystemFunction036 (in: RandomBuffer=0x72ff710, RandomBufferLength=0x10 | out: RandomBuffer=0x72ff710) returned 1 [0270.266] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0cef0 [0270.266] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe0ccf0 [0270.266] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31490 [0270.266] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22860 [0270.266] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe31490 | out: hHeap=0xd70000) returned 1 [0270.267] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe31490 [0270.267] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe3f370 [0270.267] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe314f0 [0270.267] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22ac0 [0270.267] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22060 [0270.267] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe6aed0 | out: hHeap=0xd70000) returned 1 [0270.267] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe285c0 [0270.268] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe22920 | out: hHeap=0xd70000) returned 1 [0270.268] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6aed0 [0270.268] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe69040 [0270.268] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac00 [0270.268] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64ba0 [0270.268] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.269] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe213a0 [0270.269] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27bc0 [0270.269] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28640 [0270.269] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27900 [0270.269] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.269] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.269] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acc01 [0270.269] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe690e0 [0270.270] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22920 [0270.270] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe223e0 [0270.270] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acc01 [0270.270] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0270.270] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe21460 [0270.271] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc60 [0270.271] RtlTryAcquireSRWLockExclusive () returned 0x72fee01 [0270.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.271] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe6ac40 [0270.271] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64120 [0270.271] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.271] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b00 [0270.272] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f700 [0270.272] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64820 [0270.272] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.273] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07050 [0270.273] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28100 [0270.273] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27d80 [0270.273] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.273] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.273] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.273] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7760 [0270.273] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe222c0 [0270.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe22420 [0270.274] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.274] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0270.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5ee0 [0270.274] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe21460 | out: hHeap=0xd70000) returned 1 [0270.274] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07080 [0270.275] RtlTryAcquireSRWLockExclusive () returned 0x72fed01 [0270.275] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08460 [0270.275] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.275] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27e80 [0270.275] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27c00 [0270.275] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.276] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.276] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.276] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7620 [0270.276] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21e40 [0270.277] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21e00 [0270.277] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.277] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0270.277] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33370 [0270.277] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd5ee0 | out: hHeap=0xd70000) returned 1 [0270.277] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08010 [0270.277] RtlTryAcquireSRWLockExclusive () returned 0x72fed01 [0270.278] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.278] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.278] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.278] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0270.279] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.279] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.279] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.279] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.280] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27940 [0270.280] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe279c0 [0270.280] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde7f30 [0270.280] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe33a50 [0270.280] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3f4 [0270.281] GetLastError () returned 0x0 [0270.281] SetLastError (dwErrCode=0x0) [0270.281] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe64220 [0270.281] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.281] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07d40 [0270.281] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f810 [0270.281] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0e110 [0270.282] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe285c0 | out: hHeap=0xd70000) returned 1 [0270.282] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9f0 [0270.282] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22040 [0270.282] RtlTryAcquireSRWLockExclusive () returned 0xe22001 [0270.282] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe276c0 [0270.282] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27f00 [0270.282] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.283] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.283] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad301 [0270.283] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xde79e0 [0270.283] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe224e0 [0270.283] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe220c0 [0270.283] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad301 [0270.283] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0270.283] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08220 [0270.283] RtlTryAcquireSRWLockExclusive () returned 0x72ff001 [0270.284] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.284] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27f40 [0270.284] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde78f0 [0270.284] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07d70 [0270.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7fd0 [0270.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8070 [0270.285] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7fd0 | out: hHeap=0xd70000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7fd0 [0270.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde8110 [0270.285] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xde7fd0 | out: hHeap=0xd70000) returned 1 [0270.285] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xddcab0 [0270.285] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0270.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e810 [0270.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe649a0 [0270.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe642a0 [0270.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa10 [0270.286] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f940 [0270.286] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0270.286] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0270.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe27f80 [0270.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe21e20 [0270.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07e30 [0270.287] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0270.287] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x98) returned 0xe3e440 [0270.287] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x404 [0270.287] GetLastError () returned 0x0 [0270.288] SetLastError (dwErrCode=0x0) [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe285c0 [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9a0 [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f850 [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe280c0 [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f7f0 [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28180 [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07c20 [0270.288] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde82a0 [0270.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21e60 [0270.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0xe22120 [0270.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xde7fd0 [0270.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f900 [0270.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f750 [0270.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28200 [0270.289] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe642a0 | out: hHeap=0xd70000) returned 1 [0270.289] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe28380 [0270.290] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f9c0 [0270.290] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xe3fa80 [0270.290] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f760 [0270.290] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f730 [0270.290] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xdbcf00 [0270.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f740 [0270.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe636a0 [0270.291] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08370 [0270.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe283c0 [0270.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28400 [0270.291] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe27700 [0270.291] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.292] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.292] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acc01 [0270.292] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe413c0 [0270.292] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21e80 [0270.292] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe21ea0 [0270.292] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.293] RtlTryAcquireSRWLockExclusive () returned 0xe61f01 [0270.293] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08430 [0270.293] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07da0 [0270.293] RtlTryAcquireSRWLockExclusive () returned 0x72fee01 [0270.293] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.294] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f770 [0270.294] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe65320 [0270.294] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.294] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe084f0 [0270.295] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3fa00 [0270.295] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0xe63920 [0270.295] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.295] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08550 [0270.295] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28440 [0270.295] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe284c0 [0270.296] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.296] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.296] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.296] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41c80 [0270.296] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe222e0 [0270.296] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe221a0 [0270.296] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.296] RtlTryAcquireSRWLockExclusive () returned 0xe61f01 [0270.297] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6420 [0270.297] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08430 | out: hHeap=0xd70000) returned 1 [0270.297] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08430 [0270.297] RtlTryAcquireSRWLockExclusive () returned 0x72fed01 [0270.297] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe07b60 [0270.337] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48f90 [0270.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe484d0 [0270.338] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.338] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.338] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41af0 [0270.338] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c230 [0270.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c3d0 [0270.339] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0270.339] RtlTryAcquireSRWLockExclusive () returned 0xe61f01 [0270.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe34ef0 [0270.339] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd6420 | out: hHeap=0xd70000) returned 1 [0270.339] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43c20 [0270.339] RtlTryAcquireSRWLockExclusive () returned 0x72fed01 [0270.339] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.339] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.339] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.339] RtlTryAcquireSRWLockExclusive () returned 0xe61f01 [0270.340] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.340] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.340] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0270.340] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe412d0 [0270.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43da0 [0270.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd62a0 [0270.340] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6000 [0270.341] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd62a0 | out: hHeap=0xd70000) returned 1 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd64e0 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd6540 [0270.341] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xdd64e0 | out: hHeap=0xd70000) returned 1 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0ed50 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe64e20 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe46d30 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63420 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0xe63720 [0270.341] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f860 [0270.342] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0xe3f870 [0270.342] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63720 | out: hHeap=0xd70000) returned 1 [0270.342] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe63420 | out: hHeap=0xd70000) returned 1 [0270.342] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0xe0c410 [0270.342] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29440 | out: hHeap=0xd70000) returned 1 [0270.343] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe68780 | out: hHeap=0xd70000) returned 1 [0270.343] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0285.410] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0285.410] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0285.411] timeGetTime () returned 0x14ed19c [0285.411] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.411] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.411] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.411] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.411] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.411] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.411] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08850 | out: hHeap=0xd70000) returned 1 [0285.411] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.411] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.411] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08be0 | out: hHeap=0xd70000) returned 1 [0285.412] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0285.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4860 [0285.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xc0) returned 0xe15540 [0285.412] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e110 | out: hHeap=0xd70000) returned 1 [0285.412] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4b00 [0285.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4860 | out: hHeap=0xd70000) returned 1 [0285.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08850 [0285.413] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4980 [0285.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4b00 | out: hHeap=0xd70000) returned 1 [0285.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3e260 | out: hHeap=0xd70000) returned 1 [0285.413] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40290 | out: hHeap=0xd70000) returned 1 [0285.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ac50 | out: hHeap=0xd70000) returned 1 [0285.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e420 | out: hHeap=0xd70000) returned 1 [0285.414] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.414] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.414] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad701 [0285.414] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.414] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.414] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.414] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ce0 | out: hHeap=0xd70000) returned 1 [0285.414] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0285.442] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0285.442] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0285.442] timeGetTime () returned 0x14ed1bc [0285.442] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.442] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.442] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.442] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.443] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.443] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.443] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08be0 | out: hHeap=0xd70000) returned 1 [0285.443] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.443] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.443] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08190 | out: hHeap=0xd70000) returned 1 [0285.443] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0285.443] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ae0 [0285.444] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4980 | out: hHeap=0xd70000) returned 1 [0285.444] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a30 [0285.444] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4ae0 | out: hHeap=0xd70000) returned 1 [0285.444] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61e40 | out: hHeap=0xd70000) returned 1 [0285.444] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40380 | out: hHeap=0xd70000) returned 1 [0285.444] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a080 | out: hHeap=0xd70000) returned 1 [0285.445] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0ec70 | out: hHeap=0xd70000) returned 1 [0285.445] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.445] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.445] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad701 [0285.445] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.445] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.445] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.445] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40bf0 | out: hHeap=0xd70000) returned 1 [0285.445] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0285.578] timeGetTime () returned 0x14ed244 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.578] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.578] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08190 | out: hHeap=0xd70000) returned 1 [0285.579] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.579] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe085e0 | out: hHeap=0xd70000) returned 1 [0285.579] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0285.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49e0 [0285.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a30 | out: hHeap=0xd70000) returned 1 [0285.579] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0xdd5b20 [0285.579] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08850 | out: hHeap=0xd70000) returned 1 [0285.580] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47b0 [0285.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef49e0 | out: hHeap=0xd70000) returned 1 [0285.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3dc20 | out: hHeap=0xd70000) returned 1 [0285.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe41140 | out: hHeap=0xd70000) returned 1 [0285.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b5e0 | out: hHeap=0xd70000) returned 1 [0285.580] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0d850 | out: hHeap=0xd70000) returned 1 [0285.580] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.580] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.580] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad701 [0285.580] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.581] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.581] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.581] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40880 | out: hHeap=0xd70000) returned 1 [0285.581] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0285.609] timeGetTime () returned 0x14ed263 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.609] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.610] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.610] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08850 | out: hHeap=0xd70000) returned 1 [0285.610] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.610] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.610] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08be0 | out: hHeap=0xd70000) returned 1 [0285.610] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0285.610] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47c0 [0285.611] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47b0 | out: hHeap=0xd70000) returned 1 [0285.611] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4860 [0285.611] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef47c0 | out: hHeap=0xd70000) returned 1 [0285.611] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe61e40 | out: hHeap=0xd70000) returned 1 [0285.611] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40ec0 | out: hHeap=0xd70000) returned 1 [0285.611] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b1f0 | out: hHeap=0xd70000) returned 1 [0285.611] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0e0a0 | out: hHeap=0xd70000) returned 1 [0285.611] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.612] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.612] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad701 [0285.612] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.612] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.612] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.612] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40f10 | out: hHeap=0xd70000) returned 1 [0285.612] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0285.702] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0285.702] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0285.702] timeGetTime () returned 0x14ed2c0 [0285.703] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.703] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.703] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.703] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.703] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.703] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.704] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08850 | out: hHeap=0xd70000) returned 1 [0285.704] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.704] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0285.704] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe08be0 | out: hHeap=0xd70000) returned 1 [0285.705] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0285.705] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a60 [0285.705] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4860 | out: hHeap=0xd70000) returned 1 [0285.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe08850 [0285.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a70 [0285.706] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4860 [0285.707] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4a60 | out: hHeap=0xd70000) returned 1 [0285.707] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe33bb0 | out: hHeap=0xd70000) returned 1 [0285.707] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40380 | out: hHeap=0xd70000) returned 1 [0285.708] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1b5e0 | out: hHeap=0xd70000) returned 1 [0285.722] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dcb0 | out: hHeap=0xd70000) returned 1 [0285.723] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.723] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.723] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad701 [0285.723] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0285.724] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0285.724] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.725] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40790 | out: hHeap=0xd70000) returned 1 [0285.725] WaitForSingleObject (hHandle=0x3d8, dwMilliseconds=0xffffffff) returned 0x0 [0291.758] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad501 [0291.758] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad401 [0291.758] timeGetTime () returned 0x14eea68 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad101 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0x72ff201 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ad101 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0x72ff201 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.759] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0291.770] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.770] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0291.771] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fc30 | out: hHeap=0xd70000) returned 1 [0291.771] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0291.771] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0291.771] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe201d0 | out: hHeap=0xd70000) returned 1 [0291.771] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4960 [0291.771] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1fdb0 [0291.771] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0291.771] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0291.771] RtlTryAcquireSRWLockExclusive () returned 0x72fef01 [0291.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe60940 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0291.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d050 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0xe60901 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0x218bf5acd01 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0x72fef01 [0291.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xb8) returned 0xe61480 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0xdb5f01 [0291.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d470 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.772] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.772] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe201d0 [0291.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20350 [0291.773] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fdb0 | out: hHeap=0xd70000) returned 1 [0291.773] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0291.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0ec70 [0291.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48ed0 [0291.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49dd0 [0291.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e0a0 [0291.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49690 [0291.773] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0291.773] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d250 [0291.774] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0291.774] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7180 [0291.774] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5e80 [0291.774] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5e80 | out: hHeap=0xd70000) returned 1 [0291.774] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0291.774] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6100 [0291.774] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6900 [0291.774] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6900 | out: hHeap=0xd70000) returned 1 [0291.774] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4980 [0291.775] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef4860 | out: hHeap=0xd70000) returned 1 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6980 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5e80 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5480 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6d00 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5b80 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7300 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5d00 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5b00 [0291.775] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5b00 | out: hHeap=0xd70000) returned 1 [0291.775] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6f80 [0291.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5b80 | out: hHeap=0xd70000) returned 1 [0291.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6f80 | out: hHeap=0xd70000) returned 1 [0291.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5d00 | out: hHeap=0xd70000) returned 1 [0291.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6180 [0291.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5e80 | out: hHeap=0xd70000) returned 1 [0291.776] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6180 | out: hHeap=0xd70000) returned 1 [0291.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6580 [0291.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6800 [0291.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6680 [0291.776] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5b00 [0291.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5b00 | out: hHeap=0xd70000) returned 1 [0291.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6480 [0291.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6580 | out: hHeap=0xd70000) returned 1 [0291.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6480 | out: hHeap=0xd70000) returned 1 [0291.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6680 | out: hHeap=0xd70000) returned 1 [0291.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef7380 [0291.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5480 | out: hHeap=0xd70000) returned 1 [0291.777] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef7380 | out: hHeap=0xd70000) returned 1 [0291.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6380 [0291.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6400 [0291.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5e80 [0291.777] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5f80 [0291.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6380 | out: hHeap=0xd70000) returned 1 [0291.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5f80 | out: hHeap=0xd70000) returned 1 [0291.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6400 | out: hHeap=0xd70000) returned 1 [0291.778] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6900 [0291.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6d00 | out: hHeap=0xd70000) returned 1 [0291.778] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6900 | out: hHeap=0xd70000) returned 1 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4900 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x2f8) returned 0xdde370 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4910 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4990 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41000 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a90 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6a00 [0291.779] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.779] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe205c0 [0291.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a0d0 [0291.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49c50 [0291.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49c90 [0291.780] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.780] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.780] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0291.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40380 [0291.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2ccd0 [0291.780] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cd70 [0291.781] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac601 [0291.781] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fcf0 [0291.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20200 [0291.781] RtlTryAcquireSRWLockExclusive () returned 0x72fe501 [0291.781] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49a0 [0291.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef6d00 [0291.781] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.781] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fdb0 [0291.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4860 [0291.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x78) returned 0x3ef5900 [0291.782] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fba0 [0291.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49910 [0291.782] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49590 [0291.782] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.783] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.783] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac601 [0291.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe3ffc0 [0291.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d1b0 [0291.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d030 [0291.783] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac701 [0291.783] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x50) returned 0x3ef9f90 [0291.783] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1fcf0 | out: hHeap=0xd70000) returned 1 [0291.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fc30 [0291.783] RtlTryAcquireSRWLockExclusive () returned 0x72fe401 [0291.783] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe1fcf0 [0291.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe4a250 [0291.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe496d0 [0291.784] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.784] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.784] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac601 [0291.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe41050 [0291.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d410 [0291.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2d2b0 [0291.784] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac701 [0291.784] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xa0) returned 0xe34e40 [0291.784] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef9f90 | out: hHeap=0xd70000) returned 1 [0291.784] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe20bc0 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0x72fe401 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.785] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.785] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49b50 [0291.785] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49e50 [0291.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef49e0 [0291.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d170 [0291.786] RtlTryAcquireSRWLockExclusive () returned 0x2a2d101 [0291.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49a10 [0291.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49550 [0291.786] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.786] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.786] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac401 [0291.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x48) returned 0xe40420 [0291.786] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20d40 [0291.787] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe224e0 | out: hHeap=0xd70000) returned 1 [0291.787] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43b60 [0291.787] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe220c0 | out: hHeap=0xd70000) returned 1 [0291.787] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0291.787] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.787] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe430e0 [0291.787] RtlTryAcquireSRWLockExclusive () returned 0x72fe601 [0291.787] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.787] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49990 [0291.787] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe41140 [0291.787] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe437a0 [0291.787] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40d80 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40560 [0291.788] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe40d80 | out: hHeap=0xd70000) returned 1 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3fed0 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40600 [0291.788] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe3fed0 | out: hHeap=0xd70000) returned 1 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x68) returned 0xe0e110 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5680 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x200) returned 0xe44e40 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef6200 [0291.788] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x70) returned 0x3ef5980 [0291.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4ac0 [0291.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef4a00 [0291.789] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef5980 | out: hHeap=0xd70000) returned 1 [0291.789] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x3ef6200 | out: hHeap=0xd70000) returned 1 [0291.789] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x10) returned 0x2a2cd90 [0291.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x60) returned 0xe0dcb0 [0291.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x88) returned 0xe1ae90 [0291.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe3ff20 [0291.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0xcb) returned 0xe39200 [0291.790] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2cdb0 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1ae90 | out: hHeap=0xd70000) returned 1 [0291.791] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0dcb0 | out: hHeap=0xd70000) returned 1 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0xe3ff01 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac701 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.791] WriteFile (in: hFile=0x80, lpBuffer=0xe39208, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70 | out: lpBuffer=0xe39208, lpNumberOfBytesWritten=0x0, lpOverlapped=0xe1df70) returned 1 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0xe61401 [0291.791] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.792] RtlTryAcquireSRWLockExclusive () returned 0xe34e01 [0291.792] RtlTryAcquireSRWLockExclusive () returned 0xe34e01 [0291.792] RtlTryAcquireSRWLockExclusive () returned 0xe34e01 [0291.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x80) returned 0xe1ae90 [0291.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe498d0 [0291.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49f90 [0291.792] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x18) returned 0x2a2d070 [0291.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43380 [0291.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x8) returned 0x3ef47c0 [0291.793] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe495d0 [0291.793] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0291.793] ResetEvent (hEvent=0x3f4) returned 1 [0291.793] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0291.794] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.794] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x3f4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0292.209] GetLastError () returned 0x0 [0292.209] LdrpDispatchUserCallTarget () returned 0x0 [0292.209] LdrpDispatchUserCallTarget () returned 0x1 [0292.209] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c8) returned 0xe2d720 [0292.209] LdrpDispatchUserCallTarget () returned 0x1 [0292.209] SetLastError (dwErrCode=0x0) [0292.209] GetLastError () returned 0x0 [0292.209] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.209] SetLastError (dwErrCode=0x0) [0292.209] GetLastError () returned 0x0 [0292.209] SetLastError (dwErrCode=0x0) [0292.209] SetLastError (dwErrCode=0x0) [0292.210] GetLastError () returned 0x0 [0292.210] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.210] SetLastError (dwErrCode=0x0) [0292.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.210] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe4a190 | out: hHeap=0xd70000) returned 1 [0292.210] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.210] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.210] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.210] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.211] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.211] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0292.211] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.211] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.211] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0292.212] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0292.212] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3e260 [0292.212] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43260 [0292.212] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.212] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.212] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.212] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.213] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0292.213] ResetEvent (hEvent=0x3f4) returned 1 [0292.213] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.213] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.213] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x404, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0292.326] GetLastError () returned 0x0 [0292.326] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.326] SetLastError (dwErrCode=0x0) [0292.326] GetLastError () returned 0x0 [0292.326] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.326] SetLastError (dwErrCode=0x0) [0292.326] GetLastError () returned 0x0 [0292.326] SetLastError (dwErrCode=0x0) [0292.326] SetLastError (dwErrCode=0x0) [0292.326] GetLastError () returned 0x0 [0292.326] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.326] SetLastError (dwErrCode=0x0) [0292.326] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.326] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49c10 | out: hHeap=0xd70000) returned 1 [0292.326] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.326] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.326] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.326] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.327] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.327] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.327] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe438c0 | out: hHeap=0xd70000) returned 1 [0292.327] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.327] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.327] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0292.327] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0292.327] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3dc20 [0292.328] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.328] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.328] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.328] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.328] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0292.328] ResetEvent (hEvent=0x3f4) returned 1 [0292.328] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.328] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.329] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x3f4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0292.351] GetLastError () returned 0x0 [0292.351] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.351] SetLastError (dwErrCode=0x0) [0292.351] GetLastError () returned 0x0 [0292.351] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.351] SetLastError (dwErrCode=0x0) [0292.351] GetLastError () returned 0x0 [0292.351] SetLastError (dwErrCode=0x0) [0292.351] SetLastError (dwErrCode=0x0) [0292.351] GetLastError () returned 0x0 [0292.351] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.351] SetLastError (dwErrCode=0x0) [0292.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.351] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe4a190 | out: hHeap=0xd70000) returned 1 [0292.351] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.351] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.352] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.352] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.352] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.352] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.352] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0292.352] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.352] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.352] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43830 | out: hHeap=0xd70000) returned 1 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0292.353] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3de00 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0292.353] ResetEvent (hEvent=0x3f4) returned 1 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.353] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x404, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0292.368] GetLastError () returned 0x0 [0292.368] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.368] SetLastError (dwErrCode=0x0) [0292.368] GetLastError () returned 0x0 [0292.368] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.368] SetLastError (dwErrCode=0x0) [0292.368] GetLastError () returned 0x0 [0292.368] SetLastError (dwErrCode=0x0) [0292.368] SetLastError (dwErrCode=0x0) [0292.368] GetLastError () returned 0x0 [0292.368] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.368] SetLastError (dwErrCode=0x0) [0292.368] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.368] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49710 | out: hHeap=0xd70000) returned 1 [0292.368] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.368] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.368] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.368] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.369] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.369] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.369] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0292.369] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.369] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.369] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe436b0 | out: hHeap=0xd70000) returned 1 [0292.369] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0292.369] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3e4e0 [0292.369] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x28) returned 0xe43590 [0292.370] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0292.370] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.370] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.370] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.370] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.370] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0292.370] ResetEvent (hEvent=0x3f4) returned 1 [0292.370] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.370] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.371] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x3f4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0292.470] GetLastError () returned 0x0 [0292.470] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.470] SetLastError (dwErrCode=0x0) [0292.471] GetLastError () returned 0x0 [0292.471] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.471] SetLastError (dwErrCode=0x0) [0292.471] GetLastError () returned 0x0 [0292.471] SetLastError (dwErrCode=0x0) [0292.471] SetLastError (dwErrCode=0x0) [0292.471] GetLastError () returned 0x0 [0292.471] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.471] SetLastError (dwErrCode=0x0) [0292.471] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.471] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49ad0 | out: hHeap=0xd70000) returned 1 [0292.471] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.472] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.472] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.472] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.472] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.472] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0292.472] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.472] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.472] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe436b0 | out: hHeap=0xd70000) returned 1 [0292.473] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0292.473] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3e6c0 [0292.473] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe49490 [0292.473] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0292.474] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.474] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.474] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.474] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.474] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0292.474] ResetEvent (hEvent=0x3f4) returned 1 [0292.474] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.475] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.475] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x404, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x1 [0292.592] GetLastError () returned 0x0 [0292.592] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.592] SetLastError (dwErrCode=0x0) [0292.592] GetLastError () returned 0x0 [0292.592] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.592] SetLastError (dwErrCode=0x0) [0292.592] GetLastError () returned 0x0 [0292.592] SetLastError (dwErrCode=0x0) [0292.592] SetLastError (dwErrCode=0x0) [0292.592] GetLastError () returned 0x0 [0292.592] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.592] SetLastError (dwErrCode=0x0) [0292.592] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.592] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe4a310 | out: hHeap=0xd70000) returned 1 [0292.592] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.593] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.593] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.593] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.593] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.593] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0292.593] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.593] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.593] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0292.594] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0292.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3e580 [0292.594] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x38) returned 0xe49710 [0292.594] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49490 | out: hHeap=0xd70000) returned 1 [0292.594] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.594] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.594] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.595] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.595] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0292.595] ResetEvent (hEvent=0x3f4) returned 1 [0292.595] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.595] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.595] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x3f4, bWaitAll=0, dwMilliseconds=0xffffffff) returned 0x0 [0292.626] GetLastError () returned 0x0 [0292.626] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.626] SetLastError (dwErrCode=0x0) [0292.626] GetLastError () returned 0x0 [0292.626] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.626] SetLastError (dwErrCode=0x0) [0292.626] GetLastError () returned 0x0 [0292.626] SetLastError (dwErrCode=0x0) [0292.626] SetLastError (dwErrCode=0x0) [0292.626] GetLastError () returned 0x0 [0292.626] LdrpDispatchUserCallTarget () returned 0xe2d720 [0292.626] SetLastError (dwErrCode=0x0) [0292.626] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.626] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49950 | out: hHeap=0xd70000) returned 1 [0292.626] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.626] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.626] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.627] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.627] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0292.627] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.627] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43260 | out: hHeap=0xd70000) returned 1 [0292.627] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.627] RtlTryAcquireSRWLockExclusive () returned 0xe33301 [0292.627] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe43590 | out: hHeap=0xd70000) returned 1 [0292.628] RtlTryAcquireSRWLockExclusive () returned 0xe3f501 [0292.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x90) returned 0xe3e800 [0292.628] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x40) returned 0xe40ce0 [0292.628] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe49710 | out: hHeap=0xd70000) returned 1 [0292.628] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.628] RtlTryAcquireSRWLockExclusive () returned 0xe60801 [0292.629] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.629] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.629] RtlTryAcquireSRWLockExclusive () returned 0x218bf5ac501 [0292.629] ResetEvent (hEvent=0x3f4) returned 1 [0292.629] RtlTryAcquireSRWLockExclusive () returned 0xda6a01 [0292.629] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.629] WaitForMultipleObjects (nCount=0x2, lpHandles=0x72fe430*=0x404, bWaitAll=0, dwMilliseconds=0xffffffff) Thread: id = 171 os_tid = 0xb8c [0262.810] GetLastError () returned 0x57 [0262.810] LdrpDispatchUserCallTarget () returned 0x0 [0262.810] LdrpDispatchUserCallTarget () returned 0x1 [0262.810] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a230 [0262.810] LdrpDispatchUserCallTarget () returned 0x1 [0262.810] SetLastError (dwErrCode=0x57) [0262.810] GetLastError () returned 0x57 [0262.810] LdrpDispatchUserCallTarget () returned 0x0 [0262.810] LdrpDispatchUserCallTarget () returned 0x1 [0262.811] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe24570 [0262.811] LdrpDispatchUserCallTarget () returned 0x1 [0262.811] SetLastError (dwErrCode=0x57) [0262.811] GetLastError () returned 0x57 [0262.811] LdrpDispatchUserCallTarget () returned 0x0 [0262.811] LdrpDispatchUserCallTarget () returned 0x1 [0262.811] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe19c00 [0262.811] LdrpDispatchUserCallTarget () returned 0x1 [0262.811] SetLastError (dwErrCode=0x57) [0262.811] GetLastError () returned 0x57 [0262.811] LdrpDispatchUserCallTarget () returned 0x0 [0262.811] LdrpDispatchUserCallTarget () returned 0x1 [0262.811] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe24940 [0262.812] LdrpDispatchUserCallTarget () returned 0x1 [0262.812] SetLastError (dwErrCode=0x57) [0262.812] GetLastError () returned 0x57 [0262.812] LdrpDispatchUserCallTarget () returned 0x0 [0262.812] LdrpDispatchUserCallTarget () returned 0x1 [0262.812] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a740 [0262.812] LdrpDispatchUserCallTarget () returned 0x1 [0262.812] SetLastError (dwErrCode=0x57) [0262.812] GetLastError () returned 0x57 [0262.813] LdrpDispatchUserCallTarget () returned 0x0 [0262.813] LdrpDispatchUserCallTarget () returned 0x1 [0262.813] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2e290 [0262.813] LdrpDispatchUserCallTarget () returned 0x1 [0262.813] SetLastError (dwErrCode=0x57) [0262.813] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe1ffc0 [0262.814] GetCurrentProcess () returned 0xffffffffffffffff [0262.814] GetCurrentThread () returned 0xfffffffffffffffe [0262.814] GetCurrentProcess () returned 0xffffffffffffffff [0262.814] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x7afff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x7afff10*=0x3dc) returned 1 [0262.814] GetLastError () returned 0x0 [0262.814] SetLastError (dwErrCode=0x0) [0262.814] GetCurrentThreadId () returned 0xb8c [0262.814] RtlTryAcquireSRWLockExclusive () returned 0x218bfdadd01 [0262.814] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe294c0 [0262.815] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe28dc0 [0262.815] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe0c230 | out: hHeap=0xd70000) returned 1 [0262.815] GetLastError () returned 0x0 [0262.815] LdrpDispatchUserCallTarget () returned 0x0 [0262.815] LdrpDispatchUserCallTarget () returned 0x1 [0262.815] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c8) returned 0xe2e660 [0262.816] LdrpDispatchUserCallTarget () returned 0x1 [0262.816] SetLastError (dwErrCode=0x0) [0262.816] GetLastError () returned 0x0 [0262.816] LdrpDispatchUserCallTarget () returned 0xe2e660 [0262.816] SetLastError (dwErrCode=0x0) [0262.816] GetLastError () returned 0x0 [0262.816] SetLastError (dwErrCode=0x0) [0262.816] GetLastError () returned 0x0 [0262.816] LdrpDispatchUserCallTarget () returned 0xe2e660 [0262.817] SetLastError (dwErrCode=0x0) [0262.817] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe29300 [0262.817] SetLastError (dwErrCode=0x0) [0262.817] GetLastError () returned 0x0 [0262.817] LdrpDispatchUserCallTarget () returned 0xe2e660 [0262.817] SetLastError (dwErrCode=0x0) [0262.817] GetCurrentThreadId () returned 0xb8c [0262.817] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0262.818] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0xe303d0 [0262.818] IsDebuggerPresent () returned 0 [0262.818] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe29300 | out: hHeap=0xd70000) returned 1 [0262.819] timeGetTime () returned 0x14e795d [0262.819] WaitForSingleObject (hHandle=0x3bc, dwMilliseconds=0x80e8) returned 0x102 [0272.819] timeGetTime () returned 0x14efa45 [0272.819] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.819] RtlTryAcquireSRWLockExclusive () returned 0x7affc01 [0272.819] RtlTryAcquireSRWLockExclusive () returned 0xdbab01 [0272.819] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0272.819] timeGetTime () returned 0x14efa45 [0272.819] RtlTryAcquireSRWLockExclusive () returned 0x7affd01 [0272.819] timeGetTime () returned 0x14efa45 [0272.819] WaitForSingleObject (hHandle=0x3bc, dwMilliseconds=0x80e8) returned 0x102 [0282.822] timeGetTime () returned 0x14f7b30 [0282.822] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.822] RtlTryAcquireSRWLockExclusive () returned 0x7affc01 [0282.822] RtlTryAcquireSRWLockExclusive () returned 0xdbab01 [0282.822] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0282.822] timeGetTime () returned 0x14f7b30 [0282.822] RtlTryAcquireSRWLockExclusive () returned 0x7affd01 [0282.822] timeGetTime () returned 0x14f7b30 [0282.822] WaitForSingleObject (hHandle=0x3bc, dwMilliseconds=0x80e8) returned 0x102 [0292.829] timeGetTime () returned 0x150232e [0292.829] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.829] RtlTryAcquireSRWLockExclusive () returned 0x7affc01 [0292.829] RtlTryAcquireSRWLockExclusive () returned 0xdbab01 [0292.830] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.830] timeGetTime () returned 0x150232f [0292.830] RtlTryAcquireSRWLockExclusive () returned 0x7affd01 [0292.830] timeGetTime () returned 0x150232f [0292.830] WaitForSingleObject (hHandle=0x3bc, dwMilliseconds=0x80e8) Thread: id = 188 os_tid = 0x12e4 [0270.152] GetLastError () returned 0x57 [0270.152] LdrpDispatchUserCallTarget () returned 0x0 [0270.152] LdrpDispatchUserCallTarget () returned 0x1 [0270.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a3e0 [0270.152] LdrpDispatchUserCallTarget () returned 0x1 [0270.152] SetLastError (dwErrCode=0x57) [0270.152] GetLastError () returned 0x57 [0270.152] LdrpDispatchUserCallTarget () returned 0x0 [0270.152] LdrpDispatchUserCallTarget () returned 0x1 [0270.152] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2c7e0 [0270.153] LdrpDispatchUserCallTarget () returned 0x1 [0270.153] SetLastError (dwErrCode=0x57) [0270.153] GetLastError () returned 0x57 [0270.153] LdrpDispatchUserCallTarget () returned 0x0 [0270.153] LdrpDispatchUserCallTarget () returned 0x1 [0270.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe19db0 [0270.153] LdrpDispatchUserCallTarget () returned 0x1 [0270.153] SetLastError (dwErrCode=0x57) [0270.153] GetLastError () returned 0x57 [0270.153] LdrpDispatchUserCallTarget () returned 0x0 [0270.153] LdrpDispatchUserCallTarget () returned 0x1 [0270.153] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2ee00 [0270.153] LdrpDispatchUserCallTarget () returned 0x1 [0270.153] SetLastError (dwErrCode=0x57) [0270.153] GetLastError () returned 0x57 [0270.154] LdrpDispatchUserCallTarget () returned 0x0 [0270.154] LdrpDispatchUserCallTarget () returned 0x1 [0270.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a7d0 [0270.154] LdrpDispatchUserCallTarget () returned 0x1 [0270.154] SetLastError (dwErrCode=0x57) [0270.154] GetLastError () returned 0x57 [0270.154] LdrpDispatchUserCallTarget () returned 0x0 [0270.154] LdrpDispatchUserCallTarget () returned 0x1 [0270.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2f1d0 [0270.154] LdrpDispatchUserCallTarget () returned 0x1 [0270.154] SetLastError (dwErrCode=0x57) [0270.154] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20ef0 [0270.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a3e0 | out: hHeap=0xd70000) returned 1 [0270.155] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe2c7e0 | out: hHeap=0xd70000) returned 1 [0270.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe19db0 | out: hHeap=0xd70000) returned 1 [0270.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe2ee00 | out: hHeap=0xd70000) returned 1 [0270.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe1a7d0 | out: hHeap=0xd70000) returned 1 [0270.157] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe2f1d0 | out: hHeap=0xd70000) returned 1 [0270.158] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe20ef0 | out: hHeap=0xd70000) returned 1 [0270.158] LdrpDispatchUserCallTarget () returned 0x0 [0270.158] LdrpDispatchUserCallTarget () returned 0x0 [0270.158] LdrpDispatchUserCallTarget () returned 0x1 [0270.158] LdrpDispatchUserCallTarget () returned 0x0 [0270.158] LdrpDispatchUserCallTarget () returned 0x0 [0270.158] LdrpDispatchUserCallTarget () returned 0x1 [0270.158] LdrpDispatchUserCallTarget () returned 0x0 [0270.158] LdrpDispatchUserCallTarget () returned 0x0 [0270.158] LdrpDispatchUserCallTarget () returned 0x1 [0270.159] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x82ff8f0, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x82ff8f0, Context=0x0) returned 1 Thread: id = 189 os_tid = 0x594 [0270.160] GetLastError () returned 0x57 [0270.160] LdrpDispatchUserCallTarget () returned 0x0 [0270.160] LdrpDispatchUserCallTarget () returned 0x1 [0270.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a3e0 [0270.160] LdrpDispatchUserCallTarget () returned 0x1 [0270.160] SetLastError (dwErrCode=0x57) [0270.160] GetLastError () returned 0x57 [0270.160] LdrpDispatchUserCallTarget () returned 0x0 [0270.160] LdrpDispatchUserCallTarget () returned 0x1 [0270.160] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2c7e0 [0270.160] LdrpDispatchUserCallTarget () returned 0x1 [0270.160] SetLastError (dwErrCode=0x57) [0270.161] GetLastError () returned 0x57 [0270.161] LdrpDispatchUserCallTarget () returned 0x0 [0270.161] LdrpDispatchUserCallTarget () returned 0x1 [0270.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe19db0 [0270.161] LdrpDispatchUserCallTarget () returned 0x1 [0270.161] SetLastError (dwErrCode=0x57) [0270.161] GetLastError () returned 0x57 [0270.161] LdrpDispatchUserCallTarget () returned 0x0 [0270.161] LdrpDispatchUserCallTarget () returned 0x1 [0270.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2ee00 [0270.161] LdrpDispatchUserCallTarget () returned 0x1 [0270.161] SetLastError (dwErrCode=0x57) [0270.161] GetLastError () returned 0x57 [0270.161] LdrpDispatchUserCallTarget () returned 0x0 [0270.161] LdrpDispatchUserCallTarget () returned 0x1 [0270.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a7d0 [0270.161] LdrpDispatchUserCallTarget () returned 0x1 [0270.161] SetLastError (dwErrCode=0x57) [0270.161] GetLastError () returned 0x57 [0270.161] LdrpDispatchUserCallTarget () returned 0x0 [0270.161] LdrpDispatchUserCallTarget () returned 0x1 [0270.161] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2f1d0 [0270.162] LdrpDispatchUserCallTarget () returned 0x1 [0270.162] SetLastError (dwErrCode=0x57) [0270.162] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe20ef0 Thread: id = 205 os_tid = 0x840 [0282.810] GetLastError () returned 0x57 [0282.810] LdrpDispatchUserCallTarget () returned 0x0 [0282.810] LdrpDispatchUserCallTarget () returned 0x1 [0282.810] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a2c0 [0282.810] LdrpDispatchUserCallTarget () returned 0x1 [0282.810] SetLastError (dwErrCode=0x57) [0282.810] GetLastError () returned 0x57 [0282.810] LdrpDispatchUserCallTarget () returned 0x0 [0282.810] LdrpDispatchUserCallTarget () returned 0x1 [0282.810] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2cbb0 [0282.810] LdrpDispatchUserCallTarget () returned 0x1 [0282.810] SetLastError (dwErrCode=0x57) [0282.811] GetLastError () returned 0x57 [0282.811] LdrpDispatchUserCallTarget () returned 0x0 [0282.811] LdrpDispatchUserCallTarget () returned 0x1 [0282.811] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe19ed0 [0282.811] LdrpDispatchUserCallTarget () returned 0x1 [0282.811] SetLastError (dwErrCode=0x57) [0282.811] GetLastError () returned 0x57 [0282.811] LdrpDispatchUserCallTarget () returned 0x0 [0282.811] LdrpDispatchUserCallTarget () returned 0x1 [0282.811] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2f5a0 [0282.811] LdrpDispatchUserCallTarget () returned 0x1 [0282.812] SetLastError (dwErrCode=0x57) [0282.812] GetLastError () returned 0x57 [0282.812] LdrpDispatchUserCallTarget () returned 0x0 [0282.812] LdrpDispatchUserCallTarget () returned 0x1 [0282.812] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1ab30 [0282.812] LdrpDispatchUserCallTarget () returned 0x1 [0282.812] SetLastError (dwErrCode=0x57) [0282.812] GetLastError () returned 0x57 [0282.812] LdrpDispatchUserCallTarget () returned 0x0 [0282.812] LdrpDispatchUserCallTarget () returned 0x1 [0282.812] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2f970 [0282.812] LdrpDispatchUserCallTarget () returned 0x1 [0282.813] SetLastError (dwErrCode=0x57) [0282.813] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe43740 [0282.813] GetCurrentThread () returned 0xfffffffffffffffe [0282.813] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0282.813] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x19, ThreadInformation=0x92ffde4, ThreadInformationLength=0x4) returned 0x0 [0288.547] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x18, ThreadInformation=0x92ffde8, ThreadInformationLength=0x4) returned 0x0 [0288.547] NtSetInformationThread (ThreadHandle=0xfffffffffffffffe, ThreadInformationClass=0x16, ThreadInformation=0x92ffdec, ThreadInformationLength=0x4) returned 0x0 [0288.547] GetCurrentThread () returned 0xfffffffffffffffe [0288.547] GetThreadPriority (hThread=0xfffffffffffffffe) returned -6 [0288.547] GetCurrentProcess () returned 0xffffffffffffffff [0288.547] GetCurrentThread () returned 0xfffffffffffffffe [0288.547] GetCurrentProcess () returned 0xffffffffffffffff [0288.548] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x92fff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x92fff10*=0x478) returned 1 [0288.548] GetLastError () returned 0x0 [0288.548] SetLastError (dwErrCode=0x0) [0288.548] GetCurrentThreadId () returned 0x840 [0288.548] RtlTryAcquireSRWLockExclusive () returned 0x218b15add01 [0288.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe493d0 [0288.548] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48b90 [0288.549] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0x2a2d9f0 | out: hHeap=0xd70000) returned 1 [0288.549] GetLastError () returned 0x0 [0288.549] LdrpDispatchUserCallTarget () returned 0x0 [0288.549] LdrpDispatchUserCallTarget () returned 0x1 [0288.549] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x3c8) returned 0xe2fd40 [0288.549] LdrpDispatchUserCallTarget () returned 0x1 [0288.549] SetLastError (dwErrCode=0x0) [0288.549] GetLastError () returned 0x0 [0288.549] LdrpDispatchUserCallTarget () returned 0xe2fd40 [0288.549] SetLastError (dwErrCode=0x0) [0288.549] GetLastError () returned 0x0 [0288.549] SetLastError (dwErrCode=0x0) [0288.549] GetLastError () returned 0x0 [0288.549] LdrpDispatchUserCallTarget () returned 0xe2fd40 [0288.549] SetLastError (dwErrCode=0x0) [0288.549] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x30) returned 0xe48e10 [0288.549] SetLastError (dwErrCode=0x0) [0288.549] GetLastError () returned 0x0 [0288.550] LdrpDispatchUserCallTarget () returned 0xe2fd40 [0288.550] SetLastError (dwErrCode=0x0) [0288.550] GetCurrentThreadId () returned 0x840 [0288.550] RtlTryAcquireSRWLockExclusive () returned 0x801 [0288.550] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x1000) returned 0x2a2efd0 [0288.550] IsDebuggerPresent () returned 0 [0288.551] HeapFree (in: hHeap=0xd70000, dwFlags=0x0, lpMem=0xe48e10 | out: hHeap=0xd70000) returned 1 [0288.551] timeGetTime () returned 0x14edde1 [0288.551] WaitForSingleObject (hHandle=0x42c, dwMilliseconds=0x80e8) returned 0x102 [0298.551] timeGetTime () returned 0x14f5ec9 [0298.551] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.551] RtlTryAcquireSRWLockExclusive () returned 0x92ffc01 [0298.551] RtlTryAcquireSRWLockExclusive () returned 0xdbb401 [0298.551] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0298.551] timeGetTime () returned 0x14f5ec9 [0298.551] RtlTryAcquireSRWLockExclusive () returned 0x92ffd01 [0298.551] timeGetTime () returned 0x14f5ec9 [0298.551] WaitForSingleObject (hHandle=0x42c, dwMilliseconds=0x80e8) Thread: id = 207 os_tid = 0x12ec [0289.995] GetLastError () returned 0x57 [0289.995] LdrpDispatchUserCallTarget () returned 0x0 [0289.995] LdrpDispatchUserCallTarget () returned 0x1 [0289.995] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a350 [0289.996] LdrpDispatchUserCallTarget () returned 0x1 [0289.996] SetLastError (dwErrCode=0x57) [0289.996] GetLastError () returned 0x57 [0289.996] LdrpDispatchUserCallTarget () returned 0x0 [0289.996] LdrpDispatchUserCallTarget () returned 0x1 [0289.996] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2cf80 [0289.996] LdrpDispatchUserCallTarget () returned 0x1 [0289.997] SetLastError (dwErrCode=0x57) [0289.997] GetLastError () returned 0x57 [0289.997] LdrpDispatchUserCallTarget () returned 0x0 [0289.997] LdrpDispatchUserCallTarget () returned 0x1 [0289.997] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1a080 [0289.997] LdrpDispatchUserCallTarget () returned 0x1 [0289.997] SetLastError (dwErrCode=0x57) [0289.997] GetLastError () returned 0x57 [0289.997] LdrpDispatchUserCallTarget () returned 0x0 [0289.997] LdrpDispatchUserCallTarget () returned 0x1 [0289.997] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2c410 [0289.997] LdrpDispatchUserCallTarget () returned 0x1 [0289.998] SetLastError (dwErrCode=0x57) [0289.998] GetLastError () returned 0x57 [0289.998] LdrpDispatchUserCallTarget () returned 0x0 [0289.998] LdrpDispatchUserCallTarget () returned 0x1 [0289.998] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x80) returned 0xe1ac50 [0289.998] LdrpDispatchUserCallTarget () returned 0x1 [0289.998] SetLastError (dwErrCode=0x57) [0289.998] GetLastError () returned 0x57 [0289.998] LdrpDispatchUserCallTarget () returned 0x0 [0289.998] LdrpDispatchUserCallTarget () returned 0x1 [0289.998] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x8, Size=0x3c8) returned 0xe2d350 [0289.998] LdrpDispatchUserCallTarget () returned 0x1 [0289.998] SetLastError (dwErrCode=0x57) [0289.998] RtlAllocateHeap (HeapHandle=0xd70000, Flags=0x0, Size=0x20) returned 0xe07ce0 Process: id = "5" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x5326b000" os_pid = "0xc98" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x6d4" cmd_line = "C:\\Windows\\system32\\cmd.exe /d /s /c \"\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1500 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1501 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1502 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1503 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1504 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1505 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1506 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1507 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1508 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1509 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1510 start_va = 0x7ff7751e0000 end_va = 0x7ff775239fff monitored = 1 entry_point = 0x7ff7751f53f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1511 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1675 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1676 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1677 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1678 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1679 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1680 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1681 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1682 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 1683 start_va = 0x7b0000 end_va = 0x92ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 1684 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1685 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1686 start_va = 0x930000 end_va = 0xc66fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1687 start_va = 0x7ff8410a0000 end_va = 0x7ff841118fff monitored = 0 entry_point = 0x7ff8410bfb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1688 start_va = 0x7df5ffe40000 end_va = 0x7df5ffebdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Thread: id = 120 os_tid = 0x1178 [0240.093] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff7751e0000 [0240.093] __set_app_type (_Type=0x1) [0240.093] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7751f5700) returned 0x0 [0240.094] __getmainargs (in: _Argc=0x7ff775210108, _Argv=0x7ff775210110, _Env=0x7ff775210118, _DoWildCard=0, _StartInfo=0x7ff775210124 | out: _Argc=0x7ff775210108, _Argv=0x7ff775210110, _Env=0x7ff775210118) returned 0 [0240.094] GetCurrentThreadId () returned 0x1178 [0240.094] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1178) returned 0x58 [0240.094] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ff844cb0000 [0240.094] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadUILanguage") returned 0x7ff844cd3270 [0240.095] SetThreadUILanguage (LangId=0x0) returned 0x409 [0240.096] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0240.096] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x14fed8 | out: phkResult=0x14fed8*=0x0) returned 0x2 [0240.096] VirtualQuery (in: lpAddress=0x14fec4, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x14f000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0240.096] VirtualQuery (in: lpAddress=0x50000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x50000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0240.096] VirtualQuery (in: lpAddress=0x51000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x51000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0240.096] VirtualQuery (in: lpAddress=0x54000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x54000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0240.096] VirtualQuery (in: lpAddress=0x150000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x150000, AllocationBase=0x150000, AllocationProtect=0x2, __alignment1=0xfffff803, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffff8000)) returned 0x30 [0240.096] GetConsoleOutputCP () returned 0x0 [0240.097] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x7ff775219660 | out: lpCPInfo=0x7ff775219660) returned 1 [0240.097] SetConsoleCtrlHandler (HandlerRoutine=0x7ff775202ad0, Add=1) returned 1 [0240.097] _get_osfhandle (_FileHandle=1) returned 0x710 [0240.097] SetConsoleMode (hConsoleHandle=0x710, dwMode=0x0) returned 0 [0240.097] _get_osfhandle (_FileHandle=1) returned 0x710 [0240.097] GetConsoleMode (in: hConsoleHandle=0x710, lpMode=0x7ff77521960c | out: lpMode=0x7ff77521960c) returned 0 [0240.097] _get_osfhandle (_FileHandle=0) returned 0x708 [0240.097] GetConsoleMode (in: hConsoleHandle=0x708, lpMode=0x7ff775219608 | out: lpMode=0x7ff775219608) returned 0 [0240.097] GetEnvironmentStringsW () returned 0x5b5370* [0240.097] GetProcessHeap () returned 0x5b0000 [0240.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xaf4) returned 0x5b5e70 [0240.097] FreeEnvironmentStringsA (penv="A") returned 1 [0240.097] GetProcessHeap () returned 0x5b0000 [0240.097] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x8) returned 0x5b3a00 [0240.097] GetEnvironmentStringsW () returned 0x5b5370* [0240.098] GetProcessHeap () returned 0x5b0000 [0240.098] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xaf4) returned 0x5b6970 [0240.098] FreeEnvironmentStringsA (penv="A") returned 1 [0240.098] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x14ed88 | out: phkResult=0x14ed88*=0x64) returned 0x0 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x0, lpcbData=0x14ed84*=0x1000) returned 0x2 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x1000) returned 0x2 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x0, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="AutoRun", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x1000) returned 0x2 [0240.098] RegCloseKey (hKey=0x64) returned 0x0 [0240.098] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x14ed88 | out: phkResult=0x14ed88*=0x64) returned 0x0 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x1000) returned 0x2 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x1000) returned 0x2 [0240.098] RegQueryValueExW (in: hKey=0x64, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x0, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.099] RegQueryValueExW (in: hKey=0x64, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x9, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.099] RegQueryValueExW (in: hKey=0x64, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x9, lpcbData=0x14ed84*=0x4) returned 0x0 [0240.099] RegQueryValueExW (in: hKey=0x64, lpValueName="AutoRun", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x9, lpcbData=0x14ed84*=0x1000) returned 0x2 [0240.099] RegCloseKey (hKey=0x64) returned 0x0 [0240.099] time (in: timer=0x0 | out: timer=0x0) returned 0x606499ff [0240.099] srand (_Seed=0x606499ff) [0240.099] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /d /s /c \"\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"\"" [0240.099] GetCommandLineW () returned="C:\\Windows\\system32\\cmd.exe /d /s /c \"\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"\"" [0240.099] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x7ff775221940 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0240.099] GetProcessHeap () returned 0x5b0000 [0240.099] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x218) returned 0x5b5370 [0240.099] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5b5380, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0240.099] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0240.099] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0240.099] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0240.099] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0240.099] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0240.099] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0240.099] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0240.099] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0240.099] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0240.099] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0240.100] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0240.100] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0240.100] GetProcessHeap () returned 0x5b0000 [0240.100] RtlFreeHeap (HeapHandle=0x5b0000, Flags=0x0, BaseAddress=0x5b5e70) returned 1 [0240.100] GetEnvironmentStringsW () returned 0x5b5590* [0240.100] GetProcessHeap () returned 0x5b0000 [0240.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xb0c) returned 0x5b7f90 [0240.100] FreeEnvironmentStringsA (penv="A") returned 1 [0240.100] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0240.100] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0240.100] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0240.100] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0240.100] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0240.100] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0240.100] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0240.100] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0240.100] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0240.100] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0240.100] GetProcessHeap () returned 0x5b0000 [0240.100] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x74) returned 0x5b8ab0 [0240.100] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x14fb90 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0240.101] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", nBufferLength=0x104, lpBuffer=0x14fb90, lpFilePart=0x14fb70 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpFilePart=0x14fb70*="Nure") returned 0x31 [0240.101] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 0x10 [0240.200] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x5b8f60 [0240.200] FindClose (in: hFindFile=0x5b8f60 | out: hFindFile=0x5b8f60) returned 1 [0240.200] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84ac775d, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84ac775d, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x5b0720 [0240.201] FindClose (in: hFindFile=0x5b0720 | out: hFindFile=0x5b0720) returned 1 [0240.201] _wcsnicmp (_String1="RDHJ0C~1", _String2="RDhJ0CNFevzX", _MaxCount=0xc) returned 16 [0240.201] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d39b021, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3d39b021, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x5b0720 [0240.201] FindClose (in: hFindFile=0x5b0720 | out: hFindFile=0x5b0720) returned 1 [0240.202] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x46057283, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x46057283, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x5b0720 [0240.202] FindClose (in: hFindFile=0x5b0720 | out: hFindFile=0x5b0720) returned 1 [0240.202] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20083b39, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x23f3b911, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x23f3b911, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Programs", cAlternateFileName="")) returned 0x5b0720 [0240.202] FindClose (in: hFindFile=0x5b0720 | out: hFindFile=0x5b0720) returned 1 [0240.202] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23f3b911, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x4aaee1e6, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x4aaee1e6, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nure", cAlternateFileName="")) returned 0x5b0720 [0240.202] FindClose (in: hFindFile=0x5b0720 | out: hFindFile=0x5b0720) returned 1 [0240.202] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 0x10 [0240.202] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 1 [0240.202] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 1 [0240.202] GetProcessHeap () returned 0x5b0000 [0240.202] RtlFreeHeap (HeapHandle=0x5b0000, Flags=0x0, BaseAddress=0x5b7f90) returned 1 [0240.202] GetEnvironmentStringsW () returned 0x5b7470* [0240.202] GetProcessHeap () returned 0x5b0000 [0240.202] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xb78) returned 0x5bac10 [0240.203] FreeEnvironmentStringsA (penv="=") returned 1 [0240.203] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x7ff775221940 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0240.203] GetProcessHeap () returned 0x5b0000 [0240.203] RtlFreeHeap (HeapHandle=0x5b0000, Flags=0x0, BaseAddress=0x5b8ab0) returned 1 [0240.203] GetProcessHeap () returned 0x5b0000 [0240.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x4016) returned 0x5bb790 [0240.203] GetProcessHeap () returned 0x5b0000 [0240.203] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xcc) returned 0x5b0720 [0240.203] GetProcessHeap () returned 0x5b0000 [0240.203] RtlFreeHeap (HeapHandle=0x5b0000, Flags=0x0, BaseAddress=0x5bb790) returned 1 [0240.203] GetConsoleOutputCP () returned 0x0 [0240.204] GetCPInfo (in: CodePage=0x0, lpCPInfo=0x7ff775219660 | out: lpCPInfo=0x7ff775219660) returned 1 [0240.204] GetUserDefaultLCID () returned 0x409 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x7ff77521d6a0, cchData=8 | out: lpLCData=":") returned 2 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x14fcc0, cchData=128 | out: lpLCData="0") returned 2 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x14fcc0, cchData=128 | out: lpLCData="0") returned 2 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x14fcc0, cchData=128 | out: lpLCData="1") returned 2 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x7ff77521d6b0, cchData=8 | out: lpLCData="/") returned 2 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x7ff77521d700, cchData=32 | out: lpLCData="Mon") returned 4 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x7ff77521d740, cchData=32 | out: lpLCData="Tue") returned 4 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x7ff77521d780, cchData=32 | out: lpLCData="Wed") returned 4 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x7ff77521d7c0, cchData=32 | out: lpLCData="Thu") returned 4 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x7ff77521d800, cchData=32 | out: lpLCData="Fri") returned 4 [0240.204] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x7ff77521d840, cchData=32 | out: lpLCData="Sat") returned 4 [0240.205] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x7ff77521d880, cchData=32 | out: lpLCData="Sun") returned 4 [0240.205] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x7ff77521d6c0, cchData=8 | out: lpLCData=".") returned 2 [0240.205] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x7ff77521d6e0, cchData=8 | out: lpLCData=",") returned 2 [0240.205] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0240.206] GetProcessHeap () returned 0x5b0000 [0240.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x20c) returned 0x5b10e0 [0240.206] GetConsoleTitleW (in: lpConsoleTitle=0x5b10e0, nSize=0x104 | out: lpConsoleTitle="愐[") returned 0x0 [0240.206] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ff844cb0000 [0240.206] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CopyFileExW") returned 0x7ff844cd8940 [0240.206] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="IsDebuggerPresent") returned 0x7ff844cd7460 [0240.206] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetConsoleInputExeNameW") returned 0x7ff842bd6e50 [0240.206] GetProcessHeap () returned 0x5b0000 [0240.206] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x4012) returned 0x5bb790 [0240.206] GetProcessHeap () returned 0x5b0000 [0240.206] RtlFreeHeap (HeapHandle=0x5b0000, Flags=0x0, BaseAddress=0x5bb790) returned 1 [0240.208] _wcsicmp (_String1="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"", _String2=")") returned -7 [0240.208] _wcsicmp (_String1="FOR", _String2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"") returned 68 [0240.208] _wcsicmp (_String1="FOR/?", _String2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"") returned 68 [0240.208] _wcsicmp (_String1="IF", _String2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"") returned 71 [0240.208] _wcsicmp (_String1="IF/?", _String2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"") returned 71 [0240.208] _wcsicmp (_String1="REM", _String2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"") returned 80 [0240.208] _wcsicmp (_String1="REM/?", _String2="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"") returned 80 [0240.208] GetProcessHeap () returned 0x5b0000 [0240.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xb0) returned 0x5b6110 [0240.208] GetProcessHeap () returned 0x5b0000 [0240.208] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xc4) returned 0x5b61d0 [0240.209] GetConsoleTitleW (in: lpConsoleTitle=0x14fbb0, nSize=0x104 | out: lpConsoleTitle="\x02") returned 0x0 [0240.209] GetFileAttributesW (lpFileName="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\\"c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32\\nure-helper.exe\"")) returned 0xffffffff [0240.209] _wcsicmp (_String1="\"C", _String2="DIR") returned -66 [0240.209] _wcsicmp (_String1="\"C", _String2="ERASE") returned -67 [0240.209] _wcsicmp (_String1="\"C", _String2="DEL") returned -66 [0240.210] _wcsicmp (_String1="\"C", _String2="TYPE") returned -82 [0240.210] _wcsicmp (_String1="\"C", _String2="COPY") returned -65 [0240.210] _wcsicmp (_String1="\"C", _String2="CD") returned -65 [0240.210] _wcsicmp (_String1="\"C", _String2="CHDIR") returned -65 [0240.210] _wcsicmp (_String1="\"C", _String2="RENAME") returned -80 [0240.210] _wcsicmp (_String1="\"C", _String2="REN") returned -80 [0240.210] _wcsicmp (_String1="\"C", _String2="ECHO") returned -67 [0240.210] _wcsicmp (_String1="\"C", _String2="SET") returned -81 [0240.210] _wcsicmp (_String1="\"C", _String2="PAUSE") returned -78 [0240.210] _wcsicmp (_String1="\"C", _String2="DATE") returned -66 [0240.210] _wcsicmp (_String1="\"C", _String2="TIME") returned -82 [0240.210] _wcsicmp (_String1="\"C", _String2="PROMPT") returned -78 [0240.210] _wcsicmp (_String1="\"C", _String2="MD") returned -75 [0240.210] _wcsicmp (_String1="\"C", _String2="MKDIR") returned -75 [0240.210] _wcsicmp (_String1="\"C", _String2="RD") returned -80 [0240.210] _wcsicmp (_String1="\"C", _String2="RMDIR") returned -80 [0240.210] _wcsicmp (_String1="\"C", _String2="PATH") returned -78 [0240.210] _wcsicmp (_String1="\"C", _String2="GOTO") returned -69 [0240.210] _wcsicmp (_String1="\"C", _String2="SHIFT") returned -81 [0240.210] _wcsicmp (_String1="\"C", _String2="CLS") returned -65 [0240.210] _wcsicmp (_String1="\"C", _String2="CALL") returned -65 [0240.210] _wcsicmp (_String1="\"C", _String2="VERIFY") returned -84 [0240.210] _wcsicmp (_String1="\"C", _String2="VER") returned -84 [0240.210] _wcsicmp (_String1="\"C", _String2="VOL") returned -84 [0240.210] _wcsicmp (_String1="\"C", _String2="EXIT") returned -67 [0240.210] _wcsicmp (_String1="\"C", _String2="SETLOCAL") returned -81 [0240.210] _wcsicmp (_String1="\"C", _String2="ENDLOCAL") returned -67 [0240.210] _wcsicmp (_String1="\"C", _String2="TITLE") returned -82 [0240.210] _wcsicmp (_String1="\"C", _String2="START") returned -81 [0240.210] _wcsicmp (_String1="\"C", _String2="DPATH") returned -66 [0240.210] _wcsicmp (_String1="\"C", _String2="KEYS") returned -73 [0240.210] _wcsicmp (_String1="\"C", _String2="MOVE") returned -75 [0240.210] _wcsicmp (_String1="\"C", _String2="PUSHD") returned -78 [0240.210] _wcsicmp (_String1="\"C", _String2="POPD") returned -78 [0240.210] _wcsicmp (_String1="\"C", _String2="ASSOC") returned -63 [0240.210] _wcsicmp (_String1="\"C", _String2="FTYPE") returned -68 [0240.210] _wcsicmp (_String1="\"C", _String2="BREAK") returned -64 [0240.210] _wcsicmp (_String1="\"C", _String2="COLOR") returned -65 [0240.211] _wcsicmp (_String1="\"C", _String2="MKLINK") returned -75 [0240.211] _wcsicmp (_String1="\"C", _String2="DIR") returned -66 [0240.211] _wcsicmp (_String1="\"C", _String2="ERASE") returned -67 [0240.211] _wcsicmp (_String1="\"C", _String2="DEL") returned -66 [0240.211] _wcsicmp (_String1="\"C", _String2="TYPE") returned -82 [0240.211] _wcsicmp (_String1="\"C", _String2="COPY") returned -65 [0240.211] _wcsicmp (_String1="\"C", _String2="CD") returned -65 [0240.211] _wcsicmp (_String1="\"C", _String2="CHDIR") returned -65 [0240.211] _wcsicmp (_String1="\"C", _String2="RENAME") returned -80 [0240.211] _wcsicmp (_String1="\"C", _String2="REN") returned -80 [0240.211] _wcsicmp (_String1="\"C", _String2="ECHO") returned -67 [0240.211] _wcsicmp (_String1="\"C", _String2="SET") returned -81 [0240.211] _wcsicmp (_String1="\"C", _String2="PAUSE") returned -78 [0240.211] _wcsicmp (_String1="\"C", _String2="DATE") returned -66 [0240.211] _wcsicmp (_String1="\"C", _String2="TIME") returned -82 [0240.211] _wcsicmp (_String1="\"C", _String2="PROMPT") returned -78 [0240.211] _wcsicmp (_String1="\"C", _String2="MD") returned -75 [0240.211] _wcsicmp (_String1="\"C", _String2="MKDIR") returned -75 [0240.211] _wcsicmp (_String1="\"C", _String2="RD") returned -80 [0240.211] _wcsicmp (_String1="\"C", _String2="RMDIR") returned -80 [0240.211] _wcsicmp (_String1="\"C", _String2="PATH") returned -78 [0240.211] _wcsicmp (_String1="\"C", _String2="GOTO") returned -69 [0240.211] _wcsicmp (_String1="\"C", _String2="SHIFT") returned -81 [0240.211] _wcsicmp (_String1="\"C", _String2="CLS") returned -65 [0240.211] _wcsicmp (_String1="\"C", _String2="CALL") returned -65 [0240.211] _wcsicmp (_String1="\"C", _String2="VERIFY") returned -84 [0240.211] _wcsicmp (_String1="\"C", _String2="VER") returned -84 [0240.211] _wcsicmp (_String1="\"C", _String2="VOL") returned -84 [0240.211] _wcsicmp (_String1="\"C", _String2="EXIT") returned -67 [0240.211] _wcsicmp (_String1="\"C", _String2="SETLOCAL") returned -81 [0240.211] _wcsicmp (_String1="\"C", _String2="ENDLOCAL") returned -67 [0240.211] _wcsicmp (_String1="\"C", _String2="TITLE") returned -82 [0240.212] _wcsicmp (_String1="\"C", _String2="START") returned -81 [0240.212] _wcsicmp (_String1="\"C", _String2="DPATH") returned -66 [0240.212] _wcsicmp (_String1="\"C", _String2="KEYS") returned -73 [0240.212] _wcsicmp (_String1="\"C", _String2="MOVE") returned -75 [0240.212] _wcsicmp (_String1="\"C", _String2="PUSHD") returned -78 [0240.212] _wcsicmp (_String1="\"C", _String2="POPD") returned -78 [0240.212] _wcsicmp (_String1="\"C", _String2="ASSOC") returned -63 [0240.212] _wcsicmp (_String1="\"C", _String2="FTYPE") returned -68 [0240.212] _wcsicmp (_String1="\"C", _String2="BREAK") returned -64 [0240.212] _wcsicmp (_String1="\"C", _String2="COLOR") returned -65 [0240.212] _wcsicmp (_String1="\"C", _String2="MKLINK") returned -75 [0240.212] _wcsicmp (_String1="\"C", _String2="FOR") returned -68 [0240.212] _wcsicmp (_String1="\"C", _String2="IF") returned -71 [0240.212] _wcsicmp (_String1="\"C", _String2="REM") returned -80 [0240.212] GetProcessHeap () returned 0x5b0000 [0240.212] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x218) returned 0x5b62a0 [0240.212] GetProcessHeap () returned 0x5b0000 [0240.212] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xc4) returned 0x5b64c0 [0240.212] _wcsnicmp (_String1="C:\\U", _String2="cmd ", _MaxCount=0x4) returned -51 [0240.213] GetProcessHeap () returned 0x5b0000 [0240.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x420) returned 0x5b7470 [0240.213] SetErrorMode (uMode=0x0) returned 0x8001 [0240.213] SetErrorMode (uMode=0x1) returned 0x0 [0240.213] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\.", nBufferLength=0x208, lpBuffer=0x5b7480, lpFilePart=0x14f450 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32", lpFilePart=0x14f450*="win32") returned 0x47 [0240.213] SetErrorMode (uMode=0x8001) returned 0x1 [0240.213] GetProcessHeap () returned 0x5b0000 [0240.213] RtlReAllocateHeap (Heap=0x5b0000, Flags=0x0, Ptr=0x5b7470, Size=0xc0) returned 0x5b7470 [0240.213] GetProcessHeap () returned 0x5b0000 [0240.213] RtlSizeHeap (HeapHandle=0x5b0000, Flags=0x0, MemoryPointer=0x5b7470) returned 0xc0 [0240.213] NeedCurrentDirectoryForExePathW (ExeName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\.") returned 1 [0240.213] GetProcessHeap () returned 0x5b0000 [0240.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xa6) returned 0x5b6590 [0240.213] GetProcessHeap () returned 0x5b0000 [0240.213] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x138) returned 0x5b6640 [0240.213] GetProcessHeap () returned 0x5b0000 [0240.213] RtlReAllocateHeap (Heap=0x5b0000, Flags=0x0, Ptr=0x5b6640, Size=0xa6) returned 0x5b6640 [0240.213] GetProcessHeap () returned 0x5b0000 [0240.214] RtlSizeHeap (HeapHandle=0x5b0000, Flags=0x0, MemoryPointer=0x5b6640) returned 0xa6 [0240.214] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0240.214] GetProcessHeap () returned 0x5b0000 [0240.214] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xe8) returned 0x5b6700 [0240.217] GetProcessHeap () returned 0x5b0000 [0240.217] RtlReAllocateHeap (Heap=0x5b0000, Flags=0x0, Ptr=0x5b6700, Size=0x7e) returned 0x5b6700 [0240.217] GetProcessHeap () returned 0x5b0000 [0240.217] RtlSizeHeap (HeapHandle=0x5b0000, Flags=0x0, MemoryPointer=0x5b6700) returned 0x7e [0240.217] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0240.217] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe", fInfoLevelId=0x1, lpFindFileData=0x14f1d0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x14f1d0) returned 0x5b1300 [0240.218] GetProcessHeap () returned 0x5b0000 [0240.218] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x0, Size=0x28) returned 0x5b0800 [0240.218] FindClose (in: hFindFile=0x5b1300 | out: hFindFile=0x5b1300) returned 1 [0240.218] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0240.218] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0240.218] GetConsoleTitleW (in: lpConsoleTitle=0x14f730, nSize=0x104 | out: lpConsoleTitle="NFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"") returned 0x0 [0240.218] InitializeProcThreadAttributeList (in: lpAttributeList=0x14f650, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x14f550 | out: lpAttributeList=0x14f650, lpSize=0x14f550) returned 1 [0240.218] UpdateProcThreadAttribute (in: lpAttributeList=0x14f650, dwFlags=0x0, Attribute=0x60001, lpValue=0x14f53c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x14f650, lpPreviousValue=0x0) returned 1 [0240.218] GetStartupInfoW (in: lpStartupInfo=0x14f5e0 | out: lpStartupInfo=0x14f5e0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0xaaaaaaaa, dwY=0xaaaaaaaa, dwXSize=0xaaaaaaaa, dwYSize=0xaaaaaaaa, dwXCountChars=0xaaaaaaaa, dwYCountChars=0xaaaaaaaa, dwFillAttribute=0xaaaaaaaa, dwFlags=0x101, wShowWindow=0x0, cbReserved2=0x1f, lpReserved2=0x5b1b0c, hStdInput=0x708, hStdOutput=0x710, hStdError=0x718)) [0240.218] GetProcessHeap () returned 0x5b0000 [0240.218] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x20) returned 0x5b1300 [0240.218] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0240.218] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0240.218] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0240.218] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="FPS_BRO", _MaxCount=0x7) returned -3 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="ORIGINA", _MaxCount=0x7) returned -12 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="SESSION", _MaxCount=0x7) returned -16 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0240.219] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0240.219] GetProcessHeap () returned 0x5b0000 [0240.220] RtlFreeHeap (HeapHandle=0x5b0000, Flags=0x0, BaseAddress=0x5b1300) returned 1 [0240.220] GetProcessHeap () returned 0x5b0000 [0240.220] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0x12) returned 0x5b1300 [0240.220] lstrcmpW (lpString1="\\nure-helper.exe", lpString2="\\XCOPY.EXE") returned -1 [0240.226] CreateProcessW (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe", lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpStartupInfo=0x14f570*(cb=0x70, lpReserved=0x0, lpDesktop="Winsta0\\Default", lpTitle="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x14f558 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"", lpProcessInformation=0x14f558*(hProcess=0x78, hThread=0x74, dwProcessId=0x1188, dwThreadId=0x1190)) returned 1 [0240.335] CloseHandle (hObject=0x74) returned 1 [0240.335] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0240.335] GetProcessHeap () returned 0x5b0000 [0240.335] RtlFreeHeap (HeapHandle=0x5b0000, Flags=0x0, BaseAddress=0x5bac10) returned 1 [0240.335] GetEnvironmentStringsW () returned 0x5bac10* [0240.335] GetProcessHeap () returned 0x5b0000 [0240.335] RtlAllocateHeap (HeapHandle=0x5b0000, Flags=0x8, Size=0xb78) returned 0x5bb790 [0240.335] FreeEnvironmentStringsA (penv="=") returned 1 [0240.335] WaitForSingleObject (hHandle=0x78, dwMilliseconds=0xffffffff) Thread: id = 133 os_tid = 0x1180 Process: id = "6" image_name = "runtimebroker.exe" filename = "c:\\windows\\system32\\runtimebroker.exe" page_root = "0xabe4000" os_pid = "0x8b0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x27c" cmd_line = "C:\\Windows\\System32\\RuntimeBroker.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1513 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1514 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1515 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1516 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1517 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1518 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1519 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1520 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1521 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1522 start_va = 0x1d0000 end_va = 0x1d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1523 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1524 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1525 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1526 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1527 start_va = 0x600000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1528 start_va = 0x680000 end_va = 0x6adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 1529 start_va = 0x6b0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 1530 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 1531 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 1532 start_va = 0x6e0000 end_va = 0x6e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 1533 start_va = 0x6f0000 end_va = 0x6f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1534 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1535 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1536 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 1537 start_va = 0xb20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 1538 start_va = 0x1f20000 end_va = 0x1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 1539 start_va = 0x2020000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002020000" filename = "" Region: id = 1540 start_va = 0x20a0000 end_va = 0x219ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1541 start_va = 0x21a0000 end_va = 0x21a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021a0000" filename = "" Region: id = 1542 start_va = 0x21b0000 end_va = 0x21f4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 1543 start_va = 0x2200000 end_va = 0x22fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 1544 start_va = 0x2380000 end_va = 0x26b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1545 start_va = 0x2740000 end_va = 0x2743fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1546 start_va = 0x2750000 end_va = 0x27ddfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 1547 start_va = 0x27e0000 end_va = 0x27e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027e0000" filename = "" Region: id = 1548 start_va = 0x2800000 end_va = 0x2810fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 1549 start_va = 0x28a0000 end_va = 0x28a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 1550 start_va = 0x28b0000 end_va = 0x28b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028b0000" filename = "" Region: id = 1551 start_va = 0x28c0000 end_va = 0x28c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 1552 start_va = 0x28d0000 end_va = 0x28d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028d0000" filename = "" Region: id = 1553 start_va = 0x28e0000 end_va = 0x28e8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 1554 start_va = 0x28f0000 end_va = 0x28f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 1555 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1556 start_va = 0x2a00000 end_va = 0x2f7afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "prm0009.dll" filename = "\\Windows\\System32\\prm0009.dll" (normalized: "c:\\windows\\system32\\prm0009.dll") Region: id = 1557 start_va = 0x2f80000 end_va = 0x2fa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f80000" filename = "" Region: id = 1558 start_va = 0x2fb0000 end_va = 0x2fd3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fb0000" filename = "" Region: id = 1559 start_va = 0x2ff0000 end_va = 0x2ff3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1560 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 1561 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 1562 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 1563 start_va = 0x3300000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 1564 start_va = 0x3400000 end_va = 0x34dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1565 start_va = 0x34e0000 end_va = 0x34e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1566 start_va = 0x34f0000 end_va = 0x3502fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000006.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000006.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000006.db") Region: id = 1567 start_va = 0x3590000 end_va = 0x3590fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 1568 start_va = 0x35a0000 end_va = 0x35a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1569 start_va = 0x35b0000 end_va = 0x35b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 1570 start_va = 0x35c0000 end_va = 0x35c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1571 start_va = 0x35d0000 end_va = 0x35d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 1572 start_va = 0x35e0000 end_va = 0x35e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1573 start_va = 0x35f0000 end_va = 0x35f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 1574 start_va = 0x3600000 end_va = 0x36fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003600000" filename = "" Region: id = 1575 start_va = 0x3780000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003780000" filename = "" Region: id = 1576 start_va = 0x3800000 end_va = 0x38fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003800000" filename = "" Region: id = 1577 start_va = 0x3900000 end_va = 0x397ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1578 start_va = 0x3980000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003980000" filename = "" Region: id = 1579 start_va = 0x3a00000 end_va = 0x3a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 1580 start_va = 0x3b00000 end_va = 0x3b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 1581 start_va = 0x3b80000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 1582 start_va = 0x3d00000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d00000" filename = "" Region: id = 1583 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1584 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1585 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1586 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1587 start_va = 0x7ff653400000 end_va = 0x7ff653416fff monitored = 0 entry_point = 0x7ff6534044f0 region_type = mapped_file name = "runtimebroker.exe" filename = "\\Windows\\System32\\RuntimeBroker.exe" (normalized: "c:\\windows\\system32\\runtimebroker.exe") Region: id = 1588 start_va = 0x7ff82c970000 end_va = 0x7ff82ca3bfff monitored = 0 entry_point = 0x7ff82c9ae390 region_type = mapped_file name = "windows.storage.search.dll" filename = "\\Windows\\System32\\Windows.Storage.Search.dll" (normalized: "c:\\windows\\system32\\windows.storage.search.dll") Region: id = 1589 start_va = 0x7ff82ca40000 end_va = 0x7ff82cae9fff monitored = 0 entry_point = 0x7ff82ca77c30 region_type = mapped_file name = "structuredquery.dll" filename = "\\Windows\\System32\\StructuredQuery.dll" (normalized: "c:\\windows\\system32\\structuredquery.dll") Region: id = 1590 start_va = 0x7ff830760000 end_va = 0x7ff83077efff monitored = 0 entry_point = 0x7ff830761500 region_type = mapped_file name = "windows.cortana.proxystub.dll" filename = "\\Windows\\System32\\Windows.Cortana.ProxyStub.dll" (normalized: "c:\\windows\\system32\\windows.cortana.proxystub.dll") Region: id = 1591 start_va = 0x7ff830780000 end_va = 0x7ff8307d2fff monitored = 0 entry_point = 0x7ff8307b3590 region_type = mapped_file name = "windows.cortana.onecore.dll" filename = "\\Windows\\System32\\Windows.Cortana.OneCore.dll" (normalized: "c:\\windows\\system32\\windows.cortana.onecore.dll") Region: id = 1592 start_va = 0x7ff8322b0000 end_va = 0x7ff832361fff monitored = 0 entry_point = 0x7ff8322cf750 region_type = mapped_file name = "windows.security.authentication.onlineid.dll" filename = "\\Windows\\System32\\Windows.Security.Authentication.OnlineId.dll" (normalized: "c:\\windows\\system32\\windows.security.authentication.onlineid.dll") Region: id = 1593 start_va = 0x7ff8325b0000 end_va = 0x7ff8325d1fff monitored = 0 entry_point = 0x7ff8325b2580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 1594 start_va = 0x7ff833b50000 end_va = 0x7ff833b97fff monitored = 0 entry_point = 0x7ff833b5c0e0 region_type = mapped_file name = "mswb7.dll" filename = "\\Windows\\System32\\MSWB7.dll" (normalized: "c:\\windows\\system32\\mswb7.dll") Region: id = 1595 start_va = 0x7ff8341d0000 end_va = 0x7ff8341dcfff monitored = 0 entry_point = 0x7ff8341d1ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 1596 start_va = 0x7ff834350000 end_va = 0x7ff83442afff monitored = 0 entry_point = 0x7ff8343628b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 1597 start_va = 0x7ff8344b0000 end_va = 0x7ff8344fffff monitored = 0 entry_point = 0x7ff8344b2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 1598 start_va = 0x7ff8351f0000 end_va = 0x7ff835233fff monitored = 0 entry_point = 0x7ff8351fc010 region_type = mapped_file name = "execmodelclient.dll" filename = "\\Windows\\System32\\ExecModelClient.dll" (normalized: "c:\\windows\\system32\\execmodelclient.dll") Region: id = 1599 start_va = 0x7ff835890000 end_va = 0x7ff835a4cfff monitored = 0 entry_point = 0x7ff8358baf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 1600 start_va = 0x7ff836d20000 end_va = 0x7ff8371b2fff monitored = 0 entry_point = 0x7ff836d2f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1601 start_va = 0x7ff8372a0000 end_va = 0x7ff8372c5fff monitored = 0 entry_point = 0x7ff8372a1cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1602 start_va = 0x7ff8372d0000 end_va = 0x7ff837305fff monitored = 0 entry_point = 0x7ff8372d27f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 1603 start_va = 0x7ff837310000 end_va = 0x7ff837325fff monitored = 0 entry_point = 0x7ff837311d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1604 start_va = 0x7ff837ca0000 end_va = 0x7ff837cb1fff monitored = 0 entry_point = 0x7ff837ca3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1605 start_va = 0x7ff83b5c0000 end_va = 0x7ff83b662fff monitored = 0 entry_point = 0x7ff83b5d4810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 1606 start_va = 0x7ff83c560000 end_va = 0x7ff83c60bfff monitored = 0 entry_point = 0x7ff83c5659c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 1607 start_va = 0x7ff83cbb0000 end_va = 0x7ff83cce5fff monitored = 0 entry_point = 0x7ff83cbdf350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1608 start_va = 0x7ff83cef0000 end_va = 0x7ff83cefdfff monitored = 0 entry_point = 0x7ff83cef1460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1609 start_va = 0x7ff83d300000 end_va = 0x7ff83d315fff monitored = 0 entry_point = 0x7ff83d301b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1610 start_va = 0x7ff83d5c0000 end_va = 0x7ff83d745fff monitored = 0 entry_point = 0x7ff83d60d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1611 start_va = 0x7ff83e130000 end_va = 0x7ff83e167fff monitored = 0 entry_point = 0x7ff83e148cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1612 start_va = 0x7ff83e400000 end_va = 0x7ff83e781fff monitored = 0 entry_point = 0x7ff83e451220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1613 start_va = 0x7ff83e790000 end_va = 0x7ff83e947fff monitored = 0 entry_point = 0x7ff83e7fe630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 1614 start_va = 0x7ff83ed20000 end_va = 0x7ff83ed4bfff monitored = 0 entry_point = 0x7ff83ed21d20 region_type = mapped_file name = "authbroker.dll" filename = "\\Windows\\System32\\AuthBroker.dll" (normalized: "c:\\windows\\system32\\authbroker.dll") Region: id = 1615 start_va = 0x7ff83ed90000 end_va = 0x7ff83ee3dfff monitored = 0 entry_point = 0x7ff83eda80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 1616 start_va = 0x7ff83ef20000 end_va = 0x7ff83f193fff monitored = 0 entry_point = 0x7ff83ef90400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 1617 start_va = 0x7ff83f5c0000 end_va = 0x7ff83f687fff monitored = 0 entry_point = 0x7ff83f6013f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1618 start_va = 0x7ff83f690000 end_va = 0x7ff83f6f0fff monitored = 0 entry_point = 0x7ff83f694b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1619 start_va = 0x7ff840560000 end_va = 0x7ff84059ffff monitored = 0 entry_point = 0x7ff840576c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1620 start_va = 0x7ff840680000 end_va = 0x7ff840830fff monitored = 0 entry_point = 0x7ff8407161a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 1621 start_va = 0x7ff840bf0000 end_va = 0x7ff840cadfff monitored = 0 entry_point = 0x7ff840c32d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 1622 start_va = 0x7ff8410a0000 end_va = 0x7ff841118fff monitored = 0 entry_point = 0x7ff8410bfb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1623 start_va = 0x7ff841240000 end_va = 0x7ff841246fff monitored = 0 entry_point = 0x7ff841241120 region_type = mapped_file name = "familysafetyext.dll" filename = "\\Windows\\System32\\FamilySafetyExt.dll" (normalized: "c:\\windows\\system32\\familysafetyext.dll") Region: id = 1624 start_va = 0x7ff841250000 end_va = 0x7ff841266fff monitored = 0 entry_point = 0x7ff841256620 region_type = mapped_file name = "msauserext.dll" filename = "\\Windows\\System32\\msauserext.dll" (normalized: "c:\\windows\\system32\\msauserext.dll") Region: id = 1625 start_va = 0x7ff8412f0000 end_va = 0x7ff841385fff monitored = 0 entry_point = 0x7ff841315570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1626 start_va = 0x7ff841490000 end_va = 0x7ff84158ffff monitored = 0 entry_point = 0x7ff8414d0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1627 start_va = 0x7ff8416f0000 end_va = 0x7ff841719fff monitored = 0 entry_point = 0x7ff8416f8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 1628 start_va = 0x7ff841d80000 end_va = 0x7ff841d8bfff monitored = 0 entry_point = 0x7ff841d827e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1629 start_va = 0x7ff841e60000 end_va = 0x7ff841e90fff monitored = 0 entry_point = 0x7ff841e67d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1630 start_va = 0x7ff841f80000 end_va = 0x7ff841fb3fff monitored = 0 entry_point = 0x7ff841f9ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1631 start_va = 0x7ff8420d0000 end_va = 0x7ff8420eefff monitored = 0 entry_point = 0x7ff8420d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1632 start_va = 0x7ff8422f0000 end_va = 0x7ff842306fff monitored = 0 entry_point = 0x7ff8422f79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1633 start_va = 0x7ff842410000 end_va = 0x7ff84241afff monitored = 0 entry_point = 0x7ff8424119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1634 start_va = 0x7ff842650000 end_va = 0x7ff84267cfff monitored = 0 entry_point = 0x7ff842669d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1635 start_va = 0x7ff842800000 end_va = 0x7ff842828fff monitored = 0 entry_point = 0x7ff842814530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1636 start_va = 0x7ff842830000 end_va = 0x7ff8428c8fff monitored = 0 entry_point = 0x7ff84285f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1637 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1638 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1639 start_va = 0x7ff8429e0000 end_va = 0x7ff8429eefff monitored = 0 entry_point = 0x7ff8429e3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1640 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1641 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1642 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1643 start_va = 0x7ff842e70000 end_va = 0x7ff8434b3fff monitored = 0 entry_point = 0x7ff8430364b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1644 start_va = 0x7ff843690000 end_va = 0x7ff843744fff monitored = 0 entry_point = 0x7ff8436d22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1645 start_va = 0x7ff843750000 end_va = 0x7ff844caefff monitored = 0 entry_point = 0x7ff8438b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1646 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1647 start_va = 0x7ff844d60000 end_va = 0x7ff844e7bfff monitored = 0 entry_point = 0x7ff844da02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1648 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1649 start_va = 0x7ff845250000 end_va = 0x7ff845257fff monitored = 0 entry_point = 0x7ff845251ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1650 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1651 start_va = 0x7ff845400000 end_va = 0x7ff8454a6fff monitored = 0 entry_point = 0x7ff84540b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1652 start_va = 0x7ff8458e0000 end_va = 0x7ff84594efff monitored = 0 entry_point = 0x7ff845905f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 1653 start_va = 0x7ff845950000 end_va = 0x7ff8459a1fff monitored = 0 entry_point = 0x7ff84595f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1654 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1655 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1656 start_va = 0x7ff845b20000 end_va = 0x7ff845be0fff monitored = 0 entry_point = 0x7ff845b40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1657 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1658 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1659 start_va = 0x7ff845f80000 end_va = 0x7ff8461fcfff monitored = 0 entry_point = 0x7ff846054970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1660 start_va = 0x7ff846200000 end_va = 0x7ff846342fff monitored = 0 entry_point = 0x7ff846228210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1661 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1662 start_va = 0x3e00000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1663 start_va = 0x7ff82c1a0000 end_va = 0x7ff82c2a5fff monitored = 0 entry_point = 0x7ff82c1cfd10 region_type = mapped_file name = "msspellcheckingfacility.dll" filename = "\\Windows\\System32\\MsSpellCheckingFacility.dll" (normalized: "c:\\windows\\system32\\msspellcheckingfacility.dll") Region: id = 1664 start_va = 0x7ff83f200000 end_va = 0x7ff83f266fff monitored = 0 entry_point = 0x7ff83f21e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 2294 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "default.dic" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Microsoft\\Spelling\\en-US\\default.dic" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\microsoft\\spelling\\en-us\\default.dic") Region: id = 2295 start_va = 0x3e80000 end_va = 0x3efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 2296 start_va = 0x3f00000 end_va = 0x4339fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en-us.lex" filename = "\\Windows\\Globalization\\ELS\\SpellDictionaries\\MsSp7en-US.lex" (normalized: "c:\\windows\\globalization\\els\\spelldictionaries\\mssp7en-us.lex") Region: id = 2297 start_va = 0x500000 end_va = 0x507fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mssp7en-us.acl" filename = "\\Windows\\Globalization\\ELS\\SpellDictionaries\\MsSp7en-US.acl" (normalized: "c:\\windows\\globalization\\els\\spelldictionaries\\mssp7en-us.acl") Region: id = 2298 start_va = 0x500000 end_va = 0x50cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normnfc.nls" filename = "\\Windows\\System32\\normnfc.nls" (normalized: "c:\\windows\\system32\\normnfc.nls") Thread: id = 121 os_tid = 0x5ac Thread: id = 122 os_tid = 0x378 Thread: id = 123 os_tid = 0x138c Thread: id = 124 os_tid = 0xb78 Thread: id = 125 os_tid = 0xce8 Thread: id = 126 os_tid = 0x7b8 Thread: id = 127 os_tid = 0x7bc Thread: id = 128 os_tid = 0xabc Thread: id = 129 os_tid = 0x90c Thread: id = 130 os_tid = 0x908 Thread: id = 131 os_tid = 0x8b4 Thread: id = 132 os_tid = 0x117c Thread: id = 206 os_tid = 0x980 Process: id = "7" image_name = "nure-helper.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32\\nure-helper.exe" page_root = "0x3d849000" os_pid = "0x1188" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xc98" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1689 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1690 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1691 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1692 start_va = 0x60000 end_va = 0x61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1693 start_va = 0x170000 end_va = 0x753fff monitored = 1 entry_point = 0x1cfe20 region_type = mapped_file name = "nure-helper.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32\\nure-helper.exe") Region: id = 1694 start_va = 0x800000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 1695 start_va = 0xa00000 end_va = 0xbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 1696 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1697 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 1698 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1699 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1700 start_va = 0x70000 end_va = 0x12dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1701 start_va = 0xc50000 end_va = 0xd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c50000" filename = "" Region: id = 1702 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 1703 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1704 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1705 start_va = 0x7ff8410a0000 end_va = 0x7ff841118fff monitored = 0 entry_point = 0x7ff8410bfb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1706 start_va = 0x7ff5ffe50000 end_va = 0x7ff5ffecdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 1715 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1716 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1717 start_va = 0xd50000 end_va = 0xf4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d50000" filename = "" Region: id = 1718 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1719 start_va = 0x7ff844d60000 end_va = 0x7ff844e7bfff monitored = 0 entry_point = 0x7ff844da02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1720 start_va = 0x760000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1721 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1722 start_va = 0x7ff842410000 end_va = 0x7ff84241afff monitored = 0 entry_point = 0x7ff8424119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1723 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1724 start_va = 0x7ff841210000 end_va = 0x7ff841232fff monitored = 0 entry_point = 0x7ff841213670 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 1725 start_va = 0x130000 end_va = 0x136fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 1726 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1727 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1728 start_va = 0x7ff83f330000 end_va = 0x7ff83f35bfff monitored = 0 entry_point = 0x7ff83f338210 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\System32\\winmmbase.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll") Region: id = 1731 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1732 start_va = 0x760000 end_va = 0x798fff monitored = 0 entry_point = 0x7612f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1733 start_va = 0x7c0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 1734 start_va = 0xf50000 end_va = 0x10d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f50000" filename = "" Region: id = 1735 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1736 start_va = 0x10e0000 end_va = 0x1260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010e0000" filename = "" Region: id = 1737 start_va = 0x1270000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001270000" filename = "" Region: id = 1738 start_va = 0x140000 end_va = 0x140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1739 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1740 start_va = 0x7ff845e50000 end_va = 0x7ff845ebafff monitored = 0 entry_point = 0x7ff845e690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1741 start_va = 0x760000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1742 start_va = 0x7a0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 1743 start_va = 0x2670000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 1744 start_va = 0x2770000 end_va = 0x2f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 1745 start_va = 0x2f70000 end_va = 0x6f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 1746 start_va = 0x6f70000 end_va = 0x26f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f70000" filename = "" Region: id = 1747 start_va = 0xc000000000 end_va = 0xc0003fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000c000000000" filename = "" Region: id = 1748 start_va = 0x26f70000 end_va = 0x2776ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000026f70000" filename = "" Region: id = 1749 start_va = 0x7d0000 end_va = 0x7f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 1750 start_va = 0x27770000 end_va = 0x2786ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000027770000" filename = "" Region: id = 1751 start_va = 0x160000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 1752 start_va = 0xc00000 end_va = 0xc0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 1753 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1754 start_va = 0x27870000 end_va = 0x27a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000027870000" filename = "" Region: id = 1755 start_va = 0x27a70000 end_va = 0x27c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000027a70000" filename = "" Region: id = 1756 start_va = 0xc10000 end_va = 0xc4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c10000" filename = "" Region: id = 1757 start_va = 0x27c70000 end_va = 0x27e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000027c70000" filename = "" Region: id = 1758 start_va = 0x27e70000 end_va = 0x2806ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000027e70000" filename = "" Region: id = 1760 start_va = 0x28070000 end_va = 0x281cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000028070000" filename = "" Region: id = 1761 start_va = 0x281d0000 end_va = 0x2822bfff monitored = 0 entry_point = 0x281e6f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1762 start_va = 0x28230000 end_va = 0x28232fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 1763 start_va = 0x281d0000 end_va = 0x2822bfff monitored = 0 entry_point = 0x281e6f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1764 start_va = 0x28230000 end_va = 0x28232fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 1765 start_va = 0x281d0000 end_va = 0x281d9fff monitored = 0 entry_point = 0x281d15c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 1766 start_va = 0x281e0000 end_va = 0x281e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 1767 start_va = 0x281d0000 end_va = 0x281d9fff monitored = 0 entry_point = 0x281d15c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 1768 start_va = 0x281e0000 end_va = 0x281e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 1769 start_va = 0x7ff8420d0000 end_va = 0x7ff8420eefff monitored = 0 entry_point = 0x7ff8420d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1770 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1771 start_va = 0x7ff842b60000 end_va = 0x7ff842b76fff monitored = 0 entry_point = 0x7ff842b61390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1772 start_va = 0x7ff83d300000 end_va = 0x7ff83d315fff monitored = 0 entry_point = 0x7ff83d301b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1773 start_va = 0x7ff842800000 end_va = 0x7ff842828fff monitored = 0 entry_point = 0x7ff842814530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1776 start_va = 0x7ff841d80000 end_va = 0x7ff841d8bfff monitored = 0 entry_point = 0x7ff841d827e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1777 start_va = 0x7ff839700000 end_va = 0x7ff839718fff monitored = 0 entry_point = 0x7ff839704520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1778 start_va = 0x7ff8396e0000 end_va = 0x7ff8396fbfff monitored = 0 entry_point = 0x7ff8396e37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1810 start_va = 0x281d0000 end_va = 0x2820ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000281d0000" filename = "" Region: id = 1919 start_va = 0x7ff8422f0000 end_va = 0x7ff842306fff monitored = 0 entry_point = 0x7ff8422f79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1920 start_va = 0x7ff841f80000 end_va = 0x7ff841fb3fff monitored = 0 entry_point = 0x7ff841f9ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1921 start_va = 0x28210000 end_va = 0x28546fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1922 start_va = 0x28550000 end_va = 0x2858ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000028550000" filename = "" Region: id = 1923 start_va = 0x7ff842240000 end_va = 0x7ff84229bfff monitored = 0 entry_point = 0x7ff842256f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2310 start_va = 0x28590000 end_va = 0x2878ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000028590000" filename = "" Region: id = 2311 start_va = 0x28790000 end_va = 0x2898ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000028790000" filename = "" Thread: id = 134 os_tid = 0x1190 [0240.379] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x7ff844cb0000 [0240.379] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AddDllDirectory") returned 0x7ff842bf8030 [0240.380] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AddVectoredContinueHandler") returned 0x7ff8463ddeb0 [0240.380] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LoadLibraryExA") returned 0x7ff844cd6b80 [0240.380] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LoadLibraryExW") returned 0x7ff844cd0dd0 [0240.380] LoadLibraryExA (lpLibFileName="advapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845a70000 [0241.430] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SystemFunction036") returned 0x7ff842411a10 [0241.436] LoadLibraryExA (lpLibFileName="ntdll.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff846350000 [0241.437] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtWaitForSingleObject") returned 0x7ff8463f4dc0 [0241.437] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryInformationProcess") returned 0x7ff8463f5060 [0241.437] LoadLibraryExA (lpLibFileName="winmm.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff841210000 [0241.597] GetProcAddress (hModule=0x7ff841210000, lpProcName="timeBeginPeriod") returned 0x7ff841213060 [0241.597] GetProcAddress (hModule=0x7ff841210000, lpProcName="timeEndPeriod") returned 0x7ff841213330 [0241.597] LoadLibraryExA (lpLibFileName="ws2_32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845e50000 [0241.601] GetProcAddress (hModule=0x7ff845e50000, lpProcName="WSAGetOverlappedResult") returned 0x7ff845e64bf0 [0241.601] GetProcAddress (hModule=0x7ff846350000, lpProcName="wine_get_version") returned 0x0 [0241.601] SetErrorMode (uMode=0x2) returned 0x8001 [0241.601] SetErrorMode (uMode=0x8003) returned 0x2 [0241.601] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x1d0060) returned 0xc5c9a0 [0241.602] RtlAddVectoredContinueHandler () returned 0xc5ca30 [0241.602] RtlAddVectoredContinueHandler () returned 0xc5cc10 [0241.602] SetConsoleCtrlHandler (HandlerRoutine=0x1d00c0, Add=1) returned 1 [0241.602] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0241.603] GetProcessAffinityMask (in: hProcess=0xffffffffffffffff, lpProcessAffinityMask=0xbffe88, lpSystemAffinityMask=0xbffe80 | out: lpProcessAffinityMask=0xbffe88, lpSystemAffinityMask=0xbffe80) returned 1 [0241.603] GetSystemInfo (in: lpSystemInfo=0xbffef0 | out: lpSystemInfo=0xbffef0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0241.603] SetProcessPriorityBoost (hProcess=0xffffffffffffffff, bDisablePriorityBoost=1) returned 1 [0241.606] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0x760000 [0241.606] VirtualAlloc (lpAddress=0x0, dwSize=0x20000, flAllocationType=0x2000, flProtect=0x4) returned 0x7a0000 [0241.606] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x4) returned 0x2670000 [0241.607] VirtualAlloc (lpAddress=0x0, dwSize=0x800000, flAllocationType=0x2000, flProtect=0x4) returned 0x2770000 [0241.607] VirtualAlloc (lpAddress=0x0, dwSize=0x4000000, flAllocationType=0x2000, flProtect=0x4) returned 0x2f70000 [0241.612] VirtualAlloc (lpAddress=0x0, dwSize=0x20000000, flAllocationType=0x2000, flProtect=0x4) returned 0x6f70000 [0241.678] SystemFunction036 (in: RandomBuffer=0x7302c8, RandomBufferLength=0x8 | out: RandomBuffer=0x7302c8) returned 1 [0241.678] VirtualAlloc (lpAddress=0xc000000000, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0xc000000000 [0241.679] VirtualAlloc (lpAddress=0x0, dwSize=0x800000, flAllocationType=0x3000, flProtect=0x4) returned 0x26f70000 [0241.680] VirtualAlloc (lpAddress=0x0, dwSize=0x210c8, flAllocationType=0x3000, flProtect=0x4) returned 0x7d0000 [0241.680] VirtualAlloc (lpAddress=0x7a0000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x4) returned 0x7a0000 [0241.681] VirtualAlloc (lpAddress=0x26f0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x26f0000 [0241.681] VirtualAlloc (lpAddress=0x2b76000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x2b76000 [0241.681] VirtualAlloc (lpAddress=0x4fa0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x4fa0000 [0241.681] VirtualAlloc (lpAddress=0x170f0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x170f0000 [0241.682] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x3000, flProtect=0x4) returned 0x27770000 [0241.683] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x3000, flProtect=0x4) returned 0x160000 [0241.684] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x3000, flProtect=0x4) returned 0xc00000 [0241.684] VirtualAlloc (lpAddress=0xc000000000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000000000 [0241.684] VirtualAlloc (lpAddress=0xc000002000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000002000 [0241.685] SystemFunction036 (in: RandomBuffer=0x730880, RandomBufferLength=0x80 | out: RandomBuffer=0x730880) returned 1 [0241.685] VirtualAlloc (lpAddress=0xc000004000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000004000 [0241.685] VirtualAlloc (lpAddress=0xc000006000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000006000 [0241.686] GetEnvironmentStringsW () returned 0xc60de0* [0241.687] VirtualAlloc (lpAddress=0xc000008000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000008000 [0241.687] VirtualAlloc (lpAddress=0xc00000a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00000a000 [0241.687] VirtualAlloc (lpAddress=0xc00000c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00000c000 [0241.688] VirtualAlloc (lpAddress=0xc00000e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00000e000 [0241.688] VirtualAlloc (lpAddress=0xc000010000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000010000 [0241.688] VirtualAlloc (lpAddress=0xc000012000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000012000 [0241.688] VirtualAlloc (lpAddress=0xc000014000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000014000 [0241.689] FreeEnvironmentStringsW (penv=0xc60de0) returned 1 [0241.689] LoadLibraryExA (lpLibFileName="powrprof.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff842970000 [0241.692] GetProcAddress (hModule=0x7ff842970000, lpProcName="PowerRegisterSuspendResumeNotification") returned 0x7ff842971b80 [0241.693] PowerRegisterSuspendResumeNotification (in: Flags=0x2, Recipient=0xbffe20, RegistrationHandle=0xbffe08 | out: RegistrationHandle=0xbffe08) returned 0x0 [0241.694] VirtualAlloc (lpAddress=0xc000016000, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000016000 [0241.695] VirtualAlloc (lpAddress=0xc000020000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000020000 [0241.695] VirtualAlloc (lpAddress=0xc000022000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000022000 [0241.696] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbffe90, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbffe90*=0xc0) returned 1 [0241.696] VirtualQuery (in: lpAddress=0xbffe98, lpBuffer=0xbffe98, dwLength=0x30 | out: lpBuffer=0xbffe98*(BaseAddress=0xbff000, AllocationBase=0xa00000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff81c8)) returned 0x30 [0241.696] VirtualAlloc (lpAddress=0xc00002a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00002a000 [0241.696] VirtualAlloc (lpAddress=0xc00002c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00002c000 [0241.697] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1d02a0, lpParameter=0xc00002a400, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xc4 [0241.697] CloseHandle (hObject=0xc4) returned 1 [0241.698] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1d02a0, lpParameter=0xc00002a800, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xc4 [0241.698] CloseHandle (hObject=0xc4) returned 1 [0241.699] VirtualAlloc (lpAddress=0xc00002e000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00002e000 [0241.700] VirtualAlloc (lpAddress=0xc000036000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000036000 [0241.700] VirtualAlloc (lpAddress=0xc000038000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000038000 [0241.700] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1d02a0, lpParameter=0xc00002ac00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xc4 [0241.701] CloseHandle (hObject=0xc4) returned 1 [0241.701] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xc4 [0241.701] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xc8 [0241.701] WaitForSingleObject (hHandle=0xc4, dwMilliseconds=0xffffffff) returned 0x0 [0242.332] VirtualAlloc (lpAddress=0xc000086000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000086000 [0242.333] VirtualAlloc (lpAddress=0xc000088000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000088000 [0242.334] VirtualAlloc (lpAddress=0xc00008a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00008a000 [0242.334] VirtualAlloc (lpAddress=0xc00008c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00008c000 [0242.334] VirtualAlloc (lpAddress=0xc00008e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00008e000 [0242.335] VirtualAlloc (lpAddress=0xc000090000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000090000 [0242.335] VirtualAlloc (lpAddress=0xc000092000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000092000 [0242.335] LoadLibraryExW (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0242.336] VirtualAlloc (lpAddress=0xc000094000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000094000 [0242.336] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetStdHandle") returned 0x7ff844cd3e80 [0242.336] GetStdHandle (nStdHandle=0xfffffff6) returned 0x708 [0242.336] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetHandleInformation") returned 0x7ff844cdd680 [0242.336] SetHandleInformation (hObject=0x708, dwMask=0x1, dwFlags=0x0) returned 1 [0242.336] GetStdHandle (nStdHandle=0xfffffff5) returned 0x710 [0242.336] SetHandleInformation (hObject=0x710, dwMask=0x1, dwFlags=0x0) returned 1 [0242.336] GetStdHandle (nStdHandle=0xfffffff4) returned 0x718 [0242.336] SetHandleInformation (hObject=0x718, dwMask=0x1, dwFlags=0x0) returned 1 [0242.337] VirtualAlloc (lpAddress=0xc000096000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000096000 [0242.337] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemDirectoryW") returned 0x7ff844cd03c0 [0242.337] GetSystemDirectoryW (in: lpBuffer=0xc000096000, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0242.337] VirtualAlloc (lpAddress=0xc000098000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000098000 [0242.337] VirtualAlloc (lpAddress=0xc00009a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00009a000 [0242.338] VirtualAlloc (lpAddress=0xc00009c000, dwSize=0xe000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00009c000 [0242.339] VirtualAlloc (lpAddress=0xc0000aa000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000aa000 [0242.339] VirtualAlloc (lpAddress=0xc0000ac000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ac000 [0242.340] VirtualAlloc (lpAddress=0xc0000ae000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ae000 [0242.340] VirtualAlloc (lpAddress=0x0, dwSize=0x15f8f8, flAllocationType=0x3000, flProtect=0x4) returned 0x28070000 [0242.341] VirtualAlloc (lpAddress=0xc0000b2000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b2000 [0242.341] VirtualAlloc (lpAddress=0xc0000b4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b4000 [0242.341] VirtualAlloc (lpAddress=0xc0000b6000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b6000 [0242.342] VirtualAlloc (lpAddress=0xc0000b8000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b8000 [0242.342] VirtualAlloc (lpAddress=0xc0000ba000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ba000 [0242.343] LoadLibraryExW (lpLibFileName="ws2_32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845e50000 [0242.343] GetProcAddress (hModule=0x7ff845e50000, lpProcName="WSAStartup") returned 0x7ff845e64160 [0242.343] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xc000027cc0 | out: lpWSAData=0xc000027cc0) returned 0 [0242.351] VirtualAlloc (lpAddress=0xc0000bc000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000bc000 [0242.352] VirtualAlloc (lpAddress=0xc0000cc000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000cc000 [0242.352] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileCompletionNotificationModes") returned 0x7ff844cd4da0 [0242.353] GetProcAddress (hModule=0x7ff845e50000, lpProcName="WSAEnumProtocolsW") returned 0x7ff845e683f0 [0242.353] WSAEnumProtocolsW (in: lpiProtocols=0xc0000c6e08, lpProtocolBuffer=0xc0000c6e10, lpdwBufferLength=0xc0000c6e04 | out: lpProtocolBuffer=0xc0000c6e10, lpdwBufferLength=0xc0000c6e04) returned 4 [0242.419] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetConsoleMode") returned 0x7ff844cddfa0 [0242.419] GetConsoleMode (in: hConsoleHandle=0x708, lpMode=0xc0000cbe0c | out: lpMode=0xc0000cbe0c) returned 0 [0242.419] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileType") returned 0x7ff844cddac0 [0242.419] GetFileType (hFile=0x708) returned 0x3 [0242.420] VirtualAlloc (lpAddress=0xc0000ce000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ce000 [0242.420] VirtualAlloc (lpAddress=0xc0000d0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d0000 [0242.420] SetEvent (hEvent=0xec) returned 1 [0242.420] GetConsoleMode (in: hConsoleHandle=0x710, lpMode=0xc0000cbe0c | out: lpMode=0xc0000cbe0c) returned 0 [0242.420] GetFileType (hFile=0x710) returned 0x3 [0242.420] GetConsoleMode (in: hConsoleHandle=0x718, lpMode=0xc0000cbe0c | out: lpMode=0xc0000cbe0c) returned 0 [0242.420] GetFileType (hFile=0x718) returned 0x3 [0242.420] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCommandLineW") returned 0x7ff844cd6a00 [0242.420] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe\"" [0242.420] VirtualAlloc (lpAddress=0xc0000d2000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d2000 [0242.421] VirtualAlloc (lpAddress=0xc0000d4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d4000 [0242.421] VirtualAlloc (lpAddress=0xc0000d6000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d6000 [0242.421] VirtualAlloc (lpAddress=0xc0000d8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d8000 [0242.422] VirtualAlloc (lpAddress=0xc0000dc000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000dc000 [0242.422] VirtualAlloc (lpAddress=0xc0000de000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000de000 [0242.422] VirtualAlloc (lpAddress=0xc0000e0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000e0000 [0242.423] VirtualAlloc (lpAddress=0xc0000e2000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000e2000 [0242.423] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetEnvironmentVariableW") returned 0x7ff844cd35f0 [0242.423] GetEnvironmentVariableW (in: lpName="GODEBUG", lpBuffer=0xc0000e2000, nSize=0x64 | out: lpBuffer="") returned 0x0 [0242.423] VirtualAlloc (lpAddress=0xc0000e4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000e4000 [0242.424] VirtualAlloc (lpAddress=0xc0000e6000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000e6000 [0242.424] VirtualAlloc (lpAddress=0xc0000e8000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000e8000 [0242.424] VirtualAlloc (lpAddress=0xc0000ea000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ea000 [0242.424] VirtualAlloc (lpAddress=0xc0000ec000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ec000 [0242.425] VirtualAlloc (lpAddress=0xc0000ee000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ee000 [0242.425] VirtualAlloc (lpAddress=0xc0000f2000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000f2000 [0242.425] VirtualAlloc (lpAddress=0xc0000f4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000f4000 [0242.425] VirtualAlloc (lpAddress=0xc0000f6000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000f6000 [0242.425] VirtualAlloc (lpAddress=0xc0000f8000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000f8000 [0242.426] VirtualAlloc (lpAddress=0xc0000fa000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000fa000 [0242.426] VirtualAlloc (lpAddress=0xc0000fe000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000fe000 [0242.426] VirtualAlloc (lpAddress=0xc000100000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000100000 [0242.427] VirtualAlloc (lpAddress=0xc000106000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000106000 [0242.427] GetEnvironmentVariableW (in: lpName="DEBUG_HTTP2_GOROUTINES", lpBuffer=0xc0000e20d0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0242.427] GetEnvironmentVariableW (in: lpName="GODEBUG", lpBuffer=0xc0000e21a0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0242.427] VirtualAlloc (lpAddress=0xc000108000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000108000 [0242.428] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x7ff844cb0000 [0242.428] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetStdHandle") returned 0x7ff844cd3e80 [0242.428] GetStdHandle (nStdHandle=0xfffffff6) returned 0x708 [0242.428] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetHandleInformation") returned 0x7ff844cdd680 [0242.428] SetHandleInformation (hObject=0x708, dwMask=0x1, dwFlags=0x0) returned 1 [0242.428] GetStdHandle (nStdHandle=0xfffffff5) returned 0x710 [0242.428] SetHandleInformation (hObject=0x710, dwMask=0x1, dwFlags=0x0) returned 1 [0242.428] GetStdHandle (nStdHandle=0xfffffff4) returned 0x718 [0242.428] SetHandleInformation (hObject=0x718, dwMask=0x1, dwFlags=0x0) returned 1 [0242.428] VirtualAlloc (lpAddress=0xc00010a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00010a000 [0242.429] VirtualAlloc (lpAddress=0xc00010c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00010c000 [0242.429] VirtualAlloc (lpAddress=0xc000110000, dwSize=0xe000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000110000 [0242.430] VirtualAlloc (lpAddress=0xc00011e000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00011e000 [0242.431] VirtualAlloc (lpAddress=0xc000122000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000122000 [0242.431] VirtualAlloc (lpAddress=0xc000124000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000124000 [0242.432] VirtualAlloc (lpAddress=0xc000126000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000126000 [0242.432] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x7ff844cb0000 [0242.432] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetEvent") returned 0x7ff844cdd7f0 [0242.432] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForSingleObject") returned 0x7ff844cdd840 [0242.432] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AddDllDirectory") returned 0x7ff842bf8030 [0242.432] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LoadLibraryExW") returned 0x7ff844cd0dd0 [0242.433] LoadLibraryExW (lpLibFileName="advapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845a70000 [0242.433] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegisterServiceCtrlHandlerExW") returned 0x7ff845a88390 [0242.433] LoadLibraryExW (lpLibFileName="advapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845a70000 [0242.433] GetProcAddress (hModule=0x7ff845a70000, lpProcName="AllocateAndInitializeSid") returned 0x7ff845a86530 [0242.433] AllocateAndInitializeSid (in: pIdentifierAuthority=0x6ab2c4, nSubAuthorityCount=0x1, nSubAuthority0=0x4, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0xc0000cbcb8 | out: pSid=0xc0000cbcb8*=0xc66680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 1 [0242.433] AllocateAndInitializeSid (in: pIdentifierAuthority=0x6ab2c4, nSubAuthorityCount=0x1, nSubAuthority0=0x6, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0xc0000cbcb8 | out: pSid=0xc0000cbcb8*=0xc66620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x6)) returned 1 [0242.433] GetProcAddress (hModule=0x7ff845a70000, lpProcName="OpenProcessToken") returned 0x7ff845a87180 [0242.433] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xc0000cbd00 | out: TokenHandle=0xc0000cbd00*=0x10c) returned 1 [0242.434] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetTokenInformation") returned 0x7ff845a86610 [0242.434] GetTokenInformation (in: TokenHandle=0x10c, TokenInformationClass=0x2, TokenInformation=0xc0000ba100, TokenInformationLength=0x32, ReturnLength=0xc0000cbcb0 | out: TokenInformation=0xc0000ba100, ReturnLength=0xc0000cbcb0) returned 0 [0242.434] VirtualAlloc (lpAddress=0xc000128000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000128000 [0242.434] GetTokenInformation (in: TokenHandle=0x10c, TokenInformationClass=0x2, TokenInformation=0xc000128000, TokenInformationLength=0x1b4, ReturnLength=0xc0000cbcb0 | out: TokenInformation=0xc000128000, ReturnLength=0xc0000cbcb0) returned 1 [0242.434] GetProcAddress (hModule=0x7ff845a70000, lpProcName="EqualSid") returned 0x7ff845a88060 [0242.434] EqualSid (pSid1=0xc0001280e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), pSid2=0xc66680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 0 [0242.434] EqualSid (pSid1=0xc0001280e8*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), pSid2=0xc66620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x6)) returned 0 [0242.434] EqualSid (pSid1=0xc000128104*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0xc66680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 0 [0242.434] EqualSid (pSid1=0xc000128104*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0xc66620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x6)) returned 0 [0242.434] EqualSid (pSid1=0xc000128110*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72), pSid2=0xc66680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 0 [0242.434] EqualSid (pSid1=0xc000128110*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72), pSid2=0xc66620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x6)) returned 0 [0242.434] EqualSid (pSid1=0xc00012811c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0xc66680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 0 [0242.434] EqualSid (pSid1=0xc00012811c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0xc66620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x6)) returned 0 [0242.434] EqualSid (pSid1=0xc00012812c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0xc66680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 0 [0242.435] EqualSid (pSid1=0xc00012812c*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0xc66620*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x6)) returned 0 [0242.435] EqualSid (pSid1=0xc00012813c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4), pSid2=0xc66680*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x4)) returned 1 [0242.435] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseHandle") returned 0x7ff844cdd650 [0242.435] CloseHandle (hObject=0x10c) returned 1 [0242.435] GetProcAddress (hModule=0x7ff845a70000, lpProcName="FreeSid") returned 0x7ff845a87a00 [0242.435] VirtualAlloc (lpAddress=0xc00012a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00012a000 [0242.435] VirtualAlloc (lpAddress=0xc00012c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00012c000 [0242.436] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LoadLibraryW") returned 0x7ff844cd50f0 [0242.436] LoadLibraryW (lpLibFileName="user32.dll") returned 0x7ff844f90000 [0242.436] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetProcAddress") returned 0x7ff844cd0b80 [0242.436] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetDesktopWindow") returned 0x7ff844fa76b0 [0242.436] GetProcAddress (hModule=0x7ff844f90000, lpProcName="EnumDisplayMonitors") returned 0x7ff844fc27e0 [0242.436] GetProcAddress (hModule=0x7ff844f90000, lpProcName="GetMonitorInfoW") returned 0x7ff844fa2640 [0242.436] GetProcAddress (hModule=0x7ff844f90000, lpProcName="EnumDisplaySettingsW") returned 0x7ff844fb1a70 [0242.437] VirtualAlloc (lpAddress=0xc00012e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00012e000 [0242.437] VirtualAlloc (lpAddress=0xc000130000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000130000 [0242.437] LoadLibraryExW (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0242.437] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetModuleFileNameW") returned 0x7ff844cd4840 [0242.437] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xc00012e000, nSize=0x400 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32\\nure-helper.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32\\nure-helper.exe")) returned 0x57 [0242.437] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcess") returned 0x7ff844ccb7c0 [0242.437] GetCurrentProcess () returned 0xffffffffffffffff [0242.437] LoadLibraryExW (lpLibFileName="advapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845a70000 [0242.438] GetProcAddress (hModule=0x7ff845a70000, lpProcName="OpenProcessToken") returned 0x7ff845a87180 [0242.438] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xc0000cbc60 | out: TokenHandle=0xc0000cbc60*=0x10c) returned 1 [0242.438] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetTokenInformation") returned 0x7ff845a86610 [0242.438] GetTokenInformation (in: TokenHandle=0x10c, TokenInformationClass=0x1, TokenInformation=0xc0000ba140, TokenInformationLength=0x32, ReturnLength=0xc0000cbc58 | out: TokenInformation=0xc0000ba140, ReturnLength=0xc0000cbc58) returned 1 [0242.438] GetTokenInformation (in: TokenHandle=0x10c, TokenInformationClass=0x5, TokenInformation=0xc0000ba180, TokenInformationLength=0x32, ReturnLength=0xc0000cbc58 | out: TokenInformation=0xc0000ba180, ReturnLength=0xc0000cbc58) returned 1 [0242.438] GetProcAddress (hModule=0x7ff845a70000, lpProcName="ConvertSidToStringSidW") returned 0x7ff845a86130 [0242.438] ConvertSidToStringSidW (in: Sid=0xc0000ba150*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xc0000cbc58 | out: StringSid=0xc0000cbc58*="S-1-5-21-1560258661-3990802383-1811730007-1000") returned 1 [0242.438] VirtualAlloc (lpAddress=0xc000132000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000132000 [0242.438] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LocalFree") returned 0x7ff844ccdd10 [0242.438] LocalFree (hMem=0xc5db20) returned 0x0 [0242.438] ConvertSidToStringSidW (in: Sid=0xc0000ba188*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), StringSid=0xc0000cbc58 | out: StringSid=0xc0000cbc58*="S-1-5-21-1560258661-3990802383-1811730007-513") returned 1 [0242.438] LocalFree (hMem=0xc5db20) returned 0x0 [0242.438] LoadLibraryExW (lpLibFileName="userenv.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff8420d0000 [0242.445] GetProcAddress (hModule=0x7ff8420d0000, lpProcName="GetUserProfileDirectoryW") returned 0x7ff8420d1410 [0242.445] GetUserProfileDirectoryW () returned 0x1 [0242.446] VirtualAlloc (lpAddress=0xc000134000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000134000 [0242.447] GetProcAddress (hModule=0x7ff845a70000, lpProcName="LookupAccountSidW") returned 0x7ff845a86430 [0242.447] LookupAccountSidW (in: lpSystemName=0x0, Sid=0xc0000ba150*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), Name=0xc000134000, cchName=0xc0000cbbbc, ReferencedDomainName=0xc000134070, cchReferencedDomainName=0xc0000cbbc0, peUse=0xc0000cbc40 | out: Name="RDhJ0CNFevzX", cchName=0xc0000cbbbc, ReferencedDomainName="XC64ZB", cchReferencedDomainName=0xc0000cbbc0, peUse=0xc0000cbc40) returned 1 [0242.532] VirtualAlloc (lpAddress=0xc00003c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00003c000 [0242.532] LoadLibraryExW (lpLibFileName="netapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff842b60000 [0242.767] GetProcAddress (hModule=0x7ff842b60000, lpProcName="NetGetJoinInformation") returned 0x7ff83d301710 [0242.778] NetGetJoinInformation (in: lpServer=0x0, lpNameBuffer=0xc0000cbb90, BufferType=0xc0000cbb8c | out: lpNameBuffer=0xc0000cbb90*="WORKGROUP", BufferType=0xc0000cbb8c) returned 0x0 [0243.015] SetEvent (hEvent=0x170) returned 1 [0243.015] GetProcAddress (hModule=0x7ff842b60000, lpProcName="NetApiBufferFree") returned 0x7ff841d81810 [0243.018] NetApiBufferFree (Buffer=0xc69040) returned 0x0 [0243.018] GetProcAddress (hModule=0x7ff842b60000, lpProcName="NetUserGetInfo") returned 0x7ff8397026c0 [0243.021] NetUserGetInfo (in: servername="XC64ZB", username="RDhJ0CNFevzX", level=0xa, bufptr=0xc0000cbb80 | out: bufptr=0xc6e720*(usri10_name="RDhJ0CNFevzX", usri10_comment="", usri10_usr_comment="", usri10_full_name="")) returned 0x0 [0243.186] SetEvent (hEvent=0x170) returned 1 [0243.186] NetApiBufferFree (Buffer=0xc6e720) returned 0x0 [0243.186] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseHandle") returned 0x7ff844cdd650 [0243.186] CloseHandle (hObject=0x10c) returned 1 [0243.187] VirtualAlloc (lpAddress=0xc000136000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000136000 [0243.187] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateFileW") returned 0x7ff844cdd8b0 [0243.187] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\extra\\win32/nure-helper.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources\\extra\\win32\\nure-helper.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x1, hTemplateFile=0x0) returned 0x10c [0243.188] GetConsoleMode (in: hConsoleHandle=0x10c, lpMode=0xc0000cbc64 | out: lpMode=0xc0000cbc64) returned 0 [0243.188] GetFileType (hFile=0x10c) returned 0x1 [0243.188] VirtualAlloc (lpAddress=0xc000138000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000138000 [0243.188] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX/.nure-helper.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\.nure-helper.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x17c [0243.192] GetConsoleMode (in: hConsoleHandle=0x17c, lpMode=0xc0000cbc64 | out: lpMode=0xc0000cbc64) returned 0 [0243.192] GetFileType (hFile=0x17c) returned 0x1 [0243.192] VirtualAlloc (lpAddress=0xc00013a000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00013a000 [0243.192] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReadFile") returned 0x7ff844cddbd0 [0243.192] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.194] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WriteFile") returned 0x7ff844cddcc0 [0243.194] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.235] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.235] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.236] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.236] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.237] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.237] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.238] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.238] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.238] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.239] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.239] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.239] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.240] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.240] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.241] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.242] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.243] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.244] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.244] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.244] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.245] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.245] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.246] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.246] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.247] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.247] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.248] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.248] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.249] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.249] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.250] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.251] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.252] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.252] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.253] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.253] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.254] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.254] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.255] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.255] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.256] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.256] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.256] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.256] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.257] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.257] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.258] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.258] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.260] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.260] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.260] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.260] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.261] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.261] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.262] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.262] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.262] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.262] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.263] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.263] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.264] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.264] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.264] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.311] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.314] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.314] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.315] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.315] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.316] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.316] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.316] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.316] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.317] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.317] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.318] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.318] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.318] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.319] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.319] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.320] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.321] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.321] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.322] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.322] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.323] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.323] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.323] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.323] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.324] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.324] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.325] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.325] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.326] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.326] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.326] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.327] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.328] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.328] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.329] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.329] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.330] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.330] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.330] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.330] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.331] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.331] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.332] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.332] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.333] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.333] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.333] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.334] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.335] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.335] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.336] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.336] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.337] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.337] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.337] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.337] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.338] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.338] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.339] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.339] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.339] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.339] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.340] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.384] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.387] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.388] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.399] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.399] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.400] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.400] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.401] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.401] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.402] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.402] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.402] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.402] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.403] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.403] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.404] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.404] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.406] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.406] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.406] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.407] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.407] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.408] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.408] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.408] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.409] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.409] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.410] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.410] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.411] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.411] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.411] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.412] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.413] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.413] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.414] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.414] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.415] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.415] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.415] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.415] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.416] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.416] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.417] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.417] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.417] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.417] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.418] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.419] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.420] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.420] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.420] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.421] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.421] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.421] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.422] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.422] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.423] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.423] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.637] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.637] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.638] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.638] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.639] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.710] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.741] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.741] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.742] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.747] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.748] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.749] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.750] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.750] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.751] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.751] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.769] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.769] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.770] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.770] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.770] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.771] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.772] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.772] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.773] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.773] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.774] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.774] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.774] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.775] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.775] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.775] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.776] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.776] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.776] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.778] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.778] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.779] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.780] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.780] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.952] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.952] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.953] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.954] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.957] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.957] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.958] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.958] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.959] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.959] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.963] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.967] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.968] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.968] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.972] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.973] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.973] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.974] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.975] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.975] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.976] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.976] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.977] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.977] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.977] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.978] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.978] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.978] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.979] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.992] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0243.999] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0243.999] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.000] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.000] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.000] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.000] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.001] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.001] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.002] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.002] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.072] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.076] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.077] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.077] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.078] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.079] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.080] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.080] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.081] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.081] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.083] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.084] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.084] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.084] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.085] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.085] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.086] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.086] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.087] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.087] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.087] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.088] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.090] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.090] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.091] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.091] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.092] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.092] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.092] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.093] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.093] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.094] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.094] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.094] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.095] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.095] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.096] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.097] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.101] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.101] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.102] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.102] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.103] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.103] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.104] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.104] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.105] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.105] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.106] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.106] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.107] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.107] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.108] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.161] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.167] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.167] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.168] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.168] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.169] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.169] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.170] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.170] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.171] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.171] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.172] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.172] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.173] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.173] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.174] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.175] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.176] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.176] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.177] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.177] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.178] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.178] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.179] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.179] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.180] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.180] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.180] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.180] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.182] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.182] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.183] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.183] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.185] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.185] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.185] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.186] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.186] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x8000, lpOverlapped=0x0) returned 1 [0244.186] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x8000, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x8000, lpOverlapped=0x0) returned 1 [0244.187] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x5400, lpOverlapped=0x0) returned 1 [0244.187] WriteFile (in: hFile=0x17c, lpBuffer=0xc00013a000*, nNumberOfBytesToWrite=0x5400, lpNumberOfBytesWritten=0xc0000cba64, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesWritten=0xc0000cba64*=0x5400, lpOverlapped=0x0) returned 1 [0244.188] ReadFile (in: hFile=0x10c, lpBuffer=0xc00013a000, nNumberOfBytesToRead=0x8000, lpNumberOfBytesRead=0xc0000cbac4, lpOverlapped=0x0 | out: lpBuffer=0xc00013a000*, lpNumberOfBytesRead=0xc0000cbac4*=0x0, lpOverlapped=0x0) returned 1 [0244.188] CloseHandle (hObject=0x17c) returned 1 [0244.188] CloseHandle (hObject=0x10c) returned 1 [0244.189] VirtualAlloc (lpAddress=0xc00003e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00003e000 [0244.189] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileAttributesW") returned 0x7ff844cdda70 [0244.190] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX/.nure-helper.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\.nure-helper.exe")) returned 0x20 [0244.190] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileAttributesW") returned 0x7ff844cddc40 [0244.190] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX/.nure-helper.exe", dwFileAttributes=0x20) returned 1 [0244.190] VirtualAlloc (lpAddress=0xc000040000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000040000 [0244.191] VirtualAlloc (lpAddress=0xc000042000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000042000 [0244.191] VirtualAlloc (lpAddress=0xc000044000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000044000 [0244.192] SetEvent (hEvent=0xe0) returned 1 [0244.192] VirtualAlloc (lpAddress=0xc000046000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000046000 [0244.192] VirtualAlloc (lpAddress=0xc000048000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000048000 [0244.193] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xc000048000, nSize=0x64 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0244.193] VirtualAlloc (lpAddress=0xc00004a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00004a000 [0244.193] VirtualAlloc (lpAddress=0xc00004c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00004c000 [0244.483] VirtualAlloc (lpAddress=0xc00004e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00004e000 [0244.484] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileAttributesExW") returned 0x7ff844cdda60 [0244.484] GetFileAttributesExW (in: lpFileName="cmd.com" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.com"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.484] CreateFileW (lpFileName="cmd.com" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.com"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.484] GetFileAttributesExW (in: lpFileName="cmd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.exe"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.484] CreateFileW (lpFileName="cmd.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.exe"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.484] GetFileAttributesExW (in: lpFileName="cmd.bat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.bat"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.484] CreateFileW (lpFileName="cmd.bat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.bat"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.484] GetFileAttributesExW (in: lpFileName="cmd.cmd" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.cmd"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.485] CreateFileW (lpFileName="cmd.cmd" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.cmd"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.485] GetFileAttributesExW (in: lpFileName="cmd.vbs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.vbs"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.485] CreateFileW (lpFileName="cmd.vbs" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.vbs"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.485] GetFileAttributesExW (in: lpFileName="cmd.vbe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.vbe"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.485] CreateFileW (lpFileName="cmd.vbe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.vbe"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.485] GetFileAttributesExW (in: lpFileName="cmd.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.js"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.485] CreateFileW (lpFileName="cmd.js" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.js"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.485] GetFileAttributesExW (in: lpFileName="cmd.jse" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.jse"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.485] CreateFileW (lpFileName="cmd.jse" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.jse"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.485] GetFileAttributesExW (in: lpFileName="cmd.wsf" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.wsf"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.485] CreateFileW (lpFileName="cmd.wsf" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.wsf"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.485] GetFileAttributesExW (in: lpFileName="cmd.wsh" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.wsh"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.485] CreateFileW (lpFileName="cmd.wsh" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.wsh"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.486] GetFileAttributesExW (in: lpFileName="cmd.msc" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.msc"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.486] CreateFileW (lpFileName="cmd.msc" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\cmd.msc"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.486] GetEnvironmentVariableW (in: lpName="path", lpBuffer=0xc0000480d0, nSize=0x64 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0244.486] VirtualAlloc (lpAddress=0xc000050000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000050000 [0244.486] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\cmd.com" (normalized: "c:\\windows\\system32\\cmd.com"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0244.487] CreateFileW (lpFileName="C:\\Windows\\system32\\cmd.com" (normalized: "c:\\windows\\system32\\cmd.com"), dwDesiredAccess=0x0, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0xffffffffffffffff [0244.487] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb648 | out: lpFileInformation=0xc0000cb648*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39200)) returned 1 [0244.487] VirtualAlloc (lpAddress=0xc000052000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000052000 [0244.487] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xc0000481a0, nSize=0x64 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0244.487] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe"), fInfoLevelId=0x0, lpFileInformation=0xc0000cb488 | out: lpFileInformation=0xc0000cb488*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x39200)) returned 1 [0244.487] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreatePipe") returned 0x7ff844cd8db0 [0244.487] CreatePipe (in: hReadPipe=0xc0000cb970, hWritePipe=0xc0000cb978, lpPipeAttributes=0x0, nSize=0x0 | out: hReadPipe=0xc0000cb970*=0x188, hWritePipe=0xc0000cb978*=0x18c) returned 1 [0244.488] CreatePipe (in: hReadPipe=0xc0000cb930, hWritePipe=0xc0000cb938, lpPipeAttributes=0x0, nSize=0x0 | out: hReadPipe=0xc0000cb930*=0x190, hWritePipe=0xc0000cb938*=0x194) returned 1 [0244.488] CreatePipe (in: hReadPipe=0xc0000cb930, hWritePipe=0xc0000cb938, lpPipeAttributes=0x0, nSize=0x0 | out: hReadPipe=0xc0000cb930*=0x198, hWritePipe=0xc0000cb938*=0x19c) returned 1 [0244.488] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetEnvironmentStringsW") returned 0x7ff844cd6790 [0244.488] GetEnvironmentStringsW () returned 0xc73000* [0244.488] VirtualAlloc (lpAddress=0xc000054000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000054000 [0244.489] VirtualAlloc (lpAddress=0xc000056000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000056000 [0244.489] VirtualAlloc (lpAddress=0xc000058000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000058000 [0244.489] VirtualAlloc (lpAddress=0xc00005a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00005a000 [0244.489] VirtualAlloc (lpAddress=0xc00005c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00005c000 [0244.490] VirtualAlloc (lpAddress=0xc00005e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00005e000 [0244.490] VirtualAlloc (lpAddress=0xc000060000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000060000 [0244.490] VirtualAlloc (lpAddress=0xc000062000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000062000 [0244.491] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeEnvironmentStringsW") returned 0x7ff844cd67a0 [0244.491] FreeEnvironmentStringsW (penv=0xc73000) returned 1 [0244.491] VirtualAlloc (lpAddress=0xc000064000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000064000 [0244.491] VirtualAlloc (lpAddress=0xc000068000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000068000 [0244.497] GetCurrentProcess () returned 0xffffffffffffffff [0244.497] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="DuplicateHandle") returned 0x7ff844cdd660 [0244.497] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x188, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xc00000e760, dwDesiredAccess=0x0, bInheritHandle=1, dwOptions=0x2 | out: lpTargetHandle=0xc00000e760*=0x1a0) returned 1 [0244.497] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x194, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xc00000e768, dwDesiredAccess=0x0, bInheritHandle=1, dwOptions=0x2 | out: lpTargetHandle=0xc00000e768*=0x1a4) returned 1 [0244.497] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x19c, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xc00000e770, dwDesiredAccess=0x0, bInheritHandle=1, dwOptions=0x2 | out: lpTargetHandle=0xc00000e770*=0x1a8) returned 1 [0244.498] VirtualAlloc (lpAddress=0xc00006a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00006a000 [0244.498] VirtualAlloc (lpAddress=0xc00006c000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00006c000 [0244.499] VirtualAlloc (lpAddress=0xc000072000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000072000 [0244.499] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateProcessW") returned 0x7ff844cd3b00 [0244.499] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\cmd.exe", lpCommandLine="cmd ver", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x400, lpEnvironment=0xc000072000, lpCurrentDirectory=0x0, lpStartupInfo=0xc0000cb860*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1a0, hStdOutput=0x1a4, hStdError=0x1a8), lpProcessInformation=0xc0000cb770 | out: lpCommandLine="cmd ver", lpProcessInformation=0xc0000cb770*(hProcess=0x1b0, hThread=0x1ac, dwProcessId=0x11d8, dwThreadId=0x11e8)) returned 1 [0244.516] CloseHandle (hObject=0x1ac) returned 1 [0244.516] CloseHandle (hObject=0x1a8) returned 1 [0244.516] CloseHandle (hObject=0x1a4) returned 1 [0244.516] CloseHandle (hObject=0x1a0) returned 1 [0244.516] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CancelIoEx") returned 0x7ff844cd76a0 [0244.517] CancelIoEx (hFile=0x188, lpOverlapped=0x0) returned 0 [0244.517] CloseHandle (hObject=0x188) returned 1 [0244.517] CancelIoEx (hFile=0x194, lpOverlapped=0x0) returned 0 [0244.517] CloseHandle (hObject=0x194) returned 1 [0244.517] CancelIoEx (hFile=0x19c, lpOverlapped=0x0) returned 0 [0244.517] CloseHandle (hObject=0x19c) returned 1 [0244.517] SetEvent (hEvent=0xe0) returned 1 [0244.517] VirtualAlloc (lpAddress=0xc000078000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000078000 [0244.518] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForSingleObject") returned 0x7ff844cdd840 [0244.518] WaitForSingleObject (hHandle=0x1b0, dwMilliseconds=0xffffffff) returned 0x0 [0248.873] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetExitCodeProcess") returned 0x7ff844cd3c20 [0248.873] GetExitCodeProcess (in: hProcess=0x1b0, lpExitCode=0xc0000cba84 | out: lpExitCode=0xc0000cba84*=0x0) returned 1 [0248.874] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetProcessTimes") returned 0x7ff844ccd7a0 [0248.874] GetProcessTimes (in: hProcess=0x1b0, lpCreationTime=0xc000092be0, lpExitTime=0xc000092be8, lpKernelTime=0xc000092bf0, lpUserTime=0xc000092bf8 | out: lpCreationTime=0xc000092be0, lpExitTime=0xc000092be8, lpKernelTime=0xc000092bf0, lpUserTime=0xc000092bf8) returned 1 [0248.874] CloseHandle (hObject=0x1b0) returned 1 [0248.874] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0xffffffff) returned 0x1b0 [0248.874] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0xbff578, ulCount=0x10, ulNumEntriesRemoved=0xbff554, dwMilliseconds=0x5, fAlertable=0 | out: lpCompletionPortEntries=0xbff578, ulNumEntriesRemoved=0xbff554) returned 0 [0249.214] SetEvent (hEvent=0xd4) returned 1 [0249.214] VirtualAlloc (lpAddress=0xc000200000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000200000 [0249.217] VirtualAlloc (lpAddress=0xc000202000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000202000 [0249.218] VirtualAlloc (lpAddress=0xc000204000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000204000 [0249.218] VirtualAlloc (lpAddress=0xc000206000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000206000 [0249.218] VirtualAlloc (lpAddress=0xc000208000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000208000 [0249.218] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetComputerNameExW") returned 0x7ff844cd8970 [0249.218] VirtualAlloc (lpAddress=0xc00020a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00020a000 [0249.219] GetComputerNameExW (in: NameType=0x5, lpBuffer=0xc000206000, nSize=0xc0000cbb68 | out: lpBuffer="xc64ZB", nSize=0xc0000cbb68) returned 1 [0249.219] VirtualAlloc (lpAddress=0xc00020c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00020c000 [0249.219] VirtualAlloc (lpAddress=0xc00020e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00020e000 [0249.220] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegOpenKeyExW") returned 0x7ff845a86420 [0249.220] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x101, phkResult=0xc0000cbb70 | out: phkResult=0xc0000cbb70*=0x198) returned 0x0 [0249.220] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryValueExW") returned 0x7ff845a86350 [0249.220] RegQueryValueExW (in: hKey=0x198, lpValueName="MachineGuid", lpReserved=0x0, lpType=0xc0000cbab0, lpData=0xc0000cbb38, lpcbData=0xc0000cbab4*=0x40 | out: lpType=0xc0000cbab0*=0x1, lpData=0xc0000cbb38*=0x0, lpcbData=0xc0000cbab4*=0x4a) returned 0xea [0249.220] VirtualAlloc (lpAddress=0xc000210000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000210000 [0249.220] RegQueryValueExW (in: hKey=0x198, lpValueName="MachineGuid", lpReserved=0x0, lpType=0xc0000cbab0, lpData=0xc000210000, lpcbData=0xc0000cbab4*=0x4a | out: lpType=0xc0000cbab0*=0x1, lpData="03845cb8-7441-4a2f-8c0f-c90408af5778", lpcbData=0xc0000cbab4*=0x4a) returned 0x0 [0249.220] VirtualAlloc (lpAddress=0xc000212000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000212000 [0249.220] VirtualAlloc (lpAddress=0xc000214000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000214000 [0249.221] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegCloseKey") returned 0x7ff845a86620 [0249.221] RegCloseKey (hKey=0x198) returned 0x0 [0249.221] VirtualAlloc (lpAddress=0xc000216000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000216000 [0249.221] VirtualAlloc (lpAddress=0xc000218000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000218000 [0249.221] VirtualAlloc (lpAddress=0xc00021a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00021a000 [0249.222] VirtualAlloc (lpAddress=0xc00021c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00021c000 [0249.222] VirtualAlloc (lpAddress=0xc00021e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00021e000 [0249.222] VirtualAlloc (lpAddress=0xc000220000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000220000 [0249.223] VirtualAlloc (lpAddress=0xc000222000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000222000 [0249.223] VirtualAlloc (lpAddress=0xc000224000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000224000 [0249.223] VirtualAlloc (lpAddress=0xc000226000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000226000 [0249.223] VirtualAlloc (lpAddress=0xc000228000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000228000 [0249.224] VirtualAlloc (lpAddress=0xc00022a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00022a000 [0249.224] VirtualAlloc (lpAddress=0xc00022c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00022c000 [0249.225] VirtualAlloc (lpAddress=0xc00022e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00022e000 [0249.225] VirtualAlloc (lpAddress=0xc000230000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000230000 [0249.225] VirtualAlloc (lpAddress=0xc000232000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000232000 [0249.225] GetProcAddress (hModule=0x7ff845a70000, lpProcName="CryptAcquireContextW") returned 0x7ff845a87cf0 [0249.225] CryptAcquireContextW (in: phProv=0xc000092188, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000040 | out: phProv=0xc000092188*=0xc6b6e0) returned 1 [0249.237] GetProcAddress (hModule=0x7ff845a70000, lpProcName="CryptGenRandom") returned 0x7ff845a882a0 [0249.237] CryptGenRandom (in: hProv=0xc6b6e0, dwLen=0x10, pbBuffer=0xc000230000 | out: pbBuffer=0xc000230000) returned 1 [0249.238] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0x28550000 [0249.238] VirtualAlloc (lpAddress=0xc000234000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000234000 [0249.239] VirtualAlloc (lpAddress=0xc000236000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000236000 [0249.239] VirtualAlloc (lpAddress=0xc000238000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000238000 [0249.239] VirtualAlloc (lpAddress=0xc00023a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00023a000 [0249.239] VirtualAlloc (lpAddress=0xc00023c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00023c000 [0249.240] VirtualAlloc (lpAddress=0xc00023e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00023e000 [0249.240] VirtualAlloc (lpAddress=0xc000240000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000240000 [0249.241] VirtualAlloc (lpAddress=0xc000244000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000244000 [0249.241] VirtualAlloc (lpAddress=0xc000246000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000246000 [0249.241] VirtualAlloc (lpAddress=0xc000248000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000248000 [0249.241] VirtualAlloc (lpAddress=0xc000250000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000250000 [0249.242] VirtualAlloc (lpAddress=0xc000252000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000252000 [0249.242] VirtualAlloc (lpAddress=0xc000254000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000254000 [0249.242] VirtualAlloc (lpAddress=0xc000256000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000256000 [0249.242] GetEnvironmentVariableW (in: lpName="GODEBUG", lpBuffer=0xc000256000, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.242] VirtualAlloc (lpAddress=0xc000258000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000258000 [0249.243] GetEnvironmentVariableW (in: lpName="HTTP_PROXY", lpBuffer=0xc0002560d0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.243] GetEnvironmentVariableW (in: lpName="http_proxy", lpBuffer=0xc0002561a0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.243] GetEnvironmentVariableW (in: lpName="HTTPS_PROXY", lpBuffer=0xc000256270, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.243] GetEnvironmentVariableW (in: lpName="https_proxy", lpBuffer=0xc000256340, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.243] GetEnvironmentVariableW (in: lpName="NO_PROXY", lpBuffer=0xc000256410, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.243] GetEnvironmentVariableW (in: lpName="no_proxy", lpBuffer=0xc0002564e0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.243] GetEnvironmentVariableW (in: lpName="REQUEST_METHOD", lpBuffer=0xc0002565b0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0249.243] VirtualAlloc (lpAddress=0xc00025a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00025a000 [0249.243] VirtualAlloc (lpAddress=0xc00025c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00025c000 [0249.244] VirtualAlloc (lpAddress=0xc00025e000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00025e000 [0249.244] LoadLibraryExW (lpLibFileName="ws2_32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff845e50000 [0249.245] GetProcAddress (hModule=0x7ff845e50000, lpProcName="WSASocketW") returned 0x7ff845e5eb50 [0249.245] WSASocketW (af=2, type=1, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x81) returned 0x188 [0249.250] VirtualAlloc (lpAddress=0xc000266000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000266000 [0249.250] CreateIoCompletionPort (FileHandle=0x188, ExistingCompletionPort=0x1b0, CompletionKey=0x0, NumberOfConcurrentThreads=0x0) returned 0x1b0 [0249.250] SetFileCompletionNotificationModes (FileHandle=0x188, Flags=0x3) returned 1 [0249.251] GetProcAddress (hModule=0x7ff845e50000, lpProcName="bind") returned 0x7ff845e602d0 [0249.251] bind (s=0x188, addr=0xc00020822c*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0249.273] VirtualAlloc (lpAddress=0xc000182000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000182000 [0249.273] VirtualAlloc (lpAddress=0xc000184000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000184000 [0249.274] VirtualAlloc (lpAddress=0xc000186000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000186000 [0249.274] SetEvent (hEvent=0xd4) returned 1 [0249.274] VirtualAlloc (lpAddress=0xc00018e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00018e000 [0249.274] GetProcAddress (hModule=0x7ff845e50000, lpProcName="socket") returned 0x7ff845e5ea00 [0249.274] VirtualAlloc (lpAddress=0xc000190000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000190000 [0249.275] socket (af=2, type=1, protocol=6) returned 0x1a0 [0249.275] GetProcAddress (hModule=0x7ff845e50000, lpProcName="WSAIoctl") returned 0x7ff845e5fcb0 [0249.275] WSAIoctl (in: s=0x1a0, dwIoControlCode=0xc8000006, lpvInBuffer=0x6aba90, cbInBuffer=0x10, lpvOutBuffer=0x6fcfd0, cbOutBuffer=0x8, lpcbBytesReturned=0xc000264fc4, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x6fcfd0, lpcbBytesReturned=0xc000264fc4, lpOverlapped=0x0) returned 0 [0249.275] CloseHandle (hObject=0x1a0) returned 1 [0249.276] ConnectEx (in: s=0x188, name=0xc00020820c*(sa_family=2, sin_port=0xbb8, sin_addr="193.38.55.46"), namelen=16, lpSendBuffer=0x0, dwSendDataLength=0x0, lpdwBytesSent=0x0, lpOverlapped=0xc0002660e8 | out: lpdwBytesSent=0x0) returned 0 [0249.277] VirtualAlloc (lpAddress=0xc000192000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000192000 [0249.277] WaitForSingleObject (hHandle=0xc4, dwMilliseconds=0xffffffff) returned 0x0 [0292.275] WaitForSingleObject (hHandle=0xc4, dwMilliseconds=0xffffffff) returned 0x0 [0302.251] WaitForSingleObject (hHandle=0xc4, dwMilliseconds=0xffffffff) Thread: id = 136 os_tid = 0x11a0 Thread: id = 137 os_tid = 0x11b0 [0241.744] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x27a6feb8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x27a6feb8*=0xcc) returned 1 [0241.744] VirtualQuery (in: lpAddress=0x27a6fec0, lpBuffer=0x27a6fec0, dwLength=0x30 | out: lpBuffer=0x27a6fec0*(BaseAddress=0x27a6f000, AllocationBase=0x27870000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff81c8)) returned 0x30 [0241.744] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0242.331] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0242.417] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0242.488] SetEvent (hEvent=0xe0) returned 1 [0242.488] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0242.527] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0242.754] SetEvent (hEvent=0xd4) returned 1 [0242.754] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0242.848] SetEvent (hEvent=0xd4) returned 1 [0242.848] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0242.890] timeEndPeriod (uPeriod=0x1) returned 0x0 [0242.890] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x170 [0242.890] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x174 [0242.890] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0243.062] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0243.063] SetEvent (hEvent=0xd4) returned 1 [0243.063] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0243.103] timeEndPeriod (uPeriod=0x1) returned 0x0 [0243.103] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0243.233] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0243.233] SetEvent (hEvent=0xd4) returned 1 [0243.233] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0243.306] SetEvent (hEvent=0xd4) returned 1 [0243.306] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0243.378] SetEvent (hEvent=0xd4) returned 1 [0243.378] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0243.637] SetEvent (hEvent=0xd4) returned 1 [0243.637] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0243.951] SetEvent (hEvent=0xd4) returned 1 [0243.951] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0244.072] SetEvent (hEvent=0xd4) returned 1 [0244.072] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0244.156] SetEvent (hEvent=0xd4) returned 1 [0244.156] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0244.234] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xc0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x27a6f928, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x27a6f928*=0x10c) returned 1 [0244.234] SuspendThread (hThread=0x10c) returned 0x0 [0244.234] GetThreadContext (in: hThread=0x10c, lpContext=0x27a6f940 | out: lpContext=0x27a6f940*(P1Home=0x0, P2Home=0x0, P3Home=0x0, P4Home=0x0, P5Home=0x0, P6Home=0x0, ContextFlags=0x100001, MxCsr=0x0, SegCs=0x33, SegDs=0x0, SegEs=0x0, SegFs=0x0, SegGs=0x0, SegSs=0x2b, EFlags=0x10287, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, Rax=0x0, Rcx=0x0, Rdx=0x0, Rbx=0x0, Rsp=0xc0000cb788, Rbp=0x0, Rsi=0x0, Rdi=0x0, R8=0x0, R9=0x0, R10=0x0, R11=0x0, R12=0x0, R13=0x0, R14=0x0, R15=0x0, Rip=0x1cf413, FltSave.ControlWord=0x0, FltSave.StatusWord=0x0, FltSave.TagWord=0x0, FltSave.Reserved1=0x0, FltSave.ErrorOpcode=0x0, FltSave.ErrorOffset=0x0, FltSave.ErrorSelector=0x0, FltSave.Reserved2=0x0, FltSave.DataOffset=0x0, FltSave.DataSelector=0x0, FltSave.Reserved3=0x0, FltSave.MxCsr=0x0, FltSave.MxCsr_Mask=0x0, FltSave.FloatRegisters.Low=0x0, FltSave.FloatRegisters.High=0x0, FltSave.XmmRegisters.Low=0x0, FltSave.XmmRegisters.High=0x0, FltSave.Reserved4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0), FltSave.StackControl=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0), FltSave.Cr0NpxState=0x0, Header.Low=0x0, Header.High=0x0, Legacy.Low=0x0, Legacy.High=0x0, Xmm0.Low=0x0, Xmm0.High=0x0, Xmm1.Low=0x0, Xmm1.High=0x0, Xmm2.Low=0x0, Xmm2.High=0x0, Xmm3.Low=0x0, Xmm3.High=0x0, Xmm4.Low=0x0, Xmm4.High=0x0, Xmm5.Low=0x0, Xmm5.High=0x0, Xmm6.Low=0x0, Xmm6.High=0x0, Xmm7.Low=0x0, Xmm7.High=0x0, Xmm8.Low=0x0, Xmm8.High=0x0, Xmm9.Low=0x0, Xmm9.High=0x0, Xmm10.Low=0x0, Xmm10.High=0x0, Xmm11.Low=0x0, Xmm11.High=0x0, Xmm12.Low=0x0, Xmm12.High=0x0, Xmm13.Low=0x0, Xmm13.High=0x0, Xmm14.Low=0x0, Xmm14.High=0x0, Xmm15.Low=0x0, Xmm15.High=0x0, VectorRegister.Low=0x0, VectorRegister.High=0x0, VectorControl=0x0, DebugControl=0x0, LastBranchToRip=0x0, LastBranchFromRip=0x0, LastExceptionToRip=0x0, LastExceptionFromRip=0x0)) returned 1 [0244.348] ResumeThread (hThread=0x10c) returned 0x1 [0244.348] CloseHandle (hObject=0x10c) returned 1 [0244.348] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0244.522] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0244.719] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0245.025] SetEvent (hEvent=0xec) returned 1 [0245.025] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0245.824] timeEndPeriod (uPeriod=0x1) returned 0x0 [0245.825] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0249.212] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0249.212] SetEvent (hEvent=0xe0) returned 1 [0249.212] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0249.272] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0249.361] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0249.509] timeEndPeriod (uPeriod=0x1) returned 0x0 [0249.509] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0x7426) returned 0x102 [0259.663] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0x4c7c) returned 0x102 [0270.551] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0x21f4) returned 0x0 [0271.087] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0271.087] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0271.297] timeEndPeriod (uPeriod=0x1) returned 0x0 [0271.297] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0xade7) returned 0x102 [0281.595] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0x85af) returned 0x102 [0291.687] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0x5e42) returned 0x0 [0292.275] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0292.275] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0292.417] timeEndPeriod (uPeriod=0x1) returned 0x0 [0292.417] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0x25be) returned 0x0 [0302.251] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0302.252] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x27a6fe70) returned 0x102 [0302.416] timeEndPeriod (uPeriod=0x1) returned 0x0 [0302.416] WaitForMultipleObjects (nCount=0x2, lpHandles=0x27a6fdf8*=0x170, bWaitAll=0, dwMilliseconds=0xaeb0) Thread: id = 138 os_tid = 0x11b8 [0241.744] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x27c6feb8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x27c6feb8*=0xd0) returned 1 [0241.744] VirtualQuery (in: lpAddress=0x27c6fec0, lpBuffer=0x27c6fec0, dwLength=0x30 | out: lpBuffer=0x27c6fec0*(BaseAddress=0x27c6f000, AllocationBase=0x27a70000, AllocationProtect=0x4, __alignment1=0xa0230b80, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff81c8)) returned 0x30 [0241.745] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0xc10000 [0241.745] VirtualAlloc (lpAddress=0xc000080000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000080000 [0241.745] VirtualAlloc (lpAddress=0xc000082000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000082000 [0241.745] VirtualAlloc (lpAddress=0xc000084000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000084000 [0241.746] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x1d02a0, lpParameter=0xc000080000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xd4 [0241.747] CloseHandle (hObject=0xd4) returned 1 [0241.747] SetEvent (hEvent=0xc4) returned 1 [0241.747] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd4 [0241.747] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd8 [0241.747] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0242.527] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0242.848] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0242.890] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0243.100] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0243.306] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0243.378] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0243.637] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0243.951] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0244.072] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0244.156] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0244.234] SwitchToThread () returned 1 [0244.346] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFullPathNameW") returned 0x7ff844cddb00 [0244.346] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX/.nure-helper.exe", nBufferLength=0x64, lpBuffer=0xc0000e2340, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\.nure-helper.exe", lpFilePart=0x0) returned 0x26 [0244.346] GetProcAddress (hModule=0x7ff845a70000, lpProcName="OpenSCManagerW") returned 0x7ff845a87fe0 [0244.347] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0xf003f) returned 0x0 [0244.662] WriteFile (in: hFile=0x18c, lpBuffer=0xc000094be0*, nNumberOfBytesToWrite=0xa, lpNumberOfBytesWritten=0xc00002fcb4, lpOverlapped=0x0 | out: lpBuffer=0xc000094be0*, lpNumberOfBytesWritten=0xc00002fcb4*=0xa, lpOverlapped=0x0) returned 1 [0244.663] CancelIoEx (hFile=0x18c, lpOverlapped=0x0) returned 0 [0244.663] CloseHandle (hObject=0x18c) returned 1 [0244.663] VirtualAlloc (lpAddress=0xc000142000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000142000 [0244.663] ReadFile (in: hFile=0x190, lpBuffer=0xc000142000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0xc000031d3c, lpOverlapped=0x0 | out: lpBuffer=0xc000142000*, lpNumberOfBytesRead=0xc000031d3c*=0x26, lpOverlapped=0x0) returned 1 [0248.788] SetEvent (hEvent=0x170) returned 1 [0248.788] VirtualAlloc (lpAddress=0xc000144000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000144000 [0248.789] ReadFile (in: hFile=0x190, lpBuffer=0xc000144026, nNumberOfBytesToRead=0x5da, lpNumberOfBytesRead=0xc000031d3c, lpOverlapped=0x0 | out: lpBuffer=0xc000144026*, lpNumberOfBytesRead=0xc000031d3c*=0x72, lpOverlapped=0x0) returned 1 [0248.789] ReadFile (in: hFile=0x190, lpBuffer=0xc000144098, nNumberOfBytesToRead=0x568, lpNumberOfBytesRead=0xc000031d3c, lpOverlapped=0x0 | out: lpBuffer=0xc000144098, lpNumberOfBytesRead=0xc000031d3c*=0x0, lpOverlapped=0x0) returned 0 [0248.789] CancelIoEx (hFile=0x190, lpOverlapped=0x0) returned 0 [0248.789] CloseHandle (hObject=0x190) returned 1 [0248.789] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0249.272] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0249.361] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0271.086] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0x27c6f598, ulCount=0x10, ulNumEntriesRemoved=0x27c6f574, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0x27c6f598, ulNumEntriesRemoved=0x27c6f574) returned 0 [0271.087] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0x27c6f598, ulCount=0x10, ulNumEntriesRemoved=0x27c6f574, dwMilliseconds=0xaeba, fAlertable=0 | out: lpCompletionPortEntries=0x27c6f598, ulNumEntriesRemoved=0x27c6f574) returned 1 [0292.077] WSAGetOverlappedResult (in: s=0x1a4, lpOverlapped=0xc000266368, lpcbTransfer=0x27c6f570, fWait=0, lpdwFlags=0x27c6f57c | out: lpcbTransfer=0x27c6f570, lpdwFlags=0x27c6f57c) returned 0 [0292.078] SetEvent (hEvent=0xc4) returned 1 [0292.078] SetEvent (hEvent=0x170) returned 1 [0292.078] closesocket (s=0x1a4) returned 0 [0292.079] VirtualAlloc (lpAddress=0xc000194000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000194000 [0292.080] VirtualAlloc (lpAddress=0xc000196000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000196000 [0292.080] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0x27c6f598, ulCount=0x10, ulNumEntriesRemoved=0x27c6f574, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0x27c6f598, ulNumEntriesRemoved=0x27c6f574) returned 0 [0292.080] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0x27c6f598, ulCount=0x10, ulNumEntriesRemoved=0x27c6f574, dwMilliseconds=0x2710, fAlertable=0 | out: lpCompletionPortEntries=0x27c6f598, ulNumEntriesRemoved=0x27c6f574) returned 0 [0302.135] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0x27c6f598, ulCount=0x10, ulNumEntriesRemoved=0x27c6f574, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0x27c6f598, ulNumEntriesRemoved=0x27c6f574) returned 0 [0302.135] SetEvent (hEvent=0xc4) returned 1 [0302.135] SetEvent (hEvent=0x170) returned 1 [0302.135] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x101, phkResult=0xc0000cbc30 | out: phkResult=0xc0000cbc30*=0x1a4) returned 0x0 [0302.135] RegQueryValueExW (in: hKey=0x1a4, lpValueName="MachineGuid", lpReserved=0x0, lpType=0xc0000cbb70, lpData=0xc0000cbbf8, lpcbData=0xc0000cbb74*=0x40 | out: lpType=0xc0000cbb70*=0x1, lpData=0xc0000cbbf8*=0x0, lpcbData=0xc0000cbb74*=0x4a) returned 0xea [0302.135] RegQueryValueExW (in: hKey=0x1a4, lpValueName="MachineGuid", lpReserved=0x0, lpType=0xc0000cbb70, lpData=0xc0002100a0, lpcbData=0xc0000cbb74*=0x4a | out: lpType=0xc0000cbb70*=0x1, lpData="03845cb8-7441-4a2f-8c0f-c90408af5778", lpcbData=0xc0000cbb74*=0x4a) returned 0x0 [0302.136] RegCloseKey (hKey=0x1a4) returned 0x0 [0302.136] CryptGenRandom (in: hProv=0xc6b6e0, dwLen=0x10, pbBuffer=0xc00020c3f0 | out: pbBuffer=0xc00020c3f0) returned 1 [0302.136] WSASocketW (af=2, type=1, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x81) returned 0x1b8 [0302.137] CreateIoCompletionPort (FileHandle=0x1b8, ExistingCompletionPort=0x1b0, CompletionKey=0x0, NumberOfConcurrentThreads=0x0) returned 0x1b0 [0302.137] SetFileCompletionNotificationModes (FileHandle=0x1b8, Flags=0x3) returned 1 [0302.137] bind (s=0x1b8, addr=0xc00020840c*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0302.138] ConnectEx (in: s=0x1b8, name=0xc0002083ec*(sa_family=2, sin_port=0xbb9, sin_addr="193.38.55.46"), namelen=16, lpSendBuffer=0x0, dwSendDataLength=0x0, lpdwBytesSent=0x0, lpOverlapped=0xc0002665e8 | out: lpdwBytesSent=0x0) returned 0 [0302.139] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0x27c6f5a0, ulCount=0x10, ulNumEntriesRemoved=0x27c6f57c, dwMilliseconds=0x0, fAlertable=0 | out: lpCompletionPortEntries=0x27c6f5a0, ulNumEntriesRemoved=0x27c6f57c) returned 0 [0302.139] GetQueuedCompletionStatusEx (CompletionPort=0x1b0, lpCompletionPortEntries=0x27c6f5a0, ulCount=0x10, ulNumEntriesRemoved=0x27c6f57c, dwMilliseconds=0xafc5, fAlertable=0) Thread: id = 139 os_tid = 0x11c0 [0241.748] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x27e6feb8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x27e6feb8*=0xdc) returned 1 [0241.748] VirtualQuery (in: lpAddress=0x27e6fec0, lpBuffer=0x27e6fec0, dwLength=0x30 | out: lpBuffer=0x27e6fec0*(BaseAddress=0x27e6f000, AllocationBase=0x27c70000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff81c8)) returned 0x30 [0241.748] VirtualAlloc (lpAddress=0xc00003a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00003a000 [0241.748] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xe0 [0241.748] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xe4 [0241.748] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0242.527] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0244.234] SwitchToThread () returned 1 [0244.348] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0244.717] SetEvent (hEvent=0xec) returned 1 [0244.717] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0x281d0000 [0244.717] VirtualAlloc (lpAddress=0xc000180000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000180000 [0244.719] ReadFile (in: hFile=0x198, lpBuffer=0xc000180000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0xc00007dd3c, lpOverlapped=0x0 | out: lpBuffer=0xc000180000, lpNumberOfBytesRead=0xc00007dd3c*=0x0, lpOverlapped=0x0) returned 0 [0248.873] CancelIoEx (hFile=0x198, lpOverlapped=0x0) returned 0 [0248.873] CloseHandle (hObject=0x198) returned 1 [0248.873] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0249.272] GetQueuedCompletionStatusEx (in: CompletionPort=0x1b0, lpCompletionPortEntries=0x27e6f598, ulCount=0x10, ulNumEntriesRemoved=0x27e6f574, dwMilliseconds=0x7513, fAlertable=0 | out: lpCompletionPortEntries=0x27e6f598, ulNumEntriesRemoved=0x27e6f574) returned 1 [0270.813] WSAGetOverlappedResult (in: s=0x188, lpOverlapped=0xc0002660e8, lpcbTransfer=0x27e6f570, fWait=0, lpdwFlags=0x27e6f57c | out: lpcbTransfer=0x27e6f570, lpdwFlags=0x27e6f57c) returned 0 [0270.814] SetEvent (hEvent=0xd4) returned 1 [0270.814] SetEvent (hEvent=0x170) returned 1 [0270.815] GetProcAddress (hModule=0x7ff845e50000, lpProcName="closesocket") returned 0x7ff845e5cde0 [0270.815] closesocket (s=0x188) returned 0 [0270.816] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Cryptography", ulOptions=0x0, samDesired=0x101, phkResult=0xc0000cbc30 | out: phkResult=0xc0000cbc30*=0x188) returned 0x0 [0270.817] RegQueryValueExW (in: hKey=0x188, lpValueName="MachineGuid", lpReserved=0x0, lpType=0xc0000cbb70, lpData=0xc0000cbbf8, lpcbData=0xc0000cbb74*=0x40 | out: lpType=0xc0000cbb70*=0x1, lpData=0xc0000cbbf8*=0x0, lpcbData=0xc0000cbb74*=0x4a) returned 0xea [0270.817] RegQueryValueExW (in: hKey=0x188, lpValueName="MachineGuid", lpReserved=0x0, lpType=0xc0000cbb70, lpData=0xc000210050, lpcbData=0xc0000cbb74*=0x4a | out: lpType=0xc0000cbb70*=0x1, lpData="03845cb8-7441-4a2f-8c0f-c90408af5778", lpcbData=0xc0000cbb74*=0x4a) returned 0x0 [0270.817] RegCloseKey (hKey=0x188) returned 0x0 [0270.817] CryptGenRandom (in: hProv=0xc6b6e0, dwLen=0x10, pbBuffer=0xc00020c3a0 | out: pbBuffer=0xc00020c3a0) returned 1 [0270.818] WSASocketW (af=2, type=1, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x81) returned 0x1a4 [0270.818] CreateIoCompletionPort (FileHandle=0x1a4, ExistingCompletionPort=0x1b0, CompletionKey=0x0, NumberOfConcurrentThreads=0x0) returned 0x1b0 [0270.818] SetFileCompletionNotificationModes (FileHandle=0x1a4, Flags=0x3) returned 1 [0270.818] bind (s=0x1a4, addr=0xc00020834c*(sa_family=2, sin_port=0x0, sin_addr="0.0.0.0"), namelen=16) returned 0 [0270.818] ConnectEx (in: s=0x1a4, name=0xc00020832c*(sa_family=2, sin_port=0xbb9, sin_addr="193.38.55.46"), namelen=16, lpSendBuffer=0x0, dwSendDataLength=0x0, lpdwBytesSent=0x0, lpOverlapped=0xc000266368 | out: lpdwBytesSent=0x0) returned 0 [0270.822] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) Thread: id = 140 os_tid = 0x11c8 [0242.332] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x2806feb8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2806feb8*=0xe8) returned 1 [0242.332] VirtualQuery (in: lpAddress=0x2806fec0, lpBuffer=0x2806fec0, dwLength=0x30 | out: lpBuffer=0x2806fec0*(BaseAddress=0x2806f000, AllocationBase=0x27e70000, AllocationProtect=0x4, __alignment1=0xdde3e43a, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff81c8)) returned 0x30 [0242.332] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xec [0242.332] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xf0 [0242.332] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0242.490] SetEvent (hEvent=0xd4) returned 1 [0242.490] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0245.025] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0245.824] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) Thread: id = 191 os_tid = 0x7d0 Thread: id = 192 os_tid = 0x528 Process: id = "8" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x4a7a5000" os_pid = "0x11d8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0x1188" cmd_line = "cmd ver" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1789 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1790 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1791 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1792 start_va = 0x150000 end_va = 0x153fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1793 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1794 start_va = 0x170000 end_va = 0x171fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1795 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1796 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1797 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1798 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1799 start_va = 0x7ff7751e0000 end_va = 0x7ff775239fff monitored = 1 entry_point = 0x7ff7751f53f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1800 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1804 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1805 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1806 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1807 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1808 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1809 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1902 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1903 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 1904 start_va = 0x750000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 1905 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1906 start_va = 0x180000 end_va = 0x186fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1907 start_va = 0x7ff83bd20000 end_va = 0x7ff83bd2dfff monitored = 0 entry_point = 0x7ff83bd21da0 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\System32\\winbrand.dll" (normalized: "c:\\windows\\system32\\winbrand.dll") Region: id = 1908 start_va = 0x750000 end_va = 0x845fff monitored = 0 entry_point = 0x751840 region_type = mapped_file name = "basebrd.dll" filename = "\\Windows\\Branding\\Basebrd\\basebrd.dll" (normalized: "c:\\windows\\branding\\basebrd\\basebrd.dll") Region: id = 1909 start_va = 0x870000 end_va = 0x87ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 1910 start_va = 0x750000 end_va = 0x845fff monitored = 0 entry_point = 0x751840 region_type = mapped_file name = "basebrd.dll" filename = "\\Windows\\Branding\\Basebrd\\basebrd.dll" (normalized: "c:\\windows\\branding\\basebrd\\basebrd.dll") Region: id = 1911 start_va = 0x190000 end_va = 0x190fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "basebrd.dll.mui" filename = "\\Windows\\Branding\\Basebrd\\en-US\\basebrd.dll.mui" (normalized: "c:\\windows\\branding\\basebrd\\en-us\\basebrd.dll.mui") Region: id = 1912 start_va = 0x880000 end_va = 0xbb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1913 start_va = 0x190000 end_va = 0x1b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Thread: id = 142 os_tid = 0x11e8 [0248.396] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff7751e0000 [0248.397] __set_app_type (_Type=0x1) [0248.397] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff7751f5700) returned 0x0 [0248.397] __getmainargs (in: _Argc=0x7ff775210108, _Argv=0x7ff775210110, _Env=0x7ff775210118, _DoWildCard=0, _StartInfo=0x7ff775210124 | out: _Argc=0x7ff775210108, _Argv=0x7ff775210110, _Env=0x7ff775210118) returned 0 [0248.397] GetCurrentThreadId () returned 0x11e8 [0248.397] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x11e8) returned 0x60 [0248.397] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ff844cb0000 [0248.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadUILanguage") returned 0x7ff844cd3270 [0248.398] SetThreadUILanguage (LangId=0x0) returned 0x409 [0248.400] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0248.400] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x14fed8 | out: phkResult=0x14fed8*=0x0) returned 0x2 [0248.400] VirtualQuery (in: lpAddress=0x14fec4, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x14f000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0248.400] VirtualQuery (in: lpAddress=0x50000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x50000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0248.400] VirtualQuery (in: lpAddress=0x51000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x51000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0248.400] VirtualQuery (in: lpAddress=0x54000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x54000, AllocationBase=0x50000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff8000)) returned 0x30 [0248.400] VirtualQuery (in: lpAddress=0x150000, lpBuffer=0x14fe40, dwLength=0x30 | out: lpBuffer=0x14fe40*(BaseAddress=0x150000, AllocationBase=0x150000, AllocationProtect=0x2, __alignment1=0xfffff803, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffff8000)) returned 0x30 [0248.400] GetConsoleOutputCP () returned 0x1b5 [0248.401] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff775219660 | out: lpCPInfo=0x7ff775219660) returned 1 [0248.401] SetConsoleCtrlHandler (HandlerRoutine=0x7ff775202ad0, Add=1) returned 1 [0248.401] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.401] SetConsoleMode (hConsoleHandle=0x1a4, dwMode=0x0) returned 0 [0248.401] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.401] GetConsoleMode (in: hConsoleHandle=0x1a4, lpMode=0x7ff77521960c | out: lpMode=0x7ff77521960c) returned 0 [0248.401] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.401] GetConsoleMode (in: hConsoleHandle=0x1a0, lpMode=0x7ff775219608 | out: lpMode=0x7ff775219608) returned 0 [0248.401] GetEnvironmentStringsW () returned 0x495670* [0248.402] GetProcessHeap () returned 0x490000 [0248.402] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb78) returned 0x4961f0 [0248.402] FreeEnvironmentStringsA (penv="=") returned 1 [0248.402] GetProcessHeap () returned 0x490000 [0248.402] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x8) returned 0x4920f0 [0248.402] GetEnvironmentStringsW () returned 0x495670* [0248.402] GetProcessHeap () returned 0x490000 [0248.402] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb78) returned 0x496d70 [0248.403] FreeEnvironmentStringsA (penv="=") returned 1 [0248.403] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x14ed88 | out: phkResult=0x14ed88*=0x6c) returned 0x0 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x0, lpcbData=0x14ed84*=0x1000) returned 0x2 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x1000) returned 0x2 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x0, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="AutoRun", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x1000) returned 0x2 [0248.403] RegCloseKey (hKey=0x6c) returned 0x0 [0248.403] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x14ed88 | out: phkResult=0x14ed88*=0x6c) returned 0x0 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x40, lpcbData=0x14ed84*=0x1000) returned 0x2 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.403] RegQueryValueExW (in: hKey=0x6c, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x1, lpcbData=0x14ed84*=0x1000) returned 0x2 [0248.404] RegQueryValueExW (in: hKey=0x6c, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x0, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.404] RegQueryValueExW (in: hKey=0x6c, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x9, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.404] RegQueryValueExW (in: hKey=0x6c, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x4, lpData=0x14eda0*=0x9, lpcbData=0x14ed84*=0x4) returned 0x0 [0248.404] RegQueryValueExW (in: hKey=0x6c, lpValueName="AutoRun", lpReserved=0x0, lpType=0x14ed80, lpData=0x14eda0, lpcbData=0x14ed84*=0x1000 | out: lpType=0x14ed80*=0x0, lpData=0x14eda0*=0x9, lpcbData=0x14ed84*=0x1000) returned 0x2 [0248.404] RegCloseKey (hKey=0x6c) returned 0x0 [0248.404] time (in: timer=0x0 | out: timer=0x0) returned 0x60649a08 [0248.404] srand (_Seed=0x60649a08) [0248.404] GetCommandLineW () returned="cmd ver" [0248.404] GetCommandLineW () returned="cmd ver" [0248.404] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x7ff775221940 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0248.404] GetProcessHeap () returned 0x490000 [0248.404] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x218) returned 0x497920 [0248.404] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x497930, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0248.405] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0248.405] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0248.405] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0248.405] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0248.405] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0248.405] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0248.405] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0248.405] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0248.405] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0248.405] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0248.405] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0248.405] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0248.405] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0248.405] GetProcessHeap () returned 0x490000 [0248.405] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x74) returned 0x497b40 [0248.405] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x14fb90 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0248.405] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", nBufferLength=0x104, lpBuffer=0x14fb90, lpFilePart=0x14fb70 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpFilePart=0x14fb70*="Nure") returned 0x31 [0248.406] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 0x10 [0248.406] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x497bc0 [0248.406] FindClose (in: hFindFile=0x497bc0 | out: hFindFile=0x497bc0) returned 1 [0248.407] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x6b7b510a, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x6b7b510a, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x490720 [0248.407] FindClose (in: hFindFile=0x490720 | out: hFindFile=0x490720) returned 1 [0248.407] _wcsnicmp (_String1="RDHJ0C~1", _String2="RDhJ0CNFevzX", _MaxCount=0xc) returned 16 [0248.407] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x3d39b021, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3d39b021, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x490720 [0248.408] FindClose (in: hFindFile=0x490720 | out: hFindFile=0x490720) returned 1 [0248.408] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x46057283, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x46057283, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x490720 [0248.408] FindClose (in: hFindFile=0x490720 | out: hFindFile=0x490720) returned 1 [0248.408] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20083b39, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x23f3b911, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x23f3b911, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Programs", cAlternateFileName="")) returned 0x490720 [0248.408] FindClose (in: hFindFile=0x490720 | out: hFindFile=0x490720) returned 1 [0248.408] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure", lpFindFileData=0x14f8a0 | out: lpFindFileData=0x14f8a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x23f3b911, ftCreationTime.dwHighDateTime=0x1d72645, ftLastAccessTime.dwLowDateTime=0x4aaee1e6, ftLastAccessTime.dwHighDateTime=0x1d72645, ftLastWriteTime.dwLowDateTime=0x4aaee1e6, ftLastWriteTime.dwHighDateTime=0x1d72645, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nure", cAlternateFileName="")) returned 0x490720 [0248.408] FindClose (in: hFindFile=0x490720 | out: hFindFile=0x490720) returned 1 [0248.409] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 0x10 [0248.409] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure")) returned 1 [0248.409] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 1 [0248.409] GetProcessHeap () returned 0x490000 [0248.409] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x4961f0) returned 1 [0248.409] GetEnvironmentStringsW () returned 0x495e80* [0248.409] GetProcessHeap () returned 0x490000 [0248.409] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb78) returned 0x499870 [0248.409] FreeEnvironmentStringsA (penv="=") returned 1 [0248.409] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x7ff775221940 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0248.409] GetProcessHeap () returned 0x490000 [0248.409] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x497b40) returned 1 [0248.409] GetProcessHeap () returned 0x490000 [0248.409] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x4016) returned 0x49a3f0 [0248.410] GetProcessHeap () returned 0x490000 [0248.410] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x49a3f0) returned 1 [0248.410] GetConsoleOutputCP () returned 0x1b5 [0248.410] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff775219660 | out: lpCPInfo=0x7ff775219660) returned 1 [0248.410] GetUserDefaultLCID () returned 0x409 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x7ff77521d6a0, cchData=8 | out: lpLCData=":") returned 2 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x14fcc0, cchData=128 | out: lpLCData="0") returned 2 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x14fcc0, cchData=128 | out: lpLCData="0") returned 2 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x14fcc0, cchData=128 | out: lpLCData="1") returned 2 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x7ff77521d6b0, cchData=8 | out: lpLCData="/") returned 2 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x7ff77521d700, cchData=32 | out: lpLCData="Mon") returned 4 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x7ff77521d740, cchData=32 | out: lpLCData="Tue") returned 4 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x7ff77521d780, cchData=32 | out: lpLCData="Wed") returned 4 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x7ff77521d7c0, cchData=32 | out: lpLCData="Thu") returned 4 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x7ff77521d800, cchData=32 | out: lpLCData="Fri") returned 4 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x7ff77521d840, cchData=32 | out: lpLCData="Sat") returned 4 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x7ff77521d880, cchData=32 | out: lpLCData="Sun") returned 4 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x7ff77521d6c0, cchData=8 | out: lpLCData=".") returned 2 [0248.411] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x7ff77521d6e0, cchData=8 | out: lpLCData=",") returned 2 [0248.412] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0248.414] GetProcessHeap () returned 0x490000 [0248.414] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x20c) returned 0x495e80 [0248.414] GetConsoleTitleW (in: lpConsoleTitle=0x495e80, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0248.414] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.414] GetFileType (hFile=0x1a4) returned 0x3 [0248.414] ApiSetQueryApiSetPresence () returned 0x0 [0248.415] ResolveDelayLoadedAPI () returned 0x7ff83bd21050 [0248.557] BrandingFormatString () returned 0x496d00 [0248.645] GetVersion () returned 0x295a000a [0248.645] _vsnwprintf (in: _Buffer=0x14fe20, _BufferCount=0x1f, _Format="%d.%d.%04d", _ArgList=0x14fdb8 | out: _Buffer="10.0.10586") returned 10 [0248.646] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.646] GetFileType (hFile=0x1a4) returned 0x3 [0248.646] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2350, dwLanguageId=0x0, lpBuffer=0x7ff775221b60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="Microsoft Windows [Version %1]") returned 0x1e [0248.651] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2350, dwLanguageId=0x0, lpBuffer=0x7ff775221b60, nSize=0x2000, Arguments=0x14fdc0 | out: lpBuffer="Microsoft Windows [Version 10.0.10586]") returned 0x26 [0248.651] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.651] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="Microsoft Windows [Version 10.0.10586]", cchWideChar=-1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Microsoft Windows [Version 10.0.10586]", lpUsedDefaultChar=0x0) returned 39 [0248.652] WriteFile (in: hFile=0x1a4, lpBuffer=0x7ff775225b80*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x14fd14, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesWritten=0x14fd14*=0x26, lpOverlapped=0x0) returned 1 [0248.652] _vsnwprintf (in: _Buffer=0x7ff775221b60, _BufferCount=0x1fff, _Format="\r\n", _ArgList=0x14fde8 | out: _Buffer="\r\n") returned 2 [0248.652] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.652] GetFileType (hFile=0x1a4) returned 0x3 [0248.652] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.652] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0248.652] WriteFile (in: hFile=0x1a4, lpBuffer=0x7ff775225b80*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x14fda8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesWritten=0x14fda8*=0x2, lpOverlapped=0x0) returned 1 [0248.652] _vsnwprintf (in: _Buffer=0x7ff775221b60, _BufferCount=0x1fff, _Format="%s", _ArgList=0x14fde8 | out: _Buffer="(c) 2016 Microsoft Corporation. All rights reserved.") returned 52 [0248.652] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.652] GetFileType (hFile=0x1a4) returned 0x3 [0248.652] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.652] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="(c) 2016 Microsoft Corporation. All rights reserved.", cchWideChar=-1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="(c) 2016 Microsoft Corporation. All rights reserved.", lpUsedDefaultChar=0x0) returned 53 [0248.652] WriteFile (in: hFile=0x1a4, lpBuffer=0x7ff775225b80*, nNumberOfBytesToWrite=0x34, lpNumberOfBytesWritten=0x14fda8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesWritten=0x14fda8*=0x34, lpOverlapped=0x0) returned 1 [0248.652] _vsnwprintf (in: _Buffer=0x7ff775221b60, _BufferCount=0x1fff, _Format="\r\n", _ArgList=0x14fde8 | out: _Buffer="\r\n") returned 2 [0248.652] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.652] GetFileType (hFile=0x1a4) returned 0x3 [0248.652] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.652] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0248.652] WriteFile (in: hFile=0x1a4, lpBuffer=0x7ff775225b80*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x14fda8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesWritten=0x14fda8*=0x2, lpOverlapped=0x0) returned 1 [0248.652] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ff844cb0000 [0248.653] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CopyFileExW") returned 0x7ff844cd8940 [0248.653] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="IsDebuggerPresent") returned 0x7ff844cd7460 [0248.653] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetConsoleInputExeNameW") returned 0x7ff842bd6e50 [0248.653] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.653] GetFileType (hFile=0x1a0) returned 0x3 [0248.654] _setmode (_FileHandle=0, _Mode=32768) returned 16384 [0248.654] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x14fc28 | out: TokenHandle=0x14fc28*=0x0) returned 0xc000007c [0248.654] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x14fc28 | out: TokenHandle=0x14fc28*=0x88) returned 0x0 [0248.654] NtQueryInformationToken (in: TokenHandle=0x88, TokenInformationClass=0x12, TokenInformation=0x14fbd8, TokenInformationLength=0x4, ReturnLength=0x14fbe0 | out: TokenInformation=0x14fbd8, ReturnLength=0x14fbe0) returned 0x0 [0248.654] NtQueryInformationToken (in: TokenHandle=0x88, TokenInformationClass=0x1a, TokenInformation=0x14fbe0, TokenInformationLength=0x4, ReturnLength=0x14fbd8 | out: TokenInformation=0x14fbe0, ReturnLength=0x14fbd8) returned 0x0 [0248.654] NtClose (Handle=0x88) returned 0x0 [0248.654] GetProcessHeap () returned 0x490000 [0248.654] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x497920) returned 1 [0248.654] _vsnwprintf (in: _Buffer=0x7ff775221b60, _BufferCount=0x1fff, _Format="\r\n", _ArgList=0x14fa88 | out: _Buffer="\r\n") returned 2 [0248.654] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.654] GetFileType (hFile=0x1a4) returned 0x3 [0248.654] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.654] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0248.654] WriteFile (in: hFile=0x1a4, lpBuffer=0x7ff775225b80*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x14fa48, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesWritten=0x14fa48*=0x2, lpOverlapped=0x0) returned 1 [0248.655] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x7ff7752196a0, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0248.655] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x7ff775221940 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 0x31 [0248.655] _vsnwprintf (in: _Buffer=0x7ff775214de0, _BufferCount=0x3fe, _Format="%s", _ArgList=0x14fa98 | out: _Buffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure") returned 49 [0248.655] _vsnwprintf (in: _Buffer=0x7ff775214e42, _BufferCount=0x3cd, _Format="%c", _ArgList=0x14fa98 | out: _Buffer=">") returned 1 [0248.655] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.655] GetFileType (hFile=0x1a4) returned 0x3 [0248.655] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.655] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure>", cchWideChar=-1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure>", lpUsedDefaultChar=0x0) returned 51 [0248.655] WriteFile (in: hFile=0x1a4, lpBuffer=0x7ff775225b80*, nNumberOfBytesToWrite=0x32, lpNumberOfBytesWritten=0x14fa88, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesWritten=0x14fa88*=0x32, lpOverlapped=0x0) returned 1 [0248.655] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.655] GetFileType (hFile=0x1a0) returned 0x3 [0248.655] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.656] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.656] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.656] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109e0, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0248.656] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.656] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.656] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.656] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109e2, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0248.656] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.656] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.656] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.656] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109e4, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0248.656] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.656] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.656] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.656] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109e6, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0248.656] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.656] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.656] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.656] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109e8, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0248.656] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.656] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.657] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.657] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109ea, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0248.657] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.657] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.657] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.657] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109ec, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0248.657] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.657] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.657] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.657] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109ee, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0248.657] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.657] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.657] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.657] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109f0, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0248.657] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.657] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.657] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesRead=0x14fdc8*=0x1, lpOverlapped=0x0) returned 1 [0248.657] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=1, lpWideCharStr=0x7ff7752109f2, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0248.657] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.657] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.657] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fdc8, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80, lpNumberOfBytesRead=0x14fdc8*=0x0, lpOverlapped=0x0) returned 0 [0248.657] GetLastError () returned 0x6d [0248.658] GetProcessHeap () returned 0x490000 [0248.658] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x4012) returned 0x49c220 [0248.658] GetProcessHeap () returned 0x490000 [0248.658] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x49c220) returned 1 [0248.658] _wcsicmp (_String1="some", _String2=")") returned 74 [0248.658] _wcsicmp (_String1="FOR", _String2="some") returned -13 [0248.659] _wcsicmp (_String1="FOR/?", _String2="some") returned -13 [0248.659] _wcsicmp (_String1="IF", _String2="some") returned -10 [0248.659] _wcsicmp (_String1="IF/?", _String2="some") returned -10 [0248.659] _wcsicmp (_String1="REM", _String2="some") returned -1 [0248.659] _wcsicmp (_String1="REM/?", _String2="some") returned -1 [0248.659] GetProcessHeap () returned 0x490000 [0248.659] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x490720 [0248.659] GetProcessHeap () returned 0x490000 [0248.659] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a) returned 0x4907e0 [0248.659] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.659] GetFileType (hFile=0x1a4) returned 0x3 [0248.659] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2352, dwLanguageId=0x0, lpBuffer=0x7ff775221b60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="More? ") returned 0x6 [0248.659] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2352, dwLanguageId=0x0, lpBuffer=0x7ff775221b60, nSize=0x2000, Arguments=0x14fc00 | out: lpBuffer="More? ") returned 0x6 [0248.659] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.659] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="More? ", cchWideChar=-1, lpMultiByteStr=0x7ff775225b80, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="More? ", lpUsedDefaultChar=0x0) returned 7 [0248.659] WriteFile (in: hFile=0x1a4, lpBuffer=0x7ff775225b80*, nNumberOfBytesToWrite=0x6, lpNumberOfBytesWritten=0x14fb54, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80*, lpNumberOfBytesWritten=0x14fb54*=0x6, lpOverlapped=0x0) returned 1 [0248.659] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.659] GetFileType (hFile=0x1a0) returned 0x3 [0248.659] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.659] SetFilePointer (in: hFile=0x1a0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0248.659] ReadFile (in: hFile=0x1a0, lpBuffer=0x7ff775225b80, nNumberOfBytesToRead=0x1, lpNumberOfBytesRead=0x14fc88, lpOverlapped=0x0 | out: lpBuffer=0x7ff775225b80, lpNumberOfBytesRead=0x14fc88*=0x0, lpOverlapped=0x0) returned 0 [0248.659] GetLastError () returned 0x6d [0248.659] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.659] GetFileType (hFile=0x1a0) returned 0x3 [0248.693] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.693] SetConsoleMode (hConsoleHandle=0x1a4, dwMode=0x0) returned 0 [0248.693] _get_osfhandle (_FileHandle=1) returned 0x1a4 [0248.693] GetConsoleMode (in: hConsoleHandle=0x1a4, lpMode=0x7ff77521960c | out: lpMode=0x7ff77521960c) returned 0 [0248.693] _get_osfhandle (_FileHandle=0) returned 0x1a0 [0248.693] GetConsoleMode (in: hConsoleHandle=0x1a0, lpMode=0x7ff775219608 | out: lpMode=0x7ff775219608) returned 0 [0248.693] longjmp () [0248.693] exit (_Code=0) Thread: id = 150 os_tid = 0x121c Process: id = "9" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x69d95000" os_pid = "0x11f0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x11d8" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1811 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1812 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1813 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1814 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1815 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1816 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1817 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1818 start_va = 0x7ff644730000 end_va = 0x7ff644740fff monitored = 0 entry_point = 0x7ff6447316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 1819 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1820 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1821 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1822 start_va = 0x570000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 1823 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1824 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1825 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1826 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1827 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1828 start_va = 0x400000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1829 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1830 start_va = 0x7ff832420000 end_va = 0x7ff832478fff monitored = 0 entry_point = 0x7ff83242fbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 1831 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1832 start_va = 0x7ff845f80000 end_va = 0x7ff8461fcfff monitored = 0 entry_point = 0x7ff846054970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1833 start_va = 0x7ff844d60000 end_va = 0x7ff844e7bfff monitored = 0 entry_point = 0x7ff844da02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1834 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1835 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1836 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1837 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1838 start_va = 0x7ff846200000 end_va = 0x7ff846342fff monitored = 0 entry_point = 0x7ff846228210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1839 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1840 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1841 start_va = 0x7ff845b20000 end_va = 0x7ff845be0fff monitored = 0 entry_point = 0x7ff845b40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1842 start_va = 0x7ff83d5c0000 end_va = 0x7ff83d745fff monitored = 0 entry_point = 0x7ff83d60d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1843 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1844 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1845 start_va = 0x670000 end_va = 0x7f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000670000" filename = "" Region: id = 1846 start_va = 0x800000 end_va = 0x980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1847 start_va = 0x990000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 1848 start_va = 0x1d90000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d90000" filename = "" Region: id = 1849 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1850 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1851 start_va = 0x7ff843750000 end_va = 0x7ff844caefff monitored = 0 entry_point = 0x7ff8438b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1852 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1853 start_va = 0x7ff842e70000 end_va = 0x7ff8434b3fff monitored = 0 entry_point = 0x7ff8430364b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1854 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1855 start_va = 0x7ff845950000 end_va = 0x7ff8459a1fff monitored = 0 entry_point = 0x7ff84595f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1856 start_va = 0x7ff8429e0000 end_va = 0x7ff8429eefff monitored = 0 entry_point = 0x7ff8429e3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1857 start_va = 0x7ff843690000 end_va = 0x7ff843744fff monitored = 0 entry_point = 0x7ff8436d22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1858 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1859 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1860 start_va = 0x7ff8412f0000 end_va = 0x7ff841385fff monitored = 0 entry_point = 0x7ff841315570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1861 start_va = 0x50000 end_va = 0x7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1865 start_va = 0x1ed0000 end_va = 0x2206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1866 start_va = 0x1d0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 1867 start_va = 0x440000 end_va = 0x499fff monitored = 1 entry_point = 0x4553f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1868 start_va = 0x2210000 end_va = 0x2428fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 1869 start_va = 0x2430000 end_va = 0x2645fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 1870 start_va = 0x1d90000 end_va = 0x1e9cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d90000" filename = "" Region: id = 1871 start_va = 0x1ec0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 1872 start_va = 0x2650000 end_va = 0x2860fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 1873 start_va = 0x2870000 end_va = 0x2978fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002870000" filename = "" Region: id = 1877 start_va = 0x440000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1878 start_va = 0x7ff8450f0000 end_va = 0x7ff845249fff monitored = 0 entry_point = 0x7ff8451338e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1879 start_va = 0x50000 end_va = 0x50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1880 start_va = 0x70000 end_va = 0x7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 1881 start_va = 0x2980000 end_va = 0x2a3bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002980000" filename = "" Region: id = 1882 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1883 start_va = 0x7ff840ba0000 end_va = 0x7ff840bc1fff monitored = 0 entry_point = 0x7ff840ba1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1884 start_va = 0x7ff83d570000 end_va = 0x7ff83d582fff monitored = 0 entry_point = 0x7ff83d572760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1885 start_va = 0x7ff8424a0000 end_va = 0x7ff8424f5fff monitored = 0 entry_point = 0x7ff8424b0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1888 start_va = 0x60000 end_va = 0x66fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1889 start_va = 0x80000 end_va = 0x80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000080000" filename = "" Region: id = 1890 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1891 start_va = 0x1e0000 end_va = 0x1e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1892 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 1893 start_va = 0x480000 end_va = 0x481fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1894 start_va = 0x2a40000 end_va = 0x2c35fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a40000" filename = "" Region: id = 1895 start_va = 0x7ff83ef20000 end_va = 0x7ff83f193fff monitored = 0 entry_point = 0x7ff83ef90400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 1896 start_va = 0x490000 end_va = 0x490fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1897 start_va = 0x4a0000 end_va = 0x4a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 1898 start_va = 0x2c40000 end_va = 0x2d1cfff monitored = 0 entry_point = 0x2c9e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1899 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 1900 start_va = 0x2c40000 end_va = 0x2d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c40000" filename = "" Region: id = 1901 start_va = 0x2d40000 end_va = 0x2f3efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002d40000" filename = "" Thread: id = 143 os_tid = 0x11f8 Thread: id = 146 os_tid = 0x120c Thread: id = 147 os_tid = 0x1210 Thread: id = 149 os_tid = 0x1218 Process: id = "10" image_name = "nure.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe" page_root = "0x70808000" os_pid = "0xe80" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x6d4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1998 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1999 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2000 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2001 start_va = 0x400000 end_va = 0xbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2002 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2003 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2004 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2005 start_va = 0x7ff617940000 end_va = 0x7ff61f507fff monitored = 1 entry_point = 0x7ff61dbc24b0 region_type = mapped_file name = "nure.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe") Region: id = 2006 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2007 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 2008 start_va = 0x60000 end_va = 0x62fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 2009 start_va = 0x70000 end_va = 0x71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 2014 start_va = 0xd20000 end_va = 0xe1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d20000" filename = "" Region: id = 2015 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2016 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2017 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2018 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2019 start_va = 0x80000 end_va = 0x13dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2020 start_va = 0xe20000 end_va = 0x161ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e20000" filename = "" Region: id = 2021 start_va = 0x7ff845b20000 end_va = 0x7ff845be0fff monitored = 0 entry_point = 0x7ff845b40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2022 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2023 start_va = 0x7ff845f80000 end_va = 0x7ff8461fcfff monitored = 0 entry_point = 0x7ff846054970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2024 start_va = 0x7ff844d60000 end_va = 0x7ff844e7bfff monitored = 0 entry_point = 0x7ff844da02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2025 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2026 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2027 start_va = 0x7ff845e50000 end_va = 0x7ff845ebafff monitored = 0 entry_point = 0x7ff845e690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2028 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2032 start_va = 0x7ff8282c0000 end_va = 0x7ff828694fff monitored = 1 entry_point = 0x7ff8284b71a0 region_type = mapped_file name = "ffmpeg.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\ffmpeg.dll") Region: id = 2033 start_va = 0x7ff82c2b0000 end_va = 0x7ff82c40bfff monitored = 0 entry_point = 0x7ff82c2f5be0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\System32\\UIAutomationCore.dll" (normalized: "c:\\windows\\system32\\uiautomationcore.dll") Region: id = 2034 start_va = 0x7ff827600000 end_va = 0x7ff82778bfff monitored = 0 entry_point = 0x7ff827608de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 2035 start_va = 0x7ff83d340000 end_va = 0x7ff83d346fff monitored = 0 entry_point = 0x7ff83d341220 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 2036 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2037 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2038 start_va = 0x7ff841210000 end_va = 0x7ff841232fff monitored = 0 entry_point = 0x7ff841213670 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 2039 start_va = 0x7ff8420d0000 end_va = 0x7ff8420eefff monitored = 0 entry_point = 0x7ff8420d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2040 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2041 start_va = 0x7ff83f330000 end_va = 0x7ff83f35bfff monitored = 0 entry_point = 0x7ff83f338210 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\System32\\winmmbase.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll") Region: id = 2042 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2043 start_va = 0x7ff8434c0000 end_va = 0x7ff843686fff monitored = 0 entry_point = 0x7ff84351db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2044 start_va = 0x7ff8429f0000 end_va = 0x7ff8429fffff monitored = 0 entry_point = 0x7ff8429f56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2045 start_va = 0x7ff83e130000 end_va = 0x7ff83e167fff monitored = 0 entry_point = 0x7ff83e148cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2046 start_va = 0x7ff839250000 end_va = 0x7ff839259fff monitored = 0 entry_point = 0x7ff839251350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2047 start_va = 0x7ff83e180000 end_va = 0x7ff83e3dffff monitored = 0 entry_point = 0x7ff83e22b5b0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\System32\\DWrite.dll" (normalized: "c:\\windows\\system32\\dwrite.dll") Region: id = 2048 start_va = 0x7ff83c230000 end_va = 0x7ff83c2b3fff monitored = 0 entry_point = 0x7ff83c242830 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 2049 start_va = 0x7ff839b10000 end_va = 0x7ff839b1bfff monitored = 0 entry_point = 0x7ff839b135c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2050 start_va = 0x7ff83f5c0000 end_va = 0x7ff83f687fff monitored = 0 entry_point = 0x7ff83f6013f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2051 start_va = 0x7ff83ddd0000 end_va = 0x7ff83dde9fff monitored = 0 entry_point = 0x7ff83ddd2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2052 start_va = 0x7ff845250000 end_va = 0x7ff845257fff monitored = 0 entry_point = 0x7ff845251ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2053 start_va = 0x1620000 end_va = 0x1e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001620000" filename = "" Region: id = 2054 start_va = 0x7ff842800000 end_va = 0x7ff842828fff monitored = 0 entry_point = 0x7ff842814530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2055 start_va = 0x7ff842650000 end_va = 0x7ff84267cfff monitored = 0 entry_point = 0x7ff842669d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2056 start_va = 0x1e20000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 2057 start_va = 0x140000 end_va = 0x146fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 2058 start_va = 0x1e20000 end_va = 0x1f62fff monitored = 0 entry_point = 0x1e48210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2059 start_va = 0x1f80000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 2066 start_va = 0x150000 end_va = 0x188fff monitored = 0 entry_point = 0x1512f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2067 start_va = 0x1f90000 end_va = 0x2117fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f90000" filename = "" Region: id = 2068 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2069 start_va = 0x2120000 end_va = 0x22a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002120000" filename = "" Region: id = 2070 start_va = 0x22b0000 end_va = 0x36affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022b0000" filename = "" Region: id = 2076 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2077 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2078 start_va = 0x36b0000 end_va = 0x39e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2079 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 2085 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2099 start_va = 0x7ff8412f0000 end_va = 0x7ff841385fff monitored = 0 entry_point = 0x7ff841315570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2100 start_va = 0x39f0000 end_va = 0x3bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039f0000" filename = "" Region: id = 2140 start_va = 0x7ff842240000 end_va = 0x7ff84229bfff monitored = 0 entry_point = 0x7ff842256f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2141 start_va = 0x180000 end_va = 0x182fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 2142 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2143 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2144 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2145 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2146 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2147 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2148 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2149 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2151 start_va = 0x7ff843750000 end_va = 0x7ff844caefff monitored = 0 entry_point = 0x7ff8438b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2152 start_va = 0x7ff842e70000 end_va = 0x7ff8434b3fff monitored = 0 entry_point = 0x7ff8430364b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2153 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2154 start_va = 0x7ff845950000 end_va = 0x7ff8459a1fff monitored = 0 entry_point = 0x7ff84595f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2155 start_va = 0x7ff8429e0000 end_va = 0x7ff8429eefff monitored = 0 entry_point = 0x7ff8429e3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2156 start_va = 0x7ff843690000 end_va = 0x7ff843744fff monitored = 0 entry_point = 0x7ff8436d22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2157 start_va = 0x3be0000 end_va = 0x45eafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "icudtl.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat") Region: id = 2168 start_va = 0x190000 end_va = 0x1bafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "v8_context_snapshot.bin" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\v8_context_snapshot.bin") Region: id = 2169 start_va = 0x1c0000 end_va = 0x1defff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "chrome_100_percent.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_100_percent.pak") Region: id = 2170 start_va = 0xc00000 end_va = 0xc2dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "chrome_200_percent.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_200_percent.pak") Region: id = 2193 start_va = 0x1e0000 end_va = 0x1f4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "en-us.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak") Region: id = 2194 start_va = 0x45f0000 end_va = 0x4ab8fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "resources.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources.pak") Region: id = 2195 start_va = 0x4ac0000 end_va = 0x52bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ac0000" filename = "" Region: id = 2196 start_va = 0xc30000 end_va = 0xc4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c30000" filename = "" Region: id = 2205 start_va = 0x52c0000 end_va = 0x5abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000052c0000" filename = "" Region: id = 2206 start_va = 0x5ac0000 end_va = 0x62bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ac0000" filename = "" Region: id = 2207 start_va = 0x62c0000 end_va = 0x6abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000062c0000" filename = "" Region: id = 2208 start_va = 0x6ac0000 end_va = 0x72bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ac0000" filename = "" Region: id = 2209 start_va = 0x72c0000 end_va = 0x7abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072c0000" filename = "" Region: id = 2210 start_va = 0x7ac0000 end_va = 0x82bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007ac0000" filename = "" Region: id = 2211 start_va = 0x7ff842410000 end_va = 0x7ff84241afff monitored = 0 entry_point = 0x7ff8424119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2284 start_va = 0x82c0000 end_va = 0x8abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082c0000" filename = "" Region: id = 2285 start_va = 0x7ff83f3f0000 end_va = 0x7ff83f407fff monitored = 0 entry_point = 0x7ff83f3f5910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2286 start_va = 0x8ac0000 end_va = 0x92bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ac0000" filename = "" Region: id = 2287 start_va = 0x7ff83ddf0000 end_va = 0x7ff83de05fff monitored = 0 entry_point = 0x7ff83ddf19f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2288 start_va = 0x92c0000 end_va = 0x9abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000092c0000" filename = "" Region: id = 2289 start_va = 0x9ac0000 end_va = 0xa2bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ac0000" filename = "" Region: id = 2290 start_va = 0xa2c0000 end_va = 0xaabffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a2c0000" filename = "" Region: id = 2291 start_va = 0x7ff83f690000 end_va = 0x7ff83f6f0fff monitored = 0 entry_point = 0x7ff83f694b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Thread: id = 160 os_tid = 0xff4 [0259.213] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.213] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff828537d60) returned 0x7ff842bd7c50 [0259.213] LdrpDispatchUserCallTarget () returned 0x1 [0259.213] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.214] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0259.214] LdrpDispatchUserCallTarget () returned 0x1 [0259.214] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0259.214] LdrpDispatchUserCallTarget () returned 0x1 [0259.214] LdrpDispatchUserCallTarget () [0259.214] LdrpDispatchUserCallTarget () [0259.214] LdrpDispatchUserCallTarget () [0259.214] LdrpDispatchUserCallTarget () [0259.214] LdrpDispatchUserCallTarget () [0259.214] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.215] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () returned 0x1 [0259.215] LdrpDispatchUserCallTarget () [0259.215] GetProcessHeap () returned 0xd20000 [0259.215] LdrpDispatchUserCallTarget () [0259.215] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.215] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0259.215] LdrpDispatchUserCallTarget () returned 0x2 [0259.216] GetLastError () returned 0x0 [0259.216] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0259.216] LdrpDispatchUserCallTarget () returned 0x0 [0259.216] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0259.216] LdrpDispatchUserCallTarget () returned 0x1 [0259.216] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd32190 [0259.216] LdrpDispatchUserCallTarget () returned 0x1 [0259.216] SetLastError (dwErrCode=0x0) [0259.216] LdrpDispatchUserCallTarget () [0259.216] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1200) returned 0xd32560 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.217] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.218] LdrpDispatchUserCallTarget () returned 0x1 [0259.219] GetStartupInfoW (in: lpStartupInfo=0xbff2a0 | out: lpStartupInfo=0xbff2a0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0xbff690, hStdError=0x1)) [0259.219] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0259.219] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0259.219] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0259.219] LdrpDispatchUserCallTarget () [0259.219] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8" [0259.219] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8" [0259.219] LdrpDispatchUserCallTarget () [0259.219] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.219] GetACP () returned 0x4e4 [0259.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x228) returned 0xd33770 [0259.219] IsValidCodePage (CodePage=0x4e4) returned 1 [0259.219] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff260 | out: lpCPInfo=0xbff260) returned 1 [0259.220] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfeb00 | out: lpCPInfo=0xbfeb00) returned 1 [0259.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0259.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe850, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0259.220] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", cchSrc=256, lpCharType=0xbfee20 | out: lpCharType=0xbfee20) returned 1 [0259.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0259.220] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0259.220] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.220] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff8285380b0) returned 0x7ff842b95350 [0259.220] LdrpDispatchUserCallTarget () returned 0x100 [0259.220] LdrpDispatchUserCallTarget () returned 0x100 [0259.221] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbfec20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0259.221] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0259.221] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0259.221] LdrpDispatchUserCallTarget () returned 0x100 [0259.221] LdrpDispatchUserCallTarget () returned 0x100 [0259.221] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbfed20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0259.221] LdrpDispatchUserCallTarget () [0259.221] LdrpDispatchUserCallTarget () [0259.221] RtlInitializeSListHead (in: ListHead=0x7ff8286814c0 | out: ListHead=0x7ff8286814c0) [0259.221] LdrpDispatchUserCallTarget () [0259.222] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x7ff842b80000 [0259.222] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0259.222] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0259.222] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100) returned 0xd339a0 [0259.222] LdrpDispatchUserCallTarget () [0259.222] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0259.222] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0259.222] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0259.223] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0259.224] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AcquireSRWLockExclusive") returned 0x7ff84637d760 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0259.225] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0259.226] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0259.226] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0259.226] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0259.226] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0259.226] LdrpDispatchUserCallTarget () [0259.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1000) returned 0xd33ab0 [0259.226] LdrpDispatchUserCallTarget () returned 0x1 [0259.226] LdrpDispatchUserCallTarget () returned 0x1 [0259.226] LdrpDispatchUserCallTarget () returned 0x1 [0259.226] LdrpDispatchUserCallTarget () [0259.226] QueryPerformanceFrequency (in: lpFrequency=0xbff380 | out: lpFrequency=0xbff380*=100000000) returned 1 [0259.226] QueryPerformanceCounter (in: lpPerformanceCount=0xbff388 | out: lpPerformanceCount=0xbff388*=2203041432894) returned 1 [0259.226] LdrpDispatchUserCallTarget () [0259.226] LdrpDispatchUserCallTarget () [0259.226] LdrpDispatchUserCallTarget () [0259.226] LdrpDispatchUserCallTarget () [0259.227] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbff0f0, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0259.227] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0259.227] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0259.227] LdrpDispatchUserCallTarget () returned 0x1 [0259.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0259.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff828681520, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0259.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x20f) returned 0xd34ac0 [0259.227] GetEnvironmentStringsW () returned 0xd34ce0* [0259.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0259.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x582) returned 0xd357f0 [0259.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xd357f0, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0259.228] FreeEnvironmentStringsW (penv=0xd34ce0) returned 1 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x138) returned 0xd35d80 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1f) returned 0xd2c6f0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x2e) returned 0xd2c1d0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x31) returned 0xd2c210 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c) returned 0xd2b6a0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x31) returned 0xd2c250 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x14) returned 0xd2c290 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x24) returned 0xd2cdb0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x31) returned 0xd35ec0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x28) returned 0xd2c9c0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0xd) returned 0xd2b5e0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1d) returned 0xd2c630 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x31) returned 0xd35f00 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x15) returned 0xd35f40 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x17) returned 0xd35f60 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x27) returned 0xd2c8d0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0xe) returned 0xd35f80 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x69) returned 0xd34ce0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3e) returned 0xd2b8d0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1d) returned 0xd2c900 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x48) returned 0xd2b9c0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x12) returned 0xd35fa0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x18) returned 0xd34d60 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1b) returned 0xd2cba0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1e) returned 0xd2cc90 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x29) returned 0xd34d80 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x1e) returned 0xd2cbd0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x6b) returned 0xd34dc0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x17) returned 0xd34e40 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x14) returned 0xd34e60 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0xf) returned 0xd34e80 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x16) returned 0xd34ea0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x2a) returned 0xd34ec0 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x29) returned 0xd34f00 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x12) returned 0xd34f40 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x21) returned 0xd2cc00 [0259.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x16) returned 0xd34f60 [0259.229] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x22) returned 0xd2cc30 [0259.229] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x12) returned 0xd34f80 [0259.229] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd357f0 | out: hHeap=0xd20000) returned 1 [0259.229] LdrpDispatchUserCallTarget () [0259.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbff100, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0259.230] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x10) returned 0xd35250 [0259.230] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x158) returned 0xd353b0 [0259.230] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x228) returned 0xd35510 [0259.230] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6a6) returned 0xd35fd0 [0259.230] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35fd0 | out: hHeap=0xd20000) returned 1 [0259.230] GetLastError () returned 0x0 [0259.230] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.230] SetLastError (dwErrCode=0x0) [0259.231] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.231] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0259.231] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0259.231] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.231] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0259.231] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0259.231] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0259.231] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0259.231] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0259.231] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.232] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0259.232] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0259.232] GetLastError () returned 0x0 [0259.232] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.232] SetLastError (dwErrCode=0x0) [0259.232] GetLastError () returned 0x0 [0259.232] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.232] SetLastError (dwErrCode=0x0) [0259.232] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x158) returned 0xd35740 [0259.232] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6a6) returned 0xd35fd0 [0259.232] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35fd0 | out: hHeap=0xd20000) returned 1 [0259.232] GetLastError () returned 0x0 [0259.232] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.232] SetLastError (dwErrCode=0x0) [0259.232] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6) returned 0xd358a0 [0259.232] GetLastError () returned 0x0 [0259.232] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.232] SetLastError (dwErrCode=0x0) [0259.232] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35510 | out: hHeap=0xd20000) returned 1 [0259.232] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd353b0 | out: hHeap=0xd20000) returned 1 [0259.232] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35250 | out: hHeap=0xd20000) returned 1 [0259.232] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.233] RtlWakeAllConditionVariable () returned 0x0 [0259.233] RtlWakeAllConditionVariable () returned 0x0 [0259.233] GetLastError () returned 0x0 [0259.233] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.233] SetLastError (dwErrCode=0x0) [0259.233] GetLastError () returned 0x0 [0259.233] LdrpDispatchUserCallTarget () returned 0xd32190 [0259.233] SetLastError (dwErrCode=0x0) [0259.233] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd358a0 | out: hHeap=0xd20000) returned 1 [0259.233] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35740 | out: hHeap=0xd20000) returned 1 [0259.234] RtlWakeAllConditionVariable () returned 0x0 [0259.234] RtlWakeAllConditionVariable () returned 0x0 [0259.234] RtlWakeAllConditionVariable () returned 0x0 [0259.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbfef90, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0259.234] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x10) returned 0xd35170 [0259.234] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x158) returned 0xd353b0 [0259.234] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x228) returned 0xd35510 [0259.234] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6a6) returned 0xd35fd0 [0259.234] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35fd0 | out: hHeap=0xd20000) returned 1 [0259.234] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.234] RtlWakeAllConditionVariable () returned 0x0 [0259.234] RtlWakeAllConditionVariable () returned 0x0 [0259.234] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.235] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.236] RtlWakeAllConditionVariable () returned 0x0 [0259.237] RtlWakeAllConditionVariable () returned 0x0 [0259.237] RtlWakeAllConditionVariable () returned 0x0 [0259.237] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.237] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.237] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.569] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.569] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff61e921588) returned 0x7ff842bd7c50 [0259.569] LdrpDispatchUserCallTarget () returned 0x1 [0259.569] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.569] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0259.569] LdrpDispatchUserCallTarget () returned 0x4 [0259.569] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () [0259.570] LdrpDispatchUserCallTarget () [0259.570] LdrpDispatchUserCallTarget () [0259.570] LdrpDispatchUserCallTarget () [0259.570] LdrpDispatchUserCallTarget () [0259.570] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.570] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.570] LdrpDispatchUserCallTarget () returned 0x1 [0259.571] LdrpDispatchUserCallTarget () returned 0x1 [0259.571] LdrpDispatchUserCallTarget () returned 0x1 [0259.571] LdrpDispatchUserCallTarget () returned 0x1 [0259.571] LdrpDispatchUserCallTarget () [0259.571] GetProcessHeap () returned 0xd20000 [0259.571] LdrpDispatchUserCallTarget () [0259.571] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.571] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0259.571] LdrpDispatchUserCallTarget () returned 0x5 [0259.571] GetLastError () returned 0x7a [0259.571] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0259.571] LdrpDispatchUserCallTarget () returned 0x0 [0259.571] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0259.571] LdrpDispatchUserCallTarget () returned 0x1 [0259.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xd31150 [0259.572] LdrpDispatchUserCallTarget () returned 0x1 [0259.572] SetLastError (dwErrCode=0x7a) [0259.572] LdrpDispatchUserCallTarget () [0259.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1200) returned 0xd3cdd0 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.573] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.574] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] LdrpDispatchUserCallTarget () returned 0x1 [0259.575] GetStartupInfoW (in: lpStartupInfo=0xbffe10 | out: lpStartupInfo=0xbffe10*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x1)) [0259.575] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0259.575] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0259.575] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0259.575] LdrpDispatchUserCallTarget () [0259.575] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8" [0259.575] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8" [0259.575] LdrpDispatchUserCallTarget () [0259.575] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.575] GetACP () returned 0x4e4 [0259.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x228) returned 0xd2b2d0 [0259.575] IsValidCodePage (CodePage=0x4e4) returned 1 [0259.575] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbffdd0 | out: lpCPInfo=0xbffdd0) returned 1 [0259.575] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff670 | out: lpCPInfo=0xbff670) returned 1 [0259.575] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0259.576] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶") returned 256 [0259.576] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶", cchSrc=256, lpCharType=0xbff990 | out: lpCharType=0xbff990) returned 1 [0259.576] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0259.576] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0259.576] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.576] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0259.576] LdrpDispatchUserCallTarget () returned 0x100 [0259.576] LdrpDispatchUserCallTarget () returned 0x100 [0259.576] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbff790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0259.576] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0259.576] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0259.576] LdrpDispatchUserCallTarget () returned 0x100 [0259.576] LdrpDispatchUserCallTarget () returned 0x100 [0259.576] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbff890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0259.576] LdrpDispatchUserCallTarget () [0259.576] LdrpDispatchUserCallTarget () [0259.576] LdrpDispatchUserCallTarget () [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100) returned 0xd3bb70 [0259.577] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff61f123160, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c6) returned 0xd3dfe0 [0259.577] RtlInitializeSListHead (in: ListHead=0x7ff61ee1ed40 | out: ListHead=0x7ff61ee1ed40) [0259.577] GetLastError () returned 0x0 [0259.577] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.577] SetLastError (dwErrCode=0x0) [0259.577] GetEnvironmentStringsW () returned 0xd3e3b0* [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb04) returned 0xd3eec0 [0259.577] FreeEnvironmentStringsW (penv=0xd3e3b0) returned 1 [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x138) returned 0xd29f90 [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3e) returned 0xd371b0 [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x5c) returned 0xd20720 [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x62) returned 0xd22ba0 [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd24fb0 [0259.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x62) returned 0xd2a0d0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a870 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd36850 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x62) returned 0xd281f0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd30790 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1a) returned 0xd3a900 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3a) returned 0xd369e0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x62) returned 0xd27fb0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2a) returned 0xd3e9c0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2e) returned 0xd3e640 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4e) returned 0xd30610 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c) returned 0xd3a180 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xd2) returned 0xd29160 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7c) returned 0xd24700 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3a) returned 0xd37520 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd24490 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x24) returned 0xd3a810 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e400 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x36) returned 0xd3e8c0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c) returned 0xd36b70 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x52) returned 0xd30a30 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c) returned 0xd36c10 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xd6) returned 0xd25730 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2e) returned 0xd3e500 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a510 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1e) returned 0xd3a7b0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2c) returned 0xd3e880 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x54) returned 0xd30fd0 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x52) returned 0xd30190 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x24) returned 0xd3a450 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x42) returned 0xd37390 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2c) returned 0xd3e480 [0259.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x44) returned 0xd373e0 [0259.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x24) returned 0xd3a2d0 [0259.579] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3eec0 | out: hHeap=0xd20000) returned 1 [0259.579] LdrpDispatchUserCallTarget () [0259.579] LdrpDispatchUserCallTarget () [0259.579] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x7ff842b80000 [0259.580] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0259.580] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0259.580] LdrpDispatchUserCallTarget () [0259.580] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0259.580] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0259.580] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0259.580] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0259.580] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0259.581] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0259.582] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e511680) returned 0x7ff84637d760 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0259.583] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0259.584] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0259.584] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0259.584] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0259.584] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0259.584] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0259.584] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0259.584] LdrpDispatchUserCallTarget () [0259.584] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xd3ebc0 [0259.584] LdrpDispatchUserCallTarget () returned 0x1 [0259.584] LdrpDispatchUserCallTarget () returned 0x1 [0259.584] LdrpDispatchUserCallTarget () returned 0x1 [0259.584] LdrpDispatchUserCallTarget () [0259.584] LdrpDispatchUserCallTarget () [0259.584] QueryPerformanceFrequency (in: lpFrequency=0xbffef0 | out: lpFrequency=0xbffef0*=100000000) returned 1 [0259.584] QueryPerformanceCounter (in: lpPerformanceCount=0xbffef8 | out: lpPerformanceCount=0xbffef8*=2203077238594) returned 1 [0259.584] LdrpDispatchUserCallTarget () [0259.584] LdrpDispatchUserCallTarget () [0259.584] LdrpDispatchUserCallTarget () [0259.585] LdrpDispatchUserCallTarget () [0259.585] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff61dbc11c0) returned 0x0 [0259.585] LdrpDispatchUserCallTarget () [0259.585] LdrpDispatchUserCallTarget () [0259.585] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.586] LdrpDispatchUserCallTarget () [0259.587] LdrpDispatchUserCallTarget () [0259.587] LdrpDispatchUserCallTarget () [0259.587] LdrpDispatchUserCallTarget () [0259.587] LdrpDispatchUserCallTarget () [0259.587] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0259.587] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlCaptureStackBackTrace") returned 0x7ff846382990 [0259.702] LdrpDispatchUserCallTarget () [0259.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffc70, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0259.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd352b0 [0259.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x158) returned 0xd2cdf0 [0259.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x228) returned 0xd2c2b0 [0259.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6a6) returned 0xd40050 [0259.703] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd40050 | out: hHeap=0xd20000) returned 1 [0259.703] GetLastError () returned 0x0 [0259.703] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.703] SetLastError (dwErrCode=0x0) [0259.703] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0259.704] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0259.704] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.704] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0259.704] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0259.704] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.704] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0259.704] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0259.704] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0259.704] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0259.704] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0259.704] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0259.705] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0259.705] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0259.705] GetLastError () returned 0x0 [0259.705] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.705] SetLastError (dwErrCode=0x0) [0259.705] GetLastError () returned 0x0 [0259.705] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.705] SetLastError (dwErrCode=0x0) [0259.705] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x158) returned 0xd2cf50 [0259.705] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6a6) returned 0xd40050 [0259.705] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd40050 | out: hHeap=0xd20000) returned 1 [0259.705] GetLastError () returned 0x0 [0259.705] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.705] SetLastError (dwErrCode=0x0) [0259.705] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6) returned 0xd24530 [0259.705] GetLastError () returned 0x0 [0259.705] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.705] SetLastError (dwErrCode=0x0) [0259.705] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2c2b0 | out: hHeap=0xd20000) returned 1 [0259.705] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2cdf0 | out: hHeap=0xd20000) returned 1 [0259.705] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd352b0 | out: hHeap=0xd20000) returned 1 [0259.706] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.706] RtlWakeAllConditionVariable () returned 0x0 [0259.706] RtlWakeAllConditionVariable () returned 0x0 [0259.706] GetLastError () returned 0x0 [0259.706] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.707] SetLastError (dwErrCode=0x0) [0259.707] GetLastError () returned 0x0 [0259.707] LdrpDispatchUserCallTarget () returned 0xd31150 [0259.707] SetLastError (dwErrCode=0x0) [0259.707] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd24530 | out: hHeap=0xd20000) returned 1 [0259.707] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2cf50 | out: hHeap=0xd20000) returned 1 [0259.707] RtlWakeAllConditionVariable () returned 0x0 [0259.707] RtlWakeAllConditionVariable () returned 0x0 [0259.707] RtlWakeAllConditionVariable () returned 0x0 [0259.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffb00, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0259.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd34ff0 [0259.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x158) returned 0xd2cdf0 [0259.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x228) returned 0xd2c2b0 [0259.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6a6) returned 0xd40050 [0259.707] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd40050 | out: hHeap=0xd20000) returned 1 [0259.707] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.707] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.708] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.709] RtlWakeAllConditionVariable () returned 0x0 [0259.710] RtlWakeAllConditionVariable () returned 0x0 [0259.710] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.710] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.711] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0259.711] LdrpDispatchUserCallTarget () [0259.711] LdrpDispatchUserCallTarget () [0259.711] LdrpDispatchUserCallTarget () [0259.711] LdrpDispatchUserCallTarget () [0259.711] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x168) returned 0xd2cf50 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd3e600 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x270) returned 0xd2be10 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a360 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a1b0 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a7e0 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b0) returned 0xd40050 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a570 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a390 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a5a0 [0259.712] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd254a0 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd35270 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd376b0 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd35210 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd352b0 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a420 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37430 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd25090 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e680 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36a30 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e700 [0259.713] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3e680 | out: hHeap=0xd20000) returned 1 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a2a0 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd24970 [0259.713] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a660 [0259.714] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35270 | out: hHeap=0xd20000) returned 1 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36c60 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a300 [0259.714] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35210 | out: hHeap=0xd20000) returned 1 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd35090 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a690 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd24d20 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd372f0 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd35050 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a330 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd30d90 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd226d0 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36da0 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd35350 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3ea00 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd368a0 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3eac0 [0259.714] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3ea00 | out: hHeap=0xd20000) returned 1 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a3c0 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd29810 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd30df0 [0259.714] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3a660 | out: hHeap=0xd20000) returned 1 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36ad0 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e900 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd368f0 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd30970 [0259.714] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3a300 | out: hHeap=0xd20000) returned 1 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e5c0 [0259.714] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3e900 | out: hHeap=0xd20000) returned 1 [0259.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a5d0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd30670 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd25840 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a210 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e440 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd24210 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd350f0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a480 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37340 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd403b0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a300 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a600 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e540 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40420 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a630 [0259.715] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd350f0 | out: hHeap=0xd20000) returned 1 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36a80 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd35290 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd35010 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a840 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd402d0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a1e0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37160 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40490 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a660 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a3f0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36f80 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd408f0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e4c0 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd30250 [0259.715] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3a630 | out: hHeap=0xd20000) returned 1 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a780 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e900 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40960 [0259.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a630 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40500 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a6c0 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a6f0 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd30370 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40570 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a720 [0259.716] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3a720 | out: hHeap=0xd20000) returned 1 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd375c0 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd35070 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a720 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e980 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd405e0 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a750 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a240 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e580 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40650 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a8a0 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40880 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2dbf0 [0259.716] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30250 | out: hHeap=0xd20000) returned 1 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40810 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd3a8d0 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd3a270 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd406c0 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e680 [0259.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40c80 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40730 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40ef0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e6c0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd407a0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40dd0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e940 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40260 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40b90 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd30a90 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd40340 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40b30 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36cb0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42090 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd40e60 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40e90 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36df0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd422c0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40d40 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e800 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41840 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40ce0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41fb0 [0259.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd416f0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3ea00 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd410a0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42170 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3ea40 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40f20 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd40ec0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41b50 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x178) returned 0xd42640 [0259.718] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2dbf0 | out: hHeap=0xd20000) returned 1 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd41010 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd40f50 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd417d0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd411f0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40cb0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd40f80 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41a70 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40da0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3ea80 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41f40 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40bf0 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e740 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42330 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40e00 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3eb00 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42250 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd41070 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37700 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42410 [0259.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd40fb0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd411c0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36fd0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42480 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e840 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36e40 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3eb40 [0259.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd3e840 | out: hHeap=0xd20000) returned 1 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40a70 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb0) returned 0xd2dcb0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41760 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40fe0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd306d0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41990 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd41190 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd24c00 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd424f0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd410d0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41d10 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41a00 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40d70 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd2c4e0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41bc0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd41040 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd304f0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41680 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40aa0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd301f0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd418b0 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40b60 [0259.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd29030 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41ae0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40ad0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e780 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42020 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40e30 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41c30 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd41100 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e7c0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41920 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd41160 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd3e840 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41ca0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd41130 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd434d0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41d80 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40b00 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd309d0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42560 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40bc0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd428d0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd423a0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40d10 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd36e90 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd42100 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40c20 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd42fd0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd421e0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x308) returned 0xd437d0 [0259.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42640 | out: hHeap=0xd20000) returned 1 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd40c50 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd25320 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41df0 [0259.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd43d40 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd431d0 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41e60 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37020 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd441c0 [0259.721] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35290 | out: hHeap=0xd20000) returned 1 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd351f0 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd440a0 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd41ed0 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd43e90 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd448f0 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd370c0 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd441f0 [0259.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd42bd0 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd45060 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37110 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd35290 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37610 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd35270 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd43490 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd37750 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd30e50 [0259.722] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd441c0 | out: hHeap=0xd20000) returned 1 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd42cd0 [0259.722] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43490 | out: hHeap=0xd20000) returned 1 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd2ba60 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd350b0 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd44100 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd43510 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd443b0 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd45760 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd352d0 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd43c20 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd30b50 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd44730 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd45e40 [0259.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd350d0 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30e50 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30e50 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30430 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46250 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43f20 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35070 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35070 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd44010 | out: hHeap=0xd20000) returned 1 [0259.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd307f0 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd35110 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46750 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd307f0 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46840 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30910 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46250 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46250 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd45940 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42910 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2dd70 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43650 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2c090 | out: hHeap=0xd20000) returned 1 [0259.724] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43550 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30430 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42c50 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42c50 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42d90 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd290b0 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd475b0 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd48480 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd290b0 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd302b0 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43350 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd453f0 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd31090 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43550 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2def0 | out: hHeap=0xd20000) returned 1 [0259.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42c50 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd48600 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd31090 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42640 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd48ae0 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd459e0 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd49160 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd432d0 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42c90 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42850 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4a000 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43090 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43050 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd462a0 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd31090 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd45b20 | out: hHeap=0xd20000) returned 1 [0259.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd31090 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd45b20 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43550 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd45b20 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42ed0 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd453f0 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd31090 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd45b70 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42810 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd45b70 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42640 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42950 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd45b70 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b210 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43090 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd31090 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b9e0 | out: hHeap=0xd20000) returned 1 [0259.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4bb20 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43550 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd350f0 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd47030 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4dc20 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4d320 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42c50 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4dbf0 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4d980 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4d290 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46e30 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30430 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4d4d0 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4db60 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2d170 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4dc20 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30490 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42b90 | out: hHeap=0xd20000) returned 1 [0259.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30490 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42b90 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b3a0 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4bc10 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43110 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4f5a0 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4bd00 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43090 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b350 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd30490 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b0d0 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd43090 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4ba30 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4f810 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4be40 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd28540 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b990 | out: hHeap=0xd20000) returned 1 [0259.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4e410 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd28540 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4be40 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd50490 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd51040 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4fb10 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4fdd0 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4fc10 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4e960 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4bc10 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4fb10 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2d8f0 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd28540 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4f850 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd28540 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd502d0 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4bc10 | out: hHeap=0xd20000) returned 1 [0259.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42720 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd50fb0 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd52700 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42720 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4fe90 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4ffd0 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4bee0 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd28540 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42720 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd50310 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd53430 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b9e0 | out: hHeap=0xd20000) returned 1 [0259.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd53550 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4ba30 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4fb10 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd42720 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd54680 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd53c30 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd53250 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd50350 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd51760 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4f790 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd50410 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd53ba0 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd542f0 | out: hHeap=0xd20000) returned 1 [0259.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4fa10 | out: hHeap=0xd20000) returned 1 [0259.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd53730 | out: hHeap=0xd20000) returned 1 [0259.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd53910 | out: hHeap=0xd20000) returned 1 [0259.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0259.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46f50 | out: hHeap=0xd20000) returned 1 [0259.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd54a10 | out: hHeap=0xd20000) returned 1 [0259.733] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x148 [0259.733] SetErrorMode (uMode=0x8003) returned 0x8001 [0259.734] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0259.734] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e50b5e9) returned 0x7ff8463c3f50 [0259.734] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e27f718) returned 0x7ff846398840 [0259.734] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtDeviceIoControlFile") returned 0x7ff8463f4e20 [0259.734] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryInformationFile") returned 0x7ff8463f4f60 [0259.735] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtSetInformationFile") returned 0x7ff8463f5220 [0259.735] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryVolumeInformationFile") returned 0x7ff8463f5660 [0259.735] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryDirectoryFile") returned 0x7ff8463f53e0 [0259.735] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e1b4f10) returned 0x7ff8463f5400 [0259.735] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61dc27c8e) returned 0x7ff8463f5060 [0259.735] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0259.735] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e315fcb) returned 0x7ff844cb1020 [0259.736] LoadLibraryA (lpLibFileName="powrprof.dll") returned 0x7ff842970000 [0259.864] GetProcAddress (hModule=0x7ff842970000, lpProcName="PowerRegisterSuspendResumeNotification") returned 0x7ff842971b80 [0259.864] LoadLibraryA (lpLibFileName="user32.dll") returned 0x7ff844f90000 [0259.865] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWinEventHook") returned 0x7ff844fb6dd0 [0259.865] htons (hostshort=0x0) returned 0x0 [0259.865] htons (hostshort=0x0) returned 0x0 [0259.865] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff844f90000 [0259.865] GetProcAddress (hModule=0x7ff844f90000, lpProcName=0x7ff61ecf7154) returned 0x7ff844fa29f0 [0259.865] GetSystemMetrics (nIndex=67) returned 0 [0262.936] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xbffc50 | out: lpWSAData=0xbffc50) returned 0 [0262.943] socket (af=2, type=1, protocol=0) returned 0x16c [0262.950] getsockopt (in: s=0x16c, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0262.967] closesocket (s=0x16c) returned 0 [0262.968] socket (af=23, type=1, protocol=0) returned 0x16c [0262.970] getsockopt (in: s=0x16c, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0262.970] closesocket (s=0x16c) returned 0 [0262.970] GetSystemInfo (in: lpSystemInfo=0xbffdb0 | out: lpSystemInfo=0xbffdb0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0262.971] SetConsoleCtrlHandler (HandlerRoutine=0x7ff61b586030, Add=1) returned 1 [0262.971] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=1, lMaximumCount=2147483647, lpName=0x0) returned 0x16c [0262.971] CreateFileW (lpFileName="CONOUT$" (normalized: "\\device\\condrv\\currentout"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0262.971] QueryPerformanceFrequency (in: lpFrequency=0xbffde0 | out: lpFrequency=0xbffde0*=100000000) returned 1 [0262.972] PowerRegisterSuspendResumeNotification (in: Flags=0x2, Recipient=0xbffe10, RegistrationHandle=0xbffe08 | out: RegistrationHandle=0xbffe08) returned 0x0 [0262.972] SetEvent (hEvent=0x148) returned 1 [0262.972] QueryPerformanceCounter (in: lpPerformanceCount=0xbffea0 | out: lpPerformanceCount=0xbffea0*=2203416009063) returned 1 [0263.088] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffe38 | out: lpSystemTimeAsFileTime=0xbffe38*(dwLowDateTime=0x77575f65, dwHighDateTime=0x1d72645)) [0263.088] LdrpDispatchUserCallTarget () [0263.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd52c50 [0263.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd536d0 [0263.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd56480 [0263.091] LdrpDispatchUserCallTarget () [0263.091] LdrpDispatchUserCallTarget () [0263.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2d3b0 [0263.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2d470 [0263.092] LdrpDispatchUserCallTarget () [0263.092] LdrpDispatchUserCallTarget () [0263.092] LdrpDispatchUserCallTarget () [0263.093] LdrpDispatchUserCallTarget () [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53730 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd54740 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd52f50 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd54830 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd52b90 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd54770 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53310 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4fb10 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53370 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd56bb0 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd52cb0 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd56a70 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53850 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4fc10 [0263.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd537f0 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4fb90 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53070 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4fbd0 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd52d10 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd50190 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53430 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd50210 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53790 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53610 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd538b0 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd533d0 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53490 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd531f0 [0263.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd539d0 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53550 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53910 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd53970 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd28540 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fed0 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f5d0 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f570 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f750 [0263.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd600b0 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60410 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f630 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60230 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd602f0 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fdb0 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60110 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f690 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60290 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f870 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f990 [0263.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f930 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fe10 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f7b0 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f9f0 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fbd0 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f6f0 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60350 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fe70 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd603b0 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f810 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fcf0 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60470 [0263.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5f8d0 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fd50 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fa50 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5ff30 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fab0 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fb10 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fc30 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fb70 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fc90 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5ff90 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd5fff0 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60050 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60170 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd601d0 [0263.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60be0 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60dc0 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60e80 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60640 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60e20 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60940 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd547d0 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61360 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd613c0 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60d60 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60ee0 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd611e0 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd50390 [0263.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61240 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60880 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd549e0 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60d00 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd50550 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60c40 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd54800 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd610c0 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61480 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd54860 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60580 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd548f0 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60f40 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd548c0 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60fa0 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd54950 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61000 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61060 [0263.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61740 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60760 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd605e0 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd608e0 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61180 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61120 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd612a0 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61300 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd61420 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd606a0 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60ca0 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60700 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60820 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd607c0 [0263.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd609a0 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60a00 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60a60 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60ac0 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60b20 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd60b80 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61e90 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62600 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62960 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd62160 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62fc0 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63080 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61770 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62c00 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61dd0 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd625a0 [0263.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd50290 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd628a0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62d20 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61ad0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62900 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62a80 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd617a0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd630e0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd62070 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63140 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd503d0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62f60 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd629c0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61fe0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62660 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd627e0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61b30 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62d80 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62ae0 [0263.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62a20 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd634a0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63440 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61ec0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62de0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61830 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62c60 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62cc0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61c50 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62b40 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61590 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd626c0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd62130 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62720 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62ba0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61620 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62780 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61ef0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62ea0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62f00 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61800 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd631a0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd50650 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63020 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd617d0 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62840 [0263.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd615f0 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63200 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4f8d0 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd632c0 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd616b0 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd62e40 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61a70 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63260 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61b60 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63320 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4f850 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63380 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61710 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd633e0 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61c80 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63730 [0263.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd62010 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd64390 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61f20 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63b50 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61b00 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd64210 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4ff10 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63f70 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4f990 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63fd0 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd64450 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd635b0 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd62040 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd638b0 [0263.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd64330 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61860 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd64270 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61ce0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd642d0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61650 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd644b0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61680 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63610 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61d10 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63850 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd615c0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63e50 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61950 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63af0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4f790 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd643f0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61fb0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd636d0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61cb0 [0263.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63910 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd61890 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63df0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd641b0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd616e0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63670 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd64030 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd640f0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63790 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63d30 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd637f0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4f910 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63970 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd618c0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63bb0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd4fad0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd639d0 [0263.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd63a30 [0263.110] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8" [0263.110] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff843750000 [0263.217] GetProcAddress (hModule=0x7ff843750000, lpProcName=0x7ff61ecf67e6) returned 0x7ff8437f1050 [0263.217] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8", pNumArgs=0xbffe90 | out: pNumArgs=0xbffe90) returned 0xd66990*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0263.218] GetEnvironmentStringsW () returned 0xd696e0* [0263.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0263.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xd66d60, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0263.218] FreeEnvironmentStringsW (penv=0xd696e0) returned 1 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x138) returned 0xd672f0 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1f) returned 0xd62400 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2e) returned 0xd4fed0 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x31) returned 0xd4ff50 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c) returned 0xd56340 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x31) returned 0xd4ff90 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xd47290 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x24) returned 0xd62250 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x31) returned 0xd4ffd0 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd622b0 [0263.218] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xd) returned 0xd47210 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1d) returned 0xd62460 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x31) returned 0xd50010 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x15) returned 0xd46bf0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x17) returned 0xd472f0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x27) returned 0xd621c0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe) returned 0xd46bb0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x69) returned 0xd67430 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3e) returned 0xd567f0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1d) returned 0xd622e0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd56ed0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x12) returned 0xd46fd0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46e30 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b) returned 0xd62310 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1e) returned 0xd621f0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x29) returned 0xd69cb0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1e) returned 0xd62490 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6b) returned 0xd674b0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x17) returned 0xd46d50 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xd46d70 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xf) returned 0xd46f90 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x16) returned 0xd47170 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2a) returned 0xd697f0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x29) returned 0xd6a430 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x12) returned 0xd46ff0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x21) returned 0xd624c0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x16) returned 0xd472b0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x22) returned 0xd623a0 [0263.219] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x12) returned 0xd47130 [0263.219] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd66d60 | out: hHeap=0xd20000) returned 1 [0263.220] AttachConsole (dwProcessId=0xffffffff) returned 0 [0263.220] GetLastError () returned 0x6 [0263.220] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65750 [0263.220] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd56e80 [0263.220] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xd56f20 [0263.220] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd56e80 | out: hHeap=0xd20000) returned 1 [0263.220] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xf) returned 0xd46cb0 [0263.220] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69a30 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a2f0 [0263.221] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69a30 | out: hHeap=0xd20000) returned 1 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd656f0 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4a) returned 0xd65b10 [0263.221] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd656f0 | out: hHeap=0xd20000) returned 1 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69ab0 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x29) returned 0xd6a670 [0263.221] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69ab0 | out: hHeap=0xd20000) returned 1 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd67530 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6e) returned 0xd6b440 [0263.221] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67530 | out: hHeap=0xd20000) returned 1 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xd) returned 0xd46ed0 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69770 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1f) returned 0xd624f0 [0263.221] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69770 | out: hHeap=0xd20000) returned 1 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69830 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x24) returned 0xd62220 [0263.221] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69830 | out: hHeap=0xd20000) returned 1 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc) returned 0xd470b0 [0263.221] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd56e80 [0263.222] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46c50 [0263.222] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8" [0263.222] LoadLibraryExW (lpLibFileName="api-ms-win-downlevel-shell32-l1-1-0.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff843690000 [0263.222] GetProcAddress (hModule=0x7ff843690000, lpProcName="CommandLineToArgvW") returned 0x7ff8436c3ca0 [0263.222] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1704 /prefetch:8", pNumArgs=0xbffc8c | out: pNumArgs=0xbffc8c) returned 0xd66d60*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0263.222] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xf0) returned 0xd67530 [0263.222] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd67630 [0263.222] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6ca80 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55360 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd67130 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55c20 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd671e0 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c9c0 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd4b120 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65d50 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c630 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46c30 [0263.223] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46c50 | out: hHeap=0xd20000) returned 1 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd6d710 [0263.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd6d7a0 [0263.223] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d710 | out: hHeap=0xd20000) returned 1 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c510 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cc90 [0263.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c510 | out: hHeap=0xd20000) returned 1 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65b70 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a570 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a330 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cf30 [0263.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46c30 | out: hHeap=0xd20000) returned 1 [0263.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a570 | out: hHeap=0xd20000) returned 1 [0263.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cc90 | out: hHeap=0xd20000) returned 1 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd553d0 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55b40 [0263.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd553d0 | out: hHeap=0xd20000) returned 1 [0263.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a230 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e6e0 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd699b0 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e140 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd663b0 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd553d0 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd699b0 | out: hHeap=0xd20000) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55600 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd556e0 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a330 | out: hHeap=0xd20000) returned 1 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd553d0 | out: hHeap=0xd20000) returned 1 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e6e0 | out: hHeap=0xd20000) returned 1 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a230 | out: hHeap=0xd20000) returned 1 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55b40 | out: hHeap=0xd20000) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd6e840 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd6e8f0 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e840 | out: hHeap=0xd20000) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69e70 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b1c0 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69730 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b240 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd658d0 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd6e840 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69730 | out: hHeap=0xd20000) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd6e9a0 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e840 | out: hHeap=0xd20000) returned 1 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b1c0 | out: hHeap=0xd20000) returned 1 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69e70 | out: hHeap=0xd20000) returned 1 [0263.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e8f0 | out: hHeap=0xd20000) returned 1 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55750 [0263.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd557c0 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55750 | out: hHeap=0xd20000) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69eb0 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69830 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd699f0 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69c30 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd656f0 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55ec0 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd699f0 | out: hHeap=0xd20000) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd6e840 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd559f0 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55600 | out: hHeap=0xd20000) returned 1 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55ec0 | out: hHeap=0xd20000) returned 1 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69830 | out: hHeap=0xd20000) returned 1 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69eb0 | out: hHeap=0xd20000) returned 1 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd557c0 | out: hHeap=0xd20000) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd6ea50 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd6eb40 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ea50 | out: hHeap=0xd20000) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a1f0 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd6ea50 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a470 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd6ec30 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65c90 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd6ed00 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a470 | out: hHeap=0xd20000) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd6edf0 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ed00 | out: hHeap=0xd20000) returned 1 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ea50 | out: hHeap=0xd20000) returned 1 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a1f0 | out: hHeap=0xd20000) returned 1 [0263.226] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6eb40 | out: hHeap=0xd20000) returned 1 [0263.226] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cb70 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c390 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cb70 | out: hHeap=0xd20000) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65ab0 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a270 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c510 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a270 | out: hHeap=0xd20000) returned 1 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c390 | out: hHeap=0xd20000) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e6e0 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e730 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e6e0 | out: hHeap=0xd20000) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69770 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a1b0 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65ed0 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd553d0 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a1b0 | out: hHeap=0xd20000) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6df10 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd553d0 | out: hHeap=0xd20000) returned 1 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69770 | out: hHeap=0xd20000) returned 1 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e730 | out: hHeap=0xd20000) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66170 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66050 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd66170 | out: hHeap=0xd20000) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e6e0 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69830 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cb10 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6df60 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c9f0 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd660b0 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd6e910 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6df60 | out: hHeap=0xd20000) returned 1 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x180) returned 0xd6ea50 [0263.227] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65990 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e840 | out: hHeap=0xd20000) returned 1 [0263.227] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e910 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cb10 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69830 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e6e0 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd66050 | out: hHeap=0xd20000) returned 1 [0263.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6ca20 [0263.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c660 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ca20 | out: hHeap=0xd20000) returned 1 [0263.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cb40 [0263.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a570 [0263.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd657b0 [0263.228] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c990 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a570 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cb40 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c660 | out: hHeap=0xd20000) returned 1 [0263.228] LocalFree (hMem=0xd66d60) returned 0x0 [0263.228] FreeLibrary (hLibModule=0x7ff843690000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c630 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd65d50 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c9c0 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd671e0 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55c20 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67130 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55360 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ca80 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67630 | out: hHeap=0xd20000) returned 1 [0263.228] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67530 | out: hHeap=0xd20000) returned 1 [0263.229] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cae0 [0263.229] GetVersionExW (in: lpVersionInformation=0xbffb98*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xbffb98*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0263.229] GetProductInfo (in: dwOSMajorVersion=0xa, dwOSMinorVersion=0x0, dwSpMajorVersion=0x0, dwSpMinorVersion=0x0, pdwReturnedProductType=0xbffb5c | out: pdwReturnedProductType=0xbffb5c*=0x30) returned 1 [0263.229] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd6d710 [0263.230] GetNativeSystemInfo (in: lpSystemInfo=0xbffb60 | out: lpSystemInfo=0xbffb60*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0263.230] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.230] GetCurrentProcess () returned 0xffffffffffffffff [0263.230] IsWow64Process (in: hProcess=0xffffffffffffffff, Wow64Process=0xbffa90 | out: Wow64Process=0xbffa90) returned 1 [0263.230] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff845a70000 [0263.230] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegOpenKeyExW") returned 0x7ff845a86420 [0263.230] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x1, phkResult=0xbff9e0 | out: phkResult=0xbff9e0*=0x1f0) returned 0x0 [0263.230] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryValueExW") returned 0x7ff845a86350 [0263.230] RegQueryValueExW (in: hKey=0x1f0, lpValueName="UBR", lpReserved=0x0, lpType=0xbff9ec, lpData=0xbff9e4, lpcbData=0xbff9e8*=0x4 | out: lpType=0xbff9ec*=0x4, lpData=0xbff9e4*=0x0, lpcbData=0xbff9e8*=0x4) returned 0x0 [0263.230] RegQueryValueExW (in: hKey=0x1f0, lpValueName="ReleaseId", lpReserved=0x0, lpType=0xbfe9dc, lpData=0xbff1e0, lpcbData=0xbfe9d8*=0x800 | out: lpType=0xbfe9dc*=0x1, lpData="1511", lpcbData=0xbfe9d8*=0xa) returned 0x0 [0263.231] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegCloseKey") returned 0x7ff845a86620 [0263.231] RegCloseKey (hKey=0x1f0) returned 0x0 [0263.231] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.231] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0263.231] GetCurrentProcess () returned 0xffffffffffffffff [0263.231] GetProcAddress (hModule=0x7ff845a70000, lpProcName="OpenProcessToken") returned 0x7ff845a87180 [0263.231] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0xa0000, TokenHandle=0xbffce8 | out: TokenHandle=0xbffce8*=0x1f0) returned 1 [0263.231] GetLastError () returned 0x0 [0263.231] SetLastError (dwErrCode=0x0) [0263.231] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetKernelObjectSecurity") returned 0x7ff845a8a9c0 [0263.231] GetKernelObjectSecurity (in: Handle=0x1f0, RequestedInformation=0x10, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0xbffbdc | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0xbffbdc) returned 0 [0263.231] GetLastError () returned 0x7a [0263.231] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a130 [0263.231] GetKernelObjectSecurity (in: Handle=0x1f0, RequestedInformation=0x10, pSecurityDescriptor=0xd6a130, nLength=0x30, lpnLengthNeeded=0xbffbdc | out: pSecurityDescriptor=0xd6a130, lpnLengthNeeded=0xbffbdc) returned 1 [0263.232] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetSecurityDescriptorSacl") returned 0x7ff845a8bf10 [0263.232] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xd6a130, lpbSaclPresent=0xbffc4c, pSacl=0xbffc50, lpbSaclDefaulted=0xbffc48 | out: lpbSaclPresent=0xbffc4c, pSacl=0xbffc50, lpbSaclDefaulted=0xbffc48) returned 1 [0263.232] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetAce") returned 0x7ff845a8a460 [0263.232] GetAce (in: pAcl=0xd6a144, dwAceIndex=0x0, pAce=0xbffc40 | out: pAce=0xbffc40*=0xd6a14c) returned 1 [0263.232] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetKernelObjectSecurity") returned 0x7ff845a8a9e0 [0263.232] SetKernelObjectSecurity (Handle=0x1f0, SecurityInformation=0x10, SecurityDescriptor=0xd6a130) returned 1 [0263.232] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a130 | out: hHeap=0xd20000) returned 1 [0263.232] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0263.233] GetProcAddress (hModule=0x7ff617940000, lpProcName="GetHandleVerifier") returned 0x7ff61a954b20 [0263.233] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd5b9f0 [0263.233] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.233] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0263.233] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x820) returned 0xd6eee0 [0263.233] RtlCaptureStackBackTrace (in: FramesToSkip=0x0, FramesToCapture=0xfa, BackTrace=0xd6eee8, BackTraceHash=0x0 | out: BackTrace=0xd6eee8*=0x7ff61a046bb2, BackTraceHash=0x0) returned 0xb [0263.326] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xd6f710 [0263.327] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd2b500 [0263.327] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.327] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0263.327] CloseHandle (hObject=0x1f0) returned 1 [0263.327] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetProcessMitigationPolicy") returned 0x7ff842beeaa0 [0263.327] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xf0) returned 0xd6e840 [0263.327] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd6ed00 [0263.327] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cc00 [0263.327] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55b40 [0263.327] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd67530 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55980 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd675e0 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c570 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dec0 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66050 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cc60 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xd55360 [0263.328] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66110 [0263.328] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0263.329] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd659f0 [0263.329] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6d970 [0263.329] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66410 [0263.330] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dfb0 [0263.330] RtlTryAcquireSRWLockExclusive () returned 0xd6df01 [0263.330] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c8d0 [0263.331] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xd557c0 [0263.331] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.331] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46d90 [0263.331] RtlTryAcquireSRWLockExclusive () returned 0xd46d01 [0263.331] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69730 [0263.331] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c5d0 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd31520 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69c70 [0263.332] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_LOGGING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69c70 | out: hHeap=0xd20000) returned 1 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c540 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69930 [0263.332] GetEnvironmentVariableW (in: lpName="electron_enable_logging", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69930 | out: hHeap=0xd20000) returned 1 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c540 | out: hHeap=0xd20000) returned 1 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e780 [0263.332] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_STACK_DUMPING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e780 | out: hHeap=0xd20000) returned 1 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c4e0 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e370 [0263.332] GetEnvironmentVariableW (in: lpName="electron_enable_stack_dumping", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e370 | out: hHeap=0xd20000) returned 1 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c4e0 | out: hHeap=0xd20000) returned 1 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e0f0 [0263.332] GetEnvironmentVariableW (in: lpName="ELECTRON_DISABLE_SANDBOX", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e0f0 | out: hHeap=0xd20000) returned 1 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cbd0 [0263.332] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e2d0 [0263.332] GetEnvironmentVariableW (in: lpName="electron_disable_sandbox", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e2d0 | out: hHeap=0xd20000) returned 1 [0263.332] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cbd0 | out: hHeap=0xd20000) returned 1 [0263.333] GetCurrentThreadId () returned 0xff4 [0263.333] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e050 [0263.333] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c390 [0263.333] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c750 [0263.333] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c390 | out: hHeap=0xd20000) returned 1 [0263.333] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6e230 [0263.333] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6d8d0 [0263.333] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xd66d60 [0263.333] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.333] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0263.333] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c690 [0263.334] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.334] GetSystemDirectoryW (in: lpBuffer=0xbff480, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a3f0 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a2b0 [0263.334] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a3f0 | out: hHeap=0xd20000) returned 1 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69d70 [0263.334] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a130 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd470f0 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69cf0 [0263.334] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a2b0 | out: hHeap=0xd20000) returned 1 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69f30 [0263.334] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd553d0 [0263.334] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69f30 | out: hHeap=0xd20000) returned 1 [0263.334] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69d70 | out: hHeap=0xd20000) returned 1 [0263.335] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.335] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.335] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.335] QueryPerformanceFrequency (in: lpFrequency=0xbff4b0 | out: lpFrequency=0xbff4b0*=100000000) returned 1 [0263.336] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a5b0 [0263.336] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a5b0 | out: hHeap=0xd20000) returned 1 [0263.336] timeGetTime () returned 0x14e7b61 [0263.336] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.336] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0263.336] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.336] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="C:\\Windows\\system32\\ntdll.dll", phModule=0xbff710 | out: phModule=0xbff710*=0x7ff846350000) returned 1 [0263.336] GetLastError () returned 0x0 [0263.336] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.336] SetLastError (dwErrCode=0x0) [0263.337] GetLastError () returned 0x0 [0263.337] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.337] SetLastError (dwErrCode=0x0) [0263.337] GetLastError () returned 0x0 [0263.337] SetLastError (dwErrCode=0x0) [0263.337] SetLastError (dwErrCode=0x0) [0263.337] GetLastError () returned 0x0 [0263.337] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.337] SetLastError (dwErrCode=0x0) [0263.337] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd553d0 | out: hHeap=0xd20000) returned 1 [0263.337] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e36fad6) returned 0x7ff8463a0b40 [0263.337] GetProcAddress (hModule=0x7ff846350000, lpProcName="LdrUnlockLoaderLock") returned 0x7ff8463565d0 [0263.337] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.337] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46db0 [0263.337] RtlTryAcquireSRWLockExclusive () returned 0xd46d01 [0263.337] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46bd0 [0263.337] RtlTryAcquireSRWLockExclusive () returned 0xd46b01 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cb70 [0263.338] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd31520 | out: hHeap=0xd20000) returned 1 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd471b0 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46d30 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100) returned 0xd68930 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e320 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6a740 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd47150 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6dab0 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6df60 [0263.338] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd66e10 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46f70 [0263.339] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xd66eb0 [0263.339] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd68930 | out: hHeap=0xd20000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46dd0 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd69bb0 [0263.339] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46dd0 | out: hHeap=0xd20000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55600 [0263.339] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd69bb0 | out: hHeap=0xd20000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xf0) returned 0xd670c0 [0263.339] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a740 | out: hHeap=0xd20000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd471d0 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd671c0 [0263.339] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6dab0 | out: hHeap=0xd20000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46c10 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a270 [0263.339] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46c10 | out: hHeap=0xd20000) returned 1 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd70720 [0263.339] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6df60 | out: hHeap=0xd20000) returned 1 [0263.339] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd707c0 [0263.340] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.340] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55600 | out: hHeap=0xd20000) returned 1 [0263.340] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a270 | out: hHeap=0xd20000) returned 1 [0263.340] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd471d0 | out: hHeap=0xd20000) returned 1 [0263.340] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46d30 | out: hHeap=0xd20000) returned 1 [0263.340] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd471d0 [0263.340] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1) returned 0xd31520 [0263.340] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6ca80 [0263.340] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c630 [0263.340] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ca80 | out: hHeap=0xd20000) returned 1 [0263.340] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd6a4b0 [0263.340] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.341] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd70890 [0263.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70ab0 [0263.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70b40 [0263.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c6c0 [0263.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dba0 [0263.341] GetCurrentThreadId () returned 0xff4 [0263.341] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46c10 [0263.341] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd65a50 [0263.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46c30 [0263.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6df60 [0263.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6dbf0 [0263.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66290 [0263.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6ddd0 [0263.342] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.342] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.342] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a501 [0263.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a030 [0263.342] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6dbf0 | out: hHeap=0xd20000) returned 1 [0263.342] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6df60 | out: hHeap=0xd20000) returned 1 [0263.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c5a0 [0263.342] QueryPerformanceFrequency (in: lpFrequency=0xbff6b8 | out: lpFrequency=0xbff6b8*=100000000) returned 1 [0263.342] QueryPerformanceCounter (in: lpPerformanceCount=0xbff6b0 | out: lpPerformanceCount=0xbff6b0*=2203453050459) returned 1 [0263.343] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.343] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.343] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.343] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.343] GetCurrentProcessId () returned 0xe80 [0263.343] GetCurrentProcess () returned 0xffffffffffffffff [0263.343] GetCurrentProcess () returned 0xffffffffffffffff [0263.343] GetProcessTimes (in: hProcess=0xffffffffffffffff, lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778 | out: lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778) returned 1 [0263.343] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69770 [0263.343] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7d00) returned 0xd70b70 [0263.344] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e7d0 [0263.344] RtlTryAcquireSRWLockExclusive () returned 0xd6e701 [0263.344] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cf00 [0263.344] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.344] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x168) returned 0xd78880 [0263.344] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd697b0 [0263.344] RtlTryAcquireSRWLockExclusive () returned 0xd69701 [0263.344] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c450 [0263.344] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb0) returned 0xd2d2f0 [0263.344] GetProcAddress (hModule=0x7ff845a70000, lpProcName="EventRegister") returned 0x7ff8463a3e50 [0263.345] EtwEventRegister () returned 0x0 [0263.345] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName=0x7ff61e32be38, phModule=0xbff850 | out: phModule=0xbff850*=0x7ff842b80000) returned 1 [0263.345] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EventSetInformation") returned 0x7ff8463a3b50 [0263.345] EtwEventSetInformation () returned 0x0 [0263.345] FreeLibrary (hLibModule=0x7ff842b80000) returned 1 [0263.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69eb0 [0263.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69ef0 [0263.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69b70 [0263.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a0f0 [0263.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a630 [0263.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a0b0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd699f0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69d30 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a5f0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69d70 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a5b0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69f70 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a470 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a4f0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69e70 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69fb0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69ff0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a170 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd698f0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69db0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69a30 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a070 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a1b0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69930 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69bb0 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69a70 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a570 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69830 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a530 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69e30 [0263.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a1f0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69870 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a230 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a2b0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69ab0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a330 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd698b0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69970 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd699b0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69df0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69af0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69f30 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69b30 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69bf0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd69c70 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a370 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a270 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a3b0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd6a3f0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd791c0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79200 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd792c0 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79940 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78a40 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78e40 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79240 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79000 [0263.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79280 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78dc0 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78e00 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79300 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79600 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78b40 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79780 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79340 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79400 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79740 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78fc0 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79580 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78b00 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd795c0 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78d00 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78c00 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78d80 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79640 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78d40 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79380 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78e80 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd796c0 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78a80 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd794c0 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd797c0 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79100 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78b80 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79040 [0263.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78bc0 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78ac0 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79680 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd793c0 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78ec0 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78f00 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79180 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79540 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79980 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79440 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79480 [0263.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd79080 [0263.349] RtlTryAcquireSRWLockExclusive () returned 0xd79001 [0263.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x17) returned 0xd46f50 [0263.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46e10 [0263.351] RtlTryAcquireSRWLockExclusive () returned 0xd46e01 [0263.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46cf0 [0263.351] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.351] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.351] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.352] GetModuleFileNameW (in: hModule=0x7ff617940000, lpFilename=0xbfed10, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd67260 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd79a00 [0263.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67260 | out: hHeap=0xd20000) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd67260 [0263.352] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78f40 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd79a90 [0263.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79a00 | out: hHeap=0xd20000) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd79a00 [0263.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67260 | out: hHeap=0xd20000) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b2c0 [0263.352] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd790c0 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ce70 [0263.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd470f0 | out: hHeap=0xd20000) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b340 [0263.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79a00 | out: hHeap=0xd20000) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b640 [0263.352] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78c40 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6a8c0 [0263.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b2c0 | out: hHeap=0xd20000) returned 1 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6ae40 [0263.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd79b20 [0263.353] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ae40 | out: hHeap=0xd20000) returned 1 [0263.353] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b640 | out: hHeap=0xd20000) returned 1 [0263.353] timeGetTime () returned 0x14e7b71 [0263.353] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.353] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1f4 [0263.353] GetLastError () returned 0x0 [0263.353] SetLastError (dwErrCode=0x0) [0263.353] GetLastError () returned 0x0 [0263.353] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.353] SetLastError (dwErrCode=0x0) [0263.353] GetLastError () returned 0x0 [0263.353] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.353] SetLastError (dwErrCode=0x0) [0263.353] GetLastError () returned 0x0 [0263.353] SetLastError (dwErrCode=0x0) [0263.353] SetLastError (dwErrCode=0x0) [0263.353] GetLastError () returned 0x0 [0263.353] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.353] SetLastError (dwErrCode=0x0) [0263.354] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79b20 | out: hHeap=0xd20000) returned 1 [0263.354] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46cf0 | out: hHeap=0xd20000) returned 1 [0263.354] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6e2d0 [0263.354] GetLastError () returned 0x0 [0263.354] SetLastError (dwErrCode=0x0) [0263.354] GetLastError () returned 0x0 [0263.354] SetLastError (dwErrCode=0x0) [0263.354] GetLastError () returned 0x0 [0263.354] SetLastError (dwErrCode=0x0) [0263.354] timeGetTime () returned 0x14e7b73 [0263.354] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.354] CreateFileMappingW (hFile=0x1f4, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x1f8 [0263.354] GetLastError () returned 0x0 [0263.354] SetLastError (dwErrCode=0x0) [0263.354] GetFileSizeEx (in: hFile=0x1f4, lpFileSize=0xbff358 | out: lpFileSize=0xbff358*=10528096) returned 1 [0263.355] GetLastError () returned 0x0 [0263.355] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.355] SetLastError (dwErrCode=0x0) [0263.355] GetLastError () returned 0x0 [0263.355] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.355] SetLastError (dwErrCode=0x0) [0263.355] GetLastError () returned 0x0 [0263.355] SetLastError (dwErrCode=0x0) [0263.355] SetLastError (dwErrCode=0x0) [0263.355] GetLastError () returned 0x0 [0263.355] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.355] SetLastError (dwErrCode=0x0) [0263.355] MapViewOfFile (hFileMappingObject=0x1f8, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x3be0000 [0263.358] GetLastError () returned 0x0 [0263.358] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.358] SetLastError (dwErrCode=0x0) [0263.358] GetLastError () returned 0x0 [0263.358] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.358] SetLastError (dwErrCode=0x0) [0263.358] GetLastError () returned 0x0 [0263.358] SetLastError (dwErrCode=0x0) [0263.358] SetLastError (dwErrCode=0x0) [0263.358] GetLastError () returned 0x0 [0263.358] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.358] SetLastError (dwErrCode=0x0) [0263.358] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79500 [0263.359] RtlWakeAllConditionVariable () returned 0x0 [0263.359] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.359] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b5c0 [0263.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78f80 [0263.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6afc0 [0263.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd79b20 [0263.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6afc0 | out: hHeap=0xd20000) returned 1 [0263.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd78f80 | out: hHeap=0xd20000) returned 1 [0263.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b5c0 | out: hHeap=0xd20000) returned 1 [0263.360] timeGetTime () returned 0x14e7b79 [0263.360] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.360] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\v8_context_snapshot.bin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1fc [0263.360] GetLastError () returned 0x0 [0263.360] SetLastError (dwErrCode=0x0) [0263.487] GetLastError () returned 0x0 [0263.487] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.487] SetLastError (dwErrCode=0x0) [0263.487] GetLastError () returned 0x0 [0263.487] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.487] SetLastError (dwErrCode=0x0) [0263.487] GetLastError () returned 0x0 [0263.487] SetLastError (dwErrCode=0x0) [0263.487] SetLastError (dwErrCode=0x0) [0263.487] GetLastError () returned 0x0 [0263.487] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.487] SetLastError (dwErrCode=0x0) [0263.487] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78c80 [0263.488] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0263.488] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd79c10 [0263.488] RtlTryAcquireSRWLockExclusive () returned 0xeb990d7d37d6f501 [0263.488] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c390 [0263.488] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46c50 [0263.488] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a701 [0263.488] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46c70 [0263.488] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd47090 [0263.488] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e370 [0263.488] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.489] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.489] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78cc0 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78f80 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79700 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46e50 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79800 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd470f0 [0263.489] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a701 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c420 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46e70 [0263.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd79840 [0263.489] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79840 | out: hHeap=0xd20000) returned 1 [0263.489] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd78c80 | out: hHeap=0xd20000) returned 1 [0263.489] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79b20 | out: hHeap=0xd20000) returned 1 [0263.490] GetLastError () returned 0x0 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] GetLastError () returned 0x0 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6e690 [0263.490] GetLastError () returned 0x0 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] GetLastError () returned 0x0 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] GetLastError () returned 0x0 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] timeGetTime () returned 0x14e7bfa [0263.490] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.490] CreateFileMappingW (hFile=0x1fc, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x200 [0263.490] GetLastError () returned 0x0 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] GetFileSizeEx (in: hFile=0x1fc, lpFileSize=0xbff5a8 | out: lpFileSize=0xbff5a8*=172274) returned 1 [0263.490] GetLastError () returned 0x0 [0263.490] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] GetLastError () returned 0x0 [0263.490] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] GetLastError () returned 0x0 [0263.490] SetLastError (dwErrCode=0x0) [0263.490] SetLastError (dwErrCode=0x0) [0263.490] GetLastError () returned 0x0 [0263.490] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.490] SetLastError (dwErrCode=0x0) [0263.491] MapViewOfFile (hFileMappingObject=0x200, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x190000 [0263.492] GetLastError () returned 0x0 [0263.492] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.492] SetLastError (dwErrCode=0x0) [0263.492] GetLastError () returned 0x0 [0263.492] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.492] SetLastError (dwErrCode=0x0) [0263.492] GetLastError () returned 0x0 [0263.492] SetLastError (dwErrCode=0x0) [0263.492] SetLastError (dwErrCode=0x0) [0263.492] GetLastError () returned 0x0 [0263.492] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.492] SetLastError (dwErrCode=0x0) [0263.492] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd79840 [0263.492] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.492] RtlTryAcquireSRWLockExclusive () returned 0x59414e122a7e6401 [0263.492] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c870 [0263.492] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46cf0 [0263.492] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.492] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46cf0 | out: hHeap=0xd20000) returned 1 [0263.492] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c870 | out: hHeap=0xd20000) returned 1 [0263.492] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e5a0 [0263.492] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.492] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79140 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd79880 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd798c0 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46ef0 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79900 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46f10 [0263.493] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cea0 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78c80 [0263.493] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd78c80 | out: hHeap=0xd20000) returned 1 [0263.493] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79840 | out: hHeap=0xd20000) returned 1 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c3c0 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cba0 [0263.493] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.493] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cba0 | out: hHeap=0xd20000) returned 1 [0263.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6df60 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70b20 [0263.494] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6adc0 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd79b20 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70ac0 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd70a80 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70b30 [0263.494] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a80 | out: hHeap=0xd20000) returned 1 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46dd0 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70ad0 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd70a60 [0263.494] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a90 [0263.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a60 | out: hHeap=0xd20000) returned 1 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46cf0 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd709c0 [0263.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a90 | out: hHeap=0xd20000) returned 1 [0263.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70b30 | out: hHeap=0xd20000) returned 1 [0263.495] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46d30 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a10 [0263.495] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b140 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78c80 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b540 [0263.495] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd79cc0 [0263.496] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b540 | out: hHeap=0xd20000) returned 1 [0263.496] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd78c80 | out: hHeap=0xd20000) returned 1 [0263.496] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b140 | out: hHeap=0xd20000) returned 1 [0263.496] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd79db0 [0263.496] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79840 [0263.496] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6e280 [0263.496] timeGetTime () returned 0x14e7c00 [0263.496] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.496] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_100_percent.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x204 [0263.496] GetLastError () returned 0x0 [0263.496] SetLastError (dwErrCode=0x0) [0263.496] GetLastError () returned 0x0 [0263.496] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.496] SetLastError (dwErrCode=0x0) [0263.496] GetLastError () returned 0x0 [0263.496] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.496] SetLastError (dwErrCode=0x0) [0263.496] GetLastError () returned 0x0 [0263.496] SetLastError (dwErrCode=0x0) [0263.496] SetLastError (dwErrCode=0x0) [0263.496] GetLastError () returned 0x0 [0263.497] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetLastError () returned 0x0 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetLastError () returned 0x0 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetLastError () returned 0x0 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetLastError () returned 0x0 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] timeGetTime () returned 0x14e7c01 [0263.497] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.497] CreateFileMappingW (hFile=0x204, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x208 [0263.497] GetLastError () returned 0x0 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetFileSizeEx (in: hFile=0x204, lpFileSize=0xbff088 | out: lpFileSize=0xbff088*=124377) returned 1 [0263.497] GetLastError () returned 0x0 [0263.497] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetLastError () returned 0x0 [0263.497] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetLastError () returned 0x0 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] SetLastError (dwErrCode=0x0) [0263.497] GetLastError () returned 0x0 [0263.497] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.497] SetLastError (dwErrCode=0x0) [0263.497] MapViewOfFile (hFileMappingObject=0x208, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1c0000 [0263.499] GetLastError () returned 0x0 [0263.499] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.499] SetLastError (dwErrCode=0x0) [0263.499] GetLastError () returned 0x0 [0263.499] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.499] SetLastError (dwErrCode=0x0) [0263.499] GetLastError () returned 0x0 [0263.499] SetLastError (dwErrCode=0x0) [0263.499] SetLastError (dwErrCode=0x0) [0263.499] GetLastError () returned 0x0 [0263.499] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.499] SetLastError (dwErrCode=0x0) [0263.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd47010 [0263.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46df0 [0263.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a10 | out: hHeap=0xd20000) returned 1 [0263.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79db0 | out: hHeap=0xd20000) returned 1 [0263.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79cc0 | out: hHeap=0xd20000) returned 1 [0263.500] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b140 [0263.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd78c80 [0263.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6af40 [0263.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd79cc0 [0263.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6af40 | out: hHeap=0xd20000) returned 1 [0263.501] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd78c80 | out: hHeap=0xd20000) returned 1 [0263.501] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b140 | out: hHeap=0xd20000) returned 1 [0263.501] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd79db0 [0263.501] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd78c80 [0263.501] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6db00 [0263.501] timeGetTime () returned 0x14e7c05 [0263.501] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.501] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_200_percent.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x20c [0263.501] GetLastError () returned 0x0 [0263.501] SetLastError (dwErrCode=0x0) [0263.501] GetLastError () returned 0x0 [0263.501] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] GetLastError () returned 0x0 [0263.502] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] GetLastError () returned 0x0 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] SetLastError (dwErrCode=0x0) [0263.502] GetLastError () returned 0x0 [0263.502] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] GetLastError () returned 0x0 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] GetLastError () returned 0x0 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] GetLastError () returned 0x0 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] GetLastError () returned 0x0 [0263.502] SetLastError (dwErrCode=0x0) [0263.502] timeGetTime () returned 0x14e7c07 [0263.502] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.502] CreateFileMappingW (hFile=0x20c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x210 [0263.503] GetLastError () returned 0x0 [0263.503] SetLastError (dwErrCode=0x0) [0263.503] GetFileSizeEx (in: hFile=0x20c, lpFileSize=0xbff088 | out: lpFileSize=0xbff088*=185871) returned 1 [0263.503] GetLastError () returned 0x0 [0263.503] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.503] SetLastError (dwErrCode=0x0) [0263.503] GetLastError () returned 0x0 [0263.503] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.503] SetLastError (dwErrCode=0x0) [0263.503] GetLastError () returned 0x0 [0263.503] SetLastError (dwErrCode=0x0) [0263.503] SetLastError (dwErrCode=0x0) [0263.503] GetLastError () returned 0x0 [0263.503] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.503] SetLastError (dwErrCode=0x0) [0263.503] MapViewOfFile (hFileMappingObject=0x210, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0xc00000 [0263.504] GetLastError () returned 0x0 [0263.504] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.504] SetLastError (dwErrCode=0x0) [0263.504] GetLastError () returned 0x0 [0263.504] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.504] SetLastError (dwErrCode=0x0) [0263.504] GetLastError () returned 0x0 [0263.505] SetLastError (dwErrCode=0x0) [0263.505] SetLastError (dwErrCode=0x0) [0263.505] GetLastError () returned 0x0 [0263.505] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.505] SetLastError (dwErrCode=0x0) [0263.505] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd47030 [0263.505] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c870 [0263.505] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46df0 | out: hHeap=0xd20000) returned 1 [0263.506] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79db0 | out: hHeap=0xd20000) returned 1 [0263.506] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79cc0 | out: hHeap=0xd20000) returned 1 [0263.507] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd46df0 [0263.507] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a6d0 [0263.507] RtlTryAcquireSRWLockExclusive () returned 0xd7a601 [0263.507] GetLocaleInfoEx (in: lpLocaleName=0x0, LCType=0x5c, lpLCData=0x7ff61ee1ea20, cchData=85 | out: lpLCData="en-US") returned 6 [0263.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x41) returned 0xd6dce0 [0263.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65d50 [0263.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xbe8) returned 0xd7acd0 [0263.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd7b8c0 [0263.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a890 [0263.508] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46df0 | out: hHeap=0xd20000) returned 1 [0263.509] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46df0 [0263.509] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd7b9b0 [0263.511] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd7ba80 [0263.511] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb4) returned 0xd2d6b0 [0263.512] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd7bb50 [0263.512] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x21c) returned 0xd7bc20 [0263.512] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xab4) returned 0xd7be50 [0263.513] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7bc20 | out: hHeap=0xd20000) returned 1 [0263.513] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x35ac) returned 0xd7c910 [0263.514] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7be50 | out: hHeap=0xd20000) returned 1 [0263.514] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6b68) returned 0xd7fed0 [0263.515] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c910 | out: hHeap=0xd20000) returned 1 [0263.515] RtlReAllocateHeap (Heap=0xd20000, Flags=0x0, Ptr=0xd7fed0, Size=0x38ac) returned 0xd7fed0 [0263.515] RtlWakeAllConditionVariable () returned 0x0 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x21c) returned 0xd7bc20 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4d8) returned 0xd7be50 [0263.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2d6b0 | out: hHeap=0xd20000) returned 1 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x150) returned 0xd7c330 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x150) returned 0xd7c490 [0263.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7bc20 | out: hHeap=0xd20000) returned 1 [0263.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ba80 | out: hHeap=0xd20000) returned 1 [0263.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c330 | out: hHeap=0xd20000) returned 1 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3a) returned 0xd6dbf0 [0263.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c490 | out: hHeap=0xd20000) returned 1 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd7ba80 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd7bc20 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd7bcf0 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd7c330 [0263.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x21c) returned 0xd7c400 [0263.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xab4) returned 0xd7c630 [0263.517] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c400 | out: hHeap=0xd20000) returned 1 [0263.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x35ac) returned 0xd83790 [0263.517] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c630 | out: hHeap=0xd20000) returned 1 [0263.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x6b68) returned 0xd86d50 [0263.519] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd83790 | out: hHeap=0xd20000) returned 1 [0263.519] RtlReAllocateHeap (Heap=0xd20000, Flags=0x0, Ptr=0xd86d50, Size=0x5bcc) returned 0xd86d50 [0263.519] RtlWakeAllConditionVariable () returned 0x0 [0263.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x368) returned 0xd8c930 [0263.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xbc) returned 0xd8cca0 [0263.520] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7bc20 | out: hHeap=0xd20000) returned 1 [0263.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c3f0 [0263.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4ec) returned 0xd8cd70 [0263.520] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6dbf0 | out: hHeap=0xd20000) returned 1 [0263.520] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7be50 | out: hHeap=0xd20000) returned 1 [0263.520] RtlReAllocateHeap (Heap=0xd20000, Flags=0x0, Ptr=0xd8cd70, Size=0x180) returned 0xd8cd70 [0263.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x368) returned 0xd7bdc0 [0263.521] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8cca0 | out: hHeap=0xd20000) returned 1 [0263.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x368) returned 0xd8cf00 [0263.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a010 [0263.521] RtlTryAcquireSRWLockExclusive () returned 0xd7a001 [0263.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c780 [0263.521] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c450 | out: hHeap=0xd20000) returned 1 [0263.521] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.521] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6a940 [0263.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6a9c0 [0263.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd7c130 [0263.521] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a9c0 | out: hHeap=0xd20000) returned 1 [0263.521] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a940 | out: hHeap=0xd20000) returned 1 [0263.521] timeGetTime () returned 0x14e7c1a [0263.521] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.522] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales")) returned 0x10 [0263.522] GetLastError () returned 0x0 [0263.522] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.522] SetLastError (dwErrCode=0x0) [0263.522] GetLastError () returned 0x0 [0263.522] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.522] SetLastError (dwErrCode=0x0) [0263.522] GetLastError () returned 0x0 [0263.522] SetLastError (dwErrCode=0x0) [0263.522] SetLastError (dwErrCode=0x0) [0263.522] GetLastError () returned 0x0 [0263.522] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.522] SetLastError (dwErrCode=0x0) [0263.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd79a00 [0263.522] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c130 | out: hHeap=0xd20000) returned 1 [0263.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd67260 [0263.522] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0263.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7ac10 [0263.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8cca0 [0263.522] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79a00 | out: hHeap=0xd20000) returned 1 [0263.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd79a00 [0263.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100) returned 0xd67c70 [0263.523] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79a00 | out: hHeap=0xd20000) returned 1 [0263.523] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67260 | out: hHeap=0xd20000) returned 1 [0263.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd7bc20 [0263.523] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67c70 | out: hHeap=0xd20000) returned 1 [0263.523] timeGetTime () returned 0x14e7c1b [0263.523] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.523] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak")) returned 0x20 [0263.523] GetLastError () returned 0x0 [0263.523] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.523] SetLastError (dwErrCode=0x0) [0263.523] GetLastError () returned 0x0 [0263.523] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.523] SetLastError (dwErrCode=0x0) [0263.523] GetLastError () returned 0x0 [0263.523] SetLastError (dwErrCode=0x0) [0263.524] SetLastError (dwErrCode=0x0) [0263.524] GetLastError () returned 0x0 [0263.524] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.524] SetLastError (dwErrCode=0x0) [0263.524] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7bc20 | out: hHeap=0xd20000) returned 1 [0263.524] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7a890 | out: hHeap=0xd20000) returned 1 [0263.524] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd67260 [0263.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd79a00 [0263.672] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100) returned 0xd68d70 [0263.673] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79a00 | out: hHeap=0xd20000) returned 1 [0263.673] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67260 | out: hHeap=0xd20000) returned 1 [0263.673] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd7bc20 [0263.673] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd68d70 | out: hHeap=0xd20000) returned 1 [0263.673] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a550 [0263.673] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6e3c0 [0263.673] timeGetTime () returned 0x14e7cb2 [0263.673] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.673] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x214 [0263.674] GetLastError () returned 0x0 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] GetLastError () returned 0x0 [0263.674] SetLastError (dwErrCode=0x0) [0263.674] timeGetTime () returned 0x14e7cb3 [0263.674] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.674] CreateFileMappingW (hFile=0x214, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x218 [0263.674] GetLastError () returned 0x0 [0263.675] SetLastError (dwErrCode=0x0) [0263.675] GetFileSizeEx (in: hFile=0x214, lpFileSize=0xbff048 | out: lpFileSize=0xbff048*=85049) returned 1 [0263.675] GetLastError () returned 0x0 [0263.675] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.675] SetLastError (dwErrCode=0x0) [0263.675] GetLastError () returned 0x0 [0263.675] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.675] SetLastError (dwErrCode=0x0) [0263.675] GetLastError () returned 0x0 [0263.675] SetLastError (dwErrCode=0x0) [0263.675] SetLastError (dwErrCode=0x0) [0263.675] GetLastError () returned 0x0 [0263.675] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.675] SetLastError (dwErrCode=0x0) [0263.675] MapViewOfFile (hFileMappingObject=0x218, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1e0000 [0263.676] GetLastError () returned 0x0 [0263.676] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.676] SetLastError (dwErrCode=0x0) [0263.676] GetLastError () returned 0x0 [0263.676] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.676] SetLastError (dwErrCode=0x0) [0263.676] GetLastError () returned 0x0 [0263.676] SetLastError (dwErrCode=0x0) [0263.677] SetLastError (dwErrCode=0x0) [0263.677] GetLastError () returned 0x0 [0263.677] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.677] SetLastError (dwErrCode=0x0) [0263.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd47050 [0263.677] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7bc20 | out: hHeap=0xd20000) returned 1 [0263.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6aec0 [0263.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe0) returned 0xd7c130 [0263.677] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6aec0 | out: hHeap=0xd20000) returned 1 [0263.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd67260 [0263.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79d50 [0263.678] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6dd80 [0263.678] timeGetTime () returned 0x14e7cb6 [0263.678] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.678] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x21c [0263.678] GetLastError () returned 0x0 [0263.678] SetLastError (dwErrCode=0x0) [0263.678] GetLastError () returned 0x0 [0263.678] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.678] SetLastError (dwErrCode=0x0) [0263.678] GetLastError () returned 0x0 [0263.678] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.678] SetLastError (dwErrCode=0x0) [0263.678] GetLastError () returned 0x0 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetLastError () returned 0x0 [0263.679] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetLastError () returned 0x0 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetLastError () returned 0x0 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetLastError () returned 0x0 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetLastError () returned 0x0 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] timeGetTime () returned 0x14e7cb7 [0263.679] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.679] CreateFileMappingW (hFile=0x21c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x220 [0263.679] GetLastError () returned 0x0 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetFileSizeEx (in: hFile=0x21c, lpFileSize=0xbff1b8 | out: lpFileSize=0xbff1b8*=5015745) returned 1 [0263.679] GetLastError () returned 0x0 [0263.679] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetLastError () returned 0x0 [0263.679] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.679] SetLastError (dwErrCode=0x0) [0263.679] GetLastError () returned 0x0 [0263.680] SetLastError (dwErrCode=0x0) [0263.680] SetLastError (dwErrCode=0x0) [0263.680] GetLastError () returned 0x0 [0263.680] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.680] SetLastError (dwErrCode=0x0) [0263.680] MapViewOfFile (hFileMappingObject=0x220, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x45f0000 [0263.681] GetLastError () returned 0x0 [0263.681] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.681] SetLastError (dwErrCode=0x0) [0263.681] GetLastError () returned 0x0 [0263.681] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.681] SetLastError (dwErrCode=0x0) [0263.681] GetLastError () returned 0x0 [0263.681] SetLastError (dwErrCode=0x0) [0263.681] SetLastError (dwErrCode=0x0) [0263.681] GetLastError () returned 0x0 [0263.681] LdrpDispatchUserCallTarget () returned 0xd31150 [0263.681] SetLastError (dwErrCode=0x0) [0263.682] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd350f0 [0263.682] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd67260 | out: hHeap=0xd20000) returned 1 [0263.682] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c130 | out: hHeap=0xd20000) returned 1 [0263.682] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6adc0 | out: hHeap=0xd20000) returned 1 [0263.683] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd709b0 [0263.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a110 [0263.683] GetEnvironmentVariableW (in: lpName="BREAKPAD_DUMP_LOCATION", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7a110 | out: hHeap=0xd20000) returned 1 [0263.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a990 [0263.683] GetEnvironmentVariableW (in: lpName="breakpad_dump_location", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7a990 | out: hHeap=0xd20000) returned 1 [0263.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd709b0 | out: hHeap=0xd20000) returned 1 [0263.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70ae0 [0263.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6de70 [0263.683] GetEnvironmentVariableW (in: lpName="CHROME_CRASHPAD_PIPE_NAME", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6de70 | out: hHeap=0xd20000) returned 1 [0263.684] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cb10 [0263.684] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e410 [0263.684] GetEnvironmentVariableW (in: lpName="chrome_crashpad_pipe_name", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e410 | out: hHeap=0xd20000) returned 1 [0263.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cb10 | out: hHeap=0xd20000) returned 1 [0263.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70ae0 | out: hHeap=0xd20000) returned 1 [0263.684] GetCurrentProcessId () returned 0xe80 [0263.684] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a40 [0263.684] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a4d0 [0263.684] GetEnvironmentVariableW (in: lpName="ELECTRON_RUN_AS_NODE", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7a4d0 | out: hHeap=0xd20000) returned 1 [0263.684] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd79d10 [0263.684] GetEnvironmentVariableW (in: lpName="electron_run_as_node", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0263.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd79d10 | out: hHeap=0xd20000) returned 1 [0263.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a40 | out: hHeap=0xd20000) returned 1 [0263.685] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x0) returned 0x224 [0263.685] GetLastError () returned 0xcb [0263.685] SetLastError (dwErrCode=0xcb) [0263.685] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x228 [0263.685] GetLastError () returned 0x0 [0263.685] SetLastError (dwErrCode=0x0) [0263.686] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61aec10b0, lpParameter=0xd6cae0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x22c [0263.686] GetLastError () returned 0x0 [0263.686] SetLastError (dwErrCode=0x0) [0263.687] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0263.687] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetProcessMitigationPolicy") returned 0x7ff842bdcd30 [0263.687] GetCurrentProcess () returned 0xffffffffffffffff [0263.687] GetProcessMitigationPolicy (in: hProcess=0xffffffffffffffff, MitigationPolicy=0x4, lpBuffer=0xbffae0, dwLength=0x4 | out: lpBuffer=0xbffae0) returned 1 [0263.687] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.687] GetCurrentThreadId () returned 0xff4 [0263.687] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PostThreadMessageW") returned 0x7ff844fb53a0 [0263.688] PostThreadMessageW (idThread=0xff4, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0263.688] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PeekMessageW") returned 0x7ff844fac670 [0263.688] PeekMessageW (in: lpMsg=0xbffb40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbffb40) returned 1 [0263.689] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd67260 [0263.689] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6e6e0 [0263.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6a7c0 [0263.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dc40 [0263.690] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6a7c0 | out: hHeap=0xd20000) returned 1 [0263.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d600 [0263.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cb40 [0263.691] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8d600 | out: hHeap=0xd20000) returned 1 [0263.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e410 [0263.691] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cb40 | out: hHeap=0xd20000) returned 1 [0263.691] GetCurrentProcess () returned 0xffffffffffffffff [0263.691] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbff560 | out: TokenHandle=0xbff560*=0x230) returned 1 [0263.691] GetLastError () returned 0x0 [0263.691] SetLastError (dwErrCode=0x0) [0263.692] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetTokenInformation") returned 0x7ff845a86610 [0263.692] GetTokenInformation (in: TokenHandle=0x230, TokenInformationClass=0x14, TokenInformation=0xbff6a8, TokenInformationLength=0x4, ReturnLength=0xbff6ac | out: TokenInformation=0xbff6a8, ReturnLength=0xbff6ac) returned 1 [0263.692] CloseHandle (hObject=0x230) returned 1 [0263.692] GetLastError () returned 0x0 [0263.692] SetLastError (dwErrCode=0x0) [0263.692] GetLastError () returned 0x0 [0263.692] SetLastError (dwErrCode=0x0) [0263.692] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0263.692] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQuerySection") returned 0x7ff8463f5760 [0263.692] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.692] NtQuerySection (in: SectionHandle=0x604, SectionInformationClass=0x0, SectionInformation=0xbff670, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbff670, ResultLength=0x0) returned 0x0 [0263.692] GetCurrentProcess () returned 0xffffffffffffffff [0263.692] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x604, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff670, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff670*=0x0) returned 0 [0263.693] GetLastError () returned 0x5 [0263.693] SetLastError (dwErrCode=0x5) [0263.693] GetLastError () returned 0x5 [0263.693] SetLastError (dwErrCode=0x5) [0263.693] GetLastError () returned 0x5 [0263.693] SetLastError (dwErrCode=0x5) [0263.693] GetLastError () returned 0x5 [0263.693] SetLastError (dwErrCode=0x5) [0263.693] GetLastError () returned 0x5 [0263.693] SetLastError (dwErrCode=0x5) [0263.693] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6e410 | out: hHeap=0xd20000) returned 1 [0263.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a5d0 [0263.693] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.693] RtlTryAcquireSRWLockExclusive () returned 0x4be0135ddbb6ae01 [0263.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c4b0 [0263.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d640 [0263.693] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d540 [0263.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e410 [0263.693] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79e50 [0263.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a110 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a850 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d960 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a090 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d660 [0263.694] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c450 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cd20 [0263.694] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46e70 | out: hHeap=0xd20000) returned 1 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7ab50 [0263.694] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ab50 | out: hHeap=0xd20000) returned 1 [0263.694] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7a5d0 | out: hHeap=0xd20000) returned 1 [0263.694] MapViewOfFile (hFileMappingObject=0x604, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x20000) returned 0xc30000 [0263.694] VirtualQuery (in: lpAddress=0xc30000, lpBuffer=0xbff750, dwLength=0x30 | out: lpBuffer=0xbff750*(BaseAddress=0xc30000, AllocationBase=0xc30000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x20000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0x0)) returned 0x30 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c840 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e460 [0263.694] RtlTryAcquireSRWLockExclusive () returned 0xd6e401 [0263.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ca80 [0263.695] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.695] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a601 [0263.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e730 [0263.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6ab40 [0263.695] CloseHandle (hObject=0x604) returned 1 [0263.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a050 [0263.695] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.695] RtlTryAcquireSRWLockExclusive () returned 0x5c86025021ad6f01 [0263.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6ce40 [0263.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d980 [0263.695] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a601 [0263.695] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8d980 | out: hHeap=0xd20000) returned 1 [0263.695] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ce40 | out: hHeap=0xd20000) returned 1 [0263.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e4b0 [0263.696] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a3d0 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a0d0 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a250 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d560 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a5d0 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d420 [0263.696] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a601 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c360 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7ac50 [0263.696] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ac50 | out: hHeap=0xd20000) returned 1 [0263.696] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7a050 | out: hHeap=0xd20000) returned 1 [0263.696] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6dc40 | out: hHeap=0xd20000) returned 1 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6e780 [0263.696] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a901 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7ac50 [0263.696] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66170 [0263.696] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a901 [0263.697] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c480 [0263.697] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd65db0 [0263.697] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a901 [0263.697] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6ccc0 [0263.697] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd661d0 [0263.697] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a901 [0263.697] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd662f0 [0263.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c600 [0263.698] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x604 [0263.698] GetLastError () returned 0x0 [0263.698] SetLastError (dwErrCode=0x0) [0263.698] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x140) returned 0xd7c130 [0263.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70aa0 [0263.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe70) returned 0xd8da80 [0263.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7ab10 [0263.700] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ab10 | out: hHeap=0xd20000) returned 1 [0263.700] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e0f0 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6da60 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6de20 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e640 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6de70 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e5f0 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e000 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e500 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e550 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e0a0 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e190 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6e1e0 [0263.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6d880 [0263.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6da10 [0263.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6d920 [0263.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd79a00 [0263.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd709e0 [0263.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c960 [0263.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70ae0 [0263.701] timeGetTime () returned 0x14e7cce [0263.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c4e0 [0263.701] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd709e0 | out: hHeap=0xd20000) returned 1 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66350 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b0) returned 0xd8e900 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c540 [0263.702] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x230 [0263.702] GetLastError () returned 0x0 [0263.702] SetLastError (dwErrCode=0x0) [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd553d0 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55600 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a910 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x230) returned 0xd8eac0 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c7e0 [0263.702] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c900 [0263.703] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.703] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.703] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0263.703] GetCurrentThreadId () returned 0xff4 [0263.703] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.703] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd70b10 [0263.703] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.703] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1) returned 0xd70a80 [0263.704] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.704] RtlTryAcquireSRWLockExclusive () returned 0xd70a01 [0263.704] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d7c0 [0263.704] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.704] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.704] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6dbf0 [0263.704] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.704] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.704] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cb10 [0263.704] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8da00 [0263.704] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.705] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd709b0 [0263.705] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.705] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.705] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b4c0 [0263.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d400 [0263.706] RtlTryAcquireSRWLockExclusive () returned 0xd8d401 [0263.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6d9c0 [0263.706] GetCurrentThreadId () returned 0xff4 [0263.706] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0263.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d460 [0263.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dab0 [0263.706] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.706] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.706] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x7ff844cb0000 [0263.707] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadDescription") returned 0x0 [0263.707] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.707] IsDebuggerPresent () returned 0 [0263.707] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x234 [0263.707] GetLastError () returned 0x0 [0263.707] SetLastError (dwErrCode=0x0) [0263.707] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x238 [0263.707] GetLastError () returned 0x0 [0263.707] SetLastError (dwErrCode=0x0) [0263.707] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x23c [0263.707] GetLastError () returned 0x0 [0263.707] SetLastError (dwErrCode=0x0) [0263.827] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.827] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a690 [0263.827] RtlTryAcquireSRWLockExclusive () returned 0xd7a601 [0263.827] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7aa10 [0263.827] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c780 | out: hHeap=0xd20000) returned 1 [0263.827] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x188) returned 0xd84f90 [0263.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xd8) returned 0xd8eed0 [0263.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd70af0 [0263.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d5e0 [0263.828] RtlInitializeConditionVariable () returned 0xd8d5e0 [0263.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cd50 [0263.828] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.828] RtlTryAcquireSRWLockExclusive () returned 0x5923293b35678901 [0263.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cbd0 [0263.829] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcc) returned 0xd7e410 [0263.829] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.829] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d980 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ca20 [0263.830] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd47090 | out: hHeap=0xd20000) returned 1 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ca50 [0263.830] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79d10 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c4b0 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a150 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d680 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a310 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d6a0 [0263.830] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c6f0 [0263.830] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c930 [0263.831] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c930 | out: hHeap=0xd20000) returned 1 [0263.831] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7cd50 | out: hHeap=0xd20000) returned 1 [0263.831] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d050 [0263.831] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.831] RtlTryAcquireSRWLockExclusive () returned 0x7c67dfb47034cc01 [0263.831] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cc90 [0263.831] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcc) returned 0xd7e4f0 [0263.831] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.831] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e4f0 | out: hHeap=0xd20000) returned 1 [0263.831] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cc90 | out: hHeap=0xd20000) returned 1 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c720 [0263.832] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7aa90 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d170 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a710 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d900 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a2d0 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d820 [0263.832] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c780 [0263.832] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7d5f0 [0263.833] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cd20 | out: hHeap=0xd20000) returned 1 [0263.833] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c810 [0263.833] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c810 | out: hHeap=0xd20000) returned 1 [0263.833] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d050 | out: hHeap=0xd20000) returned 1 [0263.833] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c6f0 [0263.833] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.833] RtlTryAcquireSRWLockExclusive () returned 0x261652455e8c7e01 [0263.833] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c7b0 [0263.834] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcc) returned 0xd7e4f0 [0263.834] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.834] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e4f0 | out: hHeap=0xd20000) returned 1 [0263.834] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c7b0 | out: hHeap=0xd20000) returned 1 [0263.834] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cc90 [0263.834] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.834] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a050 [0263.834] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d1d0 [0263.835] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a190 [0263.835] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d8c0 [0263.835] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79d90 [0263.835] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d7a0 [0263.835] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.835] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cd80 [0263.835] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ce10 [0263.835] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ce10 | out: hHeap=0xd20000) returned 1 [0263.835] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c6f0 | out: hHeap=0xd20000) returned 1 [0263.835] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c510 [0263.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.836] RtlTryAcquireSRWLockExclusive () returned 0xe8d16576e85c8601 [0263.836] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c7b0 [0263.836] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcc) returned 0xd7e4f0 [0263.836] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.836] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e4f0 | out: hHeap=0xd20000) returned 1 [0263.836] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c7b0 | out: hHeap=0xd20000) returned 1 [0263.836] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c7b0 [0263.837] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79dd0 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d3b0 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a510 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d360 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79f50 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d580 [0263.837] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cab0 [0263.837] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d8f0 [0263.837] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d8f0 | out: hHeap=0xd20000) returned 1 [0263.837] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c510 | out: hHeap=0xd20000) returned 1 [0263.838] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d0b0 [0263.838] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.838] RtlTryAcquireSRWLockExclusive () returned 0x6898225bb8f97d01 [0263.838] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cb40 [0263.838] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcc) returned 0xd7e4f0 [0263.838] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.838] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e4f0 | out: hHeap=0xd20000) returned 1 [0263.838] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cb40 | out: hHeap=0xd20000) returned 1 [0263.838] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c810 [0263.838] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.838] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a410 [0263.838] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c9f0 [0263.839] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.839] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ced0 [0263.839] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d710 [0263.839] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d710 | out: hHeap=0xd20000) returned 1 [0263.839] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d0b0 | out: hHeap=0xd20000) returned 1 [0263.839] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7dbf0 [0263.839] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.839] RtlTryAcquireSRWLockExclusive () returned 0xe746a70295799c01 [0263.839] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.840] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e4f0 | out: hHeap=0xd20000) returned 1 [0263.840] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cde0 | out: hHeap=0xd20000) returned 1 [0263.840] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c8a0 [0263.840] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.840] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a590 [0263.840] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d470 [0263.840] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.840] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cd50 [0263.840] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c510 [0263.840] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c510 | out: hHeap=0xd20000) returned 1 [0263.841] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7dbf0 | out: hHeap=0xd20000) returned 1 [0263.841] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d650 [0263.841] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.841] RtlTryAcquireSRWLockExclusive () returned 0x18ac7952e2bc3801 [0263.841] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.841] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d6c0 [0263.841] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.841] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd79e10 [0263.841] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d6b0 [0263.841] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.841] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c930 [0263.842] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c8d0 [0263.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c8d0 | out: hHeap=0xd20000) returned 1 [0263.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d650 | out: hHeap=0xd20000) returned 1 [0263.842] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cc30 [0263.842] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.842] RtlTryAcquireSRWLockExclusive () returned 0x4bf432bdf0d7ab01 [0263.842] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e5d0 | out: hHeap=0xd20000) returned 1 [0263.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ce40 | out: hHeap=0xd20000) returned 1 [0263.842] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ccf0 [0263.843] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.843] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a610 [0263.843] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d530 [0263.843] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.843] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cb40 [0263.843] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2dd70 [0263.843] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d5f0 | out: hHeap=0xd20000) returned 1 [0263.843] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c7b0 [0263.843] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c7b0 | out: hHeap=0xd20000) returned 1 [0263.843] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7cc30 | out: hHeap=0xd20000) returned 1 [0263.843] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7da70 [0263.843] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.844] RtlTryAcquireSRWLockExclusive () returned 0x239d76452be49201 [0263.844] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.844] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e5d0 | out: hHeap=0xd20000) returned 1 [0263.844] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cba0 | out: hHeap=0xd20000) returned 1 [0263.844] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cba0 [0263.844] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.844] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a990 [0263.844] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ced0 [0263.844] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0263.844] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cdb0 [0263.845] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c630 [0263.845] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c630 | out: hHeap=0xd20000) returned 1 [0263.845] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7da70 | out: hHeap=0xd20000) returned 1 [0263.845] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d7e0 [0263.845] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100) returned 0xd68930 [0263.845] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cde0 [0263.845] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x240 [0263.845] GetLastError () returned 0x0 [0263.845] SetLastError (dwErrCode=0x0) [0263.846] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6ce10 [0263.846] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x244 [0263.846] GetLastError () returned 0x0 [0263.846] SetLastError (dwErrCode=0x0) [0263.846] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cde0 | out: hHeap=0xd20000) returned 1 [0263.846] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd79fd0 [0263.846] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xd7e5d0 [0263.846] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d740 [0263.846] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cde0 [0263.847] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xd7e800 [0263.847] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd7bc20 [0263.847] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d800 [0263.847] RtlInitializeConditionVariable () returned 0xd8d800 [0263.847] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dc40 [0263.847] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.848] RtlTryAcquireSRWLockExclusive () returned 0x3ffdce8465f96201 [0263.848] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d760 [0263.848] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a350 [0263.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dc90 [0263.848] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d080 [0263.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dd30 [0263.848] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6dd30 | out: hHeap=0xd20000) returned 1 [0263.848] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6dc40 | out: hHeap=0xd20000) returned 1 [0263.849] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dc40 [0263.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.849] RtlTryAcquireSRWLockExclusive () returned 0xe40d1f6c8e4e901 [0263.849] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.849] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d780 [0263.849] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7ccf0 [0263.849] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ca20 | out: hHeap=0xd20000) returned 1 [0263.849] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.849] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a390 [0263.850] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dd30 [0263.850] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.850] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cf60 [0263.850] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd4b120 [0263.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0263.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6dc40 | out: hHeap=0xd20000) returned 1 [0263.850] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d5a0 [0263.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cde0 | out: hHeap=0xd20000) returned 1 [0263.851] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cde0 [0263.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xd7eb90 [0263.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd7ed60 [0263.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d3e0 [0263.851] RtlInitializeConditionVariable () returned 0xd8d3e0 [0263.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd4b120 [0263.851] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.851] RtlTryAcquireSRWLockExclusive () returned 0x1bec0ebfe8335401 [0263.851] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.851] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7edf0 | out: hHeap=0xd20000) returned 1 [0263.851] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d0b0 | out: hHeap=0xd20000) returned 1 [0263.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d4d0 [0263.852] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7a790 [0263.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6dc40 [0263.852] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d440 [0263.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fc50 [0263.852] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7fc50 | out: hHeap=0xd20000) returned 1 [0263.852] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0263.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd4b120 [0263.852] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.852] RtlTryAcquireSRWLockExclusive () returned 0xf76b6495a1830b01 [0263.852] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.853] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd85120 | out: hHeap=0xd20000) returned 1 [0263.853] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cfc0 | out: hHeap=0xd20000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d6b0 [0263.853] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.853] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd7ab50 [0263.853] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fb60 [0263.853] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0263.853] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d0b0 [0263.853] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f4d0 [0263.853] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7f4d0 | out: hHeap=0xd20000) returned 1 [0263.853] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd4b120 | out: hHeap=0xd20000) returned 1 [0263.853] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d8a0 [0263.853] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cde0 | out: hHeap=0xd20000) returned 1 [0263.854] ResetEvent (hEvent=0x240) returned 1 [0263.854] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.854] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cde0 [0263.854] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f700 [0263.854] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x140) returned 0xd85120 [0263.854] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd709f0 [0263.854] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe70) returned 0xd85270 [0263.854] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f930 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fc50 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f570 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f390 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f980 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7ef80 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f250 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f9d0 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fbb0 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f1b0 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f5c0 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7ef30 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fb10 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fca0 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7f480 [0263.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f7e0 [0263.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a40 [0263.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d110 [0263.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70b50 [0263.856] timeGetTime () returned 0x14e7d69 [0263.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d620 [0263.857] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a40 | out: hHeap=0xd20000) returned 1 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d650 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b0) returned 0xd860f0 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d2c0 [0263.857] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x248 [0263.857] GetLastError () returned 0x0 [0263.857] SetLastError (dwErrCode=0x0) [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55c20 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55c90 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a650 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x230) returned 0xd862b0 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d3e0 [0263.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d0e0 [0263.857] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0263.858] ResetEvent (hEvent=0x244) returned 1 [0263.858] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.858] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d2c0 [0263.858] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8d2c0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x24c [0263.859] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0263.859] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0263.859] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.859] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0263.859] RtlTryAcquireSRWLockExclusive () returned 0xd6d001 [0263.859] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.859] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0263.859] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7dbf0 [0263.859] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b640 [0263.860] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x250 [0263.860] GetLastError () returned 0x0 [0263.860] SetLastError (dwErrCode=0x0) [0263.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd709d0 [0263.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a00 [0263.860] RtlTryAcquireSRWLockExclusive () returned 0xd7e801 [0263.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d4a0 [0263.860] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8d4a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x254 [0263.861] RtlTryAcquireSRWLockExclusive () returned 0xbff501 [0263.861] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7dad0 [0263.861] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b3c0 [0263.861] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x258 [0263.861] GetLastError () returned 0x0 [0263.861] SetLastError (dwErrCode=0x0) [0263.861] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a90 [0263.861] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70b00 [0263.862] RtlTryAcquireSRWLockExclusive () returned 0xd7eb01 [0263.987] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d4a0 [0263.987] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8d4a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x268 [0263.988] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a401 [0263.989] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0263.989] timeGetTime () returned 0x14e7ded [0263.989] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xd93f80 [0263.989] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0263.989] SetEvent (hEvent=0x250) returned 1 [0263.995] ResetEvent (hEvent=0x238) returned 1 [0263.995] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d650 [0263.995] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f6b0 [0263.995] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x140) returned 0xd94960 [0263.995] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a60 [0263.995] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe70) returned 0xd94ab0 [0263.996] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f340 [0263.996] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fc00 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f3e0 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fcf0 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f660 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fac0 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fa70 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f4d0 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f750 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f7a0 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f7f0 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7efd0 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f430 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f020 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7f890 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f900 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a70 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d230 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a00 [0263.997] timeGetTime () returned 0x14e7df6 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d5f0 [0263.997] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a70 | out: hHeap=0xd20000) returned 1 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7da10 [0263.997] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b0) returned 0xd95930 [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d560 [0263.998] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x274 [0263.998] GetLastError () returned 0x0 [0263.998] SetLastError (dwErrCode=0x0) [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55750 [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55830 [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91e20 [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x230) returned 0xd95af0 [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d500 [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d530 [0263.998] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0263.998] ResetEvent (hEvent=0x23c) returned 1 [0263.998] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.998] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94420 [0263.998] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd94420, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x278 [0263.999] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0263.999] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a70 [0263.999] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1e8) returned 0xd95d30 [0264.000] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92060 [0264.000] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91be0 [0264.000] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0264.000] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.000] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd929e0 [0264.001] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x27c [0264.001] GetLastError () returned 0x0 [0264.001] SetLastError (dwErrCode=0x0) [0264.001] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x280 [0264.001] GetLastError () returned 0x0 [0264.001] SetLastError (dwErrCode=0x0) [0264.001] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd942e0 [0264.001] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95ff0 [0264.002] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961a0 [0264.002] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xd96730 [0264.002] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96230 [0264.002] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0264.002] RtlTryAcquireSRWLockExclusive () returned 0xd92701 [0264.002] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92820 [0264.002] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7aa10 | out: hHeap=0xd20000) returned 1 [0264.003] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.003] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0264.003] RtlTryAcquireSRWLockExclusive () returned 0xd91c01 [0264.003] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f070 [0264.003] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92820 | out: hHeap=0xd20000) returned 1 [0264.003] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f000 [0264.003] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x284 [0264.003] GetLastError () returned 0x0 [0264.004] SetLastError (dwErrCode=0x0) [0264.004] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91f60 [0264.004] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd926a0 [0264.004] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.004] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7f8e0 [0264.004] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd96c80 [0264.004] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x288 [0264.004] GetLastError () returned 0x0 [0264.004] SetLastError (dwErrCode=0x0) [0264.005] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0264.005] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6a740 [0264.005] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.005] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cf90 [0264.005] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94360 [0264.005] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96130 [0264.005] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd94440 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96150 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91fa0 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96030 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92420 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d590 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7eee0 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94800 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd945c0 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fa20 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96280 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd960b0 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96210 [0264.006] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91ce0 [0264.006] GetCurrentProcess () returned 0xffffffffffffffff [0264.006] GetCurrentProcess () returned 0xffffffffffffffff [0264.006] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x284, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff268, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbff268*=0x28c) returned 1 [0264.006] GetLastError () returned 0x0 [0264.006] SetLastError (dwErrCode=0x0) [0264.007] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fd40 [0264.007] RegisterWaitForSingleObject (in: phNewWaitObject=0xd2da10, hObject=0x28c, Callback=0x7ff61a055790, Context=0xd2d9e0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xd2da10*=0xd55d70) returned 1 [0264.008] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.008] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0264.008] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1d0) returned 0xd970f0 [0264.009] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SystemFunction036") returned 0x7ff842411a10 [0264.013] SystemFunction036 (in: RandomBuffer=0xd97100, RandomBufferLength=0x10 | out: RandomBuffer=0xd97100) returned 1 [0264.013] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6a7c0 [0264.014] GetCurrentThreadId () returned 0xff4 [0264.014] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92360 [0264.014] GetCurrentThreadId () returned 0xff4 [0264.014] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.014] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d050 [0264.014] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xd972d0 [0264.015] GetLastError () returned 0x0 [0264.015] SetLastError (dwErrCode=0x0) [0264.015] GetLastError () returned 0x0 [0264.015] SetLastError (dwErrCode=0x0) [0264.015] GetLastError () returned 0x0 [0264.015] SetLastError (dwErrCode=0x0) [0264.015] GetLastError () returned 0x0 [0264.015] SetLastError (dwErrCode=0x0) [0264.015] GetLastError () returned 0x0 [0264.015] SetLastError (dwErrCode=0x0) [0264.015] GetLastError () returned 0x0 [0264.015] SetLastError (dwErrCode=0x0) [0264.015] GetLastError () returned 0x0 [0264.015] SetLastError (dwErrCode=0x0) [0264.016] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91da0 [0264.016] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.016] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d260 [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.016] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.016] timeGetTime () returned 0x14e7e09 [0264.016] GetLastError () returned 0x0 [0264.016] SetLastError (dwErrCode=0x0) [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d5c0 [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] ReadFile (in: hFile=0x6a8, lpBuffer=0xbfec70, nNumberOfBytesToRead=0x100, lpNumberOfBytesRead=0xbfec6c, lpOverlapped=0x0 | out: lpBuffer=0xbfec70*, lpNumberOfBytesRead=0xbfec6c*=0x24, lpOverlapped=0x0) returned 1 [0264.017] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7fd90 [0264.017] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f) returned 0xd92460 [0264.017] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d680 [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.017] GetLastError () returned 0x0 [0264.017] SetLastError (dwErrCode=0x0) [0264.018] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d680 | out: hHeap=0xd20000) returned 1 [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92460 | out: hHeap=0xd20000) returned 1 [0264.018] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7fd90 | out: hHeap=0xd20000) returned 1 [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.018] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6abc0 [0264.018] GetLastError () returned 0x0 [0264.018] SetLastError (dwErrCode=0x0) [0264.018] GetCurrentThreadId () returned 0xff4 [0264.018] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bb01 [0264.019] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.019] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0264.019] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.019] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee14b01 [0264.019] SystemFunction036 (in: RandomBuffer=0x7ff61ee14bb0, RandomBufferLength=0x1000 | out: RandomBuffer=0x7ff61ee14bb0) returned 1 [0264.020] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.020] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d290 [0264.020] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94380 [0264.020] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.020] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.020] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d2f0 [0264.020] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.020] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0264.020] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7f110 [0264.020] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94760 [0264.021] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd920e0 [0264.021] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd948a0 [0264.021] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d680 [0264.021] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0264.021] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.021] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.021] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91c60 [0264.021] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cfc0 [0264.021] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.021] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.022] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6cff0 [0264.022] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bca0 [0264.022] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94360 | out: hHeap=0xd20000) returned 1 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.022] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b940 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6be50 [0264.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94380 | out: hHeap=0xd20000) returned 1 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c150 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91ca0 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c060 [0264.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd948a0 | out: hHeap=0xd20000) returned 1 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c120 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92460 [0264.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bfd0 [0264.023] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.024] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b8b0 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.024] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92b20 | out: hHeap=0xd20000) returned 1 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.024] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d260 | out: hHeap=0xd20000) returned 1 [0264.024] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7d01 [0264.024] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91da0 | out: hHeap=0xd20000) returned 1 [0264.025] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.025] GetCurrentThreadId () returned 0xff4 [0264.025] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd94200 [0264.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91fe0 [0264.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92220 [0264.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92b20 [0264.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xd558a0 [0264.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d260 [0264.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96200 [0264.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b5c0 [0264.026] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a301 [0264.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96070 [0264.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd927a0 [0264.026] GetCurrentThreadId () returned 0xff4 [0264.026] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b790 [0264.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x440) returned 0xd977c0 [0264.027] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.027] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.027] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c030 [0264.177] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.177] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b910 [0264.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7da70 [0264.177] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6be50 | out: hHeap=0xd20000) returned 1 [0264.177] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.177] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91d60 [0264.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b7c0 [0264.177] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.177] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.178] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.178] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd928a0 [0264.178] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7cf30 [0264.178] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c060 | out: hHeap=0xd20000) returned 1 [0264.178] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c1e0 [0264.178] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.178] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0264.178] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2de30 [0264.178] RtlTryAcquireSRWLockExclusive () returned 0xd2de01 [0264.178] RtlTryAcquireSRWLockExclusive () returned 0xd2de01 [0264.178] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.178] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6be50 [0264.179] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0264.179] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0264.179] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.179] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bf40 [0264.179] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.179] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.179] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.179] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bc70 [0264.179] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.180] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6be80 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.180] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd926e0 [0264.180] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b7f0 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.180] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92620 [0264.180] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6baf0 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.180] SystemFunction036 (in: RandomBuffer=0xbff0b0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff0b0) returned 1 [0264.180] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2d830 [0264.180] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.181] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.181] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.181] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c2a0 [0264.181] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.181] RtlTryAcquireSRWLockExclusive () returned 0xd2d901 [0264.181] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.181] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bb20 [0264.181] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962e0 [0264.181] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xd9f440 [0264.181] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961e0 [0264.181] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94700 [0264.181] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd945a0 [0264.182] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd709b0 | out: hHeap=0xd20000) returned 1 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd923e0 [0264.182] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94440 | out: hHeap=0xd20000) returned 1 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96050 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd6ddd0 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96240 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6aa40 [0264.182] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6beb0 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92320 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd927a0 [0264.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92260 [0264.182] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.183] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.183] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bb01 [0264.183] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7f2f0 [0264.183] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd947c0 [0264.183] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94540 [0264.183] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bb01 [0264.183] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.183] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0264.183] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.183] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95f80 [0264.183] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6adc0 [0264.184] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.184] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bc10 [0264.184] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2dbf0 [0264.184] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c870 | out: hHeap=0xd20000) returned 1 [0264.184] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96010 [0264.184] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6aac0 [0264.184] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.184] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b8e0 [0264.184] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd928e0 [0264.184] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd925e0 [0264.184] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.185] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.185] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.185] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fd80 [0264.185] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94420 [0264.186] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd946c0 [0264.186] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.186] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.186] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bbb0 | out: hHeap=0xd20000) returned 1 [0264.186] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b850 [0264.186] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0264.186] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.186] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd922e0 [0264.186] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91da0 [0264.186] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.186] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.187] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.187] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9ffb0 [0264.187] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd941e0 [0264.187] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94900 [0264.187] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.187] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.187] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7db30 | out: hHeap=0xd20000) returned 1 [0264.187] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c210 [0264.187] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0264.187] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bd30 [0264.187] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.188] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fdd0 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c1b0 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55ec0 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55f30 [0264.189] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55ec0 | out: hHeap=0xd20000) returned 1 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55ec0 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xd55fa0 [0264.189] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55ec0 | out: hHeap=0xd20000) returned 1 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xd55ec0 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b2c0 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda0800 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6abc0 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6ac40 [0264.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961b0 [0264.190] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd960a0 [0264.190] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ac40 | out: hHeap=0xd20000) returned 1 [0264.190] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6abc0 | out: hHeap=0xd20000) returned 1 [0264.190] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd947e0 [0264.190] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda05a0 [0264.190] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0e50 [0264.191] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8fa20 [0264.191] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fba0 [0264.191] RtlTryAcquireSRWLockExclusive () returned 0xd9fb01 [0264.191] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bfa0 [0264.191] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0320 [0264.191] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcb) returned 0xda2a20 [0264.192] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x17b) returned 0xda2b00 [0264.192] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2a20 | out: hHeap=0xd20000) returned 1 [0264.192] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda05a0 | out: hHeap=0xd20000) returned 1 [0264.192] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd96160 [0264.192] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.192] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd948e0 [0264.192] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.193] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd948e0 | out: hHeap=0xd20000) returned 1 [0264.193] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda2a20 [0264.193] GetCurrentThreadId () returned 0xff4 [0264.193] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.193] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0264.193] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96160 | out: hHeap=0xd20000) returned 1 [0264.193] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.193] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c180 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b970 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91e60 [0264.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bbb0 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.194] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd922a0 [0264.195] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c240 [0264.195] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.195] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0264.195] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2da70 [0264.195] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0264.195] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0264.195] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.195] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bca0 [0264.195] RtlTryAcquireSRWLockExclusive () returned 0xd2de01 [0264.195] RtlTryAcquireSRWLockExclusive () returned 0xd2df01 [0264.195] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bc40 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f5a0 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9f790 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcb) returned 0xda3d50 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd95f90 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95fa0 [0264.196] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd95f90 | out: hHeap=0xd20000) returned 1 [0264.196] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c300 [0264.196] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.196] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.197] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94480 | out: hHeap=0xd20000) returned 1 [0264.197] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c300 | out: hHeap=0xd20000) returned 1 [0264.197] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd94920 [0264.197] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xda3e30 [0264.197] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c2d0 [0264.197] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fe70 [0264.197] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1a3) returned 0xda3f00 [0264.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94920 | out: hHeap=0xd20000) returned 1 [0264.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3d50 | out: hHeap=0xd20000) returned 1 [0264.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f790 | out: hHeap=0xd20000) returned 1 [0264.198] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bc40 | out: hHeap=0xd20000) returned 1 [0264.198] RtlTryAcquireSRWLockExclusive () returned 0xd2df01 [0264.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94460 | out: hHeap=0xd20000) returned 1 [0264.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6be50 | out: hHeap=0xd20000) returned 1 [0264.198] RtlTryAcquireSRWLockExclusive () returned 0xd2de01 [0264.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94680 | out: hHeap=0xd20000) returned 1 [0264.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.199] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2de30 | out: hHeap=0xd20000) returned 1 [0264.199] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2def0 | out: hHeap=0xd20000) returned 1 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2ba01 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2ba01 [0264.199] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2ba01 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0264.200] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96110 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2ba01 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0xd2d901 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0xda0701 [0264.200] RtlTryAcquireSRWLockExclusive () returned 0xda0701 [0264.201] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd95fa0 | out: hHeap=0xd20000) returned 1 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2de30 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961d0 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962f0 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xda40b0 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96190 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd960e0 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fc90 [0264.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962d0 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b040 [0264.202] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c300 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd929a0 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91ee0 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92160 [0264.202] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.202] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.202] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fe20 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94640 [0264.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94680 [0264.202] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.203] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0264.203] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0264.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96100 [0264.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6ae40 [0264.203] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6be50 [0264.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961f0 [0264.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6acc0 [0264.204] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bc40 [0264.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92360 [0264.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd921a0 [0264.204] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.204] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.204] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda05a0 [0264.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94920 [0264.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd946e0 [0264.204] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b901 [0264.204] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0264.204] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bee0 | out: hHeap=0xd20000) returned 1 [0264.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b9d0 [0264.205] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0264.205] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92a20 [0264.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92aa0 [0264.205] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.205] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.206] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b801 [0264.207] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fce0 [0264.207] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd941a0 [0264.207] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94460 [0264.207] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b901 [0264.207] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0264.207] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7db30 | out: hHeap=0xd20000) returned 1 [0264.207] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bcd0 [0264.207] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0264.207] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c330 [0264.207] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.208] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.209] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fec0 [0264.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6bd00 [0264.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c7b0 [0264.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d290 [0264.209] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c7b0 | out: hHeap=0xd20000) returned 1 [0264.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d770 [0264.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d7d0 [0264.209] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d770 | out: hHeap=0xd20000) returned 1 [0264.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda5ed0 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda23c0 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6abc0 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6ac40 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96300 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96250 [0264.210] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ac40 | out: hHeap=0xd20000) returned 1 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd921e0 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95f90 [0264.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ca50 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96160 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xda63c0 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96120 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96260 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fab0 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96140 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6ac40 [0264.211] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c060 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd924a0 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd923a0 [0264.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92520 [0264.212] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.346] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.346] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b901 [0264.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0140 [0264.346] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd944e0 [0264.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94500 [0264.347] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0264.347] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0264.347] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0264.347] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962a0 [0264.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b0c0 [0264.347] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bee0 [0264.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962b0 [0264.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6ad40 [0264.347] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.347] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7c10 [0264.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd925a0 [0264.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92ae0 [0264.348] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.348] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.348] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0264.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0000 [0264.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94660 [0264.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46e70 [0264.348] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0264.349] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0264.349] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c000 | out: hHeap=0xd20000) returned 1 [0264.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7880 [0264.349] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0264.349] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7aa10 [0264.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda94d0 [0264.349] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.349] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.349] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0264.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda03c0 [0264.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8da00 [0264.350] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9920 [0264.350] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0264.350] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0264.350] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c570 | out: hHeap=0xd20000) returned 1 [0264.350] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7e50 [0264.350] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0264.350] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda76a0 [0264.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.350] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.350] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.350] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0264.351] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.351] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.351] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.351] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.351] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.351] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9f8d0 [0264.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7d60 [0264.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c5d0 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c7b0 [0264.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c5d0 | out: hHeap=0xd20000) returned 1 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d770 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cb70 [0264.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d770 | out: hHeap=0xd20000) returned 1 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2430 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6aec0 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda60e0 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6af40 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b140 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962c0 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95fa0 [0264.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b140 | out: hHeap=0xd20000) returned 1 [0264.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6af40 | out: hHeap=0xd20000) returned 1 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9c00 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9fc0 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8b10 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xda9d00 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9550 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8890 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9450 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2120 [0264.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7a30 [0264.353] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95fb0 [0264.353] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda88d0 [0264.353] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0264.353] RtlTryAcquireSRWLockExclusive () returned 0xd9f901 [0264.353] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda76d0 [0264.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e285c01 [0264.353] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.353] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95fc0 [0264.353] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd947e0 | out: hHeap=0xd20000) returned 1 [0264.353] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd960a0 | out: hHeap=0xd20000) returned 1 [0264.353] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd961b0 | out: hHeap=0xd20000) returned 1 [0264.353] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd962e0 | out: hHeap=0xd20000) returned 1 [0264.354] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b2c0 | out: hHeap=0xd20000) returned 1 [0264.354] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0800 | out: hHeap=0xd20000) returned 1 [0264.354] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd922e0 | out: hHeap=0xd20000) returned 1 [0264.354] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.354] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.354] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.354] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c210 | out: hHeap=0xd20000) returned 1 [0264.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.354] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bd30 | out: hHeap=0xd20000) returned 1 [0264.354] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.354] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.355] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9f880 [0264.355] GetCurrentThreadId () returned 0xff4 [0264.355] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b901 [0264.355] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7700 [0264.355] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xda2a20 [0264.355] SetEvent (hEvent=0x604) returned 1 [0264.355] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9ffb0 | out: hHeap=0xd20000) returned 1 [0264.355] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961b0 [0264.355] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91da0 | out: hHeap=0xd20000) returned 1 [0264.355] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd961b0 | out: hHeap=0xd20000) returned 1 [0264.355] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.355] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b8e0 | out: hHeap=0xd20000) returned 1 [0264.356] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.356] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd941e0 | out: hHeap=0xd20000) returned 1 [0264.356] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94900 | out: hHeap=0xd20000) returned 1 [0264.356] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6aac0 | out: hHeap=0xd20000) returned 1 [0264.356] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd928e0 | out: hHeap=0xd20000) returned 1 [0264.356] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.356] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.356] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.356] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b850 | out: hHeap=0xd20000) returned 1 [0264.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.356] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.357] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda05f0 [0264.357] GetCurrentThreadId () returned 0xff4 [0264.357] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b901 [0264.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fd80 | out: hHeap=0xd20000) returned 1 [0264.357] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962e0 [0264.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd925e0 | out: hHeap=0xd20000) returned 1 [0264.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd962e0 | out: hHeap=0xd20000) returned 1 [0264.357] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bc10 | out: hHeap=0xd20000) returned 1 [0264.357] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94420 | out: hHeap=0xd20000) returned 1 [0264.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd946c0 | out: hHeap=0xd20000) returned 1 [0264.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6adc0 | out: hHeap=0xd20000) returned 1 [0264.358] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92320 | out: hHeap=0xd20000) returned 1 [0264.358] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd927a0 | out: hHeap=0xd20000) returned 1 [0264.358] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.358] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.358] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.358] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bbe0 | out: hHeap=0xd20000) returned 1 [0264.358] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.358] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.358] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.358] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9ff10 [0264.358] GetCurrentThreadId () returned 0xff4 [0264.358] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b901 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7f2f0 | out: hHeap=0xd20000) returned 1 [0264.359] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd962e0 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92260 | out: hHeap=0xd20000) returned 1 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd962e0 | out: hHeap=0xd20000) returned 1 [0264.359] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6beb0 | out: hHeap=0xd20000) returned 1 [0264.359] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd947c0 | out: hHeap=0xd20000) returned 1 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94540 | out: hHeap=0xd20000) returned 1 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6aa40 | out: hHeap=0xd20000) returned 1 [0264.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ddd0 | out: hHeap=0xd20000) returned 1 [0264.359] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95fe0 [0264.359] RtlTryAcquireSRWLockExclusive () returned 0xd95f01 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2a0 | out: hHeap=0xd20000) returned 1 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd948a0 | out: hHeap=0xd20000) returned 1 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bf01 [0264.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bc70 | out: hHeap=0xd20000) returned 1 [0264.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7f0 | out: hHeap=0xd20000) returned 1 [0264.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd926e0 | out: hHeap=0xd20000) returned 1 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.360] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2ba01 [0264.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda77c0 | out: hHeap=0xd20000) returned 1 [0264.361] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0264.361] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0750 | out: hHeap=0xd20000) returned 1 [0264.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd97430 | out: hHeap=0xd20000) returned 1 [0264.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2d830 | out: hHeap=0xd20000) returned 1 [0264.361] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd960a0 [0264.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55ec0 | out: hHeap=0xd20000) returned 1 [0264.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd960a0 | out: hHeap=0xd20000) returned 1 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55fa0 | out: hHeap=0xd20000) returned 1 [0264.362] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd95fe0 | out: hHeap=0xd20000) returned 1 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96050 | out: hHeap=0xd20000) returned 1 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fdd0 | out: hHeap=0xd20000) returned 1 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd961e0 | out: hHeap=0xd20000) returned 1 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd55f30 | out: hHeap=0xd20000) returned 1 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c1b0 | out: hHeap=0xd20000) returned 1 [0264.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f440 | out: hHeap=0xd20000) returned 1 [0264.362] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.362] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.362] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.362] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7fa0 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda74f0 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9390 [0264.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda79d0 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9690 [0264.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7a00 [0264.363] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.364] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0264.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2d830 [0264.364] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.364] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.382] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.382] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7fd0 [0264.383] RtlTryAcquireSRWLockExclusive () returned 0xd2de01 [0264.383] RtlTryAcquireSRWLockExclusive () returned 0xd2df01 [0264.384] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda79a0 [0264.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7b20 [0264.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1b70 [0264.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f360 [0264.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0050 [0264.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcb) returned 0xda3d50 [0264.384] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7b20 | out: hHeap=0xd20000) returned 1 [0264.385] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd961b0 [0264.385] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.385] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9da0 [0264.385] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.385] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9da0 | out: hHeap=0xd20000) returned 1 [0264.385] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3c00 [0264.385] GetCurrentThreadId () returned 0xff4 [0264.385] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2bc01 [0264.385] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0264.385] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd961b0 | out: hHeap=0xd20000) returned 1 [0264.385] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9ffb0 [0264.385] GetCurrentThreadId () returned 0xff4 [0264.385] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.386] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.386] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.386] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7730 [0264.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xd2d8f0 [0264.386] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7da70 | out: hHeap=0xd20000) returned 1 [0264.386] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.386] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7d30 [0264.386] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.386] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9150 [0264.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdaaef0 [0264.387] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7cf30 | out: hHeap=0xd20000) returned 1 [0264.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7d00 [0264.387] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.387] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.387] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9210 [0264.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7be0 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0264.388] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0264.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdaabf0 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7820 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7a60 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.388] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a301 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f630 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95fe0 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x108) returned 0xd67d80 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961b0 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9f9c0 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fa10 [0264.389] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f9c0 | out: hHeap=0xd20000) returned 1 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7850 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fa60 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0500 [0264.389] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fa60 | out: hHeap=0xd20000) returned 1 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0410 [0264.389] RtlTryAcquireSRWLockExclusive () returned 0xda0401 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7e80 [0264.389] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0264.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7dc0 [0264.390] RtlTryAcquireSRWLockExclusive () returned 0xda2501 [0264.390] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda77f0 | out: hHeap=0xd20000) returned 1 [0264.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9110 [0264.390] GetCurrentThreadId () returned 0xff4 [0264.390] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.390] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.390] GetCurrentThreadId () returned 0xff4 [0264.390] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2be01 [0264.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8030 [0264.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x440) returned 0xdac070 [0264.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0550 [0264.390] GetCurrentThreadId () returned 0xff4 [0264.391] timeGetTime () returned 0x14e7f7f [0264.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8fab0 [0264.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd960a0 [0264.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d8f0 [0264.391] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0264.391] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a301 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7d90 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9f60 [0264.392] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a301 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8c50 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8a10 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda99a0 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8f90 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda01e0 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9490 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda91d0 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9960 [0264.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9410 [0264.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0640 [0264.393] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda93d0 [0264.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9510 [0264.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9c40 [0264.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7df0 [0264.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0230 [0264.393] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.393] GetCurrentThreadId () returned 0xff4 [0264.393] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a301 [0264.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1) returned 0xd961e0 [0264.394] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a601 [0264.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7550 [0264.394] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0264.394] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0264.394] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0264.394] timeGetTime () returned 0x14e7f83 [0264.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8bd0 [0264.394] GetCurrentThreadId () returned 0xff4 [0264.394] timeGetTime () returned 0x14e7f83 [0264.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x110) returned 0xd2f020 [0264.394] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8fab0 | out: hHeap=0xd20000) returned 1 [0264.395] timeGetTime () returned 0x14e7f83 [0264.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac700 [0264.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac520 [0264.395] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.395] timeGetTime () returned 0x14e7f84 [0264.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96010 | out: hHeap=0xd20000) returned 1 [0264.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f880 | out: hHeap=0xd20000) returned 1 [0264.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd95f80 | out: hHeap=0xd20000) returned 1 [0264.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda05f0 | out: hHeap=0xd20000) returned 1 [0264.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96240 | out: hHeap=0xd20000) returned 1 [0264.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9ff10 | out: hHeap=0xd20000) returned 1 [0264.395] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0264.395] timeGetTime () returned 0x14e7f84 [0264.395] timeGetTime () returned 0x14e7f84 [0264.395] timeGetTime () returned 0x14e7f84 [0264.395] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x3a93) returned 0x0 [0264.395] timeGetTime () returned 0x14e9307 [0264.395] timeGetTime () returned 0x14e9307 [0264.395] timeGetTime () returned 0x14e9307 [0264.395] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x2710) returned 0x0 [0266.022] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0266.023] timeGetTime () returned 0x14e9962 [0266.023] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0266.023] timeGetTime () returned 0x14e9962 [0266.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xda3940 [0266.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b10 [0266.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ce0 [0266.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafce0 [0266.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb19c0 [0266.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c10 [0266.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdb2d30 [0266.024] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1af0 [0266.024] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1aa0 [0266.024] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf510 [0266.024] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a00 [0266.024] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdaeba0 [0266.024] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.024] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda87b0 [0266.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0d30 [0266.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0e30 [0266.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb09f0 [0266.025] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.025] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.025] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b901 [0266.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf9c0 [0266.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ae0 [0266.025] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9b00 [0266.025] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0266.025] RtlTryAcquireSRWLockExclusive () returned 0xdab601 [0266.025] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0266.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d10 [0266.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad7a0 [0266.026] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda87e0 [0266.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b90 [0266.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae6a0 [0266.026] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.026] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8120 [0266.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0cf0 [0266.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0e70 [0266.027] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.027] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.027] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0266.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf8d0 [0266.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9b60 [0266.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9b80 [0266.027] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b701 [0266.027] RtlTryAcquireSRWLockExclusive () returned 0xdab601 [0266.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8420 | out: hHeap=0xd20000) returned 1 [0266.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8420 [0266.027] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0266.027] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8150 [0266.028] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.028] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1030 [0266.028] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb07b0 [0266.028] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.028] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.028] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b601 [0266.028] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf470 [0266.028] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ba0 [0266.028] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9bc0 [0266.028] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2b701 [0266.028] RtlTryAcquireSRWLockExclusive () returned 0xdab601 [0266.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7cdb0 | out: hHeap=0xd20000) returned 1 [0266.029] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8180 [0266.029] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0266.029] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.029] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.029] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0266.029] RtlTryAcquireSRWLockExclusive () returned 0xdab601 [0266.029] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.029] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.030] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.030] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.030] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafc90 [0266.030] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda73d0 [0266.030] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c750 [0266.030] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d0b0 [0266.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c750 | out: hHeap=0xd20000) returned 1 [0266.030] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1b00 [0266.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1400 [0266.031] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1b00 | out: hHeap=0xd20000) returned 1 [0266.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda5cc0 [0266.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda12b0 [0266.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad620 [0266.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad3a0 [0266.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1cd0 [0266.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b30 [0266.031] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad3a0 | out: hHeap=0xd20000) returned 1 [0266.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb0ab0 [0266.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94420 [0266.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0fb0 [0266.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1230 [0266.032] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d950 | out: hHeap=0xd20000) returned 1 [0266.033] timeGetTime () returned 0x14e996c [0266.033] timeGetTime () returned 0x14e996c [0266.033] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x20ab) returned 0x0 [0275.787] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0275.787] timeGetTime () returned 0x14ee031 [0275.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda71f0 [0275.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xdb5bb0 [0275.788] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0275.788] timeGetTime () returned 0x14ee031 [0275.788] RtlTryAcquireSRWLockExclusive () returned 0xdb1201 [0275.788] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd942e0 | out: hHeap=0xd20000) returned 1 [0275.788] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb12b0 | out: hHeap=0xd20000) returned 1 [0275.788] timeGetTime () returned 0x14ee032 [0275.788] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd95ff0 | out: hHeap=0xd20000) returned 1 [0275.788] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0550 | out: hHeap=0xd20000) returned 1 [0275.788] timeGetTime () returned 0x14ee032 [0275.788] timeGetTime () returned 0x14ee032 [0275.788] timeGetTime () returned 0x14ee032 [0275.788] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x8c711) returned 0x102 [0285.855] timeGetTime () returned 0x157ce94 [0285.855] timeGetTime () returned 0x157ce94 [0285.855] timeGetTime () returned 0x157ce94 [0285.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd550 [0285.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab90 [0285.856] GetCurrentThreadId () returned 0xff4 [0285.856] timeGetTime () returned 0x157ce96 [0285.856] timeGetTime () returned 0x157ce96 [0285.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb090 [0285.856] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.857] RtlTryAcquireSRWLockExclusive () returned 0x7451fcf461d48501 [0285.857] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0285.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9ef0 [0285.857] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0285.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdeb110 [0285.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaf90 [0285.857] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0285.858] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefd00 [0285.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab10 [0285.860] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeab10 | out: hHeap=0xd20000) returned 1 [0285.861] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb090 | out: hHeap=0xd20000) returned 1 [0285.861] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0285.861] timeGetTime () returned 0x157ce9b [0285.861] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0285.861] timeGetTime () returned 0x157ce9b [0285.861] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6e0 | out: hHeap=0xd20000) returned 1 [0285.861] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8bd0 | out: hHeap=0xd20000) returned 1 [0285.862] timeGetTime () returned 0x157ce9b [0285.862] timeGetTime () returned 0x157ce9b [0285.862] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaad0 [0285.862] timeGetTime () returned 0x157ce9c [0285.862] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0285.862] timeGetTime () returned 0x157ce9c [0285.862] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaad0 | out: hHeap=0xd20000) returned 1 [0285.863] timeGetTime () returned 0x157ce9d [0285.863] timeGetTime () returned 0x157ce9d [0285.863] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bb) returned 0x0 [0288.214] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0288.214] timeGetTime () returned 0x160ff86 [0288.214] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0288.214] timeGetTime () returned 0x160ff86 [0288.214] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.214] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.215] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe055a0 | out: hHeap=0xd20000) returned 1 [0288.215] timeGetTime () returned 0x160ff86 [0288.215] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac600 [0288.215] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d400 [0288.215] GetCurrentThreadId () returned 0xff4 [0288.215] timeGetTime () returned 0x160ff87 [0288.215] timeGetTime () returned 0x160ff87 [0288.215] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.215] timeGetTime () returned 0x160ff87 [0288.215] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.216] timeGetTime () returned 0x160ff87 [0288.216] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd550 | out: hHeap=0xd20000) returned 1 [0288.216] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeab90 | out: hHeap=0xd20000) returned 1 [0288.216] timeGetTime () returned 0x160ff88 [0288.216] timeGetTime () returned 0x160ff88 [0288.216] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d8c0 [0288.216] timeGetTime () returned 0x160ff88 [0288.216] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0288.216] timeGetTime () returned 0x160ff88 [0288.216] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0d8c0 | out: hHeap=0xd20000) returned 1 [0288.217] timeGetTime () returned 0x160ff88 [0288.217] timeGetTime () returned 0x160ff88 [0288.217] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bf) returned 0x0 [0288.263] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a101 [0288.263] timeGetTime () returned 0x16a2774 [0288.263] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a001 [0288.263] timeGetTime () returned 0x16a2774 [0288.263] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.263] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.263] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05050 | out: hHeap=0xd20000) returned 1 [0288.263] timeGetTime () returned 0x16a2775 [0288.264] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6e0 [0288.264] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d540 [0288.264] GetCurrentThreadId () returned 0xff4 [0288.264] timeGetTime () returned 0x16a2775 [0288.264] timeGetTime () returned 0x16a2776 [0288.264] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.264] timeGetTime () returned 0x16a2776 [0288.264] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.264] timeGetTime () returned 0x16a2776 [0288.264] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac600 | out: hHeap=0xd20000) returned 1 [0288.265] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0d400 | out: hHeap=0xd20000) returned 1 [0288.265] timeGetTime () returned 0x16a2776 [0288.265] timeGetTime () returned 0x16a2776 [0288.265] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0dcc0 [0288.265] timeGetTime () returned 0x16a2776 [0288.265] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0288.265] timeGetTime () returned 0x16a2776 [0288.265] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0dcc0 | out: hHeap=0xd20000) returned 1 [0288.265] timeGetTime () returned 0x16a2777 [0288.265] timeGetTime () returned 0x16a2777 [0288.265] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bf) returned 0x102 [0298.410] timeGetTime () returned 0x17376d6 [0298.410] timeGetTime () returned 0x17376d6 [0298.410] timeGetTime () returned 0x17376d6 [0298.410] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e620 [0298.410] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0de00 [0298.411] GetCurrentThreadId () returned 0xff4 [0298.411] timeGetTime () returned 0x17376d7 [0298.411] timeGetTime () returned 0x17376d7 [0298.411] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0298.411] timeGetTime () returned 0x17376d7 [0298.411] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0298.411] timeGetTime () returned 0x17376d7 [0298.411] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6e0 | out: hHeap=0xd20000) returned 1 [0298.411] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0d540 | out: hHeap=0xd20000) returned 1 [0298.411] timeGetTime () returned 0x17376d7 [0298.412] timeGetTime () returned 0x17376d7 [0298.412] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d640 [0298.412] timeGetTime () returned 0x17376d8 [0298.412] RtlTryAcquireSRWLockExclusive () returned 0xd167a6f2a201 [0298.412] timeGetTime () returned 0x17376d8 [0298.412] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0d640 | out: hHeap=0xd20000) returned 1 [0298.412] timeGetTime () returned 0x17376d8 [0298.412] timeGetTime () returned 0x17376d8 [0298.412] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927c0) Thread: id = 161 os_tid = 0x1288 Thread: id = 162 os_tid = 0x1280 Thread: id = 173 os_tid = 0x74c [0263.823] GetLastError () returned 0x57 [0263.824] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0263.824] LdrpDispatchUserCallTarget () returned 0x0 [0263.824] LdrpDispatchUserCallTarget () returned 0x1 [0263.824] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd7c280 [0263.824] LdrpDispatchUserCallTarget () returned 0x1 [0263.825] SetLastError (dwErrCode=0x57) [0263.825] GetLastError () returned 0x57 [0263.825] LdrpDispatchUserCallTarget () returned 0x0 [0263.825] LdrpDispatchUserCallTarget () returned 0x1 [0263.825] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd83bb0 [0263.825] LdrpDispatchUserCallTarget () returned 0x1 [0263.825] SetLastError (dwErrCode=0x57) [0263.826] GetCurrentThreadId () returned 0x74c [0263.826] RtlTryAcquireSRWLockExclusive () returned 0x701 [0263.826] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d9a0 [0263.826] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6db50 [0263.826] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xd83f80 [0263.827] IsDebuggerPresent () returned 0 [0263.827] ResetEvent (hEvent=0x228) returned 1 [0263.827] GetQueuedCompletionStatus (CompletionPort=0x224, lpNumberOfBytesTransferred=0x52bfeac, lpCompletionKey=0x52bfea0, lpOverlapped=0x52bfe98, dwMilliseconds=0xffffffff) Thread: id = 174 os_tid = 0x5e0 [0263.975] GetLastError () returned 0x57 [0263.975] LdrpDispatchUserCallTarget () returned 0x0 [0263.975] LdrpDispatchUserCallTarget () returned 0x1 [0263.975] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8fd80 [0263.975] LdrpDispatchUserCallTarget () returned 0x1 [0263.975] SetLastError (dwErrCode=0x57) [0263.975] GetLastError () returned 0x57 [0263.975] LdrpDispatchUserCallTarget () returned 0x0 [0263.975] LdrpDispatchUserCallTarget () returned 0x1 [0263.975] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd8ffc0 [0263.975] LdrpDispatchUserCallTarget () returned 0x1 [0263.975] SetLastError (dwErrCode=0x57) [0263.975] GetCurrentProcess () returned 0xffffffffffffffff [0263.975] GetCurrentThread () returned 0xfffffffffffffffe [0263.975] GetCurrentProcess () returned 0xffffffffffffffff [0263.975] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x5abff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x5abff10*=0x25c) returned 1 [0263.976] GetLastError () returned 0x57 [0263.976] SetLastError (dwErrCode=0x57) [0263.976] GetCurrentThreadId () returned 0x5e0 [0263.976] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6af01 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd79f10 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a7d0 [0263.976] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8d2c0 | out: hHeap=0xd20000) returned 1 [0263.976] GetCurrentThreadId () returned 0x5e0 [0263.976] SetEvent (hEvent=0x240) returned 1 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d2f0 [0263.976] GetCurrentThreadId () returned 0x5e0 [0263.976] RtlTryAcquireSRWLockExclusive () returned 0x501 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d920 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d320 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f840 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d170 [0263.976] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xd90390 [0263.978] IsDebuggerPresent () returned 0 [0263.978] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d2f0 | out: hHeap=0xd20000) returned 1 [0263.978] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d470 [0263.978] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x260 [0263.978] GetLastError () returned 0x0 [0263.978] SetLastError (dwErrCode=0x0) [0263.978] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cde0 | out: hHeap=0xd20000) returned 1 [0263.978] GetCurrentThreadId () returned 0x5e0 [0263.978] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd709e0 [0263.978] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1) returned 0xd70a10 [0263.978] RtlTryAcquireSRWLockExclusive () returned 0xd70a01 [0263.978] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8da40 [0263.978] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6ad01 [0263.978] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6cde0 [0263.978] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a20 [0263.979] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0263.979] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a810 [0263.979] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a30 [0263.979] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a890 [0263.979] GetCurrentThreadId () returned 0x5e0 [0263.979] timeGetTime () returned 0x14e7de4 [0263.979] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.980] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.980] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.980] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.980] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8fc60 [0263.980] timeGetTime () returned 0x14e7de5 [0263.980] RtlTryAcquireSRWLockExclusive () returned 0x5ed9be301 [0263.980] SetEvent (hEvent=0x244) returned 1 [0263.980] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70b30 [0263.980] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a40 [0263.980] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a50 [0263.981] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.981] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.981] timeGetTime () returned 0x14e7de5 [0263.981] timeGetTime () returned 0x14e7de6 [0263.981] timeGetTime () returned 0x14e7de6 [0263.981] WaitForSingleObject (hHandle=0x260, dwMilliseconds=0x36041e) returned 0x102 [0274.149] timeGetTime () returned 0x18482ab [0274.149] timeGetTime () returned 0x18482ab [0274.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda74f0 [0274.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xda0750 [0274.149] timeGetTime () returned 0x18482ac [0274.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d20 [0274.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xfa0) returned 0xdb4410 [0274.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1cf0 [0274.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb12f0 [0274.150] GetCurrentThreadId () returned 0x5e0 [0274.150] timeGetTime () returned 0x18482ad [0274.150] timeGetTime () returned 0x18482ad [0274.151] SystemFunction036 (in: RandomBuffer=0x5abf7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5abf7c0) returned 1 [0274.151] timeGetTime () returned 0x18482ae [0274.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaffb0 [0274.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd97710 [0274.151] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0274.151] timeGetTime () returned 0x18482ae [0274.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xda3d50 [0274.151] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a001 [0274.151] SetEvent (hEvent=0x258) returned 1 [0274.155] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3d50 | out: hHeap=0xd20000) returned 1 [0274.155] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd97710 | out: hHeap=0xd20000) returned 1 [0274.155] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a30 | out: hHeap=0xd20000) returned 1 [0274.155] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7a890 | out: hHeap=0xd20000) returned 1 [0274.155] timeGetTime () returned 0x18482b2 [0274.156] timeGetTime () returned 0x18482b2 [0274.156] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0f70 [0274.156] timeGetTime () returned 0x18482b2 [0274.156] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a801 [0274.156] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb0f70 | out: hHeap=0xd20000) returned 1 [0274.156] timeGetTime () returned 0x18482b3 [0274.156] timeGetTime () returned 0x18482b3 [0274.156] WaitForSingleObject (hHandle=0x260, dwMilliseconds=0x36041b) returned 0x0 [0278.709] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a701 [0278.709] timeGetTime () returned 0x1ba7186 [0278.709] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a701 [0278.709] timeGetTime () returned 0x1ba7186 [0278.709] timeGetTime () returned 0x1ba7186 [0278.709] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x110) returned 0xd2ae40 [0278.710] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8fc60 | out: hHeap=0xd20000) returned 1 [0278.710] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdab070 | out: hHeap=0xd20000) returned 1 [0278.710] timeGetTime () returned 0x1ba7187 [0278.710] timeGetTime () returned 0x1ba7187 [0278.710] RtlTryAcquireSRWLockExclusive () returned 0x5abf801 [0278.710] timeGetTime () returned 0x1ba7187 [0278.710] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc240 | out: hHeap=0xd20000) returned 1 [0278.710] timeGetTime () returned 0x1ba7188 [0278.710] timeGetTime () returned 0x1ba7188 [0278.710] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc400 [0278.710] timeGetTime () returned 0x1ba7188 [0278.710] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a801 [0278.710] timeGetTime () returned 0x1ba7188 [0278.710] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc400 | out: hHeap=0xd20000) returned 1 [0278.710] timeGetTime () returned 0x1ba7188 [0278.710] timeGetTime () returned 0x1ba7188 [0278.710] WaitForSingleObject (hHandle=0x260, dwMilliseconds=0x1545) returned 0x102 [0288.877] timeGetTime () returned 0x1baae83 [0288.877] timeGetTime () returned 0x1baae83 [0288.877] timeGetTime () returned 0x1baae83 [0288.877] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e6d0 [0288.878] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d8c0 [0288.878] GetCurrentThreadId () returned 0x5e0 [0288.878] timeGetTime () returned 0x1baae84 [0288.878] timeGetTime () returned 0x1baae84 [0288.878] SystemFunction036 (in: RandomBuffer=0x5abf7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5abf7c0) returned 1 [0288.878] timeGetTime () returned 0x1baae84 [0288.878] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe051e0 [0288.879] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba270 [0288.879] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0288.879] timeGetTime () returned 0x1baae85 [0288.879] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xdbb680 [0288.879] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a001 [0288.879] RtlTryAcquireSRWLockExclusive () returned 0xd94401 [0288.879] SetEvent (hEvent=0x258) returned 1 [0288.881] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbb680 | out: hHeap=0xd20000) returned 1 [0288.881] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba270 | out: hHeap=0xd20000) returned 1 [0288.881] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1cf0 | out: hHeap=0xd20000) returned 1 [0288.882] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb12f0 | out: hHeap=0xd20000) returned 1 [0288.882] timeGetTime () returned 0x1baae88 [0288.882] timeGetTime () returned 0x1baae88 [0288.882] WaitForSingleObject (hHandle=0x260, dwMilliseconds=0x36041c) returned 0x102 [0298.978] timeGetTime () returned 0x1f0da13 [0298.979] timeGetTime () returned 0x1f0da13 [0298.979] timeGetTime () returned 0x1f0da13 [0298.979] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e850 [0298.979] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d400 [0298.980] GetCurrentThreadId () returned 0x5e0 [0298.980] timeGetTime () returned 0x1f0da15 [0298.980] timeGetTime () returned 0x1f0da15 [0298.980] SystemFunction036 (in: RandomBuffer=0x5abf7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x5abf7c0) returned 1 [0298.980] timeGetTime () returned 0x1f0da15 [0298.980] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05050 [0298.980] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba590 [0298.981] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0298.981] timeGetTime () returned 0x1f0da15 [0298.981] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xdbb2e0 [0298.981] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a001 [0298.981] RtlTryAcquireSRWLockExclusive () returned 0xd6b701 [0298.981] SetEvent (hEvent=0x250) returned 1 [0298.984] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbb2e0 | out: hHeap=0xd20000) returned 1 [0298.984] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba590 | out: hHeap=0xd20000) returned 1 [0298.984] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0e6d0 | out: hHeap=0xd20000) returned 1 [0298.984] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0d8c0 | out: hHeap=0xd20000) returned 1 [0298.984] timeGetTime () returned 0x1f0da19 [0298.984] timeGetTime () returned 0x1f0da19 [0298.984] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0de40 [0298.985] timeGetTime () returned 0x1f0da19 [0298.985] RtlTryAcquireSRWLockExclusive () returned 0xd167a3e6a801 [0298.985] timeGetTime () returned 0x1f0da19 [0298.985] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0de40 | out: hHeap=0xd20000) returned 1 [0298.985] timeGetTime () returned 0x1f0da1a [0298.985] timeGetTime () returned 0x1f0da1a [0298.985] WaitForSingleObject (hHandle=0x260, dwMilliseconds=0x36041c) Thread: id = 175 os_tid = 0x93c [0263.981] GetLastError () returned 0x57 [0263.981] LdrpDispatchUserCallTarget () returned 0x0 [0263.981] LdrpDispatchUserCallTarget () returned 0x1 [0263.981] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8fe10 [0263.982] LdrpDispatchUserCallTarget () returned 0x1 [0263.982] SetLastError (dwErrCode=0x57) [0263.982] GetLastError () returned 0x57 [0263.982] LdrpDispatchUserCallTarget () returned 0x0 [0263.982] LdrpDispatchUserCallTarget () returned 0x1 [0263.982] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd917c0 [0263.982] LdrpDispatchUserCallTarget () returned 0x1 [0263.982] SetLastError (dwErrCode=0x57) [0263.982] GetCurrentProcess () returned 0xffffffffffffffff [0263.982] GetCurrentThread () returned 0xfffffffffffffffe [0263.982] GetCurrentProcess () returned 0xffffffffffffffff [0263.985] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x62bff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x62bff10*=0x264) returned 1 [0263.985] GetLastError () returned 0x57 [0263.985] SetLastError (dwErrCode=0x57) [0263.985] GetCurrentThreadId () returned 0x93c [0263.985] RtlTryAcquireSRWLockExclusive () returned 0xd167a066af01 [0263.985] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92a60 [0263.985] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91de0 [0263.985] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8d4a0 | out: hHeap=0xd20000) returned 1 [0263.985] GetLastError () returned 0x57 [0263.985] LdrpDispatchUserCallTarget () returned 0x0 [0263.985] LdrpDispatchUserCallTarget () returned 0x1 [0263.985] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xd92ba0 [0263.985] LdrpDispatchUserCallTarget () returned 0x1 [0263.985] SetLastError (dwErrCode=0x57) [0263.985] GetLastError () returned 0x57 [0263.986] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0263.986] SetLastError (dwErrCode=0x57) [0263.986] GetLastError () returned 0x57 [0263.986] SetLastError (dwErrCode=0x0) [0263.986] GetLastError () returned 0x0 [0263.986] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0263.986] SetLastError (dwErrCode=0x0) [0263.986] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd923a0 [0263.986] SetLastError (dwErrCode=0x57) [0263.986] GetLastError () returned 0x57 [0263.986] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0263.986] SetLastError (dwErrCode=0x57) [0263.986] GetCurrentThreadId () returned 0x93c [0263.986] RtlTryAcquireSRWLockExclusive () returned 0x901 [0263.986] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd8d320 [0263.986] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d200 [0263.986] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f610 [0263.986] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d1d0 [0263.986] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xd92f70 [0263.987] IsDebuggerPresent () returned 0 [0263.987] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd923a0 | out: hHeap=0xd20000) returned 1 [0263.987] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.987] timeGetTime () returned 0x14e7dec [0263.987] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x0 [0263.989] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.989] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0263.989] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c450 [0263.990] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b540 [0263.990] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x26c [0263.990] GetLastError () returned 0x0 [0263.990] SetLastError (dwErrCode=0x0) [0263.990] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd47090 [0263.990] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd709d0 | out: hHeap=0xd20000) returned 1 [0263.990] RtlTryAcquireSRWLockExclusive () returned 0xd7e801 [0263.990] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd46e70 [0263.990] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd46e70, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x270 [0263.991] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0263.991] RtlTryAcquireSRWLockExclusive () returned 0xd6b501 [0263.991] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0263.991] timeGetTime () returned 0x14ed7c8 [0263.991] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.991] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.991] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.992] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.992] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0263.992] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.992] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91f20 [0263.992] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92860 [0263.992] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xd7fe00 [0263.992] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd709d0 [0263.992] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d890 [0263.992] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ddd0 | out: hHeap=0xd20000) returned 1 [0263.992] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd66290 | out: hHeap=0xd20000) returned 1 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0xd86c01 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0xd167a066ab01 [0263.993] RtlWakeConditionVariable () returned 0x0 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0x62bfb01 [0263.993] ResetEvent (hEvent=0x250) returned 1 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0x1 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0xd6b501 [0263.993] RtlTryAcquireSRWLockExclusive () returned 0xd167a066ab01 [0263.993] timeGetTime () returned 0x14ed7ca [0263.993] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94580 [0263.993] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a00 | out: hHeap=0xd20000) returned 1 [0263.993] RtlWakeAllConditionVariable () returned 0xd7e800 [0263.994] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0263.994] timeGetTime () returned 0x14ed7ca [0263.994] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x102 [0274.199] timeGetTime () returned 0x14f5980 [0274.199] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.199] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0274.199] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0274.200] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0274.200] timeGetTime () returned 0x14f5980 [0274.200] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x0 [0278.437] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.438] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0278.438] RtlTryAcquireSRWLockExclusive () returned 0xd6b501 [0278.438] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.438] timeGetTime () returned 0x14feaf6 [0278.438] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb0cb0 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x110) returned 0xd2f140 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d50 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f3f0 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d60 [0278.439] GetSystemDirectoryW (in: lpBuffer=0x62bf4e0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd925e0 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91ca0 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0bb0 [0278.439] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91ca0 | out: hHeap=0xd20000) returned 1 [0278.439] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd925e0 | out: hHeap=0xd20000) returned 1 [0278.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xda3b50 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7be0 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b80 [0278.440] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.440] RtlTryAcquireSRWLockExclusive () returned 0xae878644ed6dba01 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6ef0 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c) returned 0xda6c20 [0278.440] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a301 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb62d0 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf920 [0278.440] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd91ca0 [0278.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd920e0 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6790 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd925e0 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb65f0 [0278.441] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a001 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7280 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd922a0 [0278.441] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x10, phkResult=0x62bf180 | out: phkResult=0x62bf180*=0x300) returned 0x0 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91d60 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdacea0 [0278.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb19e0 [0278.441] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x304 [0278.441] GetLastError () returned 0x0 [0278.441] SetLastError (dwErrCode=0x0) [0278.442] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegNotifyChangeKeyValue") returned 0x7ff845a87ff0 [0278.442] RegNotifyChangeKeyValue (hKey=0x300, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x304, fAsynchronous=1) returned 0x0 [0278.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf380 [0278.443] RegisterWaitForSingleObject (in: phNewWaitObject=0xdacee0, hObject=0x304, Callback=0x7ff61a055790, Context=0xdaceb0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xdacee0*=0xda0d70) returned 1 [0278.443] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x10, phkResult=0x62bf180 | out: phkResult=0x62bf180*=0x30c) returned 0x0 [0278.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92260 [0278.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae820 [0278.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1bf0 [0278.443] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x310 [0278.443] GetLastError () returned 0x0 [0278.444] SetLastError (dwErrCode=0x0) [0278.444] RegNotifyChangeKeyValue (hKey=0x30c, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x310, fAsynchronous=1) returned 0x0 [0278.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf740 [0278.444] RegisterWaitForSingleObject (in: phNewWaitObject=0xdae860, hObject=0x310, Callback=0x7ff61a055790, Context=0xdae830, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xdae860*=0xda2350) returned 1 [0278.444] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x10, phkResult=0x62bf180 | out: phkResult=0x62bf180*=0x318) returned 0x0 [0278.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd927a0 [0278.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdadba0 [0278.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c00 [0278.444] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0278.444] GetLastError () returned 0x0 [0278.444] SetLastError (dwErrCode=0x0) [0278.444] RegNotifyChangeKeyValue (hKey=0x318, bWatchSubtree=1, dwNotifyFilter=0xf, hEvent=0x31c, fAsynchronous=1) returned 0x0 [0278.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf6f0 [0278.444] RegisterWaitForSingleObject (in: phNewWaitObject=0xdadbe0, hObject=0x31c, Callback=0x7ff61a055790, Context=0xdadbb0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xdadbe0*=0xda17f0) returned 1 [0278.444] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x10, phkResult=0x62bf180 | out: phkResult=0x62bf180*=0x0) returned 0x2 [0278.445] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd922e0 [0278.447] GetSystemDirectoryW (in: lpBuffer=0x62bf240, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0278.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91da0 [0278.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8e10 [0278.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0278.447] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8e10 | out: hHeap=0xd20000) returned 1 [0278.447] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91da0 | out: hHeap=0xd20000) returned 1 [0278.448] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cab0 [0278.448] timeGetTime () returned 0x14feb00 [0278.448] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.448] RtlTryAcquireSRWLockExclusive () returned 0x62bee01 [0278.448] timeGetTime () returned 0x14feb00 [0278.448] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), fInfoLevelId=0x0, lpFileInformation=0x62befe0 | out: lpFileInformation=0x62befe0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea9d72, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x98fff1d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x98fff1d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338)) returned 1 [0278.448] GetLastError () returned 0x0 [0278.448] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.449] SetLastError (dwErrCode=0x0) [0278.449] GetLastError () returned 0x0 [0278.449] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.449] SetLastError (dwErrCode=0x0) [0278.449] GetLastError () returned 0x0 [0278.449] SetLastError (dwErrCode=0x0) [0278.449] SetLastError (dwErrCode=0x0) [0278.449] GetLastError () returned 0x0 [0278.449] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.449] SetLastError (dwErrCode=0x0) [0278.449] timeGetTime () returned 0x14feb01 [0278.449] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x62bf028 | out: lpSystemTimeAsFileTime=0x62bf028*(dwLowDateTime=0x807f5146, dwHighDateTime=0x1d72645)) [0278.449] timeGetTime () returned 0x14feb01 [0278.450] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c570 [0278.450] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc\\hosts", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0xffffffffffffffff [0278.450] GetLastError () returned 0x10b [0278.450] GetLastError () returned 0x10b [0278.450] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.450] SetLastError (dwErrCode=0x10b) [0278.450] GetLastError () returned 0x10b [0278.450] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.450] SetLastError (dwErrCode=0x10b) [0278.450] GetLastError () returned 0x10b [0278.450] SetLastError (dwErrCode=0x0) [0278.450] SetLastError (dwErrCode=0x10b) [0278.450] GetLastError () returned 0x10b [0278.450] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.450] SetLastError (dwErrCode=0x10b) [0278.450] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c930 [0278.451] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb67d0 [0278.451] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c690 [0278.451] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c690 | out: hHeap=0xd20000) returned 1 [0278.451] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0x324 [0278.451] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\drivers\\etc" (normalized: "c:\\windows\\system32\\drivers\\etc")) returned 0x10 [0278.451] GetLastError () returned 0x0 [0278.452] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] GetLastError () returned 0x0 [0278.452] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] GetLastError () returned 0x0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] SetLastError (dwErrCode=0x0) [0278.452] GetLastError () returned 0x0 [0278.452] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] GetLastError () returned 0x0 [0278.452] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] GetLastError () returned 0x0 [0278.452] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] GetLastError () returned 0x0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] SetLastError (dwErrCode=0x0) [0278.452] GetLastError () returned 0x0 [0278.452] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.452] SetLastError (dwErrCode=0x0) [0278.452] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf100 [0278.453] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f5a0 [0278.453] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf100 | out: hHeap=0xd20000) returned 1 [0278.453] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c570 | out: hHeap=0xd20000) returned 1 [0278.453] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c930 | out: hHeap=0xd20000) returned 1 [0278.453] FindFirstChangeNotificationW (lpPathName="C:\\Windows\\system32\\drivers\\etc\\hosts", bWatchSubtree=0, dwNotifyFilter=0x11f) returned 0xffffffffffffffff [0278.453] GetLastError () returned 0x10b [0278.453] GetLastError () returned 0x10b [0278.453] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.453] SetLastError (dwErrCode=0x10b) [0278.453] GetLastError () returned 0x10b [0278.453] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.453] SetLastError (dwErrCode=0x10b) [0278.453] GetLastError () returned 0x10b [0278.453] SetLastError (dwErrCode=0x0) [0278.453] SetLastError (dwErrCode=0x10b) [0278.453] GetLastError () returned 0x10b [0278.453] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.454] SetLastError (dwErrCode=0x10b) [0278.454] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f5a0 | out: hHeap=0xd20000) returned 1 [0278.454] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb67d0 | out: hHeap=0xd20000) returned 1 [0278.454] GetLastError () returned 0x10b [0278.454] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.454] SetLastError (dwErrCode=0x10b) [0278.454] GetLastError () returned 0x10b [0278.454] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.454] SetLastError (dwErrCode=0x10b) [0278.454] GetLastError () returned 0x10b [0278.454] SetLastError (dwErrCode=0x0) [0278.454] SetLastError (dwErrCode=0x10b) [0278.454] GetLastError () returned 0x10b [0278.454] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.454] SetLastError (dwErrCode=0x10b) [0278.454] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf240 [0278.454] RegisterWaitForSingleObject (in: phNewWaitObject=0xdb7c60, hObject=0x324, Callback=0x7ff61a055790, Context=0xdb7c30, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xdb7c60*=0xda0ec0) returned 1 [0278.454] GetLastError () returned 0x0 [0278.454] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.454] SetLastError (dwErrCode=0x0) [0278.454] GetLastError () returned 0x0 [0278.454] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.454] SetLastError (dwErrCode=0x0) [0278.454] GetLastError () returned 0x0 [0278.455] SetLastError (dwErrCode=0x0) [0278.455] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.455] SetLastError (dwErrCode=0x0) [0278.455] GetLastError () returned 0x0 [0278.455] LdrpDispatchUserCallTarget () returned 0xd92ba0 [0278.455] SetLastError (dwErrCode=0x0) [0278.455] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0278.455] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a001 [0278.455] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda71c0 [0278.455] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf100 [0278.455] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8e10 [0278.455] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2040 [0278.456] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdb7350 [0278.456] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.456] timeGetTime () returned 0x14feb08 [0278.456] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xdb9970 [0278.456] RtlTryAcquireSRWLockExclusive () returned 0xd167a066be01 [0278.456] SetEvent (hEvent=0x26c) returned 1 [0278.456] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf290 [0278.456] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8fd0 [0278.456] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0278.456] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba310 [0278.457] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.457] timeGetTime () returned 0x14feb08 [0278.457] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xdbab50 [0278.457] RtlTryAcquireSRWLockExclusive () returned 0xd167a066be01 [0278.457] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c570 [0278.457] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae420 [0278.458] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x32c [0278.458] GetLastError () returned 0x0 [0278.458] SetLastError (dwErrCode=0x0) [0278.458] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6da0 [0278.458] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd47090 | out: hHeap=0xd20000) returned 1 [0278.458] SetEvent (hEvent=0x32c) returned 1 [0278.458] RtlTryAcquireSRWLockExclusive () returned 0xd7e801 [0278.458] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6530 [0278.458] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xdb6530, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x330 [0278.459] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafe20 | out: hHeap=0xd20000) returned 1 [0278.459] RtlTryAcquireSRWLockExclusive () returned 0xd97701 [0278.459] RtlTryAcquireSRWLockExclusive () returned 0x62bfb01 [0278.459] ResetEvent (hEvent=0x250) returned 1 [0278.459] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.459] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0278.459] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.459] RtlWakeAllConditionVariable () returned 0xd7e800 [0278.459] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0278.459] timeGetTime () returned 0x14feb0b [0278.459] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x0 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0xd6b501 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.689] timeGetTime () returned 0x1506cd8 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5630 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6530 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5090 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5680 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6e00 [0278.690] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6530 | out: hHeap=0xd20000) returned 1 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5590 [0278.690] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.690] RtlTryAcquireSRWLockExclusive () returned 0xff76af978df5de01 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6390 [0278.690] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a501 [0278.690] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6390 | out: hHeap=0xd20000) returned 1 [0278.690] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5180 [0278.690] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc100 [0278.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc300 [0278.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6530 [0278.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddce40 [0278.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb67d0 [0278.691] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a501 [0278.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6dd0 [0278.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x178) returned 0xdc57e0 [0278.691] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2dd70 | out: hHeap=0xd20000) returned 1 [0278.691] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf290 | out: hHeap=0xd20000) returned 1 [0278.691] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda15c0 | out: hHeap=0xd20000) returned 1 [0278.691] RtlTryAcquireSRWLockExclusive () returned 0xd97701 [0278.691] RtlTryAcquireSRWLockExclusive () returned 0x62bfb01 [0278.692] ResetEvent (hEvent=0x250) returned 1 [0278.708] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.708] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0278.708] RtlTryAcquireSRWLockExclusive () returned 0xd6b501 [0278.708] RtlTryAcquireSRWLockExclusive () returned 0xd167a066ab01 [0278.708] timeGetTime () returned 0x1506ceb [0278.709] RtlWakeAllConditionVariable () returned 0xd7e800 [0278.709] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0278.709] timeGetTime () returned 0x1506ceb [0278.709] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x0 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0xdae401 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.777] timeGetTime () returned 0x150ee17 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xd47090 [0278.778] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.778] RtlTryAcquireSRWLockExclusive () returned 0xde892b31f18a1801 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c2d0 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf270 [0278.778] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a501 [0278.778] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf270 | out: hHeap=0xd20000) returned 1 [0278.778] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2d0 | out: hHeap=0xd20000) returned 1 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5540 [0278.778] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddcc00 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc980 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf230 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc380 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf5d0 [0278.778] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a501 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c150 [0278.778] RtlTryAcquireSRWLockExclusive () returned 0xd167a066a501 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xdcf250 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b820 [0278.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4f00 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5040 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4e10 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5310 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xdcf710 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c2d0 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5130 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4d70 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc52c0 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4f50 [0278.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x110) returned 0xd2a1e0 [0278.779] GetCurrentThreadId () returned 0x93c [0278.779] RtlTryAcquireSRWLockExclusive () returned 0xd167a066be01 [0278.779] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf100 | out: hHeap=0xd20000) returned 1 [0278.779] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1390 | out: hHeap=0xd20000) returned 1 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0xd97701 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0xd167a066ab01 [0278.780] RtlWakeConditionVariable () returned 0x0 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0x62bfb01 [0278.780] ResetEvent (hEvent=0x250) returned 1 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0xdae401 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0xd167a066ab01 [0278.780] timeGetTime () returned 0x150ee19 [0278.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6b760 [0278.780] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94580 | out: hHeap=0xd20000) returned 1 [0278.780] RtlWakeAllConditionVariable () returned 0xd7e800 [0278.780] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0278.780] timeGetTime () returned 0x150ee1a [0278.780] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x102 [0288.882] timeGetTime () returned 0x1519677 [0288.882] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.883] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0288.883] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0288.883] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0288.883] timeGetTime () returned 0x1519677 [0288.883] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x102 [0298.977] timeGetTime () returned 0x1523ecd [0298.977] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.977] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0298.978] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0298.978] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0298.978] timeGetTime () returned 0x1523ecd [0298.978] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) returned 0x0 [0298.981] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.981] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0298.981] RtlTryAcquireSRWLockExclusive () returned 0xdae401 [0298.982] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0298.982] timeGetTime () returned 0x152bfb8 [0298.982] timeGetTime () returned 0x152bfb8 [0298.982] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05050 | out: hHeap=0xd20000) returned 1 [0298.983] RtlTryAcquireSRWLockExclusive () returned 0xdba501 [0298.983] RtlTryAcquireSRWLockExclusive () returned 0x62bfb01 [0298.983] ResetEvent (hEvent=0x250) returned 1 [0298.983] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.983] RtlTryAcquireSRWLockExclusive () returned 0x62bfc01 [0298.983] RtlTryAcquireSRWLockExclusive () returned 0xdae401 [0298.983] RtlTryAcquireSRWLockExclusive () returned 0xd167a066ab01 [0298.983] timeGetTime () returned 0x152bfb9 [0298.983] RtlWakeAllConditionVariable () returned 0xd7e800 [0298.983] RtlTryAcquireSRWLockExclusive () returned 0x62bfd01 [0298.983] timeGetTime () returned 0x152bfba [0298.983] WaitForSingleObject (hHandle=0x250, dwMilliseconds=0x80e8) Thread: id = 177 os_tid = 0x73c [0264.150] GetLastError () returned 0x57 [0264.150] LdrpDispatchUserCallTarget () returned 0x0 [0264.150] LdrpDispatchUserCallTarget () returned 0x1 [0264.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8fea0 [0264.150] LdrpDispatchUserCallTarget () returned 0x1 [0264.150] SetLastError (dwErrCode=0x57) [0264.150] GetLastError () returned 0x57 [0264.150] LdrpDispatchUserCallTarget () returned 0x0 [0264.150] LdrpDispatchUserCallTarget () returned 0x1 [0264.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd982b0 [0264.151] LdrpDispatchUserCallTarget () returned 0x1 [0264.151] SetLastError (dwErrCode=0x57) [0264.151] GetCurrentThread () returned 0xfffffffffffffffe [0264.151] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0268.958] GetCurrentThread () returned 0xfffffffffffffffe [0268.958] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0268.958] GetCurrentProcess () returned 0xffffffffffffffff [0268.958] GetCurrentThread () returned 0xfffffffffffffffe [0268.958] GetCurrentProcess () returned 0xffffffffffffffff [0268.958] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x6abff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x6abff10*=0x2c0) returned 1 [0268.958] GetLastError () returned 0x57 [0268.958] SetLastError (dwErrCode=0x57) [0268.958] GetCurrentThreadId () returned 0x73c [0268.958] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6af01 [0268.958] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1170 [0268.959] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1530 [0268.959] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8d4a0 | out: hHeap=0xd20000) returned 1 [0268.959] GetLastError () returned 0x57 [0268.959] LdrpDispatchUserCallTarget () returned 0x0 [0268.959] LdrpDispatchUserCallTarget () returned 0x1 [0268.959] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xdb3030 [0268.959] LdrpDispatchUserCallTarget () returned 0x1 [0268.959] SetLastError (dwErrCode=0x57) [0268.959] GetLastError () returned 0x57 [0268.959] LdrpDispatchUserCallTarget () returned 0xdb3030 [0268.959] SetLastError (dwErrCode=0x57) [0268.959] GetLastError () returned 0x57 [0268.959] SetLastError (dwErrCode=0x0) [0268.959] GetLastError () returned 0x0 [0268.959] LdrpDispatchUserCallTarget () returned 0xdb3030 [0268.959] SetLastError (dwErrCode=0x0) [0268.960] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb08b0 [0268.960] SetLastError (dwErrCode=0x57) [0268.960] GetLastError () returned 0x57 [0268.960] LdrpDispatchUserCallTarget () returned 0xdb3030 [0268.960] SetLastError (dwErrCode=0x57) [0268.960] GetCurrentThreadId () returned 0x73c [0268.960] RtlTryAcquireSRWLockExclusive () returned 0x701 [0268.960] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd945e0 [0268.960] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7580 [0268.960] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf650 [0268.960] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6e90 [0268.960] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xdb3400 [0268.961] IsDebuggerPresent () returned 0 [0268.961] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb08b0 | out: hHeap=0xd20000) returned 1 [0268.961] timeGetTime () returned 0x14e915a [0268.961] WaitForSingleObject (hHandle=0x258, dwMilliseconds=0x80e8) returned 0x0 [0274.152] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.152] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0274.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cbd0 [0274.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad6a0 [0274.152] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2c4 [0274.152] GetLastError () returned 0x0 [0274.152] SetLastError (dwErrCode=0x0) [0274.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94440 [0274.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70a90 | out: hHeap=0xd20000) returned 1 [0274.152] RtlTryAcquireSRWLockExclusive () returned 0xd7eb01 [0274.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd948a0 [0274.153] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd948a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2c8 [0274.153] RtlTryAcquireSRWLockExclusive () returned 0x6abfd01 [0274.153] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0274.153] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0274.153] timeGetTime () returned 0x14eff7a [0274.154] timeGetTime () returned 0x14eff7a [0274.154] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaffb0 | out: hHeap=0xd20000) returned 1 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0xd97701 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0274.154] RtlWakeConditionVariable () returned 0x0 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0x6abfb01 [0274.154] ResetEvent (hEvent=0x258) returned 1 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0274.154] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0274.154] timeGetTime () returned 0x14eff7b [0274.154] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd944c0 [0274.155] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd70b00 | out: hHeap=0xd20000) returned 1 [0274.155] RtlWakeAllConditionVariable () returned 0xd7eb90 [0274.155] RtlTryAcquireSRWLockExclusive () returned 0x6abfd01 [0274.155] timeGetTime () returned 0x14eff7c [0274.155] WaitForSingleObject (hHandle=0x258, dwMilliseconds=0x80e8) returned 0x0 [0282.313] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.313] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0282.313] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0282.313] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0282.313] timeGetTime () returned 0x14f7932 [0282.313] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf450 [0282.314] RtlTryAcquireSRWLockExclusive () returned 0x6abf201 [0282.314] timeGetTime () returned 0x14f7933 [0282.314] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\TransportSecurity" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\transportsecurity"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x6abf2f8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0282.316] GetLastError () returned 0x2 [0282.316] GetLastError () returned 0x2 [0282.316] LdrpDispatchUserCallTarget () returned 0xdb3030 [0282.316] SetLastError (dwErrCode=0x2) [0282.316] GetLastError () returned 0x2 [0282.316] LdrpDispatchUserCallTarget () returned 0xdb3030 [0282.316] SetLastError (dwErrCode=0x2) [0282.316] GetLastError () returned 0x2 [0282.316] LdrpDispatchUserCallTarget () returned 0xdb3030 [0282.316] SetLastError (dwErrCode=0x2) [0282.316] GetLastError () returned 0x2 [0282.316] LdrpDispatchUserCallTarget () returned 0xdb3030 [0282.316] SetLastError (dwErrCode=0x2) [0282.316] GetLastError () returned 0x2 [0282.316] LdrpDispatchUserCallTarget () returned 0xdb3030 [0282.316] SetLastError (dwErrCode=0x2) [0282.316] GetLastError () returned 0x2 [0282.316] SetLastError (dwErrCode=0x0) [0282.316] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0282.316] SetLastError (dwErrCode=0x2) [0282.317] GetLastError () returned 0x2 [0282.317] LdrpDispatchUserCallTarget () returned 0xdb3030 [0282.317] SetLastError (dwErrCode=0x2) [0282.317] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5f70 | out: hHeap=0xd20000) returned 1 [0282.317] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde56e0 | out: hHeap=0xd20000) returned 1 [0282.317] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4f20 | out: hHeap=0xd20000) returned 1 [0282.317] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0282.317] GetCurrentThreadId () returned 0x73c [0282.317] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6a201 [0282.318] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2270 | out: hHeap=0xd20000) returned 1 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0xdba901 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0282.318] RtlWakeConditionVariable () returned 0x0 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0x6abfb01 [0282.318] ResetEvent (hEvent=0x258) returned 1 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0282.318] timeGetTime () returned 0x14f7937 [0282.318] RtlWakeAllConditionVariable () returned 0xd7eb90 [0282.318] RtlTryAcquireSRWLockExclusive () returned 0x6abfd01 [0282.319] timeGetTime () returned 0x14f7937 [0282.319] WaitForSingleObject (hHandle=0x258, dwMilliseconds=0x80e8) returned 0x0 [0283.088] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.089] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0283.089] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0283.089] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0283.089] timeGetTime () returned 0x14ffd20 [0283.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd340 [0283.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9ef0 [0283.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba3b0 [0283.090] RtlTryAcquireSRWLockExclusive () returned 0x6abf001 [0283.090] timeGetTime () returned 0x14ffd21 [0283.090] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Network Persistent State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\network persistent state"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x6abf148, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0283.090] GetLastError () returned 0x2 [0283.090] GetLastError () returned 0x2 [0283.090] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.090] SetLastError (dwErrCode=0x2) [0283.090] GetLastError () returned 0x2 [0283.090] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.090] SetLastError (dwErrCode=0x2) [0283.090] GetLastError () returned 0x2 [0283.090] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.090] SetLastError (dwErrCode=0x2) [0283.091] GetLastError () returned 0x2 [0283.091] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.091] SetLastError (dwErrCode=0x2) [0283.091] GetLastError () returned 0x2 [0283.091] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.091] SetLastError (dwErrCode=0x2) [0283.091] GetLastError () returned 0x2 [0283.091] SetLastError (dwErrCode=0x0) [0283.091] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0283.091] SetLastError (dwErrCode=0x2) [0283.091] GetLastError () returned 0x2 [0283.091] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.091] SetLastError (dwErrCode=0x2) [0283.091] GetLastError () returned 0x2 [0283.091] RtlTryAcquireSRWLockExclusive () returned 0x6abf101 [0283.091] timeGetTime () returned 0x14ffd23 [0283.091] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Network Persistent State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\network persistent state")) returned 0xffffffff [0283.091] GetLastError () returned 0x2 [0283.091] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.091] SetLastError (dwErrCode=0x2) [0283.091] GetLastError () returned 0x2 [0283.091] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.092] SetLastError (dwErrCode=0x2) [0283.092] GetLastError () returned 0x2 [0283.092] SetLastError (dwErrCode=0x0) [0283.092] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0283.092] SetLastError (dwErrCode=0x2) [0283.092] GetLastError () returned 0x2 [0283.092] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.092] SetLastError (dwErrCode=0x2) [0283.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba450 [0283.092] RtlTryAcquireSRWLockExclusive () returned 0x6abf101 [0283.092] timeGetTime () returned 0x14ffd24 [0283.092] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure")) returned 0x10 [0283.092] GetLastError () returned 0x0 [0283.092] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.092] SetLastError (dwErrCode=0x0) [0283.092] GetLastError () returned 0x0 [0283.093] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.093] SetLastError (dwErrCode=0x0) [0283.093] GetLastError () returned 0x0 [0283.093] SetLastError (dwErrCode=0x0) [0283.093] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0283.093] SetLastError (dwErrCode=0x0) [0283.093] GetLastError () returned 0x0 [0283.093] LdrpDispatchUserCallTarget () returned 0xdb3030 [0283.093] SetLastError (dwErrCode=0x0) [0283.093] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba450 | out: hHeap=0xd20000) returned 1 [0283.093] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba3b0 | out: hHeap=0xd20000) returned 1 [0283.093] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba270 | out: hHeap=0xd20000) returned 1 [0283.093] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5400 | out: hHeap=0xd20000) returned 1 [0283.094] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea450 | out: hHeap=0xd20000) returned 1 [0283.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0283.094] GetCurrentThreadId () returned 0x73c [0283.094] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6a201 [0283.094] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0xdb9e01 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0283.095] RtlWakeConditionVariable () returned 0x0 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0x6abfb01 [0283.095] ResetEvent (hEvent=0x258) returned 1 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0283.095] timeGetTime () returned 0x14ffd27 [0283.095] RtlWakeAllConditionVariable () returned 0xd7eb90 [0283.095] RtlTryAcquireSRWLockExclusive () returned 0x6abfd01 [0283.095] timeGetTime () returned 0x14ffd27 [0283.095] WaitForSingleObject (hHandle=0x258, dwMilliseconds=0x80e8) returned 0x0 [0288.879] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.879] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0288.879] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0288.880] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0288.880] timeGetTime () returned 0x15094a6 [0288.880] timeGetTime () returned 0x15094a6 [0288.880] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe051e0 | out: hHeap=0xd20000) returned 1 [0288.880] RtlTryAcquireSRWLockExclusive () returned 0xdba201 [0288.880] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0288.880] RtlWakeConditionVariable () returned 0x0 [0288.880] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.880] RtlTryAcquireSRWLockExclusive () returned 0x6abfb01 [0288.880] ResetEvent (hEvent=0x258) returned 1 [0288.880] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.881] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0288.881] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0288.881] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0288.881] timeGetTime () returned 0x15094a7 [0288.881] RtlWakeAllConditionVariable () returned 0xd7eb90 [0288.881] RtlTryAcquireSRWLockExclusive () returned 0x6abfd01 [0288.881] timeGetTime () returned 0x15094a7 [0288.881] WaitForSingleObject (hHandle=0x258, dwMilliseconds=0x80e8) returned 0x0 [0293.297] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.297] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0293.297] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0293.297] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0293.297] timeGetTime () returned 0x15126ce [0293.297] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba270 [0293.297] RtlTryAcquireSRWLockExclusive () returned 0x6abef01 [0293.297] timeGetTime () returned 0x15126cf [0293.297] SystemFunction036 (in: RandomBuffer=0x6abf100, RandomBufferLength=0x10 | out: RandomBuffer=0x6abf100) returned 1 [0293.297] GetLastError () returned 0x0 [0293.297] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.297] SetLastError (dwErrCode=0x0) [0293.297] GetLastError () returned 0x0 [0293.298] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.298] SetLastError (dwErrCode=0x0) [0293.298] GetLastError () returned 0x0 [0293.298] SetLastError (dwErrCode=0x0) [0293.298] GetLastError () returned 0x0 [0293.298] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.298] SetLastError (dwErrCode=0x0) [0293.298] GetLastError () returned 0x0 [0293.298] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.298] SetLastError (dwErrCode=0x0) [0293.298] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0de00 [0293.298] SetLastError (dwErrCode=0x0) [0293.298] GetLastError () returned 0x0 [0293.298] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.298] SetLastError (dwErrCode=0x0) [0293.298] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0980 [0293.298] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xe05dc0 [0293.299] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0980 | out: hHeap=0xd20000) returned 1 [0293.299] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0293.299] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7cb0 [0293.299] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0293.299] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05dc0 | out: hHeap=0xd20000) returned 1 [0293.299] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0de00 | out: hHeap=0xd20000) returned 1 [0293.300] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp"), dwDesiredAccess=0xc0010000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x1, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x33c [0293.301] GetLastError () returned 0x0 [0293.301] SetLastError (dwErrCode=0x0) [0293.301] GetLastError () returned 0x0 [0293.301] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.301] SetLastError (dwErrCode=0x0) [0293.301] GetLastError () returned 0x0 [0293.301] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.301] SetLastError (dwErrCode=0x0) [0293.301] GetLastError () returned 0x0 [0293.301] SetLastError (dwErrCode=0x0) [0293.301] SetLastError (dwErrCode=0x0) [0293.301] GetLastError () returned 0x0 [0293.301] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.301] SetLastError (dwErrCode=0x0) [0293.301] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp", lpszLongPath=0x6abf250, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp") returned 0x53 [0293.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb0) returned 0xdab8b0 [0293.303] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7cb0 | out: hHeap=0xd20000) returned 1 [0293.303] GetLastError () returned 0x0 [0293.303] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.303] SetLastError (dwErrCode=0x0) [0293.303] GetLastError () returned 0x0 [0293.303] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.303] SetLastError (dwErrCode=0x0) [0293.303] GetLastError () returned 0x0 [0293.303] SetLastError (dwErrCode=0x0) [0293.304] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0293.304] SetLastError (dwErrCode=0x0) [0293.304] GetLastError () returned 0x0 [0293.304] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.304] SetLastError (dwErrCode=0x0) [0293.304] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba270 | out: hHeap=0xd20000) returned 1 [0293.304] RtlTryAcquireSRWLockExclusive () returned 0x6abf101 [0293.304] timeGetTime () returned 0x15126d6 [0293.304] WriteFile (in: hFile=0x33c, lpBuffer=0xd98680*, nNumberOfBytesToWrite=0x3b, lpNumberOfBytesWritten=0x6abf40c, lpOverlapped=0x0 | out: lpBuffer=0xd98680*, lpNumberOfBytesWritten=0x6abf40c*=0x3b, lpOverlapped=0x0) returned 1 [0293.305] GetLastError () returned 0x0 [0293.305] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.305] SetLastError (dwErrCode=0x0) [0293.305] GetLastError () returned 0x0 [0293.305] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.305] SetLastError (dwErrCode=0x0) [0293.305] GetLastError () returned 0x0 [0293.306] SetLastError (dwErrCode=0x0) [0293.306] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0293.306] SetLastError (dwErrCode=0x0) [0293.306] GetLastError () returned 0x0 [0293.306] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.306] SetLastError (dwErrCode=0x0) [0293.306] RtlTryAcquireSRWLockExclusive () returned 0x6abf101 [0293.306] timeGetTime () returned 0x15126d7 [0293.306] FlushFileBuffers (hFile=0x33c) returned 1 [0293.363] GetLastError () returned 0x0 [0293.363] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.363] SetLastError (dwErrCode=0x0) [0293.363] GetLastError () returned 0x0 [0293.363] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.363] SetLastError (dwErrCode=0x0) [0293.363] GetLastError () returned 0x0 [0293.363] SetLastError (dwErrCode=0x0) [0293.363] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0293.363] SetLastError (dwErrCode=0x0) [0293.363] GetLastError () returned 0x0 [0293.363] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.363] SetLastError (dwErrCode=0x0) [0293.363] GetCurrentThread () returned 0xfffffffffffffffe [0293.363] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0293.363] GetCurrentThread () returned 0xfffffffffffffffe [0293.363] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 1 [0293.363] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=1) returned 1 [0293.363] RtlTryAcquireSRWLockExclusive () returned 0x6abf101 [0293.363] timeGetTime () returned 0x1512711 [0293.364] CloseHandle (hObject=0x33c) returned 1 [0293.364] GetLastError () returned 0x0 [0293.364] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.364] SetLastError (dwErrCode=0x0) [0293.364] GetLastError () returned 0x0 [0293.364] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.364] SetLastError (dwErrCode=0x0) [0293.364] GetLastError () returned 0x0 [0293.364] SetLastError (dwErrCode=0x0) [0293.364] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0293.364] SetLastError (dwErrCode=0x0) [0293.364] GetLastError () returned 0x0 [0293.364] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.364] SetLastError (dwErrCode=0x0) [0293.364] RtlTryAcquireSRWLockExclusive () returned 0x6abed01 [0293.364] timeGetTime () returned 0x1512712 [0293.365] ReplaceFileW (lpReplacedFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Network Persistent State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\network persistent state"), lpReplacementFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp"), lpBackupFileName=0x0, dwReplaceFlags=0x2, lpExclude=0x0, lpReserved=0x0) returned 0 [0293.365] GetLastError () returned 0x2 [0293.365] MoveFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\5a7c8035-15d0-4e5b-9c66-2963a8848a58.tmp"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Nure\\Network Persistent State" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\nure\\network persistent state")) returned 1 [0293.366] GetLastError () returned 0x2 [0293.366] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.366] SetLastError (dwErrCode=0x2) [0293.366] GetLastError () returned 0x2 [0293.366] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.366] SetLastError (dwErrCode=0x2) [0293.366] GetLastError () returned 0x2 [0293.366] SetLastError (dwErrCode=0x0) [0293.366] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0293.366] SetLastError (dwErrCode=0x2) [0293.366] GetLastError () returned 0x2 [0293.366] LdrpDispatchUserCallTarget () returned 0xdb3030 [0293.366] SetLastError (dwErrCode=0x2) [0293.366] GetCurrentThread () returned 0xfffffffffffffffe [0293.366] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0299.243] GetCurrentThread () returned 0xfffffffffffffffe [0299.243] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0299.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdab8b0 | out: hHeap=0xd20000) returned 1 [0299.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd98680 | out: hHeap=0xd20000) returned 1 [0299.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9010 | out: hHeap=0xd20000) returned 1 [0299.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba6d0 | out: hHeap=0xd20000) returned 1 [0299.245] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe09e50 | out: hHeap=0xd20000) returned 1 [0299.245] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8bf0 | out: hHeap=0xd20000) returned 1 [0299.245] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0d980 | out: hHeap=0xd20000) returned 1 [0299.245] RtlTryAcquireSRWLockExclusive () returned 0xdb9e01 [0299.245] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0299.245] RtlWakeConditionVariable () returned 0x0 [0299.245] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.245] RtlTryAcquireSRWLockExclusive () returned 0x6abfb01 [0299.245] ResetEvent (hEvent=0x258) returned 1 [0299.245] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.245] RtlTryAcquireSRWLockExclusive () returned 0x6abfc01 [0299.245] RtlTryAcquireSRWLockExclusive () returned 0xdad601 [0299.246] RtlTryAcquireSRWLockExclusive () returned 0xd167a0e6ab01 [0299.246] timeGetTime () returned 0x1513e0b [0299.246] RtlWakeAllConditionVariable () returned 0xd7eb90 [0299.246] RtlTryAcquireSRWLockExclusive () returned 0x6abfd01 [0299.246] timeGetTime () returned 0x1513e0b [0299.246] WaitForSingleObject (hHandle=0x258, dwMilliseconds=0x80e8) Thread: id = 178 os_tid = 0xb54 [0264.151] GetLastError () returned 0x57 [0264.151] LdrpDispatchUserCallTarget () returned 0x0 [0264.151] LdrpDispatchUserCallTarget () returned 0x1 [0264.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f090 [0264.151] LdrpDispatchUserCallTarget () returned 0x1 [0264.152] SetLastError (dwErrCode=0x57) [0264.152] GetLastError () returned 0x57 [0264.152] LdrpDispatchUserCallTarget () returned 0x0 [0264.152] LdrpDispatchUserCallTarget () returned 0x1 [0264.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd98c70 [0264.152] LdrpDispatchUserCallTarget () returned 0x1 [0264.152] SetLastError (dwErrCode=0x57) [0264.152] GetCurrentProcess () returned 0xffffffffffffffff [0264.152] GetCurrentThread () returned 0xfffffffffffffffe [0264.152] GetCurrentProcess () returned 0xffffffffffffffff [0264.152] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x72bff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x72bff10*=0x2ac) returned 1 [0264.152] GetLastError () returned 0x57 [0264.153] SetLastError (dwErrCode=0x57) [0264.153] GetCurrentThreadId () returned 0xb54 [0264.153] RtlTryAcquireSRWLockExclusive () returned 0xd167a166af01 [0264.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92920 [0264.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd927e0 [0264.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd46e70 | out: hHeap=0xd20000) returned 1 [0264.153] GetLastError () returned 0x57 [0264.153] LdrpDispatchUserCallTarget () returned 0x0 [0264.153] LdrpDispatchUserCallTarget () returned 0x1 [0264.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xd99040 [0264.153] LdrpDispatchUserCallTarget () returned 0x1 [0264.153] SetLastError (dwErrCode=0x57) [0264.153] GetLastError () returned 0x57 [0264.153] LdrpDispatchUserCallTarget () returned 0xd99040 [0264.153] SetLastError (dwErrCode=0x57) [0264.153] GetLastError () returned 0x57 [0264.153] SetLastError (dwErrCode=0x0) [0264.153] GetLastError () returned 0x0 [0264.153] LdrpDispatchUserCallTarget () returned 0xd99040 [0264.153] SetLastError (dwErrCode=0x0) [0264.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91d20 [0264.153] SetLastError (dwErrCode=0x57) [0264.153] GetLastError () returned 0x57 [0264.153] LdrpDispatchUserCallTarget () returned 0xd99040 [0264.154] SetLastError (dwErrCode=0x57) [0264.154] GetCurrentThreadId () returned 0xb54 [0264.154] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0264.154] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xd99410 [0264.154] IsDebuggerPresent () returned 0 [0264.154] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91d20 | out: hHeap=0xd20000) returned 1 [0264.155] timeGetTime () returned 0x14e7e93 [0264.155] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x102 [0274.278] timeGetTime () returned 0x14efff6 [0274.278] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.278] RtlTryAcquireSRWLockExclusive () returned 0x72bfc01 [0274.278] RtlTryAcquireSRWLockExclusive () returned 0xd6b601 [0274.278] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0274.278] timeGetTime () returned 0x14efff7 [0274.278] RtlTryAcquireSRWLockExclusive () returned 0x72bfd01 [0274.278] timeGetTime () returned 0x14efff7 [0274.278] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x0 [0278.460] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.460] RtlTryAcquireSRWLockExclusive () returned 0x72bfc01 [0278.460] RtlTryAcquireSRWLockExclusive () returned 0xd6b601 [0278.460] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.460] timeGetTime () returned 0x14f6a24 [0278.460] timeGetTime () returned 0x14f6a25 [0278.460] timeGetTime () returned 0x14f6a25 [0278.461] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.461] RtlTryAcquireSRWLockExclusive () returned 0x72bf001 [0278.461] timeGetTime () returned 0x14f6a2b [0278.467] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts")) returned 0x20 [0278.468] GetLastError () returned 0x0 [0278.468] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.468] SetLastError (dwErrCode=0x0) [0278.468] GetLastError () returned 0x0 [0278.468] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.468] SetLastError (dwErrCode=0x0) [0278.468] GetLastError () returned 0x0 [0278.468] SetLastError (dwErrCode=0x0) [0278.468] SetLastError (dwErrCode=0x0) [0278.468] GetLastError () returned 0x0 [0278.468] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.468] SetLastError (dwErrCode=0x0) [0278.468] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), fInfoLevelId=0x0, lpFileInformation=0x72bf150 | out: lpFileInformation=0x72bf150*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea9d72, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x98fff1d3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x98fff1d3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x338)) returned 1 [0278.468] GetLastError () returned 0x0 [0278.468] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.468] SetLastError (dwErrCode=0x0) [0278.468] GetLastError () returned 0x0 [0278.468] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.468] SetLastError (dwErrCode=0x0) [0278.468] GetLastError () returned 0x0 [0278.468] SetLastError (dwErrCode=0x0) [0278.468] SetLastError (dwErrCode=0x0) [0278.468] GetLastError () returned 0x0 [0278.469] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.469] SetLastError (dwErrCode=0x0) [0278.469] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7c690 [0278.469] LdrpDispatchUserCallTarget () returned 0x1 [0278.469] CreateFileW (lpFileName="C:\\Windows\\system32\\drivers\\etc\\hosts" (normalized: "c:\\windows\\system32\\drivers\\etc\\hosts"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x72befb8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x334 [0278.488] GetFileType (hFile=0x334) returned 0x1 [0278.488] GetLastError () returned 0x0 [0278.488] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.488] SetLastError (dwErrCode=0x0) [0278.488] GetLastError () returned 0x0 [0278.488] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.488] SetLastError (dwErrCode=0x0) [0278.488] GetLastError () returned 0x0 [0278.488] SetLastError (dwErrCode=0x0) [0278.488] SetLastError (dwErrCode=0x0) [0278.488] GetLastError () returned 0x0 [0278.488] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.488] SetLastError (dwErrCode=0x0) [0278.489] SetFilePointerEx (in: hFile=0x334, liDistanceToMove=0x0, lpNewFilePointer=0x72bf0d8, dwMoveMethod=0x0 | out: lpNewFilePointer=0x72bf0d8*=0) returned 1 [0278.489] GetFileInformationByHandle (in: hFile=0x334, lpFileInformation=0x72bf160 | out: lpFileInformation=0x72bf160) returned 1 [0278.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x340) returned 0xdbad20 [0278.490] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xdbb070 [0278.491] ReadFile (in: hFile=0x334, lpBuffer=0xdbb070, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x72befd8, lpOverlapped=0x0 | out: lpBuffer=0xdbb070*, lpNumberOfBytesRead=0x72befd8*=0x338, lpOverlapped=0x0) returned 1 [0278.492] ReadFile (in: hFile=0x334, lpBuffer=0xdbb070, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x72befd8, lpOverlapped=0x0 | out: lpBuffer=0xdbb070*, lpNumberOfBytesRead=0x72befd8*=0x0, lpOverlapped=0x0) returned 1 [0278.492] GetLastError () returned 0x0 [0278.492] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.492] SetLastError (dwErrCode=0x0) [0278.492] GetLastError () returned 0x0 [0278.492] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.492] SetLastError (dwErrCode=0x0) [0278.492] GetLastError () returned 0x0 [0278.492] SetLastError (dwErrCode=0x0) [0278.492] SetLastError (dwErrCode=0x0) [0278.492] GetLastError () returned 0x0 [0278.492] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.492] SetLastError (dwErrCode=0x0) [0278.493] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbb070 | out: hHeap=0xd20000) returned 1 [0278.500] CloseHandle (hObject=0x334) returned 1 [0278.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbad20 | out: hHeap=0xd20000) returned 1 [0278.501] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafe20 [0278.501] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6390 [0278.501] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0320 [0278.501] GetComputerNameExW (in: NameType=0x1, lpBuffer=0x72bf440, nSize=0x72bf3dc | out: lpBuffer="xc64ZB", nSize=0x72bf3dc) returned 1 [0278.502] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3a98) returned 0xdbad20 [0278.502] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0xdbad20, SizePointer=0x72bf240*=0x3a98 | out: AdapterAddresses=0xdbad20*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0xdbb038, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0xdbaf88, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0xdbaee0*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x72bf240*=0x3a98) returned 0x0 [0278.678] GetLastError () returned 0x0 [0278.678] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.678] SetLastError (dwErrCode=0x0) [0278.678] GetLastError () returned 0x0 [0278.678] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.678] SetLastError (dwErrCode=0x0) [0278.678] GetLastError () returned 0x0 [0278.678] SetLastError (dwErrCode=0x0) [0278.678] SetLastError (dwErrCode=0x0) [0278.678] GetLastError () returned 0x0 [0278.678] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.678] SetLastError (dwErrCode=0x0) [0278.678] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9ff10 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6a40 [0278.679] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6390 | out: hHeap=0xd20000) returned 1 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0050 [0278.679] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbad20 | out: hHeap=0xd20000) returned 1 [0278.679] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.679] RtlTryAcquireSRWLockExclusive () returned 0x26e72a909ef40a01 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6cb0 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c) returned 0xda6ce0 [0278.679] RtlTryAcquireSRWLockExclusive () returned 0xd167a166a101 [0278.679] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6ce0 | out: hHeap=0xd20000) returned 1 [0278.679] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6cb0 | out: hHeap=0xd20000) returned 1 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda00f0 [0278.679] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddccc0 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddcd00 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6750 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc640 [0278.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb61d0 [0278.680] RtlTryAcquireSRWLockExclusive () returned 0xd167a166a101 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda70d0 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6890 [0278.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.680] RtlTryAcquireSRWLockExclusive () returned 0x830fb902d0dc7d01 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6920 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6470 [0278.680] RtlTryAcquireSRWLockExclusive () returned 0xd167a166a101 [0278.680] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6470 | out: hHeap=0xd20000) returned 1 [0278.680] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6920 | out: hHeap=0xd20000) returned 1 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f2f0 [0278.680] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc840 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6920 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddcf40 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb68b0 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc7c0 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6470 [0278.680] RtlTryAcquireSRWLockExclusive () returned 0xd167a166a101 [0278.680] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7310 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7160 [0278.681] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7160 | out: hHeap=0xd20000) returned 1 [0278.681] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6890 | out: hHeap=0xd20000) returned 1 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6890 [0278.681] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.681] RtlTryAcquireSRWLockExclusive () returned 0x32bfa5ce156e9601 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6cb0 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcc) returned 0xdb8850 [0278.681] RtlTryAcquireSRWLockExclusive () returned 0xd167a166a101 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb61f0 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6a10 [0278.681] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc6c0 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7160 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddcbc0 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6590 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc1c0 [0278.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6770 [0278.681] RtlTryAcquireSRWLockExclusive () returned 0xd167a166a101 [0278.687] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda69b0 [0278.687] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda69e0 [0278.687] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda69e0 | out: hHeap=0xd20000) returned 1 [0278.687] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6890 | out: hHeap=0xd20000) returned 1 [0278.687] timeGetTime () returned 0x14f6b08 [0278.688] GetLastError () returned 0x0 [0278.688] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.688] SetLastError (dwErrCode=0x0) [0278.688] GetLastError () returned 0x0 [0278.688] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.688] SetLastError (dwErrCode=0x0) [0278.688] GetLastError () returned 0x0 [0278.688] SetLastError (dwErrCode=0x0) [0278.688] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.688] SetLastError (dwErrCode=0x0) [0278.688] GetLastError () returned 0x0 [0278.688] LdrpDispatchUserCallTarget () returned 0xd99040 [0278.688] SetLastError (dwErrCode=0x0) [0278.688] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8fd0 | out: hHeap=0xd20000) returned 1 [0278.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda15c0 [0278.688] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.688] timeGetTime () returned 0x14f6b09 [0278.688] RtlTryAcquireSRWLockExclusive () returned 0xd167a166a101 [0278.688] SetEvent (hEvent=0x250) returned 1 [0278.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc240 [0278.688] GetCurrentThreadId () returned 0xb54 [0278.688] RtlTryAcquireSRWLockExclusive () returned 0x72bed01 [0278.688] timeGetTime () returned 0x14f6b09 [0278.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdab070 [0278.688] RtlTryAcquireSRWLockExclusive () returned 0xd167a166b801 [0278.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6ce0 [0278.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xdc7020 [0278.689] SetEvent (hEvent=0x260) returned 1 [0278.689] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0xdba301 [0278.689] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbab50 | out: hHeap=0xd20000) returned 1 [0278.689] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba310 | out: hHeap=0xd20000) returned 1 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0x72bfb01 [0278.689] ResetEvent (hEvent=0x26c) returned 1 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0x72bfc01 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.689] RtlWakeAllConditionVariable () returned 0xd7e800 [0278.689] RtlTryAcquireSRWLockExclusive () returned 0x72bfd01 [0278.689] timeGetTime () returned 0x14f6b0a [0278.689] WaitForSingleObject (hHandle=0x26c, dwMilliseconds=0x80e8) returned 0x102 [0288.836] timeGetTime () returned 0x1501394 [0288.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.836] RtlTryAcquireSRWLockExclusive () returned 0x72bfc01 [0288.836] RtlTryAcquireSRWLockExclusive () returned 0xd6b601 [0288.836] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0288.836] timeGetTime () returned 0x1501394 [0288.836] timeGetTime () returned 0x1501394 [0288.836] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e780 [0288.837] SetEvent (hEvent=0x26c) returned 1 [0288.837] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0288.837] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e923601 [0288.837] CloseHandle (hObject=0x270) returned 1 [0288.838] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c450 | out: hHeap=0xd20000) returned 1 [0288.838] CloseHandle (hObject=0x26c) returned 1 [0288.838] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b540 | out: hHeap=0xd20000) returned 1 [0288.838] GetCurrentThreadId () returned 0xb54 [0288.839] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0288.839] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd927e0 | out: hHeap=0xd20000) returned 1 [0288.839] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92920 | out: hHeap=0xd20000) returned 1 [0288.839] GetCurrentThread () returned 0xfffffffffffffffe [0288.839] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0288.839] CloseHandle (hObject=0x2ac) returned 1 [0288.839] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f090 | out: hHeap=0xd20000) returned 1 [0288.840] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd98c70 | out: hHeap=0xd20000) returned 1 [0288.840] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd99040 | out: hHeap=0xd20000) returned 1 [0288.840] LdrpDispatchUserCallTarget () returned 0x0 [0288.841] LdrpDispatchUserCallTarget () returned 0x0 [0288.841] LdrpDispatchUserCallTarget () returned 0x1 [0288.841] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd99410 | out: hHeap=0xd20000) returned 1 [0288.841] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.841] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x72bfd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x72bfd00, Context=0x0) returned 1 Thread: id = 179 os_tid = 0x12e0 [0264.155] GetLastError () returned 0x57 [0264.155] LdrpDispatchUserCallTarget () returned 0x0 [0264.155] LdrpDispatchUserCallTarget () returned 0x1 [0264.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f120 [0264.155] LdrpDispatchUserCallTarget () returned 0x1 [0264.155] SetLastError (dwErrCode=0x57) [0264.155] GetLastError () returned 0x57 [0264.155] LdrpDispatchUserCallTarget () returned 0x0 [0264.155] LdrpDispatchUserCallTarget () returned 0x1 [0264.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd9aa10 [0264.155] LdrpDispatchUserCallTarget () returned 0x1 [0264.156] SetLastError (dwErrCode=0x57) [0264.156] GetCurrentProcess () returned 0xffffffffffffffff [0264.156] GetCurrentThread () returned 0xfffffffffffffffe [0264.156] GetCurrentProcess () returned 0xffffffffffffffff [0264.156] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x7abff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x7abff10*=0x2b0) returned 1 [0264.156] GetLastError () returned 0x57 [0264.156] SetLastError (dwErrCode=0x57) [0264.156] GetCurrentThreadId () returned 0x12e0 [0264.156] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6af01 [0264.156] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92960 [0264.156] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92820 [0264.156] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94420 | out: hHeap=0xd20000) returned 1 [0264.156] GetCurrentThreadId () returned 0x12e0 [0264.156] SetEvent (hEvent=0x238) returned 1 [0264.156] GetCurrentThreadId () returned 0x12e0 [0264.156] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0264.156] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd948c0 [0264.156] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f160 [0264.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xd9ade0 [0264.157] IsDebuggerPresent () returned 0 [0264.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd924e0 [0264.157] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x2b4 [0264.157] GetLastError () returned 0x0 [0264.157] SetLastError (dwErrCode=0x0) [0264.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d650 | out: hHeap=0xd20000) returned 1 [0264.157] GetCurrentThreadId () returned 0x12e0 [0264.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xd96170 [0264.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1) returned 0xd960c0 [0264.158] RtlTryAcquireSRWLockExclusive () returned 0xd96001 [0264.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94560 [0264.158] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6ad01 [0264.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d650 [0264.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ba90 [0264.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8da00 | out: hHeap=0xd20000) returned 1 [0264.158] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0264.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96050 [0264.158] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0264.158] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0264.159] SetEvent (hEvent=0x23c) returned 1 [0264.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96270 [0264.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd960d0 [0264.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96060 [0264.159] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96000 [0264.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xfa0) returned 0xd9bdf0 [0264.160] GetCurrentThreadId () returned 0x12e0 [0264.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94620 [0264.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96240 [0264.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92360 | out: hHeap=0xd20000) returned 1 [0264.160] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.160] GetLastError () returned 0x0 [0264.160] SetLastError (dwErrCode=0x0) [0264.160] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a601 [0264.160] GetLastError () returned 0x0 [0264.160] SetLastError (dwErrCode=0x0) [0264.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7d5f0 [0264.161] GetLastError () returned 0x0 [0264.161] SetLastError (dwErrCode=0x0) [0264.161] GetLastError () returned 0x0 [0264.161] SetLastError (dwErrCode=0x0) [0264.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x120) returned 0xd9cda0 [0264.161] GetLastError () returned 0x0 [0264.161] SetLastError (dwErrCode=0x0) [0264.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c0c0 [0264.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100b) returned 0xd9ced0 [0264.161] GetLastError () returned 0x0 [0264.161] SetLastError (dwErrCode=0x0) [0264.161] GetLastError () returned 0x0 [0264.162] SetLastError (dwErrCode=0x0) [0264.162] GetLastError () returned 0x0 [0264.162] SetLastError (dwErrCode=0x0) [0264.162] GetLastError () returned 0x0 [0264.162] SetLastError (dwErrCode=0x0) [0264.162] RtlTryAcquireSRWLockExclusive () returned 0xd7d501 [0264.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92520 [0264.162] GetCurrentThreadId () returned 0x12e0 [0264.162] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b760 [0264.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xd9def0 [0264.162] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6abc0 | out: hHeap=0xd20000) returned 1 [0264.162] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0264.162] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd972d0 | out: hHeap=0xd20000) returned 1 [0264.162] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d050 | out: hHeap=0xd20000) returned 1 [0264.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95fd0 [0264.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xd9e120 [0264.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95f70 [0264.163] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.163] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94300 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd946a0 [0264.164] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96050 | out: hHeap=0xd20000) returned 1 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd945e0 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96310 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7ee40 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96080 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6afc0 [0264.164] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d050 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92560 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd920a0 [0264.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92120 [0264.164] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.164] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.165] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7fd90 [0264.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94740 [0264.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94320 [0264.165] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.165] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c180 [0264.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bdf0 [0264.166] RtlTryAcquireSRWLockExclusive () returned 0x7abee01 [0264.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.166] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd961c0 [0264.166] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6a840 [0264.166] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.166] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bb80 [0264.166] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96220 [0264.166] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6a9c0 [0264.166] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.166] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c090 [0264.166] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7c870 [0264.167] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bca0 | out: hHeap=0xd20000) returned 1 [0264.167] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91ea0 [0264.167] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92020 [0264.167] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.167] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.167] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.167] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7ee90 [0264.167] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94340 [0264.167] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94600 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.168] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c8d0 [0264.168] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c180 | out: hHeap=0xd20000) returned 1 [0264.168] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c0f0 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.168] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91d20 [0264.168] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92760 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.168] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd7f200 [0264.168] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd944a0 [0264.168] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd941c0 [0264.168] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.169] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xd972d0 [0264.169] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c8d0 | out: hHeap=0xd20000) returned 1 [0264.169] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bb50 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0264.169] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b820 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.169] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.170] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.170] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.170] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.170] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.170] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f2a0 [0264.170] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.170] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6bf10 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f2f0 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd4b120 [0264.171] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7f2f0 | out: hHeap=0xd20000) returned 1 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c630 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cc90 [0264.171] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c630 | out: hHeap=0xd20000) returned 1 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xd55910 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6a940 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xd9e420 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b2c0 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6aa40 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96090 [0264.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd960f0 [0264.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6aa40 | out: hHeap=0xd20000) returned 1 [0264.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b2c0 | out: hHeap=0xd20000) returned 1 [0264.172] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94360 [0264.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd924a0 | out: hHeap=0xd20000) returned 1 [0264.172] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0264.172] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.172] timeGetTime () returned 0x14e7ea5 [0264.172] timeGetTime () returned 0x14e7ea5 [0264.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd927a0 | out: hHeap=0xd20000) returned 1 [0264.172] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0264.172] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.172] timeGetTime () returned 0x14e7ea5 [0264.173] timeGetTime () returned 0x14e7ea5 [0264.173] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94380 [0264.173] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96240 | out: hHeap=0xd20000) returned 1 [0264.173] CreateIoCompletionPort (FileHandle=0x5c, ExistingCompletionPort=0x2b4, CompletionKey=0xd9cdd8, NumberOfConcurrentThreads=0x1) returned 0x2b4 [0264.173] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.173] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0264.173] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92520 | out: hHeap=0xd20000) returned 1 [0264.173] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.173] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.173] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe) returned 0xd943a0 [0264.174] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a501 [0264.174] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f2f0 [0264.174] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xd6ddd0 [0264.174] RtlTryAcquireSRWLockExclusive () returned 0xd6dd01 [0264.174] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.174] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c270 [0264.174] WriteFile (in: hFile=0x5c, lpBuffer=0xd6ddd8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd6ddd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.174] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0264.174] GetLastError () returned 0x3e5 [0264.174] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.174] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.174] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ddd0 | out: hHeap=0xd20000) returned 1 [0264.174] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7f2f0 | out: hHeap=0xd20000) returned 1 [0264.174] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0264.174] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.341] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.341] timeGetTime () returned 0x14e7f4e [0264.341] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.341] timeGetTime () returned 0x14e7f4e [0264.341] timeGetTime () returned 0x14e7f4e [0264.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc) returned 0xd94480 [0264.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda25f0 [0264.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd944c0 [0264.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9f970 [0264.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x163) returned 0xda66c0 [0264.342] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94480 | out: hHeap=0xd20000) returned 1 [0264.342] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2b00 | out: hHeap=0xd20000) returned 1 [0264.342] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0320 | out: hHeap=0xd20000) returned 1 [0264.342] RtlTryAcquireSRWLockExclusive () returned 0xd6d900 [0264.343] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bb20 | out: hHeap=0xd20000) returned 1 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0xd2d901 [0264.343] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94660 | out: hHeap=0xd20000) returned 1 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.343] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2d8f0 | out: hHeap=0xd20000) returned 1 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.343] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0264.344] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96290 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0xd97201 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0xd97301 [0264.344] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2a20 | out: hHeap=0xd20000) returned 1 [0264.344] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0264.344] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaffffff01 [0264.345] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bf70 [0264.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94480 [0264.345] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a955601 [0264.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda05f0 [0264.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xd9fa10 [0264.345] RtlTryAcquireSRWLockExclusive () returned 0xd9fa01 [0264.345] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.345] WriteFile (in: hFile=0x5c, lpBuffer=0xd9fa18, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd9fa18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0050 [0264.345] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xda0460 [0264.345] RtlTryAcquireSRWLockExclusive () returned 0xda0401 [0264.345] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.345] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0264.345] GetLastError () returned 0x3e5 [0264.345] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.345] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.345] WriteFile (in: hFile=0x5c, lpBuffer=0xda0468, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xda0468, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.346] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fa10 | out: hHeap=0xd20000) returned 1 [0264.346] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda05f0 | out: hHeap=0xd20000) returned 1 [0264.346] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.346] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.346] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0460 | out: hHeap=0xd20000) returned 1 [0264.346] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0050 | out: hHeap=0xd20000) returned 1 [0264.346] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0264.346] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.515] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.516] timeGetTime () returned 0x14e7ffc [0264.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc) returned 0xda98a0 [0264.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1f60 [0264.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ee0 [0264.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9ff10 [0264.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14b) returned 0xda0750 [0264.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda98a0 | out: hHeap=0xd20000) returned 1 [0264.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3d50 | out: hHeap=0xd20000) returned 1 [0264.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0050 | out: hHeap=0xd20000) returned 1 [0264.516] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79a0 | out: hHeap=0xd20000) returned 1 [0264.516] RtlTryAcquireSRWLockExclusive () returned 0xd2df01 [0264.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9d80 | out: hHeap=0xd20000) returned 1 [0264.516] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.516] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2def0 | out: hHeap=0xd20000) returned 1 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0264.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9de0 [0264.517] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96290 | out: hHeap=0xd20000) returned 1 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.517] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0264.517] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3c00 | out: hHeap=0xd20000) returned 1 [0264.517] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9f790 [0264.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xab) returned 0xdab730 [0264.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd97430 [0264.518] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdab730 | out: hHeap=0xd20000) returned 1 [0264.518] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f790 | out: hHeap=0xd20000) returned 1 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda2ef0 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fa60 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8c10 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9c80 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7580 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7760 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda78e0 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda05f0 [0264.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xda0280 [0264.518] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda78e0 | out: hHeap=0xd20000) returned 1 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0xda0501 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.518] WriteFile (in: hFile=0x5c, lpBuffer=0xda0288, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xda0288, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.518] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1630 [0264.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda02d0 [0264.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f2d0 [0264.519] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1630 | out: hHeap=0xd20000) returned 1 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0xda0201 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda11d0 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.519] RtlTryAcquireSRWLockExclusive () returned 0x7abee01 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0320 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f3f0 [0264.520] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda11d0 | out: hHeap=0xd20000) returned 1 [0264.520] RtlTryAcquireSRWLockExclusive () returned 0xda0301 [0264.520] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0264.520] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.520] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd97430 | out: hHeap=0xd20000) returned 1 [0264.520] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0264.520] GetLastError () returned 0x3e5 [0264.520] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a601 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5c0 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xd9f440 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7c0 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac590 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0690 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac880 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6aa40 [0264.520] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7cd0 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8fd0 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda96d0 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9010 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0370 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ca0 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9fe0 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda75b0 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7c40 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0x7abee01 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac690 [0264.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6aac0 [0264.521] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7c70 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac540 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6adc0 [0264.522] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7790 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9350 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9750 [0264.522] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.522] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.522] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda06e0 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9cc0 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9d80 [0264.522] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.522] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d830 [0264.522] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda75b0 | out: hHeap=0xd20000) returned 1 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda77c0 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9250 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9790 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0050 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda98e0 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9f20 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3520 [0264.523] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d830 | out: hHeap=0xd20000) returned 1 [0264.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7e20 [0264.523] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0264.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7b80 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.524] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda00f0 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda78e0 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0460 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fc40 [0264.525] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0460 | out: hHeap=0xd20000) returned 1 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0460 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda04b0 [0264.525] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0460 | out: hHeap=0xd20000) returned 1 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1710 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6af40 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda4a30 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b140 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6b1c0 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac640 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5a0 [0264.525] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b1c0 | out: hHeap=0xd20000) returned 1 [0264.525] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b140 | out: hHeap=0xd20000) returned 1 [0264.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9980 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda31b0 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda77f0 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3aa0 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7eb0 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a501 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0x7abf501 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9590 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7ee0 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0x7abf501 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a501 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8f10 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda75b0 [0264.526] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0264.526] SystemFunction036 (in: RandomBuffer=0x7abf4a0, RandomBufferLength=0x8 | out: RandomBuffer=0x7abf4a0) returned 1 [0264.526] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdab430 [0264.527] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdaa000 [0264.527] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0264.527] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda75e0 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdaab30 [0264.527] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xda9f80 [0264.527] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0264.527] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7ac0 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac530 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdac8d0 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac8a0 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac850 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9ff60 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac670 [0264.527] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b140 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7f10 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9710 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8c90 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8a50 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fb50 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9be0 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9da0 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7f40 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7b50 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0x7abee01 [0264.528] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.528] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac570 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b1c0 [0264.529] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7f70 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x178) returned 0xdacbd0 [0264.529] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2dbf0 | out: hHeap=0xd20000) returned 1 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac550 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6b2c0 [0264.529] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7640 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9190 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8d10 [0264.529] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.529] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.529] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0460 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9e80 [0264.529] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ce0 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d830 [0264.530] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7f40 | out: hHeap=0xd20000) returned 1 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7ca0 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9290 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8910 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9f7e0 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9c20 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda99e0 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.530] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0264.530] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3c00 [0264.531] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d830 | out: hHeap=0xd20000) returned 1 [0264.531] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8000 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0264.531] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7a90 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.531] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.532] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fd30 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7610 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d110 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c5d0 [0264.532] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d110 | out: hHeap=0xd20000) returned 1 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ce70 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d830 [0264.532] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ce70 | out: hHeap=0xd20000) returned 1 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda4e50 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1a90 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae120 [0264.532] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad6a0 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5e0 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5f0 [0264.533] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad6a0 | out: hHeap=0xd20000) returned 1 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8a90 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda24a0 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f480 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda00a0 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcb) returned 0xda3d50 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdac6a0 [0264.533] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a20 [0264.533] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.533] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9d20 [0264.533] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9a20 | out: hHeap=0xd20000) returned 1 [0264.534] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc) returned 0xdaa020 [0264.534] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda19b0 [0264.534] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a00 [0264.534] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fd80 [0264.534] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xd2ef00 [0264.534] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaa020 | out: hHeap=0xd20000) returned 1 [0264.534] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3d50 | out: hHeap=0xd20000) returned 1 [0264.534] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda00a0 | out: hHeap=0xd20000) returned 1 [0264.534] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.534] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda75e0 | out: hHeap=0xd20000) returned 1 [0264.534] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0264.534] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaa000 | out: hHeap=0xd20000) returned 1 [0264.534] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.534] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdab430 | out: hHeap=0xd20000) returned 1 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.535] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac630 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0264.535] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0264.535] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6a0 | out: hHeap=0xd20000) returned 1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9980 | out: hHeap=0xd20000) returned 1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac5a0 | out: hHeap=0xd20000) returned 1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac640 | out: hHeap=0xd20000) returned 1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac5c0 | out: hHeap=0xd20000) returned 1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6af40 | out: hHeap=0xd20000) returned 1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda4a30 | out: hHeap=0xd20000) returned 1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9250 | out: hHeap=0xd20000) returned 1 [0264.536] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.536] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.536] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7e20 | out: hHeap=0xd20000) returned 1 [0264.536] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.536] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7b80 | out: hHeap=0xd20000) returned 1 [0264.536] RtlTryAcquireSRWLockExclusive () returned 0x7abf201 [0264.536] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.536] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9f790 [0264.536] GetCurrentThreadId () returned 0x12e0 [0264.536] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0050 | out: hHeap=0xd20000) returned 1 [0264.537] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6d0 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9790 | out: hHeap=0xd20000) returned 1 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6d0 | out: hHeap=0xd20000) returned 1 [0264.537] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7790 | out: hHeap=0xd20000) returned 1 [0264.537] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda98e0 | out: hHeap=0xd20000) returned 1 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9f20 | out: hHeap=0xd20000) returned 1 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6adc0 | out: hHeap=0xd20000) returned 1 [0264.537] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9350 | out: hHeap=0xd20000) returned 1 [0264.537] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.537] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.537] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.538] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda77c0 | out: hHeap=0xd20000) returned 1 [0264.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.538] RtlTryAcquireSRWLockExclusive () returned 0x7abf201 [0264.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.538] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9f830 [0264.538] GetCurrentThreadId () returned 0x12e0 [0264.538] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0264.538] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda06e0 | out: hHeap=0xd20000) returned 1 [0264.538] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7f0 [0264.538] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9750 | out: hHeap=0xd20000) returned 1 [0264.538] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac7f0 | out: hHeap=0xd20000) returned 1 [0264.538] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.538] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7c70 | out: hHeap=0xd20000) returned 1 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.539] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9cc0 | out: hHeap=0xd20000) returned 1 [0264.539] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9d80 | out: hHeap=0xd20000) returned 1 [0264.539] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6aac0 | out: hHeap=0xd20000) returned 1 [0264.539] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8fd0 | out: hHeap=0xd20000) returned 1 [0264.539] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda96d0 | out: hHeap=0xd20000) returned 1 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.539] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7c40 | out: hHeap=0xd20000) returned 1 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0x7abf201 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.539] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0050 [0264.539] GetCurrentThreadId () returned 0x12e0 [0264.539] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0370 | out: hHeap=0xd20000) returned 1 [0264.540] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6d0 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9010 | out: hHeap=0xd20000) returned 1 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6d0 | out: hHeap=0xd20000) returned 1 [0264.540] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7cd0 | out: hHeap=0xd20000) returned 1 [0264.540] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9ca0 | out: hHeap=0xd20000) returned 1 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9fe0 | out: hHeap=0xd20000) returned 1 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6aa40 | out: hHeap=0xd20000) returned 1 [0264.540] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0690 | out: hHeap=0xd20000) returned 1 [0264.541] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6d0 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0xdac601 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.541] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7fd0 | out: hHeap=0xd20000) returned 1 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.541] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9c60 | out: hHeap=0xd20000) returned 1 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0xd2d801 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.541] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7fa0 | out: hHeap=0xd20000) returned 1 [0264.541] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79d0 | out: hHeap=0xd20000) returned 1 [0264.541] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9390 | out: hHeap=0xd20000) returned 1 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0x7abf201 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.541] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7bb0 | out: hHeap=0xd20000) returned 1 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0x7abf201 [0264.541] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3520 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2fa0 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2d830 | out: hHeap=0xd20000) returned 1 [0264.542] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac560 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1710 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac560 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda04b0 | out: hHeap=0xd20000) returned 1 [0264.542] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6d0 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac590 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda00f0 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac7c0 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fc40 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda78e0 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f440 | out: hHeap=0xd20000) returned 1 [0264.542] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9ffb0 | out: hHeap=0xd20000) returned 1 [0264.542] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.542] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.542] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f2d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f2d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.543] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0280 | out: hHeap=0xd20000) returned 1 [0264.543] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda05f0 | out: hHeap=0xd20000) returned 1 [0264.543] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9def0 | out: hHeap=0xd20000) returned 1 [0264.543] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b760 | out: hHeap=0xd20000) returned 1 [0264.543] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8e90 [0264.543] GetCurrentProcess () returned 0xffffffffffffffff [0264.543] GetCurrentProcess () returned 0xffffffffffffffff [0264.544] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x234, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x7abf828, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x7abf828*=0x2b8) returned 1 [0264.544] GetLastError () returned 0x0 [0264.544] SetLastError (dwErrCode=0x0) [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fc40 [0264.544] RegisterWaitForSingleObject (in: phNewWaitObject=0xd96940, hObject=0x2b8, Callback=0x7ff61a055790, Context=0xd96910, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xd96940*=0xda1860) returned 1 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae0a0 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x178) returned 0xd9f440 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac560 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fdd0 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac580 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae8a0 [0264.544] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7fa0 [0264.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda95d0 [0264.545] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9610 [0264.545] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8990 [0264.545] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.545] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.545] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0264.545] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9ffb0 [0264.545] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9c60 [0264.545] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9cc0 [0264.545] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.545] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.545] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.545] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.545] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac620 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad4a0 [0264.546] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7790 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac810 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad9a0 [0264.546] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda77c0 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8cd0 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda92d0 [0264.546] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.546] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.546] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda04b0 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ea0 [0264.546] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9f20 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.547] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda78e0 | out: hHeap=0xd20000) returned 1 [0264.547] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7fd0 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.547] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda97d0 [0264.547] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9650 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.547] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda05f0 [0264.547] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9fe0 [0264.547] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9d40 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.547] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.548] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d230 | out: hHeap=0xd20000) returned 1 [0264.548] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda75e0 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0264.548] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda78e0 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.548] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.549] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9250 [0264.549] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8fab0 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8fcf0 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8d50 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8d90 [0264.549] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae820 | out: hHeap=0xd20000) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdadea0 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae1a0 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae7a0 [0264.549] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae7a0 | out: hHeap=0xd20000) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac650 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae420 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda4400 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae4a0 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad2a0 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac590 [0264.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5c0 [0264.550] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.550] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad2a0 | out: hHeap=0xd20000) returned 1 [0264.550] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae4a0 | out: hHeap=0xd20000) returned 1 [0264.675] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ec0 [0264.676] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae420 | out: hHeap=0xd20000) returned 1 [0264.676] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae1a0 | out: hHeap=0xd20000) returned 1 [0264.676] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdadea0 | out: hHeap=0xd20000) returned 1 [0264.676] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdada20 [0264.676] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdaec20 [0264.676] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaec20 | out: hHeap=0xd20000) returned 1 [0264.676] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae1a0 [0264.677] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae0a0 | out: hHeap=0xd20000) returned 1 [0264.677] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae1a0 | out: hHeap=0xd20000) returned 1 [0264.677] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdada20 | out: hHeap=0xd20000) returned 1 [0264.677] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdacf20 | out: hHeap=0xd20000) returned 1 [0264.677] GetCurrentProcessId () returned 0xe80 [0264.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1ef0 [0264.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8fb40 [0264.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda00f0 [0264.677] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcb) returned 0xda3d50 [0264.678] GetCurrentThreadId () returned 0x12e0 [0264.678] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.679] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.679] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0264.679] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.679] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.679] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.679] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5b0 [0264.679] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.680] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.680] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0264.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.680] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0264.680] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0264.681] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0264.681] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0264.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ce70 [0264.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad3a0 [0264.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad7a0 [0264.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae320 [0264.681] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae820 [0264.682] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad5a0 [0264.682] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae6a0 [0264.682] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae6a0 | out: hHeap=0xd20000) returned 1 [0264.682] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7f0 [0264.682] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae920 [0264.682] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda4a30 [0264.682] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae9a0 [0264.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdacfa0 [0264.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6a0 [0264.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac820 [0264.683] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0264.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdacfa0 | out: hHeap=0xd20000) returned 1 [0264.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae9a0 | out: hHeap=0xd20000) returned 1 [0264.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae920 | out: hHeap=0xd20000) returned 1 [0264.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad5a0 | out: hHeap=0xd20000) returned 1 [0264.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae820 | out: hHeap=0xd20000) returned 1 [0264.683] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae320 | out: hHeap=0xd20000) returned 1 [0264.683] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda00a0 [0264.684] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0280 [0264.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad7a0 | out: hHeap=0xd20000) returned 1 [0264.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad3a0 | out: hHeap=0xd20000) returned 1 [0264.684] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9110 | out: hHeap=0xd20000) returned 1 [0264.684] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.684] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.684] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f3f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f3f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.685] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f2d0 | out: hHeap=0xd20000) returned 1 [0264.685] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda02d0 | out: hHeap=0xd20000) returned 1 [0264.685] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7c0 [0264.685] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdaed60 [0264.685] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5a0 [0264.686] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac5d0 [0264.686] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0690 [0264.686] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac640 [0264.686] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdaeaa0 [0264.686] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.686] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7e20 [0264.687] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda89d0 [0264.687] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8ad0 [0264.687] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8dd0 [0264.688] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.688] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.688] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda02d0 [0264.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9dc0 [0264.688] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ca0 [0264.688] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.688] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0264.689] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0264.689] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.689] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac730 [0264.689] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae7a0 [0264.689] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7970 [0264.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7d0 [0264.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae720 [0264.690] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.690] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7b20 [0264.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda96d0 [0264.691] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8b50 [0264.691] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.691] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.692] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.692] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda06e0 [0264.692] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9980 [0264.692] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a20 [0264.692] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.692] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0264.693] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8060 | out: hHeap=0xd20000) returned 1 [0264.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7b80 [0264.693] RtlTryAcquireSRWLockExclusive () returned 0x7abee01 [0264.693] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8ed0 [0264.693] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9110 [0264.694] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.694] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.694] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xda0370 [0264.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdaa000 [0264.694] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9e00 [0264.694] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.694] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0264.695] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c870 | out: hHeap=0xd20000) returned 1 [0264.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7f40 [0264.695] RtlTryAcquireSRWLockExclusive () returned 0x7abee01 [0264.695] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8060 [0264.695] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.695] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.696] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0264.696] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0264.696] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.696] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.697] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.697] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.697] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0264.697] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0264.697] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9f880 [0264.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7cd0 [0264.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f2f0 [0264.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd6ddd0 [0264.698] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7f2f0 | out: hHeap=0xd20000) returned 1 [0264.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd7f2f0 [0264.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafb50 [0264.698] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7f2f0 | out: hHeap=0xd20000) returned 1 [0264.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda4610 [0264.698] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1630 [0264.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae220 [0264.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad7a0 [0264.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac720 [0264.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac760 [0264.699] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad7a0 | out: hHeap=0xd20000) returned 1 [0264.699] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9750 [0264.699] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c570 | out: hHeap=0xd20000) returned 1 [0264.699] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaff10 [0264.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xab) returned 0xdaa2f0 [0264.700] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd97430 [0264.700] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaa2f0 | out: hHeap=0xd20000) returned 1 [0264.700] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaff10 | out: hHeap=0xd20000) returned 1 [0264.700] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.700] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9790 [0264.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7bb0 [0264.701] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7c40 [0264.701] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79a0 | out: hHeap=0xd20000) returned 1 [0264.701] RtlTryAcquireSRWLockExclusive () returned 0xdaf901 [0264.701] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0264.701] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.702] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.702] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0264.702] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.702] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.702] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.702] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.703] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.703] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0264.703] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.703] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6baf0 | out: hHeap=0xd20000) returned 1 [0264.703] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92620 | out: hHeap=0xd20000) returned 1 [0264.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8e10 [0264.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7490 [0264.703] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9c80 | out: hHeap=0xd20000) returned 1 [0264.703] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda79a0 [0264.704] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0264.704] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd94440 | out: hHeap=0xd20000) returned 1 [0264.704] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8fa20 | out: hHeap=0xd20000) returned 1 [0264.704] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd944c0 | out: hHeap=0xd20000) returned 1 [0264.704] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda25f0 | out: hHeap=0xd20000) returned 1 [0264.704] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0e50 | out: hHeap=0xd20000) returned 1 [0264.704] RtlTryAcquireSRWLockExclusive () returned 0xd9f901 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0264.705] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0264.705] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7a00 | out: hHeap=0xd20000) returned 1 [0264.705] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9690 | out: hHeap=0xd20000) returned 1 [0264.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9690 [0264.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7c70 [0264.706] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0264.706] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9fa0 | out: hHeap=0xd20000) returned 1 [0264.706] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f360 | out: hHeap=0xd20000) returned 1 [0264.706] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9ee0 | out: hHeap=0xd20000) returned 1 [0264.706] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1f60 | out: hHeap=0xd20000) returned 1 [0264.706] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1b70 | out: hHeap=0xd20000) returned 1 [0264.707] RtlTryAcquireSRWLockExclusive () returned 0xd9ff01 [0264.707] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.707] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda79d0 [0264.707] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c270 | out: hHeap=0xd20000) returned 1 [0264.707] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.707] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.707] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.707] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.708] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda10f0 | out: hHeap=0xd20000) returned 1 [0264.708] RtlTryAcquireSRWLockExclusive () returned 0xdaf901 [0264.708] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0264.708] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.708] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8e50 [0264.708] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79d0 | out: hHeap=0xd20000) returned 1 [0264.708] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.708] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0264.708] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0264.708] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.709] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0264.709] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0264.709] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.709] RtlTryAcquireSRWLockExclusive () returned 0x7abee01 [0264.709] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0b40 | out: hHeap=0xd20000) returned 1 [0264.709] RtlTryAcquireSRWLockExclusive () returned 0xdafe01 [0264.709] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0264.709] RtlTryAcquireSRWLockExclusive () returned 0x1 [0264.709] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8fd0 [0264.709] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8e50 | out: hHeap=0xd20000) returned 1 [0264.710] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd97430 | out: hHeap=0xd20000) returned 1 [0264.710] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0264.710] GetLastError () returned 0x3e5 [0264.710] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.711] timeGetTime () returned 0x14e80bf [0264.711] timeGetTime () returned 0x14e80bf [0264.841] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d770 | out: hHeap=0xd20000) returned 1 [0264.841] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.841] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.841] WriteFile (in: hFile=0x5c, lpBuffer=0xdaf478, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdaf478, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.841] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f3f0 | out: hHeap=0xd20000) returned 1 [0264.841] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0320 | out: hHeap=0xd20000) returned 1 [0264.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac540 | out: hHeap=0xd20000) returned 1 [0264.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f790 | out: hHeap=0xd20000) returned 1 [0264.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac690 | out: hHeap=0xd20000) returned 1 [0264.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f830 | out: hHeap=0xd20000) returned 1 [0264.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac880 | out: hHeap=0xd20000) returned 1 [0264.842] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0050 | out: hHeap=0xd20000) returned 1 [0264.842] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0264.842] timeGetTime () returned 0x14e8143 [0264.843] timeGetTime () returned 0x14e8143 [0264.843] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.843] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.843] WriteFile (in: hFile=0x5c, lpBuffer=0xda66c8, nNumberOfBytesToWrite=0x158, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xda66c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.843] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf470 | out: hHeap=0xd20000) returned 1 [0264.843] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf920 | out: hHeap=0xd20000) returned 1 [0264.843] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.843] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.843] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda79d0 [0264.844] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8fd0 | out: hHeap=0xd20000) returned 1 [0264.844] WriteFile (in: hFile=0x5c, lpBuffer=0xda0758, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xda0758, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.844] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda66c0 | out: hHeap=0xd20000) returned 1 [0264.844] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f970 | out: hHeap=0xd20000) returned 1 [0264.844] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.844] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.844] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f2d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f2d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.845] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0750 | out: hHeap=0xd20000) returned 1 [0264.845] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9ff10 | out: hHeap=0xd20000) returned 1 [0264.845] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.845] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.845] WriteFile (in: hFile=0x5c, lpBuffer=0xd8fa28, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8fa28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0264.845] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f2d0 | out: hHeap=0xd20000) returned 1 [0264.846] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf9c0 | out: hHeap=0xd20000) returned 1 [0264.846] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0264.846] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0264.846] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8fa20 | out: hHeap=0xd20000) returned 1 [0264.846] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafe20 | out: hHeap=0xd20000) returned 1 [0264.846] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0264.846] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafa10 [0265.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xd2fc80 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1be0 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda12b0 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ee0 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f2d0 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda35d0 [0265.049] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9310 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7a00 [0265.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8090 [0265.049] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8240 | out: hHeap=0xd20000) returned 1 [0265.049] RtlTryAcquireSRWLockExclusive () returned 0xdaf501 [0265.049] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0265.049] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.049] WriteFile (in: hFile=0x5c, lpBuffer=0xdaf2e8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdaf2e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac600 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.050] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac660 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8210 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.051] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.052] GetCurrentThreadId () returned 0x12e0 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.052] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.052] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8210 | out: hHeap=0xd20000) returned 1 [0265.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdac840 [0265.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9f00 [0265.053] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0265.053] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0265.053] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0265.053] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0265.053] RtlTryAcquireSRWLockExclusive () returned 0xdaba01 [0265.053] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8390 [0265.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9f00 | out: hHeap=0xd20000) returned 1 [0265.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac610 [0265.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8e50 [0265.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd945e0 | out: hHeap=0xd20000) returned 1 [0265.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac890 [0265.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac610 | out: hHeap=0xd20000) returned 1 [0265.054] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8390 | out: hHeap=0xd20000) returned 1 [0265.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7820 | out: hHeap=0xd20000) returned 1 [0265.054] RtlTryAcquireSRWLockExclusive () returned 0xdaba01 [0265.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9f40 | out: hHeap=0xd20000) returned 1 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0265.055] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9d60 | out: hHeap=0xd20000) returned 1 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.055] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8fb40 | out: hHeap=0xd20000) returned 1 [0265.055] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1ef0 | out: hHeap=0xd20000) returned 1 [0265.055] RtlTryAcquireSRWLockExclusive () returned 0xda0001 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x7abe201 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x7abe001 [0265.056] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0b40 | out: hHeap=0xd20000) returned 1 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0xdaf601 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0x7abe501 [0265.056] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda18d0 | out: hHeap=0xd20000) returned 1 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0xdaf101 [0265.056] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0265.057] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.057] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7820 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79d0 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaabf0 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaba30 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac840 | out: hHeap=0xd20000) returned 1 [0265.057] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6f0 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac890 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2fc80 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafa10 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f2d0 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9ee0 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda12b0 | out: hHeap=0xd20000) returned 1 [0265.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1be0 | out: hHeap=0xd20000) returned 1 [0265.057] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.058] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0265.058] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.058] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.058] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.058] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0265.058] GetLastError () returned 0x3e5 [0265.058] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.058] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0265.058] WriteFile (in: hFile=0x5c, lpBuffer=0xda3d58, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xda3d58, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0265.058] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf2e0 | out: hHeap=0xd20000) returned 1 [0265.058] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf5b0 | out: hHeap=0xd20000) returned 1 [0265.058] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.058] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0265.059] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda79d0 [0265.059] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7820 | out: hHeap=0xd20000) returned 1 [0265.059] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f368, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f368, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0265.059] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3d50 | out: hHeap=0xd20000) returned 1 [0265.059] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda00f0 | out: hHeap=0xd20000) returned 1 [0265.059] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.059] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0265.059] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f3f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f3f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0265.059] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f360 | out: hHeap=0xd20000) returned 1 [0265.059] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf600 | out: hHeap=0xd20000) returned 1 [0265.059] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.059] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0265.059] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f3f0 | out: hHeap=0xd20000) returned 1 [0265.060] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf150 | out: hHeap=0xd20000) returned 1 [0265.060] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0265.060] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.193] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafdd0 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x15b) returned 0xda66c0 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1e80 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2350 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a40 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f360 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda2fa0 [0265.194] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda8fd0 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7d770 [0265.194] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7490 | out: hHeap=0xd20000) returned 1 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7490 [0265.194] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7820 [0265.194] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8180 | out: hHeap=0xd20000) returned 1 [0265.194] RtlTryAcquireSRWLockExclusive () returned 0xdafb01 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.195] WriteFile (in: hFile=0x5c, lpBuffer=0xdafec8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdafec8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.195] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.196] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda80f0 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.196] GetCurrentThreadId () returned 0x12e0 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.196] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.197] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda80f0 | out: hHeap=0xd20000) returned 1 [0265.197] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdac680 [0265.197] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a60 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0265.197] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0265.198] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0265.198] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.198] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda85d0 [0265.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9a60 | out: hHeap=0xd20000) returned 1 [0265.198] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7e0 [0265.198] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6f0 | out: hHeap=0xd20000) returned 1 [0265.198] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9010 [0265.199] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9050 [0265.199] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9010 | out: hHeap=0xd20000) returned 1 [0265.199] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9050 | out: hHeap=0xd20000) returned 1 [0265.199] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9010 [0265.199] GetCurrentThreadId () returned 0x12e0 [0265.199] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0265.199] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0265.199] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac680 | out: hHeap=0xd20000) returned 1 [0265.200] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac740 [0265.200] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac7e0 | out: hHeap=0xd20000) returned 1 [0265.200] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda66c0 | out: hHeap=0xd20000) returned 1 [0265.200] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafdd0 | out: hHeap=0xd20000) returned 1 [0265.200] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f360 | out: hHeap=0xd20000) returned 1 [0265.200] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9a40 | out: hHeap=0xd20000) returned 1 [0265.200] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2350 | out: hHeap=0xd20000) returned 1 [0265.200] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1e80 | out: hHeap=0xd20000) returned 1 [0265.200] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.200] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0265.200] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.200] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.200] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.201] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0265.201] GetLastError () returned 0x3e5 [0265.201] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0265.201] timeGetTime () returned 0x14e82aa [0265.201] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0265.201] timeGetTime () returned 0x14e82aa [0265.201] timeGetTime () returned 0x14e82aa [0265.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac8b0 [0265.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7c570 [0265.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6b0 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac610 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdb0070 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac870 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac860 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf830 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac680 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdacea0 [0265.202] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda84b0 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9090 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9050 [0265.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9350 [0265.203] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.203] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.203] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0265.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf600 [0265.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9f00 [0265.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ee0 [0265.203] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6ba01 [0265.203] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0265.203] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0265.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.203] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac690 [0265.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad520 [0265.204] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda82a0 [0265.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac540 [0265.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdaeb20 [0265.204] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda86c0 [0265.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9390 [0265.204] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd925e0 [0265.204] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.205] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.205] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6ba01 [0265.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf3d0 [0265.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9d60 [0265.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9fa0 [0265.205] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6ba01 [0265.205] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0265.205] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda80c0 | out: hHeap=0xd20000) returned 1 [0265.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda81b0 [0265.205] RtlTryAcquireSRWLockExclusive () returned 0x7abea01 [0265.205] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8330 [0265.206] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.206] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91da0 [0265.206] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd927a0 [0265.206] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.206] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.206] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6ba01 [0265.206] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafe20 [0265.206] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9c80 [0265.206] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9f40 [0265.206] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6ba01 [0265.206] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0265.207] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d230 | out: hHeap=0xd20000) returned 1 [0265.207] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda83c0 [0265.207] RtlTryAcquireSRWLockExclusive () returned 0x7abea01 [0265.207] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8450 [0265.207] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.207] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.207] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0265.207] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0265.207] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.207] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.208] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.208] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.208] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.208] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.208] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf880 [0265.208] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda8540 [0265.208] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c630 [0265.208] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cc30 [0265.208] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c630 | out: hHeap=0xd20000) returned 1 [0265.208] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c750 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d050 [0265.209] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c750 | out: hHeap=0xd20000) returned 1 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda5ab0 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda0c20 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad5a0 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad120 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac830 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac880 [0265.209] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad120 | out: hHeap=0xd20000) returned 1 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92260 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac790 [0265.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd922e0 [0265.209] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9010 | out: hHeap=0xd20000) returned 1 [0265.209] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.209] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0265.209] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafec0 | out: hHeap=0xd20000) returned 1 [0265.209] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafba0 | out: hHeap=0xd20000) returned 1 [0265.210] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.210] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0265.210] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf290 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14b) returned 0xda66c0 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda18d0 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1b00 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9b20 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8fa20 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3260 [0265.852] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd926e0 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8210 [0265.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda86f0 [0265.852] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8390 | out: hHeap=0xd20000) returned 1 [0265.852] RtlTryAcquireSRWLockExclusive () returned 0xdaf401 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.853] WriteFile (in: hFile=0x5c, lpBuffer=0xdaf2e8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdaf2e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.853] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.854] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8510 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.854] GetCurrentThreadId () returned 0x12e0 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0265.854] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0265.855] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8510 | out: hHeap=0xd20000) returned 1 [0265.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdac7e0 [0265.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdaa020 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0265.855] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0265.856] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8780 [0265.856] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaa020 | out: hHeap=0xd20000) returned 1 [0265.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac890 [0265.856] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac740 | out: hHeap=0xd20000) returned 1 [0265.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda8720 [0265.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda8690 [0265.856] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8720 | out: hHeap=0xd20000) returned 1 [0265.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7db30 [0265.857] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92320 [0265.857] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd92620 [0265.857] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92320 | out: hHeap=0xd20000) returned 1 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf0b0 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6c0 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdadca0 [0265.857] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8360 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xd92320 [0265.857] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd928e0 [0265.857] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0265.858] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf420 [0265.858] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9e40 [0265.858] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdaa020 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.858] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.858] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda84e0 [0265.859] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9010 [0265.859] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac840 [0265.859] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6d0 [0265.859] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.860] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8690 | out: hHeap=0xd20000) returned 1 [0265.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8600 [0265.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6f0 [0265.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2e0) returned 0xdb0370 [0265.860] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac800 [0265.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac710 [0265.860] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf330 [0265.860] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.861] RtlTryAcquireSRWLockExclusive () returned 0x809d149db1089601 [0265.861] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0265.861] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3d50 | out: hHeap=0xd20000) returned 1 [0265.861] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8240 | out: hHeap=0xd20000) returned 1 [0265.861] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8660 [0265.861] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.861] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb1470 [0265.862] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf790 [0265.862] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0265.862] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8240 [0265.862] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf650 [0265.862] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf650 | out: hHeap=0xd20000) returned 1 [0265.862] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf330 | out: hHeap=0xd20000) returned 1 [0265.862] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7a0 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb13b0 [0265.863] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0a70 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac510 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdb1670 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac740 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac750 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf330 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac770 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdacfa0 [0265.863] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda83f0 [0265.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1330 [0265.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0930 [0265.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb07f0 [0265.864] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.864] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.864] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0265.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafc40 [0265.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9940 [0265.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a40 [0265.864] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0265.864] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0265.864] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8120 | out: hHeap=0xd20000) returned 1 [0265.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda82d0 [0265.864] RtlTryAcquireSRWLockExclusive () returned 0x7abda01 [0265.865] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac780 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae620 [0265.865] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda80c0 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7b0 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad120 [0265.865] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8480 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb10f0 [0265.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0db0 [0265.866] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.866] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.866] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0265.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaff60 [0265.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a60 [0265.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda98c0 [0265.866] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0265.866] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0265.866] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d950 | out: hHeap=0xd20000) returned 1 [0265.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda80f0 [0265.866] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0265.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8750 [0265.866] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1370 [0265.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0df0 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0265.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafbf0 [0265.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda98e0 [0265.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9900 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.867] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0265.868] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0265.868] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.868] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf4c0 [0265.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda8270 [0265.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf8d0 [0265.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf1f0 [0265.868] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf8d0 | out: hHeap=0xd20000) returned 1 [0265.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c8d0 [0265.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cd50 [0265.868] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c8d0 | out: hHeap=0xd20000) returned 1 [0265.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda4820 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1e10 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdadaa0 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae3a0 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95f80 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96240 [0265.869] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae3a0 | out: hHeap=0xd20000) returned 1 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb1130 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb06f0 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96290 [0265.869] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb11f0 [0265.869] GetCurrentThreadId () returned 0x12e0 [0265.869] timeGetTime () returned 0x14e8546 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f870 [0265.870] timeGetTime () returned 0x14e8546 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0f30 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96010 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdace20 [0265.870] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8510 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafba0 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0b70 [0265.870] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0f30 [0265.870] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.870] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.871] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0265.871] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafb00 [0265.871] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a80 [0265.871] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ac0 [0265.871] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0265.871] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0265.871] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2e40 | out: hHeap=0xd20000) returned 1 [0265.871] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8300 [0265.871] RtlTryAcquireSRWLockExclusive () returned 0x7abe001 [0265.871] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.871] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.871] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.872] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ad0 [0265.872] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac7e0 | out: hHeap=0xd20000) returned 1 [0265.872] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b50 [0265.872] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac890 | out: hHeap=0xd20000) returned 1 [0265.872] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda66c0 | out: hHeap=0xd20000) returned 1 [0265.872] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf290 | out: hHeap=0xd20000) returned 1 [0265.872] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8fa20 | out: hHeap=0xd20000) returned 1 [0265.872] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9b20 | out: hHeap=0xd20000) returned 1 [0265.872] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1b00 | out: hHeap=0xd20000) returned 1 [0265.873] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda18d0 | out: hHeap=0xd20000) returned 1 [0265.873] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.873] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0265.873] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0265.873] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.873] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0265.873] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0265.873] GetLastError () returned 0x3e5 [0265.873] timeGetTime () returned 0x14e854a [0265.873] timeGetTime () returned 0x14e854a [0265.873] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0265.873] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0265.873] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf2e0 | out: hHeap=0xd20000) returned 1 [0265.873] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf470 | out: hHeap=0xd20000) returned 1 [0265.874] timeGetTime () returned 0x14e854a [0265.874] timeGetTime () returned 0x14e854a [0265.874] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0265.874] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x124f7c | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0266.010] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf1a0 [0266.011] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xd2f140 [0266.011] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1160 [0266.011] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1cc0 [0266.011] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9ae0 [0266.011] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f2d0 [0266.011] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3890 [0266.011] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0266.015] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb1070 [0266.015] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8630 [0266.015] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8390 [0266.015] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8570 | out: hHeap=0xd20000) returned 1 [0266.015] RtlTryAcquireSRWLockExclusive () returned 0xdaff01 [0266.015] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0266.015] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.015] WriteFile (in: hFile=0x5c, lpBuffer=0xdaf9c8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdaf9c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0266.015] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.016] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0266.017] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8150 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.017] GetCurrentThreadId () returned 0x12e0 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.017] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0266.018] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.018] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0266.018] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0266.018] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8150 | out: hHeap=0xd20000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdb1cf0 [0266.018] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9b00 [0266.018] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0266.018] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0266.018] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0266.019] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0266.019] RtlTryAcquireSRWLockExclusive () returned 0xdab601 [0266.019] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.019] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8690 [0266.019] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9b00 | out: hHeap=0xd20000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b10 [0266.019] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1b50 | out: hHeap=0xd20000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7d950 [0266.019] GetCurrentThreadId () returned 0x12e0 [0266.019] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b501 [0266.020] SetEvent (hEvent=0x604) returned 1 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1cf0 | out: hHeap=0xd20000) returned 1 [0266.020] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ae0 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1b10 | out: hHeap=0xd20000) returned 1 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2f140 | out: hHeap=0xd20000) returned 1 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf1a0 | out: hHeap=0xd20000) returned 1 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f2d0 | out: hHeap=0xd20000) returned 1 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9ae0 | out: hHeap=0xd20000) returned 1 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1cc0 | out: hHeap=0xd20000) returned 1 [0266.020] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1160 | out: hHeap=0xd20000) returned 1 [0266.020] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.020] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0266.020] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0266.020] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.020] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.021] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0266.021] GetLastError () returned 0x3e5 [0266.021] timeGetTime () returned 0x14e85dd [0266.021] timeGetTime () returned 0x14e85dd [0266.021] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0266.021] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0266.021] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf9c0 | out: hHeap=0xd20000) returned 1 [0266.021] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaffb0 | out: hHeap=0xd20000) returned 1 [0266.021] timeGetTime () returned 0x14e85dd [0266.021] timeGetTime () returned 0x14e85dd [0266.021] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0266.021] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x124ee9 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0266.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafd30 [0266.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f2d0 [0266.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1710 [0266.394] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f2d0 | out: hHeap=0xd20000) returned 1 [0266.394] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafd30 | out: hHeap=0xd20000) returned 1 [0266.394] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0266.394] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.394] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.394] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0266.394] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.394] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0266.394] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0266.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.395] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0266.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1710 | out: hHeap=0xd20000) returned 1 [0266.395] RtlTryAcquireSRWLockExclusive () returned 0xdaf501 [0266.395] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0266.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.395] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f6c8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f6c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0266.395] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0266.395] GetLastError () returned 0x3e5 [0266.395] timeGetTime () returned 0x14e8754 [0266.395] timeGetTime () returned 0x14e8754 [0266.395] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0266.396] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0266.396] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f6c0 | out: hHeap=0xd20000) returned 1 [0266.396] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf560 | out: hHeap=0xd20000) returned 1 [0266.396] timeGetTime () returned 0x14e8755 [0266.396] timeGetTime () returned 0x14e8755 [0266.396] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0266.396] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x124d71 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0266.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf100 [0266.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f6c0 [0266.569] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1390 [0266.573] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f6c0 | out: hHeap=0xd20000) returned 1 [0266.575] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf100 | out: hHeap=0xd20000) returned 1 [0266.577] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0266.577] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.579] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.579] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0266.581] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.625] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0266.625] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d680 | out: hHeap=0xd20000) returned 1 [0266.627] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd920e0 | out: hHeap=0xd20000) returned 1 [0266.628] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c870 [0266.630] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7580 | out: hHeap=0xd20000) returned 1 [0266.632] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7580 [0266.633] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0266.635] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0266.637] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0266.637] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0266.638] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d2f0 | out: hHeap=0xd20000) returned 1 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0266.638] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd975b0 | out: hHeap=0xd20000) returned 1 [0266.638] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7580 | out: hHeap=0xd20000) returned 1 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0xd2d601 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0266.638] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8060 | out: hHeap=0xd20000) returned 1 [0266.638] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0266.640] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8060 [0266.642] RtlTryAcquireSRWLockExclusive () returned 0xda3501 [0266.645] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1390 | out: hHeap=0xd20000) returned 1 [0266.647] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0266.647] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.649] GetCurrentThreadId () returned 0x12e0 [0266.651] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0266.651] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0266.655] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0266.657] GetLastError () returned 0x3e5 [0266.657] timeGetTime () returned 0x14e885a [0266.657] timeGetTime () returned 0x14e885a [0266.657] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0266.659] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x124c6c | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0269.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf560 [0269.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f2d0 [0269.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2190 [0269.552] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f2d0 | out: hHeap=0xd20000) returned 1 [0269.552] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf560 | out: hHeap=0xd20000) returned 1 [0269.552] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0269.553] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2190 | out: hHeap=0xd20000) returned 1 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0xdafd01 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0269.553] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.553] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f2d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f2d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0269.553] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0269.554] GetLastError () returned 0x3e5 [0269.554] timeGetTime () returned 0x14e93aa [0269.554] timeGetTime () returned 0x14e93aa [0269.554] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0269.554] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0269.554] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f2d0 | out: hHeap=0xd20000) returned 1 [0269.554] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafdd0 | out: hHeap=0xd20000) returned 1 [0269.554] timeGetTime () returned 0x14e93ab [0269.554] timeGetTime () returned 0x14e93ab [0269.554] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0269.554] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x12411b | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0270.846] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf6f0 [0270.847] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xdaf240 [0270.847] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7010 [0270.847] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf240 | out: hHeap=0xd20000) returned 1 [0270.847] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf6f0 | out: hHeap=0xd20000) returned 1 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0270.847] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0270.848] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c240 | out: hHeap=0xd20000) returned 1 [0270.848] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd922a0 | out: hHeap=0xd20000) returned 1 [0270.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb1570 [0270.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda68f0 [0270.848] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0270.848] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7c0 | out: hHeap=0xd20000) returned 1 [0270.848] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91d60 | out: hHeap=0xd20000) returned 1 [0270.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb0bf0 [0270.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7370 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xda3401 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xda3401 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xda3001 [0270.849] RtlTryAcquireSRWLockExclusive () returned 0xda3001 [0270.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b880 | out: hHeap=0xd20000) returned 1 [0270.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f5a0 | out: hHeap=0xd20000) returned 1 [0270.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2d0 | out: hHeap=0xd20000) returned 1 [0270.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3e30 | out: hHeap=0xd20000) returned 1 [0270.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0270.850] RtlTryAcquireSRWLockExclusive () returned 0xd9fe01 [0270.850] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0270.850] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.850] WriteFile (in: hFile=0x5c, lpBuffer=0xda3f08, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xda3f08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0270.851] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.851] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.851] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6ec0 [0270.851] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0270.851] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0270.851] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6be80 | out: hHeap=0xd20000) returned 1 [0270.851] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79a0 | out: hHeap=0xd20000) returned 1 [0270.851] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8e10 | out: hHeap=0xd20000) returned 1 [0270.851] RtlTryAcquireSRWLockExclusive () returned 0x7abf201 [0270.851] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96110 | out: hHeap=0xd20000) returned 1 [0270.851] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf1a0 [0270.852] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdb0000 [0270.852] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6ec0 | out: hHeap=0xd20000) returned 1 [0270.852] RtlTryAcquireSRWLockExclusive () returned 0xdaf101 [0270.852] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0270.852] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.852] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9f390 | out: hHeap=0xd20000) returned 1 [0270.852] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7010 | out: hHeap=0xd20000) returned 1 [0270.858] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0270.859] GetLastError () returned 0x3e5 [0270.859] timeGetTime () returned 0x14e98c3 [0270.859] timeGetTime () returned 0x14e98c3 [0270.859] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0270.859] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0270.859] WriteFile (in: hFile=0x5c, lpBuffer=0xdb0008, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdb0008, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0270.859] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3f00 | out: hHeap=0xd20000) returned 1 [0270.859] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fe70 | out: hHeap=0xd20000) returned 1 [0270.860] timeGetTime () returned 0x14e98c4 [0270.860] timeGetTime () returned 0x14e98c4 [0270.860] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0270.860] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0270.860] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb0000 | out: hHeap=0xd20000) returned 1 [0270.860] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf1a0 | out: hHeap=0xd20000) returned 1 [0270.860] timeGetTime () returned 0x14e98c5 [0270.860] timeGetTime () returned 0x14e98c5 [0270.860] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0270.860] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x123c01 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0273.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafec0 [0273.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xdaf920 [0273.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0273.350] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf920 | out: hHeap=0xd20000) returned 1 [0273.350] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafec0 | out: hHeap=0xd20000) returned 1 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.350] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0273.350] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7ee0 | out: hHeap=0xd20000) returned 1 [0273.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9590 | out: hHeap=0xd20000) returned 1 [0273.358] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb13f0 [0273.358] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7ee0 [0273.358] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0273.358] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0273.358] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0273.358] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0273.358] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0273.358] RtlTryAcquireSRWLockExclusive () returned 0xda3c01 [0273.358] RtlTryAcquireSRWLockExclusive () returned 0xda3c01 [0273.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9d20 | out: hHeap=0xd20000) returned 1 [0273.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f480 | out: hHeap=0xd20000) returned 1 [0273.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9a00 | out: hHeap=0xd20000) returned 1 [0273.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda19b0 | out: hHeap=0xd20000) returned 1 [0273.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda24a0 | out: hHeap=0xd20000) returned 1 [0273.359] RtlTryAcquireSRWLockExclusive () returned 0xd9fd01 [0273.359] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0273.359] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.359] WriteFile (in: hFile=0x5c, lpBuffer=0xd2ef08, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd2ef08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0273.359] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.359] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.359] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.359] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda79a0 [0273.359] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0273.360] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0273.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda74f0 | out: hHeap=0xd20000) returned 1 [0273.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7c70 | out: hHeap=0xd20000) returned 1 [0273.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9690 | out: hHeap=0xd20000) returned 1 [0273.360] RtlTryAcquireSRWLockExclusive () returned 0x7abf201 [0273.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac630 | out: hHeap=0xd20000) returned 1 [0273.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf560 [0273.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdaf240 [0273.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79a0 | out: hHeap=0xd20000) returned 1 [0273.360] RtlTryAcquireSRWLockExclusive () returned 0xdaf501 [0273.360] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0273.360] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3b50 | out: hHeap=0xd20000) returned 1 [0273.360] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0273.361] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0273.361] GetLastError () returned 0x3e5 [0273.361] timeGetTime () returned 0x14ea289 [0273.361] timeGetTime () returned 0x14ea289 [0273.361] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0273.361] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0273.361] WriteFile (in: hFile=0x5c, lpBuffer=0xdaf248, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdaf248, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0273.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2ef00 | out: hHeap=0xd20000) returned 1 [0273.361] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fd80 | out: hHeap=0xd20000) returned 1 [0273.362] timeGetTime () returned 0x14ea28a [0273.362] timeGetTime () returned 0x14ea28a [0273.362] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0273.362] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0273.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf240 | out: hHeap=0xd20000) returned 1 [0273.362] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf560 | out: hHeap=0xd20000) returned 1 [0273.362] timeGetTime () returned 0x14ea28b [0273.362] timeGetTime () returned 0x14ea28b [0273.362] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0273.362] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x12323b | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0274.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf2e0 [0274.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f990 [0274.110] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1cc0 [0274.110] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f990 | out: hHeap=0xd20000) returned 1 [0274.110] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf2e0 | out: hHeap=0xd20000) returned 1 [0274.110] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0274.110] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.110] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0274.110] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0274.110] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.110] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0274.111] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c120 | out: hHeap=0xd20000) returned 1 [0274.111] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91ca0 | out: hHeap=0xd20000) returned 1 [0274.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d950 [0274.111] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7bb0 | out: hHeap=0xd20000) returned 1 [0274.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7bb0 [0274.111] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0274.111] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0274.111] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0274.111] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0274.111] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c150 | out: hHeap=0xd20000) returned 1 [0274.111] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0274.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9de0 | out: hHeap=0xd20000) returned 1 [0274.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd97710 | out: hHeap=0xd20000) returned 1 [0274.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7bb0 | out: hHeap=0xd20000) returned 1 [0274.112] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0274.112] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0274.112] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0274.112] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0274.112] RtlTryAcquireSRWLockExclusive () returned 0xd2d201 [0274.112] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda79a0 [0274.113] RtlTryAcquireSRWLockExclusive () returned 0xd97201 [0274.113] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b820 | out: hHeap=0xd20000) returned 1 [0274.113] RtlTryAcquireSRWLockExclusive () returned 0xd97301 [0274.113] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1cc0 | out: hHeap=0xd20000) returned 1 [0274.113] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0274.113] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.113] GetCurrentThreadId () returned 0x12e0 [0274.113] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0274.113] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.114] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0274.114] GetLastError () returned 0x3e5 [0274.114] timeGetTime () returned 0x14ea57a [0274.114] timeGetTime () returned 0x14ea57b [0274.114] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0274.114] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x122f4b | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0275.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafd30 [0275.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f360 [0275.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0b40 [0275.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f990 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0275.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a50 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0x133a766915319301 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0275.781] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0275.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1bb0 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0x7abf001 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0275.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6bc0 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.782] GetCurrentThreadId () returned 0x12e0 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0275.782] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.783] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0275.783] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.783] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0275.783] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0275.783] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6bc0 | out: hHeap=0xd20000) returned 1 [0275.783] RtlTryAcquireSRWLockExclusive () returned 0xd8f301 [0275.783] GetCurrentThreadId () returned 0x12e0 [0275.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c60 [0275.783] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1ae0 | out: hHeap=0xd20000) returned 1 [0275.783] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6ba01 [0275.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.784] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e56a501 [0275.784] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd96070 | out: hHeap=0xd20000) returned 1 [0275.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb12b0 [0275.784] GetCurrentThreadId () returned 0x12e0 [0275.784] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b601 [0275.786] SetEvent (hEvent=0x604) returned 1 [0275.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c30 [0275.786] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c60 | out: hHeap=0xd20000) returned 1 [0275.786] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f360 | out: hHeap=0xd20000) returned 1 [0275.786] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafd30 | out: hHeap=0xd20000) returned 1 [0275.786] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f990 | out: hHeap=0xd20000) returned 1 [0275.787] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0b40 | out: hHeap=0xd20000) returned 1 [0275.787] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0275.787] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0275.787] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0275.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.787] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0275.787] GetLastError () returned 0x3e5 [0275.787] timeGetTime () returned 0x14eac04 [0275.787] timeGetTime () returned 0x14eac04 [0275.787] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0275.787] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1228c2 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0276.814] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafa60 [0276.814] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f360 [0276.815] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0ad0 [0276.815] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f360 | out: hHeap=0xd20000) returned 1 [0276.815] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafa60 | out: hHeap=0xd20000) returned 1 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0276.815] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0ad0 | out: hHeap=0xd20000) returned 1 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0xdaf701 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0276.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.815] WriteFile (in: hFile=0x5c, lpBuffer=0xd8f5a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xd8f5a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0276.816] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0276.816] GetLastError () returned 0x3e5 [0276.816] timeGetTime () returned 0x14eb008 [0276.816] timeGetTime () returned 0x14eb008 [0276.816] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0276.816] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0276.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f5a0 | out: hHeap=0xd20000) returned 1 [0276.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf7e0 | out: hHeap=0xd20000) returned 1 [0276.816] timeGetTime () returned 0x14eb009 [0276.816] timeGetTime () returned 0x14eb009 [0276.816] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0276.816] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1224bd | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0277.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaffb0 [0277.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xd8f360 [0277.223] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda17f0 [0277.223] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f360 | out: hHeap=0xd20000) returned 1 [0277.223] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaffb0 | out: hHeap=0xd20000) returned 1 [0277.223] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0277.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7be0 | out: hHeap=0xd20000) returned 1 [0277.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9210 | out: hHeap=0xd20000) returned 1 [0277.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c8d0 [0277.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7a00 | out: hHeap=0xd20000) returned 1 [0277.224] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7a00 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0277.224] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0277.224] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7730 | out: hHeap=0xd20000) returned 1 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0x7abed01 [0277.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac5b0 | out: hHeap=0xd20000) returned 1 [0277.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda3680 | out: hHeap=0xd20000) returned 1 [0277.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7a00 | out: hHeap=0xd20000) returned 1 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0xdab901 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0277.225] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7be0 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0277.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda78e0 | out: hHeap=0xd20000) returned 1 [0277.225] RtlTryAcquireSRWLockExclusive () returned 0xda2d01 [0277.225] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda17f0 | out: hHeap=0xd20000) returned 1 [0277.226] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0277.226] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.226] GetCurrentThreadId () returned 0x12e0 [0277.226] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0277.226] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.226] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0277.226] GetLastError () returned 0x3e5 [0277.226] timeGetTime () returned 0x14eb1a3 [0277.226] timeGetTime () returned 0x14eb1a3 [0277.226] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0277.226] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x122323 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0278.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf150 [0278.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x113) returned 0xd2fc80 [0278.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1be0 [0278.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1470 [0278.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd941e0 [0278.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f360 [0278.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3100 [0278.096] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0278.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb10b0 [0278.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda78e0 [0278.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7730 [0278.097] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7a00 | out: hHeap=0xd20000) returned 1 [0278.097] RtlTryAcquireSRWLockExclusive () returned 0xdaf101 [0278.097] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0278.097] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.097] WriteFile (in: hFile=0x5c, lpBuffer=0xdaffb8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdaffb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0278.097] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0278.097] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1cb0 [0278.098] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.098] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0278.098] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0278.098] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0278.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7a00 [0278.098] RtlTryAcquireSRWLockExclusive () returned 0xda3a01 [0278.098] RtlTryAcquireSRWLockExclusive () returned 0xda3a01 [0278.099] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.099] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.099] GetCurrentThreadId () returned 0x12e0 [0278.099] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.099] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0278.099] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0278.099] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0xda3a01 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0xda3a01 [0278.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdb1b60 [0278.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd947c0 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0278.100] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0278.101] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0278.101] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0278.101] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6f20 [0278.101] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd947c0 | out: hHeap=0xd20000) returned 1 [0278.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a40 [0278.102] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c30 | out: hHeap=0xd20000) returned 1 [0278.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd947c0 [0278.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7da70 [0278.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b00 [0278.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d00 [0278.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdb5de0 [0278.110] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1bc0 [0278.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1cc0 [0278.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafd30 [0278.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b70 [0278.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdadda0 [0278.112] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6e60 [0278.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0ff0 [0278.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0770 [0278.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0bb0 [0278.112] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.113] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.113] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf2e0 [0278.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9de0 [0278.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9a00 [0278.113] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.113] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0278.113] RtlTryAcquireSRWLockExclusive () returned 0x7abdc01 [0278.114] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a30 [0278.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae920 [0278.114] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda73a0 [0278.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d30 [0278.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae320 [0278.115] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7400 [0278.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb08b0 [0278.116] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0eb0 [0278.116] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.116] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.117] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf970 [0278.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9d20 [0278.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd8d4a0 [0278.117] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0278.117] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0278.118] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6950 | out: hHeap=0xd20000) returned 1 [0278.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6b60 [0278.118] RtlTryAcquireSRWLockExclusive () returned 0x7abdc01 [0278.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6ad0 [0278.118] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1430 [0278.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0c70 [0278.119] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.119] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.119] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf560 [0278.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb64b0 [0278.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6710 [0278.119] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0278.119] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0278.120] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7cdb0 | out: hHeap=0xd20000) returned 1 [0278.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6f80 [0278.120] RtlTryAcquireSRWLockExclusive () returned 0x7abdc01 [0278.120] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.120] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.120] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0278.120] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0278.121] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.121] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.121] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.121] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaff10 [0278.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7430 [0278.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7db90 [0278.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c630 [0278.122] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7db90 | out: hHeap=0xd20000) returned 1 [0278.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7db90 [0278.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7d230 [0278.122] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7db90 | out: hHeap=0xd20000) returned 1 [0278.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda4c40 [0278.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda0ad0 [0278.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad720 [0278.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdade20 [0278.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b20 [0278.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1bd0 [0278.125] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdade20 | out: hHeap=0xd20000) returned 1 [0278.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb0a30 [0278.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a90 [0278.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0ef0 [0278.126] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1b60 | out: hHeap=0xd20000) returned 1 [0278.126] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ca0 [0278.127] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1a40 | out: hHeap=0xd20000) returned 1 [0278.127] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2fc80 | out: hHeap=0xd20000) returned 1 [0278.127] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf150 | out: hHeap=0xd20000) returned 1 [0278.127] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f360 | out: hHeap=0xd20000) returned 1 [0278.127] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd941e0 | out: hHeap=0xd20000) returned 1 [0278.127] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1470 | out: hHeap=0xd20000) returned 1 [0278.128] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1be0 | out: hHeap=0xd20000) returned 1 [0278.128] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.128] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0278.128] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0278.128] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.128] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.129] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf240 [0278.129] GetCurrentThreadId () returned 0x12e0 [0278.129] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0278.129] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0278.129] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0278.129] GetLastError () returned 0x3e5 [0278.129] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0278.130] timeGetTime () returned 0x14eb52a [0278.130] timeGetTime () returned 0x14eb52b [0278.130] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0278.130] timeGetTime () returned 0x14eb52b [0278.130] timeGetTime () returned 0x14eb52b [0278.130] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91da0 | out: hHeap=0xd20000) returned 1 [0278.130] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.130] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.130] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0278.131] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda83c0 | out: hHeap=0xd20000) returned 1 [0278.131] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.131] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8450 | out: hHeap=0xd20000) returned 1 [0278.131] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.131] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.131] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafe70 [0278.132] GetCurrentThreadId () returned 0x12e0 [0278.132] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0278.132] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafe20 | out: hHeap=0xd20000) returned 1 [0278.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1be0 [0278.133] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd927a0 | out: hHeap=0xd20000) returned 1 [0278.133] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1be0 | out: hHeap=0xd20000) returned 1 [0278.133] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.133] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda86c0 | out: hHeap=0xd20000) returned 1 [0278.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.133] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9c80 | out: hHeap=0xd20000) returned 1 [0278.133] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9f40 | out: hHeap=0xd20000) returned 1 [0278.133] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaeb20 | out: hHeap=0xd20000) returned 1 [0278.134] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9390 | out: hHeap=0xd20000) returned 1 [0278.134] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.134] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.134] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0278.134] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda81b0 | out: hHeap=0xd20000) returned 1 [0278.134] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.134] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8330 | out: hHeap=0xd20000) returned 1 [0278.135] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.135] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafab0 [0278.135] GetCurrentThreadId () returned 0x12e0 [0278.135] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0278.136] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf3d0 | out: hHeap=0xd20000) returned 1 [0278.136] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d40 [0278.136] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd925e0 | out: hHeap=0xd20000) returned 1 [0278.136] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1d40 | out: hHeap=0xd20000) returned 1 [0278.136] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.136] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda82a0 | out: hHeap=0xd20000) returned 1 [0278.137] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.143] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9d60 | out: hHeap=0xd20000) returned 1 [0278.143] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9fa0 | out: hHeap=0xd20000) returned 1 [0278.143] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad520 | out: hHeap=0xd20000) returned 1 [0278.144] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0278.146] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda85a0 | out: hHeap=0xd20000) returned 1 [0278.147] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.147] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7a00 | out: hHeap=0xd20000) returned 1 [0278.148] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.148] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf6a0 [0278.149] GetCurrentThreadId () returned 0x12e0 [0278.149] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0278.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf600 | out: hHeap=0xd20000) returned 1 [0278.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c70 [0278.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9350 | out: hHeap=0xd20000) returned 1 [0278.151] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c70 | out: hHeap=0xd20000) returned 1 [0278.151] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.151] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda84b0 | out: hHeap=0xd20000) returned 1 [0278.151] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.151] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9f00 | out: hHeap=0xd20000) returned 1 [0278.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9ee0 | out: hHeap=0xd20000) returned 1 [0278.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdacea0 | out: hHeap=0xd20000) returned 1 [0278.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf830 | out: hHeap=0xd20000) returned 1 [0278.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb19f0 [0278.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd97710 [0278.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda81b0 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac790 | out: hHeap=0xd20000) returned 1 [0278.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a60 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6b0 | out: hHeap=0xd20000) returned 1 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac880 | out: hHeap=0xd20000) returned 1 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac830 | out: hHeap=0xd20000) returned 1 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac610 | out: hHeap=0xd20000) returned 1 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad5a0 | out: hHeap=0xd20000) returned 1 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92260 | out: hHeap=0xd20000) returned 1 [0278.153] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda5ab0 | out: hHeap=0xd20000) returned 1 [0278.154] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a40 [0278.154] RtlTryAcquireSRWLockExclusive () returned 0xdb1a01 [0278.154] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.154] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda85d0 | out: hHeap=0xd20000) returned 1 [0278.156] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0278.156] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0278.156] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9aa0 | out: hHeap=0xd20000) returned 1 [0278.156] RtlTryAcquireSRWLockExclusive () returned 0xdab001 [0278.156] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7820 | out: hHeap=0xd20000) returned 1 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7490 | out: hHeap=0xd20000) returned 1 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8fd0 | out: hHeap=0xd20000) returned 1 [0278.157] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7820 | out: hHeap=0xd20000) returned 1 [0278.157] RtlTryAcquireSRWLockExclusive () returned 0xdafd01 [0278.157] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0278.157] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1cb0 | out: hHeap=0xd20000) returned 1 [0278.157] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda39f0 | out: hHeap=0xd20000) returned 1 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2fa0 | out: hHeap=0xd20000) returned 1 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdab070 | out: hHeap=0xd20000) returned 1 [0278.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1a60 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac8b0 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c570 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd922e0 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd97710 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0c20 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb19f0 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda81b0 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d050 | out: hHeap=0xd20000) returned 1 [0278.158] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1a40 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac860 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac870 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7cc30 | out: hHeap=0xd20000) returned 1 [0278.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8540 | out: hHeap=0xd20000) returned 1 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb0070 | out: hHeap=0xd20000) returned 1 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf880 | out: hHeap=0xd20000) returned 1 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9090 | out: hHeap=0xd20000) returned 1 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9050 | out: hHeap=0xd20000) returned 1 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf240 | out: hHeap=0xd20000) returned 1 [0278.159] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a901 [0278.159] timeGetTime () returned 0x14eb548 [0278.159] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0278.159] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0278.159] WriteFile (in: hFile=0x5c, lpBuffer=0xdaf748, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdaf748, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaffb0 | out: hHeap=0xd20000) returned 1 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf1a0 | out: hHeap=0xd20000) returned 1 [0278.159] timeGetTime () returned 0x14eb548 [0278.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac540 | out: hHeap=0xd20000) returned 1 [0278.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafe70 | out: hHeap=0xd20000) returned 1 [0278.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac690 | out: hHeap=0xd20000) returned 1 [0278.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafab0 | out: hHeap=0xd20000) returned 1 [0278.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac680 | out: hHeap=0xd20000) returned 1 [0278.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf6a0 | out: hHeap=0xd20000) returned 1 [0278.160] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0278.160] timeGetTime () returned 0x14eb548 [0278.160] timeGetTime () returned 0x14eb548 [0278.160] timeGetTime () returned 0x14eb548 [0278.160] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0278.160] timeGetTime () returned 0x14eb548 [0278.160] timeGetTime () returned 0x14eb548 [0278.160] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0278.160] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0278.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf740 | out: hHeap=0xd20000) returned 1 [0278.160] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafd80 | out: hHeap=0xd20000) returned 1 [0278.160] timeGetTime () returned 0x14eb549 [0278.160] timeGetTime () returned 0x14eb549 [0278.160] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0278.160] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x121f7d | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0278.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf740 [0278.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdafec0 [0278.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8540 [0278.277] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafec0 | out: hHeap=0xd20000) returned 1 [0278.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf740 | out: hHeap=0xd20000) returned 1 [0278.278] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0278.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8540 | out: hHeap=0xd20000) returned 1 [0278.278] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0278.278] GetLastError () returned 0x3e5 [0278.278] timeGetTime () returned 0x14eb5be [0278.278] timeGetTime () returned 0x14eb5be [0278.278] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0278.278] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x121f08 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0278.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf7e0 [0278.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x133) returned 0xda66c0 [0278.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1470 [0278.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1240 [0278.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb64f0 [0278.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f6c0 [0278.380] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda3680 [0278.380] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0278.380] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb11b0 [0278.380] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda81b0 [0278.380] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda84b0 [0278.380] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda82a0 | out: hHeap=0xd20000) returned 1 [0278.380] RtlTryAcquireSRWLockExclusive () returned 0xdafd01 [0278.380] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0278.380] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.380] WriteFile (in: hFile=0x5c, lpBuffer=0xdafe78, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdafe78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0278.380] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0278.380] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.380] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a60 [0278.381] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.381] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0278.381] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0278.381] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0278.381] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0278.381] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda82a0 [0278.388] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0278.388] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0278.388] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.388] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0278.388] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.388] GetCurrentThreadId () returned 0x12e0 [0278.388] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0278.389] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda82a0 | out: hHeap=0xd20000) returned 1 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0278.389] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0278.390] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdb1a10 [0278.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6470 [0278.390] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0278.390] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0278.390] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0278.390] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0278.390] RtlTryAcquireSRWLockExclusive () returned 0xdaba01 [0278.390] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8330 [0278.391] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6470 | out: hHeap=0xd20000) returned 1 [0278.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c80 [0278.392] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1ca0 | out: hHeap=0xd20000) returned 1 [0278.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda83c0 [0278.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a70 [0278.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdb0070 [0278.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ca0 [0278.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ae0 [0278.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaffb0 [0278.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1cb0 [0278.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdaeca0 [0278.394] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda82a0 [0278.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0870 [0278.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0f70 [0278.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb1270 [0278.395] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.395] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.395] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0278.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf830 [0278.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6850 [0278.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6290 [0278.395] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.395] RtlTryAcquireSRWLockExclusive () returned 0xdaba01 [0278.395] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0278.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb19d0 [0278.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae5a0 [0278.396] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda85a0 [0278.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1be0 [0278.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae3a0 [0278.396] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda85d0 [0278.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb12b0 [0278.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0830 [0278.398] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.398] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.398] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf3d0 [0278.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb62b0 [0278.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb64d0 [0278.398] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0278.399] RtlTryAcquireSRWLockExclusive () returned 0xdaba01 [0278.399] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8450 | out: hHeap=0xd20000) returned 1 [0278.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda86c0 [0278.399] RtlTryAcquireSRWLockExclusive () returned 0x7abdc01 [0278.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda8450 [0278.399] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb14b0 [0278.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb14f0 [0278.399] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.399] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.399] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf880 [0278.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6670 [0278.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb67b0 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0xdaba01 [0278.400] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c690 | out: hHeap=0xd20000) returned 1 [0278.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda70a0 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0x7abdc01 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0xdaba01 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0278.400] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf150 [0278.401] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6b00 [0278.401] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7db90 [0278.401] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ce10 [0278.401] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7db90 | out: hHeap=0xd20000) returned 1 [0278.401] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c930 [0278.401] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7db90 [0278.401] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c930 | out: hHeap=0xd20000) returned 1 [0278.401] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda0b40 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdadb20 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda5060 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad820 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdadf20 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a20 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ab0 [0278.402] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdadf20 | out: hHeap=0xd20000) returned 1 [0278.402] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad820 | out: hHeap=0xd20000) returned 1 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb63b0 [0278.402] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf380 [0278.402] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.402] RtlTryAcquireSRWLockExclusive () returned 0x5929e50d42639401 [0278.402] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0278.402] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb65d0 | out: hHeap=0xd20000) returned 1 [0278.403] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6fb0 | out: hHeap=0xd20000) returned 1 [0278.403] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf5b0 [0278.403] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.403] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdb15b0 [0278.403] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf1a0 [0278.403] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0278.403] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7460 [0278.403] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf920 [0278.403] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf920 | out: hHeap=0xd20000) returned 1 [0278.403] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf380 | out: hHeap=0xd20000) returned 1 [0278.404] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0278.404] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0278.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x188) returned 0xda3f20 [0278.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafab0 [0278.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafdd0 [0278.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdaf600 [0278.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafa10 [0278.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdb0000 [0278.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdafa60 [0278.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a40 [0278.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xd97430 [0278.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x188) returned 0xdb68f0 [0278.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda72e0 [0278.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xd97710 [0278.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x118) returned 0xd2fda0 [0278.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c70 [0278.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafe20 [0278.406] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.406] timeGetTime () returned 0x14eb63f [0278.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xdb6a80 [0278.406] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0278.407] RtlTryAcquireSRWLockExclusive () returned 0xd94501 [0278.407] SetEvent (hEvent=0x250) returned 1 [0278.407] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0278.407] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0278.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6fe0 [0278.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb63f0 [0278.407] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0278.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7010 [0278.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6370 [0278.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1d40 [0278.408] RtlTryAcquireSRWLockExclusive () returned 0xda7201 [0278.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb0730 [0278.408] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x7abdef0 | out: lpWSAData=0x7abdef0) returned 0 [0278.408] WSAGetLastError () returned 0 [0278.409] WSALookupServiceBeginW (in: lpqsRestrictions=0x7abe210, dwControlFlags=0xff0, lphLookup=0x7abe288 | out: lphLookup=0x7abe288*=0xda2fa0) returned 0 [0278.650] WSALookupServiceNextW (in: hLookup=0xda2fa0, dwControlFlags=0x10, lpdwBufferLength=0x7abe20c, lpqsResults=0x7abe290 | out: lpdwBufferLength=0x7abe20c, lpqsResults=0x7abe290) returned 0 [0278.650] WSALookupServiceEnd (hLookup=0xda2fa0) returned 0 [0278.656] timeGetTime () returned 0x14eb739 [0278.656] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.656] GetAdaptersAddresses (in: Family=0x0, Flags=0x0, Reserved=0x0, AdapterAddresses=0x7aba540, SizePointer=0x7aba53c*=0x3a98 | out: AdapterAddresses=0x7aba540*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0x7abaaf8, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x7aba7a8, FirstAnycastAddress=0x0, FirstMulticastAddress=0x7aba858, FirstDnsServerAddress=0x7abaac8, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0x7aba700*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x7aba53c*=0x3a98) returned 0x0 [0278.715] GetLastError () returned 0x0 [0278.715] LdrpDispatchUserCallTarget () returned 0x0 [0278.715] LdrpDispatchUserCallTarget () returned 0x1 [0278.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xdcc150 [0278.715] LdrpDispatchUserCallTarget () returned 0x1 [0278.716] SetLastError (dwErrCode=0x0) [0278.716] GetLastError () returned 0x0 [0278.716] LdrpDispatchUserCallTarget () returned 0xdcc150 [0278.716] SetLastError (dwErrCode=0x0) [0278.716] GetLastError () returned 0x0 [0278.716] SetLastError (dwErrCode=0x0) [0278.716] SetLastError (dwErrCode=0x0) [0278.716] GetLastError () returned 0x0 [0278.716] LdrpDispatchUserCallTarget () returned 0xdcc150 [0278.716] SetLastError (dwErrCode=0x0) [0278.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0x7aba140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ethernet", lpUsedDefaultChar=0x0) returned 8 [0278.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc600 [0278.716] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddce00 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7dc50 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc140 [0278.717] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddce00 | out: hHeap=0xd20000) returned 1 [0278.717] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc600 | out: hHeap=0xd20000) returned 1 [0278.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0278.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ethernet", cchWideChar=8, lpMultiByteStr=0x7aba140, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ethernet", lpUsedDefaultChar=0x0) returned 8 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcc00 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcc40 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb0) returned 0xdaafb0 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc580 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc5c0 [0278.717] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc140 | out: hHeap=0xd20000) returned 1 [0278.717] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7dc50 | out: hHeap=0xd20000) returned 1 [0278.717] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcc40 | out: hHeap=0xd20000) returned 1 [0278.717] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcc00 | out: hHeap=0xd20000) returned 1 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc55e0 [0278.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0278.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcc00 [0278.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0xddcc00, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Local Area Connection* 3", lpUsedDefaultChar=0x0) returned 24 [0278.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc040 [0278.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddca00 [0278.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6c50 [0278.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x160) returned 0xdc3200 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc400 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc140 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcf00 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc580 | out: hHeap=0xd20000) returned 1 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc5c0 | out: hHeap=0xd20000) returned 1 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaafb0 | out: hHeap=0xd20000) returned 1 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6c50 | out: hHeap=0xd20000) returned 1 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddca00 | out: hHeap=0xd20000) returned 1 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc040 | out: hHeap=0xd20000) returned 1 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcc00 | out: hHeap=0xd20000) returned 1 [0278.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc55e0 | out: hHeap=0xd20000) returned 1 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5540 [0278.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc700 [0278.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Local Area Connection* 3", cchWideChar=24, lpMultiByteStr=0xddc700, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Local Area Connection* 3", lpUsedDefaultChar=0x0) returned 24 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc740 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc380 [0278.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7100 [0278.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddce80 [0278.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7250 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7100 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc380 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc740 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc700 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5540 | out: hHeap=0xd20000) returned 1 [0278.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6a70 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6a70 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7250 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddce80 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc400 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc140 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcf00 | out: hHeap=0xd20000) returned 1 [0278.720] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3200 | out: hHeap=0xd20000) returned 1 [0278.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6b0 [0278.720] WSACreateEvent () returned 0x368 [0278.721] WaitForSingleObject (hHandle=0x368, dwMilliseconds=0x0) returned 0x102 [0278.721] NotifyAddrChange (in: Handle=0x7abe3b8, overlapped=0xda3fe0 | out: Handle=0x7abe3b8*=0x334) returned 0x3e5 [0278.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc56d0 [0278.721] RegisterWaitForSingleObject (in: phNewWaitObject=0xda3fb8, hObject=0x368, Callback=0x7ff61a055790, Context=0xda3f88, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xda3fb8*=0xda1320) returned 1 [0278.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6890 [0278.721] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.721] RtlTryAcquireSRWLockExclusive () returned 0x76a342e0bef51e01 [0278.722] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0278.722] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddf140 | out: hHeap=0xd20000) returned 1 [0278.722] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6e30 | out: hHeap=0xd20000) returned 1 [0278.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7250 [0278.722] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc680 [0278.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7100 [0278.722] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0278.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6a70 [0278.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda72b0 [0278.722] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda72b0 | out: hHeap=0xd20000) returned 1 [0278.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6890 | out: hHeap=0xd20000) returned 1 [0278.723] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0278.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6c50 [0278.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6250 [0278.724] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0278.724] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0278.724] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0278.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc55e0 [0278.724] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0278.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda72b0 [0278.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6890 [0278.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6370 | out: hHeap=0xd20000) returned 1 [0278.725] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0278.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda69e0 [0278.725] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0278.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6aa0 [0278.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc580 | out: hHeap=0xd20000) returned 1 [0278.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc880 [0278.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc880 | out: hHeap=0xd20000) returned 1 [0278.727] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4fa0 [0278.727] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4fa0 | out: hHeap=0xd20000) returned 1 [0278.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcdc0 [0278.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcdc0 | out: hHeap=0xd20000) returned 1 [0278.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc040 [0278.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc040 | out: hHeap=0xd20000) returned 1 [0278.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc180 [0278.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc180 | out: hHeap=0xd20000) returned 1 [0278.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5450 [0278.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5450 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc54a0 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc54a0 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcc40 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcc40 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcd80 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcd80 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddce80 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddce80 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddce80 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddce80 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcd40 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcd40 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcc80 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcc80 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcec0 [0278.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcec0 | out: hHeap=0xd20000) returned 1 [0278.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc900 [0278.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc900 | out: hHeap=0xd20000) returned 1 [0278.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcb40 [0278.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcb40 | out: hHeap=0xd20000) returned 1 [0278.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc400 [0278.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc400 | out: hHeap=0xd20000) returned 1 [0278.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc880 [0278.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4eb0 [0278.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc880 | out: hHeap=0xd20000) returned 1 [0278.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc540 [0278.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc540 | out: hHeap=0xd20000) returned 1 [0278.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4eb0 | out: hHeap=0xd20000) returned 1 [0278.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc700 [0278.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc700 | out: hHeap=0xd20000) returned 1 [0278.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddca00 [0278.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4c80 [0278.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddca00 | out: hHeap=0xd20000) returned 1 [0278.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc700 [0278.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc700 | out: hHeap=0xd20000) returned 1 [0278.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4c80 | out: hHeap=0xd20000) returned 1 [0278.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc180 [0278.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc180 | out: hHeap=0xd20000) returned 1 [0278.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcb40 [0278.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5220 [0278.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcb40 | out: hHeap=0xd20000) returned 1 [0278.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5220 | out: hHeap=0xd20000) returned 1 [0278.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc580 [0278.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc580 | out: hHeap=0xd20000) returned 1 [0278.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc180 [0278.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc54a0 [0278.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc180 | out: hHeap=0xd20000) returned 1 [0278.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc54a0 | out: hHeap=0xd20000) returned 1 [0278.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc2c0 [0278.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc2c0 | out: hHeap=0xd20000) returned 1 [0278.738] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc340 [0278.738] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc54f0 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc340 | out: hHeap=0xd20000) returned 1 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc54f0 | out: hHeap=0xd20000) returned 1 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc700 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6e30 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc700 | out: hHeap=0xd20000) returned 1 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddce00 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5130 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6e30 | out: hHeap=0xd20000) returned 1 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddce00 | out: hHeap=0xd20000) returned 1 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5130 | out: hHeap=0xd20000) returned 1 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc700 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc700 | out: hHeap=0xd20000) returned 1 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc480 [0278.739] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc51d0 [0278.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc480 | out: hHeap=0xd20000) returned 1 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc51d0 | out: hHeap=0xd20000) returned 1 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc340 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc340 | out: hHeap=0xd20000) returned 1 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcac0 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5770 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcac0 | out: hHeap=0xd20000) returned 1 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc400 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc400 | out: hHeap=0xd20000) returned 1 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5770 | out: hHeap=0xd20000) returned 1 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcc80 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcc80 | out: hHeap=0xd20000) returned 1 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcdc0 [0278.740] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4dc0 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcdc0 | out: hHeap=0xd20000) returned 1 [0278.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4dc0 | out: hHeap=0xd20000) returned 1 [0278.741] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcd40 [0278.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcd40 | out: hHeap=0xd20000) returned 1 [0278.741] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc180 [0278.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc180 | out: hHeap=0xd20000) returned 1 [0278.741] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6e30 [0278.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6e30 | out: hHeap=0xd20000) returned 1 [0278.741] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.741] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x480) returned 0xddf5a0 [0278.741] timeGetTime () returned 0x14eb78e [0278.742] timeGetTime () returned 0x14eb78f [0278.742] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad2a0 [0278.743] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d10 | out: hHeap=0xd20000) returned 1 [0278.743] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac830 [0278.743] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0278.744] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc54f0 [0278.744] GetCurrentThreadId () returned 0x12e0 [0278.744] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0278.744] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0278.744] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7de30 [0278.744] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac8b0 [0278.744] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0278.744] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d10 [0278.744] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6d40 [0278.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb63f0 | out: hHeap=0xd20000) returned 1 [0278.745] timeGetTime () returned 0x14eb791 [0278.745] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddcac0 [0278.745] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc200 [0278.745] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddca40 [0278.745] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0278.745] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.746] RtlTryAcquireSRWLockExclusive () returned 0x48378091c100dd01 [0278.746] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0278.746] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6130 | out: hHeap=0xd20000) returned 1 [0278.746] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6e30 | out: hHeap=0xd20000) returned 1 [0278.746] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc50e0 [0278.746] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.746] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc740 [0278.746] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddca80 [0278.746] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0278.746] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6e30 [0278.746] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc780 [0278.746] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xd20000) returned 1 [0278.746] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc880 | out: hHeap=0xd20000) returned 1 [0278.747] timeGetTime () returned 0x14eb793 [0278.747] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdac860 [0278.747] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xda2fa0 [0278.747] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7820 [0278.747] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.747] RtlTryAcquireSRWLockExclusive () returned 0xf47158c8cc8dbe01 [0278.747] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0278.747] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6370 [0278.747] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.747] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddce80 [0278.747] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7a00 [0278.748] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0278.748] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c000 [0278.748] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6b7c0 [0278.748] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7c0 | out: hHeap=0xd20000) returned 1 [0278.748] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7820 | out: hHeap=0xd20000) returned 1 [0278.748] timeGetTime () returned 0x14eb795 [0278.748] timeGetTime () returned 0x14eb795 [0278.748] timeGetTime () returned 0x14eb795 [0278.749] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb63f0 [0278.749] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb63f0 | out: hHeap=0xd20000) returned 1 [0278.749] timeGetTime () returned 0x14eb795 [0278.749] timeGetTime () returned 0x14eb795 [0278.749] timeGetTime () returned 0x14eb795 [0278.749] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcb80 [0278.749] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.749] RtlTryAcquireSRWLockExclusive () returned 0xeacab1ef000c6f01 [0278.749] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.749] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb63f0 [0278.749] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.749] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc880 [0278.750] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcb00 [0278.753] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.753] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bbe0 [0278.753] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc2c0 [0278.753] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc2c0 | out: hHeap=0xd20000) returned 1 [0278.753] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcb80 | out: hHeap=0xd20000) returned 1 [0278.753] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6be80 [0278.753] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.753] RtlTryAcquireSRWLockExclusive () returned 0x42ee5afc94ae3201 [0278.753] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.753] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddea40 | out: hHeap=0xd20000) returned 1 [0278.753] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6beb0 | out: hHeap=0xd20000) returned 1 [0278.753] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6bd30 [0278.753] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.753] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc2c0 [0278.754] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6beb0 [0278.754] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0278.754] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c120 [0278.754] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c150 [0278.754] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c150 | out: hHeap=0xd20000) returned 1 [0278.754] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6be80 | out: hHeap=0xd20000) returned 1 [0278.754] timeGetTime () returned 0x14eb79b [0278.754] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad1a0 [0278.755] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac860 | out: hHeap=0xd20000) returned 1 [0278.755] timeGetTime () returned 0x14eb79b [0278.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdac860 [0278.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdcec40 [0278.755] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0278.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6be80 [0278.755] timeGetTime () returned 0x14eb79c [0278.755] timeGetTime () returned 0x14eb79c [0278.755] timeGetTime () returned 0x14eb79c [0278.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9d60 [0278.755] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9d60 | out: hHeap=0xd20000) returned 1 [0278.755] timeGetTime () returned 0x14eb79c [0278.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xda9f00 [0278.755] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9f00 | out: hHeap=0xd20000) returned 1 [0278.755] timeGetTime () returned 0x14eb79c [0278.756] timeGetTime () returned 0x14eb79c [0278.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddcb40 [0279.031] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.031] RtlTryAcquireSRWLockExclusive () returned 0xc69270d7782bef01 [0279.031] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.031] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddeea0 | out: hHeap=0xd20000) returned 1 [0279.031] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b850 | out: hHeap=0xd20000) returned 1 [0279.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b850 [0279.032] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddca00 [0279.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc4c0 [0279.032] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b880 [0279.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc040 [0279.032] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc040 | out: hHeap=0xd20000) returned 1 [0279.032] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcb40 | out: hHeap=0xd20000) returned 1 [0279.032] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac860 | out: hHeap=0xd20000) returned 1 [0279.033] timeGetTime () returned 0x14eb8b1 [0279.033] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdcd850 [0279.033] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6b8e0 [0279.033] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.033] RtlTryAcquireSRWLockExclusive () returned 0xcee19d38c7d41001 [0279.033] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0279.034] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc3c0 | out: hHeap=0xd20000) returned 1 [0279.034] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6d680 | out: hHeap=0xd20000) returned 1 [0279.034] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc51d0 [0279.034] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.034] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc3c0 [0279.034] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6d2f0 [0279.034] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0279.034] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6d680 [0279.034] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7040 [0279.034] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7040 | out: hHeap=0xd20000) returned 1 [0279.035] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b8e0 | out: hHeap=0xd20000) returned 1 [0279.035] timeGetTime () returned 0x14eb8b3 [0279.035] timeGetTime () returned 0x14eb8b3 [0279.035] timeGetTime () returned 0x14eb8b3 [0279.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf290 [0279.035] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf290 | out: hHeap=0xd20000) returned 1 [0279.035] timeGetTime () returned 0x14eb8b4 [0279.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf2b0 [0279.035] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf2b0 | out: hHeap=0xd20000) returned 1 [0279.035] timeGetTime () returned 0x14eb8b4 [0279.035] timeGetTime () returned 0x14eb8b4 [0279.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf510 [0279.035] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf510 | out: hHeap=0xd20000) returned 1 [0279.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6fb0 [0279.035] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.036] RtlTryAcquireSRWLockExclusive () returned 0x6ef314408f2a1201 [0279.036] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf290 [0279.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdabc70 [0279.036] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ccf0 | out: hHeap=0xd20000) returned 1 [0279.036] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc600 [0279.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7820 [0279.036] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b8e0 [0279.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbbf80 [0279.037] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbf80 | out: hHeap=0xd20000) returned 1 [0279.037] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6fb0 | out: hHeap=0xd20000) returned 1 [0279.037] timeGetTime () returned 0x14eb8b5 [0279.037] timeGetTime () returned 0x14eb8b5 [0279.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf2b0 [0279.037] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf2b0 | out: hHeap=0xd20000) returned 1 [0279.037] timeGetTime () returned 0x14eb8b5 [0279.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf950 [0279.037] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf950 | out: hHeap=0xd20000) returned 1 [0279.037] timeGetTime () returned 0x14eb8b5 [0279.037] timeGetTime () returned 0x14eb8b5 [0279.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf650 [0279.037] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf650 | out: hHeap=0xd20000) returned 1 [0279.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf3f0 [0279.037] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac630 | out: hHeap=0xd20000) returned 1 [0279.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4cd0 [0279.038] GetCurrentThreadId () returned 0x12e0 [0279.038] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0279.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac7e0 [0279.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4e60 [0279.038] GetCurrentThreadId () returned 0x12e0 [0279.038] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0279.045] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba310 [0279.045] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac630 [0279.046] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0279.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6fb0 [0279.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf870 [0279.047] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0279.047] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0279.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbbef0 [0279.047] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0279.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc4f0 [0279.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac680 [0279.047] RtlTryAcquireSRWLockExclusive () returned 0xdbc001 [0279.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xdcf670 [0279.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbe60 [0279.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5270 [0279.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5770 [0279.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5220 [0279.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4c80 [0279.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x110) returned 0xd2a8a0 [0279.048] GetCurrentThreadId () returned 0x12e0 [0279.048] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc080 [0279.048] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0279.049] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0279.049] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc0c0 | out: hHeap=0xd20000) returned 1 [0279.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc540 [0279.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1e8) returned 0xddfa30 [0279.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac690 [0279.050] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0279.050] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc040 | out: hHeap=0xd20000) returned 1 [0279.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac880 [0279.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x98) returned 0xdb9cd0 [0279.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac540 [0279.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf8b0 [0279.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5360 [0279.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac890 [0279.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc53b0 [0279.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a80 [0279.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdaea20 [0279.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc040 [0279.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c20 [0279.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc5c0 [0279.052] GetCurrentThreadId () returned 0x12e0 [0279.052] timeGetTime () returned 0x14eb8c5 [0279.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x110) returned 0xdbe4c0 [0279.053] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f870 | out: hHeap=0xd20000) returned 1 [0279.053] timeGetTime () returned 0x14eb8c6 [0279.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4eb0 [0279.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf390 [0279.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x118) returned 0xdbf360 [0279.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1b60 [0279.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda83c0 | out: hHeap=0xd20000) returned 1 [0279.054] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1a10 | out: hHeap=0xd20000) returned 1 [0279.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c40 [0279.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c80 | out: hHeap=0xd20000) returned 1 [0279.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda66c0 | out: hHeap=0xd20000) returned 1 [0279.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaf7e0 | out: hHeap=0xd20000) returned 1 [0279.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f6c0 | out: hHeap=0xd20000) returned 1 [0279.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb64f0 | out: hHeap=0xd20000) returned 1 [0279.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1240 | out: hHeap=0xd20000) returned 1 [0279.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1470 | out: hHeap=0xd20000) returned 1 [0279.062] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.062] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0279.062] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.062] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.062] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.063] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0279.063] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0279.063] timeGetTime () returned 0x14eb8d0 [0279.063] timeGetTime () returned 0x14eb8d0 [0279.063] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc54f0 | out: hHeap=0xd20000) returned 1 [0279.063] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0279.063] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0279.064] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafe70 | out: hHeap=0xd20000) returned 1 [0279.064] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafd80 | out: hHeap=0xd20000) returned 1 [0279.064] timeGetTime () returned 0x14eb8d0 [0279.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc0c0 [0279.064] RtlTryAcquireSRWLockExclusive () returned 0x7ff61928e601 [0279.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae020 [0279.064] GetCurrentThreadId () returned 0x12e0 [0279.064] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0279.065] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4f50 | out: hHeap=0xd20000) returned 1 [0279.065] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc52c0 | out: hHeap=0xd20000) returned 1 [0279.065] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4d70 | out: hHeap=0xd20000) returned 1 [0279.065] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5130 | out: hHeap=0xd20000) returned 1 [0279.065] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2d0 | out: hHeap=0xd20000) returned 1 [0279.065] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf710 | out: hHeap=0xd20000) returned 1 [0279.066] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2a1e0 | out: hHeap=0xd20000) returned 1 [0279.066] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0279.066] timeGetTime () returned 0x14eb8d2 [0279.066] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4cd0 | out: hHeap=0xd20000) returned 1 [0279.066] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0279.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4d70 [0279.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x93) returned 0xdba130 [0279.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0279.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f510 [0279.066] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.066] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.066] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbfb0 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.067] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.067] GetCurrentThreadId () returned 0x12e0 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.068] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbfb0 | out: hHeap=0xd20000) returned 1 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc480 [0279.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a10 [0279.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf530 [0279.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c50 [0279.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf950 [0279.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c60 [0279.070] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c80 [0279.070] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda24a0 [0279.070] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f870 [0279.070] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc52c0 [0279.070] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcb) returned 0xddeea0 [0279.070] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.070] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.070] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.071] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f870 | out: hHeap=0xd20000) returned 1 [0279.071] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda24a0 | out: hHeap=0xd20000) returned 1 [0279.071] RtlTryAcquireSRWLockExclusive () returned 0xdc5201 [0279.071] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0279.071] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.071] WriteFile (in: hFile=0x5c, lpBuffer=0xddeea8, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xddeea8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0279.071] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.071] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.071] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c60 | out: hHeap=0xd20000) returned 1 [0279.071] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf950 | out: hHeap=0xd20000) returned 1 [0279.071] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c80 | out: hHeap=0xd20000) returned 1 [0279.071] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c50 | out: hHeap=0xd20000) returned 1 [0279.072] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf530 | out: hHeap=0xd20000) returned 1 [0279.072] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1a10 | out: hHeap=0xd20000) returned 1 [0279.072] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc480 | out: hHeap=0xd20000) returned 1 [0279.072] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba130 | out: hHeap=0xd20000) returned 1 [0279.078] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4d70 | out: hHeap=0xd20000) returned 1 [0279.078] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f510 | out: hHeap=0xd20000) returned 1 [0279.078] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0279.079] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.079] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0279.079] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.079] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.079] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.079] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0279.079] GetLastError () returned 0x3e5 [0279.079] timeGetTime () returned 0x14eb8e0 [0279.080] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4e60 | out: hHeap=0xd20000) returned 1 [0279.080] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0279.080] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0279.080] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddeea0 | out: hHeap=0xd20000) returned 1 [0279.080] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc52c0 | out: hHeap=0xd20000) returned 1 [0279.080] timeGetTime () returned 0x14eb8e1 [0279.080] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0279.081] timeGetTime () returned 0x14eb8e1 [0279.081] timeGetTime () returned 0x14eb8e1 [0279.081] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xdcf530 [0279.081] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc52c0 [0279.081] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf4f0 [0279.081] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc54f0 [0279.081] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5400 [0279.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc520 [0279.082] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf4f0 | out: hHeap=0xd20000) returned 1 [0279.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4cd0 [0279.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc480 [0279.082] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.082] RtlTryAcquireSRWLockExclusive () returned 0x9fc355ce2e395001 [0279.082] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0279.082] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf7f0 | out: hHeap=0xd20000) returned 1 [0279.082] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbc50 | out: hHeap=0xd20000) returned 1 [0279.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4d70 [0279.083] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.083] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc580 [0279.083] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbdc0 [0279.083] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0279.083] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc550 [0279.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbf00 [0279.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddbf00 | out: hHeap=0xd20000) returned 1 [0279.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc480 | out: hHeap=0xd20000) returned 1 [0279.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4e60 [0279.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.084] RtlTryAcquireSRWLockExclusive () returned 0xcffb54537cf4101 [0279.084] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0279.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf490 | out: hHeap=0xd20000) returned 1 [0279.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc430 | out: hHeap=0xd20000) returned 1 [0279.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4f50 [0279.084] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc480 [0279.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5450 [0279.085] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0279.085] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbc50 [0279.085] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5130 [0279.085] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5130 | out: hHeap=0xd20000) returned 1 [0279.085] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4e60 | out: hHeap=0xd20000) returned 1 [0279.085] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbc80 [0279.085] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xdcf930 [0279.286] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x170) returned 0xdb9970 [0279.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xdcf7d0 [0279.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc1f0 [0279.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4e60 [0279.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc5130 [0279.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc38d0 [0279.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc46e0 [0279.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb280 [0279.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1ac0 [0279.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.288] RtlTryAcquireSRWLockExclusive () returned 0x86d71754c1c4e801 [0279.288] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0279.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf5b0 [0279.288] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.289] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddbe40 [0279.289] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0279.289] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc190 [0279.289] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4cd0 | out: hHeap=0xd20000) returned 1 [0279.290] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc52c0 | out: hHeap=0xd20000) returned 1 [0279.290] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc54f0 | out: hHeap=0xd20000) returned 1 [0279.290] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5400 | out: hHeap=0xd20000) returned 1 [0279.290] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc520 | out: hHeap=0xd20000) returned 1 [0279.290] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf530 | out: hHeap=0xd20000) returned 1 [0279.290] timeGetTime () returned 0x14eb9b2 [0279.290] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2a8a0 | out: hHeap=0xd20000) returned 1 [0279.290] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0279.291] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc54f0 [0279.291] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbf5a0 [0279.291] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1160 [0279.291] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f480 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.291] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc520 [0279.291] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.292] GetCurrentThreadId () returned 0x12e0 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.292] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc520 | out: hHeap=0xd20000) returned 1 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.292] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.293] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc640 [0279.293] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc640 | out: hHeap=0xd20000) returned 1 [0279.293] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c60 [0279.293] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c40 | out: hHeap=0xd20000) returned 1 [0279.293] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbd80 [0279.293] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0c20 [0279.294] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c40 [0279.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c60 | out: hHeap=0xd20000) returned 1 [0279.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbf5a0 | out: hHeap=0xd20000) returned 1 [0279.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc54f0 | out: hHeap=0xd20000) returned 1 [0279.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f480 | out: hHeap=0xd20000) returned 1 [0279.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1160 | out: hHeap=0xd20000) returned 1 [0279.294] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.295] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0279.295] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.295] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.295] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0279.295] GetLastError () returned 0x3e5 [0279.295] timeGetTime () returned 0x14eb9b8 [0279.295] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0279.295] timeGetTime () returned 0x14eb9b8 [0279.295] timeGetTime () returned 0x14eb9b8 [0279.295] RtlTryAcquireSRWLockExclusive () returned 0xdaf601 [0279.296] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc0c0 | out: hHeap=0xd20000) returned 1 [0279.296] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae020 | out: hHeap=0xd20000) returned 1 [0279.296] timeGetTime () returned 0x14eb9b8 [0279.296] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0279.296] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1295 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0279.301] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4cd0 [0279.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xbb) returned 0xdb7700 [0279.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0c90 [0279.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f480 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbcb0 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.303] GetCurrentThreadId () returned 0x12e0 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.303] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbcb0 | out: hHeap=0xd20000) returned 1 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.303] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c60 [0279.304] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c40 | out: hHeap=0xd20000) returned 1 [0279.304] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7e1f0 [0279.304] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c40 [0279.304] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c60 | out: hHeap=0xd20000) returned 1 [0279.304] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7700 | out: hHeap=0xd20000) returned 1 [0279.304] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4cd0 | out: hHeap=0xd20000) returned 1 [0279.304] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f480 | out: hHeap=0xd20000) returned 1 [0279.304] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0c90 | out: hHeap=0xd20000) returned 1 [0279.304] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.304] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0279.304] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.304] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.304] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.304] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0279.304] GetLastError () returned 0x3e5 [0279.305] timeGetTime () returned 0x14eb9c1 [0279.305] timeGetTime () returned 0x14eb9c1 [0279.305] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0279.305] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x128c | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0279.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4cd0 [0279.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x543) returned 0xddcfb0 [0279.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2040 [0279.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1e0) returned 0xdb6c50 [0279.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e370 [0279.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f480 [0279.348] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdce770 [0279.348] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc0c0 [0279.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc370 [0279.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc1c0 [0279.349] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc2b0 | out: hHeap=0xd20000) returned 1 [0279.349] RtlTryAcquireSRWLockExclusive () returned 0xdc5201 [0279.349] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0279.349] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.349] WriteFile (in: hFile=0x5c, lpBuffer=0xdc5408, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdc5408, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0279.349] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddbac0 [0279.349] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdaa230 [0279.350] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7d770 | out: hHeap=0xd20000) returned 1 [0279.350] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc610 [0279.350] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc100 [0279.350] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc0d0 | out: hHeap=0xd20000) returned 1 [0279.350] RtlTryAcquireSRWLockExclusive () returned 0xdc5401 [0279.350] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0279.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.350] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.350] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb300 [0279.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbda0 [0279.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc220 [0279.351] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbcb0 | out: hHeap=0xd20000) returned 1 [0279.351] RtlTryAcquireSRWLockExclusive () returned 0xdc3b01 [0279.351] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0279.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.351] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddbb40 [0279.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc250 [0279.351] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc520 [0279.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc6d0 | out: hHeap=0xd20000) returned 1 [0279.352] RtlTryAcquireSRWLockExclusive () returned 0xdc3f01 [0279.352] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0279.352] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbcb0 [0279.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda79d0 | out: hHeap=0xd20000) returned 1 [0279.352] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddba80 [0279.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbd70 [0279.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc5e0 [0279.352] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc3a0 | out: hHeap=0xd20000) returned 1 [0279.352] RtlTryAcquireSRWLockExclusive () returned 0xdc3801 [0279.352] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0279.352] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.352] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb780 [0279.353] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbcb0 | out: hHeap=0xd20000) returned 1 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.353] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbf20 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.353] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.354] GetCurrentThreadId () returned 0x12e0 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0279.354] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0279.355] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbf20 | out: hHeap=0xd20000) returned 1 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.355] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xdcf270 [0279.355] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c990 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xdaa701 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0279.355] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xdaa501 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xdaae01 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0279.356] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.356] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc3a0 [0279.357] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc6d0 [0279.357] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc700 [0279.357] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc280 [0279.357] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc340 [0279.357] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x308) returned 0xdb8a10 [0279.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdacbd0 | out: hHeap=0xd20000) returned 1 [0279.357] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c990 | out: hHeap=0xd20000) returned 1 [0279.358] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbbe90 [0279.358] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc3d0 [0279.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc3d0 | out: hHeap=0xd20000) returned 1 [0279.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbe90 | out: hHeap=0xd20000) returned 1 [0279.359] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb19f0 [0279.359] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c40 | out: hHeap=0xd20000) returned 1 [0279.359] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xdcb9b0 [0279.359] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba8b0 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb880 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x428) returned 0xdc8c10 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c40 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c60 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdca0e0 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a10 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c80 [0279.360] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4460 [0279.361] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd95ff0 [0279.361] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae1a0 [0279.361] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.361] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbf50 [0279.361] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbcc0 [0279.361] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbc00 [0279.361] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb740 [0279.361] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.361] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.362] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0279.362] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3dd0 [0279.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf470 [0279.363] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf2b0 [0279.363] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0279.363] RtlTryAcquireSRWLockExclusive () returned 0xdaa701 [0279.364] RtlTryAcquireSRWLockExclusive () returned 0x7abdb01 [0279.364] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96110 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad220 [0279.364] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbf80 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd96070 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae9a0 [0279.364] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc580 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbd00 [0279.364] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbc80 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.365] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4000 [0279.365] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf370 [0279.365] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf790 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0xdaa701 [0279.365] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbe90 | out: hHeap=0xd20000) returned 1 [0279.365] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbc20 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0x7abdb01 [0279.365] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc010 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.365] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbec0 [0279.365] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb840 [0279.365] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.366] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3920 [0279.366] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf2d0 [0279.366] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf9b0 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0xdaa701 [0279.366] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c990 | out: hHeap=0xd20000) returned 1 [0279.366] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc040 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0x7abdb01 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0xdaa701 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.366] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.367] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.367] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbe00 [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbb80 [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4a00 [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdcd900 [0279.367] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x34c [0279.367] GetLastError () returned 0x0 [0279.367] SetLastError (dwErrCode=0x0) [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad020 [0279.367] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc760 [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a90 [0279.367] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1940 [0279.368] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8e50 | out: hHeap=0xd20000) returned 1 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70b00 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf2f0 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0xdcf201 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbf00 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb7c0 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3c40 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf3b0 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf650 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0xdaa701 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0279.368] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.368] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb8c0 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3d80 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc400 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4730 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc41e0 [0279.369] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4730 | out: hHeap=0xd20000) returned 1 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7cdb0 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c990 [0279.369] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7cdb0 | out: hHeap=0xd20000) returned 1 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda5480 [0279.369] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1390 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdadc20 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae4a0 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xd70a30 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca520 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb4c0 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf7b0 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc5b0 [0279.370] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x98) returned 0xdb9f50 [0279.370] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x370 [0279.370] GetLastError () returned 0x0 [0279.370] SetLastError (dwErrCode=0x0) [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbf40 [0279.370] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca540 [0279.371] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca580 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddbf80 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca700 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb000 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc3d0 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3e20 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf510 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf550 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3970 [0279.374] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca7a0 [0279.375] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca710 [0279.375] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb6c0 [0279.375] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae4a0 | out: hHeap=0xd20000) returned 1 [0279.375] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb800 [0279.375] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca4f0 [0279.375] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca650 [0279.375] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca780 [0279.375] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca600 [0279.376] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc640 [0279.376] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca680 [0279.376] RtlTryAcquireSRWLockExclusive () returned 0x7abe201 [0279.376] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0279.376] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0279.376] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc0d0 [0279.376] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0279.377] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc460 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0x7abe301 [0279.377] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb200 [0279.377] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc670 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0x7abe301 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0x7abe201 [0279.377] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb680 [0279.377] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc2b0 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0x7abe201 [0279.377] SystemFunction036 (in: RandomBuffer=0x7abe2a0, RandomBufferLength=0x8 | out: RandomBuffer=0x7abe2a0) returned 1 [0279.377] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdaafb0 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0279.377] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.378] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbcb0 [0279.382] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0279.383] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0279.383] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.383] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc790 [0279.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf690 [0279.384] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1470 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc4c0 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc130 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc160 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc49b0 [0279.386] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc130 | out: hHeap=0xd20000) returned 1 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbbbc0 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f750 [0279.386] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc49b0 | out: hHeap=0xd20000) returned 1 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda24a0 [0279.386] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda24a0 | out: hHeap=0xd20000) returned 1 [0279.386] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbbd40 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xdce1f0 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda5690 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb580 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf730 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb500 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbb00 [0279.387] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf730 | out: hHeap=0xd20000) returned 1 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb980 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda20b0 [0279.387] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddbb00 | out: hHeap=0xd20000) returned 1 [0279.387] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbfc0 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb040 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7490 [0279.388] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda20b0 | out: hHeap=0xd20000) returned 1 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbbc0 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbd40 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb080 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb0c0 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x180) returned 0xdcfe10 [0279.388] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7490 | out: hHeap=0xd20000) returned 1 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb9c0 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb100 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb140 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb180 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb1c0 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb240 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddba00 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb2c0 [0279.388] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x300) returned 0xdcffa0 [0279.389] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcfe10 | out: hHeap=0xd20000) returned 1 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb400 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb900 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbb00 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb380 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb600 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb340 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb3c0 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb440 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb480 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb640 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8fd0 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8e10 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8e50 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9050 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9690 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9090 [0279.389] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x600) returned 0xdbfb80 [0279.390] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcffa0 | out: hHeap=0xd20000) returned 1 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9350 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9210 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9390 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9590 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb09b0 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc12f0 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1df0 [0279.390] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1c30 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1bb0 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1bf0 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1330 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc14b0 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc14f0 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc16b0 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1c70 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1ef0 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc15b0 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1e30 [0279.391] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1e70 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1f70 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc13f0 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1f30 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1370 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc18b0 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1eb0 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1470 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc13b0 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1d30 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc12b0 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1430 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1db0 [0279.392] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1670 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc00) returned 0xdc21a0 [0279.393] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbfb80 | out: hHeap=0xd20000) returned 1 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc2030 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1fb0 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc2130 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1ff0 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1cb0 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1530 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1cf0 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc19b0 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1af0 [0279.393] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1d70 [0279.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc17f0 [0279.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc18f0 [0279.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc2070 [0279.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf3d0 [0279.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc20b0 [0279.394] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1930 [0279.394] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf3d0 | out: hHeap=0xd20000) returned 1 [0279.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbbc0 | out: hHeap=0xd20000) returned 1 [0279.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc160 | out: hHeap=0xd20000) returned 1 [0279.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc4c0 | out: hHeap=0xd20000) returned 1 [0279.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f750 | out: hHeap=0xd20000) returned 1 [0279.395] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbd40 | out: hHeap=0xd20000) returned 1 [0279.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7cdb0 [0279.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7cc30 [0279.395] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca5e0 [0279.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc48c0 [0279.396] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbbe90 [0279.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf570 [0279.396] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0279.396] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbbec0 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca6c0 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdbfb80 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca620 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca720 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4aa0 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca590 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad320 [0279.397] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.397] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbce0 [0279.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc20f0 [0279.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc11f0 [0279.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1570 [0279.398] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.398] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.398] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0279.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4910 [0279.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf910 [0279.398] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf350 [0279.398] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0279.398] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0279.399] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0279.399] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca550 [0279.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdacda0 [0279.399] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbd10 [0279.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca500 [0279.399] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdada20 [0279.400] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbf20 [0279.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1b30 [0279.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1b70 [0279.400] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.400] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.400] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3e70 [0279.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf730 [0279.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf430 [0279.400] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.400] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0279.400] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbd40 | out: hHeap=0xd20000) returned 1 [0279.400] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc130 [0279.401] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0279.401] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc430 [0279.401] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1230 [0279.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1270 [0279.404] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.404] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.404] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.404] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4280 [0279.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf3d0 [0279.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf6b0 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0279.405] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e070 | out: hHeap=0xd20000) returned 1 [0279.405] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbbc0 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0xdab201 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.405] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3f10 [0279.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc6a0 [0279.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc42d0 [0279.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3f60 [0279.406] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc42d0 | out: hHeap=0xd20000) returned 1 [0279.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7dcb0 [0279.406] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e190 [0279.407] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7dcb0 | out: hHeap=0xd20000) returned 1 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1b00 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae2a0 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda58a0 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae4a0 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad820 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca730 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca6f0 [0279.407] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad820 | out: hHeap=0xd20000) returned 1 [0279.407] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdae4a0 | out: hHeap=0xd20000) returned 1 [0279.407] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf810 [0279.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc1a30 [0279.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc1970 [0279.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc15f0 [0279.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc19f0 [0279.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc2e0 [0279.408] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf6d0 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3a60 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf6f0 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca4e0 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc49b0 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf410 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbbf0 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4780 [0279.409] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc310 [0279.411] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbd40 [0279.411] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc44b0 [0279.412] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1a30 | out: hHeap=0xd20000) returned 1 [0279.412] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc19f0 | out: hHeap=0xd20000) returned 1 [0279.412] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc15f0 | out: hHeap=0xd20000) returned 1 [0279.412] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1970 | out: hHeap=0xd20000) returned 1 [0279.412] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc15f0 [0279.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdb9b90 [0279.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x128) returned 0xdca7f0 [0279.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca570 [0279.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca7b0 [0279.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca610 [0279.414] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf830 [0279.414] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1d0) returned 0xdc2db0 [0279.414] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca7c0 [0279.414] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca770 [0279.414] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdbfe80 [0279.414] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca630 [0279.414] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca5a0 [0279.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4960 [0279.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca6d0 [0279.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdaeb20 [0279.415] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc490 [0279.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1730 [0279.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1630 [0279.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1830 [0279.415] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.415] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.416] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc42d0 [0279.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf750 [0279.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb62f0 [0279.416] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0279.416] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0279.416] RtlTryAcquireSRWLockExclusive () returned 0x7abd501 [0279.416] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca4d0 [0279.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad0a0 [0279.416] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcca0 [0279.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca4b0 [0279.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdadf20 [0279.417] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcaf0 [0279.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc16f0 [0279.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1770 [0279.417] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.417] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.417] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0279.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4320 [0279.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6650 [0279.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6330 [0279.417] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.418] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0279.418] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc4c0 | out: hHeap=0xd20000) returned 1 [0279.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc4c0 [0279.418] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0279.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbccd0 [0279.418] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc17b0 [0279.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1870 [0279.418] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.418] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.418] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0279.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4370 [0279.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6810 [0279.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb65b0 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0279.419] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7dcb0 | out: hHeap=0xd20000) returned 1 [0279.419] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbce50 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.419] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.419] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4820 [0279.419] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcb20 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e250 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7de90 [0279.420] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e250 | out: hHeap=0xd20000) returned 1 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7def0 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e2b0 [0279.420] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7def0 | out: hHeap=0xd20000) returned 1 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xda5ab0 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda0a60 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdae4a0 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad820 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca510 [0279.420] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca530 [0279.421] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad820 | out: hHeap=0xd20000) returned 1 [0279.421] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc1a30 [0279.421] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca7d0 [0279.421] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdcfe10 [0279.421] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca740 [0279.421] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca5b0 [0279.423] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc40a0 [0279.423] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca560 [0279.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdaec20 [0279.424] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd2a0 [0279.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1970 [0279.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc19f0 [0279.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1a70 [0279.424] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.424] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.424] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0279.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4410 [0279.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb66f0 [0279.425] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6730 [0279.425] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.425] RtlTryAcquireSRWLockExclusive () returned 0xdaae01 [0279.425] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0279.425] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.425] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca750 [0279.425] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdade20 [0279.425] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.425] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcd90 [0279.426] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca5f0 [0279.426] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdacf20 [0279.426] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.426] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc880 [0279.427] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1ab0 [0279.427] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc03f0 [0279.427] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.427] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.427] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.427] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4b40 [0279.427] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6890 [0279.427] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6350 [0279.427] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.427] RtlTryAcquireSRWLockExclusive () returned 0xdaae01 [0279.428] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd060 | out: hHeap=0xd20000) returned 1 [0279.428] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcbb0 [0279.428] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0279.428] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcd30 [0279.428] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.428] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0ff0 [0279.428] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc11b0 [0279.428] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.428] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.428] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.428] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc45f0 [0279.428] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb6430 [0279.429] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdb64f0 [0279.429] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0279.429] RtlTryAcquireSRWLockExclusive () returned 0xdaae01 [0279.429] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e250 | out: hHeap=0xd20000) returned 1 [0279.429] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbce80 [0279.429] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0279.429] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.429] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.429] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0279.429] RtlTryAcquireSRWLockExclusive () returned 0xdaae01 [0279.431] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.431] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.431] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.431] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.431] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4050 [0279.431] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcdc0 [0279.431] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7def0 [0279.431] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e130 [0279.431] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7def0 | out: hHeap=0xd20000) returned 1 [0279.431] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e070 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e250 [0279.432] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e070 | out: hHeap=0xd20000) returned 1 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda22e0 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad3a0 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd4430 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad420 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad520 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca660 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca430 [0279.432] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad520 | out: hHeap=0xd20000) returned 1 [0279.432] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad420 | out: hHeap=0xd20000) returned 1 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd94580 [0279.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f750 [0279.433] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x100) returned 0xd690a0 [0279.433] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca440 [0279.433] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0279.437] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0279.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6650 [0279.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca640 [0279.438] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.547] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.547] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcfa0 | out: hHeap=0xd20000) returned 1 [0279.548] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0af0 [0279.548] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0af0 | out: hHeap=0xd20000) returned 1 [0279.548] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0a70 [0279.548] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0a70 | out: hHeap=0xd20000) returned 1 [0279.548] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcf70 [0279.549] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcf70 | out: hHeap=0xd20000) returned 1 [0279.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcf40 [0279.549] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcf40 | out: hHeap=0xd20000) returned 1 [0279.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc850 [0279.549] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc850 | out: hHeap=0xd20000) returned 1 [0279.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcc70 [0279.549] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcc70 | out: hHeap=0xd20000) returned 1 [0279.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc8b0 [0279.549] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc8b0 | out: hHeap=0xd20000) returned 1 [0279.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0fb0 [0279.550] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0fb0 | out: hHeap=0xd20000) returned 1 [0279.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0d30 [0279.550] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0d30 | out: hHeap=0xd20000) returned 1 [0279.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0a30 [0279.550] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0a30 | out: hHeap=0xd20000) returned 1 [0279.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0770 [0279.550] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0770 | out: hHeap=0xd20000) returned 1 [0279.551] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd060 [0279.551] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd060 | out: hHeap=0xd20000) returned 1 [0279.551] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0270 [0279.551] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0270 | out: hHeap=0xd20000) returned 1 [0279.551] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd090 [0279.552] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd090 | out: hHeap=0xd20000) returned 1 [0279.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0470 [0279.552] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0470 | out: hHeap=0xd20000) returned 1 [0279.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc03b0 [0279.552] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc03b0 | out: hHeap=0xd20000) returned 1 [0279.561] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc04f0 [0279.561] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc04f0 | out: hHeap=0xd20000) returned 1 [0279.561] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0e30 [0279.562] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0e30 | out: hHeap=0xd20000) returned 1 [0279.562] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3a10 [0279.562] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3a10 | out: hHeap=0xd20000) returned 1 [0279.562] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc39c0 [0279.562] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc39c0 | out: hHeap=0xd20000) returned 1 [0279.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6b50 [0279.563] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd6b50 | out: hHeap=0xd20000) returned 1 [0279.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcfa0 [0279.563] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcfa0 | out: hHeap=0xd20000) returned 1 [0279.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6a30 [0279.564] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd6a30 | out: hHeap=0xd20000) returned 1 [0279.564] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.564] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0279.565] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcf70 | out: hHeap=0xd20000) returned 1 [0279.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc02f0 [0279.565] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc02f0 | out: hHeap=0xd20000) returned 1 [0279.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc04b0 [0279.565] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc04b0 | out: hHeap=0xd20000) returned 1 [0279.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbca00 [0279.565] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.565] RtlTryAcquireSRWLockExclusive () returned 0xc2723c2099a0ab01 [0279.565] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0279.565] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd6a70 | out: hHeap=0xd20000) returned 1 [0279.565] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcb80 | out: hHeap=0xd20000) returned 1 [0279.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4a50 [0279.565] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc05f0 [0279.566] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd150 [0279.566] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0279.566] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc8b0 [0279.566] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcd00 [0279.566] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcd00 | out: hHeap=0xd20000) returned 1 [0279.566] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbca00 | out: hHeap=0xd20000) returned 1 [0279.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd180 [0279.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6690 [0279.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b0) returned 0xdd0510 [0279.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd65f0 [0279.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4730 [0279.567] RtlTryAcquireSRWLockExclusive () returned 0xdc4701 [0279.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc8e0 [0279.571] SystemFunction036 (in: RandomBuffer=0x7abd6e0, RandomBufferLength=0x10 | out: RandomBuffer=0x7abd6e0) returned 1 [0279.571] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0279.571] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.571] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc06b0 | out: hHeap=0xd20000) returned 1 [0279.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e310 [0279.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6b30 [0279.572] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0279.572] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.572] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc01f0 | out: hHeap=0xd20000) returned 1 [0279.572] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0279.572] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.572] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1030 | out: hHeap=0xd20000) returned 1 [0279.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x57c) returned 0xdd77f0 [0279.572] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0279.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc0cb0 [0279.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6630 [0279.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcf70 [0279.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x180) returned 0xdd7d80 [0279.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca670 [0279.573] timeGetTime () returned 0x14ebace [0279.573] timeGetTime () returned 0x14ebace [0279.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca690 [0279.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0d30 [0279.574] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.574] RtlTryAcquireSRWLockExclusive () returned 0x5a9abf81d598101 [0279.574] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6a50 [0279.574] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc0fb0 [0279.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc08f0 [0279.574] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbca00 [0279.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0470 [0279.575] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0470 | out: hHeap=0xd20000) returned 1 [0279.575] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0d30 | out: hHeap=0xd20000) returned 1 [0279.575] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.575] RtlTryAcquireSRWLockExclusive () returned 0x3e3caeed78ae3d01 [0279.575] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd66b0 [0279.575] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc1070 [0279.575] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcc40 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0x4e4b6eaaa3990e01 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6b10 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc0470 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbceb0 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0x29d5221c50506901 [0279.576] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd66f0 [0279.577] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc04b0 [0279.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcee0 [0279.577] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcf10 [0279.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcac0 [0279.577] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcac0 | out: hHeap=0xd20000) returned 1 [0279.577] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcb50 | out: hHeap=0xd20000) returned 1 [0279.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcfa0 [0279.577] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.578] RtlTryAcquireSRWLockExclusive () returned 0xb658094ab9d6c301 [0279.578] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6930 [0279.578] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0279.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc0530 [0279.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcfd0 [0279.578] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcb50 [0279.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc970 [0279.578] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc970 | out: hHeap=0xd20000) returned 1 [0279.579] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcfa0 | out: hHeap=0xd20000) returned 1 [0279.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1e80 [0279.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xdb7350 [0279.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x298) returned 0xdd7f10 [0279.580] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0279.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca6a0 [0279.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad420 [0279.581] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcd00 [0279.581] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca6b0 [0279.581] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x158) returned 0xda66c0 [0279.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca5d0 [0279.582] timeGetTime () returned 0x14ebad6 [0279.582] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0279.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4870 [0279.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4af0 [0279.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdd81b0 [0279.583] SystemFunction036 (in: RandomBuffer=0x7abd6f0, RandomBufferLength=0x10 | out: RandomBuffer=0x7abd6f0) returned 1 [0279.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd68d0 [0279.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xdd84b0 [0279.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca6e0 [0279.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x338) returned 0xdd94c0 [0279.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdc05b0 [0279.584] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda0c90 [0279.588] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca760 [0279.588] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdd9800 [0279.589] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca450 [0279.589] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca460 [0279.589] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3b00 [0279.589] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca470 [0279.590] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdadea0 [0279.590] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.590] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd240 [0279.590] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0ef0 [0279.591] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0f30 [0279.591] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0eb0 [0279.591] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.591] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.592] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0279.592] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4190 [0279.592] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6610 [0279.592] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6a10 [0279.592] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0279.592] RtlTryAcquireSRWLockExclusive () returned 0xdaa501 [0279.592] RtlTryAcquireSRWLockExclusive () returned 0x7abce01 [0279.593] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.593] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca480 [0279.593] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad520 [0279.593] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.594] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcfa0 [0279.594] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca4c0 [0279.594] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdad5a0 [0279.594] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.595] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd270 [0279.595] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc09b0 [0279.595] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc07f0 [0279.595] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.596] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.596] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0279.596] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4b90 [0279.596] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6ad0 [0279.596] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6c70 [0279.596] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69f01 [0279.597] RtlTryAcquireSRWLockExclusive () returned 0xdaa501 [0279.597] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd360 | out: hHeap=0xd20000) returned 1 [0279.597] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc970 [0279.597] RtlTryAcquireSRWLockExclusive () returned 0x7abce01 [0279.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd300 [0279.717] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0330 [0279.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0a70 [0279.718] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.718] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.718] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0279.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc43c0 [0279.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6550 [0279.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6c90 [0279.719] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69f01 [0279.719] RtlTryAcquireSRWLockExclusive () returned 0xdaa501 [0279.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0279.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbca30 [0279.719] RtlTryAcquireSRWLockExclusive () returned 0x7abce01 [0279.719] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.720] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.720] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0279.720] RtlTryAcquireSRWLockExclusive () returned 0xdaa501 [0279.720] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.720] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.720] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0279.720] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0279.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc39c0 [0279.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd000 [0279.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7dd10 [0279.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e010 [0279.721] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7dd10 | out: hHeap=0xd20000) returned 1 [0279.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7df50 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7dc50 [0279.722] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7df50 | out: hHeap=0xd20000) returned 1 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1f60 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad820 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd3bf0 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad8a0 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdadfa0 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca490 [0279.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca4a0 [0279.722] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdadfa0 | out: hHeap=0xd20000) returned 1 [0279.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad8a0 | out: hHeap=0xd20000) returned 1 [0279.723] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6b50 [0279.723] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d30 [0279.723] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9bf0 [0279.724] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcb80 [0279.724] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd1e0 [0279.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c60 | out: hHeap=0xd20000) returned 1 [0279.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd360 [0279.733] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0279.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd120 [0279.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd030 [0279.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6250 | out: hHeap=0xd20000) returned 1 [0279.734] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.734] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd060 [0279.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd67b0 [0279.735] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc9a0 [0279.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd1b0 [0279.735] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf570 | out: hHeap=0xd20000) returned 1 [0279.737] timeGetTime () returned 0x14ebb72 [0279.737] timeGetTime () returned 0x14ebb72 [0279.738] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.738] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd090 [0279.738] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xd7dd10 [0279.738] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6890 | out: hHeap=0xd20000) returned 1 [0279.738] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.738] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbca90 [0279.738] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0279.738] GetCurrentThread () returned 0xfffffffffffffffe [0279.738] GetThreadPriority (hThread=0xfffffffffffffffe) returned 0 [0279.739] LoadLibraryExW (lpLibFileName="wlanapi.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff83f690000 [0279.744] GetProcAddress (hModule=0x7ff83f690000, lpProcName=0x7ff61dff6940) returned 0x7ff83f691370 [0279.745] GetProcAddress (hModule=0x7ff83f690000, lpProcName="WlanEnumInterfaces") returned 0x7ff83f693e30 [0279.745] GetProcAddress (hModule=0x7ff83f690000, lpProcName="WlanQueryInterface") returned 0x7ff83f693680 [0279.745] GetProcAddress (hModule=0x7ff83f690000, lpProcName="WlanSetInterface") returned 0x7ff83f69ced0 [0279.745] GetProcAddress (hModule=0x7ff83f690000, lpProcName="WlanFreeMemory") returned 0x7ff83f692080 [0279.751] GetProcAddress (hModule=0x7ff83f690000, lpProcName="WlanCloseHandle") returned 0x7ff83f692fd0 [0279.751] WlanOpenHandle () returned 0x426 [0279.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9b90 [0279.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9ce0 [0279.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e50 [0279.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbcac0 [0279.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd0c0 [0279.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd0f0 [0279.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd210 [0279.757] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9bd0 [0279.757] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e20 [0279.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd390 [0279.776] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc7f0 [0279.776] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd990 [0279.776] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbdb10 [0279.776] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e90 [0279.777] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0279.777] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd8d0 [0279.777] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbcac0 | out: hHeap=0xd20000) returned 1 [0279.778] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd210 | out: hHeap=0xd20000) returned 1 [0279.778] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd0f0 | out: hHeap=0xd20000) returned 1 [0279.778] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd0c0 | out: hHeap=0xd20000) returned 1 [0279.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0c30 [0279.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d20 [0279.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x108) returned 0xde1b50 [0279.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x108) returned 0xde1e80 [0279.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdd9dc0 [0279.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9b80 [0279.780] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9dc0 | out: hHeap=0xd20000) returned 1 [0279.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc10f0 [0279.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0970 [0279.781] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0279.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd0c0 [0279.782] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0279.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd210 [0279.784] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd180 | out: hHeap=0xd20000) returned 1 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbcac0 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9be0 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf100 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9ba0 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdaf290 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c80 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9f970 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e00 [0279.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fd80 [0279.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6b70 [0279.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6570 [0279.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6870 [0279.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6770 [0279.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xda0550 [0279.786] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc20b0 | out: hHeap=0xd20000) returned 1 [0280.022] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc2070 | out: hHeap=0xd20000) returned 1 [0280.022] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1930 | out: hHeap=0xd20000) returned 1 [0280.022] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1d70 | out: hHeap=0xd20000) returned 1 [0280.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1af0 | out: hHeap=0xd20000) returned 1 [0280.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc19b0 | out: hHeap=0xd20000) returned 1 [0280.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1cf0 | out: hHeap=0xd20000) returned 1 [0280.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1530 | out: hHeap=0xd20000) returned 1 [0280.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1cb0 | out: hHeap=0xd20000) returned 1 [0280.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1ff0 | out: hHeap=0xd20000) returned 1 [0280.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc2130 | out: hHeap=0xd20000) returned 1 [0280.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1fb0 | out: hHeap=0xd20000) returned 1 [0280.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc2030 | out: hHeap=0xd20000) returned 1 [0280.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1670 | out: hHeap=0xd20000) returned 1 [0280.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1db0 | out: hHeap=0xd20000) returned 1 [0280.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1430 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc12b0 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1d30 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc13b0 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1470 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1eb0 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc18b0 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1370 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1f30 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc17f0 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc13f0 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1f70 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1e70 | out: hHeap=0xd20000) returned 1 [0280.026] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1e30 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc15b0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1ef0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1c70 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc18f0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc16b0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc14f0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc14b0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1330 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1bf0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1bb0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1c30 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1df0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc12f0 | out: hHeap=0xd20000) returned 1 [0280.027] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb09b0 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9590 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9390 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9210 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9350 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9090 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9690 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9050 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8e50 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8e10 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8fd0 | out: hHeap=0xd20000) returned 1 [0280.028] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb640 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb480 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb440 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb3c0 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb340 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb600 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb380 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddbb00 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb900 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb400 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb2c0 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddba00 | out: hHeap=0xd20000) returned 1 [0280.029] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb240 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb1c0 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb180 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb140 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb100 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb9c0 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb0c0 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb080 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddbd40 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddbbc0 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb040 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddbfc0 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb980 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb500 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb580 | out: hHeap=0xd20000) returned 1 [0280.030] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc21a0 | out: hHeap=0xd20000) returned 1 [0280.031] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda5690 | out: hHeap=0xd20000) returned 1 [0280.031] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdce1f0 | out: hHeap=0xd20000) returned 1 [0280.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd180 [0280.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd870 [0280.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd4b0 [0280.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xd9fe70 [0280.031] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd870 | out: hHeap=0xd20000) returned 1 [0280.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd8a0 [0280.031] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xde49c0 [0280.032] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd9fe70 | out: hHeap=0xd20000) returned 1 [0280.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1b70 [0280.032] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1b70 | out: hHeap=0xd20000) returned 1 [0280.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbdae0 [0280.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xdcd380 [0280.032] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd31a0 [0280.033] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc17f0 [0280.033] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd67f0 [0280.033] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1bb0 [0280.033] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1bf0 [0280.033] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd67f0 | out: hHeap=0xd20000) returned 1 [0280.034] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc18b0 [0280.034] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda16a0 [0280.035] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc1bf0 | out: hHeap=0xd20000) returned 1 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1370 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1bf0 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb77d0 [0280.035] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda16a0 | out: hHeap=0xd20000) returned 1 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1cf0 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc2130 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc12b0 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1af0 [0280.035] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x180) returned 0xdc2fa0 [0280.036] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb77d0 | out: hHeap=0xd20000) returned 1 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1cb0 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1670 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1d30 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc12f0 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc18f0 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc2030 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1c30 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1930 [0280.036] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x300) returned 0xde03e0 [0280.037] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc2fa0 | out: hHeap=0xd20000) returned 1 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc13f0 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1df0 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1c70 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1d70 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc19b0 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1db0 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1e30 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1f70 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1eb0 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1e70 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1ef0 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc16b0 [0280.037] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1330 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1f30 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1fb0 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc15b0 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x600) returned 0xde06f0 [0280.038] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde03e0 | out: hHeap=0xd20000) returned 1 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1ff0 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc2070 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc20b0 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc13b0 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1430 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1470 [0280.038] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc14b0 [0280.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc14f0 [0280.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc1530 [0280.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0bf0 [0280.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0270 [0280.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc02b0 [0280.045] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0770 [0280.045] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc02f0 [0280.045] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0a30 [0280.045] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0370 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc03b0 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc04f0 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0ab0 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0870 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0570 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0d70 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0630 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0670 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc06b0 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc06f0 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0730 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0af0 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc07b0 [0280.046] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0b30 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0b70 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0db0 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc00) returned 0xdc21a0 [0280.047] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde06f0 | out: hHeap=0xd20000) returned 1 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0df0 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb080 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb900 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb240 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb980 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb440 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbb00 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbd40 [0280.047] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb9c0 [0280.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb600 [0280.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbfc0 [0280.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb0c0 [0280.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb500 [0280.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd68f0 [0280.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddbbc0 [0280.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb640 [0280.048] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd68f0 | out: hHeap=0xd20000) returned 1 [0280.048] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd8a0 | out: hHeap=0xd20000) returned 1 [0280.048] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd4b0 | out: hHeap=0xd20000) returned 1 [0280.048] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd180 | out: hHeap=0xd20000) returned 1 [0280.048] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde49c0 | out: hHeap=0xd20000) returned 1 [0280.049] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbdae0 | out: hHeap=0xd20000) returned 1 [0280.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x120) returned 0xdc2fa0 [0280.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d40 [0280.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd69b0 [0280.050] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f750 | out: hHeap=0xd20000) returned 1 [0280.050] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.050] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbcb0 | out: hHeap=0xd20000) returned 1 [0280.050] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0280.051] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0280.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf7f0 | out: hHeap=0xd20000) returned 1 [0280.051] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0280.051] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0280.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc0d0 | out: hHeap=0xd20000) returned 1 [0280.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc670 | out: hHeap=0xd20000) returned 1 [0280.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb200 | out: hHeap=0xd20000) returned 1 [0280.051] RtlTryAcquireSRWLockExclusive () returned 0x7abda01 [0280.051] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0280.052] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0280.052] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0280.052] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc0d0 | out: hHeap=0xd20000) returned 1 [0280.052] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0280.052] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0280.052] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.052] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.052] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdce4b0 | out: hHeap=0xd20000) returned 1 [0280.052] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaafb0 | out: hHeap=0xd20000) returned 1 [0280.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc0d0 [0280.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb040 [0280.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x298) returned 0xde03e0 [0280.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6bd0 [0280.053] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9df0 | out: hHeap=0xd20000) returned 1 [0280.053] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0280.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbc670 [0280.055] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbbcb0 | out: hHeap=0xd20000) returned 1 [0280.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0d00 [0280.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda24a0 [0280.060] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda20b0 [0280.060] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda16a0 [0280.060] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1710 [0280.060] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1010 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1b70 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2580 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda18d0 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb100 [0280.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb100 | out: hHeap=0xd20000) returned 1 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb100 [0280.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb100 | out: hHeap=0xd20000) returned 1 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6a30 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddba00 [0280.061] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd6a30 | out: hHeap=0xd20000) returned 1 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbbcb0 [0280.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd180 [0280.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddba00 | out: hHeap=0xd20000) returned 1 [0280.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0d00 | out: hHeap=0xd20000) returned 1 [0280.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1be0 | out: hHeap=0xd20000) returned 1 [0280.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda24a0 | out: hHeap=0xd20000) returned 1 [0280.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda20b0 | out: hHeap=0xd20000) returned 1 [0280.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1080 | out: hHeap=0xd20000) returned 1 [0280.062] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1240 | out: hHeap=0xd20000) returned 1 [0280.062] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7630 [0280.062] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e40 [0280.062] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0280.063] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0280.063] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0280.063] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd750 [0280.063] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0280.063] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0280.063] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd840 [0280.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x178) returned 0xde0680 [0280.064] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd2d8f0 | out: hHeap=0xd20000) returned 1 [0280.064] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0280.064] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0280.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb100 [0280.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd630 [0280.064] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0280.064] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0280.064] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0280.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb200 [0280.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbdae0 [0280.064] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0280.064] SystemFunction036 (in: RandomBuffer=0x7abe120, RandomBufferLength=0x8 | out: RandomBuffer=0x7abe120) returned 1 [0280.065] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdaacb0 [0280.065] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.065] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.065] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.065] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd960 [0280.065] RtlTryAcquireSRWLockExclusive () returned 0xdaad01 [0280.065] RtlTryAcquireSRWLockExclusive () returned 0xdaad01 [0280.065] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.065] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbda50 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9ef0 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xde0800 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9dd0 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9ec0 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xd9fe70 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d50 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xdae0a0 [0280.066] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd660 [0280.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddba00 [0280.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb580 [0280.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb1c0 [0280.067] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.067] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.067] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0280.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4880 [0280.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd67f0 [0280.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6ab0 [0280.067] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0280.067] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.068] RtlTryAcquireSRWLockExclusive () returned 0x7abda01 [0280.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e60 [0280.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6aa40 [0280.068] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd810 [0280.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9eb0 [0280.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6aac0 [0280.068] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd9c0 [0280.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb140 [0280.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb180 [0280.069] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.069] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.069] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0280.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5280 [0280.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6910 [0280.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6810 [0280.069] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0280.069] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.069] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd4e0 | out: hHeap=0xd20000) returned 1 [0280.861] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd780 [0280.862] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0280.862] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.862] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb2c0 [0280.862] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb340 [0280.863] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.863] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.863] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0280.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4c90 [0280.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6a90 [0280.863] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6590 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.864] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0280.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd690 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0280.864] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd420 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.864] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.865] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.865] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.865] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5320 [0280.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd900 [0280.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4c40 [0280.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde48d0 [0280.865] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4c40 | out: hHeap=0xd20000) returned 1 [0280.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ddd0 [0280.865] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7df50 [0280.866] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0280.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1ef0 [0280.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6adc0 [0280.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd2b70 [0280.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xd6af40 [0280.866] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde70f0 [0280.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9cf0 [0280.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9bb0 [0280.867] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde70f0 | out: hHeap=0xd20000) returned 1 [0280.867] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6af40 | out: hHeap=0xd20000) returned 1 [0280.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6850 [0280.867] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x340) returned 0xde0b00 [0280.868] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd6890 [0280.876] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x198) returned 0xde81b0 [0280.876] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c00 [0280.876] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd6c0 [0280.877] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf3f0 | out: hHeap=0xd20000) returned 1 [0280.877] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde45b0 [0280.877] GetCurrentThreadId () returned 0x12e0 [0280.877] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0280.877] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0280.878] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c90 [0280.878] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4fb0 [0280.878] GetCurrentThreadId () returned 0x12e0 [0280.878] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0280.878] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb380 [0280.878] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb400 [0280.878] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.879] RtlTryAcquireSRWLockExclusive () returned 0xb604287e1c3bc501 [0280.879] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0280.879] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdd69d0 [0280.879] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.879] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddb3c0 [0280.879] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb480 [0280.879] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0280.879] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd930 [0280.880] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8fd0 [0280.880] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8fd0 | out: hHeap=0xd20000) returned 1 [0280.881] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb400 | out: hHeap=0xd20000) returned 1 [0280.881] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x380) returned 0xde8350 [0280.881] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c20 [0280.881] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6250 [0280.881] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xdb8ea0 [0280.882] SystemFunction036 (in: RandomBuffer=0x7abe0a0, RandomBufferLength=0x10 | out: RandomBuffer=0x7abe0a0) returned 1 [0280.882] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde47e0 [0280.883] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ddd0 [0280.883] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.883] RtlTryAcquireSRWLockExclusive () returned 0xbeaebe811f77d901 [0280.883] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0280.883] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdde6c0 | out: hHeap=0xd20000) returned 1 [0280.883] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbda20 | out: hHeap=0xd20000) returned 1 [0280.883] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbda80 [0280.883] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0280.883] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xda9350 [0280.883] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7dfb0 [0280.884] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0280.884] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd6f0 [0280.884] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c750 [0280.884] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7c750 | out: hHeap=0xd20000) returned 1 [0280.884] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0280.886] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4f60 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9bc0 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e80 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xde86e0 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d00 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9cc0 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5410 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d60 [0280.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xd6af40 [0280.888] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.888] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd510 [0280.888] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9210 [0280.888] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9690 [0280.888] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8fd0 [0280.888] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.888] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.889] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0280.889] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4600 [0280.889] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf7f0 [0280.889] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf3f0 [0280.889] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0280.889] RtlTryAcquireSRWLockExclusive () returned 0xdaad01 [0280.889] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0280.889] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.889] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9ee0 [0280.889] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7a70 [0280.890] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.890] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd450 [0280.890] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d70 [0280.891] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde70f0 [0280.891] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.891] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd720 [0280.891] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8e50 [0280.891] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda9050 [0280.891] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.891] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.891] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0280.891] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde41f0 [0280.891] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf570 [0280.891] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xd948a0 [0280.892] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0280.892] RtlTryAcquireSRWLockExclusive () returned 0xdaad01 [0280.892] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbda20 | out: hHeap=0xd20000) returned 1 [0280.892] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd3c0 [0280.892] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0280.892] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.892] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb09b0 [0280.892] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb400 [0280.893] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.893] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.893] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0280.893] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4920 [0280.893] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8ed0 [0280.893] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde90b0 [0280.893] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0280.893] RtlTryAcquireSRWLockExclusive () returned 0xdaad01 [0280.894] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0280.894] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd480 [0280.894] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0280.894] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd8a0 [0280.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.894] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.894] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0280.894] RtlTryAcquireSRWLockExclusive () returned 0xdaad01 [0280.894] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.894] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.895] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.895] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.895] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.895] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0280.895] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde46f0 [0280.895] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbda20 [0280.895] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5460 [0280.895] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde54b0 [0280.895] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5460 | out: hHeap=0xd20000) returned 1 [0280.895] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ddd0 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7c750 [0280.896] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd33b0 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1c50 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde8070 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6c70 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9b50 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9d80 [0280.896] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6c70 | out: hHeap=0xd20000) returned 1 [0280.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9690 [0280.897] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8b70 [0280.897] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea1d0 [0280.898] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9390 [0280.898] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9dd0 [0280.898] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd3f0 [0280.898] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9310 [0280.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x340) returned 0xdeb200 [0280.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8cf0 [0280.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x198) returned 0xdeb550 [0280.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9da0 [0280.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4790 [0280.899] GetCurrentThreadId () returned 0x12e0 [0280.899] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0280.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8bf0 [0280.900] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c90 | out: hHeap=0xd20000) returned 1 [0280.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4240 [0280.905] GetCurrentThreadId () returned 0x12e0 [0280.905] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0280.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9590 [0280.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x380) returned 0xdeb6f0 [0280.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c90 [0280.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8b30 [0280.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xdc30d0 [0280.907] SystemFunction036 (in: RandomBuffer=0x7abe200, RandomBufferLength=0x10 | out: RandomBuffer=0x7abe200) returned 1 [0280.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4420 [0280.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4830 [0280.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c30 [0280.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9b60 [0280.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdebad0 [0280.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9dc0 [0280.908] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9df0 [0280.908] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4e70 [0280.908] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9b70 [0280.908] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6270 [0280.908] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.908] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd7e0 [0280.909] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea0d0 [0280.909] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9a90 [0280.909] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9350 [0280.909] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.909] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.909] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0280.909] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5550 [0280.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde90f0 [0280.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8df0 [0280.910] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0280.910] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0280.910] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd540 [0280.910] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c40 [0280.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6870 [0280.911] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0280.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd5d0 [0281.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c50 [0281.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6470 [0281.133] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.133] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd570 [0281.133] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9750 [0281.133] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9290 [0281.134] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.134] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.134] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0281.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5370 [0281.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8dd0 [0281.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8b90 [0281.134] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0281.134] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0281.134] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd20000) returned 1 [0281.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbdab0 [0281.135] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd5a0 [0281.135] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.139] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9ad0 [0281.139] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde96d0 [0281.140] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.140] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.140] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0281.140] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5000 [0281.140] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8ff0 [0281.140] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8e10 [0281.140] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0281.140] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0281.140] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0281.140] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd600 [0281.141] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7070 [0281.141] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.141] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.141] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.141] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0281.141] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.141] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.145] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.145] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.145] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.145] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.146] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4970 [0281.146] GetCurrentThreadId () returned 0x12e0 [0281.146] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0281.146] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4a10 [0281.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda7340 [0281.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde49c0 [0281.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4bf0 [0281.147] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde49c0 | out: hHeap=0xd20000) returned 1 [0281.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ddd0 [0281.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd66290 [0281.147] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0281.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd35c0 [0281.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2200 [0281.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde77f0 [0281.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7270 [0281.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c60 [0281.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9cb0 [0281.148] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7270 | out: hHeap=0xd20000) returned 1 [0281.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9810 [0281.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9090 [0281.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9e90 [0281.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9250 [0281.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9c50 [0281.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6890 [0281.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda79d0 [0281.149] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf270 | out: hHeap=0xd20000) returned 1 [0281.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9e10 [0281.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb19f0 | out: hHeap=0xd20000) returned 1 [0281.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddcfb0 | out: hHeap=0xd20000) returned 1 [0281.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4cd0 | out: hHeap=0xd20000) returned 1 [0281.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f480 | out: hHeap=0xd20000) returned 1 [0281.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e370 | out: hHeap=0xd20000) returned 1 [0281.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6c50 | out: hHeap=0xd20000) returned 1 [0281.150] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2040 | out: hHeap=0xd20000) returned 1 [0281.150] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.151] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0281.151] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0281.151] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.151] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.151] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0281.151] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0281.151] timeGetTime () returned 0x14ec0f7 [0281.151] timeGetTime () returned 0x14ec0f7 [0281.151] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde45b0 | out: hHeap=0xd20000) returned 1 [0281.151] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.151] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0281.151] WriteFile (in: hFile=0x5c, lpBuffer=0xdc4148, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdc4148, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0281.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc5400 | out: hHeap=0xd20000) returned 1 [0281.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc52c0 | out: hHeap=0xd20000) returned 1 [0281.152] timeGetTime () returned 0x14ec0f7 [0281.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4fb0 | out: hHeap=0xd20000) returned 1 [0281.152] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.152] timeGetTime () returned 0x14ec0f9 [0281.152] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4790 | out: hHeap=0xd20000) returned 1 [0281.152] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde42e0 [0281.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbf900 [0281.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2040 [0281.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1780 [0281.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8d50 [0281.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f750 [0281.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdce400 [0281.153] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0281.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea110 [0281.154] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda83c0 [0281.154] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c2d0 [0281.154] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7c0 | out: hHeap=0xd20000) returned 1 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0xde4d01 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0281.154] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0281.155] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0281.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b7c0 [0281.155] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0281.155] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0281.155] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.155] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0281.155] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.156] GetCurrentThreadId () returned 0x12e0 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0281.156] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7c0 | out: hHeap=0xd20000) returned 1 [0281.156] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0281.157] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0281.157] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdb19f0 [0281.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8b10 [0281.157] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0281.157] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0281.157] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0281.157] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0281.158] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0281.158] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b7c0 [0281.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8b10 | out: hHeap=0xd20000) returned 1 [0281.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedbc0 [0281.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9e10 | out: hHeap=0xd20000) returned 1 [0281.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde46a0 [0281.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdeddd0 [0281.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede60 [0281.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdec6d0 [0281.159] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc20 [0281.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedda0 [0281.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde49c0 [0281.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc80 [0281.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7d70 [0281.160] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6b7f0 [0281.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9d50 [0281.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea150 [0281.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9450 [0281.161] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.161] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.161] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0281.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4c40 [0281.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8e50 [0281.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8cb0 [0281.161] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0281.161] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0281.162] RtlTryAcquireSRWLockExclusive () returned 0x7abdb01 [0281.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb10 [0281.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6bf0 [0281.162] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee800 [0281.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdeddb0 [0281.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde71f0 [0281.163] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee260 [0281.163] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9ed0 [0281.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea010 [0281.164] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.164] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.164] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0281.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4d80 [0281.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9110 [0281.164] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9130 [0281.164] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0281.164] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0281.165] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee5f0 | out: hHeap=0xd20000) returned 1 [0281.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee890 [0281.165] RtlTryAcquireSRWLockExclusive () returned 0x7abda01 [0281.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeea40 [0281.165] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9f90 [0281.165] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9950 [0281.169] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.169] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.169] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0281.169] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde44c0 [0281.170] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8e30 [0281.170] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8e70 [0281.170] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0281.170] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0281.170] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0281.170] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee5c0 [0281.170] RtlTryAcquireSRWLockExclusive () returned 0x7abda01 [0281.170] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee560 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.171] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.172] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4ec0 [0281.172] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee680 [0281.172] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ddd0 [0281.172] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7e370 [0281.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0281.172] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xd7ddd0 [0281.172] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf19a0 [0281.173] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7ddd0 | out: hHeap=0xd20000) returned 1 [0281.173] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd39e0 [0281.173] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1fd0 [0281.173] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde62f0 [0281.176] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde78f0 [0281.176] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb70 [0281.176] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb40 [0281.176] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde78f0 | out: hHeap=0xd20000) returned 1 [0281.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9550 [0281.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9010 [0281.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde92d0 [0281.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9a10 [0281.177] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb19f0 | out: hHeap=0xd20000) returned 1 [0281.177] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc90 [0281.177] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedbc0 | out: hHeap=0xd20000) returned 1 [0281.178] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbf900 | out: hHeap=0xd20000) returned 1 [0281.178] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde42e0 | out: hHeap=0xd20000) returned 1 [0281.178] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f750 | out: hHeap=0xd20000) returned 1 [0281.178] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8d50 | out: hHeap=0xd20000) returned 1 [0281.178] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1780 | out: hHeap=0xd20000) returned 1 [0281.178] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2040 | out: hHeap=0xd20000) returned 1 [0281.178] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.178] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0281.179] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0281.179] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.179] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.179] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0281.179] GetLastError () returned 0x3e5 [0281.179] timeGetTime () returned 0x14ec114 [0281.180] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4240 | out: hHeap=0xd20000) returned 1 [0281.180] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.180] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0281.180] WriteFile (in: hFile=0x5c, lpBuffer=0xdc3ec8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdc3ec8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0281.180] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4140 | out: hHeap=0xd20000) returned 1 [0281.180] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc54f0 | out: hHeap=0xd20000) returned 1 [0281.180] timeGetTime () returned 0x14ec115 [0281.180] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0281.180] timeGetTime () returned 0x14ec115 [0281.180] timeGetTime () returned 0x14ec115 [0281.181] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9ad0 | out: hHeap=0xd20000) returned 1 [0281.181] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.181] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.181] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.181] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd600 | out: hHeap=0xd20000) returned 1 [0281.181] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.181] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7070 | out: hHeap=0xd20000) returned 1 [0281.181] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0281.181] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.182] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4330 [0281.475] GetCurrentThreadId () returned 0x12e0 [0281.475] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0281.476] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd20000) returned 1 [0281.476] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc70 [0281.476] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde96d0 | out: hHeap=0xd20000) returned 1 [0281.477] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedc70 | out: hHeap=0xd20000) returned 1 [0281.477] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.477] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd570 | out: hHeap=0xd20000) returned 1 [0281.477] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.477] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8ff0 | out: hHeap=0xd20000) returned 1 [0281.477] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8e10 | out: hHeap=0xd20000) returned 1 [0281.477] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6470 | out: hHeap=0xd20000) returned 1 [0281.478] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9750 | out: hHeap=0xd20000) returned 1 [0281.478] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.478] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.478] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.478] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd20000) returned 1 [0281.478] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.478] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd5a0 | out: hHeap=0xd20000) returned 1 [0281.479] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0281.479] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.479] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde53c0 [0281.479] GetCurrentThreadId () returned 0x12e0 [0281.479] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0281.480] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5370 | out: hHeap=0xd20000) returned 1 [0281.480] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb80 [0281.480] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9290 | out: hHeap=0xd20000) returned 1 [0281.480] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedb80 | out: hHeap=0xd20000) returned 1 [0281.487] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.487] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd5d0 | out: hHeap=0xd20000) returned 1 [0281.488] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.488] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8dd0 | out: hHeap=0xd20000) returned 1 [0281.488] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8b90 | out: hHeap=0xd20000) returned 1 [0281.488] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6870 | out: hHeap=0xd20000) returned 1 [0281.488] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.489] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.489] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.489] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd4e0 | out: hHeap=0xd20000) returned 1 [0281.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.489] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd540 | out: hHeap=0xd20000) returned 1 [0281.489] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0281.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.489] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4ab0 [0281.490] GetCurrentThreadId () returned 0x12e0 [0281.490] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0281.490] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5550 | out: hHeap=0xd20000) returned 1 [0281.490] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb90 [0281.491] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9350 | out: hHeap=0xd20000) returned 1 [0281.491] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedb90 | out: hHeap=0xd20000) returned 1 [0281.491] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.492] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd7e0 | out: hHeap=0xd20000) returned 1 [0281.492] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0281.492] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde90f0 | out: hHeap=0xd20000) returned 1 [0281.492] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8df0 | out: hHeap=0xd20000) returned 1 [0281.492] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6270 | out: hHeap=0xd20000) returned 1 [0281.492] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4e70 | out: hHeap=0xd20000) returned 1 [0281.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc00 [0281.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba6d0 [0281.493] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee920 [0281.493] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9250 | out: hHeap=0xd20000) returned 1 [0281.494] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8b30 | out: hHeap=0xd20000) returned 1 [0281.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4420 | out: hHeap=0xd20000) returned 1 [0281.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9da0 | out: hHeap=0xd20000) returned 1 [0281.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb550 | out: hHeap=0xd20000) returned 1 [0281.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9590 | out: hHeap=0xd20000) returned 1 [0281.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8cf0 | out: hHeap=0xd20000) returned 1 [0281.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb200 | out: hHeap=0xd20000) returned 1 [0281.495] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc30d0 | out: hHeap=0xd20000) returned 1 [0281.496] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c90 | out: hHeap=0xd20000) returned 1 [0281.498] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9c50 | out: hHeap=0xd20000) returned 1 [0281.498] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb6f0 | out: hHeap=0xd20000) returned 1 [0281.499] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6890 | out: hHeap=0xd20000) returned 1 [0281.499] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedbd0 [0281.499] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c30 | out: hHeap=0xd20000) returned 1 [0281.499] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9cb0 | out: hHeap=0xd20000) returned 1 [0281.499] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c60 | out: hHeap=0xd20000) returned 1 [0281.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9090 | out: hHeap=0xd20000) returned 1 [0281.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9b60 | out: hHeap=0xd20000) returned 1 [0281.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde77f0 | out: hHeap=0xd20000) returned 1 [0281.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9810 | out: hHeap=0xd20000) returned 1 [0281.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd35c0 | out: hHeap=0xd20000) returned 1 [0281.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedde0 [0281.500] RtlTryAcquireSRWLockExclusive () returned 0xdedd01 [0281.501] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0281.501] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc790 | out: hHeap=0xd20000) returned 1 [0281.501] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0281.501] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0281.501] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf450 | out: hHeap=0xd20000) returned 1 [0281.501] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0281.501] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0281.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc460 | out: hHeap=0xd20000) returned 1 [0281.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbc2b0 | out: hHeap=0xd20000) returned 1 [0281.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb680 | out: hHeap=0xd20000) returned 1 [0281.502] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0281.502] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0281.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee860 | out: hHeap=0xd20000) returned 1 [0281.502] RtlTryAcquireSRWLockExclusive () returned 0x1 [0281.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcddd0 | out: hHeap=0xd20000) returned 1 [0281.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcdb10 | out: hHeap=0xd20000) returned 1 [0281.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaabf0 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedbd0 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4830 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9e90 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba6d0 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedc00 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee920 | out: hHeap=0xd20000) returned 1 [0281.503] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd66290 | out: hHeap=0xd20000) returned 1 [0281.503] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedde0 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9df0 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9dc0 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4bf0 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7340 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdebad0 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4a10 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea0d0 | out: hHeap=0xd20000) returned 1 [0281.504] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9a90 | out: hHeap=0xd20000) returned 1 [0281.505] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4970 | out: hHeap=0xd20000) returned 1 [0281.505] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a901 [0281.505] timeGetTime () returned 0x14ec259 [0281.505] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.505] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0281.505] WriteFile (in: hFile=0x5c, lpBuffer=0xdc3ba8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdc3ba8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0281.505] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0281.505] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3bf0 | out: hHeap=0xd20000) returned 1 [0281.505] timeGetTime () returned 0x14ec25a [0281.505] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c50 | out: hHeap=0xd20000) returned 1 [0281.505] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4330 | out: hHeap=0xd20000) returned 1 [0281.505] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c40 | out: hHeap=0xd20000) returned 1 [0281.506] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde53c0 | out: hHeap=0xd20000) returned 1 [0281.506] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9b70 | out: hHeap=0xd20000) returned 1 [0281.506] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4ab0 | out: hHeap=0xd20000) returned 1 [0281.506] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0281.506] timeGetTime () returned 0x14ec25b [0281.506] timeGetTime () returned 0x14ec25b [0281.506] timeGetTime () returned 0x14ec25b [0281.506] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.506] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0281.506] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee980 [0281.506] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddb780 | out: hHeap=0xd20000) returned 1 [0281.506] WriteFile (in: hFile=0x5c, lpBuffer=0xdc3ab8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdc3ab8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0281.507] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ba0 | out: hHeap=0xd20000) returned 1 [0281.507] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3fb0 | out: hHeap=0xd20000) returned 1 [0281.507] timeGetTime () returned 0x14ec25c [0281.507] timeGetTime () returned 0x14ec25c [0281.507] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.507] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0281.507] WriteFile (in: hFile=0x5c, lpBuffer=0xde4a68, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde4a68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0281.507] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0281.507] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0281.507] timeGetTime () returned 0x14ec25c [0281.507] timeGetTime () returned 0x14ec25c [0281.507] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0281.507] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0281.507] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4a60 | out: hHeap=0xd20000) returned 1 [0281.508] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4dd0 | out: hHeap=0xd20000) returned 1 [0281.508] timeGetTime () returned 0x14ec25c [0281.508] timeGetTime () returned 0x14ec25c [0281.508] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0281.508] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x9f1 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0282.071] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4510 [0282.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x843) returned 0xdeb200 [0282.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0282.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1e0) returned 0xdb6c50 [0282.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0282.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f480 [0282.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdceb90 [0282.073] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0282.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9510 [0282.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdedff0 [0282.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee7d0 [0282.074] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedfc0 | out: hHeap=0xd20000) returned 1 [0282.074] RtlTryAcquireSRWLockExclusive () returned 0xde4501 [0282.074] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0282.074] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.074] WriteFile (in: hFile=0x5c, lpBuffer=0xde5148, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde5148, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0282.078] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0282.078] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea190 [0282.081] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee860 [0282.081] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeead0 [0282.082] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee9b0 | out: hHeap=0xd20000) returned 1 [0282.082] RtlTryAcquireSRWLockExclusive () returned 0xde4801 [0282.082] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0282.082] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.082] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0282.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea050 [0282.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee290 [0282.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee9e0 [0282.082] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee320 | out: hHeap=0xd20000) returned 1 [0282.082] RtlTryAcquireSRWLockExclusive () returned 0xde4a01 [0282.082] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0282.083] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.083] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0282.083] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea090 [0282.083] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee440 [0282.083] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee3b0 [0282.083] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeea10 | out: hHeap=0xd20000) returned 1 [0282.083] RtlTryAcquireSRWLockExclusive () returned 0xde4b01 [0282.083] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0282.083] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.083] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee140 [0282.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee980 | out: hHeap=0xd20000) returned 1 [0282.084] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0282.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9a50 [0282.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdedfc0 [0282.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee170 [0282.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee2f0 | out: hHeap=0xd20000) returned 1 [0282.084] RtlTryAcquireSRWLockExclusive () returned 0xde5401 [0282.084] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0282.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.084] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9990 [0282.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee140 | out: hHeap=0xd20000) returned 1 [0282.084] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0282.084] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0282.085] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0282.085] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0282.085] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.085] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.085] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0282.085] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee2c0 [0282.085] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0282.085] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.086] GetCurrentThreadId () returned 0x12e0 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.086] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0xd9f501 [0282.087] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee2c0 | out: hHeap=0xd20000) returned 1 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0xd9f601 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.087] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xde8ad0 [0282.087] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1a60 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0282.087] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xdab101 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xdabd01 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0282.088] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0282.089] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.089] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee650 [0282.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeea70 [0282.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee4d0 [0282.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee020 [0282.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee2c0 [0282.089] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1a60 | out: hHeap=0xd20000) returned 1 [0282.089] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee0b0 [0282.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee1a0 [0282.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee6b0 [0282.090] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee6b0 | out: hHeap=0xd20000) returned 1 [0282.090] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee1a0 | out: hHeap=0xd20000) returned 1 [0282.090] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee0b0 | out: hHeap=0xd20000) returned 1 [0282.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee950 [0282.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee9b0 [0282.090] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee9b0 | out: hHeap=0xd20000) returned 1 [0282.090] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee950 | out: hHeap=0xd20000) returned 1 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb20 [0282.091] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedc90 | out: hHeap=0xd20000) returned 1 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xdcccc0 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdb9ff0 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7670 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7ef0 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdbaa90 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda19b0 [0282.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8f10 [0282.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb90 [0282.092] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedb90 | out: hHeap=0xd20000) returned 1 [0282.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd30 [0282.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xdcf060 [0282.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda14e0 [0282.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9fd0 [0282.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9ad0 [0282.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x428) returned 0xddcfb0 [0282.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedbe0 [0282.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb30 [0282.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdec0d0 [0282.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb80 [0282.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede70 [0282.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4380 [0282.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd80 [0282.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7ff0 [0282.094] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdedf90 [0282.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9850 [0282.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde99d0 [0282.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde96d0 [0282.094] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.094] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.095] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0282.095] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4740 [0282.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8a50 [0282.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8c10 [0282.096] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68d01 [0282.096] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.096] RtlTryAcquireSRWLockExclusive () returned 0x7abdb01 [0282.096] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb50 [0282.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde78f0 [0282.096] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee050 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedbb0 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7b70 [0282.097] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee8f0 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9350 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9a90 [0282.097] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.097] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.097] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4b50 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8f30 [0282.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde91b0 [0282.098] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.098] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.098] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee2f0 | out: hHeap=0xd20000) returned 1 [0282.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee320 [0282.098] RtlTryAcquireSRWLockExclusive () returned 0x7abdb01 [0282.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeea10 [0282.098] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9b10 [0282.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde93d0 [0282.098] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.098] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.098] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5550 [0282.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9170 [0282.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8e90 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.099] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1700 | out: hHeap=0xd20000) returned 1 [0282.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee950 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0x7abdb01 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.099] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.100] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.100] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9e10 [0282.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea0d0 [0282.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedba0 [0282.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8b10 [0282.100] RtlTryAcquireSRWLockExclusive () returned 0xde8b01 [0282.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea210 [0282.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9410 [0282.100] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.100] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.101] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0282.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4ce0 [0282.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee2f0 [0282.101] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf3b0 | out: hHeap=0xd20000) returned 1 [0282.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdedf30 [0282.101] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf650 | out: hHeap=0xd20000) returned 1 [0282.101] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0282.101] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0282.101] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0282.101] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9b50 [0282.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde45b0 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdedf60 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4a10 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4650 [0282.102] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4a10 | out: hHeap=0xd20000) returned 1 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1ac0 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf18e0 [0282.102] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1ac0 | out: hHeap=0xd20000) returned 1 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd4e80 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2040 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7170 [0282.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6df0 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede80 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb60 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9750 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8d90 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee7a0 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc50 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9b90 [0282.103] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6df0 | out: hHeap=0xd20000) returned 1 [0282.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9bd0 [0282.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb90 [0282.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedbf0 [0282.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede00 [0282.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd70 [0282.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee590 [0282.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedae0 [0282.104] RtlTryAcquireSRWLockExclusive () returned 0x7abe201 [0282.104] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0282.104] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0282.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee350 [0282.105] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0282.105] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0282.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee830 [0282.105] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0282.105] RtlTryAcquireSRWLockExclusive () returned 0x7abe301 [0282.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9250 [0282.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee6b0 [0282.109] RtlTryAcquireSRWLockExclusive () returned 0x7abe301 [0282.109] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b301 [0282.109] RtlTryAcquireSRWLockExclusive () returned 0x7abe201 [0282.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9710 [0282.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee1a0 [0282.109] RtlTryAcquireSRWLockExclusive () returned 0x7abe201 [0282.109] SystemFunction036 (in: RandomBuffer=0x7abe2a0, RandomBufferLength=0x8 | out: RandomBuffer=0x7abe2a0) returned 1 [0282.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdaa830 [0282.109] RtlTryAcquireSRWLockExclusive () returned 0xdaa801 [0282.109] RtlTryAcquireSRWLockExclusive () returned 0xdaa801 [0282.109] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeeaa0 [0282.110] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.110] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.110] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.110] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee410 [0282.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8c30 [0282.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1be0 [0282.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdedf00 [0282.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee500 [0282.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee920 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4f10 [0282.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee500 | out: hHeap=0xd20000) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee620 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xd8f750 [0282.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4f10 | out: hHeap=0xd20000) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1550 [0282.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1550 | out: hHeap=0xd20000) returned 1 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee9b0 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xdcd590 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd4220 [0282.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9650 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8c70 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9c50 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9c10 [0282.113] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8c70 | out: hHeap=0xd20000) returned 1 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9790 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda10f0 [0282.113] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9c10 | out: hHeap=0xd20000) returned 1 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9f10 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9290 [0282.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7970 [0282.114] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda10f0 | out: hHeap=0xd20000) returned 1 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde97d0 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9e50 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9810 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9c10 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x180) returned 0xdf1ec0 [0282.114] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7970 | out: hHeap=0xd20000) returned 1 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9490 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde94d0 [0282.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9d90 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9590 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde95d0 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9c90 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9cd0 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9890 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x300) returned 0xdf2050 [0282.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1ec0 | out: hHeap=0xd20000) returned 1 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9d10 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde98d0 [0282.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9e90 [0282.116] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9f50 [0282.116] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9610 [0282.116] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9910 [0282.116] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeadd0 [0282.116] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeae10 [0282.116] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaa50 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea690 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeae50 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaf90 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab50 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb050 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb090 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaed0 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x600) returned 0xdf2360 [0282.117] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf2050 | out: hHeap=0xd20000) returned 1 [0282.117] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeae90 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb0d0 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaf10 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea910 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea450 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea9d0 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaa10 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeac90 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaad0 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaa90 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeafd0 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea6d0 [0282.118] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaf50 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb010 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb110 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb150 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea990 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea810 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea790 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdead50 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea2d0 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdead90 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea4d0 [0282.119] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea3d0 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea550 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb190 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea290 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab10 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea950 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea310 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea8d0 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea250 [0282.120] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc00) returned 0xdf2970 [0282.120] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf2360 | out: hHeap=0xd20000) returned 1 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea590 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab90 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea650 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea850 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea350 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea390 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea7d0 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea410 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea490 [0282.121] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea510 [0282.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea890 [0282.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea5d0 [0282.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea710 [0282.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8df0 [0282.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea610 [0282.122] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeabd0 [0282.122] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8df0 | out: hHeap=0xd20000) returned 1 [0282.122] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee620 | out: hHeap=0xd20000) returned 1 [0282.123] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee920 | out: hHeap=0xd20000) returned 1 [0282.123] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedf00 | out: hHeap=0xd20000) returned 1 [0282.123] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f750 | out: hHeap=0xd20000) returned 1 [0282.123] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee9b0 | out: hHeap=0xd20000) returned 1 [0282.123] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf17c0 [0282.123] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1c40 [0282.123] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0282.123] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee080 [0282.124] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0282.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee380 [0282.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1dc0 [0282.124] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd20000) returned 1 [0282.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede40 [0282.124] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdec3d0 [0282.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede50 [0282.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedde0 [0282.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5370 [0282.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc10 [0282.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7e70 [0282.125] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee3e0 [0282.125] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea750 [0282.126] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeac10 [0282.126] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdead10 [0282.126] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.126] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.126] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0282.126] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5500 [0282.129] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8df0 [0282.129] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8d50 [0282.129] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0282.129] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.129] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0282.129] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.129] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede10 [0282.129] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6770 [0282.129] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.130] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee0e0 [0282.130] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedcc0 [0282.130] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6370 [0282.130] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.130] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee140 [0282.130] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeac50 [0282.130] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeacd0 [0282.130] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.131] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.131] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.131] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5050 [0282.131] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8e10 [0282.131] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8c90 [0282.131] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.131] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.131] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedf00 | out: hHeap=0xd20000) returned 1 [0282.131] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee4a0 [0282.131] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0282.131] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee920 [0282.131] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.131] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb680 [0282.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddb780 [0282.132] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.132] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.132] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4ba0 [0282.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8eb0 [0282.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9190 [0282.132] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.132] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.132] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1820 | out: hHeap=0xd20000) returned 1 [0282.132] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdedf00 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.133] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.133] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde51e0 [0282.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee230 [0282.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4e20 [0282.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde55a0 [0282.134] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4e20 | out: hHeap=0xd20000) returned 1 [0282.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1a60 [0282.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1820 [0282.134] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1a60 | out: hHeap=0xd20000) returned 1 [0282.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1550 [0282.134] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6670 [0282.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd35c0 [0282.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde74f0 [0282.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7cf0 [0282.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb00 [0282.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc00 [0282.135] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7cf0 | out: hHeap=0xd20000) returned 1 [0282.135] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde74f0 | out: hHeap=0xd20000) returned 1 [0282.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8ef0 [0282.135] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4820 [0282.136] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf52a0 [0282.136] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4da0 [0282.136] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4720 [0282.136] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee1d0 [0282.136] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8f50 [0282.140] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4240 [0282.140] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8cf0 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedbc0 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4d30 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8cd0 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee110 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4970 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee200 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee500 [0282.141] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde43d0 [0282.142] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4820 | out: hHeap=0xd20000) returned 1 [0282.142] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4720 | out: hHeap=0xd20000) returned 1 [0282.142] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4da0 | out: hHeap=0xd20000) returned 1 [0282.142] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf52a0 | out: hHeap=0xd20000) returned 1 [0282.143] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee9b0 [0282.143] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdb9c30 [0282.143] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5160 [0282.144] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x110) returned 0xdbf240 [0282.144] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde75f0 [0282.145] timeGetTime () returned 0x14ec4d9 [0282.145] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1e20 [0282.145] timeGetTime () returned 0x14ec4d9 [0282.145] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x180) returned 0xdf1ec0 [0282.145] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedcb0 [0282.145] timeGetTime () returned 0x14ec4da [0282.145] timeGetTime () returned 0x14ec4da [0282.145] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd10 [0282.145] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf47e0 [0282.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.146] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf47e0 | out: hHeap=0xd20000) returned 1 [0282.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.146] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee530 | out: hHeap=0xd20000) returned 1 [0282.146] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee530 [0282.147] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.147] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee530 | out: hHeap=0xd20000) returned 1 [0282.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0d00 [0282.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4960 [0282.147] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdb9e10 [0282.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7af0 [0282.148] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0282.148] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7af0 | out: hHeap=0xd20000) returned 1 [0282.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x128) returned 0xdc30d0 [0282.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdeddc0 [0282.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd90 [0282.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8f70 [0282.148] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdca610 | out: hHeap=0xd20000) returned 1 [0282.148] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdee530 [0282.149] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf830 | out: hHeap=0xd20000) returned 1 [0282.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1d0) returned 0xdf2050 [0282.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc30 [0282.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd20 [0282.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xded5d0 [0282.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdeddf0 [0282.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc40 [0282.149] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4290 [0282.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedbd0 [0282.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7270 [0282.150] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee5f0 [0282.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5320 [0282.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5120 [0282.150] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf53a0 [0282.150] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.150] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.150] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4a10 [0282.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8b50 [0282.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8a70 [0282.151] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0282.151] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0282.151] RtlTryAcquireSRWLockExclusive () returned 0x7abd501 [0282.151] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede20 [0282.151] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde61f0 [0282.151] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee710 [0282.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede30 [0282.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde67f0 [0282.152] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee740 [0282.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4c20 [0282.152] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf47e0 [0282.152] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.153] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.153] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0282.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4dd0 [0282.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8d10 [0282.153] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8fd0 [0282.154] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.154] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0282.154] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee620 | out: hHeap=0xd20000) returned 1 [0282.154] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee620 [0282.154] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0282.154] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee770 [0282.155] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf54a0 [0282.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf46a0 [0282.155] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.155] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.155] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0282.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4a60 [0282.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8f90 [0282.155] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9030 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0282.156] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1d60 | out: hHeap=0xd20000) returned 1 [0282.156] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef100 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.156] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.156] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4e20 [0282.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeed10 [0282.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1940 [0282.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1d60 [0282.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1940 | out: hHeap=0xd20000) returned 1 [0282.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1700 [0282.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1880 [0282.157] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1700 | out: hHeap=0xd20000) returned 1 [0282.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd5f00 [0282.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1cc0 [0282.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6d70 [0282.158] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7cf0 [0282.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc60 [0282.160] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc70 [0282.161] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7cf0 | out: hHeap=0xd20000) returned 1 [0282.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4f60 [0282.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc90 [0282.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdec9d0 [0282.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedca0 [0282.161] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd00 [0282.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde42e0 [0282.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedcd0 [0282.162] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6f70 [0282.263] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.263] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef010 [0282.264] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4920 [0282.264] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4ea0 [0282.264] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf53e0 [0282.264] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.264] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.264] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68401 [0282.265] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4bf0 [0282.265] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde90d0 [0282.265] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8fb0 [0282.265] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.265] RtlTryAcquireSRWLockExclusive () returned 0xdabd01 [0282.265] RtlTryAcquireSRWLockExclusive () returned 0x7abd401 [0282.265] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.265] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedce0 [0282.266] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7970 [0282.266] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.266] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeec80 [0282.266] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedcf0 [0282.266] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6a70 [0282.266] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.266] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeeda0 [0282.267] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4fa0 [0282.267] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4ce0 [0282.267] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.267] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.267] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.267] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4e70 [0282.267] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8c70 [0282.267] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde90f0 [0282.267] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.267] RtlTryAcquireSRWLockExclusive () returned 0xdabd01 [0282.268] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef220 | out: hHeap=0xd20000) returned 1 [0282.268] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeeef0 [0282.268] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0282.268] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeef20 [0282.268] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.268] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf51a0 [0282.268] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4ae0 [0282.268] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.268] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.268] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.268] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4f10 [0282.269] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8a90 [0282.269] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8ab0 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68501 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0xdabd01 [0282.269] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1700 | out: hHeap=0xd20000) returned 1 [0282.269] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef640 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0x7abd301 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0xdabd01 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.269] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.270] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.270] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.270] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4470 [0282.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef130 [0282.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1ac0 [0282.278] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1940 [0282.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1ac0 | out: hHeap=0xd20000) returned 1 [0282.278] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1ac0 [0282.278] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1a00 [0282.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1ac0 | out: hHeap=0xd20000) returned 1 [0282.278] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1d30 [0282.278] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7bf0 [0282.278] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd2750 [0282.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6c70 [0282.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde79f0 [0282.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd40 [0282.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd50 [0282.279] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde79f0 | out: hHeap=0xd20000) returned 1 [0282.279] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6c70 | out: hHeap=0xd20000) returned 1 [0282.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8ff0 [0282.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1a0) returned 0xdf2230 [0282.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef460 [0282.280] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdb9eb0 [0282.280] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedd60 [0282.280] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba130 [0282.280] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef5e0 [0282.280] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba1d0 [0282.281] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9b60 [0282.281] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba270 [0282.281] GetCurrentProcess () returned 0xffffffffffffffff [0282.281] GetCurrentProcess () returned 0xffffffffffffffff [0282.281] GetProcessTimes (in: hProcess=0xffffffffffffffff, lpCreationTime=0x7abdc70, lpExitTime=0x7abdc68, lpKernelTime=0x7abdc60, lpUserTime=0x7abdc58 | out: lpCreationTime=0x7abdc70, lpExitTime=0x7abdc68, lpKernelTime=0x7abdc60, lpUserTime=0x7abdc58) returned 1 [0282.281] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0282.281] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee1b901 [0282.281] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba270 | out: hHeap=0xd20000) returned 1 [0282.282] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef4f0 [0282.282] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1a60 [0282.282] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0fa0 [0282.282] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef0d0 [0282.282] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1ac0 [0282.283] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef2e0 [0282.283] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef0d0 | out: hHeap=0xd20000) returned 1 [0282.283] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1b20 [0282.284] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xd8f750 [0282.284] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x120) returned 0xddd3e0 [0282.284] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9b70 [0282.284] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9da0 [0282.284] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1700 [0282.284] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8b90 [0282.285] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde50f0 [0282.285] GetCurrentThreadId () returned 0x12e0 [0282.285] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0282.285] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0282.285] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf5420 [0282.286] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x298) returned 0xdf23e0 [0282.286] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4d20 [0282.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde50a0 [0282.287] timeGetTime () returned 0x14ec568 [0282.287] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9dc0 [0282.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf50e0 [0282.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4660 [0282.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde8bb0 [0282.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9df0 [0282.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6570 [0282.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1b80 [0282.288] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef430 [0282.289] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.289] RtlTryAcquireSRWLockExclusive () returned 0x9e7d0ae876d31601 [0282.289] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.289] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9050 | out: hHeap=0xd20000) returned 1 [0282.289] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeeb30 | out: hHeap=0xd20000) returned 1 [0282.289] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5190 [0282.289] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0282.289] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf46e0 [0282.290] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.290] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeed40 [0282.290] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.290] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.290] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeedd0 | out: hHeap=0xd20000) returned 1 [0282.290] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf45e0 [0282.291] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf45e0 | out: hHeap=0xd20000) returned 1 [0282.291] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf49a0 [0282.291] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf49a0 | out: hHeap=0xd20000) returned 1 [0282.291] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef1f0 [0282.292] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef1f0 | out: hHeap=0xd20000) returned 1 [0282.292] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeebc0 [0282.292] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeebc0 | out: hHeap=0xd20000) returned 1 [0282.292] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeecb0 [0282.292] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeecb0 | out: hHeap=0xd20000) returned 1 [0282.292] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef490 [0282.292] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef490 | out: hHeap=0xd20000) returned 1 [0282.293] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeee90 [0282.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeee90 | out: hHeap=0xd20000) returned 1 [0282.294] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5460 [0282.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5460 | out: hHeap=0xd20000) returned 1 [0282.294] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf51e0 [0282.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf51e0 | out: hHeap=0xd20000) returned 1 [0282.294] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5520 [0282.294] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5520 | out: hHeap=0xd20000) returned 1 [0282.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5360 [0282.295] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5360 | out: hHeap=0xd20000) returned 1 [0282.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeef50 [0282.295] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeef50 | out: hHeap=0xd20000) returned 1 [0282.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5460 [0282.295] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5460 | out: hHeap=0xd20000) returned 1 [0282.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef490 [0282.296] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef490 | out: hHeap=0xd20000) returned 1 [0282.296] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5360 [0282.296] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5360 | out: hHeap=0xd20000) returned 1 [0282.296] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4a60 [0282.296] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4a60 | out: hHeap=0xd20000) returned 1 [0282.296] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5460 [0282.297] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5460 | out: hHeap=0xd20000) returned 1 [0282.297] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4b20 [0282.297] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4b20 | out: hHeap=0xd20000) returned 1 [0282.297] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5230 [0282.297] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5230 | out: hHeap=0xd20000) returned 1 [0282.297] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5230 [0282.297] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5230 | out: hHeap=0xd20000) returned 1 [0282.297] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9090 [0282.298] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9090 | out: hHeap=0xd20000) returned 1 [0282.298] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef550 [0282.298] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef550 | out: hHeap=0xd20000) returned 1 [0282.298] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9090 [0282.298] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9090 | out: hHeap=0xd20000) returned 1 [0282.298] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.298] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.299] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeefb0 | out: hHeap=0xd20000) returned 1 [0282.299] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5460 [0282.299] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5460 | out: hHeap=0xd20000) returned 1 [0282.299] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4d60 [0282.299] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4d60 | out: hHeap=0xd20000) returned 1 [0282.299] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef520 [0282.299] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde9090 [0282.299] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b0) returned 0xdf2680 [0282.300] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf3b0 [0282.300] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5230 [0282.300] RtlTryAcquireSRWLockExclusive () returned 0xde5201 [0282.300] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeebc0 [0282.300] SystemFunction036 (in: RandomBuffer=0x7abd6e0, RandomBufferLength=0x10 | out: RandomBuffer=0x7abd6e0) returned 1 [0282.300] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0282.300] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.300] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5460 | out: hHeap=0xd20000) returned 1 [0282.300] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1be0 [0282.301] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef070 [0282.301] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd6b30 | out: hHeap=0xd20000) returned 1 [0282.301] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0282.301] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.301] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4a20 | out: hHeap=0xd20000) returned 1 [0282.301] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0282.301] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.301] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4720 | out: hHeap=0xd20000) returned 1 [0282.301] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4d60 [0282.301] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf270 [0282.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeec20 [0282.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xdf2840 [0282.302] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef160 [0282.308] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba950 [0282.308] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x118) returned 0xdbe820 [0282.309] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5460 [0282.309] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2190 [0282.309] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7490 [0282.309] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2190 | out: hHeap=0xd20000) returned 1 [0282.309] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5460 | out: hHeap=0xd20000) returned 1 [0282.309] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xdf6f30 [0282.309] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c50 [0282.309] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xdf6900 [0282.310] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee1b901 [0282.310] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6900 | out: hHeap=0xd20000) returned 1 [0282.310] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7490 | out: hHeap=0xd20000) returned 1 [0282.310] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c60 [0282.310] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4420 [0282.310] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde56e0 [0282.311] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xdf5f70 [0282.311] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c90 [0282.311] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf49a0 [0282.311] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4f20 [0282.311] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2270 [0282.311] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0282.311] timeGetTime () returned 0x14ec580 [0282.311] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef5b0 [0282.312] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0740 [0282.312] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef5b0 | out: hHeap=0xd20000) returned 1 [0282.312] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0740 | out: hHeap=0xd20000) returned 1 [0282.312] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xdbb4b0 [0282.312] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68001 [0282.312] RtlTryAcquireSRWLockExclusive () returned 0xd94401 [0282.313] SetEvent (hEvent=0x258) returned 1 [0282.324] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeee90 [0282.324] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9cb0 [0282.501] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x158) returned 0xdf78c0 [0282.502] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb19f0 [0282.502] timeGetTime () returned 0x14ec63f [0282.502] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5f50 [0282.502] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5b90 [0282.503] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdebad0 [0282.503] SystemFunction036 (in: RandomBuffer=0x7abd6f0, RandomBufferLength=0x10 | out: RandomBuffer=0x7abd6f0) returned 1 [0282.503] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdcf830 [0282.503] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xdf7a20 [0282.503] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdca610 [0282.503] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x338) returned 0xdf8a30 [0282.503] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf54e0 [0282.504] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda15c0 [0282.504] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e50 [0282.504] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdebdd0 [0282.504] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8ec0 [0282.504] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e60 [0282.504] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde60e0 [0282.504] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e10 [0282.505] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde79f0 [0282.505] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.505] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef670 [0282.505] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4720 [0282.505] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4ba0 [0282.505] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf51e0 [0282.505] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.506] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.506] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0282.506] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5e60 [0282.506] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdcf650 [0282.506] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdd6b30 [0282.506] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0282.506] RtlTryAcquireSRWLockExclusive () returned 0xdab101 [0282.506] RtlTryAcquireSRWLockExclusive () returned 0x7abce01 [0282.506] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.506] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e40 [0282.507] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6270 [0282.507] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.507] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef3d0 [0282.507] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e20 [0282.507] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6b70 [0282.508] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef4c0 [0282.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x628) returned 0xdf9180 [0282.508] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb8a10 | out: hHeap=0xd20000) returned 1 [0282.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5220 [0282.508] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4760 [0282.509] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.509] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.509] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0282.509] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5be0 [0282.509] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9a70 [0282.510] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf98f0 [0282.510] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69f01 [0282.510] RtlTryAcquireSRWLockExclusive () returned 0xdab101 [0282.510] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeedd0 | out: hHeap=0xd20000) returned 1 [0282.510] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef310 [0282.510] RtlTryAcquireSRWLockExclusive () returned 0x7abce01 [0282.510] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeee30 [0282.510] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.516] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf48e0 [0282.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5260 [0282.517] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.517] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.517] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69e01 [0282.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5ff0 [0282.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9bf0 [0282.517] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9b10 [0282.518] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e69f01 [0282.518] RtlTryAcquireSRWLockExclusive () returned 0xdab101 [0282.518] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0c20 | out: hHeap=0xd20000) returned 1 [0282.518] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef3a0 [0282.518] RtlTryAcquireSRWLockExclusive () returned 0x7abce01 [0282.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.518] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.518] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.518] RtlTryAcquireSRWLockExclusive () returned 0xdab101 [0282.519] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.519] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.519] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.519] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde6040 [0282.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeed70 [0282.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0080 [0282.519] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1580 [0282.520] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0080 | out: hHeap=0xd20000) returned 1 [0282.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf00e0 [0282.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0bc0 [0282.520] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf00e0 | out: hHeap=0xd20000) returned 1 [0282.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1780 [0282.520] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6470 [0282.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd5ae0 [0282.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde73f0 [0282.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde69f0 [0282.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8dd0 [0282.521] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f30 [0282.522] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde69f0 | out: hHeap=0xd20000) returned 1 [0282.522] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde73f0 | out: hHeap=0xd20000) returned 1 [0282.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9930 [0282.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8fa0 [0282.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8eb0 [0282.522] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.522] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef340 [0282.523] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef400 [0282.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef0d0 [0282.523] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf870 | out: hHeap=0xd20000) returned 1 [0282.523] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf8e70 | out: hHeap=0xd20000) returned 1 [0282.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef190 [0282.523] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0282.523] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef6a0 [0282.524] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeef80 [0282.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeedd0 [0282.524] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd67b0 | out: hHeap=0xd20000) returned 1 [0282.524] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeeb90 [0282.524] timeGetTime () returned 0x14ec655 [0282.524] timeGetTime () returned 0x14ec655 [0282.524] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.524] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef040 [0282.525] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef0a0 [0282.525] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf03e0 [0282.525] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda6d40 | out: hHeap=0xd20000) returned 1 [0282.525] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e370c01 [0282.525] WlanOpenHandle () returned 0x426 [0282.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9110 [0282.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf90c0 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf90b0 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef6d0 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef550 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef1c0 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeecb0 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f90 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8fc0 [0282.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef370 [0282.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef1f0 [0282.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef220 [0282.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef580 [0282.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8ed0 [0282.720] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef5b0 [0282.721] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef6d0 | out: hHeap=0xd20000) returned 1 [0282.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeecb0 | out: hHeap=0xd20000) returned 1 [0282.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef1c0 | out: hHeap=0xd20000) returned 1 [0282.723] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef550 | out: hHeap=0xd20000) returned 1 [0282.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf52a0 [0282.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9120 [0282.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x108) returned 0xde20a0 [0282.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x108) returned 0xde1f90 [0282.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdf8f00 [0282.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9060 [0282.725] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf8f00 | out: hHeap=0xd20000) returned 1 [0282.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4860 [0282.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5360 [0282.731] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeece0 [0282.731] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0282.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef490 [0282.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdeff60 [0282.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ba90 | out: hHeap=0xd20000) returned 1 [0282.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef520 | out: hHeap=0xd20000) returned 1 [0282.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4da0 [0282.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7370 [0282.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb0) returned 0xdaa2f0 [0282.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f50 [0282.733] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf5460 [0282.734] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e70 [0282.734] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf8e70 | out: hHeap=0xd20000) returned 1 [0282.734] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5460 | out: hHeap=0xd20000) returned 1 [0282.734] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeefb0 [0282.734] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e70 [0282.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5960 [0282.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9040 [0282.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5fa0 [0282.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8ee0 [0282.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5f00 [0282.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf90d0 [0282.736] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde6090 [0282.736] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9e50 [0282.736] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9d70 [0282.736] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9c90 [0282.736] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9950 [0282.736] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5870 [0282.737] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea610 | out: hHeap=0xd20000) returned 1 [0282.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea710 | out: hHeap=0xd20000) returned 1 [0282.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeabd0 | out: hHeap=0xd20000) returned 1 [0282.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea510 | out: hHeap=0xd20000) returned 1 [0282.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea490 | out: hHeap=0xd20000) returned 1 [0282.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea410 | out: hHeap=0xd20000) returned 1 [0282.739] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea7d0 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea390 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea350 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea850 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea650 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeab90 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea590 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea250 | out: hHeap=0xd20000) returned 1 [0282.740] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea8d0 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea310 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea950 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeab10 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea290 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb190 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea550 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea3d0 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea4d0 | out: hHeap=0xd20000) returned 1 [0282.741] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdead90 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea890 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea2d0 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdead50 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea790 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea810 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea990 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb150 | out: hHeap=0xd20000) returned 1 [0282.742] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb110 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea5d0 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb010 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaf50 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea6d0 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeafd0 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaa90 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaad0 | out: hHeap=0xd20000) returned 1 [0282.743] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeac90 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaa10 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea9d0 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea450 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea910 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaf10 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb0d0 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeae90 | out: hHeap=0xd20000) returned 1 [0282.744] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaed0 | out: hHeap=0xd20000) returned 1 [0282.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb090 | out: hHeap=0xd20000) returned 1 [0282.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb050 | out: hHeap=0xd20000) returned 1 [0282.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeab50 | out: hHeap=0xd20000) returned 1 [0282.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaf90 | out: hHeap=0xd20000) returned 1 [0282.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeae50 | out: hHeap=0xd20000) returned 1 [0282.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea690 | out: hHeap=0xd20000) returned 1 [0282.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeaa50 | out: hHeap=0xd20000) returned 1 [0282.746] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeae10 | out: hHeap=0xd20000) returned 1 [0282.746] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeadd0 | out: hHeap=0xd20000) returned 1 [0282.750] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9910 | out: hHeap=0xd20000) returned 1 [0282.750] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9610 | out: hHeap=0xd20000) returned 1 [0282.750] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9f50 | out: hHeap=0xd20000) returned 1 [0282.750] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9e90 | out: hHeap=0xd20000) returned 1 [0282.750] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde98d0 | out: hHeap=0xd20000) returned 1 [0282.750] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9d10 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9890 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9cd0 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9c90 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde95d0 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9590 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9d90 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde94d0 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9490 | out: hHeap=0xd20000) returned 1 [0282.751] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9c10 | out: hHeap=0xd20000) returned 1 [0282.752] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9810 | out: hHeap=0xd20000) returned 1 [0282.752] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9e50 | out: hHeap=0xd20000) returned 1 [0282.752] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde97d0 | out: hHeap=0xd20000) returned 1 [0282.752] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9290 | out: hHeap=0xd20000) returned 1 [0282.752] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9f10 | out: hHeap=0xd20000) returned 1 [0282.752] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9790 | out: hHeap=0xd20000) returned 1 [0282.753] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9c50 | out: hHeap=0xd20000) returned 1 [0282.756] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9650 | out: hHeap=0xd20000) returned 1 [0282.756] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf2970 | out: hHeap=0xd20000) returned 1 [0282.756] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd4220 | out: hHeap=0xd20000) returned 1 [0282.756] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcd590 | out: hHeap=0xd20000) returned 1 [0282.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeeb00 [0282.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef1c0 [0282.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef250 [0282.756] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5690 [0282.757] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef1c0 | out: hHeap=0xd20000) returned 1 [0282.757] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeecb0 [0282.757] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x80) returned 0xdf6d80 [0282.757] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5690 | out: hHeap=0xd20000) returned 1 [0282.757] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1da0 [0282.757] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1da0 | out: hHeap=0xd20000) returned 1 [0282.757] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef610 [0282.758] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa8) returned 0xdcd590 [0282.758] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd6110 [0282.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5460 [0282.778] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9a90 [0282.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5520 [0282.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4620 [0282.779] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9a90 | out: hHeap=0xd20000) returned 1 [0282.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf48a0 [0282.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1da0 [0282.779] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4620 | out: hHeap=0xd20000) returned 1 [0282.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4620 [0282.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4f20 [0282.779] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7b10 [0282.780] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1da0 | out: hHeap=0xd20000) returned 1 [0282.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf49e0 [0282.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4b20 [0282.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4a20 [0282.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4a60 [0282.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x180) returned 0xdb8b10 [0282.780] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7b10 | out: hHeap=0xd20000) returned 1 [0282.780] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4b60 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4be0 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4ca0 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4de0 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4e20 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4e60 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4ee0 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5020 [0282.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x300) returned 0xdf2930 [0282.782] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb8b10 | out: hHeap=0xd20000) returned 1 [0282.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf5060 [0282.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf50a0 [0282.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4460 [0282.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4120 [0282.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3d20 [0282.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3a60 [0282.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3720 [0282.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3d60 [0282.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4260 [0282.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3760 [0282.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3e20 [0282.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3da0 [0282.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3c20 [0282.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf44e0 [0282.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4320 [0282.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf35e0 [0282.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x600) returned 0xdf2c40 [0282.784] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf2930 | out: hHeap=0xd20000) returned 1 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf42a0 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3a20 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3fa0 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4520 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3de0 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf37a0 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3ae0 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3820 [0282.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3960 [0282.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3fe0 [0282.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf43a0 [0282.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4420 [0282.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3b60 [0282.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf41a0 [0282.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3aa0 [0282.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf44a0 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3860 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4360 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3e60 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf37e0 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3660 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3b20 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4560 [0282.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf36a0 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf42e0 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3ce0 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf38a0 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3620 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3ba0 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf38e0 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf45a0 [0282.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3920 [0282.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc00) returned 0xdfbc40 [0282.789] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf2c40 | out: hHeap=0xd20000) returned 1 [0282.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4160 [0282.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf36e0 [0282.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf39a0 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3be0 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf41e0 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4220 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4020 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf39e0 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3c60 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3ca0 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3ea0 [0282.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3ee0 [0282.905] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf43e0 [0282.905] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf98d0 [0282.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3f20 [0282.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf3f60 [0282.906] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf98d0 | out: hHeap=0xd20000) returned 1 [0282.906] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeecb0 | out: hHeap=0xd20000) returned 1 [0282.906] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef250 | out: hHeap=0xd20000) returned 1 [0282.906] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeeb00 | out: hHeap=0xd20000) returned 1 [0282.907] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6d80 | out: hHeap=0xd20000) returned 1 [0282.907] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef610 | out: hHeap=0xd20000) returned 1 [0282.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x120) returned 0xdb8b10 [0282.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf90e0 [0282.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeebf0 [0282.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1da0 [0282.908] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeebf0 | out: hHeap=0xd20000) returned 1 [0282.908] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1da0 | out: hHeap=0xd20000) returned 1 [0282.908] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9b90 [0282.908] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf060 | out: hHeap=0xd20000) returned 1 [0282.908] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6ea0 | out: hHeap=0xd20000) returned 1 [0282.908] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda20b0 | out: hHeap=0xd20000) returned 1 [0282.908] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde63f0 | out: hHeap=0xd20000) returned 1 [0282.908] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.909] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeeaa0 | out: hHeap=0xd20000) returned 1 [0282.909] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.909] RtlTryAcquireSRWLockExclusive () returned 0xdaa801 [0282.909] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8b30 | out: hHeap=0xd20000) returned 1 [0282.909] RtlTryAcquireSRWLockExclusive () returned 0xdaa801 [0282.909] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0282.909] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee350 | out: hHeap=0xd20000) returned 1 [0282.909] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee6b0 | out: hHeap=0xd20000) returned 1 [0282.910] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9250 | out: hHeap=0xd20000) returned 1 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0x7abda01 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.910] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeeaa0 | out: hHeap=0xd20000) returned 1 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0282.910] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.910] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdce8d0 | out: hHeap=0xd20000) returned 1 [0282.910] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaa830 | out: hHeap=0xd20000) returned 1 [0282.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee350 [0282.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf4060 [0282.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x298) returned 0xdfc850 [0282.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9c70 [0282.911] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf8ea0 | out: hHeap=0xd20000) returned 1 [0282.911] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b201 [0282.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdeeaa0 [0282.911] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee6b0 | out: hHeap=0xd20000) returned 1 [0282.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda25f0 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1080 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1da0 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2190 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda10f0 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1160 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda11d0 [0282.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1240 [0282.913] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf40a0 [0282.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf40a0 | out: hHeap=0xd20000) returned 1 [0282.913] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf40a0 [0282.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf40a0 | out: hHeap=0xd20000) returned 1 [0282.913] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9970 [0282.913] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf40a0 [0282.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9970 | out: hHeap=0xd20000) returned 1 [0282.913] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee6b0 [0282.913] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef520 [0282.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf40a0 | out: hHeap=0xd20000) returned 1 [0282.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0282.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2270 | out: hHeap=0xd20000) returned 1 [0282.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda25f0 | out: hHeap=0xd20000) returned 1 [0282.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1080 | out: hHeap=0xd20000) returned 1 [0282.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda24a0 | out: hHeap=0xd20000) returned 1 [0282.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda20b0 | out: hHeap=0xd20000) returned 1 [0282.914] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7ff0 [0282.914] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f80 [0282.915] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0282.920] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0282.920] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0282.920] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef6d0 [0282.921] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0282.921] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0282.921] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef1c0 [0282.921] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0282.921] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0282.921] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf40a0 [0282.921] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef550 [0282.921] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0282.921] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b101 [0282.922] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0282.922] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdf40e0 [0282.922] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef250 [0282.922] RtlTryAcquireSRWLockExclusive () returned 0x7abe101 [0282.922] SystemFunction036 (in: RandomBuffer=0x7abe120, RandomBufferLength=0x8 | out: RandomBuffer=0x7abe120) returned 1 [0282.922] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xb8) returned 0xdab430 [0282.922] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0282.922] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0282.922] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.922] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef280 [0282.922] RtlTryAcquireSRWLockExclusive () returned 0xdabf01 [0282.923] RtlTryAcquireSRWLockExclusive () returned 0xdabf01 [0282.923] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.923] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef2b0 [0282.923] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9140 [0282.923] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdeccd0 [0282.923] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f40 [0282.923] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9150 [0282.924] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde6130 [0282.924] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8dc0 [0282.924] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7770 [0282.924] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.924] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef610 [0282.924] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde95d0 [0282.924] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9610 [0282.924] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9490 [0282.925] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.925] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.925] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68a01 [0282.925] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde55f0 [0282.925] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9e90 [0282.925] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9b70 [0282.925] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0282.925] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0282.926] RtlTryAcquireSRWLockExclusive () returned 0x7abda01 [0282.926] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9000 [0282.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde80f0 [0282.926] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeeb60 [0282.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9160 [0282.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde77f0 [0282.927] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeebf0 [0282.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde98d0 [0282.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9790 [0282.927] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.927] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.927] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0282.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5640 [0282.928] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9990 [0282.928] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9c10 [0282.928] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0282.928] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0282.928] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeeb00 | out: hHeap=0xd20000) returned 1 [0282.928] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeeb00 [0282.928] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0282.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.928] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9c50 [0282.929] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9c10 [0282.929] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.929] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.929] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0282.929] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde59b0 [0282.929] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf99f0 [0282.929] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9eb0 [0282.929] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0282.929] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0282.929] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0500 | out: hHeap=0xd20000) returned 1 [0282.930] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeec50 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0282.930] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeecb0 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0xdab401 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.930] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.931] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.932] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.932] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5690 [0282.932] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef970 [0282.932] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5c80 [0282.932] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde56e0 [0282.933] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5c80 | out: hHeap=0xd20000) returned 1 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf16a0 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0f80 [0282.933] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf16a0 | out: hHeap=0xd20000) returned 1 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda24a0 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6870 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd4640 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde74f0 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6e70 [0282.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8fe0 [0282.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f00 [0282.934] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6e70 | out: hHeap=0xd20000) returned 1 [0282.934] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde74f0 | out: hHeap=0xd20000) returned 1 [0282.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9cb0 [0282.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x340) returned 0xdfcaf0 [0282.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9ed0 [0282.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x198) returned 0xdf2930 [0282.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e30 [0282.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5af0 [0282.935] GetCurrentThreadId () returned 0x12e0 [0282.935] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0282.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5730 [0282.935] GetCurrentThreadId () returned 0x12e0 [0282.935] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0282.936] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9e90 [0282.936] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x380) returned 0xdf2ad0 [0282.936] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8ff0 [0282.936] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9a50 [0282.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xdb8c40 [0282.937] SystemFunction036 (in: RandomBuffer=0x7abe0a0, RandomBufferLength=0x10 | out: RandomBuffer=0x7abe0a0) returned 1 [0282.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5780 [0282.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde57d0 [0282.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9010 [0282.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8de0 [0282.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdecfd0 [0282.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8df0 [0282.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e00 [0282.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5820 [0282.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8e90 [0282.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde73f0 [0282.938] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef7f0 [0282.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9c90 [0282.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9cd0 [0282.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9d10 [0282.939] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.939] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.939] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde58c0 [0282.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9c50 [0282.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f10 [0282.940] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.940] RtlTryAcquireSRWLockExclusive () returned 0xdabf01 [0282.940] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0282.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.940] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8ea0 [0282.940] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7c70 [0282.940] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.940] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefdf0 [0282.940] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f60 [0282.941] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6ff0 [0282.941] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.941] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef9a0 [0282.941] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9e50 [0282.941] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde94d0 [0282.941] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.942] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.942] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5910 [0282.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf99b0 [0282.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf99d0 [0282.942] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.942] RtlTryAcquireSRWLockExclusive () returned 0xdabf01 [0282.942] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef910 | out: hHeap=0xd20000) returned 1 [0282.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefca0 [0282.942] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0282.942] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9290 [0282.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9d90 [0282.943] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.943] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.943] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0282.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5a00 [0282.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9890 [0282.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9bb0 [0282.943] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0282.943] RtlTryAcquireSRWLockExclusive () returned 0xdabf01 [0282.943] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0380 | out: hHeap=0xd20000) returned 1 [0282.944] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef820 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0282.944] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef9d0 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0xdabf01 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.944] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.945] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0282.945] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.945] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5c80 [0282.945] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef940 [0282.945] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5a50 [0282.945] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5aa0 [0282.945] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5a50 | out: hHeap=0xd20000) returned 1 [0282.945] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0500 [0282.945] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1220 [0282.946] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0500 | out: hHeap=0xd20000) returned 1 [0282.946] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd54b0 [0282.946] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda25f0 [0282.946] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7cf0 [0282.946] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7af0 [0282.946] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf8f70 [0282.946] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9020 [0282.953] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7af0 | out: hHeap=0xd20000) returned 1 [0283.048] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9650 [0283.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9810 [0283.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde97d0 [0283.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9f10 [0283.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9590 [0283.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef850 [0283.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9f50 [0283.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9a90 [0283.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9250 [0283.050] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9a90 | out: hHeap=0xd20000) returned 1 [0283.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda20b0 [0283.050] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9250 | out: hHeap=0xd20000) returned 1 [0283.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefe50 [0283.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x340) returned 0xdf2e60 [0283.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9f30 [0283.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x198) returned 0xdf31b0 [0283.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9030 [0283.051] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5a50 [0283.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd6c0 | out: hHeap=0xd20000) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5b40 [0283.052] GetCurrentThreadId () returned 0x12e0 [0283.052] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0283.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefd60 [0283.052] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8bf0 | out: hHeap=0xd20000) returned 1 [0283.052] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5cd0 [0283.053] GetCurrentThreadId () returned 0x12e0 [0283.053] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0283.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9250 [0283.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x380) returned 0xdfce40 [0283.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9050 [0283.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9bd0 [0283.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xdf3350 [0283.054] SystemFunction036 (in: RandomBuffer=0x7abe200, RandomBufferLength=0x10 | out: RandomBuffer=0x7abe200) returned 1 [0283.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5d20 [0283.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5dc0 [0283.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9070 [0283.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c70 [0283.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xded2d0 [0283.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd320 [0283.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2d0 [0283.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5e10 [0283.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3e0 [0283.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde65f0 [0283.056] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef880 [0283.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9810 [0283.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9890 [0283.061] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9910 [0283.061] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.061] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.062] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0283.062] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4140 [0283.062] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9a90 [0283.062] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf98b0 [0283.062] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0283.062] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0283.062] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.062] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef790 [0283.063] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.063] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd400 [0283.063] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde74f0 [0283.063] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.063] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefa00 [0283.063] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd590 [0283.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7df0 [0283.064] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef700 [0283.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeae90 [0283.064] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea650 [0283.067] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.067] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.067] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0283.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3830 [0283.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9fd0 [0283.067] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9c30 [0283.068] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0283.068] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0283.068] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefa60 | out: hHeap=0xd20000) returned 1 [0283.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefa30 [0283.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef8b0 [0283.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea5d0 [0283.068] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab90 [0283.069] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.069] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.069] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0283.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3ab0 [0283.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f50 [0283.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9ad0 [0283.069] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0283.069] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0283.069] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0140 | out: hHeap=0xd20000) returned 1 [0283.069] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefa60 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.070] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefdc0 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.070] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.071] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.071] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.071] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3ba0 [0283.071] GetCurrentThreadId () returned 0x12e0 [0283.071] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0283.071] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3bf0 [0283.071] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefaf0 [0283.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0283.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3fb0 [0283.072] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0283.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0680 [0283.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1640 [0283.072] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0680 | out: hHeap=0xd20000) returned 1 [0283.072] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd2960 [0283.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2270 [0283.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7570 [0283.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde68f0 [0283.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd230 [0283.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd330 [0283.073] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde68f0 | out: hHeap=0xd20000) returned 1 [0283.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea4d0 [0283.073] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9ff0 [0283.074] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea390 [0283.074] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdead50 [0283.074] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdeb110 [0283.074] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef7c0 [0283.074] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefa90 [0283.082] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8ad0 | out: hHeap=0xd20000) returned 1 [0283.082] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4e0 [0283.083] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedb20 | out: hHeap=0xd20000) returned 1 [0283.083] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb200 | out: hHeap=0xd20000) returned 1 [0283.083] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4510 | out: hHeap=0xd20000) returned 1 [0283.083] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f480 | out: hHeap=0xd20000) returned 1 [0283.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0283.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6c50 | out: hHeap=0xd20000) returned 1 [0283.084] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0283.084] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.084] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0283.084] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0283.084] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.085] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0283.085] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0283.085] timeGetTime () returned 0x14ec886 [0283.085] timeGetTime () returned 0x14ec886 [0283.085] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0283.085] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5400 [0283.086] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba270 [0283.086] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd300 [0283.087] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea790 [0283.087] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea450 [0283.087] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0283.087] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0283.087] timeGetTime () returned 0x14ec888 [0283.087] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4cd0 [0283.088] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4cd0 | out: hHeap=0xd20000) returned 1 [0283.088] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1c0) returned 0xdbaba0 [0283.088] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0283.088] RtlTryAcquireSRWLockExclusive () returned 0xd94401 [0283.088] SetEvent (hEvent=0x258) returned 1 [0283.098] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde50f0 | out: hHeap=0xd20000) returned 1 [0283.098] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.098] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.098] WriteFile (in: hFile=0x5c, lpBuffer=0xde53c8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde53c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0283.099] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5140 | out: hHeap=0xd20000) returned 1 [0283.099] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4560 | out: hHeap=0xd20000) returned 1 [0283.099] timeGetTime () returned 0x14ec894 [0283.099] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4420 | out: hHeap=0xd20000) returned 1 [0283.100] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcf450 | out: hHeap=0xd20000) returned 1 [0283.100] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c90 | out: hHeap=0xd20000) returned 1 [0283.100] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf49a0 | out: hHeap=0xd20000) returned 1 [0283.100] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0283.100] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.100] timeGetTime () returned 0x14ec895 [0283.101] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5af0 | out: hHeap=0xd20000) returned 1 [0283.101] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc52c0 [0283.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6fc0 [0283.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0283.101] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6fc0 | out: hHeap=0xd20000) returned 1 [0283.101] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc52c0 | out: hHeap=0xd20000) returned 1 [0283.102] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0283.102] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.102] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0283.102] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0283.102] RtlTryAcquireSRWLockExclusive () returned 0xdc5201 [0283.102] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0283.102] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.103] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0283.103] GetLastError () returned 0x3e5 [0283.103] timeGetTime () returned 0x14ec897 [0283.103] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5730 | out: hHeap=0xd20000) returned 1 [0283.103] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.103] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.103] WriteFile (in: hFile=0x5c, lpBuffer=0xde4fb8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde4fb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0283.103] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde53c0 | out: hHeap=0xd20000) returned 1 [0283.103] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4830 | out: hHeap=0xd20000) returned 1 [0283.104] timeGetTime () returned 0x14ec898 [0283.104] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5b40 | out: hHeap=0xd20000) returned 1 [0283.104] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.104] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.104] WriteFile (in: hFile=0x5c, lpBuffer=0xde52d8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde52d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0283.113] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4fb0 | out: hHeap=0xd20000) returned 1 [0283.113] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4ab0 | out: hHeap=0xd20000) returned 1 [0283.113] timeGetTime () returned 0x14ec8a2 [0283.114] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5cd0 | out: hHeap=0xd20000) returned 1 [0283.115] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.115] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.115] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefac0 [0283.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9990 | out: hHeap=0xd20000) returned 1 [0283.115] WriteFile (in: hFile=0x5c, lpBuffer=0xde5008, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde5008, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0283.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde52d0 | out: hHeap=0xd20000) returned 1 [0283.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4b00 | out: hHeap=0xd20000) returned 1 [0283.116] timeGetTime () returned 0x14ec8a5 [0283.116] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0283.116] timeGetTime () returned 0x14ec8a5 [0283.116] timeGetTime () returned 0x14ec8a5 [0283.116] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea5d0 | out: hHeap=0xd20000) returned 1 [0283.116] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.116] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.116] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.117] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefa60 | out: hHeap=0xd20000) returned 1 [0283.232] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.232] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefdc0 | out: hHeap=0xd20000) returned 1 [0283.237] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0283.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.238] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4cd0 [0283.238] GetCurrentThreadId () returned 0x12e0 [0283.238] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0283.239] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0283.239] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd350 [0283.239] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeab90 | out: hHeap=0xd20000) returned 1 [0283.239] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd350 | out: hHeap=0xd20000) returned 1 [0283.239] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.239] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef700 | out: hHeap=0xd20000) returned 1 [0283.240] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.240] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f50 | out: hHeap=0xd20000) returned 1 [0283.240] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9ad0 | out: hHeap=0xd20000) returned 1 [0283.240] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7df0 | out: hHeap=0xd20000) returned 1 [0283.240] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeae90 | out: hHeap=0xd20000) returned 1 [0283.240] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.241] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.241] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.241] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefa30 | out: hHeap=0xd20000) returned 1 [0283.241] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.241] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef8b0 | out: hHeap=0xd20000) returned 1 [0283.241] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0283.241] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.241] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3ab0 [0283.241] GetCurrentThreadId () returned 0x12e0 [0283.242] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0283.242] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0283.242] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd420 [0283.242] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea650 | out: hHeap=0xd20000) returned 1 [0283.242] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd420 | out: hHeap=0xd20000) returned 1 [0283.242] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.243] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefa00 | out: hHeap=0xd20000) returned 1 [0283.244] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9fd0 | out: hHeap=0xd20000) returned 1 [0283.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9c30 | out: hHeap=0xd20000) returned 1 [0283.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde74f0 | out: hHeap=0xd20000) returned 1 [0283.244] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.244] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.244] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefcd0 | out: hHeap=0xd20000) returned 1 [0283.244] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.244] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef790 | out: hHeap=0xd20000) returned 1 [0283.245] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0283.245] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.245] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3830 [0283.245] GetCurrentThreadId () returned 0x12e0 [0283.245] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0283.246] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4140 | out: hHeap=0xd20000) returned 1 [0283.246] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd350 [0283.246] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9910 | out: hHeap=0xd20000) returned 1 [0283.246] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd350 | out: hHeap=0xd20000) returned 1 [0283.246] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.246] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef880 | out: hHeap=0xd20000) returned 1 [0283.246] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.246] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9a90 | out: hHeap=0xd20000) returned 1 [0283.247] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf98b0 | out: hHeap=0xd20000) returned 1 [0283.247] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde65f0 | out: hHeap=0xd20000) returned 1 [0283.247] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5e10 | out: hHeap=0xd20000) returned 1 [0283.247] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2e0 [0283.247] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba270 [0283.247] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefd90 [0283.248] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdead50 | out: hHeap=0xd20000) returned 1 [0283.248] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9bd0 | out: hHeap=0xd20000) returned 1 [0283.248] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5d20 | out: hHeap=0xd20000) returned 1 [0283.248] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9030 | out: hHeap=0xd20000) returned 1 [0283.249] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf31b0 | out: hHeap=0xd20000) returned 1 [0283.249] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9250 | out: hHeap=0xd20000) returned 1 [0283.249] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f30 | out: hHeap=0xd20000) returned 1 [0283.249] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf2e60 | out: hHeap=0xd20000) returned 1 [0283.249] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf3350 | out: hHeap=0xd20000) returned 1 [0283.249] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9050 | out: hHeap=0xd20000) returned 1 [0283.251] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeb110 | out: hHeap=0xd20000) returned 1 [0283.251] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfce40 | out: hHeap=0xd20000) returned 1 [0283.252] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef7c0 | out: hHeap=0xd20000) returned 1 [0283.252] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3f0 [0283.252] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9070 | out: hHeap=0xd20000) returned 1 [0283.252] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd330 | out: hHeap=0xd20000) returned 1 [0283.252] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd230 | out: hHeap=0xd20000) returned 1 [0283.252] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9ff0 | out: hHeap=0xd20000) returned 1 [0283.252] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd9c70 | out: hHeap=0xd20000) returned 1 [0283.252] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7570 | out: hHeap=0xd20000) returned 1 [0283.253] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea4d0 | out: hHeap=0xd20000) returned 1 [0283.253] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd2960 | out: hHeap=0xd20000) returned 1 [0283.253] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd380 [0283.253] RtlTryAcquireSRWLockExclusive () returned 0xdfd301 [0283.253] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0283.254] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee410 | out: hHeap=0xd20000) returned 1 [0283.254] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0283.254] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0283.254] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8db0 | out: hHeap=0xd20000) returned 1 [0283.254] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0283.254] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0283.254] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee830 | out: hHeap=0xd20000) returned 1 [0283.254] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee1a0 | out: hHeap=0xd20000) returned 1 [0283.254] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9710 | out: hHeap=0xd20000) returned 1 [0283.254] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0283.255] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee1a0 | out: hHeap=0xd20000) returned 1 [0283.255] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcda60 | out: hHeap=0xd20000) returned 1 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcefb0 | out: hHeap=0xd20000) returned 1 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdabeb0 | out: hHeap=0xd20000) returned 1 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd3f0 | out: hHeap=0xd20000) returned 1 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5dc0 | out: hHeap=0xd20000) returned 1 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea390 | out: hHeap=0xd20000) returned 1 [0283.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba270 | out: hHeap=0xd20000) returned 1 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2270 | out: hHeap=0xd20000) returned 1 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd2e0 | out: hHeap=0xd20000) returned 1 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefd90 | out: hHeap=0xd20000) returned 1 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1640 | out: hHeap=0xd20000) returned 1 [0283.256] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd380 | out: hHeap=0xd20000) returned 1 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd2d0 | out: hHeap=0xd20000) returned 1 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd320 | out: hHeap=0xd20000) returned 1 [0283.256] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3fb0 | out: hHeap=0xd20000) returned 1 [0283.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefaf0 | out: hHeap=0xd20000) returned 1 [0283.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xded2d0 | out: hHeap=0xd20000) returned 1 [0283.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3bf0 | out: hHeap=0xd20000) returned 1 [0283.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9810 | out: hHeap=0xd20000) returned 1 [0283.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9890 | out: hHeap=0xd20000) returned 1 [0283.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ba0 | out: hHeap=0xd20000) returned 1 [0283.257] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.258] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.258] WriteFile (in: hFile=0x5c, lpBuffer=0xdf65a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf65a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0283.258] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd20000) returned 1 [0283.258] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5460 | out: hHeap=0xd20000) returned 1 [0283.258] timeGetTime () returned 0x14ec932 [0283.258] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0283.258] timeGetTime () returned 0x14ec933 [0283.258] timeGetTime () returned 0x14ec933 [0283.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefc70 [0283.258] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef5e0 | out: hHeap=0xd20000) returned 1 [0283.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef5e0 [0283.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef5e0 | out: hHeap=0xd20000) returned 1 [0283.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4d20 | out: hHeap=0xd20000) returned 1 [0283.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf50e0 | out: hHeap=0xd20000) returned 1 [0283.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf4660 | out: hHeap=0xd20000) returned 1 [0283.260] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef5e0 [0283.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeeec0 | out: hHeap=0xd20000) returned 1 [0283.260] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd260 [0283.261] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ba0 [0283.261] GetCurrentThreadId () returned 0x12e0 [0283.261] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0283.261] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.261] RtlTryAcquireSRWLockExclusive () returned 0x96af01dc2b587f01 [0283.261] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0283.261] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddeea0 | out: hHeap=0xd20000) returned 1 [0283.261] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeeec0 | out: hHeap=0xd20000) returned 1 [0283.261] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeeec0 [0283.261] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.261] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9710 [0283.262] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0283.262] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefa00 [0283.262] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x308) returned 0xdfce40 [0283.262] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc57e0 | out: hHeap=0xd20000) returned 1 [0283.262] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.262] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc) returned 0xdf9a10 [0283.262] timeGetTime () returned 0x14ec937 [0283.262] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdad1a0 | out: hHeap=0xd20000) returned 1 [0283.262] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde74f0 [0283.263] GetCurrentThreadId () returned 0x12e0 [0283.263] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef8e0 [0283.263] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0283.263] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9d90 [0283.269] GetCurrentThreadId () returned 0x12e0 [0283.269] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefcd0 [0283.269] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9d90 | out: hHeap=0xd20000) returned 1 [0283.271] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9c30 | out: hHeap=0xd20000) returned 1 [0283.271] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefa30 [0283.271] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefe20 [0283.271] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef760 [0283.271] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefa60 [0283.271] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf08c0 [0283.272] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9df0 [0283.272] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefaf0 [0283.272] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefb20 [0283.272] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefb50 [0283.272] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef880 [0283.272] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9890 [0283.272] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd540 [0283.273] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9910 [0283.273] GetCurrentThreadId () returned 0x12e0 [0283.273] timeGetTime () returned 0x14ec941 [0283.273] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xdb6c50 [0283.273] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbe4c0 | out: hHeap=0xd20000) returned 1 [0283.273] timeGetTime () returned 0x14ec942 [0283.273] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.273] RtlTryAcquireSRWLockExclusive () returned 0x43fdf8690f960101 [0283.273] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0283.274] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9fd0 | out: hHeap=0xd20000) returned 1 [0283.274] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefb80 | out: hHeap=0xd20000) returned 1 [0283.274] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3bf0 [0283.274] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.274] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9990 [0283.274] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0283.275] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef910 [0283.275] timeGetTime () returned 0x14ec943 [0283.275] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd2f0 [0283.275] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd2f0 | out: hHeap=0xd20000) returned 1 [0283.275] timeGetTime () returned 0x14ec944 [0283.275] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd310 [0283.276] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd310 | out: hHeap=0xd20000) returned 1 [0283.276] timeGetTime () returned 0x14ec944 [0283.276] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.276] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef790 [0283.276] timeGetTime () returned 0x14ec945 [0283.276] timeGetTime () returned 0x14ec945 [0283.276] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f90 [0283.276] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f90 | out: hHeap=0xd20000) returned 1 [0283.276] timeGetTime () returned 0x14ec945 [0283.276] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f30 [0283.277] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f30 | out: hHeap=0xd20000) returned 1 [0283.277] timeGetTime () returned 0x14ec945 [0283.277] timeGetTime () returned 0x14ec945 [0283.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9c30 [0283.277] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9c30 | out: hHeap=0xd20000) returned 1 [0283.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xdb7b10 [0283.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc8) returned 0xdb77d0 [0283.277] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf52e0 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8bb0 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9070 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9ef0 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd340 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd300 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea790 | out: hHeap=0xd20000) returned 1 [0283.278] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0283.278] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0283.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf7290 [0283.279] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0283.279] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7290 | out: hHeap=0xd20000) returned 1 [0283.279] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0283.419] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0283.419] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.419] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0283.420] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0283.420] RtlTryAcquireSRWLockExclusive () returned 0xdc3e01 [0283.420] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0283.421] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.421] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0283.421] GetLastError () returned 0x3e5 [0283.421] timeGetTime () returned 0x14ec9d6 [0283.422] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd590 | out: hHeap=0xd20000) returned 1 [0283.422] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4cd0 | out: hHeap=0xd20000) returned 1 [0283.422] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd400 | out: hHeap=0xd20000) returned 1 [0283.422] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0283.422] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd3e0 | out: hHeap=0xd20000) returned 1 [0283.423] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0283.423] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0283.423] timeGetTime () returned 0x14ec9d7 [0283.423] timeGetTime () returned 0x14ec9d8 [0283.423] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0283.423] timeGetTime () returned 0x14ec9d8 [0283.423] timeGetTime () returned 0x14ec9d8 [0283.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9cd0 [0283.424] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9cd0 | out: hHeap=0xd20000) returned 1 [0283.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefb80 [0283.424] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefa30 | out: hHeap=0xd20000) returned 1 [0283.424] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefa30 [0283.425] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefd00 [0283.425] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef8b0 [0283.425] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefa30 | out: hHeap=0xd20000) returned 1 [0283.425] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefd00 | out: hHeap=0xd20000) returned 1 [0283.425] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef8b0 | out: hHeap=0xd20000) returned 1 [0283.426] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ba0 | out: hHeap=0xd20000) returned 1 [0283.426] timeGetTime () returned 0x14ec9da [0283.426] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.432] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.432] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6998, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6998, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0283.432] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf65a0 | out: hHeap=0xd20000) returned 1 [0283.432] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc52c0 | out: hHeap=0xd20000) returned 1 [0283.433] timeGetTime () returned 0x14ec9e1 [0283.433] timeGetTime () returned 0x14ec9e2 [0283.433] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.433] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.433] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6990 | out: hHeap=0xd20000) returned 1 [0283.433] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0283.433] timeGetTime () returned 0x14ec9e2 [0283.434] timeGetTime () returned 0x14ec9e2 [0283.434] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0283.434] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x26b | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.620] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3830 [0283.620] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdc3ec0 [0283.620] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef8b0 [0283.621] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0283.621] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0283.621] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0xdc4101 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0283.621] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.621] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5dc8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5dc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0283.622] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef8b0 | out: hHeap=0xd20000) returned 1 [0283.622] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0283.622] GetLastError () returned 0x3e5 [0283.622] timeGetTime () returned 0x14eca9e [0283.622] timeGetTime () returned 0x14eca9e [0283.622] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0283.622] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0283.622] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5dc0 | out: hHeap=0xd20000) returned 1 [0283.622] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc4140 | out: hHeap=0xd20000) returned 1 [0283.622] timeGetTime () returned 0x14eca9f [0283.622] timeGetTime () returned 0x14eca9f [0283.622] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0283.622] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1ae | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0284.053] timeGetTime () returned 0x14ecc4e [0284.053] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef8b0 [0284.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x220) returned 0xdf2e60 [0284.054] timeGetTime () returned 0x14ecc4f [0284.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1280 [0284.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd5a0 [0284.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd350 [0284.054] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefa30 [0284.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9e10 [0284.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9ad0 [0284.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9c30 [0284.055] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x58) returned 0xdf1400 [0284.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd5c0 [0284.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4a0 [0284.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef700 [0284.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdf9a30 [0284.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9cd0 [0284.056] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9cf0 [0284.056] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc040 | out: hHeap=0xd20000) returned 1 [0284.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1c20 | out: hHeap=0xd20000) returned 1 [0284.057] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddc5c0 | out: hHeap=0xd20000) returned 1 [0284.057] timeGetTime () returned 0x14ecc52 [0284.057] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0284.057] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x23ff | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0284.238] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3fb0 [0284.238] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdc3830 [0284.239] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefbb0 [0284.239] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0284.239] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3fb0 | out: hHeap=0xd20000) returned 1 [0284.239] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0284.239] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0284.240] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0284.240] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0284.240] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.240] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0284.240] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0284.240] RtlTryAcquireSRWLockExclusive () returned 0xdc3801 [0284.240] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0284.240] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.240] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5798, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5798, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0284.242] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefbb0 | out: hHeap=0xd20000) returned 1 [0284.242] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0284.243] GetLastError () returned 0x3e5 [0284.243] timeGetTime () returned 0x14ecd0b [0284.243] timeGetTime () returned 0x14ecd0b [0284.243] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0284.243] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0284.243] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5790 | out: hHeap=0xd20000) returned 1 [0284.243] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0284.243] timeGetTime () returned 0x14ecd0c [0284.243] timeGetTime () returned 0x14ecd0c [0284.243] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0284.243] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x2345 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.022] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0285.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xdc3830 [0285.023] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefd00 [0285.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.023] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0285.023] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.024] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0xdc3e01 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0285.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.024] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6e18, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6e18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0285.024] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefd00 | out: hHeap=0xd20000) returned 1 [0285.025] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.025] GetLastError () returned 0x3e5 [0285.025] timeGetTime () returned 0x14ed01a [0285.025] timeGetTime () returned 0x14ed01a [0285.025] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.025] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0285.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6e10 | out: hHeap=0xd20000) returned 1 [0285.025] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0285.025] timeGetTime () returned 0x14ed01a [0285.025] timeGetTime () returned 0x14ed01a [0285.025] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.025] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x2037 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.256] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3830 [0285.257] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xdc3ab0 [0285.257] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef730 [0285.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0285.258] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.258] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0xdc3801 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0285.258] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.258] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6ea8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6ea8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0285.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef730 | out: hHeap=0xd20000) returned 1 [0285.259] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.259] GetLastError () returned 0x3e5 [0285.259] timeGetTime () returned 0x14ed104 [0285.259] timeGetTime () returned 0x14ed104 [0285.259] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.259] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0285.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6ea0 | out: hHeap=0xd20000) returned 1 [0285.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.259] timeGetTime () returned 0x14ed104 [0285.259] timeGetTime () returned 0x14ed104 [0285.259] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.259] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1f4d | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3830 [0285.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdc3ab0 [0285.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefbb0 [0285.418] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0285.418] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.418] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0285.418] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefbb0 | out: hHeap=0xd20000) returned 1 [0285.419] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.419] GetLastError () returned 0x3e5 [0285.419] timeGetTime () returned 0x14ed1a3 [0285.419] timeGetTime () returned 0x14ed1a3 [0285.419] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.419] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1eae | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.451] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ba0 [0285.451] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3b) returned 0xdc3830 [0285.451] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefbb0 [0285.452] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.452] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ba0 | out: hHeap=0xd20000) returned 1 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a201 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0x7abf401 [0285.452] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0xdc3801 [0285.452] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0285.453] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.453] WriteFile (in: hFile=0x5c, lpBuffer=0xdf66c8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf66c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0285.453] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefbb0 | out: hHeap=0xd20000) returned 1 [0285.453] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.453] GetLastError () returned 0x3e5 [0285.453] timeGetTime () returned 0x14ed1c6 [0285.453] timeGetTime () returned 0x14ed1c6 [0285.453] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.453] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0285.453] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf66c0 | out: hHeap=0xd20000) returned 1 [0285.453] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.453] timeGetTime () returned 0x14ed1c6 [0285.453] timeGetTime () returned 0x14ed1c6 [0285.453] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.453] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1e8b | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.590] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3830 [0285.591] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdc3ec0 [0285.591] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefd90 [0285.591] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0285.591] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.591] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0285.591] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefd90 | out: hHeap=0xd20000) returned 1 [0285.592] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.592] GetLastError () returned 0x3e5 [0285.592] timeGetTime () returned 0x14ed250 [0285.592] timeGetTime () returned 0x14ed250 [0285.592] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.592] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1e01 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.617] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3830 [0285.618] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xdc3ab0 [0285.618] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdef730 [0285.618] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0285.618] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.618] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0285.618] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0285.620] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0285.620] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0285.620] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.620] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0285.620] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0285.620] RtlTryAcquireSRWLockExclusive () returned 0xdc3f01 [0285.620] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0285.620] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.620] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6098, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6098, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0285.621] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef730 | out: hHeap=0xd20000) returned 1 [0285.621] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.621] GetLastError () returned 0x3e5 [0285.621] timeGetTime () returned 0x14ed26d [0285.621] timeGetTime () returned 0x14ed26d [0285.621] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.621] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0285.621] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6090 | out: hHeap=0xd20000) returned 1 [0285.621] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3fb0 | out: hHeap=0xd20000) returned 1 [0285.621] timeGetTime () returned 0x14ed26e [0285.621] timeGetTime () returned 0x14ed26e [0285.621] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.621] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1de3 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.744] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3830 [0285.744] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5700 [0285.745] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0285.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5700 | out: hHeap=0xd20000) returned 1 [0285.745] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.745] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0285.746] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.746] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0285.746] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0285.746] RtlTryAcquireSRWLockExclusive () returned 0xdc3b01 [0285.746] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0285.746] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.746] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5948, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5948, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0285.747] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.747] GetLastError () returned 0x3e5 [0285.747] timeGetTime () returned 0x14ed2eb [0285.747] timeGetTime () returned 0x14ed2eb [0285.747] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.747] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0285.747] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5940 | out: hHeap=0xd20000) returned 1 [0285.747] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ba0 | out: hHeap=0xd20000) returned 1 [0285.747] timeGetTime () returned 0x14ed2eb [0285.747] timeGetTime () returned 0x14ed2eb [0285.747] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.747] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1d66 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.847] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0285.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6e10 [0285.848] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0285.848] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6e10 | out: hHeap=0xd20000) returned 1 [0285.849] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0285.849] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0285.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.849] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0285.849] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0285.849] RtlTryAcquireSRWLockExclusive () returned 0xdc3801 [0285.849] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0285.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.849] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6368, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6368, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0285.850] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0285.850] GetLastError () returned 0x3e5 [0285.850] timeGetTime () returned 0x14ed352 [0285.850] timeGetTime () returned 0x14ed352 [0285.850] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0285.850] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0285.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6360 | out: hHeap=0xd20000) returned 1 [0285.850] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3830 | out: hHeap=0xd20000) returned 1 [0285.850] timeGetTime () returned 0x14ed353 [0285.850] timeGetTime () returned 0x14ed353 [0285.850] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0285.850] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1cfe | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ab0 [0286.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6360 [0286.039] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0286.040] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6360 | out: hHeap=0xd20000) returned 1 [0286.040] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0286.040] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.040] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.040] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.040] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0286.040] RtlTryAcquireSRWLockExclusive () returned 0xdc3b01 [0286.040] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0286.040] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.040] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6128, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6128, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.041] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.041] GetLastError () returned 0x3e5 [0286.041] timeGetTime () returned 0x14ed411 [0286.041] timeGetTime () returned 0x14ed411 [0286.041] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.041] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.041] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6120 | out: hHeap=0xd20000) returned 1 [0286.041] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ba0 | out: hHeap=0xd20000) returned 1 [0286.041] timeGetTime () returned 0x14ed412 [0286.041] timeGetTime () returned 0x14ed412 [0286.041] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.041] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1c3f | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.325] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0286.325] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5f70 [0286.326] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0286.326] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5f70 | out: hHeap=0xd20000) returned 1 [0286.326] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0286.326] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.326] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.326] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.327] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0286.327] RtlTryAcquireSRWLockExclusive () returned 0xdc3a01 [0286.327] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0286.327] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.327] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5dc8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5dc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.327] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.327] GetLastError () returned 0x3e5 [0286.327] timeGetTime () returned 0x14ed530 [0286.327] timeGetTime () returned 0x14ed530 [0286.327] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.327] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.328] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5dc0 | out: hHeap=0xd20000) returned 1 [0286.328] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0286.328] timeGetTime () returned 0x14ed531 [0286.328] timeGetTime () returned 0x14ed531 [0286.328] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.328] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1b20 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.412] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ab0 [0286.412] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b3) returned 0xdf3090 [0286.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0286.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf7170 [0286.413] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.413] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.413] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd500 [0286.413] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.413] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.413] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0286.414] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.414] RtlTryAcquireSRWLockExclusive () returned 0xdcdb01 [0286.414] RtlTryAcquireSRWLockExclusive () returned 0xdcdc01 [0286.415] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefd90 [0286.415] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.415] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.415] GetCurrentThreadId () returned 0x12e0 [0286.415] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.415] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0286.416] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.416] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0286.416] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.416] RtlTryAcquireSRWLockExclusive () returned 0xdcdb01 [0286.416] RtlTryAcquireSRWLockExclusive () returned 0xdcdc01 [0286.416] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefd90 | out: hHeap=0xd20000) returned 1 [0286.416] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefbe0 [0286.417] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefbe0 | out: hHeap=0xd20000) returned 1 [0286.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefbb0 [0286.417] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefbb0 | out: hHeap=0xd20000) returned 1 [0286.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefbb0 [0286.417] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefbb0 | out: hHeap=0xd20000) returned 1 [0286.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdef7c0 [0286.417] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdef7c0 | out: hHeap=0xd20000) returned 1 [0286.417] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefbb0 [0286.418] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefbb0 | out: hHeap=0xd20000) returned 1 [0286.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdefc10 [0286.418] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefc10 | out: hHeap=0xd20000) returned 1 [0286.418] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd250 [0286.418] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd4e0 | out: hHeap=0xd20000) returned 1 [0286.419] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x0) returned 0xdfd2a0 [0286.419] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd2a0 | out: hHeap=0xd20000) returned 1 [0286.419] timeGetTime () returned 0x14ed58c [0286.419] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4f0 [0286.419] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd250 | out: hHeap=0xd20000) returned 1 [0286.419] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf3090 | out: hHeap=0xd20000) returned 1 [0286.420] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0286.420] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7170 | out: hHeap=0xd20000) returned 1 [0286.420] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0286.420] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.420] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0286.420] RtlTryAcquireSRWLockExclusive () returned 0xdab301 [0286.420] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.420] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.420] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.421] GetLastError () returned 0x3e5 [0286.421] timeGetTime () returned 0x14ed58d [0286.421] timeGetTime () returned 0x14ed58d [0286.421] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.421] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1ac4 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.499] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0286.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf7290 [0286.500] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0286.500] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7290 | out: hHeap=0xd20000) returned 1 [0286.501] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0286.501] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.501] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.501] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.501] RtlTryAcquireSRWLockExclusive () returned 0xdc3a01 [0286.501] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0286.501] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.501] WriteFile (in: hFile=0x5c, lpBuffer=0xdf7178, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf7178, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.501] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.501] GetLastError () returned 0x3e5 [0286.501] timeGetTime () returned 0x14ed5de [0286.501] timeGetTime () returned 0x14ed5de [0286.501] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.501] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.501] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7170 | out: hHeap=0xd20000) returned 1 [0286.502] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0286.502] timeGetTime () returned 0x14ed5de [0286.502] timeGetTime () returned 0x14ed5de [0286.502] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.502] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1a73 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ec0 [0286.584] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf7200 [0286.584] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2200 [0286.584] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7200 | out: hHeap=0xd20000) returned 1 [0286.584] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0286.585] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.585] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.585] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.585] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2200 | out: hHeap=0xd20000) returned 1 [0286.585] RtlTryAcquireSRWLockExclusive () returned 0xdc3a01 [0286.585] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0286.585] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.585] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5ee8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5ee8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.585] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.585] GetLastError () returned 0x3e5 [0286.585] timeGetTime () returned 0x14ed632 [0286.586] timeGetTime () returned 0x14ed632 [0286.586] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.586] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.586] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5ee0 | out: hHeap=0xd20000) returned 1 [0286.586] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0286.586] timeGetTime () returned 0x14ed632 [0286.586] timeGetTime () returned 0x14ed632 [0286.586] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.586] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1a1f | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.665] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ab0 [0286.666] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6090 [0286.666] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0286.666] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6090 | out: hHeap=0xd20000) returned 1 [0286.667] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0286.667] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.667] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.667] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.667] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0286.667] RtlTryAcquireSRWLockExclusive () returned 0xdc3f01 [0286.667] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0286.667] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.667] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5dc8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5dc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.668] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.668] GetLastError () returned 0x3e5 [0286.668] timeGetTime () returned 0x14ed684 [0286.668] timeGetTime () returned 0x14ed684 [0286.668] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.668] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.668] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5dc0 | out: hHeap=0xd20000) returned 1 [0286.668] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3fb0 | out: hHeap=0xd20000) returned 1 [0286.668] timeGetTime () returned 0x14ed685 [0286.668] timeGetTime () returned 0x14ed685 [0286.668] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.668] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x19cc | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc3ab0 [0286.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbf5a0 [0286.781] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0286.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1080 [0286.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f30 [0286.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf5e50 [0286.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdcdfe0 [0286.782] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea510 [0286.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefbb0 [0286.782] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefbe0 [0286.783] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefc10 | out: hHeap=0xd20000) returned 1 [0286.783] RtlTryAcquireSRWLockExclusive () returned 0xdc3e01 [0286.783] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0286.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.783] WriteFile (in: hFile=0x5c, lpBuffer=0xdc3ba8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdc3ba8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.783] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.783] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.783] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4b0 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0xdce601 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0xdce701 [0286.784] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefc10 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.784] GetCurrentThreadId () returned 0x12e0 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.784] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0286.785] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0286.785] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0286.785] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.785] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0286.785] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0286.785] RtlTryAcquireSRWLockExclusive () returned 0xdce601 [0286.785] RtlTryAcquireSRWLockExclusive () returned 0xdce701 [0286.785] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd330 [0286.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf98b0 [0286.786] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0286.786] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0286.786] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0286.786] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0286.786] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.786] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.786] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefc40 [0286.787] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf98b0 | out: hHeap=0xd20000) returned 1 [0286.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd400 [0286.787] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd4f0 | out: hHeap=0xd20000) returned 1 [0286.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3e0 [0286.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xded2d0 [0286.787] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd590 [0286.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd530 [0286.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3fb0 [0286.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd510 [0286.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6c70 [0286.788] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.788] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefd90 [0286.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb150 [0286.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaa50 [0286.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea410 [0286.789] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.789] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.789] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0286.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4140 [0286.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9af0 [0286.789] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9b30 [0286.790] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0286.790] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.790] RtlTryAcquireSRWLockExclusive () returned 0x7abde01 [0286.790] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd560 [0286.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6e70 [0286.790] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.790] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee830 [0286.791] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd340 [0286.791] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde63f0 [0286.791] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.791] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee1a0 [0286.791] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeafd0 [0286.791] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaa90 [0286.792] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.792] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.792] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0286.792] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc52c0 [0286.792] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9870 [0286.792] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9b50 [0286.792] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0286.792] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.792] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefdc0 | out: hHeap=0xd20000) returned 1 [0286.793] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefdc0 [0286.793] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0286.793] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee410 [0286.793] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.793] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea990 [0286.793] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea550 [0286.794] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.794] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.794] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0286.794] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc4cd0 [0286.794] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9d50 [0286.794] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9d90 [0286.794] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0286.794] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.794] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1640 | out: hHeap=0xd20000) returned 1 [0286.794] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd570 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.795] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.795] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc5400 [0286.796] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd4e0 [0286.796] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0020 [0286.796] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0800 [0286.796] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0020 | out: hHeap=0xd20000) returned 1 [0286.796] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1100 [0286.796] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf10a0 [0286.797] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1100 | out: hHeap=0xd20000) returned 1 [0286.797] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2200 [0286.797] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde64f0 [0286.797] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd37d0 [0286.797] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7070 [0286.797] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde69f0 [0286.797] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd220 [0286.798] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4e0 [0286.798] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde69f0 | out: hHeap=0xd20000) returned 1 [0286.798] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7070 | out: hHeap=0xd20000) returned 1 [0286.798] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf98d0 [0286.798] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc54f0 [0286.798] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2270 [0286.798] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf6ea0 [0286.798] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4420 [0286.799] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcb) returned 0xddedc0 [0286.799] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.799] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.799] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.799] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.799] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6ea0 | out: hHeap=0xd20000) returned 1 [0286.799] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2270 | out: hHeap=0xd20000) returned 1 [0286.799] RtlTryAcquireSRWLockExclusive () returned 0xde4401 [0286.799] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b001 [0286.799] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.800] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.800] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0286.800] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.800] RtlTryAcquireSRWLockExclusive () returned 0xdcda01 [0286.800] RtlTryAcquireSRWLockExclusive () returned 0xdcda01 [0286.800] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea9d0 [0286.800] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd330 | out: hHeap=0xd20000) returned 1 [0286.801] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd5b0 [0286.801] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd400 | out: hHeap=0xd20000) returned 1 [0286.801] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbf5a0 | out: hHeap=0xd20000) returned 1 [0286.801] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ab0 | out: hHeap=0xd20000) returned 1 [0286.801] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5e50 | out: hHeap=0xd20000) returned 1 [0286.801] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f30 | out: hHeap=0xd20000) returned 1 [0286.802] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1080 | out: hHeap=0xd20000) returned 1 [0286.802] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0286.802] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.802] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0286.802] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0286.802] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.802] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.802] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4830 [0286.802] GetCurrentThreadId () returned 0x12e0 [0286.802] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0286.803] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0286.803] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.803] GetLastError () returned 0x3e5 [0286.803] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0286.803] timeGetTime () returned 0x14ed70c [0286.803] timeGetTime () returned 0x14ed70c [0286.803] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0286.803] timeGetTime () returned 0x14ed70c [0286.803] timeGetTime () returned 0x14ed70c [0286.804] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9f90 | out: hHeap=0xd20000) returned 1 [0286.804] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.804] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.804] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.804] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee5c0 | out: hHeap=0xd20000) returned 1 [0286.804] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.804] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee560 | out: hHeap=0xd20000) returned 1 [0286.805] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.805] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4510 [0286.805] GetCurrentThreadId () returned 0x12e0 [0286.805] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0286.806] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde44c0 | out: hHeap=0xd20000) returned 1 [0286.806] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd430 [0286.806] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9950 | out: hHeap=0xd20000) returned 1 [0286.806] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd430 | out: hHeap=0xd20000) returned 1 [0286.806] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.806] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee260 | out: hHeap=0xd20000) returned 1 [0286.807] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.807] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8e30 | out: hHeap=0xd20000) returned 1 [0286.807] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8e70 | out: hHeap=0xd20000) returned 1 [0286.807] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde71f0 | out: hHeap=0xd20000) returned 1 [0286.807] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9ed0 | out: hHeap=0xd20000) returned 1 [0286.807] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.807] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.808] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.808] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee890 | out: hHeap=0xd20000) returned 1 [0286.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.808] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeea40 | out: hHeap=0xd20000) returned 1 [0286.809] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.809] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.809] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4fb0 [0286.809] GetCurrentThreadId () returned 0x12e0 [0286.809] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0286.810] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4d80 | out: hHeap=0xd20000) returned 1 [0286.810] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd330 [0286.810] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea010 | out: hHeap=0xd20000) returned 1 [0286.810] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd330 | out: hHeap=0xd20000) returned 1 [0286.810] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.810] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee800 | out: hHeap=0xd20000) returned 1 [0286.810] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.811] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9110 | out: hHeap=0xd20000) returned 1 [0286.811] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9130 | out: hHeap=0xd20000) returned 1 [0286.811] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6bf0 | out: hHeap=0xd20000) returned 1 [0286.811] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.811] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.811] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.811] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee8c0 | out: hHeap=0xd20000) returned 1 [0286.811] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.812] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdefc10 | out: hHeap=0xd20000) returned 1 [0286.812] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.812] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.812] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4ab0 [0286.812] GetCurrentThreadId () returned 0x12e0 [0286.812] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0286.813] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4c40 | out: hHeap=0xd20000) returned 1 [0286.813] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd520 [0286.813] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9450 | out: hHeap=0xd20000) returned 1 [0286.814] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd520 | out: hHeap=0xd20000) returned 1 [0286.814] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.814] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7f0 | out: hHeap=0xd20000) returned 1 [0286.814] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.814] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8e50 | out: hHeap=0xd20000) returned 1 [0286.814] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8cb0 | out: hHeap=0xd20000) returned 1 [0286.814] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7d70 | out: hHeap=0xd20000) returned 1 [0286.815] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde49c0 | out: hHeap=0xd20000) returned 1 [0286.815] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd570 [0286.815] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba9f0 [0286.815] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbdab0 [0286.815] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9a10 | out: hHeap=0xd20000) returned 1 [0286.815] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd580 [0286.815] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeddd0 | out: hHeap=0xd20000) returned 1 [0286.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedb40 | out: hHeap=0xd20000) returned 1 [0286.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedb70 | out: hHeap=0xd20000) returned 1 [0286.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9010 | out: hHeap=0xd20000) returned 1 [0286.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdede60 | out: hHeap=0xd20000) returned 1 [0286.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde62f0 | out: hHeap=0xd20000) returned 1 [0286.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9550 | out: hHeap=0xd20000) returned 1 [0286.816] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd39e0 | out: hHeap=0xd20000) returned 1 [0286.816] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4d0 [0286.817] RtlTryAcquireSRWLockExclusive () returned 0xdfd401 [0286.817] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.817] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7c0 | out: hHeap=0xd20000) returned 1 [0286.817] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.817] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0286.817] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde8d70 | out: hHeap=0xd20000) returned 1 [0286.817] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0286.818] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0286.818] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2d0 | out: hHeap=0xd20000) returned 1 [0286.818] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda83c0 | out: hHeap=0xd20000) returned 1 [0286.818] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea110 | out: hHeap=0xd20000) returned 1 [0286.818] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0286.818] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd540 | out: hHeap=0xd20000) returned 1 [0286.818] RtlTryAcquireSRWLockExclusive () returned 0xde4901 [0286.819] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bf01 [0286.819] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.819] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd4b0 | out: hHeap=0xd20000) returned 1 [0286.819] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.819] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdce6c0 | out: hHeap=0xd20000) returned 1 [0286.819] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdce400 | out: hHeap=0xd20000) returned 1 [0286.819] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdab8b0 | out: hHeap=0xd20000) returned 1 [0286.819] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd580 | out: hHeap=0xd20000) returned 1 [0286.819] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde46a0 | out: hHeap=0xd20000) returned 1 [0286.820] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde92d0 | out: hHeap=0xd20000) returned 1 [0286.820] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdba9f0 | out: hHeap=0xd20000) returned 1 [0286.820] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1fd0 | out: hHeap=0xd20000) returned 1 [0286.820] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd570 | out: hHeap=0xd20000) returned 1 [0286.820] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd20000) returned 1 [0286.820] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf19a0 | out: hHeap=0xd20000) returned 1 [0286.821] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0286.821] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd4d0 | out: hHeap=0xd20000) returned 1 [0286.821] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedda0 | out: hHeap=0xd20000) returned 1 [0286.821] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedc20 | out: hHeap=0xd20000) returned 1 [0286.821] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd7e370 | out: hHeap=0xd20000) returned 1 [0286.821] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee680 | out: hHeap=0xd20000) returned 1 [0286.822] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdec6d0 | out: hHeap=0xd20000) returned 1 [0286.822] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4ec0 | out: hHeap=0xd20000) returned 1 [0286.822] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9d50 | out: hHeap=0xd20000) returned 1 [0286.822] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdea150 | out: hHeap=0xd20000) returned 1 [0286.822] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4830 | out: hHeap=0xd20000) returned 1 [0286.822] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a901 [0286.822] timeGetTime () returned 0x14ed71f [0286.822] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.823] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.823] WriteFile (in: hFile=0x5c, lpBuffer=0xddedc8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xddedc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.824] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ba0 | out: hHeap=0xd20000) returned 1 [0286.824] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc3ec0 | out: hHeap=0xd20000) returned 1 [0286.824] timeGetTime () returned 0x14ed721 [0286.824] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeddb0 | out: hHeap=0xd20000) returned 1 [0286.824] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4510 | out: hHeap=0xd20000) returned 1 [0286.825] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedb10 | out: hHeap=0xd20000) returned 1 [0286.825] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4fb0 | out: hHeap=0xd20000) returned 1 [0286.825] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdedc80 | out: hHeap=0xd20000) returned 1 [0286.825] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4ab0 | out: hHeap=0xd20000) returned 1 [0286.825] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0286.825] timeGetTime () returned 0x14ed722 [0286.825] timeGetTime () returned 0x14ed722 [0286.825] timeGetTime () returned 0x14ed722 [0286.825] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.826] timeGetTime () returned 0x14ed722 [0286.826] timeGetTime () returned 0x14ed722 [0286.826] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.826] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.826] WriteFile (in: hFile=0x5c, lpBuffer=0xde44c8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde44c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.826] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddedc0 | out: hHeap=0xd20000) returned 1 [0286.826] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4420 | out: hHeap=0xd20000) returned 1 [0286.826] timeGetTime () returned 0x14ed723 [0286.826] timeGetTime () returned 0x14ed723 [0286.826] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.826] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.826] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde44c0 | out: hHeap=0xd20000) returned 1 [0286.826] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde49c0 | out: hHeap=0xd20000) returned 1 [0286.827] timeGetTime () returned 0x14ed723 [0286.827] timeGetTime () returned 0x14ed723 [0286.827] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.827] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x192e | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4420 [0286.855] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xde44c0 [0286.856] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbdab0 [0286.856] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde44c0 | out: hHeap=0xd20000) returned 1 [0286.856] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4420 | out: hHeap=0xd20000) returned 1 [0286.856] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.857] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd20000) returned 1 [0286.857] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.857] GetLastError () returned 0x3e5 [0286.857] timeGetTime () returned 0x14ed742 [0286.857] timeGetTime () returned 0x14ed742 [0286.857] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.857] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x190f | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.925] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4830 [0286.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbdbc0 [0286.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda0de0 [0286.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0286.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f30 [0286.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf5670 [0286.926] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdce8d0 [0286.927] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9550 [0286.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbdab0 [0286.927] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd7e0 [0286.927] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd540 | out: hHeap=0xd20000) returned 1 [0286.927] RtlTryAcquireSRWLockExclusive () returned 0xde5001 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.928] WriteFile (in: hFile=0x5c, lpBuffer=0xde4c48, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde4c48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.928] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd390 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0286.928] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.928] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd540 [0286.929] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0286.929] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0286.929] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0286.929] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd600 [0286.929] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0286.929] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.929] GetCurrentThreadId () returned 0x12e0 [0286.929] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.929] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0286.930] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0286.930] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0286.930] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.930] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0286.930] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.930] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd540 | out: hHeap=0xd20000) returned 1 [0286.930] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0286.930] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0286.931] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0286.931] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd600 | out: hHeap=0xd20000) returned 1 [0286.931] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd360 [0286.931] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f70 [0286.931] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0286.931] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0286.931] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0286.932] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0286.932] RtlTryAcquireSRWLockExclusive () returned 0xdab701 [0286.932] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.932] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd540 [0286.932] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f70 | out: hHeap=0xd20000) returned 1 [0286.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd410 [0286.933] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd5b0 | out: hHeap=0xd20000) returned 1 [0286.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2d0 [0286.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdec6d0 [0286.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd570 [0286.933] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4c0 [0286.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4d80 [0286.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd5b0 [0286.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7870 [0286.934] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd5a0 [0286.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea010 [0286.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9ed0 [0286.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde92d0 [0286.935] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.935] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.935] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0286.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4ec0 [0286.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f70 [0286.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9fd0 [0286.936] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68b01 [0286.936] RtlTryAcquireSRWLockExclusive () returned 0xdab701 [0286.936] RtlTryAcquireSRWLockExclusive () returned 0x7abd901 [0286.936] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.936] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd230 [0286.936] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7d70 [0286.936] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.936] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd600 [0286.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3c0 [0286.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6970 [0286.937] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc2b0 [0286.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea110 [0286.937] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9d50 [0286.938] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.938] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.938] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0286.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde52d0 [0286.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9ff0 [0286.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9830 [0286.938] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0286.938] RtlTryAcquireSRWLockExclusive () returned 0xdab701 [0286.938] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbd5d0 | out: hHeap=0xd20000) returned 1 [0286.938] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbd5d0 [0286.939] RtlTryAcquireSRWLockExclusive () returned 0x7abd801 [0286.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc460 [0286.939] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9450 [0286.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9a10 [0286.939] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.939] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.939] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0286.939] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde49c0 [0286.940] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf98b0 [0286.940] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa4d0 [0286.940] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68801 [0286.940] RtlTryAcquireSRWLockExclusive () returned 0xdab701 [0286.940] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0286.940] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdbc790 [0286.940] RtlTryAcquireSRWLockExclusive () returned 0x7abd801 [0286.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.941] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0286.941] RtlTryAcquireSRWLockExclusive () returned 0xdab701 [0286.941] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.941] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.941] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.941] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde46a0 [0286.941] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xdbd1b0 [0286.941] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0286.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf19a0 [0286.942] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0286.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0286.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1100 [0286.942] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0286.942] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1fd0 [0286.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde71f0 [0286.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd5cf0 [0286.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde62f0 [0286.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7df0 [0286.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd240 [0286.943] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2c0 [0286.944] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde7df0 | out: hHeap=0xd20000) returned 1 [0286.944] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde62f0 | out: hHeap=0xd20000) returned 1 [0286.944] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa3d0 [0286.945] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd360 | out: hHeap=0xd20000) returned 1 [0286.945] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd450 [0286.945] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd410 | out: hHeap=0xd20000) returned 1 [0286.945] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbdbc0 | out: hHeap=0xd20000) returned 1 [0286.945] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4830 | out: hHeap=0xd20000) returned 1 [0286.946] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5670 | out: hHeap=0xd20000) returned 1 [0286.946] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f30 | out: hHeap=0xd20000) returned 1 [0286.946] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0286.946] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda0de0 | out: hHeap=0xd20000) returned 1 [0286.946] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.946] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0286.946] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0286.947] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0286.947] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.947] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0286.947] GetLastError () returned 0x3e5 [0286.947] timeGetTime () returned 0x14ed79c [0286.947] timeGetTime () returned 0x14ed79c [0286.947] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0286.947] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0286.947] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4c40 | out: hHeap=0xd20000) returned 1 [0286.947] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde50f0 | out: hHeap=0xd20000) returned 1 [0286.947] timeGetTime () returned 0x14ed79c [0286.947] timeGetTime () returned 0x14ed79c [0286.947] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0286.948] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x18b5 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.090] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4ab0 [0287.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1f3) returned 0xdf3090 [0287.091] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda2270 [0287.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f30 [0287.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf6fc0 [0287.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdce400 [0287.092] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xde9950 [0287.092] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee800 [0287.093] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee890 [0287.093] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee560 | out: hHeap=0xd20000) returned 1 [0287.093] RtlTryAcquireSRWLockExclusive () returned 0xde4801 [0287.093] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.093] WriteFile (in: hFile=0x5c, lpBuffer=0xde53c8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde53c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.093] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.093] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.093] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.094] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.094] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.094] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeea40 [0287.094] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.094] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.094] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.094] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee680 [0287.094] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.095] GetCurrentThreadId () returned 0x12e0 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.095] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeea40 | out: hHeap=0xd20000) returned 1 [0287.095] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.096] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.096] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.096] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee680 | out: hHeap=0xd20000) returned 1 [0287.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd250 [0287.096] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa6f0 [0287.096] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.096] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0287.096] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0287.096] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.097] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0287.097] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.097] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdeea40 [0287.097] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfa6f0 | out: hHeap=0xd20000) returned 1 [0287.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd580 [0287.098] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd450 | out: hHeap=0xd20000) returned 1 [0287.098] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x340) returned 0xdeb200 [0287.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdfa370 [0287.099] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x198) returned 0xdf3290 [0287.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2f0 [0287.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4c40 [0287.100] GetCurrentThreadId () returned 0x12e0 [0287.100] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0287.100] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0287.100] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4fb0 [0287.100] GetCurrentThreadId () returned 0x12e0 [0287.100] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0287.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xde9f90 [0287.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x380) returned 0xdeb550 [0287.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd480 [0287.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdfa410 [0287.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xdf3430 [0287.101] SystemFunction036 (in: RandomBuffer=0x7abe020, RandomBufferLength=0x10 | out: RandomBuffer=0x7abe020) returned 1 [0287.101] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5460 [0287.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4b00 [0287.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd270 [0287.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd280 [0287.102] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdfe830 [0287.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd290 [0287.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3f0 [0287.103] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde50f0 [0287.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2e0 [0287.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7af0 [0287.104] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee260 [0287.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea150 [0287.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea590 [0287.104] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeae50 [0287.105] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.105] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.105] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4420 [0287.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa3b0 [0287.105] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa390 [0287.106] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.106] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0287.106] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.106] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2a0 [0287.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde68f0 [0287.106] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.106] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee680 [0287.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd360 [0287.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6cf0 [0287.107] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee8c0 [0287.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb010 [0287.107] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea650 [0287.108] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.108] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.108] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde44c0 [0287.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa630 [0287.108] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa6b0 [0287.108] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.109] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0287.109] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdee560 | out: hHeap=0xd20000) returned 1 [0287.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdee560 [0287.109] RtlTryAcquireSRWLockExclusive () returned 0x7abd501 [0287.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xdefc10 [0287.109] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea4d0 [0287.109] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea690 [0287.110] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.110] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.110] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.110] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4510 [0287.110] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa1d0 [0287.110] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa470 [0287.110] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.110] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0287.110] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.110] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda83c0 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0x7abd501 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0xdabe01 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.111] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5140 [0287.111] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xda6d40 [0287.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4560 [0287.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5000 [0287.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4560 | out: hHeap=0xd20000) returned 1 [0287.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0287.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1460 [0287.112] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.112] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd39e0 [0287.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda0de0 [0287.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7df0 [0287.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde62f0 [0287.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3d0 [0287.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd2b0 [0287.113] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde62f0 | out: hHeap=0xd20000) returned 1 [0287.113] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea7d0 [0287.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa350 [0287.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea810 [0287.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea6d0 [0287.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea290 [0287.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7340 [0287.114] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd250 | out: hHeap=0xd20000) returned 1 [0287.114] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd250 [0287.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd580 | out: hHeap=0xd20000) returned 1 [0287.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf3090 | out: hHeap=0xd20000) returned 1 [0287.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4ab0 | out: hHeap=0xd20000) returned 1 [0287.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6fc0 | out: hHeap=0xd20000) returned 1 [0287.115] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f30 | out: hHeap=0xd20000) returned 1 [0287.116] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2270 | out: hHeap=0xd20000) returned 1 [0287.116] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.116] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.116] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0287.116] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.116] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.116] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.117] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.117] GetLastError () returned 0x3e5 [0287.117] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0287.117] timeGetTime () returned 0x14ed845 [0287.117] timeGetTime () returned 0x14ed846 [0287.117] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4c40 | out: hHeap=0xd20000) returned 1 [0287.117] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.117] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.118] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde53c0 | out: hHeap=0xd20000) returned 1 [0287.118] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4830 | out: hHeap=0xd20000) returned 1 [0287.118] timeGetTime () returned 0x14ed847 [0287.118] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0287.118] timeGetTime () returned 0x14ed847 [0287.118] timeGetTime () returned 0x14ed847 [0287.118] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4fb0 | out: hHeap=0xd20000) returned 1 [0287.118] timeGetTime () returned 0x14ed847 [0287.118] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.118] timeGetTime () returned 0x14ed847 [0287.118] timeGetTime () returned 0x14ed847 [0287.118] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.118] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x180a | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.239] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4560 [0287.240] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbf120 [0287.240] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.241] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1080 [0287.241] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f30 [0287.241] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf6510 [0287.241] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdce6c0 [0287.241] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.241] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea5d0 [0287.242] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x178) returned 0xdeb8e0 [0287.242] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdaa230 | out: hHeap=0xd20000) returned 1 [0287.242] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda7070 [0287.242] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xda6890 [0287.243] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2d0 | out: hHeap=0xd20000) returned 1 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0xde4c01 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.243] WriteFile (in: hFile=0x5c, lpBuffer=0xde4838, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde4838, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.243] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.243] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ba90 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.244] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c2d0 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.244] GetCurrentThreadId () returned 0x12e0 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.244] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0287.245] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0287.245] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.245] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.245] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.245] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6ba90 | out: hHeap=0xd20000) returned 1 [0287.245] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.245] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.245] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.245] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2d0 | out: hHeap=0xd20000) returned 1 [0287.246] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd300 [0287.246] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa0b0 [0287.246] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.246] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0287.246] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0287.246] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.246] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0287.247] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.247] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c2d0 [0287.247] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfa0b0 | out: hHeap=0xd20000) returned 1 [0287.247] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd310 [0287.247] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd250 | out: hHeap=0xd20000) returned 1 [0287.247] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde53c0 [0287.247] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd250 [0287.248] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd320 [0287.248] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdfe530 [0287.248] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd580 [0287.248] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd330 [0287.248] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4fb0 [0287.249] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd400 [0287.249] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6df0 [0287.249] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.249] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6ba90 [0287.249] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea710 [0287.249] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeac90 [0287.249] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb050 [0287.250] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.250] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.250] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0287.250] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde4ab0 [0287.250] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa290 [0287.250] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa5b0 [0287.250] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0287.250] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0287.250] RtlTryAcquireSRWLockExclusive () returned 0x7abd701 [0287.250] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.251] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd410 [0287.251] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde62f0 [0287.251] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.251] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02cd0 [0287.252] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd440 [0287.252] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6bf0 [0287.252] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.252] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02bb0 [0287.252] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdead50 [0287.252] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea450 [0287.253] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.253] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.253] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.253] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5730 [0287.253] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa330 [0287.253] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa210 [0287.253] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.253] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0287.253] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b7c0 | out: hHeap=0xd20000) returned 1 [0287.254] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02df0 [0287.254] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.254] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02340 [0287.254] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.254] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeadd0 [0287.254] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb190 [0287.254] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.254] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.254] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.255] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5cd0 [0287.255] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa2d0 [0287.255] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa5d0 [0287.255] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.255] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0287.255] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.255] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02a00 [0287.255] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.255] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.256] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.256] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0287.256] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0287.256] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.256] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.256] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.256] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.256] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5af0 [0287.256] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02520 [0287.257] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5b40 [0287.257] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5d20 [0287.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5b40 | out: hHeap=0xd20000) returned 1 [0287.257] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5b40 [0287.257] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde5dc0 [0287.257] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde5b40 | out: hHeap=0xd20000) returned 1 [0287.257] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd2d80 [0287.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2270 [0287.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde65f0 [0287.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde66f0 [0287.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3a0 [0287.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd370 [0287.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde66f0 | out: hHeap=0xd20000) returned 1 [0287.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdeaad0 [0287.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa730 [0287.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea790 [0287.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea490 [0287.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd300 | out: hHeap=0xd20000) returned 1 [0287.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd520 [0287.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd310 | out: hHeap=0xd20000) returned 1 [0287.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbf120 | out: hHeap=0xd20000) returned 1 [0287.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4560 | out: hHeap=0xd20000) returned 1 [0287.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6510 | out: hHeap=0xd20000) returned 1 [0287.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f30 | out: hHeap=0xd20000) returned 1 [0287.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1080 | out: hHeap=0xd20000) returned 1 [0287.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.260] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.261] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0287.261] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.261] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.261] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.261] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.261] GetLastError () returned 0x3e5 [0287.261] timeGetTime () returned 0x14ed8d6 [0287.261] timeGetTime () returned 0x14ed8d6 [0287.261] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.261] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.261] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4830 | out: hHeap=0xd20000) returned 1 [0287.262] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4c40 | out: hHeap=0xd20000) returned 1 [0287.262] timeGetTime () returned 0x14ed8d6 [0287.262] timeGetTime () returned 0x14ed8d7 [0287.262] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.262] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x177a | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.429] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xde4560 [0287.429] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbe3a0 [0287.429] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1080 [0287.429] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.430] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdf9f30 [0287.430] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf6510 [0287.430] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdcf060 [0287.430] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.430] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdeb090 [0287.430] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02af0 [0287.430] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02d00 [0287.431] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe024c0 | out: hHeap=0xd20000) returned 1 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0xde4801 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.431] WriteFile (in: hFile=0x5c, lpBuffer=0xde4c48, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xde4c48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.431] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.431] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02370 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.432] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe028b0 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.432] GetCurrentThreadId () returned 0x12e0 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0287.432] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0287.433] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.433] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.433] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.433] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02370 | out: hHeap=0xd20000) returned 1 [0287.433] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.433] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.433] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.433] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe028b0 | out: hHeap=0xd20000) returned 1 [0287.433] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd420 [0287.433] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa010 [0287.434] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.434] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0287.434] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0287.434] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.434] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0287.434] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.435] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02460 [0287.435] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfa010 | out: hHeap=0xd20000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd310 [0287.436] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd520 | out: hHeap=0xd20000) returned 1 [0287.436] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5b40 [0287.436] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd380 [0287.436] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4f0 [0287.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdfeb30 [0287.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd300 [0287.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd3b0 [0287.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xde5e10 [0287.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd430 [0287.437] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde66f0 [0287.438] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.438] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe022e0 [0287.438] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea850 [0287.438] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea910 [0287.438] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeae10 [0287.438] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.438] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.438] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0287.438] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3ab0 [0287.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa450 [0287.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa490 [0287.439] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68901 [0287.439] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0287.439] RtlTryAcquireSRWLockExclusive () returned 0x7abd701 [0287.439] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd450 [0287.439] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde69f0 [0287.440] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe028b0 [0287.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd460 [0287.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6af0 [0287.440] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe026a0 [0287.440] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeb0d0 [0287.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeae90 [0287.441] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.441] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.441] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3ba0 [0287.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa4f0 [0287.441] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa230 [0287.441] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.441] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0287.442] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02490 | out: hHeap=0xd20000) returned 1 [0287.442] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02550 [0287.442] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.442] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02310 [0287.442] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.442] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea2d0 [0287.442] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaf10 [0287.442] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.442] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.443] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xdc3ec0 [0287.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa4b0 [0287.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa190 [0287.443] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.443] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0287.443] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02d30 [0287.443] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.443] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.444] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.444] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0287.444] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0287.444] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.444] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.444] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.444] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafd80 [0287.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02c40 [0287.445] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdafe70 [0287.445] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05500 [0287.445] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdafe70 | out: hHeap=0xd20000) returned 1 [0287.445] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05550 [0287.445] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05280 [0287.445] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05550 | out: hHeap=0xd20000) returned 1 [0287.446] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd4220 [0287.446] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2740 [0287.446] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde7570 [0287.446] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xde6ef0 [0287.446] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd470 [0287.446] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd490 [0287.447] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde6ef0 | out: hHeap=0xd20000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea890 [0287.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa650 [0287.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea310 [0287.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea8d0 [0287.447] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd420 | out: hHeap=0xd20000) returned 1 [0287.447] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd420 [0287.448] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd310 | out: hHeap=0xd20000) returned 1 [0287.448] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbe3a0 | out: hHeap=0xd20000) returned 1 [0287.448] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4560 | out: hHeap=0xd20000) returned 1 [0287.448] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6510 | out: hHeap=0xd20000) returned 1 [0287.448] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf9f30 | out: hHeap=0xd20000) returned 1 [0287.448] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.449] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1080 | out: hHeap=0xd20000) returned 1 [0287.450] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.450] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0287.450] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.450] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.450] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.450] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.450] GetLastError () returned 0x3e5 [0287.450] timeGetTime () returned 0x14ed993 [0287.450] timeGetTime () returned 0x14ed993 [0287.450] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.450] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.451] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4c40 | out: hHeap=0xd20000) returned 1 [0287.451] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde4830 | out: hHeap=0xd20000) returned 1 [0287.451] timeGetTime () returned 0x14ed994 [0287.451] timeGetTime () returned 0x14ed994 [0287.451] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.451] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x16bd | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.548] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe052d0 [0287.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x283) returned 0xe05610 [0287.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.549] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xc0) returned 0xdb7cb0 [0287.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02d60 [0287.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf74d0 [0287.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xdce820 [0287.550] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea350 [0287.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe023d0 [0287.550] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02850 [0287.551] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe028e0 | out: hHeap=0xd20000) returned 1 [0287.551] RtlTryAcquireSRWLockExclusive () returned 0xe04e01 [0287.551] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.551] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.551] WriteFile (in: hFile=0x5c, lpBuffer=0xe05008, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xe05008, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.551] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xdea390 [0287.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02d90 [0287.552] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02dc0 [0287.552] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02400 | out: hHeap=0xd20000) returned 1 [0287.552] RtlTryAcquireSRWLockExclusive () returned 0xe04c01 [0287.552] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.552] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.552] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.552] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.553] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.553] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.553] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.553] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.553] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02be0 [0287.553] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.553] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.553] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.553] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02ca0 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.554] GetCurrentThreadId () returned 0x12e0 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.554] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02be0 | out: hHeap=0xd20000) returned 1 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0287.554] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.555] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02ca0 | out: hHeap=0xd20000) returned 1 [0287.555] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd310 [0287.555] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02e20 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0xdaa101 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0287.555] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0287.556] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0287.556] RtlTryAcquireSRWLockExclusive () returned 0xdaa201 [0287.556] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.556] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02c70 [0287.556] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02790 [0287.556] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02e20 | out: hHeap=0xd20000) returned 1 [0287.556] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4b0 [0287.556] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd420 | out: hHeap=0xd20000) returned 1 [0287.557] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x340) returned 0xe078b0 [0287.557] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdfa510 [0287.557] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x198) returned 0xdf3090 [0287.557] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd420 [0287.557] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe051e0 [0287.557] GetCurrentThreadId () returned 0x12e0 [0287.557] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0287.558] PostQueuedCompletionStatus (CompletionPort=0x2b4, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd924e0, lpOverlapped=0xd924e0) returned 1 [0287.558] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe050a0 [0287.558] GetCurrentThreadId () returned 0x12e0 [0287.558] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0287.558] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdead90 [0287.558] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x380) returned 0xe07c00 [0287.558] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4d0 [0287.558] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdfa170 [0287.559] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xe8) returned 0xe07f90 [0287.559] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd520 [0287.559] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdfdf30 [0287.559] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc20 [0287.559] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdede60 [0287.559] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04dd0 [0287.560] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb10 [0287.560] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde6ef0 [0287.560] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.560] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02b20 [0287.560] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea610 [0287.561] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdea3d0 [0287.561] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeaed0 [0287.561] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.561] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.561] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.561] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04ba0 [0287.561] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa1b0 [0287.561] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa5f0 [0287.561] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.562] RtlTryAcquireSRWLockExclusive () returned 0xdaa201 [0287.562] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.562] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.562] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedda0 [0287.562] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde76f0 [0287.562] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02760 [0287.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb20 [0287.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xde7070 [0287.563] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe026d0 [0287.563] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab10 [0287.564] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeab50 [0287.564] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.564] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.564] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.564] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05230 [0287.564] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa670 [0287.564] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa1f0 [0287.564] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.564] RtlTryAcquireSRWLockExclusive () returned 0xdaa201 [0287.564] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02280 | out: hHeap=0xd20000) returned 1 [0287.564] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02be0 [0287.565] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02e20 [0287.565] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdeabd0 [0287.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf50e0 [0287.565] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.565] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.565] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe050f0 [0287.566] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa130 [0287.566] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa250 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0xdaa201 [0287.566] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe025b0 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0xdaa201 [0287.566] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.567] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.567] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.567] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05140 [0287.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02370 [0287.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0287.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1160 [0287.567] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.567] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0287.568] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1520 [0287.568] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.568] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda1080 [0287.568] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xdad1a0 [0287.568] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd2540 [0287.568] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe08550 [0287.569] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe08f50 [0287.569] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdeddd0 [0287.569] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb40 [0287.569] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe08f50 | out: hHeap=0xd20000) returned 1 [0287.569] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe08550 | out: hHeap=0xd20000) returned 1 [0287.570] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa070 [0287.570] SystemFunction036 (in: RandomBuffer=0x7abe020, RandomBufferLength=0x10 | out: RandomBuffer=0x7abe020) returned 1 [0287.570] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04e70 [0287.570] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04ec0 [0287.570] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedc80 [0287.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdedb70 [0287.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xe00930 [0287.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdeddb0 [0287.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9030 [0287.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05320 [0287.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9050 [0287.571] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe092d0 [0287.572] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe028e0 [0287.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4d20 [0287.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf4660 [0287.572] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf49a0 [0287.572] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.573] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.573] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68601 [0287.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05550 [0287.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa530 [0287.573] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa270 [0287.573] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.573] RtlTryAcquireSRWLockExclusive () returned 0xdaa101 [0287.574] RtlTryAcquireSRWLockExclusive () returned 0x7abd601 [0287.574] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdf9070 [0287.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe08350 [0287.574] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02880 [0287.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c70 [0287.574] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe08d50 [0287.575] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02250 [0287.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdf52e0 [0287.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc040 [0287.575] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.575] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.575] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.575] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05370 [0287.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa2b0 [0287.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa550 [0287.576] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.576] RtlTryAcquireSRWLockExclusive () returned 0xdaa101 [0287.576] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe023a0 | out: hHeap=0xd20000) returned 1 [0287.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02910 [0287.576] RtlTryAcquireSRWLockExclusive () returned 0x7abd501 [0287.576] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe023a0 [0287.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xddc5c0 [0287.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xda8bd0 [0287.577] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.577] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.577] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04ce0 [0287.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa570 [0287.577] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa690 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68701 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0xdaa101 [0287.578] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.578] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02670 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0x7abd501 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0xdaa101 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.578] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.579] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.579] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe053c0 [0287.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe025e0 [0287.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe054b0 [0287.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04bf0 [0287.579] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe054b0 | out: hHeap=0xd20000) returned 1 [0287.579] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0287.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0b00 [0287.580] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf1760 | out: hHeap=0xd20000) returned 1 [0287.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd2f90 [0287.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2970 [0287.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe087d0 [0287.580] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe086d0 [0287.581] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdd9c90 [0287.581] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1c20 [0287.581] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe086d0 | out: hHeap=0xd20000) returned 1 [0287.581] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xe0d900 [0287.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa2f0 [0287.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d380 [0287.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0e000 [0287.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xe0d240 [0287.582] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02b50 [0287.583] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd310 | out: hHeap=0xd20000) returned 1 [0287.583] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd310 [0287.583] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd4b0 | out: hHeap=0xd20000) returned 1 [0287.583] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05610 | out: hHeap=0xd20000) returned 1 [0287.583] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe052d0 | out: hHeap=0xd20000) returned 1 [0287.583] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf74d0 | out: hHeap=0xd20000) returned 1 [0287.584] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02d60 | out: hHeap=0xd20000) returned 1 [0287.585] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7cb0 | out: hHeap=0xd20000) returned 1 [0287.585] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.585] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.586] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0287.586] RtlTryAcquireSRWLockExclusive () returned 0xdabb01 [0287.586] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.586] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.586] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.586] GetLastError () returned 0x3e5 [0287.586] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0287.586] timeGetTime () returned 0x14eda1b [0287.587] timeGetTime () returned 0x14eda1b [0287.587] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe051e0 | out: hHeap=0xd20000) returned 1 [0287.587] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.587] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.587] WriteFile (in: hFile=0x5c, lpBuffer=0xe04c48, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xe04c48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.587] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05000 | out: hHeap=0xd20000) returned 1 [0287.587] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04e20 | out: hHeap=0xd20000) returned 1 [0287.587] timeGetTime () returned 0x14eda1c [0287.587] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a701 [0287.587] timeGetTime () returned 0x14eda1c [0287.587] timeGetTime () returned 0x14eda1c [0287.588] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe050a0 | out: hHeap=0xd20000) returned 1 [0287.588] timeGetTime () returned 0x14eda1c [0287.588] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.588] timeGetTime () returned 0x14eda1c [0287.588] timeGetTime () returned 0x14eda1c [0287.588] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.588] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.588] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04c40 | out: hHeap=0xd20000) returned 1 [0287.588] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04c90 | out: hHeap=0xd20000) returned 1 [0287.588] timeGetTime () returned 0x14eda1d [0287.588] timeGetTime () returned 0x14eda1d [0287.588] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.588] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1634 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.657] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04b00 [0287.658] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf61b0 [0287.658] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.658] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf61b0 | out: hHeap=0xd20000) returned 1 [0287.658] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04b00 | out: hHeap=0xd20000) returned 1 [0287.659] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.659] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.659] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.659] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.659] RtlTryAcquireSRWLockExclusive () returned 0xe05201 [0287.659] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.659] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.659] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6998, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6998, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.660] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.660] GetLastError () returned 0x3e5 [0287.660] timeGetTime () returned 0x14eda65 [0287.660] timeGetTime () returned 0x14eda65 [0287.660] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.660] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.660] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6990 | out: hHeap=0xd20000) returned 1 [0287.660] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe052d0 | out: hHeap=0xd20000) returned 1 [0287.660] timeGetTime () returned 0x14eda65 [0287.660] timeGetTime () returned 0x14eda65 [0287.660] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.660] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x15ec | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.734] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe055a0 [0287.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5d30 [0287.735] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.736] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5d30 | out: hHeap=0xd20000) returned 1 [0287.736] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe055a0 | out: hHeap=0xd20000) returned 1 [0287.736] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.736] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.736] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.736] RtlTryAcquireSRWLockExclusive () returned 0xe04c01 [0287.737] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.737] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.737] WriteFile (in: hFile=0x5c, lpBuffer=0xdf55e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf55e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.737] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.737] GetLastError () returned 0x3e5 [0287.737] timeGetTime () returned 0x14edab2 [0287.737] timeGetTime () returned 0x14edab2 [0287.737] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.737] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.737] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf55e0 | out: hHeap=0xd20000) returned 1 [0287.737] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04c40 | out: hHeap=0xd20000) returned 1 [0287.737] timeGetTime () returned 0x14edab2 [0287.737] timeGetTime () returned 0x14edab2 [0287.737] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.738] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x159f | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.823] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe052d0 [0287.823] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1b3) returned 0xe05610 [0287.824] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.824] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf5d30 [0287.824] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.824] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.824] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd4b0 [0287.824] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.824] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.825] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02c10 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.825] GetCurrentThreadId () returned 0x12e0 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0287.825] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.826] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.826] RtlTryAcquireSRWLockExclusive () returned 0xdcde01 [0287.826] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02c10 | out: hHeap=0xd20000) returned 1 [0287.826] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02400 [0287.826] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02400 | out: hHeap=0xd20000) returned 1 [0287.826] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02940 [0287.827] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02940 | out: hHeap=0xd20000) returned 1 [0287.827] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe027f0 [0287.827] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe027f0 | out: hHeap=0xd20000) returned 1 [0287.827] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02280 [0287.827] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02280 | out: hHeap=0xd20000) returned 1 [0287.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02610 [0287.828] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02610 | out: hHeap=0xd20000) returned 1 [0287.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02400 [0287.828] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02400 | out: hHeap=0xd20000) returned 1 [0287.828] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac6e0 [0287.829] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd310 | out: hHeap=0xd20000) returned 1 [0287.829] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x0) returned 0xdfd310 [0287.829] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd310 | out: hHeap=0xd20000) returned 1 [0287.829] timeGetTime () returned 0x14edb0d [0287.829] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd310 [0287.829] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac6e0 | out: hHeap=0xd20000) returned 1 [0287.829] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05610 | out: hHeap=0xd20000) returned 1 [0287.829] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe052d0 | out: hHeap=0xd20000) returned 1 [0287.829] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5d30 | out: hHeap=0xd20000) returned 1 [0287.830] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.830] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.830] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0287.830] RtlTryAcquireSRWLockExclusive () returned 0xdaaf01 [0287.830] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0287.831] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.831] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.831] GetLastError () returned 0x3e5 [0287.831] timeGetTime () returned 0x14edb0f [0287.831] timeGetTime () returned 0x14edb0f [0287.831] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.831] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1542 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.886] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04c90 [0287.886] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6ea0 [0287.887] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.887] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6ea0 | out: hHeap=0xd20000) returned 1 [0287.887] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04c90 | out: hHeap=0xd20000) returned 1 [0287.887] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.887] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.888] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.888] RtlTryAcquireSRWLockExclusive () returned 0xe05001 [0287.888] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.888] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.888] WriteFile (in: hFile=0x5c, lpBuffer=0xdf61b8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf61b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.888] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.888] GetLastError () returned 0x3e5 [0287.888] timeGetTime () returned 0x14edb49 [0287.888] timeGetTime () returned 0x14edb49 [0287.888] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.888] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.888] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf61b0 | out: hHeap=0xd20000) returned 1 [0287.888] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05000 | out: hHeap=0xd20000) returned 1 [0287.888] timeGetTime () returned 0x14edb49 [0287.889] timeGetTime () returned 0x14edb49 [0287.889] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.889] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1508 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.983] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05410 [0287.984] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6c60 [0287.984] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0287.984] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6c60 | out: hHeap=0xd20000) returned 1 [0287.984] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05410 | out: hHeap=0xd20000) returned 1 [0287.984] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0287.984] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.985] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0287.985] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0287.985] RtlTryAcquireSRWLockExclusive () returned 0xe04c01 [0287.985] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0287.985] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.985] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5798, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5798, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0287.985] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0287.985] GetLastError () returned 0x3e5 [0287.985] timeGetTime () returned 0x14edbaa [0287.985] timeGetTime () returned 0x14edbaa [0287.985] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0287.985] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0287.986] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5790 | out: hHeap=0xd20000) returned 1 [0287.986] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04c90 | out: hHeap=0xd20000) returned 1 [0287.986] timeGetTime () returned 0x14edbaa [0287.986] timeGetTime () returned 0x14edbaa [0287.986] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0287.986] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x14a7 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.065] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe055a0 [0288.065] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5820 [0288.066] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.066] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5820 | out: hHeap=0xd20000) returned 1 [0288.066] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe055a0 | out: hHeap=0xd20000) returned 1 [0288.066] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.066] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.066] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.066] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.066] RtlTryAcquireSRWLockExclusive () returned 0xe04e01 [0288.067] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.067] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.067] WriteFile (in: hFile=0x5c, lpBuffer=0xdf55e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf55e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.067] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.067] GetLastError () returned 0x3e5 [0288.067] timeGetTime () returned 0x14edbfb [0288.067] timeGetTime () returned 0x14edbfb [0288.067] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.067] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.067] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf55e0 | out: hHeap=0xd20000) returned 1 [0288.067] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04e20 | out: hHeap=0xd20000) returned 1 [0288.067] timeGetTime () returned 0x14edbfc [0288.067] timeGetTime () returned 0x14edbfc [0288.067] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.067] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1455 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05460 [0288.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xe04fb0 [0288.157] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02490 [0288.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04fb0 | out: hHeap=0xd20000) returned 1 [0288.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05460 | out: hHeap=0xd20000) returned 1 [0288.158] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.158] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.158] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.158] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7760 | out: hHeap=0xd20000) returned 1 [0288.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6cfc0 | out: hHeap=0xd20000) returned 1 [0288.158] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91c60 | out: hHeap=0xd20000) returned 1 [0288.158] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdac600 | out: hHeap=0xd20000) returned 1 [0288.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2ef0 | out: hHeap=0xd20000) returned 1 [0288.159] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02490 | out: hHeap=0xd20000) returned 1 [0288.159] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.159] GetLastError () returned 0x3e5 [0288.159] timeGetTime () returned 0x14edc58 [0288.159] timeGetTime () returned 0x14edc58 [0288.159] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.159] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x13f9 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.188] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04ab0 [0288.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xe04f10 [0288.189] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02400 [0288.189] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04f10 | out: hHeap=0xd20000) returned 1 [0288.189] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04ab0 | out: hHeap=0xd20000) returned 1 [0288.189] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.189] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.189] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.190] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.190] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7c40 | out: hHeap=0xd20000) returned 1 [0288.190] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bfd0 | out: hHeap=0xd20000) returned 1 [0288.190] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd92460 | out: hHeap=0xd20000) returned 1 [0288.190] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.190] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda37e0 | out: hHeap=0xd20000) returned 1 [0288.190] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02400 | out: hHeap=0xd20000) returned 1 [0288.190] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.190] GetLastError () returned 0x3e5 [0288.190] timeGetTime () returned 0x14edc77 [0288.191] timeGetTime () returned 0x14edc77 [0288.191] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.191] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x13da | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.209] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05050 [0288.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5dc0 [0288.210] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.210] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5dc0 | out: hHeap=0xd20000) returned 1 [0288.210] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05050 | out: hHeap=0xd20000) returned 1 [0288.210] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.210] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.211] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6bbb0 | out: hHeap=0xd20000) returned 1 [0288.211] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd91e60 | out: hHeap=0xd20000) returned 1 [0288.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1760 [0288.211] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda68f0 | out: hHeap=0xd20000) returned 1 [0288.211] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02940 [0288.211] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0288.211] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.211] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.211] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0288.212] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b970 | out: hHeap=0xd20000) returned 1 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0288.212] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda33c0 | out: hHeap=0xd20000) returned 1 [0288.212] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02940 | out: hHeap=0xd20000) returned 1 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0xd2da01 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.212] RtlTryAcquireSRWLockExclusive () returned 0xda3401 [0288.212] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda76a0 | out: hHeap=0xd20000) returned 1 [0288.213] RtlTryAcquireSRWLockExclusive () returned 0xda3401 [0288.213] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02700 [0288.213] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.213] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.213] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.213] GetCurrentThreadId () returned 0x12e0 [0288.213] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe055a0 [0288.213] GetCurrentThreadId () returned 0x12e0 [0288.213] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0288.213] SetEvent (hEvent=0x604) returned 1 [0288.214] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.214] GetLastError () returned 0x3e5 [0288.214] timeGetTime () returned 0x14edc8e [0288.214] timeGetTime () returned 0x14edc8e [0288.214] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.214] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x13c3 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.256] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04b00 [0288.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5f70 [0288.258] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.258] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5f70 | out: hHeap=0xd20000) returned 1 [0288.258] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04b00 | out: hHeap=0xd20000) returned 1 [0288.259] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.259] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c1e0 | out: hHeap=0xd20000) returned 1 [0288.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd928a0 | out: hHeap=0xd20000) returned 1 [0288.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf11c0 [0288.259] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7370 | out: hHeap=0xd20000) returned 1 [0288.259] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02730 [0288.260] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0288.260] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.260] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.260] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0288.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c030 | out: hHeap=0xd20000) returned 1 [0288.260] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0288.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd97c10 | out: hHeap=0xd20000) returned 1 [0288.260] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02730 | out: hHeap=0xd20000) returned 1 [0288.260] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.260] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.261] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.261] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.261] RtlTryAcquireSRWLockExclusive () returned 0xd2d701 [0288.261] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.261] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c330 | out: hHeap=0xd20000) returned 1 [0288.261] RtlTryAcquireSRWLockExclusive () returned 0xda3001 [0288.261] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02940 [0288.261] RtlTryAcquireSRWLockExclusive () returned 0xda3001 [0288.261] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.261] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.262] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.262] GetCurrentThreadId () returned 0x12e0 [0288.262] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05050 [0288.262] GetCurrentThreadId () returned 0x12e0 [0288.262] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bc01 [0288.262] SetEvent (hEvent=0x604) returned 1 [0288.262] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.262] GetLastError () returned 0x3e5 [0288.262] timeGetTime () returned 0x14edcbf [0288.262] timeGetTime () returned 0x14edcbf [0288.263] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.263] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1392 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.339] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04c40 [0288.340] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5e50 [0288.340] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.340] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5e50 | out: hHeap=0xd20000) returned 1 [0288.341] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04c40 | out: hHeap=0xd20000) returned 1 [0288.341] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.341] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.341] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.341] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda75b0 | out: hHeap=0xd20000) returned 1 [0288.341] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8f10 | out: hHeap=0xd20000) returned 1 [0288.341] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0fe0 [0288.342] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7ee0 | out: hHeap=0xd20000) returned 1 [0288.342] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02970 [0288.342] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a101 [0288.342] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.342] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.342] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6be01 [0288.342] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda77f0 | out: hHeap=0xd20000) returned 1 [0288.342] RtlTryAcquireSRWLockExclusive () returned 0x7abef01 [0288.343] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda31b0 | out: hHeap=0xd20000) returned 1 [0288.343] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02970 | out: hHeap=0xd20000) returned 1 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0xdaab01 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0xda3c01 [0288.343] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02280 [0288.343] RtlTryAcquireSRWLockExclusive () returned 0xda3c01 [0288.344] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7a90 | out: hHeap=0xd20000) returned 1 [0288.344] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.344] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.344] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.344] GetCurrentThreadId () returned 0x12e0 [0288.344] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.344] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.344] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.344] GetLastError () returned 0x3e5 [0288.344] timeGetTime () returned 0x14edd11 [0288.345] timeGetTime () returned 0x14edd11 [0288.345] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.345] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1340 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe051e0 [0288.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x43) returned 0xe04f10 [0288.379] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02ca0 [0288.380] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04f10 | out: hHeap=0xd20000) returned 1 [0288.380] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe051e0 | out: hHeap=0xd20000) returned 1 [0288.380] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.380] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.380] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.380] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.380] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8090 | out: hHeap=0xd20000) returned 1 [0288.381] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda7d00 | out: hHeap=0xd20000) returned 1 [0288.381] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda9150 | out: hHeap=0xd20000) returned 1 [0288.381] RtlTryAcquireSRWLockExclusive () returned 0x7abf101 [0288.381] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1a50 | out: hHeap=0xd20000) returned 1 [0288.382] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda35d0 | out: hHeap=0xd20000) returned 1 [0288.382] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02ca0 | out: hHeap=0xd20000) returned 1 [0288.382] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.382] GetLastError () returned 0x3e5 [0288.382] timeGetTime () returned 0x14edd37 [0288.382] timeGetTime () returned 0x14edd37 [0288.382] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.382] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x131a | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.443] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05410 [0288.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf55e0 [0288.444] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.444] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf55e0 | out: hHeap=0xd20000) returned 1 [0288.445] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05410 | out: hHeap=0xd20000) returned 1 [0288.445] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.445] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.445] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.445] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.445] RtlTryAcquireSRWLockExclusive () returned 0xe04d01 [0288.445] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.445] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.445] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5ca8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5ca8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.445] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.446] GetLastError () returned 0x3e5 [0288.446] timeGetTime () returned 0x14edd76 [0288.446] timeGetTime () returned 0x14edd76 [0288.446] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.446] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.446] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5ca0 | out: hHeap=0xd20000) returned 1 [0288.446] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04d80 | out: hHeap=0xd20000) returned 1 [0288.446] timeGetTime () returned 0x14edd77 [0288.446] timeGetTime () returned 0x14edd77 [0288.446] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.446] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x12da | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.482] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04d30 [0288.483] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5790 [0288.483] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.483] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5790 | out: hHeap=0xd20000) returned 1 [0288.483] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04d30 | out: hHeap=0xd20000) returned 1 [0288.483] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.483] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.483] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.484] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.484] RtlTryAcquireSRWLockExclusive () returned 0xe05401 [0288.484] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.484] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.484] WriteFile (in: hFile=0x5c, lpBuffer=0xdf6368, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf6368, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.484] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.484] GetLastError () returned 0x3e5 [0288.484] timeGetTime () returned 0x14edd9d [0288.484] timeGetTime () returned 0x14edd9d [0288.484] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.484] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.484] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6360 | out: hHeap=0xd20000) returned 1 [0288.484] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05410 | out: hHeap=0xd20000) returned 1 [0288.484] timeGetTime () returned 0x14edd9d [0288.484] timeGetTime () returned 0x14edd9d [0288.484] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.484] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x12b4 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.564] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04f10 [0288.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5c10 [0288.565] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.566] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5c10 | out: hHeap=0xd20000) returned 1 [0288.566] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04f10 | out: hHeap=0xd20000) returned 1 [0288.566] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.566] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.566] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.566] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.566] RtlTryAcquireSRWLockExclusive () returned 0xe05401 [0288.566] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.566] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.566] WriteFile (in: hFile=0x5c, lpBuffer=0xdf59d8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf59d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.567] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.567] GetLastError () returned 0x3e5 [0288.567] timeGetTime () returned 0x14eddef [0288.567] timeGetTime () returned 0x14eddef [0288.567] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.567] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.567] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf59d0 | out: hHeap=0xd20000) returned 1 [0288.567] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe054b0 | out: hHeap=0xd20000) returned 1 [0288.567] timeGetTime () returned 0x14eddf0 [0288.567] timeGetTime () returned 0x14eddf0 [0288.567] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.567] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1261 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.705] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04d30 [0288.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbf000 [0288.706] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda27b0 [0288.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa710 [0288.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf7290 [0288.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xe06fa0 [0288.707] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xe0d880 [0288.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02610 [0288.707] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe024f0 [0288.714] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe029d0 | out: hHeap=0xd20000) returned 1 [0288.714] RtlTryAcquireSRWLockExclusive () returned 0xe04f01 [0288.714] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.714] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.714] WriteFile (in: hFile=0x5c, lpBuffer=0xe04d88, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xe04d88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.714] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.714] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.714] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdac600 [0288.715] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.715] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.715] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0288.715] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.715] RtlTryAcquireSRWLockExclusive () returned 0xdcdc01 [0288.715] RtlTryAcquireSRWLockExclusive () returned 0xdcdc01 [0288.715] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02c10 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.716] GetCurrentThreadId () returned 0x12e0 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.716] RtlTryAcquireSRWLockExclusive () returned 0xdcdc01 [0288.717] RtlTryAcquireSRWLockExclusive () returned 0xdcdc01 [0288.717] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02c10 | out: hHeap=0xd20000) returned 1 [0288.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xdfd550 [0288.717] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa310 [0288.718] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0288.718] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0288.718] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0288.718] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0288.718] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0288.718] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.718] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02640 [0288.718] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfa310 | out: hHeap=0xd20000) returned 1 [0288.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdb1a50 [0288.719] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd310 | out: hHeap=0xd20000) returned 1 [0288.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xe0de80 [0288.719] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xdfd310 [0288.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xe00030 [0288.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e510 [0288.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e680 [0288.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05410 [0288.720] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e570 [0288.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe091d0 [0288.721] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe022b0 [0288.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0da40 [0288.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0dd00 [0288.721] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0dec0 [0288.722] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.722] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.722] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0288.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe055a0 [0288.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa110 [0288.722] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa310 [0288.722] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0288.722] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0288.723] RtlTryAcquireSRWLockExclusive () returned 0x7abde01 [0288.723] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.723] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e810 [0288.723] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe09350 [0288.723] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.723] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02d60 [0288.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e840 [0288.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe09a50 [0288.724] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02ca0 [0288.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0df80 [0288.724] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0ddc0 [0288.725] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.725] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.725] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0288.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04fb0 [0288.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa150 [0288.725] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa590 [0288.726] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0288.726] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0288.726] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02490 | out: hHeap=0xd20000) returned 1 [0288.726] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02a30 [0288.726] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0288.726] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02970 [0288.726] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.726] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d940 [0288.726] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0df00 [0288.727] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.727] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.727] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0288.727] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04c90 [0288.727] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa6f0 [0288.727] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa770 [0288.727] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0288.727] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0288.728] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0aa0 | out: hHeap=0xd20000) returned 1 [0288.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02b80 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0xdab801 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.728] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04e20 [0288.728] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe02400 [0288.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0740 [0288.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf12e0 [0288.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0740 | out: hHeap=0xd20000) returned 1 [0288.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdeffc0 [0288.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf1340 [0288.729] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdeffc0 | out: hHeap=0xd20000) returned 1 [0288.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda26d0 [0288.729] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe083d0 [0288.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd3e00 [0288.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe098d0 [0288.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe08150 [0288.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e6c0 [0288.730] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e690 [0288.730] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe08150 | out: hHeap=0xd20000) returned 1 [0288.731] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe098d0 | out: hHeap=0xd20000) returned 1 [0288.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa090 [0288.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d780 [0288.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xf0) returned 0xe05610 [0288.731] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e830 [0288.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf02c0 [0288.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04f10 [0288.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05000 [0288.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e620 [0288.732] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd550 | out: hHeap=0xd20000) returned 1 [0288.732] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e770 [0288.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb1a50 | out: hHeap=0xd20000) returned 1 [0288.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbf000 | out: hHeap=0xd20000) returned 1 [0288.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04d30 | out: hHeap=0xd20000) returned 1 [0288.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7290 | out: hHeap=0xd20000) returned 1 [0288.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfa710 | out: hHeap=0xd20000) returned 1 [0288.733] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda27b0 | out: hHeap=0xd20000) returned 1 [0288.734] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.734] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.734] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0288.734] RtlTryAcquireSRWLockExclusive () returned 0xdab501 [0288.734] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.734] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.734] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.734] GetLastError () returned 0x3e5 [0288.734] timeGetTime () returned 0x14ede97 [0288.734] timeGetTime () returned 0x14ede97 [0288.734] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.734] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.734] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04d80 | out: hHeap=0xd20000) returned 1 [0288.734] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04f60 | out: hHeap=0xd20000) returned 1 [0288.735] timeGetTime () returned 0x14ede97 [0288.735] timeGetTime () returned 0x14ede97 [0288.735] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.735] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x11ba | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.754] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05460 [0288.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf5dc0 [0288.755] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.755] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5dc0 | out: hHeap=0xd20000) returned 1 [0288.755] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05460 | out: hHeap=0xd20000) returned 1 [0288.755] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.756] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.756] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.756] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.756] RtlTryAcquireSRWLockExclusive () returned 0xe05401 [0288.756] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.756] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.756] WriteFile (in: hFile=0x5c, lpBuffer=0xdf7178, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf7178, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.756] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.756] GetLastError () returned 0x3e5 [0288.756] timeGetTime () returned 0x14edead [0288.756] timeGetTime () returned 0x14edead [0288.756] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.757] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.757] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7170 | out: hHeap=0xd20000) returned 1 [0288.757] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05460 | out: hHeap=0xd20000) returned 1 [0288.757] timeGetTime () returned 0x14edeae [0288.757] timeGetTime () returned 0x14edeae [0288.757] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.757] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x11a3 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.892] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05460 [0288.892] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10b) returned 0xdbf000 [0288.893] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.893] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda27b0 [0288.893] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa710 [0288.893] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x88) returned 0xdf55e0 [0288.894] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xa0) returned 0xe06130 [0288.894] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.894] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xe0da00 [0288.894] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02430 [0288.894] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02490 [0288.894] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe024c0 | out: hHeap=0xd20000) returned 1 [0288.894] RtlTryAcquireSRWLockExclusive () returned 0xe04d01 [0288.894] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.894] WriteFile (in: hFile=0x5c, lpBuffer=0xe04a68, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xe04a68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.895] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.895] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.895] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e7d0 [0288.895] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.895] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.895] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.896] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe024c0 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.896] GetCurrentThreadId () returned 0x12e0 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bb01 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0x7abeb01 [0288.896] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.897] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0288.897] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.897] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe024c0 | out: hHeap=0xd20000) returned 1 [0288.897] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0288.897] RtlTryAcquireSRWLockExclusive () returned 0xdcdd01 [0288.897] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x4) returned 0xe0e850 [0288.897] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa0d0 [0288.898] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0288.898] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6b701 [0288.898] RtlTryAcquireSRWLockExclusive () returned 0x7abe701 [0288.898] RtlTryAcquireSRWLockExclusive () returned 0xd65901 [0288.898] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0288.898] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.898] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe027f0 [0288.898] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfa0d0 | out: hHeap=0xd20000) returned 1 [0288.898] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e790 [0288.899] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0e770 | out: hHeap=0xd20000) returned 1 [0288.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xe0dc00 [0288.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e530 [0288.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x2f8) returned 0xdfee30 [0288.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e640 [0288.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e5e0 [0288.899] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe04ab0 [0288.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e820 [0288.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe09fd0 [0288.900] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe024c0 [0288.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0dbc0 [0288.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d580 [0288.900] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d3c0 [0288.901] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.901] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.901] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68e01 [0288.901] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe054b0 [0288.901] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa010 [0288.901] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa030 [0288.901] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0288.901] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0288.901] RtlTryAcquireSRWLockExclusive () returned 0x7abde01 [0288.902] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.902] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e760 [0288.902] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe09dd0 [0288.902] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.902] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe029d0 [0288.902] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e600 [0288.902] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x78) returned 0xe08450 [0288.903] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.903] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02a60 [0288.903] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0dd40 [0288.903] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d280 [0288.903] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.903] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.903] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0288.903] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe05190 [0288.903] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa050 [0288.904] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa0b0 [0288.904] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0288.904] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0288.904] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe02730 | out: hHeap=0xd20000) returned 1 [0288.904] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02730 [0288.904] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0288.904] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02a90 [0288.904] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.904] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0dd80 [0288.905] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d500 [0288.905] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.905] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.905] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68f01 [0288.905] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x48) returned 0xe051e0 [0288.905] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa0d0 [0288.905] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xdfa0f0 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e68c01 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0288.906] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf15e0 | out: hHeap=0xd20000) returned 1 [0288.906] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xe02ac0 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0x7abdd01 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0xdaac01 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.906] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04d30 [0288.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xe03000 [0288.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0da0 [0288.907] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf13a0 [0288.909] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf0da0 | out: hHeap=0xd20000) returned 1 [0288.909] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf14c0 [0288.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x50) returned 0xdf0740 [0288.910] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf14c0 | out: hHeap=0xd20000) returned 1 [0288.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x68) returned 0xda2890 [0288.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe08a50 [0288.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x200) returned 0xdd2960 [0288.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe08550 [0288.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe09ad0 [0288.910] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e6e0 [0288.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e550 [0288.911] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe09ad0 | out: hHeap=0xd20000) returned 1 [0288.911] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe08550 | out: hHeap=0xd20000) returned 1 [0288.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8ad0 [0288.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0dcc0 [0288.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xf0) returned 0xe05710 [0288.911] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e770 [0288.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04b00 [0288.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde9110 [0288.912] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0e620 | out: hHeap=0xd20000) returned 1 [0288.912] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0e850 | out: hHeap=0xd20000) returned 1 [0288.912] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x8) returned 0xe0e7e0 [0288.912] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe0e790 | out: hHeap=0xd20000) returned 1 [0288.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdbf000 | out: hHeap=0xd20000) returned 1 [0288.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05460 | out: hHeap=0xd20000) returned 1 [0288.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf55e0 | out: hHeap=0xd20000) returned 1 [0288.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfa710 | out: hHeap=0xd20000) returned 1 [0288.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda27b0 | out: hHeap=0xd20000) returned 1 [0288.913] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.913] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.913] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6bd01 [0288.914] RtlTryAcquireSRWLockExclusive () returned 0xdaa001 [0288.914] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0288.914] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.914] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.914] GetLastError () returned 0x3e5 [0288.914] timeGetTime () returned 0x14edf4a [0288.914] timeGetTime () returned 0x14edf4a [0288.914] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.914] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04a60 | out: hHeap=0xd20000) returned 1 [0288.914] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04d80 | out: hHeap=0xd20000) returned 1 [0288.914] timeGetTime () returned 0x14edf4b [0288.914] timeGetTime () returned 0x14edf4b [0288.914] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.914] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1106 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04f60 [0288.934] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6630 [0288.935] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0288.935] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6630 | out: hHeap=0xd20000) returned 1 [0288.935] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04f60 | out: hHeap=0xd20000) returned 1 [0288.935] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0288.935] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.935] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0288.936] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0288.936] RtlTryAcquireSRWLockExclusive () returned 0xe04c01 [0288.936] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0288.936] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.936] WriteFile (in: hFile=0x5c, lpBuffer=0xdf7448, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf7448, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0288.936] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0288.936] GetLastError () returned 0x3e5 [0288.936] timeGetTime () returned 0x14edf61 [0288.936] timeGetTime () returned 0x14edf61 [0288.936] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0288.936] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0288.936] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf7440 | out: hHeap=0xd20000) returned 1 [0288.936] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04c40 | out: hHeap=0xd20000) returned 1 [0288.937] timeGetTime () returned 0x14edf62 [0288.937] timeGetTime () returned 0x14edf62 [0288.937] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0288.937] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x10ef | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04b50 [0289.049] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6c60 [0289.050] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0289.050] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6c60 | out: hHeap=0xd20000) returned 1 [0289.050] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04b50 | out: hHeap=0xd20000) returned 1 [0289.050] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0289.050] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.050] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0289.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0289.051] RtlTryAcquireSRWLockExclusive () returned 0xe04b01 [0289.051] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0289.051] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.051] WriteFile (in: hFile=0x5c, lpBuffer=0xdf61b8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf61b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0289.051] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0289.051] GetLastError () returned 0x3e5 [0289.051] timeGetTime () returned 0x14edfd4 [0289.051] timeGetTime () returned 0x14edfd4 [0289.051] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.051] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0289.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf61b0 | out: hHeap=0xd20000) returned 1 [0289.051] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04b50 | out: hHeap=0xd20000) returned 1 [0289.052] timeGetTime () returned 0x14edfd4 [0289.052] timeGetTime () returned 0x14edfd4 [0289.052] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0289.052] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x107d | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.170] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe05460 [0289.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6cf0 [0289.171] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0289.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6cf0 | out: hHeap=0xd20000) returned 1 [0289.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe05460 | out: hHeap=0xd20000) returned 1 [0289.172] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0289.172] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.172] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0289.172] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0289.172] RtlTryAcquireSRWLockExclusive () returned 0xe04a01 [0289.172] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0289.172] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.172] WriteFile (in: hFile=0x5c, lpBuffer=0xdf5d38, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf5d38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0289.173] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0289.173] GetLastError () returned 0x3e5 [0289.173] timeGetTime () returned 0x14ee04e [0289.173] timeGetTime () returned 0x14ee04e [0289.173] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.173] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0289.173] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf5d30 | out: hHeap=0xd20000) returned 1 [0289.173] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04a60 | out: hHeap=0xd20000) returned 1 [0289.173] timeGetTime () returned 0x14ee04e [0289.173] timeGetTime () returned 0x14ee04e [0289.173] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0289.173] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x1003 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04f60 [0289.201] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf59d0 [0289.202] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0289.202] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf59d0 | out: hHeap=0xd20000) returned 1 [0289.202] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04f60 | out: hHeap=0xd20000) returned 1 [0289.202] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0289.202] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.202] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0289.203] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0289.203] RtlTryAcquireSRWLockExclusive () returned 0xe05201 [0289.203] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0289.203] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.203] WriteFile (in: hFile=0x5c, lpBuffer=0xdf58b8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf58b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0289.203] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 1 [0289.203] GetLastError () returned 0x3e5 [0289.203] timeGetTime () returned 0x14ee06c [0289.203] timeGetTime () returned 0x14ee06c [0289.203] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.204] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0289.204] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf58b0 | out: hHeap=0xd20000) returned 1 [0289.204] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe052d0 | out: hHeap=0xd20000) returned 1 [0289.204] timeGetTime () returned 0x14ee06c [0289.204] timeGetTime () returned 0x14ee06c [0289.204] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0289.204] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0xfe5 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.321] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe04d80 [0289.322] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x7b) returned 0xdf6fc0 [0289.323] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1a20 [0289.323] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf6fc0 | out: hHeap=0xd20000) returned 1 [0289.323] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04d80 | out: hHeap=0xd20000) returned 1 [0289.323] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a301 [0289.323] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.323] RtlTryAcquireSRWLockExclusive () returned 0x7abf301 [0289.324] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda1a20 | out: hHeap=0xd20000) returned 1 [0289.324] RtlTryAcquireSRWLockExclusive () returned 0xe04b01 [0289.324] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0289.324] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.324] WriteFile (in: hFile=0x5c, lpBuffer=0xdf65a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70 | out: lpBuffer=0xdf65a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9ce70) returned 1 [0289.324] ReadFile (in: hFile=0x5c, lpBuffer=0xd9ced8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40 | out: lpBuffer=0xd9ced8, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9ce40) returned 0x0 [0289.324] GetLastError () returned 0x3e5 [0289.324] timeGetTime () returned 0x14ee0e5 [0289.324] timeGetTime () returned 0x14ee0e5 [0289.324] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 1 [0289.324] RtlTryAcquireSRWLockExclusive () returned 0xd9ce01 [0289.325] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdf65a0 | out: hHeap=0xd20000) returned 1 [0289.325] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe04b50 | out: hHeap=0xd20000) returned 1 [0289.325] timeGetTime () returned 0x14ee0e6 [0289.325] timeGetTime () returned 0x14ee0e6 [0289.325] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0289.325] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0xf6b | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0293.293] timeGetTime () returned 0x14ef066 [0293.293] timeGetTime () returned 0x14ef066 [0293.293] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xde9010 [0293.294] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x410) returned 0xd98680 [0293.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x70) returned 0xe09e50 [0293.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x90) returned 0xdba6d0 [0293.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x10) returned 0xde8bf0 [0293.295] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xe0d980 [0293.296] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0293.296] timeGetTime () returned 0x14ef068 [0293.296] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xe052d0 [0293.296] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xe052d0 | out: hHeap=0xd20000) returned 1 [0293.296] RtlTryAcquireSRWLockExclusive () returned 0xd167a1e6a001 [0293.296] RtlTryAcquireSRWLockExclusive () returned 0xd94401 [0293.296] SetEvent (hEvent=0x258) returned 1 [0293.307] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9890 | out: hHeap=0xd20000) returned 1 [0293.307] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdfd540 | out: hHeap=0xd20000) returned 1 [0293.307] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xde9910 | out: hHeap=0xd20000) returned 1 [0293.307] timeGetTime () returned 0x14ef074 [0293.308] GetQueuedCompletionStatus (in: CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98) returned 0 [0293.308] GetQueuedCompletionStatus (CompletionPort=0x2b4, lpNumberOfBytesTransferred=0x7abfb90, lpCompletionKey=0x7abfba0, lpOverlapped=0x7abfb98, dwMilliseconds=0x11e452) Thread: id = 180 os_tid = 0x46c [0264.175] GetLastError () returned 0x57 [0264.175] LdrpDispatchUserCallTarget () returned 0x0 [0264.175] LdrpDispatchUserCallTarget () returned 0x1 [0264.175] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f1b0 [0264.175] LdrpDispatchUserCallTarget () returned 0x1 [0264.175] SetLastError (dwErrCode=0x57) [0264.175] GetLastError () returned 0x57 [0264.175] LdrpDispatchUserCallTarget () returned 0x0 [0264.175] LdrpDispatchUserCallTarget () returned 0x1 [0264.175] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xd9ec20 [0264.176] LdrpDispatchUserCallTarget () returned 0x1 [0264.176] SetLastError (dwErrCode=0x57) Thread: id = 193 os_tid = 0x12d8 [0274.276] GetLastError () returned 0x57 [0274.276] LdrpDispatchUserCallTarget () returned 0x0 [0274.276] LdrpDispatchUserCallTarget () returned 0x1 [0274.276] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f2d0 [0274.276] LdrpDispatchUserCallTarget () returned 0x1 [0274.277] SetLastError (dwErrCode=0x57) [0274.277] GetLastError () returned 0x57 [0274.277] LdrpDispatchUserCallTarget () returned 0x0 [0274.277] LdrpDispatchUserCallTarget () returned 0x1 [0274.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xdb57e0 [0274.277] LdrpDispatchUserCallTarget () returned 0x1 [0274.277] SetLastError (dwErrCode=0x57) [0274.277] GetCurrentThread () returned 0xfffffffffffffffe [0274.277] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0279.964] GetCurrentThread () returned 0xfffffffffffffffe [0279.964] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0279.964] GetCurrentProcess () returned 0xffffffffffffffff [0279.964] GetCurrentThread () returned 0xfffffffffffffffe [0279.964] GetCurrentProcess () returned 0xffffffffffffffff [0279.965] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x8abff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x8abff10*=0x364) returned 1 [0279.965] GetLastError () returned 0x57 [0279.965] SetLastError (dwErrCode=0x57) [0279.965] GetCurrentThreadId () returned 0x12d8 [0279.965] RtlTryAcquireSRWLockExclusive () returned 0xd167aee6af01 [0279.965] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0cf0 [0279.965] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0230 [0279.966] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd948a0 | out: hHeap=0xd20000) returned 1 [0279.966] GetLastError () returned 0x57 [0279.966] LdrpDispatchUserCallTarget () returned 0x0 [0279.966] LdrpDispatchUserCallTarget () returned 0x1 [0279.966] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xdcb5e0 [0279.966] LdrpDispatchUserCallTarget () returned 0x1 [0279.966] SetLastError (dwErrCode=0x57) [0279.966] GetLastError () returned 0x57 [0279.966] LdrpDispatchUserCallTarget () returned 0xdcb5e0 [0279.966] SetLastError (dwErrCode=0x57) [0279.966] GetLastError () returned 0x57 [0279.966] SetLastError (dwErrCode=0x0) [0279.966] GetLastError () returned 0x0 [0279.966] LdrpDispatchUserCallTarget () returned 0xdcb5e0 [0279.966] SetLastError (dwErrCode=0x0) [0279.966] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdc0a30 [0279.966] SetLastError (dwErrCode=0x57) [0279.966] GetLastError () returned 0x57 [0279.966] LdrpDispatchUserCallTarget () returned 0xdcb5e0 [0279.966] SetLastError (dwErrCode=0x57) [0279.966] GetCurrentThreadId () returned 0x12d8 [0279.966] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0279.967] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xde3180 [0279.967] IsDebuggerPresent () returned 0 [0279.967] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdc0a30 | out: hHeap=0xd20000) returned 1 [0279.967] timeGetTime () returned 0x14ebc58 [0279.967] WaitForSingleObject (hHandle=0x2c4, dwMilliseconds=0x80e8) returned 0x102 [0289.968] timeGetTime () returned 0x14f3d41 [0289.968] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.968] RtlTryAcquireSRWLockExclusive () returned 0x8abfc01 [0289.968] RtlTryAcquireSRWLockExclusive () returned 0xd6b301 [0289.968] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0289.968] timeGetTime () returned 0x14f3d41 [0289.968] RtlTryAcquireSRWLockExclusive () returned 0x8abfd01 [0289.968] timeGetTime () returned 0x14f3d41 [0289.968] WaitForSingleObject (hHandle=0x2c4, dwMilliseconds=0x80e8) returned 0x102 [0299.968] timeGetTime () returned 0x14fbe29 [0299.969] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.969] RtlTryAcquireSRWLockExclusive () returned 0x8abfc01 [0299.969] RtlTryAcquireSRWLockExclusive () returned 0xd6b301 [0299.969] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0299.969] timeGetTime () returned 0x14fbe29 [0299.969] RtlTryAcquireSRWLockExclusive () returned 0x8abfd01 [0299.969] timeGetTime () returned 0x14fbe2a [0299.969] WaitForSingleObject (hHandle=0x2c4, dwMilliseconds=0x80e8) Thread: id = 200 os_tid = 0x1298 [0278.660] GetLastError () returned 0x57 [0278.660] LdrpDispatchUserCallTarget () returned 0x0 [0278.660] LdrpDispatchUserCallTarget () returned 0x1 [0278.660] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f5a0 [0278.660] LdrpDispatchUserCallTarget () returned 0x1 [0278.660] SetLastError (dwErrCode=0x57) [0278.660] GetLastError () returned 0x57 [0278.661] LdrpDispatchUserCallTarget () returned 0x0 [0278.661] LdrpDispatchUserCallTarget () returned 0x1 [0278.661] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xdd0d40 [0278.662] LdrpDispatchUserCallTarget () returned 0x1 [0278.662] SetLastError (dwErrCode=0x57) [0278.662] GetCurrentProcess () returned 0xffffffffffffffff [0278.662] GetCurrentThread () returned 0xfffffffffffffffe [0278.662] GetCurrentProcess () returned 0xffffffffffffffff [0278.662] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x92bff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x92bff10*=0x350) returned 1 [0278.662] GetLastError () returned 0x57 [0278.662] SetLastError (dwErrCode=0x57) [0278.662] GetCurrentThreadId () returned 0x1298 [0278.662] RtlTryAcquireSRWLockExclusive () returned 0xd167af66af01 [0278.662] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd91da0 [0278.662] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xd7a890 [0278.663] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb6530 | out: hHeap=0xd20000) returned 1 [0278.663] GetLastError () returned 0x57 [0278.663] LdrpDispatchUserCallTarget () returned 0x0 [0278.663] LdrpDispatchUserCallTarget () returned 0x1 [0278.663] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c8) returned 0xdd1110 [0278.663] LdrpDispatchUserCallTarget () returned 0x1 [0278.663] SetLastError (dwErrCode=0x57) [0278.663] GetLastError () returned 0x57 [0278.663] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.663] SetLastError (dwErrCode=0x57) [0278.663] GetLastError () returned 0x57 [0278.663] SetLastError (dwErrCode=0x0) [0278.663] GetLastError () returned 0x0 [0278.663] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.663] SetLastError (dwErrCode=0x0) [0278.663] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x30) returned 0xdb09b0 [0278.663] SetLastError (dwErrCode=0x57) [0278.664] GetLastError () returned 0x57 [0278.664] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.664] SetLastError (dwErrCode=0x57) [0278.664] GetCurrentThreadId () returned 0x1298 [0278.664] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0278.664] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x1000) returned 0xdd14e0 [0278.664] IsDebuggerPresent () returned 0 [0278.664] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb09b0 | out: hHeap=0xd20000) returned 1 [0278.664] timeGetTime () returned 0x14eb741 [0278.664] WaitForSingleObject (hHandle=0x32c, dwMilliseconds=0x80e8) returned 0x0 [0278.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.665] RtlTryAcquireSRWLockExclusive () returned 0x92bfc01 [0278.665] RtlTryAcquireSRWLockExclusive () returned 0xd6b601 [0278.665] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.665] timeGetTime () returned 0x14f1119 [0278.666] timeGetTime () returned 0x14f111a [0278.666] timeGetTime () returned 0x14f111a [0278.666] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.666] RtlTryAcquireSRWLockExclusive () returned 0x92bea01 [0278.666] timeGetTime () returned 0x14f111a [0278.666] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3a98) returned 0xdd24f0 [0278.666] GetAdaptersAddresses (in: Family=0x0, Flags=0x27, Reserved=0x0, AdapterAddresses=0xdd24f0, SizePointer=0x92beba0*=0x3a98 | out: AdapterAddresses=0xdd24f0*(Alignment=0x5000001c0, Length=0x1c0, IfIndex=0x5, Next=0xdd2788, AdapterName="{E25A642B-6CEB-4194-8F83-8BC82AF94F5A}", FirstUnicastAddress=0x0, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0xdd2758, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection", FriendlyName="Ethernet", PhysicalAddress=([0]=0x0, [1]=0x17, [2]=0x4, [3]=0xdc, [4]=0xef, [5]=0x95, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x5, ZoneIndices=([0]=0x5, [1]=0x5, [2]=0x5, [3]=0x5, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008000000000, Dhcpv4Server.lpSockaddr=0xdd26b0*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x27, [5]=0xc1, [6]=0x2e, [7]=0xe8, [8]=0x0, [9]=0x11, [10]=0xf4, [11]=0xbd, [12]=0x98, [13]=0x32, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x300053a, FirstDnsSuffix=0x0), SizePointer=0x92beba0*=0x3a98) returned 0x0 [0278.770] GetLastError () returned 0x0 [0278.770] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.771] SetLastError (dwErrCode=0x0) [0278.771] GetLastError () returned 0x0 [0278.771] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.771] SetLastError (dwErrCode=0x0) [0278.771] GetLastError () returned 0x0 [0278.771] SetLastError (dwErrCode=0x0) [0278.771] SetLastError (dwErrCode=0x0) [0278.771] GetLastError () returned 0x0 [0278.771] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.771] SetLastError (dwErrCode=0x0) [0278.771] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x92bec30 | out: phkResult=0x92bec30*=0x370) returned 0x0 [0278.771] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip6\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x92bec30 | out: phkResult=0x92bec30*=0x36c) returned 0x0 [0278.771] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x92bec30 | out: phkResult=0x92bec30*=0x374) returned 0x0 [0278.771] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x92bec30 | out: phkResult=0x92bec30*=0x0) returned 0x2 [0278.771] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\System\\DNSClient", ulOptions=0x0, samDesired=0x1, phkResult=0x92bec30 | out: phkResult=0x92bec30*=0x0) returned 0x2 [0278.771] RegQueryValueExW (in: hKey=0x370, lpValueName="SearchList", lpReserved=0x0, lpType=0x92bdc2c, lpData=0x92be430, lpcbData=0x92bdc28*=0x800 | out: lpType=0x92bdc2c*=0x0, lpData=0x92be430*=0xaa, lpcbData=0x92bdc28*=0x800) returned 0x2 [0278.772] RegQueryValueExW (in: hKey=0x370, lpValueName="Domain", lpReserved=0x0, lpType=0x92bdc2c, lpData=0x92be430, lpcbData=0x92bdc28*=0x800 | out: lpType=0x92bdc2c*=0x1, lpData="", lpcbData=0x92bdc28*=0x2) returned 0x0 [0278.772] RegQueryValueExW (in: hKey=0x374, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x92bec3c, lpData=0x92bec34, lpcbData=0x92bec38*=0x4 | out: lpType=0x92bec3c*=0x0, lpData=0x92bec34*=0x0, lpcbData=0x92bec38*=0x4) returned 0x2 [0278.772] RegQueryValueExW (in: hKey=0x374, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x92bec3c, lpData=0x92bec34, lpcbData=0x92bec38*=0x4 | out: lpType=0x92bec3c*=0x0, lpData=0x92bec34*=0x0, lpcbData=0x92bec38*=0x4) returned 0x2 [0278.772] RegQueryValueExW (in: hKey=0x370, lpValueName="UseDomainNameDevolution", lpReserved=0x0, lpType=0x92bec3c, lpData=0x92bec34, lpcbData=0x92bec38*=0x4 | out: lpType=0x92bec3c*=0x0, lpData=0x92bec34*=0x0, lpcbData=0x92bec38*=0x4) returned 0x2 [0278.772] RegQueryValueExW (in: hKey=0x370, lpValueName="DomainNameDevolutionLevel", lpReserved=0x0, lpType=0x92bec3c, lpData=0x92bec34, lpcbData=0x92bec38*=0x4 | out: lpType=0x92bec3c*=0x0, lpData=0x92bec34*=0x0, lpcbData=0x92bec38*=0x4) returned 0x2 [0278.772] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows NT\\DNSClient\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x92bf4a0 | out: phkResult=0x92bf4a0*=0x0) returned 0x2 [0278.772] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsPolicyConfig", ulOptions=0x0, samDesired=0x20019, phkResult=0x92bf288 | out: phkResult=0x92bf288*=0x0) returned 0x2 [0278.772] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryInfoKeyW") returned 0x7ff845a86590 [0278.772] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x92bec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x92bec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0278.772] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x92bec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x92bec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0278.772] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnections", ulOptions=0x0, samDesired=0x20019, phkResult=0x92bf070 | out: phkResult=0x92bf070*=0x0) returned 0x2 [0278.772] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\DnsConnectionsProxies", ulOptions=0x0, samDesired=0x20019, phkResult=0x92bee58 | out: phkResult=0x92bee58*=0x0) returned 0x2 [0278.772] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x92bec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x92bec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0278.772] RegQueryInfoKeyW (in: hKey=0x0, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x92bec44, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x92bec44*=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x6 [0278.772] RegCloseKey (hKey=0x374) returned 0x0 [0278.772] RegCloseKey (hKey=0x36c) returned 0x0 [0278.772] RegCloseKey (hKey=0x370) returned 0x0 [0278.773] GetLastError () returned 0x0 [0278.773] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.773] SetLastError (dwErrCode=0x0) [0278.773] GetLastError () returned 0x0 [0278.773] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.773] SetLastError (dwErrCode=0x0) [0278.773] GetLastError () returned 0x0 [0278.773] SetLastError (dwErrCode=0x0) [0278.773] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e511e01 [0278.773] SetLastError (dwErrCode=0x0) [0278.773] GetLastError () returned 0x0 [0278.773] LdrpDispatchUserCallTarget () returned 0xdd1110 [0278.773] SetLastError (dwErrCode=0x0) [0278.773] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x14) returned 0xda9f00 [0278.773] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c150 [0278.773] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.773] RtlTryAcquireSRWLockExclusive () returned 0x2b7b837e6af8dc01 [0278.773] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c1b0 [0278.773] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x3c) returned 0xdc4fa0 [0278.774] RtlTryAcquireSRWLockExclusive () returned 0xd167af66bb01 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xda9d60 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x40) returned 0xdc4d20 [0278.774] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc8c0 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6bc10 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddcb80 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xda9f40 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddcf00 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6230 [0278.774] RtlTryAcquireSRWLockExclusive () returned 0xd167af66b801 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c210 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c240 [0278.774] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c240 | out: hHeap=0xd20000) returned 1 [0278.774] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c150 | out: hHeap=0xd20000) returned 1 [0278.774] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c150 [0278.774] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.774] RtlTryAcquireSRWLockExclusive () returned 0x6b0a4c0b6ac17701 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6b760 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0xcc) returned 0xddea40 [0278.775] RtlTryAcquireSRWLockExclusive () returned 0xd167af66bb01 [0278.775] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xddea40 | out: hHeap=0xd20000) returned 1 [0278.775] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6b760 | out: hHeap=0xd20000) returned 1 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c240 [0278.775] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc900 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c270 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc340 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xdb6450 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x38) returned 0xddc940 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x18) returned 0xd941e0 [0278.775] RtlTryAcquireSRWLockExclusive () returned 0xd167af66b801 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x28) returned 0xd6c2a0 [0278.775] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x20) returned 0xd6c2d0 [0278.775] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c2d0 | out: hHeap=0xd20000) returned 1 [0278.775] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd6c150 | out: hHeap=0xd20000) returned 1 [0278.775] timeGetTime () returned 0x14f1187 [0278.775] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdd24f0 | out: hHeap=0xd20000) returned 1 [0278.776] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda8e10 | out: hHeap=0xd20000) returned 1 [0278.776] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x0, Size=0x60) returned 0xda1390 [0278.776] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0278.776] timeGetTime () returned 0x14f1187 [0278.776] RtlTryAcquireSRWLockExclusive () returned 0xd167af66a101 [0278.776] RtlTryAcquireSRWLockExclusive () returned 0xd94501 [0278.776] SetEvent (hEvent=0x250) returned 1 [0278.776] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xda2040 | out: hHeap=0xd20000) returned 1 [0278.776] RtlTryAcquireSRWLockExclusive () returned 0xdb7301 [0278.777] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb9970 | out: hHeap=0xd20000) returned 1 [0278.777] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdb7350 | out: hHeap=0xd20000) returned 1 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0x92bfb01 [0278.777] ResetEvent (hEvent=0x32c) returned 1 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0x92bfc01 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0xd6b501 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0xd167af66ab01 [0278.777] timeGetTime () returned 0x14f1189 [0278.777] RtlWakeAllConditionVariable () returned 0xd7e800 [0278.777] RtlTryAcquireSRWLockExclusive () returned 0x92bfd01 [0278.777] timeGetTime () returned 0x14f118a [0278.777] WaitForSingleObject (hHandle=0x32c, dwMilliseconds=0x80e8) returned 0x102 [0288.882] timeGetTime () returned 0x14f92db [0288.882] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.882] RtlTryAcquireSRWLockExclusive () returned 0x92bfc01 [0288.882] RtlTryAcquireSRWLockExclusive () returned 0xd6b601 [0288.882] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0288.882] timeGetTime () returned 0x14f92db [0288.882] RtlTryAcquireSRWLockExclusive () returned 0x92bfd01 [0288.882] timeGetTime () returned 0x14f92db [0288.882] WaitForSingleObject (hHandle=0x32c, dwMilliseconds=0x80e8) returned 0x102 [0298.978] timeGetTime () returned 0x1503b31 [0298.978] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.978] RtlTryAcquireSRWLockExclusive () returned 0x92bfc01 [0298.978] RtlTryAcquireSRWLockExclusive () returned 0xd6b601 [0298.978] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0298.978] timeGetTime () returned 0x1503b32 [0298.978] RtlTryAcquireSRWLockExclusive () returned 0x92bfd01 [0298.978] timeGetTime () returned 0x1503b32 [0298.978] WaitForSingleObject (hHandle=0x32c, dwMilliseconds=0x80e8) Thread: id = 201 os_tid = 0xf84 [0279.019] GetLastError () returned 0x57 [0279.019] LdrpDispatchUserCallTarget () returned 0x0 [0279.019] LdrpDispatchUserCallTarget () returned 0x1 [0279.019] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f480 [0279.020] LdrpDispatchUserCallTarget () returned 0x1 [0279.020] SetLastError (dwErrCode=0x57) [0279.020] GetLastError () returned 0x57 [0279.020] LdrpDispatchUserCallTarget () returned 0x0 [0279.020] LdrpDispatchUserCallTarget () returned 0x1 [0279.020] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xdcb5e0 [0279.020] LdrpDispatchUserCallTarget () returned 0x1 [0279.020] SetLastError (dwErrCode=0x57) [0279.283] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xd8f480 | out: hHeap=0xd20000) returned 1 [0279.283] HeapFree (in: hHeap=0xd20000, dwFlags=0x0, lpMem=0xdcb5e0 | out: hHeap=0xd20000) returned 1 [0279.284] LdrpDispatchUserCallTarget () returned 0x0 [0279.284] LdrpDispatchUserCallTarget () returned 0x0 [0279.284] LdrpDispatchUserCallTarget () returned 0x1 [0279.284] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1c388, InitFn=0x7ff61a95dd90, Parameter=0x9abfd00, Context=0x0 | out: InitOnce=0x7ff61ee1c388, Parameter=0x9abfd00, Context=0x0) returned 1 Thread: id = 202 os_tid = 0xfbc [0279.276] GetLastError () returned 0x57 [0279.276] LdrpDispatchUserCallTarget () returned 0x0 [0279.276] LdrpDispatchUserCallTarget () returned 0x1 [0279.276] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f510 [0279.276] LdrpDispatchUserCallTarget () returned 0x1 [0279.276] SetLastError (dwErrCode=0x57) [0279.277] GetLastError () returned 0x57 [0279.277] LdrpDispatchUserCallTarget () returned 0x0 [0279.277] LdrpDispatchUserCallTarget () returned 0x1 [0279.277] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xdcc520 [0279.277] LdrpDispatchUserCallTarget () returned 0x1 [0279.277] SetLastError (dwErrCode=0x57) Thread: id = 203 os_tid = 0x720 [0279.544] GetLastError () returned 0x57 [0279.544] LdrpDispatchUserCallTarget () returned 0x0 [0279.544] LdrpDispatchUserCallTarget () returned 0x1 [0279.544] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x80) returned 0xd8f870 [0279.544] LdrpDispatchUserCallTarget () returned 0x1 [0279.544] SetLastError (dwErrCode=0x57) [0279.544] GetLastError () returned 0x57 [0279.544] LdrpDispatchUserCallTarget () returned 0x0 [0279.544] LdrpDispatchUserCallTarget () returned 0x1 [0279.545] RtlAllocateHeap (HeapHandle=0xd20000, Flags=0x8, Size=0x3c8) returned 0xdcc8f0 [0279.545] LdrpDispatchUserCallTarget () returned 0x1 [0279.545] SetLastError (dwErrCode=0x57) Process: id = "11" image_name = "nure.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe" page_root = "0x5c434000" os_pid = "0x1284" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x6d4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0001d5b8" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2086 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2087 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2088 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 2089 start_va = 0x60000 end_va = 0x62fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 2090 start_va = 0x70000 end_va = 0x71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 2091 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2092 start_va = 0x400000 end_va = 0xbfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2093 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2094 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2095 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2096 start_va = 0x7ff617940000 end_va = 0x7ff61f507fff monitored = 1 entry_point = 0x7ff61dbc24b0 region_type = mapped_file name = "nure.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe") Region: id = 2097 start_va = 0x7ff846350000 end_va = 0x7ff846510fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2158 start_va = 0xd10000 end_va = 0xe0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d10000" filename = "" Region: id = 2159 start_va = 0x7ff844cb0000 end_va = 0x7ff844d5cfff monitored = 0 entry_point = 0x7ff844cc81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2160 start_va = 0x7ff842b80000 end_va = 0x7ff842d67fff monitored = 0 entry_point = 0x7ff842baba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2161 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2162 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2163 start_va = 0x80000 end_va = 0x13dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2164 start_va = 0xe10000 end_va = 0x160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e10000" filename = "" Region: id = 2165 start_va = 0x7ff845b20000 end_va = 0x7ff845be0fff monitored = 0 entry_point = 0x7ff845b40da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2166 start_va = 0x7ff845da0000 end_va = 0x7ff845e3cfff monitored = 0 entry_point = 0x7ff845da78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2167 start_va = 0x7ff845f80000 end_va = 0x7ff8461fcfff monitored = 0 entry_point = 0x7ff846054970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2171 start_va = 0x7ff8282c0000 end_va = 0x7ff828694fff monitored = 1 entry_point = 0x7ff8284b71a0 region_type = mapped_file name = "ffmpeg.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\ffmpeg.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\ffmpeg.dll") Region: id = 2172 start_va = 0x7ff82c2b0000 end_va = 0x7ff82c40bfff monitored = 0 entry_point = 0x7ff82c2f5be0 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\System32\\UIAutomationCore.dll" (normalized: "c:\\windows\\system32\\uiautomationcore.dll") Region: id = 2173 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2174 start_va = 0x7ff844d60000 end_va = 0x7ff844e7bfff monitored = 0 entry_point = 0x7ff844da02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2175 start_va = 0x7ff827600000 end_va = 0x7ff82778bfff monitored = 0 entry_point = 0x7ff827608de0 region_type = mapped_file name = "dbghelp.dll" filename = "\\Windows\\System32\\dbghelp.dll" (normalized: "c:\\windows\\system32\\dbghelp.dll") Region: id = 2176 start_va = 0x7ff83d340000 end_va = 0x7ff83d346fff monitored = 0 entry_point = 0x7ff83d341220 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 2177 start_va = 0x7ff845260000 end_va = 0x7ff8453e5fff monitored = 0 entry_point = 0x7ff8452affc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2178 start_va = 0x7ff844f90000 end_va = 0x7ff8450e5fff monitored = 0 entry_point = 0x7ff844f9a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2179 start_va = 0x7ff8420d0000 end_va = 0x7ff8420eefff monitored = 0 entry_point = 0x7ff8420d5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2180 start_va = 0x7ff8429c0000 end_va = 0x7ff8429d3fff monitored = 0 entry_point = 0x7ff8429c52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2181 start_va = 0x7ff842a00000 end_va = 0x7ff842a69fff monitored = 0 entry_point = 0x7ff842a36d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2182 start_va = 0x7ff845e50000 end_va = 0x7ff845ebafff monitored = 0 entry_point = 0x7ff845e690c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2183 start_va = 0x7ff845a10000 end_va = 0x7ff845a6afff monitored = 0 entry_point = 0x7ff845a238b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2184 start_va = 0x7ff8434c0000 end_va = 0x7ff843686fff monitored = 0 entry_point = 0x7ff84351db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2185 start_va = 0x7ff8429f0000 end_va = 0x7ff8429fffff monitored = 0 entry_point = 0x7ff8429f56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2186 start_va = 0x7ff841210000 end_va = 0x7ff841232fff monitored = 0 entry_point = 0x7ff841213670 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 2187 start_va = 0x7ff83e130000 end_va = 0x7ff83e167fff monitored = 0 entry_point = 0x7ff83e148cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2188 start_va = 0x7ff839250000 end_va = 0x7ff839259fff monitored = 0 entry_point = 0x7ff839251350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2189 start_va = 0x7ff83e180000 end_va = 0x7ff83e3dffff monitored = 0 entry_point = 0x7ff83e22b5b0 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\System32\\DWrite.dll" (normalized: "c:\\windows\\system32\\dwrite.dll") Region: id = 2190 start_va = 0x7ff83c230000 end_va = 0x7ff83c2b3fff monitored = 0 entry_point = 0x7ff83c242830 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 2191 start_va = 0x7ff839b10000 end_va = 0x7ff839b1bfff monitored = 0 entry_point = 0x7ff839b135c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2192 start_va = 0x7ff83f5c0000 end_va = 0x7ff83f687fff monitored = 0 entry_point = 0x7ff83f6013f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2197 start_va = 0x7ff83ddd0000 end_va = 0x7ff83dde9fff monitored = 0 entry_point = 0x7ff83ddd2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2198 start_va = 0x7ff845250000 end_va = 0x7ff845257fff monitored = 0 entry_point = 0x7ff845251ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2199 start_va = 0x7ff83f330000 end_va = 0x7ff83f35bfff monitored = 0 entry_point = 0x7ff83f338210 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\System32\\winmmbase.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll") Region: id = 2200 start_va = 0x7ff842e20000 end_va = 0x7ff842e62fff monitored = 0 entry_point = 0x7ff842e34b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2201 start_va = 0x7ff842800000 end_va = 0x7ff842828fff monitored = 0 entry_point = 0x7ff842814530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2202 start_va = 0x7ff842650000 end_va = 0x7ff84267cfff monitored = 0 entry_point = 0x7ff842669d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2203 start_va = 0x1610000 end_va = 0x1e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001610000" filename = "" Region: id = 2204 start_va = 0x140000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 2212 start_va = 0x140000 end_va = 0x146fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 2213 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2214 start_va = 0x1e10000 end_va = 0x1f52fff monitored = 0 entry_point = 0x1e38210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2215 start_va = 0x150000 end_va = 0x188fff monitored = 0 entry_point = 0x1512f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2216 start_va = 0x1e10000 end_va = 0x1f97fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e10000" filename = "" Region: id = 2217 start_va = 0x7ff845ec0000 end_va = 0x7ff845efafff monitored = 0 entry_point = 0x7ff845ec12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2218 start_va = 0x1fa0000 end_va = 0x2120fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001fa0000" filename = "" Region: id = 2219 start_va = 0x2130000 end_va = 0x352ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002130000" filename = "" Region: id = 2220 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2221 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 2222 start_va = 0x3530000 end_va = 0x3866fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2223 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 2224 start_va = 0x7ff842970000 end_va = 0x7ff8429bafff monitored = 0 entry_point = 0x7ff8429735f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2225 start_va = 0x7ff8412f0000 end_va = 0x7ff841385fff monitored = 0 entry_point = 0x7ff841315570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2226 start_va = 0xc00000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c00000" filename = "" Region: id = 2227 start_va = 0x7ff842240000 end_va = 0x7ff84229bfff monitored = 0 entry_point = 0x7ff842256f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2228 start_va = 0x180000 end_va = 0x182fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 2229 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2230 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2231 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2232 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2233 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2234 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2235 start_va = 0x190000 end_va = 0x199fff monitored = 0 entry_point = 0x1915c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\System32\\wshqos.dll" (normalized: "c:\\windows\\system32\\wshqos.dll") Region: id = 2236 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\System32\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshqos.dll.mui") Region: id = 2237 start_va = 0x7ff843750000 end_va = 0x7ff844caefff monitored = 0 entry_point = 0x7ff8438b11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2238 start_va = 0x7ff842e70000 end_va = 0x7ff8434b3fff monitored = 0 entry_point = 0x7ff8430364b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2239 start_va = 0x7ff845a70000 end_va = 0x7ff845b16fff monitored = 0 entry_point = 0x7ff845a858d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2240 start_va = 0x7ff845950000 end_va = 0x7ff8459a1fff monitored = 0 entry_point = 0x7ff84595f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2241 start_va = 0x7ff8429e0000 end_va = 0x7ff8429eefff monitored = 0 entry_point = 0x7ff8429e3210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2242 start_va = 0x7ff843690000 end_va = 0x7ff843744fff monitored = 0 entry_point = 0x7ff8436d22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2244 start_va = 0x3870000 end_va = 0x427afff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "icudtl.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat") Region: id = 2245 start_va = 0x1c0000 end_va = 0x1eafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "v8_context_snapshot.bin" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\v8_context_snapshot.bin") Region: id = 2246 start_va = 0x190000 end_va = 0x1aefff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "chrome_100_percent.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_100_percent.pak") Region: id = 2247 start_va = 0xc00000 end_va = 0xc2dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "chrome_200_percent.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_200_percent.pak") Region: id = 2248 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 2249 start_va = 0xc30000 end_va = 0xc44fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "en-us.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak") Region: id = 2250 start_va = 0x4280000 end_va = 0x4748fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "resources.pak" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources.pak") Region: id = 2251 start_va = 0x4750000 end_va = 0x4f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 2252 start_va = 0xc50000 end_va = 0xc6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c50000" filename = "" Region: id = 2253 start_va = 0x7ff842410000 end_va = 0x7ff84241afff monitored = 0 entry_point = 0x7ff8424119a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2254 start_va = 0x367a87a00000 end_va = 0x367a87bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000367a87a00000" filename = "" Region: id = 2255 start_va = 0x49d705000000 end_va = 0x49d7051fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000049d705000000" filename = "" Region: id = 2256 start_va = 0x4f50000 end_va = 0x574ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004f50000" filename = "" Region: id = 2257 start_va = 0x5750000 end_va = 0x5f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005750000" filename = "" Region: id = 2258 start_va = 0x5f50000 end_va = 0x674ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f50000" filename = "" Region: id = 2259 start_va = 0x6750000 end_va = 0x6f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006750000" filename = "" Region: id = 2263 start_va = 0x6f50000 end_va = 0x774ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f50000" filename = "" Region: id = 2264 start_va = 0x7750000 end_va = 0x7f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007750000" filename = "" Region: id = 2269 start_va = 0x7f50000 end_va = 0x874ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f50000" filename = "" Region: id = 2270 start_va = 0x7c09eae90000 end_va = 0x7c09eaeaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007c09eae90000" filename = "" Region: id = 2271 start_va = 0x7ccd73dc0000 end_va = 0x7ccd73efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ccd73dc0000" filename = "" Region: id = 2276 start_va = 0x68ba00000000 end_va = 0x68bbffffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000068ba00000000" filename = "" Region: id = 2277 start_va = 0x68ba00000000 end_va = 0x68baffffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000068ba00000000" filename = "" Region: id = 2278 start_va = 0x8750000 end_va = 0x884ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008750000" filename = "" Region: id = 2279 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2280 start_va = 0x360a084c0000 end_va = 0x360a085fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000360a084c0000" filename = "" Region: id = 2281 start_va = 0x35abf5ea0000 end_va = 0x35abf5fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000035abf5ea0000" filename = "" Region: id = 2282 start_va = 0x8850000 end_va = 0x904ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008850000" filename = "" Region: id = 2299 start_va = 0x9050000 end_va = 0x984ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009050000" filename = "" Region: id = 2300 start_va = 0x9850000 end_va = 0xa04ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 2301 start_va = 0xa050000 end_va = 0xa84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a050000" filename = "" Region: id = 2302 start_va = 0xa850000 end_va = 0xb04ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a850000" filename = "" Region: id = 2303 start_va = 0xb050000 end_va = 0xb84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b050000" filename = "" Region: id = 2305 start_va = 0x1b8257860000 end_va = 0x1b825799ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00001b8257860000" filename = "" Region: id = 2306 start_va = 0x19cdf74a0000 end_va = 0x19cdf75dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000019cdf74a0000" filename = "" Region: id = 2307 start_va = 0x841f8ee0000 end_va = 0x841f901ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000841f8ee0000" filename = "" Region: id = 2308 start_va = 0xa0575d20000 end_va = 0xa0575e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000a0575d20000" filename = "" Region: id = 2309 start_va = 0x2a3c74e00000 end_va = 0x2a3c74ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00002a3c74e00000" filename = "" Region: id = 2313 start_va = 0xb850000 end_va = 0xba4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b850000" filename = "" Region: id = 2314 start_va = 0x6ffe5ce40000 end_va = 0x6ffe5cf7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00006ffe5ce40000" filename = "" Region: id = 2317 start_va = 0xc70000 end_va = 0xc70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c70000" filename = "" Region: id = 2319 start_va = 0xba50000 end_va = 0xbb4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000ba50000" filename = "" Region: id = 2320 start_va = 0xc90000 end_va = 0xc9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c90000" filename = "" Region: id = 2323 start_va = 0xca0000 end_va = 0xca0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ca0000" filename = "" Region: id = 2326 start_va = 0xcb0000 end_va = 0xcbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000cb0000" filename = "" Region: id = 2327 start_va = 0xcc0000 end_va = 0xccffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000cc0000" filename = "" Thread: id = 163 os_tid = 0x3f0 [0263.870] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.871] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff828537d60) returned 0x7ff842bd7c50 [0263.871] LdrpDispatchUserCallTarget () returned 0x1 [0263.871] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.872] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0263.872] LdrpDispatchUserCallTarget () returned 0x1 [0263.872] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0263.872] LdrpDispatchUserCallTarget () returned 0x1 [0263.872] LdrpDispatchUserCallTarget () [0263.872] LdrpDispatchUserCallTarget () [0263.872] LdrpDispatchUserCallTarget () [0263.872] LdrpDispatchUserCallTarget () [0263.872] LdrpDispatchUserCallTarget () [0263.873] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.873] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () returned 0x1 [0263.873] LdrpDispatchUserCallTarget () [0263.873] GetProcessHeap () returned 0xd10000 [0263.873] LdrpDispatchUserCallTarget () [0263.873] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.874] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0263.874] LdrpDispatchUserCallTarget () returned 0x2 [0263.874] GetLastError () returned 0x0 [0263.874] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0263.874] LdrpDispatchUserCallTarget () returned 0x0 [0263.874] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0263.874] LdrpDispatchUserCallTarget () returned 0x1 [0263.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xd22740 [0263.874] LdrpDispatchUserCallTarget () returned 0x1 [0263.874] SetLastError (dwErrCode=0x0) [0263.874] LdrpDispatchUserCallTarget () [0263.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1200) returned 0xd22b10 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.875] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.876] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] LdrpDispatchUserCallTarget () returned 0x1 [0263.877] GetStartupInfoW (in: lpStartupInfo=0xbff2a0 | out: lpStartupInfo=0xbff2a0*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0xbff690, hStdError=0x1)) [0263.877] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0263.877] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0263.877] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0263.877] LdrpDispatchUserCallTarget () [0263.877] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1" [0263.878] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1" [0263.878] LdrpDispatchUserCallTarget () [0263.878] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.878] GetACP () returned 0x4e4 [0263.878] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x228) returned 0xd23d20 [0263.878] IsValidCodePage (CodePage=0x4e4) returned 1 [0263.878] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff260 | out: lpCPInfo=0xbff260) returned 1 [0263.878] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbfeb00 | out: lpCPInfo=0xbfeb00) returned 1 [0263.878] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0263.879] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe850, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01") returned 256 [0263.879] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x01", cchSrc=256, lpCharType=0xbfee20 | out: lpCharType=0xbfee20) returned 1 [0263.879] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0263.879] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0263.879] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.879] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff8285380b0) returned 0x7ff842b95350 [0263.879] LdrpDispatchUserCallTarget () returned 0x100 [0263.879] LdrpDispatchUserCallTarget () returned 0x100 [0263.879] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbfec20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x16", lpUsedDefaultChar=0x0) returned 256 [0263.880] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0263.880] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbfeb20, cbMultiByte=256, lpWideCharStr=0xbfe7f0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0263.880] LdrpDispatchUserCallTarget () returned 0x100 [0263.880] LdrpDispatchUserCallTarget () returned 0x100 [0263.880] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbfed20, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0263.880] LdrpDispatchUserCallTarget () [0263.880] LdrpDispatchUserCallTarget () [0263.880] RtlInitializeSListHead (in: ListHead=0x7ff8286814c0 | out: ListHead=0x7ff8286814c0) [0263.881] LdrpDispatchUserCallTarget () [0263.881] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x7ff842b80000 [0263.881] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0263.882] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0263.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd200c0 [0263.882] LdrpDispatchUserCallTarget () [0263.882] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0263.882] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0263.882] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0263.882] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0263.882] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0263.882] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0263.883] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0263.884] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AcquireSRWLockExclusive") returned 0x7ff84637d760 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0263.885] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0263.886] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0263.886] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0263.886] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0263.886] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0263.886] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0263.886] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0263.886] LdrpDispatchUserCallTarget () [0263.886] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1000) returned 0xd23f50 [0263.886] LdrpDispatchUserCallTarget () returned 0x1 [0263.886] LdrpDispatchUserCallTarget () returned 0x1 [0263.886] LdrpDispatchUserCallTarget () returned 0x1 [0263.886] LdrpDispatchUserCallTarget () [0263.887] QueryPerformanceFrequency (in: lpFrequency=0xbff380 | out: lpFrequency=0xbff380*=100000000) returned 1 [0263.887] QueryPerformanceCounter (in: lpPerformanceCount=0xbff388 | out: lpPerformanceCount=0xbff388*=2203507476401) returned 1 [0263.887] LdrpDispatchUserCallTarget () [0263.887] LdrpDispatchUserCallTarget () [0263.887] LdrpDispatchUserCallTarget () [0263.887] LdrpDispatchUserCallTarget () [0263.887] GetModuleFileNameW (in: hModule=0x0, lpFilename=0xbff0f0, nSize=0x105 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0263.887] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0263.887] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0263.887] LdrpDispatchUserCallTarget () returned 0x1 [0263.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 59 [0263.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", cchWideChar=-1, lpMultiByteStr=0x7ff828681520, cbMultiByte=260, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", lpUsedDefaultChar=0x0) returned 59 [0263.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x412) returned 0xd24f60 [0263.888] GetEnvironmentStringsW () returned 0xd25380* [0263.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0263.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x582) returned 0xd25e90 [0263.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xd25e90, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0263.888] FreeEnvironmentStringsW (penv=0xd25380) returned 1 [0263.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x138) returned 0xd25380 [0263.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1f) returned 0xd1ce90 [0263.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x2e) returned 0xd21350 [0263.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x31) returned 0xd201d0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c) returned 0xd1ac80 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x31) returned 0xd20210 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x14) returned 0xd1a450 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x24) returned 0xd1cf50 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x31) returned 0xd20250 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x28) returned 0xd1c7d0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0xd) returned 0xd254c0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1d) returned 0xd1cad0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x31) returned 0xd254e0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x15) returned 0xd25520 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x17) returned 0xd25540 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x27) returned 0xd1c800 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0xe) returned 0xd25560 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x69) returned 0xd25580 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3e) returned 0xd1af00 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1d) returned 0xd1c830 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x48) returned 0xd1aaa0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x12) returned 0xd25600 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x18) returned 0xd25620 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1b) returned 0xd1c860 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1e) returned 0xd1c890 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x29) returned 0xd25640 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x1e) returned 0xd1c8f0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x6b) returned 0xd25680 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x17) returned 0xd25700 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x14) returned 0xd25720 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0xf) returned 0xd25740 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x16) returned 0xd25760 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x2a) returned 0xd25780 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x29) returned 0xd257c0 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x12) returned 0xd25800 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x21) returned 0xd1ca40 [0263.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x16) returned 0xd25820 [0263.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x22) returned 0xd1ca70 [0263.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x12) returned 0xd25840 [0263.890] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25e90 | out: hHeap=0xd10000) returned 1 [0263.890] LdrpDispatchUserCallTarget () [0263.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbff100, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0263.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x10) returned 0xd25a50 [0263.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x158) returned 0xd25c70 [0263.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x228) returned 0xd25dd0 [0263.891] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6a6) returned 0xd26000 [0263.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd26000 | out: hHeap=0xd10000) returned 1 [0263.891] GetLastError () returned 0x0 [0263.891] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.891] SetLastError (dwErrCode=0x0) [0263.891] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.891] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0263.891] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0263.891] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.891] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0263.892] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0263.892] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0263.892] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0263.892] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0263.892] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0263.892] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0263.892] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0263.892] GetLastError () returned 0x0 [0263.892] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.892] SetLastError (dwErrCode=0x0) [0263.892] GetLastError () returned 0x0 [0263.892] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.892] SetLastError (dwErrCode=0x0) [0263.892] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x158) returned 0xd26000 [0263.892] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6a6) returned 0xd26160 [0263.892] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd26160 | out: hHeap=0xd10000) returned 1 [0263.893] GetLastError () returned 0x0 [0263.893] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.893] SetLastError (dwErrCode=0x0) [0263.893] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xd26160 [0263.893] GetLastError () returned 0x0 [0263.893] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.893] SetLastError (dwErrCode=0x0) [0263.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25dd0 | out: hHeap=0xd10000) returned 1 [0263.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25c70 | out: hHeap=0xd10000) returned 1 [0263.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25a50 | out: hHeap=0xd10000) returned 1 [0263.893] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.895] RtlWakeAllConditionVariable () returned 0x0 [0263.895] RtlWakeAllConditionVariable () returned 0x0 [0263.895] GetLastError () returned 0x0 [0263.895] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.895] SetLastError (dwErrCode=0x0) [0263.895] GetLastError () returned 0x0 [0263.895] LdrpDispatchUserCallTarget () returned 0xd22740 [0263.895] SetLastError (dwErrCode=0x0) [0263.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd26160 | out: hHeap=0xd10000) returned 1 [0263.896] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd26000 | out: hHeap=0xd10000) returned 1 [0263.896] RtlWakeAllConditionVariable () returned 0x0 [0263.896] RtlWakeAllConditionVariable () returned 0x0 [0263.896] RtlWakeAllConditionVariable () returned 0x0 [0263.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff8285335f8, cbMultiByte=-1, lpWideCharStr=0xbfef90, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0263.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x10) returned 0xd25a70 [0263.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x158) returned 0xd25c70 [0263.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x228) returned 0xd25dd0 [0263.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6a6) returned 0xd26000 [0263.896] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd26000 | out: hHeap=0xd10000) returned 1 [0263.896] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.897] RtlWakeAllConditionVariable () returned 0x0 [0263.898] RtlWakeAllConditionVariable () returned 0x0 [0263.898] RtlWakeAllConditionVariable () returned 0x0 [0263.898] RtlWakeAllConditionVariable () returned 0x0 [0263.898] RtlWakeAllConditionVariable () returned 0x0 [0263.898] RtlWakeAllConditionVariable () returned 0x0 [0263.898] RtlWakeAllConditionVariable () returned 0x0 [0263.898] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.899] RtlWakeAllConditionVariable () returned 0x0 [0263.900] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.900] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0263.900] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.242] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.242] GetProcAddress (hModule=0x7ff842b80000, lpProcName=0x7ff61e921588) returned 0x7ff842bd7c50 [0264.242] LdrpDispatchUserCallTarget () returned 0x1 [0264.243] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.243] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0264.243] LdrpDispatchUserCallTarget () returned 0x4 [0264.243] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0264.243] LdrpDispatchUserCallTarget () returned 0x1 [0264.243] LdrpDispatchUserCallTarget () [0264.243] LdrpDispatchUserCallTarget () [0264.244] LdrpDispatchUserCallTarget () [0264.244] LdrpDispatchUserCallTarget () [0264.244] LdrpDispatchUserCallTarget () [0264.244] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.244] GetProcAddress (hModule=0x7ff842b80000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff842bd7c50 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.244] LdrpDispatchUserCallTarget () returned 0x1 [0264.245] LdrpDispatchUserCallTarget () returned 0x1 [0264.245] LdrpDispatchUserCallTarget () returned 0x1 [0264.245] LdrpDispatchUserCallTarget () [0264.245] GetProcessHeap () returned 0xd10000 [0264.245] LdrpDispatchUserCallTarget () [0264.245] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.245] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsAlloc") returned 0x7ff842be7e50 [0264.245] LdrpDispatchUserCallTarget () returned 0x5 [0264.245] GetLastError () returned 0x7a [0264.245] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0264.245] LdrpDispatchUserCallTarget () returned 0x0 [0264.245] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsSetValue") returned 0x7ff842bd3cb0 [0264.245] LdrpDispatchUserCallTarget () returned 0x1 [0264.246] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c8) returned 0xd216c0 [0264.246] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] SetLastError (dwErrCode=0x7a) [0264.247] LdrpDispatchUserCallTarget () [0264.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1200) returned 0xd2d430 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.247] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.248] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] LdrpDispatchUserCallTarget () returned 0x1 [0264.249] GetStartupInfoW (in: lpStartupInfo=0xbffe10 | out: lpStartupInfo=0xbffe10*(cb=0x68, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x1)) [0264.249] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0264.249] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0264.249] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0264.249] LdrpDispatchUserCallTarget () [0264.249] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1" [0264.249] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1" [0264.249] LdrpDispatchUserCallTarget () [0264.249] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.249] GetACP () returned 0x4e4 [0264.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x228) returned 0xd213a0 [0264.250] IsValidCodePage (CodePage=0x4e4) returned 1 [0264.250] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbffdd0 | out: lpCPInfo=0xbffdd0) returned 1 [0264.250] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xbff670 | out: lpCPInfo=0xbff670) returned 1 [0264.250] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0264.250] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff3c0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶") returned 256 [0264.250] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ䊠ỏ翶", cchSrc=256, lpCharType=0xbff990 | out: lpCharType=0xbff990) returned 1 [0264.250] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0264.250] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0264.250] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.250] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCMapStringEx") returned 0x7ff842b95350 [0264.250] LdrpDispatchUserCallTarget () returned 0x100 [0264.250] LdrpDispatchUserCallTarget () returned 0x100 [0264.250] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ쳌", cchWideChar=256, lpMultiByteStr=0xbff790, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ", lpUsedDefaultChar=0x0) returned 256 [0264.251] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0264.251] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xbff690, cbMultiByte=256, lpWideCharStr=0xbff360, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ") returned 256 [0264.251] LdrpDispatchUserCallTarget () returned 0x100 [0264.251] LdrpDispatchUserCallTarget () returned 0x100 [0264.251] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ쳌", cchWideChar=256, lpMultiByteStr=0xbff890, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9fH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0264.251] LdrpDispatchUserCallTarget () [0264.251] LdrpDispatchUserCallTarget () [0264.251] LdrpDispatchUserCallTarget () [0264.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd2c3f0 [0264.251] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x7ff61f123160, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0264.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x764) returned 0xd2e640 [0264.251] RtlInitializeSListHead (in: ListHead=0x7ff61ee1ed40 | out: ListHead=0x7ff61ee1ed40) [0264.252] GetLastError () returned 0x0 [0264.252] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.252] SetLastError (dwErrCode=0x0) [0264.252] GetEnvironmentStringsW () returned 0xd2edb0* [0264.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb04) returned 0xd2f8c0 [0264.252] FreeEnvironmentStringsW (penv=0xd2edb0) returned 1 [0264.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x138) returned 0xd19f60 [0264.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3e) returned 0xd278e0 [0264.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x5c) returned 0xd1a3e0 [0264.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x62) returned 0xd21a90 [0264.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd12a10 [0264.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x62) returned 0xd212b0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ab40 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd26e90 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x62) returned 0xd215d0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd20650 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1a) returned 0xd2aa20 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3a) returned 0xd27930 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x62) returned 0xd1af90 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2a) returned 0xd2f1c0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2e) returned 0xd2f240 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4e) returned 0xd206b0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c) returned 0xd2ab70 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd2) returned 0xd18c20 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7c) returned 0xd15490 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3a) returned 0xd27bb0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd19520 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x24) returned 0xd2a8a0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f140 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x36) returned 0xd2f280 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c) returned 0xd27200 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x52) returned 0xd20770 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c) returned 0xd270c0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd6) returned 0xd150e0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2e) returned 0xd2f300 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ae70 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1e) returned 0xd2ac30 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2c) returned 0xd2f200 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x54) returned 0xd21010 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x52) returned 0xd21130 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x24) returned 0xd2adb0 [0264.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x42) returned 0xd26f30 [0264.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2c) returned 0xd2f040 [0264.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x44) returned 0xd27610 [0264.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x24) returned 0xd2a900 [0264.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2f8c0 | out: hHeap=0xd10000) returned 1 [0264.254] LdrpDispatchUserCallTarget () [0264.254] LdrpDispatchUserCallTarget () [0264.255] GetModuleHandleW (lpModuleName="api-ms-win-core-synch-l1-2-0.dll") returned 0x7ff842b80000 [0264.255] GetProcAddress (hModule=0x7ff842b80000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0264.255] GetProcAddress (hModule=0x7ff842b80000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0264.255] LdrpDispatchUserCallTarget () [0264.255] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0264.255] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsAlloc") returned 0x7ff844cd6cd0 [0264.256] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsFree") returned 0x7ff844cd7660 [0264.256] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsGetValue") returned 0x7ff844ccd6e0 [0264.256] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlsSetValue") returned 0x7ff844cd3ae0 [0264.256] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeCriticalSectionEx") returned 0x7ff844cdd760 [0264.256] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitOnceExecuteOnce") returned 0x7ff842bd3d20 [0264.256] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateEventExW") returned 0x7ff844cdd6c0 [0264.256] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreW") returned 0x7ff844cdd730 [0264.257] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSemaphoreExW") returned 0x7ff844cdd720 [0264.257] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolTimer") returned 0x7ff844cd4d00 [0264.396] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolTimer") returned 0x7ff84635ae40 [0264.396] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x7ff84635a650 [0264.396] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolTimer") returned 0x7ff84635a3f0 [0264.396] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWait") returned 0x7ff844cd8c50 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadpoolWait") returned 0x7ff846359120 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWait") returned 0x7ff8463577e0 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FlushProcessWriteBuffers") returned 0x7ff8463f68b0 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7ff8463cfea0 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentProcessorNumber") returned 0x7ff8463f4930 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateSymbolicLinkW") returned 0x7ff844cf5b60 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetCurrentPackageId") returned 0x7ff842bd8d40 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetTickCount64") returned 0x7ff844ccd6f0 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetFileInformationByHandleEx") returned 0x7ff844cda030 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetFileInformationByHandle") returned 0x7ff844cddc50 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x7ff844cddd20 [0264.397] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeConditionVariable") returned 0x7ff8463c21f0 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeConditionVariable") returned 0x7ff8463b80f0 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="WakeAllConditionVariable") returned 0x7ff8463abd20 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableCS") returned 0x7ff842b9bb10 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="InitializeSRWLock") returned 0x7ff8463c21f0 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e511680) returned 0x7ff84637d760 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="TryAcquireSRWLockExclusive") returned 0x7ff846354df0 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="ReleaseSRWLockExclusive") returned 0x7ff846373790 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SleepConditionVariableSRW") returned 0x7ff842be6d30 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CreateThreadpoolWork") returned 0x7ff844cd72c0 [0264.398] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SubmitThreadpoolWork") returned 0x7ff84637e420 [0264.399] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CloseThreadpoolWork") returned 0x7ff84635a7b0 [0264.399] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="CompareStringEx") returned 0x7ff844ccdd30 [0264.399] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetLocaleInfoEx") returned 0x7ff844cd4e60 [0264.399] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="LCMapStringEx") returned 0x7ff844ccd560 [0264.399] LdrpDispatchUserCallTarget () [0264.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xd2f5c0 [0264.399] LdrpDispatchUserCallTarget () returned 0x1 [0264.399] LdrpDispatchUserCallTarget () returned 0x1 [0264.399] LdrpDispatchUserCallTarget () returned 0x1 [0264.399] LdrpDispatchUserCallTarget () [0264.399] LdrpDispatchUserCallTarget () [0264.399] QueryPerformanceFrequency (in: lpFrequency=0xbffef0 | out: lpFrequency=0xbffef0*=100000000) returned 1 [0264.399] QueryPerformanceCounter (in: lpPerformanceCount=0xbffef8 | out: lpPerformanceCount=0xbffef8*=2203558719592) returned 1 [0264.399] LdrpDispatchUserCallTarget () [0264.399] LdrpDispatchUserCallTarget () [0264.399] LdrpDispatchUserCallTarget () [0264.399] LdrpDispatchUserCallTarget () [0264.399] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff61dbc11c0) returned 0x0 [0264.400] LdrpDispatchUserCallTarget () [0264.400] LdrpDispatchUserCallTarget () [0264.400] LdrpDispatchUserCallTarget () [0264.400] LdrpDispatchUserCallTarget () [0264.400] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.401] LdrpDispatchUserCallTarget () [0264.402] LdrpDispatchUserCallTarget () [0264.402] LdrpDispatchUserCallTarget () [0264.402] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0264.402] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlCaptureStackBackTrace") returned 0x7ff846382990 [0264.402] LdrpDispatchUserCallTarget () [0264.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffc70, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0264.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25bf0 [0264.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x158) returned 0xd1a4c0 [0264.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x228) returned 0xd1c4d0 [0264.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6a6) returned 0xd305d0 [0264.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd305d0 | out: hHeap=0xd10000) returned 1 [0264.403] GetLastError () returned 0x0 [0264.403] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.403] SetLastError (dwErrCode=0x0) [0264.403] LoadLibraryExW (lpLibFileName="kernel32", hFile=0x0, dwFlags=0x800) returned 0x7ff844cb0000 [0264.404] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="AreFileApisANSI") returned 0x7ff844cd4820 [0264.404] LoadLibraryExW (lpLibFileName="api-ms-win-core-string-l1-1-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="CompareStringEx") returned 0x7ff842b94040 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EnumSystemLocalesEx") returned 0x7ff842bf2bd0 [0264.404] LoadLibraryExW (lpLibFileName="api-ms-win-core-datetime-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetDateFormatEx") returned 0x7ff842be1230 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetLocaleInfoEx") returned 0x7ff842b90710 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetTimeFormatEx") returned 0x7ff842be87b0 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="GetUserDefaultLocaleName") returned 0x7ff842bb37a0 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="IsValidLocaleName") returned 0x7ff842baa6f0 [0264.404] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-obsolete-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x7ff842b80000 [0264.404] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LCIDToLocaleName") returned 0x7ff842bde2c0 [0264.405] GetProcAddress (hModule=0x7ff842b80000, lpProcName="LocaleNameToLCID") returned 0x7ff842b8e330 [0264.405] GetLastError () returned 0x0 [0264.405] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.405] SetLastError (dwErrCode=0x0) [0264.405] GetLastError () returned 0x0 [0264.405] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.405] SetLastError (dwErrCode=0x0) [0264.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x158) returned 0xd18880 [0264.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6a6) returned 0xd305d0 [0264.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd305d0 | out: hHeap=0xd10000) returned 1 [0264.405] GetLastError () returned 0x0 [0264.405] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.405] SetLastError (dwErrCode=0x0) [0264.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xd195c0 [0264.405] GetLastError () returned 0x0 [0264.405] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.405] SetLastError (dwErrCode=0x0) [0264.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1c4d0 | out: hHeap=0xd10000) returned 1 [0264.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1a4c0 | out: hHeap=0xd10000) returned 1 [0264.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25bf0 | out: hHeap=0xd10000) returned 1 [0264.406] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.406] RtlWakeAllConditionVariable () returned 0x0 [0264.406] RtlWakeAllConditionVariable () returned 0x0 [0264.407] GetLastError () returned 0x0 [0264.407] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.407] SetLastError (dwErrCode=0x0) [0264.407] GetLastError () returned 0x0 [0264.407] LdrpDispatchUserCallTarget () returned 0xd216c0 [0264.407] SetLastError (dwErrCode=0x0) [0264.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd195c0 | out: hHeap=0xd10000) returned 1 [0264.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd18880 | out: hHeap=0xd10000) returned 1 [0264.407] RtlWakeAllConditionVariable () returned 0x0 [0264.407] RtlWakeAllConditionVariable () returned 0x0 [0264.407] RtlWakeAllConditionVariable () returned 0x0 [0264.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7ff61dc342d8, cbMultiByte=-1, lpWideCharStr=0xbffb00, cchWideChar=131 | out: lpWideCharStr="C") returned 2 [0264.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25a90 [0264.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x158) returned 0xd18880 [0264.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x228) returned 0xd1c4d0 [0264.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6a6) returned 0xd305d0 [0264.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd305d0 | out: hHeap=0xd10000) returned 1 [0264.407] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.408] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.409] RtlWakeAllConditionVariable () returned 0x0 [0264.410] RtlWakeAllConditionVariable () returned 0x0 [0264.410] RtlWakeAllConditionVariable () returned 0x0 [0264.410] RtlWakeAllConditionVariable () returned 0x0 [0264.410] RtlWakeAllConditionVariable () returned 0x0 [0264.410] RtlWakeAllConditionVariable () returned 0x0 [0264.410] RtlWakeAllConditionVariable () returned 0x0 [0264.410] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.410] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.412] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0264.412] LdrpDispatchUserCallTarget () [0264.413] LdrpDispatchUserCallTarget () [0264.413] LdrpDispatchUserCallTarget () [0264.413] LdrpDispatchUserCallTarget () [0264.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x168) returned 0xd1a4c0 [0264.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd2f100 [0264.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x270) returned 0xd305d0 [0264.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ac90 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ae40 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2af00 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd16040 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2aba0 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2aea0 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2acf0 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd1c700 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25a10 [0264.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27cf0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25b30 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25bd0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2a9c0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27520 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd14be0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2efc0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27390 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f080 [0264.415] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2efc0 | out: hHeap=0xd10000) returned 1 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2aa50 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd14970 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ac00 [0264.415] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25a10 | out: hHeap=0xd10000) returned 1 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd26ee0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2a930 [0264.415] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25b30 | out: hHeap=0xd10000) returned 1 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25930 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ac60 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd15570 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27570 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25af0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2aa80 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd20fb0 [0264.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd14e50 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27c00 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25c10 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f340 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd273e0 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2ef00 [0264.416] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2f340 | out: hHeap=0xd10000) returned 1 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2aae0 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd15200 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd208f0 [0264.416] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2ac00 | out: hHeap=0xd10000) returned 1 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd277f0 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f440 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27480 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd209b0 [0264.416] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2a930 | out: hHeap=0xd10000) returned 1 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2ee00 [0264.416] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2f440 | out: hHeap=0xd10000) returned 1 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ab10 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd21070 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd144e0 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ad80 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2ef80 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd146f0 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25950 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ade0 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27070 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd1ffb0 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2af30 [0264.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ac00 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f400 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd308a0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2acc0 [0264.417] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25950 | out: hHeap=0xd10000) returned 1 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27c50 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25ab0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25b30 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2ae10 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30de0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2a8d0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27ca0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30910 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2ad20 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2aed0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27d40 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30f30 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f2c0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd20b30 [0264.417] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2acc0 | out: hHeap=0xd10000) returned 1 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2acc0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f340 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30d00 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2af60 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30980 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2ad50 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2a7e0 [0264.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd20950 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30bb0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2a840 [0264.418] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2a840 | out: hHeap=0xd10000) returned 1 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27d90 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25a30 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2a840 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2eec0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30d70 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2a930 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2a960 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f0c0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd309f0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd2a990 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30a60 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1db20 [0264.418] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20b30 | out: hHeap=0xd10000) returned 1 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30e50 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd2a9f0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd312c0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30fa0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f180 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31530 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30b40 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31680 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f380 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30ec0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31320 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f3c0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30c20 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31470 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd20a10 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30ad0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd316b0 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27110 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd30c90 [0264.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd316e0 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31350 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd279d0 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32200 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd313b0 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f540 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32820 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31500 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32430 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32900 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f440 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd312f0 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31d30 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f480 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31380 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd311a0 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32580 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xd32c80 [0264.419] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1db20 | out: hHeap=0xd10000) returned 1 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31410 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd313e0 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32270 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd31650 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd315f0 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd31710 [0264.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31fd0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31560 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f4c0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd329e0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31830 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f500 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd324a0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31740 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2ee40 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31e10 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31770 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd26f80 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31da0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd31440 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31260 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27160 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32970 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2efc0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd275c0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2ee80 [0264.420] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd2efc0 | out: hHeap=0xd10000) returned 1 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd314a0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xd1d460 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32510 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd310b0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd203b0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31f60 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31230 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd20020 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32040 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31170 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd327b0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32350 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd317a0 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd1a270 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32a50 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31590 [0264.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd20410 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd322e0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd314d0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd205f0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31e80 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd315c0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd32e00 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd320b0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31620 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2ef40 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31ef0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd317d0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32120 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31800 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2efc0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32190 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd310e0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd2f000 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd323c0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31110 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd33390 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32890 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31140 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd20710 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd325f0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd311d0 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd32f10 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32660 [0264.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31200 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd276b0 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd326d0 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd31290 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd33650 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32740 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x308) returned 0xd33e90 [0264.422] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd32c80 | out: hHeap=0xd10000) returned 1 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34790 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd32c80 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32ac0 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34520 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd33590 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32b30 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27020 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34370 [0264.422] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25ab0 | out: hHeap=0xd10000) returned 1 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25c30 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34340 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd32ba0 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34760 [0264.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd31cc0 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd271b0 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34580 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd33310 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd35640 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27700 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd259b0 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27660 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25b70 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd338d0 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd27840 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd20a70 [0264.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd34370 | out: hHeap=0xd10000) returned 1 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd33690 [0264.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd338d0 | out: hHeap=0xd10000) returned 1 [0264.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd1aa50 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25970 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34550 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd33a50 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd34bc0 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd35c90 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25b50 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd34910 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd20ef0 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd35720 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd362d0 [0264.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd25ab0 [0264.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20a70 | out: hHeap=0xd10000) returned 1 [0264.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20890 | out: hHeap=0xd10000) returned 1 [0264.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20a70 | out: hHeap=0xd10000) returned 1 [0264.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd365f0 | out: hHeap=0xd10000) returned 1 [0264.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd34280 | out: hHeap=0xd10000) returned 1 [0264.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25a30 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25b90 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd34430 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20a70 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25bf0 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd36f30 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20d10 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd36de0 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20470 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd36280 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd36280 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd35ba0 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33710 | out: hHeap=0xd10000) returned 1 [0264.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d5e0 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33710 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38b80 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33450 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20dd0 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd339d0 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33710 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd32f50 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38b80 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38760 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd39270 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38b80 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20e30 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd337d0 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd35c40 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20c50 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33c50 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d520 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33710 | out: hHeap=0xd10000) returned 1 [0264.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd39270 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20f50 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38a00 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd39060 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd36870 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd39d20 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33790 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33a10 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33790 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3ac40 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33050 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33790 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd363c0 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20d10 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd36820 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20e90 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd35ba0 | out: hHeap=0xd10000) returned 1 [0264.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33490 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd363c0 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33d10 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd35ba0 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20dd0 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd363c0 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33210 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd35d80 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38a00 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33210 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd35d80 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3c130 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd338d0 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20dd0 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3c040 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3bc30 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd32f50 | out: hHeap=0xd10000) returned 1 [0264.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25ad0 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37610 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3e190 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3de90 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd338d0 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3e460 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3dc80 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3e100 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37950 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd20f50 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3dda0 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3def0 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d5e0 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3e430 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd204d0 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33190 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd204d0 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33190 | out: hHeap=0xd10000) returned 1 [0264.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3c8b0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3c4a0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33a10 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38a00 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3baa0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33a10 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3c0e0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd204d0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3c540 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd33a10 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3c540 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd402d0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3bcd0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd204d0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3ee20 | out: hHeap=0xd10000) returned 1 [0264.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd197b0 | out: hHeap=0xd10000) returned 1 [0264.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40e10 | out: hHeap=0xd10000) returned 1 [0264.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd419e0 | out: hHeap=0xd10000) returned 1 [0264.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40750 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40e10 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40dd0 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3f5a0 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40310 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d2e0 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd197b0 | out: hHeap=0xd10000) returned 1 [0264.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40890 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd197b0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd402d0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3bcd0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38a00 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd41560 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd43aa0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38a00 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40610 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd407d0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd42940 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd38a00 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd407d0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd42b20 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd42400 | out: hHeap=0xd10000) returned 1 [0264.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3bcd0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40750 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3ef20 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd44550 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd448b0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd42760 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40490 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd420a0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40fd0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd403d0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd44e20 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd44e20 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd40810 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd43120 | out: hHeap=0xd10000) returned 1 [0264.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd429a0 | out: hHeap=0xd10000) returned 1 [0264.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0264.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37890 | out: hHeap=0xd10000) returned 1 [0264.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45330 | out: hHeap=0xd10000) returned 1 [0264.553] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x148 [0264.553] SetErrorMode (uMode=0x8003) returned 0x8001 [0264.554] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0264.554] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e50b5e9) returned 0x7ff8463c3f50 [0264.554] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e27f718) returned 0x7ff846398840 [0264.554] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtDeviceIoControlFile") returned 0x7ff8463f4e20 [0264.554] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryInformationFile") returned 0x7ff8463f4f60 [0264.554] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtSetInformationFile") returned 0x7ff8463f5220 [0264.554] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryVolumeInformationFile") returned 0x7ff8463f5660 [0264.554] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQueryDirectoryFile") returned 0x7ff8463f53e0 [0264.555] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e1b4f10) returned 0x7ff8463f5400 [0264.555] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61dc27c8e) returned 0x7ff8463f5060 [0264.555] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0264.555] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e315fcb) returned 0x7ff844cb1020 [0264.555] LoadLibraryA (lpLibFileName="powrprof.dll") returned 0x7ff842970000 [0264.558] GetProcAddress (hModule=0x7ff842970000, lpProcName="PowerRegisterSuspendResumeNotification") returned 0x7ff842971b80 [0264.558] LoadLibraryA (lpLibFileName="user32.dll") returned 0x7ff844f90000 [0264.559] GetProcAddress (hModule=0x7ff844f90000, lpProcName="SetWinEventHook") returned 0x7ff844fb6dd0 [0264.559] htons (hostshort=0x0) returned 0x0 [0264.559] htons (hostshort=0x0) returned 0x0 [0264.559] LoadLibraryExA (lpLibFileName="USER32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff844f90000 [0264.560] GetProcAddress (hModule=0x7ff844f90000, lpProcName=0x7ff61ecf7154) returned 0x7ff844fa29f0 [0264.560] GetSystemMetrics (nIndex=67) returned 0 [0264.846] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xbffc50 | out: lpWSAData=0xbffc50) returned 0 [0264.854] socket (af=2, type=1, protocol=0) returned 0x16c [0264.862] getsockopt (in: s=0x16c, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0265.003] closesocket (s=0x16c) returned 0 [0265.003] socket (af=23, type=1, protocol=0) returned 0x16c [0265.004] getsockopt (in: s=0x16c, level=65535, optname=8197, optval=0xbff9d8, optlen=0xbff9d4 | out: optval="f", optlen=0xbff9d4) returned 0 [0265.004] closesocket (s=0x16c) returned 0 [0265.005] GetSystemInfo (in: lpSystemInfo=0xbffdb0 | out: lpSystemInfo=0xbffdb0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0265.005] SetConsoleCtrlHandler (HandlerRoutine=0x7ff61b586030, Add=1) returned 1 [0265.005] CreateSemaphoreW (lpSemaphoreAttributes=0x0, lInitialCount=1, lMaximumCount=2147483647, lpName=0x0) returned 0x16c [0265.005] CreateFileW (lpFileName="CONOUT$" (normalized: "\\device\\condrv\\currentout"), dwDesiredAccess=0xc0000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffffffffffff [0265.006] QueryPerformanceFrequency (in: lpFrequency=0xbffde0 | out: lpFrequency=0xbffde0*=100000000) returned 1 [0265.006] PowerRegisterSuspendResumeNotification (in: Flags=0x2, Recipient=0xbffe10, RegistrationHandle=0xbffe08 | out: RegistrationHandle=0xbffe08) returned 0x0 [0265.006] SetEvent (hEvent=0x148) returned 1 [0265.006] QueryPerformanceCounter (in: lpPerformanceCount=0xbffea0 | out: lpPerformanceCount=0xbffea0*=2203619451377) returned 1 [0265.007] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbffe38 | out: lpSystemTimeAsFileTime=0xbffe38*(dwLowDateTime=0x787c25db, dwHighDateTime=0x1d72645)) [0265.007] LdrpDispatchUserCallTarget () [0265.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42460 [0265.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42a00 [0265.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd47240 [0265.009] LdrpDispatchUserCallTarget () [0265.009] LdrpDispatchUserCallTarget () [0265.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d220 [0265.010] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d8e0 [0265.011] LdrpDispatchUserCallTarget () [0265.011] LdrpDispatchUserCallTarget () [0265.011] LdrpDispatchUserCallTarget () [0265.011] LdrpDispatchUserCallTarget () [0265.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd428e0 [0265.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd450f0 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42dc0 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd45300 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42e80 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd45150 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42520 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd407d0 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42580 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd47560 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42b80 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd47920 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd425e0 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40e90 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42a60 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40790 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42e20 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40510 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42ee0 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40550 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42f40 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40b10 [0265.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42820 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42640 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd426a0 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42700 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42760 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd427c0 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42880 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd42940 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd429a0 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd197b0 [0265.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd503f0 [0265.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd4ffd0 [0265.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50870 [0265.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50c30 [0265.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd502d0 [0265.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50630 [0265.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd4ff70 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50690 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50cf0 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50b70 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50330 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50930 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50c90 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd500f0 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50270 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd508d0 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50450 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50030 [0265.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50810 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50390 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50090 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd504b0 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50990 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50510 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50150 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50570 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50d50 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50a50 [0265.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd509f0 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50ab0 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd505d0 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50db0 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd506f0 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50e70 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50750 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd507b0 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50b10 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50bd0 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50e10 [0265.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd501b0 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50210 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51220 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50f80 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd50fe0 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd518e0 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51880 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51040 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51b20 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd45240 [0265.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd519a0 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51580 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd510a0 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51640 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51100 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40d10 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd517c0 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51280 [0265.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd453f0 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51160 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40f10 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51a00 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd45180 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51be0 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd514c0 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd451e0 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51940 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd45330 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd516a0 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd45210 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd512e0 [0265.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd526e0 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51dc0 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51340 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52950 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51e20 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51700 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51c40 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51760 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51820 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51a60 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51ac0 [0265.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd511c0 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd513a0 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51ca0 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51b80 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51400 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51460 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51d00 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd515e0 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51d60 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51e80 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd51520 [0265.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd530c0 [0265.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52590 [0265.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53a80 [0265.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd536c0 [0265.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd524d0 [0265.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53a20 [0265.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53720 [0265.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52a40 [0265.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53d20 [0265.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52b60 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53ae0 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40890 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53ba0 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53c60 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52080 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53cc0 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53d80 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52530 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd537e0 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd524a0 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53b40 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40f90 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53900 [0265.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53c00 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52290 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53780 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53420 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd525f0 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd52fa0 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53060 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd532a0 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53300 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53360 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd520b0 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53de0 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52500 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53e40 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53ea0 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd526b0 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53120 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52560 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53600 [0265.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52230 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53180 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53840 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd521d0 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53960 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd525c0 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd531e0 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53000 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52440 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53240 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40810 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd533c0 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52860 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53480 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd522c0 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd534e0 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd405d0 [0265.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53540 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52350 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd535a0 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52710 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd539c0 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52470 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53660 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40110 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd538a0 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52740 [0265.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54cd0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd522f0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54af0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd528f0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54730 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52140 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54a90 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52b30 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd545b0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40ad0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54bb0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40410 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54e50 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54250 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd549d0 [0265.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52830 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54430 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd53fb0 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52200 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54310 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52170 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54eb0 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd529b0 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54b50 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52890 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54370 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd528c0 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54a30 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52770 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54670 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52620 [0265.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54910 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40610 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd546d0 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52650 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54d30 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd51f90 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54970 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd523b0 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54c10 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd542b0 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd527a0 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54d90 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd548b0 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54790 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54df0 [0265.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54010 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54c70 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40150 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54550 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd52680 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd543d0 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd40a90 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54490 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd54070 [0265.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd540d0 [0265.034] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1" [0265.034] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff843750000 [0265.181] GetProcAddress (hModule=0x7ff843750000, lpProcName=0x7ff61ecf67e6) returned 0x7ff8437f1050 [0265.181] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1", pNumArgs=0xbffe90 | out: pNumArgs=0xbffe90) returned 0xd57390*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0265.275] GetEnvironmentStringsW () returned 0xd5a060* [0265.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1410 [0265.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1410, lpMultiByteStr=0xd5ab70, cbMultiByte=1410, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1410 [0265.275] FreeEnvironmentStringsW (penv=0xd5a060) returned 1 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x138) returned 0xd57b00 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1f) returned 0xd52c80 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2e) returned 0xd41010 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x31) returned 0xd40190 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c) returned 0xd47600 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x31) returned 0xd40390 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xd37390 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x24) returned 0xd52cb0 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x31) returned 0xd409d0 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd52bf0 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd) returned 0xd37890 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1d) returned 0xd52e90 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x31) returned 0xd403d0 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x15) returned 0xd373f0 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0xd37810 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x27) returned 0xd52ec0 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0xd376d0 [0265.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x69) returned 0xd4c370 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3e) returned 0xd476a0 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1d) returned 0xd52c20 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd46b60 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x12) returned 0xd37410 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd375b0 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b) returned 0xd52c50 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1e) returned 0xd52ce0 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x29) returned 0xd5bc90 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1e) returned 0xd52d10 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6b) returned 0xd57c40 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0xd37710 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xd375d0 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf) returned 0xd378d0 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x16) returned 0xd37690 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2a) returned 0xd5b910 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x29) returned 0xd5be90 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x12) returned 0xd37930 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x21) returned 0xd52d40 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x16) returned 0xd37250 [0265.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x22) returned 0xd52d70 [0265.277] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x12) returned 0xd376b0 [0265.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ab70 | out: hHeap=0xd10000) returned 1 [0265.277] AttachConsole (dwProcessId=0xffffffff) returned 0 [0265.277] GetLastError () returned 0x6 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d2e0 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd46ca0 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0xd46cf0 [0265.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd46ca0 | out: hHeap=0xd10000) returned 1 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd37910 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56a50 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4a) returned 0xd56690 [0265.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56a50 | out: hHeap=0xd10000) returned 1 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bad0 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x29) returned 0xd5be50 [0265.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bad0 | out: hHeap=0xd10000) returned 1 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd57cc0 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6e) returned 0xd5aab0 [0265.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd57cc0 | out: hHeap=0xd10000) returned 1 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd) returned 0xd37790 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56c90 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56a50 [0265.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56c90 | out: hHeap=0xd10000) returned 1 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x13) returned 0xd374f0 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd) returned 0xd372f0 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xd378f0 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45e10 [0265.278] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd467b0 [0265.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45e10 | out: hHeap=0xd10000) returned 1 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0xd376f0 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bc10 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37950 [0265.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bc10 | out: hHeap=0xd10000) returned 1 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xd37970 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd37730 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b350 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2b) returned 0xd5bb10 [0265.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b350 | out: hHeap=0xd10000) returned 1 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5c090 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37830 [0265.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c090 | out: hHeap=0xd10000) returned 1 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0xd37430 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b950 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x26) returned 0xd52da0 [0265.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b950 | out: hHeap=0xd10000) returned 1 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0xd37850 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5c010 [0265.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x23) returned 0xd5d190 [0265.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c010 | out: hHeap=0xd10000) returned 1 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b7d0 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x24) returned 0xd5d100 [0265.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b7d0 | out: hHeap=0xd10000) returned 1 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xd37990 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd46ca0 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37450 [0265.280] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1" [0265.280] LoadLibraryExW (lpLibFileName="api-ms-win-downlevel-shell32-l1-1-0.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff843690000 [0265.280] GetProcAddress (hModule=0x7ff843690000, lpProcName="CommandLineToArgvW") returned 0x7ff8436c3ca0 [0265.280] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe\" --type=renderer --field-trial-handle=1540,14212168910224858381,4383513501443564150,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\" --node-integration --no-sandbox --no-zygote --preload=\"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources\\app.asar\\build/preload.js\" --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2052 /prefetch:1", pNumArgs=0xbffc8c | out: pNumArgs=0xbffc8c) returned 0xd5e120*="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x228) returned 0xd57cc0 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5b070 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d2b0 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd57ef0 [0265.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45b70 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd5e890 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d2e0 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd57fa0 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5be10 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d640 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cfb0 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5e980 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba50 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd50 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b210 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cf50 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46820 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b550 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b150 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ab0 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b4d0 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ed0 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56390 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d3a0 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37350 [0265.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37450 | out: hHeap=0xd10000) returned 1 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5ea50 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5eae0 [0265.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ea50 | out: hHeap=0xd10000) returned 1 [0265.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d7f0 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d040 [0265.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d7f0 | out: hHeap=0xd10000) returned 1 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56b70 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba10 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b890 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d310 [0265.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37350 | out: hHeap=0xd10000) returned 1 [0265.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba10 | out: hHeap=0xd10000) returned 1 [0265.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d040 | out: hHeap=0xd10000) returned 1 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5eb70 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5ec20 [0265.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5eb70 | out: hHeap=0xd10000) returned 1 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b390 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5ab30 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b690 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5adb0 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56150 [0265.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5eb70 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b690 | out: hHeap=0xd10000) returned 1 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45e10 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5ecd0 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b890 | out: hHeap=0xd10000) returned 1 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5eb70 | out: hHeap=0xd10000) returned 1 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ab30 | out: hHeap=0xd10000) returned 1 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b390 | out: hHeap=0xd10000) returned 1 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ec20 | out: hHeap=0xd10000) returned 1 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46890 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45e80 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd46890 | out: hHeap=0xd10000) returned 1 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bc10 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bed0 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b490 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bb50 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd560f0 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45ef0 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b490 | out: hHeap=0xd10000) returned 1 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45be0 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bed0 | out: hHeap=0xd10000) returned 1 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bc10 | out: hHeap=0xd10000) returned 1 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45e80 | out: hHeap=0xd10000) returned 1 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd5eb70 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd5ed80 [0265.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5eb70 | out: hHeap=0xd10000) returned 1 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5c090 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5eb70 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba90 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5ee70 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56b10 [0265.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd5ef40 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba90 | out: hHeap=0xd10000) returned 1 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5f030 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd5f100 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45e10 | out: hHeap=0xd10000) returned 1 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ef40 | out: hHeap=0xd10000) returned 1 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5eb70 | out: hHeap=0xd10000) returned 1 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c090 | out: hHeap=0xd10000) returned 1 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ed80 | out: hHeap=0xd10000) returned 1 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d8e0 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d5b0 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d8e0 | out: hHeap=0xd10000) returned 1 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd563f0 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bb90 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cec0 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bb90 | out: hHeap=0xd10000) returned 1 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d5b0 | out: hHeap=0xd10000) returned 1 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5ed80 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5ef40 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ed80 | out: hHeap=0xd10000) returned 1 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd5ed80 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd5eb70 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56570 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5ec10 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5f1f0 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ec10 | out: hHeap=0xd10000) returned 1 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ed80 | out: hHeap=0xd10000) returned 1 [0265.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ef40 | out: hHeap=0xd10000) returned 1 [0265.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5c010 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b950 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c010 | out: hHeap=0xd10000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b510 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd90 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd565d0 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b9d0 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bd90 | out: hHeap=0xd10000) returned 1 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b510 | out: hHeap=0xd10000) returned 1 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b950 | out: hHeap=0xd10000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cda0 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d880 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cda0 | out: hHeap=0xd10000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d3d0 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bc10 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56c90 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x180) returned 0xd5f2a0 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cfe0 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f030 | out: hHeap=0xd10000) returned 1 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bc10 | out: hHeap=0xd10000) returned 1 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d3d0 | out: hHeap=0xd10000) returned 1 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d880 | out: hHeap=0xd10000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d550 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d370 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d550 | out: hHeap=0xd10000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d340 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba10 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56cf0 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d130 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba10 | out: hHeap=0xd10000) returned 1 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d340 | out: hHeap=0xd10000) returned 1 [0265.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d370 | out: hHeap=0xd10000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5ed80 [0265.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5ef40 [0265.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ed80 | out: hHeap=0xd10000) returned 1 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xd1d6a0 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xd1dca0 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56d50 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5ed80 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5f010 [0265.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ed80 | out: hHeap=0xd10000) returned 1 [0265.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d6a0 | out: hHeap=0xd10000) returned 1 [0265.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ef40 | out: hHeap=0xd10000) returned 1 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bdd0 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b290 [0265.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bdd0 | out: hHeap=0xd10000) returned 1 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bed0 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bf10 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56630 [0265.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bbd0 [0265.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bf10 | out: hHeap=0xd10000) returned 1 [0265.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bed0 | out: hHeap=0xd10000) returned 1 [0265.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b290 | out: hHeap=0xd10000) returned 1 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b710 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b610 [0265.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b710 | out: hHeap=0xd10000) returned 1 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b6d0 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b7d0 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56030 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd90 [0265.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b7d0 | out: hHeap=0xd10000) returned 1 [0265.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b6d0 | out: hHeap=0xd10000) returned 1 [0265.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b610 | out: hHeap=0xd10000) returned 1 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba90 [0265.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b950 [0265.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba90 | out: hHeap=0xd10000) returned 1 [0265.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bed0 [0265.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd10 [0265.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56e10 [0265.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b190 [0265.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bd10 | out: hHeap=0xd10000) returned 1 [0265.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bed0 | out: hHeap=0xd10000) returned 1 [0265.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b950 | out: hHeap=0xd10000) returned 1 [0265.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d340 [0265.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d370 [0265.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d340 | out: hHeap=0xd10000) returned 1 [0265.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d520 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b1d0 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56e70 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5ce60 [0265.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b1d0 | out: hHeap=0xd10000) returned 1 [0265.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d520 | out: hHeap=0xd10000) returned 1 [0265.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d370 | out: hHeap=0xd10000) returned 1 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46890 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46970 [0265.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd46890 | out: hHeap=0xd10000) returned 1 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46890 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b890 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bcd0 [0265.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd469e0 [0265.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bf90 [0265.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56090 [0265.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45c50 [0265.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd469e0 | out: hHeap=0xd10000) returned 1 [0265.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bcd0 | out: hHeap=0xd10000) returned 1 [0265.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b890 | out: hHeap=0xd10000) returned 1 [0265.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd46890 | out: hHeap=0xd10000) returned 1 [0265.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd46970 | out: hHeap=0xd10000) returned 1 [0265.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd10 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b990 [0265.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bd10 | out: hHeap=0xd10000) returned 1 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bdd0 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bed0 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56330 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x300) returned 0xd5f430 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bf50 [0265.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f2a0 | out: hHeap=0xd10000) returned 1 [0265.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bed0 | out: hHeap=0xd10000) returned 1 [0265.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bdd0 | out: hHeap=0xd10000) returned 1 [0265.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b990 | out: hHeap=0xd10000) returned 1 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bf10 [0265.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b950 [0265.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bf10 | out: hHeap=0xd10000) returned 1 [0265.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba10 [0265.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b850 [0265.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd561b0 [0265.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5c050 [0265.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b850 | out: hHeap=0xd10000) returned 1 [0265.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba10 | out: hHeap=0xd10000) returned 1 [0265.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b950 | out: hHeap=0xd10000) returned 1 [0265.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56210 [0265.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56270 [0265.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56210 | out: hHeap=0xd10000) returned 1 [0265.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56210 [0265.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba10 [0265.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b690 [0265.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd612f0 [0265.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b990 [0265.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61350 [0265.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd615f0 [0265.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd612f0 | out: hHeap=0xd10000) returned 1 [0265.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b690 | out: hHeap=0xd10000) returned 1 [0265.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba10 | out: hHeap=0xd10000) returned 1 [0265.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56210 | out: hHeap=0xd10000) returned 1 [0265.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56270 | out: hHeap=0xd10000) returned 1 [0265.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b2d0 [0265.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bdd0 [0265.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b2d0 | out: hHeap=0xd10000) returned 1 [0265.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b850 [0265.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bed0 [0265.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61590 [0265.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bb90 [0265.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bed0 | out: hHeap=0xd10000) returned 1 [0265.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b850 | out: hHeap=0xd10000) returned 1 [0265.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bdd0 | out: hHeap=0xd10000) returned 1 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60ff0 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61290 [0265.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60ff0 | out: hHeap=0xd10000) returned 1 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd612f0 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b510 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b250 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd613b0 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b490 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61410 [0265.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61470 [0265.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd613b0 | out: hHeap=0xd10000) returned 1 [0265.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b250 | out: hHeap=0xd10000) returned 1 [0265.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b510 | out: hHeap=0xd10000) returned 1 [0265.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd612f0 | out: hHeap=0xd10000) returned 1 [0265.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61290 | out: hHeap=0xd10000) returned 1 [0265.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60f90 [0265.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61650 [0265.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60f90 | out: hHeap=0xd10000) returned 1 [0265.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd3b9b0 [0265.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bc10 [0265.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d340 [0265.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62470 [0265.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d010 [0265.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd610b0 [0265.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5ea50 [0265.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd62470 | out: hHeap=0xd10000) returned 1 [0265.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd616b0 [0265.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ea50 | out: hHeap=0xd10000) returned 1 [0265.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d340 | out: hHeap=0xd10000) returned 1 [0265.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bc10 | out: hHeap=0xd10000) returned 1 [0265.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd3b9b0 | out: hHeap=0xd10000) returned 1 [0265.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61650 | out: hHeap=0xd10000) returned 1 [0265.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d4c0 [0265.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d7c0 [0265.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d4c0 | out: hHeap=0xd10000) returned 1 [0265.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d430 [0265.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bad0 [0265.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd614d0 [0265.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d040 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bad0 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d430 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d7c0 | out: hHeap=0xd10000) returned 1 [0265.298] LocalFree (hMem=0xd5e120) returned 0x0 [0265.298] FreeLibrary (hLibModule=0x7ff843690000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d3a0 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56390 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ed0 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b4d0 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ab0 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b150 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b550 | out: hHeap=0xd10000) returned 1 [0265.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd46820 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cf50 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b210 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bd50 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba50 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5e980 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cfb0 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d640 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5be10 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd57fa0 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d2e0 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5e890 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45b70 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd57ef0 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d2b0 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b070 | out: hHeap=0xd10000) returned 1 [0265.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd57cc0 | out: hHeap=0xd10000) returned 1 [0265.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d160 [0265.301] GetVersionExW (in: lpVersionInformation=0xbffb98*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xbffb98*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0265.301] GetProductInfo (in: dwOSMajorVersion=0xa, dwOSMinorVersion=0x0, dwSpMajorVersion=0x0, dwSpMinorVersion=0x0, pdwReturnedProductType=0xbffb5c | out: pdwReturnedProductType=0xbffb5c*=0x30) returned 1 [0265.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5b070 [0265.301] GetNativeSystemInfo (in: lpSystemInfo=0xbffb60 | out: lpSystemInfo=0xbffb60*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0265.302] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.302] GetCurrentProcess () returned 0xffffffffffffffff [0265.302] IsWow64Process (in: hProcess=0xffffffffffffffff, Wow64Process=0xbffa90 | out: Wow64Process=0xbffa90) returned 1 [0265.302] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x7ff845a70000 [0265.303] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegOpenKeyExW") returned 0x7ff845a86420 [0265.303] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x1, phkResult=0xbff9e0 | out: phkResult=0xbff9e0*=0x1f0) returned 0x0 [0265.303] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegQueryValueExW") returned 0x7ff845a86350 [0265.303] RegQueryValueExW (in: hKey=0x1f0, lpValueName="UBR", lpReserved=0x0, lpType=0xbff9ec, lpData=0xbff9e4, lpcbData=0xbff9e8*=0x4 | out: lpType=0xbff9ec*=0x4, lpData=0xbff9e4*=0x0, lpcbData=0xbff9e8*=0x4) returned 0x0 [0265.304] RegQueryValueExW (in: hKey=0x1f0, lpValueName="ReleaseId", lpReserved=0x0, lpType=0xbfe9dc, lpData=0xbff1e0, lpcbData=0xbfe9d8*=0x800 | out: lpType=0xbfe9dc*=0x1, lpData="1511", lpcbData=0xbfe9d8*=0xa) returned 0x0 [0265.304] GetProcAddress (hModule=0x7ff845a70000, lpProcName="RegCloseKey") returned 0x7ff845a86620 [0265.304] RegCloseKey (hKey=0x1f0) returned 0x0 [0265.304] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.304] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0265.304] GetCurrentProcess () returned 0xffffffffffffffff [0265.305] GetProcAddress (hModule=0x7ff845a70000, lpProcName="OpenProcessToken") returned 0x7ff845a87180 [0265.305] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0xa0000, TokenHandle=0xbffce8 | out: TokenHandle=0xbffce8*=0x1f0) returned 1 [0265.305] GetLastError () returned 0x0 [0265.305] SetLastError (dwErrCode=0x0) [0265.305] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetKernelObjectSecurity") returned 0x7ff845a8a9c0 [0265.305] GetKernelObjectSecurity (in: Handle=0x1f0, RequestedInformation=0x10, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0xbffbdc | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0xbffbdc) returned 0 [0265.305] GetLastError () returned 0x7a [0265.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5be10 [0265.306] GetKernelObjectSecurity (in: Handle=0x1f0, RequestedInformation=0x10, pSecurityDescriptor=0xd5be10, nLength=0x30, lpnLengthNeeded=0xbffbdc | out: pSecurityDescriptor=0xd5be10, lpnLengthNeeded=0xbffbdc) returned 1 [0265.306] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetSecurityDescriptorSacl") returned 0x7ff845a8bf10 [0265.306] GetSecurityDescriptorSacl (in: pSecurityDescriptor=0xd5be10, lpbSaclPresent=0xbffc4c, pSacl=0xbffc50, lpbSaclDefaulted=0xbffc48 | out: lpbSaclPresent=0xbffc4c, pSacl=0xbffc50, lpbSaclDefaulted=0xbffc48) returned 1 [0265.306] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetAce") returned 0x7ff845a8a460 [0265.306] GetAce (in: pAcl=0xd5be24, dwAceIndex=0x0, pAce=0xbffc40 | out: pAce=0xbffc40*=0xd5be2c) returned 1 [0265.306] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetKernelObjectSecurity") returned 0x7ff845a8a9e0 [0265.306] SetKernelObjectSecurity (Handle=0x1f0, SecurityInformation=0x10, SecurityDescriptor=0xd5be10) returned 1 [0265.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5be10 | out: hHeap=0xd10000) returned 1 [0265.307] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0265.307] GetProcAddress (hModule=0x7ff617940000, lpProcName="GetHandleVerifier") returned 0x7ff61a954b20 [0265.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd5f0e0 [0265.308] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.308] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0265.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x820) returned 0xd5e120 [0265.309] RtlCaptureStackBackTrace (in: FramesToSkip=0x0, FramesToCapture=0xfa, BackTrace=0xd5e128, BackTraceHash=0x0 | out: BackTrace=0xd5e128*=0x7ff61a046bb2, BackTraceHash=0x0) returned 0xb [0265.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xd62760 [0265.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd4c3f0 [0265.446] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.446] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0265.446] CloseHandle (hObject=0x1f0) returned 1 [0265.447] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetProcessMitigationPolicy") returned 0x7ff842beeaa0 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x228) returned 0xd57cc0 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5ec10 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cef0 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd5ef40 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46820 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd5ed80 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d7c0 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd57ef0 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b590 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d640 [0265.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d6d0 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd5e950 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b8d0 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b350 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bc50 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d910 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46190 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bc10 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bdd0 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61110 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5c090 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61170 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61530 [0265.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d610 [0265.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd45fd0 [0265.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60f90 [0265.450] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0265.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd611d0 [0265.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd3b9b0 [0265.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61230 [0265.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62470 [0265.453] RtlTryAcquireSRWLockExclusive () returned 0xd62401 [0265.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cfb0 [0265.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd45e10 [0265.454] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd379b0 [0265.454] RtlTryAcquireSRWLockExclusive () returned 0xd37901 [0265.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bcd0 [0265.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d4c0 [0265.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd5eff0 [0265.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b7d0 [0265.456] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_LOGGING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b7d0 | out: hHeap=0xd10000) returned 1 [0265.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d3a0 [0265.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba50 [0265.456] GetEnvironmentVariableW (in: lpName="electron_enable_logging", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ba50 | out: hHeap=0xd10000) returned 1 [0265.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d3a0 | out: hHeap=0xd10000) returned 1 [0265.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61b10 [0265.456] GetEnvironmentVariableW (in: lpName="ELECTRON_ENABLE_STACK_DUMPING", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61b10 | out: hHeap=0xd10000) returned 1 [0265.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d2e0 [0265.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61890 [0265.456] GetEnvironmentVariableW (in: lpName="electron_enable_stack_dumping", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61890 | out: hHeap=0xd10000) returned 1 [0265.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d2e0 | out: hHeap=0xd10000) returned 1 [0265.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62060 [0265.457] GetEnvironmentVariableW (in: lpName="ELECTRON_DISABLE_SANDBOX", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd62060 | out: hHeap=0xd10000) returned 1 [0265.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d5e0 [0265.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61f70 [0265.457] GetEnvironmentVariableW (in: lpName="electron_disable_sandbox", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61f70 | out: hHeap=0xd10000) returned 1 [0265.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d5e0 | out: hHeap=0xd10000) returned 1 [0265.457] GetCurrentThreadId () returned 0x3f0 [0265.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd622e0 [0265.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d850 [0265.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d520 [0265.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d850 | out: hHeap=0xd10000) returned 1 [0265.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61ed0 [0265.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd62510 [0265.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xd57fa0 [0265.458] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.458] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0265.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d430 [0265.459] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.459] GetSystemDirectoryW (in: lpBuffer=0xbff480, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b950 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bed0 [0265.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b950 | out: hHeap=0xd10000) returned 1 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bfd0 [0265.459] RtlTryAcquireSRWLockExclusive () returned 0xbff701 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd10 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd37270 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b610 [0265.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bed0 | out: hHeap=0xd10000) returned 1 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b890 [0265.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45e80 [0265.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5b890 | out: hHeap=0xd10000) returned 1 [0265.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bfd0 | out: hHeap=0xd10000) returned 1 [0265.460] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.460] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.460] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.461] QueryPerformanceFrequency (in: lpFrequency=0xbff4b0 | out: lpFrequency=0xbff4b0*=100000000) returned 1 [0265.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bad0 [0265.461] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bad0 | out: hHeap=0xd10000) returned 1 [0265.461] timeGetTime () returned 0x14e83ae [0265.461] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.461] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0265.462] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.462] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="C:\\Windows\\system32\\ntdll.dll", phModule=0xbff710 | out: phModule=0xbff710*=0x7ff846350000) returned 1 [0265.462] GetLastError () returned 0x0 [0265.462] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.462] SetLastError (dwErrCode=0x0) [0265.462] GetLastError () returned 0x0 [0265.462] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.462] SetLastError (dwErrCode=0x0) [0265.462] GetLastError () returned 0x0 [0265.462] SetLastError (dwErrCode=0x0) [0265.463] SetLastError (dwErrCode=0x0) [0265.463] GetLastError () returned 0x0 [0265.463] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.463] SetLastError (dwErrCode=0x0) [0265.463] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45e80 | out: hHeap=0xd10000) returned 1 [0265.463] GetProcAddress (hModule=0x7ff846350000, lpProcName=0x7ff61e36fad6) returned 0x7ff8463a0b40 [0265.463] GetProcAddress (hModule=0x7ff846350000, lpProcName="LdrUnlockLoaderLock") returned 0x7ff8463565d0 [0265.463] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37230 [0265.464] RtlTryAcquireSRWLockExclusive () returned 0xd37201 [0265.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37290 [0265.464] RtlTryAcquireSRWLockExclusive () returned 0xd37201 [0265.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d280 [0265.464] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5eff0 | out: hHeap=0xd10000) returned 1 [0265.464] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37310 [0265.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37490 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd58810 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62650 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd5ab30 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37330 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd623d0 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61f20 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd5ea20 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37350 [0265.466] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xd63770 [0265.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd58810 | out: hHeap=0xd10000) returned 1 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37450 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bed0 [0265.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37450 | out: hHeap=0xd10000) returned 1 [0265.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45e80 [0265.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bed0 | out: hHeap=0xd10000) returned 1 [0265.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf0) returned 0xd5f2a0 [0265.467] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ab30 | out: hHeap=0xd10000) returned 1 [0265.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37370 [0265.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd63980 [0265.467] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd623d0 | out: hHeap=0xd10000) returned 1 [0265.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37450 [0265.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd50 [0265.467] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37450 | out: hHeap=0xd10000) returned 1 [0265.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd63a20 [0265.467] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61f20 | out: hHeap=0xd10000) returned 1 [0265.467] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd63ac0 [0265.468] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.468] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45e80 | out: hHeap=0xd10000) returned 1 [0265.468] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5bd50 | out: hHeap=0xd10000) returned 1 [0265.468] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37370 | out: hHeap=0xd10000) returned 1 [0265.468] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37490 | out: hHeap=0xd10000) returned 1 [0265.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd63b90 [0265.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x238) returned 0xd63c40 [0265.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd63e80 [0265.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd5eac0 [0265.469] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x1f0 [0265.469] QueryPerformanceCounter (in: lpPerformanceCount=0xbff7e0 | out: lpPerformanceCount=0xbff7e0*=2203665670578) returned 1 [0265.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd37370 [0265.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd624c0 [0265.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5bd50 [0265.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd63f70 [0265.470] GetCurrentProcess () returned 0xffffffffffffffff [0265.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cf20 [0265.470] GetCurrentProcess () returned 0xffffffffffffffff [0265.470] GetCurrentProcess () returned 0xffffffffffffffff [0265.470] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xffffffffffffffff, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff820, dwDesiredAccess=0x400, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff820*=0x1f4) returned 1 [0265.470] GetLastError () returned 0x0 [0265.470] SetLastError (dwErrCode=0x0) [0265.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d4f0 [0265.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d940 [0265.470] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d4f0 | out: hHeap=0xd10000) returned 1 [0265.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5ba90 [0265.470] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.471] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd64060 [0265.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64310 [0265.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64250 [0265.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d460 [0265.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61f20 [0265.472] GetCurrentThreadId () returned 0x3f0 [0265.472] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd37450 [0265.472] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd61290 [0265.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd37490 [0265.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61c50 [0265.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd62240 [0265.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61650 [0265.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61b10 [0265.473] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.473] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.473] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26301 [0265.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b810 [0265.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd62240 | out: hHeap=0xd10000) returned 1 [0265.474] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61c50 | out: hHeap=0xd10000) returned 1 [0265.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cd70 [0265.474] QueryPerformanceFrequency (in: lpFrequency=0xbff6b8 | out: lpFrequency=0xbff6b8*=100000000) returned 1 [0265.474] QueryPerformanceCounter (in: lpPerformanceCount=0xbff6b0 | out: lpPerformanceCount=0xbff6b0*=2203666188431) returned 1 [0265.474] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.474] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.475] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.475] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.475] GetCurrentProcessId () returned 0x1284 [0265.475] GetCurrentProcess () returned 0xffffffffffffffff [0265.475] GetCurrentProcess () returned 0xffffffffffffffff [0265.475] GetProcessTimes (in: hProcess=0xffffffffffffffff, lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778 | out: lpCreationTime=0xbff790, lpExitTime=0xbff788, lpKernelTime=0xbff780, lpUserTime=0xbff778) returned 1 [0265.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b850 [0265.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7d00) returned 0xd64340 [0265.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62560 [0265.553] RtlTryAcquireSRWLockExclusive () returned 0xd62501 [0265.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d670 [0265.553] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x168) returned 0xd6c050 [0265.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd5b410 [0265.553] RtlTryAcquireSRWLockExclusive () returned 0xd5b401 [0265.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d490 [0265.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xd1dd60 [0265.554] GetProcAddress (hModule=0x7ff845a70000, lpProcName="EventRegister") returned 0x7ff8463a3e50 [0265.554] EtwEventRegister () returned 0x0 [0265.554] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName=0x7ff61e32be38, phModule=0xbff850 | out: phModule=0xbff850*=0x7ff842b80000) returned 1 [0265.554] GetProcAddress (hModule=0x7ff842b80000, lpProcName="EventSetInformation") returned 0x7ff8463a3b50 [0265.554] EtwEventSetInformation () returned 0x0 [0265.554] FreeLibrary (hLibModule=0x7ff842b80000) returned 1 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5ba10 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b550 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b150 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5ba50 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b510 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b1d0 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b5d0 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5bad0 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b450 [0265.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5bfd0 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b650 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5be10 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5bed0 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b950 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5bf10 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b4d0 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5c010 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b710 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b210 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b390 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b690 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b250 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b6d0 [0265.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b290 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b2d0 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b750 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b310 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b790 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b7d0 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b3d0 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd5b890 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ce10 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c450 [0265.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cf10 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cbd0 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c3d0 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c6d0 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d090 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c990 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c590 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ce50 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c7d0 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ca50 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c250 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d050 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ca10 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cc90 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cc50 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c510 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cc10 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c9d0 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ca90 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cad0 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cd50 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c690 [0265.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c910 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ce90 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cb50 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ced0 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c310 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cf50 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cf90 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c750 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6ccd0 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c790 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c710 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c810 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c850 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d0d0 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cdd0 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cb10 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cb90 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cfd0 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cd90 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c610 [0265.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c210 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6cd10 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c950 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d010 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c290 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d110 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c410 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d150 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c2d0 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c350 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c390 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c490 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c4d0 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c550 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c5d0 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c650 [0265.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c890 [0265.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6c8d0 [0265.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6dfe0 [0265.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d220 [0265.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6dba0 [0265.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d9a0 [0265.561] RtlTryAcquireSRWLockExclusive () returned 0xd6d901 [0265.564] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.564] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0xd374b0 [0265.564] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd374d0 [0265.564] RtlTryAcquireSRWLockExclusive () returned 0xd37401 [0265.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37510 [0265.565] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.565] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.565] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.565] GetModuleFileNameW (in: hModule=0x7ff617940000, lpFilename=0xbfed10, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\Nure.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\nure.exe")) returned 0x3a [0265.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5f3a0 [0265.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd6e1e0 [0265.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f3a0 | out: hHeap=0xd10000) returned 1 [0265.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5f3a0 [0265.565] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0265.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6e0e0 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd6e270 [0265.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e1e0 | out: hHeap=0xd10000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd6e1e0 [0265.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f3a0 | out: hHeap=0xd10000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5aa30 [0265.566] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dde0 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d070 [0265.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37270 | out: hHeap=0xd10000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5ab30 [0265.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e1e0 | out: hHeap=0xd10000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5ac30 [0265.566] RtlTryAcquireSRWLockExclusive () returned 0xbff301 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dfa0 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a5b0 [0265.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5aa30 | out: hHeap=0xd10000) returned 1 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a830 [0265.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd6e300 [0265.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a830 | out: hHeap=0xd10000) returned 1 [0265.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ac30 | out: hHeap=0xd10000) returned 1 [0265.567] timeGetTime () returned 0x14e8417 [0265.567] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.567] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\icudtl.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\icudtl.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x1fc [0265.567] GetLastError () returned 0x0 [0265.567] SetLastError (dwErrCode=0x0) [0265.567] GetLastError () returned 0x0 [0265.567] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.567] SetLastError (dwErrCode=0x0) [0265.567] GetLastError () returned 0x0 [0265.567] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.568] SetLastError (dwErrCode=0x0) [0265.568] GetLastError () returned 0x0 [0265.568] SetLastError (dwErrCode=0x0) [0265.568] SetLastError (dwErrCode=0x0) [0265.568] GetLastError () returned 0x0 [0265.568] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.568] SetLastError (dwErrCode=0x0) [0265.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e300 | out: hHeap=0xd10000) returned 1 [0265.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37510 | out: hHeap=0xd10000) returned 1 [0265.568] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61f70 [0265.568] GetLastError () returned 0x0 [0265.568] SetLastError (dwErrCode=0x0) [0265.568] GetLastError () returned 0x0 [0265.568] SetLastError (dwErrCode=0x0) [0265.568] GetLastError () returned 0x0 [0265.568] SetLastError (dwErrCode=0x0) [0265.569] timeGetTime () returned 0x14e8419 [0265.569] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.569] CreateFileMappingW (hFile=0x1fc, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x200 [0265.569] GetLastError () returned 0x0 [0265.569] SetLastError (dwErrCode=0x0) [0265.569] GetFileSizeEx (in: hFile=0x1fc, lpFileSize=0xbff358 | out: lpFileSize=0xbff358*=10528096) returned 1 [0265.569] GetLastError () returned 0x0 [0265.569] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.569] SetLastError (dwErrCode=0x0) [0265.569] GetLastError () returned 0x0 [0265.569] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.569] SetLastError (dwErrCode=0x0) [0265.569] GetLastError () returned 0x0 [0265.569] SetLastError (dwErrCode=0x0) [0265.570] SetLastError (dwErrCode=0x0) [0265.570] GetLastError () returned 0x0 [0265.570] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.570] SetLastError (dwErrCode=0x0) [0265.570] MapViewOfFile (hFileMappingObject=0x200, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x3870000 [0265.572] GetLastError () returned 0x0 [0265.572] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.572] SetLastError (dwErrCode=0x0) [0265.572] GetLastError () returned 0x0 [0265.572] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.572] SetLastError (dwErrCode=0x0) [0265.572] GetLastError () returned 0x0 [0265.572] SetLastError (dwErrCode=0x0) [0265.572] SetLastError (dwErrCode=0x0) [0265.572] GetLastError () returned 0x0 [0265.572] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.572] SetLastError (dwErrCode=0x0) [0265.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6da60 [0265.574] RtlWakeAllConditionVariable () returned 0x0 [0265.574] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5ae30 [0265.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d360 [0265.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5ac30 [0265.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd6e300 [0265.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ac30 | out: hHeap=0xd10000) returned 1 [0265.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d360 | out: hHeap=0xd10000) returned 1 [0265.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ae30 | out: hHeap=0xd10000) returned 1 [0265.575] timeGetTime () returned 0x14e8420 [0265.575] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.575] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\v8_context_snapshot.bin" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\v8_context_snapshot.bin"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x204 [0265.575] GetLastError () returned 0x0 [0265.576] SetLastError (dwErrCode=0x0) [0265.576] GetLastError () returned 0x0 [0265.576] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.576] SetLastError (dwErrCode=0x0) [0265.576] GetLastError () returned 0x0 [0265.576] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.576] SetLastError (dwErrCode=0x0) [0265.576] GetLastError () returned 0x0 [0265.576] SetLastError (dwErrCode=0x0) [0265.576] SetLastError (dwErrCode=0x0) [0265.576] GetLastError () returned 0x0 [0265.576] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.576] SetLastError (dwErrCode=0x0) [0265.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d8e0 [0265.576] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0265.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd6e3f0 [0265.577] RtlTryAcquireSRWLockExclusive () returned 0xeb990d7d37d6f501 [0265.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d790 [0265.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37270 [0265.577] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26101 [0265.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37510 [0265.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd37550 [0265.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61e30 [0265.577] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.578] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.578] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d8a0 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d5a0 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d2e0 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37570 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d520 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd37590 [0265.578] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26101 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d340 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd25ad0 [0265.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d460 [0265.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d460 | out: hHeap=0xd10000) returned 1 [0265.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d8e0 | out: hHeap=0xd10000) returned 1 [0265.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e300 | out: hHeap=0xd10000) returned 1 [0265.579] GetLastError () returned 0x0 [0265.579] SetLastError (dwErrCode=0x0) [0265.579] GetLastError () returned 0x0 [0265.579] SetLastError (dwErrCode=0x0) [0265.579] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61fc0 [0265.579] GetLastError () returned 0x0 [0265.579] SetLastError (dwErrCode=0x0) [0265.579] GetLastError () returned 0x0 [0265.579] SetLastError (dwErrCode=0x0) [0265.579] GetLastError () returned 0x0 [0265.579] SetLastError (dwErrCode=0x0) [0265.579] timeGetTime () returned 0x14e8424 [0265.579] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.579] CreateFileMappingW (hFile=0x204, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x208 [0265.580] GetLastError () returned 0x0 [0265.580] SetLastError (dwErrCode=0x0) [0265.580] GetFileSizeEx (in: hFile=0x204, lpFileSize=0xbff5a8 | out: lpFileSize=0xbff5a8*=172274) returned 1 [0265.580] GetLastError () returned 0x0 [0265.580] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.580] SetLastError (dwErrCode=0x0) [0265.580] GetLastError () returned 0x0 [0265.580] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.580] SetLastError (dwErrCode=0x0) [0265.580] GetLastError () returned 0x0 [0265.580] SetLastError (dwErrCode=0x0) [0265.580] SetLastError (dwErrCode=0x0) [0265.580] GetLastError () returned 0x0 [0265.581] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.581] SetLastError (dwErrCode=0x0) [0265.581] MapViewOfFile (hFileMappingObject=0x208, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1c0000 [0265.582] GetLastError () returned 0x0 [0265.582] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.582] SetLastError (dwErrCode=0x0) [0265.582] GetLastError () returned 0x0 [0265.582] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.582] SetLastError (dwErrCode=0x0) [0265.583] GetLastError () returned 0x0 [0265.583] SetLastError (dwErrCode=0x0) [0265.583] SetLastError (dwErrCode=0x0) [0265.583] GetLastError () returned 0x0 [0265.583] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.583] SetLastError (dwErrCode=0x0) [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d560 [0265.583] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.583] RtlTryAcquireSRWLockExclusive () returned 0x59414e122a7e6401 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cda0 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e610 [0265.583] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26201 [0265.583] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e610 | out: hHeap=0xd10000) returned 1 [0265.583] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cda0 | out: hHeap=0xd10000) returned 1 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62240 [0265.583] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d5e0 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d260 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6dc20 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ebb0 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6dbe0 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e970 [0265.583] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26201 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d1c0 [0265.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d860 [0265.584] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d860 | out: hHeap=0xd10000) returned 1 [0265.584] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d560 | out: hHeap=0xd10000) returned 1 [0265.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d730 [0265.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d760 [0265.584] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.584] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d760 | out: hHeap=0xd10000) returned 1 [0265.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61980 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64260 [0265.585] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5ae30 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd6e300 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641f0 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd642c0 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642d0 [0265.585] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642c0 | out: hHeap=0xd10000) returned 1 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e8b0 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641b0 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd642b0 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64320 [0265.585] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642b0 | out: hHeap=0xd10000) returned 1 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e810 [0265.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64290 [0265.586] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd64320 | out: hHeap=0xd10000) returned 1 [0265.586] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642d0 | out: hHeap=0xd10000) returned 1 [0265.586] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff617940000 [0265.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6eb10 [0265.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641d0 [0265.586] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5afb0 [0265.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d560 [0265.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5abb0 [0265.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd6ecb0 [0265.586] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5abb0 | out: hHeap=0xd10000) returned 1 [0265.586] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d560 | out: hHeap=0xd10000) returned 1 [0265.586] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5afb0 | out: hHeap=0xd10000) returned 1 [0265.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd6eda0 [0265.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6de20 [0265.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61c50 [0265.587] timeGetTime () returned 0x14e842b [0265.587] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.587] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_100_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_100_percent.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x20c [0265.659] GetLastError () returned 0x0 [0265.659] SetLastError (dwErrCode=0x0) [0265.659] GetLastError () returned 0x0 [0265.659] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.659] SetLastError (dwErrCode=0x0) [0265.659] GetLastError () returned 0x0 [0265.659] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.659] SetLastError (dwErrCode=0x0) [0265.659] GetLastError () returned 0x0 [0265.659] SetLastError (dwErrCode=0x0) [0265.659] SetLastError (dwErrCode=0x0) [0265.659] GetLastError () returned 0x0 [0265.659] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.659] SetLastError (dwErrCode=0x0) [0265.659] GetLastError () returned 0x0 [0265.659] SetLastError (dwErrCode=0x0) [0265.660] GetLastError () returned 0x0 [0265.660] SetLastError (dwErrCode=0x0) [0265.660] GetLastError () returned 0x0 [0265.660] SetLastError (dwErrCode=0x0) [0265.660] GetLastError () returned 0x0 [0265.660] SetLastError (dwErrCode=0x0) [0265.660] timeGetTime () returned 0x14e8474 [0265.660] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.660] CreateFileMappingW (hFile=0x20c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x210 [0265.660] GetLastError () returned 0x0 [0265.660] SetLastError (dwErrCode=0x0) [0265.660] GetFileSizeEx (in: hFile=0x20c, lpFileSize=0xbff088 | out: lpFileSize=0xbff088*=124377) returned 1 [0265.660] GetLastError () returned 0x0 [0265.660] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.660] SetLastError (dwErrCode=0x0) [0265.661] GetLastError () returned 0x0 [0265.661] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.661] SetLastError (dwErrCode=0x0) [0265.661] GetLastError () returned 0x0 [0265.661] SetLastError (dwErrCode=0x0) [0265.661] SetLastError (dwErrCode=0x0) [0265.661] GetLastError () returned 0x0 [0265.661] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.661] SetLastError (dwErrCode=0x0) [0265.661] MapViewOfFile (hFileMappingObject=0x210, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x190000 [0265.663] GetLastError () returned 0x0 [0265.663] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.663] SetLastError (dwErrCode=0x0) [0265.663] GetLastError () returned 0x0 [0265.663] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.663] SetLastError (dwErrCode=0x0) [0265.663] GetLastError () returned 0x0 [0265.663] SetLastError (dwErrCode=0x0) [0265.663] SetLastError (dwErrCode=0x0) [0265.663] GetLastError () returned 0x0 [0265.663] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.663] SetLastError (dwErrCode=0x0) [0265.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e4f0 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6ea30 [0265.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd641d0 | out: hHeap=0xd10000) returned 1 [0265.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6eda0 | out: hHeap=0xd10000) returned 1 [0265.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6ecb0 | out: hHeap=0xd10000) returned 1 [0265.664] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a330 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d460 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a4b0 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd6ecb0 [0265.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a4b0 | out: hHeap=0xd10000) returned 1 [0265.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d460 | out: hHeap=0xd10000) returned 1 [0265.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a330 | out: hHeap=0xd10000) returned 1 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd6eda0 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d2a0 [0265.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd625b0 [0265.664] timeGetTime () returned 0x14e8478 [0265.664] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.664] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\chrome_200_percent.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\chrome_200_percent.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x214 [0265.665] GetLastError () returned 0x0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] GetLastError () returned 0x0 [0265.665] SetLastError (dwErrCode=0x0) [0265.665] timeGetTime () returned 0x14e8478 [0265.665] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.665] CreateFileMappingW (hFile=0x214, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x218 [0265.666] GetLastError () returned 0x0 [0265.666] SetLastError (dwErrCode=0x0) [0265.666] GetFileSizeEx (in: hFile=0x214, lpFileSize=0xbff088 | out: lpFileSize=0xbff088*=185871) returned 1 [0265.666] GetLastError () returned 0x0 [0265.666] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.666] SetLastError (dwErrCode=0x0) [0265.666] GetLastError () returned 0x0 [0265.666] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.666] SetLastError (dwErrCode=0x0) [0265.666] GetLastError () returned 0x0 [0265.666] SetLastError (dwErrCode=0x0) [0265.666] SetLastError (dwErrCode=0x0) [0265.666] GetLastError () returned 0x0 [0265.666] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.666] SetLastError (dwErrCode=0x0) [0265.666] MapViewOfFile (hFileMappingObject=0x218, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0xc00000 [0265.670] GetLastError () returned 0x0 [0265.670] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.670] SetLastError (dwErrCode=0x0) [0265.670] GetLastError () returned 0x0 [0265.670] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.670] SetLastError (dwErrCode=0x0) [0265.670] GetLastError () returned 0x0 [0265.670] SetLastError (dwErrCode=0x0) [0265.670] SetLastError (dwErrCode=0x0) [0265.670] GetLastError () returned 0x0 [0265.670] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.670] SetLastError (dwErrCode=0x0) [0265.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e670 [0265.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cf50 [0265.671] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6ea30 | out: hHeap=0xd10000) returned 1 [0265.671] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6eda0 | out: hHeap=0xd10000) returned 1 [0265.671] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6ecb0 | out: hHeap=0xd10000) returned 1 [0265.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ead0 [0265.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dd20 [0265.672] RtlTryAcquireSRWLockExclusive () returned 0xd6dd01 [0265.672] GetLocaleInfoEx (in: lpLocaleName=0x0, LCType=0x5c, lpLCData=0x7ff61ee1ea20, cchData=85 | out: lpLCData="en-US") returned 6 [0265.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x41) returned 0xd62100 [0265.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd612f0 [0265.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbe8) returned 0xd6ecb0 [0265.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd6f8a0 [0265.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dae0 [0265.673] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6ead0 | out: hHeap=0xd10000) returned 1 [0265.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e990 [0265.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd6f990 [0265.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd6fa60 [0265.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb4) returned 0xd1d3a0 [0265.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd6fb30 [0265.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x21c) returned 0xd6fc00 [0265.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xab4) returned 0xd6fe30 [0265.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6fc00 | out: hHeap=0xd10000) returned 1 [0265.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x35ac) returned 0xd708f0 [0265.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6fe30 | out: hHeap=0xd10000) returned 1 [0265.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6b68) returned 0xd73eb0 [0265.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd708f0 | out: hHeap=0xd10000) returned 1 [0265.677] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0xd73eb0, Size=0x38ac) returned 0xd73eb0 [0265.677] RtlWakeAllConditionVariable () returned 0x0 [0265.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x21c) returned 0xd6fc00 [0265.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4d8) returned 0xd6fe30 [0265.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d3a0 | out: hHeap=0xd10000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x150) returned 0xd70310 [0265.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x150) returned 0xd70470 [0265.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6fc00 | out: hHeap=0xd10000) returned 1 [0265.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6fa60 | out: hHeap=0xd10000) returned 1 [0265.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd70310 | out: hHeap=0xd10000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3a) returned 0xd62010 [0265.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd70470 | out: hHeap=0xd10000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd6fa60 [0265.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd6fc00 [0265.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd6fcd0 [0265.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd70310 [0265.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x21c) returned 0xd703e0 [0265.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xab4) returned 0xd70610 [0265.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd703e0 | out: hHeap=0xd10000) returned 1 [0265.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x35ac) returned 0xd77770 [0265.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd70610 | out: hHeap=0xd10000) returned 1 [0265.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6b68) returned 0xd7ad30 [0265.680] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd77770 | out: hHeap=0xd10000) returned 1 [0265.681] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0xd7ad30, Size=0x5bcc) returned 0xd7ad30 [0265.681] RtlWakeAllConditionVariable () returned 0x0 [0265.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x368) returned 0xd80910 [0265.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbc) returned 0xd815c0 [0265.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6fc00 | out: hHeap=0xd10000) returned 1 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d550 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4ec) returned 0xd81c90 [0265.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd62010 | out: hHeap=0xd10000) returned 1 [0265.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6fe30 | out: hHeap=0xd10000) returned 1 [0265.682] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0xd81c90, Size=0x180) returned 0xd81c90 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x368) returned 0xd6fda0 [0265.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd815c0 | out: hHeap=0xd10000) returned 1 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x368) returned 0xd81e20 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d320 [0265.682] RtlTryAcquireSRWLockExclusive () returned 0xd6d301 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d0a0 [0265.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d490 | out: hHeap=0xd10000) returned 1 [0265.682] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.682] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5ac30 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a630 [0265.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd70110 [0265.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a630 | out: hHeap=0xd10000) returned 1 [0265.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ac30 | out: hHeap=0xd10000) returned 1 [0265.683] timeGetTime () returned 0x14e848b [0265.683] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.683] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales")) returned 0x10 [0265.683] GetLastError () returned 0x0 [0265.683] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.683] SetLastError (dwErrCode=0x0) [0265.683] GetLastError () returned 0x0 [0265.683] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.683] SetLastError (dwErrCode=0x0) [0265.683] GetLastError () returned 0x0 [0265.683] SetLastError (dwErrCode=0x0) [0265.683] SetLastError (dwErrCode=0x0) [0265.683] GetLastError () returned 0x0 [0265.683] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.683] SetLastError (dwErrCode=0x0) [0265.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd6e1e0 [0265.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd70110 | out: hHeap=0xd10000) returned 1 [0265.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5f3a0 [0265.684] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0265.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6e0a0 [0265.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd6fc00 [0265.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e1e0 | out: hHeap=0xd10000) returned 1 [0265.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd6e1e0 [0265.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd591a0 [0265.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e1e0 | out: hHeap=0xd10000) returned 1 [0265.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f3a0 | out: hHeap=0xd10000) returned 1 [0265.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd70110 [0265.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd591a0 | out: hHeap=0xd10000) returned 1 [0265.684] timeGetTime () returned 0x14e848d [0265.684] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.684] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak")) returned 0x20 [0265.685] GetLastError () returned 0x0 [0265.685] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.685] SetLastError (dwErrCode=0x0) [0265.685] GetLastError () returned 0x0 [0265.685] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.685] SetLastError (dwErrCode=0x0) [0265.685] GetLastError () returned 0x0 [0265.685] SetLastError (dwErrCode=0x0) [0265.685] SetLastError (dwErrCode=0x0) [0265.685] GetLastError () returned 0x0 [0265.685] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.685] SetLastError (dwErrCode=0x0) [0265.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd70110 | out: hHeap=0xd10000) returned 1 [0265.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6dae0 | out: hHeap=0xd10000) returned 1 [0265.685] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5f3a0 [0265.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd6e1e0 [0265.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd58f80 [0265.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e1e0 | out: hHeap=0xd10000) returned 1 [0265.686] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f3a0 | out: hHeap=0xd10000) returned 1 [0265.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd70110 [0265.686] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd58f80 | out: hHeap=0xd10000) returned 1 [0265.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6e120 [0265.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd62600 [0265.686] timeGetTime () returned 0x14e848e [0265.686] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.686] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\locales\\en-US.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\locales\\en-us.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x21c [0265.686] GetLastError () returned 0x0 [0265.686] SetLastError (dwErrCode=0x0) [0265.686] GetLastError () returned 0x0 [0265.686] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.686] SetLastError (dwErrCode=0x0) [0265.686] GetLastError () returned 0x0 [0265.686] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.686] SetLastError (dwErrCode=0x0) [0265.687] GetLastError () returned 0x0 [0265.687] SetLastError (dwErrCode=0x0) [0265.687] SetLastError (dwErrCode=0x0) [0265.687] GetLastError () returned 0x0 [0265.687] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.687] SetLastError (dwErrCode=0x0) [0265.687] GetLastError () returned 0x0 [0265.687] SetLastError (dwErrCode=0x0) [0265.687] GetLastError () returned 0x0 [0265.687] SetLastError (dwErrCode=0x0) [0265.687] GetLastError () returned 0x0 [0265.687] SetLastError (dwErrCode=0x0) [0265.687] GetLastError () returned 0x0 [0265.687] SetLastError (dwErrCode=0x0) [0265.687] timeGetTime () returned 0x14e8490 [0265.687] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.687] CreateFileMappingW (hFile=0x21c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x220 [0265.687] GetLastError () returned 0x0 [0265.687] SetLastError (dwErrCode=0x0) [0265.687] GetFileSizeEx (in: hFile=0x21c, lpFileSize=0xbff048 | out: lpFileSize=0xbff048*=85049) returned 1 [0265.687] GetLastError () returned 0x0 [0265.687] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.687] SetLastError (dwErrCode=0x0) [0265.688] GetLastError () returned 0x0 [0265.688] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.688] SetLastError (dwErrCode=0x0) [0265.688] GetLastError () returned 0x0 [0265.688] SetLastError (dwErrCode=0x0) [0265.688] SetLastError (dwErrCode=0x0) [0265.688] GetLastError () returned 0x0 [0265.688] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.688] SetLastError (dwErrCode=0x0) [0265.688] MapViewOfFile (hFileMappingObject=0x220, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0xc30000 [0265.689] GetLastError () returned 0x0 [0265.690] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.690] SetLastError (dwErrCode=0x0) [0265.690] GetLastError () returned 0x0 [0265.690] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.690] SetLastError (dwErrCode=0x0) [0265.690] GetLastError () returned 0x0 [0265.690] SetLastError (dwErrCode=0x0) [0265.690] SetLastError (dwErrCode=0x0) [0265.690] GetLastError () returned 0x0 [0265.690] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.690] SetLastError (dwErrCode=0x0) [0265.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6ead0 [0265.690] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd70110 | out: hHeap=0xd10000) returned 1 [0265.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a0b0 [0265.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xd70110 [0265.690] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a0b0 | out: hHeap=0xd10000) returned 1 [0265.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd5f3a0 [0265.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d820 [0265.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd62010 [0265.691] timeGetTime () returned 0x14e8493 [0265.691] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.691] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Programs\\Nure\\resources.pak" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\programs\\nure\\resources.pak"), dwDesiredAccess=0x80000000, dwShareMode=0x5, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x224 [0265.691] GetLastError () returned 0x0 [0265.691] SetLastError (dwErrCode=0x0) [0265.691] GetLastError () returned 0x0 [0265.691] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.691] SetLastError (dwErrCode=0x0) [0265.691] GetLastError () returned 0x0 [0265.691] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.691] SetLastError (dwErrCode=0x0) [0265.691] GetLastError () returned 0x0 [0265.691] SetLastError (dwErrCode=0x0) [0265.691] SetLastError (dwErrCode=0x0) [0265.691] GetLastError () returned 0x0 [0265.691] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.692] SetLastError (dwErrCode=0x0) [0265.692] GetLastError () returned 0x0 [0265.692] SetLastError (dwErrCode=0x0) [0265.692] GetLastError () returned 0x0 [0265.692] SetLastError (dwErrCode=0x0) [0265.692] GetLastError () returned 0x0 [0265.692] SetLastError (dwErrCode=0x0) [0265.692] GetLastError () returned 0x0 [0265.692] SetLastError (dwErrCode=0x0) [0265.692] timeGetTime () returned 0x14e8495 [0265.692] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.692] CreateFileMappingW (hFile=0x224, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x228 [0265.692] GetLastError () returned 0x0 [0265.692] SetLastError (dwErrCode=0x0) [0265.692] GetFileSizeEx (in: hFile=0x224, lpFileSize=0xbff1b8 | out: lpFileSize=0xbff1b8*=5015745) returned 1 [0265.692] GetLastError () returned 0x0 [0265.693] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.693] SetLastError (dwErrCode=0x0) [0265.693] GetLastError () returned 0x0 [0265.693] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.693] SetLastError (dwErrCode=0x0) [0265.693] GetLastError () returned 0x0 [0265.693] SetLastError (dwErrCode=0x0) [0265.693] SetLastError (dwErrCode=0x0) [0265.693] GetLastError () returned 0x0 [0265.693] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.693] SetLastError (dwErrCode=0x0) [0265.693] MapViewOfFile (hFileMappingObject=0x228, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x4280000 [0265.785] GetLastError () returned 0x0 [0265.785] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.785] SetLastError (dwErrCode=0x0) [0265.785] GetLastError () returned 0x0 [0265.785] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.785] SetLastError (dwErrCode=0x0) [0265.785] GetLastError () returned 0x0 [0265.785] SetLastError (dwErrCode=0x0) [0265.785] SetLastError (dwErrCode=0x0) [0265.785] GetLastError () returned 0x0 [0265.785] LdrpDispatchUserCallTarget () returned 0xd216c0 [0265.785] SetLastError (dwErrCode=0x0) [0265.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e630 [0265.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f3a0 | out: hHeap=0xd10000) returned 1 [0265.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd70110 | out: hHeap=0xd10000) returned 1 [0265.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ae30 | out: hHeap=0xd10000) returned 1 [0265.787] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64280 [0265.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d720 [0265.787] GetEnvironmentVariableW (in: lpName="BREAKPAD_DUMP_LOCATION", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d720 | out: hHeap=0xd10000) returned 1 [0265.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6e160 [0265.787] GetEnvironmentVariableW (in: lpName="breakpad_dump_location", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e160 | out: hHeap=0xd10000) returned 1 [0265.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd64280 | out: hHeap=0xd10000) returned 1 [0265.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64270 [0265.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61e80 [0265.787] GetEnvironmentVariableW (in: lpName="CHROME_CRASHPAD_PIPE_NAME", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61e80 | out: hHeap=0xd10000) returned 1 [0265.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d4f0 [0265.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61a20 [0265.788] GetEnvironmentVariableW (in: lpName="chrome_crashpad_pipe_name", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61a20 | out: hHeap=0xd10000) returned 1 [0265.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d4f0 | out: hHeap=0xd10000) returned 1 [0265.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd64270 | out: hHeap=0xd10000) returned 1 [0265.788] GetCurrentProcessId () returned 0x1284 [0265.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641e0 [0265.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d360 [0265.788] GetEnvironmentVariableW (in: lpName="ELECTRON_RUN_AS_NODE", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d360 | out: hHeap=0xd10000) returned 1 [0265.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dd60 [0265.788] GetEnvironmentVariableW (in: lpName="electron_run_as_node", lpBuffer=0x0, nSize=0x0 | out: lpBuffer=0x0) returned 0x0 [0265.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6dd60 | out: hHeap=0xd10000) returned 1 [0265.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd641e0 | out: hHeap=0xd10000) returned 1 [0265.789] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x0) returned 0x22c [0265.789] GetLastError () returned 0xcb [0265.789] SetLastError (dwErrCode=0xcb) [0265.789] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x230 [0265.789] GetLastError () returned 0x0 [0265.789] SetLastError (dwErrCode=0x0) [0265.790] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61aec10b0, lpParameter=0xd5d160, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x234 [0265.790] GetLastError () returned 0x0 [0265.790] SetLastError (dwErrCode=0x0) [0265.791] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x7ff844cb0000 [0265.791] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="GetProcessMitigationPolicy") returned 0x7ff842bdcd30 [0265.792] GetCurrentProcess () returned 0xffffffffffffffff [0265.792] GetProcessMitigationPolicy (in: hProcess=0xffffffffffffffff, MitigationPolicy=0x4, lpBuffer=0xbffae0, dwLength=0x4 | out: lpBuffer=0xbffae0) returned 1 [0265.792] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.792] GetCurrentThreadId () returned 0x3f0 [0265.792] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PostThreadMessageW") returned 0x7ff844fb53a0 [0265.792] PostThreadMessageW (idThread=0x3f0, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0265.792] GetProcAddress (hModule=0x7ff844f90000, lpProcName="PeekMessageW") returned 0x7ff844fac670 [0265.792] PeekMessageW (in: lpMsg=0xbffb40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0xbffb40) returned 1 [0265.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd5f3a0 [0265.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd62290 [0265.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5acb0 [0265.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62060 [0265.794] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5acb0 | out: hHeap=0xd10000) returned 1 [0265.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e7d0 [0265.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5ce30 [0265.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e7d0 | out: hHeap=0xd10000) returned 1 [0265.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd626a0 [0265.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ce30 | out: hHeap=0xd10000) returned 1 [0265.795] GetCurrentProcess () returned 0xffffffffffffffff [0265.795] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xbff560 | out: TokenHandle=0xbff560*=0x238) returned 1 [0265.795] GetLastError () returned 0x0 [0265.795] SetLastError (dwErrCode=0x0) [0265.795] GetProcAddress (hModule=0x7ff845a70000, lpProcName="GetTokenInformation") returned 0x7ff845a86610 [0265.796] GetTokenInformation (in: TokenHandle=0x238, TokenInformationClass=0x14, TokenInformation=0xbff6a8, TokenInformationLength=0x4, ReturnLength=0xbff6ac | out: TokenInformation=0xbff6a8, ReturnLength=0xbff6ac) returned 1 [0265.796] CloseHandle (hObject=0x238) returned 1 [0265.796] GetLastError () returned 0x0 [0265.796] SetLastError (dwErrCode=0x0) [0265.796] GetLastError () returned 0x0 [0265.796] SetLastError (dwErrCode=0x0) [0265.796] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff846350000 [0265.796] GetProcAddress (hModule=0x7ff846350000, lpProcName="NtQuerySection") returned 0x7ff8463f5760 [0265.796] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.796] NtQuerySection (in: SectionHandle=0x604, SectionInformationClass=0x0, SectionInformation=0xbff670, Length=0x18, ResultLength=0x0 | out: SectionInformation=0xbff670, ResultLength=0x0) returned 0x0 [0265.796] GetCurrentProcess () returned 0xffffffffffffffff [0265.796] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x604, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff670, dwDesiredAccess=0x2, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbff670*=0x0) returned 0 [0265.797] GetLastError () returned 0x5 [0265.797] SetLastError (dwErrCode=0x5) [0265.797] GetLastError () returned 0x5 [0265.797] SetLastError (dwErrCode=0x5) [0265.797] GetLastError () returned 0x5 [0265.797] SetLastError (dwErrCode=0x5) [0265.797] GetLastError () returned 0x5 [0265.797] SetLastError (dwErrCode=0x5) [0265.797] GetLastError () returned 0x5 [0265.797] SetLastError (dwErrCode=0x5) [0265.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd626a0 | out: hHeap=0xd10000) returned 1 [0265.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d660 [0265.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.798] RtlTryAcquireSRWLockExclusive () returned 0x4be0135ddbb6ae01 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d4f0 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e950 [0265.798] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26201 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ea50 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd626a0 [0265.798] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6e020 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d4a0 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d4e0 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e610 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6e060 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e8d0 [0265.798] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26201 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d1f0 [0265.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d490 [0265.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd25ad0 | out: hHeap=0xd10000) returned 1 [0265.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d360 [0265.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d360 | out: hHeap=0xd10000) returned 1 [0265.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d660 | out: hHeap=0xd10000) returned 1 [0265.799] MapViewOfFile (hFileMappingObject=0x604, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x20000) returned 0xc50000 [0265.800] VirtualQuery (in: lpAddress=0xc50000, lpBuffer=0xbff750, dwLength=0x30 | out: lpBuffer=0xbff750*(BaseAddress=0xc50000, AllocationBase=0xc50000, AllocationProtect=0x2, __alignment1=0x0, RegionSize=0x20000, State=0x1000, Protect=0x2, Type=0x40000, __alignment2=0xffffe000)) returned 0x30 [0265.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d370 [0265.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd620b0 [0265.800] RtlTryAcquireSRWLockExclusive () returned 0xd62001 [0265.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d2e0 [0265.800] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26001 [0265.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61de0 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd5a630 [0265.801] CloseHandle (hObject=0x604) returned 1 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d9e0 [0265.801] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.801] RtlTryAcquireSRWLockExclusive () returned 0x5c86025021ad6f01 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d220 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6ea30 [0265.801] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26001 [0265.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6ea30 | out: hHeap=0xd10000) returned 1 [0265.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d220 | out: hHeap=0xd10000) returned 1 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd626f0 [0265.801] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d6e0 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6da20 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d360 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e850 [0265.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6e160 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6eab0 [0265.802] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26001 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d0d0 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dca0 [0265.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6dca0 | out: hHeap=0xd10000) returned 1 [0265.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d9e0 | out: hHeap=0xd10000) returned 1 [0265.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd62060 | out: hHeap=0xd10000) returned 1 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd623d0 [0265.802] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26f01 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d460 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd613b0 [0265.802] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26f01 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d580 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60ff0 [0265.802] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26f01 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cda0 [0265.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd61050 [0265.803] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26f01 [0265.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fc70 [0265.804] RtlTryAcquireSRWLockExclusive () returned 0xbff901 [0265.804] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0265.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64320 [0265.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641e0 [0265.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62060 [0265.805] RtlTryAcquireSRWLockExclusive () returned 0xd62001 [0265.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cf80 [0265.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6ebd0 [0265.806] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a430 [0265.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d6a0 [0265.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dc60 [0265.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e870 [0265.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd5a7b0 [0265.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e650 [0265.807] RtlTryAcquireSRWLockExclusive () returned 0xd6e601 [0265.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62330 [0265.807] GetCurrentThreadId () returned 0x3f0 [0265.807] RtlTryAcquireSRWLockExclusive () returned 0x301 [0265.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e790 [0265.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd617a0 [0265.807] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.807] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.807] GetModuleHandleW (lpModuleName="Kernel32.dll") returned 0x7ff844cb0000 [0265.808] GetProcAddress (hModule=0x7ff844cb0000, lpProcName="SetThreadDescription") returned 0x0 [0265.808] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.808] IsDebuggerPresent () returned 0 [0265.809] RtlTryAcquireSRWLockExclusive () returned 0xffffffff00000001 [0265.809] GetCurrentThreadId () returned 0x3f0 [0265.809] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.809] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.809] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.809] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.809] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.810] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.810] GetCurrentThreadId () returned 0x3f0 [0265.811] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.811] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.811] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.812] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.812] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0265.812] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0265.812] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0265.812] VerifyVersionInfoW (in: lpVersionInformation=0xbff680, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbff680) returned 1 [0265.813] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09b01 [0265.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5ce90 [0265.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09b01 [0265.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d220 [0265.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09b01 [0265.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d3a0 [0265.814] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09b01 [0265.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d250 [0265.814] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.814] GetCurrentThreadId () returned 0x3f0 [0265.815] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee65501 [0265.815] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SystemFunction036") returned 0x7ff842411a10 [0265.820] SystemFunction036 (in: RandomBuffer=0xbff380, RandomBufferLength=0x8 | out: RandomBuffer=0xbff380) returned 1 [0265.820] SystemFunction036 (in: RandomBuffer=0xbff380, RandomBufferLength=0x8 | out: RandomBuffer=0xbff380) returned 1 [0265.820] RtlTryAcquireSRWLockExclusive () returned 0x61d3b601 [0265.820] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0265.820] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0265.820] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0265.820] VerifyVersionInfoW (in: lpVersionInformation=0xbff410, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbff410) returned 1 [0265.820] VirtualAlloc (lpAddress=0x367a87a00000, dwSize=0x200000, flAllocationType=0x3000, flProtect=0x4) returned 0x367a87a00000 [0265.937] VirtualFree (lpAddress=0x367a87a00000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0265.937] VirtualFree (lpAddress=0x367a87a02000, dwSize=0x2000, dwFreeType=0x4000) returned 1 [0265.938] VirtualFree (lpAddress=0x367a87a08000, dwSize=0x1f8000, dwFreeType=0x4000) returned 1 [0265.943] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.943] VirtualAlloc (lpAddress=0x367a87a08000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a08000 [0265.943] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.944] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.944] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.944] VirtualQuery (in: lpAddress=0xbff7b0, lpBuffer=0xbff7b0, dwLength=0x30 | out: lpBuffer=0xbff7b0*(BaseAddress=0xbff000, AllocationBase=0x400000, AllocationProtect=0x4, __alignment1=0xfffff803, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000)) returned 0x30 [0265.945] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0265.945] RtlTryAcquireSRWLockExclusive () returned 0xd35bc901 [0265.945] VirtualAlloc (lpAddress=0x49d705000000, dwSize=0x200000, flAllocationType=0x3000, flProtect=0x4) returned 0x49d705000000 [0265.945] VirtualFree (lpAddress=0x49d705000000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0265.946] VirtualFree (lpAddress=0x49d705002000, dwSize=0x2000, dwFreeType=0x4000) returned 1 [0265.946] VirtualFree (lpAddress=0x49d705008000, dwSize=0x1f8000, dwFreeType=0x4000) returned 1 [0265.950] VirtualAlloc (lpAddress=0x49d705008000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705008000 [0265.951] VirtualAlloc (lpAddress=0x49d70500c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70500c000 [0265.951] VirtualAlloc (lpAddress=0x49d705010000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705010000 [0265.952] VirtualAlloc (lpAddress=0x49d705014000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705014000 [0265.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d760 [0265.953] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x604 [0265.953] GetLastError () returned 0x0 [0265.953] SetLastError (dwErrCode=0x0) [0265.954] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x140) returned 0xd82980 [0265.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642d0 [0265.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe70) returned 0xd78780 [0265.955] SystemFunction036 (in: RandomBuffer=0xbff640, RandomBufferLength=0x8 | out: RandomBuffer=0xbff640) returned 1 [0265.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d560 [0265.955] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d560 | out: hHeap=0xd10000) returned 1 [0265.955] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62420 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61a20 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd617f0 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62380 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd619d0 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61cf0 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61840 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd62150 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61c00 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61890 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd621a0 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61930 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61ac0 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61a70 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61b60 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd82ad0 [0265.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642a0 [0265.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d5b0 [0265.957] SystemFunction036 (in: RandomBuffer=0xbfebf0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfebf0) returned 1 [0265.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641d0 [0265.957] timeGetTime () returned 0x14e859d [0265.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d5e0 [0265.957] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642a0 | out: hHeap=0xd10000) returned 1 [0265.957] GetCurrentThreadId () returned 0x3f0 [0265.957] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.958] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd64270 [0265.958] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.958] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1) returned 0xd64280 [0265.958] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.958] RtlTryAcquireSRWLockExclusive () returned 0xd64201 [0265.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642a0 [0265.959] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.959] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1950) returned 0xd703e0 [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd82b60 [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd82c00 [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d7f0 [0265.961] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x238 [0265.961] GetLastError () returned 0x0 [0265.961] SetLastError (dwErrCode=0x0) [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd460b0 [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46270 [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d3a0 [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x230) returned 0xd79600 [0265.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d820 [0265.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d850 [0265.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641a0 [0265.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d3e0 [0265.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d420 [0265.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd82dc0 [0265.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd79840 [0265.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d400 [0265.962] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x23c [0265.962] GetLastError () returned 0x0 [0265.963] SetLastError (dwErrCode=0x0) [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46890 [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46120 [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d9e0 [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d880 [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d8b0 [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64180 [0265.963] GetCurrentThreadId () returned 0x3f0 [0265.963] RtlTryAcquireSRWLockExclusive () returned 0x301 [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d8e0 [0265.963] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0265.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e9d0 [0265.963] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.963] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd61bb0 [0265.964] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.964] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0265.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5cdd0 [0265.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6eaf0 [0265.964] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.965] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0265.965] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a4b0 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd82e60 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd79a00 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5ce00 [0265.965] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x240 [0265.965] GetLastError () returned 0x0 [0265.965] SetLastError (dwErrCode=0x0) [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd462e0 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46200 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6df20 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5ce30 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5ddc0 [0265.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd641c0 [0265.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6dd60 [0265.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d560 [0265.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642b0 [0265.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642c0 [0265.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642e0 [0265.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61ca0 [0265.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64190 [0265.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642b0 | out: hHeap=0xd10000) returned 1 [0265.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61d40 [0265.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642b0 [0265.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642c0 | out: hHeap=0xd10000) returned 1 [0265.967] GetCurrentThreadId () returned 0x3f0 [0265.967] RtlTryAcquireSRWLockExclusive () returned 0x301 [0265.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5e0c0 [0265.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd46970 [0265.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642f0 [0265.967] RtlTryAcquireSRWLockExclusive () returned 0x1 [0265.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5dcd0 [0265.968] timeGetTime () returned 0x14e85a8 [0265.968] VirtualAlloc (lpAddress=0x367a87a0c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a0c000 [0265.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ebf0 [0265.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6e530 [0265.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd82f00 [0265.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd79bc0 [0265.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5ddf0 [0265.972] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x244 [0265.972] GetLastError () returned 0x0 [0265.972] SetLastError (dwErrCode=0x0) [0265.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd469e0 [0265.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45b70 [0265.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dca0 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5df10 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5e060 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64200 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d620 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6daa0 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6ea90 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd79d80 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd79e20 [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5df40 [0265.973] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x248 [0265.973] GetLastError () returned 0x0 [0265.973] SetLastError (dwErrCode=0x0) [0265.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45cc0 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45d30 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6de60 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dd30 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dd60 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64210 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d760 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d660 [0265.974] GetCurrentThreadId () returned 0x3f0 [0265.974] RtlTryAcquireSRWLockExclusive () returned 0x301 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dca0 [0265.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd79fe0 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64220 [0265.975] GetCurrentThreadId () returned 0x3f0 [0265.975] RtlTryAcquireSRWLockExclusive () returned 0x301 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dfa0 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d6a0 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642c0 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dda0 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64300 [0265.975] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642c0 | out: hHeap=0xd10000) returned 1 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642c0 [0265.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64240 [0266.079] timeGetTime () returned 0x14e8617 [0266.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64230 [0266.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e6b0 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ea10 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dd00 [0266.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6e530 | out: hHeap=0xd10000) returned 1 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e550 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ea70 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ea30 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd60e70 [0266.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5dd00 | out: hHeap=0xd10000) returned 1 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ec70 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e530 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e570 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e6d0 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6eb30 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ec10 [0266.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1de20 [0266.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60e70 | out: hHeap=0xd10000) returned 1 [0266.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6eb50 [0266.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ec30 [0266.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e690 [0266.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6ec50 [0266.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6eb70 [0266.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6eb90 [0266.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5db80 [0266.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dce0 [0266.082] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.082] RtlTryAcquireSRWLockExclusive () returned 0x1395e6603b60af01 [0266.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5df70 [0266.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x24) returned 0xd5dfd0 [0266.082] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e6f0 [0266.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dd90 [0266.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd37550 | out: hHeap=0xd10000) returned 1 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61d90 [0266.083] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6db60 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d720 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d7a0 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e590 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6dae0 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e5b0 [0266.083] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5e090 [0266.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dea0 [0266.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6dea0 | out: hHeap=0xd10000) returned 1 [0266.084] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6dce0 | out: hHeap=0xd10000) returned 1 [0266.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5e000 [0266.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6db20 [0266.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.084] RtlTryAcquireSRWLockExclusive () returned 0xb7bd042fe8a7a001 [0266.084] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.084] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5daf0 | out: hHeap=0xd10000) returned 1 [0266.084] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d970 | out: hHeap=0xd10000) returned 1 [0266.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61e80 [0266.084] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d7e0 [0266.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6dea0 [0266.085] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5db50 [0266.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd60ed0 [0266.085] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d490 | out: hHeap=0xd10000) returned 1 [0266.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d8e0 [0266.085] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d8e0 | out: hHeap=0xd10000) returned 1 [0266.085] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6db20 | out: hHeap=0xd10000) returned 1 [0266.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5da90 [0266.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d8e0 [0266.085] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.085] RtlTryAcquireSRWLockExclusive () returned 0xa4a103140d115301 [0266.085] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5de80 | out: hHeap=0xd10000) returned 1 [0266.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5de50 | out: hHeap=0xd10000) returned 1 [0266.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72ce0 [0266.086] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d920 [0266.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6d960 [0266.086] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d970 [0266.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd6df60 [0266.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6df60 | out: hHeap=0xd10000) returned 1 [0266.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6d8e0 | out: hHeap=0xd10000) returned 1 [0266.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dc10 [0266.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72b00 [0266.086] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.087] RtlTryAcquireSRWLockExclusive () returned 0x906636ef0e421601 [0266.087] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5de80 | out: hHeap=0xd10000) returned 1 [0266.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5de50 | out: hHeap=0xd10000) returned 1 [0266.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72b50 [0266.087] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd6d8e0 [0266.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72920 [0266.087] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5da30 [0266.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd727e0 [0266.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd727e0 | out: hHeap=0xd10000) returned 1 [0266.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72b00 | out: hHeap=0xd10000) returned 1 [0266.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5d9d0 [0266.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd73020 [0266.088] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.088] RtlTryAcquireSRWLockExclusive () returned 0x6ad5dd9c33f91f01 [0266.088] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e7b0 [0266.088] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd739a0 [0266.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd734e0 [0266.088] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5deb0 [0266.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd73620 [0266.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd73620 | out: hHeap=0xd10000) returned 1 [0266.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd73020 | out: hHeap=0xd10000) returned 1 [0266.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5da00 [0266.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd73a20 [0266.089] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.089] RtlTryAcquireSRWLockExclusive () returned 0x9d1267e33babfc01 [0266.089] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0266.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5daf0 | out: hHeap=0xd10000) returned 1 [0266.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71fc0 [0266.089] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd73aa0 [0266.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd73520 [0266.090] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5de80 [0266.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd734a0 [0266.090] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd734a0 | out: hHeap=0xd10000) returned 1 [0266.090] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd73a20 | out: hHeap=0xd10000) returned 1 [0266.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dd00 [0266.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72420 [0266.090] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.091] RtlTryAcquireSRWLockExclusive () returned 0x602f08a5b0cc3801 [0266.091] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0266.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5de50 | out: hHeap=0xd10000) returned 1 [0266.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72ab0 [0266.091] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd73120 [0266.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72470 [0266.091] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dbb0 [0266.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd726a0 [0266.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd726a0 | out: hHeap=0xd10000) returned 1 [0266.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72420 | out: hHeap=0xd10000) returned 1 [0266.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dac0 [0266.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72010 [0266.092] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.092] RtlTryAcquireSRWLockExclusive () returned 0xb14e090edc000b01 [0266.092] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0266.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5dee0 | out: hHeap=0xd10000) returned 1 [0266.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71d90 [0266.092] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd735a0 [0266.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72100 [0266.093] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5da60 [0266.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d3a0 [0266.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60ed0 | out: hHeap=0xd10000) returned 1 [0266.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72970 [0266.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72970 | out: hHeap=0xd10000) returned 1 [0266.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72010 | out: hHeap=0xd10000) returned 1 [0266.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5de50 [0266.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd724c0 [0266.093] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.093] RtlTryAcquireSRWLockExclusive () returned 0x1dbea0f0ad600001 [0266.094] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0266.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5dc40 | out: hHeap=0xd10000) returned 1 [0266.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd722e0 [0266.094] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd73b60 [0266.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71f20 [0266.094] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5daf0 [0266.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd723d0 [0266.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd723d0 | out: hHeap=0xd10000) returned 1 [0266.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd724c0 | out: hHeap=0xd10000) returned 1 [0266.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5db20 [0266.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72970 [0266.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.095] RtlTryAcquireSRWLockExclusive () returned 0x7d080df0b2333a01 [0266.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0266.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5dc40 | out: hHeap=0xd10000) returned 1 [0266.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72a10 [0266.095] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd73060 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72b00 [0266.096] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dc40 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72150 [0266.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72150 | out: hHeap=0xd10000) returned 1 [0266.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72970 | out: hHeap=0xd10000) returned 1 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd733a0 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd73620 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd72e20 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5dc70 [0266.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd736a0 [0266.096] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.097] RtlTryAcquireSRWLockExclusive () returned 0x9a86e23ca3e14301 [0266.097] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd7a240 [0266.097] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd736e0 [0266.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd73720 [0266.097] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cad0 [0266.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd737e0 [0266.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd737e0 | out: hHeap=0xd10000) returned 1 [0266.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd736a0 | out: hHeap=0xd10000) returned 1 [0266.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c260 [0266.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72a60 [0266.097] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.098] RtlTryAcquireSRWLockExclusive () returned 0xb6aca1b81e00fd01 [0266.098] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a6b0 | out: hHeap=0xd10000) returned 1 [0266.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cb30 | out: hHeap=0xd10000) returned 1 [0266.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72830 [0266.098] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd733e0 [0266.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72240 [0266.098] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c830 [0266.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd725b0 [0266.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd725b0 | out: hHeap=0xd10000) returned 1 [0266.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72a60 | out: hHeap=0xd10000) returned 1 [0266.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5ca70 [0266.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fdf0 [0266.099] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.099] RtlTryAcquireSRWLockExclusive () returned 0x43cb71832bd72801 [0266.099] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a830 | out: hHeap=0xd10000) returned 1 [0266.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c1a0 | out: hHeap=0xd10000) returned 1 [0266.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd724c0 [0266.100] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd737e0 [0266.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f850 [0266.100] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c740 [0266.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60210 [0266.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60210 | out: hHeap=0xd10000) returned 1 [0266.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fdf0 | out: hHeap=0xd10000) returned 1 [0266.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c770 [0266.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60cf0 [0266.100] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.101] RtlTryAcquireSRWLockExclusive () returned 0x1318faaf21e5d01 [0266.101] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a3b0 | out: hHeap=0xd10000) returned 1 [0266.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cbf0 | out: hHeap=0xd10000) returned 1 [0266.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71de0 [0266.101] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd738a0 [0266.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60450 [0266.101] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c710 [0266.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd604b0 [0266.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd604b0 | out: hHeap=0xd10000) returned 1 [0266.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60cf0 | out: hHeap=0xd10000) returned 1 [0266.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5caa0 [0266.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60e10 [0266.101] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.102] RtlTryAcquireSRWLockExclusive () returned 0x38ad5bc3a4e37a01 [0266.102] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ae30 | out: hHeap=0xd10000) returned 1 [0266.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c8f0 | out: hHeap=0xd10000) returned 1 [0266.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd721f0 [0266.102] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd73920 [0266.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60990 [0266.102] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c7d0 [0266.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60c90 [0266.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60c90 | out: hHeap=0xd10000) returned 1 [0266.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60e10 | out: hHeap=0xd10000) returned 1 [0266.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5ca40 [0266.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd601b0 [0266.103] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.103] RtlTryAcquireSRWLockExclusive () returned 0x2edd1b8f86338101 [0266.103] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ae30 | out: hHeap=0xd10000) returned 1 [0266.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cb90 | out: hHeap=0xd10000) returned 1 [0266.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72790 [0266.103] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd72f60 [0266.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60210 [0266.103] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c3b0 [0266.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60630 [0266.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60630 | out: hHeap=0xd10000) returned 1 [0266.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd601b0 | out: hHeap=0xd10000) returned 1 [0266.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c1d0 [0266.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd728d0 [0266.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.104] RtlTryAcquireSRWLockExclusive () returned 0x651336fca889f101 [0266.104] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5af30 | out: hHeap=0xd10000) returned 1 [0266.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c920 | out: hHeap=0xd10000) returned 1 [0266.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71e30 [0266.104] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd72e60 [0266.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71e80 [0266.104] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cb00 [0266.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72ba0 [0266.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72ba0 | out: hHeap=0xd10000) returned 1 [0266.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd728d0 | out: hHeap=0xd10000) returned 1 [0266.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cc20 [0266.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd605d0 [0266.105] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.105] RtlTryAcquireSRWLockExclusive () returned 0xdf306d3c673de901 [0266.105] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a530 | out: hHeap=0xd10000) returned 1 [0266.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c890 | out: hHeap=0xd10000) returned 1 [0266.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72510 [0266.105] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd73c60 [0266.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60b70 [0266.106] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cb30 [0266.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60b10 [0266.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60b10 | out: hHeap=0xd10000) returned 1 [0266.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd605d0 | out: hHeap=0xd10000) returned 1 [0266.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c320 [0266.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd608d0 [0266.106] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.106] RtlTryAcquireSRWLockExclusive () returned 0xb69e554361121c01 [0266.106] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a6b0 | out: hHeap=0xd10000) returned 1 [0266.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cd10 | out: hHeap=0xd10000) returned 1 [0266.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd728d0 [0266.107] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd72f20 [0266.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fd30 [0266.107] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c530 [0266.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f790 [0266.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f790 | out: hHeap=0xd10000) returned 1 [0266.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd608d0 | out: hHeap=0xd10000) returned 1 [0266.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c3e0 [0266.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fa90 [0266.107] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.107] RtlTryAcquireSRWLockExclusive () returned 0x9fa912983730aa01 [0266.108] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5afb0 | out: hHeap=0xd10000) returned 1 [0266.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c4a0 | out: hHeap=0xd10000) returned 1 [0266.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72ba0 [0266.108] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd732e0 [0266.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fb50 [0266.108] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cb60 [0266.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xd7a880 [0266.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d3a0 | out: hHeap=0xd10000) returned 1 [0266.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60f30 [0266.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60f30 | out: hHeap=0xd10000) returned 1 [0266.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fa90 | out: hHeap=0xd10000) returned 1 [0266.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c6b0 [0266.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd608d0 [0266.109] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.109] RtlTryAcquireSRWLockExclusive () returned 0x3b26a81d635d5a01 [0266.109] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a9b0 | out: hHeap=0xd10000) returned 1 [0266.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c7a0 | out: hHeap=0xd10000) returned 1 [0266.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72970 [0266.109] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd731a0 [0266.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fd90 [0266.109] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c7a0 [0266.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60c30 [0266.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60c30 | out: hHeap=0xd10000) returned 1 [0266.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd608d0 | out: hHeap=0xd10000) returned 1 [0266.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cb90 [0266.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f8b0 [0266.110] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.110] RtlTryAcquireSRWLockExclusive () returned 0xb4909cbba6811801 [0266.110] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a930 | out: hHeap=0xd10000) returned 1 [0266.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c560 | out: hHeap=0xd10000) returned 1 [0266.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71ed0 [0266.110] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd73460 [0266.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60750 [0266.111] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c380 [0266.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fdf0 [0266.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fdf0 | out: hHeap=0xd10000) returned 1 [0266.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f8b0 | out: hHeap=0xd10000) returned 1 [0266.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c950 [0266.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd608d0 [0266.111] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.111] RtlTryAcquireSRWLockExclusive () returned 0xf60b673163cd8501 [0266.111] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a930 | out: hHeap=0xd10000) returned 1 [0266.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cbc0 | out: hHeap=0xd10000) returned 1 [0266.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72560 [0266.112] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd739e0 [0266.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60c30 [0266.112] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c290 [0266.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f970 [0266.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f970 | out: hHeap=0xd10000) returned 1 [0266.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd608d0 | out: hHeap=0xd10000) returned 1 [0266.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cbc0 [0266.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60330 [0266.113] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.113] RtlTryAcquireSRWLockExclusive () returned 0x232c7580d3d3f501 [0266.186] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a9b0 | out: hHeap=0xd10000) returned 1 [0266.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c5c0 | out: hHeap=0xd10000) returned 1 [0266.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd71f70 [0266.187] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd837b0 [0266.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60570 [0266.187] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c500 [0266.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60810 [0266.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60810 | out: hHeap=0xd10000) returned 1 [0266.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60330 | out: hHeap=0xd10000) returned 1 [0266.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c410 [0266.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45ef0 [0266.187] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.187] RtlTryAcquireSRWLockExclusive () returned 0x64c7e6431759c301 [0266.187] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a930 | out: hHeap=0xd10000) returned 1 [0266.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c170 | out: hHeap=0xd10000) returned 1 [0266.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72010 [0266.188] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd83b70 [0266.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84860 [0266.188] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c560 [0266.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84f60 [0266.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84f60 | out: hHeap=0xd10000) returned 1 [0266.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0266.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5cce0 [0266.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0x6f3dc5f86cb26001 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a330 | out: hHeap=0xd10000) returned 1 [0266.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c800 | out: hHeap=0xd10000) returned 1 [0266.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72060 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd83370 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84d30 | out: hHeap=0xd10000) returned 1 [0266.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0x8883f73a211ed01 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a930 | out: hHeap=0xd10000) returned 1 [0266.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c2f0 | out: hHeap=0xd10000) returned 1 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.189] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd721a0 | out: hHeap=0xd10000) returned 1 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd720b0 | out: hHeap=0xd10000) returned 1 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0x312b6c4af799fc01 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a330 | out: hHeap=0xd10000) returned 1 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cc80 | out: hHeap=0xd10000) returned 1 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72380 | out: hHeap=0xd10000) returned 1 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72330 | out: hHeap=0xd10000) returned 1 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0xb363ec45bd8a5e01 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5a930 | out: hHeap=0xd10000) returned 1 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c980 | out: hHeap=0xd10000) returned 1 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.190] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72c90 | out: hHeap=0xd10000) returned 1 [0266.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72bf0 | out: hHeap=0xd10000) returned 1 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0x357f30425b5d0701 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5dd90 | out: hHeap=0xd10000) returned 1 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd83cf0 | out: hHeap=0xd10000) returned 1 [0266.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd83cb0 | out: hHeap=0xd10000) returned 1 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0x6a34dee8f4984301 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd83a70 | out: hHeap=0xd10000) returned 1 [0266.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd83970 | out: hHeap=0xd10000) returned 1 [0266.191] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xf8341d51a6d70a01 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd7ab40 | out: hHeap=0xd10000) returned 1 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c440 | out: hHeap=0xd10000) returned 1 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72c90 | out: hHeap=0xd10000) returned 1 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72330 | out: hHeap=0xd10000) returned 1 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xe1a397e041420e01 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd863c0 | out: hHeap=0xd10000) returned 1 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5cd40 | out: hHeap=0xd10000) returned 1 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72c90 | out: hHeap=0xd10000) returned 1 [0266.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72330 | out: hHeap=0xd10000) returned 1 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xc868c3c24a938701 [0266.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86500 | out: hHeap=0xd10000) returned 1 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c350 | out: hHeap=0xd10000) returned 1 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72c90 | out: hHeap=0xd10000) returned 1 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72330 | out: hHeap=0xd10000) returned 1 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0xea38238b6df0dc01 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86640 | out: hHeap=0xd10000) returned 1 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c440 | out: hHeap=0xd10000) returned 1 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72650 | out: hHeap=0xd10000) returned 1 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72c90 | out: hHeap=0xd10000) returned 1 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0x2e58379582346401 [0266.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86780 | out: hHeap=0xd10000) returned 1 [0266.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c170 | out: hHeap=0xd10000) returned 1 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72740 [0266.194] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd83db0 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72c90 [0266.194] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c590 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86a50 [0266.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86a50 | out: hHeap=0xd10000) returned 1 [0266.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd72650 | out: hHeap=0xd10000) returned 1 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c170 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd602d0 [0266.194] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.194] RtlTryAcquireSRWLockExclusive () returned 0xef5a7187604fb101 [0266.194] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd878d0 | out: hHeap=0xd10000) returned 1 [0266.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c920 | out: hHeap=0xd10000) returned 1 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd72650 [0266.194] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd83e30 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60b10 [0266.194] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c920 [0266.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd606f0 [0266.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd606f0 | out: hHeap=0xd10000) returned 1 [0266.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd602d0 | out: hHeap=0xd10000) returned 1 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c230 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fdf0 [0266.195] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.195] RtlTryAcquireSRWLockExclusive () returned 0xe6a65f11e0d3fa01 [0266.195] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd87a10 | out: hHeap=0xd10000) returned 1 [0266.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5c440 | out: hHeap=0xd10000) returned 1 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87400 [0266.195] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd83030 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd604b0 [0266.195] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c980 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f8b0 [0266.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f8b0 | out: hHeap=0xd10000) returned 1 [0266.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fdf0 | out: hHeap=0xd10000) returned 1 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c440 [0266.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd831f0 [0266.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.196] RtlTryAcquireSRWLockExclusive () returned 0x4ef091f13804f201 [0266.196] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd880a0 [0266.196] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd83230 [0266.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd83270 [0266.196] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c4d0 [0266.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd83330 [0266.196] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd83330 | out: hHeap=0xd10000) returned 1 [0266.196] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd831f0 | out: hHeap=0xd10000) returned 1 [0266.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5ffd0 [0266.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.196] RtlTryAcquireSRWLockExclusive () returned 0x515c97c47011a301 [0266.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87ea0 [0266.197] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd831f0 [0266.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60db0 [0266.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd5c620 [0266.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd605d0 [0266.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd605d0 | out: hHeap=0xd10000) returned 1 [0266.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ffd0 | out: hHeap=0xd10000) returned 1 [0266.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd607b0 [0266.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.197] RtlTryAcquireSRWLockExclusive () returned 0x646d1d00d612a101 [0266.198] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a450 | out: hHeap=0xd10000) returned 1 [0266.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd898b0 | out: hHeap=0xd10000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a120 [0266.198] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd833f0 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60ed0 [0266.198] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a150 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60690 [0266.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60690 | out: hHeap=0xd10000) returned 1 [0266.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd607b0 | out: hHeap=0xd10000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87f80 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87c20 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87ee0 [0266.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87e80 [0266.199] timeGetTime () returned 0x14e868f [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87fe0 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87f00 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xd8a450 [0266.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1de20 | out: hHeap=0xd10000) returned 1 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87b00 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87b20 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87b60 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd880e0 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87e40 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87d20 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87f20 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd881a0 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87e60 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a770 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd835b0 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd88000 [0266.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd835f0 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a360 [0266.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd64220 | out: hHeap=0xd10000) returned 1 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd7ac80 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd8a9e0 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a300 [0266.200] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x24c [0266.200] GetLastError () returned 0x0 [0266.200] SetLastError (dwErrCode=0x0) [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a20 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85040 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd83670 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89fd0 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a2d0 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a8d0 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b970 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b930 [0266.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8aef0 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd8bbb0 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd8bc50 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a060 [0266.201] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x250 [0266.201] GetLastError () returned 0x0 [0266.201] SetLastError (dwErrCode=0x0) [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84cc0 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd848d0 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b670 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89e20 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a3c0 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6f0 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b3b0 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8ae30 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b9b0 [0266.201] GetCurrentThreadId () returned 0x3f0 [0266.201] RtlTryAcquireSRWLockExclusive () returned 0x301 [0266.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89e50 [0266.202] GetCurrentThreadId () returned 0x3f0 [0266.202] RtlTryAcquireSRWLockExclusive () returned 0x301 [0266.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a240 [0266.202] GetCurrentThreadId () returned 0x3f0 [0266.202] RtlTryAcquireSRWLockExclusive () returned 0x301 [0266.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a0c0 [0266.202] GetCurrentThreadId () returned 0x3f0 [0266.202] RtlTryAcquireSRWLockExclusive () returned 0x301 [0266.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a000 [0266.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a750 | out: hHeap=0xd10000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8ad70 [0266.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89ee0 [0266.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a8a0 | out: hHeap=0xd10000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86d70 [0266.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86eb0 [0266.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a980 [0266.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642c0 | out: hHeap=0xd10000) returned 1 [0266.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87450 [0266.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86dc0 [0266.203] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26201 [0266.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87360 [0266.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd) returned 0xd88020 [0266.204] LoadLibraryW (lpLibFileName="dwrite.dll") returned 0x7ff83e180000 [0266.204] lstrcmpiA (lpString1="msvcrt.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.204] lstrcmpiA (lpString1="ntdll.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.204] lstrcmpiA (lpString1="api-ms-win-core-libraryloader-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-synch-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-profile-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-processthreads-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-sysinfo-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-errorhandling-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-eventing-provider-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="RPCRT4.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-registry-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-string-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-file-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-handle-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-memory-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-delayload-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-core-debug-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-security-base-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.205] lstrcmpiA (lpString1="api-ms-win-service-management-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 0 [0266.205] lstrcmpiA (lpString1="StartServiceW", lpString2="OpenSCManagerW") returned 1 [0266.205] lstrcmpiA (lpString1="CloseServiceHandle", lpString2="OpenSCManagerW") returned -1 [0266.205] lstrcmpiA (lpString1="OpenServiceW", lpString2="OpenSCManagerW") returned 1 [0266.205] lstrcmpiA (lpString1="OpenSCManagerW", lpString2="OpenSCManagerW") returned 0 [0266.205] VirtualQuery (in: lpAddress=0x7ff83e3a1018, lpBuffer=0xbff4f0, dwLength=0x30 | out: lpBuffer=0xbff4f0*(BaseAddress=0x7ff83e3a1000, AllocationBase=0x7ff83e180000, AllocationProtect=0x80, __alignment1=0xfffff803, RegionSize=0x3f000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0xffffd000)) returned 0x30 [0266.205] VirtualProtect (in: lpAddress=0x7ff83e3a1018, dwSize=0x8, flNewProtect=0x4, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x2) returned 1 [0266.206] VirtualProtect (in: lpAddress=0x7ff83e3a1018, dwSize=0x8, flNewProtect=0x2, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x4) returned 1 [0266.206] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.206] LoadLibraryW (lpLibFileName="dwrite.dll") returned 0x7ff83e180000 [0266.206] lstrcmpiA (lpString1="msvcrt.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.206] lstrcmpiA (lpString1="ntdll.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-libraryloader-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-synch-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-profile-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-processthreads-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-sysinfo-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-errorhandling-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-eventing-provider-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="RPCRT4.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-registry-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-string-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-file-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-handle-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-memory-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.206] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-delayload-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-debug-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-security-base-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-service-management-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 0 [0266.207] lstrcmpiA (lpString1="StartServiceW", lpString2="CloseServiceHandle") returned 1 [0266.207] lstrcmpiA (lpString1="CloseServiceHandle", lpString2="CloseServiceHandle") returned 0 [0266.207] VirtualQuery (in: lpAddress=0x7ff83e3a1008, lpBuffer=0xbff4f0, dwLength=0x30 | out: lpBuffer=0xbff4f0*(BaseAddress=0x7ff83e3a1000, AllocationBase=0x7ff83e180000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3f000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0x0)) returned 0x30 [0266.207] VirtualProtect (in: lpAddress=0x7ff83e3a1008, dwSize=0x8, flNewProtect=0x4, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x2) returned 1 [0266.207] VirtualProtect (in: lpAddress=0x7ff83e3a1008, dwSize=0x8, flNewProtect=0x2, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x4) returned 1 [0266.207] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.207] LoadLibraryW (lpLibFileName="dwrite.dll") returned 0x7ff83e180000 [0266.207] lstrcmpiA (lpString1="msvcrt.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.207] lstrcmpiA (lpString1="ntdll.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-libraryloader-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-synch-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-profile-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-processthreads-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-sysinfo-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-core-errorhandling-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="api-ms-win-eventing-provider-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.207] lstrcmpiA (lpString1="RPCRT4.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-registry-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-string-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-file-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-handle-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-memory-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-delayload-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-core-debug-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-security-base-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.208] lstrcmpiA (lpString1="api-ms-win-service-management-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 0 [0266.208] lstrcmpiA (lpString1="StartServiceW", lpString2="OpenServiceW") returned 1 [0266.208] lstrcmpiA (lpString1="CloseServiceHandle", lpString2="OpenServiceW") returned -1 [0266.208] lstrcmpiA (lpString1="OpenServiceW", lpString2="OpenServiceW") returned 0 [0266.208] VirtualQuery (in: lpAddress=0x7ff83e3a1010, lpBuffer=0xbff4f0, dwLength=0x30 | out: lpBuffer=0xbff4f0*(BaseAddress=0x7ff83e3a1000, AllocationBase=0x7ff83e180000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3f000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0x0)) returned 0x30 [0266.208] VirtualProtect (in: lpAddress=0x7ff83e3a1010, dwSize=0x8, flNewProtect=0x4, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x2) returned 1 [0266.208] VirtualProtect (in: lpAddress=0x7ff83e3a1010, dwSize=0x8, flNewProtect=0x2, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x4) returned 1 [0266.208] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.208] LoadLibraryW (lpLibFileName="dwrite.dll") returned 0x7ff83e180000 [0266.208] lstrcmpiA (lpString1="msvcrt.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.209] lstrcmpiA (lpString1="ntdll.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-libraryloader-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-synch-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-profile-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-processthreads-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-sysinfo-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-errorhandling-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-eventing-provider-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="RPCRT4.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-registry-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-string-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-file-l1-2-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-handle-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-memory-l1-1-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-localization-l1-2-2.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-delayload-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-core-debug-l1-1-1.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-security-base-l1-2-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned -1 [0266.209] lstrcmpiA (lpString1="api-ms-win-service-management-l1-1-0.dll", lpString2="api-ms-win-service-management-l1-1-0.dll") returned 0 [0266.209] lstrcmpiA (lpString1="StartServiceW", lpString2="StartServiceW") returned 0 [0266.209] VirtualQuery (in: lpAddress=0x7ff83e3a1000, lpBuffer=0xbff4f0, dwLength=0x30 | out: lpBuffer=0xbff4f0*(BaseAddress=0x7ff83e3a1000, AllocationBase=0x7ff83e180000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0x3f000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0x0)) returned 0x30 [0266.209] VirtualProtect (in: lpAddress=0x7ff83e3a1000, dwSize=0x8, flNewProtect=0x4, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x2) returned 1 [0266.209] VirtualProtect (in: lpAddress=0x7ff83e3a1000, dwSize=0x8, flNewProtect=0x2, lpflOldProtect=0xbff4ec | out: lpflOldProtect=0xbff4ec*=0x4) returned 1 [0266.210] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.210] LoadLibraryW (lpLibFileName="dwrite.dll") returned 0x7ff83e180000 [0266.210] lstrcmpiA (lpString1="msvcrt.dll", lpString2="ntdll.dll") returned -1 [0266.210] lstrcmpiA (lpString1="ntdll.dll", lpString2="ntdll.dll") returned 0 [0266.210] lstrcmpiA (lpString1="RtlInitUnicodeString", lpString2="NtAlpcConnectPort") returned 1 [0266.210] lstrcmpiA (lpString1="NtClose", lpString2="NtAlpcConnectPort") returned 1 [0266.210] lstrcmpiA (lpString1="RtlCaptureContext", lpString2="NtAlpcConnectPort") returned 1 [0266.210] lstrcmpiA (lpString1="NtQueryInformationThread", lpString2="NtAlpcConnectPort") returned 1 [0266.210] lstrcmpiA (lpString1="NtSetInformationThread", lpString2="NtAlpcConnectPort") returned 1 [0266.210] lstrcmpiA (lpString1="AlpcGetMessageAttribute", lpString2="NtAlpcConnectPort") returned -1 [0266.210] lstrcmpiA (lpString1="AlpcInitializeMessageAttribute", lpString2="NtAlpcConnectPort") returned -1 [0266.210] lstrcmpiA (lpString1="NtAlpcSendWaitReceivePort", lpString2="NtAlpcConnectPort") returned 1 [0266.210] lstrcmpiA (lpString1="NtAlpcConnectPort", lpString2="NtAlpcConnectPort") returned 0 [0266.210] VirtualQuery (in: lpAddress=0x7ff83e2db4d0, lpBuffer=0xbff540, dwLength=0x30 | out: lpBuffer=0xbff540*(BaseAddress=0x7ff83e2db000, AllocationBase=0x7ff83e180000, AllocationProtect=0x80, __alignment1=0x0, RegionSize=0xab000, State=0x1000, Protect=0x2, Type=0x1000000, __alignment2=0x0)) returned 0x30 [0266.210] VirtualProtect (in: lpAddress=0x7ff83e2db4d0, dwSize=0x8, flNewProtect=0x4, lpflOldProtect=0xbff53c | out: lpflOldProtect=0xbff53c*=0x2) returned 1 [0266.210] VirtualProtect (in: lpAddress=0x7ff83e2db4d0, dwSize=0x8, flNewProtect=0x2, lpflOldProtect=0xbff53c | out: lpflOldProtect=0xbff53c*=0x4) returned 1 [0266.211] DWriteCreateFactory () returned 0x0 [0266.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd5a930 [0266.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8acf0 [0266.215] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x7ff844cb0000 [0266.215] GetProcAddress (hModule=0x7ff844cb0000, lpProcName=0x7ff61e37e060) returned 0x7ff844cd7510 [0266.215] GetUserDefaultLocaleName (in: lpLocaleName=0xbff500, cchLocaleName=85 | out: lpLocaleName="en-US") returned 6 [0266.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd8bea0 [0266.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd874a0 [0266.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8ae70 [0266.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b8f0 [0266.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd8a180 [0266.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89d60 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89f10 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87630 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87e00 [0266.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89d60 | out: hHeap=0xd10000) returned 1 [0266.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a180 | out: hHeap=0xd10000) returned 1 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd8a270 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87d40 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86ff0 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xd8bf50 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8ac30 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd8a390 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85270 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd8a1b0 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87fa0 [0266.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86af0 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b5f0 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60390 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60330 [0266.218] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60390 | out: hHeap=0xd10000) returned 1 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85350 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd8a210 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86c80 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87de0 [0266.218] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a210 | out: hHeap=0xd10000) returned 1 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd60bd0 [0266.218] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.218] RtlTryAcquireSRWLockExclusive () returned 0x7dd000f6335bd901 [0266.218] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0266.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87ae0 [0266.218] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b870 [0266.219] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89f40 [0266.219] RtlTryAcquireSRWLockExclusive () returned 0xd8b201 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8bab0 [0266.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5d0a0 | out: hHeap=0xd10000) returned 1 [0266.219] RtlTryAcquireSRWLockExclusive () returned 0xd8b701 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b4b0 [0266.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8bab0 | out: hHeap=0xd10000) returned 1 [0266.219] RtlTryAcquireSRWLockExclusive () returned 0x7ff61edfa601 [0266.219] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8c000 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b3f0 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60c90 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85970 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87c60 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd867d0 [0266.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd88040 [0266.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60270 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86c80 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd87de0 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85350 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60330 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b5f0 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd87630 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd87e00 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89f10 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86ff0 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd87d40 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a270 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8ae70 | out: hHeap=0xd10000) returned 1 [0266.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b8f0 | out: hHeap=0xd10000) returned 1 [0266.221] GetNativeSystemInfo (in: lpSystemInfo=0xbff840 | out: lpSystemInfo=0xbff840*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5507)) [0266.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b5b0 [0266.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b5b0 | out: hHeap=0xd10000) returned 1 [0266.297] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1cfe0 [0266.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd88060 [0266.298] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x254 [0266.298] GetLastError () returned 0x0 [0266.298] SetLastError (dwErrCode=0x0) [0266.298] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x258 [0266.298] GetLastError () returned 0x0 [0266.298] SetLastError (dwErrCode=0x0) [0266.298] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x25c [0266.298] GetLastError () returned 0x0 [0266.298] SetLastError (dwErrCode=0x0) [0266.298] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.299] RtlTryAcquireSRWLockExclusive () returned 0xd8ad01 [0266.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86ff0 [0266.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b4b0 | out: hHeap=0xd10000) returned 1 [0266.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0xd8c090 [0266.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd8) returned 0xd8c220 [0266.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd8a8c0 [0266.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87e00 [0266.300] RtlInitializeConditionVariable () returned 0xd87e00 [0266.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd602d0 [0266.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.301] RtlTryAcquireSRWLockExclusive () returned 0x739e7ff97ff53401 [0266.301] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd88100 [0266.301] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b9f0 [0266.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fdf0 [0266.301] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a3f0 [0266.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f8b0 [0266.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f8b0 | out: hHeap=0xd10000) returned 1 [0266.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd602d0 | out: hHeap=0xd10000) returned 1 [0266.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd605d0 [0266.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.302] RtlTryAcquireSRWLockExclusive () returned 0xb06f25ad4adc2a01 [0266.302] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8c3e0 | out: hHeap=0xd10000) returned 1 [0266.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a030 | out: hHeap=0xd10000) returned 1 [0266.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a090 [0266.302] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b270 [0266.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd609f0 [0266.302] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a210 [0266.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x308) returned 0xd8c3e0 [0266.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd7a880 | out: hHeap=0xd10000) returned 1 [0266.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60cf0 [0266.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60cf0 | out: hHeap=0xd10000) returned 1 [0266.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd605d0 | out: hHeap=0xd10000) returned 1 [0266.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60cf0 [0266.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.303] RtlTryAcquireSRWLockExclusive () returned 0x9943b60acce94101 [0266.303] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd7a880 | out: hHeap=0xd10000) returned 1 [0266.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89f10 | out: hHeap=0xd10000) returned 1 [0266.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a030 [0266.303] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b470 [0266.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd605d0 [0266.303] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89ca0 [0266.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60d50 [0266.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60d50 | out: hHeap=0xd10000) returned 1 [0266.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60cf0 | out: hHeap=0xd10000) returned 1 [0266.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60630 [0266.304] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.304] RtlTryAcquireSRWLockExclusive () returned 0x5c24cde89caf2301 [0266.304] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd7a880 | out: hHeap=0xd10000) returned 1 [0266.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89d60 | out: hHeap=0xd10000) returned 1 [0266.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a0f0 [0266.304] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b2b0 [0266.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fe50 [0266.304] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd8a270 [0266.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f8b0 [0266.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f8b0 | out: hHeap=0xd10000) returned 1 [0266.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60630 | out: hHeap=0xd10000) returned 1 [0266.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60810 [0266.305] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.305] RtlTryAcquireSRWLockExclusive () returned 0xee911fbb7e906901 [0266.305] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd7a880 | out: hHeap=0xd10000) returned 1 [0266.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a2a0 | out: hHeap=0xd10000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89cd0 [0266.305] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8bab0 [0266.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60f30 [0266.305] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89d00 [0266.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60cf0 [0266.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60cf0 | out: hHeap=0xd10000) returned 1 [0266.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60810 | out: hHeap=0xd10000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60cf0 [0266.305] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.306] RtlTryAcquireSRWLockExclusive () returned 0x54a14ca44ecf2b01 [0266.306] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd7a880 | out: hHeap=0xd10000) returned 1 [0266.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89dc0 | out: hHeap=0xd10000) returned 1 [0266.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89d30 [0266.306] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b530 [0266.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60630 [0266.306] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89d60 [0266.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd602d0 [0266.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd602d0 | out: hHeap=0xd10000) returned 1 [0266.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60cf0 | out: hHeap=0xd10000) returned 1 [0266.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd601b0 [0266.306] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.306] RtlTryAcquireSRWLockExclusive () returned 0x6f840014a0b9c701 [0266.307] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87aa0 [0266.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1de20 [0266.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60030 | out: hHeap=0xd10000) returned 1 [0266.307] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8adf0 [0266.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd608d0 [0266.307] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89fa0 [0266.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f790 [0266.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f790 | out: hHeap=0xd10000) returned 1 [0266.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd601b0 | out: hHeap=0xd10000) returned 1 [0266.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5faf0 [0266.308] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.308] RtlTryAcquireSRWLockExclusive () returned 0x82f058cb99015501 [0266.308] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8c6f0 | out: hHeap=0xd10000) returned 1 [0266.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89dc0 | out: hHeap=0xd10000) returned 1 [0266.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89dc0 [0266.308] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b4f0 [0266.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60690 [0266.308] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89df0 [0266.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f910 [0266.310] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5f910 | out: hHeap=0xd10000) returned 1 [0266.310] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5faf0 | out: hHeap=0xd10000) returned 1 [0266.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd603f0 [0266.310] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.310] RtlTryAcquireSRWLockExclusive () returned 0x7652ba5eada37001 [0266.310] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.310] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8c6f0 | out: hHeap=0xd10000) returned 1 [0266.310] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89e80 | out: hHeap=0xd10000) returned 1 [0266.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89e80 [0266.310] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8ae70 [0266.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60d50 [0266.310] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0266.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89eb0 [0266.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60cf0 [0266.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60cf0 | out: hHeap=0xd10000) returned 1 [0266.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd603f0 | out: hHeap=0xd10000) returned 1 [0266.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd87d00 [0266.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd592b0 [0266.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89f10 [0266.311] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x260 [0266.311] GetLastError () returned 0x0 [0266.311] SetLastError (dwErrCode=0x0) [0266.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89f70 [0266.311] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x264 [0266.311] GetLastError () returned 0x0 [0266.311] SetLastError (dwErrCode=0x0) [0266.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89f10 | out: hHeap=0xd10000) returned 1 [0266.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b330 [0266.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xd8c6f0 [0266.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd87d40 [0266.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0xd8c920 [0266.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd8d8c0 [0266.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87d60 [0266.313] RtlInitializeConditionVariable () returned 0xd87d60 [0266.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b370 [0266.313] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.313] RtlTryAcquireSRWLockExclusive () returned 0xccd857f38e2d9d01 [0266.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd87d80 [0266.313] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b4b0 [0266.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8afb0 [0266.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88530 [0266.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b5b0 [0266.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b5b0 | out: hHeap=0xd10000) returned 1 [0266.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b370 | out: hHeap=0xd10000) returned 1 [0266.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87180 [0266.314] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.314] RtlTryAcquireSRWLockExclusive () returned 0x523519886a548201 [0266.314] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e390 [0266.314] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8aff0 [0266.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86f50 [0266.314] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88770 [0266.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd871d0 [0266.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd871d0 | out: hHeap=0xd10000) returned 1 [0266.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd87180 | out: hHeap=0xd10000) returned 1 [0266.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e050 [0266.315] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0xd8e4d0 [0266.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd8d5f0 [0266.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e0b0 [0266.315] RtlInitializeConditionVariable () returned 0xd8e0b0 [0266.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b370 [0266.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.315] RtlTryAcquireSRWLockExclusive () returned 0xcd04a0a226124b01 [0266.315] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e6a0 | out: hHeap=0xd10000) returned 1 [0266.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88590 | out: hHeap=0xd10000) returned 1 [0266.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88650 [0266.316] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b1b0 [0266.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b1f0 [0266.316] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88a10 [0266.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b8f0 [0266.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b8f0 | out: hHeap=0xd10000) returned 1 [0266.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8b370 | out: hHeap=0xd10000) returned 1 [0266.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86e10 [0266.316] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.316] RtlTryAcquireSRWLockExclusive () returned 0x52758201bf88fc01 [0266.316] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e6a0 | out: hHeap=0xd10000) returned 1 [0266.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88a40 | out: hHeap=0xd10000) returned 1 [0266.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88da0 [0266.317] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd8b370 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87630 [0266.317] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd889e0 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87540 [0266.317] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd87540 | out: hHeap=0xd10000) returned 1 [0266.317] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86e10 | out: hHeap=0xd10000) returned 1 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e210 [0266.317] ResetEvent (hEvent=0x260) returned 1 [0266.317] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd886e0 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86e10 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x140) returned 0xd8e6a0 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a970 [0266.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe70) returned 0xd8e7f0 [0266.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87590 [0266.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86b40 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87040 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86cd0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86aa0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd872c0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86b90 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd876d0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86be0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87090 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86a50 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd875e0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86c30 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd873b0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd870e0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd8d200 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a7d0 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88620 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a8b0 [0266.319] timeGetTime () returned 0x14e8708 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88890 [0266.319] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a7d0 | out: hHeap=0xd10000) returned 1 [0266.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60cf0 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd8f670 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd885c0 [0266.320] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x268 [0266.320] GetLastError () returned 0x0 [0266.320] SetLastError (dwErrCode=0x0) [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84400 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84630 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b830 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x230) returned 0xd8f830 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88920 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88a40 [0266.320] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0266.320] ResetEvent (hEvent=0x264) returned 1 [0266.320] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e350 [0266.321] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8e350, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x26c [0266.321] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0266.321] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0266.321] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26301 [0266.321] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0266.322] RtlTryAcquireSRWLockExclusive () returned 0xd88a01 [0266.322] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26301 [0266.322] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0266.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60e10 [0266.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd5a9b0 [0266.322] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x270 [0266.322] GetLastError () returned 0x0 [0266.322] SetLastError (dwErrCode=0x0) [0266.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a8e0 [0266.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a8f0 [0266.323] RtlTryAcquireSRWLockExclusive () returned 0xd8c901 [0266.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e1f0 [0266.323] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8e1f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x274 [0266.323] RtlTryAcquireSRWLockExclusive () returned 0xbff401 [0266.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60e70 [0266.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd5aa30 [0266.323] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x278 [0266.323] GetLastError () returned 0x0 [0266.323] SetLastError (dwErrCode=0x0) [0266.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a910 [0266.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6b0 [0266.324] RtlTryAcquireSRWLockExclusive () returned 0xd8e401 [0266.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e2d0 [0266.324] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8e2d0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x27c [0266.325] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26301 [0266.325] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.325] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.325] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0266.325] timeGetTime () returned 0x14e870e [0266.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0xd90a80 [0266.326] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0266.326] SetEvent (hEvent=0x270) returned 1 [0266.326] ResetEvent (hEvent=0x258) returned 1 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88560 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87130 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x140) returned 0xd90c50 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a7a0 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe70) returned 0xd90da0 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87680 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87180 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86870 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86820 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd871d0 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87310 [0266.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87540 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86c80 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd868c0 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87220 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd87270 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86910 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86960 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86e60 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd869b0 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd8d710 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a860 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88e60 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a670 [0266.327] timeGetTime () returned 0x14e870f [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88e90 [0266.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a860 | out: hHeap=0xd10000) returned 1 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f790 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xd91c20 [0266.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd888c0 [0266.327] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x280 [0266.327] GetLastError () returned 0x0 [0266.328] SetLastError (dwErrCode=0x0) [0266.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd856d0 [0266.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84e10 [0266.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd8b8f0 [0266.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x230) returned 0xd91de0 [0266.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd888f0 [0266.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88980 [0266.329] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0266.330] ResetEvent (hEvent=0x25c) returned 1 [0266.330] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e3b0 [0266.330] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8e3b0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x284 [0266.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88060 | out: hHeap=0xd10000) returned 1 [0266.331] GlobalMemoryStatusEx (in: lpBuffer=0xbff6e0 | out: lpBuffer=0xbff6e0) returned 1 [0266.331] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93300 [0266.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e2f0 [0266.988] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e2f0 | out: hHeap=0xd10000) returned 1 [0266.988] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93300 | out: hHeap=0xd10000) returned 1 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xd8ded0 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8df30 [0266.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8df30 | out: hHeap=0xd10000) returned 1 [0266.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8ded0 | out: hHeap=0xd10000) returned 1 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xd8dd30 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e250 [0266.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e250 | out: hHeap=0xd10000) returned 1 [0266.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8dd30 | out: hHeap=0xd10000) returned 1 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b) returned 0xd88bf0 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e250 [0266.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e250 | out: hHeap=0xd10000) returned 1 [0266.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88bf0 | out: hHeap=0xd10000) returned 1 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c) returned 0xd88500 [0266.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e250 [0266.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e250 | out: hHeap=0xd10000) returned 1 [0266.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88500 | out: hHeap=0xd10000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x13) returned 0xd8ddb0 [0266.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e250 [0266.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e250 | out: hHeap=0xd10000) returned 1 [0266.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8ddb0 | out: hHeap=0xd10000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1d) returned 0xd88d40 [0266.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e250 [0266.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e250 | out: hHeap=0xd10000) returned 1 [0266.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88d40 | out: hHeap=0xd10000) returned 1 [0266.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93900 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88ce0 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88ce0 | out: hHeap=0xd10000) returned 1 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93900 | out: hHeap=0xd10000) returned 1 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c) returned 0xd88bf0 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8dd30 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8dd30 | out: hHeap=0xd10000) returned 1 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88bf0 | out: hHeap=0xd10000) returned 1 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93e40 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88dd0 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88dd0 | out: hHeap=0xd10000) returned 1 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93e40 | out: hHeap=0xd10000) returned 1 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf) returned 0xd8e3b0 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e2f0 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e2f0 | out: hHeap=0xd10000) returned 1 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e3b0 | out: hHeap=0xd10000) returned 1 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93900 [0266.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88bf0 [0266.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88bf0 | out: hHeap=0xd10000) returned 1 [0266.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93900 | out: hHeap=0xd10000) returned 1 [0266.994] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x7ff618d582b0) returned 0xd88f80 [0266.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88590 [0266.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8de50 [0266.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8de50 | out: hHeap=0xd10000) returned 1 [0266.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88590 | out: hHeap=0xd10000) returned 1 [0266.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93900 [0266.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88bf0 [0266.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88bf0 | out: hHeap=0xd10000) returned 1 [0266.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93900 | out: hHeap=0xd10000) returned 1 [0266.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a7d0 [0266.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x670) returned 0xd9bb40 [0266.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93c40 [0266.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93f40 [0266.996] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.999] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a4 [0266.999] GetLastError () returned 0x0 [0266.999] SetLastError (dwErrCode=0x0) [0266.999] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2a8 [0266.999] GetLastError () returned 0x0 [0266.999] SetLastError (dwErrCode=0x0) [0266.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e250 [0267.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a900 [0267.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a720 [0267.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xd9c1c0 [0267.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a920 [0267.000] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0267.000] RtlTryAcquireSRWLockExclusive () returned 0xd93c01 [0267.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd86fa0 [0267.001] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86ff0 | out: hHeap=0xd10000) returned 1 [0267.001] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0267.001] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0267.001] RtlTryAcquireSRWLockExclusive () returned 0xd93901 [0267.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd603f0 [0267.001] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86fa0 | out: hHeap=0xd10000) returned 1 [0267.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd8d320 [0267.001] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2ac [0267.002] GetLastError () returned 0x0 [0267.002] SetLastError (dwErrCode=0x0) [0267.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93e40 [0267.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93240 [0267.002] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0267.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd86fa0 [0267.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xd9c710 [0267.002] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2b0 [0267.003] GetLastError () returned 0x0 [0267.003] SetLastError (dwErrCode=0x0) [0267.003] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0267.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98570 [0267.003] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88ec0 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e370 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a860 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8ddb0 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a7b0 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93700 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a710 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93140 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88bf0 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86ff0 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e2b0 [0267.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e2f0 [0267.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd61b10 [0267.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a940 [0267.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a890 [0267.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a9b0 [0267.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93f80 [0267.006] GetCurrentProcess () returned 0xffffffffffffffff [0267.006] GetCurrentProcess () returned 0xffffffffffffffff [0267.006] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x2ac, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbff268, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbff268*=0x2b4) returned 1 [0267.007] GetLastError () returned 0x0 [0267.007] SetLastError (dwErrCode=0x0) [0267.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d710 [0267.007] RegisterWaitForSingleObject (in: phNewWaitObject=0xd1d580, hObject=0x2b4, Callback=0x7ff61a055790, Context=0xd1d550, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xd1d580*=0xd84c50) returned 1 [0267.008] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0267.008] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0267.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1d0) returned 0xd9db90 [0267.009] SystemFunction036 (in: RandomBuffer=0xd9dba0, RandomBufferLength=0x10 | out: RandomBuffer=0xd9dba0) returned 1 [0267.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd993f0 [0267.011] GetCurrentThreadId () returned 0x3f0 [0267.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93a40 [0267.011] GetCurrentThreadId () returned 0x3f0 [0267.011] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88560 [0267.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xd9dd70 [0267.012] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0267.013] GetLastError () returned 0x0 [0267.013] SetLastError (dwErrCode=0x0) [0267.013] GetLastError () returned 0x0 [0267.013] SetLastError (dwErrCode=0x0) [0267.013] GetLastError () returned 0x0 [0267.013] SetLastError (dwErrCode=0x0) [0267.013] GetLastError () returned 0x0 [0267.013] SetLastError (dwErrCode=0x0) [0267.013] GetLastError () returned 0x0 [0267.013] SetLastError (dwErrCode=0x0) [0267.013] GetLastError () returned 0x0 [0267.013] SetLastError (dwErrCode=0x0) [0267.013] GetLastError () returned 0x0 [0267.013] SetLastError (dwErrCode=0x0) [0267.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93bc0 [0267.014] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88c50 [0267.014] GetLastError () returned 0x0 [0267.014] SetLastError (dwErrCode=0x0) [0267.014] GetLastError () returned 0x0 [0267.014] SetLastError (dwErrCode=0x0) [0267.014] GetLastError () returned 0x0 [0267.014] SetLastError (dwErrCode=0x0) [0267.014] GetLastError () returned 0x0 [0267.014] SetLastError (dwErrCode=0x0) [0267.014] GetLastError () returned 0x0 [0267.016] SetLastError (dwErrCode=0x0) [0267.016] GetLastError () returned 0x0 [0267.016] SetLastError (dwErrCode=0x0) [0267.016] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.016] GetLastError () returned 0x0 [0267.016] SetLastError (dwErrCode=0x0) [0267.016] timeGetTime () returned 0x14e89c0 [0267.016] GetLastError () returned 0x0 [0267.016] SetLastError (dwErrCode=0x0) [0267.016] GetLastError () returned 0x0 [0267.016] SetLastError (dwErrCode=0x0) [0267.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd886b0 [0267.016] GetLastError () returned 0x0 [0267.016] SetLastError (dwErrCode=0x0) [0267.016] GetLastError () returned 0x0 [0267.016] SetLastError (dwErrCode=0x0) [0267.016] ReadFile (in: hFile=0x804, lpBuffer=0xbfec70, nNumberOfBytesToRead=0x100, lpNumberOfBytesRead=0xbfec6c, lpOverlapped=0x0 | out: lpBuffer=0xbfec70*, lpNumberOfBytesRead=0xbfec6c*=0x24, lpOverlapped=0x0) returned 1 [0267.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d3a0 [0267.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f) returned 0xd93940 [0267.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd889b0 [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.017] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd889b0 | out: hHeap=0xd10000) returned 1 [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.017] GetLastError () returned 0x0 [0267.017] SetLastError (dwErrCode=0x0) [0267.019] GetLastError () returned 0x0 [0267.019] SetLastError (dwErrCode=0x0) [0267.019] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93940 | out: hHeap=0xd10000) returned 1 [0267.019] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d3a0 | out: hHeap=0xd10000) returned 1 [0267.019] GetLastError () returned 0x0 [0267.019] SetLastError (dwErrCode=0x0) [0267.019] GetLastError () returned 0x0 [0267.020] SetLastError (dwErrCode=0x0) [0267.020] GetLastError () returned 0x0 [0267.020] SetLastError (dwErrCode=0x0) [0267.020] GetLastError () returned 0x0 [0267.020] SetLastError (dwErrCode=0x0) [0267.020] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98c70 [0267.020] GetLastError () returned 0x0 [0267.020] SetLastError (dwErrCode=0x0) [0267.020] GetCurrentThreadId () returned 0x3f0 [0267.020] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0267.020] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0267.025] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.025] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0267.025] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0267.025] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee14b01 [0267.025] SystemFunction036 (in: RandomBuffer=0x7ff61ee14bb0, RandomBufferLength=0x1000 | out: RandomBuffer=0x7ff61ee14bb0) returned 1 [0267.025] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88dd0 [0267.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e3b0 [0267.026] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.026] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88cb0 [0267.026] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.026] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0267.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9ca40 [0267.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8dd50 [0267.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93fc0 [0267.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8dd90 [0267.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88ce0 [0267.027] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0267.027] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.027] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0267.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93d00 [0267.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88950 [0267.027] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0267.027] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0267.027] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0267.028] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88d40 [0267.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88ef0 [0267.028] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e370 | out: hHeap=0xd10000) returned 1 [0267.028] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.028] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.028] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.028] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.028] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88e00 [0267.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd886e0 [0267.029] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e3b0 | out: hHeap=0xd10000) returned 1 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89040 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0267.029] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0267.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93280 [0267.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88fe0 [0267.029] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8dd90 | out: hHeap=0xd10000) returned 1 [0267.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88fb0 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0267.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd932c0 [0267.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89010 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd884a0 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.030] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.031] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.031] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.031] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93740 | out: hHeap=0xd10000) returned 1 [0267.031] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.031] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88c50 | out: hHeap=0xd10000) returned 1 [0267.032] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7d01 [0267.032] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93bc0 | out: hHeap=0xd10000) returned 1 [0267.032] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0267.032] GetCurrentThreadId () returned 0x3f0 [0267.032] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0267.032] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8ded0 [0267.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93d80 [0267.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93940 [0267.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93c00 [0267.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85200 [0267.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88680 [0267.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a660 [0267.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd977f0 [0267.190] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0267.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a780 [0267.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93cc0 [0267.190] GetCurrentThreadId () returned 0x3f0 [0267.190] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0267.191] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0267.192] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0267.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0267.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0267.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89a60 [0267.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0267.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0267.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd891c0 [0267.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd5fbb0 [0267.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd886e0 | out: hHeap=0xd10000) returned 1 [0267.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0267.193] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0267.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93300 [0267.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd886e0 [0267.193] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0267.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0267.193] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0267.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd930c0 [0267.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd5ff10 [0267.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88fe0 | out: hHeap=0xd10000) returned 1 [0267.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88fe0 [0267.196] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0267.196] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0267.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d3a0 [0267.196] RtlTryAcquireSRWLockExclusive () returned 0xd1d301 [0267.196] RtlTryAcquireSRWLockExclusive () returned 0xd1d301 [0267.196] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89bb0 [0267.196] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0267.196] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0267.196] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd897c0 [0267.197] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0267.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0267.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0267.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89c40 [0267.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0267.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0267.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89880 [0267.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0267.197] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0267.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93980 [0269.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89ac0 [0269.445] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.445] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.445] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93b00 [0269.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89820 [0269.445] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.445] SystemFunction036 (in: RandomBuffer=0xbff0b0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff0b0) returned 1 [0269.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d9a0 [0269.445] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.446] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.446] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd897f0 [0269.446] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0269.446] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0269.446] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89850 [0269.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a880 [0269.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xda7050 [0269.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a730 [0269.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6570 [0269.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda66d0 [0269.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642a0 | out: hHeap=0xd10000) returned 1 [0269.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93100 [0269.449] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8ddb0 | out: hHeap=0xd10000) returned 1 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6a0 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9c9f0 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6d0 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98670 [0269.449] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd899a0 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93380 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd933c0 [0269.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93400 [0269.449] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.449] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.450] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0269.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cb80 [0269.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda67f0 [0269.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6490 [0269.450] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0269.450] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.450] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0269.450] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6e0 [0269.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97df0 [0269.450] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd894f0 [0269.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda6040 [0269.451] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5faf0 | out: hHeap=0xd10000) returned 1 [0269.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a740 [0269.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97e70 [0269.451] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd896a0 [0269.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93a40 [0269.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93a80 [0269.451] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d2b0 [0269.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6630 [0269.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6bf0 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.452] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89640 | out: hHeap=0xd10000) returned 1 [0269.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd896d0 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93680 [0269.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93440 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.452] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.453] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cbd0 [0269.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6a50 [0269.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda68f0 [0269.453] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.453] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ffd0 | out: hHeap=0xd10000) returned 1 [0269.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89640 [0269.453] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0269.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89220 [0269.453] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.453] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d300 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89490 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85ba0 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd846a0 [0269.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85ba0 | out: hHeap=0xd10000) returned 1 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84470 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84710 [0269.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84470 | out: hHeap=0xd10000) returned 1 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84d30 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd983f0 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda7350 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd987f0 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd99470 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a750 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a760 [0269.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd99470 | out: hHeap=0xd10000) returned 1 [0269.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd987f0 | out: hHeap=0xd10000) returned 1 [0269.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6a70 [0269.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d3a0 [0269.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85890 [0269.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d950 [0269.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9c900 [0269.456] RtlTryAcquireSRWLockExclusive () returned 0xd9c901 [0269.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89a00 [0269.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9ca90 [0269.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7560 [0269.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0xda7640 [0269.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7560 | out: hHeap=0xd10000) returned 1 [0269.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d3a0 | out: hHeap=0xd10000) returned 1 [0269.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd8a790 [0269.457] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6a30 [0269.458] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.458] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6a30 | out: hHeap=0xd10000) returned 1 [0269.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda0a20 [0269.458] GetCurrentThreadId () returned 0x3f0 [0269.458] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0269.458] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0269.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a790 | out: hHeap=0xd10000) returned 1 [0269.462] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.463] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.463] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0269.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89130 [0269.463] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.463] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0269.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89550 [0269.469] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.469] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93480 [0269.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89700 [0269.470] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.470] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.470] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93540 [0269.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89be0 [0269.470] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.470] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0269.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5440 [0269.470] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0269.470] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0269.470] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd898b0 [0269.471] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0269.471] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0269.471] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89730 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85190 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d9e0 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d3a0 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7560 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd642a0 [0269.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642c0 [0269.471] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642a0 | out: hHeap=0xd10000) returned 1 [0269.471] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89a30 [0269.472] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.472] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6950 | out: hHeap=0xd10000) returned 1 [0269.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89a30 | out: hHeap=0xd10000) returned 1 [0269.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xda6530 [0269.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81900 [0269.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89b20 [0269.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9cd60 [0269.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1a3) returned 0xda7940 [0269.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6530 | out: hHeap=0xd10000) returned 1 [0269.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7560 | out: hHeap=0xd10000) returned 1 [0269.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d3a0 | out: hHeap=0xd10000) returned 1 [0269.472] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89730 | out: hHeap=0xd10000) returned 1 [0269.472] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0269.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda69b0 | out: hHeap=0xd10000) returned 1 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89bb0 | out: hHeap=0xd10000) returned 1 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xd1d301 [0269.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8def0 | out: hHeap=0xd10000) returned 1 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d3a0 | out: hHeap=0xd10000) returned 1 [0269.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4a80 | out: hHeap=0xd10000) returned 1 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0269.473] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0269.474] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0269.474] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0269.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642a0 [0269.474] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0269.474] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.474] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.475] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0269.475] RtlTryAcquireSRWLockExclusive () returned 0xda0f01 [0269.475] RtlTryAcquireSRWLockExclusive () returned 0xda0f01 [0269.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642c0 | out: hHeap=0xd10000) returned 1 [0269.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4fc0 [0269.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642c0 [0269.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a790 [0269.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xda7af0 [0269.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f80 [0269.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f00 [0269.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cdb0 [0269.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7fd0 [0269.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd99570 [0269.476] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89430 [0269.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93500 [0269.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93cc0 [0269.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93580 [0269.477] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.477] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.477] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d3a0 [0269.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda64b0 [0269.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6930 [0269.477] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.477] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0269.477] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0269.477] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda80d0 [0269.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd987f0 [0269.478] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89670 [0269.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda80e0 [0269.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98870 [0269.478] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89b50 [0269.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd935c0 [0269.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93600 [0269.478] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.479] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.479] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d530 [0269.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6a90 [0269.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda68d0 [0269.479] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0269.479] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0269.479] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89190 | out: hHeap=0xd10000) returned 1 [0269.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89b80 [0269.480] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0269.480] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93ac0 [0269.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93b40 [0269.480] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.480] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.480] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0269.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cf40 [0269.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6910 [0269.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6810 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0269.481] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60390 | out: hHeap=0xd10000) returned 1 [0269.481] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89c10 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0269.481] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89850 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.481] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.482] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.482] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.482] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.482] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d3f0 [0269.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd893a0 [0269.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60810 [0269.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5faf0 [0269.482] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60810 | out: hHeap=0xd10000) returned 1 [0269.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5ffd0 [0269.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60030 [0269.482] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ffd0 | out: hHeap=0xd10000) returned 1 [0269.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda9d20 [0269.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd859e0 [0269.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97a70 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98f70 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7fe0 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8160 [0269.484] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98f70 | out: hHeap=0xd10000) returned 1 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93640 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8070 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5ffd0 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7fc0 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdaa210 [0269.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7fb0 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f10 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9c8b0 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8000 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97ef0 [0269.485] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd898e0 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd936c0 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93bc0 [0269.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93b80 [0269.485] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.485] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.486] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0269.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d580 [0269.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda66f0 [0269.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6c10 [0269.486] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0269.486] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0269.486] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0269.486] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda81d0 [0269.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98170 [0269.487] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89bb0 [0269.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8130 [0269.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98f70 [0269.487] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89c70 [0269.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd921c0 [0269.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92ec0 [0269.487] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.488] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0269.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d440 [0269.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6950 [0269.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6530 [0269.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0269.488] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0269.488] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89910 | out: hHeap=0xd10000) returned 1 [0269.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89910 [0269.488] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0269.488] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92340 [0269.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92c80 [0269.489] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.489] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.489] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0269.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cf90 [0269.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6830 [0269.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda69f0 [0269.489] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0269.489] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0269.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60090 | out: hHeap=0xd10000) returned 1 [0269.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89a30 [0269.489] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0269.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89760 [0269.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.490] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.491] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9ca90 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89940 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60090 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd601b0 [0269.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60090 | out: hHeap=0xd10000) returned 1 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd606f0 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60090 [0269.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd606f0 | out: hHeap=0xd10000) returned 1 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84be0 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97870 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8670 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98ef0 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd991f0 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ff0 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8030 [0269.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd991f0 | out: hHeap=0xd10000) returned 1 [0269.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98ef0 | out: hHeap=0xd10000) returned 1 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6610 [0269.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda64d0 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92280 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xda64f0 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92d00 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92180 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd928c0 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84470 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd890a0 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e40 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92f00 [0269.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0269.493] RtlTryAcquireSRWLockExclusive () returned 0xd9d501 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd890d0 [0269.493] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e285c01 [0269.493] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8010 [0269.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6a70 | out: hHeap=0xd10000) returned 1 [0269.783] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a760 | out: hHeap=0xd10000) returned 1 [0269.784] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a750 | out: hHeap=0xd10000) returned 1 [0269.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a880 | out: hHeap=0xd10000) returned 1 [0269.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd983f0 | out: hHeap=0xd10000) returned 1 [0269.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7350 | out: hHeap=0xd10000) returned 1 [0269.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93680 | out: hHeap=0xd10000) returned 1 [0269.786] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.787] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89640 | out: hHeap=0xd10000) returned 1 [0269.789] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89220 | out: hHeap=0xd10000) returned 1 [0269.790] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0269.790] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0269.790] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d490 [0269.790] GetCurrentThreadId () returned 0x3f0 [0269.790] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0269.790] timeGetTime () returned 0x14e9497 [0269.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89790 [0269.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xda7350 [0269.790] SetEvent (hEvent=0x604) returned 1 [0269.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cbd0 | out: hHeap=0xd10000) returned 1 [0269.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8080 [0269.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93440 | out: hHeap=0xd10000) returned 1 [0269.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8080 | out: hHeap=0xd10000) returned 1 [0269.791] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd896a0 | out: hHeap=0xd10000) returned 1 [0269.791] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6a50 | out: hHeap=0xd10000) returned 1 [0269.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda68f0 | out: hHeap=0xd10000) returned 1 [0269.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97e70 | out: hHeap=0xd10000) returned 1 [0269.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93a40 | out: hHeap=0xd10000) returned 1 [0269.793] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.793] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.793] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd896d0 | out: hHeap=0xd10000) returned 1 [0269.794] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.794] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0269.794] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d620 [0269.794] GetCurrentThreadId () returned 0x3f0 [0269.794] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0269.794] timeGetTime () returned 0x14e949b [0269.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d2b0 | out: hHeap=0xd10000) returned 1 [0269.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e50 [0269.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93a80 | out: hHeap=0xd10000) returned 1 [0269.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7e50 | out: hHeap=0xd10000) returned 1 [0269.795] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd894f0 | out: hHeap=0xd10000) returned 1 [0269.795] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6630 | out: hHeap=0xd10000) returned 1 [0269.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6bf0 | out: hHeap=0xd10000) returned 1 [0269.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97df0 | out: hHeap=0xd10000) returned 1 [0269.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93380 | out: hHeap=0xd10000) returned 1 [0269.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd933c0 | out: hHeap=0xd10000) returned 1 [0269.796] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.796] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.796] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89a90 | out: hHeap=0xd10000) returned 1 [0269.796] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.796] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0269.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cbd0 [0269.797] GetCurrentThreadId () returned 0x3f0 [0269.797] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0269.797] timeGetTime () returned 0x14e949d [0269.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cb80 | out: hHeap=0xd10000) returned 1 [0269.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8120 [0269.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93400 | out: hHeap=0xd10000) returned 1 [0269.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8120 | out: hHeap=0xd10000) returned 1 [0269.798] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd899a0 | out: hHeap=0xd10000) returned 1 [0269.798] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0269.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda67f0 | out: hHeap=0xd10000) returned 1 [0269.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6490 | out: hHeap=0xd10000) returned 1 [0269.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98670 | out: hHeap=0xd10000) returned 1 [0269.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9c9f0 | out: hHeap=0xd10000) returned 1 [0269.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f90 [0269.799] RtlTryAcquireSRWLockExclusive () returned 0xda7f01 [0269.799] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd897f0 | out: hHeap=0xd10000) returned 1 [0269.799] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.799] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6eaf0 | out: hHeap=0xd10000) returned 1 [0269.800] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0269.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0269.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89c40 | out: hHeap=0xd10000) returned 1 [0269.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89ac0 | out: hHeap=0xd10000) returned 1 [0269.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93980 | out: hHeap=0xd10000) returned 1 [0269.800] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0269.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0269.800] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0269.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0269.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89a90 | out: hHeap=0xd10000) returned 1 [0269.800] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0269.801] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0fa0 | out: hHeap=0xd10000) returned 1 [0269.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda1520 | out: hHeap=0xd10000) returned 1 [0269.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d9a0 | out: hHeap=0xd10000) returned 1 [0269.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8120 [0269.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84d30 | out: hHeap=0xd10000) returned 1 [0269.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8120 | out: hHeap=0xd10000) returned 1 [0269.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84710 | out: hHeap=0xd10000) returned 1 [0269.802] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0269.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7f90 | out: hHeap=0xd10000) returned 1 [0269.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a6a0 | out: hHeap=0xd10000) returned 1 [0269.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d300 | out: hHeap=0xd10000) returned 1 [0269.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a730 | out: hHeap=0xd10000) returned 1 [0269.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd846a0 | out: hHeap=0xd10000) returned 1 [0269.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89490 | out: hHeap=0xd10000) returned 1 [0269.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7050 | out: hHeap=0xd10000) returned 1 [0269.802] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0269.803] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.803] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.803] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0269.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89160 [0269.810] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.810] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0269.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89190 [0269.810] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.810] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93380 [0269.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89460 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93680 [0269.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89970 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0269.811] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0269.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4cc0 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd891f0 [0269.811] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0269.812] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0269.812] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89a90 [0269.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89220 [0269.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd849b0 [0269.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cb40 [0269.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9cfe0 [0269.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7580 [0269.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89220 | out: hHeap=0xd10000) returned 1 [0269.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xda8170 [0269.813] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6550 [0269.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0269.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6550 | out: hHeap=0xd10000) returned 1 [0269.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda1680 [0269.813] GetCurrentThreadId () returned 0x3f0 [0269.813] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0269.813] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0269.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8170 | out: hHeap=0xd10000) returned 1 [0269.817] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d760 [0269.817] GetCurrentThreadId () returned 0x3f0 [0269.817] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0269.817] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0270.376] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.376] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.376] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89160 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd891f0 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93380 [0270.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89640 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd933c0 [0270.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd897f0 [0270.377] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.378] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0270.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5140 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89220 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd899d0 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.378] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d290 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8040 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x108) returned 0xd596f0 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda81b0 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d760 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9c810 [0270.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d760 | out: hHeap=0xd10000) returned 1 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89460 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d0d0 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9c860 [0270.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d0d0 | out: hHeap=0xd10000) returned 1 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d0d0 [0270.379] RtlTryAcquireSRWLockExclusive () returned 0xd9d001 [0270.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89a90 [0270.380] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0270.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89ac0 [0270.380] RtlTryAcquireSRWLockExclusive () returned 0xd85c01 [0270.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89250 | out: hHeap=0xd10000) returned 1 [0270.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93980 [0270.380] GetCurrentThreadId () returned 0x3f0 [0270.380] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.380] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0270.398] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.399] GetCurrentThreadId () returned 0x3f0 [0270.399] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.399] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0270.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad330 [0270.409] GetCurrentThreadId () returned 0x3f0 [0270.409] timeGetTime () returned 0x14e9701 [0270.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cea0 [0270.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ef0 [0270.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd60390 [0270.409] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0270.410] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0270.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac220 [0270.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6970 [0270.410] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0270.411] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e607201 [0270.411] RtlInitializeConditionVariable () returned 0xdaeec8 [0270.411] RtlInitializeConditionVariable () returned 0xdaef10 [0270.411] RtlInitializeConditionVariable () returned 0xdaef28 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92980 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd927c0 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92840 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd923c0 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac580 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd925c0 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92e40 [0270.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92200 [0270.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e50 [0270.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f40 [0270.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8150 [0270.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7eb0 [0270.412] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.412] GetCurrentThreadId () returned 0x3f0 [0270.412] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26301 [0270.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xda6990 [0270.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6a10 [0270.413] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.413] RtlTryAcquireSRWLockExclusive () returned 0xd92d01 [0270.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd926c0 [0270.413] RtlTryAcquireSRWLockExclusive () returned 0xd92601 [0270.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85ba0 [0270.413] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd603f0 | out: hHeap=0xd10000) returned 1 [0270.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93000 [0270.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xda6a30 [0270.414] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.414] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac100 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac190 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0270.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93040 [0270.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac610 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0270.415] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0270.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92240 [0270.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac0a0 [0270.416] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0270.416] SystemFunction036 (in: RandomBuffer=0xbff280, RandomBufferLength=0x8 | out: RandomBuffer=0xbff280) returned 1 [0270.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5980 [0270.416] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.416] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.416] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac490 [0270.422] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0270.422] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0270.422] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac4c0 [0270.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84550 [0270.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cf30 [0270.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad8d0 [0270.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7230 [0270.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xda7ec0 [0270.688] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6b10 [0270.688] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.689] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6b10 | out: hHeap=0xd10000) returned 1 [0270.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda0e40 [0270.689] GetCurrentThreadId () returned 0x3f0 [0270.689] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0270.689] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0270.704] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7ec0 | out: hHeap=0xd10000) returned 1 [0270.704] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92880 [0270.705] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac7c0 [0270.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac670 [0270.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.705] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92100 [0270.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac6d0 [0270.706] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.706] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.706] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92140 [0270.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac2e0 [0270.706] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.706] SystemFunction036 (in: RandomBuffer=0xbff120, RandomBufferLength=0x8 | out: RandomBuffer=0xbff120) returned 1 [0270.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5e00 [0270.706] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0270.706] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0270.707] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac4f0 [0270.707] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0270.707] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0270.707] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac4c0 [0270.708] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x108) returned 0xd58d60 [0270.709] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e0 [0270.709] GetLastError () returned 0x0 [0270.709] SetLastError (dwErrCode=0x0) [0270.709] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e4 [0270.709] GetLastError () returned 0x0 [0270.709] SetLastError (dwErrCode=0x0) [0270.709] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f50 [0270.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ec0 [0270.710] ResetEvent (hEvent=0x2e0) returned 1 [0270.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac520 [0270.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad290 [0270.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x140) returned 0xdaf0d0 [0270.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f90 [0270.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe70) returned 0xdaf220 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad740 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae0f0 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad3d0 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaced0 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad790 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad7e0 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadba0 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdacf20 [0270.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdada10 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad010 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad880 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadc90 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad830 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad8d0 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadc40 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd8cfc0 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7fa0 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac250 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6a0 [0270.712] timeGetTime () returned 0x14e9831 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac280 [0270.712] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7fa0 | out: hHeap=0xd10000) returned 1 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd606f0 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xdb00a0 [0270.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac6a0 [0270.712] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2e8 [0270.712] GetLastError () returned 0x0 [0270.712] SetLastError (dwErrCode=0x0) [0270.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd853c0 [0270.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85dd0 [0270.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92440 [0270.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x230) returned 0xdb0260 [0270.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac550 [0270.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac760 [0270.713] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.713] ResetEvent (hEvent=0x2e4) returned 1 [0270.713] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6b10 [0270.713] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xda6b10, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x2ec [0270.714] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.714] GetCurrentThreadId () returned 0x3f0 [0270.714] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac2b0 [0270.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xdb04a0 [0270.715] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd607b0 [0270.715] GetCurrentThreadId () returned 0x3f0 [0270.715] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.716] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0270.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd607b0 [0270.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ce0 [0270.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xda1050 [0270.750] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c20 [0270.750] GetCurrentThreadId () returned 0x3f0 [0270.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a70 [0270.751] GetCurrentThreadId () returned 0x3f0 [0270.751] timeGetTime () returned 0x14e9858 [0270.751] GetCurrentThreadId () returned 0x3f0 [0270.751] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0270.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad420 [0270.752] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.752] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.752] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac4c0 [0270.752] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.753] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0270.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa870 [0270.753] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.753] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd929c0 [0270.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaea0 [0270.753] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.753] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0270.753] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92a00 [0270.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab1a0 [0270.754] RtlTryAcquireSRWLockExclusive () returned 0xbff101 [0270.754] SystemFunction036 (in: RandomBuffer=0xbff140, RandomBufferLength=0x8 | out: RandomBuffer=0xbff140) returned 1 [0270.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5b00 [0270.754] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0270.754] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0270.754] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaad50 [0270.754] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0270.754] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0270.754] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaae10 [0270.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaab0 [0270.755] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0270.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85510 [0270.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d0e0 [0270.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdacfc0 [0270.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7230 [0270.778] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaab0 | out: hHeap=0xd10000) returned 1 [0270.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdb0aa0 [0270.778] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1490 [0270.778] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.779] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1490 | out: hHeap=0xd10000) returned 1 [0270.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb33d0 [0270.779] GetCurrentThreadId () returned 0x3f0 [0270.779] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0270.779] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0270.783] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0aa0 | out: hHeap=0xd10000) returned 1 [0270.784] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaacf0 [0270.784] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaacf0 | out: hHeap=0xd10000) returned 1 [0270.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab260 [0270.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab260 | out: hHeap=0xd10000) returned 1 [0270.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab140 [0270.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab140 | out: hHeap=0xd10000) returned 1 [0270.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab260 [0270.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab260 | out: hHeap=0xd10000) returned 1 [0270.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa960 [0270.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa960 | out: hHeap=0xd10000) returned 1 [0270.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab320 [0270.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab320 | out: hHeap=0xd10000) returned 1 [0270.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaff0 [0270.794] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaff0 | out: hHeap=0xd10000) returned 1 [0270.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.794] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa930 [0270.794] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa930 | out: hHeap=0xd10000) returned 1 [0270.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab0e0 [0270.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab0e0 | out: hHeap=0xd10000) returned 1 [0270.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab020 [0270.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab020 | out: hHeap=0xd10000) returned 1 [0270.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab170 [0270.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab170 | out: hHeap=0xd10000) returned 1 [0270.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaae10 [0270.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaae10 | out: hHeap=0xd10000) returned 1 [0270.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaad80 [0270.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaad80 | out: hHeap=0xd10000) returned 1 [0270.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab050 [0270.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab050 | out: hHeap=0xd10000) returned 1 [0270.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaff0 [0270.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaff0 | out: hHeap=0xd10000) returned 1 [0270.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaf60 [0270.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaf60 | out: hHeap=0xd10000) returned 1 [0270.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab0b0 [0270.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab0b0 | out: hHeap=0xd10000) returned 1 [0270.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaff0 [0270.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaff0 | out: hHeap=0xd10000) returned 1 [0270.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaab10 [0270.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaab10 | out: hHeap=0xd10000) returned 1 [0270.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaab0 [0270.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaab0 | out: hHeap=0xd10000) returned 1 [0270.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaba0 [0270.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaba0 | out: hHeap=0xd10000) returned 1 [0270.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaad80 [0270.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaad80 | out: hHeap=0xd10000) returned 1 [0270.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0270.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0270.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab3b0 [0270.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab3b0 | out: hHeap=0xd10000) returned 1 [0270.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab1d0 [0270.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab1d0 | out: hHeap=0xd10000) returned 1 [0270.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa930 [0270.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa930 | out: hHeap=0xd10000) returned 1 [0270.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaed0 [0270.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaed0 | out: hHeap=0xd10000) returned 1 [0270.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa8a0 [0270.803] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa8a0 | out: hHeap=0xd10000) returned 1 [0270.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a80 [0271.038] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a80 | out: hHeap=0xd10000) returned 1 [0271.039] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb37c0 [0271.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb37c0 | out: hHeap=0xd10000) returned 1 [0271.039] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4640 [0271.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4640 | out: hHeap=0xd10000) returned 1 [0271.039] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa8a0 [0271.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa8a0 | out: hHeap=0xd10000) returned 1 [0271.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab260 [0271.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab260 | out: hHeap=0xd10000) returned 1 [0271.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab440 [0271.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab440 | out: hHeap=0xd10000) returned 1 [0271.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4480 [0271.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4480 | out: hHeap=0xd10000) returned 1 [0271.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaade0 [0271.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaade0 | out: hHeap=0xd10000) returned 1 [0271.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab1d0 [0271.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab1d0 | out: hHeap=0xd10000) returned 1 [0271.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaae70 [0271.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaae70 | out: hHeap=0xd10000) returned 1 [0271.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab050 [0271.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab050 | out: hHeap=0xd10000) returned 1 [0271.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab050 [0271.046] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab050 | out: hHeap=0xd10000) returned 1 [0271.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa8a0 [0271.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa8a0 | out: hHeap=0xd10000) returned 1 [0271.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3bc0 [0271.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3bc0 | out: hHeap=0xd10000) returned 1 [0271.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4400 [0271.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4400 | out: hHeap=0xd10000) returned 1 [0271.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaac90 [0271.049] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaac90 | out: hHeap=0xd10000) returned 1 [0271.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4500 [0271.049] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4500 | out: hHeap=0xd10000) returned 1 [0271.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4400 [0271.049] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4400 | out: hHeap=0xd10000) returned 1 [0271.051] GetCurrentThreadId () returned 0x3f0 [0271.051] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0271.051] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae190 [0271.052] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0271.053] RtlTryAcquireSRWLockExclusive () returned 0x87a9fc01 [0271.053] VirtualAlloc (lpAddress=0x7c09eae90000, dwSize=0x20000, flAllocationType=0x3000, flProtect=0x1) returned 0x7c09eae90000 [0271.054] VirtualAlloc (lpAddress=0x7c09eae90000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x7c09eae90000 [0271.054] VirtualAlloc (lpAddress=0x7c09eae90000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x7c09eae90000 [0271.055] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.055] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0271.055] VirtualAlloc (lpAddress=0x367a87a1c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a1c000 [0271.056] VirtualAlloc (lpAddress=0x367a87a2c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a2c000 [0271.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xdb83f0 [0271.062] VirtualAlloc (lpAddress=0x367a87a3c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a3c000 [0271.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1110 [0271.064] VirtualAlloc (lpAddress=0x367a87a4c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a4c000 [0271.067] VirtualAlloc (lpAddress=0x367a87a5c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a5c000 [0271.069] VirtualAlloc (lpAddress=0x367a87a68000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a68000 [0271.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad060 [0271.071] RtlTryAcquireSRWLockExclusive () returned 0xdad001 [0271.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab3b0 [0271.071] GlobalMemoryStatusEx (in: lpBuffer=0xbff2a0 | out: lpBuffer=0xbff2a0) returned 1 [0271.073] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0271.073] RtlTryAcquireSRWLockExclusive () returned 0xb91d7c01 [0271.073] VirtualAlloc (lpAddress=0x7ccd73dc0000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0x7ccd73dc0000 [0271.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0eb0 [0271.075] VirtualAlloc (lpAddress=0x7ccd73dc1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x7ccd73dc1000 [0271.078] VirtualAlloc (lpAddress=0x7ccd73dc1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x7ccd73dc1000 [0271.078] VirtualFree (lpAddress=0x7ccd73de1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.079] VirtualFree (lpAddress=0x7ccd73de1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.080] VirtualFree (lpAddress=0x7ccd73e01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.080] VirtualFree (lpAddress=0x7ccd73e01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.081] VirtualFree (lpAddress=0x7ccd73e21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.081] VirtualFree (lpAddress=0x7ccd73e21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.082] VirtualFree (lpAddress=0x7ccd73e41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.082] VirtualFree (lpAddress=0x7ccd73e41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.083] VirtualFree (lpAddress=0x7ccd73e61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.083] VirtualFree (lpAddress=0x7ccd73e61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.084] VirtualFree (lpAddress=0x7ccd73e81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.084] VirtualFree (lpAddress=0x7ccd73e81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.242] VirtualFree (lpAddress=0x7ccd73ea1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.243] VirtualFree (lpAddress=0x7ccd73ea1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.243] VirtualFree (lpAddress=0x7ccd73ec1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.244] VirtualFree (lpAddress=0x7ccd73ec1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.244] VirtualFree (lpAddress=0x7ccd73ee1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.245] VirtualFree (lpAddress=0x7ccd73ee1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0271.251] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.251] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.251] VirtualAlloc (lpAddress=0x367a87a74000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a74000 [0271.252] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.253] VirtualAlloc (lpAddress=0x49d705018000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705018000 [0271.255] VirtualAlloc (lpAddress=0x49d70501c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70501c000 [0271.259] VirtualAlloc (lpAddress=0x49d705020000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705020000 [0271.264] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d60 [0271.265] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae0a0 [0271.265] RtlTryAcquireSRWLockExclusive () returned 0xdae001 [0271.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaac30 [0271.266] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad1a0 [0271.266] RtlTryAcquireSRWLockExclusive () returned 0xdad101 [0271.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab050 [0271.266] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad4c0 [0271.267] RtlTryAcquireSRWLockExclusive () returned 0xdad401 [0271.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab3e0 [0271.269] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdacfc0 [0271.269] RtlTryAcquireSRWLockExclusive () returned 0xdacf01 [0271.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaac90 [0271.270] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadab0 [0271.270] RtlTryAcquireSRWLockExclusive () returned 0xdada01 [0271.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab200 [0271.271] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae230 [0271.271] RtlTryAcquireSRWLockExclusive () returned 0xdae201 [0271.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaae0 [0271.271] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0271.271] timeGetTime () returned 0x14e9a60 [0271.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdace80 [0271.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56390 [0271.271] timeGetTime () returned 0x14e9a60 [0271.272] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.272] VirtualAlloc (lpAddress=0x49d705024000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705024000 [0271.273] VirtualAlloc (lpAddress=0x49d705028000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705028000 [0271.274] VirtualAlloc (lpAddress=0x49d705034000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705034000 [0271.275] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.290] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.290] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0271.290] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0271.290] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa930 [0271.291] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0271.291] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab1d0 [0271.291] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0271.291] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0271.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3ec0 [0271.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab230 [0271.291] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0271.291] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0271.291] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0271.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4140 [0271.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaad80 [0271.292] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0271.292] SystemFunction036 (in: RandomBuffer=0xbff040, RandomBufferLength=0x8 | out: RandomBuffer=0xbff040) returned 1 [0271.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4840 [0271.292] RtlTryAcquireSRWLockExclusive () returned 0xda4801 [0271.292] RtlTryAcquireSRWLockExclusive () returned 0xda4801 [0271.292] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaac60 [0271.292] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0271.292] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0271.292] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaab40 [0271.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaf60 [0271.293] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26501 [0271.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85e40 [0271.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba530 [0271.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad650 [0271.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7230 [0271.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaf60 | out: hHeap=0xd10000) returned 1 [0271.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdb0b50 [0271.295] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1550 [0271.295] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0271.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1550 | out: hHeap=0xd10000) returned 1 [0271.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb3530 [0271.447] GetCurrentThreadId () returned 0x3f0 [0271.447] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0271.447] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0271.452] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0b50 | out: hHeap=0xd10000) returned 1 [0271.454] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.454] VirtualAlloc (lpAddress=0x49d705038000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705038000 [0271.457] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.457] VirtualAlloc (lpAddress=0x49d705048000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705048000 [0271.458] VirtualAlloc (lpAddress=0x49d70504c000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70504c000 [0271.477] VirtualAlloc (lpAddress=0x49d705054000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705054000 [0271.489] VirtualAlloc (lpAddress=0x49d705058000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705058000 [0271.661] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.663] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.663] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1fe0 [0271.664] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0271.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac070 [0271.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdbb570 [0271.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5f80 | out: hHeap=0xd10000) returned 1 [0271.664] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2e50 [0271.665] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0271.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaf60 [0271.665] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.665] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4100 [0271.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaade0 [0271.665] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.665] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.665] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3980 [0271.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdbb6f0 [0271.666] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4600 | out: hHeap=0xd10000) returned 1 [0271.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab350 [0271.674] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.674] SystemFunction036 (in: RandomBuffer=0xbfef30, RandomBufferLength=0x8 | out: RandomBuffer=0xbfef30) returned 1 [0271.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda49c0 [0271.675] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0271.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1410 [0271.675] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0271.675] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab260 [0271.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4a80 [0271.676] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0271.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1590 [0271.677] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0271.677] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaab40 [0271.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c30 [0271.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdbb870 [0271.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ac0 [0271.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d80 [0271.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad560 [0271.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d00 [0271.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98af0 [0271.679] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaae10 [0271.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3f40 [0271.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb39c0 [0271.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb42c0 [0271.680] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.680] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.680] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0271.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad5b0 [0271.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1550 [0271.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0ef0 [0271.680] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0271.680] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0271.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab440 [0271.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab290 [0271.681] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0271.681] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0bb0 [0271.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd994f0 [0271.681] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaa80 [0271.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c40 [0271.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97b70 [0271.682] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab2c0 [0271.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4380 [0271.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4400 [0271.683] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.683] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.683] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0271.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadd30 [0271.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1450 [0271.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0ed0 [0271.683] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0271.683] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0271.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ab0 [0271.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab440 | out: hHeap=0xd10000) returned 1 [0271.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaa20 [0271.684] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0271.684] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb45c0 [0271.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4440 [0271.684] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.684] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0271.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad600 [0271.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0f10 [0271.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1350 [0271.685] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0271.685] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0271.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb17a0 [0271.686] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ab0 | out: hHeap=0xd10000) returned 1 [0271.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaf00 [0271.686] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0271.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaad20 [0271.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.686] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0271.687] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0271.687] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.687] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.687] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.687] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.688] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.688] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad650 [0271.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaf30 [0271.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad6a0 [0271.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad6f0 [0271.689] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad6a0 | out: hHeap=0xd10000) returned 1 [0271.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ab0 [0271.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ed0 [0271.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ab0 | out: hHeap=0xd10000) returned 1 [0271.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85660 [0271.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97ff0 [0271.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda96f0 [0271.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd988f0 [0271.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98a70 [0271.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c60 [0271.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0cd0 [0271.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98a70 | out: hHeap=0xd10000) returned 1 [0271.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xd10000) returned 1 [0271.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1090 [0271.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaae40 [0271.693] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0271.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85cf0 [0271.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba770 [0271.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadec0 [0271.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7230 [0271.694] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaae40 | out: hHeap=0xd10000) returned 1 [0271.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdb0a80 [0271.694] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1490 [0271.694] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0271.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1570 [0271.695] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1490 | out: hHeap=0xd10000) returned 1 [0271.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2140 [0271.695] GetCurrentThreadId () returned 0x3f0 [0271.695] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0271.695] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0271.704] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0a80 | out: hHeap=0xd10000) returned 1 [0271.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadbf0 [0271.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b80 [0271.707] GetTimeZoneInformation (in: lpTimeZoneInformation=0x7ff61f123400 | out: lpTimeZoneInformation=0x7ff61f123400) returned 0x2 [0271.707] GetLastError () returned 0x0 [0271.707] LdrpDispatchUserCallTarget () returned 0xd216c0 [0271.707] SetLastError (dwErrCode=0x0) [0271.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x7ff61edbc6a0, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x0) returned 24 [0271.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x7ff61edbc6e0, cbMultiByte=64, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x0) returned 24 [0271.708] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0xbfed70 | out: pTimeZoneInformation=0xbfed70) returned 0x2 [0271.708] GetUserGeoID (GeoClass=0x10) returned 0xf4 [0271.709] GetGeoInfoW (in: Location=0xf4, GeoType=0x4, lpGeoData=0xbfeca0, cchData=3, LangId=0xbf0000 | out: lpGeoData="US") returned 3 [0271.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ab0 [0271.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbe8) returned 0xdbbcd0 [0271.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97cf0 [0271.711] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd) returned 0xdb1590 [0271.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad6a0 [0271.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3b00 [0271.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81280 [0271.907] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0xdb1210 [0271.908] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81280 | out: hHeap=0xd10000) returned 1 [0271.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd996f0 [0271.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb) returned 0xdb1070 [0271.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3800 [0271.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81350 [0271.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81420 [0271.911] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81420 | out: hHeap=0xd10000) returned 1 [0271.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xda7230 [0271.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81690 [0271.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1640 [0271.914] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81690 | out: hHeap=0xd10000) returned 1 [0271.914] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd090 [0271.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbe8) returned 0xdbe8d0 [0271.923] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98ef0 [0271.923] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdb10b0 [0271.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4180 [0271.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd80f40 [0271.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81830 [0271.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97df0 [0271.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0xdb0e50 [0271.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4480 [0271.926] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd819d0 [0271.926] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd819d0 | out: hHeap=0xd10000) returned 1 [0271.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd819d0 [0271.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd814f0 [0271.927] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd814f0 | out: hHeap=0xd10000) returned 1 [0271.928] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd819d0 | out: hHeap=0xd10000) returned 1 [0271.928] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81830 | out: hHeap=0xd10000) returned 1 [0271.928] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd80f40 | out: hHeap=0xd10000) returned 1 [0271.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81420 [0271.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81aa0 [0271.929] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81aa0 | out: hHeap=0xd10000) returned 1 [0271.929] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81420 | out: hHeap=0xd10000) returned 1 [0271.929] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81350 | out: hHeap=0xd10000) returned 1 [0271.929] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1210 | out: hHeap=0xd10000) returned 1 [0271.930] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfefe0 | out: lpSystemTimeAsFileTime=0xbfefe0*(dwLowDateTime=0x7c9c8adb, dwHighDateTime=0x1d72645)) [0271.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0xdbf4c0 [0271.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1a60 [0271.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1a60 | out: hHeap=0xd10000) returned 1 [0271.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbf4c0 | out: hHeap=0xd10000) returned 1 [0271.934] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0271.935] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.935] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0271.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1d20 [0271.935] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0271.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaae40 [0271.935] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0271.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb28d0 [0271.935] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0271.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaae70 [0271.936] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.936] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb44c0 [0271.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab410 [0271.936] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.936] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0271.936] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb41c0 [0271.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab2f0 [0271.937] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0271.937] SystemFunction036 (in: RandomBuffer=0xbfef00, RandomBufferLength=0x8 | out: RandomBuffer=0xbfef00) returned 1 [0271.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4c00 [0271.937] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0271.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1490 [0271.937] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0271.937] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab320 [0271.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda46c0 [0271.938] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0271.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb10d0 [0271.938] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0271.938] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab440 [0271.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c70 [0271.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdbf4c0 [0271.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0da0 [0271.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d10 [0271.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadce0 [0271.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a30 [0271.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98670 [0271.939] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa8a0 [0271.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3e80 [0271.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4500 [0271.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4340 [0271.940] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.940] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.940] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0271.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdaddd0 [0271.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1170 [0271.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1010 [0271.941] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0271.941] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0271.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa900 [0271.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa960 [0271.941] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0271.941] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b00 [0271.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98c70 [0271.942] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa990 [0271.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a50 [0271.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97e70 [0271.943] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaa50 [0271.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3c00 [0271.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4700 [0271.943] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.943] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.943] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0271.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadec0 [0271.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1130 [0271.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0e70 [0271.956] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0271.956] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0271.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd030 [0271.957] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa900 | out: hHeap=0xd10000) returned 1 [0271.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa900 [0271.957] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0271.957] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4600 [0271.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4640 [0271.958] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.958] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.958] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0271.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadf60 [0271.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb10f0 [0271.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0f50 [0271.959] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0271.959] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0271.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2ae0 [0271.960] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd030 | out: hHeap=0xd10000) returned 1 [0271.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaab0 [0271.960] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0271.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaab10 [0271.960] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.960] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.960] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0271.960] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0271.960] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.961] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.961] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.961] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.961] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.961] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadfb0 [0271.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaab40 [0271.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbcd30 [0271.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdb10 [0271.962] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbcd30 | out: hHeap=0xd10000) returned 1 [0271.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd450 [0271.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd2d0 [0271.962] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd450 | out: hHeap=0xd10000) returned 1 [0271.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda9900 [0271.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85580 [0271.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98bf0 [0271.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd990f0 [0272.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c00 [0272.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c80 [0272.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd990f0 | out: hHeap=0xd10000) returned 1 [0272.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4200 [0272.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84b00 [0272.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb99f0 [0272.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae000 [0272.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xdbf7c0 [0272.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdb0b40 [0272.090] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0f70 [0272.090] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0272.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1150 [0272.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0f70 | out: hHeap=0xd10000) returned 1 [0272.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdb0f70 [0272.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd845c0 [0272.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb12f0 [0272.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae870 [0272.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1ed70 [0272.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0f70 | out: hHeap=0xd10000) returned 1 [0272.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbf7c0 | out: hHeap=0xd10000) returned 1 [0272.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae000 | out: hHeap=0xd10000) returned 1 [0272.094] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab320 | out: hHeap=0xd10000) returned 1 [0272.094] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0272.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1490 | out: hHeap=0xd10000) returned 1 [0272.094] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4c00 | out: hHeap=0xd10000) returned 1 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0272.095] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0272.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a40 [0272.096] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0272.096] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.096] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0272.096] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0272.096] RtlTryAcquireSRWLockExclusive () returned 0xdb1701 [0272.096] RtlTryAcquireSRWLockExclusive () returned 0xdb1701 [0272.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0b40 | out: hHeap=0xd10000) returned 1 [0272.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1090 | out: hHeap=0xd10000) returned 1 [0272.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0cd0 | out: hHeap=0xd10000) returned 1 [0272.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0c60 | out: hHeap=0xd10000) returned 1 [0272.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0c30 | out: hHeap=0xd10000) returned 1 [0272.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97ff0 | out: hHeap=0xd10000) returned 1 [0272.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda96f0 | out: hHeap=0xd10000) returned 1 [0272.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb45c0 | out: hHeap=0xd10000) returned 1 [0272.097] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.097] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.097] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0272.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaf00 | out: hHeap=0xd10000) returned 1 [0272.098] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaad20 | out: hHeap=0xd10000) returned 1 [0272.098] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0272.098] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae000 [0272.098] GetCurrentThreadId () returned 0x3f0 [0272.098] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0272.099] timeGetTime () returned 0x14e9d9b [0272.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaab70 [0272.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x440) returned 0xdbf7c0 [0272.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad600 | out: hHeap=0xd10000) returned 1 [0272.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0db0 [0272.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4440 | out: hHeap=0xd10000) returned 1 [0272.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0db0 | out: hHeap=0xd10000) returned 1 [0272.100] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab2c0 | out: hHeap=0xd10000) returned 1 [0272.100] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0f10 | out: hHeap=0xd10000) returned 1 [0272.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1350 | out: hHeap=0xd10000) returned 1 [0272.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97b70 | out: hHeap=0xd10000) returned 1 [0272.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4380 | out: hHeap=0xd10000) returned 1 [0272.101] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.101] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.101] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0272.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaa20 | out: hHeap=0xd10000) returned 1 [0272.101] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.101] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0272.101] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad600 [0272.101] GetCurrentThreadId () returned 0x3f0 [0272.102] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0272.102] timeGetTime () returned 0x14e9d9e [0272.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadd30 | out: hHeap=0xd10000) returned 1 [0272.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c60 [0272.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4400 | out: hHeap=0xd10000) returned 1 [0272.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0c60 | out: hHeap=0xd10000) returned 1 [0272.102] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaa80 | out: hHeap=0xd10000) returned 1 [0272.103] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1450 | out: hHeap=0xd10000) returned 1 [0272.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0ed0 | out: hHeap=0xd10000) returned 1 [0272.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd994f0 | out: hHeap=0xd10000) returned 1 [0272.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3f40 | out: hHeap=0xd10000) returned 1 [0272.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb39c0 | out: hHeap=0xd10000) returned 1 [0272.103] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.104] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.104] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0272.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab290 | out: hHeap=0xd10000) returned 1 [0272.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.104] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0272.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadd30 [0272.105] GetCurrentThreadId () returned 0x3f0 [0272.105] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0272.105] timeGetTime () returned 0x14e9da1 [0272.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad5b0 | out: hHeap=0xd10000) returned 1 [0272.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0db0 [0272.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb42c0 | out: hHeap=0xd10000) returned 1 [0272.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0db0 | out: hHeap=0xd10000) returned 1 [0272.106] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaae10 | out: hHeap=0xd10000) returned 1 [0272.111] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0272.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1550 | out: hHeap=0xd10000) returned 1 [0272.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0ef0 | out: hHeap=0xd10000) returned 1 [0272.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98af0 | out: hHeap=0xd10000) returned 1 [0272.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad560 | out: hHeap=0xd10000) returned 1 [0272.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a80 [0272.112] RtlTryAcquireSRWLockExclusive () returned 0xdb0a01 [0272.112] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0272.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab260 | out: hHeap=0xd10000) returned 1 [0272.112] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0272.112] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0272.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1410 | out: hHeap=0xd10000) returned 1 [0272.112] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0272.113] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0272.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac070 | out: hHeap=0xd10000) returned 1 [0272.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaade0 | out: hHeap=0xd10000) returned 1 [0272.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4100 | out: hHeap=0xd10000) returned 1 [0272.113] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0272.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaa20 [0272.113] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0272.113] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0272.113] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0272.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaa20 | out: hHeap=0xd10000) returned 1 [0272.114] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0272.114] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb17a0 | out: hHeap=0xd10000) returned 1 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1fe0 | out: hHeap=0xd10000) returned 1 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda49c0 | out: hHeap=0xd10000) returned 1 [0272.115] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a90 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0a90 | out: hHeap=0xd10000) returned 1 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ed0 | out: hHeap=0xd10000) returned 1 [0272.115] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0a80 | out: hHeap=0xd10000) returned 1 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0d80 | out: hHeap=0xd10000) returned 1 [0272.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad650 | out: hHeap=0xd10000) returned 1 [0272.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0ac0 | out: hHeap=0xd10000) returned 1 [0272.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad6f0 | out: hHeap=0xd10000) returned 1 [0272.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaf30 | out: hHeap=0xd10000) returned 1 [0272.117] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb870 | out: hHeap=0xd10000) returned 1 [0272.117] VirtualAlloc (lpAddress=0x49d70505c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70505c000 [0272.118] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.119] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.119] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.121] VirtualAlloc (lpAddress=0x367a87a80000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a80000 [0272.129] GlobalMemoryStatusEx (in: lpBuffer=0xbff340 | out: lpBuffer=0xbff340) returned 1 [0272.129] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d80 [0272.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a80 [0272.131] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0272.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1550 [0272.131] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8010 | out: hHeap=0xd10000) returned 1 [0272.131] RtlTryAcquireSRWLockExclusive () returned 0x1 [0272.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1230 [0272.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1450 [0272.132] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0272.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3fc0 [0272.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab260 [0272.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab260 | out: hHeap=0xd10000) returned 1 [0272.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3fc0 | out: hHeap=0xd10000) returned 1 [0272.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d20 [0272.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a90 [0272.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b70 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0db0 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c30 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0dc0 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0aa0 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ac0 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ad0 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c60 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b30 [0272.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ae0 [0272.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b40 [0272.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b10 [0272.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b20 [0272.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ca0 [0272.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0cb0 [0272.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b50 [0272.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0cd0 [0272.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0b60 [0272.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d30 [0272.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ba0 [0272.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8010 [0272.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfe90 [0272.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfe10 [0272.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfd40 [0272.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfc80 [0272.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfc90 [0272.249] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97b70 [0272.249] GetLastError () returned 0x0 [0272.249] LdrpDispatchUserCallTarget () returned 0xd216c0 [0272.249] SetLastError (dwErrCode=0x0) [0272.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb0ed0 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0ef0 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4740 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb0f10 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1090 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb39c0 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1410 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb12d0 [0272.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4280 [0272.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1490 [0272.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1290 [0272.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3a00 [0272.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1210 [0272.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1350 [0272.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbffb0 [0272.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfc60 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbffc0 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbffd0 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1390 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdb13b0 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdb0f70 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfe60 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0fb0 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdb0fd0 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6ab0 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xda6b10 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc02b0 [0272.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfed0 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc04d0 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc04f0 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc03b0 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0150 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbffe0 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfd10 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbff20 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfea0 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfd30 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfff0 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfd50 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0450 [0272.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0190 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0710 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfd60 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbff30 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfe80 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfe20 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfe30 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0170 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0590 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc02f0 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc06d0 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfcc0 [0272.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfc70 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0630 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0390 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc06f0 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfd70 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc04b0 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0090 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbff10 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0xdc0610 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc05f0 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0650 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbff80 [0272.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfce0 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0670 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc01b0 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0730 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0690 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc01d0 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc00b0 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xdc0570 [0272.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc00d0 [0272.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0490 [0272.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfe40 [0272.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0770 [0272.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0470 [0272.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc00f0 [0272.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0790 [0272.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0510 [0272.260] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc05b0 [0272.260] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc05d0 [0272.263] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0xdc01f0 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2) returned 0xdbff00 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0430 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0530 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0550 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbff40 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfdb0 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfe50 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbff90 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfee0 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc06b0 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfcf0 [0272.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbffa0 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0000 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfde0 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbff50 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfdf0 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfdc0 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfe70 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0210 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfca0 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0310 [0272.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0230 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0330 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc03d0 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc07b0 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfda0 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xdc0070 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0750 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc07d0 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbff60 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0110 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfef0 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfd00 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfdd0 [0272.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbff70 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfe00 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc07f0 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfd80 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0130 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfd90 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0250 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0270 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xdc0290 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc02d0 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2) returned 0xdbfeb0 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0350 [0272.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0370 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdbfd20 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdbfec0 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfcb0 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdbfcd0 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0940 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0890 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc03f0 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0410 [0272.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0cc0 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc09e0 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc13e0 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc1340 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc11a0 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0xdc1400 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xdc11c0 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0ca0 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0990 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0a60 [0272.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0a10 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0b50 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc1260 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0be0 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc09f0 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0950 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc08a0 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0a40 [0272.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0930 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0ac0 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0a50 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0ce0 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0900 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2) returned 0xdc0ba0 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0970 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0c00 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0b10 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0a00 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc1460 [0272.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0f00 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xdc1360 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc1300 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0b30 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0b90 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0d40 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0bd0 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0ab0 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0ad0 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc08b0 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0b20 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0ae0 [0272.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0920 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0b40 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0a70 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0fe0 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0af0 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0b00 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0aa0 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0b60 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0a20 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0fc0 [0272.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc1180 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0e60 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0e20 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc1320 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0ec0 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0d00 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc0dc0 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc1240 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc1380 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc1000 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa) returned 0xdc10e0 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0960 [0272.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0c10 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc08f0 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc0bf0 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc12e0 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc08c0 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xdc10c0 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc0d20 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14) returned 0xdc13a0 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc0d60 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0c20 [0272.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0880 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc13c0 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc08d0 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc1420 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0a80 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0b80 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0b70 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc0bb0 [0272.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0xdc0bc0 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2290 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc0f40 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2370 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1120 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2210 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1220 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2210 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1080 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23e0 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc10a0 | out: hHeap=0xd10000) returned 1 [0272.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2360 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2370 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2390 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2230 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23d0 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2380 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2380 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2280 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2440 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23a0 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23a0 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23d0 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23d0 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1160 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23d0 | out: hHeap=0xd10000) returned 1 [0272.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1220 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23d0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1ac0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23d0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1740 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc23e0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc20b0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc20b0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2500 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24b0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1820 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24b0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc26e0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2710 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc25b0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2760 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2530 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc27d0 | out: hHeap=0xd10000) returned 1 [0272.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2770 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2800 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2500 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24b0 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2530 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24c0 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc26f0 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24b0 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24d0 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc27b0 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc26f0 | out: hHeap=0xd10000) returned 1 [0272.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24b0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc25e0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2780 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2750 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2580 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24d0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc26f0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc26c0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc27e0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc16c0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2630 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2850 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc27b0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2770 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2850 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1920 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24e0 | out: hHeap=0xd10000) returned 1 [0272.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2580 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2770 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2730 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2770 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2650 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2660 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2590 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc27b0 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2590 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2770 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2770 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2590 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2850 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc24e0 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2500 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2850 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2500 | out: hHeap=0xd10000) returned 1 [0272.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2510 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2780 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2520 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc27b0 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2520 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc25a0 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc25e0 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc25f0 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2600 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2650 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc20b0 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29f0 | out: hHeap=0xd10000) returned 1 [0272.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a90 | out: hHeap=0xd10000) returned 1 [0272.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2950 | out: hHeap=0xd10000) returned 1 [0272.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc18c0 | out: hHeap=0xd10000) returned 1 [0272.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a70 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29a0 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2910 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1b20 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c30 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1560 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a60 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2b30 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2910 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2920 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc28c0 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c20 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2ab0 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c20 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2940 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29e0 | out: hHeap=0xd10000) returned 1 [0272.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2960 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29e0 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2b40 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a50 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2960 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2b70 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c40 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2990 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c00 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2990 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a70 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a80 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29f0 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2bd0 | out: hHeap=0xd10000) returned 1 [0272.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2b90 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a50 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2b60 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc28d0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2b90 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2ba0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2ba0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29a0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29a0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc28f0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2ac0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a30 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc28d0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c50 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c00 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29a0 | out: hHeap=0xd10000) returned 1 [0272.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2c50 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc28c0 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a70 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc28c0 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29f0 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29a0 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29c0 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29f0 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc29f0 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a00 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a00 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a70 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a30 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a50 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a50 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1900 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a50 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a70 | out: hHeap=0xd10000) returned 1 [0272.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a70 | out: hHeap=0xd10000) returned 1 [0272.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2a80 | out: hHeap=0xd10000) returned 1 [0272.422] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3170 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc33e0 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3400 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32d0 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3380 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31b0 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc33d0 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3400 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3270 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1b80 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3450 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3360 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32f0 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32a0 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3470 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3290 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32d0 | out: hHeap=0xd10000) returned 1 [0272.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31c0 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3130 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1600 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3120 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc33c0 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3240 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3430 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3430 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3170 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3370 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3160 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31d0 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc33f0 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3390 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3370 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32d0 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32a0 | out: hHeap=0xd10000) returned 1 [0272.424] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31f0 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1aa0 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31d0 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc33f0 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3330 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1600 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3150 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1b80 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3160 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3440 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3170 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3180 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3310 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3420 | out: hHeap=0xd10000) returned 1 [0272.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3400 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3180 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32d0 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1a00 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32d0 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc1860 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3200 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31f0 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3450 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3300 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31c0 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3420 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3180 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3450 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31a0 | out: hHeap=0xd10000) returned 1 [0272.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31b0 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3180 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3180 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc31d0 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3310 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3180 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3300 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32a0 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3180 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3240 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32f0 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32a0 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc32f0 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3300 | out: hHeap=0xd10000) returned 1 [0272.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3310 | out: hHeap=0xd10000) returned 1 [0272.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2f80 | out: hHeap=0xd10000) returned 1 [0272.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc2f30 | out: hHeap=0xd10000) returned 1 [0272.436] RtlInitializeConditionVariable () returned 0xdbb9b8 [0272.436] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.436] VirtualAlloc (lpAddress=0x367a87a8c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a8c000 [0272.437] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3c80 [0272.437] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.438] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0272.438] RtlTryAcquireSRWLockExclusive () returned 0xba6be801 [0272.438] VirtualAlloc (lpAddress=0x68ba00000000, dwSize=0x200000000, flAllocationType=0x2000, flProtect=0x1) returned 0x68ba00000000 [0272.438] VirtualFree (lpAddress=0x68ba00000000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0272.438] VirtualAlloc (lpAddress=0x68ba00000000, dwSize=0x100000000, flAllocationType=0x2000, flProtect=0x1) returned 0x68ba00000000 [0272.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd90240 [0272.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4840 [0272.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab260 [0272.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab290 [0272.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4c00 [0272.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab290 | out: hHeap=0xd10000) returned 1 [0272.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaade0 [0272.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaabd0 [0272.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaacc0 [0272.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaabd0 | out: hHeap=0xd10000) returned 1 [0272.815] VirtualFree (lpAddress=0x68ba00000000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0272.815] VirtualAlloc (lpAddress=0x68ba00000000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba00000000 [0272.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x800) returned 0xdc6090 [0272.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad5b0 [0272.818] RtlInitializeConditionVariable () returned 0xdad5b0 [0272.819] RtlInitializeConditionVariable () returned 0x68ba0000a4d0 [0272.819] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdbb9d0 [0272.820] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3ac0 [0272.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc49a0 [0272.822] RtlInitializeConditionVariable () returned 0xdc4900 [0272.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad650 [0272.823] RtlInitializeConditionVariable () returned 0xdad650 [0272.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3a40 [0272.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaabd0 [0272.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab290 [0272.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98270 [0272.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd6c8) returned 0xdc68a0 [0272.826] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0272.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd90920 [0272.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85740 [0272.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdba020 [0272.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4780 [0272.828] GlobalMemoryStatusEx (in: lpBuffer=0xbff150 | out: lpBuffer=0xbff150) returned 1 [0272.828] GlobalMemoryStatusEx (in: lpBuffer=0xbff150 | out: lpBuffer=0xbff150) returned 1 [0272.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaad20 [0272.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab2c0 [0272.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4b00 [0272.830] GetLastError () returned 0x0 [0272.830] LdrpDispatchUserCallTarget () returned 0xd216c0 [0272.830] SetLastError (dwErrCode=0x0) [0272.831] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0272.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43870) returned 0x8750080 [0272.837] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0xdd3f70 [0272.845] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd3f70 | out: hHeap=0xd10000) returned 1 [0272.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x19e50) returned 0xdd3f70 [0272.846] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0xdeddd0 [0272.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdeddd0 | out: hHeap=0xd10000) returned 1 [0272.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x198) returned 0x8793900 [0272.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4b40 [0272.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc45a0 [0272.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb46c0 [0272.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc45a0 | out: hHeap=0xd10000) returned 1 [0272.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd854a0 [0272.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb46c0 | out: hHeap=0xd10000) returned 1 [0272.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd815c0 [0272.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd854a0 | out: hHeap=0xd10000) returned 1 [0272.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x180) returned 0x8793aa0 [0272.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd815c0 | out: hHeap=0xd10000) returned 1 [0272.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x300) returned 0x8793c30 [0272.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793aa0 | out: hHeap=0xd10000) returned 1 [0272.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x600) returned 0x8793f40 [0272.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793c30 | out: hHeap=0xd10000) returned 1 [0272.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc00) returned 0xdeddd0 [0272.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793f40 | out: hHeap=0xd10000) returned 1 [0272.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4820 [0272.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb45c0 [0272.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4820 | out: hHeap=0xd10000) returned 1 [0272.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84780 [0272.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb45c0 | out: hHeap=0xd10000) returned 1 [0272.930] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd80cd0 [0272.931] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84780 | out: hHeap=0xd10000) returned 1 [0272.931] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x180) returned 0x8793aa0 [0272.932] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd80cd0 | out: hHeap=0xd10000) returned 1 [0272.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x300) returned 0x8793c30 [0272.932] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793aa0 | out: hHeap=0xd10000) returned 1 [0272.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc47a0 [0272.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4a40 [0272.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793900 | out: hHeap=0xd10000) returned 1 [0272.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc49e0 [0272.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9720 [0272.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4a00 [0272.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4100 [0272.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4a00 | out: hHeap=0xd10000) returned 1 [0272.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd857b0 [0272.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4100 | out: hHeap=0xd10000) returned 1 [0272.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81350 [0272.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd857b0 | out: hHeap=0xd10000) returned 1 [0272.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x180) returned 0x8793900 [0272.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81350 | out: hHeap=0xd10000) returned 1 [0272.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x300) returned 0x8793f40 [0272.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793900 | out: hHeap=0xd10000) returned 1 [0272.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4820 [0272.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4a00 [0272.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc46a0 [0272.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4660 [0272.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9720 | out: hHeap=0xd10000) returned 1 [0272.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4b80 [0272.935] timeGetTime () returned 0x14ea0e0 [0272.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4720 [0272.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd580a0 [0272.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x500) returned 0x8794250 [0272.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa008) returned 0xdee9e0 [0272.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xdb1bc0 [0272.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4300 [0272.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb45c0 [0272.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3f40 [0272.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4040 [0272.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaae10 [0272.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd909c0 [0272.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7808) returned 0xdf89f0 [0272.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7808) returned 0xe00200 [0272.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaf00 [0272.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x230) returned 0x8793900 [0272.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x258) returned 0x8794760 [0272.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad6f0 [0272.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84780 [0272.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdb9600 [0272.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81420 [0272.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4580 [0272.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4ba0 [0272.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd80cd0 [0272.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1820) returned 0xe07a10 [0272.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4be0 [0272.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x201f) returned 0xe09240 [0272.945] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x138) returned 0x87949c0 [0272.945] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae280 [0272.945] RtlInitializeConditionVariable () returned 0xdae280 [0272.945] RtlInitializeConditionVariable () returned 0x3f80000000000000 [0272.945] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x2f8 [0272.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb46c0 [0272.946] GetCurrentProcessId () returned 0x1284 [0272.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb37c0 [0272.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x120) returned 0x8794b00 [0272.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3a80 [0272.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3fc0 [0272.947] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3fc0 | out: hHeap=0xd10000) returned 1 [0272.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x800) returned 0xe0b270 [0272.947] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb37c0 | out: hHeap=0xd10000) returned 1 [0272.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdaeaf0 [0272.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc36f0 [0272.947] GetCurrentThreadId () returned 0x3f0 [0272.947] OpenThread (dwDesiredAccess=0x4a, bInheritHandle=0, dwThreadId=0x3f0) returned 0x300 [0272.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae9b0 [0272.948] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4a20 [0272.948] QueryPerformanceFrequency (in: lpFrequency=0xbfe638 | out: lpFrequency=0xbfe638*=100000000) returned 1 [0272.948] timeGetTime () returned 0x14ea0ec [0272.948] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb46c0 | out: hHeap=0xd10000) returned 1 [0272.948] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdb9450 [0272.949] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0272.949] RtlTryAcquireSRWLockExclusive () returned 0x83b73901 [0272.949] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x304 [0272.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8880 [0272.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda9b10 [0272.950] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0272.950] RtlTryAcquireSRWLockExclusive () returned 0xc82c4701 [0272.950] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4780 [0272.950] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaacc0 | out: hHeap=0xd10000) returned 1 [0272.950] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaf30 [0272.950] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaacc0 [0272.950] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab950 [0272.951] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaacc0 | out: hHeap=0xd10000) returned 1 [0272.951] VirtualFree (lpAddress=0x68ba00040000, dwSize=0x8000000, dwFreeType=0x4000) returned 1 [0272.955] VirtualAlloc (lpAddress=0x68ba00040000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba00040000 [0272.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd8ffc0 [0272.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4c40 [0272.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab770 [0272.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab620 [0272.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1e78) returned 0xe0ba80 [0272.957] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x308 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8794d90 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0d900 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0db20 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0dd40 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0df60 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0e180 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0e3a0 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0e5c0 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0e7e0 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0ea00 [0272.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0xe0ec20 [0272.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8794fb0 [0272.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87951d0 [0272.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87953f0 [0272.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8795610 [0272.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8795830 [0272.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796ba0 [0272.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796100 [0272.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796dc0 [0272.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796320 [0272.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796fe0 [0272.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8797200 [0272.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8797420 [0272.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8795ee0 [0272.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796980 [0272.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8797640 [0272.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8795aa0 [0272.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8795cc0 [0272.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796540 [0272.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8796760 [0272.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798770 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879a530 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879ba70 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879be90 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879c2b0 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879c6d0 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879caf0 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879cf10 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879d330 [0272.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879e490 [0272.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879fe70 [0272.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879fa20 [0272.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879f180 [0272.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a02c0 [0272.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a0710 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879ed30 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879dbf0 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879e040 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879e8e0 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a0b60 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879d7a0 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x879f5d0 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a0fb0 [0272.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a24a0 [0272.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a42d0 [0272.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a69a0 [0272.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a28f0 [0272.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a3a30 [0272.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a4b70 [0272.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a2d40 [0272.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a3190 [0272.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a3e80 [0272.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a6df0 [0272.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a5cb0 [0272.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a6100 [0273.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a4fc0 [0273.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a35e0 [0273.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a87d0 [0273.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a4720 [0273.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a7240 [0273.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a6550 [0273.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a5410 [0273.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a8c20 [0273.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a5860 [0273.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a7690 [0273.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a7ae0 [0273.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a8380 [0273.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a7f30 [0273.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a9070 [0273.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a17b0 [0273.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a1c00 [0273.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a2050 [0273.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87acb80 [0273.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ae9b0 [0273.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ad420 [0273.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87b1080 [0273.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87af250 [0273.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87acfd0 [0273.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87b0390 [0273.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87aa900 [0273.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87adcc0 [0273.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a97c0 [0273.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87aee00 [0273.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87af6a0 [0273.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87afaf0 [0273.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87aff40 [0273.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87b07e0 [0273.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87aa4b0 [0273.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87b0c30 [0273.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87aad50 [0273.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87a9c10 [0273.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87aa060 [0273.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87abe90 [0273.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ab5f0 [0273.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ab1a0 [0273.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ac2e0 [0273.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87aba40 [0273.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ac730 [0273.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ad870 [0273.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ae110 [0273.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87ae560 [0273.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x410) returned 0x87b4b90 [0273.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8797ab0 [0273.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8799cb0 [0273.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879b410 [0273.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8799a90 [0273.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8799ed0 [0273.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879a0f0 [0273.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879a970 [0273.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798dd0 [0273.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8799870 [0273.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879ab90 [0273.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879a310 [0273.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879adb0 [0273.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798110 [0273.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879afd0 [0273.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879b1f0 [0273.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8799210 [0273.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879a750 [0273.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8799430 [0273.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798ff0 [0273.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8797ef0 [0273.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x879b630 [0273.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8799650 [0273.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8797cd0 [0273.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798330 [0273.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798550 [0273.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798990 [0273.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x8798bb0 [0273.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87ba8e0 [0273.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bbe20 [0273.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87ba060 [0273.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bc6a0 [0273.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bb9e0 [0273.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87b97e0 [0273.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bad20 [0273.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bc260 [0273.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bab00 [0273.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bbc00 [0273.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87ba280 [0273.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bc8c0 [0273.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87ba4a0 [0273.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bd360 [0273.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87b9e40 [0273.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87ba6c0 [0273.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87baf40 [0273.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bb160 [0273.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bcd00 [0273.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bc040 [0273.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bb7c0 [0273.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bcf20 [0273.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bc480 [0273.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87b9a00 [0273.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bb380 [0273.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bcae0 [0273.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bb5a0 [0273.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87b9c20 [0273.068] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x30c [0273.068] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x310 [0273.068] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x314 [0273.069] RtlInitializeConditionVariable () returned 0x87c1d58 [0273.069] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0273.069] RtlTryAcquireSRWLockExclusive () returned 0xcf339501 [0273.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab950 | out: hHeap=0xd10000) returned 1 [0273.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab950 | out: hHeap=0xd10000) returned 1 [0273.070] VirtualFree (lpAddress=0x68ba08040000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.071] VirtualAlloc (lpAddress=0x68ba08040000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba08040000 [0273.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3560 [0273.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc48a0 [0273.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab6b0 [0273.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc48a0 | out: hHeap=0xd10000) returned 1 [0273.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaea00 [0273.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab6b0 | out: hHeap=0xd10000) returned 1 [0273.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdba410 [0273.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaea00 | out: hHeap=0xd10000) returned 1 [0273.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd582c0 [0273.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0273.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3580 [0273.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4bc0 [0273.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3580 | out: hHeap=0xd10000) returned 1 [0273.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab7a0 [0273.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4bc0 | out: hHeap=0xd10000) returned 1 [0273.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaedc0 [0273.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab7a0 | out: hHeap=0xd10000) returned 1 [0273.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdbaa40 [0273.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaedc0 | out: hHeap=0xd10000) returned 1 [0273.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd58e70 [0273.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbaa40 | out: hHeap=0xd10000) returned 1 [0273.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8250 [0273.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd58e70 | out: hHeap=0xd10000) returned 1 [0273.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x400) returned 0x87c1dd0 [0273.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8250 | out: hHeap=0xd10000) returned 1 [0273.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x800) returned 0x87c21e0 [0273.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c1dd0 | out: hHeap=0xd10000) returned 1 [0273.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x87c29f0 [0273.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c21e0 | out: hHeap=0xd10000) returned 1 [0273.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3620 [0273.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4bc0 [0273.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3620 | out: hHeap=0xd10000) returned 1 [0273.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabe00 [0273.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4bc0 | out: hHeap=0xd10000) returned 1 [0273.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaeb40 [0273.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdabe00 | out: hHeap=0xd10000) returned 1 [0273.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdbaec0 [0273.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaeb40 | out: hHeap=0xd10000) returned 1 [0273.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd585f0 [0273.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbaec0 | out: hHeap=0xd10000) returned 1 [0273.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8250 [0273.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd585f0 | out: hHeap=0xd10000) returned 1 [0273.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x400) returned 0x87c1dd0 [0273.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8250 | out: hHeap=0xd10000) returned 1 [0273.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x800) returned 0x87c21e0 [0273.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c1dd0 | out: hHeap=0xd10000) returned 1 [0273.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2000) returned 0x87c3a00 [0273.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c29f0 | out: hHeap=0xd10000) returned 1 [0273.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x87c29f0 [0273.224] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c21e0 | out: hHeap=0xd10000) returned 1 [0273.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2000) returned 0x87c5a10 [0273.225] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c29f0 | out: hHeap=0xd10000) returned 1 [0273.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4000) returned 0x87c7a20 [0273.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c5a10 | out: hHeap=0xd10000) returned 1 [0273.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4ac0 [0273.227] SystemFunction036 (in: RandomBuffer=0xbfe740, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe740) returned 1 [0273.228] VirtualFree (lpAddress=0x68ba0805f000, dwSize=0x21000, dwFreeType=0x4000) returned 1 [0273.229] VirtualAlloc (lpAddress=0x68ba08040000, dwSize=0x1f000, flAllocationType=0x1000, flProtect=0x2) returned 0x68ba08040000 [0273.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x310) returned 0x87cba30 [0273.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb42c0 [0273.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc48a0 [0273.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb46c0 [0273.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4bc0 [0273.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3b40 [0273.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc47e0 [0273.231] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0273.231] RtlTryAcquireSRWLockExclusive () returned 0x8e544f01 [0273.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4ae0 [0273.231] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab710 | out: hHeap=0xd10000) returned 1 [0273.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabb90 [0273.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab590 [0273.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabbf0 [0273.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab590 | out: hHeap=0xd10000) returned 1 [0273.232] VirtualFree (lpAddress=0x68ba08080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.235] VirtualAlloc (lpAddress=0x68ba08080000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba08080000 [0273.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3750 [0273.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc37c0 [0273.237] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0273.237] RtlTryAcquireSRWLockExclusive () returned 0x95e4ea01 [0273.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc48c0 [0273.237] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdabbf0 | out: hHeap=0xd10000) returned 1 [0273.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab920 [0273.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabbc0 [0273.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab710 [0273.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdabbc0 | out: hHeap=0xd10000) returned 1 [0273.239] VirtualFree (lpAddress=0x68ba080c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.239] VirtualAlloc (lpAddress=0x68ba080c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba080c0000 [0273.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc35b0 [0273.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3820 [0273.241] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0273.241] RtlTryAcquireSRWLockExclusive () returned 0x99527101 [0273.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4900 [0273.241] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab710 | out: hHeap=0xd10000) returned 1 [0273.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab470 [0273.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab650 [0273.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabce0 [0273.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab650 | out: hHeap=0xd10000) returned 1 [0273.242] VirtualFree (lpAddress=0x68ba08100000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.242] VirtualAlloc (lpAddress=0x68ba08100000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba08100000 [0273.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3830 [0273.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc36a0 [0273.244] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0273.244] RtlTryAcquireSRWLockExclusive () returned 0x8c111b01 [0273.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4940 [0273.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdabce0 | out: hHeap=0xd10000) returned 1 [0273.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab680 [0273.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac010 [0273.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab5f0 [0273.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac010 | out: hHeap=0xd10000) returned 1 [0273.245] VirtualFree (lpAddress=0x68ba08140000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.246] VirtualAlloc (lpAddress=0x68ba08140000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba08140000 [0273.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc38b0 [0273.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3850 [0273.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x120) returned 0xe0ee40 [0273.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd8fb60 [0273.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd815c0 [0273.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc45a0 [0273.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x120) returned 0x87cbd50 [0273.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd90740 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd80e70 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4c20 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x120) returned 0x87cbe80 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3bc0 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3860 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4c80 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0x87cbfb0 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb37c0 [0273.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4c60 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf0) returned 0x87cc0a0 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4380 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4500 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x108) returned 0xd595e0 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4400 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4640 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2000) returned 0x87c5a10 [0273.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1288) returned 0x87c1dd0 [0273.256] timeGetTime () returned 0x14ea220 [0273.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84e80 [0273.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2a0) returned 0x87c3060 [0273.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87c08d0 [0273.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87beb10 [0273.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bf390 [0273.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87c0050 [0273.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bef50 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bf170 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bf5b0 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bd7f0 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87be8f0 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87be290 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bda10 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bdc30 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87c0490 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bf7d0 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87c0d10 [0273.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bfc10 [0273.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabd40 [0273.258] CreateSemaphoreA (lpSemaphoreAttributes=0x0, lInitialCount=0, lMaximumCount=2147483647, lpName=0x0) returned 0x318 [0273.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5ec0 [0273.258] RtlInitializeConditionVariable () returned 0xda5f18 [0273.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1) returned 0xdc3760 [0273.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97ff0 [0273.258] SystemFunction036 (in: RandomBuffer=0xbfe7d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe7d0) returned 1 [0273.260] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1850 [0273.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab650 [0273.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc43a0 [0273.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc3d80 [0273.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaba40 [0273.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab740 [0273.508] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0273.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4220 [0273.508] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee09c01 [0273.508] RtlInitializeConditionVariable () returned 0xdba870 [0273.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae7d0 [0273.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4260 [0273.509] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0273.510] RtlTryAcquireSRWLockExclusive () returned 0x4d18901 [0273.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc41c0 [0273.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab5f0 | out: hHeap=0xd10000) returned 1 [0273.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab980 [0273.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab590 [0273.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab5c0 [0273.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab590 | out: hHeap=0xd10000) returned 1 [0273.519] VirtualFree (lpAddress=0x68ba08180000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.520] VirtualAlloc (lpAddress=0x68ba08180000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba08180000 [0273.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3620 [0273.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3570 [0273.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81010 [0273.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabc20 [0273.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab4d0 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabc80 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabf20 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab5f0 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab8c0 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabc50 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab6b0 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab800 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab9b0 [0273.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab6e0 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab710 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab830 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabcb0 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabb60 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabbc0 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaba10 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab7a0 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabfe0 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab7d0 [0273.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabd70 [0273.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabbf0 [0273.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab860 [0273.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac010 [0273.533] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0273.533] RtlTryAcquireSRWLockExclusive () returned 0xc89dc601 [0273.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc3f00 [0273.534] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab5c0 | out: hHeap=0xd10000) returned 1 [0273.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabaa0 [0273.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab890 [0273.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabef0 [0273.534] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab890 | out: hHeap=0xd10000) returned 1 [0273.534] VirtualFree (lpAddress=0x68ba081c0000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.535] VirtualAlloc (lpAddress=0x68ba081c0000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba081c0000 [0273.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc35e0 [0273.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc37f0 [0273.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd80f40 [0273.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabda0 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabad0 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabb00 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaba70 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabb30 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabce0 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabd10 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac040 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabdd0 [0273.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabe00 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabec0 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab890 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabe30 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab500 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabe60 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabe90 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab530 [0273.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab560 [0273.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab590 [0273.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab5c0 [0273.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab8f0 [0273.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac0a0 [0273.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd887a0 [0273.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89970 [0273.548] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0273.548] RtlTryAcquireSRWLockExclusive () returned 0xc1086b01 [0273.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc3de0 [0273.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab620 | out: hHeap=0xd10000) returned 1 [0273.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89250 [0273.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89820 [0273.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab620 [0273.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89820 | out: hHeap=0xd10000) returned 1 [0273.550] VirtualFree (lpAddress=0x68ba00080000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.551] VirtualAlloc (lpAddress=0x68ba00080000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba00080000 [0273.551] VirtualFree (lpAddress=0x68ba00083000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0273.552] VirtualAlloc (lpAddress=0x68ba00084000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba00084000 [0273.553] VirtualFree (lpAddress=0x68ba000bf000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0273.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3720 [0273.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3680 [0273.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3d00 [0273.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc3f20 [0273.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4280 [0273.557] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0273.557] RtlTryAcquireSRWLockExclusive () returned 0x8c26d01 [0273.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdabef0 | out: hHeap=0xd10000) returned 1 [0273.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc320 [0273.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccda0 [0273.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc710 [0273.780] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ccda0 | out: hHeap=0xd10000) returned 1 [0273.780] VirtualFree (lpAddress=0x68ba08200000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0273.781] VirtualAlloc (lpAddress=0x68ba08200000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba08200000 [0273.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3580 [0273.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3610 [0273.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc37d0 [0273.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87cc3e0 [0273.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3880 | out: hHeap=0xd10000) returned 1 [0273.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87cc200 [0273.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4180 | out: hHeap=0xd10000) returned 1 [0273.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae690 [0273.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87cc200 | out: hHeap=0xd10000) returned 1 [0273.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3800 [0273.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc560 [0273.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc8f0 [0273.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc410 [0273.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccad0 [0273.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc3b0 [0273.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccda0 [0273.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc350 [0273.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc440 [0273.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc6b0 [0273.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc470 [0273.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccc20 [0273.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc830 [0273.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc860 [0273.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cccb0 [0273.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc8c0 [0273.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc230 [0273.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc380 [0273.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cca70 [0273.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc4a0 [0273.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc290 [0273.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc980 [0273.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccc50 [0273.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc920 [0273.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccce0 [0273.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccd10 [0273.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc6e0 [0273.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccd40 [0273.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc9b0 [0273.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccb00 [0273.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccdd0 [0273.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cca40 [0273.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc200 [0273.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc5f0 [0273.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc2c0 [0273.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc740 [0273.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc4d0 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc500 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cc7a0 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd2e0 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd0a0 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cce90 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd3a0 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd040 [0273.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd550 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd3d0 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cce60 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87ccfb0 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd820 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd130 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd970 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd640 [0273.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd280 [0273.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd9a0 [0273.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87cd190 [0273.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc35a0 | out: hHeap=0xd10000) returned 1 [0273.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4020 | out: hHeap=0xd10000) returned 1 [0273.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d14f0 | out: hHeap=0xd10000) returned 1 [0273.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae6e0 | out: hHeap=0xd10000) returned 1 [0273.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9c30 | out: hHeap=0xd10000) returned 1 [0273.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd59d50 | out: hHeap=0xd10000) returned 1 [0273.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8ca0 | out: hHeap=0xd10000) returned 1 [0273.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d41d0 | out: hHeap=0xd10000) returned 1 [0273.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d45e0 | out: hHeap=0xd10000) returned 1 [0273.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d4df0 | out: hHeap=0xd10000) returned 1 [0273.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d5e00 | out: hHeap=0xd10000) returned 1 [0273.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d7e10 | out: hHeap=0xd10000) returned 1 [0273.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbe20 | out: hHeap=0xd10000) returned 1 [0273.821] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d12e0 | out: hHeap=0xd10000) returned 1 [0273.822] VirtualFree (lpAddress=0x68ba081d3000, dwSize=0x2d000, dwFreeType=0x4000) returned 1 [0273.823] VirtualFree (lpAddress=0x68ba00094000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0273.823] VirtualFree (lpAddress=0x68ba00095000, dwSize=0x2b000, dwFreeType=0x4000) returned 1 [0273.824] VirtualFree (lpAddress=0x68ba08203000, dwSize=0x3d000, dwFreeType=0x4000) returned 1 [0273.825] VirtualAlloc (lpAddress=0x68ba00084000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x20) returned 0x68ba00084000 [0273.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3fe0 | out: hHeap=0xd10000) returned 1 [0273.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1f8) returned 0xda7660 [0273.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd810e0 [0273.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2000) returned 0x87f3e40 [0273.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x180) returned 0x87c3710 [0273.829] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd810e0 | out: hHeap=0xd10000) returned 1 [0273.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x300) returned 0x87f5e50 [0273.829] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c3710 | out: hHeap=0xd10000) returned 1 [0273.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x600) returned 0x87f6160 [0273.829] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87f5e50 | out: hHeap=0xd10000) returned 1 [0273.992] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x2, Condition=0x3) returned 0x8000000000000018 [0273.992] VerSetConditionMask (ConditionMask=0x8000000000000018, TypeMask=0x1, Condition=0x3) returned 0x800000000000001b [0273.992] VerSetConditionMask (ConditionMask=0x800000000000001b, TypeMask=0x20, Condition=0x3) returned 0x800000000001801b [0273.992] VerifyVersionInfoW (in: lpVersionInformation=0xbfe790, dwTypeMask=0x23, dwlConditionMask=0x800000000001801b | out: lpVersionInformation=0xbfe790) returned 1 [0273.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc42c0 [0273.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae4b0 [0273.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3dc0 [0273.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3dc0 | out: hHeap=0xd10000) returned 1 [0274.001] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae4b0 | out: hHeap=0xd10000) returned 1 [0274.002] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc42c0 | out: hHeap=0xd10000) returned 1 [0274.002] LoadLibraryExW (lpLibFileName="ntdll.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff846350000 [0274.002] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlAddGrowableFunctionTable") returned 0x7ff8463c0f70 [0274.003] GetProcAddress (hModule=0x7ff846350000, lpProcName="RtlDeleteGrowableFunctionTable") returned 0x7ff8463cc6b0 [0274.003] RtlAddGrowableFunctionTable (in: DynamicTable=0x68ba00040000, FunctionTable=0x68ba00040024, EntryCount=0x1, MaximumEntryCount=0x1, RangeBase=0x68ba00040000, RangeEnd=0x68ba08040000 | out: DynamicTable=0x68ba00040000*=0x1f0850) returned 0x0 [0274.006] VirtualProtect (in: lpAddress=0x68ba00040000, dwSize=0x30, flNewProtect=0x20, lpflOldProtect=0xbfe790 | out: lpflOldProtect=0xbfe790*=0x4) returned 1 [0274.008] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c3a00 | out: hHeap=0xd10000) returned 1 [0274.010] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4660 | out: hHeap=0xd10000) returned 1 [0274.011] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc46a0 | out: hHeap=0xd10000) returned 1 [0274.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4a00 | out: hHeap=0xd10000) returned 1 [0274.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4820 | out: hHeap=0xd10000) returned 1 [0274.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793f40 | out: hHeap=0xd10000) returned 1 [0274.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd582c0 | out: hHeap=0xd10000) returned 1 [0274.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4b80 | out: hHeap=0xd10000) returned 1 [0274.013] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3800 | out: hHeap=0xd10000) returned 1 [0274.013] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae690 | out: hHeap=0xd10000) returned 1 [0274.013] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4a40 | out: hHeap=0xd10000) returned 1 [0274.013] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc47a0 | out: hHeap=0xd10000) returned 1 [0274.014] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793c30 | out: hHeap=0xd10000) returned 1 [0274.014] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdeddd0 | out: hHeap=0xd10000) returned 1 [0274.014] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4b40 | out: hHeap=0xd10000) returned 1 [0274.014] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc49e0 | out: hHeap=0xd10000) returned 1 [0274.014] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd3f70 | out: hHeap=0xd10000) returned 1 [0274.016] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8750080 | out: hHeap=0xd10000) returned 1 [0274.018] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab320 | out: hHeap=0xd10000) returned 1 [0274.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc35a0 [0274.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae320 [0274.018] RtlTryAcquireSRWLockExclusive () returned 0xdae301 [0274.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d1220 [0274.019] RtlTryAcquireSRWLockExclusive () returned 0xdae201 [0274.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d1730 [0274.019] VirtualAlloc (lpAddress=0x367a87a9c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87a9c000 [0274.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc35c0 [0274.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc49e0 [0274.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4b80 [0274.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4140 [0274.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3d80 | out: hHeap=0xd10000) returned 1 [0274.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4c40 [0274.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4080 [0274.023] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0274.023] RtlTryAcquireSRWLockExclusive () returned 0xc44b3601 [0274.023] VirtualAlloc (lpAddress=0x360a084c0000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0x360a084c0000 [0274.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d13a0 [0274.024] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0eb0 | out: hHeap=0xd10000) returned 1 [0274.024] VirtualAlloc (lpAddress=0x360a084c1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x360a084c1000 [0274.025] VirtualAlloc (lpAddress=0x360a084c1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x360a084c1000 [0274.025] VirtualFree (lpAddress=0x360a084e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.031] VirtualFree (lpAddress=0x360a084e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.031] VirtualFree (lpAddress=0x360a08501000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.032] VirtualFree (lpAddress=0x360a08501000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.033] VirtualFree (lpAddress=0x360a08521000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.033] VirtualFree (lpAddress=0x360a08521000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.033] VirtualFree (lpAddress=0x360a08541000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.034] VirtualFree (lpAddress=0x360a08541000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.034] VirtualFree (lpAddress=0x360a08561000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.035] VirtualFree (lpAddress=0x360a08561000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.035] VirtualFree (lpAddress=0x360a08581000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.036] VirtualFree (lpAddress=0x360a08581000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.036] VirtualFree (lpAddress=0x360a085a1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.037] VirtualFree (lpAddress=0x360a085a1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.037] VirtualFree (lpAddress=0x360a085c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.037] VirtualFree (lpAddress=0x360a085c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.038] VirtualFree (lpAddress=0x360a085e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.038] VirtualFree (lpAddress=0x360a085e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.039] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.040] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0274.040] RtlTryAcquireSRWLockExclusive () returned 0x6403501 [0274.040] VirtualAlloc (lpAddress=0x35abf5ea0000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0x35abf5ea0000 [0274.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae550 [0274.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d13a0 | out: hHeap=0xd10000) returned 1 [0274.041] VirtualAlloc (lpAddress=0x35abf5ea1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x35abf5ea1000 [0274.200] VirtualAlloc (lpAddress=0x35abf5ea1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x35abf5ea1000 [0274.200] VirtualFree (lpAddress=0x35abf5ec1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.202] VirtualFree (lpAddress=0x35abf5ec1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.202] VirtualFree (lpAddress=0x35abf5ee1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.203] VirtualFree (lpAddress=0x35abf5ee1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.203] VirtualFree (lpAddress=0x35abf5f01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.204] VirtualFree (lpAddress=0x35abf5f01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.205] VirtualFree (lpAddress=0x35abf5f21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.205] VirtualFree (lpAddress=0x35abf5f21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.206] VirtualFree (lpAddress=0x35abf5f41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.206] VirtualFree (lpAddress=0x35abf5f41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.207] VirtualFree (lpAddress=0x35abf5f61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.207] VirtualFree (lpAddress=0x35abf5f61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.208] VirtualFree (lpAddress=0x35abf5f81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.208] VirtualFree (lpAddress=0x35abf5f81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.209] VirtualFree (lpAddress=0x35abf5fa1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.209] VirtualFree (lpAddress=0x35abf5fa1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.210] VirtualFree (lpAddress=0x35abf5fc1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.210] VirtualFree (lpAddress=0x35abf5fc1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0274.211] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0274.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1ff0) returned 0x87c3710 [0274.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae690 [0274.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x800) returned 0x87f6770 [0274.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3890 [0274.216] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0274.216] RtlTryAcquireSRWLockExclusive () returned 0x7cdb601 [0274.216] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87cc710 | out: hHeap=0xd10000) returned 1 [0274.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab1a0 [0274.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d1520 [0274.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89220 [0274.216] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d1520 | out: hHeap=0xd10000) returned 1 [0274.216] VirtualFree (lpAddress=0x68ba08240000, dwSize=0x40000, dwFreeType=0x4000) returned 1 [0274.218] VirtualAlloc (lpAddress=0x68ba08240000, dwSize=0x40000, flAllocationType=0x1000, flProtect=0x4) returned 0x68ba08240000 [0274.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc38a0 [0274.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc35f0 [0274.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd810e0 [0274.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d1520 [0274.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87cc710 [0274.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da910 [0274.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dae20 [0274.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dafd0 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dad60 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dad30 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db0f0 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87daf40 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dacd0 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dad00 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dabb0 [0274.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dabe0 [0274.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dae50 [0274.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87daca0 [0274.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db240 [0274.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87daf70 [0274.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dab50 [0274.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db0c0 [0274.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da880 [0274.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dad90 [0274.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da6d0 [0274.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dae80 [0274.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dafa0 [0274.229] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da730 [0274.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85c80 [0274.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x118) returned 0xd1f0d0 [0274.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1d0) returned 0x87c5710 [0274.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc43c0 [0274.232] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0274.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb5300 [0274.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4980 [0274.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc3d60 [0274.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87daeb0 [0274.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae3c0 [0274.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2980 [0274.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3690 [0274.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc38c0 [0274.236] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0274.236] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0274.236] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0274.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db030 [0274.355] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0274.355] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0274.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87daa00 [0274.357] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0274.357] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0274.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4bc0 [0274.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da670 [0274.358] RtlTryAcquireSRWLockExclusive () returned 0xbfef01 [0274.359] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0274.359] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0274.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb51c0 [0274.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da9a0 [0274.359] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0274.359] SystemFunction036 (in: RandomBuffer=0xbfee90, RandomBufferLength=0x8 | out: RandomBuffer=0xbfee90) returned 1 [0274.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5500 [0274.360] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0274.360] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0274.360] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dadc0 [0274.361] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0274.361] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0274.361] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dac10 [0274.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc38d0 [0274.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x87f5e50 [0274.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc38e0 [0274.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3600 [0274.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae410 [0274.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3630 [0274.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd99370 [0274.364] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87daa90 [0274.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb5200 [0274.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4d40 [0274.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4c80 [0274.365] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.365] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.365] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0274.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae460 [0274.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4400 [0274.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc3fc0 [0274.366] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0274.366] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0274.367] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0274.367] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3670 [0274.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97c70 [0274.368] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db210 [0274.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc36b0 [0274.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97d70 [0274.369] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da9d0 [0274.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb5140 [0274.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4a00 [0274.370] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.370] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.370] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0274.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdaec80 [0274.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4180 [0274.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc3d00 [0274.371] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0274.371] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0274.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db000 | out: hHeap=0xd10000) returned 1 [0274.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87daee0 [0274.372] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0274.372] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4c00 [0274.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb50c0 [0274.373] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.373] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.373] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0274.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae5a0 [0274.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc42e0 [0274.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc3e20 [0274.374] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0274.374] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0274.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd0f0 | out: hHeap=0xd10000) returned 1 [0274.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da790 [0274.375] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0274.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da850 [0274.375] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.375] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.375] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.376] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0274.376] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.376] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.377] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.377] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.377] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae780 [0274.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da8b0 [0274.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdcf0 [0274.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd570 [0274.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdcf0 | out: hHeap=0xd10000) returned 1 [0274.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd5d0 [0274.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbde10 [0274.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd5d0 | out: hHeap=0xd10000) returned 1 [0274.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85350 [0274.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97970 [0274.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8460 [0274.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd991f0 [0274.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd988f0 [0274.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc36d0 [0274.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3710 [0274.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xd10000) returned 1 [0274.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd991f0 | out: hHeap=0xd10000) returned 1 [0274.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4360 [0274.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb5100 [0274.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0274.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85cf0 [0274.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbaf50 [0274.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae820 [0274.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7580 [0274.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb5100 | out: hHeap=0xd10000) returned 1 [0274.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc3730 [0274.385] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc41e0 [0274.385] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0274.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc41e0 | out: hHeap=0xd10000) returned 1 [0274.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1a60 [0274.386] GetCurrentThreadId () returned 0x3f0 [0274.386] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0274.387] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0274.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3730 | out: hHeap=0xd10000) returned 1 [0274.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0d60 | out: hHeap=0xd10000) returned 1 [0274.400] GlobalMemoryStatusEx (in: lpBuffer=0xbff300 | out: lpBuffer=0xbff300) returned 1 [0274.400] GlobalMemoryStatusEx (in: lpBuffer=0xbff300 | out: lpBuffer=0xbff300) returned 1 [0274.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc2ea0 [0274.402] VirtualAlloc (lpAddress=0x367a87aa8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87aa8000 [0274.403] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0274.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4d00 [0274.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d60 [0274.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4940 [0274.404] GetCurrentThreadId () returned 0x3f0 [0274.484] timeGetTime () returned 0x14ea6ec [0274.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba380 [0274.484] timeGetTime () returned 0x14ea6ed [0274.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4140 [0274.485] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0274.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc320 [0274.486] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.486] RtlTryAcquireSRWLockExclusive () returned 0xd800c98709303601 [0274.486] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4040 [0274.487] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb54c0 [0274.487] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da7c0 [0274.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db000 [0274.487] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.487] RtlTryAcquireSRWLockExclusive () returned 0xc0de7d68a9001801 [0274.487] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.488] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.488] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db090 | out: hHeap=0xd10000) returned 1 [0274.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db090 [0274.488] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4e80 [0274.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dab20 [0274.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da9a0 [0274.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da6a0 [0274.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da6a0 | out: hHeap=0xd10000) returned 1 [0274.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db000 | out: hHeap=0xd10000) returned 1 [0274.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da820 [0274.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.489] RtlTryAcquireSRWLockExclusive () returned 0x7e0d0b8958abba01 [0274.489] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db000 | out: hHeap=0xd10000) returned 1 [0274.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db000 [0274.490] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4ec0 [0274.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db120 [0274.490] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db150 [0274.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da760 [0274.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da760 | out: hHeap=0xd10000) returned 1 [0274.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da820 | out: hHeap=0xd10000) returned 1 [0274.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db180 [0274.491] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.491] RtlTryAcquireSRWLockExclusive () returned 0xc56aea3af1be9601 [0274.491] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc3d20 [0274.492] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4800 [0274.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da760 [0274.492] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dac70 [0274.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da7f0 [0274.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da7f0 | out: hHeap=0xd10000) returned 1 [0274.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db180 | out: hHeap=0xd10000) returned 1 [0274.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db180 [0274.493] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.493] RtlTryAcquireSRWLockExclusive () returned 0x7c99daa9d5e4fa01 [0274.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4320 [0274.493] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb5280 [0274.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da820 [0274.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da970 [0274.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da8e0 [0274.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da8e0 | out: hHeap=0xd10000) returned 1 [0274.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db180 | out: hHeap=0xd10000) returned 1 [0274.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.495] RtlTryAcquireSRWLockExclusive () returned 0xb07b4faedc2a4301 [0274.495] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.495] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4200 [0274.495] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.495] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb5500 [0274.495] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.495] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87daa60 [0274.496] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87daaf0 [0274.496] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.496] RtlTryAcquireSRWLockExclusive () returned 0xdd5211eb09d80c01 [0274.496] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.496] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc40c0 [0274.496] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.497] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4d80 [0274.497] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db420 [0274.497] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.497] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db6c0 [0274.497] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db540 [0274.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db540 | out: hHeap=0xd10000) returned 1 [0274.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87daaf0 | out: hHeap=0xd10000) returned 1 [0274.498] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87daaf0 [0274.498] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.498] RtlTryAcquireSRWLockExclusive () returned 0x2a963ea65d4ea801 [0274.498] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db510 | out: hHeap=0xd10000) returned 1 [0274.498] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db690 [0274.498] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4b80 [0274.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbb10 [0274.499] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db2d0 [0274.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db330 [0274.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db330 | out: hHeap=0xd10000) returned 1 [0274.500] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87daaf0 | out: hHeap=0xd10000) returned 1 [0274.500] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.500] RtlTryAcquireSRWLockExclusive () returned 0xf5dad59312f0b901 [0274.500] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.500] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd844e0 | out: hHeap=0xd10000) returned 1 [0274.500] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87daaf0 | out: hHeap=0xd10000) returned 1 [0274.500] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87daaf0 [0274.500] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.500] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4dc0 [0274.500] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db600 [0274.501] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.501] RtlTryAcquireSRWLockExclusive () returned 0x2f2516b5d67f1801 [0274.501] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.501] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.501] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db7b0 | out: hHeap=0xd10000) returned 1 [0274.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db450 [0274.501] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb5480 [0274.502] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.502] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db780 [0274.502] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db3c0 [0274.502] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.502] RtlTryAcquireSRWLockExclusive () returned 0x3007d61786779901 [0274.502] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.502] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.503] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbd50 | out: hHeap=0xd10000) returned 1 [0274.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db480 [0274.503] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb5580 [0274.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db9c0 [0274.503] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dba20 [0274.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbbd0 [0274.503] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbbd0 | out: hHeap=0xd10000) returned 1 [0274.504] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db3c0 | out: hHeap=0xd10000) returned 1 [0274.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db960 [0274.504] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.504] RtlTryAcquireSRWLockExclusive () returned 0x4e86eec3cc870c01 [0274.504] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.504] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.504] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db930 | out: hHeap=0xd10000) returned 1 [0274.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbcf0 [0274.504] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb5680 [0274.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db8d0 [0274.505] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db8a0 [0274.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbe40 [0274.505] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbe40 | out: hHeap=0xd10000) returned 1 [0274.505] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db960 | out: hHeap=0xd10000) returned 1 [0274.505] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.505] RtlTryAcquireSRWLockExclusive () returned 0x9e5caddc54dacd01 [0274.506] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.506] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.506] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbb70 | out: hHeap=0xd10000) returned 1 [0274.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db750 [0274.506] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92240 [0274.506] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbb40 [0274.507] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.507] RtlTryAcquireSRWLockExclusive () returned 0x6d668cbaf53b4201 [0274.507] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.507] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.507] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbb70 | out: hHeap=0xd10000) returned 1 [0274.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbb70 [0274.507] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92a80 [0274.507] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbba0 [0274.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db3c0 [0274.508] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.508] RtlTryAcquireSRWLockExclusive () returned 0x1505370fac723001 [0274.508] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db300 | out: hHeap=0xd10000) returned 1 [0274.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dba80 [0274.508] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd700 [0274.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db6f0 [0274.509] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db5a0 [0274.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db270 [0274.509] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db270 | out: hHeap=0xd10000) returned 1 [0274.509] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db3c0 | out: hHeap=0xd10000) returned 1 [0274.510] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.510] RtlTryAcquireSRWLockExclusive () returned 0x81b347f21a218101 [0274.510] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dba50 | out: hHeap=0xd10000) returned 1 [0274.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db5d0 [0274.510] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd280 [0274.510] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db7e0 [0274.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbbd0 [0274.511] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.511] RtlTryAcquireSRWLockExclusive () returned 0x649303d72ae28b01 [0274.511] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.511] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.511] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db9f0 | out: hHeap=0xd10000) returned 1 [0274.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbc00 [0274.511] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dcbc0 [0274.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbc30 [0274.511] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db630 [0274.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db300 [0274.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db300 | out: hHeap=0xd10000) returned 1 [0274.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbbd0 | out: hHeap=0xd10000) returned 1 [0274.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbd20 [0274.512] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.512] RtlTryAcquireSRWLockExclusive () returned 0xf44ae2ed95f42501 [0274.512] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db720 | out: hHeap=0xd10000) returned 1 [0274.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbbd0 [0274.513] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dda00 [0274.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db660 [0274.513] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db720 [0274.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db9f0 [0274.513] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db9f0 | out: hHeap=0xd10000) returned 1 [0274.513] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbd20 | out: hHeap=0xd10000) returned 1 [0274.514] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.514] RtlTryAcquireSRWLockExclusive () returned 0xf05733ba448b9001 [0274.514] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.514] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.514] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db4b0 | out: hHeap=0xd10000) returned 1 [0274.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbc60 [0274.514] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd380 [0274.514] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db960 [0274.515] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.515] RtlTryAcquireSRWLockExclusive () returned 0xc4d16a9fd880c601 [0274.515] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.515] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793dd0 | out: hHeap=0xd10000) returned 1 [0274.515] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db4b0 | out: hHeap=0xd10000) returned 1 [0274.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbc90 [0274.515] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dccc0 [0274.515] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db4b0 [0274.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87dd7c0 [0274.516] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.516] RtlTryAcquireSRWLockExclusive () returned 0xd4c8071c73b42801 [0274.516] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1430 [0274.516] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd2c0 [0274.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87dcac0 [0274.517] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.517] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db9f0 [0274.517] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87dd740 [0274.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dd740 | out: hHeap=0xd10000) returned 1 [0274.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dd7c0 | out: hHeap=0xd10000) returned 1 [0274.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.517] RtlTryAcquireSRWLockExclusive () returned 0x1a7a527bbc5a0901 [0274.517] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.518] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85cf0 | out: hHeap=0xd10000) returned 1 [0274.518] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db990 | out: hHeap=0xd10000) returned 1 [0274.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbcc0 [0274.518] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd040 [0274.518] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dba50 [0274.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db270 [0274.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.519] RtlTryAcquireSRWLockExclusive () returned 0xd42c16509f99301 [0274.519] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.519] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6b30 | out: hHeap=0xd10000) returned 1 [0274.519] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db7b0 | out: hHeap=0xd10000) returned 1 [0274.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db7b0 [0274.606] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd6c0 [0274.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbd50 [0274.607] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db810 [0274.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db4e0 [0274.608] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db4e0 | out: hHeap=0xd10000) returned 1 [0274.608] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db270 | out: hHeap=0xd10000) returned 1 [0274.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbab0 [0274.608] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.608] RtlTryAcquireSRWLockExclusive () returned 0x2fb4de0a2a6d8601 [0274.608] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xda65b0 [0274.609] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd800 [0274.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db870 [0274.609] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db930 [0274.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbd80 [0274.610] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbd80 | out: hHeap=0xd10000) returned 1 [0274.610] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbab0 | out: hHeap=0xd10000) returned 1 [0274.610] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db990 [0274.610] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.610] RtlTryAcquireSRWLockExclusive () returned 0x598600fb5aa57801 [0274.610] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.610] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87c58f0 | out: hHeap=0xd10000) returned 1 [0274.611] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db270 | out: hHeap=0xd10000) returned 1 [0274.611] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbab0 [0274.611] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.611] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dcd40 [0274.611] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbae0 [0274.611] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.611] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbd80 [0274.612] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db300 [0274.612] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db300 | out: hHeap=0xd10000) returned 1 [0274.612] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db990 | out: hHeap=0xd10000) returned 1 [0274.612] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db990 [0274.612] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.612] RtlTryAcquireSRWLockExclusive () returned 0xe984558fab945d01 [0274.612] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.612] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e2d0 [0274.613] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.613] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd3c0 [0274.613] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbe10 [0274.614] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.614] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db330 [0274.614] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbe40 [0274.614] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbe40 | out: hHeap=0xd10000) returned 1 [0274.614] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db990 | out: hHeap=0xd10000) returned 1 [0274.614] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db390 [0274.614] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.615] RtlTryAcquireSRWLockExclusive () returned 0xa969866f22763401 [0274.615] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.615] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dd0c0 | out: hHeap=0xd10000) returned 1 [0274.615] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbe40 | out: hHeap=0xd10000) returned 1 [0274.615] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db300 [0274.615] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.615] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd4c0 [0274.615] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db510 [0274.615] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.615] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db360 [0274.616] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db990 [0274.616] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db990 | out: hHeap=0xd10000) returned 1 [0274.616] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db390 | out: hHeap=0xd10000) returned 1 [0274.616] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db2a0 [0274.616] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.616] RtlTryAcquireSRWLockExclusive () returned 0xc3641a450b968d01 [0274.616] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.617] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dcc40 | out: hHeap=0xd10000) returned 1 [0274.617] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbe40 | out: hHeap=0xd10000) returned 1 [0274.617] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbe40 [0274.617] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.617] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dcc40 [0274.617] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db270 [0274.617] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.617] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db990 [0274.617] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db390 [0274.618] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db390 | out: hHeap=0xd10000) returned 1 [0274.618] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db2a0 | out: hHeap=0xd10000) returned 1 [0274.618] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db2a0 [0274.618] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.618] RtlTryAcquireSRWLockExclusive () returned 0xdf282853f237a01 [0274.618] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.618] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df450 [0274.619] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.619] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd000 [0274.619] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db3f0 [0274.619] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.619] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db540 [0274.619] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db570 [0274.619] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.620] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db2a0 | out: hHeap=0xd10000) returned 1 [0274.620] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db570 [0274.620] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.620] RtlTryAcquireSRWLockExclusive () returned 0x3e34f35939844c01 [0274.620] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.620] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaef80 | out: hHeap=0xd10000) returned 1 [0274.620] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db2a0 | out: hHeap=0xd10000) returned 1 [0274.620] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db2a0 [0274.621] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd5c0 [0274.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbf30 [0274.621] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc080 [0274.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbf00 [0274.622] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbf00 | out: hHeap=0xd10000) returned 1 [0274.622] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.622] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db570 [0274.622] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.622] RtlTryAcquireSRWLockExclusive () returned 0x197f56af48cbe701 [0274.622] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.622] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaef80 | out: hHeap=0xd10000) returned 1 [0274.622] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc140 | out: hHeap=0xd10000) returned 1 [0274.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc0b0 [0274.623] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd200 [0274.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbf60 [0274.623] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbfc0 [0274.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dc020 [0274.624] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc020 | out: hHeap=0xd10000) returned 1 [0274.624] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.624] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db570 [0274.624] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.624] RtlTryAcquireSRWLockExclusive () returned 0x359e4bd79874d301 [0274.624] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.624] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaef80 | out: hHeap=0xd10000) returned 1 [0274.624] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbf90 | out: hHeap=0xd10000) returned 1 [0274.624] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc0e0 [0274.625] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dcec0 [0274.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbf90 [0274.625] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dbea0 [0274.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbed0 [0274.625] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dbed0 | out: hHeap=0xd10000) returned 1 [0274.626] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db570 [0274.626] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.626] RtlTryAcquireSRWLockExclusive () returned 0xc76cd4021180101 [0274.626] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df770 [0274.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdbbb50 [0274.626] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1de20 | out: hHeap=0xd10000) returned 1 [0274.627] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd840 [0274.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbf00 [0274.627] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc110 [0274.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dc170 [0274.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc170 | out: hHeap=0xd10000) returned 1 [0274.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db570 [0274.628] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.628] RtlTryAcquireSRWLockExclusive () returned 0x34995b40bf0da201 [0274.628] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb410 | out: hHeap=0xd10000) returned 1 [0274.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc140 | out: hHeap=0xd10000) returned 1 [0274.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc140 [0274.629] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd8c0 [0274.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dbff0 [0274.629] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc170 [0274.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dc020 [0274.629] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc020 | out: hHeap=0xd10000) returned 1 [0274.630] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.630] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87db570 [0274.630] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.630] RtlTryAcquireSRWLockExclusive () returned 0x88c7943db169a101 [0274.630] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.630] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb410 | out: hHeap=0xd10000) returned 1 [0274.630] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc020 | out: hHeap=0xd10000) returned 1 [0274.630] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc020 [0274.630] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.630] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dd300 [0274.631] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dc1a0 [0274.631] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.631] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc050 [0274.631] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87dc1d0 [0274.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc1d0 | out: hHeap=0xd10000) returned 1 [0274.632] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.632] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de280 [0274.632] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.632] RtlTryAcquireSRWLockExclusive () returned 0xcf1f77bdf93e4801 [0274.632] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.632] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb410 | out: hHeap=0xd10000) returned 1 [0274.632] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87db570 | out: hHeap=0xd10000) returned 1 [0274.632] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87db570 [0274.633] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.633] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de140 [0274.633] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de480 [0274.633] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.633] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dc1d0 [0274.634] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ddd00 [0274.634] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ddd00 | out: hHeap=0xd10000) returned 1 [0274.634] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87de280 | out: hHeap=0xd10000) returned 1 [0274.634] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.634] RtlTryAcquireSRWLockExclusive () returned 0xe433b429f3c67701 [0274.634] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.634] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb410 | out: hHeap=0xd10000) returned 1 [0274.634] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8930 | out: hHeap=0xd10000) returned 1 [0274.634] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d82d0 [0274.635] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de4c0 [0274.635] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8330 [0274.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8bd0 [0274.635] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.635] RtlTryAcquireSRWLockExclusive () returned 0x14a4e97df746bb01 [0274.635] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df730 [0274.636] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de580 [0274.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8db0 [0274.636] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d89c0 [0274.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8c30 [0274.637] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8c30 | out: hHeap=0xd10000) returned 1 [0274.637] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8bd0 | out: hHeap=0xd10000) returned 1 [0274.637] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8de0 [0274.637] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.637] RtlTryAcquireSRWLockExclusive () returned 0x65d7b3455723ac01 [0274.637] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.637] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87df490 | out: hHeap=0xd10000) returned 1 [0274.637] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8600 | out: hHeap=0xd10000) returned 1 [0274.637] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8270 [0274.638] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.638] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de500 [0274.638] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d85a0 [0274.638] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.638] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8600 [0274.638] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x628) returned 0x87dfa40 [0274.639] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8c3e0 | out: hHeap=0xd10000) returned 1 [0274.639] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d87e0 [0274.639] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d87e0 | out: hHeap=0xd10000) returned 1 [0274.639] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8de0 | out: hHeap=0xd10000) returned 1 [0274.639] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8bd0 [0274.639] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.639] RtlTryAcquireSRWLockExclusive () returned 0xad46164790929a01 [0274.640] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df310 [0274.640] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de700 [0274.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8690 [0274.640] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8cf0 [0274.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d86c0 [0274.641] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d86c0 | out: hHeap=0xd10000) returned 1 [0274.641] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8bd0 | out: hHeap=0xd10000) returned 1 [0274.641] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8ba0 [0274.641] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.641] RtlTryAcquireSRWLockExclusive () returned 0xe860d708a9df4501 [0274.779] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df350 [0274.780] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de100 [0274.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8390 [0274.781] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8930 [0274.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d82a0 [0274.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d82a0 | out: hHeap=0xd10000) returned 1 [0274.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8ba0 | out: hHeap=0xd10000) returned 1 [0274.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ddf40 [0274.782] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.782] RtlTryAcquireSRWLockExclusive () returned 0xb6310e84d024c401 [0274.782] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.782] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd58b40 | out: hHeap=0xd10000) returned 1 [0274.782] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8a50 | out: hHeap=0xd10000) returned 1 [0274.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8960 [0274.782] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ddd00 [0274.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de6c0 [0274.784] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d86c0 [0274.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ddd80 [0274.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ddd80 | out: hHeap=0xd10000) returned 1 [0274.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ddf40 | out: hHeap=0xd10000) returned 1 [0274.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8c60 [0274.785] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.785] RtlTryAcquireSRWLockExclusive () returned 0x3a00283c9daacc01 [0274.785] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd591a0 | out: hHeap=0xd10000) returned 1 [0274.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d88a0 | out: hHeap=0xd10000) returned 1 [0274.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8d20 [0274.786] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de2c0 [0274.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d82a0 [0274.786] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8a20 [0274.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8c00 [0274.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8c00 | out: hHeap=0xd10000) returned 1 [0274.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8c60 | out: hHeap=0xd10000) returned 1 [0274.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de3c0 [0274.787] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.788] RtlTryAcquireSRWLockExclusive () returned 0x4b40cac5a5287801 [0274.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df610 [0274.788] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de340 [0274.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de740 [0274.799] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d88a0 [0274.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de180 [0274.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87de180 | out: hHeap=0xd10000) returned 1 [0274.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87de3c0 | out: hHeap=0xd10000) returned 1 [0274.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de780 [0274.800] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.800] RtlTryAcquireSRWLockExclusive () returned 0xc9758f4bf4e59101 [0274.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df630 [0274.801] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ddb40 [0274.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de200 [0274.801] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8450 [0274.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87de7c0 [0274.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87de7c0 | out: hHeap=0xd10000) returned 1 [0274.803] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87de780 | out: hHeap=0xd10000) returned 1 [0274.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d85d0 [0274.803] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.803] RtlTryAcquireSRWLockExclusive () returned 0x56c47f0db715bb01 [0274.803] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.803] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd990 | out: hHeap=0xd10000) returned 1 [0274.803] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8300 | out: hHeap=0xd10000) returned 1 [0274.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d86f0 [0274.803] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ddac0 [0274.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8630 [0274.807] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8810 | out: hHeap=0xd10000) returned 1 [0274.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d85d0 | out: hHeap=0xd10000) returned 1 [0274.807] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.808] RtlTryAcquireSRWLockExclusive () returned 0x64f11c5322dbe501 [0274.808] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.808] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.808] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8990 [0274.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8a80 [0274.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8a80 | out: hHeap=0xd10000) returned 1 [0274.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d84b0 | out: hHeap=0xd10000) returned 1 [0274.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8780 [0274.810] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.810] RtlTryAcquireSRWLockExclusive () returned 0xe8d919fd80417201 [0274.810] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.810] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba890 | out: hHeap=0xd10000) returned 1 [0274.810] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8750 | out: hHeap=0xd10000) returned 1 [0274.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8570 [0274.810] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87dde80 [0274.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d83c0 [0274.811] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8750 [0274.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8300 [0274.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8300 | out: hHeap=0xd10000) returned 1 [0274.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8780 | out: hHeap=0xd10000) returned 1 [0274.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8a50 [0274.812] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.812] RtlTryAcquireSRWLockExclusive () returned 0xef0d3652eba4fd01 [0274.812] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0274.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d84b0 | out: hHeap=0xd10000) returned 1 [0274.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d83f0 [0274.813] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ddb80 [0274.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8c00 [0274.813] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8300 [0274.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8d50 [0274.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8d50 | out: hHeap=0xd10000) returned 1 [0274.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8a50 | out: hHeap=0xd10000) returned 1 [0274.814] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.814] RtlTryAcquireSRWLockExclusive () returned 0xaa1a316f60acc01 [0274.814] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df490 [0274.815] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ddf80 [0274.815] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8a50 [0274.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.815] RtlTryAcquireSRWLockExclusive () returned 0x415eb737bec27f01 [0274.815] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87df6f0 [0274.816] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.816] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de880 [0274.816] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.816] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8780 [0274.816] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.816] RtlTryAcquireSRWLockExclusive () returned 0xbecdd2a834b7ba01 [0274.817] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.817] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87dec90 [0274.817] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.817] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de000 [0274.817] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.817] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d87e0 [0274.818] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.818] RtlTryAcquireSRWLockExclusive () returned 0x64f6056dfd3de501 [0274.818] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.818] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3600 | out: hHeap=0xd10000) returned 1 [0274.818] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8b40 | out: hHeap=0xd10000) returned 1 [0274.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8c90 [0274.818] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de0c0 [0274.818] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8810 [0274.819] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8840 [0274.819] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.819] RtlTryAcquireSRWLockExclusive () returned 0x8799410c00a6c501 [0274.819] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.819] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0274.819] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8870 | out: hHeap=0xd10000) returned 1 [0274.819] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8a80 [0274.823] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87de1c0 [0274.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d88d0 [0274.824] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8870 [0274.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8b40 [0274.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8b40 | out: hHeap=0xd10000) returned 1 [0274.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8840 | out: hHeap=0xd10000) returned 1 [0274.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8840 [0274.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.825] RtlTryAcquireSRWLockExclusive () returned 0x201c075deea8af01 [0274.825] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.825] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e01a0 | out: hHeap=0xd10000) returned 1 [0274.825] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8cc0 | out: hHeap=0xd10000) returned 1 [0274.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8900 [0274.825] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1ae0 [0274.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8ab0 [0274.825] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8ae0 [0274.826] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8b40 [0274.826] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8b40 | out: hHeap=0xd10000) returned 1 [0274.826] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8840 | out: hHeap=0xd10000) returned 1 [0274.826] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8840 [0274.826] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.826] RtlTryAcquireSRWLockExclusive () returned 0x210c1cb596a0c601 [0274.827] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0280 | out: hHeap=0xd10000) returned 1 [0274.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8b40 | out: hHeap=0xd10000) returned 1 [0274.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8b40 [0274.827] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e15a0 [0274.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8b70 [0274.827] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8d50 [0274.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8cc0 [0274.828] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8cc0 | out: hHeap=0xd10000) returned 1 [0274.828] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8840 | out: hHeap=0xd10000) returned 1 [0274.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8cc0 [0274.828] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.828] RtlTryAcquireSRWLockExclusive () returned 0xec25a1b71a6fb901 [0274.828] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.828] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0274.828] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8d80 | out: hHeap=0xd10000) returned 1 [0274.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8840 [0274.829] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1820 [0274.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8d80 [0274.829] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d98f0 [0274.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9740 [0274.829] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9740 | out: hHeap=0xd10000) returned 1 [0274.830] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8cc0 | out: hHeap=0xd10000) returned 1 [0274.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8cc0 [0274.830] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.830] RtlTryAcquireSRWLockExclusive () returned 0x8d72496268b73c01 [0274.830] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87dee10 [0274.830] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0274.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1920 [0274.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9a40 [0274.831] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9530 [0274.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8ed0 [0274.831] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8ed0 | out: hHeap=0xd10000) returned 1 [0274.831] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8cc0 | out: hHeap=0xd10000) returned 1 [0274.832] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.832] RtlTryAcquireSRWLockExclusive () returned 0xf7bbde6fc9d7de01 [0274.832] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0274.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0b40 | out: hHeap=0xd10000) returned 1 [0275.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8cc0 | out: hHeap=0xd10000) returned 1 [0275.039] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8cc0 [0275.040] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1ca0 [0275.040] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9890 [0275.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d95c0 [0275.041] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.041] RtlTryAcquireSRWLockExclusive () returned 0x6c244a1d2b0a4901 [0275.041] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0b40 | out: hHeap=0xd10000) returned 1 [0275.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9110 | out: hHeap=0xd10000) returned 1 [0275.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d99b0 [0275.042] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e12e0 [0275.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d99e0 [0275.042] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9a10 [0275.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9200 [0275.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9200 | out: hHeap=0xd10000) returned 1 [0275.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d95c0 | out: hHeap=0xd10000) returned 1 [0275.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d91a0 [0275.043] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.043] RtlTryAcquireSRWLockExclusive () returned 0xdd5e58b3ac8cbb01 [0275.043] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0275.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8e70 | out: hHeap=0xd10000) returned 1 [0275.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d91d0 [0275.044] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.044] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e18e0 [0275.044] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9440 [0275.044] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d97d0 [0275.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d95c0 [0275.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d95c0 | out: hHeap=0xd10000) returned 1 [0275.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d91a0 | out: hHeap=0xd10000) returned 1 [0275.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e1e20 [0275.048] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.048] RtlTryAcquireSRWLockExclusive () returned 0x1ada0bf36ea22501 [0275.048] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8f60 | out: hHeap=0xd10000) returned 1 [0275.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9830 [0275.049] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1660 [0275.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e1ba0 [0275.049] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9290 [0275.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e1d20 [0275.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e1d20 | out: hHeap=0xd10000) returned 1 [0275.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e1e20 | out: hHeap=0xd10000) returned 1 [0275.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8e70 [0275.051] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.051] RtlTryAcquireSRWLockExclusive () returned 0x341e731351641101 [0275.051] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.051] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e01a0 | out: hHeap=0xd10000) returned 1 [0275.051] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9260 | out: hHeap=0xd10000) returned 1 [0275.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8ea0 [0275.051] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e17e0 [0275.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8f90 [0275.052] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9560 [0275.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8ed0 [0275.052] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8ed0 | out: hHeap=0xd10000) returned 1 [0275.052] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8e70 | out: hHeap=0xd10000) returned 1 [0275.052] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.053] RtlTryAcquireSRWLockExclusive () returned 0x1b38795f522a9201 [0275.053] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.053] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0275.053] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9230 | out: hHeap=0xd10000) returned 1 [0275.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d91a0 [0275.053] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1b60 [0275.053] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8fc0 [0275.054] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.054] RtlTryAcquireSRWLockExclusive () returned 0x598bfa954eef3b01 [0275.054] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.054] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0600 | out: hHeap=0xd10000) returned 1 [0275.054] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9050 | out: hHeap=0xd10000) returned 1 [0275.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9050 [0275.054] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1e20 [0275.054] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8ed0 [0275.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8ff0 [0275.055] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.055] RtlTryAcquireSRWLockExclusive () returned 0xf504cfd356175801 [0275.055] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.055] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0360 | out: hHeap=0xd10000) returned 1 [0275.055] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d96e0 | out: hHeap=0xd10000) returned 1 [0275.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8f00 [0275.055] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1be0 [0275.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9800 [0275.056] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8e70 [0275.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9590 [0275.061] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9590 | out: hHeap=0xd10000) returned 1 [0275.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8ff0 | out: hHeap=0xd10000) returned 1 [0275.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9710 [0275.062] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.062] RtlTryAcquireSRWLockExclusive () returned 0xaf11baa09db20601 [0275.062] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0980 | out: hHeap=0xd10000) returned 1 [0275.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8f30 | out: hHeap=0xd10000) returned 1 [0275.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8f30 [0275.062] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1620 [0275.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d94a0 [0275.063] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9350 [0275.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9110 [0275.063] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9110 | out: hHeap=0xd10000) returned 1 [0275.063] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9710 | out: hHeap=0xd10000) returned 1 [0275.064] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.064] RtlTryAcquireSRWLockExclusive () returned 0x6838304e70f6e001 [0275.064] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.064] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.064] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8f60 | out: hHeap=0xd10000) returned 1 [0275.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d90b0 [0275.064] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1d20 [0275.064] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9200 [0275.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8f60 [0275.066] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.066] RtlTryAcquireSRWLockExclusive () returned 0x2d57532437bebf01 [0275.066] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.066] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0600 | out: hHeap=0xd10000) returned 1 [0275.066] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d96b0 | out: hHeap=0xd10000) returned 1 [0275.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8ff0 [0275.066] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e16e0 [0275.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9860 [0275.066] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9410 [0275.067] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9080 [0275.067] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9080 | out: hHeap=0xd10000) returned 1 [0275.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8f60 | out: hHeap=0xd10000) returned 1 [0275.068] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9230 [0275.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.068] RtlTryAcquireSRWLockExclusive () returned 0x62079d6520027201 [0275.068] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9380 | out: hHeap=0xd10000) returned 1 [0275.068] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d98c0 [0275.068] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.068] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e11a0 [0275.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d92c0 [0275.069] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9590 [0275.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9680 [0275.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9680 | out: hHeap=0xd10000) returned 1 [0275.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9230 | out: hHeap=0xd10000) returned 1 [0275.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9380 [0275.070] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.070] RtlTryAcquireSRWLockExclusive () returned 0x2ac8e3ec57a52101 [0275.070] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0980 | out: hHeap=0xd10000) returned 1 [0275.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9320 | out: hHeap=0xd10000) returned 1 [0275.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9110 [0275.070] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1420 [0275.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9020 [0275.071] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9320 [0275.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d8f60 [0275.071] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d8f60 | out: hHeap=0xd10000) returned 1 [0275.071] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9380 | out: hHeap=0xd10000) returned 1 [0275.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d95c0 [0275.072] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.072] RtlTryAcquireSRWLockExclusive () returned 0x499753de00dd2f01 [0275.072] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.072] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0ec0 | out: hHeap=0xd10000) returned 1 [0275.072] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9080 | out: hHeap=0xd10000) returned 1 [0275.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9080 [0275.072] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1fe0 [0275.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9920 [0275.073] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d8f60 [0275.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9950 [0275.073] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9950 | out: hHeap=0xd10000) returned 1 [0275.073] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d95c0 | out: hHeap=0xd10000) returned 1 [0275.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e14a0 [0275.074] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.074] RtlTryAcquireSRWLockExclusive () returned 0x83c1082d3d0c6b01 [0275.074] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.074] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0ec0 | out: hHeap=0xd10000) returned 1 [0275.074] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9950 | out: hHeap=0xd10000) returned 1 [0275.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9950 [0275.074] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1f60 [0275.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e1fa0 [0275.075] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9140 [0275.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e10e0 [0275.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e10e0 | out: hHeap=0xd10000) returned 1 [0275.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e14a0 | out: hHeap=0xd10000) returned 1 [0275.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e1760 [0275.075] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.076] RtlTryAcquireSRWLockExclusive () returned 0xc632b0ffcdc8cb01 [0275.076] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0275.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9470 | out: hHeap=0xd10000) returned 1 [0275.076] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9380 [0275.076] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.076] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e10e0 [0275.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e14a0 [0275.079] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9980 [0275.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2a20 [0275.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2a20 | out: hHeap=0xd10000) returned 1 [0275.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e1760 | out: hHeap=0xd10000) returned 1 [0275.080] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.080] RtlTryAcquireSRWLockExclusive () returned 0x7289e1e71effa001 [0275.080] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0275.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9170 | out: hHeap=0xd10000) returned 1 [0275.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9170 [0275.080] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e1760 [0275.081] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d90e0 [0275.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d95c0 [0275.081] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.081] RtlTryAcquireSRWLockExclusive () returned 0x385306fa9ef9c001 [0275.081] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0440 | out: hHeap=0xd10000) returned 1 [0275.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9470 | out: hHeap=0xd10000) returned 1 [0275.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9230 [0275.082] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2da0 [0275.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d96e0 [0275.082] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d95f0 [0275.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9710 [0275.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9710 | out: hHeap=0xd10000) returned 1 [0275.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d95c0 | out: hHeap=0xd10000) returned 1 [0275.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9260 [0275.083] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.083] RtlTryAcquireSRWLockExclusive () returned 0x1b20781729e2fe01 [0275.083] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0ec0 | out: hHeap=0xd10000) returned 1 [0275.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d92f0 | out: hHeap=0xd10000) returned 1 [0275.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9710 [0275.083] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e23a0 [0275.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d97a0 [0275.084] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9620 [0275.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d92f0 [0275.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d92f0 | out: hHeap=0xd10000) returned 1 [0275.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9260 | out: hHeap=0xd10000) returned 1 [0275.202] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.202] RtlTryAcquireSRWLockExclusive () returned 0xbeeaead4d9fec701 [0275.202] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9260 | out: hHeap=0xd10000) returned 1 [0275.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9260 [0275.203] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2be0 [0275.203] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d92f0 [0275.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e23e0 [0275.204] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.204] RtlTryAcquireSRWLockExclusive () returned 0x1f02cc7be15b5001 [0275.205] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0275.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d93b0 | out: hHeap=0xd10000) returned 1 [0275.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d95c0 [0275.205] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e29a0 [0275.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2760 [0275.206] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9680 [0275.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2d20 [0275.206] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2d20 | out: hHeap=0xd10000) returned 1 [0275.206] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e23e0 | out: hHeap=0xd10000) returned 1 [0275.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d93b0 [0275.207] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.207] RtlTryAcquireSRWLockExclusive () returned 0x57fa91ca37b0da01 [0275.207] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.208] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0360 | out: hHeap=0xd10000) returned 1 [0275.208] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d93e0 | out: hHeap=0xd10000) returned 1 [0275.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d96b0 [0275.208] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2ce0 [0275.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9740 [0275.208] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9500 [0275.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d93e0 [0275.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d93e0 | out: hHeap=0xd10000) returned 1 [0275.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d93b0 | out: hHeap=0xd10000) returned 1 [0275.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d93b0 [0275.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.210] RtlTryAcquireSRWLockExclusive () returned 0xda232e58b4cf2601 [0275.210] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9770 | out: hHeap=0xd10000) returned 1 [0275.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d93e0 [0275.210] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2c60 [0275.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9470 [0275.211] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9770 [0275.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da340 [0275.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da340 | out: hHeap=0xd10000) returned 1 [0275.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d93b0 | out: hHeap=0xd10000) returned 1 [0275.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d93b0 [0275.219] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.219] RtlTryAcquireSRWLockExclusive () returned 0xf6b09869ad633501 [0275.219] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da340 | out: hHeap=0xd10000) returned 1 [0275.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9b30 [0275.220] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2d20 [0275.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9c20 [0275.221] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da5b0 [0275.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9bf0 [0275.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9bf0 | out: hHeap=0xd10000) returned 1 [0275.222] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d93b0 | out: hHeap=0xd10000) returned 1 [0275.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2f60 [0275.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.222] RtlTryAcquireSRWLockExclusive () returned 0xf77525d9df4a7b01 [0275.222] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd42f0 [0275.224] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2e60 [0275.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2ea0 [0275.224] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da100 [0275.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2ee0 [0275.225] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2ee0 | out: hHeap=0xd10000) returned 1 [0275.225] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2f60 | out: hHeap=0xd10000) returned 1 [0275.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e25a0 [0275.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.225] RtlTryAcquireSRWLockExclusive () returned 0x2f07094f43b06d01 [0275.225] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.225] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9fe0 | out: hHeap=0xd10000) returned 1 [0275.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da1c0 [0275.226] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2ee0 [0275.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2220 [0275.226] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9ec0 [0275.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e25e0 [0275.227] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e25e0 | out: hHeap=0xd10000) returned 1 [0275.227] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e25a0 | out: hHeap=0xd10000) returned 1 [0275.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9ad0 [0275.227] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.227] RtlTryAcquireSRWLockExclusive () returned 0xdee6af4c1f2bcf01 [0275.235] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.235] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0275.235] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da4f0 | out: hHeap=0xd10000) returned 1 [0275.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da3a0 [0275.235] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2fa0 [0275.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9e60 [0275.236] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9dd0 [0275.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da1f0 [0275.237] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da1f0 | out: hHeap=0xd10000) returned 1 [0275.237] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9ad0 | out: hHeap=0xd10000) returned 1 [0275.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2320 [0275.237] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.238] RtlTryAcquireSRWLockExclusive () returned 0x2feca5ebf6380601 [0275.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.238] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0275.238] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da3d0 | out: hHeap=0xd10000) returned 1 [0275.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9a70 [0275.238] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e25a0 [0275.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2b20 [0275.239] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9c80 [0275.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2fe0 [0275.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2fe0 | out: hHeap=0xd10000) returned 1 [0275.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2320 | out: hHeap=0xd10000) returned 1 [0275.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e22e0 [0275.242] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.242] RtlTryAcquireSRWLockExclusive () returned 0x232bfef86542d501 [0275.242] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9cb0 | out: hHeap=0xd10000) returned 1 [0275.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9cb0 [0275.242] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2f60 [0275.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e28e0 [0275.243] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9bf0 [0275.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2fe0 [0275.243] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2fe0 | out: hHeap=0xd10000) returned 1 [0275.243] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e22e0 | out: hHeap=0xd10000) returned 1 [0275.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e24a0 [0275.251] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.251] RtlTryAcquireSRWLockExclusive () returned 0x87d049e8d0bfe001 [0275.252] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0980 | out: hHeap=0xd10000) returned 1 [0275.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9aa0 | out: hHeap=0xd10000) returned 1 [0275.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da400 [0275.252] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2aa0 [0275.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2fe0 [0275.253] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da310 [0275.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2120 [0275.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2120 | out: hHeap=0xd10000) returned 1 [0275.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e24a0 | out: hHeap=0xd10000) returned 1 [0275.254] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2b60 [0275.369] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.370] RtlTryAcquireSRWLockExclusive () returned 0x2370c9562666c201 [0275.370] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0275.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9aa0 | out: hHeap=0xd10000) returned 1 [0275.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da0a0 [0275.370] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e27e0 [0275.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2120 [0275.371] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9b00 [0275.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e21a0 [0275.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e21a0 | out: hHeap=0xd10000) returned 1 [0275.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2b60 | out: hHeap=0xd10000) returned 1 [0275.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae6e0 [0275.372] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.372] RtlTryAcquireSRWLockExclusive () returned 0x386948e57f2b1101 [0275.372] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da1f0 | out: hHeap=0xd10000) returned 1 [0275.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9ad0 [0275.374] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e24a0 [0275.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae4b0 [0275.375] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da610 [0275.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae960 [0275.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae960 | out: hHeap=0xd10000) returned 1 [0275.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae6e0 | out: hHeap=0xd10000) returned 1 [0275.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae500 [0275.375] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.376] RtlTryAcquireSRWLockExclusive () returned 0xf4a6d824a0637f01 [0275.376] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e00c0 | out: hHeap=0xd10000) returned 1 [0275.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9f20 | out: hHeap=0xd10000) returned 1 [0275.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da0d0 [0275.376] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2520 [0275.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaec30 [0275.376] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da460 [0275.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae730 [0275.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae730 | out: hHeap=0xd10000) returned 1 [0275.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae500 | out: hHeap=0xd10000) returned 1 [0275.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2860 [0275.377] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.378] RtlTryAcquireSRWLockExclusive () returned 0x946ecb917ada1401 [0275.378] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0980 | out: hHeap=0xd10000) returned 1 [0275.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da2e0 | out: hHeap=0xd10000) returned 1 [0275.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9b90 [0275.378] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e22e0 [0275.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2320 [0275.379] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9d10 [0275.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5e30 [0275.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5e30 | out: hHeap=0xd10000) returned 1 [0275.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2860 | out: hHeap=0xd10000) returned 1 [0275.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87e2860 [0275.380] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.380] RtlTryAcquireSRWLockExclusive () returned 0x420dae3bf62e2001 [0275.380] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da340 | out: hHeap=0xd10000) returned 1 [0275.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9ce0 [0275.380] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd79f0 [0275.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7a30 [0275.381] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9aa0 [0275.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7a70 [0275.381] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7a70 | out: hHeap=0xd10000) returned 1 [0275.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e2860 | out: hHeap=0xd10000) returned 1 [0275.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7cb0 [0275.382] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.382] RtlTryAcquireSRWLockExclusive () returned 0xe25ce8771b12601 [0275.382] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0de0 | out: hHeap=0xd10000) returned 1 [0275.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9b60 | out: hHeap=0xd10000) returned 1 [0275.382] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.382] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7a70 | out: hHeap=0xd10000) returned 1 [0275.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7cb0 | out: hHeap=0xd10000) returned 1 [0275.383] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.383] RtlTryAcquireSRWLockExclusive () returned 0xe69caaa2f1762c01 [0275.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9d40 | out: hHeap=0xd10000) returned 1 [0275.383] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7230 | out: hHeap=0xd10000) returned 1 [0275.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7030 | out: hHeap=0xd10000) returned 1 [0275.384] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.384] RtlTryAcquireSRWLockExclusive () returned 0xe865136977634e01 [0275.384] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0980 | out: hHeap=0xd10000) returned 1 [0275.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da4f0 | out: hHeap=0xd10000) returned 1 [0275.384] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.384] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7d70 | out: hHeap=0xd10000) returned 1 [0275.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7030 | out: hHeap=0xd10000) returned 1 [0275.384] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.384] RtlTryAcquireSRWLockExclusive () returned 0xcb4c706f4eda601 [0275.385] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0440 | out: hHeap=0xd10000) returned 1 [0275.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da010 | out: hHeap=0xd10000) returned 1 [0275.385] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.385] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da340 | out: hHeap=0xd10000) returned 1 [0275.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da1f0 | out: hHeap=0xd10000) returned 1 [0275.385] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.385] RtlTryAcquireSRWLockExclusive () returned 0xe6e48d83ceefb301 [0275.385] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0ec0 | out: hHeap=0xd10000) returned 1 [0275.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9ef0 | out: hHeap=0xd10000) returned 1 [0275.385] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.386] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd74b0 | out: hHeap=0xd10000) returned 1 [0275.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7370 | out: hHeap=0xd10000) returned 1 [0275.386] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.386] RtlTryAcquireSRWLockExclusive () returned 0x6abecb720b36b701 [0275.386] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0ec0 | out: hHeap=0xd10000) returned 1 [0275.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da430 | out: hHeap=0xd10000) returned 1 [0275.387] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.387] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7bf0 | out: hHeap=0xd10000) returned 1 [0275.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7370 | out: hHeap=0xd10000) returned 1 [0275.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87da220 [0275.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.395] RtlTryAcquireSRWLockExclusive () returned 0xdb879633faf03901 [0275.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da250 | out: hHeap=0xd10000) returned 1 [0275.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9da0 [0275.396] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd7e70 [0275.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9e30 [0275.397] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9fe0 [0275.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x87d9ef0 [0275.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9ef0 | out: hHeap=0xd10000) returned 1 [0275.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da220 | out: hHeap=0xd10000) returned 1 [0275.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7df0 [0275.399] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.399] RtlTryAcquireSRWLockExclusive () returned 0xe995e628d3f43101 [0275.399] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0275.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da3d0 | out: hHeap=0xd10000) returned 1 [0275.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da220 [0275.399] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd7e30 [0275.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7eb0 [0275.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da250 [0275.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7830 [0275.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7830 | out: hHeap=0xd10000) returned 1 [0275.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7df0 | out: hHeap=0xd10000) returned 1 [0275.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6ff0 [0275.401] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.401] RtlTryAcquireSRWLockExclusive () returned 0x4a385f968c0a1901 [0275.401] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da3d0 | out: hHeap=0xd10000) returned 1 [0275.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da4c0 [0275.401] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd72f0 [0275.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd78f0 [0275.402] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da3d0 [0275.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7ef0 [0275.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7ef0 | out: hHeap=0xd10000) returned 1 [0275.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6ff0 | out: hHeap=0xd10000) returned 1 [0275.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd70f0 [0275.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.403] RtlTryAcquireSRWLockExclusive () returned 0xbfa09145163cef01 [0275.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0280 | out: hHeap=0xd10000) returned 1 [0275.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da430 | out: hHeap=0xd10000) returned 1 [0275.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da490 [0275.403] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd7ef0 [0275.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7370 [0275.404] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da430 [0275.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd75f0 [0275.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd75f0 | out: hHeap=0xd10000) returned 1 [0275.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd70f0 | out: hHeap=0xd10000) returned 1 [0275.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7f70 [0275.407] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.407] RtlTryAcquireSRWLockExclusive () returned 0xec29c7b978b34001 [0275.408] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d9ef0 | out: hHeap=0xd10000) returned 1 [0275.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9ef0 [0275.408] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6ff0 [0275.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7030 [0275.409] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da280 [0275.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd70b0 [0275.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd70b0 | out: hHeap=0xd10000) returned 1 [0275.410] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7f70 | out: hHeap=0xd10000) returned 1 [0275.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd74f0 [0275.410] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.410] RtlTryAcquireSRWLockExclusive () returned 0xf06d182e4a85f401 [0275.410] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.411] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.411] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da010 | out: hHeap=0xd10000) returned 1 [0275.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da2b0 [0275.411] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd7f70 [0275.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd71b0 [0275.411] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9f20 [0275.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7530 [0275.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7530 | out: hHeap=0xd10000) returned 1 [0275.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd74f0 | out: hHeap=0xd10000) returned 1 [0275.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae6e0 [0275.412] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.412] RtlTryAcquireSRWLockExclusive () returned 0xb746130b876d401 [0275.412] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0275.413] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da4f0 | out: hHeap=0xd10000) returned 1 [0275.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da4f0 [0275.413] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd70f0 [0275.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae960 [0275.413] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9f50 [0275.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaecd0 [0275.414] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaecd0 | out: hHeap=0xd10000) returned 1 [0275.414] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae6e0 | out: hHeap=0xd10000) returned 1 [0275.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd73f0 [0275.414] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.414] RtlTryAcquireSRWLockExclusive () returned 0xb1e7976dfe432001 [0275.414] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.414] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0275.414] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da520 | out: hHeap=0xd10000) returned 1 [0275.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9f80 [0275.415] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd74f0 [0275.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7430 [0275.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d9fb0 [0275.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7630 [0275.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7630 | out: hHeap=0xd10000) returned 1 [0275.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd73f0 | out: hHeap=0xd10000) returned 1 [0275.532] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae6e0 [0275.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.533] RtlTryAcquireSRWLockExclusive () returned 0x4851fb7606ba8601 [0275.533] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.533] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.533] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da010 | out: hHeap=0xd10000) returned 1 [0275.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da010 [0275.533] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd73f0 [0275.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaeb40 [0275.534] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da040 [0275.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaed20 [0275.534] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaed20 | out: hHeap=0xd10000) returned 1 [0275.534] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae6e0 | out: hHeap=0xd10000) returned 1 [0275.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae730 [0275.540] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.540] RtlTryAcquireSRWLockExclusive () returned 0x2263b5a1f261de01 [0275.540] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.540] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0980 | out: hHeap=0xd10000) returned 1 [0275.540] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da070 | out: hHeap=0xd10000) returned 1 [0275.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da520 [0275.541] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd7630 [0275.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaedc0 [0275.541] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da550 [0275.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae500 [0275.542] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae500 | out: hHeap=0xd10000) returned 1 [0275.542] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae730 | out: hHeap=0xd10000) returned 1 [0275.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaecd0 [0275.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.542] RtlTryAcquireSRWLockExclusive () returned 0x6a4dd48cb5ac2e01 [0275.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.543] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0275.543] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da070 | out: hHeap=0xd10000) returned 1 [0275.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da580 [0275.543] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd7930 [0275.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae500 [0275.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da070 [0275.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaed20 [0275.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaed20 | out: hHeap=0xd10000) returned 1 [0275.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaecd0 | out: hHeap=0xd10000) returned 1 [0275.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaea00 [0275.544] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.544] RtlTryAcquireSRWLockExclusive () returned 0x173f4b318e49f901 [0275.545] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.545] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.545] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da5e0 | out: hHeap=0xd10000) returned 1 [0275.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da5e0 [0275.545] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8230 [0275.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae6e0 [0275.545] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da640 [0275.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaea50 [0275.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaea50 | out: hHeap=0xd10000) returned 1 [0275.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaea00 | out: hHeap=0xd10000) returned 1 [0275.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8bf0 [0275.546] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.546] RtlTryAcquireSRWLockExclusive () returned 0x3c4ecd6b19e56e01 [0275.547] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0de0 | out: hHeap=0xd10000) returned 1 [0275.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddaf20 | out: hHeap=0xd10000) returned 1 [0275.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcc00 [0275.547] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8670 [0275.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8c70 [0275.548] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddce40 [0275.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8130 [0275.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8130 | out: hHeap=0xd10000) returned 1 [0275.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8bf0 | out: hHeap=0xd10000) returned 1 [0275.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd89b0 [0275.548] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.549] RtlTryAcquireSRWLockExclusive () returned 0xd080bd0496cfdf01 [0275.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0275.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddce70 | out: hHeap=0xd10000) returned 1 [0275.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcdb0 [0275.549] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd85f0 [0275.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8930 [0275.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddccf0 [0275.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8b30 [0275.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8b30 | out: hHeap=0xd10000) returned 1 [0275.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd89b0 | out: hHeap=0xd10000) returned 1 [0275.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddcde0 [0275.550] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.550] RtlTryAcquireSRWLockExclusive () returned 0x7006d5ec903aff01 [0275.551] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e01a0 | out: hHeap=0xd10000) returned 1 [0275.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddccc0 | out: hHeap=0xd10000) returned 1 [0275.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcd20 [0275.551] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8970 [0275.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddce70 [0275.552] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcc30 [0275.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddcea0 [0275.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcea0 | out: hHeap=0xd10000) returned 1 [0275.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcde0 | out: hHeap=0xd10000) returned 1 [0275.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8c30 [0275.553] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.553] RtlTryAcquireSRWLockExclusive () returned 0xe6b3f61797f16c01 [0275.553] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4eb0 [0275.553] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8cf0 [0275.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8f30 [0275.554] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddced0 [0275.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd89b0 [0275.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd89b0 | out: hHeap=0xd10000) returned 1 [0275.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8c30 | out: hHeap=0xd10000) returned 1 [0275.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd7ff0 [0275.555] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.555] RtlTryAcquireSRWLockExclusive () returned 0x272ba02700e84f01 [0275.555] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e3090 | out: hHeap=0xd10000) returned 1 [0275.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcd80 | out: hHeap=0xd10000) returned 1 [0275.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcf60 [0275.555] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd85b0 [0275.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8770 [0275.556] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddccc0 [0275.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8430 [0275.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8430 | out: hHeap=0xd10000) returned 1 [0275.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd7ff0 | out: hHeap=0xd10000) returned 1 [0275.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8270 [0275.561] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.562] RtlTryAcquireSRWLockExclusive () returned 0x8a905b0e3a2c8901 [0275.562] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e3090 | out: hHeap=0xd10000) returned 1 [0275.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcd50 | out: hHeap=0xd10000) returned 1 [0275.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcd50 [0275.562] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd89b0 [0275.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd83b0 [0275.563] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcd80 [0275.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd82b0 [0275.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd82b0 | out: hHeap=0xd10000) returned 1 [0275.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8270 | out: hHeap=0xd10000) returned 1 [0275.564] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8870 [0275.564] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.564] RtlTryAcquireSRWLockExclusive () returned 0xc9756f4e25d0c501 [0275.564] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e3090 | out: hHeap=0xd10000) returned 1 [0275.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcde0 | out: hHeap=0xd10000) returned 1 [0275.564] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcde0 [0275.565] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8730 [0275.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8430 [0275.565] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddce10 [0275.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8a30 [0275.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8a30 | out: hHeap=0xd10000) returned 1 [0275.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8870 | out: hHeap=0xd10000) returned 1 [0275.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd87f0 [0275.566] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.566] RtlTryAcquireSRWLockExclusive () returned 0xc837dd43b6b71701 [0275.566] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e3090 | out: hHeap=0xd10000) returned 1 [0275.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcea0 | out: hHeap=0xd10000) returned 1 [0275.567] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcea0 [0275.567] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.567] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd84b0 [0275.568] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8530 [0275.568] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.568] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcf30 [0275.568] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8270 [0275.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8270 | out: hHeap=0xd10000) returned 1 [0275.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd87f0 | out: hHeap=0xd10000) returned 1 [0275.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8d70 [0275.569] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.569] RtlTryAcquireSRWLockExclusive () returned 0x2a8c664f0cf43a01 [0275.569] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4a10 [0275.569] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8db0 [0275.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8ef0 [0275.570] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9540 [0275.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd82f0 [0275.570] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd82f0 | out: hHeap=0xd10000) returned 1 [0275.571] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8d70 | out: hHeap=0xd10000) returned 1 [0275.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9210 [0275.571] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.571] RtlTryAcquireSRWLockExclusive () returned 0x54a104dbbe9a7501 [0275.572] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.572] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0275.572] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9390 | out: hHeap=0xd10000) returned 1 [0275.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd96f0 [0275.572] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd88f0 [0275.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9510 [0275.573] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9750 [0275.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9990 [0275.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9990 | out: hHeap=0xd10000) returned 1 [0275.574] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9210 | out: hHeap=0xd10000) returned 1 [0275.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd80b0 [0275.574] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.574] RtlTryAcquireSRWLockExclusive () returned 0xb402213521a9dd01 [0275.574] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.574] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0360 | out: hHeap=0xd10000) returned 1 [0275.574] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9570 | out: hHeap=0xd10000) returned 1 [0275.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd97b0 [0275.574] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8d70 [0275.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8a30 [0275.575] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9660 [0275.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd86f0 [0275.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd86f0 | out: hHeap=0xd10000) returned 1 [0275.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd80b0 | out: hHeap=0xd10000) returned 1 [0275.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd86f0 [0275.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.576] RtlTryAcquireSRWLockExclusive () returned 0x952f871e41738501 [0275.576] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0275.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd97e0 | out: hHeap=0xd10000) returned 1 [0275.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9bd0 [0275.577] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8e70 [0275.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd87b0 [0275.740] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9810 [0275.741] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd80b0 [0275.741] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd80b0 | out: hHeap=0xd10000) returned 1 [0275.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd86f0 | out: hHeap=0xd10000) returned 1 [0275.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd80b0 [0275.742] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.742] RtlTryAcquireSRWLockExclusive () returned 0xccfb9b083be5fe01 [0275.742] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0275.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd98d0 | out: hHeap=0xd10000) returned 1 [0275.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd90c0 [0275.742] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0275.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd80f0 [0275.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd84f0 [0275.743] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0275.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9b40 [0275.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd87f0 [0275.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd87f0 | out: hHeap=0xd10000) returned 1 [0275.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd80b0 | out: hHeap=0xd10000) returned 1 [0275.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdf90 [0275.744] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0275.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdbd0 [0275.745] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0275.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd210 [0275.745] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0275.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd810 [0275.745] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0275.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd87f0 [0275.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xdb26c0 [0275.748] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x31c [0275.748] GetLastError () returned 0x0 [0275.748] SetLastError (dwErrCode=0x0) [0275.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x140) returned 0xdb3600 [0275.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc310 [0275.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe70) returned 0xddcfa0 [0275.749] SystemFunction036 (in: RandomBuffer=0xbff090, RandomBufferLength=0x8 | out: RandomBuffer=0xbff090) returned 1 [0275.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae730 [0275.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaea00 [0275.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaea50 [0275.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaeaa0 [0275.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaeb90 [0275.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaebe0 [0275.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaecd0 [0275.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaed20 [0275.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdaed70 [0275.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad970 [0275.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdade20 [0275.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadb50 [0275.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadd80 [0275.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d260 [0275.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9ccc0 [0275.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdbae30 [0275.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc3d0 [0275.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9840 [0275.752] SystemFunction036 (in: RandomBuffer=0xbfe640, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe640) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc3e0 [0275.752] timeGetTime () returned 0x14eabe1 [0275.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9390 [0275.752] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc3d0 | out: hHeap=0xd10000) returned 1 [0275.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbc9d0 [0275.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x87e3090 [0275.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9a80 [0275.753] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x320 [0275.753] GetLastError () returned 0x0 [0275.753] SetLastError (dwErrCode=0x0) [0275.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84f60 [0275.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85cf0 [0275.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd80b0 [0275.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x230) returned 0x87e3250 [0275.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd93f0 [0275.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9120 [0275.754] GetCurrentThreadId () returned 0x3f0 [0275.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9ba0 [0275.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd4af0 [0275.754] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xdd4af0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x324 [0275.755] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x328 [0275.755] GetLastError () returned 0x0 [0275.755] SetLastError (dwErrCode=0x0) [0275.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8330 [0275.755] GetCurrentThreadId () returned 0x3f0 [0275.755] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0275.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9360 [0275.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0x87e3490 [0275.756] WaitForSingleObject (hHandle=0x328, dwMilliseconds=0xffffffff) returned 0x0 [0275.972] GetLastError () returned 0x0 [0275.972] LdrpDispatchUserCallTarget () returned 0xd216c0 [0275.972] SetLastError (dwErrCode=0x0) [0275.972] GetLastError () returned 0x0 [0275.972] LdrpDispatchUserCallTarget () returned 0xd216c0 [0275.972] SetLastError (dwErrCode=0x0) [0275.972] GetLastError () returned 0x0 [0275.972] SetLastError (dwErrCode=0x0) [0275.972] SetLastError (dwErrCode=0x0) [0275.972] GetLastError () returned 0x0 [0275.972] LdrpDispatchUserCallTarget () returned 0xd216c0 [0275.972] SetLastError (dwErrCode=0x0) [0275.972] CloseHandle (hObject=0x328) returned 1 [0275.973] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0275.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8330 [0275.973] GetCurrentThreadId () returned 0x3f0 [0275.973] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0275.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9240 [0275.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xde2e80 [0275.974] SetEvent (hEvent=0x330) returned 1 [0275.976] VirtualAlloc (lpAddress=0x367a87ab4000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87ab4000 [0275.987] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0275.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc5a0 [0275.988] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0275.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xddf500 [0275.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc430 [0275.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8330 [0275.990] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26301 [0275.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd4970 [0275.990] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a780 | out: hHeap=0xd10000) returned 1 [0275.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd87f0 [0275.990] GetCurrentThreadId () returned 0x3f0 [0275.990] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0275.991] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0275.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x130) returned 0xd8c580 [0276.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd87f0 [0276.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfb40 [0276.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2c0 [0276.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2e0 [0276.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc330 [0276.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd4a90 [0276.003] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc2e0 | out: hHeap=0xd10000) returned 1 [0276.004] timeGetTime () returned 0x14eacdc [0276.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5270 [0276.005] RtlTryAcquireSRWLockExclusive () returned 0xdd5201 [0276.005] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9ab0 | out: hHeap=0xd10000) returned 1 [0276.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9600 [0276.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9150 [0276.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9600 | out: hHeap=0xd10000) returned 1 [0276.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2f0 [0276.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd4db0 [0276.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc480 | out: hHeap=0xd10000) returned 1 [0276.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc340 [0276.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9180 [0276.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4db0 | out: hHeap=0xd10000) returned 1 [0276.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc4f0 [0276.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc5b0 [0276.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf960 [0276.007] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9180 | out: hHeap=0xd10000) returned 1 [0276.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9ab0 [0276.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9b10 [0276.008] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9ab0 | out: hHeap=0xd10000) returned 1 [0276.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9450 [0276.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9180 [0276.008] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9450 | out: hHeap=0xd10000) returned 1 [0276.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9ab0 [0276.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9270 [0276.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9ab0 | out: hHeap=0xd10000) returned 1 [0276.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc660 [0276.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd94b0 [0276.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9ab0 [0276.013] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd94b0 | out: hHeap=0xd10000) returned 1 [0276.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc540 [0276.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc370 [0276.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc520 [0276.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdbb070 [0276.015] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddf960 | out: hHeap=0xd10000) returned 1 [0276.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc4d0 [0276.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc530 [0276.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc500 [0276.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc5e0 [0276.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc510 [0276.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc460 [0276.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2e0 [0276.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc550 [0276.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd582c0 [0276.017] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb070 | out: hHeap=0xd10000) returned 1 [0276.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc3a0 [0276.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd92d0 [0276.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9330 [0276.018] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd92d0 | out: hHeap=0xd10000) returned 1 [0276.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc5f0 [0276.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc350 [0276.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc390 [0276.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc380 [0276.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc580 [0276.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc570 [0276.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc270 [0276.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9420 [0276.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd92d0 [0276.020] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9420 | out: hHeap=0xd10000) returned 1 [0276.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc3b0 [0276.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc280 [0276.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9420 [0276.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9600 [0276.021] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9420 | out: hHeap=0xd10000) returned 1 [0276.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc3f0 [0276.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc4e0 [0276.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4df0 [0276.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf2d0 [0276.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9420 [0276.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd4e50 [0276.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4e90 [0276.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf550 [0276.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9450 [0276.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4c90 [0276.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf910 [0276.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd94b0 [0276.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd95a0 [0276.024] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4e50 | out: hHeap=0xd10000) returned 1 [0276.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4af0 [0276.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf960 [0276.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd94e0 [0276.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4950 [0276.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf5f0 [0276.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda6b0 [0276.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd49b0 [0276.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfaa0 [0276.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda140 [0276.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbcd30 [0276.031] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd95a0 | out: hHeap=0xd10000) returned 1 [0276.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4890 [0276.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf5a0 [0276.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd95a0 [0276.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4cb0 [0276.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf370 [0276.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9ed0 [0276.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4db0 [0276.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfd20 [0276.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9c00 [0276.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4cf0 [0276.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfb90 [0276.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9c30 [0276.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4f10 [0276.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf280 [0276.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda5f0 [0276.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4f50 [0276.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfc30 [0276.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda170 [0276.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5bc0 [0276.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbcd30 | out: hHeap=0xd10000) returned 1 [0276.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4bb0 [0276.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfa00 [0276.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda3b0 [0276.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd47d0 [0276.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf640 [0276.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda530 [0276.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4ab0 [0276.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf870 [0276.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda440 [0276.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4b10 [0276.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf730 [0276.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda050 [0276.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4810 [0276.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9f00 [0276.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf4b0 [0276.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9c60 [0276.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4f30 [0276.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfa50 [0276.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9f30 [0276.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4e50 [0276.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf690 [0276.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda4d0 [0276.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4830 [0276.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfaf0 [0276.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9de0 [0276.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4850 [0276.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfc80 [0276.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda350 [0276.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4bf0 [0276.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9f60 [0276.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf3c0 [0276.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda5c0 [0276.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4870 [0276.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda470 [0276.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfbe0 [0276.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda380 [0276.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd48b0 [0276.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf9b0 [0276.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda4a0 [0276.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xde30b0 [0276.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5bc0 | out: hHeap=0xd10000) returned 1 [0276.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4b50 [0276.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf6e0 [0276.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda7d0 [0276.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd48d0 [0276.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf780 [0276.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda560 [0276.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4b70 [0276.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd52b0 [0276.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfcd0 [0276.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda650 [0276.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4a50 [0276.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf7d0 [0276.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9ea0 [0276.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4c10 [0276.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf320 [0276.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda500 [0276.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd4c30 [0276.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9db0 [0276.152] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf820 [0276.152] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda1a0 [0276.152] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4660 [0276.152] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfd70 [0276.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda2f0 [0276.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4740 [0276.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf8c0 [0276.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9d50 [0276.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde49e0 [0276.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddfdc0 [0276.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda590 [0276.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4780 [0276.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf410 [0276.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9c90 [0276.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4640 [0276.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf460 [0276.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda3e0 [0276.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde48e0 [0276.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddea10 [0276.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda2c0 [0276.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde49a0 [0276.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdded30 [0276.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda260 [0276.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde46e0 [0276.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde740 [0276.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda1d0 [0276.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde47e0 [0276.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde8d0 [0276.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9cc0 [0276.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde48a0 [0276.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde6a0 [0276.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda680 [0276.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4400 [0276.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde9c0 [0276.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9cf0 [0276.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4800 [0276.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdded80 [0276.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda620 [0276.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4880 [0276.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddee20 [0276.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9d20 [0276.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4900 [0276.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde150 [0276.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda6e0 [0276.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde47a0 [0276.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde2e0 [0276.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda710 [0276.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4a20 [0276.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde100 [0276.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda740 [0276.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4920 [0276.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde600 [0276.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda410 [0276.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4500 [0276.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde650 [0276.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9e10 [0276.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x308) returned 0xde5240 [0276.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde30b0 | out: hHeap=0xd10000) returned 1 [0276.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde48c0 [0276.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddeec0 [0276.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda080 [0276.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4620 [0276.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde880 [0276.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda200 [0276.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4700 [0276.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddece0 [0276.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9f90 [0276.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4680 [0276.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddee70 [0276.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda770 [0276.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4940 [0276.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde010 [0276.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda7a0 [0276.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4960 [0276.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde560 [0276.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9d80 [0276.173] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4580 [0276.173] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde470 [0276.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9e40 [0276.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde49c0 [0276.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde5b0 [0276.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9e70 [0276.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4a40 [0276.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde510 [0276.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9fc0 [0276.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4a60 [0276.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde6f0 [0276.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9ff0 [0276.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde44e0 [0276.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddeb00 [0276.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda020 [0276.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4980 [0276.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddea60 [0276.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda0b0 [0276.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4460 [0276.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde790 [0276.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda0e0 [0276.178] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5ef0 | out: hHeap=0xd10000) returned 1 [0276.178] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde30b0 | out: hHeap=0xd10000) returned 1 [0276.178] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5550 | out: hHeap=0xd10000) returned 1 [0276.178] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.179] RtlTryAcquireSRWLockExclusive () returned 0x6cb5b3060617a001 [0276.179] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0276.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddafe0 | out: hHeap=0xd10000) returned 1 [0276.179] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0276.179] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5470 | out: hHeap=0xd10000) returned 1 [0276.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5d30 | out: hHeap=0xd10000) returned 1 [0276.179] timeGetTime () returned 0x14ead8b [0276.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde43c0 [0276.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc600 [0276.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x130) returned 0xde30b0 [0276.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4820 [0276.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4300 [0276.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde44c0 [0276.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x378) returned 0xde5550 [0276.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5a70 [0276.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd51b0 [0276.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd4ff0 [0276.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd59b0 [0276.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd57b0 [0276.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd55f0 [0276.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc610 [0276.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5cf0 [0276.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd50b0 [0276.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5170 [0276.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5c70 [0276.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5d70 [0276.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc3c0 [0276.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc620 [0276.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd59f0 [0276.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddec90 [0276.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5ab0 [0276.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddef10 [0276.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5630 [0276.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddaf50 [0276.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde330 [0276.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddaa40 [0276.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddaf50 | out: hHeap=0xd10000) returned 1 [0276.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde4c0 [0276.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb2b0 [0276.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc3d0 [0276.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddefb0 [0276.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddad40 [0276.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddaa10 [0276.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde0b0 [0276.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddab00 [0276.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc630 [0276.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf000 [0276.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda920 [0276.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc400 [0276.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf050 [0276.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb340 [0276.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4320 [0276.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf0a0 [0276.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb1c0 [0276.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4340 [0276.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf0f0 [0276.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda890 [0276.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4360 [0276.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5fb0 [0276.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe8) returned 0xde58d0 [0276.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2a0 [0276.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5200 [0276.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2b0 [0276.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc470 [0276.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc410 [0276.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4840 [0276.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc470 | out: hHeap=0xd10000) returned 1 [0276.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3a0) returned 0xde59c0 [0276.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdddf20 [0276.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdde380 [0276.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xddf140 [0276.353] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xddf190 [0276.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xddf1e0 [0276.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xddf230 [0276.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddace0 [0276.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xddde80 [0276.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddac50 [0276.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdddf70 [0276.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddab30 [0276.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdde1a0 [0276.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdddfc0 [0276.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdde1f0 [0276.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdde240 [0276.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdde3d0 [0276.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdde420 [0276.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde63c0 [0276.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde69b0 [0276.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddaa70 [0276.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde68c0 [0276.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6e60 [0276.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6a00 [0276.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6730 [0276.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6280 [0276.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde5e70 [0276.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6e10 [0276.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5b70 [0276.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6be0 [0276.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddafe0 [0276.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6a50 [0276.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6870 [0276.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6960 [0276.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6c30 [0276.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6230 [0276.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde64b0 [0276.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb3d0 [0276.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6c80 [0276.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6140 [0276.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6d20 [0276.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde5f60 [0276.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde60f0 [0276.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6d70 [0276.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6f00 [0276.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6aa0 [0276.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6410 [0276.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde62d0 [0276.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6eb0 [0276.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5f70 [0276.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6cd0 [0276.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6910 [0276.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6460 [0276.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde61e0 [0276.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde5dd0 [0276.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6f50 [0276.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6500 [0276.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6780 [0276.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6af0 [0276.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6b40 [0276.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6b90 [0276.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6640 [0276.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd51f0 [0276.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6ff0 [0276.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6190 [0276.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6dc0 [0276.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6fa0 [0276.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7040 [0276.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde59c0 | out: hHeap=0xd10000) returned 1 [0276.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5070 [0276.510] RtlTryAcquireSRWLockExclusive () returned 0xdd5001 [0276.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdba410 [0276.514] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85ba0 | out: hHeap=0xd10000) returned 1 [0276.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4520 [0276.515] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc2a0 | out: hHeap=0xd10000) returned 1 [0276.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5a30 [0276.516] RtlTryAcquireSRWLockExclusive () returned 0xdd5a01 [0276.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb1f0 [0276.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4520 | out: hHeap=0xd10000) returned 1 [0276.517] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0276.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5930 [0276.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4720 [0276.519] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0276.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4380 [0276.520] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2a0 [0276.520] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0276.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf0) returned 0xde59c0 [0276.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc490 [0276.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc4a0 [0276.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc440 [0276.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd56f0 [0276.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5af0 [0276.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde46c0 [0276.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda800 [0276.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7090 [0276.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5670 [0276.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5db0 [0276.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4420 [0276.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd58f0 [0276.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde5ec0 [0276.524] RtlTryAcquireSRWLockExclusive () returned 0xd8c101 [0276.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5bb0 [0276.524] GetLastError () returned 0x0 [0276.524] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.524] SetLastError (dwErrCode=0x0) [0276.524] GetLastError () returned 0x0 [0276.524] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.524] SetLastError (dwErrCode=0x0) [0276.524] GetLastError () returned 0x0 [0276.525] SetLastError (dwErrCode=0x0) [0276.525] GetLastError () returned 0x0 [0276.525] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.525] SetLastError (dwErrCode=0x0) [0276.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5c30 [0276.525] SetLastError (dwErrCode=0x0) [0276.525] GetLastError () returned 0x0 [0276.525] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.525] SetLastError (dwErrCode=0x0) [0276.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd90600 [0276.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5cb0 [0276.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdbaec0 [0276.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5c30 | out: hHeap=0xd10000) returned 1 [0276.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98070 [0276.526] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x328 [0276.526] GetLastError () returned 0x0 [0276.526] SetLastError (dwErrCode=0x0) [0276.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc420 [0276.533] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5bb0 | out: hHeap=0xd10000) returned 1 [0276.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4440 [0276.534] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xde4440, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x33c [0276.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde6320 [0276.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5bb0 [0276.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4520 [0276.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5230 [0276.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde70e0 [0276.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5d30 [0276.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd56b0 [0276.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4860 [0276.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddab90 [0276.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde65a0 [0276.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd52f0 [0276.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5c30 [0276.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4540 [0276.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddac80 [0276.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde6690 [0276.541] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0276.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5730 [0276.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5eb0 [0276.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde45c0 [0276.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb220 [0276.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde5fb0 [0276.542] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0276.543] GetCurrentThreadId () returned 0x3f0 [0276.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.543] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0276.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5030 [0276.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5570 [0276.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9870 [0276.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde65f0 [0276.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9480 [0276.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9870 | out: hHeap=0xd10000) returned 1 [0276.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd50f0 [0276.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5130 [0276.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde66e0 [0276.547] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee0d501 [0276.548] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26301 [0276.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9870 [0276.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde45e0 [0276.549] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc470 [0276.550] GetLastError () returned 0x0 [0276.550] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.550] SetLastError (dwErrCode=0x0) [0276.550] GetLastError () returned 0x0 [0276.550] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.550] SetLastError (dwErrCode=0x0) [0276.550] GetLastError () returned 0x0 [0276.550] SetLastError (dwErrCode=0x0) [0276.550] GetLastError () returned 0x0 [0276.550] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.550] SetLastError (dwErrCode=0x0) [0276.550] SetLastError (dwErrCode=0x0) [0276.550] GetLastError () returned 0x0 [0276.550] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.550] SetLastError (dwErrCode=0x0) [0276.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba6e0 [0276.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0x87dc4b0 [0276.550] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x340 [0276.550] GetLastError () returned 0x0 [0276.550] SetLastError (dwErrCode=0x0) [0276.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0x87dc4c0 [0276.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc4b0 | out: hHeap=0xd10000) returned 1 [0276.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde46a0 [0276.551] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xde46a0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x344 [0276.551] GetLastError () returned 0x0 [0276.551] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.552] SetLastError (dwErrCode=0x0) [0276.552] GetLastError () returned 0x0 [0276.552] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.552] SetLastError (dwErrCode=0x0) [0276.552] GetLastError () returned 0x0 [0276.552] SetLastError (dwErrCode=0x0) [0276.552] GetLastError () returned 0x0 [0276.552] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.552] SetLastError (dwErrCode=0x0) [0276.552] SetLastError (dwErrCode=0x0) [0276.552] GetLastError () returned 0x0 [0276.552] LdrpDispatchUserCallTarget () returned 0xd216c0 [0276.552] SetLastError (dwErrCode=0x0) [0276.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb220 [0276.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0x87dc4b0 [0276.552] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x348 [0276.552] GetLastError () returned 0x0 [0276.552] SetLastError (dwErrCode=0x0) [0276.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6) returned 0x87dc670 [0276.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc4b0 | out: hHeap=0xd10000) returned 1 [0276.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f00 [0276.553] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xde4f00, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x34c [0276.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbafe0 [0276.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2) returned 0x87dc4b0 [0276.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdda950 [0276.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddaaa0 [0276.554] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x350 [0276.554] GetLastError () returned 0x0 [0276.554] SetLastError (dwErrCode=0x0) [0276.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2) returned 0x87dc7d0 [0276.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc4b0 | out: hHeap=0xd10000) returned 1 [0276.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdda950 | out: hHeap=0xd10000) returned 1 [0276.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4bc0 [0276.554] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xde4bc0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x354 [0276.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc480 | out: hHeap=0xd10000) returned 1 [0276.555] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.555] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.555] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddae30 [0276.555] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.555] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb280 [0276.556] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.556] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5870 [0276.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdda8c0 [0276.668] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.668] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.668] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd61f0 [0276.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb100 [0276.669] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.669] SystemFunction036 (in: RandomBuffer=0xbff1c0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff1c0) returned 1 [0276.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4a80 [0276.669] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0276.669] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0276.669] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb130 [0276.673] RtlTryAcquireSRWLockExclusive () returned 0xda5d01 [0276.673] RtlTryAcquireSRWLockExclusive () returned 0xda5d01 [0276.673] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb2e0 [0276.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7180 [0276.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd850b0 [0276.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9840 [0276.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde5f10 [0276.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0b40 [0276.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0xdedea0 [0276.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0b40 | out: hHeap=0xd10000) returned 1 [0276.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7180 | out: hHeap=0xd10000) returned 1 [0276.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87dc480 [0276.675] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4d60 [0276.675] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4d60 | out: hHeap=0xd10000) returned 1 [0276.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb3110 [0276.676] GetCurrentThreadId () returned 0x3f0 [0276.676] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0276.676] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0276.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc480 | out: hHeap=0xd10000) returned 1 [0276.683] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0276.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7180 [0276.684] RtlTryAcquireSRWLockExclusive () returned 0xde7101 [0276.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb100 [0276.684] GetCurrentThreadId () returned 0x3f0 [0276.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27801 [0276.684] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0276.716] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.716] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.716] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.716] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdda9b0 [0276.717] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.717] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddaad0 [0276.717] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.717] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6b30 [0276.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddab60 [0276.717] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.717] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.717] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd64b0 [0276.718] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddabf0 [0276.718] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.718] SystemFunction036 (in: RandomBuffer=0xbff1f0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff1f0) returned 1 [0276.718] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5bc0 [0276.718] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0276.718] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0276.718] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.718] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddac20 [0276.718] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0276.718] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0276.718] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddacb0 [0276.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc8f0 [0276.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdee4b0 [0276.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc680 [0276.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc770 [0276.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde79a0 [0276.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc6f0 [0276.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97bf0 [0276.720] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddae60 [0276.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd67b0 [0276.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd65f0 [0276.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd69b0 [0276.721] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.721] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.721] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7b80 [0276.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4b20 [0276.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4ba0 [0276.722] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.722] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0276.722] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0276.722] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc760 [0276.723] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98d70 [0276.723] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.723] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddaef0 [0276.723] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc8a0 [0276.723] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd991f0 [0276.723] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.724] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddaf20 [0276.724] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6630 [0276.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6a30 [0276.727] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.727] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.727] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde74a0 [0276.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4d20 [0276.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4d40 [0276.728] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0276.728] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0276.728] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddae90 | out: hHeap=0xd10000) returned 1 [0276.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddae90 [0276.728] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0276.728] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6b70 [0276.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6730 [0276.729] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.729] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.729] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7400 [0276.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4d60 [0276.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4d80 [0276.730] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0276.730] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0276.730] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbde70 | out: hHeap=0xd10000) returned 1 [0276.730] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbb80 [0276.730] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0276.730] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb4f0 [0276.730] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.730] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.730] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.730] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0276.731] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.731] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.731] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.731] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.731] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.731] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.731] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde74f0 [0276.731] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbd30 [0276.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdff0 [0276.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbc970 [0276.732] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdff0 | out: hHeap=0xd10000) returned 1 [0276.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd870 [0276.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdc30 [0276.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd870 | out: hHeap=0xd10000) returned 1 [0276.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd844e0 [0276.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd99270 [0276.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda96f0 [0276.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0276.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751730 [0276.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc930 [0276.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc860 [0276.734] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751730 | out: hHeap=0xd10000) returned 1 [0276.734] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0276.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f60 [0276.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbbb0 [0276.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84550 [0276.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9f90 [0276.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7ae0 [0276.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0520 [0276.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbb0 | out: hHeap=0xd10000) returned 1 [0276.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87dc840 [0276.736] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5000 [0276.737] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd10000) returned 1 [0276.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2770 [0276.738] GetCurrentThreadId () returned 0x3f0 [0276.738] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0276.739] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0276.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc840 | out: hHeap=0xd10000) returned 1 [0276.748] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.748] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddacb0 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb5b0 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6770 [0276.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb850 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.749] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6030 [0276.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb670 [0276.750] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.750] SystemFunction036 (in: RandomBuffer=0xbff1f0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff1f0) returned 1 [0276.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4600 [0276.750] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0276.750] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0276.750] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbfa0 [0276.750] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0276.751] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0276.751] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb5e0 [0276.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc890 [0276.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x87530f0 [0276.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc990 [0276.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc8c0 [0276.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7770 [0276.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc780 [0276.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751d30 [0276.754] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbb20 [0276.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6ef0 [0276.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd67f0 [0276.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6a70 [0276.755] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.756] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.756] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7bd0 [0276.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4ec0 [0276.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4da0 [0276.756] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.756] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0276.756] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0276.756] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc920 [0276.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751630 [0276.757] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.766] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbd60 [0276.767] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc6e0 [0276.770] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87515b0 [0276.770] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.770] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbd90 [0276.771] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6db0 [0276.771] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6af0 [0276.771] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.771] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.771] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.772] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7540 [0276.772] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4de0 [0276.772] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5120 [0276.772] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0276.772] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0276.772] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb820 | out: hHeap=0xd10000) returned 1 [0276.906] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbca0 [0276.907] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0276.907] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.908] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd68f0 [0276.908] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6530 [0276.909] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.909] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.909] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7450 [0276.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4ae0 [0276.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde51a0 [0276.910] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0276.910] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0276.910] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdff0 | out: hHeap=0xd10000) returned 1 [0276.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb9a0 [0276.910] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0276.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddba60 [0276.910] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.911] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.911] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.911] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0276.911] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.911] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.911] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.911] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.912] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.912] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde78b0 [0276.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbaf0 [0276.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd330 [0276.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbcd90 [0276.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd330 | out: hHeap=0xd10000) returned 1 [0276.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbded0 [0276.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbcdf0 [0276.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbded0 | out: hHeap=0xd10000) returned 1 [0276.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85890 [0276.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752430 [0276.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8755750 [0276.914] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87516b0 [0276.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751730 [0276.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc790 [0276.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc7a0 [0276.926] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751730 | out: hHeap=0xd10000) returned 1 [0276.926] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87516b0 | out: hHeap=0xd10000) returned 1 [0276.926] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4fe0 [0276.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6df0 [0276.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85e40 [0276.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba890 [0276.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7810 [0276.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e07c0 [0276.928] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6df0 | out: hHeap=0xd10000) returned 1 [0276.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87dc820 [0276.928] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5000 [0276.929] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.929] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd10000) returned 1 [0276.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1c70 [0276.929] GetCurrentThreadId () returned 0x3f0 [0276.930] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0276.930] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0276.942] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc820 | out: hHeap=0xd10000) returned 1 [0276.943] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.943] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.943] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb8e0 [0276.943] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.943] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0276.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb610 [0276.944] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.944] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6930 [0276.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb460 [0276.944] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.944] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0276.944] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6bb0 [0276.945] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbcd0 [0276.945] RtlTryAcquireSRWLockExclusive () returned 0xbff201 [0276.945] SystemFunction036 (in: RandomBuffer=0xbff1d0, RandomBufferLength=0x8 | out: RandomBuffer=0xbff1d0) returned 1 [0276.945] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5c80 [0276.945] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0276.945] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0276.945] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.945] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbdc0 [0276.946] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0276.946] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0276.946] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb5e0 [0276.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc9a0 [0276.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x8757400 [0276.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc8d0 [0276.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc7c0 [0276.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7a40 [0276.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc9f0 [0276.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751530 [0276.956] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbf40 [0276.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6c70 [0276.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6670 [0276.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6bf0 [0276.957] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.957] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.958] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0276.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7590 [0276.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e00 [0276.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4c60 [0276.958] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0276.959] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0276.959] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0276.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc7e0 [0276.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751eb0 [0276.959] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddba00 [0276.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc850 [0276.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8752230 [0276.960] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbe20 [0276.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd64b0 [0276.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6830 [0276.961] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.961] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.961] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7b30 [0276.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4fc0 [0276.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5200 [0276.962] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.963] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0276.963] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbd00 | out: hHeap=0xd10000) returned 1 [0276.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbe50 [0276.964] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0276.964] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6cf0 [0276.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd65b0 [0276.964] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.964] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.965] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde79f0 [0276.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e20 [0276.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e40 [0276.965] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27c01 [0276.965] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0276.965] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbcaf0 | out: hHeap=0xd10000) returned 1 [0276.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbe80 [0276.966] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0276.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb820 [0276.966] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.967] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7ae0 [0276.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbf70 [0276.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd0f0 [0276.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbce50 [0276.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd0f0 | out: hHeap=0xd10000) returned 1 [0276.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe0b0 [0276.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd330 [0276.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe0b0 | out: hHeap=0xd10000) returned 1 [0276.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8753a70 [0276.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd850b0 [0276.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87524b0 [0276.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87516b0 [0276.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc960 [0276.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc8e0 [0276.974] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87516b0 | out: hHeap=0xd10000) returned 1 [0276.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6030 [0276.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd849b0 [0276.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb070 [0276.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7220 [0276.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0276.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87dc700 [0276.975] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e80 [0276.975] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.976] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4e80 | out: hHeap=0xd10000) returned 1 [0276.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xde4e80 [0277.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0277.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f20 [0277.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7680 [0277.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1f1f0 [0277.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4e80 | out: hHeap=0xd10000) returned 1 [0277.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0277.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7220 | out: hHeap=0xd10000) returned 1 [0277.133] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.137] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbdc0 | out: hHeap=0xd10000) returned 1 [0277.137] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0277.137] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde51c0 | out: hHeap=0xd10000) returned 1 [0277.137] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.138] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5c80 | out: hHeap=0xd10000) returned 1 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0277.139] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0277.139] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc9c0 [0277.140] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.140] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0277.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc700 | out: hHeap=0xd10000) returned 1 [0277.140] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6870 [0277.140] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7810 [0277.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb1f0 | out: hHeap=0xd10000) returned 1 [0277.140] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6df0 [0277.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd68b0 [0277.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6070 [0277.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7360 [0277.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6d30 [0277.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6070 | out: hHeap=0xd10000) returned 1 [0277.142] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26001 [0277.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb1f0 [0277.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbca30 [0277.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88d70 | out: hHeap=0xd10000) returned 1 [0277.143] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.143] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0277.143] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.143] timeGetTime () returned 0x14eb150 [0277.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6470 [0277.143] GetCurrentThreadId () returned 0x3f0 [0277.144] timeGetTime () returned 0x14eb150 [0277.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x110) returned 0xd1ea10 [0277.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cea0 | out: hHeap=0xd10000) returned 1 [0277.144] timeGetTime () returned 0x14eb151 [0277.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc910 [0277.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc830 [0277.144] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0277.145] timeGetTime () returned 0x14eb151 [0277.145] timeGetTime () returned 0x14eb151 [0277.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb640 [0277.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0x87596c0 [0277.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a740 | out: hHeap=0xd10000) returned 1 [0277.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d490 | out: hHeap=0xd10000) returned 1 [0277.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a6e0 | out: hHeap=0xd10000) returned 1 [0277.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d620 | out: hHeap=0xd10000) returned 1 [0277.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a6d0 | out: hHeap=0xd10000) returned 1 [0277.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cbd0 | out: hHeap=0xd10000) returned 1 [0277.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7350 | out: hHeap=0xd10000) returned 1 [0277.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89790 | out: hHeap=0xd10000) returned 1 [0277.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0c40 | out: hHeap=0xd10000) returned 1 [0277.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae000 | out: hHeap=0xd10000) returned 1 [0277.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0bb0 | out: hHeap=0xd10000) returned 1 [0277.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad600 | out: hHeap=0xd10000) returned 1 [0277.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0d00 | out: hHeap=0xd10000) returned 1 [0277.153] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadd30 | out: hHeap=0xd10000) returned 1 [0277.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc700 [0277.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xfa0) returned 0x87598f0 [0277.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc950 [0277.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e80 [0277.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd7b0 [0277.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc980 [0277.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc810 [0277.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x875a8a0 [0277.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc9d0 [0277.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc9e0 [0277.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7900 [0277.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dca00 [0277.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8752530 [0277.159] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0277.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6e30 [0277.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6970 [0277.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6130 [0277.160] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.161] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.161] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0277.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7a90 [0277.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4b00 [0277.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5000 [0277.162] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0277.162] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0277.162] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0277.162] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc690 [0277.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87516b0 [0277.163] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb760 [0277.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc720 [0277.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8752930 [0277.164] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbc40 [0277.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6070 [0277.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6430 [0277.165] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.165] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.165] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0277.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7c20 [0277.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5020 [0277.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4b80 [0277.166] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0277.166] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0277.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbee0 | out: hHeap=0xd10000) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb9d0 [0277.166] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0277.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb8b0 [0277.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6e70 [0277.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6fb0 [0277.174] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.174] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.174] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0277.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7270 [0277.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde51c0 [0277.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5040 [0277.176] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0277.176] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0277.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd870 | out: hHeap=0xd10000) returned 1 [0277.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb6d0 [0277.177] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0277.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbf10 [0277.177] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.177] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.178] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0277.178] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0277.178] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.178] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.179] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.179] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.179] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.179] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7950 [0277.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbbb0 [0277.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7c70 [0277.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde76d0 [0277.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7c70 | out: hHeap=0xd10000) returned 1 [0277.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7720 [0277.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7c70 [0277.181] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7720 | out: hHeap=0xd10000) returned 1 [0277.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87540a0 [0277.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd855f0 [0277.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751ab0 [0277.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752d30 [0277.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc820 [0277.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc6b0 [0277.182] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752d30 | out: hHeap=0xd10000) returned 1 [0277.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd60b0 [0277.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc870 [0277.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6170 [0277.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5ef0 | out: hHeap=0xd10000) returned 1 [0277.184] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5060 [0277.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5060 | out: hHeap=0xd10000) returned 1 [0277.184] timeGetTime () returned 0x14eb179 [0277.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbbe0 [0277.296] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.296] RtlTryAcquireSRWLockExclusive () returned 0xd3037ca538300a01 [0277.296] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e01a0 | out: hHeap=0xd10000) returned 1 [0277.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbc10 | out: hHeap=0xd10000) returned 1 [0277.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb700 [0277.297] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5ef0 [0277.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb430 [0277.297] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb490 [0277.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbee0 [0277.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbee0 | out: hHeap=0xd10000) returned 1 [0277.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbe0 | out: hHeap=0xd10000) returned 1 [0277.299] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0277.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd64f0 [0277.300] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.300] RtlTryAcquireSRWLockExclusive () returned 0x6c4acc982f8b5401 [0277.300] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0277.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3980 [0277.300] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd61f0 [0277.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6230 [0277.301] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0277.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbdc0 [0277.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd66b0 [0277.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd66b0 | out: hHeap=0xd10000) returned 1 [0277.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd64f0 | out: hHeap=0xd10000) returned 1 [0277.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde77c0 [0277.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.302] RtlTryAcquireSRWLockExclusive () returned 0x2402f6250fe31d01 [0277.302] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0277.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875aba0 | out: hHeap=0xd10000) returned 1 [0277.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbee0 | out: hHeap=0xd10000) returned 1 [0277.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7720 [0277.302] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd66b0 [0277.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7630 [0277.303] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0277.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb940 [0277.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7220 [0277.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7220 | out: hHeap=0xd10000) returned 1 [0277.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde77c0 | out: hHeap=0xd10000) returned 1 [0277.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd64f0 [0277.305] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.305] RtlTryAcquireSRWLockExclusive () returned 0x6b29101fb912aa01 [0277.305] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87512b0 | out: hHeap=0xd10000) returned 1 [0277.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb4c0 | out: hHeap=0xd10000) returned 1 [0277.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7d10 [0277.306] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87e2860 [0277.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93080 [0277.306] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb6a0 [0277.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e850 [0277.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e850 | out: hHeap=0xd10000) returned 1 [0277.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd64f0 | out: hHeap=0xd10000) returned 1 [0277.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde77c0 [0277.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.308] RtlTryAcquireSRWLockExclusive () returned 0xd8dee6d1e0faf01 [0277.308] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752e30 | out: hHeap=0xd10000) returned 1 [0277.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbe0 | out: hHeap=0xd10000) returned 1 [0277.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7860 [0277.308] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e610 [0277.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7cc0 [0277.308] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbee0 [0277.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7220 [0277.309] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7220 | out: hHeap=0xd10000) returned 1 [0277.309] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde77c0 | out: hHeap=0xd10000) returned 1 [0277.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7220 [0277.310] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.310] RtlTryAcquireSRWLockExclusive () returned 0x62465f30c21c9401 [0277.310] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde38c0 [0277.310] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e590 [0277.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde77c0 [0277.317] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbac0 [0277.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde72c0 [0277.318] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde72c0 | out: hHeap=0xd10000) returned 1 [0277.318] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7220 | out: hHeap=0xd10000) returned 1 [0277.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875df50 [0277.319] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.319] RtlTryAcquireSRWLockExclusive () returned 0xba45f1f503aa3401 [0277.319] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.319] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85e40 | out: hHeap=0xd10000) returned 1 [0277.319] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb550 | out: hHeap=0xd10000) returned 1 [0277.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7220 [0277.319] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e350 [0277.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e450 [0277.320] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb550 [0277.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875de90 [0277.321] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875de90 | out: hHeap=0xd10000) returned 1 [0277.321] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875df50 | out: hHeap=0xd10000) returned 1 [0277.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde72c0 [0277.321] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.322] RtlTryAcquireSRWLockExclusive () returned 0x6b56a89ffaf2fc01 [0277.322] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0277.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbe0 | out: hHeap=0xd10000) returned 1 [0277.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7310 [0277.322] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e550 [0277.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde73b0 [0277.323] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb580 [0277.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9cbd0 [0277.323] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cbd0 | out: hHeap=0xd10000) returned 1 [0277.323] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde72c0 | out: hHeap=0xd10000) returned 1 [0277.324] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0277.324] timeGetTime () returned 0x14eb204 [0277.324] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0277.324] timeGetTime () returned 0x14eb205 [0277.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xdb3110 [0277.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc6c0 [0277.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc710 [0277.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d490 [0277.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc730 [0277.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc740 [0277.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x875ebb0 [0277.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc880 [0277.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc650 [0277.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d620 [0277.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6b0 [0277.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751730 [0277.327] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbbe0 [0277.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875dc50 [0277.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e650 [0277.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e790 [0277.328] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.328] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.328] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0277.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cbd0 [0277.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3880 [0277.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3900 [0277.328] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0277.328] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0277.328] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0277.328] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a780 [0277.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8752bb0 [0277.329] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbc10 [0277.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a910 [0277.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8752730 [0277.332] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb7f0 [0277.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875de10 [0277.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ea90 [0277.333] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.333] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.333] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0277.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae000 [0277.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35a0 [0277.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3800 [0277.333] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0277.333] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0277.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb730 | out: hHeap=0xd10000) returned 1 [0277.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb970 [0277.334] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0277.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb730 [0277.334] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e7d0 [0277.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e890 [0277.335] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.335] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.335] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0277.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad600 [0277.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3640 [0277.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde36a0 [0277.335] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0277.335] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0277.336] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd0f0 | out: hHeap=0xd10000) returned 1 [0277.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddba30 [0277.336] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0277.336] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.336] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.336] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0277.336] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0277.336] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.337] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.338] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0277.338] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0277.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadd30 [0277.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc390 [0277.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd3f0 [0277.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdcf0 [0277.339] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd3f0 | out: hHeap=0xd10000) returned 1 [0277.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0277.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85e40 [0277.339] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0277.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8753860 [0277.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85eb0 [0277.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752ab0 [0277.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751c30 [0277.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a9a0 [0277.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6d0 [0277.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751c30 | out: hHeap=0xd10000) returned 1 [0277.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e090 [0277.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde32e0 [0277.495] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e990 [0277.496] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e190 [0277.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0277.497] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3940 [0277.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3940 | out: hHeap=0xd10000) returned 1 [0277.498] timeGetTime () returned 0x14eb2b2 [0277.498] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee07501 [0277.498] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd811b0 [0277.499] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.499] RtlTryAcquireSRWLockExclusive () returned 0x55734d7c8e771301 [0277.499] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752fb0 | out: hHeap=0xd10000) returned 1 [0277.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc120 | out: hHeap=0xd10000) returned 1 [0277.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fe60 [0277.500] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.500] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875dd50 [0277.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f0f0 [0277.501] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc8a0 [0277.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ef60 [0277.502] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ef60 | out: hHeap=0xd10000) returned 1 [0277.502] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde72c0 | out: hHeap=0xd10000) returned 1 [0277.502] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ffa0 [0277.503] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.503] RtlTryAcquireSRWLockExclusive () returned 0x291a88d539f22a01 [0277.503] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.503] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87517b0 | out: hHeap=0xd10000) returned 1 [0277.503] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc180 | out: hHeap=0xd10000) returned 1 [0277.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f000 [0277.504] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e0d0 [0277.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f140 [0277.504] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc630 [0277.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f960 [0277.505] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f960 | out: hHeap=0xd10000) returned 1 [0277.505] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ffa0 | out: hHeap=0xd10000) returned 1 [0277.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760090 [0277.505] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.505] RtlTryAcquireSRWLockExclusive () returned 0x6ad53ea2224df601 [0277.506] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.506] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751130 | out: hHeap=0xd10000) returned 1 [0277.506] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc600 | out: hHeap=0xd10000) returned 1 [0277.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f190 [0277.506] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e710 [0277.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f320 [0277.506] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc360 [0277.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fb40 [0277.507] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fb40 | out: hHeap=0xd10000) returned 1 [0277.507] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760090 | out: hHeap=0xd10000) returned 1 [0277.507] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0xd81aa0 [0277.508] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.508] RtlTryAcquireSRWLockExclusive () returned 0x83ae614543d3fa01 [0277.508] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0277.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc240 | out: hHeap=0xd10000) returned 1 [0277.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fc30 [0277.508] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e1d0 [0277.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fb40 [0277.509] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc720 [0277.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fcd0 [0277.509] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fcd0 | out: hHeap=0xd10000) returned 1 [0277.509] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f820 | out: hHeap=0xd10000) returned 1 [0277.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fbe0 [0277.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.517] RtlTryAcquireSRWLockExclusive () returned 0xa06c0528148b0901 [0277.517] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0277.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xd10000) returned 1 [0277.517] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f8c0 [0277.518] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875dd90 [0277.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fd20 [0277.518] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddca20 [0277.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f230 [0277.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f230 | out: hHeap=0xd10000) returned 1 [0277.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fbe0 | out: hHeap=0xd10000) returned 1 [0277.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f4b0 [0277.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.523] RtlTryAcquireSRWLockExclusive () returned 0xc2455fbd6a643701 [0277.523] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f20 | out: hHeap=0xd10000) returned 1 [0277.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc180 | out: hHeap=0xd10000) returned 1 [0277.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fcd0 [0277.523] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0277.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875dc10 [0277.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f410 [0277.524] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0277.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc5d0 [0277.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc68) returned 0x8760ec0 [0277.525] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dfa40 | out: hHeap=0xd10000) returned 1 [0277.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f690 [0277.525] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f690 | out: hHeap=0xd10000) returned 1 [0277.528] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f4b0 | out: hHeap=0xd10000) returned 1 [0277.528] timeGetTime () returned 0x14eb2d0 [0277.528] timeGetTime () returned 0x14eb2d0 [0277.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6e0 [0277.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ea50 [0277.528] GetCurrentThreadId () returned 0x3f0 [0277.528] timeGetTime () returned 0x14eb2d1 [0277.529] timeGetTime () returned 0x14eb2d1 [0277.529] GetCurrentProcess () returned 0xffffffffffffffff [0277.529] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0277.530] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0277.531] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0d60 | out: hHeap=0xd10000) returned 1 [0277.531] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4940 | out: hHeap=0xd10000) returned 1 [0277.532] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3320 [0277.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3320 | out: hHeap=0xd10000) returned 1 [0277.532] timeGetTime () returned 0x14eb2d4 [0277.532] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.532] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6c) returned 0x8751430 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x1ec4) returned 0x0 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] timeGetTime () returned 0x14eb2d5 [0277.533] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x1ec4) returned 0x0 [0282.567] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0282.567] timeGetTime () returned 0x14ec67f [0282.567] timeGetTime () returned 0x14ec67f [0282.567] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0282.567] timeGetTime () returned 0x14ec680 [0282.568] RtlTryAcquireSRWLockExclusive () returned 0x875e901 [0282.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e250 | out: hHeap=0xd10000) returned 1 [0282.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e910 | out: hHeap=0xd10000) returned 1 [0282.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0282.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0282.569] timeGetTime () returned 0x14ec681 [0282.569] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x198) returned 0xda7940 [0282.570] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x198) returned 0x87dfa40 [0282.570] timeGetTime () returned 0x14ec683 [0282.570] timeGetTime () returned 0x14ec683 [0282.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d60 [0282.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e2d0 [0282.571] GetCurrentThreadId () returned 0x3f0 [0282.571] timeGetTime () returned 0x14ec683 [0282.571] timeGetTime () returned 0x14ec683 [0282.571] GetCurrentProcess () returned 0xffffffffffffffff [0282.571] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0282.571] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a6e0 | out: hHeap=0xd10000) returned 1 [0282.572] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ea50 | out: hHeap=0xd10000) returned 1 [0282.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3a00 [0282.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3a00 | out: hHeap=0xd10000) returned 1 [0282.573] timeGetTime () returned 0x14ec685 [0282.573] timeGetTime () returned 0x14ec685 [0282.573] timeGetTime () returned 0x14ec685 [0282.573] timeGetTime () returned 0x14ec685 [0282.573] timeGetTime () returned 0x14ec685 [0282.573] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0xb14) returned 0x0 [0283.357] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0283.357] timeGetTime () returned 0x14ec996 [0283.358] timeGetTime () returned 0x14ec996 [0283.358] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0283.358] timeGetTime () returned 0x14ec996 [0283.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87525b0 [0283.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752330 [0283.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87526b0 [0283.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0283.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751db0 [0283.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87527b0 [0283.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87527b0 | out: hHeap=0xd10000) returned 1 [0283.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751830 [0283.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87517b0 [0283.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751b30 [0283.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752d30 [0283.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752d30 | out: hHeap=0xd10000) returned 1 [0283.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0bb0 [0283.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87527b0 [0283.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8754f10 [0283.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87518b0 [0283.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87514b0 [0283.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c40 [0283.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3880 [0283.364] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87514b0 | out: hHeap=0xd10000) returned 1 [0283.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87518b0 | out: hHeap=0xd10000) returned 1 [0283.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87527b0 | out: hHeap=0xd10000) returned 1 [0283.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751b30 | out: hHeap=0xd10000) returned 1 [0283.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87517b0 | out: hHeap=0xd10000) returned 1 [0283.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751830 | out: hHeap=0xd10000) returned 1 [0283.366] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751db0 | out: hHeap=0xd10000) returned 1 [0283.366] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0283.366] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87526b0 | out: hHeap=0xd10000) returned 1 [0283.366] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0283.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87525b0 | out: hHeap=0xd10000) returned 1 [0283.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc120 | out: hHeap=0xd10000) returned 1 [0283.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbcfd0 | out: hHeap=0xd10000) returned 1 [0283.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3840 [0283.368] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3840 | out: hHeap=0xd10000) returned 1 [0283.368] timeGetTime () returned 0x14ec9a0 [0283.368] timeGetTime () returned 0x14ec9a0 [0283.368] timeGetTime () returned 0x14ec9a0 [0283.368] timeGetTime () returned 0x14ec9a0 [0283.368] timeGetTime () returned 0x14ec9a1 [0283.368] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x7f9) returned 0x0 [0283.641] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0283.641] timeGetTime () returned 0x14ecab1 [0283.641] timeGetTime () returned 0x14ecab1 [0283.641] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0283.641] timeGetTime () returned 0x14ecab1 [0283.641] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87514b0 [0283.641] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751830 [0283.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87529b0 [0283.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752eb0 [0283.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751130 [0283.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87525b0 [0283.642] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87525b0 | out: hHeap=0xd10000) returned 1 [0283.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752d30 [0283.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0283.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752fb0 [0283.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752db0 [0283.644] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752db0 | out: hHeap=0xd10000) returned 1 [0283.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc840 [0283.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87522b0 [0283.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87569e0 [0283.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87517b0 [0283.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752830 [0283.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e90 [0283.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6e0 [0283.645] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0283.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752830 | out: hHeap=0xd10000) returned 1 [0283.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87517b0 | out: hHeap=0xd10000) returned 1 [0283.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87522b0 | out: hHeap=0xd10000) returned 1 [0283.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752fb0 | out: hHeap=0xd10000) returned 1 [0283.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0283.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752d30 | out: hHeap=0xd10000) returned 1 [0283.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751130 | out: hHeap=0xd10000) returned 1 [0283.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752eb0 | out: hHeap=0xd10000) returned 1 [0283.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87529b0 | out: hHeap=0xd10000) returned 1 [0283.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751830 | out: hHeap=0xd10000) returned 1 [0283.648] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87514b0 | out: hHeap=0xd10000) returned 1 [0283.648] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbcfd0 | out: hHeap=0xd10000) returned 1 [0283.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3840 [0283.648] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3840 | out: hHeap=0xd10000) returned 1 [0283.648] timeGetTime () returned 0x14ecab9 [0283.648] timeGetTime () returned 0x14ecab9 [0283.648] timeGetTime () returned 0x14ecab9 [0283.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642a0 [0283.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e3d0 [0283.649] GetCurrentThreadId () returned 0x3f0 [0283.649] timeGetTime () returned 0x14ecab9 [0283.649] timeGetTime () returned 0x14ecab9 [0283.649] GetCurrentProcess () returned 0xffffffffffffffff [0283.649] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0283.649] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0d60 | out: hHeap=0xd10000) returned 1 [0283.649] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e2d0 | out: hHeap=0xd10000) returned 1 [0283.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0283.653] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0283.653] timeGetTime () returned 0x14ecabd [0283.653] timeGetTime () returned 0x14ecabe [0283.653] timeGetTime () returned 0x14ecabe [0283.653] timeGetTime () returned 0x14ecabe [0283.653] timeGetTime () returned 0x14ecabe [0283.653] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x6db) returned 0x0 [0285.465] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0285.465] timeGetTime () returned 0x14ed8ab [0285.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a900 | out: hHeap=0xd10000) returned 1 [0285.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad330 | out: hHeap=0xd10000) returned 1 [0285.466] timeGetTime () returned 0x14ed8ad [0285.466] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0285.466] timeGetTime () returned 0x14ed8ad [0285.466] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.466] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0285.466] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xdb1f01 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xdb1f01 [0285.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd8a900 [0285.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3660 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xbfe901 [0285.467] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0285.468] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0285.468] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc450 [0285.468] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3660 | out: hHeap=0xd10000) returned 1 [0285.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8190 [0285.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f20 [0285.469] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93100 | out: hHeap=0xd10000) returned 1 [0285.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c60 [0285.470] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8190 | out: hHeap=0xd10000) returned 1 [0285.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ddd0 [0285.471] RtlTryAcquireSRWLockExclusive () returned 0x875dd01 [0285.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87601d0 [0285.471] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a900 | out: hHeap=0xd10000) returned 1 [0285.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f70 [0285.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c60 | out: hHeap=0xd10000) returned 1 [0285.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e350 | out: hHeap=0xd10000) returned 1 [0285.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fbe0 | out: hHeap=0xd10000) returned 1 [0285.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb100 | out: hHeap=0xd10000) returned 1 [0285.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3340 | out: hHeap=0xd10000) returned 1 [0285.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0285.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0285.473] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.473] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0285.473] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0285.474] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.474] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875ffa0 [0285.474] GetCurrentThreadId () returned 0x3f0 [0285.474] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27b01 [0285.474] timeGetTime () returned 0x14ed8b4 [0285.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fd70 | out: hHeap=0xd10000) returned 1 [0285.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0285.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0285.475] timeGetTime () returned 0x14ed8b5 [0285.475] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0285.476] timeGetTime () returned 0x14ed8b6 [0285.476] timeGetTime () returned 0x14ed8b6 [0285.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e60 [0285.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0285.476] GetCurrentThreadId () returned 0x3f0 [0285.476] timeGetTime () returned 0x14ed8b7 [0285.476] timeGetTime () returned 0x14ed8b7 [0285.477] GetCurrentProcess () returned 0xffffffffffffffff [0285.477] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0285.477] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642a0 | out: hHeap=0xd10000) returned 1 [0285.477] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e3d0 | out: hHeap=0xd10000) returned 1 [0285.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3320 [0285.477] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3320 | out: hHeap=0xd10000) returned 1 [0285.477] timeGetTime () returned 0x14ed8b8 [0285.478] timeGetTime () returned 0x14ed8b8 [0285.478] timeGetTime () returned 0x14ed8b8 [0285.478] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0285.478] timeGetTime () returned 0x14ed8b8 [0285.478] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6e70 | out: hHeap=0xd10000) returned 1 [0285.478] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.478] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.478] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.479] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb6d0 | out: hHeap=0xd10000) returned 1 [0285.479] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.479] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbf10 | out: hHeap=0xd10000) returned 1 [0285.479] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0285.479] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875fa00 [0285.480] GetCurrentThreadId () returned 0x3f0 [0285.480] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0285.480] timeGetTime () returned 0x14ed8ba [0285.480] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7270 | out: hHeap=0xd10000) returned 1 [0285.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f20 [0285.481] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6fb0 | out: hHeap=0xd10000) returned 1 [0285.481] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f20 | out: hHeap=0xd10000) returned 1 [0285.481] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.481] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbc40 | out: hHeap=0xd10000) returned 1 [0285.481] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.482] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde51c0 | out: hHeap=0xd10000) returned 1 [0285.482] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5040 | out: hHeap=0xd10000) returned 1 [0285.482] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752930 | out: hHeap=0xd10000) returned 1 [0285.482] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6070 | out: hHeap=0xd10000) returned 1 [0285.482] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.483] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.483] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.483] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb9d0 | out: hHeap=0xd10000) returned 1 [0285.483] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.483] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb8b0 | out: hHeap=0xd10000) returned 1 [0285.483] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0285.484] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f5a0 [0285.484] GetCurrentThreadId () returned 0x3f0 [0285.484] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0285.484] timeGetTime () returned 0x14ed8be [0285.485] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7c20 | out: hHeap=0xd10000) returned 1 [0285.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ce0 [0285.485] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6430 | out: hHeap=0xd10000) returned 1 [0285.485] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ce0 | out: hHeap=0xd10000) returned 1 [0285.485] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.485] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb760 | out: hHeap=0xd10000) returned 1 [0285.486] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.486] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5020 | out: hHeap=0xd10000) returned 1 [0285.486] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4b80 | out: hHeap=0xd10000) returned 1 [0285.486] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87516b0 | out: hHeap=0xd10000) returned 1 [0285.486] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.486] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.487] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.487] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbd00 | out: hHeap=0xd10000) returned 1 [0285.487] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.487] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc930 | out: hHeap=0xd10000) returned 1 [0285.487] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0285.487] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x87600e0 [0285.488] GetCurrentThreadId () returned 0x3f0 [0285.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0285.488] timeGetTime () returned 0x14ed8c2 [0285.488] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7a90 | out: hHeap=0xd10000) returned 1 [0285.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763be0 [0285.488] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6130 | out: hHeap=0xd10000) returned 1 [0285.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763be0 | out: hHeap=0xd10000) returned 1 [0285.489] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbeb0 | out: hHeap=0xd10000) returned 1 [0285.489] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4b00 | out: hHeap=0xd10000) returned 1 [0285.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd10000) returned 1 [0285.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752530 | out: hHeap=0xd10000) returned 1 [0285.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7900 | out: hHeap=0xd10000) returned 1 [0285.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c40 [0285.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd907e0 [0285.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb8b0 [0285.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc870 | out: hHeap=0xd10000) returned 1 [0285.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e10 [0285.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc980 | out: hHeap=0xd10000) returned 1 [0285.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc6b0 | out: hHeap=0xd10000) returned 1 [0285.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc820 | out: hHeap=0xd10000) returned 1 [0285.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc810 | out: hHeap=0xd10000) returned 1 [0285.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751ab0 | out: hHeap=0xd10000) returned 1 [0285.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd60b0 | out: hHeap=0xd10000) returned 1 [0285.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87540a0 | out: hHeap=0xd10000) returned 1 [0285.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f60 [0285.493] RtlTryAcquireSRWLockExclusive () returned 0x8763f01 [0285.493] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9a20 | out: hHeap=0xd10000) returned 1 [0285.493] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0285.494] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0285.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4930 | out: hHeap=0xd10000) returned 1 [0285.494] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0285.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0285.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd98a0 | out: hHeap=0xd10000) returned 1 [0285.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9930 | out: hHeap=0xd10000) returned 1 [0285.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8830 | out: hHeap=0xd10000) returned 1 [0285.494] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0285.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd98a0 | out: hHeap=0xd10000) returned 1 [0285.494] RtlTryAcquireSRWLockExclusive () returned 0x875fb01 [0285.495] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0285.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.495] WriteFile (in: hFile=0x60, lpBuffer=0x875fff8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875fff8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0d60 | out: hHeap=0xd10000) returned 1 [0285.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1f30 | out: hHeap=0xd10000) returned 1 [0285.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2c40 | out: hHeap=0xd10000) returned 1 [0285.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4e40 | out: hHeap=0xd10000) returned 1 [0285.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e10 | out: hHeap=0xd10000) returned 1 [0285.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4e80 | out: hHeap=0xd10000) returned 1 [0285.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd7b0 | out: hHeap=0xd10000) returned 1 [0285.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6170 | out: hHeap=0xd10000) returned 1 [0285.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd907e0 | out: hHeap=0xd10000) returned 1 [0285.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd855f0 | out: hHeap=0xd10000) returned 1 [0285.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c40 | out: hHeap=0xd10000) returned 1 [0285.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb8b0 | out: hHeap=0xd10000) returned 1 [0285.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7c70 | out: hHeap=0xd10000) returned 1 [0285.497] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0285.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f60 | out: hHeap=0xd10000) returned 1 [0285.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc9e0 | out: hHeap=0xd10000) returned 1 [0285.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc9d0 | out: hHeap=0xd10000) returned 1 [0285.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde76d0 | out: hHeap=0xd10000) returned 1 [0285.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbb0 | out: hHeap=0xd10000) returned 1 [0285.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875a8a0 | out: hHeap=0xd10000) returned 1 [0285.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7950 | out: hHeap=0xd10000) returned 1 [0285.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6e30 | out: hHeap=0xd10000) returned 1 [0285.500] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6970 | out: hHeap=0xd10000) returned 1 [0285.626] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ffa0 | out: hHeap=0xd10000) returned 1 [0285.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5000 [0285.626] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd10000) returned 1 [0285.626] timeGetTime () returned 0x14ed94d [0285.626] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0285.626] timeGetTime () returned 0x14ed94d [0285.626] timeGetTime () returned 0x14ed94d [0285.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc720 | out: hHeap=0xd10000) returned 1 [0285.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fa00 | out: hHeap=0xd10000) returned 1 [0285.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc690 | out: hHeap=0xd10000) returned 1 [0285.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f5a0 | out: hHeap=0xd10000) returned 1 [0285.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dca00 | out: hHeap=0xd10000) returned 1 [0285.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87600e0 | out: hHeap=0xd10000) returned 1 [0285.628] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0285.628] timeGetTime () returned 0x14ed94e [0285.628] timeGetTime () returned 0x14ed94e [0285.628] timeGetTime () returned 0x14ed94e [0285.628] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x8ffc2) returned 0x0 [0287.849] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0287.850] timeGetTime () returned 0x157e1bd [0287.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc2a0 [0287.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0x87dfbe0 [0287.850] timeGetTime () returned 0x157e1be [0287.851] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0287.851] timeGetTime () returned 0x157e1be [0287.851] RtlTryAcquireSRWLockExclusive () returned 0xd1e301 [0287.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d10 [0287.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f70 | out: hHeap=0xd10000) returned 1 [0287.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd8fac0 [0287.852] VirtualAlloc (lpAddress=0x49d70506c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70506c000 [0287.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd906a0 [0287.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8fac0 | out: hHeap=0xd10000) returned 1 [0287.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c60 [0287.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d10 | out: hHeap=0xd10000) returned 1 [0287.855] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e350 | out: hHeap=0xd10000) returned 1 [0287.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ff50 | out: hHeap=0xd10000) returned 1 [0287.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb070 | out: hHeap=0xd10000) returned 1 [0287.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0287.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4e40 | out: hHeap=0xd10000) returned 1 [0287.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4b80 [0287.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4b80 | out: hHeap=0xd10000) returned 1 [0287.857] timeGetTime () returned 0x157e1c5 [0287.857] timeGetTime () returned 0x157e1c5 [0287.857] timeGetTime () returned 0x157e1c5 [0287.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c00 [0287.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ae90 [0287.858] GetCurrentThreadId () returned 0x3f0 [0287.858] timeGetTime () returned 0x157e1c6 [0287.858] timeGetTime () returned 0x157e1c6 [0287.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0287.859] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.859] RtlTryAcquireSRWLockExclusive () returned 0x7451fcf461d48501 [0287.859] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0287.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dfe10 | out: hHeap=0xd10000) returned 1 [0287.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddca50 | out: hHeap=0xd10000) returned 1 [0287.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fb90 [0287.859] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875b0d0 [0287.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af90 [0287.860] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26701 [0287.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc3f0 [0287.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af50 [0287.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af50 | out: hHeap=0xd10000) returned 1 [0287.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0287.861] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.861] timeGetTime () returned 0x157e1c9 [0287.861] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.861] timeGetTime () returned 0x157e1c9 [0287.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc800 | out: hHeap=0xd10000) returned 1 [0287.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6470 | out: hHeap=0xd10000) returned 1 [0287.862] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3320 [0287.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3320 | out: hHeap=0xd10000) returned 1 [0287.862] timeGetTime () returned 0x157e1ca [0287.862] timeGetTime () returned 0x157e1ca [0287.862] timeGetTime () returned 0x157e1ca [0287.862] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f40 [0287.862] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b1d0 [0287.863] GetCurrentThreadId () returned 0x3f0 [0287.863] timeGetTime () returned 0x157e1ca [0287.863] timeGetTime () returned 0x157e1ca [0287.863] GetCurrentProcess () returned 0xffffffffffffffff [0287.863] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0287.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e60 | out: hHeap=0xd10000) returned 1 [0287.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0287.864] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3660 [0287.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3660 | out: hHeap=0xd10000) returned 1 [0287.864] timeGetTime () returned 0x157e1cb [0287.864] timeGetTime () returned 0x157e1cc [0287.864] timeGetTime () returned 0x157e1cc [0287.864] timeGetTime () returned 0x157e1cc [0287.864] timeGetTime () returned 0x157e1cc [0287.864] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0287.864] timeGetTime () returned 0x157e1cc [0287.864] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0287.864] timeGetTime () returned 0x157e1cc [0287.865] timeGetTime () returned 0x157e1cc [0287.865] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b550 [0287.865] timeGetTime () returned 0x157e1cc [0287.865] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0287.865] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b550 | out: hHeap=0xd10000) returned 1 [0287.865] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0287.865] timeGetTime () returned 0x157e1cd [0287.865] timeGetTime () returned 0x157e1cd [0287.865] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927ba) returned 0x0 [0287.941] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0287.941] timeGetTime () returned 0x16109d2 [0287.941] timeGetTime () returned 0x16109d2 [0287.941] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0287.941] timeGetTime () returned 0x16109d2 [0287.942] RtlTryAcquireSRWLockExclusive () returned 0xdacc01 [0287.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e10 [0287.943] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c60 | out: hHeap=0xd10000) returned 1 [0287.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d60 [0287.945] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e10 | out: hHeap=0xd10000) returned 1 [0287.945] RtlTryAcquireSRWLockExclusive () returned 0xdacd01 [0287.945] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacca0 | out: hHeap=0xd10000) returned 1 [0287.945] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875efb0 | out: hHeap=0xd10000) returned 1 [0287.946] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba2f0 | out: hHeap=0xd10000) returned 1 [0287.946] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0287.946] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6280 | out: hHeap=0xd10000) returned 1 [0287.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde33c0 [0287.946] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde33c0 | out: hHeap=0xd10000) returned 1 [0287.946] timeGetTime () returned 0x16109d7 [0287.946] timeGetTime () returned 0x16109d7 [0287.947] timeGetTime () returned 0x16109d7 [0287.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f50 [0287.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0287.947] GetCurrentThreadId () returned 0x3f0 [0287.947] timeGetTime () returned 0x16109d8 [0287.947] timeGetTime () returned 0x16109d8 [0287.947] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.947] timeGetTime () returned 0x16109d8 [0287.948] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.948] timeGetTime () returned 0x16109d8 [0287.948] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c00 | out: hHeap=0xd10000) returned 1 [0287.948] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ae90 | out: hHeap=0xd10000) returned 1 [0287.948] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0287.948] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0287.949] timeGetTime () returned 0x16109d9 [0287.949] timeGetTime () returned 0x16109d9 [0287.949] timeGetTime () returned 0x16109d9 [0287.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e20 [0287.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad50 [0287.950] GetCurrentThreadId () returned 0x3f0 [0287.950] timeGetTime () returned 0x16109db [0287.951] timeGetTime () returned 0x16109db [0287.951] GetCurrentProcess () returned 0xffffffffffffffff [0287.951] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0287.951] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f40 | out: hHeap=0xd10000) returned 1 [0287.951] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b1d0 | out: hHeap=0xd10000) returned 1 [0287.951] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39e0 [0287.952] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39e0 | out: hHeap=0xd10000) returned 1 [0287.952] timeGetTime () returned 0x16109dc [0287.952] timeGetTime () returned 0x16109dc [0287.952] timeGetTime () returned 0x16109dc [0287.952] timeGetTime () returned 0x16109dd [0287.952] timeGetTime () returned 0x16109dd [0287.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b550 [0287.952] timeGetTime () returned 0x16109dd [0287.952] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0287.952] timeGetTime () returned 0x16109dd [0287.952] timeGetTime () returned 0x16109dd [0287.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af10 [0287.953] timeGetTime () returned 0x16109dd [0287.953] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0287.953] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0287.953] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b550 | out: hHeap=0xd10000) returned 1 [0287.953] timeGetTime () returned 0x16109de [0287.953] timeGetTime () returned 0x16109de [0287.953] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bb) returned 0x0 [0287.993] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0287.993] timeGetTime () returned 0x16a31c0 [0287.993] timeGetTime () returned 0x16a31c0 [0287.993] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0287.993] timeGetTime () returned 0x16a31c0 [0287.993] RtlTryAcquireSRWLockExclusive () returned 0xd1ed01 [0287.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc1b0 | out: hHeap=0xd10000) returned 1 [0287.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ce0 [0287.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d60 | out: hHeap=0xd10000) returned 1 [0287.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84b00 [0287.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b690 [0287.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84550 [0287.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc9f0 [0287.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b690 | out: hHeap=0xd10000) returned 1 [0287.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84b00 | out: hHeap=0xd10000) returned 1 [0287.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763de0 [0287.996] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ce0 | out: hHeap=0xd10000) returned 1 [0287.996] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.996] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1ed70 | out: hHeap=0xd10000) returned 1 [0287.996] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f5a0 | out: hHeap=0xd10000) returned 1 [0287.996] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba770 | out: hHeap=0xd10000) returned 1 [0287.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0287.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5d40 | out: hHeap=0xd10000) returned 1 [0287.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde36e0 [0287.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde36e0 | out: hHeap=0xd10000) returned 1 [0287.997] timeGetTime () returned 0x16a31c4 [0287.997] timeGetTime () returned 0x16a31c4 [0287.997] timeGetTime () returned 0x16a31c4 [0287.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d70 [0287.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b310 [0287.998] GetCurrentThreadId () returned 0x3f0 [0287.998] timeGetTime () returned 0x16a31c4 [0287.998] timeGetTime () returned 0x16a31c5 [0287.998] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.998] timeGetTime () returned 0x16a31c5 [0287.998] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0287.998] timeGetTime () returned 0x16a31c5 [0287.998] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f50 | out: hHeap=0xd10000) returned 1 [0287.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0287.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3840 [0287.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3840 | out: hHeap=0xd10000) returned 1 [0287.999] timeGetTime () returned 0x16a31c6 [0287.999] timeGetTime () returned 0x16a31c6 [0287.999] timeGetTime () returned 0x16a31c6 [0287.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763dc0 [0287.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.000] GetCurrentThreadId () returned 0x3f0 [0288.000] timeGetTime () returned 0x16a31c6 [0288.000] timeGetTime () returned 0x16a31c6 [0288.000] GetCurrentProcess () returned 0xffffffffffffffff [0288.000] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.000] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e20 | out: hHeap=0xd10000) returned 1 [0288.000] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ad50 | out: hHeap=0xd10000) returned 1 [0288.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.001] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.001] timeGetTime () returned 0x16a31c7 [0288.001] timeGetTime () returned 0x16a31c7 [0288.001] timeGetTime () returned 0x16a31c7 [0288.001] timeGetTime () returned 0x16a31c7 [0288.001] timeGetTime () returned 0x16a31c7 [0288.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b290 [0288.001] timeGetTime () returned 0x16a31c8 [0288.001] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.001] timeGetTime () returned 0x16a31c8 [0288.001] timeGetTime () returned 0x16a31c8 [0288.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b9d0 [0288.001] timeGetTime () returned 0x16a31c8 [0288.001] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.002] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b9d0 | out: hHeap=0xd10000) returned 1 [0288.002] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b290 | out: hHeap=0xd10000) returned 1 [0288.002] timeGetTime () returned 0x16a31c9 [0288.002] timeGetTime () returned 0x16a31c9 [0288.002] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bd) returned 0x0 [0288.074] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.074] timeGetTime () returned 0x17359cc [0288.074] timeGetTime () returned 0x17359cc [0288.074] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.074] timeGetTime () returned 0x17359cd [0288.074] RtlTryAcquireSRWLockExclusive () returned 0xdb9b01 [0288.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c60 [0288.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763de0 | out: hHeap=0xd10000) returned 1 [0288.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e10 [0288.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c60 | out: hHeap=0xd10000) returned 1 [0288.076] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9b10 | out: hHeap=0xd10000) returned 1 [0288.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f230 | out: hHeap=0xd10000) returned 1 [0288.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9840 | out: hHeap=0xd10000) returned 1 [0288.077] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0288.077] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4b40 | out: hHeap=0xd10000) returned 1 [0288.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3320 [0288.077] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3320 | out: hHeap=0xd10000) returned 1 [0288.077] timeGetTime () returned 0x17359d0 [0288.077] timeGetTime () returned 0x17359d0 [0288.077] timeGetTime () returned 0x17359d0 [0288.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e60 [0288.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0288.078] GetCurrentThreadId () returned 0x3f0 [0288.078] timeGetTime () returned 0x17359d1 [0288.078] timeGetTime () returned 0x17359d1 [0288.078] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.078] timeGetTime () returned 0x17359d1 [0288.078] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.078] timeGetTime () returned 0x17359d1 [0288.078] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d70 | out: hHeap=0xd10000) returned 1 [0288.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b310 | out: hHeap=0xd10000) returned 1 [0288.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.079] timeGetTime () returned 0x17359d2 [0288.079] timeGetTime () returned 0x17359d2 [0288.079] timeGetTime () returned 0x17359d2 [0288.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ea0 [0288.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b890 [0288.080] GetCurrentThreadId () returned 0x3f0 [0288.080] timeGetTime () returned 0x17359d2 [0288.080] timeGetTime () returned 0x17359d2 [0288.080] GetCurrentProcess () returned 0xffffffffffffffff [0288.080] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763dc0 | out: hHeap=0xd10000) returned 1 [0288.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3320 [0288.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3320 | out: hHeap=0xd10000) returned 1 [0288.081] timeGetTime () returned 0x17359d3 [0288.081] timeGetTime () returned 0x17359d3 [0288.081] timeGetTime () returned 0x17359d3 [0288.081] timeGetTime () returned 0x17359d3 [0288.081] timeGetTime () returned 0x17359d3 [0288.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.081] timeGetTime () returned 0x17359d4 [0288.081] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.081] timeGetTime () returned 0x17359d4 [0288.081] timeGetTime () returned 0x17359d4 [0288.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ae50 [0288.082] timeGetTime () returned 0x17359d4 [0288.082] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ae50 | out: hHeap=0xd10000) returned 1 [0288.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.082] timeGetTime () returned 0x17359d5 [0288.082] timeGetTime () returned 0x17359d5 [0288.082] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927be) returned 0x0 [0288.166] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.166] timeGetTime () returned 0x17c81e5 [0288.166] timeGetTime () returned 0x17c81e5 [0288.166] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.166] timeGetTime () returned 0x17c81e5 [0288.166] RtlTryAcquireSRWLockExclusive () returned 0xd1e301 [0288.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddca50 | out: hHeap=0xd10000) returned 1 [0288.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xd10000) returned 1 [0288.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ca0 [0288.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e10 | out: hHeap=0xd10000) returned 1 [0288.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc870 [0288.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcb40 [0288.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc180 [0288.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f70 [0288.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f70 | out: hHeap=0xd10000) returned 1 [0288.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc480 [0288.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.169] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fbe0 [0288.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc480 | out: hHeap=0xd10000) returned 1 [0288.169] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdba1d0 [0288.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fbe0 | out: hHeap=0xd10000) returned 1 [0288.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc180 | out: hHeap=0xd10000) returned 1 [0288.170] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcb40 | out: hHeap=0xd10000) returned 1 [0288.170] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.170] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.170] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc4b0 [0288.170] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.171] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.171] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc210 [0288.171] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc4b0 | out: hHeap=0xd10000) returned 1 [0288.171] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.171] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddca50 [0288.171] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddca80 [0288.172] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc480 [0288.172] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc540 [0288.172] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc600 [0288.172] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc6c0 [0288.172] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc780 [0288.173] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcab0 [0288.173] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc420 [0288.173] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc570 [0288.174] VirtualAlloc (lpAddress=0x367a87ac0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87ac0000 [0288.175] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.176] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.176] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba1d0 | out: hHeap=0xd10000) returned 1 [0288.176] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc870 | out: hHeap=0xd10000) returned 1 [0288.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ed0 [0288.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ca0 | out: hHeap=0xd10000) returned 1 [0288.177] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e350 | out: hHeap=0xd10000) returned 1 [0288.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fd70 | out: hHeap=0xd10000) returned 1 [0288.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9c30 | out: hHeap=0xd10000) returned 1 [0288.178] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0288.178] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda49c0 | out: hHeap=0xd10000) returned 1 [0288.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3840 [0288.178] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3840 | out: hHeap=0xd10000) returned 1 [0288.178] timeGetTime () returned 0x17c81f1 [0288.178] timeGetTime () returned 0x17c81f2 [0288.178] timeGetTime () returned 0x17c81f2 [0288.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ee0 [0288.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.179] GetCurrentThreadId () returned 0x3f0 [0288.179] timeGetTime () returned 0x17c81f2 [0288.179] timeGetTime () returned 0x17c81f2 [0288.179] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.179] timeGetTime () returned 0x17c81f2 [0288.179] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.179] timeGetTime () returned 0x17c81f2 [0288.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e60 | out: hHeap=0xd10000) returned 1 [0288.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0288.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.180] timeGetTime () returned 0x17c81f3 [0288.180] timeGetTime () returned 0x17c81f3 [0288.180] timeGetTime () returned 0x17c81f3 [0288.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ef0 [0288.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b190 [0288.181] GetCurrentThreadId () returned 0x3f0 [0288.181] timeGetTime () returned 0x17c81f4 [0288.181] timeGetTime () returned 0x17c81f4 [0288.181] GetCurrentProcess () returned 0xffffffffffffffff [0288.181] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.181] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ea0 | out: hHeap=0xd10000) returned 1 [0288.181] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b890 | out: hHeap=0xd10000) returned 1 [0288.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3840 [0288.182] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3840 | out: hHeap=0xd10000) returned 1 [0288.182] timeGetTime () returned 0x17c81f5 [0288.182] timeGetTime () returned 0x17c81f5 [0288.182] timeGetTime () returned 0x17c81f5 [0288.182] timeGetTime () returned 0x17c81f5 [0288.182] timeGetTime () returned 0x17c81f5 [0288.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b1d0 [0288.182] timeGetTime () returned 0x17c81f6 [0288.182] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.182] timeGetTime () returned 0x17c81f6 [0288.183] timeGetTime () returned 0x17c81f6 [0288.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b110 [0288.183] timeGetTime () returned 0x17c81f6 [0288.183] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.183] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b110 | out: hHeap=0xd10000) returned 1 [0288.183] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b1d0 | out: hHeap=0xd10000) returned 1 [0288.183] timeGetTime () returned 0x17c81f7 [0288.183] timeGetTime () returned 0x17c81f7 [0288.183] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bd) returned 0x0 [0288.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.197] timeGetTime () returned 0x185a9c0 [0288.197] timeGetTime () returned 0x185a9c0 [0288.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.197] timeGetTime () returned 0x185a9c0 [0288.197] RtlTryAcquireSRWLockExclusive () returned 0xdb9b01 [0288.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763bd0 [0288.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ed0 | out: hHeap=0xd10000) returned 1 [0288.198] SystemFunction036 (in: RandomBuffer=0xbfedd0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfedd0) returned 1 [0288.198] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f40 [0288.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763bd0 | out: hHeap=0xd10000) returned 1 [0288.199] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0288.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9b10 | out: hHeap=0xd10000) returned 1 [0288.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f500 | out: hHeap=0xd10000) returned 1 [0288.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba4a0 | out: hHeap=0xd10000) returned 1 [0288.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0288.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5f80 | out: hHeap=0xd10000) returned 1 [0288.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3560 [0288.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3560 | out: hHeap=0xd10000) returned 1 [0288.201] timeGetTime () returned 0x185a9c4 [0288.201] timeGetTime () returned 0x185a9c4 [0288.201] timeGetTime () returned 0x185a9c4 [0288.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ec0 [0288.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bb90 [0288.201] GetCurrentThreadId () returned 0x3f0 [0288.201] timeGetTime () returned 0x185a9c4 [0288.201] timeGetTime () returned 0x185a9c4 [0288.201] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.201] timeGetTime () returned 0x185a9c4 [0288.201] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.201] timeGetTime () returned 0x185a9c5 [0288.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ee0 | out: hHeap=0xd10000) returned 1 [0288.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3560 [0288.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3560 | out: hHeap=0xd10000) returned 1 [0288.202] timeGetTime () returned 0x185a9c6 [0288.202] timeGetTime () returned 0x185a9c6 [0288.202] timeGetTime () returned 0x185a9c6 [0288.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c10 [0288.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.203] GetCurrentThreadId () returned 0x3f0 [0288.203] timeGetTime () returned 0x185a9c6 [0288.203] timeGetTime () returned 0x185a9c6 [0288.203] GetCurrentProcess () returned 0xffffffffffffffff [0288.203] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ef0 | out: hHeap=0xd10000) returned 1 [0288.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b190 | out: hHeap=0xd10000) returned 1 [0288.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3660 [0288.204] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3660 | out: hHeap=0xd10000) returned 1 [0288.204] timeGetTime () returned 0x185a9c8 [0288.204] timeGetTime () returned 0x185a9c8 [0288.204] timeGetTime () returned 0x185a9c8 [0288.204] timeGetTime () returned 0x185a9c8 [0288.204] timeGetTime () returned 0x185a9c8 [0288.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af50 [0288.204] timeGetTime () returned 0x185a9c8 [0288.204] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.204] timeGetTime () returned 0x185a9c8 [0288.204] timeGetTime () returned 0x185a9c8 [0288.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0288.205] timeGetTime () returned 0x185a9c8 [0288.205] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0288.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af50 | out: hHeap=0xd10000) returned 1 [0288.205] timeGetTime () returned 0x185a9c9 [0288.205] timeGetTime () returned 0x185a9c9 [0288.205] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bc) returned 0x0 [0288.230] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.230] timeGetTime () returned 0x18ed19d [0288.230] timeGetTime () returned 0x18ed19d [0288.230] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.231] timeGetTime () returned 0x18ed19d [0288.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f230 [0288.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c20 [0288.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ca0 [0288.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x8764360 [0288.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763bc0 [0288.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763de0 [0288.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f370 [0288.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e90 [0288.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87511b0 [0288.233] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcb40 [0288.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ae10 [0288.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875aed0 [0288.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875acd0 [0288.234] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.234] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.234] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0288.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f500 [0288.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3360 [0288.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde33e0 [0288.235] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0288.235] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0288.235] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0288.235] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f00 [0288.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8752130 [0288.236] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc7b0 [0288.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f50 [0288.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87520b0 [0288.237] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc090 [0288.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ae50 [0288.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b890 [0288.237] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.237] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.237] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0288.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f3c0 [0288.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3320 [0288.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3840 [0288.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0288.238] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0288.238] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc4b0 | out: hHeap=0xd10000) returned 1 [0288.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc330 [0288.239] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0288.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc4b0 [0288.239] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b5d0 [0288.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b550 [0288.239] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.239] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.239] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0288.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f820 [0288.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3560 [0288.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3340 [0288.240] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0288.240] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0288.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbddb0 | out: hHeap=0xd10000) returned 1 [0288.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc4e0 [0288.240] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.241] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fbe0 [0288.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc870 [0288.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f460 [0288.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fd70 [0288.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0288.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbddb0 [0288.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd750 [0288.243] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbddb0 | out: hHeap=0xd10000) returned 1 [0288.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8755d80 [0288.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd855f0 [0288.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752b30 [0288.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87525b0 [0288.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763da0 [0288.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c00 [0288.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87525b0 | out: hHeap=0xd10000) returned 1 [0288.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875b8d0 [0288.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3a40 [0288.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b110 [0288.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bad0 [0288.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0288.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.245] timeGetTime () returned 0x18ed1ac [0288.245] timeGetTime () returned 0x18ed1ac [0288.245] timeGetTime () returned 0x18ed1ac [0288.246] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f10 [0288.246] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ae90 [0288.246] GetCurrentThreadId () returned 0x3f0 [0288.246] timeGetTime () returned 0x18ed1ad [0288.246] timeGetTime () returned 0x18ed1ad [0288.246] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.246] timeGetTime () returned 0x18ed1ad [0288.247] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.247] timeGetTime () returned 0x18ed1ad [0288.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ec0 | out: hHeap=0xd10000) returned 1 [0288.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bb90 | out: hHeap=0xd10000) returned 1 [0288.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0288.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0288.248] timeGetTime () returned 0x18ed1ae [0288.248] timeGetTime () returned 0x18ed1ae [0288.248] timeGetTime () returned 0x18ed1ae [0288.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c40 [0288.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0288.248] GetCurrentThreadId () returned 0x3f0 [0288.248] timeGetTime () returned 0x18ed1af [0288.248] timeGetTime () returned 0x18ed1af [0288.249] GetCurrentProcess () returned 0xffffffffffffffff [0288.249] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c10 | out: hHeap=0xd10000) returned 1 [0288.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.249] timeGetTime () returned 0x18ed1b0 [0288.249] timeGetTime () returned 0x18ed1b0 [0288.249] timeGetTime () returned 0x18ed1b0 [0288.250] timeGetTime () returned 0x18ed1b0 [0288.250] timeGetTime () returned 0x18ed1b0 [0288.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.250] timeGetTime () returned 0x18ed1b0 [0288.250] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.250] timeGetTime () returned 0x18ed1b0 [0288.250] timeGetTime () returned 0x18ed1b1 [0288.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b010 [0288.250] timeGetTime () returned 0x18ed1b1 [0288.250] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.250] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.251] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.251] timeGetTime () returned 0x18ed1b1 [0288.251] timeGetTime () returned 0x18ed1b1 [0288.251] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bd) returned 0x0 [0288.327] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.327] timeGetTime () returned 0x197f9ba [0288.327] timeGetTime () returned 0x197f9ba [0288.327] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.328] timeGetTime () returned 0x197f9ba [0288.328] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.328] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.328] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.328] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875feb0 | out: hHeap=0xd10000) returned 1 [0288.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.329] timeGetTime () returned 0x197f9bc [0288.329] timeGetTime () returned 0x197f9bc [0288.329] timeGetTime () returned 0x197f9bc [0288.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c50 [0288.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.330] GetCurrentThreadId () returned 0x3f0 [0288.330] timeGetTime () returned 0x197f9bc [0288.330] timeGetTime () returned 0x197f9bd [0288.330] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.330] timeGetTime () returned 0x197f9bd [0288.330] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.330] timeGetTime () returned 0x197f9bd [0288.330] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f10 | out: hHeap=0xd10000) returned 1 [0288.330] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ae90 | out: hHeap=0xd10000) returned 1 [0288.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.331] timeGetTime () returned 0x197f9be [0288.331] timeGetTime () returned 0x197f9be [0288.331] timeGetTime () returned 0x197f9be [0288.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763db0 [0288.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b210 [0288.332] GetCurrentThreadId () returned 0x3f0 [0288.332] timeGetTime () returned 0x197f9be [0288.332] timeGetTime () returned 0x197f9bf [0288.332] GetCurrentProcess () returned 0xffffffffffffffff [0288.332] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c40 | out: hHeap=0xd10000) returned 1 [0288.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0288.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39c0 [0288.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39c0 | out: hHeap=0xd10000) returned 1 [0288.333] timeGetTime () returned 0x197f9c0 [0288.333] timeGetTime () returned 0x197f9c0 [0288.333] timeGetTime () returned 0x197f9c0 [0288.333] timeGetTime () returned 0x197f9c0 [0288.333] timeGetTime () returned 0x197f9c0 [0288.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b950 [0288.333] timeGetTime () returned 0x197f9c0 [0288.333] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.333] timeGetTime () returned 0x197f9c0 [0288.334] timeGetTime () returned 0x197f9c0 [0288.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad10 [0288.334] timeGetTime () returned 0x197f9c0 [0288.334] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ad10 | out: hHeap=0xd10000) returned 1 [0288.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b950 | out: hHeap=0xd10000) returned 1 [0288.334] timeGetTime () returned 0x197f9c1 [0288.334] timeGetTime () returned 0x197f9c1 [0288.334] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bc) returned 0x0 [0288.366] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.366] timeGetTime () returned 0x1a1219b [0288.366] timeGetTime () returned 0x1a1219b [0288.366] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.366] timeGetTime () returned 0x1a1219b [0288.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd390 | out: hHeap=0xd10000) returned 1 [0288.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752cb0 | out: hHeap=0xd10000) returned 1 [0288.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde33c0 [0288.368] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde33c0 | out: hHeap=0xd10000) returned 1 [0288.368] timeGetTime () returned 0x1a1219d [0288.368] timeGetTime () returned 0x1a1219d [0288.368] timeGetTime () returned 0x1a1219d [0288.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ed0 [0288.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b990 [0288.368] GetCurrentThreadId () returned 0x3f0 [0288.369] timeGetTime () returned 0x1a1219e [0288.369] timeGetTime () returned 0x1a1219e [0288.369] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.369] timeGetTime () returned 0x1a1219e [0288.369] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.369] timeGetTime () returned 0x1a1219f [0288.369] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c50 | out: hHeap=0xd10000) returned 1 [0288.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0288.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0288.370] timeGetTime () returned 0x1a121a0 [0288.370] timeGetTime () returned 0x1a121a0 [0288.370] timeGetTime () returned 0x1a121a0 [0288.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f60 [0288.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.371] GetCurrentThreadId () returned 0x3f0 [0288.371] timeGetTime () returned 0x1a121a1 [0288.371] timeGetTime () returned 0x1a121a1 [0288.371] GetCurrentProcess () returned 0xffffffffffffffff [0288.371] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763db0 | out: hHeap=0xd10000) returned 1 [0288.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b210 | out: hHeap=0xd10000) returned 1 [0288.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3760 [0288.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3760 | out: hHeap=0xd10000) returned 1 [0288.372] timeGetTime () returned 0x1a121a2 [0288.372] timeGetTime () returned 0x1a121a2 [0288.372] timeGetTime () returned 0x1a121a2 [0288.372] timeGetTime () returned 0x1a121a2 [0288.372] timeGetTime () returned 0x1a121a2 [0288.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b6d0 [0288.373] timeGetTime () returned 0x1a121a2 [0288.373] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.373] timeGetTime () returned 0x1a121a2 [0288.373] timeGetTime () returned 0x1a121a2 [0288.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b2d0 [0288.373] timeGetTime () returned 0x1a121a2 [0288.373] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.373] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b2d0 | out: hHeap=0xd10000) returned 1 [0288.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b6d0 | out: hHeap=0xd10000) returned 1 [0288.374] timeGetTime () returned 0x1a121a3 [0288.374] timeGetTime () returned 0x1a121a3 [0288.374] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bc) returned 0x0 [0288.393] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.393] timeGetTime () returned 0x1aa4971 [0288.393] timeGetTime () returned 0x1aa4972 [0288.393] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.393] timeGetTime () returned 0x1aa4972 [0288.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b250 [0288.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b610 [0288.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b250 | out: hHeap=0xd10000) returned 1 [0288.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd390 | out: hHeap=0xd10000) returned 1 [0288.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87525b0 | out: hHeap=0xd10000) returned 1 [0288.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0288.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0288.395] timeGetTime () returned 0x1aa4974 [0288.395] timeGetTime () returned 0x1aa4974 [0288.395] timeGetTime () returned 0x1aa4974 [0288.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cb0 [0288.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b150 [0288.396] GetCurrentThreadId () returned 0x3f0 [0288.396] timeGetTime () returned 0x1aa4974 [0288.396] timeGetTime () returned 0x1aa4974 [0288.396] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.396] timeGetTime () returned 0x1aa4974 [0288.396] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.396] timeGetTime () returned 0x1aa4975 [0288.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ed0 | out: hHeap=0xd10000) returned 1 [0288.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b990 | out: hHeap=0xd10000) returned 1 [0288.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39e0 [0288.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39e0 | out: hHeap=0xd10000) returned 1 [0288.398] timeGetTime () returned 0x1aa4976 [0288.398] timeGetTime () returned 0x1aa4976 [0288.398] timeGetTime () returned 0x1aa4976 [0288.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cc0 [0288.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0288.399] GetCurrentThreadId () returned 0x3f0 [0288.399] timeGetTime () returned 0x1aa4977 [0288.399] timeGetTime () returned 0x1aa4977 [0288.399] GetCurrentProcess () returned 0xffffffffffffffff [0288.399] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f60 | out: hHeap=0xd10000) returned 1 [0288.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3660 [0288.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3660 | out: hHeap=0xd10000) returned 1 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] timeGetTime () returned 0x1aa4979 [0288.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad90 [0288.401] timeGetTime () returned 0x1aa4979 [0288.401] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ad90 | out: hHeap=0xd10000) returned 1 [0288.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.401] timeGetTime () returned 0x1aa497a [0288.401] timeGetTime () returned 0x1aa497a [0288.401] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bb) returned 0x0 [0288.454] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.455] timeGetTime () returned 0x1b37169 [0288.455] timeGetTime () returned 0x1b37169 [0288.455] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.455] timeGetTime () returned 0x1b37169 [0288.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbddb0 | out: hHeap=0xd10000) returned 1 [0288.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87514b0 | out: hHeap=0xd10000) returned 1 [0288.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0288.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0288.456] timeGetTime () returned 0x1b3716a [0288.456] timeGetTime () returned 0x1b3716a [0288.456] timeGetTime () returned 0x1b3716a [0288.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e30 [0288.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.457] GetCurrentThreadId () returned 0x3f0 [0288.457] timeGetTime () returned 0x1b3716b [0288.457] timeGetTime () returned 0x1b3716b [0288.457] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.457] timeGetTime () returned 0x1b3716b [0288.457] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.457] timeGetTime () returned 0x1b3716c [0288.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cb0 | out: hHeap=0xd10000) returned 1 [0288.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b150 | out: hHeap=0xd10000) returned 1 [0288.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde33c0 [0288.458] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde33c0 | out: hHeap=0xd10000) returned 1 [0288.458] timeGetTime () returned 0x1b3716c [0288.458] timeGetTime () returned 0x1b3716c [0288.458] timeGetTime () returned 0x1b3716c [0288.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cb0 [0288.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b950 [0288.458] GetCurrentThreadId () returned 0x3f0 [0288.458] timeGetTime () returned 0x1b3716d [0288.458] timeGetTime () returned 0x1b3716d [0288.459] GetCurrentProcess () returned 0xffffffffffffffff [0288.459] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cc0 | out: hHeap=0xd10000) returned 1 [0288.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0288.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3a20 [0288.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3a20 | out: hHeap=0xd10000) returned 1 [0288.459] timeGetTime () returned 0x1b3716e [0288.459] timeGetTime () returned 0x1b3716e [0288.459] timeGetTime () returned 0x1b3716e [0288.459] timeGetTime () returned 0x1b3716e [0288.460] timeGetTime () returned 0x1b3716e [0288.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ac10 [0288.460] timeGetTime () returned 0x1b3716e [0288.460] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.460] timeGetTime () returned 0x1b3716e [0288.460] timeGetTime () returned 0x1b3716e [0288.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b650 [0288.460] timeGetTime () returned 0x1b3716f [0288.460] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b650 | out: hHeap=0xd10000) returned 1 [0288.461] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ac10 | out: hHeap=0xd10000) returned 1 [0288.461] timeGetTime () returned 0x1b3716f [0288.461] timeGetTime () returned 0x1b3716f [0288.461] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bd) returned 0x0 [0288.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.493] timeGetTime () returned 0x1bc994b [0288.493] timeGetTime () returned 0x1bc994b [0288.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.493] timeGetTime () returned 0x1bc994b [0288.493] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.493] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0288.494] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0288.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbde70 [0288.494] RtlTryAcquireSRWLockExclusive () returned 0x875b901 [0288.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd8fac0 [0288.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0288.494] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee05a01 [0288.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ba50 | out: hHeap=0xd10000) returned 1 [0288.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd7b0 | out: hHeap=0xd10000) returned 1 [0288.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751db0 | out: hHeap=0xd10000) returned 1 [0288.495] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0288.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0288.495] timeGetTime () returned 0x1bc994e [0288.495] timeGetTime () returned 0x1bc994e [0288.496] timeGetTime () returned 0x1bc994e [0288.496] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e10 [0288.496] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b9d0 [0288.496] GetCurrentThreadId () returned 0x3f0 [0288.496] timeGetTime () returned 0x1bc994f [0288.496] timeGetTime () returned 0x1bc994f [0288.496] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.496] timeGetTime () returned 0x1bc994f [0288.496] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0288.496] timeGetTime () returned 0x1bc994f [0288.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e30 | out: hHeap=0xd10000) returned 1 [0288.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0288.497] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0288.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0288.497] timeGetTime () returned 0x1bc994f [0288.497] timeGetTime () returned 0x1bc9950 [0288.497] timeGetTime () returned 0x1bc9950 [0288.497] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ea0 [0288.498] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0288.498] GetCurrentThreadId () returned 0x3f0 [0288.498] timeGetTime () returned 0x1bc9950 [0288.498] timeGetTime () returned 0x1bc9950 [0288.498] GetCurrentProcess () returned 0xffffffffffffffff [0288.498] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0288.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cb0 | out: hHeap=0xd10000) returned 1 [0288.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b950 | out: hHeap=0xd10000) returned 1 [0288.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3760 [0288.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3760 | out: hHeap=0xd10000) returned 1 [0288.499] timeGetTime () returned 0x1bc9951 [0288.499] timeGetTime () returned 0x1bc9951 [0288.499] timeGetTime () returned 0x1bc9951 [0288.499] timeGetTime () returned 0x1bc9951 [0288.499] timeGetTime () returned 0x1bc9951 [0288.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b650 [0288.499] timeGetTime () returned 0x1bc9952 [0288.499] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.499] timeGetTime () returned 0x1bc9952 [0288.500] timeGetTime () returned 0x1bc9952 [0288.500] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ac50 [0288.500] timeGetTime () returned 0x1bc9952 [0288.500] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0288.500] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ac50 | out: hHeap=0xd10000) returned 1 [0288.500] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b650 | out: hHeap=0xd10000) returned 1 [0288.500] timeGetTime () returned 0x1bc9952 [0288.500] timeGetTime () returned 0x1bc9952 [0288.500] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927be) returned 0x0 [0288.576] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.576] timeGetTime () returned 0x1c5c15c [0288.576] timeGetTime () returned 0x1c5c15c [0288.576] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0288.576] timeGetTime () returned 0x1c5c15c [0288.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdacca0 [0288.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdb9f90 [0288.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdbb070 [0288.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9f90 | out: hHeap=0xd10000) returned 1 [0288.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x160) returned 0x87dfe10 [0288.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc510 [0288.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b390 [0288.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5d40 [0288.579] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc5a0 [0288.579] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc7e0 [0288.579] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc810 [0288.579] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0x87dff80 [0288.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddcba0 [0288.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc300 [0288.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc1b0 [0288.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc2d0 [0288.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc000 [0288.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddcbd0 [0288.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc120 [0288.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb3270 [0288.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc840 [0288.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc150 [0288.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc180 [0288.582] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd98a0 [0288.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd98a0 | out: hHeap=0xd10000) returned 1 [0288.582] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd98a0 [0288.582] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x160) returned 0x8764660 [0288.583] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764660 | out: hHeap=0xd10000) returned 1 [0288.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ba50 [0288.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0288.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b150 [0288.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde39e0 [0288.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad10 [0288.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde33c0 [0288.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b950 [0288.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3600 [0288.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b590 [0288.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bb90 [0288.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81900 [0288.585] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bb90 | out: hHeap=0xd10000) returned 1 [0288.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81280 [0288.585] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81900 | out: hHeap=0xd10000) returned 1 [0288.585] timeGetTime () returned 0x1c5c165 [0288.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9a20 [0288.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda55c0 [0288.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9930 [0288.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaad80 [0288.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa870 [0288.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab1d0 [0288.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f280 [0288.587] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaad80 | out: hHeap=0xd10000) returned 1 [0288.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab230 [0288.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdb9a80 [0288.587] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f280 | out: hHeap=0xd10000) returned 1 [0288.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0x8764660 [0288.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaad80 [0288.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab350 [0288.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd583d0 [0288.588] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9a80 | out: hHeap=0xd10000) returned 1 [0288.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab410 [0288.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaea0 [0288.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaf60 [0288.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaa9f0 [0288.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaafc0 [0288.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8755f90 [0288.589] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd583d0 | out: hHeap=0xd10000) returned 1 [0288.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2a30 [0288.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab950 [0288.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab9e0 [0288.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab4a0 [0288.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdabf50 [0288.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac3d0 [0288.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd450 [0288.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b490 [0288.591] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee0a140, InitFn=0x7ff61a95dd90, Parameter=0xbfeaf8, Context=0x0 | out: InitOnce=0x7ff61ee0a140, Parameter=0xbfeaf8, Context=0x0) returned 1 [0288.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b650 [0288.592] timeGetTime () returned 0x1c5c16c [0288.592] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfe648 | out: lpSystemTimeAsFileTime=0xbfe648*(dwLowDateTime=0x868b0029, dwHighDateTime=0x1d72645)) [0288.592] timeGetTime () returned 0x1c5c16c [0288.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac5b0 [0288.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8764750 [0288.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d60 [0288.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3400 [0288.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760130 [0288.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87648e0 [0288.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac190 [0288.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763eb0 [0288.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac610 [0288.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f0a0 [0288.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8765090 [0288.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bb90 [0288.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763e20 [0288.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3660 [0288.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac2e0 [0288.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b090 [0288.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f460 [0288.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8765220 [0288.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e50 [0288.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763f60 [0288.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ec0 [0288.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87653b0 [0288.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763e30 [0288.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763e40 [0288.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f7d0 [0288.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b310 [0288.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b690 [0288.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b450 [0288.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3680 [0288.597] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ec0 | out: hHeap=0xd10000) returned 1 [0288.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87528b0 [0288.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d50 [0288.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3a00 [0288.598] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d50 | out: hHeap=0xd10000) returned 1 [0288.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f280 [0288.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3680 | out: hHeap=0xd10000) returned 1 [0288.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8765540 [0288.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e60 [0288.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763bd0 [0288.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e70 [0288.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87656d0 [0288.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763ec0 [0288.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763ed0 [0288.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875fdc0 [0288.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ac10 [0288.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad50 [0288.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ac50 [0288.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3680 [0288.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e70 | out: hHeap=0xd10000) returned 1 [0288.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752cb0 [0288.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e70 [0288.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde36c0 [0288.602] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e70 | out: hHeap=0xd10000) returned 1 [0288.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fe10 [0288.602] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3680 | out: hHeap=0xd10000) returned 1 [0288.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8765860 [0288.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac070 [0288.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763c40 [0288.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3a20 [0288.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89af0 [0288.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f690 [0288.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87659f0 [0288.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763e70 [0288.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f550 [0288.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8765b80 [0288.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d40 [0288.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3680 [0288.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875feb0 [0288.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8765d10 [0288.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763ef0 [0288.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde36e0 [0288.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f910 [0288.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8765ea0 [0288.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b410 [0288.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd4b0 [0288.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763ee0 [0288.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3a60 [0288.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b190 [0288.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f960 [0288.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8766030 [0288.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763f10 [0288.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3760 [0288.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ff00 [0288.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87661c0 [0288.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763c10 [0288.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4120 [0288.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f20 [0288.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8766350 [0288.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d10 [0288.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b6d0 [0288.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81830 [0288.609] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b6d0 | out: hHeap=0xd10000) returned 1 [0288.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b1d0 [0288.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ac90 [0288.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81350 [0288.610] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b1d0 | out: hHeap=0xd10000) returned 1 [0288.610] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3d60 [0288.610] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f20 | out: hHeap=0xd10000) returned 1 [0288.610] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752930 [0288.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f80 [0288.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3d40 [0288.668] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f80 | out: hHeap=0xd10000) returned 1 [0288.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f4b0 [0288.669] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3d60 | out: hHeap=0xd10000) returned 1 [0288.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87664e0 [0288.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763f90 [0288.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3e60 [0288.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cb0 [0288.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ff50 [0288.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87674d0 [0288.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763cf0 [0288.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3d00 [0288.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89310 [0288.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f20 [0288.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87666c0 [0288.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763f70 [0288.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ae90 [0288.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81760 [0288.672] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ae90 | out: hHeap=0xd10000) returned 1 [0288.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad90 [0288.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b1d0 [0288.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81690 [0288.672] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ad90 | out: hHeap=0xd10000) returned 1 [0288.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3be0 [0288.673] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f20 | out: hHeap=0xd10000) returned 1 [0288.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751cb0 [0288.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c50 [0288.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4140 [0288.674] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c50 | out: hHeap=0xd10000) returned 1 [0288.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fa00 [0288.674] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3be0 | out: hHeap=0xd10000) returned 1 [0288.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8767020 [0288.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763f80 [0288.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3ea0 [0288.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ef60 [0288.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87669e0 [0288.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763f20 [0288.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3c40 [0288.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875efb0 [0288.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87671b0 [0288.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763fa0 [0288.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3cc0 [0288.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f5a0 [0288.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8767340 [0288.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b6d0 [0288.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d80 [0288.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3c20 [0288.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89160 [0288.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b710 [0288.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f6e0 [0288.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8766850 [0288.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763be0 [0288.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3ca0 [0288.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89b20 [0288.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760040 [0288.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8766b70 [0288.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763bf0 [0288.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3fc0 [0288.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89be0 [0288.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c50 [0288.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8766d00 [0288.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763cc0 [0288.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0288.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd814f0 [0288.681] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0288.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3d20 [0288.681] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c50 | out: hHeap=0xd10000) returned 1 [0288.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8766e90 [0288.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763c50 [0288.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad90 [0288.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd81900 [0288.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ad90 | out: hHeap=0xd10000) returned 1 [0288.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b210 [0288.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ae90 [0288.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0288.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd819d0 [0288.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89190 [0288.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b850 | out: hHeap=0xd10000) returned 1 [0288.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b210 | out: hHeap=0xd10000) returned 1 [0288.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89790 [0288.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3d20 | out: hHeap=0xd10000) returned 1 [0288.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87525b0 [0288.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ce0 [0288.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3aa0 [0288.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ce0 | out: hHeap=0xd10000) returned 1 [0288.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd897f0 [0288.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3aa0 | out: hHeap=0xd10000) returned 1 [0288.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fa50 [0288.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89790 | out: hHeap=0xd10000) returned 1 [0288.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8767b80 [0288.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d50 [0288.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde40e0 [0288.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875afd0 [0288.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760270 [0288.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8767ea0 [0288.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b350 [0288.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763ce0 [0288.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b850 [0288.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad90 [0288.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b2d0 [0288.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b250 [0288.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ffa0 [0288.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8767d10 [0288.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d00 [0288.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3d20 [0288.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875add0 [0288.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f5f0 [0288.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8768cb0 [0288.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d70 [0288.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3c00 [0288.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d30 [0288.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f640 [0288.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8768990 [0288.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763d90 [0288.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3b40 [0288.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89790 [0288.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fff0 [0288.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87692f0 [0288.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763db0 [0288.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3fa0 [0288.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760090 [0288.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8768fd0 [0288.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89880 [0288.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763dc0 [0288.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8769c90 [0288.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ef10 [0288.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8768e40 [0288.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8764180 [0288.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xde3f60 [0288.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87600e0 [0288.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87676d0 [0288.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8764080 [0288.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde40c0 [0288.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88cb0 [0288.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875faa0 [0288.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8769160 [0288.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88ce0 [0288.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8764100 [0288.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde3d80 [0288.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89040 [0288.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8764090 [0288.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8764030 [0288.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd886e0 [0288.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f050 [0288.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8769480 [0288.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8764310 [0288.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4160 [0288.698] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f780 [0288.698] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8767860 [0288.698] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763fd0 [0288.698] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763fb0 [0288.698] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8768b20 [0288.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87642d0 [0288.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b210 [0288.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8769fd0 [0288.699] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b210 | out: hHeap=0xd10000) returned 1 [0288.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af10 [0288.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af50 [0288.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b010 [0288.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x876b010 [0288.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88d70 [0288.700] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af10 [0288.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b010 [0288.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x876a580 [0288.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88ef0 [0288.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af10 [0288.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x876a720 [0288.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b010 [0288.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x876a170 [0288.843] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af10 [0288.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x876ada0 [0288.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875af10 [0288.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b010 [0288.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8769950 [0288.845] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.845] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.845] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.845] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b010 | out: hHeap=0xd10000) returned 1 [0288.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763fb0 | out: hHeap=0xd10000) returned 1 [0288.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764160 | out: hHeap=0xd10000) returned 1 [0288.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde41a0 | out: hHeap=0xd10000) returned 1 [0288.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875af10 | out: hHeap=0xd10000) returned 1 [0288.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764260 | out: hHeap=0xd10000) returned 1 [0288.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764040 | out: hHeap=0xd10000) returned 1 [0288.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4040 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875be90 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c450 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ca10 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bc90 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bf50 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c750 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c8d0 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c090 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c550 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd10 | out: hHeap=0xd10000) returned 1 [0288.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bf10 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764010 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c6d0 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c650 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c590 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3fe0 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764240 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4260 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e0e0 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763fb0 | out: hHeap=0xd10000) returned 1 [0288.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763fb0 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3e00 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875cb50 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c1d0 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd90 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd10 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c1d0 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c150 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875be50 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87641b0 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764300 | out: hHeap=0xd10000) returned 1 [0288.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3e20 | out: hHeap=0xd10000) returned 1 [0288.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c150 | out: hHeap=0xd10000) returned 1 [0288.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87642f0 | out: hHeap=0xd10000) returned 1 [0288.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87642f0 | out: hHeap=0xd10000) returned 1 [0288.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4930 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c790 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc980 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc720 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775520 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c390 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc820 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c390 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775400 | out: hHeap=0xd10000) returned 1 [0288.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc690 | out: hHeap=0xd10000) returned 1 [0288.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87754e0 | out: hHeap=0xd10000) returned 1 [0288.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e200 | out: hHeap=0xd10000) returned 1 [0288.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c950 | out: hHeap=0xd10000) returned 1 [0288.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ca90 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c510 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd90 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875cb50 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd90 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ca10 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c150 | out: hHeap=0xd10000) returned 1 [0288.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd90 | out: hHeap=0xd10000) returned 1 [0288.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c410 | out: hHeap=0xd10000) returned 1 [0288.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c950 | out: hHeap=0xd10000) returned 1 [0288.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c410 | out: hHeap=0xd10000) returned 1 [0288.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8190 | out: hHeap=0xd10000) returned 1 [0288.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8190 | out: hHeap=0xd10000) returned 1 [0288.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775860 | out: hHeap=0xd10000) returned 1 [0288.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c510 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c1d0 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd90 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bf50 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c510 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c450 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c450 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ca90 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bd90 | out: hHeap=0xd10000) returned 1 [0288.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c150 | out: hHeap=0xd10000) returned 1 [0288.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c950 | out: hHeap=0xd10000) returned 1 [0288.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ca10 | out: hHeap=0xd10000) returned 1 [0288.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ca10 | out: hHeap=0xd10000) returned 1 [0288.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642a0 | out: hHeap=0xd10000) returned 1 [0288.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87803b0 | out: hHeap=0xd10000) returned 1 [0288.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c510 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bed0 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c150 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c090 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875be10 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c950 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c450 | out: hHeap=0xd10000) returned 1 [0288.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875c7d0 | out: hHeap=0xd10000) returned 1 [0288.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780390 | out: hHeap=0xd10000) returned 1 [0288.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87803f0 | out: hHeap=0xd10000) returned 1 [0288.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87754c0 | out: hHeap=0xd10000) returned 1 [0288.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bed0 | out: hHeap=0xd10000) returned 1 [0288.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780340 | out: hHeap=0xd10000) returned 1 [0288.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87803d0 | out: hHeap=0xd10000) returned 1 [0288.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780220 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775520 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87804a0 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775560 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876de70 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780310 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780480 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775360 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780540 | out: hHeap=0xd10000) returned 1 [0288.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780580 | out: hHeap=0xd10000) returned 1 [0288.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87754a0 | out: hHeap=0xd10000) returned 1 [0288.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87804f0 | out: hHeap=0xd10000) returned 1 [0288.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780540 | out: hHeap=0xd10000) returned 1 [0288.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775520 | out: hHeap=0xd10000) returned 1 [0288.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780480 | out: hHeap=0xd10000) returned 1 [0288.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87803a0 | out: hHeap=0xd10000) returned 1 [0288.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87754a0 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780580 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780210 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775860 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780210 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780420 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0288.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ee30 | out: hHeap=0xd10000) returned 1 [0288.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780950 | out: hHeap=0xd10000) returned 1 [0288.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87752a0 | out: hHeap=0xd10000) returned 1 [0288.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780980 | out: hHeap=0xd10000) returned 1 [0288.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87754a0 | out: hHeap=0xd10000) returned 1 [0288.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ee90 | out: hHeap=0xd10000) returned 1 [0288.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87809a0 | out: hHeap=0xd10000) returned 1 [0288.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780860 | out: hHeap=0xd10000) returned 1 [0288.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87752a0 | out: hHeap=0xd10000) returned 1 [0288.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780730 | out: hHeap=0xd10000) returned 1 [0288.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780820 | out: hHeap=0xd10000) returned 1 [0288.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87752a0 | out: hHeap=0xd10000) returned 1 [0288.865] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780720 | out: hHeap=0xd10000) returned 1 [0288.865] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8753030 [0288.865] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780990 [0288.866] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775600 [0288.866] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780990 | out: hHeap=0xd10000) returned 1 [0288.866] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778260 [0288.866] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0288.866] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8788520 [0288.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87806b0 [0288.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87790c0 [0288.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8788840 [0288.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780720 [0288.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780630 [0288.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8787580 [0288.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780840 [0288.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8778940 [0288.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878f020 [0288.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e860 [0288.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878eb20 [0288.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87755e0 [0288.869] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780630 | out: hHeap=0xd10000) returned 1 [0288.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751bb0 [0288.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780690 [0288.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8773c80 [0288.870] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780690 | out: hHeap=0xd10000) returned 1 [0288.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87780d0 [0288.870] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0288.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x878a2d0 [0288.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ed70 [0288.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780800 [0288.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8778f80 [0288.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e960 [0288.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e160 [0288.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e360 [0288.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ef80 [0288.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87782b0 [0288.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8786f40 [0288.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780870 [0288.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x138) returned 0x878f100 [0288.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ee20 [0288.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e5a0 [0288.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e5e0 [0288.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878eb60 [0288.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878eba0 [0288.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e8a0 [0288.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e4a0 [0288.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e2a0 [0288.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ebe0 [0288.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e760 [0288.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ec20 [0288.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878eca0 [0288.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e560 [0288.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778b20 [0288.877] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x878a5f0 [0288.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780890 [0288.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87808b0 [0288.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8789c90 [0288.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780970 [0288.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x877e030 [0288.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e9a0 [0288.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e320 [0288.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ed20 [0288.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878f060 [0288.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e620 [0288.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ee60 [0288.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ed60 [0288.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878eee0 [0288.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87755e0 [0288.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87808b0 | out: hHeap=0xd10000) returned 1 [0288.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751e30 [0288.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780980 [0288.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8773da0 [0288.998] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780980 | out: hHeap=0xd10000) returned 1 [0288.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778300 [0288.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0288.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87870d0 [0288.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87806f0 [0288.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778ad0 [0288.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8787bc0 [0288.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e710 [0289.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87808b0 [0289.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87807e0 [0289.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8778530 [0289.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e9e0 [0289.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e420 [0289.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e7e0 [0289.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f160 [0289.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778350 [0289.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8787260 [0289.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876eb00 [0289.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87807c0 [0289.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87808c0 [0289.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ee30 [0289.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778b70 [0289.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8789010 [0289.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ebc0 [0289.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87808e0 [0289.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e9e0 [0289.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778170 [0289.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8789330 [0289.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780980 [0289.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780700 [0289.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x878a460 [0289.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87807b0 [0289.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8778120 [0289.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e3a0 [0289.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e660 [0289.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ef20 [0289.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87755e0 [0289.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780700 | out: hHeap=0xd10000) returned 1 [0289.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751230 [0289.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87807f0 [0289.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8773ea0 [0289.007] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87807f0 | out: hHeap=0xd10000) returned 1 [0289.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778a80 [0289.007] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0289.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8789e20 [0289.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780740 [0289.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87809d0 [0289.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87894c0 [0289.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780780 [0289.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x877e780 [0289.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ef60 [0289.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e6a0 [0289.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878efa0 [0289.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e720 [0289.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878f0a0 [0289.010] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e1a0 [0289.010] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ea20 [0289.010] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e1e0 [0289.010] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87755e0 [0289.011] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87809d0 | out: hHeap=0xd10000) returned 1 [0289.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87512b0 [0289.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780990 [0289.011] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740e0 [0289.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780990 | out: hHeap=0xd10000) returned 1 [0289.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778080 [0289.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87755e0 | out: hHeap=0xd10000) returned 1 [0289.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8787710 [0289.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x87755e0 [0289.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778990 [0289.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x878ac30 [0289.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87808f0 [0289.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780820 [0289.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e220 [0289.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e7a0 [0289.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e260 [0289.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779070 [0289.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87873f0 [0289.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780990 [0289.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780790 [0289.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780900 [0289.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd8) returned 0x87e0440 [0289.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e3e0 [0289.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e460 [0289.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878e8e0 [0289.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b6a0 [0289.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b620 [0289.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bfa0 [0289.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b220 [0289.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b3a0 [0289.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878be20 [0289.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87807a0 [0289.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8787d50 [0289.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87809a0 [0289.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87807f0 [0289.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8778bc0 [0289.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bea0 [0289.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b9e0 [0289.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bd60 [0289.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8773a00 [0289.020] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87807a0 | out: hHeap=0xd10000) returned 1 [0289.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751330 [0289.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87807a0 [0289.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8773ca0 [0289.021] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87807a0 | out: hHeap=0xd10000) returned 1 [0289.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778e40 [0289.021] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773a00 | out: hHeap=0xd10000) returned 1 [0289.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8789fb0 [0289.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x8773e60 [0289.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x450) returned 0x878f240 [0289.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bb20 [0289.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c0a0 [0289.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c0e0 [0289.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bb60 [0289.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b8e0 [0289.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b6e0 [0289.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b920 [0289.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ba20 [0289.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b660 [0289.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bf20 [0289.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bc20 [0289.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b260 [0289.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b560 [0289.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bca0 [0289.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b820 [0289.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b460 [0289.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878baa0 [0289.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bae0 [0289.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b860 [0289.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b320 [0289.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bfe0 [0289.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b420 [0289.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bd20 [0289.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bba0 [0289.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b2a0 [0289.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bda0 [0289.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b720 [0289.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bbe0 [0289.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bee0 [0289.121] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bde0 [0289.122] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b360 [0289.122] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878be60 [0289.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bf60 [0289.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c020 [0289.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ba60 [0289.124] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bc60 [0289.124] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b8a0 [0289.124] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b960 [0289.124] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878bce0 [0289.125] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b9a0 [0289.125] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c120 [0289.125] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c060 [0289.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b7e0 [0289.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b160 [0289.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b4a0 [0289.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b1a0 [0289.127] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8777e50 [0289.127] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8787ee0 [0289.127] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x8773ba0 [0289.128] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87788f0 [0289.128] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x8788070 [0289.128] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87809b0 [0289.128] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780710 [0289.129] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87784e0 [0289.129] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87fa9a0 [0289.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87809e0 [0289.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87809c0 [0289.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87809d0 [0289.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780600 [0289.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x188) returned 0x87f9b90 [0289.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x8773fa0 [0289.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8773a80 [0289.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2a0) returned 0x87faf90 [0289.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b2e0 [0289.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b760 [0289.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b7a0 [0289.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b3e0 [0289.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b4e0 [0289.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b520 [0289.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b5a0 [0289.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b5e0 [0289.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c960 [0289.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c920 [0289.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ca20 [0289.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878cce0 [0289.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c620 [0289.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c8a0 [0289.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878cde0 [0289.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878cb20 [0289.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ce20 [0289.137] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c2a0 [0289.137] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878ce60 [0289.137] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878cea0 [0289.137] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c6e0 [0289.138] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878cc20 [0289.138] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878c720 [0289.138] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780600 | out: hHeap=0xd10000) returned 1 [0289.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780600 | out: hHeap=0xd10000) returned 1 [0289.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773aa0 | out: hHeap=0xd10000) returned 1 [0289.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780700 | out: hHeap=0xd10000) returned 1 [0289.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780650 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773ee0 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780650 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773a00 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780670 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87739a0 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ea70 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780690 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780690 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773c00 | out: hHeap=0xd10000) returned 1 [0289.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780690 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780690 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773bc0 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780690 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780690 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773f20 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780700 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87806e0 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773dc0 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780bd0 | out: hHeap=0xd10000) returned 1 [0289.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780b30 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774120 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780bd0 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780d50 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773f80 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ba0 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780d20 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773d00 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780c80 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780d10 | out: hHeap=0xd10000) returned 1 [0289.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773aa0 | out: hHeap=0xd10000) returned 1 [0289.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780a90 | out: hHeap=0xd10000) returned 1 [0289.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780bb0 | out: hHeap=0xd10000) returned 1 [0289.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773d00 | out: hHeap=0xd10000) returned 1 [0289.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ba0 | out: hHeap=0xd10000) returned 1 [0289.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780c60 | out: hHeap=0xd10000) returned 1 [0289.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774040 | out: hHeap=0xd10000) returned 1 [0289.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ab0 | out: hHeap=0xd10000) returned 1 [0289.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8773fe0 | out: hHeap=0xd10000) returned 1 [0289.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e920 | out: hHeap=0xd10000) returned 1 [0289.147] RtlTryAcquireSRWLockExclusive () returned 0xbfee01 [0289.147] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0289.147] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ee05a01 [0289.147] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27901 [0289.147] RtlTryAcquireSRWLockExclusive () returned 0xde4301 [0289.147] timeGetTime () returned 0x1c5c396 [0289.147] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.147] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0289.147] timeGetTime () returned 0x1c5c397 [0289.147] timeGetTime () returned 0x1c5c397 [0289.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ba0 [0289.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88036d0 [0289.149] GetCurrentThreadId () returned 0x3f0 [0289.149] timeGetTime () returned 0x1c5c398 [0289.149] timeGetTime () returned 0x1c5c398 [0289.149] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.149] timeGetTime () returned 0x1c5c398 [0289.149] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.149] timeGetTime () returned 0x1c5c398 [0289.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e10 | out: hHeap=0xd10000) returned 1 [0289.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b9d0 | out: hHeap=0xd10000) returned 1 [0289.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.150] timeGetTime () returned 0x1c5c399 [0289.150] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0x8804870 [0289.151] timeGetTime () returned 0x1c5c39a [0289.151] timeGetTime () returned 0x1c5c39a [0289.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780a20 [0289.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802b50 [0289.152] GetCurrentThreadId () returned 0x3f0 [0289.152] timeGetTime () returned 0x1c5c39b [0289.152] timeGetTime () returned 0x1c5c39b [0289.152] GetCurrentProcess () returned 0xffffffffffffffff [0289.152] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0289.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ea0 | out: hHeap=0xd10000) returned 1 [0289.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e8d0 | out: hHeap=0xd10000) returned 1 [0289.152] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774080 [0289.153] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774080 | out: hHeap=0xd10000) returned 1 [0289.153] timeGetTime () returned 0x1c5c39c [0289.153] timeGetTime () returned 0x1c5c39c [0289.153] timeGetTime () returned 0x1c5c39c [0289.153] RtlTryAcquireSRWLockExclusive () returned 0xdba101 [0289.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780a70 [0289.154] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f40 | out: hHeap=0xd10000) returned 1 [0289.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ac0 [0289.154] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780a70 | out: hHeap=0xd10000) returned 1 [0289.154] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba0b0 | out: hHeap=0xd10000) returned 1 [0289.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875faf0 | out: hHeap=0xd10000) returned 1 [0289.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0289.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0289.243] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4b40 | out: hHeap=0xd10000) returned 1 [0289.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774080 [0289.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774080 | out: hHeap=0xd10000) returned 1 [0289.245] timeGetTime () returned 0x1c5c3f8 [0289.245] timeGetTime () returned 0x1c5c3f8 [0289.245] timeGetTime () returned 0x1c5c3f8 [0289.245] RtlTryAcquireSRWLockExclusive () returned 0xdb1701 [0289.246] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ae0 [0289.246] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ac0 | out: hHeap=0xd10000) returned 1 [0289.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790570 [0289.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87908f0 [0289.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0289.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790df0 [0289.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790770 [0289.248] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790770 | out: hHeap=0xd10000) returned 1 [0289.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790c70 [0289.248] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87908f0 | out: hHeap=0xd10000) returned 1 [0289.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790c70 | out: hHeap=0xd10000) returned 1 [0289.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790df0 | out: hHeap=0xd10000) returned 1 [0289.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fbf0 [0289.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790570 | out: hHeap=0xd10000) returned 1 [0289.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0289.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f6f0 [0289.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87914f0 [0289.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791570 [0289.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802b90 [0289.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87902f0 [0289.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790c70 [0289.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f870 [0289.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0289.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0289.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780cc0 [0289.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790cf0 [0289.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87540a0 [0289.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87906f0 [0289.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790df0 [0289.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780a70 [0289.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ac0 [0289.253] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790df0 | out: hHeap=0xd10000) returned 1 [0289.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87906f0 | out: hHeap=0xd10000) returned 1 [0289.255] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790cf0 | out: hHeap=0xd10000) returned 1 [0289.255] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.255] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f870 | out: hHeap=0xd10000) returned 1 [0289.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774080 [0289.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802bd0 [0289.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790c70 | out: hHeap=0xd10000) returned 1 [0289.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802c50 [0289.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87902f0 | out: hHeap=0xd10000) returned 1 [0289.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791570 | out: hHeap=0xd10000) returned 1 [0289.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87914f0 | out: hHeap=0xd10000) returned 1 [0289.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f6f0 | out: hHeap=0xd10000) returned 1 [0289.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0289.260] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764070 | out: hHeap=0xd10000) returned 1 [0289.260] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffd0 [0289.260] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ae0 | out: hHeap=0xd10000) returned 1 [0289.260] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0289.261] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb16f0 | out: hHeap=0xd10000) returned 1 [0289.261] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760180 | out: hHeap=0xd10000) returned 1 [0289.261] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb100 | out: hHeap=0xd10000) returned 1 [0289.261] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd845c0 | out: hHeap=0xd10000) returned 1 [0289.262] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4c00 | out: hHeap=0xd10000) returned 1 [0289.262] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.262] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.262] timeGetTime () returned 0x1c5c40a [0289.262] timeGetTime () returned 0x1c5c40a [0289.262] timeGetTime () returned 0x1c5c40a [0289.263] RtlTryAcquireSRWLockExclusive () returned 0x87e0e01 [0289.263] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ae0 [0289.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877ffd0 | out: hHeap=0xd10000) returned 1 [0289.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790770 [0289.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802d50 [0289.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f7f0 [0289.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87900f0 [0289.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790370 [0289.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790270 [0289.265] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790270 | out: hHeap=0xd10000) returned 1 [0289.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87911f0 [0289.266] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f7f0 | out: hHeap=0xd10000) returned 1 [0289.266] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87911f0 | out: hHeap=0xd10000) returned 1 [0289.266] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790370 | out: hHeap=0xd10000) returned 1 [0289.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0289.267] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790770 | out: hHeap=0xd10000) returned 1 [0289.267] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0289.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790970 [0289.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790c70 [0289.268] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0289.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779c50 [0289.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0289.269] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802d90 | out: hHeap=0xd10000) returned 1 [0289.269] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780070 | out: hHeap=0xd10000) returned 1 [0289.269] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.269] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877ffd0 | out: hHeap=0xd10000) returned 1 [0289.269] GetCurrentThreadId () returned 0x3f0 [0289.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5f80 [0289.270] GetCurrentThreadId () returned 0x3f0 [0289.270] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0289.270] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0289.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751130 | out: hHeap=0xd10000) returned 1 [0289.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790c70 | out: hHeap=0xd10000) returned 1 [0289.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790970 | out: hHeap=0xd10000) returned 1 [0289.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802d50 | out: hHeap=0xd10000) returned 1 [0289.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87900f0 | out: hHeap=0xd10000) returned 1 [0289.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780750 | out: hHeap=0xd10000) returned 1 [0289.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780750 [0289.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ae0 | out: hHeap=0xd10000) returned 1 [0289.275] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0289.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0de0 | out: hHeap=0xd10000) returned 1 [0289.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87783f0 | out: hHeap=0xd10000) returned 1 [0289.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba890 | out: hHeap=0xd10000) returned 1 [0289.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0289.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda49c0 | out: hHeap=0xd10000) returned 1 [0289.277] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.277] timeGetTime () returned 0x1c5c418 [0289.277] timeGetTime () returned 0x1c5c418 [0289.277] timeGetTime () returned 0x1c5c418 [0289.277] RtlTryAcquireSRWLockExclusive () returned 0xdbab01 [0289.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbaad0 | out: hHeap=0xd10000) returned 1 [0289.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8778710 | out: hHeap=0xd10000) returned 1 [0289.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb190 | out: hHeap=0xd10000) returned 1 [0289.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85ac0 | out: hHeap=0xd10000) returned 1 [0289.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5800 | out: hHeap=0xd10000) returned 1 [0289.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.280] timeGetTime () returned 0x1c5c41c [0289.280] timeGetTime () returned 0x1c5c41c [0289.280] timeGetTime () returned 0x1c5c41c [0289.280] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0289.280] timeGetTime () returned 0x1c5c41c [0289.281] timeGetTime () returned 0x1c5c41c [0289.282] RtlTryAcquireSRWLockExclusive () returned 0x87e0501 [0289.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ae0 [0289.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780750 | out: hHeap=0xd10000) returned 1 [0289.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790570 [0289.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802d50 [0289.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87908f0 [0289.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790970 [0289.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87905f0 [0289.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878faf0 [0289.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878faf0 | out: hHeap=0xd10000) returned 1 [0289.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791370 [0289.388] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87908f0 | out: hHeap=0xd10000) returned 1 [0289.388] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791370 | out: hHeap=0xd10000) returned 1 [0289.388] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87905f0 | out: hHeap=0xd10000) returned 1 [0289.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fbf0 [0289.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790570 | out: hHeap=0xd10000) returned 1 [0289.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0289.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790df0 [0289.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790c70 [0289.389] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27a01 [0289.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9960 | out: hHeap=0xd10000) returned 1 [0289.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878b1e0 | out: hHeap=0xd10000) returned 1 [0289.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87783f0 [0289.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e08a0 [0289.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802fd0 | out: hHeap=0xd10000) returned 1 [0289.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780750 | out: hHeap=0xd10000) returned 1 [0289.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780090 | out: hHeap=0xd10000) returned 1 [0289.391] GetCurrentThreadId () returned 0x3f0 [0289.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda6040 [0289.391] GetCurrentThreadId () returned 0x3f0 [0289.391] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0289.392] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0289.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878ff70 | out: hHeap=0xd10000) returned 1 [0289.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790c70 | out: hHeap=0xd10000) returned 1 [0289.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790df0 | out: hHeap=0xd10000) returned 1 [0289.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802d50 | out: hHeap=0xd10000) returned 1 [0289.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790970 | out: hHeap=0xd10000) returned 1 [0289.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87807a0 | out: hHeap=0xd10000) returned 1 [0289.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780750 [0289.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ae0 | out: hHeap=0xd10000) returned 1 [0289.397] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0289.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0289.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8778440 | out: hHeap=0xd10000) returned 1 [0289.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb98d0 | out: hHeap=0xd10000) returned 1 [0289.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84710 | out: hHeap=0xd10000) returned 1 [0289.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4cc0 | out: hHeap=0xd10000) returned 1 [0289.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.399] timeGetTime () returned 0x1c5c492 [0289.399] timeGetTime () returned 0x1c5c492 [0289.399] timeGetTime () returned 0x1c5c492 [0289.399] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0289.399] timeGetTime () returned 0x1c5c492 [0289.399] timeGetTime () returned 0x1c5c492 [0289.399] RtlTryAcquireSRWLockExclusive () returned 0x8790b01 [0289.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790af0 | out: hHeap=0xd10000) returned 1 [0289.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0289.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb99f0 | out: hHeap=0xd10000) returned 1 [0289.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0289.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda58c0 | out: hHeap=0xd10000) returned 1 [0289.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.401] timeGetTime () returned 0x1c5c494 [0289.401] timeGetTime () returned 0x1c5c495 [0289.401] timeGetTime () returned 0x1c5c495 [0289.401] timeGetTime () returned 0x1c5c495 [0289.401] timeGetTime () returned 0x1c5c495 [0289.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802d50 [0289.402] timeGetTime () returned 0x1c5c495 [0289.402] timeGetTime () returned 0x1c5c495 [0289.402] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.402] timeGetTime () returned 0x1c5c495 [0289.402] timeGetTime () returned 0x1c5c495 [0289.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802d90 [0289.402] timeGetTime () returned 0x1c5c495 [0289.402] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0289.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802d90 | out: hHeap=0xd10000) returned 1 [0289.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802d50 | out: hHeap=0xd10000) returned 1 [0289.403] timeGetTime () returned 0x1c5c496 [0289.403] timeGetTime () returned 0x1c5c496 [0289.403] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x926c3) returned 0x0 [0289.441] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0289.441] timeGetTime () returned 0x1ceeb7e [0289.441] timeGetTime () returned 0x1ceeb7e [0289.441] timeGetTime () returned 0x1ceeb7e [0289.441] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0289.441] timeGetTime () returned 0x1ceeb7e [0289.441] timeGetTime () returned 0x1ceeb7e [0289.441] RtlTryAcquireSRWLockExclusive () returned 0xda5601 [0289.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ae0 [0289.443] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780750 | out: hHeap=0xd10000) returned 1 [0289.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87906f0 [0289.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0289.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790e70 [0289.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87903f0 [0289.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791270 [0289.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fbf0 [0289.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790e70 | out: hHeap=0xd10000) returned 1 [0289.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0289.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791270 | out: hHeap=0xd10000) returned 1 [0289.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790870 [0289.446] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87906f0 | out: hHeap=0xd10000) returned 1 [0289.446] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790870 | out: hHeap=0xd10000) returned 1 [0289.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f770 [0289.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790c70 [0289.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fe70 [0289.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790870 [0289.448] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790870 | out: hHeap=0xd10000) returned 1 [0289.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0289.449] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0289.449] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0289.449] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0289.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791270 [0289.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0289.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791270 | out: hHeap=0xd10000) returned 1 [0289.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fff0 [0289.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878ff70 [0289.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2e50 [0289.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790970 [0289.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87913f0 [0289.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0289.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790e70 [0289.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791270 [0289.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790df0 [0289.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0289.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0289.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780750 [0289.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790af0 [0289.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87546d0 [0289.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790370 [0289.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fbf0 [0289.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87807a0 [0289.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780130 [0289.455] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0289.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790370 | out: hHeap=0xd10000) returned 1 [0289.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790af0 | out: hHeap=0xd10000) returned 1 [0289.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790df0 | out: hHeap=0xd10000) returned 1 [0289.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791270 | out: hHeap=0xd10000) returned 1 [0289.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790e70 | out: hHeap=0xd10000) returned 1 [0289.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87902f0 [0289.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790570 [0289.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790670 [0289.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87906f0 [0289.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0289.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790df0 [0289.458] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790df0 | out: hHeap=0xd10000) returned 1 [0289.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff20 [0289.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87905f0 [0289.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87565c0 [0289.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790af0 [0289.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791270 [0289.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe40 [0289.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780140 [0289.460] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791270 | out: hHeap=0xd10000) returned 1 [0289.461] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790af0 | out: hHeap=0xd10000) returned 1 [0289.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740c0 [0289.461] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87905f0 | out: hHeap=0xd10000) returned 1 [0289.461] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0289.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87906f0 | out: hHeap=0xd10000) returned 1 [0289.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790670 | out: hHeap=0xd10000) returned 1 [0289.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790570 | out: hHeap=0xd10000) returned 1 [0289.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87902f0 | out: hHeap=0xd10000) returned 1 [0289.463] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0289.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ec50 [0289.463] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87913f0 | out: hHeap=0xd10000) returned 1 [0289.464] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790970 | out: hHeap=0xd10000) returned 1 [0289.464] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fff0 | out: hHeap=0xd10000) returned 1 [0289.464] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878ff70 | out: hHeap=0xd10000) returned 1 [0289.464] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790c70 | out: hHeap=0xd10000) returned 1 [0289.464] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87903f0 | out: hHeap=0xd10000) returned 1 [0289.464] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800a0 [0289.465] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ae0 | out: hHeap=0xd10000) returned 1 [0289.465] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0289.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5680 | out: hHeap=0xd10000) returned 1 [0289.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1f0 | out: hHeap=0xd10000) returned 1 [0289.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0289.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0289.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda49c0 | out: hHeap=0xd10000) returned 1 [0289.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.467] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.467] timeGetTime () returned 0x1ceeb98 [0289.467] timeGetTime () returned 0x1ceeb98 [0289.467] timeGetTime () returned 0x1ceeb98 [0289.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ae0 [0289.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802fd0 [0289.467] GetCurrentThreadId () returned 0x3f0 [0289.468] timeGetTime () returned 0x1ceeb99 [0289.468] timeGetTime () returned 0x1ceeb99 [0289.468] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.468] timeGetTime () returned 0x1ceeb99 [0289.468] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.468] timeGetTime () returned 0x1ceeb99 [0289.468] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ba0 | out: hHeap=0xd10000) returned 1 [0289.469] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88036d0 | out: hHeap=0xd10000) returned 1 [0289.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.469] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.469] timeGetTime () returned 0x1ceeb9a [0289.469] timeGetTime () returned 0x1ceeb9a [0289.469] timeGetTime () returned 0x1ceeb9a [0289.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ba0 [0289.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88036d0 [0289.470] GetCurrentThreadId () returned 0x3f0 [0289.470] timeGetTime () returned 0x1ceeb9b [0289.470] timeGetTime () returned 0x1ceeb9b [0289.470] GetCurrentProcess () returned 0xffffffffffffffff [0289.470] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0289.470] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780a20 | out: hHeap=0xd10000) returned 1 [0289.471] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802b50 | out: hHeap=0xd10000) returned 1 [0289.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.471] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.471] timeGetTime () returned 0x1ceeb9c [0289.471] timeGetTime () returned 0x1ceeb9c [0289.471] timeGetTime () returned 0x1ceeb9c [0289.471] timeGetTime () returned 0x1ceeb9c [0289.471] timeGetTime () returned 0x1ceeb9c [0289.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8803010 [0289.471] timeGetTime () returned 0x1ceeb9d [0289.471] timeGetTime () returned 0x1ceeb9d [0289.471] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.471] timeGetTime () returned 0x1ceeb9d [0289.472] timeGetTime () returned 0x1ceeb9d [0289.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802b50 [0289.472] timeGetTime () returned 0x1ceeb9d [0289.472] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0289.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802b50 | out: hHeap=0xd10000) returned 1 [0289.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8803010 | out: hHeap=0xd10000) returned 1 [0289.472] timeGetTime () returned 0x1ceeb9e [0289.472] timeGetTime () returned 0x1ceeb9e [0289.472] WaitForSingleObject (hHandle=0x604, dwMilliseconds=0x927bd) returned 0x0 [0289.569] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0289.569] timeGetTime () returned 0x1d813ba [0289.569] timeGetTime () returned 0x1d813ba [0289.569] timeGetTime () returned 0x1d813ba [0289.569] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0289.569] timeGetTime () returned 0x1d813ba [0289.569] timeGetTime () returned 0x1d813ba [0289.569] RtlTryAcquireSRWLockExclusive () returned 0x8791b01 [0289.570] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ece0 | out: hHeap=0xd10000) returned 1 [0289.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f2b0 [0289.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876edd0 [0289.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e980 [0289.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ece0 [0289.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ea70 [0289.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e770 [0289.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f1c0 [0289.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e7a0 [0289.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f340 [0289.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f370 [0289.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f4f0 [0289.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f520 [0289.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f640 [0289.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f490 [0289.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f550 [0289.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f3a0 [0289.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f3d0 [0289.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f400 [0289.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f430 [0289.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f460 [0289.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f5e0 [0289.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f4c0 [0289.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f580 [0289.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f610 [0289.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f5b0 [0289.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f310 [0289.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f670 [0289.577] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f310 | out: hHeap=0xd10000) returned 1 [0289.577] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f670 | out: hHeap=0xd10000) returned 1 [0289.577] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f610 | out: hHeap=0xd10000) returned 1 [0289.577] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f5b0 | out: hHeap=0xd10000) returned 1 [0289.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f4c0 | out: hHeap=0xd10000) returned 1 [0289.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f580 | out: hHeap=0xd10000) returned 1 [0289.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f430 | out: hHeap=0xd10000) returned 1 [0289.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f5e0 | out: hHeap=0xd10000) returned 1 [0289.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f460 | out: hHeap=0xd10000) returned 1 [0289.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f3a0 | out: hHeap=0xd10000) returned 1 [0289.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f400 | out: hHeap=0xd10000) returned 1 [0289.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f3d0 | out: hHeap=0xd10000) returned 1 [0289.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f640 | out: hHeap=0xd10000) returned 1 [0289.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f550 | out: hHeap=0xd10000) returned 1 [0289.580] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f490 | out: hHeap=0xd10000) returned 1 [0289.580] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f370 | out: hHeap=0xd10000) returned 1 [0289.580] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f520 | out: hHeap=0xd10000) returned 1 [0289.580] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f4f0 | out: hHeap=0xd10000) returned 1 [0289.580] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f1c0 | out: hHeap=0xd10000) returned 1 [0289.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f340 | out: hHeap=0xd10000) returned 1 [0289.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e7a0 | out: hHeap=0xd10000) returned 1 [0289.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ece0 | out: hHeap=0xd10000) returned 1 [0289.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e770 | out: hHeap=0xd10000) returned 1 [0289.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ea70 | out: hHeap=0xd10000) returned 1 [0289.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f2b0 | out: hHeap=0xd10000) returned 1 [0289.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e980 | out: hHeap=0xd10000) returned 1 [0289.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876edd0 | out: hHeap=0xd10000) returned 1 [0289.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800c0 [0289.584] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800a0 | out: hHeap=0xd10000) returned 1 [0289.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7c8) returned 0x88058c0 [0289.584] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0289.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e980 [0289.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd3f0 [0289.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f1c0 [0289.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbddb0 [0289.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ea70 [0289.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd5d0 [0289.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd7b0 [0289.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd6f0 [0289.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd690 [0289.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ece0 [0289.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd870 [0289.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790cf0 [0289.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87902f0 [0289.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790af0 [0289.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790df0 [0289.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fe70 [0289.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x210) returned 0x87bde50 [0289.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd8fc00 [0289.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xdb16f0 [0289.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xdb2350 [0289.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800350 [0289.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800650 [0289.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800390 [0289.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88000d0 [0289.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffa50 [0289.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800450 [0289.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800850 [0289.592] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e980 | out: hHeap=0xd10000) returned 1 [0289.593] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd3f0 | out: hHeap=0xd10000) returned 1 [0289.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd3f0 [0289.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbded0 [0289.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdab0 [0289.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdff0 [0289.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe050 [0289.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe0b0 [0289.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe710 [0289.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2350 | out: hHeap=0xd10000) returned 1 [0289.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb16f0 | out: hHeap=0xd10000) returned 1 [0289.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8804940 [0289.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8803f80 [0289.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ff910 [0289.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffd10 [0289.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88003d0 [0289.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffad0 [0289.596] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f1c0 | out: hHeap=0xd10000) returned 1 [0289.597] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbddb0 | out: hHeap=0xd10000) returned 1 [0289.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbddb0 [0289.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe590 [0289.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe470 [0289.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe3b0 [0289.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe4d0 [0289.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe230 [0289.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe410 [0289.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe6b0 [0289.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8803f80 | out: hHeap=0xd10000) returned 1 [0289.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8804940 | out: hHeap=0xd10000) returned 1 [0289.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xdb2350 [0289.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0xdb16f0 [0289.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffdd0 [0289.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800050 [0289.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800310 [0289.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800250 [0289.600] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ea70 | out: hHeap=0xd10000) returned 1 [0289.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd5d0 | out: hHeap=0xd10000) returned 1 [0289.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd5d0 [0289.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe530 [0289.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe5f0 [0289.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe650 [0289.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe290 [0289.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe2f0 [0289.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe1d0 [0289.602] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb16f0 | out: hHeap=0xd10000) returned 1 [0289.602] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2350 | out: hHeap=0xd10000) returned 1 [0289.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8804940 [0289.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8803aa0 [0289.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffb10 [0289.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800090 [0289.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800110 [0289.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffb50 [0289.604] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd7b0 | out: hHeap=0xd10000) returned 1 [0289.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd7b0 [0289.604] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe770 [0289.647] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe7d0 [0289.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe830 [0289.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe110 [0289.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe170 [0289.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe350 [0289.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ed0 [0289.649] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8803aa0 | out: hHeap=0xd10000) returned 1 [0289.649] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8804940 | out: hHeap=0xd10000) returned 1 [0289.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0289.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0289.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87fff50 [0289.650] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd6f0 | out: hHeap=0xd10000) returned 1 [0289.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd6f0 [0289.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88075e0 [0289.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806320 [0289.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806500 [0289.651] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0289.652] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0289.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87746e0 [0289.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87748a0 [0289.652] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd690 | out: hHeap=0xd10000) returned 1 [0289.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806ce0 [0289.653] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87748a0 | out: hHeap=0xd10000) returned 1 [0289.653] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87746e0 | out: hHeap=0xd10000) returned 1 [0289.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774820 [0289.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774460 [0289.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800610 [0289.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ece0 | out: hHeap=0xd10000) returned 1 [0289.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd870 | out: hHeap=0xd10000) returned 1 [0289.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807520 [0289.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774460 | out: hHeap=0xd10000) returned 1 [0289.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774820 | out: hHeap=0xd10000) returned 1 [0289.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87748e0 [0289.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878faf0 [0289.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f7f0 [0289.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790570 [0289.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87908f0 [0289.656] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878faf0 | out: hHeap=0xd10000) returned 1 [0289.656] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87908f0 | out: hHeap=0xd10000) returned 1 [0289.657] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790570 | out: hHeap=0xd10000) returned 1 [0289.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0289.657] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790cf0 | out: hHeap=0xd10000) returned 1 [0289.657] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0289.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790e70 [0289.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790770 [0289.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790cf0 [0289.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fbf0 [0289.658] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0289.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f6f0 [0289.659] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790e70 | out: hHeap=0xd10000) returned 1 [0289.659] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f6f0 | out: hHeap=0xd10000) returned 1 [0289.659] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790cf0 | out: hHeap=0xd10000) returned 1 [0289.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.660] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87902f0 | out: hHeap=0xd10000) returned 1 [0289.660] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791370 [0289.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87902f0 [0289.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790cf0 [0289.661] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.661] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790cf0 | out: hHeap=0xd10000) returned 1 [0289.662] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87902f0 | out: hHeap=0xd10000) returned 1 [0289.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f870 [0289.662] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790af0 | out: hHeap=0xd10000) returned 1 [0289.662] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f870 | out: hHeap=0xd10000) returned 1 [0289.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87914f0 [0289.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878ff70 [0289.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790cf0 [0289.663] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790cf0 | out: hHeap=0xd10000) returned 1 [0289.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fcf0 [0289.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fcf0 | out: hHeap=0xd10000) returned 1 [0289.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878ff70 | out: hHeap=0xd10000) returned 1 [0289.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790670 [0289.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790df0 | out: hHeap=0xd10000) returned 1 [0289.665] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790670 | out: hHeap=0xd10000) returned 1 [0289.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800410 [0289.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774360 [0289.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87902f0 [0289.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790af0 [0289.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791570 [0289.668] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791570 | out: hHeap=0xd10000) returned 1 [0289.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790570 [0289.668] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.669] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790570 | out: hHeap=0xd10000) returned 1 [0289.669] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790af0 | out: hHeap=0xd10000) returned 1 [0289.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790af0 [0289.669] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0289.669] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790af0 | out: hHeap=0xd10000) returned 1 [0289.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x378) returned 0x8764b70 [0289.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800690 [0289.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780010 [0289.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f1c0 [0289.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774200 [0289.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87900f0 [0289.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790370 [0289.672] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790370 | out: hHeap=0xd10000) returned 1 [0289.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790370 [0289.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.673] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0289.674] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0289.674] VirtualAlloc (lpAddress=0x367a87ac4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87ac4000 [0289.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790af0 [0289.675] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0289.675] RtlTryAcquireSRWLockExclusive () returned 0x23c9b01 [0289.675] VirtualAlloc (lpAddress=0x1b8257860000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0x1b8257860000 [0289.676] VirtualAlloc (lpAddress=0x1b8257861000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x1b8257861000 [0289.677] VirtualAlloc (lpAddress=0x1b8257861000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x1b8257861000 [0289.677] VirtualFree (lpAddress=0x1b8257881000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.678] VirtualFree (lpAddress=0x1b8257881000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.678] VirtualFree (lpAddress=0x1b82578a1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.679] VirtualFree (lpAddress=0x1b82578a1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.679] VirtualFree (lpAddress=0x1b82578c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.680] VirtualFree (lpAddress=0x1b82578c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.680] VirtualFree (lpAddress=0x1b82578e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.681] VirtualFree (lpAddress=0x1b82578e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.827] VirtualFree (lpAddress=0x1b8257901000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.828] VirtualFree (lpAddress=0x1b8257901000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.829] VirtualFree (lpAddress=0x1b8257921000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.829] VirtualFree (lpAddress=0x1b8257921000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.830] VirtualFree (lpAddress=0x1b8257941000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.830] VirtualFree (lpAddress=0x1b8257941000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.831] VirtualFree (lpAddress=0x1b8257961000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.831] VirtualFree (lpAddress=0x1b8257961000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.832] VirtualFree (lpAddress=0x1b8257981000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.832] VirtualFree (lpAddress=0x1b8257981000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.834] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0289.835] RtlTryAcquireSRWLockExclusive () returned 0x933c9901 [0289.835] VirtualAlloc (lpAddress=0x19cdf74a0000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0x19cdf74a0000 [0289.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdbb190 [0289.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae550 | out: hHeap=0xd10000) returned 1 [0289.837] VirtualAlloc (lpAddress=0x19cdf74a1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x19cdf74a1000 [0289.839] VirtualAlloc (lpAddress=0x19cdf74a1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x19cdf74a1000 [0289.839] VirtualFree (lpAddress=0x19cdf74c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.840] VirtualFree (lpAddress=0x19cdf74c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.840] VirtualFree (lpAddress=0x19cdf74e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.841] VirtualFree (lpAddress=0x19cdf74e1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.841] VirtualFree (lpAddress=0x19cdf7501000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.842] VirtualFree (lpAddress=0x19cdf7501000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.843] VirtualFree (lpAddress=0x19cdf7521000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.843] VirtualFree (lpAddress=0x19cdf7521000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.844] VirtualFree (lpAddress=0x19cdf7541000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.844] VirtualFree (lpAddress=0x19cdf7541000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.845] VirtualFree (lpAddress=0x19cdf7561000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.845] VirtualFree (lpAddress=0x19cdf7561000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.847] VirtualFree (lpAddress=0x19cdf7581000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.848] VirtualFree (lpAddress=0x19cdf7581000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.848] VirtualFree (lpAddress=0x19cdf75a1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.849] VirtualFree (lpAddress=0x19cdf75a1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.850] VirtualFree (lpAddress=0x19cdf75c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.850] VirtualFree (lpAddress=0x19cdf75c1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f670 [0289.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807820 [0289.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f520 [0289.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806c20 [0289.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f430 [0289.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806c80 [0289.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806da0 [0289.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806800 [0289.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807580 [0289.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f550 [0289.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806260 [0289.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fe70 [0289.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790cf0 [0289.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790570 [0289.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fcf0 [0289.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87908f0 [0289.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87908f0 | out: hHeap=0xd10000) returned 1 [0289.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780040 [0289.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87905f0 [0289.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8753c80 [0289.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0289.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fbf0 [0289.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800e0 [0289.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780060 [0289.858] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0289.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0289.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0289.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87905f0 | out: hHeap=0xd10000) returned 1 [0289.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fcf0 | out: hHeap=0xd10000) returned 1 [0289.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790570 | out: hHeap=0xd10000) returned 1 [0289.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790cf0 | out: hHeap=0xd10000) returned 1 [0289.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe60 [0289.861] VirtualAlloc (lpAddress=0x367a87ac8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87ac8000 [0289.864] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a060 [0289.946] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0289.946] RtlTryAcquireSRWLockExclusive () returned 0xa3c88801 [0289.947] VirtualAlloc (lpAddress=0x841f8ee0000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0x841f8ee0000 [0289.948] VirtualAlloc (lpAddress=0x841f8ee1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x841f8ee1000 [0289.949] VirtualAlloc (lpAddress=0x841f8ee1000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x841f8ee1000 [0289.949] VirtualFree (lpAddress=0x841f8f01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.951] VirtualFree (lpAddress=0x841f8f01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.951] VirtualFree (lpAddress=0x841f8f21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.952] VirtualFree (lpAddress=0x841f8f21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.952] VirtualFree (lpAddress=0x841f8f41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.953] VirtualFree (lpAddress=0x841f8f41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.953] VirtualFree (lpAddress=0x841f8f61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.954] VirtualFree (lpAddress=0x841f8f61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.954] VirtualFree (lpAddress=0x841f8f81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.955] VirtualFree (lpAddress=0x841f8f81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.955] VirtualFree (lpAddress=0x841f8fa1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.956] VirtualFree (lpAddress=0x841f8fa1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.956] VirtualFree (lpAddress=0x841f8fc1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.957] VirtualFree (lpAddress=0x841f8fc1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.957] VirtualFree (lpAddress=0x841f8fe1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.958] VirtualFree (lpAddress=0x841f8fe1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.958] VirtualFree (lpAddress=0x841f9001000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.959] VirtualFree (lpAddress=0x841f9001000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0289.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85660 [0289.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780090 [0289.962] timeGetTime () returned 0x1d81544 [0289.962] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0289.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f610 [0289.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd90880 [0289.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x8793550 [0289.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f370 [0289.964] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x374 [0289.964] GetLastError () returned 0x0 [0289.964] SetLastError (dwErrCode=0x0) [0289.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd845c0 [0289.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84b00 [0289.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800550 [0289.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f4f0 [0289.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f580 [0289.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffb0 [0289.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800010 [0289.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800590 [0289.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800150 [0289.966] GetCurrentThreadId () returned 0x3f0 [0289.966] RtlTryAcquireSRWLockExclusive () returned 0x301 [0289.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f310 [0289.967] timeGetTime () returned 0x1d81547 [0289.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff90 [0289.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780160 [0289.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fea0 [0289.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780030 [0289.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe10 [0289.969] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0289.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88005d0 [0289.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88005d0 | out: hHeap=0xd10000) returned 1 [0289.970] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0289.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779840 [0289.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779840 | out: hHeap=0xd10000) returned 1 [0289.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780050 [0289.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffcd0 [0289.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780110 [0289.971] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877ff90 | out: hHeap=0xd10000) returned 1 [0289.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffd90 [0289.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff10 [0289.972] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780160 | out: hHeap=0xd10000) returned 1 [0289.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88005d0 [0289.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780070 [0289.972] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877fea0 | out: hHeap=0xd10000) returned 1 [0289.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88007d0 [0289.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87801e0 [0289.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780030 | out: hHeap=0xd10000) returned 1 [0289.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88006d0 [0289.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87801a0 [0289.974] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877fe10 | out: hHeap=0xd10000) returned 1 [0289.975] RtlTryAcquireSRWLockExclusive () returned 0xd71001 [0289.975] timeGetTime () returned 0x1d81550 [0289.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87748a0 [0290.057] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.057] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.057] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0290.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f5e0 [0290.058] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.058] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0290.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f5b0 [0290.059] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.059] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffe10 [0290.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f4c0 [0290.060] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.060] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.060] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffb90 [0290.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f640 [0290.061] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.061] SystemFunction036 (in: RandomBuffer=0xbfe520, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe520) returned 1 [0290.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5f80 [0290.061] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.061] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.061] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f340 [0290.062] RtlTryAcquireSRWLockExclusive () returned 0xda5801 [0290.062] RtlTryAcquireSRWLockExclusive () returned 0xda5801 [0290.062] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f400 [0290.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800d0 [0290.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x88080a0 [0290.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff30 [0290.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffc0 [0290.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x877a150 [0290.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780080 [0290.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8791470 [0290.064] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f460 [0290.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800710 [0290.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800750 [0290.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffe90 [0290.065] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.065] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.065] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779f20 [0290.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87744a0 [0290.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774420 [0290.066] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.066] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.066] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0290.066] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.067] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780190 [0290.067] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878fdf0 [0290.067] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.067] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b800 [0290.068] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe70 [0290.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8791570 [0290.070] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bc80 [0290.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800790 [0290.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800190 [0290.071] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.071] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.071] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779840 [0290.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774440 [0290.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774320 [0290.072] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0290.072] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.072] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876be60 | out: hHeap=0xd10000) returned 1 [0290.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bad0 [0290.072] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.073] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffe50 [0290.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffa10 [0290.073] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.073] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.074] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x87793e0 [0290.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774640 [0290.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774660 [0290.074] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0290.074] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.074] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88077c0 | out: hHeap=0xd10000) returned 1 [0290.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bcb0 [0290.075] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876be90 [0290.075] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.075] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.075] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.075] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.076] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.076] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.076] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.076] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.076] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.076] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.076] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87792f0 [0290.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876b830 [0290.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0290.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87799d0 [0290.078] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0290.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88064a0 [0290.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88074c0 [0290.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88064a0 | out: hHeap=0xd10000) returned 1 [0290.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd861c0 [0290.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87906f0 [0290.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8756bf0 [0290.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790670 [0290.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f6f0 [0290.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe80 [0290.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800f0 [0290.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f6f0 | out: hHeap=0xd10000) returned 1 [0290.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790670 | out: hHeap=0xd10000) returned 1 [0290.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774340 [0290.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876b740 [0290.082] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0290.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd86230 [0290.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb99f0 [0290.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0290.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e08a0 [0290.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b740 | out: hHeap=0xd10000) returned 1 [0290.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87800a0 [0290.083] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774680 [0290.083] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.084] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774680 | out: hHeap=0xd10000) returned 1 [0290.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda0d90 [0290.084] GetCurrentThreadId () returned 0x3f0 [0290.084] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0290.085] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0290.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800a0 | out: hHeap=0xd10000) returned 1 [0290.095] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f640 [0290.096] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.096] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876be60 [0290.096] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0290.096] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800810 [0290.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ba40 [0290.097] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.097] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0290.097] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800890 [0290.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c160 [0290.098] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.098] SystemFunction036 (in: RandomBuffer=0xbfe5b0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe5b0) returned 1 [0290.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda58c0 [0290.098] RtlTryAcquireSRWLockExclusive () returned 0xda5801 [0290.098] RtlTryAcquireSRWLockExclusive () returned 0xda5801 [0290.098] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bec0 [0290.099] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0290.099] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0290.099] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bce0 [0290.099] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.099] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.099] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0290.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bf80 [0290.100] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.100] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0290.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bb00 [0290.100] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.100] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88008d0 [0290.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c1c0 [0290.186] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.186] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.186] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88001d0 [0290.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bb30 [0290.187] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.187] SystemFunction036 (in: RandomBuffer=0xbfe520, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe520) returned 1 [0290.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda61c0 [0290.187] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0290.187] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0290.187] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b710 [0290.188] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.188] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.188] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b860 [0290.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fdf0 [0290.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880c300 [0290.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780020 [0290.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe90 [0290.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779b10 [0290.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780120 [0290.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878fef0 [0290.190] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c2b0 [0290.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffed0 [0290.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800210 [0290.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ff950 [0290.191] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.191] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779e80 [0290.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87747c0 [0290.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774500 [0290.192] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.192] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0290.192] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0290.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fed0 [0290.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878fcf0 [0290.193] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b890 [0290.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fff0 [0290.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f8f0 [0290.194] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b8c0 [0290.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800290 [0290.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ff9d0 [0290.196] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.196] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.196] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779430 [0290.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774520 [0290.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87744e0 [0290.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0290.197] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0290.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bbc0 | out: hHeap=0xd10000) returned 1 [0290.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bd10 [0290.197] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffa90 [0290.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffbd0 [0290.198] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.198] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.198] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x877a100 [0290.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87747e0 [0290.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774600 [0290.199] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0290.199] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0290.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807100 | out: hHeap=0xd10000) returned 1 [0290.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bdd0 [0290.199] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bd40 [0290.200] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.200] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.200] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.200] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0290.200] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.200] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.201] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.201] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.201] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.201] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a240 [0290.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bc50 [0290.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a330 [0290.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779480 [0290.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a330 | out: hHeap=0xd10000) returned 1 [0290.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0290.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a010 [0290.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0290.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd86310 [0290.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790670 [0290.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87567d0 [0290.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87903f0 [0290.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0290.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780160 [0290.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87801b0 [0290.204] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0290.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87903f0 | out: hHeap=0xd10000) returned 1 [0290.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87742c0 [0290.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd86000 [0290.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba890 [0290.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a1a0 [0290.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0520 [0290.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780100 [0290.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780030 [0290.207] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780100 | out: hHeap=0xd10000) returned 1 [0290.207] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bf20 [0290.207] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.207] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.207] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774300 | out: hHeap=0xd10000) returned 1 [0290.207] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bf20 | out: hHeap=0xd10000) returned 1 [0290.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774940 [0290.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8805640 [0290.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c100 [0290.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b60 [0290.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1a3) returned 0x8793710 [0290.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774940 | out: hHeap=0xd10000) returned 1 [0290.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0290.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1a0 | out: hHeap=0xd10000) returned 1 [0290.209] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b860 | out: hHeap=0xd10000) returned 1 [0290.210] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774780 | out: hHeap=0xd10000) returned 1 [0290.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bec0 | out: hHeap=0xd10000) returned 1 [0290.210] RtlTryAcquireSRWLockExclusive () returned 0xda5801 [0290.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774760 | out: hHeap=0xd10000) returned 1 [0290.210] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda58c0 | out: hHeap=0xd10000) returned 1 [0290.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4c00 | out: hHeap=0xd10000) returned 1 [0290.211] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.211] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.211] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.211] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0290.211] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.211] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0290.212] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0290.212] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0290.212] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0290.212] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0290.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800a0 [0290.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.212] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780030 | out: hHeap=0xd10000) returned 1 [0290.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774340 | out: hHeap=0xd10000) returned 1 [0290.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800f0 | out: hHeap=0xd10000) returned 1 [0290.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877fe80 | out: hHeap=0xd10000) returned 1 [0290.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800d0 | out: hHeap=0xd10000) returned 1 [0290.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87906f0 | out: hHeap=0xd10000) returned 1 [0290.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8756bf0 | out: hHeap=0xd10000) returned 1 [0290.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffe50 | out: hHeap=0xd10000) returned 1 [0290.214] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.214] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.214] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bcb0 | out: hHeap=0xd10000) returned 1 [0290.215] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876be90 | out: hHeap=0xd10000) returned 1 [0290.215] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0290.215] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779250 [0290.215] GetCurrentThreadId () returned 0x3f0 [0290.216] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0290.216] timeGetTime () returned 0x1d81641 [0290.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c220 [0290.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x440) returned 0x880c7c0 [0290.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87793e0 | out: hHeap=0xd10000) returned 1 [0290.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87801c0 [0290.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffa10 | out: hHeap=0xd10000) returned 1 [0290.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87801c0 | out: hHeap=0xd10000) returned 1 [0290.217] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.218] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bc80 | out: hHeap=0xd10000) returned 1 [0290.218] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.218] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774640 | out: hHeap=0xd10000) returned 1 [0290.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774660 | out: hHeap=0xd10000) returned 1 [0290.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791570 | out: hHeap=0xd10000) returned 1 [0290.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800790 | out: hHeap=0xd10000) returned 1 [0290.221] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.221] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.221] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bad0 | out: hHeap=0xd10000) returned 1 [0290.221] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.221] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0290.221] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779890 [0290.222] GetCurrentThreadId () returned 0x3f0 [0290.222] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0290.222] timeGetTime () returned 0x1d81647 [0290.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779840 | out: hHeap=0xd10000) returned 1 [0290.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800b0 [0290.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800190 | out: hHeap=0xd10000) returned 1 [0290.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800b0 | out: hHeap=0xd10000) returned 1 [0290.328] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b800 | out: hHeap=0xd10000) returned 1 [0290.328] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774440 | out: hHeap=0xd10000) returned 1 [0290.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774320 | out: hHeap=0xd10000) returned 1 [0290.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0290.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800710 | out: hHeap=0xd10000) returned 1 [0290.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800750 | out: hHeap=0xd10000) returned 1 [0290.329] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.329] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.329] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ba10 | out: hHeap=0xd10000) returned 1 [0290.329] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.330] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0290.330] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779840 [0290.330] GetCurrentThreadId () returned 0x3f0 [0290.330] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0290.330] timeGetTime () returned 0x1d816b4 [0290.330] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779f20 | out: hHeap=0xd10000) returned 1 [0290.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffe0 [0290.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffe90 | out: hHeap=0xd10000) returned 1 [0290.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877ffe0 | out: hHeap=0xd10000) returned 1 [0290.331] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f460 | out: hHeap=0xd10000) returned 1 [0290.331] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87744a0 | out: hHeap=0xd10000) returned 1 [0290.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774420 | out: hHeap=0xd10000) returned 1 [0290.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791470 | out: hHeap=0xd10000) returned 1 [0290.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a150 | out: hHeap=0xd10000) returned 1 [0290.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800b0 [0290.333] RtlTryAcquireSRWLockExclusive () returned 0x8780001 [0290.333] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f340 | out: hHeap=0xd10000) returned 1 [0290.333] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.333] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774480 | out: hHeap=0xd10000) returned 1 [0290.334] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.334] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0290.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f5e0 | out: hHeap=0xd10000) returned 1 [0290.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f4c0 | out: hHeap=0xd10000) returned 1 [0290.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffe10 | out: hHeap=0xd10000) returned 1 [0290.334] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0290.334] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0290.334] RtlTryAcquireSRWLockExclusive () returned 0xbfe201 [0290.335] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f460 | out: hHeap=0xd10000) returned 1 [0290.335] RtlTryAcquireSRWLockExclusive () returned 0x877a201 [0290.335] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0290.335] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.335] WriteFile (in: hFile=0x60, lpBuffer=0x8779c08, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8779c08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.335] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.336] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda17e0 | out: hHeap=0xd10000) returned 1 [0290.336] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2560 | out: hHeap=0xd10000) returned 1 [0290.336] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5f80 | out: hHeap=0xd10000) returned 1 [0290.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800f0 [0290.337] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd861c0 | out: hHeap=0xd10000) returned 1 [0290.337] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800f0 | out: hHeap=0xd10000) returned 1 [0290.337] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88074c0 | out: hHeap=0xd10000) returned 1 [0290.337] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0290.337] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800b0 | out: hHeap=0xd10000) returned 1 [0290.338] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877ffc0 | out: hHeap=0xd10000) returned 1 [0290.338] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87792f0 | out: hHeap=0xd10000) returned 1 [0290.338] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877ff30 | out: hHeap=0xd10000) returned 1 [0290.338] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87799d0 | out: hHeap=0xd10000) returned 1 [0290.339] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b830 | out: hHeap=0xd10000) returned 1 [0290.339] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88080a0 | out: hHeap=0xd10000) returned 1 [0290.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87801c0 [0290.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffd0 [0290.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880ba00 [0290.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780170 [0290.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780030 [0290.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x877a150 [0290.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe20 [0290.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87903f0 [0290.341] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bbf0 [0290.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87fff10 [0290.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800710 [0290.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800190 [0290.342] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.342] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.342] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779f20 [0290.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774680 [0290.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774940 [0290.342] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.342] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0290.342] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0290.343] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffe0 [0290.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8790570 [0290.343] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bd70 [0290.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800b0 [0290.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878fff0 [0290.344] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c190 [0290.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800750 [0290.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffa10 [0290.345] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.345] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.345] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x87799d0 [0290.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774760 [0290.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774560 [0290.346] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.346] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0290.346] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c2e0 | out: hHeap=0xd10000) returned 1 [0290.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876be00 [0290.346] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.346] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800790 [0290.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87fffd0 [0290.347] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.347] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.347] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x87793e0 [0290.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774900 [0290.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774300 [0290.348] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.348] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0290.348] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806560 | out: hHeap=0xd10000) returned 1 [0290.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bec0 [0290.348] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b800 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.349] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.350] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a2e0 [0290.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bad0 [0290.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a330 [0290.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a380 [0290.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a330 | out: hHeap=0xd10000) returned 1 [0290.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88073a0 [0290.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88063e0 [0290.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88073a0 | out: hHeap=0xd10000) returned 1 [0290.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8756bf0 [0290.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd861c0 [0290.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790df0 [0290.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0290.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800f0 [0290.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffc0 [0290.353] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0290.353] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffc10 [0290.353] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0290.355] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0290.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0290.356] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790af0 | out: hHeap=0xd10000) returned 1 [0290.356] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790370 | out: hHeap=0xd10000) returned 1 [0290.356] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffd50 [0290.356] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffe10 [0290.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807880 [0290.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c010 [0290.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806aa0 [0290.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c1f0 [0290.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806560 [0290.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876be30 [0290.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88061a0 [0290.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffe90 [0290.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88066e0 [0290.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801210 [0290.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806620 [0290.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c070 [0290.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88067a0 [0290.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ba70 [0290.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806f80 [0290.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bf20 [0290.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807700 [0290.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88060e0 [0290.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88072e0 [0290.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807760 [0290.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807640 [0290.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bfb0 [0290.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807340 [0290.462] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876b860 [0290.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807040 [0290.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806860 [0290.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806a40 [0290.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88064a0 [0290.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88014d0 [0290.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807460 [0290.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bb60 [0290.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806b60 [0290.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806d40 [0290.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806e00 [0290.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bda0 [0290.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807220 [0290.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876baa0 [0290.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806bc0 [0290.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801590 [0290.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88070a0 [0290.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88015d0 [0290.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88062c0 [0290.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88074c0 [0290.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88076a0 [0290.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806920 [0290.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bfe0 [0290.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bb90 [0290.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x760) returned 0x880f3a0 [0290.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff30 [0290.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780100 [0290.474] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.474] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.474] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c250 [0290.474] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.474] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b8f0 [0290.475] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0290.475] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800a50 [0290.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c280 [0290.476] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.476] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0290.476] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801050 [0290.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c2e0 [0290.476] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0290.476] SystemFunction036 (in: RandomBuffer=0xbfe5a0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe5a0) returned 1 [0290.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4b40 [0290.477] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0290.477] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0290.477] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bbc0 [0290.477] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.477] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.477] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bc20 [0290.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff40 [0290.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880a800 [0290.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe80 [0290.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780180 [0290.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x877a470 [0290.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87801d0 [0290.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87905f0 [0290.479] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c040 [0290.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800a10 [0290.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800a90 [0290.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800b90 [0290.481] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.481] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.481] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.481] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779c50 [0290.481] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87742e0 [0290.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774840 [0290.482] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.482] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0290.482] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0290.482] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe10 [0290.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87906f0 [0290.483] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b770 [0290.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fea0 [0290.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8790e70 [0290.484] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b980 [0290.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800950 [0290.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801310 [0290.485] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.485] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.485] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x877a4c0 [0290.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87743c0 [0290.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87743e0 [0290.486] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.486] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0290.486] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c0a0 | out: hHeap=0xd10000) returned 1 [0290.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c0a0 [0290.487] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.487] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801090 [0290.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800c10 [0290.488] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.488] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x87792f0 [0290.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774780 [0290.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87744a0 [0290.489] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.489] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0290.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807100 | out: hHeap=0xd10000) returned 1 [0290.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c130 [0290.489] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0290.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ba10 [0290.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.490] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.491] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a510 [0290.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876b7a0 [0290.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806f20 [0290.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807160 [0290.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806f20 | out: hHeap=0xd10000) returned 1 [0290.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807100 [0290.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88077c0 [0290.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807100 | out: hHeap=0xd10000) returned 1 [0290.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880dae0 [0290.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fb70 [0290.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87561a0 [0290.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f970 [0290.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fbf0 [0290.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff50 [0290.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe30 [0290.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0290.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f970 | out: hHeap=0xd10000) returned 1 [0290.495] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87748c0 [0290.495] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806e60 [0290.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff60 [0290.582] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88013d0 [0290.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780000 [0290.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fec0 [0290.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fee0 [0290.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fef0 [0290.584] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.584] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bc20 | out: hHeap=0xd10000) returned 1 [0290.584] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f250 | out: hHeap=0xd10000) returned 1 [0290.584] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.584] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774960 | out: hHeap=0xd10000) returned 1 [0290.584] RtlTryAcquireSRWLockExclusive () returned 0xda5601 [0290.585] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27501 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xbfe301 [0290.585] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0290.586] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.586] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0290.586] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0290.586] RtlTryAcquireSRWLockExclusive () returned 0x8779301 [0290.586] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.586] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.586] WriteFile (in: hFile=0x60, lpBuffer=0xdba418, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba418, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.587] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.587] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0290.587] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e330 | out: hHeap=0xd10000) returned 1 [0290.587] RtlTryAcquireSRWLockExclusive () returned 0x8779301 [0290.587] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0290.587] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.587] WriteFile (in: hFile=0x60, lpBuffer=0xdba418, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba418, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.588] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5680 | out: hHeap=0xd10000) returned 1 [0290.589] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4c00 | out: hHeap=0xd10000) returned 1 [0290.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f250 [0290.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff00 [0290.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880ab00 [0290.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff70 [0290.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff80 [0290.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779340 [0290.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff90 [0290.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8790af0 [0290.592] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f5e0 [0290.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801810 [0290.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801150 [0290.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801850 [0290.593] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.594] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.594] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x87783f0 [0290.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0290.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774260 [0290.595] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.595] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0290.595] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0290.595] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ffa0 [0290.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f9f0 [0290.596] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f4c0 [0290.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e10 [0290.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878fbf0 [0290.597] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bc20 [0290.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800fd0 [0290.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801410 [0290.598] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.598] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.598] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8778440 [0290.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774800 [0290.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774620 [0290.600] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.600] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0290.600] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f460 | out: hHeap=0xd10000) returned 1 [0290.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f460 [0290.601] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0290.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b950 [0290.601] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801450 [0290.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801250 [0290.602] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.602] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.602] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0290.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8778710 [0290.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774860 [0290.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774580 [0290.603] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0290.603] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0290.603] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88073a0 | out: hHeap=0xd10000) returned 1 [0290.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b9b0 [0290.604] RtlTryAcquireSRWLockExclusive () returned 0xbfde01 [0290.604] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.604] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.604] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0290.604] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0290.604] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.604] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.605] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.605] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875faf0 [0290.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876b9e0 [0290.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806140 [0290.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806ec0 [0290.606] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806140 | out: hHeap=0xd10000) returned 1 [0290.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806140 [0290.606] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806980 [0290.607] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806140 | out: hHeap=0xd10000) returned 1 [0290.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880eaa0 [0290.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791470 [0290.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8756e00 [0290.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fc70 [0290.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f870 [0290.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ea0 [0290.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f40 [0290.609] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f870 | out: hHeap=0xd10000) returned 1 [0290.609] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fc70 | out: hHeap=0xd10000) returned 1 [0290.609] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774820 [0290.610] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801490 [0290.610] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806f20 [0290.611] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c60 [0290.611] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d8b0 [0290.612] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8764070 [0290.612] GetCurrentThreadId () returned 0x3f0 [0290.612] timeGetTime () returned 0x1d817cd [0290.612] GetCurrentThreadId () returned 0x3f0 [0290.612] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0290.612] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760180 [0290.614] RtlTryAcquireSRWLockExclusive () returned 0x8801701 [0290.616] timeGetTime () returned 0x1d817d2 [0290.741] VirtualAlloc (lpAddress=0x367a87ad4000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87ad4000 [0290.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642a0 [0290.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774880 [0290.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774380 [0290.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87745e0 [0290.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87746c0 [0290.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c5b0 [0290.745] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774380 | out: hHeap=0xd10000) returned 1 [0290.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774960 [0290.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87744c0 [0290.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774660 [0290.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8806200 [0290.747] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c5b0 | out: hHeap=0xd10000) returned 1 [0290.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774640 [0290.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774980 [0290.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87741a0 [0290.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87746a0 [0290.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87741c0 [0290.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774220 [0290.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5680 [0290.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806200 | out: hHeap=0xd10000) returned 1 [0290.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x87741e0 [0290.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774480 [0290.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc9c0 [0290.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc35d0 [0290.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814120 [0290.751] VirtualAlloc (lpAddress=0x367a87ae0000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87ae0000 [0290.752] timeGetTime () returned 0x1d81859 [0290.752] timeGetTime () returned 0x1d81859 [0290.752] timeGetTime () returned 0x1d81859 [0290.752] timeGetTime () returned 0x1d81859 [0290.752] timeGetTime () returned 0x1d81859 [0290.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774240 [0290.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800e10 [0290.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c9a0 [0290.753] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0290.753] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800e10 | out: hHeap=0xd10000) returned 1 [0290.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88142a0 [0290.773] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fc60 [0290.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e4f0 [0290.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd902e0 [0290.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x88080a0 [0290.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cd60 [0290.776] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x378 [0290.776] GetLastError () returned 0x0 [0290.776] SetLastError (dwErrCode=0x0) [0290.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e6b0 [0290.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d5a0 [0290.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800d10 [0290.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cb80 [0290.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c820 [0290.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814050 [0290.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801290 [0290.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88012d0 [0290.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774280 [0290.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800ad0 [0290.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87742a0 [0290.779] GetCurrentThreadId () returned 0x3f0 [0290.780] RtlTryAcquireSRWLockExclusive () returned 0x301 [0290.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c520 [0290.781] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x37c [0290.781] GetLastError () returned 0x0 [0290.781] SetLastError (dwErrCode=0x0) [0290.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e870 [0290.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dca0 [0290.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801390 [0290.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cd30 [0290.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cc70 [0290.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814010 [0290.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801610 [0290.783] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801710 [0290.783] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774320 [0290.783] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801190 [0290.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774380 [0290.784] GetCurrentThreadId () returned 0x3f0 [0290.784] RtlTryAcquireSRWLockExclusive () returned 0x301 [0290.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c850 [0290.784] GetCurrentThreadId () returned 0x3f0 [0290.784] RtlTryAcquireSRWLockExclusive () returned 0x301 [0290.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876caf0 [0290.787] VirtualAlloc (lpAddress=0x49d70507c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70507c000 [0290.789] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0290.789] GetCurrentThreadId () returned 0x3f0 [0290.789] RtlTryAcquireSRWLockExclusive () returned 0x301 [0290.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cc10 [0290.970] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x380 [0290.970] GetLastError () returned 0x0 [0290.970] SetLastError (dwErrCode=0x0) [0290.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880db50 [0290.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e3a0 [0290.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800c90 [0290.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cca0 [0290.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c670 [0290.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88140c0 [0290.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801350 [0290.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801510 [0290.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88018d0 [0290.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774420 [0290.973] GetCurrentThreadId () returned 0x3f0 [0290.973] RtlTryAcquireSRWLockExclusive () returned 0x301 [0290.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cc40 [0290.978] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x384 [0290.978] GetLastError () returned 0x0 [0290.978] SetLastError (dwErrCode=0x0) [0290.978] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e560 [0290.982] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dc30 [0290.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800f50 [0290.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c4f0 [0290.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ccd0 [0290.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88142d0 [0290.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800ed0 [0290.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88010d0 [0290.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774440 [0290.985] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801110 [0290.985] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774e00 [0290.985] GetCurrentThreadId () returned 0x3f0 [0290.985] RtlTryAcquireSRWLockExclusive () returned 0x301 [0290.985] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cbb0 [0290.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cd00 | out: hHeap=0xd10000) returned 1 [0290.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810bb0 [0290.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800e90 [0290.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801750 [0290.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774c80 [0290.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800e10 [0290.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88107a0 [0290.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800d50 [0290.989] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801750 | out: hHeap=0xd10000) returned 1 [0290.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801790 [0290.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800c50 [0290.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c430 [0290.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774a40 [0290.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801750 [0290.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810480 [0290.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ce20 [0290.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c430 | out: hHeap=0xd10000) returned 1 [0290.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88011d0 [0290.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800cd0 [0290.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c700 [0290.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ff30 [0290.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ce80 [0290.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c700 | out: hHeap=0xd10000) returned 1 [0290.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800e50 [0290.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800f10 [0290.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c3d0 [0290.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fd50 [0290.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ca00 [0290.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c3d0 | out: hHeap=0xd10000) returned 1 [0290.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800910 [0290.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800990 [0290.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c8b0 [0290.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774ea0 [0290.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800b10 [0290.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fda0 [0290.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c5b0 [0290.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c8b0 | out: hHeap=0xd10000) returned 1 [0290.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800b50 [0290.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800bd0 [0290.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876cd00 [0290.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774dc0 [0290.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800d90 [0290.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810cf0 [0290.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c910 [0290.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cd00 | out: hHeap=0xd10000) returned 1 [0290.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801950 [0290.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801b10 [0291.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802450 [0291.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774b40 [0291.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801990 [0291.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88107f0 [0291.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88025d0 [0291.001] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802450 | out: hHeap=0xd10000) returned 1 [0291.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878ff70 [0291.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790070 [0291.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87908f0 [0291.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0291.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0291.004] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790070 | out: hHeap=0xd10000) returned 1 [0291.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f970 [0291.005] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.005] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f970 | out: hHeap=0xd10000) returned 1 [0291.005] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790370 [0291.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790370 | out: hHeap=0xd10000) returned 1 [0291.006] RtlTryAcquireSRWLockExclusive () returned 0x8790901 [0291.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814090 [0291.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8757010 [0291.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f6f0 [0291.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f770 [0291.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88141c0 [0291.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88140f0 [0291.175] RtlTryAcquireSRWLockExclusive () returned 0x8757101 [0291.175] RtlTryAcquireSRWLockExclusive () returned 0x8790901 [0291.175] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0291.175] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f6f0 | out: hHeap=0xd10000) returned 1 [0291.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774ae0 [0291.176] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.176] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791570 | out: hHeap=0xd10000) returned 1 [0291.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fe70 [0291.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0291.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0291.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c4c0 [0291.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0291.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790070 [0291.178] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790070 | out: hHeap=0xd10000) returned 1 [0291.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ebf0 [0291.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba410 [0291.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810430 [0291.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0291.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ceb0 [0291.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ceb0 | out: hHeap=0xd10000) returned 1 [0291.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790870 [0291.180] RtlTryAcquireSRWLockExclusive () returned 0x8790801 [0291.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791570 | out: hHeap=0xd10000) returned 1 [0291.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ea30 [0291.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba650 [0291.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fcb0 [0291.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd3) returned 0x87e0ec0 [0291.181] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0291.181] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810430 | out: hHeap=0xd10000) returned 1 [0291.182] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0291.182] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ebf0 | out: hHeap=0xd10000) returned 1 [0291.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791570 [0291.182] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0291.182] RtlTryAcquireSRWLockExclusive () returned 0x8814101 [0291.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba410 [0291.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801c50 [0291.183] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0291.183] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.183] GetCurrentThreadId () returned 0x3f0 [0291.183] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27501 [0291.183] RtlTryAcquireSRWLockExclusive () returned 0x8790901 [0291.183] RtlTryAcquireSRWLockExclusive () returned 0xd59601 [0291.183] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.183] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802210 | out: hHeap=0xd10000) returned 1 [0291.183] RtlTryAcquireSRWLockExclusive () returned 0x8790801 [0291.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791570 | out: hHeap=0xd10000) returned 1 [0291.184] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809890 [0291.184] GetCurrentThreadId () returned 0x3f0 [0291.184] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0291.185] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0291.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790870 | out: hHeap=0xd10000) returned 1 [0291.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c4c0 | out: hHeap=0xd10000) returned 1 [0291.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0291.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791570 [0291.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0291.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878ff70 | out: hHeap=0xd10000) returned 1 [0291.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0291.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e330 [0291.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba650 [0291.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0291.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e08a0 [0291.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.193] RtlTryAcquireSRWLockExclusive () returned 0x8791601 [0291.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d680 [0291.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d950 [0291.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fcb0 [0291.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0b40 [0291.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0291.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0291.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba650 | out: hHeap=0xd10000) returned 1 [0291.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e330 | out: hHeap=0xd10000) returned 1 [0291.195] RtlTryAcquireSRWLockExclusive () returned 0x8814101 [0291.195] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0291.196] RtlTryAcquireSRWLockExclusive () returned 0x8814101 [0291.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d9e0 [0291.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801b50 [0291.196] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0291.196] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.196] RtlTryAcquireSRWLockExclusive () returned 0x8791601 [0291.196] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.197] GetCurrentThreadId () returned 0x3f0 [0291.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5c80 [0291.197] GetCurrentThreadId () returned 0x3f0 [0291.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27501 [0291.197] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0291.201] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd90560 [0291.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x8815600 [0291.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c8e0 [0291.202] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x388 [0291.202] GetLastError () returned 0x0 [0291.202] SetLastError (dwErrCode=0x0) [0291.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e720 [0291.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e330 [0291.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802510 [0291.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ceb0 [0291.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ca60 [0291.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814260 [0291.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802210 [0291.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802150 [0291.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775040 [0291.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802010 [0291.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87750a0 [0291.204] VirtualAlloc (lpAddress=0x49d705088000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705088000 [0291.206] GetCurrentThreadId () returned 0x3f0 [0291.206] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c4c0 [0291.206] RtlTryAcquireSRWLockExclusive () returned 0x8791501 [0291.206] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0291.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814300 [0291.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f770 [0291.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8753e90 [0291.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878ff70 [0291.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0291.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88141e0 [0291.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88142b0 [0291.209] RtlTryAcquireSRWLockExclusive () returned 0x8753f01 [0291.209] RtlTryAcquireSRWLockExclusive () returned 0x8753f01 [0291.209] RtlTryAcquireSRWLockExclusive () returned 0x8753f01 [0291.209] RtlTryAcquireSRWLockExclusive () returned 0xd59601 [0291.209] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878ff70 | out: hHeap=0xd10000) returned 1 [0291.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774f60 [0291.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0291.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790870 | out: hHeap=0xd10000) returned 1 [0291.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f6f0 | out: hHeap=0xd10000) returned 1 [0291.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.210] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.210] GetCurrentThreadId () returned 0x3f0 [0291.210] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c970 [0291.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0291.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790070 [0291.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.212] RtlTryAcquireSRWLockExclusive () returned 0x878f701 [0291.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814350 [0291.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0291.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87563b0 [0291.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fe70 [0291.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814220 [0291.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814070 [0291.214] RtlTryAcquireSRWLockExclusive () returned 0x8756401 [0291.214] RtlTryAcquireSRWLockExclusive () returned 0x878f701 [0291.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0291.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774ca0 [0291.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.216] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790070 | out: hHeap=0xd10000) returned 1 [0291.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0291.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876cac0 [0291.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0291.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cbd0 [0291.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88101b0 [0291.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0de0 [0291.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c760 [0291.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c760 | out: hHeap=0xd10000) returned 1 [0291.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f770 [0291.296] RtlTryAcquireSRWLockExclusive () returned 0x8790801 [0291.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0291.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d0e0 [0291.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810b10 [0291.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd3) returned 0x87e0d00 [0291.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0de0 | out: hHeap=0xd10000) returned 1 [0291.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88101b0 | out: hHeap=0xd10000) returned 1 [0291.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cbd0 | out: hHeap=0xd10000) returned 1 [0291.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0291.299] RtlTryAcquireSRWLockExclusive () returned 0x8814101 [0291.299] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0291.299] RtlTryAcquireSRWLockExclusive () returned 0x8814101 [0291.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cb40 [0291.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88019d0 [0291.300] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0291.300] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.300] GetCurrentThreadId () returned 0x3f0 [0291.300] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0291.300] RtlTryAcquireSRWLockExclusive () returned 0x878f701 [0291.300] RtlTryAcquireSRWLockExclusive () returned 0xd59601 [0291.300] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802610 | out: hHeap=0xd10000) returned 1 [0291.300] RtlTryAcquireSRWLockExclusive () returned 0x8790801 [0291.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790870 | out: hHeap=0xd10000) returned 1 [0291.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.301] GetCurrentThreadId () returned 0x3f0 [0291.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5c80 [0291.301] GetCurrentThreadId () returned 0x3f0 [0291.301] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0291.302] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0291.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0291.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cac0 | out: hHeap=0xd10000) returned 1 [0291.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.307] GetCurrentThreadId () returned 0x3f0 [0291.307] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c760 [0291.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0291.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fe70 [0291.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.308] RtlTryAcquireSRWLockExclusive () returned 0x878fe01 [0291.309] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814000 [0291.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87542b0 [0291.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f770 [0291.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790070 [0291.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ff0 [0291.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814290 [0291.310] RtlTryAcquireSRWLockExclusive () returned 0x8754301 [0291.310] RtlTryAcquireSRWLockExclusive () returned 0x878fe01 [0291.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790070 | out: hHeap=0xd10000) returned 1 [0291.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0291.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774ee0 [0291.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878f770 [0291.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f770 | out: hHeap=0xd10000) returned 1 [0291.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0291.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fe70 [0291.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802590 [0291.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e2c0 [0291.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cbd0 [0291.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810430 [0291.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e08a0 [0291.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802390 [0291.318] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802390 | out: hHeap=0xd10000) returned 1 [0291.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87907f0 [0291.318] RtlTryAcquireSRWLockExclusive () returned 0x878ff01 [0291.318] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880edb0 [0291.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d050 [0291.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ff80 [0291.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe3) returned 0x8808260 [0291.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0291.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810430 | out: hHeap=0xd10000) returned 1 [0291.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cbd0 | out: hHeap=0xd10000) returned 1 [0291.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e2c0 | out: hHeap=0xd10000) returned 1 [0291.321] RtlTryAcquireSRWLockExclusive () returned 0x8814001 [0291.321] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0291.321] RtlTryAcquireSRWLockExclusive () returned 0x8814001 [0291.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cbd0 [0291.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88026d0 [0291.321] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0291.322] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.322] GetCurrentThreadId () returned 0x3f0 [0291.322] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0291.322] RtlTryAcquireSRWLockExclusive () returned 0x878fe01 [0291.322] RtlTryAcquireSRWLockExclusive () returned 0xd59601 [0291.322] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801e50 | out: hHeap=0xd10000) returned 1 [0291.322] RtlTryAcquireSRWLockExclusive () returned 0x878ff01 [0291.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878ff70 | out: hHeap=0xd10000) returned 1 [0291.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.322] GetCurrentThreadId () returned 0x3f0 [0291.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5c80 [0291.323] GetCurrentThreadId () returned 0x3f0 [0291.323] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0291.323] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0291.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87907f0 | out: hHeap=0xd10000) returned 1 [0291.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87915f0 | out: hHeap=0xd10000) returned 1 [0291.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802590 | out: hHeap=0xd10000) returned 1 [0291.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0291.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802290 [0291.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801c90 [0291.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810b10 [0291.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd90380 [0291.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x88150c0 [0291.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cac0 [0291.329] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x38c [0291.329] GetLastError () returned 0x0 [0291.329] SetLastError (dwErrCode=0x0) [0291.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e480 [0291.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880edb0 [0291.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88028d0 [0291.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cee0 [0291.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c310 [0291.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814320 [0291.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802490 [0291.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802550 [0291.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801ad0 [0291.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774f00 [0291.332] GetCurrentThreadId () returned 0x3f0 [0291.332] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c7c0 [0291.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88024d0 | out: hHeap=0xd10000) returned 1 [0291.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810520 [0291.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88021d0 [0291.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88024d0 [0291.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774c40 [0291.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802050 [0291.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810b60 [0291.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88022d0 [0291.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88024d0 | out: hHeap=0xd10000) returned 1 [0291.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b0) returned 0x8815d00 [0291.336] VirtualAlloc (lpAddress=0x367a87af0000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87af0000 [0291.421] SystemFunction036 (in: RandomBuffer=0xbfe760, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe760) returned 1 [0291.422] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0291.425] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.426] timeGetTime () returned 0x1d81afc [0291.426] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0291.427] timeGetTime () returned 0x1d81afd [0291.428] timeGetTime () returned 0x1d81afd [0291.428] timeGetTime () returned 0x1d81afd [0291.428] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xbfe478 | out: lpSystemTimeAsFileTime=0xbfe478*(dwLowDateTime=0x883ba7ea, dwHighDateTime=0x1d72645)) [0291.428] timeGetTime () returned 0x1d81afd [0291.428] timeGetTime () returned 0x1d81afd [0291.428] VirtualAlloc (lpAddress=0x49d705094000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705094000 [0291.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xda5c80 [0291.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c340 [0291.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802610 [0291.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c370 [0291.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3a0) returned 0x88160c0 [0291.432] SystemFunction036 (in: RandomBuffer=0xbfe5e0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe5e0) returned 1 [0291.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774c60 [0291.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x298) returned 0x875a8a0 [0291.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xd8ce10 [0291.433] timeGetTime () returned 0x1d81b03 [0291.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c3a0 [0291.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774cc0 [0291.434] timeGetTime () returned 0x1d81b04 [0291.434] timeGetTime () returned 0x1d81b04 [0291.435] GetCurrentThreadId () returned 0x3f0 [0291.435] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c3d0 [0291.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8815d00 | out: hHeap=0xd10000) returned 1 [0291.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d9f0 [0291.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d180 [0291.439] GetCurrentThreadId () returned 0x3f0 [0291.439] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d000 [0291.440] GetCurrentThreadId () returned 0x3f0 [0291.440] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d990 [0291.444] SystemFunction036 (in: RandomBuffer=0xbfe1f0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe1f0) returned 1 [0291.445] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0291.445] SystemFunction036 (in: RandomBuffer=0xbfe1c0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe1c0) returned 1 [0291.446] SystemFunction036 (in: RandomBuffer=0xbfe3e0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe3e0) returned 1 [0291.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814080 [0291.453] timeGetTime () returned 0x1d81b16 [0291.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814100 [0291.454] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780090 | out: hHeap=0xd10000) returned 1 [0291.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801cd0 [0291.454] GetCurrentThreadId () returned 0x3f0 [0291.454] timeGetTime () returned 0x1d81b18 [0291.455] timeGetTime () returned 0x1d81b18 [0291.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802850 [0291.455] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.455] RtlTryAcquireSRWLockExclusive () returned 0x35d5ba2e7a746401 [0291.456] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0291.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774ce0 [0291.534] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0291.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801a90 [0291.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802350 [0291.536] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0291.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cfd0 [0291.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801bd0 [0291.536] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801bd0 | out: hHeap=0xd10000) returned 1 [0291.537] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802850 | out: hHeap=0xd10000) returned 1 [0291.537] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774b00 [0291.537] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0291.537] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0291.538] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0291.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d0f0 [0291.538] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0291.538] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0291.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d540 [0291.538] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0291.538] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0291.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802190 [0291.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d9c0 [0291.539] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0291.539] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0291.539] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0291.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802410 [0291.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cf40 [0291.539] RtlTryAcquireSRWLockExclusive () returned 0xbfe001 [0291.539] SystemFunction036 (in: RandomBuffer=0xbfe040, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe040) returned 1 [0291.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d9a0 [0291.540] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.540] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.540] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d1b0 [0291.540] RtlTryAcquireSRWLockExclusive () returned 0xd1d301 [0291.540] RtlTryAcquireSRWLockExclusive () returned 0xd1d301 [0291.540] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d8a0 [0291.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814110 [0291.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880b700 [0291.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814210 [0291.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88141f0 [0291.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f870 [0291.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814140 [0291.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878fe70 [0291.542] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d6f0 [0291.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801f50 [0291.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802450 [0291.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88024d0 [0291.543] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.543] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0291.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f730 [0291.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774fa0 [0291.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775080 [0291.544] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0291.544] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.544] RtlTryAcquireSRWLockExclusive () returned 0xbfd901 [0291.544] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814230 [0291.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87907f0 [0291.545] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d5d0 [0291.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814030 [0291.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878ff70 [0291.546] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d090 [0291.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x628) returned 0x8816470 [0291.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdee1a0 | out: hHeap=0xd10000) returned 1 [0291.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802590 [0291.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801a50 [0291.547] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.547] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.547] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0291.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f2d0 [0291.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774d00 [0291.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87750c0 [0291.548] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24e01 [0291.548] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d630 | out: hHeap=0xd10000) returned 1 [0291.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d450 [0291.548] RtlTryAcquireSRWLockExclusive () returned 0xbfd901 [0291.548] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801e50 [0291.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802650 [0291.549] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.549] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0291.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f9b0 [0291.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774e40 [0291.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774fc0 [0291.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24e01 [0291.549] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88069e0 | out: hHeap=0xd10000) returned 1 [0291.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d840 [0291.550] RtlTryAcquireSRWLockExclusive () returned 0xbfd901 [0291.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cf70 [0291.550] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.550] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.550] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.550] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.551] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.551] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.551] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.551] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.551] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.551] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fc80 [0291.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d5a0 [0291.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88069e0 [0291.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806b00 [0291.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88069e0 | out: hHeap=0xd10000) returned 1 [0291.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807400 [0291.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88069e0 [0291.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807400 | out: hHeap=0xd10000) returned 1 [0291.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880ebf0 [0291.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87915f0 [0291.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8753650 [0291.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790ef0 [0291.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790870 [0291.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814240 [0291.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814250 [0291.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790870 | out: hHeap=0xd10000) returned 1 [0291.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790ef0 | out: hHeap=0xd10000) returned 1 [0291.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775140 [0291.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802690 [0291.555] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27501 [0291.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ee90 [0291.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cea0 [0291.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810390 [0291.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0291.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802690 | out: hHeap=0xd10000) returned 1 [0291.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8814040 [0291.557] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774da0 [0291.557] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774da0 | out: hHeap=0xd10000) returned 1 [0291.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8808810 [0291.558] GetCurrentThreadId () returned 0x3f0 [0291.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24b01 [0291.558] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0291.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814040 | out: hHeap=0xd10000) returned 1 [0291.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fe90 [0291.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e08a0 [0291.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d3f0 [0291.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d3f0 | out: hHeap=0xd10000) returned 1 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24b01 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0xbfdd01 [0291.567] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814270 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.567] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774b00 | out: hHeap=0xd10000) returned 1 [0291.569] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d4e0 [0291.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d780 [0291.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d600 [0291.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d810 [0291.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d720 [0291.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d630 [0291.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d7b0 [0291.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d660 [0291.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d570 [0291.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d900 [0291.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d480 [0291.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876da20 [0291.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d030 [0291.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d120 [0291.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d7e0 [0291.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876da50 [0291.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d510 [0291.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d8d0 [0291.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d330 [0291.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d930 [0291.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d960 [0291.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876da80 [0291.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d0c0 [0291.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cfa0 [0291.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d4b0 [0291.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d690 [0291.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d870 [0291.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d8a0 [0291.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d6c0 [0291.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876dab0 [0291.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876dae0 [0291.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cf10 [0291.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cf40 [0291.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d060 [0291.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d150 [0291.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d270 [0291.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d1e0 [0291.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d210 [0291.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d240 [0291.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d2a0 [0291.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d300 [0291.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d360 [0291.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d390 [0291.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d3f0 [0291.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d420 [0291.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc2d0 [0291.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc990 [0291.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc510 [0291.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc7e0 [0291.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcba0 [0291.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc5a0 [0291.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc810 [0291.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcae0 [0291.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc660 [0291.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc930 [0291.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc0f0 [0291.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc690 [0291.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc6f0 [0291.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc840 [0291.661] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809d60 [0291.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc8d0 [0291.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcbd0 [0291.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc000 [0291.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc060 [0291.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc120 [0291.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc150 [0291.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc180 [0291.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc1b0 [0291.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc300 [0291.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd98a0 [0291.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddabf0 [0291.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb280 [0291.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb370 [0291.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdda8c0 [0291.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddab60 [0291.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddaad0 [0291.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddae00 [0291.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb6d0 [0291.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbbb0 [0291.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbc40 [0291.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddba60 [0291.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb5b0 [0291.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbf10 [0291.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb760 [0291.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbd00 [0291.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0291.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb4f0 [0291.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb400 [0291.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb850 [0291.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb460 [0291.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd892b0 [0291.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89a60 [0291.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89550 [0291.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89580 [0291.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd896a0 [0291.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89700 [0291.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89760 [0291.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89850 [0291.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88fe0 [0291.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89010 [0291.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88950 [0291.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab0b0 [0291.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaab10 [0291.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab2f0 [0291.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaacf0 [0291.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaae40 [0291.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabfb0 [0291.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac670 [0291.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac6d0 [0291.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da670 [0291.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87daa00 [0291.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dadf0 [0291.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87da850 [0291.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817b00 [0291.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817a10 [0291.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817aa0 [0291.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818250 [0291.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818310 [0291.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818040 [0291.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818280 [0291.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88181c0 [0291.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817fe0 [0291.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818070 [0291.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817890 [0291.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817ec0 [0291.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817ad0 [0291.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817bf0 [0291.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817920 [0291.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818010 [0291.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818100 [0291.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817b90 [0291.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817c80 [0291.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817d40 [0291.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817d10 [0291.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817dd0 [0291.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88180a0 [0291.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817b30 [0291.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817cb0 [0291.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88180d0 [0291.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817e90 [0291.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818130 [0291.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817830 [0291.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818160 [0291.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818190 [0291.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817b60 [0291.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817f50 [0291.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817bc0 [0291.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817c20 [0291.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817ef0 [0291.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817a40 [0291.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818220 [0291.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88179b0 [0291.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817860 [0291.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88178c0 [0291.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88181f0 [0291.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817ce0 [0291.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88182b0 [0291.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817da0 [0291.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88179e0 [0291.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817c50 [0291.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817980 [0291.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88182e0 [0291.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817d70 [0291.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817e00 [0291.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817800 [0291.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88178f0 [0291.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817e30 [0291.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817e60 [0291.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817740 [0291.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817f20 [0291.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817f80 [0291.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817950 [0291.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817a70 [0291.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817fb0 [0291.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817770 [0291.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88177a0 [0291.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88177d0 [0291.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818970 [0291.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88189a0 [0291.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818dc0 [0291.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818940 [0291.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818370 [0291.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x268) returned 0xdee1a0 [0291.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88184c0 [0291.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818bb0 [0291.877] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x268) returned 0x8815d00 [0291.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8815d00 | out: hHeap=0xd10000) returned 1 [0291.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818370 | out: hHeap=0xd10000) returned 1 [0291.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818dc0 | out: hHeap=0xd10000) returned 1 [0291.879] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818940 | out: hHeap=0xd10000) returned 1 [0291.879] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88189a0 | out: hHeap=0xd10000) returned 1 [0291.879] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.879] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88185b0 [0291.880] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fbc0 [0291.880] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88185b0 | out: hHeap=0xd10000) returned 1 [0291.880] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0xdba650 [0291.881] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fbc0 | out: hHeap=0xd10000) returned 1 [0291.881] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd59d50 [0291.881] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba650 | out: hHeap=0xd10000) returned 1 [0291.881] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87544c0 [0291.882] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd59d50 | out: hHeap=0xd10000) returned 1 [0291.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x120) returned 0x8808260 [0291.883] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87544c0 | out: hHeap=0xd10000) returned 1 [0291.884] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0291.884] RtlTryAcquireSRWLockExclusive () returned 0xa0cf8a01 [0291.884] VirtualAlloc (lpAddress=0xa0575d20000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0xa0575d20000 [0291.885] VirtualAlloc (lpAddress=0xa0575d21000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0xa0575d21000 [0291.886] VirtualAlloc (lpAddress=0xa0575d21000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0xa0575d21000 [0291.886] VirtualFree (lpAddress=0xa0575d41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.887] VirtualFree (lpAddress=0xa0575d41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.887] VirtualFree (lpAddress=0xa0575d61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.888] VirtualFree (lpAddress=0xa0575d61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.888] VirtualFree (lpAddress=0xa0575d81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.889] VirtualFree (lpAddress=0xa0575d81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.890] VirtualFree (lpAddress=0xa0575da1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.890] VirtualFree (lpAddress=0xa0575da1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.891] VirtualFree (lpAddress=0xa0575dc1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.891] VirtualFree (lpAddress=0xa0575dc1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.892] VirtualFree (lpAddress=0xa0575de1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.892] VirtualFree (lpAddress=0xa0575de1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.893] VirtualFree (lpAddress=0xa0575e01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.893] VirtualFree (lpAddress=0xa0575e01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.895] VirtualFree (lpAddress=0xa0575e21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.895] VirtualFree (lpAddress=0xa0575e21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.896] VirtualFree (lpAddress=0xa0575e41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.896] VirtualFree (lpAddress=0xa0575e41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0291.898] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.899] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.899] GetCurrentThreadId () returned 0x3f0 [0291.899] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.899] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88186a0 [0291.901] timeGetTime () returned 0x1d81cd6 [0291.901] GetCurrentThreadId () returned 0x3f0 [0291.901] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.901] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818a30 [0291.904] VirtualAlloc (lpAddress=0x49d70509c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70509c000 [0291.905] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0291.905] GetCurrentThreadId () returned 0x3f0 [0291.906] RtlTryAcquireSRWLockExclusive () returned 0x301 [0291.906] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88188b0 [0292.042] GetCurrentThreadId () returned 0x3f0 [0292.042] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818400 [0292.043] timeGetTime () returned 0x1d81d65 [0292.043] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0x8774d40 [0292.045] GetCurrentThreadId () returned 0x3f0 [0292.045] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818a90 [0292.047] GetCurrentThreadId () returned 0x3f0 [0292.047] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818640 [0292.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807400 [0292.049] GetCurrentThreadId () returned 0x3f0 [0292.049] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818a60 [0292.050] GetCurrentThreadId () returned 0x3f0 [0292.050] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88189d0 [0292.050] SystemFunction036 (in: RandomBuffer=0xbfe340, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe340) returned 1 [0292.050] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.051] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.051] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0xd8fe80 [0292.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x8814f00 [0292.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818670 [0292.053] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x390 [0292.053] GetLastError () returned 0x0 [0292.053] SetLastError (dwErrCode=0x0) [0292.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d7d0 [0292.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e800 [0292.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801bd0 [0292.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88184f0 [0292.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818700 [0292.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813fd0 [0292.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802750 [0292.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88020d0 [0292.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801e90 [0292.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774f80 [0292.055] GetCurrentThreadId () returned 0x3f0 [0292.055] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88189a0 [0292.057] GetCurrentThreadId () returned 0x3f0 [0292.057] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818b20 [0292.058] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0292.058] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818cd0 | out: hHeap=0xd10000) returned 1 [0292.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818c70 [0292.059] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0292.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818c70 | out: hHeap=0xd10000) returned 1 [0292.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143b0 [0292.060] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.065] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0292.066] GetCurrentThreadId () returned 0x3f0 [0292.066] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818880 [0292.071] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0292.071] RtlTryAcquireSRWLockExclusive () returned 0xd4702a01 [0292.071] VirtualAlloc (lpAddress=0x2a3c74e00000, dwSize=0x200000, flAllocationType=0x3000, flProtect=0x4) returned 0x2a3c74e00000 [0292.072] VirtualFree (lpAddress=0x2a3c74e00000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0292.073] VirtualFree (lpAddress=0x2a3c74e02000, dwSize=0x2000, dwFreeType=0x4000) returned 1 [0292.074] VirtualFree (lpAddress=0x2a3c74e14000, dwSize=0x1ec000, dwFreeType=0x4000) returned 1 [0292.245] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.245] VirtualAlloc (lpAddress=0x367a87afc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87afc000 [0292.247] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.247] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.247] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.247] VirtualAlloc (lpAddress=0x367a87b00000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b00000 [0292.250] VirtualAlloc (lpAddress=0x367a87b10000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b10000 [0292.252] VirtualAlloc (lpAddress=0x49d7050a8000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d7050a8000 [0292.253] VirtualAlloc (lpAddress=0x367a87b14000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b14000 [0292.255] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8775100 [0292.255] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.256] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.256] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.260] VirtualAlloc (lpAddress=0x49d7050b4000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d7050b4000 [0292.262] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.269] VirtualAlloc (lpAddress=0x2a3c74e14000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x2a3c74e14000 [0292.373] VirtualAlloc (lpAddress=0x367a87b20000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b20000 [0292.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814450 [0292.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x8828b60 [0292.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8828b60 | out: hHeap=0xd10000) returned 1 [0292.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814450 | out: hHeap=0xd10000) returned 1 [0292.379] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.381] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143d0 [0292.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814150 | out: hHeap=0xd10000) returned 1 [0292.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814150 [0292.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88141a0 | out: hHeap=0xd10000) returned 1 [0292.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88141a0 [0292.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814130 | out: hHeap=0xd10000) returned 1 [0292.387] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.389] GetCurrentThreadId () returned 0x3f0 [0292.389] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818a00 [0292.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818eb0 | out: hHeap=0xd10000) returned 1 [0292.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e2c0 [0292.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ecb0 [0292.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0292.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0292.394] GetCurrentThreadId () returned 0x3f0 [0292.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xd1de20 [0292.395] GetCurrentThreadId () returned 0x3f0 [0292.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0292.395] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0292.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d840 [0292.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f880 [0292.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0292.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0292.400] GetCurrentThreadId () returned 0x3f0 [0292.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0xd1de20 [0292.400] GetCurrentThreadId () returned 0x3f0 [0292.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0292.401] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0292.408] GetCurrentThreadId () returned 0x3f0 [0292.408] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818c40 [0292.412] timeGetTime () returned 0x1d81ed6 [0292.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88185b0 [0292.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774e60 [0292.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818820 [0292.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818af0 [0292.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818be0 [0292.505] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774e60 | out: hHeap=0xd10000) returned 1 [0292.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818b50 [0292.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818b80 [0292.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818d30 [0292.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807be0 [0292.507] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818be0 | out: hHeap=0xd10000) returned 1 [0292.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818dc0 [0292.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818490 [0292.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818550 [0292.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818be0 [0292.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818df0 [0292.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774da0 [0292.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818d00 [0292.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818760 [0292.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818d60 [0292.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774da0 | out: hHeap=0xd10000) returned 1 [0292.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818d90 [0292.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818e20 [0292.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818c10 [0292.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807a60 [0292.511] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818d60 | out: hHeap=0xd10000) returned 1 [0292.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88183d0 [0292.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818e50 [0292.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818c70 [0292.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88186d0 [0292.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818ca0 [0292.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88188e0 [0292.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818d60 [0292.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1d3a0 [0292.513] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807a60 | out: hHeap=0xd10000) returned 1 [0292.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818cd0 [0292.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818910 [0292.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774b20 [0292.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818730 [0292.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818e80 [0292.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88183a0 [0292.516] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774b20 | out: hHeap=0xd10000) returned 1 [0292.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818eb0 [0292.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818ee0 [0292.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818790 [0292.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807dc0 [0292.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88183a0 | out: hHeap=0xd10000) returned 1 [0292.517] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88185e0 [0292.517] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818940 [0292.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818f10 [0292.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818610 [0292.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818340 [0292.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88187c0 [0292.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xd1de20 [0292.520] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807dc0 | out: hHeap=0xd10000) returned 1 [0292.520] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818370 [0292.520] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88183a0 [0292.520] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818430 [0292.520] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818520 [0292.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818580 [0292.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88187f0 [0292.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818850 [0292.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819300 [0292.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801fd0 [0292.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819390 [0292.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819900 [0292.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88195a0 [0292.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819660 [0292.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819810 [0292.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88193f0 [0292.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775000 [0292.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819330 [0292.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88195d0 [0292.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819870 [0292.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818fa0 [0292.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819690 [0292.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88192d0 [0292.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775000 | out: hHeap=0xd10000) returned 1 [0292.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819990 [0292.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819750 [0292.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8834b30 [0292.527] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807be0 | out: hHeap=0xd10000) returned 1 [0292.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819030 [0292.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88196c0 [0292.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819630 [0292.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88196f0 [0292.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819450 [0292.529] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819090 [0292.529] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819a20 [0292.529] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807a00 [0292.530] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88192d0 | out: hHeap=0xd10000) returned 1 [0292.530] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819840 [0292.530] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819720 [0292.530] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819060 [0292.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88198a0 [0292.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819360 [0292.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819780 [0292.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819960 [0292.532] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88198d0 [0292.532] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88190c0 [0292.532] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819930 [0292.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88199c0 [0292.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88199f0 [0292.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835c70 [0292.534] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807a00 | out: hHeap=0xd10000) returned 1 [0292.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819600 [0292.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819480 [0292.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88194b0 [0292.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88197b0 [0292.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819570 [0292.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88191b0 [0292.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88197e0 [0292.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0x8815d00 [0292.536] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8834b30 | out: hHeap=0xd10000) returned 1 [0292.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819a50 [0292.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88190f0 [0292.537] VirtualAlloc (lpAddress=0x367a87b24000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b24000 [0292.634] timeGetTime () returned 0x1d81fb4 [0292.635] VirtualAlloc (lpAddress=0x367a87b34000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b34000 [0292.636] VirtualAlloc (lpAddress=0x367a87b44000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b44000 [0292.648] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0x8774b20 [0292.650] RtlTryAcquireSRWLockExclusive () returned 0x8802701 [0292.651] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0292.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ed0 [0292.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810020 [0292.657] timeGetTime () returned 0x1d81fcb [0292.658] timeGetTime () returned 0x1d81fcb [0292.661] GetCurrentThreadId () returned 0x3f0 [0292.661] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819a80 [0292.662] timeGetTime () returned 0x1d81fd0 [0292.662] timeGetTime () returned 0x1d81fd0 [0292.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819ab0 [0292.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.666] RtlTryAcquireSRWLockExclusive () returned 0xf83f9411887ca101 [0292.666] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0292.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774be0 [0292.667] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0292.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801910 [0292.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819b10 [0292.667] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0292.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819120 [0292.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818f40 [0292.668] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818f40 | out: hHeap=0xd10000) returned 1 [0292.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819ab0 | out: hHeap=0xd10000) returned 1 [0292.799] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0292.799] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0292.799] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0292.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819420 [0292.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0292.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0292.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819ab0 [0292.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0292.800] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0292.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801d10 [0292.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88194e0 [0292.801] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0292.801] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0292.801] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0292.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801d90 [0292.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819540 [0292.802] RtlTryAcquireSRWLockExclusive () returned 0xbfdf01 [0292.802] SystemFunction036 (in: RandomBuffer=0xbfdeb0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfdeb0) returned 1 [0292.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835a30 [0292.802] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.802] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.802] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818f40 [0292.803] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0292.803] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0292.803] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818f70 [0292.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818fd0 [0292.804] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0292.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ea30 [0292.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ed40 [0292.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fb70 [0292.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0292.805] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818fd0 | out: hHeap=0xd10000) returned 1 [0292.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x88144f0 [0292.806] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775060 [0292.807] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0292.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775060 | out: hHeap=0xd10000) returned 1 [0292.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8808ce0 [0292.807] GetCurrentThreadId () returned 0x3f0 [0292.807] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0292.819] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0292.830] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88144f0 | out: hHeap=0xd10000) returned 1 [0292.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814490 [0292.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880b100 [0292.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814460 [0292.832] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143e0 [0292.832] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88100c0 [0292.832] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814710 [0292.832] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8790870 [0292.833] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.833] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818fd0 [0292.833] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e3d0 [0292.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e8d0 [0292.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e950 [0292.834] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.834] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.835] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24f01 [0292.835] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810160 [0292.835] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775180 [0292.835] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774d60 [0292.835] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24001 [0292.835] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143f0 [0292.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8790ef0 [0292.836] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819150 [0292.837] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814760 [0292.837] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f770 [0292.837] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.838] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819180 [0292.838] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ea50 [0292.838] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b150 [0292.839] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.839] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.839] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24001 [0292.839] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88101b0 [0292.839] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774d80 [0292.839] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774b00 [0292.840] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24101 [0292.840] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.840] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88192d0 | out: hHeap=0xd10000) returned 1 [0292.840] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88191e0 [0292.840] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.840] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.840] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b590 [0292.841] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ba10 [0292.841] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.841] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.841] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24001 [0292.841] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88106b0 [0292.841] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87749c0 [0292.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774aa0 [0292.842] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24101 [0292.842] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807ee0 | out: hHeap=0xd10000) returned 1 [0292.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819210 [0292.842] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819240 [0292.843] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.843] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.843] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0292.843] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.843] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.843] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.844] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.844] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.844] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.844] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0292.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88109d0 [0292.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819270 [0292.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0292.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810250 [0292.845] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0292.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807d60 [0292.846] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807d00 [0292.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807d60 | out: hHeap=0xd10000) returned 1 [0292.846] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e170 [0292.846] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790070 [0292.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87544c0 [0292.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0292.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0292.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814600 [0292.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814660 [0292.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0292.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0292.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774bc0 [0292.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814640 [0292.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88192a0 [0292.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774e80 [0292.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0292.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fc70 [0292.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0292.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0292.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88192d0 [0292.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819510 [0292.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbe10 [0292.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0292.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88192d0 | out: hHeap=0xd10000) returned 1 [0292.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819510 | out: hHeap=0xd10000) returned 1 [0292.854] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.855] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.855] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0292.855] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.855] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24e01 [0292.855] RtlTryAcquireSRWLockExclusive () returned 0xbfda01 [0292.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814670 [0292.855] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.855] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774e80 | out: hHeap=0xd10000) returned 1 [0292.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88192a0 | out: hHeap=0xd10000) returned 1 [0292.945] timeGetTime () returned 0x1d820ea [0292.945] timeGetTime () returned 0x1d820ea [0292.945] timeGetTime () returned 0x1d820eb [0292.945] timeGetTime () returned 0x1d820eb [0292.945] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774a60 [0292.947] GetCurrentThreadId () returned 0x3f0 [0292.947] RtlTryAcquireSRWLockExclusive () returned 0x301 [0292.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88192a0 [0292.951] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0292.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0292.953] GetCurrentThreadId () returned 0x3f0 [0292.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8836030 [0292.954] GetCurrentThreadId () returned 0x3f0 [0292.954] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0292.954] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0292.960] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0292.961] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0292.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752330 [0292.962] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0292.962] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0292.962] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0292.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0292.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751930 [0292.963] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0292.963] RtlTryAcquireSRWLockExclusive () returned 0x8751101 [0292.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0292.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88144e0 [0292.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0292.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8755960 [0292.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752330 [0292.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838940 [0292.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88145f0 [0292.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88145d0 [0292.966] RtlTryAcquireSRWLockExclusive () returned 0x8755a01 [0292.967] RtlTryAcquireSRWLockExclusive () returned 0x8751101 [0292.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0292.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0292.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774de0 [0292.968] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0292.968] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0292.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751930 [0292.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0292.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0292.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0292.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0292.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0292.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88192d0 [0292.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0292.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751930 [0292.972] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0292.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d610 [0292.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ee60 [0292.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0292.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0292.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819510 [0292.974] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819510 | out: hHeap=0xd10000) returned 1 [0292.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751930 [0292.974] RtlTryAcquireSRWLockExclusive () returned 0x8751601 [0292.974] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0292.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0292.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88202a0 [0292.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810390 [0292.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0b40 [0292.976] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0292.977] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0292.977] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ee60 | out: hHeap=0xd10000) returned 1 [0292.977] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d610 | out: hHeap=0xd10000) returned 1 [0292.978] RtlTryAcquireSRWLockExclusive () returned 0x8814501 [0292.978] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24b01 [0292.978] RtlTryAcquireSRWLockExclusive () returned 0x8814501 [0292.978] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ff40 [0292.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b7d0 [0292.979] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0292.979] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.979] GetCurrentThreadId () returned 0x3f0 [0292.979] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0292.980] RtlTryAcquireSRWLockExclusive () returned 0x8751101 [0292.980] RtlTryAcquireSRWLockExclusive () returned 0xd59601 [0292.980] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.980] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bb10 | out: hHeap=0xd10000) returned 1 [0292.980] RtlTryAcquireSRWLockExclusive () returned 0x8751601 [0292.980] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87516b0 | out: hHeap=0xd10000) returned 1 [0292.980] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0292.980] GetCurrentThreadId () returned 0x3f0 [0292.981] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8835d30 [0292.981] GetCurrentThreadId () returned 0x3f0 [0292.981] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24f01 [0292.981] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0292.987] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0292.988] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0292.988] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88192d0 | out: hHeap=0xd10000) returned 1 [0292.988] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0292.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0292.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820570 [0292.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0292.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0a60 [0293.065] GetCurrentThreadId () returned 0x3f0 [0293.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8834e30 [0293.065] GetCurrentThreadId () returned 0x3f0 [0293.065] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24e01 [0293.066] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0293.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774b60 [0293.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814310 | out: hHeap=0xd10000) returned 1 [0293.070] timeGetTime () returned 0x1d82167 [0293.070] timeGetTime () returned 0x1d82167 [0293.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814310 [0293.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88140d0 | out: hHeap=0xd10000) returned 1 [0293.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875ba50 [0293.071] GetCurrentThreadId () returned 0x3f0 [0293.071] timeGetTime () returned 0x1d82168 [0293.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fac0 [0293.071] timeGetTime () returned 0x1d82169 [0293.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88140d0 [0293.071] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814380 | out: hHeap=0xd10000) returned 1 [0293.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875b390 [0293.072] GetCurrentThreadId () returned 0x3f0 [0293.072] timeGetTime () returned 0x1d82169 [0293.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820450 [0293.072] timeGetTime () returned 0x1d82169 [0293.072] timeGetTime () returned 0x1d82169 [0293.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820570 [0293.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87516b0 [0293.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0293.074] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0293.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752330 [0293.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0293.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0293.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751930 [0293.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0293.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0293.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0293.076] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0293.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0293.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0293.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88378c0 [0293.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837fc0 [0293.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837740 [0293.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0293.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837640 [0293.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838440 [0293.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838840 [0293.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x440) returned 0x8838b00 [0293.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88388c0 [0293.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88373c0 [0293.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838040 [0293.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837140 [0293.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837140 | out: hHeap=0xd10000) returned 1 [0293.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837ac0 [0293.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837ac0 | out: hHeap=0xd10000) returned 1 [0293.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837f40 [0293.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88371c0 [0293.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0293.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88377c0 [0293.084] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88377c0 | out: hHeap=0xd10000) returned 1 [0293.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814380 [0293.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838940 [0293.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8755120 [0293.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88380c0 [0293.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838540 [0293.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88145b0 [0293.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814690 [0293.086] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838540 | out: hHeap=0xd10000) returned 1 [0293.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88380c0 | out: hHeap=0xd10000) returned 1 [0293.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774a00 [0293.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0293.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0293.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88371c0 | out: hHeap=0xd10000) returned 1 [0293.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837f40 | out: hHeap=0xd10000) returned 1 [0293.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837540 [0293.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88377c0 [0293.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88377c0 | out: hHeap=0xd10000) returned 1 [0293.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88376c0 [0293.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88376c0 | out: hHeap=0xd10000) returned 1 [0293.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0293.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0293.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837dc0 [0293.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838240 [0293.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838240 | out: hHeap=0xd10000) returned 1 [0293.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814520 [0293.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88383c0 [0293.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87548e0 [0293.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837c40 [0293.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838340 [0293.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143c0 [0293.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814610 [0293.092] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838340 | out: hHeap=0xd10000) returned 1 [0293.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837c40 | out: hHeap=0xd10000) returned 1 [0293.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88383c0 | out: hHeap=0xd10000) returned 1 [0293.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837dc0 | out: hHeap=0xd10000) returned 1 [0293.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0293.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0293.094] timeGetTime () returned 0x1d8217f [0293.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814590 [0293.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88145e0 [0293.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814680 [0293.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775060 [0293.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838040 | out: hHeap=0xd10000) returned 1 [0293.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837540 | out: hHeap=0xd10000) returned 1 [0293.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814550 [0293.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836b40 [0293.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836e40 [0293.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836e40 | out: hHeap=0xd10000) returned 1 [0293.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837f40 [0293.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837f40 | out: hHeap=0xd10000) returned 1 [0293.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837dc0 [0293.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837e40 [0293.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837940 [0293.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837940 | out: hHeap=0xd10000) returned 1 [0293.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814410 [0293.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838940 [0293.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8754af0 [0293.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88382c0 [0293.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837ec0 [0293.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814420 [0293.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88146a0 [0293.101] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837ec0 | out: hHeap=0xd10000) returned 1 [0293.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88382c0 | out: hHeap=0xd10000) returned 1 [0293.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774da0 [0293.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0293.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837e40 | out: hHeap=0xd10000) returned 1 [0293.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837dc0 | out: hHeap=0xd10000) returned 1 [0293.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838040 [0293.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838640 [0293.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838640 | out: hHeap=0xd10000) returned 1 [0293.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0293.181] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0293.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836fc0 [0293.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0293.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838740 [0293.182] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838740 | out: hHeap=0xd10000) returned 1 [0293.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88146b0 [0293.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837c40 [0293.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8755540 [0293.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88379c0 [0293.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837940 [0293.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814630 [0293.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88145a0 [0293.183] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837940 | out: hHeap=0xd10000) returned 1 [0293.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88379c0 | out: hHeap=0xd10000) returned 1 [0293.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837c40 | out: hHeap=0xd10000) returned 1 [0293.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0293.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836fc0 | out: hHeap=0xd10000) returned 1 [0293.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836b40 | out: hHeap=0xd10000) returned 1 [0293.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838040 | out: hHeap=0xd10000) returned 1 [0293.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88373c0 | out: hHeap=0xd10000) returned 1 [0293.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88388c0 | out: hHeap=0xd10000) returned 1 [0293.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838840 | out: hHeap=0xd10000) returned 1 [0293.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838440 | out: hHeap=0xd10000) returned 1 [0293.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837640 | out: hHeap=0xd10000) returned 1 [0293.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0293.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837140 [0293.187] GetCurrentThreadId () returned 0x3f0 [0293.187] RtlTryAcquireSRWLockExclusive () returned 0x301 [0293.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88192d0 [0293.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837740 | out: hHeap=0xd10000) returned 1 [0293.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837fc0 | out: hHeap=0xd10000) returned 1 [0293.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88378c0 | out: hHeap=0xd10000) returned 1 [0293.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0293.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774ac0 [0293.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880d920 [0293.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88146c0 [0293.190] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819510 [0293.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814700 [0293.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a980 | out: hHeap=0xd10000) returned 1 [0293.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814480 [0293.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd64190 | out: hHeap=0xd10000) returned 1 [0293.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814620 [0293.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642b0 | out: hHeap=0xd10000) returned 1 [0293.193] timeGetTime () returned 0x1d821e2 [0293.193] RtlTryAcquireSRWLockExclusive () returned 0xd46201 [0293.193] timeGetTime () returned 0x1d821e2 [0293.193] GetCurrentThreadId () returned 0x3f0 [0293.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0293.193] timeGetTime () returned 0x1d821e3 [0293.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819540 [0293.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0x8815e80 [0293.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56390 | out: hHeap=0xd10000) returned 1 [0293.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a680 [0293.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4000 | out: hHeap=0xd10000) returned 1 [0293.194] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.194] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66901 [0293.195] timeGetTime () returned 0x1d821e4 [0293.195] GetCurrentThreadId () returned 0x3f0 [0293.195] timeGetTime () returned 0x1d821e4 [0293.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f520 [0293.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774b80 [0293.195] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f370 [0293.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd8) returned 0x87e0a60 [0293.196] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814780 [0293.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b950 [0293.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814770 [0293.198] GlobalMemoryStatusEx (in: lpBuffer=0xbfe4b0 | out: lpBuffer=0xbfe4b0) returned 1 [0293.199] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0293.200] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0293.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a5c0 [0293.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd8ff20 [0293.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8b8) returned 0x8838f50 [0293.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88382c0 [0293.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8803c40 [0293.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0x8839810 [0293.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8c) returned 0x88399f0 [0293.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf0) returned 0x883b910 [0293.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814390 [0293.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x88357f0 [0293.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0x88093c0 [0293.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814570 [0293.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814650 [0293.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x8774e80 [0293.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ea30 [0293.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88146d0 [0293.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88146e0 [0293.209] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x394 [0293.209] GetLastError () returned 0x0 [0293.209] SetLastError (dwErrCode=0x0) [0293.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875b9d0 [0293.214] GetCurrentThreadId () returned 0x3f0 [0293.214] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0293.214] SetEvent (hEvent=0x330) returned 1 [0293.308] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.309] WaitForSingleObject (hHandle=0x394, dwMilliseconds=0xffffffff) returned 0x0 [0293.309] GetLastError () returned 0x0 [0293.309] LdrpDispatchUserCallTarget () returned 0xd216c0 [0293.309] SetLastError (dwErrCode=0x0) [0293.309] GetLastError () returned 0x0 [0293.309] LdrpDispatchUserCallTarget () returned 0xd216c0 [0293.309] SetLastError (dwErrCode=0x0) [0293.309] GetLastError () returned 0x0 [0293.309] SetLastError (dwErrCode=0x0) [0293.309] SetLastError (dwErrCode=0x0) [0293.309] GetLastError () returned 0x0 [0293.309] LdrpDispatchUserCallTarget () returned 0xd216c0 [0293.309] SetLastError (dwErrCode=0x0) [0293.309] CloseHandle (hObject=0x394) returned 1 [0293.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811880 [0293.312] GetCurrentThreadId () returned 0x3f0 [0293.312] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0293.313] SetEvent (hEvent=0x330) returned 1 [0293.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0x88203c0 [0293.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88149c0 [0293.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a530 [0293.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0x8839b30 [0293.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x8814d40 [0293.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a590 [0293.409] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x394 [0293.409] GetLastError () returned 0x0 [0293.409] SetLastError (dwErrCode=0x0) [0293.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880de60 [0293.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ec60 [0293.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840ad0 [0293.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819ed0 [0293.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a290 [0293.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814880 [0293.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841390 [0293.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840850 [0293.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840650 [0293.412] GetCurrentThreadId () returned 0x3f0 [0293.412] RtlTryAcquireSRWLockExclusive () returned 0x301 [0293.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819c30 [0293.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807b20 [0293.416] GetCurrentThreadId () returned 0x3f0 [0293.416] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0293.416] SetEvent (hEvent=0x330) returned 1 [0293.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814850 [0293.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814b00 [0293.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814b00 | out: hHeap=0xd10000) returned 1 [0293.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814850 | out: hHeap=0xd10000) returned 1 [0293.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807b20 [0293.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88409d0 [0293.425] GetCurrentThreadId () returned 0x3f0 [0293.425] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0293.425] SetEvent (hEvent=0x330) returned 1 [0293.427] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819d20 [0293.429] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f6b0 [0293.429] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807e20 [0293.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a230 [0293.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841410 [0293.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840c90 [0293.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a2f0 [0293.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88110b0 [0293.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819d50 [0293.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a2f0 | out: hHeap=0xd10000) returned 1 [0293.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836fc0 [0293.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88376c0 [0293.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837040 [0293.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838540 [0293.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837b40 [0293.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836fc0 | out: hHeap=0xd10000) returned 1 [0293.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0293.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88376c0 | out: hHeap=0xd10000) returned 1 [0293.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0293.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0293.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88386c0 [0293.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837ac0 [0293.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837ac0 | out: hHeap=0xd10000) returned 1 [0293.435] RtlTryAcquireSRWLockExclusive () returned 0x8837001 [0293.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836fc0 | out: hHeap=0xd10000) returned 1 [0293.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a20 [0293.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837240 [0293.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8753440 [0293.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837f40 [0293.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0293.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814890 [0293.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88148a0 [0293.437] RtlTryAcquireSRWLockExclusive () returned 0x8753501 [0293.437] RtlTryAcquireSRWLockExclusive () returned 0x8837001 [0293.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0293.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837f40 | out: hHeap=0xd10000) returned 1 [0293.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883fa30 [0293.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837240 | out: hHeap=0xd10000) returned 1 [0293.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836b40 | out: hHeap=0xd10000) returned 1 [0293.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88379c0 [0293.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88371c0 [0293.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88371c0 | out: hHeap=0xd10000) returned 1 [0293.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88379c0 | out: hHeap=0xd10000) returned 1 [0293.440] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88386c0 | out: hHeap=0xd10000) returned 1 [0293.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836d40 [0293.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a350 [0293.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88376c0 [0293.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837e40 [0293.441] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837e40 | out: hHeap=0xd10000) returned 1 [0293.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ecd0 [0293.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f2e0 [0293.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ce0 [0293.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0c20 [0293.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a2f0 [0293.443] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a2f0 | out: hHeap=0xd10000) returned 1 [0293.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88380c0 [0293.443] RtlTryAcquireSRWLockExclusive () returned 0x8838501 [0293.443] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88375c0 | out: hHeap=0xd10000) returned 1 [0293.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0293.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f010 [0293.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811470 [0293.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd3) returned 0x87e0d00 [0293.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ce0 | out: hHeap=0xd10000) returned 1 [0293.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f2e0 | out: hHeap=0xd10000) returned 1 [0293.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ecd0 | out: hHeap=0xd10000) returned 1 [0293.446] RtlTryAcquireSRWLockExclusive () returned 0x8814901 [0293.446] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0293.446] RtlTryAcquireSRWLockExclusive () returned 0x8814901 [0293.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881edd0 [0293.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840710 [0293.522] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0293.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.522] GetCurrentThreadId () returned 0x3f0 [0293.522] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0293.522] RtlTryAcquireSRWLockExclusive () returned 0x8837001 [0293.523] RtlTryAcquireSRWLockExclusive () returned 0xd59601 [0293.523] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840ed0 | out: hHeap=0xd10000) returned 1 [0293.523] RtlTryAcquireSRWLockExclusive () returned 0x8838501 [0293.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838540 | out: hHeap=0xd10000) returned 1 [0293.524] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88381c0 | out: hHeap=0xd10000) returned 1 [0293.524] GetCurrentThreadId () returned 0x3f0 [0293.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x88354f0 [0293.525] GetCurrentThreadId () returned 0x3f0 [0293.525] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0293.525] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0293.529] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88380c0 | out: hHeap=0xd10000) returned 1 [0293.529] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88376c0 | out: hHeap=0xd10000) returned 1 [0293.530] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a350 | out: hHeap=0xd10000) returned 1 [0293.530] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0293.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883fcb0 [0293.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883fcd0 [0293.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840c10 [0293.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840c10 | out: hHeap=0xd10000) returned 1 [0293.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f8b0 [0293.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883faf0 [0293.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f9d0 [0293.534] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883f9d0 | out: hHeap=0xd10000) returned 1 [0293.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ab0 [0293.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883fab0 [0293.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883fab0 | out: hHeap=0xd10000) returned 1 [0293.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ab0 | out: hHeap=0xd10000) returned 1 [0293.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883f8b0 | out: hHeap=0xd10000) returned 1 [0293.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0293.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88202a0 [0293.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811010 [0293.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0c20 [0293.540] GetCurrentThreadId () returned 0x3f0 [0293.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8835d30 [0293.540] GetCurrentThreadId () returned 0x3f0 [0293.540] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24b01 [0293.541] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0293.546] timeGetTime () returned 0x1d82344 [0293.550] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.550] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880ee90 [0293.551] timeGetTime () returned 0x1d82348 [0293.551] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883fbf0 [0293.552] VirtualAlloc (lpAddress=0x367a87b4c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b4c000 [0293.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819ea0 [0293.554] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.554] RtlTryAcquireSRWLockExclusive () returned 0x9267048a3bc0e101 [0293.554] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819de0 | out: hHeap=0xd10000) returned 1 [0293.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a5f0 [0293.555] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840f10 [0293.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819de0 [0293.556] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a170 [0293.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a710 [0293.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a710 | out: hHeap=0xd10000) returned 1 [0293.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819ea0 | out: hHeap=0xd10000) returned 1 [0293.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840f50 [0293.557] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.557] RtlTryAcquireSRWLockExclusive () returned 0x1f71c2dcc6b30101 [0293.557] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0293.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819ff0 | out: hHeap=0xd10000) returned 1 [0293.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819d80 [0293.558] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840d10 [0293.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840610 [0293.559] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a050 [0293.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840bd0 [0293.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840bd0 | out: hHeap=0xd10000) returned 1 [0293.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840f50 | out: hHeap=0xd10000) returned 1 [0293.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841310 [0293.560] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.560] RtlTryAcquireSRWLockExclusive () returned 0x69d38c3c44183001 [0293.560] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a350 | out: hHeap=0xd10000) returned 1 [0293.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819e10 [0293.561] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840e10 [0293.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840b90 [0293.561] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a650 [0293.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840c10 [0293.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840c10 | out: hHeap=0xd10000) returned 1 [0293.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841310 | out: hHeap=0xd10000) returned 1 [0293.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841310 [0293.563] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.563] RtlTryAcquireSRWLockExclusive () returned 0xad28961ffeba1801 [0293.563] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819e40 | out: hHeap=0xd10000) returned 1 [0293.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a350 [0293.565] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841350 [0293.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840d90 [0293.566] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a710 [0293.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840e90 [0293.641] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840e90 | out: hHeap=0xd10000) returned 1 [0293.641] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841310 | out: hHeap=0xd10000) returned 1 [0293.642] GetLastError () returned 0x0 [0293.642] LdrpDispatchUserCallTarget () returned 0xd216c0 [0293.642] SetLastError (dwErrCode=0x0) [0293.642] GetLastError () returned 0x0 [0293.642] LdrpDispatchUserCallTarget () returned 0xd216c0 [0293.642] SetLastError (dwErrCode=0x0) [0293.642] GetLastError () returned 0x0 [0293.642] LdrpDispatchUserCallTarget () returned 0xd216c0 [0293.642] SetLastError (dwErrCode=0x0) [0293.642] VirtualAlloc (lpAddress=0x49d7050c0000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d7050c0000 [0293.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88408d0 [0293.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88405d0 [0293.644] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.644] RtlTryAcquireSRWLockExclusive () returned 0xc87ec823cb6dcf01 [0293.644] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.644] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.644] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819b40 | out: hHeap=0xd10000) returned 1 [0293.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819f30 [0293.644] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88410d0 [0293.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840cd0 [0293.645] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819fc0 [0293.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840750 [0293.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840750 | out: hHeap=0xd10000) returned 1 [0293.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88405d0 | out: hHeap=0xd10000) returned 1 [0293.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88408d0 | out: hHeap=0xd10000) returned 1 [0293.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840b10 [0293.647] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88411d0 [0293.647] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.647] RtlTryAcquireSRWLockExclusive () returned 0x2891e6e78de29201 [0293.647] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819b40 | out: hHeap=0xd10000) returned 1 [0293.647] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819e70 [0293.648] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840fd0 [0293.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840890 [0293.648] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819ff0 [0293.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840ed0 [0293.649] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840ed0 | out: hHeap=0xd10000) returned 1 [0293.649] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88411d0 | out: hHeap=0xd10000) returned 1 [0293.650] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840b10 | out: hHeap=0xd10000) returned 1 [0293.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88413d0 [0293.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840ed0 [0293.650] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.651] RtlTryAcquireSRWLockExclusive () returned 0x6232a3ffb4e5bf01 [0293.651] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.651] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.651] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a2f0 | out: hHeap=0xd10000) returned 1 [0293.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a2f0 [0293.651] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841110 [0293.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88405d0 [0293.652] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a380 [0293.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840f90 [0293.653] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840f90 | out: hHeap=0xd10000) returned 1 [0293.653] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840ed0 | out: hHeap=0xd10000) returned 1 [0293.653] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88413d0 | out: hHeap=0xd10000) returned 1 [0293.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811e20 [0293.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811790 [0293.654] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.654] RtlTryAcquireSRWLockExclusive () returned 0x342494e5d5a20e01 [0293.654] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a4a0 | out: hHeap=0xd10000) returned 1 [0293.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a3b0 [0293.654] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841150 [0293.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811010 [0293.655] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819b40 [0293.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811880 [0293.656] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811880 | out: hHeap=0xd10000) returned 1 [0293.656] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811790 | out: hHeap=0xd10000) returned 1 [0293.656] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811e20 | out: hHeap=0xd10000) returned 1 [0293.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f70 [0293.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0293.657] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.657] RtlTryAcquireSRWLockExclusive () returned 0x72028e8b4703e701 [0293.657] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.657] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.657] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a3e0 | out: hHeap=0xd10000) returned 1 [0293.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a3e0 [0293.657] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840750 [0293.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811c90 [0293.658] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819f60 [0293.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88116a0 [0293.659] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88116a0 | out: hHeap=0xd10000) returned 1 [0293.660] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0293.660] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f70 | out: hHeap=0xd10000) returned 1 [0293.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ab0 [0293.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0293.660] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.660] RtlTryAcquireSRWLockExclusive () returned 0x4e182b9c57039f01 [0293.660] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.661] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.661] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a410 | out: hHeap=0xd10000) returned 1 [0293.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a410 [0293.661] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841010 [0293.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88120f0 [0293.662] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a110 [0293.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ce0 [0293.662] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ce0 | out: hHeap=0xd10000) returned 1 [0293.663] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0293.663] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ab0 | out: hHeap=0xd10000) returned 1 [0293.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ab0 [0293.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811380 [0293.663] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.663] RtlTryAcquireSRWLockExclusive () returned 0x77b467634047ae01 [0293.664] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a440 | out: hHeap=0xd10000) returned 1 [0293.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819e40 [0293.664] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840810 [0293.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811dd0 [0293.665] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819ea0 [0293.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88122d0 [0293.665] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88122d0 | out: hHeap=0xd10000) returned 1 [0293.666] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0293.666] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ab0 | out: hHeap=0xd10000) returned 1 [0293.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841090 [0293.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840a50 [0293.666] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.666] RtlTryAcquireSRWLockExclusive () returned 0x62c3e7c805670901 [0293.668] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.668] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.668] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819f90 | out: hHeap=0xd10000) returned 1 [0293.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a440 [0293.668] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840c10 [0293.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841310 [0293.669] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a470 [0293.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840b50 [0293.670] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840b50 | out: hHeap=0xd10000) returned 1 [0293.670] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840a50 | out: hHeap=0xd10000) returned 1 [0293.671] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841090 | out: hHeap=0xd10000) returned 1 [0293.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840510 [0293.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840550 [0293.671] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.671] RtlTryAcquireSRWLockExclusive () returned 0xbd24c70e3bfb3c01 [0293.671] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.671] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.671] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819b70 | out: hHeap=0xd10000) returned 1 [0293.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a4a0 [0293.672] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841090 [0293.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88411d0 [0293.672] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819f90 [0293.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840690 [0293.673] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840690 | out: hHeap=0xd10000) returned 1 [0293.673] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840550 | out: hHeap=0xd10000) returned 1 [0293.674] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840510 | out: hHeap=0xd10000) returned 1 [0293.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840510 [0293.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840550 [0293.674] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.674] RtlTryAcquireSRWLockExclusive () returned 0x1456e0e990c11b01 [0293.674] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.674] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0293.674] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819b70 | out: hHeap=0xd10000) returned 1 [0293.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819b70 [0293.780] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840690 [0293.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840b50 [0293.782] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a020 [0293.783] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840950 [0293.783] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840950 | out: hHeap=0xd10000) returned 1 [0293.784] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840550 | out: hHeap=0xd10000) returned 1 [0293.784] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8840510 | out: hHeap=0xd10000) returned 1 [0293.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811380 [0293.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0293.784] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.784] RtlTryAcquireSRWLockExclusive () returned 0x9ba3d58d9bd80001 [0293.785] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819ba0 | out: hHeap=0xd10000) returned 1 [0293.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819ba0 [0293.785] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840510 [0293.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ab0 [0293.786] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819bd0 [0293.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811560 [0293.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811560 | out: hHeap=0xd10000) returned 1 [0293.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0293.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0293.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0293.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811150 [0293.788] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.788] RtlTryAcquireSRWLockExclusive () returned 0xe94e2036e243e901 [0293.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ae30 | out: hHeap=0xd10000) returned 1 [0293.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b280 [0293.788] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8840550 [0293.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811bf0 [0293.789] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a920 [0293.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0293.790] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0293.790] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811150 | out: hHeap=0xd10000) returned 1 [0293.790] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0293.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841d50 [0293.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841d90 [0293.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.791] RtlTryAcquireSRWLockExclusive () returned 0x5ae52a1dd7112e01 [0293.791] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b1c0 | out: hHeap=0xd10000) returned 1 [0293.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a770 [0293.792] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841710 [0293.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842050 [0293.792] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881aa70 [0293.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841990 [0293.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841990 | out: hHeap=0xd10000) returned 1 [0293.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841d90 | out: hHeap=0xd10000) returned 1 [0293.794] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841d50 | out: hHeap=0xd10000) returned 1 [0293.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ba0 [0293.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811b00 [0293.794] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.794] RtlTryAcquireSRWLockExclusive () returned 0x69e394bd9b52f301 [0293.794] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881acb0 | out: hHeap=0xd10000) returned 1 [0293.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a800 [0293.795] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841f90 [0293.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811790 [0293.796] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b190 [0293.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811b50 [0293.796] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811b50 | out: hHeap=0xd10000) returned 1 [0293.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811b00 | out: hHeap=0xd10000) returned 1 [0293.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ba0 | out: hHeap=0xd10000) returned 1 [0293.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842010 [0293.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841dd0 [0293.798] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.798] RtlTryAcquireSRWLockExclusive () returned 0x95c61c90061f5001 [0293.798] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ab30 | out: hHeap=0xd10000) returned 1 [0293.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a950 [0293.798] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841950 [0293.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841750 [0293.799] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b1c0 [0293.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842350 [0293.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842350 | out: hHeap=0xd10000) returned 1 [0293.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841dd0 | out: hHeap=0xd10000) returned 1 [0293.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842010 | out: hHeap=0xd10000) returned 1 [0293.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841c10 [0293.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841a50 [0293.801] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.801] RtlTryAcquireSRWLockExclusive () returned 0xa170df055dbfbd01 [0293.801] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.801] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.802] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881af50 | out: hHeap=0xd10000) returned 1 [0293.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881add0 [0293.802] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841f50 [0293.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88421d0 [0293.803] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b250 [0293.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842210 [0293.803] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842210 | out: hHeap=0xd10000) returned 1 [0293.804] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841a50 | out: hHeap=0xd10000) returned 1 [0293.804] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841c10 | out: hHeap=0xd10000) returned 1 [0293.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841990 [0293.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841890 [0293.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.805] RtlTryAcquireSRWLockExclusive () returned 0x3538631cc829c301 [0293.805] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.805] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.805] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ad40 | out: hHeap=0xd10000) returned 1 [0293.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881aec0 [0293.805] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88418d0 [0293.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842450 [0293.806] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b2b0 [0293.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841fd0 [0293.806] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841fd0 | out: hHeap=0xd10000) returned 1 [0293.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841890 | out: hHeap=0xd10000) returned 1 [0293.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841990 | out: hHeap=0xd10000) returned 1 [0293.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0293.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811150 [0293.808] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.808] RtlTryAcquireSRWLockExclusive () returned 0x5c618601719af01 [0293.808] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.808] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.808] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a860 | out: hHeap=0xd10000) returned 1 [0293.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a830 [0293.808] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88416d0 [0293.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811880 [0293.809] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b1f0 [0293.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ce0 [0293.810] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ce0 | out: hHeap=0xd10000) returned 1 [0293.810] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811150 | out: hHeap=0xd10000) returned 1 [0293.810] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0293.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811e70 [0293.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811380 [0293.811] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.811] RtlTryAcquireSRWLockExclusive () returned 0xe321098f20b19e01 [0293.811] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ae00 | out: hHeap=0xd10000) returned 1 [0293.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881aef0 [0293.812] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88420d0 [0293.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811b00 [0293.813] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a860 [0293.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88112e0 [0293.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88112e0 | out: hHeap=0xd10000) returned 1 [0293.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0293.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811e70 | out: hHeap=0xd10000) returned 1 [0293.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841fd0 [0293.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842310 [0293.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.815] RtlTryAcquireSRWLockExclusive () returned 0x2ae02bede6d67e01 [0293.815] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ad40 | out: hHeap=0xd10000) returned 1 [0293.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ab60 [0293.815] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842210 [0293.816] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842290 [0293.896] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b220 [0293.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842110 [0293.897] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842110 | out: hHeap=0xd10000) returned 1 [0293.898] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842310 | out: hHeap=0xd10000) returned 1 [0293.898] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841fd0 | out: hHeap=0xd10000) returned 1 [0293.898] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811560 [0293.898] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811e20 [0293.899] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.899] RtlTryAcquireSRWLockExclusive () returned 0xe96ab71b7db6a001 [0293.899] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.899] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.899] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ace0 | out: hHeap=0xd10000) returned 1 [0293.899] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881acb0 [0293.899] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.899] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841c90 [0293.900] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ce0 [0293.900] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.900] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b2e0 [0293.900] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88121e0 [0293.901] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88121e0 | out: hHeap=0xd10000) returned 1 [0293.901] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811e20 | out: hHeap=0xd10000) returned 1 [0293.901] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811560 | out: hHeap=0xd10000) returned 1 [0293.901] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88419d0 [0293.902] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841fd0 [0293.902] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.902] RtlTryAcquireSRWLockExclusive () returned 0x2bde93269bf42f01 [0293.902] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.902] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.902] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a9b0 | out: hHeap=0xd10000) returned 1 [0293.902] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881af20 [0293.903] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.903] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841890 [0293.903] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842250 [0293.904] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.904] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881af50 [0293.904] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88422d0 [0293.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88422d0 | out: hHeap=0xd10000) returned 1 [0293.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841fd0 | out: hHeap=0xd10000) returned 1 [0293.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88419d0 | out: hHeap=0xd10000) returned 1 [0293.906] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841d90 [0293.906] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842110 [0293.906] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.906] RtlTryAcquireSRWLockExclusive () returned 0xfe12d4c2a0194801 [0293.906] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.906] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.906] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a7d0 | out: hHeap=0xd10000) returned 1 [0293.907] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ac20 [0293.907] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.907] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841b90 [0293.907] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88422d0 [0293.908] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.908] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b0a0 [0293.908] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841a10 [0293.908] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841a10 | out: hHeap=0xd10000) returned 1 [0293.909] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842110 | out: hHeap=0xd10000) returned 1 [0293.909] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841d90 | out: hHeap=0xd10000) returned 1 [0293.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841e10 [0293.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842310 [0293.909] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.910] RtlTryAcquireSRWLockExclusive () returned 0xcc8eceeedc214901 [0293.910] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.910] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.910] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a7a0 | out: hHeap=0xd10000) returned 1 [0293.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ad40 [0293.910] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841d90 [0293.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842110 [0293.911] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881af80 [0293.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842490 [0293.912] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842490 | out: hHeap=0xd10000) returned 1 [0293.912] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842310 | out: hHeap=0xd10000) returned 1 [0293.912] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841e10 | out: hHeap=0xd10000) returned 1 [0293.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811b50 [0293.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811240 [0293.913] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.913] RtlTryAcquireSRWLockExclusive () returned 0x89df2ad25e236c01 [0293.913] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881afb0 | out: hHeap=0xd10000) returned 1 [0293.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881abc0 [0293.917] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842490 [0293.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811600 [0293.918] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881afb0 [0293.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88120a0 [0293.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88120a0 | out: hHeap=0xd10000) returned 1 [0293.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811240 | out: hHeap=0xd10000) returned 1 [0293.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811b50 | out: hHeap=0xd10000) returned 1 [0293.920] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d30 [0293.920] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0293.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.921] RtlTryAcquireSRWLockExclusive () returned 0x47aeb610e15f3601 [0293.921] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b310 | out: hHeap=0xd10000) returned 1 [0293.921] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ada0 [0293.921] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.921] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841e50 [0293.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811b50 [0293.922] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ae30 [0293.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88121e0 [0293.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88121e0 | out: hHeap=0xd10000) returned 1 [0293.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0293.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d30 | out: hHeap=0xd10000) returned 1 [0293.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88111f0 [0293.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811330 [0293.924] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.924] RtlTryAcquireSRWLockExclusive () returned 0xef1253397795eb01 [0293.924] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.924] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.924] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881afe0 | out: hHeap=0xd10000) returned 1 [0293.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b310 [0293.925] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88419d0 [0293.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ba0 [0293.925] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881aa10 [0293.926] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811510 [0293.926] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811510 | out: hHeap=0xd10000) returned 1 [0293.926] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811330 | out: hHeap=0xd10000) returned 1 [0293.927] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88111f0 | out: hHeap=0xd10000) returned 1 [0293.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0293.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0293.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.928] RtlTryAcquireSRWLockExclusive () returned 0xb69ec53fdeccb301 [0293.928] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.928] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.928] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a740 | out: hHeap=0xd10000) returned 1 [0293.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b130 [0293.928] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841a90 [0293.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d30 [0293.929] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a740 [0293.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d80 [0293.930] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d80 | out: hHeap=0xd10000) returned 1 [0293.930] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0293.930] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0293.931] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841550 [0293.931] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841590 [0293.931] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.931] RtlTryAcquireSRWLockExclusive () returned 0xccd317fc23664a01 [0293.931] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.931] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.931] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881afe0 | out: hHeap=0xd10000) returned 1 [0293.931] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ad10 [0293.932] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0293.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88415d0 [0293.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841610 [0293.932] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0293.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b0d0 [0293.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841690 [0293.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841690 | out: hHeap=0xd10000) returned 1 [0293.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841590 | out: hHeap=0xd10000) returned 1 [0293.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841550 | out: hHeap=0xd10000) returned 1 [0293.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841550 [0293.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8841590 [0294.017] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.017] RtlTryAcquireSRWLockExclusive () returned 0x9a58def1a8dd3e01 [0294.017] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.017] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.017] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ab90 | out: hHeap=0xd10000) returned 1 [0294.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ab90 [0294.018] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841690 [0294.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842ed0 [0294.019] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a890 [0294.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843310 [0294.020] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843310 | out: hHeap=0xd10000) returned 1 [0294.021] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841590 | out: hHeap=0xd10000) returned 1 [0294.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8841550 | out: hHeap=0xd10000) returned 1 [0294.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0294.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812190 [0294.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.023] RtlTryAcquireSRWLockExclusive () returned 0x69e02918e350ec01 [0294.023] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.023] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.023] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ae00 | out: hHeap=0xd10000) returned 1 [0294.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ab00 [0294.023] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8841550 [0294.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88122d0 [0294.024] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ae60 [0294.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d80 [0294.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d80 | out: hHeap=0xd10000) returned 1 [0294.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812190 | out: hHeap=0xd10000) returned 1 [0294.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0294.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812320 [0294.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0294.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.026] RtlTryAcquireSRWLockExclusive () returned 0xc1b74ca3f40a2701 [0294.026] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.027] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0294.027] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881afe0 | out: hHeap=0xd10000) returned 1 [0294.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a8c0 [0294.027] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842790 [0294.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88116a0 [0294.028] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a7a0 [0294.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d80 [0294.028] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d80 | out: hHeap=0xd10000) returned 1 [0294.029] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0294.029] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812320 | out: hHeap=0xd10000) returned 1 [0294.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810fc0 [0294.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88111f0 [0294.030] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.030] RtlTryAcquireSRWLockExclusive () returned 0xecde37a618a88301 [0294.030] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.030] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.030] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881afe0 | out: hHeap=0xd10000) returned 1 [0294.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a7d0 [0294.030] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842f10 [0294.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811f60 [0294.031] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ace0 [0294.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811330 [0294.032] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811330 | out: hHeap=0xd10000) returned 1 [0294.032] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88111f0 | out: hHeap=0xd10000) returned 1 [0294.032] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810fc0 | out: hHeap=0xd10000) returned 1 [0294.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0294.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d80 [0294.033] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.033] RtlTryAcquireSRWLockExclusive () returned 0xde75a8dbdead5401 [0294.033] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.033] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.034] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881abf0 | out: hHeap=0xd10000) returned 1 [0294.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881afe0 [0294.034] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842990 [0294.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811e20 [0294.035] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ab30 [0294.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811e70 [0294.036] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811e70 | out: hHeap=0xd10000) returned 1 [0294.036] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d80 | out: hHeap=0xd10000) returned 1 [0294.036] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0294.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0294.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811470 [0294.037] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.037] RtlTryAcquireSRWLockExclusive () returned 0xecee13c6f4dcee01 [0294.037] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.037] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.037] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a8f0 | out: hHeap=0xd10000) returned 1 [0294.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a8f0 [0294.037] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842710 [0294.038] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88115b0 [0294.038] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.038] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b010 [0294.038] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d80 [0294.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d80 | out: hHeap=0xd10000) returned 1 [0294.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811470 | out: hHeap=0xd10000) returned 1 [0294.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.040] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.040] RtlTryAcquireSRWLockExclusive () returned 0x10ec1ac2c590c001 [0294.040] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ae00 | out: hHeap=0xd10000) returned 1 [0294.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b100 [0294.040] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843150 [0294.041] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b160 [0294.041] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.041] RtlTryAcquireSRWLockExclusive () returned 0xfc2f7711032f5701 [0294.041] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ad70 | out: hHeap=0xd10000) returned 1 [0294.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b040 [0294.042] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.042] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b070 | out: hHeap=0xd10000) returned 1 [0294.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a9e0 | out: hHeap=0xd10000) returned 1 [0294.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881aaa0 | out: hHeap=0xd10000) returned 1 [0294.042] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.042] RtlTryAcquireSRWLockExclusive () returned 0xb31622a043ae1701 [0294.042] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881aa40 | out: hHeap=0xd10000) returned 1 [0294.042] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.042] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b070 | out: hHeap=0xd10000) returned 1 [0294.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a9e0 | out: hHeap=0xd10000) returned 1 [0294.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881abf0 | out: hHeap=0xd10000) returned 1 [0294.043] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.043] RtlTryAcquireSRWLockExclusive () returned 0x1a139a5a892b6c01 [0294.043] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ae00 | out: hHeap=0xd10000) returned 1 [0294.043] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.043] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842810 | out: hHeap=0xd10000) returned 1 [0294.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88428d0 | out: hHeap=0xd10000) returned 1 [0294.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843110 | out: hHeap=0xd10000) returned 1 [0294.044] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.044] RtlTryAcquireSRWLockExclusive () returned 0x6657e0d3349ff501 [0294.044] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ae00 | out: hHeap=0xd10000) returned 1 [0294.044] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.044] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843210 [0294.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843290 [0294.046] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881aad0 [0294.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843110 [0294.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843110 | out: hHeap=0xd10000) returned 1 [0294.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843350 | out: hHeap=0xd10000) returned 1 [0294.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842f90 | out: hHeap=0xd10000) returned 1 [0294.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88429d0 [0294.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88430d0 [0294.048] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.048] RtlTryAcquireSRWLockExclusive () returned 0xdc670bdf864fa301 [0294.048] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ae00 | out: hHeap=0xd10000) returned 1 [0294.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ae00 [0294.048] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842c90 [0294.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842f90 [0294.049] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ac50 [0294.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88433d0 [0294.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88433d0 | out: hHeap=0xd10000) returned 1 [0294.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88430d0 | out: hHeap=0xd10000) returned 1 [0294.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88429d0 | out: hHeap=0xd10000) returned 1 [0294.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88429d0 [0294.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842fd0 [0294.051] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.051] RtlTryAcquireSRWLockExclusive () returned 0x202af1ba6202cf01 [0294.051] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.051] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.051] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ac80 | out: hHeap=0xd10000) returned 1 [0294.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ac80 [0294.052] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842a10 [0294.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88431d0 [0294.052] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ae90 [0294.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843250 [0294.137] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843250 | out: hHeap=0xd10000) returned 1 [0294.138] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842fd0 | out: hHeap=0xd10000) returned 1 [0294.138] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88429d0 | out: hHeap=0xd10000) returned 1 [0294.138] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b9a0 [0294.139] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881bc40 [0294.139] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.139] RtlTryAcquireSRWLockExclusive () returned 0xd58af0c5ef91da01 [0294.139] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b3d0 | out: hHeap=0xd10000) returned 1 [0294.139] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b820 [0294.140] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.140] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842b90 [0294.140] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881bd00 [0294.140] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.140] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bca0 [0294.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b700 [0294.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b700 | out: hHeap=0xd10000) returned 1 [0294.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881bc40 | out: hHeap=0xd10000) returned 1 [0294.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b9a0 | out: hHeap=0xd10000) returned 1 [0294.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842fd0 [0294.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843190 [0294.142] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.143] RtlTryAcquireSRWLockExclusive () returned 0x947cdc98f624d301 [0294.143] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b3a0 | out: hHeap=0xd10000) returned 1 [0294.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b940 [0294.143] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843090 [0294.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843110 [0294.144] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bac0 [0294.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843350 [0294.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843350 | out: hHeap=0xd10000) returned 1 [0294.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843190 | out: hHeap=0xd10000) returned 1 [0294.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842fd0 | out: hHeap=0xd10000) returned 1 [0294.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842fd0 [0294.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842750 [0294.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.146] RtlTryAcquireSRWLockExclusive () returned 0xdc34f84c5842c601 [0294.146] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881baf0 | out: hHeap=0xd10000) returned 1 [0294.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b7c0 [0294.147] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843450 [0294.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842a50 [0294.148] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bbb0 [0294.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843350 [0294.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843350 | out: hHeap=0xd10000) returned 1 [0294.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842750 | out: hHeap=0xd10000) returned 1 [0294.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842fd0 | out: hHeap=0xd10000) returned 1 [0294.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842fd0 [0294.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842cd0 [0294.150] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.150] RtlTryAcquireSRWLockExclusive () returned 0x4e88f7e695c5d001 [0294.150] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881bdc0 | out: hHeap=0xd10000) returned 1 [0294.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b9a0 [0294.151] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843350 [0294.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843490 [0294.151] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ba30 [0294.152] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88425d0 [0294.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88425d0 | out: hHeap=0xd10000) returned 1 [0294.153] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842cd0 | out: hHeap=0xd10000) returned 1 [0294.153] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842fd0 | out: hHeap=0xd10000) returned 1 [0294.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842750 [0294.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842810 [0294.153] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.153] RtlTryAcquireSRWLockExclusive () returned 0xf747dfde75463c01 [0294.154] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.154] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.154] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881bbe0 | out: hHeap=0xd10000) returned 1 [0294.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bd90 [0294.154] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88429d0 [0294.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842fd0 [0294.155] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b610 [0294.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842650 [0294.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842650 | out: hHeap=0xd10000) returned 1 [0294.156] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842810 | out: hHeap=0xd10000) returned 1 [0294.156] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842750 | out: hHeap=0xd10000) returned 1 [0294.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842650 [0294.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842690 [0294.157] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.157] RtlTryAcquireSRWLockExclusive () returned 0x6fb0085fdc480401 [0294.157] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.157] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.157] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881bdc0 | out: hHeap=0xd10000) returned 1 [0294.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bd30 [0294.157] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842750 [0294.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842810 [0294.158] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bee0 [0294.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843b90 [0294.159] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843b90 | out: hHeap=0xd10000) returned 1 [0294.159] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842690 | out: hHeap=0xd10000) returned 1 [0294.160] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842650 | out: hHeap=0xd10000) returned 1 [0294.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842650 [0294.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8842690 [0294.160] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.160] RtlTryAcquireSRWLockExclusive () returned 0xb02a5ca1bd163001 [0294.160] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.161] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.161] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881bb50 | out: hHeap=0xd10000) returned 1 [0294.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b910 [0294.161] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843dd0 [0294.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844090 [0294.162] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bcd0 [0294.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843650 [0294.162] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8843650 | out: hHeap=0xd10000) returned 1 [0294.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842690 | out: hHeap=0xd10000) returned 1 [0294.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8842650 | out: hHeap=0xd10000) returned 1 [0294.163] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.163] RtlTryAcquireSRWLockExclusive () returned 0xbeed1463953f6701 [0294.163] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881bd60 | out: hHeap=0xd10000) returned 1 [0294.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b760 [0294.163] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8842650 [0294.164] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881be20 [0294.164] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.164] RtlTryAcquireSRWLockExclusive () returned 0xe0099f415b834501 [0294.164] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b460 | out: hHeap=0xd10000) returned 1 [0294.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b8b0 [0294.165] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844390 [0294.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b9d0 [0294.166] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b700 [0294.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b6d0 [0294.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b6d0 | out: hHeap=0xd10000) returned 1 [0294.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b430 | out: hHeap=0xd10000) returned 1 [0294.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b5b0 | out: hHeap=0xd10000) returned 1 [0294.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b400 [0294.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b460 [0294.167] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.168] RtlTryAcquireSRWLockExclusive () returned 0x69e169bc488f301 [0294.168] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.168] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843c50 [0294.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881baf0 [0294.168] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b520 [0294.169] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881bd60 [0294.169] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.169] RtlTryAcquireSRWLockExclusive () returned 0x3c2ef2a3097a7a01 [0294.169] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.169] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.170] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843710 [0294.170] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844050 [0294.170] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.170] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b670 [0294.170] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843990 [0294.171] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.171] RtlTryAcquireSRWLockExclusive () returned 0x558016405241e501 [0294.171] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.171] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.171] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843f90 [0294.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843b10 [0294.292] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bdc0 [0294.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844010 [0294.293] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.293] RtlTryAcquireSRWLockExclusive () returned 0x110f8da2fc7a901 [0294.293] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.293] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843950 [0294.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843750 [0294.294] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bdf0 [0294.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844350 [0294.295] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.295] RtlTryAcquireSRWLockExclusive () returned 0xd4b4d7bdee173201 [0294.295] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.295] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843f50 [0294.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88441d0 [0294.296] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881be50 [0294.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844210 [0294.297] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.297] RtlTryAcquireSRWLockExclusive () returned 0x4145d9977a861201 [0294.297] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.297] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88438d0 [0294.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881beb0 [0294.298] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bf10 [0294.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881bb50 [0294.298] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.298] RtlTryAcquireSRWLockExclusive () returned 0xe8fa9b28c7cd7401 [0294.299] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.299] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88436d0 [0294.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b970 [0294.299] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b340 [0294.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881bb50 [0294.299] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.299] RtlTryAcquireSRWLockExclusive () returned 0x69ee2b48a47d5501 [0294.300] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.300] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844110 [0294.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ba60 [0294.300] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b460 [0294.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b580 [0294.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.301] RtlTryAcquireSRWLockExclusive () returned 0xd79e1fa29df5301 [0294.301] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.301] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.301] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844250 [0294.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844290 [0294.302] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b3a0 [0294.302] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88442d0 [0294.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.303] RtlTryAcquireSRWLockExclusive () returned 0xa77f420924153c01 [0294.303] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.303] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843cd0 [0294.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88442d0 [0294.303] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b3d0 [0294.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844490 [0294.304] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.304] RtlTryAcquireSRWLockExclusive () returned 0xe01540d5a2f98301 [0294.304] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.304] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.304] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843b90 [0294.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844310 [0294.305] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bbe0 [0294.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844350 [0294.305] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.306] RtlTryAcquireSRWLockExclusive () returned 0xd381778cecf67101 [0294.306] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.306] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843e50 [0294.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844350 [0294.306] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bd60 [0294.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843a90 [0294.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.307] RtlTryAcquireSRWLockExclusive () returned 0x75adc715e7dcc301 [0294.307] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.307] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843550 [0294.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843590 [0294.308] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bc40 [0294.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843690 [0294.309] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.309] RtlTryAcquireSRWLockExclusive () returned 0x7c41a0b9f4cc01 [0294.309] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.309] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843690 [0294.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8843e10 [0294.309] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bc70 [0294.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88452d0 [0294.310] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.310] RtlTryAcquireSRWLockExclusive () returned 0x9049be64b6c99a01 [0294.310] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.310] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844d90 [0294.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844c10 [0294.311] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b4c0 [0294.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88453d0 [0294.312] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.312] RtlTryAcquireSRWLockExclusive () returned 0x9a5abe024d9b8001 [0294.312] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.312] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8843a90 [0294.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d80 [0294.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b6a0 [0294.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811510 [0294.313] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.313] RtlTryAcquireSRWLockExclusive () returned 0x8ca6d14abc23fc01 [0294.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b580 | out: hHeap=0xd10000) returned 1 [0294.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b580 [0294.314] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844a90 [0294.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811e70 [0294.315] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b5b0 [0294.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ec0 [0294.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ec0 | out: hHeap=0xd10000) returned 1 [0294.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0294.316] VirtualFree (lpAddress=0x49d70501c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0294.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ec0 [0294.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0294.317] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.318] RtlTryAcquireSRWLockExclusive () returned 0x8b55fde52f1ce601 [0294.318] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.318] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.318] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b5e0 | out: hHeap=0xd10000) returned 1 [0294.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b5e0 [0294.318] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844e50 [0294.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811f10 [0294.319] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b6d0 [0294.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0294.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0294.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0294.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811ec0 | out: hHeap=0xd10000) returned 1 [0294.320] VirtualFree (lpAddress=0x49d705034000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0294.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812050 [0294.321] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.322] RtlTryAcquireSRWLockExclusive () returned 0x338fe674ba534601 [0294.322] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b880 | out: hHeap=0xd10000) returned 1 [0294.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b880 [0294.322] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844a10 [0294.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811ec0 [0294.323] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b730 [0294.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812140 [0294.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812140 | out: hHeap=0xd10000) returned 1 [0294.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812050 | out: hHeap=0xd10000) returned 1 [0294.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844c90 [0294.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845390 [0294.325] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.325] RtlTryAcquireSRWLockExclusive () returned 0x5207ce4219bbcf01 [0294.325] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c5a0 | out: hHeap=0xd10000) returned 1 [0294.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c300 [0294.326] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844810 [0294.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845450 [0294.424] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c630 [0294.426] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844ed0 [0294.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844ed0 | out: hHeap=0xd10000) returned 1 [0294.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845390 | out: hHeap=0xd10000) returned 1 [0294.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844c90 | out: hHeap=0xd10000) returned 1 [0294.427] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845490 [0294.428] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844c90 [0294.428] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.429] RtlTryAcquireSRWLockExclusive () returned 0x3040fc597feb2d01 [0294.429] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0294.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c6c0 | out: hHeap=0xd10000) returned 1 [0294.429] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c060 [0294.430] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844790 [0294.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844b50 [0294.430] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c9c0 [0294.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844d10 [0294.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844d10 | out: hHeap=0xd10000) returned 1 [0294.432] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844c90 | out: hHeap=0xd10000) returned 1 [0294.432] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845490 | out: hHeap=0xd10000) returned 1 [0294.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844550 [0294.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844710 [0294.433] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.433] RtlTryAcquireSRWLockExclusive () returned 0xcc2423f2d5dd101 [0294.433] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c7b0 | out: hHeap=0xd10000) returned 1 [0294.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bf70 [0294.434] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844f10 [0294.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88451d0 [0294.435] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c4e0 [0294.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844890 [0294.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844890 | out: hHeap=0xd10000) returned 1 [0294.436] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844710 | out: hHeap=0xd10000) returned 1 [0294.436] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844550 | out: hHeap=0xd10000) returned 1 [0294.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0294.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.437] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.437] RtlTryAcquireSRWLockExclusive () returned 0xc6be9ba749c80601 [0294.437] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c3c0 | out: hHeap=0xd10000) returned 1 [0294.437] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c7b0 [0294.437] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.437] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844990 [0294.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88120a0 [0294.438] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c330 [0294.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812140 [0294.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812140 | out: hHeap=0xd10000) returned 1 [0294.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0294.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0294.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811470 [0294.440] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.440] RtlTryAcquireSRWLockExclusive () returned 0xcf2d7dec5217be01 [0294.440] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.440] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.440] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c0c0 | out: hHeap=0xd10000) returned 1 [0294.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c030 [0294.440] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844710 [0294.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811650 [0294.441] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c750 [0294.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.442] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.442] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811470 | out: hHeap=0xd10000) returned 1 [0294.443] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812140 [0294.443] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.443] RtlTryAcquireSRWLockExclusive () returned 0x62bc6703cf8a501 [0294.443] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.443] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.444] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c8d0 | out: hHeap=0xd10000) returned 1 [0294.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bfa0 [0294.444] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844cd0 [0294.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812190 [0294.445] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c540 [0294.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88121e0 [0294.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88121e0 | out: hHeap=0xd10000) returned 1 [0294.446] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812140 | out: hHeap=0xd10000) returned 1 [0294.446] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811380 [0294.447] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.447] RtlTryAcquireSRWLockExclusive () returned 0x9e4e14350aab2001 [0294.447] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cab0 | out: hHeap=0xd10000) returned 1 [0294.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c5d0 [0294.448] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845490 [0294.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812140 [0294.448] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c090 [0294.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88121e0 [0294.449] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88121e0 | out: hHeap=0xd10000) returned 1 [0294.449] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0294.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844650 [0294.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88446d0 [0294.450] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.450] RtlTryAcquireSRWLockExclusive () returned 0x40e76d3e63a11a01 [0294.450] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.451] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.451] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c510 | out: hHeap=0xd10000) returned 1 [0294.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c0c0 [0294.451] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844d10 [0294.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844f90 [0294.452] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c600 [0294.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844fd0 [0294.452] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844fd0 | out: hHeap=0xd10000) returned 1 [0294.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88446d0 | out: hHeap=0xd10000) returned 1 [0294.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844650 | out: hHeap=0xd10000) returned 1 [0294.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844fd0 [0294.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845050 [0294.453] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.454] RtlTryAcquireSRWLockExclusive () returned 0xa8a599ff08f19601 [0294.454] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.454] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.454] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c660 | out: hHeap=0xd10000) returned 1 [0294.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c930 [0294.455] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845090 [0294.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845390 [0294.455] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c570 [0294.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845210 [0294.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845210 | out: hHeap=0xd10000) returned 1 [0294.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845050 | out: hHeap=0xd10000) returned 1 [0294.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844fd0 | out: hHeap=0xd10000) returned 1 [0294.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844fd0 [0294.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845210 [0294.457] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.457] RtlTryAcquireSRWLockExclusive () returned 0x81295f065a6b0a01 [0294.457] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.458] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.458] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c960 | out: hHeap=0xd10000) returned 1 [0294.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c660 [0294.458] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88448d0 [0294.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88445d0 [0294.459] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c510 [0294.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8844550 [0294.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844550 | out: hHeap=0xd10000) returned 1 [0294.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845210 | out: hHeap=0xd10000) returned 1 [0294.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8844fd0 | out: hHeap=0xd10000) returned 1 [0294.568] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.568] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0294.569] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.569] RtlTryAcquireSRWLockExclusive () returned 0xc45100881602ce01 [0294.569] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c720 | out: hHeap=0xd10000) returned 1 [0294.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c120 [0294.569] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844fd0 [0294.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f70 [0294.570] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c1b0 [0294.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810fc0 [0294.571] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810fc0 | out: hHeap=0xd10000) returned 1 [0294.572] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.572] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88113d0 [0294.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.573] RtlTryAcquireSRWLockExclusive () returned 0x7a2e8c65ea916801 [0294.573] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c8d0 | out: hHeap=0xd10000) returned 1 [0294.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c690 [0294.573] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844590 [0294.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810fc0 [0294.574] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bfd0 [0294.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0294.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88113d0 | out: hHeap=0xd10000) returned 1 [0294.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0294.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.576] RtlTryAcquireSRWLockExclusive () returned 0xf41d3c1a9e69a801 [0294.576] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c900 | out: hHeap=0xd10000) returned 1 [0294.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c6c0 [0294.577] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845290 [0294.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0294.578] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811150 | out: hHeap=0xd10000) returned 1 [0294.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.578] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.578] RtlTryAcquireSRWLockExclusive () returned 0x7e583f95eaa8d401 [0294.579] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c810 | out: hHeap=0xd10000) returned 1 [0294.579] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.579] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88111f0 | out: hHeap=0xd10000) returned 1 [0294.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811150 | out: hHeap=0xd10000) returned 1 [0294.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.579] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.579] RtlTryAcquireSRWLockExclusive () returned 0x407fadf0db18a101 [0294.579] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.580] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c360 | out: hHeap=0xd10000) returned 1 [0294.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c390 [0294.580] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845d50 [0294.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845c90 [0294.581] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c9f0 [0294.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88460d0 [0294.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88460d0 | out: hHeap=0xd10000) returned 1 [0294.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846410 | out: hHeap=0xd10000) returned 1 [0294.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845b10 | out: hHeap=0xd10000) returned 1 [0294.582] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845d90 [0294.582] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845dd0 [0294.583] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.583] RtlTryAcquireSRWLockExclusive () returned 0xc03d7b53ff3f5101 [0294.583] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.583] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.583] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c5a0 | out: hHeap=0xd10000) returned 1 [0294.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c720 [0294.584] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845e10 [0294.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845850 [0294.584] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c7e0 [0294.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846250 [0294.585] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846250 | out: hHeap=0xd10000) returned 1 [0294.585] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845dd0 | out: hHeap=0xd10000) returned 1 [0294.586] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845d90 | out: hHeap=0xd10000) returned 1 [0294.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88462d0 [0294.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88458d0 [0294.586] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.586] RtlTryAcquireSRWLockExclusive () returned 0x772d8f602f7dd401 [0294.586] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.587] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0294.587] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c5a0 | out: hHeap=0xd10000) returned 1 [0294.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ca80 [0294.587] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845d90 [0294.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845a10 [0294.588] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ca20 [0294.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88457d0 [0294.588] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88457d0 | out: hHeap=0xd10000) returned 1 [0294.589] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88458d0 | out: hHeap=0xd10000) returned 1 [0294.589] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88462d0 | out: hHeap=0xd10000) returned 1 [0294.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811150 [0294.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0294.590] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.590] RtlTryAcquireSRWLockExclusive () returned 0x6c1bd05c4ad35701 [0294.590] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.590] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.590] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c780 | out: hHeap=0xd10000) returned 1 [0294.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c360 [0294.590] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846410 [0294.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88111f0 [0294.592] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c780 [0294.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.593] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.594] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.594] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811150 | out: hHeap=0xd10000) returned 1 [0294.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.594] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811150 [0294.595] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.595] RtlTryAcquireSRWLockExclusive () returned 0xadf8829404cccc01 [0294.595] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c810 | out: hHeap=0xd10000) returned 1 [0294.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c5a0 [0294.595] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846190 [0294.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811240 [0294.596] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c3c0 [0294.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0294.597] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.597] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811150 | out: hHeap=0xd10000) returned 1 [0294.598] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845ad0 [0294.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88459d0 [0294.598] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.598] RtlTryAcquireSRWLockExclusive () returned 0x8636d20d14b2c01 [0294.598] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c810 | out: hHeap=0xd10000) returned 1 [0294.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ca50 [0294.599] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845890 [0294.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845650 [0294.600] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c810 [0294.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88458d0 [0294.600] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88458d0 | out: hHeap=0xd10000) returned 1 [0294.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88459d0 | out: hHeap=0xd10000) returned 1 [0294.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845ad0 | out: hHeap=0xd10000) returned 1 [0294.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0294.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811330 [0294.692] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.692] RtlTryAcquireSRWLockExclusive () returned 0xa7af03961141301 [0294.692] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cab0 | out: hHeap=0xd10000) returned 1 [0294.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c2d0 [0294.693] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845610 [0294.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811150 [0294.694] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c840 [0294.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0294.695] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.695] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811330 | out: hHeap=0xd10000) returned 1 [0294.696] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881c150 [0294.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881c1e0 [0294.696] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.697] RtlTryAcquireSRWLockExclusive () returned 0xc3ea23cb2d33ac01 [0294.697] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.697] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.697] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c3f0 | out: hHeap=0xd10000) returned 1 [0294.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c960 [0294.697] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845dd0 [0294.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881c870 [0294.700] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c8d0 [0294.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881c210 [0294.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c210 | out: hHeap=0xd10000) returned 1 [0294.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c1e0 | out: hHeap=0xd10000) returned 1 [0294.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c150 | out: hHeap=0xd10000) returned 1 [0294.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881c150 [0294.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881c900 [0294.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.703] RtlTryAcquireSRWLockExclusive () returned 0x1a0a42400cdafd01 [0294.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.703] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.703] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c990 | out: hHeap=0xd10000) returned 1 [0294.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c2a0 [0294.703] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845f10 [0294.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881c990 [0294.704] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c3f0 [0294.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cab0 [0294.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cab0 | out: hHeap=0xd10000) returned 1 [0294.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c900 | out: hHeap=0xd10000) returned 1 [0294.706] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c150 | out: hHeap=0xd10000) returned 1 [0294.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846090 [0294.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845950 [0294.706] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.706] RtlTryAcquireSRWLockExclusive () returned 0x6a0653d886621b01 [0294.707] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c900 | out: hHeap=0xd10000) returned 1 [0294.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c900 [0294.707] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846010 [0294.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845fd0 [0294.721] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c150 [0294.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88460d0 [0294.723] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88460d0 | out: hHeap=0xd10000) returned 1 [0294.724] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845950 | out: hHeap=0xd10000) returned 1 [0294.724] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846090 | out: hHeap=0xd10000) returned 1 [0294.724] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845750 [0294.724] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88457d0 [0294.725] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.725] RtlTryAcquireSRWLockExclusive () returned 0x552b4d7725e0f01 [0294.725] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.725] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.725] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c420 | out: hHeap=0xd10000) returned 1 [0294.725] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cab0 [0294.726] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.726] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845c10 [0294.726] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845a90 [0294.726] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.726] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cae0 [0294.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846150 [0294.727] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846150 | out: hHeap=0xd10000) returned 1 [0294.728] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88457d0 | out: hHeap=0xd10000) returned 1 [0294.728] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845750 | out: hHeap=0xd10000) returned 1 [0294.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845590 [0294.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846110 [0294.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.729] RtlTryAcquireSRWLockExclusive () returned 0xe4d2d774c26f6401 [0294.729] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.729] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.729] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cb10 | out: hHeap=0xd10000) returned 1 [0294.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cb10 [0294.729] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845990 [0294.730] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88458d0 [0294.730] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.730] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bf40 [0294.731] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846290 [0294.731] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846290 | out: hHeap=0xd10000) returned 1 [0294.732] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846110 | out: hHeap=0xd10000) returned 1 [0294.732] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845590 | out: hHeap=0xd10000) returned 1 [0294.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846110 [0294.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88464d0 [0294.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.733] RtlTryAcquireSRWLockExclusive () returned 0x6c12530845988f01 [0294.733] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c1e0 | out: hHeap=0xd10000) returned 1 [0294.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c1e0 [0294.734] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845b50 [0294.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845750 [0294.734] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c210 [0294.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846290 [0294.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846290 | out: hHeap=0xd10000) returned 1 [0294.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88464d0 | out: hHeap=0xd10000) returned 1 [0294.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846110 | out: hHeap=0xd10000) returned 1 [0294.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845950 [0294.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845bd0 [0294.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.736] RtlTryAcquireSRWLockExclusive () returned 0xa05ce5eddaf3b01 [0294.737] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c450 | out: hHeap=0xd10000) returned 1 [0294.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c240 [0294.737] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846110 [0294.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88459d0 [0294.738] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c270 [0294.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846350 [0294.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846350 | out: hHeap=0xd10000) returned 1 [0294.739] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845bd0 | out: hHeap=0xd10000) returned 1 [0294.739] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845950 | out: hHeap=0xd10000) returned 1 [0294.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846350 [0294.840] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846390 [0294.840] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.840] RtlTryAcquireSRWLockExclusive () returned 0xff7dcc29e0a4d01 [0294.841] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0294.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c420 | out: hHeap=0xd10000) returned 1 [0294.841] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c420 [0294.841] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.841] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88463d0 [0294.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88464d0 [0294.842] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c450 [0294.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845590 [0294.843] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845590 | out: hHeap=0xd10000) returned 1 [0294.843] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846390 | out: hHeap=0xd10000) returned 1 [0294.843] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846350 | out: hHeap=0xd10000) returned 1 [0294.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846350 [0294.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845950 [0294.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.844] RtlTryAcquireSRWLockExclusive () returned 0x3ce6b9b346f7fb01 [0294.844] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cbd0 | out: hHeap=0xd10000) returned 1 [0294.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d440 [0294.845] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845b10 [0294.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846390 [0294.845] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d320 [0294.846] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845b90 [0294.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845b90 | out: hHeap=0xd10000) returned 1 [0294.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845950 | out: hHeap=0xd10000) returned 1 [0294.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846350 | out: hHeap=0xd10000) returned 1 [0294.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845950 [0294.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8845b90 [0294.848] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.848] RtlTryAcquireSRWLockExclusive () returned 0x8ada8225e8cd5c01 [0294.848] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d4d0 | out: hHeap=0xd10000) returned 1 [0294.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d650 [0294.849] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845bd0 [0294.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846350 [0294.849] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d4d0 [0294.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846b10 [0294.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846b10 | out: hHeap=0xd10000) returned 1 [0294.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845b90 | out: hHeap=0xd10000) returned 1 [0294.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8845950 | out: hHeap=0xd10000) returned 1 [0294.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d260 [0294.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d680 [0294.852] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.852] RtlTryAcquireSRWLockExclusive () returned 0x3e1a8413efe7c801 [0294.852] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d0e0 | out: hHeap=0xd10000) returned 1 [0294.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d530 [0294.853] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8845950 [0294.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d470 [0294.853] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d500 [0294.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d1a0 [0294.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d1a0 | out: hHeap=0xd10000) returned 1 [0294.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d680 | out: hHeap=0xd10000) returned 1 [0294.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d260 | out: hHeap=0xd10000) returned 1 [0294.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846e90 [0294.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88470d0 [0294.855] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.856] RtlTryAcquireSRWLockExclusive () returned 0x52f50ace609d3901 [0294.856] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cff0 | out: hHeap=0xd10000) returned 1 [0294.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cf00 [0294.856] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846dd0 [0294.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847150 [0294.857] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d410 [0294.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847210 [0294.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847210 | out: hHeap=0xd10000) returned 1 [0294.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88470d0 | out: hHeap=0xd10000) returned 1 [0294.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846e90 | out: hHeap=0xd10000) returned 1 [0294.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846c10 [0294.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846510 [0294.860] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.860] RtlTryAcquireSRWLockExclusive () returned 0xc2972ebe281b9001 [0294.860] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cc30 | out: hHeap=0xd10000) returned 1 [0294.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d5c0 [0294.861] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.861] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846e50 [0294.861] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846750 [0294.861] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.861] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cf30 [0294.862] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846a50 [0294.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846a50 | out: hHeap=0xd10000) returned 1 [0294.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846510 | out: hHeap=0xd10000) returned 1 [0294.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846c10 | out: hHeap=0xd10000) returned 1 [0294.863] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846ad0 [0294.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846d50 [0294.868] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.868] RtlTryAcquireSRWLockExclusive () returned 0xa07b9a576b8a5801 [0294.868] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.868] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.868] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d0e0 | out: hHeap=0xd10000) returned 1 [0294.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d590 [0294.869] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846fd0 [0294.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846c50 [0294.870] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d080 [0294.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846c10 [0294.871] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846c10 | out: hHeap=0xd10000) returned 1 [0294.872] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846d50 | out: hHeap=0xd10000) returned 1 [0294.872] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846ad0 | out: hHeap=0xd10000) returned 1 [0294.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847010 [0294.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846d50 [0294.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.873] RtlTryAcquireSRWLockExclusive () returned 0x85459a6dd3f24e01 [0294.873] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cdb0 | out: hHeap=0xd10000) returned 1 [0294.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d680 [0294.874] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846710 [0294.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846810 [0294.875] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d170 [0294.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88466d0 [0294.876] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88466d0 | out: hHeap=0xd10000) returned 1 [0294.876] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846d50 | out: hHeap=0xd10000) returned 1 [0294.876] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847010 | out: hHeap=0xd10000) returned 1 [0294.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847410 [0294.877] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846d50 [0294.877] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.877] RtlTryAcquireSRWLockExclusive () returned 0x65cd6de13df5d801 [0294.877] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0294.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cf60 | out: hHeap=0xd10000) returned 1 [0294.878] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cea0 [0294.878] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.878] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846c90 [0294.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846bd0 [0294.978] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d2c0 [0294.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846e90 [0294.980] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846e90 | out: hHeap=0xd10000) returned 1 [0294.981] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846d50 | out: hHeap=0xd10000) returned 1 [0294.981] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847410 | out: hHeap=0xd10000) returned 1 [0294.981] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846a10 [0294.981] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847410 [0294.982] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.982] RtlTryAcquireSRWLockExclusive () returned 0x2142b76f144e5201 [0294.982] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.982] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0294.982] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cb70 | out: hHeap=0xd10000) returned 1 [0294.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d020 [0294.983] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0294.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846d50 [0294.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846cd0 [0294.984] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24c01 [0294.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d3e0 [0294.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88469d0 [0294.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88469d0 | out: hHeap=0xd10000) returned 1 [0294.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847410 | out: hHeap=0xd10000) returned 1 [0294.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846a10 | out: hHeap=0xd10000) returned 1 [0294.986] timeGetTime () returned 0x1d828e4 [0294.987] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x883f3f0 [0294.990] FindResourceW (hModule=0x7ff617940000, lpName=0x4ebd, lpType="BINDATA") returned 0x0 [0294.990] LdrpDispatchUserCallTarget () [0294.990] LdrpDispatchUserCallTarget () [0294.990] LdrpDispatchUserCallTarget () [0294.990] LdrpDispatchUserCallTarget () [0294.990] LdrpDispatchUserCallTarget () [0294.991] LdrpDispatchUserCallTarget () [0294.991] LdrpDispatchUserCallTarget () [0294.991] LdrpDispatchUserCallTarget () [0294.991] LdrpDispatchUserCallTarget () [0294.991] LdrpDispatchUserCallTarget () [0294.991] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0294.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b0) returned 0x88489f0 [0294.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd20) returned 0x8848db0 [0294.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0x8849ae0 [0294.996] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0294.996] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0294.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8849ae0 | out: hHeap=0xd10000) returned 1 [0294.998] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88489f0 | out: hHeap=0xd10000) returned 1 [0294.998] VirtualAlloc (lpAddress=0x49d7050cc000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d7050cc000 [0294.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8848db0 | out: hHeap=0xd10000) returned 1 [0295.000] FindResourceW (hModule=0x7ff617940000, lpName=0x4ebe, lpType="BINDATA") returned 0x0 [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] LdrpDispatchUserCallTarget () [0295.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x690) returned 0x88489f0 [0295.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xeb0) returned 0x8849090 [0295.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0x8849f50 [0295.003] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.003] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.004] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8849f50 | out: hHeap=0xd10000) returned 1 [0295.004] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88489f0 | out: hHeap=0xd10000) returned 1 [0295.004] VirtualAlloc (lpAddress=0x49d7050d4000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d7050d4000 [0295.005] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8849090 | out: hHeap=0xd10000) returned 1 [0295.005] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.006] FindResourceW (hModule=0x7ff617940000, lpName=0x4ec0, lpType="BINDATA") returned 0x0 [0295.006] LdrpDispatchUserCallTarget () [0295.006] LdrpDispatchUserCallTarget () [0295.006] LdrpDispatchUserCallTarget () [0295.006] LdrpDispatchUserCallTarget () [0295.006] LdrpDispatchUserCallTarget () [0295.006] LdrpDispatchUserCallTarget () [0295.006] LdrpDispatchUserCallTarget () [0295.006] LdrpDispatchUserCallTarget () [0295.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x11a0) returned 0x88489f0 [0295.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4510) returned 0x8849ba0 [0295.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0xb850080 [0295.008] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.008] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb850080 | out: hHeap=0xd10000) returned 1 [0295.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88489f0 | out: hHeap=0xd10000) returned 1 [0295.009] VirtualAlloc (lpAddress=0x49d7050e4000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d7050e4000 [0295.010] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8849ba0 | out: hHeap=0xd10000) returned 1 [0295.011] VirtualAlloc (lpAddress=0x49d7050f0000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d7050f0000 [0295.013] FindResourceW (hModule=0x7ff617940000, lpName=0x4eb6, lpType="BINDATA") returned 0x0 [0295.013] LdrpDispatchUserCallTarget () [0295.014] LdrpDispatchUserCallTarget () [0295.014] LdrpDispatchUserCallTarget () [0295.014] LdrpDispatchUserCallTarget () [0295.014] LdrpDispatchUserCallTarget () [0295.014] LdrpDispatchUserCallTarget () [0295.014] LdrpDispatchUserCallTarget () [0295.014] LdrpDispatchUserCallTarget () [0295.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1630) returned 0xb850080 [0295.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6780) returned 0xb8516c0 [0295.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0xb857e50 [0295.106] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.106] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb857e50 | out: hHeap=0xd10000) returned 1 [0295.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb850080 | out: hHeap=0xd10000) returned 1 [0295.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8516c0 | out: hHeap=0xd10000) returned 1 [0295.107] VirtualAlloc (lpAddress=0x49d705100000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705100000 [0295.109] VirtualAlloc (lpAddress=0x49d705110000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705110000 [0295.114] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x12) returned 0x883ee10 [0295.115] VirtualAlloc (lpAddress=0x49d705034000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705034000 [0295.127] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0295.128] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa22301 [0295.128] RtlTryAcquireSRWLockExclusive () returned 0xc7666f01 [0295.128] VirtualAlloc (lpAddress=0x6ffe5ce40000, dwSize=0x140000, flAllocationType=0x3000, flProtect=0x1) returned 0x6ffe5ce40000 [0295.129] VirtualAlloc (lpAddress=0x6ffe5ce41000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x6ffe5ce41000 [0295.134] VirtualAlloc (lpAddress=0x6ffe5ce41000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x6ffe5ce41000 [0295.135] VirtualFree (lpAddress=0x6ffe5ce61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.136] VirtualFree (lpAddress=0x6ffe5ce61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.137] VirtualFree (lpAddress=0x6ffe5ce81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.137] VirtualFree (lpAddress=0x6ffe5ce81000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.138] VirtualFree (lpAddress=0x6ffe5cea1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.138] VirtualFree (lpAddress=0x6ffe5cea1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.139] VirtualFree (lpAddress=0x6ffe5cec1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.139] VirtualFree (lpAddress=0x6ffe5cec1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.225] VirtualFree (lpAddress=0x6ffe5cee1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.226] VirtualFree (lpAddress=0x6ffe5cee1000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.226] VirtualFree (lpAddress=0x6ffe5cf01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.227] VirtualFree (lpAddress=0x6ffe5cf01000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.227] VirtualFree (lpAddress=0x6ffe5cf21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.228] VirtualFree (lpAddress=0x6ffe5cf21000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.228] VirtualFree (lpAddress=0x6ffe5cf41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.229] VirtualFree (lpAddress=0x6ffe5cf41000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.229] VirtualFree (lpAddress=0x6ffe5cf61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.230] VirtualFree (lpAddress=0x6ffe5cf61000, dwSize=0x1e000, dwFreeType=0x4000) returned 1 [0295.236] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.243] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.244] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.245] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.245] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.246] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.246] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.246] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.246] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.249] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.250] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.252] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.253] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.253] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.253] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.253] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.254] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.254] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.254] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.254] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.256] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.257] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.258] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.259] VirtualAlloc (lpAddress=0x367a87b58000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b58000 [0295.261] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.262] VirtualAlloc (lpAddress=0x49d705120000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705120000 [0295.388] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.389] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.389] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.390] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.391] VirtualAlloc (lpAddress=0x367a87b68000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b68000 [0295.393] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf66) returned 0x88489f0 [0295.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88489f0 | out: hHeap=0xd10000) returned 1 [0295.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xfd2) returned 0x88489f0 [0295.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88489f0 | out: hHeap=0xd10000) returned 1 [0295.403] VirtualAlloc (lpAddress=0x49d70512c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70512c000 [0295.404] VirtualAlloc (lpAddress=0x49d70513c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70513c000 [0295.406] FindResourceW (hModule=0x7ff617940000, lpName=0x4ebf, lpType="BINDATA") returned 0x0 [0295.406] LdrpDispatchUserCallTarget () [0295.406] LdrpDispatchUserCallTarget () [0295.406] LdrpDispatchUserCallTarget () [0295.406] LdrpDispatchUserCallTarget () [0295.406] LdrpDispatchUserCallTarget () [0295.406] LdrpDispatchUserCallTarget () [0295.406] LdrpDispatchUserCallTarget () [0295.406] LdrpDispatchUserCallTarget () [0295.407] LdrpDispatchUserCallTarget () [0295.407] LdrpDispatchUserCallTarget () [0295.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x470) returned 0x88489f0 [0295.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x830) returned 0x8848e70 [0295.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0x88496b0 [0295.408] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.408] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88496b0 | out: hHeap=0xd10000) returned 1 [0295.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88489f0 | out: hHeap=0xd10000) returned 1 [0295.409] VirtualAlloc (lpAddress=0x49d705148000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705148000 [0295.410] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8848e70 | out: hHeap=0xd10000) returned 1 [0295.410] FindResourceW (hModule=0x7ff617940000, lpName=0x4eb7, lpType="BINDATA") returned 0x0 [0295.410] LdrpDispatchUserCallTarget () [0295.410] LdrpDispatchUserCallTarget () [0295.410] LdrpDispatchUserCallTarget () [0295.410] LdrpDispatchUserCallTarget () [0295.411] LdrpDispatchUserCallTarget () [0295.411] LdrpDispatchUserCallTarget () [0295.411] LdrpDispatchUserCallTarget () [0295.411] LdrpDispatchUserCallTarget () [0295.411] LdrpDispatchUserCallTarget () [0295.411] LdrpDispatchUserCallTarget () [0295.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x420) returned 0x88489f0 [0295.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7c0) returned 0x8848e20 [0295.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1bf0) returned 0x88495f0 [0295.412] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.412] InitOnceExecuteOnce (in: InitOnce=0x7ff61ee1e7e0, InitFn=0x7ff61a9aa410, Parameter=0x0, Context=0x0 | out: InitOnce=0x7ff61ee1e7e0, Parameter=0x0, Context=0x0) returned 1 [0295.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88495f0 | out: hHeap=0xd10000) returned 1 [0295.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88489f0 | out: hHeap=0xd10000) returned 1 [0295.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8848e20 | out: hHeap=0xd10000) returned 1 [0295.413] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.417] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.417] VirtualAlloc (lpAddress=0x49d70501c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70501c000 [0295.419] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.421] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.581] VirtualFree (lpAddress=0x49d7050e4000, dwSize=0x9000, dwFreeType=0x4000) returned 1 [0295.583] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.584] VirtualFree (lpAddress=0x49d7050d4000, dwSize=0xf000, dwFreeType=0x4000) returned 1 [0295.585] VirtualFree (lpAddress=0x49d7050cc000, dwSize=0x7000, dwFreeType=0x4000) returned 1 [0295.586] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.588] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.588] RtlTryAcquireSRWLockExclusive () returned 0xa9247465cf837301 [0295.588] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0295.588] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0295.589] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d350 | out: hHeap=0xd10000) returned 1 [0295.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ced0 [0295.589] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0295.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846ed0 [0295.589] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0295.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cc30 [0295.590] timeGetTime () returned 0x1d82b3f [0295.593] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.599] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.602] VirtualAlloc (lpAddress=0x367a87b70000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x367a87b70000 [0295.605] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d5f0 [0295.606] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.606] RtlTryAcquireSRWLockExclusive () returned 0x5ff94e3b9e45b301 [0295.606] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0295.607] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0295.607] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d0b0 | out: hHeap=0xd10000) returned 1 [0295.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d200 [0295.607] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0295.607] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88468d0 [0295.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cf60 [0295.608] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0295.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cc00 [0295.608] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cc60 [0295.609] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cc60 | out: hHeap=0xd10000) returned 1 [0295.609] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d5f0 | out: hHeap=0xd10000) returned 1 [0295.609] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.609] timeGetTime () returned 0x1d82b52 [0295.610] VirtualAlloc (lpAddress=0x2a3c74e20000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x2a3c74e20000 [0295.613] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814670 [0295.613] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x8828b60 [0295.614] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8828b60 | out: hHeap=0xd10000) returned 1 [0295.614] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814670 | out: hHeap=0xd10000) returned 1 [0295.749] GetCurrentThreadId () returned 0x3f0 [0295.749] RtlTryAcquireSRWLockExclusive () returned 0x301 [0295.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d6b0 [0295.750] GetCurrentThreadId () returned 0x3f0 [0295.750] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24d01 [0295.750] timeGetTime () returned 0x1d82be0 [0295.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d2f0 [0295.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0x8849630 [0295.752] timeGetTime () returned 0x1d82be1 [0295.753] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0295.754] GetCurrentThreadId () returned 0x3f0 [0295.754] RtlTryAcquireSRWLockExclusive () returned 0x301 [0295.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cc60 [0295.759] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.770] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c) returned 0x8811420 [0295.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811470 [0295.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e08a0 [0295.790] GetCurrentThreadId () returned 0x3f0 [0295.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8834b30 [0295.790] GetCurrentThreadId () returned 0x3f0 [0295.791] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24601 [0295.791] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0295.813] timeGetTime () returned 0x1d82c1e [0295.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814810 [0295.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814180 | out: hHeap=0xd10000) returned 1 [0295.891] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847050 [0295.892] GetCurrentThreadId () returned 0x3f0 [0295.892] timeGetTime () returned 0x1d82c6d [0295.892] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f130 [0295.893] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd583d0 [0295.894] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd82ad0 | out: hHeap=0xd10000) returned 1 [0295.894] timeGetTime () returned 0x1d82c6f [0295.894] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846f10 [0295.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846f10 | out: hHeap=0xd10000) returned 1 [0295.895] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88471d0 [0295.896] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88471d0 | out: hHeap=0xd10000) returned 1 [0295.897] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846990 [0295.898] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846990 | out: hHeap=0xd10000) returned 1 [0295.898] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846990 [0295.898] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846990 | out: hHeap=0xd10000) returned 1 [0295.898] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846f10 [0295.899] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846f10 | out: hHeap=0xd10000) returned 1 [0295.900] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814270 [0295.900] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x8827b50 [0295.901] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8827b50 | out: hHeap=0xd10000) returned 1 [0295.901] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814270 | out: hHeap=0xd10000) returned 1 [0295.903] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cd80 [0295.903] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cc90 [0295.904] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883f6b0 | out: hHeap=0xd10000) returned 1 [0295.904] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814270 [0295.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814280 | out: hHeap=0xd10000) returned 1 [0295.906] timeGetTime () returned 0x1d82c7c [0295.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88376c0 [0295.911] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837e40 [0295.912] timeGetTime () returned 0x1d82c82 [0295.913] VirtualAlloc (lpAddress=0x49d705154000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705154000 [0295.916] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.916] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.917] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.917] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd0) returned 0x87e08a0 [0295.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x130) returned 0x884a170 [0295.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814180 [0295.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x8828b60 [0295.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8828b60 | out: hHeap=0xd10000) returned 1 [0295.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814180 | out: hHeap=0xd10000) returned 1 [0295.924] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0295.997] VirtualFree (lpAddress=0x49d705100000, dwSize=0xd000, dwFreeType=0x4000) returned 1 [0295.999] timeGetTime () returned 0x1d82cd8 [0295.999] VirtualAlloc (lpAddress=0x49d705160000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d705160000 [0296.002] VirtualFree (lpAddress=0x49d7050f0000, dwSize=0xd000, dwFreeType=0x4000) returned 1 [0296.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846e90 [0296.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x138) returned 0x8849db0 [0296.006] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846f10 [0296.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x138) returned 0x88499f0 [0296.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ce40 [0296.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f6b0 [0296.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820180 [0296.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ccc0 [0296.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f090 [0296.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814180 [0296.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d5f0 [0296.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d620 [0296.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846c10 [0296.013] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.013] RtlTryAcquireSRWLockExclusive () returned 0x5e72a983087f8501 [0296.014] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x883f430 [0296.014] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88470d0 [0296.014] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88471d0 [0296.015] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d6e0 [0296.015] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847210 [0296.016] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847210 | out: hHeap=0xd10000) returned 1 [0296.016] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846c10 | out: hHeap=0xd10000) returned 1 [0296.016] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811560 [0296.016] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.016] RtlTryAcquireSRWLockExclusive () returned 0x9e9e64b777915c01 [0296.017] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.017] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883f0f0 | out: hHeap=0xd10000) returned 1 [0296.017] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cde0 | out: hHeap=0xd10000) returned 1 [0296.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d560 [0296.017] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847210 [0296.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811470 [0296.018] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d260 [0296.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88114c0 [0296.019] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88114c0 | out: hHeap=0xd10000) returned 1 [0296.019] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811560 | out: hHeap=0xd10000) returned 1 [0296.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88114c0 [0296.019] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.020] RtlTryAcquireSRWLockExclusive () returned 0xea061278be89d201 [0296.020] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884baa0 [0296.020] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846550 [0296.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811560 [0296.021] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d350 [0296.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0296.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0296.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88114c0 | out: hHeap=0xd10000) returned 1 [0296.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88114c0 [0296.023] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.023] RtlTryAcquireSRWLockExclusive () returned 0x8792f9cbcc4b6f01 [0296.023] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884be00 [0296.023] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88473d0 [0296.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0296.024] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cd50 [0296.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813090 [0296.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813090 | out: hHeap=0xd10000) returned 1 [0296.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88114c0 | out: hHeap=0xd10000) returned 1 [0296.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88114c0 [0296.026] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.026] RtlTryAcquireSRWLockExclusive () returned 0xbc2a54a1fbd16301 [0296.026] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bba0 [0296.026] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846510 [0296.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813590 [0296.027] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24901 [0296.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d4a0 [0296.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0296.028] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0296.028] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88114c0 | out: hHeap=0xd10000) returned 1 [0296.029] timeGetTime () returned 0x1d82cf7 [0296.029] timeGetTime () returned 0x1d82cf7 [0296.080] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x278) returned 0x884c880 [0296.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17) returned 0x884bec0 [0296.090] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884cb00 | out: hHeap=0xd10000) returned 1 [0296.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x6b) returned 0x88379c0 [0296.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884dcc0 | out: hHeap=0xd10000) returned 1 [0296.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88114c0 [0296.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c880 | out: hHeap=0xd10000) returned 1 [0296.098] VirtualAlloc (lpAddress=0x49d70516c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70516c000 [0296.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846650 [0296.103] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.105] RtlTryAcquireSRWLockExclusive () returned 0x2a803cbcba425e01 [0296.105] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0296.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c880 | out: hHeap=0xd10000) returned 1 [0296.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d050 | out: hHeap=0xd10000) returned 1 [0296.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813090 [0296.106] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846b50 [0296.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88467d0 [0296.107] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0296.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ce70 [0296.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88466d0 [0296.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88466d0 | out: hHeap=0xd10000) returned 1 [0296.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846650 | out: hHeap=0xd10000) returned 1 [0296.108] timeGetTime () returned 0x1d82d46 [0296.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd0) returned 0x87e0c20 [0296.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d110 [0296.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884be20 [0296.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814280 [0296.111] timeGetTime () returned 0x1d82d48 [0296.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x278) returned 0x884c880 [0296.112] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c880 | out: hHeap=0xd10000) returned 1 [0296.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0x87591e0 [0296.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8839810 | out: hHeap=0xd10000) returned 1 [0296.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x118) returned 0xd1f1f0 [0296.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88399f0 | out: hHeap=0xd10000) returned 1 [0296.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x170) returned 0xdbb6f0 [0296.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88357f0 | out: hHeap=0xd10000) returned 1 [0296.115] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1e0) returned 0x884c880 [0296.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883b910 | out: hHeap=0xd10000) returned 1 [0296.116] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bda0 [0296.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814390 | out: hHeap=0xd10000) returned 1 [0296.191] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.191] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x150) returned 0x884ca70 [0296.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88093c0 | out: hHeap=0xd10000) returned 1 [0296.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x380) returned 0x884cbd0 [0296.196] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87591e0 | out: hHeap=0xd10000) returned 1 [0296.197] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x230) returned 0x884cf60 [0296.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1f1f0 | out: hHeap=0xd10000) returned 1 [0296.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c060 [0296.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x700) returned 0x884d1a0 [0296.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884cbd0 | out: hHeap=0xd10000) returned 1 [0296.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x460) returned 0x884d8b0 [0296.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884cf60 | out: hHeap=0xd10000) returned 1 [0296.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2a0) returned 0x884cbd0 [0296.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ca70 | out: hHeap=0xd10000) returned 1 [0296.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bca0 [0296.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884be40 [0296.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2e0) returned 0x884ce80 [0296.218] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb6f0 | out: hHeap=0xd10000) returned 1 [0296.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cb40 [0296.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bca0 | out: hHeap=0xd10000) returned 1 [0296.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cb70 [0296.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884be40 | out: hHeap=0xd10000) returned 1 [0296.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cba0 [0296.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cbd0 [0296.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bb60 [0296.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc20 [0296.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814280 | out: hHeap=0xd10000) returned 1 [0296.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837640 [0296.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814280 [0296.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ccf0 [0296.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cd20 [0296.224] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884be20 | out: hHeap=0xd10000) returned 1 [0296.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cdb0 [0296.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d050 [0296.225] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc20 | out: hHeap=0xd10000) returned 1 [0296.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88383c0 [0296.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bb80 [0296.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814280 | out: hHeap=0xd10000) returned 1 [0296.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cde0 [0296.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ce10 [0296.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881cfc0 [0296.227] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bb60 | out: hHeap=0xd10000) returned 1 [0296.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d0b0 [0296.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bb80 | out: hHeap=0xd10000) returned 1 [0296.228] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837ac0 [0296.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x883a990 [0296.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0x8809e10 [0296.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x883b250 [0296.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x883a710 [0296.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x8839950 [0296.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x8839c70 [0296.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x883ad50 [0296.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x883b570 [0296.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x94) returned 0x883acb0 [0296.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883a990 | out: hHeap=0xd10000) returned 1 [0296.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba00 [0296.234] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba00 | out: hHeap=0xd10000) returned 1 [0296.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0296.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820690 [0296.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0296.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0296.237] GetCurrentThreadId () returned 0x3f0 [0296.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x88354f0 [0296.237] GetCurrentThreadId () returned 0x3f0 [0296.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24a01 [0296.238] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0296.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846a50 [0296.272] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846a50 | out: hHeap=0xd10000) returned 1 [0296.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846650 [0296.272] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846650 | out: hHeap=0xd10000) returned 1 [0296.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846650 [0296.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846650 | out: hHeap=0xd10000) returned 1 [0296.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846650 [0296.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846650 | out: hHeap=0xd10000) returned 1 [0296.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8846650 [0296.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846650 | out: hHeap=0xd10000) returned 1 [0296.274] timeGetTime () returned 0x1d82dec [0296.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d0e0 [0296.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d0e0 | out: hHeap=0xd10000) returned 1 [0296.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846650 [0296.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846650 | out: hHeap=0xd10000) returned 1 [0296.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883fcd0 | out: hHeap=0xd10000) returned 1 [0296.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812c80 [0296.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c000 [0296.317] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c60 | out: hHeap=0xd10000) returned 1 [0296.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846650 [0296.318] RtlTryAcquireSRWLockExclusive () returned 0x8846601 [0296.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835bb0 [0296.318] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8fac0 | out: hHeap=0xd10000) returned 1 [0296.319] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8846a50 | out: hHeap=0xd10000) returned 1 [0296.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812f00 [0296.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8846a50 [0296.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847710 [0296.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812730 [0296.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848010 [0296.321] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847710 | out: hHeap=0xd10000) returned 1 [0296.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813400 [0296.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848210 [0296.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847890 [0296.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812e10 [0296.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88476d0 [0296.323] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847890 | out: hHeap=0xd10000) returned 1 [0296.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813630 [0296.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847cd0 [0296.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d0e0 [0296.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812820 [0296.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881daa0 [0296.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d0e0 | out: hHeap=0xd10000) returned 1 [0296.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812cd0 [0296.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847b90 [0296.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848250 [0296.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88126e0 [0296.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848190 [0296.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8848250 | out: hHeap=0xd10000) returned 1 [0296.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847a10 [0296.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847e90 [0296.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d0e0 [0296.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88129b0 [0296.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e280 [0296.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d0e0 | out: hHeap=0xd10000) returned 1 [0296.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847550 [0296.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88483d0 [0296.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847b10 [0296.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812d70 [0296.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847c50 [0296.330] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847b10 | out: hHeap=0xd10000) returned 1 [0296.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847f50 [0296.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d0e0 [0296.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c000 | out: hHeap=0xd10000) returned 1 [0296.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0x881fa30 [0296.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814280 [0296.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8848050 [0296.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847990 [0296.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847c10 [0296.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813310 [0296.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847e50 [0296.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847c10 | out: hHeap=0xd10000) returned 1 [0296.333] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e0d0 [0296.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812500 [0296.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d0e0 | out: hHeap=0xd10000) returned 1 [0296.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d0e0 [0296.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1f8) returned 0x884dd20 [0296.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814390 [0296.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847a50 [0296.337] RtlTryAcquireSRWLockExclusive () returned 0x8847a01 [0296.338] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e220 | out: hHeap=0xd10000) returned 1 [0296.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880d610 [0296.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814ad0 [0296.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812d20 [0296.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88482d0 [0296.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dda0 [0296.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88127d0 [0296.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881db00 [0296.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dda0 | out: hHeap=0xd10000) returned 1 [0296.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1) returned 0x8814850 [0296.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2) returned 0x8814b00 [0296.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814850 | out: hHeap=0xd10000) returned 1 [0296.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x88148d0 [0296.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814b00 | out: hHeap=0xd10000) returned 1 [0296.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88148d0 | out: hHeap=0xd10000) returned 1 [0296.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0x8808ce0 [0296.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0x881ecb0 [0296.344] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812500 | out: hHeap=0xd10000) returned 1 [0296.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88147f0 [0296.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847dd0 [0296.344] RtlTryAcquireSRWLockExclusive () returned 0x8847d01 [0296.345] RtlTryAcquireSRWLockExclusive () returned 0x8847701 [0296.346] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812eb0 | out: hHeap=0xd10000) returned 1 [0296.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x140) returned 0x884ca70 [0296.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814960 [0296.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b900 [0296.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814820 [0296.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dfb0 [0296.348] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.348] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0296.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0296.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0296.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d770 [0296.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0296.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0296.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e100 [0296.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0296.387] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0296.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88128c0 [0296.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847950 [0296.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bdc0 [0296.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881de60 [0296.389] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0296.389] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0296.389] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0296.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847c10 [0296.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d980 [0296.390] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0296.390] SystemFunction036 (in: RandomBuffer=0xbfe710, RandomBufferLength=0x8 | out: RandomBuffer=0xbfe710) returned 1 [0296.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8834cb0 [0296.390] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.390] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.390] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dc20 [0296.391] RtlTryAcquireSRWLockExclusive () returned 0x8834b01 [0296.391] RtlTryAcquireSRWLockExclusive () returned 0x8834b01 [0296.391] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881de00 [0296.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848250 [0296.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0296.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881eef0 [0296.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812eb0 [0296.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0296.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8848250 | out: hHeap=0xd10000) returned 1 [0296.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x88148d0 [0296.393] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bd60 [0296.394] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0296.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bd60 | out: hHeap=0xd10000) returned 1 [0296.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bae0 [0296.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d990 [0296.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bea0 [0296.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812500 [0296.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x15b) returned 0xdbb6f0 [0296.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bae0 | out: hHeap=0xd10000) returned 1 [0296.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0296.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812eb0 | out: hHeap=0xd10000) returned 1 [0296.396] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881de00 | out: hHeap=0xd10000) returned 1 [0296.396] RtlTryAcquireSRWLockExclusive () returned 0x8834b01 [0296.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0296.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8834b30 | out: hHeap=0xd10000) returned 1 [0296.397] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.397] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0296.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.397] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0296.397] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0296.397] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0296.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d980 | out: hHeap=0xd10000) returned 1 [0296.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847c10 | out: hHeap=0xd10000) returned 1 [0296.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847710 [0296.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881db30 [0296.398] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0296.398] RtlTryAcquireSRWLockExclusive () returned 0xbfe101 [0296.398] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0296.398] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba20 | out: hHeap=0xd10000) returned 1 [0296.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881eef0 | out: hHeap=0xd10000) returned 1 [0296.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bea0 | out: hHeap=0xd10000) returned 1 [0296.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d990 | out: hHeap=0xd10000) returned 1 [0296.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0296.400] RtlTryAcquireSRWLockExclusive () returned 0x8812501 [0296.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0296.400] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.400] WriteFile (in: hFile=0x60, lpBuffer=0xdbb6f8, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbb6f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0296.441] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.441] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0296.441] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0296.441] RtlTryAcquireSRWLockExclusive () returned 0x8809f01 [0296.441] RtlTryAcquireSRWLockExclusive () returned 0x8809f01 [0296.442] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88148d0 | out: hHeap=0xd10000) returned 1 [0296.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88134a0 [0296.444] GetCurrentThreadId () returned 0x3f0 [0296.444] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0296.444] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0296.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e1f0 [0296.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812ff0 [0296.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881db60 [0296.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881df50 [0296.466] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774200 | out: hHeap=0xd10000) returned 1 [0296.466] GetCurrentThreadId () returned 0x3f0 [0296.466] RtlTryAcquireSRWLockExclusive () returned 0x301 [0296.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dd70 [0296.466] RtlTryAcquireSRWLockExclusive () returned 0x881dd01 [0296.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847d50 [0296.467] GetCurrentThreadId () returned 0x3f0 [0296.467] RtlTryAcquireSRWLockExclusive () returned 0x301 [0296.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881def0 [0296.467] RtlTryAcquireSRWLockExclusive () returned 0xbfea01 [0296.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848110 [0296.468] GetCurrentThreadId () returned 0x3f0 [0296.468] RtlTryAcquireSRWLockExclusive () returned 0x301 [0296.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e070 [0296.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814af0 [0296.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813360 [0296.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88148d0 [0296.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837240 [0296.470] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dd40 [0296.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848290 [0296.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847f90 [0296.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847810 [0296.471] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.471] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.471] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0296.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813680 [0296.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bde0 [0296.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bd40 [0296.472] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0296.472] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0296.472] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e310 [0296.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a10 [0296.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88377c0 [0296.474] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d860 [0296.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814b10 [0296.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837cc0 [0296.475] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d9e0 [0296.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847e10 [0296.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847510 [0296.476] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.476] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.476] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0296.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812500 [0296.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba60 [0296.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bb60 [0296.477] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0296.477] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0296.477] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e2e0 | out: hHeap=0xd10000) returned 1 [0296.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e1c0 [0296.477] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881df20 [0296.478] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848350 [0296.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847890 [0296.479] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.479] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.479] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0296.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88130e0 [0296.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc20 [0296.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884be60 [0296.480] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0296.480] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0296.480] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807ca0 | out: hHeap=0xd10000) returned 1 [0296.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881de00 [0296.480] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.480] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.480] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.480] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0296.480] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0296.481] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.481] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.481] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.481] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.481] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813130 [0296.481] GetCurrentThreadId () returned 0x3f0 [0296.481] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0296.482] timeGetTime () returned 0x1d82ebb [0296.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e130 [0296.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0x884df20 [0296.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813180 [0296.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e220 [0296.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812550 [0296.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812870 [0296.484] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812550 | out: hHeap=0xd10000) returned 1 [0296.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88131d0 [0296.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813540 [0296.535] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88131d0 | out: hHeap=0xd10000) returned 1 [0296.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb851fc0 [0296.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880dfb0 [0296.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88375c0 [0296.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0296.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88147a0 [0296.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88147c0 [0296.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0296.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8847fd0 [0296.540] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87601d0 | out: hHeap=0xd10000) returned 1 [0296.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0x883a170 [0296.542] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.543] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x9) returned 0x884b940 [0296.543] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.544] RtlTryAcquireSRWLockExclusive () returned 0xf28166345a3ee901 [0296.544] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0296.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0296.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e2e0 | out: hHeap=0xd10000) returned 1 [0296.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dad0 [0296.544] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88480d0 [0296.545] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0296.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881df80 [0296.546] timeGetTime () returned 0x1d82efb [0296.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87900f0 | out: hHeap=0xd10000) returned 1 [0296.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774360 | out: hHeap=0xd10000) returned 1 [0296.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800410 | out: hHeap=0xd10000) returned 1 [0296.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87516b0 | out: hHeap=0xd10000) returned 1 [0296.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0296.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0296.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0296.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87748e0 | out: hHeap=0xd10000) returned 1 [0296.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800610 | out: hHeap=0xd10000) returned 1 [0296.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807520 | out: hHeap=0xd10000) returned 1 [0296.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806ce0 | out: hHeap=0xd10000) returned 1 [0296.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd6f0 | out: hHeap=0xd10000) returned 1 [0296.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fff50 | out: hHeap=0xd10000) returned 1 [0296.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806500 | out: hHeap=0xd10000) returned 1 [0296.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806320 | out: hHeap=0xd10000) returned 1 [0296.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88075e0 | out: hHeap=0xd10000) returned 1 [0296.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd7b0 | out: hHeap=0xd10000) returned 1 [0296.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe7d0 | out: hHeap=0xd10000) returned 1 [0296.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe770 | out: hHeap=0xd10000) returned 1 [0296.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800090 | out: hHeap=0xd10000) returned 1 [0296.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe110 | out: hHeap=0xd10000) returned 1 [0296.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ed0 | out: hHeap=0xd10000) returned 1 [0296.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffb50 | out: hHeap=0xd10000) returned 1 [0296.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe350 | out: hHeap=0xd10000) returned 1 [0296.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800110 | out: hHeap=0xd10000) returned 1 [0296.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe170 | out: hHeap=0xd10000) returned 1 [0296.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffb10 | out: hHeap=0xd10000) returned 1 [0296.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe830 | out: hHeap=0xd10000) returned 1 [0296.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffdd0 | out: hHeap=0xd10000) returned 1 [0296.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd5d0 | out: hHeap=0xd10000) returned 1 [0296.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe5f0 | out: hHeap=0xd10000) returned 1 [0296.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe290 | out: hHeap=0xd10000) returned 1 [0296.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800250 | out: hHeap=0xd10000) returned 1 [0296.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe1d0 | out: hHeap=0xd10000) returned 1 [0296.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800310 | out: hHeap=0xd10000) returned 1 [0296.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe2f0 | out: hHeap=0xd10000) returned 1 [0296.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe650 | out: hHeap=0xd10000) returned 1 [0296.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800050 | out: hHeap=0xd10000) returned 1 [0296.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe530 | out: hHeap=0xd10000) returned 1 [0296.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ff910 | out: hHeap=0xd10000) returned 1 [0296.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbddb0 | out: hHeap=0xd10000) returned 1 [0296.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88003d0 | out: hHeap=0xd10000) returned 1 [0296.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe470 | out: hHeap=0xd10000) returned 1 [0296.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffd10 | out: hHeap=0xd10000) returned 1 [0296.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe590 | out: hHeap=0xd10000) returned 1 [0296.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe4d0 | out: hHeap=0xd10000) returned 1 [0296.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffad0 | out: hHeap=0xd10000) returned 1 [0296.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe6b0 | out: hHeap=0xd10000) returned 1 [0296.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe410 | out: hHeap=0xd10000) returned 1 [0296.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe230 | out: hHeap=0xd10000) returned 1 [0296.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe3b0 | out: hHeap=0xd10000) returned 1 [0296.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800350 | out: hHeap=0xd10000) returned 1 [0296.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd3f0 | out: hHeap=0xd10000) returned 1 [0296.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800390 | out: hHeap=0xd10000) returned 1 [0296.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd10000) returned 1 [0296.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffa50 | out: hHeap=0xd10000) returned 1 [0296.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0296.608] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800850 | out: hHeap=0xd10000) returned 1 [0296.609] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe710 | out: hHeap=0xd10000) returned 1 [0296.609] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800450 | out: hHeap=0xd10000) returned 1 [0296.610] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe0b0 | out: hHeap=0xd10000) returned 1 [0296.610] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88000d0 | out: hHeap=0xd10000) returned 1 [0296.611] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdff0 | out: hHeap=0xd10000) returned 1 [0296.611] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800650 | out: hHeap=0xd10000) returned 1 [0296.611] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbded0 | out: hHeap=0xd10000) returned 1 [0296.612] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8fc00 | out: hHeap=0xd10000) returned 1 [0296.612] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87bde50 | out: hHeap=0xd10000) returned 1 [0296.612] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88058c0 | out: hHeap=0xd10000) returned 1 [0296.613] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87902f0 | out: hHeap=0xd10000) returned 1 [0296.613] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87914f0 | out: hHeap=0xd10000) returned 1 [0296.613] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791370 | out: hHeap=0xd10000) returned 1 [0296.614] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790770 | out: hHeap=0xd10000) returned 1 [0296.614] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f7f0 | out: hHeap=0xd10000) returned 1 [0296.614] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f2e0 | out: hHeap=0xd10000) returned 1 [0296.615] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780a20 | out: hHeap=0xd10000) returned 1 [0296.615] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814940 [0296.615] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800c0 | out: hHeap=0xd10000) returned 1 [0296.615] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.616] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791a00 | out: hHeap=0xd10000) returned 1 [0296.616] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87796b0 | out: hHeap=0xd10000) returned 1 [0296.617] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbaad0 | out: hHeap=0xd10000) returned 1 [0296.617] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e950 | out: hHeap=0xd10000) returned 1 [0296.617] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8804600 | out: hHeap=0xd10000) returned 1 [0296.618] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85ac0 | out: hHeap=0xd10000) returned 1 [0296.618] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5d40 | out: hHeap=0xd10000) returned 1 [0296.618] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b9e0 [0296.619] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884b9e0 | out: hHeap=0xd10000) returned 1 [0296.619] timeGetTime () returned 0x1d82f45 [0296.620] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.620] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0296.620] timeGetTime () returned 0x1d82f46 [0296.621] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0296.621] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0296.621] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0296.621] timeGetTime () returned 0x1d82f46 [0296.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881db90 [0296.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb8540e0 [0296.622] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881de60 [0296.622] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb8556c0 [0296.623] timeGetTime () returned 0x1d82f48 [0296.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88147e0 [0296.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848090 [0296.623] GetCurrentThreadId () returned 0x3f0 [0296.623] timeGetTime () returned 0x1d82f49 [0296.624] timeGetTime () returned 0x1d82f49 [0296.624] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.624] timeGetTime () returned 0x1d82f49 [0296.624] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.624] timeGetTime () returned 0x1d82f49 [0296.624] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ae0 | out: hHeap=0xd10000) returned 1 [0296.625] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802fd0 | out: hHeap=0xd10000) returned 1 [0296.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bbc0 [0296.625] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bbc0 | out: hHeap=0xd10000) returned 1 [0296.625] timeGetTime () returned 0x1d82f4b [0296.625] timeGetTime () returned 0x1d82f4b [0296.625] timeGetTime () returned 0x1d82f4b [0296.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a60 [0296.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848390 [0296.626] GetCurrentThreadId () returned 0x3f0 [0296.626] timeGetTime () returned 0x1d82f4c [0296.626] timeGetTime () returned 0x1d82f4c [0296.627] GetCurrentProcess () returned 0xffffffffffffffff [0296.627] K32GetProcessMemoryInfo (Process=0xffffffffffffffff, ppsmemCounters=0xbff0b0, cb=0x50) returned 1 [0296.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847b50 [0296.627] GetCurrentThreadId () returned 0x3f0 [0296.627] timeGetTime () returned 0x1d82f4d [0296.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb855490 [0296.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1ea10 | out: hHeap=0xd10000) returned 1 [0296.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ba0 | out: hHeap=0xd10000) returned 1 [0296.629] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88036d0 | out: hHeap=0xd10000) returned 1 [0296.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c0a0 [0296.629] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c0a0 | out: hHeap=0xd10000) returned 1 [0296.629] timeGetTime () returned 0x1d82f4f [0296.629] timeGetTime () returned 0x1d82f4f [0296.629] timeGetTime () returned 0x1d82f4f [0296.630] RtlTryAcquireSRWLockExclusive () returned 0x8793501 [0296.630] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88149d0 [0296.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814940 | out: hHeap=0xd10000) returned 1 [0296.631] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807520 [0296.631] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8848410 [0296.631] GetCurrentThreadId () returned 0x3f0 [0296.631] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0296.632] SetEvent (hEvent=0x330) returned 1 [0296.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bd60 [0296.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848410 [0296.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88477d0 [0296.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847650 [0296.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e100 [0296.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dbf0 [0296.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814860 [0296.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806500 [0296.663] GetCurrentThreadId () returned 0x3f0 [0296.663] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0296.663] SetEvent (hEvent=0x330) returned 1 [0297.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780150 | out: hHeap=0xd10000) returned 1 [0297.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813df0 [0297.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88149d0 | out: hHeap=0xd10000) returned 1 [0297.407] RtlTryAcquireSRWLockExclusive () returned 0xbfed01 [0297.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87933a0 | out: hHeap=0xd10000) returned 1 [0297.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a0b0 | out: hHeap=0xd10000) returned 1 [0297.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba5c0 | out: hHeap=0xd10000) returned 1 [0297.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ece0 | out: hHeap=0xd10000) returned 1 [0297.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8804c80 | out: hHeap=0xd10000) returned 1 [0297.410] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84710 | out: hHeap=0xd10000) returned 1 [0297.410] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6100 | out: hHeap=0xd10000) returned 1 [0297.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c4e0 [0297.410] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4e0 | out: hHeap=0xd10000) returned 1 [0297.410] timeGetTime () returned 0x1d8325c [0297.410] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0297.411] timeGetTime () returned 0x1d8325c [0297.411] timeGetTime () returned 0x1d8325c [0297.411] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0297.411] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.411] timeGetTime () returned 0x1d8325c [0297.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0297.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812460 | out: hHeap=0xd10000) returned 1 [0297.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884b920 | out: hHeap=0xd10000) returned 1 [0297.413] RtlTryAcquireSRWLockExclusive () returned 0x884b901 [0297.413] timeGetTime () returned 0x1d8325e [0297.462] timeGetTime () returned 0x1d83290 [0297.463] timeGetTime () returned 0x1d83291 [0297.469] timeGetTime () returned 0x1d83296 [0297.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e1e0 [0297.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881eef0 [0297.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0297.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.471] GetCurrentThreadId () returned 0x3f0 [0297.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8836870 [0297.472] GetCurrentThreadId () returned 0x3f0 [0297.472] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0297.472] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0297.475] timeGetTime () returned 0x1d8329d [0297.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fe90 | out: hHeap=0xd10000) returned 1 [0297.476] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.476] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884b8e0 | out: hHeap=0xd10000) returned 1 [0297.476] RtlTryAcquireSRWLockExclusive () returned 0x884b801 [0297.476] timeGetTime () returned 0x1d8329e [0297.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f60 [0297.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x8824b20 [0297.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863910 [0297.478] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863910 | out: hHeap=0xd10000) returned 1 [0297.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861240 [0297.479] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.479] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884b8e0 [0297.479] timeGetTime () returned 0x1d832a1 [0297.479] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.479] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b) returned 0x881da70 [0297.480] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861a40 | out: hHeap=0xd10000) returned 1 [0297.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d7a0 [0297.480] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.480] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb) returned 0x884b920 [0297.483] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88143d0 | out: hHeap=0xd10000) returned 1 [0297.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143d0 [0297.483] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814150 | out: hHeap=0xd10000) returned 1 [0297.485] timeGetTime () returned 0x1d832a6 [0297.485] timeGetTime () returned 0x1d832a6 [0297.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814150 [0297.485] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814270 | out: hHeap=0xd10000) returned 1 [0297.485] timeGetTime () returned 0x1d832a7 [0297.485] timeGetTime () returned 0x1d832a7 [0297.485] timeGetTime () returned 0x1d832a7 [0297.485] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d950 [0297.486] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e610 [0297.486] timeGetTime () returned 0x1d832a8 [0297.486] timeGetTime () returned 0x1d832a8 [0297.487] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.487] RtlTryAcquireSRWLockExclusive () returned 0x4e8f9dfb4cd53c01 [0297.487] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0297.487] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c380 | out: hHeap=0xd10000) returned 1 [0297.487] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0297.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0297.487] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861680 [0297.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa24801 [0297.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e7f0 [0297.489] timeGetTime () returned 0x1d832aa [0297.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.489] RtlTryAcquireSRWLockExclusive () returned 0x4daf33a9ecaadf01 [0297.489] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0297.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c7c0 [0297.490] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861940 [0297.490] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0297.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e730 [0297.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fe90 [0297.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.492] GetCurrentThreadId () returned 0x3f0 [0297.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x88364b0 [0297.493] GetCurrentThreadId () returned 0x3f0 [0297.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0297.493] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0297.500] timeGetTime () returned 0x1d832b5 [0297.500] timeGetTime () returned 0x1d832b6 [0297.501] VirtualAlloc (lpAddress=0x49d70518c000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70518c000 [0297.502] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0297.503] SystemFunction036 (in: RandomBuffer=0xbfdb60, RandomBufferLength=0x8 | out: RandomBuffer=0xbfdb60) returned 1 [0297.503] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0297.504] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0297.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880fe90 [0297.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8614c0 [0297.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814270 [0297.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.593] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0297.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.595] GetCurrentThreadId () returned 0x3f0 [0297.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f490 [0297.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.596] GetCurrentThreadId () returned 0x3f0 [0297.596] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.596] SetEvent (hEvent=0x330) returned 1 [0297.620] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0297.620] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0297.620] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.621] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0297.621] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0297.622] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.622] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.622] GetCurrentThreadId () returned 0x3f0 [0297.622] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f0a0 [0297.622] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.623] GetCurrentThreadId () returned 0x3f0 [0297.623] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.623] SetEvent (hEvent=0x330) returned 1 [0297.643] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.644] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.644] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.644] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.644] GetCurrentThreadId () returned 0x3f0 [0297.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f5b0 [0297.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.645] GetCurrentThreadId () returned 0x3f0 [0297.645] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.645] SetEvent (hEvent=0x330) returned 1 [0297.673] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0297.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0297.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.676] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0297.676] GetCurrentThreadId () returned 0x3f0 [0297.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881eb00 [0297.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.676] GetCurrentThreadId () returned 0x3f0 [0297.676] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.677] SetEvent (hEvent=0x330) returned 1 [0297.698] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0297.698] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0297.698] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861240 | out: hHeap=0xd10000) returned 1 [0297.698] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861b40 | out: hHeap=0xd10000) returned 1 [0297.699] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d7a0 | out: hHeap=0xd10000) returned 1 [0297.699] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0297.699] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0297.699] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860880 | out: hHeap=0xd10000) returned 1 [0297.700] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838440 | out: hHeap=0xd10000) returned 1 [0297.700] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838840 | out: hHeap=0xd10000) returned 1 [0297.700] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88374c0 | out: hHeap=0xd10000) returned 1 [0297.700] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838740 | out: hHeap=0xd10000) returned 1 [0297.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e790 | out: hHeap=0xd10000) returned 1 [0297.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837840 | out: hHeap=0xd10000) returned 1 [0297.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838140 | out: hHeap=0xd10000) returned 1 [0297.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806ce0 | out: hHeap=0xd10000) returned 1 [0297.702] RtlTryAcquireSRWLockExclusive () returned 0x8806c01 [0297.702] timeGetTime () returned 0x1d83380 [0297.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860680 [0297.703] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.703] timeGetTime () returned 0x1d83381 [0297.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e410 [0297.703] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a00 | out: hHeap=0xd10000) returned 1 [0297.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e8b0 [0297.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cd0 [0297.704] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e00 | out: hHeap=0xd10000) returned 1 [0297.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d60 [0297.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88143d0 | out: hHeap=0xd10000) returned 1 [0297.705] timeGetTime () returned 0x1d83383 [0297.705] timeGetTime () returned 0x1d83383 [0297.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0297.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0297.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.707] GetCurrentThreadId () returned 0x3f0 [0297.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ed40 [0297.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.723] GetCurrentThreadId () returned 0x3f0 [0297.723] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.723] SetEvent (hEvent=0x330) returned 1 [0297.747] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0297.747] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860680 | out: hHeap=0xd10000) returned 1 [0297.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8609c0 | out: hHeap=0xd10000) returned 1 [0297.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0297.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e410 | out: hHeap=0xd10000) returned 1 [0297.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860800 | out: hHeap=0xd10000) returned 1 [0297.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88388c0 | out: hHeap=0xd10000) returned 1 [0297.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e40 | out: hHeap=0xd10000) returned 1 [0297.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88381c0 | out: hHeap=0xd10000) returned 1 [0297.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88378c0 | out: hHeap=0xd10000) returned 1 [0297.750] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806500 | out: hHeap=0xd10000) returned 1 [0297.750] RtlTryAcquireSRWLockExclusive () returned 0x8806501 [0297.750] timeGetTime () returned 0x1d833b0 [0297.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863a90 [0297.751] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863a90 | out: hHeap=0xd10000) returned 1 [0297.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8606c0 [0297.751] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.751] timeGetTime () returned 0x1d833b1 [0297.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ddf0 [0297.752] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860800 | out: hHeap=0xd10000) returned 1 [0297.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e790 [0297.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c90 [0297.753] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813cd0 | out: hHeap=0xd10000) returned 1 [0297.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f30 [0297.753] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d60 | out: hHeap=0xd10000) returned 1 [0297.753] timeGetTime () returned 0x1d833b3 [0297.753] timeGetTime () returned 0x1d833b3 [0297.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c70 [0297.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814150 | out: hHeap=0xd10000) returned 1 [0297.811] timeGetTime () returned 0x1d833ec [0297.811] timeGetTime () returned 0x1d833ec [0297.811] VirtualFree (lpAddress=0x49d705120000, dwSize=0xb000, dwFreeType=0x4000) returned 1 [0297.812] timeGetTime () returned 0x1d833ee [0297.812] timeGetTime () returned 0x1d833ee [0297.812] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0x8803b70 [0297.813] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0x8803de0 [0297.814] timeGetTime () returned 0x1d833f0 [0297.814] timeGetTime () returned 0x1d833f0 [0297.814] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x190) returned 0x88058c0 [0297.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.816] GetCurrentThreadId () returned 0x3f0 [0297.816] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8835130 [0297.816] GetCurrentThreadId () returned 0x3f0 [0297.816] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0297.816] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0297.845] timeGetTime () returned 0x1d8340e [0297.845] timeGetTime () returned 0x1d8340e [0297.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0297.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0297.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.847] GetCurrentThreadId () returned 0x3f0 [0297.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f490 [0297.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.847] GetCurrentThreadId () returned 0x3f0 [0297.847] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.848] SetEvent (hEvent=0x330) returned 1 [0297.866] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0297.866] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.866] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.866] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0297.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0297.867] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0297.868] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0297.868] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.868] GetCurrentThreadId () returned 0x3f0 [0297.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820840 [0297.868] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0297.868] GetCurrentThreadId () returned 0x3f0 [0297.869] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.869] SetEvent (hEvent=0x330) returned 1 [0297.885] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0297.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0297.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0297.886] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0297.886] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0297.887] GetCurrentThreadId () returned 0x3f0 [0297.887] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ef80 [0297.887] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0297.887] GetCurrentThreadId () returned 0x3f0 [0297.887] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.887] SetEvent (hEvent=0x330) returned 1 [0297.904] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0297.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8606c0 | out: hHeap=0xd10000) returned 1 [0297.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c80 | out: hHeap=0xd10000) returned 1 [0297.905] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e790 | out: hHeap=0xd10000) returned 1 [0297.906] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ddf0 | out: hHeap=0xd10000) returned 1 [0297.906] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0297.906] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e00 | out: hHeap=0xd10000) returned 1 [0297.907] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838540 | out: hHeap=0xd10000) returned 1 [0297.907] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88389c0 | out: hHeap=0xd10000) returned 1 [0297.907] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0297.907] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e910 | out: hHeap=0xd10000) returned 1 [0297.908] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836cc0 | out: hHeap=0xd10000) returned 1 [0297.908] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838340 | out: hHeap=0xd10000) returned 1 [0297.908] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807f40 | out: hHeap=0xd10000) returned 1 [0297.908] RtlTryAcquireSRWLockExclusive () returned 0x8807f01 [0297.908] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a50 [0297.909] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880dd80 | out: hHeap=0xd10000) returned 1 [0297.909] timeGetTime () returned 0x1d8344e [0297.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ec0 [0297.909] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.909] timeGetTime () returned 0x1d8344f [0297.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ecd0 [0297.910] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a00 | out: hHeap=0xd10000) returned 1 [0297.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6d0 [0297.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814150 [0297.911] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c90 | out: hHeap=0xd10000) returned 1 [0297.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c20 [0297.911] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f30 | out: hHeap=0xd10000) returned 1 [0297.911] timeGetTime () returned 0x1d83451 [0297.911] timeGetTime () returned 0x1d83451 [0297.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0297.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0297.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0297.912] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0297.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812af0 | out: hHeap=0xd10000) returned 1 [0297.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0297.913] GetCurrentThreadId () returned 0x3f0 [0297.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0297.913] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0297.914] GetCurrentThreadId () returned 0x3f0 [0297.914] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0297.914] SetEvent (hEvent=0x330) returned 1 [0297.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f20 | out: hHeap=0xd10000) returned 1 [0297.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0297.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8609c0 | out: hHeap=0xd10000) returned 1 [0297.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6d0 | out: hHeap=0xd10000) returned 1 [0297.937] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ecd0 | out: hHeap=0xd10000) returned 1 [0297.937] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860900 | out: hHeap=0xd10000) returned 1 [0297.937] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838a40 | out: hHeap=0xd10000) returned 1 [0297.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813db0 | out: hHeap=0xd10000) returned 1 [0297.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0297.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0297.939] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807fa0 | out: hHeap=0xd10000) returned 1 [0297.939] RtlTryAcquireSRWLockExclusive () returned 0x8807f01 [0297.939] timeGetTime () returned 0x1d8346c [0297.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862910 [0297.939] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862910 | out: hHeap=0xd10000) returned 1 [0297.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860680 [0297.940] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.940] timeGetTime () returned 0x1d8346e [0297.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e1e0 [0297.940] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b80 | out: hHeap=0xd10000) returned 1 [0297.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e4c0 [0297.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bd0 [0297.941] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814150 | out: hHeap=0xd10000) returned 1 [0297.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814150 [0297.942] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c20 | out: hHeap=0xd10000) returned 1 [0297.942] timeGetTime () returned 0x1d83470 [0297.942] timeGetTime () returned 0x1d83470 [0297.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d30 [0297.943] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c70 | out: hHeap=0xd10000) returned 1 [0297.943] timeGetTime () returned 0x1d83470 [0297.943] timeGetTime () returned 0x1d83470 [0297.943] timeGetTime () returned 0x1d83470 [0297.943] timeGetTime () returned 0x1d83470 [0297.943] timeGetTime () returned 0x1d83470 [0297.943] timeGetTime () returned 0x1d83470 [0297.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d3e0 [0297.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820690 [0297.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0297.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.944] GetCurrentThreadId () returned 0x3f0 [0297.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8835df0 [0297.983] GetCurrentThreadId () returned 0x3f0 [0297.983] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0297.983] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0298.002] timeGetTime () returned 0x1d834ab [0298.002] timeGetTime () returned 0x1d834ab [0298.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0298.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0298.003] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0298.003] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.004] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0298.004] GetCurrentThreadId () returned 0x3f0 [0298.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f5b0 [0298.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.004] GetCurrentThreadId () returned 0x3f0 [0298.004] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.005] SetEvent (hEvent=0x330) returned 1 [0298.020] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0298.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0298.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0298.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0298.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0298.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0298.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0298.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0298.022] GetCurrentThreadId () returned 0x3f0 [0298.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ed40 [0298.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0298.023] GetCurrentThreadId () returned 0x3f0 [0298.023] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.023] SetEvent (hEvent=0x330) returned 1 [0298.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0298.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0298.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0298.040] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0298.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0298.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0298.041] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0298.041] GetCurrentThreadId () returned 0x3f0 [0298.041] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f880 [0298.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0298.042] GetCurrentThreadId () returned 0x3f0 [0298.042] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.042] SetEvent (hEvent=0x330) returned 1 [0298.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0298.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0298.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810660 [0298.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0298.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0298.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.061] GetCurrentThreadId () returned 0x3f0 [0298.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0298.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0298.061] GetCurrentThreadId () returned 0x3f0 [0298.061] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.061] SetEvent (hEvent=0x330) returned 1 [0298.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0298.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0298.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860680 | out: hHeap=0xd10000) returned 1 [0298.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b40 | out: hHeap=0xd10000) returned 1 [0298.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0298.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e1e0 | out: hHeap=0xd10000) returned 1 [0298.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8602c0 | out: hHeap=0xd10000) returned 1 [0298.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791370 | out: hHeap=0xd10000) returned 1 [0298.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836fc0 | out: hHeap=0xd10000) returned 1 [0298.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88373c0 | out: hHeap=0xd10000) returned 1 [0298.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836b40 | out: hHeap=0xd10000) returned 1 [0298.082] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0298.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88385c0 | out: hHeap=0xd10000) returned 1 [0298.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88372c0 | out: hHeap=0xd10000) returned 1 [0298.083] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbddb0 | out: hHeap=0xd10000) returned 1 [0298.083] RtlTryAcquireSRWLockExclusive () returned 0xdbdd01 [0298.083] timeGetTime () returned 0x1d834fd [0298.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860e00 [0298.084] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0298.084] timeGetTime () returned 0x1d834fd [0298.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e410 [0298.084] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860880 | out: hHeap=0xd10000) returned 1 [0298.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9d0 [0298.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ed0 [0298.085] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bd0 | out: hHeap=0xd10000) returned 1 [0298.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cd0 [0298.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814150 | out: hHeap=0xd10000) returned 1 [0298.086] timeGetTime () returned 0x1d834ff [0298.086] timeGetTime () returned 0x1d834ff [0298.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.089] GetCurrentThreadId () returned 0x3f0 [0298.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0298.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.089] GetCurrentThreadId () returned 0x3f0 [0298.089] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.090] SetEvent (hEvent=0x330) returned 1 [0298.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88102f0 | out: hHeap=0xd10000) returned 1 [0298.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e00 | out: hHeap=0xd10000) returned 1 [0298.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860200 | out: hHeap=0xd10000) returned 1 [0298.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9d0 | out: hHeap=0xd10000) returned 1 [0298.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e410 | out: hHeap=0xd10000) returned 1 [0298.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860840 | out: hHeap=0xd10000) returned 1 [0298.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87914f0 | out: hHeap=0xd10000) returned 1 [0298.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d70 | out: hHeap=0xd10000) returned 1 [0298.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87900f0 | out: hHeap=0xd10000) returned 1 [0298.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87902f0 | out: hHeap=0xd10000) returned 1 [0298.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd10000) returned 1 [0298.109] RtlTryAcquireSRWLockExclusive () returned 0xdbda01 [0298.109] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ea30 [0298.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0298.110] timeGetTime () returned 0x1d83517 [0298.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863390 [0298.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863390 | out: hHeap=0xd10000) returned 1 [0298.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860a00 [0298.111] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0298.111] timeGetTime () returned 0x1d83518 [0298.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef70 [0298.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8609c0 | out: hHeap=0xd10000) returned 1 [0298.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e8b0 [0298.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d20 [0298.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ed0 | out: hHeap=0xd10000) returned 1 [0298.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bf0 [0298.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813cd0 | out: hHeap=0xd10000) returned 1 [0298.113] timeGetTime () returned 0x1d83519 [0298.113] timeGetTime () returned 0x1d83519 [0298.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0298.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d30 | out: hHeap=0xd10000) returned 1 [0298.113] timeGetTime () returned 0x1d8351b [0298.113] timeGetTime () returned 0x1d8351b [0298.113] timeGetTime () returned 0x1d8351b [0298.113] timeGetTime () returned 0x1d8351b [0298.113] timeGetTime () returned 0x1d8351b [0298.113] timeGetTime () returned 0x1d8351b [0298.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e410 [0298.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f1c0 [0298.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.115] GetCurrentThreadId () returned 0x3f0 [0298.115] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8834d70 [0298.115] GetCurrentThreadId () returned 0x3f0 [0298.115] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0298.115] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0298.204] timeGetTime () returned 0x1d83575 [0298.204] timeGetTime () returned 0x1d83575 [0298.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a50 [0298.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.206] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.206] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0298.206] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.206] GetCurrentThreadId () returned 0x3f0 [0298.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820690 [0298.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.207] GetCurrentThreadId () returned 0x3f0 [0298.207] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.207] SetEvent (hEvent=0x330) returned 1 [0298.222] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0298.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0298.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0298.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0298.223] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0298.224] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.224] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0298.224] GetCurrentThreadId () returned 0x3f0 [0298.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0298.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0298.225] GetCurrentThreadId () returned 0x3f0 [0298.225] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.225] SetEvent (hEvent=0x330) returned 1 [0298.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fb70 | out: hHeap=0xd10000) returned 1 [0298.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0298.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a00 | out: hHeap=0xd10000) returned 1 [0298.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861080 | out: hHeap=0xd10000) returned 1 [0298.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0298.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0298.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88124b0 | out: hHeap=0xd10000) returned 1 [0298.241] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860940 | out: hHeap=0xd10000) returned 1 [0298.241] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87516b0 | out: hHeap=0xd10000) returned 1 [0298.241] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836c40 | out: hHeap=0xd10000) returned 1 [0298.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4c0 | out: hHeap=0xd10000) returned 1 [0298.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837440 | out: hHeap=0xd10000) returned 1 [0298.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836bc0 | out: hHeap=0xd10000) returned 1 [0298.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0298.242] RtlTryAcquireSRWLockExclusive () returned 0xdbd101 [0298.243] timeGetTime () returned 0x1d8359c [0298.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860a80 [0298.243] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0298.243] timeGetTime () returned 0x1d8359c [0298.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e1e0 [0298.243] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0298.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9a0 [0298.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c00 [0298.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d20 | out: hHeap=0xd10000) returned 1 [0298.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c40 [0298.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bf0 | out: hHeap=0xd10000) returned 1 [0298.245] timeGetTime () returned 0x1d8359e [0298.245] timeGetTime () returned 0x1d8359e [0298.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.246] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.246] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.246] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.246] GetCurrentThreadId () returned 0x3f0 [0298.246] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820330 [0298.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.247] GetCurrentThreadId () returned 0x3f0 [0298.247] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.247] SetEvent (hEvent=0x330) returned 1 [0298.262] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0298.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0298.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8609c0 | out: hHeap=0xd10000) returned 1 [0298.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0298.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e1e0 | out: hHeap=0xd10000) returned 1 [0298.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c00 | out: hHeap=0xd10000) returned 1 [0298.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0298.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813b90 | out: hHeap=0xd10000) returned 1 [0298.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0298.265] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0298.265] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdff0 | out: hHeap=0xd10000) returned 1 [0298.265] RtlTryAcquireSRWLockExclusive () returned 0xdbdf01 [0298.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e970 [0298.265] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0298.266] timeGetTime () returned 0x1d835b2 [0298.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863f90 [0298.266] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863f90 | out: hHeap=0xd10000) returned 1 [0298.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ac0 [0298.266] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0298.266] timeGetTime () returned 0x1d835b4 [0298.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d530 [0298.267] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860500 | out: hHeap=0xd10000) returned 1 [0298.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9d0 [0298.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0298.268] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c00 | out: hHeap=0xd10000) returned 1 [0298.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cd0 [0298.268] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c40 | out: hHeap=0xd10000) returned 1 [0298.268] timeGetTime () returned 0x1d835b6 [0298.268] timeGetTime () returned 0x1d835b6 [0298.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e80 [0298.269] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0298.269] timeGetTime () returned 0x1d835b6 [0298.269] timeGetTime () returned 0x1d835b6 [0298.269] timeGetTime () returned 0x1d835b6 [0298.269] timeGetTime () returned 0x1d835b6 [0298.269] timeGetTime () returned 0x1d835b6 [0298.269] timeGetTime () returned 0x1d835b6 [0298.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e1e0 [0298.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88208d0 [0298.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0298.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.270] GetCurrentThreadId () returned 0x3f0 [0298.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8835f70 [0298.270] GetCurrentThreadId () returned 0x3f0 [0298.270] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0298.271] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0298.286] timeGetTime () returned 0x1d835c8 [0298.286] timeGetTime () returned 0x1d835c8 [0298.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88102f0 [0298.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0298.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0298.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0298.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0298.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88102f0 | out: hHeap=0xd10000) returned 1 [0298.289] GetCurrentThreadId () returned 0x3f0 [0298.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88204e0 [0298.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88102f0 [0298.290] GetCurrentThreadId () returned 0x3f0 [0298.290] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.290] SetEvent (hEvent=0x330) returned 1 [0298.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88125f0 | out: hHeap=0xd10000) returned 1 [0298.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88124b0 [0298.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.307] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.309] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.309] GetCurrentThreadId () returned 0x3f0 [0298.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820060 [0298.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a50 [0298.309] GetCurrentThreadId () returned 0x3f0 [0298.309] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.309] SetEvent (hEvent=0x330) returned 1 [0298.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0298.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0298.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0298.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0298.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812af0 | out: hHeap=0xd10000) returned 1 [0298.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0298.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0298.326] GetCurrentThreadId () returned 0x3f0 [0298.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd90 [0298.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0298.327] GetCurrentThreadId () returned 0x3f0 [0298.327] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.327] SetEvent (hEvent=0x330) returned 1 [0298.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812050 | out: hHeap=0xd10000) returned 1 [0298.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0298.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812050 [0298.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0298.414] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0298.415] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812050 | out: hHeap=0xd10000) returned 1 [0298.415] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0298.415] GetCurrentThreadId () returned 0x3f0 [0298.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fb50 [0298.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812050 [0298.416] GetCurrentThreadId () returned 0x3f0 [0298.416] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.416] SetEvent (hEvent=0x330) returned 1 [0298.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0298.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88124b0 | out: hHeap=0xd10000) returned 1 [0298.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ac0 | out: hHeap=0xd10000) returned 1 [0298.430] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b00 | out: hHeap=0xd10000) returned 1 [0298.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9d0 | out: hHeap=0xd10000) returned 1 [0298.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0298.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812640 | out: hHeap=0xd10000) returned 1 [0298.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8605c0 | out: hHeap=0xd10000) returned 1 [0298.432] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862810 | out: hHeap=0xd10000) returned 1 [0298.432] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863810 | out: hHeap=0xd10000) returned 1 [0298.432] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862c10 | out: hHeap=0xd10000) returned 1 [0298.432] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0298.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7c0 | out: hHeap=0xd10000) returned 1 [0298.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0298.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0298.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd3f0 | out: hHeap=0xd10000) returned 1 [0298.434] RtlTryAcquireSRWLockExclusive () returned 0xdbd301 [0298.434] timeGetTime () returned 0x1d8365b [0298.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860200 [0298.434] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0298.434] timeGetTime () returned 0x1d8365b [0298.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ddf0 [0298.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8607c0 | out: hHeap=0xd10000) returned 1 [0298.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e910 [0298.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813db0 [0298.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0298.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e00 [0298.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813cd0 | out: hHeap=0xd10000) returned 1 [0298.436] timeGetTime () returned 0x1d8365b [0298.436] timeGetTime () returned 0x1d8365f [0298.437] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88125f0 [0298.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88125f0 | out: hHeap=0xd10000) returned 1 [0298.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.439] GetCurrentThreadId () returned 0x3f0 [0298.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820690 [0298.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.439] GetCurrentThreadId () returned 0x3f0 [0298.439] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0298.440] SetEvent (hEvent=0x330) returned 1 [0298.454] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811510 | out: hHeap=0xd10000) returned 1 [0298.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860200 | out: hHeap=0xd10000) returned 1 [0298.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860680 | out: hHeap=0xd10000) returned 1 [0298.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e910 | out: hHeap=0xd10000) returned 1 [0298.455] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ddf0 | out: hHeap=0xd10000) returned 1 [0298.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0298.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862c90 | out: hHeap=0xd10000) returned 1 [0298.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c60 | out: hHeap=0xd10000) returned 1 [0298.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862f90 | out: hHeap=0xd10000) returned 1 [0298.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863490 | out: hHeap=0xd10000) returned 1 [0298.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbded0 | out: hHeap=0xd10000) returned 1 [0298.457] RtlTryAcquireSRWLockExclusive () returned 0xdbde01 [0298.457] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.457] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.457] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860240 | out: hHeap=0xd10000) returned 1 [0298.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c800 [0298.458] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c800 | out: hHeap=0xd10000) returned 1 [0298.458] timeGetTime () returned 0x1d83673 [0298.458] timeGetTime () returned 0x1d83674 [0298.458] timeGetTime () returned 0x1d83674 [0298.458] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0298.458] timeGetTime () returned 0x1d83674 [0298.459] GetCurrentThreadId () returned 0x3f0 [0298.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861080 [0298.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bb0 [0298.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d80 [0298.459] GetCurrentThreadId () returned 0x3f0 [0298.459] timeGetTime () returned 0x1d83675 [0298.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ed40 [0298.460] timeGetTime () returned 0x1d83675 [0298.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860480 | out: hHeap=0xd10000) returned 1 [0298.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c5e0 [0298.461] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0298.461] timeGetTime () returned 0x1d83676 [0298.461] timeGetTime () returned 0x1d83676 [0298.461] RtlTryAcquireSRWLockExclusive () returned 0xd1ee01 [0298.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0298.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813df0 | out: hHeap=0xd10000) returned 1 [0298.462] GetCurrentThreadId () returned 0x3f0 [0298.462] RtlTryAcquireSRWLockExclusive () returned 0x301 [0298.462] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e790 [0298.462] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f10 [0298.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812000 [0298.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c20 [0298.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863510 [0298.464] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9a0 [0298.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860740 [0298.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8610c0 [0298.464] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860680 [0298.465] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.465] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.465] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0298.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88118d0 [0298.465] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c380 [0298.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c4c0 [0298.466] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0298.466] RtlTryAcquireSRWLockExclusive () returned 0xda5701 [0298.466] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0298.466] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.466] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f00 [0298.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863590 [0298.467] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6d0 [0298.467] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f20 [0298.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863810 [0298.468] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e760 [0298.468] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8609c0 [0298.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860840 [0298.469] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.469] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.469] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0298.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812050 [0298.469] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c5c0 [0298.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c4a0 [0298.470] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0298.470] RtlTryAcquireSRWLockExclusive () returned 0xda5701 [0298.470] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0298.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e7c0 [0298.470] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0298.470] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ea00 [0298.471] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0298.471] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860440 [0298.471] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.471] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.471] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0298.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811290 [0298.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c720 [0298.472] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c740 [0298.472] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0298.472] RtlTryAcquireSRWLockExclusive () returned 0xda5701 [0298.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0298.473] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e8e0 [0298.473] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0298.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.473] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.473] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0298.473] RtlTryAcquireSRWLockExclusive () returned 0xda5701 [0298.473] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.473] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.474] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.474] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811510 [0298.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ea30 [0298.474] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0298.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.475] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812b90 [0298.476] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb851ba0 [0298.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e1e0 [0298.517] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863c90 [0298.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862690 [0298.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ee0 [0298.518] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cf0 [0298.518] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862690 | out: hHeap=0xd10000) returned 1 [0298.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860b40 [0298.519] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877fe50 | out: hHeap=0xd10000) returned 1 [0298.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813df0 [0298.520] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0298.520] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0298.520] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1ed70 | out: hHeap=0xd10000) returned 1 [0298.521] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779660 | out: hHeap=0xd10000) returned 1 [0298.521] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9960 | out: hHeap=0xd10000) returned 1 [0298.521] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774540 | out: hHeap=0xd10000) returned 1 [0298.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0298.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0298.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5800 | out: hHeap=0xd10000) returned 1 [0298.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c3a0 [0298.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c3a0 | out: hHeap=0xd10000) returned 1 [0298.523] timeGetTime () returned 0x1d836b4 [0298.523] timeGetTime () returned 0x1d836b5 [0298.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dfe10 | out: hHeap=0xd10000) returned 1 [0298.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f220 | out: hHeap=0xd10000) returned 1 [0298.524] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88065c0 | out: hHeap=0xd10000) returned 1 [0298.525] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790cf0 | out: hHeap=0xd10000) returned 1 [0298.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c260 [0298.525] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c260 | out: hHeap=0xd10000) returned 1 [0298.525] timeGetTime () returned 0x1d836b7 [0298.525] timeGetTime () returned 0x1d836b7 [0298.525] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877fe70 | out: hHeap=0xd10000) returned 1 [0298.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779250 | out: hHeap=0xd10000) returned 1 [0298.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780190 | out: hHeap=0xd10000) returned 1 [0298.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0298.526] RtlTryAcquireSRWLockExclusive () returned 0x8805201 [0298.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c30 [0298.527] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813df0 | out: hHeap=0xd10000) returned 1 [0298.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c840 [0298.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8601c0 [0298.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0298.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ec20 [0298.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.529] GetCurrentThreadId () returned 0x3f0 [0298.529] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8835d30 [0298.529] GetCurrentThreadId () returned 0x3f0 [0298.529] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.530] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0298.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860880 | out: hHeap=0xd10000) returned 1 [0298.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c840 | out: hHeap=0xd10000) returned 1 [0298.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0298.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e70 [0298.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c30 | out: hHeap=0xd10000) returned 1 [0298.558] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0298.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805230 | out: hHeap=0xd10000) returned 1 [0298.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1a0 | out: hHeap=0xd10000) returned 1 [0298.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba260 | out: hHeap=0xd10000) returned 1 [0298.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86150 | out: hHeap=0xd10000) returned 1 [0298.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda58c0 | out: hHeap=0xd10000) returned 1 [0298.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c320 [0298.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c320 | out: hHeap=0xd10000) returned 1 [0298.560] timeGetTime () returned 0x1d836da [0298.560] timeGetTime () returned 0x1d836da [0298.560] RtlTryAcquireSRWLockExclusive () returned 0x8808901 [0298.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d60 [0298.574] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e70 | out: hHeap=0xd10000) returned 1 [0298.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813eb0 [0298.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e10 [0298.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814480 | out: hHeap=0xd10000) returned 1 [0298.575] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143d0 [0298.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814620 | out: hHeap=0xd10000) returned 1 [0298.576] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.576] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.576] timeGetTime () returned 0x1d836ea [0298.576] timeGetTime () returned 0x1d836ea [0298.576] timeGetTime () returned 0x1d836ea [0298.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88125f0 [0298.577] GetCurrentThreadId () returned 0x3f0 [0298.577] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0298.577] SetEvent (hEvent=0x330) returned 1 [0298.579] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e940 [0298.580] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e940 | out: hHeap=0xd10000) returned 1 [0298.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814480 [0298.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d60 | out: hHeap=0xd10000) returned 1 [0298.581] RtlTryAcquireSRWLockExclusive () returned 0x8808901 [0298.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808970 | out: hHeap=0xd10000) returned 1 [0298.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779bb0 | out: hHeap=0xd10000) returned 1 [0298.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb99f0 | out: hHeap=0xd10000) returned 1 [0298.582] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86070 | out: hHeap=0xd10000) returned 1 [0298.583] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6280 | out: hHeap=0xd10000) returned 1 [0298.583] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c3a0 [0298.583] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c3a0 | out: hHeap=0xd10000) returned 1 [0298.583] timeGetTime () returned 0x1d836f1 [0298.584] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0298.584] timeGetTime () returned 0x1d836f1 [0298.584] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0298.584] timeGetTime () returned 0x1d836f1 [0298.584] timeGetTime () returned 0x1d836f2 [0298.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.584] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.585] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.585] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.585] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e940 [0298.585] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.585] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.585] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9d0 [0298.586] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.586] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812960 [0298.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860280 [0298.586] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c180 [0298.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ea60 [0298.587] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.587] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.587] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860880 [0298.587] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e340 [0298.588] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.588] SystemFunction036 (in: RandomBuffer=0xbfeaf0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeaf0) returned 1 [0298.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835d30 [0298.588] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0298.588] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0298.588] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.588] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e5b0 [0298.589] RtlTryAcquireSRWLockExclusive () returned 0x8835101 [0298.589] RtlTryAcquireSRWLockExclusive () returned 0x8835101 [0298.589] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e5e0 [0298.589] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.589] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.590] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e3d0 [0298.590] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.590] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e370 [0298.590] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.590] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860a80 [0298.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e3a0 [0298.591] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c180 | out: hHeap=0xd10000) returned 1 [0298.591] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e400 [0298.632] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.632] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.632] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.632] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860b80 [0298.633] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e4c0 [0298.634] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.634] SystemFunction036 (in: RandomBuffer=0xbfeaf0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeaf0) returned 1 [0298.634] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8834d70 [0298.635] RtlTryAcquireSRWLockExclusive () returned 0x8834d01 [0298.635] RtlTryAcquireSRWLockExclusive () returned 0x8834d01 [0298.635] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e430 [0298.635] RtlTryAcquireSRWLockExclusive () returned 0x8834f01 [0298.635] RtlTryAcquireSRWLockExclusive () returned 0x8834f01 [0298.635] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e460 [0298.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x170) returned 0xdbb6f0 [0298.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813da0 [0298.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863d10 [0298.637] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.637] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.637] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.637] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e550 [0298.637] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.637] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.637] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e580 [0298.638] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.638] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.638] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860480 [0298.638] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e640 [0298.638] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.639] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.639] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.639] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860bc0 [0298.639] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbddb0 [0298.639] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3a0 | out: hHeap=0xd10000) returned 1 [0298.639] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6a0 [0298.640] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.640] SystemFunction036 (in: RandomBuffer=0xbfeaf0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeaf0) returned 1 [0298.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835430 [0298.640] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0298.640] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0298.640] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e3a0 [0298.640] RtlTryAcquireSRWLockExclusive () returned 0x8835901 [0298.641] RtlTryAcquireSRWLockExclusive () returned 0x8835901 [0298.641] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.641] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816c00 [0298.641] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.641] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.641] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.641] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817020 [0298.642] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.642] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0298.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817590 [0298.642] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.642] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ac0 [0298.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88175c0 [0298.643] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.643] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0298.643] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860b00 [0298.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816cc0 [0298.643] RtlTryAcquireSRWLockExclusive () returned 0xbfeb01 [0298.643] SystemFunction036 (in: RandomBuffer=0xbfeaf0, RandomBufferLength=0x8 | out: RandomBuffer=0xbfeaf0) returned 1 [0298.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835df0 [0298.644] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0298.644] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0298.644] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816f30 [0298.644] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0298.644] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0298.644] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816e40 [0298.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88125f0 [0298.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88124b0 [0298.645] GetCurrentThreadId () returned 0x3f0 [0298.645] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0298.645] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0298.835] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x3a0 [0298.835] GetLastError () returned 0x0 [0298.835] SetLastError (dwErrCode=0x0) [0298.835] RtlTryAcquireSRWLockExclusive () returned 0xbfec01 [0298.835] WaitForSingleObject (hHandle=0x3a0, dwMilliseconds=0xffffffff) returned 0x0 [0298.836] GetLastError () returned 0x0 [0298.836] LdrpDispatchUserCallTarget () returned 0xd216c0 [0298.836] SetLastError (dwErrCode=0x0) [0298.836] GetLastError () returned 0x0 [0298.836] LdrpDispatchUserCallTarget () returned 0xd216c0 [0298.836] SetLastError (dwErrCode=0x0) [0298.836] GetLastError () returned 0x0 [0298.836] SetLastError (dwErrCode=0x0) [0298.836] SetLastError (dwErrCode=0x0) [0298.836] GetLastError () returned 0x0 [0298.836] LdrpDispatchUserCallTarget () returned 0xd216c0 [0298.836] SetLastError (dwErrCode=0x0) [0298.836] CloseHandle (hObject=0x3a0) returned 1 [0298.836] RtlTryAcquireSRWLockExclusive () returned 0x8791a01 [0298.837] GlobalMemoryStatusEx (in: lpBuffer=0xbfebc0 | out: lpBuffer=0xbfebc0) returned 1 [0298.837] GlobalMemoryStatusEx (in: lpBuffer=0xbfebc0 | out: lpBuffer=0xbfebc0) returned 1 [0298.837] GlobalMemoryStatusEx (in: lpBuffer=0xbfebc0 | out: lpBuffer=0xbfebc0) returned 1 [0298.837] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd1b0 [0298.839] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdab0 [0298.839] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0x8758c70 [0298.840] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbded0 [0298.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd10000) returned 1 [0298.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0298.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x380) returned 0x8805a60 [0298.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f30 [0298.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdab0 [0298.844] GetProcAddress (hModule=0x7ff845a70000, lpProcName="InitializeAcl") returned 0x7ff845a87df0 [0298.845] InitializeAcl (in: pAcl=0xbfe4d8, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0xbfe4d8) returned 1 [0298.845] GetProcAddress (hModule=0x7ff845a70000, lpProcName="InitializeSecurityDescriptor") returned 0x7ff845a87de0 [0298.845] InitializeSecurityDescriptor (in: pSecurityDescriptor=0xbfe4b0, dwRevision=0x1 | out: pSecurityDescriptor=0xbfe4b0) returned 1 [0298.846] GetProcAddress (hModule=0x7ff845a70000, lpProcName="SetSecurityDescriptorDacl") returned 0x7ff845a87dd0 [0298.846] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0xbfe4b0, bDaclPresent=1, pDacl=0xbfe4d8, bDaclDefaulted=0 | out: pSecurityDescriptor=0xbfe4b0) returned 1 [0298.846] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0xbfe4e0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10000, lpName=0x0) returned 0x3a0 [0298.847] GetCurrentProcess () returned 0xffffffffffffffff [0298.847] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe470, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfe470*=0x3a4) returned 1 [0298.847] CloseHandle (hObject=0x3a0) returned 1 [0298.847] GetLastError () returned 0x0 [0298.847] SetLastError (dwErrCode=0x0) [0298.847] GetLastError () returned 0x0 [0298.848] SystemFunction036 (in: RandomBuffer=0xbfe3d0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe3d0) returned 1 [0298.848] GetLastError () returned 0x0 [0298.848] SetLastError (dwErrCode=0x0) [0298.848] GetLastError () returned 0x0 [0298.848] SetLastError (dwErrCode=0x0) [0298.848] GetLastError () returned 0x0 [0298.848] SetLastError (dwErrCode=0x0) [0298.848] GetLastError () returned 0x0 [0298.848] SetLastError (dwErrCode=0x0) [0298.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8607c0 [0298.849] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8607c0 | out: hHeap=0xd10000) returned 1 [0298.850] MapViewOfFile (hFileMappingObject=0x3a4, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x90) returned 0xc70000 [0298.851] VirtualQuery (in: lpAddress=0xc70000, lpBuffer=0xbfe500, dwLength=0x30 | out: lpBuffer=0xbfe500*(BaseAddress=0xc70000, AllocationBase=0xc70000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0298.851] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0298.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813a40 [0298.852] GetLastError () returned 0x0 [0298.852] SetLastError (dwErrCode=0x0) [0298.852] GetLastError () returned 0x0 [0298.852] SetLastError (dwErrCode=0x0) [0298.853] GetCurrentProcess () returned 0xffffffffffffffff [0298.853] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe638, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfe638*=0x3a0) returned 1 [0298.853] GetLastError () returned 0x0 [0298.853] SetLastError (dwErrCode=0x0) [0298.853] GetLastError () returned 0x0 [0298.853] SetLastError (dwErrCode=0x0) [0298.853] GetLastError () returned 0x0 [0298.853] SetLastError (dwErrCode=0x0) [0298.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdb70 [0298.855] GetCurrentThreadId () returned 0x3f0 [0298.855] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27501 [0298.855] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0298.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813770 [0298.948] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c5e0 [0298.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdff0 [0298.950] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0xdbdff0, Size=0x90) returned 0x883b1b0 [0298.952] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0x883b1b0, Size=0x110) returned 0xd1e350 [0298.952] GetLastError () returned 0x0 [0298.952] SetLastError (dwErrCode=0x0) [0298.952] GetLastError () returned 0x0 [0298.952] SetLastError (dwErrCode=0x0) [0298.952] GetLastError () returned 0x0 [0298.953] SetLastError (dwErrCode=0x0) [0298.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c560 [0298.953] GetCurrentProcess () returned 0xffffffffffffffff [0298.953] GetCurrentProcess () returned 0xffffffffffffffff [0298.953] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe4c0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfe4c0*=0x3a8) returned 1 [0298.953] GetLastError () returned 0x0 [0298.954] SetLastError (dwErrCode=0x0) [0298.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88171d0 [0298.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0298.956] CloseHandle (hObject=0x3a0) returned 1 [0298.956] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3a0 [0298.956] GetLastError () returned 0x0 [0298.956] SetLastError (dwErrCode=0x0) [0298.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813810 [0298.957] GetCurrentThreadId () returned 0x3f0 [0298.957] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0298.958] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0298.976] timeGetTime () returned 0x1d83879 [0298.976] timeGetTime () returned 0x1d83879 [0298.976] WaitForSingleObject (hHandle=0x3a0, dwMilliseconds=0x1d4c0) returned 0x0 [0299.356] GetLastError () returned 0x0 [0299.356] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.356] SetLastError (dwErrCode=0x0) [0299.356] GetLastError () returned 0x0 [0299.356] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.356] SetLastError (dwErrCode=0x0) [0299.356] GetLastError () returned 0x0 [0299.356] SetLastError (dwErrCode=0x0) [0299.356] SetLastError (dwErrCode=0x0) [0299.356] GetLastError () returned 0x0 [0299.356] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.356] SetLastError (dwErrCode=0x0) [0299.356] timeGetTime () returned 0x1da0eb4 [0299.356] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816ea0 [0299.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.356] RtlTryAcquireSRWLockExclusive () returned 0x8c6e91cb743ab601 [0299.357] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0299.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c7a0 [0299.357] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8605c0 [0299.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88176e0 [0299.358] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0299.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816b40 [0299.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817320 [0299.358] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817320 | out: hHeap=0xd10000) returned 1 [0299.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ea0 | out: hHeap=0xd10000) returned 1 [0299.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0299.359] CloseHandle (hObject=0x3a0) returned 1 [0299.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd10000) returned 1 [0299.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880ded0 [0299.360] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0299.360] InitializeAcl (in: pAcl=0xbfe3e8, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0xbfe3e8) returned 1 [0299.360] InitializeSecurityDescriptor (in: pSecurityDescriptor=0xbfe3c0, dwRevision=0x1 | out: pSecurityDescriptor=0xbfe3c0) returned 1 [0299.360] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0xbfe3c0, bDaclPresent=1, pDacl=0xbfe3e8, bDaclDefaulted=0 | out: pSecurityDescriptor=0xbfe3c0) returned 1 [0299.360] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0xbfe3f0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x100000, lpName=0x0) returned 0x3a0 [0299.360] GetCurrentProcess () returned 0xffffffffffffffff [0299.360] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe380, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfe380*=0x3a8) returned 1 [0299.360] CloseHandle (hObject=0x3a0) returned 1 [0299.360] GetLastError () returned 0x0 [0299.361] SetLastError (dwErrCode=0x0) [0299.361] GetLastError () returned 0x0 [0299.361] SystemFunction036 (in: RandomBuffer=0xbfe2e0, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe2e0) returned 1 [0299.361] GetLastError () returned 0x0 [0299.361] SetLastError (dwErrCode=0x0) [0299.361] GetLastError () returned 0x0 [0299.361] SetLastError (dwErrCode=0x0) [0299.361] GetLastError () returned 0x0 [0299.361] SetLastError (dwErrCode=0x0) [0299.361] GetLastError () returned 0x0 [0299.361] SetLastError (dwErrCode=0x0) [0299.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0299.361] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0299.362] MapViewOfFile (hFileMappingObject=0x3a8, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x100000) returned 0xba50000 [0299.363] VirtualQuery (in: lpAddress=0xba50000, lpBuffer=0xbfe410, dwLength=0x30 | out: lpBuffer=0xbfe410*(BaseAddress=0xba50000, AllocationBase=0xba50000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x100000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000)) returned 0x30 [0299.363] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f20 [0299.363] GetLastError () returned 0x0 [0299.363] SetLastError (dwErrCode=0x0) [0299.363] GetLastError () returned 0x0 [0299.363] SetLastError (dwErrCode=0x0) [0299.363] GetCurrentProcess () returned 0xffffffffffffffff [0299.364] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe548, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfe548*=0x3a0) returned 1 [0299.364] GetLastError () returned 0x0 [0299.364] SetLastError (dwErrCode=0x0) [0299.364] GetLastError () returned 0x0 [0299.364] SetLastError (dwErrCode=0x0) [0299.364] GetLastError () returned 0x0 [0299.364] SetLastError (dwErrCode=0x0) [0299.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860dc0 [0299.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd1b0 [0299.364] GetLastError () returned 0x0 [0299.364] SetLastError (dwErrCode=0x0) [0299.364] GetLastError () returned 0x0 [0299.364] SetLastError (dwErrCode=0x0) [0299.365] GetLastError () returned 0x0 [0299.365] SetLastError (dwErrCode=0x0) [0299.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c5e0 [0299.365] GetCurrentProcess () returned 0xffffffffffffffff [0299.365] GetCurrentProcess () returned 0xffffffffffffffff [0299.365] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe400, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfe400*=0x3b0) returned 1 [0299.365] GetLastError () returned 0x0 [0299.365] SetLastError (dwErrCode=0x0) [0299.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816ba0 [0299.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bf0 [0299.366] CloseHandle (hObject=0x3a0) returned 1 [0299.366] GetCurrentThreadId () returned 0x3f0 [0299.366] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27601 [0299.366] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0299.379] RtlTryAcquireSRWLockExclusive () returned 0xbfe501 [0299.379] GetLastError () returned 0x0 [0299.379] SetLastError (dwErrCode=0x0) [0299.379] GetLastError () returned 0x0 [0299.379] SetLastError (dwErrCode=0x0) [0299.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dd80 [0299.379] GetLastError () returned 0x0 [0299.379] SetLastError (dwErrCode=0x0) [0299.379] GetLastError () returned 0x0 [0299.379] SetLastError (dwErrCode=0x0) [0299.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817050 [0299.380] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0299.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860f80 [0299.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdab0 [0299.380] GetCurrentThreadId () returned 0x3f0 [0299.380] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27501 [0299.381] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0299.387] RtlTryAcquireSRWLockExclusive () returned 0xbfe701 [0299.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x5b8) returned 0x884e150 [0299.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817200 [0299.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d30 [0299.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8804d50 [0299.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88173b0 [0299.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fc70 [0299.390] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27201 [0299.390] InitializeAcl (in: pAcl=0xbfe328, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0xbfe328) returned 1 [0299.390] InitializeSecurityDescriptor (in: pSecurityDescriptor=0xbfe300, dwRevision=0x1 | out: pSecurityDescriptor=0xbfe300) returned 1 [0299.390] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0xbfe300, bDaclPresent=1, pDacl=0xbfe328, bDaclDefaulted=0 | out: pSecurityDescriptor=0xbfe300) returned 1 [0299.390] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0xbfe330, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10000, lpName=0x0) returned 0x3a0 [0299.390] GetCurrentProcess () returned 0xffffffffffffffff [0299.391] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe2c0, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0xbfe2c0*=0x3b4) returned 1 [0299.391] CloseHandle (hObject=0x3a0) returned 1 [0299.391] GetLastError () returned 0x0 [0299.391] SetLastError (dwErrCode=0x0) [0299.391] GetLastError () returned 0x0 [0299.391] SystemFunction036 (in: RandomBuffer=0xbfe220, RandomBufferLength=0x10 | out: RandomBuffer=0xbfe220) returned 1 [0299.391] GetLastError () returned 0x0 [0299.391] SetLastError (dwErrCode=0x0) [0299.391] GetLastError () returned 0x0 [0299.391] SetLastError (dwErrCode=0x0) [0299.391] GetLastError () returned 0x0 [0299.391] SetLastError (dwErrCode=0x0) [0299.391] GetLastError () returned 0x0 [0299.391] SetLastError (dwErrCode=0x0) [0299.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860dc0 [0299.391] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860dc0 | out: hHeap=0xd10000) returned 1 [0299.392] MapViewOfFile (hFileMappingObject=0x3b4, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10000) returned 0xc90000 [0299.392] VirtualQuery (in: lpAddress=0xc90000, lpBuffer=0xbfe350, dwLength=0x30 | out: lpBuffer=0xbfe350*(BaseAddress=0xc90000, AllocationBase=0xc90000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000)) returned 0x30 [0299.392] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27401 [0299.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0299.393] GetLastError () returned 0x0 [0299.393] SetLastError (dwErrCode=0x0) [0299.393] GetLastError () returned 0x0 [0299.393] SetLastError (dwErrCode=0x0) [0299.393] GetCurrentProcess () returned 0xffffffffffffffff [0299.393] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe488, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfe488*=0x3a0) returned 1 [0299.393] GetLastError () returned 0x0 [0299.393] SetLastError (dwErrCode=0x0) [0299.393] GetLastError () returned 0x0 [0299.393] SetLastError (dwErrCode=0x0) [0299.393] GetLastError () returned 0x0 [0299.393] SetLastError (dwErrCode=0x0) [0299.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860900 [0299.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe050 [0299.394] GetLastError () returned 0x0 [0299.394] SetLastError (dwErrCode=0x0) [0299.394] GetLastError () returned 0x0 [0299.394] SetLastError (dwErrCode=0x0) [0299.394] GetLastError () returned 0x0 [0299.394] SetLastError (dwErrCode=0x0) [0299.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c1c0 [0299.394] GetCurrentProcess () returned 0xffffffffffffffff [0299.394] GetCurrentProcess () returned 0xffffffffffffffff [0299.394] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xbfe340, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xbfe340*=0x3b8) returned 1 [0299.395] GetLastError () returned 0x0 [0299.395] SetLastError (dwErrCode=0x0) [0299.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816db0 [0299.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ce0 [0299.395] CloseHandle (hObject=0x3a0) returned 1 [0299.395] GetCurrentThreadId () returned 0x3f0 [0299.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0299.396] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0299.409] RtlTryAcquireSRWLockExclusive () returned 0xbfe401 [0299.409] GetLastError () returned 0x0 [0299.409] SetLastError (dwErrCode=0x0) [0299.409] GetLastError () returned 0x0 [0299.409] SetLastError (dwErrCode=0x0) [0299.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0299.409] GetLastError () returned 0x0 [0299.409] SetLastError (dwErrCode=0x0) [0299.409] GetLastError () returned 0x0 [0299.409] SetLastError (dwErrCode=0x0) [0299.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816db0 [0299.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820330 [0299.410] GetLastError () returned 0x0 [0299.410] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.411] SetLastError (dwErrCode=0x0) [0299.411] GetLastError () returned 0x0 [0299.411] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.411] SetLastError (dwErrCode=0x0) [0299.411] GetLastError () returned 0x0 [0299.411] SetLastError (dwErrCode=0x0) [0299.411] GetLastError () returned 0x0 [0299.411] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.411] SetLastError (dwErrCode=0x0) [0299.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860200 [0299.411] SetLastError (dwErrCode=0x0) [0299.411] GetLastError () returned 0x0 [0299.411] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.411] SetLastError (dwErrCode=0x0) [0299.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0299.413] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf1f01 [0299.413] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf1f01 [0299.413] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860200 | out: hHeap=0xd10000) returned 1 [0299.414] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf1f01 [0299.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bc0 [0299.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860fc0 [0299.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860dc0 [0299.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0299.415] RtlTryAcquireSRWLockExclusive () returned 0x8810201 [0299.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817410 [0299.417] GlobalMemoryStatusEx (in: lpBuffer=0xbfecd0 | out: lpBuffer=0xbfecd0) returned 1 [0299.417] GlobalMemoryStatusEx (in: lpBuffer=0xbfecd0 | out: lpBuffer=0xbfecd0) returned 1 [0299.417] GlobalMemoryStatusEx (in: lpBuffer=0xbfecd0 | out: lpBuffer=0xbfecd0) returned 1 [0299.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0x8758e40 [0299.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fb70 [0299.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e250 [0299.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f880 [0299.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0299.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb8644a0 [0299.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8813e90 [0299.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d00 [0299.420] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0299.420] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816e10 [0299.420] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.421] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.421] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0299.421] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816e10 | out: hHeap=0xd10000) returned 1 [0299.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c100 [0299.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8804fc0 [0299.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816ff0 [0299.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0299.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1a3) returned 0x884e710 [0299.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c100 | out: hHeap=0xd10000) returned 1 [0299.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8644a0 | out: hHeap=0xd10000) returned 1 [0299.471] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0299.471] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816c00 | out: hHeap=0xd10000) returned 1 [0299.472] RtlTryAcquireSRWLockExclusive () returned 0x8835901 [0299.472] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0299.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816f30 | out: hHeap=0xd10000) returned 1 [0299.473] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0299.474] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4e0 | out: hHeap=0xd10000) returned 1 [0299.474] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.474] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835df0 | out: hHeap=0xd10000) returned 1 [0299.474] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835970 | out: hHeap=0xd10000) returned 1 [0299.474] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.475] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0299.475] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.475] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0299.475] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.475] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.475] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0299.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0299.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860f00 [0299.476] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6a0 [0299.476] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.477] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88175c0 | out: hHeap=0xd10000) returned 1 [0299.477] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ac0 | out: hHeap=0xd10000) returned 1 [0299.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ac0 [0299.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817650 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.478] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0299.478] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88173e0 | out: hHeap=0xd10000) returned 1 [0299.479] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f880 | out: hHeap=0xd10000) returned 1 [0299.479] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ff0 | out: hHeap=0xd10000) returned 1 [0299.479] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8804fc0 | out: hHeap=0xd10000) returned 1 [0299.480] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e250 | out: hHeap=0xd10000) returned 1 [0299.480] RtlTryAcquireSRWLockExclusive () returned 0x8810c01 [0299.480] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0299.480] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.480] WriteFile (in: hFile=0x60, lpBuffer=0x884e718, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x884e718, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.482] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.482] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0299.482] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d00 | out: hHeap=0xd10000) returned 1 [0299.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e250 [0299.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0299.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0299.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb864740 [0299.484] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8813c90 [0299.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ca0 [0299.485] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c90 | out: hHeap=0xd10000) returned 1 [0299.485] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.485] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88175c0 [0299.486] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.486] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.486] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0299.486] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88175c0 | out: hHeap=0xd10000) returned 1 [0299.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c100 [0299.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8803eb0 [0299.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817680 [0299.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0299.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1a3) returned 0x884e710 [0299.488] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c100 | out: hHeap=0xd10000) returned 1 [0299.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864740 | out: hHeap=0xd10000) returned 1 [0299.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0299.489] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0299.489] RtlTryAcquireSRWLockExclusive () returned 0x8835101 [0299.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c800 | out: hHeap=0xd10000) returned 1 [0299.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e430 | out: hHeap=0xd10000) returned 1 [0299.490] RtlTryAcquireSRWLockExclusive () returned 0x8834d01 [0299.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c200 | out: hHeap=0xd10000) returned 1 [0299.490] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8834d70 | out: hHeap=0xd10000) returned 1 [0299.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835130 | out: hHeap=0xd10000) returned 1 [0299.491] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.491] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0299.491] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.491] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0299.491] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.491] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.491] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e340 | out: hHeap=0xd10000) returned 1 [0299.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860880 | out: hHeap=0xd10000) returned 1 [0299.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860400 [0299.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e340 [0299.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e400 | out: hHeap=0xd10000) returned 1 [0299.493] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0299.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860800 [0299.494] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e400 [0299.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.494] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.494] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0299.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.495] RtlTryAcquireSRWLockExclusive () returned 0xbfe601 [0299.495] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27301 [0299.495] RtlTryAcquireSRWLockExclusive () returned 0x8834f01 [0299.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ff0 | out: hHeap=0xd10000) returned 1 [0299.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0299.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817680 | out: hHeap=0xd10000) returned 1 [0299.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8803eb0 | out: hHeap=0xd10000) returned 1 [0299.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e250 | out: hHeap=0xd10000) returned 1 [0299.496] RtlTryAcquireSRWLockExclusive () returned 0x880ff01 [0299.496] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27101 [0299.496] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.496] WriteFile (in: hFile=0x60, lpBuffer=0x884e718, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x884e718, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.498] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.498] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0299.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ca0 | out: hHeap=0xd10000) returned 1 [0299.498] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x228) returned 0xb855030 [0299.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ea0 [0299.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862410 [0299.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0299.500] GetLastError () returned 0x0 [0299.500] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.500] SetLastError (dwErrCode=0x0) [0299.500] GetLastError () returned 0x0 [0299.500] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.500] SetLastError (dwErrCode=0x0) [0299.500] GetLastError () returned 0x0 [0299.500] SetLastError (dwErrCode=0x0) [0299.500] GetLastError () returned 0x0 [0299.500] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.500] SetLastError (dwErrCode=0x0) [0299.500] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f80 [0299.500] SetLastError (dwErrCode=0x0) [0299.500] GetLastError () returned 0x0 [0299.500] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.500] SetLastError (dwErrCode=0x0) [0299.500] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.501] RtlTryAcquireSRWLockExclusive () returned 0x8efa0596c697c901 [0299.501] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0299.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c3c0 [0299.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x308) returned 0x884e710 [0299.502] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbbb50 | out: hHeap=0xd10000) returned 1 [0299.503] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861000 [0299.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860140 [0299.503] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0299.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817290 [0299.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860940 [0299.506] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860940 | out: hHeap=0xd10000) returned 1 [0299.506] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f80 | out: hHeap=0xd10000) returned 1 [0299.507] GetLastError () returned 0x0 [0299.507] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.507] SetLastError (dwErrCode=0x0) [0299.507] GetLastError () returned 0x0 [0299.507] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.507] SetLastError (dwErrCode=0x0) [0299.507] GetLastError () returned 0x0 [0299.507] SetLastError (dwErrCode=0x0) [0299.507] GetLastError () returned 0x0 [0299.507] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.507] SetLastError (dwErrCode=0x0) [0299.507] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0299.507] SetLastError (dwErrCode=0x0) [0299.507] GetLastError () returned 0x0 [0299.507] LdrpDispatchUserCallTarget () returned 0xd216c0 [0299.507] SetLastError (dwErrCode=0x0) [0299.507] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.508] RtlTryAcquireSRWLockExclusive () returned 0x1e7c99f9d18c6701 [0299.508] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0299.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb865380 | out: hHeap=0xd10000) returned 1 [0299.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817080 | out: hHeap=0xd10000) returned 1 [0299.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816bd0 [0299.508] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860200 [0299.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0299.509] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27d01 [0299.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817080 [0299.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0299.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0299.649] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0299.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f80 [0299.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0299.650] GetCurrentThreadId () returned 0x3f0 [0299.650] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0299.651] SetEvent (hEvent=0x330) returned 1 [0299.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbca90 [0299.693] GetCurrentThreadId () returned 0x3f0 [0299.694] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27001 [0299.694] SetEvent (hEvent=0x330) returned 1 [0299.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0299.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862410 | out: hHeap=0xd10000) returned 1 [0299.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0299.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0299.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1e0 [0299.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1e0 | out: hHeap=0xd10000) returned 1 [0299.738] timeGetTime () returned 0x1da1033 [0299.739] timeGetTime () returned 0x1da1033 [0299.739] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0299.739] timeGetTime () returned 0x1da1033 [0299.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817680 [0299.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb854540 [0299.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814700 | out: hHeap=0xd10000) returned 1 [0299.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b810 | out: hHeap=0xd10000) returned 1 [0299.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816f00 [0299.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb855d50 [0299.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0x88204e0 [0299.741] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd619d0 | out: hHeap=0xd10000) returned 1 [0299.741] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0299.741] timeGetTime () returned 0x1da1036 [0299.742] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26401 [0299.742] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.742] timeGetTime () returned 0x1da1036 [0299.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863e10 [0299.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863e10 | out: hHeap=0xd10000) returned 1 [0299.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8601c0 [0299.743] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0299.743] timeGetTime () returned 0x1da1037 [0299.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef70 [0299.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861300 | out: hHeap=0xd10000) returned 1 [0299.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88171d0 [0299.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d20 [0299.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813db0 | out: hHeap=0xd10000) returned 1 [0299.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cd0 [0299.745] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e00 | out: hHeap=0xd10000) returned 1 [0299.745] timeGetTime () returned 0x1da1039 [0299.745] timeGetTime () returned 0x1da1039 [0299.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763df0 [0299.745] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e80 | out: hHeap=0xd10000) returned 1 [0299.745] timeGetTime () returned 0x1da103a [0299.745] timeGetTime () returned 0x1da103a [0299.745] timeGetTime () returned 0x1da103a [0299.745] timeGetTime () returned 0x1da103a [0299.746] timeGetTime () returned 0x1da103a [0299.746] timeGetTime () returned 0x1da103a [0299.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e250 [0299.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f880 [0299.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779250 [0299.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb864660 [0299.747] GetCurrentThreadId () returned 0x3f0 [0299.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x88364b0 [0299.747] GetCurrentThreadId () returned 0x3f0 [0299.747] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27701 [0299.748] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0299.751] VirtualAlloc (lpAddress=0x1b8257981000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x1b8257981000 [0299.752] VirtualAlloc (lpAddress=0x1b8257981000, dwSize=0x1e000, flAllocationType=0x1000, flProtect=0x4) returned 0x1b8257981000 [0299.753] timeGetTime () returned 0x1da1041 [0299.753] timeGetTime () returned 0x1da1041 [0299.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0299.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a0b0 [0299.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a1a0 [0299.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1a0 | out: hHeap=0xd10000) returned 1 [0299.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a0b0 | out: hHeap=0xd10000) returned 1 [0299.755] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0299.755] GetCurrentThreadId () returned 0x3f0 [0299.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f5b0 [0299.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779660 [0299.755] GetCurrentThreadId () returned 0x3f0 [0299.755] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0299.756] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812460 | out: hHeap=0xd10000) returned 1 [0299.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b60 [0299.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87796b0 [0299.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779250 [0299.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0299.757] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0299.758] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779250 | out: hHeap=0xd10000) returned 1 [0299.758] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87796b0 | out: hHeap=0xd10000) returned 1 [0299.759] GetCurrentThreadId () returned 0x3f0 [0299.759] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f250 [0299.759] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87796b0 [0299.768] GetCurrentThreadId () returned 0x3f0 [0299.769] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0299.770] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0299.771] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0299.771] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0299.771] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8619c0 | out: hHeap=0xd10000) returned 1 [0299.772] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88171d0 | out: hHeap=0xd10000) returned 1 [0299.772] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0299.772] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0299.772] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e00 | out: hHeap=0xd10000) returned 1 [0299.773] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862b10 | out: hHeap=0xd10000) returned 1 [0299.773] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862d10 | out: hHeap=0xd10000) returned 1 [0299.773] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c300 | out: hHeap=0xd10000) returned 1 [0299.773] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862290 | out: hHeap=0xd10000) returned 1 [0299.774] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863410 | out: hHeap=0xd10000) returned 1 [0299.774] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd7b0 | out: hHeap=0xd10000) returned 1 [0299.774] RtlTryAcquireSRWLockExclusive () returned 0xdbd701 [0299.774] timeGetTime () returned 0x1da1057 [0299.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860e00 [0299.775] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0299.775] timeGetTime () returned 0x1da1058 [0299.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0299.775] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8619c0 | out: hHeap=0xd10000) returned 1 [0299.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816f30 [0299.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e00 [0299.776] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d20 | out: hHeap=0xd10000) returned 1 [0299.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f30 [0299.777] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cd0 | out: hHeap=0xd10000) returned 1 [0299.777] timeGetTime () returned 0x1da105a [0299.777] timeGetTime () returned 0x1da105a [0299.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a0b0 [0299.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a1a0 [0299.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0299.779] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0299.779] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1a0 | out: hHeap=0xd10000) returned 1 [0299.780] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a0b0 | out: hHeap=0xd10000) returned 1 [0299.861] GetCurrentThreadId () returned 0x3f0 [0299.861] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820690 [0299.862] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779250 [0299.863] GetCurrentThreadId () returned 0x3f0 [0299.863] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0299.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0299.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e00 | out: hHeap=0xd10000) returned 1 [0299.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0299.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816f30 | out: hHeap=0xd10000) returned 1 [0299.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0299.865] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0299.866] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862590 | out: hHeap=0xd10000) returned 1 [0299.866] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ed0 | out: hHeap=0xd10000) returned 1 [0299.866] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862390 | out: hHeap=0xd10000) returned 1 [0299.867] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863d90 | out: hHeap=0xd10000) returned 1 [0299.867] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdff0 | out: hHeap=0xd10000) returned 1 [0299.867] RtlTryAcquireSRWLockExclusive () returned 0xdbdf01 [0299.867] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.867] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0299.867] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1e0 [0299.868] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1e0 | out: hHeap=0xd10000) returned 1 [0299.868] timeGetTime () returned 0x1da10b4 [0299.868] timeGetTime () returned 0x1da10b4 [0299.868] timeGetTime () returned 0x1da10b4 [0299.868] timeGetTime () returned 0x1da10b4 [0299.868] RtlTryAcquireSRWLockExclusive () returned 0x8838801 [0299.868] RtlTryAcquireSRWLockExclusive () returned 0x7ff846354d01 [0299.869] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861080 | out: hHeap=0xd10000) returned 1 [0299.869] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bb0 | out: hHeap=0xd10000) returned 1 [0299.869] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d80 | out: hHeap=0xd10000) returned 1 [0299.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1e0 [0299.870] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1e0 | out: hHeap=0xd10000) returned 1 [0299.870] timeGetTime () returned 0x1da10b6 [0299.870] timeGetTime () returned 0x1da10b6 [0299.870] RtlTryAcquireSRWLockExclusive () returned 0xdba401 [0299.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d20 [0299.871] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814480 | out: hHeap=0xd10000) returned 1 [0299.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763bb0 [0299.871] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d20 | out: hHeap=0xd10000) returned 1 [0299.872] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0299.872] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba4a0 | out: hHeap=0xd10000) returned 1 [0299.872] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1f0 | out: hHeap=0xd10000) returned 1 [0299.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9cc0 | out: hHeap=0xd10000) returned 1 [0299.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd860e0 | out: hHeap=0xd10000) returned 1 [0299.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6340 | out: hHeap=0xd10000) returned 1 [0299.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1e0 [0299.874] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1e0 | out: hHeap=0xd10000) returned 1 [0299.874] timeGetTime () returned 0x1da10ba [0299.874] timeGetTime () returned 0x1da10ba [0299.874] RtlTryAcquireSRWLockExclusive () returned 0x87e0501 [0299.874] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cd0 [0299.875] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763bb0 | out: hHeap=0xd10000) returned 1 [0299.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863e10 [0299.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0299.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862410 [0299.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862490 [0299.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863d90 [0299.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862f90 [0299.877] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862f90 | out: hHeap=0xd10000) returned 1 [0299.877] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863e90 [0299.877] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862410 | out: hHeap=0xd10000) returned 1 [0299.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863e90 | out: hHeap=0xd10000) returned 1 [0299.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863d90 | out: hHeap=0xd10000) returned 1 [0299.878] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863210 [0299.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863e10 | out: hHeap=0xd10000) returned 1 [0299.879] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863210 | out: hHeap=0xd10000) returned 1 [0299.879] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862990 [0299.879] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862b10 [0299.879] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862a10 [0299.880] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863f90 [0299.880] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862b90 [0299.880] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862a90 [0299.881] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862390 [0299.881] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862390 | out: hHeap=0xd10000) returned 1 [0299.881] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862590 [0299.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863410 [0299.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863690 [0299.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861080 [0299.883] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862f90 [0299.883] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863710 [0299.883] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862310 [0299.884] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862410 [0299.884] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862610 [0299.884] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862610 | out: hHeap=0xd10000) returned 1 [0299.884] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d20 [0299.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862610 [0299.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb853460 [0299.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863190 [0299.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863210 [0299.886] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763bb0 [0299.886] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c60 [0299.886] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863210 | out: hHeap=0xd10000) returned 1 [0299.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863190 | out: hHeap=0xd10000) returned 1 [0299.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862610 | out: hHeap=0xd10000) returned 1 [0299.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862410 | out: hHeap=0xd10000) returned 1 [0299.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862310 | out: hHeap=0xd10000) returned 1 [0299.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1e0 [0299.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d80 [0299.890] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863710 | out: hHeap=0xd10000) returned 1 [0299.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e00 [0299.890] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862f90 | out: hHeap=0xd10000) returned 1 [0299.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863690 | out: hHeap=0xd10000) returned 1 [0299.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863410 | out: hHeap=0xd10000) returned 1 [0299.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862590 | out: hHeap=0xd10000) returned 1 [0299.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862a90 | out: hHeap=0xd10000) returned 1 [0299.892] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862b90 | out: hHeap=0xd10000) returned 1 [0299.892] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863f90 | out: hHeap=0xd10000) returned 1 [0299.892] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862a10 | out: hHeap=0xd10000) returned 1 [0299.892] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862b10 | out: hHeap=0xd10000) returned 1 [0299.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862990 | out: hHeap=0xd10000) returned 1 [0299.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0299.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862490 | out: hHeap=0xd10000) returned 1 [0299.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800d0 | out: hHeap=0xd10000) returned 1 [0299.894] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c80 [0299.894] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cd0 | out: hHeap=0xd10000) returned 1 [0299.894] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0299.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0299.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a290 | out: hHeap=0xd10000) returned 1 [0299.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0299.896] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86230 | out: hHeap=0xd10000) returned 1 [0299.896] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4480 | out: hHeap=0xd10000) returned 1 [0299.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c2c0 [0299.896] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2c0 | out: hHeap=0xd10000) returned 1 [0299.897] timeGetTime () returned 0x1da10d1 [0299.897] timeGetTime () returned 0x1da10d1 [0299.897] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780080 | out: hHeap=0xd10000) returned 1 [0300.706] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779840 | out: hHeap=0xd10000) returned 1 [0300.706] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880c7c0 | out: hHeap=0xd10000) returned 1 [0300.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c220 | out: hHeap=0xd10000) returned 1 [0300.736] RtlTryAcquireSRWLockExclusive () returned 0xdb9f01 [0300.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780080 [0300.739] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c80 | out: hHeap=0xd10000) returned 1 [0300.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c80 [0300.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780080 | out: hHeap=0xd10000) returned 1 [0300.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.741] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9f00 | out: hHeap=0xd10000) returned 1 [0300.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a420 | out: hHeap=0xd10000) returned 1 [0300.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9f90 | out: hHeap=0xd10000) returned 1 [0300.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd862a0 | out: hHeap=0xd10000) returned 1 [0300.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5f80 | out: hHeap=0xd10000) returned 1 [0300.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c560 [0300.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0300.743] timeGetTime () returned 0x1da1420 [0300.743] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0300.744] timeGetTime () returned 0x1da1420 [0300.744] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa26601 [0300.744] timeGetTime () returned 0x1da1420 [0300.744] timeGetTime () returned 0x1da1420 [0300.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823a50 | out: hHeap=0xd10000) returned 1 [0300.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c560 [0300.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0300.745] timeGetTime () returned 0x1da1421 [0300.745] timeGetTime () returned 0x1da1421 [0300.745] timeGetTime () returned 0x1da1421 [0300.745] RtlTryAcquireSRWLockExclusive () returned 0xdba101 [0300.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780080 [0300.745] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c80 | out: hHeap=0xd10000) returned 1 [0300.746] timeGetTime () returned 0x1da1422 [0300.746] timeGetTime () returned 0x1da1422 [0300.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c80 [0300.746] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763df0 | out: hHeap=0xd10000) returned 1 [0300.746] timeGetTime () returned 0x1da1423 [0300.747] timeGetTime () returned 0x1da1423 [0300.747] timeGetTime () returned 0x1da1423 [0300.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c700 [0300.747] VirtualFree (lpAddress=0x49d705088000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0300.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88379c0 | out: hHeap=0xd10000) returned 1 [0300.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88114c0 | out: hHeap=0xd10000) returned 1 [0300.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763df0 [0300.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780080 | out: hHeap=0xd10000) returned 1 [0300.749] RtlTryAcquireSRWLockExclusive () returned 0xbff001 [0300.750] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba0b0 | out: hHeap=0xd10000) returned 1 [0300.750] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a330 | out: hHeap=0xd10000) returned 1 [0300.750] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba2f0 | out: hHeap=0xd10000) returned 1 [0300.751] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd45ef0 | out: hHeap=0xd10000) returned 1 [0300.751] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda49c0 | out: hHeap=0xd10000) returned 1 [0300.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c560 [0300.752] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0300.752] timeGetTime () returned 0x1da1428 [0300.752] timeGetTime () returned 0x1da1428 [0300.752] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.752] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.752] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779c00 | out: hHeap=0xd10000) returned 1 [0300.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c7e0 [0300.753] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c7e0 | out: hHeap=0xd10000) returned 1 [0300.753] timeGetTime () returned 0x1da142a [0300.753] timeGetTime () returned 0x1da142a [0300.753] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.753] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fe40 | out: hHeap=0xd10000) returned 1 [0300.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c560 [0300.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0300.754] timeGetTime () returned 0x1da142b [0300.754] timeGetTime () returned 0x1da142b [0300.755] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.755] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.755] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810110 | out: hHeap=0xd10000) returned 1 [0300.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c240 [0300.756] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0300.756] timeGetTime () returned 0x1da142b [0300.756] timeGetTime () returned 0x1da142b [0300.756] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.756] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.756] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810750 | out: hHeap=0xd10000) returned 1 [0300.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c240 [0300.757] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0300.758] timeGetTime () returned 0x1da142e [0300.758] timeGetTime () returned 0x1da142e [0300.758] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780080 [0300.758] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb8569f0 [0300.759] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb866f70 [0300.772] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb867010 [0300.773] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88239b0 [0300.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb867020 [0300.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862a90 [0300.774] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c220 [0300.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860380 [0300.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860180 [0300.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8606c0 [0300.776] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.776] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.776] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0300.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88235a0 [0300.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c560 [0300.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c240 [0300.778] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0300.778] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0300.778] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0300.778] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb866f30 [0300.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863790 [0300.779] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d3c0 [0300.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb867030 [0300.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863690 [0300.780] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9240 [0300.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8607c0 [0300.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8608c0 [0300.965] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.965] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.965] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0300.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8823be0 [0300.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c7e0 [0300.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b040 [0300.967] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0300.967] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0300.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d9c0 | out: hHeap=0xd10000) returned 1 [0300.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb820 [0300.968] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0300.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb8b0 [0300.968] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c00 [0300.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861240 [0300.969] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.969] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.969] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0300.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8823fa0 [0300.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884aa80 [0300.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b080 [0300.970] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27f01 [0300.970] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0300.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe710 | out: hHeap=0xd10000) returned 1 [0300.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbcd0 [0300.971] RtlTryAcquireSRWLockExclusive () returned 0xbfe801 [0300.971] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.971] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.971] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0300.971] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0300.971] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.971] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.972] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.972] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88245e0 [0300.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb8e0 [0300.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe830 [0300.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe590 [0300.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe830 | out: hHeap=0xd10000) returned 1 [0300.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe3b0 [0300.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe350 [0300.974] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe3b0 | out: hHeap=0xd10000) returned 1 [0300.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb853a90 [0300.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e410 [0300.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862b10 [0300.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863710 [0300.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb866df0 [0300.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb866e30 [0300.976] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863710 | out: hHeap=0xd10000) returned 1 [0300.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861300 [0300.977] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800dd0 | out: hHeap=0xd10000) returned 1 [0300.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ab40 [0300.977] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ab40 | out: hHeap=0xd10000) returned 1 [0300.978] timeGetTime () returned 0x1da150a [0300.978] timeGetTime () returned 0x1da150a [0300.978] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.978] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.978] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810700 | out: hHeap=0xd10000) returned 1 [0300.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ac40 [0300.979] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ac40 | out: hHeap=0xd10000) returned 1 [0300.979] timeGetTime () returned 0x1da150c [0300.979] timeGetTime () returned 0x1da150c [0300.980] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0x88054a0 [0300.980] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb867080 [0300.980] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0300.980] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb8670e0 [0300.981] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb857bf0 [0300.981] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb867040 [0300.981] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb866f80 [0300.982] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8823ff0 [0300.982] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb8670c0 [0300.982] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863e90 [0300.983] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e430 [0300.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb85a3c0 [0300.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb85a1c0 [0300.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb85a240 [0300.984] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.984] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.984] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0300.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8823c80 [0300.985] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ade0 [0300.985] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884aba0 [0300.985] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaaa27e01 [0300.985] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0300.985] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89640 [0300.986] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb867150 [0300.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863f90 [0300.987] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d9c0 [0300.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xb866e00 [0300.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863710 [0300.988] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) Thread: id = 172 os_tid = 0xe6c Thread: id = 176 os_tid = 0x8ac Thread: id = 181 os_tid = 0x6e8 [0265.935] GetLastError () returned 0x57 [0265.935] GetProcAddress (hModule=0x7ff842b80000, lpProcName="FlsGetValue") returned 0x7ff842bc3780 [0265.935] LdrpDispatchUserCallTarget () returned 0x0 [0265.935] LdrpDispatchUserCallTarget () returned 0x1 [0265.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd6e1e0 [0265.936] LdrpDispatchUserCallTarget () returned 0x1 [0265.936] SetLastError (dwErrCode=0x57) [0265.936] GetLastError () returned 0x57 [0265.936] LdrpDispatchUserCallTarget () returned 0x0 [0265.936] LdrpDispatchUserCallTarget () returned 0x1 [0265.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xd825b0 [0265.936] LdrpDispatchUserCallTarget () returned 0x1 [0265.936] SetLastError (dwErrCode=0x57) [0265.936] GetCurrentThreadId () returned 0x6e8 [0265.936] RtlTryAcquireSRWLockExclusive () returned 0x601 [0265.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd6e9b0 [0265.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd618e0 [0265.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xd77770 [0265.937] IsDebuggerPresent () returned 0 [0265.937] ResetEvent (hEvent=0x230) returned 1 [0265.937] GetQueuedCompletionStatus (CompletionPort=0x22c, lpNumberOfBytesTransferred=0x4f4feac, lpCompletionKey=0x4f4fea0, lpOverlapped=0x4f4fe98, dwMilliseconds=0xffffffff) Thread: id = 182 os_tid = 0xbf8 [0266.781] GetLastError () returned 0x57 [0266.783] LdrpDispatchUserCallTarget () returned 0x0 [0266.783] LdrpDispatchUserCallTarget () returned 0x1 [0266.783] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd8d3b0 [0266.786] LdrpDispatchUserCallTarget () returned 0x1 [0266.786] SetLastError (dwErrCode=0x57) [0266.786] GetLastError () returned 0x57 [0266.786] LdrpDispatchUserCallTarget () returned 0x0 [0266.786] LdrpDispatchUserCallTarget () returned 0x1 [0266.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xd94620 [0266.791] LdrpDispatchUserCallTarget () returned 0x1 [0266.793] SetLastError (dwErrCode=0x57) [0266.796] GetCurrentProcess () returned 0xffffffffffffffff [0266.796] GetCurrentThread () returned 0xfffffffffffffffe [0266.796] GetCurrentProcess () returned 0xffffffffffffffff [0266.797] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x574ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x574ff10*=0x288) returned 1 [0266.797] GetLastError () returned 0x57 [0266.801] SetLastError (dwErrCode=0x57) [0266.802] GetCurrentThreadId () returned 0xbf8 [0266.802] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696901 [0266.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93180 [0266.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93840 [0266.808] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e350 | out: hHeap=0xd10000) returned 1 [0266.812] GetCurrentThreadId () returned 0xbf8 [0266.812] SetEvent (hEvent=0x260) returned 1 [0266.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88d10 [0266.814] GetCurrentThreadId () returned 0xbf8 [0266.814] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0266.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e030 [0266.815] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88aa0 [0266.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86a00 [0266.820] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88ad0 [0266.826] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xd949f0 [0266.831] IsDebuggerPresent () returned 0 [0266.831] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88d10 | out: hHeap=0xd10000) returned 1 [0266.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88f50 [0266.836] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x28c [0266.836] GetLastError () returned 0x0 [0266.836] SetLastError (dwErrCode=0x0) [0266.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd886e0 | out: hHeap=0xd10000) returned 1 [0266.839] GetCurrentThreadId () returned 0xbf8 [0266.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd8a990 [0266.846] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1) returned 0xd8a700 [0266.848] RtlTryAcquireSRWLockExclusive () returned 0xd8a701 [0266.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8dc90 [0266.853] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696b01 [0266.876] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88d10 [0266.878] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a820 [0266.888] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0266.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93780 [0266.895] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a9a0 [0266.904] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93080 [0266.912] GetCurrentThreadId () returned 0xbf8 [0266.912] timeGetTime () returned 0x14e895a [0266.916] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d440 [0266.919] timeGetTime () returned 0x14e895f [0266.920] RtlTryAcquireSRWLockExclusive () returned 0x5edc8b801 [0266.920] SetEvent (hEvent=0x264) returned 1 [0266.920] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a7e0 [0266.921] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a830 [0266.923] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a7c0 [0266.925] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.927] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.932] timeGetTime () returned 0x14e896d [0266.932] timeGetTime () returned 0x14e896d [0266.933] timeGetTime () returned 0x14e896d [0266.933] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0x36040d) returned 0x102 [0277.103] timeGetTime () returned 0x1848e25 [0277.103] timeGetTime () returned 0x1848e25 [0277.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbc70 [0277.110] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xdee7b0 [0277.111] timeGetTime () returned 0x1848e2c [0277.111] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc7f0 [0277.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xfa0) returned 0x8757700 [0277.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc6a0 [0277.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6cb0 [0277.113] GetCurrentThreadId () returned 0xbf8 [0277.113] timeGetTime () returned 0x1848e2e [0277.113] timeGetTime () returned 0x1848e2e [0277.113] SystemFunction036 (in: RandomBuffer=0x574f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x574f7c0) returned 1 [0277.113] timeGetTime () returned 0x1848e2f [0277.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde7c20 [0277.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd90560 [0277.113] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0277.114] timeGetTime () returned 0x1848e2f [0277.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0x8758e40 [0277.114] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696601 [0277.114] SetEvent (hEvent=0x278) returned 1 [0277.129] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8758e40 | out: hHeap=0xd10000) returned 1 [0277.129] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd90560 | out: hHeap=0xd10000) returned 1 [0277.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a9a0 | out: hHeap=0xd10000) returned 1 [0277.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93080 | out: hHeap=0xd10000) returned 1 [0277.130] timeGetTime () returned 0x1848e40 [0277.130] timeGetTime () returned 0x1848e40 [0277.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6870 [0277.130] timeGetTime () returned 0x1848e40 [0277.130] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696e01 [0277.131] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6870 | out: hHeap=0xd10000) returned 1 [0277.131] timeGetTime () returned 0x1848e40 [0277.131] timeGetTime () returned 0x1848e40 [0277.131] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0x36040e) returned 0x102 [0287.298] timeGetTime () returned 0x1ba92f5 [0287.298] timeGetTime () returned 0x1ba92f5 [0287.298] timeGetTime () returned 0x1ba92f5 [0287.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c70 [0287.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e5d0 [0287.298] GetCurrentThreadId () returned 0xbf8 [0287.298] timeGetTime () returned 0x1ba92f6 [0287.299] timeGetTime () returned 0x1ba92f6 [0287.299] SystemFunction036 (in: RandomBuffer=0x574f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x574f7c0) returned 1 [0287.299] timeGetTime () returned 0x1ba92f6 [0287.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875fd70 [0287.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd90060 [0287.299] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.299] timeGetTime () returned 0x1ba92f7 [0287.299] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0x8758e40 [0287.300] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696601 [0287.300] RtlTryAcquireSRWLockExclusive () returned 0xd8e101 [0287.300] SetEvent (hEvent=0x270) returned 1 [0287.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc6a0 | out: hHeap=0xd10000) returned 1 [0287.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6cb0 | out: hHeap=0xd10000) returned 1 [0287.300] timeGetTime () returned 0x1ba92f8 [0287.300] timeGetTime () returned 0x1ba92f8 [0287.300] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b750 [0287.301] timeGetTime () returned 0x1ba92f8 [0287.301] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696e01 [0287.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b750 | out: hHeap=0xd10000) returned 1 [0287.301] timeGetTime () returned 0x1ba92f8 [0287.301] timeGetTime () returned 0x1ba92f8 [0287.301] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0x36041e) returned 0x102 [0297.454] timeGetTime () returned 0x1f0bebe [0297.454] timeGetTime () returned 0x1f0bebe [0297.454] timeGetTime () returned 0x1f0bebe [0297.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813de0 [0297.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860340 [0297.456] GetCurrentThreadId () returned 0xbf8 [0297.456] timeGetTime () returned 0x1f0bec0 [0297.456] timeGetTime () returned 0x1f0bec0 [0297.456] SystemFunction036 (in: RandomBuffer=0x574f7c0, RandomBufferLength=0x8 | out: RandomBuffer=0x574f7c0) returned 1 [0297.456] timeGetTime () returned 0x1f0bec0 [0297.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88134a0 [0297.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0x8839db0 [0297.457] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0297.457] timeGetTime () returned 0x1f0bec1 [0297.457] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c0) returned 0x8758e40 [0297.457] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696601 [0297.457] RtlTryAcquireSRWLockExclusive () returned 0xde4f01 [0297.457] SetEvent (hEvent=0x278) returned 1 [0297.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8758e40 | out: hHeap=0xd10000) returned 1 [0297.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8839db0 | out: hHeap=0xd10000) returned 1 [0297.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c70 | out: hHeap=0xd10000) returned 1 [0297.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e5d0 | out: hHeap=0xd10000) returned 1 [0297.460] timeGetTime () returned 0x1f0bec5 [0297.460] timeGetTime () returned 0x1f0bec5 [0297.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861980 [0297.460] timeGetTime () returned 0x1f0bec5 [0297.460] RtlTryAcquireSRWLockExclusive () returned 0xa9dbaf696e01 [0297.461] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861980 | out: hHeap=0xd10000) returned 1 [0297.461] timeGetTime () returned 0x1f0bec5 [0297.461] timeGetTime () returned 0x1f0bec5 [0297.461] WaitForSingleObject (hHandle=0x28c, dwMilliseconds=0x36041b) Thread: id = 183 os_tid = 0x12a0 [0266.938] GetLastError () returned 0x57 [0266.938] LdrpDispatchUserCallTarget () returned 0x0 [0266.940] LdrpDispatchUserCallTarget () returned 0x1 [0266.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd8d4d0 [0266.941] LdrpDispatchUserCallTarget () returned 0x1 [0266.941] SetLastError (dwErrCode=0x57) [0266.941] GetLastError () returned 0x57 [0266.942] LdrpDispatchUserCallTarget () returned 0x0 [0266.943] LdrpDispatchUserCallTarget () returned 0x1 [0266.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xd95ff0 [0266.945] LdrpDispatchUserCallTarget () returned 0x1 [0266.945] SetLastError (dwErrCode=0x57) [0266.947] GetCurrentProcess () returned 0xffffffffffffffff [0266.947] GetCurrentThread () returned 0xfffffffffffffffe [0266.949] GetCurrentProcess () returned 0xffffffffffffffff [0266.949] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x5f4ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x5f4ff10*=0x290) returned 1 [0266.950] GetLastError () returned 0x57 [0266.950] SetLastError (dwErrCode=0x57) [0266.952] GetCurrentThreadId () returned 0x12a0 [0266.952] RtlTryAcquireSRWLockExclusive () returned 0xa9dbafe96901 [0266.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd931c0 [0266.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93880 [0266.957] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e1f0 | out: hHeap=0xd10000) returned 1 [0266.959] GetLastError () returned 0x57 [0266.959] LdrpDispatchUserCallTarget () returned 0x0 [0266.961] LdrpDispatchUserCallTarget () returned 0x1 [0266.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c8) returned 0xd963c0 [0266.961] LdrpDispatchUserCallTarget () returned 0x1 [0266.961] SetLastError (dwErrCode=0x57) [0266.961] GetLastError () returned 0x57 [0266.961] LdrpDispatchUserCallTarget () returned 0xd963c0 [0266.961] SetLastError (dwErrCode=0x57) [0266.961] GetLastError () returned 0x57 [0266.961] SetLastError (dwErrCode=0x0) [0266.961] GetLastError () returned 0x0 [0266.962] LdrpDispatchUserCallTarget () returned 0xd963c0 [0266.962] SetLastError (dwErrCode=0x0) [0266.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93bc0 [0266.962] SetLastError (dwErrCode=0x57) [0266.962] GetLastError () returned 0x57 [0266.962] LdrpDispatchUserCallTarget () returned 0xd963c0 [0266.962] SetLastError (dwErrCode=0x57) [0266.962] GetCurrentThreadId () returned 0x12a0 [0266.962] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0266.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e0d0 [0266.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88b30 [0266.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86d20 [0266.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88b60 [0266.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xd96790 [0266.963] IsDebuggerPresent () returned 0 [0266.963] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93bc0 | out: hHeap=0xd10000) returned 1 [0266.963] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.964] timeGetTime () returned 0x14e898c [0266.964] WaitForSingleObject (hHandle=0x270, dwMilliseconds=0x80e8) returned 0x0 [0266.964] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.965] RtlTryAcquireSRWLockExclusive () returned 0x5f4fc01 [0266.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5f970 [0266.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd992f0 [0266.966] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x294 [0266.966] GetLastError () returned 0x0 [0266.966] SetLastError (dwErrCode=0x0) [0266.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e270 [0266.966] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a8e0 | out: hHeap=0xd10000) returned 1 [0266.967] RtlTryAcquireSRWLockExclusive () returned 0xd8c901 [0266.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e0f0 [0266.967] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xd8e0f0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x298 [0266.967] RtlTryAcquireSRWLockExclusive () returned 0x5f4fd01 [0266.967] RtlTryAcquireSRWLockExclusive () returned 0xd99201 [0266.967] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0266.967] timeGetTime () returned 0x14ee368 [0266.968] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0266.969] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0266.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93800 [0266.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93ec0 [0266.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0xd80da0 [0266.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6c0 [0266.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd602d0 [0266.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61b10 | out: hHeap=0xd10000) returned 1 [0266.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd61650 | out: hHeap=0xd10000) returned 1 [0266.970] RtlTryAcquireSRWLockExclusive () returned 0xd90401 [0266.970] RtlTryAcquireSRWLockExclusive () returned 0xa9dbafe96d01 [0266.970] RtlWakeConditionVariable () returned 0x0 [0266.971] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.971] RtlTryAcquireSRWLockExclusive () returned 0x5f4fb01 [0266.971] ResetEvent (hEvent=0x270) returned 1 [0266.971] RtlTryAcquireSRWLockExclusive () returned 0x1 [0266.971] RtlTryAcquireSRWLockExclusive () returned 0x5f4fc01 [0266.971] RtlTryAcquireSRWLockExclusive () returned 0xd99201 [0266.971] RtlTryAcquireSRWLockExclusive () returned 0xa9dbafe96d01 [0266.971] timeGetTime () returned 0x14ee36b [0266.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e170 [0266.971] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a8f0 | out: hHeap=0xd10000) returned 1 [0266.971] RtlWakeAllConditionVariable () returned 0xd8c920 [0266.971] RtlTryAcquireSRWLockExclusive () returned 0x5f4fd01 [0266.971] timeGetTime () returned 0x14ee36b [0266.971] WaitForSingleObject (hHandle=0x270, dwMilliseconds=0x80e8) returned 0x102 [0277.131] timeGetTime () returned 0x14f64f4 [0277.131] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.131] RtlTryAcquireSRWLockExclusive () returned 0x5f4fc01 [0277.131] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0277.131] RtlTryAcquireSRWLockExclusive () returned 0x5f4fd01 [0277.131] timeGetTime () returned 0x14f64f4 [0277.131] WaitForSingleObject (hHandle=0x270, dwMilliseconds=0x80e8) returned 0x102 [0287.301] timeGetTime () returned 0x1500d94 [0287.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.301] RtlTryAcquireSRWLockExclusive () returned 0x5f4fc01 [0287.301] RtlTryAcquireSRWLockExclusive () returned 0xd99201 [0287.301] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.301] timeGetTime () returned 0x1500d95 [0287.302] timeGetTime () returned 0x1500d95 [0287.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fd70 | out: hHeap=0xd10000) returned 1 [0287.302] RtlTryAcquireSRWLockExclusive () returned 0xd90001 [0287.302] RtlTryAcquireSRWLockExclusive () returned 0xa9dbafe96d01 [0287.302] RtlWakeConditionVariable () returned 0x0 [0287.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8758e40 | out: hHeap=0xd10000) returned 1 [0287.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd90060 | out: hHeap=0xd10000) returned 1 [0287.303] RtlTryAcquireSRWLockExclusive () returned 0x5f4fb01 [0287.303] ResetEvent (hEvent=0x270) returned 1 [0287.303] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.303] RtlTryAcquireSRWLockExclusive () returned 0x5f4fc01 [0287.303] RtlTryAcquireSRWLockExclusive () returned 0xd99201 [0287.303] RtlTryAcquireSRWLockExclusive () returned 0xa9dbafe96d01 [0287.303] timeGetTime () returned 0x1500d96 [0287.303] RtlWakeAllConditionVariable () returned 0xd8c920 [0287.303] RtlTryAcquireSRWLockExclusive () returned 0x5f4fd01 [0287.303] timeGetTime () returned 0x1500d96 [0287.303] WaitForSingleObject (hHandle=0x270, dwMilliseconds=0x80e8) returned 0x102 [0297.461] timeGetTime () returned 0x150b62b [0297.461] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.461] RtlTryAcquireSRWLockExclusive () returned 0x5f4fc01 [0297.461] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0297.461] RtlTryAcquireSRWLockExclusive () returned 0x5f4fd01 [0297.461] timeGetTime () returned 0x150b62c [0297.461] WaitForSingleObject (hHandle=0x270, dwMilliseconds=0x80e8) Thread: id = 184 os_tid = 0xb44 [0266.972] GetLastError () returned 0x57 [0266.972] LdrpDispatchUserCallTarget () returned 0x0 [0266.972] LdrpDispatchUserCallTarget () returned 0x1 [0266.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd8d560 [0266.972] LdrpDispatchUserCallTarget () returned 0x1 [0266.972] SetLastError (dwErrCode=0x57) [0266.972] GetLastError () returned 0x57 [0266.972] LdrpDispatchUserCallTarget () returned 0x0 [0266.972] LdrpDispatchUserCallTarget () returned 0x1 [0266.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xd99da0 [0266.972] LdrpDispatchUserCallTarget () returned 0x1 [0266.972] SetLastError (dwErrCode=0x57) [0266.973] GetCurrentThread () returned 0xfffffffffffffffe [0266.973] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0272.544] GetCurrentThread () returned 0xfffffffffffffffe [0272.544] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0272.544] GetCurrentProcess () returned 0xffffffffffffffff [0272.544] GetCurrentThread () returned 0xfffffffffffffffe [0272.544] GetCurrentProcess () returned 0xffffffffffffffff [0272.545] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x674ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x674ff10*=0x2fc) returned 1 [0272.545] GetLastError () returned 0x57 [0272.545] SetLastError (dwErrCode=0x57) [0272.545] GetCurrentThreadId () returned 0xb44 [0272.545] RtlTryAcquireSRWLockExclusive () returned 0xa9dbac696901 [0272.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3cc0 [0272.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4240 [0272.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e2d0 | out: hHeap=0xd10000) returned 1 [0272.546] GetLastError () returned 0x57 [0272.546] LdrpDispatchUserCallTarget () returned 0x0 [0272.546] LdrpDispatchUserCallTarget () returned 0x1 [0272.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c8) returned 0xdc4cb0 [0272.546] LdrpDispatchUserCallTarget () returned 0x1 [0272.546] SetLastError (dwErrCode=0x57) [0272.546] GetLastError () returned 0x57 [0272.546] LdrpDispatchUserCallTarget () returned 0xdc4cb0 [0272.546] SetLastError (dwErrCode=0x57) [0272.546] GetLastError () returned 0x57 [0272.546] SetLastError (dwErrCode=0x0) [0272.546] GetLastError () returned 0x0 [0272.546] LdrpDispatchUserCallTarget () returned 0xdc4cb0 [0272.546] SetLastError (dwErrCode=0x0) [0272.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3c40 [0272.546] SetLastError (dwErrCode=0x57) [0272.546] GetLastError () returned 0x57 [0272.546] LdrpDispatchUserCallTarget () returned 0xdc4cb0 [0272.546] SetLastError (dwErrCode=0x57) [0272.546] GetCurrentThreadId () returned 0xb44 [0272.546] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0272.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdc4980 [0272.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaa80 [0272.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad560 [0272.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaaa20 [0272.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xdc5080 [0272.548] IsDebuggerPresent () returned 0 [0272.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3c40 | out: hHeap=0xd10000) returned 1 [0272.548] timeGetTime () returned 0x14e9f5d [0272.548] WaitForSingleObject (hHandle=0x278, dwMilliseconds=0x80e8) returned 0x0 [0277.115] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.116] RtlTryAcquireSRWLockExclusive () returned 0x674fc01 [0277.116] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd030 [0277.116] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87513b0 [0277.116] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x364 [0277.116] GetLastError () returned 0x0 [0277.116] SetLastError (dwErrCode=0x0) [0277.116] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4ea0 [0277.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a910 | out: hHeap=0xd10000) returned 1 [0277.117] RtlTryAcquireSRWLockExclusive () returned 0xd8e401 [0277.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4ee0 [0277.117] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff61a053c90, lpParameter=0xde4ee0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x368 [0277.117] RtlTryAcquireSRWLockExclusive () returned 0x674fd01 [0277.117] RtlTryAcquireSRWLockExclusive () returned 0x8751301 [0277.117] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0277.118] timeGetTime () returned 0x14f0b0e [0277.118] timeGetTime () returned 0x14f0b0e [0277.118] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7c20 | out: hHeap=0xd10000) returned 1 [0277.118] RtlTryAcquireSRWLockExclusive () returned 0xd90501 [0277.118] RtlTryAcquireSRWLockExclusive () returned 0xa9dbac696d01 [0277.118] RtlWakeConditionVariable () returned 0x0 [0277.118] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.118] RtlTryAcquireSRWLockExclusive () returned 0x674fb01 [0277.119] ResetEvent (hEvent=0x278) returned 1 [0277.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.119] RtlTryAcquireSRWLockExclusive () returned 0x674fc01 [0277.119] RtlTryAcquireSRWLockExclusive () returned 0x8751301 [0277.119] RtlTryAcquireSRWLockExclusive () returned 0xa9dbac696d01 [0277.119] timeGetTime () returned 0x14f0b0f [0277.119] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f00 [0277.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a6b0 | out: hHeap=0xd10000) returned 1 [0277.119] RtlWakeAllConditionVariable () returned 0xd8e4d0 [0277.119] RtlTryAcquireSRWLockExclusive () returned 0x674fd01 [0277.119] timeGetTime () returned 0x14f0b10 [0277.122] WaitForSingleObject (hHandle=0x278, dwMilliseconds=0x80e8) returned 0x102 [0287.122] timeGetTime () returned 0x14f8bfb [0287.122] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.123] RtlTryAcquireSRWLockExclusive () returned 0x674fc01 [0287.123] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0287.123] RtlTryAcquireSRWLockExclusive () returned 0x674fd01 [0287.123] timeGetTime () returned 0x14f8bfb [0287.123] WaitForSingleObject (hHandle=0x278, dwMilliseconds=0x80e8) returned 0x102 [0297.123] timeGetTime () returned 0x15033f2 [0297.123] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.123] RtlTryAcquireSRWLockExclusive () returned 0x674fc01 [0297.123] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0297.123] RtlTryAcquireSRWLockExclusive () returned 0x674fd01 [0297.123] timeGetTime () returned 0x15033f3 [0297.123] WaitForSingleObject (hHandle=0x278, dwMilliseconds=0x80e8) returned 0x0 [0297.457] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.457] RtlTryAcquireSRWLockExclusive () returned 0x674fc01 [0297.457] RtlTryAcquireSRWLockExclusive () returned 0x8751301 [0297.457] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0297.458] timeGetTime () returned 0x150b628 [0297.458] timeGetTime () returned 0x150b628 [0297.458] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.458] RtlTryAcquireSRWLockExclusive () returned 0x8839d01 [0297.458] RtlTryAcquireSRWLockExclusive () returned 0xa9dbac696d01 [0297.458] RtlWakeConditionVariable () returned 0x0 [0297.458] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.458] RtlTryAcquireSRWLockExclusive () returned 0x674fb01 [0297.458] ResetEvent (hEvent=0x278) returned 1 [0297.458] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.459] RtlTryAcquireSRWLockExclusive () returned 0x674fc01 [0297.459] RtlTryAcquireSRWLockExclusive () returned 0x8751301 [0297.459] RtlTryAcquireSRWLockExclusive () returned 0xa9dbac696d01 [0297.459] timeGetTime () returned 0x150b629 [0297.459] RtlWakeAllConditionVariable () returned 0xd8e4d0 [0297.459] RtlTryAcquireSRWLockExclusive () returned 0x674fd01 [0297.459] timeGetTime () returned 0x150b629 [0297.459] WaitForSingleObject (hHandle=0x278, dwMilliseconds=0x80e8) Thread: id = 185 os_tid = 0x6a4 [0266.975] GetLastError () returned 0x57 [0266.975] LdrpDispatchUserCallTarget () returned 0x0 [0266.975] LdrpDispatchUserCallTarget () returned 0x1 [0266.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd8d680 [0266.975] LdrpDispatchUserCallTarget () returned 0x1 [0266.975] SetLastError (dwErrCode=0x57) [0266.975] GetLastError () returned 0x57 [0266.975] LdrpDispatchUserCallTarget () returned 0x0 [0266.975] LdrpDispatchUserCallTarget () returned 0x1 [0266.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xd9a760 [0266.975] LdrpDispatchUserCallTarget () returned 0x1 [0266.975] SetLastError (dwErrCode=0x57) [0266.976] GetCurrentThread () returned 0xfffffffffffffffe [0266.976] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 0 [0266.976] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=1) returned 1 [0266.976] GetCurrentProcess () returned 0xffffffffffffffff [0266.976] GetCurrentThread () returned 0xfffffffffffffffe [0266.976] GetCurrentProcess () returned 0xffffffffffffffff [0266.976] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x6f4ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x6f4ff10*=0x29c) returned 1 [0266.976] GetLastError () returned 0x191 [0266.976] SetLastError (dwErrCode=0x191) [0266.976] GetCurrentThreadId () returned 0x6a4 [0266.976] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96901 [0266.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93200 [0266.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd938c0 [0266.976] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e3b0 | out: hHeap=0xd10000) returned 1 [0266.976] GetCurrentThreadId () returned 0x6a4 [0266.976] SetEvent (hEvent=0x258) returned 1 [0266.976] GetCurrentThreadId () returned 0x6a4 [0266.976] RtlTryAcquireSRWLockExclusive () returned 0x601 [0266.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8e290 [0266.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd86f00 [0266.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xd9ab30 [0266.977] IsDebuggerPresent () returned 0 [0266.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd937c0 [0266.981] CreateIoCompletionPort (FileHandle=0xffffffffffffffff, ExistingCompletionPort=0x0, CompletionKey=0x0, NumberOfConcurrentThreads=0x1) returned 0x2a0 [0266.982] GetLastError () returned 0x0 [0266.982] SetLastError (dwErrCode=0x0) [0266.982] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88560 | out: hHeap=0xd10000) returned 1 [0266.984] GetCurrentThreadId () returned 0x6a4 [0266.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xd8a8e0 [0266.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1) returned 0xd8a800 [0266.986] RtlTryAcquireSRWLockExclusive () returned 0xd8a801 [0266.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8dd10 [0266.986] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96b01 [0266.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88f20 [0266.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88d70 [0266.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd6eaf0 | out: hHeap=0xd10000) returned 1 [0266.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a950 [0266.987] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0266.987] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0266.987] SetEvent (hEvent=0x25c) returned 1 [0266.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a8f0 [0266.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a840 [0266.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a7f0 [0266.987] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0266.987] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0267.012] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.012] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.012] timeGetTime () returned 0x14e89bc [0267.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a9c0 [0267.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xfa0) returned 0xd9dfa0 [0267.012] GetCurrentThreadId () returned 0x6a4 [0267.012] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8ddd0 [0267.013] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a6d0 [0267.013] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93a40 | out: hHeap=0xd10000) returned 1 [0267.013] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0267.013] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0267.020] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.020] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.020] timeGetTime () returned 0x14e89c5 [0267.020] GetLastError () returned 0x0 [0267.020] SetLastError (dwErrCode=0x0) [0267.020] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96001 [0267.020] GetLastError () returned 0x0 [0267.021] SetLastError (dwErrCode=0x0) [0267.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd60330 [0267.021] GetLastError () returned 0x0 [0267.021] SetLastError (dwErrCode=0x0) [0267.021] GetLastError () returned 0x0 [0267.021] SetLastError (dwErrCode=0x0) [0267.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x120) returned 0xd9ef50 [0267.021] GetLastError () returned 0x0 [0267.021] SetLastError (dwErrCode=0x0) [0267.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd88c80 [0267.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100b) returned 0xd9f080 [0267.022] GetLastError () returned 0x0 [0267.022] SetLastError (dwErrCode=0x0) [0267.022] GetLastError () returned 0x0 [0267.022] SetLastError (dwErrCode=0x0) [0267.022] GetLastError () returned 0x0 [0267.022] SetLastError (dwErrCode=0x0) [0267.022] GetLastError () returned 0x0 [0267.022] SetLastError (dwErrCode=0x0) [0267.022] RtlTryAcquireSRWLockExclusive () returned 0xd60301 [0267.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93740 [0267.022] GetCurrentThreadId () returned 0x6a4 [0267.022] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0267.023] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98c70 | out: hHeap=0xd10000) returned 1 [0267.023] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96f01 [0267.023] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0267.023] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.023] timeGetTime () returned 0x14e89c7 [0267.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e350 [0267.023] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a6d0 | out: hHeap=0xd10000) returned 1 [0267.023] CreateIoCompletionPort (FileHandle=0x60, ExistingCompletionPort=0x2a0, CompletionKey=0xd9ef88, NumberOfConcurrentThreads=0x1) returned 0x2a0 [0267.023] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.023] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0267.023] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93740 | out: hHeap=0xd10000) returned 1 [0267.023] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0267.023] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe) returned 0xd8dd30 [0267.024] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96301 [0267.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d1c0 [0267.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0xd9d3a0 [0267.024] RtlTryAcquireSRWLockExclusive () returned 0xd9d301 [0267.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd887a0 [0267.024] WriteFile (in: hFile=0x60, lpBuffer=0xd9d3a8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd9d3a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0267.024] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0267.024] GetLastError () returned 0x3e5 [0267.024] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0267.024] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0267.024] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d3a0 | out: hHeap=0xd10000) returned 1 [0267.024] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d1c0 | out: hHeap=0xd10000) returned 1 [0267.024] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0267.024] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0267.032] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.032] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.032] timeGetTime () returned 0x14e89d1 [0267.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a630 [0267.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xda0360 [0267.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a640 [0267.033] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0267.034] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0267.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8dd90 [0267.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8e370 [0267.034] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a950 | out: hHeap=0xd10000) returned 1 [0267.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xd8de10 [0267.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a850 [0267.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d030 [0267.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a650 [0267.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd979f0 [0267.035] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89070 [0267.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93740 [0267.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93dc0 [0267.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93e00 [0267.035] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.036] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.036] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0267.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d170 [0267.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8deb0 [0267.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8de30 [0267.036] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0267.037] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0267.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd889b0 [0267.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88740 [0267.037] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0267.037] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a690 [0267.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd986f0 [0267.037] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88c50 [0267.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a8a0 [0267.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98770 [0267.052] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88500 [0267.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xd5faf0 [0267.085] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88ef0 | out: hHeap=0xd10000) returned 1 [0267.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93e80 [0267.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd934c0 [0267.094] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.094] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.096] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0267.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d6c0 [0267.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8de50 [0267.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8de70 [0267.104] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0267.104] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0267.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fbb0 [0267.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd889b0 | out: hHeap=0xd10000) returned 1 [0267.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd889b0 [0267.110] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0267.111] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93f00 [0267.113] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93d40 [0267.117] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.118] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.118] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0267.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d350 [0267.124] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8de90 [0267.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8df70 [0267.128] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0267.128] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0267.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda0660 [0267.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fbb0 | out: hHeap=0xd10000) returned 1 [0267.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88590 [0267.156] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0267.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88ef0 [0267.159] RtlTryAcquireSRWLockExclusive () returned 0x1 [0267.171] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.176] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0267.177] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0267.180] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.181] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0267.186] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.186] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0267.186] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0267.186] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0267.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d1c0 [0267.187] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0267.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd885f0 [0267.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d300 [0267.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d210 [0267.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d300 | out: hHeap=0xd10000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fbb0 [0267.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fc10 [0267.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fbb0 | out: hHeap=0xd10000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85120 [0267.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd984f0 [0267.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda0710 [0267.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98c70 [0267.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98ef0 [0267.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a950 [0267.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a870 [0267.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98ef0 | out: hHeap=0xd10000) returned 1 [0267.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98c70 | out: hHeap=0xd10000) returned 1 [0267.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8dfd0 [0267.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93d80 | out: hHeap=0xd10000) returned 1 [0267.189] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0267.189] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0267.191] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.191] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0267.191] timeGetTime () returned 0x14e8a6f [0267.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93cc0 | out: hHeap=0xd10000) returned 1 [0267.191] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0267.192] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0269.458] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0269.458] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0269.458] timeGetTime () returned 0x14e934b [0269.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xda6a10 [0269.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f20 [0269.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda67d0 [0269.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d260 [0269.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x163) returned 0xda77d0 [0269.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6a10 | out: hHeap=0xd10000) returned 1 [0269.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7640 | out: hHeap=0xd10000) returned 1 [0269.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9ca90 | out: hHeap=0xd10000) returned 1 [0269.459] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89850 | out: hHeap=0xd10000) returned 1 [0269.460] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0269.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6990 | out: hHeap=0xd10000) returned 1 [0269.460] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4540 | out: hHeap=0xd10000) returned 1 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0269.461] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0269.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64220 [0269.462] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0269.462] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.462] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0269.462] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0269.462] RtlTryAcquireSRWLockExclusive () returned 0xda0601 [0269.462] RtlTryAcquireSRWLockExclusive () returned 0xda0601 [0269.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0a20 | out: hHeap=0xd10000) returned 1 [0269.462] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0269.462] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0269.814] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0269.814] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0269.814] timeGetTime () returned 0x14e94ae [0269.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xda6690 [0269.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd844e0 [0269.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda65d0 [0269.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d300 [0269.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0xda7660 [0269.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6690 | out: hHeap=0xd10000) returned 1 [0269.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7580 | out: hHeap=0xd10000) returned 1 [0269.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cfe0 | out: hHeap=0xd10000) returned 1 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89a90 | out: hHeap=0xd10000) returned 1 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0269.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6970 | out: hHeap=0xd10000) returned 1 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4f00 | out: hHeap=0xd10000) returned 1 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0269.815] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0269.816] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0269.816] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0269.816] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0269.816] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6ab0 [0269.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd64220 | out: hHeap=0xd10000) returned 1 [0269.816] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0269.816] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.816] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0269.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda1680 | out: hHeap=0xd10000) returned 1 [0269.816] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0269.816] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0269.817] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0269.817] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0269.817] timeGetTime () returned 0x14e94b2 [0269.817] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96001 [0269.817] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8040 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xda7050 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8050 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ef0 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9c810 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ec0 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd99670 [0269.818] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89a90 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93980 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd933c0 [0269.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93440 [0269.819] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.819] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.819] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0269.819] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9c860 [0269.819] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6490 [0269.819] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6550 [0269.820] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0269.820] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0269.820] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89220 [0269.821] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89ac0 [0269.821] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0269.821] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.821] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e50 [0269.821] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd991f0 [0269.821] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.821] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89640 [0269.821] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8100 [0269.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd988f0 [0269.822] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd897f0 [0269.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93400 [0269.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93a40 [0269.822] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.823] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.823] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0269.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9ccc0 [0269.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6bb0 [0269.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6870 [0269.823] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0269.823] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0269.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd600f0 [0269.823] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89220 | out: hHeap=0xd10000) returned 1 [0269.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd899d0 [0269.823] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0269.823] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93a80 [0269.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92d80 [0269.824] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.824] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0269.824] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0269.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cef0 [0269.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6690 [0269.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda65f0 [0269.824] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0269.824] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0269.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda0b80 [0269.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd600f0 | out: hHeap=0xd10000) returned 1 [0269.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89220 [0269.825] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0269.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89250 [0269.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0269.825] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.343] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.343] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0270.343] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.343] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.343] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.343] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.343] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.344] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9ce50 [0270.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd89280 [0270.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9c950 [0270.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9ce00 [0270.345] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9c950 | out: hHeap=0xd10000) returned 1 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9c950 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9cae0 [0270.345] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9c950 | out: hHeap=0xd10000) returned 1 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84e80 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98b70 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda9b10 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd978f0 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97ff0 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda80f0 [0270.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8060 [0270.345] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97ff0 | out: hHeap=0xd10000) returned 1 [0270.345] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd978f0 | out: hHeap=0xd10000) returned 1 [0270.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6630 [0270.346] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0270.346] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0270.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda0ce0 [0270.346] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0270.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd892b0 [0270.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5f80 [0270.346] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fbb0 | out: hHeap=0xd10000) returned 1 [0270.346] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0270.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda1680 [0270.346] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0270.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd892e0 [0270.346] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96301 [0270.347] RtlTryAcquireSRWLockExclusive () returned 0x6f4f501 [0270.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92f80 [0270.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4600 [0270.347] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ff10 | out: hHeap=0xd10000) returned 1 [0270.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89310 [0270.347] RtlTryAcquireSRWLockExclusive () returned 0x6f4f501 [0270.347] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96301 [0270.347] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0270.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92a40 [0270.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd896a0 [0270.347] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0270.347] SystemFunction036 (in: RandomBuffer=0x6f4f4a0, RandomBufferLength=0x8 | out: RandomBuffer=0x6f4f4a0) returned 1 [0270.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5980 [0270.347] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xda6ad0 [0270.348] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.348] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd895b0 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda4780 [0270.348] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xda6730 [0270.348] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0270.348] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89490 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e60 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdaa510 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8080 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ee0 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cfe0 [0270.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8090 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd99070 [0270.349] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89340 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92f40 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92e00 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92400 [0270.349] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.349] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d080 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6650 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda69b0 [0270.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.349] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89370 [0270.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd899a0 [0270.349] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0270.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f20 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd983f0 [0270.350] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd894c0 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda81a0 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd97f70 [0270.350] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd896d0 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92580 [0270.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92380 [0270.351] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.351] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.351] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9c950 [0270.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda67f0 [0270.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6670 [0270.351] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.351] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0270.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5ff10 [0270.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89370 | out: hHeap=0xd10000) returned 1 [0270.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89370 [0270.351] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0270.351] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd922c0 [0270.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92e80 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cd10 [0270.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda66b0 [0270.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6b50 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0270.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xda0fa0 [0270.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5ff10 | out: hHeap=0xd10000) returned 1 [0270.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd894f0 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0270.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd89580 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.352] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0270.353] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.353] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.353] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.354] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9c9a0 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xd5d0a0 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fbb0 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5ff10 [0270.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fbb0 | out: hHeap=0xd10000) returned 1 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fbb0 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd600f0 [0270.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd5fbb0 | out: hHeap=0xd10000) returned 1 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8a90 [0270.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84ef0 [0270.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98970 [0270.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd994f0 [0270.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8170 [0270.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda80a0 [0270.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd994f0 | out: hHeap=0xd10000) returned 1 [0270.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92c40 [0270.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85a50 [0270.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cbd0 [0270.356] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9c9f0 [0270.356] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7580 [0270.356] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xda7eb0 [0270.356] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6710 [0270.358] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6890 [0270.358] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6710 | out: hHeap=0xd10000) returned 1 [0270.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xda6710 [0270.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85ac0 [0270.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6850 [0270.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9cc20 [0270.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1e350 [0270.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6710 | out: hHeap=0xd10000) returned 1 [0270.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7580 | out: hHeap=0xd10000) returned 1 [0270.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9c9f0 | out: hHeap=0xd10000) returned 1 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd895b0 | out: hHeap=0xd10000) returned 1 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6ad0 | out: hHeap=0xd10000) returned 1 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5980 | out: hHeap=0xd10000) returned 1 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.359] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e90 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0xda0b01 [0270.360] RtlTryAcquireSRWLockExclusive () returned 0xda0b01 [0270.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7eb0 | out: hHeap=0xd10000) returned 1 [0270.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6630 | out: hHeap=0xd10000) returned 1 [0270.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8060 | out: hHeap=0xd10000) returned 1 [0270.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda80f0 | out: hHeap=0xd10000) returned 1 [0270.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8040 | out: hHeap=0xd10000) returned 1 [0270.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98b70 | out: hHeap=0xd10000) returned 1 [0270.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda9b10 | out: hHeap=0xd10000) returned 1 [0270.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93a80 | out: hHeap=0xd10000) returned 1 [0270.361] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.361] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.361] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89220 | out: hHeap=0xd10000) returned 1 [0270.361] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89250 | out: hHeap=0xd10000) returned 1 [0270.361] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0270.361] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d2b0 [0270.362] GetCurrentThreadId () returned 0x6a4 [0270.362] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0270.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cef0 | out: hHeap=0xd10000) returned 1 [0270.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8040 [0270.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92d80 | out: hHeap=0xd10000) returned 1 [0270.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8040 | out: hHeap=0xd10000) returned 1 [0270.362] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd897f0 | out: hHeap=0xd10000) returned 1 [0270.362] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6690 | out: hHeap=0xd10000) returned 1 [0270.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda65f0 | out: hHeap=0xd10000) returned 1 [0270.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xd10000) returned 1 [0270.363] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93400 | out: hHeap=0xd10000) returned 1 [0270.363] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.363] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.363] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.363] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd899d0 | out: hHeap=0xd10000) returned 1 [0270.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.363] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0270.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9c9f0 [0270.363] GetCurrentThreadId () returned 0x6a4 [0270.363] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9ccc0 | out: hHeap=0xd10000) returned 1 [0270.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8060 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93a40 | out: hHeap=0xd10000) returned 1 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8060 | out: hHeap=0xd10000) returned 1 [0270.364] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89640 | out: hHeap=0xd10000) returned 1 [0270.364] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6bb0 | out: hHeap=0xd10000) returned 1 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6870 | out: hHeap=0xd10000) returned 1 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd991f0 | out: hHeap=0xd10000) returned 1 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93980 | out: hHeap=0xd10000) returned 1 [0270.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd933c0 | out: hHeap=0xd10000) returned 1 [0270.365] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.365] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.365] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89ac0 | out: hHeap=0xd10000) returned 1 [0270.365] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.368] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0270.368] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cb80 [0270.369] GetCurrentThreadId () returned 0x6a4 [0270.369] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0270.369] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9c860 | out: hHeap=0xd10000) returned 1 [0270.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda81e0 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93440 | out: hHeap=0xd10000) returned 1 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda81e0 | out: hHeap=0xd10000) returned 1 [0270.370] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89a90 | out: hHeap=0xd10000) returned 1 [0270.370] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6490 | out: hHeap=0xd10000) returned 1 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6550 | out: hHeap=0xd10000) returned 1 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd99670 | out: hHeap=0xd10000) returned 1 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9c810 | out: hHeap=0xd10000) returned 1 [0270.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8060 [0270.370] RtlTryAcquireSRWLockExclusive () returned 0xda8001 [0270.370] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd891f0 | out: hHeap=0xd10000) returned 1 [0270.370] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.370] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0270.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6b90 | out: hHeap=0xd10000) returned 1 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89160 | out: hHeap=0xd10000) returned 1 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89460 | out: hHeap=0xd10000) returned 1 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93380 | out: hHeap=0xd10000) returned 1 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd899d0 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd899d0 | out: hHeap=0xd10000) returned 1 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0270.371] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0b80 | out: hHeap=0xd10000) returned 1 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0ad0 | out: hHeap=0xd10000) returned 1 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4cc0 | out: hHeap=0xd10000) returned 1 [0270.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda80f0 [0270.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84e80 | out: hHeap=0xd10000) returned 1 [0270.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda80f0 | out: hHeap=0xd10000) returned 1 [0270.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cae0 | out: hHeap=0xd10000) returned 1 [0270.372] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0270.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8060 | out: hHeap=0xd10000) returned 1 [0270.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7ef0 | out: hHeap=0xd10000) returned 1 [0270.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9ce50 | out: hHeap=0xd10000) returned 1 [0270.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8050 | out: hHeap=0xd10000) returned 1 [0270.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9ce00 | out: hHeap=0xd10000) returned 1 [0270.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89280 | out: hHeap=0xd10000) returned 1 [0270.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7050 | out: hHeap=0xd10000) returned 1 [0270.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d760 | out: hHeap=0xd10000) returned 1 [0270.374] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96f01 [0270.374] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8100 | out: hHeap=0xd10000) returned 1 [0270.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d2b0 | out: hHeap=0xd10000) returned 1 [0270.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7e50 | out: hHeap=0xd10000) returned 1 [0270.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9c9f0 | out: hHeap=0xd10000) returned 1 [0270.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7ec0 | out: hHeap=0xd10000) returned 1 [0270.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cb80 | out: hHeap=0xd10000) returned 1 [0270.375] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.375] timeGetTime () returned 0x14e96df [0270.375] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.375] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.381] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.381] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.381] timeGetTime () returned 0x14e96e5 [0270.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93a40 [0270.381] GetCurrentProcess () returned 0xffffffffffffffff [0270.381] GetCurrentProcess () returned 0xffffffffffffffff [0270.381] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x254, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x6f4f828, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x6f4f828*=0x2d8) returned 1 [0270.381] GetLastError () returned 0x0 [0270.381] SetLastError (dwErrCode=0x0) [0270.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d760 [0270.381] RegisterWaitForSingleObject (in: phNewWaitObject=0xd9c3d0, hObject=0x2d8, Callback=0x7ff61a055790, Context=0xd9c3a0, dwMilliseconds=0xffffffff, dwFlags=0xc | out: phNewWaitObject=0xd9c3d0*=0xd852e0) returned 1 [0270.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd988f0 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdac820 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8050 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cae0 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f60 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd989f0 [0270.382] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac640 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93400 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93440 [0270.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93a80 [0270.383] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.383] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0270.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cb30 [0270.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda65f0 [0270.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda68f0 [0270.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.383] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac550 [0270.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac310 [0270.383] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.383] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f70 [0270.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd985f0 [0270.384] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac130 [0270.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8180 [0270.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98370 [0270.384] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac1f0 [0270.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92680 [0270.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92780 [0270.385] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.385] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.385] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cb80 [0270.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6870 [0270.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6630 [0270.389] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.389] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac550 | out: hHeap=0xd10000) returned 1 [0270.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac3a0 [0270.390] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0270.390] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92ac0 [0270.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd920c0 [0270.390] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.390] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.390] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cc70 [0270.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6710 [0270.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6a50 [0270.391] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.391] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60390 | out: hHeap=0xd10000) returned 1 [0270.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac400 [0270.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0270.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac3d0 [0270.391] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.391] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.391] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.391] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.392] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.392] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.392] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.392] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.392] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.392] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92b80 [0270.392] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8ccf0 [0270.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8cd80 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92fc0 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92cc0 [0270.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98af0 | out: hHeap=0xd10000) returned 1 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd995f0 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97af0 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97d70 [0270.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97d70 | out: hHeap=0xd10000) returned 1 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8060 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98af0 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8eb0 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd990f0 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd99670 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda80c0 [0270.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8110 [0270.393] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd99670 | out: hHeap=0xd10000) returned 1 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd990f0 | out: hHeap=0xd10000) returned 1 [0270.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda68b0 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98af0 | out: hHeap=0xd10000) returned 1 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97af0 | out: hHeap=0xd10000) returned 1 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd995f0 | out: hHeap=0xd10000) returned 1 [0270.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd990f0 [0270.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98af0 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98af0 | out: hHeap=0xd10000) returned 1 [0270.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97b70 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xd10000) returned 1 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97b70 | out: hHeap=0xd10000) returned 1 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd990f0 | out: hHeap=0xd10000) returned 1 [0270.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98a70 | out: hHeap=0xd10000) returned 1 [0270.394] GetCurrentProcessId () returned 0x1284 [0270.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0270.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8ce10 [0270.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9ccc0 [0270.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7580 [0270.395] GetCurrentThreadId () returned 0x6a4 [0270.395] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.395] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.395] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0270.395] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.395] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8190 [0270.395] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.396] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.396] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0270.396] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.396] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0270.396] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0270.396] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0270.396] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd5fbb0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97af0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd990f0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98670 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd99370 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd994f0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98b70 [0270.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98b70 | out: hHeap=0xd10000) returned 1 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ea0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd988f0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda90c0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97ff0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97b70 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda80f0 [0270.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7f30 [0270.397] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97b70 | out: hHeap=0xd10000) returned 1 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97ff0 | out: hHeap=0xd10000) returned 1 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xd10000) returned 1 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd994f0 | out: hHeap=0xd10000) returned 1 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd99370 | out: hHeap=0xd10000) returned 1 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98670 | out: hHeap=0xd10000) returned 1 [0270.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9ce00 [0270.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9ce50 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd990f0 | out: hHeap=0xd10000) returned 1 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97af0 | out: hHeap=0xd10000) returned 1 [0270.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93980 | out: hHeap=0xd10000) returned 1 [0270.398] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.398] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.399] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.399] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.399] timeGetTime () returned 0x14e96f7 [0270.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e70 [0270.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdac9a0 [0270.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7ed0 [0270.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda81c0 [0270.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9d2b0 [0270.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda81e0 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98e70 [0270.400] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac340 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdacca0 [0270.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6040 | out: hHeap=0xd10000) returned 1 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93980 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92540 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92dc0 [0270.400] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.400] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cea0 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6690 [0270.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6750 [0270.401] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.401] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0270.401] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0270.401] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8100 [0270.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98b70 [0270.401] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac0d0 [0270.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8120 [0270.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98cf0 [0270.402] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac1c0 [0270.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92d40 [0270.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92800 [0270.402] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.403] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9cef0 [0270.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6770 [0270.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6790 [0270.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.403] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0270.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac100 | out: hHeap=0xd10000) returned 1 [0270.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac430 [0270.403] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0270.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92300 [0270.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92bc0 [0270.404] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.404] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.404] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad240 [0270.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda67b0 [0270.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6b70 [0270.406] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.406] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0270.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd606f0 | out: hHeap=0xd10000) returned 1 [0270.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac160 [0270.406] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0270.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac5b0 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.407] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdade70 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac460 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad920 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad1f0 [0270.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad920 | out: hHeap=0xd10000) returned 1 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae1e0 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad100 [0270.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae1e0 | out: hHeap=0xd10000) returned 1 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda9f30 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd85b30 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97af0 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd988f0 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7e80 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda8140 [0270.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd988f0 | out: hHeap=0xd10000) returned 1 [0270.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92080 [0270.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60390 | out: hHeap=0xd10000) returned 1 [0270.409] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.409] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.432] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0270.432] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaffffff01 [0270.433] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0270.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac730 [0270.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6af0 [0270.435] RtlTryAcquireSRWLockExclusive () returned 0x7ff61a955601 [0270.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadf10 [0270.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0xdae230 [0270.435] RtlTryAcquireSRWLockExclusive () returned 0xdae201 [0270.435] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.435] WriteFile (in: hFile=0x60, lpBuffer=0xdae238, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdae238, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0270.435] RtlTryAcquireSRWLockExclusive () returned 0xdad701 [0270.436] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.436] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0270.436] GetLastError () returned 0x3e5 [0270.436] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.438] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0270.438] WriteFile (in: hFile=0x60, lpBuffer=0xdad748, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdad748, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0270.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae230 | out: hHeap=0xd10000) returned 1 [0270.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadf10 | out: hHeap=0xd10000) returned 1 [0270.439] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.439] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0270.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad740 | out: hHeap=0xd10000) returned 1 [0270.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadec0 | out: hHeap=0xd10000) returned 1 [0270.439] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.439] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.690] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.690] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.690] timeGetTime () returned 0x14e981a [0270.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xda6b10 [0270.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85350 [0270.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6b90 [0270.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadb50 [0270.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x13b) returned 0xdaef80 [0270.691] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6b10 | out: hHeap=0xd10000) returned 1 [0270.691] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7230 | out: hHeap=0xd10000) returned 1 [0270.691] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad8d0 | out: hHeap=0xd10000) returned 1 [0270.691] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac4c0 | out: hHeap=0xd10000) returned 1 [0270.701] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0270.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6a70 | out: hHeap=0xd10000) returned 1 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5080 | out: hHeap=0xd10000) returned 1 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.702] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0270.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac070 [0270.703] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6ab0 | out: hHeap=0xd10000) returned 1 [0270.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0270.703] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.703] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0270.703] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0e40 | out: hHeap=0xd10000) returned 1 [0270.704] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.704] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.716] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.716] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.716] timeGetTime () returned 0x14e9834 [0270.716] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a880 [0270.716] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdb06d0 [0270.716] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a730 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a750 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadf10 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a760 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd99670 [0270.717] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac370 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92700 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92480 [0270.717] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd924c0 [0270.717] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.718] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.718] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.718] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdacf70 [0270.718] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6bb0 [0270.718] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6bd0 [0270.718] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.718] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.718] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0270.719] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xda7fa0 [0270.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd980f0 [0270.719] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.719] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab380 [0270.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64220 [0270.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98470 [0270.720] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaf90 [0270.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92500 [0270.720] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92600 [0270.720] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.721] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.721] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad2e0 [0270.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xda6bf0 [0270.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8ddb0 [0270.721] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.721] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.721] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac790 | out: hHeap=0xd10000) returned 1 [0270.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac790 [0270.722] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0270.722] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92640 [0270.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92900 [0270.722] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.722] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.722] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae050 [0270.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd8def0 [0270.723] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xd6eaf0 [0270.723] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0270.723] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.723] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd60810 | out: hHeap=0xd10000) returned 1 [0270.723] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa8d0 [0270.729] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0270.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaafc0 [0270.730] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.730] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.730] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.730] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.731] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.731] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.731] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.731] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.732] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.732] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0270.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad920 [0270.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab080 [0270.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a00 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92940 [0270.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a00 | out: hHeap=0xd10000) returned 1 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad060 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad0b0 [0270.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad060 | out: hHeap=0xd10000) returned 1 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd84d30 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd978f0 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda92d0 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97d70 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98670 [0270.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d50 [0270.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0bf0 [0270.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98670 | out: hHeap=0xd10000) returned 1 [0270.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97d70 | out: hHeap=0xd10000) returned 1 [0270.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb14f0 [0270.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92b40 [0270.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0270.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d050 [0270.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadab0 [0270.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xda7230 [0270.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdb0ce0 [0270.737] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1290 [0270.737] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0270.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1290 | out: hHeap=0xd10000) returned 1 [0270.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdb1170 [0270.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84710 [0270.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1510 [0270.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad380 [0270.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1e470 [0270.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1170 | out: hHeap=0xd10000) returned 1 [0270.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7230 | out: hHeap=0xd10000) returned 1 [0270.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadab0 | out: hHeap=0xd10000) returned 1 [0270.738] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac4c0 | out: hHeap=0xd10000) returned 1 [0270.738] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0270.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6ab0 | out: hHeap=0xd10000) returned 1 [0270.738] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.739] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5a40 | out: hHeap=0xd10000) returned 1 [0270.739] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.739] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.739] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0270.739] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.746] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.747] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.747] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.747] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0270.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c50 [0270.747] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0270.747] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.747] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0270.748] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0270.748] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0270.748] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0270.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0ce0 | out: hHeap=0xd10000) returned 1 [0270.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd607b0 | out: hHeap=0xd10000) returned 1 [0270.748] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.748] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.779] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.780] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0270.780] timeGetTime () returned 0x14e9874 [0270.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdb0fb0 [0270.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85eb0 [0270.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0ff0 [0270.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad970 [0270.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0xdb3600 [0270.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0fb0 | out: hHeap=0xd10000) returned 1 [0270.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7230 | out: hHeap=0xd10000) returned 1 [0270.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacfc0 | out: hHeap=0xd10000) returned 1 [0270.781] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaae10 | out: hHeap=0xd10000) returned 1 [0270.781] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0270.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0e70 | out: hHeap=0xd10000) returned 1 [0270.781] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.781] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4b40 | out: hHeap=0xd10000) returned 1 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.782] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0270.783] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb33d0 | out: hHeap=0xd10000) returned 1 [0270.783] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.783] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.881] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad150 [0270.881] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xab) returned 0xda6040 [0270.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd8fde0 [0270.882] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6040 | out: hHeap=0xd10000) returned 1 [0270.882] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad150 | out: hHeap=0xd10000) returned 1 [0270.882] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0270.882] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0270.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad9c0 [0270.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92b00 [0270.882] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1190 [0270.883] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaa9f0 [0270.883] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab0b0 [0270.883] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaac60 | out: hHeap=0xd10000) returned 1 [0270.883] RtlTryAcquireSRWLockExclusive () returned 0xdadf01 [0270.883] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0270.883] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.883] WriteFile (in: hFile=0x60, lpBuffer=0xdad068, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdad068, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0270.883] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0270.884] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0270.884] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.884] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.884] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.884] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.884] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.884] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.884] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd845c0 | out: hHeap=0xd10000) returned 1 [0270.885] RtlTryAcquireSRWLockExclusive () returned 0xdad101 [0270.885] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0270.885] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.885] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0270.886] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84e80 | out: hHeap=0xd10000) returned 1 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0xdada01 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0270.886] RtlTryAcquireSRWLockExclusive () returned 0x1 [0270.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8fde0 | out: hHeap=0xd10000) returned 1 [0270.887] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0270.887] GetLastError () returned 0x3e5 [0270.887] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.887] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0270.887] WriteFile (in: hFile=0x60, lpBuffer=0xd8d178, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd8d178, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0270.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad060 | out: hHeap=0xd10000) returned 1 [0270.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadf60 | out: hHeap=0xd10000) returned 1 [0270.887] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.887] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0270.887] WriteFile (in: hFile=0x60, lpBuffer=0xdb4c88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb4c88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0270.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d170 | out: hHeap=0xd10000) returned 1 [0270.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad150 | out: hHeap=0xd10000) returned 1 [0270.887] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0270.887] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0270.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4c80 | out: hHeap=0xd10000) returned 1 [0270.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdada60 | out: hHeap=0xd10000) returned 1 [0270.888] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0270.888] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0271.448] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0271.448] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0271.448] timeGetTime () returned 0x14e9b11 [0271.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdb1410 [0271.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85c80 [0271.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1430 [0271.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdade20 [0271.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0xdbb410 [0271.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1410 | out: hHeap=0xd10000) returned 1 [0271.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7230 | out: hHeap=0xd10000) returned 1 [0271.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad650 | out: hHeap=0xd10000) returned 1 [0271.450] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaab40 | out: hHeap=0xd10000) returned 1 [0271.450] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0271.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb15b0 | out: hHeap=0xd10000) returned 1 [0271.450] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4cc0 | out: hHeap=0xd10000) returned 1 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0271.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdad510 [0271.451] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac070 | out: hHeap=0xd10000) returned 1 [0271.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0271.452] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.452] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0271.452] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3530 | out: hHeap=0xd10000) returned 1 [0271.452] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0271.452] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0271.696] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0271.696] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0271.696] timeGetTime () returned 0x14e9c08 [0271.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdb1490 [0271.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd847f0 [0271.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb15b0 [0271.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdadd80 [0271.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0xdbbb70 [0271.696] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1490 | out: hHeap=0xd10000) returned 1 [0271.697] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7230 | out: hHeap=0xd10000) returned 1 [0271.697] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadec0 | out: hHeap=0xd10000) returned 1 [0271.697] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.697] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaab40 | out: hHeap=0xd10000) returned 1 [0271.701] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0271.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1590 | out: hHeap=0xd10000) returned 1 [0271.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4a80 | out: hHeap=0xd10000) returned 1 [0271.702] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.702] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0271.702] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0271.702] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0271.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0271.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0271.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0271.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0271.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0271.703] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.703] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0271.703] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2140 | out: hHeap=0xd10000) returned 1 [0271.703] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0271.703] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae410 [0273.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xab) returned 0xda4540 [0273.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd90560 [0273.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4540 | out: hHeap=0xd10000) returned 1 [0273.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae410 | out: hHeap=0xd10000) returned 1 [0273.382] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0273.382] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0273.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb40c0 [0273.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab950 [0273.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabfb0 [0273.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab740 | out: hHeap=0xd10000) returned 1 [0273.385] RtlTryAcquireSRWLockExclusive () returned 0xdaea01 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.386] WriteFile (in: hFile=0x60, lpBuffer=0xdaeb48, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdaeb48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.386] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.388] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.388] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.388] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.388] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0273.388] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89820 | out: hHeap=0xd10000) returned 1 [0273.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93b00 | out: hHeap=0xd10000) returned 1 [0273.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3d80 [0273.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab9b0 [0273.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1190 | out: hHeap=0xd10000) returned 1 [0273.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab4a0 [0273.390] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6590 | out: hHeap=0xd10000) returned 1 [0273.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d950 | out: hHeap=0xd10000) returned 1 [0273.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda67d0 | out: hHeap=0xd10000) returned 1 [0273.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f20 | out: hHeap=0xd10000) returned 1 [0273.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85890 | out: hHeap=0xd10000) returned 1 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0xd9d201 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.391] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0273.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89970 | out: hHeap=0xd10000) returned 1 [0273.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93680 | out: hHeap=0xd10000) returned 1 [0273.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4100 [0273.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdabf50 [0273.392] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda65b0 | out: hHeap=0xd10000) returned 1 [0273.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cb40 | out: hHeap=0xd10000) returned 1 [0273.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda65d0 | out: hHeap=0xd10000) returned 1 [0273.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd844e0 | out: hHeap=0xd10000) returned 1 [0273.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd849b0 | out: hHeap=0xd10000) returned 1 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0xd9d301 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.393] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0273.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac0a0 | out: hHeap=0xd10000) returned 1 [0273.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92240 | out: hHeap=0xd10000) returned 1 [0273.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4000 [0273.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac070 [0273.394] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.394] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.394] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.394] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0273.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6b30 | out: hHeap=0xd10000) returned 1 [0273.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cf30 | out: hHeap=0xd10000) returned 1 [0273.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6b90 | out: hHeap=0xd10000) returned 1 [0273.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85350 | out: hHeap=0xd10000) returned 1 [0273.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84550 | out: hHeap=0xd10000) returned 1 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0xdadb01 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdac0a0 [0273.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd887a0 | out: hHeap=0xd10000) returned 1 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0273.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab1a0 | out: hHeap=0xd10000) returned 1 [0273.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a00 | out: hHeap=0xd10000) returned 1 [0273.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb4440 [0273.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd030 [0273.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab9b0 | out: hHeap=0xd10000) returned 1 [0273.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab9e0 [0273.396] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.396] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.396] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.396] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0273.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1030 | out: hHeap=0xd10000) returned 1 [0273.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d0e0 | out: hHeap=0xd10000) returned 1 [0273.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0ff0 | out: hHeap=0xd10000) returned 1 [0273.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85eb0 | out: hHeap=0xd10000) returned 1 [0273.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85510 | out: hHeap=0xd10000) returned 1 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0xdad901 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3d00 [0273.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac0a0 | out: hHeap=0xd10000) returned 1 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.397] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0273.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaad80 | out: hHeap=0xd10000) returned 1 [0273.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4140 | out: hHeap=0xd10000) returned 1 [0273.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3d40 [0273.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaad80 [0273.398] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.398] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.398] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.398] RtlTryAcquireSRWLockExclusive () returned 0xda4801 [0273.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1370 | out: hHeap=0xd10000) returned 1 [0273.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba530 | out: hHeap=0xd10000) returned 1 [0273.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1430 | out: hHeap=0xd10000) returned 1 [0273.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85c80 | out: hHeap=0xd10000) returned 1 [0273.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85e40 | out: hHeap=0xd10000) returned 1 [0273.398] RtlTryAcquireSRWLockExclusive () returned 0xdade01 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3dc0 [0273.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3d00 | out: hHeap=0xd10000) returned 1 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0273.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0273.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab350 | out: hHeap=0xd10000) returned 1 [0273.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3980 | out: hHeap=0xd10000) returned 1 [0273.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3980 [0273.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab350 [0273.401] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1570 | out: hHeap=0xd10000) returned 1 [0273.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba770 | out: hHeap=0xd10000) returned 1 [0273.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb15b0 | out: hHeap=0xd10000) returned 1 [0273.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd847f0 | out: hHeap=0xd10000) returned 1 [0273.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85cf0 | out: hHeap=0xd10000) returned 1 [0273.401] RtlTryAcquireSRWLockExclusive () returned 0xdadd01 [0273.402] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0273.402] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae6e0 [0273.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3dc0 | out: hHeap=0xd10000) returned 1 [0273.402] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.402] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.402] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd857b0 | out: hHeap=0xd10000) returned 1 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0xdae701 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae320 [0273.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae6e0 | out: hHeap=0xd10000) returned 1 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.403] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0273.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85c80 | out: hHeap=0xd10000) returned 1 [0273.404] RtlTryAcquireSRWLockExclusive () returned 0xdae601 [0273.404] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0273.404] RtlTryAcquireSRWLockExclusive () returned 0x1 [0273.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbdff0 [0273.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae320 | out: hHeap=0xd10000) returned 1 [0273.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd90560 | out: hHeap=0xd10000) returned 1 [0273.404] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0273.404] GetLastError () returned 0x3e5 [0273.404] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.404] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.405] WriteFile (in: hFile=0x60, lpBuffer=0xda77d8, nNumberOfBytesToWrite=0x158, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xda77d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaeb40 | out: hHeap=0xd10000) returned 1 [0273.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaeaa0 | out: hHeap=0xd10000) returned 1 [0273.405] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.405] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.405] WriteFile (in: hFile=0x60, lpBuffer=0xda7668, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xda7668, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda77d0 | out: hHeap=0xd10000) returned 1 [0273.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d260 | out: hHeap=0xd10000) returned 1 [0273.405] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.405] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.405] WriteFile (in: hFile=0x60, lpBuffer=0xdaef88, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdaef88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7660 | out: hHeap=0xd10000) returned 1 [0273.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d300 | out: hHeap=0xd10000) returned 1 [0273.406] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.406] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb3d00 [0273.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdff0 | out: hHeap=0xd10000) returned 1 [0273.406] WriteFile (in: hFile=0x60, lpBuffer=0xdb3608, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb3608, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaef80 | out: hHeap=0xd10000) returned 1 [0273.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadb50 | out: hHeap=0xd10000) returned 1 [0273.407] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.407] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.407] WriteFile (in: hFile=0x60, lpBuffer=0xdbb418, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbb418, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3600 | out: hHeap=0xd10000) returned 1 [0273.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad970 | out: hHeap=0xd10000) returned 1 [0273.407] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.407] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab1a0 [0273.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3d00 | out: hHeap=0xd10000) returned 1 [0273.407] WriteFile (in: hFile=0x60, lpBuffer=0xdbbb78, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbbb78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb410 | out: hHeap=0xd10000) returned 1 [0273.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdade20 | out: hHeap=0xd10000) returned 1 [0273.408] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.408] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.408] WriteFile (in: hFile=0x60, lpBuffer=0xdb9de8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb9de8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbbb70 | out: hHeap=0xd10000) returned 1 [0273.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdadd80 | out: hHeap=0xd10000) returned 1 [0273.408] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.408] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.408] WriteFile (in: hFile=0x60, lpBuffer=0xdbada8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbada8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0273.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9de0 | out: hHeap=0xd10000) returned 1 [0273.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae730 | out: hHeap=0xd10000) returned 1 [0273.409] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0273.409] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0273.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbada0 | out: hHeap=0xd10000) returned 1 [0273.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae6e0 | out: hHeap=0xd10000) returned 1 [0273.409] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0273.409] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0274.116] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae370 [0274.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1f670 [0274.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd847f0 [0274.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84f60 [0274.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4200 [0274.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9960 [0274.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb3060 [0274.118] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0274.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb5080 [0274.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d13a0 [0274.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d14f0 [0274.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d1520 | out: hHeap=0xd10000) returned 1 [0274.119] RtlTryAcquireSRWLockExclusive () returned 0xdae601 [0274.119] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0274.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.119] WriteFile (in: hFile=0x60, lpBuffer=0xdaea58, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdaea58, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0274.119] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0274.119] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0274.119] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc35d0 [0274.119] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0274.119] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0274.120] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3800 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0274.120] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d1520 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0274.120] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.121] GetCurrentThreadId () returned 0x6a4 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0274.121] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0274.121] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d1520 | out: hHeap=0xd10000) returned 1 [0274.121] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdc38c0 [0274.122] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc3dc0 [0274.122] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0274.122] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0274.122] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0274.122] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0274.122] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0274.122] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.122] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d1520 [0274.123] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3dc0 | out: hHeap=0xd10000) returned 1 [0274.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3880 [0274.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4fc0 [0274.123] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8de10 | out: hHeap=0xd10000) returned 1 [0274.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3710 [0274.123] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3880 | out: hHeap=0xd10000) returned 1 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.124] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d1520 | out: hHeap=0xd10000) returned 1 [0274.124] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89220 | out: hHeap=0xd10000) returned 1 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0274.124] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3fe0 | out: hHeap=0xd10000) returned 1 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0274.124] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6550 | out: hHeap=0xd10000) returned 1 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97301 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8ce10 | out: hHeap=0xd10000) returned 1 [0274.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0xd9cc01 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97601 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85c80 | out: hHeap=0xd10000) returned 1 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0xdae901 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97501 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.125] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0x6f4e501 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97601 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0x6f4e201 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94801 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0x6f4e001 [0274.126] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84940 | out: hHeap=0xd10000) returned 1 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0xdaeb01 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94901 [0274.126] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87d1520 [0274.126] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab1a0 | out: hHeap=0xd10000) returned 1 [0274.126] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5140 | out: hHeap=0xd10000) returned 1 [0274.126] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4900 | out: hHeap=0xd10000) returned 1 [0274.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc38c0 | out: hHeap=0xd10000) returned 1 [0274.127] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdc3880 [0274.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3710 | out: hHeap=0xd10000) returned 1 [0274.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1f670 | out: hHeap=0xd10000) returned 1 [0274.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae370 | out: hHeap=0xd10000) returned 1 [0274.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9960 | out: hHeap=0xd10000) returned 1 [0274.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4200 | out: hHeap=0xd10000) returned 1 [0274.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84f60 | out: hHeap=0xd10000) returned 1 [0274.128] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd847f0 | out: hHeap=0xd10000) returned 1 [0274.128] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.128] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0274.128] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0274.128] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.128] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0274.128] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0274.128] GetLastError () returned 0x3e5 [0274.128] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0274.128] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0274.128] WriteFile (in: hFile=0x60, lpBuffer=0xda7588, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xda7588, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0274.129] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaea50 | out: hHeap=0xd10000) returned 1 [0274.129] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae6e0 | out: hHeap=0xd10000) returned 1 [0274.129] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0274.129] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0274.129] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab320 [0274.129] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d1520 | out: hHeap=0xd10000) returned 1 [0274.129] WriteFile (in: hFile=0x60, lpBuffer=0xdb94e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb94e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0274.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7580 | out: hHeap=0xd10000) returned 1 [0274.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9ccc0 | out: hHeap=0xd10000) returned 1 [0274.130] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0274.130] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0274.130] WriteFile (in: hFile=0x60, lpBuffer=0xdb9ba8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb9ba8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0274.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb94e0 | out: hHeap=0xd10000) returned 1 [0274.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae960 | out: hHeap=0xd10000) returned 1 [0274.130] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0274.130] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0274.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9ba0 | out: hHeap=0xd10000) returned 1 [0274.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaebe0 | out: hHeap=0xd10000) returned 1 [0274.131] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0274.131] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0274.387] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0274.387] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0274.387] timeGetTime () returned 0x14ea68c [0274.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc41e0 [0274.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85e40 [0274.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc43e0 [0274.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae8c0 [0274.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x153) returned 0xdbb410 [0274.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc41e0 | out: hHeap=0xd10000) returned 1 [0274.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7580 | out: hHeap=0xd10000) returned 1 [0274.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae820 | out: hHeap=0xd10000) returned 1 [0274.389] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dac10 | out: hHeap=0xd10000) returned 1 [0274.389] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0274.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3f60 | out: hHeap=0xd10000) returned 1 [0274.390] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5bc0 | out: hHeap=0xd10000) returned 1 [0274.390] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0274.390] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0274.390] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0274.390] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.391] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0274.392] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0274.392] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0274.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da9a0 | out: hHeap=0xd10000) returned 1 [0274.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb51c0 | out: hHeap=0xd10000) returned 1 [0274.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdb5640 [0274.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x87dadf0 [0274.393] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0274.393] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0274.393] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0274.393] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0274.393] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0274.393] RtlTryAcquireSRWLockExclusive () returned 0xdb1901 [0274.394] RtlTryAcquireSRWLockExclusive () returned 0xdb1a01 [0274.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc42c0 | out: hHeap=0xd10000) returned 1 [0274.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbaf50 | out: hHeap=0xd10000) returned 1 [0274.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc43e0 | out: hHeap=0xd10000) returned 1 [0274.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85e40 | out: hHeap=0xd10000) returned 1 [0274.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85cf0 | out: hHeap=0xd10000) returned 1 [0274.395] RtlTryAcquireSRWLockExclusive () returned 0xdae801 [0274.396] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0274.396] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.396] WriteFile (in: hFile=0x60, lpBuffer=0xdbb418, nNumberOfBytesToWrite=0x148, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbb418, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0274.397] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0274.397] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0274.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0274.397] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0274.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1a60 | out: hHeap=0xd10000) returned 1 [0274.397] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0274.397] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0274.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb410 | out: hHeap=0xd10000) returned 1 [0274.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae8c0 | out: hHeap=0xd10000) returned 1 [0274.398] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0274.398] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0275.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d300 [0275.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0xd8c580 [0275.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd844e0 [0275.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd855f0 [0275.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd47d0 [0275.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9e70 [0275.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2c40 [0275.798] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0275.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd8830 [0275.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9930 [0275.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd98a0 [0275.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9b10 | out: hHeap=0xd10000) returned 1 [0275.799] RtlTryAcquireSRWLockExclusive () returned 0xddeb01 [0275.799] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0275.799] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.799] WriteFile (in: hFile=0x60, lpBuffer=0xdde838, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdde838, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0275.799] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0275.800] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0275.800] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0275.800] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0275.800] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0275.800] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0275.800] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0275.800] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0275.803] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0275.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd90f0 [0275.804] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0275.804] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0275.804] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0275.804] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.804] GetCurrentThreadId () returned 0x6a4 [0275.804] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0275.804] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0275.805] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0275.805] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0275.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.805] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0275.805] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0275.805] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0275.805] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0275.806] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd90f0 | out: hHeap=0xd10000) returned 1 [0275.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87dc540 [0275.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd4f50 [0275.806] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0275.806] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0275.806] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0275.807] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0275.807] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0275.807] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0275.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9a20 [0275.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4f50 | out: hHeap=0xd10000) returned 1 [0275.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc380 [0275.808] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc3880 | out: hHeap=0xd10000) returned 1 [0275.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9b70 [0275.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9870 [0275.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9b70 | out: hHeap=0xd10000) returned 1 [0275.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9480 [0275.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc540 | out: hHeap=0xd10000) returned 1 [0275.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc650 [0275.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc380 | out: hHeap=0xd10000) returned 1 [0275.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8c580 | out: hHeap=0xd10000) returned 1 [0275.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9d300 | out: hHeap=0xd10000) returned 1 [0275.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9e70 | out: hHeap=0xd10000) returned 1 [0275.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd47d0 | out: hHeap=0xd10000) returned 1 [0275.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd855f0 | out: hHeap=0xd10000) returned 1 [0275.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd844e0 | out: hHeap=0xd10000) returned 1 [0275.812] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0275.812] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0275.812] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0275.812] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0275.812] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0275.813] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0275.813] GetLastError () returned 0x3e5 [0275.813] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0275.813] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0275.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdde830 | out: hHeap=0xd10000) returned 1 [0275.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddeba0 | out: hHeap=0xd10000) returned 1 [0275.813] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0275.813] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0275.991] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0275.991] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0275.991] timeGetTime () returned 0x14eacd0 [0275.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd87f0 | out: hHeap=0xd10000) returned 1 [0275.991] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0275.992] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.543] timeGetTime () returned 0x14eaef7 [0276.543] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9870 | out: hHeap=0xd10000) returned 1 [0276.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5ef0 [0276.544] GetCurrentThreadId () returned 0x6a4 [0276.544] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0276.544] timeGetTime () returned 0x14eaef8 [0276.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9480 | out: hHeap=0xd10000) returned 1 [0276.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdcf0 | out: hHeap=0xd10000) returned 1 [0276.544] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0276.545] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.676] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.676] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.676] timeGetTime () returned 0x14eaf7c [0276.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xde4aa0 [0276.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd854a0 [0276.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4fc0 [0276.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde6000 [0276.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x163) returned 0xdee030 [0276.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4aa0 | out: hHeap=0xd10000) returned 1 [0276.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdedea0 | out: hHeap=0xd10000) returned 1 [0276.677] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5f10 | out: hHeap=0xd10000) returned 1 [0276.677] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb2e0 | out: hHeap=0xd10000) returned 1 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0xda5d01 [0276.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4f20 | out: hHeap=0xd10000) returned 1 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5d40 | out: hHeap=0xd10000) returned 1 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.679] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0276.679] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb100 | out: hHeap=0xd10000) returned 1 [0276.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd61f0 | out: hHeap=0xd10000) returned 1 [0276.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5ff0 [0276.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0xda5740 [0276.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd030 | out: hHeap=0xd10000) returned 1 [0276.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddae00 [0276.680] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.680] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0276.680] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.680] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0276.680] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4f40 | out: hHeap=0xd10000) returned 1 [0276.680] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9840 | out: hHeap=0xd10000) returned 1 [0276.681] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4fc0 | out: hHeap=0xd10000) returned 1 [0276.681] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd854a0 | out: hHeap=0xd10000) returned 1 [0276.681] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd850b0 | out: hHeap=0xd10000) returned 1 [0276.681] RtlTryAcquireSRWLockExclusive () returned 0xde6001 [0276.681] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0276.681] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.681] WriteFile (in: hFile=0x60, lpBuffer=0xdee038, nNumberOfBytesToWrite=0x158, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdee038, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0276.681] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.681] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.681] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.681] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3110 | out: hHeap=0xd10000) returned 1 [0276.682] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.682] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0276.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdee030 | out: hHeap=0xd10000) returned 1 [0276.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde6000 | out: hHeap=0xd10000) returned 1 [0276.682] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0276.682] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.684] timeGetTime () returned 0x14eaf85 [0276.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc4b0 [0276.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdedea0 [0276.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc8b0 [0276.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc970 [0276.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde5f10 [0276.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc6d0 [0276.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd994f0 [0276.685] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb2e0 [0276.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd63b0 [0276.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6eb0 [0276.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd69f0 [0276.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.686] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0276.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6000 [0276.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4fa0 [0276.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4dc0 [0276.687] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0276.687] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0276.687] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.687] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc750 [0276.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98a70 [0276.688] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddabc0 [0276.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc9b0 [0276.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd98af0 [0276.690] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb310 [0276.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x308) returned 0xdee1a0 [0276.691] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacca0 | out: hHeap=0xd10000) returned 1 [0276.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd66f0 [0276.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd62b0 [0276.691] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.691] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.691] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0276.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde6050 [0276.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4c80 [0276.708] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f40 [0276.708] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0276.708] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0276.708] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddacb0 | out: hHeap=0xd10000) returned 1 [0276.708] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdda950 [0276.709] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.709] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.709] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd63f0 [0276.709] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6c30 [0276.709] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.709] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.709] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0276.709] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xde60a0 [0276.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4aa0 [0276.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f80 [0276.710] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0276.710] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0276.710] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd870 | out: hHeap=0xd10000) returned 1 [0276.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdda980 [0276.710] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.710] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb370 [0276.710] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.711] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.712] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.712] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde71d0 [0276.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb3a0 [0276.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd844e0 [0276.713] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85ba0 [0276.713] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd844e0 | out: hHeap=0xd10000) returned 1 [0276.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd850b0 [0276.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85820 [0276.714] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd850b0 | out: hHeap=0xd10000) returned 1 [0276.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd854a0 [0276.714] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd990f0 [0276.715] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda8ca0 [0276.715] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97bf0 [0276.715] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98d70 [0276.715] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc940 [0276.715] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc7b0 [0276.715] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98d70 | out: hHeap=0xd10000) returned 1 [0276.716] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97bf0 | out: hHeap=0xd10000) returned 1 [0276.716] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e60 [0276.716] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6a30 | out: hHeap=0xd10000) returned 1 [0276.716] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0276.716] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.739] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.739] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.739] timeGetTime () returned 0x14eafbb [0276.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xde5000 [0276.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd850b0 [0276.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4da0 [0276.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7630 [0276.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0xdacca0 [0276.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd10000) returned 1 [0276.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0520 | out: hHeap=0xd10000) returned 1 [0276.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7ae0 | out: hHeap=0xd10000) returned 1 [0276.740] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddacb0 | out: hHeap=0xd10000) returned 1 [0276.740] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0276.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4c60 | out: hHeap=0xd10000) returned 1 [0276.740] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4f00 | out: hHeap=0xd10000) returned 1 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0276.741] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.741] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddabf0 | out: hHeap=0xd10000) returned 1 [0276.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd64b0 | out: hHeap=0xd10000) returned 1 [0276.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6f30 [0276.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddabf0 [0276.742] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.742] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0276.742] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.742] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0276.742] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.742] RtlTryAcquireSRWLockExclusive () returned 0xdb2f01 [0276.743] RtlTryAcquireSRWLockExclusive () returned 0xdb3001 [0276.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4de0 | out: hHeap=0xd10000) returned 1 [0276.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9f90 | out: hHeap=0xd10000) returned 1 [0276.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4da0 | out: hHeap=0xd10000) returned 1 [0276.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd850b0 | out: hHeap=0xd10000) returned 1 [0276.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84550 | out: hHeap=0xd10000) returned 1 [0276.743] RtlTryAcquireSRWLockExclusive () returned 0xde7601 [0276.744] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0276.744] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.744] WriteFile (in: hFile=0x60, lpBuffer=0xdacca8, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdacca8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0276.744] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.744] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.744] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.744] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2770 | out: hHeap=0xd10000) returned 1 [0276.744] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.744] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0276.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacca0 | out: hHeap=0xd10000) returned 1 [0276.748] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7630 | out: hHeap=0xd10000) returned 1 [0276.748] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0276.748] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde73b0 [0276.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1ea10 [0276.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd850b0 [0276.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84550 [0276.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4c60 [0276.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9a80 [0276.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1dd0 [0276.824] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0276.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6f70 [0276.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb790 [0276.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbb50 [0276.825] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb610 | out: hHeap=0xd10000) returned 1 [0276.825] RtlTryAcquireSRWLockExclusive () returned 0xde7801 [0276.825] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0276.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.825] WriteFile (in: hFile=0x60, lpBuffer=0xde7c28, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xde7c28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0276.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0276.827] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0276.827] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0276.827] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.827] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0276.827] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0276.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbbb0 [0276.827] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0276.827] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.828] GetCurrentThreadId () returned 0x6a4 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0276.828] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0276.829] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbb0 | out: hHeap=0xd10000) returned 1 [0276.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87dc840 [0276.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e00 [0276.829] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0276.829] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0276.829] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0276.829] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0276.829] RtlTryAcquireSRWLockExclusive () returned 0xda4501 [0276.829] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb880 [0276.830] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4e00 | out: hHeap=0xd10000) returned 1 [0276.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc8d0 [0276.830] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc650 | out: hHeap=0xd10000) returned 1 [0276.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbe050 [0276.830] GetCurrentThreadId () returned 0x6a4 [0276.830] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97301 [0276.830] timeGetTime () returned 0x14eb015 [0276.831] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc840 | out: hHeap=0xd10000) returned 1 [0276.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc840 [0276.831] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc8d0 | out: hHeap=0xd10000) returned 1 [0276.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1ea10 | out: hHeap=0xd10000) returned 1 [0276.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde73b0 | out: hHeap=0xd10000) returned 1 [0276.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9a80 | out: hHeap=0xd10000) returned 1 [0276.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4c60 | out: hHeap=0xd10000) returned 1 [0276.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84550 | out: hHeap=0xd10000) returned 1 [0276.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd850b0 | out: hHeap=0xd10000) returned 1 [0276.833] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.833] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.833] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0276.833] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.833] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0276.833] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0276.833] GetLastError () returned 0x3e5 [0276.833] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.833] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0276.833] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7c20 | out: hHeap=0xd10000) returned 1 [0276.833] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7860 | out: hHeap=0xd10000) returned 1 [0276.834] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0276.834] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.930] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.933] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0276.933] timeGetTime () returned 0x14eb07e [0276.933] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xde5000 [0276.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85eb0 [0276.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f00 [0276.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7590 [0276.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x153) returned 0xdacca0 [0276.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd10000) returned 1 [0276.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e07c0 | out: hHeap=0xd10000) returned 1 [0276.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7810 | out: hHeap=0xd10000) returned 1 [0276.935] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb5e0 | out: hHeap=0xd10000) returned 1 [0276.936] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0276.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4fc0 | out: hHeap=0xd10000) returned 1 [0276.936] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda4f00 | out: hHeap=0xd10000) returned 1 [0276.936] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0276.936] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.936] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0276.936] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.936] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0276.937] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.937] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb670 | out: hHeap=0xd10000) returned 1 [0276.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6030 | out: hHeap=0xd10000) returned 1 [0276.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6570 [0276.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb400 [0276.938] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.938] RtlTryAcquireSRWLockExclusive () returned 0x6f4ee01 [0276.938] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0276.939] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0276.939] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0276.939] RtlTryAcquireSRWLockExclusive () returned 0xdb2801 [0276.939] RtlTryAcquireSRWLockExclusive () returned 0xdb2801 [0276.939] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4ee0 | out: hHeap=0xd10000) returned 1 [0276.939] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba890 | out: hHeap=0xd10000) returned 1 [0276.940] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4f00 | out: hHeap=0xd10000) returned 1 [0276.940] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85eb0 | out: hHeap=0xd10000) returned 1 [0276.940] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85e40 | out: hHeap=0xd10000) returned 1 [0276.940] RtlTryAcquireSRWLockExclusive () returned 0xde7501 [0276.940] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0276.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.940] WriteFile (in: hFile=0x60, lpBuffer=0xdacca8, nNumberOfBytesToWrite=0x148, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdacca8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0276.941] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.941] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0276.941] RtlTryAcquireSRWLockExclusive () returned 0x1 [0276.941] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0276.941] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1c70 | out: hHeap=0xd10000) returned 1 [0276.941] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0276.942] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0276.942] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacca0 | out: hHeap=0xd10000) returned 1 [0276.942] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7590 | out: hHeap=0xd10000) returned 1 [0276.942] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0276.942] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0277.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde7cc0 [0277.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdb9d50 [0277.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85e40 [0277.230] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9d50 | out: hHeap=0xd10000) returned 1 [0277.230] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7cc0 | out: hHeap=0xd10000) returned 1 [0277.230] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0277.230] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.230] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0277.230] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0277.231] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85e40 | out: hHeap=0xd10000) returned 1 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0xde7201 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0277.231] WriteFile (in: hFile=0x60, lpBuffer=0xdb9cc8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb9cc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0277.231] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0277.231] GetLastError () returned 0x3e5 [0277.231] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0277.231] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0277.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9cc0 | out: hHeap=0xd10000) returned 1 [0277.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde72c0 | out: hHeap=0xd10000) returned 1 [0277.232] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0277.232] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0278.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875feb0 [0278.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdbb340 [0278.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0278.164] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb340 | out: hHeap=0xd10000) returned 1 [0278.164] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875feb0 | out: hHeap=0xd10000) returned 1 [0278.164] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0278.164] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.164] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0278.164] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0278.164] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.164] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0278.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88ce0 | out: hHeap=0xd10000) returned 1 [0278.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93fc0 | out: hHeap=0xd10000) returned 1 [0278.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd0f0 [0278.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa9f0 | out: hHeap=0xd10000) returned 1 [0278.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc2a0 [0278.165] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0278.165] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0278.165] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0278.165] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0278.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88cb0 | out: hHeap=0xd10000) returned 1 [0278.166] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0278.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0150 | out: hHeap=0xd10000) returned 1 [0278.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc2a0 | out: hHeap=0xd10000) returned 1 [0278.166] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0278.166] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0278.166] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0278.166] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0278.166] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0278.166] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0278.166] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc9c0 [0278.167] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0278.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac5b0 | out: hHeap=0xd10000) returned 1 [0278.167] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0278.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0278.167] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0278.167] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.168] GetCurrentThreadId () returned 0x6a4 [0278.168] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0278.168] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0278.168] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0278.168] GetLastError () returned 0x3e5 [0278.168] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0278.168] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0278.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760220 [0278.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdbb100 [0278.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0278.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb100 | out: hHeap=0xd10000) returned 1 [0278.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760220 | out: hHeap=0xd10000) returned 1 [0278.287] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0278.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0278.288] RtlTryAcquireSRWLockExclusive () returned 0x875f501 [0278.289] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0278.289] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.289] WriteFile (in: hFile=0x60, lpBuffer=0xdb9f08, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb9f08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0278.289] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0278.289] GetLastError () returned 0x3e5 [0278.289] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0278.289] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0278.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9f00 | out: hHeap=0xd10000) returned 1 [0278.289] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f5a0 | out: hHeap=0xd10000) returned 1 [0278.289] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0278.289] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0278.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ef10 [0278.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8760090 [0278.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc450 [0278.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760090 | out: hHeap=0xd10000) returned 1 [0278.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ef10 | out: hHeap=0xd10000) returned 1 [0278.785] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0278.785] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.786] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.786] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.786] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.786] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.786] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0278.786] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0278.786] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0278.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89be0 | out: hHeap=0xd10000) returned 1 [0278.786] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93540 | out: hHeap=0xd10000) returned 1 [0278.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e4d0 [0278.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc660 [0278.787] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0278.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd886e0 | out: hHeap=0xd10000) returned 1 [0278.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93300 | out: hHeap=0xd10000) returned 1 [0278.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e810 [0278.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc6f0 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xda1501 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xda1601 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0278.788] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0278.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89af0 | out: hHeap=0xd10000) returned 1 [0278.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d9e0 | out: hHeap=0xd10000) returned 1 [0278.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89b20 | out: hHeap=0xd10000) returned 1 [0278.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81900 | out: hHeap=0xd10000) returned 1 [0278.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0278.789] RtlTryAcquireSRWLockExclusive () returned 0xd9cd01 [0278.789] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0278.789] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.790] WriteFile (in: hFile=0x60, lpBuffer=0xda7948, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xda7948, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0278.790] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.790] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.790] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc510 [0278.790] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0278.790] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0278.790] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89880 | out: hHeap=0xd10000) returned 1 [0278.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab4a0 | out: hHeap=0xd10000) returned 1 [0278.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3d80 | out: hHeap=0xd10000) returned 1 [0278.791] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0278.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642a0 | out: hHeap=0xd10000) returned 1 [0278.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f1e0 [0278.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8760130 [0278.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc510 | out: hHeap=0xd10000) returned 1 [0278.792] RtlTryAcquireSRWLockExclusive () returned 0x875f101 [0278.792] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0278.792] RtlTryAcquireSRWLockExclusive () returned 0x1 [0278.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0c30 | out: hHeap=0xd10000) returned 1 [0278.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc450 | out: hHeap=0xd10000) returned 1 [0278.792] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0278.792] GetLastError () returned 0x3e5 [0278.792] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0278.792] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0278.792] WriteFile (in: hFile=0x60, lpBuffer=0x8760138, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8760138, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0278.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7940 | out: hHeap=0xd10000) returned 1 [0278.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cd60 | out: hHeap=0xd10000) returned 1 [0278.793] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0278.793] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0278.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760130 | out: hHeap=0xd10000) returned 1 [0278.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f1e0 | out: hHeap=0xd10000) returned 1 [0278.793] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0278.793] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f280 [0279.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875fdc0 [0279.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc750 [0279.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fdc0 | out: hHeap=0xd10000) returned 1 [0279.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f280 | out: hHeap=0xd10000) returned 1 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0279.092] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0279.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89310 | out: hHeap=0xd10000) returned 1 [0279.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92f80 | out: hHeap=0xd10000) returned 1 [0279.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875df50 [0279.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcae0 [0279.093] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0279.093] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0279.094] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0279.094] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0279.094] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.094] RtlTryAcquireSRWLockExclusive () returned 0xda0f01 [0279.094] RtlTryAcquireSRWLockExclusive () returned 0xda0f01 [0279.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6890 | out: hHeap=0xd10000) returned 1 [0279.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cbd0 | out: hHeap=0xd10000) returned 1 [0279.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6850 | out: hHeap=0xd10000) returned 1 [0279.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85ac0 | out: hHeap=0xd10000) returned 1 [0279.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85a50 | out: hHeap=0xd10000) returned 1 [0279.095] RtlTryAcquireSRWLockExclusive () returned 0xd9cc01 [0279.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0279.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.095] WriteFile (in: hFile=0x60, lpBuffer=0xd1e358, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd1e358, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0279.096] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.096] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.096] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc780 [0279.096] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.096] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0279.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89190 | out: hHeap=0xd10000) returned 1 [0279.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdabf50 | out: hHeap=0xd10000) returned 1 [0279.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4100 | out: hHeap=0xd10000) returned 1 [0279.097] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0279.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda7e90 | out: hHeap=0xd10000) returned 1 [0279.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f2d0 [0279.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875f1e0 [0279.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc780 | out: hHeap=0xd10000) returned 1 [0279.098] RtlTryAcquireSRWLockExclusive () returned 0x875f201 [0279.098] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0279.098] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0a20 | out: hHeap=0xd10000) returned 1 [0279.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc750 | out: hHeap=0xd10000) returned 1 [0279.098] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0279.098] GetLastError () returned 0x3e5 [0279.098] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.099] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0279.099] WriteFile (in: hFile=0x60, lpBuffer=0x875f1e8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875f1e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0279.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e350 | out: hHeap=0xd10000) returned 1 [0279.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9cc20 | out: hHeap=0xd10000) returned 1 [0279.099] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.099] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0279.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f1e0 | out: hHeap=0xd10000) returned 1 [0279.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f2d0 | out: hHeap=0xd10000) returned 1 [0279.100] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0279.100] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f4b0 [0279.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875f460 [0279.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc7e0 [0279.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0279.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f4b0 | out: hHeap=0xd10000) returned 1 [0279.144] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0279.144] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.144] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.145] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.145] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.145] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.145] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0279.145] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0279.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac2e0 | out: hHeap=0xd10000) returned 1 [0279.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92140 | out: hHeap=0xd10000) returned 1 [0279.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875eb50 [0279.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc8d0 [0279.146] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0279.146] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0279.146] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0279.146] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0279.146] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0279.147] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0279.147] RtlTryAcquireSRWLockExclusive () returned 0xdb3401 [0279.147] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb12b0 | out: hHeap=0xd10000) returned 1 [0279.147] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d050 | out: hHeap=0xd10000) returned 1 [0279.147] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1510 | out: hHeap=0xd10000) returned 1 [0279.148] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84710 | out: hHeap=0xd10000) returned 1 [0279.148] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0279.148] RtlTryAcquireSRWLockExclusive () returned 0xdad301 [0279.148] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0279.148] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.148] WriteFile (in: hFile=0x60, lpBuffer=0xd1e478, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd1e478, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0279.149] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.149] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.149] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.149] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0279.149] RtlTryAcquireSRWLockExclusive () returned 0x875f901 [0279.149] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0279.149] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc7e0 | out: hHeap=0xd10000) returned 1 [0279.150] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0279.150] GetLastError () returned 0x3e5 [0279.150] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.150] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0279.150] WriteFile (in: hFile=0x60, lpBuffer=0xdba5c8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba5c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0279.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e470 | out: hHeap=0xd10000) returned 1 [0279.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad380 | out: hHeap=0xd10000) returned 1 [0279.151] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.151] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0279.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba5c0 | out: hHeap=0xd10000) returned 1 [0279.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f9b0 | out: hHeap=0xd10000) returned 1 [0279.151] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0279.151] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f7d0 [0279.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875fc80 [0279.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc690 [0279.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fc80 | out: hHeap=0xd10000) returned 1 [0279.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f7d0 | out: hHeap=0xd10000) returned 1 [0279.333] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0279.333] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.333] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.333] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.333] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.333] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0279.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0279.334] RtlTryAcquireSRWLockExclusive () returned 0x875fe01 [0279.334] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0279.334] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.334] WriteFile (in: hFile=0x60, lpBuffer=0xdba538, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba538, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0279.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc690 | out: hHeap=0xd10000) returned 1 [0279.334] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0279.334] GetLastError () returned 0x3e5 [0279.334] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0279.334] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0279.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba530 | out: hHeap=0xd10000) returned 1 [0279.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fe10 | out: hHeap=0xd10000) returned 1 [0279.335] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0279.335] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0280.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760040 [0280.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875f280 [0280.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc6c0 [0280.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f280 | out: hHeap=0xd10000) returned 1 [0280.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760040 | out: hHeap=0xd10000) returned 1 [0280.150] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0280.151] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.151] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.151] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.151] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.151] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84550 | out: hHeap=0xd10000) returned 1 [0280.152] RtlTryAcquireSRWLockExclusive () returned 0x875fc01 [0280.152] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0280.152] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.152] WriteFile (in: hFile=0x60, lpBuffer=0xdbb108, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbb108, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0280.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc6c0 | out: hHeap=0xd10000) returned 1 [0280.154] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0280.154] GetLastError () returned 0x3e5 [0280.155] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0280.155] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0280.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb100 | out: hHeap=0xd10000) returned 1 [0280.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fc80 | out: hHeap=0xd10000) returned 1 [0280.155] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0280.155] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0280.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fdc0 [0280.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875fe10 [0280.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc960 [0280.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fe10 | out: hHeap=0xd10000) returned 1 [0280.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fdc0 | out: hHeap=0xd10000) returned 1 [0280.991] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0280.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0280.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.992] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0280.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab410 | out: hHeap=0xd10000) returned 1 [0280.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb44c0 | out: hHeap=0xd10000) returned 1 [0280.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e010 [0280.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc990 [0280.992] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0280.992] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0280.992] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0280.992] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0280.993] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0280.993] RtlTryAcquireSRWLockExclusive () returned 0xdb2b01 [0280.993] RtlTryAcquireSRWLockExclusive () returned 0xdb2b01 [0280.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1150 | out: hHeap=0xd10000) returned 1 [0280.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb99f0 | out: hHeap=0xd10000) returned 1 [0280.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb12f0 | out: hHeap=0xd10000) returned 1 [0280.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd845c0 | out: hHeap=0xd10000) returned 1 [0280.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84b00 | out: hHeap=0xd10000) returned 1 [0280.994] RtlTryAcquireSRWLockExclusive () returned 0xdae801 [0280.994] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0280.994] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.994] WriteFile (in: hFile=0x60, lpBuffer=0xd1ed78, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd1ed78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0280.995] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.995] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.995] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc1b0 [0280.995] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0280.995] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0280.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaf60 | out: hHeap=0xd10000) returned 1 [0280.996] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab350 | out: hHeap=0xd10000) returned 1 [0280.996] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3980 | out: hHeap=0xd10000) returned 1 [0280.997] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0280.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0a40 | out: hHeap=0xd10000) returned 1 [0280.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fff0 [0280.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875fb90 [0280.998] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc1b0 | out: hHeap=0xd10000) returned 1 [0280.998] RtlTryAcquireSRWLockExclusive () returned 0x875ff01 [0280.998] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0280.998] RtlTryAcquireSRWLockExclusive () returned 0x1 [0280.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2e50 | out: hHeap=0xd10000) returned 1 [0280.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc960 | out: hHeap=0xd10000) returned 1 [0280.999] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0280.999] GetLastError () returned 0x3e5 [0280.999] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0280.999] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0280.999] WriteFile (in: hFile=0x60, lpBuffer=0x875fb98, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875fb98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0281.000] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1ed70 | out: hHeap=0xd10000) returned 1 [0281.000] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdae870 | out: hHeap=0xd10000) returned 1 [0281.000] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0281.000] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0281.000] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fb90 | out: hHeap=0xd10000) returned 1 [0281.000] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fff0 | out: hHeap=0xd10000) returned 1 [0281.000] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0281.000] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0282.184] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f370 [0282.184] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdbb100 [0282.185] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f20 [0282.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb100 | out: hHeap=0xd10000) returned 1 [0282.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f370 | out: hHeap=0xd10000) returned 1 [0282.185] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0282.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.185] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.185] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0282.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.185] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0282.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88fb0 | out: hHeap=0xd10000) returned 1 [0282.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93280 | out: hHeap=0xd10000) returned 1 [0282.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbcf70 [0282.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab950 | out: hHeap=0xd10000) returned 1 [0282.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcb40 [0282.187] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0282.187] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0282.187] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0282.187] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0282.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89040 | out: hHeap=0xd10000) returned 1 [0282.187] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0282.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdad510 | out: hHeap=0xd10000) returned 1 [0282.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda02b0 | out: hHeap=0xd10000) returned 1 [0282.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcb40 | out: hHeap=0xd10000) returned 1 [0282.188] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0282.188] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0282.188] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0282.188] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0282.188] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0282.188] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.188] RtlTryAcquireSRWLockExclusive () returned 0xda0601 [0282.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc960 [0282.189] RtlTryAcquireSRWLockExclusive () returned 0xda0601 [0282.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88ef0 | out: hHeap=0xd10000) returned 1 [0282.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f20 | out: hHeap=0xd10000) returned 1 [0282.192] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.192] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.192] GetCurrentThreadId () returned 0x6a4 [0282.192] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0282.192] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.192] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0282.192] GetLastError () returned 0x3e5 [0282.192] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0282.192] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0282.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f690 [0282.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdbac80 [0282.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85190 [0282.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba4a0 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a740 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0282.553] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0282.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d00 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0282.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc9f0 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.554] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.555] GetCurrentThreadId () returned 0x6a4 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0282.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xd10000) returned 1 [0282.555] RtlTryAcquireSRWLockExclusive () returned 0xdbac01 [0282.556] GetCurrentThreadId () returned 0x6a4 [0282.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0bb0 [0282.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc840 | out: hHeap=0xd10000) returned 1 [0282.556] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97c01 [0282.556] RtlTryAcquireSRWLockExclusive () returned 0x1 [0282.556] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e56a501 [0282.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0c40 | out: hHeap=0xd10000) returned 1 [0282.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3700 [0282.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0d60 | out: hHeap=0xd10000) returned 1 [0282.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4970 | out: hHeap=0xd10000) returned 1 [0282.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e910 [0282.557] GetCurrentThreadId () returned 0x6a4 [0282.557] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0282.557] timeGetTime () returned 0x14ec676 [0282.557] SetEvent (hEvent=0x604) returned 1 [0282.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c40 [0282.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0bb0 | out: hHeap=0xd10000) returned 1 [0282.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0282.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f690 | out: hHeap=0xd10000) returned 1 [0282.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba4a0 | out: hHeap=0xd10000) returned 1 [0282.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0282.559] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0282.559] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0282.559] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0282.559] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0282.559] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0282.559] GetLastError () returned 0x3e5 [0282.559] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0282.559] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0283.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f820 [0283.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd3) returned 0x87e0c20 [0283.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0283.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb190 [0283.337] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0283.337] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.337] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.337] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.337] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0283.338] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0283.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc0f0 [0283.339] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.339] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.339] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.339] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.340] GetCurrentThreadId () returned 0x6a4 [0283.340] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0283.340] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.340] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.340] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.340] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.340] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0283.340] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0283.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc0f0 | out: hHeap=0xd10000) returned 1 [0283.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a40 [0283.341] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb2b0 [0283.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e310 [0283.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752630 [0283.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751cb0 | out: hHeap=0xd10000) returned 1 [0283.342] RtlTryAcquireSRWLockExclusive () returned 0x87e0c01 [0283.342] GetCurrentThreadId () returned 0x6a4 [0283.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0bb0 [0283.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0c40 | out: hHeap=0xd10000) returned 1 [0283.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751230 [0283.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ddd0 [0283.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751c30 [0283.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87529b0 [0283.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752f30 [0283.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751bb0 [0283.345] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751bb0 | out: hHeap=0xd10000) returned 1 [0283.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87514b0 [0283.345] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751c30 | out: hHeap=0xd10000) returned 1 [0283.345] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87514b0 | out: hHeap=0xd10000) returned 1 [0283.348] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752f30 | out: hHeap=0xd10000) returned 1 [0283.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752fb0 [0283.348] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751230 | out: hHeap=0xd10000) returned 1 [0283.348] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752fb0 | out: hHeap=0xd10000) returned 1 [0283.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752030 [0283.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87517b0 [0283.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0283.349] GetCurrentThreadId () returned 0x6a4 [0283.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0283.349] timeGetTime () returned 0x14ec98e [0283.349] SetEvent (hEvent=0x604) returned 1 [0283.350] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751830 | out: hHeap=0xd10000) returned 1 [0283.350] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752a30 | out: hHeap=0xd10000) returned 1 [0283.350] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87517b0 | out: hHeap=0xd10000) returned 1 [0283.350] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752030 | out: hHeap=0xd10000) returned 1 [0283.350] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ddd0 | out: hHeap=0xd10000) returned 1 [0283.350] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87529b0 | out: hHeap=0xd10000) returned 1 [0283.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0a40 | out: hHeap=0xd10000) returned 1 [0283.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a40 [0283.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0bb0 | out: hHeap=0xd10000) returned 1 [0283.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0283.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f820 | out: hHeap=0xd10000) returned 1 [0283.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb190 | out: hHeap=0xd10000) returned 1 [0283.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0283.352] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0283.352] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.352] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0283.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.353] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0283.353] GetLastError () returned 0x3e5 [0283.353] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0283.353] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0283.624] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f9b0 [0283.624] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0360 [0283.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85a50 [0283.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb98d0 [0283.625] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0283.625] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.625] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.625] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0283.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc9f0 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.626] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.627] GetCurrentThreadId () returned 0x6a4 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0283.627] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0283.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xd10000) returned 1 [0283.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd642a0 [0283.628] RtlTryAcquireSRWLockExclusive () returned 0x1 [0283.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9de0 [0283.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e390 [0283.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751a30 [0283.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87514b0 | out: hHeap=0xd10000) returned 1 [0283.628] RtlTryAcquireSRWLockExclusive () returned 0x87e0301 [0283.628] GetCurrentThreadId () returned 0x6a4 [0283.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc840 [0283.629] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0a40 | out: hHeap=0xd10000) returned 1 [0283.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751cb0 [0283.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87517b0 [0283.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752b30 [0283.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752130 [0283.630] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87521b0 [0283.630] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87521b0 | out: hHeap=0xd10000) returned 1 [0283.630] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752cb0 [0283.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87517b0 | out: hHeap=0xd10000) returned 1 [0283.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752cb0 | out: hHeap=0xd10000) returned 1 [0283.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752130 | out: hHeap=0xd10000) returned 1 [0283.631] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87520b0 [0283.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751cb0 | out: hHeap=0xd10000) returned 1 [0283.632] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87520b0 | out: hHeap=0xd10000) returned 1 [0283.632] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751130 [0283.632] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87517b0 [0283.632] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0283.632] GetCurrentThreadId () returned 0x6a4 [0283.632] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0283.632] timeGetTime () returned 0x14ecaa9 [0283.632] SetEvent (hEvent=0x604) returned 1 [0283.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751230 | out: hHeap=0xd10000) returned 1 [0283.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87527b0 | out: hHeap=0xd10000) returned 1 [0283.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87517b0 | out: hHeap=0xd10000) returned 1 [0283.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751130 | out: hHeap=0xd10000) returned 1 [0283.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752b30 | out: hHeap=0xd10000) returned 1 [0283.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd642a0 | out: hHeap=0xd10000) returned 1 [0283.633] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a40 [0283.635] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc840 | out: hHeap=0xd10000) returned 1 [0283.636] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0360 | out: hHeap=0xd10000) returned 1 [0283.636] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f9b0 | out: hHeap=0xd10000) returned 1 [0283.636] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb98d0 | out: hHeap=0xd10000) returned 1 [0283.636] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85a50 | out: hHeap=0xd10000) returned 1 [0283.637] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0283.637] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0283.637] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0283.637] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0283.637] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0283.637] GetLastError () returned 0x3e5 [0283.637] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0283.637] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0284.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ff00 [0284.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba0b0 [0284.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85190 [0284.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba0b0 | out: hHeap=0xd10000) returned 1 [0284.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ff00 | out: hHeap=0xd10000) returned 1 [0284.341] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0284.341] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0284.341] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0284.341] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0284.341] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0284.342] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.342] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0284.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0284.342] RtlTryAcquireSRWLockExclusive () returned 0x875fb01 [0284.342] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0284.342] RtlTryAcquireSRWLockExclusive () returned 0x1 [0284.342] WriteFile (in: hFile=0x60, lpBuffer=0xdbaa48, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbaa48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0284.342] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0284.342] GetLastError () returned 0x3e5 [0284.342] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0284.343] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0284.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbaa40 | out: hHeap=0xd10000) returned 1 [0284.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fb90 | out: hHeap=0xd10000) returned 1 [0284.343] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0284.343] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.140] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f820 [0285.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdb9f00 [0285.141] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd845c0 [0285.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9f00 | out: hHeap=0xd10000) returned 1 [0285.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f820 | out: hHeap=0xd10000) returned 1 [0285.142] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0285.142] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.142] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0285.143] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0285.143] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.143] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0285.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd897f0 | out: hHeap=0xd10000) returned 1 [0285.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd933c0 | out: hHeap=0xd10000) returned 1 [0285.143] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd930 [0285.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d13a0 | out: hHeap=0xd10000) returned 1 [0285.144] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc480 [0285.144] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0285.144] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0285.144] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0285.144] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0285.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89160 | out: hHeap=0xd10000) returned 1 [0285.144] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0285.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda8190 | out: hHeap=0xd10000) returned 1 [0285.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda17e0 | out: hHeap=0xd10000) returned 1 [0285.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc480 | out: hHeap=0xd10000) returned 1 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac3d0 | out: hHeap=0xd10000) returned 1 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0285.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc750 [0285.145] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0285.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd845c0 | out: hHeap=0xd10000) returned 1 [0285.146] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0285.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.146] GetCurrentThreadId () returned 0x6a4 [0285.146] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0285.146] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0285.146] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.146] GetLastError () returned 0x3e5 [0285.146] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.146] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.261] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fd70 [0285.262] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875f460 [0285.262] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc810 [0285.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0285.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fd70 | out: hHeap=0xd10000) returned 1 [0285.263] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0285.263] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.263] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.263] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.263] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.263] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f20 | out: hHeap=0xd10000) returned 1 [0285.264] RtlTryAcquireSRWLockExclusive () returned 0x875fa01 [0285.264] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0285.264] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.264] WriteFile (in: hFile=0x60, lpBuffer=0xdbb108, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbb108, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc810 | out: hHeap=0xd10000) returned 1 [0285.264] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.264] GetLastError () returned 0x3e5 [0285.264] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.264] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0285.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb100 | out: hHeap=0xd10000) returned 1 [0285.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875faf0 | out: hHeap=0xd10000) returned 1 [0285.264] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.264] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.426] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fbe0 [0285.427] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1e350 [0285.427] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0285.427] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85190 [0285.427] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3340 [0285.427] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb100 [0285.428] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2090 [0285.428] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0285.428] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e2d0 [0285.428] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcb10 [0285.428] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc900 [0285.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddca50 | out: hHeap=0xd10000) returned 1 [0285.428] RtlTryAcquireSRWLockExclusive () returned 0x875f201 [0285.428] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0285.428] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.429] WriteFile (in: hFile=0x60, lpBuffer=0x875f4b8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875f4b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.429] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0285.429] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0285.429] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d60 [0285.429] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0285.429] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0285.429] RtlTryAcquireSRWLockExclusive () returned 0xda4e01 [0285.429] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0285.429] RtlTryAcquireSRWLockExclusive () returned 0xdb1f01 [0285.429] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc930 [0285.430] RtlTryAcquireSRWLockExclusive () returned 0xdb1f01 [0285.430] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0285.430] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.430] GetCurrentThreadId () returned 0x6a4 [0285.430] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875fd70 [0285.430] GetCurrentThreadId () returned 0x6a4 [0285.430] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0285.430] timeGetTime () returned 0x14ed1af [0285.430] SetEvent (hEvent=0x604) returned 1 [0285.430] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.430] GetLastError () returned 0x3e5 [0285.430] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.431] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0285.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f4b0 | out: hHeap=0xd10000) returned 1 [0285.431] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f230 | out: hHeap=0xd10000) returned 1 [0285.431] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.431] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.495] RtlTryAcquireSRWLockExclusive () returned 0xd9f000 [0285.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fff0 | out: hHeap=0xd10000) returned 1 [0285.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fbe0 | out: hHeap=0xd10000) returned 1 [0285.495] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.495] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ef10 [0285.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875f460 [0285.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbc40 [0285.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0285.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ef10 | out: hHeap=0xd10000) returned 1 [0285.573] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0285.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbc40 | out: hHeap=0xd10000) returned 1 [0285.573] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.573] GetLastError () returned 0x3e5 [0285.574] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.574] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f230 [0285.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875ef10 [0285.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbbb0 [0285.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ef10 | out: hHeap=0xd10000) returned 1 [0285.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f230 | out: hHeap=0xd10000) returned 1 [0285.601] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0285.601] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.601] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.601] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.601] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.601] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.602] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0285.602] RtlTryAcquireSRWLockExclusive () returned 0x875f601 [0285.602] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0285.602] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.602] WriteFile (in: hFile=0x60, lpBuffer=0xdbab68, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbab68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.602] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbb0 | out: hHeap=0xd10000) returned 1 [0285.602] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.602] GetLastError () returned 0x3e5 [0285.602] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.602] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0285.603] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbab60 | out: hHeap=0xd10000) returned 1 [0285.603] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f690 | out: hHeap=0xd10000) returned 1 [0285.603] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.603] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ff50 [0285.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875f050 [0285.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb6d0 [0285.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f050 | out: hHeap=0xd10000) returned 1 [0285.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ff50 | out: hHeap=0xd10000) returned 1 [0285.693] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0285.693] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.693] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.693] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.693] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.693] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85a50 | out: hHeap=0xd10000) returned 1 [0285.693] RtlTryAcquireSRWLockExclusive () returned 0x875ff01 [0285.694] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0285.694] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.694] WriteFile (in: hFile=0x60, lpBuffer=0xdb9f98, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdb9f98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.694] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb6d0 | out: hHeap=0xd10000) returned 1 [0285.694] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.694] GetLastError () returned 0x3e5 [0285.694] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.695] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0285.695] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9f90 | out: hHeap=0xd10000) returned 1 [0285.695] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fff0 | out: hHeap=0xd10000) returned 1 [0285.695] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.695] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.812] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760180 [0285.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdbac80 [0285.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd855f0 [0285.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0285.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760180 | out: hHeap=0xd10000) returned 1 [0285.814] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0285.814] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.814] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0285.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd855f0 | out: hHeap=0xd10000) returned 1 [0285.814] RtlTryAcquireSRWLockExclusive () returned 0x875fc01 [0285.815] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0285.815] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.815] WriteFile (in: hFile=0x60, lpBuffer=0xdba5c8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba5c8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.815] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.815] GetLastError () returned 0x3e5 [0285.815] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.815] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0285.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba5c0 | out: hHeap=0xd10000) returned 1 [0285.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fc80 | out: hHeap=0xd10000) returned 1 [0285.816] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.816] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.916] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f6e0 [0285.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875fb90 [0285.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb6d0 [0285.917] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fb90 | out: hHeap=0xd10000) returned 1 [0285.917] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f6e0 | out: hHeap=0xd10000) returned 1 [0285.917] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0285.918] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.918] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.918] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.918] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.918] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0285.918] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.918] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0285.918] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb460 | out: hHeap=0xd10000) returned 1 [0285.918] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6930 | out: hHeap=0xd10000) returned 1 [0285.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e910 [0285.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb8b0 [0285.919] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0285.919] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0285.919] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0285.919] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0285.919] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0285.919] RtlTryAcquireSRWLockExclusive () returned 0xdb2001 [0285.919] RtlTryAcquireSRWLockExclusive () returned 0xdb2001 [0285.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4b60 | out: hHeap=0xd10000) returned 1 [0285.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb070 | out: hHeap=0xd10000) returned 1 [0285.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4f20 | out: hHeap=0xd10000) returned 1 [0285.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84a90 | out: hHeap=0xd10000) returned 1 [0285.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd849b0 | out: hHeap=0xd10000) returned 1 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0xde7601 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.920] WriteFile (in: hFile=0x60, lpBuffer=0xd1f1f8, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd1f1f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0285.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0x875f401 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0285.920] RtlTryAcquireSRWLockExclusive () returned 0x1 [0285.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb6d0 | out: hHeap=0xd10000) returned 1 [0285.921] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0285.921] GetLastError () returned 0x3e5 [0285.921] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.921] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0285.921] WriteFile (in: hFile=0x60, lpBuffer=0xdbb078, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbb078, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0285.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1f1f0 | out: hHeap=0xd10000) returned 1 [0285.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde7680 | out: hHeap=0xd10000) returned 1 [0285.921] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0285.921] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0285.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb070 | out: hHeap=0xd10000) returned 1 [0285.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0285.922] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0285.922] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f7d0 [0286.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875f280 [0286.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb6d0 [0286.057] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f280 | out: hHeap=0xd10000) returned 1 [0286.057] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f7d0 | out: hHeap=0xd10000) returned 1 [0286.057] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0286.057] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.057] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.057] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0286.058] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.058] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0286.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84b00 | out: hHeap=0xd10000) returned 1 [0286.059] RtlTryAcquireSRWLockExclusive () returned 0x875fb01 [0286.059] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0286.059] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.059] WriteFile (in: hFile=0x60, lpBuffer=0xdbac88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbac88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0286.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb6d0 | out: hHeap=0xd10000) returned 1 [0286.059] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.059] GetLastError () returned 0x3e5 [0286.059] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.059] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0286.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0286.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fb90 | out: hHeap=0xd10000) returned 1 [0286.060] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.060] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f0a0 [0286.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875f3c0 [0286.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0286.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f3c0 | out: hHeap=0xd10000) returned 1 [0286.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f0a0 | out: hHeap=0xd10000) returned 1 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0286.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0x875ef01 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0286.341] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.341] WriteFile (in: hFile=0x60, lpBuffer=0xdbac88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbac88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0286.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbeb0 | out: hHeap=0xd10000) returned 1 [0286.342] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.342] GetLastError () returned 0x3e5 [0286.343] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.343] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0286.344] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0286.344] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ef10 | out: hHeap=0xd10000) returned 1 [0286.344] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.344] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760090 [0286.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875fff0 [0286.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb460 [0286.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fff0 | out: hHeap=0xd10000) returned 1 [0286.436] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760090 | out: hHeap=0xd10000) returned 1 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.436] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0x875f501 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0286.436] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.436] WriteFile (in: hFile=0x60, lpBuffer=0xdba928, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba928, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0286.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb460 | out: hHeap=0xd10000) returned 1 [0286.437] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.437] GetLastError () returned 0x3e5 [0286.437] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.437] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0286.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba920 | out: hHeap=0xd10000) returned 1 [0286.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f500 | out: hHeap=0xd10000) returned 1 [0286.437] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.437] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760040 [0286.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875f2d0 [0286.517] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbd00 [0286.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f2d0 | out: hHeap=0xd10000) returned 1 [0286.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760040 | out: hHeap=0xd10000) returned 1 [0286.517] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0286.517] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0x875fa01 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.518] WriteFile (in: hFile=0x60, lpBuffer=0xdbac88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdbac88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0286.518] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.518] GetLastError () returned 0x3e5 [0286.518] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.518] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0286.519] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0286.519] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875faf0 | out: hHeap=0xd10000) returned 1 [0286.519] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.519] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.595] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ef60 [0286.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875f3c0 [0286.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0286.597] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f3c0 | out: hHeap=0xd10000) returned 1 [0286.597] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ef60 | out: hHeap=0xd10000) returned 1 [0286.597] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0286.597] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbeb0 | out: hHeap=0xd10000) returned 1 [0286.597] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.597] GetLastError () returned 0x3e5 [0286.597] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.598] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f5f0 [0286.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875f870 [0286.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddbc40 [0286.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f870 | out: hHeap=0xd10000) returned 1 [0286.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f5f0 | out: hHeap=0xd10000) returned 1 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0x875f601 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0286.678] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.679] WriteFile (in: hFile=0x60, lpBuffer=0xdba4a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba4a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0286.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbc40 | out: hHeap=0xd10000) returned 1 [0286.679] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.679] GetLastError () returned 0x3e5 [0286.679] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.679] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0286.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba4a0 | out: hHeap=0xd10000) returned 1 [0286.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f640 | out: hHeap=0xd10000) returned 1 [0286.680] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.680] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760220 [0286.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875f460 [0286.837] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb6d0 [0286.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0286.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760220 | out: hHeap=0xd10000) returned 1 [0286.837] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0286.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb6d0 | out: hHeap=0xd10000) returned 1 [0286.838] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.838] GetLastError () returned 0x3e5 [0286.838] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.838] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f280 [0286.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875ef10 [0286.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddb460 [0286.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ef10 | out: hHeap=0xd10000) returned 1 [0286.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f280 | out: hHeap=0xd10000) returned 1 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0286.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0x875ff01 [0286.861] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0286.862] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.862] WriteFile (in: hFile=0x60, lpBuffer=0xdba4a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba4a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0286.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb460 | out: hHeap=0xd10000) returned 1 [0286.862] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.862] GetLastError () returned 0x3e5 [0286.862] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.862] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0286.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba4a0 | out: hHeap=0xd10000) returned 1 [0286.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ffa0 | out: hHeap=0xd10000) returned 1 [0286.863] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.863] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0286.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fc80 [0286.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdb9960 [0286.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84550 [0286.963] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9960 | out: hHeap=0xd10000) returned 1 [0286.963] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fc80 | out: hHeap=0xd10000) returned 1 [0286.963] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0286.963] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.963] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac610 | out: hHeap=0xd10000) returned 1 [0286.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93040 | out: hHeap=0xd10000) returned 1 [0286.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd630 [0286.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac070 | out: hHeap=0xd10000) returned 1 [0286.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0286.965] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0286.965] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0286.965] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0286.965] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0286.965] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac190 | out: hHeap=0xd10000) returned 1 [0286.965] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0286.966] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0c50 | out: hHeap=0xd10000) returned 1 [0286.966] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0d90 | out: hHeap=0xd10000) returned 1 [0286.966] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbeb0 | out: hHeap=0xd10000) returned 1 [0286.966] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.966] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.966] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.966] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0286.966] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0286.966] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0286.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb9d0 [0286.967] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0286.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaafc0 | out: hHeap=0xd10000) returned 1 [0286.967] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0286.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84550 | out: hHeap=0xd10000) returned 1 [0286.967] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0286.967] RtlTryAcquireSRWLockExclusive () returned 0x1 [0286.968] GetCurrentThreadId () returned 0x6a4 [0286.968] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0286.968] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0286.968] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0286.968] GetLastError () returned 0x3e5 [0286.968] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0286.968] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f500 [0287.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdb9840 [0287.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84550 [0287.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9840 | out: hHeap=0xd10000) returned 1 [0287.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f500 | out: hHeap=0xd10000) returned 1 [0287.202] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.202] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.202] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaaea0 | out: hHeap=0xd10000) returned 1 [0287.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd929c0 | out: hHeap=0xd10000) returned 1 [0287.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbcfd0 [0287.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab9e0 | out: hHeap=0xd10000) returned 1 [0287.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0287.204] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0287.204] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0287.204] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0287.204] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.204] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaa870 | out: hHeap=0xd10000) returned 1 [0287.204] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0287.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2a30 | out: hHeap=0xd10000) returned 1 [0287.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbeb0 | out: hHeap=0xd10000) returned 1 [0287.205] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.205] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.205] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.205] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.205] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0287.206] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd84550 | out: hHeap=0xd10000) returned 1 [0287.206] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.206] GetLastError () returned 0x3e5 [0287.206] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.206] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f690 [0287.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x15b) returned 0xdacca0 [0287.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd855f0 [0287.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0287.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e80 [0287.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbac80 [0287.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb1f30 [0287.269] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e3d0 [0287.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb6d0 [0287.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbbb0 [0287.270] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb460 | out: hHeap=0xd10000) returned 1 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0x875fd01 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.270] WriteFile (in: hFile=0x60, lpBuffer=0x875f288, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875f288, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.270] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0287.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0287.271] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.272] GetCurrentThreadId () returned 0x6a4 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0287.272] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0287.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbeb0 | out: hHeap=0xd10000) returned 1 [0287.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763c00 [0287.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f20 [0287.273] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0287.273] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0287.273] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0287.273] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0287.274] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0287.274] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbc40 [0287.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4f20 | out: hHeap=0xd10000) returned 1 [0287.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ce0 [0287.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0a40 | out: hHeap=0xd10000) returned 1 [0287.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e950 [0287.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e5d0 [0287.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e950 | out: hHeap=0xd10000) returned 1 [0287.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e5d0 | out: hHeap=0xd10000) returned 1 [0287.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875e5d0 [0287.275] GetCurrentThreadId () returned 0x6a4 [0287.275] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97401 [0287.276] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0287.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c00 | out: hHeap=0xd10000) returned 1 [0287.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e90 [0287.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ce0 | out: hHeap=0xd10000) returned 1 [0287.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacca0 | out: hHeap=0xd10000) returned 1 [0287.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f690 | out: hHeap=0xd10000) returned 1 [0287.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0287.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4e80 | out: hHeap=0xd10000) returned 1 [0287.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0287.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd855f0 | out: hHeap=0xd10000) returned 1 [0287.278] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.278] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0287.278] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0287.278] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.278] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.278] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.278] GetLastError () returned 0x3e5 [0287.278] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0287.278] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0287.278] timeGetTime () returned 0x14ed8e7 [0287.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763df0 [0287.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd1b0 [0287.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c80 [0287.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763bb0 [0287.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x875a8a0 [0287.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f30 [0287.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d20 [0287.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f870 [0287.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763dd0 [0287.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8752330 [0287.281] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbd00 [0287.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e950 [0287.281] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ea50 [0287.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ba90 [0287.282] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.282] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.282] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0287.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f2d0 [0287.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4b00 [0287.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5000 [0287.283] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97c01 [0287.283] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0287.283] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0287.283] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e00 [0287.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87516b0 [0287.283] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddbeb0 [0287.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cd0 [0287.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751930 [0287.284] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb460 [0287.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ba10 [0287.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b7d0 [0287.285] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.285] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.285] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97c01 [0287.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f9b0 [0287.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde5020 [0287.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4f20 [0287.286] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97c01 [0287.286] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0287.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb760 | out: hHeap=0xd10000) returned 1 [0287.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddb760 [0287.286] RtlTryAcquireSRWLockExclusive () returned 0x6f4ea01 [0287.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc690 [0287.286] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bbd0 [0287.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b810 [0287.287] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.287] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.287] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97c01 [0287.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875f730 [0287.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4b60 [0287.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde4e80 [0287.288] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97c01 [0287.288] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0287.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd390 | out: hHeap=0xd10000) returned 1 [0287.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc060 [0287.288] RtlTryAcquireSRWLockExclusive () returned 0x6f4ea01 [0287.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.289] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.289] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0287.289] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0287.289] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.289] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.289] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.289] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fc80 [0287.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc930 [0287.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdab0 [0287.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdb70 [0287.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd10000) returned 1 [0287.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbddb0 [0287.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbca90 [0287.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbddb0 | out: hHeap=0xd10000) returned 1 [0287.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x87563b0 [0287.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd849b0 [0287.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0287.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752530 [0287.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c90 [0287.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e80 [0287.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752530 | out: hHeap=0xd10000) returned 1 [0287.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875bb10 [0287.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c30 [0287.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bb50 [0287.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e5d0 | out: hHeap=0xd10000) returned 1 [0287.293] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.293] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0287.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f280 | out: hHeap=0xd10000) returned 1 [0287.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fd70 | out: hHeap=0xd10000) returned 1 [0287.293] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.293] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.293] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875feb0 [0287.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba4a0 [0287.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd855f0 [0287.515] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba4a0 | out: hHeap=0xd10000) returned 1 [0287.515] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875feb0 | out: hHeap=0xd10000) returned 1 [0287.515] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.515] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.516] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.516] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab230 | out: hHeap=0xd10000) returned 1 [0287.516] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3ec0 | out: hHeap=0xd10000) returned 1 [0287.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd270 [0287.516] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaad80 | out: hHeap=0xd10000) returned 1 [0287.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc4b0 [0287.517] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0287.517] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0287.517] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0287.517] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab1d0 | out: hHeap=0xd10000) returned 1 [0287.517] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0287.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb16f0 | out: hHeap=0xd10000) returned 1 [0287.518] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc4b0 | out: hHeap=0xd10000) returned 1 [0287.518] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.518] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.518] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.518] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.518] RtlTryAcquireSRWLockExclusive () returned 0xda4801 [0287.518] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd855f0 | out: hHeap=0xd10000) returned 1 [0287.518] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.518] GetLastError () returned 0x3e5 [0287.518] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.518] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.629] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f230 [0287.630] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x875fdc0 [0287.631] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc9f0 [0287.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fdc0 | out: hHeap=0xd10000) returned 1 [0287.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f230 | out: hHeap=0xd10000) returned 1 [0287.631] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0287.632] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0x875f701 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0287.632] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.632] WriteFile (in: hFile=0x60, lpBuffer=0xdba898, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba898, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0287.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xd10000) returned 1 [0287.633] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.633] GetLastError () returned 0x3e5 [0287.633] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.633] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0287.633] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba890 | out: hHeap=0xd10000) returned 1 [0287.634] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f7d0 | out: hHeap=0xd10000) returned 1 [0287.634] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.634] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f910 [0287.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875fa00 [0287.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc9f0 [0287.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fa00 | out: hHeap=0xd10000) returned 1 [0287.675] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f910 | out: hHeap=0xd10000) returned 1 [0287.675] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.676] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xd10000) returned 1 [0287.676] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.676] GetLastError () returned 0x3e5 [0287.676] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.676] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f500 [0287.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x875f820 [0287.741] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc9f0 [0287.741] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f820 | out: hHeap=0xd10000) returned 1 [0287.741] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f500 | out: hHeap=0xd10000) returned 1 [0287.741] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xd10000) returned 1 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0x875fb01 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.742] WriteFile (in: hFile=0x60, lpBuffer=0x875ff08, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875ff08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0287.742] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0287.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc0f0 [0287.743] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0287.743] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.743] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.743] GetCurrentThreadId () returned 0x6a4 [0287.743] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.743] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.743] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.743] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.743] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.743] GetLastError () returned 0x3e5 [0287.744] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.744] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0287.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ff00 | out: hHeap=0xd10000) returned 1 [0287.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fb90 | out: hHeap=0xd10000) returned 1 [0287.744] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.744] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875ff50 [0287.842] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x113) returned 0xd1e350 [0287.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85190 [0287.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb070 [0287.843] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.844] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.845] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0287.845] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0287.845] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc480 [0287.845] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.845] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.845] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.845] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.845] GetCurrentThreadId () returned 0x6a4 [0287.846] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.846] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.846] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.846] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.846] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.846] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0287.846] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0287.846] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc480 | out: hHeap=0xd10000) returned 1 [0287.847] RtlTryAcquireSRWLockExclusive () returned 0xd1e301 [0287.847] GetCurrentThreadId () returned 0x6a4 [0287.847] GetCurrentThreadId () returned 0x6a4 [0287.847] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0287.847] timeGetTime () returned 0x14edb1f [0287.847] SetEvent (hEvent=0x604) returned 1 [0287.847] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.847] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.847] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.847] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.849] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.849] GetLastError () returned 0x3e5 [0287.849] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.849] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.934] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875efb0 [0287.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xeb) returned 0xdacca0 [0287.935] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0287.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba2f0 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.936] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0287.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc9f0 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.937] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.938] GetCurrentThreadId () returned 0x6a4 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0287.938] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0287.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc9f0 | out: hHeap=0xd10000) returned 1 [0287.939] RtlTryAcquireSRWLockExclusive () returned 0xdacc01 [0287.939] GetCurrentThreadId () returned 0x6a4 [0287.939] GetCurrentThreadId () returned 0x6a4 [0287.939] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0287.939] timeGetTime () returned 0x14edb7c [0287.940] SetEvent (hEvent=0x604) returned 1 [0287.940] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.940] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.940] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.940] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.940] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.940] GetLastError () returned 0x3e5 [0287.940] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.941] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0287.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f5a0 [0287.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1ed70 [0287.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0287.989] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba770 [0287.989] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0287.990] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0287.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc270 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.991] GetCurrentThreadId () returned 0x6a4 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0x1 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0287.991] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0287.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc270 | out: hHeap=0xd10000) returned 1 [0287.992] RtlTryAcquireSRWLockExclusive () returned 0xd1ed01 [0287.992] GetCurrentThreadId () returned 0x6a4 [0287.992] GetCurrentThreadId () returned 0x6a4 [0287.992] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0287.992] timeGetTime () returned 0x14edbb0 [0287.992] SetEvent (hEvent=0x604) returned 1 [0287.992] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.992] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0287.992] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0287.992] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0287.992] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0287.993] GetLastError () returned 0x3e5 [0287.993] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0287.993] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f230 [0288.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdb9b10 [0288.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0288.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9840 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.071] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc6c0 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.072] GetCurrentThreadId () returned 0x6a4 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.072] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.073] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc6c0 | out: hHeap=0xd10000) returned 1 [0288.073] RtlTryAcquireSRWLockExclusive () returned 0xdb9b01 [0288.073] GetCurrentThreadId () returned 0x6a4 [0288.073] GetCurrentThreadId () returned 0x6a4 [0288.073] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.073] timeGetTime () returned 0x14edc02 [0288.073] SetEvent (hEvent=0x604) returned 1 [0288.073] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.073] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.073] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.073] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.073] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.074] GetLastError () returned 0x3e5 [0288.074] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.074] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fd70 [0288.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1e350 [0288.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0288.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9c30 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.163] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc210 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.164] GetCurrentThreadId () returned 0x6a4 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.164] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc210 | out: hHeap=0xd10000) returned 1 [0288.165] RtlTryAcquireSRWLockExclusive () returned 0xd1e301 [0288.165] GetCurrentThreadId () returned 0x6a4 [0288.165] GetCurrentThreadId () returned 0x6a4 [0288.165] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.165] timeGetTime () returned 0x14edc5d [0288.165] SetEvent (hEvent=0x604) returned 1 [0288.165] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.165] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.165] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.165] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.166] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.166] GetLastError () returned 0x3e5 [0288.166] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.166] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f500 [0288.192] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x83) returned 0xdb9b10 [0288.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0288.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba4a0 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.193] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.194] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc240 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.194] GetCurrentThreadId () returned 0x6a4 [0288.194] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.195] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.195] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.195] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.195] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.195] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.195] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc240 | out: hHeap=0xd10000) returned 1 [0288.195] RtlTryAcquireSRWLockExclusive () returned 0xdb9b01 [0288.195] GetCurrentThreadId () returned 0x6a4 [0288.196] GetCurrentThreadId () returned 0x6a4 [0288.196] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.196] timeGetTime () returned 0x14edc7c [0288.196] SetEvent (hEvent=0x604) returned 1 [0288.196] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.196] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.196] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.196] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.196] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.196] GetLastError () returned 0x3e5 [0288.196] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.196] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f960 [0288.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0xdacca0 [0288.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd855f0 [0288.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0288.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde36c0 [0288.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9840 [0288.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2140 [0288.221] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875b750 [0288.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc270 [0288.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc030 [0288.222] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc7b0 | out: hHeap=0xd10000) returned 1 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x875ff01 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.222] WriteFile (in: hFile=0x60, lpBuffer=0x875f468, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875f468, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.222] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0288.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc4b0 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.223] GetCurrentThreadId () returned 0x6a4 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.223] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0288.224] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0288.224] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0288.224] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.224] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0288.224] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.224] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0288.224] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0288.224] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc4b0 | out: hHeap=0xd10000) returned 1 [0288.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763e20 [0288.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3760 [0288.225] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0288.225] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0288.225] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0288.225] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0288.225] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0288.225] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc0c0 [0288.225] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde3760 | out: hHeap=0xd10000) returned 1 [0288.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e50 [0288.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e90 | out: hHeap=0xd10000) returned 1 [0288.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc4b0 [0288.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc7b0 [0288.227] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc4b0 | out: hHeap=0xd10000) returned 1 [0288.227] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc7b0 | out: hHeap=0xd10000) returned 1 [0288.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875b850 [0288.227] GetCurrentThreadId () returned 0x6a4 [0288.227] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97401 [0288.227] timeGetTime () returned 0x14edc9c [0288.227] SetEvent (hEvent=0x604) returned 1 [0288.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e20 | out: hHeap=0xd10000) returned 1 [0288.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cb0 [0288.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e50 | out: hHeap=0xd10000) returned 1 [0288.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacca0 | out: hHeap=0xd10000) returned 1 [0288.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f960 | out: hHeap=0xd10000) returned 1 [0288.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9840 | out: hHeap=0xd10000) returned 1 [0288.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde36c0 | out: hHeap=0xd10000) returned 1 [0288.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0288.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd855f0 | out: hHeap=0xd10000) returned 1 [0288.229] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.229] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0288.229] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0288.229] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.230] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.230] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.230] GetLastError () returned 0x3e5 [0288.230] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.230] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0288.230] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0288.230] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ff00 | out: hHeap=0xd10000) returned 1 [0288.230] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.230] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fdc0 [0288.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8760040 [0288.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc7e0 [0288.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8760040 | out: hHeap=0xd10000) returned 1 [0288.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fdc0 | out: hHeap=0xd10000) returned 1 [0288.324] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.324] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc7e0 | out: hHeap=0xd10000) returned 1 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0x875fd01 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.325] WriteFile (in: hFile=0x60, lpBuffer=0x875fe18, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x875fe18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0288.325] RtlTryAcquireSRWLockExclusive () returned 0xdb2c01 [0288.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcb70 [0288.326] RtlTryAcquireSRWLockExclusive () returned 0xdb2c01 [0288.326] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.326] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.326] GetCurrentThreadId () returned 0x6a4 [0288.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x875feb0 [0288.326] GetCurrentThreadId () returned 0x6a4 [0288.326] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0288.326] timeGetTime () returned 0x14edcff [0288.326] SetEvent (hEvent=0x604) returned 1 [0288.327] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.327] GetLastError () returned 0x3e5 [0288.327] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.327] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0288.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fe10 | out: hHeap=0xd10000) returned 1 [0288.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fdc0 | out: hHeap=0xd10000) returned 1 [0288.327] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.327] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.354] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f910 [0288.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc3) returned 0xd81350 [0288.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85a50 [0288.355] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9840 [0288.356] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.356] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.357] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.357] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.357] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.357] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.357] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.357] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.358] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.358] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.358] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.358] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.358] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.358] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc510 [0288.358] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.359] GetCurrentThreadId () returned 0x6a4 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.359] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc510 | out: hHeap=0xd10000) returned 1 [0288.361] RtlTryAcquireSRWLockExclusive () returned 0xd81301 [0288.361] GetCurrentThreadId () returned 0x6a4 [0288.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f60 [0288.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cb0 | out: hHeap=0xd10000) returned 1 [0288.363] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd) returned 0xde39c0 [0288.363] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.363] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97f01 [0288.363] RtlTryAcquireSRWLockExclusive () returned 0xd81301 [0288.363] GetCurrentThreadId () returned 0x6a4 [0288.363] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97201 [0288.363] timeGetTime () returned 0x14edd24 [0288.364] SetEvent (hEvent=0x604) returned 1 [0288.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763ce0 [0288.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f60 | out: hHeap=0xd10000) returned 1 [0288.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81350 | out: hHeap=0xd10000) returned 1 [0288.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f910 | out: hHeap=0xd10000) returned 1 [0288.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9840 | out: hHeap=0xd10000) returned 1 [0288.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85a50 | out: hHeap=0xd10000) returned 1 [0288.365] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.365] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.365] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.365] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.365] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.365] GetLastError () returned 0x3e5 [0288.365] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.365] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f280 [0288.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe3) returned 0xdacca0 [0288.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85a50 [0288.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb070 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.387] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc000 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.388] GetCurrentThreadId () returned 0x6a4 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.388] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.389] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.389] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.389] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.389] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.389] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc000 | out: hHeap=0xd10000) returned 1 [0288.389] RtlTryAcquireSRWLockExclusive () returned 0xdacc01 [0288.389] GetCurrentThreadId () returned 0x6a4 [0288.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cb0 [0288.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763ce0 | out: hHeap=0xd10000) returned 1 [0288.390] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.390] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97f01 [0288.390] RtlTryAcquireSRWLockExclusive () returned 0xdacd01 [0288.390] GetCurrentThreadId () returned 0x6a4 [0288.390] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97201 [0288.390] timeGetTime () returned 0x14edd3f [0288.390] SetEvent (hEvent=0x604) returned 1 [0288.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763bd0 [0288.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cb0 | out: hHeap=0xd10000) returned 1 [0288.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdacca0 | out: hHeap=0xd10000) returned 1 [0288.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f280 | out: hHeap=0xd10000) returned 1 [0288.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb070 | out: hHeap=0xd10000) returned 1 [0288.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85a50 | out: hHeap=0xd10000) returned 1 [0288.392] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.392] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.392] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.392] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.392] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.393] GetLastError () returned 0x3e5 [0288.393] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.393] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875fdc0 [0288.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbb) returned 0xd819d0 [0288.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85190 [0288.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbab60 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.450] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddcba0 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.451] GetCurrentThreadId () returned 0x6a4 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.451] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.451] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcba0 | out: hHeap=0xd10000) returned 1 [0288.452] RtlTryAcquireSRWLockExclusive () returned 0xd81a01 [0288.452] GetCurrentThreadId () returned 0x6a4 [0288.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763be0 [0288.452] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763bd0 | out: hHeap=0xd10000) returned 1 [0288.452] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.452] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97f01 [0288.452] RtlTryAcquireSRWLockExclusive () returned 0xd81a01 [0288.452] GetCurrentThreadId () returned 0x6a4 [0288.452] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97201 [0288.452] timeGetTime () returned 0x14edd7d [0288.452] SetEvent (hEvent=0x604) returned 1 [0288.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763f10 [0288.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763be0 | out: hHeap=0xd10000) returned 1 [0288.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd819d0 | out: hHeap=0xd10000) returned 1 [0288.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fdc0 | out: hHeap=0xd10000) returned 1 [0288.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbab60 | out: hHeap=0xd10000) returned 1 [0288.454] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0288.454] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.454] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.454] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.454] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.454] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.454] GetLastError () returned 0x3e5 [0288.454] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.454] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.486] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f460 [0288.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbb) returned 0xd81280 [0288.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0288.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbaa40 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.488] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc810 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.489] GetCurrentThreadId () returned 0x6a4 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.489] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc810 | out: hHeap=0xd10000) returned 1 [0288.490] RtlTryAcquireSRWLockExclusive () returned 0xd81201 [0288.490] GetCurrentThreadId () returned 0x6a4 [0288.490] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d60 [0288.490] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f10 | out: hHeap=0xd10000) returned 1 [0288.490] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.490] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97f01 [0288.490] RtlTryAcquireSRWLockExclusive () returned 0xd81301 [0288.490] GetCurrentThreadId () returned 0x6a4 [0288.490] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97201 [0288.490] timeGetTime () returned 0x14edda3 [0288.491] SetEvent (hEvent=0x604) returned 1 [0288.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cc0 [0288.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d60 | out: hHeap=0xd10000) returned 1 [0288.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd81280 | out: hHeap=0xd10000) returned 1 [0288.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0288.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbaa40 | out: hHeap=0xd10000) returned 1 [0288.492] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0288.492] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.492] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.492] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.492] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.492] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.492] GetLastError () returned 0x3e5 [0288.492] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.492] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f460 [0288.570] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x53b) returned 0x8764660 [0288.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85190 [0288.571] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9840 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.571] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xddc300 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.572] GetCurrentThreadId () returned 0x6a4 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.572] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.573] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc300 | out: hHeap=0xd10000) returned 1 [0288.573] RtlTryAcquireSRWLockExclusive () returned 0x8764601 [0288.573] GetCurrentThreadId () returned 0x6a4 [0288.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763eb0 [0288.573] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cc0 | out: hHeap=0xd10000) returned 1 [0288.573] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.574] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97f01 [0288.574] RtlTryAcquireSRWLockExclusive () returned 0x8764701 [0288.574] GetCurrentThreadId () returned 0x6a4 [0288.574] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97201 [0288.574] timeGetTime () returned 0x14eddf6 [0288.574] SetEvent (hEvent=0x604) returned 1 [0288.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c60 [0288.574] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763eb0 | out: hHeap=0xd10000) returned 1 [0288.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764660 | out: hHeap=0xd10000) returned 1 [0288.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f460 | out: hHeap=0xd10000) returned 1 [0288.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb9840 | out: hHeap=0xd10000) returned 1 [0288.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85190 | out: hHeap=0xd10000) returned 1 [0288.575] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.575] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.575] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.575] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.576] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.576] GetLastError () returned 0x3e5 [0288.576] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.576] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875faf0 [0288.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba0b0 [0288.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0288.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbac80 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.740] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.741] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88fb0 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.741] GetCurrentThreadId () returned 0x6a4 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.741] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.742] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.742] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.742] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88fb0 | out: hHeap=0xd10000) returned 1 [0288.742] RtlTryAcquireSRWLockExclusive () returned 0xdba101 [0288.742] GetCurrentThreadId () returned 0x6a4 [0288.742] GetCurrentThreadId () returned 0x6a4 [0288.742] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.742] timeGetTime () returned 0x14ede9f [0288.743] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.743] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.743] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.743] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.743] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.743] GetLastError () returned 0x3e5 [0288.743] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.743] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.773] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8760180 [0288.773] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa3) returned 0xdb16f0 [0288.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd845c0 [0288.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb100 [0288.774] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.774] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.774] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xd88fb0 [0288.775] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.776] GetCurrentThreadId () returned 0x6a4 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.776] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.776] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88fb0 | out: hHeap=0xd10000) returned 1 [0288.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8764070 [0288.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9840 [0288.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875b210 [0288.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752d30 [0288.777] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87517b0 | out: hHeap=0xd10000) returned 1 [0288.777] RtlTryAcquireSRWLockExclusive () returned 0xdb1701 [0288.777] GetCurrentThreadId () returned 0x6a4 [0288.778] GetCurrentThreadId () returned 0x6a4 [0288.778] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.778] timeGetTime () returned 0x14edec2 [0288.778] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.778] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.778] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.778] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.778] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.778] GetLastError () returned 0x3e5 [0288.778] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.778] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87783f0 [0288.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd3) returned 0x87e0de0 [0288.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0288.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba890 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.919] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.920] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.920] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.920] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.920] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f160 [0288.920] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.920] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.921] GetCurrentThreadId () returned 0x6a4 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.921] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f160 | out: hHeap=0xd10000) returned 1 [0288.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780750 [0288.922] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb340 [0288.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878eea0 [0288.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751130 [0288.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751e30 | out: hHeap=0xd10000) returned 1 [0288.922] RtlTryAcquireSRWLockExclusive () returned 0x87e0e01 [0288.923] GetCurrentThreadId () returned 0x6a4 [0288.923] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.923] timeGetTime () returned 0x14edf53 [0288.923] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.923] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.923] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.923] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.923] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.923] GetLastError () returned 0x3e5 [0288.924] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.924] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0288.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778710 [0288.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdbaad0 [0288.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85ac0 [0288.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb190 [0288.943] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.944] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876eda0 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.945] GetCurrentThreadId () returned 0x6a4 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0x1 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0288.945] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0288.946] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0288.946] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876eda0 | out: hHeap=0xd10000) returned 1 [0288.946] RtlTryAcquireSRWLockExclusive () returned 0xdbab01 [0288.946] GetCurrentThreadId () returned 0x6a4 [0288.946] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0288.946] timeGetTime () returned 0x14edf6b [0288.946] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.947] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0288.947] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0288.947] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0288.947] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0288.947] GetLastError () returned 0x3e5 [0288.947] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0288.947] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778440 [0289.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd3) returned 0x87e0520 [0289.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84710 [0289.055] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb98d0 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.056] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f190 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.057] GetCurrentThreadId () returned 0x6a4 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.057] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.058] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.058] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.058] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.058] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f190 | out: hHeap=0xd10000) returned 1 [0289.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87807a0 [0289.058] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9960 [0289.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b1e0 [0289.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878ff70 [0289.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790bf0 | out: hHeap=0xd10000) returned 1 [0289.059] RtlTryAcquireSRWLockExclusive () returned 0x87e0501 [0289.060] GetCurrentThreadId () returned 0x6a4 [0289.060] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0289.060] timeGetTime () returned 0x14edfdc [0289.060] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.060] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.060] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.060] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.060] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.060] GetLastError () returned 0x3e5 [0289.061] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.061] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b60 [0289.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x73) returned 0x8790af0 [0289.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0289.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb99f0 [0289.177] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.177] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0289.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.177] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ec50 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.178] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.179] GetCurrentThreadId () returned 0x6a4 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.179] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ec50 | out: hHeap=0xd10000) returned 1 [0289.180] RtlTryAcquireSRWLockExclusive () returned 0x8790b01 [0289.180] GetCurrentThreadId () returned 0x6a4 [0289.180] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0289.180] timeGetTime () returned 0x14ee054 [0289.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f220 [0289.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0x87dfe10 [0289.180] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.181] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.181] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.181] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.182] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.182] GetLastError () returned 0x3e5 [0289.182] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.182] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.270] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0289.270] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0289.270] timeGetTime () returned 0x14ee0af [0289.270] GetCurrentThreadId () returned 0x6a4 [0289.271] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.271] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.271] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.271] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbac80 | out: hHeap=0xd10000) returned 1 [0289.271] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85660 | out: hHeap=0xd10000) returned 1 [0289.271] RtlTryAcquireSRWLockExclusive () returned 0x8779c01 [0289.271] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.272] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0289.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.272] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.272] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5f80 | out: hHeap=0xd10000) returned 1 [0289.273] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.273] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0289.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0289.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779c50 | out: hHeap=0xd10000) returned 1 [0289.273] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.273] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8778710 [0289.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x9b) returned 0xdb2e50 [0289.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0289.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb070 [0289.286] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.287] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f190 [0289.288] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.288] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.288] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.288] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.288] GetCurrentThreadId () returned 0x6a4 [0289.288] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.289] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.289] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.289] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.289] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.289] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.289] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f190 | out: hHeap=0xd10000) returned 1 [0289.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780750 [0289.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802d90 [0289.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877ff60 [0289.291] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0289.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802d90 | out: hHeap=0xd10000) returned 1 [0289.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877ff60 | out: hHeap=0xd10000) returned 1 [0289.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87740a0 | out: hHeap=0xd10000) returned 1 [0289.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780750 | out: hHeap=0xd10000) returned 1 [0289.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2e50 | out: hHeap=0xd10000) returned 1 [0289.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8778710 | out: hHeap=0xd10000) returned 1 [0289.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb070 | out: hHeap=0xd10000) returned 1 [0289.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0289.294] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.294] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.294] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.294] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.294] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.294] GetLastError () returned 0x3e5 [0289.294] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.294] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.392] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0289.392] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0289.392] timeGetTime () returned 0x14ee128 [0289.392] GetCurrentThreadId () returned 0x6a4 [0289.392] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.392] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.392] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.392] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb190 | out: hHeap=0xd10000) returned 1 [0289.393] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd85f90 | out: hHeap=0xd10000) returned 1 [0289.393] RtlTryAcquireSRWLockExclusive () returned 0x8778301 [0289.393] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.393] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.393] WriteFile (in: hFile=0x60, lpBuffer=0x87e08a8, nNumberOfBytesToWrite=0x90, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e08a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0289.393] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.393] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6040 | out: hHeap=0xd10000) returned 1 [0289.394] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.394] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0289.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0289.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87783f0 | out: hHeap=0xd10000) returned 1 [0289.395] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.395] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a1f0 [0289.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xab) returned 0xda5680 [0289.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85660 [0289.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbac80 [0289.435] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.436] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.437] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f2b0 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.437] GetCurrentThreadId () returned 0x6a4 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.437] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.438] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f2b0 | out: hHeap=0xd10000) returned 1 [0289.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87740a0 [0289.438] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.438] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb070 [0289.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802d50 [0289.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790270 [0289.439] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87905f0 | out: hHeap=0xd10000) returned 1 [0289.439] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba920 [0289.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802d90 [0289.439] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87911f0 [0289.440] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790c70 | out: hHeap=0xd10000) returned 1 [0289.440] RtlTryAcquireSRWLockExclusive () returned 0xda5601 [0289.440] GetCurrentThreadId () returned 0x6a4 [0289.440] GetCurrentThreadId () returned 0x6a4 [0289.440] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0289.440] timeGetTime () returned 0x14ee158 [0289.440] SetEvent (hEvent=0x604) returned 1 [0289.440] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.440] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.440] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.440] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.441] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.441] GetLastError () returned 0x3e5 [0289.441] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.441] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200b) returned 0x88058c0 [0289.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9f080 | out: hHeap=0xd10000) returned 1 [0289.553] ReadFile (in: hFile=0x60, lpBuffer=0x88068c8, nNumberOfBytesToRead=0x988, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0x88068c8, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.553] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x87796b0 [0289.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1993) returned 0x8791a00 [0289.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85ac0 [0289.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8804600 [0289.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e950 [0289.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbaad0 [0289.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb3270 [0289.555] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802b50 [0289.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876e890 [0289.555] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f1f0 [0289.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e980 | out: hHeap=0xd10000) returned 1 [0289.556] RtlTryAcquireSRWLockExclusive () returned 0x877a001 [0289.556] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0289.556] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.556] WriteFile (in: hFile=0x60, lpBuffer=0x8779e88, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8779e88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0289.556] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8803010 [0289.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ec80 [0289.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f190 [0289.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f1c0 | out: hHeap=0xd10000) returned 1 [0289.557] RtlTryAcquireSRWLockExclusive () returned 0x877a101 [0289.557] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0289.557] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.557] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.557] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.557] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.557] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.558] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f1c0 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.559] GetCurrentThreadId () returned 0x6a4 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.559] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.560] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.560] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f1c0 | out: hHeap=0xd10000) returned 1 [0289.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780a20 [0289.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f1c0 [0289.560] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.560] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0xda5601 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0xda5301 [0289.561] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f250 [0289.561] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876eda0 [0289.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f1c0 | out: hHeap=0xd10000) returned 1 [0289.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f2e0 [0289.562] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbb100 [0289.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87fff90 [0289.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791270 [0289.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fbf0 | out: hHeap=0xd10000) returned 1 [0289.563] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbaa40 [0289.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ff990 [0289.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790c70 [0289.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fe70 | out: hHeap=0xd10000) returned 1 [0289.564] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.564] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbab60 [0289.564] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffc90 [0289.564] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87912f0 [0289.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fff0 | out: hHeap=0xd10000) returned 1 [0289.565] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba1d0 [0289.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88002d0 [0289.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790970 [0289.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87913f0 | out: hHeap=0xd10000) returned 1 [0289.565] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb98d0 [0289.565] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800510 [0289.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87913f0 [0289.566] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791370 | out: hHeap=0xd10000) returned 1 [0289.566] RtlTryAcquireSRWLockExclusive () returned 0x8791b01 [0289.566] GetCurrentThreadId () returned 0x6a4 [0289.566] GetCurrentThreadId () returned 0x6a4 [0289.566] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0289.566] timeGetTime () returned 0x14ee1d6 [0289.566] SetEvent (hEvent=0x604) returned 1 [0289.567] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.567] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.567] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.567] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.567] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100b) returned 0xd9f080 [0289.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88058c0 | out: hHeap=0xd10000) returned 1 [0289.568] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.568] GetLastError () returned 0x3e5 [0289.568] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.568] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0289.568] WriteFile (in: hFile=0x60, lpBuffer=0x8779438, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8779438, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0289.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779e80 | out: hHeap=0xd10000) returned 1 [0289.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a060 | out: hHeap=0xd10000) returned 1 [0289.568] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.568] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0289.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779430 | out: hHeap=0xd10000) returned 1 [0289.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a150 | out: hHeap=0xd10000) returned 1 [0289.568] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.569] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a0b0 [0289.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1a3) returned 0x87933a0 [0289.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84710 [0289.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x8804c80 [0289.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ece0 [0289.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba5c0 [0289.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb2350 [0289.696] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88004d0 [0289.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f2b0 [0289.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876edd0 [0289.700] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e770 | out: hHeap=0xd10000) returned 1 [0289.700] RtlTryAcquireSRWLockExclusive () returned 0x8779b01 [0289.700] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0289.700] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.700] WriteFile (in: hFile=0x60, lpBuffer=0x8779b68, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8779b68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0289.701] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800490 [0289.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0xdacca0 [0289.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5740 | out: hHeap=0xd10000) returned 1 [0289.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876e770 [0289.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876e7a0 [0289.702] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e980 | out: hHeap=0xd10000) returned 1 [0289.702] RtlTryAcquireSRWLockExclusive () returned 0x8779e01 [0289.702] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0289.702] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.702] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.703] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.704] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.704] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876e980 [0289.704] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.704] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.704] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.704] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.704] GetCurrentThreadId () returned 0x6a4 [0289.704] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.705] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e980 | out: hHeap=0xd10000) returned 1 [0289.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780150 [0289.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876e980 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0289.706] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0289.707] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.707] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0289.707] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ea70 [0289.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f3d0 [0289.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e980 | out: hHeap=0xd10000) returned 1 [0289.717] RtlTryAcquireSRWLockExclusive () returned 0x8793501 [0289.717] GetCurrentThreadId () returned 0x6a4 [0289.717] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0289.717] timeGetTime () returned 0x14ee26e [0289.718] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.718] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.718] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.718] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.718] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.718] GetLastError () returned 0x3e5 [0289.718] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.718] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0289.718] WriteFile (in: hFile=0x60, lpBuffer=0x877a1a8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x877a1a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0289.719] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0289.719] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779bb0 | out: hHeap=0xd10000) returned 1 [0289.719] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.719] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0289.719] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1a0 | out: hHeap=0xd10000) returned 1 [0289.719] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779e80 | out: hHeap=0xd10000) returned 1 [0289.719] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.719] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.730] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779660 [0289.731] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1ed70 [0289.731] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84a90 [0289.731] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd85f90 [0289.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774540 [0289.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9960 [0289.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb24b0 [0289.732] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffc50 [0289.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876e980 [0289.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f3a0 [0289.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f670 | out: hHeap=0xd10000) returned 1 [0289.733] RtlTryAcquireSRWLockExclusive () returned 0x8779801 [0289.733] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0289.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.733] WriteFile (in: hFile=0x60, lpBuffer=0x8779898, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8779898, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.734] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f340 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0289.735] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.736] GetCurrentThreadId () returned 0x6a4 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0289.736] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0289.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f340 | out: hHeap=0xd10000) returned 1 [0289.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x877fe50 [0289.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774640 [0289.737] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.737] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0289.737] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0289.737] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0289.737] RtlTryAcquireSRWLockExclusive () returned 0xda5701 [0289.737] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f490 [0289.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774640 | out: hHeap=0xd10000) returned 1 [0289.738] RtlTryAcquireSRWLockExclusive () returned 0xd1ee01 [0289.738] GetCurrentThreadId () returned 0x6a4 [0289.738] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0289.738] timeGetTime () returned 0x14ee283 [0289.738] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.738] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0289.742] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0289.742] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0289.742] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0289.742] GetLastError () returned 0x3e5 [0289.742] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0289.743] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0289.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0289.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779840 | out: hHeap=0xd10000) returned 1 [0289.743] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0289.743] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.085] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0290.085] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0290.085] timeGetTime () returned 0x14ee3dd [0290.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x8774220 [0290.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd86000 [0290.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87742e0 [0290.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b10 [0290.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0x8764ef0 [0290.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774220 | out: hHeap=0xd10000) returned 1 [0290.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0290.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0290.087] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f400 | out: hHeap=0xd10000) returned 1 [0290.087] RtlTryAcquireSRWLockExclusive () returned 0xda5801 [0290.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774580 | out: hHeap=0xd10000) returned 1 [0290.087] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda58c0 | out: hHeap=0xd10000) returned 1 [0290.088] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.088] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0290.088] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.088] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0290.089] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.089] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f640 | out: hHeap=0xd10000) returned 1 [0290.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffb90 | out: hHeap=0xd10000) returned 1 [0290.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffb90 [0290.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f400 [0290.090] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0290.090] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.090] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0290.090] RtlTryAcquireSRWLockExclusive () returned 0xda5f01 [0290.090] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.091] RtlTryAcquireSRWLockExclusive () returned 0xda1801 [0290.091] RtlTryAcquireSRWLockExclusive () returned 0xda1801 [0290.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774560 | out: hHeap=0xd10000) returned 1 [0290.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb99f0 | out: hHeap=0xd10000) returned 1 [0290.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87742e0 | out: hHeap=0xd10000) returned 1 [0290.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86000 | out: hHeap=0xd10000) returned 1 [0290.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86230 | out: hHeap=0xd10000) returned 1 [0290.092] RtlTryAcquireSRWLockExclusive () returned 0x8779b01 [0290.092] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.092] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.092] WriteFile (in: hFile=0x60, lpBuffer=0x8764ef8, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8764ef8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.092] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.092] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0290.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0d90 | out: hHeap=0xd10000) returned 1 [0290.093] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.093] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0290.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764ef0 | out: hHeap=0xd10000) returned 1 [0290.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b10 | out: hHeap=0xd10000) returned 1 [0290.093] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.093] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.116] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779c00 [0290.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbb) returned 0x8804940 [0290.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd86310 [0290.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba9b0 [0290.118] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96500 [0290.176] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.177] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b740 [0290.178] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.178] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.178] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.178] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.179] GetCurrentThreadId () returned 0x6a4 [0290.179] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.179] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.179] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.179] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.179] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.181] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.181] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.182] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b740 | out: hHeap=0xd10000) returned 1 [0290.182] RtlTryAcquireSRWLockExclusive () returned 0x8804901 [0290.182] GetCurrentThreadId () returned 0x6a4 [0290.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe90 [0290.183] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c60 | out: hHeap=0xd10000) returned 1 [0290.183] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0290.183] RtlTryAcquireSRWLockExclusive () returned 0x8804901 [0290.183] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97f01 [0290.183] RtlTryAcquireSRWLockExclusive () returned 0x8804901 [0290.184] GetCurrentThreadId () returned 0x6a4 [0290.184] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97201 [0290.184] timeGetTime () returned 0x14ee440 [0290.184] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe00 [0290.184] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877fe90 | out: hHeap=0xd10000) returned 1 [0290.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8804940 | out: hHeap=0xd10000) returned 1 [0290.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779c00 | out: hHeap=0xd10000) returned 1 [0290.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba9b0 | out: hHeap=0xd10000) returned 1 [0290.185] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd86310 | out: hHeap=0xd10000) returned 1 [0290.185] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.185] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.186] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.186] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.186] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.186] GetLastError () returned 0x3e5 [0290.186] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.186] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a1a0 [0290.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xbb) returned 0x8805230 [0290.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd86150 [0290.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba260 [0290.250] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.250] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876be90 [0290.251] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.252] GetCurrentThreadId () returned 0x6a4 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.252] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876be90 | out: hHeap=0xd10000) returned 1 [0290.253] RtlTryAcquireSRWLockExclusive () returned 0x8805201 [0290.253] GetCurrentThreadId () returned 0x6a4 [0290.253] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97000 [0290.309] timeGetTime () returned 0x14ee4be [0290.310] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.310] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.310] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.310] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.310] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.310] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779bb0 [0290.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x9b) returned 0x8808970 [0290.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd86070 [0290.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb99f0 [0290.312] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.313] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bb90 [0290.314] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.314] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.314] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.314] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.314] GetCurrentThreadId () returned 0x6a4 [0290.314] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.315] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.315] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.315] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.315] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.315] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bb90 | out: hHeap=0xd10000) returned 1 [0290.315] RtlTryAcquireSRWLockExclusive () returned 0x8808901 [0290.316] GetCurrentThreadId () returned 0x6a4 [0290.316] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0290.316] timeGetTime () returned 0x14ee4c4 [0290.316] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.316] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.316] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.316] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a1f0 [0290.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba4a0 [0290.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd860e0 [0290.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9cc0 [0290.317] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.318] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876be30 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.319] GetCurrentThreadId () returned 0x6a4 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.319] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.320] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876be30 | out: hHeap=0xd10000) returned 1 [0290.320] RtlTryAcquireSRWLockExclusive () returned 0xdba401 [0290.320] GetCurrentThreadId () returned 0x6a4 [0290.320] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0290.320] timeGetTime () returned 0x14ee4c8 [0290.320] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.320] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.320] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.320] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a290 [0290.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd3) returned 0x87e0520 [0290.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd86230 [0290.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdbac80 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.322] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b860 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.323] GetCurrentThreadId () returned 0x6a4 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.323] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.324] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.324] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.324] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b860 | out: hHeap=0xd10000) returned 1 [0290.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800d0 [0290.325] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9d50 [0290.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffe50 [0290.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878faf0 [0290.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790070 | out: hHeap=0xd10000) returned 1 [0290.325] RtlTryAcquireSRWLockExclusive () returned 0x87e0501 [0290.325] GetCurrentThreadId () returned 0x6a4 [0290.326] GetCurrentThreadId () returned 0x6a4 [0290.326] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0290.326] timeGetTime () returned 0x14ee4ce [0290.326] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.326] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.326] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.326] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.326] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.326] GetLastError () returned 0x3e5 [0290.326] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.326] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.335] RtlTryAcquireSRWLockExclusive () returned 0xd9f000 [0290.335] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779c00 | out: hHeap=0xd10000) returned 1 [0290.335] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a2e0 | out: hHeap=0xd10000) returned 1 [0290.335] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.335] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a420 [0290.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdb9f00 [0290.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd862a0 [0290.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdb9f90 [0290.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.400] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.400] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.400] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bda0 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.401] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.402] GetCurrentThreadId () returned 0x6a4 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bda0 | out: hHeap=0xd10000) returned 1 [0290.402] RtlTryAcquireSRWLockExclusive () returned 0xdb9f01 [0290.403] GetCurrentThreadId () returned 0x6a4 [0290.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0290.403] timeGetTime () returned 0x14ee51b [0290.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bf50 [0290.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x770) returned 0x880cc10 [0290.403] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.403] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.403] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.404] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.404] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.404] GetLastError () returned 0x3e5 [0290.404] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.404] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a330 [0290.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba0b0 [0290.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd45ef0 [0290.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba2f0 [0290.417] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.417] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.417] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.417] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.417] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.418] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bda0 [0290.419] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.419] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.419] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.419] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.419] GetCurrentThreadId () returned 0x6a4 [0290.420] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.420] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.420] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.420] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.420] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.420] RtlTryAcquireSRWLockExclusive () returned 0xda1301 [0290.420] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.420] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bda0 | out: hHeap=0xd10000) returned 1 [0290.421] RtlTryAcquireSRWLockExclusive () returned 0xdba101 [0290.421] GetCurrentThreadId () returned 0x6a4 [0290.421] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97001 [0290.421] timeGetTime () returned 0x14ee52d [0290.421] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.421] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0290.421] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.422] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.422] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.422] GetLastError () returned 0x3e5 [0290.422] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.422] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779c50 [0290.425] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8779c00 [0290.426] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bc20 [0290.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779c00 | out: hHeap=0xd10000) returned 1 [0290.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779c50 | out: hHeap=0xd10000) returned 1 [0290.426] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.427] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880efe0 | out: hHeap=0xd10000) returned 1 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0x877a401 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.427] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.427] WriteFile (in: hFile=0x60, lpBuffer=0xdba418, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba418, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bc20 | out: hHeap=0xd10000) returned 1 [0290.428] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.428] GetLastError () returned 0x3e5 [0290.428] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.428] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0290.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.428] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a470 | out: hHeap=0xd10000) returned 1 [0290.429] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.429] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a470 [0290.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0290.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880f2f0 [0290.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a470 | out: hHeap=0xd10000) returned 1 [0290.448] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.448] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.448] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.448] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da670 | out: hHeap=0xd10000) returned 1 [0290.448] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb4bc0 | out: hHeap=0xd10000) returned 1 [0290.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806fe0 [0290.449] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dadf0 | out: hHeap=0xd10000) returned 1 [0290.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bbc0 [0290.449] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.449] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.450] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87daa00 | out: hHeap=0xd10000) returned 1 [0290.450] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb17a0 | out: hHeap=0xd10000) returned 1 [0290.450] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bbc0 | out: hHeap=0xd10000) returned 1 [0290.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.451] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.451] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.451] RtlTryAcquireSRWLockExclusive () returned 0xda5501 [0290.451] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b830 [0290.451] RtlTryAcquireSRWLockExclusive () returned 0xdb1901 [0290.452] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87da850 | out: hHeap=0xd10000) returned 1 [0290.452] RtlTryAcquireSRWLockExclusive () returned 0xdb1a01 [0290.452] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880f2f0 | out: hHeap=0xd10000) returned 1 [0290.452] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.452] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.452] GetCurrentThreadId () returned 0x6a4 [0290.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8779c00 [0290.453] GetCurrentThreadId () returned 0x6a4 [0290.453] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0290.453] timeGetTime () returned 0x14ee54d [0290.453] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.453] GetLastError () returned 0x3e5 [0290.453] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.454] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a560 [0290.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10b) returned 0xd1e470 [0290.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d6f0 [0290.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e090 [0290.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87745a0 [0290.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba9b0 [0290.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809100 [0290.537] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800f90 [0290.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b7d0 [0290.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b920 [0290.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b950 | out: hHeap=0xd10000) returned 1 [0290.538] RtlTryAcquireSRWLockExclusive () returned 0x8779301 [0290.538] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0290.538] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.538] WriteFile (in: hFile=0x60, lpBuffer=0x87783f8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87783f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.539] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.539] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877feb0 [0290.539] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.539] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.539] RtlTryAcquireSRWLockExclusive () returned 0xda5a01 [0290.539] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.539] GetLastError () returned 0x3e5 [0290.539] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.539] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0290.539] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87783f0 | out: hHeap=0xd10000) returned 1 [0290.540] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779340 | out: hHeap=0xd10000) returned 1 [0290.540] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.540] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779340 [0290.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0290.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e3a0 [0290.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779340 | out: hHeap=0xd10000) returned 1 [0290.559] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.559] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.559] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e3a0 | out: hHeap=0xd10000) returned 1 [0290.560] RtlTryAcquireSRWLockExclusive () returned 0x8779301 [0290.560] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0290.560] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.560] WriteFile (in: hFile=0x60, lpBuffer=0xdba418, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba418, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.560] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.560] GetLastError () returned 0x3e5 [0290.560] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.561] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0290.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779340 | out: hHeap=0xd10000) returned 1 [0290.561] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.561] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.586] RtlTryAcquireSRWLockExclusive () returned 0xd9f000 [0290.587] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.587] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779340 | out: hHeap=0xd10000) returned 1 [0290.587] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.587] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.587] RtlTryAcquireSRWLockExclusive () returned 0xd9f000 [0290.588] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.588] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779340 | out: hHeap=0xd10000) returned 1 [0290.588] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.588] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810430 [0290.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0290.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d680 [0290.660] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.660] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810430 | out: hHeap=0xd10000) returned 1 [0290.660] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.660] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.660] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.660] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdda8c0 | out: hHeap=0xd10000) returned 1 [0290.661] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5870 | out: hHeap=0xd10000) returned 1 [0290.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806680 [0290.661] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddae00 | out: hHeap=0xd10000) returned 1 [0290.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bc80 [0290.662] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.662] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.662] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.662] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.662] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb280 | out: hHeap=0xd10000) returned 1 [0290.662] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.662] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2cf0 | out: hHeap=0xd10000) returned 1 [0290.663] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bc80 | out: hHeap=0xd10000) returned 1 [0290.663] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.663] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.663] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.663] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.663] RtlTryAcquireSRWLockExclusive () returned 0xda4a01 [0290.663] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bc80 [0290.663] RtlTryAcquireSRWLockExclusive () returned 0xdb1a01 [0290.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb370 | out: hHeap=0xd10000) returned 1 [0290.664] RtlTryAcquireSRWLockExclusive () returned 0xdb1a01 [0290.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d680 | out: hHeap=0xd10000) returned 1 [0290.664] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.664] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.664] GetCurrentThreadId () returned 0x6a4 [0290.664] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.664] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.664] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.665] GetLastError () returned 0x3e5 [0290.665] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.665] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0290.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0290.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dd80 [0290.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0290.682] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.683] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.683] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddab60 | out: hHeap=0xd10000) returned 1 [0290.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6b30 | out: hHeap=0xd10000) returned 1 [0290.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806140 [0290.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddabf0 | out: hHeap=0xd10000) returned 1 [0290.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bcb0 [0290.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.684] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.684] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddaad0 | out: hHeap=0xd10000) returned 1 [0290.685] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2f00 | out: hHeap=0xd10000) returned 1 [0290.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bcb0 | out: hHeap=0xd10000) returned 1 [0290.685] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.685] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.686] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.686] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.686] RtlTryAcquireSRWLockExclusive () returned 0xda5b01 [0290.686] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.686] RtlTryAcquireSRWLockExclusive () returned 0xdb2f01 [0290.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bcb0 [0290.686] RtlTryAcquireSRWLockExclusive () returned 0xdb3001 [0290.686] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb4f0 | out: hHeap=0xd10000) returned 1 [0290.687] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880dd80 | out: hHeap=0xd10000) returned 1 [0290.687] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.687] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.687] GetCurrentThreadId () returned 0x6a4 [0290.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880fe40 [0290.688] GetCurrentThreadId () returned 0x6a4 [0290.688] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0290.688] timeGetTime () returned 0x14ee638 [0290.688] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.688] GetLastError () returned 0x3e5 [0290.688] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.688] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fc60 [0290.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x88104d0 [0290.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ca00 [0290.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88104d0 | out: hHeap=0xd10000) returned 1 [0290.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fc60 | out: hHeap=0xd10000) returned 1 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0290.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0x8810901 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0290.692] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.692] WriteFile (in: hFile=0x60, lpBuffer=0xdba418, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdba418, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ca00 | out: hHeap=0xd10000) returned 1 [0290.693] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.693] GetLastError () returned 0x3e5 [0290.693] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.693] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0290.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88109d0 | out: hHeap=0xd10000) returned 1 [0290.693] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.693] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88107f0 [0290.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0290.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef70 [0290.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88107f0 | out: hHeap=0xd10000) returned 1 [0290.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.705] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.705] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.706] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb850 | out: hHeap=0xd10000) returned 1 [0290.706] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6770 | out: hHeap=0xd10000) returned 1 [0290.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807100 [0290.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb400 | out: hHeap=0xd10000) returned 1 [0290.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c850 [0290.707] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.707] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.707] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.725] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.726] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb5b0 | out: hHeap=0xd10000) returned 1 [0290.726] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.727] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc9c0 | out: hHeap=0xd10000) returned 1 [0290.727] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2400 | out: hHeap=0xd10000) returned 1 [0290.727] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c850 | out: hHeap=0xd10000) returned 1 [0290.728] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.728] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.728] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.728] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.728] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0290.728] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.728] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddba60 | out: hHeap=0xd10000) returned 1 [0290.728] RtlTryAcquireSRWLockExclusive () returned 0xdb2801 [0290.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c550 [0290.729] RtlTryAcquireSRWLockExclusive () returned 0xdb2801 [0290.729] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0290.729] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.729] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.729] GetCurrentThreadId () returned 0x6a4 [0290.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810110 [0290.730] GetCurrentThreadId () returned 0x6a4 [0290.730] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0290.730] timeGetTime () returned 0x14ee662 [0290.730] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.730] GetLastError () returned 0x3e5 [0290.731] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.731] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88106b0 [0290.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x880fc60 [0290.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ce20 [0290.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fc60 | out: hHeap=0xd10000) returned 1 [0290.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88106b0 | out: hHeap=0xd10000) returned 1 [0290.736] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.736] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.736] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.736] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0290.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab0b0 | out: hHeap=0xd10000) returned 1 [0290.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88950 | out: hHeap=0xd10000) returned 1 [0290.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93d00 | out: hHeap=0xd10000) returned 1 [0290.737] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc35d0 | out: hHeap=0xd10000) returned 1 [0290.737] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb2da0 | out: hHeap=0xd10000) returned 1 [0290.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ce20 | out: hHeap=0xd10000) returned 1 [0290.738] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.738] GetLastError () returned 0x3e5 [0290.738] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.738] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.832] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0290.832] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x88100c0 [0290.833] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cb20 [0290.833] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88100c0 | out: hHeap=0xd10000) returned 1 [0290.833] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0290.834] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.834] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.834] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.834] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0290.834] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdabfb0 | out: hHeap=0xd10000) returned 1 [0290.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89010 | out: hHeap=0xd10000) returned 1 [0290.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd932c0 | out: hHeap=0xd10000) returned 1 [0290.835] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1900 | out: hHeap=0xd10000) returned 1 [0290.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cb20 | out: hHeap=0xd10000) returned 1 [0290.836] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.836] GetLastError () returned 0x3e5 [0290.836] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.836] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.838] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ff80 [0290.838] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0290.839] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e5d0 [0290.839] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.839] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ff80 | out: hHeap=0xd10000) returned 1 [0290.840] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.840] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.840] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.840] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89700 | out: hHeap=0xd10000) returned 1 [0290.840] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93480 | out: hHeap=0xd10000) returned 1 [0290.840] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806740 [0290.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc660 | out: hHeap=0xd10000) returned 1 [0290.841] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cca0 [0290.841] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.841] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.841] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.842] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89550 | out: hHeap=0xd10000) returned 1 [0290.842] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda11b0 | out: hHeap=0xd10000) returned 1 [0290.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cca0 | out: hHeap=0xd10000) returned 1 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0xda5401 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0xda1501 [0290.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c790 [0290.843] RtlTryAcquireSRWLockExclusive () returned 0xda1601 [0290.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89760 | out: hHeap=0xd10000) returned 1 [0290.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e5d0 | out: hHeap=0xd10000) returned 1 [0290.844] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.844] GetCurrentThreadId () returned 0x6a4 [0290.844] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810750 [0290.845] GetCurrentThreadId () returned 0x6a4 [0290.845] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0290.845] timeGetTime () returned 0x14ee6d5 [0290.845] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.845] GetLastError () returned 0x3e5 [0290.845] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.845] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0290.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x153) returned 0x8764ef0 [0290.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e100 [0290.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e5d0 [0290.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774420 [0290.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba410 [0290.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809c00 [0290.850] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88009d0 [0290.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c6d0 [0290.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c7f0 [0290.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c760 | out: hHeap=0xd10000) returned 1 [0290.851] RtlTryAcquireSRWLockExclusive () returned 0x8810b01 [0290.851] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0290.851] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.851] WriteFile (in: hFile=0x60, lpBuffer=0x8810618, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8810618, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.851] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.851] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.851] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.852] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.852] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.852] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.852] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.852] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ca30 [0290.852] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.852] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.852] GetCurrentThreadId () returned 0x6a4 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.853] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ca30 | out: hHeap=0xd10000) returned 1 [0290.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8814290 [0290.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774440 [0290.854] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0290.854] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0290.854] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0290.854] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0290.854] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.855] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c9d0 [0290.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774440 | out: hHeap=0xd10000) returned 1 [0290.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88142b0 [0290.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877fe00 | out: hHeap=0xd10000) returned 1 [0290.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800990 [0290.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801350 [0290.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800990 | out: hHeap=0xd10000) returned 1 [0290.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801350 | out: hHeap=0xd10000) returned 1 [0290.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800dd0 [0290.857] GetCurrentThreadId () returned 0x6a4 [0290.857] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97401 [0290.857] timeGetTime () returned 0x14ee6e2 [0290.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814290 | out: hHeap=0xd10000) returned 1 [0290.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814300 [0290.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88142b0 | out: hHeap=0xd10000) returned 1 [0290.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764ef0 | out: hHeap=0xd10000) returned 1 [0290.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0290.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774420 | out: hHeap=0xd10000) returned 1 [0290.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e5d0 | out: hHeap=0xd10000) returned 1 [0290.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e100 | out: hHeap=0xd10000) returned 1 [0290.860] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.860] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0290.860] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.860] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.860] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.860] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.861] GetLastError () returned 0x3e5 [0290.861] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.861] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0290.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0290.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810bb0 | out: hHeap=0xd10000) returned 1 [0290.861] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.861] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0290.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba650 [0290.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880db50 [0290.874] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba650 | out: hHeap=0xd10000) returned 1 [0290.874] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0290.874] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.874] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.874] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.875] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd88fe0 | out: hHeap=0xd10000) returned 1 [0290.875] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd930c0 | out: hHeap=0xd10000) returned 1 [0290.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88071c0 [0290.875] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc6f0 | out: hHeap=0xd10000) returned 1 [0290.875] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c880 [0290.876] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.876] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.876] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.876] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.876] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89a60 | out: hHeap=0xd10000) returned 1 [0290.877] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.877] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda1730 | out: hHeap=0xd10000) returned 1 [0290.877] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c880 | out: hHeap=0xd10000) returned 1 [0290.877] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.877] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.877] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.877] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.877] RtlTryAcquireSRWLockExclusive () returned 0xd1da01 [0290.878] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.878] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c580 [0290.878] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89850 | out: hHeap=0xd10000) returned 1 [0290.878] RtlTryAcquireSRWLockExclusive () returned 0xda1401 [0290.879] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880db50 | out: hHeap=0xd10000) returned 1 [0290.879] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.879] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.879] GetCurrentThreadId () returned 0x6a4 [0290.879] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810700 [0290.879] GetCurrentThreadId () returned 0x6a4 [0290.879] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0290.879] timeGetTime () returned 0x14ee6f8 [0290.880] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.880] GetLastError () returned 0x3e5 [0290.880] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.880] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88107a0 [0290.885] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0290.886] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d760 [0290.886] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.886] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88107a0 | out: hHeap=0xd10000) returned 1 [0290.886] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.887] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.887] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd896a0 | out: hHeap=0xd10000) returned 1 [0290.887] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92a40 | out: hHeap=0xd10000) returned 1 [0290.887] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806200 [0290.888] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddcae0 | out: hHeap=0xd10000) returned 1 [0290.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c5b0 [0290.888] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.888] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.888] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.888] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd892b0 | out: hHeap=0xd10000) returned 1 [0290.889] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0ce0 | out: hHeap=0xd10000) returned 1 [0290.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c5b0 | out: hHeap=0xd10000) returned 1 [0290.890] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.890] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.890] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.890] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.890] RtlTryAcquireSRWLockExclusive () returned 0xda4701 [0290.890] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.890] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89580 | out: hHeap=0xd10000) returned 1 [0290.890] RtlTryAcquireSRWLockExclusive () returned 0xda0f01 [0290.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cbe0 [0290.891] RtlTryAcquireSRWLockExclusive () returned 0xda0f01 [0290.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d760 | out: hHeap=0xd10000) returned 1 [0290.891] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.891] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.891] GetCurrentThreadId () returned 0x6a4 [0290.891] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.892] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.892] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.892] GetLastError () returned 0x3e5 [0290.892] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.892] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.895] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88107a0 [0290.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba650 [0290.896] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0290.897] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba650 | out: hHeap=0xd10000) returned 1 [0290.897] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88107a0 | out: hHeap=0xd10000) returned 1 [0290.897] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.897] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.897] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.898] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac6d0 | out: hHeap=0xd10000) returned 1 [0290.898] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92100 | out: hHeap=0xd10000) returned 1 [0290.898] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88068c0 [0290.898] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc8d0 | out: hHeap=0xd10000) returned 1 [0290.899] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cb20 [0290.899] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0290.899] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.899] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0290.899] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0290.899] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac670 | out: hHeap=0xd10000) returned 1 [0290.900] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0290.900] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda1520 | out: hHeap=0xd10000) returned 1 [0290.900] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cb20 | out: hHeap=0xd10000) returned 1 [0290.900] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.900] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.900] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.900] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.900] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0290.901] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.901] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0290.901] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cd90 [0290.901] RtlTryAcquireSRWLockExclusive () returned 0xdb3401 [0290.901] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaacf0 | out: hHeap=0xd10000) returned 1 [0290.902] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0290.902] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.902] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.902] GetCurrentThreadId () returned 0x6a4 [0290.902] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810b10 [0290.902] GetCurrentThreadId () returned 0x6a4 [0290.902] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0290.904] SetEvent (hEvent=0x2f4) returned 1 [0290.904] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.904] GetLastError () returned 0x3e5 [0290.904] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.904] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fdf0 [0290.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0x8764ef0 [0290.910] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e9c0 [0290.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ec60 [0290.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774420 [0290.911] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba410 [0290.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809470 [0290.912] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801010 [0290.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c880 [0290.912] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cb20 [0290.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c940 | out: hHeap=0xd10000) returned 1 [0290.913] RtlTryAcquireSRWLockExclusive () returned 0x8810f01 [0290.913] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0290.913] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.913] WriteFile (in: hFile=0x60, lpBuffer=0x8810a78, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8810a78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.914] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.914] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c8b0 [0290.915] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0290.915] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.915] GetCurrentThreadId () returned 0x6a4 [0290.915] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0x1 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.916] RtlTryAcquireSRWLockExclusive () returned 0xda0901 [0290.917] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c8b0 | out: hHeap=0xd10000) returned 1 [0290.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8814310 [0290.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774440 [0290.918] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0290.918] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0290.918] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0290.918] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0290.918] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0290.918] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cb50 [0290.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774440 | out: hHeap=0xd10000) returned 1 [0290.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814090 [0290.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814300 | out: hHeap=0xd10000) returned 1 [0290.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ca00 [0290.920] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c5b0 [0290.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ca00 | out: hHeap=0xd10000) returned 1 [0290.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c5b0 | out: hHeap=0xd10000) returned 1 [0290.920] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801690 [0290.921] GetCurrentThreadId () returned 0x6a4 [0290.921] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97401 [0290.921] timeGetTime () returned 0x14ee721 [0290.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814310 | out: hHeap=0xd10000) returned 1 [0290.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88140b0 [0290.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814090 | out: hHeap=0xd10000) returned 1 [0290.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8764ef0 | out: hHeap=0xd10000) returned 1 [0290.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fdf0 | out: hHeap=0xd10000) returned 1 [0290.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0290.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774420 | out: hHeap=0xd10000) returned 1 [0290.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ec60 | out: hHeap=0xd10000) returned 1 [0290.924] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e9c0 | out: hHeap=0xd10000) returned 1 [0290.924] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.924] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0290.924] RtlTryAcquireSRWLockExclusive () returned 0xd1d001 [0290.924] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.924] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.924] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0290.924] GetLastError () returned 0x3e5 [0290.924] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0290.924] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0290.924] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0290.924] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f20 | out: hHeap=0xd10000) returned 1 [0290.925] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0290.925] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810160 [0291.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x113) returned 0xd1f670 [0291.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e480 [0291.059] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880edb0 [0291.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775180 [0291.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xdba410 [0291.060] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x880a0d0 [0291.061] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802710 [0291.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cd00 [0291.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ce50 [0291.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c490 | out: hHeap=0xd10000) returned 1 [0291.062] RtlTryAcquireSRWLockExclusive () returned 0x8810801 [0291.062] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0291.062] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.062] WriteFile (in: hFile=0x60, lpBuffer=0x88101b8, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x88101b8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.063] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.063] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.063] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814140 [0291.063] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.063] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.063] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0291.064] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0291.064] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0291.064] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0291.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c5e0 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.065] GetCurrentThreadId () returned 0x6a4 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0291.065] RtlTryAcquireSRWLockExclusive () returned 0x2400000001 [0291.066] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0291.066] RtlTryAcquireSRWLockExclusive () returned 0xdb3301 [0291.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8814290 [0291.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8775020 [0291.067] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0291.067] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0291.067] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0291.067] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0291.067] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0291.067] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.067] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c940 [0291.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775020 | out: hHeap=0xd10000) returned 1 [0291.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814180 [0291.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88140b0 | out: hHeap=0xd10000) returned 1 [0291.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774e20 [0291.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807280 [0291.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88140e0 [0291.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814170 [0291.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880ae00 [0291.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814200 [0291.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88142c0 [0291.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880fdf0 [0291.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88142e0 [0291.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f870 [0291.073] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c730 [0291.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88023d0 [0291.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801ed0 [0291.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801dd0 [0291.074] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.074] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.074] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94a01 [0291.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810890 [0291.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774ba0 [0291.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87750e0 [0291.075] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94a01 [0291.075] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0291.076] RtlTryAcquireSRWLockExclusive () returned 0x6f4dc01 [0291.076] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.076] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813fe0 [0291.076] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f970 [0291.077] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c8b0 [0291.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814330 [0291.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878fc70 [0291.078] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c640 [0291.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801e10 [0291.079] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801c10 [0291.079] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.079] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.079] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94a01 [0291.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810e80 [0291.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774c20 [0291.080] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774c00 [0291.080] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94b01 [0291.081] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0291.081] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c610 | out: hHeap=0xd10000) returned 1 [0291.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c490 [0291.081] RtlTryAcquireSRWLockExclusive () returned 0x6f4dc01 [0291.081] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ca30 [0291.081] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802250 [0291.082] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802810 [0291.082] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.082] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.082] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94a01 [0291.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88104d0 [0291.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774ec0 [0291.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774a20 [0291.083] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94b01 [0291.083] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0291.084] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806380 | out: hHeap=0xd10000) returned 1 [0291.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c610 [0291.084] RtlTryAcquireSRWLockExclusive () returned 0x6f4dc01 [0291.084] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.084] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.084] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.084] RtlTryAcquireSRWLockExclusive () returned 0xda5101 [0291.085] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.085] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88102a0 [0291.085] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c6a0 [0291.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806380 [0291.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88073a0 [0291.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806380 | out: hHeap=0xd10000) returned 1 [0291.086] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807400 [0291.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806380 [0291.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807400 | out: hHeap=0xd10000) returned 1 [0291.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8755330 [0291.087] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880d450 [0291.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790370 [0291.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x878fdf0 [0291.088] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814060 [0291.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813fa0 [0291.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878fdf0 | out: hHeap=0xd10000) returned 1 [0291.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802310 [0291.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88142f0 [0291.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8801d50 [0291.090] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814290 | out: hHeap=0xd10000) returned 1 [0291.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88140b0 [0291.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814180 | out: hHeap=0xd10000) returned 1 [0291.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1f670 | out: hHeap=0xd10000) returned 1 [0291.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810160 | out: hHeap=0xd10000) returned 1 [0291.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0291.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775180 | out: hHeap=0xd10000) returned 1 [0291.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880edb0 | out: hHeap=0xd10000) returned 1 [0291.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e480 | out: hHeap=0xd10000) returned 1 [0291.093] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.093] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0291.093] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0291.094] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.094] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88108e0 [0291.094] GetCurrentThreadId () returned 0x6a4 [0291.094] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0291.095] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0291.095] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.095] GetLastError () returned 0x3e5 [0291.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.095] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.095] timeGetTime () returned 0x14ee7cf [0291.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bbd0 | out: hHeap=0xd10000) returned 1 [0291.096] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.096] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.096] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc060 | out: hHeap=0xd10000) returned 1 [0291.097] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc0f0 | out: hHeap=0xd10000) returned 1 [0291.098] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.098] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810930 [0291.099] GetCurrentThreadId () returned 0x6a4 [0291.099] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0291.099] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f730 | out: hHeap=0xd10000) returned 1 [0291.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814180 [0291.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b810 | out: hHeap=0xd10000) returned 1 [0291.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814180 | out: hHeap=0xd10000) returned 1 [0291.101] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb460 | out: hHeap=0xd10000) returned 1 [0291.101] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4b60 | out: hHeap=0xd10000) returned 1 [0291.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4e80 | out: hHeap=0xd10000) returned 1 [0291.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0291.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ba10 | out: hHeap=0xd10000) returned 1 [0291.103] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.103] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.103] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb760 | out: hHeap=0xd10000) returned 1 [0291.104] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc690 | out: hHeap=0xd10000) returned 1 [0291.105] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.105] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880ff80 [0291.105] GetCurrentThreadId () returned 0x6a4 [0291.105] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0291.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f9b0 | out: hHeap=0xd10000) returned 1 [0291.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813fd0 [0291.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b7d0 | out: hHeap=0xd10000) returned 1 [0291.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813fd0 | out: hHeap=0xd10000) returned 1 [0291.107] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbeb0 | out: hHeap=0xd10000) returned 1 [0291.108] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.108] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5020 | out: hHeap=0xd10000) returned 1 [0291.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4f20 | out: hHeap=0xd10000) returned 1 [0291.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87516b0 | out: hHeap=0xd10000) returned 1 [0291.111] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.111] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.111] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbf10 | out: hHeap=0xd10000) returned 1 [0291.111] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c5e0 | out: hHeap=0xd10000) returned 1 [0291.112] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.112] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.112] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810980 [0291.113] GetCurrentThreadId () returned 0x6a4 [0291.113] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0291.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f2d0 | out: hHeap=0xd10000) returned 1 [0291.114] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814110 [0291.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ba90 | out: hHeap=0xd10000) returned 1 [0291.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814110 | out: hHeap=0xd10000) returned 1 [0291.115] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbd00 | out: hHeap=0xd10000) returned 1 [0291.115] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0291.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4b00 | out: hHeap=0xd10000) returned 1 [0291.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde5000 | out: hHeap=0xd10000) returned 1 [0291.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752330 | out: hHeap=0xd10000) returned 1 [0291.117] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f870 | out: hHeap=0xd10000) returned 1 [0291.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814210 [0291.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0xd8fe80 [0291.117] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c700 [0291.118] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c30 | out: hHeap=0xd10000) returned 1 [0291.118] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814240 [0291.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c80 | out: hHeap=0xd10000) returned 1 [0291.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e80 | out: hHeap=0xd10000) returned 1 [0291.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c90 | out: hHeap=0xd10000) returned 1 [0291.120] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763bb0 | out: hHeap=0xd10000) returned 1 [0291.120] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0291.120] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bb10 | out: hHeap=0xd10000) returned 1 [0291.121] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87563b0 | out: hHeap=0xd10000) returned 1 [0291.121] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814300 [0291.121] RtlTryAcquireSRWLockExclusive () returned 0x8814301 [0291.122] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.122] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbc40 | out: hHeap=0xd10000) returned 1 [0291.122] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0291.122] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0291.123] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde51c0 | out: hHeap=0xd10000) returned 1 [0291.123] RtlTryAcquireSRWLockExclusive () returned 0xda5c01 [0291.123] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0291.123] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbbb0 | out: hHeap=0xd10000) returned 1 [0291.123] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb6d0 | out: hHeap=0xd10000) returned 1 [0291.124] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e3d0 | out: hHeap=0xd10000) returned 1 [0291.124] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0291.124] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ca60 | out: hHeap=0xd10000) returned 1 [0291.124] RtlTryAcquireSRWLockExclusive () returned 0x8810901 [0291.124] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0291.124] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814140 | out: hHeap=0xd10000) returned 1 [0291.125] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3320 | out: hHeap=0xd10000) returned 1 [0291.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1f30 | out: hHeap=0xd10000) returned 1 [0291.126] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5c80 | out: hHeap=0xd10000) returned 1 [0291.126] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814240 | out: hHeap=0xd10000) returned 1 [0291.126] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763df0 | out: hHeap=0xd10000) returned 1 [0291.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0291.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875bb50 | out: hHeap=0xd10000) returned 1 [0291.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8fe80 | out: hHeap=0xd10000) returned 1 [0291.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd849b0 | out: hHeap=0xd10000) returned 1 [0291.128] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814210 | out: hHeap=0xd10000) returned 1 [0291.128] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c700 | out: hHeap=0xd10000) returned 1 [0291.128] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbca90 | out: hHeap=0xd10000) returned 1 [0291.129] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e213901 [0291.129] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814300 | out: hHeap=0xd10000) returned 1 [0291.129] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d20 | out: hHeap=0xd10000) returned 1 [0291.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f30 | out: hHeap=0xd10000) returned 1 [0291.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdb70 | out: hHeap=0xd10000) returned 1 [0291.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc930 | out: hHeap=0xd10000) returned 1 [0291.130] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875a8a0 | out: hHeap=0xd10000) returned 1 [0291.131] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875fc80 | out: hHeap=0xd10000) returned 1 [0291.131] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e950 | out: hHeap=0xd10000) returned 1 [0291.131] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875ea50 | out: hHeap=0xd10000) returned 1 [0291.132] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0291.132] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96f01 [0291.132] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.132] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.133] WriteFile (in: hFile=0x60, lpBuffer=0x8810668, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8810668, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88101b0 | out: hHeap=0xd10000) returned 1 [0291.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810840 | out: hHeap=0xd10000) returned 1 [0291.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cd0 | out: hHeap=0xd10000) returned 1 [0291.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810930 | out: hHeap=0xd10000) returned 1 [0291.134] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763e00 | out: hHeap=0xd10000) returned 1 [0291.134] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ff80 | out: hHeap=0xd10000) returned 1 [0291.134] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763dd0 | out: hHeap=0xd10000) returned 1 [0291.134] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810980 | out: hHeap=0xd10000) returned 1 [0291.135] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.135] timeGetTime () returned 0x14ee7f7 [0291.135] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.135] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.135] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.135] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0291.135] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88109d0 | out: hHeap=0xd10000) returned 1 [0291.135] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.135] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0291.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x88106b0 [0291.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c5e0 [0291.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88106b0 | out: hHeap=0xd10000) returned 1 [0291.150] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0291.150] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c5e0 | out: hHeap=0xd10000) returned 1 [0291.151] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.151] GetLastError () returned 0x3e5 [0291.151] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.151] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0291.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba410 [0291.165] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e800 [0291.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba410 | out: hHeap=0xd10000) returned 1 [0291.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0291.166] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.166] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.166] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab2f0 | out: hHeap=0xd10000) returned 1 [0291.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb41c0 | out: hHeap=0xd10000) returned 1 [0291.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806440 [0291.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddc990 | out: hHeap=0xd10000) returned 1 [0291.167] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c4c0 [0291.168] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0291.168] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0291.168] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0291.168] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0291.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaae40 | out: hHeap=0xd10000) returned 1 [0291.168] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0291.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1d20 | out: hHeap=0xd10000) returned 1 [0291.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c4c0 | out: hHeap=0xd10000) returned 1 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0xda4601 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdaab10 | out: hHeap=0xd10000) returned 1 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0xdb2b01 [0291.169] RtlTryAcquireSRWLockExclusive () returned 0xdb2b01 [0291.170] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c700 [0291.170] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e800 | out: hHeap=0xd10000) returned 1 [0291.170] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.170] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.170] GetCurrentThreadId () returned 0x6a4 [0291.170] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810ca0 [0291.171] GetCurrentThreadId () returned 0x6a4 [0291.171] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0291.171] timeGetTime () returned 0x14ee81b [0291.171] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.171] GetLastError () returned 0x3e5 [0291.171] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.171] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.185] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.185] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.185] timeGetTime () returned 0x14ee829 [0291.185] GetCurrentThreadId () returned 0x6a4 [0291.185] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.185] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.185] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.185] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba650 | out: hHeap=0xd10000) returned 1 [0291.186] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ea30 | out: hHeap=0xd10000) returned 1 [0291.186] RtlTryAcquireSRWLockExclusive () returned 0x880fc01 [0291.186] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0291.186] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.186] WriteFile (in: hFile=0x60, lpBuffer=0x87e0ec8, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0ec8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.186] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.186] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88141d0 | out: hHeap=0xd10000) returned 1 [0291.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8809890 | out: hHeap=0xd10000) returned 1 [0291.187] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.187] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0ec0 | out: hHeap=0xd10000) returned 1 [0291.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fcb0 | out: hHeap=0xd10000) returned 1 [0291.187] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.187] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.197] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.197] timeGetTime () returned 0x14ee836 [0291.197] GetCurrentThreadId () returned 0x6a4 [0291.198] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.198] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.198] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.198] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d950 | out: hHeap=0xd10000) returned 1 [0291.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d680 | out: hHeap=0xd10000) returned 1 [0291.198] RtlTryAcquireSRWLockExclusive () returned 0x880fc01 [0291.199] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.199] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.199] WriteFile (in: hFile=0x60, lpBuffer=0x87e0b48, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0b48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.199] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.199] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814140 | out: hHeap=0xd10000) returned 1 [0291.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5c80 | out: hHeap=0xd10000) returned 1 [0291.199] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.199] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0b40 | out: hHeap=0xd10000) returned 1 [0291.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fcb0 | out: hHeap=0xd10000) returned 1 [0291.200] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.200] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d40 [0291.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0ec0 [0291.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dd10 [0291.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d950 [0291.258] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.258] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88141b0 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0x2500000001 [0291.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ca90 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0xdb2c01 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0xdb2c01 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.260] GetCurrentThreadId () returned 0x6a4 [0291.260] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810840 [0291.260] GetCurrentThreadId () returned 0x6a4 [0291.260] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0291.260] timeGetTime () returned 0x14ee874 [0291.260] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.260] GetLastError () returned 0x3e5 [0291.260] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.260] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.302] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.302] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.302] timeGetTime () returned 0x14ee89e [0291.302] GetCurrentThreadId () returned 0x6a4 [0291.302] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.302] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.303] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d0e0 | out: hHeap=0xd10000) returned 1 [0291.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0291.304] RtlTryAcquireSRWLockExclusive () returned 0x8810b01 [0291.304] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.304] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.304] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.304] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.304] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88141d0 | out: hHeap=0xd10000) returned 1 [0291.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5c80 | out: hHeap=0xd10000) returned 1 [0291.305] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.305] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0291.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810b10 | out: hHeap=0xd10000) returned 1 [0291.305] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.306] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.323] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.323] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.323] timeGetTime () returned 0x14ee8b4 [0291.324] GetCurrentThreadId () returned 0x6a4 [0291.324] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.324] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.324] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.324] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d050 | out: hHeap=0xd10000) returned 1 [0291.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880edb0 | out: hHeap=0xd10000) returned 1 [0291.325] RtlTryAcquireSRWLockExclusive () returned 0x880ff01 [0291.325] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.325] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.325] WriteFile (in: hFile=0x60, lpBuffer=0x8808268, nNumberOfBytesToWrite=0xd8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8808268, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.325] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.325] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0291.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814080 | out: hHeap=0xd10000) returned 1 [0291.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda5c80 | out: hHeap=0xd10000) returned 1 [0291.326] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.326] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808260 | out: hHeap=0xd10000) returned 1 [0291.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ff80 | out: hHeap=0xd10000) returned 1 [0291.326] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.327] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0291.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8810ac0 [0291.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c370 [0291.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0291.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0291.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.383] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c370 | out: hHeap=0xd10000) returned 1 [0291.384] RtlTryAcquireSRWLockExclusive () returned 0x8810501 [0291.384] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0291.384] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.384] WriteFile (in: hFile=0x60, lpBuffer=0x8810668, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8810668, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.384] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.384] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.384] RtlTryAcquireSRWLockExclusive () returned 0xda5201 [0291.384] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.384] GetLastError () returned 0x3e5 [0291.384] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.384] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0291.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0291.385] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.385] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0291.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xd8d0e0 [0291.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e640 [0291.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d0e0 | out: hHeap=0xd10000) returned 1 [0291.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0291.406] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.407] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0291.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e640 | out: hHeap=0xd10000) returned 1 [0291.407] RtlTryAcquireSRWLockExclusive () returned 0x8810601 [0291.407] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0291.407] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.407] WriteFile (in: hFile=0x60, lpBuffer=0xd8ce18, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd8ce18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.407] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.407] GetLastError () returned 0x3e5 [0291.407] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.408] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8ce10 | out: hHeap=0xd10000) returned 1 [0291.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0291.408] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.408] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.520] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f2d0 [0291.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xd8cf30 [0291.522] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e790 [0291.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cf30 | out: hHeap=0xd10000) returned 1 [0291.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f2d0 | out: hHeap=0xd10000) returned 1 [0291.522] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.522] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e790 | out: hHeap=0xd10000) returned 1 [0291.523] RtlTryAcquireSRWLockExclusive () returned 0x875f701 [0291.523] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0291.523] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.523] WriteFile (in: hFile=0x60, lpBuffer=0xd8cea8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xd8cea8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.523] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.523] GetLastError () returned 0x3e5 [0291.523] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.523] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cea0 | out: hHeap=0xd10000) returned 1 [0291.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875f730 | out: hHeap=0xd10000) returned 1 [0291.523] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.524] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0291.558] timeGetTime () returned 0x14ee99e [0291.558] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x8774e60 [0291.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ee20 [0291.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774de0 [0291.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ed0 [0291.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x153) returned 0xdee1a0 [0291.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774e60 | out: hHeap=0xd10000) returned 1 [0291.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0291.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810390 | out: hHeap=0xd10000) returned 1 [0291.560] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d8a0 | out: hHeap=0xd10000) returned 1 [0291.560] RtlTryAcquireSRWLockExclusive () returned 0xd1d301 [0291.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774f80 | out: hHeap=0xd10000) returned 1 [0291.561] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1d3a0 | out: hHeap=0xd10000) returned 1 [0291.561] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0291.561] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0291.561] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.561] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0291.561] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0291.561] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0291.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cf40 | out: hHeap=0xd10000) returned 1 [0291.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802410 | out: hHeap=0xd10000) returned 1 [0291.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802410 [0291.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876d3c0 [0291.562] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0291.562] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0291.562] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0291.562] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0291.562] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0291.563] RtlTryAcquireSRWLockExclusive () returned 0x8809c01 [0291.563] RtlTryAcquireSRWLockExclusive () returned 0x8809d01 [0291.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774a60 | out: hHeap=0xd10000) returned 1 [0291.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cea0 | out: hHeap=0xd10000) returned 1 [0291.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774de0 | out: hHeap=0xd10000) returned 1 [0291.563] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ee20 | out: hHeap=0xd10000) returned 1 [0291.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ee90 | out: hHeap=0xd10000) returned 1 [0291.564] RtlTryAcquireSRWLockExclusive () returned 0x8810e01 [0291.564] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0291.564] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.564] WriteFile (in: hFile=0x60, lpBuffer=0xdee1a8, nNumberOfBytesToWrite=0x148, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xdee1a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0291.564] RtlTryAcquireSRWLockExclusive () returned 0x1 [0291.564] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0291.564] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808810 | out: hHeap=0xd10000) returned 1 [0291.564] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.564] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0291.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdee1a0 | out: hHeap=0xd10000) returned 1 [0291.565] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ed0 | out: hHeap=0xd10000) returned 1 [0291.565] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.565] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0291.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa3) returned 0x8808810 [0291.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e1e0 [0291.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d050 [0291.628] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.628] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814040 [0291.628] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.628] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.628] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0291.628] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.628] GetLastError () returned 0x3e5 [0291.628] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.629] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0291.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0291.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xd8cf30 [0291.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d760 [0291.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0xd8d0e0 [0291.859] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.859] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774d40 [0291.860] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814040 | out: hHeap=0xd10000) returned 1 [0291.860] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0291.860] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0291.860] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0291.860] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0291.860] GetLastError () returned 0x3e5 [0291.860] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0291.860] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0292.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0xdba650 [0292.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e790 [0292.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f7f0 [0292.008] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.008] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8818af0 [0292.008] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774d40 | out: hHeap=0xd10000) returned 1 [0292.009] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.009] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.009] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.009] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.009] GetLastError () returned 0x3e5 [0292.009] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.009] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810980 [0292.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x87be070 [0292.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e250 [0292.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88204e0 [0292.035] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.035] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.035] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.035] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.035] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.035] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.035] GetLastError () returned 0x3e5 [0292.035] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.035] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0292.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x87be4b0 [0292.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d680 [0292.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f0a0 [0292.218] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.218] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810930 [0292.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818af0 | out: hHeap=0xd10000) returned 1 [0292.219] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.219] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.219] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.219] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.219] GetLastError () returned 0x3e5 [0292.219] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.219] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0292.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x87be6d0 [0292.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880eb10 [0292.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f5b0 [0292.338] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.338] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.338] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.338] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.338] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.339] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.339] GetLastError () returned 0x3e5 [0292.339] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.339] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0292.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8822f30 [0292.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da70 [0292.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ec20 [0292.361] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.361] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.361] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.361] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.361] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.361] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.361] GetLastError () returned 0x3e5 [0292.361] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.361] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.395] timeGetTime () returned 0x14eece4 [0292.395] GetCurrentThreadId () returned 0x6a4 [0292.396] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.396] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.396] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.396] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ecb0 | out: hHeap=0xd10000) returned 1 [0292.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e2c0 | out: hHeap=0xd10000) returned 1 [0292.397] RtlTryAcquireSRWLockExclusive () returned 0x880ff01 [0292.397] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.397] WriteFile (in: hFile=0x60, lpBuffer=0x87e0a68, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0a68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0292.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.397] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1de20 | out: hHeap=0xd10000) returned 1 [0292.398] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.398] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0292.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0292.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0292.398] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.398] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.401] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.401] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.401] timeGetTime () returned 0x14eece9 [0292.401] GetCurrentThreadId () returned 0x6a4 [0292.401] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.401] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.401] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.401] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f880 | out: hHeap=0xd10000) returned 1 [0292.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d840 | out: hHeap=0xd10000) returned 1 [0292.402] RtlTryAcquireSRWLockExclusive () returned 0x8810301 [0292.402] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.402] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.402] WriteFile (in: hFile=0x60, lpBuffer=0x87e0a68, nNumberOfBytesToWrite=0x78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0a68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0292.402] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.402] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1de20 | out: hHeap=0xd10000) returned 1 [0292.403] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.403] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0292.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0292.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0292.403] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.403] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0292.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x88237b0 [0292.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dd80 [0292.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820210 [0292.460] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.460] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.460] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.460] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.460] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.460] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.461] GetLastError () returned 0x3e5 [0292.461] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.461] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810610 [0292.579] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8823e10 [0292.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef70 [0292.580] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fbe0 [0292.580] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.581] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.581] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x80) returned 0x881f880 [0292.581] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810930 | out: hHeap=0xd10000) returned 1 [0292.581] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.581] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.581] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.581] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.581] GetLastError () returned 0x3e5 [0292.582] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.582] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.616] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0292.617] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8821c10 [0292.617] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e410 [0292.618] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881eb90 [0292.618] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.618] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.618] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.618] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.618] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.618] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.618] GetLastError () returned 0x3e5 [0292.618] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.618] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f20 [0292.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8824250 [0292.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dbc0 [0292.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0292.707] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.707] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.730] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.730] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.730] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.730] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.730] GetLastError () returned 0x3e5 [0292.731] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.731] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0292.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x88228d0 [0292.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e5d0 [0292.744] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f1c0 [0292.744] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.744] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.744] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.745] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.745] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.745] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.745] GetLastError () returned 0x3e5 [0292.745] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.745] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0292.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8822270 [0292.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e640 [0292.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820840 [0292.752] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.752] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.752] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.752] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.752] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.752] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.753] GetLastError () returned 0x3e5 [0292.753] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.753] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810660 [0292.758] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8823150 [0292.759] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880eb80 [0292.759] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fb50 [0292.772] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.772] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.772] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.772] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.772] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.772] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.772] GetLastError () returned 0x3e5 [0292.772] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.772] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0292.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8820d30 [0292.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ddf0 [0292.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f760 [0292.779] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.779] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.779] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.779] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.779] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.780] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.780] GetLastError () returned 0x3e5 [0292.780] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.780] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88102f0 [0292.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8823bf0 [0292.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e2c0 [0292.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd90 [0292.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.788] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.788] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.788] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.789] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.789] GetLastError () returned 0x3e5 [0292.789] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.789] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0292.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8822490 [0292.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e9c0 [0292.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f490 [0292.795] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.795] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100) returned 0xd594d0 [0292.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f880 | out: hHeap=0xd10000) returned 1 [0292.796] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.796] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.796] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.796] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.796] GetLastError () returned 0x3e5 [0292.796] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.796] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.819] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.820] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.820] timeGetTime () returned 0x14eee8c [0292.820] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x8775060 [0292.821] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d4c0 [0292.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774e80 [0292.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88106b0 [0292.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0x8815e80 [0292.823] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8775060 | out: hHeap=0xd10000) returned 1 [0292.823] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0292.823] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fb70 | out: hHeap=0xd10000) returned 1 [0292.823] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818f70 | out: hHeap=0xd10000) returned 1 [0292.824] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0292.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774d60 | out: hHeap=0xd10000) returned 1 [0292.824] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835430 | out: hHeap=0xd10000) returned 1 [0292.824] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.824] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0292.825] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.825] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0292.825] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0292.825] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0292.825] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819540 | out: hHeap=0xd10000) returned 1 [0292.825] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801d90 | out: hHeap=0xd10000) returned 1 [0292.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801d90 [0292.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8818f70 [0292.826] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0292.826] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0292.826] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0292.826] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0292.826] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774d80 | out: hHeap=0xd10000) returned 1 [0292.826] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ed40 | out: hHeap=0xd10000) returned 1 [0292.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774e80 | out: hHeap=0xd10000) returned 1 [0292.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d4c0 | out: hHeap=0xd10000) returned 1 [0292.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ea30 | out: hHeap=0xd10000) returned 1 [0292.827] RtlTryAcquireSRWLockExclusive () returned 0x8810601 [0292.827] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0292.827] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.827] WriteFile (in: hFile=0x60, lpBuffer=0x8815e88, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8815e88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0292.828] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.828] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0292.828] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808ce0 | out: hHeap=0xd10000) returned 1 [0292.828] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.828] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0292.829] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8815e80 | out: hHeap=0xd10000) returned 1 [0292.829] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88106b0 | out: hHeap=0xd10000) returned 1 [0292.829] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.829] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.907] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fb70 [0292.908] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x88226b0 [0292.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d3e0 [0292.909] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ed40 [0292.909] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.909] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.910] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0292.910] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.910] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0292.910] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0292.910] GetLastError () returned 0x3e5 [0292.910] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.910] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.955] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.955] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.955] timeGetTime () returned 0x14eef13 [0292.955] GetCurrentThreadId () returned 0x6a4 [0292.956] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.956] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.956] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.956] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0292.956] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ec60 | out: hHeap=0xd10000) returned 1 [0292.957] RtlTryAcquireSRWLockExclusive () returned 0x8810a01 [0292.957] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.957] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.957] WriteFile (in: hFile=0x60, lpBuffer=0x87e0a68, nNumberOfBytesToWrite=0x78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0a68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0292.957] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.957] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.958] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836030 | out: hHeap=0xd10000) returned 1 [0292.958] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.958] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0292.959] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0292.959] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0292.959] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.959] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.981] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.982] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0292.982] timeGetTime () returned 0x14eef2e [0292.982] GetCurrentThreadId () returned 0x6a4 [0292.982] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0292.982] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.983] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.983] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.983] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88202a0 | out: hHeap=0xd10000) returned 1 [0292.983] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0292.984] RtlTryAcquireSRWLockExclusive () returned 0x8810301 [0292.984] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0292.984] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.984] WriteFile (in: hFile=0x60, lpBuffer=0x87e0b48, nNumberOfBytesToWrite=0xc0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0b48, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0292.984] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.984] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0292.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814540 | out: hHeap=0xd10000) returned 1 [0292.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835d30 | out: hHeap=0xd10000) returned 1 [0292.985] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0292.985] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0292.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0b40 | out: hHeap=0xd10000) returned 1 [0292.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810390 | out: hHeap=0xd10000) returned 1 [0292.986] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0292.986] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.066] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.066] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.066] timeGetTime () returned 0x14eef82 [0293.066] GetCurrentThreadId () returned 0x6a4 [0293.066] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.066] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.066] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.066] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.067] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820570 | out: hHeap=0xd10000) returned 1 [0293.067] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0293.067] RtlTryAcquireSRWLockExclusive () returned 0x8810a01 [0293.067] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.068] WriteFile (in: hFile=0x60, lpBuffer=0x87e0a68, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0a68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0293.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.068] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8834e30 | out: hHeap=0xd10000) returned 1 [0293.068] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.068] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0293.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0a60 | out: hHeap=0xd10000) returned 1 [0293.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0293.069] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0293.069] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0293.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8822d10 [0293.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0293.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f880 [0293.176] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.176] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0293.177] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0293.177] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.177] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0293.177] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0293.177] GetLastError () returned 0x3e5 [0293.177] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0293.177] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.250] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.250] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.250] timeGetTime () returned 0x14ef03b [0293.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0xdc4000 [0293.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0293.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883e890 [0293.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811100 [0293.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x14b) returned 0x883fd90 [0293.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdc4000 | out: hHeap=0xd10000) returned 1 [0293.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0293.253] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819de0 | out: hHeap=0xd10000) returned 1 [0293.254] RtlTryAcquireSRWLockExclusive () returned 0x8835b01 [0293.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39e0 | out: hHeap=0xd10000) returned 1 [0293.254] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835af0 | out: hHeap=0xd10000) returned 1 [0293.256] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.256] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0293.256] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.256] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0293.256] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0293.256] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0293.257] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a650 | out: hHeap=0xd10000) returned 1 [0293.257] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd932c0 | out: hHeap=0xd10000) returned 1 [0293.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd932c0 [0293.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819f00 [0293.258] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0293.258] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0293.258] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0293.258] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0293.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde35c0 | out: hHeap=0xd10000) returned 1 [0293.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fe20 | out: hHeap=0xd10000) returned 1 [0293.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883e890 | out: hHeap=0xd10000) returned 1 [0293.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ed40 | out: hHeap=0xd10000) returned 1 [0293.260] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880de60 | out: hHeap=0xd10000) returned 1 [0293.260] RtlTryAcquireSRWLockExclusive () returned 0x8811101 [0293.260] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0293.260] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.260] WriteFile (in: hFile=0x60, lpBuffer=0x883fd98, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x883fd98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0293.260] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.261] RtlTryAcquireSRWLockExclusive () returned 0xd1d101 [0293.261] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8809ec0 | out: hHeap=0xd10000) returned 1 [0293.261] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.261] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0293.261] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x883fd90 | out: hHeap=0xd10000) returned 1 [0293.262] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0293.262] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0293.262] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0293.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8823590 [0293.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ecd0 [0293.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820060 [0293.505] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.505] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0293.505] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0293.505] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.505] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0293.505] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0293.505] GetLastError () returned 0x3e5 [0293.505] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0293.506] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.525] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.525] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.525] timeGetTime () returned 0x14ef14e [0293.525] GetCurrentThreadId () returned 0x6a4 [0293.525] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.526] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.526] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.526] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f010 | out: hHeap=0xd10000) returned 1 [0293.527] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ed40 | out: hHeap=0xd10000) returned 1 [0293.527] RtlTryAcquireSRWLockExclusive () returned 0x8811401 [0293.527] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.527] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.527] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0293.527] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.527] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.527] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814990 | out: hHeap=0xd10000) returned 1 [0293.528] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88354f0 | out: hHeap=0xd10000) returned 1 [0293.528] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.528] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0293.528] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0293.529] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811470 | out: hHeap=0xd10000) returned 1 [0293.529] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0293.529] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.541] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.541] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0293.541] timeGetTime () returned 0x14ef15e [0293.541] GetCurrentThreadId () returned 0x6a4 [0293.541] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.542] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.542] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.542] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88202a0 | out: hHeap=0xd10000) returned 1 [0293.542] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ed40 | out: hHeap=0xd10000) returned 1 [0293.542] RtlTryAcquireSRWLockExclusive () returned 0x8811001 [0293.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.543] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.543] WriteFile (in: hFile=0x60, lpBuffer=0x87e0c28, nNumberOfBytesToWrite=0x88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0c28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0293.543] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.543] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0293.543] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835d30 | out: hHeap=0xd10000) returned 1 [0293.544] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.544] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0293.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0c20 | out: hHeap=0xd10000) returned 1 [0293.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811010 | out: hHeap=0xd10000) returned 1 [0293.544] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0293.544] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0293.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x8820690 [0293.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0293.872] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0293.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0293.873] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0293.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.873] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0293.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ed40 | out: hHeap=0xd10000) returned 1 [0293.873] RtlTryAcquireSRWLockExclusive () returned 0x8811b01 [0293.873] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0293.873] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.874] WriteFile (in: hFile=0x60, lpBuffer=0x881fd08, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881fd08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0293.874] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0293.874] GetLastError () returned 0x3e5 [0293.874] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0293.874] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0293.874] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd00 | out: hHeap=0xd10000) returned 1 [0293.874] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811b50 | out: hHeap=0xd10000) returned 1 [0293.874] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0293.874] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0294.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881f910 [0294.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0294.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f910 | out: hHeap=0xd10000) returned 1 [0294.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811920 | out: hHeap=0xd10000) returned 1 [0294.006] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.006] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.006] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.007] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ed40 | out: hHeap=0xd10000) returned 1 [0294.007] RtlTryAcquireSRWLockExclusive () returned 0x8811d01 [0294.007] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.007] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.007] WriteFile (in: hFile=0x60, lpBuffer=0x881f138, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881f138, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.007] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.007] GetLastError () returned 0x3e5 [0294.007] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.007] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.007] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f130 | out: hHeap=0xd10000) returned 1 [0294.007] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d80 | out: hHeap=0xd10000) returned 1 [0294.008] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.008] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.115] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811d80 [0294.115] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x88208d0 [0294.116] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d840 [0294.117] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88208d0 | out: hHeap=0xd10000) returned 1 [0294.117] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811d80 | out: hHeap=0xd10000) returned 1 [0294.117] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.118] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.118] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.118] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d840 | out: hHeap=0xd10000) returned 1 [0294.118] RtlTryAcquireSRWLockExclusive () returned 0x8811301 [0294.118] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.118] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.118] WriteFile (in: hFile=0x60, lpBuffer=0x8820188, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8820188, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.118] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.118] GetLastError () returned 0x3e5 [0294.119] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.119] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820180 | out: hHeap=0xd10000) returned 1 [0294.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811330 | out: hHeap=0xd10000) returned 1 [0294.119] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.119] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0294.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8824030 [0294.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ded0 [0294.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd00 [0294.214] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.214] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.214] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.214] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.214] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0294.215] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.215] GetLastError () returned 0x3e5 [0294.215] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.215] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88111a0 [0294.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8812320 [0294.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881b970 [0294.234] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812320 | out: hHeap=0xd10000) returned 1 [0294.234] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88111a0 | out: hHeap=0xd10000) returned 1 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0294.234] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x8809a01 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x8809a01 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x6f4f001 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x8809b01 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x8809b01 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x8779b01 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0294.235] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.235] WriteFile (in: hFile=0x60, lpBuffer=0x8793718, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8793718, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.236] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.236] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.236] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b850 [0294.236] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.237] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.237] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f5b0 | out: hHeap=0xd10000) returned 1 [0294.237] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f400 | out: hHeap=0xd10000) returned 1 [0294.238] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffb90 | out: hHeap=0xd10000) returned 1 [0294.238] RtlTryAcquireSRWLockExclusive () returned 0x6f4f201 [0294.238] RtlTryAcquireSRWLockExclusive () returned 0x8812101 [0294.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.238] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.238] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.238] GetLastError () returned 0x3e5 [0294.238] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.238] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.238] WriteFile (in: hFile=0x60, lpBuffer=0x88112e8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x88112e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8793710 | out: hHeap=0xd10000) returned 1 [0294.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0294.239] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.239] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88112e0 | out: hHeap=0xd10000) returned 1 [0294.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812140 | out: hHeap=0xd10000) returned 1 [0294.240] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.240] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812050 [0294.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8821e30 [0294.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0294.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fe20 [0294.369] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.370] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.370] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.370] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.370] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0294.370] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.370] GetLastError () returned 0x3e5 [0294.370] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.370] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811650 [0294.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8812320 [0294.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881bf70 [0294.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812320 | out: hHeap=0xd10000) returned 1 [0294.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811650 | out: hHeap=0xd10000) returned 1 [0294.384] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881bf70 | out: hHeap=0xd10000) returned 1 [0294.385] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.385] GetLastError () returned 0x3e5 [0294.385] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.385] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812320 [0294.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x88117e0 [0294.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c540 [0294.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.394] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812320 | out: hHeap=0xd10000) returned 1 [0294.394] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.394] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.394] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87d14f0 | out: hHeap=0xd10000) returned 1 [0294.395] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd89640 | out: hHeap=0xd10000) returned 1 [0294.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93380 | out: hHeap=0xd10000) returned 1 [0294.396] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a740 | out: hHeap=0xd10000) returned 1 [0294.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3060 | out: hHeap=0xd10000) returned 1 [0294.397] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c540 | out: hHeap=0xd10000) returned 1 [0294.397] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.397] GetLastError () returned 0x3e5 [0294.397] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.397] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811920 [0294.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x143) returned 0x8793710 [0294.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef00 [0294.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d4c0 [0294.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883e9f0 [0294.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881feb0 [0294.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x880a020 [0294.402] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8844ad0 [0294.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c4b0 [0294.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c8a0 [0294.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c690 | out: hHeap=0xd10000) returned 1 [0294.403] RtlTryAcquireSRWLockExclusive () returned 0x8811f01 [0294.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.403] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.403] WriteFile (in: hFile=0x60, lpBuffer=0x8811108, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8811108, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.403] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.403] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a80 [0294.404] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.404] GetLastError () returned 0x3e5 [0294.404] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.404] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811100 | out: hHeap=0xd10000) returned 1 [0294.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.404] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.404] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.508] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881f640 [0294.510] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d530 [0294.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f640 | out: hHeap=0xd10000) returned 1 [0294.511] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.511] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.511] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.511] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.511] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0294.511] RtlTryAcquireSRWLockExclusive () returned 0x8811701 [0294.511] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.511] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.511] WriteFile (in: hFile=0x60, lpBuffer=0x881f408, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881f408, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.512] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.512] GetLastError () returned 0x3e5 [0294.512] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.512] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f400 | out: hHeap=0xd10000) returned 1 [0294.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.512] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.512] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.535] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881f2e0 [0294.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d530 [0294.537] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f2e0 | out: hHeap=0xd10000) returned 1 [0294.537] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.537] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.537] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.537] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.537] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0294.537] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.537] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c280 | out: hHeap=0xd10000) returned 1 [0294.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800a50 | out: hHeap=0xd10000) returned 1 [0294.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807a60 [0294.538] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e890 | out: hHeap=0xd10000) returned 1 [0294.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c0f0 [0294.539] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0294.539] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0294.539] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0294.539] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0294.539] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b8f0 | out: hHeap=0xd10000) returned 1 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0x6f4ed01 [0294.540] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808a20 | out: hHeap=0xd10000) returned 1 [0294.540] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c0f0 | out: hHeap=0xd10000) returned 1 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0xda4b01 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.540] RtlTryAcquireSRWLockExclusive () returned 0x8809701 [0294.540] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c0f0 [0294.541] RtlTryAcquireSRWLockExclusive () returned 0x8809701 [0294.541] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876ba10 | out: hHeap=0xd10000) returned 1 [0294.541] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0294.542] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.542] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.542] GetCurrentThreadId () returned 0x6a4 [0294.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88121e0 [0294.542] GetCurrentThreadId () returned 0x6a4 [0294.542] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0294.542] timeGetTime () returned 0x14ef547 [0294.542] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.543] GetLastError () returned 0x3e5 [0294.543] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.543] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.546] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x88207b0 [0294.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d530 [0294.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88207b0 | out: hHeap=0xd10000) returned 1 [0294.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.547] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.548] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.548] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddbcd0 | out: hHeap=0xd10000) returned 1 [0294.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6bb0 | out: hHeap=0xd10000) returned 1 [0294.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807ac0 [0294.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb8b0 | out: hHeap=0xd10000) returned 1 [0294.549] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c360 [0294.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0294.549] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.549] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0294.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb8e0 | out: hHeap=0xd10000) returned 1 [0294.550] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0294.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb1c70 | out: hHeap=0xd10000) returned 1 [0294.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c360 | out: hHeap=0xd10000) returned 1 [0294.550] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.550] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.550] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.550] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.551] RtlTryAcquireSRWLockExclusive () returned 0xda4901 [0294.551] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0294.551] RtlTryAcquireSRWLockExclusive () returned 0xdb2001 [0294.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c180 [0294.551] RtlTryAcquireSRWLockExclusive () returned 0xdb2001 [0294.551] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddb820 | out: hHeap=0xd10000) returned 1 [0294.552] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0294.552] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.552] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.552] GetCurrentThreadId () returned 0x6a4 [0294.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812320 [0294.553] GetCurrentThreadId () returned 0x6a4 [0294.553] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0294.553] timeGetTime () returned 0x14ef551 [0294.553] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.553] GetLastError () returned 0x3e5 [0294.553] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.553] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0294.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881f400 [0294.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d610 [0294.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f400 | out: hHeap=0xd10000) returned 1 [0294.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0294.557] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.557] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.558] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d610 | out: hHeap=0xd10000) returned 1 [0294.558] RtlTryAcquireSRWLockExclusive () returned 0x8811101 [0294.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.558] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.558] WriteFile (in: hFile=0x60, lpBuffer=0x88200f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x88200f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.558] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.558] GetLastError () returned 0x3e5 [0294.558] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.558] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88200f0 | out: hHeap=0xd10000) returned 1 [0294.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811150 | out: hHeap=0xd10000) returned 1 [0294.559] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.559] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x88208d0 [0294.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d530 [0294.663] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88208d0 | out: hHeap=0xd10000) returned 1 [0294.663] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.663] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.663] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.663] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.663] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0294.663] RtlTryAcquireSRWLockExclusive () returned 0x8811f01 [0294.664] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.664] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.664] WriteFile (in: hFile=0x60, lpBuffer=0x881ecb8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881ecb8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.664] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.664] GetLastError () returned 0x3e5 [0294.664] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.664] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ecb0 | out: hHeap=0xd10000) returned 1 [0294.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.664] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.664] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0294.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881ef80 [0294.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880df40 [0294.805] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ef80 | out: hHeap=0xd10000) returned 1 [0294.805] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.805] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.806] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.806] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.806] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0294.806] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0294.806] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.806] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.806] WriteFile (in: hFile=0x60, lpBuffer=0x8820608, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8820608, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.806] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.807] GetLastError () returned 0x3e5 [0294.807] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.807] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820600 | out: hHeap=0xd10000) returned 1 [0294.807] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.807] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.807] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.833] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8811290 [0294.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881c420 [0294.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.835] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0294.836] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0294.836] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.836] WriteFile (in: hFile=0x60, lpBuffer=0x881eef8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881eef8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881c420 | out: hHeap=0xd10000) returned 1 [0294.837] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.837] GetLastError () returned 0x3e5 [0294.837] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.837] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881eef0 | out: hHeap=0xd10000) returned 1 [0294.838] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0294.838] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.838] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0294.948] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8811380 [0294.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cb70 [0294.949] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0294.950] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.950] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0294.950] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.950] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.950] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.950] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.950] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.950] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cea0 | out: hHeap=0xd10000) returned 1 [0294.951] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e100 | out: hHeap=0xd10000) returned 1 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x880fe01 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.951] WriteFile (in: hFile=0x60, lpBuffer=0x87e08a8, nNumberOfBytesToWrite=0x98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e08a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0294.951] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x8811f01 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0294.951] RtlTryAcquireSRWLockExclusive () returned 0x1 [0294.952] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cb70 | out: hHeap=0xd10000) returned 1 [0294.952] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.952] GetLastError () returned 0x3e5 [0294.952] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.952] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.952] WriteFile (in: hFile=0x60, lpBuffer=0x881f2e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881f2e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0294.953] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0294.953] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fe90 | out: hHeap=0xd10000) returned 1 [0294.953] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.953] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0294.953] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f2e0 | out: hHeap=0xd10000) returned 1 [0294.953] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0294.953] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.953] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0294.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811510 [0294.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8823370 [0294.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d530 [0294.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f910 [0294.966] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.966] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.966] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0294.967] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0294.967] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0294.967] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0294.967] GetLastError () returned 0x3e5 [0294.967] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0294.967] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811330 [0295.057] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8811290 [0295.058] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d350 [0295.058] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0295.058] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811330 | out: hHeap=0xd10000) returned 1 [0295.059] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0295.059] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.059] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.059] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.059] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.059] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fc70 | out: hHeap=0xd10000) returned 1 [0295.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0295.060] RtlTryAcquireSRWLockExclusive () returned 0x8810201 [0295.060] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0295.060] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.060] WriteFile (in: hFile=0x60, lpBuffer=0x87fbe18, nNumberOfBytesToWrite=0xc8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fbe18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0295.062] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.062] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.062] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.062] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0295.062] RtlTryAcquireSRWLockExclusive () returned 0x8811f01 [0295.062] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0295.062] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.063] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d350 | out: hHeap=0xd10000) returned 1 [0295.063] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.063] GetLastError () returned 0x3e5 [0295.063] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.063] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0295.063] WriteFile (in: hFile=0x60, lpBuffer=0x88200f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x88200f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0295.064] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbe10 | out: hHeap=0xd10000) returned 1 [0295.064] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0295.064] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.064] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0295.065] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88200f0 | out: hHeap=0xd10000) returned 1 [0295.065] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.065] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.065] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811470 [0295.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8811fb0 [0295.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d5f0 [0295.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.101] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811470 | out: hHeap=0xd10000) returned 1 [0295.101] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0295.101] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.102] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.102] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.102] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.102] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.102] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0295.102] RtlTryAcquireSRWLockExclusive () returned 0x8811f01 [0295.102] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0295.102] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.102] WriteFile (in: hFile=0x60, lpBuffer=0x881fc78, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881fc78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0295.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d5f0 | out: hHeap=0xd10000) returned 1 [0295.103] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.103] GetLastError () returned 0x3e5 [0295.103] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.103] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0295.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fc70 | out: hHeap=0xd10000) returned 1 [0295.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.103] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.103] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88117e0 [0295.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8811fb0 [0295.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cd20 [0295.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88117e0 | out: hHeap=0xd10000) returned 1 [0295.188] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0295.189] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.189] WriteFile (in: hFile=0x60, lpBuffer=0x8820188, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8820188, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0295.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cd20 | out: hHeap=0xd10000) returned 1 [0295.190] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.190] GetLastError () returned 0x3e5 [0295.190] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.190] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0295.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820180 | out: hHeap=0xd10000) returned 1 [0295.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0295.190] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.190] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0295.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8821170 [0295.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880df40 [0295.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820600 [0295.213] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.213] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.213] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.213] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.213] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0295.213] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.213] GetLastError () returned 0x3e5 [0295.213] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.214] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88112e0 [0295.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8811fb0 [0295.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881cf60 [0295.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88112e0 | out: hHeap=0xd10000) returned 1 [0295.341] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0295.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.341] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.342] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.342] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0295.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0295.342] RtlTryAcquireSRWLockExclusive () returned 0x8811f01 [0295.342] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0295.342] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.342] WriteFile (in: hFile=0x60, lpBuffer=0x881fc78, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881fc78, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0295.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881cf60 | out: hHeap=0xd10000) returned 1 [0295.343] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.343] GetLastError () returned 0x3e5 [0295.343] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.343] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0295.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fc70 | out: hHeap=0xd10000) returned 1 [0295.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.343] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.343] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0295.360] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x88112e0 [0295.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d4a0 [0295.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88112e0 | out: hHeap=0xd10000) returned 1 [0295.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.362] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d4a0 | out: hHeap=0xd10000) returned 1 [0295.362] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.362] GetLastError () returned 0x3e5 [0295.362] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.363] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88112e0 [0295.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881f9a0 [0295.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0295.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f9a0 | out: hHeap=0xd10000) returned 1 [0295.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88112e0 | out: hHeap=0xd10000) returned 1 [0295.367] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.367] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.367] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.368] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0295.368] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0295.368] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0295.368] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.368] WriteFile (in: hFile=0x60, lpBuffer=0x8820698, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8820698, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0295.368] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.368] GetLastError () returned 0x3e5 [0295.368] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.368] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0295.368] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0295.368] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88112e0 | out: hHeap=0xd10000) returned 1 [0295.369] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.369] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811560 [0295.504] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x88113d0 [0295.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d140 [0295.505] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88113d0 | out: hHeap=0xd10000) returned 1 [0295.505] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811560 | out: hHeap=0xd10000) returned 1 [0295.506] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.506] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.506] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.506] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0295.506] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f1f0 | out: hHeap=0xd10000) returned 1 [0295.507] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c2e0 | out: hHeap=0xd10000) returned 1 [0295.507] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801050 | out: hHeap=0xd10000) returned 1 [0295.507] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb3270 | out: hHeap=0xd10000) returned 1 [0295.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d140 | out: hHeap=0xd10000) returned 1 [0295.508] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.508] GetLastError () returned 0x3e5 [0295.508] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.508] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88112e0 [0295.519] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x88200f0 [0295.520] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d990 [0295.521] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88200f0 | out: hHeap=0xd10000) returned 1 [0295.521] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88112e0 | out: hHeap=0xd10000) returned 1 [0295.521] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.522] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.522] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d9c0 | out: hHeap=0xd10000) returned 1 [0295.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802190 | out: hHeap=0xd10000) returned 1 [0295.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8808000 [0295.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d3c0 | out: hHeap=0xd10000) returned 1 [0295.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d260 [0295.524] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0295.524] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.524] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.524] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0295.524] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d540 | out: hHeap=0xd10000) returned 1 [0295.524] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0295.524] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814270 | out: hHeap=0xd10000) returned 1 [0295.525] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8809e10 | out: hHeap=0xd10000) returned 1 [0295.525] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d260 | out: hHeap=0xd10000) returned 1 [0295.525] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.525] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.525] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.525] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.525] RtlTryAcquireSRWLockExclusive () returned 0xd1d901 [0295.525] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.525] RtlTryAcquireSRWLockExclusive () returned 0x8809c01 [0295.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876cf70 | out: hHeap=0xd10000) returned 1 [0295.526] RtlTryAcquireSRWLockExclusive () returned 0x8809d01 [0295.526] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d1d0 [0295.526] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d990 | out: hHeap=0xd10000) returned 1 [0295.526] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.527] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.527] GetCurrentThreadId () returned 0x6a4 [0295.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88112e0 [0295.527] GetCurrentThreadId () returned 0x6a4 [0295.527] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0295.527] timeGetTime () returned 0x14ef920 [0295.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d1a0 [0295.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc38) returned 0x88489f0 [0295.528] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.528] GetLastError () returned 0x3e5 [0295.528] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.528] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.530] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811330 [0295.531] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x88200f0 [0295.532] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880dfb0 [0295.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88200f0 | out: hHeap=0xd10000) returned 1 [0295.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811330 | out: hHeap=0xd10000) returned 1 [0295.532] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.533] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.533] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.533] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88194e0 | out: hHeap=0xd10000) returned 1 [0295.533] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801d10 | out: hHeap=0xd10000) returned 1 [0295.533] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807a00 [0295.534] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8818f70 | out: hHeap=0xd10000) returned 1 [0295.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88194e0 [0295.534] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0295.534] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.534] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.535] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0295.535] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819ab0 | out: hHeap=0xd10000) returned 1 [0295.535] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0295.535] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814670 | out: hHeap=0xd10000) returned 1 [0295.535] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88088c0 | out: hHeap=0xd10000) returned 1 [0295.536] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88194e0 | out: hHeap=0xd10000) returned 1 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.536] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819240 | out: hHeap=0xd10000) returned 1 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0x8809a01 [0295.536] RtlTryAcquireSRWLockExclusive () returned 0x8809a01 [0295.536] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819ab0 [0295.537] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880dfb0 | out: hHeap=0xd10000) returned 1 [0295.537] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.537] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.537] GetCurrentThreadId () returned 0x6a4 [0295.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811330 [0295.538] GetCurrentThreadId () returned 0x6a4 [0295.538] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0295.538] timeGetTime () returned 0x14ef92a [0295.538] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.538] GetLastError () returned 0x3e5 [0295.538] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.538] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.541] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811380 [0295.542] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881f9a0 [0295.543] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0295.543] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f9a0 | out: hHeap=0xd10000) returned 1 [0295.543] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0295.543] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.543] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.543] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a4d0 | out: hHeap=0xd10000) returned 1 [0295.544] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd930c0 | out: hHeap=0xd10000) returned 1 [0295.544] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807b80 [0295.545] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819f00 | out: hHeap=0xd10000) returned 1 [0295.545] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a4d0 [0295.545] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0295.545] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.545] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.545] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0295.545] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8819cc0 | out: hHeap=0xd10000) returned 1 [0295.546] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0295.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808fa0 | out: hHeap=0xd10000) returned 1 [0295.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a4d0 | out: hHeap=0xd10000) returned 1 [0295.546] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.546] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.546] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.546] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.547] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0295.547] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.547] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a4d0 [0295.547] RtlTryAcquireSRWLockExclusive () returned 0x8809e01 [0295.547] RtlTryAcquireSRWLockExclusive () returned 0x8809f01 [0295.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a200 | out: hHeap=0xd10000) returned 1 [0295.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0295.548] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.548] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.548] GetCurrentThreadId () returned 0x6a4 [0295.548] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811380 [0295.549] GetCurrentThreadId () returned 0x6a4 [0295.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0295.549] SetEvent (hEvent=0x330) returned 1 [0295.549] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.549] GetLastError () returned 0x3e5 [0295.549] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.549] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.556] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811fb0 [0295.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x88202a0 [0295.557] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d990 [0295.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88202a0 | out: hHeap=0xd10000) returned 1 [0295.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811fb0 | out: hHeap=0xd10000) returned 1 [0295.558] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.558] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.559] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c1c0 | out: hHeap=0xd10000) returned 1 [0295.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88008d0 | out: hHeap=0xd10000) returned 1 [0295.559] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807e80 [0295.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b640 | out: hHeap=0xd10000) returned 1 [0295.560] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b640 [0295.560] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0295.560] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.560] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.560] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0295.560] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bb00 | out: hHeap=0xd10000) returned 1 [0295.560] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0295.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808760 | out: hHeap=0xd10000) returned 1 [0295.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b640 | out: hHeap=0xd10000) returned 1 [0295.561] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.561] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.561] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.561] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.561] RtlTryAcquireSRWLockExclusive () returned 0xda6101 [0295.561] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bd40 | out: hHeap=0xd10000) returned 1 [0295.562] RtlTryAcquireSRWLockExclusive () returned 0x8809a01 [0295.562] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b640 [0295.562] RtlTryAcquireSRWLockExclusive () returned 0x8809a01 [0295.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d990 | out: hHeap=0xd10000) returned 1 [0295.563] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.563] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.563] GetCurrentThreadId () returned 0x6a4 [0295.563] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811fb0 [0295.563] GetCurrentThreadId () returned 0x6a4 [0295.563] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0295.563] timeGetTime () returned 0x14ef943 [0295.564] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.564] GetLastError () returned 0x3e5 [0295.564] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.564] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.566] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811380 [0295.567] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881fc70 [0295.567] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d610 [0295.567] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fc70 | out: hHeap=0xd10000) returned 1 [0295.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0295.568] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.568] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.568] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876c160 | out: hHeap=0xd10000) returned 1 [0295.568] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800890 | out: hHeap=0xd10000) returned 1 [0295.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb6f0 | out: hHeap=0xd10000) returned 1 [0295.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd9ca40 | out: hHeap=0xd10000) returned 1 [0295.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807be0 [0295.569] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b8e0 | out: hHeap=0xd10000) returned 1 [0295.569] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b8e0 [0295.570] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0295.570] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.570] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0295.570] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0295.570] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f640 | out: hHeap=0xd10000) returned 1 [0295.570] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0295.570] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda0c30 | out: hHeap=0xd10000) returned 1 [0295.571] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881b8e0 | out: hHeap=0xd10000) returned 1 [0295.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.571] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.571] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.571] RtlTryAcquireSRWLockExclusive () returned 0xda6001 [0295.571] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0295.571] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876b800 | out: hHeap=0xd10000) returned 1 [0295.571] RtlTryAcquireSRWLockExclusive () returned 0x8809b01 [0295.572] RtlTryAcquireSRWLockExclusive () returned 0x8809b01 [0295.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881b8e0 [0295.572] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d610 | out: hHeap=0xd10000) returned 1 [0295.572] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0295.572] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.572] GetCurrentThreadId () returned 0x6a4 [0295.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811380 [0295.573] GetCurrentThreadId () returned 0x6a4 [0295.573] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0295.573] timeGetTime () returned 0x14ef94d [0295.574] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.574] GetLastError () returned 0x3e5 [0295.574] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.574] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.576] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88113d0 [0295.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8811420 [0295.577] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d140 [0295.577] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811420 | out: hHeap=0xd10000) returned 1 [0295.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88113d0 | out: hHeap=0xd10000) returned 1 [0295.578] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.578] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d140 | out: hHeap=0xd10000) returned 1 [0295.578] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0295.578] GetLastError () returned 0x3e5 [0295.578] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.578] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.791] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0295.791] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0295.791] timeGetTime () returned 0x14efa28 [0295.791] GetCurrentThreadId () returned 0x6a4 [0295.791] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0295.791] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0295.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.791] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0295.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fc70 | out: hHeap=0xd10000) returned 1 [0295.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0295.792] RtlTryAcquireSRWLockExclusive () returned 0x8811401 [0295.792] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0295.792] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.792] WriteFile (in: hFile=0x60, lpBuffer=0x87e08a8, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e08a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0295.792] RtlTryAcquireSRWLockExclusive () returned 0x1 [0295.792] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0295.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8834b30 | out: hHeap=0xd10000) returned 1 [0295.792] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0295.793] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0295.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e08a0 | out: hHeap=0xd10000) returned 1 [0295.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811470 | out: hHeap=0xd10000) returned 1 [0295.793] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0295.793] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0296.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0296.238] timeGetTime () returned 0x14efbe7 [0296.238] GetCurrentThreadId () returned 0x6a4 [0296.239] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.239] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0296.239] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.239] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0296.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0296.240] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0296.240] RtlTryAcquireSRWLockExclusive () returned 0x8812a01 [0296.240] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0296.240] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.240] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0296.268] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.268] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0296.269] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88354f0 | out: hHeap=0xd10000) returned 1 [0296.269] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.269] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0296.270] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0296.270] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812af0 | out: hHeap=0xd10000) returned 1 [0296.271] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0296.271] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88133b0 [0296.411] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8812a50 [0296.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e130 [0296.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0296.413] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88133b0 | out: hHeap=0xd10000) returned 1 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0296.413] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d990 | out: hHeap=0xd10000) returned 1 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0x8813501 [0296.413] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96600 [0296.421] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.422] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e130 | out: hHeap=0xd10000) returned 1 [0296.422] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0296.422] GetLastError () returned 0x3e5 [0296.422] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.422] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0296.422] WriteFile (in: hFile=0x60, lpBuffer=0x88200f8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x88200f8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0296.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbb6f0 | out: hHeap=0xd10000) returned 1 [0296.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812500 | out: hHeap=0xd10000) returned 1 [0296.423] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.423] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0296.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88200f0 | out: hHeap=0xd10000) returned 1 [0296.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88135e0 | out: hHeap=0xd10000) returned 1 [0296.423] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0296.424] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.431] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812870 [0296.432] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881ee60 [0296.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d990 [0296.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ee60 | out: hHeap=0xd10000) returned 1 [0296.433] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812870 | out: hHeap=0xd10000) returned 1 [0296.433] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0296.434] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.434] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0296.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881de60 | out: hHeap=0xd10000) returned 1 [0296.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8847950 | out: hHeap=0xd10000) returned 1 [0296.434] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bdc0 | out: hHeap=0xd10000) returned 1 [0296.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88128c0 | out: hHeap=0xd10000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807ee0 [0296.435] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881db30 | out: hHeap=0xd10000) returned 1 [0296.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dad0 [0296.436] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0296.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0296.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4f101 [0296.436] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0296.436] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e100 | out: hHeap=0xd10000) returned 1 [0296.436] RtlTryAcquireSRWLockExclusive () returned 0x6f4ef01 [0296.436] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88097e0 | out: hHeap=0xd10000) returned 1 [0296.437] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dad0 | out: hHeap=0xd10000) returned 1 [0296.437] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0296.438] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0296.438] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0296.438] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0296.438] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.438] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d990 | out: hHeap=0xd10000) returned 1 [0296.438] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0296.438] GetLastError () returned 0x3e5 [0296.438] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0296.438] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.444] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0296.444] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0296.444] timeGetTime () returned 0x14efcb5 [0296.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a40 [0296.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880b400 [0296.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814b00 [0296.445] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814930 [0296.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812be0 [0296.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88149f0 [0296.446] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837740 [0296.447] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d8c0 [0296.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847ad0 [0296.447] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848150 [0296.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848310 [0296.448] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.448] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.448] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0296.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88135e0 [0296.448] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bb00 [0296.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884be40 [0296.449] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0296.449] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.449] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.449] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.449] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a00 [0296.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88371c0 [0296.450] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.450] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e100 [0296.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88148f0 [0296.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837dc0 [0296.451] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.451] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e250 [0296.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847c10 [0296.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847ed0 [0296.452] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.452] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.452] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0296.452] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813450 [0296.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bd20 [0296.453] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bee0 [0296.453] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0296.453] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d9b0 | out: hHeap=0xd10000) returned 1 [0296.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881db30 [0296.454] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.454] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dc50 [0296.454] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847b10 [0296.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8848250 [0296.455] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.455] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.455] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0296.455] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812eb0 [0296.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bdc0 [0296.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bf00 [0296.456] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0296.456] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.456] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88078e0 | out: hHeap=0xd10000) returned 1 [0296.456] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e0a0 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0x8834c01 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.457] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.458] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a00 [0296.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ddd0 [0296.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807f40 [0296.458] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88078e0 [0296.459] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807f40 | out: hHeap=0xd10000) returned 1 [0296.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e8e0 [0296.459] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d990 [0296.460] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e8e0 | out: hHeap=0xd10000) returned 1 [0296.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e8e0 [0296.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838240 [0296.460] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb850f40 [0296.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838940 [0296.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837c40 [0296.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814ae0 [0296.461] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88149b0 [0296.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837c40 | out: hHeap=0xd10000) returned 1 [0296.462] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0296.462] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba00 [0296.463] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813040 [0296.463] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0296.464] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0296.464] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0296.491] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0296.492] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x8822af0 [0296.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0296.493] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f640 [0296.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0296.494] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0296.494] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0296.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0296.494] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.494] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0296.495] GetLastError () returned 0x3e5 [0296.495] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0296.495] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.433] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b920 [0297.434] GetLastError () returned 0x102 [0297.434] SetLastError (dwErrCode=0x102) [0297.434] GetLastError () returned 0x102 [0297.434] SetLastError (dwErrCode=0x102) [0297.434] GetLastError () returned 0x102 [0297.434] SetLastError (dwErrCode=0x102) [0297.434] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812aa0 [0297.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa3) returned 0x8809520 [0297.435] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0297.436] GetLastError () returned 0x0 [0297.436] SetLastError (dwErrCode=0x0) [0297.436] GetLastError () returned 0x0 [0297.436] SetLastError (dwErrCode=0x0) [0297.436] GetLastError () returned 0x0 [0297.436] SetLastError (dwErrCode=0x0) [0297.436] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884b920 | out: hHeap=0xd10000) returned 1 [0297.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e790 [0297.436] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820600 [0297.437] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.437] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0297.437] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88149d0 [0297.437] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0297.437] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.437] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0297.437] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0297.438] GetLastError () returned 0x3e5 [0297.438] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.438] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.472] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.472] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.472] timeGetTime () returned 0x14f00b8 [0297.472] GetCurrentThreadId () returned 0x6a4 [0297.473] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.473] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.473] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.473] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881eef0 | out: hHeap=0xd10000) returned 1 [0297.473] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e1e0 | out: hHeap=0xd10000) returned 1 [0297.473] RtlTryAcquireSRWLockExclusive () returned 0x8813401 [0297.474] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.474] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.474] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.474] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.474] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.474] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836870 | out: hHeap=0xd10000) returned 1 [0297.474] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.474] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.475] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.475] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.475] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.493] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.493] timeGetTime () returned 0x14f00cd [0297.493] GetCurrentThreadId () returned 0x6a4 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881eef0 | out: hHeap=0xd10000) returned 1 [0297.494] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d3e0 | out: hHeap=0xd10000) returned 1 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0x880fe01 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.494] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.494] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88364b0 | out: hHeap=0xd10000) returned 1 [0297.495] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.495] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.495] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fe90 | out: hHeap=0xd10000) returned 1 [0297.495] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.496] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.572] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.573] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x43) returned 0x8812410 [0297.574] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e8b0 [0297.574] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0297.574] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.575] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.575] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0297.575] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0297.575] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0297.575] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0297.575] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.575] WriteFile (in: hFile=0x60, lpBuffer=0x88134a8, nNumberOfBytesToWrite=0x38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x88134a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.576] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0297.576] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.576] RtlTryAcquireSRWLockExclusive () returned 0xda4c01 [0297.576] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0297.576] GetLastError () returned 0x3e5 [0297.576] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.576] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.576] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.576] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.576] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.618] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.619] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fee80 | out: hHeap=0xd10000) returned 1 [0297.619] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.619] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.620] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.640] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.641] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbc80 | out: hHeap=0xd10000) returned 1 [0297.642] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.642] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.642] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.663] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fcc20 | out: hHeap=0xd10000) returned 1 [0297.665] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.666] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.666] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.695] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.696] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fc450 | out: hHeap=0xd10000) returned 1 [0297.697] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.697] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.697] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.745] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.746] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbc80 | out: hHeap=0xd10000) returned 1 [0297.746] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0297.747] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.747] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.816] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.816] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.817] timeGetTime () returned 0x14f0211 [0297.817] GetCurrentThreadId () returned 0x6a4 [0297.817] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.817] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.817] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.817] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f910 | out: hHeap=0xd10000) returned 1 [0297.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ecd0 | out: hHeap=0xd10000) returned 1 [0297.817] RtlTryAcquireSRWLockExclusive () returned 0x880fe01 [0297.817] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.817] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.817] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.841] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.841] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835130 | out: hHeap=0xd10000) returned 1 [0297.843] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.843] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.843] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.844] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.844] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.863] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fd8a0 | out: hHeap=0xd10000) returned 1 [0297.865] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.865] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.865] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.883] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.884] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87feb60 | out: hHeap=0xd10000) returned 1 [0297.884] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.884] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.885] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.902] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.903] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbc80 | out: hHeap=0xd10000) returned 1 [0297.904] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0297.904] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.904] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.933] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0297.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fc450 | out: hHeap=0xd10000) returned 1 [0297.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0297.934] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0297.934] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0297.983] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.983] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0297.983] timeGetTime () returned 0x14f02b8 [0297.983] GetCurrentThreadId () returned 0x6a4 [0297.984] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.984] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.984] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.984] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0297.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d3e0 | out: hHeap=0xd10000) returned 1 [0297.985] RtlTryAcquireSRWLockExclusive () returned 0x8810801 [0297.986] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0297.986] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.986] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.998] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.998] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0297.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835df0 | out: hHeap=0xd10000) returned 1 [0297.999] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.000] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.000] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.001] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.001] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.001] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.018] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.019] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fb640 | out: hHeap=0xd10000) returned 1 [0298.020] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0298.020] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.020] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.037] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.038] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fe200 | out: hHeap=0xd10000) returned 1 [0298.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0298.039] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.039] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.057] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.057] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fd0d0 | out: hHeap=0xd10000) returned 1 [0298.058] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0298.058] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.058] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.074] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fb640 | out: hHeap=0xd10000) returned 1 [0298.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.076] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.076] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.105] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fb640 | out: hHeap=0xd10000) returned 1 [0298.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.106] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.106] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.115] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.115] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.116] timeGetTime () returned 0x14f033c [0298.116] GetCurrentThreadId () returned 0x6a4 [0298.116] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.116] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.116] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.116] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f1c0 | out: hHeap=0xd10000) returned 1 [0298.117] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e410 | out: hHeap=0xd10000) returned 1 [0298.117] RtlTryAcquireSRWLockExclusive () returned 0x8813201 [0298.117] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.117] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.117] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.135] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.135] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.136] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8834d70 | out: hHeap=0xd10000) returned 1 [0298.136] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.136] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.136] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.137] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.137] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.137] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.145] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x87bde50 [0298.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e640 [0298.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fb50 [0298.146] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.147] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.147] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.147] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.147] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.147] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e4c0 [0298.147] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e760 [0298.150] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.150] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.150] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.150] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.150] GetCurrentThreadId () returned 0x6a4 [0298.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812410 [0298.150] GetCurrentThreadId () returned 0x6a4 [0298.150] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0298.150] SetEvent (hEvent=0x330) returned 1 [0298.151] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0298.151] GetLastError () returned 0x3e5 [0298.151] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.151] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.220] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fb640 | out: hHeap=0xd10000) returned 1 [0298.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.222] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.222] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.238] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.238] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fca90 | out: hHeap=0xd10000) returned 1 [0298.239] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f20 | out: hHeap=0xd10000) returned 1 [0298.239] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.239] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.261] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.261] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fd8a0 | out: hHeap=0xd10000) returned 1 [0298.262] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.262] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.262] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.271] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.271] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.271] timeGetTime () returned 0x14f03d7 [0298.271] GetCurrentThreadId () returned 0x6a4 [0298.271] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.271] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.271] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.271] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.272] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88208d0 | out: hHeap=0xd10000) returned 1 [0298.272] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e1e0 | out: hHeap=0xd10000) returned 1 [0298.272] RtlTryAcquireSRWLockExclusive () returned 0x8810501 [0298.272] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.272] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.272] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.272] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.272] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835f70 | out: hHeap=0xd10000) returned 1 [0298.273] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.273] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0298.273] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.273] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.303] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fc130 | out: hHeap=0xd10000) returned 1 [0298.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0298.304] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.304] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.323] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fc450 | out: hHeap=0xd10000) returned 1 [0298.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.324] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.324] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.340] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fcc20 | out: hHeap=0xd10000) returned 1 [0298.341] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0298.342] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.342] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.356] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0298.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x87bde50 [0298.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0298.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88204e0 [0298.358] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.358] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.358] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.358] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.358] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.358] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9a0 [0298.358] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.358] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e550 [0298.359] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.359] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.359] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.359] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.359] GetCurrentThreadId () returned 0x6a4 [0298.359] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88118d0 [0298.359] GetCurrentThreadId () returned 0x6a4 [0298.359] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0298.359] SetEvent (hEvent=0x330) returned 1 [0298.360] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0298.360] GetLastError () returned 0x3e5 [0298.360] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.360] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.428] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbc80 | out: hHeap=0xd10000) returned 1 [0298.429] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0298.430] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.430] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.453] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.453] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbe10 | out: hHeap=0xd10000) returned 1 [0298.454] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.454] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.454] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.530] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.530] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.530] timeGetTime () returned 0x14f04da [0298.530] GetCurrentThreadId () returned 0x6a4 [0298.530] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.530] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.530] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.530] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.530] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ec20 | out: hHeap=0xd10000) returned 1 [0298.531] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da00 | out: hHeap=0xd10000) returned 1 [0298.531] RtlTryAcquireSRWLockExclusive () returned 0x8813201 [0298.531] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.531] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.531] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.554] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.554] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0298.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8835d30 | out: hHeap=0xd10000) returned 1 [0298.555] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.555] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.557] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.557] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.646] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.646] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.646] timeGetTime () returned 0x14f054e [0298.646] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96f01 [0298.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812640 [0298.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c2e0 [0298.653] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.653] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0298.654] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.654] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0298.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fb50 | out: hHeap=0xd10000) returned 1 [0298.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0298.654] RtlTryAcquireSRWLockExclusive () returned 0x8812601 [0298.654] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96701 [0298.654] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.654] WriteFile (in: hFile=0x60, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.691] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.691] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0298.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860900 [0298.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88124b0 | out: hHeap=0xd10000) returned 1 [0298.693] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.693] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.694] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.694] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812640 | out: hHeap=0xd10000) returned 1 [0298.694] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.694] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.738] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88124b0 [0298.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0b) returned 0x884e150 [0298.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ecd0 [0298.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0298.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c7a0 [0298.740] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f5b0 [0298.741] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x880a2e0 [0298.741] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.741] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812640 [0298.741] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816f60 [0298.742] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8dd50 | out: hHeap=0xd10000) returned 1 [0298.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8604c0 [0298.742] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c460 [0298.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816cf0 [0298.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817710 [0298.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816b70 | out: hHeap=0xd10000) returned 1 [0298.744] RtlTryAcquireSRWLockExclusive () returned 0x8813801 [0298.744] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0298.744] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.744] WriteFile (in: hFile=0x60, lpBuffer=0x8813778, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8813778, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.745] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.745] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.745] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d90 [0298.745] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.745] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.745] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0298.745] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.745] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0298.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817110 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.746] GetCurrentThreadId () returned 0x6a4 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97d01 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0x6f4eb01 [0298.746] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.747] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0298.747] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.747] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0298.747] RtlTryAcquireSRWLockExclusive () returned 0xda1101 [0298.747] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817110 | out: hHeap=0xd10000) returned 1 [0298.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8813df0 [0298.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c640 [0298.748] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0298.748] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97101 [0298.748] RtlTryAcquireSRWLockExclusive () returned 0x6f4e701 [0298.748] RtlTryAcquireSRWLockExclusive () returned 0xd61101 [0298.748] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.748] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88174a0 [0298.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c640 | out: hHeap=0xd10000) returned 1 [0298.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817290 [0298.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88174d0 [0298.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816c30 [0298.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817500 [0298.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817530 [0298.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816f90 [0298.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817350 [0298.753] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817530 | out: hHeap=0xd10000) returned 1 [0298.753] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817350 | out: hHeap=0xd10000) returned 1 [0298.753] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816f90 | out: hHeap=0xd10000) returned 1 [0298.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88174d0 | out: hHeap=0xd10000) returned 1 [0298.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817290 | out: hHeap=0xd10000) returned 1 [0298.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817500 | out: hHeap=0xd10000) returned 1 [0298.754] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816c30 | out: hHeap=0xd10000) returned 1 [0298.755] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860900 | out: hHeap=0xd10000) returned 1 [0298.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d00 [0298.755] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88140b0 | out: hHeap=0xd10000) returned 1 [0298.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f400 [0298.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c00 [0298.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4d0) returned 0x8805a60 [0298.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x54) returned 0xdbd1b0 [0298.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860fc0 [0298.758] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860fc0 | out: hHeap=0xd10000) returned 1 [0298.758] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97301 [0298.758] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x538) returned 0x8791a00 [0298.758] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f1c0 [0298.758] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8602c0 [0298.759] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4d0) returned 0x8791f40 [0298.772] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x54) returned 0xdbd3f0 [0298.773] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0298.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f910 [0298.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88140b0 [0298.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x108) returned 0xd59d50 [0298.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814150 [0298.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88138b0 [0298.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813860 [0298.776] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88138b0 | out: hHeap=0xd10000) returned 1 [0298.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88176b0 [0298.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88138b0 [0298.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813900 [0298.777] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88138b0 | out: hHeap=0xd10000) returned 1 [0298.777] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816c30 [0298.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863310 [0298.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x178) returned 0x87dfe10 [0298.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814620 [0298.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88137c0 [0298.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d60 [0298.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863490 [0298.779] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816c90 [0298.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860500 [0298.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860540 [0298.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860700 [0298.782] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.782] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.782] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94b01 [0298.782] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813950 [0298.783] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c820 [0298.783] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c520 [0298.783] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94c01 [0298.783] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.783] RtlTryAcquireSRWLockExclusive () returned 0x6f4db01 [0298.784] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e20 [0298.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862110 [0298.784] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.784] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816d20 [0298.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e60 [0298.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862810 [0298.785] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816b70 [0298.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c40 [0298.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e40 [0298.786] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.786] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.787] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94c01 [0298.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88139a0 [0298.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c320 [0298.787] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c5a0 [0298.788] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94d01 [0298.788] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817170 | out: hHeap=0xd10000) returned 1 [0298.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88170b0 [0298.788] RtlTryAcquireSRWLockExclusive () returned 0x6f4da01 [0298.788] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816d80 [0298.789] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860240 [0298.789] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c80 [0298.789] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.790] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.790] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94c01 [0298.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88139f0 [0298.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c0e0 [0298.790] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c840 [0298.790] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace94d01 [0298.791] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.791] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd870 | out: hHeap=0xd10000) returned 1 [0298.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817620 [0298.791] RtlTryAcquireSRWLockExclusive () returned 0x6f4da01 [0298.791] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.791] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.791] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0298.791] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.792] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.792] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.792] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.792] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860cc0 [0298.792] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881eef0 [0298.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fbe0 [0298.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860a00 [0298.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860780 [0298.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862590 | out: hHeap=0xd10000) returned 1 [0298.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863890 [0298.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862410 [0298.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862510 [0298.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862510 | out: hHeap=0xd10000) returned 1 [0298.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cd0 [0298.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863d90 [0298.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb853670 [0298.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862f90 [0298.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862c10 [0298.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e40 [0298.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e50 [0298.797] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862c10 | out: hHeap=0xd10000) returned 1 [0298.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862f90 | out: hHeap=0xd10000) returned 1 [0298.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c540 [0298.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863d90 | out: hHeap=0xd10000) returned 1 [0298.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862410 | out: hHeap=0xd10000) returned 1 [0298.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863890 | out: hHeap=0xd10000) returned 1 [0298.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863610 [0298.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863a90 [0298.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863a90 | out: hHeap=0xd10000) returned 1 [0298.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863990 [0298.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863310 | out: hHeap=0xd10000) returned 1 [0298.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863990 | out: hHeap=0xd10000) returned 1 [0298.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863610 | out: hHeap=0xd10000) returned 1 [0298.800] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862910 | out: hHeap=0xd10000) returned 1 [0298.800] GetCurrentProcessId () returned 0x1284 [0298.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d530 [0298.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f880 [0298.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813a90 [0298.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.802] GetCurrentThreadId () returned 0x6a4 [0298.802] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.803] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.803] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.803] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.803] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f880 | out: hHeap=0xd10000) returned 1 [0298.803] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0298.805] RtlTryAcquireSRWLockExclusive () returned 0x8813a01 [0298.805] RtlTryAcquireSRWLockExclusive () returned 0x87e0d01 [0298.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.805] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88138b0 [0298.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c340 [0298.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816de0 [0298.806] RtlTryAcquireSRWLockExclusive () returned 0xb860e01 [0298.806] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.806] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.806] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.806] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.806] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0298.806] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0298.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd870 [0298.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862890 [0298.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863f90 [0298.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863610 [0298.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863290 [0298.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863f10 [0298.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863190 [0298.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863190 | out: hHeap=0xd10000) returned 1 [0298.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f70 [0298.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863690 [0298.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb851780 [0298.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862490 [0298.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb864010 [0298.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e70 [0298.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c70 [0298.811] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0298.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864010 | out: hHeap=0xd10000) returned 1 [0298.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862490 | out: hHeap=0xd10000) returned 1 [0298.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863690 | out: hHeap=0xd10000) returned 1 [0298.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863f10 | out: hHeap=0xd10000) returned 1 [0298.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863290 | out: hHeap=0xd10000) returned 1 [0298.813] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863610 | out: hHeap=0xd10000) returned 1 [0298.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0298.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863f90 | out: hHeap=0xd10000) returned 1 [0298.814] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862890 | out: hHeap=0xd10000) returned 1 [0298.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860580 [0298.815] GetCurrentThreadId () returned 0x6a4 [0298.815] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97701 [0298.815] timeGetTime () returned 0x14f05f7 [0298.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0298.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0298.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805a60 | out: hHeap=0xd10000) returned 1 [0298.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c00 | out: hHeap=0xd10000) returned 1 [0298.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f400 | out: hHeap=0xd10000) returned 1 [0298.818] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813df0 | out: hHeap=0xd10000) returned 1 [0298.818] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0298.818] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d00 | out: hHeap=0xd10000) returned 1 [0298.819] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2e0 | out: hHeap=0xd10000) returned 1 [0298.819] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884e150 | out: hHeap=0xd10000) returned 1 [0298.819] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88124b0 | out: hHeap=0xd10000) returned 1 [0298.820] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f5b0 | out: hHeap=0xd10000) returned 1 [0298.820] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c7a0 | out: hHeap=0xd10000) returned 1 [0298.821] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da00 | out: hHeap=0xd10000) returned 1 [0298.822] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ecd0 | out: hHeap=0xd10000) returned 1 [0298.823] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.823] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97b01 [0298.823] RtlTryAcquireSRWLockExclusive () returned 0xda5901 [0298.823] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.823] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.823] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0298.824] GetLastError () returned 0x3e5 [0298.824] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.824] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.824] WriteFile (in: hFile=0x60, lpBuffer=0xb860ec8, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xb860ec8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813770 | out: hHeap=0xd10000) returned 1 [0298.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813810 | out: hHeap=0xd10000) returned 1 [0298.824] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.824] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0298.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813a40 | out: hHeap=0xd10000) returned 1 [0298.825] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.825] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.855] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.856] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.856] timeGetTime () returned 0x14f0620 [0298.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860600 [0298.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c420 [0298.858] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdb70 | out: hHeap=0xd10000) returned 1 [0298.858] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.858] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813810 [0298.923] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x881ffd0 [0298.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0298.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f250 [0298.925] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.925] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813df0 [0298.926] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.926] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0298.926] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.926] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.926] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0298.926] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0298.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817050 [0298.927] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0298.927] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.927] GetCurrentThreadId () returned 0x6a4 [0298.928] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.928] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.928] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.928] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.928] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.928] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0298.928] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0298.929] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817050 | out: hHeap=0xd10000) returned 1 [0298.929] RtlTryAcquireSRWLockExclusive () returned 0x8820001 [0298.929] GetCurrentThreadId () returned 0x6a4 [0298.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0298.930] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c60 | out: hHeap=0xd10000) returned 1 [0298.931] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ea0 [0298.931] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0298.932] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0298.932] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813810 | out: hHeap=0xd10000) returned 1 [0298.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f250 | out: hHeap=0xd10000) returned 1 [0298.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0298.933] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.934] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.934] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.934] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.934] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0298.934] GetLastError () returned 0x3e5 [0298.934] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.935] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.958] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.958] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0298.958] timeGetTime () returned 0x14f0686 [0298.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c620 [0298.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0298.959] GetLastError () returned 0x0 [0298.959] SetLastError (dwErrCode=0x0) [0298.959] GetLastError () returned 0x0 [0298.959] SetLastError (dwErrCode=0x0) [0298.959] GetLastError () returned 0x0 [0298.959] SetLastError (dwErrCode=0x0) [0298.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860ec0 [0298.960] GetLastError () returned 0x0 [0298.960] SetLastError (dwErrCode=0x0) [0298.960] GetLastError () returned 0x0 [0298.960] SetLastError (dwErrCode=0x0) [0298.960] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817080 [0298.960] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0298.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d680 [0298.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f0a0 [0298.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0298.961] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb8642e0 [0298.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x19b) returned 0x8805df0 [0298.963] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8642e0 | out: hHeap=0xd10000) returned 1 [0298.963] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x31b) returned 0x884e150 [0298.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805df0 | out: hHeap=0xd10000) returned 1 [0298.964] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8813b90 [0298.965] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0298.965] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f80 | out: hHeap=0xd10000) returned 1 [0298.965] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.965] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c100 [0298.965] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0298.966] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c100 | out: hHeap=0xd10000) returned 1 [0298.966] GetCurrentThreadId () returned 0x6a4 [0298.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c140 [0298.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0298.966] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1d3) returned 0x8805df0 [0298.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c2c0 [0298.967] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0298.967] GetLastError () returned 0x0 [0298.967] SetLastError (dwErrCode=0x0) [0298.967] GetLastError () returned 0x0 [0298.967] SetLastError (dwErrCode=0x0) [0298.968] GetLastError () returned 0x0 [0298.968] SetLastError (dwErrCode=0x0) [0298.968] GetLastError () returned 0x0 [0298.968] SetLastError (dwErrCode=0x0) [0298.968] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2c0 | out: hHeap=0xd10000) returned 1 [0298.968] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c140 | out: hHeap=0xd10000) returned 1 [0298.968] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884e150 | out: hHeap=0xd10000) returned 1 [0298.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0298.969] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817080 | out: hHeap=0xd10000) returned 1 [0298.969] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0298.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0298.970] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.970] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.970] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.970] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c6e0 | out: hHeap=0xd10000) returned 1 [0298.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f0a0 | out: hHeap=0xd10000) returned 1 [0298.971] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d680 | out: hHeap=0xd10000) returned 1 [0298.971] RtlTryAcquireSRWLockExclusive () returned 0x8810a01 [0298.971] RtlTryAcquireSRWLockExclusive () returned 0x8805e01 [0298.971] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.971] GetLastError () returned 0x0 [0298.971] SetLastError (dwErrCode=0x0) [0298.971] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.971] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.971] WriteFile (in: hFile=0x60, lpBuffer=0xb852e38, nNumberOfBytesToWrite=0x1f0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xb852e38, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.971] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816bd0 | out: hHeap=0xd10000) returned 1 [0298.972] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805df0 | out: hHeap=0xd10000) returned 1 [0298.972] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0298.972] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.972] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0298.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813b90 | out: hHeap=0xd10000) returned 1 [0298.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0298.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88171d0 | out: hHeap=0xd10000) returned 1 [0298.974] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e350 | out: hHeap=0xd10000) returned 1 [0298.974] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813770 | out: hHeap=0xd10000) returned 1 [0298.975] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813810 | out: hHeap=0xd10000) returned 1 [0298.975] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0298.975] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0298.975] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb852e30 | out: hHeap=0xd10000) returned 1 [0298.975] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0298.975] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0298.975] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0299.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x7b) returned 0x8820210 [0299.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e250 [0299.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820210 | out: hHeap=0xd10000) returned 1 [0299.075] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0299.075] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.075] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.075] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0299.076] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e250 | out: hHeap=0xd10000) returned 1 [0299.076] RtlTryAcquireSRWLockExclusive () returned 0x8810f01 [0299.076] RtlTryAcquireSRWLockExclusive () returned 0x881f901 [0299.076] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.076] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.076] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0299.076] GetLastError () returned 0x3e5 [0299.076] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.076] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.128] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c560 [0299.129] GetLastError () returned 0x102 [0299.129] SetLastError (dwErrCode=0x102) [0299.129] GetLastError () returned 0x102 [0299.129] SetLastError (dwErrCode=0x102) [0299.129] GetLastError () returned 0x102 [0299.129] SetLastError (dwErrCode=0x102) [0299.129] GetLastError () returned 0x0 [0299.129] SetLastError (dwErrCode=0x0) [0299.129] GetLastError () returned 0x0 [0299.129] SetLastError (dwErrCode=0x0) [0299.129] GetLastError () returned 0x0 [0299.129] SetLastError (dwErrCode=0x0) [0299.129] GetLastError () returned 0x0 [0299.129] SetLastError (dwErrCode=0x0) [0299.129] GetLastError () returned 0x0 [0299.129] SetLastError (dwErrCode=0x0) [0299.129] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbdb70 [0299.130] GetLastError () returned 0x0 [0299.130] SetLastError (dwErrCode=0x0) [0299.130] GetLastError () returned 0x0 [0299.130] SetLastError (dwErrCode=0x0) [0299.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x120) returned 0x8805df0 [0299.131] GetLastError () returned 0x0 [0299.131] SetLastError (dwErrCode=0x0) [0299.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816fc0 [0299.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x100b) returned 0x8792420 [0299.132] GetLastError () returned 0x0 [0299.132] SetLastError (dwErrCode=0x0) [0299.132] GetLastError () returned 0x0 [0299.132] SetLastError (dwErrCode=0x0) [0299.132] GetLastError () returned 0x0 [0299.132] SetLastError (dwErrCode=0x0) [0299.132] GetLastError () returned 0x0 [0299.132] SetLastError (dwErrCode=0x0) [0299.132] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0299.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816d50 [0299.133] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88138b0 | out: hHeap=0xd10000) returned 1 [0299.133] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8607c0 [0299.133] GetCurrentThreadId () returned 0x6a4 [0299.133] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97901 [0299.134] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0299.134] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.134] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88174d0 [0299.134] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.134] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.135] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816de0 | out: hHeap=0xd10000) returned 1 [0299.135] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0299.135] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0299.135] GetLastError () returned 0x3e5 [0299.135] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.135] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.136] timeGetTime () returned 0x14f0738 [0299.136] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816f90 [0299.136] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e350 | out: hHeap=0xd10000) returned 1 [0299.137] CreateIoCompletionPort (FileHandle=0x3ac, ExistingCompletionPort=0x2a0, CompletionKey=0x8805e28, NumberOfConcurrentThreads=0x1) returned 0x2a0 [0299.137] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.137] WriteFile (in: hFile=0x3ac, lpBuffer=0x87e0d08, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0 | out: lpBuffer=0x87e0d08, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0) returned 1 [0299.191] ReadFile (in: hFile=0x3ac, lpBuffer=0x8792428, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x8805e90 | out: lpBuffer=0x8792428*, lpNumberOfBytesRead=0x0, lpOverlapped=0x8805e90) returned 1 [0299.191] GetLastError () returned 0x3e5 [0299.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8607c0 | out: hHeap=0xd10000) returned 1 [0299.192] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.192] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.192] RtlTryAcquireSRWLockExclusive () returned 0x8805e01 [0299.192] WriteFile (in: hFile=0x3ac, lpBuffer=0x881f9a8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0 | out: lpBuffer=0x881f9a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0) returned 1 [0299.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0299.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813a90 | out: hHeap=0xd10000) returned 1 [0299.198] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.198] RtlTryAcquireSRWLockExclusive () returned 0x8805e01 [0299.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f9a0 | out: hHeap=0xd10000) returned 1 [0299.198] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f20 | out: hHeap=0xd10000) returned 1 [0299.198] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.198] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0299.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x213) returned 0x87bde50 [0299.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0299.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88207b0 [0299.223] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.224] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0299.224] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0299.224] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.224] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0299.224] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817380 [0299.224] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0299.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816ff0 [0299.225] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0299.225] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0299.225] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0299.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.225] GetCurrentThreadId () returned 0x6a4 [0299.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810a70 [0299.226] GetCurrentThreadId () returned 0x6a4 [0299.226] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97a01 [0299.226] SetEvent (hEvent=0x330) returned 1 [0299.226] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0299.226] GetLastError () returned 0x3e5 [0299.226] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.226] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0299.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x32b) returned 0x884e150 [0299.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ded0 [0299.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd90 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0299.349] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0299.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817650 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.350] GetCurrentThreadId () returned 0x6a4 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.350] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0299.351] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0299.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817650 | out: hHeap=0xd10000) returned 1 [0299.351] RtlTryAcquireSRWLockExclusive () returned 0x884e101 [0299.351] GetCurrentThreadId () returned 0x6a4 [0299.351] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d70 [0299.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ea0 | out: hHeap=0xd10000) returned 1 [0299.352] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88172f0 [0299.353] SetEvent (hEvent=0x3a0) returned 1 [0299.353] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0299.353] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d70 | out: hHeap=0xd10000) returned 1 [0299.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884e150 | out: hHeap=0xd10000) returned 1 [0299.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0299.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd90 | out: hHeap=0xd10000) returned 1 [0299.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ded0 | out: hHeap=0xd10000) returned 1 [0299.355] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.355] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.355] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.355] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.355] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0299.355] GetLastError () returned 0x3e5 [0299.355] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.355] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.366] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.366] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.366] timeGetTime () returned 0x14f081f [0299.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0299.367] GetLastError () returned 0x0 [0299.367] SetLastError (dwErrCode=0x0) [0299.367] GetLastError () returned 0x0 [0299.367] SetLastError (dwErrCode=0x0) [0299.367] GetLastError () returned 0x0 [0299.367] SetLastError (dwErrCode=0x0) [0299.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f00 [0299.368] GetLastError () returned 0x0 [0299.368] SetLastError (dwErrCode=0x0) [0299.368] GetLastError () returned 0x0 [0299.368] SetLastError (dwErrCode=0x0) [0299.368] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816bd0 [0299.368] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0299.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880df40 [0299.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f640 [0299.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0299.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb8643c0 [0299.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fee80 [0299.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8643c0 | out: hHeap=0xd10000) returned 1 [0299.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8813c30 [0299.370] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0299.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ce0 | out: hHeap=0xd10000) returned 1 [0299.371] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c280 [0299.371] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c280 | out: hHeap=0xd10000) returned 1 [0299.371] GetCurrentThreadId () returned 0x6a4 [0299.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c280 [0299.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fb70 [0299.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x113) returned 0xd1f1f0 [0299.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c6c0 [0299.372] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.372] GetLastError () returned 0x0 [0299.372] SetLastError (dwErrCode=0x0) [0299.373] GetLastError () returned 0x0 [0299.373] SetLastError (dwErrCode=0x0) [0299.373] GetLastError () returned 0x0 [0299.373] SetLastError (dwErrCode=0x0) [0299.373] GetLastError () returned 0x0 [0299.373] SetLastError (dwErrCode=0x0) [0299.373] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c6c0 | out: hHeap=0xd10000) returned 1 [0299.373] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c280 | out: hHeap=0xd10000) returned 1 [0299.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fee80 | out: hHeap=0xd10000) returned 1 [0299.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0299.374] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816bd0 | out: hHeap=0xd10000) returned 1 [0299.374] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f00 | out: hHeap=0xd10000) returned 1 [0299.375] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.375] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.375] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.375] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0299.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f640 | out: hHeap=0xd10000) returned 1 [0299.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0299.376] RtlTryAcquireSRWLockExclusive () returned 0x880fb01 [0299.376] RtlTryAcquireSRWLockExclusive () returned 0xd1f201 [0299.376] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.376] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.376] GetLastError () returned 0x0 [0299.376] SetLastError (dwErrCode=0x0) [0299.376] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.376] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.376] WriteFile (in: hFile=0x60, lpBuffer=0x8805f28, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8805f28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816db0 | out: hHeap=0xd10000) returned 1 [0299.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1f1f0 | out: hHeap=0xd10000) returned 1 [0299.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fb70 | out: hHeap=0xd10000) returned 1 [0299.377] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.377] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c30 | out: hHeap=0xd10000) returned 1 [0299.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bf0 | out: hHeap=0xd10000) returned 1 [0299.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ba0 | out: hHeap=0xd10000) returned 1 [0299.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0299.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860dc0 | out: hHeap=0xd10000) returned 1 [0299.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0299.378] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.379] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0299.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805f20 | out: hHeap=0xd10000) returned 1 [0299.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0299.379] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.379] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.381] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.381] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.381] timeGetTime () returned 0x14f082d [0299.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0299.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd90 [0299.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0299.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb864c80 [0299.382] GetCurrentThreadId () returned 0x6a4 [0299.382] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.382] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.382] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.383] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd90 | out: hHeap=0xd10000) returned 1 [0299.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0299.383] RtlTryAcquireSRWLockExclusive () returned 0x8810001 [0299.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0299.383] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.383] WriteFile (in: hFile=0x3ac, lpBuffer=0xb864c88, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0 | out: lpBuffer=0xb864c88, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0) returned 1 [0299.385] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.385] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdab0 | out: hHeap=0xd10000) returned 1 [0299.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f80 | out: hHeap=0xd10000) returned 1 [0299.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0299.386] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.386] RtlTryAcquireSRWLockExclusive () returned 0x8805e01 [0299.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864c80 | out: hHeap=0xd10000) returned 1 [0299.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0299.387] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.387] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.396] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.396] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.396] timeGetTime () returned 0x14f083c [0299.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ca0 [0299.396] GetLastError () returned 0x0 [0299.396] SetLastError (dwErrCode=0x0) [0299.396] GetLastError () returned 0x0 [0299.396] SetLastError (dwErrCode=0x0) [0299.396] GetLastError () returned 0x0 [0299.396] SetLastError (dwErrCode=0x0) [0299.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860dc0 [0299.397] GetLastError () returned 0x0 [0299.397] SetLastError (dwErrCode=0x0) [0299.397] GetLastError () returned 0x0 [0299.397] SetLastError (dwErrCode=0x0) [0299.397] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817500 [0299.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1c0 | out: hHeap=0xd10000) returned 1 [0299.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880df40 [0299.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f490 [0299.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0299.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb8657e0 [0299.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fd0d0 [0299.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8657e0 | out: hHeap=0xd10000) returned 1 [0299.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8813e90 [0299.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ca0 | out: hHeap=0xd10000) returned 1 [0299.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bf0 | out: hHeap=0xd10000) returned 1 [0299.400] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c140 [0299.400] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c140 | out: hHeap=0xd10000) returned 1 [0299.401] GetCurrentThreadId () returned 0x6a4 [0299.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c5e0 [0299.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0299.401] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x113) returned 0xd1e350 [0299.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c680 [0299.402] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.402] GetLastError () returned 0x0 [0299.402] SetLastError (dwErrCode=0x0) [0299.402] GetLastError () returned 0x0 [0299.402] SetLastError (dwErrCode=0x0) [0299.402] GetLastError () returned 0x0 [0299.402] SetLastError (dwErrCode=0x0) [0299.402] GetLastError () returned 0x0 [0299.402] SetLastError (dwErrCode=0x0) [0299.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c680 | out: hHeap=0xd10000) returned 1 [0299.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0299.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fd0d0 | out: hHeap=0xd10000) returned 1 [0299.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0299.403] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817500 | out: hHeap=0xd10000) returned 1 [0299.404] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860dc0 | out: hHeap=0xd10000) returned 1 [0299.404] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.404] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.404] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.404] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c100 | out: hHeap=0xd10000) returned 1 [0299.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f490 | out: hHeap=0xd10000) returned 1 [0299.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0299.405] RtlTryAcquireSRWLockExclusive () returned 0x8810d01 [0299.405] RtlTryAcquireSRWLockExclusive () returned 0xd1e301 [0299.405] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.405] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.406] GetLastError () returned 0x0 [0299.406] SetLastError (dwErrCode=0x0) [0299.406] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.406] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.406] WriteFile (in: hFile=0x60, lpBuffer=0x8805f28, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8805f28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88171a0 | out: hHeap=0xd10000) returned 1 [0299.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e350 | out: hHeap=0xd10000) returned 1 [0299.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0299.407] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.407] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0299.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ce0 | out: hHeap=0xd10000) returned 1 [0299.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816db0 | out: hHeap=0xd10000) returned 1 [0299.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0299.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860900 | out: hHeap=0xd10000) returned 1 [0299.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0299.408] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.408] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0299.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805f20 | out: hHeap=0xd10000) returned 1 [0299.409] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0299.409] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.409] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.480] RtlTryAcquireSRWLockExclusive () returned 0xd9f000 [0299.481] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884e710 | out: hHeap=0xd10000) returned 1 [0299.481] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0299.481] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.482] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.496] RtlTryAcquireSRWLockExclusive () returned 0xd9f000 [0299.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884e710 | out: hHeap=0xd10000) returned 1 [0299.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0299.497] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.498] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.596] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0299.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x880ffd0 [0299.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817170 [0299.598] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0299.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0299.599] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0299.599] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.599] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.599] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.599] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.599] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da70 | out: hHeap=0xd10000) returned 1 [0299.599] RtlTryAcquireSRWLockExclusive () returned 0x880ff01 [0299.600] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0299.600] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.600] WriteFile (in: hFile=0x60, lpBuffer=0x8820848, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8820848, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.600] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817170 | out: hHeap=0xd10000) returned 1 [0299.601] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0299.601] GetLastError () returned 0x3e5 [0299.601] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.601] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0299.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820840 | out: hHeap=0xd10000) returned 1 [0299.601] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0299.601] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.601] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.704] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.704] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861340 [0299.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe3b0 | out: hHeap=0xd10000) returned 1 [0299.705] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.705] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.705] timeGetTime () returned 0x14f0972 [0299.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c70 [0299.706] GetLastError () returned 0x0 [0299.706] SetLastError (dwErrCode=0x0) [0299.706] GetLastError () returned 0x0 [0299.706] SetLastError (dwErrCode=0x0) [0299.706] GetLastError () returned 0x0 [0299.706] SetLastError (dwErrCode=0x0) [0299.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861c40 [0299.706] GetLastError () returned 0x0 [0299.706] SetLastError (dwErrCode=0x0) [0299.706] GetLastError () returned 0x0 [0299.706] SetLastError (dwErrCode=0x0) [0299.706] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817530 [0299.707] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2c0 | out: hHeap=0xd10000) returned 1 [0299.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da70 [0299.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fb50 [0299.721] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779660 [0299.722] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb865ee0 [0299.723] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x193) returned 0x884edb0 [0299.724] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb865ee0 | out: hHeap=0xd10000) returned 1 [0299.724] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30b) returned 0xb8660e0 [0299.724] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884edb0 | out: hHeap=0xd10000) returned 1 [0299.725] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8763df0 [0299.725] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c70 | out: hHeap=0xd10000) returned 1 [0299.725] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763f30 | out: hHeap=0xd10000) returned 1 [0299.725] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.725] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1e0 [0299.726] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.726] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1e0 | out: hHeap=0xd10000) returned 1 [0299.726] GetCurrentThreadId () returned 0x6a4 [0299.726] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c1e0 [0299.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b60 [0299.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1cb) returned 0x884edb0 [0299.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c240 [0299.728] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.728] GetLastError () returned 0x0 [0299.728] SetLastError (dwErrCode=0x0) [0299.728] GetLastError () returned 0x0 [0299.728] SetLastError (dwErrCode=0x0) [0299.728] GetLastError () returned 0x0 [0299.728] SetLastError (dwErrCode=0x0) [0299.728] GetLastError () returned 0x0 [0299.729] SetLastError (dwErrCode=0x0) [0299.729] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0299.730] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1e0 | out: hHeap=0xd10000) returned 1 [0299.730] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8660e0 | out: hHeap=0xd10000) returned 1 [0299.730] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779660 | out: hHeap=0xd10000) returned 1 [0299.731] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.731] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817530 | out: hHeap=0xd10000) returned 1 [0299.731] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0299.731] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861c40 | out: hHeap=0xd10000) returned 1 [0299.732] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.732] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.732] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.732] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.732] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c400 | out: hHeap=0xd10000) returned 1 [0299.732] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fb50 | out: hHeap=0xd10000) returned 1 [0299.732] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da70 | out: hHeap=0xd10000) returned 1 [0299.733] RtlTryAcquireSRWLockExclusive () returned 0x8779b01 [0299.733] RtlTryAcquireSRWLockExclusive () returned 0x884ed01 [0299.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.733] GetLastError () returned 0x0 [0299.733] SetLastError (dwErrCode=0x0) [0299.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.733] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.733] WriteFile (in: hFile=0x60, lpBuffer=0xb8660e8, nNumberOfBytesToWrite=0x1e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xb8660e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817680 | out: hHeap=0xd10000) returned 1 [0299.734] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884edb0 | out: hHeap=0xd10000) returned 1 [0299.734] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0299.734] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.734] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0299.734] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763df0 | out: hHeap=0xd10000) returned 1 [0299.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763d20 | out: hHeap=0xd10000) returned 1 [0299.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88171d0 | out: hHeap=0xd10000) returned 1 [0299.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1e350 | out: hHeap=0xd10000) returned 1 [0299.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813770 | out: hHeap=0xd10000) returned 1 [0299.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a0b0 | out: hHeap=0xd10000) returned 1 [0299.736] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.736] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0299.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8660e0 | out: hHeap=0xd10000) returned 1 [0299.736] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779660 | out: hHeap=0xd10000) returned 1 [0299.736] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.737] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.748] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.748] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0299.748] timeGetTime () returned 0x14f099c [0299.748] GetCurrentThreadId () returned 0x6a4 [0299.748] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.748] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0299.748] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.748] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0299.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f880 | out: hHeap=0xd10000) returned 1 [0299.749] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e250 | out: hHeap=0xd10000) returned 1 [0299.749] RtlTryAcquireSRWLockExclusive () returned 0x8779201 [0299.749] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0299.749] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.749] WriteFile (in: hFile=0x60, lpBuffer=0xb864668, nNumberOfBytesToWrite=0xa0, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xb864668, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.749] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.749] RtlTryAcquireSRWLockExclusive () returned 0xda4d01 [0299.750] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88364b0 | out: hHeap=0xd10000) returned 1 [0299.750] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.750] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0299.750] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864660 | out: hHeap=0xd10000) returned 1 [0299.751] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779250 | out: hHeap=0xd10000) returned 1 [0299.751] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.751] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779250 [0299.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8779890 [0299.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817380 [0299.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0299.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779250 | out: hHeap=0xd10000) returned 1 [0299.809] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0299.809] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.809] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.810] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.810] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.810] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0299.810] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e5d0 | out: hHeap=0xd10000) returned 1 [0299.810] RtlTryAcquireSRWLockExclusive () returned 0x8779801 [0299.810] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0299.810] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.810] WriteFile (in: hFile=0x60, lpBuffer=0x881f2e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881f2e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0299.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817380 | out: hHeap=0xd10000) returned 1 [0299.811] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0299.811] GetLastError () returned 0x3e5 [0299.811] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0299.811] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0299.811] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f2e0 | out: hHeap=0xd10000) returned 1 [0299.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0299.812] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0299.812] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b60 [0300.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x32b) returned 0xb8660e0 [0300.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d760 [0300.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88209f0 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96501 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0300.268] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0300.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816ba0 [0300.269] RtlTryAcquireSRWLockExclusive () returned 0x6f4f301 [0300.269] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.269] GetCurrentThreadId () returned 0x6a4 [0300.269] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.269] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.269] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.269] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.270] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0300.270] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0300.270] RtlTryAcquireSRWLockExclusive () returned 0x8809601 [0300.270] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ba0 | out: hHeap=0xd10000) returned 1 [0300.271] RtlTryAcquireSRWLockExclusive () returned 0xb866101 [0300.271] GetCurrentThreadId () returned 0x6a4 [0300.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c90 [0300.272] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816c00 [0300.272] SetEvent (hEvent=0x3b8) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c70 [0300.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c90 | out: hHeap=0xd10000) returned 1 [0300.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8660e0 | out: hHeap=0xd10000) returned 1 [0300.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0300.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88209f0 | out: hHeap=0xd10000) returned 1 [0300.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d760 | out: hHeap=0xd10000) returned 1 [0300.275] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.275] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.275] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.275] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.275] ReadFile (in: hFile=0x3ac, lpBuffer=0x8792428, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0x8805e90 | out: lpBuffer=0x8792428, lpNumberOfBytesRead=0x0, lpOverlapped=0x8805e90) returned 0x0 [0300.276] GetLastError () returned 0x3e5 [0300.276] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.276] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.288] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.288] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.288] timeGetTime () returned 0x14f0bb8 [0300.288] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cd0 [0300.288] GetLastError () returned 0x0 [0300.288] SetLastError (dwErrCode=0x0) [0300.288] GetLastError () returned 0x0 [0300.289] SetLastError (dwErrCode=0x0) [0300.289] GetLastError () returned 0x0 [0300.289] SetLastError (dwErrCode=0x0) [0300.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860ec0 [0300.289] GetLastError () returned 0x0 [0300.289] SetLastError (dwErrCode=0x0) [0300.289] GetLastError () returned 0x0 [0300.289] SetLastError (dwErrCode=0x0) [0300.289] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817470 [0300.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1c0 | out: hHeap=0xd10000) returned 1 [0300.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e250 [0300.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820720 [0300.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a1f0 [0300.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb8659a0 [0300.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbc80 [0300.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8659a0 | out: hHeap=0xd10000) returned 1 [0300.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780150 [0300.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763cd0 | out: hHeap=0xd10000) returned 1 [0300.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780090 | out: hHeap=0xd10000) returned 1 [0300.293] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1c0 [0300.294] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0300.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1c0 | out: hHeap=0xd10000) returned 1 [0300.294] GetCurrentThreadId () returned 0x6a4 [0300.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c1c0 [0300.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b60 [0300.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x113) returned 0xd1ed70 [0300.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c2c0 [0300.296] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0300.296] GetLastError () returned 0x0 [0300.296] SetLastError (dwErrCode=0x0) [0300.296] GetLastError () returned 0x0 [0300.296] SetLastError (dwErrCode=0x0) [0300.296] GetLastError () returned 0x0 [0300.296] SetLastError (dwErrCode=0x0) [0300.296] GetLastError () returned 0x0 [0300.296] SetLastError (dwErrCode=0x0) [0300.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2c0 | out: hHeap=0xd10000) returned 1 [0300.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1c0 | out: hHeap=0xd10000) returned 1 [0300.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbc80 | out: hHeap=0xd10000) returned 1 [0300.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1f0 | out: hHeap=0xd10000) returned 1 [0300.298] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817470 | out: hHeap=0xd10000) returned 1 [0300.298] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0300.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0300.299] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.299] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.299] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.299] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0300.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820720 | out: hHeap=0xd10000) returned 1 [0300.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e250 | out: hHeap=0xd10000) returned 1 [0300.300] RtlTryAcquireSRWLockExclusive () returned 0x8779b01 [0300.300] RtlTryAcquireSRWLockExclusive () returned 0xd1ed01 [0300.300] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.300] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.301] GetLastError () returned 0x0 [0300.301] SetLastError (dwErrCode=0x0) [0300.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.301] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.301] WriteFile (in: hFile=0x60, lpBuffer=0x8805f28, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8805f28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816f30 | out: hHeap=0xd10000) returned 1 [0300.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1ed70 | out: hHeap=0xd10000) returned 1 [0300.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0300.302] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.302] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780150 | out: hHeap=0xd10000) returned 1 [0300.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8763c90 | out: hHeap=0xd10000) returned 1 [0300.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ba0 | out: hHeap=0xd10000) returned 1 [0300.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd7b0 | out: hHeap=0xd10000) returned 1 [0300.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0300.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1a0 | out: hHeap=0xd10000) returned 1 [0300.304] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.304] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805f20 | out: hHeap=0xd10000) returned 1 [0300.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0300.305] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.305] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.307] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.307] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.307] timeGetTime () returned 0x14f0bcc [0300.307] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da70 [0300.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ee60 [0300.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0300.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb865c40 [0300.309] GetCurrentThreadId () returned 0x6a4 [0300.310] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.310] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.310] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.310] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.310] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ee60 | out: hHeap=0xd10000) returned 1 [0300.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da70 | out: hHeap=0xd10000) returned 1 [0300.311] RtlTryAcquireSRWLockExclusive () returned 0x8779801 [0300.311] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0300.311] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.311] WriteFile (in: hFile=0x3ac, lpBuffer=0xb865c48, nNumberOfBytesToWrite=0xb0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0 | out: lpBuffer=0xb865c48, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0) returned 1 [0300.313] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.313] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdff0 | out: hHeap=0xd10000) returned 1 [0300.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0300.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x877a1a0 | out: hHeap=0xd10000) returned 1 [0300.315] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.315] RtlTryAcquireSRWLockExclusive () returned 0x8805e01 [0300.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb865c40 | out: hHeap=0xd10000) returned 1 [0300.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779890 | out: hHeap=0xd10000) returned 1 [0300.316] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.316] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.327] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.327] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.341] timeGetTime () returned 0x14f0bed [0300.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780a20 [0300.342] GetLastError () returned 0x0 [0300.342] SetLastError (dwErrCode=0x0) [0300.342] GetLastError () returned 0x0 [0300.342] SetLastError (dwErrCode=0x0) [0300.342] GetLastError () returned 0x0 [0300.342] SetLastError (dwErrCode=0x0) [0300.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb862000 [0300.342] GetLastError () returned 0x0 [0300.342] SetLastError (dwErrCode=0x0) [0300.342] GetLastError () returned 0x0 [0300.342] SetLastError (dwErrCode=0x0) [0300.342] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f1f0 [0300.343] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0300.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880df40 [0300.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f0a0 [0300.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0300.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb864ac0 [0300.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fc770 [0300.347] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864ac0 | out: hHeap=0xd10000) returned 1 [0300.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8780ae0 [0300.348] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780a20 | out: hHeap=0xd10000) returned 1 [0300.348] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ba0 | out: hHeap=0xd10000) returned 1 [0300.348] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c240 [0300.348] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0300.349] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0300.349] GetCurrentThreadId () returned 0x6a4 [0300.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c240 [0300.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812460 [0300.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x113) returned 0xd1f1f0 [0300.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ade0 [0300.351] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0300.351] GetLastError () returned 0x0 [0300.351] SetLastError (dwErrCode=0x0) [0300.351] GetLastError () returned 0x0 [0300.351] SetLastError (dwErrCode=0x0) [0300.351] GetLastError () returned 0x0 [0300.351] SetLastError (dwErrCode=0x0) [0300.351] GetLastError () returned 0x0 [0300.351] SetLastError (dwErrCode=0x0) [0300.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ade0 | out: hHeap=0xd10000) returned 1 [0300.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0300.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fc770 | out: hHeap=0xd10000) returned 1 [0300.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0300.353] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.353] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876f1f0 | out: hHeap=0xd10000) returned 1 [0300.353] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8101 [0300.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862000 | out: hHeap=0xd10000) returned 1 [0300.354] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.354] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.354] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.354] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ad80 | out: hHeap=0xd10000) returned 1 [0300.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f0a0 | out: hHeap=0xd10000) returned 1 [0300.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0300.355] RtlTryAcquireSRWLockExclusive () returned 0x8812401 [0300.355] RtlTryAcquireSRWLockExclusive () returned 0xd1f201 [0300.355] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.355] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.355] GetLastError () returned 0x0 [0300.355] SetLastError (dwErrCode=0x0) [0300.355] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.356] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.356] WriteFile (in: hFile=0x60, lpBuffer=0x8805f28, nNumberOfBytesToWrite=0x130, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x8805f28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.356] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876e890 | out: hHeap=0xd10000) returned 1 [0300.356] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd1f1f0 | out: hHeap=0xd10000) returned 1 [0300.357] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812460 | out: hHeap=0xd10000) returned 1 [0300.357] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.357] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.357] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780ae0 | out: hHeap=0xd10000) returned 1 [0300.358] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8780150 | out: hHeap=0xd10000) returned 1 [0300.358] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817530 | out: hHeap=0xd10000) returned 1 [0300.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe410 | out: hHeap=0xd10000) returned 1 [0300.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0300.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779b60 | out: hHeap=0xd10000) returned 1 [0300.361] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.361] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8805f20 | out: hHeap=0xd10000) returned 1 [0300.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0300.361] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.361] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.485] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.485] WriteFile (in: hFile=0x60, lpBuffer=0xb865a88, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xb865a88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.485] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864d60 | out: hHeap=0xd10000) returned 1 [0300.486] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823c80 | out: hHeap=0xd10000) returned 1 [0300.486] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.486] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.486] timeGetTime () returned 0x14f0c7f [0300.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da70 [0300.487] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f640 [0300.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823640 [0300.488] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb865b60 [0300.489] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fd8a0 [0300.489] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb865b60 | out: hHeap=0xd10000) returned 1 [0300.489] GetCurrentThreadId () returned 0x6a4 [0300.490] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.490] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.490] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.490] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f640 | out: hHeap=0xd10000) returned 1 [0300.491] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da70 | out: hHeap=0xd10000) returned 1 [0300.491] RtlTryAcquireSRWLockExclusive () returned 0x8823601 [0300.491] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0300.491] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.491] WriteFile (in: hFile=0x3ac, lpBuffer=0x87fd8a8, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0 | out: lpBuffer=0x87fd8a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0) returned 1 [0300.495] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.495] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.496] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe170 | out: hHeap=0xd10000) returned 1 [0300.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861240 | out: hHeap=0xd10000) returned 1 [0300.497] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8824540 | out: hHeap=0xd10000) returned 1 [0300.497] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.497] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.497] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb865a80 | out: hHeap=0xd10000) returned 1 [0300.498] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8824590 | out: hHeap=0xd10000) returned 1 [0300.498] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.498] RtlTryAcquireSRWLockExclusive () returned 0x8805e01 [0300.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fd8a0 | out: hHeap=0xd10000) returned 1 [0300.499] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823640 | out: hHeap=0xd10000) returned 1 [0300.499] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.499] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.536] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.536] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96101 [0300.536] timeGetTime () returned 0x14f0cb1 [0300.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e410 [0300.537] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820720 [0300.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823d70 [0300.538] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb864120 [0300.539] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbe10 [0300.539] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864120 | out: hHeap=0xd10000) returned 1 [0300.539] GetCurrentThreadId () returned 0x6a4 [0300.540] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.540] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.540] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.540] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.540] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820720 | out: hHeap=0xd10000) returned 1 [0300.541] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e410 | out: hHeap=0xd10000) returned 1 [0300.541] RtlTryAcquireSRWLockExclusive () returned 0x8823d01 [0300.541] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace97801 [0300.541] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.541] WriteFile (in: hFile=0x3ac, lpBuffer=0x87fbe18, nNumberOfBytesToWrite=0xd0, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0 | out: lpBuffer=0x87fbe18, lpNumberOfBytesWritten=0x0, lpOverlapped=0x8805ec0) returned 1 [0300.544] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.544] RtlTryAcquireSRWLockExclusive () returned 0x8835501 [0300.545] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe590 | out: hHeap=0xd10000) returned 1 [0300.545] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861240 | out: hHeap=0xd10000) returned 1 [0300.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823370 | out: hHeap=0xd10000) returned 1 [0300.546] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.546] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.546] WriteFile (in: hFile=0x60, lpBuffer=0x87fd0d8, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fd0d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.546] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb865620 | out: hHeap=0xd10000) returned 1 [0300.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823870 | out: hHeap=0xd10000) returned 1 [0300.547] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.547] RtlTryAcquireSRWLockExclusive () returned 0x8805e01 [0300.547] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fbe10 | out: hHeap=0xd10000) returned 1 [0300.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823d70 | out: hHeap=0xd10000) returned 1 [0300.548] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.548] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.548] WriteFile (in: hFile=0x60, lpBuffer=0x87fd8a8, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fd8a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.548] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fd0d0 | out: hHeap=0xd10000) returned 1 [0300.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823960 | out: hHeap=0xd10000) returned 1 [0300.549] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.549] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.549] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87fd8a0 | out: hHeap=0xd10000) returned 1 [0300.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823e10 | out: hHeap=0xd10000) returned 1 [0300.550] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.550] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.561] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.561] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87feb60 | out: hHeap=0xd10000) returned 1 [0300.562] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8824180 | out: hHeap=0xd10000) returned 1 [0300.562] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.562] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.589] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8824130 [0300.590] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8823730 [0300.592] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d3c0 [0300.592] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823730 | out: hHeap=0xd10000) returned 1 [0300.593] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8824130 | out: hHeap=0xd10000) returned 1 [0300.593] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96401 [0300.593] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0300.593] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0300.593] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0300.593] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0300.593] RtlTryAcquireSRWLockExclusive () returned 0x6f4f401 [0300.593] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e640 | out: hHeap=0xd10000) returned 1 [0300.593] RtlTryAcquireSRWLockExclusive () returned 0x8824301 [0300.594] RtlTryAcquireSRWLockExclusive () returned 0xa9dbace96601 [0300.594] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.594] WriteFile (in: hFile=0x60, lpBuffer=0x881f2e8, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x881f2e8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.594] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d3c0 | out: hHeap=0xd10000) returned 1 [0300.595] ReadFile (in: hFile=0x60, lpBuffer=0xd9f088, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0 | out: lpBuffer=0xd9f088*, lpNumberOfBytesRead=0x0, lpOverlapped=0xd9eff0) returned 1 [0300.595] GetLastError () returned 0x3e5 [0300.595] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0300.595] RtlTryAcquireSRWLockExclusive () returned 0xd9f001 [0300.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f2e0 | out: hHeap=0xd10000) returned 1 [0300.595] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8824360 | out: hHeap=0xd10000) returned 1 [0300.595] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0x0 | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 0 [0300.595] GetQueuedCompletionStatus (in: CompletionPort=0x2a0, lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98, dwMilliseconds=0xffffffff | out: lpNumberOfBytesTransferred=0x6f4fb90, lpCompletionKey=0x6f4fba0, lpOverlapped=0x6f4fb98) returned 1 [0301.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88238c0 [0301.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b) returned 0x8824040 [0301.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) Thread: id = 186 os_tid = 0xd8c [0269.440] GetLastError () returned 0x57 [0269.440] LdrpDispatchUserCallTarget () returned 0x0 [0269.440] LdrpDispatchUserCallTarget () returned 0x1 [0269.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd8d7a0 [0269.440] LdrpDispatchUserCallTarget () returned 0x1 [0269.440] SetLastError (dwErrCode=0x57) [0269.440] GetLastError () returned 0x57 [0269.440] LdrpDispatchUserCallTarget () returned 0x0 [0269.440] LdrpDispatchUserCallTarget () returned 0x1 [0269.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xda1f20 [0269.441] LdrpDispatchUserCallTarget () returned 0x1 [0269.441] SetLastError (dwErrCode=0x57) [0269.441] GetCurrentProcess () returned 0xffffffffffffffff [0269.441] GetCurrentThread () returned 0xfffffffffffffffe [0269.441] GetCurrentProcess () returned 0xffffffffffffffff [0269.441] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x774ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x774ff10*=0x2d4) returned 1 [0269.441] GetLastError () returned 0x57 [0269.441] SetLastError (dwErrCode=0x57) [0269.441] GetCurrentThreadId () returned 0xd8c [0269.441] RtlTryAcquireSRWLockExclusive () returned 0xa9dbad696901 [0269.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93340 [0269.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd939c0 [0269.441] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8e0f0 | out: hHeap=0xd10000) returned 1 [0269.441] GetLastError () returned 0x57 [0269.441] LdrpDispatchUserCallTarget () returned 0x0 [0269.442] LdrpDispatchUserCallTarget () returned 0x1 [0269.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c8) returned 0xda22f0 [0269.442] LdrpDispatchUserCallTarget () returned 0x1 [0269.442] SetLastError (dwErrCode=0x57) [0269.442] GetLastError () returned 0x57 [0269.442] LdrpDispatchUserCallTarget () returned 0xda22f0 [0269.442] SetLastError (dwErrCode=0x57) [0269.442] GetLastError () returned 0x57 [0269.442] SetLastError (dwErrCode=0x0) [0269.442] GetLastError () returned 0x0 [0269.442] LdrpDispatchUserCallTarget () returned 0xda22f0 [0269.442] SetLastError (dwErrCode=0x0) [0269.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93cc0 [0269.442] SetLastError (dwErrCode=0x57) [0269.442] GetLastError () returned 0x57 [0269.442] LdrpDispatchUserCallTarget () returned 0xda22f0 [0269.442] SetLastError (dwErrCode=0x57) [0269.442] GetCurrentThreadId () returned 0xd8c [0269.442] RtlTryAcquireSRWLockExclusive () returned 0xd01 [0269.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xda26c0 [0269.443] IsDebuggerPresent () returned 0 [0269.443] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93cc0 | out: hHeap=0xd10000) returned 1 [0269.444] timeGetTime () returned 0x14e933c [0269.444] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0x80e8) returned 0x102 [0279.597] timeGetTime () returned 0x14f14be [0279.597] RtlTryAcquireSRWLockExclusive () returned 0x1 [0279.598] RtlTryAcquireSRWLockExclusive () returned 0x774fc01 [0279.598] RtlTryAcquireSRWLockExclusive () returned 0xd5a901 [0279.598] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0279.598] timeGetTime () returned 0x14f14bf [0279.599] RtlTryAcquireSRWLockExclusive () returned 0x774fd01 [0279.599] timeGetTime () returned 0x14f14bf [0279.599] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0x80e8) returned 0x102 [0289.646] timeGetTime () returned 0x14f95d6 [0289.646] RtlTryAcquireSRWLockExclusive () returned 0x1 [0289.646] RtlTryAcquireSRWLockExclusive () returned 0x774fc01 [0289.646] RtlTryAcquireSRWLockExclusive () returned 0xd5a901 [0289.646] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0289.646] timeGetTime () returned 0x14f95d7 [0289.646] RtlTryAcquireSRWLockExclusive () returned 0x774fd01 [0289.647] timeGetTime () returned 0x14f95d7 [0289.647] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0x80e8) returned 0x102 [0299.824] timeGetTime () returned 0x1503e80 [0299.824] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.824] RtlTryAcquireSRWLockExclusive () returned 0x774fc01 [0299.824] RtlTryAcquireSRWLockExclusive () returned 0xd5a901 [0299.825] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0299.825] timeGetTime () returned 0x1503e80 [0299.825] RtlTryAcquireSRWLockExclusive () returned 0x774fd01 [0299.825] timeGetTime () returned 0x1503e81 [0299.825] WaitForSingleObject (hHandle=0x294, dwMilliseconds=0x80e8) Thread: id = 187 os_tid = 0xde4 [0269.444] GetLastError () returned 0x57 [0269.444] LdrpDispatchUserCallTarget () returned 0x0 [0269.444] LdrpDispatchUserCallTarget () returned 0x1 [0269.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd8d830 [0269.444] LdrpDispatchUserCallTarget () returned 0x1 [0269.444] SetLastError (dwErrCode=0x57) [0269.444] GetLastError () returned 0x57 [0269.444] LdrpDispatchUserCallTarget () returned 0x0 [0269.444] LdrpDispatchUserCallTarget () returned 0x1 [0269.444] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xda3cc0 [0269.444] LdrpDispatchUserCallTarget () returned 0x1 [0269.444] SetLastError (dwErrCode=0x57) Thread: id = 190 os_tid = 0xfd8 [0270.971] GetLastError () returned 0x57 [0270.971] LdrpDispatchUserCallTarget () returned 0x0 [0270.972] LdrpDispatchUserCallTarget () returned 0x1 [0270.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xd8d170 [0270.972] LdrpDispatchUserCallTarget () returned 0x1 [0270.972] SetLastError (dwErrCode=0x57) [0270.973] GetLastError () returned 0x57 [0270.973] LdrpDispatchUserCallTarget () returned 0x0 [0270.973] LdrpDispatchUserCallTarget () returned 0x1 [0270.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xdb5d60 [0270.973] LdrpDispatchUserCallTarget () returned 0x1 [0270.974] SetLastError (dwErrCode=0x57) [0270.975] GetCurrentProcess () returned 0xffffffffffffffff [0270.975] GetCurrentThread () returned 0xfffffffffffffffe [0270.975] GetCurrentProcess () returned 0xffffffffffffffff [0270.975] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x874ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x874ff10*=0x2f0) returned 1 [0270.975] GetLastError () returned 0x57 [0270.975] SetLastError (dwErrCode=0x57) [0270.975] GetCurrentThreadId () returned 0xfd8 [0270.975] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2696901 [0270.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb38c0 [0270.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4540 [0270.977] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xda6b10 | out: hHeap=0xd10000) returned 1 [0270.977] GetCurrentThreadId () returned 0xfd8 [0270.978] SetEvent (hEvent=0x2e0) returned 1 [0270.978] GetCurrentThreadId () returned 0xfd8 [0270.978] RtlTryAcquireSRWLockExclusive () returned 0xf01 [0270.978] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb1270 [0270.984] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdada60 [0270.985] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xdb6130 [0270.986] IsDebuggerPresent () returned 0 [0270.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdab110 [0270.986] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2f4 [0270.986] GetLastError () returned 0x0 [0270.986] SetLastError (dwErrCode=0x0) [0270.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdac520 | out: hHeap=0xd10000) returned 1 [0270.986] GetCurrentThreadId () returned 0xfd8 [0270.986] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0xdb0af0 [0270.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1) returned 0xdb0b90 [0270.988] RtlTryAcquireSRWLockExclusive () returned 0xdb0b01 [0270.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb13d0 [0270.988] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2696b01 [0270.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdac520 [0270.988] SetEvent (hEvent=0x2f4) returned 1 [0270.988] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0cd0 [0270.989] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0270.990] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e1b3f01 [0270.990] SetEvent (hEvent=0x2e4) returned 1 [0270.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c10 [0270.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0be0 [0270.990] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d70 [0270.991] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2696101 [0270.991] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2696001 [0270.991] timeGetTime () returned 0x14e9947 [0270.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a60 [0270.991] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xfa0) returned 0xdb7140 [0270.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0ab0 [0270.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xdb80f0 [0270.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0bd0 [0270.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1250 [0270.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb11d0 [0270.994] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdb0cd0 | out: hHeap=0xd10000) returned 1 [0270.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdb13f0 [0270.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0d90 [0270.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdadb00 [0270.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0cf0 [0270.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd981f0 [0270.995] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab140 [0270.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4080 [0270.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3900 [0270.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3b80 [0270.997] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.998] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0270.998] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2696701 [0270.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdae140 [0270.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1330 [0270.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb14d0 [0270.998] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2697801 [0270.998] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0270.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab1d0 [0270.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab020 [0270.999] RtlTryAcquireSRWLockExclusive () returned 0x874ef01 [0270.999] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0a20 [0271.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd982f0 [0271.001] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaed0 [0271.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0bc0 [0271.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xd99170 [0271.009] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.018] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab170 [0271.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4680 [0271.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3e40 [0271.019] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.019] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.019] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2697801 [0271.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad470 [0271.019] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0e90 [0271.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb11f0 [0271.020] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2697901 [0271.020] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0271.020] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ab0 [0271.021] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdab1d0 | out: hHeap=0xd10000) returned 1 [0271.021] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaaff0 [0271.021] RtlTryAcquireSRWLockExclusive () returned 0x874ee01 [0271.021] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3f80 [0271.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb3840 [0271.022] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.022] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.022] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2697801 [0271.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xdad150 [0271.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb14b0 [0271.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb1050 [0271.023] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2697901 [0271.023] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0271.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0xdb33d0 [0271.023] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ab0 | out: hHeap=0xd10000) returned 1 [0271.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdab0e0 [0271.023] RtlTryAcquireSRWLockExclusive () returned 0x874ee01 [0271.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdaacf0 [0271.024] RtlTryAcquireSRWLockExclusive () returned 0x1 [0271.024] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.024] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0271.024] RtlTryAcquireSRWLockExclusive () returned 0xda5e01 [0271.025] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.025] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.025] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.025] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.026] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0271.026] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0271.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdae1e0 [0271.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdaac00 [0271.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ed0 [0271.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56210 [0271.027] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ed0 | out: hHeap=0xd10000) returned 1 [0271.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56ed0 [0271.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xd56270 [0271.034] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd56ed0 | out: hHeap=0xd10000) returned 1 [0271.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0xd846a0 [0271.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd995f0 [0271.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xda94e0 [0271.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd98bf0 [0271.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xd97b70 [0271.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0cc0 [0271.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xdb0c90 [0271.035] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd97b70 | out: hHeap=0xd10000) returned 1 [0271.035] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd98bf0 | out: hHeap=0xd10000) returned 1 [0271.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdb0f90 [0271.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb43c0 [0271.037] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd92740 | out: hHeap=0xd10000) returned 1 [0271.037] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0271.038] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) returned 0x0 [0290.905] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2696101 [0290.905] RtlTryAcquireSRWLockExclusive () returned 0xa9dba2696001 [0290.905] timeGetTime () returned 0x14ee712 [0290.905] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0290.905] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0290.906] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810b10 | out: hHeap=0xd10000) returned 1 [0290.906] WaitForSingleObject (hHandle=0x2f4, dwMilliseconds=0xffffffff) Thread: id = 194 os_tid = 0x12e8 [0275.926] GetLastError () returned 0x57 [0275.926] LdrpDispatchUserCallTarget () returned 0x0 [0275.926] LdrpDispatchUserCallTarget () returned 0x1 [0275.926] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xdb94e0 [0275.927] LdrpDispatchUserCallTarget () returned 0x1 [0275.927] SetLastError (dwErrCode=0x57) [0275.927] GetLastError () returned 0x57 [0275.927] LdrpDispatchUserCallTarget () returned 0x0 [0275.927] LdrpDispatchUserCallTarget () returned 0x1 [0275.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0x87e3890 [0275.927] LdrpDispatchUserCallTarget () returned 0x1 [0275.927] SetLastError (dwErrCode=0x57) [0275.928] GetCurrentThread () returned 0xfffffffffffffffe [0275.928] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=131072) returned 0 [0275.928] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=1) returned 1 [0275.928] GetCurrentProcess () returned 0xffffffffffffffff [0275.928] GetCurrentThread () returned 0xfffffffffffffffe [0275.928] GetCurrentProcess () returned 0xffffffffffffffff [0275.928] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x904ff10*=0x32c) returned 1 [0275.928] GetLastError () returned 0x191 [0275.928] SetLastError (dwErrCode=0x191) [0275.928] GetCurrentThreadId () returned 0x12e8 [0275.928] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196901 [0275.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd8870 [0275.936] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd81b0 [0275.937] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4af0 | out: hHeap=0xd10000) returned 1 [0275.937] GetCurrentThreadId () returned 0x12e8 [0275.937] GetCurrentThreadId () returned 0x12e8 [0275.937] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0275.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xdd49d0 [0275.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xd9d300 [0275.938] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xddfe30 [0275.938] IsDebuggerPresent () returned 0 [0275.939] SetEvent (hEvent=0x31c) returned 1 [0275.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd91e0 [0275.939] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x330 [0275.939] GetLastError () returned 0x0 [0275.939] SetLastError (dwErrCode=0x0) [0275.939] GetCurrentThreadId () returned 0x12e8 [0275.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x87dc560 [0275.939] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1) returned 0x87dc300 [0275.940] RtlTryAcquireSRWLockExclusive () returned 0x87dc301 [0275.940] SetEvent (hEvent=0x330) returned 1 [0275.940] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc640 [0275.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xac0) returned 0xde0e40 [0275.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbcbb0 [0275.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0x87e3c60 [0275.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9210 [0275.941] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x334 [0275.942] GetLastError () returned 0x0 [0275.942] SetLastError (dwErrCode=0x0) [0275.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84fd0 [0275.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd84940 [0275.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd88b0 [0275.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9630 [0275.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9690 [0275.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd5df0 [0275.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd510 [0275.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1b0) returned 0xde1910 [0275.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9030 [0275.944] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0275.944] GetLastError () returned 0x0 [0275.944] SetLastError (dwErrCode=0x0) [0275.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd847f0 [0275.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0xd857b0 [0275.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5330 [0275.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9060 [0275.951] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd97e0 [0275.952] GetCurrentThreadId () returned 0x12e8 [0275.952] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0275.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9990 [0275.952] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e327c01 [0275.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdd4c50 [0275.953] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196d01 [0275.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9960 [0275.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9a50 [0275.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd55b0 [0275.954] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9b70 [0275.954] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd55b0 | out: hHeap=0xd10000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd96c0 [0275.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5b70 [0275.954] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9000 [0275.955] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5b70 | out: hHeap=0xd10000) returned 1 [0275.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd98d0 [0275.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd4ff0 [0275.955] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd93c0 [0275.955] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd4ff0 | out: hHeap=0xd10000) returned 1 [0275.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9720 [0275.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddea60 [0275.956] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xdd9900 [0275.956] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddea60 | out: hHeap=0xd10000) returned 1 [0275.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd99c0 [0275.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5d30 [0275.957] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd8d0 [0275.958] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5d30 | out: hHeap=0xd10000) returned 1 [0275.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd95d0 [0275.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5130 [0275.958] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.958] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd9f0 [0275.959] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd5130 | out: hHeap=0xd10000) returned 1 [0275.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9090 [0275.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddf140 [0275.959] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd150 [0275.959] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddf140 | out: hHeap=0xd10000) returned 1 [0275.959] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd91b0 [0275.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddedd0 [0275.960] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd990 [0275.960] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddedd0 | out: hHeap=0xd10000) returned 1 [0275.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd9300 [0275.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xdde0b0 [0275.960] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.960] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbc910 [0275.968] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdde0b0 | out: hHeap=0xd10000) returned 1 [0275.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd99f0 [0275.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xddeab0 [0275.969] RtlTryAcquireSRWLockExclusive () returned 0x1 [0275.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbdc90 [0275.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xddeab0 | out: hHeap=0xd10000) returned 1 [0275.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd87f0 | out: hHeap=0xd10000) returned 1 [0275.969] GetCurrentThreadId () returned 0x12e8 [0275.970] RtlTryAcquireSRWLockExclusive () returned 0x1201 [0275.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0xdd90f0 [0275.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc2d0 [0275.970] GetCurrentThreadId () returned 0x12e8 [0275.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc590 [0275.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc5d0 [0275.970] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0275.971] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0275.971] timeGetTime () returned 0x14eacbb [0275.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87dc360 [0275.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xfa0) returned 0xde1ed0 [0275.971] SetEvent (hEvent=0x328) returned 1 [0275.972] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8330 | out: hHeap=0xd10000) returned 1 [0275.972] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0275.972] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0275.974] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0275.974] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0275.975] timeGetTime () returned 0x14eacbf [0275.975] timeGetTime () returned 0x14eacbf [0275.975] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd8330 | out: hHeap=0xd10000) returned 1 [0275.975] timeGetTime () returned 0x14eacc0 [0275.975] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0293.214] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.214] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.214] timeGetTime () returned 0x14ef017 [0293.214] timeGetTime () returned 0x14ef017 [0293.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8836930 [0293.215] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875ba90 [0293.216] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88146f0 [0293.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd8) returned 0x87e0b40 [0293.217] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814720 [0293.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a6b0 [0293.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807d60 [0293.218] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875bb10 [0293.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x88079a0 [0293.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819c60 [0293.219] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x87749a0 [0293.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819c00 [0293.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x8774a80 [0293.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x12b8) returned 0x883ba10 [0293.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fbc0 [0293.221] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x90) returned 0x883a8f0 [0293.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4e80 [0293.222] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4f20 [0293.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde5000 [0293.223] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814730 [0293.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88143a0 [0293.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814430 [0293.224] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bb50 [0293.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814440 [0293.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875bbd0 [0293.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814450 [0293.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814470 [0293.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88144a0 [0293.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88144b0 [0293.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x788) returned 0x883ccd0 [0293.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde51c0 [0293.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814560 [0293.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88144c0 [0293.229] RtlTryAcquireSRWLockExclusive () returned 0x883cb01 [0293.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8819c90 [0293.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875ad10 [0293.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88144f0 [0293.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814500 [0293.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a140 [0293.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xd) returned 0xde4b00 [0293.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd92a40 [0293.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c) returned 0x881a500 [0293.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c) returned 0x881a560 [0293.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1c) returned 0x881a620 [0293.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x728) returned 0x883d460 [0293.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe0) returned 0x883db90 [0293.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8c) returned 0x883ac10 [0293.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xf0) returned 0x883dc80 [0293.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814510 [0293.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8834bf0 [0293.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa8) returned 0x880a180 [0293.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4b60 [0293.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc0) returned 0x88041f0 [0293.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd92100 [0293.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93d00 [0293.237] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0293.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a6e0 [0293.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810390 [0293.237] RtlTryAcquireSRWLockExclusive () returned 0x904f301 [0293.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0293.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x88091b0 [0293.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0293.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a320 [0293.238] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0293.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8808fa0 [0293.239] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0293.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819cc0 [0293.239] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196401 [0293.239] RtlTryAcquireSRWLockExclusive () returned 0x904f401 [0293.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd930c0 [0293.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a4d0 [0293.240] RtlTryAcquireSRWLockExclusive () returned 0x904f401 [0293.240] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196401 [0293.240] RtlTryAcquireSRWLockExclusive () returned 0x904f301 [0293.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd932c0 [0293.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a650 [0293.240] RtlTryAcquireSRWLockExclusive () returned 0x904f301 [0293.240] SystemFunction036 (in: RandomBuffer=0x904f3a0, RandomBufferLength=0x8 | out: RandomBuffer=0x904f3a0) returned 1 [0293.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835370 [0293.241] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0293.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde5020 [0293.241] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0293.241] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.241] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819db0 [0293.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8835af0 [0293.242] RtlTryAcquireSRWLockExclusive () returned 0x8835a01 [0293.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde39e0 [0293.243] RtlTryAcquireSRWLockExclusive () returned 0x8835b01 [0293.243] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819de0 [0293.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a530 [0293.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880de60 [0293.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fe20 [0293.244] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0293.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0c20 [0293.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a530 | out: hHeap=0xd10000) returned 1 [0293.245] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x4) returned 0x8814530 [0293.246] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.246] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde33c0 [0293.246] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0293.246] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0293.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde33c0 | out: hHeap=0xd10000) returned 1 [0293.247] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809ec0 [0293.247] GetCurrentThreadId () returned 0x12e8 [0293.247] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196701 [0293.247] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0293.248] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8814530 | out: hHeap=0xd10000) returned 1 [0293.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811060 [0293.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814530 [0293.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0x880c000 [0293.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814540 [0293.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde33c0 [0293.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde3600 [0293.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87dc640 | out: hHeap=0xd10000) returned 1 [0293.262] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde39e0 [0293.262] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814580 [0293.263] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811740 [0293.263] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a50 [0293.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837540 [0293.264] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a1d0 [0293.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xd93480 [0293.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6770 [0293.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd6b30 [0293.265] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.265] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.265] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0293.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811970 [0293.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xde35c0 [0293.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0xdc4000 [0293.267] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0293.267] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0293.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a530 [0293.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a080 [0293.269] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.269] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814790 [0293.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836dc0 [0293.270] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a2c0 [0293.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814ac0 [0293.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837d40 [0293.271] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8819cf0 [0293.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5870 [0293.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb41c0 [0293.272] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.272] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.272] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0293.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88116f0 [0293.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f870 [0293.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f890 [0293.273] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197c01 [0293.273] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0293.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807ca0 [0293.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881a530 | out: hHeap=0xd10000) returned 1 [0293.273] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a0e0 [0293.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.274] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdb4bc0 [0293.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x878b1e0 [0293.274] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.274] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.275] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0293.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811c40 [0293.275] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f950 [0293.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883fc70 [0293.276] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197c01 [0293.276] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0293.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809ec0 [0293.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807ca0 | out: hHeap=0xd10000) returned 1 [0293.277] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a1a0 [0293.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.277] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a200 [0293.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0293.278] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.278] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0293.278] RtlTryAcquireSRWLockExclusive () returned 0x8835301 [0293.278] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.278] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.278] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.279] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.279] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0293.279] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0293.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811830 [0293.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a0b0 [0293.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811c90 [0293.282] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88119c0 [0293.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811c90 | out: hHeap=0xd10000) returned 1 [0293.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807a60 [0293.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807dc0 [0293.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807a60 | out: hHeap=0xd10000) returned 1 [0293.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880ee20 [0293.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836f40 [0293.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0x8754d00 [0293.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88381c0 [0293.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838540 [0293.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814aa0 [0293.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814870 [0293.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838540 | out: hHeap=0xd10000) returned 1 [0293.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88381c0 | out: hHeap=0xd10000) returned 1 [0293.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x883f9b0 [0293.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814800 [0293.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812230 [0293.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811a10 [0293.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8774b80 | out: hHeap=0xd10000) returned 1 [0293.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3b0) returned 0x883fd90 [0293.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88148b0 [0293.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x328) returned 0x8840150 [0293.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8840c50 [0293.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814920 [0293.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814ab0 [0293.293] SetEvent (hEvent=0x394) returned 1 [0293.293] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b9d0 | out: hHeap=0xd10000) returned 1 [0293.293] timeGetTime () returned 0x14ef066 [0293.293] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0293.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.313] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.313] timeGetTime () returned 0x14ef079 [0293.313] timeGetTime () returned 0x14ef079 [0293.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811880 | out: hHeap=0xd10000) returned 1 [0293.314] timeGetTime () returned 0x14ef07a [0293.314] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0293.416] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.416] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.416] timeGetTime () returned 0x14ef0e1 [0293.416] timeGetTime () returned 0x14ef0e1 [0293.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x158) returned 0x8848890 [0293.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88370c0 [0293.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a90 [0293.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x98) returned 0x883a3f0 [0293.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x883fa90 [0293.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881a260 [0293.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0x88042c0 [0293.420] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812280 [0293.421] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807b20 | out: hHeap=0xd10000) returned 1 [0293.421] timeGetTime () returned 0x14ef0e6 [0293.421] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0293.425] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.425] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0293.425] timeGetTime () returned 0x14ef0ea [0293.425] timeGetTime () returned 0x14ef0ea [0293.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88409d0 | out: hHeap=0xd10000) returned 1 [0293.426] timeGetTime () returned 0x14ef0eb [0293.427] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0295.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0295.549] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0295.549] timeGetTime () returned 0x14ef936 [0295.549] timeGetTime () returned 0x14ef936 [0295.550] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0295.550] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0295.550] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811380 | out: hHeap=0xd10000) returned 1 [0295.550] timeGetTime () returned 0x14ef937 [0295.550] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0296.632] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0296.632] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0296.632] timeGetTime () returned 0x14efd70 [0296.632] timeGetTime () returned 0x14efd70 [0296.632] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814840 [0296.632] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb8560f0 [0296.633] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814900 [0296.634] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814850 [0296.634] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88131d0 [0296.634] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a30 [0296.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837c40 [0296.635] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dfe0 [0296.635] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847bd0 [0296.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847d90 [0296.636] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847590 [0296.636] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.636] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.636] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196701 [0296.637] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813220 [0296.637] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bf60 [0296.637] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b980 [0296.637] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196701 [0296.637] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0296.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e160 [0296.640] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e190 [0296.641] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0296.641] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.641] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814970 [0296.641] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8838040 [0296.642] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dbc0 [0296.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814940 [0296.642] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837ec0 [0296.643] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881da40 [0296.643] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88475d0 [0296.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847910 [0296.644] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.644] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.644] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0296.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812550 [0296.644] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b9c0 [0296.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c000 [0296.645] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0296.645] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0296.645] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806ce0 [0296.646] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e160 | out: hHeap=0xd10000) returned 1 [0296.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e2e0 [0296.646] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0296.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881de90 [0296.647] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.647] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847950 [0296.647] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847610 [0296.648] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.648] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.648] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0296.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88128c0 [0296.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c0a0 [0296.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bb80 [0296.649] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0296.649] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0296.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8808e40 [0296.650] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806ce0 | out: hHeap=0xd10000) returned 1 [0296.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d800 [0296.651] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0296.651] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.651] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.652] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0296.652] RtlTryAcquireSRWLockExclusive () returned 0xda5001 [0296.652] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.652] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.652] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.652] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88125a0 [0296.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dec0 [0296.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88075e0 [0296.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806320 [0296.654] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88075e0 | out: hHeap=0xd10000) returned 1 [0296.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806ce0 [0296.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x88075e0 [0296.655] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806ce0 | out: hHeap=0xd10000) returned 1 [0296.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e020 [0296.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836e40 [0296.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb850910 [0296.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837840 [0296.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836fc0 [0296.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814830 [0296.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814a70 [0296.658] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836fc0 | out: hHeap=0xd10000) returned 1 [0296.659] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837840 | out: hHeap=0xd10000) returned 1 [0296.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bd00 [0296.659] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8848410 | out: hHeap=0xd10000) returned 1 [0296.660] timeGetTime () returned 0x14efd8c [0296.660] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0296.663] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0296.663] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0296.663] timeGetTime () returned 0x14efd90 [0296.663] timeGetTime () returned 0x14efd90 [0296.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88386c0 [0296.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814910 [0296.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814950 [0296.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814980 [0296.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb858df0 [0296.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x88149a0 [0296.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ba0 [0296.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813270 [0296.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ec0 [0296.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837340 [0296.667] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dc80 [0296.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847690 [0296.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8847850 [0296.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88479d0 [0296.669] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.669] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.669] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0296.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812910 [0296.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b960 [0296.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884be80 [0296.670] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0296.670] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dcb0 [0296.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d740 [0296.671] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d7a0 [0296.671] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813dd0 [0296.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8838640 [0296.672] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e010 [0296.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c10 [0296.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837f40 [0296.673] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e040 [0296.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88036d0 [0296.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8802fd0 [0296.674] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.674] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.674] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0296.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812690 [0296.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bae0 [0296.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b9e0 [0296.675] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0296.675] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806ce0 [0296.676] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dcb0 | out: hHeap=0xd10000) returned 1 [0296.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d890 [0296.676] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d8f0 [0296.677] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87fff50 [0296.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800810 [0296.677] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.677] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.677] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0296.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88136d0 [0296.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc80 [0296.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bbc0 [0296.679] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0296.679] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x8809940 [0296.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806ce0 | out: hHeap=0xd10000) returned 1 [0296.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e160 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.680] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.681] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0296.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88132c0 [0296.681] GetCurrentThreadId () returned 0x12e8 [0296.681] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0296.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800350 [0296.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800610 [0296.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88133b0 [0296.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xa0) returned 0x88084a0 [0296.683] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x398 [0296.683] GetLastError () returned 0x0 [0296.683] SetLastError (dwErrCode=0x0) [0296.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837a40 [0296.683] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d7d0 [0296.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f40 [0296.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800650 [0296.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde39e0 | out: hHeap=0xd10000) returned 1 [0296.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cb0 [0296.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bb20 [0296.686] RtlTryAcquireSRWLockExclusive () returned 0x884bb01 [0296.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800110 [0296.686] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800850 [0296.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.686] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196601 [0296.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813720 [0296.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba80 [0296.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c0c0 [0296.687] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196701 [0296.687] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d920 [0296.688] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d950 [0296.688] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800890 [0296.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812370 [0296.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d980 [0296.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88123c0 [0296.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812b40 [0296.690] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88123c0 | out: hHeap=0xd10000) returned 1 [0296.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8806ce0 [0296.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0x8807940 [0296.691] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806ce0 | out: hHeap=0xd10000) returned 1 [0296.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb8521d0 [0296.692] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880f050 [0296.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837fc0 [0296.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836b40 [0296.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813be0 [0296.693] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c50 [0296.693] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.694] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836b40 | out: hHeap=0xd10000) returned 1 [0296.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffdd0 [0296.694] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800050 [0296.695] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806500 | out: hHeap=0xd10000) returned 1 [0296.695] timeGetTime () returned 0x14efdaf [0296.695] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0296.695] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0296.695] timeGetTime () returned 0x14efdb0 [0296.695] timeGetTime () returned 0x14efdb0 [0296.695] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.695] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.696] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.696] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.696] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880f2f0 [0296.696] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x8800390 [0296.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x88008d0 [0296.697] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0296.697] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88380c0 [0296.698] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837840 [0296.698] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837840 | out: hHeap=0xd10000) returned 1 [0296.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e20 [0296.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880f210 [0296.700] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800650 | out: hHeap=0xd10000) returned 1 [0296.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813de0 [0296.701] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e20 | out: hHeap=0xd10000) returned 1 [0296.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837b40 [0296.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838540 [0296.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88378c0 [0296.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838740 [0296.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0296.703] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0296.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88372c0 [0296.704] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838540 | out: hHeap=0xd10000) returned 1 [0296.704] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88372c0 | out: hHeap=0xd10000) returned 1 [0296.704] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838740 | out: hHeap=0xd10000) returned 1 [0296.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838140 [0296.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0296.705] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838140 | out: hHeap=0xd10000) returned 1 [0296.705] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838740 [0296.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837b40 [0296.706] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d9b0 [0296.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837840 [0296.707] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0296.731] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0296.732] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88123c0 [0296.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838840 [0296.733] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838140 [0296.734] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838840 | out: hHeap=0xd10000) returned 1 [0296.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88372c0 [0296.734] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836c40 [0296.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88372c0 | out: hHeap=0xd10000) returned 1 [0296.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838840 [0296.735] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838340 [0296.735] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838840 | out: hHeap=0xd10000) returned 1 [0296.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cc0 [0296.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838440 [0296.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb851db0 [0296.736] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838940 [0296.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0296.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d40 [0296.737] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e30 [0296.738] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0296.738] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0296.739] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838440 | out: hHeap=0xd10000) returned 1 [0296.739] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838340 | out: hHeap=0xd10000) returned 1 [0296.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d10 [0296.739] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x87ffb10 [0296.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836c40 | out: hHeap=0xd10000) returned 1 [0296.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838140 | out: hHeap=0xd10000) returned 1 [0296.740] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837840 | out: hHeap=0xd10000) returned 1 [0296.741] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0296.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838740 | out: hHeap=0xd10000) returned 1 [0296.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88378c0 | out: hHeap=0xd10000) returned 1 [0296.743] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c60 | out: hHeap=0xd10000) returned 1 [0296.743] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d00 [0296.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813de0 | out: hHeap=0xd10000) returned 1 [0296.744] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8808810 | out: hHeap=0xd10000) returned 1 [0296.745] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0296.745] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d050 | out: hHeap=0xd10000) returned 1 [0296.745] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e1e0 | out: hHeap=0xd10000) returned 1 [0296.746] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.746] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.746] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.746] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.746] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800650 [0296.746] GetCurrentThreadId () returned 0x12e8 [0296.746] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800090 [0296.747] GetCurrentThreadId () returned 0x12e8 [0296.747] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.747] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffa50 [0296.747] GetCurrentThreadId () returned 0x12e8 [0296.748] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88001d0 [0296.748] GetCurrentThreadId () returned 0x12e8 [0296.748] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881da10 [0296.748] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x440) returned 0x88058c0 [0296.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ff910 [0296.749] GetCurrentThreadId () returned 0x12e8 [0296.749] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.749] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800410 [0296.750] GetCurrentThreadId () returned 0x12e8 [0296.750] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.750] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88000d0 [0296.750] GetCurrentThreadId () returned 0x12e8 [0296.750] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800310 [0296.751] GetCurrentThreadId () returned 0x12e8 [0296.751] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.751] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffad0 [0296.752] GetCurrentThreadId () returned 0x12e8 [0296.752] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800250 [0296.752] GetCurrentThreadId () returned 0x12e8 [0296.752] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.752] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x88003d0 [0296.753] GetCurrentThreadId () returned 0x12e8 [0296.753] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881da70 [0296.753] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x770) returned 0x884e150 [0296.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800450 [0296.754] GetCurrentThreadId () returned 0x12e8 [0296.754] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.754] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffb50 [0296.755] GetCurrentThreadId () returned 0x12e8 [0296.755] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffb90 [0296.755] GetCurrentThreadId () returned 0x12e8 [0296.755] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.755] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x87ffd10 [0296.756] GetCurrentThreadId () returned 0x12e8 [0296.756] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8800a50 [0296.756] GetCurrentThreadId () returned 0x12e8 [0296.756] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.756] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801050 [0296.757] GetCurrentThreadId () returned 0x12e8 [0296.757] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8802190 [0296.757] GetCurrentThreadId () returned 0x12e8 [0296.757] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.757] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x8801d10 [0296.758] GetCurrentThreadId () returned 0x12e8 [0296.758] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.758] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd930c0 [0296.758] GetCurrentThreadId () returned 0x12e8 [0296.758] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.759] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xd93380 [0296.759] GetCurrentThreadId () returned 0x12e8 [0296.759] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.772] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0x875b9d0 [0296.774] GetCurrentThreadId () returned 0x12e8 [0296.774] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.774] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xdd6bb0 [0296.775] GetCurrentThreadId () returned 0x12e8 [0296.775] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.775] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860340 [0296.776] GetCurrentThreadId () returned 0x12e8 [0296.776] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0296.776] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881dcb0 [0296.777] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc38) returned 0x8791a00 [0296.777] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0296.777] timeGetTime () returned 0x14efe02 [0296.777] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0296.777] timeGetTime () returned 0x14efe02 [0296.778] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.778] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.778] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.778] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.778] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.778] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c40 [0296.779] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d00 | out: hHeap=0xd10000) returned 1 [0296.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812410 [0296.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812460 [0296.779] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b920 [0296.780] RtlTryAcquireSRWLockExclusive () returned 0x8812401 [0296.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0296.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860240 [0296.780] GetCurrentThreadId () returned 0x12e8 [0296.780] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0296.780] timeGetTime () returned 0x14efe05 [0296.780] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e820 [0296.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb8558f0 [0296.781] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813df0 [0296.782] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c40 | out: hHeap=0xd10000) returned 1 [0296.782] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8cf30 | out: hHeap=0xd10000) returned 1 [0296.782] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0296.783] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8d0e0 | out: hHeap=0xd10000) returned 1 [0296.783] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d760 | out: hHeap=0xd10000) returned 1 [0296.783] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.783] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.784] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.784] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.784] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800650 | out: hHeap=0xd10000) returned 1 [0296.784] timeGetTime () returned 0x14efe09 [0296.784] timeGetTime () returned 0x14efe09 [0296.784] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.784] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.784] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.784] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.785] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c80 [0296.785] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813df0 | out: hHeap=0xd10000) returned 1 [0296.785] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880fe90 [0296.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0296.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884b8e0 [0296.786] RtlTryAcquireSRWLockExclusive () returned 0x880fe01 [0296.786] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813de0 [0296.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c80 | out: hHeap=0xd10000) returned 1 [0296.787] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdba650 | out: hHeap=0xd10000) returned 1 [0296.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0296.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f7f0 | out: hHeap=0xd10000) returned 1 [0296.788] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e790 | out: hHeap=0xd10000) returned 1 [0296.788] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.789] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.789] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.789] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800090 | out: hHeap=0xd10000) returned 1 [0296.789] timeGetTime () returned 0x14efe0e [0296.789] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde2e80 | out: hHeap=0xd10000) returned 1 [0296.790] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd9240 | out: hHeap=0xd10000) returned 1 [0296.790] timeGetTime () returned 0x14efe0e [0296.790] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.790] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.790] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.790] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.790] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e430 [0296.791] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e7c0 [0296.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e430 | out: hHeap=0xd10000) returned 1 [0296.792] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7c0 | out: hHeap=0xd10000) returned 1 [0296.792] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ec0 [0296.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d20 [0296.793] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813de0 | out: hHeap=0xd10000) returned 1 [0296.793] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810200 [0296.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bbe0 [0296.794] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837840 [0296.794] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bbe0 | out: hHeap=0xd10000) returned 1 [0296.795] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0296.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bbe0 [0296.795] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bd80 [0296.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bca0 [0296.796] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e850 [0296.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bca0 | out: hHeap=0xd10000) returned 1 [0296.797] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0296.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e850 | out: hHeap=0xd10000) returned 1 [0296.797] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bd80 | out: hHeap=0xd10000) returned 1 [0296.798] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bbe0 | out: hHeap=0xd10000) returned 1 [0296.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8838140 [0296.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860880 [0296.798] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838740 [0296.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e80 [0296.799] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0296.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bd80 [0296.799] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8609c0 [0296.800] timeGetTime () returned 0x14efe18 [0296.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0296.800] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.800] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bca0 [0296.801] timeGetTime () returned 0x14efe19 [0296.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860bc0 [0296.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837b40 [0296.801] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88372c0 [0296.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860a80 [0296.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838840 [0296.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c20 [0296.802] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e490 [0296.803] LdrpDispatchUserCallTarget () returned 0x7ff8463abd20 [0296.803] RtlTryAcquireSRWLockExclusive () returned 0x7ff8463abd01 [0296.803] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860cc0 [0296.803] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.804] RtlTryAcquireSRWLockExclusive () returned 0xd84981f328428701 [0296.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e940 [0296.804] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcc) returned 0x87e0d00 [0296.804] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197c01 [0296.805] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0296.805] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e940 | out: hHeap=0xd10000) returned 1 [0296.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e4f0 [0296.805] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.805] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860980 [0296.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860300 [0296.806] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861040 [0296.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bea0 [0296.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860640 [0296.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bbe0 [0296.807] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197d01 [0296.807] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e520 [0296.808] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8608c0 [0296.808] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8608c0 | out: hHeap=0xd10000) returned 1 [0296.809] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860cc0 | out: hHeap=0xd10000) returned 1 [0296.809] timeGetTime () returned 0x14efe21 [0296.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860800 [0296.809] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0296.810] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e4c0 [0296.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e80 [0296.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0296.811] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860b40 [0296.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b40 | out: hHeap=0xd10000) returned 1 [0296.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0296.812] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e80 | out: hHeap=0xd10000) returned 1 [0296.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0296.813] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8806ce0 [0296.813] RtlTryAcquireSRWLockExclusive () returned 0x8837801 [0296.813] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0296.813] VirtualAlloc (lpAddress=0x49d70517c000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x49d70517c000 [0296.814] GetCurrentThreadId () returned 0x12e8 [0296.814] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860480 [0296.815] GetCurrentThreadId () returned 0x12e8 [0296.815] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197301 [0296.815] timeGetTime () returned 0x14efe27 [0296.815] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0296.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e490 | out: hHeap=0xd10000) returned 1 [0296.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0296.816] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0296.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860800 | out: hHeap=0xd10000) returned 1 [0296.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0296.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838840 | out: hHeap=0xd10000) returned 1 [0296.817] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c20 | out: hHeap=0xd10000) returned 1 [0296.818] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88372c0 | out: hHeap=0xd10000) returned 1 [0296.818] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0296.818] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0296.819] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.819] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d60 [0296.819] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d20 | out: hHeap=0xd10000) returned 1 [0296.819] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87be070 | out: hHeap=0xd10000) returned 1 [0296.820] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810980 | out: hHeap=0xd10000) returned 1 [0296.820] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88204e0 | out: hHeap=0xd10000) returned 1 [0296.820] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e250 | out: hHeap=0xd10000) returned 1 [0296.820] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.820] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.821] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.821] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.821] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffa50 | out: hHeap=0xd10000) returned 1 [0296.821] timeGetTime () returned 0x14efe2e [0296.821] timeGetTime () returned 0x14efe2e [0296.821] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.821] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.821] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.821] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.822] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.822] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e430 | out: hHeap=0xd10000) returned 1 [0296.822] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea60 | out: hHeap=0xd10000) returned 1 [0296.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860180 [0296.822] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c70 [0296.823] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d60 | out: hHeap=0xd10000) returned 1 [0296.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810200 [0296.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bce0 [0296.823] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837b40 [0296.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bce0 | out: hHeap=0xd10000) returned 1 [0296.824] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0296.824] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bf20 [0296.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bf80 [0296.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc00 [0296.825] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e670 [0296.826] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0296.826] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0296.826] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e670 | out: hHeap=0xd10000) returned 1 [0296.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bf80 | out: hHeap=0xd10000) returned 1 [0296.827] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bf20 | out: hHeap=0xd10000) returned 1 [0296.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88381c0 [0296.827] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e00 [0296.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836d40 [0296.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ed0 [0296.828] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0296.828] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bf80 [0296.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8606c0 [0296.829] timeGetTime () returned 0x14efe36 [0296.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810980 [0296.829] timeGetTime () returned 0x14efe36 [0296.829] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860700 [0296.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837440 [0296.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838340 [0296.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860540 [0296.830] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838840 [0296.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0296.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e3d0 [0296.831] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.831] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860280 [0296.832] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.832] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860280 | out: hHeap=0xd10000) returned 1 [0296.832] timeGetTime () returned 0x14efe39 [0296.832] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f40 [0296.833] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e670 [0296.833] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9d0 [0296.833] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860a00 [0296.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0296.834] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860680 [0296.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860680 | out: hHeap=0xd10000) returned 1 [0296.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0296.835] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a00 | out: hHeap=0xd10000) returned 1 [0296.835] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0296.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8806500 [0296.836] RtlTryAcquireSRWLockExclusive () returned 0x8837b01 [0296.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0296.836] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88374c0 [0296.837] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba20 [0296.837] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e80 | out: hHeap=0xd10000) returned 1 [0296.838] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e00 | out: hHeap=0xd10000) returned 1 [0296.838] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0296.838] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ed0 | out: hHeap=0xd10000) returned 1 [0296.838] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0296.839] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88381c0 | out: hHeap=0xd10000) returned 1 [0296.839] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806500 | out: hHeap=0xd10000) returned 1 [0296.840] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810980 | out: hHeap=0xd10000) returned 1 [0296.840] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3d0 | out: hHeap=0xd10000) returned 1 [0296.840] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9d0 | out: hHeap=0xd10000) returned 1 [0296.840] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e670 | out: hHeap=0xd10000) returned 1 [0296.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f40 | out: hHeap=0xd10000) returned 1 [0296.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860540 | out: hHeap=0xd10000) returned 1 [0296.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838840 | out: hHeap=0xd10000) returned 1 [0296.841] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c60 | out: hHeap=0xd10000) returned 1 [0296.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838340 | out: hHeap=0xd10000) returned 1 [0296.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837440 | out: hHeap=0xd10000) returned 1 [0296.842] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860700 | out: hHeap=0xd10000) returned 1 [0296.842] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.843] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bf0 [0296.843] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c70 | out: hHeap=0xd10000) returned 1 [0296.843] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87be4b0 | out: hHeap=0xd10000) returned 1 [0296.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0296.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f0a0 | out: hHeap=0xd10000) returned 1 [0296.844] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d680 | out: hHeap=0xd10000) returned 1 [0296.844] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.845] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.845] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.845] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.845] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88001d0 | out: hHeap=0xd10000) returned 1 [0296.846] timeGetTime () returned 0x14efe47 [0296.846] timeGetTime () returned 0x14efe47 [0296.846] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.846] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.847] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.847] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.847] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0296.847] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e790 | out: hHeap=0xd10000) returned 1 [0296.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861080 [0296.847] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d60 [0296.848] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bf0 | out: hHeap=0xd10000) returned 1 [0296.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810980 [0296.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba40 [0296.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0296.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba40 | out: hHeap=0xd10000) returned 1 [0296.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810980 | out: hHeap=0xd10000) returned 1 [0296.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884ba40 [0296.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bc00 [0296.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bcc0 [0296.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e940 [0296.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bcc0 | out: hHeap=0xd10000) returned 1 [0296.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0296.851] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e940 | out: hHeap=0xd10000) returned 1 [0296.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0296.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba40 | out: hHeap=0xd10000) returned 1 [0296.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837b40 [0296.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f40 [0296.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0296.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bb0 [0296.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0296.853] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884ba40 [0296.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c80 [0296.854] timeGetTime () returned 0x14efe4e [0296.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0296.854] timeGetTime () returned 0x14efe4f [0296.854] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8601c0 [0296.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88381c0 [0296.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838440 [0296.855] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860580 [0296.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88373c0 [0296.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e00 [0296.856] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0296.856] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.857] timeGetTime () returned 0x14efe51 [0296.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8608c0 [0296.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e490 [0296.857] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e3a0 [0296.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860bc0 [0296.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0296.858] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860140 [0296.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860140 | out: hHeap=0xd10000) returned 1 [0296.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0296.859] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0296.859] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0296.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8806500 [0296.860] RtlTryAcquireSRWLockExclusive () returned 0x8836e01 [0296.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838840 [0296.860] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e790 [0296.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba20 | out: hHeap=0xd10000) returned 1 [0296.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f40 | out: hHeap=0xd10000) returned 1 [0296.861] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0296.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bb0 | out: hHeap=0xd10000) returned 1 [0296.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0296.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0296.862] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806500 | out: hHeap=0xd10000) returned 1 [0296.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0296.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0296.863] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3a0 | out: hHeap=0xd10000) returned 1 [0296.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e490 | out: hHeap=0xd10000) returned 1 [0296.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8608c0 | out: hHeap=0xd10000) returned 1 [0296.864] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860580 | out: hHeap=0xd10000) returned 1 [0296.912] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88373c0 | out: hHeap=0xd10000) returned 1 [0296.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e00 | out: hHeap=0xd10000) returned 1 [0296.913] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838440 | out: hHeap=0xd10000) returned 1 [0296.914] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88381c0 | out: hHeap=0xd10000) returned 1 [0296.914] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0296.914] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.914] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c20 [0296.915] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d60 | out: hHeap=0xd10000) returned 1 [0296.915] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87be6d0 | out: hHeap=0xd10000) returned 1 [0296.916] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.916] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f5b0 | out: hHeap=0xd10000) returned 1 [0296.916] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880eb10 | out: hHeap=0xd10000) returned 1 [0296.916] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.916] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.917] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.917] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.917] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ff910 | out: hHeap=0xd10000) returned 1 [0296.917] timeGetTime () returned 0x14efe8e [0296.917] timeGetTime () returned 0x14efe8e [0296.917] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.917] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.917] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.917] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.918] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.918] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0296.918] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0296.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860680 [0296.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813de0 [0296.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c20 | out: hHeap=0xd10000) returned 1 [0296.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810570 [0296.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc00 [0296.920] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836fc0 [0296.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0296.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0296.921] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bf20 [0296.921] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884ba20 [0296.921] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc00 [0296.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e580 [0296.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0296.922] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0296.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e580 | out: hHeap=0xd10000) returned 1 [0296.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba20 | out: hHeap=0xd10000) returned 1 [0296.923] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bf20 | out: hHeap=0xd10000) returned 1 [0296.923] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88388c0 [0296.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860840 [0296.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88378c0 [0296.924] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e40 [0296.925] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bf20 [0296.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860a00 [0296.925] timeGetTime () returned 0x14efe96 [0296.925] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810980 [0296.926] timeGetTime () returned 0x14efe96 [0296.926] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860e00 [0296.926] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8838340 [0296.926] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836bc0 [0296.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8608c0 [0296.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88381c0 [0296.927] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0296.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e910 [0296.928] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.928] timeGetTime () returned 0x14efe99 [0296.928] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8605c0 [0296.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e4c0 [0296.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6d0 [0296.929] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f00 [0296.930] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0296.930] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8604c0 [0296.931] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8604c0 | out: hHeap=0xd10000) returned 1 [0296.931] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.931] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f00 | out: hHeap=0xd10000) returned 1 [0296.931] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0296.931] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8806500 [0296.932] RtlTryAcquireSRWLockExclusive () returned 0x8836f01 [0296.932] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838440 [0296.932] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860840 | out: hHeap=0xd10000) returned 1 [0296.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88378c0 | out: hHeap=0xd10000) returned 1 [0296.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e40 | out: hHeap=0xd10000) returned 1 [0296.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836fc0 | out: hHeap=0xd10000) returned 1 [0296.933] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88388c0 | out: hHeap=0xd10000) returned 1 [0296.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8806500 | out: hHeap=0xd10000) returned 1 [0296.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810980 | out: hHeap=0xd10000) returned 1 [0296.934] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e910 | out: hHeap=0xd10000) returned 1 [0296.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6d0 | out: hHeap=0xd10000) returned 1 [0296.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0296.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8605c0 | out: hHeap=0xd10000) returned 1 [0296.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8608c0 | out: hHeap=0xd10000) returned 1 [0296.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88381c0 | out: hHeap=0xd10000) returned 1 [0296.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0296.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836bc0 | out: hHeap=0xd10000) returned 1 [0296.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838340 | out: hHeap=0xd10000) returned 1 [0296.936] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e00 | out: hHeap=0xd10000) returned 1 [0296.937] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.937] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0296.937] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813de0 | out: hHeap=0xd10000) returned 1 [0296.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8822f30 | out: hHeap=0xd10000) returned 1 [0296.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0296.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ec20 | out: hHeap=0xd10000) returned 1 [0296.938] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da70 | out: hHeap=0xd10000) returned 1 [0296.939] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.939] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.939] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.939] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.939] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800410 | out: hHeap=0xd10000) returned 1 [0296.940] timeGetTime () returned 0x14efea4 [0296.940] timeGetTime () returned 0x14efea4 [0296.940] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.940] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.940] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.940] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.940] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.940] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e700 | out: hHeap=0xd10000) returned 1 [0296.940] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea30 | out: hHeap=0xd10000) returned 1 [0296.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860b40 [0296.941] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d20 [0296.941] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0296.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810980 [0296.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba20 [0296.942] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88381c0 [0296.943] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba20 | out: hHeap=0xd10000) returned 1 [0296.943] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810980 | out: hHeap=0xd10000) returned 1 [0296.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bc00 [0296.943] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bfa0 [0296.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba20 [0296.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e3d0 [0296.944] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba20 | out: hHeap=0xd10000) returned 1 [0296.944] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810980 [0296.945] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3d0 | out: hHeap=0xd10000) returned 1 [0296.945] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfa0 | out: hHeap=0xd10000) returned 1 [0296.945] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0296.945] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88378c0 [0296.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860800 [0296.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88388c0 [0296.946] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e40 [0296.947] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810980 | out: hHeap=0xd10000) returned 1 [0296.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bfa0 [0296.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8604c0 [0296.947] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0296.948] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.948] RtlTryAcquireSRWLockExclusive () returned 0x1f9f5f2fb7d19601 [0296.948] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0296.948] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0296.948] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e640 | out: hHeap=0xd10000) returned 1 [0296.948] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810980 [0296.948] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.948] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860a40 [0296.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e700 [0296.949] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0296.949] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e490 [0296.950] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e7f0 [0296.951] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7f0 | out: hHeap=0xd10000) returned 1 [0296.951] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0296.952] timeGetTime () returned 0x14efeb0 [0296.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0296.952] timeGetTime () returned 0x14efeb0 [0296.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860940 [0296.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88384c0 [0296.952] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837b40 [0296.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e40 [0296.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88385c0 [0296.953] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f30 [0296.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e7c0 [0296.954] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.954] timeGetTime () returned 0x14efeb2 [0296.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860500 [0296.954] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e370 [0296.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e9d0 [0296.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d40 [0296.955] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0296.956] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0296.956] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0296.956] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0296.957] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d40 | out: hHeap=0xd10000) returned 1 [0296.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0296.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8806500 [0296.957] RtlTryAcquireSRWLockExclusive () returned 0x8838101 [0296.957] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e670 [0296.958] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0296.958] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0296.959] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.959] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7c0 | out: hHeap=0xd10000) returned 1 [0296.959] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9d0 | out: hHeap=0xd10000) returned 1 [0296.960] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e370 | out: hHeap=0xd10000) returned 1 [0296.960] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860500 | out: hHeap=0xd10000) returned 1 [0296.960] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e40 | out: hHeap=0xd10000) returned 1 [0296.961] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88385c0 | out: hHeap=0xd10000) returned 1 [0296.961] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f30 | out: hHeap=0xd10000) returned 1 [0296.961] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837b40 | out: hHeap=0xd10000) returned 1 [0296.962] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0296.962] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860940 | out: hHeap=0xd10000) returned 1 [0296.962] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.962] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d50 [0296.963] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d20 | out: hHeap=0xd10000) returned 1 [0296.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88237b0 | out: hHeap=0xd10000) returned 1 [0296.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0296.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820210 | out: hHeap=0xd10000) returned 1 [0296.964] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880dd80 | out: hHeap=0xd10000) returned 1 [0296.965] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.965] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.965] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.965] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.966] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88000d0 | out: hHeap=0xd10000) returned 1 [0296.966] timeGetTime () returned 0x14efebe [0296.966] timeGetTime () returned 0x14efebe [0296.966] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.966] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.966] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.966] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.967] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7f0 | out: hHeap=0xd10000) returned 1 [0296.967] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0296.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860380 [0296.967] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d00 [0296.968] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d50 | out: hHeap=0xd10000) returned 1 [0296.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810d90 [0296.968] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc00 [0296.969] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836cc0 [0296.969] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0296.970] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bfc0 [0296.970] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bc00 [0296.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bce0 [0296.971] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e850 [0296.972] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bce0 | out: hHeap=0xd10000) returned 1 [0296.972] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0296.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e850 | out: hHeap=0xd10000) returned 1 [0296.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0296.973] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0296.973] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8838340 [0296.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e00 [0296.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837b40 [0296.974] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813df0 [0296.975] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bc00 [0296.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8608c0 [0296.975] timeGetTime () returned 0x14efec8 [0296.975] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0296.976] timeGetTime () returned 0x14efec8 [0296.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860f00 [0296.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837bc0 [0296.976] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0296.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860200 [0296.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838540 [0296.977] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d30 [0296.978] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e5e0 [0296.978] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.978] timeGetTime () returned 0x14efecb [0296.978] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e40 [0296.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e730 [0296.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e7c0 [0296.979] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860a80 [0296.980] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0296.980] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0296.981] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8603c0 | out: hHeap=0xd10000) returned 1 [0296.981] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810de0 | out: hHeap=0xd10000) returned 1 [0296.981] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0296.982] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0296.982] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807f40 [0296.983] RtlTryAcquireSRWLockExclusive () returned 0x8836c01 [0296.983] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8610c0 [0296.983] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e670 | out: hHeap=0xd10000) returned 1 [0296.983] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0296.984] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.984] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0296.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7c0 | out: hHeap=0xd10000) returned 1 [0296.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0296.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e40 | out: hHeap=0xd10000) returned 1 [0296.985] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860200 | out: hHeap=0xd10000) returned 1 [0296.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838540 | out: hHeap=0xd10000) returned 1 [0296.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d30 | out: hHeap=0xd10000) returned 1 [0296.986] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0296.987] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0296.987] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f00 | out: hHeap=0xd10000) returned 1 [0296.987] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0296.987] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f60 [0296.988] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d00 | out: hHeap=0xd10000) returned 1 [0296.989] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823e10 | out: hHeap=0xd10000) returned 1 [0296.989] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0296.989] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fbe0 | out: hHeap=0xd10000) returned 1 [0296.989] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0296.990] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.990] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.990] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0296.990] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.991] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800310 | out: hHeap=0xd10000) returned 1 [0296.991] timeGetTime () returned 0x14efed8 [0296.991] timeGetTime () returned 0x14efed8 [0296.991] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0296.991] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.992] RtlTryAcquireSRWLockExclusive () returned 0x1 [0296.992] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0296.992] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0296.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e340 | out: hHeap=0xd10000) returned 1 [0296.992] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e910 | out: hHeap=0xd10000) returned 1 [0296.992] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860280 [0296.993] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e50 [0296.993] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f60 | out: hHeap=0xd10000) returned 1 [0296.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810d90 [0296.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bfc0 [0296.994] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88372c0 [0296.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0296.995] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0296.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bce0 [0296.995] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bfc0 [0296.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c760 [0296.996] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0296.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c760 | out: hHeap=0xd10000) returned 1 [0296.997] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810610 [0296.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0296.997] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0296.998] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bce0 | out: hHeap=0xd10000) returned 1 [0296.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88384c0 [0296.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f00 [0296.998] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0296.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0296.999] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0296.999] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bce0 [0297.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860700 [0297.000] timeGetTime () returned 0x14efee1 [0297.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810610 [0297.000] timeGetTime () returned 0x14efee1 [0297.000] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860a80 [0297.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8838540 [0297.001] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88385c0 [0297.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f80 [0297.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838940 [0297.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d60 [0297.002] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0297.003] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.003] timeGetTime () returned 0x14efee3 [0297.003] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0297.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e730 [0297.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e760 [0297.004] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860840 [0297.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0297.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860bc0 [0297.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0297.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810d90 | out: hHeap=0xd10000) returned 1 [0297.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860840 | out: hHeap=0xd10000) returned 1 [0297.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810d90 [0297.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807fa0 [0297.007] RtlTryAcquireSRWLockExclusive () returned 0x8837201 [0297.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0297.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88389c0 [0297.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bfc0 [0297.008] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813df0 | out: hHeap=0xd10000) returned 1 [0297.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f00 | out: hHeap=0xd10000) returned 1 [0297.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0297.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88372c0 | out: hHeap=0xd10000) returned 1 [0297.010] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88384c0 | out: hHeap=0xd10000) returned 1 [0297.010] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807fa0 | out: hHeap=0xd10000) returned 1 [0297.011] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0297.011] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0297.011] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0297.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0297.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0297.015] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f80 | out: hHeap=0xd10000) returned 1 [0297.015] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0297.016] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d60 | out: hHeap=0xd10000) returned 1 [0297.016] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88385c0 | out: hHeap=0xd10000) returned 1 [0297.016] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838540 | out: hHeap=0xd10000) returned 1 [0297.017] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0297.017] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.017] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0297.018] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e50 | out: hHeap=0xd10000) returned 1 [0297.018] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8821c10 | out: hHeap=0xd10000) returned 1 [0297.018] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.019] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881eb90 | out: hHeap=0xd10000) returned 1 [0297.019] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e410 | out: hHeap=0xd10000) returned 1 [0297.019] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.020] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.020] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.020] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.020] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffad0 | out: hHeap=0xd10000) returned 1 [0297.020] timeGetTime () returned 0x14efef5 [0297.021] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88058c0 | out: hHeap=0xd10000) returned 1 [0297.021] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da10 | out: hHeap=0xd10000) returned 1 [0297.021] timeGetTime () returned 0x14efef5 [0297.021] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.022] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.022] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.022] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.022] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da10 | out: hHeap=0xd10000) returned 1 [0297.022] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.022] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860f00 [0297.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c80 [0297.023] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c60 | out: hHeap=0xd10000) returned 1 [0297.023] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810610 [0297.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1c0 [0297.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838940 [0297.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1c0 | out: hHeap=0xd10000) returned 1 [0297.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0297.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c4c0 [0297.025] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c320 [0297.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c2a0 [0297.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0297.027] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2a0 | out: hHeap=0xd10000) returned 1 [0297.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810610 [0297.027] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.027] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c320 | out: hHeap=0xd10000) returned 1 [0297.028] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4c0 | out: hHeap=0xd10000) returned 1 [0297.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837bc0 [0297.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f80 [0297.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88372c0 [0297.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ee0 [0297.029] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0297.029] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c360 [0297.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860b80 [0297.030] timeGetTime () returned 0x14efefe [0297.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.030] timeGetTime () returned 0x14efeff [0297.030] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860740 [0297.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88373c0 [0297.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0297.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0297.031] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838a40 [0297.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bb0 [0297.032] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881da10 [0297.032] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.033] timeGetTime () returned 0x14eff01 [0297.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860200 [0297.033] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0297.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6d0 [0297.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860a80 [0297.034] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810610 [0297.035] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860600 [0297.035] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860600 | out: hHeap=0xd10000) returned 1 [0297.035] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810610 | out: hHeap=0xd10000) returned 1 [0297.036] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0297.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810610 [0297.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807ca0 [0297.036] RtlTryAcquireSRWLockExclusive () returned 0x8838901 [0297.036] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838540 [0297.037] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e910 [0297.037] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0297.038] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f80 | out: hHeap=0xd10000) returned 1 [0297.038] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88372c0 | out: hHeap=0xd10000) returned 1 [0297.038] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ee0 | out: hHeap=0xd10000) returned 1 [0297.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8838940 | out: hHeap=0xd10000) returned 1 [0297.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.039] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8807ca0 | out: hHeap=0xd10000) returned 1 [0297.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da10 | out: hHeap=0xd10000) returned 1 [0297.040] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6d0 | out: hHeap=0xd10000) returned 1 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.041] timeGetTime () returned 0x14eff09 [0297.041] timeGetTime () returned 0x14eff09 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.041] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.042] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.042] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da10 | out: hHeap=0xd10000) returned 1 [0297.042] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860740 [0297.042] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e50 [0297.043] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bf0 | out: hHeap=0xd10000) returned 1 [0297.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810f20 [0297.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bfc0 [0297.044] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88384c0 [0297.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0297.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f20 | out: hHeap=0xd10000) returned 1 [0297.044] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884bfc0 [0297.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c7a0 [0297.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c260 [0297.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881da10 [0297.046] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c260 | out: hHeap=0xd10000) returned 1 [0297.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.046] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da10 | out: hHeap=0xd10000) returned 1 [0297.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c7a0 | out: hHeap=0xd10000) returned 1 [0297.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0297.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8838940 [0297.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860900 [0297.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8838a40 [0297.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813db0 [0297.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.048] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884bfc0 [0297.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860780 [0297.049] timeGetTime () returned 0x14eff11 [0297.049] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.049] timeGetTime () returned 0x14eff12 [0297.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861100 [0297.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837bc0 [0297.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837440 [0297.050] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8602c0 [0297.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0297.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813de0 [0297.051] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881da10 [0297.052] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.052] timeGetTime () returned 0x14eff14 [0297.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860140 [0297.052] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0297.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e7c0 [0297.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0297.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f20 [0297.053] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.054] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.054] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f20 | out: hHeap=0xd10000) returned 1 [0297.054] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8603c0 | out: hHeap=0xd10000) returned 1 [0297.054] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f20 [0297.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807fa0 [0297.056] RtlTryAcquireSRWLockExclusive () returned 0x8838401 [0297.056] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860f80 [0297.057] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8610c0 | out: hHeap=0xd10000) returned 1 [0297.057] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.057] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.057] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da10 | out: hHeap=0xd10000) returned 1 [0297.058] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7c0 | out: hHeap=0xd10000) returned 1 [0297.058] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860140 | out: hHeap=0xd10000) returned 1 [0297.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8602c0 | out: hHeap=0xd10000) returned 1 [0297.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0297.059] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813de0 | out: hHeap=0xd10000) returned 1 [0297.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837440 | out: hHeap=0xd10000) returned 1 [0297.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.060] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861100 | out: hHeap=0xd10000) returned 1 [0297.060] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.061] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813da0 [0297.061] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e50 | out: hHeap=0xd10000) returned 1 [0297.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88228d0 | out: hHeap=0xd10000) returned 1 [0297.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0297.062] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f1c0 | out: hHeap=0xd10000) returned 1 [0297.063] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e5d0 | out: hHeap=0xd10000) returned 1 [0297.063] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.063] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.063] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.063] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.063] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88003d0 | out: hHeap=0xd10000) returned 1 [0297.064] timeGetTime () returned 0x14eff20 [0297.064] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881da10 [0297.064] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0x8807ca0 [0297.064] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd5d0 [0297.065] timeGetTime () returned 0x14eff21 [0297.065] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.065] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.065] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.065] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.065] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.066] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.066] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e400 | out: hHeap=0xd10000) returned 1 [0297.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860cc0 [0297.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0297.067] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813da0 | out: hHeap=0xd10000) returned 1 [0297.067] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880ffd0 [0297.067] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c580 [0297.068] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88385c0 [0297.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c580 | out: hHeap=0xd10000) returned 1 [0297.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c2c0 [0297.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c2e0 [0297.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c580 [0297.069] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0297.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c580 | out: hHeap=0xd10000) returned 1 [0297.070] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.071] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0297.071] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2e0 | out: hHeap=0xd10000) returned 1 [0297.071] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2c0 | out: hHeap=0xd10000) returned 1 [0297.071] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x88372c0 [0297.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8602c0 [0297.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836b40 [0297.072] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d30 [0297.073] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c0e0 [0297.073] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860fc0 [0297.074] timeGetTime () returned 0x14eff2a [0297.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.074] timeGetTime () returned 0x14eff2a [0297.074] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861000 [0297.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836bc0 [0297.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88373c0 [0297.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860a80 [0297.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836c40 [0297.075] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ce0 [0297.076] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e730 [0297.076] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.076] timeGetTime () returned 0x14eff2d [0297.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0297.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e550 [0297.077] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e430 [0297.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0297.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0297.078] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.079] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0297.080] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0297.083] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0297.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbddb0 [0297.084] RtlTryAcquireSRWLockExclusive () returned 0x8838501 [0297.084] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88124b0 [0297.085] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f80 | out: hHeap=0xd10000) returned 1 [0297.085] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.085] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0297.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e430 | out: hHeap=0xd10000) returned 1 [0297.086] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0297.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8603c0 | out: hHeap=0xd10000) returned 1 [0297.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0297.087] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836c40 | out: hHeap=0xd10000) returned 1 [0297.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ce0 | out: hHeap=0xd10000) returned 1 [0297.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88373c0 | out: hHeap=0xd10000) returned 1 [0297.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836bc0 | out: hHeap=0xd10000) returned 1 [0297.088] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861000 | out: hHeap=0xd10000) returned 1 [0297.088] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.089] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d50 [0297.089] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c60 | out: hHeap=0xd10000) returned 1 [0297.090] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8822270 | out: hHeap=0xd10000) returned 1 [0297.090] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0297.090] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820840 | out: hHeap=0xd10000) returned 1 [0297.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e640 | out: hHeap=0xd10000) returned 1 [0297.091] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.091] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.091] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.091] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800450 | out: hHeap=0xd10000) returned 1 [0297.091] timeGetTime () returned 0x14eff3a [0297.091] timeGetTime () returned 0x14eff3a [0297.092] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.092] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.092] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.092] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.092] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5b0 | out: hHeap=0xd10000) returned 1 [0297.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e850 | out: hHeap=0xd10000) returned 1 [0297.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860a80 [0297.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813dc0 [0297.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d50 | out: hHeap=0xd10000) returned 1 [0297.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810c50 [0297.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c6e0 [0297.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836bc0 [0297.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c6e0 | out: hHeap=0xd10000) returned 1 [0297.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0297.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c120 [0297.095] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c440 [0297.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c520 [0297.096] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9d0 [0297.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c520 | out: hHeap=0xd10000) returned 1 [0297.097] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0297.097] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9d0 | out: hHeap=0xd10000) returned 1 [0297.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c440 | out: hHeap=0xd10000) returned 1 [0297.098] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c120 | out: hHeap=0xd10000) returned 1 [0297.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837bc0 [0297.098] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860500 [0297.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836c40 [0297.099] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ef0 [0297.100] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0297.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c5a0 [0297.100] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860540 [0297.101] timeGetTime () returned 0x14eff45 [0297.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.101] timeGetTime () returned 0x14eff45 [0297.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ac0 [0297.101] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836d40 [0297.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0297.102] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860b00 [0297.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836fc0 [0297.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e10 [0297.103] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e610 [0297.104] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.104] timeGetTime () returned 0x14eff48 [0297.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0297.104] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ea00 [0297.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e730 [0297.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860580 [0297.105] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0297.106] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8601c0 [0297.106] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0297.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0297.107] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860580 | out: hHeap=0xd10000) returned 1 [0297.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0297.107] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd1b0 [0297.108] RtlTryAcquireSRWLockExclusive () returned 0x8836b01 [0297.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0297.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x88373c0 [0297.108] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c780 [0297.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d30 | out: hHeap=0xd10000) returned 1 [0297.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860500 | out: hHeap=0xd10000) returned 1 [0297.109] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836c40 | out: hHeap=0xd10000) returned 1 [0297.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ef0 | out: hHeap=0xd10000) returned 1 [0297.110] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836bc0 | out: hHeap=0xd10000) returned 1 [0297.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.111] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0297.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e610 | out: hHeap=0xd10000) returned 1 [0297.112] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0297.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0297.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8603c0 | out: hHeap=0xd10000) returned 1 [0297.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b00 | out: hHeap=0xd10000) returned 1 [0297.113] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836fc0 | out: hHeap=0xd10000) returned 1 [0297.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e10 | out: hHeap=0xd10000) returned 1 [0297.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0297.114] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0297.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ac0 | out: hHeap=0xd10000) returned 1 [0297.115] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.115] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e50 [0297.115] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813dc0 | out: hHeap=0xd10000) returned 1 [0297.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823150 | out: hHeap=0xd10000) returned 1 [0297.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0297.116] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fb50 | out: hHeap=0xd10000) returned 1 [0297.117] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880eb80 | out: hHeap=0xd10000) returned 1 [0297.117] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.117] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.117] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.117] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.118] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffb50 | out: hHeap=0xd10000) returned 1 [0297.118] timeGetTime () returned 0x14eff56 [0297.118] timeGetTime () returned 0x14eff56 [0297.118] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.118] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.119] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.119] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.119] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0297.119] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0297.119] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ac0 [0297.120] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d30 [0297.120] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e50 | out: hHeap=0xd10000) returned 1 [0297.120] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880ffd0 [0297.121] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c640 [0297.121] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836bc0 [0297.122] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c640 | out: hHeap=0xd10000) returned 1 [0297.122] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.122] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c4e0 [0297.122] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c740 [0297.123] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c440 [0297.124] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0297.124] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c440 | out: hHeap=0xd10000) returned 1 [0297.124] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0297.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c740 | out: hHeap=0xd10000) returned 1 [0297.125] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4e0 | out: hHeap=0xd10000) returned 1 [0297.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837440 [0297.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860bc0 [0297.126] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836c40 [0297.127] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d90 [0297.127] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.127] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c720 [0297.128] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8607c0 [0297.128] timeGetTime () returned 0x14eff61 [0297.128] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.129] timeGetTime () returned 0x14eff61 [0297.129] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860f80 [0297.129] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836d40 [0297.129] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0297.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860500 [0297.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0297.130] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f30 [0297.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8b0 [0297.131] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.131] timeGetTime () returned 0x14eff64 [0297.131] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860600 [0297.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e880 [0297.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6a0 [0297.132] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8610c0 [0297.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810660 [0297.133] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860840 [0297.134] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860840 | out: hHeap=0xd10000) returned 1 [0297.134] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810660 | out: hHeap=0xd10000) returned 1 [0297.134] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8610c0 | out: hHeap=0xd10000) returned 1 [0297.134] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810660 [0297.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd3f0 [0297.135] RtlTryAcquireSRWLockExclusive () returned 0x8836b01 [0297.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836fc0 [0297.135] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e5e0 [0297.136] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c780 | out: hHeap=0xd10000) returned 1 [0297.136] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0297.136] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836c40 | out: hHeap=0xd10000) returned 1 [0297.137] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d90 | out: hHeap=0xd10000) returned 1 [0297.137] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836bc0 | out: hHeap=0xd10000) returned 1 [0297.137] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837440 | out: hHeap=0xd10000) returned 1 [0297.138] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd3f0 | out: hHeap=0xd10000) returned 1 [0297.138] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0297.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0297.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e880 | out: hHeap=0xd10000) returned 1 [0297.139] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860600 | out: hHeap=0xd10000) returned 1 [0297.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860500 | out: hHeap=0xd10000) returned 1 [0297.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.140] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f30 | out: hHeap=0xd10000) returned 1 [0297.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0297.141] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0297.142] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f80 | out: hHeap=0xd10000) returned 1 [0297.142] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.142] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ed0 [0297.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d30 | out: hHeap=0xd10000) returned 1 [0297.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820d30 | out: hHeap=0xd10000) returned 1 [0297.143] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0297.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f760 | out: hHeap=0xd10000) returned 1 [0297.144] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ddf0 | out: hHeap=0xd10000) returned 1 [0297.144] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.145] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.145] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.145] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.145] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffb90 | out: hHeap=0xd10000) returned 1 [0297.145] timeGetTime () returned 0x14eff72 [0297.145] timeGetTime () returned 0x14eff72 [0297.145] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.146] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.146] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.146] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.146] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5b0 | out: hHeap=0xd10000) returned 1 [0297.146] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3a0 | out: hHeap=0xd10000) returned 1 [0297.146] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860b00 [0297.147] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e60 [0297.148] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ed0 | out: hHeap=0xd10000) returned 1 [0297.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880ffd0 [0297.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c620 [0297.148] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0297.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c620 | out: hHeap=0xd10000) returned 1 [0297.149] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.149] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c5c0 [0297.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c700 [0297.150] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c3c0 [0297.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e7c0 [0297.151] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c3c0 | out: hHeap=0xd10000) returned 1 [0297.151] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7c0 | out: hHeap=0xd10000) returned 1 [0297.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c700 | out: hHeap=0xd10000) returned 1 [0297.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5c0 | out: hHeap=0xd10000) returned 1 [0297.152] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836bc0 [0297.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860bc0 [0297.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836c40 [0297.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813dc0 [0297.154] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c6a0 [0297.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860200 [0297.155] timeGetTime () returned 0x14eff7b [0297.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0297.156] timeGetTime () returned 0x14eff7d [0297.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860840 [0297.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836d40 [0297.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0297.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c00 [0297.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837440 [0297.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813da0 [0297.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6d0 [0297.159] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.159] timeGetTime () returned 0x14eff7f [0297.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0297.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e940 [0297.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e4c0 [0297.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8610c0 [0297.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8601c0 [0297.161] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0297.161] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0297.162] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8610c0 | out: hHeap=0xd10000) returned 1 [0297.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880ffd0 [0297.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbca90 [0297.163] RtlTryAcquireSRWLockExclusive () returned 0x8837b01 [0297.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8791370 [0297.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0297.164] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836c40 | out: hHeap=0xd10000) returned 1 [0297.164] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813dc0 | out: hHeap=0xd10000) returned 1 [0297.164] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836bc0 | out: hHeap=0xd10000) returned 1 [0297.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbca90 | out: hHeap=0xd10000) returned 1 [0297.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0297.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6d0 | out: hHeap=0xd10000) returned 1 [0297.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0297.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e940 | out: hHeap=0xd10000) returned 1 [0297.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8603c0 | out: hHeap=0xd10000) returned 1 [0297.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c00 | out: hHeap=0xd10000) returned 1 [0297.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837440 | out: hHeap=0xd10000) returned 1 [0297.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813da0 | out: hHeap=0xd10000) returned 1 [0297.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0297.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0297.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860840 | out: hHeap=0xd10000) returned 1 [0297.169] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.169] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e80 [0297.170] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e60 | out: hHeap=0xd10000) returned 1 [0297.170] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823bf0 | out: hHeap=0xd10000) returned 1 [0297.171] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88102f0 | out: hHeap=0xd10000) returned 1 [0297.171] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd90 | out: hHeap=0xd10000) returned 1 [0297.172] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e2c0 | out: hHeap=0xd10000) returned 1 [0297.172] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.172] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.172] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.172] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.173] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87ffd10 | out: hHeap=0xd10000) returned 1 [0297.173] timeGetTime () returned 0x14eff8d [0297.173] timeGetTime () returned 0x14eff8d [0297.173] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.173] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.173] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.173] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.174] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.174] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7c0 | out: hHeap=0xd10000) returned 1 [0297.174] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0297.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8610c0 [0297.174] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813dc0 [0297.175] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e80 | out: hHeap=0xd10000) returned 1 [0297.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88102f0 [0297.175] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c560 [0297.176] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87900f0 [0297.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0297.177] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88102f0 | out: hHeap=0xd10000) returned 1 [0297.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c5c0 [0297.177] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c760 [0297.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c3c0 [0297.178] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ea00 [0297.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c3c0 | out: hHeap=0xd10000) returned 1 [0297.179] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88102f0 [0297.179] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0297.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c760 | out: hHeap=0xd10000) returned 1 [0297.180] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5c0 | out: hHeap=0xd10000) returned 1 [0297.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x87902f0 [0297.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860840 [0297.180] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87914f0 [0297.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d70 [0297.181] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88102f0 | out: hHeap=0xd10000) returned 1 [0297.181] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c640 [0297.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f80 [0297.182] timeGetTime () returned 0x14eff96 [0297.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0297.182] timeGetTime () returned 0x14eff97 [0297.182] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860940 [0297.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f7f0 [0297.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790770 [0297.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860bc0 [0297.183] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836bc0 [0297.184] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d50 [0297.184] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e670 [0297.184] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.184] timeGetTime () returned 0x14eff99 [0297.185] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c00 [0297.185] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e730 [0297.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e4c0 [0297.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c40 [0297.186] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88102f0 [0297.187] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8603c0 [0297.187] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8603c0 | out: hHeap=0xd10000) returned 1 [0297.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88102f0 | out: hHeap=0xd10000) returned 1 [0297.188] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c40 | out: hHeap=0xd10000) returned 1 [0297.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88102f0 [0297.188] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbdab0 [0297.188] RtlTryAcquireSRWLockExclusive () returned 0x8790001 [0297.189] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88125f0 [0297.189] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88124b0 | out: hHeap=0xd10000) returned 1 [0297.189] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0297.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e670 | out: hHeap=0xd10000) returned 1 [0297.190] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0297.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0297.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c00 | out: hHeap=0xd10000) returned 1 [0297.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0297.191] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836bc0 | out: hHeap=0xd10000) returned 1 [0297.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d50 | out: hHeap=0xd10000) returned 1 [0297.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790770 | out: hHeap=0xd10000) returned 1 [0297.192] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f7f0 | out: hHeap=0xd10000) returned 1 [0297.193] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860940 | out: hHeap=0xd10000) returned 1 [0297.193] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.193] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f00 [0297.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813dc0 | out: hHeap=0xd10000) returned 1 [0297.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8822490 | out: hHeap=0xd10000) returned 1 [0297.194] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f490 | out: hHeap=0xd10000) returned 1 [0297.195] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e9c0 | out: hHeap=0xd10000) returned 1 [0297.195] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.196] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.196] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.196] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.196] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8800a50 | out: hHeap=0xd10000) returned 1 [0297.196] timeGetTime () returned 0x14effa5 [0297.197] timeGetTime () returned 0x14effa5 [0297.197] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.197] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.197] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.197] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.197] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0297.197] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0297.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8603c0 [0297.198] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0297.199] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f00 | out: hHeap=0xd10000) returned 1 [0297.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810a20 [0297.199] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c340 [0297.200] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837440 [0297.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c340 | out: hHeap=0xd10000) returned 1 [0297.200] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c300 [0297.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c460 [0297.201] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c420 [0297.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0297.202] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c420 | out: hHeap=0xd10000) returned 1 [0297.202] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0297.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0297.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c460 | out: hHeap=0xd10000) returned 1 [0297.203] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c300 | out: hHeap=0xd10000) returned 1 [0297.203] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836bc0 [0297.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860940 [0297.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836c40 [0297.204] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813df0 [0297.205] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.205] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c3a0 [0297.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860500 [0297.206] timeGetTime () returned 0x14effaf [0297.206] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0297.207] timeGetTime () returned 0x14effaf [0297.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860400 [0297.207] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836d40 [0297.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0297.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860580 [0297.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0297.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d90 [0297.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6d0 [0297.210] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.210] timeGetTime () returned 0x14effb3 [0297.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860bc0 [0297.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e880 [0297.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e550 [0297.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c00 [0297.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0297.212] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c40 [0297.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c40 | out: hHeap=0xd10000) returned 1 [0297.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0297.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c00 | out: hHeap=0xd10000) returned 1 [0297.213] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a70 [0297.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd1b0 [0297.214] RtlTryAcquireSRWLockExclusive () returned 0x8837401 [0297.214] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbded0 [0297.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88125f0 | out: hHeap=0xd10000) returned 1 [0297.215] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.216] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.216] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6d0 | out: hHeap=0xd10000) returned 1 [0297.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0297.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e880 | out: hHeap=0xd10000) returned 1 [0297.217] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0297.218] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860580 | out: hHeap=0xd10000) returned 1 [0297.218] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d90 | out: hHeap=0xd10000) returned 1 [0297.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0297.219] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0297.220] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.220] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.220] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ed0 [0297.221] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0297.222] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88226b0 | out: hHeap=0xd10000) returned 1 [0297.222] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fb70 | out: hHeap=0xd10000) returned 1 [0297.222] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ed40 | out: hHeap=0xd10000) returned 1 [0297.223] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d3e0 | out: hHeap=0xd10000) returned 1 [0297.223] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.223] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.223] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.223] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.224] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801050 | out: hHeap=0xd10000) returned 1 [0297.224] timeGetTime () returned 0x14effc1 [0297.224] timeGetTime () returned 0x14effc1 [0297.225] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.225] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.225] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.225] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.226] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5b0 | out: hHeap=0xd10000) returned 1 [0297.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e850 | out: hHeap=0xd10000) returned 1 [0297.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860bc0 [0297.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cd0 [0297.227] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ed0 | out: hHeap=0xd10000) returned 1 [0297.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810a20 [0297.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c2e0 [0297.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836d40 [0297.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c2e0 | out: hHeap=0xd10000) returned 1 [0297.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c280 [0297.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c1a0 [0297.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1c0 [0297.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0297.231] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1c0 | out: hHeap=0xd10000) returned 1 [0297.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0297.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0297.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1a0 | out: hHeap=0xd10000) returned 1 [0297.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c280 | out: hHeap=0xd10000) returned 1 [0297.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8836ec0 [0297.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c00 [0297.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0297.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ce0 [0297.234] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c260 [0297.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861100 [0297.235] timeGetTime () returned 0x14effcb [0297.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0297.235] timeGetTime () returned 0x14effcc [0297.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860600 [0297.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751930 [0297.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751f30 [0297.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c40 [0297.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0297.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0297.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e670 [0297.238] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.238] timeGetTime () returned 0x14effcf [0297.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0297.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e3a0 [0297.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e3d0 [0297.239] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fb70 [0297.240] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860440 [0297.241] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860440 | out: hHeap=0xd10000) returned 1 [0297.241] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fb70 | out: hHeap=0xd10000) returned 1 [0297.242] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fb70 [0297.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd690 [0297.242] RtlTryAcquireSRWLockExclusive () returned 0x8836d01 [0297.242] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88124b0 [0297.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x87516b0 [0297.243] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c4c0 [0297.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813df0 | out: hHeap=0xd10000) returned 1 [0297.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c00 | out: hHeap=0xd10000) returned 1 [0297.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.244] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ce0 | out: hHeap=0xd10000) returned 1 [0297.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0297.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836ec0 | out: hHeap=0xd10000) returned 1 [0297.245] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd690 | out: hHeap=0xd10000) returned 1 [0297.246] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e670 | out: hHeap=0xd10000) returned 1 [0297.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3d0 | out: hHeap=0xd10000) returned 1 [0297.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3a0 | out: hHeap=0xd10000) returned 1 [0297.247] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0297.248] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c40 | out: hHeap=0xd10000) returned 1 [0297.248] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8752c30 | out: hHeap=0xd10000) returned 1 [0297.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f50 | out: hHeap=0xd10000) returned 1 [0297.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751f30 | out: hHeap=0xd10000) returned 1 [0297.250] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0297.250] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860600 | out: hHeap=0xd10000) returned 1 [0297.250] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bb0 [0297.251] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813cd0 | out: hHeap=0xd10000) returned 1 [0297.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8822d10 | out: hHeap=0xd10000) returned 1 [0297.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0297.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f880 | out: hHeap=0xd10000) returned 1 [0297.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0297.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.253] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.254] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.254] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8802190 | out: hHeap=0xd10000) returned 1 [0297.255] timeGetTime () returned 0x14effdf [0297.255] timeGetTime () returned 0x14effdf [0297.255] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.255] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.255] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.255] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.256] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e400 | out: hHeap=0xd10000) returned 1 [0297.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e850 | out: hHeap=0xd10000) returned 1 [0297.256] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860580 [0297.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bc0 [0297.257] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bb0 | out: hHeap=0xd10000) returned 1 [0297.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810a20 [0297.258] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c6e0 [0297.259] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752330 [0297.260] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c6e0 | out: hHeap=0xd10000) returned 1 [0297.260] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.261] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c300 [0297.261] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c5c0 [0297.261] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c540 [0297.262] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e670 [0297.262] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c540 | out: hHeap=0xd10000) returned 1 [0297.263] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0297.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e670 | out: hHeap=0xd10000) returned 1 [0297.263] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5c0 | out: hHeap=0xd10000) returned 1 [0297.264] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c300 | out: hHeap=0xd10000) returned 1 [0297.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751f30 [0297.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c00 [0297.264] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8752c30 [0297.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813b90 [0297.265] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.265] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c780 [0297.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860c40 [0297.266] timeGetTime () returned 0x14effeb [0297.266] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810a20 [0297.267] timeGetTime () returned 0x14effeb [0297.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860d00 [0297.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8751930 [0297.267] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836d40 [0297.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d40 [0297.268] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8837bc0 [0297.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813de0 [0297.269] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e460 [0297.269] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.270] timeGetTime () returned 0x14effee [0297.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8605c0 [0297.270] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e430 [0297.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e880 [0297.271] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0297.272] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d80 [0297.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d80 | out: hHeap=0xd10000) returned 1 [0297.273] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0297.274] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0297.274] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbdff0 [0297.274] RtlTryAcquireSRWLockExclusive () returned 0x8752301 [0297.274] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a20 | out: hHeap=0xd10000) returned 1 [0297.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e460 | out: hHeap=0xd10000) returned 1 [0297.275] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e880 | out: hHeap=0xd10000) returned 1 [0297.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e430 | out: hHeap=0xd10000) returned 1 [0297.276] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8605c0 | out: hHeap=0xd10000) returned 1 [0297.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d40 | out: hHeap=0xd10000) returned 1 [0297.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8837bc0 | out: hHeap=0xd10000) returned 1 [0297.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813de0 | out: hHeap=0xd10000) returned 1 [0297.277] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8836d40 | out: hHeap=0xd10000) returned 1 [0297.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0297.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0297.278] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d50 [0297.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bc0 | out: hHeap=0xd10000) returned 1 [0297.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823590 | out: hHeap=0xd10000) returned 1 [0297.280] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0297.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820060 | out: hHeap=0xd10000) returned 1 [0297.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ecd0 | out: hHeap=0xd10000) returned 1 [0297.281] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.282] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.282] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.282] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.282] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8801d10 | out: hHeap=0xd10000) returned 1 [0297.282] timeGetTime () returned 0x14efffb [0297.282] timeGetTime () returned 0x14efffb [0297.283] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.283] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.283] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.283] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.283] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5b0 | out: hHeap=0xd10000) returned 1 [0297.283] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e850 | out: hHeap=0xd10000) returned 1 [0297.283] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860d00 [0297.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813dc0 [0297.284] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d50 | out: hHeap=0xd10000) returned 1 [0297.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88118d0 [0297.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c6e0 [0297.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836d40 [0297.285] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c6e0 | out: hHeap=0xd10000) returned 1 [0297.286] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0297.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c120 [0297.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c440 [0297.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c520 [0297.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9d0 [0297.287] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c520 | out: hHeap=0xd10000) returned 1 [0297.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0297.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9d0 | out: hHeap=0xd10000) returned 1 [0297.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c440 | out: hHeap=0xd10000) returned 1 [0297.288] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c120 | out: hHeap=0xd10000) returned 1 [0297.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x8837bc0 [0297.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8605c0 [0297.289] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8836ec0 [0297.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ef0 [0297.290] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0297.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c5c0 [0297.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860600 [0297.291] timeGetTime () returned 0x14f0003 [0297.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0297.292] timeGetTime () returned 0x14f0004 [0297.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860d40 [0297.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f7f0 [0297.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790770 [0297.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d80 [0297.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751930 [0297.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e10 [0297.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e610 [0297.294] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.294] timeGetTime () returned 0x14f0007 [0297.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ea00 [0297.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e730 [0297.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860dc0 [0297.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88125f0 [0297.296] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8601c0 [0297.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0297.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88125f0 | out: hHeap=0xd10000) returned 1 [0297.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860dc0 | out: hHeap=0xd10000) returned 1 [0297.297] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88125f0 [0297.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd3f0 [0297.298] RtlTryAcquireSRWLockExclusive () returned 0x8836d01 [0297.298] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880dd80 [0297.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbded0 | out: hHeap=0xd10000) returned 1 [0297.299] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.299] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0297.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e610 | out: hHeap=0xd10000) returned 1 [0297.300] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0297.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0297.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.301] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d80 | out: hHeap=0xd10000) returned 1 [0297.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0297.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e10 | out: hHeap=0xd10000) returned 1 [0297.302] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790770 | out: hHeap=0xd10000) returned 1 [0297.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f7f0 | out: hHeap=0xd10000) returned 1 [0297.303] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d40 | out: hHeap=0xd10000) returned 1 [0297.303] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.303] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d50 [0297.304] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813dc0 | out: hHeap=0xd10000) returned 1 [0297.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8824030 | out: hHeap=0xd10000) returned 1 [0297.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd00 | out: hHeap=0xd10000) returned 1 [0297.305] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ded0 | out: hHeap=0xd10000) returned 1 [0297.305] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.306] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.306] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.306] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.306] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd930c0 | out: hHeap=0xd10000) returned 1 [0297.307] timeGetTime () returned 0x14f0013 [0297.307] timeGetTime () returned 0x14f0013 [0297.307] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.307] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.307] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.307] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.308] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0297.308] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e7f0 | out: hHeap=0xd10000) returned 1 [0297.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860d40 [0297.308] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0297.309] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d50 | out: hHeap=0xd10000) returned 1 [0297.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812000 [0297.309] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c400 [0297.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8751930 [0297.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c400 | out: hHeap=0xd10000) returned 1 [0297.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c660 [0297.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c520 [0297.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c4e0 [0297.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e940 [0297.313] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4e0 | out: hHeap=0xd10000) returned 1 [0297.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0297.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e940 | out: hHeap=0xd10000) returned 1 [0297.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c520 | out: hHeap=0xd10000) returned 1 [0297.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c660 | out: hHeap=0xd10000) returned 1 [0297.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0x878f7f0 [0297.314] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0x8790770 [0297.315] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e50 [0297.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0297.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c7a0 [0297.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d80 [0297.316] timeGetTime () returned 0x14f001d [0297.316] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0297.317] timeGetTime () returned 0x14f001d [0297.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860dc0 [0297.317] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863390 [0297.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863410 [0297.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e40 [0297.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862210 [0297.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f30 [0297.319] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8b0 [0297.319] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.319] timeGetTime () returned 0x14f0020 [0297.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861000 [0297.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e880 [0297.320] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6a0 [0297.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860140 [0297.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0297.321] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8601c0 [0297.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0297.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0297.322] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860140 | out: hHeap=0xd10000) returned 1 [0297.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0297.322] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd690 [0297.323] RtlTryAcquireSRWLockExclusive () returned 0x8751901 [0297.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812640 [0297.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862c10 [0297.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c700 [0297.324] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ef0 | out: hHeap=0xd10000) returned 1 [0297.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8790770 | out: hHeap=0xd10000) returned 1 [0297.325] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e50 | out: hHeap=0xd10000) returned 1 [0297.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8751930 | out: hHeap=0xd10000) returned 1 [0297.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x878f7f0 | out: hHeap=0xd10000) returned 1 [0297.326] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd690 | out: hHeap=0xd10000) returned 1 [0297.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.327] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0297.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0297.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e880 | out: hHeap=0xd10000) returned 1 [0297.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861000 | out: hHeap=0xd10000) returned 1 [0297.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e40 | out: hHeap=0xd10000) returned 1 [0297.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862210 | out: hHeap=0xd10000) returned 1 [0297.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f30 | out: hHeap=0xd10000) returned 1 [0297.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863410 | out: hHeap=0xd10000) returned 1 [0297.330] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863390 | out: hHeap=0xd10000) returned 1 [0297.330] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860dc0 | out: hHeap=0xd10000) returned 1 [0297.330] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cf0 [0297.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c60 | out: hHeap=0xd10000) returned 1 [0297.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8821e30 | out: hHeap=0xd10000) returned 1 [0297.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812050 | out: hHeap=0xd10000) returned 1 [0297.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fe20 | out: hHeap=0xd10000) returned 1 [0297.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ed40 | out: hHeap=0xd10000) returned 1 [0297.333] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.333] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.333] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.333] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd93380 | out: hHeap=0xd10000) returned 1 [0297.334] timeGetTime () returned 0x14f002f [0297.334] timeGetTime () returned 0x14f002f [0297.334] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.334] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.335] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.335] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.335] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.335] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3a0 | out: hHeap=0xd10000) returned 1 [0297.335] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e730 | out: hHeap=0xd10000) returned 1 [0297.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860dc0 [0297.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f30 [0297.336] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813cf0 | out: hHeap=0xd10000) returned 1 [0297.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812000 [0297.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c380 [0297.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863410 [0297.338] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c380 | out: hHeap=0xd10000) returned 1 [0297.338] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c740 [0297.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c3c0 [0297.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c580 [0297.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ea00 [0297.339] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c580 | out: hHeap=0xd10000) returned 1 [0297.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0297.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0297.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c3c0 | out: hHeap=0xd10000) returned 1 [0297.340] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c740 | out: hHeap=0xd10000) returned 1 [0297.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863510 [0297.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861000 [0297.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863190 [0297.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0297.342] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c140 [0297.342] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e40 [0297.343] timeGetTime () returned 0x14f0037 [0297.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0297.343] timeGetTime () returned 0x14f0038 [0297.343] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860140 [0297.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863a90 [0297.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863210 [0297.344] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8601c0 [0297.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863110 [0297.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d90 [0297.345] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e400 [0297.346] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.346] timeGetTime () returned 0x14f003a [0297.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.346] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e4c0 [0297.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ea00 [0297.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860440 [0297.347] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812050 [0297.348] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861d00 [0297.348] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861d00 | out: hHeap=0xd10000) returned 1 [0297.349] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812050 | out: hHeap=0xd10000) returned 1 [0297.349] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860440 | out: hHeap=0xd10000) returned 1 [0297.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812050 [0297.349] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbdb70 [0297.350] RtlTryAcquireSRWLockExclusive () returned 0xb863401 [0297.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863810 [0297.350] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e7c0 [0297.350] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c700 | out: hHeap=0xd10000) returned 1 [0297.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861000 | out: hHeap=0xd10000) returned 1 [0297.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863190 | out: hHeap=0xd10000) returned 1 [0297.351] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0297.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863410 | out: hHeap=0xd10000) returned 1 [0297.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863510 | out: hHeap=0xd10000) returned 1 [0297.352] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbdb70 | out: hHeap=0xd10000) returned 1 [0297.353] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.353] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e400 | out: hHeap=0xd10000) returned 1 [0297.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0297.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0297.354] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0297.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863110 | out: hHeap=0xd10000) returned 1 [0297.355] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d90 | out: hHeap=0xd10000) returned 1 [0297.356] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863210 | out: hHeap=0xd10000) returned 1 [0297.356] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863a90 | out: hHeap=0xd10000) returned 1 [0297.356] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860140 | out: hHeap=0xd10000) returned 1 [0297.356] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.357] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c80 [0297.357] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f30 | out: hHeap=0xd10000) returned 1 [0297.357] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823370 | out: hHeap=0xd10000) returned 1 [0297.358] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811510 | out: hHeap=0xd10000) returned 1 [0297.358] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f910 | out: hHeap=0xd10000) returned 1 [0297.358] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d530 | out: hHeap=0xd10000) returned 1 [0297.358] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.359] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.359] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.359] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.359] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875b9d0 | out: hHeap=0xd10000) returned 1 [0297.360] timeGetTime () returned 0x14f0048 [0297.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884e150 | out: hHeap=0xd10000) returned 1 [0297.360] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da70 | out: hHeap=0xd10000) returned 1 [0297.360] timeGetTime () returned 0x14f0049 [0297.361] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.361] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.361] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.361] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.361] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da70 | out: hHeap=0xd10000) returned 1 [0297.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.361] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861000 [0297.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813de0 [0297.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c80 | out: hHeap=0xd10000) returned 1 [0297.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811510 [0297.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c5e0 [0297.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863b90 [0297.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0297.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811510 | out: hHeap=0xd10000) returned 1 [0297.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c3c0 [0297.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c800 [0297.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c380 [0297.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0297.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c380 | out: hHeap=0xd10000) returned 1 [0297.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0297.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c800 | out: hHeap=0xd10000) returned 1 [0297.368] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c3c0 | out: hHeap=0xd10000) returned 1 [0297.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863110 [0297.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860140 [0297.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863710 [0297.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f00 [0297.369] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c5e0 [0297.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8601c0 [0297.369] timeGetTime () returned 0x14f0051 [0297.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811510 [0297.370] timeGetTime () returned 0x14f0051 [0297.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860400 [0297.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863190 [0297.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863210 [0297.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860440 [0297.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862e90 [0297.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e50 [0297.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881da70 [0297.372] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.372] timeGetTime () returned 0x14f0055 [0297.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861440 [0297.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0297.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ea00 [0297.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861340 [0297.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0297.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861c40 [0297.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861c40 | out: hHeap=0xd10000) returned 1 [0297.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812000 | out: hHeap=0xd10000) returned 1 [0297.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861340 | out: hHeap=0xd10000) returned 1 [0297.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812000 [0297.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbded0 [0297.376] RtlTryAcquireSRWLockExclusive () returned 0xb863b01 [0297.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862810 [0297.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860140 | out: hHeap=0xd10000) returned 1 [0297.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863710 | out: hHeap=0xd10000) returned 1 [0297.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f00 | out: hHeap=0xd10000) returned 1 [0297.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863b90 | out: hHeap=0xd10000) returned 1 [0297.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863110 | out: hHeap=0xd10000) returned 1 [0297.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbded0 | out: hHeap=0xd10000) returned 1 [0297.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811510 | out: hHeap=0xd10000) returned 1 [0297.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881da70 | out: hHeap=0xd10000) returned 1 [0297.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea00 | out: hHeap=0xd10000) returned 1 [0297.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861440 | out: hHeap=0xd10000) returned 1 [0297.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860440 | out: hHeap=0xd10000) returned 1 [0297.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862e90 | out: hHeap=0xd10000) returned 1 [0297.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e50 | out: hHeap=0xd10000) returned 1 [0297.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863210 | out: hHeap=0xd10000) returned 1 [0297.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863190 | out: hHeap=0xd10000) returned 1 [0297.381] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0297.381] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813da0 [0297.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813de0 | out: hHeap=0xd10000) returned 1 [0297.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8821170 | out: hHeap=0xd10000) returned 1 [0297.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820600 | out: hHeap=0xd10000) returned 1 [0297.383] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0297.383] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.383] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.383] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.383] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdd6bb0 | out: hHeap=0xd10000) returned 1 [0297.384] timeGetTime () returned 0x14f0060 [0297.384] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.384] timeGetTime () returned 0x14f0060 [0297.384] timeGetTime () returned 0x14f0061 [0297.384] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.385] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.385] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.385] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.385] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0297.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d7a0 | out: hHeap=0xd10000) returned 1 [0297.385] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0297.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d950 | out: hHeap=0xd10000) returned 1 [0297.386] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0297.386] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0297.386] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0297.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d950 | out: hHeap=0xd10000) returned 1 [0297.386] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d7a0 | out: hHeap=0xd10000) returned 1 [0297.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860140 [0297.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cd0 [0297.387] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813da0 | out: hHeap=0xd10000) returned 1 [0297.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8811510 [0297.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c300 [0297.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862f90 [0297.388] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c300 | out: hHeap=0xd10000) returned 1 [0297.389] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811510 | out: hHeap=0xd10000) returned 1 [0297.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c420 [0297.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c7c0 [0297.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c240 [0297.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d7a0 [0297.390] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c240 | out: hHeap=0xd10000) returned 1 [0297.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d7a0 | out: hHeap=0xd10000) returned 1 [0297.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c7c0 | out: hHeap=0xd10000) returned 1 [0297.391] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c420 | out: hHeap=0xd10000) returned 1 [0297.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863490 [0297.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860400 [0297.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862c90 [0297.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0297.392] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c460 [0297.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860440 [0297.393] timeGetTime () returned 0x14f0069 [0297.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.394] timeGetTime () returned 0x14f006a [0297.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861140 [0297.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862790 [0297.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862210 [0297.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861900 [0297.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863090 [0297.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813dc0 [0297.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881d7a0 [0297.396] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.396] timeGetTime () returned 0x14f006c [0297.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861600 [0297.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dce0 [0297.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d950 [0297.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861ac0 [0297.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811510 [0297.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861280 [0297.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861280 | out: hHeap=0xd10000) returned 1 [0297.398] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811510 | out: hHeap=0xd10000) returned 1 [0297.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861ac0 | out: hHeap=0xd10000) returned 1 [0297.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811510 [0297.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbded0 [0297.399] RtlTryAcquireSRWLockExclusive () returned 0xb862f01 [0297.399] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0297.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d7a0 | out: hHeap=0xd10000) returned 1 [0297.400] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881d950 | out: hHeap=0xd10000) returned 1 [0297.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dce0 | out: hHeap=0xd10000) returned 1 [0297.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861600 | out: hHeap=0xd10000) returned 1 [0297.401] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861900 | out: hHeap=0xd10000) returned 1 [0297.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863090 | out: hHeap=0xd10000) returned 1 [0297.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813dc0 | out: hHeap=0xd10000) returned 1 [0297.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862210 | out: hHeap=0xd10000) returned 1 [0297.402] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862790 | out: hHeap=0xd10000) returned 1 [0297.403] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861140 | out: hHeap=0xd10000) returned 1 [0297.403] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0297.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813cf0 [0297.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813cd0 | out: hHeap=0xd10000) returned 1 [0297.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8822af0 | out: hHeap=0xd10000) returned 1 [0297.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f640 | out: hHeap=0xd10000) returned 1 [0297.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da00 | out: hHeap=0xd10000) returned 1 [0297.405] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.405] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.405] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0297.406] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.406] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.406] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0297.406] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860340 | out: hHeap=0xd10000) returned 1 [0297.406] timeGetTime () returned 0x14f0077 [0297.406] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.597] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.597] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.597] timeGetTime () returned 0x14f0135 [0297.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e850 [0297.597] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb854e00 [0297.598] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8791a00 | out: hHeap=0xd10000) returned 1 [0297.598] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dcb0 | out: hHeap=0xd10000) returned 1 [0297.598] timeGetTime () returned 0x14f0137 [0297.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.598] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0297.599] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a50 [0297.599] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0297.600] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.600] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ed40 [0297.600] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f1c0 [0297.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.601] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fee80 [0297.602] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.602] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881dcb0 [0297.603] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9d0 [0297.603] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881dcb0 | out: hHeap=0xd10000) returned 1 [0297.604] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9d0 | out: hHeap=0xd10000) returned 1 [0297.604] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.604] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.604] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.604] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.604] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.605] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f1c0 | out: hHeap=0xd10000) returned 1 [0297.605] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ed40 | out: hHeap=0xd10000) returned 1 [0297.605] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0297.605] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.605] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.605] WriteFile (in: hFile=0x60, lpBuffer=0x87fee88, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fee88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.605] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.605] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.606] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0297.606] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bd80 | out: hHeap=0xd10000) returned 1 [0297.607] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8609c0 | out: hHeap=0xd10000) returned 1 [0297.607] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.607] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f490 | out: hHeap=0xd10000) returned 1 [0297.607] timeGetTime () returned 0x14f0140 [0297.607] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.623] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.623] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.623] timeGetTime () returned 0x14f0150 [0297.623] timeGetTime () returned 0x14f0150 [0297.623] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.624] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a50 [0297.624] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0297.624] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812af0 | out: hHeap=0xd10000) returned 1 [0297.625] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0297.625] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0297.625] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88208d0 [0297.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.626] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbc80 [0297.627] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.627] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e3d0 [0297.628] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0297.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3d0 | out: hHeap=0xd10000) returned 1 [0297.628] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0297.628] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.629] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.629] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.629] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.629] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.629] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88208d0 | out: hHeap=0xd10000) returned 1 [0297.629] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da00 | out: hHeap=0xd10000) returned 1 [0297.630] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0297.630] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.630] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.630] WriteFile (in: hFile=0x60, lpBuffer=0x87fbc88, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fbc88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.630] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.630] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.630] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860180 | out: hHeap=0xd10000) returned 1 [0297.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bf80 | out: hHeap=0xd10000) returned 1 [0297.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8606c0 | out: hHeap=0xd10000) returned 1 [0297.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.631] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f0a0 | out: hHeap=0xd10000) returned 1 [0297.632] timeGetTime () returned 0x14f0158 [0297.632] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.645] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.645] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.645] timeGetTime () returned 0x14f0166 [0297.646] timeGetTime () returned 0x14f0166 [0297.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.646] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0297.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.647] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.648] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e5d0 [0297.648] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ed40 [0297.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.649] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fcc20 [0297.650] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e460 [0297.650] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e940 [0297.651] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e460 | out: hHeap=0xd10000) returned 1 [0297.651] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e940 | out: hHeap=0xd10000) returned 1 [0297.651] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.651] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.652] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.652] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.652] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.652] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ed40 | out: hHeap=0xd10000) returned 1 [0297.653] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e5d0 | out: hHeap=0xd10000) returned 1 [0297.653] RtlTryAcquireSRWLockExclusive () returned 0x880fe01 [0297.654] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.654] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.654] WriteFile (in: hFile=0x60, lpBuffer=0x87fcc28, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fcc28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.654] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.654] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.655] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861080 | out: hHeap=0xd10000) returned 1 [0297.655] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba40 | out: hHeap=0xd10000) returned 1 [0297.655] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c80 | out: hHeap=0xd10000) returned 1 [0297.655] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.656] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f5b0 | out: hHeap=0xd10000) returned 1 [0297.656] timeGetTime () returned 0x14f0170 [0297.656] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.677] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.677] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.677] timeGetTime () returned 0x14f0186 [0297.677] timeGetTime () returned 0x14f0186 [0297.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0297.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0297.678] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0297.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.679] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0297.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e1e0 [0297.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881eb90 [0297.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fc450 [0297.681] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e340 [0297.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8b0 [0297.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e340 | out: hHeap=0xd10000) returned 1 [0297.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0297.682] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.683] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.683] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.683] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.683] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.683] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881eb90 | out: hHeap=0xd10000) returned 1 [0297.684] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e1e0 | out: hHeap=0xd10000) returned 1 [0297.684] RtlTryAcquireSRWLockExclusive () returned 0x880fe01 [0297.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.684] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.684] WriteFile (in: hFile=0x60, lpBuffer=0x87fc458, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fc458, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.684] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.684] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860680 | out: hHeap=0xd10000) returned 1 [0297.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bf20 | out: hHeap=0xd10000) returned 1 [0297.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a00 | out: hHeap=0xd10000) returned 1 [0297.686] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.686] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881eb00 | out: hHeap=0xd10000) returned 1 [0297.686] timeGetTime () returned 0x14f018f [0297.686] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.723] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.723] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.723] timeGetTime () returned 0x14f01b4 [0297.724] timeGetTime () returned 0x14f01b4 [0297.724] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.725] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0297.725] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0297.725] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0297.726] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0297.726] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.726] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e5d0 [0297.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd00 [0297.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0297.727] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.728] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbc80 [0297.728] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8e0 [0297.729] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e640 [0297.729] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8e0 | out: hHeap=0xd10000) returned 1 [0297.730] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e640 | out: hHeap=0xd10000) returned 1 [0297.730] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.730] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.730] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.730] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.731] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.731] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd00 | out: hHeap=0xd10000) returned 1 [0297.731] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e5d0 | out: hHeap=0xd10000) returned 1 [0297.731] RtlTryAcquireSRWLockExclusive () returned 0x8810501 [0297.731] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.731] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.731] WriteFile (in: hFile=0x60, lpBuffer=0x87fbc88, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fbc88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.732] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.732] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.732] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b40 | out: hHeap=0xd10000) returned 1 [0297.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfa0 | out: hHeap=0xd10000) returned 1 [0297.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8604c0 | out: hHeap=0xd10000) returned 1 [0297.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.733] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ed40 | out: hHeap=0xd10000) returned 1 [0297.734] timeGetTime () returned 0x14f01be [0297.734] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.848] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.848] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.848] timeGetTime () returned 0x14f0230 [0297.848] timeGetTime () returned 0x14f0230 [0297.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.848] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0297.849] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0297.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0297.849] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0297.850] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0297.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ecd0 [0297.850] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd90 [0297.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0297.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.851] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fd8a0 [0297.852] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e5b0 [0297.852] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0297.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5b0 | out: hHeap=0xd10000) returned 1 [0297.853] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0297.853] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.853] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.854] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.854] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.854] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd90 | out: hHeap=0xd10000) returned 1 [0297.854] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ecd0 | out: hHeap=0xd10000) returned 1 [0297.854] RtlTryAcquireSRWLockExclusive () returned 0x880fe01 [0297.855] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.855] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.855] WriteFile (in: hFile=0x60, lpBuffer=0x87fd8a8, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fd8a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.855] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.855] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.855] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860380 | out: hHeap=0xd10000) returned 1 [0297.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bc00 | out: hHeap=0xd10000) returned 1 [0297.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8608c0 | out: hHeap=0xd10000) returned 1 [0297.856] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.857] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f490 | out: hHeap=0xd10000) returned 1 [0297.857] timeGetTime () returned 0x14f0239 [0297.857] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.869] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.869] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.869] timeGetTime () returned 0x14f0245 [0297.869] timeGetTime () returned 0x14f0245 [0297.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.869] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0297.870] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0297.870] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0297.871] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0297.871] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0297.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ed40 [0297.871] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.872] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87feb60 [0297.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0297.873] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6a0 [0297.873] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0297.874] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0297.874] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.874] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.874] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.874] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.875] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.876] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ed40 | out: hHeap=0xd10000) returned 1 [0297.876] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0297.876] RtlTryAcquireSRWLockExclusive () returned 0x8810201 [0297.876] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.876] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.876] WriteFile (in: hFile=0x60, lpBuffer=0x87feb68, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87feb68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.876] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.876] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.877] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860280 | out: hHeap=0xd10000) returned 1 [0297.877] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bce0 | out: hHeap=0xd10000) returned 1 [0297.877] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860700 | out: hHeap=0xd10000) returned 1 [0297.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0297.878] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820840 | out: hHeap=0xd10000) returned 1 [0297.878] timeGetTime () returned 0x14f024e [0297.878] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.888] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.888] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.888] timeGetTime () returned 0x14f0258 [0297.888] timeGetTime () returned 0x14f0258 [0297.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0297.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0297.888] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0297.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0297.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0297.889] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0297.889] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e410 [0297.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0297.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0297.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.890] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbc80 [0297.891] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.891] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6a0 [0297.891] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0297.892] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0297.892] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0297.892] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.892] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.892] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.893] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.893] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0297.893] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e410 | out: hHeap=0xd10000) returned 1 [0297.893] RtlTryAcquireSRWLockExclusive () returned 0x8810c01 [0297.893] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.893] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.893] WriteFile (in: hFile=0x60, lpBuffer=0x87fbc88, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fbc88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.894] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.894] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.894] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f00 | out: hHeap=0xd10000) returned 1 [0297.894] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c360 | out: hHeap=0xd10000) returned 1 [0297.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b80 | out: hHeap=0xd10000) returned 1 [0297.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0297.895] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ef80 | out: hHeap=0xd10000) returned 1 [0297.895] timeGetTime () returned 0x14f0260 [0297.895] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0297.914] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.914] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0297.915] timeGetTime () returned 0x14f0273 [0297.915] timeGetTime () returned 0x14f0273 [0297.915] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0297.915] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812460 [0297.916] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0297.916] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812af0 | out: hHeap=0xd10000) returned 1 [0297.916] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812460 | out: hHeap=0xd10000) returned 1 [0297.917] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0297.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0297.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fb50 [0297.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0297.917] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0297.918] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fc450 [0297.919] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0297.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881ea30 [0297.919] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e790 [0297.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea30 | out: hHeap=0xd10000) returned 1 [0297.920] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e790 | out: hHeap=0xd10000) returned 1 [0297.920] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0297.920] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0297.921] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.921] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fb50 | out: hHeap=0xd10000) returned 1 [0297.921] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da00 | out: hHeap=0xd10000) returned 1 [0297.921] RtlTryAcquireSRWLockExclusive () returned 0x8812401 [0297.921] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0297.921] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.921] WriteFile (in: hFile=0x60, lpBuffer=0x87fc458, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fc458, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0297.922] RtlTryAcquireSRWLockExclusive () returned 0x1 [0297.922] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0297.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860740 | out: hHeap=0xd10000) returned 1 [0297.922] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884bfc0 | out: hHeap=0xd10000) returned 1 [0297.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860780 | out: hHeap=0xd10000) returned 1 [0297.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0297.935] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0297.935] timeGetTime () returned 0x14f0288 [0297.935] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.005] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.005] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.005] timeGetTime () returned 0x14f02cd [0298.005] timeGetTime () returned 0x14f02cd [0298.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0298.005] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f20 [0298.006] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0298.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0298.006] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810f20 | out: hHeap=0xd10000) returned 1 [0298.007] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0298.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef70 [0298.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881ffd0 [0298.007] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0298.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.008] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fb640 [0298.008] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0298.009] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e550 [0298.009] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0298.010] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0298.010] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.010] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.010] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.010] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.010] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.010] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0298.011] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0298.011] RtlTryAcquireSRWLockExclusive () returned 0x8810301 [0298.011] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.011] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.011] WriteFile (in: hFile=0x60, lpBuffer=0x87fb648, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fb648, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.011] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.011] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860cc0 | out: hHeap=0xd10000) returned 1 [0298.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c0e0 | out: hHeap=0xd10000) returned 1 [0298.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860fc0 | out: hHeap=0xd10000) returned 1 [0298.012] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.013] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f5b0 | out: hHeap=0xd10000) returned 1 [0298.013] timeGetTime () returned 0x14f02d5 [0298.013] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.024] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.024] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.024] timeGetTime () returned 0x14f02e0 [0298.024] timeGetTime () returned 0x14f02e0 [0298.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0298.024] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0298.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0298.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0298.025] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0298.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f490 [0298.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0298.026] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fe200 [0298.027] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.027] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8b0 [0298.028] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e550 [0298.028] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0298.028] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0298.028] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.028] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.029] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.029] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.029] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.029] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f490 | out: hHeap=0xd10000) returned 1 [0298.029] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da00 | out: hHeap=0xd10000) returned 1 [0298.029] RtlTryAcquireSRWLockExclusive () returned 0x8810301 [0298.029] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.029] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.029] WriteFile (in: hFile=0x60, lpBuffer=0x87fe208, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fe208, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.030] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.030] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.030] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860a80 | out: hHeap=0xd10000) returned 1 [0298.030] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5a0 | out: hHeap=0xd10000) returned 1 [0298.031] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860540 | out: hHeap=0xd10000) returned 1 [0298.031] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0298.031] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ed40 | out: hHeap=0xd10000) returned 1 [0298.031] timeGetTime () returned 0x14f02e8 [0298.031] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.043] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.043] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.043] timeGetTime () returned 0x14f02f3 [0298.043] timeGetTime () returned 0x14f02f3 [0298.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0298.043] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0298.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0298.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88103e0 | out: hHeap=0xd10000) returned 1 [0298.044] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0298.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fc70 [0298.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0298.045] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fd0d0 [0298.046] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.046] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0298.047] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e3d0 [0298.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0298.047] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3d0 | out: hHeap=0xd10000) returned 1 [0298.047] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.047] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.048] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.048] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.048] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fc70 | out: hHeap=0xd10000) returned 1 [0298.048] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0298.048] RtlTryAcquireSRWLockExclusive () returned 0x8810501 [0298.048] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.048] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.048] WriteFile (in: hFile=0x60, lpBuffer=0x87fd0d8, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fd0d8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.049] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.049] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.049] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ac0 | out: hHeap=0xd10000) returned 1 [0298.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c720 | out: hHeap=0xd10000) returned 1 [0298.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8607c0 | out: hHeap=0xd10000) returned 1 [0298.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0298.050] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f880 | out: hHeap=0xd10000) returned 1 [0298.050] timeGetTime () returned 0x14f02fb [0298.051] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.062] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.062] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.062] timeGetTime () returned 0x14f0306 [0298.062] timeGetTime () returned 0x14f0306 [0298.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810070 [0298.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0298.062] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810200 [0298.063] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810200 | out: hHeap=0xd10000) returned 1 [0298.063] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0298.064] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810070 | out: hHeap=0xd10000) returned 1 [0298.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef70 [0298.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820330 [0298.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.064] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fb640 [0298.065] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.065] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e790 [0298.066] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8b0 [0298.066] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e790 | out: hHeap=0xd10000) returned 1 [0298.067] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0298.067] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.067] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.067] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.067] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.067] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.067] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820330 | out: hHeap=0xd10000) returned 1 [0298.068] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0298.068] RtlTryAcquireSRWLockExclusive () returned 0x8810801 [0298.068] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.068] WriteFile (in: hFile=0x60, lpBuffer=0x87fb648, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fb648, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.068] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.068] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860b00 | out: hHeap=0xd10000) returned 1 [0298.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c6a0 | out: hHeap=0xd10000) returned 1 [0298.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860200 | out: hHeap=0xd10000) returned 1 [0298.069] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0298.070] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0298.070] timeGetTime () returned 0x14f030e [0298.070] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.090] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.090] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.090] timeGetTime () returned 0x14f0322 [0298.090] timeGetTime () returned 0x14f0322 [0298.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0298.090] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812460 [0298.091] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.091] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812460 | out: hHeap=0xd10000) returned 1 [0298.092] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812af0 | out: hHeap=0xd10000) returned 1 [0298.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0298.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f400 [0298.092] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.093] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fb640 [0298.093] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6a0 [0298.094] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e640 [0298.094] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0298.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e640 | out: hHeap=0xd10000) returned 1 [0298.095] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.095] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.095] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.095] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.095] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.095] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f400 | out: hHeap=0xd10000) returned 1 [0298.096] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0298.096] RtlTryAcquireSRWLockExclusive () returned 0x8813201 [0298.096] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.096] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.096] WriteFile (in: hFile=0x60, lpBuffer=0x87fb648, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fb648, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.102] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.102] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.103] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8610c0 | out: hHeap=0xd10000) returned 1 [0298.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c640 | out: hHeap=0xd10000) returned 1 [0298.104] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f80 | out: hHeap=0xd10000) returned 1 [0298.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.105] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0298.105] timeGetTime () returned 0x14f0331 [0298.105] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.151] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.151] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.151] timeGetTime () returned 0x14f035f [0298.151] timeGetTime () returned 0x14f035f [0298.151] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.151] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.151] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.151] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.151] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0298.152] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.152] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0298.152] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.152] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.153] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0298.153] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8e0 | out: hHeap=0xd10000) returned 1 [0298.153] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0298.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860380 [0298.153] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d00 [0298.153] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813cf0 | out: hHeap=0xd10000) returned 1 [0298.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88134a0 [0298.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c380 [0298.154] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862290 [0298.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c380 | out: hHeap=0xd10000) returned 1 [0298.155] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c4e0 [0298.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c620 [0298.155] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c7e0 [0298.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8e0 [0298.156] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c7e0 | out: hHeap=0xd10000) returned 1 [0298.156] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a50 [0298.156] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8e0 | out: hHeap=0xd10000) returned 1 [0298.157] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c620 | out: hHeap=0xd10000) returned 1 [0298.157] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4e0 | out: hHeap=0xd10000) returned 1 [0298.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863410 [0298.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e00 [0298.157] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862d10 [0298.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e00 [0298.158] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0298.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c7e0 [0298.158] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8608c0 [0298.159] timeGetTime () returned 0x14f0367 [0298.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.159] timeGetTime () returned 0x14f0368 [0298.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860ec0 [0298.159] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863190 [0298.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863890 [0298.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860200 [0298.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862b10 [0298.160] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d30 [0298.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e5e0 [0298.161] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0298.161] timeGetTime () returned 0x14f036a [0298.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f00 [0298.161] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0298.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e790 [0298.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8609c0 [0298.162] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812460 [0298.163] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8604c0 [0298.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8604c0 | out: hHeap=0xd10000) returned 1 [0298.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812460 | out: hHeap=0xd10000) returned 1 [0298.163] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8609c0 | out: hHeap=0xd10000) returned 1 [0298.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812460 [0298.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd7b0 [0298.164] RtlTryAcquireSRWLockExclusive () returned 0xb862201 [0298.164] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881ea00 [0298.164] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea30 | out: hHeap=0xd10000) returned 1 [0298.165] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0298.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0298.165] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e790 | out: hHeap=0xd10000) returned 1 [0298.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0298.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f00 | out: hHeap=0xd10000) returned 1 [0298.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860200 | out: hHeap=0xd10000) returned 1 [0298.166] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862b10 | out: hHeap=0xd10000) returned 1 [0298.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d30 | out: hHeap=0xd10000) returned 1 [0298.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863890 | out: hHeap=0xd10000) returned 1 [0298.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863190 | out: hHeap=0xd10000) returned 1 [0298.167] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860ec0 | out: hHeap=0xd10000) returned 1 [0298.167] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0298.168] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f70 [0298.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813d00 | out: hHeap=0xd10000) returned 1 [0298.168] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87bde50 | out: hHeap=0xd10000) returned 1 [0298.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fb50 | out: hHeap=0xd10000) returned 1 [0298.169] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e640 | out: hHeap=0xd10000) returned 1 [0298.169] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.170] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.170] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0298.170] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.170] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.170] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.170] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.171] timeGetTime () returned 0x14f0373 [0298.171] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.207] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.207] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.207] timeGetTime () returned 0x14f0398 [0298.207] timeGetTime () returned 0x14f0398 [0298.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.208] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.208] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.209] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e950 [0298.209] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820210 [0298.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.210] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fb640 [0298.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0298.211] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0298.211] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0298.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0298.212] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.212] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.212] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.212] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.212] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.212] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820210 | out: hHeap=0xd10000) returned 1 [0298.213] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0298.213] RtlTryAcquireSRWLockExclusive () returned 0x8813401 [0298.213] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.213] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.213] WriteFile (in: hFile=0x60, lpBuffer=0x87fb648, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fb648, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.213] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.213] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8603c0 | out: hHeap=0xd10000) returned 1 [0298.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c3a0 | out: hHeap=0xd10000) returned 1 [0298.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860500 | out: hHeap=0xd10000) returned 1 [0298.214] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.215] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0298.215] timeGetTime () returned 0x14f039f [0298.215] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.225] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.225] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.225] timeGetTime () returned 0x14f03a9 [0298.225] timeGetTime () returned 0x14f03a9 [0298.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.225] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x880fee0 [0298.226] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c50 [0298.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c50 | out: hHeap=0xd10000) returned 1 [0298.226] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880fee0 | out: hHeap=0xd10000) returned 1 [0298.227] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880eb80 [0298.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f6d0 [0298.227] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810f20 [0298.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.228] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fca90 [0298.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e5e0 [0298.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0298.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0298.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0298.230] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.230] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.230] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.230] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.230] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.230] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f6d0 | out: hHeap=0xd10000) returned 1 [0298.230] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880eb80 | out: hHeap=0xd10000) returned 1 [0298.230] RtlTryAcquireSRWLockExclusive () returned 0x8810f01 [0298.231] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.231] WriteFile (in: hFile=0x60, lpBuffer=0x87fca98, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fca98, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.231] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.231] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.231] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860bc0 | out: hHeap=0xd10000) returned 1 [0298.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c260 | out: hHeap=0xd10000) returned 1 [0298.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861100 | out: hHeap=0xd10000) returned 1 [0298.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0298.232] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ffd0 | out: hHeap=0xd10000) returned 1 [0298.232] timeGetTime () returned 0x14f03b1 [0298.232] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.247] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.247] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.247] timeGetTime () returned 0x14f03c0 [0298.248] timeGetTime () returned 0x14f03c0 [0298.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.248] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88124b0 [0298.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88124b0 | out: hHeap=0xd10000) returned 1 [0298.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.249] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e5d0 [0298.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f910 [0298.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fd8a0 [0298.251] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e760 [0298.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6a0 [0298.251] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e760 | out: hHeap=0xd10000) returned 1 [0298.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0298.252] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.252] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.252] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.252] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.252] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f910 | out: hHeap=0xd10000) returned 1 [0298.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e5d0 | out: hHeap=0xd10000) returned 1 [0298.253] RtlTryAcquireSRWLockExclusive () returned 0x8812401 [0298.253] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.253] WriteFile (in: hFile=0x60, lpBuffer=0x87fd8a8, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fd8a8, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.253] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.253] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860580 | out: hHeap=0xd10000) returned 1 [0298.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c780 | out: hHeap=0xd10000) returned 1 [0298.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c40 | out: hHeap=0xd10000) returned 1 [0298.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820330 | out: hHeap=0xd10000) returned 1 [0298.254] timeGetTime () returned 0x14f03c7 [0298.254] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.290] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.290] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.290] timeGetTime () returned 0x14f03ea [0298.290] timeGetTime () returned 0x14f03eb [0298.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810570 [0298.290] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88108e0 [0298.291] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0298.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0298.291] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88108e0 | out: hHeap=0xd10000) returned 1 [0298.292] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0298.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da00 [0298.292] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd00 [0298.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810de0 [0298.293] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fc130 [0298.294] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8b0 [0298.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e940 [0298.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0298.295] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e940 | out: hHeap=0xd10000) returned 1 [0298.295] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.295] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.295] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.295] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.296] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd00 | out: hHeap=0xd10000) returned 1 [0298.296] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da00 | out: hHeap=0xd10000) returned 1 [0298.296] RtlTryAcquireSRWLockExclusive () returned 0x8810d01 [0298.296] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.296] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.296] WriteFile (in: hFile=0x60, lpBuffer=0x87fc138, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fc138, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.296] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.296] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0298.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5c0 | out: hHeap=0xd10000) returned 1 [0298.297] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860600 | out: hHeap=0xd10000) returned 1 [0298.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88102f0 | out: hHeap=0xd10000) returned 1 [0298.298] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88204e0 | out: hHeap=0xd10000) returned 1 [0298.298] timeGetTime () returned 0x14f03f2 [0298.298] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.309] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.310] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.310] timeGetTime () returned 0x14f03fe [0298.310] timeGetTime () returned 0x14f03fe [0298.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.310] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.311] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.311] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d760 [0298.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820840 [0298.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.312] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fc450 [0298.313] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e550 [0298.313] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6a0 [0298.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0298.314] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0298.314] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.314] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.314] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.314] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.314] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820840 | out: hHeap=0xd10000) returned 1 [0298.315] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d760 | out: hHeap=0xd10000) returned 1 [0298.315] RtlTryAcquireSRWLockExclusive () returned 0x8813201 [0298.315] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.315] WriteFile (in: hFile=0x60, lpBuffer=0x87fc458, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fc458, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.315] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.315] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d40 | out: hHeap=0xd10000) returned 1 [0298.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c7a0 | out: hHeap=0xd10000) returned 1 [0298.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d80 | out: hHeap=0xd10000) returned 1 [0298.316] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812a50 | out: hHeap=0xd10000) returned 1 [0298.317] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820060 | out: hHeap=0xd10000) returned 1 [0298.317] timeGetTime () returned 0x14f0405 [0298.317] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.327] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.327] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.327] timeGetTime () returned 0x14f0410 [0298.327] timeGetTime () returned 0x14f0410 [0298.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0298.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812960 [0298.328] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812410 | out: hHeap=0xd10000) returned 1 [0298.329] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0298.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880eb10 [0298.329] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f5b0 [0298.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0298.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fcc20 [0298.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e4c0 [0298.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6a0 [0298.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0298.332] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0298.332] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.332] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.332] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.332] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.332] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f5b0 | out: hHeap=0xd10000) returned 1 [0298.333] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880eb10 | out: hHeap=0xd10000) returned 1 [0298.333] RtlTryAcquireSRWLockExclusive () returned 0x8811801 [0298.333] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.333] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.333] WriteFile (in: hFile=0x60, lpBuffer=0x87fcc28, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fcc28, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.333] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.333] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860dc0 | out: hHeap=0xd10000) returned 1 [0298.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c140 | out: hHeap=0xd10000) returned 1 [0298.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e40 | out: hHeap=0xd10000) returned 1 [0298.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0298.335] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd90 | out: hHeap=0xd10000) returned 1 [0298.335] timeGetTime () returned 0x14f0417 [0298.335] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.360] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.360] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.360] timeGetTime () returned 0x14f0431 [0298.360] timeGetTime () returned 0x14f0431 [0298.360] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.360] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.360] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.360] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.360] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0298.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0298.361] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.361] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e550 | out: hHeap=0xd10000) returned 1 [0298.361] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.361] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0298.361] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0298.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e430 | out: hHeap=0xd10000) returned 1 [0298.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881ea60 | out: hHeap=0xd10000) returned 1 [0298.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860180 [0298.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c70 [0298.362] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813f70 | out: hHeap=0xd10000) returned 1 [0298.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88125f0 [0298.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c4a0 [0298.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863090 [0298.363] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c4a0 | out: hHeap=0xd10000) returned 1 [0298.364] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88125f0 | out: hHeap=0xd10000) returned 1 [0298.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c500 [0298.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c640 [0298.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c320 [0298.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e6a0 [0298.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c320 | out: hHeap=0xd10000) returned 1 [0298.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.365] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0298.366] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c640 | out: hHeap=0xd10000) returned 1 [0298.366] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c500 | out: hHeap=0xd10000) returned 1 [0298.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863510 [0298.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860e40 [0298.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862310 [0298.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ed0 [0298.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c700 [0298.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8606c0 [0298.368] timeGetTime () returned 0x14f0438 [0298.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.368] timeGetTime () returned 0x14f0438 [0298.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860700 [0298.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862a10 [0298.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863590 [0298.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860540 [0298.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863d90 [0298.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c80 [0298.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e3d0 [0298.370] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0298.370] timeGetTime () returned 0x14f043a [0298.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860280 [0298.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e9a0 [0298.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e6a0 [0298.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860fc0 [0298.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8604c0 [0298.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8604c0 | out: hHeap=0xd10000) returned 1 [0298.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.372] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860fc0 | out: hHeap=0xd10000) returned 1 [0298.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812a50 [0298.372] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbd1b0 [0298.373] RtlTryAcquireSRWLockExclusive () returned 0xb863001 [0298.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812410 [0298.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862b10 [0298.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c300 [0298.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e00 | out: hHeap=0xd10000) returned 1 [0298.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860e40 | out: hHeap=0xd10000) returned 1 [0298.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862310 | out: hHeap=0xd10000) returned 1 [0298.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813ed0 | out: hHeap=0xd10000) returned 1 [0298.374] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863090 | out: hHeap=0xd10000) returned 1 [0298.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863510 | out: hHeap=0xd10000) returned 1 [0298.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0298.375] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e3d0 | out: hHeap=0xd10000) returned 1 [0298.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e6a0 | out: hHeap=0xd10000) returned 1 [0298.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e9a0 | out: hHeap=0xd10000) returned 1 [0298.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860280 | out: hHeap=0xd10000) returned 1 [0298.376] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860540 | out: hHeap=0xd10000) returned 1 [0298.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863d90 | out: hHeap=0xd10000) returned 1 [0298.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c80 | out: hHeap=0xd10000) returned 1 [0298.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863590 | out: hHeap=0xd10000) returned 1 [0298.377] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862a10 | out: hHeap=0xd10000) returned 1 [0298.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860700 | out: hHeap=0xd10000) returned 1 [0298.378] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0298.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bd0 [0298.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c70 | out: hHeap=0xd10000) returned 1 [0298.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87bde50 | out: hHeap=0xd10000) returned 1 [0298.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0298.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88204e0 | out: hHeap=0xd10000) returned 1 [0298.379] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0298.380] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.380] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.380] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0298.380] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.380] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.380] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0298.380] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0298.380] timeGetTime () returned 0x14f0445 [0298.380] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.416] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.416] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.416] timeGetTime () returned 0x14f0468 [0298.416] timeGetTime () returned 0x14f0468 [0298.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0298.416] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88118d0 [0298.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.417] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.417] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88118d0 | out: hHeap=0xd10000) returned 1 [0298.418] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8811290 | out: hHeap=0xd10000) returned 1 [0298.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880ef70 [0298.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f910 [0298.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8811290 [0298.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbc80 [0298.419] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e460 [0298.419] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e5e0 [0298.420] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e460 | out: hHeap=0xd10000) returned 1 [0298.420] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e5e0 | out: hHeap=0xd10000) returned 1 [0298.420] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.420] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.420] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.421] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.421] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.421] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f910 | out: hHeap=0xd10000) returned 1 [0298.421] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ef70 | out: hHeap=0xd10000) returned 1 [0298.421] RtlTryAcquireSRWLockExclusive () returned 0x8811201 [0298.421] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.421] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.421] WriteFile (in: hFile=0x60, lpBuffer=0x87fbc88, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fbc88, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.422] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.422] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.422] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861000 | out: hHeap=0xd10000) returned 1 [0298.422] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c5e0 | out: hHeap=0xd10000) returned 1 [0298.422] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8601c0 | out: hHeap=0xd10000) returned 1 [0298.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812050 | out: hHeap=0xd10000) returned 1 [0298.423] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fb50 | out: hHeap=0xd10000) returned 1 [0298.423] timeGetTime () returned 0x14f046f [0298.423] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.440] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.440] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.440] timeGetTime () returned 0x14f0480 [0298.440] timeGetTime () returned 0x14f0480 [0298.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812af0 [0298.440] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88134a0 [0298.441] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.441] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88132c0 | out: hHeap=0xd10000) returned 1 [0298.441] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88134a0 | out: hHeap=0xd10000) returned 1 [0298.442] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812af0 | out: hHeap=0xd10000) returned 1 [0298.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e250 [0298.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820720 [0298.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88132c0 [0298.442] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0x87e0d00 [0298.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fbe10 [0298.443] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87e0d00 | out: hHeap=0xd10000) returned 1 [0298.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e8b0 [0298.443] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x881e4c0 [0298.444] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e8b0 | out: hHeap=0xd10000) returned 1 [0298.444] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e4c0 | out: hHeap=0xd10000) returned 1 [0298.444] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0298.444] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0298.445] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.445] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.445] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820720 | out: hHeap=0xd10000) returned 1 [0298.445] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e250 | out: hHeap=0xd10000) returned 1 [0298.445] RtlTryAcquireSRWLockExclusive () returned 0x8813201 [0298.446] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0298.446] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.446] WriteFile (in: hFile=0x60, lpBuffer=0x87fbe18, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87fbe18, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0298.446] RtlTryAcquireSRWLockExclusive () returned 0x1 [0298.446] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0298.446] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860140 | out: hHeap=0xd10000) returned 1 [0298.446] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c460 | out: hHeap=0xd10000) returned 1 [0298.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860440 | out: hHeap=0xd10000) returned 1 [0298.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8812960 | out: hHeap=0xd10000) returned 1 [0298.447] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0298.447] timeGetTime () returned 0x14f0488 [0298.447] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0298.577] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.577] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0298.577] timeGetTime () returned 0x14f050a [0298.577] timeGetTime () returned 0x14f050a [0298.577] timeGetTime () returned 0x14f050a [0298.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb8601c0 [0298.578] GetCurrentThreadId () returned 0x12e8 [0298.578] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0298.578] timeGetTime () returned 0x14f050a [0298.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881e910 [0298.578] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x220) returned 0xb855b20 [0298.579] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88125f0 | out: hHeap=0xd10000) returned 1 [0298.579] timeGetTime () returned 0x14f050c [0298.579] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0299.226] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0299.227] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0299.227] timeGetTime () returned 0x14f0793 [0299.227] timeGetTime () returned 0x14f0793 [0299.227] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.227] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0299.227] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.227] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0299.227] RtlTryAcquireSRWLockExclusive () returned 0x3700000001 [0299.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817380 | out: hHeap=0xd10000) returned 1 [0299.228] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0299.228] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ff0 | out: hHeap=0xd10000) returned 1 [0299.228] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0299.228] RtlTryAcquireSRWLockExclusive () returned 0x8809901 [0299.229] RtlTryAcquireSRWLockExclusive () returned 0xb859001 [0299.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816e70 | out: hHeap=0xd10000) returned 1 [0299.229] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816ea0 | out: hHeap=0xd10000) returned 1 [0299.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860c00 [0299.229] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e90 [0299.230] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813bd0 | out: hHeap=0xd10000) returned 1 [0299.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810570 [0299.230] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c280 [0299.231] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862390 [0299.231] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c280 | out: hHeap=0xd10000) returned 1 [0299.231] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810570 | out: hHeap=0xd10000) returned 1 [0299.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc) returned 0x884c640 [0299.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c400 [0299.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c100 [0299.232] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817650 [0299.233] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c100 | out: hHeap=0xd10000) returned 1 [0299.233] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0299.234] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817650 | out: hHeap=0xd10000) returned 1 [0299.234] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c400 | out: hHeap=0xd10000) returned 1 [0299.234] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c640 | out: hHeap=0xd10000) returned 1 [0299.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863d90 [0299.234] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0299.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862590 [0299.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ed0 [0299.235] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0299.235] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c560 [0299.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8607c0 [0299.236] timeGetTime () returned 0x14f079d [0299.236] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810ac0 [0299.236] timeGetTime () returned 0x14f079d [0299.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860400 [0299.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862910 [0299.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862610 [0299.237] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d40 [0299.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862410 [0299.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c30 [0299.238] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8816f00 [0299.249] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.249] timeGetTime () returned 0x14f07aa [0299.249] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860f00 [0299.250] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817650 [0299.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817080 [0299.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860800 [0299.251] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810c00 [0299.252] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860dc0 [0299.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860dc0 | out: hHeap=0xd10000) returned 1 [0299.252] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810c00 | out: hHeap=0xd10000) returned 1 [0299.253] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860800 | out: hHeap=0xd10000) returned 1 [0299.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8810660 [0299.253] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x58) returned 0xdbdff0 [0299.253] RtlTryAcquireSRWLockExclusive () returned 0xb862301 [0299.253] RtlTryAcquireSRWLockExclusive () returned 0x7ff61df66801 [0299.254] GetCurrentThreadId () returned 0x12e8 [0299.254] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197401 [0299.254] timeGetTime () returned 0x14f07ae [0299.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810ac0 | out: hHeap=0xd10000) returned 1 [0299.254] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8816f00 | out: hHeap=0xd10000) returned 1 [0299.255] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817080 | out: hHeap=0xd10000) returned 1 [0299.255] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817650 | out: hHeap=0xd10000) returned 1 [0299.255] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860f00 | out: hHeap=0xd10000) returned 1 [0299.255] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d40 | out: hHeap=0xd10000) returned 1 [0299.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862410 | out: hHeap=0xd10000) returned 1 [0299.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813c30 | out: hHeap=0xd10000) returned 1 [0299.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862610 | out: hHeap=0xd10000) returned 1 [0299.256] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862910 | out: hHeap=0xd10000) returned 1 [0299.257] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860400 | out: hHeap=0xd10000) returned 1 [0299.257] RtlTryAcquireSRWLockExclusive () returned 0x80000001 [0299.257] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ef0 [0299.258] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813e90 | out: hHeap=0xd10000) returned 1 [0299.258] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87bde50 | out: hHeap=0xd10000) returned 1 [0299.258] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880ffd0 | out: hHeap=0xd10000) returned 1 [0299.258] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88207b0 | out: hHeap=0xd10000) returned 1 [0299.259] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e950 | out: hHeap=0xd10000) returned 1 [0299.259] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.259] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.259] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0299.259] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0299.259] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.259] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.260] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8810a70 | out: hHeap=0xd10000) returned 1 [0299.260] timeGetTime () returned 0x14f07b4 [0299.260] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0299.651] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0299.651] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0299.651] timeGetTime () returned 0x14f093b [0299.651] timeGetTime () returned 0x14f093b [0299.651] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bd0 [0299.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb8581f0 [0299.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813b90 [0299.652] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bf0 [0299.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x880ffd0 [0299.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ce0 [0299.653] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862890 [0299.654] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817140 [0299.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860940 [0299.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860bc0 [0299.655] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861440 [0299.655] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.656] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.656] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196701 [0299.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810070 [0299.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c6a0 [0299.656] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c6c0 [0299.657] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0299.657] RtlTryAcquireSRWLockExclusive () returned 0x8834f01 [0299.657] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.657] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c00 [0299.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863610 [0299.658] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816ff0 [0299.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c30 [0299.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863f10 [0299.659] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817230 [0299.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861480 [0299.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861a40 [0299.660] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.660] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.660] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0299.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88102f0 [0299.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c180 [0299.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c280 [0299.661] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0299.661] RtlTryAcquireSRWLockExclusive () returned 0x8834f01 [0299.661] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817680 | out: hHeap=0xd10000) returned 1 [0299.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88170e0 [0299.662] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.662] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861e80 [0299.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861b40 [0299.663] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.663] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.663] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0299.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810ac0 [0299.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c2a0 [0299.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c6e0 [0299.664] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0299.664] RtlTryAcquireSRWLockExclusive () returned 0x8834f01 [0299.664] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbd1b0 | out: hHeap=0xd10000) returned 1 [0299.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817320 [0299.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88173e0 [0299.665] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.665] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.665] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.665] RtlTryAcquireSRWLockExclusive () returned 0x8834f01 [0299.666] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.666] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.666] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.666] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.666] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.666] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88103e0 [0299.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88171a0 [0299.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe050 [0299.668] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdab0 [0299.668] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0299.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe050 [0299.669] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd1b0 [0299.669] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0299.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb850b20 [0299.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880ddf0 [0299.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863a90 [0299.670] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862710 [0299.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c40 [0299.671] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c60 [0299.671] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862710 | out: hHeap=0xd10000) returned 1 [0299.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861f40 [0299.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813c90 [0299.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb8566f0 [0299.672] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ca0 [0299.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d00 [0299.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810570 [0299.673] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d20 [0299.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863910 [0299.674] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.674] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816ed0 [0299.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861c80 [0299.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861840 [0299.675] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861740 [0299.676] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.676] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.676] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0299.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810610 [0299.676] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c200 [0299.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c100 [0299.677] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0299.677] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0299.677] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.677] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.677] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d50 [0299.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863110 [0299.678] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.678] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817110 [0299.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d70 [0299.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863290 [0299.679] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.679] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817440 [0299.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861f00 [0299.680] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861c00 [0299.681] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.681] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.681] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0299.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88124b0 [0299.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c800 [0299.681] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c120 [0299.682] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0299.682] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0299.682] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8817680 | out: hHeap=0xd10000) returned 1 [0299.682] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817350 [0299.682] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.682] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861f80 [0299.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861880 [0299.683] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.683] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.683] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0299.683] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8813a90 [0299.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c140 [0299.684] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c160 [0299.684] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0299.685] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0299.685] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0299.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816e10 [0299.685] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.685] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816ea0 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0x8835d01 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.686] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.687] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0299.687] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0299.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813810 [0299.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88175c0 [0299.687] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe050 [0299.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe0b0 [0299.688] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe050 | out: hHeap=0xd10000) returned 1 [0299.688] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbca90 [0299.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe050 [0299.689] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbca90 | out: hHeap=0xd10000) returned 1 [0299.689] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880ecd0 [0299.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862510 [0299.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb850d30 [0299.690] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862f10 [0299.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862990 [0299.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813d80 [0299.691] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763dd0 [0299.691] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862990 | out: hHeap=0xd10000) returned 1 [0299.692] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb862f10 | out: hHeap=0xd10000) returned 1 [0299.692] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c1a0 [0299.693] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0299.693] timeGetTime () returned 0x14f0965 [0299.693] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) returned 0x0 [0299.694] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0299.694] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0299.694] timeGetTime () returned 0x14f0967 [0299.694] timeGetTime () returned 0x14f0967 [0299.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763e80 [0299.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x380) returned 0x884ea20 [0299.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c30 [0299.695] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0299.696] InitializeAcl (in: pAcl=0x904ede8, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0x904ede8) returned 1 [0299.696] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x904edc0, dwRevision=0x1 | out: pSecurityDescriptor=0x904edc0) returned 1 [0299.696] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x904edc0, bDaclPresent=1, pDacl=0x904ede8, bDaclDefaulted=0 | out: pSecurityDescriptor=0x904edc0) returned 1 [0299.696] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x904edf0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10000, lpName=0x0) returned 0x3b8 [0299.696] GetCurrentProcess () returned 0xffffffffffffffff [0299.696] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ed80, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x904ed80*=0x3b0) returned 1 [0299.696] CloseHandle (hObject=0x3b8) returned 1 [0299.696] GetLastError () returned 0x0 [0299.696] SetLastError (dwErrCode=0x0) [0299.696] GetLastError () returned 0x0 [0299.697] SystemFunction036 (in: RandomBuffer=0x904ece0, RandomBufferLength=0x10 | out: RandomBuffer=0x904ece0) returned 1 [0299.697] GetLastError () returned 0x0 [0299.697] SetLastError (dwErrCode=0x0) [0299.697] GetLastError () returned 0x0 [0299.697] SetLastError (dwErrCode=0x0) [0299.697] GetLastError () returned 0x0 [0299.697] SetLastError (dwErrCode=0x0) [0299.697] GetLastError () returned 0x0 [0299.697] SetLastError (dwErrCode=0x0) [0299.697] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861fc0 [0299.697] RtlTryAcquireSRWLockExclusive () returned 0x1 [0299.698] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861fc0 | out: hHeap=0xd10000) returned 1 [0299.698] MapViewOfFile (hFileMappingObject=0x3b0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x90) returned 0xca0000 [0299.698] VirtualQuery (in: lpAddress=0xca0000, lpBuffer=0x904ee10, dwLength=0x30 | out: lpBuffer=0x904ee10*(BaseAddress=0xca0000, AllocationBase=0xca0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0299.698] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0299.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88138b0 [0299.699] GetLastError () returned 0x0 [0299.699] SetLastError (dwErrCode=0x0) [0299.699] GetLastError () returned 0x0 [0299.699] SetLastError (dwErrCode=0x0) [0299.699] GetCurrentProcess () returned 0xffffffffffffffff [0299.699] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ef48, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x904ef48*=0x3b8) returned 1 [0299.699] GetLastError () returned 0x0 [0299.699] SetLastError (dwErrCode=0x0) [0299.699] GetLastError () returned 0x0 [0299.699] SetLastError (dwErrCode=0x0) [0299.699] GetLastError () returned 0x0 [0299.699] SetLastError (dwErrCode=0x0) [0299.699] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe3b0 [0299.700] GetCurrentThreadId () returned 0x12e8 [0299.700] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197c01 [0299.700] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0299.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813770 [0299.700] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c1c0 [0299.701] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe2f0 [0299.701] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0xdbe2f0, Size=0x90) returned 0x883af30 [0299.701] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0x883af30, Size=0x110) returned 0xd1e350 [0299.702] GetLastError () returned 0x0 [0299.702] SetLastError (dwErrCode=0x0) [0299.702] GetLastError () returned 0x0 [0299.702] SetLastError (dwErrCode=0x0) [0299.702] GetLastError () returned 0x0 [0299.702] SetLastError (dwErrCode=0x0) [0299.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c2c0 [0299.702] GetCurrentProcess () returned 0xffffffffffffffff [0299.702] GetCurrentProcess () returned 0xffffffffffffffff [0299.702] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904edd0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x904edd0*=0x3a0) returned 1 [0299.702] GetLastError () returned 0x0 [0299.702] SetLastError (dwErrCode=0x0) [0299.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x88171d0 [0299.702] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763d20 [0299.703] CloseHandle (hObject=0x3b8) returned 1 [0299.703] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3b8 [0299.703] GetLastError () returned 0x0 [0299.703] SetLastError (dwErrCode=0x0) [0299.703] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a0b0 [0299.703] GetCurrentThreadId () returned 0x12e8 [0299.703] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197c01 [0299.704] timeGetTime () returned 0x14f0970 [0299.704] timeGetTime () returned 0x14f0970 [0299.704] WaitForSingleObject (hHandle=0x3b8, dwMilliseconds=0x1d4c0) returned 0x0 [0300.276] GetLastError () returned 0x0 [0300.276] LdrpDispatchUserCallTarget () returned 0x0 [0300.276] LdrpDispatchUserCallTarget () returned 0x1 [0300.276] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c8) returned 0xded1f0 [0300.277] LdrpDispatchUserCallTarget () returned 0x1 [0300.277] SetLastError (dwErrCode=0x0) [0300.277] GetLastError () returned 0x0 [0300.277] LdrpDispatchUserCallTarget () returned 0xded1f0 [0300.277] SetLastError (dwErrCode=0x0) [0300.277] GetLastError () returned 0x0 [0300.277] SetLastError (dwErrCode=0x0) [0300.277] SetLastError (dwErrCode=0x0) [0300.277] GetLastError () returned 0x0 [0300.277] LdrpDispatchUserCallTarget () returned 0xded1f0 [0300.277] SetLastError (dwErrCode=0x0) [0300.277] timeGetTime () returned 0x150b95e [0300.277] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.277] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xc8) returned 0x8804390 [0300.278] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c1c0 | out: hHeap=0xd10000) returned 1 [0300.278] CloseHandle (hObject=0x3b8) returned 1 [0300.279] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88105c0 | out: hHeap=0xd10000) returned 1 [0300.279] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e950 [0300.279] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0300.279] InitializeAcl (in: pAcl=0x904ecf8, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0x904ecf8) returned 1 [0300.279] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x904ecd0, dwRevision=0x1 | out: pSecurityDescriptor=0x904ecd0) returned 1 [0300.279] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x904ecd0, bDaclPresent=1, pDacl=0x904ecf8, bDaclDefaulted=0 | out: pSecurityDescriptor=0x904ecd0) returned 1 [0300.279] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x904ed00, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10000, lpName=0x0) returned 0x3b8 [0300.280] GetCurrentProcess () returned 0xffffffffffffffff [0300.280] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ec90, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x904ec90*=0x3a0) returned 1 [0300.280] CloseHandle (hObject=0x3b8) returned 1 [0300.280] GetLastError () returned 0x0 [0300.280] SetLastError (dwErrCode=0x0) [0300.280] GetLastError () returned 0x0 [0300.280] SystemFunction036 (in: RandomBuffer=0x904ebf0, RandomBufferLength=0x10 | out: RandomBuffer=0x904ebf0) returned 1 [0300.280] GetLastError () returned 0x0 [0300.280] SetLastError (dwErrCode=0x0) [0300.280] GetLastError () returned 0x0 [0300.280] SetLastError (dwErrCode=0x0) [0300.280] GetLastError () returned 0x0 [0300.280] SetLastError (dwErrCode=0x0) [0300.280] GetLastError () returned 0x0 [0300.280] SetLastError (dwErrCode=0x0) [0300.280] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0300.281] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.281] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0300.281] MapViewOfFile (hFileMappingObject=0x3a0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10000) returned 0xcb0000 [0300.284] VirtualQuery (in: lpAddress=0xcb0000, lpBuffer=0x904ed20, dwLength=0x30 | out: lpBuffer=0x904ed20*(BaseAddress=0xcb0000, AllocationBase=0xcb0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0x0)) returned 0x30 [0300.284] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.284] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a0b0 [0300.284] GetLastError () returned 0x0 [0300.284] SetLastError (dwErrCode=0x0) [0300.284] GetLastError () returned 0x0 [0300.284] SetLastError (dwErrCode=0x0) [0300.284] GetCurrentProcess () returned 0xffffffffffffffff [0300.284] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ee58, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x904ee58*=0x3b8) returned 1 [0300.285] GetLastError () returned 0x0 [0300.285] SetLastError (dwErrCode=0x0) [0300.285] GetLastError () returned 0x0 [0300.285] SetLastError (dwErrCode=0x0) [0300.285] GetLastError () returned 0x0 [0300.285] SetLastError (dwErrCode=0x0) [0300.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860d00 [0300.285] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbd7b0 [0300.285] GetLastError () returned 0x0 [0300.286] SetLastError (dwErrCode=0x0) [0300.286] GetLastError () returned 0x0 [0300.286] SetLastError (dwErrCode=0x0) [0300.286] GetLastError () returned 0x0 [0300.286] SetLastError (dwErrCode=0x0) [0300.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c1c0 [0300.286] GetCurrentProcess () returned 0xffffffffffffffff [0300.286] GetCurrentProcess () returned 0xffffffffffffffff [0300.286] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ed10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x904ed10*=0x3bc) returned 1 [0300.286] GetLastError () returned 0x0 [0300.286] SetLastError (dwErrCode=0x0) [0300.286] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8816ba0 [0300.287] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c90 [0300.287] CloseHandle (hObject=0x3b8) returned 1 [0300.287] GetCurrentThreadId () returned 0x12e8 [0300.287] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197d01 [0300.288] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0300.305] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0300.305] GetLastError () returned 0x0 [0300.305] SetLastError (dwErrCode=0x0) [0300.305] GetLastError () returned 0x0 [0300.305] SetLastError (dwErrCode=0x0) [0300.305] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e2c0 [0300.305] GetLastError () returned 0x0 [0300.305] SetLastError (dwErrCode=0x0) [0300.305] GetLastError () returned 0x0 [0300.305] SetLastError (dwErrCode=0x0) [0300.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x88171d0 [0300.306] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196701 [0300.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860d00 [0300.306] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbdff0 [0300.307] GetCurrentThreadId () returned 0x12e8 [0300.307] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197c01 [0300.307] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0300.316] RtlTryAcquireSRWLockExclusive () returned 0x904f001 [0300.317] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0300.317] InitializeAcl (in: pAcl=0x904ea58, nAclLength=0x8, dwAclRevision=0x2 | out: pAcl=0x904ea58) returned 1 [0300.317] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x904ea30, dwRevision=0x1 | out: pSecurityDescriptor=0x904ea30) returned 1 [0300.317] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x904ea30, bDaclPresent=1, pDacl=0x904ea58, bDaclDefaulted=0 | out: pSecurityDescriptor=0x904ea30) returned 1 [0300.317] CreateFileMappingW (hFile=0xffffffffffffffff, lpFileMappingAttributes=0x904ea60, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x10000, lpName=0x0) returned 0x3b8 [0300.317] GetCurrentProcess () returned 0xffffffffffffffff [0300.317] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904e9f0, dwDesiredAccess=0x7, bInheritHandle=0, dwOptions=0x0 | out: lpTargetHandle=0x904e9f0*=0x3c0) returned 1 [0300.318] CloseHandle (hObject=0x3b8) returned 1 [0300.318] GetLastError () returned 0x0 [0300.318] SetLastError (dwErrCode=0x0) [0300.318] GetLastError () returned 0x0 [0300.318] SystemFunction036 (in: RandomBuffer=0x904e950, RandomBufferLength=0x10 | out: RandomBuffer=0x904e950) returned 1 [0300.318] GetLastError () returned 0x0 [0300.318] SetLastError (dwErrCode=0x0) [0300.318] GetLastError () returned 0x0 [0300.318] SetLastError (dwErrCode=0x0) [0300.318] GetLastError () returned 0x0 [0300.318] SetLastError (dwErrCode=0x0) [0300.318] GetLastError () returned 0x0 [0300.318] SetLastError (dwErrCode=0x0) [0300.318] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0300.319] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.319] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860d00 | out: hHeap=0xd10000) returned 1 [0300.319] MapViewOfFile (hFileMappingObject=0x3c0, dwDesiredAccess=0x6, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x10000) returned 0xcc0000 [0300.322] VirtualQuery (in: lpAddress=0xcc0000, lpBuffer=0x904ea80, dwLength=0x30 | out: lpBuffer=0x904ea80*(BaseAddress=0xcc0000, AllocationBase=0xcc0000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x10000, State=0x1000, Protect=0x4, Type=0x40000, __alignment2=0xffffd000)) returned 0x30 [0300.323] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197d01 [0300.323] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779890 [0300.323] GetLastError () returned 0x0 [0300.323] SetLastError (dwErrCode=0x0) [0300.323] GetLastError () returned 0x0 [0300.323] SetLastError (dwErrCode=0x0) [0300.323] GetCurrentProcess () returned 0xffffffffffffffff [0300.323] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3c0, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ebb8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x904ebb8*=0x3b8) returned 1 [0300.324] GetLastError () returned 0x0 [0300.324] SetLastError (dwErrCode=0x0) [0300.324] GetLastError () returned 0x0 [0300.324] SetLastError (dwErrCode=0x0) [0300.324] GetLastError () returned 0x0 [0300.324] SetLastError (dwErrCode=0x0) [0300.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb860d00 [0300.324] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe410 [0300.324] GetLastError () returned 0x0 [0300.324] SetLastError (dwErrCode=0x0) [0300.325] GetLastError () returned 0x0 [0300.325] SetLastError (dwErrCode=0x0) [0300.325] GetLastError () returned 0x0 [0300.325] SetLastError (dwErrCode=0x0) [0300.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884c240 [0300.325] GetCurrentProcess () returned 0xffffffffffffffff [0300.325] GetCurrentProcess () returned 0xffffffffffffffff [0300.325] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x3b8, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x904ea70, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x904ea70*=0x3c4) returned 1 [0300.325] GetLastError () returned 0x0 [0300.325] SetLastError (dwErrCode=0x0) [0300.325] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x8817530 [0300.326] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780150 [0300.326] CloseHandle (hObject=0x3b8) returned 1 [0300.326] GetCurrentThreadId () returned 0x12e8 [0300.326] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197001 [0300.327] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0300.327] RtlTryAcquireSRWLockExclusive () returned 0x904eb01 [0300.327] GetLastError () returned 0x0 [0300.327] SetLastError (dwErrCode=0x0) [0300.327] GetLastError () returned 0x0 [0300.327] SetLastError (dwErrCode=0x0) [0300.327] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e5d0 [0300.327] GetLastError () returned 0x0 [0300.328] SetLastError (dwErrCode=0x0) [0300.328] GetLastError () returned 0x0 [0300.328] SetLastError (dwErrCode=0x0) [0300.328] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x8817560 [0300.329] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf1f01 [0300.329] GetLastError () returned 0x0 [0300.329] LdrpDispatchUserCallTarget () returned 0xded1f0 [0300.329] SetLastError (dwErrCode=0x0) [0300.329] GetLastError () returned 0x0 [0300.329] LdrpDispatchUserCallTarget () returned 0xded1f0 [0300.329] SetLastError (dwErrCode=0x0) [0300.329] GetLastError () returned 0x0 [0300.329] SetLastError (dwErrCode=0x0) [0300.330] GetLastError () returned 0x0 [0300.330] LdrpDispatchUserCallTarget () returned 0xded1f0 [0300.330] SetLastError (dwErrCode=0x0) [0300.330] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861ac0 [0300.330] SetLastError (dwErrCode=0x0) [0300.330] GetLastError () returned 0x0 [0300.330] LdrpDispatchUserCallTarget () returned 0xded1f0 [0300.330] SetLastError (dwErrCode=0x0) [0300.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x877a290 [0300.331] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf1f01 [0300.331] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf1f01 [0300.331] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb861ac0 | out: hHeap=0xd10000) returned 1 [0300.331] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861640 [0300.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88105c0 [0300.332] RtlTryAcquireSRWLockExclusive () returned 0x8810501 [0300.332] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881a200 [0300.333] RtlTryAcquireSRWLockExclusive () returned 0x8758d01 [0300.333] RtlTryAcquireSRWLockExclusive () returned 0xb862901 [0300.333] RtlTryAcquireSRWLockExclusive () returned 0x884e101 [0300.334] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87800c0 | out: hHeap=0xd10000) returned 1 [0300.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x877fe70 [0300.334] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb8590f0 [0300.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800c0 [0300.335] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x87800d0 [0300.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8810660 [0300.336] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780190 [0300.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862310 [0300.337] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.337] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x881d7a0 [0300.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8613c0 [0300.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861700 [0300.338] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861400 [0300.339] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.339] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.339] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88134a0 [0300.339] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c400 [0300.340] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ad00 [0300.340] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.340] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.340] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.341] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.341] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780150 [0300.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862590 [0300.362] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.362] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f1f0 [0300.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ae0 [0300.363] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862210 [0300.364] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f220 [0300.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb860d00 [0300.364] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861580 [0300.365] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.365] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.365] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.365] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812a50 [0300.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884adc0 [0300.366] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ad80 [0300.367] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0300.367] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.367] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881e430 | out: hHeap=0xd10000) returned 1 [0300.367] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876e950 [0300.367] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.368] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861280 [0300.368] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861b80 [0300.369] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.369] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.369] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88132c0 [0300.369] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884a8e0 [0300.370] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884afc0 [0300.370] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0300.370] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.371] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe470 | out: hHeap=0xd10000) returned 1 [0300.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876f2e0 [0300.371] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.371] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876e890 [0300.372] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.372] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.372] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0300.372] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.372] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.372] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.373] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.373] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.373] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.373] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.373] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861380 [0300.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861ac0 [0300.374] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780a20 [0300.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0x884ab80 [0300.375] RtlTryAcquireSRWLockExclusive () returned 0x884ab01 [0300.375] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861b00 [0300.376] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861540 [0300.376] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.376] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.377] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0300.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x8812410 [0300.377] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876ece0 [0300.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884ba80 | out: hHeap=0xd10000) returned 1 [0300.378] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f400 [0300.378] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c0c0 | out: hHeap=0xd10000) returned 1 [0300.379] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0300.379] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.379] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.379] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8615c0 [0300.379] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8812460 [0300.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876f5b0 [0300.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813770 [0300.380] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8779b60 [0300.381] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8813770 | out: hHeap=0xd10000) returned 1 [0300.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe350 [0300.381] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe5f0 [0300.382] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe350 | out: hHeap=0xd10000) returned 1 [0300.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e250 [0300.382] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863310 [0300.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb852800 [0300.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863b10 [0300.383] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863990 [0300.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8780ba0 [0300.384] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813db0 [0300.384] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863990 | out: hHeap=0xd10000) returned 1 [0300.385] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863b10 | out: hHeap=0xd10000) returned 1 [0300.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bd80 [0300.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8813770 [0300.385] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813ed0 [0300.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x2f8) returned 0xb8578f0 [0300.386] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e00 [0300.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813e80 [0300.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd9ca40 [0300.387] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813f50 [0300.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862a10 [0300.388] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.388] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c280 [0300.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861c40 [0300.389] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861d00 [0300.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb862000 [0300.390] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.390] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.390] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0300.390] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x87601d0 [0300.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884c0c0 [0300.391] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bf20 [0300.391] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.391] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0300.392] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.392] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8813bb0 [0300.392] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb863410 [0300.393] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ba10 [0300.393] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814700 [0300.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x78) returned 0xb862190 [0300.394] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876b800 [0300.394] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb8616c0 [0300.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861780 [0300.395] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.395] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.395] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.395] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0xd619d0 [0300.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba40 [0300.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bf80 [0300.396] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.396] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0300.396] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876bd40 | out: hHeap=0xd10000) returned 1 [0300.396] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876ba40 [0300.396] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.397] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861d40 [0300.397] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xb861800 [0300.398] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.398] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.398] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x48) returned 0x88244f0 [0300.398] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884bc00 [0300.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x10) returned 0x884ba80 [0300.399] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.399] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0300.399] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe6b0 | out: hHeap=0xd10000) returned 1 [0300.399] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bb00 [0300.400] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.400] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876bd40 [0300.400] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.400] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.400] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb7e01 [0300.400] RtlTryAcquireSRWLockExclusive () returned 0x8835e01 [0300.401] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.401] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.402] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.402] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.402] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.402] RtlTryAcquireSRWLockExclusive () returned 0x7ff61deb8401 [0300.402] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823f50 [0300.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876bb30 [0300.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe6b0 [0300.403] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe230 [0300.404] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe6b0 | out: hHeap=0xd10000) returned 1 [0300.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe170 [0300.404] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe770 [0300.405] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe170 | out: hHeap=0xd10000) returned 1 [0300.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x200) returned 0xb853880 [0300.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x68) returned 0x880e9c0 [0300.405] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb862390 [0300.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x70) returned 0xb863690 [0300.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8814480 [0300.406] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763c90 [0300.407] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb863690 | out: hHeap=0xd10000) returned 1 [0300.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861180 [0300.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb0) returned 0x8836270 [0300.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880df40 [0300.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x8820210 [0300.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823c80 [0300.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb864d60 [0300.410] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.410] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.410] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0300.410] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.410] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0300.410] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0x8763cd0 [0300.411] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.411] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.411] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.411] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.411] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820210 | out: hHeap=0xd10000) returned 1 [0300.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880df40 | out: hHeap=0xd10000) returned 1 [0300.412] RtlTryAcquireSRWLockExclusive () returned 0x8823c01 [0300.412] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0300.412] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.412] WriteFile (in: hFile=0x60, lpBuffer=0xb864d68, nNumberOfBytesToWrite=0x68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xb864d68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.412] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.412] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.412] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.412] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880da70 [0300.413] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x88208d0 [0300.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8824590 [0300.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb865a80 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.415] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.416] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88208d0 | out: hHeap=0xd10000) returned 1 [0300.416] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880da70 | out: hHeap=0xd10000) returned 1 [0300.416] RtlTryAcquireSRWLockExclusive () returned 0x8824501 [0300.416] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197b01 [0300.416] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.416] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.416] RtlTryAcquireSRWLockExclusive () returned 0x904ef01 [0300.416] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.417] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xe8) returned 0x8839810 [0300.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd8a980 [0300.417] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823d20 [0300.418] RtlTryAcquireSRWLockExclusive () returned 0x8823d01 [0300.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c100 [0300.418] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196201 [0300.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876c160 [0300.418] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c2e0 [0300.419] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde45e0 | out: hHeap=0xd10000) returned 1 [0300.419] RtlTryAcquireSRWLockExclusive () returned 0x8758d01 [0300.420] RtlTryAcquireSRWLockExclusive () returned 0xb862901 [0300.420] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a740 | out: hHeap=0xd10000) returned 1 [0300.420] RtlTryAcquireSRWLockExclusive () returned 0x8758d01 [0300.420] RtlTryAcquireSRWLockExclusive () returned 0xb862901 [0300.420] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd8a740 | out: hHeap=0xd10000) returned 1 [0300.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8824310 [0300.421] RtlTryAcquireSRWLockExclusive () returned 0x8824301 [0300.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876c1c0 [0300.421] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0300.421] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876b740 [0300.422] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823dc0 [0300.422] RtlTryAcquireSRWLockExclusive () returned 0x8823d01 [0300.423] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x28) returned 0x876cf70 [0300.423] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196201 [0300.423] RtlTryAcquireSRWLockExclusive () returned 0x7ff61e607201 [0300.424] timeGetTime () returned 0x150b9f0 [0300.424] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0300.424] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0300.424] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf2401 [0300.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe2f0 [0300.424] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe350 [0300.424] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0xdbe2f0, Size=0x50) returned 0xdbe7d0 [0300.425] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe350 | out: hHeap=0xd10000) returned 1 [0300.425] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe2f0 [0300.426] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe3b0 [0300.426] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe7d0 | out: hHeap=0xd10000) returned 1 [0300.477] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861240 [0300.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe170 [0300.478] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8824540 [0300.479] GetCurrentThreadId () returned 0x12e8 [0300.479] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.480] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0300.481] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe3b0 | out: hHeap=0xd10000) returned 1 [0300.481] RtlTryAcquireSRWLockExclusive () returned 0x8758d01 [0300.481] RtlTryAcquireSRWLockExclusive () returned 0xb862901 [0300.482] timeGetTime () returned 0x150ba2a [0300.482] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0300.482] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196501 [0300.482] RtlTryAcquireSRWLockExclusive () returned 0x7ff61ddf2401 [0300.482] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe410 [0300.483] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe350 [0300.483] RtlReAllocateHeap (Heap=0xd10000, Flags=0x0, Ptr=0xdbe410, Size=0x50) returned 0xdbe110 [0300.484] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe350 | out: hHeap=0xd10000) returned 1 [0300.499] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe410 [0300.500] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe110 | out: hHeap=0xd10000) returned 1 [0300.500] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x38) returned 0xb861240 [0300.500] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x50) returned 0xdbe590 [0300.501] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823370 [0300.501] GetCurrentThreadId () returned 0x12e8 [0300.501] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.501] PostQueuedCompletionStatus (CompletionPort=0x2a0, dwNumberOfBytesTransferred=0x0, dwCompletionKey=0xd937c0, lpOverlapped=0xd937c0) returned 1 [0300.502] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbe410 | out: hHeap=0xd10000) returned 1 [0300.502] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.502] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8824590 [0300.503] GetCurrentThreadId () returned 0x12e8 [0300.503] RtlTryAcquireSRWLockExclusive () returned 0x904f101 [0300.503] timeGetTime () returned 0x150ba3f [0300.503] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xb8) returned 0x8834e30 [0300.503] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197901 [0300.503] timeGetTime () returned 0x150ba40 [0300.504] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xd64190 | out: hHeap=0xd10000) returned 1 [0300.504] GetCurrentThreadId () returned 0x12e8 [0300.504] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196301 [0300.504] timeGetTime () returned 0x150ba41 [0300.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e410 [0300.505] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f6d0 [0300.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823870 [0300.506] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb865620 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x36eacee84087be01 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197a01 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.507] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0300.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f6d0 | out: hHeap=0xd10000) returned 1 [0300.508] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e410 | out: hHeap=0xd10000) returned 1 [0300.508] RtlTryAcquireSRWLockExclusive () returned 0x8823801 [0300.508] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197c01 [0300.509] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.509] WriteFile (in: hFile=0x60, lpBuffer=0xb865628, nNumberOfBytesToWrite=0x70, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0xb865628, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.509] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0300.509] RtlTryAcquireSRWLockExclusive () returned 0x904ee01 [0300.509] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.509] RtlTryAcquireSRWLockExclusive () returned 0x8835401 [0300.509] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x8) returned 0xd64190 [0300.510] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xdbca90 | out: hHeap=0xd10000) returned 1 [0300.511] timeGetTime () returned 0x150ba47 [0300.511] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0300.511] timeGetTime () returned 0x150ba47 [0300.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88234b0 [0300.511] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823aa0 [0300.512] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823960 [0300.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823960 | out: hHeap=0xd10000) returned 1 [0300.512] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823aa0 | out: hHeap=0xd10000) returned 1 [0300.513] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88234b0 | out: hHeap=0xd10000) returned 1 [0300.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880e640 [0300.513] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fd90 [0300.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823960 [0300.514] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb8657e0 [0300.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fd0d0 [0300.515] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8657e0 | out: hHeap=0xd10000) returned 1 [0300.515] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d9c0 [0300.516] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d3c0 [0300.516] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d9c0 | out: hHeap=0xd10000) returned 1 [0300.517] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d3c0 | out: hHeap=0xd10000) returned 1 [0300.517] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0300.517] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.517] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.517] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.518] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.518] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fd90 | out: hHeap=0xd10000) returned 1 [0300.518] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880e640 | out: hHeap=0xd10000) returned 1 [0300.518] RtlTryAcquireSRWLockExclusive () returned 0x8823901 [0300.518] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0300.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.519] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.519] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.519] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860380 | out: hHeap=0xd10000) returned 1 [0300.519] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c7e0 | out: hHeap=0xd10000) returned 1 [0300.520] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8608c0 | out: hHeap=0xd10000) returned 1 [0300.520] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779660 | out: hHeap=0xd10000) returned 1 [0300.520] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f5b0 | out: hHeap=0xd10000) returned 1 [0300.520] timeGetTime () returned 0x150ba51 [0300.521] timeGetTime () returned 0x150ba51 [0300.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823320 [0300.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823fa0 [0300.521] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88244a0 [0300.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88244a0 | out: hHeap=0xd10000) returned 1 [0300.522] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823fa0 | out: hHeap=0xd10000) returned 1 [0300.523] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823320 | out: hHeap=0xd10000) returned 1 [0300.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880eb10 [0300.523] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881fb50 [0300.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823e10 [0300.524] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb864f20 [0300.525] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87fd8a0 [0300.527] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb864f20 | out: hHeap=0xd10000) returned 1 [0300.527] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d9c0 [0300.528] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d540 [0300.528] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d9c0 | out: hHeap=0xd10000) returned 1 [0300.529] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d540 | out: hHeap=0xd10000) returned 1 [0300.529] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0300.529] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.529] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.530] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.530] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.530] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881fb50 | out: hHeap=0xd10000) returned 1 [0300.530] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880eb10 | out: hHeap=0xd10000) returned 1 [0300.530] RtlTryAcquireSRWLockExclusive () returned 0x8823e01 [0300.531] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0300.531] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.531] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.531] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.531] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860180 | out: hHeap=0xd10000) returned 1 [0300.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c700 | out: hHeap=0xd10000) returned 1 [0300.532] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8606c0 | out: hHeap=0xd10000) returned 1 [0300.533] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x87796b0 | out: hHeap=0xd10000) returned 1 [0300.533] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f250 | out: hHeap=0xd10000) returned 1 [0300.533] timeGetTime () returned 0x150ba5d [0300.533] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3196101 [0300.533] timeGetTime () returned 0x150ba5e [0300.533] timeGetTime () returned 0x150ba5e [0300.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823730 [0300.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8823eb0 [0300.534] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x88245e0 [0300.535] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x88245e0 | out: hHeap=0xd10000) returned 1 [0300.536] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823eb0 | out: hHeap=0xd10000) returned 1 [0300.536] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8823730 | out: hHeap=0xd10000) returned 1 [0300.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x60) returned 0x880d760 [0300.551] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x88) returned 0x881f0a0 [0300.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x8824180 [0300.552] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0xcb) returned 0xb865a80 [0300.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x17b) returned 0x87feb60 [0300.553] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb865a80 | out: hHeap=0xd10000) returned 1 [0300.553] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d3c0 [0300.554] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0x876d540 [0300.554] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d3c0 | out: hHeap=0xd10000) returned 1 [0300.555] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x876d540 | out: hHeap=0xd10000) returned 1 [0300.555] RtlTryAcquireSRWLockExclusive () returned 0xb858f01 [0300.555] RtlTryAcquireSRWLockExclusive () returned 0xd3b901 [0300.556] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.556] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.556] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.556] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x881f0a0 | out: hHeap=0xd10000) returned 1 [0300.557] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x880d760 | out: hHeap=0xd10000) returned 1 [0300.557] RtlTryAcquireSRWLockExclusive () returned 0x8824101 [0300.557] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3197801 [0300.557] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.557] WriteFile (in: hFile=0x60, lpBuffer=0x87feb68, nNumberOfBytesToWrite=0x160, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020 | out: lpBuffer=0x87feb68, lpNumberOfBytesWritten=0x0, lpOverlapped=0xd9f020) returned 1 [0300.557] RtlTryAcquireSRWLockExclusive () returned 0x1 [0300.557] RtlTryAcquireSRWLockExclusive () returned 0xda4f01 [0300.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb860c00 | out: hHeap=0xd10000) returned 1 [0300.558] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x884c560 | out: hHeap=0xd10000) returned 1 [0300.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xb8607c0 | out: hHeap=0xd10000) returned 1 [0300.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8779250 | out: hHeap=0xd10000) returned 1 [0300.559] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x8820690 | out: hHeap=0xd10000) returned 1 [0300.560] timeGetTime () returned 0x150ba78 [0300.560] WaitForSingleObject (hHandle=0x330, dwMilliseconds=0xffffffff) Thread: id = 195 os_tid = 0x554 [0276.654] GetLastError () returned 0x57 [0276.654] LdrpDispatchUserCallTarget () returned 0x0 [0276.654] LdrpDispatchUserCallTarget () returned 0x1 [0276.654] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xdb9570 [0276.657] LdrpDispatchUserCallTarget () returned 0x1 [0276.657] SetLastError (dwErrCode=0x57) [0276.657] GetLastError () returned 0x57 [0276.657] LdrpDispatchUserCallTarget () returned 0x0 [0276.657] LdrpDispatchUserCallTarget () returned 0x1 [0276.657] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xde7d80 [0276.657] LdrpDispatchUserCallTarget () returned 0x1 [0276.658] SetLastError (dwErrCode=0x57) [0276.658] GetCurrentProcess () returned 0xffffffffffffffff [0276.658] GetCurrentThread () returned 0xfffffffffffffffe [0276.658] GetCurrentProcess () returned 0xffffffffffffffff [0276.658] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x984ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x984ff10*=0x358) returned 1 [0276.658] GetLastError () returned 0x57 [0276.658] SetLastError (dwErrCode=0x57) [0276.658] GetCurrentThreadId () returned 0x554 [0276.658] RtlTryAcquireSRWLockExclusive () returned 0xa9dba3996901 [0276.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd53f0 [0276.658] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5770 [0276.659] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4440 | out: hHeap=0xd10000) returned 1 [0276.659] GetCurrentThreadId () returned 0x554 [0276.659] GetCurrentThreadId () returned 0x554 [0276.659] RtlTryAcquireSRWLockExclusive () returned 0x501 [0276.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4440 [0276.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5430 [0276.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde5e20 [0276.659] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5970 [0276.660] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xde8150 [0276.660] IsDebuggerPresent () returned 0 [0276.660] WaitForSingleObject (hHandle=0x328, dwMilliseconds=0xffffffff) Thread: id = 196 os_tid = 0xb84 [0276.661] GetLastError () returned 0x57 [0276.661] LdrpDispatchUserCallTarget () returned 0x0 [0276.661] LdrpDispatchUserCallTarget () returned 0x1 [0276.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xdb9690 [0276.661] LdrpDispatchUserCallTarget () returned 0x1 [0276.661] SetLastError (dwErrCode=0x57) [0276.661] GetLastError () returned 0x57 [0276.661] LdrpDispatchUserCallTarget () returned 0x0 [0276.661] LdrpDispatchUserCallTarget () returned 0x1 [0276.661] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xde9330 [0276.661] LdrpDispatchUserCallTarget () returned 0x1 [0276.661] SetLastError (dwErrCode=0x57) [0276.661] GetCurrentProcess () returned 0xffffffffffffffff [0276.661] GetCurrentThread () returned 0xfffffffffffffffe [0276.661] GetCurrentProcess () returned 0xffffffffffffffff [0276.661] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xa04ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xa04ff10*=0x35c) returned 1 [0276.662] GetLastError () returned 0x57 [0276.662] SetLastError (dwErrCode=0x57) [0276.662] GetCurrentThreadId () returned 0xb84 [0276.662] RtlTryAcquireSRWLockExclusive () returned 0xa9dba0196901 [0276.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd5470 [0276.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd58b0 [0276.662] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde46a0 | out: hHeap=0xd10000) returned 1 [0276.662] GetCurrentThreadId () returned 0xb84 [0276.662] GetCurrentThreadId () returned 0xb84 [0276.662] RtlTryAcquireSRWLockExclusive () returned 0xb01 [0276.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde46a0 [0276.662] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde6370 [0276.663] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xde9700 [0276.663] IsDebuggerPresent () returned 0 [0276.663] SetEvent (hEvent=0x340) returned 1 [0276.663] RtlTryAcquireSRWLockExclusive () returned 0xdaee01 [0276.663] SleepConditionVariableSRW (ConditionVariable=0xdaef10, SRWLock=0xdaee60, dwMilliseconds=0xffffffff, Flags=0x0) Thread: id = 197 os_tid = 0x704 [0276.664] GetLastError () returned 0x57 [0276.664] LdrpDispatchUserCallTarget () returned 0x0 [0276.664] LdrpDispatchUserCallTarget () returned 0x1 [0276.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xdb9720 [0276.664] LdrpDispatchUserCallTarget () returned 0x1 [0276.664] SetLastError (dwErrCode=0x57) [0276.664] GetLastError () returned 0x57 [0276.664] LdrpDispatchUserCallTarget () returned 0x0 [0276.664] LdrpDispatchUserCallTarget () returned 0x1 [0276.664] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xdea8e0 [0276.664] LdrpDispatchUserCallTarget () returned 0x1 [0276.664] SetLastError (dwErrCode=0x57) [0276.665] GetCurrentProcess () returned 0xffffffffffffffff [0276.665] GetCurrentThread () returned 0xfffffffffffffffe [0276.665] GetCurrentProcess () returned 0xffffffffffffffff [0276.665] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xa84ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xa84ff10*=0x360) returned 1 [0276.665] GetLastError () returned 0x57 [0276.665] SetLastError (dwErrCode=0x57) [0276.665] GetCurrentThreadId () returned 0x704 [0276.665] RtlTryAcquireSRWLockExclusive () returned 0xa9dba0996901 [0276.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd54f0 [0276.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0xdd55b0 [0276.665] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4f00 | out: hHeap=0xd10000) returned 1 [0276.665] GetCurrentThreadId () returned 0x704 [0276.665] GetCurrentThreadId () returned 0x704 [0276.665] RtlTryAcquireSRWLockExclusive () returned 0x701 [0276.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde5160 [0276.665] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0xde6820 [0276.666] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0xdeacb0 [0276.666] IsDebuggerPresent () returned 0 [0276.666] SetEvent (hEvent=0x348) returned 1 [0276.666] RtlTryAcquireSRWLockExclusive () returned 0xdaee01 [0276.666] SleepConditionVariableSRW (ConditionVariable=0xdaef10, SRWLock=0xdaee60, dwMilliseconds=0xffffffff, Flags=0x0) Thread: id = 198 os_tid = 0x13c8 [0276.666] GetLastError () returned 0x57 [0276.667] LdrpDispatchUserCallTarget () returned 0x0 [0276.667] LdrpDispatchUserCallTarget () returned 0x1 [0276.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xdb97b0 [0276.667] LdrpDispatchUserCallTarget () returned 0x1 [0276.667] SetLastError (dwErrCode=0x57) [0276.667] GetLastError () returned 0x57 [0276.667] LdrpDispatchUserCallTarget () returned 0x0 [0276.667] LdrpDispatchUserCallTarget () returned 0x1 [0276.667] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xdebee0 [0276.667] LdrpDispatchUserCallTarget () returned 0x1 [0276.667] SetLastError (dwErrCode=0x57) [0276.668] GetCurrentThread () returned 0xfffffffffffffffe [0276.668] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0282.411] GetCurrentThread () returned 0xfffffffffffffffe [0282.411] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0282.411] GetCurrentProcess () returned 0xffffffffffffffff [0282.411] GetCurrentThread () returned 0xfffffffffffffffe [0282.411] GetCurrentProcess () returned 0xffffffffffffffff [0282.411] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xb04ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xb04ff10*=0x370) returned 1 [0282.411] GetLastError () returned 0x57 [0282.412] SetLastError (dwErrCode=0x57) [0282.412] GetCurrentThreadId () returned 0x13c8 [0282.412] RtlTryAcquireSRWLockExclusive () returned 0xa9dba1196901 [0282.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e210 [0282.412] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e250 [0282.412] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4bc0 | out: hHeap=0xd10000) returned 1 [0282.414] GetCurrentThreadId () returned 0x13c8 [0282.414] GetCurrentThreadId () returned 0x13c8 [0282.414] RtlTryAcquireSRWLockExclusive () returned 0x1301 [0282.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x18) returned 0xde4ee0 [0282.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc3c0 [0282.414] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x40) returned 0x875f1e0 [0282.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x20) returned 0xddc1e0 [0282.415] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x8762b40 [0282.416] IsDebuggerPresent () returned 0 [0282.416] SetEvent (hEvent=0x350) returned 1 [0282.416] RtlTryAcquireSRWLockExclusive () returned 0xdaee01 [0282.416] SleepConditionVariableSRW (ConditionVariable=0xdaef28, SRWLock=0xdaee60, dwMilliseconds=0xffffffff, Flags=0x0) Thread: id = 199 os_tid = 0x750 [0277.294] GetLastError () returned 0x57 [0277.294] LdrpDispatchUserCallTarget () returned 0x0 [0277.294] LdrpDispatchUserCallTarget () returned 0x1 [0277.294] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x80) returned 0xdb9e70 [0277.294] LdrpDispatchUserCallTarget () returned 0x1 [0277.295] SetLastError (dwErrCode=0x57) [0277.295] GetLastError () returned 0x57 [0277.295] LdrpDispatchUserCallTarget () returned 0x0 [0277.295] LdrpDispatchUserCallTarget () returned 0x1 [0277.295] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x8, Size=0x3c8) returned 0xded5c0 [0277.295] LdrpDispatchUserCallTarget () returned 0x1 [0277.295] SetLastError (dwErrCode=0x57) [0277.295] GetCurrentThread () returned 0xfffffffffffffffe [0277.295] SetThreadPriority (hThread=0xfffffffffffffffe, nPriority=65536) returned 1 [0282.406] GetCurrentThread () returned 0xfffffffffffffffe [0282.407] GetThreadPriority (hThread=0xfffffffffffffffe) returned -4 [0282.407] GetCurrentProcess () returned 0xffffffffffffffff [0282.407] GetCurrentThread () returned 0xfffffffffffffffe [0282.407] GetCurrentProcess () returned 0xffffffffffffffff [0282.407] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xb84ff10, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xb84ff10*=0x36c) returned 1 [0282.407] GetLastError () returned 0x57 [0282.407] SetLastError (dwErrCode=0x57) [0282.407] GetCurrentThreadId () returned 0x750 [0282.407] RtlTryAcquireSRWLockExclusive () returned 0xa9dba1996901 [0282.407] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875dd10 [0282.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e050 [0282.408] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0xde4ee0 | out: hHeap=0xd10000) returned 1 [0282.408] GetLastError () returned 0x57 [0282.408] LdrpDispatchUserCallTarget () returned 0x0 [0282.408] LdrpDispatchUserCallTarget () returned 0x1 [0282.408] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x3c8) returned 0xdec680 [0282.408] LdrpDispatchUserCallTarget () returned 0x1 [0282.409] SetLastError (dwErrCode=0x57) [0282.409] GetLastError () returned 0x57 [0282.409] LdrpDispatchUserCallTarget () returned 0xdec680 [0282.409] SetLastError (dwErrCode=0x57) [0282.409] GetLastError () returned 0x57 [0282.409] SetLastError (dwErrCode=0x0) [0282.409] GetLastError () returned 0x0 [0282.409] LdrpDispatchUserCallTarget () returned 0xdec680 [0282.409] SetLastError (dwErrCode=0x0) [0282.409] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x30) returned 0x875e210 [0282.409] SetLastError (dwErrCode=0x57) [0282.410] GetLastError () returned 0x57 [0282.410] LdrpDispatchUserCallTarget () returned 0xdec680 [0282.410] SetLastError (dwErrCode=0x57) [0282.410] GetCurrentThreadId () returned 0x750 [0282.410] RtlTryAcquireSRWLockExclusive () returned 0x701 [0282.410] RtlAllocateHeap (HeapHandle=0xd10000, Flags=0x0, Size=0x1000) returned 0x8761b30 [0282.411] IsDebuggerPresent () returned 0 [0282.411] HeapFree (in: hHeap=0xd10000, dwFlags=0x0, lpMem=0x875e210 | out: hHeap=0xd10000) returned 1 [0282.411] timeGetTime () returned 0x14ec5e3 [0282.411] WaitForSingleObject (hHandle=0x364, dwMilliseconds=0x80e8) returned 0x102 [0292.411] timeGetTime () returned 0x14f46cc [0292.411] RtlTryAcquireSRWLockExclusive () returned 0x1 [0292.411] RtlTryAcquireSRWLockExclusive () returned 0xb84fc01 [0292.411] RtlTryAcquireSRWLockExclusive () returned 0xd5aa01 [0292.412] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0292.412] timeGetTime () returned 0x14f46cc [0292.412] RtlTryAcquireSRWLockExclusive () returned 0xb84fd01 [0292.412] timeGetTime () returned 0x14f46cc [0292.412] WaitForSingleObject (hHandle=0x364, dwMilliseconds=0x80e8) returned 0x102 [0302.413] timeGetTime () returned 0x14fc7b6 [0302.413] RtlTryAcquireSRWLockExclusive () returned 0x1 [0302.413] RtlTryAcquireSRWLockExclusive () returned 0xb84fc01 [0302.413] RtlTryAcquireSRWLockExclusive () returned 0xd5aa01 [0302.413] RtlTryAcquireSRWLockExclusive () returned 0xaaaaaaaaaaaaaa01 [0302.413] timeGetTime () returned 0x14fc7b6 [0302.413] RtlTryAcquireSRWLockExclusive () returned 0xb84fd01 [0302.413] timeGetTime () returned 0x14fc7b6 [0302.413] WaitForSingleObject (hHandle=0x364, dwMilliseconds=0x80e8)